From 973b6261041038f18d4083bfab4239e86be7bd0a Mon Sep 17 00:00:00 2001 From: Alexander Stein Date: Fri, 23 Oct 2020 15:23:56 -0400 Subject: [PATCH 01/41] Add initial schematron. This is from experimentations and our pairing sessions. --- resources/validations/README.md | 0 1 file changed, 0 insertions(+), 0 deletions(-) create mode 100644 resources/validations/README.md diff --git a/resources/validations/README.md b/resources/validations/README.md new file mode 100644 index 000000000..e69de29bb From 4cba4ef45c874310737501135454f2af4ef8ecae Mon Sep 17 00:00:00 2001 From: Alexander Stein Date: Fri, 23 Oct 2020 15:25:59 -0400 Subject: [PATCH 02/41] Actually add Schematron file, not just placeholder README. --- resources/validations/ssp.sch | 22 ++++++++++++++++++++++ 1 file changed, 22 insertions(+) create mode 100644 resources/validations/ssp.sch diff --git a/resources/validations/ssp.sch b/resources/validations/ssp.sch new file mode 100644 index 000000000..c6bd8550a --- /dev/null +++ b/resources/validations/ssp.sch @@ -0,0 +1,22 @@ + + + + + + +FedRAMP System Security Plan Validations + + + + + + + I see control-implementation(s) with a status of partial. + I see control-implementation(s) with a status of planned. + I see control-implementation(s) total. + + + \ No newline at end of file From bdb510b8ac8346a82b6429748eb8e762a7671da9 Mon Sep 17 00:00:00 2001 From: Mike Stern Date: Fri, 23 Oct 2020 17:11:46 -0500 Subject: [PATCH 03/41] initial structure and instructions from https://www.balisage.net/Proceedings/vol19/html/Lizzi01/BalisageVol19-Lizzi01.html additional specs required --- .gitignore | 3 +- .gitmodules | 3 + resources/validations/README.md | 16 + .../src/fedramp_ssp_statistics.sch | 40 + .../test/demo/FedRAMP-SSP-OSCAL-Template.xml | 2293 +++++++++++++++++ resources/validations/test/test.xspec | 4 + resources/validations/test/xspec | 1 + 7 files changed, 2359 insertions(+), 1 deletion(-) create mode 100644 resources/validations/src/fedramp_ssp_statistics.sch create mode 100644 resources/validations/test/demo/FedRAMP-SSP-OSCAL-Template.xml create mode 100644 resources/validations/test/test.xspec create mode 160000 resources/validations/test/xspec diff --git a/.gitignore b/.gitignore index 09af49d08..fc23b2fba 100644 --- a/.gitignore +++ b/.gitignore @@ -1,2 +1,3 @@ documents/source -utils \ No newline at end of file +utils +.history/* diff --git a/.gitmodules b/.gitmodules index a42000854..a8bc16305 100644 --- a/.gitmodules +++ b/.gitmodules @@ -2,3 +2,6 @@ path = oscal url = git@github.com:usnistgov/OSCAL.git branch = master +[submodule "resources/validations/test/xspec"] + path = resources/validations/test/xspec + url = https://github.com/xspec/xspec.git diff --git a/resources/validations/README.md b/resources/validations/README.md index e69de29bb..b4047ebf9 100644 --- a/resources/validations/README.md +++ b/resources/validations/README.md @@ -0,0 +1,16 @@ +Schematron Validations for OSCAL +=== + +project structure +--- + +`/src` for the sch files +`/test` for any xpec or other testing artifacts +`/test/demo` xml files for validating xspec against + +To Run Tests +--- + +```sh +export SAXON_CP=yourpath/saxon-xx.jar +xspec/bin/xspec.sh -s -j test/test.xspec ``` diff --git a/resources/validations/src/fedramp_ssp_statistics.sch b/resources/validations/src/fedramp_ssp_statistics.sch new file mode 100644 index 000000000..0e4d64cc7 --- /dev/null +++ b/resources/validations/src/fedramp_ssp_statistics.sch @@ -0,0 +1,40 @@ + + + + + +FedRAMP Low Baseline Profile - System Security Plan Validations + + + + + + + + + There are too many controls implemented in status of planned: and status of not-applicable: (total: ) )when the threshold is no more than . + I see control-implementation(s) with a status of Not Applicable. + + I see control-implementation(s) with a status of partial. + I see control-implementation(s) with a status of planned. + I see control-implementation(s) total. + The threshold is (25% of total control-implementation(s)). + + + + + + + + + Found an invalid status! in control: + metrics: of + + + + + + \ No newline at end of file diff --git a/resources/validations/test/demo/FedRAMP-SSP-OSCAL-Template.xml b/resources/validations/test/demo/FedRAMP-SSP-OSCAL-Template.xml new file mode 100644 index 000000000..8677b95b4 --- /dev/null +++ b/resources/validations/test/demo/FedRAMP-SSP-OSCAL-Template.xml @@ -0,0 +1,2293 @@ + + + + FedRAMP System Security Plan (SSP) + 2020-07-01T00:00:00.00-04:00 + 2020-07-01T00:00:00.00-04:00 + 0.0 + 1.0-Milestone3 + + + 2019-06-01T00:00:00.00-04:00 + 1.0 + 1.0-Milestone3 + 6b286b5d-8f07-4fa7-8847-1dd0d88f73fb + +

Initial publication.

+
+
+ + 2020-06-01T00:00:00.00-04:00 + 2.0 + 1.0-Milestone3 + csp + +

Updated for annual assessment.

+
+
+ +
+ Controlled Unclassified Information + + + + Prepared By + The organization that prepared this SSP. If developed in-house, this is the CSP itself. + + + Prepared For + The organization for which this SSP was prepared. Typically the CSP. + + + System Security Plan Approval + The individual or individuals accountable for the accuracy of this SSP. + + + Cloud Service Provider + CSP + + + Information System Owner + The individual within the CSP who is ultimately accountable for everything related to this system. + + + Authorizing Official + The individual or individuals who must grant this system an authorization to operate. + + + Authorizing Official's Point of Contact + The individual representing the authorizing official. + + + Information System Management Point of Contact (POC) + The highest level manager who responsible for system operation on behalf of the System Owner. + + + Information System Technical Point of Contact + The individual or individuals leading the technical operation of the system. + + + General Point of Contact (POC) + A general point of contact for the system, designated by the system owner. + + + System Information System Security Officer (or Equivalent) + The individual accountable for the security posture of the system on behalf of the system owner. + + + Privacy Official's Point of Contact + The individual responsible for the privacy threshold analysis and if necessary the privacy impact assessment. + + + Owner of an inventory item within the system. + + + Administrative responsibility an inventory item within the system. + + + ICA POC (Local) + The point of contact for an interconnection on behalf of this system. + +

Remove this role if there are no ICAs.

+
+
+ + ICA POC (Remote) + The point of contact for an interconnection on behalf of this external system to which this system connects. + +

Remove this role if there are no ICAs.

+
+
+ + ICA Signatory (Local) + Responsible for signing an interconnection security agreement on behalf of this system. + +

Remove this role if there are no ICAs.

+
+
+ + ICA Signatory (Remote) + Responsible for signing an interconnection security agreement on behalf of the external system to which this system connects. + +

Remove this role if there are no ICAs.

+
+
+ + Consultant + Any consultants involved with developing or maintaining this content. + + + + [SAMPLE]Unix Administrator + This is a sample role. + + + [SAMPLE]Client Administrator + This is a sample role. + + + [SAMPLE]Program Director + This is a sample role. + + + Federal Risk and Authorization Management Program (FedRAMP) Program Management Office (PMO) + FedRAMP PMO + + + Federal Risk and Authorization Management Program (FedRAMP) Joint Authorization Board (JAB) + FedRAMP JAB + + + + CSP HQ +
+ Suite 0000 + 1234 Some Street + Haven + ME + 00000 +
+ +

There must be one location identifying the CSP's primary business address, such as the CSP's HQ, or the address of the system owner's primary business location.

+
+
+ + Primary Data Center +
+ 2222 Main Street + Anywhere + -- + 00000-0000 +
+ data-center + primary-data-center + +

There must be one location for each data center.

+

There must be at least two data centers.

+

For a data center, briefly summarize the components at this location.

+

All data centers must have a conformity tag of "data-center".

+

A primary data center must also have a conformity tag of "primary-data-center".

+
+
+ + Secondary Data Center +
+ 3333 Small Road + Anywhere + -- + 00000-0000 +
+ data-center + alternate-data-center + +

There must be one location for each data center.

+

There must be at least two data centers.

+

For a data center, briefly summarize the components at this location.

+

All data centers must have a conformity tag of "data-center"

+

An alternate or backup data center must also have a conformity tag of "alternate-data-center".

+
+
+ + + + + Cloud Service Provider (CSP) Name + CSP Acronym/Short Name + 27b78960-59ef-4619-82b0-ae20b9c709ac + +

Replace sample CSP information.

+
+
+ + + + + Federal Risk and Authorization Management Program: Program Management Office + FedRAMP PMO + +
+ 1800 F St. NW + + Washington + DC + + US +
+ info@fedramp.gov + +

This party entry must be present in a FedRAMP SSP.

+

The uuid may be different; however, the uuid must be associated with the "fedramp-pmo" role in the responsible-party assemblies.

+
+
+ + Federal Risk and Authorization Management Program: Joint Authorization Board + FedRAMP JAB + +

This party entry must be present in a FedRAMP SSP.

+

The uuid may be different; however, the uuid must be associated with the "fedramp-jab" role in the responsible-party assemblies.

+
+
+ + + + External Organization + External + +

Generic placeholder for any external organization.

+
+
+ + Agency Name + A.N. + +

Generic placeholder for an authorizing agency.

+
+
+ + Name of Consulting Org + NOCO + +
+ 3333 Corporate Way + Washington + DC + + US +
+ poc@consulting.sample +
+ + + [SAMPLE]Remote System Org Name + + + [SAMPLE]ICA POC's Name + Individual's Title + person@ica.org.example + 202-555-1212 + 80361ec4-bfce-4b5c-85c8-313d6ebd220b + + + [SAMPLE]Example IaaS Provider + E.I.P. + +

Underlying service provider. Leveraged Authorization.

+
+
+ + [SAMPLE]Person Name 1 + Individual's Title +
+ Mailstop A-1 +
+ name@org.domain + 202-000-0001 + 6b286b5d-8f07-4fa7-8847-1dd0d88f73fb + 27b78960-59ef-4619-82b0-ae20b9c709ac +
+ + [SAMPLE]Person Name 2 + Individual's Title +
+ Address Line + City + ST + 00000 + US +
+ name@org.domain + 202-000-0002 + 6b286b5d-8f07-4fa7-8847-1dd0d88f73fb +
+ + [SAMPLE]Person Name 3 + Individual's Title +
+ Address Line + City + ST + 00000 + US +
+ name@org.domain + 202-000-0003 + 6b286b5d-8f07-4fa7-8847-1dd0d88f73fb +
+ + [SAMPLE]Person Name 4 + Individual's Title +
+ Address Line + City + ST + 00000 + US +
+ name@org.domain + 202-000-0004 + 6b286b5d-8f07-4fa7-8847-1dd0d88f73fb +
+ + [SAMPLE]Person Name 5 + Individual's Title +
+ Address Line + City + ST + 00000 + US +
+ name@org.domain + 202-000-0005 + 6b286b5d-8f07-4fa7-8847-1dd0d88f73fb +
+ + [SAMPLE]Person Name 6 + Individual's Title +
+ Address Line + City + ST + 00000 + US +
+ name@org.domain + 202-000-0006 + 78992555-4a99-4eaa-868c-f2c249679dd3 +
+ + [SAMPLE]Person Name 7 + Individual's Title +
+ Address Line + City + ST + 00000 + US +
+ name@org.domain + 202-000-0007 + 6b286b5d-8f07-4fa7-8847-1dd0d88f73fb +
+ + [SAMPLE] IT Department + + + [SAMPLE]Security Team + + + + 6b286b5d-8f07-4fa7-8847-1dd0d88f73fb + +

Exactly one

+
+
+ + + 3360e343-9860-4bda-9dfc-ff427c3dfab6 + +

Exactly one

+
+
+ + + 6b286b5d-8f07-4fa7-8847-1dd0d88f73fb + + + + 3360e343-9860-4bda-9dfc-ff427c3dfab6 + 36b8d6c0-3b25-42cc-b529-cf4066145cdd + +

One or more

+
+
+ + 3360e343-9860-4bda-9dfc-ff427c3dfab6 + +

Exactly one

+
+
+ + 49017ec3-9f51-4dbd-9253-858c2b1295fd + 4fded5fd-7a65-47ea-bd76-df57c46e27d1 + +

One or more

+
+
+ + 0cec09d9-20c6-470b-9ffc-85763375880b + +

Exactly one

+
+
+ + f75e21f6-43d8-46ab-890d-7f2eebc5a830 + +

Exactly one

+
+
+ + 132953a9-640c-46f7-9de9-3fa15ec99361 + +

Exactly one

+
+
+ + 4fded5fd-7a65-47ea-bd76-df57c46e27d1 + +

Exactly one

+
+
+ + db234cb7-1776-425c-9ac4-b067c1723011 + +

Exactly one

+
+
+ + 77e0e2c8-2560-4fe9-ac78-c3ff4ffc9f6d + +

Exactly one

+
+
+ + 49017ec3-9f51-4dbd-9253-858c2b1295fd + +

Exactly one

+
+
+ +

This OSCAL-based FedRAMP SSP Template can be used for the FedRAMP Low, Moderate, and + High baselines.

+

Guidance for OSCAL-based FedRAMP Tailored content has not yet been developed.

+
+
+ + + + + + F00000000 + System's Full Name + System's Short Name or Acronym + + +

Describe the purpose and functions of this system here.

+
+ + fedramp-agency + + + 2 + + 2 + 2 + 2 + + + +

Remarks are required if service model is "other". Optional otherwise.

+
+
+ + + +

Remarks are required if deployment model is "hybrid-cloud" or "other". Optional + otherwise.

+
+
+ + low + + + + yes + + + yes + + yes + + yes + + no + [No SORN ID] + + Information Type Name + +

A description of the information.

+
+ C.2.4.1 + + fips-199-moderate + fips-199-moderate + +

Required if the base and selected values do not match.

+
+
+ + fips-199-moderate + fips-199-moderate + +

Required if the base and selected values do not match.

+
+
+ + fips-199-moderate + fips-199-moderate + +

Required if the base and selected values do not match.

+
+
+
+
+ + + fips-199-moderate + fips-199-moderate + fips-199-moderate + + + + +

Remarks are required if status/state is "other". Optional otherwise.

+
+
+ + + + + +

A holistic, top-level explanation of the FedRAMP authorization boundary.

+
+ + +

A diagram-specific explanation.

+
+ + Authorization Boundary Diagram +
+
+ + + +

A holistic, top-level explanation of the network architecture.

+
+ + +

A diagram-specific explanation.

+
+ + Network Diagram +
+
+ + + +

A holistic, top-level explanation of the system's data flows.

+
+ + +

A diagram-specific explanation.

+
+ + Data Flow Diagram +
+
+
+ + + 0 + 0 + 0 + 0 + + Name of Underlying System + f0bc13a4-3303-47dd-80d3-380e159c8362 + 2015-01-01 + +

The leveraged-authorizaton assembly is supposed to have a required uuid flag instead of an optional id flag. This will be fixed in the syntax shortly.

+

Use one leveraged-authorization assembly for each underlying system. (In the legacy world, these may be general support systems.

+
+
+ + + [SAMPLE]Unix System Administrator + high + + + admin-unix + + Full administrative access (root) + Add/remove users and hardware + install and configure software + OS updates, patches and hotfixes + perform backups + + + + [SAMPLE]Client Administrator + moderate + + + external + + Portal administration + Add/remove client users + Create, modify and delete client applications + + + + [SAMPLE]Program Director + limited + + + program-director + + Administrative Access Approver + Approves access requests for administrative accounts. + + + Access Approver + Approves access requests for administrative accounts. + + + + + This System + +

The entire system as depicted in the system authorization boundary

+
+ +
+ + Name of Leveraged System + +

If the leveraged system owner provides a UUID for their system (such as in an OSCAL-based CRM), it should be used as the UUID for this component.

+
+ 5a9c98ab-8e5e-433d-a7bd-515c07cd1497 + +
+ + [SAMPLE]Module Name + +

[SAMPLE]FIPS 140-2 Validated Module

+
+ 0000 + + +
+ + [SAMPLE]Product Name + +

FUNCTION: Describe typical component function.

+
+ os + infrastructure + Vendor Name + Model Number + Version Number + Patch Level + fips-module-1 + + + 3360e343-9860-4bda-9dfc-ff427c3dfab6 + + +

COMMENTS: Provide other comments as needed.

+
+
+ + [SAMPLE]Product + +

FUNCTION: Describe typical component function.

+
+ database + infrastructure + database + Vendor Name + Model Number + Version Number + + + b306f5af-b93a-4a7f-a2b2-37a44fc92a79 + + + 36b8d6c0-3b25-42cc-b529-cf4066145cdd + + +

COMMENTS: Provide other comments as needed.

+
+
+ + OS Sample + +

None

+
+ os + infrastructure + + + +
+ + Database Sample + +

None

+
+ database + database + + + +
+ + Appliance Sample + +

None

+
+ appliance + web + https://admin.offering.com/login + + + +

Vendor appliance. No admin-level access.

+
+
+ +
+ + + + [SAMPLE]Service Name +

Describe the service

+ Describe the reason the service is needed. + What uses this service? + + + + + + + + + +

Section 10.2, Table 10-1. Ports, Protocols and Services

+

SERVICES ARE NOW COMPONENTS WITH type='service'

+
+
+ + + + [EXAMPLE]Authorized Connection Information System Name +

Briefly describe the interconnection.

+ [SAMPLE]Telco Name + 10.1.1.1 + 10.2.2.2 + incoming-outgoing + Describe the information being transmitted. + 80 + 1 + + +

If "other", remarks are required. Optional otherwise.

+
+
+ + + + 09ad840f-aa79-43aa-9f22-25182c2ab11b + + + 09ad840f-aa79-43aa-9f22-25182c2ab11b + + + 09ad840f-aa79-43aa-9f22-25182c2ab11b + + + 09ad840f-aa79-43aa-9f22-25182c2ab11b + + +

Optional notes about this interconnection

+
+
+ + + + +

Flat-File Example (No implemented-component).

+
+ 10.1.1.1 + 0000:0000:0000:0000 + no + no + dns.name + uniform.resource.identifier + netbios-name + 00:00:00:00:00:00 + software-name + V 0.0.0 + os + Vendor Name + Model Number + Patch-Level + Serial # + Asset Tag + VLAN Identifier + Network Identifier + infrastructure + database + component-id + + +

If no, explain why. If yes, omit remarks field.

+
+
+ + + + +

If no, explain why. If yes, omit remarks field.

+
+
+ + +

Optional, longer, formatted description.

+
+
+ + db234cb7-1776-425c-9ac4-b067c1723011 + + + b306f5af-b93a-4a7f-a2b2-37a44fc92a79 + + +

COMMENTS: Additional information about this item.

+
+
+ + +

Component Inventory Example

+
+ 10.2.2.2 + 0000:0000:0000:0000 + 00:00:00:00:00:00 + no + no + dns.name + uniform.resource.locator + netbios-name + Patch-Level + + + + +

If no, explain why. If yes, omit remark.

+
+
+ + +

If no, explain why. If yes, omit remark.

+
+
+ + 3360e343-9860-4bda-9dfc-ff427c3dfab6 + + + b306f5af-b93a-4a7f-a2b2-37a44fc92a79 + + + +

COMMENTS: If needed, provide additional information about this inventory item.

+
+
+ + + +

None.

+
+ 10.3.3.3 + + +
+ + +

None.

+
+ 10.4.4.4 + + +
+ + +

None.

+
+ 10.5.5.5 + + +
+ + +

None.

+
+ 10.6.6.6 + + +

Asset wasn't running at time of scan.

+
+
+ +
+ + +

None.

+
+ 10.7.7.7 + + +
+ + +

None.

+
+ 10.8.8.8 + + +

Asset wasn't running at time of scan.

+
+
+ +
+ + + +

IPv4 Production Subnet.

+
+ 10.10.10.0/24 + +
+ + +

IPv4 Management Subnet.

+
+ 10.10.20.0/24 + +
+
+
+ + + + +

FedRAMP SSP Template Section 13

+

This description field is required by OSCAL. FedRAMP does not require any specific + information here.

+
+ + 2020-11-27Z + + +

Describe the plan to complete the implementation.

+
+
+ + + [replace with list of personnel or roles] + + + [specify frequency] + + + [specify frequency] + + + + + +

Describe how Part a is satisfied within the system.

+
+
+ +

The specified component is the system itself.

+

Any control implementation response that can not be associated with another component is associated with the component representing the system.

+
+
+ + + +

This identifies a policy (attached in resources) that satisfies this control.

+
+
+ + + +

This identifies a process (attached in resources) that satisfies this control.

+
+
+ + +

Describe how Part b-1 is satisfied.

+
+
+ + +

Describe how Part b-2 is satisfied.

+
+
+
+ + Completion Date + + +

I won't describe the plan to complete the implementation.

+
+
+ + +

Describe the portion of the control that is not satisfied.

+
+
+ + +

Describe the justification for marking this control Not Applicable.

+
+
+ + + +

Describe any customer-configured requirements for satisfying this control.

+
+
+ + + + [SAMPLE]privileged, non-privileged + + + [SAMPLE]all + + + [SAMPLE]The Access Control Procedure + + + [SAMPLE]annually + + + +

Do not respond to this statement here. Respond within the by-component assembly below.

+
+ + + +

For the portion of the control satisfied by this system or its owning organization, describe + how the control is met.

+
+ + +

General customer responsibility description.

+
+
+ +

The component-uuid above points to the "this system" component.

+

Any control response content that does not cleanly fit another system component is placed here. This includes customer responsibility content.

+

This can also be used to provide a summary, such as a holistic overview of how multiple components work together.

+

While the "this system" component is not expclicity required within every statement, it will typically be present.

+
+
+ + + +

For the portion inherited from an underlying FedRAMP-authorized provider, + describe what is inherited.

+
+ + +

Component-specific customer responsibility description.

+
+
+
+ + + +

For the portion of the control that must be configured by or provided by the + customer, describe the customer responsibility here. This is what will appear + in the Customer Responsibility Matrix.

+
+
+
+
+ + 2020-11-27Z + + +

Describe the plan to complete the implementation.

+
+
+ + + + [replace with list of personnel or roles] + + + [specify frequency] + + + [specify frequency] + + + +

Component-based Approach

+
+ + + +

Describe how Part a is satisfied.

+
+
+
+ + + +

This identifies a policy (attached in resources) that satisfies this control.

+
+
+ + + +

This identifies a process (attached in resources) that satisfies this control.

+
+
+ + +

Ignore.

+
+ + + +

Describe how Part b-1 is satisfied.

+
+
+
+ + +

Ignore.

+
+ + + +

Describe how Part b-2 is satisfied.

+
+
+
+
+ + 2020-11-27Z + + +

Describe the plan to complete the implementation.

+
+
+ + + + [replace with list of personnel or roles] + + + [specify frequency] + + + [specify frequency] + + + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+
+ + 2020-11-27Z + + +

Describe the plan to complete the implementation.

+
+
+ + + + [replace with list of personnel or roles] + + + [specify frequency] + + + [specify frequency] + + + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+
+ + 2020-11-27Z + + +

Describe the plan to complete the implementation.

+
+
+ + + + [replace with list of personnel or roles] + + + [specify frequency] + + + [specify frequency] + + + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+
+ + 2020-11-27Z + + +

Describe the plan to complete the implementation.

+
+
+ + + + [replace with list of personnel or roles] + + + [specify frequency] + + + [specify frequency] + + + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+
+ + 2020-11-27Z + + +

Describe the plan to complete the implementation.

+
+
+ + + + [replace with list of personnel or roles] + + + [specify frequency] + + + [specify frequency] + + + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+
+ + 2020-11-27Z + + +

Describe the plan to complete the implementation.

+
+
+ + + + [replace with list of personnel or roles] + + + [specify frequency] + + + [specify frequency] + + + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+
+ + 2020-11-27Z + + +

Describe the plan to complete the implementation.

+
+
+ + + + [replace with list of personnel or roles] + + + [specify frequency] + + + [specify frequency] + + + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+
+ + 2020-11-27Z + + +

Describe the plan to complete the implementation.

+
+
+ + + + [replace with list of personnel or roles] + + + [specify frequency] + + + [specify frequency] + + + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+
+ + 2020-11-27Z + + +

Describe the plan to complete the implementation.

+
+
+ + + + [replace with list of personnel or roles] + + + [specify frequency] + + + [specify frequency] + + + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+
+ + 2020-11-27Z + + +

Describe the plan to complete the implementation.

+
+
+ + + + [replace with list of personnel or roles] + + + [specify frequency] + + + [specify frequency] + + + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+
+ + 2020-11-27Z + + +

Describe the plan to complete the implementation.

+
+
+ + + + [replace with list of personnel or roles] + + + [specify frequency] + + + [specify frequency] + + + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+
+ + 2020-11-27Z + + +

Describe the plan to complete the implementation.

+
+
+ + + + [replace with list of personnel or roles] + + + [specify frequency] + + + [specify frequency] + + + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+
+ + 2020-11-27Z + + +

Describe the plan to complete the implementation.

+
+
+ + + + [replace with list of personnel or roles] + + + [specify frequency] + + + [specify frequency] + + + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+
+ + 2020-11-27Z + + +

Describe the plan to complete the implementation.

+
+
+ + + + [replace with list of personnel or roles] + + + [specify frequency] + + + [specify frequency] + + + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+
+ + 2020-11-27Z + + +

Describe the plan to complete the implementation.

+
+
+ + + + [replace with list of personnel or roles] + + + [specify frequency] + + + [specify frequency] + + + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+
+
+ + + + + FedRAMP Applicable Laws and Regulations + fedramp-citations + + + + FedRAMP Master Acronym and Glossary + fedramp-acronyms + + + + [SAMPLE]Name or Title of Document + law + Publication Date + Identification Number + + + + [SAMPLE]Privacy-Related Law Citation + law + pii + Publication Date + Identification Number + + + + [SAMPLE]Regulation Citation + regulation + Publication Date + Identification Number + + + + [SAMPLE]Interconnection Security Agreement Title + Document Date + Document Version + + + CSP Logo + prepared-for-logo + csp-logo + + + 00000000 + + + Preparer Logo + prepared-by-logo + + + 00000000 + + + FedRAMP Logo + fedramp-logo + + + + 3PAO Logo + 3pao-logo + + + 00000000 + + + The primary authorization boundary diagram. + + + 00000000 + +

Section 9.2, Figure 9-1 Authorization Boundary Diagram (graphic)

+

This should be referenced in the + system-characteristics/authorization-boundary/diagram/link/@href flag using a value + of "#d2eb3c18-6754-4e3a-a933-03d289e3fad5"

+
+
+ + The primary network diagram. + + + 00000000 + +

Section 9.4, Figure 9-2 Network Diagram (graphic)

+

This should be referenced in the + system-characteristics/network-architecture/diagram/link/@href flag using a value + of "#61081e81-850b-43c1-bf43-1ecbddcb9e7f"

+
+
+ + The primary data flow diagram. + + + 00000000 + +

Section 10, Figure 10-1 Data Flow Diagram (graphic)

+

This should be referenced in the + system-characteristics/data-flow/diagram/link/@href flag using a value + of "#ac5d7535-f3b8-45d3-bf3b-735c82c64547"

+
+
+ + Policy Title + Policy document + policy + Document Date + Document Version + + + 00000000 + +

Table 15-1 Attachments: Policy Attachment

+
+
+ + Policy Title + Policy document + policy + Document Date + Document Version + + + 00000000 + +

Table 15-1 Attachments: Policy Attachment

+
+
+ + Procedure Title + Procedure document + procedure + Document Date + Document Version + + + 00000000 + +

Table 15-1 Attachments: Procedure Attachment

+
+
+ + Procedure Title + Procedure document + procedure + Document Date + Document Version + + + 00000000 + +

Table 15-1 Attachments: Procedure Attachment

+
+
+ + User's Guide + User's Guide + user-guide + guide + Document Date + Document Version + + + 00000000 + +

Table 15-1 Attachments: User's Guide Attachment

+
+
+ + Privacy Impact Assessment + privacy-impact-assessment + Document Date + Document Version + + + 00000000 + +

Table 15-1 Attachments: Privacy Impact Assessment

+
+
+ + Document Title + Rules of Behavior + rules-of-behavior + rob + Document Date + Document Version + + + 00000000 + +

Table 15-1 Attachments: Rules of Behavior (ROB)

+
+
+ + Document Title + Contingency Plan (CP) + plan + Document Date + Document Version + + + 00000000 + +

Table 15-1 Attachments: Contingency Plan (CP) Attachment

+
+
+ + Document Title + Configuration Management (CM) Plan + plan + Document Date + Document Version + + + 00000000 + +

Table 15-1 Attachments: Configuration Management (CM) Plan Attachment

+
+
+ + Document Title + Incident Response (IR) Plan + plan + Document Date + Document Version + + + 00000000 + +

Table 15-1 Attachments: Incident Response (IR) Plan Attachment

+
+
+ + Separation of Duties Matrix + Separation of Duties Matrix + Document Date + Document Version + + + 00000000 + +

Table 15-1 Attachments: Separation of Duties Matrix Attachment

+
+
+ + FedRAMP High Baseline + + +

Pointer to High baseline content in OSCAL.

+
+
+ + FedRAMP Moderate Baseline + + +

Pointer to Moderate baseline content in OSCAL.

+
+
+ + FedRAMP Low Baseline + + +

Pointer to Low baseline content in OSCAL.

+
+
+
+
diff --git a/resources/validations/test/test.xspec b/resources/validations/test/test.xspec new file mode 100644 index 000000000..79a4e47d3 --- /dev/null +++ b/resources/validations/test/test.xspec @@ -0,0 +1,4 @@ + + + + \ No newline at end of file diff --git a/resources/validations/test/xspec b/resources/validations/test/xspec new file mode 160000 index 000000000..e43b3c08f --- /dev/null +++ b/resources/validations/test/xspec @@ -0,0 +1 @@ +Subproject commit e43b3c08f834d61c034f3811723bbd2efaf4a7a0 From ba4789e1df1cf49df5feba9c816f7441f6db0388 Mon Sep 17 00:00:00 2001 From: Mike Stern Date: Tue, 27 Oct 2020 15:42:41 -0500 Subject: [PATCH 04/41] add id's an add missing $ to variable --- .../validations/src/fedramp_ssp_statistics.sch | 14 +++++++------- 1 file changed, 7 insertions(+), 7 deletions(-) diff --git a/resources/validations/src/fedramp_ssp_statistics.sch b/resources/validations/src/fedramp_ssp_statistics.sch index 0e4d64cc7..492cfdf6c 100644 --- a/resources/validations/src/fedramp_ssp_statistics.sch +++ b/resources/validations/src/fedramp_ssp_statistics.sch @@ -7,7 +7,7 @@ FedRAMP Low Baseline Profile - System Security Plan Validations - + @@ -15,17 +15,17 @@ - There are too many controls implemented in status of planned: and status of not-applicable: (total: ) )when the threshold is no more than . + There are too many controls implemented in status of planned: and status of not-applicable: (total: ) )when the threshold is no more than . I see control-implementation(s) with a status of Not Applicable. - I see control-implementation(s) with a status of partial. - I see control-implementation(s) with a status of planned. - I see control-implementation(s) total. - The threshold is (25% of total control-implementation(s)). + I see control-implementation(s) with a status of partial. + I see control-implementation(s) with a status of planned. + I see control-implementation(s) total. + The threshold is (25% of total control-implementation(s)). - + From 5628506b8224d1b39e6f000d05bf44f5dd85a5e7 Mon Sep 17 00:00:00 2001 From: Mike Stern Date: Tue, 27 Oct 2020 15:43:15 -0500 Subject: [PATCH 05/41] add xpec and additional sample file --- .../FedRAMP-SSP-OSCAL-Template-partial.xml | 2293 +++++++++++++++++ resources/validations/test/test.xspec | 10 + 2 files changed, 2303 insertions(+) create mode 100644 resources/validations/test/demo/FedRAMP-SSP-OSCAL-Template-partial.xml diff --git a/resources/validations/test/demo/FedRAMP-SSP-OSCAL-Template-partial.xml b/resources/validations/test/demo/FedRAMP-SSP-OSCAL-Template-partial.xml new file mode 100644 index 000000000..8dc68d6cd --- /dev/null +++ b/resources/validations/test/demo/FedRAMP-SSP-OSCAL-Template-partial.xml @@ -0,0 +1,2293 @@ + + + + FedRAMP System Security Plan (SSP) + 2020-07-01T00:00:00.00-04:00 + 2020-07-01T00:00:00.00-04:00 + 0.0 + 1.0-Milestone3 + + + 2019-06-01T00:00:00.00-04:00 + 1.0 + 1.0-Milestone3 + 6b286b5d-8f07-4fa7-8847-1dd0d88f73fb + +

Initial publication.

+
+
+ + 2020-06-01T00:00:00.00-04:00 + 2.0 + 1.0-Milestone3 + csp + +

Updated for annual assessment.

+
+
+ +
+ Controlled Unclassified Information + + + + Prepared By + The organization that prepared this SSP. If developed in-house, this is the CSP itself. + + + Prepared For + The organization for which this SSP was prepared. Typically the CSP. + + + System Security Plan Approval + The individual or individuals accountable for the accuracy of this SSP. + + + Cloud Service Provider + CSP + + + Information System Owner + The individual within the CSP who is ultimately accountable for everything related to this system. + + + Authorizing Official + The individual or individuals who must grant this system an authorization to operate. + + + Authorizing Official's Point of Contact + The individual representing the authorizing official. + + + Information System Management Point of Contact (POC) + The highest level manager who responsible for system operation on behalf of the System Owner. + + + Information System Technical Point of Contact + The individual or individuals leading the technical operation of the system. + + + General Point of Contact (POC) + A general point of contact for the system, designated by the system owner. + + + System Information System Security Officer (or Equivalent) + The individual accountable for the security posture of the system on behalf of the system owner. + + + Privacy Official's Point of Contact + The individual responsible for the privacy threshold analysis and if necessary the privacy impact assessment. + + + Owner of an inventory item within the system. + + + Administrative responsibility an inventory item within the system. + + + ICA POC (Local) + The point of contact for an interconnection on behalf of this system. + +

Remove this role if there are no ICAs.

+
+
+ + ICA POC (Remote) + The point of contact for an interconnection on behalf of this external system to which this system connects. + +

Remove this role if there are no ICAs.

+
+
+ + ICA Signatory (Local) + Responsible for signing an interconnection security agreement on behalf of this system. + +

Remove this role if there are no ICAs.

+
+
+ + ICA Signatory (Remote) + Responsible for signing an interconnection security agreement on behalf of the external system to which this system connects. + +

Remove this role if there are no ICAs.

+
+
+ + Consultant + Any consultants involved with developing or maintaining this content. + + + + [SAMPLE]Unix Administrator + This is a sample role. + + + [SAMPLE]Client Administrator + This is a sample role. + + + [SAMPLE]Program Director + This is a sample role. + + + Federal Risk and Authorization Management Program (FedRAMP) Program Management Office (PMO) + FedRAMP PMO + + + Federal Risk and Authorization Management Program (FedRAMP) Joint Authorization Board (JAB) + FedRAMP JAB + + + + CSP HQ +
+ Suite 0000 + 1234 Some Street + Haven + ME + 00000 +
+ +

There must be one location identifying the CSP's primary business address, such as the CSP's HQ, or the address of the system owner's primary business location.

+
+
+ + Primary Data Center +
+ 2222 Main Street + Anywhere + -- + 00000-0000 +
+ data-center + primary-data-center + +

There must be one location for each data center.

+

There must be at least two data centers.

+

For a data center, briefly summarize the components at this location.

+

All data centers must have a conformity tag of "data-center".

+

A primary data center must also have a conformity tag of "primary-data-center".

+
+
+ + Secondary Data Center +
+ 3333 Small Road + Anywhere + -- + 00000-0000 +
+ data-center + alternate-data-center + +

There must be one location for each data center.

+

There must be at least two data centers.

+

For a data center, briefly summarize the components at this location.

+

All data centers must have a conformity tag of "data-center"

+

An alternate or backup data center must also have a conformity tag of "alternate-data-center".

+
+
+ + + + + Cloud Service Provider (CSP) Name + CSP Acronym/Short Name + 27b78960-59ef-4619-82b0-ae20b9c709ac + +

Replace sample CSP information.

+
+
+ + + + + Federal Risk and Authorization Management Program: Program Management Office + FedRAMP PMO + +
+ 1800 F St. NW + + Washington + DC + + US +
+ info@fedramp.gov + +

This party entry must be present in a FedRAMP SSP.

+

The uuid may be different; however, the uuid must be associated with the "fedramp-pmo" role in the responsible-party assemblies.

+
+
+ + Federal Risk and Authorization Management Program: Joint Authorization Board + FedRAMP JAB + +

This party entry must be present in a FedRAMP SSP.

+

The uuid may be different; however, the uuid must be associated with the "fedramp-jab" role in the responsible-party assemblies.

+
+
+ + + + External Organization + External + +

Generic placeholder for any external organization.

+
+
+ + Agency Name + A.N. + +

Generic placeholder for an authorizing agency.

+
+
+ + Name of Consulting Org + NOCO + +
+ 3333 Corporate Way + Washington + DC + + US +
+ poc@consulting.sample +
+ + + [SAMPLE]Remote System Org Name + + + [SAMPLE]ICA POC's Name + Individual's Title + person@ica.org.example + 202-555-1212 + 80361ec4-bfce-4b5c-85c8-313d6ebd220b + + + [SAMPLE]Example IaaS Provider + E.I.P. + +

Underlying service provider. Leveraged Authorization.

+
+
+ + [SAMPLE]Person Name 1 + Individual's Title +
+ Mailstop A-1 +
+ name@org.domain + 202-000-0001 + 6b286b5d-8f07-4fa7-8847-1dd0d88f73fb + 27b78960-59ef-4619-82b0-ae20b9c709ac +
+ + [SAMPLE]Person Name 2 + Individual's Title +
+ Address Line + City + ST + 00000 + US +
+ name@org.domain + 202-000-0002 + 6b286b5d-8f07-4fa7-8847-1dd0d88f73fb +
+ + [SAMPLE]Person Name 3 + Individual's Title +
+ Address Line + City + ST + 00000 + US +
+ name@org.domain + 202-000-0003 + 6b286b5d-8f07-4fa7-8847-1dd0d88f73fb +
+ + [SAMPLE]Person Name 4 + Individual's Title +
+ Address Line + City + ST + 00000 + US +
+ name@org.domain + 202-000-0004 + 6b286b5d-8f07-4fa7-8847-1dd0d88f73fb +
+ + [SAMPLE]Person Name 5 + Individual's Title +
+ Address Line + City + ST + 00000 + US +
+ name@org.domain + 202-000-0005 + 6b286b5d-8f07-4fa7-8847-1dd0d88f73fb +
+ + [SAMPLE]Person Name 6 + Individual's Title +
+ Address Line + City + ST + 00000 + US +
+ name@org.domain + 202-000-0006 + 78992555-4a99-4eaa-868c-f2c249679dd3 +
+ + [SAMPLE]Person Name 7 + Individual's Title +
+ Address Line + City + ST + 00000 + US +
+ name@org.domain + 202-000-0007 + 6b286b5d-8f07-4fa7-8847-1dd0d88f73fb +
+ + [SAMPLE] IT Department + + + [SAMPLE]Security Team + + + + 6b286b5d-8f07-4fa7-8847-1dd0d88f73fb + +

Exactly one

+
+
+ + + 3360e343-9860-4bda-9dfc-ff427c3dfab6 + +

Exactly one

+
+
+ + + 6b286b5d-8f07-4fa7-8847-1dd0d88f73fb + + + + 3360e343-9860-4bda-9dfc-ff427c3dfab6 + 36b8d6c0-3b25-42cc-b529-cf4066145cdd + +

One or more

+
+
+ + 3360e343-9860-4bda-9dfc-ff427c3dfab6 + +

Exactly one

+
+
+ + 49017ec3-9f51-4dbd-9253-858c2b1295fd + 4fded5fd-7a65-47ea-bd76-df57c46e27d1 + +

One or more

+
+
+ + 0cec09d9-20c6-470b-9ffc-85763375880b + +

Exactly one

+
+
+ + f75e21f6-43d8-46ab-890d-7f2eebc5a830 + +

Exactly one

+
+
+ + 132953a9-640c-46f7-9de9-3fa15ec99361 + +

Exactly one

+
+
+ + 4fded5fd-7a65-47ea-bd76-df57c46e27d1 + +

Exactly one

+
+
+ + db234cb7-1776-425c-9ac4-b067c1723011 + +

Exactly one

+
+
+ + 77e0e2c8-2560-4fe9-ac78-c3ff4ffc9f6d + +

Exactly one

+
+
+ + 49017ec3-9f51-4dbd-9253-858c2b1295fd + +

Exactly one

+
+
+ +

This OSCAL-based FedRAMP SSP Template can be used for the FedRAMP Low, Moderate, and + High baselines.

+

Guidance for OSCAL-based FedRAMP Tailored content has not yet been developed.

+
+
+ + + + + + F00000000 + System's Full Name + System's Short Name or Acronym + + +

Describe the purpose and functions of this system here.

+
+ + fedramp-agency + + + 2 + + 2 + 2 + 2 + + + +

Remarks are required if service model is "other". Optional otherwise.

+
+
+ + + +

Remarks are required if deployment model is "hybrid-cloud" or "other". Optional + otherwise.

+
+
+ + low + + + + yes + + + yes + + yes + + yes + + no + [No SORN ID] + + Information Type Name + +

A description of the information.

+
+ C.2.4.1 + + fips-199-moderate + fips-199-moderate + +

Required if the base and selected values do not match.

+
+
+ + fips-199-moderate + fips-199-moderate + +

Required if the base and selected values do not match.

+
+
+ + fips-199-moderate + fips-199-moderate + +

Required if the base and selected values do not match.

+
+
+
+
+ + + fips-199-moderate + fips-199-moderate + fips-199-moderate + + + + +

Remarks are required if status/state is "other". Optional otherwise.

+
+
+ + + + + +

A holistic, top-level explanation of the FedRAMP authorization boundary.

+
+ + +

A diagram-specific explanation.

+
+ + Authorization Boundary Diagram +
+
+ + + +

A holistic, top-level explanation of the network architecture.

+
+ + +

A diagram-specific explanation.

+
+ + Network Diagram +
+
+ + + +

A holistic, top-level explanation of the system's data flows.

+
+ + +

A diagram-specific explanation.

+
+ + Data Flow Diagram +
+
+
+ + + 0 + 0 + 0 + 0 + + Name of Underlying System + f0bc13a4-3303-47dd-80d3-380e159c8362 + 2015-01-01 + +

The leveraged-authorizaton assembly is supposed to have a required uuid flag instead of an optional id flag. This will be fixed in the syntax shortly.

+

Use one leveraged-authorization assembly for each underlying system. (In the legacy world, these may be general support systems.

+
+
+ + + [SAMPLE]Unix System Administrator + high + + + admin-unix + + Full administrative access (root) + Add/remove users and hardware + install and configure software + OS updates, patches and hotfixes + perform backups + + + + [SAMPLE]Client Administrator + moderate + + + external + + Portal administration + Add/remove client users + Create, modify and delete client applications + + + + [SAMPLE]Program Director + limited + + + program-director + + Administrative Access Approver + Approves access requests for administrative accounts. + + + Access Approver + Approves access requests for administrative accounts. + + + + + This System + +

The entire system as depicted in the system authorization boundary

+
+ +
+ + Name of Leveraged System + +

If the leveraged system owner provides a UUID for their system (such as in an OSCAL-based CRM), it should be used as the UUID for this component.

+
+ 5a9c98ab-8e5e-433d-a7bd-515c07cd1497 + +
+ + [SAMPLE]Module Name + +

[SAMPLE]FIPS 140-2 Validated Module

+
+ 0000 + + +
+ + [SAMPLE]Product Name + +

FUNCTION: Describe typical component function.

+
+ os + infrastructure + Vendor Name + Model Number + Version Number + Patch Level + fips-module-1 + + + 3360e343-9860-4bda-9dfc-ff427c3dfab6 + + +

COMMENTS: Provide other comments as needed.

+
+
+ + [SAMPLE]Product + +

FUNCTION: Describe typical component function.

+
+ database + infrastructure + database + Vendor Name + Model Number + Version Number + + + b306f5af-b93a-4a7f-a2b2-37a44fc92a79 + + + 36b8d6c0-3b25-42cc-b529-cf4066145cdd + + +

COMMENTS: Provide other comments as needed.

+
+
+ + OS Sample + +

None

+
+ os + infrastructure + + + +
+ + Database Sample + +

None

+
+ database + database + + + +
+ + Appliance Sample + +

None

+
+ appliance + web + https://admin.offering.com/login + + + +

Vendor appliance. No admin-level access.

+
+
+ +
+ + + + [SAMPLE]Service Name +

Describe the service

+ Describe the reason the service is needed. + What uses this service? + + + + + + + + + +

Section 10.2, Table 10-1. Ports, Protocols and Services

+

SERVICES ARE NOW COMPONENTS WITH type='service'

+
+
+ + + + [EXAMPLE]Authorized Connection Information System Name +

Briefly describe the interconnection.

+ [SAMPLE]Telco Name + 10.1.1.1 + 10.2.2.2 + incoming-outgoing + Describe the information being transmitted. + 80 + 1 + + +

If "other", remarks are required. Optional otherwise.

+
+
+ + + + 09ad840f-aa79-43aa-9f22-25182c2ab11b + + + 09ad840f-aa79-43aa-9f22-25182c2ab11b + + + 09ad840f-aa79-43aa-9f22-25182c2ab11b + + + 09ad840f-aa79-43aa-9f22-25182c2ab11b + + +

Optional notes about this interconnection

+
+
+ + + + +

Flat-File Example (No implemented-component).

+
+ 10.1.1.1 + 0000:0000:0000:0000 + no + no + dns.name + uniform.resource.identifier + netbios-name + 00:00:00:00:00:00 + software-name + V 0.0.0 + os + Vendor Name + Model Number + Patch-Level + Serial # + Asset Tag + VLAN Identifier + Network Identifier + infrastructure + database + component-id + + +

If no, explain why. If yes, omit remarks field.

+
+
+ + + + +

If no, explain why. If yes, omit remarks field.

+
+
+ + +

Optional, longer, formatted description.

+
+
+ + db234cb7-1776-425c-9ac4-b067c1723011 + + + b306f5af-b93a-4a7f-a2b2-37a44fc92a79 + + +

COMMENTS: Additional information about this item.

+
+
+ + +

Component Inventory Example

+
+ 10.2.2.2 + 0000:0000:0000:0000 + 00:00:00:00:00:00 + no + no + dns.name + uniform.resource.locator + netbios-name + Patch-Level + + + + +

If no, explain why. If yes, omit remark.

+
+
+ + +

If no, explain why. If yes, omit remark.

+
+
+ + 3360e343-9860-4bda-9dfc-ff427c3dfab6 + + + b306f5af-b93a-4a7f-a2b2-37a44fc92a79 + + + +

COMMENTS: If needed, provide additional information about this inventory item.

+
+
+ + + +

None.

+
+ 10.3.3.3 + + +
+ + +

None.

+
+ 10.4.4.4 + + +
+ + +

None.

+
+ 10.5.5.5 + + +
+ + +

None.

+
+ 10.6.6.6 + + +

Asset wasn't running at time of scan.

+
+
+ +
+ + +

None.

+
+ 10.7.7.7 + + +
+ + +

None.

+
+ 10.8.8.8 + + +

Asset wasn't running at time of scan.

+
+
+ +
+ + + +

IPv4 Production Subnet.

+
+ 10.10.10.0/24 + +
+ + +

IPv4 Management Subnet.

+
+ 10.10.20.0/24 + +
+
+
+ + + + +

FedRAMP SSP Template Section 13

+

This description field is required by OSCAL. FedRAMP does not require any specific + information here.

+
+ + 2020-11-27Z + + +

Describe the plan to complete the implementation.

+
+
+ + + [replace with list of personnel or roles] + + + [specify frequency] + + + [specify frequency] + + + + + +

Describe how Part a is satisfied within the system.

+
+
+ +

The specified component is the system itself.

+

Any control implementation response that can not be associated with another component is associated with the component representing the system.

+
+
+ + + +

This identifies a policy (attached in resources) that satisfies this control.

+
+
+ + + +

This identifies a process (attached in resources) that satisfies this control.

+
+
+ + +

Describe how Part b-1 is satisfied.

+
+
+ + +

Describe how Part b-2 is satisfied.

+
+
+
+ + Completion Date + + +

I won't describe the plan to complete the implementation.

+
+
+ + +

Describe the portion of the control that is not satisfied.

+
+
+ + +

Describe the justification for marking this control Not Applicable.

+
+
+ + + +

Describe any customer-configured requirements for satisfying this control.

+
+
+ + + + [SAMPLE]privileged, non-privileged + + + [SAMPLE]all + + + [SAMPLE]The Access Control Procedure + + + [SAMPLE]annually + + + +

Do not respond to this statement here. Respond within the by-component assembly below.

+
+ + + +

For the portion of the control satisfied by this system or its owning organization, describe + how the control is met.

+
+ + +

General customer responsibility description.

+
+
+ +

The component-uuid above points to the "this system" component.

+

Any control response content that does not cleanly fit another system component is placed here. This includes customer responsibility content.

+

This can also be used to provide a summary, such as a holistic overview of how multiple components work together.

+

While the "this system" component is not expclicity required within every statement, it will typically be present.

+
+
+ + + +

For the portion inherited from an underlying FedRAMP-authorized provider, + describe what is inherited.

+
+ + +

Component-specific customer responsibility description.

+
+
+
+ + + +

For the portion of the control that must be configured by or provided by the + customer, describe the customer responsibility here. This is what will appear + in the Customer Responsibility Matrix.

+
+
+
+
+ + 2020-11-27Z + + +

Describe the plan to complete the implementation.

+
+
+ + + + [replace with list of personnel or roles] + + + [specify frequency] + + + [specify frequency] + + + +

Component-based Approach

+
+ + + +

Describe how Part a is satisfied.

+
+
+
+ + + +

This identifies a policy (attached in resources) that satisfies this control.

+
+
+ + + +

This identifies a process (attached in resources) that satisfies this control.

+
+
+ + +

Ignore.

+
+ + + +

Describe how Part b-1 is satisfied.

+
+
+
+ + +

Ignore.

+
+ + + +

Describe how Part b-2 is satisfied.

+
+
+
+
+ + 2020-11-27Z + + +

Describe the plan to complete the implementation.

+
+
+ + + + [replace with list of personnel or roles] + + + [specify frequency] + + + [specify frequency] + + + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+
+ + 2020-11-27Z + + +

Describe the plan to complete the implementation.

+
+
+ + + + [replace with list of personnel or roles] + + + [specify frequency] + + + [specify frequency] + + + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+
+ + 2020-11-27Z + + +

Describe the plan to complete the implementation.

+
+
+ + + + [replace with list of personnel or roles] + + + [specify frequency] + + + [specify frequency] + + + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+
+ + 2020-11-27Z + + +

Describe the plan to complete the implementation.

+
+
+ + + + [replace with list of personnel or roles] + + + [specify frequency] + + + [specify frequency] + + + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+
+ + 2020-11-27Z + + +

Describe the plan to complete the implementation.

+
+
+ + + + [replace with list of personnel or roles] + + + [specify frequency] + + + [specify frequency] + + + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+
+ + 2020-11-27Z + + +

Describe the plan to complete the implementation.

+
+
+ + + + [replace with list of personnel or roles] + + + [specify frequency] + + + [specify frequency] + + + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+
+ + 2020-11-27Z + + +

Describe the plan to complete the implementation.

+
+
+ + + + [replace with list of personnel or roles] + + + [specify frequency] + + + [specify frequency] + + + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+
+ + 2020-11-27Z + + +

Describe the plan to complete the implementation.

+
+
+ + + + [replace with list of personnel or roles] + + + [specify frequency] + + + [specify frequency] + + + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+
+ + 2020-11-27Z + + +

Describe the plan to complete the implementation.

+
+
+ + + + [replace with list of personnel or roles] + + + [specify frequency] + + + [specify frequency] + + + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+
+ + 2020-11-27Z + + +

Describe the plan to complete the implementation.

+
+
+ + + + [replace with list of personnel or roles] + + + [specify frequency] + + + [specify frequency] + + + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+
+ + 2020-11-27Z + + +

Describe the plan to complete the implementation.

+
+
+ + + + [replace with list of personnel or roles] + + + [specify frequency] + + + [specify frequency] + + + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+
+ + 2020-11-27Z + + +

Describe the plan to complete the implementation.

+
+
+ + + + [replace with list of personnel or roles] + + + [specify frequency] + + + [specify frequency] + + + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+
+ + 2020-11-27Z + + +

Describe the plan to complete the implementation.

+
+
+ + + + [replace with list of personnel or roles] + + + [specify frequency] + + + [specify frequency] + + + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+
+ + 2020-11-27Z + + +

Describe the plan to complete the implementation.

+
+
+ + + + [replace with list of personnel or roles] + + + [specify frequency] + + + [specify frequency] + + + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+
+ + 2020-11-27Z + + +

Describe the plan to complete the implementation.

+
+
+ + + + [replace with list of personnel or roles] + + + [specify frequency] + + + [specify frequency] + + + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+ + +

Ignore.

+
+ + + +

For the portion of the control satisfied by the service provider, describe + how the control is met.

+
+
+
+
+
+ + + + + FedRAMP Applicable Laws and Regulations + fedramp-citations + + + + FedRAMP Master Acronym and Glossary + fedramp-acronyms + + + + [SAMPLE]Name or Title of Document + law + Publication Date + Identification Number + + + + [SAMPLE]Privacy-Related Law Citation + law + pii + Publication Date + Identification Number + + + + [SAMPLE]Regulation Citation + regulation + Publication Date + Identification Number + + + + [SAMPLE]Interconnection Security Agreement Title + Document Date + Document Version + + + CSP Logo + prepared-for-logo + csp-logo + + + 00000000 + + + Preparer Logo + prepared-by-logo + + + 00000000 + + + FedRAMP Logo + fedramp-logo + + + + 3PAO Logo + 3pao-logo + + + 00000000 + + + The primary authorization boundary diagram. + + + 00000000 + +

Section 9.2, Figure 9-1 Authorization Boundary Diagram (graphic)

+

This should be referenced in the + system-characteristics/authorization-boundary/diagram/link/@href flag using a value + of "#d2eb3c18-6754-4e3a-a933-03d289e3fad5"

+
+
+ + The primary network diagram. + + + 00000000 + +

Section 9.4, Figure 9-2 Network Diagram (graphic)

+

This should be referenced in the + system-characteristics/network-architecture/diagram/link/@href flag using a value + of "#61081e81-850b-43c1-bf43-1ecbddcb9e7f"

+
+
+ + The primary data flow diagram. + + + 00000000 + +

Section 10, Figure 10-1 Data Flow Diagram (graphic)

+

This should be referenced in the + system-characteristics/data-flow/diagram/link/@href flag using a value + of "#ac5d7535-f3b8-45d3-bf3b-735c82c64547"

+
+
+ + Policy Title + Policy document + policy + Document Date + Document Version + + + 00000000 + +

Table 15-1 Attachments: Policy Attachment

+
+
+ + Policy Title + Policy document + policy + Document Date + Document Version + + + 00000000 + +

Table 15-1 Attachments: Policy Attachment

+
+
+ + Procedure Title + Procedure document + procedure + Document Date + Document Version + + + 00000000 + +

Table 15-1 Attachments: Procedure Attachment

+
+
+ + Procedure Title + Procedure document + procedure + Document Date + Document Version + + + 00000000 + +

Table 15-1 Attachments: Procedure Attachment

+
+
+ + User's Guide + User's Guide + user-guide + guide + Document Date + Document Version + + + 00000000 + +

Table 15-1 Attachments: User's Guide Attachment

+
+
+ + Privacy Impact Assessment + privacy-impact-assessment + Document Date + Document Version + + + 00000000 + +

Table 15-1 Attachments: Privacy Impact Assessment

+
+
+ + Document Title + Rules of Behavior + rules-of-behavior + rob + Document Date + Document Version + + + 00000000 + +

Table 15-1 Attachments: Rules of Behavior (ROB)

+
+
+ + Document Title + Contingency Plan (CP) + plan + Document Date + Document Version + + + 00000000 + +

Table 15-1 Attachments: Contingency Plan (CP) Attachment

+
+
+ + Document Title + Configuration Management (CM) Plan + plan + Document Date + Document Version + + + 00000000 + +

Table 15-1 Attachments: Configuration Management (CM) Plan Attachment

+
+
+ + Document Title + Incident Response (IR) Plan + plan + Document Date + Document Version + + + 00000000 + +

Table 15-1 Attachments: Incident Response (IR) Plan Attachment

+
+
+ + Separation of Duties Matrix + Separation of Duties Matrix + Document Date + Document Version + + + 00000000 + +

Table 15-1 Attachments: Separation of Duties Matrix Attachment

+
+
+ + FedRAMP High Baseline + + +

Pointer to High baseline content in OSCAL.

+
+
+ + FedRAMP Moderate Baseline + + +

Pointer to Moderate baseline content in OSCAL.

+
+
+ + FedRAMP Low Baseline + + +

Pointer to Low baseline content in OSCAL.

+
+
+
+
diff --git a/resources/validations/test/test.xspec b/resources/validations/test/test.xspec index 79a4e47d3..a480f1030 100644 --- a/resources/validations/test/test.xspec +++ b/resources/validations/test/test.xspec @@ -1,4 +1,14 @@ + + + + + + + + + + \ No newline at end of file From 0f5b28d52688d33db27b59661c4ba989052cab7e Mon Sep 17 00:00:00 2001 From: David Waltermire Date: Fri, 25 Sep 2020 16:59:51 -0400 Subject: [PATCH 06/41] Updating submodules to use HTTP --- .gitmodules | 2 +- oscal | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/.gitmodules b/.gitmodules index a8bc16305..e37d6c631 100644 --- a/.gitmodules +++ b/.gitmodules @@ -1,6 +1,6 @@ [submodule "oscal"] path = oscal - url = git@github.com:usnistgov/OSCAL.git + url = https://github.com/usnistgov/OSCAL.git branch = master [submodule "resources/validations/test/xspec"] path = resources/validations/test/xspec diff --git a/oscal b/oscal index 515b7975a..5581a8e6f 160000 --- a/oscal +++ b/oscal @@ -1 +1 @@ -Subproject commit 515b7975a302da92aa7297c09c5fb10a6753f46e +Subproject commit 5581a8e6f230a5f8c3c2a287a70ec5f5a90140b8 From 16714a209a95b68541e8d1be7e1e2912f3bc8936 Mon Sep 17 00:00:00 2001 From: David Waltermire Date: Fri, 25 Sep 2020 17:04:26 -0400 Subject: [PATCH 07/41] Setup CI workflow to not push when not in the home repo on the master branch --- .github/workflows/content-artifacts.yml | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/.github/workflows/content-artifacts.yml b/.github/workflows/content-artifacts.yml index d95c78c5e..fa6e110cc 100644 --- a/.github/workflows/content-artifacts.yml +++ b/.github/workflows/content-artifacts.yml @@ -16,6 +16,7 @@ env: CICD_DIR_PATH: oscal/build/ci-cd CONTENT_CONFIG_PATH: src/config SAXON_VERSION: 9.9.0-1 + HOME_REPO: GSA/fedramp-automation jobs: validate-and-publish-content: name: Content Validation Checking, Conversion and Validation @@ -59,13 +60,13 @@ jobs: # job-deploy-artifacts - name: Setup SSH key # only do this on master - if: github.ref == 'refs/heads/master' + if: github.repository == env.HOME_REPO && github.ref == 'refs/heads/master' run: | eval "$(ssh-agent -s)" ssh-add - <<< "${{ secrets.SSH_PRIVATE_KEY }}" - name: Publish Artifacts # only do this on master - if: github.ref == 'refs/heads/master' + if: github.repository == env.HOME_REPO && github.ref == 'refs/heads/master' uses: stefanzweifel/git-auto-commit-action@v4.4.1 with: repository: git-content From a2b18b69624beadd96dc34ad91e621f35708b46e Mon Sep 17 00:00:00 2001 From: OSCAL GitHub Actions Bot Date: Sat, 10 Oct 2020 08:37:09 +0000 Subject: [PATCH 08/41] Publishing auto-converted artifacts --- .../FedRAMP_HIGH-baseline-resolved-profile_catalog-min.json | 2 +- .../json/FedRAMP_HIGH-baseline-resolved-profile_catalog.json | 4 ++-- ...FedRAMP_LI-SaaS-baseline-resolved-profile_catalog-min.json | 2 +- .../FedRAMP_LI-SaaS-baseline-resolved-profile_catalog.json | 4 ++-- .../FedRAMP_LOW-baseline-resolved-profile_catalog-min.json | 2 +- .../json/FedRAMP_LOW-baseline-resolved-profile_catalog.json | 4 ++-- ...edRAMP_MODERATE-baseline-resolved-profile_catalog-min.json | 2 +- .../FedRAMP_MODERATE-baseline-resolved-profile_catalog.json | 4 ++-- .../xml/FedRAMP_HIGH-baseline-resolved-profile_catalog.xml | 4 ++-- .../xml/FedRAMP_LI-SaaS-baseline-resolved-profile_catalog.xml | 4 ++-- .../xml/FedRAMP_LOW-baseline-resolved-profile_catalog.xml | 4 ++-- .../FedRAMP_MODERATE-baseline-resolved-profile_catalog.xml | 4 ++-- .../yaml/FedRAMP_HIGH-baseline-resolved-profile_catalog.yaml | 4 ++-- .../FedRAMP_LI-SaaS-baseline-resolved-profile_catalog.yaml | 4 ++-- .../yaml/FedRAMP_LOW-baseline-resolved-profile_catalog.yaml | 4 ++-- .../FedRAMP_MODERATE-baseline-resolved-profile_catalog.yaml | 4 ++-- 16 files changed, 28 insertions(+), 28 deletions(-) diff --git a/baselines/json/FedRAMP_HIGH-baseline-resolved-profile_catalog-min.json b/baselines/json/FedRAMP_HIGH-baseline-resolved-profile_catalog-min.json index d13aab5ff..49469da2b 100644 --- a/baselines/json/FedRAMP_HIGH-baseline-resolved-profile_catalog-min.json +++ b/baselines/json/FedRAMP_HIGH-baseline-resolved-profile_catalog-min.json @@ -1 +1 @@ -{"catalog":{"uuid":"586e5de1-b3e5-4228-ad06-2474d79b0ecd","metadata":{"title":"FedRAMP High Baseline","published":"2020-06-01T00:00:00.000-04:00","last-modified":"2020-06-01T10:00:00.000-04:00","version":"1.2","oscal-version":"1.0.0-milestone3","properties":[{"name":"resolution-timestamp","value":"2020-09-01T21:44:06.632415Z"}],"links":[{"href":"FedRAMP_HIGH-baseline_profile.xml","rel":"resolution-source","text":"FedRAMP High Baseline"}],"roles":[{"id":"parpared-by","title":"Document creator"},{"id":"fedramp-pmo","title":"The FedRAMP Program Management Office (PMO)","short-name":"CSP"},{"id":"fedramp-jab","title":"The FedRAMP Joint Authorization Board (JAB)","short-name":"CSP"}],"parties":[{"uuid":"8cc0b8e5-9650-4d5f-9796-316f05fa9a2d","type":"organization","party-name":"Federal Risk and Authorization Management Program: Program Management Office","short-name":"FedRAMP PMO","links":[{"href":"https://fedramp.gov","rel":"homepage","text":""}],"addresses":[{"type":"work","postal-address":["1800 F St. NW",""],"city":"Washington","state":"DC","postal-code":"","country":"US"}],"email-addresses":["info@fedramp.gov"]},{"uuid":"ca9ba80e-1342-4bfd-b32a-abac468c24b4","type":"organization","party-name":"Federal Risk and Authorization Management Program: Joint Authorization Board","short-name":"FedRAMP JAB"}],"responsible-parties":{"prepared-by":{"party-uuids":["4aa7b203-318b-4cde-96cf-feaeffc3a4b7"]},"fedramp-pmo":{"party-uuids":["4aa7b203-318b-4cde-96cf-feaeffc3a4b7"]},"fedramp-jab":{"party-uuids":["ca9ba80e-1342-4bfd-b32a-abac468c24b4"]}}},"groups":[{"id":"ac","class":"family","title":"Access Control","controls":[{"id":"ac-1","class":"SP800-53","title":"Access Control Policy and Procedures","parameters":[{"id":"ac-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ac-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ac-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-1"},{"name":"sort-id","value":"ac-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ac-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ac-1_prm_1 }}:","parts":[{"id":"ac-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An access control policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ac-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the access control policy and\n associated access controls; and"}]},{"id":"ac-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ac-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Access control policy {{ ac-1_prm_2 }}; and"},{"id":"ac-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Access control procedures {{ ac-1_prm_3 }}."}]}]},{"id":"ac-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the AC\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ac-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-1.a_obj","name":"objective","properties":[{"name":"label","value":"AC-1(a)"}],"parts":[{"id":"ac-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)"}],"parts":[{"id":"ac-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(a)(1)[1]"}],"prose":"develops and documents an access control policy that addresses:","parts":[{"id":"ac-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ac-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ac-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ac-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ac-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ac-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ac-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ac-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the access control policy are to be\n disseminated;"},{"id":"ac-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-1(a)(1)[3]"}],"prose":"disseminates the access control policy to organization-defined personnel or\n roles;"}]},{"id":"ac-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"AC-1(a)(2)"}],"parts":[{"id":"ac-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n access control policy and associated access control controls;"},{"id":"ac-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ac-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ac-1.b_obj","name":"objective","properties":[{"name":"label","value":"AC-1(b)"}],"parts":[{"id":"ac-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"AC-1(b)(1)"}],"parts":[{"id":"ac-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current access control\n policy;"},{"id":"ac-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(b)(1)[2]"}],"prose":"reviews and updates the current access control policy with the\n organization-defined frequency;"}]},{"id":"ac-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"AC-1(b)(2)"}],"parts":[{"id":"ac-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current access control\n procedures; and"},{"id":"ac-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(b)(2)[2]"}],"prose":"reviews and updates the current access control procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ac-2","class":"SP800-53","title":"Account Management","parameters":[{"id":"ac-2_prm_1","label":"organization-defined information system account types"},{"id":"ac-2_prm_2","label":"organization-defined personnel or roles"},{"id":"ac-2_prm_3","label":"organization-defined procedures or conditions"},{"id":"ac-2_prm_4","label":"organization-defined frequency","constraints":[{"detail":"monthly for privileged accessed, every six (6) months for non-privileged access"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-2"},{"name":"sort-id","value":"ac-02"}],"parts":[{"id":"ac-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifies and selects the following types of information system accounts to\n support organizational missions/business functions: {{ ac-2_prm_1 }};"},{"id":"ac-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Assigns account managers for information system accounts;"},{"id":"ac-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Establishes conditions for group and role membership;"},{"id":"ac-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Specifies authorized users of the information system, group and role membership,\n and access authorizations (i.e., privileges) and other attributes (as required)\n for each account;"},{"id":"ac-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Requires approvals by {{ ac-2_prm_2 }} for requests to create\n information system accounts;"},{"id":"ac-2_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Creates, enables, modifies, disables, and removes information system accounts in\n accordance with {{ ac-2_prm_3 }};"},{"id":"ac-2_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Monitors the use of information system accounts;"},{"id":"ac-2_smt.h","name":"item","properties":[{"name":"label","value":"h."}],"prose":"Notifies account managers:","parts":[{"id":"ac-2_smt.h.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"When accounts are no longer required;"},{"id":"ac-2_smt.h.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"When users are terminated or transferred; and"},{"id":"ac-2_smt.h.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"When individual information system usage or need-to-know changes;"}]},{"id":"ac-2_smt.i","name":"item","properties":[{"name":"label","value":"i."}],"prose":"Authorizes access to the information system based on:","parts":[{"id":"ac-2_smt.i.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A valid access authorization;"},{"id":"ac-2_smt.i.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Intended system usage; and"},{"id":"ac-2_smt.i.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Other attributes as required by the organization or associated\n missions/business functions;"}]},{"id":"ac-2_smt.j","name":"item","properties":[{"name":"label","value":"j."}],"prose":"Reviews accounts for compliance with account management requirements {{ ac-2_prm_4 }}; and"},{"id":"ac-2_smt.k","name":"item","properties":[{"name":"label","value":"k."}],"prose":"Establishes a process for reissuing shared/group account credentials (if deployed)\n when individuals are removed from the group."}]},{"id":"ac-2_gdn","name":"guidance","prose":"Information system account types include, for example, individual, shared, group,\n system, guest/anonymous, emergency, developer/manufacturer/vendor, temporary, and\n service. Some of the account management requirements listed above can be implemented\n by organizational information systems. The identification of authorized users of the\n information system and the specification of access privileges reflects the\n requirements in other security controls in the security plan. Users requiring\n administrative privileges on information system accounts receive additional scrutiny\n by appropriate organizational personnel (e.g., system owner, mission/business owner,\n or chief information security officer) responsible for approving such accounts and\n privileged access. Organizations may choose to define access privileges or other\n attributes by account, by type of account, or a combination of both. Other attributes\n required for authorizing access include, for example, restrictions on time-of-day,\n day-of-week, and point-of-origin. In defining other account attributes, organizations\n consider system-related requirements (e.g., scheduled maintenance, system upgrades)\n and mission/business requirements, (e.g., time zone differences, customer\n requirements, remote access to support travel requirements). Failure to consider\n these factors could affect information system availability. Temporary and emergency\n accounts are accounts intended for short-term use. Organizations establish temporary\n accounts as a part of normal account activation procedures when there is a need for\n short-term accounts without the demand for immediacy in account activation.\n Organizations establish emergency accounts in response to crisis situations and with\n the need for rapid account activation. Therefore, emergency account activation may\n bypass normal account authorization processes. Emergency and temporary accounts are\n not to be confused with infrequently used accounts (e.g., local logon accounts used\n for special tasks defined by organizations or when network resources are\n unavailable). Such accounts remain available and are not subject to automatic\n disabling or removal dates. Conditions for disabling or deactivating accounts\n include, for example: (i) when shared/group, emergency, or temporary accounts are no\n longer required; or (ii) when individuals are transferred or terminated. Some types\n of information system accounts may require specialized training.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-5","rel":"related","text":"AC-5"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-10","rel":"related","text":"AC-10"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ma-3","rel":"related","text":"MA-3"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ac-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-2.a_obj","name":"objective","properties":[{"name":"label","value":"AC-2(a)"}],"parts":[{"id":"ac-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(a)[1]"}],"prose":"defines information system account types to be identified and selected to\n support organizational missions/business functions;"},{"id":"ac-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-2(a)[2]"}],"prose":"identifies and selects organization-defined information system account types to\n support organizational missions/business functions;"}]},{"id":"ac-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-2(b)"}],"prose":"assigns account managers for information system accounts;"},{"id":"ac-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(c)"}],"prose":"establishes conditions for group and role membership;"},{"id":"ac-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(d)"}],"prose":"specifies for each account (as required):","parts":[{"id":"ac-2.d_obj.1","name":"objective","properties":[{"name":"label","value":"AC-2(d)[1]"}],"prose":"authorized users of the information system;"},{"id":"ac-2.d_obj.2","name":"objective","properties":[{"name":"label","value":"AC-2(d)[2]"}],"prose":"group and role membership;"},{"id":"ac-2.d_obj.3","name":"objective","properties":[{"name":"label","value":"AC-2(d)[3]"}],"prose":"access authorizations (i.e., privileges);"},{"id":"ac-2.d_obj.4","name":"objective","properties":[{"name":"label","value":"AC-2(d)[4]"}],"prose":"other attributes;"}]},{"id":"ac-2.e_obj","name":"objective","properties":[{"name":"label","value":"AC-2(e)"}],"parts":[{"id":"ac-2.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(e)[1]"}],"prose":"defines personnel or roles required to approve requests to create information\n system accounts;"},{"id":"ac-2.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(e)[2]"}],"prose":"requires approvals by organization-defined personnel or roles for requests to\n create information system accounts;"}]},{"id":"ac-2.f_obj","name":"objective","properties":[{"name":"label","value":"AC-2(f)"}],"parts":[{"id":"ac-2.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(f)[1]"}],"prose":"defines procedures or conditions to:","parts":[{"id":"ac-2.f_obj.1.a","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][a]"}],"prose":"create information system accounts;"},{"id":"ac-2.f_obj.1.b","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][b]"}],"prose":"enable information system accounts;"},{"id":"ac-2.f_obj.1.c","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][c]"}],"prose":"modify information system accounts;"},{"id":"ac-2.f_obj.1.d","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][d]"}],"prose":"disable information system accounts;"},{"id":"ac-2.f_obj.1.e","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][e]"}],"prose":"remove information system accounts;"}]},{"id":"ac-2.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(f)[2]"}],"prose":"in accordance with organization-defined procedures or conditions:","parts":[{"id":"ac-2.f_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][a]"}],"prose":"creates information system accounts;"},{"id":"ac-2.f_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][b]"}],"prose":"enables information system accounts;"},{"id":"ac-2.f_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][c]"}],"prose":"modifies information system accounts;"},{"id":"ac-2.f_obj.2.d","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][d]"}],"prose":"disables information system accounts;"},{"id":"ac-2.f_obj.2.e","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][e]"}],"prose":"removes information system accounts;"}]}]},{"id":"ac-2.g_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(g)"}],"prose":"monitors the use of information system accounts;"},{"id":"ac-2.h_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(h)"}],"prose":"notifies account managers:","parts":[{"id":"ac-2.h.1_obj","name":"objective","properties":[{"name":"label","value":"AC-2(h)(1)"}],"prose":"when accounts are no longer required;"},{"id":"ac-2.h.2_obj","name":"objective","properties":[{"name":"label","value":"AC-2(h)(2)"}],"prose":"when users are terminated or transferred;"},{"id":"ac-2.h.3_obj","name":"objective","properties":[{"name":"label","value":"AC-2(h)(3)"}],"prose":"when individual information system usage or need to know changes;"}]},{"id":"ac-2.i_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(i)"}],"prose":"authorizes access to the information system based on;","parts":[{"id":"ac-2.i.1_obj","name":"objective","properties":[{"name":"label","value":"AC-2(i)(1)"}],"prose":"a valid access authorization;"},{"id":"ac-2.i.2_obj","name":"objective","properties":[{"name":"label","value":"AC-2(i)(2)"}],"prose":"intended system usage;"},{"id":"ac-2.i.3_obj","name":"objective","properties":[{"name":"label","value":"AC-2(i)(3)"}],"prose":"other attributes as required by the organization or associated\n missions/business functions;"}]},{"id":"ac-2.j_obj","name":"objective","properties":[{"name":"label","value":"AC-2(j)"}],"parts":[{"id":"ac-2.j_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(j)[1]"}],"prose":"defines the frequency to review accounts for compliance with account management\n requirements;"},{"id":"ac-2.j_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(j)[2]"}],"prose":"reviews accounts for compliance with account management requirements with the\n organization-defined frequency; and"}]},{"id":"ac-2.k_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(k)"}],"prose":"establishes a process for reissuing shared/group account credentials (if deployed)\n when individuals are removed from the group."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of active system accounts along with the name of the individual associated\n with each account\\n\\nlist of conditions for group and role membership\\n\\nnotifications or records of recently transferred, separated, or terminated\n employees\\n\\nlist of recently disabled information system accounts along with the name of the\n individual associated with each account\\n\\naccess authorization records\\n\\naccount management compliance reviews\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes account management on the information system\\n\\nautomated mechanisms for implementing account management"}]}],"controls":[{"id":"ac-2.1","class":"SP800-53-enhancement","title":"Automated System Account Management","properties":[{"name":"label","value":"AC-2(1)"},{"name":"sort-id","value":"ac-02.01"}],"parts":[{"id":"ac-2.1_smt","name":"statement","prose":"The organization employs automated mechanisms to support the management of\n information system accounts."},{"id":"ac-2.1_gdn","name":"guidance","prose":"The use of automated mechanisms can include, for example: using email or text\n messaging to automatically notify account managers when users are terminated or\n transferred; using the information system to monitor account usage; and using\n telephonic notification to report atypical system account usage."},{"id":"ac-2.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated mechanisms to support the\n management of information system accounts."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]},{"id":"ac-2.2","class":"SP800-53-enhancement","title":"Removal of Temporary / Emergency Accounts","parameters":[{"id":"ac-2.2_prm_1","constraints":[{"detail":"Selection: disables"}]},{"id":"ac-2.2_prm_2","label":"organization-defined time period for each type of account","constraints":[{"detail":"24 hours from last use"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-2(2)"},{"name":"sort-id","value":"ac-02.02"}],"parts":[{"id":"ac-2.2_smt","name":"statement","prose":"The information system automatically {{ ac-2.2_prm_1 }} temporary\n and emergency accounts after {{ ac-2.2_prm_2 }}."},{"id":"ac-2.2_gdn","name":"guidance","prose":"This control enhancement requires the removal of both temporary and emergency\n accounts automatically after a predefined period of time has elapsed, rather than\n at the convenience of the systems administrator."},{"id":"ac-2.2_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-2.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(2)[1]"}],"prose":"the organization defines the time period after which the information system\n automatically removes or disables temporary and emergency accounts; and"},{"id":"ac-2.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(2)[2]"}],"prose":"the information system automatically removes or disables temporary and\n emergency accounts after the organization-defined time period for each type of\n account."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system-generated list of temporary accounts removed and/or\n disabled\\n\\ninformation system-generated list of emergency accounts removed and/or\n disabled\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]},{"id":"ac-2.3","class":"SP800-53-enhancement","title":"Disable Inactive Accounts","parameters":[{"id":"ac-2.3_prm_1","label":"organization-defined time period","constraints":[{"detail":"35 days for user accounts"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-2(3)"},{"name":"sort-id","value":"ac-02.03"}],"parts":[{"id":"ac-2.3_smt","name":"statement","prose":"The information system automatically disables inactive accounts after {{ ac-2.3_prm_1 }}.","parts":[{"id":"ac-2.3_fr","name":"item","title":"AC-2 (3) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2.3_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines the time period for non-user accounts (e.g., accounts associated with devices). The time periods are approved and accepted by the JAB/AO. Where user management is a function of the service, reports of activity of consumer users shall be made available."}]}]},{"id":"ac-2.3_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-2.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(3)[1]"}],"prose":"the organization defines the time period after which the information system\n automatically disables inactive accounts; and"},{"id":"ac-2.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(3)[2]"}],"prose":"the information system automatically disables inactive accounts after the\n organization-defined time period."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system-generated list of temporary accounts removed and/or\n disabled\\n\\ninformation system-generated list of emergency accounts removed and/or\n disabled\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]},{"id":"ac-2.4","class":"SP800-53-enhancement","title":"Automated Audit Actions","parameters":[{"id":"ac-2.4_prm_1","label":"organization-defined personnel or roles","constraints":[{"detail":"organization and/or service provider system owner"}]}],"properties":[{"name":"label","value":"AC-2(4)"},{"name":"sort-id","value":"ac-02.04"}],"parts":[{"id":"ac-2.4_smt","name":"statement","prose":"The information system automatically audits account creation, modification,\n enabling, disabling, and removal actions, and notifies {{ ac-2.4_prm_1 }}."},{"id":"ac-2.4_gdn","name":"guidance","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"}]},{"id":"ac-2.4_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-2.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(4)[1]"}],"prose":"the information system automatically audits the following account actions:","parts":[{"id":"ac-2.4_obj.1.a","name":"objective","properties":[{"name":"label","value":"AC-2(4)[1][a]"}],"prose":"creation;"},{"id":"ac-2.4_obj.1.b","name":"objective","properties":[{"name":"label","value":"AC-2(4)[1][b]"}],"prose":"modification;"},{"id":"ac-2.4_obj.1.c","name":"objective","properties":[{"name":"label","value":"AC-2(4)[1][c]"}],"prose":"enabling;"},{"id":"ac-2.4_obj.1.d","name":"objective","properties":[{"name":"label","value":"AC-2(4)[1][d]"}],"prose":"disabling;"},{"id":"ac-2.4_obj.1.e","name":"objective","properties":[{"name":"label","value":"AC-2(4)[1][e]"}],"prose":"removal;"}]},{"id":"ac-2.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(4)[2]"}],"prose":"the organization defines personnel or roles to be notified of the following\n account actions:","parts":[{"id":"ac-2.4_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-2(4)[2][a]"}],"prose":"creation;"},{"id":"ac-2.4_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-2(4)[2][b]"}],"prose":"modification;"},{"id":"ac-2.4_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-2(4)[2][c]"}],"prose":"enabling;"},{"id":"ac-2.4_obj.2.d","name":"objective","properties":[{"name":"label","value":"AC-2(4)[2][d]"}],"prose":"disabling;"},{"id":"ac-2.4_obj.2.e","name":"objective","properties":[{"name":"label","value":"AC-2(4)[2][e]"}],"prose":"removal;"}]},{"id":"ac-2.4_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(4)[3]"}],"prose":"the information system notifies organization-defined personnel or roles of the\n following account actions:","parts":[{"id":"ac-2.4_obj.3.a","name":"objective","properties":[{"name":"label","value":"AC-2(4)[3][a]"}],"prose":"creation;"},{"id":"ac-2.4_obj.3.b","name":"objective","properties":[{"name":"label","value":"AC-2(4)[3][b]"}],"prose":"modification;"},{"id":"ac-2.4_obj.3.c","name":"objective","properties":[{"name":"label","value":"AC-2(4)[3][c]"}],"prose":"enabling;"},{"id":"ac-2.4_obj.3.d","name":"objective","properties":[{"name":"label","value":"AC-2(4)[3][d]"}],"prose":"disabling; and"},{"id":"ac-2.4_obj.3.e","name":"objective","properties":[{"name":"label","value":"AC-2(4)[3][e]"}],"prose":"removal."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nnotifications/alerts of account creation, modification, enabling, disabling,\n and removal actions\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]},{"id":"ac-2.5","class":"SP800-53-enhancement","title":"Inactivity Logout","parameters":[{"id":"ac-2.5_prm_1","label":"organization-defined time-period of expected inactivity or description of when\n to log out","constraints":[{"detail":"inactivity is anticipated to exceed Fifteen (15) minutes"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-2(5)"},{"name":"sort-id","value":"ac-02.05"}],"parts":[{"id":"ac-2.5_smt","name":"statement","prose":"The organization requires that users log out when {{ ac-2.5_prm_1 }}.","parts":[{"id":"ac-2.5_fr","name":"item","title":"AC-2 (5) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2.5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Should use a shorter timeframe than AC-12."}]}]},{"id":"ac-2.5_gdn","name":"guidance","links":[{"href":"#sc-23","rel":"related","text":"SC-23"}]},{"id":"ac-2.5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-2.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(5)[1]"}],"prose":"defines either the time period of expected inactivity that requires users to\n log out or the description of when users are required to log out; and"},{"id":"ac-2.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(5)[2]"}],"prose":"requires that users log out when the organization-defined time period of\n inactivity is reached or in accordance with organization-defined description of\n when to log out."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity violation reports\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nusers that must comply with inactivity logout policy"}]}]},{"id":"ac-2.7","class":"SP800-53-enhancement","title":"Role-based Schemes","parameters":[{"id":"ac-2.7_prm_1","label":"organization-defined actions","constraints":[{"detail":"disables/revokes access within a organization-specified timeframe"}]}],"properties":[{"name":"label","value":"AC-2(7)"},{"name":"sort-id","value":"ac-02.07"}],"parts":[{"id":"ac-2.7_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-2.7_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Establishes and administers privileged user accounts in accordance with a\n role-based access scheme that organizes allowed information system access and\n privileges into roles;"},{"id":"ac-2.7_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Monitors privileged role assignments; and"},{"id":"ac-2.7_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Takes {{ ac-2.7_prm_1 }} when privileged role assignments are no\n longer appropriate."}]},{"id":"ac-2.7_gdn","name":"guidance","prose":"Privileged roles are organization-defined roles assigned to individuals that allow\n those individuals to perform certain security-relevant functions that ordinary\n users are not authorized to perform. These privileged roles include, for example,\n key management, account management, network and system administration, database\n administration, and web administration."},{"id":"ac-2.7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-2.7.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(7)(a)"}],"prose":"establishes and administers privileged user accounts in accordance with a\n role-based access scheme that organizes allowed information system access and\n privileges into roles;","links":[{"href":"#ac-2.7_smt.a","rel":"corresp","text":"AC-2(7)(a)"}]},{"id":"ac-2.7.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(7)(b)"}],"prose":"monitors privileged role assignments;","links":[{"href":"#ac-2.7_smt.b","rel":"corresp","text":"AC-2(7)(b)"}]},{"id":"ac-2.7.c_obj","name":"objective","properties":[{"name":"label","value":"AC-2(7)(c)"}],"parts":[{"id":"ac-2.7.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(7)(c)[1]"}],"prose":"defines actions to be taken when privileged role assignments are no longer\n appropriate; and"},{"id":"ac-2.7.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(7)(c)[2]"}],"prose":"takes organization-defined actions when privileged role assignments are no\n longer appropriate."}],"links":[{"href":"#ac-2.7_smt.c","rel":"corresp","text":"AC-2(7)(c)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system-generated list of privileged user accounts and associated\n role\\n\\nrecords of actions taken when privileged role assignments are no longer\n appropriate\\n\\ninformation system audit records\\n\\naudit tracking and monitoring reports\\n\\ninformation system monitoring records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions\\n\\nautomated mechanisms monitoring privileged role assignments"}]}]},{"id":"ac-2.9","class":"SP800-53-enhancement","title":"Restrictions On Use of Shared / Group Accounts","parameters":[{"id":"ac-2.9_prm_1","label":"organization-defined conditions for establishing shared/group accounts","constraints":[{"detail":"organization-defined need with justification statement that explains why such accounts are necessary"}]}],"properties":[{"name":"label","value":"AC-2(9)"},{"name":"sort-id","value":"ac-02.09"}],"parts":[{"id":"ac-2.9_smt","name":"statement","prose":"The organization only permits the use of shared/group accounts that meet {{ ac-2.9_prm_1 }}.","parts":[{"id":"ac-2.9_fr","name":"item","title":"AC-2 (9) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2.9_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Required if shared/group accounts are deployed"}]}]},{"id":"ac-2.9_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-2.9_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(9)[1]"}],"prose":"defines conditions for establishing shared/group accounts; and"},{"id":"ac-2.9_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(9)[2]"}],"prose":"only permits the use of shared/group accounts that meet organization-defined\n conditions for establishing shared/group accounts."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsystem-generated list of shared/group accounts and associated role\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing management of shared/group accounts"}]}]},{"id":"ac-2.10","class":"SP800-53-enhancement","title":"Shared / Group Account Credential Termination","properties":[{"name":"label","value":"AC-2(10)"},{"name":"sort-id","value":"ac-02.10"}],"parts":[{"id":"ac-2.10_smt","name":"statement","prose":"The information system terminates shared/group account credentials when members\n leave the group.","parts":[{"id":"ac-2.10_fr","name":"item","title":"AC-2 (10) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2.10_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Required if shared/group accounts are deployed"}]}]},{"id":"ac-2.10_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system terminates shared/group account credentials\n when members leave the group."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naccount access termination records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]},{"id":"ac-2.11","class":"SP800-53-enhancement","title":"Usage Conditions","parameters":[{"id":"ac-2.11_prm_1","label":"organization-defined circumstances and/or usage conditions"},{"id":"ac-2.11_prm_2","label":"organization-defined information system accounts"}],"properties":[{"name":"label","value":"AC-2(11)"},{"name":"sort-id","value":"ac-02.11"}],"parts":[{"id":"ac-2.11_smt","name":"statement","prose":"The information system enforces {{ ac-2.11_prm_1 }} for {{ ac-2.11_prm_2 }}."},{"id":"ac-2.11_gdn","name":"guidance","prose":"Organizations can describe the specific conditions or circumstances under which\n information system accounts can be used, for example, by restricting usage to\n certain days of the week, time of day, or specific durations of time."},{"id":"ac-2.11_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-2.11_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(11)[1]"}],"prose":"the organization defines circumstances and/or usage conditions to be enforced\n for information system accounts;"},{"id":"ac-2.11_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(11)[2]"}],"prose":"the organization defines information system accounts for which\n organization-defined circumstances and/or usage conditions are to be enforced;\n and"},{"id":"ac-2.11_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(11)[3]"}],"prose":"the information system enforces organization-defined circumstances and/or usage\n conditions for organization-defined information system accounts."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsystem-generated list of information system accounts and associated assignments\n of usage circumstances and/or usage conditions\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]},{"id":"ac-2.12","class":"SP800-53-enhancement","title":"Account Monitoring / Atypical Usage","parameters":[{"id":"ac-2.12_prm_1","label":"organization-defined atypical usage"},{"id":"ac-2.12_prm_2","label":"organization-defined personnel or roles","constraints":[{"detail":"at a minimum, the ISSO and/or similar role within the organization"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-2(12)"},{"name":"sort-id","value":"ac-02.12"}],"parts":[{"id":"ac-2.12_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-2.12_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Monitors information system accounts for {{ ac-2.12_prm_1 }};\n and"},{"id":"ac-2.12_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Reports atypical usage of information system accounts to {{ ac-2.12_prm_2 }}."},{"id":"ac-2.12_fr","name":"item","title":"AC-2 (12) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2.12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"(a) Guidance:"}],"prose":"Required for privileged accounts."},{"id":"ac-2.12_fr_gdn.2","name":"guidance","properties":[{"name":"label","value":"(b) Guidance:"}],"prose":"Required for privileged accounts."}]}]},{"id":"ac-2.12_gdn","name":"guidance","prose":"Atypical usage includes, for example, accessing information systems at certain\n times of the day and from locations that are not consistent with the normal usage\n patterns of individuals working in organizations.","links":[{"href":"#ca-7","rel":"related","text":"CA-7"}]},{"id":"ac-2.12_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-2.12.a_obj","name":"objective","properties":[{"name":"label","value":"AC-2(12)(a)"}],"parts":[{"id":"ac-2.12.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(12)(a)[1]"}],"prose":"defines atypical usage to be monitored for information system accounts;"},{"id":"ac-2.12.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(12)(a)[2]"}],"prose":"monitors information system accounts for organization-defined atypical\n usage;"}],"links":[{"href":"#ac-2.12_smt.a","rel":"corresp","text":"AC-2(12)(a)"}]},{"id":"ac-2.12.b_obj","name":"objective","properties":[{"name":"label","value":"AC-2(12)(b)"}],"parts":[{"id":"ac-2.12.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(12)(b)[1]"}],"prose":"defines personnel or roles to whom atypical usage of information system\n accounts are to be reported; and"},{"id":"ac-2.12.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(12)(b)[2]"}],"prose":"reports atypical usage of information system accounts to\n organization-defined personnel or roles."}],"links":[{"href":"#ac-2.12_smt.b","rel":"corresp","text":"AC-2(12)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\naudit tracking and monitoring reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]},{"id":"ac-2.13","class":"SP800-53-enhancement","title":"Disable Accounts for High-risk Individuals","parameters":[{"id":"ac-2.13_prm_1","label":"organization-defined time period","constraints":[{"detail":"one (1) hour"}]}],"properties":[{"name":"label","value":"AC-2(13)"},{"name":"sort-id","value":"ac-02.13"}],"parts":[{"id":"ac-2.13_smt","name":"statement","prose":"The organization disables accounts of users posing a significant risk within\n {{ ac-2.13_prm_1 }} of discovery of the risk."},{"id":"ac-2.13_gdn","name":"guidance","prose":"Users posing a significant risk to organizations include individuals for whom\n reliable evidence or intelligence indicates either the intention to use authorized\n access to information systems to cause harm or through whom adversaries will cause\n harm. Harm includes potential adverse impacts to organizational operations and\n assets, individuals, other organizations, or the Nation. Close coordination\n between authorizing officials, information system administrators, and human\n resource managers is essential in order for timely execution of this control\n enhancement.","links":[{"href":"#ps-4","rel":"related","text":"PS-4"}]},{"id":"ac-2.13_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ac-2.13_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(13)[1]"}],"prose":"defines the time period within which accounts are disabled upon discovery of a\n significant risk posed by users of such accounts; and"},{"id":"ac-2.13_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(13)[2]"}],"prose":"disables accounts of users posing a significant risk within the\n organization-defined time period of discovery of the risk."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsystem-generated list of disabled accounts\\n\\nlist of user activities posing significant organizational risk\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]}]},{"id":"ac-3","class":"SP800-53","title":"Access Enforcement","properties":[{"name":"label","value":"AC-3"},{"name":"sort-id","value":"ac-03"}],"parts":[{"id":"ac-3_smt","name":"statement","prose":"The information system enforces approved authorizations for logical access to\n information and system resources in accordance with applicable access control\n policies."},{"id":"ac-3_gdn","name":"guidance","prose":"Access control policies (e.g., identity-based policies, role-based policies, control\n matrices, cryptography) control access between active entities or subjects (i.e.,\n users or processes acting on behalf of users) and passive entities or objects (e.g.,\n devices, files, records, domains) in information systems. In addition to enforcing\n authorized access at the information system level and recognizing that information\n systems can host many applications and services in support of organizational missions\n and business operations, access enforcement mechanisms can also be employed at the\n application and service level to provide increased information security.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-5","rel":"related","text":"AC-5"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-16","rel":"related","text":"AC-16"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ac-21","rel":"related","text":"AC-21"},{"href":"#ac-22","rel":"related","text":"AC-22"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ma-3","rel":"related","text":"MA-3"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#pe-3","rel":"related","text":"PE-3"}]},{"id":"ac-3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system enforces approved authorizations for logical\n access to information and system resources in accordance with applicable access\n control policies."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing access enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of approved authorizations (user privileges)\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access enforcement responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing access control policy"}]}]},{"id":"ac-4","class":"SP800-53","title":"Information Flow Enforcement","parameters":[{"id":"ac-4_prm_1","label":"organization-defined information flow control policies"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-4"},{"name":"sort-id","value":"ac-04"}],"parts":[{"id":"ac-4_smt","name":"statement","prose":"The information system enforces approved authorizations for controlling the flow of\n information within the system and between interconnected systems based on {{ ac-4_prm_1 }}."},{"id":"ac-4_gdn","name":"guidance","prose":"Information flow control regulates where information is allowed to travel within an\n information system and between information systems (as opposed to who is allowed to\n access the information) and without explicit regard to subsequent accesses to that\n information. Flow control restrictions include, for example, keeping\n export-controlled information from being transmitted in the clear to the Internet,\n blocking outside traffic that claims to be from within the organization, restricting\n web requests to the Internet that are not from the internal web proxy server, and\n limiting information transfers between organizations based on data structures and\n content. Transferring information between information systems representing different\n security domains with different security policies introduces risk that such transfers\n violate one or more domain security policies. In such situations, information\n owners/stewards provide guidance at designated policy enforcement points between\n interconnected systems. Organizations consider mandating specific architectural\n solutions when required to enforce specific security policies. Enforcement includes,\n for example: (i) prohibiting information transfers between interconnected systems\n (i.e., allowing access only); (ii) employing hardware mechanisms to enforce one-way\n information flows; and (iii) implementing trustworthy regrading mechanisms to\n reassign security attributes and security labels. Organizations commonly employ\n information flow control policies and enforcement mechanisms to control the flow of\n information between designated sources and destinations (e.g., networks, individuals,\n and devices) within information systems and between interconnected systems. Flow\n control is based on the characteristics of the information and/or the information\n path. Enforcement occurs, for example, in boundary protection devices (e.g.,\n gateways, routers, guards, encrypted tunnels, firewalls) that employ rule sets or\n establish configuration settings that restrict information system services, provide a\n packet-filtering capability based on header information, or message-filtering\n capability based on message content (e.g., implementing key word searches or using\n document characteristics). Organizations also consider the trustworthiness of\n filtering/inspection mechanisms (i.e., hardware, firmware, and software components)\n that are critical to information flow enforcement. Control enhancements 3 through 22\n primarily address cross-domain solution needs which focus on more advanced filtering\n techniques, in-depth analysis, and stronger flow enforcement mechanisms implemented\n in cross-domain products, for example, high-assurance guards. Such capabilities are\n generally not available in commercial off-the-shelf information technology\n products.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-21","rel":"related","text":"AC-21"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-18","rel":"related","text":"SC-18"}]},{"id":"ac-4_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-4_obj.1","name":"objective","properties":[{"name":"label","value":"AC-4[1]"}],"prose":"the organization defines information flow control policies to control the flow of\n information within the system and between interconnected systems; and"},{"id":"ac-4_obj.2","name":"objective","properties":[{"name":"label","value":"AC-4[2]"}],"prose":"the information system enforces approved authorizations for controlling the flow\n of information within the system and between interconnected systems based on\n organization-defined information flow control policies."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\ninformation flow control policies\\n\\nprocedures addressing information flow enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system baseline configuration\\n\\nlist of information flow authorizations\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information flow enforcement policy"}]}],"controls":[{"id":"ac-4.8","class":"SP800-53-enhancement","title":"Security Policy Filters","parameters":[{"id":"ac-4.8_prm_1","label":"organization-defined security policy filters"},{"id":"ac-4.8_prm_2","label":"organization-defined information flows"}],"properties":[{"name":"label","value":"AC-4(8)"},{"name":"sort-id","value":"ac-04.08"}],"parts":[{"id":"ac-4.8_smt","name":"statement","prose":"The information system enforces information flow control using {{ ac-4.8_prm_1 }} as a basis for flow control decisions for {{ ac-4.8_prm_2 }}."},{"id":"ac-4.8_gdn","name":"guidance","prose":"Organization-defined security policy filters can address data structures and\n content. For example, security policy filters for data structures can check for\n maximum file lengths, maximum field sizes, and data/file types (for structured and\n unstructured data). Security policy filters for data content can check for\n specific words (e.g., dirty/clean word filters), enumerated values or data value\n ranges, and hidden content. Structured data permits the interpretation of data\n content by applications. Unstructured data typically refers to digital information\n without a particular data structure or with a data structure that does not\n facilitate the development of rule sets to address the particular sensitivity of\n the information conveyed by the data or the associated flow enforcement decisions.\n Unstructured data consists of: (i) bitmap objects that are inherently non\n language-based (i.e., image, video, or audio files); and (ii) textual objects that\n are based on written or printed languages (e.g., commercial off-the-shelf word\n processing documents, spreadsheets, or emails). Organizations can implement more\n than one security policy filter to meet information flow control objectives (e.g.,\n employing clean word lists in conjunction with dirty word lists may help to reduce\n false positives)."},{"id":"ac-4.8_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-4.8_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-4(8)[1]"}],"prose":"the organization defines security policy filters to be used as a basis for\n enforcing flow control decisions;"},{"id":"ac-4.8_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-4(8)[2]"}],"prose":"the organization defines information flows for which flow control decisions are\n to be applied and enforced; and"},{"id":"ac-4.8_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-4(8)[3]"}],"prose":"the information system enforces information flow control using\n organization-defined security policy filters as a basis for flow control\n decisions for organization-defined information flows."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\ninformation flow control policies\\n\\nprocedures addressing information flow enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of security policy filters regulating flow control decisions\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information flow enforcement policy"}]}]},{"id":"ac-4.21","class":"SP800-53-enhancement","title":"Physical / Logical Separation of Information Flows","parameters":[{"id":"ac-4.21_prm_1","label":"organization-defined mechanisms and/or techniques"},{"id":"ac-4.21_prm_2","label":"organization-defined required separations by types of information"}],"properties":[{"name":"label","value":"AC-4(21)"},{"name":"sort-id","value":"ac-04.21"}],"parts":[{"id":"ac-4.21_smt","name":"statement","prose":"The information system separates information flows logically or physically using\n {{ ac-4.21_prm_1 }} to accomplish {{ ac-4.21_prm_2 }}."},{"id":"ac-4.21_gdn","name":"guidance","prose":"Enforcing the separation of information flows by type can enhance protection by\n ensuring that information is not commingled while in transit and by enabling flow\n control by transmission paths perhaps not otherwise achievable. Types of separable\n information include, for example, inbound and outbound communications traffic,\n service requests and responses, and information of differing security\n categories."},{"id":"ac-4.21_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"ac-4.21_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-4(21)[1]"}],"prose":"the organization defines the required separations of information flows by types\n of information;"},{"id":"ac-4.21_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-4(21)[2]"}],"prose":"the organization defines the mechanisms and/or techniques to be used to\n separate information flows logically or physically; and"},{"id":"ac-4.21_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-4(21)[3]"}],"prose":"the information system separates information flows logically or physically\n using organization-defined mechanisms and/or techniques to accomplish\n organization-defined required separations by types of information."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information flow enforcement policy\\n\\ninformation flow control policies\\n\\nprocedures addressing information flow enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of required separation of information flows by information types\\n\\nlist of mechanisms and/or techniques used to logically or physically separate\n information flows\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information flow enforcement responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information flow enforcement functions"}]}]}]},{"id":"ac-5","class":"SP800-53","title":"Separation of Duties","parameters":[{"id":"ac-5_prm_1","label":"organization-defined duties of individuals"}],"properties":[{"name":"label","value":"AC-5"},{"name":"sort-id","value":"ac-05"}],"parts":[{"id":"ac-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Separates {{ ac-5_prm_1 }};"},{"id":"ac-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents separation of duties of individuals; and"},{"id":"ac-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Defines information system access authorizations to support separation of\n duties."},{"id":"ac-5_fr","name":"item","title":"AC-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Guidance: CSPs have the option to provide a separation of duties matrix as an attachment to the SSP."}]}]},{"id":"ac-5_gdn","name":"guidance","prose":"Separation of duties addresses the potential for abuse of authorized privileges and\n helps to reduce the risk of malevolent activity without collusion. Separation of\n duties includes, for example: (i) dividing mission functions and information system\n support functions among different individuals and/or roles; (ii) conducting\n information system support functions with different individuals (e.g., system\n management, programming, configuration management, quality assurance and testing, and\n network security); and (iii) ensuring security personnel administering access control\n functions do not also administer audit functions.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#ps-2","rel":"related","text":"PS-2"}]},{"id":"ac-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-5.a_obj","name":"objective","properties":[{"name":"label","value":"AC-5(a)"}],"parts":[{"id":"ac-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-5(a)[1]"}],"prose":"defines duties of individuals to be separated;"},{"id":"ac-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-5(a)[2]"}],"prose":"separates organization-defined duties of individuals;"}]},{"id":"ac-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-5(b)"}],"prose":"documents separation of duties; and"},{"id":"ac-5.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-5(c)"}],"prose":"defines information system access authorizations to support separation of\n duties."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing divisions of responsibility and separation of duties\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of divisions of responsibility and separation of duties\\n\\ninformation system access authorizations\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining appropriate divisions\n of responsibility and separation of duties\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing separation of duties policy"}]}]},{"id":"ac-6","class":"SP800-53","title":"Least Privilege","properties":[{"name":"label","value":"AC-6"},{"name":"sort-id","value":"ac-06"}],"parts":[{"id":"ac-6_smt","name":"statement","prose":"The organization employs the principle of least privilege, allowing only authorized\n accesses for users (or processes acting on behalf of users) which are necessary to\n accomplish assigned tasks in accordance with organizational missions and business\n functions."},{"id":"ac-6_gdn","name":"guidance","prose":"Organizations employ least privilege for specific duties and information systems. The\n principle of least privilege is also applied to information system processes,\n ensuring that the processes operate at privilege levels no higher than necessary to\n accomplish required organizational missions/business functions. Organizations\n consider the creation of additional processes, roles, and information system accounts\n as necessary, to achieve least privilege. Organizations also apply least privilege to\n the development, implementation, and operation of organizational information\n systems.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-5","rel":"related","text":"AC-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#pl-2","rel":"related","text":"PL-2"}]},{"id":"ac-6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs the principle of least privilege, allowing only\n authorized access for users (and processes acting on behalf of users) which are\n necessary to accomplish assigned tasks in accordance with organizational missions and\n business functions. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\nlist of assigned access authorizations (user privileges)\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing least privilege functions"}]}],"controls":[{"id":"ac-6.1","class":"SP800-53-enhancement","title":"Authorize Access to Security Functions","parameters":[{"id":"ac-6.1_prm_1","label":"organization-defined security functions (deployed in hardware, software, and\n firmware) and security-relevant information","constraints":[{"detail":"all functions not publicly accessible and all security-relevant information not publicly available"}]}],"properties":[{"name":"label","value":"AC-6(1)"},{"name":"sort-id","value":"ac-06.01"}],"parts":[{"id":"ac-6.1_smt","name":"statement","prose":"The organization explicitly authorizes access to {{ ac-6.1_prm_1 }}."},{"id":"ac-6.1_gdn","name":"guidance","prose":"Security functions include, for example, establishing system accounts, configuring\n access authorizations (i.e., permissions, privileges), setting events to be\n audited, and setting intrusion detection parameters. Security-relevant information\n includes, for example, filtering rules for routers/firewalls, cryptographic key\n management information, configuration parameters for security services, and access\n control lists. Explicitly authorized personnel include, for example, security\n administrators, system and network administrators, system security officers,\n system maintenance personnel, system programmers, and other privileged users.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"}]},{"id":"ac-6.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ac-6.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-6(1)[1]"}],"prose":"defines security-relevant information for which access must be explicitly\n authorized;"},{"id":"ac-6.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-6(1)[2]"}],"prose":"defines security functions deployed in:","parts":[{"id":"ac-6.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-6(1)[2][a]"}],"prose":"hardware;"},{"id":"ac-6.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-6(1)[2][b]"}],"prose":"software;"},{"id":"ac-6.1_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-6(1)[2][c]"}],"prose":"firmware;"}]},{"id":"ac-6.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-6(1)[3]"}],"prose":"explicitly authorizes access to:","parts":[{"id":"ac-6.1_obj.3.a","name":"objective","properties":[{"name":"label","value":"AC-6(1)[3][a]"}],"prose":"organization-defined security functions; and"},{"id":"ac-6.1_obj.3.b","name":"objective","properties":[{"name":"label","value":"AC-6(1)[3][b]"}],"prose":"security-relevant information."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\nlist of security functions (deployed in hardware, software, and firmware) and\n security-relevant information for which access must be explicitly\n authorized\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing least privilege functions"}]}]},{"id":"ac-6.2","class":"SP800-53-enhancement","title":"Non-privileged Access for Nonsecurity Functions","parameters":[{"id":"ac-6.2_prm_1","label":"organization-defined security functions or security-relevant\n information","constraints":[{"detail":"all security functions"}]}],"properties":[{"name":"label","value":"AC-6(2)"},{"name":"sort-id","value":"ac-06.02"}],"parts":[{"id":"ac-6.2_smt","name":"statement","prose":"The organization requires that users of information system accounts, or roles,\n with access to {{ ac-6.2_prm_1 }}, use non-privileged accounts or\n roles, when accessing nonsecurity functions.","parts":[{"id":"ac-6.2_fr","name":"item","title":"AC-6 (2) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-6.2_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Examples of security functions include but are not limited to: establishing system accounts, configuring access authorizations (i.e., permissions, privileges), setting events to be audited, and setting intrusion detection parameters, system programming, system and security administration, other privileged functions."}]}]},{"id":"ac-6.2_gdn","name":"guidance","prose":"This control enhancement limits exposure when operating from within privileged\n accounts or roles. The inclusion of roles addresses situations where organizations\n implement access control policies such as role-based access control and where a\n change of role provides the same degree of assurance in the change of access\n authorizations for both the user and all processes acting on behalf of the user as\n would be provided by a change between a privileged and non-privileged account.","links":[{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"ac-6.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-6.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-6(2)[1]"}],"prose":"defines security functions or security-relevant information to which users of\n information system accounts, or roles, have access; and"},{"id":"ac-6.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-6(2)[2]"}],"prose":"requires that users of information system accounts, or roles, with access to\n organization-defined security functions or security-relevant information, use\n non-privileged accounts, or roles, when accessing nonsecurity functions."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\nlist of system-generated security functions or security-relevant information\n assigned to information system accounts or roles\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing least privilege functions"}]}]},{"id":"ac-6.3","class":"SP800-53-enhancement","title":"Network Access to Privileged Commands","parameters":[{"id":"ac-6.3_prm_1","label":"organization-defined privileged commands","constraints":[{"detail":"all privileged commands"}]},{"id":"ac-6.3_prm_2","label":"organization-defined compelling operational needs"}],"properties":[{"name":"label","value":"AC-6(3)"},{"name":"sort-id","value":"ac-06.03"}],"parts":[{"id":"ac-6.3_smt","name":"statement","prose":"The organization authorizes network access to {{ ac-6.3_prm_1 }}\n only for {{ ac-6.3_prm_2 }} and documents the rationale for such\n access in the security plan for the information system."},{"id":"ac-6.3_gdn","name":"guidance","prose":"Network access is any access across a network connection in lieu of local access\n (i.e., user being physically present at the device).","links":[{"href":"#ac-17","rel":"related","text":"AC-17"}]},{"id":"ac-6.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-6.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-6(3)[1]"}],"prose":"defines privileged commands to which network access is to be authorized only\n for compelling operational needs;"},{"id":"ac-6.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-6(3)[2]"}],"prose":"defines compelling operational needs for which network access to\n organization-defined privileged commands are to be solely authorized;"},{"id":"ac-6.3_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-6(3)[3]"}],"prose":"authorizes network access to organization-defined privileged commands only for\n organization-defined compelling operational needs; and"},{"id":"ac-6.3_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-6(3)[4]"}],"prose":"documents the rationale for authorized network access to organization-defined\n privileged commands in the security plan for the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of operational needs for authorizing network access to privileged\n commands\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing least privilege functions"}]}]},{"id":"ac-6.5","class":"SP800-53-enhancement","title":"Privileged Accounts","parameters":[{"id":"ac-6.5_prm_1","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"AC-6(5)"},{"name":"sort-id","value":"ac-06.05"}],"parts":[{"id":"ac-6.5_smt","name":"statement","prose":"The organization restricts privileged accounts on the information system to\n {{ ac-6.5_prm_1 }}."},{"id":"ac-6.5_gdn","name":"guidance","prose":"Privileged accounts, including super user accounts, are typically described as\n system administrator for various types of commercial off-the-shelf operating\n systems. Restricting privileged accounts to specific personnel or roles prevents\n day-to-day users from having access to privileged information/functions.\n Organizations may differentiate in the application of this control enhancement\n between allowed privileges for local accounts and for domain accounts provided\n organizations retain the ability to control information system configurations for\n key security parameters and as otherwise necessary to sufficiently mitigate\n risk.","links":[{"href":"#cm-6","rel":"related","text":"CM-6"}]},{"id":"ac-6.5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-6.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-6(5)[1]"}],"prose":"defines personnel or roles for which privileged accounts on the information\n system are to be restricted; and"},{"id":"ac-6.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-6(5)[2]"}],"prose":"restricts privileged accounts on the information system to organization-defined\n personnel or roles."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\nlist of system-generated privileged accounts\\n\\nlist of system administration personnel\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing least privilege functions"}]}]},{"id":"ac-6.7","class":"SP800-53-enhancement","title":"Review of User Privileges","parameters":[{"id":"ac-6.7_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at a minimum, annually"}]},{"id":"ac-6.7_prm_2","label":"organization-defined roles or classes of users","constraints":[{"detail":"all users with privileges"}]}],"properties":[{"name":"label","value":"AC-6(7)"},{"name":"sort-id","value":"ac-06.07"}],"parts":[{"id":"ac-6.7_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-6.7_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Reviews {{ ac-6.7_prm_1 }} the privileges assigned to {{ ac-6.7_prm_2 }} to validate the need for such privileges; and"},{"id":"ac-6.7_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Reassigns or removes privileges, if necessary, to correctly reflect\n organizational mission/business needs."}]},{"id":"ac-6.7_gdn","name":"guidance","prose":"The need for certain assigned user privileges may change over time reflecting\n changes in organizational missions/business function, environments of operation,\n technologies, or threat. Periodic review of assigned user privileges is necessary\n to determine if the rationale for assigning such privileges remains valid. If the\n need cannot be revalidated, organizations take appropriate corrective actions.","links":[{"href":"#ca-7","rel":"related","text":"CA-7"}]},{"id":"ac-6.7_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ac-6.7.a_obj","name":"objective","properties":[{"name":"label","value":"AC-6(7)(a)"}],"parts":[{"id":"ac-6.7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-6(7)(a)[1]"}],"prose":"defines roles or classes of users to which privileges are assigned;"},{"id":"ac-6.7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-6(7)(a)[2]"}],"prose":"defines the frequency to review the privileges assigned to\n organization-defined roles or classes of users to validate the need for such\n privileges;"},{"id":"ac-6.7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-6(7)(a)[3]"}],"prose":"reviews the privileges assigned to organization-defined roles or classes of\n users with the organization-defined frequency to validate the need for such\n privileges; and"}],"links":[{"href":"#ac-6.7_smt.a","rel":"corresp","text":"AC-6(7)(a)"}]},{"id":"ac-6.7.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-6(7)(b)"}],"prose":"reassigns or removes privileges, if necessary, to correctly reflect\n organizational missions/business needs.","links":[{"href":"#ac-6.7_smt.b","rel":"corresp","text":"AC-6(7)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\nlist of system-generated roles or classes of users and assigned privileges\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nvalidation reviews of privileges assigned to roles or classes or users\\n\\nrecords of privilege removals or reassignments for roles or classes of\n users\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for reviewing least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing review of user privileges"}]}]},{"id":"ac-6.8","class":"SP800-53-enhancement","title":"Privilege Levels for Code Execution","parameters":[{"id":"ac-6.8_prm_1","label":"organization-defined software","constraints":[{"detail":"any software except software explicitly documented"}]}],"properties":[{"name":"label","value":"AC-6(8)"},{"name":"sort-id","value":"ac-06.08"}],"parts":[{"id":"ac-6.8_smt","name":"statement","prose":"The information system prevents {{ ac-6.8_prm_1 }} from executing\n at higher privilege levels than users executing the software."},{"id":"ac-6.8_gdn","name":"guidance","prose":"In certain situations, software applications/programs need to execute with\n elevated privileges to perform required functions. However, if the privileges\n required for execution are at a higher level than the privileges assigned to\n organizational users invoking such applications/programs, those users are\n indirectly provided with greater privileges than assigned by organizations."},{"id":"ac-6.8_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"ac-6.8_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-6(8)[1]"}],"prose":"the organization defines software that should not execute at higher privilege\n levels than users executing the software; and"},{"id":"ac-6.8_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-6(8)[2]"}],"prose":"the information system prevents organization-defined software from executing at\n higher privilege levels than users executing the software."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\nlist of software that should not execute at higher privilege levels than users\n executing software\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing least privilege functions for software\n execution"}]}]},{"id":"ac-6.9","class":"SP800-53-enhancement","title":"Auditing Use of Privileged Functions","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-6(9)"},{"name":"sort-id","value":"ac-06.09"}],"parts":[{"id":"ac-6.9_smt","name":"statement","prose":"The information system audits the execution of privileged functions."},{"id":"ac-6.9_gdn","name":"guidance","prose":"Misuse of privileged functions, either intentionally or unintentionally by\n authorized users, or by unauthorized external entities that have compromised\n information system accounts, is a serious and ongoing concern and can have\n significant adverse impacts on organizations. Auditing the use of privileged\n functions is one way to detect such misuse, and in doing so, help mitigate the\n risk from insider threats and the advanced persistent threat (APT).","links":[{"href":"#au-2","rel":"related","text":"AU-2"}]},{"id":"ac-6.9_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system audits the execution of privileged functions.\n "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of privileged functions to be audited\\n\\nlist of audited events\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for reviewing least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms auditing the execution of least privilege functions"}]}]},{"id":"ac-6.10","class":"SP800-53-enhancement","title":"Prohibit Non-privileged Users from Executing Privileged Functions","properties":[{"name":"label","value":"AC-6(10)"},{"name":"sort-id","value":"ac-06.10"}],"parts":[{"id":"ac-6.10_smt","name":"statement","prose":"The information system prevents non-privileged users from executing privileged\n functions to include disabling, circumventing, or altering implemented security\n safeguards/countermeasures."},{"id":"ac-6.10_gdn","name":"guidance","prose":"Privileged functions include, for example, establishing information system\n accounts, performing system integrity checks, or administering cryptographic key\n management activities. Non-privileged users are individuals that do not possess\n appropriate authorizations. Circumventing intrusion detection and prevention\n mechanisms or malicious code protection mechanisms are examples of privileged\n functions that require protection from non-privileged users."},{"id":"ac-6.10_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system prevents non-privileged users from executing\n privileged functions to include:","parts":[{"id":"ac-6.10_obj.1","name":"objective","properties":[{"name":"label","value":"AC-6(10)[1]"}],"prose":"disabling implemented security safeguards/countermeasures;"},{"id":"ac-6.10_obj.2","name":"objective","properties":[{"name":"label","value":"AC-6(10)[2]"}],"prose":"circumventing security safeguards/countermeasures; or"},{"id":"ac-6.10_obj.3","name":"objective","properties":[{"name":"label","value":"AC-6(10)[3]"}],"prose":"altering implemented security safeguards/countermeasures."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of privileged functions and associated user account assignments\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing least privilege functions for non-privileged\n users"}]}]}]},{"id":"ac-7","class":"SP800-53","title":"Unsuccessful Logon Attempts","parameters":[{"id":"ac-7_prm_1","label":"organization-defined number","constraints":[{"detail":"not more than three (3)"}]},{"id":"ac-7_prm_2","label":"organization-defined time period","constraints":[{"detail":"fifteen (15) minutes"}]},{"id":"ac-7_prm_3"},{"id":"ac-7_prm_4","depends-on":"ac-7_prm_3","label":"organization-defined time period","constraints":[{"detail":"locks the account/node for a minimum of three (3) hours or until unlocked by an administrator"}]},{"id":"ac-7_prm_5","depends-on":"ac-7_prm_3","label":"organization-defined delay algorithm"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-7"},{"name":"sort-id","value":"ac-07"}],"parts":[{"id":"ac-7_smt","name":"statement","prose":"The information system:","parts":[{"id":"ac-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Enforces a limit of {{ ac-7_prm_1 }} consecutive invalid logon\n attempts by a user during a {{ ac-7_prm_2 }}; and"},{"id":"ac-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Automatically {{ ac-7_prm_3 }} when the maximum number of\n unsuccessful attempts is exceeded."}]},{"id":"ac-7_gdn","name":"guidance","prose":"This control applies regardless of whether the logon occurs via a local or network\n connection. Due to the potential for denial of service, automatic lockouts initiated\n by information systems are usually temporary and automatically release after a\n predetermined time period established by organizations. If a delay algorithm is\n selected, organizations may choose to employ different algorithms for different\n information system components based on the capabilities of those components.\n Responses to unsuccessful logon attempts may be implemented at both the operating\n system and the application levels.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-9","rel":"related","text":"AC-9"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ia-5","rel":"related","text":"IA-5"}]},{"id":"ac-7_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"ac-7.a_obj","name":"objective","properties":[{"name":"label","value":"AC-7(a)"}],"parts":[{"id":"ac-7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-7(a)[1]"}],"prose":"the organization defines the number of consecutive invalid logon attempts\n allowed to the information system by a user during an organization-defined time\n period;"},{"id":"ac-7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-7(a)[2]"}],"prose":"the organization defines the time period allowed by a user of the information\n system for an organization-defined number of consecutive invalid logon\n attempts;"},{"id":"ac-7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-7(a)[3]"}],"prose":"the information system enforces a limit of organization-defined number of\n consecutive invalid logon attempts by a user during an organization-defined\n time period;"}]},{"id":"ac-7.b_obj","name":"objective","properties":[{"name":"label","value":"AC-7(b)"}],"parts":[{"id":"ac-7.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-7(b)[1]"}],"prose":"the organization defines account/node lockout time period or logon delay\n algorithm to be automatically enforced by the information system when the\n maximum number of unsuccessful logon attempts is exceeded;"},{"id":"ac-7.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-7(b)[2]"}],"prose":"the information system, when the maximum number of unsuccessful logon attempts\n is exceeded, automatically:","parts":[{"id":"ac-7.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-7(b)[2][a]"}],"prose":"locks the account/node for the organization-defined time period;"},{"id":"ac-7.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-7(b)[2][b]"}],"prose":"locks the account/node until released by an administrator; or"},{"id":"ac-7.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-7(b)[2][c]"}],"prose":"delays next logon prompt according to the organization-defined delay\n algorithm."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing unsuccessful logon attempts\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem developers\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing access control policy for unsuccessful logon\n attempts"}]}],"controls":[{"id":"ac-7.2","class":"SP800-53-enhancement","title":"Purge / Wipe Mobile Device","parameters":[{"id":"ac-7.2_prm_1","label":"organization-defined mobile devices","constraints":[{"detail":"mobile devices as defined by organization policy"}]},{"id":"ac-7.2_prm_2","label":"organization-defined purging/wiping requirements/techniques"},{"id":"ac-7.2_prm_3","label":"organization-defined number","constraints":[{"detail":"three (3)"}]}],"properties":[{"name":"label","value":"AC-7(2)"},{"name":"sort-id","value":"ac-07.02"}],"parts":[{"id":"ac-7.2_smt","name":"statement","prose":"The information system purges/wipes information from {{ ac-7.2_prm_1 }} based on {{ ac-7.2_prm_2 }} after\n {{ ac-7.2_prm_3 }} consecutive, unsuccessful device logon\n attempts."},{"id":"ac-7.2_gdn","name":"guidance","prose":"This control enhancement applies only to mobile devices for which a logon occurs\n (e.g., personal digital assistants, smart phones, tablets). The logon is to the\n mobile device, not to any one account on the device. Therefore, successful logons\n to any accounts on mobile devices reset the unsuccessful logon count to zero.\n Organizations define information to be purged/wiped carefully in order to avoid\n over purging/wiping which may result in devices becoming unusable. Purging/wiping\n may be unnecessary if the information on the device is protected with sufficiently\n strong encryption mechanisms.","links":[{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#mp-6","rel":"related","text":"MP-6"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ac-7.2_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-7.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-7(2)[1]"}],"prose":"the organization defines mobile devices to be purged/wiped after\n organization-defined number of consecutive, unsuccessful device logon\n attempts;"},{"id":"ac-7.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-7(2)[2]"}],"prose":"the organization defines purging/wiping requirements/techniques to be used when\n organization-defined mobile devices are purged/wiped after organization-defined\n number of consecutive, unsuccessful device logon attempts;"},{"id":"ac-7.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-7(2)[3]"}],"prose":"the organization defines the number of consecutive, unsuccessful logon attempts\n allowed for accessing mobile devices before the information system purges/wipes\n information from such devices; and"},{"id":"ac-7.2_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-7(2)[4]"}],"prose":"the information system purges/wipes information from organization-defined\n mobile devices based on organization-defined purging/wiping\n requirements/techniques after organization-defined number of consecutive,\n unsuccessful logon attempts."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing unsuccessful login attempts on mobile devices\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of mobile devices to be purged/wiped after organization-defined\n consecutive, unsuccessful device logon attempts\\n\\nlist of purging/wiping requirements or techniques for mobile devices\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing access control policy for unsuccessful device\n logon attempts"}]}]}]},{"id":"ac-8","class":"SP800-53","title":"System Use Notification","parameters":[{"id":"ac-8_prm_1","label":"organization-defined system use notification message or banner","constraints":[{"detail":"see additional Requirements and Guidance"}]},{"id":"ac-8_prm_2","label":"organization-defined conditions","constraints":[{"detail":"see additional Requirements and Guidance"}]}],"properties":[{"name":"label","value":"AC-8"},{"name":"sort-id","value":"ac-08"}],"parts":[{"id":"ac-8_smt","name":"statement","prose":"The information system:","parts":[{"id":"ac-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Displays to users {{ ac-8_prm_1 }} before granting access to the\n system that provides privacy and security notices consistent with applicable\n federal laws, Executive Orders, directives, policies, regulations, standards, and\n guidance and states that:","parts":[{"id":"ac-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Users are accessing a U.S. Government information system;"},{"id":"ac-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Information system usage may be monitored, recorded, and subject to audit;"},{"id":"ac-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Unauthorized use of the information system is prohibited and subject to\n criminal and civil penalties; and"},{"id":"ac-8_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Use of the information system indicates consent to monitoring and\n recording;"}]},{"id":"ac-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Retains the notification message or banner on the screen until users acknowledge\n the usage conditions and take explicit actions to log on to or further access the\n information system; and"},{"id":"ac-8_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"For publicly accessible systems:","parts":[{"id":"ac-8_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Displays system use information {{ ac-8_prm_2 }}, before\n granting further access;"},{"id":"ac-8_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Displays references, if any, to monitoring, recording, or auditing that are\n consistent with privacy accommodations for such systems that generally prohibit\n those activities; and"},{"id":"ac-8_smt.c.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Includes a description of the authorized uses of the system."}]},{"id":"ac-8_fr","name":"item","title":"AC-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine elements of the cloud environment that require the System Use Notification control. The elements of the cloud environment that require System Use Notification are approved and accepted by the JAB/AO."},{"id":"ac-8_fr_smt.2","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine how System Use Notification is going to be verified and provide appropriate periodicity of the check. The System Use Notification verification and periodicity are approved and accepted by the JAB/AO. If performed as part of a Configuration Baseline check, then the % of items requiring setting that are checked and that pass (or fail) check can be provided."},{"id":"ac-8_fr_smt.3","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"If not performed as part of a Configuration Baseline check, then there must be documented agreement on how to provide results of verification and the necessary periodicity of the verification by the service provider. The documented agreement on how to provide verification of the results are approved and accepted by the JAB/AO."}]}]},{"id":"ac-8_gdn","name":"guidance","prose":"System use notifications can be implemented using messages or warning banners\n displayed before individuals log in to information systems. System use notifications\n are used only for access via logon interfaces with human users and are not required\n when such human interfaces do not exist. Organizations consider system use\n notification messages/banners displayed in multiple languages based on specific\n organizational needs and the demographics of information system users. Organizations\n also consult with the Office of the General Counsel for legal review and approval of\n warning banner content."},{"id":"ac-8_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-8.a_obj","name":"objective","properties":[{"name":"label","value":"AC-8(a)"}],"parts":[{"id":"ac-8.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-8(a)[1]"}],"prose":"the organization defines a system use notification message or banner to be\n displayed by the information system to users before granting access to the\n system;"},{"id":"ac-8.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-8(a)[2]"}],"prose":"the information system displays to users the organization-defined system use\n notification message or banner before granting access to the information system\n that provides privacy and security notices consistent with applicable federal\n laws, Executive Orders, directives, policies, regulations, standards, and\n guidance, and states that:","parts":[{"id":"ac-8.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](1)"}],"prose":"users are accessing a U.S. Government information system;"},{"id":"ac-8.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](2)"}],"prose":"information system usage may be monitored, recorded, and subject to\n audit;"},{"id":"ac-8.a.3_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](3)"}],"prose":"unauthorized use of the information system is prohibited and subject to\n criminal and civil penalties;"},{"id":"ac-8.a.4_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](4)"}],"prose":"use of the information system indicates consent to monitoring and\n recording;"}]}]},{"id":"ac-8.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-8(b)"}],"prose":"the information system retains the notification message or banner on the screen\n until users acknowledge the usage conditions and take explicit actions to log on\n to or further access the information system;"},{"id":"ac-8.c_obj","name":"objective","properties":[{"name":"label","value":"AC-8(c)"}],"prose":"for publicly accessible systems:","parts":[{"id":"ac-8.c.1_obj","name":"objective","properties":[{"name":"label","value":"AC-8(c)(1)"}],"parts":[{"id":"ac-8.c.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-8(c)(1)[1]"}],"prose":"the organization defines conditions for system use to be displayed by the\n information system before granting further access;"},{"id":"ac-8.c.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-8(c)(1)[2]"}],"prose":"the information system displays organization-defined conditions before\n granting further access;"}]},{"id":"ac-8.c.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-8(c)(2)"}],"prose":"the information system displays references, if any, to monitoring, recording,\n or auditing that are consistent with privacy accommodations for such systems\n that generally prohibit those activities; and"},{"id":"ac-8.c.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-8(c)(3)"}],"prose":"the information system includes a description of the authorized uses of the\n system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprivacy and security policies, procedures addressing system use notification\\n\\ndocumented approval of information system use notification messages or banners\\n\\ninformation system audit records\\n\\nuser acknowledgements of notification message or banner\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system use notification messages\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for providing legal advice\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing system use notification"}]}]},{"id":"ac-10","class":"SP800-53","title":"Concurrent Session Control","parameters":[{"id":"ac-10_prm_1","label":"organization-defined account and/or account type"},{"id":"ac-10_prm_2","label":"organization-defined number","constraints":[{"detail":"three (3) sessions for privileged access and two (2) sessions for non-privileged access"}]}],"properties":[{"name":"label","value":"AC-10"},{"name":"sort-id","value":"ac-10"}],"parts":[{"id":"ac-10_smt","name":"statement","prose":"The information system limits the number of concurrent sessions for each {{ ac-10_prm_1 }} to {{ ac-10_prm_2 }}."},{"id":"ac-10_gdn","name":"guidance","prose":"Organizations may define the maximum number of concurrent sessions for information\n system accounts globally, by account type (e.g., privileged user, non-privileged\n user, domain, specific application), by account, or a combination. For example,\n organizations may limit the number of concurrent sessions for system administrators\n or individuals working in particularly sensitive domains or mission-critical\n applications. This control addresses concurrent sessions for information system\n accounts and does not address concurrent sessions by single users via multiple system\n accounts."},{"id":"ac-10_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-10_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-10[1]"}],"prose":"the organization defines account and/or account types for the information\n system;"},{"id":"ac-10_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-10[2]"}],"prose":"the organization defines the number of concurrent sessions to be allowed for each\n organization-defined account and/or account type; and"},{"id":"ac-10_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-10[3]"}],"prose":"the information system limits the number of concurrent sessions for each\n organization-defined account and/or account type to the organization-defined\n number of concurrent sessions allowed."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing concurrent session control\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing access control policy for concurrent session\n control"}]}]},{"id":"ac-11","class":"SP800-53","title":"Session Lock","parameters":[{"id":"ac-11_prm_1","label":"organization-defined time period","constraints":[{"detail":"fifteen (15) minutes"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-11"},{"name":"sort-id","value":"ac-11"}],"links":[{"href":"#4da24a96-6cf8-435d-9d1f-c73247cad109","rel":"reference","text":"OMB Memorandum 06-16"}],"parts":[{"id":"ac-11_smt","name":"statement","prose":"The information system:","parts":[{"id":"ac-11_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Prevents further access to the system by initiating a session lock after {{ ac-11_prm_1 }} of inactivity or upon receiving a request from a user;\n and"},{"id":"ac-11_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Retains the session lock until the user reestablishes access using established\n identification and authentication procedures."}]},{"id":"ac-11_gdn","name":"guidance","prose":"Session locks are temporary actions taken when users stop work and move away from the\n immediate vicinity of information systems but do not want to log out because of the\n temporary nature of their absences. Session locks are implemented where session\n activities can be determined. This is typically at the operating system level, but\n can also be at the application level. Session locks are not an acceptable substitute\n for logging out of information systems, for example, if organizations require users\n to log out at the end of workdays.","links":[{"href":"#ac-7","rel":"related","text":"AC-7"}]},{"id":"ac-11_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-11.a_obj","name":"objective","properties":[{"name":"label","value":"AC-11(a)"}],"parts":[{"id":"ac-11.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-11(a)[1]"}],"prose":"the organization defines the time period of user inactivity after which the\n information system initiates a session lock;"},{"id":"ac-11.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-11(a)[2]"}],"prose":"the information system prevents further access to the system by initiating a\n session lock after organization-defined time period of user inactivity or upon\n receiving a request from a user; and"}]},{"id":"ac-11.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-11(b)"}],"prose":"the information system retains the session lock until the user reestablishes\n access using established identification and authentication procedures."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing session lock\\n\\nprocedures addressing identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing access control policy for session lock"}]}],"controls":[{"id":"ac-11.1","class":"SP800-53-enhancement","title":"Pattern-hiding Displays","properties":[{"name":"label","value":"AC-11(1)"},{"name":"sort-id","value":"ac-11.01"}],"parts":[{"id":"ac-11.1_smt","name":"statement","prose":"The information system conceals, via the session lock, information previously\n visible on the display with a publicly viewable image."},{"id":"ac-11.1_gdn","name":"guidance","prose":"Publicly viewable images can include static or dynamic images, for example,\n patterns used with screen savers, photographic images, solid colors, clock,\n battery life indicator, or a blank screen, with the additional caveat that none of\n the images convey sensitive information."},{"id":"ac-11.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system conceals, via the session lock, information\n previously visible on the display with a publicly viewable image."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing session lock\\n\\ndisplay screen with session lock activated\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Information system session lock mechanisms"}]}]}]},{"id":"ac-12","class":"SP800-53","title":"Session Termination","parameters":[{"id":"ac-12_prm_1","label":"organization-defined conditions or trigger events requiring session\n disconnect"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-12"},{"name":"sort-id","value":"ac-12"}],"parts":[{"id":"ac-12_smt","name":"statement","prose":"The information system automatically terminates a user session after {{ ac-12_prm_1 }}."},{"id":"ac-12_gdn","name":"guidance","prose":"This control addresses the termination of user-initiated logical sessions in contrast\n to SC-10 which addresses the termination of network connections that are associated\n with communications sessions (i.e., network disconnect). A logical session (for\n local, network, and remote access) is initiated whenever a user (or process acting on\n behalf of a user) accesses an organizational information system. Such user sessions\n can be terminated (and thus terminate user access) without terminating network\n sessions. Session termination terminates all processes associated with a user’s\n logical session except those processes that are specifically created by the user\n (i.e., session owner) to continue after the session is terminated. Conditions or\n trigger events requiring automatic session termination can include, for example,\n organization-defined periods of user inactivity, targeted responses to certain types\n of incidents, time-of-day restrictions on information system use.","links":[{"href":"#sc-10","rel":"related","text":"SC-10"},{"href":"#sc-23","rel":"related","text":"SC-23"}]},{"id":"ac-12_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-12_obj.1","name":"objective","properties":[{"name":"label","value":"AC-12[1]"}],"prose":"the organization defines conditions or trigger events requiring session\n disconnect; and"},{"id":"ac-12_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-12[2]"}],"prose":"the information system automatically terminates a user session after\n organization-defined conditions or trigger events requiring session disconnect\n occurs."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing session termination\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of conditions or trigger events requiring session disconnect\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing user session termination"}]}],"controls":[{"id":"ac-12.1","class":"SP800-53-enhancement","title":"User-initiated Logouts / Message Displays","parameters":[{"id":"ac-12.1_prm_1","label":"organization-defined information resources"}],"properties":[{"name":"label","value":"AC-12(1)"},{"name":"sort-id","value":"ac-12.01"}],"parts":[{"id":"ac-12.1_smt","name":"statement","prose":"The information system:","parts":[{"id":"ac-12.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Provides a logout capability for user-initiated communications sessions\n whenever authentication is used to gain access to {{ ac-12.1_prm_1 }}; and"},{"id":"ac-12.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Displays an explicit logout message to users indicating the reliable\n termination of authenticated communications sessions."},{"id":"ac-12.1_fr","name":"item","title":"AC-12 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-12.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"https://www.owasp.org/index.php/Testing_for_logout_functionality_%28OTG-SESS-006%29"}]}]},{"id":"ac-12.1_gdn","name":"guidance","prose":"Information resources to which users gain access via authentication include, for\n example, local workstations, databases, and password-protected websites/web-based\n services. Logout messages for web page access, for example, can be displayed after\n authenticated sessions have been terminated. However, for some types of\n interactive sessions including, for example, file transfer protocol (FTP)\n sessions, information systems typically send logout messages as final messages\n prior to terminating sessions."},{"id":"ac-12.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-12.1.a_obj","name":"objective","properties":[{"name":"label","value":"AC-12(1)(a)"}],"parts":[{"id":"ac-12.1.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-12(1)(a)[1]"}],"prose":"the organization defines information resources for which user authentication\n is required to gain access to such resources;"},{"id":"ac-12.1.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-12(1)(a)[2]"}],"prose":"the information system provides a logout capability for user-initiated\n communications sessions whenever authentication is used to gain access to\n organization-defined information resources; and"}],"links":[{"href":"#ac-12.1_smt.a","rel":"corresp","text":"AC-12(1)(a)"}]},{"id":"ac-12.1.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-12(1)(b)"}],"prose":"the information system displays an explicit logout message to users indicating\n the reliable termination of authenticated communications sessions.","links":[{"href":"#ac-12.1_smt.b","rel":"corresp","text":"AC-12(1)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing session termination\\n\\nuser logout messages\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Information system session lock mechanisms"}]}]}]},{"id":"ac-14","class":"SP800-53","title":"Permitted Actions Without Identification or Authentication","parameters":[{"id":"ac-14_prm_1","label":"organization-defined user actions"}],"properties":[{"name":"label","value":"AC-14"},{"name":"sort-id","value":"ac-14"}],"parts":[{"id":"ac-14_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-14_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifies {{ ac-14_prm_1 }} that can be performed on the\n information system without identification or authentication consistent with\n organizational missions/business functions; and"},{"id":"ac-14_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents and provides supporting rationale in the security plan for the\n information system, user actions not requiring identification or\n authentication."}]},{"id":"ac-14_gdn","name":"guidance","prose":"This control addresses situations in which organizations determine that no\n identification or authentication is required in organizational information systems.\n Organizations may allow a limited number of user actions without identification or\n authentication including, for example, when individuals access public websites or\n other publicly accessible federal information systems, when individuals use mobile\n phones to receive calls, or when facsimiles are received. Organizations also identify\n actions that normally require identification or authentication but may under certain\n circumstances (e.g., emergencies), allow identification or authentication mechanisms\n to be bypassed. Such bypasses may occur, for example, via a software-readable\n physical switch that commands bypass of the logon functionality and is protected from\n accidental or unmonitored use. This control does not apply to situations where\n identification and authentication have already occurred and are not repeated, but\n rather to situations where identification and authentication have not yet occurred.\n Organizations may decide that there are no user actions that can be performed on\n organizational information systems without identification and authentication and\n thus, the values for assignment statements can be none.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#ia-2","rel":"related","text":"IA-2"}]},{"id":"ac-14_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-14.a_obj","name":"objective","properties":[{"name":"label","value":"AC-14(a)"}],"parts":[{"id":"ac-14.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-14(a)[1]"}],"prose":"defines user actions that can be performed on the information system without\n identification or authentication consistent with organizational\n missions/business functions;"},{"id":"ac-14.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-14(a)[2]"}],"prose":"identifies organization-defined user actions that can be performed on the\n information system without identification or authentication consistent with\n organizational missions/business functions; and"}]},{"id":"ac-14.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-14(b)"}],"prose":"documents and provides supporting rationale in the security plan for the\n information system, user actions not requiring identification or\n authentication."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing permitted actions without identification or\n authentication\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan\\n\\nlist of user actions that can be performed without identification or\n authentication\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ac-17","class":"SP800-53","title":"Remote Access","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-17"},{"name":"sort-id","value":"ac-17"}],"links":[{"href":"#5309d4d0-46f8-4213-a749-e7584164e5e8","rel":"reference","text":"NIST Special Publication 800-46"},{"href":"#99f331f2-a9f0-46c2-9856-a3cbb9b89442","rel":"reference","text":"NIST Special Publication 800-77"},{"href":"#349fe082-502d-464a-aa0c-1443c6a5cf40","rel":"reference","text":"NIST Special Publication 800-113"},{"href":"#1201fcf3-afb1-4675-915a-fb4ae0435717","rel":"reference","text":"NIST Special Publication 800-114"},{"href":"#d1a4e2a9-e512-4132-8795-5357aba29254","rel":"reference","text":"NIST Special Publication 800-121"}],"parts":[{"id":"ac-17_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-17_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes and documents usage restrictions, configuration/connection\n requirements, and implementation guidance for each type of remote access allowed;\n and"},{"id":"ac-17_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes remote access to the information system prior to allowing such\n connections."}]},{"id":"ac-17_gdn","name":"guidance","prose":"Remote access is access to organizational information systems by users (or processes\n acting on behalf of users) communicating through external networks (e.g., the\n Internet). Remote access methods include, for example, dial-up, broadband, and\n wireless. Organizations often employ encrypted virtual private networks (VPNs) to\n enhance confidentiality and integrity over remote connections. The use of encrypted\n VPNs does not make the access non-remote; however, the use of VPNs, when adequately\n provisioned with appropriate security controls (e.g., employing appropriate\n encryption techniques for confidentiality and integrity protection) may provide\n sufficient assurance to the organization that it can effectively treat such\n connections as internal networks. Still, VPN connections traverse external networks,\n and the encrypted VPN does not enhance the availability of remote connections. Also,\n VPNs with encrypted tunnels can affect the organizational capability to adequately\n monitor network communications traffic for malicious code. Remote access controls\n apply to information systems other than public web servers or systems designed for\n public access. This control addresses authorization prior to allowing remote access\n without specifying the formats for such authorization. While organizations may use\n interconnection security agreements to authorize remote access connections, such\n agreements are not required by this control. Enforcing access restrictions for remote\n connections is addressed in AC-3.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#pe-17","rel":"related","text":"PE-17"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sc-10","rel":"related","text":"SC-10"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ac-17_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-17.a_obj","name":"objective","properties":[{"name":"label","value":"AC-17(a)"}],"parts":[{"id":"ac-17.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(a)[1]"}],"prose":"identifies the types of remote access allowed to the information system;"},{"id":"ac-17.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(a)[2]"}],"prose":"establishes for each type of remote access allowed:","parts":[{"id":"ac-17.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-17(a)[2][a]"}],"prose":"usage restrictions;"},{"id":"ac-17.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-17(a)[2][b]"}],"prose":"configuration/connection requirements;"},{"id":"ac-17.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-17(a)[2][c]"}],"prose":"implementation guidance;"}]},{"id":"ac-17.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(a)[3]"}],"prose":"documents for each type of remote access allowed:","parts":[{"id":"ac-17.a_obj.3.a","name":"objective","properties":[{"name":"label","value":"AC-17(a)[3][a]"}],"prose":"usage restrictions;"},{"id":"ac-17.a_obj.3.b","name":"objective","properties":[{"name":"label","value":"AC-17(a)[3][b]"}],"prose":"configuration/connection requirements;"},{"id":"ac-17.a_obj.3.c","name":"objective","properties":[{"name":"label","value":"AC-17(a)[3][c]"}],"prose":"implementation guidance; and"}]}]},{"id":"ac-17.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-17(b)"}],"prose":"authorizes remote access to the information system prior to allowing such\n connections."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing remote access implementation and usage (including\n restrictions)\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\nremote access authorizations\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing remote access\n connections\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Remote access management capability for the information system"}]}],"controls":[{"id":"ac-17.1","class":"SP800-53-enhancement","title":"Automated Monitoring / Control","properties":[{"name":"label","value":"AC-17(1)"},{"name":"sort-id","value":"ac-17.01"}],"parts":[{"id":"ac-17.1_smt","name":"statement","prose":"The information system monitors and controls remote access methods."},{"id":"ac-17.1_gdn","name":"guidance","prose":"Automated monitoring and control of remote access sessions allows organizations to\n detect cyber attacks and also ensure ongoing compliance with remote access\n policies by auditing connection activities of remote users on a variety of\n information system components (e.g., servers, workstations, notebook computers,\n smart phones, and tablets).","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"}]},{"id":"ac-17.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system monitors and controls remote access methods.\n "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing remote access to the information system\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\ninformation system monitoring records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms monitoring and controlling remote access methods"}]}]},{"id":"ac-17.2","class":"SP800-53-enhancement","title":"Protection of Confidentiality / Integrity Using Encryption","properties":[{"name":"label","value":"AC-17(2)"},{"name":"sort-id","value":"ac-17.02"}],"parts":[{"id":"ac-17.2_smt","name":"statement","prose":"The information system implements cryptographic mechanisms to protect the\n confidentiality and integrity of remote access sessions."},{"id":"ac-17.2_gdn","name":"guidance","prose":"The encryption strength of mechanism is selected based on the security\n categorization of the information.","links":[{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ac-17.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements cryptographic mechanisms to protect\n the confidentiality and integrity of remote access sessions. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing remote access to the information system\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncryptographic mechanisms and associated configuration documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Cryptographic mechanisms protecting confidentiality and integrity of remote\n access sessions"}]}]},{"id":"ac-17.3","class":"SP800-53-enhancement","title":"Managed Access Control Points","parameters":[{"id":"ac-17.3_prm_1","label":"organization-defined number"}],"properties":[{"name":"label","value":"AC-17(3)"},{"name":"sort-id","value":"ac-17.03"}],"parts":[{"id":"ac-17.3_smt","name":"statement","prose":"The information system routes all remote accesses through {{ ac-17.3_prm_1 }} managed network access control points."},{"id":"ac-17.3_gdn","name":"guidance","prose":"Limiting the number of access control points for remote accesses reduces the\n attack surface for organizations. Organizations consider the Trusted Internet\n Connections (TIC) initiative requirements for external network connections.","links":[{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"ac-17.3_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-17.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(3)[1]"}],"prose":"the organization defines the number of managed network access control points\n through which all remote accesses are to be routed; and"},{"id":"ac-17.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-17(3)[2]"}],"prose":"the information system routes all remote accesses through the\n organization-defined number of managed network access control points."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing remote access to the information system\\n\\ninformation system design documentation\\n\\nlist of all managed network access control points\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms routing all remote accesses through managed network access\n control points"}]}]},{"id":"ac-17.4","class":"SP800-53-enhancement","title":"Privileged Commands / Access","parameters":[{"id":"ac-17.4_prm_1","label":"organization-defined needs"}],"properties":[{"name":"label","value":"AC-17(4)"},{"name":"sort-id","value":"ac-17.04"}],"parts":[{"id":"ac-17.4_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-17.4_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Authorizes the execution of privileged commands and access to security-relevant\n information via remote access only for {{ ac-17.4_prm_1 }};\n and"},{"id":"ac-17.4_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Documents the rationale for such access in the security plan for the\n information system."}]},{"id":"ac-17.4_gdn","name":"guidance","links":[{"href":"#ac-6","rel":"related","text":"AC-6"}]},{"id":"ac-17.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-17.4.a_obj","name":"objective","properties":[{"name":"label","value":"AC-17(4)(a)"}],"parts":[{"id":"ac-17.4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(4)(a)[1]"}],"prose":"defines needs to authorize the execution of privileged commands and access\n to security-relevant information via remote access;"},{"id":"ac-17.4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-17(4)(a)[2]"}],"prose":"authorizes the execution of privileged commands and access to\n security-relevant information via remote access only for\n organization-defined needs; and"}],"links":[{"href":"#ac-17.4_smt.a","rel":"corresp","text":"AC-17(4)(a)"}]},{"id":"ac-17.4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(4)(b)"}],"prose":"documents the rationale for such access in the information system security\n plan.","links":[{"href":"#ac-17.4_smt.b","rel":"corresp","text":"AC-17(4)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing remote access to the information system\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing remote access management"}]}]},{"id":"ac-17.9","class":"SP800-53-enhancement","title":"Disconnect / Disable Access","parameters":[{"id":"ac-17.9_prm_1","label":"organization-defined time period","constraints":[{"detail":"fifteen (15) minutes"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-17(9)"},{"name":"sort-id","value":"ac-17.09"}],"parts":[{"id":"ac-17.9_smt","name":"statement","prose":"The organization provides the capability to expeditiously disconnect or disable\n remote access to the information system within {{ ac-17.9_prm_1 }}."},{"id":"ac-17.9_gdn","name":"guidance","prose":"This control enhancement requires organizations to have the capability to rapidly\n disconnect current users remotely accessing the information system and/or disable\n further remote access. The speed of disconnect or disablement varies based on the\n criticality of missions/business functions and the need to eliminate immediate or\n future remote access to organizational information systems."},{"id":"ac-17.9_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-17.9_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(9)[1]"}],"prose":"defines the time period within which to expeditiously disconnect or disable\n remote access to the information system; and"},{"id":"ac-17.9_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-17(9)[2]"}],"prose":"provides the capability to expeditiously disconnect or disable remote access to\n the information system within the organization-defined time period."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing disconnecting or disabling remote access to the\n information system\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan, information system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing capability to disconnect or disable remote\n access to information system"}]}]}]},{"id":"ac-18","class":"SP800-53","title":"Wireless Access","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-18"},{"name":"sort-id","value":"ac-18"}],"links":[{"href":"#238ed479-eccb-49f6-82ec-ab74a7a428cf","rel":"reference","text":"NIST Special Publication 800-48"},{"href":"#d1b1d689-0f66-4474-9924-c81119758dc1","rel":"reference","text":"NIST Special Publication 800-94"},{"href":"#6f336ecd-f2a0-4c84-9699-0491d81b6e0d","rel":"reference","text":"NIST Special Publication 800-97"}],"parts":[{"id":"ac-18_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-18_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes usage restrictions, configuration/connection requirements, and\n implementation guidance for wireless access; and"},{"id":"ac-18_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes wireless access to the information system prior to allowing such\n connections."}]},{"id":"ac-18_gdn","name":"guidance","prose":"Wireless technologies include, for example, microwave, packet radio (UHF/VHF),\n 802.11x, and Bluetooth. Wireless networks use authentication protocols (e.g.,\n EAP/TLS, PEAP), which provide credential protection and mutual authentication.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ac-18_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-18.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-18(a)"}],"prose":"establishes for wireless access:","parts":[{"id":"ac-18.a_obj.1","name":"objective","properties":[{"name":"label","value":"AC-18(a)[1]"}],"prose":"usage restrictions;"},{"id":"ac-18.a_obj.2","name":"objective","properties":[{"name":"label","value":"AC-18(a)[2]"}],"prose":"configuration/connection requirement;"},{"id":"ac-18.a_obj.3","name":"objective","properties":[{"name":"label","value":"AC-18(a)[3]"}],"prose":"implementation guidance; and"}]},{"id":"ac-18.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-18(b)"}],"prose":"authorizes wireless access to the information system prior to allowing such\n connections."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing wireless access implementation and usage (including\n restrictions)\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nwireless access authorizations\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing wireless access\n connections\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Wireless access management capability for the information system"}]}],"controls":[{"id":"ac-18.1","class":"SP800-53-enhancement","title":"Authentication and Encryption","parameters":[{"id":"ac-18.1_prm_1"}],"properties":[{"name":"label","value":"AC-18(1)"},{"name":"sort-id","value":"ac-18.01"}],"parts":[{"id":"ac-18.1_smt","name":"statement","prose":"The information system protects wireless access to the system using authentication\n of {{ ac-18.1_prm_1 }} and encryption."},{"id":"ac-18.1_gdn","name":"guidance","links":[{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ac-18.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system protects wireless access to the system using\n encryption and one or more of the following:","parts":[{"id":"ac-18.1_obj.1","name":"objective","properties":[{"name":"label","value":"AC-18(1)[1]"}],"prose":"authentication of users; and/or"},{"id":"ac-18.1_obj.2","name":"objective","properties":[{"name":"label","value":"AC-18(1)[2]"}],"prose":"authentication of devices."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing wireless implementation and usage (including\n restrictions)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing wireless access protections to the\n information system"}]}]},{"id":"ac-18.3","class":"SP800-53-enhancement","title":"Disable Wireless Networking","properties":[{"name":"label","value":"AC-18(3)"},{"name":"sort-id","value":"ac-18.03"}],"parts":[{"id":"ac-18.3_smt","name":"statement","prose":"The organization disables, when not intended for use, wireless networking\n capabilities internally embedded within information system components prior to\n issuance and deployment."},{"id":"ac-18.3_gdn","name":"guidance","links":[{"href":"#ac-19","rel":"related","text":"AC-19"}]},{"id":"ac-18.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization disables, when not intended for use, wireless\n networking capabilities internally embedded within information system components\n prior to issuance and deployment."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing wireless implementation and usage (including\n restrictions)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms managing the disabling of wireless networking capabilities\n internally embedded within information system components"}]}]},{"id":"ac-18.4","class":"SP800-53-enhancement","title":"Restrict Configurations by Users","properties":[{"name":"label","value":"AC-18(4)"},{"name":"sort-id","value":"ac-18.04"}],"parts":[{"id":"ac-18.4_smt","name":"statement","prose":"The organization identifies and explicitly authorizes users allowed to\n independently configure wireless networking capabilities."},{"id":"ac-18.4_gdn","name":"guidance","prose":"Organizational authorizations to allow selected users to configure wireless\n networking capability are enforced in part, by the access enforcement mechanisms\n employed within organizational information systems.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#sc-15","rel":"related","text":"SC-15"}]},{"id":"ac-18.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-18.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-18(4)[1]"}],"prose":"identifies users allowed to independently configure wireless networking\n capabilities; and"},{"id":"ac-18.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-18(4)[2]"}],"prose":"explicitly authorizes the identified users allowed to independently configure\n wireless networking capabilities."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing wireless implementation and usage (including\n restrictions)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms authorizing independent user configuration of wireless\n networking capabilities"}]}]},{"id":"ac-18.5","class":"SP800-53-enhancement","title":"Antennas / Transmission Power Levels","properties":[{"name":"label","value":"AC-18(5)"},{"name":"sort-id","value":"ac-18.05"}],"parts":[{"id":"ac-18.5_smt","name":"statement","prose":"The organization selects radio antennas and calibrates transmission power levels\n to reduce the probability that usable signals can be received outside of\n organization-controlled boundaries."},{"id":"ac-18.5_gdn","name":"guidance","prose":"Actions that may be taken by organizations to limit unauthorized use of wireless\n communications outside of organization-controlled boundaries include, for example:\n (i) reducing the power of wireless transmissions so that the transmissions are\n less likely to emit a signal that can be used by adversaries outside of the\n physical perimeters of organizations; (ii) employing measures such as TEMPEST to\n control wireless emanations; and (iii) using directional/beam forming antennas\n that reduce the likelihood that unintended receivers will be able to intercept\n signals. Prior to taking such actions, organizations can conduct periodic wireless\n surveys to understand the radio frequency profile of organizational information\n systems as well as other systems that may be operating in the area.","links":[{"href":"#pe-19","rel":"related","text":"PE-19"}]},{"id":"ac-18.5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ac-18.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-18(5)[1]"}],"prose":"selects radio antennas to reduce the probability that usable signals can be\n received outside of organization-controlled boundaries; and"},{"id":"ac-18.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-18(5)[2]"}],"prose":"calibrates transmission power levels to reduce the probability that usable\n signals can be received outside of organization-controlled boundaries."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing wireless implementation and usage (including\n restrictions)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Wireless access capability protecting usable signals from unauthorized access\n outside organization-controlled boundaries"}]}]}]},{"id":"ac-19","class":"SP800-53","title":"Access Control for Mobile Devices","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-19"},{"name":"sort-id","value":"ac-19"}],"links":[{"href":"#4da24a96-6cf8-435d-9d1f-c73247cad109","rel":"reference","text":"OMB Memorandum 06-16"},{"href":"#1201fcf3-afb1-4675-915a-fb4ae0435717","rel":"reference","text":"NIST Special Publication 800-114"},{"href":"#0293a393-fbe8-4ed1-b0b4-f6fbd3ae1589","rel":"reference","text":"NIST Special Publication 800-124"},{"href":"#6513e480-fada-4876-abba-1397084dfb26","rel":"reference","text":"NIST Special Publication 800-164"}],"parts":[{"id":"ac-19_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-19_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes usage restrictions, configuration requirements, connection\n requirements, and implementation guidance for organization-controlled mobile\n devices; and"},{"id":"ac-19_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes the connection of mobile devices to organizational information\n systems."}]},{"id":"ac-19_gdn","name":"guidance","prose":"A mobile device is a computing device that: (i) has a small form factor such that it\n can easily be carried by a single individual; (ii) is designed to operate without a\n physical connection (e.g., wirelessly transmit or receive information); (iii)\n possesses local, non-removable or removable data storage; and (iv) includes a\n self-contained power source. Mobile devices may also include voice communication\n capabilities, on-board sensors that allow the device to capture information, and/or\n built-in features for synchronizing local data with remote locations. Examples\n include smart phones, E-readers, and tablets. Mobile devices are typically associated\n with a single individual and the device is usually in close proximity to the\n individual; however, the degree of proximity can vary depending upon on the form\n factor and size of the device. The processing, storage, and transmission capability\n of the mobile device may be comparable to or merely a subset of desktop systems,\n depending upon the nature and intended purpose of the device. Due to the large\n variety of mobile devices with different technical characteristics and capabilities,\n organizational restrictions may vary for the different classes/types of such devices.\n Usage restrictions and specific implementation guidance for mobile devices include,\n for example, configuration management, device identification and authentication,\n implementation of mandatory protective software (e.g., malicious code detection,\n firewall), scanning devices for malicious code, updating virus protection software,\n scanning for critical software updates and patches, conducting primary operating\n system (and possibly other resident software) integrity checks, and disabling\n unnecessary hardware (e.g., wireless, infrared). Organizations are cautioned that the\n need to provide adequate security for mobile devices goes beyond the requirements in\n this control. Many safeguards and countermeasures for mobile devices are reflected in\n other security controls in the catalog allocated in the initial control baselines as\n starting points for the development of security plans and overlays using the\n tailoring process. There may also be some degree of overlap in the requirements\n articulated by the security controls within the different families of controls. AC-20\n addresses mobile devices that are not organization-controlled.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-7","rel":"related","text":"AC-7"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ca-9","rel":"related","text":"CA-9"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-43","rel":"related","text":"SC-43"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ac-19_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-19.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-19(a)"}],"prose":"establishes for organization-controlled mobile devices:","parts":[{"id":"ac-19.a_obj.1","name":"objective","properties":[{"name":"label","value":"AC-19(a)[1]"}],"prose":"usage restrictions;"},{"id":"ac-19.a_obj.2","name":"objective","properties":[{"name":"label","value":"AC-19(a)[2]"}],"prose":"configuration/connection requirement;"},{"id":"ac-19.a_obj.3","name":"objective","properties":[{"name":"label","value":"AC-19(a)[3]"}],"prose":"implementation guidance; and"}]},{"id":"ac-19.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-19(b)"}],"prose":"authorizes the connection of mobile devices to organizational information\n systems."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing access control for mobile device usage (including\n restrictions)\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nauthorizations for mobile device connections to organizational information\n systems\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel using mobile devices to access organizational information\n systems\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Access control capability authorizing mobile device connections to organizational\n information systems"}]}],"controls":[{"id":"ac-19.5","class":"SP800-53-enhancement","title":"Full Device / Container-based Encryption","parameters":[{"id":"ac-19.5_prm_1"},{"id":"ac-19.5_prm_2","label":"organization-defined mobile devices"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-19(5)"},{"name":"sort-id","value":"ac-19.05"}],"parts":[{"id":"ac-19.5_smt","name":"statement","prose":"The organization employs {{ ac-19.5_prm_1 }} to protect the\n confidentiality and integrity of information on {{ ac-19.5_prm_2 }}."},{"id":"ac-19.5_gdn","name":"guidance","prose":"Container-based encryption provides a more fine-grained approach to the encryption\n of data/information on mobile devices, including for example, encrypting selected\n data structures such as files, records, or fields.","links":[{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-28","rel":"related","text":"SC-28"}]},{"id":"ac-19.5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-19.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-19(5)[1]"}],"prose":"defines mobile devices for which full-device encryption or container encryption\n is required to protect the confidentiality and integrity of information on such\n devices; and"},{"id":"ac-19.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-19(5)[2]"}],"prose":"employs full-device encryption or container encryption to protect the\n confidentiality and integrity of information on organization-defined mobile\n devices."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing access control for mobile devices\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nencryption mechanism s and associated configuration documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access control responsibilities for mobile\n devices\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Encryption mechanisms protecting confidentiality and integrity of information\n on mobile devices"}]}]}]},{"id":"ac-20","class":"SP800-53","title":"Use of External Information Systems","properties":[{"name":"label","value":"AC-20"},{"name":"sort-id","value":"ac-20"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"}],"parts":[{"id":"ac-20_smt","name":"statement","prose":"The organization establishes terms and conditions, consistent with any trust\n relationships established with other organizations owning, operating, and/or\n maintaining external information systems, allowing authorized individuals to:","parts":[{"id":"ac-20_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Access the information system from external information systems; and"},{"id":"ac-20_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Process, store, or transmit organization-controlled information using external\n information systems."}]},{"id":"ac-20_gdn","name":"guidance","prose":"External information systems are information systems or components of information\n systems that are outside of the authorization boundary established by organizations\n and for which organizations typically have no direct supervision and authority over\n the application of required security controls or the assessment of control\n effectiveness. External information systems include, for example: (i) personally\n owned information systems/devices (e.g., notebook computers, smart phones, tablets,\n personal digital assistants); (ii) privately owned computing and communications\n devices resident in commercial or public facilities (e.g., hotels, train stations,\n convention centers, shopping malls, or airports); (iii) information systems owned or\n controlled by nonfederal governmental organizations; and (iv) federal information\n systems that are not owned by, operated by, or under the direct supervision and\n authority of organizations. This control also addresses the use of external\n information systems for the processing, storage, or transmission of organizational\n information, including, for example, accessing cloud services (e.g., infrastructure\n as a service, platform as a service, or software as a service) from organizational\n information systems. For some external information systems (i.e., information systems\n operated by other federal agencies, including organizations subordinate to those\n agencies), the trust relationships that have been established between those\n organizations and the originating organization may be such, that no explicit terms\n and conditions are required. Information systems within these organizations would not\n be considered external. These situations occur when, for example, there are\n pre-existing sharing/trust agreements (either implicit or explicit) established\n between federal agencies or organizations subordinate to those agencies, or when such\n trust agreements are specified by applicable laws, Executive Orders, directives, or\n policies. Authorized individuals include, for example, organizational personnel,\n contractors, or other individuals with authorized access to organizational\n information systems and over which organizations have the authority to impose rules\n of behavior with regard to system access. Restrictions that organizations impose on\n authorized individuals need not be uniform, as those restrictions may vary depending\n upon the trust relationships between organizations. Therefore, organizations may\n choose to impose different security restrictions on contractors than on state, local,\n or tribal governments. This control does not apply to the use of external information\n systems to access public interfaces to organizational information systems (e.g.,\n individuals accessing federal information through www.usa.gov). Organizations\n establish terms and conditions for the use of external information systems in\n accordance with organizational security policies and procedures. Terms and conditions\n address as a minimum: types of applications that can be accessed on organizational\n information systems from external information systems; and the highest security\n category of information that can be processed, stored, or transmitted on external\n information systems. If terms and conditions with the owners of external information\n systems cannot be established, organizations may impose restrictions on\n organizational personnel using those external systems.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sa-9","rel":"related","text":"SA-9"}]},{"id":"ac-20_obj","name":"objective","prose":"Determine if the organization establishes terms and conditions, consistent with any\n trust relationships established with other organizations owning, operating, and/or\n maintaining external information systems, allowing authorized individuals to: ","parts":[{"id":"ac-20.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-20(a)"}],"prose":"access the information system from the external information systems; and"},{"id":"ac-20.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-20(b)"}],"prose":"process, store, or transmit organization-controlled information using external\n information systems."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing the use of external information systems\\n\\nexternal information systems terms and conditions\\n\\nlist of types of applications accessible from external information systems\\n\\nmaximum security categorization for information processed, stored, or transmitted\n on external information systems\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining terms and conditions\n for use of external information systems to access organizational systems\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing terms and conditions on use of external\n information systems"}]}],"controls":[{"id":"ac-20.1","class":"SP800-53-enhancement","title":"Limits On Authorized Use","properties":[{"name":"label","value":"AC-20(1)"},{"name":"sort-id","value":"ac-20.01"}],"parts":[{"id":"ac-20.1_smt","name":"statement","prose":"The organization permits authorized individuals to use an external information\n system to access the information system or to process, store, or transmit\n organization-controlled information only when the organization:","parts":[{"id":"ac-20.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Verifies the implementation of required security controls on the external\n system as specified in the organization’s information security policy and\n security plan; or"},{"id":"ac-20.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Retains approved information system connection or processing agreements with\n the organizational entity hosting the external information system."}]},{"id":"ac-20.1_gdn","name":"guidance","prose":"This control enhancement recognizes that there are circumstances where individuals\n using external information systems (e.g., contractors, coalition partners) need to\n access organizational information systems. In those situations, organizations need\n confidence that the external information systems contain the necessary security\n safeguards (i.e., security controls), so as not to compromise, damage, or\n otherwise harm organizational information systems. Verification that the required\n security controls have been implemented can be achieved, for example, by\n third-party, independent assessments, attestations, or other means, depending on\n the confidence level required by organizations.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"}]},{"id":"ac-20.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization permits authorized individuals to use an external\n information system to access the information system or to process, store, or\n transmit organization-controlled information only when the organization: ","parts":[{"id":"ac-20.1.a_obj","name":"objective","properties":[{"name":"label","value":"AC-20(1)(a)"}],"prose":"verifies the implementation of required security controls on the external\n system as specified in the organization’s information security policy and\n security plan; or","links":[{"href":"#ac-20.1_smt.a","rel":"corresp","text":"AC-20(1)(a)"}]},{"id":"ac-20.1.b_obj","name":"objective","properties":[{"name":"label","value":"AC-20(1)(b)"}],"prose":"retains approved information system connection or processing agreements with\n the organizational entity hosting the external information system.","links":[{"href":"#ac-20.1_smt.b","rel":"corresp","text":"AC-20(1)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing the use of external information systems\\n\\nsecurity plan\\n\\ninformation system connection or processing agreements\\n\\naccount management documents\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing limits on use of external information\n systems"}]}]},{"id":"ac-20.2","class":"SP800-53-enhancement","title":"Portable Storage Devices","parameters":[{"id":"ac-20.2_prm_1"}],"properties":[{"name":"label","value":"AC-20(2)"},{"name":"sort-id","value":"ac-20.02"}],"parts":[{"id":"ac-20.2_smt","name":"statement","prose":"The organization {{ ac-20.2_prm_1 }} the use of\n organization-controlled portable storage devices by authorized individuals on\n external information systems."},{"id":"ac-20.2_gdn","name":"guidance","prose":"Limits on the use of organization-controlled portable storage devices in external\n information systems include, for example, complete prohibition of the use of such\n devices or restrictions on how the devices may be used and under what conditions\n the devices may be used."},{"id":"ac-20.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization restricts or prohibits the use of\n organization-controlled portable storage devices by authorized individuals on\n external information systems. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing the use of external information systems\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system connection or processing agreements\\n\\naccount management documents\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for restricting or prohibiting\n use of organization-controlled storage devices on external information\n systems\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing restrictions on use of portable storage\n devices"}]}]}]},{"id":"ac-21","class":"SP800-53","title":"Information Sharing","parameters":[{"id":"ac-21_prm_1","label":"organization-defined information sharing circumstances where user discretion is\n required"},{"id":"ac-21_prm_2","label":"organization-defined automated mechanisms or manual processes"}],"properties":[{"name":"label","value":"AC-21"},{"name":"sort-id","value":"ac-21"}],"parts":[{"id":"ac-21_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-21_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Facilitates information sharing by enabling authorized users to determine whether\n access authorizations assigned to the sharing partner match the access\n restrictions on the information for {{ ac-21_prm_1 }}; and"},{"id":"ac-21_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Employs {{ ac-21_prm_2 }} to assist users in making information\n sharing/collaboration decisions."}]},{"id":"ac-21_gdn","name":"guidance","prose":"This control applies to information that may be restricted in some manner (e.g.,\n privileged medical information, contract-sensitive information, proprietary\n information, personally identifiable information, classified information related to\n special access programs or compartments) based on some formal or administrative\n determination. Depending on the particular information-sharing circumstances, sharing\n partners may be defined at the individual, group, or organizational level.\n Information may be defined by content, type, security category, or special access\n program/compartment.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"}]},{"id":"ac-21_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ac-21.a_obj","name":"objective","properties":[{"name":"label","value":"AC-21(a)"}],"parts":[{"id":"ac-21.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-21(a)[1]"}],"prose":"defines information sharing circumstances where user discretion is\n required;"},{"id":"ac-21.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-21(a)[2]"}],"prose":"facilitates information sharing by enabling authorized users to determine\n whether access authorizations assigned to the sharing partner match the access\n restrictions on the information for organization-defined information sharing\n circumstances;"}]},{"id":"ac-21.b_obj","name":"objective","properties":[{"name":"label","value":"AC-21(b)"}],"parts":[{"id":"ac-21.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-21(b)[1]"}],"prose":"defines automated mechanisms or manual processes to be employed to assist users\n in making information sharing/collaboration decisions; and"},{"id":"ac-21.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-21(b)[2]"}],"prose":"employs organization-defined automated mechanisms or manual processes to assist\n users in making information sharing/collaboration decisions."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing user-based collaboration and information sharing (including\n restrictions)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of users authorized to make information sharing/collaboration decisions\\n\\nlist of information sharing circumstances requiring user discretion\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel responsible for making information sharing/collaboration\n decisions\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms or manual process implementing access authorizations\n supporting information sharing/user collaboration decisions"}]}]},{"id":"ac-22","class":"SP800-53","title":"Publicly Accessible Content","parameters":[{"id":"ac-22_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least quarterly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-22"},{"name":"sort-id","value":"ac-22"}],"parts":[{"id":"ac-22_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-22_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Designates individuals authorized to post information onto a publicly accessible\n information system;"},{"id":"ac-22_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Trains authorized individuals to ensure that publicly accessible information does\n not contain nonpublic information;"},{"id":"ac-22_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the proposed content of information prior to posting onto the publicly\n accessible information system to ensure that nonpublic information is not\n included; and"},{"id":"ac-22_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Reviews the content on the publicly accessible information system for nonpublic\n information {{ ac-22_prm_1 }} and removes such information, if\n discovered."}]},{"id":"ac-22_gdn","name":"guidance","prose":"In accordance with federal laws, Executive Orders, directives, policies, regulations,\n standards, and/or guidance, the general public is not authorized access to nonpublic\n information (e.g., information protected under the Privacy Act and proprietary\n information). This control addresses information systems that are controlled by the\n organization and accessible to the general public, typically without identification\n or authentication. The posting of information on non-organization information systems\n is covered by organizational policy.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#au-13","rel":"related","text":"AU-13"}]},{"id":"ac-22_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ac-22.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-22(a)"}],"prose":"designates individuals authorized to post information onto a publicly accessible\n information system;"},{"id":"ac-22.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-22(b)"}],"prose":"trains authorized individuals to ensure that publicly accessible information does\n not contain nonpublic information;"},{"id":"ac-22.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-22(c)"}],"prose":"reviews the proposed content of information prior to posting onto the publicly\n accessible information system to ensure that nonpublic information is not\n included;"},{"id":"ac-22.d_obj","name":"objective","properties":[{"name":"label","value":"AC-22(d)"}],"parts":[{"id":"ac-22.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-22(d)[1]"}],"prose":"defines the frequency to review the content on the publicly accessible\n information system for nonpublic information;"},{"id":"ac-22.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-22(d)[2]"}],"prose":"reviews the content on the publicly accessible information system for nonpublic\n information with the organization-defined frequency; and"},{"id":"ac-22.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-22(d)[3]"}],"prose":"removes nonpublic information from the publicly accessible information system,\n if discovered."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing publicly accessible content\\n\\nlist of users authorized to post publicly accessible content on organizational\n information systems\\n\\ntraining materials and/or records\\n\\nrecords of publicly accessible information reviews\\n\\nrecords of response to nonpublic information on public websites\\n\\nsystem audit logs\\n\\nsecurity awareness training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing publicly accessible\n information posted on organizational information systems\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing management of publicly accessible content"}]}]}]},{"id":"at","class":"family","title":"Awareness and Training","controls":[{"id":"at-1","class":"SP800-53","title":"Security Awareness and Training Policy and Procedures","parameters":[{"id":"at-1_prm_1","label":"organization-defined personnel or roles"},{"id":"at-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]},{"id":"at-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AT-1"},{"name":"sort-id","value":"at-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"at-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"at-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ at-1_prm_1 }}:","parts":[{"id":"at-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A security awareness and training policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"at-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the security awareness and\n training policy and associated security awareness and training controls;\n and"}]},{"id":"at-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"at-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security awareness and training policy {{ at-1_prm_2 }}; and"},{"id":"at-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Security awareness and training procedures {{ at-1_prm_3 }}."}]}]},{"id":"at-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the AT\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"at-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-1.a_obj","name":"objective","properties":[{"name":"label","value":"AT-1(a)"}],"parts":[{"id":"at-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)"}],"parts":[{"id":"at-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(a)(1)[1]"}],"prose":"develops and documents an security awareness and training policy that\n addresses:","parts":[{"id":"at-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"at-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"at-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"at-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"at-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"at-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"at-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"at-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the security awareness and training\n policy are to be disseminated;"},{"id":"at-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-1(a)(1)[3]"}],"prose":"disseminates the security awareness and training policy to\n organization-defined personnel or roles;"}]},{"id":"at-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"AT-1(a)(2)"}],"parts":[{"id":"at-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n security awareness and training policy and associated awareness and training\n controls;"},{"id":"at-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"at-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"at-1.b_obj","name":"objective","properties":[{"name":"label","value":"AT-1(b)"}],"parts":[{"id":"at-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"AT-1(b)(1)"}],"parts":[{"id":"at-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current security awareness\n and training policy;"},{"id":"at-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(b)(1)[2]"}],"prose":"reviews and updates the current security awareness and training policy with\n the organization-defined frequency;"}]},{"id":"at-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"AT-1(b)(2)"}],"parts":[{"id":"at-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current security awareness\n and training procedures; and"},{"id":"at-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(b)(2)[2]"}],"prose":"reviews and updates the current security awareness and training procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security awareness and training responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"at-2","class":"SP800-53","title":"Security Awareness Training","parameters":[{"id":"at-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AT-2"},{"name":"sort-id","value":"at-02"}],"links":[{"href":"#bb61234b-46c3-4211-8c2b-9869222a720d","rel":"reference","text":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)"},{"href":"#c5034e0c-eba6-4ecd-a541-79f0678f4ba4","rel":"reference","text":"Executive Order 13587"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"at-2_smt","name":"statement","prose":"The organization provides basic security awareness training to information system\n users (including managers, senior executives, and contractors):","parts":[{"id":"at-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"As part of initial training for new users;"},{"id":"at-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"at-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ at-2_prm_1 }} thereafter."}]},{"id":"at-2_gdn","name":"guidance","prose":"Organizations determine the appropriate content of security awareness training and\n security awareness techniques based on the specific organizational requirements and\n the information systems to which personnel have authorized access. The content\n includes a basic understanding of the need for information security and user actions\n to maintain security and to respond to suspected security incidents. The content also\n addresses awareness of the need for operations security. Security awareness\n techniques can include, for example, displaying posters, offering supplies inscribed\n with security reminders, generating email advisories/notices from senior\n organizational officials, displaying logon screen messages, and conducting\n information security awareness events.","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#at-4","rel":"related","text":"AT-4"},{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"at-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-2(a)"}],"prose":"provides basic security awareness training to information system users (including\n managers, senior executives, and contractors) as part of initial training for new\n users;"},{"id":"at-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-2(b)"}],"prose":"provides basic security awareness training to information system users (including\n managers, senior executives, and contractors) when required by information system\n changes; and"},{"id":"at-2.c_obj","name":"objective","properties":[{"name":"label","value":"AT-2(c)"}],"parts":[{"id":"at-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-2(c)[1]"}],"prose":"defines the frequency to provide refresher security awareness training\n thereafter to information system users (including managers, senior executives,\n and contractors); and"},{"id":"at-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AT-2(c)[2]"}],"prose":"provides refresher security awareness training to information users (including\n managers, senior executives, and contractors) with the organization-defined\n frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security awareness training implementation\\n\\nappropriate codes of federal regulations\\n\\nsecurity awareness training curriculum\\n\\nsecurity awareness training materials\\n\\nsecurity plan\\n\\ntraining records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for security awareness training\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel comprising the general information system user\n community"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms managing security awareness training"}]}],"controls":[{"id":"at-2.2","class":"SP800-53-enhancement","title":"Insider Threat","properties":[{"name":"label","value":"AT-2(2)"},{"name":"sort-id","value":"at-02.02"}],"parts":[{"id":"at-2.2_smt","name":"statement","prose":"The organization includes security awareness training on recognizing and reporting\n potential indicators of insider threat."},{"id":"at-2.2_gdn","name":"guidance","prose":"Potential indicators and possible precursors of insider threat can include\n behaviors such as inordinate, long-term job dissatisfaction, attempts to gain\n access to information not required for job performance, unexplained access to\n financial resources, bullying or sexual harassment of fellow employees, workplace\n violence, and other serious violations of organizational policies, procedures,\n directives, rules, or practices. Security awareness training includes how to\n communicate employee and management concerns regarding potential indicators of\n insider threat through appropriate organizational channels in accordance with\n established organizational policies and procedures.","links":[{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#pm-12","rel":"related","text":"PM-12"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ps-6","rel":"related","text":"PS-6"}]},{"id":"at-2.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization includes security awareness training on recognizing\n and reporting potential indicators of insider threat. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security awareness training implementation\\n\\nsecurity awareness training curriculum\\n\\nsecurity awareness training materials\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel that participate in security awareness training\\n\\norganizational personnel with responsibilities for basic security awareness\n training\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"at-3","class":"SP800-53","title":"Role-based Security Training","parameters":[{"id":"at-3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AT-3"},{"name":"sort-id","value":"at-03"}],"links":[{"href":"#bb61234b-46c3-4211-8c2b-9869222a720d","rel":"reference","text":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)"},{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"at-3_smt","name":"statement","prose":"The organization provides role-based security training to personnel with assigned\n security roles and responsibilities:","parts":[{"id":"at-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Before authorizing access to the information system or performing assigned\n duties;"},{"id":"at-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"at-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ at-3_prm_1 }} thereafter."}]},{"id":"at-3_gdn","name":"guidance","prose":"Organizations determine the appropriate content of security training based on the\n assigned roles and responsibilities of individuals and the specific security\n requirements of organizations and the information systems to which personnel have\n authorized access. In addition, organizations provide enterprise architects,\n information system developers, software developers, acquisition/procurement\n officials, information system managers, system/network administrators, personnel\n conducting configuration management and auditing activities, personnel performing\n independent verification and validation activities, security control assessors, and\n other personnel having access to system-level software, adequate security-related\n technical training specifically tailored for their assigned duties. Comprehensive\n role-based training addresses management, operational, and technical roles and\n responsibilities covering physical, personnel, and technical safeguards and\n countermeasures. Such training can include for example, policies, procedures, tools,\n and artifacts for the organizational security roles defined. Organizations also\n provide the training necessary for individuals to carry out their responsibilities\n related to operations and supply chain security within the context of organizational\n information security programs. Role-based security training also applies to\n contractors providing services to federal agencies.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-4","rel":"related","text":"AT-4"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-7","rel":"related","text":"PS-7"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sa-16","rel":"related","text":"SA-16"}]},{"id":"at-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-3(a)"}],"prose":"provides role-based security training to personnel with assigned security roles\n and responsibilities before authorizing access to the information system or\n performing assigned duties;"},{"id":"at-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-3(b)"}],"prose":"provides role-based security training to personnel with assigned security roles\n and responsibilities when required by information system changes; and"},{"id":"at-3.c_obj","name":"objective","properties":[{"name":"label","value":"AT-3(c)"}],"parts":[{"id":"at-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-3(c)[1]"}],"prose":"defines the frequency to provide refresher role-based security training\n thereafter to personnel with assigned security roles and responsibilities;\n and"},{"id":"at-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AT-3(c)[2]"}],"prose":"provides refresher role-based security training to personnel with assigned\n security roles and responsibilities with the organization-defined\n frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security training implementation\\n\\ncodes of federal regulations\\n\\nsecurity training curriculum\\n\\nsecurity training materials\\n\\nsecurity plan\\n\\ntraining records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for role-based security\n training\\n\\norganizational personnel with assigned information system security roles and\n responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms managing role-based security training"}]}],"controls":[{"id":"at-3.3","class":"SP800-53-enhancement","title":"Practical Exercises","properties":[{"name":"label","value":"AT-3(3)"},{"name":"sort-id","value":"at-03.03"}],"parts":[{"id":"at-3.3_smt","name":"statement","prose":"The organization includes practical exercises in security training that reinforce\n training objectives."},{"id":"at-3.3_gdn","name":"guidance","prose":"Practical exercises may include, for example, security training for software\n developers that includes simulated cyber attacks exploiting common software\n vulnerabilities (e.g., buffer overflows), or spear/whale phishing attacks targeted\n at senior leaders/executives. These types of practical exercises help developers\n better understand the effects of such vulnerabilities and appreciate the need for\n security coding standards and processes."},{"id":"at-3.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization includes practical exercises in security training\n that reinforce training objectives. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security awareness training implementation\\n\\nsecurity awareness training curriculum\\n\\nsecurity awareness training materials\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for role-based security\n training\\n\\norganizational personnel that participate in security awareness training"}]}]},{"id":"at-3.4","class":"SP800-53-enhancement","title":"Suspicious Communications and Anomalous System Behavior","parameters":[{"id":"at-3.4_prm_1","label":"organization-defined indicators of malicious code","constraints":[{"detail":"malicious code indicators as defined by organization incident policy/capability."}]}],"properties":[{"name":"label","value":"AT-3(4)"},{"name":"sort-id","value":"at-03.04"}],"parts":[{"id":"at-3.4_smt","name":"statement","prose":"The organization provides training to its personnel on {{ at-3.4_prm_1 }} to recognize suspicious communications and anomalous\n behavior in organizational information systems."},{"id":"at-3.4_gdn","name":"guidance","prose":"A well-trained workforce provides another organizational safeguard that can be\n employed as part of a defense-in-depth strategy to protect organizations against\n malicious code coming in to organizations via email or the web applications.\n Personnel are trained to look for indications of potentially suspicious email\n (e.g., receiving an unexpected email, receiving an email containing strange or\n poor grammar, or receiving an email from an unfamiliar sender but who appears to\n be from a known sponsor or contractor). Personnel are also trained on how to\n respond to such suspicious email or web communications (e.g., not opening\n attachments, not clicking on embedded web links, and checking the source of email\n addresses). For this process to work effectively, all organizational personnel are\n trained and made aware of what constitutes suspicious communications. Training\n personnel on how to recognize anomalous behaviors in organizational information\n systems can potentially provide early warning for the presence of malicious code.\n Recognition of such anomalous behavior by organizational personnel can supplement\n automated malicious code detection and protection tools and systems employed by\n organizations."},{"id":"at-3.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-3.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-3(4)[1]"}],"prose":"defines indicators of malicious code; and"},{"id":"at-3.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-3(4)[2]"}],"prose":"provides training to its personnel on organization-defined indicators of\n malicious code to recognize suspicious communications and anomalous behavior in\n organizational information systems."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security training implementation\\n\\nsecurity training curriculum\\n\\nsecurity training materials\\n\\nsecurity plan\\n\\ntraining records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for role-based security\n training\\n\\norganizational personnel that participate in security awareness training"}]}]}]},{"id":"at-4","class":"SP800-53","title":"Security Training Records","parameters":[{"id":"at-4_prm_1","label":"organization-defined time period","constraints":[{"detail":"five (5) years or 5 years after completion of a specific training program"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AT-4"},{"name":"sort-id","value":"at-04"}],"parts":[{"id":"at-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"at-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Documents and monitors individual information system security training activities\n including basic security awareness training and specific information system\n security training; and"},{"id":"at-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Retains individual training records for {{ at-4_prm_1 }}."}]},{"id":"at-4_gdn","name":"guidance","prose":"Documentation for specialized training may be maintained by individual supervisors at\n the option of the organization.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#pm-14","rel":"related","text":"PM-14"}]},{"id":"at-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-4.a_obj","name":"objective","properties":[{"name":"label","value":"AT-4(a)"}],"parts":[{"id":"at-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-4(a)[1]"}],"prose":"documents individual information system security training activities\n including:","parts":[{"id":"at-4.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"AT-4(a)[1][a]"}],"prose":"basic security awareness training;"},{"id":"at-4.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"AT-4(a)[1][b]"}],"prose":"specific role-based information system security training;"}]},{"id":"at-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AT-4(a)[2]"}],"prose":"monitors individual information system security training activities\n including:","parts":[{"id":"at-4.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"AT-4(a)[2][a]"}],"prose":"basic security awareness training;"},{"id":"at-4.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"AT-4(a)[2][b]"}],"prose":"specific role-based information system security training;"}]}]},{"id":"at-4.b_obj","name":"objective","properties":[{"name":"label","value":"AT-4(b)"}],"parts":[{"id":"at-4.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-4(b)[1]"}],"prose":"defines a time period to retain individual training records; and"},{"id":"at-4.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AT-4(b)[2]"}],"prose":"retains individual training records for the organization-defined time\n period."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security training records\\n\\nsecurity awareness and training records\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security training record retention\n responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting management of security training records"}]}]}]},{"id":"au","class":"family","title":"Audit and Accountability","controls":[{"id":"au-1","class":"SP800-53","title":"Audit and Accountability Policy and Procedures","parameters":[{"id":"au-1_prm_1","label":"organization-defined personnel or roles"},{"id":"au-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"au-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-1"},{"name":"sort-id","value":"au-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"au-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"au-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ au-1_prm_1 }}:","parts":[{"id":"au-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An audit and accountability policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"au-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the audit and accountability\n policy and associated audit and accountability controls; and"}]},{"id":"au-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"au-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Audit and accountability policy {{ au-1_prm_2 }}; and"},{"id":"au-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Audit and accountability procedures {{ au-1_prm_3 }}."}]}]},{"id":"au-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the AU\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"au-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-1.a_obj","name":"objective","properties":[{"name":"label","value":"AU-1(a)"}],"parts":[{"id":"au-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)"}],"parts":[{"id":"au-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(a)(1)[1]"}],"prose":"develops and documents an audit and accountability policy that\n addresses:","parts":[{"id":"au-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"au-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"au-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"au-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"au-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"au-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"au-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"au-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the audit and accountability policy are\n to be disseminated;"},{"id":"au-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-1(a)(1)[3]"}],"prose":"disseminates the audit and accountability policy to organization-defined\n personnel or roles;"}]},{"id":"au-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"AU-1(a)(2)"}],"parts":[{"id":"au-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n audit and accountability policy and associated audit and accountability\n controls;"},{"id":"au-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"au-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"au-1.b_obj","name":"objective","properties":[{"name":"label","value":"AU-1(b)"}],"parts":[{"id":"au-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"AU-1(b)(1)"}],"parts":[{"id":"au-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current audit and\n accountability policy;"},{"id":"au-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(b)(1)[2]"}],"prose":"reviews and updates the current audit and accountability policy with the\n organization-defined frequency;"}]},{"id":"au-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"AU-1(b)(2)"}],"parts":[{"id":"au-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current audit and\n accountability procedures; and"},{"id":"au-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(b)(2)[2]"}],"prose":"reviews and updates the current audit and accountability procedures in\n accordance with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"au-2","class":"SP800-53","title":"Audit Events","parameters":[{"id":"au-2_prm_1","label":"organization-defined auditable events","constraints":[{"detail":"successful and unsuccessful account logon events, account management events, object access, policy change, privilege functions, process tracking, and system events. For Web applications: all administrator activity, authentication checks, authorization checks, data deletions, data access, data changes, and permission changes"}]},{"id":"au-2_prm_2","label":"organization-defined audited events (the subset of the auditable events defined\n in AU-2 a.) along with the frequency of (or situation requiring) auditing for each\n identified event","constraints":[{"detail":"organization-defined subset of the auditable events defined in AU-2a to be audited continually for each identified event"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-2"},{"name":"sort-id","value":"au-02"}],"links":[{"href":"#672fd561-b92b-4713-b9cf-6c9d9456728b","rel":"reference","text":"NIST Special Publication 800-92"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"au-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"au-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Determines that the information system is capable of auditing the following\n events: {{ au-2_prm_1 }};"},{"id":"au-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Coordinates the security audit function with other organizational entities\n requiring audit-related information to enhance mutual support and to help guide\n the selection of auditable events;"},{"id":"au-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Provides a rationale for why the auditable events are deemed to be adequate to\n support after-the-fact investigations of security incidents; and"},{"id":"au-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Determines that the following events are to be audited within the information\n system: {{ au-2_prm_2 }}."},{"id":"au-2_fr","name":"item","title":"AU-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-2_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Coordination between service provider and consumer shall be documented and accepted by the JAB/AO."}]}]},{"id":"au-2_gdn","name":"guidance","prose":"An event is any observable occurrence in an organizational information system.\n Organizations identify audit events as those events which are significant and\n relevant to the security of information systems and the environments in which those\n systems operate in order to meet specific and ongoing audit needs. Audit events can\n include, for example, password changes, failed logons, or failed accesses related to\n information systems, administrative privilege usage, PIV credential usage, or\n third-party credential usage. In determining the set of auditable events,\n organizations consider the auditing appropriate for each of the security controls to\n be implemented. To balance auditing requirements with other information system needs,\n this control also requires identifying that subset of auditable events that are\n audited at a given point in time. For example, organizations may determine that\n information systems must have the capability to log every file access both successful\n and unsuccessful, but not activate that capability except for specific circumstances\n due to the potential burden on system performance. Auditing requirements, including\n the need for auditable events, may be referenced in other security controls and\n control enhancements. Organizations also include auditable events that are required\n by applicable federal laws, Executive Orders, directives, policies, regulations, and\n standards. Audit records can be generated at various levels of abstraction, including\n at the packet level as information traverses the network. Selecting the appropriate\n level of abstraction is a critical aspect of an audit capability and can facilitate\n the identification of root causes to problems. Organizations consider in the\n definition of auditable events, the auditing necessary to cover related events such\n as the steps in distributed, transaction-based processes (e.g., processes that are\n distributed across multiple organizations) and actions that occur in service-oriented\n architectures.","links":[{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"au-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-2.a_obj","name":"objective","properties":[{"name":"label","value":"AU-2(a)"}],"parts":[{"id":"au-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-2(a)[1]"}],"prose":"defines the auditable events that the information system must be capable of\n auditing;"},{"id":"au-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-2(a)[2]"}],"prose":"determines that the information system is capable of auditing\n organization-defined auditable events;"}]},{"id":"au-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-2(b)"}],"prose":"coordinates the security audit function with other organizational entities\n requiring audit-related information to enhance mutual support and to help guide\n the selection of auditable events;"},{"id":"au-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-2(c)"}],"prose":"provides a rationale for why the auditable events are deemed to be adequate to\n support after-the-fact investigations of security incidents;"},{"id":"au-2.d_obj","name":"objective","properties":[{"name":"label","value":"AU-2(d)"}],"parts":[{"id":"au-2.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-2(d)[1]"}],"prose":"defines the subset of auditable events defined in AU-2a that are to be audited\n within the information system;"},{"id":"au-2.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-2(d)[2]"}],"prose":"determines that the subset of auditable events defined in AU-2a are to be\n audited within the information system; and"},{"id":"au-2.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-2(d)[3]"}],"prose":"determines the frequency of (or situation requiring) auditing for each\n identified event."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing auditable events\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\ninformation system auditable events\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information system auditing"}]}],"controls":[{"id":"au-2.3","class":"SP800-53-enhancement","title":"Reviews and Updates","parameters":[{"id":"au-2.3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"annually or whenever there is a change in the threat environment"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-2(3)"},{"name":"sort-id","value":"au-02.03"}],"parts":[{"id":"au-2.3_smt","name":"statement","prose":"The organization reviews and updates the audited events {{ au-2.3_prm_1 }}.","parts":[{"id":"au-2.3_fr","name":"item","title":"AU-2 (3) Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-2.3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Annually or whenever changes in the threat environment are communicated to the service provider by the JAB/AO."}]}]},{"id":"au-2.3_gdn","name":"guidance","prose":"Over time, the events that organizations believe should be audited may change.\n Reviewing and updating the set of audited events periodically is necessary to\n ensure that the current set is still necessary and sufficient."},{"id":"au-2.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-2.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-2(3)[1]"}],"prose":"defines the frequency to review and update the audited events; and"},{"id":"au-2.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-2(3)[2]"}],"prose":"reviews and updates the auditable events with organization-defined\n frequency."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing auditable events\\n\\nsecurity plan\\n\\nlist of organization-defined auditable events\\n\\nauditable events review and update records\\n\\ninformation system audit records\\n\\ninformation system incident reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting review and update of auditable events"}]}]}]},{"id":"au-3","class":"SP800-53","title":"Content of Audit Records","properties":[{"name":"label","value":"AU-3"},{"name":"sort-id","value":"au-03"}],"parts":[{"id":"au-3_smt","name":"statement","prose":"The information system generates audit records containing information that\n establishes what type of event occurred, when the event occurred, where the event\n occurred, the source of the event, the outcome of the event, and the identity of any\n individuals or subjects associated with the event."},{"id":"au-3_gdn","name":"guidance","prose":"Audit record content that may be necessary to satisfy the requirement of this\n control, includes, for example, time stamps, source and destination addresses,\n user/process identifiers, event descriptions, success/fail indications, filenames\n involved, and access control or flow control rules invoked. Event outcomes can\n include indicators of event success or failure and event-specific results (e.g., the\n security state of the information system after the event occurred).","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-8","rel":"related","text":"AU-8"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#si-11","rel":"related","text":"SI-11"}]},{"id":"au-3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system generates audit records containing information\n that establishes: ","parts":[{"id":"au-3_obj.1","name":"objective","properties":[{"name":"label","value":"AU-3[1]"}],"prose":"what type of event occurred;"},{"id":"au-3_obj.2","name":"objective","properties":[{"name":"label","value":"AU-3[2]"}],"prose":"when the event occurred;"},{"id":"au-3_obj.3","name":"objective","properties":[{"name":"label","value":"AU-3[3]"}],"prose":"where the event occurred;"},{"id":"au-3_obj.4","name":"objective","properties":[{"name":"label","value":"AU-3[4]"}],"prose":"the source of the event;"},{"id":"au-3_obj.5","name":"objective","properties":[{"name":"label","value":"AU-3[5]"}],"prose":"the outcome of the event; and"},{"id":"au-3_obj.6","name":"objective","properties":[{"name":"label","value":"AU-3[6]"}],"prose":"the identity of any individuals or subjects associated with the event."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing content of audit records\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of organization-defined auditable events\\n\\ninformation system audit records\\n\\ninformation system incident reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information system auditing of auditable\n events"}]}],"controls":[{"id":"au-3.1","class":"SP800-53-enhancement","title":"Additional Audit Information","parameters":[{"id":"au-3.1_prm_1","label":"organization-defined additional, more detailed information","constraints":[{"detail":"session, connection, transaction, or activity duration; for client-server transactions, the number of bytes received and bytes sent; additional informational messages to diagnose or identify the event; characteristics that describe or identify the object or resource being acted upon; individual identities of group account users; full-text of privileged commands"}]}],"properties":[{"name":"label","value":"AU-3(1)"},{"name":"sort-id","value":"au-03.01"}],"parts":[{"id":"au-3.1_smt","name":"statement","prose":"The information system generates audit records containing the following additional\n information: {{ au-3.1_prm_1 }}.","parts":[{"id":"au-3.1_fr","name":"item","title":"AU-3 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-3.1_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines audit record types *[FedRAMP Assignment: session, connection, transaction, or activity duration; for client-server transactions, the number of bytes received and bytes sent; additional informational messages to diagnose or identify the event; characteristics that describe or identify the object or resource being acted upon; individual identities of group account users; full-text of privileged commands]*. The audit record types are approved and accepted by the JAB/AO."},{"id":"au-3.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"For client-server transactions, the number of bytes sent and received gives bidirectional transfer information that can be helpful during an investigation or inquiry."}]}]},{"id":"au-3.1_gdn","name":"guidance","prose":"Detailed information that organizations may consider in audit records includes,\n for example, full text recording of privileged commands or the individual\n identities of group account users. Organizations consider limiting the additional\n audit information to only that information explicitly needed for specific audit\n requirements. This facilitates the use of audit trails and audit logs by not\n including information that could potentially be misleading or could make it more\n difficult to locate information of interest."},{"id":"au-3.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-3.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-3(1)[1]"}],"prose":"the organization defines additional, more detailed information to be contained\n in audit records that the information system generates; and"},{"id":"au-3.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-3(1)[2]"}],"prose":"the information system generates audit records containing the\n organization-defined additional, more detailed information."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing content of audit records\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of organization-defined auditable events\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Information system audit capability"}]}]},{"id":"au-3.2","class":"SP800-53-enhancement","title":"Centralized Management of Planned Audit Record Content","parameters":[{"id":"au-3.2_prm_1","label":"organization-defined information system components","constraints":[{"detail":"all network, data storage, and computing devices"}]}],"properties":[{"name":"label","value":"AU-3(2)"},{"name":"sort-id","value":"au-03.02"}],"parts":[{"id":"au-3.2_smt","name":"statement","prose":"The information system provides centralized management and configuration of the\n content to be captured in audit records generated by {{ au-3.2_prm_1 }}."},{"id":"au-3.2_gdn","name":"guidance","prose":"This control enhancement requires that the content to be captured in audit records\n be configured from a central location (necessitating automation). Organizations\n coordinate the selection of required audit content to support the centralized\n management and configuration capability provided by the information system.","links":[{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"}]},{"id":"au-3.2_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-3.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-3(2)[1]"}],"prose":"the organization defines information system components that generate audit\n records whose content is to be centrally managed and configured by the\n information system; and"},{"id":"au-3.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-3(2)[2]"}],"prose":"the information system provides centralized management and configuration of the\n content to be captured in audit records generated by the organization-defined\n information system components."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing content of audit records\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of organization-defined auditable events\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Information system capability implementing centralized management and\n configuration of audit record content"}]}]}]},{"id":"au-4","class":"SP800-53","title":"Audit Storage Capacity","parameters":[{"id":"au-4_prm_1","label":"organization-defined audit record storage requirements"}],"properties":[{"name":"label","value":"AU-4"},{"name":"sort-id","value":"au-04"}],"parts":[{"id":"au-4_smt","name":"statement","prose":"The organization allocates audit record storage capacity in accordance with {{ au-4_prm_1 }}."},{"id":"au-4_gdn","name":"guidance","prose":"Organizations consider the types of auditing to be performed and the audit processing\n requirements when allocating audit storage capacity. Allocating sufficient audit\n storage capacity reduces the likelihood of such capacity being exceeded and resulting\n in the potential loss or reduction of auditing capability.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#au-11","rel":"related","text":"AU-11"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"au-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-4_obj.1","name":"objective","properties":[{"name":"label","value":"AU-4[1]"}],"prose":"defines audit record storage requirements; and"},{"id":"au-4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-4[2]"}],"prose":"allocates audit record storage capacity in accordance with the\n organization-defined audit record storage requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit storage capacity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit record storage requirements\\n\\naudit record storage capability for information system components\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Audit record storage capacity and related configuration settings"}]}]},{"id":"au-5","class":"SP800-53","title":"Response to Audit Processing Failures","parameters":[{"id":"au-5_prm_1","label":"organization-defined personnel or roles"},{"id":"au-5_prm_2","label":"organization-defined actions to be taken (e.g., shut down information system,\n overwrite oldest audit records, stop generating audit records)","constraints":[{"detail":"organization-defined actions to be taken (overwrite oldest record)"}]}],"properties":[{"name":"label","value":"AU-5"},{"name":"sort-id","value":"au-05"}],"parts":[{"id":"au-5_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Alerts {{ au-5_prm_1 }} in the event of an audit processing\n failure; and"},{"id":"au-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Takes the following additional actions: {{ au-5_prm_2 }}."}]},{"id":"au-5_gdn","name":"guidance","prose":"Audit processing failures include, for example, software/hardware errors, failures in\n the audit capturing mechanisms, and audit storage capacity being reached or exceeded.\n Organizations may choose to define additional actions for different audit processing\n failures (e.g., by type, by location, by severity, or a combination of such factors).\n This control applies to each audit data storage repository (i.e., distinct\n information system component where audit records are stored), the total audit storage\n capacity of organizations (i.e., all audit data storage repositories combined), or\n both.","links":[{"href":"#au-4","rel":"related","text":"AU-4"},{"href":"#si-12","rel":"related","text":"SI-12"}]},{"id":"au-5_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-5.a_obj","name":"objective","properties":[{"name":"label","value":"AU-5(a)"}],"parts":[{"id":"au-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-5(a)[1]"}],"prose":"the organization defines the personnel or roles to be alerted in the event of\n an audit processing failure;"},{"id":"au-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-5(a)[2]"}],"prose":"the information system alerts the organization-defined personnel or roles in\n the event of an audit processing failure;"}]},{"id":"au-5.b_obj","name":"objective","properties":[{"name":"label","value":"AU-5(b)"}],"parts":[{"id":"au-5.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-5(b)[1]"}],"prose":"the organization defines additional actions to be taken (e.g., shutdown\n information system, overwrite oldest audit records, stop generating audit\n records) in the event of an audit processing failure; and"},{"id":"au-5.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-5(b)[2]"}],"prose":"the information system takes the additional organization-defined actions in the\n event of an audit processing failure."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing response to audit processing failures\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of personnel to be notified in case of an audit processing failure\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information system response to audit processing\n failures"}]}],"controls":[{"id":"au-5.1","class":"SP800-53-enhancement","title":"Audit Storage Capacity","parameters":[{"id":"au-5.1_prm_1","label":"organization-defined personnel, roles, and/or locations"},{"id":"au-5.1_prm_2","label":"organization-defined time period"},{"id":"au-5.1_prm_3","label":"organization-defined percentage"}],"properties":[{"name":"label","value":"AU-5(1)"},{"name":"sort-id","value":"au-05.01"}],"parts":[{"id":"au-5.1_smt","name":"statement","prose":"The information system provides a warning to {{ au-5.1_prm_1 }}\n within {{ au-5.1_prm_2 }} when allocated audit record storage\n volume reaches {{ au-5.1_prm_3 }} of repository maximum audit\n record storage capacity."},{"id":"au-5.1_gdn","name":"guidance","prose":"Organizations may have multiple audit data storage repositories distributed across\n multiple information system components, with each repository having different\n storage volume capacities."},{"id":"au-5.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-5.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-5(1)[1]"}],"prose":"the organization defines:","parts":[{"id":"au-5.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AU-5(1)[1][a]"}],"prose":"personnel to be warned when allocated audit record storage volume reaches\n organization-defined percentage of repository maximum audit record storage\n capacity;"},{"id":"au-5.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AU-5(1)[1][b]"}],"prose":"roles to be warned when allocated audit record storage volume reaches\n organization-defined percentage of repository maximum audit record storage\n capacity; and/or"},{"id":"au-5.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AU-5(1)[1][c]"}],"prose":"locations to be warned when allocated audit record storage volume reaches\n organization-defined percentage of repository maximum audit record storage\n capacity;"}]},{"id":"au-5.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-5(1)[2]"}],"prose":"the organization defines the time period within which the information system is\n to provide a warning to the organization-defined personnel, roles, and/or\n locations when allocated audit record storage volume reaches the\n organization-defined percentage of repository maximum audit record storage\n capacity;"},{"id":"au-5.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-5(1)[3]"}],"prose":"the organization defines the percentage of repository maximum audit record\n storage capacity that, if reached, requires a warning to be provided; and"},{"id":"au-5.1_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-5(1)[4]"}],"prose":"the information system provides a warning to the organization-defined\n personnel, roles, and/or locations within the organization-defined time period\n when allocated audit record storage volume reaches the organization-defined\n percentage of repository maximum audit record storage capacity."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing response to audit processing failures\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing audit storage limit warnings"}]}]},{"id":"au-5.2","class":"SP800-53-enhancement","title":"Real-time Alerts","parameters":[{"id":"au-5.2_prm_1","label":"organization-defined real-time period","constraints":[{"detail":"real-time"}]},{"id":"au-5.2_prm_2","label":"organization-defined personnel, roles, and/or locations","constraints":[{"detail":"service provider personnel with authority to address failed audit events"}]},{"id":"au-5.2_prm_3","label":"organization-defined audit failure events requiring real-time alerts","constraints":[{"detail":"audit failure events requiring real-time alerts, as defined by organization audit policy"}]}],"properties":[{"name":"label","value":"AU-5(2)"},{"name":"sort-id","value":"au-05.02"}],"parts":[{"id":"au-5.2_smt","name":"statement","prose":"The information system provides an alert in {{ au-5.2_prm_1 }} to\n {{ au-5.2_prm_2 }} when the following audit failure events\n occur: {{ au-5.2_prm_3 }}."},{"id":"au-5.2_gdn","name":"guidance","prose":"Alerts provide organizations with urgent messages. Real-time alerts provide these\n messages at information technology speed (i.e., the time from event detection to\n alert occurs in seconds or less)."},{"id":"au-5.2_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-5.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-5(2)[1]"}],"prose":"the organization defines audit failure events requiring real-time alerts;"},{"id":"au-5.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-5(2)[2]"}],"prose":"the organization defines:","parts":[{"id":"au-5.2_obj.2.a","name":"objective","properties":[{"name":"label","value":"AU-5(2)[2][a]"}],"prose":"personnel to be alerted when organization-defined audit failure events\n requiring real-time alerts occur;"},{"id":"au-5.2_obj.2.b","name":"objective","properties":[{"name":"label","value":"AU-5(2)[2][b]"}],"prose":"roles to be alerted when organization-defined audit failure events requiring\n real-time alerts occur; and/or"},{"id":"au-5.2_obj.2.c","name":"objective","properties":[{"name":"label","value":"AU-5(2)[2][c]"}],"prose":"locations to be alerted when organization-defined audit failure events\n requiring real-time alerts occur;"}]},{"id":"au-5.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-5(2)[3]"}],"prose":"the organization defines the real-time period within which the information\n system is to provide an alert to the organization-defined personnel, roles,\n and/or locations when the organization-defined audit failure events requiring\n real-time alerts occur; and"},{"id":"au-5.2_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-5(2)[4]"}],"prose":"the information system provides an alert within the organization-defined\n real-time period to the organization-defined personnel, roles, and/or locations\n when organization-defined audit failure events requiring real-time alerts\n occur."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing response to audit processing failures\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\nrecords of notifications or real-time alerts when audit processing failures\n occur\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing real-time audit alerts when\n organization-defined audit failure events occur"}]}]}]},{"id":"au-6","class":"SP800-53","title":"Audit Review, Analysis, and Reporting","parameters":[{"id":"au-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least weekly"}]},{"id":"au-6_prm_2","label":"organization-defined inappropriate or unusual activity"},{"id":"au-6_prm_3","label":"organization-defined personnel or roles"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-6"},{"name":"sort-id","value":"au-06"}],"parts":[{"id":"au-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"au-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Reviews and analyzes information system audit records {{ au-6_prm_1 }} for indications of {{ au-6_prm_2 }};\n and"},{"id":"au-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reports findings to {{ au-6_prm_3 }}."},{"id":"au-6_fr","name":"item","title":"AU-6 Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Coordination between service provider and consumer shall be documented and accepted by the JAB/AO. In multi-tennant environments, capability and means for providing review, analysis, and reporting to consumer for data pertaining to consumer shall be documented."}]}]},{"id":"au-6_gdn","name":"guidance","prose":"Audit review, analysis, and reporting covers information security-related auditing\n performed by organizations including, for example, auditing that results from\n monitoring of account usage, remote access, wireless connectivity, mobile device\n connection, configuration settings, system component inventory, use of maintenance\n tools and nonlocal maintenance, physical access, temperature and humidity, equipment\n delivery and removal, communications at the information system boundaries, use of\n mobile code, and use of VoIP. Findings can be reported to organizational entities\n that include, for example, incident response team, help desk, information security\n group/department. If organizations are prohibited from reviewing and analyzing audit\n information or unable to conduct such activities (e.g., in certain national security\n applications or systems), the review/analysis may be carried out by other\n organizations granted such authority.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#au-16","rel":"related","text":"AU-16"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-10","rel":"related","text":"CM-10"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ir-5","rel":"related","text":"IR-5"},{"href":"#ir-6","rel":"related","text":"IR-6"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-6","rel":"related","text":"PE-6"},{"href":"#pe-14","rel":"related","text":"PE-14"},{"href":"#pe-16","rel":"related","text":"PE-16"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-18","rel":"related","text":"SC-18"},{"href":"#sc-19","rel":"related","text":"SC-19"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"au-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-6.a_obj","name":"objective","properties":[{"name":"label","value":"AU-6(a)"}],"parts":[{"id":"au-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-6(a)[1]"}],"prose":"defines the types of inappropriate or unusual activity to look for when\n information system audit records are reviewed and analyzed;"},{"id":"au-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-6(a)[2]"}],"prose":"defines the frequency to review and analyze information system audit records\n for indications of organization-defined inappropriate or unusual activity;"},{"id":"au-6.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-6(a)[3]"}],"prose":"reviews and analyzes information system audit records for indications of\n organization-defined inappropriate or unusual activity with the\n organization-defined frequency;"}]},{"id":"au-6.b_obj","name":"objective","properties":[{"name":"label","value":"AU-6(b)"}],"parts":[{"id":"au-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-6(b)[1]"}],"prose":"defines personnel or roles to whom findings resulting from reviews and analysis\n of information system audit records are to be reported; and"},{"id":"au-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-6(b)[2]"}],"prose":"reports findings to organization-defined personnel or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\nreports of audit findings\\n\\nrecords of actions taken in response to reviews/analyses of audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit review, analysis, and reporting\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}],"controls":[{"id":"au-6.1","class":"SP800-53-enhancement","title":"Process Integration","properties":[{"name":"label","value":"AU-6(1)"},{"name":"sort-id","value":"au-06.01"}],"parts":[{"id":"au-6.1_smt","name":"statement","prose":"The organization employs automated mechanisms to integrate audit review, analysis,\n and reporting processes to support organizational processes for investigation and\n response to suspicious activities."},{"id":"au-6.1_gdn","name":"guidance","prose":"Organizational processes benefiting from integrated audit review, analysis, and\n reporting include, for example, incident response, continuous monitoring,\n contingency planning, and Inspector General audits.","links":[{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#pm-7","rel":"related","text":"PM-7"}]},{"id":"au-6.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"au-6.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-6(1)[1]"}],"prose":"employs automated mechanisms to integrate:","parts":[{"id":"au-6.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AU-6(1)[1][a]"}],"prose":"audit review;"},{"id":"au-6.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AU-6(1)[1][b]"}],"prose":"analysis;"},{"id":"au-6.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AU-6(1)[1][c]"}],"prose":"reporting processes;"}]},{"id":"au-6.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-6(1)[2]"}],"prose":"uses integrated audit review, analysis and reporting processes to support\n organizational processes for:","parts":[{"id":"au-6.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"AU-6(1)[2][a]"}],"prose":"investigation of suspicious activities; and"},{"id":"au-6.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"AU-6(1)[2][b]"}],"prose":"response to suspicious activities."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\nprocedures addressing investigation and response to suspicious activities\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit review, analysis, and reporting\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms integrating audit review, analysis, and reporting\n processes"}]}]},{"id":"au-6.3","class":"SP800-53-enhancement","title":"Correlate Audit Repositories","properties":[{"name":"label","value":"AU-6(3)"},{"name":"sort-id","value":"au-06.03"}],"parts":[{"id":"au-6.3_smt","name":"statement","prose":"The organization analyzes and correlates audit records across different\n repositories to gain organization-wide situational awareness."},{"id":"au-6.3_gdn","name":"guidance","prose":"Organization-wide situational awareness includes awareness across all three tiers\n of risk management (i.e., organizational, mission/business process, and\n information system) and supports cross-organization awareness.","links":[{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ir-4","rel":"related","text":"IR-4"}]},{"id":"au-6.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization analyzes and correlates audit records across\n different repositories to gain organization-wide situational awareness. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records across different repositories\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit review, analysis, and reporting\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting analysis and correlation of audit records"}]}]},{"id":"au-6.4","class":"SP800-53-enhancement","title":"Central Review and Analysis","properties":[{"name":"label","value":"AU-6(4)"},{"name":"sort-id","value":"au-06.04"}],"parts":[{"id":"au-6.4_smt","name":"statement","prose":"The information system provides the capability to centrally review and analyze\n audit records from multiple components within the system."},{"id":"au-6.4_gdn","name":"guidance","prose":"Automated mechanisms for centralized reviews and analyses include, for example,\n Security Information Management products.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"}]},{"id":"au-6.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system provides the capability to centrally review\n and analyze audit records from multiple components within the system."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit review, analysis, and reporting\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Information system capability to centralize review and analysis of audit\n records"}]}]},{"id":"au-6.5","class":"SP800-53-enhancement","title":"Integration / Scanning and Monitoring Capabilities","parameters":[{"id":"au-6.5_prm_1"},{"id":"au-6.5_prm_2","depends-on":"au-6.5_prm_1","label":"organization-defined data/information collected from other sources","constraints":[{"detail":"Possibly to include penetration test data."}]}],"properties":[{"name":"label","value":"AU-6(5)"},{"name":"sort-id","value":"au-06.05"}],"parts":[{"id":"au-6.5_smt","name":"statement","prose":"The organization integrates analysis of audit records with analysis of {{ au-6.5_prm_1 }} to further enhance the ability to identify\n inappropriate or unusual activity."},{"id":"au-6.5_gdn","name":"guidance","prose":"This control enhancement does not require vulnerability scanning, the generation\n of performance data, or information system monitoring. Rather, the enhancement\n requires that the analysis of information being otherwise produced in these areas\n is integrated with the analysis of audit information. Security Event and\n Information Management System tools can facilitate audit record\n aggregation/consolidation from multiple information system components as well as\n audit record correlation and analysis. The use of standardized audit record\n analysis scripts developed by organizations (with localized script adjustments, as\n necessary) provides more cost-effective approaches for analyzing audit record\n information collected. The correlation of audit record information with\n vulnerability scanning information is important in determining the veracity of\n vulnerability scans and correlating attack detection events with scanning results.\n Correlation with performance data can help uncover denial of service attacks or\n cyber attacks resulting in unauthorized use of resources. Correlation with system\n monitoring information can assist in uncovering attacks and in better relating\n audit information to operational situations.","links":[{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ra-5","rel":"related","text":"RA-5"}]},{"id":"au-6.5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"au-6.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-6(5)[1]"}],"prose":"defines data/information to be collected from other sources;"},{"id":"au-6.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-6(5)[2]"}],"prose":"selects sources of data/information to be analyzed and integrated with the\n analysis of audit records from one or more of the following:","parts":[{"id":"au-6.5_obj.2.a","name":"objective","properties":[{"name":"label","value":"AU-6(5)[2][a]"}],"prose":"vulnerability scanning information;"},{"id":"au-6.5_obj.2.b","name":"objective","properties":[{"name":"label","value":"AU-6(5)[2][b]"}],"prose":"performance data;"},{"id":"au-6.5_obj.2.c","name":"objective","properties":[{"name":"label","value":"AU-6(5)[2][c]"}],"prose":"information system monitoring information; and/or"},{"id":"au-6.5_obj.2.d","name":"objective","properties":[{"name":"label","value":"AU-6(5)[2][d]"}],"prose":"organization-defined data/information collected from other sources; and"}]},{"id":"au-6.5_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-6(5)[3]"}],"prose":"integrates the analysis of audit records with the analysis of selected\n data/information to further enhance the ability to identify inappropriate or\n unusual activity."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nintegrated analysis of audit records, vulnerability scanning information,\n performance data, network monitoring information and associated\n documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit review, analysis, and reporting\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing capability to integrate analysis of audit\n records with analysis of data/information sources"}]}]},{"id":"au-6.6","class":"SP800-53-enhancement","title":"Correlation with Physical Monitoring","properties":[{"name":"label","value":"AU-6(6)"},{"name":"sort-id","value":"au-06.06"}],"parts":[{"id":"au-6.6_smt","name":"statement","prose":"The organization correlates information from audit records with information\n obtained from monitoring physical access to further enhance the ability to\n identify suspicious, inappropriate, unusual, or malevolent activity.","parts":[{"id":"au-6.6_fr","name":"item","title":"AU-6 (6) Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-6.6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Coordination between service provider and consumer shall be documented and accepted by the JAB/AO."}]}]},{"id":"au-6.6_gdn","name":"guidance","prose":"The correlation of physical audit information and audit logs from information\n systems may assist organizations in identifying examples of suspicious behavior or\n supporting evidence of such behavior. For example, the correlation of an\n individual’s identity for logical access to certain information systems with the\n additional physical security information that the individual was actually present\n at the facility when the logical access occurred, may prove to be useful in\n investigations."},{"id":"au-6.6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization correlates information from audit records with\n information obtained from monitoring physical access to enhance the ability to\n identify suspicious, inappropriate, unusual, or malevolent activity."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\nprocedures addressing physical access monitoring\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ndocumentation providing evidence of correlated information obtained from audit\n records and physical access monitoring records\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit review, analysis, and reporting\n responsibilities\\n\\norganizational personnel with physical access monitoring responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing capability to correlate information from\n audit records with information from monitoring physical access"}]}]},{"id":"au-6.7","class":"SP800-53-enhancement","title":"Permitted Actions","parameters":[{"id":"au-6.7_prm_1","constraints":[{"detail":"information system process; role; user"}]}],"properties":[{"name":"label","value":"AU-6(7)"},{"name":"sort-id","value":"au-06.07"}],"parts":[{"id":"au-6.7_smt","name":"statement","prose":"The organization specifies the permitted actions for each {{ au-6.7_prm_1 }} associated with the review, analysis, and reporting\n of audit information."},{"id":"au-6.7_gdn","name":"guidance","prose":"Organizations specify permitted actions for information system processes, roles,\n and/or users associated with the review, analysis, and reporting of audit records\n through account management techniques. Specifying permitted actions on audit\n information is a way to enforce the principle of least privilege. Permitted\n actions are enforced by the information system and include, for example, read,\n write, execute, append, and delete."},{"id":"au-6.7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization specifies the permitted actions for each one or more\n of the following associated with the review, analysis and reporting of audit\n information:","parts":[{"id":"au-6.7_obj.1","name":"objective","properties":[{"name":"label","value":"AU-6(7)[1]"}],"prose":"information system process;"},{"id":"au-6.7_obj.2","name":"objective","properties":[{"name":"label","value":"AU-6(7)[2]"}],"prose":"role; and/or"},{"id":"au-6.7_obj.3","name":"objective","properties":[{"name":"label","value":"AU-6(7)[3]"}],"prose":"user."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing process, role and/or user permitted actions from audit\n review, analysis, and reporting\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit review, analysis, and reporting\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting permitted actions for review, analysis, and\n reporting of audit information"}]}]},{"id":"au-6.10","class":"SP800-53-enhancement","title":"Audit Level Adjustment","properties":[{"name":"label","value":"AU-6(10)"},{"name":"sort-id","value":"au-06.10"}],"parts":[{"id":"au-6.10_smt","name":"statement","prose":"The organization adjusts the level of audit review, analysis, and reporting within\n the information system when there is a change in risk based on law enforcement\n information, intelligence information, or other credible sources of\n information."},{"id":"au-6.10_gdn","name":"guidance","prose":"The frequency, scope, and/or depth of the audit review, analysis, and reporting\n may be adjusted to meet organizational needs based on new information\n received."},{"id":"au-6.10_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization adjusts the level of audit review, analysis, and\n reporting within the information system when there is a change in risk based\n on:","parts":[{"id":"au-6.10_obj.1","name":"objective","properties":[{"name":"label","value":"AU-6(10)[1]"}],"prose":"law enforcement information;"},{"id":"au-6.10_obj.2","name":"objective","properties":[{"name":"label","value":"AU-6(10)[2]"}],"prose":"intelligence information; and/or"},{"id":"au-6.10_obj.3","name":"objective","properties":[{"name":"label","value":"AU-6(10)[3]"}],"prose":"other credible sources of information."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\norganizational risk assessment\\n\\nsecurity control assessment\\n\\nvulnerability assessment\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit review, analysis, and reporting\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting review, analysis, and reporting of audit\n information"}]}]}]},{"id":"au-7","class":"SP800-53","title":"Audit Reduction and Report Generation","properties":[{"name":"label","value":"AU-7"},{"name":"sort-id","value":"au-07"}],"parts":[{"id":"au-7_smt","name":"statement","prose":"The information system provides an audit reduction and report generation capability\n that:","parts":[{"id":"au-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Supports on-demand audit review, analysis, and reporting requirements and\n after-the-fact investigations of security incidents; and"},{"id":"au-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Does not alter the original content or time ordering of audit records."}]},{"id":"au-7_gdn","name":"guidance","prose":"Audit reduction is a process that manipulates collected audit information and\n organizes such information in a summary format that is more meaningful to analysts.\n Audit reduction and report generation capabilities do not always emanate from the\n same information system or from the same organizational entities conducting auditing\n activities. Audit reduction capability can include, for example, modern data mining\n techniques with advanced data filters to identify anomalous behavior in audit\n records. The report generation capability provided by the information system can\n generate customizable reports. Time ordering of audit records can be a significant\n issue if the granularity of the timestamp in the record is insufficient.","links":[{"href":"#au-6","rel":"related","text":"AU-6"}]},{"id":"au-7_obj","name":"objective","prose":"Determine if the information system provides an audit reduction and report generation\n capability that supports:","parts":[{"id":"au-7.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-7(a)"}],"parts":[{"id":"au-7.a_obj.1","name":"objective","properties":[{"name":"label","value":"AU-7(a)[1]"}],"prose":"on-demand audit review;"},{"id":"au-7.a_obj.2","name":"objective","properties":[{"name":"label","value":"AU-7(a)[2]"}],"prose":"analysis;"},{"id":"au-7.a_obj.3","name":"objective","properties":[{"name":"label","value":"AU-7(a)[3]"}],"prose":"reporting requirements;"},{"id":"au-7.a_obj.4","name":"objective","properties":[{"name":"label","value":"AU-7(a)[4]"}],"prose":"after-the-fact investigations of security incidents; and"}]},{"id":"au-7.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-7(b)"}],"prose":"does not alter the original content or time ordering of audit records."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit reduction and report generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit reduction, review, analysis, and reporting tools\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit reduction and report generation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Audit reduction and report generation capability"}]}],"controls":[{"id":"au-7.1","class":"SP800-53-enhancement","title":"Automatic Processing","parameters":[{"id":"au-7.1_prm_1","label":"organization-defined audit fields within audit records"}],"properties":[{"name":"label","value":"AU-7(1)"},{"name":"sort-id","value":"au-07.01"}],"parts":[{"id":"au-7.1_smt","name":"statement","prose":"The information system provides the capability to process audit records for events\n of interest based on {{ au-7.1_prm_1 }}."},{"id":"au-7.1_gdn","name":"guidance","prose":"Events of interest can be identified by the content of specific audit record\n fields including, for example, identities of individuals, event types, event\n locations, event times, event dates, system resources involved, IP addresses\n involved, or information objects accessed. Organizations may define audit event\n criteria to any degree of granularity required, for example, locations selectable\n by general networking location (e.g., by network or subnetwork) or selectable by\n specific information system component.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"}]},{"id":"au-7.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-7.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-7(1)[1]"}],"prose":"the organization defines audit fields within audit records in order to process\n audit records for events of interest; and"},{"id":"au-7.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-7(1)[2]"}],"prose":"the information system provides the capability to process audit records for\n events of interest based on the organization-defined audit fields within audit\n records."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit reduction and report generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit reduction, review, analysis, and reporting tools\\n\\naudit record criteria (fields) establishing events of interest\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit reduction and report generation\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Audit reduction and report generation capability"}]}]}]},{"id":"au-8","class":"SP800-53","title":"Time Stamps","parameters":[{"id":"au-8_prm_1","label":"organization-defined granularity of time measurement","constraints":[{"detail":"one second granularity of time measurement"}]}],"properties":[{"name":"label","value":"AU-8"},{"name":"sort-id","value":"au-08"}],"parts":[{"id":"au-8_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Uses internal system clocks to generate time stamps for audit records; and"},{"id":"au-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Records time stamps for audit records that can be mapped to Coordinated Universal\n Time (UTC) or Greenwich Mean Time (GMT) and meets {{ au-8_prm_1 }}."}]},{"id":"au-8_gdn","name":"guidance","prose":"Time stamps generated by the information system include date and time. Time is\n commonly expressed in Coordinated Universal Time (UTC), a modern continuation of\n Greenwich Mean Time (GMT), or local time with an offset from UTC. Granularity of time\n measurements refers to the degree of synchronization between information system\n clocks and reference clocks, for example, clocks synchronizing within hundreds of\n milliseconds or within tens of milliseconds. Organizations may define different time\n granularities for different system components. Time service can also be critical to\n other security capabilities such as access control and identification and\n authentication, depending on the nature of the mechanisms used to support those\n capabilities.","links":[{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#au-12","rel":"related","text":"AU-12"}]},{"id":"au-8_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-8.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-8(a)"}],"prose":"the information system uses internal system clocks to generate time stamps for\n audit records;"},{"id":"au-8.b_obj","name":"objective","properties":[{"name":"label","value":"AU-8(b)"}],"parts":[{"id":"au-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-8(b)[1]"}],"prose":"the information system records time stamps for audit records that can be mapped\n to Coordinated Universal Time (UTC) or Greenwich Mean Time (GMT);"},{"id":"au-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-8(b)[2]"}],"prose":"the organization defines the granularity of time measurement to be met when\n recording time stamps for audit records; and"},{"id":"au-8.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-8(b)[3]"}],"prose":"the organization records time stamps for audit records that meet the\n organization-defined granularity of time measurement."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing time stamp generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing time stamp generation"}]}],"controls":[{"id":"au-8.1","class":"SP800-53-enhancement","title":"Synchronization with Authoritative Time Source","parameters":[{"id":"au-8.1_prm_1","label":"organization-defined frequency","constraints":[{"detail":"At least hourly"}]},{"id":"au-8.1_prm_2","label":"organization-defined authoritative time source","constraints":[{"detail":"http://tf.nist.gov/tf-cgi/servers.cgi"}]},{"id":"au-8.1_prm_3","label":"organization-defined time period"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-8(1)"},{"name":"sort-id","value":"au-08.01"}],"parts":[{"id":"au-8.1_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-8.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Compares the internal information system clocks {{ au-8.1_prm_1 }} with {{ au-8.1_prm_2 }}; and"},{"id":"au-8.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Synchronizes the internal system clocks to the authoritative time source when\n the time difference is greater than {{ au-8.1_prm_3 }}."},{"id":"au-8.1_fr","name":"item","title":"AU-8 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-8.1_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider selects primary and secondary time servers used by the NIST Internet time service. The secondary server is selected from a different geographic region than the primary server."},{"id":"au-8.1_fr_smt.2","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider synchronizes the system clocks of network computers that run operating systems other than Windows to the Windows Server Domain Controller emulator or to the same time source for that server."},{"id":"au-8.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Synchronization of system clocks improves the accuracy of log analysis."}]}]},{"id":"au-8.1_gdn","name":"guidance","prose":"This control enhancement provides uniformity of time stamps for information\n systems with multiple system clocks and systems connected over a network."},{"id":"au-8.1_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"au-8.1.a_obj","name":"objective","properties":[{"name":"label","value":"AU-8(1)(a)"}],"parts":[{"id":"au-8.1.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-8(1)(a)[1]"}],"prose":"the organization defines the authoritative time source to which internal\n information system clocks are to be compared;"},{"id":"au-8.1.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-8(1)(a)[2]"}],"prose":"the organization defines the frequency to compare the internal information\n system clocks with the organization-defined authoritative time source;\n and"},{"id":"au-8.1.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-8(1)(a)[3]"}],"prose":"the information system compares the internal information system clocks with\n the organization-defined authoritative time source with organization-defined\n frequency; and"}],"links":[{"href":"#au-8.1_smt.a","rel":"corresp","text":"AU-8(1)(a)"}]},{"id":"au-8.1.b_obj","name":"objective","properties":[{"name":"label","value":"AU-8(1)(b)"}],"parts":[{"id":"au-8.1.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-8(1)(b)[1]"}],"prose":"the organization defines the time period that, if exceeded by the time\n difference between the internal system clocks and the authoritative time\n source, will result in the internal system clocks being synchronized to the\n authoritative time source; and"},{"id":"au-8.1.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-8(1)(b)[2]"}],"prose":"the information system synchronizes the internal information system clocks\n to the authoritative time source when the time difference is greater than\n the organization-defined time period."}],"links":[{"href":"#au-8.1_smt.b","rel":"corresp","text":"AU-8(1)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing time stamp generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing internal information system clock\n synchronization"}]}]}]},{"id":"au-9","class":"SP800-53","title":"Protection of Audit Information","properties":[{"name":"label","value":"AU-9"},{"name":"sort-id","value":"au-09"}],"parts":[{"id":"au-9_smt","name":"statement","prose":"The information system protects audit information and audit tools from unauthorized\n access, modification, and deletion."},{"id":"au-9_gdn","name":"guidance","prose":"Audit information includes all information (e.g., audit records, audit settings, and\n audit reports) needed to successfully audit information system activity. This control\n focuses on technical protection of audit information. Physical protection of audit\n information is addressed by media protection controls and physical and environmental\n protection controls.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-6","rel":"related","text":"PE-6"}]},{"id":"au-9_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"au-9_obj.1","name":"objective","properties":[{"name":"label","value":"AU-9[1]"}],"prose":"the information system protects audit information from unauthorized:","parts":[{"id":"au-9_obj.1.a","name":"objective","properties":[{"name":"label","value":"AU-9[1][a]"}],"prose":"access;"},{"id":"au-9_obj.1.b","name":"objective","properties":[{"name":"label","value":"AU-9[1][b]"}],"prose":"modification;"},{"id":"au-9_obj.1.c","name":"objective","properties":[{"name":"label","value":"AU-9[1][c]"}],"prose":"deletion;"}]},{"id":"au-9_obj.2","name":"objective","properties":[{"name":"label","value":"AU-9[2]"}],"prose":"the information system protects audit tools from unauthorized:","parts":[{"id":"au-9_obj.2.a","name":"objective","properties":[{"name":"label","value":"AU-9[2][a]"}],"prose":"access;"},{"id":"au-9_obj.2.b","name":"objective","properties":[{"name":"label","value":"AU-9[2][b]"}],"prose":"modification; and"},{"id":"au-9_obj.2.c","name":"objective","properties":[{"name":"label","value":"AU-9[2][c]"}],"prose":"deletion."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\naccess control policy and procedures\\n\\nprocedures addressing protection of audit information\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation,\n information system audit records\\n\\naudit tools\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing audit information protection"}]}],"controls":[{"id":"au-9.2","class":"SP800-53-enhancement","title":"Audit Backup On Separate Physical Systems / Components","parameters":[{"id":"au-9.2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least weekly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-9(2)"},{"name":"sort-id","value":"au-09.02"}],"parts":[{"id":"au-9.2_smt","name":"statement","prose":"The information system backs up audit records {{ au-9.2_prm_1 }}\n onto a physically different system or system component than the system or\n component being audited."},{"id":"au-9.2_gdn","name":"guidance","prose":"This control enhancement helps to ensure that a compromise of the information\n system being audited does not also result in a compromise of the audit\n records.","links":[{"href":"#au-4","rel":"related","text":"AU-4"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-11","rel":"related","text":"AU-11"}]},{"id":"au-9.2_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-9.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-9(2)[1]"}],"prose":"the organization defines the frequency to back up audit records onto a\n physically different system or system component than the system or component\n being audited; and"},{"id":"au-9.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-9(2)[2]"}],"prose":"the information system backs up audit records with the organization-defined\n frequency, onto a physically different system or system component than the\n system or component being audited."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing protection of audit information\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation, system\n or media storing backups of information system audit records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing the backing up of audit records"}]}]},{"id":"au-9.3","class":"SP800-53-enhancement","title":"Cryptographic Protection","properties":[{"name":"label","value":"AU-9(3)"},{"name":"sort-id","value":"au-09.03"}],"parts":[{"id":"au-9.3_smt","name":"statement","prose":"The information system implements cryptographic mechanisms to protect the\n integrity of audit information and audit tools."},{"id":"au-9.3_gdn","name":"guidance","prose":"Cryptographic mechanisms used for protecting the integrity of audit information\n include, for example, signed hash functions using asymmetric cryptography enabling\n distribution of the public key to verify the hash information while maintaining\n the confidentiality of the secret key used to generate the hash.","links":[{"href":"#au-10","rel":"related","text":"AU-10"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"au-9.3_obj","name":"objective","prose":"Determine if the information system:","parts":[{"id":"au-9.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-9(3)[1]"}],"prose":"uses cryptographic mechanisms to protect the integrity of audit information;\n and"},{"id":"au-9.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-9(3)[2]"}],"prose":"uses cryptographic mechanisms to protect the integrity of audit tools."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\naccess control policy and procedures\\n\\nprocedures addressing protection of audit information\\n\\ninformation system design documentation\\n\\ninformation system hardware settings\\n\\ninformation system configuration settings and associated documentation,\n information system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Cryptographic mechanisms protecting integrity of audit information and\n tools"}]}]},{"id":"au-9.4","class":"SP800-53-enhancement","title":"Access by Subset of Privileged Users","parameters":[{"id":"au-9.4_prm_1","label":"organization-defined subset of privileged users"}],"properties":[{"name":"label","value":"AU-9(4)"},{"name":"sort-id","value":"au-09.04"}],"parts":[{"id":"au-9.4_smt","name":"statement","prose":"The organization authorizes access to management of audit functionality to only\n {{ au-9.4_prm_1 }}."},{"id":"au-9.4_gdn","name":"guidance","prose":"Individuals with privileged access to an information system and who are also the\n subject of an audit by that system, may affect the reliability of audit\n information by inhibiting audit activities or modifying audit records. This\n control enhancement requires that privileged access be further defined between\n audit-related privileges and other privileges, thus limiting the users with\n audit-related privileges.","links":[{"href":"#ac-5","rel":"related","text":"AC-5"}]},{"id":"au-9.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-9.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-9(4)[1]"}],"prose":"defines a subset of privileged users to be authorized access to management of\n audit functionality; and"},{"id":"au-9.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-9(4)[2]"}],"prose":"authorizes access to management of audit functionality to only the\n organization-defined subset of privileged users."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\naccess control policy and procedures\\n\\nprocedures addressing protection of audit information\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation,\n system-generated list of privileged users with access to management of audit\n functionality\\n\\naccess authorizations\\n\\naccess control list\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms managing access to audit functionality"}]}]}]},{"id":"au-10","class":"SP800-53","title":"Non-repudiation","parameters":[{"id":"au-10_prm_1","label":"organization-defined actions to be covered by non-repudiation","constraints":[{"detail":"minimum actions including the addition, modification, deletion, approval, sending, or receiving of data"}]}],"properties":[{"name":"label","value":"AU-10"},{"name":"sort-id","value":"au-10"}],"parts":[{"id":"au-10_smt","name":"statement","prose":"The information system protects against an individual (or process acting on behalf of\n an individual) falsely denying having performed {{ au-10_prm_1 }}."},{"id":"au-10_gdn","name":"guidance","prose":"Types of individual actions covered by non-repudiation include, for example, creating\n information, sending and receiving messages, approving information (e.g., indicating\n concurrence or signing a contract). Non-repudiation protects individuals against\n later claims by: (i) authors of not having authored particular documents; (ii)\n senders of not having transmitted messages; (iii) receivers of not having received\n messages; or (iv) signatories of not having signed documents. Non-repudiation\n services can be used to determine if information originated from a particular\n individual, or if an individual took specific actions (e.g., sending an email,\n signing a contract, approving a procurement request) or received specific\n information. Organizations obtain non-repudiation services by employing various\n techniques or mechanisms (e.g., digital signatures, digital message receipts).","links":[{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-16","rel":"related","text":"SC-16"},{"href":"#sc-17","rel":"related","text":"SC-17"},{"href":"#sc-23","rel":"related","text":"SC-23"}]},{"id":"au-10_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"au-10_obj.1","name":"objective","properties":[{"name":"label","value":"AU-10[1]"}],"prose":"the organization defines actions to be covered by non-repudiation; and"},{"id":"au-10_obj.2","name":"objective","properties":[{"name":"label","value":"AU-10[2]"}],"prose":"the information system protects against an individual (or process acting on behalf\n of an individual) falsely denying having performed organization-defined actions to\n be covered by non-repudiation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing non-repudiation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing non-repudiation capability"}]}]},{"id":"au-11","class":"SP800-53","title":"Audit Record Retention","parameters":[{"id":"au-11_prm_1","label":"organization-defined time period consistent with records retention policy","constraints":[{"detail":"at least one (1) year"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-11"},{"name":"sort-id","value":"au-11"}],"parts":[{"id":"au-11_smt","name":"statement","prose":"The organization retains audit records for {{ au-11_prm_1 }} to\n provide support for after-the-fact investigations of security incidents and to meet\n regulatory and organizational information retention requirements.","parts":[{"id":"au-11_fr","name":"item","title":"AU-11 Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-11_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider retains audit records on-line for at least ninety days and further preserves audit records off-line for a period that is in accordance with NARA requirements."}]}]},{"id":"au-11_gdn","name":"guidance","prose":"Organizations retain audit records until it is determined that they are no longer\n needed for administrative, legal, audit, or other operational purposes. This\n includes, for example, retention and availability of audit records relative to\n Freedom of Information Act (FOIA) requests, subpoenas, and law enforcement actions.\n Organizations develop standard categories of audit records relative to such types of\n actions and standard response processes for each type of action. The National\n Archives and Records Administration (NARA) General Records Schedules provide federal\n policy on record retention.","links":[{"href":"#au-4","rel":"related","text":"AU-4"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#mp-6","rel":"related","text":"MP-6"}]},{"id":"au-11_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-11_obj.1","name":"objective","properties":[{"name":"label","value":"AU-11[1]"}],"prose":"defines a time period to retain audit records that is consistent with records\n retention policy;"},{"id":"au-11_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-11[2]"}],"prose":"retains audit records for the organization-defined time period consistent with\n records retention policy to:","parts":[{"id":"au-11_obj.2.a","name":"objective","properties":[{"name":"label","value":"AU-11[2][a]"}],"prose":"provide support for after-the-fact investigations of security incidents;\n and"},{"id":"au-11_obj.2.b","name":"objective","properties":[{"name":"label","value":"AU-11[2][b]"}],"prose":"meet regulatory and organizational information retention requirements."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\naudit record retention policy and procedures\\n\\nsecurity plan\\n\\norganization-defined retention period for audit records\\n\\naudit record archives\\n\\naudit logs\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit record retention responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]}]},{"id":"au-12","class":"SP800-53","title":"Audit Generation","parameters":[{"id":"au-12_prm_1","label":"organization-defined information system components","constraints":[{"detail":"all information system and network components where audit capability is deployed/available"}]},{"id":"au-12_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"AU-12"},{"name":"sort-id","value":"au-12"}],"parts":[{"id":"au-12_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-12_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Provides audit record generation capability for the auditable events defined in\n AU-2 a. at {{ au-12_prm_1 }};"},{"id":"au-12_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Allows {{ au-12_prm_2 }} to select which auditable events are to be\n audited by specific components of the information system; and"},{"id":"au-12_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Generates audit records for the events defined in AU-2 d. with the content defined\n in AU-3."}]},{"id":"au-12_gdn","name":"guidance","prose":"Audit records can be generated from many different information system components. The\n list of audited events is the set of events for which audits are to be generated.\n These events are typically a subset of all events for which the information system is\n capable of generating audit records.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"}]},{"id":"au-12_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-12.a_obj","name":"objective","properties":[{"name":"label","value":"AU-12(a)"}],"parts":[{"id":"au-12.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-12(a)[1]"}],"prose":"the organization defines the information system components which are to provide\n audit record generation capability for the auditable events defined in\n AU-2a;"},{"id":"au-12.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-12(a)[2]"}],"prose":"the information system provides audit record generation capability, for the\n auditable events defined in AU-2a, at organization-defined information system\n components;"}]},{"id":"au-12.b_obj","name":"objective","properties":[{"name":"label","value":"AU-12(b)"}],"parts":[{"id":"au-12.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-12(b)[1]"}],"prose":"the organization defines the personnel or roles allowed to select which\n auditable events are to be audited by specific components of the information\n system;"},{"id":"au-12.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-12(b)[2]"}],"prose":"the information system allows the organization-defined personnel or roles to\n select which auditable events are to be audited by specific components of the\n system; and"}]},{"id":"au-12.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-12(c)"}],"prose":"the information system generates audit records for the events defined in AU-2d\n with the content in defined in AU-3."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit record generation\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of auditable events\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit record generation responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing audit record generation capability"}]}],"controls":[{"id":"au-12.1","class":"SP800-53-enhancement","title":"System-wide / Time-correlated Audit Trail","parameters":[{"id":"au-12.1_prm_1","label":"organization-defined information system components","constraints":[{"detail":"all network, data storage, and computing devices"}]},{"id":"au-12.1_prm_2","label":"organization-defined level of tolerance for the relationship between time\n stamps of individual records in the audit trail"}],"properties":[{"name":"label","value":"AU-12(1)"},{"name":"sort-id","value":"au-12.01"}],"parts":[{"id":"au-12.1_smt","name":"statement","prose":"The information system compiles audit records from {{ au-12.1_prm_1 }} into a system-wide (logical or physical) audit trail\n that is time-correlated to within {{ au-12.1_prm_2 }}."},{"id":"au-12.1_gdn","name":"guidance","prose":"Audit trails are time-correlated if the time stamps in the individual audit\n records can be reliably related to the time stamps in other audit records to\n achieve a time ordering of the records within organizational tolerances.","links":[{"href":"#au-8","rel":"related","text":"AU-8"},{"href":"#au-12","rel":"related","text":"AU-12"}]},{"id":"au-12.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-12.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-12(1)[1]"}],"prose":"the organization defines the information system components from which audit\n records are to be compiled into a system-wide (logical or physical) audit\n trail;"},{"id":"au-12.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-12(1)[2]"}],"prose":"the organization defines the level of tolerance for the relationship between\n time stamps of individual records in the audit trail; and"},{"id":"au-12.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-12(1)[3]"}],"prose":"the information system compiles audit records from organization-defined\n information system components into a system-wide (logical or physical) audit\n trail that is time-correlated to within the organization-defined level of\n tolerance for the relationship between time stamps of individual records in the\n audit trail."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit record generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsystem-wide audit trail (logical or physical)\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit record generation responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing audit record generation capability"}]}]},{"id":"au-12.3","class":"SP800-53-enhancement","title":"Changes by Authorized Individuals","parameters":[{"id":"au-12.3_prm_1","label":"organization-defined individuals or roles","constraints":[{"detail":"service provider-defined individuals or roles with audit configuration responsibilities"}]},{"id":"au-12.3_prm_2","label":"organization-defined information system components","constraints":[{"detail":"all network, data storage, and computing devices"}]},{"id":"au-12.3_prm_3","label":"organization-defined selectable event criteria"},{"id":"au-12.3_prm_4","label":"organization-defined time thresholds"}],"properties":[{"name":"label","value":"AU-12(3)"},{"name":"sort-id","value":"au-12.03"}],"parts":[{"id":"au-12.3_smt","name":"statement","prose":"The information system provides the capability for {{ au-12.3_prm_1 }} to change the auditing to be performed on {{ au-12.3_prm_2 }} based on {{ au-12.3_prm_3 }} within\n {{ au-12.3_prm_4 }}."},{"id":"au-12.3_gdn","name":"guidance","prose":"This control enhancement enables organizations to extend or limit auditing as\n necessary to meet organizational requirements. Auditing that is limited to\n conserve information system resources may be extended to address certain threat\n situations. In addition, auditing may be limited to a specific set of events to\n facilitate audit reduction, analysis, and reporting. Organizations can establish\n time thresholds in which audit actions are changed, for example, near real-time,\n within minutes, or within hours.","links":[{"href":"#au-7","rel":"related","text":"AU-7"}]},{"id":"au-12.3_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"au-12.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-12(3)[1]"}],"prose":"the organization defines information system components on which auditing is to\n be performed;"},{"id":"au-12.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-12(3)[2]"}],"prose":"the organization defines individuals or roles authorized to change the auditing\n to be performed on organization-defined information system components;"},{"id":"au-12.3_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-12(3)[3]"}],"prose":"the organization defines time thresholds within which organization-defined\n individuals or roles can change the auditing to be performed on\n organization-defined information system components;"},{"id":"au-12.3_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-12(3)[4]"}],"prose":"the organization defines selectable event criteria that support the capability\n for organization-defined individuals or roles to change the auditing to be\n performed on organization-defined information system components; and"},{"id":"au-12.3_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-12(3)[5]"}],"prose":"the information system provides the capability for organization-defined\n individuals or roles to change the auditing to be performed on\n organization-defined information system components based on\n organization-defined selectable event criteria within organization-defined time\n thresholds."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit record generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsystem-generated list of individuals or roles authorized to change auditing to\n be performed\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit record generation responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing audit record generation capability"}]}]}]}]},{"id":"ca","class":"family","title":"Security Assessment and Authorization","controls":[{"id":"ca-1","class":"SP800-53","title":"Security Assessment and Authorization Policy and Procedures","parameters":[{"id":"ca-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ca-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ca-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-1"},{"name":"sort-id","value":"ca-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ca-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ca-1_prm_1 }}:","parts":[{"id":"ca-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A security assessment and authorization policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"ca-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the security assessment and\n authorization policy and associated security assessment and authorization\n controls; and"}]},{"id":"ca-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ca-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security assessment and authorization policy {{ ca-1_prm_2 }};\n and"},{"id":"ca-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Security assessment and authorization procedures {{ ca-1_prm_3 }}."}]}]},{"id":"ca-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the CA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ca-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-1.a_obj","name":"objective","properties":[{"name":"label","value":"CA-1(a)"}],"parts":[{"id":"ca-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)"}],"parts":[{"id":"ca-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(a)(1)[1]"}],"prose":"develops and documents a security assessment and authorization policy that\n addresses:","parts":[{"id":"ca-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ca-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ca-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ca-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ca-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ca-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ca-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ca-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the security assessment and authorization\n policy is to be disseminated;"},{"id":"ca-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-1(a)(1)[3]"}],"prose":"disseminates the security assessment and authorization policy to\n organization-defined personnel or roles;"}]},{"id":"ca-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"CA-1(a)(2)"}],"parts":[{"id":"ca-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n security assessment and authorization policy and associated assessment and\n authorization controls;"},{"id":"ca-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ca-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ca-1.b_obj","name":"objective","properties":[{"name":"label","value":"CA-1(b)"}],"parts":[{"id":"ca-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"CA-1(b)(1)"}],"parts":[{"id":"ca-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current security assessment\n and authorization policy;"},{"id":"ca-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(b)(1)[2]"}],"prose":"reviews and updates the current security assessment and authorization policy\n with the organization-defined frequency;"}]},{"id":"ca-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"CA-1(b)(2)"}],"parts":[{"id":"ca-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current security assessment\n and authorization procedures; and"},{"id":"ca-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(b)(2)[2]"}],"prose":"reviews and updates the current security assessment and authorization\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment and authorization\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ca-2","class":"SP800-53","title":"Security Assessments","parameters":[{"id":"ca-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ca-2_prm_2","label":"organization-defined individuals or roles","constraints":[{"detail":"individuals or roles to include FedRAMP PMO"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-2"},{"name":"sort-id","value":"ca-02"}],"links":[{"href":"#c5034e0c-eba6-4ecd-a541-79f0678f4ba4","rel":"reference","text":"Executive Order 13587"},{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"}],"parts":[{"id":"ca-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a security assessment plan that describes the scope of the assessment\n including:","parts":[{"id":"ca-2_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security controls and control enhancements under assessment;"},{"id":"ca-2_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Assessment procedures to be used to determine security control effectiveness;\n and"},{"id":"ca-2_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Assessment environment, assessment team, and assessment roles and\n responsibilities;"}]},{"id":"ca-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Assesses the security controls in the information system and its environment of\n operation {{ ca-2_prm_1 }} to determine the extent to which the\n controls are implemented correctly, operating as intended, and producing the\n desired outcome with respect to meeting established security requirements;"},{"id":"ca-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Produces a security assessment report that documents the results of the\n assessment; and"},{"id":"ca-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Provides the results of the security control assessment to {{ ca-2_prm_2 }}."},{"id":"ca-2_fr","name":"item","title":"CA-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-2_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Annual Assessment Guidance [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"id":"ca-2_gdn","name":"guidance","prose":"Organizations assess security controls in organizational information systems and the\n environments in which those systems operate as part of: (i) initial and ongoing\n security authorizations; (ii) FISMA annual assessments; (iii) continuous monitoring;\n and (iv) system development life cycle activities. Security assessments: (i) ensure\n that information security is built into organizational information systems; (ii)\n identify weaknesses and deficiencies early in the development process; (iii) provide\n essential information needed to make risk-based decisions as part of security\n authorization processes; and (iv) ensure compliance to vulnerability mitigation\n procedures. Assessments are conducted on the implemented security controls from\n Appendix F (main catalog) and Appendix G (Program Management controls) as documented\n in System Security Plans and Information Security Program Plans. Organizations can\n use other types of assessment activities such as vulnerability scanning and system\n monitoring to maintain the security posture of information systems during the entire\n life cycle. Security assessment reports document assessment results in sufficient\n detail as deemed necessary by organizations, to determine the accuracy and\n completeness of the reports and whether the security controls are implemented\n correctly, operating as intended, and producing the desired outcome with respect to\n meeting security requirements. The FISMA requirement for assessing security controls\n at least annually does not require additional assessment activities to those\n activities already in place in organizational security authorization processes.\n Security assessment results are provided to the individuals or roles appropriate for\n the types of assessments being conducted. For example, assessments conducted in\n support of security authorization decisions are provided to authorizing officials or\n authorizing official designated representatives. To satisfy annual assessment\n requirements, organizations can use assessment results from the following sources:\n (i) initial or ongoing information system authorizations; (ii) continuous monitoring;\n or (iii) system development life cycle activities. Organizations ensure that security\n assessment results are current, relevant to the determination of security control\n effectiveness, and obtained with the appropriate level of assessor independence.\n Existing security control assessment results can be reused to the extent that the\n results are still valid and can also be supplemented with additional assessments as\n needed. Subsequent to initial authorizations and in accordance with OMB policy,\n organizations assess security controls during continuous monitoring. Organizations\n establish the frequency for ongoing security control assessments in accordance with\n organizational continuous monitoring strategies. Information Assurance Vulnerability\n Alerts provide useful examples of vulnerability mitigation procedures. External\n audits (e.g., audits by external entities such as regulatory agencies) are outside\n the scope of this control.","links":[{"href":"#ca-5","rel":"related","text":"CA-5"},{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(a)"}],"prose":"develops a security assessment plan that describes the scope of the assessment\n including:","parts":[{"id":"ca-2.a.1_obj","name":"objective","properties":[{"name":"label","value":"CA-2(a)(1)"}],"prose":"security controls and control enhancements under assessment;"},{"id":"ca-2.a.2_obj","name":"objective","properties":[{"name":"label","value":"CA-2(a)(2)"}],"prose":"assessment procedures to be used to determine security control\n effectiveness;"},{"id":"ca-2.a.3_obj","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)"}],"parts":[{"id":"ca-2.a.3_obj.1","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)[1]"}],"prose":"assessment environment;"},{"id":"ca-2.a.3_obj.2","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)[2]"}],"prose":"assessment team;"},{"id":"ca-2.a.3_obj.3","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)[3]"}],"prose":"assessment roles and responsibilities;"}]}]},{"id":"ca-2.b_obj","name":"objective","properties":[{"name":"label","value":"CA-2(b)"}],"parts":[{"id":"ca-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(b)[1]"}],"prose":"defines the frequency to assess the security controls in the information system\n and its environment of operation;"},{"id":"ca-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-2(b)[2]"}],"prose":"assesses the security controls in the information system with the\n organization-defined frequency to determine the extent to which the controls\n are implemented correctly, operating as intended, and producing the desired\n outcome with respect to meeting established security requirements;"}]},{"id":"ca-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-2(c)"}],"prose":"produces a security assessment report that documents the results of the\n assessment;"},{"id":"ca-2.d_obj","name":"objective","properties":[{"name":"label","value":"CA-2(d)"}],"parts":[{"id":"ca-2.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(d)[1]"}],"prose":"defines individuals or roles to whom the results of the security control\n assessment are to be provided; and"},{"id":"ca-2.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-2(d)[2]"}],"prose":"provides the results of the security control assessment to organization-defined\n individuals or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security assessment planning\\n\\nprocedures addressing security assessments\\n\\nsecurity assessment plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting security assessment, security assessment plan\n development, and/or security assessment reporting"}]}],"controls":[{"id":"ca-2.1","class":"SP800-53-enhancement","title":"Independent Assessors","parameters":[{"id":"ca-2.1_prm_1","label":"organization-defined level of independence"}],"properties":[{"name":"label","value":"CA-2(1)"},{"name":"sort-id","value":"ca-02.01"}],"parts":[{"id":"ca-2.1_smt","name":"statement","prose":"The organization employs assessors or assessment teams with {{ ca-2.1_prm_1 }} to conduct security control assessments.","parts":[{"id":"ca-2.1_fr","name":"item","title":"CA-2 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-2.1_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"For JAB Authorization, must use an accredited Third Party Assessment Organization (3PAO)."}]}]},{"id":"ca-2.1_gdn","name":"guidance","prose":"Independent assessors or assessment teams are individuals or groups who conduct\n impartial assessments of organizational information systems. Impartiality implies\n that assessors are free from any perceived or actual conflicts of interest with\n regard to the development, operation, or management of the organizational\n information systems under assessment or to the determination of security control\n effectiveness. To achieve impartiality, assessors should not: (i) create a mutual\n or conflicting interest with the organizations where the assessments are being\n conducted; (ii) assess their own work; (iii) act as management or employees of the\n organizations they are serving; or (iv) place themselves in positions of advocacy\n for the organizations acquiring their services. Independent assessments can be\n obtained from elements within organizations or can be contracted to public or\n private sector entities outside of organizations. Authorizing officials determine\n the required level of independence based on the security categories of information\n systems and/or the ultimate risk to organizational operations, organizational\n assets, or individuals. Authorizing officials also determine if the level of\n assessor independence provides sufficient assurance that the results are sound and\n can be used to make credible, risk-based decisions. This includes determining\n whether contracted security assessment services have sufficient independence, for\n example, when information system owners are not directly involved in contracting\n processes or cannot unduly influence the impartiality of assessors conducting\n assessments. In special situations, for example, when organizations that own the\n information systems are small or organizational structures require that\n assessments are conducted by individuals that are in the developmental,\n operational, or management chain of system owners, independence in assessment\n processes can be achieved by ensuring that assessment results are carefully\n reviewed and analyzed by independent teams of experts to validate the\n completeness, accuracy, integrity, and reliability of the results. Organizations\n recognize that assessments performed for purposes other than direct support to\n authorization decisions are, when performed by assessors with sufficient\n independence, more likely to be useable for such decisions, thereby reducing the\n need to repeat assessments."},{"id":"ca-2.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-2.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(1)[1]"}],"prose":"defines the level of independence to be employed to conduct security control\n assessments; and"},{"id":"ca-2.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-2(1)[2]"}],"prose":"employs assessors or assessment teams with the organization-defined level of\n independence to conduct security control assessments."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security assessments\\n\\nsecurity authorization package (including security plan, security assessment\n plan, security assessment report, plan of action and milestones, authorization\n statement)\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ca-2.2","class":"SP800-53-enhancement","title":"Specialized Assessments","parameters":[{"id":"ca-2.2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ca-2.2_prm_2"},{"id":"ca-2.2_prm_3"},{"id":"ca-2.2_prm_4","depends-on":"ca-2.2_prm_3","label":"organization-defined other forms of security assessment"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-2(2)"},{"name":"sort-id","value":"ca-02.02"}],"parts":[{"id":"ca-2.2_smt","name":"statement","prose":"The organization includes as part of security control assessments, {{ ca-2.2_prm_1 }}, {{ ca-2.2_prm_2 }}, {{ ca-2.2_prm_3 }}.","parts":[{"id":"ca-2.2_fr","name":"item","title":"CA-2 (2) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-2.2_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"To include 'announced', 'vulnerability scanning'"}]}]},{"id":"ca-2.2_gdn","name":"guidance","prose":"Organizations can employ information system monitoring, insider threat\n assessments, malicious user testing, and other forms of testing (e.g.,\n verification and validation) to improve readiness by exercising organizational\n capabilities and indicating current performance levels as a means of focusing\n actions to improve security. Organizations conduct assessment activities in\n accordance with applicable federal laws, Executive Orders, directives, policies,\n regulations, and standards. Authorizing officials approve the assessment methods\n in coordination with the organizational risk executive function. Organizations can\n incorporate vulnerabilities uncovered during assessments into vulnerability\n remediation processes.","links":[{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"ca-2.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-2.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(2)[1]"}],"prose":"selects one or more of the following forms of specialized security assessment\n to be included as part of security control assessments:","parts":[{"id":"ca-2.2_obj.1.a","name":"objective","properties":[{"name":"label","value":"CA-2(2)[1][a]"}],"prose":"in-depth monitoring;"},{"id":"ca-2.2_obj.1.b","name":"objective","properties":[{"name":"label","value":"CA-2(2)[1][b]"}],"prose":"vulnerability scanning;"},{"id":"ca-2.2_obj.1.c","name":"objective","properties":[{"name":"label","value":"CA-2(2)[1][c]"}],"prose":"malicious user testing;"},{"id":"ca-2.2_obj.1.d","name":"objective","properties":[{"name":"label","value":"CA-2(2)[1][d]"}],"prose":"insider threat assessment;"},{"id":"ca-2.2_obj.1.e","name":"objective","properties":[{"name":"label","value":"CA-2(2)[1][e]"}],"prose":"performance/load testing; and/or"},{"id":"ca-2.2_obj.1.f","name":"objective","properties":[{"name":"label","value":"CA-2(2)[1][f]"}],"prose":"other forms of organization-defined specialized security assessment;"}]},{"id":"ca-2.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(2)[2]"}],"prose":"defines the frequency for conducting the selected form(s) of specialized\n security assessment;"},{"id":"ca-2.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(2)[3]"}],"prose":"defines whether the specialized security assessment will be announced or\n unannounced; and"},{"id":"ca-2.2_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-2(2)[4]"}],"prose":"conducts announced or unannounced organization-defined forms of specialized\n security assessments with the organization-defined frequency as part of\n security control assessments."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security assessments\\n\\nsecurity plan\\n\\nsecurity assessment plan\\n\\nsecurity assessment report\\n\\nsecurity assessment evidence\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting security control assessment"}]}]},{"id":"ca-2.3","class":"SP800-53-enhancement","title":"External Organizations","parameters":[{"id":"ca-2.3_prm_1","label":"organization-defined information system","constraints":[{"detail":"any FedRAMP Accredited 3PAO"}]},{"id":"ca-2.3_prm_2","label":"organization-defined external organization","constraints":[{"detail":"any FedRAMP Accredited 3PAO"}]},{"id":"ca-2.3_prm_3","label":"organization-defined requirements","constraints":[{"detail":"the conditions of the JAB/AO in the FedRAMP Repository"}]}],"properties":[{"name":"label","value":"CA-2(3)"},{"name":"sort-id","value":"ca-02.03"}],"parts":[{"id":"ca-2.3_smt","name":"statement","prose":"The organization accepts the results of an assessment of {{ ca-2.3_prm_1 }} performed by {{ ca-2.3_prm_2 }} when\n the assessment meets {{ ca-2.3_prm_3 }}."},{"id":"ca-2.3_gdn","name":"guidance","prose":"Organizations may often rely on assessments of specific information systems by\n other (external) organizations. Utilizing such existing assessments (i.e., reusing\n existing assessment evidence) can significantly decrease the time and resources\n required for organizational assessments by limiting the amount of independent\n assessment activities that organizations need to perform. The factors that\n organizations may consider in determining whether to accept assessment results\n from external organizations can vary. Determinations for accepting assessment\n results can be based on, for example, past assessment experiences one organization\n has had with another organization, the reputation that organizations have with\n regard to assessments, the level of detail of supporting assessment documentation\n provided, or mandates imposed upon organizations by federal legislation, policies,\n or directives."},{"id":"ca-2.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-2.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(3)[1]"}],"prose":"defines an information system for which the results of a security assessment\n performed by an external organization are to be accepted;"},{"id":"ca-2.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(3)[2]"}],"prose":"defines an external organization from which to accept a security assessment\n performed on an organization-defined information system;"},{"id":"ca-2.3_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(3)[3]"}],"prose":"defines the requirements to be met by a security assessment performed by\n organization-defined external organization on organization-defined information\n system; and"},{"id":"ca-2.3_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-2(3)[4]"}],"prose":"accepts the results of an assessment of an organization-defined information\n system performed by an organization-defined external organization when the\n assessment meets organization-defined requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security assessments\\n\\nsecurity plan\\n\\nsecurity assessment requirements\\n\\nsecurity assessment plan\\n\\nsecurity assessment report\\n\\nsecurity assessment evidence\\n\\nplan of action and milestones\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel performing security assessments for the specified external\n organization"}]}]}]},{"id":"ca-3","class":"SP800-53","title":"System Interconnections","parameters":[{"id":"ca-3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"At least annually and on input from FedRAMP"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-3"},{"name":"sort-id","value":"ca-03"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#2711f068-734e-4afd-94ba-0b22247fbc88","rel":"reference","text":"NIST Special Publication 800-47"}],"parts":[{"id":"ca-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Authorizes connections from the information system to other information systems\n through the use of Interconnection Security Agreements;"},{"id":"ca-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents, for each interconnection, the interface characteristics, security\n requirements, and the nature of the information communicated; and"},{"id":"ca-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews and updates Interconnection Security Agreements {{ ca-3_prm_1 }}."}]},{"id":"ca-3_gdn","name":"guidance","prose":"This control applies to dedicated connections between information systems (i.e.,\n system interconnections) and does not apply to transitory, user-controlled\n connections such as email and website browsing. Organizations carefully consider the\n risks that may be introduced when information systems are connected to other systems\n with different security requirements and security controls, both within organizations\n and external to organizations. Authorizing officials determine the risk associated\n with information system connections and the appropriate controls employed. If\n interconnecting systems have the same authorizing official, organizations do not need\n to develop Interconnection Security Agreements. Instead, organizations can describe\n the interface characteristics between those interconnecting systems in their\n respective security plans. If interconnecting systems have different authorizing\n officials within the same organization, organizations can either develop\n Interconnection Security Agreements or describe the interface characteristics between\n systems in the security plans for the respective systems. Organizations may also\n incorporate Interconnection Security Agreement information into formal contracts,\n especially for interconnections established between federal agencies and nonfederal\n (i.e., private sector) organizations. Risk considerations also include information\n systems sharing the same networks. For certain technologies (e.g., space, unmanned\n aerial vehicles, and medical devices), there may be specialized connections in place\n during preoperational testing. Such connections may require Interconnection Security\n Agreements and be subject to additional security controls.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#au-16","rel":"related","text":"AU-16"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#sa-9","rel":"related","text":"SA-9"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-3(a)"}],"prose":"authorizes connections from the information system to other information systems\n through the use of Interconnection Security Agreements;"},{"id":"ca-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-3(b)"}],"prose":"documents, for each interconnection:","parts":[{"id":"ca-3.b_obj.1","name":"objective","properties":[{"name":"label","value":"CA-3(b)[1]"}],"prose":"the interface characteristics;"},{"id":"ca-3.b_obj.2","name":"objective","properties":[{"name":"label","value":"CA-3(b)[2]"}],"prose":"the security requirements;"},{"id":"ca-3.b_obj.3","name":"objective","properties":[{"name":"label","value":"CA-3(b)[3]"}],"prose":"the nature of the information communicated;"}]},{"id":"ca-3.c_obj","name":"objective","properties":[{"name":"label","value":"CA-3(c)"}],"parts":[{"id":"ca-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-3(c)[1]"}],"prose":"defines the frequency to review and update Interconnection Security Agreements;\n and"},{"id":"ca-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-3(c)[2]"}],"prose":"reviews and updates Interconnection Security Agreements with the\n organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\ninformation system Interconnection Security Agreements\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for developing, implementing, or\n approving information system interconnection agreements\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel managing the system(s) to which the Interconnection Security Agreement\n applies"}]}],"controls":[{"id":"ca-3.3","class":"SP800-53-enhancement","title":"Unclassified Non-national Security System Connections","parameters":[{"id":"ca-3.3_prm_1","label":"organization-defined unclassified, non-national security system"},{"id":"ca-3.3_prm_2","label":"Assignment; organization-defined boundary protection device","constraints":[{"detail":"boundary protections which meet the Trusted Internet Connection (TIC) requirements"}]}],"properties":[{"name":"label","value":"CA-3(3)"},{"name":"sort-id","value":"ca-03.03"}],"parts":[{"id":"ca-3.3_smt","name":"statement","prose":"The organization prohibits the direct connection of an {{ ca-3.3_prm_1 }} to an external network without the use of {{ ca-3.3_prm_2 }}.","parts":[{"id":"ca-3.3_fr","name":"item","title":"CA-3 (3) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-3.3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Refer to Appendix H - Cloud Considerations of the TIC 2.0 Reference Architecture document."}]}]},{"id":"ca-3.3_gdn","name":"guidance","prose":"Organizations typically do not have control over external networks (e.g., the\n Internet). Approved boundary protection devices (e.g., routers, firewalls) mediate\n communications (i.e., information flows) between unclassified non-national\n security systems and external networks. This control enhancement is required for\n organizations processing, storing, or transmitting Controlled Unclassified\n Information (CUI)."},{"id":"ca-3.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-3.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-3(3)[1]"}],"prose":"defines an unclassified, non-national security system whose direct connection\n to an external network is to be prohibited without the use of approved boundary\n protection device;"},{"id":"ca-3.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-3(3)[2]"}],"prose":"defines a boundary protection device to be used to establish the direct\n connection of an organization-defined unclassified, non-national security\n system to an external network; and"},{"id":"ca-3.3_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-3(3)[3]"}],"prose":"prohibits the direct connection of an organization-defined unclassified,\n non-national security system to an external network without the use of an\n organization-defined boundary protection device."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\ninformation system interconnection security agreements\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity assessment report\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for managing direct connections to\n external networks\\n\\nnetwork administrators\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel managing directly connected external networks"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting the management of external network\n connections"}]}]},{"id":"ca-3.5","class":"SP800-53-enhancement","title":"Restrictions On External System Connections","parameters":[{"id":"ca-3.5_prm_1","constraints":[{"detail":"deny-all, permit by exception"}]},{"id":"ca-3.5_prm_2","label":"organization-defined information systems","constraints":[{"detail":"any systems"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-3(5)"},{"name":"sort-id","value":"ca-03.05"}],"parts":[{"id":"ca-3.5_smt","name":"statement","prose":"The organization employs {{ ca-3.5_prm_1 }} policy for allowing\n {{ ca-3.5_prm_2 }} to connect to external information\n systems.","parts":[{"id":"ca-3.5_fr","name":"item","title":"CA-3 (5) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-3.5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"For JAB Authorization, CSPs shall include details of this control in their Architecture Briefing"}]}]},{"id":"ca-3.5_gdn","name":"guidance","prose":"Organizations can constrain information system connectivity to external domains\n (e.g., websites) by employing one of two policies with regard to such\n connectivity: (i) allow-all, deny by exception, also known as blacklisting (the\n weaker of the two policies); or (ii) deny-all, allow by exception, also known as\n whitelisting (the stronger of the two policies). For either policy, organizations\n determine what exceptions, if any, are acceptable.","links":[{"href":"#cm-7","rel":"related","text":"CM-7"}]},{"id":"ca-3.5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ca-3.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-3(5)[1]"}],"prose":"defines information systems to be allowed to connect to external information\n systems;"},{"id":"ca-3.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-3(5)[2]"}],"prose":"employs one of the following policies for allowing organization-defined\n information systems to connect to external information systems:","parts":[{"id":"ca-3.5_obj.2.a","name":"objective","properties":[{"name":"label","value":"CA-3(5)[2][a]"}],"prose":"allow-all policy;"},{"id":"ca-3.5_obj.2.b","name":"objective","properties":[{"name":"label","value":"CA-3(5)[2][b]"}],"prose":"deny-by-exception policy;"},{"id":"ca-3.5_obj.2.c","name":"objective","properties":[{"name":"label","value":"CA-3(5)[2][c]"}],"prose":"deny-all policy; or"},{"id":"ca-3.5_obj.2.d","name":"objective","properties":[{"name":"label","value":"CA-3(5)[2][d]"}],"prose":"permit-by-exception policy."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\ninformation system interconnection agreements\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity assessment report\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for managing connections to\n external information systems\\n\\nnetwork administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing restrictions on external system\n connections"}]}]}]},{"id":"ca-5","class":"SP800-53","title":"Plan of Action and Milestones","parameters":[{"id":"ca-5_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-5"},{"name":"sort-id","value":"ca-05"}],"links":[{"href":"#2c5884cd-7b96-425c-862a-99877e1cf909","rel":"reference","text":"OMB Memorandum 02-01"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"}],"parts":[{"id":"ca-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a plan of action and milestones for the information system to document\n the organization’s planned remedial actions to correct weaknesses or deficiencies\n noted during the assessment of the security controls and to reduce or eliminate\n known vulnerabilities in the system; and"},{"id":"ca-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Updates existing plan of action and milestones {{ ca-5_prm_1 }}\n based on the findings from security controls assessments, security impact\n analyses, and continuous monitoring activities."},{"id":"ca-5_fr","name":"item","title":"CA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-5_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Plan of Action & Milestones (POA&M) must be provided at least monthly."},{"id":"ca-5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Plan of Action & Milestones (POA&M) Template Completion Guide [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"id":"ca-5_gdn","name":"guidance","prose":"Plans of action and milestones are key documents in security authorization packages\n and are subject to federal reporting requirements established by OMB.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#pm-4","rel":"related","text":"PM-4"}]},{"id":"ca-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-5.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-5(a)"}],"prose":"develops a plan of action and milestones for the information system to:","parts":[{"id":"ca-5.a_obj.1","name":"objective","properties":[{"name":"label","value":"CA-5(a)[1]"}],"prose":"document the organization’s planned remedial actions to correct weaknesses or\n deficiencies noted during the assessment of the security controls;"},{"id":"ca-5.a_obj.2","name":"objective","properties":[{"name":"label","value":"CA-5(a)[2]"}],"prose":"reduce or eliminate known vulnerabilities in the system;"}]},{"id":"ca-5.b_obj","name":"objective","properties":[{"name":"label","value":"CA-5(b)"}],"parts":[{"id":"ca-5.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-5(b)[1]"}],"prose":"defines the frequency to update the existing plan of action and milestones;"},{"id":"ca-5.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-5(b)[2]"}],"prose":"updates the existing plan of action and milestones with the\n organization-defined frequency based on the findings from:","parts":[{"id":"ca-5.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"CA-5(b)[2][a]"}],"prose":"security controls assessments;"},{"id":"ca-5.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"CA-5(b)[2][b]"}],"prose":"security impact analyses; and"},{"id":"ca-5.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"CA-5(b)[2][c]"}],"prose":"continuous monitoring activities."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing plan of action and milestones\\n\\nsecurity plan\\n\\nsecurity assessment plan\\n\\nsecurity assessment report\\n\\nsecurity assessment evidence\\n\\nplan of action and milestones\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with plan of action and milestones development and\n implementation responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms for developing, implementing, and maintaining plan of action\n and milestones"}]}]},{"id":"ca-6","class":"SP800-53","title":"Security Authorization","parameters":[{"id":"ca-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least every three (3) years or when a significant change occurs"}]}],"properties":[{"name":"label","value":"CA-6"},{"name":"sort-id","value":"ca-06"}],"links":[{"href":"#9f77f845-e3ea-4ca4-b2c0-aa9eedc214ab","rel":"reference","text":"OMB Circular A-130"},{"href":"#bedb15b7-ec5c-4a68-807f-385125751fcd","rel":"reference","text":"OMB Memorandum 11-33"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"}],"parts":[{"id":"ca-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Assigns a senior-level executive or manager as the authorizing official for the\n information system;"},{"id":"ca-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Ensures that the authorizing official authorizes the information system for\n processing before commencing operations; and"},{"id":"ca-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Updates the security authorization {{ ca-6_prm_1 }}."},{"id":"ca-6_fr","name":"item","title":"CA-6(c) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F. The service provider describes the types of changes to the information system or the environment of operations that would impact the risk posture. The types of changes are approved and accepted by the JAB/AO."}]}]},{"id":"ca-6_gdn","name":"guidance","prose":"Security authorizations are official management decisions, conveyed through\n authorization decision documents, by senior organizational officials or executives\n (i.e., authorizing officials) to authorize operation of information systems and to\n explicitly accept the risk to organizational operations and assets, individuals,\n other organizations, and the Nation based on the implementation of agreed-upon\n security controls. Authorizing officials provide budgetary oversight for\n organizational information systems or assume responsibility for the mission/business\n operations supported by those systems. The security authorization process is an\n inherently federal responsibility and therefore, authorizing officials must be\n federal employees. Through the security authorization process, authorizing officials\n assume responsibility and are accountable for security risks associated with the\n operation and use of organizational information systems. Accordingly, authorizing\n officials are in positions with levels of authority commensurate with understanding\n and accepting such information security-related risks. OMB policy requires that\n organizations conduct ongoing authorizations of information systems by implementing\n continuous monitoring programs. Continuous monitoring programs can satisfy three-year\n reauthorization requirements, so separate reauthorization processes are not\n necessary. Through the employment of comprehensive continuous monitoring processes,\n critical information contained in authorization packages (i.e., security plans,\n security assessment reports, and plans of action and milestones) is updated on an\n ongoing basis, providing authorizing officials and information system owners with an\n up-to-date status of the security state of organizational information systems and\n environments of operation. To reduce the administrative cost of security\n reauthorization, authorizing officials use the results of continuous monitoring\n processes to the maximum extent possible as the basis for rendering reauthorization\n decisions.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#pm-10","rel":"related","text":"PM-10"}]},{"id":"ca-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-6.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-6(a)"}],"prose":"assigns a senior-level executive or manager as the authorizing official for the\n information system;"},{"id":"ca-6.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-6(b)"}],"prose":"ensures that the authorizing official authorizes the information system for\n processing before commencing operations;"},{"id":"ca-6.c_obj","name":"objective","properties":[{"name":"label","value":"CA-6(c)"}],"parts":[{"id":"ca-6.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-6(c)[1]"}],"prose":"defines the frequency to update the security authorization; and"},{"id":"ca-6.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-6(c)[2]"}],"prose":"updates the security authorization with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security authorization\\n\\nsecurity authorization package (including security plan\\n\\nsecurity assessment report\\n\\nplan of action and milestones\\n\\nauthorization statement)\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security authorization responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms that facilitate security authorizations and updates"}]}]},{"id":"ca-7","class":"SP800-53","title":"Continuous Monitoring","parameters":[{"id":"ca-7_prm_1","label":"organization-defined metrics"},{"id":"ca-7_prm_2","label":"organization-defined frequencies"},{"id":"ca-7_prm_3","label":"organization-defined frequencies"},{"id":"ca-7_prm_4","label":"organization-defined personnel or roles","constraints":[{"detail":"to meet Federal and FedRAMP requirements (See additional guidance)"}]},{"id":"ca-7_prm_5","label":"organization-defined frequency","constraints":[{"detail":"to meet Federal and FedRAMP requirements (See additional guidance)"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-7"},{"name":"sort-id","value":"ca-07"}],"links":[{"href":"#bedb15b7-ec5c-4a68-807f-385125751fcd","rel":"reference","text":"OMB Memorandum 11-33"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"},{"href":"#8ade2fbe-e468-4ca8-9a40-54d7f23c32bb","rel":"reference","text":"US-CERT Technical Cyber Security Alerts"},{"href":"#2d8b14e9-c8b5-4d3d-8bdc-155078f3281b","rel":"reference","text":"DoD Information Assurance Vulnerability Alerts"}],"parts":[{"id":"ca-7_smt","name":"statement","prose":"The organization develops a continuous monitoring strategy and implements a\n continuous monitoring program that includes:","parts":[{"id":"ca-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishment of {{ ca-7_prm_1 }} to be monitored;"},{"id":"ca-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishment of {{ ca-7_prm_2 }} for monitoring and {{ ca-7_prm_3 }} for assessments supporting such monitoring;"},{"id":"ca-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ongoing security control assessments in accordance with the organizational\n continuous monitoring strategy;"},{"id":"ca-7_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Ongoing security status monitoring of organization-defined metrics in accordance\n with the organizational continuous monitoring strategy;"},{"id":"ca-7_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Correlation and analysis of security-related information generated by assessments\n and monitoring;"},{"id":"ca-7_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Response actions to address results of the analysis of security-related\n information; and"},{"id":"ca-7_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Reporting the security status of organization and the information system to\n {{ ca-7_prm_4 }}\n {{ ca-7_prm_5 }}."},{"id":"ca-7_fr","name":"item","title":"CA-7 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-7_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Operating System Scans: at least monthly. Database and Web Application Scans: at least monthly. All scans performed by Independent Assessor: at least annually."},{"id":"ca-7_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"CSPs must provide evidence of closure and remediation of high vulnerabilities within the timeframe for standard POA&M updates."},{"id":"ca-7_fr_gdn.2","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Continuous Monitoring Strategy Guide [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"id":"ca-7_gdn","name":"guidance","prose":"Continuous monitoring programs facilitate ongoing awareness of threats,\n vulnerabilities, and information security to support organizational risk management\n decisions. The terms continuous and ongoing imply that organizations assess/analyze\n security controls and information security-related risks at a frequency sufficient to\n support organizational risk-based decisions. The results of continuous monitoring\n programs generate appropriate risk response actions by organizations. Continuous\n monitoring programs also allow organizations to maintain the security authorizations\n of information systems and common controls over time in highly dynamic environments\n of operation with changing mission/business needs, threats, vulnerabilities, and\n technologies. Having access to security-related information on a continuing basis\n through reports/dashboards gives organizational officials the capability to make more\n effective and timely risk management decisions, including ongoing security\n authorization decisions. Automation supports more frequent updates to security\n authorization packages, hardware/software/firmware inventories, and other system\n information. Effectiveness is further enhanced when continuous monitoring outputs are\n formatted to provide information that is specific, measurable, actionable, relevant,\n and timely. Continuous monitoring activities are scaled in accordance with the\n security categories of information systems.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-5","rel":"related","text":"CA-5"},{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#pm-6","rel":"related","text":"PM-6"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-2","rel":"related","text":"SI-2"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-7_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ca-7.a_obj","name":"objective","properties":[{"name":"label","value":"CA-7(a)"}],"parts":[{"id":"ca-7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(a)[1]"}],"prose":"develops a continuous monitoring strategy that defines metrics to be\n monitored;"},{"id":"ca-7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(a)[2]"}],"prose":"develops a continuous monitoring strategy that includes monitoring of\n organization-defined metrics;"},{"id":"ca-7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(a)[3]"}],"prose":"implements a continuous monitoring program that includes monitoring of\n organization-defined metrics in accordance with the organizational continuous\n monitoring strategy;"}]},{"id":"ca-7.b_obj","name":"objective","properties":[{"name":"label","value":"CA-7(b)"}],"parts":[{"id":"ca-7.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(b)[1]"}],"prose":"develops a continuous monitoring strategy that defines frequencies for\n monitoring;"},{"id":"ca-7.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(b)[2]"}],"prose":"defines frequencies for assessments supporting monitoring;"},{"id":"ca-7.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(b)[3]"}],"prose":"develops a continuous monitoring strategy that includes establishment of the\n organization-defined frequencies for monitoring and for assessments supporting\n monitoring;"},{"id":"ca-7.b_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(b)[4]"}],"prose":"implements a continuous monitoring program that includes establishment of\n organization-defined frequencies for monitoring and for assessments supporting\n such monitoring in accordance with the organizational continuous monitoring\n strategy;"}]},{"id":"ca-7.c_obj","name":"objective","properties":[{"name":"label","value":"CA-7(c)"}],"parts":[{"id":"ca-7.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(c)[1]"}],"prose":"develops a continuous monitoring strategy that includes ongoing security\n control assessments;"},{"id":"ca-7.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(c)[2]"}],"prose":"implements a continuous monitoring program that includes ongoing security\n control assessments in accordance with the organizational continuous monitoring\n strategy;"}]},{"id":"ca-7.d_obj","name":"objective","properties":[{"name":"label","value":"CA-7(d)"}],"parts":[{"id":"ca-7.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(d)[1]"}],"prose":"develops a continuous monitoring strategy that includes ongoing security status\n monitoring of organization-defined metrics;"},{"id":"ca-7.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(d)[2]"}],"prose":"implements a continuous monitoring program that includes ongoing security\n status monitoring of organization-defined metrics in accordance with the\n organizational continuous monitoring strategy;"}]},{"id":"ca-7.e_obj","name":"objective","properties":[{"name":"label","value":"CA-7(e)"}],"parts":[{"id":"ca-7.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(e)[1]"}],"prose":"develops a continuous monitoring strategy that includes correlation and\n analysis of security-related information generated by assessments and\n monitoring;"},{"id":"ca-7.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(e)[2]"}],"prose":"implements a continuous monitoring program that includes correlation and\n analysis of security-related information generated by assessments and\n monitoring in accordance with the organizational continuous monitoring\n strategy;"}]},{"id":"ca-7.f_obj","name":"objective","properties":[{"name":"label","value":"CA-7(f)"}],"parts":[{"id":"ca-7.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(f)[1]"}],"prose":"develops a continuous monitoring strategy that includes response actions to\n address results of the analysis of security-related information;"},{"id":"ca-7.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(f)[2]"}],"prose":"implements a continuous monitoring program that includes response actions to\n address results of the analysis of security-related information in accordance\n with the organizational continuous monitoring strategy;"}]},{"id":"ca-7.g_obj","name":"objective","properties":[{"name":"label","value":"CA-7(g)"}],"parts":[{"id":"ca-7.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(g)[1]"}],"prose":"develops a continuous monitoring strategy that defines the personnel or roles\n to whom the security status of the organization and information system are to\n be reported;"},{"id":"ca-7.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(g)[2]"}],"prose":"develops a continuous monitoring strategy that defines the frequency to report\n the security status of the organization and information system to\n organization-defined personnel or roles;"},{"id":"ca-7.g_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(g)[3]"}],"prose":"develops a continuous monitoring strategy that includes reporting the security\n status of the organization or information system to organizational-defined\n personnel or roles with the organization-defined frequency; and"},{"id":"ca-7.g_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(g)[4]"}],"prose":"implements a continuous monitoring program that includes reporting the security\n status of the organization and information system to organization-defined\n personnel or roles with the organization-defined frequency in accordance with\n the organizational continuous monitoring strategy."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing continuous monitoring of information system security\n controls\\n\\nprocedures addressing configuration management\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nplan of action and milestones\\n\\ninformation system monitoring records\\n\\nconfiguration management records, security impact analyses\\n\\nstatus reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with continuous monitoring responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Mechanisms implementing continuous monitoring"}]}],"controls":[{"id":"ca-7.1","class":"SP800-53-enhancement","title":"Independent Assessment","parameters":[{"id":"ca-7.1_prm_1","label":"organization-defined level of independence"}],"properties":[{"name":"label","value":"CA-7(1)"},{"name":"sort-id","value":"ca-07.01"}],"parts":[{"id":"ca-7.1_smt","name":"statement","prose":"The organization employs assessors or assessment teams with {{ ca-7.1_prm_1 }} to monitor the security controls in the information\n system on an ongoing basis."},{"id":"ca-7.1_gdn","name":"guidance","prose":"Organizations can maximize the value of assessments of security controls during\n the continuous monitoring process by requiring that such assessments be conducted\n by assessors or assessment teams with appropriate levels of independence based on\n continuous monitoring strategies. Assessor independence provides a degree of\n impartiality to the monitoring process. To achieve such impartiality, assessors\n should not: (i) create a mutual or conflicting interest with the organizations\n where the assessments are being conducted; (ii) assess their own work; (iii) act\n as management or employees of the organizations they are serving; or (iv) place\n themselves in advocacy positions for the organizations acquiring their\n services."},{"id":"ca-7.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-7.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(1)[1]"}],"prose":"defines a level of independence to be employed to monitor the security controls\n in the information system on an ongoing basis; and"},{"id":"ca-7.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-7(1)[2]"}],"prose":"employs assessors or assessment teams with the organization-defined level of\n independence to monitor the security controls in the information system on an\n ongoing basis."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing continuous monitoring of information system security\n controls\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nplan of action and milestones\\n\\ninformation system monitoring records\\n\\nsecurity impact analyses\\n\\nstatus reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with continuous monitoring responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ca-7.3","class":"SP800-53-enhancement","title":"Trend Analyses","properties":[{"name":"label","value":"CA-7(3)"},{"name":"sort-id","value":"ca-07.03"}],"parts":[{"id":"ca-7.3_smt","name":"statement","prose":"The organization employs trend analyses to determine if security control\n implementations, the frequency of continuous monitoring activities, and/or the\n types of activities used in the continuous monitoring process need to be modified\n based on empirical data."},{"id":"ca-7.3_gdn","name":"guidance","prose":"Trend analyses can include, for example, examining recent threat information\n regarding the types of threat events that have occurred within the organization or\n across the federal government, success rates of certain types of cyber attacks,\n emerging vulnerabilities in information technologies, evolving social engineering\n techniques, results from multiple security control assessments, the effectiveness\n of configuration settings, and findings from Inspectors General or auditors."},{"id":"ca-7.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization employs trend analyses to determine if the following\n items need to be modified based on empirical data:","parts":[{"id":"ca-7.3_obj.1","name":"objective","properties":[{"name":"label","value":"CA-7(3)[1]"}],"prose":"security control implementations;"},{"id":"ca-7.3_obj.2","name":"objective","properties":[{"name":"label","value":"CA-7(3)[2]"}],"prose":"the frequency of continuous monitoring activities; and/or"},{"id":"ca-7.3_obj.3","name":"objective","properties":[{"name":"label","value":"CA-7(3)[3]"}],"prose":"the types of activities used in the continuous monitoring process."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Continuous monitoring strategy\\n\\nSecurity assessment and authorization policy\\n\\nprocedures addressing continuous monitoring of information system security\n controls\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nplan of action and milestones\\n\\ninformation system monitoring records\\n\\nsecurity impact analyses\\n\\nstatus reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with continuous monitoring responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"ca-8","class":"SP800-53","title":"Penetration Testing","parameters":[{"id":"ca-8_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ca-8_prm_2","label":"organization-defined information systems or system components"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-8"},{"name":"sort-id","value":"ca-08"}],"parts":[{"id":"ca-8_smt","name":"statement","prose":"The organization conducts penetration testing {{ ca-8_prm_1 }} on\n {{ ca-8_prm_2 }}.","parts":[{"id":"ca-8_fr","name":"item","title":"CA-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-8_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Penetration Test Guidance [https://www.FedRAMP.gov/documents/](https://www.FedRAMP.gov/documents/)\n "}]}]},{"id":"ca-8_gdn","name":"guidance","prose":"Penetration testing is a specialized type of assessment conducted on information\n systems or individual system components to identify vulnerabilities that could be\n exploited by adversaries. Such testing can be used to either validate vulnerabilities\n or determine the degree of resistance organizational information systems have to\n adversaries within a set of specified constraints (e.g., time, resources, and/or\n skills). Penetration testing attempts to duplicate the actions of adversaries in\n carrying out hostile cyber attacks against organizations and provides a more in-depth\n analysis of security-related weaknesses/deficiencies. Organizations can also use the\n results of vulnerability analyses to support penetration testing activities.\n Penetration testing can be conducted on the hardware, software, or firmware\n components of an information system and can exercise both physical and technical\n security controls. A standard method for penetration testing includes, for example:\n (i) pretest analysis based on full knowledge of the target system; (ii) pretest\n identification of potential vulnerabilities based on pretest analysis; and (iii)\n testing designed to determine exploitability of identified vulnerabilities. All\n parties agree to the rules of engagement before the commencement of penetration\n testing scenarios. Organizations correlate the penetration testing rules of\n engagement with the tools, techniques, and procedures that are anticipated to be\n employed by adversaries carrying out attacks. Organizational risk assessments guide\n decisions on the level of independence required for personnel conducting penetration\n testing.","links":[{"href":"#sa-12","rel":"related","text":"SA-12"}]},{"id":"ca-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-8_obj.1","name":"objective","properties":[{"name":"label","value":"CA-8[1]"}],"prose":"defines information systems or system components on which penetration testing is\n to be conducted;"},{"id":"ca-8_obj.2","name":"objective","properties":[{"name":"label","value":"CA-8[2]"}],"prose":"defines the frequency to conduct penetration testing on organization-defined\n information systems or system components; and"},{"id":"ca-8_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-8[3]"}],"prose":"conducts penetration testing on organization-defined information systems or system\n components with the organization-defined frequency."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing penetration testing\\n\\nsecurity plan\\n\\nsecurity assessment plan\\n\\npenetration test report\\n\\nsecurity assessment report\\n\\nsecurity assessment evidence\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities,\n system/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting penetration testing"}]}],"controls":[{"id":"ca-8.1","class":"SP800-53-enhancement","title":"Independent Penetration Agent or Team","properties":[{"name":"label","value":"CA-8(1)"},{"name":"sort-id","value":"ca-08.01"}],"parts":[{"id":"ca-8.1_smt","name":"statement","prose":"The organization employs an independent penetration agent or penetration team to\n perform penetration testing on the information system or system components."},{"id":"ca-8.1_gdn","name":"guidance","prose":"Independent penetration agents or teams are individuals or groups who conduct\n impartial penetration testing of organizational information systems. Impartiality\n implies that penetration agents or teams are free from any perceived or actual\n conflicts of interest with regard to the development, operation, or management of\n the information systems that are the targets of the penetration testing.\n Supplemental guidance for CA-2 (1) provides additional information regarding\n independent assessments that can be applied to penetration testing.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"}]},{"id":"ca-8.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization employs an independent penetration agent or\n penetration team to perform penetration testing on the information system or\n system components. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing penetration testing\\n\\nsecurity plan\\n\\nsecurity assessment plan\\n\\npenetration test report\\n\\nsecurity assessment report\\n\\nsecurity assessment evidence\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"ca-9","class":"SP800-53","title":"Internal System Connections","parameters":[{"id":"ca-9_prm_1","label":"organization-defined information system components or classes of\n components"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-9"},{"name":"sort-id","value":"ca-09"}],"parts":[{"id":"ca-9_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Authorizes internal connections of {{ ca-9_prm_1 }} to the\n information system; and"},{"id":"ca-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents, for each internal connection, the interface characteristics, security\n requirements, and the nature of the information communicated."}]},{"id":"ca-9_gdn","name":"guidance","prose":"This control applies to connections between organizational information systems and\n (separate) constituent system components (i.e., intra-system connections) including,\n for example, system connections with mobile devices, notebook/desktop computers,\n printers, copiers, facsimile machines, scanners, sensors, and servers. Instead of\n authorizing each individual internal connection, organizations can authorize internal\n connections for a class of components with common characteristics and/or\n configurations, for example, all digital printers, scanners, and copiers with a\n specified processing, storage, and transmission capability or all smart phones with a\n specific baseline configuration.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-9_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-9.a_obj","name":"objective","properties":[{"name":"label","value":"CA-9(a)"}],"parts":[{"id":"ca-9.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-9(a)[1]"}],"prose":"defines information system components or classes of components to be authorized\n as internal connections to the information system;"},{"id":"ca-9.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-9(a)[2]"}],"prose":"authorizes internal connections of organization-defined information system\n components or classes of components to the information system;"}]},{"id":"ca-9.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-9(b)"}],"prose":"documents, for each internal connection:","parts":[{"id":"ca-9.b_obj.1","name":"objective","properties":[{"name":"label","value":"CA-9(b)[1]"}],"prose":"the interface characteristics;"},{"id":"ca-9.b_obj.2","name":"objective","properties":[{"name":"label","value":"CA-9(b)[2]"}],"prose":"the security requirements; and"},{"id":"ca-9.b_obj.3","name":"objective","properties":[{"name":"label","value":"CA-9(b)[3]"}],"prose":"the nature of the information communicated."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of components or classes of components authorized as internal system\n connections\\n\\nsecurity assessment report\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for developing, implementing, or\n authorizing internal system connections\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"cm","class":"family","title":"Configuration Management","controls":[{"id":"cm-1","class":"SP800-53","title":"Configuration Management Policy and Procedures","parameters":[{"id":"cm-1_prm_1","label":"organization-defined personnel or roles"},{"id":"cm-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"cm-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-1"},{"name":"sort-id","value":"cm-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"cm-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ cm-1_prm_1 }}:","parts":[{"id":"cm-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A configuration management policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"cm-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the configuration management\n policy and associated configuration management controls; and"}]},{"id":"cm-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"cm-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Configuration management policy {{ cm-1_prm_2 }}; and"},{"id":"cm-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Configuration management procedures {{ cm-1_prm_3 }}."}]}]},{"id":"cm-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the CM\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"cm-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-1.a_obj","name":"objective","properties":[{"name":"label","value":"CM-1(a)"}],"parts":[{"id":"cm-1.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(a)(1)"}],"parts":[{"id":"cm-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1]"}],"prose":"develops and documents a configuration management policy that addresses:","parts":[{"id":"cm-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"cm-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"cm-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"cm-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"cm-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"cm-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"cm-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"cm-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the configuration management policy is to\n be disseminated;"},{"id":"cm-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-1(a)(1)[3]"}],"prose":"disseminates the configuration management policy to organization-defined\n personnel or roles;"}]},{"id":"cm-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"CM-1(a)(2)"}],"parts":[{"id":"cm-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n configuration management policy and associated configuration management\n controls;"},{"id":"cm-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"cm-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"cm-1.b_obj","name":"objective","properties":[{"name":"label","value":"CM-1(b)"}],"parts":[{"id":"cm-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"CM-1(b)(1)"}],"parts":[{"id":"cm-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current configuration\n management policy;"},{"id":"cm-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(b)(1)[2]"}],"prose":"reviews and updates the current configuration management policy with the\n organization-defined frequency;"}]},{"id":"cm-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"CM-1(b)(2)"}],"parts":[{"id":"cm-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current configuration\n management procedures; and"},{"id":"cm-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(b)(2)[2]"}],"prose":"reviews and updates the current configuration management procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]}]},{"id":"cm-2","class":"SP800-53","title":"Baseline Configuration","properties":[{"name":"label","value":"CM-2"},{"name":"sort-id","value":"cm-02"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-2_smt","name":"statement","prose":"The organization develops, documents, and maintains under configuration control, a\n current baseline configuration of the information system."},{"id":"cm-2_gdn","name":"guidance","prose":"This control establishes baseline configurations for information systems and system\n components including communications and connectivity-related aspects of systems.\n Baseline configurations are documented, formally reviewed and agreed-upon sets of\n specifications for information systems or configuration items within those systems.\n Baseline configurations serve as a basis for future builds, releases, and/or changes\n to information systems. Baseline configurations include information about information\n system components (e.g., standard software packages installed on workstations,\n notebook computers, servers, network components, or mobile devices; current version\n numbers and patch information on operating systems and applications; and\n configuration settings/parameters), network topology, and the logical placement of\n those components within the system architecture. Maintaining baseline configurations\n requires creating new baselines as organizational information systems change over\n time. Baseline configurations of information systems reflect the current enterprise\n architecture.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#pm-5","rel":"related","text":"PM-5"},{"href":"#pm-7","rel":"related","text":"PM-7"}]},{"id":"cm-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-2[1]"}],"prose":"develops and documents a current baseline configuration of the information system;\n and"},{"id":"cm-2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2[2]"}],"prose":"maintains, under configuration control, a current baseline configuration of the\n information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nconfiguration management plan\\n\\nenterprise architecture documentation\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nchange control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing baseline configurations\\n\\nautomated mechanisms supporting configuration control of the baseline\n configuration"}]}],"controls":[{"id":"cm-2.1","class":"SP800-53-enhancement","title":"Reviews and Updates","parameters":[{"id":"cm-2.1_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually or when a significant change occurs"}]},{"id":"cm-2.1_prm_2","label":"Assignment organization-defined circumstances","constraints":[{"detail":"to include when directed by the JAB"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-2(1)"},{"name":"sort-id","value":"cm-02.01"}],"parts":[{"id":"cm-2.1_smt","name":"statement","prose":"The organization reviews and updates the baseline configuration of the information\n system:","parts":[{"id":"cm-2.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"\n {{ cm-2.1_prm_1 }};"},{"id":"cm-2.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"When required due to {{ cm-2.1_prm_2 }}; and"},{"id":"cm-2.1_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"As an integral part of information system component installations and\n upgrades."},{"id":"cm-2.1_fr","name":"item","title":"CM-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-2.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"(a) Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F, page F-7."}]}]},{"id":"cm-2.1_gdn","name":"guidance","links":[{"href":"#cm-5","rel":"related","text":"CM-5"}]},{"id":"cm-2.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-2.1.a_obj","name":"objective","properties":[{"name":"label","value":"CM-2(1)(a)"}],"parts":[{"id":"cm-2.1.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-2(1)(a)[1]"}],"prose":"defines the frequency to review and update the baseline configuration of the\n information system;"},{"id":"cm-2.1.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(1)(a)[2]"}],"prose":"reviews and updates the baseline configuration of the information system\n with the organization-defined frequency;"}],"links":[{"href":"#cm-2.1_smt.a","rel":"corresp","text":"CM-2(1)(a)"}]},{"id":"cm-2.1.b_obj","name":"objective","properties":[{"name":"label","value":"CM-2(1)(b)"}],"parts":[{"id":"cm-2.1.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-2(1)(b)[1]"}],"prose":"defines circumstances that require the baseline configuration of the\n information system to be reviewed and updated;"},{"id":"cm-2.1.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(1)(b)[2]"}],"prose":"reviews and updates the baseline configuration of the information system\n when required due to organization-defined circumstances; and"}],"links":[{"href":"#cm-2.1_smt.b","rel":"corresp","text":"CM-2(1)(b)"}]},{"id":"cm-2.1.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(1)(c)"}],"prose":"reviews and updates the baseline configuration of the information system as an\n integral part of information system component installations and upgrades.","links":[{"href":"#cm-2.1_smt.c","rel":"corresp","text":"CM-2(1)(c)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nconfiguration management plan\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nprocedures addressing information system component installations and\n upgrades\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nrecords of information system baseline configuration reviews and updates\\n\\ninformation system component installations/upgrades and associated records\\n\\nchange control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing baseline configurations\\n\\nautomated mechanisms supporting review and update of the baseline\n configuration"}]}]},{"id":"cm-2.2","class":"SP800-53-enhancement","title":"Automation Support for Accuracy / Currency","properties":[{"name":"label","value":"CM-2(2)"},{"name":"sort-id","value":"cm-02.02"}],"parts":[{"id":"cm-2.2_smt","name":"statement","prose":"The organization employs automated mechanisms to maintain an up-to-date, complete,\n accurate, and readily available baseline configuration of the information\n system."},{"id":"cm-2.2_gdn","name":"guidance","prose":"Automated mechanisms that help organizations maintain consistent baseline\n configurations for information systems include, for example, hardware and software\n inventory tools, configuration management tools, and network management tools.\n Such tools can be deployed and/or allocated as common controls, at the information\n system level, or at the operating system or component level (e.g., on\n workstations, servers, notebook computers, network components, or mobile devices).\n Tools can be used, for example, to track version numbers on operating system\n applications, types of software installed, and current patch levels. This control\n enhancement can be satisfied by the implementation of CM-8 (2) for organizations\n that choose to combine information system component inventory and baseline\n configuration activities.","links":[{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#ra-5","rel":"related","text":"RA-5"}]},{"id":"cm-2.2_obj","name":"objective","prose":"Determine if the organization employs automated mechanisms to maintain: ","parts":[{"id":"cm-2.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(2)[1]"}],"prose":"an up-to-date baseline configuration of the information system;"},{"id":"cm-2.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(2)[2]"}],"prose":"a complete baseline configuration of the information system;"},{"id":"cm-2.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(2)[3]"}],"prose":"an accurate baseline configuration of the information system; and"},{"id":"cm-2.2_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(2)[4]"}],"prose":"a readily available baseline configuration of the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nconfiguration management plan\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nconfiguration change control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing baseline configurations\\n\\nautomated mechanisms implementing baseline configuration maintenance"}]}]},{"id":"cm-2.3","class":"SP800-53-enhancement","title":"Retention of Previous Configurations","parameters":[{"id":"cm-2.3_prm_1","label":"organization-defined previous versions of baseline configurations of the\n information system","constraints":[{"detail":"organization-defined previous versions of baseline configurations of the previously approved baseline configuration of IS components"}]}],"properties":[{"name":"label","value":"CM-2(3)"},{"name":"sort-id","value":"cm-02.03"}],"parts":[{"id":"cm-2.3_smt","name":"statement","prose":"The organization retains {{ cm-2.3_prm_1 }} to support\n rollback."},{"id":"cm-2.3_gdn","name":"guidance","prose":"Retaining previous versions of baseline configurations to support rollback may\n include, for example, hardware, software, firmware, configuration files, and\n configuration records."},{"id":"cm-2.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-2.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-2(3)[1]"}],"prose":"defines previous versions of baseline configurations of the information system\n to be retained to support rollback; and"},{"id":"cm-2.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(3)[2]"}],"prose":"retains organization-defined previous versions of baseline configurations of\n the information system to support rollback."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nconfiguration management plan\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncopies of previous baseline configuration versions\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing baseline configurations"}]}]},{"id":"cm-2.7","class":"SP800-53-enhancement","title":"Configure Systems, Components, or Devices for High-risk Areas","parameters":[{"id":"cm-2.7_prm_1","label":"organization-defined information systems, system components, or\n devices"},{"id":"cm-2.7_prm_2","label":"organization-defined configurations"},{"id":"cm-2.7_prm_3","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"CM-2(7)"},{"name":"sort-id","value":"cm-02.07"}],"parts":[{"id":"cm-2.7_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-2.7_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Issues {{ cm-2.7_prm_1 }} with {{ cm-2.7_prm_2 }}\n to individuals traveling to locations that the organization deems to be of\n significant risk; and"},{"id":"cm-2.7_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Applies {{ cm-2.7_prm_3 }} to the devices when the individuals\n return."}]},{"id":"cm-2.7_gdn","name":"guidance","prose":"When it is known that information systems, system components, or devices (e.g.,\n notebook computers, mobile devices) will be located in high-risk areas, additional\n security controls may be implemented to counter the greater threat in such areas\n coupled with the lack of physical security relative to organizational-controlled\n areas. For example, organizational policies and procedures for notebook computers\n used by individuals departing on and returning from travel include, for example,\n determining which locations are of concern, defining required configurations for\n the devices, ensuring that the devices are configured as intended before travel is\n initiated, and applying specific safeguards to the device after travel is\n completed. Specially configured notebook computers include, for example, computers\n with sanitized hard drives, limited applications, and additional hardening (e.g.,\n more stringent configuration settings). Specified safeguards applied to mobile\n devices upon return from travel include, for example, examining the device for\n signs of physical tampering and purging/reimaging the hard disk drive. Protecting\n information residing on mobile devices is covered in the media protection\n family."},{"id":"cm-2.7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-2.7.a_obj","name":"objective","properties":[{"name":"label","value":"CM-2(7)(a)"}],"parts":[{"id":"cm-2.7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-2(7)(a)[1]"}],"prose":"defines information systems, system components, or devices to be issued to\n individuals traveling to locations that the organization deems to be of\n significant risk;"},{"id":"cm-2.7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-2(7)(a)[2]"}],"prose":"defines configurations to be employed on organization-defined information\n systems, system components, or devices issued to individuals traveling to\n such locations;"},{"id":"cm-2.7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(7)(a)[3]"}],"prose":"issues organization-defined information systems, system components, or\n devices with organization-defined configurations to individuals traveling to\n locations that the organization deems to be of significant risk;"}],"links":[{"href":"#cm-2.7_smt.a","rel":"corresp","text":"CM-2(7)(a)"}]},{"id":"cm-2.7.b_obj","name":"objective","properties":[{"name":"label","value":"CM-2(7)(b)"}],"parts":[{"id":"cm-2.7.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-2(7)(b)[1]"}],"prose":"defines security safeguards to be applied to the devices when the\n individuals return; and"},{"id":"cm-2.7.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(7)(b)[2]"}],"prose":"applies organization-defined safeguards to the devices when the individuals\n return."}],"links":[{"href":"#cm-2.7_smt.b","rel":"corresp","text":"CM-2(7)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nconfiguration management plan\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nprocedures addressing information system component installations and\n upgrades\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nrecords of information system baseline configuration reviews and updates\\n\\ninformation system component installations/upgrades and associated records\\n\\nchange control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing baseline configurations"}]}]}]},{"id":"cm-3","class":"SP800-53","title":"Configuration Change Control","parameters":[{"id":"cm-3_prm_1","label":"organization-defined time period"},{"id":"cm-3_prm_2","label":"organization-defined configuration change control element (e.g., committee,\n board)"},{"id":"cm-3_prm_3"},{"id":"cm-3_prm_4","depends-on":"cm-3_prm_3","label":"organization-defined frequency"},{"id":"cm-3_prm_5","depends-on":"cm-3_prm_3","label":"organization-defined configuration change conditions"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-3"},{"name":"sort-id","value":"cm-03"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Determines the types of changes to the information system that are\n configuration-controlled;"},{"id":"cm-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews proposed configuration-controlled changes to the information system and\n approves or disapproves such changes with explicit consideration for security\n impact analyses;"},{"id":"cm-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Documents configuration change decisions associated with the information\n system;"},{"id":"cm-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Implements approved configuration-controlled changes to the information\n system;"},{"id":"cm-3_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Retains records of configuration-controlled changes to the information system for\n {{ cm-3_prm_1 }};"},{"id":"cm-3_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Audits and reviews activities associated with configuration-controlled changes to\n the information system; and"},{"id":"cm-3_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Coordinates and provides oversight for configuration change control activities\n through {{ cm-3_prm_2 }} that convenes {{ cm-3_prm_3 }}."},{"id":"cm-3_fr","name":"item","title":"CM-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-3_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider establishes a central means of communicating major changes to or developments in the information system or environment of operations that may affect its services to the federal government and associated service consumers (e.g., electronic bulletin board, web status page). The means of communication are approved and accepted by the JAB/AO."},{"id":"cm-3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"(e) Guidance:"}],"prose":"In accordance with record retention policies and procedures."}]}]},{"id":"cm-3_gdn","name":"guidance","prose":"Configuration change controls for organizational information systems involve the\n systematic proposal, justification, implementation, testing, review, and disposition\n of changes to the systems, including system upgrades and modifications. Configuration\n change control includes changes to baseline configurations for components and\n configuration items of information systems, changes to configuration settings for\n information technology products (e.g., operating systems, applications, firewalls,\n routers, and mobile devices), unscheduled/unauthorized changes, and changes to\n remediate vulnerabilities. Typical processes for managing configuration changes to\n information systems include, for example, Configuration Control Boards that approve\n proposed changes to systems. For new development information systems or systems\n undergoing major upgrades, organizations consider including representatives from\n development organizations on the Configuration Control Boards. Auditing of changes\n includes activities before and after changes are made to organizational information\n systems and the auditing activities required to implement such changes.","links":[{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#si-2","rel":"related","text":"SI-2"},{"href":"#si-12","rel":"related","text":"SI-12"}]},{"id":"cm-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(a)"}],"prose":"determines the type of changes to the information system that must be\n configuration-controlled;"},{"id":"cm-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-3(b)"}],"prose":"reviews proposed configuration-controlled changes to the information system and\n approves or disapproves such changes with explicit consideration for security\n impact analyses;"},{"id":"cm-3.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-3(c)"}],"prose":"documents configuration change decisions associated with the information\n system;"},{"id":"cm-3.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(d)"}],"prose":"implements approved configuration-controlled changes to the information\n system;"},{"id":"cm-3.e_obj","name":"objective","properties":[{"name":"label","value":"CM-3(e)"}],"parts":[{"id":"cm-3.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(e)[1]"}],"prose":"defines a time period to retain records of configuration-controlled changes to\n the information system;"},{"id":"cm-3.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(e)[2]"}],"prose":"retains records of configuration-controlled changes to the information system\n for the organization-defined time period;"}]},{"id":"cm-3.f_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(f)"}],"prose":"audits and reviews activities associated with configuration-controlled changes to\n the information system;"},{"id":"cm-3.g_obj","name":"objective","properties":[{"name":"label","value":"CM-3(g)"}],"parts":[{"id":"cm-3.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(g)[1]"}],"prose":"defines a configuration change control element (e.g., committee, board)\n responsible for coordinating and providing oversight for configuration change\n control activities;"},{"id":"cm-3.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(g)[2]"}],"prose":"defines the frequency with which the configuration change control element must\n convene; and/or"},{"id":"cm-3.g_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(g)[3]"}],"prose":"defines configuration change conditions that prompt the configuration change\n control element to convene; and"},{"id":"cm-3.g_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(g)[4]"}],"prose":"coordinates and provides oversight for configuration change control activities\n through organization-defined configuration change control element that convenes\n at organization-defined frequency and/or for any organization-defined\n configuration change conditions."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system configuration change control\\n\\nconfiguration management plan\\n\\ninformation system architecture and configuration documentation\\n\\nsecurity plan\\n\\nchange control records\\n\\ninformation system audit records\\n\\nchange control audit and review reports\\n\\nagenda /minutes from configuration change control oversight meetings\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration change control responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nmembers of change control board or similar"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for configuration change control\\n\\nautomated mechanisms that implement configuration change control"}]}],"controls":[{"id":"cm-3.1","class":"SP800-53-enhancement","title":"Automated Document / Notification / Prohibition of Changes","parameters":[{"id":"cm-3.1_prm_1","label":"organized-defined approval authorities"},{"id":"cm-3.1_prm_2","label":"organization-defined time period","constraints":[{"detail":"organization agreed upon time period"}]},{"id":"cm-3.1_prm_3","label":"organization-defined personnel","constraints":[{"detail":"organization defined configuration management approval authorities"}]}],"properties":[{"name":"label","value":"CM-3(1)"},{"name":"sort-id","value":"cm-03.01"}],"parts":[{"id":"cm-3.1_smt","name":"statement","prose":"The organization employs automated mechanisms to:","parts":[{"id":"cm-3.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Document proposed changes to the information system;"},{"id":"cm-3.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Notify {{ cm-3.1_prm_1 }} of proposed changes to the information\n system and request change approval;"},{"id":"cm-3.1_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Highlight proposed changes to the information system that have not been\n approved or disapproved by {{ cm-3.1_prm_2 }};"},{"id":"cm-3.1_smt.d","name":"item","properties":[{"name":"label","value":"(d)"}],"prose":"Prohibit changes to the information system until designated approvals are\n received;"},{"id":"cm-3.1_smt.e","name":"item","properties":[{"name":"label","value":"(e)"}],"prose":"Document all changes to the information system; and"},{"id":"cm-3.1_smt.f","name":"item","properties":[{"name":"label","value":"(f)"}],"prose":"Notify {{ cm-3.1_prm_3 }} when approved changes to the\n information system are completed."}]},{"id":"cm-3.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-3.1.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(1)(a)"}],"prose":"employs automated mechanisms to document proposed changes to the information\n system;","links":[{"href":"#cm-3.1_smt.a","rel":"corresp","text":"CM-3(1)(a)"}]},{"id":"cm-3.1.b_obj","name":"objective","properties":[{"name":"label","value":"CM-3(1)(b)"}],"parts":[{"id":"cm-3.1.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(1)(b)[1]"}],"prose":"defines approval authorities to be notified of proposed changes to the\n information system and request change approval;"},{"id":"cm-3.1.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(1)(b)[2]"}],"prose":"employs automated mechanisms to notify organization-defined approval\n authorities of proposed changes to the information system and request change\n approval;"}],"links":[{"href":"#cm-3.1_smt.b","rel":"corresp","text":"CM-3(1)(b)"}]},{"id":"cm-3.1.c_obj","name":"objective","properties":[{"name":"label","value":"CM-3(1)(c)"}],"parts":[{"id":"cm-3.1.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(1)(c)[1]"}],"prose":"defines the time period within which proposed changes to the information\n system that have not been approved or disapproved must be highlighted;"},{"id":"cm-3.1.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(1)(c)[2]"}],"prose":"employs automated mechanisms to highlight proposed changes to the\n information system that have not been approved or disapproved by\n organization-defined time period;"}],"links":[{"href":"#cm-3.1_smt.c","rel":"corresp","text":"CM-3(1)(c)"}]},{"id":"cm-3.1.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(1)(d)"}],"prose":"employs automated mechanisms to prohibit changes to the information system\n until designated approvals are received;","links":[{"href":"#cm-3.1_smt.d","rel":"corresp","text":"CM-3(1)(d)"}]},{"id":"cm-3.1.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(1)(e)"}],"prose":"employs automated mechanisms to document all changes to the information\n system;","links":[{"href":"#cm-3.1_smt.e","rel":"corresp","text":"CM-3(1)(e)"}]},{"id":"cm-3.1.f_obj","name":"objective","properties":[{"name":"label","value":"CM-3(1)(f)"}],"parts":[{"id":"cm-3.1.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(1)(f)[1]"}],"prose":"defines personnel to be notified when approved changes to the information\n system are completed; and"},{"id":"cm-3.1.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(1)(f)[2]"}],"prose":"employs automated mechanisms to notify organization-defined personnel when\n approved changes to the information system are completed."}],"links":[{"href":"#cm-3.1_smt.f","rel":"corresp","text":"CM-3(1)(f)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system configuration change control\\n\\nconfiguration management plan\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\nautomated configuration control mechanisms\\n\\ninformation system configuration settings and associated documentation\\n\\nchange control records\\n\\ninformation system audit records\\n\\nchange approval requests\\n\\nchange approvals\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration change control responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for configuration change control\\n\\nautomated mechanisms implementing configuration change control activities"}]}]},{"id":"cm-3.2","class":"SP800-53-enhancement","title":"Test / Validate / Document Changes","properties":[{"name":"label","value":"CM-3(2)"},{"name":"sort-id","value":"cm-03.02"}],"parts":[{"id":"cm-3.2_smt","name":"statement","prose":"The organization tests, validates, and documents changes to the information system\n before implementing the changes on the operational system."},{"id":"cm-3.2_gdn","name":"guidance","prose":"Changes to information systems include modifications to hardware, software, or\n firmware components and configuration settings defined in CM-6. Organizations\n ensure that testing does not interfere with information system operations.\n Individuals/groups conducting tests understand organizational security policies\n and procedures, information system security policies and procedures, and the\n specific health, safety, and environmental risks associated with particular\n facilities/processes. Operational systems may need to be taken off-line, or\n replicated to the extent feasible, before testing can be conducted. If information\n systems must be taken off-line for testing, the tests are scheduled to occur\n during planned system outages whenever possible. If testing cannot be conducted on\n operational systems, organizations employ compensating controls (e.g., testing on\n replicated systems)."},{"id":"cm-3.2_obj","name":"objective","prose":"Determine if the organization, before implementing changes on the operational\n system:","parts":[{"id":"cm-3.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(2)[1]"}],"prose":"tests changes to the information system;"},{"id":"cm-3.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(2)[2]"}],"prose":"validates changes to the information system; and"},{"id":"cm-3.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(2)[3]"}],"prose":"documents changes to the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nconfiguration management plan\\n\\nprocedures addressing information system configuration change control\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ntest records\\n\\nvalidation records\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration change control responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for configuration change control\\n\\nautomated mechanisms supporting and/or implementing testing, validating, and\n documenting information system changes"}]}]},{"id":"cm-3.4","class":"SP800-53-enhancement","title":"Security Representative","parameters":[{"id":"cm-3.4_prm_1","label":"organization-defined configuration change control element","constraints":[{"detail":"Configuration control board (CCB) or similar (as defined in CM-3)"}]}],"properties":[{"name":"label","value":"CM-3(4)"},{"name":"sort-id","value":"cm-03.04"}],"parts":[{"id":"cm-3.4_smt","name":"statement","prose":"The organization requires an information security representative to be a member of\n the {{ cm-3.4_prm_1 }}."},{"id":"cm-3.4_gdn","name":"guidance","prose":"Information security representatives can include, for example, senior agency\n information security officers, information system security officers, or\n information system security managers. Representation by personnel with information\n security expertise is important because changes to information system\n configurations can have unintended side effects, some of which may be\n security-relevant. Detecting such changes early in the process can help avoid\n unintended, negative consequences that could ultimately affect the security state\n of organizational information systems. The configuration change control element in\n this control enhancement reflects the change control elements defined by\n organizations in CM-3."},{"id":"cm-3.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-3.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-3(4)[1]"}],"prose":"specifies the configuration change control elements (as defined in CM-3g) of\n which an information security representative is to be a member; and"},{"id":"cm-3.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(4)[2]"}],"prose":"requires an information security representative to be a member of the specified\n configuration control element."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system configuration change control\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration change control responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for configuration change control"}]}]},{"id":"cm-3.6","class":"SP800-53-enhancement","title":"Cryptography Management","parameters":[{"id":"cm-3.6_prm_1","label":"organization-defined security safeguards","constraints":[{"detail":"All security safeguards that rely on cryptography"}]}],"properties":[{"name":"label","value":"CM-3(6)"},{"name":"sort-id","value":"cm-03.06"}],"parts":[{"id":"cm-3.6_smt","name":"statement","prose":"The organization ensures that cryptographic mechanisms used to provide {{ cm-3.6_prm_1 }} are under configuration management."},{"id":"cm-3.6_gdn","name":"guidance","prose":"Regardless of the cryptographic means employed (e.g., public key, private key,\n shared secrets), organizations ensure that there are processes and procedures in\n place to effectively manage those means. For example, if devices use certificates\n as a basis for identification and authentication, there needs to be a process in\n place to address the expiration of those certificates.","links":[{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"cm-3.6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-3.6_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(6)[1]"}],"prose":"defines security safeguards provided by cryptographic mechanisms that are to be\n under configuration management; and"},{"id":"cm-3.6_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(6)[2]"}],"prose":"ensures that cryptographic mechanisms used to provide organization-defined\n security safeguards are under configuration management."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system configuration change control\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration change control responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for configuration change control\\n\\ncryptographic mechanisms implementing organizational security safeguards"}]}]}]},{"id":"cm-4","class":"SP800-53","title":"Security Impact Analysis","properties":[{"name":"label","value":"CM-4"},{"name":"sort-id","value":"cm-04"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-4_smt","name":"statement","prose":"The organization analyzes changes to the information system to determine potential\n security impacts prior to change implementation."},{"id":"cm-4_gdn","name":"guidance","prose":"Organizational personnel with information security responsibilities (e.g.,\n Information System Administrators, Information System Security Officers, Information\n System Security Managers, and Information System Security Engineers) conduct security\n impact analyses. Individuals conducting security impact analyses possess the\n necessary skills/technical expertise to analyze the changes to information systems\n and the associated security ramifications. Security impact analysis may include, for\n example, reviewing security plans to understand security control requirements and\n reviewing system design documentation to understand control implementation and how\n specific changes might affect the controls. Security impact analyses may also include\n assessments of risk to better understand the impact of the changes and to determine\n if additional security controls are required. Security impact analyses are scaled in\n accordance with the security categories of the information systems.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"cm-4_obj","name":"objective","prose":"Determine if the organization analyzes changes to the information system to determine\n potential security impacts prior to change implementation."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing security impact analysis for changes to the information\n system\\n\\nconfiguration management plan\\n\\nsecurity impact analysis documentation\\n\\nanalysis tools and associated outputs\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for conducting security impact\n analysis\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security impact analysis"}]}],"controls":[{"id":"cm-4.1","class":"SP800-53-enhancement","title":"Separate Test Environments","properties":[{"name":"label","value":"CM-4(1)"},{"name":"sort-id","value":"cm-04.01"}],"parts":[{"id":"cm-4.1_smt","name":"statement","prose":"The organization analyzes changes to the information system in a separate test\n environment before implementation in an operational environment, looking for\n security impacts due to flaws, weaknesses, incompatibility, or intentional\n malice."},{"id":"cm-4.1_gdn","name":"guidance","prose":"Separate test environment in this context means an environment that is physically\n or logically isolated and distinct from the operational environment. The\n separation is sufficient to ensure that activities in the test environment do not\n impact activities in the operational environment, and information in the\n operational environment is not inadvertently transmitted to the test environment.\n Separate environments can be achieved by physical or logical means. If physically\n separate test environments are not used, organizations determine the strength of\n mechanism required when implementing logical separation (e.g., separation achieved\n through virtual machines).","links":[{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#sc-3","rel":"related","text":"SC-3"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"cm-4.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-4.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-4(1)[1]"}],"prose":"analyzes changes to the information system in a separate test environment\n before implementation in an operational environment;"},{"id":"cm-4.1_obj.2","name":"objective","properties":[{"name":"label","value":"CM-4(1)[2]"}],"prose":"when analyzing changes to the information system in a separate test\n environment, looks for security impacts due to:","parts":[{"id":"cm-4.1_obj.2.a","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-4(1)[2][a]"}],"prose":"flaws;"},{"id":"cm-4.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-4(1)[2][b]"}],"prose":"weaknesses;"},{"id":"cm-4.1_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-4(1)[2][c]"}],"prose":"incompatibility; and"},{"id":"cm-4.1_obj.2.d","name":"objective","properties":[{"name":"label","value":"CM-4(1)[2][d]"}],"prose":"intentional malice."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing security impact analysis for changes to the information\n system\\n\\nconfiguration management plan\\n\\nsecurity impact analysis documentation\\n\\nanalysis tools and associated outputs information system design\n documentation\\n\\ninformation system architecture and configuration documentation\\n\\nchange control records\\n\\ninformation system audit records\\n\\ndocumentation evidence of separate test and operational environments\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for conducting security impact\n analysis\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security impact analysis\\n\\nautomated mechanisms supporting and/or implementing security impact analysis of\n changes"}]}]}]},{"id":"cm-5","class":"SP800-53","title":"Access Restrictions for Change","properties":[{"name":"label","value":"CM-5"},{"name":"sort-id","value":"cm-05"}],"parts":[{"id":"cm-5_smt","name":"statement","prose":"The organization defines, documents, approves, and enforces physical and logical\n access restrictions associated with changes to the information system."},{"id":"cm-5_gdn","name":"guidance","prose":"Any changes to the hardware, software, and/or firmware components of information\n systems can potentially have significant effects on the overall security of the\n systems. Therefore, organizations permit only qualified and authorized individuals to\n access information systems for purposes of initiating changes, including upgrades and\n modifications. Organizations maintain records of access to ensure that configuration\n change control is implemented and to support after-the-fact actions should\n organizations discover any unauthorized changes. Access restrictions for change also\n include software libraries. Access restrictions include, for example, physical and\n logical access controls (see AC-3 and PE-3), workflow automation, media libraries,\n abstract layers (e.g., changes implemented into third-party interfaces rather than\n directly into information systems), and change windows (e.g., changes occur only\n during specified times, making unauthorized changes easy to discover).","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#pe-3","rel":"related","text":"PE-3"}]},{"id":"cm-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-5_obj.1","name":"objective","properties":[{"name":"label","value":"CM-5[1]"}],"prose":"defines physical access restrictions associated with changes to the information\n system;"},{"id":"cm-5_obj.2","name":"objective","properties":[{"name":"label","value":"CM-5[2]"}],"prose":"documents physical access restrictions associated with changes to the information\n system;"},{"id":"cm-5_obj.3","name":"objective","properties":[{"name":"label","value":"CM-5[3]"}],"prose":"approves physical access restrictions associated with changes to the information\n system;"},{"id":"cm-5_obj.4","name":"objective","properties":[{"name":"label","value":"CM-5[4]"}],"prose":"enforces physical access restrictions associated with changes to the information\n system;"},{"id":"cm-5_obj.5","name":"objective","properties":[{"name":"label","value":"CM-5[5]"}],"prose":"defines logical access restrictions associated with changes to the information\n system;"},{"id":"cm-5_obj.6","name":"objective","properties":[{"name":"label","value":"CM-5[6]"}],"prose":"documents logical access restrictions associated with changes to the information\n system;"},{"id":"cm-5_obj.7","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5[7]"}],"prose":"approves logical access restrictions associated with changes to the information\n system; and"},{"id":"cm-5_obj.8","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5[8]"}],"prose":"enforces logical access restrictions associated with changes to the information\n system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing access restrictions for changes to the information\n system\\n\\nconfiguration management plan\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlogical access approvals\\n\\nphysical access approvals\\n\\naccess credentials\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with logical access control responsibilities\\n\\norganizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing access restrictions to change\\n\\nautomated mechanisms supporting/implementing/enforcing access restrictions\n associated with changes to the information system"}]}],"controls":[{"id":"cm-5.1","class":"SP800-53-enhancement","title":"Automated Access Enforcement / Auditing","properties":[{"name":"label","value":"CM-5(1)"},{"name":"sort-id","value":"cm-05.01"}],"parts":[{"id":"cm-5.1_smt","name":"statement","prose":"The information system enforces access restrictions and supports auditing of the\n enforcement actions."},{"id":"cm-5.1_gdn","name":"guidance","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-6","rel":"related","text":"CM-6"}]},{"id":"cm-5.1_obj","name":"objective","prose":"Determine if the information system:","parts":[{"id":"cm-5.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5(1)[1]"}],"prose":"enforces access restrictions for change; and"},{"id":"cm-5.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5(1)[2]"}],"prose":"supports auditing of the enforcement actions."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing access restrictions for changes to the information\n system\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing access restrictions to change\\n\\nautomated mechanisms implementing enforcement of access restrictions for\n changes to the information system\\n\\nautomated mechanisms supporting auditing of enforcement actions"}]}]},{"id":"cm-5.2","class":"SP800-53-enhancement","title":"Review System Changes","parameters":[{"id":"cm-5.2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least every thirty (30) days"}]},{"id":"cm-5.2_prm_2","label":"organization-defined circumstances"}],"properties":[{"name":"label","value":"CM-5(2)"},{"name":"sort-id","value":"cm-05.02"}],"parts":[{"id":"cm-5.2_smt","name":"statement","prose":"The organization reviews information system changes {{ cm-5.2_prm_1 }} and {{ cm-5.2_prm_2 }} to determine\n whether unauthorized changes have occurred."},{"id":"cm-5.2_gdn","name":"guidance","prose":"Indications that warrant review of information system changes and the specific\n circumstances justifying such reviews may be obtained from activities carried out\n by organizations during the configuration change process.","links":[{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#pe-6","rel":"related","text":"PE-6"},{"href":"#pe-8","rel":"related","text":"PE-8"}]},{"id":"cm-5.2_obj","name":"objective","prose":"Determine if the organization, in an effort to ascertain whether unauthorized\n changes have occurred:","parts":[{"id":"cm-5.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-5(2)[1]"}],"prose":"defines the frequency to review information system changes;"},{"id":"cm-5.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-5(2)[2]"}],"prose":"defines circumstances that warrant review of information system changes;"},{"id":"cm-5.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5(2)[3]"}],"prose":"reviews information system changes with the organization-defined frequency;\n and"},{"id":"cm-5.2_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5(2)[4]"}],"prose":"reviews information system changes with the organization-defined\n circumstances."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing access restrictions for changes to the information\n system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nreviews of information system changes\\n\\naudit and review reports\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing access restrictions to change\\n\\nautomated mechanisms supporting/implementing information system reviews to\n determine whether unauthorized changes have occurred"}]}]},{"id":"cm-5.3","class":"SP800-53-enhancement","title":"Signed Components","parameters":[{"id":"cm-5.3_prm_1","label":"organization-defined software and firmware components"}],"properties":[{"name":"label","value":"CM-5(3)"},{"name":"sort-id","value":"cm-05.03"}],"parts":[{"id":"cm-5.3_smt","name":"statement","prose":"The information system prevents the installation of {{ cm-5.3_prm_1 }} without verification that the component has been\n digitally signed using a certificate that is recognized and approved by the\n organization.","parts":[{"id":"cm-5.3_fr","name":"item","title":"CM-5 (3) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-5.3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"If digital signatures/certificates are unavailable, alternative cryptographic integrity checks (hashes, self-signed certs, etc.) can be utilized."}]}]},{"id":"cm-5.3_gdn","name":"guidance","prose":"Software and firmware components prevented from installation unless signed with\n recognized and approved certificates include, for example, software and firmware\n version updates, patches, service packs, device drivers, and basic input output\n system (BIOS) updates. Organizations can identify applicable software and firmware\n components by type, by specific items, or a combination of both. Digital\n signatures and organizational verification of such signatures, is a method of code\n authentication.","links":[{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"cm-5.3_obj","name":"objective","prose":"Determine if:","parts":[{"id":"cm-5.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-5(3)[1]"}],"prose":"the organization defines software and firmware components that the information\n system will prevent from being installed without verification that such\n components have been digitally signed using a certificate that is recognized\n and approved by the organization; and"},{"id":"cm-5.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5(3)[2]"}],"prose":"the information system prevents the installation of organization-defined\n software and firmware components without verification that such components have\n been digitally signed using a certificate that is recognized and approved by\n the organization."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing access restrictions for changes to the information\n system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nlist of software and firmware components to be prohibited from installation\n without a recognized and approved certificate\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing access restrictions to change\\n\\nautomated mechanisms preventing installation of software and firmware\n components not signed with an organization-recognized and approved\n certificate"}]}]},{"id":"cm-5.5","class":"SP800-53-enhancement","title":"Limit Production / Operational Privileges","parameters":[{"id":"cm-5.5_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least quarterly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-5(5)"},{"name":"sort-id","value":"cm-05.05"}],"parts":[{"id":"cm-5.5_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-5.5_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Limits privileges to change information system components and system-related\n information within a production or operational environment; and"},{"id":"cm-5.5_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Reviews and reevaluates privileges {{ cm-5.5_prm_1 }}."}]},{"id":"cm-5.5_gdn","name":"guidance","prose":"In many organizations, information systems support multiple core missions/business\n functions. Limiting privileges to change information system components with\n respect to operational systems is necessary because changes to a particular\n information system component may have far-reaching effects on mission/business\n processes supported by the system where the component resides. The complex,\n many-to-many relationships between systems and mission/business processes are in\n some cases, unknown to developers.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"}]},{"id":"cm-5.5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-5.5.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5(5)(a)"}],"prose":"limits privileges to change information system components and system-related\n information within a production or operational environment;","links":[{"href":"#cm-5.5_smt.a","rel":"corresp","text":"CM-5(5)(a)"}]},{"id":"cm-5.5.b_obj","name":"objective","properties":[{"name":"label","value":"CM-5(5)(b)"}],"parts":[{"id":"cm-5.5.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-5(5)(b)[1]"}],"prose":"defines the frequency to review and reevaluate privileges; and"},{"id":"cm-5.5.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-5(5)(b)[2]"}],"prose":"reviews and reevaluates privileges with the organization-defined\n frequency."}],"links":[{"href":"#cm-5.5_smt.b","rel":"corresp","text":"CM-5(5)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing access restrictions for changes to the information\n system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nuser privilege reviews\\n\\nuser privilege recertifications\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing access restrictions to change\\n\\nautomated mechanisms supporting and/or implementing access restrictions for\n change"}]}]}]},{"id":"cm-6","class":"SP800-53","title":"Configuration Settings","parameters":[{"id":"cm-6_prm_1","label":"organization-defined security configuration checklists","guidance":[{"prose":"See CM-6(a) Additional FedRAMP Requirements and Guidance"}]},{"id":"cm-6_prm_2","label":"organization-defined information system components"},{"id":"cm-6_prm_3","label":"organization-defined operational requirements"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-6"},{"name":"sort-id","value":"cm-06"}],"links":[{"href":"#990268bf-f4a9-4c81-91ae-dc7d3115f4b1","rel":"reference","text":"OMB Memorandum 07-11"},{"href":"#0b3d8ba9-051f-498d-81ea-97f0f018c612","rel":"reference","text":"OMB Memorandum 07-18"},{"href":"#0916ef02-3618-411b-a525-565c088849a6","rel":"reference","text":"OMB Memorandum 08-22"},{"href":"#84a37532-6db6-477b-9ea8-f9085ebca0fc","rel":"reference","text":"NIST Special Publication 800-70"},{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"},{"href":"#275cc052-0f7f-423c-bdb6-ed503dc36228","rel":"reference","text":"http://nvd.nist.gov"},{"href":"#e95dd121-2733-413e-bf1e-f1eb49f20a98","rel":"reference","text":"http://checklists.nist.gov"},{"href":"#647b6de3-81d0-4d22-bec1-5f1333e34380","rel":"reference","text":"http://www.nsa.gov"}],"parts":[{"id":"cm-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes and documents configuration settings for information technology\n products employed within the information system using {{ cm-6_prm_1 }} that reflect the most restrictive mode consistent with\n operational requirements;"},{"id":"cm-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Implements the configuration settings;"},{"id":"cm-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Identifies, documents, and approves any deviations from established configuration\n settings for {{ cm-6_prm_2 }} based on {{ cm-6_prm_3 }}; and"},{"id":"cm-6_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Monitors and controls changes to the configuration settings in accordance with\n organizational policies and procedures."},{"id":"cm-6_fr","name":"item","title":"CM-6(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement 1:"}],"prose":"The service provider shall use the Center for Internet Security guidelines (Level 1) to establish configuration settings or establishes its own configuration settings if USGCB is not available. "},{"id":"cm-6_fr_smt.2","name":"item","properties":[{"name":"label","value":"Requirement 2:"}],"prose":"The service provider shall ensure that checklists for configuration settings are Security Content Automation Protocol (SCAP) ([http://scap.nist.gov/](http://scap.nist.gov/)) validated or SCAP compatible (if validated checklists are not available)."},{"id":"cm-6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Information on the USGCB checklists can be found at: [https://csrc.nist.gov/Projects/United-States-Government-Configuration-Baseline](https://csrc.nist.gov/Projects/United-States-Government-Configuration-Baseline)."}]}]},{"id":"cm-6_gdn","name":"guidance","prose":"Configuration settings are the set of parameters that can be changed in hardware,\n software, or firmware components of the information system that affect the security\n posture and/or functionality of the system. Information technology products for which\n security-related configuration settings can be defined include, for example,\n mainframe computers, servers (e.g., database, electronic mail, authentication, web,\n proxy, file, domain name), workstations, input/output devices (e.g., scanners,\n copiers, and printers), network components (e.g., firewalls, routers, gateways, voice\n and data switches, wireless access points, network appliances, sensors), operating\n systems, middleware, and applications. Security-related parameters are those\n parameters impacting the security state of information systems including the\n parameters required to satisfy other security control requirements. Security-related\n parameters include, for example: (i) registry settings; (ii) account, file, directory\n permission settings; and (iii) settings for functions, ports, protocols, services,\n and remote connections. Organizations establish organization-wide configuration\n settings and subsequently derive specific settings for information systems. The\n established settings become part of the systems configuration baseline. Common secure\n configurations (also referred to as security configuration checklists, lockdown and\n hardening guides, security reference guides, security technical implementation\n guides) provide recognized, standardized, and established benchmarks that stipulate\n secure configuration settings for specific information technology platforms/products\n and instructions for configuring those information system components to meet\n operational requirements. Common secure configurations can be developed by a variety\n of organizations including, for example, information technology product developers,\n manufacturers, vendors, consortia, academia, industry, federal agencies, and other\n organizations in the public and private sectors. Common secure configurations include\n the United States Government Configuration Baseline (USGCB) which affects the\n implementation of CM-6 and other controls such as AC-19 and CM-7. The Security\n Content Automation Protocol (SCAP) and the defined standards within the protocol\n (e.g., Common Configuration Enumeration) provide an effective method to uniquely\n identify, track, and control configuration settings. OMB establishes federal policy\n on configuration requirements for federal information systems.","links":[{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"cm-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-6.a_obj","name":"objective","properties":[{"name":"label","value":"CM-6(a)"}],"parts":[{"id":"cm-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(a)[1]"}],"prose":"defines security configuration checklists to be used to establish and document\n configuration settings for the information technology products employed;"},{"id":"cm-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-6(a)[2]"}],"prose":"ensures the defined security configuration checklists reflect the most\n restrictive mode consistent with operational requirements;"},{"id":"cm-6.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(a)[3]"}],"prose":"establishes and documents configuration settings for information technology\n products employed within the information system using organization-defined\n security configuration checklists;"}]},{"id":"cm-6.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(b)"}],"prose":"implements the configuration settings established/documented in CM-6(a);;"},{"id":"cm-6.c_obj","name":"objective","properties":[{"name":"label","value":"CM-6(c)"}],"parts":[{"id":"cm-6.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(c)[1]"}],"prose":"defines information system components for which any deviations from established\n configuration settings must be:","parts":[{"id":"cm-6.c_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-6(c)[1][a]"}],"prose":"identified;"},{"id":"cm-6.c_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-6(c)[1][b]"}],"prose":"documented;"},{"id":"cm-6.c_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-6(c)[1][c]"}],"prose":"approved;"}]},{"id":"cm-6.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(c)[2]"}],"prose":"defines operational requirements to support:","parts":[{"id":"cm-6.c_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-6(c)[2][a]"}],"prose":"the identification of any deviations from established configuration\n settings;"},{"id":"cm-6.c_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-6(c)[2][b]"}],"prose":"the documentation of any deviations from established configuration\n settings;"},{"id":"cm-6.c_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-6(c)[2][c]"}],"prose":"the approval of any deviations from established configuration settings;"}]},{"id":"cm-6.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(c)[3]"}],"prose":"identifies any deviations from established configuration settings for\n organization-defined information system components based on\n organizational-defined operational requirements;"},{"id":"cm-6.c_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(c)[4]"}],"prose":"documents any deviations from established configuration settings for\n organization-defined information system components based on\n organizational-defined operational requirements;"},{"id":"cm-6.c_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(c)[5]"}],"prose":"approves any deviations from established configuration settings for\n organization-defined information system components based on\n organizational-defined operational requirements;"}]},{"id":"cm-6.d_obj","name":"objective","properties":[{"name":"label","value":"CM-6(d)"}],"parts":[{"id":"cm-6.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(d)[1]"}],"prose":"monitors changes to the configuration settings in accordance with\n organizational policies and procedures; and"},{"id":"cm-6.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(d)[2]"}],"prose":"controls changes to the configuration settings in accordance with\n organizational policies and procedures."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing configuration settings for the information system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity configuration checklists\\n\\nevidence supporting approved deviations from established configuration\n settings\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security configuration management\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing configuration settings\\n\\nautomated mechanisms that implement, monitor, and/or control information system\n configuration settings\\n\\nautomated mechanisms that identify and/or document deviations from established\n configuration settings"}]}],"controls":[{"id":"cm-6.1","class":"SP800-53-enhancement","title":"Automated Central Management / Application / Verification","parameters":[{"id":"cm-6.1_prm_1","label":"organization-defined information system components"}],"properties":[{"name":"label","value":"CM-6(1)"},{"name":"sort-id","value":"cm-06.01"}],"parts":[{"id":"cm-6.1_smt","name":"statement","prose":"The organization employs automated mechanisms to centrally manage, apply, and\n verify configuration settings for {{ cm-6.1_prm_1 }}."},{"id":"cm-6.1_gdn","name":"guidance","links":[{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-4","rel":"related","text":"CM-4"}]},{"id":"cm-6.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-6.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(1)[1]"}],"prose":"defines information system components for which automated mechanisms are to be\n employed to:","parts":[{"id":"cm-6.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-6(1)[1][a]"}],"prose":"centrally manage configuration settings of such components;"},{"id":"cm-6.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-6(1)[1][b]"}],"prose":"apply configuration settings of such components;"},{"id":"cm-6.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-6(1)[1][c]"}],"prose":"verify configuration settings of such components;"}]},{"id":"cm-6.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(1)[2]"}],"prose":"employs automated mechanisms to:","parts":[{"id":"cm-6.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-6(1)[2][a]"}],"prose":"centrally manage configuration settings for organization-defined information\n system components;"},{"id":"cm-6.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-6(1)[2][b]"}],"prose":"apply configuration settings for organization-defined information system\n components; and"},{"id":"cm-6.1_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-6(1)[2][c]"}],"prose":"verify configuration settings for organization-defined information system\n components."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing configuration settings for the information system\\n\\nconfiguration management plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity configuration checklists\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security configuration management\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing configuration settings\\n\\nautomated mechanisms implemented to centrally manage, apply, and verify\n information system configuration settings"}]}]},{"id":"cm-6.2","class":"SP800-53-enhancement","title":"Respond to Unauthorized Changes","parameters":[{"id":"cm-6.2_prm_1","label":"organization-defined security safeguards"},{"id":"cm-6.2_prm_2","label":"organization-defined configuration settings"}],"properties":[{"name":"label","value":"CM-6(2)"},{"name":"sort-id","value":"cm-06.02"}],"parts":[{"id":"cm-6.2_smt","name":"statement","prose":"The organization employs {{ cm-6.2_prm_1 }} to respond to\n unauthorized changes to {{ cm-6.2_prm_2 }}."},{"id":"cm-6.2_gdn","name":"guidance","prose":"Responses to unauthorized changes to configuration settings can include, for\n example, alerting designated organizational personnel, restoring established\n configuration settings, or in extreme cases, halting affected information system\n processing.","links":[{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"cm-6.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-6.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(2)[1]"}],"prose":"defines configuration settings that, if modified by unauthorized changes,\n result in organizational security safeguards being employed to respond to such\n changes;"},{"id":"cm-6.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(2)[2]"}],"prose":"defines security safeguards to be employed to respond to unauthorized changes\n to organization-defined configuration settings; and"},{"id":"cm-6.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(2)[3]"}],"prose":"employs organization-defined security safeguards to respond to unauthorized\n changes to organization-defined configuration settings."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing configuration settings for the information system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nalerts/notifications of unauthorized changes to information system\n configuration settings\\n\\ndocumented responses to unauthorized changes to information system\n configuration settings\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security configuration management\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for responding to unauthorized changes to information\n system configuration settings\\n\\nautomated mechanisms supporting and/or implementing security safeguards for\n response to unauthorized changes"}]}]}]},{"id":"cm-7","class":"SP800-53","title":"Least Functionality","parameters":[{"id":"cm-7_prm_1","label":"organization-defined prohibited or restricted functions, ports, protocols, and/or\n services","constraints":[{"detail":"United States Government Configuration Baseline (USGCB)"}]}],"properties":[{"name":"label","value":"CM-7"},{"name":"sort-id","value":"cm-07"}],"links":[{"href":"#e42b2099-3e1c-415b-952c-61c96533c12e","rel":"reference","text":"DoD Instruction 8551.01"}],"parts":[{"id":"cm-7_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Configures the information system to provide only essential capabilities; and"},{"id":"cm-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Prohibits or restricts the use of the following functions, ports, protocols,\n and/or services: {{ cm-7_prm_1 }}."},{"id":"cm-7_fr","name":"item","title":"CM-7 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-7_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall use the Center for Internet Security guidelines (Level 1) to establish list of prohibited or restricted functions, ports, protocols, and/or services or establishes its own list of prohibited or restricted functions, ports, protocols, and/or services if USGCB is not available."},{"id":"cm-7_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Information on the USGCB checklists can be found at: [http://usgcb.nist.gov/usgcb_faq.html#usgcbfaq_usgcbfdcc](http://usgcb.nist.gov/usgcb_faq.html#usgcbfaq_usgcbfdcc). Partially derived from AC-17(8)."}]}]},{"id":"cm-7_gdn","name":"guidance","prose":"Information systems can provide a wide variety of functions and services. Some of the\n functions and services, provided by default, may not be necessary to support\n essential organizational operations (e.g., key missions, functions). Additionally, it\n is sometimes convenient to provide multiple services from single information system\n components, but doing so increases risk over limiting the services provided by any\n one component. Where feasible, organizations limit component functionality to a\n single function per device (e.g., email servers or web servers, but not both).\n Organizations review functions and services provided by information systems or\n individual components of information systems, to determine which functions and\n services are candidates for elimination (e.g., Voice Over Internet Protocol, Instant\n Messaging, auto-execute, and file sharing). Organizations consider disabling unused\n or unnecessary physical and logical ports/protocols (e.g., Universal Serial Bus, File\n Transfer Protocol, and Hyper Text Transfer Protocol) on information systems to\n prevent unauthorized connection of devices, unauthorized transfer of information, or\n unauthorized tunneling. Organizations can utilize network scanning tools, intrusion\n detection and prevention systems, and end-point protections such as firewalls and\n host-based intrusion detection systems to identify and prevent the use of prohibited\n functions, ports, protocols, and services.","links":[{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"cm-7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-7.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(a)"}],"prose":"configures the information system to provide only essential capabilities;"},{"id":"cm-7.b_obj","name":"objective","properties":[{"name":"label","value":"CM-7(b)"}],"parts":[{"id":"cm-7.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-7(b)[1]"}],"prose":"defines prohibited or restricted:","parts":[{"id":"cm-7.b_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][a]"}],"prose":"functions;"},{"id":"cm-7.b_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][b]"}],"prose":"ports;"},{"id":"cm-7.b_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.b_obj.1.d","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][d]"}],"prose":"services;"}]},{"id":"cm-7.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(b)[2]"}],"prose":"prohibits or restricts the use of organization-defined:","parts":[{"id":"cm-7.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][a]"}],"prose":"functions;"},{"id":"cm-7.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][b]"}],"prose":"ports;"},{"id":"cm-7.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.b_obj.2.d","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][d]"}],"prose":"services."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nconfiguration management plan\\n\\nprocedures addressing least functionality in the information system\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity configuration checklists\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security configuration management\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes prohibiting or restricting functions, ports, protocols,\n and/or services\\n\\nautomated mechanisms implementing restrictions or prohibition of functions, ports,\n protocols, and/or services"}]}],"controls":[{"id":"cm-7.1","class":"SP800-53-enhancement","title":"Periodic Review","parameters":[{"id":"cm-7.1_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]},{"id":"cm-7.1_prm_2","label":"organization-defined functions, ports, protocols, and services within the\n information system deemed to be unnecessary and/or nonsecure"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-7(1)"},{"name":"sort-id","value":"cm-07.01"}],"parts":[{"id":"cm-7.1_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-7.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Reviews the information system {{ cm-7.1_prm_1 }} to identify\n unnecessary and/or nonsecure functions, ports, protocols, and services; and"},{"id":"cm-7.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Disables {{ cm-7.1_prm_2 }}."}]},{"id":"cm-7.1_gdn","name":"guidance","prose":"The organization can either make a determination of the relative security of the\n function, port, protocol, and/or service or base the security decision on the\n assessment of other entities. Bluetooth, FTP, and peer-to-peer networking are\n examples of less than secure protocols.","links":[{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#ia-2","rel":"related","text":"IA-2"}]},{"id":"cm-7.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-7.1.a_obj","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)"}],"parts":[{"id":"cm-7.1.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-7(1)(a)[1]"}],"prose":"defines the frequency to review the information system to identify\n unnecessary and/or nonsecure:","parts":[{"id":"cm-7.1.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[1][a]"}],"prose":"functions;"},{"id":"cm-7.1.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[1][b]"}],"prose":"ports;"},{"id":"cm-7.1.a_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[1][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.1.a_obj.1.d","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[1][d]"}],"prose":"services;"}]},{"id":"cm-7.1.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(1)(a)[2]"}],"prose":"reviews the information system with the organization-defined frequency to\n identify unnecessary and/or nonsecure:","parts":[{"id":"cm-7.1.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[2][a]"}],"prose":"functions;"},{"id":"cm-7.1.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[2][b]"}],"prose":"ports;"},{"id":"cm-7.1.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[2][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.1.a_obj.2.d","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[2][d]"}],"prose":"services;"}]}],"links":[{"href":"#cm-7.1_smt.a","rel":"corresp","text":"CM-7(1)(a)"}]},{"id":"cm-7.1.b_obj","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)"}],"parts":[{"id":"cm-7.1.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-7(1)(b)[1]"}],"prose":"defines, within the information system, unnecessary and/or nonsecure:","parts":[{"id":"cm-7.1.b_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[1][a]"}],"prose":"functions;"},{"id":"cm-7.1.b_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[1][b]"}],"prose":"ports;"},{"id":"cm-7.1.b_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[1][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.1.b_obj.1.d","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[1][d]"}],"prose":"services;"}]},{"id":"cm-7.1.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(1)(b)[2]"}],"prose":"disables organization-defined unnecessary and/or nonsecure:","parts":[{"id":"cm-7.1.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[2][a]"}],"prose":"functions;"},{"id":"cm-7.1.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[2][b]"}],"prose":"ports;"},{"id":"cm-7.1.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[2][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.1.b_obj.2.d","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[2][d]"}],"prose":"services."}]}],"links":[{"href":"#cm-7.1_smt.b","rel":"corresp","text":"CM-7(1)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing least functionality in the information system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity configuration checklists\\n\\ndocumented reviews of functions, ports, protocols, and/or services\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for reviewing functions, ports,\n protocols, and services on the information system\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for reviewing/disabling nonsecure functions, ports,\n protocols, and/or services\\n\\nautomated mechanisms implementing review and disabling of nonsecure functions,\n ports, protocols, and/or services"}]}]},{"id":"cm-7.2","class":"SP800-53-enhancement","title":"Prevent Program Execution","parameters":[{"id":"cm-7.2_prm_1"},{"id":"cm-7.2_prm_2","depends-on":"cm-7.2_prm_1","label":"organization-defined policies regarding software program usage and\n restrictions"}],"properties":[{"name":"label","value":"CM-7(2)"},{"name":"sort-id","value":"cm-07.02"}],"parts":[{"id":"cm-7.2_smt","name":"statement","prose":"The information system prevents program execution in accordance with {{ cm-7.2_prm_1 }}.","parts":[{"id":"cm-7.2_fr","name":"item","title":"CM-7 (2) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-7.2_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"This control shall be implemented in a technical manner on the information system to only allow programs to run that adhere to the policy (i.e. white listing). This control is not to be based off of strictly written policy on what is allowed or not allowed to run."}]}]},{"id":"cm-7.2_gdn","name":"guidance","links":[{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#pm-5","rel":"related","text":"PM-5"}]},{"id":"cm-7.2_obj","name":"objective","prose":"Determine if:","parts":[{"id":"cm-7.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-7(2)[1]"}],"prose":"the organization defines policies regarding software program usage and\n restrictions;"},{"id":"cm-7.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(2)[2]"}],"prose":"the information system prevents program execution in accordance with one or\n more of the following:","parts":[{"id":"cm-7.2_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-7(2)[2][a]"}],"prose":"organization-defined policies regarding program usage and restrictions;\n and/or"},{"id":"cm-7.2_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-7(2)[2][b]"}],"prose":"rules authorizing the terms and conditions of software program usage."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing least functionality in the information system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\nspecifications for preventing software program execution\\n\\ninformation system configuration settings and associated documentation\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes preventing program execution on the information\n system\\n\\norganizational processes for software program usage and restrictions\\n\\nautomated mechanisms preventing program execution on the information system\\n\\nautomated mechanisms supporting and/or implementing software program usage and\n restrictions"}]}]},{"id":"cm-7.5","class":"SP800-53-enhancement","title":"Authorized Software / Whitelisting","parameters":[{"id":"cm-7.5_prm_1","label":"organization-defined software programs authorized to execute on the\n information system"},{"id":"cm-7.5_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least quarterly or when there is a change"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-7(5)"},{"name":"sort-id","value":"cm-07.05"}],"parts":[{"id":"cm-7.5_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-7.5_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Identifies {{ cm-7.5_prm_1 }};"},{"id":"cm-7.5_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Employs a deny-all, permit-by-exception policy to allow the execution of\n authorized software programs on the information system; and"},{"id":"cm-7.5_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Reviews and updates the list of authorized software programs {{ cm-7.5_prm_2 }}."}]},{"id":"cm-7.5_gdn","name":"guidance","prose":"The process used to identify software programs that are authorized to execute on\n organizational information systems is commonly referred to as whitelisting. In\n addition to whitelisting, organizations consider verifying the integrity of\n white-listed software programs using, for example, cryptographic checksums,\n digital signatures, or hash functions. Verification of white-listed software can\n occur either prior to execution or at system startup.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#pm-5","rel":"related","text":"PM-5"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#sc-34","rel":"related","text":"SC-34"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"cm-7.5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-7.5.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-7(5)(a)"}],"prose":"Identifies/defines software programs authorized to execute on the information\n system;","links":[{"href":"#cm-7.5_smt.a","rel":"corresp","text":"CM-7(5)(a)"}]},{"id":"cm-7.5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(5)(b)"}],"prose":"employs a deny-all, permit-by-exception policy to allow the execution of\n authorized software programs on the information system;","links":[{"href":"#cm-7.5_smt.b","rel":"corresp","text":"CM-7(5)(b)"}]},{"id":"cm-7.5.c_obj","name":"objective","properties":[{"name":"label","value":"CM-7(5)(c)"}],"parts":[{"id":"cm-7.5.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-7(5)(c)[1]"}],"prose":"defines the frequency to review and update the list of authorized software\n programs on the information system; and"},{"id":"cm-7.5.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(5)(c)[2]"}],"prose":"reviews and updates the list of authorized software programs with the\n organization-defined frequency."}],"links":[{"href":"#cm-7.5_smt.c","rel":"corresp","text":"CM-7(5)(c)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing least functionality in the information system\\n\\nconfiguration management plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of software programs authorized to execute on the information system\\n\\nsecurity configuration checklists\\n\\nreview and update records associated with list of authorized software\n programs\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for identifying software\n authorized to execute on the information system\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for identifying, reviewing, and updating programs\n authorized to execute on the information system\\n\\norganizational process for implementing whitelisting\\n\\nautomated mechanisms implementing whitelisting"}]}]}]},{"id":"cm-8","class":"SP800-53","title":"Information System Component Inventory","parameters":[{"id":"cm-8_prm_1","label":"organization-defined information deemed necessary to achieve effective\n information system component accountability"},{"id":"cm-8_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-8"},{"name":"sort-id","value":"cm-08"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops and documents an inventory of information system components that:","parts":[{"id":"cm-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Accurately reflects the current information system;"},{"id":"cm-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Includes all components within the authorization boundary of the information\n system;"},{"id":"cm-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Is at the level of granularity deemed necessary for tracking and reporting;\n and"},{"id":"cm-8_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Includes {{ cm-8_prm_1 }}; and"}]},{"id":"cm-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the information system component inventory {{ cm-8_prm_2 }}."},{"id":"cm-8_fr","name":"item","title":"CM-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Must be provided at least monthly or when there is a change."}]}]},{"id":"cm-8_gdn","name":"guidance","prose":"Organizations may choose to implement centralized information system component\n inventories that include components from all organizational information systems. In\n such situations, organizations ensure that the resulting inventories include\n system-specific information required for proper component accountability (e.g.,\n information system association, information system owner). Information deemed\n necessary for effective accountability of information system components includes, for\n example, hardware inventory specifications, software license information, software\n version numbers, component owners, and for networked components or devices, machine\n names and network addresses. Inventory specifications include, for example,\n manufacturer, device type, model, serial number, and physical location.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#pm-5","rel":"related","text":"PM-5"}]},{"id":"cm-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-8.a_obj","name":"objective","properties":[{"name":"label","value":"CM-8(a)"}],"parts":[{"id":"cm-8.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(1)"}],"prose":"develops and documents an inventory of information system components that\n accurately reflects the current information system;"},{"id":"cm-8.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(2)"}],"prose":"develops and documents an inventory of information system components that\n includes all components within the authorization boundary of the information\n system;"},{"id":"cm-8.a.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(3)"}],"prose":"develops and documents an inventory of information system components that is at\n the level of granularity deemed necessary for tracking and reporting;"},{"id":"cm-8.a.4_obj","name":"objective","properties":[{"name":"label","value":"CM-8(a)(4)"}],"parts":[{"id":"cm-8.a.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(4)[1]"}],"prose":"defines the information deemed necessary to achieve effective information\n system component accountability;"},{"id":"cm-8.a.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(4)[2]"}],"prose":"develops and documents an inventory of information system components that\n includes organization-defined information deemed necessary to achieve\n effective information system component accountability;"}]}]},{"id":"cm-8.b_obj","name":"objective","properties":[{"name":"label","value":"CM-8(b)"}],"parts":[{"id":"cm-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(b)[1]"}],"prose":"defines the frequency to review and update the information system component\n inventory; and"},{"id":"cm-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-8(b)[2]"}],"prose":"reviews and updates the information system component inventory with the\n organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system component inventory\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system inventory records\\n\\ninventory reviews and update records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system component\n inventory\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for developing and documenting an inventory of\n information system components\\n\\nautomated mechanisms supporting and/or implementing the information system\n component inventory"}]}],"controls":[{"id":"cm-8.1","class":"SP800-53-enhancement","title":"Updates During Installations / Removals","properties":[{"name":"label","value":"CM-8(1)"},{"name":"sort-id","value":"cm-08.01"}],"parts":[{"id":"cm-8.1_smt","name":"statement","prose":"The organization updates the inventory of information system components as an\n integral part of component installations, removals, and information system\n updates."},{"id":"cm-8.1_obj","name":"objective","prose":"Determine if the organization updates the inventory of information system\n components as an integral part of:","parts":[{"id":"cm-8.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-8(1)[1]"}],"prose":"component installations;"},{"id":"cm-8.1_obj.2","name":"objective","properties":[{"name":"label","value":"CM-8(1)[2]"}],"prose":"component removals; and"},{"id":"cm-8.1_obj.3","name":"objective","properties":[{"name":"label","value":"CM-8(1)[3]"}],"prose":"information system updates."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system component inventory\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system inventory records\\n\\ninventory reviews and update records\\n\\ncomponent installation records\\n\\ncomponent removal records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for updating the information\n system component inventory\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for updating inventory of information system\n components\\n\\nautomated mechanisms implementing updating of the information system component\n inventory"}]}]},{"id":"cm-8.2","class":"SP800-53-enhancement","title":"Automated Maintenance","properties":[{"name":"label","value":"CM-8(2)"},{"name":"sort-id","value":"cm-08.02"}],"parts":[{"id":"cm-8.2_smt","name":"statement","prose":"The organization employs automated mechanisms to help maintain an up-to-date,\n complete, accurate, and readily available inventory of information system\n components."},{"id":"cm-8.2_gdn","name":"guidance","prose":"Organizations maintain information system inventories to the extent feasible.\n Virtual machines, for example, can be difficult to monitor because such machines\n are not visible to the network when not in use. In such cases, organizations\n maintain as up-to-date, complete, and accurate an inventory as is deemed\n reasonable. This control enhancement can be satisfied by the implementation of\n CM-2 (2) for organizations that choose to combine information system component\n inventory and baseline configuration activities.","links":[{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"cm-8.2_obj","name":"objective","prose":"Determine if the organization employs automated mechanisms to maintain an\n inventory of information system components that is:","parts":[{"id":"cm-8.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-8(2)[1]"}],"prose":"up-to-date;"},{"id":"cm-8.2_obj.2","name":"objective","properties":[{"name":"label","value":"CM-8(2)[2]"}],"prose":"complete;"},{"id":"cm-8.2_obj.3","name":"objective","properties":[{"name":"label","value":"CM-8(2)[3]"}],"prose":"accurate; and"},{"id":"cm-8.2_obj.4","name":"objective","properties":[{"name":"label","value":"CM-8(2)[4]"}],"prose":"readily available."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nconfiguration management plan\\n\\nprocedures addressing information system component inventory\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system inventory records\\n\\nchange control records\\n\\ninformation system maintenance records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing the automated\n mechanisms implementing the information system component inventory\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for maintaining the inventory of information system\n components\\n\\nautomated mechanisms implementing the information system component\n inventory"}]}]},{"id":"cm-8.3","class":"SP800-53-enhancement","title":"Automated Unauthorized Component Detection","parameters":[{"id":"cm-8.3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"Continuously, using automated mechanisms with a maximum five-minute delay in detection."}]},{"id":"cm-8.3_prm_2"},{"id":"cm-8.3_prm_3","depends-on":"cm-8.3_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-8(3)"},{"name":"sort-id","value":"cm-08.03"}],"parts":[{"id":"cm-8.3_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-8.3_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Employs automated mechanisms {{ cm-8.3_prm_1 }} to detect the\n presence of unauthorized hardware, software, and firmware components within the\n information system; and"},{"id":"cm-8.3_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Takes the following actions when unauthorized components are detected: {{ cm-8.3_prm_2 }}."}]},{"id":"cm-8.3_gdn","name":"guidance","prose":"This control enhancement is applied in addition to the monitoring for unauthorized\n remote connections and mobile devices. Monitoring for unauthorized system\n components may be accomplished on an ongoing basis or by the periodic scanning of\n systems for that purpose. Automated mechanisms can be implemented within\n information systems or in other separate devices. Isolation can be achieved, for\n example, by placing unauthorized information system components in separate domains\n or subnets or otherwise quarantining such components. This type of component\n isolation is commonly referred to as sandboxing.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"},{"href":"#ra-5","rel":"related","text":"RA-5"}]},{"id":"cm-8.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-8.3.a_obj","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)"}],"parts":[{"id":"cm-8.3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(3)(a)[1]"}],"prose":"defines the frequency to employ automated mechanisms to detect the presence\n of unauthorized:","parts":[{"id":"cm-8.3.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)[1][a]"}],"prose":"hardware components within the information system;"},{"id":"cm-8.3.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)[1][b]"}],"prose":"software components within the information system;"},{"id":"cm-8.3.a_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)[1][c]"}],"prose":"firmware components within the information system;"}]},{"id":"cm-8.3.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-8(3)(a)[2]"}],"prose":"employs automated mechanisms with the organization-defined frequency to\n detect the presence of unauthorized:","parts":[{"id":"cm-8.3.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)[2][a]"}],"prose":"hardware components within the information system;"},{"id":"cm-8.3.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)[2][b]"}],"prose":"software components within the information system;"},{"id":"cm-8.3.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)[2][c]"}],"prose":"firmware components within the information system;"}]}],"links":[{"href":"#cm-8.3_smt.a","rel":"corresp","text":"CM-8(3)(a)"}]},{"id":"cm-8.3.b_obj","name":"objective","properties":[{"name":"label","value":"CM-8(3)(b)"}],"parts":[{"id":"cm-8.3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(3)(b)[1]"}],"prose":"defines personnel or roles to be notified when unauthorized components are\n detected;"},{"id":"cm-8.3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-8(3)(b)[2]"}],"prose":"takes one or more of the following actions when unauthorized components are\n detected:","parts":[{"id":"cm-8.3.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-8(3)(b)[2][a]"}],"prose":"disables network access by such components;"},{"id":"cm-8.3.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-8(3)(b)[2][b]"}],"prose":"isolates the components; and/or"},{"id":"cm-8.3.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-8(3)(b)[2][c]"}],"prose":"notifies organization-defined personnel or roles."}]}],"links":[{"href":"#cm-8.3_smt.b","rel":"corresp","text":"CM-8(3)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system component inventory\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system inventory records\\n\\nalerts/notifications of unauthorized components within the information\n system\\n\\ninformation system monitoring records\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing the automated\n mechanisms implementing unauthorized information system component detection\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for detection of unauthorized information system\n components\\n\\nautomated mechanisms implementing the detection of unauthorized information\n system components"}]}]},{"id":"cm-8.4","class":"SP800-53-enhancement","title":"Accountability Information","parameters":[{"id":"cm-8.4_prm_1","constraints":[{"detail":"position and role"}]}],"properties":[{"name":"label","value":"CM-8(4)"},{"name":"sort-id","value":"cm-08.04"}],"parts":[{"id":"cm-8.4_smt","name":"statement","prose":"The organization includes in the information system component inventory\n information, a means for identifying by {{ cm-8.4_prm_1 }},\n individuals responsible/accountable for administering those components."},{"id":"cm-8.4_gdn","name":"guidance","prose":"Identifying individuals who are both responsible and accountable for administering\n information system components helps to ensure that the assigned components are\n properly administered and organizations can contact those individuals if some\n action is required (e.g., component is determined to be the source of a\n breach/compromise, component needs to be recalled/replaced, or component needs to\n be relocated)."},{"id":"cm-8.4_obj","name":"objective","prose":"Determine if the organization includes in the information system component\n inventory for information system components, a means for identifying the\n individuals responsible and accountable for administering those components by one\n or more of the following: ","parts":[{"id":"cm-8.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-8(4)[1]"}],"prose":"name;"},{"id":"cm-8.4_obj.2","name":"objective","properties":[{"name":"label","value":"CM-8(4)[2]"}],"prose":"position; and/or"},{"id":"cm-8.4_obj.3","name":"objective","properties":[{"name":"label","value":"CM-8(4)[3]"}],"prose":"role."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system component inventory\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system inventory records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing the information\n system component inventory\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for maintaining the inventory of information system\n components\\n\\nautomated mechanisms implementing the information system component\n inventory"}]}]},{"id":"cm-8.5","class":"SP800-53-enhancement","title":"No Duplicate Accounting of Components","properties":[{"name":"label","value":"CM-8(5)"},{"name":"sort-id","value":"cm-08.05"}],"parts":[{"id":"cm-8.5_smt","name":"statement","prose":"The organization verifies that all components within the authorization boundary of\n the information system are not duplicated in other information system component\n inventories."},{"id":"cm-8.5_gdn","name":"guidance","prose":"This control enhancement addresses the potential problem of duplicate accounting\n of information system components in large or complex interconnected systems."},{"id":"cm-8.5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization verifies that all components within the\n authorization boundary of the information system are not duplicated in other\n information system inventories. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system component inventory\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system inventory records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system inventory responsibilities\\n\\norganizational personnel with responsibilities for defining information system\n components within the authorization boundary of the system\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for maintaining the inventory of information system\n components\\n\\nautomated mechanisms implementing the information system component\n inventory"}]}]}]},{"id":"cm-9","class":"SP800-53","title":"Configuration Management Plan","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-9"},{"name":"sort-id","value":"cm-09"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-9_smt","name":"statement","prose":"The organization develops, documents, and implements a configuration management plan\n for the information system that:","parts":[{"id":"cm-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Addresses roles, responsibilities, and configuration management processes and\n procedures;"},{"id":"cm-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishes a process for identifying configuration items throughout the system\n development life cycle and for managing the configuration of the configuration\n items;"},{"id":"cm-9_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Defines the configuration items for the information system and places the\n configuration items under configuration management; and"},{"id":"cm-9_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects the configuration management plan from unauthorized disclosure and\n modification."}]},{"id":"cm-9_gdn","name":"guidance","prose":"Configuration management plans satisfy the requirements in configuration management\n policies while being tailored to individual information systems. Such plans define\n detailed processes and procedures for how configuration management is used to support\n system development life cycle activities at the information system level.\n Configuration management plans are typically developed during the\n development/acquisition phase of the system development life cycle. The plans\n describe how to move changes through change management processes, how to update\n configuration settings and baselines, how to maintain information system component\n inventories, how to control development, test, and operational environments, and how\n to develop, release, and update key documents. Organizations can employ templates to\n help ensure consistent and timely development and implementation of configuration\n management plans. Such templates can represent a master configuration management plan\n for the organization at large with subsets of the plan implemented on a system by\n system basis. Configuration management approval processes include designation of key\n management stakeholders responsible for reviewing and approving proposed changes to\n information systems, and personnel that conduct security impact analyses prior to the\n implementation of changes to the systems. Configuration items are the information\n system items (hardware, software, firmware, and documentation) to be\n configuration-managed. As information systems continue through the system development\n life cycle, new configuration items may be identified and some existing configuration\n items may no longer need to be under configuration control.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#sa-10","rel":"related","text":"SA-10"}]},{"id":"cm-9_obj","name":"objective","prose":"Determine if the organization develops, documents, and implements a configuration\n management plan for the information system that:","parts":[{"id":"cm-9.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-9(a)"}],"parts":[{"id":"cm-9.a_obj.1","name":"objective","properties":[{"name":"label","value":"CM-9(a)[1]"}],"prose":"addresses roles;"},{"id":"cm-9.a_obj.2","name":"objective","properties":[{"name":"label","value":"CM-9(a)[2]"}],"prose":"addresses responsibilities;"},{"id":"cm-9.a_obj.3","name":"objective","properties":[{"name":"label","value":"CM-9(a)[3]"}],"prose":"addresses configuration management processes and procedures;"}]},{"id":"cm-9.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-9(b)"}],"prose":"establishes a process for:","parts":[{"id":"cm-9.b_obj.1","name":"objective","properties":[{"name":"label","value":"CM-9(b)[1]"}],"prose":"identifying configuration items throughout the SDLC;"},{"id":"cm-9.b_obj.2","name":"objective","properties":[{"name":"label","value":"CM-9(b)[2]"}],"prose":"managing the configuration of the configuration items;"}]},{"id":"cm-9.c_obj","name":"objective","properties":[{"name":"label","value":"CM-9(c)"}],"parts":[{"id":"cm-9.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-9(c)[1]"}],"prose":"defines the configuration items for the information system;"},{"id":"cm-9.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-9(c)[2]"}],"prose":"places the configuration items under configuration management;"}]},{"id":"cm-9.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-9(d)"}],"prose":"protects the configuration management plan from unauthorized:","parts":[{"id":"cm-9.d_obj.1","name":"objective","properties":[{"name":"label","value":"CM-9(d)[1]"}],"prose":"disclosure; and"},{"id":"cm-9.d_obj.2","name":"objective","properties":[{"name":"label","value":"CM-9(d)[2]"}],"prose":"modification."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing configuration management planning\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for developing the configuration\n management plan\\n\\norganizational personnel with responsibilities for implementing and managing\n processes defined in the configuration management plan\\n\\norganizational personnel with responsibilities for protecting the configuration\n management plan\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for developing and documenting the configuration\n management plan\\n\\norganizational processes for identifying and managing configuration items\\n\\norganizational processes for protecting the configuration management plan\\n\\nautomated mechanisms implementing the configuration management plan\\n\\nautomated mechanisms for managing configuration items\\n\\nautomated mechanisms for protecting the configuration management plan"}]}]},{"id":"cm-10","class":"SP800-53","title":"Software Usage Restrictions","properties":[{"name":"label","value":"CM-10"},{"name":"sort-id","value":"cm-10"}],"parts":[{"id":"cm-10_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-10_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Uses software and associated documentation in accordance with contract agreements\n and copyright laws;"},{"id":"cm-10_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Tracks the use of software and associated documentation protected by quantity\n licenses to control copying and distribution; and"},{"id":"cm-10_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Controls and documents the use of peer-to-peer file sharing technology to ensure\n that this capability is not used for the unauthorized distribution, display,\n performance, or reproduction of copyrighted work."}]},{"id":"cm-10_gdn","name":"guidance","prose":"Software license tracking can be accomplished by manual methods (e.g., simple\n spreadsheets) or automated methods (e.g., specialized tracking applications)\n depending on organizational needs.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"cm-10_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-10.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-10(a)"}],"prose":"uses software and associated documentation in accordance with contract agreements\n and copyright laws;"},{"id":"cm-10.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-10(b)"}],"prose":"tracks the use of software and associated documentation protected by quantity\n licenses to control copying and distribution; and"},{"id":"cm-10.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-10(c)"}],"prose":"controls and documents the use of peer-to-peer file sharing technology to ensure\n that this capability is not used for the unauthorized distribution, display,\n performance, or reproduction of copyrighted work."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing software usage restrictions\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nsoftware contract agreements and copyright laws\\n\\nsite license documentation\\n\\nlist of software usage restrictions\\n\\nsoftware license tracking reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\norganizational personnel with software license management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for tracking the use of software protected by quantity\n licenses\\n\\norganization process for controlling/documenting the use of peer-to-peer file\n sharing technology\\n\\nautomated mechanisms implementing software license tracking\\n\\nautomated mechanisms implementing and controlling the use of peer-to-peer files\n sharing technology"}]}],"controls":[{"id":"cm-10.1","class":"SP800-53-enhancement","title":"Open Source Software","parameters":[{"id":"cm-10.1_prm_1","label":"organization-defined restrictions"}],"properties":[{"name":"label","value":"CM-10(1)"},{"name":"sort-id","value":"cm-10.01"}],"parts":[{"id":"cm-10.1_smt","name":"statement","prose":"The organization establishes the following restrictions on the use of open source\n software: {{ cm-10.1_prm_1 }}."},{"id":"cm-10.1_gdn","name":"guidance","prose":"Open source software refers to software that is available in source code form.\n Certain software rights normally reserved for copyright holders are routinely\n provided under software license agreements that permit individuals to study,\n change, and improve the software. From a security perspective, the major advantage\n of open source software is that it provides organizations with the ability to\n examine the source code. However, there are also various licensing issues\n associated with open source software including, for example, the constraints on\n derivative use of such software."},{"id":"cm-10.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-10.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-10(1)[1]"}],"prose":"defines restrictions on the use of open source software; and"},{"id":"cm-10.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-10(1)[2]"}],"prose":"establishes organization-defined restrictions on the use of open source\n software."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing restrictions on use of open source software\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for establishing and enforcing\n restrictions on use of open source software\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for restricting the use of open source software\\n\\nautomated mechanisms implementing restrictions on the use of open source\n software"}]}]}]},{"id":"cm-11","class":"SP800-53","title":"User-installed Software","parameters":[{"id":"cm-11_prm_1","label":"organization-defined policies"},{"id":"cm-11_prm_2","label":"organization-defined methods"},{"id":"cm-11_prm_3","label":"organization-defined frequency","constraints":[{"detail":"Continuously (via CM-7 (5))"}]}],"properties":[{"name":"label","value":"CM-11"},{"name":"sort-id","value":"cm-11"}],"parts":[{"id":"cm-11_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-11_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes {{ cm-11_prm_1 }} governing the installation of\n software by users;"},{"id":"cm-11_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Enforces software installation policies through {{ cm-11_prm_2 }};\n and"},{"id":"cm-11_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Monitors policy compliance at {{ cm-11_prm_3 }}."}]},{"id":"cm-11_gdn","name":"guidance","prose":"If provided the necessary privileges, users have the ability to install software in\n organizational information systems. To maintain control over the types of software\n installed, organizations identify permitted and prohibited actions regarding software\n installation. Permitted software installations may include, for example, updates and\n security patches to existing software and downloading applications from\n organization-approved “app stores” Prohibited software installations may include, for\n example, software with unknown or suspect pedigrees or software that organizations\n consider potentially malicious. The policies organizations select governing\n user-installed software may be organization-developed or provided by some external\n entity. Policy enforcement methods include procedural methods (e.g., periodic\n examination of user accounts), automated methods (e.g., configuration settings\n implemented on organizational information systems), or both.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"cm-11_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-11.a_obj","name":"objective","properties":[{"name":"label","value":"CM-11(a)"}],"parts":[{"id":"cm-11.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-11(a)[1]"}],"prose":"defines policies to govern the installation of software by users;"},{"id":"cm-11.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-11(a)[2]"}],"prose":"establishes organization-defined policies governing the installation of\n software by users;"}]},{"id":"cm-11.b_obj","name":"objective","properties":[{"name":"label","value":"CM-11(b)"}],"parts":[{"id":"cm-11.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-11(b)[1]"}],"prose":"defines methods to enforce software installation policies;"},{"id":"cm-11.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-11(b)[2]"}],"prose":"enforces software installation policies through organization-defined\n methods;"}]},{"id":"cm-11.c_obj","name":"objective","properties":[{"name":"label","value":"CM-11(c)"}],"parts":[{"id":"cm-11.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-11(c)[1]"}],"prose":"defines frequency to monitor policy compliance; and"},{"id":"cm-11.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-11(c)[2]"}],"prose":"monitors policy compliance at organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing user installed software\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of rules governing user installed software\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records\\n\\ncontinuous monitoring strategy"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for governing user-installed\n software\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\norganizational personnel monitoring compliance with user-installed software\n policy\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes governing user-installed software on the information\n system\\n\\nautomated mechanisms enforcing rules/methods for governing the installation of\n software by users\\n\\nautomated mechanisms monitoring policy compliance"}]}],"controls":[{"id":"cm-11.1","class":"SP800-53-enhancement","title":"Alerts for Unauthorized Installations","parameters":[{"id":"cm-11.1_prm_1","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"CM-11(1)"},{"name":"sort-id","value":"cm-11.01"}],"parts":[{"id":"cm-11.1_smt","name":"statement","prose":"The information system alerts {{ cm-11.1_prm_1 }} when the\n unauthorized installation of software is detected."},{"id":"cm-11.1_gdn","name":"guidance","links":[{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"cm-11.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"cm-11.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-11(1)[1]"}],"prose":"the organization defines personnel or roles to be alerted when the unauthorized\n installation of software is detected; and"},{"id":"cm-11.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-11(1)[2]"}],"prose":"the information system alerts organization-defined personnel or roles when the\n unauthorized installation of software is detected."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing user installed software\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for governing user-installed\n software\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes governing user-installed software on the information\n system\\n\\nautomated mechanisms for alerting personnel/roles when unauthorized\n installation of software is detected"}]}]}]}]},{"id":"cp","class":"family","title":"Contingency Planning","controls":[{"id":"cp-1","class":"SP800-53","title":"Contingency Planning Policy and Procedures","parameters":[{"id":"cp-1_prm_1","label":"organization-defined personnel or roles"},{"id":"cp-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"cp-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-1"},{"name":"sort-id","value":"cp-01"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"cp-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ cp-1_prm_1 }}:","parts":[{"id":"cp-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A contingency planning policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"cp-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the contingency planning policy\n and associated contingency planning controls; and"}]},{"id":"cp-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"cp-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Contingency planning policy {{ cp-1_prm_2 }}; and"},{"id":"cp-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Contingency planning procedures {{ cp-1_prm_3 }}."}]}]},{"id":"cp-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the CP\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"cp-1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"cp-1.a_obj","name":"objective","properties":[{"name":"label","value":"CP-1(a)"}],"parts":[{"id":"cp-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)"}],"parts":[{"id":"cp-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(a)(1)[1]"}],"prose":"the organization develops and documents a contingency planning policy that\n addresses:","parts":[{"id":"cp-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"cp-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"cp-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"cp-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"cp-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"cp-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"cp-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"cp-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(a)(1)[2]"}],"prose":"the organization defines personnel or roles to whom the contingency planning\n policy is to be disseminated;"},{"id":"cp-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-1(a)(1)[3]"}],"prose":"the organization disseminates the contingency planning policy to\n organization-defined personnel or roles;"}]},{"id":"cp-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"CP-1(a)(2)"}],"parts":[{"id":"cp-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(a)(2)[1]"}],"prose":"the organization develops and documents procedures to facilitate the\n implementation of the contingency planning policy and associated contingency\n planning controls;"},{"id":"cp-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(a)(2)[2]"}],"prose":"the organization defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"cp-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-1(a)(2)[3]"}],"prose":"the organization disseminates the procedures to organization-defined\n personnel or roles;"}]}]},{"id":"cp-1.b_obj","name":"objective","properties":[{"name":"label","value":"CP-1(b)"}],"parts":[{"id":"cp-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"CP-1(b)(1)"}],"parts":[{"id":"cp-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(b)(1)[1]"}],"prose":"the organization defines the frequency to review and update the current\n contingency planning policy;"},{"id":"cp-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(b)(1)[2]"}],"prose":"the organization reviews and updates the current contingency planning with\n the organization-defined frequency;"}]},{"id":"cp-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"CP-1(b)(2)"}],"parts":[{"id":"cp-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(b)(2)[1]"}],"prose":"the organization defines the frequency to review and update the current\n contingency planning procedures; and"},{"id":"cp-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(b)(2)[2]"}],"prose":"the organization reviews and updates the current contingency planning\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-2","class":"SP800-53","title":"Contingency Plan","parameters":[{"id":"cp-2_prm_1","label":"organization-defined personnel or roles"},{"id":"cp-2_prm_2","label":"organization-defined key contingency personnel (identified by name and/or by\n role) and organizational elements"},{"id":"cp-2_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"cp-2_prm_4","label":"organization-defined key contingency personnel (identified by name and/or by\n role) and organizational elements"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-2"},{"name":"sort-id","value":"cp-02"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a contingency plan for the information system that:","parts":[{"id":"cp-2_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Identifies essential missions and business functions and associated contingency\n requirements;"},{"id":"cp-2_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Provides recovery objectives, restoration priorities, and metrics;"},{"id":"cp-2_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Addresses contingency roles, responsibilities, assigned individuals with\n contact information;"},{"id":"cp-2_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Addresses maintaining essential missions and business functions despite an\n information system disruption, compromise, or failure;"},{"id":"cp-2_smt.a.5","name":"item","properties":[{"name":"label","value":"5."}],"prose":"Addresses eventual, full information system restoration without deterioration\n of the security safeguards originally planned and implemented; and"},{"id":"cp-2_smt.a.6","name":"item","properties":[{"name":"label","value":"6."}],"prose":"Is reviewed and approved by {{ cp-2_prm_1 }};"}]},{"id":"cp-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Distributes copies of the contingency plan to {{ cp-2_prm_2 }};"},{"id":"cp-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Coordinates contingency planning activities with incident handling activities;"},{"id":"cp-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Reviews the contingency plan for the information system {{ cp-2_prm_3 }};"},{"id":"cp-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Updates the contingency plan to address changes to the organization, information\n system, or environment of operation and problems encountered during contingency\n plan implementation, execution, or testing;"},{"id":"cp-2_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Communicates contingency plan changes to {{ cp-2_prm_4 }}; and"},{"id":"cp-2_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Protects the contingency plan from unauthorized disclosure and modification."},{"id":"cp-2_fr","name":"item","title":"CP-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-2_fr_smt.1","name":"item","properties":[{"name":"label","value":"CP-2 Requirement:"}],"prose":"For JAB authorizations the contingency lists include designated FedRAMP personnel."}]}]},{"id":"cp-2_gdn","name":"guidance","prose":"Contingency planning for information systems is part of an overall organizational\n program for achieving continuity of operations for mission/business functions.\n Contingency planning addresses both information system restoration and implementation\n of alternative mission/business processes when systems are compromised. The\n effectiveness of contingency planning is maximized by considering such planning\n throughout the phases of the system development life cycle. Performing contingency\n planning on hardware, software, and firmware development can be an effective means of\n achieving information system resiliency. Contingency plans reflect the degree of\n restoration required for organizational information systems since not all systems may\n need to fully recover to achieve the level of continuity of operations desired.\n Information system recovery objectives reflect applicable laws, Executive Orders,\n directives, policies, standards, regulations, and guidelines. In addition to\n information system availability, contingency plans also address other\n security-related events resulting in a reduction in mission and/or business\n effectiveness, such as malicious attacks compromising the confidentiality or\n integrity of information systems. Actions addressed in contingency plans include, for\n example, orderly/graceful degradation, information system shutdown, fallback to a\n manual mode, alternate information flows, and operating in modes reserved for when\n systems are under attack. By closely coordinating contingency planning with incident\n handling activities, organizations can ensure that the necessary contingency planning\n activities are in place and activated in the event of a security incident.","links":[{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-7","rel":"related","text":"CP-7"},{"href":"#cp-8","rel":"related","text":"CP-8"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#cp-10","rel":"related","text":"CP-10"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#pm-8","rel":"related","text":"PM-8"},{"href":"#pm-11","rel":"related","text":"PM-11"}]},{"id":"cp-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cp-2.a_obj","name":"objective","properties":[{"name":"label","value":"CP-2(a)"}],"prose":"develops and documents a contingency plan for the information system that:","parts":[{"id":"cp-2.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(1)"}],"prose":"identifies essential missions and business functions and associated contingency\n requirements;"},{"id":"cp-2.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(2)"}],"parts":[{"id":"cp-2.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"CP-2(a)(2)[1]"}],"prose":"provides recovery objectives;"},{"id":"cp-2.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(a)(2)[2]"}],"prose":"provides restoration priorities;"},{"id":"cp-2.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"CP-2(a)(2)[3]"}],"prose":"provides metrics;"}]},{"id":"cp-2.a.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(3)"}],"parts":[{"id":"cp-2.a.3_obj.1","name":"objective","properties":[{"name":"label","value":"CP-2(a)(3)[1]"}],"prose":"addresses contingency roles;"},{"id":"cp-2.a.3_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(a)(3)[2]"}],"prose":"addresses contingency responsibilities;"},{"id":"cp-2.a.3_obj.3","name":"objective","properties":[{"name":"label","value":"CP-2(a)(3)[3]"}],"prose":"addresses assigned individuals with contact information;"}]},{"id":"cp-2.a.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(4)"}],"prose":"addresses maintaining essential missions and business functions despite an\n information system disruption, compromise, or failure;"},{"id":"cp-2.a.5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(5)"}],"prose":"addresses eventual, full information system restoration without deterioration\n of the security safeguards originally planned and implemented;"},{"id":"cp-2.a.6_obj","name":"objective","properties":[{"name":"label","value":"CP-2(a)(6)"}],"parts":[{"id":"cp-2.a.6_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(6)[1]"}],"prose":"defines personnel or roles to review and approve the contingency plan for\n the information system;"},{"id":"cp-2.a.6_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(6)[2]"}],"prose":"is reviewed and approved by organization-defined personnel or roles;"}]}]},{"id":"cp-2.b_obj","name":"objective","properties":[{"name":"label","value":"CP-2(b)"}],"parts":[{"id":"cp-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(b)[1]"}],"prose":"defines key contingency personnel (identified by name and/or by role) and\n organizational elements to whom copies of the contingency plan are to be\n distributed;"},{"id":"cp-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-2(b)[2]"}],"prose":"distributes copies of the contingency plan to organization-defined key\n contingency personnel and organizational elements;"}]},{"id":"cp-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-2(c)"}],"prose":"coordinates contingency planning activities with incident handling activities;"},{"id":"cp-2.d_obj","name":"objective","properties":[{"name":"label","value":"CP-2(d)"}],"parts":[{"id":"cp-2.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(d)[1]"}],"prose":"defines a frequency to review the contingency plan for the information\n system;"},{"id":"cp-2.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(d)[2]"}],"prose":"reviews the contingency plan with the organization-defined frequency;"}]},{"id":"cp-2.e_obj","name":"objective","properties":[{"name":"label","value":"CP-2(e)"}],"prose":"updates the contingency plan to address:","parts":[{"id":"cp-2.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-2(e)[1]"}],"prose":"changes to the organization, information system, or environment of\n operation;"},{"id":"cp-2.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-2(e)[2]"}],"prose":"problems encountered during plan implementation, execution, and testing;"}]},{"id":"cp-2.f_obj","name":"objective","properties":[{"name":"label","value":"CP-2(f)"}],"parts":[{"id":"cp-2.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(f)[1]"}],"prose":"defines key contingency personnel (identified by name and/or by role) and\n organizational elements to whom contingency plan changes are to be\n communicated;"},{"id":"cp-2.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-2(f)[2]"}],"prose":"communicates contingency plan changes to organization-defined key contingency\n personnel and organizational elements; and"}]},{"id":"cp-2.g_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-2(g)"}],"prose":"protects the contingency plan from unauthorized disclosure and modification."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nevidence of contingency plan reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency plan development, review, update, and\n protection\\n\\nautomated mechanisms for developing, reviewing, updating and/or protecting the\n contingency plan"}]}],"controls":[{"id":"cp-2.1","class":"SP800-53-enhancement","title":"Coordinate with Related Plans","properties":[{"name":"label","value":"CP-2(1)"},{"name":"sort-id","value":"cp-02.01"}],"parts":[{"id":"cp-2.1_smt","name":"statement","prose":"The organization coordinates contingency plan development with organizational\n elements responsible for related plans."},{"id":"cp-2.1_gdn","name":"guidance","prose":"Plans related to contingency plans for organizational information systems include,\n for example, Business Continuity Plans, Disaster Recovery Plans, Continuity of\n Operations Plans, Crisis Communications Plans, Critical Infrastructure Plans,\n Cyber Incident Response Plans, Insider Threat Implementation Plan, and Occupant\n Emergency Plans."},{"id":"cp-2.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization coordinates contingency plan development with\n organizational elements responsible for related plans."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nbusiness contingency plans\\n\\ndisaster recovery plans\\n\\ncontinuity of operations plans\\n\\ncrisis communications plans\\n\\ncritical infrastructure plans\\n\\ncyber incident response plan\\n\\ninsider threat implementation plans\\n\\noccupant emergency plans\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel with responsibility for related plans"}]}]},{"id":"cp-2.2","class":"SP800-53-enhancement","title":"Capacity Planning","properties":[{"name":"label","value":"CP-2(2)"},{"name":"sort-id","value":"cp-02.02"}],"parts":[{"id":"cp-2.2_smt","name":"statement","prose":"The organization conducts capacity planning so that necessary capacity for\n information processing, telecommunications, and environmental support exists\n during contingency operations."},{"id":"cp-2.2_gdn","name":"guidance","prose":"Capacity planning is needed because different types of threats (e.g., natural\n disasters, targeted cyber attacks) can result in a reduction of the available\n processing, telecommunications, and support services originally intended to\n support the organizational missions/business functions. Organizations may need to\n anticipate degraded operations during contingency operations and factor such\n degradation into capacity planning."},{"id":"cp-2.2_obj","name":"objective","prose":"Determine if the organization conducts capacity planning so that necessary\n capacity exists during contingency operations for: ","parts":[{"id":"cp-2.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-2(2)[1]"}],"prose":"information processing;"},{"id":"cp-2.2_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(2)[2]"}],"prose":"telecommunications; and"},{"id":"cp-2.2_obj.3","name":"objective","properties":[{"name":"label","value":"CP-2(2)[3]"}],"prose":"environmental support."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\ncapacity planning documents\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-2.3","class":"SP800-53-enhancement","title":"Resume Essential Missions / Business Functions","parameters":[{"id":"cp-2.3_prm_1","label":"organization-defined time period"}],"properties":[{"name":"label","value":"CP-2(3)"},{"name":"sort-id","value":"cp-02.03"}],"parts":[{"id":"cp-2.3_smt","name":"statement","prose":"The organization plans for the resumption of essential missions and business\n functions within {{ cp-2.3_prm_1 }} of contingency plan\n activation."},{"id":"cp-2.3_gdn","name":"guidance","prose":"Organizations may choose to carry out the contingency planning activities in this\n control enhancement as part of organizational business continuity planning\n including, for example, as part of business impact analyses. The time period for\n resumption of essential missions/business functions may be dependent on the\n severity/extent of disruptions to the information system and its supporting\n infrastructure.","links":[{"href":"#pe-12","rel":"related","text":"PE-12"}]},{"id":"cp-2.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cp-2.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(3)[1]"}],"prose":"defines the time period to plan for the resumption of essential missions and\n business functions as a result of contingency plan activation; and"},{"id":"cp-2.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-2(3)[2]"}],"prose":"plans for the resumption of essential missions and business functions within\n organization-defined time period of contingency plan activation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nbusiness impact assessment\\n\\nother related plans\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for resumption of missions and business functions"}]}]},{"id":"cp-2.4","class":"SP800-53-enhancement","title":"Resume All Missions / Business Functions","parameters":[{"id":"cp-2.4_prm_1","label":"organization-defined time period","constraints":[{"detail":"time period defined in service provider and organization SLA"}]}],"properties":[{"name":"label","value":"CP-2(4)"},{"name":"sort-id","value":"cp-02.04"}],"parts":[{"id":"cp-2.4_smt","name":"statement","prose":"The organization plans for the resumption of all missions and business functions\n within {{ cp-2.4_prm_1 }} of contingency plan activation."},{"id":"cp-2.4_gdn","name":"guidance","prose":"Organizations may choose to carry out the contingency planning activities in this\n control enhancement as part of organizational business continuity planning\n including, for example, as part of business impact analyses. The time period for\n resumption of all missions/business functions may be dependent on the\n severity/extent of disruptions to the information system and its supporting\n infrastructure.","links":[{"href":"#pe-12","rel":"related","text":"PE-12"}]},{"id":"cp-2.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cp-2.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(4)[1]"}],"prose":"defines the time period to plan for the resumption of all missions and business\n functions as a result of contingency plan activation; and"},{"id":"cp-2.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-2(4)[2]"}],"prose":"plans for the resumption of all missions and business functions within\n organization-defined time period of contingency plan activation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nbusiness impact assessment\\n\\nother related plans\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for resumption of missions and business functions"}]}]},{"id":"cp-2.5","class":"SP800-53-enhancement","title":"Continue Essential Missions / Business Functions","properties":[{"name":"label","value":"CP-2(5)"},{"name":"sort-id","value":"cp-02.05"}],"parts":[{"id":"cp-2.5_smt","name":"statement","prose":"The organization plans for the continuance of essential missions and business\n functions with little or no loss of operational continuity and sustains that\n continuity until full information system restoration at primary processing and/or\n storage sites."},{"id":"cp-2.5_gdn","name":"guidance","prose":"Organizations may choose to carry out the contingency planning activities in this\n control enhancement as part of organizational business continuity planning\n including, for example, as part of business impact analyses. Primary processing\n and/or storage sites defined by organizations as part of contingency planning may\n change depending on the circumstances associated with the contingency (e.g.,\n backup sites may become primary sites).","links":[{"href":"#pe-12","rel":"related","text":"PE-12"}]},{"id":"cp-2.5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cp-2.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(5)[1]"}],"prose":"plans for the continuance of essential missions and business functions with\n little or no loss of operational continuity; and"},{"id":"cp-2.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-2(5)[2]"}],"prose":"sustains that operational continuity until full information system restoration\n at primary processing and/or storage sites."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nbusiness impact assessment\\n\\nprimary processing site agreements\\n\\nprimary storage site agreements\\n\\nalternate processing site agreements\\n\\nalternate storage site agreements\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for continuing missions and business functions"}]}]},{"id":"cp-2.8","class":"SP800-53-enhancement","title":"Identify Critical Assets","properties":[{"name":"label","value":"CP-2(8)"},{"name":"sort-id","value":"cp-02.08"}],"parts":[{"id":"cp-2.8_smt","name":"statement","prose":"The organization identifies critical information system assets supporting\n essential missions and business functions."},{"id":"cp-2.8_gdn","name":"guidance","prose":"Organizations may choose to carry out the contingency planning activities in this\n control enhancement as part of organizational business continuity planning\n including, for example, as part of business impact analyses. Organizations\n identify critical information system assets so that additional safeguards and\n countermeasures can be employed (above and beyond those safeguards and\n countermeasures routinely implemented) to help ensure that organizational\n missions/business functions can continue to be conducted during contingency\n operations. In addition, the identification of critical information assets\n facilitates the prioritization of organizational resources. Critical information\n system assets include technical and operational aspects. Technical aspects\n include, for example, information technology services, information system\n components, information technology products, and mechanisms. Operational aspects\n include, for example, procedures (manually executed operations) and personnel\n (individuals operating technical safeguards and/or executing manual procedures).\n Organizational program protection plans can provide assistance in identifying\n critical assets.","links":[{"href":"#sa-14","rel":"related","text":"SA-14"},{"href":"#sa-15","rel":"related","text":"SA-15"}]},{"id":"cp-2.8_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization identifies critical information system assets\n supporting essential missions and business functions."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nbusiness impact assessment\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"cp-3","class":"SP800-53","title":"Contingency Training","parameters":[{"id":"cp-3_prm_1","label":"organization-defined time period","constraints":[{"detail":"ten (10) days"}]},{"id":"cp-3_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-3"},{"name":"sort-id","value":"cp-03"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"cp-3_smt","name":"statement","prose":"The organization provides contingency training to information system users consistent\n with assigned roles and responsibilities:","parts":[{"id":"cp-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Within {{ cp-3_prm_1 }} of assuming a contingency role or\n responsibility;"},{"id":"cp-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"cp-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ cp-3_prm_2 }} thereafter."}]},{"id":"cp-3_gdn","name":"guidance","prose":"Contingency training provided by organizations is linked to the assigned roles and\n responsibilities of organizational personnel to ensure that the appropriate content\n and level of detail is included in such training. For example, regular users may only\n need to know when and where to report for duty during contingency operations and if\n normal duties are affected; system administrators may require additional training on\n how to set up information systems at alternate processing and storage sites; and\n managers/senior leaders may receive more specific training on how to conduct\n mission-essential functions in designated off-site locations and how to establish\n communications with other governmental entities for purposes of coordination on\n contingency-related activities. Training for contingency roles/responsibilities\n reflects the specific continuity requirements in the contingency plan.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#ir-2","rel":"related","text":"IR-2"}]},{"id":"cp-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cp-3.a_obj","name":"objective","properties":[{"name":"label","value":"CP-3(a)"}],"parts":[{"id":"cp-3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-3(a)[1]"}],"prose":"defines a time period within which contingency training is to be provided to\n information system users assuming a contingency role or responsibility;"},{"id":"cp-3.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-3(a)[2]"}],"prose":"provides contingency training to information system users consistent with\n assigned roles and responsibilities within the organization-defined time period\n of assuming a contingency role or responsibility;"}]},{"id":"cp-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-3(b)"}],"prose":"provides contingency training to information system users consistent with assigned\n roles and responsibilities when required by information system changes;"},{"id":"cp-3.c_obj","name":"objective","properties":[{"name":"label","value":"CP-3(c)"}],"parts":[{"id":"cp-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-3(c)[1]"}],"prose":"defines the frequency for contingency training thereafter; and"},{"id":"cp-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-3(c)[2]"}],"prose":"provides contingency training to information system users consistent with\n assigned roles and responsibilities with the organization-defined frequency\n thereafter."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency training\\n\\ncontingency plan\\n\\ncontingency training curriculum\\n\\ncontingency training material\\n\\nsecurity plan\\n\\ncontingency training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning, plan implementation, and\n training responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency training"}]}],"controls":[{"id":"cp-3.1","class":"SP800-53-enhancement","title":"Simulated Events","properties":[{"name":"label","value":"CP-3(1)"},{"name":"sort-id","value":"cp-03.01"}],"parts":[{"id":"cp-3.1_smt","name":"statement","prose":"The organization incorporates simulated events into contingency training to\n facilitate effective response by personnel in crisis situations."},{"id":"cp-3.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization incorporates simulated events into contingency\n training to facilitate effective response by personnel in crisis situations."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency training\\n\\ncontingency plan\\n\\ncontingency training curriculum\\n\\ncontingency training material\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning, plan implementation, and\n training responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency training\\n\\nautomated mechanisms for simulating contingency events"}]}]}]},{"id":"cp-4","class":"SP800-53","title":"Contingency Plan Testing","parameters":[{"id":"cp-4_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"cp-4_prm_2","label":"organization-defined tests","constraints":[{"detail":"functional exercises"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-4"},{"name":"sort-id","value":"cp-04"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"},{"href":"#0243a05a-e8a3-4d51-9364-4a9d20b0dcdf","rel":"reference","text":"NIST Special Publication 800-84"}],"parts":[{"id":"cp-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Tests the contingency plan for the information system {{ cp-4_prm_1 }} using {{ cp-4_prm_2 }} to determine the\n effectiveness of the plan and the organizational readiness to execute the\n plan;"},{"id":"cp-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews the contingency plan test results; and"},{"id":"cp-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Initiates corrective actions, if needed."},{"id":"cp-4_fr","name":"item","title":"CP-4(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-4_fr_smt.a","name":"item","properties":[{"name":"label","value":"CP-4(a) Requirement:"}],"prose":"The service provider develops test plans in accordance with NIST Special Publication 800-34 (as amended); plans are approved by the JAB/AO prior to initiating testing."}]}]},{"id":"cp-4_gdn","name":"guidance","prose":"Methods for testing contingency plans to determine the effectiveness of the plans and\n to identify potential weaknesses in the plans include, for example, walk-through and\n tabletop exercises, checklists, simulations (parallel, full interrupt), and\n comprehensive exercises. Organizations conduct testing based on the continuity\n requirements in contingency plans and include a determination of the effects on\n organizational operations, assets, and individuals arising due to contingency\n operations. Organizations have flexibility and discretion in the breadth, depth, and\n timelines of corrective actions.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-3","rel":"related","text":"CP-3"},{"href":"#ir-3","rel":"related","text":"IR-3"}]},{"id":"cp-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-4.a_obj","name":"objective","properties":[{"name":"label","value":"CP-4(a)"}],"parts":[{"id":"cp-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-4(a)[1]"}],"prose":"defines tests to determine the effectiveness of the contingency plan and the\n organizational readiness to execute the plan;"},{"id":"cp-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-4(a)[2]"}],"prose":"defines a frequency to test the contingency plan for the information\n system;"},{"id":"cp-4.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-4(a)[3]"}],"prose":"tests the contingency plan for the information system with the\n organization-defined frequency, using organization-defined tests to determine\n the effectiveness of the plan and the organizational readiness to execute the\n plan;"}]},{"id":"cp-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-4(b)"}],"prose":"reviews the contingency plan test results; and"},{"id":"cp-4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-4(c)"}],"prose":"initiates corrective actions, if needed."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency plan testing\\n\\ncontingency plan\\n\\nsecurity plan\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for contingency plan testing,\n reviewing or responding to contingency plan tests\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency plan testing\\n\\nautomated mechanisms supporting the contingency plan and/or contingency plan\n testing"}]}],"controls":[{"id":"cp-4.1","class":"SP800-53-enhancement","title":"Coordinate with Related Plans","properties":[{"name":"label","value":"CP-4(1)"},{"name":"sort-id","value":"cp-04.01"}],"parts":[{"id":"cp-4.1_smt","name":"statement","prose":"The organization coordinates contingency plan testing with organizational elements\n responsible for related plans."},{"id":"cp-4.1_gdn","name":"guidance","prose":"Plans related to contingency plans for organizational information systems include,\n for example, Business Continuity Plans, Disaster Recovery Plans, Continuity of\n Operations Plans, Crisis Communications Plans, Critical Infrastructure Plans,\n Cyber Incident Response Plans, and Occupant Emergency Plans. This control\n enhancement does not require organizations to create organizational elements to\n handle related plans or to align such elements with specific plans. It does\n require, however, that if such organizational elements are responsible for related\n plans, organizations should coordinate with those elements.","links":[{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#pm-8","rel":"related","text":"PM-8"}]},{"id":"cp-4.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization coordinates contingency plan testing with\n organizational elements responsible for related plans. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nincident response policy\\n\\nprocedures addressing contingency plan testing\\n\\ncontingency plan testing documentation\\n\\ncontingency plan\\n\\nbusiness continuity plans\\n\\ndisaster recovery plans\\n\\ncontinuity of operations plans\\n\\ncrisis communications plans\\n\\ncritical infrastructure plans\\n\\ncyber incident response plans\\n\\noccupant emergency plans\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan testing responsibilities\\n\\norganizational personnel\\n\\npersonnel with responsibilities for related plans\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-4.2","class":"SP800-53-enhancement","title":"Alternate Processing Site","properties":[{"name":"label","value":"CP-4(2)"},{"name":"sort-id","value":"cp-04.02"}],"parts":[{"id":"cp-4.2_smt","name":"statement","prose":"The organization tests the contingency plan at the alternate processing site:","parts":[{"id":"cp-4.2_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"To familiarize contingency personnel with the facility and available resources;\n and"},{"id":"cp-4.2_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"To evaluate the capabilities of the alternate processing site to support\n contingency operations."}]},{"id":"cp-4.2_gdn","name":"guidance","links":[{"href":"#cp-7","rel":"related","text":"CP-7"}]},{"id":"cp-4.2_obj","name":"objective","prose":"Determine if the organization tests the contingency plan at the alternate\n processing site to:","parts":[{"id":"cp-4.2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-4(2)(a)"}],"prose":"familiarize contingency personnel with the facility and available resources;\n and","links":[{"href":"#cp-4.2_smt.a","rel":"corresp","text":"CP-4(2)(a)"}]},{"id":"cp-4.2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-4(2)(b)"}],"prose":"evaluate the capabilities of the alternate processing site to support\n contingency operations.","links":[{"href":"#cp-4.2_smt.b","rel":"corresp","text":"CP-4(2)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency plan testing\\n\\ncontingency plan\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\nalternate processing site agreements\\n\\nservice-level agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency plan testing\\n\\nautomated mechanisms supporting the contingency plan and/or contingency plan\n testing"}]}]}]},{"id":"cp-6","class":"SP800-53","title":"Alternate Storage Site","properties":[{"name":"label","value":"CP-6"},{"name":"sort-id","value":"cp-06"}],"links":[{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes an alternate storage site including necessary agreements to permit the\n storage and retrieval of information system backup information; and"},{"id":"cp-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Ensures that the alternate storage site provides information security safeguards\n equivalent to that of the primary site."}]},{"id":"cp-6_gdn","name":"guidance","prose":"Alternate storage sites are sites that are geographically distinct from primary\n storage sites. An alternate storage site maintains duplicate copies of information\n and data in the event that the primary storage site is not available. Items covered\n by alternate storage site agreements include, for example, environmental conditions\n at alternate sites, access rules, physical and environmental protection requirements,\n and coordination of delivery/retrieval of backup media. Alternate storage sites\n reflect the requirements in contingency plans so that organizations can maintain\n essential missions/business functions despite disruption, compromise, or failure in\n organizational information systems.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-7","rel":"related","text":"CP-7"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#cp-10","rel":"related","text":"CP-10"},{"href":"#mp-4","rel":"related","text":"MP-4"}]},{"id":"cp-6_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-6_obj.1","name":"objective","properties":[{"name":"label","value":"CP-6[1]"}],"prose":"establishes an alternate storage site including necessary agreements to permit the\n storage and retrieval of information system backup information; and"},{"id":"cp-6_obj.2","name":"objective","properties":[{"name":"label","value":"CP-6[2]"}],"prose":"ensures that the alternate storage site provides information security safeguards\n equivalent to that of the primary site."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate storage sites\\n\\ncontingency plan\\n\\nalternate storage site agreements\\n\\nprimary storage site agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan alternate storage site\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for storing and retrieving information system backup\n information at the alternate storage site\\n\\nautomated mechanisms supporting and/or implementing storage and retrieval of\n information system backup information at the alternate storage site"}]}],"controls":[{"id":"cp-6.1","class":"SP800-53-enhancement","title":"Separation from Primary Site","properties":[{"name":"label","value":"CP-6(1)"},{"name":"sort-id","value":"cp-06.01"}],"parts":[{"id":"cp-6.1_smt","name":"statement","prose":"The organization identifies an alternate storage site that is separated from the\n primary storage site to reduce susceptibility to the same threats."},{"id":"cp-6.1_gdn","name":"guidance","prose":"Threats that affect alternate storage sites are typically defined in\n organizational assessments of risk and include, for example, natural disasters,\n structural failures, hostile cyber attacks, and errors of omission/commission.\n Organizations determine what is considered a sufficient degree of separation\n between primary and alternate storage sites based on the types of threats that are\n of concern. For one particular type of threat (i.e., hostile cyber attack), the\n degree of separation between sites is less relevant.","links":[{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"cp-6.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization identifies an alternate storage site that is\n separated from the primary storage site to reduce susceptibility to the same\n threats. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate storage sites\\n\\ncontingency plan\\n\\nalternate storage site\\n\\nalternate storage site agreements\\n\\nprimary storage site agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan alternate storage site\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-6.2","class":"SP800-53-enhancement","title":"Recovery Time / Point Objectives","properties":[{"name":"label","value":"CP-6(2)"},{"name":"sort-id","value":"cp-06.02"}],"parts":[{"id":"cp-6.2_smt","name":"statement","prose":"The organization configures the alternate storage site to facilitate recovery\n operations in accordance with recovery time and recovery point objectives."},{"id":"cp-6.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization configures the alternate storage site to facilitate\n recovery operations in accordance with recovery time objectives and recovery point\n objectives (as specified in the information system contingency plan)."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate storage sites\\n\\ncontingency plan\\n\\nalternate storage site\\n\\nalternate storage site agreements\\n\\nalternate storage site configurations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan testing responsibilities\\n\\norganizational personnel with responsibilities for testing related plans\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency plan testing\\n\\nautomated mechanisms supporting recovery time/point objectives"}]}]},{"id":"cp-6.3","class":"SP800-53-enhancement","title":"Accessibility","properties":[{"name":"label","value":"CP-6(3)"},{"name":"sort-id","value":"cp-06.03"}],"parts":[{"id":"cp-6.3_smt","name":"statement","prose":"The organization identifies potential accessibility problems to the alternate\n storage site in the event of an area-wide disruption or disaster and outlines\n explicit mitigation actions."},{"id":"cp-6.3_gdn","name":"guidance","prose":"Area-wide disruptions refer to those types of disruptions that are broad in\n geographic scope (e.g., hurricane, regional power outage) with such determinations\n made by organizations based on organizational assessments of risk. Explicit\n mitigation actions include, for example: (i) duplicating backup information at\n other alternate storage sites if access problems occur at originally designated\n alternate sites; or (ii) planning for physical access to retrieve backup\n information if electronic accessibility to the alternate site is disrupted.","links":[{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"cp-6.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-6.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-6(3)[1]"}],"prose":"identifies potential accessibility problems to the alternate storage site in\n the event of an area-wide disruption or disaster; and"},{"id":"cp-6.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-6(3)[2]"}],"prose":"outlines explicit mitigation actions for such potential accessibility problems\n to the alternate storage site in the event of an area-wide disruption or\n disaster."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate storage sites\\n\\ncontingency plan\\n\\nalternate storage site\\n\\nlist of potential accessibility problems to alternate storage site\\n\\nmitigation actions for accessibility problems to alternate storage site\\n\\norganizational risk assessments\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan alternate storage site\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"cp-7","class":"SP800-53","title":"Alternate Processing Site","parameters":[{"id":"cp-7_prm_1","label":"organization-defined information system operations"},{"id":"cp-7_prm_2","label":"organization-defined time period consistent with recovery time and recovery point\n objectives"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-7"},{"name":"sort-id","value":"cp-07"}],"links":[{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-7_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes an alternate processing site including necessary agreements to permit\n the transfer and resumption of {{ cp-7_prm_1 }} for essential\n missions/business functions within {{ cp-7_prm_2 }} when the\n primary processing capabilities are unavailable;"},{"id":"cp-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Ensures that equipment and supplies required to transfer and resume operations are\n available at the alternate processing site or contracts are in place to support\n delivery to the site within the organization-defined time period for\n transfer/resumption; and"},{"id":"cp-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensures that the alternate processing site provides information security\n safeguards equivalent to those of the primary site."},{"id":"cp-7_fr","name":"item","title":"CP-7 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-7_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider defines a time period consistent with the recovery time objectives and business impact analysis."}]}]},{"id":"cp-7_gdn","name":"guidance","prose":"Alternate processing sites are sites that are geographically distinct from primary\n processing sites. An alternate processing site provides processing capability in the\n event that the primary processing site is not available. Items covered by alternate\n processing site agreements include, for example, environmental conditions at\n alternate sites, access rules, physical and environmental protection requirements,\n and coordination for the transfer/assignment of personnel. Requirements are\n specifically allocated to alternate processing sites that reflect the requirements in\n contingency plans to maintain essential missions/business functions despite\n disruption, compromise, or failure in organizational information systems.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-8","rel":"related","text":"CP-8"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#cp-10","rel":"related","text":"CP-10"},{"href":"#ma-6","rel":"related","text":"MA-6"}]},{"id":"cp-7_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-7.a_obj","name":"objective","properties":[{"name":"label","value":"CP-7(a)"}],"parts":[{"id":"cp-7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-7(a)[1]"}],"prose":"defines information system operations requiring an alternate processing site to\n be established to permit the transfer and resumption of such operations;"},{"id":"cp-7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-7(a)[2]"}],"prose":"defines the time period consistent with recovery time objectives and recovery\n point objectives (as specified in the information system contingency plan) for\n transfer/resumption of organization-defined information system operations for\n essential missions/business functions;"},{"id":"cp-7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-7(a)[3]"}],"prose":"establishes an alternate processing site including necessary agreements to\n permit the transfer and resumption of organization-defined information system\n operations for essential missions/business functions, within the\n organization-defined time period, when the primary processing capabilities are\n unavailable;"}]},{"id":"cp-7.b_obj","name":"objective","properties":[{"name":"label","value":"CP-7(b)"}],"parts":[{"id":"cp-7.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-7(b)[1]"}],"prose":"ensures that equipment and supplies required to transfer and resume operations\n are available at the alternate processing site; or"},{"id":"cp-7.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-7(b)[2]"}],"prose":"ensures that contracts are in place to support delivery to the site within the\n organization-defined time period for transfer/resumption; and"}]},{"id":"cp-7.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-7(c)"}],"prose":"ensures that the alternate processing site provides information security\n safeguards equivalent to those of the primary site."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate processing sites\\n\\ncontingency plan\\n\\nalternate processing site agreements\\n\\nprimary processing site agreements\\n\\nspare equipment and supplies inventory at alternate processing site\\n\\nequipment and supply contracts\\n\\nservice-level agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for contingency planning and/or\n alternate site arrangements\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for recovery at the alternate site\\n\\nautomated mechanisms supporting and/or implementing recovery at the alternate\n processing site"}]}],"controls":[{"id":"cp-7.1","class":"SP800-53-enhancement","title":"Separation from Primary Site","properties":[{"name":"label","value":"CP-7(1)"},{"name":"sort-id","value":"cp-07.01"}],"parts":[{"id":"cp-7.1_smt","name":"statement","prose":"The organization identifies an alternate processing site that is separated from\n the primary processing site to reduce susceptibility to the same threats.","parts":[{"id":"cp-7.1_fr","name":"item","title":"CP-7 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-7.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"The service provider may determine what is considered a sufficient degree of separation between the primary and alternate processing sites, based on the types of threats that are of concern. For one particular type of threat (i.e., hostile cyber attack), the degree of separation between sites will be less relevant."}]}]},{"id":"cp-7.1_gdn","name":"guidance","prose":"Threats that affect alternate processing sites are typically defined in\n organizational assessments of risk and include, for example, natural disasters,\n structural failures, hostile cyber attacks, and errors of omission/commission.\n Organizations determine what is considered a sufficient degree of separation\n between primary and alternate processing sites based on the types of threats that\n are of concern. For one particular type of threat (i.e., hostile cyber attack),\n the degree of separation between sites is less relevant.","links":[{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"cp-7.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization identifies an alternate processing site that is\n separated from the primary storage site to reduce susceptibility to the same\n threats. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate processing sites\\n\\ncontingency plan\\n\\nalternate processing site\\n\\nalternate processing site agreements\\n\\nprimary processing site agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan alternate processing site\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-7.2","class":"SP800-53-enhancement","title":"Accessibility","properties":[{"name":"label","value":"CP-7(2)"},{"name":"sort-id","value":"cp-07.02"}],"parts":[{"id":"cp-7.2_smt","name":"statement","prose":"The organization identifies potential accessibility problems to the alternate\n processing site in the event of an area-wide disruption or disaster and outlines\n explicit mitigation actions."},{"id":"cp-7.2_gdn","name":"guidance","prose":"Area-wide disruptions refer to those types of disruptions that are broad in\n geographic scope (e.g., hurricane, regional power outage) with such determinations\n made by organizations based on organizational assessments of risk.","links":[{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"cp-7.2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-7.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-7(2)[1]"}],"prose":"identifies potential accessibility problems to the alternate processing site in\n the event of an area-wide disruption or disaster; and"},{"id":"cp-7.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-7(2)[2]"}],"prose":"outlines explicit mitigation actions for such potential accessibility problems\n to the alternate processing site in the event of an area-wide disruption or\n disaster."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate processing sites\\n\\ncontingency plan\\n\\nalternate processing site\\n\\nalternate processing site agreements\\n\\nprimary processing site agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan alternate processing site\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-7.3","class":"SP800-53-enhancement","title":"Priority of Service","properties":[{"name":"label","value":"CP-7(3)"},{"name":"sort-id","value":"cp-07.03"}],"parts":[{"id":"cp-7.3_smt","name":"statement","prose":"The organization develops alternate processing site agreements that contain\n priority-of-service provisions in accordance with organizational availability\n requirements (including recovery time objectives)."},{"id":"cp-7.3_gdn","name":"guidance","prose":"Priority-of-service agreements refer to negotiated agreements with service\n providers that ensure that organizations receive priority treatment consistent\n with their availability requirements and the availability of information resources\n at the alternate processing site."},{"id":"cp-7.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization develops alternate processing site agreements that\n contain priority-of-service provisions in accordance with organizational\n availability requirements (including recovery time objectives as specified in the\n information system contingency plan)."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate processing sites\\n\\ncontingency plan\\n\\nalternate processing site agreements\\n\\nservice-level agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan alternate processing site\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for acquisitions/contractual\n agreements"}]}]},{"id":"cp-7.4","class":"SP800-53-enhancement","title":"Preparation for Use","properties":[{"name":"label","value":"CP-7(4)"},{"name":"sort-id","value":"cp-07.04"}],"parts":[{"id":"cp-7.4_smt","name":"statement","prose":"The organization prepares the alternate processing site so that the site is ready\n to be used as the operational site supporting essential missions and business\n functions."},{"id":"cp-7.4_gdn","name":"guidance","prose":"Site preparation includes, for example, establishing configuration settings for\n information system components at the alternate processing site consistent with the\n requirements for such settings at the primary site and ensuring that essential\n supplies and other logistical considerations are in place.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-6","rel":"related","text":"CM-6"}]},{"id":"cp-7.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization prepares the alternate processing site so that the\n site is ready to be used as the operational site supporting essential missions and\n business functions."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate processing sites\\n\\ncontingency plan\\n\\nalternate processing site\\n\\nalternate processing site agreements\\n\\nalternate processing site configurations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan alternate processing site\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing recovery at the alternate\n processing site"}]}]}]},{"id":"cp-8","class":"SP800-53","title":"Telecommunications Services","parameters":[{"id":"cp-8_prm_1","label":"organization-defined information system operations"},{"id":"cp-8_prm_2","label":"organization-defined time period"}],"properties":[{"name":"label","value":"CP-8"},{"name":"sort-id","value":"cp-08"}],"links":[{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"},{"href":"#fb5844de-ff96-47c0-b258-4f52bcc2f30d","rel":"reference","text":"National Communications Systems Directive 3-10"},{"href":"#3ac12e79-f54f-4a63-9f4b-ee4bcd4df604","rel":"reference","text":"http://www.dhs.gov/telecommunications-service-priority-tsp"}],"parts":[{"id":"cp-8_smt","name":"statement","prose":"The organization establishes alternate telecommunications services including\n necessary agreements to permit the resumption of {{ cp-8_prm_1 }} for\n essential missions and business functions within {{ cp-8_prm_2 }} when\n the primary telecommunications capabilities are unavailable at either the primary or\n alternate processing or storage sites.","parts":[{"id":"cp-8_fr","name":"item","title":"CP-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines a time period consistent with the recovery time objectives and business impact analysis."}]}]},{"id":"cp-8_gdn","name":"guidance","prose":"This control applies to telecommunications services (data and voice) for primary and\n alternate processing and storage sites. Alternate telecommunications services reflect\n the continuity requirements in contingency plans to maintain essential\n missions/business functions despite the loss of primary telecommunications services.\n Organizations may specify different time periods for primary/alternate sites.\n Alternate telecommunications services include, for example, additional organizational\n or commercial ground-based circuits/lines or satellites in lieu of ground-based\n communications. Organizations consider factors such as availability, quality of\n service, and access when entering into alternate telecommunications agreements.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-7","rel":"related","text":"CP-7"}]},{"id":"cp-8_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-8_obj.1","name":"objective","properties":[{"name":"label","value":"CP-8[1]"}],"prose":"defines information system operations requiring alternate telecommunications\n services to be established to permit the resumption of such operations;"},{"id":"cp-8_obj.2","name":"objective","properties":[{"name":"label","value":"CP-8[2]"}],"prose":"defines the time period to permit resumption of organization-defined information\n system operations for essential missions and business functions; and"},{"id":"cp-8_obj.3","name":"objective","properties":[{"name":"label","value":"CP-8[3]"}],"prose":"establishes alternate telecommunications services including necessary agreements\n to permit the resumption of organization-defined information system operations for\n essential missions and business functions, within the organization-defined time\n period, when the primary telecommunications capabilities are unavailable at either\n the primary or alternate processing or storage sites."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate telecommunications services\\n\\ncontingency plan\\n\\nprimary and alternate telecommunications service agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan telecommunications\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for acquisitions/contractual\n agreements"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting telecommunications"}]}],"controls":[{"id":"cp-8.1","class":"SP800-53-enhancement","title":"Priority of Service Provisions","properties":[{"name":"label","value":"CP-8(1)"},{"name":"sort-id","value":"cp-08.01"}],"parts":[{"id":"cp-8.1_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-8.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Develops primary and alternate telecommunications service agreements that\n contain priority-of-service provisions in accordance with organizational\n availability requirements (including recovery time objectives); and"},{"id":"cp-8.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Requests Telecommunications Service Priority for all telecommunications\n services used for national security emergency preparedness in the event that\n the primary and/or alternate telecommunications services are provided by a\n common carrier."}]},{"id":"cp-8.1_gdn","name":"guidance","prose":"Organizations consider the potential mission/business impact in situations where\n telecommunications service providers are servicing other organizations with\n similar priority-of-service provisions."},{"id":"cp-8.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-8.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-8(1)[1]"}],"prose":"develops primary and alternate telecommunications service agreements that\n contain priority-of-service provisions in accordance with organizational\n availability requirements (including recovery time objectives as specified in\n the information system contingency plan); and"},{"id":"cp-8.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-8(1)[2]"}],"prose":"requests Telecommunications Service Priority for all telecommunications\n services used for national security emergency preparedness in the event that\n the primary and/or alternate telecommunications services are provided by a\n common carrier."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing primary and alternate telecommunications services\\n\\ncontingency plan\\n\\nprimary and alternate telecommunications service agreements\\n\\nTelecommunications Service Priority documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan telecommunications\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for acquisitions/contractual\n agreements"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting telecommunications"}]}]},{"id":"cp-8.2","class":"SP800-53-enhancement","title":"Single Points of Failure","properties":[{"name":"label","value":"CP-8(2)"},{"name":"sort-id","value":"cp-08.02"}],"parts":[{"id":"cp-8.2_smt","name":"statement","prose":"The organization obtains alternate telecommunications services to reduce the\n likelihood of sharing a single point of failure with primary telecommunications\n services."},{"id":"cp-8.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization obtains alternate telecommunications services to\n reduce the likelihood of sharing a single point of failure with primary\n telecommunications services. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing primary and alternate telecommunications services\\n\\ncontingency plan\\n\\nprimary and alternate telecommunications service agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan telecommunications\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\nprimary and alternate telecommunications service providers\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-8.3","class":"SP800-53-enhancement","title":"Separation of Primary / Alternate Providers","properties":[{"name":"label","value":"CP-8(3)"},{"name":"sort-id","value":"cp-08.03"}],"parts":[{"id":"cp-8.3_smt","name":"statement","prose":"The organization obtains alternate telecommunications services from providers that\n are separated from primary service providers to reduce susceptibility to the same\n threats."},{"id":"cp-8.3_gdn","name":"guidance","prose":"Threats that affect telecommunications services are typically defined in\n organizational assessments of risk and include, for example, natural disasters,\n structural failures, hostile cyber/physical attacks, and errors of\n omission/commission. Organizations seek to reduce common susceptibilities by, for\n example, minimizing shared infrastructure among telecommunications service\n providers and achieving sufficient geographic separation between services.\n Organizations may consider using a single service provider in situations where the\n service provider can provide alternate telecommunications services meeting the\n separation needs addressed in the risk assessment."},{"id":"cp-8.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization obtains alternate telecommunications services from\n providers that are separated from primary service providers to reduce\n susceptibility to the same threats. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing primary and alternate telecommunications services\\n\\ncontingency plan\\n\\nprimary and alternate telecommunications service agreements\\n\\nalternate telecommunications service provider site\\n\\nprimary telecommunications service provider site\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan telecommunications\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\nprimary and alternate telecommunications service providers\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-8.4","class":"SP800-53-enhancement","title":"Provider Contingency Plan","parameters":[{"id":"cp-8.4_prm_1","label":"organization-defined frequency","constraints":[{"detail":"annually"}]}],"properties":[{"name":"label","value":"CP-8(4)"},{"name":"sort-id","value":"cp-08.04"}],"parts":[{"id":"cp-8.4_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-8.4_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Requires primary and alternate telecommunications service providers to have\n contingency plans;"},{"id":"cp-8.4_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Reviews provider contingency plans to ensure that the plans meet organizational\n contingency requirements; and"},{"id":"cp-8.4_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Obtains evidence of contingency testing/training by providers {{ cp-8.4_prm_1 }}."}]},{"id":"cp-8.4_gdn","name":"guidance","prose":"Reviews of provider contingency plans consider the proprietary nature of such\n plans. In some situations, a summary of provider contingency plans may be\n sufficient evidence for organizations to satisfy the review requirement.\n Telecommunications service providers may also participate in ongoing disaster\n recovery exercises in coordination with the Department of Homeland Security,\n state, and local governments. Organizations may use these types of activities to\n satisfy evidentiary requirements related to service provider contingency plan\n reviews, testing, and training."},{"id":"cp-8.4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-8.4.a_obj","name":"objective","properties":[{"name":"label","value":"CP-8(4)(a)"}],"parts":[{"id":"cp-8.4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-8(4)(a)[1]"}],"prose":"requires primary telecommunications service provider to have contingency\n plans;"},{"id":"cp-8.4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-8(4)(a)[2]"}],"prose":"requires alternate telecommunications service provider(s) to have\n contingency plans;"}],"links":[{"href":"#cp-8.4_smt.a","rel":"corresp","text":"CP-8(4)(a)"}]},{"id":"cp-8.4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-8(4)(b)"}],"prose":"reviews provider contingency plans to ensure that the plans meet organizational\n contingency requirements;","links":[{"href":"#cp-8.4_smt.b","rel":"corresp","text":"CP-8(4)(b)"}]},{"id":"cp-8.4.c_obj","name":"objective","properties":[{"name":"label","value":"CP-8(4)(c)"}],"parts":[{"id":"cp-8.4.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-8(4)(c)[1]"}],"prose":"defines the frequency to obtain evidence of contingency testing/training by\n providers; and"},{"id":"cp-8.4.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-8(4)(c)[2]"}],"prose":"obtains evidence of contingency testing/training by providers with the\n organization-defined frequency."}],"links":[{"href":"#cp-8.4_smt.c","rel":"corresp","text":"CP-8(4)(c)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing primary and alternate telecommunications services\\n\\ncontingency plan\\n\\nprovider contingency plans\\n\\nevidence of contingency testing/training by providers\\n\\nprimary and alternate telecommunications service agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning, plan implementation, and\n testing responsibilities\\n\\nprimary and alternate telecommunications service providers\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for acquisitions/contractual\n agreements"}]}]}]},{"id":"cp-9","class":"SP800-53","title":"Information System Backup","parameters":[{"id":"cp-9_prm_1","label":"organization-defined frequency consistent with recovery time and recovery point\n objectives","constraints":[{"detail":"daily incremental; weekly full"}]},{"id":"cp-9_prm_2","label":"organization-defined frequency consistent with recovery time and recovery point\n objectives","constraints":[{"detail":"daily incremental; weekly full"}]},{"id":"cp-9_prm_3","label":"organization-defined frequency consistent with recovery time and recovery point\n objectives","constraints":[{"detail":"daily incremental; weekly full"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-9"},{"name":"sort-id","value":"cp-09"}],"links":[{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-9_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Conducts backups of user-level information contained in the information system\n {{ cp-9_prm_1 }};"},{"id":"cp-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Conducts backups of system-level information contained in the information system\n {{ cp-9_prm_2 }};"},{"id":"cp-9_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Conducts backups of information system documentation including security-related\n documentation {{ cp-9_prm_3 }}; and"},{"id":"cp-9_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects the confidentiality, integrity, and availability of backup information at\n storage locations."},{"id":"cp-9_fr","name":"item","title":"CP-9 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-9_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine what elements of the cloud environment require the Information System Backup control. The service provider shall determine how Information System Backup is going to be verified and appropriate periodicity of the check."},{"id":"cp-9_fr_smt.a","name":"item","properties":[{"name":"label","value":"CP-9(a) Requirement:"}],"prose":"The service provider maintains at least three backup copies of user-level information (at least one of which is available online)."},{"id":"cp-9_fr_smt.b","name":"item","properties":[{"name":"label","value":"CP-9(b)Requirement:"}],"prose":"The service provider maintains at least three backup copies of system-level information (at least one of which is available online)."},{"id":"cp-9_fr_smt.c","name":"item","properties":[{"name":"label","value":"CP-9(c)Requirement:"}],"prose":"The service provider maintains at least three backup copies of information system documentation including security information (at least one of which is available online)."}]}]},{"id":"cp-9_gdn","name":"guidance","prose":"System-level information includes, for example, system-state information, operating\n system and application software, and licenses. User-level information includes any\n information other than system-level information. Mechanisms employed by organizations\n to protect the integrity of information system backups include, for example, digital\n signatures and cryptographic hashes. Protection of system backup information while in\n transit is beyond the scope of this control. Information system backups reflect the\n requirements in contingency plans as well as other organizational requirements for\n backing up information.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"cp-9_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-9.a_obj","name":"objective","properties":[{"name":"label","value":"CP-9(a)"}],"parts":[{"id":"cp-9.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(a)[1]"}],"prose":"defines a frequency, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n conduct backups of user-level information contained in the information\n system;"},{"id":"cp-9.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(a)[2]"}],"prose":"conducts backups of user-level information contained in the information system\n with the organization-defined frequency;"}]},{"id":"cp-9.b_obj","name":"objective","properties":[{"name":"label","value":"CP-9(b)"}],"parts":[{"id":"cp-9.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(b)[1]"}],"prose":"defines a frequency, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n conduct backups of system-level information contained in the information\n system;"},{"id":"cp-9.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(b)[2]"}],"prose":"conducts backups of system-level information contained in the information\n system with the organization-defined frequency;"}]},{"id":"cp-9.c_obj","name":"objective","properties":[{"name":"label","value":"CP-9(c)"}],"parts":[{"id":"cp-9.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(c)[1]"}],"prose":"defines a frequency, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n conduct backups of information system documentation including security-related\n documentation;"},{"id":"cp-9.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(c)[2]"}],"prose":"conducts backups of information system documentation, including\n security-related documentation, with the organization-defined frequency;\n and"}]},{"id":"cp-9.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(d)"}],"prose":"protects the confidentiality, integrity, and availability of backup information at\n storage locations."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\nbackup storage location(s)\\n\\ninformation system backup logs or records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system backup responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for conducting information system backups\\n\\nautomated mechanisms supporting and/or implementing information system backups"}]}],"controls":[{"id":"cp-9.1","class":"SP800-53-enhancement","title":"Testing for Reliability / Integrity","parameters":[{"id":"cp-9.1_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-9(1)"},{"name":"sort-id","value":"cp-09.01"}],"parts":[{"id":"cp-9.1_smt","name":"statement","prose":"The organization tests backup information {{ cp-9.1_prm_1 }} to\n verify media reliability and information integrity."},{"id":"cp-9.1_gdn","name":"guidance","links":[{"href":"#cp-4","rel":"related","text":"CP-4"}]},{"id":"cp-9.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-9.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(1)[1]"}],"prose":"defines the frequency to test backup information to verify media reliability\n and information integrity; and"},{"id":"cp-9.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(1)[2]"}],"prose":"tests backup information with the organization-defined frequency to verify\n media reliability and information integrity."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\ninformation system backup test results\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system backup responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for conducting information system backups\\n\\nautomated mechanisms supporting and/or implementing information system\n backups"}]}]},{"id":"cp-9.2","class":"SP800-53-enhancement","title":"Test Restoration Using Sampling","properties":[{"name":"label","value":"CP-9(2)"},{"name":"sort-id","value":"cp-09.02"}],"parts":[{"id":"cp-9.2_smt","name":"statement","prose":"The organization uses a sample of backup information in the restoration of\n selected information system functions as part of contingency plan testing."},{"id":"cp-9.2_gdn","name":"guidance","links":[{"href":"#cp-4","rel":"related","text":"CP-4"}]},{"id":"cp-9.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization uses a sample of backup information in the\n restoration of selected information system functions as part of contingency plan\n testing. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\ninformation system backup test results\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system backup responsibilities\\n\\norganizational personnel with contingency planning/contingency plan testing\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for conducting information system backups\\n\\nautomated mechanisms supporting and/or implementing information system\n backups"}]}]},{"id":"cp-9.3","class":"SP800-53-enhancement","title":"Separate Storage for Critical Information","parameters":[{"id":"cp-9.3_prm_1","label":"organization-defined critical information system software and other\n security-related information"}],"properties":[{"name":"label","value":"CP-9(3)"},{"name":"sort-id","value":"cp-09.03"}],"parts":[{"id":"cp-9.3_smt","name":"statement","prose":"The organization stores backup copies of {{ cp-9.3_prm_1 }} in a\n separate facility or in a fire-rated container that is not collocated with the\n operational system."},{"id":"cp-9.3_gdn","name":"guidance","prose":"Critical information system software includes, for example, operating systems,\n cryptographic key management systems, and intrusion detection/prevention systems.\n Security-related information includes, for example, organizational inventories of\n hardware, software, and firmware components. Alternate storage sites typically\n serve as separate storage facilities for organizations.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-8","rel":"related","text":"CM-8"}]},{"id":"cp-9.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-9.3_obj.1","name":"objective","properties":[{"name":"label","value":"CP-9(3)[1]"}],"parts":[{"id":"cp-9.3_obj.1.a","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(3)[1][a]"}],"prose":"defines critical information system software and other security-related\n information requiring backup copies to be stored in a separate facility;\n or"},{"id":"cp-9.3_obj.1.b","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(3)[1][b]"}],"prose":"defines critical information system software and other security-related\n information requiring backup copies to be stored in a fire-rated container\n that is not collocated with the operational system; and"}]},{"id":"cp-9.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-9(3)[2]"}],"prose":"stores backup copies of organization-defined critical information system\n software and other security-related information in a separate facility or in a\n fire-rated container that is not collocated with the operational system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\nbackup storage location(s)\\n\\ninformation system backup configurations and associated documentation\\n\\ninformation system backup logs or records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with information system backup responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-9.5","class":"SP800-53-enhancement","title":"Transfer to Alternate Storage Site","parameters":[{"id":"cp-9.5_prm_1","label":"organization-defined time period and transfer rate consistent with the\n recovery time and recovery point objectives","constraints":[{"detail":"time period and transfer rate consistent with the recovery time and recovery point objectives defined in the service provider and organization SLA"}]}],"properties":[{"name":"label","value":"CP-9(5)"},{"name":"sort-id","value":"cp-09.05"}],"parts":[{"id":"cp-9.5_smt","name":"statement","prose":"The organization transfers information system backup information to the alternate\n storage site {{ cp-9.5_prm_1 }}."},{"id":"cp-9.5_gdn","name":"guidance","prose":"Information system backup information can be transferred to alternate storage\n sites either electronically or by physical shipment of storage media."},{"id":"cp-9.5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-9.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(5)[1]"}],"prose":"defines a time period, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n transfer information system backup information to the alternate storage\n site;"},{"id":"cp-9.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(5)[2]"}],"prose":"defines a transfer rate, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n transfer information system backup information to the alternate storage site;\n and"},{"id":"cp-9.5_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(5)[3]"}],"prose":"transfers information system backup information to the alternate storage site\n with the organization-defined time period and transfer rate."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\ninformation system backup logs or records\\n\\nevidence of system backup information transferred to alternate storage site\\n\\nalternate storage site agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system backup responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for transferring information system backups to the\n alternate storage site\\n\\nautomated mechanisms supporting and/or implementing information system\n backups\\n\\nautomated mechanisms supporting and/or implementing information transfer to the\n alternate storage site"}]}]}]},{"id":"cp-10","class":"SP800-53","title":"Information System Recovery and Reconstitution","properties":[{"name":"label","value":"CP-10"},{"name":"sort-id","value":"cp-10"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-10_smt","name":"statement","prose":"The organization provides for the recovery and reconstitution of the information\n system to a known state after a disruption, compromise, or failure."},{"id":"cp-10_gdn","name":"guidance","prose":"Recovery is executing information system contingency plan activities to restore\n organizational missions/business functions. Reconstitution takes place following\n recovery and includes activities for returning organizational information systems to\n fully operational states. Recovery and reconstitution operations reflect mission and\n business priorities, recovery point/time and reconstitution objectives, and\n established organizational metrics consistent with contingency plan requirements.\n Reconstitution includes the deactivation of any interim information system\n capabilities that may have been needed during recovery operations. Reconstitution\n also includes assessments of fully restored information system capabilities,\n reestablishment of continuous monitoring activities, potential information system\n reauthorizations, and activities to prepare the systems against future disruptions,\n compromises, or failures. Recovery/reconstitution capabilities employed by\n organizations can include both automated mechanisms and manual procedures.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-7","rel":"related","text":"CP-7"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#sc-24","rel":"related","text":"SC-24"}]},{"id":"cp-10_obj","name":"objective","prose":"Determine if the organization provides for: ","parts":[{"id":"cp-10_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-10[1]"}],"prose":"the recovery of the information system to a known state after:","parts":[{"id":"cp-10_obj.1.a","name":"objective","properties":[{"name":"label","value":"CP-10[1][a]"}],"prose":"a disruption;"},{"id":"cp-10_obj.1.b","name":"objective","properties":[{"name":"label","value":"CP-10[1][b]"}],"prose":"a compromise; or"},{"id":"cp-10_obj.1.c","name":"objective","properties":[{"name":"label","value":"CP-10[1][c]"}],"prose":"a failure;"}]},{"id":"cp-10_obj.2","name":"objective","properties":[{"name":"label","value":"CP-10[2]"}],"prose":"the reconstitution of the information system to a known state after:","parts":[{"id":"cp-10_obj.2.a","name":"objective","properties":[{"name":"label","value":"CP-10[2][a]"}],"prose":"a disruption;"},{"id":"cp-10_obj.2.b","name":"objective","properties":[{"name":"label","value":"CP-10[2][b]"}],"prose":"a compromise; or"},{"id":"cp-10_obj.2.c","name":"objective","properties":[{"name":"label","value":"CP-10[2][c]"}],"prose":"a failure."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\ninformation system backup test results\\n\\ncontingency plan test results\\n\\ncontingency plan test documentation\\n\\nredundant secondary system for information system backups\\n\\nlocation(s) of redundant secondary backup system(s)\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning, recovery, and/or\n reconstitution responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes implementing information system recovery and\n reconstitution operations\\n\\nautomated mechanisms supporting and/or implementing information system recovery\n and reconstitution operations"}]}],"controls":[{"id":"cp-10.2","class":"SP800-53-enhancement","title":"Transaction Recovery","properties":[{"name":"label","value":"CP-10(2)"},{"name":"sort-id","value":"cp-10.02"}],"parts":[{"id":"cp-10.2_smt","name":"statement","prose":"The information system implements transaction recovery for systems that are\n transaction-based."},{"id":"cp-10.2_gdn","name":"guidance","prose":"Transaction-based information systems include, for example, database management\n systems and transaction processing systems. Mechanisms supporting transaction\n recovery include, for example, transaction rollback and transaction\n journaling."},{"id":"cp-10.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements transaction recovery for systems\n that are transaction-based. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system recovery and reconstitution\\n\\ncontingency plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\ninformation system transaction recovery records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for transaction recovery\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing transaction recovery\n capability"}]}]},{"id":"cp-10.4","class":"SP800-53-enhancement","title":"Restore Within Time Period","parameters":[{"id":"cp-10.4_prm_1","label":"organization-defined restoration time-periods","constraints":[{"detail":"time period consistent with the restoration time-periods defined in the service provider and organization SLA"}]}],"properties":[{"name":"label","value":"CP-10(4)"},{"name":"sort-id","value":"cp-10.04"}],"parts":[{"id":"cp-10.4_smt","name":"statement","prose":"The organization provides the capability to restore information system components\n within {{ cp-10.4_prm_1 }} from configuration-controlled and\n integrity-protected information representing a known, operational state for the\n components."},{"id":"cp-10.4_gdn","name":"guidance","prose":"Restoration of information system components includes, for example, reimaging\n which restores components to known, operational states.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"}]},{"id":"cp-10.4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-10.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-10(4)[1]"}],"prose":"defines a time period to restore information system components from\n configuration-controlled and integrity-protected information representing a\n known, operational state for the components; and"},{"id":"cp-10.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-10(4)[2]"}],"prose":"provides the capability to restore information system components within the\n organization-defined time period from configuration-controlled and\n integrity-protected information representing a known, operational state for the\n components."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system recovery and reconstitution\\n\\ncontingency plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\nevidence of information system recovery and reconstitution operations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system recovery and reconstitution\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing recovery/reconstitution of\n information system information"}]}]}]}]},{"id":"ia","class":"family","title":"Identification and Authentication","controls":[{"id":"ia-1","class":"SP800-53","title":"Identification and Authentication Policy and Procedures","parameters":[{"id":"ia-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ia-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ia-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IA-1"},{"name":"sort-id","value":"ia-01"}],"links":[{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ia-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ia-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ia-1_prm_1 }}:","parts":[{"id":"ia-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An identification and authentication policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"ia-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the identification and\n authentication policy and associated identification and authentication\n controls; and"}]},{"id":"ia-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ia-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Identification and authentication policy {{ ia-1_prm_2 }};\n and"},{"id":"ia-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Identification and authentication procedures {{ ia-1_prm_3 }}."}]}]},{"id":"ia-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the IA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ia-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ia-1.a_obj","name":"objective","properties":[{"name":"label","value":"IA-1(a)"}],"parts":[{"id":"ia-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)"}],"parts":[{"id":"ia-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(a)(1)[1]"}],"prose":"develops and documents an identification and authentication policy that\n addresses:","parts":[{"id":"ia-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ia-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ia-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ia-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ia-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ia-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ia-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ia-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the identification and authentication\n policy is to be disseminated; and"},{"id":"ia-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IA-1(a)(1)[3]"}],"prose":"disseminates the identification and authentication policy to\n organization-defined personnel or roles;"}]},{"id":"ia-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"IA-1(a)(2)"}],"parts":[{"id":"ia-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n identification and authentication policy and associated identification and\n authentication controls;"},{"id":"ia-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ia-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ia-1.b_obj","name":"objective","properties":[{"name":"label","value":"IA-1(b)"}],"parts":[{"id":"ia-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"IA-1(b)(1)"}],"parts":[{"id":"ia-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current identification and\n authentication policy;"},{"id":"ia-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(b)(1)[2]"}],"prose":"reviews and updates the current identification and authentication policy\n with the organization-defined frequency; and"}]},{"id":"ia-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"IA-1(b)(2)"}],"parts":[{"id":"ia-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current identification and\n authentication procedures; and"},{"id":"ia-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(b)(2)[2]"}],"prose":"reviews and updates the current identification and authentication procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with identification and authentication\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ia-2","class":"SP800-53","title":"Identification and Authentication (organizational Users)","properties":[{"name":"label","value":"IA-2"},{"name":"sort-id","value":"ia-02"}],"links":[{"href":"#ad733a42-a7ed-4774-b988-4930c28852f3","rel":"reference","text":"HSPD-12"},{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#4da24a96-6cf8-435d-9d1f-c73247cad109","rel":"reference","text":"OMB Memorandum 06-16"},{"href":"#74e740a4-c45d-49f3-a86e-eb747c549e01","rel":"reference","text":"OMB Memorandum 11-11"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#ba557c91-ba3e-4792-adc6-a4ae479b39ff","rel":"reference","text":"FICAM Roadmap and Implementation Guidance"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ia-2_smt","name":"statement","prose":"The information system uniquely identifies and authenticates organizational users (or\n processes acting on behalf of organizational users)."},{"id":"ia-2_gdn","name":"guidance","prose":"Organizational users include employees or individuals that organizations deem to have\n equivalent status of employees (e.g., contractors, guest researchers). This control\n applies to all accesses other than: (i) accesses that are explicitly identified and\n documented in AC-14; and (ii) accesses that occur through authorized use of group\n authenticators without individual authentication. Organizations may require unique\n identification of individuals in group accounts (e.g., shared privilege accounts) or\n for detailed accountability of individual activity. Organizations employ passwords,\n tokens, or biometrics to authenticate user identities, or in the case multifactor\n authentication, or some combination thereof. Access to organizational information\n systems is defined as either local access or network access. Local access is any\n access to organizational information systems by users (or processes acting on behalf\n of users) where such access is obtained by direct connections without the use of\n networks. Network access is access to organizational information systems by users (or\n processes acting on behalf of users) where such access is obtained through network\n connections (i.e., nonlocal accesses). Remote access is a type of network access that\n involves communication through external networks (e.g., the Internet). Internal\n networks include local area networks and wide area networks. In addition, the use of\n encrypted virtual private networks (VPNs) for network connections between\n organization-controlled endpoints and non-organization controlled endpoints may be\n treated as internal networks from the perspective of protecting the confidentiality\n and integrity of information traversing the network. Organizations can satisfy the\n identification and authentication requirements in this control by complying with the\n requirements in Homeland Security Presidential Directive 12 consistent with the\n specific organizational implementation plans. Multifactor authentication requires the\n use of two or more different factors to achieve authentication. The factors are\n defined as: (i) something you know (e.g., password, personal identification number\n [PIN]); (ii) something you have (e.g., cryptographic identification device, token);\n or (iii) something you are (e.g., biometric). Multifactor solutions that require\n devices separate from information systems gaining access include, for example,\n hardware tokens providing time-based or challenge-response authenticators and smart\n cards such as the U.S. Government Personal Identity Verification card and the DoD\n common access card. In addition to identifying and authenticating users at the\n information system level (i.e., at logon), organizations also employ identification\n and authentication mechanisms at the application level, when necessary, to provide\n increased information security. Identification and authentication requirements for\n other than organizational users are described in IA-8.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"}]},{"id":"ia-2_obj","name":"objective","prose":"Determine if the information system uniquely identifies and authenticates\n organizational users (or processes acting on behalf of organizational users)."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for uniquely identifying and authenticating users\\n\\nautomated mechanisms supporting and/or implementing identification and\n authentication capability"}]}],"controls":[{"id":"ia-2.1","class":"SP800-53-enhancement","title":"Network Access to Privileged Accounts","properties":[{"name":"label","value":"IA-2(1)"},{"name":"sort-id","value":"ia-02.01"}],"parts":[{"id":"ia-2.1_smt","name":"statement","prose":"The information system implements multifactor authentication for network access to\n privileged accounts."},{"id":"ia-2.1_gdn","name":"guidance","links":[{"href":"#ac-6","rel":"related","text":"AC-6"}]},{"id":"ia-2.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements multifactor authentication for\n network access to privileged accounts."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing multifactor authentication\n capability"}]}]},{"id":"ia-2.2","class":"SP800-53-enhancement","title":"Network Access to Non-privileged Accounts","properties":[{"name":"label","value":"IA-2(2)"},{"name":"sort-id","value":"ia-02.02"}],"parts":[{"id":"ia-2.2_smt","name":"statement","prose":"The information system implements multifactor authentication for network access to\n non-privileged accounts."},{"id":"ia-2.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements multifactor authentication for\n network access to non-privileged accounts."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing multifactor authentication\n capability"}]}]},{"id":"ia-2.3","class":"SP800-53-enhancement","title":"Local Access to Privileged Accounts","properties":[{"name":"label","value":"IA-2(3)"},{"name":"sort-id","value":"ia-02.03"}],"parts":[{"id":"ia-2.3_smt","name":"statement","prose":"The information system implements multifactor authentication for local access to\n privileged accounts."},{"id":"ia-2.3_gdn","name":"guidance","links":[{"href":"#ac-6","rel":"related","text":"AC-6"}]},{"id":"ia-2.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements multifactor authentication for\n local access to privileged accounts."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing multifactor authentication\n capability"}]}]},{"id":"ia-2.4","class":"SP800-53-enhancement","title":"Local Access to Non-privileged Accounts","properties":[{"name":"label","value":"IA-2(4)"},{"name":"sort-id","value":"ia-02.04"}],"parts":[{"id":"ia-2.4_smt","name":"statement","prose":"The information system implements multifactor authentication for local access to\n non-privileged accounts."},{"id":"ia-2.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements multifactor authentication for\n local access to non-privileged accounts."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing multifactor authentication\n capability"}]}]},{"id":"ia-2.5","class":"SP800-53-enhancement","title":"Group Authentication","properties":[{"name":"label","value":"IA-2(5)"},{"name":"sort-id","value":"ia-02.05"}],"parts":[{"id":"ia-2.5_smt","name":"statement","prose":"The organization requires individuals to be authenticated with an individual\n authenticator when a group authenticator is employed."},{"id":"ia-2.5_gdn","name":"guidance","prose":"Requiring individuals to use individual authenticators as a second level of\n authentication helps organizations to mitigate the risk of using group\n authenticators."},{"id":"ia-2.5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization requires individuals to be authenticated with an\n individual authenticator when a group authenticator is employed."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing authentication capability\n for group accounts"}]}]},{"id":"ia-2.8","class":"SP800-53-enhancement","title":"Network Access to Privileged Accounts - Replay Resistant","properties":[{"name":"label","value":"IA-2(8)"},{"name":"sort-id","value":"ia-02.08"}],"parts":[{"id":"ia-2.8_smt","name":"statement","prose":"The information system implements replay-resistant authentication mechanisms for\n network access to privileged accounts."},{"id":"ia-2.8_gdn","name":"guidance","prose":"Authentication processes resist replay attacks if it is impractical to achieve\n successful authentications by replaying previous authentication messages.\n Replay-resistant techniques include, for example, protocols that use nonces or\n challenges such as Transport Layer Security (TLS) and time synchronous or\n challenge-response one-time authenticators."},{"id":"ia-2.8_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements replay-resistant authentication\n mechanisms for network access to privileged accounts. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of privileged information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms supporting and/or implementing replay resistant\n authentication mechanisms"}]}]},{"id":"ia-2.9","class":"SP800-53-enhancement","title":"Network Access to Non-privileged Accounts - Replay Resistant","properties":[{"name":"label","value":"IA-2(9)"},{"name":"sort-id","value":"ia-02.09"}],"parts":[{"id":"ia-2.9_smt","name":"statement","prose":"The information system implements replay-resistant authentication mechanisms for\n network access to non-privileged accounts."},{"id":"ia-2.9_gdn","name":"guidance","prose":"Authentication processes resist replay attacks if it is impractical to achieve\n successful authentications by recording/replaying previous authentication\n messages. Replay-resistant techniques include, for example, protocols that use\n nonces or challenges such as Transport Layer Security (TLS) and time synchronous\n or challenge-response one-time authenticators."},{"id":"ia-2.9_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements replay-resistant authentication\n mechanisms for network access to non-privileged accounts. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of non-privileged information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms supporting and/or implementing replay resistant\n authentication mechanisms"}]}]},{"id":"ia-2.11","class":"SP800-53-enhancement","title":"Remote Access - Separate Device","parameters":[{"id":"ia-2.11_prm_1","label":"organization-defined strength of mechanism requirements","constraints":[{"detail":"FIPS 140-2, NIAP Certification, or NSA approval"}]}],"properties":[{"name":"label","value":"IA-2(11)"},{"name":"sort-id","value":"ia-02.11"}],"parts":[{"id":"ia-2.11_smt","name":"statement","prose":"The information system implements multifactor authentication for remote access to\n privileged and non-privileged accounts such that one of the factors is provided by\n a device separate from the system gaining access and the device meets {{ ia-2.11_prm_1 }}.","parts":[{"id":"ia-2.11_fr","name":"item","title":"IA-2 (11) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-2.11_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"PIV=separate device. Please refer to NIST SP 800-157 Guidelines for Derived Personal Identity Verification (PIV) Credentials."}]}]},{"id":"ia-2.11_gdn","name":"guidance","prose":"For remote access to privileged/non-privileged accounts, the purpose of requiring\n a device that is separate from the information system gaining access for one of\n the factors during multifactor authentication is to reduce the likelihood of\n compromising authentication credentials stored on the system. For example,\n adversaries deploying malicious code on organizational information systems can\n potentially compromise such credentials resident on the system and subsequently\n impersonate authorized users.","links":[{"href":"#ac-6","rel":"related","text":"AC-6"}]},{"id":"ia-2.11_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"ia-2.11_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(11)[1]"}],"prose":"the information system implements multifactor authentication for remote access\n to privileged accounts such that one of the factors is provided by a device\n separate from the system gaining access;"},{"id":"ia-2.11_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(11)[2]"}],"prose":"the information system implements multifactor authentication for remote access\n to non-privileged accounts such that one of the factors is provided by a device\n separate from the system gaining access;"},{"id":"ia-2.11_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-2(11)[3]"}],"prose":"the organization defines strength of mechanism requirements to be enforced by a\n device separate from the system gaining remote access to privileged\n accounts;"},{"id":"ia-2.11_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-2(11)[4]"}],"prose":"the organization defines strength of mechanism requirements to be enforced by a\n device separate from the system gaining remote access to non-privileged\n accounts;"},{"id":"ia-2.11_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(11)[5]"}],"prose":"the information system implements multifactor authentication for remote access\n to privileged accounts such that a device, separate from the system gaining\n access, meets organization-defined strength of mechanism requirements; and"},{"id":"ia-2.11_obj.6","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(11)[6]"}],"prose":"the information system implements multifactor authentication for remote access\n to non-privileged accounts such that a device, separate from the system gaining\n access, meets organization-defined strength of mechanism requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of privileged and non-privileged information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability"}]}]},{"id":"ia-2.12","class":"SP800-53-enhancement","title":"Acceptance of PIV Credentials","properties":[{"name":"label","value":"IA-2(12)"},{"name":"sort-id","value":"ia-02.12"}],"parts":[{"id":"ia-2.12_smt","name":"statement","prose":"The information system accepts and electronically verifies Personal Identity\n Verification (PIV) credentials.","parts":[{"id":"ia-2.12_fr","name":"item","title":"IA-2 (12) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-2.12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Include Common Access Card (CAC), i.e., the DoD technical implementation of PIV/FIPS 201/HSPD-12."}]}]},{"id":"ia-2.12_gdn","name":"guidance","prose":"This control enhancement applies to organizations implementing logical access\n control systems (LACS) and physical access control systems (PACS). Personal\n Identity Verification (PIV) credentials are those credentials issued by federal\n agencies that conform to FIPS Publication 201 and supporting guidance documents.\n OMB Memorandum 11-11 requires federal agencies to continue implementing the\n requirements specified in HSPD-12 to enable agency-wide use of PIV\n credentials.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-2.12_obj","name":"objective","prose":"Determine if the information system: ","parts":[{"id":"ia-2.12_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(12)[1]"}],"prose":"accepts Personal Identity Verification (PIV) credentials; and"},{"id":"ia-2.12_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(12)[2]"}],"prose":"electronically verifies Personal Identity Verification (PIV) credentials."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nPIV verification records\\n\\nevidence of PIV credentials\\n\\nPIV credential authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing acceptance and verification\n of PIV credentials"}]}]}]},{"id":"ia-3","class":"SP800-53","title":"Device Identification and Authentication","parameters":[{"id":"ia-3_prm_1","label":"organization-defined specific and/or types of devices"},{"id":"ia-3_prm_2"}],"properties":[{"name":"label","value":"IA-3"},{"name":"sort-id","value":"ia-03"}],"parts":[{"id":"ia-3_smt","name":"statement","prose":"The information system uniquely identifies and authenticates {{ ia-3_prm_1 }} before establishing a {{ ia-3_prm_2 }}\n connection."},{"id":"ia-3_gdn","name":"guidance","prose":"Organizational devices requiring unique device-to-device identification and\n authentication may be defined by type, by device, or by a combination of type/device.\n Information systems typically use either shared known information (e.g., Media Access\n Control [MAC] or Transmission Control Protocol/Internet Protocol [TCP/IP] addresses)\n for device identification or organizational authentication solutions (e.g., IEEE\n 802.1x and Extensible Authentication Protocol [EAP], Radius server with EAP-Transport\n Layer Security [TLS] authentication, Kerberos) to identify/authenticate devices on\n local and/or wide area networks. Organizations determine the required strength of\n authentication mechanisms by the security categories of information systems. Because\n of the challenges of applying this control on large scale, organizations are\n encouraged to only apply the control to those limited number (and type) of devices\n that truly need to support this capability.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"}]},{"id":"ia-3_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"ia-3_obj.1","name":"objective","properties":[{"name":"label","value":"IA-3[1]"}],"prose":"the organization defines specific and/or types of devices that the information\n system uniquely identifies and authenticates before establishing one or more of\n the following:","parts":[{"id":"ia-3_obj.1.a","name":"objective","properties":[{"name":"label","value":"IA-3[1][a]"}],"prose":"a local connection;"},{"id":"ia-3_obj.1.b","name":"objective","properties":[{"name":"label","value":"IA-3[1][b]"}],"prose":"a remote connection; and/or"},{"id":"ia-3_obj.1.c","name":"objective","properties":[{"name":"label","value":"IA-3[1][c]"}],"prose":"a network connection; and"}]},{"id":"ia-3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-3[2]"}],"prose":"the information system uniquely identifies and authenticates organization-defined\n devices before establishing one or more of the following:","parts":[{"id":"ia-3_obj.2.a","name":"objective","properties":[{"name":"label","value":"IA-3[2][a]"}],"prose":"a local connection;"},{"id":"ia-3_obj.2.b","name":"objective","properties":[{"name":"label","value":"IA-3[2][b]"}],"prose":"a remote connection; and/or"},{"id":"ia-3_obj.2.c","name":"objective","properties":[{"name":"label","value":"IA-3[2][c]"}],"prose":"a network connection."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing device identification and authentication\\n\\ninformation system design documentation\\n\\nlist of devices requiring unique identification and authentication\\n\\ndevice connection reports\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with operational responsibilities for device\n identification and authentication\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing device identification and\n authentication capability"}]}]},{"id":"ia-4","class":"SP800-53","title":"Identifier Management","parameters":[{"id":"ia-4_prm_1","label":"organization-defined personnel or roles","constraints":[{"detail":"at a minimum, the ISSO (or similar role within the organization)"}]},{"id":"ia-4_prm_2","label":"organization-defined time period","constraints":[{"detail":"at least two (2) years"}]},{"id":"ia-4_prm_3","label":"organization-defined time period of inactivity","constraints":[{"detail":"thirty-five (35) days (See additional requirements and guidance.)"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IA-4"},{"name":"sort-id","value":"ia-04"}],"links":[{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"}],"parts":[{"id":"ia-4_smt","name":"statement","prose":"The organization manages information system identifiers by:","parts":[{"id":"ia-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Receiving authorization from {{ ia-4_prm_1 }} to assign an\n individual, group, role, or device identifier;"},{"id":"ia-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Selecting an identifier that identifies an individual, group, role, or device;"},{"id":"ia-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Assigning the identifier to the intended individual, group, role, or device;"},{"id":"ia-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Preventing reuse of identifiers for {{ ia-4_prm_2 }}; and"},{"id":"ia-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Disabling the identifier after {{ ia-4_prm_3 }}."},{"id":"ia-4_fr","name":"item","title":"IA-4(e) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-4_fr_smt.e","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines the time period of inactivity for device identifiers."},{"id":"ia-4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"For DoD clouds, see DoD cloud website for specific DoD requirements that go above and beyond FedRAMP [http://iase.disa.mil/cloud_security/Pages/index.aspx](http://iase.disa.mil/cloud_security/Pages/index.aspx)."}]}]},{"id":"ia-4_gdn","name":"guidance","prose":"Common device identifiers include, for example, media access control (MAC), Internet\n protocol (IP) addresses, or device-unique token identifiers. Management of individual\n identifiers is not applicable to shared information system accounts (e.g., guest and\n anonymous accounts). Typically, individual identifiers are the user names of the\n information system accounts assigned to those individuals. In such instances, the\n account management activities of AC-2 use account names provided by IA-4. This\n control also addresses individual identifiers not necessarily associated with\n information system accounts (e.g., identifiers used in physical security control\n databases accessed by badge reader systems for access to information systems).\n Preventing reuse of identifiers implies preventing the assignment of previously used\n individual, group, role, or device identifiers to different individuals, groups,\n roles, or devices.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#sc-37","rel":"related","text":"SC-37"}]},{"id":"ia-4_obj","name":"objective","prose":"Determine if the organization manages information system identifiers by: ","parts":[{"id":"ia-4.a_obj","name":"objective","properties":[{"name":"label","value":"IA-4(a)"}],"parts":[{"id":"ia-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-4(a)[1]"}],"prose":"defining personnel or roles from whom authorization must be received to\n assign:","parts":[{"id":"ia-4.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][a]"}],"prose":"an individual identifier;"},{"id":"ia-4.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][b]"}],"prose":"a group identifier;"},{"id":"ia-4.a_obj.1.c","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][c]"}],"prose":"a role identifier; and/or"},{"id":"ia-4.a_obj.1.d","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][d]"}],"prose":"a device identifier;"}]},{"id":"ia-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(a)[2]"}],"prose":"receiving authorization from organization-defined personnel or roles to\n assign:","parts":[{"id":"ia-4.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][a]"}],"prose":"an individual identifier;"},{"id":"ia-4.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][b]"}],"prose":"a group identifier;"},{"id":"ia-4.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][c]"}],"prose":"a role identifier; and/or"},{"id":"ia-4.a_obj.2.d","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][d]"}],"prose":"a device identifier;"}]}]},{"id":"ia-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(b)"}],"prose":"selecting an identifier that identifies:","parts":[{"id":"ia-4.b_obj.1","name":"objective","properties":[{"name":"label","value":"IA-4(b)[1]"}],"prose":"an individual;"},{"id":"ia-4.b_obj.2","name":"objective","properties":[{"name":"label","value":"IA-4(b)[2]"}],"prose":"a group;"},{"id":"ia-4.b_obj.3","name":"objective","properties":[{"name":"label","value":"IA-4(b)[3]"}],"prose":"a role; and/or"},{"id":"ia-4.b_obj.4","name":"objective","properties":[{"name":"label","value":"IA-4(b)[4]"}],"prose":"a device;"}]},{"id":"ia-4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(c)"}],"prose":"assigning the identifier to the intended:","parts":[{"id":"ia-4.c_obj.1","name":"objective","properties":[{"name":"label","value":"IA-4(c)[1]"}],"prose":"individual;"},{"id":"ia-4.c_obj.2","name":"objective","properties":[{"name":"label","value":"IA-4(c)[2]"}],"prose":"group;"},{"id":"ia-4.c_obj.3","name":"objective","properties":[{"name":"label","value":"IA-4(c)[3]"}],"prose":"role; and/or"},{"id":"ia-4.c_obj.4","name":"objective","properties":[{"name":"label","value":"IA-4(c)[4]"}],"prose":"device;"}]},{"id":"ia-4.d_obj","name":"objective","properties":[{"name":"label","value":"IA-4(d)"}],"parts":[{"id":"ia-4.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-4(d)[1]"}],"prose":"defining a time period for preventing reuse of identifiers;"},{"id":"ia-4.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(d)[2]"}],"prose":"preventing reuse of identifiers for the organization-defined time period;"}]},{"id":"ia-4.e_obj","name":"objective","properties":[{"name":"label","value":"IA-4(e)"}],"parts":[{"id":"ia-4.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-4(e)[1]"}],"prose":"defining a time period of inactivity to disable the identifier; and"},{"id":"ia-4.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(e)[2]"}],"prose":"disabling the identifier after the organization-defined time period of\n inactivity."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing identifier management\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system accounts\\n\\nlist of identifiers generated from physical access control devices\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with identifier management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identifier management"}]}],"controls":[{"id":"ia-4.4","class":"SP800-53-enhancement","title":"Identify User Status","parameters":[{"id":"ia-4.4_prm_1","label":"organization-defined characteristic identifying individual status","constraints":[{"detail":"contractors; foreign nationals]"}]}],"properties":[{"name":"label","value":"IA-4(4)"},{"name":"sort-id","value":"ia-04.04"}],"parts":[{"id":"ia-4.4_smt","name":"statement","prose":"The organization manages individual identifiers by uniquely identifying each\n individual as {{ ia-4.4_prm_1 }}."},{"id":"ia-4.4_gdn","name":"guidance","prose":"Characteristics identifying the status of individuals include, for example,\n contractors and foreign nationals. Identifying the status of individuals by\n specific characteristics provides additional information about the people with\n whom organizational personnel are communicating. For example, it might be useful\n for a government employee to know that one of the individuals on an email message\n is a contractor.","links":[{"href":"#at-2","rel":"related","text":"AT-2"}]},{"id":"ia-4.4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ia-4.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-4(4)[1]"}],"prose":"defines a characteristic to be used to identify individual status; and"},{"id":"ia-4.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(4)[2]"}],"prose":"manages individual identifiers by uniquely identifying each individual as the\n organization-defined characteristic identifying individual status."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing identifier management\\n\\nprocedures addressing account management\\n\\nlist of characteristics identifying individual status\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with identifier management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identifier management"}]}]}]},{"id":"ia-5","class":"SP800-53","title":"Authenticator Management","parameters":[{"id":"ia-5_prm_1","label":"organization-defined time period by authenticator type"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IA-5"},{"name":"sort-id","value":"ia-05"}],"links":[{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#74e740a4-c45d-49f3-a86e-eb747c549e01","rel":"reference","text":"OMB Memorandum 11-11"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#ba557c91-ba3e-4792-adc6-a4ae479b39ff","rel":"reference","text":"FICAM Roadmap and Implementation Guidance"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ia-5_smt","name":"statement","prose":"The organization manages information system authenticators by:","parts":[{"id":"ia-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Verifying, as part of the initial authenticator distribution, the identity of the\n individual, group, role, or device receiving the authenticator;"},{"id":"ia-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishing initial authenticator content for authenticators defined by the\n organization;"},{"id":"ia-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensuring that authenticators have sufficient strength of mechanism for their\n intended use;"},{"id":"ia-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Establishing and implementing administrative procedures for initial authenticator\n distribution, for lost/compromised or damaged authenticators, and for revoking\n authenticators;"},{"id":"ia-5_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Changing default content of authenticators prior to information system\n installation;"},{"id":"ia-5_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Establishing minimum and maximum lifetime restrictions and reuse conditions for\n authenticators;"},{"id":"ia-5_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Changing/refreshing authenticators {{ ia-5_prm_1 }};"},{"id":"ia-5_smt.h","name":"item","properties":[{"name":"label","value":"h."}],"prose":"Protecting authenticator content from unauthorized disclosure and\n modification;"},{"id":"ia-5_smt.i","name":"item","properties":[{"name":"label","value":"i."}],"prose":"Requiring individuals to take, and having devices implement, specific security\n safeguards to protect authenticators; and"},{"id":"ia-5_smt.j","name":"item","properties":[{"name":"label","value":"j."}],"prose":"Changing authenticators for group/role accounts when membership to those accounts\n changes."},{"id":"ia-5_fr","name":"item","title":"IA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-5_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Authenticators must be compliant with NIST SP 800-63-3 Digital Identity Guidelines IAL, AAL, FAL level 3. Link [https://pages.nist.gov/800-63-3](https://pages.nist.gov/800-63-3)."}]}]},{"id":"ia-5_gdn","name":"guidance","prose":"Individual authenticators include, for example, passwords, tokens, biometrics, PKI\n certificates, and key cards. Initial authenticator content is the actual content\n (e.g., the initial password) as opposed to requirements about authenticator content\n (e.g., minimum password length). In many cases, developers ship information system\n components with factory default authentication credentials to allow for initial\n installation and configuration. Default authentication credentials are often well\n known, easily discoverable, and present a significant security risk. The requirement\n to protect individual authenticators may be implemented via control PL-4 or PS-6 for\n authenticators in the possession of individuals and by controls AC-3, AC-6, and SC-28\n for authenticators stored within organizational information systems (e.g., passwords\n stored in hashed or encrypted formats, files containing encrypted or hashed passwords\n accessible with administrator privileges). Information systems support individual\n authenticator management by organization-defined settings and restrictions for\n various authenticator characteristics including, for example, minimum password\n length, password composition, validation time window for time synchronous one-time\n tokens, and number of allowed rejections during the verification stage of biometric\n authentication. Specific actions that can be taken to safeguard authenticators\n include, for example, maintaining possession of individual authenticators, not\n loaning or sharing individual authenticators with others, and reporting lost, stolen,\n or compromised authenticators immediately. Authenticator management includes issuing\n and revoking, when no longer needed, authenticators for temporary access such as that\n required for remote maintenance. Device authenticators include, for example,\n certificates and passwords.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-5","rel":"related","text":"PS-5"},{"href":"#ps-6","rel":"related","text":"PS-6"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-17","rel":"related","text":"SC-17"},{"href":"#sc-28","rel":"related","text":"SC-28"}]},{"id":"ia-5_obj","name":"objective","prose":"Determine if the organization manages information system authenticators by: ","parts":[{"id":"ia-5.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(a)"}],"prose":"verifying, as part of the initial authenticator distribution, the identity of:","parts":[{"id":"ia-5.a_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(a)[1]"}],"prose":"the individual receiving the authenticator;"},{"id":"ia-5.a_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(a)[2]"}],"prose":"the group receiving the authenticator;"},{"id":"ia-5.a_obj.3","name":"objective","properties":[{"name":"label","value":"IA-5(a)[3]"}],"prose":"the role receiving the authenticator; and/or"},{"id":"ia-5.a_obj.4","name":"objective","properties":[{"name":"label","value":"IA-5(a)[4]"}],"prose":"the device receiving the authenticator;"}]},{"id":"ia-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(b)"}],"prose":"establishing initial authenticator content for authenticators defined by the\n organization;"},{"id":"ia-5.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(c)"}],"prose":"ensuring that authenticators have sufficient strength of mechanism for their\n intended use;"},{"id":"ia-5.d_obj","name":"objective","properties":[{"name":"label","value":"IA-5(d)"}],"parts":[{"id":"ia-5.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(d)[1]"}],"prose":"establishing and implementing administrative procedures for initial\n authenticator distribution;"},{"id":"ia-5.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(d)[2]"}],"prose":"establishing and implementing administrative procedures for lost/compromised or\n damaged authenticators;"},{"id":"ia-5.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(d)[3]"}],"prose":"establishing and implementing administrative procedures for revoking\n authenticators;"}]},{"id":"ia-5.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(e)"}],"prose":"changing default content of authenticators prior to information system\n installation;"},{"id":"ia-5.f_obj","name":"objective","properties":[{"name":"label","value":"IA-5(f)"}],"parts":[{"id":"ia-5.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(f)[1]"}],"prose":"establishing minimum lifetime restrictions for authenticators;"},{"id":"ia-5.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(f)[2]"}],"prose":"establishing maximum lifetime restrictions for authenticators;"},{"id":"ia-5.f_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(f)[3]"}],"prose":"establishing reuse conditions for authenticators;"}]},{"id":"ia-5.g_obj","name":"objective","properties":[{"name":"label","value":"IA-5(g)"}],"parts":[{"id":"ia-5.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(g)[1]"}],"prose":"defining a time period (by authenticator type) for changing/refreshing\n authenticators;"},{"id":"ia-5.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(g)[2]"}],"prose":"changing/refreshing authenticators with the organization-defined time period by\n authenticator type;"}]},{"id":"ia-5.h_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(h)"}],"prose":"protecting authenticator content from unauthorized:","parts":[{"id":"ia-5.h_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(h)[1]"}],"prose":"disclosure;"},{"id":"ia-5.h_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(h)[2]"}],"prose":"modification;"}]},{"id":"ia-5.i_obj","name":"objective","properties":[{"name":"label","value":"IA-5(i)"}],"parts":[{"id":"ia-5.i_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IA-5(i)[1]"}],"prose":"requiring individuals to take specific security safeguards to protect\n authenticators;"},{"id":"ia-5.i_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(i)[2]"}],"prose":"having devices implement specific security safeguards to protect\n authenticators; and"}]},{"id":"ia-5.j_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(j)"}],"prose":"changing authenticators for group/role accounts when membership to those accounts\n changes."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system authenticator types\\n\\nchange control records associated with managing information system\n authenticators\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing authenticator management\n capability"}]}],"controls":[{"id":"ia-5.1","class":"SP800-53-enhancement","title":"Password-based Authentication","parameters":[{"id":"ia-5.1_prm_1","label":"organization-defined requirements for case sensitivity, number of characters,\n mix of upper-case letters, lower-case letters, numbers, and special characters,\n including minimum requirements for each type"},{"id":"ia-5.1_prm_2","label":"organization-defined number","constraints":[{"detail":"at least fifty percent (50%)"}]},{"id":"ia-5.1_prm_3","label":"organization-defined numbers for lifetime minimum, lifetime maximum"},{"id":"ia-5.1_prm_4","label":"organization-defined number","constraints":[{"detail":"twenty four (24)"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IA-5(1)"},{"name":"sort-id","value":"ia-05.01"}],"parts":[{"id":"ia-5.1_smt","name":"statement","prose":"The information system, for password-based authentication:","parts":[{"id":"ia-5.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Enforces minimum password complexity of {{ ia-5.1_prm_1 }};"},{"id":"ia-5.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Enforces at least the following number of changed characters when new passwords\n are created: {{ ia-5.1_prm_2 }};"},{"id":"ia-5.1_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Stores and transmits only cryptographically-protected passwords;"},{"id":"ia-5.1_smt.d","name":"item","properties":[{"name":"label","value":"(d)"}],"prose":"Enforces password minimum and maximum lifetime restrictions of {{ ia-5.1_prm_3 }};"},{"id":"ia-5.1_smt.e","name":"item","properties":[{"name":"label","value":"(e)"}],"prose":"Prohibits password reuse for {{ ia-5.1_prm_4 }} generations;\n and"},{"id":"ia-5.1_smt.f","name":"item","properties":[{"name":"label","value":"(f)"}],"prose":"Allows the use of a temporary password for system logons with an immediate\n change to a permanent password."},{"id":"ia-5.1_fr","name":"item","title":"IA-5 (1), (a) and (d) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-5.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"(a) (d) Guidance:"}],"prose":"If password policies are compliant with NIST SP 800-63B Memorized Secret (Section 5.1.1) Guidance, the control may be considered compliant."}]}]},{"id":"ia-5.1_gdn","name":"guidance","prose":"This control enhancement applies to single-factor authentication of individuals\n using passwords as individual or group authenticators, and in a similar manner,\n when passwords are part of multifactor authenticators. This control enhancement\n does not apply when passwords are used to unlock hardware authenticators (e.g.,\n Personal Identity Verification cards). The implementation of such password\n mechanisms may not meet all of the requirements in the enhancement.\n Cryptographically-protected passwords include, for example, encrypted versions of\n passwords and one-way cryptographic hashes of passwords. The number of changed\n characters refers to the number of changes required with respect to the total\n number of positions in the current password. Password lifetime restrictions do not\n apply to temporary passwords. To mitigate certain brute force attacks against\n passwords, organizations may also consider salting passwords.","links":[{"href":"#ia-6","rel":"related","text":"IA-6"}]},{"id":"ia-5.1_obj","name":"objective","prose":"Determine if, for password-based authentication: ","parts":[{"id":"ia-5.1.a_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(a)"}],"parts":[{"id":"ia-5.1.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(a)[1]"}],"prose":"the organization defines requirements for case sensitivity;"},{"id":"ia-5.1.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(a)[2]"}],"prose":"the organization defines requirements for number of characters;"},{"id":"ia-5.1.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(a)[3]"}],"prose":"the organization defines requirements for the mix of upper-case letters,\n lower-case letters, numbers and special characters;"},{"id":"ia-5.1.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(a)[4]"}],"prose":"the organization defines minimum requirements for each type of\n character;"},{"id":"ia-5.1.a_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(a)[5]"}],"prose":"the information system enforces minimum password complexity of\n organization-defined requirements for case sensitivity, number of\n characters, mix of upper-case letters, lower-case letters, numbers, and\n special characters, including minimum requirements for each type;"}],"links":[{"href":"#ia-5.1_smt.a","rel":"corresp","text":"IA-5(1)(a)"}]},{"id":"ia-5.1.b_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(b)"}],"parts":[{"id":"ia-5.1.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(b)[1]"}],"prose":"the organization defines a minimum number of changed characters to be\n enforced when new passwords are created;"},{"id":"ia-5.1.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(b)[2]"}],"prose":"the information system enforces at least the organization-defined minimum\n number of characters that must be changed when new passwords are\n created;"}],"links":[{"href":"#ia-5.1_smt.b","rel":"corresp","text":"IA-5(1)(b)"}]},{"id":"ia-5.1.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(c)"}],"prose":"the information system stores and transmits only encrypted representations of\n passwords;","links":[{"href":"#ia-5.1_smt.c","rel":"corresp","text":"IA-5(1)(c)"}]},{"id":"ia-5.1.d_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(d)"}],"parts":[{"id":"ia-5.1.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(d)[1]"}],"prose":"the organization defines numbers for password minimum lifetime restrictions\n to be enforced for passwords;"},{"id":"ia-5.1.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(d)[2]"}],"prose":"the organization defines numbers for password maximum lifetime restrictions\n to be enforced for passwords;"},{"id":"ia-5.1.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(d)[3]"}],"prose":"the information system enforces password minimum lifetime restrictions of\n organization-defined numbers for lifetime minimum;"},{"id":"ia-5.1.d_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(d)[4]"}],"prose":"the information system enforces password maximum lifetime restrictions of\n organization-defined numbers for lifetime maximum;"}],"links":[{"href":"#ia-5.1_smt.d","rel":"corresp","text":"IA-5(1)(d)"}]},{"id":"ia-5.1.e_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(e)"}],"parts":[{"id":"ia-5.1.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(e)[1]"}],"prose":"the organization defines the number of password generations to be prohibited\n from password reuse;"},{"id":"ia-5.1.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(e)[2]"}],"prose":"the information system prohibits password reuse for the organization-defined\n number of generations; and"}],"links":[{"href":"#ia-5.1_smt.e","rel":"corresp","text":"IA-5(1)(e)"}]},{"id":"ia-5.1.f_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(f)"}],"prose":"the information system allows the use of a temporary password for system logons\n with an immediate change to a permanent password.","links":[{"href":"#ia-5.1_smt.f","rel":"corresp","text":"IA-5(1)(f)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\npassword policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\npassword configurations and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing password-based\n authenticator management capability"}]}]},{"id":"ia-5.2","class":"SP800-53-enhancement","title":"Pki-based Authentication","properties":[{"name":"label","value":"IA-5(2)"},{"name":"sort-id","value":"ia-05.02"}],"parts":[{"id":"ia-5.2_smt","name":"statement","prose":"The information system, for PKI-based authentication:","parts":[{"id":"ia-5.2_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Validates certifications by constructing and verifying a certification path to\n an accepted trust anchor including checking certificate status information;"},{"id":"ia-5.2_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Enforces authorized access to the corresponding private key;"},{"id":"ia-5.2_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Maps the authenticated identity to the account of the individual or group;\n and"},{"id":"ia-5.2_smt.d","name":"item","properties":[{"name":"label","value":"(d)"}],"prose":"Implements a local cache of revocation data to support path discovery and\n validation in case of inability to access revocation information via the\n network."}]},{"id":"ia-5.2_gdn","name":"guidance","prose":"Status information for certification paths includes, for example, certificate\n revocation lists or certificate status protocol responses. For PIV cards,\n validation of certifications involves the construction and verification of a\n certification path to the Common Policy Root trust anchor including certificate\n policy processing.","links":[{"href":"#ia-6","rel":"related","text":"IA-6"}]},{"id":"ia-5.2_obj","name":"objective","prose":"Determine if the information system, for PKI-based authentication: ","parts":[{"id":"ia-5.2.a_obj","name":"objective","properties":[{"name":"label","value":"IA-5(2)(a)"}],"parts":[{"id":"ia-5.2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(2)(a)[1]"}],"prose":"validates certifications by constructing a certification path to an accepted\n trust anchor;"},{"id":"ia-5.2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(2)(a)[2]"}],"prose":"validates certifications by verifying a certification path to an accepted\n trust anchor;"},{"id":"ia-5.2.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(2)(a)[3]"}],"prose":"includes checking certificate status information when constructing and\n verifying the certification path;"}],"links":[{"href":"#ia-5.2_smt.a","rel":"corresp","text":"IA-5(2)(a)"}]},{"id":"ia-5.2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(2)(b)"}],"prose":"enforces authorized access to the corresponding private key;","links":[{"href":"#ia-5.2_smt.b","rel":"corresp","text":"IA-5(2)(b)"}]},{"id":"ia-5.2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(2)(c)"}],"prose":"maps the authenticated identity to the account of the individual or group;\n and","links":[{"href":"#ia-5.2_smt.c","rel":"corresp","text":"IA-5(2)(c)"}]},{"id":"ia-5.2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(2)(d)"}],"prose":"implements a local cache of revocation data to support path discovery and\n validation in case of inability to access revocation information via the\n network.","links":[{"href":"#ia-5.2_smt.d","rel":"corresp","text":"IA-5(2)(d)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nPKI certification validation records\\n\\nPKI certification revocation lists\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with PKI-based, authenticator management\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing PKI-based, authenticator\n management capability"}]}]},{"id":"ia-5.3","class":"SP800-53-enhancement","title":"In-person or Trusted Third-party Registration","parameters":[{"id":"ia-5.3_prm_1","label":"organization-defined types of and/or specific authenticators","constraints":[{"detail":"All hardware/biometric (multifactor authenticators)"}]},{"id":"ia-5.3_prm_2","constraints":[{"detail":"in person"}]},{"id":"ia-5.3_prm_3","label":"organization-defined registration authority"},{"id":"ia-5.3_prm_4","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"IA-5(3)"},{"name":"sort-id","value":"ia-05.03"}],"parts":[{"id":"ia-5.3_smt","name":"statement","prose":"The organization requires that the registration process to receive {{ ia-5.3_prm_1 }} be conducted {{ ia-5.3_prm_2 }} before\n {{ ia-5.3_prm_3 }} with authorization by {{ ia-5.3_prm_4 }}."},{"id":"ia-5.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ia-5.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(3)[1]"}],"prose":"defines types of and/or specific authenticators to be received in person or by\n a trusted third party;"},{"id":"ia-5.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(3)[2]"}],"prose":"defines the registration authority with oversight of the registration process\n for receipt of organization-defined types of and/or specific\n authenticators;"},{"id":"ia-5.3_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(3)[3]"}],"prose":"defines personnel or roles responsible for authorizing organization-defined\n registration authority;"},{"id":"ia-5.3_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(3)[4]"}],"prose":"defines if the registration process is to be conducted:","parts":[{"id":"ia-5.3_obj.4.a","name":"objective","properties":[{"name":"label","value":"IA-5(3)[4][a]"}],"prose":"in person; or"},{"id":"ia-5.3_obj.4.b","name":"objective","properties":[{"name":"label","value":"IA-5(3)[4][b]"}],"prose":"by a trusted third party; and"}]},{"id":"ia-5.3_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IA-5(3)[5]"}],"prose":"requires that the registration process to receive organization-defined types of\n and/or specific authenticators be conducted in person or by a trusted third\n party before organization-defined registration authority with authorization by\n organization-defined personnel or roles."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nregistration process for receiving information system authenticators\\n\\nlist of authenticators requiring in-person registration\\n\\nlist of authenticators requiring trusted third party registration\\n\\nauthenticator registration documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\nregistration authority\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ia-5.4","class":"SP800-53-enhancement","title":"Automated Support for Password Strength Determination","parameters":[{"id":"ia-5.4_prm_1","label":"organization-defined requirements","constraints":[{"detail":"complexity as identified in IA-5 (1) Control Enhancement Part (a)"}]}],"properties":[{"name":"label","value":"IA-5(4)"},{"name":"sort-id","value":"ia-05.04"}],"parts":[{"id":"ia-5.4_smt","name":"statement","prose":"The organization employs automated tools to determine if password authenticators\n are sufficiently strong to satisfy {{ ia-5.4_prm_1 }}.","parts":[{"id":"ia-5.4_fr","name":"item","title":"IA-5 (4) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-5.4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"If automated mechanisms which enforce password authenticator strength at creation are not used, automated mechanisms must be used to audit strength of created password authenticators."}]}]},{"id":"ia-5.4_gdn","name":"guidance","prose":"This control enhancement focuses on the creation of strong passwords and the\n characteristics of such passwords (e.g., complexity) prior to use, the enforcement\n of which is carried out by organizational information systems in IA-5 (1).","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ra-5","rel":"related","text":"RA-5"}]},{"id":"ia-5.4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ia-5.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(4)[1]"}],"prose":"defines requirements to be satisfied by password authenticators; and"},{"id":"ia-5.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(4)[2]"}],"prose":"employs automated tools to determine if password authenticators are\n sufficiently strong to satisfy organization-defined requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nautomated tools for evaluating password authenticators\\n\\npassword strength assessment results\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing password-based\n authenticator management capability\\n\\nautomated tools for determining password strength"}]}]},{"id":"ia-5.6","class":"SP800-53-enhancement","title":"Protection of Authenticators","properties":[{"name":"label","value":"IA-5(6)"},{"name":"sort-id","value":"ia-05.06"}],"parts":[{"id":"ia-5.6_smt","name":"statement","prose":"The organization protects authenticators commensurate with the security category\n of the information to which use of the authenticator permits access."},{"id":"ia-5.6_gdn","name":"guidance","prose":"For information systems containing multiple security categories of information\n without reliable physical or logical separation between categories, authenticators\n used to grant access to the systems are protected commensurate with the highest\n security category of information on the systems."},{"id":"ia-5.6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization protects authenticators commensurate with the\n security category of the information to which use of the authenticator permits\n access."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity categorization documentation for the information system\\n\\nsecurity assessments of authenticator protections\\n\\nrisk assessment results\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel implementing and/or maintaining authenticator\n protections\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing authenticator management\n capability\\n\\nautomated mechanisms protecting authenticators"}]}]},{"id":"ia-5.7","class":"SP800-53-enhancement","title":"No Embedded Unencrypted Static Authenticators","properties":[{"name":"label","value":"IA-5(7)"},{"name":"sort-id","value":"ia-05.07"}],"parts":[{"id":"ia-5.7_smt","name":"statement","prose":"The organization ensures that unencrypted static authenticators are not embedded\n in applications or access scripts or stored on function keys."},{"id":"ia-5.7_gdn","name":"guidance","prose":"Organizations exercise caution in determining whether embedded or stored\n authenticators are in encrypted or unencrypted form. If authenticators are used in\n the manner stored, then those representations are considered unencrypted\n authenticators. This is irrespective of whether that representation is perhaps an\n encrypted version of something else (e.g., a password)."},{"id":"ia-5.7_obj","name":"objective","prose":"Determine if the organization ensures that unencrypted static authenticators are\n not: ","parts":[{"id":"ia-5.7_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(7)[1]"}],"prose":"embedded in applications;"},{"id":"ia-5.7_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(7)[2]"}],"prose":"embedded in access scripts; or"},{"id":"ia-5.7_obj.3","name":"objective","properties":[{"name":"label","value":"IA-5(7)[3]"}],"prose":"stored on function keys."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlogical access scripts\\n\\napplication code reviews for detecting unencrypted static authenticators\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing authenticator management\n capability\\n\\nautomated mechanisms implementing authentication in applications"}]}]},{"id":"ia-5.8","class":"SP800-53-enhancement","title":"Multiple Information System Accounts","parameters":[{"id":"ia-5.8_prm_1","label":"organization-defined security safeguards","constraints":[{"detail":"different authenticators on different systems"}]}],"properties":[{"name":"label","value":"IA-5(8)"},{"name":"sort-id","value":"ia-05.08"}],"parts":[{"id":"ia-5.8_smt","name":"statement","prose":"The organization implements {{ ia-5.8_prm_1 }} to manage the risk\n of compromise due to individuals having accounts on multiple information\n systems."},{"id":"ia-5.8_gdn","name":"guidance","prose":"When individuals have accounts on multiple information systems, there is the risk\n that the compromise of one account may lead to the compromise of other accounts if\n individuals use the same authenticators. Possible alternatives include, for\n example: (i) having different authenticators on all systems; (ii) employing some\n form of single sign-on mechanism; or (iii) including some form of one-time\n passwords on all systems."},{"id":"ia-5.8_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ia-5.8_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(8)[1]"}],"prose":"defines security safeguards to manage the risk of compromise due to individuals\n having accounts on multiple information systems; and"},{"id":"ia-5.8_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(8)[2]"}],"prose":"implements organization-defined security safeguards to manage the risk of\n compromise due to individuals having accounts on multiple information\n systems."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\nlist of individuals having accounts on multiple information systems\\n\\nlist of security safeguards intended to manage risk of compromise due to\n individuals having accounts on multiple information systems\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing safeguards for\n authenticator management"}]}]},{"id":"ia-5.11","class":"SP800-53-enhancement","title":"Hardware Token-based Authentication","parameters":[{"id":"ia-5.11_prm_1","label":"organization-defined token quality requirements"}],"properties":[{"name":"label","value":"IA-5(11)"},{"name":"sort-id","value":"ia-05.11"}],"parts":[{"id":"ia-5.11_smt","name":"statement","prose":"The information system, for hardware token-based authentication, employs\n mechanisms that satisfy {{ ia-5.11_prm_1 }}."},{"id":"ia-5.11_gdn","name":"guidance","prose":"Hardware token-based authentication typically refers to the use of PKI-based\n tokens, such as the U.S. Government Personal Identity Verification (PIV) card.\n Organizations define specific requirements for tokens, such as working with a\n particular PKI."},{"id":"ia-5.11_obj","name":"objective","prose":"Determine if, for hardware token-based authentication: ","parts":[{"id":"ia-5.11_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(11)[1]"}],"prose":"the organization defines token quality requirements to be satisfied; and"},{"id":"ia-5.11_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(11)[2]"}],"prose":"the information system employs mechanisms that satisfy organization-defined\n token quality requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\nautomated mechanisms employing hardware token-based authentication for the\n information system\\n\\nlist of token quality requirements\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing hardware token-based\n authenticator management capability"}]}]},{"id":"ia-5.13","class":"SP800-53-enhancement","title":"Expiration of Cached Authenticators","parameters":[{"id":"ia-5.13_prm_1","label":"organization-defined time period"}],"properties":[{"name":"label","value":"IA-5(13)"},{"name":"sort-id","value":"ia-05.13"}],"parts":[{"id":"ia-5.13_smt","name":"statement","prose":"The information system prohibits the use of cached authenticators after {{ ia-5.13_prm_1 }}."},{"id":"ia-5.13_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"ia-5.13_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(13)[1]"}],"prose":"the organization defines the time period after which the information system is\n to prohibit the use of cached authenticators; and"},{"id":"ia-5.13_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(13)[2]"}],"prose":"the information system prohibits the use of cached authenticators after the\n organization-defined time period."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing authenticator management\n capability"}]}]}]},{"id":"ia-6","class":"SP800-53","title":"Authenticator Feedback","properties":[{"name":"label","value":"IA-6"},{"name":"sort-id","value":"ia-06"}],"parts":[{"id":"ia-6_smt","name":"statement","prose":"The information system obscures feedback of authentication information during the\n authentication process to protect the information from possible exploitation/use by\n unauthorized individuals."},{"id":"ia-6_gdn","name":"guidance","prose":"The feedback from information systems does not provide information that would allow\n unauthorized individuals to compromise authentication mechanisms. For some types of\n information systems or system components, for example, desktops/notebooks with\n relatively large monitors, the threat (often referred to as shoulder surfing) may be\n significant. For other types of systems or components, for example, mobile devices\n with 2-4 inch screens, this threat may be less significant, and may need to be\n balanced against the increased likelihood of typographic input errors due to the\n small keyboards. Therefore, the means for obscuring the authenticator feedback is\n selected accordingly. Obscuring the feedback of authentication information includes,\n for example, displaying asterisks when users type passwords into input devices, or\n displaying feedback for a very limited time before fully obscuring it.","links":[{"href":"#pe-18","rel":"related","text":"PE-18"}]},{"id":"ia-6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system obscures feedback of authentication information\n during the authentication process to protect the information from possible\n exploitation/use by unauthorized individuals."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator feedback\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing the obscuring of feedback of\n authentication information during authentication"}]}]},{"id":"ia-7","class":"SP800-53","title":"Cryptographic Module Authentication","properties":[{"name":"label","value":"IA-7"},{"name":"sort-id","value":"ia-07"}],"links":[{"href":"#39f9087d-7687-46d2-8eda-b6f4b7a4d8a9","rel":"reference","text":"FIPS Publication 140"},{"href":"#b09d1a31-d3c9-4138-a4f4-4c63816afd7d","rel":"reference","text":"http://csrc.nist.gov/groups/STM/cmvp/index.html"}],"parts":[{"id":"ia-7_smt","name":"statement","prose":"The information system implements mechanisms for authentication to a cryptographic\n module that meet the requirements of applicable federal laws, Executive Orders,\n directives, policies, regulations, standards, and guidance for such\n authentication."},{"id":"ia-7_gdn","name":"guidance","prose":"Authentication mechanisms may be required within a cryptographic module to\n authenticate an operator accessing the module and to verify that the operator is\n authorized to assume the requested role and perform services within that role.","links":[{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ia-7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements mechanisms for authentication to a\n cryptographic module that meet the requirements of applicable federal laws, Executive\n Orders, directives, policies, regulations, standards, and guidance for such\n authentication."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing cryptographic module authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for cryptographic module\n authentication\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing cryptographic module\n authentication"}]}]},{"id":"ia-8","class":"SP800-53","title":"Identification and Authentication (non-organizational Users)","properties":[{"name":"label","value":"IA-8"},{"name":"sort-id","value":"ia-08"}],"links":[{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#74e740a4-c45d-49f3-a86e-eb747c549e01","rel":"reference","text":"OMB Memorandum 11-11"},{"href":"#599fe9ba-4750-4450-9eeb-b95bd19a5e8f","rel":"reference","text":"OMB Memorandum 10-06-2011"},{"href":"#ba557c91-ba3e-4792-adc6-a4ae479b39ff","rel":"reference","text":"FICAM Roadmap and Implementation Guidance"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#2157bb7e-192c-4eaa-877f-93ef6b0a3292","rel":"reference","text":"NIST Special Publication 800-116"},{"href":"#654f21e2-f3bc-43b2-abdc-60ab8d09744b","rel":"reference","text":"National Strategy for Trusted Identities in\n Cyberspace"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ia-8_smt","name":"statement","prose":"The information system uniquely identifies and authenticates non-organizational users\n (or processes acting on behalf of non-organizational users)."},{"id":"ia-8_gdn","name":"guidance","prose":"Non-organizational users include information system users other than organizational\n users explicitly covered by IA-2. These individuals are uniquely identified and\n authenticated for accesses other than those accesses explicitly identified and\n documented in AC-14. In accordance with the E-Authentication E-Government initiative,\n authentication of non-organizational users accessing federal information systems may\n be required to protect federal, proprietary, or privacy-related information (with\n exceptions noted for national security systems). Organizations use risk assessments\n to determine authentication needs and consider scalability, practicality, and\n security in balancing the need to ensure ease of use for access to federal\n information and information systems with the need to protect and adequately mitigate\n risk. IA-2 addresses identification and authentication requirements for access to\n information systems by organizational users.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sc-8","rel":"related","text":"SC-8"}]},{"id":"ia-8_obj","name":"objective","prose":"Determine if the information system uniquely identifies and authenticates\n non-organizational users (or processes acting on behalf of non-organizational\n users)."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability"}]}],"controls":[{"id":"ia-8.1","class":"SP800-53-enhancement","title":"Acceptance of PIV Credentials from Other Agencies","properties":[{"name":"label","value":"IA-8(1)"},{"name":"sort-id","value":"ia-08.01"}],"parts":[{"id":"ia-8.1_smt","name":"statement","prose":"The information system accepts and electronically verifies Personal Identity\n Verification (PIV) credentials from other federal agencies."},{"id":"ia-8.1_gdn","name":"guidance","prose":"This control enhancement applies to logical access control systems (LACS) and\n physical access control systems (PACS). Personal Identity Verification (PIV)\n credentials are those credentials issued by federal agencies that conform to FIPS\n Publication 201 and supporting guidance documents. OMB Memorandum 11-11 requires\n federal agencies to continue implementing the requirements specified in HSPD-12 to\n enable agency-wide use of PIV credentials.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-8.1_obj","name":"objective","prose":"Determine if the information system: ","parts":[{"id":"ia-8.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-8(1)[1]"}],"prose":"accepts Personal Identity Verification (PIV) credentials from other agencies;\n and"},{"id":"ia-8.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-8(1)[2]"}],"prose":"electronically verifies Personal Identity Verification (PIV) credentials from\n other agencies."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nPIV verification records\\n\\nevidence of PIV credentials\\n\\nPIV credential authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms that accept and verify PIV credentials"}]}]},{"id":"ia-8.2","class":"SP800-53-enhancement","title":"Acceptance of Third-party Credentials","properties":[{"name":"label","value":"IA-8(2)"},{"name":"sort-id","value":"ia-08.02"}],"parts":[{"id":"ia-8.2_smt","name":"statement","prose":"The information system accepts only FICAM-approved third-party credentials."},{"id":"ia-8.2_gdn","name":"guidance","prose":"This control enhancement typically applies to organizational information systems\n that are accessible to the general public, for example, public-facing websites.\n Third-party credentials are those credentials issued by nonfederal government\n entities approved by the Federal Identity, Credential, and Access Management\n (FICAM) Trust Framework Solutions initiative. Approved third-party credentials\n meet or exceed the set of minimum federal government-wide technical, security,\n privacy, and organizational maturity requirements. This allows federal government\n relying parties to trust such credentials at their approved assurance levels.","links":[{"href":"#au-2","rel":"related","text":"AU-2"}]},{"id":"ia-8.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system accepts only FICAM-approved third-party\n credentials. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of FICAM-approved, third-party credentialing products, components, or\n services procured and implemented by organization\\n\\nthird-party credential verification records\\n\\nevidence of FICAM-approved third-party credentials\\n\\nthird-party credential authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms that accept FICAM-approved credentials"}]}]},{"id":"ia-8.3","class":"SP800-53-enhancement","title":"Use of Ficam-approved Products","parameters":[{"id":"ia-8.3_prm_1","label":"organization-defined information systems"}],"properties":[{"name":"label","value":"IA-8(3)"},{"name":"sort-id","value":"ia-08.03"}],"parts":[{"id":"ia-8.3_smt","name":"statement","prose":"The organization employs only FICAM-approved information system components in\n {{ ia-8.3_prm_1 }} to accept third-party credentials."},{"id":"ia-8.3_gdn","name":"guidance","prose":"This control enhancement typically applies to information systems that are\n accessible to the general public, for example, public-facing websites.\n FICAM-approved information system components include, for example, information\n technology products and software libraries that have been approved by the Federal\n Identity, Credential, and Access Management conformance program.","links":[{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-8.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ia-8.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-8(3)[1]"}],"prose":"defines information systems in which only FICAM-approved information system\n components are to be employed to accept third-party credentials; and"},{"id":"ia-8.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-8(3)[2]"}],"prose":"employs only FICAM-approved information system components in\n organization-defined information systems to accept third-party credentials."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nsystem and services acquisition policy\\n\\nprocedures addressing user identification and authentication\\n\\nprocedures addressing the integration of security requirements into the\n acquisition process\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nthird-party credential validations\\n\\nthird-party credential authorizations\\n\\nthird-party credential records\\n\\nlist of FICAM-approved information system components procured and implemented\n by organization\\n\\nacquisition documentation\\n\\nacquisition contracts for information system procurements or services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information system security, acquisition, and\n contracting responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability"}]}]},{"id":"ia-8.4","class":"SP800-53-enhancement","title":"Use of Ficam-issued Profiles","properties":[{"name":"label","value":"IA-8(4)"},{"name":"sort-id","value":"ia-08.04"}],"parts":[{"id":"ia-8.4_smt","name":"statement","prose":"The information system conforms to FICAM-issued profiles."},{"id":"ia-8.4_gdn","name":"guidance","prose":"This control enhancement addresses open identity management standards. To ensure\n that these standards are viable, robust, reliable, sustainable (e.g., available in\n commercial information technology products), and interoperable as documented, the\n United States Government assesses and scopes identity management standards and\n technology implementations against applicable federal legislation, directives,\n policies, and requirements. The result is FICAM-issued implementation profiles of\n approved protocols (e.g., FICAM authentication protocols such as SAML 2.0 and\n OpenID 2.0, as well as other protocols such as the FICAM Backend Attribute\n Exchange).","links":[{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-8.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system conforms to FICAM-issued profiles. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nsystem and services acquisition policy\\n\\nprocedures addressing user identification and authentication\\n\\nprocedures addressing the integration of security requirements into the\n acquisition process\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of FICAM-issued profiles and associated, approved protocols\\n\\nacquisition documentation\\n\\nacquisition contracts for information system procurements or services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms supporting and/or implementing conformance with\n FICAM-issued profiles"}]}]}]}]},{"id":"ir","class":"family","title":"Incident Response","controls":[{"id":"ir-1","class":"SP800-53","title":"Incident Response Policy and Procedures","parameters":[{"id":"ir-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ir-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ir-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-1"},{"name":"sort-id","value":"ir-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"},{"href":"#6d431fee-658f-4a0e-9f2e-a38b5d398fab","rel":"reference","text":"NIST Special Publication 800-83"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ir-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ir-1_prm_1 }}:","parts":[{"id":"ir-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An incident response policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ir-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the incident response policy and\n associated incident response controls; and"}]},{"id":"ir-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ir-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Incident response policy {{ ir-1_prm_2 }}; and"},{"id":"ir-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Incident response procedures {{ ir-1_prm_3 }}."}]}]},{"id":"ir-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the IR\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ir-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-1.a_obj","name":"objective","properties":[{"name":"label","value":"IR-1(a)"}],"parts":[{"id":"ir-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)"}],"parts":[{"id":"ir-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(a)(1)[1]"}],"prose":"develops and documents an incident response policy that addresses:","parts":[{"id":"ir-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ir-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ir-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ir-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ir-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ir-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ir-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ir-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the incident response policy is to be\n disseminated;"},{"id":"ir-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-1(a)(1)[3]"}],"prose":"disseminates the incident response policy to organization-defined personnel\n or roles;"}]},{"id":"ir-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"IR-1(a)(2)"}],"parts":[{"id":"ir-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n incident response policy and associated incident response controls;"},{"id":"ir-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ir-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ir-1.b_obj","name":"objective","properties":[{"name":"label","value":"IR-1(b)"}],"parts":[{"id":"ir-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"IR-1(b)(1)"}],"parts":[{"id":"ir-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current incident response\n policy;"},{"id":"ir-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(b)(1)[2]"}],"prose":"reviews and updates the current incident response policy with the\n organization-defined frequency;"}]},{"id":"ir-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"IR-1(b)(2)"}],"parts":[{"id":"ir-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current incident response\n procedures; and"},{"id":"ir-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(b)(2)[2]"}],"prose":"reviews and updates the current incident response procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ir-2","class":"SP800-53","title":"Incident Response Training","parameters":[{"id":"ir-2_prm_1","label":"organization-defined time period","constraints":[{"detail":"within ten (10) days"}]},{"id":"ir-2_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-2"},{"name":"sort-id","value":"ir-02"}],"links":[{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"ir-2_smt","name":"statement","prose":"The organization provides incident response training to information system users\n consistent with assigned roles and responsibilities:","parts":[{"id":"ir-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Within {{ ir-2_prm_1 }} of assuming an incident response role or\n responsibility;"},{"id":"ir-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"ir-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ ir-2_prm_2 }} thereafter."}]},{"id":"ir-2_gdn","name":"guidance","prose":"Incident response training provided by organizations is linked to the assigned roles\n and responsibilities of organizational personnel to ensure the appropriate content\n and level of detail is included in such training. For example, regular users may only\n need to know who to call or how to recognize an incident on the information system;\n system administrators may require additional training on how to handle/remediate\n incidents; and incident responders may receive more specific training on forensics,\n reporting, system recovery, and restoration. Incident response training includes user\n training in the identification and reporting of suspicious activities, both from\n external and internal sources.","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cp-3","rel":"related","text":"CP-3"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"ir-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-2.a_obj","name":"objective","properties":[{"name":"label","value":"IR-2(a)"}],"parts":[{"id":"ir-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-2(a)[1]"}],"prose":"defines a time period within which incident response training is to be provided\n to information system users assuming an incident response role or\n responsibility;"},{"id":"ir-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-2(a)[2]"}],"prose":"provides incident response training to information system users consistent with\n assigned roles and responsibilities within the organization-defined time period\n of assuming an incident response role or responsibility;"}]},{"id":"ir-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-2(b)"}],"prose":"provides incident response training to information system users consistent with\n assigned roles and responsibilities when required by information system\n changes;"},{"id":"ir-2.c_obj","name":"objective","properties":[{"name":"label","value":"IR-2(c)"}],"parts":[{"id":"ir-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-2(c)[1]"}],"prose":"defines the frequency to provide refresher incident response training to\n information system users consistent with assigned roles or responsibilities;\n and"},{"id":"ir-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-2(c)[2]"}],"prose":"after the initial incident response training, provides refresher incident\n response training to information system users consistent with assigned roles\n and responsibilities in accordance with the organization-defined frequency to\n provide refresher training."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response training\\n\\nincident response training curriculum\\n\\nincident response training materials\\n\\nsecurity plan\\n\\nincident response plan\\n\\nsecurity plan\\n\\nincident response training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response training and operational\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}],"controls":[{"id":"ir-2.1","class":"SP800-53-enhancement","title":"Simulated Events","properties":[{"name":"label","value":"IR-2(1)"},{"name":"sort-id","value":"ir-02.01"}],"parts":[{"id":"ir-2.1_smt","name":"statement","prose":"The organization incorporates simulated events into incident response training to\n facilitate effective response by personnel in crisis situations."},{"id":"ir-2.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization incorporates simulated events into incident response\n training to facilitate effective response by personnel in crisis situations. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response training\\n\\nincident response training curriculum\\n\\nincident response training materials\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response training and operational\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms that support and/or implement simulated events for\n incident response training"}]}]},{"id":"ir-2.2","class":"SP800-53-enhancement","title":"Automated Training Environments","properties":[{"name":"label","value":"IR-2(2)"},{"name":"sort-id","value":"ir-02.02"}],"parts":[{"id":"ir-2.2_smt","name":"statement","prose":"The organization employs automated mechanisms to provide a more thorough and\n realistic incident response training environment."},{"id":"ir-2.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated mechanisms to provide a more\n thorough and realistic incident response training environment. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response training\\n\\nincident response training curriculum\\n\\nincident response training materials\\n\\nautomated mechanisms supporting incident response training\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response training and operational\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms that provide a thorough and realistic incident response\n training environment"}]}]}]},{"id":"ir-3","class":"SP800-53","title":"Incident Response Testing","parameters":[{"id":"ir-3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least every six (6) months"}]},{"id":"ir-3_prm_2","label":"organization-defined tests"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-3"},{"name":"sort-id","value":"ir-03"}],"links":[{"href":"#0243a05a-e8a3-4d51-9364-4a9d20b0dcdf","rel":"reference","text":"NIST Special Publication 800-84"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"}],"parts":[{"id":"ir-3_smt","name":"statement","prose":"The organization tests the incident response capability for the information system\n {{ ir-3_prm_1 }} using {{ ir-3_prm_2 }} to determine\n the incident response effectiveness and documents the results.","parts":[{"id":"ir-3_fr","name":"item","title":"IR-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-3_fr_smt.1","name":"item","properties":[{"name":"label","value":"IR-3 -2 Requirement:"}],"prose":"The service provider defines tests and/or exercises in accordance with NIST Special Publication 800-61 (as amended). For JAB authorization, the service provider provides test plans to the JAB/AO annually. Test plans are approved and accepted by the JAB/AO prior to test commencing."}]}]},{"id":"ir-3_gdn","name":"guidance","prose":"Organizations test incident response capabilities to determine the overall\n effectiveness of the capabilities and to identify potential weaknesses or\n deficiencies. Incident response testing includes, for example, the use of checklists,\n walk-through or tabletop exercises, simulations (parallel/full interrupt), and\n comprehensive exercises. Incident response testing can also include a determination\n of the effects on organizational operations (e.g., reduction in mission\n capabilities), organizational assets, and individuals due to incident response.","links":[{"href":"#cp-4","rel":"related","text":"CP-4"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"ir-3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-3_obj.1","name":"objective","properties":[{"name":"label","value":"IR-3[1]"}],"prose":"defines incident response tests to test the incident response capability for the\n information system;"},{"id":"ir-3_obj.2","name":"objective","properties":[{"name":"label","value":"IR-3[2]"}],"prose":"defines the frequency to test the incident response capability for the information\n system; and"},{"id":"ir-3_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-3[3]"}],"prose":"tests the incident response capability for the information system with the\n organization-defined frequency, using organization-defined tests to determine the\n incident response effectiveness and documents the results."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\ncontingency planning policy\\n\\nprocedures addressing incident response testing\\n\\nprocedures addressing contingency plan testing\\n\\nincident response testing material\\n\\nincident response test results\\n\\nincident response test plan\\n\\nincident response plan\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response testing responsibilities\\n\\norganizational personnel with information security responsibilities"}]}],"controls":[{"id":"ir-3.2","class":"SP800-53-enhancement","title":"Coordination with Related Plans","properties":[{"name":"label","value":"IR-3(2)"},{"name":"sort-id","value":"ir-03.02"}],"parts":[{"id":"ir-3.2_smt","name":"statement","prose":"The organization coordinates incident response testing with organizational\n elements responsible for related plans."},{"id":"ir-3.2_gdn","name":"guidance","prose":"Organizational plans related to incident response testing include, for example,\n Business Continuity Plans, Contingency Plans, Disaster Recovery Plans, Continuity\n of Operations Plans, Crisis Communications Plans, Critical Infrastructure Plans,\n and Occupant Emergency Plans."},{"id":"ir-3.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization coordinates incident response testing with\n organizational elements responsible for related plans. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\ncontingency planning policy\\n\\nprocedures addressing incident response testing\\n\\nincident response testing documentation\\n\\nincident response plan\\n\\nbusiness continuity plans\\n\\ncontingency plans\\n\\ndisaster recovery plans\\n\\ncontinuity of operations plans\\n\\ncrisis communications plans\\n\\ncritical infrastructure plans\\n\\noccupant emergency plans\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response testing responsibilities\\n\\norganizational personnel with responsibilities for testing organizational plans\n related to incident response testing\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"ir-4","class":"SP800-53","title":"Incident Handling","properties":[{"name":"label","value":"IR-4"},{"name":"sort-id","value":"ir-04"}],"links":[{"href":"#c5034e0c-eba6-4ecd-a541-79f0678f4ba4","rel":"reference","text":"Executive Order 13587"},{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"}],"parts":[{"id":"ir-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Implements an incident handling capability for security incidents that includes\n preparation, detection and analysis, containment, eradication, and recovery;"},{"id":"ir-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Coordinates incident handling activities with contingency planning activities;\n and"},{"id":"ir-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Incorporates lessons learned from ongoing incident handling activities into\n incident response procedures, training, and testing, and implements the resulting\n changes accordingly."},{"id":"ir-4_fr","name":"item","title":"IR-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-4_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider ensures that individuals conducting incident handling meet personnel security requirements commensurate with the criticality/sensitivity of the information being processed, stored, and transmitted by the information system."}]}]},{"id":"ir-4_gdn","name":"guidance","prose":"Organizations recognize that incident response capability is dependent on the\n capabilities of organizational information systems and the mission/business processes\n being supported by those systems. Therefore, organizations consider incident response\n as part of the definition, design, and development of mission/business processes and\n information systems. Incident-related information can be obtained from a variety of\n sources including, for example, audit monitoring, network monitoring, physical access\n monitoring, user/administrator reports, and reported supply chain events. Effective\n incident handling capability includes coordination among many organizational entities\n including, for example, mission/business owners, information system owners,\n authorizing officials, human resources offices, physical and personnel security\n offices, legal departments, operations personnel, procurement offices, and the risk\n executive (function).","links":[{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-4","rel":"related","text":"CP-4"},{"href":"#ir-2","rel":"related","text":"IR-2"},{"href":"#ir-3","rel":"related","text":"IR-3"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#pe-6","rel":"related","text":"PE-6"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"ir-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-4.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-4(a)"}],"prose":"implements an incident handling capability for security incidents that\n includes:","parts":[{"id":"ir-4.a_obj.1","name":"objective","properties":[{"name":"label","value":"IR-4(a)[1]"}],"prose":"preparation;"},{"id":"ir-4.a_obj.2","name":"objective","properties":[{"name":"label","value":"IR-4(a)[2]"}],"prose":"detection and analysis;"},{"id":"ir-4.a_obj.3","name":"objective","properties":[{"name":"label","value":"IR-4(a)[3]"}],"prose":"containment;"},{"id":"ir-4.a_obj.4","name":"objective","properties":[{"name":"label","value":"IR-4(a)[4]"}],"prose":"eradication;"},{"id":"ir-4.a_obj.5","name":"objective","properties":[{"name":"label","value":"IR-4(a)[5]"}],"prose":"recovery;"}]},{"id":"ir-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-4(b)"}],"prose":"coordinates incident handling activities with contingency planning activities;"},{"id":"ir-4.c_obj","name":"objective","properties":[{"name":"label","value":"IR-4(c)"}],"parts":[{"id":"ir-4.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-4(c)[1]"}],"prose":"incorporates lessons learned from ongoing incident handling activities\n into:","parts":[{"id":"ir-4.c_obj.1.a","name":"objective","properties":[{"name":"label","value":"IR-4(c)[1][a]"}],"prose":"incident response procedures;"},{"id":"ir-4.c_obj.1.b","name":"objective","properties":[{"name":"label","value":"IR-4(c)[1][b]"}],"prose":"training;"},{"id":"ir-4.c_obj.1.c","name":"objective","properties":[{"name":"label","value":"IR-4(c)[1][c]"}],"prose":"testing/exercises;"}]},{"id":"ir-4.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-4(c)[2]"}],"prose":"implements the resulting changes accordingly to:","parts":[{"id":"ir-4.c_obj.2.a","name":"objective","properties":[{"name":"label","value":"IR-4(c)[2][a]"}],"prose":"incident response procedures;"},{"id":"ir-4.c_obj.2.b","name":"objective","properties":[{"name":"label","value":"IR-4(c)[2][b]"}],"prose":"training; and"},{"id":"ir-4.c_obj.2.c","name":"objective","properties":[{"name":"label","value":"IR-4(c)[2][c]"}],"prose":"testing/exercises."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\ncontingency planning policy\\n\\nprocedures addressing incident handling\\n\\nincident response plan\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with contingency planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Incident handling capability for the organization"}]}],"controls":[{"id":"ir-4.1","class":"SP800-53-enhancement","title":"Automated Incident Handling Processes","properties":[{"name":"label","value":"IR-4(1)"},{"name":"sort-id","value":"ir-04.01"}],"parts":[{"id":"ir-4.1_smt","name":"statement","prose":"The organization employs automated mechanisms to support the incident handling\n process."},{"id":"ir-4.1_gdn","name":"guidance","prose":"Automated mechanisms supporting incident handling processes include, for example,\n online incident management systems."},{"id":"ir-4.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated mechanisms to support the incident\n handling process. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident handling\\n\\nautomated mechanisms supporting incident handling\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms that support and/or implement the incident handling\n process"}]}]},{"id":"ir-4.2","class":"SP800-53-enhancement","title":"Dynamic Reconfiguration","parameters":[{"id":"ir-4.2_prm_1","label":"organization-defined information system components","constraints":[{"detail":"all network, data storage, and computing devices"}]}],"properties":[{"name":"label","value":"IR-4(2)"},{"name":"sort-id","value":"ir-04.02"}],"parts":[{"id":"ir-4.2_smt","name":"statement","prose":"The organization includes dynamic reconfiguration of {{ ir-4.2_prm_1 }} as part of the incident response capability."},{"id":"ir-4.2_gdn","name":"guidance","prose":"Dynamic reconfiguration includes, for example, changes to router rules, access\n control lists, intrusion detection/prevention system parameters, and filter rules\n for firewalls and gateways. Organizations perform dynamic reconfiguration of\n information systems, for example, to stop attacks, to misdirect attackers, and to\n isolate components of systems, thus limiting the extent of the damage from\n breaches or compromises. Organizations include time frames for achieving the\n reconfiguration of information systems in the definition of the reconfiguration\n capability, considering the potential need for rapid response in order to\n effectively address sophisticated cyber threats.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-16","rel":"related","text":"AC-16"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-4","rel":"related","text":"CM-4"}]},{"id":"ir-4.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-4.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-4(2)[1]"}],"prose":"defines information system components to be dynamically reconfigured as part of\n the incident response capability; and"},{"id":"ir-4.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-4(2)[2]"}],"prose":"includes dynamic reconfiguration of organization-defined information system\n components as part of the incident response capability."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident handling\\n\\nautomated mechanisms supporting incident handling\\n\\nlist of system components to be dynamically reconfigured as part of incident\n response capability\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms that support and/or implement dynamic reconfiguration of\n components as part of incident response"}]}]},{"id":"ir-4.3","class":"SP800-53-enhancement","title":"Continuity of Operations","parameters":[{"id":"ir-4.3_prm_1","label":"organization-defined classes of incidents"},{"id":"ir-4.3_prm_2","label":"organization-defined actions to take in response to classes of\n incidents"}],"properties":[{"name":"label","value":"IR-4(3)"},{"name":"sort-id","value":"ir-04.03"}],"parts":[{"id":"ir-4.3_smt","name":"statement","prose":"The organization identifies {{ ir-4.3_prm_1 }} and {{ ir-4.3_prm_2 }} to ensure continuation of organizational missions and\n business functions."},{"id":"ir-4.3_gdn","name":"guidance","prose":"Classes of incidents include, for example, malfunctions due to\n design/implementation errors and omissions, targeted malicious attacks, and\n untargeted malicious attacks. Appropriate incident response actions include, for\n example, graceful degradation, information system shutdown, fall back to manual\n mode/alternative technology whereby the system operates differently, employing\n deceptive measures, alternate information flows, or operating in a mode that is\n reserved solely for when systems are under attack."},{"id":"ir-4.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-4.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-4(3)[1]"}],"prose":"defines classes of incidents requiring an organization-defined action to be\n taken;"},{"id":"ir-4.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-4(3)[2]"}],"prose":"defines actions to be taken in response to organization-defined classes of\n incidents; and"},{"id":"ir-4.3_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-4(3)[3]"}],"prose":"identifies organization-defined classes of incidents and organization-defined\n actions to take in response to classes of incidents to ensure continuation of\n organizational missions and business functions."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident handling\\n\\nincident response plan\\n\\nsecurity plan\\n\\nlist of classes of incidents\\n\\nlist of appropriate incident response actions\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms that support and/or implement continuity of operations"}]}]},{"id":"ir-4.4","class":"SP800-53-enhancement","title":"Information Correlation","properties":[{"name":"label","value":"IR-4(4)"},{"name":"sort-id","value":"ir-04.04"}],"parts":[{"id":"ir-4.4_smt","name":"statement","prose":"The organization correlates incident information and individual incident responses\n to achieve an organization-wide perspective on incident awareness and\n response."},{"id":"ir-4.4_gdn","name":"guidance","prose":"Sometimes the nature of a threat event, for example, a hostile cyber attack, is\n such that it can only be observed by bringing together information from different\n sources including various reports and reporting procedures established by\n organizations."},{"id":"ir-4.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization correlates incident information and individual\n incident responses to achieve an organization-wide perspective on incident\n awareness and response. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident handling\\n\\nincident response plan\\n\\nsecurity plan\\n\\nautomated mechanisms supporting incident and event correlation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nincident management correlation logs\\n\\nevent management correlation logs\\n\\nsecurity information and event management logs\\n\\nincident management correlation reports\\n\\nevent management correlation reports\\n\\nsecurity information and event management reports\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with whom incident information and individual incident\n responses are to be correlated"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for correlating incident information and individual\n incident responses\\n\\nautomated mechanisms that support and or implement correlation of incident\n response information with individual incident responses"}]}]},{"id":"ir-4.6","class":"SP800-53-enhancement","title":"Insider Threats - Specific Capabilities","properties":[{"name":"label","value":"IR-4(6)"},{"name":"sort-id","value":"ir-04.06"}],"parts":[{"id":"ir-4.6_smt","name":"statement","prose":"The organization implements incident handling capability for insider threats."},{"id":"ir-4.6_gdn","name":"guidance","prose":"While many organizations address insider threat incidents as an inherent part of\n their organizational incident response capability, this control enhancement\n provides additional emphasis on this type of threat and the need for specific\n incident handling capabilities (as defined within organizations) to provide\n appropriate and timely responses."},{"id":"ir-4.6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization implements incident handling capability for insider\n threats."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident handling\\n\\nautomated mechanisms supporting incident handling\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Incident handling capability for the organization"}]}]},{"id":"ir-4.8","class":"SP800-53-enhancement","title":"Correlation with External Organizations","parameters":[{"id":"ir-4.8_prm_1","label":"organization-defined external organizations","constraints":[{"detail":"external organizations including consumer incident responders and network defenders and the appropriate CIRT/CERT (such as US-CERT, DOD CERT, IC CERT)"}]},{"id":"ir-4.8_prm_2","label":"organization-defined incident information"}],"properties":[{"name":"label","value":"IR-4(8)"},{"name":"sort-id","value":"ir-04.08"}],"parts":[{"id":"ir-4.8_smt","name":"statement","prose":"The organization coordinates with {{ ir-4.8_prm_1 }} to correlate\n and share {{ ir-4.8_prm_2 }} to achieve a cross-organization\n perspective on incident awareness and more effective incident responses."},{"id":"ir-4.8_gdn","name":"guidance","prose":"The coordination of incident information with external organizations including,\n for example, mission/business partners, military/coalition partners, customers,\n and multitiered developers, can provide significant benefits. Cross-organizational\n coordination with respect to incident handling can serve as an important risk\n management capability. This capability allows organizations to leverage critical\n information from a variety of sources to effectively respond to information\n security-related incidents potentially affecting the organization’s operations,\n assets, and individuals."},{"id":"ir-4.8_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-4.8_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-4(8)[1]"}],"prose":"defines external organizations with whom organizational incident information is\n to be coordinated;"},{"id":"ir-4.8_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-4(8)[2]"}],"prose":"defines incident information to be correlated and shared with\n organization-defined external organizations; and"},{"id":"ir-4.8_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-4(8)[3]"}],"prose":"the organization coordinates with organization-defined external organizations\n to correlate and share organization-defined information to achieve a\n cross-organization perspective on incident awareness and more effective\n incident responses."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident handling\\n\\nlist of external organizations\\n\\nrecords of incident handling coordination with external organizations\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel from external organizations with whom incident response information\n is to be coordinated/shared/correlated"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for coordinating incident handling information with\n external organizations"}]}]}]},{"id":"ir-5","class":"SP800-53","title":"Incident Monitoring","properties":[{"name":"label","value":"IR-5"},{"name":"sort-id","value":"ir-05"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"}],"parts":[{"id":"ir-5_smt","name":"statement","prose":"The organization tracks and documents information system security incidents."},{"id":"ir-5_gdn","name":"guidance","prose":"Documenting information system security incidents includes, for example, maintaining\n records about each incident, the status of the incident, and other pertinent\n information necessary for forensics, evaluating incident details, trends, and\n handling. Incident information can be obtained from a variety of sources including,\n for example, incident reports, incident response teams, audit monitoring, network\n monitoring, physical access monitoring, and user/administrator reports.","links":[{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#pe-6","rel":"related","text":"PE-6"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"ir-5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-5_obj.1","name":"objective","properties":[{"name":"label","value":"IR-5[1]"}],"prose":"tracks information system security incidents; and"},{"id":"ir-5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-5[2]"}],"prose":"documents information system security incidents."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident monitoring\\n\\nincident response records and documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident monitoring responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Incident monitoring capability for the organization\\n\\nautomated mechanisms supporting and/or implementing tracking and documenting of\n system security incidents"}]}],"controls":[{"id":"ir-5.1","class":"SP800-53-enhancement","title":"Automated Tracking / Data Collection / Analysis","properties":[{"name":"label","value":"IR-5(1)"},{"name":"sort-id","value":"ir-05.01"}],"parts":[{"id":"ir-5.1_smt","name":"statement","prose":"The organization employs automated mechanisms to assist in the tracking of\n security incidents and in the collection and analysis of incident information."},{"id":"ir-5.1_gdn","name":"guidance","prose":"Automated mechanisms for tracking security incidents and collecting/analyzing\n incident information include, for example, the Einstein network monitoring device\n and monitoring online Computer Incident Response Centers (CIRCs) or other\n electronic databases of incidents.","links":[{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#ir-4","rel":"related","text":"IR-4"}]},{"id":"ir-5.1_obj","name":"objective","prose":"Determine if the organization employs automated mechanisms to assist in:","parts":[{"id":"ir-5.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-5(1)[1]"}],"prose":"the tracking of security incidents;"},{"id":"ir-5.1_obj.2","name":"objective","properties":[{"name":"label","value":"IR-5(1)[2]"}],"prose":"the collection of incident information; and"},{"id":"ir-5.1_obj.3","name":"objective","properties":[{"name":"label","value":"IR-5(1)[3]"}],"prose":"the analysis of incident information."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident monitoring\\n\\nautomated mechanisms supporting incident monitoring\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident monitoring responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms assisting in tracking of security incidents and in the\n collection and analysis of incident information"}]}]}]},{"id":"ir-6","class":"SP800-53","title":"Incident Reporting","parameters":[{"id":"ir-6_prm_1","label":"organization-defined time period","constraints":[{"detail":"US-CERT incident reporting timelines as specified in NIST Special Publication 800-61 (as amended)"}]},{"id":"ir-6_prm_2","label":"organization-defined authorities"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-6"},{"name":"sort-id","value":"ir-06"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"},{"href":"#02631467-668b-4233-989b-3dfded2fd184","rel":"reference","text":"http://www.us-cert.gov"}],"parts":[{"id":"ir-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Requires personnel to report suspected security incidents to the organizational\n incident response capability within {{ ir-6_prm_1 }}; and"},{"id":"ir-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reports security incident information to {{ ir-6_prm_2 }}."},{"id":"ir-6_fr","name":"item","title":"IR-6 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Report security incident information according to FedRAMP Incident Communications Procedure."}]}]},{"id":"ir-6_gdn","name":"guidance","prose":"The intent of this control is to address both specific incident reporting\n requirements within an organization and the formal incident reporting requirements\n for federal agencies and their subordinate organizations. Suspected security\n incidents include, for example, the receipt of suspicious email communications that\n can potentially contain malicious code. The types of security incidents reported, the\n content and timeliness of the reports, and the designated reporting authorities\n reflect applicable federal laws, Executive Orders, directives, regulations, policies,\n standards, and guidance. Current federal policy requires that all federal agencies\n (unless specifically exempted from such requirements) report security incidents to\n the United States Computer Emergency Readiness Team (US-CERT) within specified time\n frames designated in the US-CERT Concept of Operations for Federal Cyber Security\n Incident Handling.","links":[{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-5","rel":"related","text":"IR-5"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"ir-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-6.a_obj","name":"objective","properties":[{"name":"label","value":"IR-6(a)"}],"parts":[{"id":"ir-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-6(a)[1]"}],"prose":"defines the time period within which personnel report suspected security\n incidents to the organizational incident response capability;"},{"id":"ir-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-6(a)[2]"}],"prose":"requires personnel to report suspected security incidents to the organizational\n incident response capability within the organization-defined time period;"}]},{"id":"ir-6.b_obj","name":"objective","properties":[{"name":"label","value":"IR-6(b)"}],"parts":[{"id":"ir-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-6(b)[1]"}],"prose":"defines authorities to whom security incident information is to be reported;\n and"},{"id":"ir-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-6(b)[2]"}],"prose":"reports security incident information to organization-defined authorities."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident reporting\\n\\nincident reporting records and documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident reporting responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel who have/should have reported incidents\\n\\npersonnel (authorities) to whom incident information is to be reported"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incident reporting\\n\\nautomated mechanisms supporting and/or implementing incident reporting"}]}],"controls":[{"id":"ir-6.1","class":"SP800-53-enhancement","title":"Automated Reporting","properties":[{"name":"label","value":"IR-6(1)"},{"name":"sort-id","value":"ir-06.01"}],"parts":[{"id":"ir-6.1_smt","name":"statement","prose":"The organization employs automated mechanisms to assist in the reporting of\n security incidents."},{"id":"ir-6.1_gdn","name":"guidance","links":[{"href":"#ir-7","rel":"related","text":"IR-7"}]},{"id":"ir-6.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated mechanisms to assist in the\n reporting of security incidents."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident reporting\\n\\nautomated mechanisms supporting incident reporting\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident reporting responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incident reporting\\n\\nautomated mechanisms supporting and/or implementing reporting of security\n incidents"}]}]}]},{"id":"ir-7","class":"SP800-53","title":"Incident Response Assistance","properties":[{"name":"label","value":"IR-7"},{"name":"sort-id","value":"ir-07"}],"parts":[{"id":"ir-7_smt","name":"statement","prose":"The organization provides an incident response support resource, integral to the\n organizational incident response capability that offers advice and assistance to\n users of the information system for the handling and reporting of security\n incidents."},{"id":"ir-7_gdn","name":"guidance","prose":"Incident response support resources provided by organizations include, for example,\n help desks, assistance groups, and access to forensics services, when required.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-6","rel":"related","text":"IR-6"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#sa-9","rel":"related","text":"SA-9"}]},{"id":"ir-7_obj","name":"objective","prose":"Determine if the organization provides an incident response support resource:","parts":[{"id":"ir-7_obj.1","name":"objective","properties":[{"name":"label","value":"IR-7[1]"}],"prose":"that is integral to the organizational incident response capability; and"},{"id":"ir-7_obj.2","name":"objective","properties":[{"name":"label","value":"IR-7[2]"}],"prose":"that offers advice and assistance to users of the information system for the\n handling and reporting of security incidents."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response assistance\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response assistance and support\n responsibilities\\n\\norganizational personnel with access to incident response support and assistance\n capability\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incident response assistance\\n\\nautomated mechanisms supporting and/or implementing incident response\n assistance"}]}],"controls":[{"id":"ir-7.1","class":"SP800-53-enhancement","title":"Automation Support for Availability of Information / Support","properties":[{"name":"label","value":"IR-7(1)"},{"name":"sort-id","value":"ir-07.01"}],"parts":[{"id":"ir-7.1_smt","name":"statement","prose":"The organization employs automated mechanisms to increase the availability of\n incident response-related information and support."},{"id":"ir-7.1_gdn","name":"guidance","prose":"Automated mechanisms can provide a push and/or pull capability for users to obtain\n incident response assistance. For example, individuals might have access to a\n website to query the assistance capability, or conversely, the assistance\n capability may have the ability to proactively send information to users (general\n distribution or targeted) as part of increasing understanding of current response\n capabilities and support."},{"id":"ir-7.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated mechanisms to increase the\n availability of incident response-related information and support."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response assistance\\n\\nautomated mechanisms supporting incident response support and assistance\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response support and assistance\n responsibilities\\n\\norganizational personnel with access to incident response support and\n assistance capability\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incident response assistance\\n\\nautomated mechanisms supporting and/or implementing an increase in the\n availability of incident response information and support"}]}]},{"id":"ir-7.2","class":"SP800-53-enhancement","title":"Coordination with External Providers","properties":[{"name":"label","value":"IR-7(2)"},{"name":"sort-id","value":"ir-07.02"}],"parts":[{"id":"ir-7.2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-7.2_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Establishes a direct, cooperative relationship between its incident response\n capability and external providers of information system protection capability;\n and"},{"id":"ir-7.2_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Identifies organizational incident response team members to the external\n providers."}]},{"id":"ir-7.2_gdn","name":"guidance","prose":"External providers of information system protection capability include, for\n example, the Computer Network Defense program within the U.S. Department of\n Defense. External providers help to protect, monitor, analyze, detect, and respond\n to unauthorized activity within organizational information systems and\n networks."},{"id":"ir-7.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-7.2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-7(2)(a)"}],"prose":"establishes a direct, cooperative relationship between its incident response\n capability and external providers of information system protection capability;\n and","links":[{"href":"#ir-7.2_smt.a","rel":"corresp","text":"IR-7(2)(a)"}]},{"id":"ir-7.2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-7(2)(b)"}],"prose":"identifies organizational incident response team members to the external\n providers.","links":[{"href":"#ir-7.2_smt.b","rel":"corresp","text":"IR-7(2)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response assistance\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response support and assistance\n responsibilities\\n\\nexternal providers of information system protection capability\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"ir-8","class":"SP800-53","title":"Incident Response Plan","parameters":[{"id":"ir-8_prm_1","label":"organization-defined personnel or roles"},{"id":"ir-8_prm_2","label":"organization-defined incident response personnel (identified by name and/or by\n role) and organizational elements","constraints":[{"detail":"see additional FedRAMP Requirements and Guidance"}]},{"id":"ir-8_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ir-8_prm_4","label":"organization-defined incident response personnel (identified by name and/or by\n role) and organizational elements","constraints":[{"detail":"see additional FedRAMP Requirements and Guidance"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-8"},{"name":"sort-id","value":"ir-08"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"}],"parts":[{"id":"ir-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops an incident response plan that:","parts":[{"id":"ir-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Provides the organization with a roadmap for implementing its incident response\n capability;"},{"id":"ir-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Describes the structure and organization of the incident response\n capability;"},{"id":"ir-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Provides a high-level approach for how the incident response capability fits\n into the overall organization;"},{"id":"ir-8_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Meets the unique requirements of the organization, which relate to mission,\n size, structure, and functions;"},{"id":"ir-8_smt.a.5","name":"item","properties":[{"name":"label","value":"5."}],"prose":"Defines reportable incidents;"},{"id":"ir-8_smt.a.6","name":"item","properties":[{"name":"label","value":"6."}],"prose":"Provides metrics for measuring the incident response capability within the\n organization;"},{"id":"ir-8_smt.a.7","name":"item","properties":[{"name":"label","value":"7."}],"prose":"Defines the resources and management support needed to effectively maintain and\n mature an incident response capability; and"},{"id":"ir-8_smt.a.8","name":"item","properties":[{"name":"label","value":"8."}],"prose":"Is reviewed and approved by {{ ir-8_prm_1 }};"}]},{"id":"ir-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Distributes copies of the incident response plan to {{ ir-8_prm_2 }};"},{"id":"ir-8_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the incident response plan {{ ir-8_prm_3 }};"},{"id":"ir-8_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Updates the incident response plan to address system/organizational changes or\n problems encountered during plan implementation, execution, or testing;"},{"id":"ir-8_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Communicates incident response plan changes to {{ ir-8_prm_4 }};\n and"},{"id":"ir-8_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Protects the incident response plan from unauthorized disclosure and\n modification."},{"id":"ir-8_fr","name":"item","title":"IR-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-8_fr_smt.b","name":"item","properties":[{"name":"label","value":"(b) Requirement:"}],"prose":"The service provider defines a list of incident response personnel (identified by name and/or by role) and organizational elements. The incident response list includes designated FedRAMP personnel."},{"id":"ir-8_fr_smt.e","name":"item","properties":[{"name":"label","value":"(e) Requirement:"}],"prose":"The service provider defines a list of incident response personnel (identified by name and/or by role) and organizational elements. The incident response list includes designated FedRAMP personnel."}]}]},{"id":"ir-8_gdn","name":"guidance","prose":"It is important that organizations develop and implement a coordinated approach to\n incident response. Organizational missions, business functions, strategies, goals,\n and objectives for incident response help to determine the structure of incident\n response capabilities. As part of a comprehensive incident response capability,\n organizations consider the coordination and sharing of information with external\n organizations, including, for example, external service providers and organizations\n involved in the supply chain for organizational information systems.","links":[{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"}]},{"id":"ir-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-8.a_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)"}],"prose":"develops an incident response plan that:","parts":[{"id":"ir-8.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(1)"}],"prose":"provides the organization with a roadmap for implementing its incident response\n capability;"},{"id":"ir-8.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(2)"}],"prose":"describes the structure and organization of the incident response\n capability;"},{"id":"ir-8.a.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(3)"}],"prose":"provides a high-level approach for how the incident response capability fits\n into the overall organization;"},{"id":"ir-8.a.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(4)"}],"prose":"meets the unique requirements of the organization, which relate to:","parts":[{"id":"ir-8.a.4_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[1]"}],"prose":"mission;"},{"id":"ir-8.a.4_obj.2","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[2]"}],"prose":"size;"},{"id":"ir-8.a.4_obj.3","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[3]"}],"prose":"structure;"},{"id":"ir-8.a.4_obj.4","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[4]"}],"prose":"functions;"}]},{"id":"ir-8.a.5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(5)"}],"prose":"defines reportable incidents;"},{"id":"ir-8.a.6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(a)(6)"}],"prose":"provides metrics for measuring the incident response capability within the\n organization;"},{"id":"ir-8.a.7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(7)"}],"prose":"defines the resources and management support needed to effectively maintain and\n mature an incident response capability;"},{"id":"ir-8.a.8_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)(8)"}],"parts":[{"id":"ir-8.a.8_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(8)[1]"}],"prose":"defines personnel or roles to review and approve the incident response\n plan;"},{"id":"ir-8.a.8_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-8(a)(8)[2]"}],"prose":"is reviewed and approved by organization-defined personnel or roles;"}]}]},{"id":"ir-8.b_obj","name":"objective","properties":[{"name":"label","value":"IR-8(b)"}],"parts":[{"id":"ir-8.b_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(b)[1]"}],"parts":[{"id":"ir-8.b_obj.1.a","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(b)[1][a]"}],"prose":"defines incident response personnel (identified by name and/or by role) to\n whom copies of the incident response plan are to be distributed;"},{"id":"ir-8.b_obj.1.b","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(b)[1][b]"}],"prose":"defines organizational elements to whom copies of the incident response plan\n are to be distributed;"}]},{"id":"ir-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(b)[2]"}],"prose":"distributes copies of the incident response plan to organization-defined\n incident response personnel (identified by name and/or by role) and\n organizational elements;"}]},{"id":"ir-8.c_obj","name":"objective","properties":[{"name":"label","value":"IR-8(c)"}],"parts":[{"id":"ir-8.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(c)[1]"}],"prose":"defines the frequency to review the incident response plan;"},{"id":"ir-8.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-8(c)[2]"}],"prose":"reviews the incident response plan with the organization-defined frequency;"}]},{"id":"ir-8.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(d)"}],"prose":"updates the incident response plan to address system/organizational changes or\n problems encountered during plan:","parts":[{"id":"ir-8.d_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(d)[1]"}],"prose":"implementation;"},{"id":"ir-8.d_obj.2","name":"objective","properties":[{"name":"label","value":"IR-8(d)[2]"}],"prose":"execution; or"},{"id":"ir-8.d_obj.3","name":"objective","properties":[{"name":"label","value":"IR-8(d)[3]"}],"prose":"testing;"}]},{"id":"ir-8.e_obj","name":"objective","properties":[{"name":"label","value":"IR-8(e)"}],"parts":[{"id":"ir-8.e_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(e)[1]"}],"parts":[{"id":"ir-8.e_obj.1.a","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(e)[1][a]"}],"prose":"defines incident response personnel (identified by name and/or by role) to\n whom incident response plan changes are to be communicated;"},{"id":"ir-8.e_obj.1.b","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(e)[1][b]"}],"prose":"defines organizational elements to whom incident response plan changes are\n to be communicated;"}]},{"id":"ir-8.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(e)[2]"}],"prose":"communicates incident response plan changes to organization-defined incident\n response personnel (identified by name and/or by role) and organizational\n elements; and"}]},{"id":"ir-8.f_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(f)"}],"prose":"protects the incident response plan from unauthorized disclosure and\n modification."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response planning\\n\\nincident response plan\\n\\nrecords of incident response plan reviews and approvals\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational incident response plan and related organizational processes"}]}]},{"id":"ir-9","class":"SP800-53","title":"Information Spillage Response","parameters":[{"id":"ir-9_prm_1","label":"organization-defined personnel or roles"},{"id":"ir-9_prm_2","label":"organization-defined actions"}],"properties":[{"name":"label","value":"IR-9"},{"name":"sort-id","value":"ir-09"}],"parts":[{"id":"ir-9_smt","name":"statement","prose":"The organization responds to information spills by:","parts":[{"id":"ir-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifying the specific information involved in the information system\n contamination;"},{"id":"ir-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Alerting {{ ir-9_prm_1 }} of the information spill using a method\n of communication not associated with the spill;"},{"id":"ir-9_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Isolating the contaminated information system or system component;"},{"id":"ir-9_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Eradicating the information from the contaminated information system or\n component;"},{"id":"ir-9_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Identifying other information systems or system components that may have been\n subsequently contaminated; and"},{"id":"ir-9_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Performing other {{ ir-9_prm_2 }}."}]},{"id":"ir-9_gdn","name":"guidance","prose":"Information spillage refers to instances where either classified or sensitive\n information is inadvertently placed on information systems that are not authorized to\n process such information. Such information spills often occur when information that\n is initially thought to be of lower sensitivity is transmitted to an information\n system and then is subsequently determined to be of higher sensitivity. At that\n point, corrective action is required. The nature of the organizational response is\n generally based upon the degree of sensitivity of the spilled information (e.g.,\n security category or classification level), the security capabilities of the\n information system, the specific nature of contaminated storage media, and the access\n authorizations (e.g., security clearances) of individuals with authorized access to\n the contaminated system. The methods used to communicate information about the spill\n after the fact do not involve methods directly associated with the actual spill to\n minimize the risk of further spreading the contamination before such contamination is\n isolated and eradicated."},{"id":"ir-9_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-9.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(a)"}],"prose":"responds to information spills by identifying the specific information causing the\n information system contamination;"},{"id":"ir-9.b_obj","name":"objective","properties":[{"name":"label","value":"IR-9(b)"}],"parts":[{"id":"ir-9.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-9(b)[1]"}],"prose":"defines personnel to be alerted of the information spillage;"},{"id":"ir-9.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-9(b)[2]"}],"prose":"identifies a method of communication not associated with the information spill\n to use to alert organization-defined personnel of the spill;"},{"id":"ir-9.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(b)[3]"}],"prose":"responds to information spills by alerting organization-defined personnel of\n the information spill using a method of communication not associated with the\n spill;"}]},{"id":"ir-9.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(c)"}],"prose":"responds to information spills by isolating the contaminated information\n system;"},{"id":"ir-9.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(d)"}],"prose":"responds to information spills by eradicating the information from the\n contaminated information system;"},{"id":"ir-9.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(e)"}],"prose":"responds to information spills by identifying other information systems that may\n have been subsequently contaminated;"},{"id":"ir-9.f_obj","name":"objective","properties":[{"name":"label","value":"IR-9(f)"}],"parts":[{"id":"ir-9.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-9(f)[1]"}],"prose":"defines other actions to be performed in response to information spills;\n and"},{"id":"ir-9.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(f)[2]"}],"prose":"responds to information spills by performing other organization-defined\n actions."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing information spillage\\n\\nincident response plan\\n\\nrecords of information spillage alerts/notifications, list of personnel who should\n receive alerts of information spillage\\n\\nlist of actions to be performed regarding information spillage\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information spillage response\\n\\nautomated mechanisms supporting and/or implementing information spillage response\n actions and related communications"}]}],"controls":[{"id":"ir-9.1","class":"SP800-53-enhancement","title":"Responsible Personnel","parameters":[{"id":"ir-9.1_prm_1","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"IR-9(1)"},{"name":"sort-id","value":"ir-09.01"}],"parts":[{"id":"ir-9.1_smt","name":"statement","prose":"The organization assigns {{ ir-9.1_prm_1 }} with responsibility for\n responding to information spills."},{"id":"ir-9.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-9.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-9(1)[1]"}],"prose":"defines personnel with responsibility for responding to information spills;\n and"},{"id":"ir-9.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-9(1)[2]"}],"prose":"assigns organization-defined personnel with responsibility for responding to\n information spills."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing information spillage\\n\\nincident response plan\\n\\nlist of personnel responsible for responding to information spillage\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ir-9.2","class":"SP800-53-enhancement","title":"Training","parameters":[{"id":"ir-9.2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-9(2)"},{"name":"sort-id","value":"ir-09.02"}],"parts":[{"id":"ir-9.2_smt","name":"statement","prose":"The organization provides information spillage response training {{ ir-9.2_prm_1 }}."},{"id":"ir-9.2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-9.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-9(2)[1]"}],"prose":"defines the frequency to provide information spillage response training;\n and"},{"id":"ir-9.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-9(2)[2]"}],"prose":"provides information spillage response training with the organization-defined\n frequency."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing information spillage response training\\n\\ninformation spillage response training curriculum\\n\\ninformation spillage response training materials\\n\\nincident response plan\\n\\ninformation spillage response training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response training responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ir-9.3","class":"SP800-53-enhancement","title":"Post-spill Operations","parameters":[{"id":"ir-9.3_prm_1","label":"organization-defined procedures"}],"properties":[{"name":"label","value":"IR-9(3)"},{"name":"sort-id","value":"ir-09.03"}],"parts":[{"id":"ir-9.3_smt","name":"statement","prose":"The organization implements {{ ir-9.3_prm_1 }} to ensure that\n organizational personnel impacted by information spills can continue to carry out\n assigned tasks while contaminated systems are undergoing corrective actions."},{"id":"ir-9.3_gdn","name":"guidance","prose":"Correction actions for information systems contaminated due to information\n spillages may be very time-consuming. During those periods, personnel may not have\n access to the contaminated systems, which may potentially affect their ability to\n conduct organizational business."},{"id":"ir-9.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-9.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-9(3)[1]"}],"prose":"defines procedures that ensure organizational personnel impacted by information\n spills can continue to carry out assigned tasks while contaminated systems are\n undergoing corrective actions; and"},{"id":"ir-9.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(3)[2]"}],"prose":"implements organization-defined procedures to ensure that organizational\n personnel impacted by information spills can continue to carry out assigned\n tasks while contaminated systems are undergoing corrective actions."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident handling\\n\\nprocedures addressing information spillage\\n\\nincident response plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for post-spill operations"}]}]},{"id":"ir-9.4","class":"SP800-53-enhancement","title":"Exposure to Unauthorized Personnel","parameters":[{"id":"ir-9.4_prm_1","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"IR-9(4)"},{"name":"sort-id","value":"ir-09.04"}],"parts":[{"id":"ir-9.4_smt","name":"statement","prose":"The organization employs {{ ir-9.4_prm_1 }} for personnel exposed\n to information not within assigned access authorizations."},{"id":"ir-9.4_gdn","name":"guidance","prose":"Security safeguards include, for example, making personnel exposed to spilled\n information aware of the federal laws, directives, policies, and/or regulations\n regarding the information and the restrictions imposed based on exposure to such\n information."},{"id":"ir-9.4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-9.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-9(4)[1]"}],"prose":"defines security safeguards to be employed for personnel exposed to information\n not within assigned access authorizations; and"},{"id":"ir-9.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(4)[2]"}],"prose":"employs organization-defined security safeguards for personnel exposed to\n information not within assigned access authorizations."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident handling\\n\\nprocedures addressing information spillage\\n\\nincident response plan\\n\\nsecurity safeguards regarding information spillage/exposure to unauthorized\n personnel\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for dealing with information exposed to unauthorized\n personnel\\n\\nautomated mechanisms supporting and/or implementing safeguards for personnel\n exposed to information not within assigned access authorizations"}]}]}]}]},{"id":"ma","class":"family","title":"Maintenance","controls":[{"id":"ma-1","class":"SP800-53","title":"System Maintenance Policy and Procedures","parameters":[{"id":"ma-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ma-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ma-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"MA-1"},{"name":"sort-id","value":"ma-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ma-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ma-1_prm_1 }}:","parts":[{"id":"ma-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system maintenance policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ma-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system maintenance policy\n and associated system maintenance controls; and"}]},{"id":"ma-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ma-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System maintenance policy {{ ma-1_prm_2 }}; and"},{"id":"ma-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System maintenance procedures {{ ma-1_prm_3 }}."}]}]},{"id":"ma-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the MA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ma-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ma-1.a_obj","name":"objective","properties":[{"name":"label","value":"MA-1(a)"}],"parts":[{"id":"ma-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)"}],"parts":[{"id":"ma-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(a)(1)[1]"}],"prose":"develops and documents a system maintenance policy that addresses:","parts":[{"id":"ma-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ma-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ma-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ma-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ma-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ma-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ma-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ma-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system maintenance policy is to be\n disseminated;"},{"id":"ma-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-1(a)(1)[3]"}],"prose":"disseminates the system maintenance policy to organization-defined personnel\n or roles;"}]},{"id":"ma-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"MA-1(a)(2)"}],"parts":[{"id":"ma-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n maintenance policy and associated system maintenance controls;"},{"id":"ma-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ma-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ma-1.b_obj","name":"objective","properties":[{"name":"label","value":"MA-1(b)"}],"parts":[{"id":"ma-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"MA-1(b)(1)"}],"parts":[{"id":"ma-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system maintenance\n policy;"},{"id":"ma-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(b)(1)[2]"}],"prose":"reviews and updates the current system maintenance policy with the\n organization-defined frequency;"}]},{"id":"ma-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"MA-1(b)(2)"}],"parts":[{"id":"ma-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system maintenance\n procedures; and"},{"id":"ma-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(b)(2)[2]"}],"prose":"reviews and updates the current system maintenance procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Maintenance policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with maintenance responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ma-2","class":"SP800-53","title":"Controlled Maintenance","parameters":[{"id":"ma-2_prm_1","label":"organization-defined personnel or roles"},{"id":"ma-2_prm_2","label":"organization-defined maintenance-related information"}],"properties":[{"name":"label","value":"MA-2"},{"name":"sort-id","value":"ma-02"}],"parts":[{"id":"ma-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Schedules, performs, documents, and reviews records of maintenance and repairs on\n information system components in accordance with manufacturer or vendor\n specifications and/or organizational requirements;"},{"id":"ma-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Approves and monitors all maintenance activities, whether performed on site or\n remotely and whether the equipment is serviced on site or removed to another\n location;"},{"id":"ma-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Requires that {{ ma-2_prm_1 }} explicitly approve the removal of\n the information system or system components from organizational facilities for\n off-site maintenance or repairs;"},{"id":"ma-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Sanitizes equipment to remove all information from associated media prior to\n removal from organizational facilities for off-site maintenance or repairs;"},{"id":"ma-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Checks all potentially impacted security controls to verify that the controls are\n still functioning properly following maintenance or repair actions; and"},{"id":"ma-2_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Includes {{ ma-2_prm_2 }} in organizational maintenance\n records."}]},{"id":"ma-2_gdn","name":"guidance","prose":"This control addresses the information security aspects of the information system\n maintenance program and applies to all types of maintenance to any system component\n (including applications) conducted by any local or nonlocal entity (e.g.,\n in-contract, warranty, in-house, software maintenance agreement). System maintenance\n also includes those components not directly associated with information processing\n and/or data/information retention such as scanners, copiers, and printers.\n Information necessary for creating effective maintenance records includes, for\n example: (i) date and time of maintenance; (ii) name of individuals or group\n performing the maintenance; (iii) name of escort, if necessary; (iv) a description of\n the maintenance performed; and (v) information system components/equipment removed or\n replaced (including identification numbers, if applicable). The level of detail\n included in maintenance records can be informed by the security categories of\n organizational information systems. Organizations consider supply chain issues\n associated with replacement components for information systems.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-6","rel":"related","text":"MP-6"},{"href":"#pe-16","rel":"related","text":"PE-16"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"ma-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ma-2.a_obj","name":"objective","properties":[{"name":"label","value":"MA-2(a)"}],"parts":[{"id":"ma-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(a)[1]"}],"prose":"schedules maintenance and repairs on information system components in\n accordance with:","parts":[{"id":"ma-2.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[1][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[1][b]"}],"prose":"organizational requirements;"}]},{"id":"ma-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-2(a)[2]"}],"prose":"performs maintenance and repairs on information system components in accordance\n with:","parts":[{"id":"ma-2.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[2][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[2][b]"}],"prose":"organizational requirements;"}]},{"id":"ma-2.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(a)[3]"}],"prose":"documents maintenance and repairs on information system components in\n accordance with:","parts":[{"id":"ma-2.a_obj.3.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[3][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.3.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[3][b]"}],"prose":"organizational requirements;"}]},{"id":"ma-2.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-2(a)[4]"}],"prose":"reviews records of maintenance and repairs on information system components in\n accordance with:","parts":[{"id":"ma-2.a_obj.4.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[4][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.4.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[4][b]"}],"prose":"organizational requirements;"}]}]},{"id":"ma-2.b_obj","name":"objective","properties":[{"name":"label","value":"MA-2(b)"}],"parts":[{"id":"ma-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-2(b)[1]"}],"prose":"approves all maintenance activities, whether performed on site or remotely and\n whether the equipment is serviced on site or removed to another location;"},{"id":"ma-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-2(b)[2]"}],"prose":"monitors all maintenance activities, whether performed on site or remotely and\n whether the equipment is serviced on site or removed to another location;"}]},{"id":"ma-2.c_obj","name":"objective","properties":[{"name":"label","value":"MA-2(c)"}],"parts":[{"id":"ma-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(c)[1]"}],"prose":"defines personnel or roles required to explicitly approve the removal of the\n information system or system components from organizational facilities for\n off-site maintenance or repairs;"},{"id":"ma-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(c)[2]"}],"prose":"requires that organization-defined personnel or roles explicitly approve the\n removal of the information system or system components from organizational\n facilities for off-site maintenance or repairs;"}]},{"id":"ma-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-2(d)"}],"prose":"sanitizes equipment to remove all information from associated media prior to\n removal from organizational facilities for off-site maintenance or repairs;"},{"id":"ma-2.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-2(e)"}],"prose":"checks all potentially impacted security controls to verify that the controls are\n still functioning properly following maintenance or repair actions;"},{"id":"ma-2.f_obj","name":"objective","properties":[{"name":"label","value":"MA-2(f)"}],"parts":[{"id":"ma-2.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(f)[1]"}],"prose":"defines maintenance-related information to be included in organizational\n maintenance records; and"},{"id":"ma-2.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(f)[2]"}],"prose":"includes organization-defined maintenance-related information in organizational\n maintenance records."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing controlled information system maintenance\\n\\nmaintenance records\\n\\nmanufacturer/vendor maintenance specifications\\n\\nequipment sanitization records\\n\\nmedia sanitization records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel responsible for media sanitization\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for scheduling, performing, documenting, reviewing,\n approving, and monitoring maintenance and repairs for the information system\\n\\norganizational processes for sanitizing information system components\\n\\nautomated mechanisms supporting and/or implementing controlled maintenance\\n\\nautomated mechanisms implementing sanitization of information system\n components"}]}],"controls":[{"id":"ma-2.2","class":"SP800-53-enhancement","title":"Automated Maintenance Activities","properties":[{"name":"label","value":"MA-2(2)"},{"name":"sort-id","value":"ma-02.02"}],"parts":[{"id":"ma-2.2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-2.2_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Employs automated mechanisms to schedule, conduct, and document maintenance and\n repairs; and"},{"id":"ma-2.2_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Produces up-to date, accurate, and complete records of all maintenance and\n repair actions requested, scheduled, in process, and completed."}]},{"id":"ma-2.2_gdn","name":"guidance","links":[{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ma-3","rel":"related","text":"MA-3"}]},{"id":"ma-2.2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-2.2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(2)(a)"}],"prose":"employs automated mechanisms to:","parts":[{"id":"ma-2.2.a_obj.1","name":"objective","properties":[{"name":"label","value":"MA-2(2)(a)[1]"}],"prose":"schedule maintenance and repairs;"},{"id":"ma-2.2.a_obj.2","name":"objective","properties":[{"name":"label","value":"MA-2(2)(a)[2]"}],"prose":"conduct maintenance and repairs;"},{"id":"ma-2.2.a_obj.3","name":"objective","properties":[{"name":"label","value":"MA-2(2)(a)[3]"}],"prose":"document maintenance and repairs;"}],"links":[{"href":"#ma-2.2_smt.a","rel":"corresp","text":"MA-2(2)(a)"}]},{"id":"ma-2.2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-2(2)(b)"}],"prose":"produces up-to-date, accurate, and complete records of all maintenance and\n repair actions:","parts":[{"id":"ma-2.2.b_obj.1","name":"objective","properties":[{"name":"label","value":"MA-2(2)(b)[1]"}],"prose":"requested;"},{"id":"ma-2.2.b_obj.2","name":"objective","properties":[{"name":"label","value":"MA-2(2)(b)[2]"}],"prose":"scheduled;"},{"id":"ma-2.2.b_obj.3","name":"objective","properties":[{"name":"label","value":"MA-2(2)(b)[3]"}],"prose":"in process; and"},{"id":"ma-2.2.b_obj.4","name":"objective","properties":[{"name":"label","value":"MA-2(2)(b)[4]"}],"prose":"completed."}],"links":[{"href":"#ma-2.2_smt.b","rel":"corresp","text":"MA-2(2)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing controlled information system maintenance\\n\\nautomated mechanisms supporting information system maintenance activities\\n\\ninformation system configuration settings and associated documentation\\n\\nmaintenance records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing controlled maintenance\\n\\nautomated mechanisms supporting and/or implementing production of records of\n maintenance and repair actions"}]}]}]},{"id":"ma-3","class":"SP800-53","title":"Maintenance Tools","properties":[{"name":"label","value":"MA-3"},{"name":"sort-id","value":"ma-03"}],"links":[{"href":"#263823e0-a971-4b00-959d-315b26278b22","rel":"reference","text":"NIST Special Publication 800-88"}],"parts":[{"id":"ma-3_smt","name":"statement","prose":"The organization approves, controls, and monitors information system maintenance\n tools."},{"id":"ma-3_gdn","name":"guidance","prose":"This control addresses security-related issues associated with maintenance tools used\n specifically for diagnostic and repair actions on organizational information systems.\n Maintenance tools can include hardware, software, and firmware items. Maintenance\n tools are potential vehicles for transporting malicious code, either intentionally or\n unintentionally, into a facility and subsequently into organizational information\n systems. Maintenance tools can include, for example, hardware/software diagnostic\n test equipment and hardware/software packet sniffers. This control does not cover\n hardware/software components that may support information system maintenance, yet are\n a part of the system, for example, the software implementing “ping,” “ls,” “ipconfig,\n or the hardware and software implementing the monitoring port of an Ethernet\n switch.","links":[{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#mp-6","rel":"related","text":"MP-6"}]},{"id":"ma-3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-3_obj.1","name":"objective","properties":[{"name":"label","value":"MA-3[1]"}],"prose":"approves information system maintenance tools;"},{"id":"ma-3_obj.2","name":"objective","properties":[{"name":"label","value":"MA-3[2]"}],"prose":"controls information system maintenance tools; and"},{"id":"ma-3_obj.3","name":"objective","properties":[{"name":"label","value":"MA-3[3]"}],"prose":"monitors information system maintenance tools."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing information system maintenance tools\\n\\ninformation system maintenance tools and associated documentation\\n\\nmaintenance records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for approving, controlling, and monitoring maintenance\n tools\\n\\nautomated mechanisms supporting and/or implementing approval, control, and/or\n monitoring of maintenance tools"}]}],"controls":[{"id":"ma-3.1","class":"SP800-53-enhancement","title":"Inspect Tools","properties":[{"name":"label","value":"MA-3(1)"},{"name":"sort-id","value":"ma-03.01"}],"parts":[{"id":"ma-3.1_smt","name":"statement","prose":"The organization inspects the maintenance tools carried into a facility by\n maintenance personnel for improper or unauthorized modifications."},{"id":"ma-3.1_gdn","name":"guidance","prose":"If, upon inspection of maintenance tools, organizations determine that the tools\n have been modified in an improper/unauthorized manner or contain malicious code,\n the incident is handled consistent with organizational policies and procedures for\n incident handling.","links":[{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"ma-3.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization inspects the maintenance tools carried into a\n facility by maintenance personnel for improper or unauthorized modifications. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing information system maintenance tools\\n\\ninformation system maintenance tools and associated documentation\\n\\nmaintenance tool inspection records\\n\\nmaintenance records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for inspecting maintenance tools\\n\\nautomated mechanisms supporting and/or implementing inspection of maintenance\n tools"}]}]},{"id":"ma-3.2","class":"SP800-53-enhancement","title":"Inspect Media","properties":[{"name":"label","value":"MA-3(2)"},{"name":"sort-id","value":"ma-03.02"}],"parts":[{"id":"ma-3.2_smt","name":"statement","prose":"The organization checks media containing diagnostic and test programs for\n malicious code before the media are used in the information system."},{"id":"ma-3.2_gdn","name":"guidance","prose":"If, upon inspection of media containing maintenance diagnostic and test programs,\n organizations determine that the media contain malicious code, the incident is\n handled consistent with organizational incident handling policies and\n procedures.","links":[{"href":"#si-3","rel":"related","text":"SI-3"}]},{"id":"ma-3.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization checks media containing diagnostic and test programs\n for malicious code before the media are used in the information system. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing information system maintenance tools\\n\\ninformation system maintenance tools and associated documentation\\n\\nmaintenance records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for inspecting media for malicious code\\n\\nautomated mechanisms supporting and/or implementing inspection of media used\n for maintenance"}]}]},{"id":"ma-3.3","class":"SP800-53-enhancement","title":"Prevent Unauthorized Removal","parameters":[{"id":"ma-3.3_prm_1","label":"organization-defined personnel or roles","constraints":[{"detail":"the information owner explicitly authorizing removal of the equipment from the facility"}]}],"properties":[{"name":"label","value":"MA-3(3)"},{"name":"sort-id","value":"ma-03.03"}],"parts":[{"id":"ma-3.3_smt","name":"statement","prose":"The organization prevents the unauthorized removal of maintenance equipment\n containing organizational information by:","parts":[{"id":"ma-3.3_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Verifying that there is no organizational information contained on the\n equipment;"},{"id":"ma-3.3_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Sanitizing or destroying the equipment;"},{"id":"ma-3.3_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Retaining the equipment within the facility; or"},{"id":"ma-3.3_smt.d","name":"item","properties":[{"name":"label","value":"(d)"}],"prose":"Obtaining an exemption from {{ ma-3.3_prm_1 }} explicitly\n authorizing removal of the equipment from the facility."}]},{"id":"ma-3.3_gdn","name":"guidance","prose":"Organizational information includes all information specifically owned by\n organizations and information provided to organizations in which organizations\n serve as information stewards."},{"id":"ma-3.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization prevents the unauthorized removal of maintenance\n equipment containing organizational information by: ","parts":[{"id":"ma-3.3.a_obj","name":"objective","properties":[{"name":"label","value":"MA-3(3)(a)"}],"prose":"verifying that there is no organizational information contained on the\n equipment;","links":[{"href":"#ma-3.3_smt.a","rel":"corresp","text":"MA-3(3)(a)"}]},{"id":"ma-3.3.b_obj","name":"objective","properties":[{"name":"label","value":"MA-3(3)(b)"}],"prose":"sanitizing or destroying the equipment;","links":[{"href":"#ma-3.3_smt.b","rel":"corresp","text":"MA-3(3)(b)"}]},{"id":"ma-3.3.c_obj","name":"objective","properties":[{"name":"label","value":"MA-3(3)(c)"}],"prose":"retaining the equipment within the facility; or","links":[{"href":"#ma-3.3_smt.c","rel":"corresp","text":"MA-3(3)(c)"}]},{"id":"ma-3.3.d_obj","name":"objective","properties":[{"name":"label","value":"MA-3(3)(d)"}],"parts":[{"id":"ma-3.3.d_obj.1","name":"objective","properties":[{"name":"label","value":"MA-3(3)(d)[1]"}],"prose":"defining personnel or roles that can grant an exemption from explicitly\n authorizing removal of the equipment from the facility; and"},{"id":"ma-3.3.d_obj.2","name":"objective","properties":[{"name":"label","value":"MA-3(3)(d)[2]"}],"prose":"obtaining an exemption from organization-defined personnel or roles\n explicitly authorizing removal of the equipment from the facility."}],"links":[{"href":"#ma-3.3_smt.d","rel":"corresp","text":"MA-3(3)(d)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing information system maintenance tools\\n\\ninformation system maintenance tools and associated documentation\\n\\nmaintenance records\\n\\nequipment sanitization records\\n\\nmedia sanitization records\\n\\nexemptions for equipment removal\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel responsible for media sanitization"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for preventing unauthorized removal of information\\n\\nautomated mechanisms supporting media sanitization or destruction of\n equipment\\n\\nautomated mechanisms supporting verification of media sanitization"}]}]}]},{"id":"ma-4","class":"SP800-53","title":"Nonlocal Maintenance","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"MA-4"},{"name":"sort-id","value":"ma-04"}],"links":[{"href":"#d715b234-9b5b-4e07-b1ed-99836727664d","rel":"reference","text":"FIPS Publication 140-2"},{"href":"#f2dbd4ec-c413-4714-b85b-6b7184d1c195","rel":"reference","text":"FIPS Publication 197"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#263823e0-a971-4b00-959d-315b26278b22","rel":"reference","text":"NIST Special Publication 800-88"},{"href":"#a4aa9645-9a8a-4b51-90a9-e223250f9a75","rel":"reference","text":"CNSS Policy 15"}],"parts":[{"id":"ma-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Approves and monitors nonlocal maintenance and diagnostic activities;"},{"id":"ma-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Allows the use of nonlocal maintenance and diagnostic tools only as consistent\n with organizational policy and documented in the security plan for the information\n system;"},{"id":"ma-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Employs strong authenticators in the establishment of nonlocal maintenance and\n diagnostic sessions;"},{"id":"ma-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Maintains records for nonlocal maintenance and diagnostic activities; and"},{"id":"ma-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Terminates session and network connections when nonlocal maintenance is\n completed."}]},{"id":"ma-4_gdn","name":"guidance","prose":"Nonlocal maintenance and diagnostic activities are those activities conducted by\n individuals communicating through a network, either an external network (e.g., the\n Internet) or an internal network. Local maintenance and diagnostic activities are\n those activities carried out by individuals physically present at the information\n system or information system component and not communicating across a network\n connection. Authentication techniques used in the establishment of nonlocal\n maintenance and diagnostic sessions reflect the network access requirements in IA-2.\n Typically, strong authentication requires authenticators that are resistant to replay\n attacks and employ multifactor authentication. Strong authenticators include, for\n example, PKI where certificates are stored on a token protected by a password,\n passphrase, or biometric. Enforcing requirements in MA-4 is accomplished in part by\n other controls.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#mp-6","rel":"related","text":"MP-6"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-10","rel":"related","text":"SC-10"},{"href":"#sc-17","rel":"related","text":"SC-17"}]},{"id":"ma-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-4.a_obj","name":"objective","properties":[{"name":"label","value":"MA-4(a)"}],"parts":[{"id":"ma-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-4(a)[1]"}],"prose":"approves nonlocal maintenance and diagnostic activities;"},{"id":"ma-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-4(a)[2]"}],"prose":"monitors nonlocal maintenance and diagnostic activities;"}]},{"id":"ma-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-4(b)"}],"prose":"allows the use of nonlocal maintenance and diagnostic tools only:","parts":[{"id":"ma-4.b_obj.1","name":"objective","properties":[{"name":"label","value":"MA-4(b)[1]"}],"prose":"as consistent with organizational policy;"},{"id":"ma-4.b_obj.2","name":"objective","properties":[{"name":"label","value":"MA-4(b)[2]"}],"prose":"as documented in the security plan for the information system;"}]},{"id":"ma-4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-4(c)"}],"prose":"employs strong authenticators in the establishment of nonlocal maintenance and\n diagnostic sessions;"},{"id":"ma-4.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-4(d)"}],"prose":"maintains records for nonlocal maintenance and diagnostic activities;"},{"id":"ma-4.e_obj","name":"objective","properties":[{"name":"label","value":"MA-4(e)"}],"parts":[{"id":"ma-4.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-4(e)[1]"}],"prose":"terminates sessions when nonlocal maintenance or diagnostics is completed;\n and"},{"id":"ma-4.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-4(e)[2]"}],"prose":"terminates network connections when nonlocal maintenance or diagnostics is\n completed."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing nonlocal information system maintenance\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nmaintenance records\\n\\ndiagnostic records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing nonlocal maintenance\\n\\nautomated mechanisms implementing, supporting, and/or managing nonlocal\n maintenance\\n\\nautomated mechanisms for strong authentication of nonlocal maintenance diagnostic\n sessions\\n\\nautomated mechanisms for terminating nonlocal maintenance sessions and network\n connections"}]}],"controls":[{"id":"ma-4.2","class":"SP800-53-enhancement","title":"Document Nonlocal Maintenance","properties":[{"name":"label","value":"MA-4(2)"},{"name":"sort-id","value":"ma-04.02"}],"parts":[{"id":"ma-4.2_smt","name":"statement","prose":"The organization documents in the security plan for the information system, the\n policies and procedures for the establishment and use of nonlocal maintenance and\n diagnostic connections."},{"id":"ma-4.2_obj","name":"objective","prose":"Determine if the organization documents in the security plan for the information\n system: ","parts":[{"id":"ma-4.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-4(2)[1]"}],"prose":"the policies for the establishment and use of nonlocal maintenance and\n diagnostic connections; and"},{"id":"ma-4.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-4(2)[2]"}],"prose":"the procedures for the establishment and use of nonlocal maintenance and\n diagnostic connections."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing non-local information system maintenance\\n\\nsecurity plan\\n\\nmaintenance records\\n\\ndiagnostic records\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ma-4.3","class":"SP800-53-enhancement","title":"Comparable Security / Sanitization","properties":[{"name":"label","value":"MA-4(3)"},{"name":"sort-id","value":"ma-04.03"}],"parts":[{"id":"ma-4.3_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-4.3_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Requires that nonlocal maintenance and diagnostic services be performed from an\n information system that implements a security capability comparable to the\n capability implemented on the system being serviced; or"},{"id":"ma-4.3_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Removes the component to be serviced from the information system prior to\n nonlocal maintenance or diagnostic services, sanitizes the component (with\n regard to organizational information) before removal from organizational\n facilities, and after the service is performed, inspects and sanitizes the\n component (with regard to potentially malicious software) before reconnecting\n the component to the information system."}]},{"id":"ma-4.3_gdn","name":"guidance","prose":"Comparable security capability on information systems, diagnostic tools, and\n equipment providing maintenance services implies that the implemented security\n controls on those systems, tools, and equipment are at least as comprehensive as\n the controls on the information system being serviced.","links":[{"href":"#ma-3","rel":"related","text":"MA-3"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"ma-4.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-4.3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-4(3)(a)"}],"prose":"requires that nonlocal maintenance and diagnostic services be performed from an\n information system that implements a security capability comparable to the\n capability implemented on the system being serviced; or","links":[{"href":"#ma-4.3_smt.a","rel":"corresp","text":"MA-4(3)(a)"}]},{"id":"ma-4.3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-4(3)(b)"}],"parts":[{"id":"ma-4.3.b_obj.1","name":"objective","properties":[{"name":"label","value":"MA-4(3)(b)[1]"}],"prose":"removes the component to be serviced from the information system;"},{"id":"ma-4.3.b_obj.2","name":"objective","properties":[{"name":"label","value":"MA-4(3)(b)[2]"}],"prose":"sanitizes the component (with regard to organizational information) prior to\n nonlocal maintenance or diagnostic services and/or before removal from\n organizational facilities; and"},{"id":"ma-4.3.b_obj.3","name":"objective","properties":[{"name":"label","value":"MA-4(3)(b)[3]"}],"prose":"inspects and sanitizes the component (with regard to potentially malicious\n software) after service is performed on the component and before\n reconnecting the component to the information system."}],"links":[{"href":"#ma-4.3_smt.b","rel":"corresp","text":"MA-4(3)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing nonlocal information system maintenance\\n\\nservice provider contracts and/or service-level agreements\\n\\nmaintenance records\\n\\ninspection records\\n\\naudit records\\n\\nequipment sanitization records\\n\\nmedia sanitization records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance\n responsibilities\\n\\ninformation system maintenance provider\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel responsible for media sanitization\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for comparable security and sanitization for nonlocal\n maintenance\\n\\norganizational processes for removal, sanitization, and inspection of\n components serviced via nonlocal maintenance\\n\\nautomated mechanisms supporting and/or implementing component sanitization and\n inspection"}]}]},{"id":"ma-4.6","class":"SP800-53-enhancement","title":"Cryptographic Protection","properties":[{"name":"label","value":"MA-4(6)"},{"name":"sort-id","value":"ma-04.06"}],"parts":[{"id":"ma-4.6_smt","name":"statement","prose":"The information system implements cryptographic mechanisms to protect the\n integrity and confidentiality of nonlocal maintenance and diagnostic\n communications."},{"id":"ma-4.6_gdn","name":"guidance","links":[{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ma-4.6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements cryptographic mechanisms to protect\n the integrity and confidentiality of nonlocal maintenance and diagnostic\n communications. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing non-local information system maintenance\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncryptographic mechanisms protecting nonlocal maintenance activities\\n\\nmaintenance records\\n\\ndiagnostic records\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance\n responsibilities\\n\\nnetwork engineers\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Cryptographic mechanisms protecting nonlocal maintenance and diagnostic\n communications"}]}]}]},{"id":"ma-5","class":"SP800-53","title":"Maintenance Personnel","properties":[{"name":"label","value":"MA-5"},{"name":"sort-id","value":"ma-05"}],"parts":[{"id":"ma-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes a process for maintenance personnel authorization and maintains a list\n of authorized maintenance organizations or personnel;"},{"id":"ma-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Ensures that non-escorted personnel performing maintenance on the information\n system have required access authorizations; and"},{"id":"ma-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Designates organizational personnel with required access authorizations and\n technical competence to supervise the maintenance activities of personnel who do\n not possess the required access authorizations."}]},{"id":"ma-5_gdn","name":"guidance","prose":"This control applies to individuals performing hardware or software maintenance on\n organizational information systems, while PE-2 addresses physical access for\n individuals whose maintenance duties place them within the physical protection\n perimeter of the systems (e.g., custodial staff, physical plant maintenance\n personnel). Technical competence of supervising individuals relates to the\n maintenance performed on the information systems while having required access\n authorizations refers to maintenance on and near the systems. Individuals not\n previously identified as authorized maintenance personnel, such as information\n technology manufacturers, vendors, systems integrators, and consultants, may require\n privileged access to organizational information systems, for example, when required\n to conduct maintenance activities with little or no notice. Based on organizational\n assessments of risk, organizations may issue temporary credentials to these\n individuals. Temporary credentials may be for one-time use or for very limited time\n periods.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"ma-5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-5.a_obj","name":"objective","properties":[{"name":"label","value":"MA-5(a)"}],"parts":[{"id":"ma-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-5(a)[1]"}],"prose":"establishes a process for maintenance personnel authorization;"},{"id":"ma-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-5(a)[2]"}],"prose":"maintains a list of authorized maintenance organizations or personnel;"}]},{"id":"ma-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-5(b)"}],"prose":"ensures that non-escorted personnel performing maintenance on the information\n system have required access authorizations; and"},{"id":"ma-5.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-5(c)"}],"prose":"designates organizational personnel with required access authorizations and\n technical competence to supervise the maintenance activities of personnel who do\n not possess the required access authorizations."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing maintenance personnel\\n\\nservice provider contracts\\n\\nservice-level agreements\\n\\nlist of authorized personnel\\n\\nmaintenance records\\n\\naccess control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for authorizing and managing maintenance personnel\\n\\nautomated mechanisms supporting and/or implementing authorization of maintenance\n personnel"}]}],"controls":[{"id":"ma-5.1","class":"SP800-53-enhancement","title":"Individuals Without Appropriate Access","properties":[{"name":"label","value":"MA-5(1)"},{"name":"sort-id","value":"ma-05.01"}],"parts":[{"id":"ma-5.1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-5.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Implements procedures for the use of maintenance personnel that lack\n appropriate security clearances or are not U.S. citizens, that include the\n following requirements:","parts":[{"id":"ma-5.1_smt.a.1","name":"item","properties":[{"name":"label","value":"(1)"}],"prose":"Maintenance personnel who do not have needed access authorizations,\n clearances, or formal access approvals are escorted and supervised during\n the performance of maintenance and diagnostic activities on the information\n system by approved organizational personnel who are fully cleared, have\n appropriate access authorizations, and are technically qualified;"},{"id":"ma-5.1_smt.a.2","name":"item","properties":[{"name":"label","value":"(2)"}],"prose":"Prior to initiating maintenance or diagnostic activities by personnel who do\n not have needed access authorizations, clearances or formal access\n approvals, all volatile information storage components within the\n information system are sanitized and all nonvolatile storage media are\n removed or physically disconnected from the system and secured; and"}]},{"id":"ma-5.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Develops and implements alternate security safeguards in the event an\n information system component cannot be sanitized, removed, or disconnected from\n the system."}]},{"id":"ma-5.1_gdn","name":"guidance","prose":"This control enhancement denies individuals who lack appropriate security\n clearances (i.e., individuals who do not possess security clearances or possess\n security clearances at a lower level than required) or who are not U.S. citizens,\n visual and electronic access to any classified information, Controlled\n Unclassified Information (CUI), or any other sensitive information contained on\n organizational information systems. Procedures for the use of maintenance\n personnel can be documented in security plans for the information systems.","links":[{"href":"#mp-6","rel":"related","text":"MP-6"},{"href":"#pl-2","rel":"related","text":"PL-2"}]},{"id":"ma-5.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-5.1.a_obj","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)"}],"prose":"implements procedures for the use of maintenance personnel that lack\n appropriate security clearances or are not U.S. citizens, that include the\n following requirements:","parts":[{"id":"ma-5.1.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-5(1)(a)(1)"}],"prose":"maintenance personnel who do not have needed access authorizations,\n clearances, or formal access approvals are escorted and supervised during\n the performance of maintenance and diagnostic activities on the information\n system by approved organizational personnel who:","parts":[{"id":"ma-5.1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)(1)[1]"}],"prose":"are fully cleared;"},{"id":"ma-5.1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)(1)[2]"}],"prose":"have appropriate access authorizations;"},{"id":"ma-5.1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)(1)[3]"}],"prose":"are technically qualified;"}],"links":[{"href":"#ma-5.1_smt.a.1","rel":"corresp","text":"MA-5(1)(a)(1)"}]},{"id":"ma-5.1.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-5(1)(a)(2)"}],"prose":"prior to initiating maintenance or diagnostic activities by personnel who do\n not have needed access authorizations, clearances, or formal access\n approvals:","parts":[{"id":"ma-5.1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)(2)[1]"}],"prose":"all volatile information storage components within the information system\n are sanitized; and"},{"id":"ma-5.1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)(2)[2]"}],"prose":"all nonvolatile storage media are removed; or"},{"id":"ma-5.1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)(2)[3]"}],"prose":"all nonvolatile storage media are physically disconnected from the system\n and secured; and"}],"links":[{"href":"#ma-5.1_smt.a.2","rel":"corresp","text":"MA-5(1)(a)(2)"}]}],"links":[{"href":"#ma-5.1_smt.a","rel":"corresp","text":"MA-5(1)(a)"}]},{"id":"ma-5.1.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-5(1)(b)"}],"prose":"develops and implements alternative security safeguards in the event an\n information system component cannot be sanitized, removed, or disconnected from\n the system.","links":[{"href":"#ma-5.1_smt.b","rel":"corresp","text":"MA-5(1)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing maintenance personnel\\n\\ninformation system media protection policy\\n\\nphysical and environmental protection policy\\n\\nsecurity plan\\n\\nlist of maintenance personnel requiring escort/supervision\\n\\nmaintenance records\\n\\naccess control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance\n responsibilities\\n\\norganizational personnel with personnel security responsibilities\\n\\norganizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel responsible for media sanitization\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing maintenance personnel without appropriate\n access\\n\\nautomated mechanisms supporting and/or implementing alternative security\n safeguards\\n\\nautomated mechanisms supporting and/or implementing information storage\n component sanitization"}]}]}]},{"id":"ma-6","class":"SP800-53","title":"Timely Maintenance","parameters":[{"id":"ma-6_prm_1","label":"organization-defined information system components"},{"id":"ma-6_prm_2","label":"organization-defined time period"}],"properties":[{"name":"label","value":"MA-6"},{"name":"sort-id","value":"ma-06"}],"parts":[{"id":"ma-6_smt","name":"statement","prose":"The organization obtains maintenance support and/or spare parts for {{ ma-6_prm_1 }} within {{ ma-6_prm_2 }} of failure."},{"id":"ma-6_gdn","name":"guidance","prose":"Organizations specify the information system components that result in increased risk\n to organizational operations and assets, individuals, other organizations, or the\n Nation when the functionality provided by those components is not operational.\n Organizational actions to obtain maintenance support typically include having\n appropriate contracts in place.","links":[{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-7","rel":"related","text":"CP-7"},{"href":"#sa-14","rel":"related","text":"SA-14"},{"href":"#sa-15","rel":"related","text":"SA-15"}]},{"id":"ma-6_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-6_obj.1","name":"objective","properties":[{"name":"label","value":"MA-6[1]"}],"prose":"defines information system components for which maintenance support and/or spare\n parts are to be obtained;"},{"id":"ma-6_obj.2","name":"objective","properties":[{"name":"label","value":"MA-6[2]"}],"prose":"defines the time period within which maintenance support and/or spare parts are to\n be obtained after a failure;"},{"id":"ma-6_obj.3","name":"objective","properties":[{"name":"label","value":"MA-6[3]"}],"parts":[{"id":"ma-6_obj.3.a","name":"objective","properties":[{"name":"label","value":"MA-6[3][a]"}],"prose":"obtains maintenance support for organization-defined information system\n components within the organization-defined time period of failure; and/or"},{"id":"ma-6_obj.3.b","name":"objective","properties":[{"name":"label","value":"MA-6[3][b]"}],"prose":"obtains spare parts for organization-defined information system components\n within the organization-defined time period of failure."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing information system maintenance\\n\\nservice provider contracts\\n\\nservice-level agreements\\n\\ninventory and availability of spare parts\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for ensuring timely maintenance"}]}]}]},{"id":"mp","class":"family","title":"Media Protection","controls":[{"id":"mp-1","class":"SP800-53","title":"Media Protection Policy and Procedures","parameters":[{"id":"mp-1_prm_1","label":"organization-defined personnel or roles"},{"id":"mp-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"mp-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"MP-1"},{"name":"sort-id","value":"mp-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"mp-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ mp-1_prm_1 }}:","parts":[{"id":"mp-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A media protection policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"mp-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the media protection policy and\n associated media protection controls; and"}]},{"id":"mp-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"mp-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Media protection policy {{ mp-1_prm_2 }}; and"},{"id":"mp-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Media protection procedures {{ mp-1_prm_3 }}."}]}]},{"id":"mp-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the MP\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"mp-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"mp-1.a_obj","name":"objective","properties":[{"name":"label","value":"MP-1(a)"}],"parts":[{"id":"mp-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)"}],"parts":[{"id":"mp-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(a)(1)[1]"}],"prose":"develops and documents a media protection policy that addresses:","parts":[{"id":"mp-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"mp-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"mp-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"mp-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"mp-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"mp-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"mp-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"mp-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the media protection policy is to be\n disseminated;"},{"id":"mp-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MP-1(a)(1)[3]"}],"prose":"disseminates the media protection policy to organization-defined personnel\n or roles;"}]},{"id":"mp-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"MP-1(a)(2)"}],"parts":[{"id":"mp-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n media protection policy and associated media protection controls;"},{"id":"mp-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"mp-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MP-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"mp-1.b_obj","name":"objective","properties":[{"name":"label","value":"MP-1(b)"}],"parts":[{"id":"mp-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"MP-1(b)(1)"}],"parts":[{"id":"mp-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current media protection\n policy;"},{"id":"mp-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(b)(1)[2]"}],"prose":"reviews and updates the current media protection policy with the\n organization-defined frequency;"}]},{"id":"mp-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"MP-1(b)(2)"}],"parts":[{"id":"mp-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current media protection\n procedures; and"},{"id":"mp-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(b)(2)[2]"}],"prose":"reviews and updates the current media protection procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Media protection policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with media protection responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"mp-2","class":"SP800-53","title":"Media Access","parameters":[{"id":"mp-2_prm_1","label":"organization-defined types of digital and/or non-digital media","constraints":[{"detail":"any digital and non-digital media deemed sensitive"}]},{"id":"mp-2_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"MP-2"},{"name":"sort-id","value":"mp-02"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","rel":"reference","text":"NIST Special Publication 800-111"}],"parts":[{"id":"mp-2_smt","name":"statement","prose":"The organization restricts access to {{ mp-2_prm_1 }} to {{ mp-2_prm_2 }}."},{"id":"mp-2_gdn","name":"guidance","prose":"Information system media includes both digital and non-digital media. Digital media\n includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. Restricting non-digital media access\n includes, for example, denying access to patient medical records in a community\n hospital unless the individuals seeking access to such records are authorized\n healthcare providers. Restricting access to digital media includes, for example,\n limiting access to design specifications stored on compact disks in the media library\n to the project leader and the individuals on the development team.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pl-2","rel":"related","text":"PL-2"}]},{"id":"mp-2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-2[1]"}],"prose":"defines types of digital and/or non-digital media requiring restricted access;"},{"id":"mp-2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-2[2]"}],"prose":"defines personnel or roles authorized to access organization-defined types of\n digital and/or non-digital media; and"},{"id":"mp-2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-2[3]"}],"prose":"restricts access to organization-defined types of digital and/or non-digital media\n to organization-defined personnel or roles."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media access restrictions\\n\\naccess control policy and procedures\\n\\nphysical and environmental protection policy and procedures\\n\\nmedia storage facilities\\n\\naccess control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media protection\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for restricting information media\\n\\nautomated mechanisms supporting and/or implementing media access restrictions"}]}]},{"id":"mp-3","class":"SP800-53","title":"Media Marking","parameters":[{"id":"mp-3_prm_1","label":"organization-defined types of information system media","constraints":[{"detail":"no removable media types"}]},{"id":"mp-3_prm_2","label":"organization-defined controlled areas","constraints":[{"detail":"organization-defined security safeguards not applicable"}]}],"properties":[{"name":"label","value":"MP-3"},{"name":"sort-id","value":"mp-03"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"}],"parts":[{"id":"mp-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Marks information system media indicating the distribution limitations, handling\n caveats, and applicable security markings (if any) of the information; and"},{"id":"mp-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Exempts {{ mp-3_prm_1 }} from marking as long as the media remain\n within {{ mp-3_prm_2 }}."},{"id":"mp-3_fr","name":"item","title":"MP-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"mp-3_fr_gdn.b","name":"guidance","properties":[{"name":"label","value":"(b) Guidance:"}],"prose":"Second parameter not-applicable"}]}]},{"id":"mp-3_gdn","name":"guidance","prose":"The term security marking refers to the application/use of human-readable security\n attributes. The term security labeling refers to the application/use of security\n attributes with regard to internal data structures within information systems (see\n AC-16). Information system media includes both digital and non-digital media. Digital\n media includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. Security marking is generally not\n required for media containing information determined by organizations to be in the\n public domain or to be publicly releasable. However, some organizations may require\n markings for public information indicating that the information is publicly\n releasable. Marking of information system media reflects applicable federal laws,\n Executive Orders, directives, policies, regulations, standards, and guidance.","links":[{"href":"#ac-16","rel":"related","text":"AC-16"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"mp-3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-3(a)"}],"prose":"marks information system media indicating the:","parts":[{"id":"mp-3.a_obj.1","name":"objective","properties":[{"name":"label","value":"MP-3(a)[1]"}],"prose":"distribution limitations of the information;"},{"id":"mp-3.a_obj.2","name":"objective","properties":[{"name":"label","value":"MP-3(a)[2]"}],"prose":"handling caveats of the information;"},{"id":"mp-3.a_obj.3","name":"objective","properties":[{"name":"label","value":"MP-3(a)[3]"}],"prose":"applicable security markings (if any) of the information;"}]},{"id":"mp-3.b_obj","name":"objective","properties":[{"name":"label","value":"MP-3(b)"}],"parts":[{"id":"mp-3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-3(b)[1]"}],"prose":"defines types of information system media to be exempted from marking as long\n as the media remain in designated controlled areas;"},{"id":"mp-3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-3(b)[2]"}],"prose":"defines controlled areas where organization-defined types of information system\n media exempt from marking are to be retained; and"},{"id":"mp-3.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-3(b)[3]"}],"prose":"exempts organization-defined types of information system media from marking as\n long as the media remain within organization-defined controlled areas."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media marking\\n\\nphysical and environmental protection policy and procedures\\n\\nsecurity plan\\n\\nlist of information system media marking security attributes\\n\\ndesignated controlled areas\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media protection and marking\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for marking information media\\n\\nautomated mechanisms supporting and/or implementing media marking"}]}]},{"id":"mp-4","class":"SP800-53","title":"Media Storage","parameters":[{"id":"mp-4_prm_1","label":"organization-defined types of digital and/or non-digital media","constraints":[{"detail":"all types of digital and non-digital media with sensitive information"}]},{"id":"mp-4_prm_2","label":"organization-defined controlled areas","constraints":[{"detail":"see additional FedRAMP requirements and guidance"}]}],"properties":[{"name":"label","value":"MP-4"},{"name":"sort-id","value":"mp-04"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#81f09e01-d0b0-4ae2-aa6a-064ed9950070","rel":"reference","text":"NIST Special Publication 800-56"},{"href":"#a6c774c0-bf50-4590-9841-2a5c1c91ac6f","rel":"reference","text":"NIST Special Publication 800-57"},{"href":"#3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","rel":"reference","text":"NIST Special Publication 800-111"}],"parts":[{"id":"mp-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Physically controls and securely stores {{ mp-4_prm_1 }} within\n {{ mp-4_prm_2 }}; and"},{"id":"mp-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Protects information system media until the media are destroyed or sanitized using\n approved equipment, techniques, and procedures."},{"id":"mp-4_fr","name":"item","title":"MP-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"mp-4_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider defines controlled areas within facilities where the information and information system reside."}]}]},{"id":"mp-4_gdn","name":"guidance","prose":"Information system media includes both digital and non-digital media. Digital media\n includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. Physically controlling information system\n media includes, for example, conducting inventories, ensuring procedures are in place\n to allow individuals to check out and return media to the media library, and\n maintaining accountability for all stored media. Secure storage includes, for\n example, a locked drawer, desk, or cabinet, or a controlled media library. The type\n of media storage is commensurate with the security category and/or classification of\n the information residing on the media. Controlled areas are areas for which\n organizations provide sufficient physical and procedural safeguards to meet the\n requirements established for protecting information and/or information systems. For\n media containing information determined by organizations to be in the public domain,\n to be publicly releasable, or to have limited or no adverse impact on organizations\n or individuals if accessed by other than authorized personnel, fewer safeguards may\n be needed. In these situations, physical access controls provide adequate\n protection.","links":[{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-7","rel":"related","text":"MP-7"},{"href":"#pe-3","rel":"related","text":"PE-3"}]},{"id":"mp-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-4.a_obj","name":"objective","properties":[{"name":"label","value":"MP-4(a)"}],"parts":[{"id":"mp-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-4(a)[1]"}],"prose":"defines types of digital and/or non-digital media to be physically controlled\n and securely stored within designated controlled areas;"},{"id":"mp-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-4(a)[2]"}],"prose":"defines controlled areas designated to physically control and securely store\n organization-defined types of digital and/or non-digital media;"},{"id":"mp-4.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-4(a)[3]"}],"prose":"physically controls organization-defined types of digital and/or non-digital\n media within organization-defined controlled areas;"},{"id":"mp-4.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-4(a)[4]"}],"prose":"securely stores organization-defined types of digital and/or non-digital media\n within organization-defined controlled areas; and"}]},{"id":"mp-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-4(b)"}],"prose":"protects information system media until the media are destroyed or sanitized using\n approved equipment, techniques, and procedures."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media storage\\n\\nphysical and environmental protection policy and procedures\\n\\naccess control policy and procedures\\n\\nsecurity plan\\n\\ninformation system media\\n\\ndesignated controlled areas\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media protection and storage\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for storing information media\\n\\nautomated mechanisms supporting and/or implementing secure media storage/media\n protection"}]}]},{"id":"mp-5","class":"SP800-53","title":"Media Transport","parameters":[{"id":"mp-5_prm_1","label":"organization-defined types of information system media","constraints":[{"detail":"all media with sensitive information"}]},{"id":"mp-5_prm_2","label":"organization-defined security safeguards","constraints":[{"detail":"prior to leaving secure/controlled environment: for digital media, encryption using a FIPS 140-2 validated encryption module; for non-digital media, secured in locked container"}]}],"properties":[{"name":"label","value":"MP-5"},{"name":"sort-id","value":"mp-05"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"}],"parts":[{"id":"mp-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Protects and controls {{ mp-5_prm_1 }} during transport outside of\n controlled areas using {{ mp-5_prm_2 }};"},{"id":"mp-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Maintains accountability for information system media during transport outside of\n controlled areas;"},{"id":"mp-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Documents activities associated with the transport of information system media;\n and"},{"id":"mp-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Restricts the activities associated with the transport of information system media\n to authorized personnel."},{"id":"mp-5_fr","name":"item","title":"MP-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"mp-5_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider defines security measures to protect digital and non-digital media in transport. The security measures are approved and accepted by the JAB."}]}]},{"id":"mp-5_gdn","name":"guidance","prose":"Information system media includes both digital and non-digital media. Digital media\n includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. This control also applies to mobile\n devices with information storage capability (e.g., smart phones, tablets, E-readers),\n that are transported outside of controlled areas. Controlled areas are areas or\n spaces for which organizations provide sufficient physical and/or procedural\n safeguards to meet the requirements established for protecting information and/or\n information systems. Physical and technical safeguards for media are commensurate\n with the security category or classification of the information residing on the\n media. Safeguards to protect media during transport include, for example, locked\n containers and cryptography. Cryptographic mechanisms can provide confidentiality and\n integrity protections depending upon the mechanisms used. Activities associated with\n transport include the actual transport as well as those activities such as releasing\n media for transport and ensuring that media enters the appropriate transport\n processes. For the actual transport, authorized transport and courier personnel may\n include individuals from outside the organization (e.g., U.S. Postal Service or a\n commercial transport or delivery service). Maintaining accountability of media during\n transport includes, for example, restricting transport activities to authorized\n personnel, and tracking and/or obtaining explicit records of transport activities as\n the media moves through the transportation system to prevent and detect loss,\n destruction, or tampering. Organizations establish documentation requirements for\n activities associated with the transport of information system media in accordance\n with organizational assessments of risk to include the flexibility to define\n different record-keeping methods for the different types of media transport as part\n of an overall system of transport-related records.","links":[{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#mp-3","rel":"related","text":"MP-3"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-28","rel":"related","text":"SC-28"}]},{"id":"mp-5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-5.a_obj","name":"objective","properties":[{"name":"label","value":"MP-5(a)"}],"parts":[{"id":"mp-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-5(a)[1]"}],"prose":"defines types of information system media to be protected and controlled during\n transport outside of controlled areas;"},{"id":"mp-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-5(a)[2]"}],"prose":"defines security safeguards to protect and control organization-defined\n information system media during transport outside of controlled areas;"},{"id":"mp-5.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-5(a)[3]"}],"prose":"protects and controls organization-defined information system media during\n transport outside of controlled areas using organization-defined security\n safeguards;"}]},{"id":"mp-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-5(b)"}],"prose":"maintains accountability for information system media during transport outside of\n controlled areas;"},{"id":"mp-5.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-5(c)"}],"prose":"documents activities associated with the transport of information system media;\n and"},{"id":"mp-5.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-5(d)"}],"prose":"restricts the activities associated with transport of information system media to\n authorized personnel."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media storage\\n\\nphysical and environmental protection policy and procedures\\n\\naccess control policy and procedures\\n\\nsecurity plan\\n\\ninformation system media\\n\\ndesignated controlled areas\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media protection and storage\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for storing information media\\n\\nautomated mechanisms supporting and/or implementing media storage/media\n protection"}]}],"controls":[{"id":"mp-5.4","class":"SP800-53-enhancement","title":"Cryptographic Protection","properties":[{"name":"label","value":"MP-5(4)"},{"name":"sort-id","value":"mp-05.04"}],"parts":[{"id":"mp-5.4_smt","name":"statement","prose":"The information system implements cryptographic mechanisms to protect the\n confidentiality and integrity of information stored on digital media during\n transport outside of controlled areas."},{"id":"mp-5.4_gdn","name":"guidance","prose":"This control enhancement applies to both portable storage devices (e.g., USB\n memory sticks, compact disks, digital video disks, external/removable hard disk\n drives) and mobile devices with storage capability (e.g., smart phones, tablets,\n E-readers).","links":[{"href":"#mp-2","rel":"related","text":"MP-2"}]},{"id":"mp-5.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs cryptographic mechanisms to protect the\n confidentiality and integrity of information stored on digital media during\n transport outside of controlled areas. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media transport\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system media transport records\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media transport\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Cryptographic mechanisms protecting information on digital media during\n transportation outside controlled areas"}]}]}]},{"id":"mp-6","class":"SP800-53","title":"Media Sanitization","parameters":[{"id":"mp-6_prm_1","label":"organization-defined information system media"},{"id":"mp-6_prm_2","label":"organization-defined sanitization techniques and procedures","constraints":[{"detail":"techniques and procedures IAW NIST SP 800-88 R1, Appendix A - Minimum Sanitization Recommendations"}]}],"properties":[{"name":"label","value":"MP-6"},{"name":"sort-id","value":"mp-06"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"},{"href":"#263823e0-a971-4b00-959d-315b26278b22","rel":"reference","text":"NIST Special Publication 800-88"},{"href":"#a47466c4-c837-4f06-a39f-e68412a5f73d","rel":"reference","text":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml"}],"parts":[{"id":"mp-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Sanitizes {{ mp-6_prm_1 }} prior to disposal, release out of\n organizational control, or release for reuse using {{ mp-6_prm_2 }}\n in accordance with applicable federal and organizational standards and policies;\n and"},{"id":"mp-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Employs sanitization mechanisms with the strength and integrity commensurate with\n the security category or classification of the information."}]},{"id":"mp-6_gdn","name":"guidance","prose":"This control applies to all information system media, both digital and non-digital,\n subject to disposal or reuse, whether or not the media is considered removable.\n Examples include media found in scanners, copiers, printers, notebook computers,\n workstations, network components, and mobile devices. The sanitization process\n removes information from the media such that the information cannot be retrieved or\n reconstructed. Sanitization techniques, including clearing, purging, cryptographic\n erase, and destruction, prevent the disclosure of information to unauthorized\n individuals when such media is reused or released for disposal. Organizations\n determine the appropriate sanitization methods recognizing that destruction is\n sometimes necessary when other methods cannot be applied to media requiring\n sanitization. Organizations use discretion on the employment of approved sanitization\n techniques and procedures for media containing information deemed to be in the public\n domain or publicly releasable, or deemed to have no adverse impact on organizations\n or individuals if released for reuse or disposal. Sanitization of non-digital media\n includes, for example, removing a classified appendix from an otherwise unclassified\n document, or redacting selected sections or words from a document by obscuring the\n redacted sections/words in a manner equivalent in effectiveness to removing them from\n the document. NSA standards and policies control the sanitization process for media\n containing classified information.","links":[{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-4","rel":"related","text":"SC-4"}]},{"id":"mp-6_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-6.a_obj","name":"objective","properties":[{"name":"label","value":"MP-6(a)"}],"parts":[{"id":"mp-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-6(a)[1]"}],"prose":"defines information system media to be sanitized prior to:","parts":[{"id":"mp-6.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"MP-6(a)[1][a]"}],"prose":"disposal;"},{"id":"mp-6.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"MP-6(a)[1][b]"}],"prose":"release out of organizational control; or"},{"id":"mp-6.a_obj.1.c","name":"objective","properties":[{"name":"label","value":"MP-6(a)[1][c]"}],"prose":"release for reuse;"}]},{"id":"mp-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-6(a)[2]"}],"prose":"defines sanitization techniques or procedures to be used for sanitizing\n organization-defined information system media prior to:","parts":[{"id":"mp-6.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"MP-6(a)[2][a]"}],"prose":"disposal;"},{"id":"mp-6.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"MP-6(a)[2][b]"}],"prose":"release out of organizational control; or"},{"id":"mp-6.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"MP-6(a)[2][c]"}],"prose":"release for reuse;"}]},{"id":"mp-6.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-6(a)[3]"}],"prose":"sanitizes organization-defined information system media prior to disposal,\n release out of organizational control, or release for reuse using\n organization-defined sanitization techniques or procedures in accordance with\n applicable federal and organizational standards and policies; and"}]},{"id":"mp-6.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-6(b)"}],"prose":"employs sanitization mechanisms with strength and integrity commensurate with the\n security category or classification of the information."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media sanitization and disposal\\n\\napplicable federal standards and policies addressing media sanitization\\n\\nmedia sanitization records\\n\\naudit records\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with media sanitization responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media sanitization\\n\\nautomated mechanisms supporting and/or implementing media sanitization"}]}],"controls":[{"id":"mp-6.1","class":"SP800-53-enhancement","title":"Review / Approve / Track / Document / Verify","properties":[{"name":"label","value":"MP-6(1)"},{"name":"sort-id","value":"mp-06.01"}],"parts":[{"id":"mp-6.1_smt","name":"statement","prose":"The organization reviews, approves, tracks, documents, and verifies media\n sanitization and disposal actions."},{"id":"mp-6.1_gdn","name":"guidance","prose":"Organizations review and approve media to be sanitized to ensure compliance with\n records-retention policies. Tracking/documenting actions include, for example,\n listing personnel who reviewed and approved sanitization and disposal actions,\n types of media sanitized, specific files stored on the media, sanitization methods\n used, date and time of the sanitization actions, personnel who performed the\n sanitization, verification actions taken, personnel who performed the\n verification, and disposal action taken. Organizations verify that the\n sanitization of the media was effective prior to disposal.","links":[{"href":"#si-12","rel":"related","text":"SI-12"}]},{"id":"mp-6.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-6.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-6(1)[1]"}],"prose":"reviews media sanitization and disposal actions;"},{"id":"mp-6.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-6(1)[2]"}],"prose":"approves media sanitization and disposal actions;"},{"id":"mp-6.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-6(1)[3]"}],"prose":"tracks media sanitization and disposal actions;"},{"id":"mp-6.1_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-6(1)[4]"}],"prose":"documents media sanitization and disposal actions; and"},{"id":"mp-6.1_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-6(1)[5]"}],"prose":"verifies media sanitization and disposal actions."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media sanitization and disposal\\n\\nmedia sanitization and disposal records\\n\\nreview records for media sanitization and disposal actions\\n\\napprovals for media sanitization and disposal actions\\n\\ntracking records\\n\\nverification records\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media sanitization and\n disposal responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media sanitization\\n\\nautomated mechanisms supporting and/or implementing media sanitization"}]}]},{"id":"mp-6.2","class":"SP800-53-enhancement","title":"Equipment Testing","parameters":[{"id":"mp-6.2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least every six (6) months"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"MP-6(2)"},{"name":"sort-id","value":"mp-06.02"}],"parts":[{"id":"mp-6.2_smt","name":"statement","prose":"The organization tests sanitization equipment and procedures {{ mp-6.2_prm_1 }} to verify that the intended sanitization is being\n achieved.","parts":[{"id":"mp-6.2_fr","name":"item","title":"MP-6 (2) Additional FedRAMP Requirements and Guidance","parts":[{"id":"mp-6.2_fr_gdn.a","name":"guidance","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"Equipment and procedures may be tested or validated for effectiveness"}]}]},{"id":"mp-6.2_gdn","name":"guidance","prose":"Testing of sanitization equipment and procedures may be conducted by qualified and\n authorized external entities (e.g., other federal agencies or external service\n providers)."},{"id":"mp-6.2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-6.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-6(2)[1]"}],"prose":"defines the frequency for testing sanitization equipment and procedures to\n verify that the intended sanitization is being achieved; and"},{"id":"mp-6.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-6(2)[2]"}],"prose":"tests sanitization equipment and procedures with the organization-defined\n frequency to verify that the intended sanitization is being achieved."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media sanitization and disposal\\n\\nprocedures addressing testing of media sanitization equipment\\n\\nresults of media sanitization equipment and procedures testing\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media sanitization\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media sanitization\\n\\nautomated mechanisms supporting and/or implementing media sanitization"}]}]},{"id":"mp-6.3","class":"SP800-53-enhancement","title":"Nondestructive Techniques","parameters":[{"id":"mp-6.3_prm_1","label":"organization-defined circumstances requiring sanitization of portable storage\n devices"}],"properties":[{"name":"label","value":"MP-6(3)"},{"name":"sort-id","value":"mp-06.03"}],"parts":[{"id":"mp-6.3_smt","name":"statement","prose":"The organization applies nondestructive sanitization techniques to portable\n storage devices prior to connecting such devices to the information system under\n the following circumstances: {{ mp-6.3_prm_1 }}."},{"id":"mp-6.3_gdn","name":"guidance","prose":"This control enhancement applies to digital media containing classified\n information and Controlled Unclassified Information (CUI). Portable storage\n devices can be the source of malicious code insertions into organizational\n information systems. Many of these devices are obtained from unknown and\n potentially untrustworthy sources and may contain malicious code that can be\n readily transferred to information systems through USB ports or other entry\n portals. While scanning such storage devices is always recommended, sanitization\n provides additional assurance that the devices are free of malicious code to\n include code capable of initiating zero-day attacks. Organizations consider\n nondestructive sanitization of portable storage devices when such devices are\n first purchased from the manufacturer or vendor prior to initial use or when\n organizations lose a positive chain of custody for the devices.","links":[{"href":"#si-3","rel":"related","text":"SI-3"}]},{"id":"mp-6.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-6.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-6(3)[1]"}],"prose":"defines circumstances requiring sanitization of portable storage devices;\n and"},{"id":"mp-6.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-6(3)[2]"}],"prose":"applies nondestructive sanitization techniques to portable storage devices\n prior to connecting such devices to the information system under\n organization-defined circumstances requiring sanitization of portable storage\n devices."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media sanitization and disposal\\n\\nlist of circumstances requiring sanitization of portable storage devices\\n\\nmedia sanitization records\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media sanitization\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media sanitization of portable storage devices\\n\\nautomated mechanisms supporting and/or implementing media sanitization"}]}]}]},{"id":"mp-7","class":"SP800-53","title":"Media Use","parameters":[{"id":"mp-7_prm_1"},{"id":"mp-7_prm_2","label":"organization-defined types of information system media"},{"id":"mp-7_prm_3","label":"organization-defined information systems or system components"},{"id":"mp-7_prm_4","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"MP-7"},{"name":"sort-id","value":"mp-07"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","rel":"reference","text":"NIST Special Publication 800-111"}],"parts":[{"id":"mp-7_smt","name":"statement","prose":"The organization {{ mp-7_prm_1 }} the use of {{ mp-7_prm_2 }} on {{ mp-7_prm_3 }} using {{ mp-7_prm_4 }}."},{"id":"mp-7_gdn","name":"guidance","prose":"Information system media includes both digital and non-digital media. Digital media\n includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. This control also applies to mobile\n devices with information storage capability (e.g., smart phones, tablets, E-readers).\n In contrast to MP-2, which restricts user access to media, this control restricts the\n use of certain types of media on information systems, for example,\n restricting/prohibiting the use of flash drives or external hard disk drives.\n Organizations can employ technical and nontechnical safeguards (e.g., policies,\n procedures, rules of behavior) to restrict the use of information system media.\n Organizations may restrict the use of portable storage devices, for example, by using\n physical cages on workstations to prohibit access to certain external ports, or\n disabling/removing the ability to insert, read or write to such devices.\n Organizations may also limit the use of portable storage devices to only approved\n devices including, for example, devices provided by the organization, devices\n provided by other approved organizations, and devices that are not personally owned.\n Finally, organizations may restrict the use of portable storage devices based on the\n type of device, for example, prohibiting the use of writeable, portable storage\n devices, and implementing this restriction by disabling or removing the capability to\n write to such devices.","links":[{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"mp-7_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-7_obj.1","name":"objective","properties":[{"name":"label","value":"MP-7[1]"}],"prose":"defines types of information system media to be:","parts":[{"id":"mp-7_obj.1.a","name":"objective","properties":[{"name":"label","value":"MP-7[1][a]"}],"prose":"restricted on information systems or system components; or"},{"id":"mp-7_obj.1.b","name":"objective","properties":[{"name":"label","value":"MP-7[1][b]"}],"prose":"prohibited from use on information systems or system components;"}]},{"id":"mp-7_obj.2","name":"objective","properties":[{"name":"label","value":"MP-7[2]"}],"prose":"defines information systems or system components on which the use of\n organization-defined types of information system media is to be one of the\n following:","parts":[{"id":"mp-7_obj.2.a","name":"objective","properties":[{"name":"label","value":"MP-7[2][a]"}],"prose":"restricted; or"},{"id":"mp-7_obj.2.b","name":"objective","properties":[{"name":"label","value":"MP-7[2][b]"}],"prose":"prohibited;"}]},{"id":"mp-7_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-7[3]"}],"prose":"defines security safeguards to be employed to restrict or prohibit the use of\n organization-defined types of information system media on organization-defined\n information systems or system components; and"},{"id":"mp-7_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-7[4]"}],"prose":"restricts or prohibits the use of organization-defined information system media on\n organization-defined information systems or system components using\n organization-defined security safeguards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nsystem use policy\\n\\nprocedures addressing media usage restrictions\\n\\nsecurity plan\\n\\nrules of behavior\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media use responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media use\\n\\nautomated mechanisms restricting or prohibiting use of information system media on\n information systems or system components"}]}],"controls":[{"id":"mp-7.1","class":"SP800-53-enhancement","title":"Prohibit Use Without Owner","properties":[{"name":"label","value":"MP-7(1)"},{"name":"sort-id","value":"mp-07.01"}],"parts":[{"id":"mp-7.1_smt","name":"statement","prose":"The organization prohibits the use of portable storage devices in organizational\n information systems when such devices have no identifiable owner."},{"id":"mp-7.1_gdn","name":"guidance","prose":"Requiring identifiable owners (e.g., individuals, organizations, or projects) for\n portable storage devices reduces the risk of using such technologies by allowing\n organizations to assign responsibility and accountability for addressing known\n vulnerabilities in the devices (e.g., malicious code insertion).","links":[{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"mp-7.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization prohibits the use of portable storage devices in\n organizational information systems when such devices have no identifiable owner.\n "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nsystem use policy\\n\\nprocedures addressing media usage restrictions\\n\\nsecurity plan\\n\\nrules of behavior\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media use responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media use\\n\\nautomated mechanisms prohibiting use of media on information systems or system\n components"}]}]}]}]},{"id":"pe","class":"family","title":"Physical and Environmental Protection","controls":[{"id":"pe-1","class":"SP800-53","title":"Physical and Environmental Protection Policy and Procedures","parameters":[{"id":"pe-1_prm_1","label":"organization-defined personnel or roles"},{"id":"pe-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"pe-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-1"},{"name":"sort-id","value":"pe-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"pe-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ pe-1_prm_1 }}:","parts":[{"id":"pe-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A physical and environmental protection policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"pe-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the physical and environmental\n protection policy and associated physical and environmental protection\n controls; and"}]},{"id":"pe-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"pe-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Physical and environmental protection policy {{ pe-1_prm_2 }};\n and"},{"id":"pe-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Physical and environmental protection procedures {{ pe-1_prm_3 }}."}]}]},{"id":"pe-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the PE\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"pe-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"pe-1.a_obj","name":"objective","properties":[{"name":"label","value":"PE-1(a)"}],"parts":[{"id":"pe-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)"}],"parts":[{"id":"pe-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(a)(1)[1]"}],"prose":"develops and documents a physical and environmental protection policy that\n addresses:","parts":[{"id":"pe-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"pe-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"pe-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"pe-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"pe-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"pe-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"pe-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"pe-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the physical and environmental protection\n policy is to be disseminated;"},{"id":"pe-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-1(a)(1)[3]"}],"prose":"disseminates the physical and environmental protection policy to\n organization-defined personnel or roles;"}]},{"id":"pe-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"PE-1(a)(2)"}],"parts":[{"id":"pe-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n physical and environmental protection policy and associated physical and\n environmental protection controls;"},{"id":"pe-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"pe-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"pe-1.b_obj","name":"objective","properties":[{"name":"label","value":"PE-1(b)"}],"parts":[{"id":"pe-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"PE-1(b)(1)"}],"parts":[{"id":"pe-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current physical and\n environmental protection policy;"},{"id":"pe-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(b)(1)[2]"}],"prose":"reviews and updates the current physical and environmental protection policy\n with the organization-defined frequency;"}]},{"id":"pe-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"PE-1(b)(2)"}],"parts":[{"id":"pe-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current physical and\n environmental protection procedures; and"},{"id":"pe-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(b)(2)[2]"}],"prose":"reviews and updates the current physical and environmental protection\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical and environmental protection\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"pe-2","class":"SP800-53","title":"Physical Access Authorizations","parameters":[{"id":"pe-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least every ninety (90) days"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-2"},{"name":"sort-id","value":"pe-02"}],"parts":[{"id":"pe-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, approves, and maintains a list of individuals with authorized access to\n the facility where the information system resides;"},{"id":"pe-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Issues authorization credentials for facility access;"},{"id":"pe-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the access list detailing authorized facility access by individuals\n {{ pe-2_prm_1 }}; and"},{"id":"pe-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Removes individuals from the facility access list when access is no longer\n required."}]},{"id":"pe-2_gdn","name":"guidance","prose":"This control applies to organizational employees and visitors. Individuals (e.g.,\n employees, contractors, and others) with permanent physical access authorization\n credentials are not considered visitors. Authorization credentials include, for\n example, badges, identification cards, and smart cards. Organizations determine the\n strength of authorization credentials needed (including level of forge-proof badges,\n smart cards, or identification cards) consistent with federal standards, policies,\n and procedures. This control only applies to areas within facilities that have not\n been designated as publicly accessible.","links":[{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#ps-3","rel":"related","text":"PS-3"}]},{"id":"pe-2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-2.a_obj","name":"objective","properties":[{"name":"label","value":"PE-2(a)"}],"parts":[{"id":"pe-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-2(a)[1]"}],"prose":"develops a list of individuals with authorized access to the facility where the\n information system resides;"},{"id":"pe-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-2(a)[2]"}],"prose":"approves a list of individuals with authorized access to the facility where the\n information system resides;"},{"id":"pe-2.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-2(a)[3]"}],"prose":"maintains a list of individuals with authorized access to the facility where\n the information system resides;"}]},{"id":"pe-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-2(b)"}],"prose":"issues authorization credentials for facility access;"},{"id":"pe-2.c_obj","name":"objective","properties":[{"name":"label","value":"PE-2(c)"}],"parts":[{"id":"pe-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-2(c)[1]"}],"prose":"defines the frequency to review the access list detailing authorized facility\n access by individuals;"},{"id":"pe-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-2(c)[2]"}],"prose":"reviews the access list detailing authorized facility access by individuals\n with the organization-defined frequency; and"}]},{"id":"pe-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-2(d)"}],"prose":"removes individuals from the facility access list when access is no longer\n required."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access authorizations\\n\\nsecurity plan\\n\\nauthorized personnel access list\\n\\nauthorization credentials\\n\\nphysical access list reviews\\n\\nphysical access termination records and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access authorization responsibilities\\n\\norganizational personnel with physical access to information system facility\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for physical access authorizations\\n\\nautomated mechanisms supporting and/or implementing physical access\n authorizations"}]}]},{"id":"pe-3","class":"SP800-53","title":"Physical Access Control","parameters":[{"id":"pe-3_prm_1","label":"organization-defined entry/exit points to the facility where the information\n system resides"},{"id":"pe-3_prm_2","constraints":[{"detail":"CSP defined physical access control systems/devices AND guards"}]},{"id":"pe-3_prm_3","depends-on":"pe-3_prm_2","label":"organization-defined physical access control systems/devices","constraints":[{"detail":"CSP defined physical access control systems/devices"}]},{"id":"pe-3_prm_4","label":"organization-defined entry/exit points"},{"id":"pe-3_prm_5","label":"organization-defined security safeguards"},{"id":"pe-3_prm_6","label":"organization-defined circumstances requiring visitor escorts and\n monitoring","constraints":[{"detail":"in all circumstances within restricted access area where the information system resides"}]},{"id":"pe-3_prm_7","label":"organization-defined physical access devices"},{"id":"pe-3_prm_8","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"pe-3_prm_9","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-3"},{"name":"sort-id","value":"pe-03"}],"links":[{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#2157bb7e-192c-4eaa-877f-93ef6b0a3292","rel":"reference","text":"NIST Special Publication 800-116"},{"href":"#6caa237b-531b-43ac-9711-d8f6b97b0377","rel":"reference","text":"ICD 704"},{"href":"#398e33fd-f404-4e5c-b90e-2d50d3181244","rel":"reference","text":"ICD 705"},{"href":"#61081e7f-041d-4033-96a7-44a439071683","rel":"reference","text":"DoD Instruction 5200.39"},{"href":"#dd2f5acd-08f1-435a-9837-f8203088dc1a","rel":"reference","text":"Personal Identity Verification (PIV) in Enterprise\n Physical Access Control System (E-PACS)"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"},{"href":"#5ed1f4d5-1494-421b-97ed-39d3c88ab51f","rel":"reference","text":"http://fips201ep.cio.gov"}],"parts":[{"id":"pe-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Enforces physical access authorizations at {{ pe-3_prm_1 }} by;","parts":[{"id":"pe-3_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Verifying individual access authorizations before granting access to the\n facility; and"},{"id":"pe-3_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Controlling ingress/egress to the facility using {{ pe-3_prm_2 }};"}]},{"id":"pe-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Maintains physical access audit logs for {{ pe-3_prm_4 }};"},{"id":"pe-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Provides {{ pe-3_prm_5 }} to control access to areas within the\n facility officially designated as publicly accessible;"},{"id":"pe-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Escorts visitors and monitors visitor activity {{ pe-3_prm_6 }};"},{"id":"pe-3_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Secures keys, combinations, and other physical access devices;"},{"id":"pe-3_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Inventories {{ pe-3_prm_7 }} every {{ pe-3_prm_8 }};\n and"},{"id":"pe-3_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Changes combinations and keys {{ pe-3_prm_9 }} and/or when keys are\n lost, combinations are compromised, or individuals are transferred or\n terminated."}]},{"id":"pe-3_gdn","name":"guidance","prose":"This control applies to organizational employees and visitors. Individuals (e.g.,\n employees, contractors, and others) with permanent physical access authorization\n credentials are not considered visitors. Organizations determine the types of\n facility guards needed including, for example, professional physical security staff\n or other personnel such as administrative staff or information system users. Physical\n access devices include, for example, keys, locks, combinations, and card readers.\n Safeguards for publicly accessible areas within organizational facilities include,\n for example, cameras, monitoring by guards, and isolating selected information\n systems and/or system components in secured areas. Physical access control systems\n comply with applicable federal laws, Executive Orders, directives, policies,\n regulations, standards, and guidance. The Federal Identity, Credential, and Access\n Management Program provides implementation guidance for identity, credential, and\n access management capabilities for physical access control systems. Organizations\n have flexibility in the types of audit logs employed. Audit logs can be procedural\n (e.g., a written log of individuals accessing the facility and when such access\n occurred), automated (e.g., capturing ID provided by a PIV card), or some combination\n thereof. Physical access points can include facility access points, interior access\n points to information systems and/or components requiring supplemental access\n controls, or both. Components of organizational information systems (e.g.,\n workstations, terminals) may be located in areas designated as publicly accessible\n with organizations safeguarding access to such devices.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#pe-5","rel":"related","text":"PE-5"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"pe-3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-3.a_obj","name":"objective","properties":[{"name":"label","value":"PE-3(a)"}],"parts":[{"id":"pe-3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(a)[1]"}],"prose":"defines entry/exit points to the facility where the information system\n resides;"},{"id":"pe-3.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(a)[2]"}],"prose":"enforces physical access authorizations at organization-defined entry/exit\n points to the facility where the information system resides by:","parts":[{"id":"pe-3.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](1)"}],"prose":"verifying individual access authorizations before granting access to the\n facility;"},{"id":"pe-3.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(a)[2](2)"}],"parts":[{"id":"pe-3.a.2_obj.2.a","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[a]"}],"prose":"defining physical access control systems/devices to be employed to\n control ingress/egress to the facility where the information system\n resides;"},{"id":"pe-3.a.2_obj.2.b","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[b]"}],"prose":"using one or more of the following ways to control ingress/egress to the\n facility:","parts":[{"id":"pe-3.a.2_obj.2.b.1","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[b][1]"}],"prose":"organization-defined physical access control systems/devices;\n and/or"},{"id":"pe-3.a.2_obj.2.b.2","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[b][2]"}],"prose":"guards;"}]}]}]}]},{"id":"pe-3.b_obj","name":"objective","properties":[{"name":"label","value":"PE-3(b)"}],"parts":[{"id":"pe-3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(b)[1]"}],"prose":"defines entry/exit points for which physical access audit logs are to be\n maintained;"},{"id":"pe-3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(b)[2]"}],"prose":"maintains physical access audit logs for organization-defined entry/exit\n points;"}]},{"id":"pe-3.c_obj","name":"objective","properties":[{"name":"label","value":"PE-3(c)"}],"parts":[{"id":"pe-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(c)[1]"}],"prose":"defines security safeguards to be employed to control access to areas within\n the facility officially designated as publicly accessible;"},{"id":"pe-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(c)[2]"}],"prose":"provides organization-defined security safeguards to control access to areas\n within the facility officially designated as publicly accessible;"}]},{"id":"pe-3.d_obj","name":"objective","properties":[{"name":"label","value":"PE-3(d)"}],"parts":[{"id":"pe-3.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(d)[1]"}],"prose":"defines circumstances requiring visitor:","parts":[{"id":"pe-3.d_obj.1.a","name":"objective","properties":[{"name":"label","value":"PE-3(d)[1][a]"}],"prose":"escorts;"},{"id":"pe-3.d_obj.1.b","name":"objective","properties":[{"name":"label","value":"PE-3(d)[1][b]"}],"prose":"monitoring;"}]},{"id":"pe-3.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(d)[2]"}],"prose":"in accordance with organization-defined circumstances requiring visitor escorts\n and monitoring:","parts":[{"id":"pe-3.d_obj.2.a","name":"objective","properties":[{"name":"label","value":"PE-3(d)[2][a]"}],"prose":"escorts visitors;"},{"id":"pe-3.d_obj.2.b","name":"objective","properties":[{"name":"label","value":"PE-3(d)[2][b]"}],"prose":"monitors visitor activities;"}]}]},{"id":"pe-3.e_obj","name":"objective","properties":[{"name":"label","value":"PE-3(e)"}],"parts":[{"id":"pe-3.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(e)[1]"}],"prose":"secures keys;"},{"id":"pe-3.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(e)[2]"}],"prose":"secures combinations;"},{"id":"pe-3.e_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(e)[3]"}],"prose":"secures other physical access devices;"}]},{"id":"pe-3.f_obj","name":"objective","properties":[{"name":"label","value":"PE-3(f)"}],"parts":[{"id":"pe-3.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(f)[1]"}],"prose":"defines physical access devices to be inventoried;"},{"id":"pe-3.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(f)[2]"}],"prose":"defines the frequency to inventory organization-defined physical access\n devices;"},{"id":"pe-3.f_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(f)[3]"}],"prose":"inventories the organization-defined physical access devices with the\n organization-defined frequency;"}]},{"id":"pe-3.g_obj","name":"objective","properties":[{"name":"label","value":"PE-3(g)"}],"parts":[{"id":"pe-3.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(g)[1]"}],"prose":"defines the frequency to change combinations and keys; and"},{"id":"pe-3.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(g)[2]"}],"prose":"changes combinations and keys with the organization-defined frequency and/or\n when:","parts":[{"id":"pe-3.g_obj.2.a","name":"objective","properties":[{"name":"label","value":"PE-3(g)[2][a]"}],"prose":"keys are lost;"},{"id":"pe-3.g_obj.2.b","name":"objective","properties":[{"name":"label","value":"PE-3(g)[2][b]"}],"prose":"combinations are compromised;"},{"id":"pe-3.g_obj.2.c","name":"objective","properties":[{"name":"label","value":"PE-3(g)[2][c]"}],"prose":"individuals are transferred or terminated."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access control\\n\\nsecurity plan\\n\\nphysical access control logs or records\\n\\ninventory records of physical access control devices\\n\\ninformation system entry and exit points\\n\\nrecords of key and lock combination changes\\n\\nstorage locations for physical access control devices\\n\\nphysical access control devices\\n\\nlist of security safeguards controlling access to designated publicly accessible\n areas within facility\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for physical access control\\n\\nautomated mechanisms supporting and/or implementing physical access control\\n\\nphysical access control devices"}]}],"controls":[{"id":"pe-3.1","class":"SP800-53-enhancement","title":"Information System Access","parameters":[{"id":"pe-3.1_prm_1","label":"organization-defined physical spaces containing one or more components of the\n information system"}],"properties":[{"name":"label","value":"PE-3(1)"},{"name":"sort-id","value":"pe-03.01"}],"parts":[{"id":"pe-3.1_smt","name":"statement","prose":"The organization enforces physical access authorizations to the information system\n in addition to the physical access controls for the facility at {{ pe-3.1_prm_1 }}."},{"id":"pe-3.1_gdn","name":"guidance","prose":"This control enhancement provides additional physical security for those areas\n within facilities where there is a concentration of information system components\n (e.g., server rooms, media storage areas, data and communications centers).","links":[{"href":"#ps-2","rel":"related","text":"PS-2"}]},{"id":"pe-3.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-3.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(1)[1]"}],"prose":"defines physical spaces containing one or more components of the information\n system; and"},{"id":"pe-3.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(1)[2]"}],"prose":"enforces physical access authorizations to the information system in addition\n to the physical access controls for the facility at organization-defined\n physical spaces containing one or more components of the information\n system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access control\\n\\nphysical access control logs or records\\n\\nphysical access control devices\\n\\naccess authorizations\\n\\naccess credentials\\n\\ninformation system entry and exit points\\n\\nlist of areas within the facility containing concentrations of information\n system components or information system components requiring additional\n physical protection\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access authorization\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for physical access control to the information\n system/components\\n\\nautomated mechanisms supporting and/or implementing physical access control for\n facility areas containing information system components"}]}]}]},{"id":"pe-4","class":"SP800-53","title":"Access Control for Transmission Medium","parameters":[{"id":"pe-4_prm_1","label":"organization-defined information system distribution and transmission\n lines"},{"id":"pe-4_prm_2","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"PE-4"},{"name":"sort-id","value":"pe-04"}],"links":[{"href":"#06dff0ea-3848-4945-8d91-e955ee69f05d","rel":"reference","text":"NSTISSI No. 7003"}],"parts":[{"id":"pe-4_smt","name":"statement","prose":"The organization controls physical access to {{ pe-4_prm_1 }} within\n organizational facilities using {{ pe-4_prm_2 }}."},{"id":"pe-4_gdn","name":"guidance","prose":"Physical security safeguards applied to information system distribution and\n transmission lines help to prevent accidental damage, disruption, and physical\n tampering. In addition, physical safeguards may be necessary to help prevent\n eavesdropping or in transit modification of unencrypted transmissions. Security\n safeguards to control physical access to system distribution and transmission lines\n include, for example: (i) locked wiring closets; (ii) disconnected or locked spare\n jacks; and/or (iii) protection of cabling by conduit or cable trays.","links":[{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-5","rel":"related","text":"PE-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-8","rel":"related","text":"SC-8"}]},{"id":"pe-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-4[1]"}],"prose":"defines information system distribution and transmission lines requiring physical\n access controls;"},{"id":"pe-4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-4[2]"}],"prose":"defines security safeguards to be employed to control physical access to\n organization-defined information system distribution and transmission lines within\n organizational facilities; and"},{"id":"pe-4_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-4[3]"}],"prose":"controls physical access to organization-defined information system distribution\n and transmission lines within organizational facilities using organization-defined\n security safeguards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing access control for transmission medium\\n\\ninformation system design documentation\\n\\nfacility communications and wiring diagrams\\n\\nlist of physical security safeguards applied to information system distribution\n and transmission lines\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for access control to distribution and transmission\n lines\\n\\nautomated mechanisms/security safeguards supporting and/or implementing access\n control to distribution and transmission lines"}]}]},{"id":"pe-5","class":"SP800-53","title":"Access Control for Output Devices","properties":[{"name":"label","value":"PE-5"},{"name":"sort-id","value":"pe-05"}],"parts":[{"id":"pe-5_smt","name":"statement","prose":"The organization controls physical access to information system output devices to\n prevent unauthorized individuals from obtaining the output."},{"id":"pe-5_gdn","name":"guidance","prose":"Controlling physical access to output devices includes, for example, placing output\n devices in locked rooms or other secured areas and allowing access to authorized\n individuals only, and placing output devices in locations that can be monitored by\n organizational personnel. Monitors, printers, copiers, scanners, facsimile machines,\n and audio devices are examples of information system output devices.","links":[{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#pe-18","rel":"related","text":"PE-18"}]},{"id":"pe-5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization controls physical access to information system output\n devices to prevent unauthorized individuals from obtaining the output. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing access control for display medium\\n\\nfacility layout of information system components\\n\\nactual displays from information system components\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for access control to output devices\\n\\nautomated mechanisms supporting and/or implementing access control to output\n devices"}]}]},{"id":"pe-6","class":"SP800-53","title":"Monitoring Physical Access","parameters":[{"id":"pe-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]},{"id":"pe-6_prm_2","label":"organization-defined events or potential indications of events"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-6"},{"name":"sort-id","value":"pe-06"}],"parts":[{"id":"pe-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Monitors physical access to the facility where the information system resides to\n detect and respond to physical security incidents;"},{"id":"pe-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews physical access logs {{ pe-6_prm_1 }} and upon occurrence\n of {{ pe-6_prm_2 }}; and"},{"id":"pe-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Coordinates results of reviews and investigations with the organizational incident\n response capability."}]},{"id":"pe-6_gdn","name":"guidance","prose":"Organizational incident response capabilities include investigations of and responses\n to detected physical security incidents. Security incidents include, for example,\n apparent security violations or suspicious physical access activities. Suspicious\n physical access activities include, for example: (i) accesses outside of normal work\n hours; (ii) repeated accesses to areas not normally accessed; (iii) accesses for\n unusual lengths of time; and (iv) out-of-sequence accesses.","links":[{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"pe-6_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-6.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-6(a)"}],"prose":"monitors physical access to the facility where the information system resides to\n detect and respond to physical security incidents;"},{"id":"pe-6.b_obj","name":"objective","properties":[{"name":"label","value":"PE-6(b)"}],"parts":[{"id":"pe-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-6(b)[1]"}],"prose":"defines the frequency to review physical access logs;"},{"id":"pe-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-6(b)[2]"}],"prose":"defines events or potential indication of events requiring physical access logs\n to be reviewed;"},{"id":"pe-6.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-6(b)[3]"}],"prose":"reviews physical access logs with the organization-defined frequency and upon\n occurrence of organization-defined events or potential indications of events;\n and"}]},{"id":"pe-6.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-6(c)"}],"prose":"coordinates results of reviews and investigations with the organizational incident\n response capability."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access monitoring\\n\\nsecurity plan\\n\\nphysical access logs or records\\n\\nphysical access monitoring records\\n\\nphysical access log reviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access monitoring responsibilities\\n\\norganizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring physical access\\n\\nautomated mechanisms supporting and/or implementing physical access monitoring\\n\\nautomated mechanisms supporting and/or implementing reviewing of physical access\n logs"}]}],"controls":[{"id":"pe-6.1","class":"SP800-53-enhancement","title":"Intrusion Alarms / Surveillance Equipment","properties":[{"name":"label","value":"PE-6(1)"},{"name":"sort-id","value":"pe-06.01"}],"parts":[{"id":"pe-6.1_smt","name":"statement","prose":"The organization monitors physical intrusion alarms and surveillance\n equipment."},{"id":"pe-6.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization monitors physical intrusion alarms and surveillance\n equipment. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access monitoring\\n\\nsecurity plan\\n\\nphysical access logs or records\\n\\nphysical access monitoring records\\n\\nphysical access log reviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access monitoring responsibilities\\n\\norganizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring physical intrusion alarms and\n surveillance equipment\\n\\nautomated mechanisms supporting and/or implementing physical access\n monitoring\\n\\nautomated mechanisms supporting and/or implementing physical intrusion alarms\n and surveillance equipment"}]}]},{"id":"pe-6.4","class":"SP800-53-enhancement","title":"Monitoring Physical Access to Information Systems","parameters":[{"id":"pe-6.4_prm_1","label":"organization-defined physical spaces containing one or more components of the\n information system"}],"properties":[{"name":"label","value":"PE-6(4)"},{"name":"sort-id","value":"pe-06.04"}],"parts":[{"id":"pe-6.4_smt","name":"statement","prose":"The organization monitors physical access to the information system in addition to\n the physical access monitoring of the facility as {{ pe-6.4_prm_1 }}."},{"id":"pe-6.4_gdn","name":"guidance","prose":"This control enhancement provides additional monitoring for those areas within\n facilities where there is a concentration of information system components (e.g.,\n server rooms, media storage areas, communications centers).","links":[{"href":"#ps-2","rel":"related","text":"PS-2"},{"href":"#ps-3","rel":"related","text":"PS-3"}]},{"id":"pe-6.4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-6.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-6(4)[1]"}],"prose":"defines physical spaces containing one or more components of the information\n system; and"},{"id":"pe-6.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-6(4)[2]"}],"prose":"monitors physical access to the information system in addition to the physical\n access monitoring of the facility at organization-defined physical spaces\n containing one or more components of the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access monitoring\\n\\nphysical access control logs or records\\n\\nphysical access control devices\\n\\naccess authorizations\\n\\naccess credentials\\n\\nlist of areas within the facility containing concentrations of information\n system components or information system components requiring additional\n physical access monitoring\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access monitoring responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring physical access to the information\n system\\n\\nautomated mechanisms supporting and/or implementing physical access monitoring\n for facility areas containing information system components"}]}]}]},{"id":"pe-8","class":"SP800-53","title":"Visitor Access Records","parameters":[{"id":"pe-8_prm_1","label":"organization-defined time period","constraints":[{"detail":"for a minimum of one (1) year"}]},{"id":"pe-8_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-8"},{"name":"sort-id","value":"pe-08"}],"parts":[{"id":"pe-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Maintains visitor access records to the facility where the information system\n resides for {{ pe-8_prm_1 }}; and"},{"id":"pe-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews visitor access records {{ pe-8_prm_2 }}."}]},{"id":"pe-8_gdn","name":"guidance","prose":"Visitor access records include, for example, names and organizations of persons\n visiting, visitor signatures, forms of identification, dates of access, entry and\n departure times, purposes of visits, and names and organizations of persons visited.\n Visitor access records are not required for publicly accessible areas."},{"id":"pe-8_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-8.a_obj","name":"objective","properties":[{"name":"label","value":"PE-8(a)"}],"parts":[{"id":"pe-8.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-8(a)[1]"}],"prose":"defines the time period to maintain visitor access records to the facility\n where the information system resides;"},{"id":"pe-8.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-8(a)[2]"}],"prose":"maintains visitor access records to the facility where the information system\n resides for the organization-defined time period;"}]},{"id":"pe-8.b_obj","name":"objective","properties":[{"name":"label","value":"PE-8(b)"}],"parts":[{"id":"pe-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-8(b)[1]"}],"prose":"defines the frequency to review visitor access records; and"},{"id":"pe-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-8(b)[2]"}],"prose":"reviews visitor access records with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing visitor access records\\n\\nsecurity plan\\n\\nvisitor access control logs or records\\n\\nvisitor access record or log reviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with visitor access records responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for maintaining and reviewing visitor access records\\n\\nautomated mechanisms supporting and/or implementing maintenance and review of\n visitor access records"}]}],"controls":[{"id":"pe-8.1","class":"SP800-53-enhancement","title":"Automated Records Maintenance / Review","properties":[{"name":"label","value":"PE-8(1)"},{"name":"sort-id","value":"pe-08.01"}],"parts":[{"id":"pe-8.1_smt","name":"statement","prose":"The organization employs automated mechanisms to facilitate the maintenance and\n review of visitor access records."},{"id":"pe-8.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated mechanisms to facilitate the\n maintenance and review of visitor access records. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing visitor access records\\n\\nautomated mechanisms supporting management of visitor access records\\n\\nvisitor access control logs or records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with visitor access records responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for maintaining and reviewing visitor access\n records\\n\\nautomated mechanisms supporting and/or implementing maintenance and review of\n visitor access records"}]}]}]},{"id":"pe-9","class":"SP800-53","title":"Power Equipment and Cabling","properties":[{"name":"label","value":"PE-9"},{"name":"sort-id","value":"pe-09"}],"parts":[{"id":"pe-9_smt","name":"statement","prose":"The organization protects power equipment and power cabling for the information\n system from damage and destruction."},{"id":"pe-9_gdn","name":"guidance","prose":"Organizations determine the types of protection necessary for power equipment and\n cabling employed at different locations both internal and external to organizational\n facilities and environments of operation. This includes, for example, generators and\n power cabling outside of buildings, internal cabling and uninterruptable power\n sources within an office or data center, and power sources for self-contained\n entities such as vehicles and satellites.","links":[{"href":"#pe-4","rel":"related","text":"PE-4"}]},{"id":"pe-9_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization protects power equipment and power cabling for the\n information system from damage and destruction. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing power equipment/cabling protection\\n\\nfacilities housing power equipment/cabling\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for protecting power\n equipment/cabling\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing protection of power\n equipment/cabling"}]}]},{"id":"pe-10","class":"SP800-53","title":"Emergency Shutoff","parameters":[{"id":"pe-10_prm_1","label":"organization-defined location by information system or system component"}],"properties":[{"name":"label","value":"PE-10"},{"name":"sort-id","value":"pe-10"}],"parts":[{"id":"pe-10_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-10_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Provides the capability of shutting off power to the information system or\n individual system components in emergency situations;"},{"id":"pe-10_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Places emergency shutoff switches or devices in {{ pe-10_prm_1 }}\n to facilitate safe and easy access for personnel; and"},{"id":"pe-10_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Protects emergency power shutoff capability from unauthorized activation."}]},{"id":"pe-10_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms.","links":[{"href":"#pe-15","rel":"related","text":"PE-15"}]},{"id":"pe-10_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-10.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-10(a)"}],"prose":"provides the capability of shutting off power to the information system or\n individual system components in emergency situations;"},{"id":"pe-10.b_obj","name":"objective","properties":[{"name":"label","value":"PE-10(b)"}],"parts":[{"id":"pe-10.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-10(b)[1]"}],"prose":"defines the location of emergency shutoff switches or devices by information\n system or system component;"},{"id":"pe-10.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-10(b)[2]"}],"prose":"places emergency shutoff switches or devices in the organization-defined\n location by information system or system component to facilitate safe and easy\n access for personnel; and"}]},{"id":"pe-10.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-10(c)"}],"prose":"protects emergency power shutoff capability from unauthorized activation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing power source emergency shutoff\\n\\nsecurity plan\\n\\nemergency shutoff controls or switches\\n\\nlocations housing emergency shutoff switches and devices\\n\\nsecurity safeguards protecting emergency power shutoff capability from\n unauthorized activation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for emergency power shutoff\n capability (both implementing and using the capability)\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing emergency power shutoff"}]}]},{"id":"pe-11","class":"SP800-53","title":"Emergency Power","parameters":[{"id":"pe-11_prm_1"}],"properties":[{"name":"label","value":"PE-11"},{"name":"sort-id","value":"pe-11"}],"parts":[{"id":"pe-11_smt","name":"statement","prose":"The organization provides a short-term uninterruptible power supply to facilitate\n {{ pe-11_prm_1 }} in the event of a primary power source loss."},{"id":"pe-11_gdn","name":"guidance","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-7","rel":"related","text":"CP-7"}]},{"id":"pe-11_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization provides a short-term uninterruptible power supply to\n facilitate one or more of the following in the event of a primary power source loss: ","parts":[{"id":"pe-11_obj.1","name":"objective","properties":[{"name":"label","value":"PE-11[1]"}],"prose":"an orderly shutdown of the information system; and/or"},{"id":"pe-11_obj.2","name":"objective","properties":[{"name":"label","value":"PE-11[2]"}],"prose":"transition of the information system to long-term alternate power."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing emergency power\\n\\nuninterruptible power supply\\n\\nuninterruptible power supply documentation\\n\\nuninterruptible power supply test records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for emergency power and/or\n planning\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing uninterruptible power\n supply\\n\\nthe uninterruptable power supply"}]}],"controls":[{"id":"pe-11.1","class":"SP800-53-enhancement","title":"Long-term Alternate Power Supply - Minimal Operational Capability","properties":[{"name":"label","value":"PE-11(1)"},{"name":"sort-id","value":"pe-11.01"}],"parts":[{"id":"pe-11.1_smt","name":"statement","prose":"The organization provides a long-term alternate power supply for the information\n system that is capable of maintaining minimally required operational capability in\n the event of an extended loss of the primary power source."},{"id":"pe-11.1_gdn","name":"guidance","prose":"This control enhancement can be satisfied, for example, by the use of a secondary\n commercial power supply or other external power supply. Long-term alternate power\n supplies for the information system can be either manually or automatically\n activated."},{"id":"pe-11.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization provides a long-term alternate power supply for the\n information system that is capable of maintaining minimally required operational\n capability in the event of an extended loss of the primary power source. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing emergency power\\n\\nalternate power supply\\n\\nalternate power supply documentation\\n\\nalternate power supply test records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for emergency power and/or\n planning\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing alternate power supply\\n\\nthe alternate power supply"}]}]}]},{"id":"pe-12","class":"SP800-53","title":"Emergency Lighting","properties":[{"name":"label","value":"PE-12"},{"name":"sort-id","value":"pe-12"}],"parts":[{"id":"pe-12_smt","name":"statement","prose":"The organization employs and maintains automatic emergency lighting for the\n information system that activates in the event of a power outage or disruption and\n that covers emergency exits and evacuation routes within the facility."},{"id":"pe-12_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-7","rel":"related","text":"CP-7"}]},{"id":"pe-12_obj","name":"objective","prose":"Determine if the organization employs and maintains automatic emergency lighting for\n the information system that: ","parts":[{"id":"pe-12_obj.1","name":"objective","properties":[{"name":"label","value":"PE-12[1]"}],"prose":"activates in the event of a power outage or disruption; and"},{"id":"pe-12_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-12[2]"}],"prose":"covers emergency exits and evacuation routes within the facility."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing emergency lighting\\n\\nemergency lighting documentation\\n\\nemergency lighting test records\\n\\nemergency exits and evacuation routes\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for emergency lighting and/or\n planning\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing emergency lighting\n capability"}]}]},{"id":"pe-13","class":"SP800-53","title":"Fire Protection","properties":[{"name":"label","value":"PE-13"},{"name":"sort-id","value":"pe-13"}],"parts":[{"id":"pe-13_smt","name":"statement","prose":"The organization employs and maintains fire suppression and detection devices/systems\n for the information system that are supported by an independent energy source."},{"id":"pe-13_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms. Fire suppression and detection devices/systems include, for example,\n sprinkler systems, handheld fire extinguishers, fixed fire hoses, and smoke\n detectors."},{"id":"pe-13_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-13_obj.1","name":"objective","properties":[{"name":"label","value":"PE-13[1]"}],"prose":"employs fire suppression and detection devices/systems for the information system\n that are supported by an independent energy source; and"},{"id":"pe-13_obj.2","name":"objective","properties":[{"name":"label","value":"PE-13[2]"}],"prose":"maintains fire suppression and detection devices/systems for the information\n system that are supported by an independent energy source."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing fire protection\\n\\nfire suppression and detection devices/systems\\n\\nfire suppression and detection devices/systems documentation\\n\\ntest records of fire suppression and detection devices/systems\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for fire detection and suppression\n devices/systems\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing fire suppression/detection\n devices/systems"}]}],"controls":[{"id":"pe-13.1","class":"SP800-53-enhancement","title":"Detection Devices / Systems","parameters":[{"id":"pe-13.1_prm_1","label":"organization-defined personnel or roles","constraints":[{"detail":"service provider building maintenance/physical security personnel"}]},{"id":"pe-13.1_prm_2","label":"organization-defined emergency responders","constraints":[{"detail":"service provider emergency responders with incident response responsibilities"}]}],"properties":[{"name":"label","value":"PE-13(1)"},{"name":"sort-id","value":"pe-13.01"}],"parts":[{"id":"pe-13.1_smt","name":"statement","prose":"The organization employs fire detection devices/systems for the information system\n that activate automatically and notify {{ pe-13.1_prm_1 }} and\n {{ pe-13.1_prm_2 }} in the event of a fire."},{"id":"pe-13.1_gdn","name":"guidance","prose":"Organizations can identify specific personnel, roles, and emergency responders in\n the event that individuals on the notification list must have appropriate access\n authorizations and/or clearances, for example, to obtain access to facilities\n where classified operations are taking place or where there are information\n systems containing classified information."},{"id":"pe-13.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-13.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-13(1)[1]"}],"prose":"defines personnel or roles to be notified in the event of a fire;"},{"id":"pe-13.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-13(1)[2]"}],"prose":"defines emergency responders to be notified in the event of a fire;"},{"id":"pe-13.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-13(1)[3]"}],"prose":"employs fire detection devices/systems for the information system that, in the\n event of a fire,:","parts":[{"id":"pe-13.1_obj.3.a","name":"objective","properties":[{"name":"label","value":"PE-13(1)[3][a]"}],"prose":"activate automatically;"},{"id":"pe-13.1_obj.3.b","name":"objective","properties":[{"name":"label","value":"PE-13(1)[3][b]"}],"prose":"notify organization-defined personnel or roles; and"},{"id":"pe-13.1_obj.3.c","name":"objective","properties":[{"name":"label","value":"PE-13(1)[3][c]"}],"prose":"notify organization-defined emergency responders."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing fire protection\\n\\nfacility housing the information system\\n\\nalarm service-level agreements\\n\\ntest records of fire suppression and detection devices/systems\\n\\nfire suppression and detection devices/systems documentation\\n\\nalerts/notifications of fire events\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for fire detection and\n suppression devices/systems\\n\\norganizational personnel with responsibilities for notifying appropriate\n personnel, roles, and emergency responders of fires\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing fire detection\n devices/systems\\n\\nactivation of fire detection devices/systems (simulated)\\n\\nautomated notifications"}]}]},{"id":"pe-13.2","class":"SP800-53-enhancement","title":"Suppression Devices / Systems","parameters":[{"id":"pe-13.2_prm_1","label":"organization-defined personnel or roles"},{"id":"pe-13.2_prm_2","label":"organization-defined emergency responders"}],"properties":[{"name":"label","value":"PE-13(2)"},{"name":"sort-id","value":"pe-13.02"}],"parts":[{"id":"pe-13.2_smt","name":"statement","prose":"The organization employs fire suppression devices/systems for the information\n system that provide automatic notification of any activation to {{ pe-13.2_prm_1 }} and {{ pe-13.2_prm_2 }}."},{"id":"pe-13.2_gdn","name":"guidance","prose":"Organizations can identify specific personnel, roles, and emergency responders in\n the event that individuals on the notification list must have appropriate access\n authorizations and/or clearances, for example, to obtain access to facilities\n where classified operations are taking place or where there are information\n systems containing classified information."},{"id":"pe-13.2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-13.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-13(2)[1]"}],"prose":"defines personnel or roles to be provided automatic notification of any\n activation of fire suppression devices/systems for the information system;"},{"id":"pe-13.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-13(2)[2]"}],"prose":"defines emergency responders to be provided automatic notification of any\n activation of fire suppression devices/systems for the information system;"},{"id":"pe-13.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-13(2)[3]"}],"prose":"employs fire suppression devices/systems for the information system that\n provide automatic notification of any activation to:","parts":[{"id":"pe-13.2_obj.3.a","name":"objective","properties":[{"name":"label","value":"PE-13(2)[3][a]"}],"prose":"organization-defined personnel or roles; and"},{"id":"pe-13.2_obj.3.b","name":"objective","properties":[{"name":"label","value":"PE-13(2)[3][b]"}],"prose":"organization-defined emergency responders."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing fire protection\\n\\nfire suppression and detection devices/systems documentation\\n\\nfacility housing the information system\\n\\nalarm service-level agreements\\n\\ntest records of fire suppression and detection devices/systems\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for fire detection and\n suppression devices/systems\\n\\norganizational personnel with responsibilities for providing automatic\n notifications of any activation of fire suppression devices/systems to\n appropriate personnel, roles, and emergency responders\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing fire suppression\n devices/systems\\n\\nactivation of fire suppression devices/systems (simulated)\\n\\nautomated notifications"}]}]},{"id":"pe-13.3","class":"SP800-53-enhancement","title":"Automatic Fire Suppression","properties":[{"name":"label","value":"PE-13(3)"},{"name":"sort-id","value":"pe-13.03"}],"parts":[{"id":"pe-13.3_smt","name":"statement","prose":"The organization employs an automatic fire suppression capability for the\n information system when the facility is not staffed on a continuous basis."},{"id":"pe-13.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs an automatic fire suppression capability for\n the information system when the facility is not staffed on a continuous basis.\n "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing fire protection\\n\\nfire suppression and detection devices/systems documentation\\n\\nfacility housing the information system\\n\\nalarm service-level agreements\\n\\ntest records of fire suppression and detection devices/systems\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for fire detection and\n suppression devices/systems\\n\\norganizational personnel with responsibilities for providing automatic\n notifications of any activation of fire suppression devices/systems to\n appropriate personnel, roles, and emergency responders\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing fire suppression\n devices/systems\\n\\nactivation of fire suppression devices/systems (simulated)"}]}]}]},{"id":"pe-14","class":"SP800-53","title":"Temperature and Humidity Controls","parameters":[{"id":"pe-14_prm_1","label":"organization-defined acceptable levels","constraints":[{"detail":"consistent with American Society of Heating, Refrigerating and Air-conditioning Engineers (ASHRAE) document entitled Thermal Guidelines for Data Processing Environments"}]},{"id":"pe-14_prm_2","label":"organization-defined frequency","constraints":[{"detail":"continuously"}]}],"properties":[{"name":"label","value":"PE-14"},{"name":"sort-id","value":"pe-14"}],"parts":[{"id":"pe-14_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-14_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Maintains temperature and humidity levels within the facility where the\n information system resides at {{ pe-14_prm_1 }}; and"},{"id":"pe-14_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Monitors temperature and humidity levels {{ pe-14_prm_2 }}."},{"id":"pe-14_fr","name":"item","title":"PE-14(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"pe-14_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider measures temperature at server inlets and humidity levels by dew point."}]}]},{"id":"pe-14_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources, for example, data centers, server rooms, and mainframe computer\n rooms.","links":[{"href":"#at-3","rel":"related","text":"AT-3"}]},{"id":"pe-14_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-14.a_obj","name":"objective","properties":[{"name":"label","value":"PE-14(a)"}],"parts":[{"id":"pe-14.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-14(a)[1]"}],"prose":"defines acceptable temperature levels to be maintained within the facility\n where the information system resides;"},{"id":"pe-14.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-14(a)[2]"}],"prose":"defines acceptable humidity levels to be maintained within the facility where\n the information system resides;"},{"id":"pe-14.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(a)[3]"}],"prose":"maintains temperature levels within the facility where the information system\n resides at the organization-defined levels;"},{"id":"pe-14.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(a)[4]"}],"prose":"maintains humidity levels within the facility where the information system\n resides at the organization-defined levels;"}]},{"id":"pe-14.b_obj","name":"objective","properties":[{"name":"label","value":"PE-14(b)"}],"parts":[{"id":"pe-14.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-14(b)[1]"}],"prose":"defines the frequency to monitor temperature levels;"},{"id":"pe-14.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-14(b)[2]"}],"prose":"defines the frequency to monitor humidity levels;"},{"id":"pe-14.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(b)[3]"}],"prose":"monitors temperature levels with the organization-defined frequency; and"},{"id":"pe-14.b_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(b)[4]"}],"prose":"monitors humidity levels with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing temperature and humidity control\\n\\nsecurity plan\\n\\ntemperature and humidity controls\\n\\nfacility housing the information system\\n\\ntemperature and humidity controls documentation\\n\\ntemperature and humidity records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system\n environmental controls\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing maintenance and monitoring of\n temperature and humidity levels"}]}],"controls":[{"id":"pe-14.2","class":"SP800-53-enhancement","title":"Monitoring with Alarms / Notifications","properties":[{"name":"label","value":"PE-14(2)"},{"name":"sort-id","value":"pe-14.02"}],"parts":[{"id":"pe-14.2_smt","name":"statement","prose":"The organization employs temperature and humidity monitoring that provides an\n alarm or notification of changes potentially harmful to personnel or\n equipment."},{"id":"pe-14.2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-14.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(2)[1]"}],"prose":"employs temperature monitoring that provides an alarm of changes potentially\n harmful to personnel or equipment; and/or"},{"id":"pe-14.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(2)[2]"}],"prose":"employs temperature monitoring that provides notification of changes\n potentially harmful to personnel or equipment;"},{"id":"pe-14.2_obj.3","name":"objective","properties":[{"name":"label","value":"PE-14(2)[3]"}],"prose":"employs humidity monitoring that provides an alarm of changes potentially\n harmful to personnel or equipment; and/or"},{"id":"pe-14.2_obj.4","name":"objective","properties":[{"name":"label","value":"PE-14(2)[4]"}],"prose":"employs humidity monitoring that provides notification of changes potentially\n harmful to personnel or equipment."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing temperature and humidity monitoring\\n\\nfacility housing the information system\\n\\nlogs or records of temperature and humidity monitoring\\n\\nrecords of changes to temperature and humidity levels that generate alarms or\n notifications\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system\n environmental controls\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing temperature and humidity\n monitoring"}]}]}]},{"id":"pe-15","class":"SP800-53","title":"Water Damage Protection","properties":[{"name":"label","value":"PE-15"},{"name":"sort-id","value":"pe-15"}],"parts":[{"id":"pe-15_smt","name":"statement","prose":"The organization protects the information system from damage resulting from water\n leakage by providing master shutoff or isolation valves that are accessible, working\n properly, and known to key personnel."},{"id":"pe-15_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms. Isolation valves can be employed in addition to or in lieu of master\n shutoff valves to shut off water supplies in specific areas of concern, without\n affecting entire organizations.","links":[{"href":"#at-3","rel":"related","text":"AT-3"}]},{"id":"pe-15_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization protects the information system from damage resulting\n from water leakage by providing master shutoff or isolation valves that are: ","parts":[{"id":"pe-15_obj.1","name":"objective","properties":[{"name":"label","value":"PE-15[1]"}],"prose":"accessible;"},{"id":"pe-15_obj.2","name":"objective","properties":[{"name":"label","value":"PE-15[2]"}],"prose":"working properly; and"},{"id":"pe-15_obj.3","name":"objective","properties":[{"name":"label","value":"PE-15[3]"}],"prose":"known to key personnel."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing water damage protection\\n\\nfacility housing the information system\\n\\nmaster shutoff valves\\n\\nlist of key personnel with knowledge of location and activation procedures for\n master shutoff valves for the plumbing system\\n\\nmaster shutoff valve documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system\n environmental controls\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Master water-shutoff valves\\n\\norganizational process for activating master water-shutoff"}]}],"controls":[{"id":"pe-15.1","class":"SP800-53-enhancement","title":"Automation Support","parameters":[{"id":"pe-15.1_prm_1","label":"organization-defined personnel or roles","constraints":[{"detail":"service provider building maintenance/physical security personnel"}]}],"properties":[{"name":"label","value":"PE-15(1)"},{"name":"sort-id","value":"pe-15.01"}],"parts":[{"id":"pe-15.1_smt","name":"statement","prose":"The organization employs automated mechanisms to detect the presence of water in\n the vicinity of the information system and alerts {{ pe-15.1_prm_1 }}."},{"id":"pe-15.1_gdn","name":"guidance","prose":"Automated mechanisms can include, for example, water detection sensors, alarms,\n and notification systems."},{"id":"pe-15.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-15.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-15(1)[1]"}],"prose":"defines personnel or roles to be alerted when the presence of water is detected\n in the vicinity of the information system;"},{"id":"pe-15.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-15(1)[2]"}],"prose":"employs automated mechanisms to detect the presence of water in the vicinity of\n the information system; and"},{"id":"pe-15.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-15(1)[3]"}],"prose":"alerts organization-defined personnel or roles when the presence of water is\n detected in the vicinity of the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing water damage protection\\n\\nfacility housing the information system\\n\\nautomated mechanisms for water shutoff valves\\n\\nautomated mechanisms detecting presence of water in vicinity of information\n system\\n\\nalerts/notifications of water detection in information system facility\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system\n environmental controls\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing water detection capability\n and alerts for the information system"}]}]}]},{"id":"pe-16","class":"SP800-53","title":"Delivery and Removal","parameters":[{"id":"pe-16_prm_1","label":"organization-defined types of information system components","constraints":[{"detail":"all information system components"}]}],"properties":[{"name":"label","value":"PE-16"},{"name":"sort-id","value":"pe-16"}],"parts":[{"id":"pe-16_smt","name":"statement","prose":"The organization authorizes, monitors, and controls {{ pe-16_prm_1 }}\n entering and exiting the facility and maintains records of those items."},{"id":"pe-16_gdn","name":"guidance","prose":"Effectively enforcing authorizations for entry and exit of information system\n components may require restricting access to delivery areas and possibly isolating\n the areas from the information system and media libraries.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-3","rel":"related","text":"MA-3"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sa-12","rel":"related","text":"SA-12"}]},{"id":"pe-16_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-16_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-16[1]"}],"prose":"defines types of information system components to be authorized, monitored, and\n controlled as such components are entering and exiting the facility;"},{"id":"pe-16_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[2]"}],"prose":"authorizes organization-defined information system components entering the\n facility;"},{"id":"pe-16_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[3]"}],"prose":"monitors organization-defined information system components entering the\n facility;"},{"id":"pe-16_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[4]"}],"prose":"controls organization-defined information system components entering the\n facility;"},{"id":"pe-16_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[5]"}],"prose":"authorizes organization-defined information system components exiting the\n facility;"},{"id":"pe-16_obj.6","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[6]"}],"prose":"monitors organization-defined information system components exiting the\n facility;"},{"id":"pe-16_obj.7","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[7]"}],"prose":"controls organization-defined information system components exiting the\n facility;"},{"id":"pe-16_obj.8","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-16[8]"}],"prose":"maintains records of information system components entering the facility; and"},{"id":"pe-16_obj.9","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-16[9]"}],"prose":"maintains records of information system components exiting the facility."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing delivery and removal of information system components from\n the facility\\n\\nsecurity plan\\n\\nfacility housing the information system\\n\\nrecords of items entering and exiting the facility\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for controlling information system\n components entering and exiting the facility\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for authorizing, monitoring, and controlling information\n system-related items entering and exiting the facility\\n\\nautomated mechanisms supporting and/or implementing authorizing, monitoring, and\n controlling information system-related items entering and exiting the facility"}]}]},{"id":"pe-17","class":"SP800-53","title":"Alternate Work Site","parameters":[{"id":"pe-17_prm_1","label":"organization-defined security controls"}],"properties":[{"name":"label","value":"PE-17"},{"name":"sort-id","value":"pe-17"}],"links":[{"href":"#5309d4d0-46f8-4213-a749-e7584164e5e8","rel":"reference","text":"NIST Special Publication 800-46"}],"parts":[{"id":"pe-17_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-17_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Employs {{ pe-17_prm_1 }} at alternate work sites;"},{"id":"pe-17_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Assesses as feasible, the effectiveness of security controls at alternate work\n sites; and"},{"id":"pe-17_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Provides a means for employees to communicate with information security personnel\n in case of security incidents or problems."}]},{"id":"pe-17_gdn","name":"guidance","prose":"Alternate work sites may include, for example, government facilities or private\n residences of employees. While commonly distinct from alternative processing sites,\n alternate work sites may provide readily available alternate locations as part of\n contingency operations. Organizations may define different sets of security controls\n for specific alternate work sites or types of sites depending on the work-related\n activities conducted at those sites. This control supports the contingency planning\n activities of organizations and the federal telework initiative.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#cp-7","rel":"related","text":"CP-7"}]},{"id":"pe-17_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-17.a_obj","name":"objective","properties":[{"name":"label","value":"PE-17(a)"}],"parts":[{"id":"pe-17.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-17(a)[1]"}],"prose":"defines security controls to be employed at alternate work sites;"},{"id":"pe-17.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-17(a)[2]"}],"prose":"employs organization-defined security controls at alternate work sites;"}]},{"id":"pe-17.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-17(b)"}],"prose":"assesses, as feasible, the effectiveness of security controls at alternate work\n sites; and"},{"id":"pe-17.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-17(c)"}],"prose":"provides a means for employees to communicate with information security personnel\n in case of security incidents or problems."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing alternate work sites for organizational personnel\\n\\nsecurity plan\\n\\nlist of security controls required for alternate work sites\\n\\nassessments of security controls at alternate work sites\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel approving use of alternate work sites\\n\\norganizational personnel using alternate work sites\\n\\norganizational personnel assessing controls at alternate work sites\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security at alternate work sites\\n\\nautomated mechanisms supporting alternate work sites\\n\\nsecurity controls employed at alternate work sites\\n\\nmeans of communications between personnel at alternate work sites and security\n personnel"}]}]},{"id":"pe-18","class":"SP800-53","title":"Location of Information System Components","parameters":[{"id":"pe-18_prm_1","label":"organization-defined physical and environmental hazards","constraints":[{"detail":"physical and environmental hazards identified during threat assessment"}]}],"properties":[{"name":"label","value":"PE-18"},{"name":"sort-id","value":"pe-18"}],"parts":[{"id":"pe-18_smt","name":"statement","prose":"The organization positions information system components within the facility to\n minimize potential damage from {{ pe-18_prm_1 }} and to minimize the\n opportunity for unauthorized access."},{"id":"pe-18_gdn","name":"guidance","prose":"Physical and environmental hazards include, for example, flooding, fire, tornados,\n earthquakes, hurricanes, acts of terrorism, vandalism, electromagnetic pulse,\n electrical interference, and other forms of incoming electromagnetic radiation. In\n addition, organizations consider the location of physical entry points where\n unauthorized individuals, while not being granted access, might nonetheless be in\n close proximity to information systems and therefore increase the potential for\n unauthorized access to organizational communications (e.g., through the use of\n wireless sniffers or microphones).","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#pe-19","rel":"related","text":"PE-19"},{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"pe-18_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-18_obj.1","name":"objective","properties":[{"name":"label","value":"PE-18[1]"}],"prose":"defines physical hazards that could result in potential damage to information\n system components within the facility;"},{"id":"pe-18_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-18[2]"}],"prose":"defines environmental hazards that could result in potential damage to information\n system components within the facility;"},{"id":"pe-18_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-18[3]"}],"prose":"positions information system components within the facility to minimize potential\n damage from organization-defined physical and environmental hazards; and"},{"id":"pe-18_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-18[4]"}],"prose":"positions information system components within the facility to minimize the\n opportunity for unauthorized access."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing positioning of information system components\\n\\ndocumentation providing the location and position of information system components\n within the facility\\n\\nlocations housing information system components within the facility\\n\\nlist of physical and environmental hazards with potential to damage information\n system components within the facility\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for positioning information system\n components\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for positioning information system components"}]}]}]},{"id":"pl","class":"family","title":"Planning","controls":[{"id":"pl-1","class":"SP800-53","title":"Security Planning Policy and Procedures","parameters":[{"id":"pl-1_prm_1","label":"organization-defined personnel or roles"},{"id":"pl-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"pl-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PL-1"},{"name":"sort-id","value":"pl-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9c5c9e8c-dc81-4f55-a11c-d71d7487790f","rel":"reference","text":"NIST Special Publication 800-18"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"pl-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ pl-1_prm_1 }}:","parts":[{"id":"pl-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A security planning policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"pl-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the security planning policy and\n associated security planning controls; and"}]},{"id":"pl-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"pl-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security planning policy {{ pl-1_prm_2 }}; and"},{"id":"pl-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Security planning procedures {{ pl-1_prm_3 }}."}]}]},{"id":"pl-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the PL\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"pl-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"pl-1.a_obj","name":"objective","properties":[{"name":"label","value":"PL-1(a)"}],"parts":[{"id":"pl-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)"}],"parts":[{"id":"pl-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(a)(1)[1]"}],"prose":"develops and documents a planning policy that addresses:","parts":[{"id":"pl-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"pl-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"pl-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"pl-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"pl-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"pl-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"pl-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"pl-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the planning policy is to be\n disseminated;"},{"id":"pl-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PL-1(a)(1)[3]"}],"prose":"disseminates the planning policy to organization-defined personnel or\n roles;"}]},{"id":"pl-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"PL-1(a)(2)"}],"parts":[{"id":"pl-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n planning policy and associated planning controls;"},{"id":"pl-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"pl-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PL-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"pl-1.b_obj","name":"objective","properties":[{"name":"label","value":"PL-1(b)"}],"parts":[{"id":"pl-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"PL-1(b)(1)"}],"parts":[{"id":"pl-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current planning policy;"},{"id":"pl-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(b)(1)[2]"}],"prose":"reviews and updates the current planning policy with the\n organization-defined frequency;"}]},{"id":"pl-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"PL-1(b)(2)"}],"parts":[{"id":"pl-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current planning procedures;\n and"},{"id":"pl-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(b)(2)[2]"}],"prose":"reviews and updates the current planning procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Planning policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"pl-2","class":"SP800-53","title":"System Security Plan","parameters":[{"id":"pl-2_prm_1","label":"organization-defined personnel or roles"},{"id":"pl-2_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PL-2"},{"name":"sort-id","value":"pl-02"}],"links":[{"href":"#9c5c9e8c-dc81-4f55-a11c-d71d7487790f","rel":"reference","text":"NIST Special Publication 800-18"}],"parts":[{"id":"pl-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a security plan for the information system that:","parts":[{"id":"pl-2_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Is consistent with the organization’s enterprise architecture;"},{"id":"pl-2_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Explicitly defines the authorization boundary for the system;"},{"id":"pl-2_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Describes the operational context of the information system in terms of\n missions and business processes;"},{"id":"pl-2_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Provides the security categorization of the information system including\n supporting rationale;"},{"id":"pl-2_smt.a.5","name":"item","properties":[{"name":"label","value":"5."}],"prose":"Describes the operational environment for the information system and\n relationships with or connections to other information systems;"},{"id":"pl-2_smt.a.6","name":"item","properties":[{"name":"label","value":"6."}],"prose":"Provides an overview of the security requirements for the system;"},{"id":"pl-2_smt.a.7","name":"item","properties":[{"name":"label","value":"7."}],"prose":"Identifies any relevant overlays, if applicable;"},{"id":"pl-2_smt.a.8","name":"item","properties":[{"name":"label","value":"8."}],"prose":"Describes the security controls in place or planned for meeting those\n requirements including a rationale for the tailoring decisions; and"},{"id":"pl-2_smt.a.9","name":"item","properties":[{"name":"label","value":"9."}],"prose":"Is reviewed and approved by the authorizing official or designated\n representative prior to plan implementation;"}]},{"id":"pl-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Distributes copies of the security plan and communicates subsequent changes to the\n plan to {{ pl-2_prm_1 }};"},{"id":"pl-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the security plan for the information system {{ pl-2_prm_2 }};"},{"id":"pl-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Updates the plan to address changes to the information system/environment of\n operation or problems identified during plan implementation or security control\n assessments; and"},{"id":"pl-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Protects the security plan from unauthorized disclosure and modification."}]},{"id":"pl-2_gdn","name":"guidance","prose":"Security plans relate security requirements to a set of security controls and control\n enhancements. Security plans also describe, at a high level, how the security\n controls and control enhancements meet those security requirements, but do not\n provide detailed, technical descriptions of the specific design or implementation of\n the controls/enhancements. Security plans contain sufficient information (including\n the specification of parameter values for assignment and selection statements either\n explicitly or by reference) to enable a design and implementation that is\n unambiguously compliant with the intent of the plans and subsequent determinations of\n risk to organizational operations and assets, individuals, other organizations, and\n the Nation if the plan is implemented as intended. Organizations can also apply\n tailoring guidance to the security control baselines in Appendix D and CNSS\n Instruction 1253 to develop overlays for community-wide use or to address specialized\n requirements, technologies, or missions/environments of operation (e.g.,\n DoD-tactical, Federal Public Key Infrastructure, or Federal Identity, Credential, and\n Access Management, space operations). Appendix I provides guidance on developing\n overlays. Security plans need not be single documents; the plans can be a collection\n of various documents including documents that already exist. Effective security plans\n make extensive use of references to policies, procedures, and additional documents\n (e.g., design and implementation specifications) where more detailed information can\n be obtained. This reduces the documentation requirements associated with security\n programs and maintains security-related information in other established\n management/operational areas related to enterprise architecture, system development\n life cycle, systems engineering, and acquisition. For example, security plans do not\n contain detailed contingency plan or incident response plan information but instead\n provide explicitly or by reference, sufficient information to define what needs to be\n accomplished by those plans.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#pl-7","rel":"related","text":"PL-7"},{"href":"#pm-1","rel":"related","text":"PM-1"},{"href":"#pm-7","rel":"related","text":"PM-7"},{"href":"#pm-8","rel":"related","text":"PM-8"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#pm-11","rel":"related","text":"PM-11"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-17","rel":"related","text":"SA-17"}]},{"id":"pl-2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pl-2.a_obj","name":"objective","properties":[{"name":"label","value":"PL-2(a)"}],"prose":"develops a security plan for the information system that:","parts":[{"id":"pl-2.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(1)"}],"prose":"is consistent with the organization’s enterprise architecture;"},{"id":"pl-2.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(2)"}],"prose":"explicitly defines the authorization boundary for the system;"},{"id":"pl-2.a.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(3)"}],"prose":"describes the operational context of the information system in terms of\n missions and business processes;"},{"id":"pl-2.a.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(4)"}],"prose":"provides the security categorization of the information system including\n supporting rationale;"},{"id":"pl-2.a.5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(5)"}],"prose":"describes the operational environment for the information system and\n relationships with or connections to other information systems;"},{"id":"pl-2.a.6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(6)"}],"prose":"provides an overview of the security requirements for the system;"},{"id":"pl-2.a.7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(7)"}],"prose":"identifies any relevant overlays, if applicable;"},{"id":"pl-2.a.8_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(8)"}],"prose":"describes the security controls in place or planned for meeting those\n requirements including a rationale for the tailoring and supplemental\n decisions;"},{"id":"pl-2.a.9_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-2(a)(9)"}],"prose":"is reviewed and approved by the authorizing official or designated\n representative prior to plan implementation;"}]},{"id":"pl-2.b_obj","name":"objective","properties":[{"name":"label","value":"PL-2(b)"}],"parts":[{"id":"pl-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(b)[1]"}],"prose":"defines personnel or roles to whom copies of the security plan are to be\n distributed and subsequent changes to the plan are to be communicated;"},{"id":"pl-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-2(b)[2]"}],"prose":"distributes copies of the security plan and communicates subsequent changes to\n the plan to organization-defined personnel or roles;"}]},{"id":"pl-2.c_obj","name":"objective","properties":[{"name":"label","value":"PL-2(c)"}],"parts":[{"id":"pl-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(c)[1]"}],"prose":"defines the frequency to review the security plan for the information\n system;"},{"id":"pl-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(c)[2]"}],"prose":"reviews the security plan for the information system with the\n organization-defined frequency;"}]},{"id":"pl-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-2(d)"}],"prose":"updates the plan to address:","parts":[{"id":"pl-2.d_obj.1","name":"objective","properties":[{"name":"label","value":"PL-2(d)[1]"}],"prose":"changes to the information system/environment of operation;"},{"id":"pl-2.d_obj.2","name":"objective","properties":[{"name":"label","value":"PL-2(d)[2]"}],"prose":"problems identified during plan implementation;"},{"id":"pl-2.d_obj.3","name":"objective","properties":[{"name":"label","value":"PL-2(d)[3]"}],"prose":"problems identified during security control assessments;"}]},{"id":"pl-2.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-2(e)"}],"prose":"protects the security plan from unauthorized:","parts":[{"id":"pl-2.e_obj.1","name":"objective","properties":[{"name":"label","value":"PL-2(e)[1]"}],"prose":"disclosure; and"},{"id":"pl-2.e_obj.2","name":"objective","properties":[{"name":"label","value":"PL-2(e)[2]"}],"prose":"modification."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\nprocedures addressing security plan development and implementation\\n\\nprocedures addressing security plan reviews and updates\\n\\nenterprise architecture documentation\\n\\nsecurity plan for the information system\\n\\nrecords of security plan reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security plan development/review/update/approval\\n\\nautomated mechanisms supporting the information system security plan"}]}],"controls":[{"id":"pl-2.3","class":"SP800-53-enhancement","title":"Plan / Coordinate with Other Organizational Entities","parameters":[{"id":"pl-2.3_prm_1","label":"organization-defined individuals or groups"}],"properties":[{"name":"label","value":"PL-2(3)"},{"name":"sort-id","value":"pl-02.03"}],"parts":[{"id":"pl-2.3_smt","name":"statement","prose":"The organization plans and coordinates security-related activities affecting the\n information system with {{ pl-2.3_prm_1 }} before conducting such\n activities in order to reduce the impact on other organizational entities."},{"id":"pl-2.3_gdn","name":"guidance","prose":"Security-related activities include, for example, security assessments, audits,\n hardware and software maintenance, patch management, and contingency plan testing.\n Advance planning and coordination includes emergency and nonemergency (i.e.,\n planned or nonurgent unplanned) situations. The process defined by organizations\n to plan and coordinate security-related activities can be included in security\n plans for information systems or other documents, as appropriate.","links":[{"href":"#cp-4","rel":"related","text":"CP-4"},{"href":"#ir-4","rel":"related","text":"IR-4"}]},{"id":"pl-2.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pl-2.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(3)[1]"}],"prose":"defines individuals or groups with whom security-related activities affecting\n the information system are to be planned and coordinated before conducting such\n activities in order to reduce the impact on other organizational entities;\n and"},{"id":"pl-2.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PL-2(3)[2]"}],"prose":"plans and coordinates security-related activities affecting the information\n system with organization-defined individuals or groups before conducting such\n activities in order to reduce the impact on other organizational entities."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\naccess control policy\\n\\ncontingency planning policy\\n\\nprocedures addressing security-related activity planning for the information\n system\\n\\nsecurity plan for the information system\\n\\ncontingency plan for the information system\\n\\ninformation system design documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security planning and plan implementation\n responsibilities\\n\\norganizational individuals or groups with whom security-related activities are\n to be planned and coordinated\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"pl-4","class":"SP800-53","title":"Rules of Behavior","parameters":[{"id":"pl-4_prm_1","label":"organization-defined frequency","constraints":[{"detail":"annually"}]}],"properties":[{"name":"label","value":"PL-4"},{"name":"sort-id","value":"pl-04"}],"links":[{"href":"#9c5c9e8c-dc81-4f55-a11c-d71d7487790f","rel":"reference","text":"NIST Special Publication 800-18"}],"parts":[{"id":"pl-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes and makes readily available to individuals requiring access to the\n information system, the rules that describe their responsibilities and expected\n behavior with regard to information and information system usage;"},{"id":"pl-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Receives a signed acknowledgment from such individuals, indicating that they have\n read, understand, and agree to abide by the rules of behavior, before authorizing\n access to information and the information system;"},{"id":"pl-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews and updates the rules of behavior {{ pl-4_prm_1 }}; and"},{"id":"pl-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Requires individuals who have signed a previous version of the rules of behavior\n to read and re-sign when the rules of behavior are revised/updated."}]},{"id":"pl-4_gdn","name":"guidance","prose":"This control enhancement applies to organizational users. Organizations consider\n rules of behavior based on individual user roles and responsibilities,\n differentiating, for example, between rules that apply to privileged users and rules\n that apply to general users. Establishing rules of behavior for some types of\n non-organizational users including, for example, individuals who simply receive\n data/information from federal information systems, is often not feasible given the\n large number of such users and the limited nature of their interactions with the\n systems. Rules of behavior for both organizational and non-organizational users can\n also be established in AC-8, System Use Notification. PL-4 b. (the signed\n acknowledgment portion of this control) may be satisfied by the security awareness\n training and role-based security training programs conducted by organizations if such\n training includes rules of behavior. Organizations can use electronic signatures for\n acknowledging rules of behavior.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-8","rel":"related","text":"AC-8"},{"href":"#ac-9","rel":"related","text":"AC-9"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#mp-7","rel":"related","text":"MP-7"},{"href":"#ps-6","rel":"related","text":"PS-6"},{"href":"#ps-8","rel":"related","text":"PS-8"},{"href":"#sa-5","rel":"related","text":"SA-5"}]},{"id":"pl-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pl-4.a_obj","name":"objective","properties":[{"name":"label","value":"PL-4(a)"}],"parts":[{"id":"pl-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-4(a)[1]"}],"prose":"establishes, for individuals requiring access to the information system, the\n rules that describe their responsibilities and expected behavior with regard to\n information and information system usage;"},{"id":"pl-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(a)[2]"}],"prose":"makes readily available to individuals requiring access to the information\n system, the rules that describe their responsibilities and expected behavior\n with regard to information and information system usage;"}]},{"id":"pl-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(b)"}],"prose":"receives a signed acknowledgement from such individuals, indicating that they have\n read, understand, and agree to abide by the rules of behavior, before authorizing\n access to information and the information system;"},{"id":"pl-4.c_obj","name":"objective","properties":[{"name":"label","value":"PL-4(c)"}],"parts":[{"id":"pl-4.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-4(c)[1]"}],"prose":"defines the frequency to review and update the rules of behavior;"},{"id":"pl-4.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(c)[2]"}],"prose":"reviews and updates the rules of behavior with the organization-defined\n frequency; and"}]},{"id":"pl-4.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(d)"}],"prose":"requires individuals who have signed a previous version of the rules of behavior\n to read and resign when the rules of behavior are revised/updated."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\nprocedures addressing rules of behavior for information system users\\n\\nrules of behavior\\n\\nsigned acknowledgements\\n\\nrecords for rules of behavior reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for establishing, reviewing, and\n updating rules of behavior\\n\\norganizational personnel who are authorized users of the information system and\n have signed and resigned rules of behavior\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for establishing, reviewing, disseminating, and updating\n rules of behavior\\n\\nautomated mechanisms supporting and/or implementing the establishment, review,\n dissemination, and update of rules of behavior"}]}],"controls":[{"id":"pl-4.1","class":"SP800-53-enhancement","title":"Social Media and Networking Restrictions","properties":[{"name":"label","value":"PL-4(1)"},{"name":"sort-id","value":"pl-04.01"}],"parts":[{"id":"pl-4.1_smt","name":"statement","prose":"The organization includes in the rules of behavior, explicit restrictions on the\n use of social media/networking sites and posting organizational information on\n public websites."},{"id":"pl-4.1_gdn","name":"guidance","prose":"This control enhancement addresses rules of behavior related to the use of social\n media/networking sites: (i) when organizational personnel are using such sites for\n official duties or in the conduct of official business; (ii) when organizational\n information is involved in social media/networking transactions; and (iii) when\n personnel are accessing social media/networking sites from organizational\n information systems. Organizations also address specific rules that prevent\n unauthorized entities from obtaining and/or inferring non-public organizational\n information (e.g., system account information, personally identifiable\n information) from social media/networking sites."},{"id":"pl-4.1_obj","name":"objective","prose":"Determine if the organization includes the following in the rules of behavior: ","parts":[{"id":"pl-4.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(1)[1]"}],"prose":"explicit restrictions on the use of social media/networking sites; and"},{"id":"pl-4.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(1)[2]"}],"prose":"posting organizational information on public websites."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\nprocedures addressing rules of behavior for information system users\\n\\nrules of behavior\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for establishing, reviewing, and\n updating rules of behavior\\n\\norganizational personnel who are authorized users of the information system and\n have signed rules of behavior\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for establishing rules of behavior\\n\\nautomated mechanisms supporting and/or implementing the establishment of rules\n of behavior"}]}]}]},{"id":"pl-8","class":"SP800-53","title":"Information Security Architecture","parameters":[{"id":"pl-8_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually or when a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PL-8"},{"name":"sort-id","value":"pl-08"}],"parts":[{"id":"pl-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops an information security architecture for the information system that:","parts":[{"id":"pl-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Describes the overall philosophy, requirements, and approach to be taken with\n regard to protecting the confidentiality, integrity, and availability of\n organizational information;"},{"id":"pl-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Describes how the information security architecture is integrated into and\n supports the enterprise architecture; and"},{"id":"pl-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Describes any information security assumptions about, and dependencies on,\n external services;"}]},{"id":"pl-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the information security architecture {{ pl-8_prm_1 }} to reflect updates in the enterprise architecture;\n and"},{"id":"pl-8_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensures that planned information security architecture changes are reflected in\n the security plan, the security Concept of Operations (CONOPS), and organizational\n procurements/acquisitions."},{"id":"pl-8_fr","name":"item","title":"PL-8(b) Additional FedRAMP Requirements and Guidance","parts":[{"id":"pl-8_fr_gdn.b","name":"guidance","properties":[{"name":"label","value":"(b) Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F, page F-7."}]}]},{"id":"pl-8_gdn","name":"guidance","prose":"This control addresses actions taken by organizations in the design and development\n of information systems. The information security architecture at the individual\n information system level is consistent with and complements the more global,\n organization-wide information security architecture described in PM-7 that is\n integral to and developed as part of the enterprise architecture. The information\n security architecture includes an architectural description, the placement/allocation\n of security functionality (including security controls), security-related information\n for external interfaces, information being exchanged across the interfaces, and the\n protection mechanisms associated with each interface. In addition, the security\n architecture can include other important security-related information, for example,\n user roles and access privileges assigned to each role, unique security requirements,\n the types of information processed, stored, and transmitted by the information\n system, restoration priorities of information and information system services, and\n any other specific protection needs. In today’s modern architecture, it is becoming\n less common for organizations to control all information resources. There are going\n to be key dependencies on external information services and service providers.\n Describing such dependencies in the information security architecture is important to\n developing a comprehensive mission/business protection strategy. Establishing,\n developing, documenting, and maintaining under configuration control, a baseline\n configuration for organizational information systems is critical to implementing and\n maintaining an effective information security architecture. The development of the\n information security architecture is coordinated with the Senior Agency Official for\n Privacy (SAOP)/Chief Privacy Officer (CPO) to ensure that security controls needed to\n support privacy requirements are identified and effectively implemented. PL-8 is\n primarily directed at organizations (i.e., internally focused) to help ensure that\n organizations develop an information security architecture for the information\n system, and that the security architecture is integrated with or tightly coupled to\n the enterprise architecture through the organization-wide information security\n architecture. In contrast, SA-17 is primarily directed at external information\n technology product/system developers and integrators (although SA-17 could be used\n internally within organizations for in-house system development). SA-17, which is\n complementary to PL-8, is selected when organizations outsource the development of\n information systems or information system components to external entities, and there\n is a need to demonstrate/show consistency with the organization’s enterprise\n architecture and information security architecture.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#pm-7","rel":"related","text":"PM-7"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-17","rel":"related","text":"SA-17"},{"href":"https://doi.org/10.6028/NIST.SP.800-53r4","rel":"related","text":"Appendix J"}]},{"id":"pl-8_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pl-8.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-8(a)"}],"prose":"develops an information security architecture for the information system that\n describes:","parts":[{"id":"pl-8.a.1_obj","name":"objective","properties":[{"name":"label","value":"PL-8(a)(1)"}],"prose":"the overall philosophy, requirements, and approach to be taken with regard to\n protecting the confidentiality, integrity, and availability of organizational\n information;"},{"id":"pl-8.a.2_obj","name":"objective","properties":[{"name":"label","value":"PL-8(a)(2)"}],"prose":"how the information security architecture is integrated into and supports the\n enterprise architecture;"},{"id":"pl-8.a.3_obj","name":"objective","properties":[{"name":"label","value":"PL-8(a)(3)"}],"prose":"any information security assumptions about, and dependencies on, external\n services;"}]},{"id":"pl-8.b_obj","name":"objective","properties":[{"name":"label","value":"PL-8(b)"}],"parts":[{"id":"pl-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-8(b)[1]"}],"prose":"defines the frequency to review and update the information security\n architecture;"},{"id":"pl-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-8(b)[2]"}],"prose":"reviews and updates the information security architecture with the\n organization-defined frequency to reflect updates in the enterprise\n architecture;"}]},{"id":"pl-8.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-8(c)"}],"prose":"ensures that planned information security architecture changes are reflected\n in:","parts":[{"id":"pl-8.c_obj.1","name":"objective","properties":[{"name":"label","value":"PL-8(c)[1]"}],"prose":"the security plan;"},{"id":"pl-8.c_obj.2","name":"objective","properties":[{"name":"label","value":"PL-8(c)[2]"}],"prose":"the security Concept of Operations (CONOPS); and"},{"id":"pl-8.c_obj.3","name":"objective","properties":[{"name":"label","value":"PL-8(c)[3]"}],"prose":"the organizational procurements/acquisitions."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\nprocedures addressing information security architecture development\\n\\nprocedures addressing information security architecture reviews and updates\\n\\nenterprise architecture documentation\\n\\ninformation security architecture documentation\\n\\nsecurity plan for the information system\\n\\nsecurity CONOPS for the information system\\n\\nrecords of information security architecture reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security architecture development\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for developing, reviewing, and updating the information\n security architecture\\n\\nautomated mechanisms supporting and/or implementing the development, review, and\n update of the information security architecture"}]}]}]},{"id":"ps","class":"family","title":"Personnel Security","controls":[{"id":"ps-1","class":"SP800-53","title":"Personnel Security Policy and Procedures","parameters":[{"id":"ps-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ps-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ps-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-1"},{"name":"sort-id","value":"ps-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ps-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ps-1_prm_1 }}:","parts":[{"id":"ps-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A personnel security policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ps-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the personnel security policy\n and associated personnel security controls; and"}]},{"id":"ps-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ps-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Personnel security policy {{ ps-1_prm_2 }}; and"},{"id":"ps-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Personnel security procedures {{ ps-1_prm_3 }}."}]}]},{"id":"ps-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the PS\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ps-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-1.a_obj","name":"objective","properties":[{"name":"label","value":"PS-1(a)"}],"parts":[{"id":"ps-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)"}],"parts":[{"id":"ps-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(a)(1)[1]"}],"prose":"develops and documents an personnel security policy that addresses:","parts":[{"id":"ps-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ps-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ps-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ps-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ps-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ps-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ps-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ps-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the personnel security policy is to be\n disseminated;"},{"id":"ps-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-1(a)(1)[3]"}],"prose":"disseminates the personnel security policy to organization-defined personnel\n or roles;"}]},{"id":"ps-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"PS-1(a)(2)"}],"parts":[{"id":"ps-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n personnel security policy and associated personnel security controls;"},{"id":"ps-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ps-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ps-1.b_obj","name":"objective","properties":[{"name":"label","value":"PS-1(b)"}],"parts":[{"id":"ps-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"PS-1(b)(1)"}],"parts":[{"id":"ps-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current personnel security\n policy;"},{"id":"ps-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(b)(1)[2]"}],"prose":"reviews and updates the current personnel security policy with the\n organization-defined frequency;"}]},{"id":"ps-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"PS-1(b)(2)"}],"parts":[{"id":"ps-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current personnel security\n procedures; and"},{"id":"ps-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(b)(2)[2]"}],"prose":"reviews and updates the current personnel security procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ps-2","class":"SP800-53","title":"Position Risk Designation","parameters":[{"id":"ps-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"label","value":"PS-2"},{"name":"sort-id","value":"ps-02"}],"links":[{"href":"#0c97e60b-325a-4efa-ba2b-90f20ccd5abc","rel":"reference","text":"5 C.F.R. 731.106"}],"parts":[{"id":"ps-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Assigns a risk designation to all organizational positions;"},{"id":"ps-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishes screening criteria for individuals filling those positions; and"},{"id":"ps-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews and updates position risk designations {{ ps-2_prm_1 }}."}]},{"id":"ps-2_gdn","name":"guidance","prose":"Position risk designations reflect Office of Personnel Management policy and\n guidance. Risk designations can guide and inform the types of authorizations\n individuals receive when accessing organizational information and information\n systems. Position screening criteria include explicit information security role\n appointment requirements (e.g., training, security clearances).","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#ps-3","rel":"related","text":"PS-3"}]},{"id":"ps-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-2(a)"}],"prose":"assigns a risk designation to all organizational positions;"},{"id":"ps-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-2(b)"}],"prose":"establishes screening criteria for individuals filling those positions;"},{"id":"ps-2.c_obj","name":"objective","properties":[{"name":"label","value":"PS-2(c)"}],"parts":[{"id":"ps-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-2(c)[1]"}],"prose":"defines the frequency to review and update position risk designations; and"},{"id":"ps-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-2(c)[2]"}],"prose":"reviews and updates position risk designations with the organization-defined\n frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing position categorization\\n\\nappropriate codes of federal regulations\\n\\nlist of risk designations for organizational positions\\n\\nsecurity plan\\n\\nrecords of position risk designation reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for assigning, reviewing, and updating position risk\n designations\\n\\norganizational processes for establishing screening criteria"}]}]},{"id":"ps-3","class":"SP800-53","title":"Personnel Screening","parameters":[{"id":"ps-3_prm_1","label":"organization-defined conditions requiring rescreening and, where rescreening is\n so indicated, the frequency of such rescreening","constraints":[{"detail":"for national security clearances; a reinvestigation is required during the fifth (5th) year for top secret security clearance, the tenth (10th) year for secret security clearance, and fifteenth (15th) year for confidential security clearance. For moderate risk law enforcement and high impact public trust level, a reinvestigation is required during the fifth (5th) year. There is no reinvestigation for other moderate risk positions or any low risk positions"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-3"},{"name":"sort-id","value":"ps-03"}],"links":[{"href":"#0c97e60b-325a-4efa-ba2b-90f20ccd5abc","rel":"reference","text":"5 C.F.R. 731.106"},{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#6caa237b-531b-43ac-9711-d8f6b97b0377","rel":"reference","text":"ICD 704"}],"parts":[{"id":"ps-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Screens individuals prior to authorizing access to the information system; and"},{"id":"ps-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Rescreens individuals according to {{ ps-3_prm_1 }}."}]},{"id":"ps-3_gdn","name":"guidance","prose":"Personnel screening and rescreening activities reflect applicable federal laws,\n Executive Orders, directives, regulations, policies, standards, guidance, and\n specific criteria established for the risk designations of assigned positions.\n Organizations may define different rescreening conditions and frequencies for\n personnel accessing information systems based on types of information processed,\n stored, or transmitted by the systems.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#ps-2","rel":"related","text":"PS-2"}]},{"id":"ps-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-3(a)"}],"prose":"screens individuals prior to authorizing access to the information system;"},{"id":"ps-3.b_obj","name":"objective","properties":[{"name":"label","value":"PS-3(b)"}],"parts":[{"id":"ps-3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-3(b)[1]"}],"prose":"defines conditions requiring re-screening;"},{"id":"ps-3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-3(b)[2]"}],"prose":"defines the frequency of re-screening where it is so indicated; and"},{"id":"ps-3.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-3(b)[3]"}],"prose":"re-screens individuals in accordance with organization-defined conditions\n requiring re-screening and, where re-screening is so indicated, with the\n organization-defined frequency of such re-screening."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel screening\\n\\nrecords of screened personnel\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for personnel screening"}]}],"controls":[{"id":"ps-3.3","class":"SP800-53-enhancement","title":"Information with Special Protection Measures","parameters":[{"id":"ps-3.3_prm_1","label":"organization-defined additional personnel screening criteria","constraints":[{"detail":"personnel screening criteria - as required by specific information"}]}],"properties":[{"name":"label","value":"PS-3(3)"},{"name":"sort-id","value":"ps-03.03"}],"parts":[{"id":"ps-3.3_smt","name":"statement","prose":"The organization ensures that individuals accessing an information system\n processing, storing, or transmitting information requiring special protection:","parts":[{"id":"ps-3.3_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Have valid access authorizations that are demonstrated by assigned official\n government duties; and"},{"id":"ps-3.3_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Satisfy {{ ps-3.3_prm_1 }}."}]},{"id":"ps-3.3_gdn","name":"guidance","prose":"Organizational information requiring special protection includes, for example,\n Controlled Unclassified Information (CUI) and Sources and Methods Information\n (SAMI). Personnel security criteria include, for example, position sensitivity\n background screening requirements."},{"id":"ps-3.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ps-3.3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-3(3)(a)"}],"prose":"ensures that individuals accessing an information system processing, storing,\n or transmitting information requiring special protection have valid access\n authorizations that are demonstrated by assigned official government\n duties;","links":[{"href":"#ps-3.3_smt.a","rel":"corresp","text":"PS-3(3)(a)"}]},{"id":"ps-3.3.b_obj","name":"objective","properties":[{"name":"label","value":"PS-3(3)(b)"}],"parts":[{"id":"ps-3.3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-3(3)(b)[1]"}],"prose":"defines additional personnel screening criteria to be satisfied for\n individuals accessing an information system processing, storing, or\n transmitting information requiring special protection; and"},{"id":"ps-3.3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-3(3)(b)[2]"}],"prose":"ensures that individuals accessing an information system processing,\n storing, or transmitting information requiring special protection satisfy\n organization-defined additional personnel screening criteria."}],"links":[{"href":"#ps-3.3_smt.b","rel":"corresp","text":"PS-3(3)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\naccess control policy, procedures addressing personnel screening\\n\\nrecords of screened personnel\\n\\nscreening criteria\\n\\nrecords of access authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for ensuring valid access authorizations for\n information requiring special protection\\n\\norganizational process for additional personnel screening for information\n requiring special protection"}]}]}]},{"id":"ps-4","class":"SP800-53","title":"Personnel Termination","parameters":[{"id":"ps-4_prm_1","label":"organization-defined time period","constraints":[{"detail":"eight (8) hours"}]},{"id":"ps-4_prm_2","label":"organization-defined information security topics"},{"id":"ps-4_prm_3","label":"organization-defined personnel or roles"},{"id":"ps-4_prm_4","label":"organization-defined time period"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-4"},{"name":"sort-id","value":"ps-04"}],"parts":[{"id":"ps-4_smt","name":"statement","prose":"The organization, upon termination of individual employment:","parts":[{"id":"ps-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Disables information system access within {{ ps-4_prm_1 }};"},{"id":"ps-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Terminates/revokes any authenticators/credentials associated with the\n individual;"},{"id":"ps-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Conducts exit interviews that include a discussion of {{ ps-4_prm_2 }};"},{"id":"ps-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Retrieves all security-related organizational information system-related\n property;"},{"id":"ps-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Retains access to organizational information and information systems formerly\n controlled by terminated individual; and"},{"id":"ps-4_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Notifies {{ ps-4_prm_3 }} within {{ ps-4_prm_4 }}."}]},{"id":"ps-4_gdn","name":"guidance","prose":"Information system-related property includes, for example, hardware authentication\n tokens, system administration technical manuals, keys, identification cards, and\n building passes. Exit interviews ensure that terminated individuals understand the\n security constraints imposed by being former employees and that proper accountability\n is achieved for information system-related property. Security topics of interest at\n exit interviews can include, for example, reminding terminated individuals of\n nondisclosure agreements and potential limitations on future employment. Exit\n interviews may not be possible for some terminated individuals, for example, in cases\n related to job abandonment, illnesses, and nonavailability of supervisors. Exit\n interviews are important for individuals with security clearances. Timely execution\n of termination actions is essential for individuals terminated for cause. In certain\n situations, organizations consider disabling the information system accounts of\n individuals that are being terminated prior to the individuals being notified.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#ps-5","rel":"related","text":"PS-5"},{"href":"#ps-6","rel":"related","text":"PS-6"}]},{"id":"ps-4_obj","name":"objective","prose":"Determine if the organization, upon termination of individual employment,:","parts":[{"id":"ps-4.a_obj","name":"objective","properties":[{"name":"label","value":"PS-4(a)"}],"parts":[{"id":"ps-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-4(a)[1]"}],"prose":"defines a time period within which to disable information system access;"},{"id":"ps-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-4(a)[2]"}],"prose":"disables information system access within the organization-defined time\n period;"}]},{"id":"ps-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-4(b)"}],"prose":"terminates/revokes any authenticators/credentials associated with the\n individual;"},{"id":"ps-4.c_obj","name":"objective","properties":[{"name":"label","value":"PS-4(c)"}],"parts":[{"id":"ps-4.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-4(c)[1]"}],"prose":"defines information security topics to be discussed when conducting exit\n interviews;"},{"id":"ps-4.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-4(c)[2]"}],"prose":"conducts exit interviews that include a discussion of organization-defined\n information security topics;"}]},{"id":"ps-4.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-4(d)"}],"prose":"retrieves all security-related organizational information system-related\n property;"},{"id":"ps-4.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-4(e)"}],"prose":"retains access to organizational information and information systems formerly\n controlled by the terminated individual;"},{"id":"ps-4.f_obj","name":"objective","properties":[{"name":"label","value":"PS-4(f)"}],"parts":[{"id":"ps-4.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-4(f)[1]"}],"prose":"defines personnel or roles to be notified of the termination;"},{"id":"ps-4.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-4(f)[2]"}],"prose":"defines the time period within which to notify organization-defined personnel\n or roles; and"},{"id":"ps-4.f_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-4(f)[3]"}],"prose":"notifies organization-defined personnel or roles within the\n organization-defined time period."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel termination\\n\\nrecords of personnel termination actions\\n\\nlist of information system accounts\\n\\nrecords of terminated or revoked authenticators/credentials\\n\\nrecords of exit interviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for personnel termination\\n\\nautomated mechanisms supporting and/or implementing personnel termination\n notifications\\n\\nautomated mechanisms for disabling information system access/revoking\n authenticators"}]}],"controls":[{"id":"ps-4.2","class":"SP800-53-enhancement","title":"Automated Notification","parameters":[{"id":"ps-4.2_prm_1","label":"organization-defined personnel or roles","constraints":[{"detail":"access control personnel responsible for disabling access to the system"}]}],"properties":[{"name":"label","value":"PS-4(2)"},{"name":"sort-id","value":"ps-04.02"}],"parts":[{"id":"ps-4.2_smt","name":"statement","prose":"The organization employs automated mechanisms to notify {{ ps-4.2_prm_1 }} upon termination of an individual."},{"id":"ps-4.2_gdn","name":"guidance","prose":"In organizations with a large number of employees, not all personnel who need to\n know about termination actions receive the appropriate notifications—or, if such\n notifications are received, they may not occur in a timely manner. Automated\n mechanisms can be used to send automatic alerts or notifications to specific\n organizational personnel or roles (e.g., management personnel, supervisors,\n personnel security officers, information security officers, systems\n administrators, or information technology administrators) when individuals are\n terminated. Such automatic alerts or notifications can be conveyed in a variety of\n ways, including, for example, telephonically, via electronic mail, via text\n message, or via websites."},{"id":"ps-4.2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ps-4.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-4(2)[1]"}],"prose":"defines personnel or roles to be notified upon termination of an individual;\n and"},{"id":"ps-4.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-4(2)[2]"}],"prose":"employs automated mechanisms to notify organization-defined personnel or roles\n upon termination of an individual."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel termination\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nrecords of personnel termination actions\\n\\nautomated notifications of employee terminations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for personnel termination\\n\\nautomated mechanisms supporting and/or implementing personnel termination\n notifications"}]}]}]},{"id":"ps-5","class":"SP800-53","title":"Personnel Transfer","parameters":[{"id":"ps-5_prm_1","label":"organization-defined transfer or reassignment actions"},{"id":"ps-5_prm_2","label":"organization-defined time period following the formal transfer action","constraints":[{"detail":"twenty-four (24) hours"}]},{"id":"ps-5_prm_3","label":"organization-defined personnel or roles"},{"id":"ps-5_prm_4","label":"organization-defined time period","constraints":[{"detail":"twenty-four (24) hours"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-5"},{"name":"sort-id","value":"ps-05"}],"parts":[{"id":"ps-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Reviews and confirms ongoing operational need for current logical and physical\n access authorizations to information systems/facilities when individuals are\n reassigned or transferred to other positions within the organization;"},{"id":"ps-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Initiates {{ ps-5_prm_1 }} within {{ ps-5_prm_2 }};"},{"id":"ps-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Modifies access authorization as needed to correspond with any changes in\n operational need due to reassignment or transfer; and"},{"id":"ps-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Notifies {{ ps-5_prm_3 }} within {{ ps-5_prm_4 }}."}]},{"id":"ps-5_gdn","name":"guidance","prose":"This control applies when reassignments or transfers of individuals are permanent or\n of such extended durations as to make the actions warranted. Organizations define\n actions appropriate for the types of reassignments or transfers, whether permanent or\n extended. Actions that may be required for personnel transfers or reassignments to\n other positions within organizations include, for example: (i) returning old and\n issuing new keys, identification cards, and building passes; (ii) closing information\n system accounts and establishing new accounts; (iii) changing information system\n access authorizations (i.e., privileges); and (iv) providing for access to official\n records to which individuals had access at previous work locations and in previous\n information system accounts.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#ps-4","rel":"related","text":"PS-4"}]},{"id":"ps-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-5.a_obj","name":"objective","properties":[{"name":"label","value":"PS-5(a)"}],"prose":"when individuals are reassigned or transferred to other positions within the\n organization, reviews and confirms ongoing operational need for current:","parts":[{"id":"ps-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-5(a)[1]"}],"prose":"logical access authorizations to information systems;"},{"id":"ps-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-5(a)[2]"}],"prose":"physical access authorizations to information systems and facilities;"}]},{"id":"ps-5.b_obj","name":"objective","properties":[{"name":"label","value":"PS-5(b)"}],"parts":[{"id":"ps-5.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-5(b)[1]"}],"prose":"defines transfer or reassignment actions to be initiated following transfer or\n reassignment;"},{"id":"ps-5.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-5(b)[2]"}],"prose":"defines the time period within which transfer or reassignment actions must\n occur following transfer or reassignment;"},{"id":"ps-5.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-5(b)[3]"}],"prose":"initiates organization-defined transfer or reassignment actions within the\n organization-defined time period following transfer or reassignment;"}]},{"id":"ps-5.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-5(c)"}],"prose":"modifies access authorization as needed to correspond with any changes in\n operational need due to reassignment or transfer;"},{"id":"ps-5.d_obj","name":"objective","properties":[{"name":"label","value":"PS-5(d)"}],"parts":[{"id":"ps-5.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-5(d)[1]"}],"prose":"defines personnel or roles to be notified when individuals are reassigned or\n transferred to other positions within the organization;"},{"id":"ps-5.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-5(d)[2]"}],"prose":"defines the time period within which to notify organization-defined personnel\n or roles when individuals are reassigned or transferred to other positions\n within the organization; and"},{"id":"ps-5.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-5(d)[3]"}],"prose":"notifies organization-defined personnel or roles within the\n organization-defined time period when individuals are reassigned or transferred\n to other positions within the organization."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel transfer\\n\\nsecurity plan\\n\\nrecords of personnel transfer actions\\n\\nlist of information system and facility access authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities organizational\n personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for personnel transfer\\n\\nautomated mechanisms supporting and/or implementing personnel transfer\n notifications\\n\\nautomated mechanisms for disabling information system access/revoking\n authenticators"}]}]},{"id":"ps-6","class":"SP800-53","title":"Access Agreements","parameters":[{"id":"ps-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ps-6_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually and any time there is a change to the user's level of access"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-6"},{"name":"sort-id","value":"ps-06"}],"parts":[{"id":"ps-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops and documents access agreements for organizational information\n systems;"},{"id":"ps-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the access agreements {{ ps-6_prm_1 }}; and"},{"id":"ps-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensures that individuals requiring access to organizational information and\n information systems:","parts":[{"id":"ps-6_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Sign appropriate access agreements prior to being granted access; and"},{"id":"ps-6_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Re-sign access agreements to maintain access to organizational information\n systems when access agreements have been updated or {{ ps-6_prm_2 }}."}]}]},{"id":"ps-6_gdn","name":"guidance","prose":"Access agreements include, for example, nondisclosure agreements, acceptable use\n agreements, rules of behavior, and conflict-of-interest agreements. Signed access\n agreements include an acknowledgement that individuals have read, understand, and\n agree to abide by the constraints associated with organizational information systems\n to which access is authorized. Organizations can use electronic signatures to\n acknowledge access agreements unless specifically prohibited by organizational\n policy.","links":[{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-2","rel":"related","text":"PS-2"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ps-4","rel":"related","text":"PS-4"},{"href":"#ps-8","rel":"related","text":"PS-8"}]},{"id":"ps-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-6.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-6(a)"}],"prose":"develops and documents access agreements for organizational information\n systems;"},{"id":"ps-6.b_obj","name":"objective","properties":[{"name":"label","value":"PS-6(b)"}],"parts":[{"id":"ps-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-6(b)[1]"}],"prose":"defines the frequency to review and update the access agreements;"},{"id":"ps-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-6(b)[2]"}],"prose":"reviews and updates the access agreements with the organization-defined\n frequency;"}]},{"id":"ps-6.c_obj","name":"objective","properties":[{"name":"label","value":"PS-6(c)"}],"parts":[{"id":"ps-6.c.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-6(c)(1)"}],"prose":"ensures that individuals requiring access to organizational information and\n information systems sign appropriate access agreements prior to being granted\n access;"},{"id":"ps-6.c.2_obj","name":"objective","properties":[{"name":"label","value":"PS-6(c)(2)"}],"parts":[{"id":"ps-6.c.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-6(c)(2)[1]"}],"prose":"defines the frequency to re-sign access agreements to maintain access to\n organizational information systems when access agreements have been\n updated;"},{"id":"ps-6.c.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-6(c)(2)[2]"}],"prose":"ensures that individuals requiring access to organizational information and\n information systems re-sign access agreements to maintain access to\n organizational information systems when access agreements have been updated\n or with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing access agreements for organizational information and\n information systems\\n\\nsecurity plan\\n\\naccess agreements\\n\\nrecords of access agreement reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel who have signed/resigned access agreements\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for access agreements\\n\\nautomated mechanisms supporting access agreements"}]}]},{"id":"ps-7","class":"SP800-53","title":"Third-party Personnel Security","parameters":[{"id":"ps-7_prm_1","label":"organization-defined personnel or roles"},{"id":"ps-7_prm_2","label":"organization-defined time period","constraints":[{"detail":"terminations: immediately; transfers: within twenty-four (24) hours"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-7"},{"name":"sort-id","value":"ps-07"}],"links":[{"href":"#0c775bc3-bfc3-42c7-a382-88949f503171","rel":"reference","text":"NIST Special Publication 800-35"}],"parts":[{"id":"ps-7_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes personnel security requirements including security roles and\n responsibilities for third-party providers;"},{"id":"ps-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Requires third-party providers to comply with personnel security policies and\n procedures established by the organization;"},{"id":"ps-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Documents personnel security requirements;"},{"id":"ps-7_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Requires third-party providers to notify {{ ps-7_prm_1 }} of any\n personnel transfers or terminations of third-party personnel who possess\n organizational credentials and/or badges, or who have information system\n privileges within {{ ps-7_prm_2 }}; and"},{"id":"ps-7_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Monitors provider compliance."}]},{"id":"ps-7_gdn","name":"guidance","prose":"Third-party providers include, for example, service bureaus, contractors, and other\n organizations providing information system development, information technology\n services, outsourced applications, and network and security management. Organizations\n explicitly include personnel security requirements in acquisition-related documents.\n Third-party providers may have personnel working at organizational facilities with\n credentials, badges, or information system privileges issued by organizations.\n Notifications of third-party personnel changes ensure appropriate termination of\n privileges and credentials. Organizations define the transfers and terminations\n deemed reportable by security-related characteristics that include, for example,\n functions, roles, and nature of credentials/privileges associated with individuals\n transferred or terminated.","links":[{"href":"#ps-2","rel":"related","text":"PS-2"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ps-4","rel":"related","text":"PS-4"},{"href":"#ps-5","rel":"related","text":"PS-5"},{"href":"#ps-6","rel":"related","text":"PS-6"},{"href":"#sa-9","rel":"related","text":"SA-9"},{"href":"#sa-21","rel":"related","text":"SA-21"}]},{"id":"ps-7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-7.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(a)"}],"prose":"establishes personnel security requirements, including security roles and\n responsibilities, for third-party providers;"},{"id":"ps-7.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-7(b)"}],"prose":"requires third-party providers to comply with personnel security policies and\n procedures established by the organization;"},{"id":"ps-7.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(c)"}],"prose":"documents personnel security requirements;"},{"id":"ps-7.d_obj","name":"objective","properties":[{"name":"label","value":"PS-7(d)"}],"parts":[{"id":"ps-7.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(d)[1]"}],"prose":"defines personnel or roles to be notified of any personnel transfers or\n terminations of third-party personnel who possess organizational credentials\n and/or badges, or who have information system privileges;"},{"id":"ps-7.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(d)[2]"}],"prose":"defines the time period within which third-party providers are required to\n notify organization-defined personnel or roles of any personnel transfers or\n terminations of third-party personnel who possess organizational credentials\n and/or badges, or who have information system privileges;"},{"id":"ps-7.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(d)[3]"}],"prose":"requires third-party providers to notify organization-defined personnel or\n roles within the organization-defined time period of any personnel transfers or\n terminations of third-party personnel who possess organizational credentials\n and/or badges, or who have information system privileges; and"}]},{"id":"ps-7.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-7(e)"}],"prose":"monitors provider compliance."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing third-party personnel security\\n\\nlist of personnel security requirements\\n\\nacquisition documents\\n\\nservice-level agreements\\n\\ncompliance monitoring process\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\nthird-party providers\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing and monitoring third-party personnel\n security\\n\\nautomated mechanisms supporting and/or implementing monitoring of provider\n compliance"}]}]},{"id":"ps-8","class":"SP800-53","title":"Personnel Sanctions","parameters":[{"id":"ps-8_prm_1","label":"organization-defined personnel or roles","constraints":[{"detail":"at a minimum, the ISSO and/or similar role within the organization"}]},{"id":"ps-8_prm_2","label":"organization-defined time period"}],"properties":[{"name":"label","value":"PS-8"},{"name":"sort-id","value":"ps-08"}],"parts":[{"id":"ps-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Employs a formal sanctions process for individuals failing to comply with\n established information security policies and procedures; and"},{"id":"ps-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Notifies {{ ps-8_prm_1 }} within {{ ps-8_prm_2 }}\n when a formal employee sanctions process is initiated, identifying the individual\n sanctioned and the reason for the sanction."}]},{"id":"ps-8_gdn","name":"guidance","prose":"Organizational sanctions processes reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Sanctions processes are\n described in access agreements and can be included as part of general personnel\n policies and procedures for organizations. Organizations consult with the Office of\n the General Counsel regarding matters of employee sanctions.","links":[{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-6","rel":"related","text":"PS-6"}]},{"id":"ps-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-8.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-8(a)"}],"prose":"employs a formal sanctions process for individuals failing to comply with\n established information security policies and procedures;"},{"id":"ps-8.b_obj","name":"objective","properties":[{"name":"label","value":"PS-8(b)"}],"parts":[{"id":"ps-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-8(b)[1]"}],"prose":"defines personnel or roles to be notified when a formal employee sanctions\n process is initiated;"},{"id":"ps-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-8(b)[2]"}],"prose":"defines the time period within which organization-defined personnel or roles\n must be notified when a formal employee sanctions process is initiated; and"},{"id":"ps-8.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-8(b)[3]"}],"prose":"notifies organization-defined personnel or roles within the\n organization-defined time period when a formal employee sanctions process is\n initiated, identifying the individual sanctioned and the reason for the\n sanction."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel sanctions\\n\\nrules of behavior\\n\\nrecords of formal sanctions\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing personnel sanctions\\n\\nautomated mechanisms supporting and/or implementing notifications"}]}]}]},{"id":"ra","class":"family","title":"Risk Assessment","controls":[{"id":"ra-1","class":"SP800-53","title":"Risk Assessment Policy and Procedures","parameters":[{"id":"ra-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ra-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ra-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"RA-1"},{"name":"sort-id","value":"ra-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","rel":"reference","text":"NIST Special Publication 800-30"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ra-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ra-1_prm_1 }}:","parts":[{"id":"ra-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A risk assessment policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ra-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the risk assessment policy and\n associated risk assessment controls; and"}]},{"id":"ra-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ra-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Risk assessment policy {{ ra-1_prm_2 }}; and"},{"id":"ra-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Risk assessment procedures {{ ra-1_prm_3 }}."}]}]},{"id":"ra-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the RA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ra-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-1.a_obj","name":"objective","properties":[{"name":"label","value":"RA-1(a)"}],"parts":[{"id":"ra-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)"}],"parts":[{"id":"ra-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(a)(1)[1]"}],"prose":"develops and documents a risk assessment policy that addresses:","parts":[{"id":"ra-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ra-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ra-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ra-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ra-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ra-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ra-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ra-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the risk assessment policy is to be\n disseminated;"},{"id":"ra-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"RA-1(a)(1)[3]"}],"prose":"disseminates the risk assessment policy to organization-defined personnel or\n roles;"}]},{"id":"ra-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"RA-1(a)(2)"}],"parts":[{"id":"ra-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n risk assessment policy and associated risk assessment controls;"},{"id":"ra-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ra-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"RA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ra-1.b_obj","name":"objective","properties":[{"name":"label","value":"RA-1(b)"}],"parts":[{"id":"ra-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"RA-1(b)(1)"}],"parts":[{"id":"ra-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current risk assessment\n policy;"},{"id":"ra-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(b)(1)[2]"}],"prose":"reviews and updates the current risk assessment policy with the\n organization-defined frequency;"}]},{"id":"ra-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"RA-1(b)(2)"}],"parts":[{"id":"ra-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current risk assessment\n procedures; and"},{"id":"ra-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(b)(2)[2]"}],"prose":"reviews and updates the current risk assessment procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"risk assessment policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with risk assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ra-2","class":"SP800-53","title":"Security Categorization","properties":[{"name":"label","value":"RA-2"},{"name":"sort-id","value":"ra-02"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","rel":"reference","text":"NIST Special Publication 800-30"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"}],"parts":[{"id":"ra-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Categorizes information and the information system in accordance with applicable\n federal laws, Executive Orders, directives, policies, regulations, standards, and\n guidance;"},{"id":"ra-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents the security categorization results (including supporting rationale) in\n the security plan for the information system; and"},{"id":"ra-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensures that the authorizing official or authorizing official designated\n representative reviews and approves the security categorization decision."}]},{"id":"ra-2_gdn","name":"guidance","prose":"Clearly defined authorization boundaries are a prerequisite for effective security\n categorization decisions. Security categories describe the potential adverse impacts\n to organizational operations, organizational assets, and individuals if\n organizational information and information systems are comprised through a loss of\n confidentiality, integrity, or availability. Organizations conduct the security\n categorization process as an organization-wide activity with the involvement of chief\n information officers, senior information security officers, information system\n owners, mission/business owners, and information owners/stewards. Organizations also\n consider the potential adverse impacts to other organizations and, in accordance with\n the USA PATRIOT Act of 2001 and Homeland Security Presidential Directives, potential\n national-level adverse impacts. Security categorization processes carried out by\n organizations facilitate the development of inventories of information assets, and\n along with CM-8, mappings to specific information system components where information\n is processed, stored, or transmitted.","links":[{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"ra-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-2(a)"}],"prose":"categorizes information and the information system in accordance with applicable\n federal laws, Executive Orders, directives, policies, regulations, standards, and\n guidance;"},{"id":"ra-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-2(b)"}],"prose":"documents the security categorization results (including supporting rationale) in\n the security plan for the information system; and"},{"id":"ra-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-2(c)"}],"prose":"ensures the authorizing official or authorizing official designated representative\n reviews and approves the security categorization decision."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nsecurity planning policy and procedures\\n\\nprocedures addressing security categorization of organizational information and\n information systems\\n\\nsecurity plan\\n\\nsecurity categorization documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security categorization and risk assessment\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security categorization"}]}]},{"id":"ra-3","class":"SP800-53","title":"Risk Assessment","parameters":[{"id":"ra-3_prm_1"},{"id":"ra-3_prm_2","depends-on":"ra-3_prm_1","label":"organization-defined document","constraints":[{"detail":"security assessment report"}]},{"id":"ra-3_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]},{"id":"ra-3_prm_4","label":"organization-defined personnel or roles"},{"id":"ra-3_prm_5","label":"organization-defined frequency","constraints":[{"detail":"annually"}]}],"properties":[{"name":"label","value":"RA-3"},{"name":"sort-id","value":"ra-03"}],"links":[{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","rel":"reference","text":"NIST Special Publication 800-30"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ra-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Conducts an assessment of risk, including the likelihood and magnitude of harm,\n from the unauthorized access, use, disclosure, disruption, modification, or\n destruction of the information system and the information it processes, stores, or\n transmits;"},{"id":"ra-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents risk assessment results in {{ ra-3_prm_1 }};"},{"id":"ra-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews risk assessment results {{ ra-3_prm_3 }};"},{"id":"ra-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Disseminates risk assessment results to {{ ra-3_prm_4 }}; and"},{"id":"ra-3_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Updates the risk assessment {{ ra-3_prm_5 }} or whenever there are\n significant changes to the information system or environment of operation\n (including the identification of new threats and vulnerabilities), or other\n conditions that may impact the security state of the system."},{"id":"ra-3_fr","name":"item","title":"RA-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F"},{"id":"ra-3_fr_smt.d","name":"item","properties":[{"name":"label","value":"RA-3 (d) Requirement:"}],"prose":"Include all Authorizing Officials; for JAB authorizations to include FedRAMP."}]}]},{"id":"ra-3_gdn","name":"guidance","prose":"Clearly defined authorization boundaries are a prerequisite for effective risk\n assessments. Risk assessments take into account threats, vulnerabilities, likelihood,\n and impact to organizational operations and assets, individuals, other organizations,\n and the Nation based on the operation and use of information systems. Risk\n assessments also take into account risk from external parties (e.g., service\n providers, contractors operating information systems on behalf of the organization,\n individuals accessing organizational information systems, outsourcing entities). In\n accordance with OMB policy and related E-authentication initiatives, authentication\n of public users accessing federal information systems may also be required to protect\n nonpublic or privacy-related information. As such, organizational assessments of risk\n also address public access to federal information systems. Risk assessments (either\n formal or informal) can be conducted at all three tiers in the risk management\n hierarchy (i.e., organization level, mission/business process level, or information\n system level) and at any phase in the system development life cycle. Risk assessments\n can also be conducted at various steps in the Risk Management Framework, including\n categorization, security control selection, security control implementation, security\n control assessment, information system authorization, and security control\n monitoring. RA-3 is noteworthy in that the control must be partially implemented\n prior to the implementation of other controls in order to complete the first two\n steps in the Risk Management Framework. Risk assessments can play an important role\n in security control selection processes, particularly during the application of\n tailoring guidance, which includes security control supplementation.","links":[{"href":"#ra-2","rel":"related","text":"RA-2"},{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ra-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-3.a_obj","name":"objective","properties":[{"name":"label","value":"RA-3(a)"}],"prose":"conducts an assessment of risk, including the likelihood and magnitude of harm,\n from the unauthorized access, use, disclosure, disruption, modification, or\n destruction of:","parts":[{"id":"ra-3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(a)[1]"}],"prose":"the information system;"},{"id":"ra-3.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(a)[2]"}],"prose":"the information the system processes, stores, or transmits;"}]},{"id":"ra-3.b_obj","name":"objective","properties":[{"name":"label","value":"RA-3(b)"}],"parts":[{"id":"ra-3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(b)[1]"}],"prose":"defines a document in which risk assessment results are to be documented (if\n not documented in the security plan or risk assessment report);"},{"id":"ra-3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(b)[2]"}],"prose":"documents risk assessment results in one of the following:","parts":[{"id":"ra-3.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-3(b)[2][a]"}],"prose":"the security plan;"},{"id":"ra-3.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-3(b)[2][b]"}],"prose":"the risk assessment report; or"},{"id":"ra-3.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"RA-3(b)[2][c]"}],"prose":"the organization-defined document;"}]}]},{"id":"ra-3.c_obj","name":"objective","properties":[{"name":"label","value":"RA-3(c)"}],"parts":[{"id":"ra-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(c)[1]"}],"prose":"defines the frequency to review risk assessment results;"},{"id":"ra-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(c)[2]"}],"prose":"reviews risk assessment results with the organization-defined frequency;"}]},{"id":"ra-3.d_obj","name":"objective","properties":[{"name":"label","value":"RA-3(d)"}],"parts":[{"id":"ra-3.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(d)[1]"}],"prose":"defines personnel or roles to whom risk assessment results are to be\n disseminated;"},{"id":"ra-3.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(d)[2]"}],"prose":"disseminates risk assessment results to organization-defined personnel or\n roles;"}]},{"id":"ra-3.e_obj","name":"objective","properties":[{"name":"label","value":"RA-3(e)"}],"parts":[{"id":"ra-3.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(e)[1]"}],"prose":"defines the frequency to update the risk assessment;"},{"id":"ra-3.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(e)[2]"}],"prose":"updates the risk assessment:","parts":[{"id":"ra-3.e_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-3(e)[2][a]"}],"prose":"with the organization-defined frequency;"},{"id":"ra-3.e_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-3(e)[2][b]"}],"prose":"whenever there are significant changes to the information system or\n environment of operation (including the identification of new threats and\n vulnerabilities); and"},{"id":"ra-3.e_obj.2.c","name":"objective","properties":[{"name":"label","value":"RA-3(e)[2][c]"}],"prose":"whenever there are other conditions that may impact the security state of\n the system."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nsecurity planning policy and procedures\\n\\nprocedures addressing organizational assessments of risk\\n\\nsecurity plan\\n\\nrisk assessment\\n\\nrisk assessment results\\n\\nrisk assessment reviews\\n\\nrisk assessment updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with risk assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for risk assessment\\n\\nautomated mechanisms supporting and/or for conducting, documenting, reviewing,\n disseminating, and updating the risk assessment"}]}]},{"id":"ra-5","class":"SP800-53","title":"Vulnerability Scanning","parameters":[{"id":"ra-5_prm_1","label":"organization-defined frequency and/or randomly in accordance with\n organization-defined process","constraints":[{"detail":"monthly operating system/infrastructure; monthly web applications and databases"}]},{"id":"ra-5_prm_2","label":"organization-defined response times","constraints":[{"detail":"high-risk vulnerabilities mitigated within thirty (30) days from date of discovery; moderate-risk vulnerabilities mitigated within ninety (90) days from date of discovery; low risk vulnerabilities mitigated within one hundred and eighty (180) days from date of discovery"}]},{"id":"ra-5_prm_3","label":"organization-defined personnel or roles"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"RA-5"},{"name":"sort-id","value":"ra-05"}],"links":[{"href":"#bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","rel":"reference","text":"NIST Special Publication 800-40"},{"href":"#84a37532-6db6-477b-9ea8-f9085ebca0fc","rel":"reference","text":"NIST Special Publication 800-70"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"},{"href":"#15522e92-9192-463d-9646-6a01982db8ca","rel":"reference","text":"http://cwe.mitre.org"},{"href":"#275cc052-0f7f-423c-bdb6-ed503dc36228","rel":"reference","text":"http://nvd.nist.gov"}],"parts":[{"id":"ra-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Scans for vulnerabilities in the information system and hosted applications\n {{ ra-5_prm_1 }} and when new vulnerabilities potentially\n affecting the system/applications are identified and reported;"},{"id":"ra-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Employs vulnerability scanning tools and techniques that facilitate\n interoperability among tools and automate parts of the vulnerability management\n process by using standards for:","parts":[{"id":"ra-5_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Enumerating platforms, software flaws, and improper configurations;"},{"id":"ra-5_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Formatting checklists and test procedures; and"},{"id":"ra-5_smt.b.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Measuring vulnerability impact;"}]},{"id":"ra-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Analyzes vulnerability scan reports and results from security control\n assessments;"},{"id":"ra-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Remediates legitimate vulnerabilities {{ ra-5_prm_2 }} in\n accordance with an organizational assessment of risk; and"},{"id":"ra-5_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Shares information obtained from the vulnerability scanning process and security\n control assessments with {{ ra-5_prm_3 }} to help eliminate similar\n vulnerabilities in other information systems (i.e., systemic weaknesses or\n deficiencies)."},{"id":"ra-5_fr_smt.a","name":"item","title":"RA-5(a) Additional FedRAMP Requirements and Guidance","properties":[{"name":"label","value":"RA-5 (a)Requirement:"}],"prose":"An accredited independent assessor scans operating systems/infrastructure, web applications, and databases once annually."},{"id":"ra-5_fr_smt.e","name":"item","title":"RA-5(e) Additional FedRAMP Requirements and Guidance","properties":[{"name":"label","value":"RA-5 (e)Requirement:"}],"prose":"To include all Authorizing Officials; for JAB authorizations to include FedRAMP."},{"id":"ra-5_fr","name":"item","title":"RA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"\n **See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents> Vulnerability Scanning Requirements** ([https://www.FedRAMP.gov/documents/](https://www.FedRAMP.gov/documents/))"}]}]},{"id":"ra-5_gdn","name":"guidance","prose":"Security categorization of information systems guides the frequency and\n comprehensiveness of vulnerability scans. Organizations determine the required\n vulnerability scanning for all information system components, ensuring that potential\n sources of vulnerabilities such as networked printers, scanners, and copiers are not\n overlooked. Vulnerability analyses for custom software applications may require\n additional approaches such as static analysis, dynamic analysis, binary analysis, or\n a hybrid of the three approaches. Organizations can employ these analysis approaches\n in a variety of tools (e.g., web-based application scanners, static analysis tools,\n binary analyzers) and in source code reviews. Vulnerability scanning includes, for\n example: (i) scanning for patch levels; (ii) scanning for functions, ports,\n protocols, and services that should not be accessible to users or devices; and (iii)\n scanning for improperly configured or incorrectly operating information flow control\n mechanisms. Organizations consider using tools that express vulnerabilities in the\n Common Vulnerabilities and Exposures (CVE) naming convention and that use the Open\n Vulnerability Assessment Language (OVAL) to determine/test for the presence of\n vulnerabilities. Suggested sources for vulnerability information include the Common\n Weakness Enumeration (CWE) listing and the National Vulnerability Database (NVD). In\n addition, security control assessments such as red team exercises provide other\n sources of potential vulnerabilities for which to scan. Organizations also consider\n using tools that express vulnerability impact by the Common Vulnerability Scoring\n System (CVSS).","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#ra-2","rel":"related","text":"RA-2"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"ra-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-5.a_obj","name":"objective","properties":[{"name":"label","value":"RA-5(a)"}],"parts":[{"id":"ra-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(a)[1]"}],"parts":[{"id":"ra-5.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"RA-5(a)[1][a]"}],"prose":"defines the frequency for conducting vulnerability scans on the information\n system and hosted applications; and/or"},{"id":"ra-5.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"RA-5(a)[1][b]"}],"prose":"defines the process for conducting random vulnerability scans on the\n information system and hosted applications;"}]},{"id":"ra-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(a)[2]"}],"prose":"in accordance with the organization-defined frequency and/or\n organization-defined process for conducting random scans, scans for\n vulnerabilities in:","parts":[{"id":"ra-5.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-5(a)[2][a]"}],"prose":"the information system;"},{"id":"ra-5.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-5(a)[2][b]"}],"prose":"hosted applications;"}]},{"id":"ra-5.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(a)[3]"}],"prose":"when new vulnerabilities potentially affecting the system/applications are\n identified and reported, scans for vulnerabilities in:","parts":[{"id":"ra-5.a_obj.3.a","name":"objective","properties":[{"name":"label","value":"RA-5(a)[3][a]"}],"prose":"the information system;"},{"id":"ra-5.a_obj.3.b","name":"objective","properties":[{"name":"label","value":"RA-5(a)[3][b]"}],"prose":"hosted applications;"}]}]},{"id":"ra-5.b_obj","name":"objective","properties":[{"name":"label","value":"RA-5(b)"}],"prose":"employs vulnerability scanning tools and techniques that facilitate\n interoperability among tools and automate parts of the vulnerability management\n process by using standards for:","parts":[{"id":"ra-5.b.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(b)(1)"}],"parts":[{"id":"ra-5.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"RA-5(b)(1)[1]"}],"prose":"enumerating platforms;"},{"id":"ra-5.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"RA-5(b)(1)[2]"}],"prose":"enumerating software flaws;"},{"id":"ra-5.b.1_obj.3","name":"objective","properties":[{"name":"label","value":"RA-5(b)(1)[3]"}],"prose":"enumerating improper configurations;"}]},{"id":"ra-5.b.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(b)(2)"}],"parts":[{"id":"ra-5.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"RA-5(b)(2)[1]"}],"prose":"formatting checklists;"},{"id":"ra-5.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"RA-5(b)(2)[2]"}],"prose":"formatting test procedures;"}]},{"id":"ra-5.b.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(b)(3)"}],"prose":"measuring vulnerability impact;"}]},{"id":"ra-5.c_obj","name":"objective","properties":[{"name":"label","value":"RA-5(c)"}],"parts":[{"id":"ra-5.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(c)[1]"}],"prose":"analyzes vulnerability scan reports;"},{"id":"ra-5.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(c)[2]"}],"prose":"analyzes results from security control assessments;"}]},{"id":"ra-5.d_obj","name":"objective","properties":[{"name":"label","value":"RA-5(d)"}],"parts":[{"id":"ra-5.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(d)[1]"}],"prose":"defines response times to remediate legitimate vulnerabilities in accordance\n with an organizational assessment of risk;"},{"id":"ra-5.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(d)[2]"}],"prose":"remediates legitimate vulnerabilities within the organization-defined response\n times in accordance with an organizational assessment of risk;"}]},{"id":"ra-5.e_obj","name":"objective","properties":[{"name":"label","value":"RA-5(e)"}],"parts":[{"id":"ra-5.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(e)[1]"}],"prose":"defines personnel or roles with whom information obtained from the\n vulnerability scanning process and security control assessments is to be\n shared;"},{"id":"ra-5.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(e)[2]"}],"prose":"shares information obtained from the vulnerability scanning process with\n organization-defined personnel or roles to help eliminate similar\n vulnerabilities in other information systems (i.e., systemic weaknesses or\n deficiencies); and"},{"id":"ra-5.e_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(e)[3]"}],"prose":"shares information obtained from security control assessments with\n organization-defined personnel or roles to help eliminate similar\n vulnerabilities in other information systems (i.e., systemic weaknesses or\n deficiencies)."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nprocedures addressing vulnerability scanning\\n\\nrisk assessment\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nvulnerability scanning tools and associated configuration documentation\\n\\nvulnerability scanning results\\n\\npatch and vulnerability management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with risk assessment, security control assessment and\n vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with vulnerability remediation responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning, analysis, remediation, and\n information sharing\\n\\nautomated mechanisms supporting and/or implementing vulnerability scanning,\n analysis, remediation, and information sharing"}]}],"controls":[{"id":"ra-5.1","class":"SP800-53-enhancement","title":"Update Tool Capability","properties":[{"name":"label","value":"RA-5(1)"},{"name":"sort-id","value":"ra-05.01"}],"parts":[{"id":"ra-5.1_smt","name":"statement","prose":"The organization employs vulnerability scanning tools that include the capability\n to readily update the information system vulnerabilities to be scanned."},{"id":"ra-5.1_gdn","name":"guidance","prose":"The vulnerabilities to be scanned need to be readily updated as new\n vulnerabilities are discovered, announced, and scanning methods developed. This\n updating process helps to ensure that potential vulnerabilities in the information\n system are identified and addressed as quickly as possible.","links":[{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"ra-5.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs vulnerability scanning tools that include\n the capability to readily update the information system vulnerabilities to be\n scanned."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Procedures addressing vulnerability scanning\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nvulnerability scanning tools and associated configuration documentation\\n\\nvulnerability scanning results\\n\\npatch and vulnerability management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning"}]}]},{"id":"ra-5.2","class":"SP800-53-enhancement","title":"Update by Frequency / Prior to New Scan / When Identified","parameters":[{"id":"ra-5.2_prm_1","constraints":[{"detail":"prior to a new scan"}]},{"id":"ra-5.2_prm_2","depends-on":"ra-5.2_prm_1","label":"organization-defined frequency"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"RA-5(2)"},{"name":"sort-id","value":"ra-05.02"}],"parts":[{"id":"ra-5.2_smt","name":"statement","prose":"The organization updates the information system vulnerabilities scanned {{ ra-5.2_prm_1 }}."},{"id":"ra-5.2_gdn","name":"guidance","links":[{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-5","rel":"related","text":"SI-5"}]},{"id":"ra-5.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-5.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(2)[1]"}],"prose":"defines the frequency to update the information system vulnerabilities\n scanned;"},{"id":"ra-5.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(2)[2]"}],"prose":"updates the information system vulnerabilities scanned one or more of the\n following:","parts":[{"id":"ra-5.2_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-5(2)[2][a]"}],"prose":"with the organization-defined frequency;"},{"id":"ra-5.2_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-5(2)[2][b]"}],"prose":"prior to a new scan; and/or"},{"id":"ra-5.2_obj.2.c","name":"objective","properties":[{"name":"label","value":"RA-5(2)[2][c]"}],"prose":"when new vulnerabilities are identified and reported."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Procedures addressing vulnerability scanning\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nvulnerability scanning tools and associated configuration documentation\\n\\nvulnerability scanning results\\n\\npatch and vulnerability management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning"}]}]},{"id":"ra-5.3","class":"SP800-53-enhancement","title":"Breadth / Depth of Coverage","properties":[{"name":"label","value":"RA-5(3)"},{"name":"sort-id","value":"ra-05.03"}],"parts":[{"id":"ra-5.3_smt","name":"statement","prose":"The organization employs vulnerability scanning procedures that can identify the\n breadth and depth of coverage (i.e., information system components scanned and\n vulnerabilities checked)."},{"id":"ra-5.3_obj","name":"objective","prose":"Determine if the organization employs vulnerability scanning procedures that can\n identify:","parts":[{"id":"ra-5.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(3)[1]"}],"prose":"the breadth of coverage (i.e., information system components scanned); and"},{"id":"ra-5.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(3)[2]"}],"prose":"the depth of coverage (i.e., vulnerabilities checked)."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Procedures addressing vulnerability scanning\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nvulnerability scanning tools and associated configuration documentation\\n\\nvulnerability scanning results\\n\\npatch and vulnerability management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning"}]}]},{"id":"ra-5.4","class":"SP800-53-enhancement","title":"Discoverable Information","parameters":[{"id":"ra-5.4_prm_1","label":"organization-defined corrective actions","constraints":[{"detail":"notify appropriate service provider personnel and follow procedures for organization and service provider-defined corrective actions"}]}],"properties":[{"name":"label","value":"RA-5(4)"},{"name":"sort-id","value":"ra-05.04"}],"parts":[{"id":"ra-5.4_smt","name":"statement","prose":"The organization determines what information about the information system is\n discoverable by adversaries and subsequently takes {{ ra-5.4_prm_1 }}."},{"id":"ra-5.4_gdn","name":"guidance","prose":"Discoverable information includes information that adversaries could obtain\n without directly compromising or breaching the information system, for example, by\n collecting information the system is exposing or by conducting extensive searches\n of the web. Corrective actions can include, for example, notifying appropriate\n organizational personnel, removing designated information, or changing the\n information system to make designated information less relevant or attractive to\n adversaries.","links":[{"href":"#au-13","rel":"related","text":"AU-13"}]},{"id":"ra-5.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-5.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(4)[1]"}],"prose":"defines corrective actions to be taken if information about the information\n system is discoverable by adversaries;"},{"id":"ra-5.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(4)[2]"}],"prose":"determines what information about the information system is discoverable by\n adversaries; and"},{"id":"ra-5.4_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(4)[3]"}],"prose":"subsequently takes organization-defined corrective actions."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Procedures addressing vulnerability scanning\\n\\nsecurity assessment report\\n\\npenetration test results\\n\\nvulnerability scanning results\\n\\nrisk assessment report\\n\\nrecords of corrective actions taken\\n\\nincident response records\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning and/or penetration testing\n responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel responsible for risk response\\n\\norganizational personnel responsible for incident management and response\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\norganizational processes for risk response\\n\\norganizational processes for incident management and response\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning\\n\\nautomated mechanisms supporting and/or implementing risk response\\n\\nautomated mechanisms supporting and/or implementing incident management and\n response"}]}]},{"id":"ra-5.5","class":"SP800-53-enhancement","title":"Privileged Access","parameters":[{"id":"ra-5.5_prm_1","label":"organization-identified information system components","constraints":[{"detail":"operating systems / web applications / databases"}]},{"id":"ra-5.5_prm_2","label":"organization-defined vulnerability scanning activities","constraints":[{"detail":"all scans"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"RA-5(5)"},{"name":"sort-id","value":"ra-05.05"}],"parts":[{"id":"ra-5.5_smt","name":"statement","prose":"The information system implements privileged access authorization to {{ ra-5.5_prm_1 }} for selected {{ ra-5.5_prm_2 }}."},{"id":"ra-5.5_gdn","name":"guidance","prose":"In certain situations, the nature of the vulnerability scanning may be more\n intrusive or the information system component that is the subject of the scanning\n may contain highly sensitive information. Privileged access authorization to\n selected system components facilitates more thorough vulnerability scanning and\n also protects the sensitive nature of such scanning."},{"id":"ra-5.5_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ra-5.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(5)[1]"}],"prose":"the organization defines information system components to which privileged\n access is authorized for selected vulnerability scanning activities;"},{"id":"ra-5.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(5)[2]"}],"prose":"the organization defines vulnerability scanning activities selected for\n privileged access authorization to organization-defined information system\n components; and"},{"id":"ra-5.5_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(5)[3]"}],"prose":"the information system implements privileged access authorization to\n organization-defined information system components for selected\n organization-defined vulnerability scanning activities."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nprocedures addressing vulnerability scanning\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system components for vulnerability scanning\\n\\npersonnel access authorization list\\n\\nauthorization credentials\\n\\naccess authorization records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel responsible for access control to the information\n system\\n\\norganizational personnel responsible for configuration management of the\n information system\\n\\nsystem developers\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\norganizational processes for access control\\n\\nautomated mechanisms supporting and/or implementing access control\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning"}]}]},{"id":"ra-5.6","class":"SP800-53-enhancement","title":"Automated Trend Analyses","properties":[{"name":"label","value":"RA-5(6)"},{"name":"sort-id","value":"ra-05.06"}],"parts":[{"id":"ra-5.6_smt","name":"statement","prose":"The organization employs automated mechanisms to compare the results of\n vulnerability scans over time to determine trends in information system\n vulnerabilities.","parts":[{"id":"ra-5.6_fr","name":"item","title":"RA-5 (6) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-5.6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Include in Continuous Monitoring ISSO digest/report to JAB/AO"}]}]},{"id":"ra-5.6_gdn","name":"guidance","links":[{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-5","rel":"related","text":"IR-5"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ra-5.6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated mechanisms to compare the results\n of vulnerability scans over time to determine trends in information system\n vulnerabilities."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nprocedures addressing vulnerability scanning\\n\\ninformation system design documentation\\n\\nvulnerability scanning tools and techniques documentation\\n\\nvulnerability scanning results\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning\\n\\nautomated mechanisms supporting and/or implementing trend analysis of\n vulnerability scan results"}]}]},{"id":"ra-5.8","class":"SP800-53-enhancement","title":"Review Historic Audit Logs","properties":[{"name":"label","value":"RA-5(8)"},{"name":"sort-id","value":"ra-05.08"}],"parts":[{"id":"ra-5.8_smt","name":"statement","prose":"The organization reviews historic audit logs to determine if a vulnerability\n identified in the information system has been previously exploited.","parts":[{"id":"ra-5.8_fr","name":"item","title":"RA-5 (8) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-5.8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"This enhancement is required for all high vulnerability scan findings."},{"id":"ra-5.8_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"While scanning tools may label findings as high or critical, the intent of the control is based around NIST's definition of high vulnerability."}]}]},{"id":"ra-5.8_gdn","name":"guidance","links":[{"href":"#au-6","rel":"related","text":"AU-6"}]},{"id":"ra-5.8_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization reviews historic audit logs to determine if a\n vulnerability identified in the information system has been previously exploited.\n "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nprocedures addressing vulnerability scanning\\n\\naudit logs\\n\\nrecords of audit log reviews\\n\\nvulnerability scanning results\\n\\npatch and vulnerability management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with audit record review responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\norganizational process for audit record review and response\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning\\n\\nautomated mechanisms supporting and/or implementing audit record review"}]}]},{"id":"ra-5.10","class":"SP800-53-enhancement","title":"Correlate Scanning Information","properties":[{"name":"label","value":"RA-5(10)"},{"name":"sort-id","value":"ra-05.10"}],"parts":[{"id":"ra-5.10_smt","name":"statement","prose":"The organization correlates the output from vulnerability scanning tools to\n determine the presence of multi-vulnerability/multi-hop attack vectors.","parts":[{"id":"ra-5.10_fr","name":"item","title":"RA-5 (10) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-5.10_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"If multiple tools are not used, this control is not applicable."}]}]},{"id":"ra-5.10_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization correlates the output from vulnerability scanning\n tools to determine the presence of multi-vulnerability/multi-hop attack vectors.\n "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nprocedures addressing vulnerability scanning\\n\\nrisk assessment\\n\\nsecurity plan\\n\\nvulnerability scanning tools and techniques documentation\\n\\nvulnerability scanning results\\n\\nvulnerability management records\\n\\naudit records\\n\\nevent/vulnerability correlation logs\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning\\n\\nautomated mechanisms implementing correlation of vulnerability scan results"}]}]}]}]},{"id":"sa","class":"family","title":"System and Services Acquisition","controls":[{"id":"sa-1","class":"SP800-53","title":"System and Services Acquisition Policy and Procedures","parameters":[{"id":"sa-1_prm_1","label":"organization-defined personnel or roles"},{"id":"sa-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"sa-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SA-1"},{"name":"sort-id","value":"sa-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"sa-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ sa-1_prm_1 }}:","parts":[{"id":"sa-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system and services acquisition policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"sa-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system and services\n acquisition policy and associated system and services acquisition controls;\n and"}]},{"id":"sa-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"sa-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System and services acquisition policy {{ sa-1_prm_2 }}; and"},{"id":"sa-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System and services acquisition procedures {{ sa-1_prm_3 }}."}]}]},{"id":"sa-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the SA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"sa-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-1.a_obj","name":"objective","properties":[{"name":"label","value":"SA-1(a)"}],"parts":[{"id":"sa-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)"}],"parts":[{"id":"sa-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(a)(1)[1]"}],"prose":"develops and documents a system and services acquisition policy that\n addresses:","parts":[{"id":"sa-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"sa-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"sa-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"sa-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"sa-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"sa-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"sa-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"sa-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system and services acquisition\n policy is to be disseminated;"},{"id":"sa-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-1(a)(1)[3]"}],"prose":"disseminates the system and services acquisition policy to\n organization-defined personnel or roles;"}]},{"id":"sa-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"SA-1(a)(2)"}],"parts":[{"id":"sa-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n system and services acquisition policy and associated system and services\n acquisition controls;"},{"id":"sa-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"sa-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"sa-1.b_obj","name":"objective","properties":[{"name":"label","value":"SA-1(b)"}],"parts":[{"id":"sa-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"SA-1(b)(1)"}],"parts":[{"id":"sa-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system and services\n acquisition policy;"},{"id":"sa-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(b)(1)[2]"}],"prose":"reviews and updates the current system and services acquisition policy with\n the organization-defined frequency;"}]},{"id":"sa-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"SA-1(b)(2)"}],"parts":[{"id":"sa-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system and services\n acquisition procedures; and"},{"id":"sa-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(b)(2)[2]"}],"prose":"reviews and updates the current system and services acquisition procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"sa-2","class":"SP800-53","title":"Allocation of Resources","properties":[{"name":"label","value":"SA-2"},{"name":"sort-id","value":"sa-02"}],"links":[{"href":"#29fcfe59-33cd-494a-8756-5907ae3a8f92","rel":"reference","text":"NIST Special Publication 800-65"}],"parts":[{"id":"sa-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Determines information security requirements for the information system or\n information system service in mission/business process planning;"},{"id":"sa-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Determines, documents, and allocates the resources required to protect the\n information system or information system service as part of its capital planning\n and investment control process; and"},{"id":"sa-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Establishes a discrete line item for information security in organizational\n programming and budgeting documentation."}]},{"id":"sa-2_gdn","name":"guidance","prose":"Resource allocation for information security includes funding for the initial\n information system or information system service acquisition and funding for the\n sustainment of the system/service.","links":[{"href":"#pm-3","rel":"related","text":"PM-3"},{"href":"#pm-11","rel":"related","text":"PM-11"}]},{"id":"sa-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-2(a)"}],"prose":"determines information security requirements for the information system or\n information system service in mission/business process planning;"},{"id":"sa-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-2(b)"}],"prose":"to protect the information system or information system service as part of its\n capital planning and investment control process:","parts":[{"id":"sa-2.b_obj.1","name":"objective","properties":[{"name":"label","value":"SA-2(b)[1]"}],"prose":"determines the resources required;"},{"id":"sa-2.b_obj.2","name":"objective","properties":[{"name":"label","value":"SA-2(b)[2]"}],"prose":"documents the resources required;"},{"id":"sa-2.b_obj.3","name":"objective","properties":[{"name":"label","value":"SA-2(b)[3]"}],"prose":"allocates the resources required; and"}]},{"id":"sa-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-2(c)"}],"prose":"establishes a discrete line item for information security in organizational\n programming and budgeting documentation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the allocation of resources to information security\n requirements\\n\\nprocedures addressing capital planning and investment control\\n\\norganizational programming and budgeting documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with capital planning, investment control, organizational\n programming and budgeting responsibilities\\n\\norganizational personnel responsible for determining information security\n requirements for information systems/services\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for determining information security requirements\\n\\norganizational processes for capital planning, programming, and budgeting\\n\\nautomated mechanisms supporting and/or implementing organizational capital\n planning, programming, and budgeting"}]}]},{"id":"sa-3","class":"SP800-53","title":"System Development Life Cycle","parameters":[{"id":"sa-3_prm_1","label":"organization-defined system development life cycle"}],"properties":[{"name":"label","value":"SA-3"},{"name":"sort-id","value":"sa-03"}],"links":[{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#abd950ae-092f-4b7a-b374-1c7c67fe9350","rel":"reference","text":"NIST Special Publication 800-64"}],"parts":[{"id":"sa-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Manages the information system using {{ sa-3_prm_1 }} that\n incorporates information security considerations;"},{"id":"sa-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Defines and documents information security roles and responsibilities throughout\n the system development life cycle;"},{"id":"sa-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Identifies individuals having information security roles and responsibilities;\n and"},{"id":"sa-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Integrates the organizational information security risk management process into\n system development life cycle activities."}]},{"id":"sa-3_gdn","name":"guidance","prose":"A well-defined system development life cycle provides the foundation for the\n successful development, implementation, and operation of organizational information\n systems. To apply the required security controls within the system development life\n cycle requires a basic understanding of information security, threats,\n vulnerabilities, adverse impacts, and risk to critical missions/business functions.\n The security engineering principles in SA-8 cannot be properly applied if individuals\n that design, code, and test information systems and system components (including\n information technology products) do not understand security. Therefore, organizations\n include qualified personnel, for example, chief information security officers,\n security architects, security engineers, and information system security officers in\n system development life cycle activities to ensure that security requirements are\n incorporated into organizational information systems. It is equally important that\n developers include individuals on the development team that possess the requisite\n security expertise and skills to ensure that needed security capabilities are\n effectively integrated into the information system. Security awareness and training\n programs can help ensure that individuals having key security roles and\n responsibilities have the appropriate experience, skills, and expertise to conduct\n assigned system development life cycle activities. The effective integration of\n security requirements into enterprise architecture also helps to ensure that\n important security considerations are addressed early in the system development life\n cycle and that those considerations are directly related to the organizational\n mission/business processes. This process also facilitates the integration of the\n information security architecture into the enterprise architecture, consistent with\n organizational risk management and information security strategies.","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#pm-7","rel":"related","text":"PM-7"},{"href":"#sa-8","rel":"related","text":"SA-8"}]},{"id":"sa-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-3.a_obj","name":"objective","properties":[{"name":"label","value":"SA-3(a)"}],"parts":[{"id":"sa-3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-3(a)[1]"}],"prose":"defines a system development life cycle that incorporates information security\n considerations to be used to manage the information system;"},{"id":"sa-3.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-3(a)[2]"}],"prose":"manages the information system using the organization-defined system\n development life cycle;"}]},{"id":"sa-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-3(b)"}],"prose":"defines and documents information security roles and responsibilities throughout\n the system development life cycle;"},{"id":"sa-3.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-3(c)"}],"prose":"identifies individuals having information security roles and responsibilities;\n and"},{"id":"sa-3.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-3(d)"}],"prose":"integrates the organizational information security risk management process into\n system development life cycle activities."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security into the system\n development life cycle process\\n\\ninformation system development life cycle documentation\\n\\ninformation security risk management strategy/program documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security and system life cycle\n development responsibilities\\n\\norganizational personnel with information security risk management\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining and documenting the SDLC\\n\\norganizational processes for identifying SDLC roles and responsibilities\\n\\norganizational process for integrating information security risk management into\n the SDLC\\n\\nautomated mechanisms supporting and/or implementing the SDLC"}]}]},{"id":"sa-4","class":"SP800-53","title":"Acquisition Process","properties":[{"name":"label","value":"SA-4"},{"name":"sort-id","value":"sa-04"}],"links":[{"href":"#ad733a42-a7ed-4774-b988-4930c28852f3","rel":"reference","text":"HSPD-12"},{"href":"#1737a687-52fb-4008-b900-cbfa836f7b65","rel":"reference","text":"ISO/IEC 15408"},{"href":"#d715b234-9b5b-4e07-b1ed-99836727664d","rel":"reference","text":"FIPS Publication 140-2"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#0a5db899-f033-467f-8631-f5a8ba971475","rel":"reference","text":"NIST Special Publication 800-23"},{"href":"#0c775bc3-bfc3-42c7-a382-88949f503171","rel":"reference","text":"NIST Special Publication 800-35"},{"href":"#d818efd3-db31-4953-8afa-9e76afe83ce2","rel":"reference","text":"NIST Special Publication 800-36"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#abd950ae-092f-4b7a-b374-1c7c67fe9350","rel":"reference","text":"NIST Special Publication 800-64"},{"href":"#84a37532-6db6-477b-9ea8-f9085ebca0fc","rel":"reference","text":"NIST Special Publication 800-70"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"},{"href":"#56d671da-6b7b-4abf-8296-84b61980390a","rel":"reference","text":"Federal Acquisition Regulation"},{"href":"#c95a9986-3cd6-4a98-931b-ccfc56cb11e5","rel":"reference","text":"http://www.niap-ccevs.org"},{"href":"#5ed1f4d5-1494-421b-97ed-39d3c88ab51f","rel":"reference","text":"http://fips201ep.cio.gov"},{"href":"#bbd50dd1-54ce-4432-959d-63ea564b1bb4","rel":"reference","text":"http://www.acquisition.gov/far"}],"parts":[{"id":"sa-4_smt","name":"statement","prose":"The organization includes the following requirements, descriptions, and criteria,\n explicitly or by reference, in the acquisition contract for the information system,\n system component, or information system service in accordance with applicable federal\n laws, Executive Orders, directives, policies, regulations, standards, guidelines, and\n organizational mission/business needs:","parts":[{"id":"sa-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Security functional requirements;"},{"id":"sa-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Security strength requirements;"},{"id":"sa-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Security assurance requirements;"},{"id":"sa-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Security-related documentation requirements;"},{"id":"sa-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Requirements for protecting security-related documentation;"},{"id":"sa-4_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Description of the information system development environment and environment in\n which the system is intended to operate; and"},{"id":"sa-4_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Acceptance criteria."},{"id":"sa-4_fr","name":"item","title":"SA-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"The use of Common Criteria (ISO/IEC 15408) evaluated products is strongly preferred. See [http://www.niap-ccevs.org/vpl](http://www.niap-ccevs.org/vpl) or [http://www.commoncriteriaportal.org/products.html](http://www.commoncriteriaportal.org/products.html)."}]}]},{"id":"sa-4_gdn","name":"guidance","prose":"Information system components are discrete, identifiable information technology\n assets (e.g., hardware, software, or firmware) that represent the building blocks of\n an information system. Information system components include commercial information\n technology products. Security functional requirements include security capabilities,\n security functions, and security mechanisms. Security strength requirements\n associated with such capabilities, functions, and mechanisms include degree of\n correctness, completeness, resistance to direct attack, and resistance to tampering\n or bypass. Security assurance requirements include: (i) development processes,\n procedures, practices, and methodologies; and (ii) evidence from development and\n assessment activities providing grounds for confidence that the required security\n functionality has been implemented and the required security strength has been\n achieved. Security documentation requirements address all phases of the system\n development life cycle. Security functionality, assurance, and documentation\n requirements are expressed in terms of security controls and control enhancements\n that have been selected through the tailoring process. The security control tailoring\n process includes, for example, the specification of parameter values through the use\n of assignment and selection statements and the specification of platform dependencies\n and implementation information. Security documentation provides user and\n administrator guidance regarding the implementation and operation of security\n controls. The level of detail required in security documentation is based on the\n security category or classification level of the information system and the degree to\n which organizations depend on the stated security capability, functions, or\n mechanisms to meet overall risk response expectations (as defined in the\n organizational risk management strategy). Security requirements can also include\n organizationally mandated configuration settings specifying allowed functions, ports,\n protocols, and services. Acceptance criteria for information systems, information\n system components, and information system services are defined in the same manner as\n such criteria for any organizational acquisition or procurement. The Federal\n Acquisition Regulation (FAR) Section 7.103 contains information security requirements\n from FISMA.","links":[{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#ps-7","rel":"related","text":"PS-7"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#sa-12","rel":"related","text":"SA-12"}]},{"id":"sa-4_obj","name":"objective","prose":"Determine if the organization includes the following requirements, descriptions, and\n criteria, explicitly or by reference, in the acquisition contracts for the\n information system, system component, or information system service in accordance\n with applicable federal laws, Executive Orders, directives, policies, regulations,\n standards, guidelines, and organizational mission/business needs:","parts":[{"id":"sa-4.a_obj","name":"objective","properties":[{"name":"label","value":"SA-4(a)"}],"prose":"security functional requirements;"},{"id":"sa-4.b_obj","name":"objective","properties":[{"name":"label","value":"SA-4(b)"}],"prose":"security strength requirements;"},{"id":"sa-4.c_obj","name":"objective","properties":[{"name":"label","value":"SA-4(c)"}],"prose":"security assurance requirements;"},{"id":"sa-4.d_obj","name":"objective","properties":[{"name":"label","value":"SA-4(d)"}],"prose":"security-related documentation requirements;"},{"id":"sa-4.e_obj","name":"objective","properties":[{"name":"label","value":"SA-4(e)"}],"prose":"requirements for protecting security-related documentation;"},{"id":"sa-4.f_obj","name":"objective","properties":[{"name":"label","value":"SA-4(f)"}],"prose":"description of:","parts":[{"id":"sa-4.f_obj.1","name":"objective","properties":[{"name":"label","value":"SA-4(f)[1]"}],"prose":"the information system development environment;"},{"id":"sa-4.f_obj.2","name":"objective","properties":[{"name":"label","value":"SA-4(f)[2]"}],"prose":"the environment in which the system is intended to operate; and"}]},{"id":"sa-4.g_obj","name":"objective","properties":[{"name":"label","value":"SA-4(g)"}],"prose":"acceptance criteria."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\nacquisition contracts for the information system, system component, or information\n system service\\n\\ninformation system design documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security functional, strength, and assurance requirements\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for determining information system security functional,\n strength, and assurance requirements\\n\\norganizational processes for developing acquisition contracts\\n\\nautomated mechanisms supporting and/or implementing acquisitions and inclusion of\n security requirements in contracts"}]}],"controls":[{"id":"sa-4.1","class":"SP800-53-enhancement","title":"Functional Properties of Security Controls","properties":[{"name":"label","value":"SA-4(1)"},{"name":"sort-id","value":"sa-04.01"}],"parts":[{"id":"sa-4.1_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to provide a description of the\n functional properties of the security controls to be employed."},{"id":"sa-4.1_gdn","name":"guidance","prose":"Functional properties of security controls describe the functionality (i.e.,\n security capability, functions, or mechanisms) visible at the interfaces of the\n controls and specifically exclude functionality and data structures internal to\n the operation of the controls.","links":[{"href":"#sa-5","rel":"related","text":"SA-5"}]},{"id":"sa-4.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization requires the developer of the information system,\n system component, or information system service to provide a description of the\n functional properties of the security controls to be employed."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\nsolicitation documents\\n\\nacquisition documentation\\n\\nacquisition contracts for the information system, system component, or\n information system services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security functional requirements\\n\\ninformation system developer or service provider\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for determining information system security\n functional, requirements\\n\\norganizational processes for developing acquisition contracts\\n\\nautomated mechanisms supporting and/or implementing acquisitions and inclusion\n of security requirements in contracts"}]}]},{"id":"sa-4.2","class":"SP800-53-enhancement","title":"Design / Implementation Information for Security Controls","parameters":[{"id":"sa-4.2_prm_1","constraints":[{"detail":"at a minimum to include security-relevant external system interfaces; high-level design; low-level design; source code or network and data flow diagram; [organization-defined design/implementation information]"}]},{"id":"sa-4.2_prm_2","depends-on":"sa-4.2_prm_1","label":"organization-defined design/implementation information"},{"id":"sa-4.2_prm_3","label":"organization-defined level of detail"}],"properties":[{"name":"label","value":"SA-4(2)"},{"name":"sort-id","value":"sa-04.02"}],"parts":[{"id":"sa-4.2_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to provide design and implementation\n information for the security controls to be employed that includes: {{ sa-4.2_prm_1 }} at {{ sa-4.2_prm_3 }}."},{"id":"sa-4.2_gdn","name":"guidance","prose":"Organizations may require different levels of detail in design and implementation\n documentation for security controls employed in organizational information\n systems, system components, or information system services based on\n mission/business requirements, requirements for trustworthiness/resiliency, and\n requirements for analysis and testing. Information systems can be partitioned into\n multiple subsystems. Each subsystem within the system can contain one or more\n modules. The high-level design for the system is expressed in terms of multiple\n subsystems and the interfaces between subsystems providing security-relevant\n functionality. The low-level design for the system is expressed in terms of\n modules with particular emphasis on software and firmware (but not excluding\n hardware) and the interfaces between modules providing security-relevant\n functionality. Source code and hardware schematics are typically referred to as\n the implementation representation of the information system.","links":[{"href":"#sa-5","rel":"related","text":"SA-5"}]},{"id":"sa-4.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-4.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-4(2)[1]"}],"prose":"defines level of detail that the developer is required to provide in design and\n implementation information for the security controls to be employed in the\n information system, system component, or information system service;"},{"id":"sa-4.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-4(2)[2]"}],"prose":"defines design/implementation information that the developer is to provide for\n the security controls to be employed (if selected);"},{"id":"sa-4.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-4(2)[3]"}],"prose":"requires the developer of the information system, system component, or\n information system service to provide design and implementation information for\n the security controls to be employed that includes, at the organization-defined\n level of detail, one or more of the following:","parts":[{"id":"sa-4.2_obj.3.a","name":"objective","properties":[{"name":"label","value":"SA-4(2)[3][a]"}],"prose":"security-relevant external system interfaces;"},{"id":"sa-4.2_obj.3.b","name":"objective","properties":[{"name":"label","value":"SA-4(2)[3][b]"}],"prose":"high-level design;"},{"id":"sa-4.2_obj.3.c","name":"objective","properties":[{"name":"label","value":"SA-4(2)[3][c]"}],"prose":"low-level design;"},{"id":"sa-4.2_obj.3.d","name":"objective","properties":[{"name":"label","value":"SA-4(2)[3][d]"}],"prose":"source code;"},{"id":"sa-4.2_obj.3.e","name":"objective","properties":[{"name":"label","value":"SA-4(2)[3][e]"}],"prose":"hardware schematics; and/or"},{"id":"sa-4.2_obj.3.f","name":"objective","properties":[{"name":"label","value":"SA-4(2)[3][f]"}],"prose":"organization-defined design/implementation information."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\nsolicitation documents\\n\\nacquisition documentation\\n\\nacquisition contracts for the information system, system components, or\n information system services\\n\\ndesign and implementation information for security controls employed in the\n information system, system component, or information system service\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\ninformation system developer or service provider\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for determining level of detail for system design and\n security controls\\n\\norganizational processes for developing acquisition contracts\\n\\nautomated mechanisms supporting and/or implementing development of system\n design details"}]}]},{"id":"sa-4.8","class":"SP800-53-enhancement","title":"Continuous Monitoring Plan","parameters":[{"id":"sa-4.8_prm_1","label":"organization-defined level of detail","constraints":[{"detail":"at least the minimum requirement as defined in control CA-7"}]}],"properties":[{"name":"label","value":"SA-4(8)"},{"name":"sort-id","value":"sa-04.08"}],"parts":[{"id":"sa-4.8_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to produce a plan for the continuous\n monitoring of security control effectiveness that contains {{ sa-4.8_prm_1 }}.","parts":[{"id":"sa-4.8_fr","name":"item","title":"SA-4 (8) Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-4.8_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"CSP must use the same security standards regardless of where the system component or information system service is acquired."}]}]},{"id":"sa-4.8_gdn","name":"guidance","prose":"The objective of continuous monitoring plans is to determine if the complete set\n of planned, required, and deployed security controls within the information\n system, system component, or information system service continue to be effective\n over time based on the inevitable changes that occur. Developer continuous\n monitoring plans include a sufficient level of detail such that the information\n can be incorporated into the continuous monitoring strategies and programs\n implemented by organizations.","links":[{"href":"#ca-7","rel":"related","text":"CA-7"}]},{"id":"sa-4.8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-4.8_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-4(8)[1]"}],"prose":"defines the level of detail the developer of the information system, system\n component, or information system service is required to provide when producing\n a plan for the continuous monitoring of security control effectiveness; and"},{"id":"sa-4.8_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-4(8)[2]"}],"prose":"requires the developer of the information system, system component, or\n information system service to produce a plan for the continuous monitoring of\n security control effectiveness that contains the organization-defined level of\n detail."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing developer continuous monitoring plans\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\ndeveloper continuous monitoring plans\\n\\nsecurity assessment plans\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nacquisition documentation\\n\\nsolicitation documentation\\n\\nservice-level agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\ninformation system developers\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Vendor processes for continuous monitoring\\n\\nautomated mechanisms supporting and/or implementing developer continuous\n monitoring"}]}]},{"id":"sa-4.9","class":"SP800-53-enhancement","title":"Functions / Ports / Protocols / Services in Use","properties":[{"name":"label","value":"SA-4(9)"},{"name":"sort-id","value":"sa-04.09"}],"parts":[{"id":"sa-4.9_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to identify early in the system\n development life cycle, the functions, ports, protocols, and services intended for\n organizational use."},{"id":"sa-4.9_gdn","name":"guidance","prose":"The identification of functions, ports, protocols, and services early in the\n system development life cycle (e.g., during the initial requirements definition\n and design phases) allows organizations to influence the design of the information\n system, information system component, or information system service. This early\n involvement in the life cycle helps organizations to avoid or minimize the use of\n functions, ports, protocols, or services that pose unnecessarily high risks and\n understand the trade-offs involved in blocking specific ports, protocols, or\n services (or when requiring information system service providers to do so). Early\n identification of functions, ports, protocols, and services avoids costly\n retrofitting of security controls after the information system, system component,\n or information system service has been implemented. SA-9 describes requirements\n for external information system services with organizations identifying which\n functions, ports, protocols, and services are provided from external sources.","links":[{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#sa-9","rel":"related","text":"SA-9"}]},{"id":"sa-4.9_obj","name":"objective","prose":"Determine if the organization requires the developer of the information system,\n system component, or information system service to identify early in the system\n development life cycle:","parts":[{"id":"sa-4.9_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-4(9)[1]"}],"prose":"the functions intended for organizational use;"},{"id":"sa-4.9_obj.2","name":"objective","properties":[{"name":"label","value":"SA-4(9)[2]"}],"prose":"the ports intended for organizational use;"},{"id":"sa-4.9_obj.3","name":"objective","properties":[{"name":"label","value":"SA-4(9)[3]"}],"prose":"the protocols intended for organizational use; and"},{"id":"sa-4.9_obj.4","name":"objective","properties":[{"name":"label","value":"SA-4(9)[4]"}],"prose":"the services intended for organizational use."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\ninformation system design documentation\\n\\ninformation system documentation including functions, ports, protocols, and\n services intended for organizational use\\n\\nacquisition contracts for information systems or services\\n\\nacquisition documentation\\n\\nsolicitation documentation\\n\\nservice-level agreements\\n\\norganizational security requirements, descriptions, and criteria for developers\n of information systems, system components, and information system services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\nsystem/network administrators\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\ninformation system developers\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"sa-4.10","class":"SP800-53-enhancement","title":"Use of Approved PIV Products","properties":[{"name":"label","value":"SA-4(10)"},{"name":"sort-id","value":"sa-04.10"}],"parts":[{"id":"sa-4.10_smt","name":"statement","prose":"The organization employs only information technology products on the FIPS\n 201-approved products list for Personal Identity Verification (PIV) capability\n implemented within organizational information systems."},{"id":"sa-4.10_gdn","name":"guidance","links":[{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-8","rel":"related","text":"IA-8"}]},{"id":"sa-4.10_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs only information technology products on the\n FIPS 201-approved products list for Personal Identity Verification (PIV)\n capability implemented within organizational information systems. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nservice-level agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\norganizational personnel with responsibility for ensuring only FIPS\n 201-approved products are implemented\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for selecting and employing FIPS 201-approved\n products"}]}]}]},{"id":"sa-5","class":"SP800-53","title":"Information System Documentation","parameters":[{"id":"sa-5_prm_1","label":"organization-defined actions"},{"id":"sa-5_prm_2","label":"organization-defined personnel or roles","constraints":[{"detail":"at a minimum, the ISSO (or similar role within the organization)"}]}],"properties":[{"name":"label","value":"SA-5"},{"name":"sort-id","value":"sa-05"}],"parts":[{"id":"sa-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Obtains administrator documentation for the information system, system component,\n or information system service that describes:","parts":[{"id":"sa-5_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Secure configuration, installation, and operation of the system, component, or\n service;"},{"id":"sa-5_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Effective use and maintenance of security functions/mechanisms; and"},{"id":"sa-5_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Known vulnerabilities regarding configuration and use of administrative (i.e.,\n privileged) functions;"}]},{"id":"sa-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Obtains user documentation for the information system, system component, or\n information system service that describes:","parts":[{"id":"sa-5_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"User-accessible security functions/mechanisms and how to effectively use those\n security functions/mechanisms;"},{"id":"sa-5_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Methods for user interaction, which enables individuals to use the system,\n component, or service in a more secure manner; and"},{"id":"sa-5_smt.b.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"User responsibilities in maintaining the security of the system, component, or\n service;"}]},{"id":"sa-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Documents attempts to obtain information system, system component, or information\n system service documentation when such documentation is either unavailable or\n nonexistent and takes {{ sa-5_prm_1 }} in response;"},{"id":"sa-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects documentation as required, in accordance with the risk management\n strategy; and"},{"id":"sa-5_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Distributes documentation to {{ sa-5_prm_2 }}."}]},{"id":"sa-5_gdn","name":"guidance","prose":"This control helps organizational personnel understand the implementation and\n operation of security controls associated with information systems, system\n components, and information system services. Organizations consider establishing\n specific measures to determine the quality/completeness of the content provided. The\n inability to obtain needed documentation may occur, for example, due to the age of\n the information system/component or lack of support from developers and contractors.\n In those situations, organizations may need to recreate selected documentation if\n such documentation is essential to the effective implementation or operation of\n security controls. The level of protection provided for selected information system,\n component, or service documentation is commensurate with the security category or\n classification of the system. For example, documentation associated with a key DoD\n weapons system or command and control system would typically require a higher level\n of protection than a routine administrative system. Documentation that addresses\n information system vulnerabilities may also require an increased level of protection.\n Secure operation of the information system, includes, for example, initially starting\n the system and resuming secure system operation after any lapse in system\n operation.","links":[{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-2","rel":"related","text":"PS-2"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"sa-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-5.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-5(a)"}],"prose":"obtains administrator documentation for the information system, system component,\n or information system service that describes:","parts":[{"id":"sa-5.a.1_obj","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)"}],"parts":[{"id":"sa-5.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)[1]"}],"prose":"secure configuration of the system, system component, or service;"},{"id":"sa-5.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)[2]"}],"prose":"secure installation of the system, system component, or service;"},{"id":"sa-5.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)[3]"}],"prose":"secure operation of the system, system component, or service;"}]},{"id":"sa-5.a.2_obj","name":"objective","properties":[{"name":"label","value":"SA-5(a)(2)"}],"parts":[{"id":"sa-5.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(a)(2)[1]"}],"prose":"effective use of the security features/mechanisms;"},{"id":"sa-5.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(a)(2)[2]"}],"prose":"effective maintenance of the security features/mechanisms;"}]},{"id":"sa-5.a.3_obj","name":"objective","properties":[{"name":"label","value":"SA-5(a)(3)"}],"prose":"known vulnerabilities regarding configuration and use of administrative (i.e.,\n privileged) functions;"}]},{"id":"sa-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-5(b)"}],"prose":"obtains user documentation for the information system, system component, or\n information system service that describes:","parts":[{"id":"sa-5.b.1_obj","name":"objective","properties":[{"name":"label","value":"SA-5(b)(1)"}],"parts":[{"id":"sa-5.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(b)(1)[1]"}],"prose":"user-accessible security functions/mechanisms;"},{"id":"sa-5.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(b)(1)[2]"}],"prose":"how to effectively use those functions/mechanisms;"}]},{"id":"sa-5.b.2_obj","name":"objective","properties":[{"name":"label","value":"SA-5(b)(2)"}],"prose":"methods for user interaction, which enables individuals to use the system,\n component, or service in a more secure manner;"},{"id":"sa-5.b.3_obj","name":"objective","properties":[{"name":"label","value":"SA-5(b)(3)"}],"prose":"user responsibilities in maintaining the security of the system, component, or\n service;"}]},{"id":"sa-5.c_obj","name":"objective","properties":[{"name":"label","value":"SA-5(c)"}],"parts":[{"id":"sa-5.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-5(c)[1]"}],"prose":"defines actions to be taken after documented attempts to obtain information\n system, system component, or information system service documentation when such\n documentation is either unavailable or nonexistent;"},{"id":"sa-5.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-5(c)[2]"}],"prose":"documents attempts to obtain information system, system component, or\n information system service documentation when such documentation is either\n unavailable or nonexistent;"},{"id":"sa-5.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-5(c)[3]"}],"prose":"takes organization-defined actions in response;"}]},{"id":"sa-5.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-5(d)"}],"prose":"protects documentation as required, in accordance with the risk management\n strategy;"},{"id":"sa-5.e_obj","name":"objective","properties":[{"name":"label","value":"SA-5(e)"}],"parts":[{"id":"sa-5.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-5(e)[1]"}],"prose":"defines personnel or roles to whom documentation is to be distributed; and"},{"id":"sa-5.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-5(e)[2]"}],"prose":"distributes documentation to organization-defined personnel or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing information system documentation\\n\\ninformation system documentation including administrator and user guides\\n\\nrecords documenting attempts to obtain unavailable or nonexistent information\n system documentation\\n\\nlist of actions to be taken in response to documented attempts to obtain\n information system, system component, or information system service\n documentation\\n\\nrisk management strategy documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\nsystem administrators\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\ninformation system developers\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for obtaining, protecting, and distributing information\n system administrator and user documentation"}]}]},{"id":"sa-8","class":"SP800-53","title":"Security Engineering Principles","properties":[{"name":"label","value":"SA-8"},{"name":"sort-id","value":"sa-08"}],"links":[{"href":"#21b1ed35-56d2-40a8-bdfe-b461fffe322f","rel":"reference","text":"NIST Special Publication 800-27"}],"parts":[{"id":"sa-8_smt","name":"statement","prose":"The organization applies information system security engineering principles in the\n specification, design, development, implementation, and modification of the\n information system."},{"id":"sa-8_gdn","name":"guidance","prose":"Organizations apply security engineering principles primarily to new development\n information systems or systems undergoing major upgrades. For legacy systems,\n organizations apply security engineering principles to system upgrades and\n modifications to the extent feasible, given the current state of hardware, software,\n and firmware within those systems. Security engineering principles include, for\n example: (i) developing layered protections; (ii) establishing sound security policy,\n architecture, and controls as the foundation for design; (iii) incorporating security\n requirements into the system development life cycle; (iv) delineating physical and\n logical security boundaries; (v) ensuring that system developers are trained on how\n to build secure software; (vi) tailoring security controls to meet organizational and\n operational needs; (vii) performing threat modeling to identify use cases, threat\n agents, attack vectors, and attack patterns as well as compensating controls and\n design patterns needed to mitigate risk; and (viii) reducing risk to acceptable\n levels, thus enabling informed risk management decisions.","links":[{"href":"#pm-7","rel":"related","text":"PM-7"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-17","rel":"related","text":"SA-17"},{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"sa-8_obj","name":"objective","prose":"Determine if the organization applies information system security engineering\n principles in: ","parts":[{"id":"sa-8_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-8[1]"}],"prose":"the specification of the information system;"},{"id":"sa-8_obj.2","name":"objective","properties":[{"name":"label","value":"SA-8[2]"}],"prose":"the design of the information system;"},{"id":"sa-8_obj.3","name":"objective","properties":[{"name":"label","value":"SA-8[3]"}],"prose":"the development of the information system;"},{"id":"sa-8_obj.4","name":"objective","properties":[{"name":"label","value":"SA-8[4]"}],"prose":"the implementation of the information system; and"},{"id":"sa-8_obj.5","name":"objective","properties":[{"name":"label","value":"SA-8[5]"}],"prose":"the modification of the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing security engineering principles used in the specification,\n design, development, implementation, and modification of the information\n system\\n\\ninformation system design documentation\\n\\ninformation security requirements and specifications for the information\n system\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\norganizational personnel with information system specification, design,\n development, implementation, and modification responsibilities\\n\\ninformation system developers\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for applying security engineering principles in\n information system specification, design, development, implementation, and\n modification\\n\\nautomated mechanisms supporting the application of security engineering principles\n in information system specification, design, development, implementation, and\n modification"}]}]},{"id":"sa-9","class":"SP800-53","title":"External Information System Services","parameters":[{"id":"sa-9_prm_1","label":"organization-defined security controls","constraints":[{"detail":"FedRAMP Security Controls Baseline(s) if Federal information is processed or stored within the external system"}]},{"id":"sa-9_prm_2","label":"organization-defined processes, methods, and techniques","constraints":[{"detail":"Federal/FedRAMP Continuous Monitoring requirements must be met for external systems where Federal information is processed or stored"}]}],"properties":[{"name":"label","value":"SA-9"},{"name":"sort-id","value":"sa-09"}],"links":[{"href":"#0c775bc3-bfc3-42c7-a382-88949f503171","rel":"reference","text":"NIST Special Publication 800-35"}],"parts":[{"id":"sa-9_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Requires that providers of external information system services comply with\n organizational information security requirements and employ {{ sa-9_prm_1 }} in accordance with applicable federal laws, Executive\n Orders, directives, policies, regulations, standards, and guidance;"},{"id":"sa-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Defines and documents government oversight and user roles and responsibilities\n with regard to external information system services; and"},{"id":"sa-9_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Employs {{ sa-9_prm_2 }} to monitor security control compliance by\n external service providers on an ongoing basis."}]},{"id":"sa-9_gdn","name":"guidance","prose":"External information system services are services that are implemented outside of the\n authorization boundaries of organizational information systems. This includes\n services that are used by, but not a part of, organizational information systems.\n FISMA and OMB policy require that organizations using external service providers that\n are processing, storing, or transmitting federal information or operating information\n systems on behalf of the federal government ensure that such providers meet the same\n security requirements that federal agencies are required to meet. Organizations\n establish relationships with external service providers in a variety of ways\n including, for example, through joint ventures, business partnerships, contracts,\n interagency agreements, lines of business arrangements, licensing agreements, and\n supply chain exchanges. The responsibility for managing risks from the use of\n external information system services remains with authorizing officials. For services\n external to organizations, a chain of trust requires that organizations establish and\n retain a level of confidence that each participating provider in the potentially\n complex consumer-provider relationship provides adequate protection for the services\n rendered. The extent and nature of this chain of trust varies based on the\n relationships between organizations and the external providers. Organizations\n document the basis for trust relationships so the relationships can be monitored over\n time. External information system services documentation includes government, service\n providers, end user security roles and responsibilities, and service-level\n agreements. Service-level agreements define expectations of performance for security\n controls, describe measurable outcomes, and identify remedies and response\n requirements for identified instances of noncompliance.","links":[{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ir-7","rel":"related","text":"IR-7"},{"href":"#ps-7","rel":"related","text":"PS-7"}]},{"id":"sa-9_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-9.a_obj","name":"objective","properties":[{"name":"label","value":"SA-9(a)"}],"parts":[{"id":"sa-9.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(a)[1]"}],"prose":"defines security controls to be employed by providers of external information\n system services;"},{"id":"sa-9.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(a)[2]"}],"prose":"requires that providers of external information system services comply with\n organizational information security requirements;"},{"id":"sa-9.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(a)[3]"}],"prose":"requires that providers of external information system services employ\n organization-defined security controls in accordance with applicable federal\n laws, Executive Orders, directives, policies, regulations, standards, and\n guidance;"}]},{"id":"sa-9.b_obj","name":"objective","properties":[{"name":"label","value":"SA-9(b)"}],"parts":[{"id":"sa-9.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(b)[1]"}],"prose":"defines and documents government oversight with regard to external information\n system services;"},{"id":"sa-9.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(b)[2]"}],"prose":"defines and documents user roles and responsibilities with regard to external\n information system services;"}]},{"id":"sa-9.c_obj","name":"objective","properties":[{"name":"label","value":"SA-9(c)"}],"parts":[{"id":"sa-9.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(c)[1]"}],"prose":"defines processes, methods, and techniques to be employed to monitor security\n control compliance by external service providers; and"},{"id":"sa-9.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-9(c)[2]"}],"prose":"employs organization-defined processes, methods, and techniques to monitor\n security control compliance by external service providers on an ongoing\n basis."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing external information system services\\n\\nprocedures addressing methods and techniques for monitoring security control\n compliance by external service providers of information system services\\n\\nacquisition contracts, service-level agreements\\n\\norganizational security requirements and security specifications for external\n provider services\\n\\nsecurity control assessment evidence from external providers of information system\n services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\nexternal providers of information system services\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring security control compliance by external\n service providers on an ongoing basis\\n\\nautomated mechanisms for monitoring security control compliance by external\n service providers on an ongoing basis"}]}],"controls":[{"id":"sa-9.1","class":"SP800-53-enhancement","title":"Risk Assessments / Organizational Approvals","parameters":[{"id":"sa-9.1_prm_1","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"SA-9(1)"},{"name":"sort-id","value":"sa-09.01"}],"parts":[{"id":"sa-9.1_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-9.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Conducts an organizational assessment of risk prior to the acquisition or\n outsourcing of dedicated information security services; and"},{"id":"sa-9.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Ensures that the acquisition or outsourcing of dedicated information security\n services is approved by {{ sa-9.1_prm_1 }}."}]},{"id":"sa-9.1_gdn","name":"guidance","prose":"Dedicated information security services include, for example, incident monitoring,\n analysis and response, operation of information security-related devices such as\n firewalls, or key management services.","links":[{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"sa-9.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-9.1.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-9(1)(a)"}],"prose":"conducts an organizational assessment of risk prior to the acquisition or\n outsourcing of dedicated information security services;","links":[{"href":"#sa-9.1_smt.a","rel":"corresp","text":"SA-9(1)(a)"}]},{"id":"sa-9.1.b_obj","name":"objective","properties":[{"name":"label","value":"SA-9(1)(b)"}],"parts":[{"id":"sa-9.1.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(1)(b)[1]"}],"prose":"defines personnel or roles designated to approve the acquisition or\n outsourcing of dedicated information security services; and"},{"id":"sa-9.1.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-9(1)(b)[2]"}],"prose":"ensures that the acquisition or outsourcing of dedicated information\n security services is approved by organization-defined personnel or\n roles."}],"links":[{"href":"#sa-9.1_smt.b","rel":"corresp","text":"SA-9(1)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing external information system services\\n\\nacquisition documentation\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nrisk assessment reports\\n\\napproval records for acquisition or outsourcing of dedicated information\n security services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information system security responsibilities\\n\\nexternal providers of information system services\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for conducting a risk assessment prior to acquiring or\n outsourcing dedicated information security services\\n\\norganizational processes for approving the outsourcing of dedicated information\n security services\\n\\nautomated mechanisms supporting and/or implementing risk assessment\\n\\nautomated mechanisms supporting and/or implementing approval processes"}]}]},{"id":"sa-9.2","class":"SP800-53-enhancement","title":"Identification of Functions / Ports / Protocols / Services","parameters":[{"id":"sa-9.2_prm_1","label":"organization-defined external information system services","constraints":[{"detail":"all external systems where Federal information is processed or stored"}]}],"properties":[{"name":"label","value":"SA-9(2)"},{"name":"sort-id","value":"sa-09.02"}],"parts":[{"id":"sa-9.2_smt","name":"statement","prose":"The organization requires providers of {{ sa-9.2_prm_1 }} to\n identify the functions, ports, protocols, and other services required for the use\n of such services."},{"id":"sa-9.2_gdn","name":"guidance","prose":"Information from external service providers regarding the specific functions,\n ports, protocols, and services used in the provision of such services can be\n particularly useful when the need arises to understand the trade-offs involved in\n restricting certain functions/services or blocking certain ports/protocols.","links":[{"href":"#cm-7","rel":"related","text":"CM-7"}]},{"id":"sa-9.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-9.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(2)[1]"}],"prose":"defines external information system services for which providers of such\n services are to identify the functions, ports, protocols, and other services\n required for the use of such services;"},{"id":"sa-9.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-9(2)[2]"}],"prose":"requires providers of organization-defined external information system services\n to identify:","parts":[{"id":"sa-9.2_obj.2.a","name":"objective","properties":[{"name":"label","value":"SA-9(2)[2][a]"}],"prose":"the functions required for the use of such services;"},{"id":"sa-9.2_obj.2.b","name":"objective","properties":[{"name":"label","value":"SA-9(2)[2][b]"}],"prose":"the ports required for the use of such services;"},{"id":"sa-9.2_obj.2.c","name":"objective","properties":[{"name":"label","value":"SA-9(2)[2][c]"}],"prose":"the protocols required for the use of such services; and"},{"id":"sa-9.2_obj.2.d","name":"objective","properties":[{"name":"label","value":"SA-9(2)[2][d]"}],"prose":"the other services required for the use of such services."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing external information system services\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nacquisition documentation\\n\\nsolicitation documentation, service-level agreements\\n\\norganizational security requirements and security specifications for external\n service providers\\n\\nlist of required functions, ports, protocols, and other services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nexternal providers of information system services"}]}]},{"id":"sa-9.4","class":"SP800-53-enhancement","title":"Consistent Interests of Consumers and Providers","parameters":[{"id":"sa-9.4_prm_1","label":"organization-defined security safeguards"},{"id":"sa-9.4_prm_2","label":"organization-defined external service providers","constraints":[{"detail":"all external systems where Federal information is processed or stored"}]}],"properties":[{"name":"label","value":"SA-9(4)"},{"name":"sort-id","value":"sa-09.04"}],"parts":[{"id":"sa-9.4_smt","name":"statement","prose":"The organization employs {{ sa-9.4_prm_1 }} to ensure that the\n interests of {{ sa-9.4_prm_2 }} are consistent with and reflect\n organizational interests."},{"id":"sa-9.4_gdn","name":"guidance","prose":"As organizations increasingly use external service providers, the possibility\n exists that the interests of the service providers may diverge from organizational\n interests. In such situations, simply having the correct technical, procedural, or\n operational safeguards in place may not be sufficient if the service providers\n that implement and control those safeguards are not operating in a manner\n consistent with the interests of the consuming organizations. Possible actions\n that organizations might take to address such concerns include, for example,\n requiring background checks for selected service provider personnel, examining\n ownership records, employing only trustworthy service providers (i.e., providers\n with which organizations have had positive experiences), and conducting\n periodic/unscheduled visits to service provider facilities."},{"id":"sa-9.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-9.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(4)[1]"}],"prose":"defines external service providers whose interests are to be consistent with\n and reflect organizational interests;"},{"id":"sa-9.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(4)[2]"}],"prose":"defines security safeguards to be employed to ensure that the interests of\n organization-defined external service providers are consistent with and reflect\n organizational interests; and"},{"id":"sa-9.4_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-9(4)[3]"}],"prose":"employs organization-defined security safeguards to ensure that the interests\n of organization-defined external service providers are consistent with and\n reflect organizational interests."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing external information system services\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\norganizational security requirements/safeguards for external service\n providers\\n\\npersonnel security policies for external service providers\\n\\nassessments performed on external service providers\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nexternal providers of information system services"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining and employing safeguards to ensure\n consistent interests with external service providers\\n\\nautomated mechanisms supporting and/or implementing safeguards to ensure\n consistent interests with external service providers"}]}]},{"id":"sa-9.5","class":"SP800-53-enhancement","title":"Processing, Storage, and Service Location","parameters":[{"id":"sa-9.5_prm_1","constraints":[{"detail":"information processing, information data, AND information services"}]},{"id":"sa-9.5_prm_2","label":"organization-defined locations","constraints":[{"detail":"U.S./U.S. Territories or geographic locations where there is U.S. jurisdiction"}]},{"id":"sa-9.5_prm_3","label":"organization-defined requirements or conditions","constraints":[{"detail":"all High Impact Data, Systems, or Services"}]}],"properties":[{"name":"label","value":"SA-9(5)"},{"name":"sort-id","value":"sa-09.05"}],"parts":[{"id":"sa-9.5_smt","name":"statement","prose":"The organization restricts the location of {{ sa-9.5_prm_1 }} to\n {{ sa-9.5_prm_2 }} based on {{ sa-9.5_prm_3 }}."},{"id":"sa-9.5_gdn","name":"guidance","prose":"The location of information processing, information/data storage, or information\n system services that are critical to organizations can have a direct impact on the\n ability of those organizations to successfully execute their missions/business\n functions. This situation exists when external providers control the location of\n processing, storage or services. The criteria external providers use for the\n selection of processing, storage, or service locations may be different from\n organizational criteria. For example, organizations may want to ensure that\n data/information storage locations are restricted to certain locations to\n facilitate incident response activities (e.g., forensic analyses, after-the-fact\n investigations) in case of information security breaches/compromises. Such\n incident response activities may be adversely affected by the governing laws or\n protocols in the locations where processing and storage occur and/or the locations\n from which information system services emanate."},{"id":"sa-9.5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-9.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(5)[1]"}],"prose":"defines locations where organization-defined information processing,\n information/data, and/or information system services are to be restricted;"},{"id":"sa-9.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(5)[2]"}],"prose":"defines requirements or conditions to restrict the location of information\n processing, information/data, and/or information system services;"},{"id":"sa-9.5_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-9(5)[3]"}],"prose":"restricts the location of one or more of the following to organization-defined\n locations based on organization-defined requirements or conditions:","parts":[{"id":"sa-9.5_obj.3.a","name":"objective","properties":[{"name":"label","value":"SA-9(5)[3][a]"}],"prose":"information processing;"},{"id":"sa-9.5_obj.3.b","name":"objective","properties":[{"name":"label","value":"SA-9(5)[3][b]"}],"prose":"information/data; and/or"},{"id":"sa-9.5_obj.3.c","name":"objective","properties":[{"name":"label","value":"SA-9(5)[3][c]"}],"prose":"information services."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing external information system services\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nrestricted locations for information processing\\n\\ninformation/data and/or information system services\\n\\ninformation processing, information/data, and/or information system services to\n be maintained in restricted locations\\n\\norganizational security requirements or conditions for external providers\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nexternal providers of information system services"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining requirements to restrict locations of\n information processing, information/data, or information services\\n\\norganizational processes for ensuring the location is restricted in accordance\n with requirements or conditions"}]}]}]},{"id":"sa-10","class":"SP800-53","title":"Developer Configuration Management","parameters":[{"id":"sa-10_prm_1","constraints":[{"detail":"development, implementation, AND operation"}]},{"id":"sa-10_prm_2","label":"organization-defined configuration items under configuration management"},{"id":"sa-10_prm_3","label":"organization-defined personnel"}],"properties":[{"name":"label","value":"SA-10"},{"name":"sort-id","value":"sa-10"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"sa-10_smt","name":"statement","prose":"The organization requires the developer of the information system, system component,\n or information system service to:","parts":[{"id":"sa-10_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Perform configuration management during system, component, or service {{ sa-10_prm_1 }};"},{"id":"sa-10_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Document, manage, and control the integrity of changes to {{ sa-10_prm_2 }};"},{"id":"sa-10_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Implement only organization-approved changes to the system, component, or\n service;"},{"id":"sa-10_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Document approved changes to the system, component, or service and the potential\n security impacts of such changes; and"},{"id":"sa-10_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Track security flaws and flaw resolution within the system, component, or service\n and report findings to {{ sa-10_prm_3 }}."},{"id":"sa-10_fr","name":"item","title":"SA-10 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-10_fr_smt.1","name":"item","properties":[{"name":"label","value":"(e) Requirement:"}],"prose":"For JAB authorizations, track security flaws and flaw resolution within the system, component, or service and report findings to organization-defined personnel, to include FedRAMP."}]}]},{"id":"sa-10_gdn","name":"guidance","prose":"This control also applies to organizations conducting internal information systems\n development and integration. Organizations consider the quality and completeness of\n the configuration management activities conducted by developers as evidence of\n applying effective security safeguards. Safeguards include, for example, protecting\n from unauthorized modification or destruction, the master copies of all material used\n to generate security-relevant portions of the system hardware, software, and\n firmware. Maintaining the integrity of changes to the information system, information\n system component, or information system service requires configuration control\n throughout the system development life cycle to track authorized changes and prevent\n unauthorized changes. Configuration items that are placed under configuration\n management (if existence/use is required by other security controls) include: the\n formal model; the functional, high-level, and low-level design specifications; other\n design data; implementation documentation; source code and hardware schematics; the\n running version of the object code; tools for comparing new versions of\n security-relevant hardware descriptions and software/firmware source code with\n previous versions; and test fixtures and documentation. Depending on the\n mission/business needs of organizations and the nature of the contractual\n relationships in place, developers may provide configuration management support\n during the operations and maintenance phases of the life cycle.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"sa-10_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-10.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-10(a)"}],"prose":"requires the developer of the information system, system component, or information\n system service to perform configuration management during one or more of the\n following:","parts":[{"id":"sa-10.a_obj.1","name":"objective","properties":[{"name":"label","value":"SA-10(a)[1]"}],"prose":"system, component, or service design;"},{"id":"sa-10.a_obj.2","name":"objective","properties":[{"name":"label","value":"SA-10(a)[2]"}],"prose":"system, component, or service development;"},{"id":"sa-10.a_obj.3","name":"objective","properties":[{"name":"label","value":"SA-10(a)[3]"}],"prose":"system, component, or service implementation; and/or"},{"id":"sa-10.a_obj.4","name":"objective","properties":[{"name":"label","value":"SA-10(a)[4]"}],"prose":"system, component, or service operation;"}]},{"id":"sa-10.b_obj","name":"objective","properties":[{"name":"label","value":"SA-10(b)"}],"parts":[{"id":"sa-10.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-10(b)[1]"}],"prose":"defines configuration items to be placed under configuration management;"},{"id":"sa-10.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-10(b)[2]"}],"prose":"requires the developer of the information system, system component, or\n information system service to:","parts":[{"id":"sa-10.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"SA-10(b)[2][a]"}],"prose":"document the integrity of changes to organization-defined items under\n configuration management;"},{"id":"sa-10.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"SA-10(b)[2][b]"}],"prose":"manage the integrity of changes to organization-defined items under\n configuration management;"},{"id":"sa-10.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"SA-10(b)[2][c]"}],"prose":"control the integrity of changes to organization-defined items under\n configuration management;"}]}]},{"id":"sa-10.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-10(c)"}],"prose":"requires the developer of the information system, system component, or information\n system service to implement only organization-approved changes to the system,\n component, or service;"},{"id":"sa-10.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-10(d)"}],"prose":"requires the developer of the information system, system component, or information\n system service to document:","parts":[{"id":"sa-10.d_obj.1","name":"objective","properties":[{"name":"label","value":"SA-10(d)[1]"}],"prose":"approved changes to the system, component, or service;"},{"id":"sa-10.d_obj.2","name":"objective","properties":[{"name":"label","value":"SA-10(d)[2]"}],"prose":"the potential security impacts of such changes;"}]},{"id":"sa-10.e_obj","name":"objective","properties":[{"name":"label","value":"SA-10(e)"}],"parts":[{"id":"sa-10.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-10(e)[1]"}],"prose":"defines personnel to whom findings, resulting from security flaws and flaw\n resolution tracked within the system, component, or service, are to be\n reported;"},{"id":"sa-10.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-10(e)[2]"}],"prose":"requires the developer of the information system, system component, or\n information system service to:","parts":[{"id":"sa-10.e_obj.2.a","name":"objective","properties":[{"name":"label","value":"SA-10(e)[2][a]"}],"prose":"track security flaws within the system, component, or service;"},{"id":"sa-10.e_obj.2.b","name":"objective","properties":[{"name":"label","value":"SA-10(e)[2][b]"}],"prose":"track security flaw resolution within the system, component, or service;\n and"},{"id":"sa-10.e_obj.2.c","name":"objective","properties":[{"name":"label","value":"SA-10(e)[2][c]"}],"prose":"report findings to organization-defined personnel."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing system developer configuration management\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information\n system service\\n\\nsystem developer configuration management plan\\n\\nsecurity flaw and flaw resolution tracking records\\n\\nsystem change authorization records\\n\\nchange control records\\n\\nconfiguration management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with configuration management responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring developer configuration management\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer\n configuration management"}]}],"controls":[{"id":"sa-10.1","class":"SP800-53-enhancement","title":"Software / Firmware Integrity Verification","properties":[{"name":"label","value":"SA-10(1)"},{"name":"sort-id","value":"sa-10.01"}],"parts":[{"id":"sa-10.1_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to enable integrity verification of\n software and firmware components."},{"id":"sa-10.1_gdn","name":"guidance","prose":"This control enhancement allows organizations to detect unauthorized changes to\n software and firmware components through the use of tools, techniques, and/or\n mechanisms provided by developers. Integrity checking mechanisms can also address\n counterfeiting of software and firmware components. Organizations verify the\n integrity of software and firmware components, for example, through secure one-way\n hashes provided by developers. Delivered software and firmware components also\n include any updates to such components.","links":[{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"sa-10.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization requires the developer of the information system,\n system component, or information system service to enable integrity verification\n of software and firmware components."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing system developer configuration management\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system\\n\\nsystem component, or information system service\\n\\nsystem developer configuration management plan\\n\\nsoftware and firmware integrity verification records\\n\\nsystem change authorization records\\n\\nchange control records\\n\\nconfiguration management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with configuration management responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring developer configuration management\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer\n configuration management"}]}]}]},{"id":"sa-11","class":"SP800-53","title":"Developer Security Testing and Evaluation","parameters":[{"id":"sa-11_prm_1"},{"id":"sa-11_prm_2","label":"organization-defined depth and coverage"}],"properties":[{"name":"label","value":"SA-11"},{"name":"sort-id","value":"sa-11"}],"links":[{"href":"#1737a687-52fb-4008-b900-cbfa836f7b65","rel":"reference","text":"ISO/IEC 15408"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#275cc052-0f7f-423c-bdb6-ed503dc36228","rel":"reference","text":"http://nvd.nist.gov"},{"href":"#15522e92-9192-463d-9646-6a01982db8ca","rel":"reference","text":"http://cwe.mitre.org"},{"href":"#0931209f-00ae-4132-b92c-bc645847e8f9","rel":"reference","text":"http://cve.mitre.org"},{"href":"#4ef539ba-b767-4666-b0d3-168c53005fa3","rel":"reference","text":"http://capec.mitre.org"}],"parts":[{"id":"sa-11_smt","name":"statement","prose":"The organization requires the developer of the information system, system component,\n or information system service to:","parts":[{"id":"sa-11_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Create and implement a security assessment plan;"},{"id":"sa-11_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Perform {{ sa-11_prm_1 }} testing/evaluation at {{ sa-11_prm_2 }};"},{"id":"sa-11_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Produce evidence of the execution of the security assessment plan and the results\n of the security testing/evaluation;"},{"id":"sa-11_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Implement a verifiable flaw remediation process; and"},{"id":"sa-11_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Correct flaws identified during security testing/evaluation."}]},{"id":"sa-11_gdn","name":"guidance","prose":"Developmental security testing/evaluation occurs at all post-design phases of the\n system development life cycle. Such testing/evaluation confirms that the required\n security controls are implemented correctly, operating as intended, enforcing the\n desired security policy, and meeting established security requirements. Security\n properties of information systems may be affected by the interconnection of system\n components or changes to those components. These interconnections or changes (e.g.,\n upgrading or replacing applications and operating systems) may adversely affect\n previously implemented security controls. This control provides additional types of\n security testing/evaluation that developers can conduct to reduce or eliminate\n potential flaws. Testing custom software applications may require approaches such as\n static analysis, dynamic analysis, binary analysis, or a hybrid of the three\n approaches. Developers can employ these analysis approaches in a variety of tools\n (e.g., web-based application scanners, static analysis tools, binary analyzers) and\n in source code reviews. Security assessment plans provide the specific activities\n that developers plan to carry out including the types of analyses, testing,\n evaluation, and reviews of software and firmware components, the degree of rigor to\n be applied, and the types of artifacts produced during those processes. The depth of\n security testing/evaluation refers to the rigor and level of detail associated with\n the assessment process (e.g., black box, gray box, or white box testing). The\n coverage of security testing/evaluation refers to the scope (i.e., number and type)\n of the artifacts included in the assessment process. Contracts specify the acceptance\n criteria for security assessment plans, flaw remediation processes, and the evidence\n that the plans/processes have been diligently applied. Methods for reviewing and\n protecting assessment plans, evidence, and documentation are commensurate with the\n security category or classification level of the information system. Contracts may\n specify documentation protection requirements.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"sa-11_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-11.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-11(a)"}],"prose":"requires the developer of the information system, system component, or information\n system service to create and implement a security plan;"},{"id":"sa-11.b_obj","name":"objective","properties":[{"name":"label","value":"SA-11(b)"}],"parts":[{"id":"sa-11.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-11(b)[1]"}],"prose":"defines the depth of testing/evaluation to be performed by the developer of the\n information system, system component, or information system service;"},{"id":"sa-11.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-11(b)[2]"}],"prose":"defines the coverage of testing/evaluation to be performed by the developer of\n the information system, system component, or information system service;"},{"id":"sa-11.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-11(b)[3]"}],"prose":"requires the developer of the information system, system component, or\n information system service to perform one or more of the following\n testing/evaluation at the organization-defined depth and coverage:","parts":[{"id":"sa-11.b_obj.3.a","name":"objective","properties":[{"name":"label","value":"SA-11(b)[3][a]"}],"prose":"unit testing/evaluation;"},{"id":"sa-11.b_obj.3.b","name":"objective","properties":[{"name":"label","value":"SA-11(b)[3][b]"}],"prose":"integration testing/evaluation;"},{"id":"sa-11.b_obj.3.c","name":"objective","properties":[{"name":"label","value":"SA-11(b)[3][c]"}],"prose":"system testing/evaluation; and/or"},{"id":"sa-11.b_obj.3.d","name":"objective","properties":[{"name":"label","value":"SA-11(b)[3][d]"}],"prose":"regression testing/evaluation;"}]}]},{"id":"sa-11.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-11(c)"}],"prose":"requires the developer of the information system, system component, or information\n system service to produce evidence of:","parts":[{"id":"sa-11.c_obj.1","name":"objective","properties":[{"name":"label","value":"SA-11(c)[1]"}],"prose":"the execution of the security assessment plan;"},{"id":"sa-11.c_obj.2","name":"objective","properties":[{"name":"label","value":"SA-11(c)[2]"}],"prose":"the results of the security testing/evaluation;"}]},{"id":"sa-11.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-11(d)"}],"prose":"requires the developer of the information system, system component, or information\n system service to implement a verifiable flaw remediation process; and"},{"id":"sa-11.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-11(e)"}],"prose":"requires the developer of the information system, system component, or information\n system service to correct flaws identified during security testing/evaluation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing system developer security testing\\n\\nprocedures addressing flaw remediation\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information\n system service\\n\\nsystem developer security test plans\\n\\nrecords of developer security testing results for the information system, system\n component, or information system service\\n\\nsecurity flaw and remediation tracking records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with developer security testing responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring developer security testing and\n evaluation\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer\n security testing and evaluation"}]}],"controls":[{"id":"sa-11.1","class":"SP800-53-enhancement","title":"Static Code Analysis","properties":[{"name":"label","value":"SA-11(1)"},{"name":"sort-id","value":"sa-11.01"}],"parts":[{"id":"sa-11.1_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to employ static code analysis tools to\n identify common flaws and document the results of the analysis.","parts":[{"id":"sa-11.1_fr","name":"item","title":"SA-11 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-11.1_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider documents in the Continuous Monitoring Plan, how newly developed code for the information system is reviewed."}]}]},{"id":"sa-11.1_gdn","name":"guidance","prose":"Static code analysis provides a technology and methodology for security reviews.\n Such analysis can be used to identify security vulnerabilities and enforce\n security coding practices. Static code analysis is most effective when used early\n in the development process, when each code change can be automatically scanned for\n potential weaknesses. Static analysis can provide clear remediation guidance along\n with defects to enable developers to fix such defects. Evidence of correct\n implementation of static analysis can include, for example, aggregate defect\n density for critical defect types, evidence that defects were inspected by\n developers or security professionals, and evidence that defects were fixed. An\n excessively high density of ignored findings (commonly referred to as ignored or\n false positives) indicates a potential problem with the analysis process or tool.\n In such cases, organizations weigh the validity of the evidence against evidence\n from other sources."},{"id":"sa-11.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization requires the developer of the information system,\n system component, or information system service to employ static code analysis\n tools to identify common flaws and document the results of the analysis."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing system developer security testing\\n\\nprocedures addressing flaw remediation\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nsystem developer security test plans\\n\\nsystem developer security testing results\\n\\nsecurity flaw and remediation tracking records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with developer security testing responsibilities\\n\\norganizational personnel with configuration management responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring developer security testing and\n evaluation\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer\n security testing and evaluation\\n\\nstatic code analysis tools"}]}]},{"id":"sa-11.2","class":"SP800-53-enhancement","title":"Threat and Vulnerability Analyses","properties":[{"name":"label","value":"SA-11(2)"},{"name":"sort-id","value":"sa-11.02"}],"parts":[{"id":"sa-11.2_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to perform threat and vulnerability\n analyses and subsequent testing/evaluation of the as-built system, component, or\n service."},{"id":"sa-11.2_gdn","name":"guidance","prose":"Applications may deviate significantly from the functional and design\n specifications created during the requirements and design phases of the system\n development life cycle. Therefore, threat and vulnerability analyses of\n information systems, system components, and information system services prior to\n delivery are critical to the effective operation of those systems, components, and\n services. Threat and vulnerability analyses at this phase of the life cycle help\n to ensure that design or implementation changes have been accounted for, and that\n any new vulnerabilities created as a result of those changes have been reviewed\n and mitigated.","links":[{"href":"#pm-15","rel":"related","text":"PM-15"},{"href":"#ra-5","rel":"related","text":"RA-5"}]},{"id":"sa-11.2_obj","name":"objective","prose":"Determine if the organization requires the developer of the information system,\n system component, or information system service to perform:","parts":[{"id":"sa-11.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-11(2)[1]"}],"prose":"threat analyses of the as-built, system component, or service;"},{"id":"sa-11.2_obj.2","name":"objective","properties":[{"name":"label","value":"SA-11(2)[2]"}],"prose":"vulnerability analyses of the as-built, system component, or service; and"},{"id":"sa-11.2_obj.3","name":"objective","properties":[{"name":"label","value":"SA-11(2)[3]"}],"prose":"subsequent testing/evaluation of the as-built, system component, or\n service."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing system developer security testing\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nsystem developer security test plans\\n\\nrecords of developer security testing results for the information system,\n system component, or information system service\\n\\nvulnerability scanning results\\n\\ninformation system risk assessment reports\\n\\nthreat and vulnerability analysis reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with developer security testing responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring developer security testing and\n evaluation\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer\n security testing and evaluation"}]}]},{"id":"sa-11.8","class":"SP800-53-enhancement","title":"Dynamic Code Analysis","properties":[{"name":"label","value":"SA-11(8)"},{"name":"sort-id","value":"sa-11.08"}],"parts":[{"id":"sa-11.8_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to employ dynamic code analysis tools to\n identify common flaws and document the results of the analysis.","parts":[{"id":"sa-11.8_fr","name":"item","title":"SA-11 (8) Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-11.8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider documents in the Continuous Monitoring Plan, how newly developed code for the information system is reviewed."}]}]},{"id":"sa-11.8_gdn","name":"guidance","prose":"Dynamic code analysis provides run-time verification of software programs, using\n tools capable of monitoring programs for memory corruption, user privilege issues,\n and other potential security problems. Dynamic code analysis employs run-time\n tools to help to ensure that security functionality performs in the manner in\n which it was designed. A specialized type of dynamic analysis, known as fuzz\n testing, induces program failures by deliberately introducing malformed or random\n data into software programs. Fuzz testing strategies derive from the intended use\n of applications and the functional and design specifications for the applications.\n To understand the scope of dynamic code analysis and hence the assurance provided,\n organizations may also consider conducting code coverage analysis (checking the\n degree to which the code has been tested using metrics such as percent of\n subroutines tested or percent of program statements called during execution of the\n test suite) and/or concordance analysis (checking for words that are out of place\n in software code such as non-English language words or derogatory terms)."},{"id":"sa-11.8_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization requires the developer of the information system,\n system component, or information system service to employ dynamic code analysis\n tools to identify common flaws and document the results of the analysis."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing system developer security testing\\n\\nprocedures addressing flaw remediation\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nsystem developer security test and evaluation plans\\n\\nsecurity test and evaluation results\\n\\nsecurity flaw and remediation tracking reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with developer security testing responsibilities\\n\\norganizational personnel with configuration management responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring developer security testing and\n evaluation\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer\n security testing and evaluation"}]}]}]},{"id":"sa-12","class":"SP800-53","title":"Supply Chain Protection","parameters":[{"id":"sa-12_prm_1","label":"organization-defined security safeguards","constraints":[{"detail":"organization and service provider-defined personnel security requirements, approved HW/SW vendor list/process, and secure SDLC procedures"}]}],"properties":[{"name":"label","value":"SA-12"},{"name":"sort-id","value":"sa-12"}],"links":[{"href":"#8ab6bcdc-339b-4068-b45e-994814a6e187","rel":"reference","text":"NIST Special Publication 800-161"},{"href":"#bdd2f49e-edf7-491f-a178-4487898228f3","rel":"reference","text":"NIST Interagency Report 7622"}],"parts":[{"id":"sa-12_smt","name":"statement","prose":"The organization protects against supply chain threats to the information system,\n system component, or information system service by employing {{ sa-12_prm_1 }} as part of a comprehensive, defense-in-breadth\n information security strategy."},{"id":"sa-12_gdn","name":"guidance","prose":"Information systems (including system components that compose those systems) need to\n be protected throughout the system development life cycle (i.e., during design,\n development, manufacturing, packaging, assembly, distribution, system integration,\n operations, maintenance, and retirement). Protection of organizational information\n systems is accomplished through threat awareness, by the identification, management,\n and reduction of vulnerabilities at each phase of the life cycle and the use of\n complementary, mutually reinforcing strategies to respond to risk. Organizations\n consider implementing a standardized process to address supply chain risk with\n respect to information systems and system components, and to educate the acquisition\n workforce on threats, risk, and required security controls. Organizations use the\n acquisition/procurement processes to require supply chain entities to implement\n necessary security safeguards to: (i) reduce the likelihood of unauthorized\n modifications at each stage in the supply chain; and (ii) protect information systems\n and information system components, prior to taking delivery of such\n systems/components. This control also applies to information system services.\n Security safeguards include, for example: (i) security controls for development\n systems, development facilities, and external connections to development systems;\n (ii) vetting development personnel; and (iii) use of tamper-evident packaging during\n shipping/warehousing. Methods for reviewing and protecting development plans,\n evidence, and documentation are commensurate with the security category or\n classification level of the information system. Contracts may specify documentation\n protection requirements.","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#pe-16","rel":"related","text":"PE-16"},{"href":"#pl-8","rel":"related","text":"PL-8"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#sa-14","rel":"related","text":"SA-14"},{"href":"#sa-15","rel":"related","text":"SA-15"},{"href":"#sa-18","rel":"related","text":"SA-18"},{"href":"#sa-19","rel":"related","text":"SA-19"},{"href":"#sc-29","rel":"related","text":"SC-29"},{"href":"#sc-30","rel":"related","text":"SC-30"},{"href":"#sc-38","rel":"related","text":"SC-38"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"sa-12_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-12_obj.1","name":"objective","properties":[{"name":"label","value":"SA-12[1]"}],"prose":"defines security safeguards to be employed to protect against supply chain threats\n to the information system, system component, or information system service;\n and"},{"id":"sa-12_obj.2","name":"objective","properties":[{"name":"label","value":"SA-12[2]"}],"prose":"protects against supply chain threats to the information system, system component,\n or information system service by employing organization-defined security\n safeguards as part of a comprehensive, defense-in-breadth information security\n strategy."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing supply chain protection\\n\\nprocedures addressing the integration of information security requirements into\n the acquisition process\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information\n system service\\n\\nlist of supply chain threats\\n\\nlist of security safeguards to be taken against supply chain threats\\n\\nsystem development life cycle documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with supply chain protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining safeguards for and protecting against supply\n chain threats\\n\\nautomated mechanisms supporting and/or implementing safeguards for supply chain\n threats"}]}]},{"id":"sa-15","class":"SP800-53","title":"Development Process, Standards, and Tools","parameters":[{"id":"sa-15_prm_1","label":"organization-defined frequency","constraints":[{"detail":"as needed and as dictated by the current threat posture"}]},{"id":"sa-15_prm_2","label":"organization-defined security requirements","constraints":[{"detail":"organization and service provider- defined security requirements"}]}],"properties":[{"name":"label","value":"SA-15"},{"name":"sort-id","value":"sa-15"}],"parts":[{"id":"sa-15_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-15_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Requires the developer of the information system, system component, or information\n system service to follow a documented development process that:","parts":[{"id":"sa-15_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Explicitly addresses security requirements;"},{"id":"sa-15_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Identifies the standards and tools used in the development process;"},{"id":"sa-15_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Documents the specific tool options and tool configurations used in the\n development process; and"},{"id":"sa-15_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Documents, manages, and ensures the integrity of changes to the process and/or\n tools used in development; and"}]},{"id":"sa-15_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews the development process, standards, tools, and tool options/configurations\n {{ sa-15_prm_1 }} to determine if the process, standards, tools,\n and tool options/configurations selected and employed can satisfy {{ sa-15_prm_2 }}."}]},{"id":"sa-15_gdn","name":"guidance","prose":"Development tools include, for example, programming languages and computer-aided\n design (CAD) systems. Reviews of development processes can include, for example, the\n use of maturity models to determine the potential effectiveness of such processes.\n Maintaining the integrity of changes to tools and processes enables accurate supply\n chain risk assessment and mitigation, and requires robust configuration control\n throughout the life cycle (including design, development, transport, delivery,\n integration, and maintenance) to track authorized changes and prevent unauthorized\n changes.","links":[{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-8","rel":"related","text":"SA-8"}]},{"id":"sa-15_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-15.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-15(a)"}],"prose":"requires the developer of the information system, system component, or information\n system service to follow a documented development process that:","parts":[{"id":"sa-15.a.1_obj","name":"objective","properties":[{"name":"label","value":"SA-15(a)(1)"}],"prose":"explicitly addresses security requirements;"},{"id":"sa-15.a.2_obj","name":"objective","properties":[{"name":"label","value":"SA-15(a)(2)"}],"prose":"identifies the standards and tools used in the development process;"},{"id":"sa-15.a.3_obj","name":"objective","properties":[{"name":"label","value":"SA-15(a)(3)"}],"parts":[{"id":"sa-15.a.3_obj.1","name":"objective","properties":[{"name":"label","value":"SA-15(a)(3)[1]"}],"prose":"documents the specific tool options used in the development process;"},{"id":"sa-15.a.3_obj.2","name":"objective","properties":[{"name":"label","value":"SA-15(a)(3)[2]"}],"prose":"documents the specific tool configurations used in the development\n process;"}]},{"id":"sa-15.a.4_obj","name":"objective","properties":[{"name":"label","value":"SA-15(a)(4)"}],"parts":[{"id":"sa-15.a.4_obj.1","name":"objective","properties":[{"name":"label","value":"SA-15(a)(4)[1]"}],"prose":"documents changes to the process and/or tools used in the development;"},{"id":"sa-15.a.4_obj.2","name":"objective","properties":[{"name":"label","value":"SA-15(a)(4)[2]"}],"prose":"manages changes to the process and/or tools used in the development;"},{"id":"sa-15.a.4_obj.3","name":"objective","properties":[{"name":"label","value":"SA-15(a)(4)[3]"}],"prose":"ensures the integrity of changes to the process and/or tools used in the\n development;"}]}]},{"id":"sa-15.b_obj","name":"objective","properties":[{"name":"label","value":"SA-15(b)"}],"parts":[{"id":"sa-15.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-15(b)[1]"}],"prose":"defines a frequency to review the development process, standards, tools, and\n tool options/configurations;"},{"id":"sa-15.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-15(b)[2]"}],"prose":"defines security requirements to be satisfied by the process, standards, tools,\n and tool option/configurations selected and employed; and"},{"id":"sa-15.b_obj.3","name":"objective","properties":[{"name":"label","value":"SA-15(b)[3]"}],"parts":[{"id":"sa-15.b_obj.3.a","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-15(b)[3][a]"}],"prose":"reviews the development process with the organization-defined frequency to\n determine if the process selected and employed can satisfy\n organization-defined security requirements;"},{"id":"sa-15.b_obj.3.b","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-15(b)[3][b]"}],"prose":"reviews the development standards with the organization-defined frequency to\n determine if the standards selected and employed can satisfy\n organization-defined security requirements;"},{"id":"sa-15.b_obj.3.c","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-15(b)[3][c]"}],"prose":"reviews the development tools with the organization-defined frequency to\n determine if the tools selected and employed can satisfy\n organization-defined security requirements; and"},{"id":"sa-15.b_obj.3.d","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-15(b)[3][d]"}],"prose":"reviews the development tool options/configurations with the\n organization-defined frequency to determine if the tool\n options/configurations selected and employed can satisfy\n organization-defined security requirements."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing development process, standards, and tools\\n\\nprocedures addressing the integration of security requirements during the\n development process\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information\n system service\\n\\nsystem developer documentation listing tool options/configuration guides,\n configuration management records\\n\\nchange control records\\n\\nconfiguration control records\\n\\ndocumented reviews of development process, standards, tools, and tool\n options/configurations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]}]},{"id":"sa-16","class":"SP800-53","title":"Developer-provided Training","parameters":[{"id":"sa-16_prm_1","label":"organization-defined training"}],"properties":[{"name":"label","value":"SA-16"},{"name":"sort-id","value":"sa-16"}],"parts":[{"id":"sa-16_smt","name":"statement","prose":"The organization requires the developer of the information system, system component,\n or information system service to provide {{ sa-16_prm_1 }} on the\n correct use and operation of the implemented security functions, controls, and/or\n mechanisms."},{"id":"sa-16_gdn","name":"guidance","prose":"This control applies to external and internal (in-house) developers. Training of\n personnel is an essential element to ensure the effectiveness of security controls\n implemented within organizational information systems. Training options include, for\n example, classroom-style training, web-based/computer-based training, and hands-on\n training. Organizations can also request sufficient training materials from\n developers to conduct in-house training or offer self-training to organizational\n personnel. Organizations determine the type of training necessary and may require\n different types of training for different security functions, controls, or\n mechanisms.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#sa-5","rel":"related","text":"SA-5"}]},{"id":"sa-16_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-16_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-16[1]"}],"prose":"defines training to be provided by the developer of the information system, system\n component, or information system service; and"},{"id":"sa-16_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-16[2]"}],"prose":"requires the developer of the information system, system component, or information\n system service to provide organization-defined training on the correct use and\n operation of the implemented security functions, controls, and/or mechanisms."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing developer-provided training\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information\n system service\\n\\ndeveloper-provided training materials\\n\\ntraining records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information system security responsibilities\\n\\nsystem developer\\n\\norganizational or third-party developers with training responsibilities for the\n information system, system component, or information system service"}]}]},{"id":"sa-17","class":"SP800-53","title":"Developer Security Architecture and Design","properties":[{"name":"label","value":"SA-17"},{"name":"sort-id","value":"sa-17"}],"parts":[{"id":"sa-17_smt","name":"statement","prose":"The organization requires the developer of the information system, system component,\n or information system service to produce a design specification and security\n architecture that:","parts":[{"id":"sa-17_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Is consistent with and supportive of the organization’s security architecture\n which is established within and is an integrated part of the organization’s\n enterprise architecture;"},{"id":"sa-17_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Accurately and completely describes the required security functionality, and the\n allocation of security controls among physical and logical components; and"},{"id":"sa-17_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Expresses how individual security functions, mechanisms, and services work\n together to provide required security capabilities and a unified approach to\n protection."}]},{"id":"sa-17_gdn","name":"guidance","prose":"This control is primarily directed at external developers, although it could also be\n used for internal (in-house) development. In contrast, PL-8 is primarily directed at\n internal developers to help ensure that organizations develop an information security\n architecture and such security architecture is integrated or tightly coupled to the\n enterprise architecture. This distinction is important if/when organizations\n outsource the development of information systems, information system components, or\n information system services to external entities, and there is a requirement to\n demonstrate consistency with the organization’s enterprise architecture and\n information security architecture.","links":[{"href":"#pl-8","rel":"related","text":"PL-8"},{"href":"#pm-7","rel":"related","text":"PM-7"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-8","rel":"related","text":"SA-8"}]},{"id":"sa-17_obj","name":"objective","prose":"Determine if the organization requires the developer of the information system,\n system component, or information system service to produce a design specification and\n security architecture that:","parts":[{"id":"sa-17.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-17(a)"}],"prose":"is consistent with and supportive of the organization’s security architecture\n which is established within and is an integrated part of the organization’s\n enterprise architecture;"},{"id":"sa-17.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-17(b)"}],"prose":"accurately and completely describes:","parts":[{"id":"sa-17.b_obj.1","name":"objective","properties":[{"name":"label","value":"SA-17(b)[1]"}],"prose":"the required security functionality;"},{"id":"sa-17.b_obj.2","name":"objective","properties":[{"name":"label","value":"SA-17(b)[2]"}],"prose":"the allocation of security controls among physical and logical components;\n and"}]},{"id":"sa-17.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-17(c)"}],"prose":"expresses how individual security functions, mechanisms, and services work\n together to provide required security capabilities and a unified approach to\n protection."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nenterprise architecture policy\\n\\nprocedures addressing developer security architecture and design specification for\n the information system\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information\n system service\\n\\ndesign specification and security architecture documentation for the system\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with security architecture and design\n responsibilities"}]}]}]},{"id":"sc","class":"family","title":"System and Communications Protection","controls":[{"id":"sc-1","class":"SP800-53","title":"System and Communications Protection Policy and Procedures","parameters":[{"id":"sc-1_prm_1","label":"organization-defined personnel or roles"},{"id":"sc-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"sc-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SC-1"},{"name":"sort-id","value":"sc-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"sc-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"sc-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ sc-1_prm_1 }}:","parts":[{"id":"sc-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system and communications protection policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"sc-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system and communications\n protection policy and associated system and communications protection controls;\n and"}]},{"id":"sc-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"sc-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System and communications protection policy {{ sc-1_prm_2 }};\n and"},{"id":"sc-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System and communications protection procedures {{ sc-1_prm_3 }}."}]}]},{"id":"sc-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the SC\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"sc-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-1.a_obj","name":"objective","properties":[{"name":"label","value":"SC-1(a)"}],"parts":[{"id":"sc-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)"}],"parts":[{"id":"sc-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(a)(1)[1]"}],"prose":"develops and documents a system and communications protection policy that\n addresses:","parts":[{"id":"sc-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"sc-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"sc-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"sc-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"sc-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"sc-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"sc-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"sc-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system and communications protection\n policy is to be disseminated;"},{"id":"sc-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SC-1(a)(1)[3]"}],"prose":"disseminates the system and communications protection policy to\n organization-defined personnel or roles;"}]},{"id":"sc-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"SC-1(a)(2)"}],"parts":[{"id":"sc-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n system and communications protection policy and associated system and\n communications protection controls;"},{"id":"sc-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"sc-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SC-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"sc-1.b_obj","name":"objective","properties":[{"name":"label","value":"SC-1(b)"}],"parts":[{"id":"sc-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"SC-1(b)(1)"}],"parts":[{"id":"sc-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system and\n communications protection policy;"},{"id":"sc-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(b)(1)[2]"}],"prose":"reviews and updates the current system and communications protection policy\n with the organization-defined frequency;"}]},{"id":"sc-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"SC-1(b)(2)"}],"parts":[{"id":"sc-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system and\n communications protection procedures; and"},{"id":"sc-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(b)(2)[2]"}],"prose":"reviews and updates the current system and communications protection\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and communications protection\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"sc-2","class":"SP800-53","title":"Application Partitioning","properties":[{"name":"label","value":"SC-2"},{"name":"sort-id","value":"sc-02"}],"parts":[{"id":"sc-2_smt","name":"statement","prose":"The information system separates user functionality (including user interface\n services) from information system management functionality."},{"id":"sc-2_gdn","name":"guidance","prose":"Information system management functionality includes, for example, functions\n necessary to administer databases, network components, workstations, or servers, and\n typically requires privileged user access. The separation of user functionality from\n information system management functionality is either physical or logical.\n Organizations implement separation of system management-related functionality from\n user functionality by using different computers, different central processing units,\n different instances of operating systems, different network addresses, virtualization\n techniques, or combinations of these or other methods, as appropriate. This type of\n separation includes, for example, web administrative interfaces that use separate\n authentication methods for users of any other information system resources.\n Separation of system and user functionality may include isolating administrative\n interfaces on different domains and with additional access controls.","links":[{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"sc-2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system separates user functionality (including user\n interface services) from information system management functionality."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing application partitioning\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Separation of user functionality from information system management\n functionality"}]}]},{"id":"sc-3","class":"SP800-53","title":"Security Function Isolation","properties":[{"name":"label","value":"SC-3"},{"name":"sort-id","value":"sc-03"}],"parts":[{"id":"sc-3_smt","name":"statement","prose":"The information system isolates security functions from nonsecurity functions."},{"id":"sc-3_gdn","name":"guidance","prose":"The information system isolates security functions from nonsecurity functions by\n means of an isolation boundary (implemented via partitions and domains). Such\n isolation controls access to and protects the integrity of the hardware, software,\n and firmware that perform those security functions. Information systems implement\n code separation (i.e., separation of security functions from nonsecurity functions)\n in a number of ways, including, for example, through the provision of security\n kernels via processor rings or processor modes. For non-kernel code, security\n function isolation is often achieved through file system protections that serve to\n protect the code on disk, and address space protections that protect executing code.\n Information systems restrict access to security functions through the use of access\n control mechanisms and by implementing least privilege capabilities. While the ideal\n is for all of the code within the security function isolation boundary to only\n contain security-relevant code, it is sometimes necessary to include nonsecurity\n functions within the isolation boundary as an exception.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sa-13","rel":"related","text":"SA-13"},{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-39","rel":"related","text":"SC-39"}]},{"id":"sc-3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system isolates security functions from nonsecurity\n functions."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing security function isolation\\n\\nlist of security functions to be isolated from nonsecurity functions\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Separation of security functions from nonsecurity functions within the information\n system"}]}]},{"id":"sc-4","class":"SP800-53","title":"Information in Shared Resources","properties":[{"name":"label","value":"SC-4"},{"name":"sort-id","value":"sc-04"}],"parts":[{"id":"sc-4_smt","name":"statement","prose":"The information system prevents unauthorized and unintended information transfer via\n shared system resources."},{"id":"sc-4_gdn","name":"guidance","prose":"This control prevents information, including encrypted representations of\n information, produced by the actions of prior users/roles (or the actions of\n processes acting on behalf of prior users/roles) from being available to any current\n users/roles (or current processes) that obtain access to shared system resources\n (e.g., registers, main memory, hard disks) after those resources have been released\n back to information systems. The control of information in shared resources is also\n commonly referred to as object reuse and residual information protection. This\n control does not address: (i) information remanence which refers to residual\n representation of data that has been nominally erased or removed; (ii) covert\n channels (including storage and/or timing channels) where shared resources are\n manipulated to violate information flow restrictions; or (iii) components within\n information systems for which there are only single users/roles.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#mp-6","rel":"related","text":"MP-6"}]},{"id":"sc-4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system prevents unauthorized and unintended information\n transfer via shared system resources."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing information protection in shared system resources\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms preventing unauthorized and unintended transfer of\n information via shared system resources"}]}]},{"id":"sc-5","class":"SP800-53","title":"Denial of Service Protection","parameters":[{"id":"sc-5_prm_1","label":"organization-defined types of denial of service attacks or references to sources\n for such information"},{"id":"sc-5_prm_2","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"SC-5"},{"name":"sort-id","value":"sc-05"}],"parts":[{"id":"sc-5_smt","name":"statement","prose":"The information system protects against or limits the effects of the following types\n of denial of service attacks: {{ sc-5_prm_1 }} by employing {{ sc-5_prm_2 }}."},{"id":"sc-5_gdn","name":"guidance","prose":"A variety of technologies exist to limit, or in some cases, eliminate the effects of\n denial of service attacks. For example, boundary protection devices can filter\n certain types of packets to protect information system components on internal\n organizational networks from being directly affected by denial of service attacks.\n Employing increased capacity and bandwidth combined with service redundancy may also\n reduce the susceptibility to denial of service attacks.","links":[{"href":"#sc-6","rel":"related","text":"SC-6"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"sc-5_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-5_obj.1","name":"objective","properties":[{"name":"label","value":"SC-5[1]"}],"prose":"the organization defines types of denial of service attacks or reference to source\n of such information for the information system to protect against or limit the\n effects;"},{"id":"sc-5_obj.2","name":"objective","properties":[{"name":"label","value":"SC-5[2]"}],"prose":"the organization defines security safeguards to be employed by the information\n system to protect against or limit the effects of organization-defined types of\n denial of service attacks; and"},{"id":"sc-5_obj.3","name":"objective","properties":[{"name":"label","value":"SC-5[3]"}],"prose":"the information system protects against or limits the effects of the\n organization-defined denial or service attacks (or reference to source for such\n information) by employing organization-defined security safeguards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing denial of service protection\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\nlist of denial of services attacks requiring employment of security safeguards to\n protect against or limit effects of such attacks\\n\\nlist of security safeguards protecting against or limiting the effects of denial\n of service attacks\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with incident response responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms protecting against or limiting the effects of denial of\n service attacks"}]}]},{"id":"sc-6","class":"SP800-53","title":"Resource Availability","parameters":[{"id":"sc-6_prm_1","label":"organization-defined resources"},{"id":"sc-6_prm_2"},{"id":"sc-6_prm_3","depends-on":"sc-6_prm_2","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"SC-6"},{"name":"sort-id","value":"sc-06"}],"parts":[{"id":"sc-6_smt","name":"statement","prose":"The information system protects the availability of resources by allocating {{ sc-6_prm_1 }} by {{ sc-6_prm_2 }}."},{"id":"sc-6_gdn","name":"guidance","prose":"Priority protection helps prevent lower-priority processes from delaying or\n interfering with the information system servicing any higher-priority processes.\n Quotas prevent users or processes from obtaining more than predetermined amounts of\n resources. This control does not apply to information system components for which\n there are only single users/roles."},{"id":"sc-6_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-6_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-6[1]"}],"prose":"the organization defines resources to be allocated to protect the availability of\n resources;"},{"id":"sc-6_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-6[2]"}],"prose":"the organization defines security safeguards to be employed to protect the\n availability of resources;"},{"id":"sc-6_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-6[3]"}],"prose":"the information system protects the availability of resources by allocating\n organization-defined resources by one or more of the following:","parts":[{"id":"sc-6_obj.3.a","name":"objective","properties":[{"name":"label","value":"SC-6[3][a]"}],"prose":"priority;"},{"id":"sc-6_obj.3.b","name":"objective","properties":[{"name":"label","value":"SC-6[3][b]"}],"prose":"quota; and/or"},{"id":"sc-6_obj.3.c","name":"objective","properties":[{"name":"label","value":"SC-6[3][c]"}],"prose":"organization-defined safeguards."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing prioritization of information system resources\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing resource allocation\n capability\\n\\nsafeguards employed to protect availability of resources"}]}]},{"id":"sc-7","class":"SP800-53","title":"Boundary Protection","parameters":[{"id":"sc-7_prm_1"}],"properties":[{"name":"label","value":"SC-7"},{"name":"sort-id","value":"sc-07"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#756a8e86-57d5-4701-8382-f7a40439665a","rel":"reference","text":"NIST Special Publication 800-41"},{"href":"#99f331f2-a9f0-46c2-9856-a3cbb9b89442","rel":"reference","text":"NIST Special Publication 800-77"}],"parts":[{"id":"sc-7_smt","name":"statement","prose":"The information system:","parts":[{"id":"sc-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Monitors and controls communications at the external boundary of the system and at\n key internal boundaries within the system;"},{"id":"sc-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Implements subnetworks for publicly accessible system components that are {{ sc-7_prm_1 }} separated from internal organizational networks;\n and"},{"id":"sc-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Connects to external networks or information systems only through managed\n interfaces consisting of boundary protection devices arranged in accordance with\n an organizational security architecture."}]},{"id":"sc-7_gdn","name":"guidance","prose":"Managed interfaces include, for example, gateways, routers, firewalls, guards,\n network-based malicious code analysis and virtualization systems, or encrypted\n tunnels implemented within a security architecture (e.g., routers protecting\n firewalls or application gateways residing on protected subnetworks). Subnetworks\n that are physically or logically separated from internal networks are referred to as\n demilitarized zones or DMZs. Restricting or prohibiting interfaces within\n organizational information systems includes, for example, restricting external web\n traffic to designated web servers within managed interfaces and prohibiting external\n traffic that appears to be spoofing internal addresses. Organizations consider the\n shared nature of commercial telecommunications services in the implementation of\n security controls associated with the use of such services. Commercial\n telecommunications services are commonly based on network components and consolidated\n management systems shared by all attached commercial customers, and may also include\n third party-provided access lines and other service elements. Such transmission\n services may represent sources of increased risk despite contract security\n provisions.","links":[{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#cp-8","rel":"related","text":"CP-8"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"sc-7_obj","name":"objective","prose":"Determine if the information system:","parts":[{"id":"sc-7.a_obj","name":"objective","properties":[{"name":"label","value":"SC-7(a)"}],"parts":[{"id":"sc-7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(a)[1]"}],"prose":"monitors communications at the external boundary of the information system;"},{"id":"sc-7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(a)[2]"}],"prose":"monitors communications at key internal boundaries within the system;"},{"id":"sc-7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(a)[3]"}],"prose":"controls communications at the external boundary of the information system;"},{"id":"sc-7.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(a)[4]"}],"prose":"controls communications at key internal boundaries within the system;"}]},{"id":"sc-7.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(b)"}],"prose":"implements subnetworks for publicly accessible system components that are\n either:","parts":[{"id":"sc-7.b_obj.1","name":"objective","properties":[{"name":"label","value":"SC-7(b)[1]"}],"prose":"physically separated from internal organizational networks; and/or"},{"id":"sc-7.b_obj.2","name":"objective","properties":[{"name":"label","value":"SC-7(b)[2]"}],"prose":"logically separated from internal organizational networks; and"}]},{"id":"sc-7.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(c)"}],"prose":"connects to external networks or information systems only through managed\n interfaces consisting of boundary protection devices arranged in accordance with\n an organizational security architecture."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\nlist of key internal boundaries of the information system\\n\\ninformation system design documentation\\n\\nboundary protection hardware and software\\n\\ninformation system configuration settings and associated documentation\\n\\nenterprise security architecture documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing boundary protection capability"}]}],"controls":[{"id":"sc-7.3","class":"SP800-53-enhancement","title":"Access Points","properties":[{"name":"label","value":"SC-7(3)"},{"name":"sort-id","value":"sc-07.03"}],"parts":[{"id":"sc-7.3_smt","name":"statement","prose":"The organization limits the number of external network connections to the\n information system."},{"id":"sc-7.3_gdn","name":"guidance","prose":"Limiting the number of external network connections facilitates more comprehensive\n monitoring of inbound and outbound communications traffic. The Trusted Internet\n Connection (TIC) initiative is an example of limiting the number of external\n network connections."},{"id":"sc-7.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization limits the number of external network connections to\n the information system."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\nboundary protection hardware and software\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncommunications and network traffic monitoring logs\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing boundary protection capability\\n\\nautomated mechanisms limiting the number of external network connections to the\n information system"}]}]},{"id":"sc-7.4","class":"SP800-53-enhancement","title":"External Telecommunications Services","parameters":[{"id":"sc-7.4_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least every ninety (90) days or whenever there is a change in the threat environment that warrants a review of the exceptions"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SC-7(4)"},{"name":"sort-id","value":"sc-07.04"}],"parts":[{"id":"sc-7.4_smt","name":"statement","prose":"The organization:","parts":[{"id":"sc-7.4_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Implements a managed interface for each external telecommunication service;"},{"id":"sc-7.4_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Establishes a traffic flow policy for each managed interface;"},{"id":"sc-7.4_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Protects the confidentiality and integrity of the information being transmitted\n across each interface;"},{"id":"sc-7.4_smt.d","name":"item","properties":[{"name":"label","value":"(d)"}],"prose":"Documents each exception to the traffic flow policy with a supporting\n mission/business need and duration of that need; and"},{"id":"sc-7.4_smt.e","name":"item","properties":[{"name":"label","value":"(e)"}],"prose":"Reviews exceptions to the traffic flow policy {{ sc-7.4_prm_1 }}\n and removes exceptions that are no longer supported by an explicit\n mission/business need."}]},{"id":"sc-7.4_gdn","name":"guidance","links":[{"href":"#sc-8","rel":"related","text":"SC-8"}]},{"id":"sc-7.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-7.4.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(4)(a)"}],"prose":"implements a managed interface for each external telecommunication service;","links":[{"href":"#sc-7.4_smt.a","rel":"corresp","text":"SC-7(4)(a)"}]},{"id":"sc-7.4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(4)(b)"}],"prose":"establishes a traffic flow policy for each managed interface;","links":[{"href":"#sc-7.4_smt.b","rel":"corresp","text":"SC-7(4)(b)"}]},{"id":"sc-7.4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(4)(c)"}],"prose":"protects the confidentiality and integrity of the information being transmitted\n across each interface;","links":[{"href":"#sc-7.4_smt.c","rel":"corresp","text":"SC-7(4)(c)"}]},{"id":"sc-7.4.d_obj","name":"objective","properties":[{"name":"label","value":"SC-7(4)(d)"}],"prose":"documents each exception to the traffic flow policy with:","parts":[{"id":"sc-7.4.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(4)(d)[1]"}],"prose":"a supporting mission/business need;"},{"id":"sc-7.4.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(4)(d)[2]"}],"prose":"duration of that need;"}],"links":[{"href":"#sc-7.4_smt.d","rel":"corresp","text":"SC-7(4)(d)"}]},{"id":"sc-7.4.e_obj","name":"objective","properties":[{"name":"label","value":"SC-7(4)(e)"}],"parts":[{"id":"sc-7.4.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(4)(e)[1]"}],"prose":"defines a frequency to review exceptions to traffic flow policy;"},{"id":"sc-7.4.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(4)(e)[2]"}],"prose":"reviews exceptions to the traffic flow policy with the organization-defined\n frequency; and"},{"id":"sc-7.4.e_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(4)(e)[3]"}],"prose":"removes traffic flow policy exceptions that are no longer supported by an\n explicit mission/business need"}],"links":[{"href":"#sc-7.4_smt.e","rel":"corresp","text":"SC-7(4)(e)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\ntraffic flow policy\\n\\ninformation flow control policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system security architecture\\n\\ninformation system design documentation\\n\\nboundary protection hardware and software\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nrecords of traffic flow policy exceptions\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for documenting and reviewing exceptions to the\n traffic flow policy\\n\\norganizational processes for removing exceptions to the traffic flow policy\\n\\nautomated mechanisms implementing boundary protection capability\\n\\nmanaged interfaces implementing traffic flow policy"}]}]},{"id":"sc-7.5","class":"SP800-53-enhancement","title":"Deny by Default / Allow by Exception","properties":[{"name":"label","value":"SC-7(5)"},{"name":"sort-id","value":"sc-07.05"}],"parts":[{"id":"sc-7.5_smt","name":"statement","prose":"The information system at managed interfaces denies network communications traffic\n by default and allows network communications traffic by exception (i.e., deny all,\n permit by exception)."},{"id":"sc-7.5_gdn","name":"guidance","prose":"This control enhancement applies to both inbound and outbound network\n communications traffic. A deny-all, permit-by-exception network communications\n traffic policy ensures that only those connections which are essential and\n approved are allowed."},{"id":"sc-7.5_obj","name":"objective","prose":"Determine if the information system, at managed interfaces:","parts":[{"id":"sc-7.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(5)[1]"}],"prose":"denies network traffic by default; and"},{"id":"sc-7.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(5)[2]"}],"prose":"allows network traffic by exception."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing traffic management at managed interfaces"}]}]},{"id":"sc-7.7","class":"SP800-53-enhancement","title":"Prevent Split Tunneling for Remote Devices","properties":[{"name":"label","value":"SC-7(7)"},{"name":"sort-id","value":"sc-07.07"}],"parts":[{"id":"sc-7.7_smt","name":"statement","prose":"The information system, in conjunction with a remote device, prevents the device\n from simultaneously establishing non-remote connections with the system and\n communicating via some other connection to resources in external networks."},{"id":"sc-7.7_gdn","name":"guidance","prose":"This control enhancement is implemented within remote devices (e.g., notebook\n computers) through configuration settings to disable split tunneling in those\n devices, and by preventing those configuration settings from being readily\n configurable by users. This control enhancement is implemented within the\n information system by the detection of split tunneling (or of configuration\n settings that allow split tunneling) in the remote device, and by prohibiting the\n connection if the remote device is using split tunneling. Split tunneling might be\n desirable by remote users to communicate with local information system resources\n such as printers/file servers. However, split tunneling would in effect allow\n unauthorized external connections, making the system more vulnerable to attack and\n to exfiltration of organizational information. The use of VPNs for remote\n connections, when adequately provisioned with appropriate security controls, may\n provide the organization with sufficient assurance that it can effectively treat\n such connections as non-remote connections from the confidentiality and integrity\n perspective. VPNs thus provide a means for allowing non-remote communications\n paths from remote devices. The use of an adequately provisioned VPN does not\n eliminate the need for preventing split tunneling."},{"id":"sc-7.7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system, in conjunction with a remote device, prevents\n the device from simultaneously establishing non-remote connections with the system\n and communicating via some other connection to resources in external networks."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system hardware and software\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing boundary protection capability\\n\\nautomated mechanisms supporting/restricting non-remote connections"}]}]},{"id":"sc-7.8","class":"SP800-53-enhancement","title":"Route Traffic to Authenticated Proxy Servers","parameters":[{"id":"sc-7.8_prm_1","label":"organization-defined internal communications traffic"},{"id":"sc-7.8_prm_2","label":"organization-defined external networks"}],"properties":[{"name":"label","value":"SC-7(8)"},{"name":"sort-id","value":"sc-07.08"}],"parts":[{"id":"sc-7.8_smt","name":"statement","prose":"The information system routes {{ sc-7.8_prm_1 }} to {{ sc-7.8_prm_2 }} through authenticated proxy servers at managed\n interfaces."},{"id":"sc-7.8_gdn","name":"guidance","prose":"External networks are networks outside of organizational control. A proxy server\n is a server (i.e., information system or application) that acts as an intermediary\n for clients requesting information system resources (e.g., files, connections, web\n pages, or services) from other organizational servers. Client requests established\n through an initial connection to the proxy server are evaluated to manage\n complexity and to provide additional protection by limiting direct connectivity.\n Web content filtering devices are one of the most common proxy servers providing\n access to the Internet. Proxy servers support logging individual Transmission\n Control Protocol (TCP) sessions and blocking specific Uniform Resource Locators\n (URLs), domain names, and Internet Protocol (IP) addresses. Web proxies can be\n configured with organization-defined lists of authorized and unauthorized\n websites.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#au-2","rel":"related","text":"AU-2"}]},{"id":"sc-7.8_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-7.8_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(8)[1]"}],"prose":"the organization defines internal communications traffic to be routed to\n external networks;"},{"id":"sc-7.8_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(8)[2]"}],"prose":"the organization defines external networks to which organization-defined\n internal communications traffic is to be routed; and"},{"id":"sc-7.8_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(8)[3]"}],"prose":"the information system routes organization-defined internal communications\n traffic to organization-defined external networks through authenticated proxy\n servers at managed interfaces."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system hardware and software\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing traffic management through authenticated\n proxy servers at managed interfaces"}]}]},{"id":"sc-7.10","class":"SP800-53-enhancement","title":"Prevent Unauthorized Exfiltration","properties":[{"name":"label","value":"SC-7(10)"},{"name":"sort-id","value":"sc-07.10"}],"parts":[{"id":"sc-7.10_smt","name":"statement","prose":"The organization prevents the unauthorized exfiltration of information across\n managed interfaces."},{"id":"sc-7.10_gdn","name":"guidance","prose":"Safeguards implemented by organizations to prevent unauthorized exfiltration of\n information from information systems include, for example: (i) strict adherence to\n protocol formats; (ii) monitoring for beaconing from information systems; (iii)\n monitoring for steganography; (iv) disconnecting external network interfaces\n except when explicitly needed; (v) disassembling and reassembling packet headers;\n and (vi) employing traffic profile analysis to detect deviations from the\n volume/types of traffic expected within organizations or call backs to command and\n control centers. Devices enforcing strict adherence to protocol formats include,\n for example, deep packet inspection firewalls and XML gateways. These devices\n verify adherence to protocol formats and specification at the application layer\n and serve to identify vulnerabilities that cannot be detected by devices operating\n at the network or transport layers. This control enhancement is closely associated\n with cross-domain solutions and system guards enforcing information flow\n requirements.","links":[{"href":"#si-3","rel":"related","text":"SI-3"}]},{"id":"sc-7.10_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization prevents the unauthorized exfiltration of\n information across managed interfaces."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing boundary protection capability\\n\\npreventing unauthorized exfiltration of information across managed\n interfaces"}]}]},{"id":"sc-7.12","class":"SP800-53-enhancement","title":"Host-based Protection","parameters":[{"id":"sc-7.12_prm_1","label":"organization-defined host-based boundary protection mechanisms","constraints":[{"detail":"Host Intrusion Prevention System (HIPS), Host Intrusion Detection System (HIDS), or minimally a host-based firewall"}]},{"id":"sc-7.12_prm_2","label":"organization-defined information system components"}],"properties":[{"name":"label","value":"SC-7(12)"},{"name":"sort-id","value":"sc-07.12"}],"parts":[{"id":"sc-7.12_smt","name":"statement","prose":"The organization implements {{ sc-7.12_prm_1 }} at {{ sc-7.12_prm_2 }}."},{"id":"sc-7.12_gdn","name":"guidance","prose":"Host-based boundary protection mechanisms include, for example, host-based\n firewalls. Information system components employing host-based boundary protection\n mechanisms include, for example, servers, workstations, and mobile devices."},{"id":"sc-7.12_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-7.12_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(12)[1]"}],"prose":"defines host-based boundary protection mechanisms;"},{"id":"sc-7.12_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(12)[2]"}],"prose":"defines information system components where organization-defined host-based\n boundary protection mechanisms are to be implemented; and"},{"id":"sc-7.12_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(12)[3]"}],"prose":"implements organization-defined host-based boundary protection mechanisms at\n organization-defined information system components."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\nboundary protection hardware and software\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with boundary protection responsibilities\\n\\ninformation system users"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing host-based boundary protection\n capabilities"}]}]},{"id":"sc-7.13","class":"SP800-53-enhancement","title":"Isolation of Security Tools / Mechanisms / Support Components","parameters":[{"id":"sc-7.13_prm_1","label":"organization-defined information security tools, mechanisms, and support\n components"}],"properties":[{"name":"label","value":"SC-7(13)"},{"name":"sort-id","value":"sc-07.13"}],"parts":[{"id":"sc-7.13_smt","name":"statement","prose":"The organization isolates {{ sc-7.13_prm_1 }} from other internal\n information system components by implementing physically separate subnetworks with\n managed interfaces to other components of the system.","parts":[{"id":"sc-7.13_fr","name":"item","title":"SC-7 (13) Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-7.13_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines key information security tools, mechanisms, and support components associated with system and security administration and isolates those tools, mechanisms, and support components from other internal information system components via physically or logically separate subnets."},{"id":"sc-7.13_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Examples include: information security tools, mechanisms, and support components such as, but not limited to PKI, patching infrastructure, cyber defense tools, special purpose gateway, vulnerability tracking systems, internet access points (IAPs); network element and data center administrative/management traffic; Demilitarized Zones (DMZs), Server farms/computing centers, centralized audit log servers etc."}]}]},{"id":"sc-7.13_gdn","name":"guidance","prose":"Physically separate subnetworks with managed interfaces are useful, for example,\n in isolating computer network defenses from critical operational processing\n networks to prevent adversaries from discovering the analysis and forensics\n techniques of organizations.","links":[{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"sc-7.13_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-7.13_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(13)[1]"}],"prose":"defines information security tools, mechanisms, and support components to be\n isolated from other internal information system components; and"},{"id":"sc-7.13_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(13)[2]"}],"prose":"isolates organization-defined information security tools, mechanisms, and\n support components from other internal information system components by\n implementing physically separate subnetworks with managed interfaces to other\n components of the system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system hardware and software\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of security tools and support components to be isolated from other\n internal information system components\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing isolation of information\n security tools, mechanisms, and support components"}]}]},{"id":"sc-7.18","class":"SP800-53-enhancement","title":"Fail Secure","properties":[{"name":"label","value":"SC-7(18)"},{"name":"sort-id","value":"sc-07.18"}],"parts":[{"id":"sc-7.18_smt","name":"statement","prose":"The information system fails securely in the event of an operational failure of a\n boundary protection device."},{"id":"sc-7.18_gdn","name":"guidance","prose":"Fail secure is a condition achieved by employing information system mechanisms to\n ensure that in the event of operational failures of boundary protection devices at\n managed interfaces (e.g., routers, firewalls, guards, and application gateways\n residing on protected subnetworks commonly referred to as demilitarized zones),\n information systems do not enter into unsecure states where intended security\n properties no longer hold. Failures of boundary protection devices cannot lead to,\n or cause information external to the devices to enter the devices, nor can\n failures permit unauthorized information releases.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#sc-24","rel":"related","text":"SC-24"}]},{"id":"sc-7.18_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system fails securely in the event of an operational\n failure of a boundary protection device."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing secure failure"}]}]},{"id":"sc-7.20","class":"SP800-53-enhancement","title":"Dynamic Isolation / Segregation","parameters":[{"id":"sc-7.20_prm_1","label":"organization-defined information system components"}],"properties":[{"name":"label","value":"SC-7(20)"},{"name":"sort-id","value":"sc-07.20"}],"parts":[{"id":"sc-7.20_smt","name":"statement","prose":"The information system provides the capability to dynamically isolate/segregate\n {{ sc-7.20_prm_1 }} from other components of the system."},{"id":"sc-7.20_gdn","name":"guidance","prose":"The capability to dynamically isolate or segregate certain internal components of\n organizational information systems is useful when it is necessary to partition or\n separate certain components of dubious origin from those components possessing\n greater trustworthiness. Component isolation reduces the attack surface of\n organizational information systems. Isolation of selected information system\n components is also a means of limiting the damage from successful cyber attacks\n when those attacks occur."},{"id":"sc-7.20_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-7.20_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(20)[1]"}],"prose":"the organization defines information system components to be dynamically\n isolated/segregated from other components of the system; and"},{"id":"sc-7.20_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(20)[2]"}],"prose":"the information system provides the capability to dynamically isolate/segregate\n organization-defined information system components from other components of the\n system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system hardware and software\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system components to be dynamically isolated/segregated\n from other components of the system\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing the capability to\n dynamically isolate/segregate information system components"}]}]},{"id":"sc-7.21","class":"SP800-53-enhancement","title":"Isolation of Information System Components","parameters":[{"id":"sc-7.21_prm_1","label":"organization-defined information system components"},{"id":"sc-7.21_prm_2","label":"organization-defined missions and/or business functions"}],"properties":[{"name":"label","value":"SC-7(21)"},{"name":"sort-id","value":"sc-07.21"}],"parts":[{"id":"sc-7.21_smt","name":"statement","prose":"The organization employs boundary protection mechanisms to separate {{ sc-7.21_prm_1 }} supporting {{ sc-7.21_prm_2 }}."},{"id":"sc-7.21_gdn","name":"guidance","prose":"Organizations can isolate information system components performing different\n missions and/or business functions. Such isolation limits unauthorized information\n flows among system components and also provides the opportunity to deploy greater\n levels of protection for selected components. Separating system components with\n boundary protection mechanisms provides the capability for increased protection of\n individual components and to more effectively control information flows between\n those components. This type of enhanced protection limits the potential harm from\n cyber attacks and errors. The degree of separation provided varies depending upon\n the mechanisms chosen. Boundary protection mechanisms include, for example,\n routers, gateways, and firewalls separating system components into physically\n separate networks or subnetworks, cross-domain devices separating subnetworks,\n virtualization techniques, and encrypting information flows among system\n components using distinct encryption keys.","links":[{"href":"#ca-9","rel":"related","text":"CA-9"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"sc-7.21_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-7.21_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(21)[1]"}],"prose":"defines information system components to be separated by boundary protection\n mechanisms;"},{"id":"sc-7.21_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(21)[2]"}],"prose":"defines missions and/or business functions to be supported by\n organization-defined information system components separated by boundary\n protection mechanisms; and"},{"id":"sc-7.21_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(21)[3]"}],"prose":"employs boundary protection mechanisms to separate organization-defined\n information system components supporting organization-defined missions and/or\n business functions."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system hardware and software\\n\\nenterprise architecture documentation\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing the capability to separate\n information system components supporting organizational missions and/or\n business functions"}]}]}]},{"id":"sc-8","class":"SP800-53","title":"Transmission Confidentiality and Integrity","parameters":[{"id":"sc-8_prm_1","constraints":[{"detail":"confidentiality AND integrity"}]}],"properties":[{"name":"label","value":"SC-8"},{"name":"sort-id","value":"sc-08"}],"links":[{"href":"#d715b234-9b5b-4e07-b1ed-99836727664d","rel":"reference","text":"FIPS Publication 140-2"},{"href":"#f2dbd4ec-c413-4714-b85b-6b7184d1c195","rel":"reference","text":"FIPS Publication 197"},{"href":"#90c5bc98-f9c4-44c9-98b7-787422f0999c","rel":"reference","text":"NIST Special Publication 800-52"},{"href":"#99f331f2-a9f0-46c2-9856-a3cbb9b89442","rel":"reference","text":"NIST Special Publication 800-77"},{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"},{"href":"#349fe082-502d-464a-aa0c-1443c6a5cf40","rel":"reference","text":"NIST Special Publication 800-113"},{"href":"#a4aa9645-9a8a-4b51-90a9-e223250f9a75","rel":"reference","text":"CNSS Policy 15"},{"href":"#06dff0ea-3848-4945-8d91-e955ee69f05d","rel":"reference","text":"NSTISSI No. 7003"}],"parts":[{"id":"sc-8_smt","name":"statement","prose":"The information system protects the {{ sc-8_prm_1 }} of transmitted\n information."},{"id":"sc-8_gdn","name":"guidance","prose":"This control applies to both internal and external networks and all types of\n information system components from which information can be transmitted (e.g.,\n servers, mobile devices, notebook computers, printers, copiers, scanners, facsimile\n machines). Communication paths outside the physical protection of a controlled\n boundary are exposed to the possibility of interception and modification. Protecting\n the confidentiality and/or integrity of organizational information can be\n accomplished by physical means (e.g., by employing protected distribution systems) or\n by logical means (e.g., employing encryption techniques). Organizations relying on\n commercial providers offering transmission services as commodity services rather than\n as fully dedicated services (i.e., services which can be highly specialized to\n individual customer needs), may find it difficult to obtain the necessary assurances\n regarding the implementation of needed security controls for transmission\n confidentiality/integrity. In such situations, organizations determine what types of\n confidentiality/integrity services are available in standard, commercial\n telecommunication service packages. If it is infeasible or impractical to obtain the\n necessary security controls and assurances of control effectiveness through\n appropriate contracting vehicles, organizations implement appropriate compensating\n security controls or explicitly accept the additional risk.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#pe-4","rel":"related","text":"PE-4"}]},{"id":"sc-8_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system protects one or more of the following:","parts":[{"id":"sc-8_obj.1","name":"objective","properties":[{"name":"label","value":"SC-8[1]"}],"prose":"confidentiality of transmitted information; and/or"},{"id":"sc-8_obj.2","name":"objective","properties":[{"name":"label","value":"SC-8[2]"}],"prose":"integrity of transmitted information."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing transmission confidentiality and integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing transmission confidentiality\n and/or integrity"}]}],"controls":[{"id":"sc-8.1","class":"SP800-53-enhancement","title":"Cryptographic or Alternate Physical Protection","parameters":[{"id":"sc-8.1_prm_1","constraints":[{"detail":"prevent unauthorized disclosure of information AND detect changes to information"}]},{"id":"sc-8.1_prm_2","label":"organization-defined alternative physical safeguards","constraints":[{"detail":"a hardened or alarmed carrier Protective Distribution System (PDS)"}]}],"properties":[{"name":"label","value":"SC-8(1)"},{"name":"sort-id","value":"sc-08.01"}],"parts":[{"id":"sc-8.1_smt","name":"statement","prose":"The information system implements cryptographic mechanisms to {{ sc-8.1_prm_1 }} during transmission unless otherwise protected by\n {{ sc-8.1_prm_2 }}."},{"id":"sc-8.1_gdn","name":"guidance","prose":"Encrypting information for transmission protects information from unauthorized\n disclosure and modification. Cryptographic mechanisms implemented to protect\n information integrity include, for example, cryptographic hash functions which\n have common application in digital signatures, checksums, and message\n authentication codes. Alternative physical security safeguards include, for\n example, protected distribution systems.","links":[{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"sc-8.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-8.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-8(1)[1]"}],"prose":"the organization defines physical safeguards to be implemented to protect\n information during transmission when cryptographic mechanisms are not\n implemented; and"},{"id":"sc-8.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-8(1)[2]"}],"prose":"the information system implements cryptographic mechanisms to do one or more of\n the following during transmission unless otherwise protected by\n organization-defined alternative physical safeguards:","parts":[{"id":"sc-8.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"SC-8(1)[2][a]"}],"prose":"prevent unauthorized disclosure of information; and/or"},{"id":"sc-8.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"SC-8(1)[2][b]"}],"prose":"detect changes to information."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing transmission confidentiality and integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Cryptographic mechanisms supporting and/or implementing transmission\n confidentiality and/or integrity\\n\\nautomated mechanisms supporting and/or implementing alternative physical\n safeguards\\n\\norganizational processes for defining and implementing alternative physical\n safeguards"}]}]}]},{"id":"sc-10","class":"SP800-53","title":"Network Disconnect","parameters":[{"id":"sc-10_prm_1","label":"organization-defined time period","constraints":[{"detail":"no longer than ten (10) minutes for privileged sessions and no longer than fifteen (15) minutes for user sessions"}]}],"properties":[{"name":"label","value":"SC-10"},{"name":"sort-id","value":"sc-10"}],"parts":[{"id":"sc-10_smt","name":"statement","prose":"The information system terminates the network connection associated with a\n communications session at the end of the session or after {{ sc-10_prm_1 }} of inactivity."},{"id":"sc-10_gdn","name":"guidance","prose":"This control applies to both internal and external networks. Terminating network\n connections associated with communications sessions include, for example,\n de-allocating associated TCP/IP address/port pairs at the operating system level, or\n de-allocating networking assignments at the application level if multiple application\n sessions are using a single, operating system-level network connection. Time periods\n of inactivity may be established by organizations and include, for example, time\n periods by type of network access or for specific network accesses."},{"id":"sc-10_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-10_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-10[1]"}],"prose":"the organization defines a time period of inactivity after which the information\n system terminates a network connection associated with a communications session;\n and"},{"id":"sc-10_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-10[2]"}],"prose":"the information system terminates the network connection associated with a\n communication session at the end of the session or after the organization-defined\n time period of inactivity."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing network disconnect\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing network disconnect\n capability"}]}]},{"id":"sc-12","class":"SP800-53","title":"Cryptographic Key Establishment and Management","parameters":[{"id":"sc-12_prm_1","label":"organization-defined requirements for key generation, distribution, storage,\n access, and destruction"}],"properties":[{"name":"label","value":"SC-12"},{"name":"sort-id","value":"sc-12"}],"links":[{"href":"#81f09e01-d0b0-4ae2-aa6a-064ed9950070","rel":"reference","text":"NIST Special Publication 800-56"},{"href":"#a6c774c0-bf50-4590-9841-2a5c1c91ac6f","rel":"reference","text":"NIST Special Publication 800-57"}],"parts":[{"id":"sc-12_smt","name":"statement","prose":"The organization establishes and manages cryptographic keys for required cryptography\n employed within the information system in accordance with {{ sc-12_prm_1 }}.","parts":[{"id":"sc-12_fr","name":"item","title":"SC-12 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Federally approved and validated cryptography."}]}]},{"id":"sc-12_gdn","name":"guidance","prose":"Cryptographic key management and establishment can be performed using manual\n procedures or automated mechanisms with supporting manual procedures. Organizations\n define key management requirements in accordance with applicable federal laws,\n Executive Orders, directives, regulations, policies, standards, and guidance,\n specifying appropriate options, levels, and parameters. Organizations manage trust\n stores to ensure that only approved trust anchors are in such trust stores. This\n includes certificates with visibility external to organizational information systems\n and certificates related to the internal operations of systems.","links":[{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-17","rel":"related","text":"SC-17"}]},{"id":"sc-12_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-12_obj.1","name":"objective","properties":[{"name":"label","value":"SC-12[1]"}],"prose":"defines requirements for cryptographic key:","parts":[{"id":"sc-12_obj.1.a","name":"objective","properties":[{"name":"label","value":"SC-12[1][a]"}],"prose":"generation;"},{"id":"sc-12_obj.1.b","name":"objective","properties":[{"name":"label","value":"SC-12[1][b]"}],"prose":"distribution;"},{"id":"sc-12_obj.1.c","name":"objective","properties":[{"name":"label","value":"SC-12[1][c]"}],"prose":"storage;"},{"id":"sc-12_obj.1.d","name":"objective","properties":[{"name":"label","value":"SC-12[1][d]"}],"prose":"access;"},{"id":"sc-12_obj.1.e","name":"objective","properties":[{"name":"label","value":"SC-12[1][e]"}],"prose":"destruction; and"}]},{"id":"sc-12_obj.2","name":"objective","properties":[{"name":"label","value":"SC-12[2]"}],"prose":"establishes and manages cryptographic keys for required cryptography employed\n within the information system in accordance with organization-defined requirements\n for key generation, distribution, storage, access, and destruction."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing cryptographic key establishment and management\\n\\ninformation system design documentation\\n\\ncryptographic mechanisms\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for cryptographic key establishment\n and/or management"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing cryptographic key\n establishment and management"}]}],"controls":[{"id":"sc-12.1","class":"SP800-53-enhancement","title":"Availability","properties":[{"name":"label","value":"SC-12(1)"},{"name":"sort-id","value":"sc-12.01"}],"parts":[{"id":"sc-12.1_smt","name":"statement","prose":"The organization maintains availability of information in the event of the loss of\n cryptographic keys by users."},{"id":"sc-12.1_gdn","name":"guidance","prose":"Escrowing of encryption keys is a common practice for ensuring availability in the\n event of loss of keys (e.g., due to forgotten passphrase)."},{"id":"sc-12.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization maintains availability of information in the event\n of the loss of cryptographic keys by users."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing cryptographic key establishment, management, and\n recovery\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for cryptographic key\n establishment or management"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing cryptographic key\n establishment and management"}]}]},{"id":"sc-12.2","class":"SP800-53-enhancement","title":"Symmetric Keys","parameters":[{"id":"sc-12.2_prm_1","constraints":[{"detail":"NIST FIPS-compliant"}]}],"properties":[{"name":"label","value":"SC-12(2)"},{"name":"sort-id","value":"sc-12.02"}],"parts":[{"id":"sc-12.2_smt","name":"statement","prose":"The organization produces, controls, and distributes symmetric cryptographic keys\n using {{ sc-12.2_prm_1 }} key management technology and\n processes."},{"id":"sc-12.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization produces, controls, and distributes symmetric\n cryptographic keys using one of the following: ","parts":[{"id":"sc-12.2_obj.1","name":"objective","properties":[{"name":"label","value":"SC-12(2)[1]"}],"prose":"NIST FIPS-compliant key management technology and processes; or"},{"id":"sc-12.2_obj.2","name":"objective","properties":[{"name":"label","value":"SC-12(2)[2]"}],"prose":"NSA-approved key management technology and processes."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing cryptographic key establishment and management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of FIPS validated cryptographic products\\n\\nlist of NSA-approved cryptographic products\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for cryptographic key\n establishment or management"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing symmetric cryptographic key\n establishment and management"}]}]},{"id":"sc-12.3","class":"SP800-53-enhancement","title":"Asymmetric Keys","parameters":[{"id":"sc-12.3_prm_1"}],"properties":[{"name":"label","value":"SC-12(3)"},{"name":"sort-id","value":"sc-12.03"}],"parts":[{"id":"sc-12.3_smt","name":"statement","prose":"The organization produces, controls, and distributes asymmetric cryptographic keys\n using {{ sc-12.3_prm_1 }}."},{"id":"sc-12.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization produces, controls, and distributes asymmetric\n cryptographic keys using one of the following: ","parts":[{"id":"sc-12.3_obj.1","name":"objective","properties":[{"name":"label","value":"SC-12(3)[1]"}],"prose":"NSA-approved key management technology and processes;"},{"id":"sc-12.3_obj.2","name":"objective","properties":[{"name":"label","value":"SC-12(3)[2]"}],"prose":"approved PKI Class 3 certificates or prepositioned keying material; or"},{"id":"sc-12.3_obj.3","name":"objective","properties":[{"name":"label","value":"SC-12(3)[3]"}],"prose":"approved PKI Class 3 or Class 4 certificates and hardware security tokens that\n protect the user’s private key."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing cryptographic key establishment and management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of NSA-approved cryptographic products\\n\\nlist of approved PKI Class 3 and Class 4 certificates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for cryptographic key\n establishment or management\\n\\norganizational personnel with responsibilities for PKI certificates"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing asymmetric cryptographic\n key establishment and management"}]}]}]},{"id":"sc-13","class":"SP800-53","title":"Cryptographic Protection","parameters":[{"id":"sc-13_prm_1","label":"organization-defined cryptographic uses and type of cryptography required for\n each use","constraints":[{"detail":"FIPS-validated or NSA-approved cryptography"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SC-13"},{"name":"sort-id","value":"sc-13"}],"links":[{"href":"#39f9087d-7687-46d2-8eda-b6f4b7a4d8a9","rel":"reference","text":"FIPS Publication 140"},{"href":"#6a1041fc-054e-4230-946b-2e6f4f3731bb","rel":"reference","text":"http://csrc.nist.gov/cryptval"},{"href":"#9b97ed27-3dd6-4f9a-ade5-1b43e9669794","rel":"reference","text":"http://www.cnss.gov"}],"parts":[{"id":"sc-13_smt","name":"statement","prose":"The information system implements {{ sc-13_prm_1 }} in accordance with\n applicable federal laws, Executive Orders, directives, policies, regulations, and\n standards."},{"id":"sc-13_gdn","name":"guidance","prose":"Cryptography can be employed to support a variety of security solutions including,\n for example, the protection of classified and Controlled Unclassified Information,\n the provision of digital signatures, and the enforcement of information separation\n when authorized individuals have the necessary clearances for such information but\n lack the necessary formal access approvals. Cryptography can also be used to support\n random number generation and hash generation. Generally applicable cryptographic\n standards include FIPS-validated cryptography and NSA-approved cryptography. This\n control does not impose any requirements on organizations to use cryptography.\n However, if cryptography is required based on the selection of other security\n controls, organizations define each type of cryptographic use and the type of\n cryptography required (e.g., protection of classified information: NSA-approved\n cryptography; provision of digital signatures: FIPS-validated cryptography).","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-7","rel":"related","text":"AC-7"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#au-10","rel":"related","text":"AU-10"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-7","rel":"related","text":"IA-7"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-28","rel":"related","text":"SC-28"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"sc-13_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-13_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-13[1]"}],"prose":"the organization defines cryptographic uses; and"},{"id":"sc-13_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-13[2]"}],"prose":"the organization defines the type of cryptography required for each use; and"},{"id":"sc-13_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-13[3]"}],"prose":"the information system implements the organization-defined cryptographic uses and\n type of cryptography required for each use in accordance with applicable federal\n laws, Executive Orders, directives, policies, regulations, and standards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing cryptographic protection\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncryptographic module validation certificates\\n\\nlist of FIPS validated cryptographic modules\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for cryptographic protection"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing cryptographic protection"}]}]},{"id":"sc-15","class":"SP800-53","title":"Collaborative Computing Devices","parameters":[{"id":"sc-15_prm_1","label":"organization-defined exceptions where remote activation is to be allowed","constraints":[{"detail":"no exceptions"}]}],"properties":[{"name":"label","value":"SC-15"},{"name":"sort-id","value":"sc-15"}],"parts":[{"id":"sc-15_smt","name":"statement","prose":"The information system:","parts":[{"id":"sc-15_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Prohibits remote activation of collaborative computing devices with the following\n exceptions: {{ sc-15_prm_1 }}; and"},{"id":"sc-15_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Provides an explicit indication of use to users physically present at the\n devices."},{"id":"sc-15_fr","name":"item","title":"SC-15 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-15_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The information system provides disablement (instead of physical disconnect) of collaborative computing devices in a manner that supports ease of use."}]}]},{"id":"sc-15_gdn","name":"guidance","prose":"Collaborative computing devices include, for example, networked white boards,\n cameras, and microphones. Explicit indication of use includes, for example, signals\n to users when collaborative computing devices are activated.","links":[{"href":"#ac-21","rel":"related","text":"AC-21"}]},{"id":"sc-15_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-15.a_obj","name":"objective","properties":[{"name":"label","value":"SC-15(a)"}],"parts":[{"id":"sc-15.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-15(a)[1]"}],"prose":"the organization defines exceptions where remote activation of collaborative\n computing devices is to be allowed;"},{"id":"sc-15.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-15(a)[2]"}],"prose":"the information system prohibits remote activation of collaborative computing\n devices, except for organization-defined exceptions where remote activation is\n to be allowed; and"}]},{"id":"sc-15.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-15(b)"}],"prose":"the information system provides an explicit indication of use to users physically\n present at the devices."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing collaborative computing\\n\\naccess control policy and procedures\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for managing collaborative\n computing devices"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing management of remote\n activation of collaborative computing devices\\n\\nautomated mechanisms providing an indication of use of collaborative computing\n devices"}]}]},{"id":"sc-17","class":"SP800-53","title":"Public Key Infrastructure Certificates","parameters":[{"id":"sc-17_prm_1","label":"organization-defined certificate policy"}],"properties":[{"name":"label","value":"SC-17"},{"name":"sort-id","value":"sc-17"}],"links":[{"href":"#58ad6f27-af99-429f-86a8-8bb767b014b9","rel":"reference","text":"OMB Memorandum 05-24"},{"href":"#8f174e91-844e-4cf1-a72a-45c119a3a8dd","rel":"reference","text":"NIST Special Publication 800-32"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"}],"parts":[{"id":"sc-17_smt","name":"statement","prose":"The organization issues public key certificates under an {{ sc-17_prm_1 }} or obtains public key certificates from an approved\n service provider."},{"id":"sc-17_gdn","name":"guidance","prose":"For all certificates, organizations manage information system trust stores to ensure\n only approved trust anchors are in the trust stores. This control addresses both\n certificates with visibility external to organizational information systems and\n certificates related to the internal operations of systems, for example,\n application-specific time services.","links":[{"href":"#sc-12","rel":"related","text":"SC-12"}]},{"id":"sc-17_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-17_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-17[1]"}],"prose":"defines a certificate policy for issuing public key certificates;"},{"id":"sc-17_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-17[2]"}],"prose":"issues public key certificates:","parts":[{"id":"sc-17_obj.2.a","name":"objective","properties":[{"name":"label","value":"SC-17[2][a]"}],"prose":"under an organization-defined certificate policy: or"},{"id":"sc-17_obj.2.b","name":"objective","properties":[{"name":"label","value":"SC-17[2][b]"}],"prose":"obtains public key certificates from an approved service provider."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing public key infrastructure certificates\\n\\npublic key certificate policy or policies\\n\\npublic key issuing process\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for issuing public key\n certificates\\n\\nservice providers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing the management of public key\n infrastructure certificates"}]}]},{"id":"sc-18","class":"SP800-53","title":"Mobile Code","properties":[{"name":"label","value":"SC-18"},{"name":"sort-id","value":"sc-18"}],"links":[{"href":"#e716cd51-d1d5-4c6a-967a-22e9fbbc42f1","rel":"reference","text":"NIST Special Publication 800-28"},{"href":"#e6522953-6714-435d-a0d3-140df554c186","rel":"reference","text":"DoD Instruction 8552.01"}],"parts":[{"id":"sc-18_smt","name":"statement","prose":"The organization:","parts":[{"id":"sc-18_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Defines acceptable and unacceptable mobile code and mobile code technologies;"},{"id":"sc-18_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishes usage restrictions and implementation guidance for acceptable mobile\n code and mobile code technologies; and"},{"id":"sc-18_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Authorizes, monitors, and controls the use of mobile code within the information\n system."}]},{"id":"sc-18_gdn","name":"guidance","prose":"Decisions regarding the employment of mobile code within organizational information\n systems are based on the potential for the code to cause damage to the systems if\n used maliciously. Mobile code technologies include, for example, Java, JavaScript,\n ActiveX, Postscript, PDF, Shockwave movies, Flash animations, and VBScript. Usage\n restrictions and implementation guidance apply to both the selection and use of\n mobile code installed on servers and mobile code downloaded and executed on\n individual workstations and devices (e.g., smart phones). Mobile code policy and\n procedures address preventing the development, acquisition, or introduction of\n unacceptable mobile code within organizational information systems.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#si-3","rel":"related","text":"SI-3"}]},{"id":"sc-18_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-18.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-18(a)"}],"prose":"defines acceptable and unacceptable mobile code and mobile code technologies;"},{"id":"sc-18.b_obj","name":"objective","properties":[{"name":"label","value":"SC-18(b)"}],"parts":[{"id":"sc-18.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-18(b)[1]"}],"prose":"establishes usage restrictions for acceptable mobile code and mobile code\n technologies;"},{"id":"sc-18.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-18(b)[2]"}],"prose":"establishes implementation guidance for acceptable mobile code and mobile code\n technologies;"}]},{"id":"sc-18.c_obj","name":"objective","properties":[{"name":"label","value":"SC-18(c)"}],"parts":[{"id":"sc-18.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-18(c)[1]"}],"prose":"authorizes the use of mobile code within the information system;"},{"id":"sc-18.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-18(c)[2]"}],"prose":"monitors the use of mobile code within the information system; and"},{"id":"sc-18.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-18(c)[3]"}],"prose":"controls the use of mobile code within the information system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing mobile code\\n\\nmobile code usage restrictions, mobile code implementation policy and\n procedures\\n\\nlist of acceptable mobile code and mobile code technologies\\n\\nlist of unacceptable mobile code and mobile technologies\\n\\nauthorization records\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing mobile code"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for controlling, authorizing, monitoring, and restricting\n mobile code\\n\\nautomated mechanisms supporting and/or implementing the management of mobile\n code\\n\\nautomated mechanisms supporting and/or implementing the monitoring of mobile\n code"}]}]},{"id":"sc-19","class":"SP800-53","title":"Voice Over Internet Protocol","properties":[{"name":"label","value":"SC-19"},{"name":"sort-id","value":"sc-19"}],"links":[{"href":"#7783f3e7-09b3-478b-9aa2-4a76dfd0ea90","rel":"reference","text":"NIST Special Publication 800-58"}],"parts":[{"id":"sc-19_smt","name":"statement","prose":"The organization:","parts":[{"id":"sc-19_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes usage restrictions and implementation guidance for Voice over Internet\n Protocol (VoIP) technologies based on the potential to cause damage to the\n information system if used maliciously; and"},{"id":"sc-19_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes, monitors, and controls the use of VoIP within the information\n system."}]},{"id":"sc-19_gdn","name":"guidance","links":[{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-15","rel":"related","text":"SC-15"}]},{"id":"sc-19_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-19.a_obj","name":"objective","properties":[{"name":"label","value":"SC-19(a)"}],"parts":[{"id":"sc-19.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-19(a)[1]"}],"prose":"establishes usage restrictions for Voice over Internet Protocol (VoIP)\n technologies based on the potential to cause damage to the information system\n if used maliciously;"},{"id":"sc-19.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-19(a)[2]"}],"prose":"establishes implementation guidance for Voice over Internet Protocol (VoIP)\n technologies based on the potential to cause damage to the information system\n if used maliciously;"}]},{"id":"sc-19.b_obj","name":"objective","properties":[{"name":"label","value":"SC-19(b)"}],"parts":[{"id":"sc-19.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-19(b)[1]"}],"prose":"authorizes the use of VoIP within the information system;"},{"id":"sc-19.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-19(b)[2]"}],"prose":"monitors the use of VoIP within the information system; and"},{"id":"sc-19.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-19(b)[3]"}],"prose":"controls the use of VoIP within the information system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing VoIP\\n\\nVoIP usage restrictions\\n\\nVoIP implementation guidance\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing VoIP"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for authorizing, monitoring, and controlling VoIP\\n\\nautomated mechanisms supporting and/or implementing authorizing, monitoring, and\n controlling VoIP"}]}]},{"id":"sc-20","class":"SP800-53","title":"Secure Name / Address Resolution Service (authoritative Source)","properties":[{"name":"label","value":"SC-20"},{"name":"sort-id","value":"sc-20"}],"links":[{"href":"#28115a56-da6b-4d44-b1df-51dd7f048a3e","rel":"reference","text":"OMB Memorandum 08-23"},{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"}],"parts":[{"id":"sc-20_smt","name":"statement","prose":"The information system:","parts":[{"id":"sc-20_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Provides additional data origin authentication and integrity verification\n artifacts along with the authoritative name resolution data the system returns in\n response to external name/address resolution queries; and"},{"id":"sc-20_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Provides the means to indicate the security status of child zones and (if the\n child supports secure resolution services) to enable verification of a chain of\n trust among parent and child domains, when operating as part of a distributed,\n hierarchical namespace."}]},{"id":"sc-20_gdn","name":"guidance","prose":"This control enables external clients including, for example, remote Internet\n clients, to obtain origin authentication and integrity verification assurances for\n the host/service name to network address resolution information obtained through the\n service. Information systems that provide name and address resolution services\n include, for example, domain name system (DNS) servers. Additional artifacts include,\n for example, DNS Security (DNSSEC) digital signatures and cryptographic keys. DNS\n resource records are examples of authoritative data. The means to indicate the\n security status of child zones includes, for example, the use of delegation signer\n resource records in the DNS. The DNS security controls reflect (and are referenced\n from) OMB Memorandum 08-23. Information systems that use technologies other than the\n DNS to map between host/service names and network addresses provide other means to\n assure the authenticity and integrity of response data.","links":[{"href":"#au-10","rel":"related","text":"AU-10"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-21","rel":"related","text":"SC-21"},{"href":"#sc-22","rel":"related","text":"SC-22"}]},{"id":"sc-20_obj","name":"objective","prose":"Determine if the information system:","parts":[{"id":"sc-20.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-20(a)"}],"prose":"provides additional data origin and integrity verification artifacts along with\n the authoritative name resolution data the system returns in response to external\n name/address resolution queries;"},{"id":"sc-20.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-20(b)"}],"prose":"provides the means to, when operating as part of a distributed, hierarchical\n namespace:","parts":[{"id":"sc-20.b_obj.1","name":"objective","properties":[{"name":"label","value":"SC-20(b)[1]"}],"prose":"indicate the security status of child zones; and"},{"id":"sc-20.b_obj.2","name":"objective","properties":[{"name":"label","value":"SC-20(b)[2]"}],"prose":"enable verification of a chain of trust among parent and child domains (if the\n child supports secure resolution services)."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing secure name/address resolution service (authoritative\n source)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing DNS"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing secure name/address resolution\n service"}]}]},{"id":"sc-21","class":"SP800-53","title":"Secure Name / Address Resolution Service (recursive or Caching Resolver)","properties":[{"name":"label","value":"SC-21"},{"name":"sort-id","value":"sc-21"}],"links":[{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"}],"parts":[{"id":"sc-21_smt","name":"statement","prose":"The information system requests and performs data origin authentication and data\n integrity verification on the name/address resolution responses the system receives\n from authoritative sources."},{"id":"sc-21_gdn","name":"guidance","prose":"Each client of name resolution services either performs this validation on its own,\n or has authenticated channels to trusted validation providers. Information systems\n that provide name and address resolution services for local clients include, for\n example, recursive resolving or caching domain name system (DNS) servers. DNS client\n resolvers either perform validation of DNSSEC signatures, or clients use\n authenticated channels to recursive resolvers that perform such validations.\n Information systems that use technologies other than the DNS to map between\n host/service names and network addresses provide other means to enable clients to\n verify the authenticity and integrity of response data.","links":[{"href":"#sc-20","rel":"related","text":"SC-20"},{"href":"#sc-22","rel":"related","text":"SC-22"}]},{"id":"sc-21_obj","name":"objective","prose":"Determine if the information system: ","parts":[{"id":"sc-21_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-21[1]"}],"prose":"requests data origin authentication on the name/address resolution responses the\n system receives from authoritative sources;"},{"id":"sc-21_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-21[2]"}],"prose":"requests data integrity verification on the name/address resolution responses the\n system receives from authoritative sources;"},{"id":"sc-21_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-21[3]"}],"prose":"performs data origin authentication on the name/address resolution responses the\n system receives from authoritative sources; and"},{"id":"sc-21_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-21[4]"}],"prose":"performs data integrity verification on the name/address resolution responses the\n system receives from authoritative sources."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing secure name/address resolution service (recursive or caching\n resolver)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing DNS"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing data origin authentication and\n data integrity verification for name/address resolution services"}]}]},{"id":"sc-22","class":"SP800-53","title":"Architecture and Provisioning for Name / Address Resolution Service","properties":[{"name":"label","value":"SC-22"},{"name":"sort-id","value":"sc-22"}],"links":[{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"}],"parts":[{"id":"sc-22_smt","name":"statement","prose":"The information systems that collectively provide name/address resolution service for\n an organization are fault-tolerant and implement internal/external role\n separation."},{"id":"sc-22_gdn","name":"guidance","prose":"Information systems that provide name and address resolution services include, for\n example, domain name system (DNS) servers. To eliminate single points of failure and\n to enhance redundancy, organizations employ at least two authoritative domain name\n system servers, one configured as the primary server and the other configured as the\n secondary server. Additionally, organizations typically deploy the servers in two\n geographically separated network subnetworks (i.e., not located in the same physical\n facility). For role separation, DNS servers with internal roles only process name and\n address resolution requests from within organizations (i.e., from internal clients).\n DNS servers with external roles only process name and address resolution information\n requests from clients external to organizations (i.e., on external networks including\n the Internet). Organizations specify clients that can access authoritative DNS\n servers in particular roles (e.g., by address ranges, explicit lists).","links":[{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-20","rel":"related","text":"SC-20"},{"href":"#sc-21","rel":"related","text":"SC-21"},{"href":"#sc-24","rel":"related","text":"SC-24"}]},{"id":"sc-22_obj","name":"objective","prose":"Determine if the information systems that collectively provide name/address\n resolution service for an organization: ","parts":[{"id":"sc-22_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-22[1]"}],"prose":"are fault tolerant; and"},{"id":"sc-22_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-22[2]"}],"prose":"implement internal/external role separation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing architecture and provisioning for name/address resolution\n service\\n\\naccess control policy and procedures\\n\\ninformation system design documentation\\n\\nassessment results from independent, testing organizations\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing DNS"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing name/address resolution\n service for fault tolerance and role separation"}]}]},{"id":"sc-23","class":"SP800-53","title":"Session Authenticity","properties":[{"name":"label","value":"SC-23"},{"name":"sort-id","value":"sc-23"}],"links":[{"href":"#90c5bc98-f9c4-44c9-98b7-787422f0999c","rel":"reference","text":"NIST Special Publication 800-52"},{"href":"#99f331f2-a9f0-46c2-9856-a3cbb9b89442","rel":"reference","text":"NIST Special Publication 800-77"},{"href":"#1ebdf782-d95d-4a7b-8ec7-ee860951eced","rel":"reference","text":"NIST Special Publication 800-95"}],"parts":[{"id":"sc-23_smt","name":"statement","prose":"The information system protects the authenticity of communications sessions."},{"id":"sc-23_gdn","name":"guidance","prose":"This control addresses communications protection at the session, versus packet level\n (e.g., sessions in service-oriented architectures providing web-based services) and\n establishes grounds for confidence at both ends of communications sessions in ongoing\n identities of other parties and in the validity of information transmitted.\n Authenticity protection includes, for example, protecting against man-in-the-middle\n attacks/session hijacking and the insertion of false information into sessions.","links":[{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-10","rel":"related","text":"SC-10"},{"href":"#sc-11","rel":"related","text":"SC-11"}]},{"id":"sc-23_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system protects the authenticity of communications\n sessions."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing session authenticity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing session authenticity"}]}],"controls":[{"id":"sc-23.1","class":"SP800-53-enhancement","title":"Invalidate Session Identifiers at Logout","properties":[{"name":"label","value":"SC-23(1)"},{"name":"sort-id","value":"sc-23.01"}],"parts":[{"id":"sc-23.1_smt","name":"statement","prose":"The information system invalidates session identifiers upon user logout or other\n session termination."},{"id":"sc-23.1_gdn","name":"guidance","prose":"This control enhancement curtails the ability of adversaries from capturing and\n continuing to employ previously valid session IDs."},{"id":"sc-23.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system invalidates session identifiers upon user\n logout or other session termination."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing session authenticity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing session identifier\n invalidation upon session termination"}]}]}]},{"id":"sc-24","class":"SP800-53","title":"Fail in Known State","parameters":[{"id":"sc-24_prm_1","label":"organization-defined known-state"},{"id":"sc-24_prm_2","label":"organization-defined types of failures"},{"id":"sc-24_prm_3","label":"organization-defined system state information"}],"properties":[{"name":"label","value":"SC-24"},{"name":"sort-id","value":"sc-24"}],"parts":[{"id":"sc-24_smt","name":"statement","prose":"The information system fails to a {{ sc-24_prm_1 }} for {{ sc-24_prm_2 }} preserving {{ sc-24_prm_3 }} in\n failure."},{"id":"sc-24_gdn","name":"guidance","prose":"Failure in a known state addresses security concerns in accordance with the\n mission/business needs of organizations. Failure in a known secure state helps to\n prevent the loss of confidentiality, integrity, or availability of information in the\n event of failures of organizational information systems or system components. Failure\n in a known safe state helps to prevent systems from failing to a state that may cause\n injury to individuals or destruction to property. Preserving information system state\n information facilitates system restart and return to the operational mode of\n organizations with less disruption of mission/business processes.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-10","rel":"related","text":"CP-10"},{"href":"#cp-12","rel":"related","text":"CP-12"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-22","rel":"related","text":"SC-22"}]},{"id":"sc-24_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-24_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-24[1]"}],"prose":"the organization defines a known-state to which the information system is to fail\n in the event of a system failure;"},{"id":"sc-24_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-24[2]"}],"prose":"the organization defines types of failures for which the information system is to\n fail to an organization-defined known-state;"},{"id":"sc-24_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-24[3]"}],"prose":"the organization defines system state information to be preserved in the event of\n a system failure;"},{"id":"sc-24_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-24[4]"}],"prose":"the information system fails to the organization-defined known-state for\n organization-defined types of failures; and"},{"id":"sc-24_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-24[5]"}],"prose":"the information system preserves the organization-defined system state information\n in the event of a system failure."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing information system failure to known state\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of failures requiring information system to fail in a known state\\n\\nstate information to be preserved in system failure\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing fail-in-known state\n capability\\n\\nautomated mechanisms preserving system state information in the event of a system\n failure"}]}]},{"id":"sc-28","class":"SP800-53","title":"Protection of Information at Rest","parameters":[{"id":"sc-28_prm_1","constraints":[{"detail":"confidentiality AND integrity"}]},{"id":"sc-28_prm_2","label":"organization-defined information at rest"}],"properties":[{"name":"label","value":"SC-28"},{"name":"sort-id","value":"sc-28"}],"links":[{"href":"#81f09e01-d0b0-4ae2-aa6a-064ed9950070","rel":"reference","text":"NIST Special Publication 800-56"},{"href":"#a6c774c0-bf50-4590-9841-2a5c1c91ac6f","rel":"reference","text":"NIST Special Publication 800-57"},{"href":"#3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","rel":"reference","text":"NIST Special Publication 800-111"}],"parts":[{"id":"sc-28_smt","name":"statement","prose":"The information system protects the {{ sc-28_prm_1 }} of {{ sc-28_prm_2 }}.","parts":[{"id":"sc-28_fr","name":"item","title":"SC-28 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-28_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"The organization supports the capability to use cryptographic mechanisms to protect information at rest."}]}]},{"id":"sc-28_gdn","name":"guidance","prose":"This control addresses the confidentiality and integrity of information at rest and\n covers user information and system information. Information at rest refers to the\n state of information when it is located on storage devices as specific components of\n information systems. System-related information requiring protection includes, for\n example, configurations or rule sets for firewalls, gateways, intrusion\n detection/prevention systems, filtering routers, and authenticator content.\n Organizations may employ different mechanisms to achieve confidentiality and\n integrity protections, including the use of cryptographic mechanisms and file share\n scanning. Integrity protection can be achieved, for example, by implementing\n Write-Once-Read-Many (WORM) technologies. Organizations may also employ other\n security controls including, for example, secure off-line storage in lieu of online\n storage when adequate protection of information at rest cannot otherwise be achieved\n and/or continuous monitoring to identify malicious code at rest.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"sc-28_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-28_obj.1","name":"objective","properties":[{"name":"label","value":"SC-28[1]"}],"prose":"the organization defines information at rest requiring one or more of the\n following:","parts":[{"id":"sc-28_obj.1.a","name":"objective","properties":[{"name":"label","value":"SC-28[1][a]"}],"prose":"confidentiality protection; and/or"},{"id":"sc-28_obj.1.b","name":"objective","properties":[{"name":"label","value":"SC-28[1][b]"}],"prose":"integrity protection;"}]},{"id":"sc-28_obj.2","name":"objective","properties":[{"name":"label","value":"SC-28[2]"}],"prose":"the information system protects:","parts":[{"id":"sc-28_obj.2.a","name":"objective","properties":[{"name":"label","value":"SC-28[2][a]"}],"prose":"the confidentiality of organization-defined information at rest; and/or"},{"id":"sc-28_obj.2.b","name":"objective","properties":[{"name":"label","value":"SC-28[2][b]"}],"prose":"the integrity of organization-defined information at rest."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing protection of information at rest\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncryptographic mechanisms and associated configuration documentation\\n\\nlist of information at rest requiring confidentiality and integrity\n protections\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing confidentiality and integrity\n protections for information at rest"}]}],"controls":[{"id":"sc-28.1","class":"SP800-53-enhancement","title":"Cryptographic Protection","parameters":[{"id":"sc-28.1_prm_1","label":"organization-defined information"},{"id":"sc-28.1_prm_2","label":"organization-defined information system components","constraints":[{"detail":"all information system components storing customer data deemed sensitive"}]}],"properties":[{"name":"label","value":"SC-28(1)"},{"name":"sort-id","value":"sc-28.01"}],"parts":[{"id":"sc-28.1_smt","name":"statement","prose":"The information system implements cryptographic mechanisms to prevent unauthorized\n disclosure and modification of {{ sc-28.1_prm_1 }} on {{ sc-28.1_prm_2 }}."},{"id":"sc-28.1_gdn","name":"guidance","prose":"Selection of cryptographic mechanisms is based on the need to protect the\n confidentiality and integrity of organizational information. The strength of\n mechanism is commensurate with the security category and/or classification of the\n information. This control enhancement applies to significant concentrations of\n digital media in organizational areas designated for media storage and also to\n limited quantities of media generally associated with information system\n components in operational environments (e.g., portable storage devices, mobile\n devices). Organizations have the flexibility to either encrypt all information on\n storage devices (i.e., full disk encryption) or encrypt specific data structures\n (e.g., files, records, or fields). Organizations employing cryptographic\n mechanisms to protect information at rest also consider cryptographic key\n management solutions.","links":[{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#sc-12","rel":"related","text":"SC-12"}]},{"id":"sc-28.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-28.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-28(1)[1]"}],"prose":"the organization defines information requiring cryptographic protection;"},{"id":"sc-28.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-28(1)[2]"}],"prose":"the organization defines information system components with\n organization-defined information requiring cryptographic protection; and"},{"id":"sc-28.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-28(1)[3]"}],"prose":"the information system employs cryptographic mechanisms to prevent unauthorized\n disclosure and modification of organization-defined information on\n organization-defined information system components."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing protection of information at rest\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncryptographic mechanisms and associated configuration documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Cryptographic mechanisms implementing confidentiality and integrity protections\n for information at rest"}]}]}]},{"id":"sc-39","class":"SP800-53","title":"Process Isolation","properties":[{"name":"label","value":"SC-39"},{"name":"sort-id","value":"sc-39"}],"parts":[{"id":"sc-39_smt","name":"statement","prose":"The information system maintains a separate execution domain for each executing\n process."},{"id":"sc-39_gdn","name":"guidance","prose":"Information systems can maintain separate execution domains for each executing\n process by assigning each process a separate address space. Each information system\n process has a distinct address space so that communication between processes is\n performed in a manner controlled through the security functions, and one process\n cannot modify the executing code of another process. Maintaining separate execution\n domains for executing processes can be achieved, for example, by implementing\n separate address spaces. This capability is available in most commercial operating\n systems that employ multi-state processor technologies.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"sc-39_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system maintains a separate execution domain for each\n executing process."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system design documentation\\n\\ninformation system architecture\\n\\nindependent verification and validation documentation\\n\\ntesting and evaluation documentation, other relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Information system developers/integrators\\n\\ninformation system security architect"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing separate execution domains for\n each executing process"}]}]}]},{"id":"si","class":"family","title":"System and Information Integrity","controls":[{"id":"si-1","class":"SP800-53","title":"System and Information Integrity Policy and Procedures","parameters":[{"id":"si-1_prm_1","label":"organization-defined personnel or roles"},{"id":"si-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"si-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-1"},{"name":"sort-id","value":"si-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"si-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ si-1_prm_1 }}:","parts":[{"id":"si-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system and information integrity policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"si-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system and information\n integrity policy and associated system and information integrity controls;\n and"}]},{"id":"si-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"si-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System and information integrity policy {{ si-1_prm_2 }};\n and"},{"id":"si-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System and information integrity procedures {{ si-1_prm_3 }}."}]}]},{"id":"si-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the SI\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"si-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-1.a_obj","name":"objective","properties":[{"name":"label","value":"SI-1(a)"}],"parts":[{"id":"si-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)"}],"parts":[{"id":"si-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(a)(1)[1]"}],"prose":"develops and documents a system and information integrity policy that\n addresses:","parts":[{"id":"si-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"si-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"si-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"si-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"si-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"si-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"si-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"si-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system and information integrity\n policy is to be disseminated;"},{"id":"si-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SI-1(a)(1)[3]"}],"prose":"disseminates the system and information integrity policy to\n organization-defined personnel or roles;"}]},{"id":"si-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"SI-1(a)(2)"}],"parts":[{"id":"si-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n system and information integrity policy and associated system and\n information integrity controls;"},{"id":"si-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"si-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SI-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"si-1.b_obj","name":"objective","properties":[{"name":"label","value":"SI-1(b)"}],"parts":[{"id":"si-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"SI-1(b)(1)"}],"parts":[{"id":"si-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system and\n information integrity policy;"},{"id":"si-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(b)(1)[2]"}],"prose":"reviews and updates the current system and information integrity policy with\n the organization-defined frequency;"}]},{"id":"si-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"SI-1(b)(2)"}],"parts":[{"id":"si-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system and\n information integrity procedures; and"},{"id":"si-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(b)(2)[2]"}],"prose":"reviews and updates the current system and information integrity procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and information integrity\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"si-2","class":"SP800-53","title":"Flaw Remediation","parameters":[{"id":"si-2_prm_1","label":"organization-defined time period","constraints":[{"detail":"thirty (30) days of release of updates"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-2"},{"name":"sort-id","value":"si-02"}],"links":[{"href":"#bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","rel":"reference","text":"NIST Special Publication 800-40"},{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"si-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifies, reports, and corrects information system flaws;"},{"id":"si-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Tests software and firmware updates related to flaw remediation for effectiveness\n and potential side effects before installation;"},{"id":"si-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Installs security-relevant software and firmware updates within {{ si-2_prm_1 }} of the release of the updates; and"},{"id":"si-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Incorporates flaw remediation into the organizational configuration management\n process."}]},{"id":"si-2_gdn","name":"guidance","prose":"Organizations identify information systems affected by announced software flaws\n including potential vulnerabilities resulting from those flaws, and report this\n information to designated organizational personnel with information security\n responsibilities. Security-relevant software updates include, for example, patches,\n service packs, hot fixes, and anti-virus signatures. Organizations also address flaws\n discovered during security assessments, continuous monitoring, incident response\n activities, and system error handling. Organizations take advantage of available\n resources such as the Common Weakness Enumeration (CWE) or Common Vulnerabilities and\n Exposures (CVE) databases in remediating flaws discovered in organizational\n information systems. By incorporating flaw remediation into ongoing configuration\n management processes, required/anticipated remediation actions can be tracked and\n verified. Flaw remediation actions that can be tracked and verified include, for\n example, determining whether organizations follow US-CERT guidance and Information\n Assurance Vulnerability Alerts. Organization-defined time periods for updating\n security-relevant software and firmware may vary based on a variety of factors\n including, for example, the security category of the information system or the\n criticality of the update (i.e., severity of the vulnerability related to the\n discovered flaw). Some types of flaw remediation may require more testing than other\n types. Organizations determine the degree and type of testing needed for the specific\n type of flaw remediation activity under consideration and also the types of changes\n that are to be configuration-managed. In some situations, organizations may determine\n that the testing of software and/or firmware updates is not necessary or practical,\n for example, when implementing simple anti-virus signature updates. Organizations may\n also consider in testing decisions, whether security-relevant software or firmware\n updates are obtained from authorized sources with appropriate digital signatures.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#si-11","rel":"related","text":"SI-11"}]},{"id":"si-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-2.a_obj","name":"objective","properties":[{"name":"label","value":"SI-2(a)"}],"parts":[{"id":"si-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(a)[1]"}],"prose":"identifies information system flaws;"},{"id":"si-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(a)[2]"}],"prose":"reports information system flaws;"},{"id":"si-2.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(a)[3]"}],"prose":"corrects information system flaws;"}]},{"id":"si-2.b_obj","name":"objective","properties":[{"name":"label","value":"SI-2(b)"}],"parts":[{"id":"si-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(b)[1]"}],"prose":"tests software updates related to flaw remediation for effectiveness and\n potential side effects before installation;"},{"id":"si-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(b)[2]"}],"prose":"tests firmware updates related to flaw remediation for effectiveness and\n potential side effects before installation;"}]},{"id":"si-2.c_obj","name":"objective","properties":[{"name":"label","value":"SI-2(c)"}],"parts":[{"id":"si-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-2(c)[1]"}],"prose":"defines the time period within which to install security-relevant software\n updates after the release of the updates;"},{"id":"si-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-2(c)[2]"}],"prose":"defines the time period within which to install security-relevant firmware\n updates after the release of the updates;"},{"id":"si-2.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(c)[3]"}],"prose":"installs software updates within the organization-defined time period of the\n release of the updates;"},{"id":"si-2.c_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(c)[4]"}],"prose":"installs firmware updates within the organization-defined time period of the\n release of the updates; and"}]},{"id":"si-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(d)"}],"prose":"incorporates flaw remediation into the organizational configuration management\n process."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing flaw remediation\\n\\nprocedures addressing configuration management\\n\\nlist of flaws and vulnerabilities potentially affecting the information system\\n\\nlist of recent security flaw remediation actions performed on the information\n system (e.g., list of installed patches, service packs, hot fixes, and other\n software updates to correct information system flaws)\\n\\ntest results from the installation of software and firmware updates to correct\n information system flaws\\n\\ninstallation/change control records for security-relevant software and firmware\n updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for flaw remediation\\n\\norganizational personnel with configuration management responsibility"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for identifying, reporting, and correcting information\n system flaws\\n\\norganizational process for installing software and firmware updates\\n\\nautomated mechanisms supporting and/or implementing reporting, and correcting\n information system flaws\\n\\nautomated mechanisms supporting and/or implementing testing software and firmware\n updates"}]}],"controls":[{"id":"si-2.1","class":"SP800-53-enhancement","title":"Central Management","properties":[{"name":"label","value":"SI-2(1)"},{"name":"sort-id","value":"si-02.01"}],"parts":[{"id":"si-2.1_smt","name":"statement","prose":"The organization centrally manages the flaw remediation process."},{"id":"si-2.1_gdn","name":"guidance","prose":"Central management is the organization-wide management and implementation of flaw\n remediation processes. Central management includes planning, implementing,\n assessing, authorizing, and monitoring the organization-defined, centrally managed\n flaw remediation security controls."},{"id":"si-2.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization centrally manages the flaw remediation process."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing flaw remediation\\n\\nautomated mechanisms supporting centralized management of flaw remediation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for flaw remediation"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for central management of the flaw remediation\n process\\n\\nautomated mechanisms supporting and/or implementing central management of the\n flaw remediation process"}]}]},{"id":"si-2.2","class":"SP800-53-enhancement","title":"Automated Flaw Remediation Status","parameters":[{"id":"si-2.2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-2(2)"},{"name":"sort-id","value":"si-02.02"}],"parts":[{"id":"si-2.2_smt","name":"statement","prose":"The organization employs automated mechanisms {{ si-2.2_prm_1 }} to\n determine the state of information system components with regard to flaw\n remediation."},{"id":"si-2.2_gdn","name":"guidance","links":[{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"si-2.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-2.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-2(2)[1]"}],"prose":"defines a frequency to employ automated mechanisms to determine the state of\n information system components with regard to flaw remediation; and"},{"id":"si-2.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(2)[2]"}],"prose":"employs automated mechanisms with the organization-defined frequency to\n determine the state of information system components with regard to flaw\n remediation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing flaw remediation\\n\\nautomated mechanisms supporting centralized management of flaw remediation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for flaw remediation"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms used to determine the state of information system\n components with regard to flaw remediation"}]}]},{"id":"si-2.3","class":"SP800-53-enhancement","title":"Time to Remediate Flaws / Benchmarks for Corrective Actions","parameters":[{"id":"si-2.3_prm_1","label":"organization-defined benchmarks"}],"properties":[{"name":"label","value":"SI-2(3)"},{"name":"sort-id","value":"si-02.03"}],"parts":[{"id":"si-2.3_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-2.3_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Measures the time between flaw identification and flaw remediation; and"},{"id":"si-2.3_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Establishes {{ si-2.3_prm_1 }} for taking corrective\n actions."}]},{"id":"si-2.3_gdn","name":"guidance","prose":"This control enhancement requires organizations to determine the current time it\n takes on the average to correct information system flaws after such flaws have\n been identified, and subsequently establish organizational benchmarks (i.e., time\n frames) for taking corrective actions. Benchmarks can be established by type of\n flaw and/or severity of the potential vulnerability if the flaw can be\n exploited."},{"id":"si-2.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-2.3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(3)(a)"}],"prose":"measures the time between flaw identification and flaw remediation;","links":[{"href":"#si-2.3_smt.a","rel":"corresp","text":"SI-2(3)(a)"}]},{"id":"si-2.3.b_obj","name":"objective","properties":[{"name":"label","value":"SI-2(3)(b)"}],"parts":[{"id":"si-2.3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-2(3)(b)[1]"}],"prose":"defines benchmarks for taking corrective actions; and"},{"id":"si-2.3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-2(3)(b)[2]"}],"prose":"establishes organization-defined benchmarks for taking corrective\n actions."}],"links":[{"href":"#si-2.3_smt.b","rel":"corresp","text":"SI-2(3)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing flaw remediation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of benchmarks for taking corrective action on flaws identified\\n\\nrecords providing time stamps of flaw identification and subsequent flaw\n remediation activities\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for flaw remediation"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for identifying, reporting, and correcting information\n system flaws\\n\\nautomated mechanisms used to measure the time between flaw identification and\n flaw remediation"}]}]}]},{"id":"si-3","class":"SP800-53","title":"Malicious Code Protection","parameters":[{"id":"si-3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least weekly"}]},{"id":"si-3_prm_2","constraints":[{"detail":"to include endpoints"}]},{"id":"si-3_prm_3","constraints":[{"detail":"to include blocking and quarantining malicious code and alerting administrator or defined security personnel near-realtime"}]},{"id":"si-3_prm_4","depends-on":"si-3_prm_3","label":"organization-defined action"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-3"},{"name":"sort-id","value":"si-03"}],"links":[{"href":"#6d431fee-658f-4a0e-9f2e-a38b5d398fab","rel":"reference","text":"NIST Special Publication 800-83"}],"parts":[{"id":"si-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Employs malicious code protection mechanisms at information system entry and exit\n points to detect and eradicate malicious code;"},{"id":"si-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Updates malicious code protection mechanisms whenever new releases are available\n in accordance with organizational configuration management policy and\n procedures;"},{"id":"si-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Configures malicious code protection mechanisms to:","parts":[{"id":"si-3_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Perform periodic scans of the information system {{ si-3_prm_1 }} and real-time scans of files from external sources at {{ si-3_prm_2 }} as the files are downloaded, opened, or executed in\n accordance with organizational security policy; and"},{"id":"si-3_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"\n {{ si-3_prm_3 }} in response to malicious code detection;\n and"}]},{"id":"si-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Addresses the receipt of false positives during malicious code detection and\n eradication and the resulting potential impact on the availability of the\n information system."}]},{"id":"si-3_gdn","name":"guidance","prose":"Information system entry and exit points include, for example, firewalls, electronic\n mail servers, web servers, proxy servers, remote-access servers, workstations,\n notebook computers, and mobile devices. Malicious code includes, for example,\n viruses, worms, Trojan horses, and spyware. Malicious code can also be encoded in\n various formats (e.g., UUENCODE, Unicode), contained within compressed or hidden\n files, or hidden in files using steganography. Malicious code can be transported by\n different means including, for example, web accesses, electronic mail, electronic\n mail attachments, and portable storage devices. Malicious code insertions occur\n through the exploitation of information system vulnerabilities. Malicious code\n protection mechanisms include, for example, anti-virus signature definitions and\n reputation-based technologies. A variety of technologies and methods exist to limit\n or eliminate the effects of malicious code. Pervasive configuration management and\n comprehensive software integrity controls may be effective in preventing execution of\n unauthorized code. In addition to commercial off-the-shelf software, malicious code\n may also be present in custom-built software. This could include, for example, logic\n bombs, back doors, and other types of cyber attacks that could affect organizational\n missions/business functions. Traditional malicious code protection mechanisms cannot\n always detect such code. In these situations, organizations rely instead on other\n safeguards including, for example, secure coding practices, configuration management\n and control, trusted procurement processes, and monitoring practices to help ensure\n that software does not perform functions other than the functions intended.\n Organizations may determine that in response to the detection of malicious code,\n different actions may be warranted. For example, organizations can define actions in\n response to malicious code detection during periodic scans, actions in response to\n detection of malicious downloads, and/or actions in response to detection of\n maliciousness when attempting to open or execute files.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sa-13","rel":"related","text":"SA-13"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-26","rel":"related","text":"SC-26"},{"href":"#sc-44","rel":"related","text":"SC-44"},{"href":"#si-2","rel":"related","text":"SI-2"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"si-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(a)"}],"prose":"employs malicious code protection mechanisms to detect and eradicate malicious\n code at information system:","parts":[{"id":"si-3.a_obj.1","name":"objective","properties":[{"name":"label","value":"SI-3(a)[1]"}],"prose":"entry points;"},{"id":"si-3.a_obj.2","name":"objective","properties":[{"name":"label","value":"SI-3(a)[2]"}],"prose":"exit points;"}]},{"id":"si-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(b)"}],"prose":"updates malicious code protection mechanisms whenever new releases are available\n in accordance with organizational configuration management policy and procedures\n (as identified in CM-1);"},{"id":"si-3.c_obj","name":"objective","properties":[{"name":"label","value":"SI-3(c)"}],"parts":[{"id":"si-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-3(c)[1]"}],"prose":"defines a frequency for malicious code protection mechanisms to perform\n periodic scans of the information system;"},{"id":"si-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-3(c)[2]"}],"prose":"defines action to be initiated by malicious protection mechanisms in response\n to malicious code detection;"},{"id":"si-3.c_obj.3","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3]"}],"parts":[{"id":"si-3.c.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(c)[3](1)"}],"prose":"configures malicious code protection mechanisms to:","parts":[{"id":"si-3.c.1_obj.3.a","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](1)[a]"}],"prose":"perform periodic scans of the information system with the\n organization-defined frequency;"},{"id":"si-3.c.1_obj.3.b","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](1)[b]"}],"prose":"perform real-time scans of files from external sources at endpoint and/or\n network entry/exit points as the files are downloaded, opened, or\n executed in accordance with organizational security policy;"}]},{"id":"si-3.c.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(c)[3](2)"}],"prose":"configures malicious code protection mechanisms to do one or more of the\n following:","parts":[{"id":"si-3.c.2_obj.3.a","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[a]"}],"prose":"block malicious code in response to malicious code detection;"},{"id":"si-3.c.2_obj.3.b","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[b]"}],"prose":"quarantine malicious code in response to malicious code detection;"},{"id":"si-3.c.2_obj.3.c","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[c]"}],"prose":"send alert to administrator in response to malicious code detection;\n and/or"},{"id":"si-3.c.2_obj.3.d","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[d]"}],"prose":"initiate organization-defined action in response to malicious code\n detection;"}]}]}]},{"id":"si-3.d_obj","name":"objective","properties":[{"name":"label","value":"SI-3(d)"}],"parts":[{"id":"si-3.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(d)[1]"}],"prose":"addresses the receipt of false positives during malicious code detection and\n eradication; and"},{"id":"si-3.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(d)[2]"}],"prose":"addresses the resulting potential impact on the availability of the information\n system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nconfiguration management policy and procedures\\n\\nprocedures addressing malicious code protection\\n\\nmalicious code protection mechanisms\\n\\nrecords of malicious code protection updates\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nscan results from malicious code protection mechanisms\\n\\nrecord of actions initiated by malicious code protection mechanisms in response to\n malicious code detection\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for malicious code protection\\n\\norganizational personnel with configuration management responsibility"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for employing, updating, and configuring malicious code\n protection mechanisms\\n\\norganizational process for addressing false positives and resulting potential\n impact\\n\\nautomated mechanisms supporting and/or implementing employing, updating, and\n configuring malicious code protection mechanisms\\n\\nautomated mechanisms supporting and/or implementing malicious code scanning and\n subsequent actions"}]}],"controls":[{"id":"si-3.1","class":"SP800-53-enhancement","title":"Central Management","properties":[{"name":"label","value":"SI-3(1)"},{"name":"sort-id","value":"si-03.01"}],"parts":[{"id":"si-3.1_smt","name":"statement","prose":"The organization centrally manages malicious code protection mechanisms."},{"id":"si-3.1_gdn","name":"guidance","prose":"Central management is the organization-wide management and implementation of\n malicious code protection mechanisms. Central management includes planning,\n implementing, assessing, authorizing, and monitoring the organization-defined,\n centrally managed flaw malicious code protection security controls.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#si-8","rel":"related","text":"SI-8"}]},{"id":"si-3.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization centrally manages malicious code protection\n mechanisms."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing malicious code protection\\n\\nautomated mechanisms supporting centralized management of malicious code\n protection mechanisms\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for malicious code protection"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for central management of malicious code protection\n mechanisms\\n\\nautomated mechanisms supporting and/or implementing central management of\n malicious code protection mechanisms"}]}]},{"id":"si-3.2","class":"SP800-53-enhancement","title":"Automatic Updates","properties":[{"name":"label","value":"SI-3(2)"},{"name":"sort-id","value":"si-03.02"}],"parts":[{"id":"si-3.2_smt","name":"statement","prose":"The information system automatically updates malicious code protection\n mechanisms."},{"id":"si-3.2_gdn","name":"guidance","prose":"Malicious code protection mechanisms include, for example, signature definitions.\n Due to information system integrity and availability concerns, organizations give\n careful consideration to the methodology used to carry out automatic updates.","links":[{"href":"#si-8","rel":"related","text":"SI-8"}]},{"id":"si-3.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system automatically updates malicious code\n protection mechanisms."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing malicious code protection\\n\\nautomated mechanisms supporting centralized management of malicious code\n protection mechanisms\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for malicious code protection"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing automatic updates to\n malicious code protection capability"}]}]},{"id":"si-3.7","class":"SP800-53-enhancement","title":"Nonsignature-based Detection","properties":[{"name":"label","value":"SI-3(7)"},{"name":"sort-id","value":"si-03.07"}],"parts":[{"id":"si-3.7_smt","name":"statement","prose":"The information system implements nonsignature-based malicious code detection\n mechanisms."},{"id":"si-3.7_gdn","name":"guidance","prose":"Nonsignature-based detection mechanisms include, for example, the use of\n heuristics to detect, analyze, and describe the characteristics or behavior of\n malicious code and to provide safeguards against malicious code for which\n signatures do not yet exist or for which existing signatures may not be effective.\n This includes polymorphic malicious code (i.e., code that changes signatures when\n it replicates). This control enhancement does not preclude the use of\n signature-based detection mechanisms."},{"id":"si-3.7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements non signature-based malicious code\n detection mechanisms."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing malicious code protection\\n\\ninformation system design documentation\\n\\nmalicious code protection mechanisms\\n\\nrecords of malicious code protection updates\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for malicious code protection"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing nonsignature-based\n malicious code protection capability"}]}]}]},{"id":"si-4","class":"SP800-53","title":"Information System Monitoring","parameters":[{"id":"si-4_prm_1","label":"organization-defined monitoring objectives"},{"id":"si-4_prm_2","label":"organization-defined techniques and methods"},{"id":"si-4_prm_3","label":"organization-defined information system monitoring information"},{"id":"si-4_prm_4","label":"organization-defined personnel or roles"},{"id":"si-4_prm_5"},{"id":"si-4_prm_6","depends-on":"si-4_prm_5","label":"organization-defined frequency"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-4"},{"name":"sort-id","value":"si-04"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"},{"href":"#6d431fee-658f-4a0e-9f2e-a38b5d398fab","rel":"reference","text":"NIST Special Publication 800-83"},{"href":"#672fd561-b92b-4713-b9cf-6c9d9456728b","rel":"reference","text":"NIST Special Publication 800-92"},{"href":"#d1b1d689-0f66-4474-9924-c81119758dc1","rel":"reference","text":"NIST Special Publication 800-94"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"}],"parts":[{"id":"si-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Monitors the information system to detect:","parts":[{"id":"si-4_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Attacks and indicators of potential attacks in accordance with {{ si-4_prm_1 }}; and"},{"id":"si-4_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Unauthorized local, network, and remote connections;"}]},{"id":"si-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Identifies unauthorized use of the information system through {{ si-4_prm_2 }};"},{"id":"si-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Deploys monitoring devices:","parts":[{"id":"si-4_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Strategically within the information system to collect organization-determined\n essential information; and"},{"id":"si-4_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"At ad hoc locations within the system to track specific types of transactions\n of interest to the organization;"}]},{"id":"si-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects information obtained from intrusion-monitoring tools from unauthorized\n access, modification, and deletion;"},{"id":"si-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Heightens the level of information system monitoring activity whenever there is an\n indication of increased risk to organizational operations and assets, individuals,\n other organizations, or the Nation based on law enforcement information,\n intelligence information, or other credible sources of information;"},{"id":"si-4_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Obtains legal opinion with regard to information system monitoring activities in\n accordance with applicable federal laws, Executive Orders, directives, policies,\n or regulations; and"},{"id":"si-4_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Provides {{ si-4_prm_3 }} to {{ si-4_prm_4 }}\n {{ si-4_prm_5 }}."},{"id":"si-4_fr","name":"item","title":"SI-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"si-4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See US-CERT Incident Response Reporting Guidelines."}]}]},{"id":"si-4_gdn","name":"guidance","prose":"Information system monitoring includes external and internal monitoring. External\n monitoring includes the observation of events occurring at the information system\n boundary (i.e., part of perimeter defense and boundary protection). Internal\n monitoring includes the observation of events occurring within the information\n system. Organizations can monitor information systems, for example, by observing\n audit activities in real time or by observing other system aspects such as access\n patterns, characteristics of access, and other actions. The monitoring objectives may\n guide determination of the events. Information system monitoring capability is\n achieved through a variety of tools and techniques (e.g., intrusion detection\n systems, intrusion prevention systems, malicious code protection software, scanning\n tools, audit record monitoring software, network monitoring software). Strategic\n locations for monitoring devices include, for example, selected perimeter locations\n and near server farms supporting critical applications, with such devices typically\n being employed at the managed interfaces associated with controls SC-7 and AC-17.\n Einstein network monitoring devices from the Department of Homeland Security can also\n be included as monitoring devices. The granularity of monitoring information\n collected is based on organizational monitoring objectives and the capability of\n information systems to support such objectives. Specific types of transactions of\n interest include, for example, Hyper Text Transfer Protocol (HTTP) traffic that\n bypasses HTTP proxies. Information system monitoring is an integral part of\n organizational continuous monitoring and incident response programs. Output from\n system monitoring serves as input to continuous monitoring and incident response\n programs. A network connection is any connection with a device that communicates\n through a network (e.g., local area network, Internet). A remote connection is any\n connection with a device communicating through an external network (e.g., the\n Internet). Local, network, and remote connections can be either wired or\n wireless.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-8","rel":"related","text":"AC-8"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-26","rel":"related","text":"SC-26"},{"href":"#sc-35","rel":"related","text":"SC-35"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"si-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.a_obj","name":"objective","properties":[{"name":"label","value":"SI-4(a)"}],"parts":[{"id":"si-4.a.1_obj","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)"}],"parts":[{"id":"si-4.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(a)(1)[1]"}],"prose":"defines monitoring objectives to detect attacks and indicators of potential\n attacks on the information system;"},{"id":"si-4.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(a)(1)[2]"}],"prose":"monitors the information system to detect, in accordance with\n organization-defined monitoring objectives,:","parts":[{"id":"si-4.a.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)[2][a]"}],"prose":"attacks;"},{"id":"si-4.a.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)[2][b]"}],"prose":"indicators of potential attacks;"}]}]},{"id":"si-4.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(a)(2)"}],"prose":"monitors the information system to detect unauthorized:","parts":[{"id":"si-4.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(a)(2)[1]"}],"prose":"local connections;"},{"id":"si-4.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(a)(2)[2]"}],"prose":"network connections;"},{"id":"si-4.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"SI-4(a)(2)[3]"}],"prose":"remote connections;"}]}]},{"id":"si-4.b_obj","name":"objective","properties":[{"name":"label","value":"SI-4(b)"}],"parts":[{"id":"si-4.b.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(b)(1)"}],"prose":"defines techniques and methods to identify unauthorized use of the information\n system;"},{"id":"si-4.b.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(b)(2)"}],"prose":"identifies unauthorized use of the information system through\n organization-defined techniques and methods;"}]},{"id":"si-4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(c)"}],"prose":"deploys monitoring devices:","parts":[{"id":"si-4.c_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(c)[1]"}],"prose":"strategically within the information system to collect organization-determined\n essential information;"},{"id":"si-4.c_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(c)[2]"}],"prose":"at ad hoc locations within the system to track specific types of transactions\n of interest to the organization;"}]},{"id":"si-4.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(d)"}],"prose":"protects information obtained from intrusion-monitoring tools from\n unauthorized:","parts":[{"id":"si-4.d_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(d)[1]"}],"prose":"access;"},{"id":"si-4.d_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(d)[2]"}],"prose":"modification;"},{"id":"si-4.d_obj.3","name":"objective","properties":[{"name":"label","value":"SI-4(d)[3]"}],"prose":"deletion;"}]},{"id":"si-4.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(e)"}],"prose":"heightens the level of information system monitoring activity whenever there is an\n indication of increased risk to organizational operations and assets, individuals,\n other organizations, or the Nation based on law enforcement information,\n intelligence information, or other credible sources of information;"},{"id":"si-4.f_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SI-4(f)"}],"prose":"obtains legal opinion with regard to information system monitoring activities in\n accordance with applicable federal laws, Executive Orders, directives, policies,\n or regulations;"},{"id":"si-4.g_obj","name":"objective","properties":[{"name":"label","value":"SI-4(g)"}],"parts":[{"id":"si-4.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(g)[1]"}],"prose":"defines personnel or roles to whom information system monitoring information is\n to be provided;"},{"id":"si-4.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(g)[2]"}],"prose":"defines information system monitoring information to be provided to\n organization-defined personnel or roles;"},{"id":"si-4.g_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(g)[3]"}],"prose":"defines a frequency to provide organization-defined information system\n monitoring to organization-defined personnel or roles;"},{"id":"si-4.g_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(g)[4]"}],"prose":"provides organization-defined information system monitoring information to\n organization-defined personnel or roles one or more of the following:","parts":[{"id":"si-4.g_obj.4.a","name":"objective","properties":[{"name":"label","value":"SI-4(g)[4][a]"}],"prose":"as needed; and/or"},{"id":"si-4.g_obj.4.b","name":"objective","properties":[{"name":"label","value":"SI-4(g)[4][b]"}],"prose":"with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Continuous monitoring strategy\\n\\nsystem and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\nfacility diagram/layout\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\nlocations within information system where monitoring devices are deployed\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility monitoring the information system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information system monitoring\\n\\nautomated mechanisms supporting and/or implementing information system monitoring\n capability"}]}],"controls":[{"id":"si-4.1","class":"SP800-53-enhancement","title":"System-wide Intrusion Detection System","properties":[{"name":"label","value":"SI-4(1)"},{"name":"sort-id","value":"si-04.01"}],"parts":[{"id":"si-4.1_smt","name":"statement","prose":"The organization connects and configures individual intrusion detection tools into\n an information system-wide intrusion detection system."},{"id":"si-4.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(1)[1]"}],"prose":"connects individual intrusion detection tools into an information system-wide\n intrusion detection system; and"},{"id":"si-4.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(1)[2]"}],"prose":"configures individual intrusion detection tools into an information system-wide\n intrusion detection system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for the intrusion detection\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for intrusion detection/information system\n monitoring\\n\\nautomated mechanisms supporting and/or implementing intrusion detection\n capability"}]}]},{"id":"si-4.2","class":"SP800-53-enhancement","title":"Automated Tools for Real-time Analysis","properties":[{"name":"label","value":"SI-4(2)"},{"name":"sort-id","value":"si-04.02"}],"parts":[{"id":"si-4.2_smt","name":"statement","prose":"The organization employs automated tools to support near real-time analysis of\n events."},{"id":"si-4.2_gdn","name":"guidance","prose":"Automated tools include, for example, host-based, network-based, transport-based,\n or storage-based event monitoring tools or Security Information and Event\n Management (SIEM) technologies that provide real time analysis of alerts and/or\n notifications generated by organizational information systems."},{"id":"si-4.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated tools to support near real-time\n analysis of events."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for incident\n response/management"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for near real-time analysis of events\\n\\norganizational processes for information system monitoring\\n\\nautomated mechanisms supporting and/or implementing information system\n monitoring\\n\\nautomated mechanisms/tools supporting and/or implementing analysis of\n events"}]}]},{"id":"si-4.4","class":"SP800-53-enhancement","title":"Inbound and Outbound Communications Traffic","parameters":[{"id":"si-4.4_prm_1","label":"organization-defined frequency","constraints":[{"detail":"continuously"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-4(4)"},{"name":"sort-id","value":"si-04.04"}],"parts":[{"id":"si-4.4_smt","name":"statement","prose":"The information system monitors inbound and outbound communications traffic\n {{ si-4.4_prm_1 }} for unusual or unauthorized activities or\n conditions."},{"id":"si-4.4_gdn","name":"guidance","prose":"Unusual/unauthorized activities or conditions related to information system\n inbound and outbound communications traffic include, for example, internal traffic\n that indicates the presence of malicious code within organizational information\n systems or propagating among system components, the unauthorized exporting of\n information, or signaling to external information systems. Evidence of malicious\n code is used to identify potentially compromised information systems or\n information system components."},{"id":"si-4.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(4)[1]"}],"prose":"defines a frequency to monitor:","parts":[{"id":"si-4.4_obj.1.a","name":"objective","properties":[{"name":"label","value":"SI-4(4)[1][a]"}],"prose":"inbound communications traffic for unusual or unauthorized activities or\n conditions;"},{"id":"si-4.4_obj.1.b","name":"objective","properties":[{"name":"label","value":"SI-4(4)[1][b]"}],"prose":"outbound communications traffic for unusual or unauthorized activities or\n conditions;"}]},{"id":"si-4.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(4)[2]"}],"prose":"monitors, with the organization-defined frequency:","parts":[{"id":"si-4.4_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-4(4)[2][a]"}],"prose":"inbound communications traffic for unusual or unauthorized activities or\n conditions; and"},{"id":"si-4.4_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-4(4)[2][b]"}],"prose":"outbound communications traffic for unusual or unauthorized activities or\n conditions."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system protocols\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for the intrusion detection\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for intrusion detection/information system\n monitoring\\n\\nautomated mechanisms supporting and/or implementing intrusion detection\n capability/information system monitoring\\n\\nautomated mechanisms supporting and/or implementing monitoring of\n inbound/outbound communications traffic"}]}]},{"id":"si-4.5","class":"SP800-53-enhancement","title":"System-generated Alerts","parameters":[{"id":"si-4.5_prm_1","label":"organization-defined personnel or roles"},{"id":"si-4.5_prm_2","label":"organization-defined compromise indicators"}],"properties":[{"name":"label","value":"SI-4(5)"},{"name":"sort-id","value":"si-04.05"}],"parts":[{"id":"si-4.5_smt","name":"statement","prose":"The information system alerts {{ si-4.5_prm_1 }} when the following\n indications of compromise or potential compromise occur: {{ si-4.5_prm_2 }}.","parts":[{"id":"si-4.5_fr","name":"item","title":"SI-4 (5) Additional FedRAMP Requirements and Guidance","parts":[{"id":"si-4.5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"In accordance with the incident response plan."}]}]},{"id":"si-4.5_gdn","name":"guidance","prose":"Alerts may be generated from a variety of sources, including, for example, audit\n records or inputs from malicious code protection mechanisms, intrusion detection\n or prevention mechanisms, or boundary protection devices such as firewalls,\n gateways, and routers. Alerts can be transmitted, for example, telephonically, by\n electronic mail messages, or by text messaging. Organizational personnel on the\n notification list can include, for example, system administrators,\n mission/business owners, system owners, or information system security\n officers.","links":[{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#pe-6","rel":"related","text":"PE-6"}]},{"id":"si-4.5_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-4.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(5)[1]"}],"prose":"the organization defines compromise indicators for the information system;"},{"id":"si-4.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(5)[2]"}],"prose":"the organization defines personnel or roles to be alerted when indications of\n compromise or potential compromise occur; and"},{"id":"si-4.5_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(5)[3]"}],"prose":"the information system alerts organization-defined personnel or roles when\n organization-defined compromise indicators occur."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nalerts/notifications generated based on compromise indicators\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for the intrusion detection\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for intrusion detection/information system\n monitoring\\n\\nautomated mechanisms supporting and/or implementing intrusion\n detection/information system monitoring capability\\n\\nautomated mechanisms supporting and/or implementing alerts for compromise\n indicators"}]}]},{"id":"si-4.11","class":"SP800-53-enhancement","title":"Analyze Communications Traffic Anomalies","parameters":[{"id":"si-4.11_prm_1","label":"organization-defined interior points within the system (e.g., subnetworks,\n subsystems)"}],"properties":[{"name":"label","value":"SI-4(11)"},{"name":"sort-id","value":"si-04.11"}],"parts":[{"id":"si-4.11_smt","name":"statement","prose":"The organization analyzes outbound communications traffic at the external boundary\n of the information system and selected {{ si-4.11_prm_1 }} to\n discover anomalies."},{"id":"si-4.11_gdn","name":"guidance","prose":"Anomalies within organizational information systems include, for example, large\n file transfers, long-time persistent connections, unusual protocols and ports in\n use, and attempted communications with suspected malicious external addresses."},{"id":"si-4.11_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.11_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(11)[1]"}],"prose":"defines interior points within the system (e.g., subnetworks, subsystems) where\n communications traffic is to be analyzed;"},{"id":"si-4.11_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(11)[2]"}],"prose":"analyzes outbound communications traffic to discover anomalies at:","parts":[{"id":"si-4.11_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-4(11)[2][a]"}],"prose":"the external boundary of the information system; and"},{"id":"si-4.11_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-4(11)[2][b]"}],"prose":"selected organization-defined interior points within the system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\nnetwork diagram\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system monitoring logs or records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for the intrusion detection\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for intrusion detection/information system\n monitoring\\n\\nautomated mechanisms supporting and/or implementing intrusion\n detection/information system monitoring capability\\n\\nautomated mechanisms supporting and/or implementing analysis of communications\n traffic"}]}]},{"id":"si-4.14","class":"SP800-53-enhancement","title":"Wireless Intrusion Detection","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-4(14)"},{"name":"sort-id","value":"si-04.14"}],"parts":[{"id":"si-4.14_smt","name":"statement","prose":"The organization employs a wireless intrusion detection system to identify rogue\n wireless devices and to detect attack attempts and potential compromises/breaches\n to the information system."},{"id":"si-4.14_gdn","name":"guidance","prose":"Wireless signals may radiate beyond the confines of organization-controlled\n facilities. Organizations proactively search for unauthorized wireless connections\n including the conduct of thorough scans for unauthorized wireless access points.\n Scans are not limited to those areas within facilities containing information\n systems, but also include areas outside of facilities as needed, to verify that\n unauthorized wireless access points are not connected to the systems.","links":[{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ia-3","rel":"related","text":"IA-3"}]},{"id":"si-4.14_obj","name":"objective","prose":"Determine if the organization employs a wireless intrusion detection system\n to:","parts":[{"id":"si-4.14_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(14)[1]"}],"prose":"identify rogue wireless devices;"},{"id":"si-4.14_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(14)[2]"}],"prose":"detect attack attempts to the information system; and"},{"id":"si-4.14_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(14)[3]"}],"prose":"detect potential compromises/breaches to the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system protocols\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for the intrusion detection\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for intrusion detection\\n\\nautomated mechanisms supporting and/or implementing wireless intrusion\n detection capability"}]}]},{"id":"si-4.16","class":"SP800-53-enhancement","title":"Correlate Monitoring Information","properties":[{"name":"label","value":"SI-4(16)"},{"name":"sort-id","value":"si-04.16"}],"parts":[{"id":"si-4.16_smt","name":"statement","prose":"The organization correlates information from monitoring tools employed throughout\n the information system."},{"id":"si-4.16_gdn","name":"guidance","prose":"Correlating information from different monitoring tools can provide a more\n comprehensive view of information system activity. The correlation of monitoring\n tools that usually work in isolation (e.g., host monitoring, network monitoring,\n anti-virus software) can provide an organization-wide view and in so doing, may\n reveal otherwise unseen attack patterns. Understanding the\n capabilities/limitations of diverse monitoring tools and how to maximize the\n utility of information generated by those tools can help organizations to build,\n operate, and maintain effective monitoring programs.","links":[{"href":"#au-6","rel":"related","text":"AU-6"}]},{"id":"si-4.16_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization correlates information from monitoring tools\n employed throughout the information system."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nevent correlation logs or records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for the intrusion detection\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for intrusion detection/information system\n monitoring\\n\\nautomated mechanisms supporting and/or implementing intrusion\n detection/information system monitoring capability\\n\\nautomated mechanisms supporting and/or implementing correlation of information\n from monitoring tools"}]}]},{"id":"si-4.18","class":"SP800-53-enhancement","title":"Analyze Traffic / Covert Exfiltration","parameters":[{"id":"si-4.18_prm_1","label":"organization-defined interior points within the system (e.g., subsystems,\n subnetworks)"}],"properties":[{"name":"label","value":"SI-4(18)"},{"name":"sort-id","value":"si-04.18"}],"parts":[{"id":"si-4.18_smt","name":"statement","prose":"The organization analyzes outbound communications traffic at the external boundary\n of the information system (i.e., system perimeter) and at {{ si-4.18_prm_1 }} to detect covert exfiltration of information."},{"id":"si-4.18_gdn","name":"guidance","prose":"Covert means that can be used for the unauthorized exfiltration of organizational\n information include, for example, steganography."},{"id":"si-4.18_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.18_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(18)[1]"}],"prose":"defines interior points within the system (e.g., subsystems, subnetworks) where\n communications traffic is to be analyzed;"},{"id":"si-4.18_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(18)[2]"}],"prose":"to detect covert exfiltration of information, analyzes outbound communications\n traffic at:","parts":[{"id":"si-4.18_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-4(18)[2][a]"}],"prose":"the external boundary of the information system (i.e., system perimeter);\n and"},{"id":"si-4.18_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-4(18)[2][b]"}],"prose":"organization-defined interior points within the system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\nnetwork diagram\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system monitoring logs or records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for the intrusion detection\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for intrusion detection/information system\n monitoring\\n\\nautomated mechanisms supporting and/or implementing intrusion detection/system\n monitoring capability\\n\\nautomated mechanisms supporting and/or implementing analysis of outbound\n communications traffic"}]}]},{"id":"si-4.19","class":"SP800-53-enhancement","title":"Individuals Posing Greater Risk","parameters":[{"id":"si-4.19_prm_1","label":"organization-defined additional monitoring"},{"id":"si-4.19_prm_2","label":"organization-defined sources"}],"properties":[{"name":"label","value":"SI-4(19)"},{"name":"sort-id","value":"si-04.19"}],"parts":[{"id":"si-4.19_smt","name":"statement","prose":"The organization implements {{ si-4.19_prm_1 }} of individuals who\n have been identified by {{ si-4.19_prm_2 }} as posing an increased\n level of risk."},{"id":"si-4.19_gdn","name":"guidance","prose":"Indications of increased risk from individuals can be obtained from a variety of\n sources including, for example, human resource records, intelligence agencies, law\n enforcement organizations, and/or other credible sources. The monitoring of\n individuals is closely coordinated with management, legal, security, and human\n resources officials within organizations conducting such monitoring and complies\n with federal legislation, Executive Orders, policies, directives, regulations, and\n standards."},{"id":"si-4.19_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.19_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(19)[1]"}],"prose":"defines sources that identify individuals who pose an increased level of\n risk;"},{"id":"si-4.19_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(19)[2]"}],"prose":"defines additional monitoring to be implemented on individuals who have been\n identified by organization-defined sources as posing an increased level of\n risk; and"},{"id":"si-4.19_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(19)[3]"}],"prose":"implements organization-defined additional monitoring of individuals who have\n been identified by organization-defined sources as posing an increased level of\n risk."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring\\n\\ninformation system design documentation\\n\\nlist of individuals who have been identified as posing an increased level of\n risk\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information system monitoring\\n\\nautomated mechanisms supporting and/or implementing system monitoring\n capability"}]}]},{"id":"si-4.20","class":"SP800-53-enhancement","title":"Privileged Users","parameters":[{"id":"si-4.20_prm_1","label":"organization-defined additional monitoring"}],"properties":[{"name":"label","value":"SI-4(20)"},{"name":"sort-id","value":"si-04.20"}],"parts":[{"id":"si-4.20_smt","name":"statement","prose":"The organization implements {{ si-4.20_prm_1 }} of privileged\n users."},{"id":"si-4.20_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.20_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(20)[1]"}],"prose":"defines additional monitoring to be implemented on privileged users; and"},{"id":"si-4.20_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(20)[2]"}],"prose":"implements organization-defined additional monitoring of privileged users;"}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\nlist of privileged users\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system monitoring logs or records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information system monitoring\\n\\nautomated mechanisms supporting and/or implementing system monitoring\n capability"}]}]},{"id":"si-4.22","class":"SP800-53-enhancement","title":"Unauthorized Network Services","parameters":[{"id":"si-4.22_prm_1","label":"organization-defined authorization or approval processes"},{"id":"si-4.22_prm_2"},{"id":"si-4.22_prm_3","depends-on":"si-4.22_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"SI-4(22)"},{"name":"sort-id","value":"si-04.22"}],"parts":[{"id":"si-4.22_smt","name":"statement","prose":"The information system detects network services that have not been authorized or\n approved by {{ si-4.22_prm_1 }} and {{ si-4.22_prm_2 }}."},{"id":"si-4.22_gdn","name":"guidance","prose":"Unauthorized or unapproved network services include, for example, services in\n service-oriented architectures that lack organizational verification or validation\n and therefore may be unreliable or serve as malicious rogues for valid\n services.","links":[{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-9","rel":"related","text":"SA-9"}]},{"id":"si-4.22_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-4.22_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(22)[1]"}],"prose":"the organization defines authorization or approval processes for network\n services;"},{"id":"si-4.22_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(22)[2]"}],"prose":"the organization defines personnel or roles to be alerted upon detection of\n network services that have not been authorized or approved by\n organization-defined authorization or approval processes;"},{"id":"si-4.22_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(22)[3]"}],"prose":"the information system detects network services that have not been authorized\n or approved by organization-defined authorization or approval processes and\n does one or more of the following:","parts":[{"id":"si-4.22_obj.3.a","name":"objective","properties":[{"name":"label","value":"SI-4(22)[3][a]"}],"prose":"audits; and/or"},{"id":"si-4.22_obj.3.b","name":"objective","properties":[{"name":"label","value":"SI-4(22)[3][b]"}],"prose":"alerts organization-defined personnel or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ndocumented authorization/approval of network services\\n\\nnotifications or alerts of unauthorized network services\\n\\ninformation system monitoring logs or records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information system monitoring\\n\\nautomated mechanisms supporting and/or implementing system monitoring\n capability\\n\\nautomated mechanisms for auditing network services\\n\\nautomated mechanisms for providing alerts"}]}]},{"id":"si-4.23","class":"SP800-53-enhancement","title":"Host-based Devices","parameters":[{"id":"si-4.23_prm_1","label":"organization-defined host-based monitoring mechanisms"},{"id":"si-4.23_prm_2","label":"organization-defined information system components"}],"properties":[{"name":"label","value":"SI-4(23)"},{"name":"sort-id","value":"si-04.23"}],"parts":[{"id":"si-4.23_smt","name":"statement","prose":"The organization implements {{ si-4.23_prm_1 }} at {{ si-4.23_prm_2 }}."},{"id":"si-4.23_gdn","name":"guidance","prose":"Information system components where host-based monitoring can be implemented\n include, for example, servers, workstations, and mobile devices. Organizations\n consider employing host-based monitoring mechanisms from multiple information\n technology product developers."},{"id":"si-4.23_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.23_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(23)[1]"}],"prose":"defines host-based monitoring mechanisms to be implemented;"},{"id":"si-4.23_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(23)[2]"}],"prose":"defines information system components where organization-defined host-based\n monitoring is to be implemented; and"},{"id":"si-4.23_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(23)[3]"}],"prose":"implements organization-defined host-based monitoring mechanisms at\n organization-defined information system components."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\nhost-based monitoring mechanisms\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system components requiring host-based monitoring\\n\\ninformation system monitoring logs or records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring information system\n hosts"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information system monitoring\\n\\nautomated mechanisms supporting and/or implementing host-based monitoring\n capability"}]}]},{"id":"si-4.24","class":"SP800-53-enhancement","title":"Indicators of Compromise","properties":[{"name":"label","value":"SI-4(24)"},{"name":"sort-id","value":"si-04.24"}],"parts":[{"id":"si-4.24_smt","name":"statement","prose":"The information system discovers, collects, distributes, and uses indicators of\n compromise."},{"id":"si-4.24_gdn","name":"guidance","prose":"Indicators of compromise (IOC) are forensic artifacts from intrusions that are\n identified on organizational information systems (at the host or network level).\n IOCs provide organizations with valuable information on objects or information\n systems that have been compromised. IOCs for the discovery of compromised hosts\n can include for example, the creation of registry key values. IOCs for network\n traffic include, for example, Universal Resource Locator (URL) or protocol\n elements that indicate malware command and control servers. The rapid distribution\n and adoption of IOCs can improve information security by reducing the time that\n information systems and organizations are vulnerable to the same exploit or\n attack."},{"id":"si-4.24_obj","name":"objective","prose":"Determine if the information system:","parts":[{"id":"si-4.24_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(24)[1]"}],"prose":"discovers indicators of compromise;"},{"id":"si-4.24_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(24)[2]"}],"prose":"collects indicators of compromise;"},{"id":"si-4.24_obj.3","name":"objective","properties":[{"name":"label","value":"SI-4(24)[3]"}],"prose":"distributes indicators of compromise; and"},{"id":"si-4.24_obj.4","name":"objective","properties":[{"name":"label","value":"SI-4(24)[4]"}],"prose":"uses indicators of compromise."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system monitoring logs or records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring information system\n hosts"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information system monitoring\\n\\norganizational processes for discovery, collection, distribution, and use of\n indicators of compromise\\n\\nautomated mechanisms supporting and/or implementing system monitoring\n capability\\n\\nautomated mechanisms supporting and/or implementing the discovery, collection,\n distribution, and use of indicators of compromise"}]}]}]},{"id":"si-5","class":"SP800-53","title":"Security Alerts, Advisories, and Directives","parameters":[{"id":"si-5_prm_1","label":"organization-defined external organizations","constraints":[{"detail":"to include US-CERT"}]},{"id":"si-5_prm_2","constraints":[{"detail":"to include system security personnel and administrators with configuration/patch-management responsibilities"}]},{"id":"si-5_prm_3","depends-on":"si-5_prm_2","label":"organization-defined personnel or roles"},{"id":"si-5_prm_4","depends-on":"si-5_prm_2","label":"organization-defined elements within the organization"},{"id":"si-5_prm_5","depends-on":"si-5_prm_2","label":"organization-defined external organizations"}],"properties":[{"name":"label","value":"SI-5"},{"name":"sort-id","value":"si-05"}],"links":[{"href":"#bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","rel":"reference","text":"NIST Special Publication 800-40"}],"parts":[{"id":"si-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Receives information system security alerts, advisories, and directives from\n {{ si-5_prm_1 }} on an ongoing basis;"},{"id":"si-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Generates internal security alerts, advisories, and directives as deemed\n necessary;"},{"id":"si-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Disseminates security alerts, advisories, and directives to: {{ si-5_prm_2 }}; and"},{"id":"si-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Implements security directives in accordance with established time frames, or\n notifies the issuing organization of the degree of noncompliance."}]},{"id":"si-5_gdn","name":"guidance","prose":"The United States Computer Emergency Readiness Team (US-CERT) generates security\n alerts and advisories to maintain situational awareness across the federal\n government. Security directives are issued by OMB or other designated organizations\n with the responsibility and authority to issue such directives. Compliance to\n security directives is essential due to the critical nature of many of these\n directives and the potential immediate adverse effects on organizational operations\n and assets, individuals, other organizations, and the Nation should the directives\n not be implemented in a timely manner. External organizations include, for example,\n external mission/business partners, supply chain partners, external service\n providers, and other peer/supporting organizations.","links":[{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"si-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-5.a_obj","name":"objective","properties":[{"name":"label","value":"SI-5(a)"}],"parts":[{"id":"si-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(a)[1]"}],"prose":"defines external organizations from whom information system security alerts,\n advisories and directives are to be received;"},{"id":"si-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(a)[2]"}],"prose":"receives information system security alerts, advisories, and directives from\n organization-defined external organizations on an ongoing basis;"}]},{"id":"si-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(b)"}],"prose":"generates internal security alerts, advisories, and directives as deemed\n necessary;"},{"id":"si-5.c_obj","name":"objective","properties":[{"name":"label","value":"SI-5(c)"}],"parts":[{"id":"si-5.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-5(c)[1]"}],"prose":"defines personnel or roles to whom security alerts, advisories, and directives\n are to be provided;"},{"id":"si-5.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-5(c)[2]"}],"prose":"defines elements within the organization to whom security alerts, advisories,\n and directives are to be provided;"},{"id":"si-5.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-5(c)[3]"}],"prose":"defines external organizations to whom security alerts, advisories, and\n directives are to be provided;"},{"id":"si-5.c_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(c)[4]"}],"prose":"disseminates security alerts, advisories, and directives to one or more of the\n following:","parts":[{"id":"si-5.c_obj.4.a","name":"objective","properties":[{"name":"label","value":"SI-5(c)[4][a]"}],"prose":"organization-defined personnel or roles;"},{"id":"si-5.c_obj.4.b","name":"objective","properties":[{"name":"label","value":"SI-5(c)[4][b]"}],"prose":"organization-defined elements within the organization; and/or"},{"id":"si-5.c_obj.4.c","name":"objective","properties":[{"name":"label","value":"SI-5(c)[4][c]"}],"prose":"organization-defined external organizations; and"}]}]},{"id":"si-5.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(d)"}],"parts":[{"id":"si-5.d_obj.1","name":"objective","properties":[{"name":"label","value":"SI-5(d)[1]"}],"prose":"implements security directives in accordance with established time frames;\n or"},{"id":"si-5.d_obj.2","name":"objective","properties":[{"name":"label","value":"SI-5(d)[2]"}],"prose":"notifies the issuing organization of the degree of noncompliance."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing security alerts, advisories, and directives\\n\\nrecords of security alerts and advisories\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security alert and advisory responsibilities\\n\\norganizational personnel implementing, operating, maintaining, and using the\n information system\\n\\norganizational personnel, organizational elements, and/or external organizations\n to whom alerts, advisories, and directives are to be disseminated\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining, receiving, generating, disseminating, and\n complying with security alerts, advisories, and directives\\n\\nautomated mechanisms supporting and/or implementing definition, receipt,\n generation, and dissemination of security alerts, advisories, and directives\\n\\nautomated mechanisms supporting and/or implementing security directives"}]}],"controls":[{"id":"si-5.1","class":"SP800-53-enhancement","title":"Automated Alerts and Advisories","properties":[{"name":"label","value":"SI-5(1)"},{"name":"sort-id","value":"si-05.01"}],"parts":[{"id":"si-5.1_smt","name":"statement","prose":"The organization employs automated mechanisms to make security alert and advisory\n information available throughout the organization."},{"id":"si-5.1_gdn","name":"guidance","prose":"The significant number of changes to organizational information systems and the\n environments in which those systems operate requires the dissemination of\n security-related information to a variety of organizational entities that have a\n direct interest in the success of organizational missions and business functions.\n Based on the information provided by the security alerts and advisories, changes\n may be required at one or more of the three tiers related to the management of\n information security risk including the governance level, mission/business\n process/enterprise architecture level, and the information system level."},{"id":"si-5.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated mechanisms to make security alert\n and advisory information available throughout the organization."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing security alerts, advisories, and directives\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nautomated mechanisms supporting the distribution of security alert and advisory\n information\\n\\nrecords of security alerts and advisories\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security alert and advisory responsibilities\\n\\norganizational personnel implementing, operating, maintaining, and using the\n information system\\n\\norganizational personnel, organizational elements, and/or external\n organizations to whom alerts and advisories are to be disseminated\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining, receiving, generating, and disseminating\n security alerts and advisories\\n\\nautomated mechanisms supporting and/or implementing dissemination of security\n alerts and advisories"}]}]}]},{"id":"si-6","class":"SP800-53","title":"Security Function Verification","parameters":[{"id":"si-6_prm_1","label":"organization-defined security functions"},{"id":"si-6_prm_2"},{"id":"si-6_prm_3","depends-on":"si-6_prm_2","label":"organization-defined system transitional states","constraints":[{"detail":"to include upon system startup and/or restart"}]},{"id":"si-6_prm_4","depends-on":"si-6_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]},{"id":"si-6_prm_5","label":"organization-defined personnel or roles","constraints":[{"detail":"to include system administrators and security personnel"}]},{"id":"si-6_prm_6"},{"id":"si-6_prm_7","depends-on":"si-6_prm_6","label":"organization-defined alternative action(s)","constraints":[{"detail":"to include notification of system administrators and security personnel"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-6"},{"name":"sort-id","value":"si-06"}],"parts":[{"id":"si-6_smt","name":"statement","prose":"The information system:","parts":[{"id":"si-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Verifies the correct operation of {{ si-6_prm_1 }};"},{"id":"si-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Performs this verification {{ si-6_prm_2 }};"},{"id":"si-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Notifies {{ si-6_prm_5 }} of failed security verification tests;\n and"},{"id":"si-6_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"\n {{ si-6_prm_6 }} when anomalies are discovered."}]},{"id":"si-6_gdn","name":"guidance","prose":"Transitional states for information systems include, for example, system startup,\n restart, shutdown, and abort. Notifications provided by information systems include,\n for example, electronic alerts to system administrators, messages to local computer\n consoles, and/or hardware indications such as lights.","links":[{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-6","rel":"related","text":"CM-6"}]},{"id":"si-6_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-6.a_obj","name":"objective","properties":[{"name":"label","value":"SI-6(a)"}],"parts":[{"id":"si-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-6(a)[1]"}],"prose":"the organization defines security functions to be verified for correct\n operation;"},{"id":"si-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-6(a)[2]"}],"prose":"the information system verifies the correct operation of organization-defined\n security functions;"}]},{"id":"si-6.b_obj","name":"objective","properties":[{"name":"label","value":"SI-6(b)"}],"parts":[{"id":"si-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-6(b)[1]"}],"prose":"the organization defines system transitional states requiring verification of\n organization-defined security functions;"},{"id":"si-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-6(b)[2]"}],"prose":"the organization defines a frequency to verify the correct operation of\n organization-defined security functions;"},{"id":"si-6.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-6(b)[3]"}],"prose":"the information system performs this verification one or more of the\n following:","parts":[{"id":"si-6.b_obj.3.a","name":"objective","properties":[{"name":"label","value":"SI-6(b)[3][a]"}],"prose":"at organization-defined system transitional states;"},{"id":"si-6.b_obj.3.b","name":"objective","properties":[{"name":"label","value":"SI-6(b)[3][b]"}],"prose":"upon command by user with appropriate privilege; and/or"},{"id":"si-6.b_obj.3.c","name":"objective","properties":[{"name":"label","value":"SI-6(b)[3][c]"}],"prose":"with the organization-defined frequency;"}]}]},{"id":"si-6.c_obj","name":"objective","properties":[{"name":"label","value":"SI-6(c)"}],"parts":[{"id":"si-6.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-6(c)[1]"}],"prose":"the organization defines personnel or roles to be notified of failed security\n verification tests;"},{"id":"si-6.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-6(c)[2]"}],"prose":"the information system notifies organization-defined personnel or roles of\n failed security verification tests;"}]},{"id":"si-6.d_obj","name":"objective","properties":[{"name":"label","value":"SI-6(d)"}],"parts":[{"id":"si-6.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-6(d)[1]"}],"prose":"the organization defines alternative action(s) to be performed when anomalies\n are discovered;"},{"id":"si-6.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-6(d)[2]"}],"prose":"the information system performs one or more of the following actions when\n anomalies are discovered:","parts":[{"id":"si-6.d_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-6(d)[2][a]"}],"prose":"shuts the information system down;"},{"id":"si-6.d_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-6(d)[2][b]"}],"prose":"restarts the information system; and/or"},{"id":"si-6.d_obj.2.c","name":"objective","properties":[{"name":"label","value":"SI-6(d)[2][c]"}],"prose":"performs organization-defined alternative action(s)."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing security function verification\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nalerts/notifications of failed security verification tests\\n\\nlist of system transition states requiring security functionality verification\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security function verification responsibilities\\n\\norganizational personnel implementing, operating, and maintaining the information\n system\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security function verification\\n\\nautomated mechanisms supporting and/or implementing security function verification\n capability"}]}]},{"id":"si-7","class":"SP800-53","title":"Software, Firmware, and Information Integrity","parameters":[{"id":"si-7_prm_1","label":"organization-defined software, firmware, and information"}],"properties":[{"name":"label","value":"SI-7"},{"name":"sort-id","value":"si-07"}],"links":[{"href":"#6bf8d24a-78dc-4727-a2ac-0e64d71c495c","rel":"reference","text":"NIST Special Publication 800-147"},{"href":"#3878cc04-144a-483e-af62-8fe6f4ad6c7a","rel":"reference","text":"NIST Special Publication 800-155"}],"parts":[{"id":"si-7_smt","name":"statement","prose":"The organization employs integrity verification tools to detect unauthorized changes\n to {{ si-7_prm_1 }}."},{"id":"si-7_gdn","name":"guidance","prose":"Unauthorized changes to software, firmware, and information can occur due to errors\n or malicious activity (e.g., tampering). Software includes, for example, operating\n systems (with key internal components such as kernels, drivers), middleware, and\n applications. Firmware includes, for example, the Basic Input Output System (BIOS).\n Information includes metadata such as security attributes associated with\n information. State-of-the-practice integrity-checking mechanisms (e.g., parity\n checks, cyclical redundancy checks, cryptographic hashes) and associated tools can\n automatically monitor the integrity of information systems and hosted\n applications.","links":[{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#si-3","rel":"related","text":"SI-3"}]},{"id":"si-7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-7_obj.1","name":"objective","properties":[{"name":"label","value":"SI-7[1]"}],"parts":[{"id":"si-7_obj.1.a","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7[1][a]"}],"prose":"defines software requiring integrity verification tools to be employed to\n detect unauthorized changes;"},{"id":"si-7_obj.1.b","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7[1][b]"}],"prose":"defines firmware requiring integrity verification tools to be employed to\n detect unauthorized changes;"},{"id":"si-7_obj.1.c","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7[1][c]"}],"prose":"defines information requiring integrity verification tools to be employed to\n detect unauthorized changes;"}]},{"id":"si-7_obj.2","name":"objective","properties":[{"name":"label","value":"SI-7[2]"}],"prose":"employs integrity verification tools to detect unauthorized changes to\n organization-defined:","parts":[{"id":"si-7_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-7[2][a]"}],"prose":"software;"},{"id":"si-7_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-7[2][b]"}],"prose":"firmware; and"},{"id":"si-7_obj.2.c","name":"objective","properties":[{"name":"label","value":"SI-7[2][c]"}],"prose":"information."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing software, firmware, and information integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nintegrity verification tools and associated documentation\\n\\nrecords generated/triggered from integrity verification tools regarding\n unauthorized software, firmware, and information changes\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for software, firmware, and/or\n information integrity\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Software, firmware, and information integrity verification tools"}]}],"controls":[{"id":"si-7.1","class":"SP800-53-enhancement","title":"Integrity Checks","parameters":[{"id":"si-7.1_prm_1","label":"organization-defined software, firmware, and information"},{"id":"si-7.1_prm_2"},{"id":"si-7.1_prm_3","depends-on":"si-7.1_prm_2","label":"organization-defined transitional states or security-relevant events","constraints":[{"detail":"selection to include security relevant events"}]},{"id":"si-7.1_prm_4","depends-on":"si-7.1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-7(1)"},{"name":"sort-id","value":"si-07.01"}],"parts":[{"id":"si-7.1_smt","name":"statement","prose":"The information system performs an integrity check of {{ si-7.1_prm_1 }}\n {{ si-7.1_prm_2 }}."},{"id":"si-7.1_gdn","name":"guidance","prose":"Security-relevant events include, for example, the identification of a new threat\n to which organizational information systems are susceptible, and the installation\n of new hardware, software, or firmware. Transitional states include, for example,\n system startup, restart, shutdown, and abort."},{"id":"si-7.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-7.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7(1)[1]"}],"prose":"the organization defines:","parts":[{"id":"si-7.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SI-7(1)[1][a]"}],"prose":"software requiring integrity checks to be performed;"},{"id":"si-7.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SI-7(1)[1][b]"}],"prose":"firmware requiring integrity checks to be performed;"},{"id":"si-7.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SI-7(1)[1][c]"}],"prose":"information requiring integrity checks to be performed;"}]},{"id":"si-7.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7(1)[2]"}],"prose":"the organization defines transitional states or security-relevant events\n requiring integrity checks of organization-defined:","parts":[{"id":"si-7.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-7(1)[2][a]"}],"prose":"software;"},{"id":"si-7.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-7(1)[2][b]"}],"prose":"firmware;"},{"id":"si-7.1_obj.2.c","name":"objective","properties":[{"name":"label","value":"SI-7(1)[2][c]"}],"prose":"information;"}]},{"id":"si-7.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7(1)[3]"}],"prose":"the organization defines a frequency with which to perform an integrity check\n of organization-defined:","parts":[{"id":"si-7.1_obj.3.a","name":"objective","properties":[{"name":"label","value":"SI-7(1)[3][a]"}],"prose":"software;"},{"id":"si-7.1_obj.3.b","name":"objective","properties":[{"name":"label","value":"SI-7(1)[3][b]"}],"prose":"firmware;"},{"id":"si-7.1_obj.3.c","name":"objective","properties":[{"name":"label","value":"SI-7(1)[3][c]"}],"prose":"information;"}]},{"id":"si-7.1_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-7(1)[4]"}],"prose":"the information system performs an integrity check of organization-defined\n software, firmware, and information one or more of the following:","parts":[{"id":"si-7.1_obj.4.a","name":"objective","properties":[{"name":"label","value":"SI-7(1)[4][a]"}],"prose":"at startup;"},{"id":"si-7.1_obj.4.b","name":"objective","properties":[{"name":"label","value":"SI-7(1)[4][b]"}],"prose":"at organization-defined transitional states or security-relevant events;\n and/or"},{"id":"si-7.1_obj.4.c","name":"objective","properties":[{"name":"label","value":"SI-7(1)[4][c]"}],"prose":"with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing software, firmware, and information integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nintegrity verification tools and associated documentation\\n\\nrecords of integrity scans\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for software, firmware, and/or\n information integrity\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Software, firmware, and information integrity verification tools"}]}]},{"id":"si-7.2","class":"SP800-53-enhancement","title":"Automated Notifications of Integrity Violations","parameters":[{"id":"si-7.2_prm_1","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"SI-7(2)"},{"name":"sort-id","value":"si-07.02"}],"parts":[{"id":"si-7.2_smt","name":"statement","prose":"The organization employs automated tools that provide notification to {{ si-7.2_prm_1 }} upon discovering discrepancies during integrity\n verification."},{"id":"si-7.2_gdn","name":"guidance","prose":"The use of automated tools to report integrity violations and to notify\n organizational personnel in a timely matter is an essential precursor to effective\n risk response. Personnel having an interest in integrity violations include, for\n example, mission/business owners, information system owners, systems\n administrators, software developers, systems integrators, and information security\n officers."},{"id":"si-7.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-7.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7(2)[1]"}],"prose":"defines personnel or roles to whom notification is to be provided upon\n discovering discrepancies during integrity verification; and"},{"id":"si-7.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-7(2)[2]"}],"prose":"employs automated tools that provide notification to organization-defined\n personnel or roles upon discovering discrepancies during integrity\n verification."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing software, firmware, and information integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nintegrity verification tools and associated documentation\\n\\nrecords of integrity scans\\n\\nautomated tools supporting alerts and notifications for integrity\n discrepancies\\n\\nalerts/notifications provided upon discovering discrepancies during integrity\n verifications\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for software, firmware, and/or\n information integrity\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Software, firmware, and information integrity verification tools\\n\\nautomated mechanisms providing integrity discrepancy notifications"}]}]},{"id":"si-7.5","class":"SP800-53-enhancement","title":"Automated Response to Integrity Violations","parameters":[{"id":"si-7.5_prm_1"},{"id":"si-7.5_prm_2","depends-on":"si-7.5_prm_1","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"SI-7(5)"},{"name":"sort-id","value":"si-07.05"}],"parts":[{"id":"si-7.5_smt","name":"statement","prose":"The information system automatically {{ si-7.5_prm_1 }} when\n integrity violations are discovered."},{"id":"si-7.5_gdn","name":"guidance","prose":"Organizations may define different integrity checking and anomaly responses: (i)\n by type of information (e.g., firmware, software, user data); (ii) by specific\n information (e.g., boot firmware, boot firmware for a specific types of machines);\n or (iii) a combination of both. Automatic implementation of specific safeguards\n within organizational information systems includes, for example, reversing the\n changes, halting the information system, or triggering audit alerts when\n unauthorized modifications to critical security files occur."},{"id":"si-7.5_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-7.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7(5)[1]"}],"prose":"the organization defines security safeguards to be implemented when integrity\n violations are discovered;"},{"id":"si-7.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-7(5)[2]"}],"prose":"the information system automatically performs one or more of the following\n actions when integrity violations are discovered:","parts":[{"id":"si-7.5_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-7(5)[2][a]"}],"prose":"shuts the information system down;"},{"id":"si-7.5_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-7(5)[2][b]"}],"prose":"restarts the information system; and/or"},{"id":"si-7.5_obj.2.c","name":"objective","properties":[{"name":"label","value":"SI-7(5)[2][c]"}],"prose":"implements the organization-defined security safeguards."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing software, firmware, and information integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nintegrity verification tools and associated documentation\\n\\nrecords of integrity scans\\n\\nrecords of integrity checks and responses to integrity violations\\n\\ninformation audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for software, firmware, and/or\n information integrity\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Software, firmware, and information integrity verification tools\\n\\nautomated mechanisms providing an automated response to integrity\n violations\\n\\nautomated mechanisms supporting and/or implementing security safeguards to be\n implemented when integrity violations are discovered"}]}]},{"id":"si-7.7","class":"SP800-53-enhancement","title":"Integration of Detection and Response","parameters":[{"id":"si-7.7_prm_1","label":"organization-defined security-relevant changes to the information\n system"}],"properties":[{"name":"label","value":"SI-7(7)"},{"name":"sort-id","value":"si-07.07"}],"parts":[{"id":"si-7.7_smt","name":"statement","prose":"The organization incorporates the detection of unauthorized {{ si-7.7_prm_1 }} into the organizational incident response\n capability."},{"id":"si-7.7_gdn","name":"guidance","prose":"This control enhancement helps to ensure that detected events are tracked,\n monitored, corrected, and available for historical purposes. Maintaining\n historical records is important both for being able to identify and discern\n adversary actions over an extended period of time and for possible legal actions.\n Security-relevant changes include, for example, unauthorized changes to\n established configuration settings or unauthorized elevation of information system\n privileges.","links":[{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-5","rel":"related","text":"IR-5"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"si-7.7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-7.7_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7(7)[1]"}],"prose":"defines unauthorized security-relevant changes to the information system;\n and"},{"id":"si-7.7_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-7(7)[2]"}],"prose":"incorporates the detection of unauthorized organization-defined\n security-relevant changes to the information system into the organizational\n incident response capability."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing software, firmware, and information integrity\\n\\nprocedures addressing incident response\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nincident response records\\n\\ninformation audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for software, firmware, and/or\n information integrity\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with incident response responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incorporating detection of unauthorized\n security-relevant changes into the incident response capability\\n\\nsoftware, firmware, and information integrity verification tools\\n\\nautomated mechanisms supporting and/or implementing incorporation of detection\n of unauthorized security-relevant changes into the incident response\n capability"}]}]},{"id":"si-7.14","class":"SP800-53-enhancement","title":"Binary or Machine Executable Code","properties":[{"name":"label","value":"SI-7(14)"},{"name":"sort-id","value":"si-07.14"}],"parts":[{"id":"si-7.14_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-7.14_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Prohibits the use of binary or machine-executable code from sources with\n limited or no warranty and without the provision of source code; and"},{"id":"si-7.14_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Provides exceptions to the source code requirement only for compelling\n mission/operational requirements and with the approval of the authorizing\n official."}]},{"id":"si-7.14_gdn","name":"guidance","prose":"This control enhancement applies to all sources of binary or machine-executable\n code including, for example, commercial software/firmware and open source\n software. Organizations assess software products without accompanying source code\n from sources with limited or no warranty for potential security impacts. The\n assessments address the fact that these types of software products may be very\n difficult to review, repair, or extend, given that organizations, in most cases,\n do not have access to the original source code, and there may be no owners who\n could make such repairs on behalf of organizations.","links":[{"href":"#sa-5","rel":"related","text":"SA-5"}]},{"id":"si-7.14_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-7.14.a_obj","name":"objective","properties":[{"name":"label","value":"SI-7(14)(a)"}],"parts":[{"id":"si-7.14.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7(14)(a)[1]"}],"prose":"prohibits the use of binary or machine-executable code from sources with\n limited or no warranty;"},{"id":"si-7.14.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7(14)(a)[2]"}],"prose":"prohibits the use of binary or machine-executable code without the provision\n of source code;"}],"links":[{"href":"#si-7.14_smt.a","rel":"corresp","text":"SI-7(14)(a)"}]},{"id":"si-7.14.b_obj","name":"objective","properties":[{"name":"label","value":"SI-7(14)(b)"}],"parts":[{"id":"si-7.14.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-7(14)(b)[1]"}],"prose":"provides exceptions to the source code requirement only for compelling\n mission/operational requirements; and"},{"id":"si-7.14.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-7(14)(b)[2]"}],"prose":"provides exceptions to the source code requirement only with the approval of\n the authorizing official."}],"links":[{"href":"#si-7.14_smt.b","rel":"corresp","text":"SI-7(14)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing software, firmware, and information integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\napproval records for execution of binary and machine-executable code\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for software, firmware, and/or\n information integrity\\n\\norganizational personnel with information security responsibilities\\n\\nauthorizing official\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing prohibition of the\n execution of binary or machine-executable code"}]}]}]},{"id":"si-8","class":"SP800-53","title":"Spam Protection","properties":[{"name":"label","value":"SI-8"},{"name":"sort-id","value":"si-08"}],"links":[{"href":"#c6e95ca0-5828-420e-b095-00895b72b5e8","rel":"reference","text":"NIST Special Publication 800-45"}],"parts":[{"id":"si-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Employs spam protection mechanisms at information system entry and exit points to\n detect and take action on unsolicited messages; and"},{"id":"si-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Updates spam protection mechanisms when new releases are available in accordance\n with organizational configuration management policy and procedures."}]},{"id":"si-8_gdn","name":"guidance","prose":"Information system entry and exit points include, for example, firewalls, electronic\n mail servers, web servers, proxy servers, remote-access servers, workstations, mobile\n devices, and notebook/laptop computers. Spam can be transported by different means\n including, for example, electronic mail, electronic mail attachments, and web\n accesses. Spam protection mechanisms include, for example, signature definitions.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-3","rel":"related","text":"SI-3"}]},{"id":"si-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-8.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-8(a)"}],"prose":"employs spam protection mechanisms:","parts":[{"id":"si-8.a_obj.1","name":"objective","properties":[{"name":"label","value":"SI-8(a)[1]"}],"prose":"at information system entry points to detect unsolicited messages;"},{"id":"si-8.a_obj.2","name":"objective","properties":[{"name":"label","value":"SI-8(a)[2]"}],"prose":"at information system entry points to take action on unsolicited messages;"},{"id":"si-8.a_obj.3","name":"objective","properties":[{"name":"label","value":"SI-8(a)[3]"}],"prose":"at information system exit points to detect unsolicited messages;"},{"id":"si-8.a_obj.4","name":"objective","properties":[{"name":"label","value":"SI-8(a)[4]"}],"prose":"at information system exit points to take action on unsolicited messages;\n and"}]},{"id":"si-8.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-8(b)"}],"prose":"updates spam protection mechanisms when new releases are available in accordance\n with organizational configuration management policy and procedures."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nconfiguration management policy and procedures (CM-1)\\n\\nprocedures addressing spam protection\\n\\nspam protection mechanisms\\n\\nrecords of spam protection updates\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for spam protection\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for implementing spam protection\\n\\nautomated mechanisms supporting and/or implementing spam protection"}]}],"controls":[{"id":"si-8.1","class":"SP800-53-enhancement","title":"Central Management","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-8(1)"},{"name":"sort-id","value":"si-08.01"}],"parts":[{"id":"si-8.1_smt","name":"statement","prose":"The organization centrally manages spam protection mechanisms."},{"id":"si-8.1_gdn","name":"guidance","prose":"Central management is the organization-wide management and implementation of spam\n protection mechanisms. Central management includes planning, implementing,\n assessing, authorizing, and monitoring the organization-defined, centrally managed\n spam protection security controls.","links":[{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#si-2","rel":"related","text":"SI-2"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"si-8.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization centrally manages spam protection mechanisms."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing spam protection\\n\\nspam protection mechanisms\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for spam protection\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for central management of spam protection\\n\\nautomated mechanisms supporting and/or implementing central management of spam\n protection"}]}]},{"id":"si-8.2","class":"SP800-53-enhancement","title":"Automatic Updates","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-8(2)"},{"name":"sort-id","value":"si-08.02"}],"parts":[{"id":"si-8.2_smt","name":"statement","prose":"The information system automatically updates spam protection mechanisms."},{"id":"si-8.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system automatically updates spam protection\n mechanisms."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing spam protection\\n\\nspam protection mechanisms\\n\\nrecords of spam protection updates\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for spam protection\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for spam protection\\n\\nautomated mechanisms supporting and/or implementing automatic updates to spam\n protection mechanisms"}]}]}]},{"id":"si-10","class":"SP800-53","title":"Information Input Validation","parameters":[{"id":"si-10_prm_1","label":"organization-defined information inputs"}],"properties":[{"name":"label","value":"SI-10"},{"name":"sort-id","value":"si-10"}],"parts":[{"id":"si-10_smt","name":"statement","prose":"The information system checks the validity of {{ si-10_prm_1 }}."},{"id":"si-10_gdn","name":"guidance","prose":"Checking the valid syntax and semantics of information system inputs (e.g., character\n set, length, numerical range, and acceptable values) verifies that inputs match\n specified definitions for format and content. Software applications typically follow\n well-defined protocols that use structured messages (i.e., commands or queries) to\n communicate between software modules or system components. Structured messages can\n contain raw or unstructured data interspersed with metadata or control information.\n If software applications use attacker-supplied inputs to construct structured\n messages without properly encoding such messages, then the attacker could insert\n malicious commands or special characters that can cause the data to be interpreted as\n control information or metadata. Consequently, the module or component that receives\n the tainted output will perform the wrong operations or otherwise interpret the data\n incorrectly. Prescreening inputs prior to passing to interpreters prevents the\n content from being unintentionally interpreted as commands. Input validation helps to\n ensure accurate and correct inputs and prevent attacks such as cross-site scripting\n and a variety of injection attacks."},{"id":"si-10_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-10_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-10[1]"}],"prose":"the organization defines information inputs requiring validity checks; and"},{"id":"si-10_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-10[2]"}],"prose":"the information system checks the validity of organization-defined information\n inputs."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\naccess control policy and procedures\\n\\nseparation of duties policy and procedures\\n\\nprocedures addressing information input validation\\n\\ndocumentation for automated tools and applications to verify validity of\n information\\n\\nlist of information inputs requiring validity checks\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for information input validation\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing validity checks on information\n inputs"}]}]},{"id":"si-11","class":"SP800-53","title":"Error Handling","parameters":[{"id":"si-11_prm_1","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"SI-11"},{"name":"sort-id","value":"si-11"}],"parts":[{"id":"si-11_smt","name":"statement","prose":"The information system:","parts":[{"id":"si-11_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Generates error messages that provide information necessary for corrective actions\n without revealing information that could be exploited by adversaries; and"},{"id":"si-11_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reveals error messages only to {{ si-11_prm_1 }}."}]},{"id":"si-11_gdn","name":"guidance","prose":"Organizations carefully consider the structure/content of error messages. The extent\n to which information systems are able to identify and handle error conditions is\n guided by organizational policy and operational requirements. Information that could\n be exploited by adversaries includes, for example, erroneous logon attempts with\n passwords entered by mistake as the username, mission/business information that can\n be derived from (if not stated explicitly by) information recorded, and personal\n information such as account numbers, social security numbers, and credit card\n numbers. In addition, error messages may provide a covert channel for transmitting\n information.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#sc-31","rel":"related","text":"SC-31"}]},{"id":"si-11_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-11.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-11(a)"}],"prose":"the information system generates error messages that provide information necessary\n for corrective actions without revealing information that could be exploited by\n adversaries;"},{"id":"si-11.b_obj","name":"objective","properties":[{"name":"label","value":"SI-11(b)"}],"parts":[{"id":"si-11.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-11(b)[1]"}],"prose":"the organization defines personnel or roles to whom error messages are to be\n revealed; and"},{"id":"si-11.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-11(b)[2]"}],"prose":"the information system reveals error messages only to organization-defined\n personnel or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system error handling\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ndocumentation providing structure/content of error messages\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for information input validation\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for error handling\\n\\nautomated mechanisms supporting and/or implementing error handling\\n\\nautomated mechanisms supporting and/or implementing management of error\n messages"}]}]},{"id":"si-12","class":"SP800-53","title":"Information Handling and Retention","properties":[{"name":"label","value":"SI-12"},{"name":"sort-id","value":"si-12"}],"parts":[{"id":"si-12_smt","name":"statement","prose":"The organization handles and retains information within the information system and\n information output from the system in accordance with applicable federal laws,\n Executive Orders, directives, policies, regulations, standards, and operational\n requirements."},{"id":"si-12_gdn","name":"guidance","prose":"Information handling and retention requirements cover the full life cycle of\n information, in some cases extending beyond the disposal of information systems. The\n National Archives and Records Administration provides guidance on records\n retention.","links":[{"href":"#ac-16","rel":"related","text":"AC-16"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-11","rel":"related","text":"AU-11"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"}]},{"id":"si-12_obj","name":"objective","prose":"Determine if the organization, in accordance with applicable federal laws, Executive\n Orders, directives, policies, regulations, standards, and operational\n requirements:","parts":[{"id":"si-12_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-12[1]"}],"prose":"handles information within the information system;"},{"id":"si-12_obj.2","name":"objective","properties":[{"name":"label","value":"SI-12[2]"}],"prose":"handles output from the information system;"},{"id":"si-12_obj.3","name":"objective","properties":[{"name":"label","value":"SI-12[3]"}],"prose":"retains information within the information system; and"},{"id":"si-12_obj.4","name":"objective","properties":[{"name":"label","value":"SI-12[4]"}],"prose":"retains output from the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nfederal laws, Executive Orders, directives, policies, regulations, standards, and\n operational requirements applicable to information handling and retention\\n\\nmedia protection policy and procedures\\n\\nprocedures addressing information system output handling and retention\\n\\ninformation retention records, other relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for information handling and\n retention\\n\\norganizational personnel with information security responsibilities/network\n administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information handling and retention\\n\\nautomated mechanisms supporting and/or implementing information handling and\n retention"}]}]},{"id":"si-16","class":"SP800-53","title":"Memory Protection","parameters":[{"id":"si-16_prm_1","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"SI-16"},{"name":"sort-id","value":"si-16"}],"parts":[{"id":"si-16_smt","name":"statement","prose":"The information system implements {{ si-16_prm_1 }} to protect its\n memory from unauthorized code execution."},{"id":"si-16_gdn","name":"guidance","prose":"Some adversaries launch attacks with the intent of executing code in non-executable\n regions of memory or in memory locations that are prohibited. Security safeguards\n employed to protect memory include, for example, data execution prevention and\n address space layout randomization. Data execution prevention safeguards can either\n be hardware-enforced or software-enforced with hardware providing the greater\n strength of mechanism.","links":[{"href":"#ac-25","rel":"related","text":"AC-25"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"si-16_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-16_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-16[1]"}],"prose":"the organization defines security safeguards to be implemented to protect\n information system memory from unauthorized code execution; and"},{"id":"si-16_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-16[2]"}],"prose":"the information system implements organization-defined security safeguards to\n protect its memory from unauthorized code execution."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing memory protection for the information system\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of security safeguards protecting information system memory from unauthorized\n code execution\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for memory protection\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing safeguards to protect\n information system memory from unauthorized code execution"}]}]}]}],"back-matter":{"resources":[{"uuid":"0c97e60b-325a-4efa-ba2b-90f20ccd5abc","title":"5 C.F.R. 731.106","citation":{"text":"Code of Federal Regulations, Title 5, Administrative Personnel, Section 731.106,\n Designation of Public Trust Positions and Investigative Requirements (5 C.F.R.\n 731.106)."},"rlinks":[{"href":"http://www.gpo.gov/fdsys/granule/CFR-2012-title5-vol2/CFR-2012-title5-vol2-sec731-106/content-detail.html"}]},{"uuid":"bb61234b-46c3-4211-8c2b-9869222a720d","title":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)","citation":{"text":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)"},"rlinks":[{"href":"http://www.gpo.gov/fdsys/granule/CFR-2009-title5-vol2/CFR-2009-title5-vol2-sec930-301/content-detail.html"}]},{"uuid":"a4aa9645-9a8a-4b51-90a9-e223250f9a75","title":"CNSS Policy 15","citation":{"text":"CNSS Policy 15"},"rlinks":[{"href":"https://www.cnss.gov/policies.html"}]},{"uuid":"2d8b14e9-c8b5-4d3d-8bdc-155078f3281b","title":"DoD Information Assurance Vulnerability Alerts","citation":{"text":"DoD Information Assurance Vulnerability Alerts"}},{"uuid":"61081e7f-041d-4033-96a7-44a439071683","title":"DoD Instruction 5200.39","citation":{"text":"DoD Instruction 5200.39"},"rlinks":[{"href":"http://www.dtic.mil/whs/directives/corres/ins1.html"}]},{"uuid":"e42b2099-3e1c-415b-952c-61c96533c12e","title":"DoD Instruction 8551.01","citation":{"text":"DoD Instruction 8551.01"},"rlinks":[{"href":"http://www.dtic.mil/whs/directives/corres/ins1.html"}]},{"uuid":"e6522953-6714-435d-a0d3-140df554c186","title":"DoD Instruction 8552.01","citation":{"text":"DoD Instruction 8552.01"},"rlinks":[{"href":"http://www.dtic.mil/whs/directives/corres/ins1.html"}]},{"uuid":"c5034e0c-eba6-4ecd-a541-79f0678f4ba4","title":"Executive Order 13587","citation":{"text":"Executive Order 13587"},"rlinks":[{"href":"http://www.whitehouse.gov/the-press-office/2011/10/07/executive-order-13587-structural-reforms-improve-security-classified-net"}]},{"uuid":"56d671da-6b7b-4abf-8296-84b61980390a","title":"Federal Acquisition Regulation","citation":{"text":"Federal Acquisition Regulation"},"rlinks":[{"href":"https://acquisition.gov/far"}]},{"uuid":"023104bc-6f75-4cd5-b7d0-fc92326f8007","title":"Federal Continuity Directive 1","citation":{"text":"Federal Continuity Directive 1"},"rlinks":[{"href":"http://www.fema.gov/pdf/about/offices/fcd1.pdf"}]},{"uuid":"ba557c91-ba3e-4792-adc6-a4ae479b39ff","title":"FICAM Roadmap and Implementation Guidance","citation":{"text":"FICAM Roadmap and Implementation Guidance"},"rlinks":[{"href":"http://www.idmanagement.gov/documents/ficam-roadmap-and-implementation-guidance"}]},{"uuid":"39f9087d-7687-46d2-8eda-b6f4b7a4d8a9","title":"FIPS Publication 140","citation":{"text":"FIPS Publication 140"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html"}]},{"uuid":"d715b234-9b5b-4e07-b1ed-99836727664d","title":"FIPS Publication 140-2","citation":{"text":"FIPS Publication 140-2"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#140-2"}]},{"uuid":"f2dbd4ec-c413-4714-b85b-6b7184d1c195","title":"FIPS Publication 197","citation":{"text":"FIPS Publication 197"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#197"}]},{"uuid":"e85cdb3f-7f0a-4083-8639-f13f70d3760b","title":"FIPS Publication 199","citation":{"text":"FIPS Publication 199"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#199"}]},{"uuid":"c80c10b3-1294-4984-a4cc-d1733ca432b9","title":"FIPS Publication 201","citation":{"text":"FIPS Publication 201"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#201"}]},{"uuid":"ad733a42-a7ed-4774-b988-4930c28852f3","title":"HSPD-12","citation":{"text":"HSPD-12"},"rlinks":[{"href":"http://www.dhs.gov/homeland-security-presidential-directive-12"}]},{"uuid":"4ef539ba-b767-4666-b0d3-168c53005fa3","title":"http://capec.mitre.org","citation":{"text":"http://capec.mitre.org"},"rlinks":[{"href":"http://capec.mitre.org"}]},{"uuid":"e95dd121-2733-413e-bf1e-f1eb49f20a98","title":"http://checklists.nist.gov","citation":{"text":"http://checklists.nist.gov"},"rlinks":[{"href":"http://checklists.nist.gov"}]},{"uuid":"6a1041fc-054e-4230-946b-2e6f4f3731bb","title":"http://csrc.nist.gov/cryptval","citation":{"text":"http://csrc.nist.gov/cryptval"},"rlinks":[{"href":"http://csrc.nist.gov/cryptval"}]},{"uuid":"b09d1a31-d3c9-4138-a4f4-4c63816afd7d","title":"http://csrc.nist.gov/groups/STM/cmvp/index.html","citation":{"text":"http://csrc.nist.gov/groups/STM/cmvp/index.html"},"rlinks":[{"href":"http://csrc.nist.gov/groups/STM/cmvp/index.html"}]},{"uuid":"0931209f-00ae-4132-b92c-bc645847e8f9","title":"http://cve.mitre.org","citation":{"text":"http://cve.mitre.org"},"rlinks":[{"href":"http://cve.mitre.org"}]},{"uuid":"15522e92-9192-463d-9646-6a01982db8ca","title":"http://cwe.mitre.org","citation":{"text":"http://cwe.mitre.org"},"rlinks":[{"href":"http://cwe.mitre.org"}]},{"uuid":"5ed1f4d5-1494-421b-97ed-39d3c88ab51f","title":"http://fips201ep.cio.gov","citation":{"text":"http://fips201ep.cio.gov"},"rlinks":[{"href":"http://fips201ep.cio.gov"}]},{"uuid":"85280698-0417-489d-b214-12bb935fb939","title":"http://idmanagement.gov","citation":{"text":"http://idmanagement.gov"},"rlinks":[{"href":"http://idmanagement.gov"}]},{"uuid":"275cc052-0f7f-423c-bdb6-ed503dc36228","title":"http://nvd.nist.gov","citation":{"text":"http://nvd.nist.gov"},"rlinks":[{"href":"http://nvd.nist.gov"}]},{"uuid":"bbd50dd1-54ce-4432-959d-63ea564b1bb4","title":"http://www.acquisition.gov/far","citation":{"text":"http://www.acquisition.gov/far"},"rlinks":[{"href":"http://www.acquisition.gov/far"}]},{"uuid":"9b97ed27-3dd6-4f9a-ade5-1b43e9669794","title":"http://www.cnss.gov","citation":{"text":"http://www.cnss.gov"},"rlinks":[{"href":"http://www.cnss.gov"}]},{"uuid":"3ac12e79-f54f-4a63-9f4b-ee4bcd4df604","title":"http://www.dhs.gov/telecommunications-service-priority-tsp","citation":{"text":"http://www.dhs.gov/telecommunications-service-priority-tsp"},"rlinks":[{"href":"http://www.dhs.gov/telecommunications-service-priority-tsp"}]},{"uuid":"c95a9986-3cd6-4a98-931b-ccfc56cb11e5","title":"http://www.niap-ccevs.org","citation":{"text":"http://www.niap-ccevs.org"},"rlinks":[{"href":"http://www.niap-ccevs.org"}]},{"uuid":"647b6de3-81d0-4d22-bec1-5f1333e34380","title":"http://www.nsa.gov","citation":{"text":"http://www.nsa.gov"},"rlinks":[{"href":"http://www.nsa.gov"}]},{"uuid":"a47466c4-c837-4f06-a39f-e68412a5f73d","title":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml","citation":{"text":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml"},"rlinks":[{"href":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml"}]},{"uuid":"02631467-668b-4233-989b-3dfded2fd184","title":"http://www.us-cert.gov","citation":{"text":"http://www.us-cert.gov"},"rlinks":[{"href":"http://www.us-cert.gov"}]},{"uuid":"6caa237b-531b-43ac-9711-d8f6b97b0377","title":"ICD 704","citation":{"text":"ICD 704"},"rlinks":[{"href":"http://www.dni.gov/index.php/intelligence-community/ic-policies-reports/intelligence-community-directives"}]},{"uuid":"398e33fd-f404-4e5c-b90e-2d50d3181244","title":"ICD 705","citation":{"text":"ICD 705"},"rlinks":[{"href":"http://www.dni.gov/index.php/intelligence-community/ic-policies-reports/intelligence-community-directives"}]},{"uuid":"1737a687-52fb-4008-b900-cbfa836f7b65","title":"ISO/IEC 15408","citation":{"text":"ISO/IEC 15408"},"rlinks":[{"href":"http://www.iso.org/iso/iso_catalog/catalog_tc/catalog_detail.htm?csnumber=50341"}]},{"uuid":"fb5844de-ff96-47c0-b258-4f52bcc2f30d","title":"National Communications Systems Directive 3-10","citation":{"text":"National Communications Systems Directive 3-10"}},{"uuid":"654f21e2-f3bc-43b2-abdc-60ab8d09744b","title":"National Strategy for Trusted Identities in Cyberspace","citation":{"text":"National Strategy for Trusted Identities in Cyberspace"},"rlinks":[{"href":"http://www.nist.gov/nstic"}]},{"uuid":"bdd2f49e-edf7-491f-a178-4487898228f3","title":"NIST Interagency Report 7622","citation":{"text":"NIST Interagency Report 7622"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsNISTIRs.html#NIST-IR-7622"}]},{"uuid":"9cb3d8fe-2127-48ba-821e-cdd2d7aee921","title":"NIST Special Publication 800-100","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-100"}],"citation":{"text":"NIST Special Publication 800-100"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-100"}]},{"uuid":"3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","title":"NIST Special Publication 800-111","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-111"}],"citation":{"text":"NIST Special Publication 800-111"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-111"}]},{"uuid":"349fe082-502d-464a-aa0c-1443c6a5cf40","title":"NIST Special Publication 800-113","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-113"}],"citation":{"text":"NIST Special Publication 800-113"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-113"}]},{"uuid":"1201fcf3-afb1-4675-915a-fb4ae0435717","title":"NIST Special Publication 800-114 Rev. 1","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-114r1"}],"citation":{"text":"NIST Special Publication 800-114 Rev. 1"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-114r1"}]},{"uuid":"c4691b88-57d1-463b-9053-2d0087913f31","title":"NIST Special Publication 800-115","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-115"}],"citation":{"text":"NIST Special Publication 800-115"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-115"}]},{"uuid":"2157bb7e-192c-4eaa-877f-93ef6b0a3292","title":"NIST Special Publication 800-116 Rev. 1","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-116r1"}],"citation":{"text":"NIST Special Publication 800-116 Rev. 1"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-116r1"}]},{"uuid":"5c201b63-0768-417b-ac22-3f014e3941b2","title":"NIST Special Publication 800-12 Rev. 1","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-12r1"}],"citation":{"text":"NIST Special Publication 800-12 Rev. 1"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-12r1"}]},{"uuid":"d1a4e2a9-e512-4132-8795-5357aba29254","title":"NIST Special Publication 800-121","citation":{"text":"NIST Special Publication 800-121"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-121"}]},{"uuid":"0293a393-fbe8-4ed1-b0b4-f6fbd3ae1589","title":"NIST Special Publication 800-124","citation":{"text":"NIST Special Publication 800-124"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-124"}]},{"uuid":"080f8068-5e3e-435e-9790-d22ba4722693","title":"NIST Special Publication 800-128","citation":{"text":"NIST Special Publication 800-128"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-128"}]},{"uuid":"cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","title":"NIST Special Publication 800-137","citation":{"text":"NIST Special Publication 800-137"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-137"}]},{"uuid":"6bf8d24a-78dc-4727-a2ac-0e64d71c495c","title":"NIST Special Publication 800-147","citation":{"text":"NIST Special Publication 800-147"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-147"}]},{"uuid":"3878cc04-144a-483e-af62-8fe6f4ad6c7a","title":"NIST Special Publication 800-155","citation":{"text":"NIST Special Publication 800-155"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-155"}]},{"uuid":"825438c3-248d-4e30-a51e-246473ce6ada","title":"NIST Special Publication 800-16","citation":{"text":"NIST Special Publication 800-16"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-16"}]},{"uuid":"8ab6bcdc-339b-4068-b45e-994814a6e187","title":"NIST Special Publication 800-161","citation":{"text":"NIST Special Publication 800-161"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-161"}]},{"uuid":"6513e480-fada-4876-abba-1397084dfb26","title":"NIST Special Publication 800-164","citation":{"text":"NIST Special Publication 800-164"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-164"}]},{"uuid":"9c5c9e8c-dc81-4f55-a11c-d71d7487790f","title":"NIST Special Publication 800-18","citation":{"text":"NIST Special Publication 800-18"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-18"}]},{"uuid":"0a5db899-f033-467f-8631-f5a8ba971475","title":"NIST Special Publication 800-23","citation":{"text":"NIST Special Publication 800-23"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-23"}]},{"uuid":"21b1ed35-56d2-40a8-bdfe-b461fffe322f","title":"NIST Special Publication 800-27","citation":{"text":"NIST Special Publication 800-27"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-27"}]},{"uuid":"e716cd51-d1d5-4c6a-967a-22e9fbbc42f1","title":"NIST Special Publication 800-28","citation":{"text":"NIST Special Publication 800-28"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-28"}]},{"uuid":"a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","title":"NIST Special Publication 800-30","citation":{"text":"NIST Special Publication 800-30"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-30"}]},{"uuid":"8f174e91-844e-4cf1-a72a-45c119a3a8dd","title":"NIST Special Publication 800-32","citation":{"text":"NIST Special Publication 800-32"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-32"}]},{"uuid":"748a81b9-9cad-463f-abde-8b368167e70d","title":"NIST Special Publication 800-34","citation":{"text":"NIST Special Publication 800-34"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-34"}]},{"uuid":"0c775bc3-bfc3-42c7-a382-88949f503171","title":"NIST Special Publication 800-35","citation":{"text":"NIST Special Publication 800-35"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-35"}]},{"uuid":"d818efd3-db31-4953-8afa-9e76afe83ce2","title":"NIST Special Publication 800-36","citation":{"text":"NIST Special Publication 800-36"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-36"}]},{"uuid":"0a0c26b6-fd44-4274-8b36-93442d49d998","title":"NIST Special Publication 800-37","citation":{"text":"NIST Special Publication 800-37"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-37"}]},{"uuid":"d480aa6a-7a88-424e-a10c-ad1c7870354b","title":"NIST Special Publication 800-39","citation":{"text":"NIST Special Publication 800-39"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-39"}]},{"uuid":"bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","title":"NIST Special Publication 800-40","citation":{"text":"NIST Special Publication 800-40"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-40"}]},{"uuid":"756a8e86-57d5-4701-8382-f7a40439665a","title":"NIST Special Publication 800-41","citation":{"text":"NIST Special Publication 800-41"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-41"}]},{"uuid":"c6e95ca0-5828-420e-b095-00895b72b5e8","title":"NIST Special Publication 800-45","citation":{"text":"NIST Special Publication 800-45"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-45"}]},{"uuid":"5309d4d0-46f8-4213-a749-e7584164e5e8","title":"NIST Special Publication 800-46","citation":{"text":"NIST Special Publication 800-46"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-46"}]},{"uuid":"2711f068-734e-4afd-94ba-0b22247fbc88","title":"NIST Special Publication 800-47","citation":{"text":"NIST Special Publication 800-47"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-47"}]},{"uuid":"238ed479-eccb-49f6-82ec-ab74a7a428cf","title":"NIST Special Publication 800-48","citation":{"text":"NIST Special Publication 800-48"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-48"}]},{"uuid":"e12b5738-de74-4fb3-8317-a3995a8a1898","title":"NIST Special Publication 800-50","citation":{"text":"NIST Special Publication 800-50"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-50"}]},{"uuid":"90c5bc98-f9c4-44c9-98b7-787422f0999c","title":"NIST Special Publication 800-52","citation":{"text":"NIST Special Publication 800-52"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-52"}]},{"uuid":"cd4cf751-3312-4a55-b1a9-fad2f1db9119","title":"NIST Special Publication 800-53A","citation":{"text":"NIST Special Publication 800-53A"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-53A"}]},{"uuid":"81f09e01-d0b0-4ae2-aa6a-064ed9950070","title":"NIST Special Publication 800-56","citation":{"text":"NIST Special Publication 800-56"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-56"}]},{"uuid":"a6c774c0-bf50-4590-9841-2a5c1c91ac6f","title":"NIST Special Publication 800-57","citation":{"text":"NIST Special Publication 800-57"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-57"}]},{"uuid":"7783f3e7-09b3-478b-9aa2-4a76dfd0ea90","title":"NIST Special Publication 800-58","citation":{"text":"NIST Special Publication 800-58"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-58"}]},{"uuid":"f152844f-b1ef-4836-8729-6277078ebee1","title":"NIST Special Publication 800-60","citation":{"text":"NIST Special Publication 800-60"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-60"}]},{"uuid":"be95fb85-a53f-4624-bdbb-140075500aa3","title":"NIST Special Publication 800-61","citation":{"text":"NIST Special Publication 800-61"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-61"}]},{"uuid":"644f44a9-a2de-4494-9c04-cd37fba45471","title":"NIST Special Publication 800-63","citation":{"text":"NIST Special Publication 800-63"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-63"}]},{"uuid":"abd950ae-092f-4b7a-b374-1c7c67fe9350","title":"NIST Special Publication 800-64","citation":{"text":"NIST Special Publication 800-64"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-64"}]},{"uuid":"29fcfe59-33cd-494a-8756-5907ae3a8f92","title":"NIST Special Publication 800-65","citation":{"text":"NIST Special Publication 800-65"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-65"}]},{"uuid":"84a37532-6db6-477b-9ea8-f9085ebca0fc","title":"NIST Special Publication 800-70","citation":{"text":"NIST Special Publication 800-70"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-70"}]},{"uuid":"ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","title":"NIST Special Publication 800-73","citation":{"text":"NIST Special Publication 800-73"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-73"}]},{"uuid":"2a71298a-ee90-490e-80ff-48c967173a47","title":"NIST Special Publication 800-76","citation":{"text":"NIST Special Publication 800-76"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-76"}]},{"uuid":"99f331f2-a9f0-46c2-9856-a3cbb9b89442","title":"NIST Special Publication 800-77","citation":{"text":"NIST Special Publication 800-77"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-77"}]},{"uuid":"2042d97b-f7f6-4c74-84f8-981867684659","title":"NIST Special Publication 800-78","citation":{"text":"NIST Special Publication 800-78"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-78"}]},{"uuid":"6af1e841-672c-46c4-b121-96f603d04be3","title":"NIST Special Publication 800-81","citation":{"text":"NIST Special Publication 800-81"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-81"}]},{"uuid":"6d431fee-658f-4a0e-9f2e-a38b5d398fab","title":"NIST Special Publication 800-83","citation":{"text":"NIST Special Publication 800-83"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-83"}]},{"uuid":"0243a05a-e8a3-4d51-9364-4a9d20b0dcdf","title":"NIST Special Publication 800-84","citation":{"text":"NIST Special Publication 800-84"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-84"}]},{"uuid":"263823e0-a971-4b00-959d-315b26278b22","title":"NIST Special Publication 800-88","citation":{"text":"NIST Special Publication 800-88"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-88"}]},{"uuid":"672fd561-b92b-4713-b9cf-6c9d9456728b","title":"NIST Special Publication 800-92","citation":{"text":"NIST Special Publication 800-92"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-92"}]},{"uuid":"d1b1d689-0f66-4474-9924-c81119758dc1","title":"NIST Special Publication 800-94","citation":{"text":"NIST Special Publication 800-94"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-94"}]},{"uuid":"1ebdf782-d95d-4a7b-8ec7-ee860951eced","title":"NIST Special Publication 800-95","citation":{"text":"NIST Special Publication 800-95"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-95"}]},{"uuid":"6f336ecd-f2a0-4c84-9699-0491d81b6e0d","title":"NIST Special Publication 800-97","citation":{"text":"NIST Special Publication 800-97"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-97"}]},{"uuid":"06dff0ea-3848-4945-8d91-e955ee69f05d","title":"NSTISSI No. 7003","citation":{"text":"NSTISSI No. 7003"},"rlinks":[{"href":"http://www.cnss.gov/Assets/pdf/nstissi_7003.pdf"}]},{"uuid":"9f77f845-e3ea-4ca4-b2c0-aa9eedc214ab","title":"OMB Circular A-130","citation":{"text":"OMB Circular A-130"},"rlinks":[{"href":"http://www.whitehouse.gov/omb/circulars_a130_a130trans4"}]},{"uuid":"2c5884cd-7b96-425c-862a-99877e1cf909","title":"OMB Memorandum 02-01","citation":{"text":"OMB Memorandum 02-01"},"rlinks":[{"href":"http://www.whitehouse.gov/omb/memoranda_m02-01"}]},{"uuid":"ff3bfb02-79b2-411f-8735-98dfe5af2ab0","title":"OMB Memorandum 04-04","citation":{"text":"OMB Memorandum 04-04"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy04/m04-04.pdf"}]},{"uuid":"58ad6f27-af99-429f-86a8-8bb767b014b9","title":"OMB Memorandum 05-24","citation":{"text":"OMB Memorandum 05-24"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2005/m05-24.pdf"}]},{"uuid":"4da24a96-6cf8-435d-9d1f-c73247cad109","title":"OMB Memorandum 06-16","citation":{"text":"OMB Memorandum 06-16"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2006/m06-16.pdf"}]},{"uuid":"990268bf-f4a9-4c81-91ae-dc7d3115f4b1","title":"OMB Memorandum 07-11","citation":{"text":"OMB Memorandum 07-11"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2007/m07-11.pdf"}]},{"uuid":"0b3d8ba9-051f-498d-81ea-97f0f018c612","title":"OMB Memorandum 07-18","citation":{"text":"OMB Memorandum 07-18"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2007/m07-18.pdf"}]},{"uuid":"0916ef02-3618-411b-a525-565c088849a6","title":"OMB Memorandum 08-22","citation":{"text":"OMB Memorandum 08-22"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2008/m08-22.pdf"}]},{"uuid":"28115a56-da6b-4d44-b1df-51dd7f048a3e","title":"OMB Memorandum 08-23","citation":{"text":"OMB Memorandum 08-23"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2008/m08-23.pdf"}]},{"uuid":"599fe9ba-4750-4450-9eeb-b95bd19a5e8f","title":"OMB Memorandum 10-06-2011","citation":{"text":"OMB Memorandum 10-06-2011"}},{"uuid":"74e740a4-c45d-49f3-a86e-eb747c549e01","title":"OMB Memorandum 11-11","citation":{"text":"OMB Memorandum 11-11"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/memoranda/2011/m11-11.pdf"}]},{"uuid":"bedb15b7-ec5c-4a68-807f-385125751fcd","title":"OMB Memorandum 11-33","citation":{"text":"OMB Memorandum 11-33"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/memoranda/2011/m11-33.pdf"}]},{"uuid":"dd2f5acd-08f1-435a-9837-f8203088dc1a","title":"Personal Identity Verification (PIV) in Enterprise Physical Access Control System\n (E-PACS)","citation":{"text":"Personal Identity Verification (PIV) in Enterprise Physical Access Control System\n (E-PACS)"}},{"uuid":"8ade2fbe-e468-4ca8-9a40-54d7f23c32bb","title":"US-CERT Technical Cyber Security Alerts","citation":{"text":"US-CERT Technical Cyber Security Alerts"},"rlinks":[{"href":"http://www.us-cert.gov/ncas/alerts"}]},{"uuid":"985475ee-d4d6-4581-8fdf-d84d3d8caa48","title":"FedRAMP Applicable Laws and Regulations","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-citations"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/resources/templates/SSP-A12-FedRAMP-Laws-and-Regulations-Template.xlsx"}]},{"uuid":"1a23a771-d481-4594-9a1a-71d584fa4123","title":"FedRAMP Master Acronym and Glossary","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-acronyms"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/resources/documents/FedRAMP_Master_Acronym_and_Glossary.pdf"}]},{"uuid":"a2381e87-3d04-4108-a30b-b4d2f36d001f","desc":"FedRAMP Logo","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-logo"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/img/logo-main-fedramp.png"}]},{"uuid":"ad005eae-cc63-4e64-9109-3905a9a825e4","title":"NIST Special Publication (SP) 800-53","properties":[{"name":"version","ns":"https://fedramp.gov/ns/oscal","value":"Revision 4"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://raw.githubusercontent.com/usnistgov/OSCAL/v1.0.0-milestone3/content/nist.gov/SP800-53/rev4/xml/NIST_SP-800-53_rev4_catalog.xml","media-type":"application/xml"}]}]}}} \ No newline at end of file +{"catalog":{"uuid":"03999893-ac1a-4aa2-bbdd-c76c293bbbde","metadata":{"title":"FedRAMP High Baseline","published":"2020-06-01T00:00:00.000-04:00","last-modified":"2020-06-01T10:00:00.000-04:00","version":"1.2","oscal-version":"1.0.0-milestone3","properties":[{"name":"resolution-timestamp","value":"2020-10-10T08:36:26.726045Z"}],"links":[{"href":"FedRAMP_HIGH-baseline_profile.xml","rel":"resolution-source","text":"FedRAMP High Baseline"}],"roles":[{"id":"parpared-by","title":"Document creator"},{"id":"fedramp-pmo","title":"The FedRAMP Program Management Office (PMO)","short-name":"CSP"},{"id":"fedramp-jab","title":"The FedRAMP Joint Authorization Board (JAB)","short-name":"CSP"}],"parties":[{"uuid":"8cc0b8e5-9650-4d5f-9796-316f05fa9a2d","type":"organization","party-name":"Federal Risk and Authorization Management Program: Program Management Office","short-name":"FedRAMP PMO","links":[{"href":"https://fedramp.gov","rel":"homepage","text":""}],"addresses":[{"type":"work","postal-address":["1800 F St. NW",""],"city":"Washington","state":"DC","postal-code":"","country":"US"}],"email-addresses":["info@fedramp.gov"]},{"uuid":"ca9ba80e-1342-4bfd-b32a-abac468c24b4","type":"organization","party-name":"Federal Risk and Authorization Management Program: Joint Authorization Board","short-name":"FedRAMP JAB"}],"responsible-parties":{"prepared-by":{"party-uuids":["4aa7b203-318b-4cde-96cf-feaeffc3a4b7"]},"fedramp-pmo":{"party-uuids":["4aa7b203-318b-4cde-96cf-feaeffc3a4b7"]},"fedramp-jab":{"party-uuids":["ca9ba80e-1342-4bfd-b32a-abac468c24b4"]}}},"groups":[{"id":"ac","class":"family","title":"Access Control","controls":[{"id":"ac-1","class":"SP800-53","title":"Access Control Policy and Procedures","parameters":[{"id":"ac-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ac-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ac-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-1"},{"name":"sort-id","value":"ac-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ac-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ac-1_prm_1 }}:","parts":[{"id":"ac-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An access control policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ac-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the access control policy and\n associated access controls; and"}]},{"id":"ac-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ac-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Access control policy {{ ac-1_prm_2 }}; and"},{"id":"ac-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Access control procedures {{ ac-1_prm_3 }}."}]}]},{"id":"ac-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the AC\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ac-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-1.a_obj","name":"objective","properties":[{"name":"label","value":"AC-1(a)"}],"parts":[{"id":"ac-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)"}],"parts":[{"id":"ac-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(a)(1)[1]"}],"prose":"develops and documents an access control policy that addresses:","parts":[{"id":"ac-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ac-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ac-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ac-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ac-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ac-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ac-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ac-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the access control policy are to be\n disseminated;"},{"id":"ac-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-1(a)(1)[3]"}],"prose":"disseminates the access control policy to organization-defined personnel or\n roles;"}]},{"id":"ac-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"AC-1(a)(2)"}],"parts":[{"id":"ac-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n access control policy and associated access control controls;"},{"id":"ac-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ac-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ac-1.b_obj","name":"objective","properties":[{"name":"label","value":"AC-1(b)"}],"parts":[{"id":"ac-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"AC-1(b)(1)"}],"parts":[{"id":"ac-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current access control\n policy;"},{"id":"ac-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(b)(1)[2]"}],"prose":"reviews and updates the current access control policy with the\n organization-defined frequency;"}]},{"id":"ac-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"AC-1(b)(2)"}],"parts":[{"id":"ac-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current access control\n procedures; and"},{"id":"ac-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(b)(2)[2]"}],"prose":"reviews and updates the current access control procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ac-2","class":"SP800-53","title":"Account Management","parameters":[{"id":"ac-2_prm_1","label":"organization-defined information system account types"},{"id":"ac-2_prm_2","label":"organization-defined personnel or roles"},{"id":"ac-2_prm_3","label":"organization-defined procedures or conditions"},{"id":"ac-2_prm_4","label":"organization-defined frequency","constraints":[{"detail":"monthly for privileged accessed, every six (6) months for non-privileged access"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-2"},{"name":"sort-id","value":"ac-02"}],"parts":[{"id":"ac-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifies and selects the following types of information system accounts to\n support organizational missions/business functions: {{ ac-2_prm_1 }};"},{"id":"ac-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Assigns account managers for information system accounts;"},{"id":"ac-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Establishes conditions for group and role membership;"},{"id":"ac-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Specifies authorized users of the information system, group and role membership,\n and access authorizations (i.e., privileges) and other attributes (as required)\n for each account;"},{"id":"ac-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Requires approvals by {{ ac-2_prm_2 }} for requests to create\n information system accounts;"},{"id":"ac-2_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Creates, enables, modifies, disables, and removes information system accounts in\n accordance with {{ ac-2_prm_3 }};"},{"id":"ac-2_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Monitors the use of information system accounts;"},{"id":"ac-2_smt.h","name":"item","properties":[{"name":"label","value":"h."}],"prose":"Notifies account managers:","parts":[{"id":"ac-2_smt.h.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"When accounts are no longer required;"},{"id":"ac-2_smt.h.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"When users are terminated or transferred; and"},{"id":"ac-2_smt.h.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"When individual information system usage or need-to-know changes;"}]},{"id":"ac-2_smt.i","name":"item","properties":[{"name":"label","value":"i."}],"prose":"Authorizes access to the information system based on:","parts":[{"id":"ac-2_smt.i.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A valid access authorization;"},{"id":"ac-2_smt.i.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Intended system usage; and"},{"id":"ac-2_smt.i.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Other attributes as required by the organization or associated\n missions/business functions;"}]},{"id":"ac-2_smt.j","name":"item","properties":[{"name":"label","value":"j."}],"prose":"Reviews accounts for compliance with account management requirements {{ ac-2_prm_4 }}; and"},{"id":"ac-2_smt.k","name":"item","properties":[{"name":"label","value":"k."}],"prose":"Establishes a process for reissuing shared/group account credentials (if deployed)\n when individuals are removed from the group."}]},{"id":"ac-2_gdn","name":"guidance","prose":"Information system account types include, for example, individual, shared, group,\n system, guest/anonymous, emergency, developer/manufacturer/vendor, temporary, and\n service. Some of the account management requirements listed above can be implemented\n by organizational information systems. The identification of authorized users of the\n information system and the specification of access privileges reflects the\n requirements in other security controls in the security plan. Users requiring\n administrative privileges on information system accounts receive additional scrutiny\n by appropriate organizational personnel (e.g., system owner, mission/business owner,\n or chief information security officer) responsible for approving such accounts and\n privileged access. Organizations may choose to define access privileges or other\n attributes by account, by type of account, or a combination of both. Other attributes\n required for authorizing access include, for example, restrictions on time-of-day,\n day-of-week, and point-of-origin. In defining other account attributes, organizations\n consider system-related requirements (e.g., scheduled maintenance, system upgrades)\n and mission/business requirements, (e.g., time zone differences, customer\n requirements, remote access to support travel requirements). Failure to consider\n these factors could affect information system availability. Temporary and emergency\n accounts are accounts intended for short-term use. Organizations establish temporary\n accounts as a part of normal account activation procedures when there is a need for\n short-term accounts without the demand for immediacy in account activation.\n Organizations establish emergency accounts in response to crisis situations and with\n the need for rapid account activation. Therefore, emergency account activation may\n bypass normal account authorization processes. Emergency and temporary accounts are\n not to be confused with infrequently used accounts (e.g., local logon accounts used\n for special tasks defined by organizations or when network resources are\n unavailable). Such accounts remain available and are not subject to automatic\n disabling or removal dates. Conditions for disabling or deactivating accounts\n include, for example: (i) when shared/group, emergency, or temporary accounts are no\n longer required; or (ii) when individuals are transferred or terminated. Some types\n of information system accounts may require specialized training.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-5","rel":"related","text":"AC-5"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-10","rel":"related","text":"AC-10"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ma-3","rel":"related","text":"MA-3"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ac-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-2.a_obj","name":"objective","properties":[{"name":"label","value":"AC-2(a)"}],"parts":[{"id":"ac-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(a)[1]"}],"prose":"defines information system account types to be identified and selected to\n support organizational missions/business functions;"},{"id":"ac-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-2(a)[2]"}],"prose":"identifies and selects organization-defined information system account types to\n support organizational missions/business functions;"}]},{"id":"ac-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-2(b)"}],"prose":"assigns account managers for information system accounts;"},{"id":"ac-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(c)"}],"prose":"establishes conditions for group and role membership;"},{"id":"ac-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(d)"}],"prose":"specifies for each account (as required):","parts":[{"id":"ac-2.d_obj.1","name":"objective","properties":[{"name":"label","value":"AC-2(d)[1]"}],"prose":"authorized users of the information system;"},{"id":"ac-2.d_obj.2","name":"objective","properties":[{"name":"label","value":"AC-2(d)[2]"}],"prose":"group and role membership;"},{"id":"ac-2.d_obj.3","name":"objective","properties":[{"name":"label","value":"AC-2(d)[3]"}],"prose":"access authorizations (i.e., privileges);"},{"id":"ac-2.d_obj.4","name":"objective","properties":[{"name":"label","value":"AC-2(d)[4]"}],"prose":"other attributes;"}]},{"id":"ac-2.e_obj","name":"objective","properties":[{"name":"label","value":"AC-2(e)"}],"parts":[{"id":"ac-2.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(e)[1]"}],"prose":"defines personnel or roles required to approve requests to create information\n system accounts;"},{"id":"ac-2.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(e)[2]"}],"prose":"requires approvals by organization-defined personnel or roles for requests to\n create information system accounts;"}]},{"id":"ac-2.f_obj","name":"objective","properties":[{"name":"label","value":"AC-2(f)"}],"parts":[{"id":"ac-2.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(f)[1]"}],"prose":"defines procedures or conditions to:","parts":[{"id":"ac-2.f_obj.1.a","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][a]"}],"prose":"create information system accounts;"},{"id":"ac-2.f_obj.1.b","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][b]"}],"prose":"enable information system accounts;"},{"id":"ac-2.f_obj.1.c","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][c]"}],"prose":"modify information system accounts;"},{"id":"ac-2.f_obj.1.d","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][d]"}],"prose":"disable information system accounts;"},{"id":"ac-2.f_obj.1.e","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][e]"}],"prose":"remove information system accounts;"}]},{"id":"ac-2.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(f)[2]"}],"prose":"in accordance with organization-defined procedures or conditions:","parts":[{"id":"ac-2.f_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][a]"}],"prose":"creates information system accounts;"},{"id":"ac-2.f_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][b]"}],"prose":"enables information system accounts;"},{"id":"ac-2.f_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][c]"}],"prose":"modifies information system accounts;"},{"id":"ac-2.f_obj.2.d","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][d]"}],"prose":"disables information system accounts;"},{"id":"ac-2.f_obj.2.e","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][e]"}],"prose":"removes information system accounts;"}]}]},{"id":"ac-2.g_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(g)"}],"prose":"monitors the use of information system accounts;"},{"id":"ac-2.h_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(h)"}],"prose":"notifies account managers:","parts":[{"id":"ac-2.h.1_obj","name":"objective","properties":[{"name":"label","value":"AC-2(h)(1)"}],"prose":"when accounts are no longer required;"},{"id":"ac-2.h.2_obj","name":"objective","properties":[{"name":"label","value":"AC-2(h)(2)"}],"prose":"when users are terminated or transferred;"},{"id":"ac-2.h.3_obj","name":"objective","properties":[{"name":"label","value":"AC-2(h)(3)"}],"prose":"when individual information system usage or need to know changes;"}]},{"id":"ac-2.i_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(i)"}],"prose":"authorizes access to the information system based on;","parts":[{"id":"ac-2.i.1_obj","name":"objective","properties":[{"name":"label","value":"AC-2(i)(1)"}],"prose":"a valid access authorization;"},{"id":"ac-2.i.2_obj","name":"objective","properties":[{"name":"label","value":"AC-2(i)(2)"}],"prose":"intended system usage;"},{"id":"ac-2.i.3_obj","name":"objective","properties":[{"name":"label","value":"AC-2(i)(3)"}],"prose":"other attributes as required by the organization or associated\n missions/business functions;"}]},{"id":"ac-2.j_obj","name":"objective","properties":[{"name":"label","value":"AC-2(j)"}],"parts":[{"id":"ac-2.j_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(j)[1]"}],"prose":"defines the frequency to review accounts for compliance with account management\n requirements;"},{"id":"ac-2.j_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(j)[2]"}],"prose":"reviews accounts for compliance with account management requirements with the\n organization-defined frequency; and"}]},{"id":"ac-2.k_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(k)"}],"prose":"establishes a process for reissuing shared/group account credentials (if deployed)\n when individuals are removed from the group."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of active system accounts along with the name of the individual associated\n with each account\\n\\nlist of conditions for group and role membership\\n\\nnotifications or records of recently transferred, separated, or terminated\n employees\\n\\nlist of recently disabled information system accounts along with the name of the\n individual associated with each account\\n\\naccess authorization records\\n\\naccount management compliance reviews\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes account management on the information system\\n\\nautomated mechanisms for implementing account management"}]}],"controls":[{"id":"ac-2.1","class":"SP800-53-enhancement","title":"Automated System Account Management","properties":[{"name":"label","value":"AC-2(1)"},{"name":"sort-id","value":"ac-02.01"}],"parts":[{"id":"ac-2.1_smt","name":"statement","prose":"The organization employs automated mechanisms to support the management of\n information system accounts."},{"id":"ac-2.1_gdn","name":"guidance","prose":"The use of automated mechanisms can include, for example: using email or text\n messaging to automatically notify account managers when users are terminated or\n transferred; using the information system to monitor account usage; and using\n telephonic notification to report atypical system account usage."},{"id":"ac-2.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated mechanisms to support the\n management of information system accounts."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]},{"id":"ac-2.2","class":"SP800-53-enhancement","title":"Removal of Temporary / Emergency Accounts","parameters":[{"id":"ac-2.2_prm_1","constraints":[{"detail":"Selection: disables"}]},{"id":"ac-2.2_prm_2","label":"organization-defined time period for each type of account","constraints":[{"detail":"24 hours from last use"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-2(2)"},{"name":"sort-id","value":"ac-02.02"}],"parts":[{"id":"ac-2.2_smt","name":"statement","prose":"The information system automatically {{ ac-2.2_prm_1 }} temporary\n and emergency accounts after {{ ac-2.2_prm_2 }}."},{"id":"ac-2.2_gdn","name":"guidance","prose":"This control enhancement requires the removal of both temporary and emergency\n accounts automatically after a predefined period of time has elapsed, rather than\n at the convenience of the systems administrator."},{"id":"ac-2.2_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-2.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(2)[1]"}],"prose":"the organization defines the time period after which the information system\n automatically removes or disables temporary and emergency accounts; and"},{"id":"ac-2.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(2)[2]"}],"prose":"the information system automatically removes or disables temporary and\n emergency accounts after the organization-defined time period for each type of\n account."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system-generated list of temporary accounts removed and/or\n disabled\\n\\ninformation system-generated list of emergency accounts removed and/or\n disabled\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]},{"id":"ac-2.3","class":"SP800-53-enhancement","title":"Disable Inactive Accounts","parameters":[{"id":"ac-2.3_prm_1","label":"organization-defined time period","constraints":[{"detail":"35 days for user accounts"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-2(3)"},{"name":"sort-id","value":"ac-02.03"}],"parts":[{"id":"ac-2.3_smt","name":"statement","prose":"The information system automatically disables inactive accounts after {{ ac-2.3_prm_1 }}.","parts":[{"id":"ac-2.3_fr","name":"item","title":"AC-2 (3) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2.3_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines the time period for non-user accounts (e.g., accounts associated with devices). The time periods are approved and accepted by the JAB/AO. Where user management is a function of the service, reports of activity of consumer users shall be made available."}]}]},{"id":"ac-2.3_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-2.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(3)[1]"}],"prose":"the organization defines the time period after which the information system\n automatically disables inactive accounts; and"},{"id":"ac-2.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(3)[2]"}],"prose":"the information system automatically disables inactive accounts after the\n organization-defined time period."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system-generated list of temporary accounts removed and/or\n disabled\\n\\ninformation system-generated list of emergency accounts removed and/or\n disabled\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]},{"id":"ac-2.4","class":"SP800-53-enhancement","title":"Automated Audit Actions","parameters":[{"id":"ac-2.4_prm_1","label":"organization-defined personnel or roles","constraints":[{"detail":"organization and/or service provider system owner"}]}],"properties":[{"name":"label","value":"AC-2(4)"},{"name":"sort-id","value":"ac-02.04"}],"parts":[{"id":"ac-2.4_smt","name":"statement","prose":"The information system automatically audits account creation, modification,\n enabling, disabling, and removal actions, and notifies {{ ac-2.4_prm_1 }}."},{"id":"ac-2.4_gdn","name":"guidance","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"}]},{"id":"ac-2.4_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-2.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(4)[1]"}],"prose":"the information system automatically audits the following account actions:","parts":[{"id":"ac-2.4_obj.1.a","name":"objective","properties":[{"name":"label","value":"AC-2(4)[1][a]"}],"prose":"creation;"},{"id":"ac-2.4_obj.1.b","name":"objective","properties":[{"name":"label","value":"AC-2(4)[1][b]"}],"prose":"modification;"},{"id":"ac-2.4_obj.1.c","name":"objective","properties":[{"name":"label","value":"AC-2(4)[1][c]"}],"prose":"enabling;"},{"id":"ac-2.4_obj.1.d","name":"objective","properties":[{"name":"label","value":"AC-2(4)[1][d]"}],"prose":"disabling;"},{"id":"ac-2.4_obj.1.e","name":"objective","properties":[{"name":"label","value":"AC-2(4)[1][e]"}],"prose":"removal;"}]},{"id":"ac-2.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(4)[2]"}],"prose":"the organization defines personnel or roles to be notified of the following\n account actions:","parts":[{"id":"ac-2.4_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-2(4)[2][a]"}],"prose":"creation;"},{"id":"ac-2.4_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-2(4)[2][b]"}],"prose":"modification;"},{"id":"ac-2.4_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-2(4)[2][c]"}],"prose":"enabling;"},{"id":"ac-2.4_obj.2.d","name":"objective","properties":[{"name":"label","value":"AC-2(4)[2][d]"}],"prose":"disabling;"},{"id":"ac-2.4_obj.2.e","name":"objective","properties":[{"name":"label","value":"AC-2(4)[2][e]"}],"prose":"removal;"}]},{"id":"ac-2.4_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(4)[3]"}],"prose":"the information system notifies organization-defined personnel or roles of the\n following account actions:","parts":[{"id":"ac-2.4_obj.3.a","name":"objective","properties":[{"name":"label","value":"AC-2(4)[3][a]"}],"prose":"creation;"},{"id":"ac-2.4_obj.3.b","name":"objective","properties":[{"name":"label","value":"AC-2(4)[3][b]"}],"prose":"modification;"},{"id":"ac-2.4_obj.3.c","name":"objective","properties":[{"name":"label","value":"AC-2(4)[3][c]"}],"prose":"enabling;"},{"id":"ac-2.4_obj.3.d","name":"objective","properties":[{"name":"label","value":"AC-2(4)[3][d]"}],"prose":"disabling; and"},{"id":"ac-2.4_obj.3.e","name":"objective","properties":[{"name":"label","value":"AC-2(4)[3][e]"}],"prose":"removal."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nnotifications/alerts of account creation, modification, enabling, disabling,\n and removal actions\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]},{"id":"ac-2.5","class":"SP800-53-enhancement","title":"Inactivity Logout","parameters":[{"id":"ac-2.5_prm_1","label":"organization-defined time-period of expected inactivity or description of when\n to log out","constraints":[{"detail":"inactivity is anticipated to exceed Fifteen (15) minutes"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-2(5)"},{"name":"sort-id","value":"ac-02.05"}],"parts":[{"id":"ac-2.5_smt","name":"statement","prose":"The organization requires that users log out when {{ ac-2.5_prm_1 }}.","parts":[{"id":"ac-2.5_fr","name":"item","title":"AC-2 (5) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2.5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Should use a shorter timeframe than AC-12."}]}]},{"id":"ac-2.5_gdn","name":"guidance","links":[{"href":"#sc-23","rel":"related","text":"SC-23"}]},{"id":"ac-2.5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-2.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(5)[1]"}],"prose":"defines either the time period of expected inactivity that requires users to\n log out or the description of when users are required to log out; and"},{"id":"ac-2.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(5)[2]"}],"prose":"requires that users log out when the organization-defined time period of\n inactivity is reached or in accordance with organization-defined description of\n when to log out."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity violation reports\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nusers that must comply with inactivity logout policy"}]}]},{"id":"ac-2.7","class":"SP800-53-enhancement","title":"Role-based Schemes","parameters":[{"id":"ac-2.7_prm_1","label":"organization-defined actions","constraints":[{"detail":"disables/revokes access within a organization-specified timeframe"}]}],"properties":[{"name":"label","value":"AC-2(7)"},{"name":"sort-id","value":"ac-02.07"}],"parts":[{"id":"ac-2.7_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-2.7_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Establishes and administers privileged user accounts in accordance with a\n role-based access scheme that organizes allowed information system access and\n privileges into roles;"},{"id":"ac-2.7_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Monitors privileged role assignments; and"},{"id":"ac-2.7_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Takes {{ ac-2.7_prm_1 }} when privileged role assignments are no\n longer appropriate."}]},{"id":"ac-2.7_gdn","name":"guidance","prose":"Privileged roles are organization-defined roles assigned to individuals that allow\n those individuals to perform certain security-relevant functions that ordinary\n users are not authorized to perform. These privileged roles include, for example,\n key management, account management, network and system administration, database\n administration, and web administration."},{"id":"ac-2.7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-2.7.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(7)(a)"}],"prose":"establishes and administers privileged user accounts in accordance with a\n role-based access scheme that organizes allowed information system access and\n privileges into roles;","links":[{"href":"#ac-2.7_smt.a","rel":"corresp","text":"AC-2(7)(a)"}]},{"id":"ac-2.7.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(7)(b)"}],"prose":"monitors privileged role assignments;","links":[{"href":"#ac-2.7_smt.b","rel":"corresp","text":"AC-2(7)(b)"}]},{"id":"ac-2.7.c_obj","name":"objective","properties":[{"name":"label","value":"AC-2(7)(c)"}],"parts":[{"id":"ac-2.7.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(7)(c)[1]"}],"prose":"defines actions to be taken when privileged role assignments are no longer\n appropriate; and"},{"id":"ac-2.7.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(7)(c)[2]"}],"prose":"takes organization-defined actions when privileged role assignments are no\n longer appropriate."}],"links":[{"href":"#ac-2.7_smt.c","rel":"corresp","text":"AC-2(7)(c)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system-generated list of privileged user accounts and associated\n role\\n\\nrecords of actions taken when privileged role assignments are no longer\n appropriate\\n\\ninformation system audit records\\n\\naudit tracking and monitoring reports\\n\\ninformation system monitoring records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions\\n\\nautomated mechanisms monitoring privileged role assignments"}]}]},{"id":"ac-2.9","class":"SP800-53-enhancement","title":"Restrictions On Use of Shared / Group Accounts","parameters":[{"id":"ac-2.9_prm_1","label":"organization-defined conditions for establishing shared/group accounts","constraints":[{"detail":"organization-defined need with justification statement that explains why such accounts are necessary"}]}],"properties":[{"name":"label","value":"AC-2(9)"},{"name":"sort-id","value":"ac-02.09"}],"parts":[{"id":"ac-2.9_smt","name":"statement","prose":"The organization only permits the use of shared/group accounts that meet {{ ac-2.9_prm_1 }}.","parts":[{"id":"ac-2.9_fr","name":"item","title":"AC-2 (9) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2.9_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Required if shared/group accounts are deployed"}]}]},{"id":"ac-2.9_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-2.9_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(9)[1]"}],"prose":"defines conditions for establishing shared/group accounts; and"},{"id":"ac-2.9_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(9)[2]"}],"prose":"only permits the use of shared/group accounts that meet organization-defined\n conditions for establishing shared/group accounts."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsystem-generated list of shared/group accounts and associated role\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing management of shared/group accounts"}]}]},{"id":"ac-2.10","class":"SP800-53-enhancement","title":"Shared / Group Account Credential Termination","properties":[{"name":"label","value":"AC-2(10)"},{"name":"sort-id","value":"ac-02.10"}],"parts":[{"id":"ac-2.10_smt","name":"statement","prose":"The information system terminates shared/group account credentials when members\n leave the group.","parts":[{"id":"ac-2.10_fr","name":"item","title":"AC-2 (10) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2.10_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Required if shared/group accounts are deployed"}]}]},{"id":"ac-2.10_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system terminates shared/group account credentials\n when members leave the group."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naccount access termination records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]},{"id":"ac-2.11","class":"SP800-53-enhancement","title":"Usage Conditions","parameters":[{"id":"ac-2.11_prm_1","label":"organization-defined circumstances and/or usage conditions"},{"id":"ac-2.11_prm_2","label":"organization-defined information system accounts"}],"properties":[{"name":"label","value":"AC-2(11)"},{"name":"sort-id","value":"ac-02.11"}],"parts":[{"id":"ac-2.11_smt","name":"statement","prose":"The information system enforces {{ ac-2.11_prm_1 }} for {{ ac-2.11_prm_2 }}."},{"id":"ac-2.11_gdn","name":"guidance","prose":"Organizations can describe the specific conditions or circumstances under which\n information system accounts can be used, for example, by restricting usage to\n certain days of the week, time of day, or specific durations of time."},{"id":"ac-2.11_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-2.11_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(11)[1]"}],"prose":"the organization defines circumstances and/or usage conditions to be enforced\n for information system accounts;"},{"id":"ac-2.11_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(11)[2]"}],"prose":"the organization defines information system accounts for which\n organization-defined circumstances and/or usage conditions are to be enforced;\n and"},{"id":"ac-2.11_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(11)[3]"}],"prose":"the information system enforces organization-defined circumstances and/or usage\n conditions for organization-defined information system accounts."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsystem-generated list of information system accounts and associated assignments\n of usage circumstances and/or usage conditions\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]},{"id":"ac-2.12","class":"SP800-53-enhancement","title":"Account Monitoring / Atypical Usage","parameters":[{"id":"ac-2.12_prm_1","label":"organization-defined atypical usage"},{"id":"ac-2.12_prm_2","label":"organization-defined personnel or roles","constraints":[{"detail":"at a minimum, the ISSO and/or similar role within the organization"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-2(12)"},{"name":"sort-id","value":"ac-02.12"}],"parts":[{"id":"ac-2.12_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-2.12_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Monitors information system accounts for {{ ac-2.12_prm_1 }};\n and"},{"id":"ac-2.12_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Reports atypical usage of information system accounts to {{ ac-2.12_prm_2 }}."},{"id":"ac-2.12_fr","name":"item","title":"AC-2 (12) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2.12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"(a) Guidance:"}],"prose":"Required for privileged accounts."},{"id":"ac-2.12_fr_gdn.2","name":"guidance","properties":[{"name":"label","value":"(b) Guidance:"}],"prose":"Required for privileged accounts."}]}]},{"id":"ac-2.12_gdn","name":"guidance","prose":"Atypical usage includes, for example, accessing information systems at certain\n times of the day and from locations that are not consistent with the normal usage\n patterns of individuals working in organizations.","links":[{"href":"#ca-7","rel":"related","text":"CA-7"}]},{"id":"ac-2.12_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-2.12.a_obj","name":"objective","properties":[{"name":"label","value":"AC-2(12)(a)"}],"parts":[{"id":"ac-2.12.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(12)(a)[1]"}],"prose":"defines atypical usage to be monitored for information system accounts;"},{"id":"ac-2.12.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(12)(a)[2]"}],"prose":"monitors information system accounts for organization-defined atypical\n usage;"}],"links":[{"href":"#ac-2.12_smt.a","rel":"corresp","text":"AC-2(12)(a)"}]},{"id":"ac-2.12.b_obj","name":"objective","properties":[{"name":"label","value":"AC-2(12)(b)"}],"parts":[{"id":"ac-2.12.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(12)(b)[1]"}],"prose":"defines personnel or roles to whom atypical usage of information system\n accounts are to be reported; and"},{"id":"ac-2.12.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(12)(b)[2]"}],"prose":"reports atypical usage of information system accounts to\n organization-defined personnel or roles."}],"links":[{"href":"#ac-2.12_smt.b","rel":"corresp","text":"AC-2(12)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\naudit tracking and monitoring reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]},{"id":"ac-2.13","class":"SP800-53-enhancement","title":"Disable Accounts for High-risk Individuals","parameters":[{"id":"ac-2.13_prm_1","label":"organization-defined time period","constraints":[{"detail":"one (1) hour"}]}],"properties":[{"name":"label","value":"AC-2(13)"},{"name":"sort-id","value":"ac-02.13"}],"parts":[{"id":"ac-2.13_smt","name":"statement","prose":"The organization disables accounts of users posing a significant risk within\n {{ ac-2.13_prm_1 }} of discovery of the risk."},{"id":"ac-2.13_gdn","name":"guidance","prose":"Users posing a significant risk to organizations include individuals for whom\n reliable evidence or intelligence indicates either the intention to use authorized\n access to information systems to cause harm or through whom adversaries will cause\n harm. Harm includes potential adverse impacts to organizational operations and\n assets, individuals, other organizations, or the Nation. Close coordination\n between authorizing officials, information system administrators, and human\n resource managers is essential in order for timely execution of this control\n enhancement.","links":[{"href":"#ps-4","rel":"related","text":"PS-4"}]},{"id":"ac-2.13_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ac-2.13_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(13)[1]"}],"prose":"defines the time period within which accounts are disabled upon discovery of a\n significant risk posed by users of such accounts; and"},{"id":"ac-2.13_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(13)[2]"}],"prose":"disables accounts of users posing a significant risk within the\n organization-defined time period of discovery of the risk."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsystem-generated list of disabled accounts\\n\\nlist of user activities posing significant organizational risk\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]}]},{"id":"ac-3","class":"SP800-53","title":"Access Enforcement","properties":[{"name":"label","value":"AC-3"},{"name":"sort-id","value":"ac-03"}],"parts":[{"id":"ac-3_smt","name":"statement","prose":"The information system enforces approved authorizations for logical access to\n information and system resources in accordance with applicable access control\n policies."},{"id":"ac-3_gdn","name":"guidance","prose":"Access control policies (e.g., identity-based policies, role-based policies, control\n matrices, cryptography) control access between active entities or subjects (i.e.,\n users or processes acting on behalf of users) and passive entities or objects (e.g.,\n devices, files, records, domains) in information systems. In addition to enforcing\n authorized access at the information system level and recognizing that information\n systems can host many applications and services in support of organizational missions\n and business operations, access enforcement mechanisms can also be employed at the\n application and service level to provide increased information security.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-5","rel":"related","text":"AC-5"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-16","rel":"related","text":"AC-16"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ac-21","rel":"related","text":"AC-21"},{"href":"#ac-22","rel":"related","text":"AC-22"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ma-3","rel":"related","text":"MA-3"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#pe-3","rel":"related","text":"PE-3"}]},{"id":"ac-3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system enforces approved authorizations for logical\n access to information and system resources in accordance with applicable access\n control policies."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing access enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of approved authorizations (user privileges)\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access enforcement responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing access control policy"}]}]},{"id":"ac-4","class":"SP800-53","title":"Information Flow Enforcement","parameters":[{"id":"ac-4_prm_1","label":"organization-defined information flow control policies"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-4"},{"name":"sort-id","value":"ac-04"}],"parts":[{"id":"ac-4_smt","name":"statement","prose":"The information system enforces approved authorizations for controlling the flow of\n information within the system and between interconnected systems based on {{ ac-4_prm_1 }}."},{"id":"ac-4_gdn","name":"guidance","prose":"Information flow control regulates where information is allowed to travel within an\n information system and between information systems (as opposed to who is allowed to\n access the information) and without explicit regard to subsequent accesses to that\n information. Flow control restrictions include, for example, keeping\n export-controlled information from being transmitted in the clear to the Internet,\n blocking outside traffic that claims to be from within the organization, restricting\n web requests to the Internet that are not from the internal web proxy server, and\n limiting information transfers between organizations based on data structures and\n content. Transferring information between information systems representing different\n security domains with different security policies introduces risk that such transfers\n violate one or more domain security policies. In such situations, information\n owners/stewards provide guidance at designated policy enforcement points between\n interconnected systems. Organizations consider mandating specific architectural\n solutions when required to enforce specific security policies. Enforcement includes,\n for example: (i) prohibiting information transfers between interconnected systems\n (i.e., allowing access only); (ii) employing hardware mechanisms to enforce one-way\n information flows; and (iii) implementing trustworthy regrading mechanisms to\n reassign security attributes and security labels. Organizations commonly employ\n information flow control policies and enforcement mechanisms to control the flow of\n information between designated sources and destinations (e.g., networks, individuals,\n and devices) within information systems and between interconnected systems. Flow\n control is based on the characteristics of the information and/or the information\n path. Enforcement occurs, for example, in boundary protection devices (e.g.,\n gateways, routers, guards, encrypted tunnels, firewalls) that employ rule sets or\n establish configuration settings that restrict information system services, provide a\n packet-filtering capability based on header information, or message-filtering\n capability based on message content (e.g., implementing key word searches or using\n document characteristics). Organizations also consider the trustworthiness of\n filtering/inspection mechanisms (i.e., hardware, firmware, and software components)\n that are critical to information flow enforcement. Control enhancements 3 through 22\n primarily address cross-domain solution needs which focus on more advanced filtering\n techniques, in-depth analysis, and stronger flow enforcement mechanisms implemented\n in cross-domain products, for example, high-assurance guards. Such capabilities are\n generally not available in commercial off-the-shelf information technology\n products.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-21","rel":"related","text":"AC-21"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-18","rel":"related","text":"SC-18"}]},{"id":"ac-4_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-4_obj.1","name":"objective","properties":[{"name":"label","value":"AC-4[1]"}],"prose":"the organization defines information flow control policies to control the flow of\n information within the system and between interconnected systems; and"},{"id":"ac-4_obj.2","name":"objective","properties":[{"name":"label","value":"AC-4[2]"}],"prose":"the information system enforces approved authorizations for controlling the flow\n of information within the system and between interconnected systems based on\n organization-defined information flow control policies."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\ninformation flow control policies\\n\\nprocedures addressing information flow enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system baseline configuration\\n\\nlist of information flow authorizations\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information flow enforcement policy"}]}],"controls":[{"id":"ac-4.8","class":"SP800-53-enhancement","title":"Security Policy Filters","parameters":[{"id":"ac-4.8_prm_1","label":"organization-defined security policy filters"},{"id":"ac-4.8_prm_2","label":"organization-defined information flows"}],"properties":[{"name":"label","value":"AC-4(8)"},{"name":"sort-id","value":"ac-04.08"}],"parts":[{"id":"ac-4.8_smt","name":"statement","prose":"The information system enforces information flow control using {{ ac-4.8_prm_1 }} as a basis for flow control decisions for {{ ac-4.8_prm_2 }}."},{"id":"ac-4.8_gdn","name":"guidance","prose":"Organization-defined security policy filters can address data structures and\n content. For example, security policy filters for data structures can check for\n maximum file lengths, maximum field sizes, and data/file types (for structured and\n unstructured data). Security policy filters for data content can check for\n specific words (e.g., dirty/clean word filters), enumerated values or data value\n ranges, and hidden content. Structured data permits the interpretation of data\n content by applications. Unstructured data typically refers to digital information\n without a particular data structure or with a data structure that does not\n facilitate the development of rule sets to address the particular sensitivity of\n the information conveyed by the data or the associated flow enforcement decisions.\n Unstructured data consists of: (i) bitmap objects that are inherently non\n language-based (i.e., image, video, or audio files); and (ii) textual objects that\n are based on written or printed languages (e.g., commercial off-the-shelf word\n processing documents, spreadsheets, or emails). Organizations can implement more\n than one security policy filter to meet information flow control objectives (e.g.,\n employing clean word lists in conjunction with dirty word lists may help to reduce\n false positives)."},{"id":"ac-4.8_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-4.8_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-4(8)[1]"}],"prose":"the organization defines security policy filters to be used as a basis for\n enforcing flow control decisions;"},{"id":"ac-4.8_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-4(8)[2]"}],"prose":"the organization defines information flows for which flow control decisions are\n to be applied and enforced; and"},{"id":"ac-4.8_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-4(8)[3]"}],"prose":"the information system enforces information flow control using\n organization-defined security policy filters as a basis for flow control\n decisions for organization-defined information flows."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\ninformation flow control policies\\n\\nprocedures addressing information flow enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of security policy filters regulating flow control decisions\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information flow enforcement policy"}]}]},{"id":"ac-4.21","class":"SP800-53-enhancement","title":"Physical / Logical Separation of Information Flows","parameters":[{"id":"ac-4.21_prm_1","label":"organization-defined mechanisms and/or techniques"},{"id":"ac-4.21_prm_2","label":"organization-defined required separations by types of information"}],"properties":[{"name":"label","value":"AC-4(21)"},{"name":"sort-id","value":"ac-04.21"}],"parts":[{"id":"ac-4.21_smt","name":"statement","prose":"The information system separates information flows logically or physically using\n {{ ac-4.21_prm_1 }} to accomplish {{ ac-4.21_prm_2 }}."},{"id":"ac-4.21_gdn","name":"guidance","prose":"Enforcing the separation of information flows by type can enhance protection by\n ensuring that information is not commingled while in transit and by enabling flow\n control by transmission paths perhaps not otherwise achievable. Types of separable\n information include, for example, inbound and outbound communications traffic,\n service requests and responses, and information of differing security\n categories."},{"id":"ac-4.21_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"ac-4.21_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-4(21)[1]"}],"prose":"the organization defines the required separations of information flows by types\n of information;"},{"id":"ac-4.21_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-4(21)[2]"}],"prose":"the organization defines the mechanisms and/or techniques to be used to\n separate information flows logically or physically; and"},{"id":"ac-4.21_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-4(21)[3]"}],"prose":"the information system separates information flows logically or physically\n using organization-defined mechanisms and/or techniques to accomplish\n organization-defined required separations by types of information."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information flow enforcement policy\\n\\ninformation flow control policies\\n\\nprocedures addressing information flow enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of required separation of information flows by information types\\n\\nlist of mechanisms and/or techniques used to logically or physically separate\n information flows\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information flow enforcement responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information flow enforcement functions"}]}]}]},{"id":"ac-5","class":"SP800-53","title":"Separation of Duties","parameters":[{"id":"ac-5_prm_1","label":"organization-defined duties of individuals"}],"properties":[{"name":"label","value":"AC-5"},{"name":"sort-id","value":"ac-05"}],"parts":[{"id":"ac-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Separates {{ ac-5_prm_1 }};"},{"id":"ac-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents separation of duties of individuals; and"},{"id":"ac-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Defines information system access authorizations to support separation of\n duties."},{"id":"ac-5_fr","name":"item","title":"AC-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Guidance: CSPs have the option to provide a separation of duties matrix as an attachment to the SSP."}]}]},{"id":"ac-5_gdn","name":"guidance","prose":"Separation of duties addresses the potential for abuse of authorized privileges and\n helps to reduce the risk of malevolent activity without collusion. Separation of\n duties includes, for example: (i) dividing mission functions and information system\n support functions among different individuals and/or roles; (ii) conducting\n information system support functions with different individuals (e.g., system\n management, programming, configuration management, quality assurance and testing, and\n network security); and (iii) ensuring security personnel administering access control\n functions do not also administer audit functions.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#ps-2","rel":"related","text":"PS-2"}]},{"id":"ac-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-5.a_obj","name":"objective","properties":[{"name":"label","value":"AC-5(a)"}],"parts":[{"id":"ac-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-5(a)[1]"}],"prose":"defines duties of individuals to be separated;"},{"id":"ac-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-5(a)[2]"}],"prose":"separates organization-defined duties of individuals;"}]},{"id":"ac-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-5(b)"}],"prose":"documents separation of duties; and"},{"id":"ac-5.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-5(c)"}],"prose":"defines information system access authorizations to support separation of\n duties."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing divisions of responsibility and separation of duties\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of divisions of responsibility and separation of duties\\n\\ninformation system access authorizations\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining appropriate divisions\n of responsibility and separation of duties\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing separation of duties policy"}]}]},{"id":"ac-6","class":"SP800-53","title":"Least Privilege","properties":[{"name":"label","value":"AC-6"},{"name":"sort-id","value":"ac-06"}],"parts":[{"id":"ac-6_smt","name":"statement","prose":"The organization employs the principle of least privilege, allowing only authorized\n accesses for users (or processes acting on behalf of users) which are necessary to\n accomplish assigned tasks in accordance with organizational missions and business\n functions."},{"id":"ac-6_gdn","name":"guidance","prose":"Organizations employ least privilege for specific duties and information systems. The\n principle of least privilege is also applied to information system processes,\n ensuring that the processes operate at privilege levels no higher than necessary to\n accomplish required organizational missions/business functions. Organizations\n consider the creation of additional processes, roles, and information system accounts\n as necessary, to achieve least privilege. Organizations also apply least privilege to\n the development, implementation, and operation of organizational information\n systems.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-5","rel":"related","text":"AC-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#pl-2","rel":"related","text":"PL-2"}]},{"id":"ac-6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs the principle of least privilege, allowing only\n authorized access for users (and processes acting on behalf of users) which are\n necessary to accomplish assigned tasks in accordance with organizational missions and\n business functions. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\nlist of assigned access authorizations (user privileges)\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing least privilege functions"}]}],"controls":[{"id":"ac-6.1","class":"SP800-53-enhancement","title":"Authorize Access to Security Functions","parameters":[{"id":"ac-6.1_prm_1","label":"organization-defined security functions (deployed in hardware, software, and\n firmware) and security-relevant information","constraints":[{"detail":"all functions not publicly accessible and all security-relevant information not publicly available"}]}],"properties":[{"name":"label","value":"AC-6(1)"},{"name":"sort-id","value":"ac-06.01"}],"parts":[{"id":"ac-6.1_smt","name":"statement","prose":"The organization explicitly authorizes access to {{ ac-6.1_prm_1 }}."},{"id":"ac-6.1_gdn","name":"guidance","prose":"Security functions include, for example, establishing system accounts, configuring\n access authorizations (i.e., permissions, privileges), setting events to be\n audited, and setting intrusion detection parameters. Security-relevant information\n includes, for example, filtering rules for routers/firewalls, cryptographic key\n management information, configuration parameters for security services, and access\n control lists. Explicitly authorized personnel include, for example, security\n administrators, system and network administrators, system security officers,\n system maintenance personnel, system programmers, and other privileged users.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"}]},{"id":"ac-6.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ac-6.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-6(1)[1]"}],"prose":"defines security-relevant information for which access must be explicitly\n authorized;"},{"id":"ac-6.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-6(1)[2]"}],"prose":"defines security functions deployed in:","parts":[{"id":"ac-6.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-6(1)[2][a]"}],"prose":"hardware;"},{"id":"ac-6.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-6(1)[2][b]"}],"prose":"software;"},{"id":"ac-6.1_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-6(1)[2][c]"}],"prose":"firmware;"}]},{"id":"ac-6.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-6(1)[3]"}],"prose":"explicitly authorizes access to:","parts":[{"id":"ac-6.1_obj.3.a","name":"objective","properties":[{"name":"label","value":"AC-6(1)[3][a]"}],"prose":"organization-defined security functions; and"},{"id":"ac-6.1_obj.3.b","name":"objective","properties":[{"name":"label","value":"AC-6(1)[3][b]"}],"prose":"security-relevant information."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\nlist of security functions (deployed in hardware, software, and firmware) and\n security-relevant information for which access must be explicitly\n authorized\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing least privilege functions"}]}]},{"id":"ac-6.2","class":"SP800-53-enhancement","title":"Non-privileged Access for Nonsecurity Functions","parameters":[{"id":"ac-6.2_prm_1","label":"organization-defined security functions or security-relevant\n information","constraints":[{"detail":"all security functions"}]}],"properties":[{"name":"label","value":"AC-6(2)"},{"name":"sort-id","value":"ac-06.02"}],"parts":[{"id":"ac-6.2_smt","name":"statement","prose":"The organization requires that users of information system accounts, or roles,\n with access to {{ ac-6.2_prm_1 }}, use non-privileged accounts or\n roles, when accessing nonsecurity functions.","parts":[{"id":"ac-6.2_fr","name":"item","title":"AC-6 (2) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-6.2_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Examples of security functions include but are not limited to: establishing system accounts, configuring access authorizations (i.e., permissions, privileges), setting events to be audited, and setting intrusion detection parameters, system programming, system and security administration, other privileged functions."}]}]},{"id":"ac-6.2_gdn","name":"guidance","prose":"This control enhancement limits exposure when operating from within privileged\n accounts or roles. The inclusion of roles addresses situations where organizations\n implement access control policies such as role-based access control and where a\n change of role provides the same degree of assurance in the change of access\n authorizations for both the user and all processes acting on behalf of the user as\n would be provided by a change between a privileged and non-privileged account.","links":[{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"ac-6.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-6.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-6(2)[1]"}],"prose":"defines security functions or security-relevant information to which users of\n information system accounts, or roles, have access; and"},{"id":"ac-6.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-6(2)[2]"}],"prose":"requires that users of information system accounts, or roles, with access to\n organization-defined security functions or security-relevant information, use\n non-privileged accounts, or roles, when accessing nonsecurity functions."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\nlist of system-generated security functions or security-relevant information\n assigned to information system accounts or roles\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing least privilege functions"}]}]},{"id":"ac-6.3","class":"SP800-53-enhancement","title":"Network Access to Privileged Commands","parameters":[{"id":"ac-6.3_prm_1","label":"organization-defined privileged commands","constraints":[{"detail":"all privileged commands"}]},{"id":"ac-6.3_prm_2","label":"organization-defined compelling operational needs"}],"properties":[{"name":"label","value":"AC-6(3)"},{"name":"sort-id","value":"ac-06.03"}],"parts":[{"id":"ac-6.3_smt","name":"statement","prose":"The organization authorizes network access to {{ ac-6.3_prm_1 }}\n only for {{ ac-6.3_prm_2 }} and documents the rationale for such\n access in the security plan for the information system."},{"id":"ac-6.3_gdn","name":"guidance","prose":"Network access is any access across a network connection in lieu of local access\n (i.e., user being physically present at the device).","links":[{"href":"#ac-17","rel":"related","text":"AC-17"}]},{"id":"ac-6.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-6.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-6(3)[1]"}],"prose":"defines privileged commands to which network access is to be authorized only\n for compelling operational needs;"},{"id":"ac-6.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-6(3)[2]"}],"prose":"defines compelling operational needs for which network access to\n organization-defined privileged commands are to be solely authorized;"},{"id":"ac-6.3_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-6(3)[3]"}],"prose":"authorizes network access to organization-defined privileged commands only for\n organization-defined compelling operational needs; and"},{"id":"ac-6.3_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-6(3)[4]"}],"prose":"documents the rationale for authorized network access to organization-defined\n privileged commands in the security plan for the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of operational needs for authorizing network access to privileged\n commands\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing least privilege functions"}]}]},{"id":"ac-6.5","class":"SP800-53-enhancement","title":"Privileged Accounts","parameters":[{"id":"ac-6.5_prm_1","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"AC-6(5)"},{"name":"sort-id","value":"ac-06.05"}],"parts":[{"id":"ac-6.5_smt","name":"statement","prose":"The organization restricts privileged accounts on the information system to\n {{ ac-6.5_prm_1 }}."},{"id":"ac-6.5_gdn","name":"guidance","prose":"Privileged accounts, including super user accounts, are typically described as\n system administrator for various types of commercial off-the-shelf operating\n systems. Restricting privileged accounts to specific personnel or roles prevents\n day-to-day users from having access to privileged information/functions.\n Organizations may differentiate in the application of this control enhancement\n between allowed privileges for local accounts and for domain accounts provided\n organizations retain the ability to control information system configurations for\n key security parameters and as otherwise necessary to sufficiently mitigate\n risk.","links":[{"href":"#cm-6","rel":"related","text":"CM-6"}]},{"id":"ac-6.5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-6.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-6(5)[1]"}],"prose":"defines personnel or roles for which privileged accounts on the information\n system are to be restricted; and"},{"id":"ac-6.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-6(5)[2]"}],"prose":"restricts privileged accounts on the information system to organization-defined\n personnel or roles."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\nlist of system-generated privileged accounts\\n\\nlist of system administration personnel\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing least privilege functions"}]}]},{"id":"ac-6.7","class":"SP800-53-enhancement","title":"Review of User Privileges","parameters":[{"id":"ac-6.7_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at a minimum, annually"}]},{"id":"ac-6.7_prm_2","label":"organization-defined roles or classes of users","constraints":[{"detail":"all users with privileges"}]}],"properties":[{"name":"label","value":"AC-6(7)"},{"name":"sort-id","value":"ac-06.07"}],"parts":[{"id":"ac-6.7_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-6.7_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Reviews {{ ac-6.7_prm_1 }} the privileges assigned to {{ ac-6.7_prm_2 }} to validate the need for such privileges; and"},{"id":"ac-6.7_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Reassigns or removes privileges, if necessary, to correctly reflect\n organizational mission/business needs."}]},{"id":"ac-6.7_gdn","name":"guidance","prose":"The need for certain assigned user privileges may change over time reflecting\n changes in organizational missions/business function, environments of operation,\n technologies, or threat. Periodic review of assigned user privileges is necessary\n to determine if the rationale for assigning such privileges remains valid. If the\n need cannot be revalidated, organizations take appropriate corrective actions.","links":[{"href":"#ca-7","rel":"related","text":"CA-7"}]},{"id":"ac-6.7_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ac-6.7.a_obj","name":"objective","properties":[{"name":"label","value":"AC-6(7)(a)"}],"parts":[{"id":"ac-6.7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-6(7)(a)[1]"}],"prose":"defines roles or classes of users to which privileges are assigned;"},{"id":"ac-6.7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-6(7)(a)[2]"}],"prose":"defines the frequency to review the privileges assigned to\n organization-defined roles or classes of users to validate the need for such\n privileges;"},{"id":"ac-6.7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-6(7)(a)[3]"}],"prose":"reviews the privileges assigned to organization-defined roles or classes of\n users with the organization-defined frequency to validate the need for such\n privileges; and"}],"links":[{"href":"#ac-6.7_smt.a","rel":"corresp","text":"AC-6(7)(a)"}]},{"id":"ac-6.7.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-6(7)(b)"}],"prose":"reassigns or removes privileges, if necessary, to correctly reflect\n organizational missions/business needs.","links":[{"href":"#ac-6.7_smt.b","rel":"corresp","text":"AC-6(7)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\nlist of system-generated roles or classes of users and assigned privileges\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nvalidation reviews of privileges assigned to roles or classes or users\\n\\nrecords of privilege removals or reassignments for roles or classes of\n users\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for reviewing least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing review of user privileges"}]}]},{"id":"ac-6.8","class":"SP800-53-enhancement","title":"Privilege Levels for Code Execution","parameters":[{"id":"ac-6.8_prm_1","label":"organization-defined software","constraints":[{"detail":"any software except software explicitly documented"}]}],"properties":[{"name":"label","value":"AC-6(8)"},{"name":"sort-id","value":"ac-06.08"}],"parts":[{"id":"ac-6.8_smt","name":"statement","prose":"The information system prevents {{ ac-6.8_prm_1 }} from executing\n at higher privilege levels than users executing the software."},{"id":"ac-6.8_gdn","name":"guidance","prose":"In certain situations, software applications/programs need to execute with\n elevated privileges to perform required functions. However, if the privileges\n required for execution are at a higher level than the privileges assigned to\n organizational users invoking such applications/programs, those users are\n indirectly provided with greater privileges than assigned by organizations."},{"id":"ac-6.8_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"ac-6.8_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-6(8)[1]"}],"prose":"the organization defines software that should not execute at higher privilege\n levels than users executing the software; and"},{"id":"ac-6.8_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-6(8)[2]"}],"prose":"the information system prevents organization-defined software from executing at\n higher privilege levels than users executing the software."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\nlist of software that should not execute at higher privilege levels than users\n executing software\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing least privilege functions for software\n execution"}]}]},{"id":"ac-6.9","class":"SP800-53-enhancement","title":"Auditing Use of Privileged Functions","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-6(9)"},{"name":"sort-id","value":"ac-06.09"}],"parts":[{"id":"ac-6.9_smt","name":"statement","prose":"The information system audits the execution of privileged functions."},{"id":"ac-6.9_gdn","name":"guidance","prose":"Misuse of privileged functions, either intentionally or unintentionally by\n authorized users, or by unauthorized external entities that have compromised\n information system accounts, is a serious and ongoing concern and can have\n significant adverse impacts on organizations. Auditing the use of privileged\n functions is one way to detect such misuse, and in doing so, help mitigate the\n risk from insider threats and the advanced persistent threat (APT).","links":[{"href":"#au-2","rel":"related","text":"AU-2"}]},{"id":"ac-6.9_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system audits the execution of privileged functions.\n "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of privileged functions to be audited\\n\\nlist of audited events\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for reviewing least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms auditing the execution of least privilege functions"}]}]},{"id":"ac-6.10","class":"SP800-53-enhancement","title":"Prohibit Non-privileged Users from Executing Privileged Functions","properties":[{"name":"label","value":"AC-6(10)"},{"name":"sort-id","value":"ac-06.10"}],"parts":[{"id":"ac-6.10_smt","name":"statement","prose":"The information system prevents non-privileged users from executing privileged\n functions to include disabling, circumventing, or altering implemented security\n safeguards/countermeasures."},{"id":"ac-6.10_gdn","name":"guidance","prose":"Privileged functions include, for example, establishing information system\n accounts, performing system integrity checks, or administering cryptographic key\n management activities. Non-privileged users are individuals that do not possess\n appropriate authorizations. Circumventing intrusion detection and prevention\n mechanisms or malicious code protection mechanisms are examples of privileged\n functions that require protection from non-privileged users."},{"id":"ac-6.10_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system prevents non-privileged users from executing\n privileged functions to include:","parts":[{"id":"ac-6.10_obj.1","name":"objective","properties":[{"name":"label","value":"AC-6(10)[1]"}],"prose":"disabling implemented security safeguards/countermeasures;"},{"id":"ac-6.10_obj.2","name":"objective","properties":[{"name":"label","value":"AC-6(10)[2]"}],"prose":"circumventing security safeguards/countermeasures; or"},{"id":"ac-6.10_obj.3","name":"objective","properties":[{"name":"label","value":"AC-6(10)[3]"}],"prose":"altering implemented security safeguards/countermeasures."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of privileged functions and associated user account assignments\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing least privilege functions for non-privileged\n users"}]}]}]},{"id":"ac-7","class":"SP800-53","title":"Unsuccessful Logon Attempts","parameters":[{"id":"ac-7_prm_1","label":"organization-defined number","constraints":[{"detail":"not more than three (3)"}]},{"id":"ac-7_prm_2","label":"organization-defined time period","constraints":[{"detail":"fifteen (15) minutes"}]},{"id":"ac-7_prm_3"},{"id":"ac-7_prm_4","depends-on":"ac-7_prm_3","label":"organization-defined time period","constraints":[{"detail":"locks the account/node for a minimum of three (3) hours or until unlocked by an administrator"}]},{"id":"ac-7_prm_5","depends-on":"ac-7_prm_3","label":"organization-defined delay algorithm"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-7"},{"name":"sort-id","value":"ac-07"}],"parts":[{"id":"ac-7_smt","name":"statement","prose":"The information system:","parts":[{"id":"ac-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Enforces a limit of {{ ac-7_prm_1 }} consecutive invalid logon\n attempts by a user during a {{ ac-7_prm_2 }}; and"},{"id":"ac-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Automatically {{ ac-7_prm_3 }} when the maximum number of\n unsuccessful attempts is exceeded."}]},{"id":"ac-7_gdn","name":"guidance","prose":"This control applies regardless of whether the logon occurs via a local or network\n connection. Due to the potential for denial of service, automatic lockouts initiated\n by information systems are usually temporary and automatically release after a\n predetermined time period established by organizations. If a delay algorithm is\n selected, organizations may choose to employ different algorithms for different\n information system components based on the capabilities of those components.\n Responses to unsuccessful logon attempts may be implemented at both the operating\n system and the application levels.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-9","rel":"related","text":"AC-9"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ia-5","rel":"related","text":"IA-5"}]},{"id":"ac-7_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"ac-7.a_obj","name":"objective","properties":[{"name":"label","value":"AC-7(a)"}],"parts":[{"id":"ac-7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-7(a)[1]"}],"prose":"the organization defines the number of consecutive invalid logon attempts\n allowed to the information system by a user during an organization-defined time\n period;"},{"id":"ac-7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-7(a)[2]"}],"prose":"the organization defines the time period allowed by a user of the information\n system for an organization-defined number of consecutive invalid logon\n attempts;"},{"id":"ac-7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-7(a)[3]"}],"prose":"the information system enforces a limit of organization-defined number of\n consecutive invalid logon attempts by a user during an organization-defined\n time period;"}]},{"id":"ac-7.b_obj","name":"objective","properties":[{"name":"label","value":"AC-7(b)"}],"parts":[{"id":"ac-7.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-7(b)[1]"}],"prose":"the organization defines account/node lockout time period or logon delay\n algorithm to be automatically enforced by the information system when the\n maximum number of unsuccessful logon attempts is exceeded;"},{"id":"ac-7.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-7(b)[2]"}],"prose":"the information system, when the maximum number of unsuccessful logon attempts\n is exceeded, automatically:","parts":[{"id":"ac-7.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-7(b)[2][a]"}],"prose":"locks the account/node for the organization-defined time period;"},{"id":"ac-7.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-7(b)[2][b]"}],"prose":"locks the account/node until released by an administrator; or"},{"id":"ac-7.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-7(b)[2][c]"}],"prose":"delays next logon prompt according to the organization-defined delay\n algorithm."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing unsuccessful logon attempts\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem developers\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing access control policy for unsuccessful logon\n attempts"}]}],"controls":[{"id":"ac-7.2","class":"SP800-53-enhancement","title":"Purge / Wipe Mobile Device","parameters":[{"id":"ac-7.2_prm_1","label":"organization-defined mobile devices","constraints":[{"detail":"mobile devices as defined by organization policy"}]},{"id":"ac-7.2_prm_2","label":"organization-defined purging/wiping requirements/techniques"},{"id":"ac-7.2_prm_3","label":"organization-defined number","constraints":[{"detail":"three (3)"}]}],"properties":[{"name":"label","value":"AC-7(2)"},{"name":"sort-id","value":"ac-07.02"}],"parts":[{"id":"ac-7.2_smt","name":"statement","prose":"The information system purges/wipes information from {{ ac-7.2_prm_1 }} based on {{ ac-7.2_prm_2 }} after\n {{ ac-7.2_prm_3 }} consecutive, unsuccessful device logon\n attempts."},{"id":"ac-7.2_gdn","name":"guidance","prose":"This control enhancement applies only to mobile devices for which a logon occurs\n (e.g., personal digital assistants, smart phones, tablets). The logon is to the\n mobile device, not to any one account on the device. Therefore, successful logons\n to any accounts on mobile devices reset the unsuccessful logon count to zero.\n Organizations define information to be purged/wiped carefully in order to avoid\n over purging/wiping which may result in devices becoming unusable. Purging/wiping\n may be unnecessary if the information on the device is protected with sufficiently\n strong encryption mechanisms.","links":[{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#mp-6","rel":"related","text":"MP-6"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ac-7.2_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-7.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-7(2)[1]"}],"prose":"the organization defines mobile devices to be purged/wiped after\n organization-defined number of consecutive, unsuccessful device logon\n attempts;"},{"id":"ac-7.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-7(2)[2]"}],"prose":"the organization defines purging/wiping requirements/techniques to be used when\n organization-defined mobile devices are purged/wiped after organization-defined\n number of consecutive, unsuccessful device logon attempts;"},{"id":"ac-7.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-7(2)[3]"}],"prose":"the organization defines the number of consecutive, unsuccessful logon attempts\n allowed for accessing mobile devices before the information system purges/wipes\n information from such devices; and"},{"id":"ac-7.2_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-7(2)[4]"}],"prose":"the information system purges/wipes information from organization-defined\n mobile devices based on organization-defined purging/wiping\n requirements/techniques after organization-defined number of consecutive,\n unsuccessful logon attempts."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing unsuccessful login attempts on mobile devices\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of mobile devices to be purged/wiped after organization-defined\n consecutive, unsuccessful device logon attempts\\n\\nlist of purging/wiping requirements or techniques for mobile devices\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing access control policy for unsuccessful device\n logon attempts"}]}]}]},{"id":"ac-8","class":"SP800-53","title":"System Use Notification","parameters":[{"id":"ac-8_prm_1","label":"organization-defined system use notification message or banner","constraints":[{"detail":"see additional Requirements and Guidance"}]},{"id":"ac-8_prm_2","label":"organization-defined conditions","constraints":[{"detail":"see additional Requirements and Guidance"}]}],"properties":[{"name":"label","value":"AC-8"},{"name":"sort-id","value":"ac-08"}],"parts":[{"id":"ac-8_smt","name":"statement","prose":"The information system:","parts":[{"id":"ac-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Displays to users {{ ac-8_prm_1 }} before granting access to the\n system that provides privacy and security notices consistent with applicable\n federal laws, Executive Orders, directives, policies, regulations, standards, and\n guidance and states that:","parts":[{"id":"ac-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Users are accessing a U.S. Government information system;"},{"id":"ac-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Information system usage may be monitored, recorded, and subject to audit;"},{"id":"ac-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Unauthorized use of the information system is prohibited and subject to\n criminal and civil penalties; and"},{"id":"ac-8_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Use of the information system indicates consent to monitoring and\n recording;"}]},{"id":"ac-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Retains the notification message or banner on the screen until users acknowledge\n the usage conditions and take explicit actions to log on to or further access the\n information system; and"},{"id":"ac-8_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"For publicly accessible systems:","parts":[{"id":"ac-8_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Displays system use information {{ ac-8_prm_2 }}, before\n granting further access;"},{"id":"ac-8_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Displays references, if any, to monitoring, recording, or auditing that are\n consistent with privacy accommodations for such systems that generally prohibit\n those activities; and"},{"id":"ac-8_smt.c.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Includes a description of the authorized uses of the system."}]},{"id":"ac-8_fr","name":"item","title":"AC-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine elements of the cloud environment that require the System Use Notification control. The elements of the cloud environment that require System Use Notification are approved and accepted by the JAB/AO."},{"id":"ac-8_fr_smt.2","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine how System Use Notification is going to be verified and provide appropriate periodicity of the check. The System Use Notification verification and periodicity are approved and accepted by the JAB/AO. If performed as part of a Configuration Baseline check, then the % of items requiring setting that are checked and that pass (or fail) check can be provided."},{"id":"ac-8_fr_smt.3","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"If not performed as part of a Configuration Baseline check, then there must be documented agreement on how to provide results of verification and the necessary periodicity of the verification by the service provider. The documented agreement on how to provide verification of the results are approved and accepted by the JAB/AO."}]}]},{"id":"ac-8_gdn","name":"guidance","prose":"System use notifications can be implemented using messages or warning banners\n displayed before individuals log in to information systems. System use notifications\n are used only for access via logon interfaces with human users and are not required\n when such human interfaces do not exist. Organizations consider system use\n notification messages/banners displayed in multiple languages based on specific\n organizational needs and the demographics of information system users. Organizations\n also consult with the Office of the General Counsel for legal review and approval of\n warning banner content."},{"id":"ac-8_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-8.a_obj","name":"objective","properties":[{"name":"label","value":"AC-8(a)"}],"parts":[{"id":"ac-8.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-8(a)[1]"}],"prose":"the organization defines a system use notification message or banner to be\n displayed by the information system to users before granting access to the\n system;"},{"id":"ac-8.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-8(a)[2]"}],"prose":"the information system displays to users the organization-defined system use\n notification message or banner before granting access to the information system\n that provides privacy and security notices consistent with applicable federal\n laws, Executive Orders, directives, policies, regulations, standards, and\n guidance, and states that:","parts":[{"id":"ac-8.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](1)"}],"prose":"users are accessing a U.S. Government information system;"},{"id":"ac-8.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](2)"}],"prose":"information system usage may be monitored, recorded, and subject to\n audit;"},{"id":"ac-8.a.3_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](3)"}],"prose":"unauthorized use of the information system is prohibited and subject to\n criminal and civil penalties;"},{"id":"ac-8.a.4_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](4)"}],"prose":"use of the information system indicates consent to monitoring and\n recording;"}]}]},{"id":"ac-8.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-8(b)"}],"prose":"the information system retains the notification message or banner on the screen\n until users acknowledge the usage conditions and take explicit actions to log on\n to or further access the information system;"},{"id":"ac-8.c_obj","name":"objective","properties":[{"name":"label","value":"AC-8(c)"}],"prose":"for publicly accessible systems:","parts":[{"id":"ac-8.c.1_obj","name":"objective","properties":[{"name":"label","value":"AC-8(c)(1)"}],"parts":[{"id":"ac-8.c.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-8(c)(1)[1]"}],"prose":"the organization defines conditions for system use to be displayed by the\n information system before granting further access;"},{"id":"ac-8.c.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-8(c)(1)[2]"}],"prose":"the information system displays organization-defined conditions before\n granting further access;"}]},{"id":"ac-8.c.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-8(c)(2)"}],"prose":"the information system displays references, if any, to monitoring, recording,\n or auditing that are consistent with privacy accommodations for such systems\n that generally prohibit those activities; and"},{"id":"ac-8.c.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-8(c)(3)"}],"prose":"the information system includes a description of the authorized uses of the\n system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprivacy and security policies, procedures addressing system use notification\\n\\ndocumented approval of information system use notification messages or banners\\n\\ninformation system audit records\\n\\nuser acknowledgements of notification message or banner\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system use notification messages\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for providing legal advice\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing system use notification"}]}]},{"id":"ac-10","class":"SP800-53","title":"Concurrent Session Control","parameters":[{"id":"ac-10_prm_1","label":"organization-defined account and/or account type"},{"id":"ac-10_prm_2","label":"organization-defined number","constraints":[{"detail":"three (3) sessions for privileged access and two (2) sessions for non-privileged access"}]}],"properties":[{"name":"label","value":"AC-10"},{"name":"sort-id","value":"ac-10"}],"parts":[{"id":"ac-10_smt","name":"statement","prose":"The information system limits the number of concurrent sessions for each {{ ac-10_prm_1 }} to {{ ac-10_prm_2 }}."},{"id":"ac-10_gdn","name":"guidance","prose":"Organizations may define the maximum number of concurrent sessions for information\n system accounts globally, by account type (e.g., privileged user, non-privileged\n user, domain, specific application), by account, or a combination. For example,\n organizations may limit the number of concurrent sessions for system administrators\n or individuals working in particularly sensitive domains or mission-critical\n applications. This control addresses concurrent sessions for information system\n accounts and does not address concurrent sessions by single users via multiple system\n accounts."},{"id":"ac-10_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-10_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-10[1]"}],"prose":"the organization defines account and/or account types for the information\n system;"},{"id":"ac-10_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-10[2]"}],"prose":"the organization defines the number of concurrent sessions to be allowed for each\n organization-defined account and/or account type; and"},{"id":"ac-10_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-10[3]"}],"prose":"the information system limits the number of concurrent sessions for each\n organization-defined account and/or account type to the organization-defined\n number of concurrent sessions allowed."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing concurrent session control\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing access control policy for concurrent session\n control"}]}]},{"id":"ac-11","class":"SP800-53","title":"Session Lock","parameters":[{"id":"ac-11_prm_1","label":"organization-defined time period","constraints":[{"detail":"fifteen (15) minutes"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-11"},{"name":"sort-id","value":"ac-11"}],"links":[{"href":"#4da24a96-6cf8-435d-9d1f-c73247cad109","rel":"reference","text":"OMB Memorandum 06-16"}],"parts":[{"id":"ac-11_smt","name":"statement","prose":"The information system:","parts":[{"id":"ac-11_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Prevents further access to the system by initiating a session lock after {{ ac-11_prm_1 }} of inactivity or upon receiving a request from a user;\n and"},{"id":"ac-11_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Retains the session lock until the user reestablishes access using established\n identification and authentication procedures."}]},{"id":"ac-11_gdn","name":"guidance","prose":"Session locks are temporary actions taken when users stop work and move away from the\n immediate vicinity of information systems but do not want to log out because of the\n temporary nature of their absences. Session locks are implemented where session\n activities can be determined. This is typically at the operating system level, but\n can also be at the application level. Session locks are not an acceptable substitute\n for logging out of information systems, for example, if organizations require users\n to log out at the end of workdays.","links":[{"href":"#ac-7","rel":"related","text":"AC-7"}]},{"id":"ac-11_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-11.a_obj","name":"objective","properties":[{"name":"label","value":"AC-11(a)"}],"parts":[{"id":"ac-11.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-11(a)[1]"}],"prose":"the organization defines the time period of user inactivity after which the\n information system initiates a session lock;"},{"id":"ac-11.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-11(a)[2]"}],"prose":"the information system prevents further access to the system by initiating a\n session lock after organization-defined time period of user inactivity or upon\n receiving a request from a user; and"}]},{"id":"ac-11.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-11(b)"}],"prose":"the information system retains the session lock until the user reestablishes\n access using established identification and authentication procedures."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing session lock\\n\\nprocedures addressing identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing access control policy for session lock"}]}],"controls":[{"id":"ac-11.1","class":"SP800-53-enhancement","title":"Pattern-hiding Displays","properties":[{"name":"label","value":"AC-11(1)"},{"name":"sort-id","value":"ac-11.01"}],"parts":[{"id":"ac-11.1_smt","name":"statement","prose":"The information system conceals, via the session lock, information previously\n visible on the display with a publicly viewable image."},{"id":"ac-11.1_gdn","name":"guidance","prose":"Publicly viewable images can include static or dynamic images, for example,\n patterns used with screen savers, photographic images, solid colors, clock,\n battery life indicator, or a blank screen, with the additional caveat that none of\n the images convey sensitive information."},{"id":"ac-11.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system conceals, via the session lock, information\n previously visible on the display with a publicly viewable image."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing session lock\\n\\ndisplay screen with session lock activated\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Information system session lock mechanisms"}]}]}]},{"id":"ac-12","class":"SP800-53","title":"Session Termination","parameters":[{"id":"ac-12_prm_1","label":"organization-defined conditions or trigger events requiring session\n disconnect"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-12"},{"name":"sort-id","value":"ac-12"}],"parts":[{"id":"ac-12_smt","name":"statement","prose":"The information system automatically terminates a user session after {{ ac-12_prm_1 }}."},{"id":"ac-12_gdn","name":"guidance","prose":"This control addresses the termination of user-initiated logical sessions in contrast\n to SC-10 which addresses the termination of network connections that are associated\n with communications sessions (i.e., network disconnect). A logical session (for\n local, network, and remote access) is initiated whenever a user (or process acting on\n behalf of a user) accesses an organizational information system. Such user sessions\n can be terminated (and thus terminate user access) without terminating network\n sessions. Session termination terminates all processes associated with a user’s\n logical session except those processes that are specifically created by the user\n (i.e., session owner) to continue after the session is terminated. Conditions or\n trigger events requiring automatic session termination can include, for example,\n organization-defined periods of user inactivity, targeted responses to certain types\n of incidents, time-of-day restrictions on information system use.","links":[{"href":"#sc-10","rel":"related","text":"SC-10"},{"href":"#sc-23","rel":"related","text":"SC-23"}]},{"id":"ac-12_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-12_obj.1","name":"objective","properties":[{"name":"label","value":"AC-12[1]"}],"prose":"the organization defines conditions or trigger events requiring session\n disconnect; and"},{"id":"ac-12_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-12[2]"}],"prose":"the information system automatically terminates a user session after\n organization-defined conditions or trigger events requiring session disconnect\n occurs."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing session termination\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of conditions or trigger events requiring session disconnect\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing user session termination"}]}],"controls":[{"id":"ac-12.1","class":"SP800-53-enhancement","title":"User-initiated Logouts / Message Displays","parameters":[{"id":"ac-12.1_prm_1","label":"organization-defined information resources"}],"properties":[{"name":"label","value":"AC-12(1)"},{"name":"sort-id","value":"ac-12.01"}],"parts":[{"id":"ac-12.1_smt","name":"statement","prose":"The information system:","parts":[{"id":"ac-12.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Provides a logout capability for user-initiated communications sessions\n whenever authentication is used to gain access to {{ ac-12.1_prm_1 }}; and"},{"id":"ac-12.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Displays an explicit logout message to users indicating the reliable\n termination of authenticated communications sessions."},{"id":"ac-12.1_fr","name":"item","title":"AC-12 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-12.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"https://www.owasp.org/index.php/Testing_for_logout_functionality_%28OTG-SESS-006%29"}]}]},{"id":"ac-12.1_gdn","name":"guidance","prose":"Information resources to which users gain access via authentication include, for\n example, local workstations, databases, and password-protected websites/web-based\n services. Logout messages for web page access, for example, can be displayed after\n authenticated sessions have been terminated. However, for some types of\n interactive sessions including, for example, file transfer protocol (FTP)\n sessions, information systems typically send logout messages as final messages\n prior to terminating sessions."},{"id":"ac-12.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-12.1.a_obj","name":"objective","properties":[{"name":"label","value":"AC-12(1)(a)"}],"parts":[{"id":"ac-12.1.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-12(1)(a)[1]"}],"prose":"the organization defines information resources for which user authentication\n is required to gain access to such resources;"},{"id":"ac-12.1.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-12(1)(a)[2]"}],"prose":"the information system provides a logout capability for user-initiated\n communications sessions whenever authentication is used to gain access to\n organization-defined information resources; and"}],"links":[{"href":"#ac-12.1_smt.a","rel":"corresp","text":"AC-12(1)(a)"}]},{"id":"ac-12.1.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-12(1)(b)"}],"prose":"the information system displays an explicit logout message to users indicating\n the reliable termination of authenticated communications sessions.","links":[{"href":"#ac-12.1_smt.b","rel":"corresp","text":"AC-12(1)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing session termination\\n\\nuser logout messages\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Information system session lock mechanisms"}]}]}]},{"id":"ac-14","class":"SP800-53","title":"Permitted Actions Without Identification or Authentication","parameters":[{"id":"ac-14_prm_1","label":"organization-defined user actions"}],"properties":[{"name":"label","value":"AC-14"},{"name":"sort-id","value":"ac-14"}],"parts":[{"id":"ac-14_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-14_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifies {{ ac-14_prm_1 }} that can be performed on the\n information system without identification or authentication consistent with\n organizational missions/business functions; and"},{"id":"ac-14_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents and provides supporting rationale in the security plan for the\n information system, user actions not requiring identification or\n authentication."}]},{"id":"ac-14_gdn","name":"guidance","prose":"This control addresses situations in which organizations determine that no\n identification or authentication is required in organizational information systems.\n Organizations may allow a limited number of user actions without identification or\n authentication including, for example, when individuals access public websites or\n other publicly accessible federal information systems, when individuals use mobile\n phones to receive calls, or when facsimiles are received. Organizations also identify\n actions that normally require identification or authentication but may under certain\n circumstances (e.g., emergencies), allow identification or authentication mechanisms\n to be bypassed. Such bypasses may occur, for example, via a software-readable\n physical switch that commands bypass of the logon functionality and is protected from\n accidental or unmonitored use. This control does not apply to situations where\n identification and authentication have already occurred and are not repeated, but\n rather to situations where identification and authentication have not yet occurred.\n Organizations may decide that there are no user actions that can be performed on\n organizational information systems without identification and authentication and\n thus, the values for assignment statements can be none.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#ia-2","rel":"related","text":"IA-2"}]},{"id":"ac-14_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-14.a_obj","name":"objective","properties":[{"name":"label","value":"AC-14(a)"}],"parts":[{"id":"ac-14.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-14(a)[1]"}],"prose":"defines user actions that can be performed on the information system without\n identification or authentication consistent with organizational\n missions/business functions;"},{"id":"ac-14.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-14(a)[2]"}],"prose":"identifies organization-defined user actions that can be performed on the\n information system without identification or authentication consistent with\n organizational missions/business functions; and"}]},{"id":"ac-14.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-14(b)"}],"prose":"documents and provides supporting rationale in the security plan for the\n information system, user actions not requiring identification or\n authentication."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing permitted actions without identification or\n authentication\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan\\n\\nlist of user actions that can be performed without identification or\n authentication\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ac-17","class":"SP800-53","title":"Remote Access","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-17"},{"name":"sort-id","value":"ac-17"}],"links":[{"href":"#5309d4d0-46f8-4213-a749-e7584164e5e8","rel":"reference","text":"NIST Special Publication 800-46"},{"href":"#99f331f2-a9f0-46c2-9856-a3cbb9b89442","rel":"reference","text":"NIST Special Publication 800-77"},{"href":"#349fe082-502d-464a-aa0c-1443c6a5cf40","rel":"reference","text":"NIST Special Publication 800-113"},{"href":"#1201fcf3-afb1-4675-915a-fb4ae0435717","rel":"reference","text":"NIST Special Publication 800-114"},{"href":"#d1a4e2a9-e512-4132-8795-5357aba29254","rel":"reference","text":"NIST Special Publication 800-121"}],"parts":[{"id":"ac-17_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-17_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes and documents usage restrictions, configuration/connection\n requirements, and implementation guidance for each type of remote access allowed;\n and"},{"id":"ac-17_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes remote access to the information system prior to allowing such\n connections."}]},{"id":"ac-17_gdn","name":"guidance","prose":"Remote access is access to organizational information systems by users (or processes\n acting on behalf of users) communicating through external networks (e.g., the\n Internet). Remote access methods include, for example, dial-up, broadband, and\n wireless. Organizations often employ encrypted virtual private networks (VPNs) to\n enhance confidentiality and integrity over remote connections. The use of encrypted\n VPNs does not make the access non-remote; however, the use of VPNs, when adequately\n provisioned with appropriate security controls (e.g., employing appropriate\n encryption techniques for confidentiality and integrity protection) may provide\n sufficient assurance to the organization that it can effectively treat such\n connections as internal networks. Still, VPN connections traverse external networks,\n and the encrypted VPN does not enhance the availability of remote connections. Also,\n VPNs with encrypted tunnels can affect the organizational capability to adequately\n monitor network communications traffic for malicious code. Remote access controls\n apply to information systems other than public web servers or systems designed for\n public access. This control addresses authorization prior to allowing remote access\n without specifying the formats for such authorization. While organizations may use\n interconnection security agreements to authorize remote access connections, such\n agreements are not required by this control. Enforcing access restrictions for remote\n connections is addressed in AC-3.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#pe-17","rel":"related","text":"PE-17"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sc-10","rel":"related","text":"SC-10"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ac-17_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-17.a_obj","name":"objective","properties":[{"name":"label","value":"AC-17(a)"}],"parts":[{"id":"ac-17.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(a)[1]"}],"prose":"identifies the types of remote access allowed to the information system;"},{"id":"ac-17.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(a)[2]"}],"prose":"establishes for each type of remote access allowed:","parts":[{"id":"ac-17.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-17(a)[2][a]"}],"prose":"usage restrictions;"},{"id":"ac-17.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-17(a)[2][b]"}],"prose":"configuration/connection requirements;"},{"id":"ac-17.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-17(a)[2][c]"}],"prose":"implementation guidance;"}]},{"id":"ac-17.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(a)[3]"}],"prose":"documents for each type of remote access allowed:","parts":[{"id":"ac-17.a_obj.3.a","name":"objective","properties":[{"name":"label","value":"AC-17(a)[3][a]"}],"prose":"usage restrictions;"},{"id":"ac-17.a_obj.3.b","name":"objective","properties":[{"name":"label","value":"AC-17(a)[3][b]"}],"prose":"configuration/connection requirements;"},{"id":"ac-17.a_obj.3.c","name":"objective","properties":[{"name":"label","value":"AC-17(a)[3][c]"}],"prose":"implementation guidance; and"}]}]},{"id":"ac-17.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-17(b)"}],"prose":"authorizes remote access to the information system prior to allowing such\n connections."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing remote access implementation and usage (including\n restrictions)\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\nremote access authorizations\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing remote access\n connections\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Remote access management capability for the information system"}]}],"controls":[{"id":"ac-17.1","class":"SP800-53-enhancement","title":"Automated Monitoring / Control","properties":[{"name":"label","value":"AC-17(1)"},{"name":"sort-id","value":"ac-17.01"}],"parts":[{"id":"ac-17.1_smt","name":"statement","prose":"The information system monitors and controls remote access methods."},{"id":"ac-17.1_gdn","name":"guidance","prose":"Automated monitoring and control of remote access sessions allows organizations to\n detect cyber attacks and also ensure ongoing compliance with remote access\n policies by auditing connection activities of remote users on a variety of\n information system components (e.g., servers, workstations, notebook computers,\n smart phones, and tablets).","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"}]},{"id":"ac-17.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system monitors and controls remote access methods.\n "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing remote access to the information system\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\ninformation system monitoring records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms monitoring and controlling remote access methods"}]}]},{"id":"ac-17.2","class":"SP800-53-enhancement","title":"Protection of Confidentiality / Integrity Using Encryption","properties":[{"name":"label","value":"AC-17(2)"},{"name":"sort-id","value":"ac-17.02"}],"parts":[{"id":"ac-17.2_smt","name":"statement","prose":"The information system implements cryptographic mechanisms to protect the\n confidentiality and integrity of remote access sessions."},{"id":"ac-17.2_gdn","name":"guidance","prose":"The encryption strength of mechanism is selected based on the security\n categorization of the information.","links":[{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ac-17.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements cryptographic mechanisms to protect\n the confidentiality and integrity of remote access sessions. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing remote access to the information system\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncryptographic mechanisms and associated configuration documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Cryptographic mechanisms protecting confidentiality and integrity of remote\n access sessions"}]}]},{"id":"ac-17.3","class":"SP800-53-enhancement","title":"Managed Access Control Points","parameters":[{"id":"ac-17.3_prm_1","label":"organization-defined number"}],"properties":[{"name":"label","value":"AC-17(3)"},{"name":"sort-id","value":"ac-17.03"}],"parts":[{"id":"ac-17.3_smt","name":"statement","prose":"The information system routes all remote accesses through {{ ac-17.3_prm_1 }} managed network access control points."},{"id":"ac-17.3_gdn","name":"guidance","prose":"Limiting the number of access control points for remote accesses reduces the\n attack surface for organizations. Organizations consider the Trusted Internet\n Connections (TIC) initiative requirements for external network connections.","links":[{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"ac-17.3_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-17.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(3)[1]"}],"prose":"the organization defines the number of managed network access control points\n through which all remote accesses are to be routed; and"},{"id":"ac-17.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-17(3)[2]"}],"prose":"the information system routes all remote accesses through the\n organization-defined number of managed network access control points."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing remote access to the information system\\n\\ninformation system design documentation\\n\\nlist of all managed network access control points\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms routing all remote accesses through managed network access\n control points"}]}]},{"id":"ac-17.4","class":"SP800-53-enhancement","title":"Privileged Commands / Access","parameters":[{"id":"ac-17.4_prm_1","label":"organization-defined needs"}],"properties":[{"name":"label","value":"AC-17(4)"},{"name":"sort-id","value":"ac-17.04"}],"parts":[{"id":"ac-17.4_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-17.4_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Authorizes the execution of privileged commands and access to security-relevant\n information via remote access only for {{ ac-17.4_prm_1 }};\n and"},{"id":"ac-17.4_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Documents the rationale for such access in the security plan for the\n information system."}]},{"id":"ac-17.4_gdn","name":"guidance","links":[{"href":"#ac-6","rel":"related","text":"AC-6"}]},{"id":"ac-17.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-17.4.a_obj","name":"objective","properties":[{"name":"label","value":"AC-17(4)(a)"}],"parts":[{"id":"ac-17.4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(4)(a)[1]"}],"prose":"defines needs to authorize the execution of privileged commands and access\n to security-relevant information via remote access;"},{"id":"ac-17.4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-17(4)(a)[2]"}],"prose":"authorizes the execution of privileged commands and access to\n security-relevant information via remote access only for\n organization-defined needs; and"}],"links":[{"href":"#ac-17.4_smt.a","rel":"corresp","text":"AC-17(4)(a)"}]},{"id":"ac-17.4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(4)(b)"}],"prose":"documents the rationale for such access in the information system security\n plan.","links":[{"href":"#ac-17.4_smt.b","rel":"corresp","text":"AC-17(4)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing remote access to the information system\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing remote access management"}]}]},{"id":"ac-17.9","class":"SP800-53-enhancement","title":"Disconnect / Disable Access","parameters":[{"id":"ac-17.9_prm_1","label":"organization-defined time period","constraints":[{"detail":"fifteen (15) minutes"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-17(9)"},{"name":"sort-id","value":"ac-17.09"}],"parts":[{"id":"ac-17.9_smt","name":"statement","prose":"The organization provides the capability to expeditiously disconnect or disable\n remote access to the information system within {{ ac-17.9_prm_1 }}."},{"id":"ac-17.9_gdn","name":"guidance","prose":"This control enhancement requires organizations to have the capability to rapidly\n disconnect current users remotely accessing the information system and/or disable\n further remote access. The speed of disconnect or disablement varies based on the\n criticality of missions/business functions and the need to eliminate immediate or\n future remote access to organizational information systems."},{"id":"ac-17.9_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-17.9_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(9)[1]"}],"prose":"defines the time period within which to expeditiously disconnect or disable\n remote access to the information system; and"},{"id":"ac-17.9_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-17(9)[2]"}],"prose":"provides the capability to expeditiously disconnect or disable remote access to\n the information system within the organization-defined time period."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing disconnecting or disabling remote access to the\n information system\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan, information system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing capability to disconnect or disable remote\n access to information system"}]}]}]},{"id":"ac-18","class":"SP800-53","title":"Wireless Access","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-18"},{"name":"sort-id","value":"ac-18"}],"links":[{"href":"#238ed479-eccb-49f6-82ec-ab74a7a428cf","rel":"reference","text":"NIST Special Publication 800-48"},{"href":"#d1b1d689-0f66-4474-9924-c81119758dc1","rel":"reference","text":"NIST Special Publication 800-94"},{"href":"#6f336ecd-f2a0-4c84-9699-0491d81b6e0d","rel":"reference","text":"NIST Special Publication 800-97"}],"parts":[{"id":"ac-18_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-18_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes usage restrictions, configuration/connection requirements, and\n implementation guidance for wireless access; and"},{"id":"ac-18_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes wireless access to the information system prior to allowing such\n connections."}]},{"id":"ac-18_gdn","name":"guidance","prose":"Wireless technologies include, for example, microwave, packet radio (UHF/VHF),\n 802.11x, and Bluetooth. Wireless networks use authentication protocols (e.g.,\n EAP/TLS, PEAP), which provide credential protection and mutual authentication.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ac-18_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-18.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-18(a)"}],"prose":"establishes for wireless access:","parts":[{"id":"ac-18.a_obj.1","name":"objective","properties":[{"name":"label","value":"AC-18(a)[1]"}],"prose":"usage restrictions;"},{"id":"ac-18.a_obj.2","name":"objective","properties":[{"name":"label","value":"AC-18(a)[2]"}],"prose":"configuration/connection requirement;"},{"id":"ac-18.a_obj.3","name":"objective","properties":[{"name":"label","value":"AC-18(a)[3]"}],"prose":"implementation guidance; and"}]},{"id":"ac-18.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-18(b)"}],"prose":"authorizes wireless access to the information system prior to allowing such\n connections."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing wireless access implementation and usage (including\n restrictions)\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nwireless access authorizations\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing wireless access\n connections\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Wireless access management capability for the information system"}]}],"controls":[{"id":"ac-18.1","class":"SP800-53-enhancement","title":"Authentication and Encryption","parameters":[{"id":"ac-18.1_prm_1"}],"properties":[{"name":"label","value":"AC-18(1)"},{"name":"sort-id","value":"ac-18.01"}],"parts":[{"id":"ac-18.1_smt","name":"statement","prose":"The information system protects wireless access to the system using authentication\n of {{ ac-18.1_prm_1 }} and encryption."},{"id":"ac-18.1_gdn","name":"guidance","links":[{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ac-18.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system protects wireless access to the system using\n encryption and one or more of the following:","parts":[{"id":"ac-18.1_obj.1","name":"objective","properties":[{"name":"label","value":"AC-18(1)[1]"}],"prose":"authentication of users; and/or"},{"id":"ac-18.1_obj.2","name":"objective","properties":[{"name":"label","value":"AC-18(1)[2]"}],"prose":"authentication of devices."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing wireless implementation and usage (including\n restrictions)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing wireless access protections to the\n information system"}]}]},{"id":"ac-18.3","class":"SP800-53-enhancement","title":"Disable Wireless Networking","properties":[{"name":"label","value":"AC-18(3)"},{"name":"sort-id","value":"ac-18.03"}],"parts":[{"id":"ac-18.3_smt","name":"statement","prose":"The organization disables, when not intended for use, wireless networking\n capabilities internally embedded within information system components prior to\n issuance and deployment."},{"id":"ac-18.3_gdn","name":"guidance","links":[{"href":"#ac-19","rel":"related","text":"AC-19"}]},{"id":"ac-18.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization disables, when not intended for use, wireless\n networking capabilities internally embedded within information system components\n prior to issuance and deployment."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing wireless implementation and usage (including\n restrictions)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms managing the disabling of wireless networking capabilities\n internally embedded within information system components"}]}]},{"id":"ac-18.4","class":"SP800-53-enhancement","title":"Restrict Configurations by Users","properties":[{"name":"label","value":"AC-18(4)"},{"name":"sort-id","value":"ac-18.04"}],"parts":[{"id":"ac-18.4_smt","name":"statement","prose":"The organization identifies and explicitly authorizes users allowed to\n independently configure wireless networking capabilities."},{"id":"ac-18.4_gdn","name":"guidance","prose":"Organizational authorizations to allow selected users to configure wireless\n networking capability are enforced in part, by the access enforcement mechanisms\n employed within organizational information systems.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#sc-15","rel":"related","text":"SC-15"}]},{"id":"ac-18.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-18.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-18(4)[1]"}],"prose":"identifies users allowed to independently configure wireless networking\n capabilities; and"},{"id":"ac-18.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-18(4)[2]"}],"prose":"explicitly authorizes the identified users allowed to independently configure\n wireless networking capabilities."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing wireless implementation and usage (including\n restrictions)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms authorizing independent user configuration of wireless\n networking capabilities"}]}]},{"id":"ac-18.5","class":"SP800-53-enhancement","title":"Antennas / Transmission Power Levels","properties":[{"name":"label","value":"AC-18(5)"},{"name":"sort-id","value":"ac-18.05"}],"parts":[{"id":"ac-18.5_smt","name":"statement","prose":"The organization selects radio antennas and calibrates transmission power levels\n to reduce the probability that usable signals can be received outside of\n organization-controlled boundaries."},{"id":"ac-18.5_gdn","name":"guidance","prose":"Actions that may be taken by organizations to limit unauthorized use of wireless\n communications outside of organization-controlled boundaries include, for example:\n (i) reducing the power of wireless transmissions so that the transmissions are\n less likely to emit a signal that can be used by adversaries outside of the\n physical perimeters of organizations; (ii) employing measures such as TEMPEST to\n control wireless emanations; and (iii) using directional/beam forming antennas\n that reduce the likelihood that unintended receivers will be able to intercept\n signals. Prior to taking such actions, organizations can conduct periodic wireless\n surveys to understand the radio frequency profile of organizational information\n systems as well as other systems that may be operating in the area.","links":[{"href":"#pe-19","rel":"related","text":"PE-19"}]},{"id":"ac-18.5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ac-18.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-18(5)[1]"}],"prose":"selects radio antennas to reduce the probability that usable signals can be\n received outside of organization-controlled boundaries; and"},{"id":"ac-18.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-18(5)[2]"}],"prose":"calibrates transmission power levels to reduce the probability that usable\n signals can be received outside of organization-controlled boundaries."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing wireless implementation and usage (including\n restrictions)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Wireless access capability protecting usable signals from unauthorized access\n outside organization-controlled boundaries"}]}]}]},{"id":"ac-19","class":"SP800-53","title":"Access Control for Mobile Devices","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-19"},{"name":"sort-id","value":"ac-19"}],"links":[{"href":"#4da24a96-6cf8-435d-9d1f-c73247cad109","rel":"reference","text":"OMB Memorandum 06-16"},{"href":"#1201fcf3-afb1-4675-915a-fb4ae0435717","rel":"reference","text":"NIST Special Publication 800-114"},{"href":"#0293a393-fbe8-4ed1-b0b4-f6fbd3ae1589","rel":"reference","text":"NIST Special Publication 800-124"},{"href":"#6513e480-fada-4876-abba-1397084dfb26","rel":"reference","text":"NIST Special Publication 800-164"}],"parts":[{"id":"ac-19_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-19_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes usage restrictions, configuration requirements, connection\n requirements, and implementation guidance for organization-controlled mobile\n devices; and"},{"id":"ac-19_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes the connection of mobile devices to organizational information\n systems."}]},{"id":"ac-19_gdn","name":"guidance","prose":"A mobile device is a computing device that: (i) has a small form factor such that it\n can easily be carried by a single individual; (ii) is designed to operate without a\n physical connection (e.g., wirelessly transmit or receive information); (iii)\n possesses local, non-removable or removable data storage; and (iv) includes a\n self-contained power source. Mobile devices may also include voice communication\n capabilities, on-board sensors that allow the device to capture information, and/or\n built-in features for synchronizing local data with remote locations. Examples\n include smart phones, E-readers, and tablets. Mobile devices are typically associated\n with a single individual and the device is usually in close proximity to the\n individual; however, the degree of proximity can vary depending upon on the form\n factor and size of the device. The processing, storage, and transmission capability\n of the mobile device may be comparable to or merely a subset of desktop systems,\n depending upon the nature and intended purpose of the device. Due to the large\n variety of mobile devices with different technical characteristics and capabilities,\n organizational restrictions may vary for the different classes/types of such devices.\n Usage restrictions and specific implementation guidance for mobile devices include,\n for example, configuration management, device identification and authentication,\n implementation of mandatory protective software (e.g., malicious code detection,\n firewall), scanning devices for malicious code, updating virus protection software,\n scanning for critical software updates and patches, conducting primary operating\n system (and possibly other resident software) integrity checks, and disabling\n unnecessary hardware (e.g., wireless, infrared). Organizations are cautioned that the\n need to provide adequate security for mobile devices goes beyond the requirements in\n this control. Many safeguards and countermeasures for mobile devices are reflected in\n other security controls in the catalog allocated in the initial control baselines as\n starting points for the development of security plans and overlays using the\n tailoring process. There may also be some degree of overlap in the requirements\n articulated by the security controls within the different families of controls. AC-20\n addresses mobile devices that are not organization-controlled.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-7","rel":"related","text":"AC-7"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ca-9","rel":"related","text":"CA-9"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-43","rel":"related","text":"SC-43"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ac-19_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-19.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-19(a)"}],"prose":"establishes for organization-controlled mobile devices:","parts":[{"id":"ac-19.a_obj.1","name":"objective","properties":[{"name":"label","value":"AC-19(a)[1]"}],"prose":"usage restrictions;"},{"id":"ac-19.a_obj.2","name":"objective","properties":[{"name":"label","value":"AC-19(a)[2]"}],"prose":"configuration/connection requirement;"},{"id":"ac-19.a_obj.3","name":"objective","properties":[{"name":"label","value":"AC-19(a)[3]"}],"prose":"implementation guidance; and"}]},{"id":"ac-19.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-19(b)"}],"prose":"authorizes the connection of mobile devices to organizational information\n systems."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing access control for mobile device usage (including\n restrictions)\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nauthorizations for mobile device connections to organizational information\n systems\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel using mobile devices to access organizational information\n systems\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Access control capability authorizing mobile device connections to organizational\n information systems"}]}],"controls":[{"id":"ac-19.5","class":"SP800-53-enhancement","title":"Full Device / Container-based Encryption","parameters":[{"id":"ac-19.5_prm_1"},{"id":"ac-19.5_prm_2","label":"organization-defined mobile devices"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-19(5)"},{"name":"sort-id","value":"ac-19.05"}],"parts":[{"id":"ac-19.5_smt","name":"statement","prose":"The organization employs {{ ac-19.5_prm_1 }} to protect the\n confidentiality and integrity of information on {{ ac-19.5_prm_2 }}."},{"id":"ac-19.5_gdn","name":"guidance","prose":"Container-based encryption provides a more fine-grained approach to the encryption\n of data/information on mobile devices, including for example, encrypting selected\n data structures such as files, records, or fields.","links":[{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-28","rel":"related","text":"SC-28"}]},{"id":"ac-19.5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-19.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-19(5)[1]"}],"prose":"defines mobile devices for which full-device encryption or container encryption\n is required to protect the confidentiality and integrity of information on such\n devices; and"},{"id":"ac-19.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-19(5)[2]"}],"prose":"employs full-device encryption or container encryption to protect the\n confidentiality and integrity of information on organization-defined mobile\n devices."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing access control for mobile devices\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nencryption mechanism s and associated configuration documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access control responsibilities for mobile\n devices\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Encryption mechanisms protecting confidentiality and integrity of information\n on mobile devices"}]}]}]},{"id":"ac-20","class":"SP800-53","title":"Use of External Information Systems","properties":[{"name":"label","value":"AC-20"},{"name":"sort-id","value":"ac-20"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"}],"parts":[{"id":"ac-20_smt","name":"statement","prose":"The organization establishes terms and conditions, consistent with any trust\n relationships established with other organizations owning, operating, and/or\n maintaining external information systems, allowing authorized individuals to:","parts":[{"id":"ac-20_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Access the information system from external information systems; and"},{"id":"ac-20_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Process, store, or transmit organization-controlled information using external\n information systems."}]},{"id":"ac-20_gdn","name":"guidance","prose":"External information systems are information systems or components of information\n systems that are outside of the authorization boundary established by organizations\n and for which organizations typically have no direct supervision and authority over\n the application of required security controls or the assessment of control\n effectiveness. External information systems include, for example: (i) personally\n owned information systems/devices (e.g., notebook computers, smart phones, tablets,\n personal digital assistants); (ii) privately owned computing and communications\n devices resident in commercial or public facilities (e.g., hotels, train stations,\n convention centers, shopping malls, or airports); (iii) information systems owned or\n controlled by nonfederal governmental organizations; and (iv) federal information\n systems that are not owned by, operated by, or under the direct supervision and\n authority of organizations. This control also addresses the use of external\n information systems for the processing, storage, or transmission of organizational\n information, including, for example, accessing cloud services (e.g., infrastructure\n as a service, platform as a service, or software as a service) from organizational\n information systems. For some external information systems (i.e., information systems\n operated by other federal agencies, including organizations subordinate to those\n agencies), the trust relationships that have been established between those\n organizations and the originating organization may be such, that no explicit terms\n and conditions are required. Information systems within these organizations would not\n be considered external. These situations occur when, for example, there are\n pre-existing sharing/trust agreements (either implicit or explicit) established\n between federal agencies or organizations subordinate to those agencies, or when such\n trust agreements are specified by applicable laws, Executive Orders, directives, or\n policies. Authorized individuals include, for example, organizational personnel,\n contractors, or other individuals with authorized access to organizational\n information systems and over which organizations have the authority to impose rules\n of behavior with regard to system access. Restrictions that organizations impose on\n authorized individuals need not be uniform, as those restrictions may vary depending\n upon the trust relationships between organizations. Therefore, organizations may\n choose to impose different security restrictions on contractors than on state, local,\n or tribal governments. This control does not apply to the use of external information\n systems to access public interfaces to organizational information systems (e.g.,\n individuals accessing federal information through www.usa.gov). Organizations\n establish terms and conditions for the use of external information systems in\n accordance with organizational security policies and procedures. Terms and conditions\n address as a minimum: types of applications that can be accessed on organizational\n information systems from external information systems; and the highest security\n category of information that can be processed, stored, or transmitted on external\n information systems. If terms and conditions with the owners of external information\n systems cannot be established, organizations may impose restrictions on\n organizational personnel using those external systems.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sa-9","rel":"related","text":"SA-9"}]},{"id":"ac-20_obj","name":"objective","prose":"Determine if the organization establishes terms and conditions, consistent with any\n trust relationships established with other organizations owning, operating, and/or\n maintaining external information systems, allowing authorized individuals to: ","parts":[{"id":"ac-20.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-20(a)"}],"prose":"access the information system from the external information systems; and"},{"id":"ac-20.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-20(b)"}],"prose":"process, store, or transmit organization-controlled information using external\n information systems."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing the use of external information systems\\n\\nexternal information systems terms and conditions\\n\\nlist of types of applications accessible from external information systems\\n\\nmaximum security categorization for information processed, stored, or transmitted\n on external information systems\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining terms and conditions\n for use of external information systems to access organizational systems\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing terms and conditions on use of external\n information systems"}]}],"controls":[{"id":"ac-20.1","class":"SP800-53-enhancement","title":"Limits On Authorized Use","properties":[{"name":"label","value":"AC-20(1)"},{"name":"sort-id","value":"ac-20.01"}],"parts":[{"id":"ac-20.1_smt","name":"statement","prose":"The organization permits authorized individuals to use an external information\n system to access the information system or to process, store, or transmit\n organization-controlled information only when the organization:","parts":[{"id":"ac-20.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Verifies the implementation of required security controls on the external\n system as specified in the organization’s information security policy and\n security plan; or"},{"id":"ac-20.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Retains approved information system connection or processing agreements with\n the organizational entity hosting the external information system."}]},{"id":"ac-20.1_gdn","name":"guidance","prose":"This control enhancement recognizes that there are circumstances where individuals\n using external information systems (e.g., contractors, coalition partners) need to\n access organizational information systems. In those situations, organizations need\n confidence that the external information systems contain the necessary security\n safeguards (i.e., security controls), so as not to compromise, damage, or\n otherwise harm organizational information systems. Verification that the required\n security controls have been implemented can be achieved, for example, by\n third-party, independent assessments, attestations, or other means, depending on\n the confidence level required by organizations.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"}]},{"id":"ac-20.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization permits authorized individuals to use an external\n information system to access the information system or to process, store, or\n transmit organization-controlled information only when the organization: ","parts":[{"id":"ac-20.1.a_obj","name":"objective","properties":[{"name":"label","value":"AC-20(1)(a)"}],"prose":"verifies the implementation of required security controls on the external\n system as specified in the organization’s information security policy and\n security plan; or","links":[{"href":"#ac-20.1_smt.a","rel":"corresp","text":"AC-20(1)(a)"}]},{"id":"ac-20.1.b_obj","name":"objective","properties":[{"name":"label","value":"AC-20(1)(b)"}],"prose":"retains approved information system connection or processing agreements with\n the organizational entity hosting the external information system.","links":[{"href":"#ac-20.1_smt.b","rel":"corresp","text":"AC-20(1)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing the use of external information systems\\n\\nsecurity plan\\n\\ninformation system connection or processing agreements\\n\\naccount management documents\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing limits on use of external information\n systems"}]}]},{"id":"ac-20.2","class":"SP800-53-enhancement","title":"Portable Storage Devices","parameters":[{"id":"ac-20.2_prm_1"}],"properties":[{"name":"label","value":"AC-20(2)"},{"name":"sort-id","value":"ac-20.02"}],"parts":[{"id":"ac-20.2_smt","name":"statement","prose":"The organization {{ ac-20.2_prm_1 }} the use of\n organization-controlled portable storage devices by authorized individuals on\n external information systems."},{"id":"ac-20.2_gdn","name":"guidance","prose":"Limits on the use of organization-controlled portable storage devices in external\n information systems include, for example, complete prohibition of the use of such\n devices or restrictions on how the devices may be used and under what conditions\n the devices may be used."},{"id":"ac-20.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization restricts or prohibits the use of\n organization-controlled portable storage devices by authorized individuals on\n external information systems. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing the use of external information systems\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system connection or processing agreements\\n\\naccount management documents\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for restricting or prohibiting\n use of organization-controlled storage devices on external information\n systems\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing restrictions on use of portable storage\n devices"}]}]}]},{"id":"ac-21","class":"SP800-53","title":"Information Sharing","parameters":[{"id":"ac-21_prm_1","label":"organization-defined information sharing circumstances where user discretion is\n required"},{"id":"ac-21_prm_2","label":"organization-defined automated mechanisms or manual processes"}],"properties":[{"name":"label","value":"AC-21"},{"name":"sort-id","value":"ac-21"}],"parts":[{"id":"ac-21_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-21_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Facilitates information sharing by enabling authorized users to determine whether\n access authorizations assigned to the sharing partner match the access\n restrictions on the information for {{ ac-21_prm_1 }}; and"},{"id":"ac-21_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Employs {{ ac-21_prm_2 }} to assist users in making information\n sharing/collaboration decisions."}]},{"id":"ac-21_gdn","name":"guidance","prose":"This control applies to information that may be restricted in some manner (e.g.,\n privileged medical information, contract-sensitive information, proprietary\n information, personally identifiable information, classified information related to\n special access programs or compartments) based on some formal or administrative\n determination. Depending on the particular information-sharing circumstances, sharing\n partners may be defined at the individual, group, or organizational level.\n Information may be defined by content, type, security category, or special access\n program/compartment.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"}]},{"id":"ac-21_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ac-21.a_obj","name":"objective","properties":[{"name":"label","value":"AC-21(a)"}],"parts":[{"id":"ac-21.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-21(a)[1]"}],"prose":"defines information sharing circumstances where user discretion is\n required;"},{"id":"ac-21.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-21(a)[2]"}],"prose":"facilitates information sharing by enabling authorized users to determine\n whether access authorizations assigned to the sharing partner match the access\n restrictions on the information for organization-defined information sharing\n circumstances;"}]},{"id":"ac-21.b_obj","name":"objective","properties":[{"name":"label","value":"AC-21(b)"}],"parts":[{"id":"ac-21.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-21(b)[1]"}],"prose":"defines automated mechanisms or manual processes to be employed to assist users\n in making information sharing/collaboration decisions; and"},{"id":"ac-21.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-21(b)[2]"}],"prose":"employs organization-defined automated mechanisms or manual processes to assist\n users in making information sharing/collaboration decisions."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing user-based collaboration and information sharing (including\n restrictions)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of users authorized to make information sharing/collaboration decisions\\n\\nlist of information sharing circumstances requiring user discretion\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel responsible for making information sharing/collaboration\n decisions\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms or manual process implementing access authorizations\n supporting information sharing/user collaboration decisions"}]}]},{"id":"ac-22","class":"SP800-53","title":"Publicly Accessible Content","parameters":[{"id":"ac-22_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least quarterly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-22"},{"name":"sort-id","value":"ac-22"}],"parts":[{"id":"ac-22_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-22_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Designates individuals authorized to post information onto a publicly accessible\n information system;"},{"id":"ac-22_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Trains authorized individuals to ensure that publicly accessible information does\n not contain nonpublic information;"},{"id":"ac-22_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the proposed content of information prior to posting onto the publicly\n accessible information system to ensure that nonpublic information is not\n included; and"},{"id":"ac-22_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Reviews the content on the publicly accessible information system for nonpublic\n information {{ ac-22_prm_1 }} and removes such information, if\n discovered."}]},{"id":"ac-22_gdn","name":"guidance","prose":"In accordance with federal laws, Executive Orders, directives, policies, regulations,\n standards, and/or guidance, the general public is not authorized access to nonpublic\n information (e.g., information protected under the Privacy Act and proprietary\n information). This control addresses information systems that are controlled by the\n organization and accessible to the general public, typically without identification\n or authentication. The posting of information on non-organization information systems\n is covered by organizational policy.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#au-13","rel":"related","text":"AU-13"}]},{"id":"ac-22_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ac-22.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-22(a)"}],"prose":"designates individuals authorized to post information onto a publicly accessible\n information system;"},{"id":"ac-22.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-22(b)"}],"prose":"trains authorized individuals to ensure that publicly accessible information does\n not contain nonpublic information;"},{"id":"ac-22.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-22(c)"}],"prose":"reviews the proposed content of information prior to posting onto the publicly\n accessible information system to ensure that nonpublic information is not\n included;"},{"id":"ac-22.d_obj","name":"objective","properties":[{"name":"label","value":"AC-22(d)"}],"parts":[{"id":"ac-22.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-22(d)[1]"}],"prose":"defines the frequency to review the content on the publicly accessible\n information system for nonpublic information;"},{"id":"ac-22.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-22(d)[2]"}],"prose":"reviews the content on the publicly accessible information system for nonpublic\n information with the organization-defined frequency; and"},{"id":"ac-22.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-22(d)[3]"}],"prose":"removes nonpublic information from the publicly accessible information system,\n if discovered."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing publicly accessible content\\n\\nlist of users authorized to post publicly accessible content on organizational\n information systems\\n\\ntraining materials and/or records\\n\\nrecords of publicly accessible information reviews\\n\\nrecords of response to nonpublic information on public websites\\n\\nsystem audit logs\\n\\nsecurity awareness training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing publicly accessible\n information posted on organizational information systems\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing management of publicly accessible content"}]}]}]},{"id":"at","class":"family","title":"Awareness and Training","controls":[{"id":"at-1","class":"SP800-53","title":"Security Awareness and Training Policy and Procedures","parameters":[{"id":"at-1_prm_1","label":"organization-defined personnel or roles"},{"id":"at-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]},{"id":"at-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AT-1"},{"name":"sort-id","value":"at-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"at-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"at-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ at-1_prm_1 }}:","parts":[{"id":"at-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A security awareness and training policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"at-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the security awareness and\n training policy and associated security awareness and training controls;\n and"}]},{"id":"at-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"at-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security awareness and training policy {{ at-1_prm_2 }}; and"},{"id":"at-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Security awareness and training procedures {{ at-1_prm_3 }}."}]}]},{"id":"at-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the AT\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"at-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-1.a_obj","name":"objective","properties":[{"name":"label","value":"AT-1(a)"}],"parts":[{"id":"at-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)"}],"parts":[{"id":"at-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(a)(1)[1]"}],"prose":"develops and documents an security awareness and training policy that\n addresses:","parts":[{"id":"at-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"at-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"at-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"at-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"at-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"at-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"at-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"at-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the security awareness and training\n policy are to be disseminated;"},{"id":"at-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-1(a)(1)[3]"}],"prose":"disseminates the security awareness and training policy to\n organization-defined personnel or roles;"}]},{"id":"at-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"AT-1(a)(2)"}],"parts":[{"id":"at-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n security awareness and training policy and associated awareness and training\n controls;"},{"id":"at-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"at-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"at-1.b_obj","name":"objective","properties":[{"name":"label","value":"AT-1(b)"}],"parts":[{"id":"at-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"AT-1(b)(1)"}],"parts":[{"id":"at-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current security awareness\n and training policy;"},{"id":"at-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(b)(1)[2]"}],"prose":"reviews and updates the current security awareness and training policy with\n the organization-defined frequency;"}]},{"id":"at-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"AT-1(b)(2)"}],"parts":[{"id":"at-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current security awareness\n and training procedures; and"},{"id":"at-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(b)(2)[2]"}],"prose":"reviews and updates the current security awareness and training procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security awareness and training responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"at-2","class":"SP800-53","title":"Security Awareness Training","parameters":[{"id":"at-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AT-2"},{"name":"sort-id","value":"at-02"}],"links":[{"href":"#bb61234b-46c3-4211-8c2b-9869222a720d","rel":"reference","text":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)"},{"href":"#c5034e0c-eba6-4ecd-a541-79f0678f4ba4","rel":"reference","text":"Executive Order 13587"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"at-2_smt","name":"statement","prose":"The organization provides basic security awareness training to information system\n users (including managers, senior executives, and contractors):","parts":[{"id":"at-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"As part of initial training for new users;"},{"id":"at-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"at-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ at-2_prm_1 }} thereafter."}]},{"id":"at-2_gdn","name":"guidance","prose":"Organizations determine the appropriate content of security awareness training and\n security awareness techniques based on the specific organizational requirements and\n the information systems to which personnel have authorized access. The content\n includes a basic understanding of the need for information security and user actions\n to maintain security and to respond to suspected security incidents. The content also\n addresses awareness of the need for operations security. Security awareness\n techniques can include, for example, displaying posters, offering supplies inscribed\n with security reminders, generating email advisories/notices from senior\n organizational officials, displaying logon screen messages, and conducting\n information security awareness events.","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#at-4","rel":"related","text":"AT-4"},{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"at-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-2(a)"}],"prose":"provides basic security awareness training to information system users (including\n managers, senior executives, and contractors) as part of initial training for new\n users;"},{"id":"at-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-2(b)"}],"prose":"provides basic security awareness training to information system users (including\n managers, senior executives, and contractors) when required by information system\n changes; and"},{"id":"at-2.c_obj","name":"objective","properties":[{"name":"label","value":"AT-2(c)"}],"parts":[{"id":"at-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-2(c)[1]"}],"prose":"defines the frequency to provide refresher security awareness training\n thereafter to information system users (including managers, senior executives,\n and contractors); and"},{"id":"at-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AT-2(c)[2]"}],"prose":"provides refresher security awareness training to information users (including\n managers, senior executives, and contractors) with the organization-defined\n frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security awareness training implementation\\n\\nappropriate codes of federal regulations\\n\\nsecurity awareness training curriculum\\n\\nsecurity awareness training materials\\n\\nsecurity plan\\n\\ntraining records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for security awareness training\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel comprising the general information system user\n community"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms managing security awareness training"}]}],"controls":[{"id":"at-2.2","class":"SP800-53-enhancement","title":"Insider Threat","properties":[{"name":"label","value":"AT-2(2)"},{"name":"sort-id","value":"at-02.02"}],"parts":[{"id":"at-2.2_smt","name":"statement","prose":"The organization includes security awareness training on recognizing and reporting\n potential indicators of insider threat."},{"id":"at-2.2_gdn","name":"guidance","prose":"Potential indicators and possible precursors of insider threat can include\n behaviors such as inordinate, long-term job dissatisfaction, attempts to gain\n access to information not required for job performance, unexplained access to\n financial resources, bullying or sexual harassment of fellow employees, workplace\n violence, and other serious violations of organizational policies, procedures,\n directives, rules, or practices. Security awareness training includes how to\n communicate employee and management concerns regarding potential indicators of\n insider threat through appropriate organizational channels in accordance with\n established organizational policies and procedures.","links":[{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#pm-12","rel":"related","text":"PM-12"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ps-6","rel":"related","text":"PS-6"}]},{"id":"at-2.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization includes security awareness training on recognizing\n and reporting potential indicators of insider threat. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security awareness training implementation\\n\\nsecurity awareness training curriculum\\n\\nsecurity awareness training materials\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel that participate in security awareness training\\n\\norganizational personnel with responsibilities for basic security awareness\n training\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"at-3","class":"SP800-53","title":"Role-based Security Training","parameters":[{"id":"at-3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AT-3"},{"name":"sort-id","value":"at-03"}],"links":[{"href":"#bb61234b-46c3-4211-8c2b-9869222a720d","rel":"reference","text":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)"},{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"at-3_smt","name":"statement","prose":"The organization provides role-based security training to personnel with assigned\n security roles and responsibilities:","parts":[{"id":"at-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Before authorizing access to the information system or performing assigned\n duties;"},{"id":"at-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"at-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ at-3_prm_1 }} thereafter."}]},{"id":"at-3_gdn","name":"guidance","prose":"Organizations determine the appropriate content of security training based on the\n assigned roles and responsibilities of individuals and the specific security\n requirements of organizations and the information systems to which personnel have\n authorized access. In addition, organizations provide enterprise architects,\n information system developers, software developers, acquisition/procurement\n officials, information system managers, system/network administrators, personnel\n conducting configuration management and auditing activities, personnel performing\n independent verification and validation activities, security control assessors, and\n other personnel having access to system-level software, adequate security-related\n technical training specifically tailored for their assigned duties. Comprehensive\n role-based training addresses management, operational, and technical roles and\n responsibilities covering physical, personnel, and technical safeguards and\n countermeasures. Such training can include for example, policies, procedures, tools,\n and artifacts for the organizational security roles defined. Organizations also\n provide the training necessary for individuals to carry out their responsibilities\n related to operations and supply chain security within the context of organizational\n information security programs. Role-based security training also applies to\n contractors providing services to federal agencies.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-4","rel":"related","text":"AT-4"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-7","rel":"related","text":"PS-7"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sa-16","rel":"related","text":"SA-16"}]},{"id":"at-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-3(a)"}],"prose":"provides role-based security training to personnel with assigned security roles\n and responsibilities before authorizing access to the information system or\n performing assigned duties;"},{"id":"at-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-3(b)"}],"prose":"provides role-based security training to personnel with assigned security roles\n and responsibilities when required by information system changes; and"},{"id":"at-3.c_obj","name":"objective","properties":[{"name":"label","value":"AT-3(c)"}],"parts":[{"id":"at-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-3(c)[1]"}],"prose":"defines the frequency to provide refresher role-based security training\n thereafter to personnel with assigned security roles and responsibilities;\n and"},{"id":"at-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AT-3(c)[2]"}],"prose":"provides refresher role-based security training to personnel with assigned\n security roles and responsibilities with the organization-defined\n frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security training implementation\\n\\ncodes of federal regulations\\n\\nsecurity training curriculum\\n\\nsecurity training materials\\n\\nsecurity plan\\n\\ntraining records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for role-based security\n training\\n\\norganizational personnel with assigned information system security roles and\n responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms managing role-based security training"}]}],"controls":[{"id":"at-3.3","class":"SP800-53-enhancement","title":"Practical Exercises","properties":[{"name":"label","value":"AT-3(3)"},{"name":"sort-id","value":"at-03.03"}],"parts":[{"id":"at-3.3_smt","name":"statement","prose":"The organization includes practical exercises in security training that reinforce\n training objectives."},{"id":"at-3.3_gdn","name":"guidance","prose":"Practical exercises may include, for example, security training for software\n developers that includes simulated cyber attacks exploiting common software\n vulnerabilities (e.g., buffer overflows), or spear/whale phishing attacks targeted\n at senior leaders/executives. These types of practical exercises help developers\n better understand the effects of such vulnerabilities and appreciate the need for\n security coding standards and processes."},{"id":"at-3.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization includes practical exercises in security training\n that reinforce training objectives. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security awareness training implementation\\n\\nsecurity awareness training curriculum\\n\\nsecurity awareness training materials\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for role-based security\n training\\n\\norganizational personnel that participate in security awareness training"}]}]},{"id":"at-3.4","class":"SP800-53-enhancement","title":"Suspicious Communications and Anomalous System Behavior","parameters":[{"id":"at-3.4_prm_1","label":"organization-defined indicators of malicious code","constraints":[{"detail":"malicious code indicators as defined by organization incident policy/capability."}]}],"properties":[{"name":"label","value":"AT-3(4)"},{"name":"sort-id","value":"at-03.04"}],"parts":[{"id":"at-3.4_smt","name":"statement","prose":"The organization provides training to its personnel on {{ at-3.4_prm_1 }} to recognize suspicious communications and anomalous\n behavior in organizational information systems."},{"id":"at-3.4_gdn","name":"guidance","prose":"A well-trained workforce provides another organizational safeguard that can be\n employed as part of a defense-in-depth strategy to protect organizations against\n malicious code coming in to organizations via email or the web applications.\n Personnel are trained to look for indications of potentially suspicious email\n (e.g., receiving an unexpected email, receiving an email containing strange or\n poor grammar, or receiving an email from an unfamiliar sender but who appears to\n be from a known sponsor or contractor). Personnel are also trained on how to\n respond to such suspicious email or web communications (e.g., not opening\n attachments, not clicking on embedded web links, and checking the source of email\n addresses). For this process to work effectively, all organizational personnel are\n trained and made aware of what constitutes suspicious communications. Training\n personnel on how to recognize anomalous behaviors in organizational information\n systems can potentially provide early warning for the presence of malicious code.\n Recognition of such anomalous behavior by organizational personnel can supplement\n automated malicious code detection and protection tools and systems employed by\n organizations."},{"id":"at-3.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-3.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-3(4)[1]"}],"prose":"defines indicators of malicious code; and"},{"id":"at-3.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-3(4)[2]"}],"prose":"provides training to its personnel on organization-defined indicators of\n malicious code to recognize suspicious communications and anomalous behavior in\n organizational information systems."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security training implementation\\n\\nsecurity training curriculum\\n\\nsecurity training materials\\n\\nsecurity plan\\n\\ntraining records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for role-based security\n training\\n\\norganizational personnel that participate in security awareness training"}]}]}]},{"id":"at-4","class":"SP800-53","title":"Security Training Records","parameters":[{"id":"at-4_prm_1","label":"organization-defined time period","constraints":[{"detail":"five (5) years or 5 years after completion of a specific training program"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AT-4"},{"name":"sort-id","value":"at-04"}],"parts":[{"id":"at-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"at-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Documents and monitors individual information system security training activities\n including basic security awareness training and specific information system\n security training; and"},{"id":"at-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Retains individual training records for {{ at-4_prm_1 }}."}]},{"id":"at-4_gdn","name":"guidance","prose":"Documentation for specialized training may be maintained by individual supervisors at\n the option of the organization.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#pm-14","rel":"related","text":"PM-14"}]},{"id":"at-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-4.a_obj","name":"objective","properties":[{"name":"label","value":"AT-4(a)"}],"parts":[{"id":"at-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-4(a)[1]"}],"prose":"documents individual information system security training activities\n including:","parts":[{"id":"at-4.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"AT-4(a)[1][a]"}],"prose":"basic security awareness training;"},{"id":"at-4.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"AT-4(a)[1][b]"}],"prose":"specific role-based information system security training;"}]},{"id":"at-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AT-4(a)[2]"}],"prose":"monitors individual information system security training activities\n including:","parts":[{"id":"at-4.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"AT-4(a)[2][a]"}],"prose":"basic security awareness training;"},{"id":"at-4.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"AT-4(a)[2][b]"}],"prose":"specific role-based information system security training;"}]}]},{"id":"at-4.b_obj","name":"objective","properties":[{"name":"label","value":"AT-4(b)"}],"parts":[{"id":"at-4.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-4(b)[1]"}],"prose":"defines a time period to retain individual training records; and"},{"id":"at-4.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AT-4(b)[2]"}],"prose":"retains individual training records for the organization-defined time\n period."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security training records\\n\\nsecurity awareness and training records\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security training record retention\n responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting management of security training records"}]}]}]},{"id":"au","class":"family","title":"Audit and Accountability","controls":[{"id":"au-1","class":"SP800-53","title":"Audit and Accountability Policy and Procedures","parameters":[{"id":"au-1_prm_1","label":"organization-defined personnel or roles"},{"id":"au-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"au-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-1"},{"name":"sort-id","value":"au-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"au-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"au-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ au-1_prm_1 }}:","parts":[{"id":"au-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An audit and accountability policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"au-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the audit and accountability\n policy and associated audit and accountability controls; and"}]},{"id":"au-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"au-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Audit and accountability policy {{ au-1_prm_2 }}; and"},{"id":"au-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Audit and accountability procedures {{ au-1_prm_3 }}."}]}]},{"id":"au-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the AU\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"au-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-1.a_obj","name":"objective","properties":[{"name":"label","value":"AU-1(a)"}],"parts":[{"id":"au-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)"}],"parts":[{"id":"au-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(a)(1)[1]"}],"prose":"develops and documents an audit and accountability policy that\n addresses:","parts":[{"id":"au-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"au-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"au-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"au-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"au-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"au-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"au-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"au-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the audit and accountability policy are\n to be disseminated;"},{"id":"au-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-1(a)(1)[3]"}],"prose":"disseminates the audit and accountability policy to organization-defined\n personnel or roles;"}]},{"id":"au-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"AU-1(a)(2)"}],"parts":[{"id":"au-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n audit and accountability policy and associated audit and accountability\n controls;"},{"id":"au-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"au-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"au-1.b_obj","name":"objective","properties":[{"name":"label","value":"AU-1(b)"}],"parts":[{"id":"au-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"AU-1(b)(1)"}],"parts":[{"id":"au-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current audit and\n accountability policy;"},{"id":"au-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(b)(1)[2]"}],"prose":"reviews and updates the current audit and accountability policy with the\n organization-defined frequency;"}]},{"id":"au-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"AU-1(b)(2)"}],"parts":[{"id":"au-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current audit and\n accountability procedures; and"},{"id":"au-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(b)(2)[2]"}],"prose":"reviews and updates the current audit and accountability procedures in\n accordance with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"au-2","class":"SP800-53","title":"Audit Events","parameters":[{"id":"au-2_prm_1","label":"organization-defined auditable events","constraints":[{"detail":"successful and unsuccessful account logon events, account management events, object access, policy change, privilege functions, process tracking, and system events. For Web applications: all administrator activity, authentication checks, authorization checks, data deletions, data access, data changes, and permission changes"}]},{"id":"au-2_prm_2","label":"organization-defined audited events (the subset of the auditable events defined\n in AU-2 a.) along with the frequency of (or situation requiring) auditing for each\n identified event","constraints":[{"detail":"organization-defined subset of the auditable events defined in AU-2a to be audited continually for each identified event"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-2"},{"name":"sort-id","value":"au-02"}],"links":[{"href":"#672fd561-b92b-4713-b9cf-6c9d9456728b","rel":"reference","text":"NIST Special Publication 800-92"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"au-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"au-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Determines that the information system is capable of auditing the following\n events: {{ au-2_prm_1 }};"},{"id":"au-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Coordinates the security audit function with other organizational entities\n requiring audit-related information to enhance mutual support and to help guide\n the selection of auditable events;"},{"id":"au-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Provides a rationale for why the auditable events are deemed to be adequate to\n support after-the-fact investigations of security incidents; and"},{"id":"au-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Determines that the following events are to be audited within the information\n system: {{ au-2_prm_2 }}."},{"id":"au-2_fr","name":"item","title":"AU-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-2_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Coordination between service provider and consumer shall be documented and accepted by the JAB/AO."}]}]},{"id":"au-2_gdn","name":"guidance","prose":"An event is any observable occurrence in an organizational information system.\n Organizations identify audit events as those events which are significant and\n relevant to the security of information systems and the environments in which those\n systems operate in order to meet specific and ongoing audit needs. Audit events can\n include, for example, password changes, failed logons, or failed accesses related to\n information systems, administrative privilege usage, PIV credential usage, or\n third-party credential usage. In determining the set of auditable events,\n organizations consider the auditing appropriate for each of the security controls to\n be implemented. To balance auditing requirements with other information system needs,\n this control also requires identifying that subset of auditable events that are\n audited at a given point in time. For example, organizations may determine that\n information systems must have the capability to log every file access both successful\n and unsuccessful, but not activate that capability except for specific circumstances\n due to the potential burden on system performance. Auditing requirements, including\n the need for auditable events, may be referenced in other security controls and\n control enhancements. Organizations also include auditable events that are required\n by applicable federal laws, Executive Orders, directives, policies, regulations, and\n standards. Audit records can be generated at various levels of abstraction, including\n at the packet level as information traverses the network. Selecting the appropriate\n level of abstraction is a critical aspect of an audit capability and can facilitate\n the identification of root causes to problems. Organizations consider in the\n definition of auditable events, the auditing necessary to cover related events such\n as the steps in distributed, transaction-based processes (e.g., processes that are\n distributed across multiple organizations) and actions that occur in service-oriented\n architectures.","links":[{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"au-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-2.a_obj","name":"objective","properties":[{"name":"label","value":"AU-2(a)"}],"parts":[{"id":"au-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-2(a)[1]"}],"prose":"defines the auditable events that the information system must be capable of\n auditing;"},{"id":"au-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-2(a)[2]"}],"prose":"determines that the information system is capable of auditing\n organization-defined auditable events;"}]},{"id":"au-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-2(b)"}],"prose":"coordinates the security audit function with other organizational entities\n requiring audit-related information to enhance mutual support and to help guide\n the selection of auditable events;"},{"id":"au-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-2(c)"}],"prose":"provides a rationale for why the auditable events are deemed to be adequate to\n support after-the-fact investigations of security incidents;"},{"id":"au-2.d_obj","name":"objective","properties":[{"name":"label","value":"AU-2(d)"}],"parts":[{"id":"au-2.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-2(d)[1]"}],"prose":"defines the subset of auditable events defined in AU-2a that are to be audited\n within the information system;"},{"id":"au-2.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-2(d)[2]"}],"prose":"determines that the subset of auditable events defined in AU-2a are to be\n audited within the information system; and"},{"id":"au-2.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-2(d)[3]"}],"prose":"determines the frequency of (or situation requiring) auditing for each\n identified event."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing auditable events\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\ninformation system auditable events\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information system auditing"}]}],"controls":[{"id":"au-2.3","class":"SP800-53-enhancement","title":"Reviews and Updates","parameters":[{"id":"au-2.3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"annually or whenever there is a change in the threat environment"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-2(3)"},{"name":"sort-id","value":"au-02.03"}],"parts":[{"id":"au-2.3_smt","name":"statement","prose":"The organization reviews and updates the audited events {{ au-2.3_prm_1 }}.","parts":[{"id":"au-2.3_fr","name":"item","title":"AU-2 (3) Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-2.3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Annually or whenever changes in the threat environment are communicated to the service provider by the JAB/AO."}]}]},{"id":"au-2.3_gdn","name":"guidance","prose":"Over time, the events that organizations believe should be audited may change.\n Reviewing and updating the set of audited events periodically is necessary to\n ensure that the current set is still necessary and sufficient."},{"id":"au-2.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-2.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-2(3)[1]"}],"prose":"defines the frequency to review and update the audited events; and"},{"id":"au-2.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-2(3)[2]"}],"prose":"reviews and updates the auditable events with organization-defined\n frequency."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing auditable events\\n\\nsecurity plan\\n\\nlist of organization-defined auditable events\\n\\nauditable events review and update records\\n\\ninformation system audit records\\n\\ninformation system incident reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting review and update of auditable events"}]}]}]},{"id":"au-3","class":"SP800-53","title":"Content of Audit Records","properties":[{"name":"label","value":"AU-3"},{"name":"sort-id","value":"au-03"}],"parts":[{"id":"au-3_smt","name":"statement","prose":"The information system generates audit records containing information that\n establishes what type of event occurred, when the event occurred, where the event\n occurred, the source of the event, the outcome of the event, and the identity of any\n individuals or subjects associated with the event."},{"id":"au-3_gdn","name":"guidance","prose":"Audit record content that may be necessary to satisfy the requirement of this\n control, includes, for example, time stamps, source and destination addresses,\n user/process identifiers, event descriptions, success/fail indications, filenames\n involved, and access control or flow control rules invoked. Event outcomes can\n include indicators of event success or failure and event-specific results (e.g., the\n security state of the information system after the event occurred).","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-8","rel":"related","text":"AU-8"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#si-11","rel":"related","text":"SI-11"}]},{"id":"au-3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system generates audit records containing information\n that establishes: ","parts":[{"id":"au-3_obj.1","name":"objective","properties":[{"name":"label","value":"AU-3[1]"}],"prose":"what type of event occurred;"},{"id":"au-3_obj.2","name":"objective","properties":[{"name":"label","value":"AU-3[2]"}],"prose":"when the event occurred;"},{"id":"au-3_obj.3","name":"objective","properties":[{"name":"label","value":"AU-3[3]"}],"prose":"where the event occurred;"},{"id":"au-3_obj.4","name":"objective","properties":[{"name":"label","value":"AU-3[4]"}],"prose":"the source of the event;"},{"id":"au-3_obj.5","name":"objective","properties":[{"name":"label","value":"AU-3[5]"}],"prose":"the outcome of the event; and"},{"id":"au-3_obj.6","name":"objective","properties":[{"name":"label","value":"AU-3[6]"}],"prose":"the identity of any individuals or subjects associated with the event."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing content of audit records\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of organization-defined auditable events\\n\\ninformation system audit records\\n\\ninformation system incident reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information system auditing of auditable\n events"}]}],"controls":[{"id":"au-3.1","class":"SP800-53-enhancement","title":"Additional Audit Information","parameters":[{"id":"au-3.1_prm_1","label":"organization-defined additional, more detailed information","constraints":[{"detail":"session, connection, transaction, or activity duration; for client-server transactions, the number of bytes received and bytes sent; additional informational messages to diagnose or identify the event; characteristics that describe or identify the object or resource being acted upon; individual identities of group account users; full-text of privileged commands"}]}],"properties":[{"name":"label","value":"AU-3(1)"},{"name":"sort-id","value":"au-03.01"}],"parts":[{"id":"au-3.1_smt","name":"statement","prose":"The information system generates audit records containing the following additional\n information: {{ au-3.1_prm_1 }}.","parts":[{"id":"au-3.1_fr","name":"item","title":"AU-3 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-3.1_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines audit record types *[FedRAMP Assignment: session, connection, transaction, or activity duration; for client-server transactions, the number of bytes received and bytes sent; additional informational messages to diagnose or identify the event; characteristics that describe or identify the object or resource being acted upon; individual identities of group account users; full-text of privileged commands]*. The audit record types are approved and accepted by the JAB/AO."},{"id":"au-3.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"For client-server transactions, the number of bytes sent and received gives bidirectional transfer information that can be helpful during an investigation or inquiry."}]}]},{"id":"au-3.1_gdn","name":"guidance","prose":"Detailed information that organizations may consider in audit records includes,\n for example, full text recording of privileged commands or the individual\n identities of group account users. Organizations consider limiting the additional\n audit information to only that information explicitly needed for specific audit\n requirements. This facilitates the use of audit trails and audit logs by not\n including information that could potentially be misleading or could make it more\n difficult to locate information of interest."},{"id":"au-3.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-3.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-3(1)[1]"}],"prose":"the organization defines additional, more detailed information to be contained\n in audit records that the information system generates; and"},{"id":"au-3.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-3(1)[2]"}],"prose":"the information system generates audit records containing the\n organization-defined additional, more detailed information."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing content of audit records\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of organization-defined auditable events\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Information system audit capability"}]}]},{"id":"au-3.2","class":"SP800-53-enhancement","title":"Centralized Management of Planned Audit Record Content","parameters":[{"id":"au-3.2_prm_1","label":"organization-defined information system components","constraints":[{"detail":"all network, data storage, and computing devices"}]}],"properties":[{"name":"label","value":"AU-3(2)"},{"name":"sort-id","value":"au-03.02"}],"parts":[{"id":"au-3.2_smt","name":"statement","prose":"The information system provides centralized management and configuration of the\n content to be captured in audit records generated by {{ au-3.2_prm_1 }}."},{"id":"au-3.2_gdn","name":"guidance","prose":"This control enhancement requires that the content to be captured in audit records\n be configured from a central location (necessitating automation). Organizations\n coordinate the selection of required audit content to support the centralized\n management and configuration capability provided by the information system.","links":[{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"}]},{"id":"au-3.2_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-3.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-3(2)[1]"}],"prose":"the organization defines information system components that generate audit\n records whose content is to be centrally managed and configured by the\n information system; and"},{"id":"au-3.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-3(2)[2]"}],"prose":"the information system provides centralized management and configuration of the\n content to be captured in audit records generated by the organization-defined\n information system components."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing content of audit records\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of organization-defined auditable events\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Information system capability implementing centralized management and\n configuration of audit record content"}]}]}]},{"id":"au-4","class":"SP800-53","title":"Audit Storage Capacity","parameters":[{"id":"au-4_prm_1","label":"organization-defined audit record storage requirements"}],"properties":[{"name":"label","value":"AU-4"},{"name":"sort-id","value":"au-04"}],"parts":[{"id":"au-4_smt","name":"statement","prose":"The organization allocates audit record storage capacity in accordance with {{ au-4_prm_1 }}."},{"id":"au-4_gdn","name":"guidance","prose":"Organizations consider the types of auditing to be performed and the audit processing\n requirements when allocating audit storage capacity. Allocating sufficient audit\n storage capacity reduces the likelihood of such capacity being exceeded and resulting\n in the potential loss or reduction of auditing capability.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#au-11","rel":"related","text":"AU-11"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"au-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-4_obj.1","name":"objective","properties":[{"name":"label","value":"AU-4[1]"}],"prose":"defines audit record storage requirements; and"},{"id":"au-4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-4[2]"}],"prose":"allocates audit record storage capacity in accordance with the\n organization-defined audit record storage requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit storage capacity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit record storage requirements\\n\\naudit record storage capability for information system components\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Audit record storage capacity and related configuration settings"}]}]},{"id":"au-5","class":"SP800-53","title":"Response to Audit Processing Failures","parameters":[{"id":"au-5_prm_1","label":"organization-defined personnel or roles"},{"id":"au-5_prm_2","label":"organization-defined actions to be taken (e.g., shut down information system,\n overwrite oldest audit records, stop generating audit records)","constraints":[{"detail":"organization-defined actions to be taken (overwrite oldest record)"}]}],"properties":[{"name":"label","value":"AU-5"},{"name":"sort-id","value":"au-05"}],"parts":[{"id":"au-5_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Alerts {{ au-5_prm_1 }} in the event of an audit processing\n failure; and"},{"id":"au-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Takes the following additional actions: {{ au-5_prm_2 }}."}]},{"id":"au-5_gdn","name":"guidance","prose":"Audit processing failures include, for example, software/hardware errors, failures in\n the audit capturing mechanisms, and audit storage capacity being reached or exceeded.\n Organizations may choose to define additional actions for different audit processing\n failures (e.g., by type, by location, by severity, or a combination of such factors).\n This control applies to each audit data storage repository (i.e., distinct\n information system component where audit records are stored), the total audit storage\n capacity of organizations (i.e., all audit data storage repositories combined), or\n both.","links":[{"href":"#au-4","rel":"related","text":"AU-4"},{"href":"#si-12","rel":"related","text":"SI-12"}]},{"id":"au-5_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-5.a_obj","name":"objective","properties":[{"name":"label","value":"AU-5(a)"}],"parts":[{"id":"au-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-5(a)[1]"}],"prose":"the organization defines the personnel or roles to be alerted in the event of\n an audit processing failure;"},{"id":"au-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-5(a)[2]"}],"prose":"the information system alerts the organization-defined personnel or roles in\n the event of an audit processing failure;"}]},{"id":"au-5.b_obj","name":"objective","properties":[{"name":"label","value":"AU-5(b)"}],"parts":[{"id":"au-5.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-5(b)[1]"}],"prose":"the organization defines additional actions to be taken (e.g., shutdown\n information system, overwrite oldest audit records, stop generating audit\n records) in the event of an audit processing failure; and"},{"id":"au-5.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-5(b)[2]"}],"prose":"the information system takes the additional organization-defined actions in the\n event of an audit processing failure."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing response to audit processing failures\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of personnel to be notified in case of an audit processing failure\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information system response to audit processing\n failures"}]}],"controls":[{"id":"au-5.1","class":"SP800-53-enhancement","title":"Audit Storage Capacity","parameters":[{"id":"au-5.1_prm_1","label":"organization-defined personnel, roles, and/or locations"},{"id":"au-5.1_prm_2","label":"organization-defined time period"},{"id":"au-5.1_prm_3","label":"organization-defined percentage"}],"properties":[{"name":"label","value":"AU-5(1)"},{"name":"sort-id","value":"au-05.01"}],"parts":[{"id":"au-5.1_smt","name":"statement","prose":"The information system provides a warning to {{ au-5.1_prm_1 }}\n within {{ au-5.1_prm_2 }} when allocated audit record storage\n volume reaches {{ au-5.1_prm_3 }} of repository maximum audit\n record storage capacity."},{"id":"au-5.1_gdn","name":"guidance","prose":"Organizations may have multiple audit data storage repositories distributed across\n multiple information system components, with each repository having different\n storage volume capacities."},{"id":"au-5.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-5.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-5(1)[1]"}],"prose":"the organization defines:","parts":[{"id":"au-5.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AU-5(1)[1][a]"}],"prose":"personnel to be warned when allocated audit record storage volume reaches\n organization-defined percentage of repository maximum audit record storage\n capacity;"},{"id":"au-5.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AU-5(1)[1][b]"}],"prose":"roles to be warned when allocated audit record storage volume reaches\n organization-defined percentage of repository maximum audit record storage\n capacity; and/or"},{"id":"au-5.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AU-5(1)[1][c]"}],"prose":"locations to be warned when allocated audit record storage volume reaches\n organization-defined percentage of repository maximum audit record storage\n capacity;"}]},{"id":"au-5.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-5(1)[2]"}],"prose":"the organization defines the time period within which the information system is\n to provide a warning to the organization-defined personnel, roles, and/or\n locations when allocated audit record storage volume reaches the\n organization-defined percentage of repository maximum audit record storage\n capacity;"},{"id":"au-5.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-5(1)[3]"}],"prose":"the organization defines the percentage of repository maximum audit record\n storage capacity that, if reached, requires a warning to be provided; and"},{"id":"au-5.1_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-5(1)[4]"}],"prose":"the information system provides a warning to the organization-defined\n personnel, roles, and/or locations within the organization-defined time period\n when allocated audit record storage volume reaches the organization-defined\n percentage of repository maximum audit record storage capacity."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing response to audit processing failures\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing audit storage limit warnings"}]}]},{"id":"au-5.2","class":"SP800-53-enhancement","title":"Real-time Alerts","parameters":[{"id":"au-5.2_prm_1","label":"organization-defined real-time period","constraints":[{"detail":"real-time"}]},{"id":"au-5.2_prm_2","label":"organization-defined personnel, roles, and/or locations","constraints":[{"detail":"service provider personnel with authority to address failed audit events"}]},{"id":"au-5.2_prm_3","label":"organization-defined audit failure events requiring real-time alerts","constraints":[{"detail":"audit failure events requiring real-time alerts, as defined by organization audit policy"}]}],"properties":[{"name":"label","value":"AU-5(2)"},{"name":"sort-id","value":"au-05.02"}],"parts":[{"id":"au-5.2_smt","name":"statement","prose":"The information system provides an alert in {{ au-5.2_prm_1 }} to\n {{ au-5.2_prm_2 }} when the following audit failure events\n occur: {{ au-5.2_prm_3 }}."},{"id":"au-5.2_gdn","name":"guidance","prose":"Alerts provide organizations with urgent messages. Real-time alerts provide these\n messages at information technology speed (i.e., the time from event detection to\n alert occurs in seconds or less)."},{"id":"au-5.2_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-5.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-5(2)[1]"}],"prose":"the organization defines audit failure events requiring real-time alerts;"},{"id":"au-5.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-5(2)[2]"}],"prose":"the organization defines:","parts":[{"id":"au-5.2_obj.2.a","name":"objective","properties":[{"name":"label","value":"AU-5(2)[2][a]"}],"prose":"personnel to be alerted when organization-defined audit failure events\n requiring real-time alerts occur;"},{"id":"au-5.2_obj.2.b","name":"objective","properties":[{"name":"label","value":"AU-5(2)[2][b]"}],"prose":"roles to be alerted when organization-defined audit failure events requiring\n real-time alerts occur; and/or"},{"id":"au-5.2_obj.2.c","name":"objective","properties":[{"name":"label","value":"AU-5(2)[2][c]"}],"prose":"locations to be alerted when organization-defined audit failure events\n requiring real-time alerts occur;"}]},{"id":"au-5.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-5(2)[3]"}],"prose":"the organization defines the real-time period within which the information\n system is to provide an alert to the organization-defined personnel, roles,\n and/or locations when the organization-defined audit failure events requiring\n real-time alerts occur; and"},{"id":"au-5.2_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-5(2)[4]"}],"prose":"the information system provides an alert within the organization-defined\n real-time period to the organization-defined personnel, roles, and/or locations\n when organization-defined audit failure events requiring real-time alerts\n occur."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing response to audit processing failures\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\nrecords of notifications or real-time alerts when audit processing failures\n occur\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing real-time audit alerts when\n organization-defined audit failure events occur"}]}]}]},{"id":"au-6","class":"SP800-53","title":"Audit Review, Analysis, and Reporting","parameters":[{"id":"au-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least weekly"}]},{"id":"au-6_prm_2","label":"organization-defined inappropriate or unusual activity"},{"id":"au-6_prm_3","label":"organization-defined personnel or roles"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-6"},{"name":"sort-id","value":"au-06"}],"parts":[{"id":"au-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"au-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Reviews and analyzes information system audit records {{ au-6_prm_1 }} for indications of {{ au-6_prm_2 }};\n and"},{"id":"au-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reports findings to {{ au-6_prm_3 }}."},{"id":"au-6_fr","name":"item","title":"AU-6 Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Coordination between service provider and consumer shall be documented and accepted by the JAB/AO. In multi-tennant environments, capability and means for providing review, analysis, and reporting to consumer for data pertaining to consumer shall be documented."}]}]},{"id":"au-6_gdn","name":"guidance","prose":"Audit review, analysis, and reporting covers information security-related auditing\n performed by organizations including, for example, auditing that results from\n monitoring of account usage, remote access, wireless connectivity, mobile device\n connection, configuration settings, system component inventory, use of maintenance\n tools and nonlocal maintenance, physical access, temperature and humidity, equipment\n delivery and removal, communications at the information system boundaries, use of\n mobile code, and use of VoIP. Findings can be reported to organizational entities\n that include, for example, incident response team, help desk, information security\n group/department. If organizations are prohibited from reviewing and analyzing audit\n information or unable to conduct such activities (e.g., in certain national security\n applications or systems), the review/analysis may be carried out by other\n organizations granted such authority.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#au-16","rel":"related","text":"AU-16"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-10","rel":"related","text":"CM-10"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ir-5","rel":"related","text":"IR-5"},{"href":"#ir-6","rel":"related","text":"IR-6"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-6","rel":"related","text":"PE-6"},{"href":"#pe-14","rel":"related","text":"PE-14"},{"href":"#pe-16","rel":"related","text":"PE-16"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-18","rel":"related","text":"SC-18"},{"href":"#sc-19","rel":"related","text":"SC-19"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"au-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-6.a_obj","name":"objective","properties":[{"name":"label","value":"AU-6(a)"}],"parts":[{"id":"au-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-6(a)[1]"}],"prose":"defines the types of inappropriate or unusual activity to look for when\n information system audit records are reviewed and analyzed;"},{"id":"au-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-6(a)[2]"}],"prose":"defines the frequency to review and analyze information system audit records\n for indications of organization-defined inappropriate or unusual activity;"},{"id":"au-6.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-6(a)[3]"}],"prose":"reviews and analyzes information system audit records for indications of\n organization-defined inappropriate or unusual activity with the\n organization-defined frequency;"}]},{"id":"au-6.b_obj","name":"objective","properties":[{"name":"label","value":"AU-6(b)"}],"parts":[{"id":"au-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-6(b)[1]"}],"prose":"defines personnel or roles to whom findings resulting from reviews and analysis\n of information system audit records are to be reported; and"},{"id":"au-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-6(b)[2]"}],"prose":"reports findings to organization-defined personnel or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\nreports of audit findings\\n\\nrecords of actions taken in response to reviews/analyses of audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit review, analysis, and reporting\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}],"controls":[{"id":"au-6.1","class":"SP800-53-enhancement","title":"Process Integration","properties":[{"name":"label","value":"AU-6(1)"},{"name":"sort-id","value":"au-06.01"}],"parts":[{"id":"au-6.1_smt","name":"statement","prose":"The organization employs automated mechanisms to integrate audit review, analysis,\n and reporting processes to support organizational processes for investigation and\n response to suspicious activities."},{"id":"au-6.1_gdn","name":"guidance","prose":"Organizational processes benefiting from integrated audit review, analysis, and\n reporting include, for example, incident response, continuous monitoring,\n contingency planning, and Inspector General audits.","links":[{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#pm-7","rel":"related","text":"PM-7"}]},{"id":"au-6.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"au-6.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-6(1)[1]"}],"prose":"employs automated mechanisms to integrate:","parts":[{"id":"au-6.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AU-6(1)[1][a]"}],"prose":"audit review;"},{"id":"au-6.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AU-6(1)[1][b]"}],"prose":"analysis;"},{"id":"au-6.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AU-6(1)[1][c]"}],"prose":"reporting processes;"}]},{"id":"au-6.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-6(1)[2]"}],"prose":"uses integrated audit review, analysis and reporting processes to support\n organizational processes for:","parts":[{"id":"au-6.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"AU-6(1)[2][a]"}],"prose":"investigation of suspicious activities; and"},{"id":"au-6.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"AU-6(1)[2][b]"}],"prose":"response to suspicious activities."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\nprocedures addressing investigation and response to suspicious activities\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit review, analysis, and reporting\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms integrating audit review, analysis, and reporting\n processes"}]}]},{"id":"au-6.3","class":"SP800-53-enhancement","title":"Correlate Audit Repositories","properties":[{"name":"label","value":"AU-6(3)"},{"name":"sort-id","value":"au-06.03"}],"parts":[{"id":"au-6.3_smt","name":"statement","prose":"The organization analyzes and correlates audit records across different\n repositories to gain organization-wide situational awareness."},{"id":"au-6.3_gdn","name":"guidance","prose":"Organization-wide situational awareness includes awareness across all three tiers\n of risk management (i.e., organizational, mission/business process, and\n information system) and supports cross-organization awareness.","links":[{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ir-4","rel":"related","text":"IR-4"}]},{"id":"au-6.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization analyzes and correlates audit records across\n different repositories to gain organization-wide situational awareness. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records across different repositories\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit review, analysis, and reporting\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting analysis and correlation of audit records"}]}]},{"id":"au-6.4","class":"SP800-53-enhancement","title":"Central Review and Analysis","properties":[{"name":"label","value":"AU-6(4)"},{"name":"sort-id","value":"au-06.04"}],"parts":[{"id":"au-6.4_smt","name":"statement","prose":"The information system provides the capability to centrally review and analyze\n audit records from multiple components within the system."},{"id":"au-6.4_gdn","name":"guidance","prose":"Automated mechanisms for centralized reviews and analyses include, for example,\n Security Information Management products.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"}]},{"id":"au-6.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system provides the capability to centrally review\n and analyze audit records from multiple components within the system."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit review, analysis, and reporting\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Information system capability to centralize review and analysis of audit\n records"}]}]},{"id":"au-6.5","class":"SP800-53-enhancement","title":"Integration / Scanning and Monitoring Capabilities","parameters":[{"id":"au-6.5_prm_1"},{"id":"au-6.5_prm_2","depends-on":"au-6.5_prm_1","label":"organization-defined data/information collected from other sources","constraints":[{"detail":"Possibly to include penetration test data."}]}],"properties":[{"name":"label","value":"AU-6(5)"},{"name":"sort-id","value":"au-06.05"}],"parts":[{"id":"au-6.5_smt","name":"statement","prose":"The organization integrates analysis of audit records with analysis of {{ au-6.5_prm_1 }} to further enhance the ability to identify\n inappropriate or unusual activity."},{"id":"au-6.5_gdn","name":"guidance","prose":"This control enhancement does not require vulnerability scanning, the generation\n of performance data, or information system monitoring. Rather, the enhancement\n requires that the analysis of information being otherwise produced in these areas\n is integrated with the analysis of audit information. Security Event and\n Information Management System tools can facilitate audit record\n aggregation/consolidation from multiple information system components as well as\n audit record correlation and analysis. The use of standardized audit record\n analysis scripts developed by organizations (with localized script adjustments, as\n necessary) provides more cost-effective approaches for analyzing audit record\n information collected. The correlation of audit record information with\n vulnerability scanning information is important in determining the veracity of\n vulnerability scans and correlating attack detection events with scanning results.\n Correlation with performance data can help uncover denial of service attacks or\n cyber attacks resulting in unauthorized use of resources. Correlation with system\n monitoring information can assist in uncovering attacks and in better relating\n audit information to operational situations.","links":[{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ra-5","rel":"related","text":"RA-5"}]},{"id":"au-6.5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"au-6.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-6(5)[1]"}],"prose":"defines data/information to be collected from other sources;"},{"id":"au-6.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-6(5)[2]"}],"prose":"selects sources of data/information to be analyzed and integrated with the\n analysis of audit records from one or more of the following:","parts":[{"id":"au-6.5_obj.2.a","name":"objective","properties":[{"name":"label","value":"AU-6(5)[2][a]"}],"prose":"vulnerability scanning information;"},{"id":"au-6.5_obj.2.b","name":"objective","properties":[{"name":"label","value":"AU-6(5)[2][b]"}],"prose":"performance data;"},{"id":"au-6.5_obj.2.c","name":"objective","properties":[{"name":"label","value":"AU-6(5)[2][c]"}],"prose":"information system monitoring information; and/or"},{"id":"au-6.5_obj.2.d","name":"objective","properties":[{"name":"label","value":"AU-6(5)[2][d]"}],"prose":"organization-defined data/information collected from other sources; and"}]},{"id":"au-6.5_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-6(5)[3]"}],"prose":"integrates the analysis of audit records with the analysis of selected\n data/information to further enhance the ability to identify inappropriate or\n unusual activity."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nintegrated analysis of audit records, vulnerability scanning information,\n performance data, network monitoring information and associated\n documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit review, analysis, and reporting\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing capability to integrate analysis of audit\n records with analysis of data/information sources"}]}]},{"id":"au-6.6","class":"SP800-53-enhancement","title":"Correlation with Physical Monitoring","properties":[{"name":"label","value":"AU-6(6)"},{"name":"sort-id","value":"au-06.06"}],"parts":[{"id":"au-6.6_smt","name":"statement","prose":"The organization correlates information from audit records with information\n obtained from monitoring physical access to further enhance the ability to\n identify suspicious, inappropriate, unusual, or malevolent activity.","parts":[{"id":"au-6.6_fr","name":"item","title":"AU-6 (6) Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-6.6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Coordination between service provider and consumer shall be documented and accepted by the JAB/AO."}]}]},{"id":"au-6.6_gdn","name":"guidance","prose":"The correlation of physical audit information and audit logs from information\n systems may assist organizations in identifying examples of suspicious behavior or\n supporting evidence of such behavior. For example, the correlation of an\n individual’s identity for logical access to certain information systems with the\n additional physical security information that the individual was actually present\n at the facility when the logical access occurred, may prove to be useful in\n investigations."},{"id":"au-6.6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization correlates information from audit records with\n information obtained from monitoring physical access to enhance the ability to\n identify suspicious, inappropriate, unusual, or malevolent activity."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\nprocedures addressing physical access monitoring\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ndocumentation providing evidence of correlated information obtained from audit\n records and physical access monitoring records\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit review, analysis, and reporting\n responsibilities\\n\\norganizational personnel with physical access monitoring responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing capability to correlate information from\n audit records with information from monitoring physical access"}]}]},{"id":"au-6.7","class":"SP800-53-enhancement","title":"Permitted Actions","parameters":[{"id":"au-6.7_prm_1","constraints":[{"detail":"information system process; role; user"}]}],"properties":[{"name":"label","value":"AU-6(7)"},{"name":"sort-id","value":"au-06.07"}],"parts":[{"id":"au-6.7_smt","name":"statement","prose":"The organization specifies the permitted actions for each {{ au-6.7_prm_1 }} associated with the review, analysis, and reporting\n of audit information."},{"id":"au-6.7_gdn","name":"guidance","prose":"Organizations specify permitted actions for information system processes, roles,\n and/or users associated with the review, analysis, and reporting of audit records\n through account management techniques. Specifying permitted actions on audit\n information is a way to enforce the principle of least privilege. Permitted\n actions are enforced by the information system and include, for example, read,\n write, execute, append, and delete."},{"id":"au-6.7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization specifies the permitted actions for each one or more\n of the following associated with the review, analysis and reporting of audit\n information:","parts":[{"id":"au-6.7_obj.1","name":"objective","properties":[{"name":"label","value":"AU-6(7)[1]"}],"prose":"information system process;"},{"id":"au-6.7_obj.2","name":"objective","properties":[{"name":"label","value":"AU-6(7)[2]"}],"prose":"role; and/or"},{"id":"au-6.7_obj.3","name":"objective","properties":[{"name":"label","value":"AU-6(7)[3]"}],"prose":"user."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing process, role and/or user permitted actions from audit\n review, analysis, and reporting\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit review, analysis, and reporting\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting permitted actions for review, analysis, and\n reporting of audit information"}]}]},{"id":"au-6.10","class":"SP800-53-enhancement","title":"Audit Level Adjustment","properties":[{"name":"label","value":"AU-6(10)"},{"name":"sort-id","value":"au-06.10"}],"parts":[{"id":"au-6.10_smt","name":"statement","prose":"The organization adjusts the level of audit review, analysis, and reporting within\n the information system when there is a change in risk based on law enforcement\n information, intelligence information, or other credible sources of\n information."},{"id":"au-6.10_gdn","name":"guidance","prose":"The frequency, scope, and/or depth of the audit review, analysis, and reporting\n may be adjusted to meet organizational needs based on new information\n received."},{"id":"au-6.10_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization adjusts the level of audit review, analysis, and\n reporting within the information system when there is a change in risk based\n on:","parts":[{"id":"au-6.10_obj.1","name":"objective","properties":[{"name":"label","value":"AU-6(10)[1]"}],"prose":"law enforcement information;"},{"id":"au-6.10_obj.2","name":"objective","properties":[{"name":"label","value":"AU-6(10)[2]"}],"prose":"intelligence information; and/or"},{"id":"au-6.10_obj.3","name":"objective","properties":[{"name":"label","value":"AU-6(10)[3]"}],"prose":"other credible sources of information."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\norganizational risk assessment\\n\\nsecurity control assessment\\n\\nvulnerability assessment\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit review, analysis, and reporting\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting review, analysis, and reporting of audit\n information"}]}]}]},{"id":"au-7","class":"SP800-53","title":"Audit Reduction and Report Generation","properties":[{"name":"label","value":"AU-7"},{"name":"sort-id","value":"au-07"}],"parts":[{"id":"au-7_smt","name":"statement","prose":"The information system provides an audit reduction and report generation capability\n that:","parts":[{"id":"au-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Supports on-demand audit review, analysis, and reporting requirements and\n after-the-fact investigations of security incidents; and"},{"id":"au-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Does not alter the original content or time ordering of audit records."}]},{"id":"au-7_gdn","name":"guidance","prose":"Audit reduction is a process that manipulates collected audit information and\n organizes such information in a summary format that is more meaningful to analysts.\n Audit reduction and report generation capabilities do not always emanate from the\n same information system or from the same organizational entities conducting auditing\n activities. Audit reduction capability can include, for example, modern data mining\n techniques with advanced data filters to identify anomalous behavior in audit\n records. The report generation capability provided by the information system can\n generate customizable reports. Time ordering of audit records can be a significant\n issue if the granularity of the timestamp in the record is insufficient.","links":[{"href":"#au-6","rel":"related","text":"AU-6"}]},{"id":"au-7_obj","name":"objective","prose":"Determine if the information system provides an audit reduction and report generation\n capability that supports:","parts":[{"id":"au-7.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-7(a)"}],"parts":[{"id":"au-7.a_obj.1","name":"objective","properties":[{"name":"label","value":"AU-7(a)[1]"}],"prose":"on-demand audit review;"},{"id":"au-7.a_obj.2","name":"objective","properties":[{"name":"label","value":"AU-7(a)[2]"}],"prose":"analysis;"},{"id":"au-7.a_obj.3","name":"objective","properties":[{"name":"label","value":"AU-7(a)[3]"}],"prose":"reporting requirements;"},{"id":"au-7.a_obj.4","name":"objective","properties":[{"name":"label","value":"AU-7(a)[4]"}],"prose":"after-the-fact investigations of security incidents; and"}]},{"id":"au-7.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-7(b)"}],"prose":"does not alter the original content or time ordering of audit records."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit reduction and report generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit reduction, review, analysis, and reporting tools\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit reduction and report generation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Audit reduction and report generation capability"}]}],"controls":[{"id":"au-7.1","class":"SP800-53-enhancement","title":"Automatic Processing","parameters":[{"id":"au-7.1_prm_1","label":"organization-defined audit fields within audit records"}],"properties":[{"name":"label","value":"AU-7(1)"},{"name":"sort-id","value":"au-07.01"}],"parts":[{"id":"au-7.1_smt","name":"statement","prose":"The information system provides the capability to process audit records for events\n of interest based on {{ au-7.1_prm_1 }}."},{"id":"au-7.1_gdn","name":"guidance","prose":"Events of interest can be identified by the content of specific audit record\n fields including, for example, identities of individuals, event types, event\n locations, event times, event dates, system resources involved, IP addresses\n involved, or information objects accessed. Organizations may define audit event\n criteria to any degree of granularity required, for example, locations selectable\n by general networking location (e.g., by network or subnetwork) or selectable by\n specific information system component.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"}]},{"id":"au-7.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-7.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-7(1)[1]"}],"prose":"the organization defines audit fields within audit records in order to process\n audit records for events of interest; and"},{"id":"au-7.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-7(1)[2]"}],"prose":"the information system provides the capability to process audit records for\n events of interest based on the organization-defined audit fields within audit\n records."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit reduction and report generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit reduction, review, analysis, and reporting tools\\n\\naudit record criteria (fields) establishing events of interest\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit reduction and report generation\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Audit reduction and report generation capability"}]}]}]},{"id":"au-8","class":"SP800-53","title":"Time Stamps","parameters":[{"id":"au-8_prm_1","label":"organization-defined granularity of time measurement","constraints":[{"detail":"one second granularity of time measurement"}]}],"properties":[{"name":"label","value":"AU-8"},{"name":"sort-id","value":"au-08"}],"parts":[{"id":"au-8_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Uses internal system clocks to generate time stamps for audit records; and"},{"id":"au-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Records time stamps for audit records that can be mapped to Coordinated Universal\n Time (UTC) or Greenwich Mean Time (GMT) and meets {{ au-8_prm_1 }}."}]},{"id":"au-8_gdn","name":"guidance","prose":"Time stamps generated by the information system include date and time. Time is\n commonly expressed in Coordinated Universal Time (UTC), a modern continuation of\n Greenwich Mean Time (GMT), or local time with an offset from UTC. Granularity of time\n measurements refers to the degree of synchronization between information system\n clocks and reference clocks, for example, clocks synchronizing within hundreds of\n milliseconds or within tens of milliseconds. Organizations may define different time\n granularities for different system components. Time service can also be critical to\n other security capabilities such as access control and identification and\n authentication, depending on the nature of the mechanisms used to support those\n capabilities.","links":[{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#au-12","rel":"related","text":"AU-12"}]},{"id":"au-8_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-8.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-8(a)"}],"prose":"the information system uses internal system clocks to generate time stamps for\n audit records;"},{"id":"au-8.b_obj","name":"objective","properties":[{"name":"label","value":"AU-8(b)"}],"parts":[{"id":"au-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-8(b)[1]"}],"prose":"the information system records time stamps for audit records that can be mapped\n to Coordinated Universal Time (UTC) or Greenwich Mean Time (GMT);"},{"id":"au-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-8(b)[2]"}],"prose":"the organization defines the granularity of time measurement to be met when\n recording time stamps for audit records; and"},{"id":"au-8.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-8(b)[3]"}],"prose":"the organization records time stamps for audit records that meet the\n organization-defined granularity of time measurement."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing time stamp generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing time stamp generation"}]}],"controls":[{"id":"au-8.1","class":"SP800-53-enhancement","title":"Synchronization with Authoritative Time Source","parameters":[{"id":"au-8.1_prm_1","label":"organization-defined frequency","constraints":[{"detail":"At least hourly"}]},{"id":"au-8.1_prm_2","label":"organization-defined authoritative time source","constraints":[{"detail":"http://tf.nist.gov/tf-cgi/servers.cgi"}]},{"id":"au-8.1_prm_3","label":"organization-defined time period"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-8(1)"},{"name":"sort-id","value":"au-08.01"}],"parts":[{"id":"au-8.1_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-8.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Compares the internal information system clocks {{ au-8.1_prm_1 }} with {{ au-8.1_prm_2 }}; and"},{"id":"au-8.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Synchronizes the internal system clocks to the authoritative time source when\n the time difference is greater than {{ au-8.1_prm_3 }}."},{"id":"au-8.1_fr","name":"item","title":"AU-8 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-8.1_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider selects primary and secondary time servers used by the NIST Internet time service. The secondary server is selected from a different geographic region than the primary server."},{"id":"au-8.1_fr_smt.2","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider synchronizes the system clocks of network computers that run operating systems other than Windows to the Windows Server Domain Controller emulator or to the same time source for that server."},{"id":"au-8.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Synchronization of system clocks improves the accuracy of log analysis."}]}]},{"id":"au-8.1_gdn","name":"guidance","prose":"This control enhancement provides uniformity of time stamps for information\n systems with multiple system clocks and systems connected over a network."},{"id":"au-8.1_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"au-8.1.a_obj","name":"objective","properties":[{"name":"label","value":"AU-8(1)(a)"}],"parts":[{"id":"au-8.1.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-8(1)(a)[1]"}],"prose":"the organization defines the authoritative time source to which internal\n information system clocks are to be compared;"},{"id":"au-8.1.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-8(1)(a)[2]"}],"prose":"the organization defines the frequency to compare the internal information\n system clocks with the organization-defined authoritative time source;\n and"},{"id":"au-8.1.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-8(1)(a)[3]"}],"prose":"the information system compares the internal information system clocks with\n the organization-defined authoritative time source with organization-defined\n frequency; and"}],"links":[{"href":"#au-8.1_smt.a","rel":"corresp","text":"AU-8(1)(a)"}]},{"id":"au-8.1.b_obj","name":"objective","properties":[{"name":"label","value":"AU-8(1)(b)"}],"parts":[{"id":"au-8.1.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-8(1)(b)[1]"}],"prose":"the organization defines the time period that, if exceeded by the time\n difference between the internal system clocks and the authoritative time\n source, will result in the internal system clocks being synchronized to the\n authoritative time source; and"},{"id":"au-8.1.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-8(1)(b)[2]"}],"prose":"the information system synchronizes the internal information system clocks\n to the authoritative time source when the time difference is greater than\n the organization-defined time period."}],"links":[{"href":"#au-8.1_smt.b","rel":"corresp","text":"AU-8(1)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing time stamp generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing internal information system clock\n synchronization"}]}]}]},{"id":"au-9","class":"SP800-53","title":"Protection of Audit Information","properties":[{"name":"label","value":"AU-9"},{"name":"sort-id","value":"au-09"}],"parts":[{"id":"au-9_smt","name":"statement","prose":"The information system protects audit information and audit tools from unauthorized\n access, modification, and deletion."},{"id":"au-9_gdn","name":"guidance","prose":"Audit information includes all information (e.g., audit records, audit settings, and\n audit reports) needed to successfully audit information system activity. This control\n focuses on technical protection of audit information. Physical protection of audit\n information is addressed by media protection controls and physical and environmental\n protection controls.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-6","rel":"related","text":"PE-6"}]},{"id":"au-9_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"au-9_obj.1","name":"objective","properties":[{"name":"label","value":"AU-9[1]"}],"prose":"the information system protects audit information from unauthorized:","parts":[{"id":"au-9_obj.1.a","name":"objective","properties":[{"name":"label","value":"AU-9[1][a]"}],"prose":"access;"},{"id":"au-9_obj.1.b","name":"objective","properties":[{"name":"label","value":"AU-9[1][b]"}],"prose":"modification;"},{"id":"au-9_obj.1.c","name":"objective","properties":[{"name":"label","value":"AU-9[1][c]"}],"prose":"deletion;"}]},{"id":"au-9_obj.2","name":"objective","properties":[{"name":"label","value":"AU-9[2]"}],"prose":"the information system protects audit tools from unauthorized:","parts":[{"id":"au-9_obj.2.a","name":"objective","properties":[{"name":"label","value":"AU-9[2][a]"}],"prose":"access;"},{"id":"au-9_obj.2.b","name":"objective","properties":[{"name":"label","value":"AU-9[2][b]"}],"prose":"modification; and"},{"id":"au-9_obj.2.c","name":"objective","properties":[{"name":"label","value":"AU-9[2][c]"}],"prose":"deletion."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\naccess control policy and procedures\\n\\nprocedures addressing protection of audit information\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation,\n information system audit records\\n\\naudit tools\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing audit information protection"}]}],"controls":[{"id":"au-9.2","class":"SP800-53-enhancement","title":"Audit Backup On Separate Physical Systems / Components","parameters":[{"id":"au-9.2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least weekly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-9(2)"},{"name":"sort-id","value":"au-09.02"}],"parts":[{"id":"au-9.2_smt","name":"statement","prose":"The information system backs up audit records {{ au-9.2_prm_1 }}\n onto a physically different system or system component than the system or\n component being audited."},{"id":"au-9.2_gdn","name":"guidance","prose":"This control enhancement helps to ensure that a compromise of the information\n system being audited does not also result in a compromise of the audit\n records.","links":[{"href":"#au-4","rel":"related","text":"AU-4"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-11","rel":"related","text":"AU-11"}]},{"id":"au-9.2_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-9.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-9(2)[1]"}],"prose":"the organization defines the frequency to back up audit records onto a\n physically different system or system component than the system or component\n being audited; and"},{"id":"au-9.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-9(2)[2]"}],"prose":"the information system backs up audit records with the organization-defined\n frequency, onto a physically different system or system component than the\n system or component being audited."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing protection of audit information\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation, system\n or media storing backups of information system audit records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing the backing up of audit records"}]}]},{"id":"au-9.3","class":"SP800-53-enhancement","title":"Cryptographic Protection","properties":[{"name":"label","value":"AU-9(3)"},{"name":"sort-id","value":"au-09.03"}],"parts":[{"id":"au-9.3_smt","name":"statement","prose":"The information system implements cryptographic mechanisms to protect the\n integrity of audit information and audit tools."},{"id":"au-9.3_gdn","name":"guidance","prose":"Cryptographic mechanisms used for protecting the integrity of audit information\n include, for example, signed hash functions using asymmetric cryptography enabling\n distribution of the public key to verify the hash information while maintaining\n the confidentiality of the secret key used to generate the hash.","links":[{"href":"#au-10","rel":"related","text":"AU-10"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"au-9.3_obj","name":"objective","prose":"Determine if the information system:","parts":[{"id":"au-9.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-9(3)[1]"}],"prose":"uses cryptographic mechanisms to protect the integrity of audit information;\n and"},{"id":"au-9.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-9(3)[2]"}],"prose":"uses cryptographic mechanisms to protect the integrity of audit tools."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\naccess control policy and procedures\\n\\nprocedures addressing protection of audit information\\n\\ninformation system design documentation\\n\\ninformation system hardware settings\\n\\ninformation system configuration settings and associated documentation,\n information system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Cryptographic mechanisms protecting integrity of audit information and\n tools"}]}]},{"id":"au-9.4","class":"SP800-53-enhancement","title":"Access by Subset of Privileged Users","parameters":[{"id":"au-9.4_prm_1","label":"organization-defined subset of privileged users"}],"properties":[{"name":"label","value":"AU-9(4)"},{"name":"sort-id","value":"au-09.04"}],"parts":[{"id":"au-9.4_smt","name":"statement","prose":"The organization authorizes access to management of audit functionality to only\n {{ au-9.4_prm_1 }}."},{"id":"au-9.4_gdn","name":"guidance","prose":"Individuals with privileged access to an information system and who are also the\n subject of an audit by that system, may affect the reliability of audit\n information by inhibiting audit activities or modifying audit records. This\n control enhancement requires that privileged access be further defined between\n audit-related privileges and other privileges, thus limiting the users with\n audit-related privileges.","links":[{"href":"#ac-5","rel":"related","text":"AC-5"}]},{"id":"au-9.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-9.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-9(4)[1]"}],"prose":"defines a subset of privileged users to be authorized access to management of\n audit functionality; and"},{"id":"au-9.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-9(4)[2]"}],"prose":"authorizes access to management of audit functionality to only the\n organization-defined subset of privileged users."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\naccess control policy and procedures\\n\\nprocedures addressing protection of audit information\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation,\n system-generated list of privileged users with access to management of audit\n functionality\\n\\naccess authorizations\\n\\naccess control list\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms managing access to audit functionality"}]}]}]},{"id":"au-10","class":"SP800-53","title":"Non-repudiation","parameters":[{"id":"au-10_prm_1","label":"organization-defined actions to be covered by non-repudiation","constraints":[{"detail":"minimum actions including the addition, modification, deletion, approval, sending, or receiving of data"}]}],"properties":[{"name":"label","value":"AU-10"},{"name":"sort-id","value":"au-10"}],"parts":[{"id":"au-10_smt","name":"statement","prose":"The information system protects against an individual (or process acting on behalf of\n an individual) falsely denying having performed {{ au-10_prm_1 }}."},{"id":"au-10_gdn","name":"guidance","prose":"Types of individual actions covered by non-repudiation include, for example, creating\n information, sending and receiving messages, approving information (e.g., indicating\n concurrence or signing a contract). Non-repudiation protects individuals against\n later claims by: (i) authors of not having authored particular documents; (ii)\n senders of not having transmitted messages; (iii) receivers of not having received\n messages; or (iv) signatories of not having signed documents. Non-repudiation\n services can be used to determine if information originated from a particular\n individual, or if an individual took specific actions (e.g., sending an email,\n signing a contract, approving a procurement request) or received specific\n information. Organizations obtain non-repudiation services by employing various\n techniques or mechanisms (e.g., digital signatures, digital message receipts).","links":[{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-16","rel":"related","text":"SC-16"},{"href":"#sc-17","rel":"related","text":"SC-17"},{"href":"#sc-23","rel":"related","text":"SC-23"}]},{"id":"au-10_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"au-10_obj.1","name":"objective","properties":[{"name":"label","value":"AU-10[1]"}],"prose":"the organization defines actions to be covered by non-repudiation; and"},{"id":"au-10_obj.2","name":"objective","properties":[{"name":"label","value":"AU-10[2]"}],"prose":"the information system protects against an individual (or process acting on behalf\n of an individual) falsely denying having performed organization-defined actions to\n be covered by non-repudiation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing non-repudiation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing non-repudiation capability"}]}]},{"id":"au-11","class":"SP800-53","title":"Audit Record Retention","parameters":[{"id":"au-11_prm_1","label":"organization-defined time period consistent with records retention policy","constraints":[{"detail":"at least one (1) year"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-11"},{"name":"sort-id","value":"au-11"}],"parts":[{"id":"au-11_smt","name":"statement","prose":"The organization retains audit records for {{ au-11_prm_1 }} to\n provide support for after-the-fact investigations of security incidents and to meet\n regulatory and organizational information retention requirements.","parts":[{"id":"au-11_fr","name":"item","title":"AU-11 Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-11_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider retains audit records on-line for at least ninety days and further preserves audit records off-line for a period that is in accordance with NARA requirements."}]}]},{"id":"au-11_gdn","name":"guidance","prose":"Organizations retain audit records until it is determined that they are no longer\n needed for administrative, legal, audit, or other operational purposes. This\n includes, for example, retention and availability of audit records relative to\n Freedom of Information Act (FOIA) requests, subpoenas, and law enforcement actions.\n Organizations develop standard categories of audit records relative to such types of\n actions and standard response processes for each type of action. The National\n Archives and Records Administration (NARA) General Records Schedules provide federal\n policy on record retention.","links":[{"href":"#au-4","rel":"related","text":"AU-4"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#mp-6","rel":"related","text":"MP-6"}]},{"id":"au-11_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-11_obj.1","name":"objective","properties":[{"name":"label","value":"AU-11[1]"}],"prose":"defines a time period to retain audit records that is consistent with records\n retention policy;"},{"id":"au-11_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-11[2]"}],"prose":"retains audit records for the organization-defined time period consistent with\n records retention policy to:","parts":[{"id":"au-11_obj.2.a","name":"objective","properties":[{"name":"label","value":"AU-11[2][a]"}],"prose":"provide support for after-the-fact investigations of security incidents;\n and"},{"id":"au-11_obj.2.b","name":"objective","properties":[{"name":"label","value":"AU-11[2][b]"}],"prose":"meet regulatory and organizational information retention requirements."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\naudit record retention policy and procedures\\n\\nsecurity plan\\n\\norganization-defined retention period for audit records\\n\\naudit record archives\\n\\naudit logs\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit record retention responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]}]},{"id":"au-12","class":"SP800-53","title":"Audit Generation","parameters":[{"id":"au-12_prm_1","label":"organization-defined information system components","constraints":[{"detail":"all information system and network components where audit capability is deployed/available"}]},{"id":"au-12_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"AU-12"},{"name":"sort-id","value":"au-12"}],"parts":[{"id":"au-12_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-12_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Provides audit record generation capability for the auditable events defined in\n AU-2 a. at {{ au-12_prm_1 }};"},{"id":"au-12_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Allows {{ au-12_prm_2 }} to select which auditable events are to be\n audited by specific components of the information system; and"},{"id":"au-12_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Generates audit records for the events defined in AU-2 d. with the content defined\n in AU-3."}]},{"id":"au-12_gdn","name":"guidance","prose":"Audit records can be generated from many different information system components. The\n list of audited events is the set of events for which audits are to be generated.\n These events are typically a subset of all events for which the information system is\n capable of generating audit records.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"}]},{"id":"au-12_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-12.a_obj","name":"objective","properties":[{"name":"label","value":"AU-12(a)"}],"parts":[{"id":"au-12.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-12(a)[1]"}],"prose":"the organization defines the information system components which are to provide\n audit record generation capability for the auditable events defined in\n AU-2a;"},{"id":"au-12.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-12(a)[2]"}],"prose":"the information system provides audit record generation capability, for the\n auditable events defined in AU-2a, at organization-defined information system\n components;"}]},{"id":"au-12.b_obj","name":"objective","properties":[{"name":"label","value":"AU-12(b)"}],"parts":[{"id":"au-12.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-12(b)[1]"}],"prose":"the organization defines the personnel or roles allowed to select which\n auditable events are to be audited by specific components of the information\n system;"},{"id":"au-12.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-12(b)[2]"}],"prose":"the information system allows the organization-defined personnel or roles to\n select which auditable events are to be audited by specific components of the\n system; and"}]},{"id":"au-12.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-12(c)"}],"prose":"the information system generates audit records for the events defined in AU-2d\n with the content in defined in AU-3."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit record generation\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of auditable events\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit record generation responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing audit record generation capability"}]}],"controls":[{"id":"au-12.1","class":"SP800-53-enhancement","title":"System-wide / Time-correlated Audit Trail","parameters":[{"id":"au-12.1_prm_1","label":"organization-defined information system components","constraints":[{"detail":"all network, data storage, and computing devices"}]},{"id":"au-12.1_prm_2","label":"organization-defined level of tolerance for the relationship between time\n stamps of individual records in the audit trail"}],"properties":[{"name":"label","value":"AU-12(1)"},{"name":"sort-id","value":"au-12.01"}],"parts":[{"id":"au-12.1_smt","name":"statement","prose":"The information system compiles audit records from {{ au-12.1_prm_1 }} into a system-wide (logical or physical) audit trail\n that is time-correlated to within {{ au-12.1_prm_2 }}."},{"id":"au-12.1_gdn","name":"guidance","prose":"Audit trails are time-correlated if the time stamps in the individual audit\n records can be reliably related to the time stamps in other audit records to\n achieve a time ordering of the records within organizational tolerances.","links":[{"href":"#au-8","rel":"related","text":"AU-8"},{"href":"#au-12","rel":"related","text":"AU-12"}]},{"id":"au-12.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-12.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-12(1)[1]"}],"prose":"the organization defines the information system components from which audit\n records are to be compiled into a system-wide (logical or physical) audit\n trail;"},{"id":"au-12.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-12(1)[2]"}],"prose":"the organization defines the level of tolerance for the relationship between\n time stamps of individual records in the audit trail; and"},{"id":"au-12.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-12(1)[3]"}],"prose":"the information system compiles audit records from organization-defined\n information system components into a system-wide (logical or physical) audit\n trail that is time-correlated to within the organization-defined level of\n tolerance for the relationship between time stamps of individual records in the\n audit trail."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit record generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsystem-wide audit trail (logical or physical)\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit record generation responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing audit record generation capability"}]}]},{"id":"au-12.3","class":"SP800-53-enhancement","title":"Changes by Authorized Individuals","parameters":[{"id":"au-12.3_prm_1","label":"organization-defined individuals or roles","constraints":[{"detail":"service provider-defined individuals or roles with audit configuration responsibilities"}]},{"id":"au-12.3_prm_2","label":"organization-defined information system components","constraints":[{"detail":"all network, data storage, and computing devices"}]},{"id":"au-12.3_prm_3","label":"organization-defined selectable event criteria"},{"id":"au-12.3_prm_4","label":"organization-defined time thresholds"}],"properties":[{"name":"label","value":"AU-12(3)"},{"name":"sort-id","value":"au-12.03"}],"parts":[{"id":"au-12.3_smt","name":"statement","prose":"The information system provides the capability for {{ au-12.3_prm_1 }} to change the auditing to be performed on {{ au-12.3_prm_2 }} based on {{ au-12.3_prm_3 }} within\n {{ au-12.3_prm_4 }}."},{"id":"au-12.3_gdn","name":"guidance","prose":"This control enhancement enables organizations to extend or limit auditing as\n necessary to meet organizational requirements. Auditing that is limited to\n conserve information system resources may be extended to address certain threat\n situations. In addition, auditing may be limited to a specific set of events to\n facilitate audit reduction, analysis, and reporting. Organizations can establish\n time thresholds in which audit actions are changed, for example, near real-time,\n within minutes, or within hours.","links":[{"href":"#au-7","rel":"related","text":"AU-7"}]},{"id":"au-12.3_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"au-12.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-12(3)[1]"}],"prose":"the organization defines information system components on which auditing is to\n be performed;"},{"id":"au-12.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-12(3)[2]"}],"prose":"the organization defines individuals or roles authorized to change the auditing\n to be performed on organization-defined information system components;"},{"id":"au-12.3_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-12(3)[3]"}],"prose":"the organization defines time thresholds within which organization-defined\n individuals or roles can change the auditing to be performed on\n organization-defined information system components;"},{"id":"au-12.3_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-12(3)[4]"}],"prose":"the organization defines selectable event criteria that support the capability\n for organization-defined individuals or roles to change the auditing to be\n performed on organization-defined information system components; and"},{"id":"au-12.3_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-12(3)[5]"}],"prose":"the information system provides the capability for organization-defined\n individuals or roles to change the auditing to be performed on\n organization-defined information system components based on\n organization-defined selectable event criteria within organization-defined time\n thresholds."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit record generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsystem-generated list of individuals or roles authorized to change auditing to\n be performed\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit record generation responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing audit record generation capability"}]}]}]}]},{"id":"ca","class":"family","title":"Security Assessment and Authorization","controls":[{"id":"ca-1","class":"SP800-53","title":"Security Assessment and Authorization Policy and Procedures","parameters":[{"id":"ca-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ca-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ca-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-1"},{"name":"sort-id","value":"ca-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ca-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ca-1_prm_1 }}:","parts":[{"id":"ca-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A security assessment and authorization policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"ca-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the security assessment and\n authorization policy and associated security assessment and authorization\n controls; and"}]},{"id":"ca-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ca-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security assessment and authorization policy {{ ca-1_prm_2 }};\n and"},{"id":"ca-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Security assessment and authorization procedures {{ ca-1_prm_3 }}."}]}]},{"id":"ca-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the CA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ca-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-1.a_obj","name":"objective","properties":[{"name":"label","value":"CA-1(a)"}],"parts":[{"id":"ca-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)"}],"parts":[{"id":"ca-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(a)(1)[1]"}],"prose":"develops and documents a security assessment and authorization policy that\n addresses:","parts":[{"id":"ca-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ca-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ca-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ca-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ca-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ca-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ca-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ca-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the security assessment and authorization\n policy is to be disseminated;"},{"id":"ca-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-1(a)(1)[3]"}],"prose":"disseminates the security assessment and authorization policy to\n organization-defined personnel or roles;"}]},{"id":"ca-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"CA-1(a)(2)"}],"parts":[{"id":"ca-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n security assessment and authorization policy and associated assessment and\n authorization controls;"},{"id":"ca-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ca-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ca-1.b_obj","name":"objective","properties":[{"name":"label","value":"CA-1(b)"}],"parts":[{"id":"ca-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"CA-1(b)(1)"}],"parts":[{"id":"ca-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current security assessment\n and authorization policy;"},{"id":"ca-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(b)(1)[2]"}],"prose":"reviews and updates the current security assessment and authorization policy\n with the organization-defined frequency;"}]},{"id":"ca-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"CA-1(b)(2)"}],"parts":[{"id":"ca-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current security assessment\n and authorization procedures; and"},{"id":"ca-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(b)(2)[2]"}],"prose":"reviews and updates the current security assessment and authorization\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment and authorization\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ca-2","class":"SP800-53","title":"Security Assessments","parameters":[{"id":"ca-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ca-2_prm_2","label":"organization-defined individuals or roles","constraints":[{"detail":"individuals or roles to include FedRAMP PMO"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-2"},{"name":"sort-id","value":"ca-02"}],"links":[{"href":"#c5034e0c-eba6-4ecd-a541-79f0678f4ba4","rel":"reference","text":"Executive Order 13587"},{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"}],"parts":[{"id":"ca-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a security assessment plan that describes the scope of the assessment\n including:","parts":[{"id":"ca-2_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security controls and control enhancements under assessment;"},{"id":"ca-2_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Assessment procedures to be used to determine security control effectiveness;\n and"},{"id":"ca-2_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Assessment environment, assessment team, and assessment roles and\n responsibilities;"}]},{"id":"ca-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Assesses the security controls in the information system and its environment of\n operation {{ ca-2_prm_1 }} to determine the extent to which the\n controls are implemented correctly, operating as intended, and producing the\n desired outcome with respect to meeting established security requirements;"},{"id":"ca-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Produces a security assessment report that documents the results of the\n assessment; and"},{"id":"ca-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Provides the results of the security control assessment to {{ ca-2_prm_2 }}."},{"id":"ca-2_fr","name":"item","title":"CA-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-2_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Annual Assessment Guidance [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"id":"ca-2_gdn","name":"guidance","prose":"Organizations assess security controls in organizational information systems and the\n environments in which those systems operate as part of: (i) initial and ongoing\n security authorizations; (ii) FISMA annual assessments; (iii) continuous monitoring;\n and (iv) system development life cycle activities. Security assessments: (i) ensure\n that information security is built into organizational information systems; (ii)\n identify weaknesses and deficiencies early in the development process; (iii) provide\n essential information needed to make risk-based decisions as part of security\n authorization processes; and (iv) ensure compliance to vulnerability mitigation\n procedures. Assessments are conducted on the implemented security controls from\n Appendix F (main catalog) and Appendix G (Program Management controls) as documented\n in System Security Plans and Information Security Program Plans. Organizations can\n use other types of assessment activities such as vulnerability scanning and system\n monitoring to maintain the security posture of information systems during the entire\n life cycle. Security assessment reports document assessment results in sufficient\n detail as deemed necessary by organizations, to determine the accuracy and\n completeness of the reports and whether the security controls are implemented\n correctly, operating as intended, and producing the desired outcome with respect to\n meeting security requirements. The FISMA requirement for assessing security controls\n at least annually does not require additional assessment activities to those\n activities already in place in organizational security authorization processes.\n Security assessment results are provided to the individuals or roles appropriate for\n the types of assessments being conducted. For example, assessments conducted in\n support of security authorization decisions are provided to authorizing officials or\n authorizing official designated representatives. To satisfy annual assessment\n requirements, organizations can use assessment results from the following sources:\n (i) initial or ongoing information system authorizations; (ii) continuous monitoring;\n or (iii) system development life cycle activities. Organizations ensure that security\n assessment results are current, relevant to the determination of security control\n effectiveness, and obtained with the appropriate level of assessor independence.\n Existing security control assessment results can be reused to the extent that the\n results are still valid and can also be supplemented with additional assessments as\n needed. Subsequent to initial authorizations and in accordance with OMB policy,\n organizations assess security controls during continuous monitoring. Organizations\n establish the frequency for ongoing security control assessments in accordance with\n organizational continuous monitoring strategies. Information Assurance Vulnerability\n Alerts provide useful examples of vulnerability mitigation procedures. External\n audits (e.g., audits by external entities such as regulatory agencies) are outside\n the scope of this control.","links":[{"href":"#ca-5","rel":"related","text":"CA-5"},{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(a)"}],"prose":"develops a security assessment plan that describes the scope of the assessment\n including:","parts":[{"id":"ca-2.a.1_obj","name":"objective","properties":[{"name":"label","value":"CA-2(a)(1)"}],"prose":"security controls and control enhancements under assessment;"},{"id":"ca-2.a.2_obj","name":"objective","properties":[{"name":"label","value":"CA-2(a)(2)"}],"prose":"assessment procedures to be used to determine security control\n effectiveness;"},{"id":"ca-2.a.3_obj","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)"}],"parts":[{"id":"ca-2.a.3_obj.1","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)[1]"}],"prose":"assessment environment;"},{"id":"ca-2.a.3_obj.2","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)[2]"}],"prose":"assessment team;"},{"id":"ca-2.a.3_obj.3","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)[3]"}],"prose":"assessment roles and responsibilities;"}]}]},{"id":"ca-2.b_obj","name":"objective","properties":[{"name":"label","value":"CA-2(b)"}],"parts":[{"id":"ca-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(b)[1]"}],"prose":"defines the frequency to assess the security controls in the information system\n and its environment of operation;"},{"id":"ca-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-2(b)[2]"}],"prose":"assesses the security controls in the information system with the\n organization-defined frequency to determine the extent to which the controls\n are implemented correctly, operating as intended, and producing the desired\n outcome with respect to meeting established security requirements;"}]},{"id":"ca-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-2(c)"}],"prose":"produces a security assessment report that documents the results of the\n assessment;"},{"id":"ca-2.d_obj","name":"objective","properties":[{"name":"label","value":"CA-2(d)"}],"parts":[{"id":"ca-2.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(d)[1]"}],"prose":"defines individuals or roles to whom the results of the security control\n assessment are to be provided; and"},{"id":"ca-2.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-2(d)[2]"}],"prose":"provides the results of the security control assessment to organization-defined\n individuals or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security assessment planning\\n\\nprocedures addressing security assessments\\n\\nsecurity assessment plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting security assessment, security assessment plan\n development, and/or security assessment reporting"}]}],"controls":[{"id":"ca-2.1","class":"SP800-53-enhancement","title":"Independent Assessors","parameters":[{"id":"ca-2.1_prm_1","label":"organization-defined level of independence"}],"properties":[{"name":"label","value":"CA-2(1)"},{"name":"sort-id","value":"ca-02.01"}],"parts":[{"id":"ca-2.1_smt","name":"statement","prose":"The organization employs assessors or assessment teams with {{ ca-2.1_prm_1 }} to conduct security control assessments.","parts":[{"id":"ca-2.1_fr","name":"item","title":"CA-2 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-2.1_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"For JAB Authorization, must use an accredited Third Party Assessment Organization (3PAO)."}]}]},{"id":"ca-2.1_gdn","name":"guidance","prose":"Independent assessors or assessment teams are individuals or groups who conduct\n impartial assessments of organizational information systems. Impartiality implies\n that assessors are free from any perceived or actual conflicts of interest with\n regard to the development, operation, or management of the organizational\n information systems under assessment or to the determination of security control\n effectiveness. To achieve impartiality, assessors should not: (i) create a mutual\n or conflicting interest with the organizations where the assessments are being\n conducted; (ii) assess their own work; (iii) act as management or employees of the\n organizations they are serving; or (iv) place themselves in positions of advocacy\n for the organizations acquiring their services. Independent assessments can be\n obtained from elements within organizations or can be contracted to public or\n private sector entities outside of organizations. Authorizing officials determine\n the required level of independence based on the security categories of information\n systems and/or the ultimate risk to organizational operations, organizational\n assets, or individuals. Authorizing officials also determine if the level of\n assessor independence provides sufficient assurance that the results are sound and\n can be used to make credible, risk-based decisions. This includes determining\n whether contracted security assessment services have sufficient independence, for\n example, when information system owners are not directly involved in contracting\n processes or cannot unduly influence the impartiality of assessors conducting\n assessments. In special situations, for example, when organizations that own the\n information systems are small or organizational structures require that\n assessments are conducted by individuals that are in the developmental,\n operational, or management chain of system owners, independence in assessment\n processes can be achieved by ensuring that assessment results are carefully\n reviewed and analyzed by independent teams of experts to validate the\n completeness, accuracy, integrity, and reliability of the results. Organizations\n recognize that assessments performed for purposes other than direct support to\n authorization decisions are, when performed by assessors with sufficient\n independence, more likely to be useable for such decisions, thereby reducing the\n need to repeat assessments."},{"id":"ca-2.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-2.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(1)[1]"}],"prose":"defines the level of independence to be employed to conduct security control\n assessments; and"},{"id":"ca-2.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-2(1)[2]"}],"prose":"employs assessors or assessment teams with the organization-defined level of\n independence to conduct security control assessments."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security assessments\\n\\nsecurity authorization package (including security plan, security assessment\n plan, security assessment report, plan of action and milestones, authorization\n statement)\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ca-2.2","class":"SP800-53-enhancement","title":"Specialized Assessments","parameters":[{"id":"ca-2.2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ca-2.2_prm_2"},{"id":"ca-2.2_prm_3"},{"id":"ca-2.2_prm_4","depends-on":"ca-2.2_prm_3","label":"organization-defined other forms of security assessment"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-2(2)"},{"name":"sort-id","value":"ca-02.02"}],"parts":[{"id":"ca-2.2_smt","name":"statement","prose":"The organization includes as part of security control assessments, {{ ca-2.2_prm_1 }}, {{ ca-2.2_prm_2 }}, {{ ca-2.2_prm_3 }}.","parts":[{"id":"ca-2.2_fr","name":"item","title":"CA-2 (2) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-2.2_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"To include 'announced', 'vulnerability scanning'"}]}]},{"id":"ca-2.2_gdn","name":"guidance","prose":"Organizations can employ information system monitoring, insider threat\n assessments, malicious user testing, and other forms of testing (e.g.,\n verification and validation) to improve readiness by exercising organizational\n capabilities and indicating current performance levels as a means of focusing\n actions to improve security. Organizations conduct assessment activities in\n accordance with applicable federal laws, Executive Orders, directives, policies,\n regulations, and standards. Authorizing officials approve the assessment methods\n in coordination with the organizational risk executive function. Organizations can\n incorporate vulnerabilities uncovered during assessments into vulnerability\n remediation processes.","links":[{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"ca-2.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-2.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(2)[1]"}],"prose":"selects one or more of the following forms of specialized security assessment\n to be included as part of security control assessments:","parts":[{"id":"ca-2.2_obj.1.a","name":"objective","properties":[{"name":"label","value":"CA-2(2)[1][a]"}],"prose":"in-depth monitoring;"},{"id":"ca-2.2_obj.1.b","name":"objective","properties":[{"name":"label","value":"CA-2(2)[1][b]"}],"prose":"vulnerability scanning;"},{"id":"ca-2.2_obj.1.c","name":"objective","properties":[{"name":"label","value":"CA-2(2)[1][c]"}],"prose":"malicious user testing;"},{"id":"ca-2.2_obj.1.d","name":"objective","properties":[{"name":"label","value":"CA-2(2)[1][d]"}],"prose":"insider threat assessment;"},{"id":"ca-2.2_obj.1.e","name":"objective","properties":[{"name":"label","value":"CA-2(2)[1][e]"}],"prose":"performance/load testing; and/or"},{"id":"ca-2.2_obj.1.f","name":"objective","properties":[{"name":"label","value":"CA-2(2)[1][f]"}],"prose":"other forms of organization-defined specialized security assessment;"}]},{"id":"ca-2.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(2)[2]"}],"prose":"defines the frequency for conducting the selected form(s) of specialized\n security assessment;"},{"id":"ca-2.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(2)[3]"}],"prose":"defines whether the specialized security assessment will be announced or\n unannounced; and"},{"id":"ca-2.2_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-2(2)[4]"}],"prose":"conducts announced or unannounced organization-defined forms of specialized\n security assessments with the organization-defined frequency as part of\n security control assessments."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security assessments\\n\\nsecurity plan\\n\\nsecurity assessment plan\\n\\nsecurity assessment report\\n\\nsecurity assessment evidence\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting security control assessment"}]}]},{"id":"ca-2.3","class":"SP800-53-enhancement","title":"External Organizations","parameters":[{"id":"ca-2.3_prm_1","label":"organization-defined information system","constraints":[{"detail":"any FedRAMP Accredited 3PAO"}]},{"id":"ca-2.3_prm_2","label":"organization-defined external organization","constraints":[{"detail":"any FedRAMP Accredited 3PAO"}]},{"id":"ca-2.3_prm_3","label":"organization-defined requirements","constraints":[{"detail":"the conditions of the JAB/AO in the FedRAMP Repository"}]}],"properties":[{"name":"label","value":"CA-2(3)"},{"name":"sort-id","value":"ca-02.03"}],"parts":[{"id":"ca-2.3_smt","name":"statement","prose":"The organization accepts the results of an assessment of {{ ca-2.3_prm_1 }} performed by {{ ca-2.3_prm_2 }} when\n the assessment meets {{ ca-2.3_prm_3 }}."},{"id":"ca-2.3_gdn","name":"guidance","prose":"Organizations may often rely on assessments of specific information systems by\n other (external) organizations. Utilizing such existing assessments (i.e., reusing\n existing assessment evidence) can significantly decrease the time and resources\n required for organizational assessments by limiting the amount of independent\n assessment activities that organizations need to perform. The factors that\n organizations may consider in determining whether to accept assessment results\n from external organizations can vary. Determinations for accepting assessment\n results can be based on, for example, past assessment experiences one organization\n has had with another organization, the reputation that organizations have with\n regard to assessments, the level of detail of supporting assessment documentation\n provided, or mandates imposed upon organizations by federal legislation, policies,\n or directives."},{"id":"ca-2.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-2.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(3)[1]"}],"prose":"defines an information system for which the results of a security assessment\n performed by an external organization are to be accepted;"},{"id":"ca-2.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(3)[2]"}],"prose":"defines an external organization from which to accept a security assessment\n performed on an organization-defined information system;"},{"id":"ca-2.3_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(3)[3]"}],"prose":"defines the requirements to be met by a security assessment performed by\n organization-defined external organization on organization-defined information\n system; and"},{"id":"ca-2.3_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-2(3)[4]"}],"prose":"accepts the results of an assessment of an organization-defined information\n system performed by an organization-defined external organization when the\n assessment meets organization-defined requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security assessments\\n\\nsecurity plan\\n\\nsecurity assessment requirements\\n\\nsecurity assessment plan\\n\\nsecurity assessment report\\n\\nsecurity assessment evidence\\n\\nplan of action and milestones\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel performing security assessments for the specified external\n organization"}]}]}]},{"id":"ca-3","class":"SP800-53","title":"System Interconnections","parameters":[{"id":"ca-3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"At least annually and on input from FedRAMP"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-3"},{"name":"sort-id","value":"ca-03"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#2711f068-734e-4afd-94ba-0b22247fbc88","rel":"reference","text":"NIST Special Publication 800-47"}],"parts":[{"id":"ca-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Authorizes connections from the information system to other information systems\n through the use of Interconnection Security Agreements;"},{"id":"ca-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents, for each interconnection, the interface characteristics, security\n requirements, and the nature of the information communicated; and"},{"id":"ca-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews and updates Interconnection Security Agreements {{ ca-3_prm_1 }}."}]},{"id":"ca-3_gdn","name":"guidance","prose":"This control applies to dedicated connections between information systems (i.e.,\n system interconnections) and does not apply to transitory, user-controlled\n connections such as email and website browsing. Organizations carefully consider the\n risks that may be introduced when information systems are connected to other systems\n with different security requirements and security controls, both within organizations\n and external to organizations. Authorizing officials determine the risk associated\n with information system connections and the appropriate controls employed. If\n interconnecting systems have the same authorizing official, organizations do not need\n to develop Interconnection Security Agreements. Instead, organizations can describe\n the interface characteristics between those interconnecting systems in their\n respective security plans. If interconnecting systems have different authorizing\n officials within the same organization, organizations can either develop\n Interconnection Security Agreements or describe the interface characteristics between\n systems in the security plans for the respective systems. Organizations may also\n incorporate Interconnection Security Agreement information into formal contracts,\n especially for interconnections established between federal agencies and nonfederal\n (i.e., private sector) organizations. Risk considerations also include information\n systems sharing the same networks. For certain technologies (e.g., space, unmanned\n aerial vehicles, and medical devices), there may be specialized connections in place\n during preoperational testing. Such connections may require Interconnection Security\n Agreements and be subject to additional security controls.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#au-16","rel":"related","text":"AU-16"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#sa-9","rel":"related","text":"SA-9"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-3(a)"}],"prose":"authorizes connections from the information system to other information systems\n through the use of Interconnection Security Agreements;"},{"id":"ca-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-3(b)"}],"prose":"documents, for each interconnection:","parts":[{"id":"ca-3.b_obj.1","name":"objective","properties":[{"name":"label","value":"CA-3(b)[1]"}],"prose":"the interface characteristics;"},{"id":"ca-3.b_obj.2","name":"objective","properties":[{"name":"label","value":"CA-3(b)[2]"}],"prose":"the security requirements;"},{"id":"ca-3.b_obj.3","name":"objective","properties":[{"name":"label","value":"CA-3(b)[3]"}],"prose":"the nature of the information communicated;"}]},{"id":"ca-3.c_obj","name":"objective","properties":[{"name":"label","value":"CA-3(c)"}],"parts":[{"id":"ca-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-3(c)[1]"}],"prose":"defines the frequency to review and update Interconnection Security Agreements;\n and"},{"id":"ca-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-3(c)[2]"}],"prose":"reviews and updates Interconnection Security Agreements with the\n organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\ninformation system Interconnection Security Agreements\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for developing, implementing, or\n approving information system interconnection agreements\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel managing the system(s) to which the Interconnection Security Agreement\n applies"}]}],"controls":[{"id":"ca-3.3","class":"SP800-53-enhancement","title":"Unclassified Non-national Security System Connections","parameters":[{"id":"ca-3.3_prm_1","label":"organization-defined unclassified, non-national security system"},{"id":"ca-3.3_prm_2","label":"Assignment; organization-defined boundary protection device","constraints":[{"detail":"boundary protections which meet the Trusted Internet Connection (TIC) requirements"}]}],"properties":[{"name":"label","value":"CA-3(3)"},{"name":"sort-id","value":"ca-03.03"}],"parts":[{"id":"ca-3.3_smt","name":"statement","prose":"The organization prohibits the direct connection of an {{ ca-3.3_prm_1 }} to an external network without the use of {{ ca-3.3_prm_2 }}.","parts":[{"id":"ca-3.3_fr","name":"item","title":"CA-3 (3) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-3.3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Refer to Appendix H - Cloud Considerations of the TIC 2.0 Reference Architecture document."}]}]},{"id":"ca-3.3_gdn","name":"guidance","prose":"Organizations typically do not have control over external networks (e.g., the\n Internet). Approved boundary protection devices (e.g., routers, firewalls) mediate\n communications (i.e., information flows) between unclassified non-national\n security systems and external networks. This control enhancement is required for\n organizations processing, storing, or transmitting Controlled Unclassified\n Information (CUI)."},{"id":"ca-3.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-3.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-3(3)[1]"}],"prose":"defines an unclassified, non-national security system whose direct connection\n to an external network is to be prohibited without the use of approved boundary\n protection device;"},{"id":"ca-3.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-3(3)[2]"}],"prose":"defines a boundary protection device to be used to establish the direct\n connection of an organization-defined unclassified, non-national security\n system to an external network; and"},{"id":"ca-3.3_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-3(3)[3]"}],"prose":"prohibits the direct connection of an organization-defined unclassified,\n non-national security system to an external network without the use of an\n organization-defined boundary protection device."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\ninformation system interconnection security agreements\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity assessment report\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for managing direct connections to\n external networks\\n\\nnetwork administrators\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel managing directly connected external networks"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting the management of external network\n connections"}]}]},{"id":"ca-3.5","class":"SP800-53-enhancement","title":"Restrictions On External System Connections","parameters":[{"id":"ca-3.5_prm_1","constraints":[{"detail":"deny-all, permit by exception"}]},{"id":"ca-3.5_prm_2","label":"organization-defined information systems","constraints":[{"detail":"any systems"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-3(5)"},{"name":"sort-id","value":"ca-03.05"}],"parts":[{"id":"ca-3.5_smt","name":"statement","prose":"The organization employs {{ ca-3.5_prm_1 }} policy for allowing\n {{ ca-3.5_prm_2 }} to connect to external information\n systems.","parts":[{"id":"ca-3.5_fr","name":"item","title":"CA-3 (5) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-3.5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"For JAB Authorization, CSPs shall include details of this control in their Architecture Briefing"}]}]},{"id":"ca-3.5_gdn","name":"guidance","prose":"Organizations can constrain information system connectivity to external domains\n (e.g., websites) by employing one of two policies with regard to such\n connectivity: (i) allow-all, deny by exception, also known as blacklisting (the\n weaker of the two policies); or (ii) deny-all, allow by exception, also known as\n whitelisting (the stronger of the two policies). For either policy, organizations\n determine what exceptions, if any, are acceptable.","links":[{"href":"#cm-7","rel":"related","text":"CM-7"}]},{"id":"ca-3.5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ca-3.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-3(5)[1]"}],"prose":"defines information systems to be allowed to connect to external information\n systems;"},{"id":"ca-3.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-3(5)[2]"}],"prose":"employs one of the following policies for allowing organization-defined\n information systems to connect to external information systems:","parts":[{"id":"ca-3.5_obj.2.a","name":"objective","properties":[{"name":"label","value":"CA-3(5)[2][a]"}],"prose":"allow-all policy;"},{"id":"ca-3.5_obj.2.b","name":"objective","properties":[{"name":"label","value":"CA-3(5)[2][b]"}],"prose":"deny-by-exception policy;"},{"id":"ca-3.5_obj.2.c","name":"objective","properties":[{"name":"label","value":"CA-3(5)[2][c]"}],"prose":"deny-all policy; or"},{"id":"ca-3.5_obj.2.d","name":"objective","properties":[{"name":"label","value":"CA-3(5)[2][d]"}],"prose":"permit-by-exception policy."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\ninformation system interconnection agreements\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity assessment report\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for managing connections to\n external information systems\\n\\nnetwork administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing restrictions on external system\n connections"}]}]}]},{"id":"ca-5","class":"SP800-53","title":"Plan of Action and Milestones","parameters":[{"id":"ca-5_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-5"},{"name":"sort-id","value":"ca-05"}],"links":[{"href":"#2c5884cd-7b96-425c-862a-99877e1cf909","rel":"reference","text":"OMB Memorandum 02-01"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"}],"parts":[{"id":"ca-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a plan of action and milestones for the information system to document\n the organization’s planned remedial actions to correct weaknesses or deficiencies\n noted during the assessment of the security controls and to reduce or eliminate\n known vulnerabilities in the system; and"},{"id":"ca-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Updates existing plan of action and milestones {{ ca-5_prm_1 }}\n based on the findings from security controls assessments, security impact\n analyses, and continuous monitoring activities."},{"id":"ca-5_fr","name":"item","title":"CA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-5_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Plan of Action & Milestones (POA&M) must be provided at least monthly."},{"id":"ca-5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Plan of Action & Milestones (POA&M) Template Completion Guide [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"id":"ca-5_gdn","name":"guidance","prose":"Plans of action and milestones are key documents in security authorization packages\n and are subject to federal reporting requirements established by OMB.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#pm-4","rel":"related","text":"PM-4"}]},{"id":"ca-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-5.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-5(a)"}],"prose":"develops a plan of action and milestones for the information system to:","parts":[{"id":"ca-5.a_obj.1","name":"objective","properties":[{"name":"label","value":"CA-5(a)[1]"}],"prose":"document the organization’s planned remedial actions to correct weaknesses or\n deficiencies noted during the assessment of the security controls;"},{"id":"ca-5.a_obj.2","name":"objective","properties":[{"name":"label","value":"CA-5(a)[2]"}],"prose":"reduce or eliminate known vulnerabilities in the system;"}]},{"id":"ca-5.b_obj","name":"objective","properties":[{"name":"label","value":"CA-5(b)"}],"parts":[{"id":"ca-5.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-5(b)[1]"}],"prose":"defines the frequency to update the existing plan of action and milestones;"},{"id":"ca-5.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-5(b)[2]"}],"prose":"updates the existing plan of action and milestones with the\n organization-defined frequency based on the findings from:","parts":[{"id":"ca-5.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"CA-5(b)[2][a]"}],"prose":"security controls assessments;"},{"id":"ca-5.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"CA-5(b)[2][b]"}],"prose":"security impact analyses; and"},{"id":"ca-5.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"CA-5(b)[2][c]"}],"prose":"continuous monitoring activities."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing plan of action and milestones\\n\\nsecurity plan\\n\\nsecurity assessment plan\\n\\nsecurity assessment report\\n\\nsecurity assessment evidence\\n\\nplan of action and milestones\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with plan of action and milestones development and\n implementation responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms for developing, implementing, and maintaining plan of action\n and milestones"}]}]},{"id":"ca-6","class":"SP800-53","title":"Security Authorization","parameters":[{"id":"ca-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least every three (3) years or when a significant change occurs"}]}],"properties":[{"name":"label","value":"CA-6"},{"name":"sort-id","value":"ca-06"}],"links":[{"href":"#9f77f845-e3ea-4ca4-b2c0-aa9eedc214ab","rel":"reference","text":"OMB Circular A-130"},{"href":"#bedb15b7-ec5c-4a68-807f-385125751fcd","rel":"reference","text":"OMB Memorandum 11-33"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"}],"parts":[{"id":"ca-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Assigns a senior-level executive or manager as the authorizing official for the\n information system;"},{"id":"ca-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Ensures that the authorizing official authorizes the information system for\n processing before commencing operations; and"},{"id":"ca-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Updates the security authorization {{ ca-6_prm_1 }}."},{"id":"ca-6_fr","name":"item","title":"CA-6(c) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F. The service provider describes the types of changes to the information system or the environment of operations that would impact the risk posture. The types of changes are approved and accepted by the JAB/AO."}]}]},{"id":"ca-6_gdn","name":"guidance","prose":"Security authorizations are official management decisions, conveyed through\n authorization decision documents, by senior organizational officials or executives\n (i.e., authorizing officials) to authorize operation of information systems and to\n explicitly accept the risk to organizational operations and assets, individuals,\n other organizations, and the Nation based on the implementation of agreed-upon\n security controls. Authorizing officials provide budgetary oversight for\n organizational information systems or assume responsibility for the mission/business\n operations supported by those systems. The security authorization process is an\n inherently federal responsibility and therefore, authorizing officials must be\n federal employees. Through the security authorization process, authorizing officials\n assume responsibility and are accountable for security risks associated with the\n operation and use of organizational information systems. Accordingly, authorizing\n officials are in positions with levels of authority commensurate with understanding\n and accepting such information security-related risks. OMB policy requires that\n organizations conduct ongoing authorizations of information systems by implementing\n continuous monitoring programs. Continuous monitoring programs can satisfy three-year\n reauthorization requirements, so separate reauthorization processes are not\n necessary. Through the employment of comprehensive continuous monitoring processes,\n critical information contained in authorization packages (i.e., security plans,\n security assessment reports, and plans of action and milestones) is updated on an\n ongoing basis, providing authorizing officials and information system owners with an\n up-to-date status of the security state of organizational information systems and\n environments of operation. To reduce the administrative cost of security\n reauthorization, authorizing officials use the results of continuous monitoring\n processes to the maximum extent possible as the basis for rendering reauthorization\n decisions.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#pm-10","rel":"related","text":"PM-10"}]},{"id":"ca-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-6.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-6(a)"}],"prose":"assigns a senior-level executive or manager as the authorizing official for the\n information system;"},{"id":"ca-6.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-6(b)"}],"prose":"ensures that the authorizing official authorizes the information system for\n processing before commencing operations;"},{"id":"ca-6.c_obj","name":"objective","properties":[{"name":"label","value":"CA-6(c)"}],"parts":[{"id":"ca-6.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-6(c)[1]"}],"prose":"defines the frequency to update the security authorization; and"},{"id":"ca-6.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-6(c)[2]"}],"prose":"updates the security authorization with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security authorization\\n\\nsecurity authorization package (including security plan\\n\\nsecurity assessment report\\n\\nplan of action and milestones\\n\\nauthorization statement)\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security authorization responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms that facilitate security authorizations and updates"}]}]},{"id":"ca-7","class":"SP800-53","title":"Continuous Monitoring","parameters":[{"id":"ca-7_prm_1","label":"organization-defined metrics"},{"id":"ca-7_prm_2","label":"organization-defined frequencies"},{"id":"ca-7_prm_3","label":"organization-defined frequencies"},{"id":"ca-7_prm_4","label":"organization-defined personnel or roles","constraints":[{"detail":"to meet Federal and FedRAMP requirements (See additional guidance)"}]},{"id":"ca-7_prm_5","label":"organization-defined frequency","constraints":[{"detail":"to meet Federal and FedRAMP requirements (See additional guidance)"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-7"},{"name":"sort-id","value":"ca-07"}],"links":[{"href":"#bedb15b7-ec5c-4a68-807f-385125751fcd","rel":"reference","text":"OMB Memorandum 11-33"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"},{"href":"#8ade2fbe-e468-4ca8-9a40-54d7f23c32bb","rel":"reference","text":"US-CERT Technical Cyber Security Alerts"},{"href":"#2d8b14e9-c8b5-4d3d-8bdc-155078f3281b","rel":"reference","text":"DoD Information Assurance Vulnerability Alerts"}],"parts":[{"id":"ca-7_smt","name":"statement","prose":"The organization develops a continuous monitoring strategy and implements a\n continuous monitoring program that includes:","parts":[{"id":"ca-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishment of {{ ca-7_prm_1 }} to be monitored;"},{"id":"ca-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishment of {{ ca-7_prm_2 }} for monitoring and {{ ca-7_prm_3 }} for assessments supporting such monitoring;"},{"id":"ca-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ongoing security control assessments in accordance with the organizational\n continuous monitoring strategy;"},{"id":"ca-7_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Ongoing security status monitoring of organization-defined metrics in accordance\n with the organizational continuous monitoring strategy;"},{"id":"ca-7_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Correlation and analysis of security-related information generated by assessments\n and monitoring;"},{"id":"ca-7_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Response actions to address results of the analysis of security-related\n information; and"},{"id":"ca-7_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Reporting the security status of organization and the information system to\n {{ ca-7_prm_4 }}\n {{ ca-7_prm_5 }}."},{"id":"ca-7_fr","name":"item","title":"CA-7 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-7_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Operating System Scans: at least monthly. Database and Web Application Scans: at least monthly. All scans performed by Independent Assessor: at least annually."},{"id":"ca-7_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"CSPs must provide evidence of closure and remediation of high vulnerabilities within the timeframe for standard POA&M updates."},{"id":"ca-7_fr_gdn.2","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Continuous Monitoring Strategy Guide [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"id":"ca-7_gdn","name":"guidance","prose":"Continuous monitoring programs facilitate ongoing awareness of threats,\n vulnerabilities, and information security to support organizational risk management\n decisions. The terms continuous and ongoing imply that organizations assess/analyze\n security controls and information security-related risks at a frequency sufficient to\n support organizational risk-based decisions. The results of continuous monitoring\n programs generate appropriate risk response actions by organizations. Continuous\n monitoring programs also allow organizations to maintain the security authorizations\n of information systems and common controls over time in highly dynamic environments\n of operation with changing mission/business needs, threats, vulnerabilities, and\n technologies. Having access to security-related information on a continuing basis\n through reports/dashboards gives organizational officials the capability to make more\n effective and timely risk management decisions, including ongoing security\n authorization decisions. Automation supports more frequent updates to security\n authorization packages, hardware/software/firmware inventories, and other system\n information. Effectiveness is further enhanced when continuous monitoring outputs are\n formatted to provide information that is specific, measurable, actionable, relevant,\n and timely. Continuous monitoring activities are scaled in accordance with the\n security categories of information systems.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-5","rel":"related","text":"CA-5"},{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#pm-6","rel":"related","text":"PM-6"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-2","rel":"related","text":"SI-2"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-7_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ca-7.a_obj","name":"objective","properties":[{"name":"label","value":"CA-7(a)"}],"parts":[{"id":"ca-7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(a)[1]"}],"prose":"develops a continuous monitoring strategy that defines metrics to be\n monitored;"},{"id":"ca-7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(a)[2]"}],"prose":"develops a continuous monitoring strategy that includes monitoring of\n organization-defined metrics;"},{"id":"ca-7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(a)[3]"}],"prose":"implements a continuous monitoring program that includes monitoring of\n organization-defined metrics in accordance with the organizational continuous\n monitoring strategy;"}]},{"id":"ca-7.b_obj","name":"objective","properties":[{"name":"label","value":"CA-7(b)"}],"parts":[{"id":"ca-7.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(b)[1]"}],"prose":"develops a continuous monitoring strategy that defines frequencies for\n monitoring;"},{"id":"ca-7.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(b)[2]"}],"prose":"defines frequencies for assessments supporting monitoring;"},{"id":"ca-7.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(b)[3]"}],"prose":"develops a continuous monitoring strategy that includes establishment of the\n organization-defined frequencies for monitoring and for assessments supporting\n monitoring;"},{"id":"ca-7.b_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(b)[4]"}],"prose":"implements a continuous monitoring program that includes establishment of\n organization-defined frequencies for monitoring and for assessments supporting\n such monitoring in accordance with the organizational continuous monitoring\n strategy;"}]},{"id":"ca-7.c_obj","name":"objective","properties":[{"name":"label","value":"CA-7(c)"}],"parts":[{"id":"ca-7.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(c)[1]"}],"prose":"develops a continuous monitoring strategy that includes ongoing security\n control assessments;"},{"id":"ca-7.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(c)[2]"}],"prose":"implements a continuous monitoring program that includes ongoing security\n control assessments in accordance with the organizational continuous monitoring\n strategy;"}]},{"id":"ca-7.d_obj","name":"objective","properties":[{"name":"label","value":"CA-7(d)"}],"parts":[{"id":"ca-7.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(d)[1]"}],"prose":"develops a continuous monitoring strategy that includes ongoing security status\n monitoring of organization-defined metrics;"},{"id":"ca-7.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(d)[2]"}],"prose":"implements a continuous monitoring program that includes ongoing security\n status monitoring of organization-defined metrics in accordance with the\n organizational continuous monitoring strategy;"}]},{"id":"ca-7.e_obj","name":"objective","properties":[{"name":"label","value":"CA-7(e)"}],"parts":[{"id":"ca-7.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(e)[1]"}],"prose":"develops a continuous monitoring strategy that includes correlation and\n analysis of security-related information generated by assessments and\n monitoring;"},{"id":"ca-7.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(e)[2]"}],"prose":"implements a continuous monitoring program that includes correlation and\n analysis of security-related information generated by assessments and\n monitoring in accordance with the organizational continuous monitoring\n strategy;"}]},{"id":"ca-7.f_obj","name":"objective","properties":[{"name":"label","value":"CA-7(f)"}],"parts":[{"id":"ca-7.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(f)[1]"}],"prose":"develops a continuous monitoring strategy that includes response actions to\n address results of the analysis of security-related information;"},{"id":"ca-7.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(f)[2]"}],"prose":"implements a continuous monitoring program that includes response actions to\n address results of the analysis of security-related information in accordance\n with the organizational continuous monitoring strategy;"}]},{"id":"ca-7.g_obj","name":"objective","properties":[{"name":"label","value":"CA-7(g)"}],"parts":[{"id":"ca-7.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(g)[1]"}],"prose":"develops a continuous monitoring strategy that defines the personnel or roles\n to whom the security status of the organization and information system are to\n be reported;"},{"id":"ca-7.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(g)[2]"}],"prose":"develops a continuous monitoring strategy that defines the frequency to report\n the security status of the organization and information system to\n organization-defined personnel or roles;"},{"id":"ca-7.g_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(g)[3]"}],"prose":"develops a continuous monitoring strategy that includes reporting the security\n status of the organization or information system to organizational-defined\n personnel or roles with the organization-defined frequency; and"},{"id":"ca-7.g_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(g)[4]"}],"prose":"implements a continuous monitoring program that includes reporting the security\n status of the organization and information system to organization-defined\n personnel or roles with the organization-defined frequency in accordance with\n the organizational continuous monitoring strategy."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing continuous monitoring of information system security\n controls\\n\\nprocedures addressing configuration management\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nplan of action and milestones\\n\\ninformation system monitoring records\\n\\nconfiguration management records, security impact analyses\\n\\nstatus reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with continuous monitoring responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Mechanisms implementing continuous monitoring"}]}],"controls":[{"id":"ca-7.1","class":"SP800-53-enhancement","title":"Independent Assessment","parameters":[{"id":"ca-7.1_prm_1","label":"organization-defined level of independence"}],"properties":[{"name":"label","value":"CA-7(1)"},{"name":"sort-id","value":"ca-07.01"}],"parts":[{"id":"ca-7.1_smt","name":"statement","prose":"The organization employs assessors or assessment teams with {{ ca-7.1_prm_1 }} to monitor the security controls in the information\n system on an ongoing basis."},{"id":"ca-7.1_gdn","name":"guidance","prose":"Organizations can maximize the value of assessments of security controls during\n the continuous monitoring process by requiring that such assessments be conducted\n by assessors or assessment teams with appropriate levels of independence based on\n continuous monitoring strategies. Assessor independence provides a degree of\n impartiality to the monitoring process. To achieve such impartiality, assessors\n should not: (i) create a mutual or conflicting interest with the organizations\n where the assessments are being conducted; (ii) assess their own work; (iii) act\n as management or employees of the organizations they are serving; or (iv) place\n themselves in advocacy positions for the organizations acquiring their\n services."},{"id":"ca-7.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-7.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(1)[1]"}],"prose":"defines a level of independence to be employed to monitor the security controls\n in the information system on an ongoing basis; and"},{"id":"ca-7.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-7(1)[2]"}],"prose":"employs assessors or assessment teams with the organization-defined level of\n independence to monitor the security controls in the information system on an\n ongoing basis."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing continuous monitoring of information system security\n controls\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nplan of action and milestones\\n\\ninformation system monitoring records\\n\\nsecurity impact analyses\\n\\nstatus reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with continuous monitoring responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ca-7.3","class":"SP800-53-enhancement","title":"Trend Analyses","properties":[{"name":"label","value":"CA-7(3)"},{"name":"sort-id","value":"ca-07.03"}],"parts":[{"id":"ca-7.3_smt","name":"statement","prose":"The organization employs trend analyses to determine if security control\n implementations, the frequency of continuous monitoring activities, and/or the\n types of activities used in the continuous monitoring process need to be modified\n based on empirical data."},{"id":"ca-7.3_gdn","name":"guidance","prose":"Trend analyses can include, for example, examining recent threat information\n regarding the types of threat events that have occurred within the organization or\n across the federal government, success rates of certain types of cyber attacks,\n emerging vulnerabilities in information technologies, evolving social engineering\n techniques, results from multiple security control assessments, the effectiveness\n of configuration settings, and findings from Inspectors General or auditors."},{"id":"ca-7.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization employs trend analyses to determine if the following\n items need to be modified based on empirical data:","parts":[{"id":"ca-7.3_obj.1","name":"objective","properties":[{"name":"label","value":"CA-7(3)[1]"}],"prose":"security control implementations;"},{"id":"ca-7.3_obj.2","name":"objective","properties":[{"name":"label","value":"CA-7(3)[2]"}],"prose":"the frequency of continuous monitoring activities; and/or"},{"id":"ca-7.3_obj.3","name":"objective","properties":[{"name":"label","value":"CA-7(3)[3]"}],"prose":"the types of activities used in the continuous monitoring process."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Continuous monitoring strategy\\n\\nSecurity assessment and authorization policy\\n\\nprocedures addressing continuous monitoring of information system security\n controls\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nplan of action and milestones\\n\\ninformation system monitoring records\\n\\nsecurity impact analyses\\n\\nstatus reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with continuous monitoring responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"ca-8","class":"SP800-53","title":"Penetration Testing","parameters":[{"id":"ca-8_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ca-8_prm_2","label":"organization-defined information systems or system components"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-8"},{"name":"sort-id","value":"ca-08"}],"parts":[{"id":"ca-8_smt","name":"statement","prose":"The organization conducts penetration testing {{ ca-8_prm_1 }} on\n {{ ca-8_prm_2 }}.","parts":[{"id":"ca-8_fr","name":"item","title":"CA-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-8_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Penetration Test Guidance [https://www.FedRAMP.gov/documents/](https://www.FedRAMP.gov/documents/)\n "}]}]},{"id":"ca-8_gdn","name":"guidance","prose":"Penetration testing is a specialized type of assessment conducted on information\n systems or individual system components to identify vulnerabilities that could be\n exploited by adversaries. Such testing can be used to either validate vulnerabilities\n or determine the degree of resistance organizational information systems have to\n adversaries within a set of specified constraints (e.g., time, resources, and/or\n skills). Penetration testing attempts to duplicate the actions of adversaries in\n carrying out hostile cyber attacks against organizations and provides a more in-depth\n analysis of security-related weaknesses/deficiencies. Organizations can also use the\n results of vulnerability analyses to support penetration testing activities.\n Penetration testing can be conducted on the hardware, software, or firmware\n components of an information system and can exercise both physical and technical\n security controls. A standard method for penetration testing includes, for example:\n (i) pretest analysis based on full knowledge of the target system; (ii) pretest\n identification of potential vulnerabilities based on pretest analysis; and (iii)\n testing designed to determine exploitability of identified vulnerabilities. All\n parties agree to the rules of engagement before the commencement of penetration\n testing scenarios. Organizations correlate the penetration testing rules of\n engagement with the tools, techniques, and procedures that are anticipated to be\n employed by adversaries carrying out attacks. Organizational risk assessments guide\n decisions on the level of independence required for personnel conducting penetration\n testing.","links":[{"href":"#sa-12","rel":"related","text":"SA-12"}]},{"id":"ca-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-8_obj.1","name":"objective","properties":[{"name":"label","value":"CA-8[1]"}],"prose":"defines information systems or system components on which penetration testing is\n to be conducted;"},{"id":"ca-8_obj.2","name":"objective","properties":[{"name":"label","value":"CA-8[2]"}],"prose":"defines the frequency to conduct penetration testing on organization-defined\n information systems or system components; and"},{"id":"ca-8_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-8[3]"}],"prose":"conducts penetration testing on organization-defined information systems or system\n components with the organization-defined frequency."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing penetration testing\\n\\nsecurity plan\\n\\nsecurity assessment plan\\n\\npenetration test report\\n\\nsecurity assessment report\\n\\nsecurity assessment evidence\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities,\n system/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting penetration testing"}]}],"controls":[{"id":"ca-8.1","class":"SP800-53-enhancement","title":"Independent Penetration Agent or Team","properties":[{"name":"label","value":"CA-8(1)"},{"name":"sort-id","value":"ca-08.01"}],"parts":[{"id":"ca-8.1_smt","name":"statement","prose":"The organization employs an independent penetration agent or penetration team to\n perform penetration testing on the information system or system components."},{"id":"ca-8.1_gdn","name":"guidance","prose":"Independent penetration agents or teams are individuals or groups who conduct\n impartial penetration testing of organizational information systems. Impartiality\n implies that penetration agents or teams are free from any perceived or actual\n conflicts of interest with regard to the development, operation, or management of\n the information systems that are the targets of the penetration testing.\n Supplemental guidance for CA-2 (1) provides additional information regarding\n independent assessments that can be applied to penetration testing.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"}]},{"id":"ca-8.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization employs an independent penetration agent or\n penetration team to perform penetration testing on the information system or\n system components. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing penetration testing\\n\\nsecurity plan\\n\\nsecurity assessment plan\\n\\npenetration test report\\n\\nsecurity assessment report\\n\\nsecurity assessment evidence\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"ca-9","class":"SP800-53","title":"Internal System Connections","parameters":[{"id":"ca-9_prm_1","label":"organization-defined information system components or classes of\n components"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-9"},{"name":"sort-id","value":"ca-09"}],"parts":[{"id":"ca-9_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Authorizes internal connections of {{ ca-9_prm_1 }} to the\n information system; and"},{"id":"ca-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents, for each internal connection, the interface characteristics, security\n requirements, and the nature of the information communicated."}]},{"id":"ca-9_gdn","name":"guidance","prose":"This control applies to connections between organizational information systems and\n (separate) constituent system components (i.e., intra-system connections) including,\n for example, system connections with mobile devices, notebook/desktop computers,\n printers, copiers, facsimile machines, scanners, sensors, and servers. Instead of\n authorizing each individual internal connection, organizations can authorize internal\n connections for a class of components with common characteristics and/or\n configurations, for example, all digital printers, scanners, and copiers with a\n specified processing, storage, and transmission capability or all smart phones with a\n specific baseline configuration.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-9_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-9.a_obj","name":"objective","properties":[{"name":"label","value":"CA-9(a)"}],"parts":[{"id":"ca-9.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-9(a)[1]"}],"prose":"defines information system components or classes of components to be authorized\n as internal connections to the information system;"},{"id":"ca-9.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-9(a)[2]"}],"prose":"authorizes internal connections of organization-defined information system\n components or classes of components to the information system;"}]},{"id":"ca-9.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-9(b)"}],"prose":"documents, for each internal connection:","parts":[{"id":"ca-9.b_obj.1","name":"objective","properties":[{"name":"label","value":"CA-9(b)[1]"}],"prose":"the interface characteristics;"},{"id":"ca-9.b_obj.2","name":"objective","properties":[{"name":"label","value":"CA-9(b)[2]"}],"prose":"the security requirements; and"},{"id":"ca-9.b_obj.3","name":"objective","properties":[{"name":"label","value":"CA-9(b)[3]"}],"prose":"the nature of the information communicated."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of components or classes of components authorized as internal system\n connections\\n\\nsecurity assessment report\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for developing, implementing, or\n authorizing internal system connections\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"cm","class":"family","title":"Configuration Management","controls":[{"id":"cm-1","class":"SP800-53","title":"Configuration Management Policy and Procedures","parameters":[{"id":"cm-1_prm_1","label":"organization-defined personnel or roles"},{"id":"cm-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"cm-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-1"},{"name":"sort-id","value":"cm-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"cm-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ cm-1_prm_1 }}:","parts":[{"id":"cm-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A configuration management policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"cm-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the configuration management\n policy and associated configuration management controls; and"}]},{"id":"cm-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"cm-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Configuration management policy {{ cm-1_prm_2 }}; and"},{"id":"cm-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Configuration management procedures {{ cm-1_prm_3 }}."}]}]},{"id":"cm-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the CM\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"cm-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-1.a_obj","name":"objective","properties":[{"name":"label","value":"CM-1(a)"}],"parts":[{"id":"cm-1.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(a)(1)"}],"parts":[{"id":"cm-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1]"}],"prose":"develops and documents a configuration management policy that addresses:","parts":[{"id":"cm-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"cm-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"cm-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"cm-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"cm-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"cm-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"cm-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"cm-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the configuration management policy is to\n be disseminated;"},{"id":"cm-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-1(a)(1)[3]"}],"prose":"disseminates the configuration management policy to organization-defined\n personnel or roles;"}]},{"id":"cm-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"CM-1(a)(2)"}],"parts":[{"id":"cm-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n configuration management policy and associated configuration management\n controls;"},{"id":"cm-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"cm-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"cm-1.b_obj","name":"objective","properties":[{"name":"label","value":"CM-1(b)"}],"parts":[{"id":"cm-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"CM-1(b)(1)"}],"parts":[{"id":"cm-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current configuration\n management policy;"},{"id":"cm-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(b)(1)[2]"}],"prose":"reviews and updates the current configuration management policy with the\n organization-defined frequency;"}]},{"id":"cm-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"CM-1(b)(2)"}],"parts":[{"id":"cm-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current configuration\n management procedures; and"},{"id":"cm-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(b)(2)[2]"}],"prose":"reviews and updates the current configuration management procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]}]},{"id":"cm-2","class":"SP800-53","title":"Baseline Configuration","properties":[{"name":"label","value":"CM-2"},{"name":"sort-id","value":"cm-02"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-2_smt","name":"statement","prose":"The organization develops, documents, and maintains under configuration control, a\n current baseline configuration of the information system."},{"id":"cm-2_gdn","name":"guidance","prose":"This control establishes baseline configurations for information systems and system\n components including communications and connectivity-related aspects of systems.\n Baseline configurations are documented, formally reviewed and agreed-upon sets of\n specifications for information systems or configuration items within those systems.\n Baseline configurations serve as a basis for future builds, releases, and/or changes\n to information systems. Baseline configurations include information about information\n system components (e.g., standard software packages installed on workstations,\n notebook computers, servers, network components, or mobile devices; current version\n numbers and patch information on operating systems and applications; and\n configuration settings/parameters), network topology, and the logical placement of\n those components within the system architecture. Maintaining baseline configurations\n requires creating new baselines as organizational information systems change over\n time. Baseline configurations of information systems reflect the current enterprise\n architecture.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#pm-5","rel":"related","text":"PM-5"},{"href":"#pm-7","rel":"related","text":"PM-7"}]},{"id":"cm-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-2[1]"}],"prose":"develops and documents a current baseline configuration of the information system;\n and"},{"id":"cm-2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2[2]"}],"prose":"maintains, under configuration control, a current baseline configuration of the\n information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nconfiguration management plan\\n\\nenterprise architecture documentation\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nchange control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing baseline configurations\\n\\nautomated mechanisms supporting configuration control of the baseline\n configuration"}]}],"controls":[{"id":"cm-2.1","class":"SP800-53-enhancement","title":"Reviews and Updates","parameters":[{"id":"cm-2.1_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually or when a significant change occurs"}]},{"id":"cm-2.1_prm_2","label":"Assignment organization-defined circumstances","constraints":[{"detail":"to include when directed by the JAB"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-2(1)"},{"name":"sort-id","value":"cm-02.01"}],"parts":[{"id":"cm-2.1_smt","name":"statement","prose":"The organization reviews and updates the baseline configuration of the information\n system:","parts":[{"id":"cm-2.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"\n {{ cm-2.1_prm_1 }};"},{"id":"cm-2.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"When required due to {{ cm-2.1_prm_2 }}; and"},{"id":"cm-2.1_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"As an integral part of information system component installations and\n upgrades."},{"id":"cm-2.1_fr","name":"item","title":"CM-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-2.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"(a) Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F, page F-7."}]}]},{"id":"cm-2.1_gdn","name":"guidance","links":[{"href":"#cm-5","rel":"related","text":"CM-5"}]},{"id":"cm-2.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-2.1.a_obj","name":"objective","properties":[{"name":"label","value":"CM-2(1)(a)"}],"parts":[{"id":"cm-2.1.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-2(1)(a)[1]"}],"prose":"defines the frequency to review and update the baseline configuration of the\n information system;"},{"id":"cm-2.1.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(1)(a)[2]"}],"prose":"reviews and updates the baseline configuration of the information system\n with the organization-defined frequency;"}],"links":[{"href":"#cm-2.1_smt.a","rel":"corresp","text":"CM-2(1)(a)"}]},{"id":"cm-2.1.b_obj","name":"objective","properties":[{"name":"label","value":"CM-2(1)(b)"}],"parts":[{"id":"cm-2.1.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-2(1)(b)[1]"}],"prose":"defines circumstances that require the baseline configuration of the\n information system to be reviewed and updated;"},{"id":"cm-2.1.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(1)(b)[2]"}],"prose":"reviews and updates the baseline configuration of the information system\n when required due to organization-defined circumstances; and"}],"links":[{"href":"#cm-2.1_smt.b","rel":"corresp","text":"CM-2(1)(b)"}]},{"id":"cm-2.1.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(1)(c)"}],"prose":"reviews and updates the baseline configuration of the information system as an\n integral part of information system component installations and upgrades.","links":[{"href":"#cm-2.1_smt.c","rel":"corresp","text":"CM-2(1)(c)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nconfiguration management plan\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nprocedures addressing information system component installations and\n upgrades\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nrecords of information system baseline configuration reviews and updates\\n\\ninformation system component installations/upgrades and associated records\\n\\nchange control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing baseline configurations\\n\\nautomated mechanisms supporting review and update of the baseline\n configuration"}]}]},{"id":"cm-2.2","class":"SP800-53-enhancement","title":"Automation Support for Accuracy / Currency","properties":[{"name":"label","value":"CM-2(2)"},{"name":"sort-id","value":"cm-02.02"}],"parts":[{"id":"cm-2.2_smt","name":"statement","prose":"The organization employs automated mechanisms to maintain an up-to-date, complete,\n accurate, and readily available baseline configuration of the information\n system."},{"id":"cm-2.2_gdn","name":"guidance","prose":"Automated mechanisms that help organizations maintain consistent baseline\n configurations for information systems include, for example, hardware and software\n inventory tools, configuration management tools, and network management tools.\n Such tools can be deployed and/or allocated as common controls, at the information\n system level, or at the operating system or component level (e.g., on\n workstations, servers, notebook computers, network components, or mobile devices).\n Tools can be used, for example, to track version numbers on operating system\n applications, types of software installed, and current patch levels. This control\n enhancement can be satisfied by the implementation of CM-8 (2) for organizations\n that choose to combine information system component inventory and baseline\n configuration activities.","links":[{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#ra-5","rel":"related","text":"RA-5"}]},{"id":"cm-2.2_obj","name":"objective","prose":"Determine if the organization employs automated mechanisms to maintain: ","parts":[{"id":"cm-2.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(2)[1]"}],"prose":"an up-to-date baseline configuration of the information system;"},{"id":"cm-2.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(2)[2]"}],"prose":"a complete baseline configuration of the information system;"},{"id":"cm-2.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(2)[3]"}],"prose":"an accurate baseline configuration of the information system; and"},{"id":"cm-2.2_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(2)[4]"}],"prose":"a readily available baseline configuration of the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nconfiguration management plan\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nconfiguration change control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing baseline configurations\\n\\nautomated mechanisms implementing baseline configuration maintenance"}]}]},{"id":"cm-2.3","class":"SP800-53-enhancement","title":"Retention of Previous Configurations","parameters":[{"id":"cm-2.3_prm_1","label":"organization-defined previous versions of baseline configurations of the\n information system","constraints":[{"detail":"organization-defined previous versions of baseline configurations of the previously approved baseline configuration of IS components"}]}],"properties":[{"name":"label","value":"CM-2(3)"},{"name":"sort-id","value":"cm-02.03"}],"parts":[{"id":"cm-2.3_smt","name":"statement","prose":"The organization retains {{ cm-2.3_prm_1 }} to support\n rollback."},{"id":"cm-2.3_gdn","name":"guidance","prose":"Retaining previous versions of baseline configurations to support rollback may\n include, for example, hardware, software, firmware, configuration files, and\n configuration records."},{"id":"cm-2.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-2.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-2(3)[1]"}],"prose":"defines previous versions of baseline configurations of the information system\n to be retained to support rollback; and"},{"id":"cm-2.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(3)[2]"}],"prose":"retains organization-defined previous versions of baseline configurations of\n the information system to support rollback."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nconfiguration management plan\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncopies of previous baseline configuration versions\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing baseline configurations"}]}]},{"id":"cm-2.7","class":"SP800-53-enhancement","title":"Configure Systems, Components, or Devices for High-risk Areas","parameters":[{"id":"cm-2.7_prm_1","label":"organization-defined information systems, system components, or\n devices"},{"id":"cm-2.7_prm_2","label":"organization-defined configurations"},{"id":"cm-2.7_prm_3","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"CM-2(7)"},{"name":"sort-id","value":"cm-02.07"}],"parts":[{"id":"cm-2.7_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-2.7_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Issues {{ cm-2.7_prm_1 }} with {{ cm-2.7_prm_2 }}\n to individuals traveling to locations that the organization deems to be of\n significant risk; and"},{"id":"cm-2.7_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Applies {{ cm-2.7_prm_3 }} to the devices when the individuals\n return."}]},{"id":"cm-2.7_gdn","name":"guidance","prose":"When it is known that information systems, system components, or devices (e.g.,\n notebook computers, mobile devices) will be located in high-risk areas, additional\n security controls may be implemented to counter the greater threat in such areas\n coupled with the lack of physical security relative to organizational-controlled\n areas. For example, organizational policies and procedures for notebook computers\n used by individuals departing on and returning from travel include, for example,\n determining which locations are of concern, defining required configurations for\n the devices, ensuring that the devices are configured as intended before travel is\n initiated, and applying specific safeguards to the device after travel is\n completed. Specially configured notebook computers include, for example, computers\n with sanitized hard drives, limited applications, and additional hardening (e.g.,\n more stringent configuration settings). Specified safeguards applied to mobile\n devices upon return from travel include, for example, examining the device for\n signs of physical tampering and purging/reimaging the hard disk drive. Protecting\n information residing on mobile devices is covered in the media protection\n family."},{"id":"cm-2.7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-2.7.a_obj","name":"objective","properties":[{"name":"label","value":"CM-2(7)(a)"}],"parts":[{"id":"cm-2.7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-2(7)(a)[1]"}],"prose":"defines information systems, system components, or devices to be issued to\n individuals traveling to locations that the organization deems to be of\n significant risk;"},{"id":"cm-2.7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-2(7)(a)[2]"}],"prose":"defines configurations to be employed on organization-defined information\n systems, system components, or devices issued to individuals traveling to\n such locations;"},{"id":"cm-2.7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(7)(a)[3]"}],"prose":"issues organization-defined information systems, system components, or\n devices with organization-defined configurations to individuals traveling to\n locations that the organization deems to be of significant risk;"}],"links":[{"href":"#cm-2.7_smt.a","rel":"corresp","text":"CM-2(7)(a)"}]},{"id":"cm-2.7.b_obj","name":"objective","properties":[{"name":"label","value":"CM-2(7)(b)"}],"parts":[{"id":"cm-2.7.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-2(7)(b)[1]"}],"prose":"defines security safeguards to be applied to the devices when the\n individuals return; and"},{"id":"cm-2.7.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(7)(b)[2]"}],"prose":"applies organization-defined safeguards to the devices when the individuals\n return."}],"links":[{"href":"#cm-2.7_smt.b","rel":"corresp","text":"CM-2(7)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nconfiguration management plan\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nprocedures addressing information system component installations and\n upgrades\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nrecords of information system baseline configuration reviews and updates\\n\\ninformation system component installations/upgrades and associated records\\n\\nchange control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing baseline configurations"}]}]}]},{"id":"cm-3","class":"SP800-53","title":"Configuration Change Control","parameters":[{"id":"cm-3_prm_1","label":"organization-defined time period"},{"id":"cm-3_prm_2","label":"organization-defined configuration change control element (e.g., committee,\n board)"},{"id":"cm-3_prm_3"},{"id":"cm-3_prm_4","depends-on":"cm-3_prm_3","label":"organization-defined frequency"},{"id":"cm-3_prm_5","depends-on":"cm-3_prm_3","label":"organization-defined configuration change conditions"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-3"},{"name":"sort-id","value":"cm-03"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Determines the types of changes to the information system that are\n configuration-controlled;"},{"id":"cm-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews proposed configuration-controlled changes to the information system and\n approves or disapproves such changes with explicit consideration for security\n impact analyses;"},{"id":"cm-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Documents configuration change decisions associated with the information\n system;"},{"id":"cm-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Implements approved configuration-controlled changes to the information\n system;"},{"id":"cm-3_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Retains records of configuration-controlled changes to the information system for\n {{ cm-3_prm_1 }};"},{"id":"cm-3_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Audits and reviews activities associated with configuration-controlled changes to\n the information system; and"},{"id":"cm-3_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Coordinates and provides oversight for configuration change control activities\n through {{ cm-3_prm_2 }} that convenes {{ cm-3_prm_3 }}."},{"id":"cm-3_fr","name":"item","title":"CM-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-3_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider establishes a central means of communicating major changes to or developments in the information system or environment of operations that may affect its services to the federal government and associated service consumers (e.g., electronic bulletin board, web status page). The means of communication are approved and accepted by the JAB/AO."},{"id":"cm-3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"(e) Guidance:"}],"prose":"In accordance with record retention policies and procedures."}]}]},{"id":"cm-3_gdn","name":"guidance","prose":"Configuration change controls for organizational information systems involve the\n systematic proposal, justification, implementation, testing, review, and disposition\n of changes to the systems, including system upgrades and modifications. Configuration\n change control includes changes to baseline configurations for components and\n configuration items of information systems, changes to configuration settings for\n information technology products (e.g., operating systems, applications, firewalls,\n routers, and mobile devices), unscheduled/unauthorized changes, and changes to\n remediate vulnerabilities. Typical processes for managing configuration changes to\n information systems include, for example, Configuration Control Boards that approve\n proposed changes to systems. For new development information systems or systems\n undergoing major upgrades, organizations consider including representatives from\n development organizations on the Configuration Control Boards. Auditing of changes\n includes activities before and after changes are made to organizational information\n systems and the auditing activities required to implement such changes.","links":[{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#si-2","rel":"related","text":"SI-2"},{"href":"#si-12","rel":"related","text":"SI-12"}]},{"id":"cm-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(a)"}],"prose":"determines the type of changes to the information system that must be\n configuration-controlled;"},{"id":"cm-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-3(b)"}],"prose":"reviews proposed configuration-controlled changes to the information system and\n approves or disapproves such changes with explicit consideration for security\n impact analyses;"},{"id":"cm-3.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-3(c)"}],"prose":"documents configuration change decisions associated with the information\n system;"},{"id":"cm-3.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(d)"}],"prose":"implements approved configuration-controlled changes to the information\n system;"},{"id":"cm-3.e_obj","name":"objective","properties":[{"name":"label","value":"CM-3(e)"}],"parts":[{"id":"cm-3.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(e)[1]"}],"prose":"defines a time period to retain records of configuration-controlled changes to\n the information system;"},{"id":"cm-3.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(e)[2]"}],"prose":"retains records of configuration-controlled changes to the information system\n for the organization-defined time period;"}]},{"id":"cm-3.f_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(f)"}],"prose":"audits and reviews activities associated with configuration-controlled changes to\n the information system;"},{"id":"cm-3.g_obj","name":"objective","properties":[{"name":"label","value":"CM-3(g)"}],"parts":[{"id":"cm-3.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(g)[1]"}],"prose":"defines a configuration change control element (e.g., committee, board)\n responsible for coordinating and providing oversight for configuration change\n control activities;"},{"id":"cm-3.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(g)[2]"}],"prose":"defines the frequency with which the configuration change control element must\n convene; and/or"},{"id":"cm-3.g_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(g)[3]"}],"prose":"defines configuration change conditions that prompt the configuration change\n control element to convene; and"},{"id":"cm-3.g_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(g)[4]"}],"prose":"coordinates and provides oversight for configuration change control activities\n through organization-defined configuration change control element that convenes\n at organization-defined frequency and/or for any organization-defined\n configuration change conditions."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system configuration change control\\n\\nconfiguration management plan\\n\\ninformation system architecture and configuration documentation\\n\\nsecurity plan\\n\\nchange control records\\n\\ninformation system audit records\\n\\nchange control audit and review reports\\n\\nagenda /minutes from configuration change control oversight meetings\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration change control responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nmembers of change control board or similar"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for configuration change control\\n\\nautomated mechanisms that implement configuration change control"}]}],"controls":[{"id":"cm-3.1","class":"SP800-53-enhancement","title":"Automated Document / Notification / Prohibition of Changes","parameters":[{"id":"cm-3.1_prm_1","label":"organized-defined approval authorities"},{"id":"cm-3.1_prm_2","label":"organization-defined time period","constraints":[{"detail":"organization agreed upon time period"}]},{"id":"cm-3.1_prm_3","label":"organization-defined personnel","constraints":[{"detail":"organization defined configuration management approval authorities"}]}],"properties":[{"name":"label","value":"CM-3(1)"},{"name":"sort-id","value":"cm-03.01"}],"parts":[{"id":"cm-3.1_smt","name":"statement","prose":"The organization employs automated mechanisms to:","parts":[{"id":"cm-3.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Document proposed changes to the information system;"},{"id":"cm-3.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Notify {{ cm-3.1_prm_1 }} of proposed changes to the information\n system and request change approval;"},{"id":"cm-3.1_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Highlight proposed changes to the information system that have not been\n approved or disapproved by {{ cm-3.1_prm_2 }};"},{"id":"cm-3.1_smt.d","name":"item","properties":[{"name":"label","value":"(d)"}],"prose":"Prohibit changes to the information system until designated approvals are\n received;"},{"id":"cm-3.1_smt.e","name":"item","properties":[{"name":"label","value":"(e)"}],"prose":"Document all changes to the information system; and"},{"id":"cm-3.1_smt.f","name":"item","properties":[{"name":"label","value":"(f)"}],"prose":"Notify {{ cm-3.1_prm_3 }} when approved changes to the\n information system are completed."}]},{"id":"cm-3.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-3.1.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(1)(a)"}],"prose":"employs automated mechanisms to document proposed changes to the information\n system;","links":[{"href":"#cm-3.1_smt.a","rel":"corresp","text":"CM-3(1)(a)"}]},{"id":"cm-3.1.b_obj","name":"objective","properties":[{"name":"label","value":"CM-3(1)(b)"}],"parts":[{"id":"cm-3.1.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(1)(b)[1]"}],"prose":"defines approval authorities to be notified of proposed changes to the\n information system and request change approval;"},{"id":"cm-3.1.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(1)(b)[2]"}],"prose":"employs automated mechanisms to notify organization-defined approval\n authorities of proposed changes to the information system and request change\n approval;"}],"links":[{"href":"#cm-3.1_smt.b","rel":"corresp","text":"CM-3(1)(b)"}]},{"id":"cm-3.1.c_obj","name":"objective","properties":[{"name":"label","value":"CM-3(1)(c)"}],"parts":[{"id":"cm-3.1.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(1)(c)[1]"}],"prose":"defines the time period within which proposed changes to the information\n system that have not been approved or disapproved must be highlighted;"},{"id":"cm-3.1.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(1)(c)[2]"}],"prose":"employs automated mechanisms to highlight proposed changes to the\n information system that have not been approved or disapproved by\n organization-defined time period;"}],"links":[{"href":"#cm-3.1_smt.c","rel":"corresp","text":"CM-3(1)(c)"}]},{"id":"cm-3.1.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(1)(d)"}],"prose":"employs automated mechanisms to prohibit changes to the information system\n until designated approvals are received;","links":[{"href":"#cm-3.1_smt.d","rel":"corresp","text":"CM-3(1)(d)"}]},{"id":"cm-3.1.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(1)(e)"}],"prose":"employs automated mechanisms to document all changes to the information\n system;","links":[{"href":"#cm-3.1_smt.e","rel":"corresp","text":"CM-3(1)(e)"}]},{"id":"cm-3.1.f_obj","name":"objective","properties":[{"name":"label","value":"CM-3(1)(f)"}],"parts":[{"id":"cm-3.1.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(1)(f)[1]"}],"prose":"defines personnel to be notified when approved changes to the information\n system are completed; and"},{"id":"cm-3.1.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(1)(f)[2]"}],"prose":"employs automated mechanisms to notify organization-defined personnel when\n approved changes to the information system are completed."}],"links":[{"href":"#cm-3.1_smt.f","rel":"corresp","text":"CM-3(1)(f)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system configuration change control\\n\\nconfiguration management plan\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\nautomated configuration control mechanisms\\n\\ninformation system configuration settings and associated documentation\\n\\nchange control records\\n\\ninformation system audit records\\n\\nchange approval requests\\n\\nchange approvals\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration change control responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for configuration change control\\n\\nautomated mechanisms implementing configuration change control activities"}]}]},{"id":"cm-3.2","class":"SP800-53-enhancement","title":"Test / Validate / Document Changes","properties":[{"name":"label","value":"CM-3(2)"},{"name":"sort-id","value":"cm-03.02"}],"parts":[{"id":"cm-3.2_smt","name":"statement","prose":"The organization tests, validates, and documents changes to the information system\n before implementing the changes on the operational system."},{"id":"cm-3.2_gdn","name":"guidance","prose":"Changes to information systems include modifications to hardware, software, or\n firmware components and configuration settings defined in CM-6. Organizations\n ensure that testing does not interfere with information system operations.\n Individuals/groups conducting tests understand organizational security policies\n and procedures, information system security policies and procedures, and the\n specific health, safety, and environmental risks associated with particular\n facilities/processes. Operational systems may need to be taken off-line, or\n replicated to the extent feasible, before testing can be conducted. If information\n systems must be taken off-line for testing, the tests are scheduled to occur\n during planned system outages whenever possible. If testing cannot be conducted on\n operational systems, organizations employ compensating controls (e.g., testing on\n replicated systems)."},{"id":"cm-3.2_obj","name":"objective","prose":"Determine if the organization, before implementing changes on the operational\n system:","parts":[{"id":"cm-3.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(2)[1]"}],"prose":"tests changes to the information system;"},{"id":"cm-3.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(2)[2]"}],"prose":"validates changes to the information system; and"},{"id":"cm-3.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(2)[3]"}],"prose":"documents changes to the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nconfiguration management plan\\n\\nprocedures addressing information system configuration change control\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ntest records\\n\\nvalidation records\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration change control responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for configuration change control\\n\\nautomated mechanisms supporting and/or implementing testing, validating, and\n documenting information system changes"}]}]},{"id":"cm-3.4","class":"SP800-53-enhancement","title":"Security Representative","parameters":[{"id":"cm-3.4_prm_1","label":"organization-defined configuration change control element","constraints":[{"detail":"Configuration control board (CCB) or similar (as defined in CM-3)"}]}],"properties":[{"name":"label","value":"CM-3(4)"},{"name":"sort-id","value":"cm-03.04"}],"parts":[{"id":"cm-3.4_smt","name":"statement","prose":"The organization requires an information security representative to be a member of\n the {{ cm-3.4_prm_1 }}."},{"id":"cm-3.4_gdn","name":"guidance","prose":"Information security representatives can include, for example, senior agency\n information security officers, information system security officers, or\n information system security managers. Representation by personnel with information\n security expertise is important because changes to information system\n configurations can have unintended side effects, some of which may be\n security-relevant. Detecting such changes early in the process can help avoid\n unintended, negative consequences that could ultimately affect the security state\n of organizational information systems. The configuration change control element in\n this control enhancement reflects the change control elements defined by\n organizations in CM-3."},{"id":"cm-3.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-3.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-3(4)[1]"}],"prose":"specifies the configuration change control elements (as defined in CM-3g) of\n which an information security representative is to be a member; and"},{"id":"cm-3.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(4)[2]"}],"prose":"requires an information security representative to be a member of the specified\n configuration control element."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system configuration change control\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration change control responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for configuration change control"}]}]},{"id":"cm-3.6","class":"SP800-53-enhancement","title":"Cryptography Management","parameters":[{"id":"cm-3.6_prm_1","label":"organization-defined security safeguards","constraints":[{"detail":"All security safeguards that rely on cryptography"}]}],"properties":[{"name":"label","value":"CM-3(6)"},{"name":"sort-id","value":"cm-03.06"}],"parts":[{"id":"cm-3.6_smt","name":"statement","prose":"The organization ensures that cryptographic mechanisms used to provide {{ cm-3.6_prm_1 }} are under configuration management."},{"id":"cm-3.6_gdn","name":"guidance","prose":"Regardless of the cryptographic means employed (e.g., public key, private key,\n shared secrets), organizations ensure that there are processes and procedures in\n place to effectively manage those means. For example, if devices use certificates\n as a basis for identification and authentication, there needs to be a process in\n place to address the expiration of those certificates.","links":[{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"cm-3.6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-3.6_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(6)[1]"}],"prose":"defines security safeguards provided by cryptographic mechanisms that are to be\n under configuration management; and"},{"id":"cm-3.6_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(6)[2]"}],"prose":"ensures that cryptographic mechanisms used to provide organization-defined\n security safeguards are under configuration management."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system configuration change control\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration change control responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for configuration change control\\n\\ncryptographic mechanisms implementing organizational security safeguards"}]}]}]},{"id":"cm-4","class":"SP800-53","title":"Security Impact Analysis","properties":[{"name":"label","value":"CM-4"},{"name":"sort-id","value":"cm-04"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-4_smt","name":"statement","prose":"The organization analyzes changes to the information system to determine potential\n security impacts prior to change implementation."},{"id":"cm-4_gdn","name":"guidance","prose":"Organizational personnel with information security responsibilities (e.g.,\n Information System Administrators, Information System Security Officers, Information\n System Security Managers, and Information System Security Engineers) conduct security\n impact analyses. Individuals conducting security impact analyses possess the\n necessary skills/technical expertise to analyze the changes to information systems\n and the associated security ramifications. Security impact analysis may include, for\n example, reviewing security plans to understand security control requirements and\n reviewing system design documentation to understand control implementation and how\n specific changes might affect the controls. Security impact analyses may also include\n assessments of risk to better understand the impact of the changes and to determine\n if additional security controls are required. Security impact analyses are scaled in\n accordance with the security categories of the information systems.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"cm-4_obj","name":"objective","prose":"Determine if the organization analyzes changes to the information system to determine\n potential security impacts prior to change implementation."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing security impact analysis for changes to the information\n system\\n\\nconfiguration management plan\\n\\nsecurity impact analysis documentation\\n\\nanalysis tools and associated outputs\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for conducting security impact\n analysis\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security impact analysis"}]}],"controls":[{"id":"cm-4.1","class":"SP800-53-enhancement","title":"Separate Test Environments","properties":[{"name":"label","value":"CM-4(1)"},{"name":"sort-id","value":"cm-04.01"}],"parts":[{"id":"cm-4.1_smt","name":"statement","prose":"The organization analyzes changes to the information system in a separate test\n environment before implementation in an operational environment, looking for\n security impacts due to flaws, weaknesses, incompatibility, or intentional\n malice."},{"id":"cm-4.1_gdn","name":"guidance","prose":"Separate test environment in this context means an environment that is physically\n or logically isolated and distinct from the operational environment. The\n separation is sufficient to ensure that activities in the test environment do not\n impact activities in the operational environment, and information in the\n operational environment is not inadvertently transmitted to the test environment.\n Separate environments can be achieved by physical or logical means. If physically\n separate test environments are not used, organizations determine the strength of\n mechanism required when implementing logical separation (e.g., separation achieved\n through virtual machines).","links":[{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#sc-3","rel":"related","text":"SC-3"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"cm-4.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-4.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-4(1)[1]"}],"prose":"analyzes changes to the information system in a separate test environment\n before implementation in an operational environment;"},{"id":"cm-4.1_obj.2","name":"objective","properties":[{"name":"label","value":"CM-4(1)[2]"}],"prose":"when analyzing changes to the information system in a separate test\n environment, looks for security impacts due to:","parts":[{"id":"cm-4.1_obj.2.a","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-4(1)[2][a]"}],"prose":"flaws;"},{"id":"cm-4.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-4(1)[2][b]"}],"prose":"weaknesses;"},{"id":"cm-4.1_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-4(1)[2][c]"}],"prose":"incompatibility; and"},{"id":"cm-4.1_obj.2.d","name":"objective","properties":[{"name":"label","value":"CM-4(1)[2][d]"}],"prose":"intentional malice."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing security impact analysis for changes to the information\n system\\n\\nconfiguration management plan\\n\\nsecurity impact analysis documentation\\n\\nanalysis tools and associated outputs information system design\n documentation\\n\\ninformation system architecture and configuration documentation\\n\\nchange control records\\n\\ninformation system audit records\\n\\ndocumentation evidence of separate test and operational environments\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for conducting security impact\n analysis\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security impact analysis\\n\\nautomated mechanisms supporting and/or implementing security impact analysis of\n changes"}]}]}]},{"id":"cm-5","class":"SP800-53","title":"Access Restrictions for Change","properties":[{"name":"label","value":"CM-5"},{"name":"sort-id","value":"cm-05"}],"parts":[{"id":"cm-5_smt","name":"statement","prose":"The organization defines, documents, approves, and enforces physical and logical\n access restrictions associated with changes to the information system."},{"id":"cm-5_gdn","name":"guidance","prose":"Any changes to the hardware, software, and/or firmware components of information\n systems can potentially have significant effects on the overall security of the\n systems. Therefore, organizations permit only qualified and authorized individuals to\n access information systems for purposes of initiating changes, including upgrades and\n modifications. Organizations maintain records of access to ensure that configuration\n change control is implemented and to support after-the-fact actions should\n organizations discover any unauthorized changes. Access restrictions for change also\n include software libraries. Access restrictions include, for example, physical and\n logical access controls (see AC-3 and PE-3), workflow automation, media libraries,\n abstract layers (e.g., changes implemented into third-party interfaces rather than\n directly into information systems), and change windows (e.g., changes occur only\n during specified times, making unauthorized changes easy to discover).","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#pe-3","rel":"related","text":"PE-3"}]},{"id":"cm-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-5_obj.1","name":"objective","properties":[{"name":"label","value":"CM-5[1]"}],"prose":"defines physical access restrictions associated with changes to the information\n system;"},{"id":"cm-5_obj.2","name":"objective","properties":[{"name":"label","value":"CM-5[2]"}],"prose":"documents physical access restrictions associated with changes to the information\n system;"},{"id":"cm-5_obj.3","name":"objective","properties":[{"name":"label","value":"CM-5[3]"}],"prose":"approves physical access restrictions associated with changes to the information\n system;"},{"id":"cm-5_obj.4","name":"objective","properties":[{"name":"label","value":"CM-5[4]"}],"prose":"enforces physical access restrictions associated with changes to the information\n system;"},{"id":"cm-5_obj.5","name":"objective","properties":[{"name":"label","value":"CM-5[5]"}],"prose":"defines logical access restrictions associated with changes to the information\n system;"},{"id":"cm-5_obj.6","name":"objective","properties":[{"name":"label","value":"CM-5[6]"}],"prose":"documents logical access restrictions associated with changes to the information\n system;"},{"id":"cm-5_obj.7","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5[7]"}],"prose":"approves logical access restrictions associated with changes to the information\n system; and"},{"id":"cm-5_obj.8","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5[8]"}],"prose":"enforces logical access restrictions associated with changes to the information\n system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing access restrictions for changes to the information\n system\\n\\nconfiguration management plan\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlogical access approvals\\n\\nphysical access approvals\\n\\naccess credentials\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with logical access control responsibilities\\n\\norganizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing access restrictions to change\\n\\nautomated mechanisms supporting/implementing/enforcing access restrictions\n associated with changes to the information system"}]}],"controls":[{"id":"cm-5.1","class":"SP800-53-enhancement","title":"Automated Access Enforcement / Auditing","properties":[{"name":"label","value":"CM-5(1)"},{"name":"sort-id","value":"cm-05.01"}],"parts":[{"id":"cm-5.1_smt","name":"statement","prose":"The information system enforces access restrictions and supports auditing of the\n enforcement actions."},{"id":"cm-5.1_gdn","name":"guidance","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-6","rel":"related","text":"CM-6"}]},{"id":"cm-5.1_obj","name":"objective","prose":"Determine if the information system:","parts":[{"id":"cm-5.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5(1)[1]"}],"prose":"enforces access restrictions for change; and"},{"id":"cm-5.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5(1)[2]"}],"prose":"supports auditing of the enforcement actions."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing access restrictions for changes to the information\n system\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing access restrictions to change\\n\\nautomated mechanisms implementing enforcement of access restrictions for\n changes to the information system\\n\\nautomated mechanisms supporting auditing of enforcement actions"}]}]},{"id":"cm-5.2","class":"SP800-53-enhancement","title":"Review System Changes","parameters":[{"id":"cm-5.2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least every thirty (30) days"}]},{"id":"cm-5.2_prm_2","label":"organization-defined circumstances"}],"properties":[{"name":"label","value":"CM-5(2)"},{"name":"sort-id","value":"cm-05.02"}],"parts":[{"id":"cm-5.2_smt","name":"statement","prose":"The organization reviews information system changes {{ cm-5.2_prm_1 }} and {{ cm-5.2_prm_2 }} to determine\n whether unauthorized changes have occurred."},{"id":"cm-5.2_gdn","name":"guidance","prose":"Indications that warrant review of information system changes and the specific\n circumstances justifying such reviews may be obtained from activities carried out\n by organizations during the configuration change process.","links":[{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#pe-6","rel":"related","text":"PE-6"},{"href":"#pe-8","rel":"related","text":"PE-8"}]},{"id":"cm-5.2_obj","name":"objective","prose":"Determine if the organization, in an effort to ascertain whether unauthorized\n changes have occurred:","parts":[{"id":"cm-5.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-5(2)[1]"}],"prose":"defines the frequency to review information system changes;"},{"id":"cm-5.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-5(2)[2]"}],"prose":"defines circumstances that warrant review of information system changes;"},{"id":"cm-5.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5(2)[3]"}],"prose":"reviews information system changes with the organization-defined frequency;\n and"},{"id":"cm-5.2_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5(2)[4]"}],"prose":"reviews information system changes with the organization-defined\n circumstances."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing access restrictions for changes to the information\n system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nreviews of information system changes\\n\\naudit and review reports\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing access restrictions to change\\n\\nautomated mechanisms supporting/implementing information system reviews to\n determine whether unauthorized changes have occurred"}]}]},{"id":"cm-5.3","class":"SP800-53-enhancement","title":"Signed Components","parameters":[{"id":"cm-5.3_prm_1","label":"organization-defined software and firmware components"}],"properties":[{"name":"label","value":"CM-5(3)"},{"name":"sort-id","value":"cm-05.03"}],"parts":[{"id":"cm-5.3_smt","name":"statement","prose":"The information system prevents the installation of {{ cm-5.3_prm_1 }} without verification that the component has been\n digitally signed using a certificate that is recognized and approved by the\n organization.","parts":[{"id":"cm-5.3_fr","name":"item","title":"CM-5 (3) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-5.3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"If digital signatures/certificates are unavailable, alternative cryptographic integrity checks (hashes, self-signed certs, etc.) can be utilized."}]}]},{"id":"cm-5.3_gdn","name":"guidance","prose":"Software and firmware components prevented from installation unless signed with\n recognized and approved certificates include, for example, software and firmware\n version updates, patches, service packs, device drivers, and basic input output\n system (BIOS) updates. Organizations can identify applicable software and firmware\n components by type, by specific items, or a combination of both. Digital\n signatures and organizational verification of such signatures, is a method of code\n authentication.","links":[{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"cm-5.3_obj","name":"objective","prose":"Determine if:","parts":[{"id":"cm-5.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-5(3)[1]"}],"prose":"the organization defines software and firmware components that the information\n system will prevent from being installed without verification that such\n components have been digitally signed using a certificate that is recognized\n and approved by the organization; and"},{"id":"cm-5.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5(3)[2]"}],"prose":"the information system prevents the installation of organization-defined\n software and firmware components without verification that such components have\n been digitally signed using a certificate that is recognized and approved by\n the organization."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing access restrictions for changes to the information\n system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nlist of software and firmware components to be prohibited from installation\n without a recognized and approved certificate\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing access restrictions to change\\n\\nautomated mechanisms preventing installation of software and firmware\n components not signed with an organization-recognized and approved\n certificate"}]}]},{"id":"cm-5.5","class":"SP800-53-enhancement","title":"Limit Production / Operational Privileges","parameters":[{"id":"cm-5.5_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least quarterly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-5(5)"},{"name":"sort-id","value":"cm-05.05"}],"parts":[{"id":"cm-5.5_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-5.5_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Limits privileges to change information system components and system-related\n information within a production or operational environment; and"},{"id":"cm-5.5_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Reviews and reevaluates privileges {{ cm-5.5_prm_1 }}."}]},{"id":"cm-5.5_gdn","name":"guidance","prose":"In many organizations, information systems support multiple core missions/business\n functions. Limiting privileges to change information system components with\n respect to operational systems is necessary because changes to a particular\n information system component may have far-reaching effects on mission/business\n processes supported by the system where the component resides. The complex,\n many-to-many relationships between systems and mission/business processes are in\n some cases, unknown to developers.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"}]},{"id":"cm-5.5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-5.5.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5(5)(a)"}],"prose":"limits privileges to change information system components and system-related\n information within a production or operational environment;","links":[{"href":"#cm-5.5_smt.a","rel":"corresp","text":"CM-5(5)(a)"}]},{"id":"cm-5.5.b_obj","name":"objective","properties":[{"name":"label","value":"CM-5(5)(b)"}],"parts":[{"id":"cm-5.5.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-5(5)(b)[1]"}],"prose":"defines the frequency to review and reevaluate privileges; and"},{"id":"cm-5.5.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-5(5)(b)[2]"}],"prose":"reviews and reevaluates privileges with the organization-defined\n frequency."}],"links":[{"href":"#cm-5.5_smt.b","rel":"corresp","text":"CM-5(5)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing access restrictions for changes to the information\n system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nuser privilege reviews\\n\\nuser privilege recertifications\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing access restrictions to change\\n\\nautomated mechanisms supporting and/or implementing access restrictions for\n change"}]}]}]},{"id":"cm-6","class":"SP800-53","title":"Configuration Settings","parameters":[{"id":"cm-6_prm_1","label":"organization-defined security configuration checklists","guidance":[{"prose":"See CM-6(a) Additional FedRAMP Requirements and Guidance"}]},{"id":"cm-6_prm_2","label":"organization-defined information system components"},{"id":"cm-6_prm_3","label":"organization-defined operational requirements"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-6"},{"name":"sort-id","value":"cm-06"}],"links":[{"href":"#990268bf-f4a9-4c81-91ae-dc7d3115f4b1","rel":"reference","text":"OMB Memorandum 07-11"},{"href":"#0b3d8ba9-051f-498d-81ea-97f0f018c612","rel":"reference","text":"OMB Memorandum 07-18"},{"href":"#0916ef02-3618-411b-a525-565c088849a6","rel":"reference","text":"OMB Memorandum 08-22"},{"href":"#84a37532-6db6-477b-9ea8-f9085ebca0fc","rel":"reference","text":"NIST Special Publication 800-70"},{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"},{"href":"#275cc052-0f7f-423c-bdb6-ed503dc36228","rel":"reference","text":"http://nvd.nist.gov"},{"href":"#e95dd121-2733-413e-bf1e-f1eb49f20a98","rel":"reference","text":"http://checklists.nist.gov"},{"href":"#647b6de3-81d0-4d22-bec1-5f1333e34380","rel":"reference","text":"http://www.nsa.gov"}],"parts":[{"id":"cm-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes and documents configuration settings for information technology\n products employed within the information system using {{ cm-6_prm_1 }} that reflect the most restrictive mode consistent with\n operational requirements;"},{"id":"cm-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Implements the configuration settings;"},{"id":"cm-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Identifies, documents, and approves any deviations from established configuration\n settings for {{ cm-6_prm_2 }} based on {{ cm-6_prm_3 }}; and"},{"id":"cm-6_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Monitors and controls changes to the configuration settings in accordance with\n organizational policies and procedures."},{"id":"cm-6_fr","name":"item","title":"CM-6(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement 1:"}],"prose":"The service provider shall use the Center for Internet Security guidelines (Level 1) to establish configuration settings or establishes its own configuration settings if USGCB is not available. "},{"id":"cm-6_fr_smt.2","name":"item","properties":[{"name":"label","value":"Requirement 2:"}],"prose":"The service provider shall ensure that checklists for configuration settings are Security Content Automation Protocol (SCAP) ([http://scap.nist.gov/](http://scap.nist.gov/)) validated or SCAP compatible (if validated checklists are not available)."},{"id":"cm-6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Information on the USGCB checklists can be found at: [https://csrc.nist.gov/Projects/United-States-Government-Configuration-Baseline](https://csrc.nist.gov/Projects/United-States-Government-Configuration-Baseline)."}]}]},{"id":"cm-6_gdn","name":"guidance","prose":"Configuration settings are the set of parameters that can be changed in hardware,\n software, or firmware components of the information system that affect the security\n posture and/or functionality of the system. Information technology products for which\n security-related configuration settings can be defined include, for example,\n mainframe computers, servers (e.g., database, electronic mail, authentication, web,\n proxy, file, domain name), workstations, input/output devices (e.g., scanners,\n copiers, and printers), network components (e.g., firewalls, routers, gateways, voice\n and data switches, wireless access points, network appliances, sensors), operating\n systems, middleware, and applications. Security-related parameters are those\n parameters impacting the security state of information systems including the\n parameters required to satisfy other security control requirements. Security-related\n parameters include, for example: (i) registry settings; (ii) account, file, directory\n permission settings; and (iii) settings for functions, ports, protocols, services,\n and remote connections. Organizations establish organization-wide configuration\n settings and subsequently derive specific settings for information systems. The\n established settings become part of the systems configuration baseline. Common secure\n configurations (also referred to as security configuration checklists, lockdown and\n hardening guides, security reference guides, security technical implementation\n guides) provide recognized, standardized, and established benchmarks that stipulate\n secure configuration settings for specific information technology platforms/products\n and instructions for configuring those information system components to meet\n operational requirements. Common secure configurations can be developed by a variety\n of organizations including, for example, information technology product developers,\n manufacturers, vendors, consortia, academia, industry, federal agencies, and other\n organizations in the public and private sectors. Common secure configurations include\n the United States Government Configuration Baseline (USGCB) which affects the\n implementation of CM-6 and other controls such as AC-19 and CM-7. The Security\n Content Automation Protocol (SCAP) and the defined standards within the protocol\n (e.g., Common Configuration Enumeration) provide an effective method to uniquely\n identify, track, and control configuration settings. OMB establishes federal policy\n on configuration requirements for federal information systems.","links":[{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"cm-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-6.a_obj","name":"objective","properties":[{"name":"label","value":"CM-6(a)"}],"parts":[{"id":"cm-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(a)[1]"}],"prose":"defines security configuration checklists to be used to establish and document\n configuration settings for the information technology products employed;"},{"id":"cm-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-6(a)[2]"}],"prose":"ensures the defined security configuration checklists reflect the most\n restrictive mode consistent with operational requirements;"},{"id":"cm-6.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(a)[3]"}],"prose":"establishes and documents configuration settings for information technology\n products employed within the information system using organization-defined\n security configuration checklists;"}]},{"id":"cm-6.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(b)"}],"prose":"implements the configuration settings established/documented in CM-6(a);;"},{"id":"cm-6.c_obj","name":"objective","properties":[{"name":"label","value":"CM-6(c)"}],"parts":[{"id":"cm-6.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(c)[1]"}],"prose":"defines information system components for which any deviations from established\n configuration settings must be:","parts":[{"id":"cm-6.c_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-6(c)[1][a]"}],"prose":"identified;"},{"id":"cm-6.c_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-6(c)[1][b]"}],"prose":"documented;"},{"id":"cm-6.c_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-6(c)[1][c]"}],"prose":"approved;"}]},{"id":"cm-6.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(c)[2]"}],"prose":"defines operational requirements to support:","parts":[{"id":"cm-6.c_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-6(c)[2][a]"}],"prose":"the identification of any deviations from established configuration\n settings;"},{"id":"cm-6.c_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-6(c)[2][b]"}],"prose":"the documentation of any deviations from established configuration\n settings;"},{"id":"cm-6.c_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-6(c)[2][c]"}],"prose":"the approval of any deviations from established configuration settings;"}]},{"id":"cm-6.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(c)[3]"}],"prose":"identifies any deviations from established configuration settings for\n organization-defined information system components based on\n organizational-defined operational requirements;"},{"id":"cm-6.c_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(c)[4]"}],"prose":"documents any deviations from established configuration settings for\n organization-defined information system components based on\n organizational-defined operational requirements;"},{"id":"cm-6.c_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(c)[5]"}],"prose":"approves any deviations from established configuration settings for\n organization-defined information system components based on\n organizational-defined operational requirements;"}]},{"id":"cm-6.d_obj","name":"objective","properties":[{"name":"label","value":"CM-6(d)"}],"parts":[{"id":"cm-6.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(d)[1]"}],"prose":"monitors changes to the configuration settings in accordance with\n organizational policies and procedures; and"},{"id":"cm-6.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(d)[2]"}],"prose":"controls changes to the configuration settings in accordance with\n organizational policies and procedures."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing configuration settings for the information system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity configuration checklists\\n\\nevidence supporting approved deviations from established configuration\n settings\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security configuration management\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing configuration settings\\n\\nautomated mechanisms that implement, monitor, and/or control information system\n configuration settings\\n\\nautomated mechanisms that identify and/or document deviations from established\n configuration settings"}]}],"controls":[{"id":"cm-6.1","class":"SP800-53-enhancement","title":"Automated Central Management / Application / Verification","parameters":[{"id":"cm-6.1_prm_1","label":"organization-defined information system components"}],"properties":[{"name":"label","value":"CM-6(1)"},{"name":"sort-id","value":"cm-06.01"}],"parts":[{"id":"cm-6.1_smt","name":"statement","prose":"The organization employs automated mechanisms to centrally manage, apply, and\n verify configuration settings for {{ cm-6.1_prm_1 }}."},{"id":"cm-6.1_gdn","name":"guidance","links":[{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-4","rel":"related","text":"CM-4"}]},{"id":"cm-6.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-6.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(1)[1]"}],"prose":"defines information system components for which automated mechanisms are to be\n employed to:","parts":[{"id":"cm-6.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-6(1)[1][a]"}],"prose":"centrally manage configuration settings of such components;"},{"id":"cm-6.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-6(1)[1][b]"}],"prose":"apply configuration settings of such components;"},{"id":"cm-6.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-6(1)[1][c]"}],"prose":"verify configuration settings of such components;"}]},{"id":"cm-6.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(1)[2]"}],"prose":"employs automated mechanisms to:","parts":[{"id":"cm-6.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-6(1)[2][a]"}],"prose":"centrally manage configuration settings for organization-defined information\n system components;"},{"id":"cm-6.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-6(1)[2][b]"}],"prose":"apply configuration settings for organization-defined information system\n components; and"},{"id":"cm-6.1_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-6(1)[2][c]"}],"prose":"verify configuration settings for organization-defined information system\n components."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing configuration settings for the information system\\n\\nconfiguration management plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity configuration checklists\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security configuration management\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing configuration settings\\n\\nautomated mechanisms implemented to centrally manage, apply, and verify\n information system configuration settings"}]}]},{"id":"cm-6.2","class":"SP800-53-enhancement","title":"Respond to Unauthorized Changes","parameters":[{"id":"cm-6.2_prm_1","label":"organization-defined security safeguards"},{"id":"cm-6.2_prm_2","label":"organization-defined configuration settings"}],"properties":[{"name":"label","value":"CM-6(2)"},{"name":"sort-id","value":"cm-06.02"}],"parts":[{"id":"cm-6.2_smt","name":"statement","prose":"The organization employs {{ cm-6.2_prm_1 }} to respond to\n unauthorized changes to {{ cm-6.2_prm_2 }}."},{"id":"cm-6.2_gdn","name":"guidance","prose":"Responses to unauthorized changes to configuration settings can include, for\n example, alerting designated organizational personnel, restoring established\n configuration settings, or in extreme cases, halting affected information system\n processing.","links":[{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"cm-6.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-6.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(2)[1]"}],"prose":"defines configuration settings that, if modified by unauthorized changes,\n result in organizational security safeguards being employed to respond to such\n changes;"},{"id":"cm-6.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(2)[2]"}],"prose":"defines security safeguards to be employed to respond to unauthorized changes\n to organization-defined configuration settings; and"},{"id":"cm-6.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(2)[3]"}],"prose":"employs organization-defined security safeguards to respond to unauthorized\n changes to organization-defined configuration settings."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing configuration settings for the information system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nalerts/notifications of unauthorized changes to information system\n configuration settings\\n\\ndocumented responses to unauthorized changes to information system\n configuration settings\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security configuration management\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for responding to unauthorized changes to information\n system configuration settings\\n\\nautomated mechanisms supporting and/or implementing security safeguards for\n response to unauthorized changes"}]}]}]},{"id":"cm-7","class":"SP800-53","title":"Least Functionality","parameters":[{"id":"cm-7_prm_1","label":"organization-defined prohibited or restricted functions, ports, protocols, and/or\n services","constraints":[{"detail":"United States Government Configuration Baseline (USGCB)"}]}],"properties":[{"name":"label","value":"CM-7"},{"name":"sort-id","value":"cm-07"}],"links":[{"href":"#e42b2099-3e1c-415b-952c-61c96533c12e","rel":"reference","text":"DoD Instruction 8551.01"}],"parts":[{"id":"cm-7_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Configures the information system to provide only essential capabilities; and"},{"id":"cm-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Prohibits or restricts the use of the following functions, ports, protocols,\n and/or services: {{ cm-7_prm_1 }}."},{"id":"cm-7_fr","name":"item","title":"CM-7 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-7_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall use the Center for Internet Security guidelines (Level 1) to establish list of prohibited or restricted functions, ports, protocols, and/or services or establishes its own list of prohibited or restricted functions, ports, protocols, and/or services if USGCB is not available."},{"id":"cm-7_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Information on the USGCB checklists can be found at: [http://usgcb.nist.gov/usgcb_faq.html#usgcbfaq_usgcbfdcc](http://usgcb.nist.gov/usgcb_faq.html#usgcbfaq_usgcbfdcc). Partially derived from AC-17(8)."}]}]},{"id":"cm-7_gdn","name":"guidance","prose":"Information systems can provide a wide variety of functions and services. Some of the\n functions and services, provided by default, may not be necessary to support\n essential organizational operations (e.g., key missions, functions). Additionally, it\n is sometimes convenient to provide multiple services from single information system\n components, but doing so increases risk over limiting the services provided by any\n one component. Where feasible, organizations limit component functionality to a\n single function per device (e.g., email servers or web servers, but not both).\n Organizations review functions and services provided by information systems or\n individual components of information systems, to determine which functions and\n services are candidates for elimination (e.g., Voice Over Internet Protocol, Instant\n Messaging, auto-execute, and file sharing). Organizations consider disabling unused\n or unnecessary physical and logical ports/protocols (e.g., Universal Serial Bus, File\n Transfer Protocol, and Hyper Text Transfer Protocol) on information systems to\n prevent unauthorized connection of devices, unauthorized transfer of information, or\n unauthorized tunneling. Organizations can utilize network scanning tools, intrusion\n detection and prevention systems, and end-point protections such as firewalls and\n host-based intrusion detection systems to identify and prevent the use of prohibited\n functions, ports, protocols, and services.","links":[{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"cm-7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-7.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(a)"}],"prose":"configures the information system to provide only essential capabilities;"},{"id":"cm-7.b_obj","name":"objective","properties":[{"name":"label","value":"CM-7(b)"}],"parts":[{"id":"cm-7.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-7(b)[1]"}],"prose":"defines prohibited or restricted:","parts":[{"id":"cm-7.b_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][a]"}],"prose":"functions;"},{"id":"cm-7.b_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][b]"}],"prose":"ports;"},{"id":"cm-7.b_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.b_obj.1.d","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][d]"}],"prose":"services;"}]},{"id":"cm-7.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(b)[2]"}],"prose":"prohibits or restricts the use of organization-defined:","parts":[{"id":"cm-7.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][a]"}],"prose":"functions;"},{"id":"cm-7.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][b]"}],"prose":"ports;"},{"id":"cm-7.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.b_obj.2.d","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][d]"}],"prose":"services."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nconfiguration management plan\\n\\nprocedures addressing least functionality in the information system\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity configuration checklists\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security configuration management\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes prohibiting or restricting functions, ports, protocols,\n and/or services\\n\\nautomated mechanisms implementing restrictions or prohibition of functions, ports,\n protocols, and/or services"}]}],"controls":[{"id":"cm-7.1","class":"SP800-53-enhancement","title":"Periodic Review","parameters":[{"id":"cm-7.1_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]},{"id":"cm-7.1_prm_2","label":"organization-defined functions, ports, protocols, and services within the\n information system deemed to be unnecessary and/or nonsecure"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-7(1)"},{"name":"sort-id","value":"cm-07.01"}],"parts":[{"id":"cm-7.1_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-7.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Reviews the information system {{ cm-7.1_prm_1 }} to identify\n unnecessary and/or nonsecure functions, ports, protocols, and services; and"},{"id":"cm-7.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Disables {{ cm-7.1_prm_2 }}."}]},{"id":"cm-7.1_gdn","name":"guidance","prose":"The organization can either make a determination of the relative security of the\n function, port, protocol, and/or service or base the security decision on the\n assessment of other entities. Bluetooth, FTP, and peer-to-peer networking are\n examples of less than secure protocols.","links":[{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#ia-2","rel":"related","text":"IA-2"}]},{"id":"cm-7.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-7.1.a_obj","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)"}],"parts":[{"id":"cm-7.1.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-7(1)(a)[1]"}],"prose":"defines the frequency to review the information system to identify\n unnecessary and/or nonsecure:","parts":[{"id":"cm-7.1.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[1][a]"}],"prose":"functions;"},{"id":"cm-7.1.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[1][b]"}],"prose":"ports;"},{"id":"cm-7.1.a_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[1][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.1.a_obj.1.d","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[1][d]"}],"prose":"services;"}]},{"id":"cm-7.1.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(1)(a)[2]"}],"prose":"reviews the information system with the organization-defined frequency to\n identify unnecessary and/or nonsecure:","parts":[{"id":"cm-7.1.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[2][a]"}],"prose":"functions;"},{"id":"cm-7.1.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[2][b]"}],"prose":"ports;"},{"id":"cm-7.1.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[2][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.1.a_obj.2.d","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[2][d]"}],"prose":"services;"}]}],"links":[{"href":"#cm-7.1_smt.a","rel":"corresp","text":"CM-7(1)(a)"}]},{"id":"cm-7.1.b_obj","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)"}],"parts":[{"id":"cm-7.1.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-7(1)(b)[1]"}],"prose":"defines, within the information system, unnecessary and/or nonsecure:","parts":[{"id":"cm-7.1.b_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[1][a]"}],"prose":"functions;"},{"id":"cm-7.1.b_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[1][b]"}],"prose":"ports;"},{"id":"cm-7.1.b_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[1][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.1.b_obj.1.d","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[1][d]"}],"prose":"services;"}]},{"id":"cm-7.1.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(1)(b)[2]"}],"prose":"disables organization-defined unnecessary and/or nonsecure:","parts":[{"id":"cm-7.1.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[2][a]"}],"prose":"functions;"},{"id":"cm-7.1.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[2][b]"}],"prose":"ports;"},{"id":"cm-7.1.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[2][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.1.b_obj.2.d","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[2][d]"}],"prose":"services."}]}],"links":[{"href":"#cm-7.1_smt.b","rel":"corresp","text":"CM-7(1)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing least functionality in the information system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity configuration checklists\\n\\ndocumented reviews of functions, ports, protocols, and/or services\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for reviewing functions, ports,\n protocols, and services on the information system\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for reviewing/disabling nonsecure functions, ports,\n protocols, and/or services\\n\\nautomated mechanisms implementing review and disabling of nonsecure functions,\n ports, protocols, and/or services"}]}]},{"id":"cm-7.2","class":"SP800-53-enhancement","title":"Prevent Program Execution","parameters":[{"id":"cm-7.2_prm_1"},{"id":"cm-7.2_prm_2","depends-on":"cm-7.2_prm_1","label":"organization-defined policies regarding software program usage and\n restrictions"}],"properties":[{"name":"label","value":"CM-7(2)"},{"name":"sort-id","value":"cm-07.02"}],"parts":[{"id":"cm-7.2_smt","name":"statement","prose":"The information system prevents program execution in accordance with {{ cm-7.2_prm_1 }}.","parts":[{"id":"cm-7.2_fr","name":"item","title":"CM-7 (2) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-7.2_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"This control shall be implemented in a technical manner on the information system to only allow programs to run that adhere to the policy (i.e. white listing). This control is not to be based off of strictly written policy on what is allowed or not allowed to run."}]}]},{"id":"cm-7.2_gdn","name":"guidance","links":[{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#pm-5","rel":"related","text":"PM-5"}]},{"id":"cm-7.2_obj","name":"objective","prose":"Determine if:","parts":[{"id":"cm-7.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-7(2)[1]"}],"prose":"the organization defines policies regarding software program usage and\n restrictions;"},{"id":"cm-7.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(2)[2]"}],"prose":"the information system prevents program execution in accordance with one or\n more of the following:","parts":[{"id":"cm-7.2_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-7(2)[2][a]"}],"prose":"organization-defined policies regarding program usage and restrictions;\n and/or"},{"id":"cm-7.2_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-7(2)[2][b]"}],"prose":"rules authorizing the terms and conditions of software program usage."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing least functionality in the information system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\nspecifications for preventing software program execution\\n\\ninformation system configuration settings and associated documentation\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes preventing program execution on the information\n system\\n\\norganizational processes for software program usage and restrictions\\n\\nautomated mechanisms preventing program execution on the information system\\n\\nautomated mechanisms supporting and/or implementing software program usage and\n restrictions"}]}]},{"id":"cm-7.5","class":"SP800-53-enhancement","title":"Authorized Software / Whitelisting","parameters":[{"id":"cm-7.5_prm_1","label":"organization-defined software programs authorized to execute on the\n information system"},{"id":"cm-7.5_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least quarterly or when there is a change"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-7(5)"},{"name":"sort-id","value":"cm-07.05"}],"parts":[{"id":"cm-7.5_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-7.5_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Identifies {{ cm-7.5_prm_1 }};"},{"id":"cm-7.5_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Employs a deny-all, permit-by-exception policy to allow the execution of\n authorized software programs on the information system; and"},{"id":"cm-7.5_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Reviews and updates the list of authorized software programs {{ cm-7.5_prm_2 }}."}]},{"id":"cm-7.5_gdn","name":"guidance","prose":"The process used to identify software programs that are authorized to execute on\n organizational information systems is commonly referred to as whitelisting. In\n addition to whitelisting, organizations consider verifying the integrity of\n white-listed software programs using, for example, cryptographic checksums,\n digital signatures, or hash functions. Verification of white-listed software can\n occur either prior to execution or at system startup.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#pm-5","rel":"related","text":"PM-5"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#sc-34","rel":"related","text":"SC-34"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"cm-7.5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-7.5.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-7(5)(a)"}],"prose":"Identifies/defines software programs authorized to execute on the information\n system;","links":[{"href":"#cm-7.5_smt.a","rel":"corresp","text":"CM-7(5)(a)"}]},{"id":"cm-7.5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(5)(b)"}],"prose":"employs a deny-all, permit-by-exception policy to allow the execution of\n authorized software programs on the information system;","links":[{"href":"#cm-7.5_smt.b","rel":"corresp","text":"CM-7(5)(b)"}]},{"id":"cm-7.5.c_obj","name":"objective","properties":[{"name":"label","value":"CM-7(5)(c)"}],"parts":[{"id":"cm-7.5.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-7(5)(c)[1]"}],"prose":"defines the frequency to review and update the list of authorized software\n programs on the information system; and"},{"id":"cm-7.5.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(5)(c)[2]"}],"prose":"reviews and updates the list of authorized software programs with the\n organization-defined frequency."}],"links":[{"href":"#cm-7.5_smt.c","rel":"corresp","text":"CM-7(5)(c)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing least functionality in the information system\\n\\nconfiguration management plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of software programs authorized to execute on the information system\\n\\nsecurity configuration checklists\\n\\nreview and update records associated with list of authorized software\n programs\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for identifying software\n authorized to execute on the information system\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for identifying, reviewing, and updating programs\n authorized to execute on the information system\\n\\norganizational process for implementing whitelisting\\n\\nautomated mechanisms implementing whitelisting"}]}]}]},{"id":"cm-8","class":"SP800-53","title":"Information System Component Inventory","parameters":[{"id":"cm-8_prm_1","label":"organization-defined information deemed necessary to achieve effective\n information system component accountability"},{"id":"cm-8_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-8"},{"name":"sort-id","value":"cm-08"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops and documents an inventory of information system components that:","parts":[{"id":"cm-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Accurately reflects the current information system;"},{"id":"cm-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Includes all components within the authorization boundary of the information\n system;"},{"id":"cm-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Is at the level of granularity deemed necessary for tracking and reporting;\n and"},{"id":"cm-8_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Includes {{ cm-8_prm_1 }}; and"}]},{"id":"cm-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the information system component inventory {{ cm-8_prm_2 }}."},{"id":"cm-8_fr","name":"item","title":"CM-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Must be provided at least monthly or when there is a change."}]}]},{"id":"cm-8_gdn","name":"guidance","prose":"Organizations may choose to implement centralized information system component\n inventories that include components from all organizational information systems. In\n such situations, organizations ensure that the resulting inventories include\n system-specific information required for proper component accountability (e.g.,\n information system association, information system owner). Information deemed\n necessary for effective accountability of information system components includes, for\n example, hardware inventory specifications, software license information, software\n version numbers, component owners, and for networked components or devices, machine\n names and network addresses. Inventory specifications include, for example,\n manufacturer, device type, model, serial number, and physical location.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#pm-5","rel":"related","text":"PM-5"}]},{"id":"cm-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-8.a_obj","name":"objective","properties":[{"name":"label","value":"CM-8(a)"}],"parts":[{"id":"cm-8.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(1)"}],"prose":"develops and documents an inventory of information system components that\n accurately reflects the current information system;"},{"id":"cm-8.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(2)"}],"prose":"develops and documents an inventory of information system components that\n includes all components within the authorization boundary of the information\n system;"},{"id":"cm-8.a.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(3)"}],"prose":"develops and documents an inventory of information system components that is at\n the level of granularity deemed necessary for tracking and reporting;"},{"id":"cm-8.a.4_obj","name":"objective","properties":[{"name":"label","value":"CM-8(a)(4)"}],"parts":[{"id":"cm-8.a.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(4)[1]"}],"prose":"defines the information deemed necessary to achieve effective information\n system component accountability;"},{"id":"cm-8.a.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(4)[2]"}],"prose":"develops and documents an inventory of information system components that\n includes organization-defined information deemed necessary to achieve\n effective information system component accountability;"}]}]},{"id":"cm-8.b_obj","name":"objective","properties":[{"name":"label","value":"CM-8(b)"}],"parts":[{"id":"cm-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(b)[1]"}],"prose":"defines the frequency to review and update the information system component\n inventory; and"},{"id":"cm-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-8(b)[2]"}],"prose":"reviews and updates the information system component inventory with the\n organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system component inventory\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system inventory records\\n\\ninventory reviews and update records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system component\n inventory\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for developing and documenting an inventory of\n information system components\\n\\nautomated mechanisms supporting and/or implementing the information system\n component inventory"}]}],"controls":[{"id":"cm-8.1","class":"SP800-53-enhancement","title":"Updates During Installations / Removals","properties":[{"name":"label","value":"CM-8(1)"},{"name":"sort-id","value":"cm-08.01"}],"parts":[{"id":"cm-8.1_smt","name":"statement","prose":"The organization updates the inventory of information system components as an\n integral part of component installations, removals, and information system\n updates."},{"id":"cm-8.1_obj","name":"objective","prose":"Determine if the organization updates the inventory of information system\n components as an integral part of:","parts":[{"id":"cm-8.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-8(1)[1]"}],"prose":"component installations;"},{"id":"cm-8.1_obj.2","name":"objective","properties":[{"name":"label","value":"CM-8(1)[2]"}],"prose":"component removals; and"},{"id":"cm-8.1_obj.3","name":"objective","properties":[{"name":"label","value":"CM-8(1)[3]"}],"prose":"information system updates."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system component inventory\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system inventory records\\n\\ninventory reviews and update records\\n\\ncomponent installation records\\n\\ncomponent removal records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for updating the information\n system component inventory\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for updating inventory of information system\n components\\n\\nautomated mechanisms implementing updating of the information system component\n inventory"}]}]},{"id":"cm-8.2","class":"SP800-53-enhancement","title":"Automated Maintenance","properties":[{"name":"label","value":"CM-8(2)"},{"name":"sort-id","value":"cm-08.02"}],"parts":[{"id":"cm-8.2_smt","name":"statement","prose":"The organization employs automated mechanisms to help maintain an up-to-date,\n complete, accurate, and readily available inventory of information system\n components."},{"id":"cm-8.2_gdn","name":"guidance","prose":"Organizations maintain information system inventories to the extent feasible.\n Virtual machines, for example, can be difficult to monitor because such machines\n are not visible to the network when not in use. In such cases, organizations\n maintain as up-to-date, complete, and accurate an inventory as is deemed\n reasonable. This control enhancement can be satisfied by the implementation of\n CM-2 (2) for organizations that choose to combine information system component\n inventory and baseline configuration activities.","links":[{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"cm-8.2_obj","name":"objective","prose":"Determine if the organization employs automated mechanisms to maintain an\n inventory of information system components that is:","parts":[{"id":"cm-8.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-8(2)[1]"}],"prose":"up-to-date;"},{"id":"cm-8.2_obj.2","name":"objective","properties":[{"name":"label","value":"CM-8(2)[2]"}],"prose":"complete;"},{"id":"cm-8.2_obj.3","name":"objective","properties":[{"name":"label","value":"CM-8(2)[3]"}],"prose":"accurate; and"},{"id":"cm-8.2_obj.4","name":"objective","properties":[{"name":"label","value":"CM-8(2)[4]"}],"prose":"readily available."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nconfiguration management plan\\n\\nprocedures addressing information system component inventory\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system inventory records\\n\\nchange control records\\n\\ninformation system maintenance records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing the automated\n mechanisms implementing the information system component inventory\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for maintaining the inventory of information system\n components\\n\\nautomated mechanisms implementing the information system component\n inventory"}]}]},{"id":"cm-8.3","class":"SP800-53-enhancement","title":"Automated Unauthorized Component Detection","parameters":[{"id":"cm-8.3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"Continuously, using automated mechanisms with a maximum five-minute delay in detection."}]},{"id":"cm-8.3_prm_2"},{"id":"cm-8.3_prm_3","depends-on":"cm-8.3_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-8(3)"},{"name":"sort-id","value":"cm-08.03"}],"parts":[{"id":"cm-8.3_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-8.3_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Employs automated mechanisms {{ cm-8.3_prm_1 }} to detect the\n presence of unauthorized hardware, software, and firmware components within the\n information system; and"},{"id":"cm-8.3_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Takes the following actions when unauthorized components are detected: {{ cm-8.3_prm_2 }}."}]},{"id":"cm-8.3_gdn","name":"guidance","prose":"This control enhancement is applied in addition to the monitoring for unauthorized\n remote connections and mobile devices. Monitoring for unauthorized system\n components may be accomplished on an ongoing basis or by the periodic scanning of\n systems for that purpose. Automated mechanisms can be implemented within\n information systems or in other separate devices. Isolation can be achieved, for\n example, by placing unauthorized information system components in separate domains\n or subnets or otherwise quarantining such components. This type of component\n isolation is commonly referred to as sandboxing.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"},{"href":"#ra-5","rel":"related","text":"RA-5"}]},{"id":"cm-8.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-8.3.a_obj","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)"}],"parts":[{"id":"cm-8.3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(3)(a)[1]"}],"prose":"defines the frequency to employ automated mechanisms to detect the presence\n of unauthorized:","parts":[{"id":"cm-8.3.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)[1][a]"}],"prose":"hardware components within the information system;"},{"id":"cm-8.3.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)[1][b]"}],"prose":"software components within the information system;"},{"id":"cm-8.3.a_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)[1][c]"}],"prose":"firmware components within the information system;"}]},{"id":"cm-8.3.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-8(3)(a)[2]"}],"prose":"employs automated mechanisms with the organization-defined frequency to\n detect the presence of unauthorized:","parts":[{"id":"cm-8.3.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)[2][a]"}],"prose":"hardware components within the information system;"},{"id":"cm-8.3.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)[2][b]"}],"prose":"software components within the information system;"},{"id":"cm-8.3.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)[2][c]"}],"prose":"firmware components within the information system;"}]}],"links":[{"href":"#cm-8.3_smt.a","rel":"corresp","text":"CM-8(3)(a)"}]},{"id":"cm-8.3.b_obj","name":"objective","properties":[{"name":"label","value":"CM-8(3)(b)"}],"parts":[{"id":"cm-8.3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(3)(b)[1]"}],"prose":"defines personnel or roles to be notified when unauthorized components are\n detected;"},{"id":"cm-8.3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-8(3)(b)[2]"}],"prose":"takes one or more of the following actions when unauthorized components are\n detected:","parts":[{"id":"cm-8.3.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-8(3)(b)[2][a]"}],"prose":"disables network access by such components;"},{"id":"cm-8.3.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-8(3)(b)[2][b]"}],"prose":"isolates the components; and/or"},{"id":"cm-8.3.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-8(3)(b)[2][c]"}],"prose":"notifies organization-defined personnel or roles."}]}],"links":[{"href":"#cm-8.3_smt.b","rel":"corresp","text":"CM-8(3)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system component inventory\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system inventory records\\n\\nalerts/notifications of unauthorized components within the information\n system\\n\\ninformation system monitoring records\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing the automated\n mechanisms implementing unauthorized information system component detection\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for detection of unauthorized information system\n components\\n\\nautomated mechanisms implementing the detection of unauthorized information\n system components"}]}]},{"id":"cm-8.4","class":"SP800-53-enhancement","title":"Accountability Information","parameters":[{"id":"cm-8.4_prm_1","constraints":[{"detail":"position and role"}]}],"properties":[{"name":"label","value":"CM-8(4)"},{"name":"sort-id","value":"cm-08.04"}],"parts":[{"id":"cm-8.4_smt","name":"statement","prose":"The organization includes in the information system component inventory\n information, a means for identifying by {{ cm-8.4_prm_1 }},\n individuals responsible/accountable for administering those components."},{"id":"cm-8.4_gdn","name":"guidance","prose":"Identifying individuals who are both responsible and accountable for administering\n information system components helps to ensure that the assigned components are\n properly administered and organizations can contact those individuals if some\n action is required (e.g., component is determined to be the source of a\n breach/compromise, component needs to be recalled/replaced, or component needs to\n be relocated)."},{"id":"cm-8.4_obj","name":"objective","prose":"Determine if the organization includes in the information system component\n inventory for information system components, a means for identifying the\n individuals responsible and accountable for administering those components by one\n or more of the following: ","parts":[{"id":"cm-8.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-8(4)[1]"}],"prose":"name;"},{"id":"cm-8.4_obj.2","name":"objective","properties":[{"name":"label","value":"CM-8(4)[2]"}],"prose":"position; and/or"},{"id":"cm-8.4_obj.3","name":"objective","properties":[{"name":"label","value":"CM-8(4)[3]"}],"prose":"role."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system component inventory\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system inventory records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing the information\n system component inventory\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for maintaining the inventory of information system\n components\\n\\nautomated mechanisms implementing the information system component\n inventory"}]}]},{"id":"cm-8.5","class":"SP800-53-enhancement","title":"No Duplicate Accounting of Components","properties":[{"name":"label","value":"CM-8(5)"},{"name":"sort-id","value":"cm-08.05"}],"parts":[{"id":"cm-8.5_smt","name":"statement","prose":"The organization verifies that all components within the authorization boundary of\n the information system are not duplicated in other information system component\n inventories."},{"id":"cm-8.5_gdn","name":"guidance","prose":"This control enhancement addresses the potential problem of duplicate accounting\n of information system components in large or complex interconnected systems."},{"id":"cm-8.5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization verifies that all components within the\n authorization boundary of the information system are not duplicated in other\n information system inventories. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system component inventory\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system inventory records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system inventory responsibilities\\n\\norganizational personnel with responsibilities for defining information system\n components within the authorization boundary of the system\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for maintaining the inventory of information system\n components\\n\\nautomated mechanisms implementing the information system component\n inventory"}]}]}]},{"id":"cm-9","class":"SP800-53","title":"Configuration Management Plan","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-9"},{"name":"sort-id","value":"cm-09"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-9_smt","name":"statement","prose":"The organization develops, documents, and implements a configuration management plan\n for the information system that:","parts":[{"id":"cm-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Addresses roles, responsibilities, and configuration management processes and\n procedures;"},{"id":"cm-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishes a process for identifying configuration items throughout the system\n development life cycle and for managing the configuration of the configuration\n items;"},{"id":"cm-9_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Defines the configuration items for the information system and places the\n configuration items under configuration management; and"},{"id":"cm-9_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects the configuration management plan from unauthorized disclosure and\n modification."}]},{"id":"cm-9_gdn","name":"guidance","prose":"Configuration management plans satisfy the requirements in configuration management\n policies while being tailored to individual information systems. Such plans define\n detailed processes and procedures for how configuration management is used to support\n system development life cycle activities at the information system level.\n Configuration management plans are typically developed during the\n development/acquisition phase of the system development life cycle. The plans\n describe how to move changes through change management processes, how to update\n configuration settings and baselines, how to maintain information system component\n inventories, how to control development, test, and operational environments, and how\n to develop, release, and update key documents. Organizations can employ templates to\n help ensure consistent and timely development and implementation of configuration\n management plans. Such templates can represent a master configuration management plan\n for the organization at large with subsets of the plan implemented on a system by\n system basis. Configuration management approval processes include designation of key\n management stakeholders responsible for reviewing and approving proposed changes to\n information systems, and personnel that conduct security impact analyses prior to the\n implementation of changes to the systems. Configuration items are the information\n system items (hardware, software, firmware, and documentation) to be\n configuration-managed. As information systems continue through the system development\n life cycle, new configuration items may be identified and some existing configuration\n items may no longer need to be under configuration control.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#sa-10","rel":"related","text":"SA-10"}]},{"id":"cm-9_obj","name":"objective","prose":"Determine if the organization develops, documents, and implements a configuration\n management plan for the information system that:","parts":[{"id":"cm-9.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-9(a)"}],"parts":[{"id":"cm-9.a_obj.1","name":"objective","properties":[{"name":"label","value":"CM-9(a)[1]"}],"prose":"addresses roles;"},{"id":"cm-9.a_obj.2","name":"objective","properties":[{"name":"label","value":"CM-9(a)[2]"}],"prose":"addresses responsibilities;"},{"id":"cm-9.a_obj.3","name":"objective","properties":[{"name":"label","value":"CM-9(a)[3]"}],"prose":"addresses configuration management processes and procedures;"}]},{"id":"cm-9.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-9(b)"}],"prose":"establishes a process for:","parts":[{"id":"cm-9.b_obj.1","name":"objective","properties":[{"name":"label","value":"CM-9(b)[1]"}],"prose":"identifying configuration items throughout the SDLC;"},{"id":"cm-9.b_obj.2","name":"objective","properties":[{"name":"label","value":"CM-9(b)[2]"}],"prose":"managing the configuration of the configuration items;"}]},{"id":"cm-9.c_obj","name":"objective","properties":[{"name":"label","value":"CM-9(c)"}],"parts":[{"id":"cm-9.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-9(c)[1]"}],"prose":"defines the configuration items for the information system;"},{"id":"cm-9.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-9(c)[2]"}],"prose":"places the configuration items under configuration management;"}]},{"id":"cm-9.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-9(d)"}],"prose":"protects the configuration management plan from unauthorized:","parts":[{"id":"cm-9.d_obj.1","name":"objective","properties":[{"name":"label","value":"CM-9(d)[1]"}],"prose":"disclosure; and"},{"id":"cm-9.d_obj.2","name":"objective","properties":[{"name":"label","value":"CM-9(d)[2]"}],"prose":"modification."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing configuration management planning\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for developing the configuration\n management plan\\n\\norganizational personnel with responsibilities for implementing and managing\n processes defined in the configuration management plan\\n\\norganizational personnel with responsibilities for protecting the configuration\n management plan\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for developing and documenting the configuration\n management plan\\n\\norganizational processes for identifying and managing configuration items\\n\\norganizational processes for protecting the configuration management plan\\n\\nautomated mechanisms implementing the configuration management plan\\n\\nautomated mechanisms for managing configuration items\\n\\nautomated mechanisms for protecting the configuration management plan"}]}]},{"id":"cm-10","class":"SP800-53","title":"Software Usage Restrictions","properties":[{"name":"label","value":"CM-10"},{"name":"sort-id","value":"cm-10"}],"parts":[{"id":"cm-10_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-10_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Uses software and associated documentation in accordance with contract agreements\n and copyright laws;"},{"id":"cm-10_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Tracks the use of software and associated documentation protected by quantity\n licenses to control copying and distribution; and"},{"id":"cm-10_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Controls and documents the use of peer-to-peer file sharing technology to ensure\n that this capability is not used for the unauthorized distribution, display,\n performance, or reproduction of copyrighted work."}]},{"id":"cm-10_gdn","name":"guidance","prose":"Software license tracking can be accomplished by manual methods (e.g., simple\n spreadsheets) or automated methods (e.g., specialized tracking applications)\n depending on organizational needs.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"cm-10_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-10.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-10(a)"}],"prose":"uses software and associated documentation in accordance with contract agreements\n and copyright laws;"},{"id":"cm-10.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-10(b)"}],"prose":"tracks the use of software and associated documentation protected by quantity\n licenses to control copying and distribution; and"},{"id":"cm-10.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-10(c)"}],"prose":"controls and documents the use of peer-to-peer file sharing technology to ensure\n that this capability is not used for the unauthorized distribution, display,\n performance, or reproduction of copyrighted work."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing software usage restrictions\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nsoftware contract agreements and copyright laws\\n\\nsite license documentation\\n\\nlist of software usage restrictions\\n\\nsoftware license tracking reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\norganizational personnel with software license management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for tracking the use of software protected by quantity\n licenses\\n\\norganization process for controlling/documenting the use of peer-to-peer file\n sharing technology\\n\\nautomated mechanisms implementing software license tracking\\n\\nautomated mechanisms implementing and controlling the use of peer-to-peer files\n sharing technology"}]}],"controls":[{"id":"cm-10.1","class":"SP800-53-enhancement","title":"Open Source Software","parameters":[{"id":"cm-10.1_prm_1","label":"organization-defined restrictions"}],"properties":[{"name":"label","value":"CM-10(1)"},{"name":"sort-id","value":"cm-10.01"}],"parts":[{"id":"cm-10.1_smt","name":"statement","prose":"The organization establishes the following restrictions on the use of open source\n software: {{ cm-10.1_prm_1 }}."},{"id":"cm-10.1_gdn","name":"guidance","prose":"Open source software refers to software that is available in source code form.\n Certain software rights normally reserved for copyright holders are routinely\n provided under software license agreements that permit individuals to study,\n change, and improve the software. From a security perspective, the major advantage\n of open source software is that it provides organizations with the ability to\n examine the source code. However, there are also various licensing issues\n associated with open source software including, for example, the constraints on\n derivative use of such software."},{"id":"cm-10.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-10.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-10(1)[1]"}],"prose":"defines restrictions on the use of open source software; and"},{"id":"cm-10.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-10(1)[2]"}],"prose":"establishes organization-defined restrictions on the use of open source\n software."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing restrictions on use of open source software\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for establishing and enforcing\n restrictions on use of open source software\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for restricting the use of open source software\\n\\nautomated mechanisms implementing restrictions on the use of open source\n software"}]}]}]},{"id":"cm-11","class":"SP800-53","title":"User-installed Software","parameters":[{"id":"cm-11_prm_1","label":"organization-defined policies"},{"id":"cm-11_prm_2","label":"organization-defined methods"},{"id":"cm-11_prm_3","label":"organization-defined frequency","constraints":[{"detail":"Continuously (via CM-7 (5))"}]}],"properties":[{"name":"label","value":"CM-11"},{"name":"sort-id","value":"cm-11"}],"parts":[{"id":"cm-11_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-11_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes {{ cm-11_prm_1 }} governing the installation of\n software by users;"},{"id":"cm-11_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Enforces software installation policies through {{ cm-11_prm_2 }};\n and"},{"id":"cm-11_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Monitors policy compliance at {{ cm-11_prm_3 }}."}]},{"id":"cm-11_gdn","name":"guidance","prose":"If provided the necessary privileges, users have the ability to install software in\n organizational information systems. To maintain control over the types of software\n installed, organizations identify permitted and prohibited actions regarding software\n installation. Permitted software installations may include, for example, updates and\n security patches to existing software and downloading applications from\n organization-approved “app stores” Prohibited software installations may include, for\n example, software with unknown or suspect pedigrees or software that organizations\n consider potentially malicious. The policies organizations select governing\n user-installed software may be organization-developed or provided by some external\n entity. Policy enforcement methods include procedural methods (e.g., periodic\n examination of user accounts), automated methods (e.g., configuration settings\n implemented on organizational information systems), or both.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"cm-11_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-11.a_obj","name":"objective","properties":[{"name":"label","value":"CM-11(a)"}],"parts":[{"id":"cm-11.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-11(a)[1]"}],"prose":"defines policies to govern the installation of software by users;"},{"id":"cm-11.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-11(a)[2]"}],"prose":"establishes organization-defined policies governing the installation of\n software by users;"}]},{"id":"cm-11.b_obj","name":"objective","properties":[{"name":"label","value":"CM-11(b)"}],"parts":[{"id":"cm-11.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-11(b)[1]"}],"prose":"defines methods to enforce software installation policies;"},{"id":"cm-11.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-11(b)[2]"}],"prose":"enforces software installation policies through organization-defined\n methods;"}]},{"id":"cm-11.c_obj","name":"objective","properties":[{"name":"label","value":"CM-11(c)"}],"parts":[{"id":"cm-11.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-11(c)[1]"}],"prose":"defines frequency to monitor policy compliance; and"},{"id":"cm-11.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-11(c)[2]"}],"prose":"monitors policy compliance at organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing user installed software\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of rules governing user installed software\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records\\n\\ncontinuous monitoring strategy"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for governing user-installed\n software\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\norganizational personnel monitoring compliance with user-installed software\n policy\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes governing user-installed software on the information\n system\\n\\nautomated mechanisms enforcing rules/methods for governing the installation of\n software by users\\n\\nautomated mechanisms monitoring policy compliance"}]}],"controls":[{"id":"cm-11.1","class":"SP800-53-enhancement","title":"Alerts for Unauthorized Installations","parameters":[{"id":"cm-11.1_prm_1","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"CM-11(1)"},{"name":"sort-id","value":"cm-11.01"}],"parts":[{"id":"cm-11.1_smt","name":"statement","prose":"The information system alerts {{ cm-11.1_prm_1 }} when the\n unauthorized installation of software is detected."},{"id":"cm-11.1_gdn","name":"guidance","links":[{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"cm-11.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"cm-11.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-11(1)[1]"}],"prose":"the organization defines personnel or roles to be alerted when the unauthorized\n installation of software is detected; and"},{"id":"cm-11.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-11(1)[2]"}],"prose":"the information system alerts organization-defined personnel or roles when the\n unauthorized installation of software is detected."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing user installed software\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for governing user-installed\n software\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes governing user-installed software on the information\n system\\n\\nautomated mechanisms for alerting personnel/roles when unauthorized\n installation of software is detected"}]}]}]}]},{"id":"cp","class":"family","title":"Contingency Planning","controls":[{"id":"cp-1","class":"SP800-53","title":"Contingency Planning Policy and Procedures","parameters":[{"id":"cp-1_prm_1","label":"organization-defined personnel or roles"},{"id":"cp-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"cp-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-1"},{"name":"sort-id","value":"cp-01"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"cp-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ cp-1_prm_1 }}:","parts":[{"id":"cp-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A contingency planning policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"cp-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the contingency planning policy\n and associated contingency planning controls; and"}]},{"id":"cp-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"cp-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Contingency planning policy {{ cp-1_prm_2 }}; and"},{"id":"cp-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Contingency planning procedures {{ cp-1_prm_3 }}."}]}]},{"id":"cp-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the CP\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"cp-1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"cp-1.a_obj","name":"objective","properties":[{"name":"label","value":"CP-1(a)"}],"parts":[{"id":"cp-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)"}],"parts":[{"id":"cp-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(a)(1)[1]"}],"prose":"the organization develops and documents a contingency planning policy that\n addresses:","parts":[{"id":"cp-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"cp-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"cp-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"cp-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"cp-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"cp-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"cp-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"cp-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(a)(1)[2]"}],"prose":"the organization defines personnel or roles to whom the contingency planning\n policy is to be disseminated;"},{"id":"cp-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-1(a)(1)[3]"}],"prose":"the organization disseminates the contingency planning policy to\n organization-defined personnel or roles;"}]},{"id":"cp-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"CP-1(a)(2)"}],"parts":[{"id":"cp-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(a)(2)[1]"}],"prose":"the organization develops and documents procedures to facilitate the\n implementation of the contingency planning policy and associated contingency\n planning controls;"},{"id":"cp-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(a)(2)[2]"}],"prose":"the organization defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"cp-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-1(a)(2)[3]"}],"prose":"the organization disseminates the procedures to organization-defined\n personnel or roles;"}]}]},{"id":"cp-1.b_obj","name":"objective","properties":[{"name":"label","value":"CP-1(b)"}],"parts":[{"id":"cp-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"CP-1(b)(1)"}],"parts":[{"id":"cp-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(b)(1)[1]"}],"prose":"the organization defines the frequency to review and update the current\n contingency planning policy;"},{"id":"cp-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(b)(1)[2]"}],"prose":"the organization reviews and updates the current contingency planning with\n the organization-defined frequency;"}]},{"id":"cp-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"CP-1(b)(2)"}],"parts":[{"id":"cp-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(b)(2)[1]"}],"prose":"the organization defines the frequency to review and update the current\n contingency planning procedures; and"},{"id":"cp-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(b)(2)[2]"}],"prose":"the organization reviews and updates the current contingency planning\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-2","class":"SP800-53","title":"Contingency Plan","parameters":[{"id":"cp-2_prm_1","label":"organization-defined personnel or roles"},{"id":"cp-2_prm_2","label":"organization-defined key contingency personnel (identified by name and/or by\n role) and organizational elements"},{"id":"cp-2_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"cp-2_prm_4","label":"organization-defined key contingency personnel (identified by name and/or by\n role) and organizational elements"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-2"},{"name":"sort-id","value":"cp-02"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a contingency plan for the information system that:","parts":[{"id":"cp-2_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Identifies essential missions and business functions and associated contingency\n requirements;"},{"id":"cp-2_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Provides recovery objectives, restoration priorities, and metrics;"},{"id":"cp-2_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Addresses contingency roles, responsibilities, assigned individuals with\n contact information;"},{"id":"cp-2_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Addresses maintaining essential missions and business functions despite an\n information system disruption, compromise, or failure;"},{"id":"cp-2_smt.a.5","name":"item","properties":[{"name":"label","value":"5."}],"prose":"Addresses eventual, full information system restoration without deterioration\n of the security safeguards originally planned and implemented; and"},{"id":"cp-2_smt.a.6","name":"item","properties":[{"name":"label","value":"6."}],"prose":"Is reviewed and approved by {{ cp-2_prm_1 }};"}]},{"id":"cp-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Distributes copies of the contingency plan to {{ cp-2_prm_2 }};"},{"id":"cp-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Coordinates contingency planning activities with incident handling activities;"},{"id":"cp-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Reviews the contingency plan for the information system {{ cp-2_prm_3 }};"},{"id":"cp-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Updates the contingency plan to address changes to the organization, information\n system, or environment of operation and problems encountered during contingency\n plan implementation, execution, or testing;"},{"id":"cp-2_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Communicates contingency plan changes to {{ cp-2_prm_4 }}; and"},{"id":"cp-2_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Protects the contingency plan from unauthorized disclosure and modification."},{"id":"cp-2_fr","name":"item","title":"CP-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-2_fr_smt.1","name":"item","properties":[{"name":"label","value":"CP-2 Requirement:"}],"prose":"For JAB authorizations the contingency lists include designated FedRAMP personnel."}]}]},{"id":"cp-2_gdn","name":"guidance","prose":"Contingency planning for information systems is part of an overall organizational\n program for achieving continuity of operations for mission/business functions.\n Contingency planning addresses both information system restoration and implementation\n of alternative mission/business processes when systems are compromised. The\n effectiveness of contingency planning is maximized by considering such planning\n throughout the phases of the system development life cycle. Performing contingency\n planning on hardware, software, and firmware development can be an effective means of\n achieving information system resiliency. Contingency plans reflect the degree of\n restoration required for organizational information systems since not all systems may\n need to fully recover to achieve the level of continuity of operations desired.\n Information system recovery objectives reflect applicable laws, Executive Orders,\n directives, policies, standards, regulations, and guidelines. In addition to\n information system availability, contingency plans also address other\n security-related events resulting in a reduction in mission and/or business\n effectiveness, such as malicious attacks compromising the confidentiality or\n integrity of information systems. Actions addressed in contingency plans include, for\n example, orderly/graceful degradation, information system shutdown, fallback to a\n manual mode, alternate information flows, and operating in modes reserved for when\n systems are under attack. By closely coordinating contingency planning with incident\n handling activities, organizations can ensure that the necessary contingency planning\n activities are in place and activated in the event of a security incident.","links":[{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-7","rel":"related","text":"CP-7"},{"href":"#cp-8","rel":"related","text":"CP-8"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#cp-10","rel":"related","text":"CP-10"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#pm-8","rel":"related","text":"PM-8"},{"href":"#pm-11","rel":"related","text":"PM-11"}]},{"id":"cp-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cp-2.a_obj","name":"objective","properties":[{"name":"label","value":"CP-2(a)"}],"prose":"develops and documents a contingency plan for the information system that:","parts":[{"id":"cp-2.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(1)"}],"prose":"identifies essential missions and business functions and associated contingency\n requirements;"},{"id":"cp-2.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(2)"}],"parts":[{"id":"cp-2.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"CP-2(a)(2)[1]"}],"prose":"provides recovery objectives;"},{"id":"cp-2.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(a)(2)[2]"}],"prose":"provides restoration priorities;"},{"id":"cp-2.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"CP-2(a)(2)[3]"}],"prose":"provides metrics;"}]},{"id":"cp-2.a.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(3)"}],"parts":[{"id":"cp-2.a.3_obj.1","name":"objective","properties":[{"name":"label","value":"CP-2(a)(3)[1]"}],"prose":"addresses contingency roles;"},{"id":"cp-2.a.3_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(a)(3)[2]"}],"prose":"addresses contingency responsibilities;"},{"id":"cp-2.a.3_obj.3","name":"objective","properties":[{"name":"label","value":"CP-2(a)(3)[3]"}],"prose":"addresses assigned individuals with contact information;"}]},{"id":"cp-2.a.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(4)"}],"prose":"addresses maintaining essential missions and business functions despite an\n information system disruption, compromise, or failure;"},{"id":"cp-2.a.5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(5)"}],"prose":"addresses eventual, full information system restoration without deterioration\n of the security safeguards originally planned and implemented;"},{"id":"cp-2.a.6_obj","name":"objective","properties":[{"name":"label","value":"CP-2(a)(6)"}],"parts":[{"id":"cp-2.a.6_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(6)[1]"}],"prose":"defines personnel or roles to review and approve the contingency plan for\n the information system;"},{"id":"cp-2.a.6_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(6)[2]"}],"prose":"is reviewed and approved by organization-defined personnel or roles;"}]}]},{"id":"cp-2.b_obj","name":"objective","properties":[{"name":"label","value":"CP-2(b)"}],"parts":[{"id":"cp-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(b)[1]"}],"prose":"defines key contingency personnel (identified by name and/or by role) and\n organizational elements to whom copies of the contingency plan are to be\n distributed;"},{"id":"cp-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-2(b)[2]"}],"prose":"distributes copies of the contingency plan to organization-defined key\n contingency personnel and organizational elements;"}]},{"id":"cp-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-2(c)"}],"prose":"coordinates contingency planning activities with incident handling activities;"},{"id":"cp-2.d_obj","name":"objective","properties":[{"name":"label","value":"CP-2(d)"}],"parts":[{"id":"cp-2.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(d)[1]"}],"prose":"defines a frequency to review the contingency plan for the information\n system;"},{"id":"cp-2.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(d)[2]"}],"prose":"reviews the contingency plan with the organization-defined frequency;"}]},{"id":"cp-2.e_obj","name":"objective","properties":[{"name":"label","value":"CP-2(e)"}],"prose":"updates the contingency plan to address:","parts":[{"id":"cp-2.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-2(e)[1]"}],"prose":"changes to the organization, information system, or environment of\n operation;"},{"id":"cp-2.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-2(e)[2]"}],"prose":"problems encountered during plan implementation, execution, and testing;"}]},{"id":"cp-2.f_obj","name":"objective","properties":[{"name":"label","value":"CP-2(f)"}],"parts":[{"id":"cp-2.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(f)[1]"}],"prose":"defines key contingency personnel (identified by name and/or by role) and\n organizational elements to whom contingency plan changes are to be\n communicated;"},{"id":"cp-2.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-2(f)[2]"}],"prose":"communicates contingency plan changes to organization-defined key contingency\n personnel and organizational elements; and"}]},{"id":"cp-2.g_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-2(g)"}],"prose":"protects the contingency plan from unauthorized disclosure and modification."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nevidence of contingency plan reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency plan development, review, update, and\n protection\\n\\nautomated mechanisms for developing, reviewing, updating and/or protecting the\n contingency plan"}]}],"controls":[{"id":"cp-2.1","class":"SP800-53-enhancement","title":"Coordinate with Related Plans","properties":[{"name":"label","value":"CP-2(1)"},{"name":"sort-id","value":"cp-02.01"}],"parts":[{"id":"cp-2.1_smt","name":"statement","prose":"The organization coordinates contingency plan development with organizational\n elements responsible for related plans."},{"id":"cp-2.1_gdn","name":"guidance","prose":"Plans related to contingency plans for organizational information systems include,\n for example, Business Continuity Plans, Disaster Recovery Plans, Continuity of\n Operations Plans, Crisis Communications Plans, Critical Infrastructure Plans,\n Cyber Incident Response Plans, Insider Threat Implementation Plan, and Occupant\n Emergency Plans."},{"id":"cp-2.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization coordinates contingency plan development with\n organizational elements responsible for related plans."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nbusiness contingency plans\\n\\ndisaster recovery plans\\n\\ncontinuity of operations plans\\n\\ncrisis communications plans\\n\\ncritical infrastructure plans\\n\\ncyber incident response plan\\n\\ninsider threat implementation plans\\n\\noccupant emergency plans\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel with responsibility for related plans"}]}]},{"id":"cp-2.2","class":"SP800-53-enhancement","title":"Capacity Planning","properties":[{"name":"label","value":"CP-2(2)"},{"name":"sort-id","value":"cp-02.02"}],"parts":[{"id":"cp-2.2_smt","name":"statement","prose":"The organization conducts capacity planning so that necessary capacity for\n information processing, telecommunications, and environmental support exists\n during contingency operations."},{"id":"cp-2.2_gdn","name":"guidance","prose":"Capacity planning is needed because different types of threats (e.g., natural\n disasters, targeted cyber attacks) can result in a reduction of the available\n processing, telecommunications, and support services originally intended to\n support the organizational missions/business functions. Organizations may need to\n anticipate degraded operations during contingency operations and factor such\n degradation into capacity planning."},{"id":"cp-2.2_obj","name":"objective","prose":"Determine if the organization conducts capacity planning so that necessary\n capacity exists during contingency operations for: ","parts":[{"id":"cp-2.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-2(2)[1]"}],"prose":"information processing;"},{"id":"cp-2.2_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(2)[2]"}],"prose":"telecommunications; and"},{"id":"cp-2.2_obj.3","name":"objective","properties":[{"name":"label","value":"CP-2(2)[3]"}],"prose":"environmental support."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\ncapacity planning documents\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-2.3","class":"SP800-53-enhancement","title":"Resume Essential Missions / Business Functions","parameters":[{"id":"cp-2.3_prm_1","label":"organization-defined time period"}],"properties":[{"name":"label","value":"CP-2(3)"},{"name":"sort-id","value":"cp-02.03"}],"parts":[{"id":"cp-2.3_smt","name":"statement","prose":"The organization plans for the resumption of essential missions and business\n functions within {{ cp-2.3_prm_1 }} of contingency plan\n activation."},{"id":"cp-2.3_gdn","name":"guidance","prose":"Organizations may choose to carry out the contingency planning activities in this\n control enhancement as part of organizational business continuity planning\n including, for example, as part of business impact analyses. The time period for\n resumption of essential missions/business functions may be dependent on the\n severity/extent of disruptions to the information system and its supporting\n infrastructure.","links":[{"href":"#pe-12","rel":"related","text":"PE-12"}]},{"id":"cp-2.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cp-2.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(3)[1]"}],"prose":"defines the time period to plan for the resumption of essential missions and\n business functions as a result of contingency plan activation; and"},{"id":"cp-2.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-2(3)[2]"}],"prose":"plans for the resumption of essential missions and business functions within\n organization-defined time period of contingency plan activation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nbusiness impact assessment\\n\\nother related plans\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for resumption of missions and business functions"}]}]},{"id":"cp-2.4","class":"SP800-53-enhancement","title":"Resume All Missions / Business Functions","parameters":[{"id":"cp-2.4_prm_1","label":"organization-defined time period","constraints":[{"detail":"time period defined in service provider and organization SLA"}]}],"properties":[{"name":"label","value":"CP-2(4)"},{"name":"sort-id","value":"cp-02.04"}],"parts":[{"id":"cp-2.4_smt","name":"statement","prose":"The organization plans for the resumption of all missions and business functions\n within {{ cp-2.4_prm_1 }} of contingency plan activation."},{"id":"cp-2.4_gdn","name":"guidance","prose":"Organizations may choose to carry out the contingency planning activities in this\n control enhancement as part of organizational business continuity planning\n including, for example, as part of business impact analyses. The time period for\n resumption of all missions/business functions may be dependent on the\n severity/extent of disruptions to the information system and its supporting\n infrastructure.","links":[{"href":"#pe-12","rel":"related","text":"PE-12"}]},{"id":"cp-2.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cp-2.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(4)[1]"}],"prose":"defines the time period to plan for the resumption of all missions and business\n functions as a result of contingency plan activation; and"},{"id":"cp-2.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-2(4)[2]"}],"prose":"plans for the resumption of all missions and business functions within\n organization-defined time period of contingency plan activation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nbusiness impact assessment\\n\\nother related plans\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for resumption of missions and business functions"}]}]},{"id":"cp-2.5","class":"SP800-53-enhancement","title":"Continue Essential Missions / Business Functions","properties":[{"name":"label","value":"CP-2(5)"},{"name":"sort-id","value":"cp-02.05"}],"parts":[{"id":"cp-2.5_smt","name":"statement","prose":"The organization plans for the continuance of essential missions and business\n functions with little or no loss of operational continuity and sustains that\n continuity until full information system restoration at primary processing and/or\n storage sites."},{"id":"cp-2.5_gdn","name":"guidance","prose":"Organizations may choose to carry out the contingency planning activities in this\n control enhancement as part of organizational business continuity planning\n including, for example, as part of business impact analyses. Primary processing\n and/or storage sites defined by organizations as part of contingency planning may\n change depending on the circumstances associated with the contingency (e.g.,\n backup sites may become primary sites).","links":[{"href":"#pe-12","rel":"related","text":"PE-12"}]},{"id":"cp-2.5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cp-2.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(5)[1]"}],"prose":"plans for the continuance of essential missions and business functions with\n little or no loss of operational continuity; and"},{"id":"cp-2.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-2(5)[2]"}],"prose":"sustains that operational continuity until full information system restoration\n at primary processing and/or storage sites."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nbusiness impact assessment\\n\\nprimary processing site agreements\\n\\nprimary storage site agreements\\n\\nalternate processing site agreements\\n\\nalternate storage site agreements\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for continuing missions and business functions"}]}]},{"id":"cp-2.8","class":"SP800-53-enhancement","title":"Identify Critical Assets","properties":[{"name":"label","value":"CP-2(8)"},{"name":"sort-id","value":"cp-02.08"}],"parts":[{"id":"cp-2.8_smt","name":"statement","prose":"The organization identifies critical information system assets supporting\n essential missions and business functions."},{"id":"cp-2.8_gdn","name":"guidance","prose":"Organizations may choose to carry out the contingency planning activities in this\n control enhancement as part of organizational business continuity planning\n including, for example, as part of business impact analyses. Organizations\n identify critical information system assets so that additional safeguards and\n countermeasures can be employed (above and beyond those safeguards and\n countermeasures routinely implemented) to help ensure that organizational\n missions/business functions can continue to be conducted during contingency\n operations. In addition, the identification of critical information assets\n facilitates the prioritization of organizational resources. Critical information\n system assets include technical and operational aspects. Technical aspects\n include, for example, information technology services, information system\n components, information technology products, and mechanisms. Operational aspects\n include, for example, procedures (manually executed operations) and personnel\n (individuals operating technical safeguards and/or executing manual procedures).\n Organizational program protection plans can provide assistance in identifying\n critical assets.","links":[{"href":"#sa-14","rel":"related","text":"SA-14"},{"href":"#sa-15","rel":"related","text":"SA-15"}]},{"id":"cp-2.8_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization identifies critical information system assets\n supporting essential missions and business functions."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nbusiness impact assessment\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"cp-3","class":"SP800-53","title":"Contingency Training","parameters":[{"id":"cp-3_prm_1","label":"organization-defined time period","constraints":[{"detail":"ten (10) days"}]},{"id":"cp-3_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-3"},{"name":"sort-id","value":"cp-03"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"cp-3_smt","name":"statement","prose":"The organization provides contingency training to information system users consistent\n with assigned roles and responsibilities:","parts":[{"id":"cp-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Within {{ cp-3_prm_1 }} of assuming a contingency role or\n responsibility;"},{"id":"cp-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"cp-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ cp-3_prm_2 }} thereafter."}]},{"id":"cp-3_gdn","name":"guidance","prose":"Contingency training provided by organizations is linked to the assigned roles and\n responsibilities of organizational personnel to ensure that the appropriate content\n and level of detail is included in such training. For example, regular users may only\n need to know when and where to report for duty during contingency operations and if\n normal duties are affected; system administrators may require additional training on\n how to set up information systems at alternate processing and storage sites; and\n managers/senior leaders may receive more specific training on how to conduct\n mission-essential functions in designated off-site locations and how to establish\n communications with other governmental entities for purposes of coordination on\n contingency-related activities. Training for contingency roles/responsibilities\n reflects the specific continuity requirements in the contingency plan.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#ir-2","rel":"related","text":"IR-2"}]},{"id":"cp-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cp-3.a_obj","name":"objective","properties":[{"name":"label","value":"CP-3(a)"}],"parts":[{"id":"cp-3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-3(a)[1]"}],"prose":"defines a time period within which contingency training is to be provided to\n information system users assuming a contingency role or responsibility;"},{"id":"cp-3.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-3(a)[2]"}],"prose":"provides contingency training to information system users consistent with\n assigned roles and responsibilities within the organization-defined time period\n of assuming a contingency role or responsibility;"}]},{"id":"cp-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-3(b)"}],"prose":"provides contingency training to information system users consistent with assigned\n roles and responsibilities when required by information system changes;"},{"id":"cp-3.c_obj","name":"objective","properties":[{"name":"label","value":"CP-3(c)"}],"parts":[{"id":"cp-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-3(c)[1]"}],"prose":"defines the frequency for contingency training thereafter; and"},{"id":"cp-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-3(c)[2]"}],"prose":"provides contingency training to information system users consistent with\n assigned roles and responsibilities with the organization-defined frequency\n thereafter."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency training\\n\\ncontingency plan\\n\\ncontingency training curriculum\\n\\ncontingency training material\\n\\nsecurity plan\\n\\ncontingency training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning, plan implementation, and\n training responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency training"}]}],"controls":[{"id":"cp-3.1","class":"SP800-53-enhancement","title":"Simulated Events","properties":[{"name":"label","value":"CP-3(1)"},{"name":"sort-id","value":"cp-03.01"}],"parts":[{"id":"cp-3.1_smt","name":"statement","prose":"The organization incorporates simulated events into contingency training to\n facilitate effective response by personnel in crisis situations."},{"id":"cp-3.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization incorporates simulated events into contingency\n training to facilitate effective response by personnel in crisis situations."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency training\\n\\ncontingency plan\\n\\ncontingency training curriculum\\n\\ncontingency training material\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning, plan implementation, and\n training responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency training\\n\\nautomated mechanisms for simulating contingency events"}]}]}]},{"id":"cp-4","class":"SP800-53","title":"Contingency Plan Testing","parameters":[{"id":"cp-4_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"cp-4_prm_2","label":"organization-defined tests","constraints":[{"detail":"functional exercises"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-4"},{"name":"sort-id","value":"cp-04"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"},{"href":"#0243a05a-e8a3-4d51-9364-4a9d20b0dcdf","rel":"reference","text":"NIST Special Publication 800-84"}],"parts":[{"id":"cp-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Tests the contingency plan for the information system {{ cp-4_prm_1 }} using {{ cp-4_prm_2 }} to determine the\n effectiveness of the plan and the organizational readiness to execute the\n plan;"},{"id":"cp-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews the contingency plan test results; and"},{"id":"cp-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Initiates corrective actions, if needed."},{"id":"cp-4_fr","name":"item","title":"CP-4(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-4_fr_smt.a","name":"item","properties":[{"name":"label","value":"CP-4(a) Requirement:"}],"prose":"The service provider develops test plans in accordance with NIST Special Publication 800-34 (as amended); plans are approved by the JAB/AO prior to initiating testing."}]}]},{"id":"cp-4_gdn","name":"guidance","prose":"Methods for testing contingency plans to determine the effectiveness of the plans and\n to identify potential weaknesses in the plans include, for example, walk-through and\n tabletop exercises, checklists, simulations (parallel, full interrupt), and\n comprehensive exercises. Organizations conduct testing based on the continuity\n requirements in contingency plans and include a determination of the effects on\n organizational operations, assets, and individuals arising due to contingency\n operations. Organizations have flexibility and discretion in the breadth, depth, and\n timelines of corrective actions.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-3","rel":"related","text":"CP-3"},{"href":"#ir-3","rel":"related","text":"IR-3"}]},{"id":"cp-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-4.a_obj","name":"objective","properties":[{"name":"label","value":"CP-4(a)"}],"parts":[{"id":"cp-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-4(a)[1]"}],"prose":"defines tests to determine the effectiveness of the contingency plan and the\n organizational readiness to execute the plan;"},{"id":"cp-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-4(a)[2]"}],"prose":"defines a frequency to test the contingency plan for the information\n system;"},{"id":"cp-4.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-4(a)[3]"}],"prose":"tests the contingency plan for the information system with the\n organization-defined frequency, using organization-defined tests to determine\n the effectiveness of the plan and the organizational readiness to execute the\n plan;"}]},{"id":"cp-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-4(b)"}],"prose":"reviews the contingency plan test results; and"},{"id":"cp-4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-4(c)"}],"prose":"initiates corrective actions, if needed."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency plan testing\\n\\ncontingency plan\\n\\nsecurity plan\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for contingency plan testing,\n reviewing or responding to contingency plan tests\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency plan testing\\n\\nautomated mechanisms supporting the contingency plan and/or contingency plan\n testing"}]}],"controls":[{"id":"cp-4.1","class":"SP800-53-enhancement","title":"Coordinate with Related Plans","properties":[{"name":"label","value":"CP-4(1)"},{"name":"sort-id","value":"cp-04.01"}],"parts":[{"id":"cp-4.1_smt","name":"statement","prose":"The organization coordinates contingency plan testing with organizational elements\n responsible for related plans."},{"id":"cp-4.1_gdn","name":"guidance","prose":"Plans related to contingency plans for organizational information systems include,\n for example, Business Continuity Plans, Disaster Recovery Plans, Continuity of\n Operations Plans, Crisis Communications Plans, Critical Infrastructure Plans,\n Cyber Incident Response Plans, and Occupant Emergency Plans. This control\n enhancement does not require organizations to create organizational elements to\n handle related plans or to align such elements with specific plans. It does\n require, however, that if such organizational elements are responsible for related\n plans, organizations should coordinate with those elements.","links":[{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#pm-8","rel":"related","text":"PM-8"}]},{"id":"cp-4.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization coordinates contingency plan testing with\n organizational elements responsible for related plans. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nincident response policy\\n\\nprocedures addressing contingency plan testing\\n\\ncontingency plan testing documentation\\n\\ncontingency plan\\n\\nbusiness continuity plans\\n\\ndisaster recovery plans\\n\\ncontinuity of operations plans\\n\\ncrisis communications plans\\n\\ncritical infrastructure plans\\n\\ncyber incident response plans\\n\\noccupant emergency plans\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan testing responsibilities\\n\\norganizational personnel\\n\\npersonnel with responsibilities for related plans\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-4.2","class":"SP800-53-enhancement","title":"Alternate Processing Site","properties":[{"name":"label","value":"CP-4(2)"},{"name":"sort-id","value":"cp-04.02"}],"parts":[{"id":"cp-4.2_smt","name":"statement","prose":"The organization tests the contingency plan at the alternate processing site:","parts":[{"id":"cp-4.2_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"To familiarize contingency personnel with the facility and available resources;\n and"},{"id":"cp-4.2_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"To evaluate the capabilities of the alternate processing site to support\n contingency operations."}]},{"id":"cp-4.2_gdn","name":"guidance","links":[{"href":"#cp-7","rel":"related","text":"CP-7"}]},{"id":"cp-4.2_obj","name":"objective","prose":"Determine if the organization tests the contingency plan at the alternate\n processing site to:","parts":[{"id":"cp-4.2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-4(2)(a)"}],"prose":"familiarize contingency personnel with the facility and available resources;\n and","links":[{"href":"#cp-4.2_smt.a","rel":"corresp","text":"CP-4(2)(a)"}]},{"id":"cp-4.2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-4(2)(b)"}],"prose":"evaluate the capabilities of the alternate processing site to support\n contingency operations.","links":[{"href":"#cp-4.2_smt.b","rel":"corresp","text":"CP-4(2)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency plan testing\\n\\ncontingency plan\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\nalternate processing site agreements\\n\\nservice-level agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency plan testing\\n\\nautomated mechanisms supporting the contingency plan and/or contingency plan\n testing"}]}]}]},{"id":"cp-6","class":"SP800-53","title":"Alternate Storage Site","properties":[{"name":"label","value":"CP-6"},{"name":"sort-id","value":"cp-06"}],"links":[{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes an alternate storage site including necessary agreements to permit the\n storage and retrieval of information system backup information; and"},{"id":"cp-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Ensures that the alternate storage site provides information security safeguards\n equivalent to that of the primary site."}]},{"id":"cp-6_gdn","name":"guidance","prose":"Alternate storage sites are sites that are geographically distinct from primary\n storage sites. An alternate storage site maintains duplicate copies of information\n and data in the event that the primary storage site is not available. Items covered\n by alternate storage site agreements include, for example, environmental conditions\n at alternate sites, access rules, physical and environmental protection requirements,\n and coordination of delivery/retrieval of backup media. Alternate storage sites\n reflect the requirements in contingency plans so that organizations can maintain\n essential missions/business functions despite disruption, compromise, or failure in\n organizational information systems.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-7","rel":"related","text":"CP-7"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#cp-10","rel":"related","text":"CP-10"},{"href":"#mp-4","rel":"related","text":"MP-4"}]},{"id":"cp-6_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-6_obj.1","name":"objective","properties":[{"name":"label","value":"CP-6[1]"}],"prose":"establishes an alternate storage site including necessary agreements to permit the\n storage and retrieval of information system backup information; and"},{"id":"cp-6_obj.2","name":"objective","properties":[{"name":"label","value":"CP-6[2]"}],"prose":"ensures that the alternate storage site provides information security safeguards\n equivalent to that of the primary site."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate storage sites\\n\\ncontingency plan\\n\\nalternate storage site agreements\\n\\nprimary storage site agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan alternate storage site\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for storing and retrieving information system backup\n information at the alternate storage site\\n\\nautomated mechanisms supporting and/or implementing storage and retrieval of\n information system backup information at the alternate storage site"}]}],"controls":[{"id":"cp-6.1","class":"SP800-53-enhancement","title":"Separation from Primary Site","properties":[{"name":"label","value":"CP-6(1)"},{"name":"sort-id","value":"cp-06.01"}],"parts":[{"id":"cp-6.1_smt","name":"statement","prose":"The organization identifies an alternate storage site that is separated from the\n primary storage site to reduce susceptibility to the same threats."},{"id":"cp-6.1_gdn","name":"guidance","prose":"Threats that affect alternate storage sites are typically defined in\n organizational assessments of risk and include, for example, natural disasters,\n structural failures, hostile cyber attacks, and errors of omission/commission.\n Organizations determine what is considered a sufficient degree of separation\n between primary and alternate storage sites based on the types of threats that are\n of concern. For one particular type of threat (i.e., hostile cyber attack), the\n degree of separation between sites is less relevant.","links":[{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"cp-6.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization identifies an alternate storage site that is\n separated from the primary storage site to reduce susceptibility to the same\n threats. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate storage sites\\n\\ncontingency plan\\n\\nalternate storage site\\n\\nalternate storage site agreements\\n\\nprimary storage site agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan alternate storage site\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-6.2","class":"SP800-53-enhancement","title":"Recovery Time / Point Objectives","properties":[{"name":"label","value":"CP-6(2)"},{"name":"sort-id","value":"cp-06.02"}],"parts":[{"id":"cp-6.2_smt","name":"statement","prose":"The organization configures the alternate storage site to facilitate recovery\n operations in accordance with recovery time and recovery point objectives."},{"id":"cp-6.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization configures the alternate storage site to facilitate\n recovery operations in accordance with recovery time objectives and recovery point\n objectives (as specified in the information system contingency plan)."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate storage sites\\n\\ncontingency plan\\n\\nalternate storage site\\n\\nalternate storage site agreements\\n\\nalternate storage site configurations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan testing responsibilities\\n\\norganizational personnel with responsibilities for testing related plans\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency plan testing\\n\\nautomated mechanisms supporting recovery time/point objectives"}]}]},{"id":"cp-6.3","class":"SP800-53-enhancement","title":"Accessibility","properties":[{"name":"label","value":"CP-6(3)"},{"name":"sort-id","value":"cp-06.03"}],"parts":[{"id":"cp-6.3_smt","name":"statement","prose":"The organization identifies potential accessibility problems to the alternate\n storage site in the event of an area-wide disruption or disaster and outlines\n explicit mitigation actions."},{"id":"cp-6.3_gdn","name":"guidance","prose":"Area-wide disruptions refer to those types of disruptions that are broad in\n geographic scope (e.g., hurricane, regional power outage) with such determinations\n made by organizations based on organizational assessments of risk. Explicit\n mitigation actions include, for example: (i) duplicating backup information at\n other alternate storage sites if access problems occur at originally designated\n alternate sites; or (ii) planning for physical access to retrieve backup\n information if electronic accessibility to the alternate site is disrupted.","links":[{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"cp-6.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-6.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-6(3)[1]"}],"prose":"identifies potential accessibility problems to the alternate storage site in\n the event of an area-wide disruption or disaster; and"},{"id":"cp-6.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-6(3)[2]"}],"prose":"outlines explicit mitigation actions for such potential accessibility problems\n to the alternate storage site in the event of an area-wide disruption or\n disaster."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate storage sites\\n\\ncontingency plan\\n\\nalternate storage site\\n\\nlist of potential accessibility problems to alternate storage site\\n\\nmitigation actions for accessibility problems to alternate storage site\\n\\norganizational risk assessments\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan alternate storage site\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"cp-7","class":"SP800-53","title":"Alternate Processing Site","parameters":[{"id":"cp-7_prm_1","label":"organization-defined information system operations"},{"id":"cp-7_prm_2","label":"organization-defined time period consistent with recovery time and recovery point\n objectives"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-7"},{"name":"sort-id","value":"cp-07"}],"links":[{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-7_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes an alternate processing site including necessary agreements to permit\n the transfer and resumption of {{ cp-7_prm_1 }} for essential\n missions/business functions within {{ cp-7_prm_2 }} when the\n primary processing capabilities are unavailable;"},{"id":"cp-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Ensures that equipment and supplies required to transfer and resume operations are\n available at the alternate processing site or contracts are in place to support\n delivery to the site within the organization-defined time period for\n transfer/resumption; and"},{"id":"cp-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensures that the alternate processing site provides information security\n safeguards equivalent to those of the primary site."},{"id":"cp-7_fr","name":"item","title":"CP-7 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-7_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider defines a time period consistent with the recovery time objectives and business impact analysis."}]}]},{"id":"cp-7_gdn","name":"guidance","prose":"Alternate processing sites are sites that are geographically distinct from primary\n processing sites. An alternate processing site provides processing capability in the\n event that the primary processing site is not available. Items covered by alternate\n processing site agreements include, for example, environmental conditions at\n alternate sites, access rules, physical and environmental protection requirements,\n and coordination for the transfer/assignment of personnel. Requirements are\n specifically allocated to alternate processing sites that reflect the requirements in\n contingency plans to maintain essential missions/business functions despite\n disruption, compromise, or failure in organizational information systems.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-8","rel":"related","text":"CP-8"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#cp-10","rel":"related","text":"CP-10"},{"href":"#ma-6","rel":"related","text":"MA-6"}]},{"id":"cp-7_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-7.a_obj","name":"objective","properties":[{"name":"label","value":"CP-7(a)"}],"parts":[{"id":"cp-7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-7(a)[1]"}],"prose":"defines information system operations requiring an alternate processing site to\n be established to permit the transfer and resumption of such operations;"},{"id":"cp-7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-7(a)[2]"}],"prose":"defines the time period consistent with recovery time objectives and recovery\n point objectives (as specified in the information system contingency plan) for\n transfer/resumption of organization-defined information system operations for\n essential missions/business functions;"},{"id":"cp-7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-7(a)[3]"}],"prose":"establishes an alternate processing site including necessary agreements to\n permit the transfer and resumption of organization-defined information system\n operations for essential missions/business functions, within the\n organization-defined time period, when the primary processing capabilities are\n unavailable;"}]},{"id":"cp-7.b_obj","name":"objective","properties":[{"name":"label","value":"CP-7(b)"}],"parts":[{"id":"cp-7.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-7(b)[1]"}],"prose":"ensures that equipment and supplies required to transfer and resume operations\n are available at the alternate processing site; or"},{"id":"cp-7.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-7(b)[2]"}],"prose":"ensures that contracts are in place to support delivery to the site within the\n organization-defined time period for transfer/resumption; and"}]},{"id":"cp-7.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-7(c)"}],"prose":"ensures that the alternate processing site provides information security\n safeguards equivalent to those of the primary site."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate processing sites\\n\\ncontingency plan\\n\\nalternate processing site agreements\\n\\nprimary processing site agreements\\n\\nspare equipment and supplies inventory at alternate processing site\\n\\nequipment and supply contracts\\n\\nservice-level agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for contingency planning and/or\n alternate site arrangements\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for recovery at the alternate site\\n\\nautomated mechanisms supporting and/or implementing recovery at the alternate\n processing site"}]}],"controls":[{"id":"cp-7.1","class":"SP800-53-enhancement","title":"Separation from Primary Site","properties":[{"name":"label","value":"CP-7(1)"},{"name":"sort-id","value":"cp-07.01"}],"parts":[{"id":"cp-7.1_smt","name":"statement","prose":"The organization identifies an alternate processing site that is separated from\n the primary processing site to reduce susceptibility to the same threats.","parts":[{"id":"cp-7.1_fr","name":"item","title":"CP-7 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-7.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"The service provider may determine what is considered a sufficient degree of separation between the primary and alternate processing sites, based on the types of threats that are of concern. For one particular type of threat (i.e., hostile cyber attack), the degree of separation between sites will be less relevant."}]}]},{"id":"cp-7.1_gdn","name":"guidance","prose":"Threats that affect alternate processing sites are typically defined in\n organizational assessments of risk and include, for example, natural disasters,\n structural failures, hostile cyber attacks, and errors of omission/commission.\n Organizations determine what is considered a sufficient degree of separation\n between primary and alternate processing sites based on the types of threats that\n are of concern. For one particular type of threat (i.e., hostile cyber attack),\n the degree of separation between sites is less relevant.","links":[{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"cp-7.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization identifies an alternate processing site that is\n separated from the primary storage site to reduce susceptibility to the same\n threats. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate processing sites\\n\\ncontingency plan\\n\\nalternate processing site\\n\\nalternate processing site agreements\\n\\nprimary processing site agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan alternate processing site\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-7.2","class":"SP800-53-enhancement","title":"Accessibility","properties":[{"name":"label","value":"CP-7(2)"},{"name":"sort-id","value":"cp-07.02"}],"parts":[{"id":"cp-7.2_smt","name":"statement","prose":"The organization identifies potential accessibility problems to the alternate\n processing site in the event of an area-wide disruption or disaster and outlines\n explicit mitigation actions."},{"id":"cp-7.2_gdn","name":"guidance","prose":"Area-wide disruptions refer to those types of disruptions that are broad in\n geographic scope (e.g., hurricane, regional power outage) with such determinations\n made by organizations based on organizational assessments of risk.","links":[{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"cp-7.2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-7.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-7(2)[1]"}],"prose":"identifies potential accessibility problems to the alternate processing site in\n the event of an area-wide disruption or disaster; and"},{"id":"cp-7.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-7(2)[2]"}],"prose":"outlines explicit mitigation actions for such potential accessibility problems\n to the alternate processing site in the event of an area-wide disruption or\n disaster."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate processing sites\\n\\ncontingency plan\\n\\nalternate processing site\\n\\nalternate processing site agreements\\n\\nprimary processing site agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan alternate processing site\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-7.3","class":"SP800-53-enhancement","title":"Priority of Service","properties":[{"name":"label","value":"CP-7(3)"},{"name":"sort-id","value":"cp-07.03"}],"parts":[{"id":"cp-7.3_smt","name":"statement","prose":"The organization develops alternate processing site agreements that contain\n priority-of-service provisions in accordance with organizational availability\n requirements (including recovery time objectives)."},{"id":"cp-7.3_gdn","name":"guidance","prose":"Priority-of-service agreements refer to negotiated agreements with service\n providers that ensure that organizations receive priority treatment consistent\n with their availability requirements and the availability of information resources\n at the alternate processing site."},{"id":"cp-7.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization develops alternate processing site agreements that\n contain priority-of-service provisions in accordance with organizational\n availability requirements (including recovery time objectives as specified in the\n information system contingency plan)."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate processing sites\\n\\ncontingency plan\\n\\nalternate processing site agreements\\n\\nservice-level agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan alternate processing site\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for acquisitions/contractual\n agreements"}]}]},{"id":"cp-7.4","class":"SP800-53-enhancement","title":"Preparation for Use","properties":[{"name":"label","value":"CP-7(4)"},{"name":"sort-id","value":"cp-07.04"}],"parts":[{"id":"cp-7.4_smt","name":"statement","prose":"The organization prepares the alternate processing site so that the site is ready\n to be used as the operational site supporting essential missions and business\n functions."},{"id":"cp-7.4_gdn","name":"guidance","prose":"Site preparation includes, for example, establishing configuration settings for\n information system components at the alternate processing site consistent with the\n requirements for such settings at the primary site and ensuring that essential\n supplies and other logistical considerations are in place.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-6","rel":"related","text":"CM-6"}]},{"id":"cp-7.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization prepares the alternate processing site so that the\n site is ready to be used as the operational site supporting essential missions and\n business functions."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate processing sites\\n\\ncontingency plan\\n\\nalternate processing site\\n\\nalternate processing site agreements\\n\\nalternate processing site configurations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan alternate processing site\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing recovery at the alternate\n processing site"}]}]}]},{"id":"cp-8","class":"SP800-53","title":"Telecommunications Services","parameters":[{"id":"cp-8_prm_1","label":"organization-defined information system operations"},{"id":"cp-8_prm_2","label":"organization-defined time period"}],"properties":[{"name":"label","value":"CP-8"},{"name":"sort-id","value":"cp-08"}],"links":[{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"},{"href":"#fb5844de-ff96-47c0-b258-4f52bcc2f30d","rel":"reference","text":"National Communications Systems Directive 3-10"},{"href":"#3ac12e79-f54f-4a63-9f4b-ee4bcd4df604","rel":"reference","text":"http://www.dhs.gov/telecommunications-service-priority-tsp"}],"parts":[{"id":"cp-8_smt","name":"statement","prose":"The organization establishes alternate telecommunications services including\n necessary agreements to permit the resumption of {{ cp-8_prm_1 }} for\n essential missions and business functions within {{ cp-8_prm_2 }} when\n the primary telecommunications capabilities are unavailable at either the primary or\n alternate processing or storage sites.","parts":[{"id":"cp-8_fr","name":"item","title":"CP-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines a time period consistent with the recovery time objectives and business impact analysis."}]}]},{"id":"cp-8_gdn","name":"guidance","prose":"This control applies to telecommunications services (data and voice) for primary and\n alternate processing and storage sites. Alternate telecommunications services reflect\n the continuity requirements in contingency plans to maintain essential\n missions/business functions despite the loss of primary telecommunications services.\n Organizations may specify different time periods for primary/alternate sites.\n Alternate telecommunications services include, for example, additional organizational\n or commercial ground-based circuits/lines or satellites in lieu of ground-based\n communications. Organizations consider factors such as availability, quality of\n service, and access when entering into alternate telecommunications agreements.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-7","rel":"related","text":"CP-7"}]},{"id":"cp-8_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-8_obj.1","name":"objective","properties":[{"name":"label","value":"CP-8[1]"}],"prose":"defines information system operations requiring alternate telecommunications\n services to be established to permit the resumption of such operations;"},{"id":"cp-8_obj.2","name":"objective","properties":[{"name":"label","value":"CP-8[2]"}],"prose":"defines the time period to permit resumption of organization-defined information\n system operations for essential missions and business functions; and"},{"id":"cp-8_obj.3","name":"objective","properties":[{"name":"label","value":"CP-8[3]"}],"prose":"establishes alternate telecommunications services including necessary agreements\n to permit the resumption of organization-defined information system operations for\n essential missions and business functions, within the organization-defined time\n period, when the primary telecommunications capabilities are unavailable at either\n the primary or alternate processing or storage sites."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate telecommunications services\\n\\ncontingency plan\\n\\nprimary and alternate telecommunications service agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan telecommunications\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for acquisitions/contractual\n agreements"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting telecommunications"}]}],"controls":[{"id":"cp-8.1","class":"SP800-53-enhancement","title":"Priority of Service Provisions","properties":[{"name":"label","value":"CP-8(1)"},{"name":"sort-id","value":"cp-08.01"}],"parts":[{"id":"cp-8.1_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-8.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Develops primary and alternate telecommunications service agreements that\n contain priority-of-service provisions in accordance with organizational\n availability requirements (including recovery time objectives); and"},{"id":"cp-8.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Requests Telecommunications Service Priority for all telecommunications\n services used for national security emergency preparedness in the event that\n the primary and/or alternate telecommunications services are provided by a\n common carrier."}]},{"id":"cp-8.1_gdn","name":"guidance","prose":"Organizations consider the potential mission/business impact in situations where\n telecommunications service providers are servicing other organizations with\n similar priority-of-service provisions."},{"id":"cp-8.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-8.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-8(1)[1]"}],"prose":"develops primary and alternate telecommunications service agreements that\n contain priority-of-service provisions in accordance with organizational\n availability requirements (including recovery time objectives as specified in\n the information system contingency plan); and"},{"id":"cp-8.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-8(1)[2]"}],"prose":"requests Telecommunications Service Priority for all telecommunications\n services used for national security emergency preparedness in the event that\n the primary and/or alternate telecommunications services are provided by a\n common carrier."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing primary and alternate telecommunications services\\n\\ncontingency plan\\n\\nprimary and alternate telecommunications service agreements\\n\\nTelecommunications Service Priority documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan telecommunications\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for acquisitions/contractual\n agreements"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting telecommunications"}]}]},{"id":"cp-8.2","class":"SP800-53-enhancement","title":"Single Points of Failure","properties":[{"name":"label","value":"CP-8(2)"},{"name":"sort-id","value":"cp-08.02"}],"parts":[{"id":"cp-8.2_smt","name":"statement","prose":"The organization obtains alternate telecommunications services to reduce the\n likelihood of sharing a single point of failure with primary telecommunications\n services."},{"id":"cp-8.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization obtains alternate telecommunications services to\n reduce the likelihood of sharing a single point of failure with primary\n telecommunications services. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing primary and alternate telecommunications services\\n\\ncontingency plan\\n\\nprimary and alternate telecommunications service agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan telecommunications\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\nprimary and alternate telecommunications service providers\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-8.3","class":"SP800-53-enhancement","title":"Separation of Primary / Alternate Providers","properties":[{"name":"label","value":"CP-8(3)"},{"name":"sort-id","value":"cp-08.03"}],"parts":[{"id":"cp-8.3_smt","name":"statement","prose":"The organization obtains alternate telecommunications services from providers that\n are separated from primary service providers to reduce susceptibility to the same\n threats."},{"id":"cp-8.3_gdn","name":"guidance","prose":"Threats that affect telecommunications services are typically defined in\n organizational assessments of risk and include, for example, natural disasters,\n structural failures, hostile cyber/physical attacks, and errors of\n omission/commission. Organizations seek to reduce common susceptibilities by, for\n example, minimizing shared infrastructure among telecommunications service\n providers and achieving sufficient geographic separation between services.\n Organizations may consider using a single service provider in situations where the\n service provider can provide alternate telecommunications services meeting the\n separation needs addressed in the risk assessment."},{"id":"cp-8.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization obtains alternate telecommunications services from\n providers that are separated from primary service providers to reduce\n susceptibility to the same threats. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing primary and alternate telecommunications services\\n\\ncontingency plan\\n\\nprimary and alternate telecommunications service agreements\\n\\nalternate telecommunications service provider site\\n\\nprimary telecommunications service provider site\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan telecommunications\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\nprimary and alternate telecommunications service providers\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-8.4","class":"SP800-53-enhancement","title":"Provider Contingency Plan","parameters":[{"id":"cp-8.4_prm_1","label":"organization-defined frequency","constraints":[{"detail":"annually"}]}],"properties":[{"name":"label","value":"CP-8(4)"},{"name":"sort-id","value":"cp-08.04"}],"parts":[{"id":"cp-8.4_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-8.4_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Requires primary and alternate telecommunications service providers to have\n contingency plans;"},{"id":"cp-8.4_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Reviews provider contingency plans to ensure that the plans meet organizational\n contingency requirements; and"},{"id":"cp-8.4_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Obtains evidence of contingency testing/training by providers {{ cp-8.4_prm_1 }}."}]},{"id":"cp-8.4_gdn","name":"guidance","prose":"Reviews of provider contingency plans consider the proprietary nature of such\n plans. In some situations, a summary of provider contingency plans may be\n sufficient evidence for organizations to satisfy the review requirement.\n Telecommunications service providers may also participate in ongoing disaster\n recovery exercises in coordination with the Department of Homeland Security,\n state, and local governments. Organizations may use these types of activities to\n satisfy evidentiary requirements related to service provider contingency plan\n reviews, testing, and training."},{"id":"cp-8.4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-8.4.a_obj","name":"objective","properties":[{"name":"label","value":"CP-8(4)(a)"}],"parts":[{"id":"cp-8.4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-8(4)(a)[1]"}],"prose":"requires primary telecommunications service provider to have contingency\n plans;"},{"id":"cp-8.4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-8(4)(a)[2]"}],"prose":"requires alternate telecommunications service provider(s) to have\n contingency plans;"}],"links":[{"href":"#cp-8.4_smt.a","rel":"corresp","text":"CP-8(4)(a)"}]},{"id":"cp-8.4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-8(4)(b)"}],"prose":"reviews provider contingency plans to ensure that the plans meet organizational\n contingency requirements;","links":[{"href":"#cp-8.4_smt.b","rel":"corresp","text":"CP-8(4)(b)"}]},{"id":"cp-8.4.c_obj","name":"objective","properties":[{"name":"label","value":"CP-8(4)(c)"}],"parts":[{"id":"cp-8.4.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-8(4)(c)[1]"}],"prose":"defines the frequency to obtain evidence of contingency testing/training by\n providers; and"},{"id":"cp-8.4.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-8(4)(c)[2]"}],"prose":"obtains evidence of contingency testing/training by providers with the\n organization-defined frequency."}],"links":[{"href":"#cp-8.4_smt.c","rel":"corresp","text":"CP-8(4)(c)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing primary and alternate telecommunications services\\n\\ncontingency plan\\n\\nprovider contingency plans\\n\\nevidence of contingency testing/training by providers\\n\\nprimary and alternate telecommunications service agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning, plan implementation, and\n testing responsibilities\\n\\nprimary and alternate telecommunications service providers\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for acquisitions/contractual\n agreements"}]}]}]},{"id":"cp-9","class":"SP800-53","title":"Information System Backup","parameters":[{"id":"cp-9_prm_1","label":"organization-defined frequency consistent with recovery time and recovery point\n objectives","constraints":[{"detail":"daily incremental; weekly full"}]},{"id":"cp-9_prm_2","label":"organization-defined frequency consistent with recovery time and recovery point\n objectives","constraints":[{"detail":"daily incremental; weekly full"}]},{"id":"cp-9_prm_3","label":"organization-defined frequency consistent with recovery time and recovery point\n objectives","constraints":[{"detail":"daily incremental; weekly full"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-9"},{"name":"sort-id","value":"cp-09"}],"links":[{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-9_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Conducts backups of user-level information contained in the information system\n {{ cp-9_prm_1 }};"},{"id":"cp-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Conducts backups of system-level information contained in the information system\n {{ cp-9_prm_2 }};"},{"id":"cp-9_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Conducts backups of information system documentation including security-related\n documentation {{ cp-9_prm_3 }}; and"},{"id":"cp-9_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects the confidentiality, integrity, and availability of backup information at\n storage locations."},{"id":"cp-9_fr","name":"item","title":"CP-9 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-9_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine what elements of the cloud environment require the Information System Backup control. The service provider shall determine how Information System Backup is going to be verified and appropriate periodicity of the check."},{"id":"cp-9_fr_smt.a","name":"item","properties":[{"name":"label","value":"CP-9(a) Requirement:"}],"prose":"The service provider maintains at least three backup copies of user-level information (at least one of which is available online)."},{"id":"cp-9_fr_smt.b","name":"item","properties":[{"name":"label","value":"CP-9(b)Requirement:"}],"prose":"The service provider maintains at least three backup copies of system-level information (at least one of which is available online)."},{"id":"cp-9_fr_smt.c","name":"item","properties":[{"name":"label","value":"CP-9(c)Requirement:"}],"prose":"The service provider maintains at least three backup copies of information system documentation including security information (at least one of which is available online)."}]}]},{"id":"cp-9_gdn","name":"guidance","prose":"System-level information includes, for example, system-state information, operating\n system and application software, and licenses. User-level information includes any\n information other than system-level information. Mechanisms employed by organizations\n to protect the integrity of information system backups include, for example, digital\n signatures and cryptographic hashes. Protection of system backup information while in\n transit is beyond the scope of this control. Information system backups reflect the\n requirements in contingency plans as well as other organizational requirements for\n backing up information.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"cp-9_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-9.a_obj","name":"objective","properties":[{"name":"label","value":"CP-9(a)"}],"parts":[{"id":"cp-9.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(a)[1]"}],"prose":"defines a frequency, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n conduct backups of user-level information contained in the information\n system;"},{"id":"cp-9.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(a)[2]"}],"prose":"conducts backups of user-level information contained in the information system\n with the organization-defined frequency;"}]},{"id":"cp-9.b_obj","name":"objective","properties":[{"name":"label","value":"CP-9(b)"}],"parts":[{"id":"cp-9.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(b)[1]"}],"prose":"defines a frequency, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n conduct backups of system-level information contained in the information\n system;"},{"id":"cp-9.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(b)[2]"}],"prose":"conducts backups of system-level information contained in the information\n system with the organization-defined frequency;"}]},{"id":"cp-9.c_obj","name":"objective","properties":[{"name":"label","value":"CP-9(c)"}],"parts":[{"id":"cp-9.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(c)[1]"}],"prose":"defines a frequency, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n conduct backups of information system documentation including security-related\n documentation;"},{"id":"cp-9.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(c)[2]"}],"prose":"conducts backups of information system documentation, including\n security-related documentation, with the organization-defined frequency;\n and"}]},{"id":"cp-9.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(d)"}],"prose":"protects the confidentiality, integrity, and availability of backup information at\n storage locations."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\nbackup storage location(s)\\n\\ninformation system backup logs or records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system backup responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for conducting information system backups\\n\\nautomated mechanisms supporting and/or implementing information system backups"}]}],"controls":[{"id":"cp-9.1","class":"SP800-53-enhancement","title":"Testing for Reliability / Integrity","parameters":[{"id":"cp-9.1_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-9(1)"},{"name":"sort-id","value":"cp-09.01"}],"parts":[{"id":"cp-9.1_smt","name":"statement","prose":"The organization tests backup information {{ cp-9.1_prm_1 }} to\n verify media reliability and information integrity."},{"id":"cp-9.1_gdn","name":"guidance","links":[{"href":"#cp-4","rel":"related","text":"CP-4"}]},{"id":"cp-9.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-9.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(1)[1]"}],"prose":"defines the frequency to test backup information to verify media reliability\n and information integrity; and"},{"id":"cp-9.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(1)[2]"}],"prose":"tests backup information with the organization-defined frequency to verify\n media reliability and information integrity."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\ninformation system backup test results\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system backup responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for conducting information system backups\\n\\nautomated mechanisms supporting and/or implementing information system\n backups"}]}]},{"id":"cp-9.2","class":"SP800-53-enhancement","title":"Test Restoration Using Sampling","properties":[{"name":"label","value":"CP-9(2)"},{"name":"sort-id","value":"cp-09.02"}],"parts":[{"id":"cp-9.2_smt","name":"statement","prose":"The organization uses a sample of backup information in the restoration of\n selected information system functions as part of contingency plan testing."},{"id":"cp-9.2_gdn","name":"guidance","links":[{"href":"#cp-4","rel":"related","text":"CP-4"}]},{"id":"cp-9.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization uses a sample of backup information in the\n restoration of selected information system functions as part of contingency plan\n testing. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\ninformation system backup test results\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system backup responsibilities\\n\\norganizational personnel with contingency planning/contingency plan testing\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for conducting information system backups\\n\\nautomated mechanisms supporting and/or implementing information system\n backups"}]}]},{"id":"cp-9.3","class":"SP800-53-enhancement","title":"Separate Storage for Critical Information","parameters":[{"id":"cp-9.3_prm_1","label":"organization-defined critical information system software and other\n security-related information"}],"properties":[{"name":"label","value":"CP-9(3)"},{"name":"sort-id","value":"cp-09.03"}],"parts":[{"id":"cp-9.3_smt","name":"statement","prose":"The organization stores backup copies of {{ cp-9.3_prm_1 }} in a\n separate facility or in a fire-rated container that is not collocated with the\n operational system."},{"id":"cp-9.3_gdn","name":"guidance","prose":"Critical information system software includes, for example, operating systems,\n cryptographic key management systems, and intrusion detection/prevention systems.\n Security-related information includes, for example, organizational inventories of\n hardware, software, and firmware components. Alternate storage sites typically\n serve as separate storage facilities for organizations.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-8","rel":"related","text":"CM-8"}]},{"id":"cp-9.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-9.3_obj.1","name":"objective","properties":[{"name":"label","value":"CP-9(3)[1]"}],"parts":[{"id":"cp-9.3_obj.1.a","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(3)[1][a]"}],"prose":"defines critical information system software and other security-related\n information requiring backup copies to be stored in a separate facility;\n or"},{"id":"cp-9.3_obj.1.b","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(3)[1][b]"}],"prose":"defines critical information system software and other security-related\n information requiring backup copies to be stored in a fire-rated container\n that is not collocated with the operational system; and"}]},{"id":"cp-9.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-9(3)[2]"}],"prose":"stores backup copies of organization-defined critical information system\n software and other security-related information in a separate facility or in a\n fire-rated container that is not collocated with the operational system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\nbackup storage location(s)\\n\\ninformation system backup configurations and associated documentation\\n\\ninformation system backup logs or records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with information system backup responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-9.5","class":"SP800-53-enhancement","title":"Transfer to Alternate Storage Site","parameters":[{"id":"cp-9.5_prm_1","label":"organization-defined time period and transfer rate consistent with the\n recovery time and recovery point objectives","constraints":[{"detail":"time period and transfer rate consistent with the recovery time and recovery point objectives defined in the service provider and organization SLA"}]}],"properties":[{"name":"label","value":"CP-9(5)"},{"name":"sort-id","value":"cp-09.05"}],"parts":[{"id":"cp-9.5_smt","name":"statement","prose":"The organization transfers information system backup information to the alternate\n storage site {{ cp-9.5_prm_1 }}."},{"id":"cp-9.5_gdn","name":"guidance","prose":"Information system backup information can be transferred to alternate storage\n sites either electronically or by physical shipment of storage media."},{"id":"cp-9.5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-9.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(5)[1]"}],"prose":"defines a time period, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n transfer information system backup information to the alternate storage\n site;"},{"id":"cp-9.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(5)[2]"}],"prose":"defines a transfer rate, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n transfer information system backup information to the alternate storage site;\n and"},{"id":"cp-9.5_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(5)[3]"}],"prose":"transfers information system backup information to the alternate storage site\n with the organization-defined time period and transfer rate."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\ninformation system backup logs or records\\n\\nevidence of system backup information transferred to alternate storage site\\n\\nalternate storage site agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system backup responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for transferring information system backups to the\n alternate storage site\\n\\nautomated mechanisms supporting and/or implementing information system\n backups\\n\\nautomated mechanisms supporting and/or implementing information transfer to the\n alternate storage site"}]}]}]},{"id":"cp-10","class":"SP800-53","title":"Information System Recovery and Reconstitution","properties":[{"name":"label","value":"CP-10"},{"name":"sort-id","value":"cp-10"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-10_smt","name":"statement","prose":"The organization provides for the recovery and reconstitution of the information\n system to a known state after a disruption, compromise, or failure."},{"id":"cp-10_gdn","name":"guidance","prose":"Recovery is executing information system contingency plan activities to restore\n organizational missions/business functions. Reconstitution takes place following\n recovery and includes activities for returning organizational information systems to\n fully operational states. Recovery and reconstitution operations reflect mission and\n business priorities, recovery point/time and reconstitution objectives, and\n established organizational metrics consistent with contingency plan requirements.\n Reconstitution includes the deactivation of any interim information system\n capabilities that may have been needed during recovery operations. Reconstitution\n also includes assessments of fully restored information system capabilities,\n reestablishment of continuous monitoring activities, potential information system\n reauthorizations, and activities to prepare the systems against future disruptions,\n compromises, or failures. Recovery/reconstitution capabilities employed by\n organizations can include both automated mechanisms and manual procedures.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-7","rel":"related","text":"CP-7"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#sc-24","rel":"related","text":"SC-24"}]},{"id":"cp-10_obj","name":"objective","prose":"Determine if the organization provides for: ","parts":[{"id":"cp-10_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-10[1]"}],"prose":"the recovery of the information system to a known state after:","parts":[{"id":"cp-10_obj.1.a","name":"objective","properties":[{"name":"label","value":"CP-10[1][a]"}],"prose":"a disruption;"},{"id":"cp-10_obj.1.b","name":"objective","properties":[{"name":"label","value":"CP-10[1][b]"}],"prose":"a compromise; or"},{"id":"cp-10_obj.1.c","name":"objective","properties":[{"name":"label","value":"CP-10[1][c]"}],"prose":"a failure;"}]},{"id":"cp-10_obj.2","name":"objective","properties":[{"name":"label","value":"CP-10[2]"}],"prose":"the reconstitution of the information system to a known state after:","parts":[{"id":"cp-10_obj.2.a","name":"objective","properties":[{"name":"label","value":"CP-10[2][a]"}],"prose":"a disruption;"},{"id":"cp-10_obj.2.b","name":"objective","properties":[{"name":"label","value":"CP-10[2][b]"}],"prose":"a compromise; or"},{"id":"cp-10_obj.2.c","name":"objective","properties":[{"name":"label","value":"CP-10[2][c]"}],"prose":"a failure."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\ninformation system backup test results\\n\\ncontingency plan test results\\n\\ncontingency plan test documentation\\n\\nredundant secondary system for information system backups\\n\\nlocation(s) of redundant secondary backup system(s)\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning, recovery, and/or\n reconstitution responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes implementing information system recovery and\n reconstitution operations\\n\\nautomated mechanisms supporting and/or implementing information system recovery\n and reconstitution operations"}]}],"controls":[{"id":"cp-10.2","class":"SP800-53-enhancement","title":"Transaction Recovery","properties":[{"name":"label","value":"CP-10(2)"},{"name":"sort-id","value":"cp-10.02"}],"parts":[{"id":"cp-10.2_smt","name":"statement","prose":"The information system implements transaction recovery for systems that are\n transaction-based."},{"id":"cp-10.2_gdn","name":"guidance","prose":"Transaction-based information systems include, for example, database management\n systems and transaction processing systems. Mechanisms supporting transaction\n recovery include, for example, transaction rollback and transaction\n journaling."},{"id":"cp-10.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements transaction recovery for systems\n that are transaction-based. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system recovery and reconstitution\\n\\ncontingency plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\ninformation system transaction recovery records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for transaction recovery\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing transaction recovery\n capability"}]}]},{"id":"cp-10.4","class":"SP800-53-enhancement","title":"Restore Within Time Period","parameters":[{"id":"cp-10.4_prm_1","label":"organization-defined restoration time-periods","constraints":[{"detail":"time period consistent with the restoration time-periods defined in the service provider and organization SLA"}]}],"properties":[{"name":"label","value":"CP-10(4)"},{"name":"sort-id","value":"cp-10.04"}],"parts":[{"id":"cp-10.4_smt","name":"statement","prose":"The organization provides the capability to restore information system components\n within {{ cp-10.4_prm_1 }} from configuration-controlled and\n integrity-protected information representing a known, operational state for the\n components."},{"id":"cp-10.4_gdn","name":"guidance","prose":"Restoration of information system components includes, for example, reimaging\n which restores components to known, operational states.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"}]},{"id":"cp-10.4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-10.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-10(4)[1]"}],"prose":"defines a time period to restore information system components from\n configuration-controlled and integrity-protected information representing a\n known, operational state for the components; and"},{"id":"cp-10.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-10(4)[2]"}],"prose":"provides the capability to restore information system components within the\n organization-defined time period from configuration-controlled and\n integrity-protected information representing a known, operational state for the\n components."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system recovery and reconstitution\\n\\ncontingency plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\nevidence of information system recovery and reconstitution operations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system recovery and reconstitution\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing recovery/reconstitution of\n information system information"}]}]}]}]},{"id":"ia","class":"family","title":"Identification and Authentication","controls":[{"id":"ia-1","class":"SP800-53","title":"Identification and Authentication Policy and Procedures","parameters":[{"id":"ia-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ia-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ia-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IA-1"},{"name":"sort-id","value":"ia-01"}],"links":[{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ia-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ia-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ia-1_prm_1 }}:","parts":[{"id":"ia-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An identification and authentication policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"ia-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the identification and\n authentication policy and associated identification and authentication\n controls; and"}]},{"id":"ia-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ia-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Identification and authentication policy {{ ia-1_prm_2 }};\n and"},{"id":"ia-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Identification and authentication procedures {{ ia-1_prm_3 }}."}]}]},{"id":"ia-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the IA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ia-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ia-1.a_obj","name":"objective","properties":[{"name":"label","value":"IA-1(a)"}],"parts":[{"id":"ia-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)"}],"parts":[{"id":"ia-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(a)(1)[1]"}],"prose":"develops and documents an identification and authentication policy that\n addresses:","parts":[{"id":"ia-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ia-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ia-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ia-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ia-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ia-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ia-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ia-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the identification and authentication\n policy is to be disseminated; and"},{"id":"ia-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IA-1(a)(1)[3]"}],"prose":"disseminates the identification and authentication policy to\n organization-defined personnel or roles;"}]},{"id":"ia-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"IA-1(a)(2)"}],"parts":[{"id":"ia-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n identification and authentication policy and associated identification and\n authentication controls;"},{"id":"ia-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ia-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ia-1.b_obj","name":"objective","properties":[{"name":"label","value":"IA-1(b)"}],"parts":[{"id":"ia-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"IA-1(b)(1)"}],"parts":[{"id":"ia-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current identification and\n authentication policy;"},{"id":"ia-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(b)(1)[2]"}],"prose":"reviews and updates the current identification and authentication policy\n with the organization-defined frequency; and"}]},{"id":"ia-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"IA-1(b)(2)"}],"parts":[{"id":"ia-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current identification and\n authentication procedures; and"},{"id":"ia-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(b)(2)[2]"}],"prose":"reviews and updates the current identification and authentication procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with identification and authentication\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ia-2","class":"SP800-53","title":"Identification and Authentication (organizational Users)","properties":[{"name":"label","value":"IA-2"},{"name":"sort-id","value":"ia-02"}],"links":[{"href":"#ad733a42-a7ed-4774-b988-4930c28852f3","rel":"reference","text":"HSPD-12"},{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#4da24a96-6cf8-435d-9d1f-c73247cad109","rel":"reference","text":"OMB Memorandum 06-16"},{"href":"#74e740a4-c45d-49f3-a86e-eb747c549e01","rel":"reference","text":"OMB Memorandum 11-11"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#ba557c91-ba3e-4792-adc6-a4ae479b39ff","rel":"reference","text":"FICAM Roadmap and Implementation Guidance"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ia-2_smt","name":"statement","prose":"The information system uniquely identifies and authenticates organizational users (or\n processes acting on behalf of organizational users)."},{"id":"ia-2_gdn","name":"guidance","prose":"Organizational users include employees or individuals that organizations deem to have\n equivalent status of employees (e.g., contractors, guest researchers). This control\n applies to all accesses other than: (i) accesses that are explicitly identified and\n documented in AC-14; and (ii) accesses that occur through authorized use of group\n authenticators without individual authentication. Organizations may require unique\n identification of individuals in group accounts (e.g., shared privilege accounts) or\n for detailed accountability of individual activity. Organizations employ passwords,\n tokens, or biometrics to authenticate user identities, or in the case multifactor\n authentication, or some combination thereof. Access to organizational information\n systems is defined as either local access or network access. Local access is any\n access to organizational information systems by users (or processes acting on behalf\n of users) where such access is obtained by direct connections without the use of\n networks. Network access is access to organizational information systems by users (or\n processes acting on behalf of users) where such access is obtained through network\n connections (i.e., nonlocal accesses). Remote access is a type of network access that\n involves communication through external networks (e.g., the Internet). Internal\n networks include local area networks and wide area networks. In addition, the use of\n encrypted virtual private networks (VPNs) for network connections between\n organization-controlled endpoints and non-organization controlled endpoints may be\n treated as internal networks from the perspective of protecting the confidentiality\n and integrity of information traversing the network. Organizations can satisfy the\n identification and authentication requirements in this control by complying with the\n requirements in Homeland Security Presidential Directive 12 consistent with the\n specific organizational implementation plans. Multifactor authentication requires the\n use of two or more different factors to achieve authentication. The factors are\n defined as: (i) something you know (e.g., password, personal identification number\n [PIN]); (ii) something you have (e.g., cryptographic identification device, token);\n or (iii) something you are (e.g., biometric). Multifactor solutions that require\n devices separate from information systems gaining access include, for example,\n hardware tokens providing time-based or challenge-response authenticators and smart\n cards such as the U.S. Government Personal Identity Verification card and the DoD\n common access card. In addition to identifying and authenticating users at the\n information system level (i.e., at logon), organizations also employ identification\n and authentication mechanisms at the application level, when necessary, to provide\n increased information security. Identification and authentication requirements for\n other than organizational users are described in IA-8.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"}]},{"id":"ia-2_obj","name":"objective","prose":"Determine if the information system uniquely identifies and authenticates\n organizational users (or processes acting on behalf of organizational users)."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for uniquely identifying and authenticating users\\n\\nautomated mechanisms supporting and/or implementing identification and\n authentication capability"}]}],"controls":[{"id":"ia-2.1","class":"SP800-53-enhancement","title":"Network Access to Privileged Accounts","properties":[{"name":"label","value":"IA-2(1)"},{"name":"sort-id","value":"ia-02.01"}],"parts":[{"id":"ia-2.1_smt","name":"statement","prose":"The information system implements multifactor authentication for network access to\n privileged accounts."},{"id":"ia-2.1_gdn","name":"guidance","links":[{"href":"#ac-6","rel":"related","text":"AC-6"}]},{"id":"ia-2.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements multifactor authentication for\n network access to privileged accounts."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing multifactor authentication\n capability"}]}]},{"id":"ia-2.2","class":"SP800-53-enhancement","title":"Network Access to Non-privileged Accounts","properties":[{"name":"label","value":"IA-2(2)"},{"name":"sort-id","value":"ia-02.02"}],"parts":[{"id":"ia-2.2_smt","name":"statement","prose":"The information system implements multifactor authentication for network access to\n non-privileged accounts."},{"id":"ia-2.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements multifactor authentication for\n network access to non-privileged accounts."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing multifactor authentication\n capability"}]}]},{"id":"ia-2.3","class":"SP800-53-enhancement","title":"Local Access to Privileged Accounts","properties":[{"name":"label","value":"IA-2(3)"},{"name":"sort-id","value":"ia-02.03"}],"parts":[{"id":"ia-2.3_smt","name":"statement","prose":"The information system implements multifactor authentication for local access to\n privileged accounts."},{"id":"ia-2.3_gdn","name":"guidance","links":[{"href":"#ac-6","rel":"related","text":"AC-6"}]},{"id":"ia-2.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements multifactor authentication for\n local access to privileged accounts."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing multifactor authentication\n capability"}]}]},{"id":"ia-2.4","class":"SP800-53-enhancement","title":"Local Access to Non-privileged Accounts","properties":[{"name":"label","value":"IA-2(4)"},{"name":"sort-id","value":"ia-02.04"}],"parts":[{"id":"ia-2.4_smt","name":"statement","prose":"The information system implements multifactor authentication for local access to\n non-privileged accounts."},{"id":"ia-2.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements multifactor authentication for\n local access to non-privileged accounts."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing multifactor authentication\n capability"}]}]},{"id":"ia-2.5","class":"SP800-53-enhancement","title":"Group Authentication","properties":[{"name":"label","value":"IA-2(5)"},{"name":"sort-id","value":"ia-02.05"}],"parts":[{"id":"ia-2.5_smt","name":"statement","prose":"The organization requires individuals to be authenticated with an individual\n authenticator when a group authenticator is employed."},{"id":"ia-2.5_gdn","name":"guidance","prose":"Requiring individuals to use individual authenticators as a second level of\n authentication helps organizations to mitigate the risk of using group\n authenticators."},{"id":"ia-2.5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization requires individuals to be authenticated with an\n individual authenticator when a group authenticator is employed."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing authentication capability\n for group accounts"}]}]},{"id":"ia-2.8","class":"SP800-53-enhancement","title":"Network Access to Privileged Accounts - Replay Resistant","properties":[{"name":"label","value":"IA-2(8)"},{"name":"sort-id","value":"ia-02.08"}],"parts":[{"id":"ia-2.8_smt","name":"statement","prose":"The information system implements replay-resistant authentication mechanisms for\n network access to privileged accounts."},{"id":"ia-2.8_gdn","name":"guidance","prose":"Authentication processes resist replay attacks if it is impractical to achieve\n successful authentications by replaying previous authentication messages.\n Replay-resistant techniques include, for example, protocols that use nonces or\n challenges such as Transport Layer Security (TLS) and time synchronous or\n challenge-response one-time authenticators."},{"id":"ia-2.8_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements replay-resistant authentication\n mechanisms for network access to privileged accounts. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of privileged information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms supporting and/or implementing replay resistant\n authentication mechanisms"}]}]},{"id":"ia-2.9","class":"SP800-53-enhancement","title":"Network Access to Non-privileged Accounts - Replay Resistant","properties":[{"name":"label","value":"IA-2(9)"},{"name":"sort-id","value":"ia-02.09"}],"parts":[{"id":"ia-2.9_smt","name":"statement","prose":"The information system implements replay-resistant authentication mechanisms for\n network access to non-privileged accounts."},{"id":"ia-2.9_gdn","name":"guidance","prose":"Authentication processes resist replay attacks if it is impractical to achieve\n successful authentications by recording/replaying previous authentication\n messages. Replay-resistant techniques include, for example, protocols that use\n nonces or challenges such as Transport Layer Security (TLS) and time synchronous\n or challenge-response one-time authenticators."},{"id":"ia-2.9_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements replay-resistant authentication\n mechanisms for network access to non-privileged accounts. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of non-privileged information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms supporting and/or implementing replay resistant\n authentication mechanisms"}]}]},{"id":"ia-2.11","class":"SP800-53-enhancement","title":"Remote Access - Separate Device","parameters":[{"id":"ia-2.11_prm_1","label":"organization-defined strength of mechanism requirements","constraints":[{"detail":"FIPS 140-2, NIAP Certification, or NSA approval"}]}],"properties":[{"name":"label","value":"IA-2(11)"},{"name":"sort-id","value":"ia-02.11"}],"parts":[{"id":"ia-2.11_smt","name":"statement","prose":"The information system implements multifactor authentication for remote access to\n privileged and non-privileged accounts such that one of the factors is provided by\n a device separate from the system gaining access and the device meets {{ ia-2.11_prm_1 }}.","parts":[{"id":"ia-2.11_fr","name":"item","title":"IA-2 (11) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-2.11_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"PIV=separate device. Please refer to NIST SP 800-157 Guidelines for Derived Personal Identity Verification (PIV) Credentials."}]}]},{"id":"ia-2.11_gdn","name":"guidance","prose":"For remote access to privileged/non-privileged accounts, the purpose of requiring\n a device that is separate from the information system gaining access for one of\n the factors during multifactor authentication is to reduce the likelihood of\n compromising authentication credentials stored on the system. For example,\n adversaries deploying malicious code on organizational information systems can\n potentially compromise such credentials resident on the system and subsequently\n impersonate authorized users.","links":[{"href":"#ac-6","rel":"related","text":"AC-6"}]},{"id":"ia-2.11_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"ia-2.11_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(11)[1]"}],"prose":"the information system implements multifactor authentication for remote access\n to privileged accounts such that one of the factors is provided by a device\n separate from the system gaining access;"},{"id":"ia-2.11_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(11)[2]"}],"prose":"the information system implements multifactor authentication for remote access\n to non-privileged accounts such that one of the factors is provided by a device\n separate from the system gaining access;"},{"id":"ia-2.11_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-2(11)[3]"}],"prose":"the organization defines strength of mechanism requirements to be enforced by a\n device separate from the system gaining remote access to privileged\n accounts;"},{"id":"ia-2.11_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-2(11)[4]"}],"prose":"the organization defines strength of mechanism requirements to be enforced by a\n device separate from the system gaining remote access to non-privileged\n accounts;"},{"id":"ia-2.11_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(11)[5]"}],"prose":"the information system implements multifactor authentication for remote access\n to privileged accounts such that a device, separate from the system gaining\n access, meets organization-defined strength of mechanism requirements; and"},{"id":"ia-2.11_obj.6","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(11)[6]"}],"prose":"the information system implements multifactor authentication for remote access\n to non-privileged accounts such that a device, separate from the system gaining\n access, meets organization-defined strength of mechanism requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of privileged and non-privileged information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability"}]}]},{"id":"ia-2.12","class":"SP800-53-enhancement","title":"Acceptance of PIV Credentials","properties":[{"name":"label","value":"IA-2(12)"},{"name":"sort-id","value":"ia-02.12"}],"parts":[{"id":"ia-2.12_smt","name":"statement","prose":"The information system accepts and electronically verifies Personal Identity\n Verification (PIV) credentials.","parts":[{"id":"ia-2.12_fr","name":"item","title":"IA-2 (12) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-2.12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Include Common Access Card (CAC), i.e., the DoD technical implementation of PIV/FIPS 201/HSPD-12."}]}]},{"id":"ia-2.12_gdn","name":"guidance","prose":"This control enhancement applies to organizations implementing logical access\n control systems (LACS) and physical access control systems (PACS). Personal\n Identity Verification (PIV) credentials are those credentials issued by federal\n agencies that conform to FIPS Publication 201 and supporting guidance documents.\n OMB Memorandum 11-11 requires federal agencies to continue implementing the\n requirements specified in HSPD-12 to enable agency-wide use of PIV\n credentials.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-2.12_obj","name":"objective","prose":"Determine if the information system: ","parts":[{"id":"ia-2.12_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(12)[1]"}],"prose":"accepts Personal Identity Verification (PIV) credentials; and"},{"id":"ia-2.12_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(12)[2]"}],"prose":"electronically verifies Personal Identity Verification (PIV) credentials."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nPIV verification records\\n\\nevidence of PIV credentials\\n\\nPIV credential authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing acceptance and verification\n of PIV credentials"}]}]}]},{"id":"ia-3","class":"SP800-53","title":"Device Identification and Authentication","parameters":[{"id":"ia-3_prm_1","label":"organization-defined specific and/or types of devices"},{"id":"ia-3_prm_2"}],"properties":[{"name":"label","value":"IA-3"},{"name":"sort-id","value":"ia-03"}],"parts":[{"id":"ia-3_smt","name":"statement","prose":"The information system uniquely identifies and authenticates {{ ia-3_prm_1 }} before establishing a {{ ia-3_prm_2 }}\n connection."},{"id":"ia-3_gdn","name":"guidance","prose":"Organizational devices requiring unique device-to-device identification and\n authentication may be defined by type, by device, or by a combination of type/device.\n Information systems typically use either shared known information (e.g., Media Access\n Control [MAC] or Transmission Control Protocol/Internet Protocol [TCP/IP] addresses)\n for device identification or organizational authentication solutions (e.g., IEEE\n 802.1x and Extensible Authentication Protocol [EAP], Radius server with EAP-Transport\n Layer Security [TLS] authentication, Kerberos) to identify/authenticate devices on\n local and/or wide area networks. Organizations determine the required strength of\n authentication mechanisms by the security categories of information systems. Because\n of the challenges of applying this control on large scale, organizations are\n encouraged to only apply the control to those limited number (and type) of devices\n that truly need to support this capability.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"}]},{"id":"ia-3_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"ia-3_obj.1","name":"objective","properties":[{"name":"label","value":"IA-3[1]"}],"prose":"the organization defines specific and/or types of devices that the information\n system uniquely identifies and authenticates before establishing one or more of\n the following:","parts":[{"id":"ia-3_obj.1.a","name":"objective","properties":[{"name":"label","value":"IA-3[1][a]"}],"prose":"a local connection;"},{"id":"ia-3_obj.1.b","name":"objective","properties":[{"name":"label","value":"IA-3[1][b]"}],"prose":"a remote connection; and/or"},{"id":"ia-3_obj.1.c","name":"objective","properties":[{"name":"label","value":"IA-3[1][c]"}],"prose":"a network connection; and"}]},{"id":"ia-3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-3[2]"}],"prose":"the information system uniquely identifies and authenticates organization-defined\n devices before establishing one or more of the following:","parts":[{"id":"ia-3_obj.2.a","name":"objective","properties":[{"name":"label","value":"IA-3[2][a]"}],"prose":"a local connection;"},{"id":"ia-3_obj.2.b","name":"objective","properties":[{"name":"label","value":"IA-3[2][b]"}],"prose":"a remote connection; and/or"},{"id":"ia-3_obj.2.c","name":"objective","properties":[{"name":"label","value":"IA-3[2][c]"}],"prose":"a network connection."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing device identification and authentication\\n\\ninformation system design documentation\\n\\nlist of devices requiring unique identification and authentication\\n\\ndevice connection reports\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with operational responsibilities for device\n identification and authentication\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing device identification and\n authentication capability"}]}]},{"id":"ia-4","class":"SP800-53","title":"Identifier Management","parameters":[{"id":"ia-4_prm_1","label":"organization-defined personnel or roles","constraints":[{"detail":"at a minimum, the ISSO (or similar role within the organization)"}]},{"id":"ia-4_prm_2","label":"organization-defined time period","constraints":[{"detail":"at least two (2) years"}]},{"id":"ia-4_prm_3","label":"organization-defined time period of inactivity","constraints":[{"detail":"thirty-five (35) days (See additional requirements and guidance.)"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IA-4"},{"name":"sort-id","value":"ia-04"}],"links":[{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"}],"parts":[{"id":"ia-4_smt","name":"statement","prose":"The organization manages information system identifiers by:","parts":[{"id":"ia-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Receiving authorization from {{ ia-4_prm_1 }} to assign an\n individual, group, role, or device identifier;"},{"id":"ia-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Selecting an identifier that identifies an individual, group, role, or device;"},{"id":"ia-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Assigning the identifier to the intended individual, group, role, or device;"},{"id":"ia-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Preventing reuse of identifiers for {{ ia-4_prm_2 }}; and"},{"id":"ia-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Disabling the identifier after {{ ia-4_prm_3 }}."},{"id":"ia-4_fr","name":"item","title":"IA-4(e) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-4_fr_smt.e","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines the time period of inactivity for device identifiers."},{"id":"ia-4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"For DoD clouds, see DoD cloud website for specific DoD requirements that go above and beyond FedRAMP [http://iase.disa.mil/cloud_security/Pages/index.aspx](http://iase.disa.mil/cloud_security/Pages/index.aspx)."}]}]},{"id":"ia-4_gdn","name":"guidance","prose":"Common device identifiers include, for example, media access control (MAC), Internet\n protocol (IP) addresses, or device-unique token identifiers. Management of individual\n identifiers is not applicable to shared information system accounts (e.g., guest and\n anonymous accounts). Typically, individual identifiers are the user names of the\n information system accounts assigned to those individuals. In such instances, the\n account management activities of AC-2 use account names provided by IA-4. This\n control also addresses individual identifiers not necessarily associated with\n information system accounts (e.g., identifiers used in physical security control\n databases accessed by badge reader systems for access to information systems).\n Preventing reuse of identifiers implies preventing the assignment of previously used\n individual, group, role, or device identifiers to different individuals, groups,\n roles, or devices.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#sc-37","rel":"related","text":"SC-37"}]},{"id":"ia-4_obj","name":"objective","prose":"Determine if the organization manages information system identifiers by: ","parts":[{"id":"ia-4.a_obj","name":"objective","properties":[{"name":"label","value":"IA-4(a)"}],"parts":[{"id":"ia-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-4(a)[1]"}],"prose":"defining personnel or roles from whom authorization must be received to\n assign:","parts":[{"id":"ia-4.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][a]"}],"prose":"an individual identifier;"},{"id":"ia-4.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][b]"}],"prose":"a group identifier;"},{"id":"ia-4.a_obj.1.c","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][c]"}],"prose":"a role identifier; and/or"},{"id":"ia-4.a_obj.1.d","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][d]"}],"prose":"a device identifier;"}]},{"id":"ia-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(a)[2]"}],"prose":"receiving authorization from organization-defined personnel or roles to\n assign:","parts":[{"id":"ia-4.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][a]"}],"prose":"an individual identifier;"},{"id":"ia-4.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][b]"}],"prose":"a group identifier;"},{"id":"ia-4.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][c]"}],"prose":"a role identifier; and/or"},{"id":"ia-4.a_obj.2.d","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][d]"}],"prose":"a device identifier;"}]}]},{"id":"ia-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(b)"}],"prose":"selecting an identifier that identifies:","parts":[{"id":"ia-4.b_obj.1","name":"objective","properties":[{"name":"label","value":"IA-4(b)[1]"}],"prose":"an individual;"},{"id":"ia-4.b_obj.2","name":"objective","properties":[{"name":"label","value":"IA-4(b)[2]"}],"prose":"a group;"},{"id":"ia-4.b_obj.3","name":"objective","properties":[{"name":"label","value":"IA-4(b)[3]"}],"prose":"a role; and/or"},{"id":"ia-4.b_obj.4","name":"objective","properties":[{"name":"label","value":"IA-4(b)[4]"}],"prose":"a device;"}]},{"id":"ia-4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(c)"}],"prose":"assigning the identifier to the intended:","parts":[{"id":"ia-4.c_obj.1","name":"objective","properties":[{"name":"label","value":"IA-4(c)[1]"}],"prose":"individual;"},{"id":"ia-4.c_obj.2","name":"objective","properties":[{"name":"label","value":"IA-4(c)[2]"}],"prose":"group;"},{"id":"ia-4.c_obj.3","name":"objective","properties":[{"name":"label","value":"IA-4(c)[3]"}],"prose":"role; and/or"},{"id":"ia-4.c_obj.4","name":"objective","properties":[{"name":"label","value":"IA-4(c)[4]"}],"prose":"device;"}]},{"id":"ia-4.d_obj","name":"objective","properties":[{"name":"label","value":"IA-4(d)"}],"parts":[{"id":"ia-4.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-4(d)[1]"}],"prose":"defining a time period for preventing reuse of identifiers;"},{"id":"ia-4.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(d)[2]"}],"prose":"preventing reuse of identifiers for the organization-defined time period;"}]},{"id":"ia-4.e_obj","name":"objective","properties":[{"name":"label","value":"IA-4(e)"}],"parts":[{"id":"ia-4.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-4(e)[1]"}],"prose":"defining a time period of inactivity to disable the identifier; and"},{"id":"ia-4.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(e)[2]"}],"prose":"disabling the identifier after the organization-defined time period of\n inactivity."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing identifier management\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system accounts\\n\\nlist of identifiers generated from physical access control devices\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with identifier management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identifier management"}]}],"controls":[{"id":"ia-4.4","class":"SP800-53-enhancement","title":"Identify User Status","parameters":[{"id":"ia-4.4_prm_1","label":"organization-defined characteristic identifying individual status","constraints":[{"detail":"contractors; foreign nationals]"}]}],"properties":[{"name":"label","value":"IA-4(4)"},{"name":"sort-id","value":"ia-04.04"}],"parts":[{"id":"ia-4.4_smt","name":"statement","prose":"The organization manages individual identifiers by uniquely identifying each\n individual as {{ ia-4.4_prm_1 }}."},{"id":"ia-4.4_gdn","name":"guidance","prose":"Characteristics identifying the status of individuals include, for example,\n contractors and foreign nationals. Identifying the status of individuals by\n specific characteristics provides additional information about the people with\n whom organizational personnel are communicating. For example, it might be useful\n for a government employee to know that one of the individuals on an email message\n is a contractor.","links":[{"href":"#at-2","rel":"related","text":"AT-2"}]},{"id":"ia-4.4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ia-4.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-4(4)[1]"}],"prose":"defines a characteristic to be used to identify individual status; and"},{"id":"ia-4.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(4)[2]"}],"prose":"manages individual identifiers by uniquely identifying each individual as the\n organization-defined characteristic identifying individual status."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing identifier management\\n\\nprocedures addressing account management\\n\\nlist of characteristics identifying individual status\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with identifier management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identifier management"}]}]}]},{"id":"ia-5","class":"SP800-53","title":"Authenticator Management","parameters":[{"id":"ia-5_prm_1","label":"organization-defined time period by authenticator type"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IA-5"},{"name":"sort-id","value":"ia-05"}],"links":[{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#74e740a4-c45d-49f3-a86e-eb747c549e01","rel":"reference","text":"OMB Memorandum 11-11"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#ba557c91-ba3e-4792-adc6-a4ae479b39ff","rel":"reference","text":"FICAM Roadmap and Implementation Guidance"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ia-5_smt","name":"statement","prose":"The organization manages information system authenticators by:","parts":[{"id":"ia-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Verifying, as part of the initial authenticator distribution, the identity of the\n individual, group, role, or device receiving the authenticator;"},{"id":"ia-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishing initial authenticator content for authenticators defined by the\n organization;"},{"id":"ia-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensuring that authenticators have sufficient strength of mechanism for their\n intended use;"},{"id":"ia-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Establishing and implementing administrative procedures for initial authenticator\n distribution, for lost/compromised or damaged authenticators, and for revoking\n authenticators;"},{"id":"ia-5_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Changing default content of authenticators prior to information system\n installation;"},{"id":"ia-5_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Establishing minimum and maximum lifetime restrictions and reuse conditions for\n authenticators;"},{"id":"ia-5_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Changing/refreshing authenticators {{ ia-5_prm_1 }};"},{"id":"ia-5_smt.h","name":"item","properties":[{"name":"label","value":"h."}],"prose":"Protecting authenticator content from unauthorized disclosure and\n modification;"},{"id":"ia-5_smt.i","name":"item","properties":[{"name":"label","value":"i."}],"prose":"Requiring individuals to take, and having devices implement, specific security\n safeguards to protect authenticators; and"},{"id":"ia-5_smt.j","name":"item","properties":[{"name":"label","value":"j."}],"prose":"Changing authenticators for group/role accounts when membership to those accounts\n changes."},{"id":"ia-5_fr","name":"item","title":"IA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-5_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Authenticators must be compliant with NIST SP 800-63-3 Digital Identity Guidelines IAL, AAL, FAL level 3. Link [https://pages.nist.gov/800-63-3](https://pages.nist.gov/800-63-3)."}]}]},{"id":"ia-5_gdn","name":"guidance","prose":"Individual authenticators include, for example, passwords, tokens, biometrics, PKI\n certificates, and key cards. Initial authenticator content is the actual content\n (e.g., the initial password) as opposed to requirements about authenticator content\n (e.g., minimum password length). In many cases, developers ship information system\n components with factory default authentication credentials to allow for initial\n installation and configuration. Default authentication credentials are often well\n known, easily discoverable, and present a significant security risk. The requirement\n to protect individual authenticators may be implemented via control PL-4 or PS-6 for\n authenticators in the possession of individuals and by controls AC-3, AC-6, and SC-28\n for authenticators stored within organizational information systems (e.g., passwords\n stored in hashed or encrypted formats, files containing encrypted or hashed passwords\n accessible with administrator privileges). Information systems support individual\n authenticator management by organization-defined settings and restrictions for\n various authenticator characteristics including, for example, minimum password\n length, password composition, validation time window for time synchronous one-time\n tokens, and number of allowed rejections during the verification stage of biometric\n authentication. Specific actions that can be taken to safeguard authenticators\n include, for example, maintaining possession of individual authenticators, not\n loaning or sharing individual authenticators with others, and reporting lost, stolen,\n or compromised authenticators immediately. Authenticator management includes issuing\n and revoking, when no longer needed, authenticators for temporary access such as that\n required for remote maintenance. Device authenticators include, for example,\n certificates and passwords.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-5","rel":"related","text":"PS-5"},{"href":"#ps-6","rel":"related","text":"PS-6"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-17","rel":"related","text":"SC-17"},{"href":"#sc-28","rel":"related","text":"SC-28"}]},{"id":"ia-5_obj","name":"objective","prose":"Determine if the organization manages information system authenticators by: ","parts":[{"id":"ia-5.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(a)"}],"prose":"verifying, as part of the initial authenticator distribution, the identity of:","parts":[{"id":"ia-5.a_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(a)[1]"}],"prose":"the individual receiving the authenticator;"},{"id":"ia-5.a_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(a)[2]"}],"prose":"the group receiving the authenticator;"},{"id":"ia-5.a_obj.3","name":"objective","properties":[{"name":"label","value":"IA-5(a)[3]"}],"prose":"the role receiving the authenticator; and/or"},{"id":"ia-5.a_obj.4","name":"objective","properties":[{"name":"label","value":"IA-5(a)[4]"}],"prose":"the device receiving the authenticator;"}]},{"id":"ia-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(b)"}],"prose":"establishing initial authenticator content for authenticators defined by the\n organization;"},{"id":"ia-5.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(c)"}],"prose":"ensuring that authenticators have sufficient strength of mechanism for their\n intended use;"},{"id":"ia-5.d_obj","name":"objective","properties":[{"name":"label","value":"IA-5(d)"}],"parts":[{"id":"ia-5.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(d)[1]"}],"prose":"establishing and implementing administrative procedures for initial\n authenticator distribution;"},{"id":"ia-5.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(d)[2]"}],"prose":"establishing and implementing administrative procedures for lost/compromised or\n damaged authenticators;"},{"id":"ia-5.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(d)[3]"}],"prose":"establishing and implementing administrative procedures for revoking\n authenticators;"}]},{"id":"ia-5.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(e)"}],"prose":"changing default content of authenticators prior to information system\n installation;"},{"id":"ia-5.f_obj","name":"objective","properties":[{"name":"label","value":"IA-5(f)"}],"parts":[{"id":"ia-5.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(f)[1]"}],"prose":"establishing minimum lifetime restrictions for authenticators;"},{"id":"ia-5.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(f)[2]"}],"prose":"establishing maximum lifetime restrictions for authenticators;"},{"id":"ia-5.f_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(f)[3]"}],"prose":"establishing reuse conditions for authenticators;"}]},{"id":"ia-5.g_obj","name":"objective","properties":[{"name":"label","value":"IA-5(g)"}],"parts":[{"id":"ia-5.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(g)[1]"}],"prose":"defining a time period (by authenticator type) for changing/refreshing\n authenticators;"},{"id":"ia-5.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(g)[2]"}],"prose":"changing/refreshing authenticators with the organization-defined time period by\n authenticator type;"}]},{"id":"ia-5.h_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(h)"}],"prose":"protecting authenticator content from unauthorized:","parts":[{"id":"ia-5.h_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(h)[1]"}],"prose":"disclosure;"},{"id":"ia-5.h_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(h)[2]"}],"prose":"modification;"}]},{"id":"ia-5.i_obj","name":"objective","properties":[{"name":"label","value":"IA-5(i)"}],"parts":[{"id":"ia-5.i_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IA-5(i)[1]"}],"prose":"requiring individuals to take specific security safeguards to protect\n authenticators;"},{"id":"ia-5.i_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(i)[2]"}],"prose":"having devices implement specific security safeguards to protect\n authenticators; and"}]},{"id":"ia-5.j_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(j)"}],"prose":"changing authenticators for group/role accounts when membership to those accounts\n changes."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system authenticator types\\n\\nchange control records associated with managing information system\n authenticators\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing authenticator management\n capability"}]}],"controls":[{"id":"ia-5.1","class":"SP800-53-enhancement","title":"Password-based Authentication","parameters":[{"id":"ia-5.1_prm_1","label":"organization-defined requirements for case sensitivity, number of characters,\n mix of upper-case letters, lower-case letters, numbers, and special characters,\n including minimum requirements for each type"},{"id":"ia-5.1_prm_2","label":"organization-defined number","constraints":[{"detail":"at least fifty percent (50%)"}]},{"id":"ia-5.1_prm_3","label":"organization-defined numbers for lifetime minimum, lifetime maximum"},{"id":"ia-5.1_prm_4","label":"organization-defined number","constraints":[{"detail":"twenty four (24)"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IA-5(1)"},{"name":"sort-id","value":"ia-05.01"}],"parts":[{"id":"ia-5.1_smt","name":"statement","prose":"The information system, for password-based authentication:","parts":[{"id":"ia-5.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Enforces minimum password complexity of {{ ia-5.1_prm_1 }};"},{"id":"ia-5.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Enforces at least the following number of changed characters when new passwords\n are created: {{ ia-5.1_prm_2 }};"},{"id":"ia-5.1_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Stores and transmits only cryptographically-protected passwords;"},{"id":"ia-5.1_smt.d","name":"item","properties":[{"name":"label","value":"(d)"}],"prose":"Enforces password minimum and maximum lifetime restrictions of {{ ia-5.1_prm_3 }};"},{"id":"ia-5.1_smt.e","name":"item","properties":[{"name":"label","value":"(e)"}],"prose":"Prohibits password reuse for {{ ia-5.1_prm_4 }} generations;\n and"},{"id":"ia-5.1_smt.f","name":"item","properties":[{"name":"label","value":"(f)"}],"prose":"Allows the use of a temporary password for system logons with an immediate\n change to a permanent password."},{"id":"ia-5.1_fr","name":"item","title":"IA-5 (1), (a) and (d) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-5.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"(a) (d) Guidance:"}],"prose":"If password policies are compliant with NIST SP 800-63B Memorized Secret (Section 5.1.1) Guidance, the control may be considered compliant."}]}]},{"id":"ia-5.1_gdn","name":"guidance","prose":"This control enhancement applies to single-factor authentication of individuals\n using passwords as individual or group authenticators, and in a similar manner,\n when passwords are part of multifactor authenticators. This control enhancement\n does not apply when passwords are used to unlock hardware authenticators (e.g.,\n Personal Identity Verification cards). The implementation of such password\n mechanisms may not meet all of the requirements in the enhancement.\n Cryptographically-protected passwords include, for example, encrypted versions of\n passwords and one-way cryptographic hashes of passwords. The number of changed\n characters refers to the number of changes required with respect to the total\n number of positions in the current password. Password lifetime restrictions do not\n apply to temporary passwords. To mitigate certain brute force attacks against\n passwords, organizations may also consider salting passwords.","links":[{"href":"#ia-6","rel":"related","text":"IA-6"}]},{"id":"ia-5.1_obj","name":"objective","prose":"Determine if, for password-based authentication: ","parts":[{"id":"ia-5.1.a_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(a)"}],"parts":[{"id":"ia-5.1.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(a)[1]"}],"prose":"the organization defines requirements for case sensitivity;"},{"id":"ia-5.1.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(a)[2]"}],"prose":"the organization defines requirements for number of characters;"},{"id":"ia-5.1.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(a)[3]"}],"prose":"the organization defines requirements for the mix of upper-case letters,\n lower-case letters, numbers and special characters;"},{"id":"ia-5.1.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(a)[4]"}],"prose":"the organization defines minimum requirements for each type of\n character;"},{"id":"ia-5.1.a_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(a)[5]"}],"prose":"the information system enforces minimum password complexity of\n organization-defined requirements for case sensitivity, number of\n characters, mix of upper-case letters, lower-case letters, numbers, and\n special characters, including minimum requirements for each type;"}],"links":[{"href":"#ia-5.1_smt.a","rel":"corresp","text":"IA-5(1)(a)"}]},{"id":"ia-5.1.b_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(b)"}],"parts":[{"id":"ia-5.1.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(b)[1]"}],"prose":"the organization defines a minimum number of changed characters to be\n enforced when new passwords are created;"},{"id":"ia-5.1.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(b)[2]"}],"prose":"the information system enforces at least the organization-defined minimum\n number of characters that must be changed when new passwords are\n created;"}],"links":[{"href":"#ia-5.1_smt.b","rel":"corresp","text":"IA-5(1)(b)"}]},{"id":"ia-5.1.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(c)"}],"prose":"the information system stores and transmits only encrypted representations of\n passwords;","links":[{"href":"#ia-5.1_smt.c","rel":"corresp","text":"IA-5(1)(c)"}]},{"id":"ia-5.1.d_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(d)"}],"parts":[{"id":"ia-5.1.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(d)[1]"}],"prose":"the organization defines numbers for password minimum lifetime restrictions\n to be enforced for passwords;"},{"id":"ia-5.1.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(d)[2]"}],"prose":"the organization defines numbers for password maximum lifetime restrictions\n to be enforced for passwords;"},{"id":"ia-5.1.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(d)[3]"}],"prose":"the information system enforces password minimum lifetime restrictions of\n organization-defined numbers for lifetime minimum;"},{"id":"ia-5.1.d_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(d)[4]"}],"prose":"the information system enforces password maximum lifetime restrictions of\n organization-defined numbers for lifetime maximum;"}],"links":[{"href":"#ia-5.1_smt.d","rel":"corresp","text":"IA-5(1)(d)"}]},{"id":"ia-5.1.e_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(e)"}],"parts":[{"id":"ia-5.1.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(e)[1]"}],"prose":"the organization defines the number of password generations to be prohibited\n from password reuse;"},{"id":"ia-5.1.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(e)[2]"}],"prose":"the information system prohibits password reuse for the organization-defined\n number of generations; and"}],"links":[{"href":"#ia-5.1_smt.e","rel":"corresp","text":"IA-5(1)(e)"}]},{"id":"ia-5.1.f_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(f)"}],"prose":"the information system allows the use of a temporary password for system logons\n with an immediate change to a permanent password.","links":[{"href":"#ia-5.1_smt.f","rel":"corresp","text":"IA-5(1)(f)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\npassword policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\npassword configurations and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing password-based\n authenticator management capability"}]}]},{"id":"ia-5.2","class":"SP800-53-enhancement","title":"Pki-based Authentication","properties":[{"name":"label","value":"IA-5(2)"},{"name":"sort-id","value":"ia-05.02"}],"parts":[{"id":"ia-5.2_smt","name":"statement","prose":"The information system, for PKI-based authentication:","parts":[{"id":"ia-5.2_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Validates certifications by constructing and verifying a certification path to\n an accepted trust anchor including checking certificate status information;"},{"id":"ia-5.2_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Enforces authorized access to the corresponding private key;"},{"id":"ia-5.2_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Maps the authenticated identity to the account of the individual or group;\n and"},{"id":"ia-5.2_smt.d","name":"item","properties":[{"name":"label","value":"(d)"}],"prose":"Implements a local cache of revocation data to support path discovery and\n validation in case of inability to access revocation information via the\n network."}]},{"id":"ia-5.2_gdn","name":"guidance","prose":"Status information for certification paths includes, for example, certificate\n revocation lists or certificate status protocol responses. For PIV cards,\n validation of certifications involves the construction and verification of a\n certification path to the Common Policy Root trust anchor including certificate\n policy processing.","links":[{"href":"#ia-6","rel":"related","text":"IA-6"}]},{"id":"ia-5.2_obj","name":"objective","prose":"Determine if the information system, for PKI-based authentication: ","parts":[{"id":"ia-5.2.a_obj","name":"objective","properties":[{"name":"label","value":"IA-5(2)(a)"}],"parts":[{"id":"ia-5.2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(2)(a)[1]"}],"prose":"validates certifications by constructing a certification path to an accepted\n trust anchor;"},{"id":"ia-5.2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(2)(a)[2]"}],"prose":"validates certifications by verifying a certification path to an accepted\n trust anchor;"},{"id":"ia-5.2.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(2)(a)[3]"}],"prose":"includes checking certificate status information when constructing and\n verifying the certification path;"}],"links":[{"href":"#ia-5.2_smt.a","rel":"corresp","text":"IA-5(2)(a)"}]},{"id":"ia-5.2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(2)(b)"}],"prose":"enforces authorized access to the corresponding private key;","links":[{"href":"#ia-5.2_smt.b","rel":"corresp","text":"IA-5(2)(b)"}]},{"id":"ia-5.2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(2)(c)"}],"prose":"maps the authenticated identity to the account of the individual or group;\n and","links":[{"href":"#ia-5.2_smt.c","rel":"corresp","text":"IA-5(2)(c)"}]},{"id":"ia-5.2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(2)(d)"}],"prose":"implements a local cache of revocation data to support path discovery and\n validation in case of inability to access revocation information via the\n network.","links":[{"href":"#ia-5.2_smt.d","rel":"corresp","text":"IA-5(2)(d)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nPKI certification validation records\\n\\nPKI certification revocation lists\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with PKI-based, authenticator management\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing PKI-based, authenticator\n management capability"}]}]},{"id":"ia-5.3","class":"SP800-53-enhancement","title":"In-person or Trusted Third-party Registration","parameters":[{"id":"ia-5.3_prm_1","label":"organization-defined types of and/or specific authenticators","constraints":[{"detail":"All hardware/biometric (multifactor authenticators)"}]},{"id":"ia-5.3_prm_2","constraints":[{"detail":"in person"}]},{"id":"ia-5.3_prm_3","label":"organization-defined registration authority"},{"id":"ia-5.3_prm_4","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"IA-5(3)"},{"name":"sort-id","value":"ia-05.03"}],"parts":[{"id":"ia-5.3_smt","name":"statement","prose":"The organization requires that the registration process to receive {{ ia-5.3_prm_1 }} be conducted {{ ia-5.3_prm_2 }} before\n {{ ia-5.3_prm_3 }} with authorization by {{ ia-5.3_prm_4 }}."},{"id":"ia-5.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ia-5.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(3)[1]"}],"prose":"defines types of and/or specific authenticators to be received in person or by\n a trusted third party;"},{"id":"ia-5.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(3)[2]"}],"prose":"defines the registration authority with oversight of the registration process\n for receipt of organization-defined types of and/or specific\n authenticators;"},{"id":"ia-5.3_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(3)[3]"}],"prose":"defines personnel or roles responsible for authorizing organization-defined\n registration authority;"},{"id":"ia-5.3_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(3)[4]"}],"prose":"defines if the registration process is to be conducted:","parts":[{"id":"ia-5.3_obj.4.a","name":"objective","properties":[{"name":"label","value":"IA-5(3)[4][a]"}],"prose":"in person; or"},{"id":"ia-5.3_obj.4.b","name":"objective","properties":[{"name":"label","value":"IA-5(3)[4][b]"}],"prose":"by a trusted third party; and"}]},{"id":"ia-5.3_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IA-5(3)[5]"}],"prose":"requires that the registration process to receive organization-defined types of\n and/or specific authenticators be conducted in person or by a trusted third\n party before organization-defined registration authority with authorization by\n organization-defined personnel or roles."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nregistration process for receiving information system authenticators\\n\\nlist of authenticators requiring in-person registration\\n\\nlist of authenticators requiring trusted third party registration\\n\\nauthenticator registration documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\nregistration authority\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ia-5.4","class":"SP800-53-enhancement","title":"Automated Support for Password Strength Determination","parameters":[{"id":"ia-5.4_prm_1","label":"organization-defined requirements","constraints":[{"detail":"complexity as identified in IA-5 (1) Control Enhancement Part (a)"}]}],"properties":[{"name":"label","value":"IA-5(4)"},{"name":"sort-id","value":"ia-05.04"}],"parts":[{"id":"ia-5.4_smt","name":"statement","prose":"The organization employs automated tools to determine if password authenticators\n are sufficiently strong to satisfy {{ ia-5.4_prm_1 }}.","parts":[{"id":"ia-5.4_fr","name":"item","title":"IA-5 (4) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-5.4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"If automated mechanisms which enforce password authenticator strength at creation are not used, automated mechanisms must be used to audit strength of created password authenticators."}]}]},{"id":"ia-5.4_gdn","name":"guidance","prose":"This control enhancement focuses on the creation of strong passwords and the\n characteristics of such passwords (e.g., complexity) prior to use, the enforcement\n of which is carried out by organizational information systems in IA-5 (1).","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ra-5","rel":"related","text":"RA-5"}]},{"id":"ia-5.4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ia-5.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(4)[1]"}],"prose":"defines requirements to be satisfied by password authenticators; and"},{"id":"ia-5.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(4)[2]"}],"prose":"employs automated tools to determine if password authenticators are\n sufficiently strong to satisfy organization-defined requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nautomated tools for evaluating password authenticators\\n\\npassword strength assessment results\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing password-based\n authenticator management capability\\n\\nautomated tools for determining password strength"}]}]},{"id":"ia-5.6","class":"SP800-53-enhancement","title":"Protection of Authenticators","properties":[{"name":"label","value":"IA-5(6)"},{"name":"sort-id","value":"ia-05.06"}],"parts":[{"id":"ia-5.6_smt","name":"statement","prose":"The organization protects authenticators commensurate with the security category\n of the information to which use of the authenticator permits access."},{"id":"ia-5.6_gdn","name":"guidance","prose":"For information systems containing multiple security categories of information\n without reliable physical or logical separation between categories, authenticators\n used to grant access to the systems are protected commensurate with the highest\n security category of information on the systems."},{"id":"ia-5.6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization protects authenticators commensurate with the\n security category of the information to which use of the authenticator permits\n access."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity categorization documentation for the information system\\n\\nsecurity assessments of authenticator protections\\n\\nrisk assessment results\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel implementing and/or maintaining authenticator\n protections\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing authenticator management\n capability\\n\\nautomated mechanisms protecting authenticators"}]}]},{"id":"ia-5.7","class":"SP800-53-enhancement","title":"No Embedded Unencrypted Static Authenticators","properties":[{"name":"label","value":"IA-5(7)"},{"name":"sort-id","value":"ia-05.07"}],"parts":[{"id":"ia-5.7_smt","name":"statement","prose":"The organization ensures that unencrypted static authenticators are not embedded\n in applications or access scripts or stored on function keys."},{"id":"ia-5.7_gdn","name":"guidance","prose":"Organizations exercise caution in determining whether embedded or stored\n authenticators are in encrypted or unencrypted form. If authenticators are used in\n the manner stored, then those representations are considered unencrypted\n authenticators. This is irrespective of whether that representation is perhaps an\n encrypted version of something else (e.g., a password)."},{"id":"ia-5.7_obj","name":"objective","prose":"Determine if the organization ensures that unencrypted static authenticators are\n not: ","parts":[{"id":"ia-5.7_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(7)[1]"}],"prose":"embedded in applications;"},{"id":"ia-5.7_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(7)[2]"}],"prose":"embedded in access scripts; or"},{"id":"ia-5.7_obj.3","name":"objective","properties":[{"name":"label","value":"IA-5(7)[3]"}],"prose":"stored on function keys."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlogical access scripts\\n\\napplication code reviews for detecting unencrypted static authenticators\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing authenticator management\n capability\\n\\nautomated mechanisms implementing authentication in applications"}]}]},{"id":"ia-5.8","class":"SP800-53-enhancement","title":"Multiple Information System Accounts","parameters":[{"id":"ia-5.8_prm_1","label":"organization-defined security safeguards","constraints":[{"detail":"different authenticators on different systems"}]}],"properties":[{"name":"label","value":"IA-5(8)"},{"name":"sort-id","value":"ia-05.08"}],"parts":[{"id":"ia-5.8_smt","name":"statement","prose":"The organization implements {{ ia-5.8_prm_1 }} to manage the risk\n of compromise due to individuals having accounts on multiple information\n systems."},{"id":"ia-5.8_gdn","name":"guidance","prose":"When individuals have accounts on multiple information systems, there is the risk\n that the compromise of one account may lead to the compromise of other accounts if\n individuals use the same authenticators. Possible alternatives include, for\n example: (i) having different authenticators on all systems; (ii) employing some\n form of single sign-on mechanism; or (iii) including some form of one-time\n passwords on all systems."},{"id":"ia-5.8_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ia-5.8_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(8)[1]"}],"prose":"defines security safeguards to manage the risk of compromise due to individuals\n having accounts on multiple information systems; and"},{"id":"ia-5.8_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(8)[2]"}],"prose":"implements organization-defined security safeguards to manage the risk of\n compromise due to individuals having accounts on multiple information\n systems."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\nlist of individuals having accounts on multiple information systems\\n\\nlist of security safeguards intended to manage risk of compromise due to\n individuals having accounts on multiple information systems\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing safeguards for\n authenticator management"}]}]},{"id":"ia-5.11","class":"SP800-53-enhancement","title":"Hardware Token-based Authentication","parameters":[{"id":"ia-5.11_prm_1","label":"organization-defined token quality requirements"}],"properties":[{"name":"label","value":"IA-5(11)"},{"name":"sort-id","value":"ia-05.11"}],"parts":[{"id":"ia-5.11_smt","name":"statement","prose":"The information system, for hardware token-based authentication, employs\n mechanisms that satisfy {{ ia-5.11_prm_1 }}."},{"id":"ia-5.11_gdn","name":"guidance","prose":"Hardware token-based authentication typically refers to the use of PKI-based\n tokens, such as the U.S. Government Personal Identity Verification (PIV) card.\n Organizations define specific requirements for tokens, such as working with a\n particular PKI."},{"id":"ia-5.11_obj","name":"objective","prose":"Determine if, for hardware token-based authentication: ","parts":[{"id":"ia-5.11_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(11)[1]"}],"prose":"the organization defines token quality requirements to be satisfied; and"},{"id":"ia-5.11_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(11)[2]"}],"prose":"the information system employs mechanisms that satisfy organization-defined\n token quality requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\nautomated mechanisms employing hardware token-based authentication for the\n information system\\n\\nlist of token quality requirements\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing hardware token-based\n authenticator management capability"}]}]},{"id":"ia-5.13","class":"SP800-53-enhancement","title":"Expiration of Cached Authenticators","parameters":[{"id":"ia-5.13_prm_1","label":"organization-defined time period"}],"properties":[{"name":"label","value":"IA-5(13)"},{"name":"sort-id","value":"ia-05.13"}],"parts":[{"id":"ia-5.13_smt","name":"statement","prose":"The information system prohibits the use of cached authenticators after {{ ia-5.13_prm_1 }}."},{"id":"ia-5.13_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"ia-5.13_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(13)[1]"}],"prose":"the organization defines the time period after which the information system is\n to prohibit the use of cached authenticators; and"},{"id":"ia-5.13_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(13)[2]"}],"prose":"the information system prohibits the use of cached authenticators after the\n organization-defined time period."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing authenticator management\n capability"}]}]}]},{"id":"ia-6","class":"SP800-53","title":"Authenticator Feedback","properties":[{"name":"label","value":"IA-6"},{"name":"sort-id","value":"ia-06"}],"parts":[{"id":"ia-6_smt","name":"statement","prose":"The information system obscures feedback of authentication information during the\n authentication process to protect the information from possible exploitation/use by\n unauthorized individuals."},{"id":"ia-6_gdn","name":"guidance","prose":"The feedback from information systems does not provide information that would allow\n unauthorized individuals to compromise authentication mechanisms. For some types of\n information systems or system components, for example, desktops/notebooks with\n relatively large monitors, the threat (often referred to as shoulder surfing) may be\n significant. For other types of systems or components, for example, mobile devices\n with 2-4 inch screens, this threat may be less significant, and may need to be\n balanced against the increased likelihood of typographic input errors due to the\n small keyboards. Therefore, the means for obscuring the authenticator feedback is\n selected accordingly. Obscuring the feedback of authentication information includes,\n for example, displaying asterisks when users type passwords into input devices, or\n displaying feedback for a very limited time before fully obscuring it.","links":[{"href":"#pe-18","rel":"related","text":"PE-18"}]},{"id":"ia-6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system obscures feedback of authentication information\n during the authentication process to protect the information from possible\n exploitation/use by unauthorized individuals."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator feedback\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing the obscuring of feedback of\n authentication information during authentication"}]}]},{"id":"ia-7","class":"SP800-53","title":"Cryptographic Module Authentication","properties":[{"name":"label","value":"IA-7"},{"name":"sort-id","value":"ia-07"}],"links":[{"href":"#39f9087d-7687-46d2-8eda-b6f4b7a4d8a9","rel":"reference","text":"FIPS Publication 140"},{"href":"#b09d1a31-d3c9-4138-a4f4-4c63816afd7d","rel":"reference","text":"http://csrc.nist.gov/groups/STM/cmvp/index.html"}],"parts":[{"id":"ia-7_smt","name":"statement","prose":"The information system implements mechanisms for authentication to a cryptographic\n module that meet the requirements of applicable federal laws, Executive Orders,\n directives, policies, regulations, standards, and guidance for such\n authentication."},{"id":"ia-7_gdn","name":"guidance","prose":"Authentication mechanisms may be required within a cryptographic module to\n authenticate an operator accessing the module and to verify that the operator is\n authorized to assume the requested role and perform services within that role.","links":[{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ia-7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements mechanisms for authentication to a\n cryptographic module that meet the requirements of applicable federal laws, Executive\n Orders, directives, policies, regulations, standards, and guidance for such\n authentication."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing cryptographic module authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for cryptographic module\n authentication\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing cryptographic module\n authentication"}]}]},{"id":"ia-8","class":"SP800-53","title":"Identification and Authentication (non-organizational Users)","properties":[{"name":"label","value":"IA-8"},{"name":"sort-id","value":"ia-08"}],"links":[{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#74e740a4-c45d-49f3-a86e-eb747c549e01","rel":"reference","text":"OMB Memorandum 11-11"},{"href":"#599fe9ba-4750-4450-9eeb-b95bd19a5e8f","rel":"reference","text":"OMB Memorandum 10-06-2011"},{"href":"#ba557c91-ba3e-4792-adc6-a4ae479b39ff","rel":"reference","text":"FICAM Roadmap and Implementation Guidance"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#2157bb7e-192c-4eaa-877f-93ef6b0a3292","rel":"reference","text":"NIST Special Publication 800-116"},{"href":"#654f21e2-f3bc-43b2-abdc-60ab8d09744b","rel":"reference","text":"National Strategy for Trusted Identities in\n Cyberspace"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ia-8_smt","name":"statement","prose":"The information system uniquely identifies and authenticates non-organizational users\n (or processes acting on behalf of non-organizational users)."},{"id":"ia-8_gdn","name":"guidance","prose":"Non-organizational users include information system users other than organizational\n users explicitly covered by IA-2. These individuals are uniquely identified and\n authenticated for accesses other than those accesses explicitly identified and\n documented in AC-14. In accordance with the E-Authentication E-Government initiative,\n authentication of non-organizational users accessing federal information systems may\n be required to protect federal, proprietary, or privacy-related information (with\n exceptions noted for national security systems). Organizations use risk assessments\n to determine authentication needs and consider scalability, practicality, and\n security in balancing the need to ensure ease of use for access to federal\n information and information systems with the need to protect and adequately mitigate\n risk. IA-2 addresses identification and authentication requirements for access to\n information systems by organizational users.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sc-8","rel":"related","text":"SC-8"}]},{"id":"ia-8_obj","name":"objective","prose":"Determine if the information system uniquely identifies and authenticates\n non-organizational users (or processes acting on behalf of non-organizational\n users)."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability"}]}],"controls":[{"id":"ia-8.1","class":"SP800-53-enhancement","title":"Acceptance of PIV Credentials from Other Agencies","properties":[{"name":"label","value":"IA-8(1)"},{"name":"sort-id","value":"ia-08.01"}],"parts":[{"id":"ia-8.1_smt","name":"statement","prose":"The information system accepts and electronically verifies Personal Identity\n Verification (PIV) credentials from other federal agencies."},{"id":"ia-8.1_gdn","name":"guidance","prose":"This control enhancement applies to logical access control systems (LACS) and\n physical access control systems (PACS). Personal Identity Verification (PIV)\n credentials are those credentials issued by federal agencies that conform to FIPS\n Publication 201 and supporting guidance documents. OMB Memorandum 11-11 requires\n federal agencies to continue implementing the requirements specified in HSPD-12 to\n enable agency-wide use of PIV credentials.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-8.1_obj","name":"objective","prose":"Determine if the information system: ","parts":[{"id":"ia-8.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-8(1)[1]"}],"prose":"accepts Personal Identity Verification (PIV) credentials from other agencies;\n and"},{"id":"ia-8.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-8(1)[2]"}],"prose":"electronically verifies Personal Identity Verification (PIV) credentials from\n other agencies."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nPIV verification records\\n\\nevidence of PIV credentials\\n\\nPIV credential authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms that accept and verify PIV credentials"}]}]},{"id":"ia-8.2","class":"SP800-53-enhancement","title":"Acceptance of Third-party Credentials","properties":[{"name":"label","value":"IA-8(2)"},{"name":"sort-id","value":"ia-08.02"}],"parts":[{"id":"ia-8.2_smt","name":"statement","prose":"The information system accepts only FICAM-approved third-party credentials."},{"id":"ia-8.2_gdn","name":"guidance","prose":"This control enhancement typically applies to organizational information systems\n that are accessible to the general public, for example, public-facing websites.\n Third-party credentials are those credentials issued by nonfederal government\n entities approved by the Federal Identity, Credential, and Access Management\n (FICAM) Trust Framework Solutions initiative. Approved third-party credentials\n meet or exceed the set of minimum federal government-wide technical, security,\n privacy, and organizational maturity requirements. This allows federal government\n relying parties to trust such credentials at their approved assurance levels.","links":[{"href":"#au-2","rel":"related","text":"AU-2"}]},{"id":"ia-8.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system accepts only FICAM-approved third-party\n credentials. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of FICAM-approved, third-party credentialing products, components, or\n services procured and implemented by organization\\n\\nthird-party credential verification records\\n\\nevidence of FICAM-approved third-party credentials\\n\\nthird-party credential authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms that accept FICAM-approved credentials"}]}]},{"id":"ia-8.3","class":"SP800-53-enhancement","title":"Use of Ficam-approved Products","parameters":[{"id":"ia-8.3_prm_1","label":"organization-defined information systems"}],"properties":[{"name":"label","value":"IA-8(3)"},{"name":"sort-id","value":"ia-08.03"}],"parts":[{"id":"ia-8.3_smt","name":"statement","prose":"The organization employs only FICAM-approved information system components in\n {{ ia-8.3_prm_1 }} to accept third-party credentials."},{"id":"ia-8.3_gdn","name":"guidance","prose":"This control enhancement typically applies to information systems that are\n accessible to the general public, for example, public-facing websites.\n FICAM-approved information system components include, for example, information\n technology products and software libraries that have been approved by the Federal\n Identity, Credential, and Access Management conformance program.","links":[{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-8.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ia-8.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-8(3)[1]"}],"prose":"defines information systems in which only FICAM-approved information system\n components are to be employed to accept third-party credentials; and"},{"id":"ia-8.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-8(3)[2]"}],"prose":"employs only FICAM-approved information system components in\n organization-defined information systems to accept third-party credentials."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nsystem and services acquisition policy\\n\\nprocedures addressing user identification and authentication\\n\\nprocedures addressing the integration of security requirements into the\n acquisition process\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nthird-party credential validations\\n\\nthird-party credential authorizations\\n\\nthird-party credential records\\n\\nlist of FICAM-approved information system components procured and implemented\n by organization\\n\\nacquisition documentation\\n\\nacquisition contracts for information system procurements or services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information system security, acquisition, and\n contracting responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability"}]}]},{"id":"ia-8.4","class":"SP800-53-enhancement","title":"Use of Ficam-issued Profiles","properties":[{"name":"label","value":"IA-8(4)"},{"name":"sort-id","value":"ia-08.04"}],"parts":[{"id":"ia-8.4_smt","name":"statement","prose":"The information system conforms to FICAM-issued profiles."},{"id":"ia-8.4_gdn","name":"guidance","prose":"This control enhancement addresses open identity management standards. To ensure\n that these standards are viable, robust, reliable, sustainable (e.g., available in\n commercial information technology products), and interoperable as documented, the\n United States Government assesses and scopes identity management standards and\n technology implementations against applicable federal legislation, directives,\n policies, and requirements. The result is FICAM-issued implementation profiles of\n approved protocols (e.g., FICAM authentication protocols such as SAML 2.0 and\n OpenID 2.0, as well as other protocols such as the FICAM Backend Attribute\n Exchange).","links":[{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-8.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system conforms to FICAM-issued profiles. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nsystem and services acquisition policy\\n\\nprocedures addressing user identification and authentication\\n\\nprocedures addressing the integration of security requirements into the\n acquisition process\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of FICAM-issued profiles and associated, approved protocols\\n\\nacquisition documentation\\n\\nacquisition contracts for information system procurements or services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms supporting and/or implementing conformance with\n FICAM-issued profiles"}]}]}]}]},{"id":"ir","class":"family","title":"Incident Response","controls":[{"id":"ir-1","class":"SP800-53","title":"Incident Response Policy and Procedures","parameters":[{"id":"ir-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ir-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ir-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-1"},{"name":"sort-id","value":"ir-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"},{"href":"#6d431fee-658f-4a0e-9f2e-a38b5d398fab","rel":"reference","text":"NIST Special Publication 800-83"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ir-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ir-1_prm_1 }}:","parts":[{"id":"ir-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An incident response policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ir-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the incident response policy and\n associated incident response controls; and"}]},{"id":"ir-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ir-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Incident response policy {{ ir-1_prm_2 }}; and"},{"id":"ir-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Incident response procedures {{ ir-1_prm_3 }}."}]}]},{"id":"ir-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the IR\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ir-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-1.a_obj","name":"objective","properties":[{"name":"label","value":"IR-1(a)"}],"parts":[{"id":"ir-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)"}],"parts":[{"id":"ir-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(a)(1)[1]"}],"prose":"develops and documents an incident response policy that addresses:","parts":[{"id":"ir-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ir-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ir-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ir-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ir-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ir-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ir-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ir-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the incident response policy is to be\n disseminated;"},{"id":"ir-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-1(a)(1)[3]"}],"prose":"disseminates the incident response policy to organization-defined personnel\n or roles;"}]},{"id":"ir-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"IR-1(a)(2)"}],"parts":[{"id":"ir-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n incident response policy and associated incident response controls;"},{"id":"ir-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ir-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ir-1.b_obj","name":"objective","properties":[{"name":"label","value":"IR-1(b)"}],"parts":[{"id":"ir-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"IR-1(b)(1)"}],"parts":[{"id":"ir-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current incident response\n policy;"},{"id":"ir-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(b)(1)[2]"}],"prose":"reviews and updates the current incident response policy with the\n organization-defined frequency;"}]},{"id":"ir-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"IR-1(b)(2)"}],"parts":[{"id":"ir-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current incident response\n procedures; and"},{"id":"ir-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(b)(2)[2]"}],"prose":"reviews and updates the current incident response procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ir-2","class":"SP800-53","title":"Incident Response Training","parameters":[{"id":"ir-2_prm_1","label":"organization-defined time period","constraints":[{"detail":"within ten (10) days"}]},{"id":"ir-2_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-2"},{"name":"sort-id","value":"ir-02"}],"links":[{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"ir-2_smt","name":"statement","prose":"The organization provides incident response training to information system users\n consistent with assigned roles and responsibilities:","parts":[{"id":"ir-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Within {{ ir-2_prm_1 }} of assuming an incident response role or\n responsibility;"},{"id":"ir-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"ir-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ ir-2_prm_2 }} thereafter."}]},{"id":"ir-2_gdn","name":"guidance","prose":"Incident response training provided by organizations is linked to the assigned roles\n and responsibilities of organizational personnel to ensure the appropriate content\n and level of detail is included in such training. For example, regular users may only\n need to know who to call or how to recognize an incident on the information system;\n system administrators may require additional training on how to handle/remediate\n incidents; and incident responders may receive more specific training on forensics,\n reporting, system recovery, and restoration. Incident response training includes user\n training in the identification and reporting of suspicious activities, both from\n external and internal sources.","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cp-3","rel":"related","text":"CP-3"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"ir-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-2.a_obj","name":"objective","properties":[{"name":"label","value":"IR-2(a)"}],"parts":[{"id":"ir-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-2(a)[1]"}],"prose":"defines a time period within which incident response training is to be provided\n to information system users assuming an incident response role or\n responsibility;"},{"id":"ir-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-2(a)[2]"}],"prose":"provides incident response training to information system users consistent with\n assigned roles and responsibilities within the organization-defined time period\n of assuming an incident response role or responsibility;"}]},{"id":"ir-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-2(b)"}],"prose":"provides incident response training to information system users consistent with\n assigned roles and responsibilities when required by information system\n changes;"},{"id":"ir-2.c_obj","name":"objective","properties":[{"name":"label","value":"IR-2(c)"}],"parts":[{"id":"ir-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-2(c)[1]"}],"prose":"defines the frequency to provide refresher incident response training to\n information system users consistent with assigned roles or responsibilities;\n and"},{"id":"ir-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-2(c)[2]"}],"prose":"after the initial incident response training, provides refresher incident\n response training to information system users consistent with assigned roles\n and responsibilities in accordance with the organization-defined frequency to\n provide refresher training."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response training\\n\\nincident response training curriculum\\n\\nincident response training materials\\n\\nsecurity plan\\n\\nincident response plan\\n\\nsecurity plan\\n\\nincident response training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response training and operational\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}],"controls":[{"id":"ir-2.1","class":"SP800-53-enhancement","title":"Simulated Events","properties":[{"name":"label","value":"IR-2(1)"},{"name":"sort-id","value":"ir-02.01"}],"parts":[{"id":"ir-2.1_smt","name":"statement","prose":"The organization incorporates simulated events into incident response training to\n facilitate effective response by personnel in crisis situations."},{"id":"ir-2.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization incorporates simulated events into incident response\n training to facilitate effective response by personnel in crisis situations. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response training\\n\\nincident response training curriculum\\n\\nincident response training materials\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response training and operational\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms that support and/or implement simulated events for\n incident response training"}]}]},{"id":"ir-2.2","class":"SP800-53-enhancement","title":"Automated Training Environments","properties":[{"name":"label","value":"IR-2(2)"},{"name":"sort-id","value":"ir-02.02"}],"parts":[{"id":"ir-2.2_smt","name":"statement","prose":"The organization employs automated mechanisms to provide a more thorough and\n realistic incident response training environment."},{"id":"ir-2.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated mechanisms to provide a more\n thorough and realistic incident response training environment. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response training\\n\\nincident response training curriculum\\n\\nincident response training materials\\n\\nautomated mechanisms supporting incident response training\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response training and operational\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms that provide a thorough and realistic incident response\n training environment"}]}]}]},{"id":"ir-3","class":"SP800-53","title":"Incident Response Testing","parameters":[{"id":"ir-3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least every six (6) months"}]},{"id":"ir-3_prm_2","label":"organization-defined tests"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-3"},{"name":"sort-id","value":"ir-03"}],"links":[{"href":"#0243a05a-e8a3-4d51-9364-4a9d20b0dcdf","rel":"reference","text":"NIST Special Publication 800-84"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"}],"parts":[{"id":"ir-3_smt","name":"statement","prose":"The organization tests the incident response capability for the information system\n {{ ir-3_prm_1 }} using {{ ir-3_prm_2 }} to determine\n the incident response effectiveness and documents the results.","parts":[{"id":"ir-3_fr","name":"item","title":"IR-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-3_fr_smt.1","name":"item","properties":[{"name":"label","value":"IR-3 -2 Requirement:"}],"prose":"The service provider defines tests and/or exercises in accordance with NIST Special Publication 800-61 (as amended). For JAB authorization, the service provider provides test plans to the JAB/AO annually. Test plans are approved and accepted by the JAB/AO prior to test commencing."}]}]},{"id":"ir-3_gdn","name":"guidance","prose":"Organizations test incident response capabilities to determine the overall\n effectiveness of the capabilities and to identify potential weaknesses or\n deficiencies. Incident response testing includes, for example, the use of checklists,\n walk-through or tabletop exercises, simulations (parallel/full interrupt), and\n comprehensive exercises. Incident response testing can also include a determination\n of the effects on organizational operations (e.g., reduction in mission\n capabilities), organizational assets, and individuals due to incident response.","links":[{"href":"#cp-4","rel":"related","text":"CP-4"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"ir-3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-3_obj.1","name":"objective","properties":[{"name":"label","value":"IR-3[1]"}],"prose":"defines incident response tests to test the incident response capability for the\n information system;"},{"id":"ir-3_obj.2","name":"objective","properties":[{"name":"label","value":"IR-3[2]"}],"prose":"defines the frequency to test the incident response capability for the information\n system; and"},{"id":"ir-3_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-3[3]"}],"prose":"tests the incident response capability for the information system with the\n organization-defined frequency, using organization-defined tests to determine the\n incident response effectiveness and documents the results."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\ncontingency planning policy\\n\\nprocedures addressing incident response testing\\n\\nprocedures addressing contingency plan testing\\n\\nincident response testing material\\n\\nincident response test results\\n\\nincident response test plan\\n\\nincident response plan\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response testing responsibilities\\n\\norganizational personnel with information security responsibilities"}]}],"controls":[{"id":"ir-3.2","class":"SP800-53-enhancement","title":"Coordination with Related Plans","properties":[{"name":"label","value":"IR-3(2)"},{"name":"sort-id","value":"ir-03.02"}],"parts":[{"id":"ir-3.2_smt","name":"statement","prose":"The organization coordinates incident response testing with organizational\n elements responsible for related plans."},{"id":"ir-3.2_gdn","name":"guidance","prose":"Organizational plans related to incident response testing include, for example,\n Business Continuity Plans, Contingency Plans, Disaster Recovery Plans, Continuity\n of Operations Plans, Crisis Communications Plans, Critical Infrastructure Plans,\n and Occupant Emergency Plans."},{"id":"ir-3.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization coordinates incident response testing with\n organizational elements responsible for related plans. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\ncontingency planning policy\\n\\nprocedures addressing incident response testing\\n\\nincident response testing documentation\\n\\nincident response plan\\n\\nbusiness continuity plans\\n\\ncontingency plans\\n\\ndisaster recovery plans\\n\\ncontinuity of operations plans\\n\\ncrisis communications plans\\n\\ncritical infrastructure plans\\n\\noccupant emergency plans\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response testing responsibilities\\n\\norganizational personnel with responsibilities for testing organizational plans\n related to incident response testing\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"ir-4","class":"SP800-53","title":"Incident Handling","properties":[{"name":"label","value":"IR-4"},{"name":"sort-id","value":"ir-04"}],"links":[{"href":"#c5034e0c-eba6-4ecd-a541-79f0678f4ba4","rel":"reference","text":"Executive Order 13587"},{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"}],"parts":[{"id":"ir-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Implements an incident handling capability for security incidents that includes\n preparation, detection and analysis, containment, eradication, and recovery;"},{"id":"ir-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Coordinates incident handling activities with contingency planning activities;\n and"},{"id":"ir-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Incorporates lessons learned from ongoing incident handling activities into\n incident response procedures, training, and testing, and implements the resulting\n changes accordingly."},{"id":"ir-4_fr","name":"item","title":"IR-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-4_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider ensures that individuals conducting incident handling meet personnel security requirements commensurate with the criticality/sensitivity of the information being processed, stored, and transmitted by the information system."}]}]},{"id":"ir-4_gdn","name":"guidance","prose":"Organizations recognize that incident response capability is dependent on the\n capabilities of organizational information systems and the mission/business processes\n being supported by those systems. Therefore, organizations consider incident response\n as part of the definition, design, and development of mission/business processes and\n information systems. Incident-related information can be obtained from a variety of\n sources including, for example, audit monitoring, network monitoring, physical access\n monitoring, user/administrator reports, and reported supply chain events. Effective\n incident handling capability includes coordination among many organizational entities\n including, for example, mission/business owners, information system owners,\n authorizing officials, human resources offices, physical and personnel security\n offices, legal departments, operations personnel, procurement offices, and the risk\n executive (function).","links":[{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-4","rel":"related","text":"CP-4"},{"href":"#ir-2","rel":"related","text":"IR-2"},{"href":"#ir-3","rel":"related","text":"IR-3"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#pe-6","rel":"related","text":"PE-6"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"ir-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-4.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-4(a)"}],"prose":"implements an incident handling capability for security incidents that\n includes:","parts":[{"id":"ir-4.a_obj.1","name":"objective","properties":[{"name":"label","value":"IR-4(a)[1]"}],"prose":"preparation;"},{"id":"ir-4.a_obj.2","name":"objective","properties":[{"name":"label","value":"IR-4(a)[2]"}],"prose":"detection and analysis;"},{"id":"ir-4.a_obj.3","name":"objective","properties":[{"name":"label","value":"IR-4(a)[3]"}],"prose":"containment;"},{"id":"ir-4.a_obj.4","name":"objective","properties":[{"name":"label","value":"IR-4(a)[4]"}],"prose":"eradication;"},{"id":"ir-4.a_obj.5","name":"objective","properties":[{"name":"label","value":"IR-4(a)[5]"}],"prose":"recovery;"}]},{"id":"ir-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-4(b)"}],"prose":"coordinates incident handling activities with contingency planning activities;"},{"id":"ir-4.c_obj","name":"objective","properties":[{"name":"label","value":"IR-4(c)"}],"parts":[{"id":"ir-4.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-4(c)[1]"}],"prose":"incorporates lessons learned from ongoing incident handling activities\n into:","parts":[{"id":"ir-4.c_obj.1.a","name":"objective","properties":[{"name":"label","value":"IR-4(c)[1][a]"}],"prose":"incident response procedures;"},{"id":"ir-4.c_obj.1.b","name":"objective","properties":[{"name":"label","value":"IR-4(c)[1][b]"}],"prose":"training;"},{"id":"ir-4.c_obj.1.c","name":"objective","properties":[{"name":"label","value":"IR-4(c)[1][c]"}],"prose":"testing/exercises;"}]},{"id":"ir-4.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-4(c)[2]"}],"prose":"implements the resulting changes accordingly to:","parts":[{"id":"ir-4.c_obj.2.a","name":"objective","properties":[{"name":"label","value":"IR-4(c)[2][a]"}],"prose":"incident response procedures;"},{"id":"ir-4.c_obj.2.b","name":"objective","properties":[{"name":"label","value":"IR-4(c)[2][b]"}],"prose":"training; and"},{"id":"ir-4.c_obj.2.c","name":"objective","properties":[{"name":"label","value":"IR-4(c)[2][c]"}],"prose":"testing/exercises."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\ncontingency planning policy\\n\\nprocedures addressing incident handling\\n\\nincident response plan\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with contingency planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Incident handling capability for the organization"}]}],"controls":[{"id":"ir-4.1","class":"SP800-53-enhancement","title":"Automated Incident Handling Processes","properties":[{"name":"label","value":"IR-4(1)"},{"name":"sort-id","value":"ir-04.01"}],"parts":[{"id":"ir-4.1_smt","name":"statement","prose":"The organization employs automated mechanisms to support the incident handling\n process."},{"id":"ir-4.1_gdn","name":"guidance","prose":"Automated mechanisms supporting incident handling processes include, for example,\n online incident management systems."},{"id":"ir-4.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated mechanisms to support the incident\n handling process. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident handling\\n\\nautomated mechanisms supporting incident handling\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms that support and/or implement the incident handling\n process"}]}]},{"id":"ir-4.2","class":"SP800-53-enhancement","title":"Dynamic Reconfiguration","parameters":[{"id":"ir-4.2_prm_1","label":"organization-defined information system components","constraints":[{"detail":"all network, data storage, and computing devices"}]}],"properties":[{"name":"label","value":"IR-4(2)"},{"name":"sort-id","value":"ir-04.02"}],"parts":[{"id":"ir-4.2_smt","name":"statement","prose":"The organization includes dynamic reconfiguration of {{ ir-4.2_prm_1 }} as part of the incident response capability."},{"id":"ir-4.2_gdn","name":"guidance","prose":"Dynamic reconfiguration includes, for example, changes to router rules, access\n control lists, intrusion detection/prevention system parameters, and filter rules\n for firewalls and gateways. Organizations perform dynamic reconfiguration of\n information systems, for example, to stop attacks, to misdirect attackers, and to\n isolate components of systems, thus limiting the extent of the damage from\n breaches or compromises. Organizations include time frames for achieving the\n reconfiguration of information systems in the definition of the reconfiguration\n capability, considering the potential need for rapid response in order to\n effectively address sophisticated cyber threats.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-16","rel":"related","text":"AC-16"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-4","rel":"related","text":"CM-4"}]},{"id":"ir-4.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-4.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-4(2)[1]"}],"prose":"defines information system components to be dynamically reconfigured as part of\n the incident response capability; and"},{"id":"ir-4.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-4(2)[2]"}],"prose":"includes dynamic reconfiguration of organization-defined information system\n components as part of the incident response capability."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident handling\\n\\nautomated mechanisms supporting incident handling\\n\\nlist of system components to be dynamically reconfigured as part of incident\n response capability\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms that support and/or implement dynamic reconfiguration of\n components as part of incident response"}]}]},{"id":"ir-4.3","class":"SP800-53-enhancement","title":"Continuity of Operations","parameters":[{"id":"ir-4.3_prm_1","label":"organization-defined classes of incidents"},{"id":"ir-4.3_prm_2","label":"organization-defined actions to take in response to classes of\n incidents"}],"properties":[{"name":"label","value":"IR-4(3)"},{"name":"sort-id","value":"ir-04.03"}],"parts":[{"id":"ir-4.3_smt","name":"statement","prose":"The organization identifies {{ ir-4.3_prm_1 }} and {{ ir-4.3_prm_2 }} to ensure continuation of organizational missions and\n business functions."},{"id":"ir-4.3_gdn","name":"guidance","prose":"Classes of incidents include, for example, malfunctions due to\n design/implementation errors and omissions, targeted malicious attacks, and\n untargeted malicious attacks. Appropriate incident response actions include, for\n example, graceful degradation, information system shutdown, fall back to manual\n mode/alternative technology whereby the system operates differently, employing\n deceptive measures, alternate information flows, or operating in a mode that is\n reserved solely for when systems are under attack."},{"id":"ir-4.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-4.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-4(3)[1]"}],"prose":"defines classes of incidents requiring an organization-defined action to be\n taken;"},{"id":"ir-4.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-4(3)[2]"}],"prose":"defines actions to be taken in response to organization-defined classes of\n incidents; and"},{"id":"ir-4.3_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-4(3)[3]"}],"prose":"identifies organization-defined classes of incidents and organization-defined\n actions to take in response to classes of incidents to ensure continuation of\n organizational missions and business functions."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident handling\\n\\nincident response plan\\n\\nsecurity plan\\n\\nlist of classes of incidents\\n\\nlist of appropriate incident response actions\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms that support and/or implement continuity of operations"}]}]},{"id":"ir-4.4","class":"SP800-53-enhancement","title":"Information Correlation","properties":[{"name":"label","value":"IR-4(4)"},{"name":"sort-id","value":"ir-04.04"}],"parts":[{"id":"ir-4.4_smt","name":"statement","prose":"The organization correlates incident information and individual incident responses\n to achieve an organization-wide perspective on incident awareness and\n response."},{"id":"ir-4.4_gdn","name":"guidance","prose":"Sometimes the nature of a threat event, for example, a hostile cyber attack, is\n such that it can only be observed by bringing together information from different\n sources including various reports and reporting procedures established by\n organizations."},{"id":"ir-4.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization correlates incident information and individual\n incident responses to achieve an organization-wide perspective on incident\n awareness and response. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident handling\\n\\nincident response plan\\n\\nsecurity plan\\n\\nautomated mechanisms supporting incident and event correlation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nincident management correlation logs\\n\\nevent management correlation logs\\n\\nsecurity information and event management logs\\n\\nincident management correlation reports\\n\\nevent management correlation reports\\n\\nsecurity information and event management reports\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with whom incident information and individual incident\n responses are to be correlated"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for correlating incident information and individual\n incident responses\\n\\nautomated mechanisms that support and or implement correlation of incident\n response information with individual incident responses"}]}]},{"id":"ir-4.6","class":"SP800-53-enhancement","title":"Insider Threats - Specific Capabilities","properties":[{"name":"label","value":"IR-4(6)"},{"name":"sort-id","value":"ir-04.06"}],"parts":[{"id":"ir-4.6_smt","name":"statement","prose":"The organization implements incident handling capability for insider threats."},{"id":"ir-4.6_gdn","name":"guidance","prose":"While many organizations address insider threat incidents as an inherent part of\n their organizational incident response capability, this control enhancement\n provides additional emphasis on this type of threat and the need for specific\n incident handling capabilities (as defined within organizations) to provide\n appropriate and timely responses."},{"id":"ir-4.6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization implements incident handling capability for insider\n threats."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident handling\\n\\nautomated mechanisms supporting incident handling\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Incident handling capability for the organization"}]}]},{"id":"ir-4.8","class":"SP800-53-enhancement","title":"Correlation with External Organizations","parameters":[{"id":"ir-4.8_prm_1","label":"organization-defined external organizations","constraints":[{"detail":"external organizations including consumer incident responders and network defenders and the appropriate CIRT/CERT (such as US-CERT, DOD CERT, IC CERT)"}]},{"id":"ir-4.8_prm_2","label":"organization-defined incident information"}],"properties":[{"name":"label","value":"IR-4(8)"},{"name":"sort-id","value":"ir-04.08"}],"parts":[{"id":"ir-4.8_smt","name":"statement","prose":"The organization coordinates with {{ ir-4.8_prm_1 }} to correlate\n and share {{ ir-4.8_prm_2 }} to achieve a cross-organization\n perspective on incident awareness and more effective incident responses."},{"id":"ir-4.8_gdn","name":"guidance","prose":"The coordination of incident information with external organizations including,\n for example, mission/business partners, military/coalition partners, customers,\n and multitiered developers, can provide significant benefits. Cross-organizational\n coordination with respect to incident handling can serve as an important risk\n management capability. This capability allows organizations to leverage critical\n information from a variety of sources to effectively respond to information\n security-related incidents potentially affecting the organization’s operations,\n assets, and individuals."},{"id":"ir-4.8_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-4.8_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-4(8)[1]"}],"prose":"defines external organizations with whom organizational incident information is\n to be coordinated;"},{"id":"ir-4.8_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-4(8)[2]"}],"prose":"defines incident information to be correlated and shared with\n organization-defined external organizations; and"},{"id":"ir-4.8_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-4(8)[3]"}],"prose":"the organization coordinates with organization-defined external organizations\n to correlate and share organization-defined information to achieve a\n cross-organization perspective on incident awareness and more effective\n incident responses."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident handling\\n\\nlist of external organizations\\n\\nrecords of incident handling coordination with external organizations\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel from external organizations with whom incident response information\n is to be coordinated/shared/correlated"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for coordinating incident handling information with\n external organizations"}]}]}]},{"id":"ir-5","class":"SP800-53","title":"Incident Monitoring","properties":[{"name":"label","value":"IR-5"},{"name":"sort-id","value":"ir-05"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"}],"parts":[{"id":"ir-5_smt","name":"statement","prose":"The organization tracks and documents information system security incidents."},{"id":"ir-5_gdn","name":"guidance","prose":"Documenting information system security incidents includes, for example, maintaining\n records about each incident, the status of the incident, and other pertinent\n information necessary for forensics, evaluating incident details, trends, and\n handling. Incident information can be obtained from a variety of sources including,\n for example, incident reports, incident response teams, audit monitoring, network\n monitoring, physical access monitoring, and user/administrator reports.","links":[{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#pe-6","rel":"related","text":"PE-6"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"ir-5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-5_obj.1","name":"objective","properties":[{"name":"label","value":"IR-5[1]"}],"prose":"tracks information system security incidents; and"},{"id":"ir-5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-5[2]"}],"prose":"documents information system security incidents."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident monitoring\\n\\nincident response records and documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident monitoring responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Incident monitoring capability for the organization\\n\\nautomated mechanisms supporting and/or implementing tracking and documenting of\n system security incidents"}]}],"controls":[{"id":"ir-5.1","class":"SP800-53-enhancement","title":"Automated Tracking / Data Collection / Analysis","properties":[{"name":"label","value":"IR-5(1)"},{"name":"sort-id","value":"ir-05.01"}],"parts":[{"id":"ir-5.1_smt","name":"statement","prose":"The organization employs automated mechanisms to assist in the tracking of\n security incidents and in the collection and analysis of incident information."},{"id":"ir-5.1_gdn","name":"guidance","prose":"Automated mechanisms for tracking security incidents and collecting/analyzing\n incident information include, for example, the Einstein network monitoring device\n and monitoring online Computer Incident Response Centers (CIRCs) or other\n electronic databases of incidents.","links":[{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#ir-4","rel":"related","text":"IR-4"}]},{"id":"ir-5.1_obj","name":"objective","prose":"Determine if the organization employs automated mechanisms to assist in:","parts":[{"id":"ir-5.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-5(1)[1]"}],"prose":"the tracking of security incidents;"},{"id":"ir-5.1_obj.2","name":"objective","properties":[{"name":"label","value":"IR-5(1)[2]"}],"prose":"the collection of incident information; and"},{"id":"ir-5.1_obj.3","name":"objective","properties":[{"name":"label","value":"IR-5(1)[3]"}],"prose":"the analysis of incident information."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident monitoring\\n\\nautomated mechanisms supporting incident monitoring\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident monitoring responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms assisting in tracking of security incidents and in the\n collection and analysis of incident information"}]}]}]},{"id":"ir-6","class":"SP800-53","title":"Incident Reporting","parameters":[{"id":"ir-6_prm_1","label":"organization-defined time period","constraints":[{"detail":"US-CERT incident reporting timelines as specified in NIST Special Publication 800-61 (as amended)"}]},{"id":"ir-6_prm_2","label":"organization-defined authorities"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-6"},{"name":"sort-id","value":"ir-06"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"},{"href":"#02631467-668b-4233-989b-3dfded2fd184","rel":"reference","text":"http://www.us-cert.gov"}],"parts":[{"id":"ir-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Requires personnel to report suspected security incidents to the organizational\n incident response capability within {{ ir-6_prm_1 }}; and"},{"id":"ir-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reports security incident information to {{ ir-6_prm_2 }}."},{"id":"ir-6_fr","name":"item","title":"IR-6 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Report security incident information according to FedRAMP Incident Communications Procedure."}]}]},{"id":"ir-6_gdn","name":"guidance","prose":"The intent of this control is to address both specific incident reporting\n requirements within an organization and the formal incident reporting requirements\n for federal agencies and their subordinate organizations. Suspected security\n incidents include, for example, the receipt of suspicious email communications that\n can potentially contain malicious code. The types of security incidents reported, the\n content and timeliness of the reports, and the designated reporting authorities\n reflect applicable federal laws, Executive Orders, directives, regulations, policies,\n standards, and guidance. Current federal policy requires that all federal agencies\n (unless specifically exempted from such requirements) report security incidents to\n the United States Computer Emergency Readiness Team (US-CERT) within specified time\n frames designated in the US-CERT Concept of Operations for Federal Cyber Security\n Incident Handling.","links":[{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-5","rel":"related","text":"IR-5"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"ir-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-6.a_obj","name":"objective","properties":[{"name":"label","value":"IR-6(a)"}],"parts":[{"id":"ir-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-6(a)[1]"}],"prose":"defines the time period within which personnel report suspected security\n incidents to the organizational incident response capability;"},{"id":"ir-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-6(a)[2]"}],"prose":"requires personnel to report suspected security incidents to the organizational\n incident response capability within the organization-defined time period;"}]},{"id":"ir-6.b_obj","name":"objective","properties":[{"name":"label","value":"IR-6(b)"}],"parts":[{"id":"ir-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-6(b)[1]"}],"prose":"defines authorities to whom security incident information is to be reported;\n and"},{"id":"ir-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-6(b)[2]"}],"prose":"reports security incident information to organization-defined authorities."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident reporting\\n\\nincident reporting records and documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident reporting responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel who have/should have reported incidents\\n\\npersonnel (authorities) to whom incident information is to be reported"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incident reporting\\n\\nautomated mechanisms supporting and/or implementing incident reporting"}]}],"controls":[{"id":"ir-6.1","class":"SP800-53-enhancement","title":"Automated Reporting","properties":[{"name":"label","value":"IR-6(1)"},{"name":"sort-id","value":"ir-06.01"}],"parts":[{"id":"ir-6.1_smt","name":"statement","prose":"The organization employs automated mechanisms to assist in the reporting of\n security incidents."},{"id":"ir-6.1_gdn","name":"guidance","links":[{"href":"#ir-7","rel":"related","text":"IR-7"}]},{"id":"ir-6.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated mechanisms to assist in the\n reporting of security incidents."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident reporting\\n\\nautomated mechanisms supporting incident reporting\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident reporting responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incident reporting\\n\\nautomated mechanisms supporting and/or implementing reporting of security\n incidents"}]}]}]},{"id":"ir-7","class":"SP800-53","title":"Incident Response Assistance","properties":[{"name":"label","value":"IR-7"},{"name":"sort-id","value":"ir-07"}],"parts":[{"id":"ir-7_smt","name":"statement","prose":"The organization provides an incident response support resource, integral to the\n organizational incident response capability that offers advice and assistance to\n users of the information system for the handling and reporting of security\n incidents."},{"id":"ir-7_gdn","name":"guidance","prose":"Incident response support resources provided by organizations include, for example,\n help desks, assistance groups, and access to forensics services, when required.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-6","rel":"related","text":"IR-6"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#sa-9","rel":"related","text":"SA-9"}]},{"id":"ir-7_obj","name":"objective","prose":"Determine if the organization provides an incident response support resource:","parts":[{"id":"ir-7_obj.1","name":"objective","properties":[{"name":"label","value":"IR-7[1]"}],"prose":"that is integral to the organizational incident response capability; and"},{"id":"ir-7_obj.2","name":"objective","properties":[{"name":"label","value":"IR-7[2]"}],"prose":"that offers advice and assistance to users of the information system for the\n handling and reporting of security incidents."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response assistance\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response assistance and support\n responsibilities\\n\\norganizational personnel with access to incident response support and assistance\n capability\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incident response assistance\\n\\nautomated mechanisms supporting and/or implementing incident response\n assistance"}]}],"controls":[{"id":"ir-7.1","class":"SP800-53-enhancement","title":"Automation Support for Availability of Information / Support","properties":[{"name":"label","value":"IR-7(1)"},{"name":"sort-id","value":"ir-07.01"}],"parts":[{"id":"ir-7.1_smt","name":"statement","prose":"The organization employs automated mechanisms to increase the availability of\n incident response-related information and support."},{"id":"ir-7.1_gdn","name":"guidance","prose":"Automated mechanisms can provide a push and/or pull capability for users to obtain\n incident response assistance. For example, individuals might have access to a\n website to query the assistance capability, or conversely, the assistance\n capability may have the ability to proactively send information to users (general\n distribution or targeted) as part of increasing understanding of current response\n capabilities and support."},{"id":"ir-7.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated mechanisms to increase the\n availability of incident response-related information and support."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response assistance\\n\\nautomated mechanisms supporting incident response support and assistance\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response support and assistance\n responsibilities\\n\\norganizational personnel with access to incident response support and\n assistance capability\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incident response assistance\\n\\nautomated mechanisms supporting and/or implementing an increase in the\n availability of incident response information and support"}]}]},{"id":"ir-7.2","class":"SP800-53-enhancement","title":"Coordination with External Providers","properties":[{"name":"label","value":"IR-7(2)"},{"name":"sort-id","value":"ir-07.02"}],"parts":[{"id":"ir-7.2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-7.2_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Establishes a direct, cooperative relationship between its incident response\n capability and external providers of information system protection capability;\n and"},{"id":"ir-7.2_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Identifies organizational incident response team members to the external\n providers."}]},{"id":"ir-7.2_gdn","name":"guidance","prose":"External providers of information system protection capability include, for\n example, the Computer Network Defense program within the U.S. Department of\n Defense. External providers help to protect, monitor, analyze, detect, and respond\n to unauthorized activity within organizational information systems and\n networks."},{"id":"ir-7.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-7.2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-7(2)(a)"}],"prose":"establishes a direct, cooperative relationship between its incident response\n capability and external providers of information system protection capability;\n and","links":[{"href":"#ir-7.2_smt.a","rel":"corresp","text":"IR-7(2)(a)"}]},{"id":"ir-7.2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-7(2)(b)"}],"prose":"identifies organizational incident response team members to the external\n providers.","links":[{"href":"#ir-7.2_smt.b","rel":"corresp","text":"IR-7(2)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response assistance\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response support and assistance\n responsibilities\\n\\nexternal providers of information system protection capability\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"ir-8","class":"SP800-53","title":"Incident Response Plan","parameters":[{"id":"ir-8_prm_1","label":"organization-defined personnel or roles"},{"id":"ir-8_prm_2","label":"organization-defined incident response personnel (identified by name and/or by\n role) and organizational elements","constraints":[{"detail":"see additional FedRAMP Requirements and Guidance"}]},{"id":"ir-8_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ir-8_prm_4","label":"organization-defined incident response personnel (identified by name and/or by\n role) and organizational elements","constraints":[{"detail":"see additional FedRAMP Requirements and Guidance"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-8"},{"name":"sort-id","value":"ir-08"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"}],"parts":[{"id":"ir-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops an incident response plan that:","parts":[{"id":"ir-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Provides the organization with a roadmap for implementing its incident response\n capability;"},{"id":"ir-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Describes the structure and organization of the incident response\n capability;"},{"id":"ir-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Provides a high-level approach for how the incident response capability fits\n into the overall organization;"},{"id":"ir-8_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Meets the unique requirements of the organization, which relate to mission,\n size, structure, and functions;"},{"id":"ir-8_smt.a.5","name":"item","properties":[{"name":"label","value":"5."}],"prose":"Defines reportable incidents;"},{"id":"ir-8_smt.a.6","name":"item","properties":[{"name":"label","value":"6."}],"prose":"Provides metrics for measuring the incident response capability within the\n organization;"},{"id":"ir-8_smt.a.7","name":"item","properties":[{"name":"label","value":"7."}],"prose":"Defines the resources and management support needed to effectively maintain and\n mature an incident response capability; and"},{"id":"ir-8_smt.a.8","name":"item","properties":[{"name":"label","value":"8."}],"prose":"Is reviewed and approved by {{ ir-8_prm_1 }};"}]},{"id":"ir-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Distributes copies of the incident response plan to {{ ir-8_prm_2 }};"},{"id":"ir-8_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the incident response plan {{ ir-8_prm_3 }};"},{"id":"ir-8_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Updates the incident response plan to address system/organizational changes or\n problems encountered during plan implementation, execution, or testing;"},{"id":"ir-8_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Communicates incident response plan changes to {{ ir-8_prm_4 }};\n and"},{"id":"ir-8_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Protects the incident response plan from unauthorized disclosure and\n modification."},{"id":"ir-8_fr","name":"item","title":"IR-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-8_fr_smt.b","name":"item","properties":[{"name":"label","value":"(b) Requirement:"}],"prose":"The service provider defines a list of incident response personnel (identified by name and/or by role) and organizational elements. The incident response list includes designated FedRAMP personnel."},{"id":"ir-8_fr_smt.e","name":"item","properties":[{"name":"label","value":"(e) Requirement:"}],"prose":"The service provider defines a list of incident response personnel (identified by name and/or by role) and organizational elements. The incident response list includes designated FedRAMP personnel."}]}]},{"id":"ir-8_gdn","name":"guidance","prose":"It is important that organizations develop and implement a coordinated approach to\n incident response. Organizational missions, business functions, strategies, goals,\n and objectives for incident response help to determine the structure of incident\n response capabilities. As part of a comprehensive incident response capability,\n organizations consider the coordination and sharing of information with external\n organizations, including, for example, external service providers and organizations\n involved in the supply chain for organizational information systems.","links":[{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"}]},{"id":"ir-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-8.a_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)"}],"prose":"develops an incident response plan that:","parts":[{"id":"ir-8.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(1)"}],"prose":"provides the organization with a roadmap for implementing its incident response\n capability;"},{"id":"ir-8.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(2)"}],"prose":"describes the structure and organization of the incident response\n capability;"},{"id":"ir-8.a.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(3)"}],"prose":"provides a high-level approach for how the incident response capability fits\n into the overall organization;"},{"id":"ir-8.a.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(4)"}],"prose":"meets the unique requirements of the organization, which relate to:","parts":[{"id":"ir-8.a.4_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[1]"}],"prose":"mission;"},{"id":"ir-8.a.4_obj.2","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[2]"}],"prose":"size;"},{"id":"ir-8.a.4_obj.3","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[3]"}],"prose":"structure;"},{"id":"ir-8.a.4_obj.4","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[4]"}],"prose":"functions;"}]},{"id":"ir-8.a.5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(5)"}],"prose":"defines reportable incidents;"},{"id":"ir-8.a.6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(a)(6)"}],"prose":"provides metrics for measuring the incident response capability within the\n organization;"},{"id":"ir-8.a.7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(7)"}],"prose":"defines the resources and management support needed to effectively maintain and\n mature an incident response capability;"},{"id":"ir-8.a.8_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)(8)"}],"parts":[{"id":"ir-8.a.8_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(8)[1]"}],"prose":"defines personnel or roles to review and approve the incident response\n plan;"},{"id":"ir-8.a.8_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-8(a)(8)[2]"}],"prose":"is reviewed and approved by organization-defined personnel or roles;"}]}]},{"id":"ir-8.b_obj","name":"objective","properties":[{"name":"label","value":"IR-8(b)"}],"parts":[{"id":"ir-8.b_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(b)[1]"}],"parts":[{"id":"ir-8.b_obj.1.a","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(b)[1][a]"}],"prose":"defines incident response personnel (identified by name and/or by role) to\n whom copies of the incident response plan are to be distributed;"},{"id":"ir-8.b_obj.1.b","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(b)[1][b]"}],"prose":"defines organizational elements to whom copies of the incident response plan\n are to be distributed;"}]},{"id":"ir-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(b)[2]"}],"prose":"distributes copies of the incident response plan to organization-defined\n incident response personnel (identified by name and/or by role) and\n organizational elements;"}]},{"id":"ir-8.c_obj","name":"objective","properties":[{"name":"label","value":"IR-8(c)"}],"parts":[{"id":"ir-8.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(c)[1]"}],"prose":"defines the frequency to review the incident response plan;"},{"id":"ir-8.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-8(c)[2]"}],"prose":"reviews the incident response plan with the organization-defined frequency;"}]},{"id":"ir-8.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(d)"}],"prose":"updates the incident response plan to address system/organizational changes or\n problems encountered during plan:","parts":[{"id":"ir-8.d_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(d)[1]"}],"prose":"implementation;"},{"id":"ir-8.d_obj.2","name":"objective","properties":[{"name":"label","value":"IR-8(d)[2]"}],"prose":"execution; or"},{"id":"ir-8.d_obj.3","name":"objective","properties":[{"name":"label","value":"IR-8(d)[3]"}],"prose":"testing;"}]},{"id":"ir-8.e_obj","name":"objective","properties":[{"name":"label","value":"IR-8(e)"}],"parts":[{"id":"ir-8.e_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(e)[1]"}],"parts":[{"id":"ir-8.e_obj.1.a","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(e)[1][a]"}],"prose":"defines incident response personnel (identified by name and/or by role) to\n whom incident response plan changes are to be communicated;"},{"id":"ir-8.e_obj.1.b","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(e)[1][b]"}],"prose":"defines organizational elements to whom incident response plan changes are\n to be communicated;"}]},{"id":"ir-8.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(e)[2]"}],"prose":"communicates incident response plan changes to organization-defined incident\n response personnel (identified by name and/or by role) and organizational\n elements; and"}]},{"id":"ir-8.f_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(f)"}],"prose":"protects the incident response plan from unauthorized disclosure and\n modification."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response planning\\n\\nincident response plan\\n\\nrecords of incident response plan reviews and approvals\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational incident response plan and related organizational processes"}]}]},{"id":"ir-9","class":"SP800-53","title":"Information Spillage Response","parameters":[{"id":"ir-9_prm_1","label":"organization-defined personnel or roles"},{"id":"ir-9_prm_2","label":"organization-defined actions"}],"properties":[{"name":"label","value":"IR-9"},{"name":"sort-id","value":"ir-09"}],"parts":[{"id":"ir-9_smt","name":"statement","prose":"The organization responds to information spills by:","parts":[{"id":"ir-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifying the specific information involved in the information system\n contamination;"},{"id":"ir-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Alerting {{ ir-9_prm_1 }} of the information spill using a method\n of communication not associated with the spill;"},{"id":"ir-9_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Isolating the contaminated information system or system component;"},{"id":"ir-9_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Eradicating the information from the contaminated information system or\n component;"},{"id":"ir-9_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Identifying other information systems or system components that may have been\n subsequently contaminated; and"},{"id":"ir-9_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Performing other {{ ir-9_prm_2 }}."}]},{"id":"ir-9_gdn","name":"guidance","prose":"Information spillage refers to instances where either classified or sensitive\n information is inadvertently placed on information systems that are not authorized to\n process such information. Such information spills often occur when information that\n is initially thought to be of lower sensitivity is transmitted to an information\n system and then is subsequently determined to be of higher sensitivity. At that\n point, corrective action is required. The nature of the organizational response is\n generally based upon the degree of sensitivity of the spilled information (e.g.,\n security category or classification level), the security capabilities of the\n information system, the specific nature of contaminated storage media, and the access\n authorizations (e.g., security clearances) of individuals with authorized access to\n the contaminated system. The methods used to communicate information about the spill\n after the fact do not involve methods directly associated with the actual spill to\n minimize the risk of further spreading the contamination before such contamination is\n isolated and eradicated."},{"id":"ir-9_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-9.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(a)"}],"prose":"responds to information spills by identifying the specific information causing the\n information system contamination;"},{"id":"ir-9.b_obj","name":"objective","properties":[{"name":"label","value":"IR-9(b)"}],"parts":[{"id":"ir-9.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-9(b)[1]"}],"prose":"defines personnel to be alerted of the information spillage;"},{"id":"ir-9.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-9(b)[2]"}],"prose":"identifies a method of communication not associated with the information spill\n to use to alert organization-defined personnel of the spill;"},{"id":"ir-9.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(b)[3]"}],"prose":"responds to information spills by alerting organization-defined personnel of\n the information spill using a method of communication not associated with the\n spill;"}]},{"id":"ir-9.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(c)"}],"prose":"responds to information spills by isolating the contaminated information\n system;"},{"id":"ir-9.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(d)"}],"prose":"responds to information spills by eradicating the information from the\n contaminated information system;"},{"id":"ir-9.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(e)"}],"prose":"responds to information spills by identifying other information systems that may\n have been subsequently contaminated;"},{"id":"ir-9.f_obj","name":"objective","properties":[{"name":"label","value":"IR-9(f)"}],"parts":[{"id":"ir-9.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-9(f)[1]"}],"prose":"defines other actions to be performed in response to information spills;\n and"},{"id":"ir-9.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(f)[2]"}],"prose":"responds to information spills by performing other organization-defined\n actions."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing information spillage\\n\\nincident response plan\\n\\nrecords of information spillage alerts/notifications, list of personnel who should\n receive alerts of information spillage\\n\\nlist of actions to be performed regarding information spillage\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information spillage response\\n\\nautomated mechanisms supporting and/or implementing information spillage response\n actions and related communications"}]}],"controls":[{"id":"ir-9.1","class":"SP800-53-enhancement","title":"Responsible Personnel","parameters":[{"id":"ir-9.1_prm_1","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"IR-9(1)"},{"name":"sort-id","value":"ir-09.01"}],"parts":[{"id":"ir-9.1_smt","name":"statement","prose":"The organization assigns {{ ir-9.1_prm_1 }} with responsibility for\n responding to information spills."},{"id":"ir-9.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-9.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-9(1)[1]"}],"prose":"defines personnel with responsibility for responding to information spills;\n and"},{"id":"ir-9.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-9(1)[2]"}],"prose":"assigns organization-defined personnel with responsibility for responding to\n information spills."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing information spillage\\n\\nincident response plan\\n\\nlist of personnel responsible for responding to information spillage\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ir-9.2","class":"SP800-53-enhancement","title":"Training","parameters":[{"id":"ir-9.2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-9(2)"},{"name":"sort-id","value":"ir-09.02"}],"parts":[{"id":"ir-9.2_smt","name":"statement","prose":"The organization provides information spillage response training {{ ir-9.2_prm_1 }}."},{"id":"ir-9.2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-9.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-9(2)[1]"}],"prose":"defines the frequency to provide information spillage response training;\n and"},{"id":"ir-9.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-9(2)[2]"}],"prose":"provides information spillage response training with the organization-defined\n frequency."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing information spillage response training\\n\\ninformation spillage response training curriculum\\n\\ninformation spillage response training materials\\n\\nincident response plan\\n\\ninformation spillage response training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response training responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ir-9.3","class":"SP800-53-enhancement","title":"Post-spill Operations","parameters":[{"id":"ir-9.3_prm_1","label":"organization-defined procedures"}],"properties":[{"name":"label","value":"IR-9(3)"},{"name":"sort-id","value":"ir-09.03"}],"parts":[{"id":"ir-9.3_smt","name":"statement","prose":"The organization implements {{ ir-9.3_prm_1 }} to ensure that\n organizational personnel impacted by information spills can continue to carry out\n assigned tasks while contaminated systems are undergoing corrective actions."},{"id":"ir-9.3_gdn","name":"guidance","prose":"Correction actions for information systems contaminated due to information\n spillages may be very time-consuming. During those periods, personnel may not have\n access to the contaminated systems, which may potentially affect their ability to\n conduct organizational business."},{"id":"ir-9.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-9.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-9(3)[1]"}],"prose":"defines procedures that ensure organizational personnel impacted by information\n spills can continue to carry out assigned tasks while contaminated systems are\n undergoing corrective actions; and"},{"id":"ir-9.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(3)[2]"}],"prose":"implements organization-defined procedures to ensure that organizational\n personnel impacted by information spills can continue to carry out assigned\n tasks while contaminated systems are undergoing corrective actions."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident handling\\n\\nprocedures addressing information spillage\\n\\nincident response plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for post-spill operations"}]}]},{"id":"ir-9.4","class":"SP800-53-enhancement","title":"Exposure to Unauthorized Personnel","parameters":[{"id":"ir-9.4_prm_1","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"IR-9(4)"},{"name":"sort-id","value":"ir-09.04"}],"parts":[{"id":"ir-9.4_smt","name":"statement","prose":"The organization employs {{ ir-9.4_prm_1 }} for personnel exposed\n to information not within assigned access authorizations."},{"id":"ir-9.4_gdn","name":"guidance","prose":"Security safeguards include, for example, making personnel exposed to spilled\n information aware of the federal laws, directives, policies, and/or regulations\n regarding the information and the restrictions imposed based on exposure to such\n information."},{"id":"ir-9.4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-9.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-9(4)[1]"}],"prose":"defines security safeguards to be employed for personnel exposed to information\n not within assigned access authorizations; and"},{"id":"ir-9.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(4)[2]"}],"prose":"employs organization-defined security safeguards for personnel exposed to\n information not within assigned access authorizations."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident handling\\n\\nprocedures addressing information spillage\\n\\nincident response plan\\n\\nsecurity safeguards regarding information spillage/exposure to unauthorized\n personnel\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for dealing with information exposed to unauthorized\n personnel\\n\\nautomated mechanisms supporting and/or implementing safeguards for personnel\n exposed to information not within assigned access authorizations"}]}]}]}]},{"id":"ma","class":"family","title":"Maintenance","controls":[{"id":"ma-1","class":"SP800-53","title":"System Maintenance Policy and Procedures","parameters":[{"id":"ma-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ma-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ma-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"MA-1"},{"name":"sort-id","value":"ma-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ma-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ma-1_prm_1 }}:","parts":[{"id":"ma-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system maintenance policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ma-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system maintenance policy\n and associated system maintenance controls; and"}]},{"id":"ma-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ma-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System maintenance policy {{ ma-1_prm_2 }}; and"},{"id":"ma-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System maintenance procedures {{ ma-1_prm_3 }}."}]}]},{"id":"ma-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the MA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ma-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ma-1.a_obj","name":"objective","properties":[{"name":"label","value":"MA-1(a)"}],"parts":[{"id":"ma-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)"}],"parts":[{"id":"ma-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(a)(1)[1]"}],"prose":"develops and documents a system maintenance policy that addresses:","parts":[{"id":"ma-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ma-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ma-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ma-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ma-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ma-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ma-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ma-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system maintenance policy is to be\n disseminated;"},{"id":"ma-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-1(a)(1)[3]"}],"prose":"disseminates the system maintenance policy to organization-defined personnel\n or roles;"}]},{"id":"ma-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"MA-1(a)(2)"}],"parts":[{"id":"ma-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n maintenance policy and associated system maintenance controls;"},{"id":"ma-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ma-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ma-1.b_obj","name":"objective","properties":[{"name":"label","value":"MA-1(b)"}],"parts":[{"id":"ma-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"MA-1(b)(1)"}],"parts":[{"id":"ma-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system maintenance\n policy;"},{"id":"ma-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(b)(1)[2]"}],"prose":"reviews and updates the current system maintenance policy with the\n organization-defined frequency;"}]},{"id":"ma-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"MA-1(b)(2)"}],"parts":[{"id":"ma-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system maintenance\n procedures; and"},{"id":"ma-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(b)(2)[2]"}],"prose":"reviews and updates the current system maintenance procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Maintenance policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with maintenance responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ma-2","class":"SP800-53","title":"Controlled Maintenance","parameters":[{"id":"ma-2_prm_1","label":"organization-defined personnel or roles"},{"id":"ma-2_prm_2","label":"organization-defined maintenance-related information"}],"properties":[{"name":"label","value":"MA-2"},{"name":"sort-id","value":"ma-02"}],"parts":[{"id":"ma-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Schedules, performs, documents, and reviews records of maintenance and repairs on\n information system components in accordance with manufacturer or vendor\n specifications and/or organizational requirements;"},{"id":"ma-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Approves and monitors all maintenance activities, whether performed on site or\n remotely and whether the equipment is serviced on site or removed to another\n location;"},{"id":"ma-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Requires that {{ ma-2_prm_1 }} explicitly approve the removal of\n the information system or system components from organizational facilities for\n off-site maintenance or repairs;"},{"id":"ma-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Sanitizes equipment to remove all information from associated media prior to\n removal from organizational facilities for off-site maintenance or repairs;"},{"id":"ma-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Checks all potentially impacted security controls to verify that the controls are\n still functioning properly following maintenance or repair actions; and"},{"id":"ma-2_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Includes {{ ma-2_prm_2 }} in organizational maintenance\n records."}]},{"id":"ma-2_gdn","name":"guidance","prose":"This control addresses the information security aspects of the information system\n maintenance program and applies to all types of maintenance to any system component\n (including applications) conducted by any local or nonlocal entity (e.g.,\n in-contract, warranty, in-house, software maintenance agreement). System maintenance\n also includes those components not directly associated with information processing\n and/or data/information retention such as scanners, copiers, and printers.\n Information necessary for creating effective maintenance records includes, for\n example: (i) date and time of maintenance; (ii) name of individuals or group\n performing the maintenance; (iii) name of escort, if necessary; (iv) a description of\n the maintenance performed; and (v) information system components/equipment removed or\n replaced (including identification numbers, if applicable). The level of detail\n included in maintenance records can be informed by the security categories of\n organizational information systems. Organizations consider supply chain issues\n associated with replacement components for information systems.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-6","rel":"related","text":"MP-6"},{"href":"#pe-16","rel":"related","text":"PE-16"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"ma-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ma-2.a_obj","name":"objective","properties":[{"name":"label","value":"MA-2(a)"}],"parts":[{"id":"ma-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(a)[1]"}],"prose":"schedules maintenance and repairs on information system components in\n accordance with:","parts":[{"id":"ma-2.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[1][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[1][b]"}],"prose":"organizational requirements;"}]},{"id":"ma-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-2(a)[2]"}],"prose":"performs maintenance and repairs on information system components in accordance\n with:","parts":[{"id":"ma-2.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[2][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[2][b]"}],"prose":"organizational requirements;"}]},{"id":"ma-2.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(a)[3]"}],"prose":"documents maintenance and repairs on information system components in\n accordance with:","parts":[{"id":"ma-2.a_obj.3.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[3][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.3.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[3][b]"}],"prose":"organizational requirements;"}]},{"id":"ma-2.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-2(a)[4]"}],"prose":"reviews records of maintenance and repairs on information system components in\n accordance with:","parts":[{"id":"ma-2.a_obj.4.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[4][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.4.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[4][b]"}],"prose":"organizational requirements;"}]}]},{"id":"ma-2.b_obj","name":"objective","properties":[{"name":"label","value":"MA-2(b)"}],"parts":[{"id":"ma-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-2(b)[1]"}],"prose":"approves all maintenance activities, whether performed on site or remotely and\n whether the equipment is serviced on site or removed to another location;"},{"id":"ma-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-2(b)[2]"}],"prose":"monitors all maintenance activities, whether performed on site or remotely and\n whether the equipment is serviced on site or removed to another location;"}]},{"id":"ma-2.c_obj","name":"objective","properties":[{"name":"label","value":"MA-2(c)"}],"parts":[{"id":"ma-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(c)[1]"}],"prose":"defines personnel or roles required to explicitly approve the removal of the\n information system or system components from organizational facilities for\n off-site maintenance or repairs;"},{"id":"ma-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(c)[2]"}],"prose":"requires that organization-defined personnel or roles explicitly approve the\n removal of the information system or system components from organizational\n facilities for off-site maintenance or repairs;"}]},{"id":"ma-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-2(d)"}],"prose":"sanitizes equipment to remove all information from associated media prior to\n removal from organizational facilities for off-site maintenance or repairs;"},{"id":"ma-2.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-2(e)"}],"prose":"checks all potentially impacted security controls to verify that the controls are\n still functioning properly following maintenance or repair actions;"},{"id":"ma-2.f_obj","name":"objective","properties":[{"name":"label","value":"MA-2(f)"}],"parts":[{"id":"ma-2.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(f)[1]"}],"prose":"defines maintenance-related information to be included in organizational\n maintenance records; and"},{"id":"ma-2.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(f)[2]"}],"prose":"includes organization-defined maintenance-related information in organizational\n maintenance records."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing controlled information system maintenance\\n\\nmaintenance records\\n\\nmanufacturer/vendor maintenance specifications\\n\\nequipment sanitization records\\n\\nmedia sanitization records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel responsible for media sanitization\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for scheduling, performing, documenting, reviewing,\n approving, and monitoring maintenance and repairs for the information system\\n\\norganizational processes for sanitizing information system components\\n\\nautomated mechanisms supporting and/or implementing controlled maintenance\\n\\nautomated mechanisms implementing sanitization of information system\n components"}]}],"controls":[{"id":"ma-2.2","class":"SP800-53-enhancement","title":"Automated Maintenance Activities","properties":[{"name":"label","value":"MA-2(2)"},{"name":"sort-id","value":"ma-02.02"}],"parts":[{"id":"ma-2.2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-2.2_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Employs automated mechanisms to schedule, conduct, and document maintenance and\n repairs; and"},{"id":"ma-2.2_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Produces up-to date, accurate, and complete records of all maintenance and\n repair actions requested, scheduled, in process, and completed."}]},{"id":"ma-2.2_gdn","name":"guidance","links":[{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ma-3","rel":"related","text":"MA-3"}]},{"id":"ma-2.2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-2.2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(2)(a)"}],"prose":"employs automated mechanisms to:","parts":[{"id":"ma-2.2.a_obj.1","name":"objective","properties":[{"name":"label","value":"MA-2(2)(a)[1]"}],"prose":"schedule maintenance and repairs;"},{"id":"ma-2.2.a_obj.2","name":"objective","properties":[{"name":"label","value":"MA-2(2)(a)[2]"}],"prose":"conduct maintenance and repairs;"},{"id":"ma-2.2.a_obj.3","name":"objective","properties":[{"name":"label","value":"MA-2(2)(a)[3]"}],"prose":"document maintenance and repairs;"}],"links":[{"href":"#ma-2.2_smt.a","rel":"corresp","text":"MA-2(2)(a)"}]},{"id":"ma-2.2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-2(2)(b)"}],"prose":"produces up-to-date, accurate, and complete records of all maintenance and\n repair actions:","parts":[{"id":"ma-2.2.b_obj.1","name":"objective","properties":[{"name":"label","value":"MA-2(2)(b)[1]"}],"prose":"requested;"},{"id":"ma-2.2.b_obj.2","name":"objective","properties":[{"name":"label","value":"MA-2(2)(b)[2]"}],"prose":"scheduled;"},{"id":"ma-2.2.b_obj.3","name":"objective","properties":[{"name":"label","value":"MA-2(2)(b)[3]"}],"prose":"in process; and"},{"id":"ma-2.2.b_obj.4","name":"objective","properties":[{"name":"label","value":"MA-2(2)(b)[4]"}],"prose":"completed."}],"links":[{"href":"#ma-2.2_smt.b","rel":"corresp","text":"MA-2(2)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing controlled information system maintenance\\n\\nautomated mechanisms supporting information system maintenance activities\\n\\ninformation system configuration settings and associated documentation\\n\\nmaintenance records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing controlled maintenance\\n\\nautomated mechanisms supporting and/or implementing production of records of\n maintenance and repair actions"}]}]}]},{"id":"ma-3","class":"SP800-53","title":"Maintenance Tools","properties":[{"name":"label","value":"MA-3"},{"name":"sort-id","value":"ma-03"}],"links":[{"href":"#263823e0-a971-4b00-959d-315b26278b22","rel":"reference","text":"NIST Special Publication 800-88"}],"parts":[{"id":"ma-3_smt","name":"statement","prose":"The organization approves, controls, and monitors information system maintenance\n tools."},{"id":"ma-3_gdn","name":"guidance","prose":"This control addresses security-related issues associated with maintenance tools used\n specifically for diagnostic and repair actions on organizational information systems.\n Maintenance tools can include hardware, software, and firmware items. Maintenance\n tools are potential vehicles for transporting malicious code, either intentionally or\n unintentionally, into a facility and subsequently into organizational information\n systems. Maintenance tools can include, for example, hardware/software diagnostic\n test equipment and hardware/software packet sniffers. This control does not cover\n hardware/software components that may support information system maintenance, yet are\n a part of the system, for example, the software implementing “ping,” “ls,” “ipconfig,\n or the hardware and software implementing the monitoring port of an Ethernet\n switch.","links":[{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#mp-6","rel":"related","text":"MP-6"}]},{"id":"ma-3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-3_obj.1","name":"objective","properties":[{"name":"label","value":"MA-3[1]"}],"prose":"approves information system maintenance tools;"},{"id":"ma-3_obj.2","name":"objective","properties":[{"name":"label","value":"MA-3[2]"}],"prose":"controls information system maintenance tools; and"},{"id":"ma-3_obj.3","name":"objective","properties":[{"name":"label","value":"MA-3[3]"}],"prose":"monitors information system maintenance tools."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing information system maintenance tools\\n\\ninformation system maintenance tools and associated documentation\\n\\nmaintenance records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for approving, controlling, and monitoring maintenance\n tools\\n\\nautomated mechanisms supporting and/or implementing approval, control, and/or\n monitoring of maintenance tools"}]}],"controls":[{"id":"ma-3.1","class":"SP800-53-enhancement","title":"Inspect Tools","properties":[{"name":"label","value":"MA-3(1)"},{"name":"sort-id","value":"ma-03.01"}],"parts":[{"id":"ma-3.1_smt","name":"statement","prose":"The organization inspects the maintenance tools carried into a facility by\n maintenance personnel for improper or unauthorized modifications."},{"id":"ma-3.1_gdn","name":"guidance","prose":"If, upon inspection of maintenance tools, organizations determine that the tools\n have been modified in an improper/unauthorized manner or contain malicious code,\n the incident is handled consistent with organizational policies and procedures for\n incident handling.","links":[{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"ma-3.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization inspects the maintenance tools carried into a\n facility by maintenance personnel for improper or unauthorized modifications. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing information system maintenance tools\\n\\ninformation system maintenance tools and associated documentation\\n\\nmaintenance tool inspection records\\n\\nmaintenance records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for inspecting maintenance tools\\n\\nautomated mechanisms supporting and/or implementing inspection of maintenance\n tools"}]}]},{"id":"ma-3.2","class":"SP800-53-enhancement","title":"Inspect Media","properties":[{"name":"label","value":"MA-3(2)"},{"name":"sort-id","value":"ma-03.02"}],"parts":[{"id":"ma-3.2_smt","name":"statement","prose":"The organization checks media containing diagnostic and test programs for\n malicious code before the media are used in the information system."},{"id":"ma-3.2_gdn","name":"guidance","prose":"If, upon inspection of media containing maintenance diagnostic and test programs,\n organizations determine that the media contain malicious code, the incident is\n handled consistent with organizational incident handling policies and\n procedures.","links":[{"href":"#si-3","rel":"related","text":"SI-3"}]},{"id":"ma-3.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization checks media containing diagnostic and test programs\n for malicious code before the media are used in the information system. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing information system maintenance tools\\n\\ninformation system maintenance tools and associated documentation\\n\\nmaintenance records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for inspecting media for malicious code\\n\\nautomated mechanisms supporting and/or implementing inspection of media used\n for maintenance"}]}]},{"id":"ma-3.3","class":"SP800-53-enhancement","title":"Prevent Unauthorized Removal","parameters":[{"id":"ma-3.3_prm_1","label":"organization-defined personnel or roles","constraints":[{"detail":"the information owner explicitly authorizing removal of the equipment from the facility"}]}],"properties":[{"name":"label","value":"MA-3(3)"},{"name":"sort-id","value":"ma-03.03"}],"parts":[{"id":"ma-3.3_smt","name":"statement","prose":"The organization prevents the unauthorized removal of maintenance equipment\n containing organizational information by:","parts":[{"id":"ma-3.3_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Verifying that there is no organizational information contained on the\n equipment;"},{"id":"ma-3.3_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Sanitizing or destroying the equipment;"},{"id":"ma-3.3_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Retaining the equipment within the facility; or"},{"id":"ma-3.3_smt.d","name":"item","properties":[{"name":"label","value":"(d)"}],"prose":"Obtaining an exemption from {{ ma-3.3_prm_1 }} explicitly\n authorizing removal of the equipment from the facility."}]},{"id":"ma-3.3_gdn","name":"guidance","prose":"Organizational information includes all information specifically owned by\n organizations and information provided to organizations in which organizations\n serve as information stewards."},{"id":"ma-3.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization prevents the unauthorized removal of maintenance\n equipment containing organizational information by: ","parts":[{"id":"ma-3.3.a_obj","name":"objective","properties":[{"name":"label","value":"MA-3(3)(a)"}],"prose":"verifying that there is no organizational information contained on the\n equipment;","links":[{"href":"#ma-3.3_smt.a","rel":"corresp","text":"MA-3(3)(a)"}]},{"id":"ma-3.3.b_obj","name":"objective","properties":[{"name":"label","value":"MA-3(3)(b)"}],"prose":"sanitizing or destroying the equipment;","links":[{"href":"#ma-3.3_smt.b","rel":"corresp","text":"MA-3(3)(b)"}]},{"id":"ma-3.3.c_obj","name":"objective","properties":[{"name":"label","value":"MA-3(3)(c)"}],"prose":"retaining the equipment within the facility; or","links":[{"href":"#ma-3.3_smt.c","rel":"corresp","text":"MA-3(3)(c)"}]},{"id":"ma-3.3.d_obj","name":"objective","properties":[{"name":"label","value":"MA-3(3)(d)"}],"parts":[{"id":"ma-3.3.d_obj.1","name":"objective","properties":[{"name":"label","value":"MA-3(3)(d)[1]"}],"prose":"defining personnel or roles that can grant an exemption from explicitly\n authorizing removal of the equipment from the facility; and"},{"id":"ma-3.3.d_obj.2","name":"objective","properties":[{"name":"label","value":"MA-3(3)(d)[2]"}],"prose":"obtaining an exemption from organization-defined personnel or roles\n explicitly authorizing removal of the equipment from the facility."}],"links":[{"href":"#ma-3.3_smt.d","rel":"corresp","text":"MA-3(3)(d)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing information system maintenance tools\\n\\ninformation system maintenance tools and associated documentation\\n\\nmaintenance records\\n\\nequipment sanitization records\\n\\nmedia sanitization records\\n\\nexemptions for equipment removal\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel responsible for media sanitization"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for preventing unauthorized removal of information\\n\\nautomated mechanisms supporting media sanitization or destruction of\n equipment\\n\\nautomated mechanisms supporting verification of media sanitization"}]}]}]},{"id":"ma-4","class":"SP800-53","title":"Nonlocal Maintenance","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"MA-4"},{"name":"sort-id","value":"ma-04"}],"links":[{"href":"#d715b234-9b5b-4e07-b1ed-99836727664d","rel":"reference","text":"FIPS Publication 140-2"},{"href":"#f2dbd4ec-c413-4714-b85b-6b7184d1c195","rel":"reference","text":"FIPS Publication 197"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#263823e0-a971-4b00-959d-315b26278b22","rel":"reference","text":"NIST Special Publication 800-88"},{"href":"#a4aa9645-9a8a-4b51-90a9-e223250f9a75","rel":"reference","text":"CNSS Policy 15"}],"parts":[{"id":"ma-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Approves and monitors nonlocal maintenance and diagnostic activities;"},{"id":"ma-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Allows the use of nonlocal maintenance and diagnostic tools only as consistent\n with organizational policy and documented in the security plan for the information\n system;"},{"id":"ma-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Employs strong authenticators in the establishment of nonlocal maintenance and\n diagnostic sessions;"},{"id":"ma-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Maintains records for nonlocal maintenance and diagnostic activities; and"},{"id":"ma-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Terminates session and network connections when nonlocal maintenance is\n completed."}]},{"id":"ma-4_gdn","name":"guidance","prose":"Nonlocal maintenance and diagnostic activities are those activities conducted by\n individuals communicating through a network, either an external network (e.g., the\n Internet) or an internal network. Local maintenance and diagnostic activities are\n those activities carried out by individuals physically present at the information\n system or information system component and not communicating across a network\n connection. Authentication techniques used in the establishment of nonlocal\n maintenance and diagnostic sessions reflect the network access requirements in IA-2.\n Typically, strong authentication requires authenticators that are resistant to replay\n attacks and employ multifactor authentication. Strong authenticators include, for\n example, PKI where certificates are stored on a token protected by a password,\n passphrase, or biometric. Enforcing requirements in MA-4 is accomplished in part by\n other controls.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#mp-6","rel":"related","text":"MP-6"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-10","rel":"related","text":"SC-10"},{"href":"#sc-17","rel":"related","text":"SC-17"}]},{"id":"ma-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-4.a_obj","name":"objective","properties":[{"name":"label","value":"MA-4(a)"}],"parts":[{"id":"ma-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-4(a)[1]"}],"prose":"approves nonlocal maintenance and diagnostic activities;"},{"id":"ma-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-4(a)[2]"}],"prose":"monitors nonlocal maintenance and diagnostic activities;"}]},{"id":"ma-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-4(b)"}],"prose":"allows the use of nonlocal maintenance and diagnostic tools only:","parts":[{"id":"ma-4.b_obj.1","name":"objective","properties":[{"name":"label","value":"MA-4(b)[1]"}],"prose":"as consistent with organizational policy;"},{"id":"ma-4.b_obj.2","name":"objective","properties":[{"name":"label","value":"MA-4(b)[2]"}],"prose":"as documented in the security plan for the information system;"}]},{"id":"ma-4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-4(c)"}],"prose":"employs strong authenticators in the establishment of nonlocal maintenance and\n diagnostic sessions;"},{"id":"ma-4.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-4(d)"}],"prose":"maintains records for nonlocal maintenance and diagnostic activities;"},{"id":"ma-4.e_obj","name":"objective","properties":[{"name":"label","value":"MA-4(e)"}],"parts":[{"id":"ma-4.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-4(e)[1]"}],"prose":"terminates sessions when nonlocal maintenance or diagnostics is completed;\n and"},{"id":"ma-4.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-4(e)[2]"}],"prose":"terminates network connections when nonlocal maintenance or diagnostics is\n completed."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing nonlocal information system maintenance\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nmaintenance records\\n\\ndiagnostic records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing nonlocal maintenance\\n\\nautomated mechanisms implementing, supporting, and/or managing nonlocal\n maintenance\\n\\nautomated mechanisms for strong authentication of nonlocal maintenance diagnostic\n sessions\\n\\nautomated mechanisms for terminating nonlocal maintenance sessions and network\n connections"}]}],"controls":[{"id":"ma-4.2","class":"SP800-53-enhancement","title":"Document Nonlocal Maintenance","properties":[{"name":"label","value":"MA-4(2)"},{"name":"sort-id","value":"ma-04.02"}],"parts":[{"id":"ma-4.2_smt","name":"statement","prose":"The organization documents in the security plan for the information system, the\n policies and procedures for the establishment and use of nonlocal maintenance and\n diagnostic connections."},{"id":"ma-4.2_obj","name":"objective","prose":"Determine if the organization documents in the security plan for the information\n system: ","parts":[{"id":"ma-4.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-4(2)[1]"}],"prose":"the policies for the establishment and use of nonlocal maintenance and\n diagnostic connections; and"},{"id":"ma-4.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-4(2)[2]"}],"prose":"the procedures for the establishment and use of nonlocal maintenance and\n diagnostic connections."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing non-local information system maintenance\\n\\nsecurity plan\\n\\nmaintenance records\\n\\ndiagnostic records\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ma-4.3","class":"SP800-53-enhancement","title":"Comparable Security / Sanitization","properties":[{"name":"label","value":"MA-4(3)"},{"name":"sort-id","value":"ma-04.03"}],"parts":[{"id":"ma-4.3_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-4.3_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Requires that nonlocal maintenance and diagnostic services be performed from an\n information system that implements a security capability comparable to the\n capability implemented on the system being serviced; or"},{"id":"ma-4.3_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Removes the component to be serviced from the information system prior to\n nonlocal maintenance or diagnostic services, sanitizes the component (with\n regard to organizational information) before removal from organizational\n facilities, and after the service is performed, inspects and sanitizes the\n component (with regard to potentially malicious software) before reconnecting\n the component to the information system."}]},{"id":"ma-4.3_gdn","name":"guidance","prose":"Comparable security capability on information systems, diagnostic tools, and\n equipment providing maintenance services implies that the implemented security\n controls on those systems, tools, and equipment are at least as comprehensive as\n the controls on the information system being serviced.","links":[{"href":"#ma-3","rel":"related","text":"MA-3"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"ma-4.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-4.3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-4(3)(a)"}],"prose":"requires that nonlocal maintenance and diagnostic services be performed from an\n information system that implements a security capability comparable to the\n capability implemented on the system being serviced; or","links":[{"href":"#ma-4.3_smt.a","rel":"corresp","text":"MA-4(3)(a)"}]},{"id":"ma-4.3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-4(3)(b)"}],"parts":[{"id":"ma-4.3.b_obj.1","name":"objective","properties":[{"name":"label","value":"MA-4(3)(b)[1]"}],"prose":"removes the component to be serviced from the information system;"},{"id":"ma-4.3.b_obj.2","name":"objective","properties":[{"name":"label","value":"MA-4(3)(b)[2]"}],"prose":"sanitizes the component (with regard to organizational information) prior to\n nonlocal maintenance or diagnostic services and/or before removal from\n organizational facilities; and"},{"id":"ma-4.3.b_obj.3","name":"objective","properties":[{"name":"label","value":"MA-4(3)(b)[3]"}],"prose":"inspects and sanitizes the component (with regard to potentially malicious\n software) after service is performed on the component and before\n reconnecting the component to the information system."}],"links":[{"href":"#ma-4.3_smt.b","rel":"corresp","text":"MA-4(3)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing nonlocal information system maintenance\\n\\nservice provider contracts and/or service-level agreements\\n\\nmaintenance records\\n\\ninspection records\\n\\naudit records\\n\\nequipment sanitization records\\n\\nmedia sanitization records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance\n responsibilities\\n\\ninformation system maintenance provider\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel responsible for media sanitization\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for comparable security and sanitization for nonlocal\n maintenance\\n\\norganizational processes for removal, sanitization, and inspection of\n components serviced via nonlocal maintenance\\n\\nautomated mechanisms supporting and/or implementing component sanitization and\n inspection"}]}]},{"id":"ma-4.6","class":"SP800-53-enhancement","title":"Cryptographic Protection","properties":[{"name":"label","value":"MA-4(6)"},{"name":"sort-id","value":"ma-04.06"}],"parts":[{"id":"ma-4.6_smt","name":"statement","prose":"The information system implements cryptographic mechanisms to protect the\n integrity and confidentiality of nonlocal maintenance and diagnostic\n communications."},{"id":"ma-4.6_gdn","name":"guidance","links":[{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ma-4.6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements cryptographic mechanisms to protect\n the integrity and confidentiality of nonlocal maintenance and diagnostic\n communications. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing non-local information system maintenance\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncryptographic mechanisms protecting nonlocal maintenance activities\\n\\nmaintenance records\\n\\ndiagnostic records\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance\n responsibilities\\n\\nnetwork engineers\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Cryptographic mechanisms protecting nonlocal maintenance and diagnostic\n communications"}]}]}]},{"id":"ma-5","class":"SP800-53","title":"Maintenance Personnel","properties":[{"name":"label","value":"MA-5"},{"name":"sort-id","value":"ma-05"}],"parts":[{"id":"ma-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes a process for maintenance personnel authorization and maintains a list\n of authorized maintenance organizations or personnel;"},{"id":"ma-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Ensures that non-escorted personnel performing maintenance on the information\n system have required access authorizations; and"},{"id":"ma-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Designates organizational personnel with required access authorizations and\n technical competence to supervise the maintenance activities of personnel who do\n not possess the required access authorizations."}]},{"id":"ma-5_gdn","name":"guidance","prose":"This control applies to individuals performing hardware or software maintenance on\n organizational information systems, while PE-2 addresses physical access for\n individuals whose maintenance duties place them within the physical protection\n perimeter of the systems (e.g., custodial staff, physical plant maintenance\n personnel). Technical competence of supervising individuals relates to the\n maintenance performed on the information systems while having required access\n authorizations refers to maintenance on and near the systems. Individuals not\n previously identified as authorized maintenance personnel, such as information\n technology manufacturers, vendors, systems integrators, and consultants, may require\n privileged access to organizational information systems, for example, when required\n to conduct maintenance activities with little or no notice. Based on organizational\n assessments of risk, organizations may issue temporary credentials to these\n individuals. Temporary credentials may be for one-time use or for very limited time\n periods.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"ma-5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-5.a_obj","name":"objective","properties":[{"name":"label","value":"MA-5(a)"}],"parts":[{"id":"ma-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-5(a)[1]"}],"prose":"establishes a process for maintenance personnel authorization;"},{"id":"ma-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-5(a)[2]"}],"prose":"maintains a list of authorized maintenance organizations or personnel;"}]},{"id":"ma-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-5(b)"}],"prose":"ensures that non-escorted personnel performing maintenance on the information\n system have required access authorizations; and"},{"id":"ma-5.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-5(c)"}],"prose":"designates organizational personnel with required access authorizations and\n technical competence to supervise the maintenance activities of personnel who do\n not possess the required access authorizations."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing maintenance personnel\\n\\nservice provider contracts\\n\\nservice-level agreements\\n\\nlist of authorized personnel\\n\\nmaintenance records\\n\\naccess control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for authorizing and managing maintenance personnel\\n\\nautomated mechanisms supporting and/or implementing authorization of maintenance\n personnel"}]}],"controls":[{"id":"ma-5.1","class":"SP800-53-enhancement","title":"Individuals Without Appropriate Access","properties":[{"name":"label","value":"MA-5(1)"},{"name":"sort-id","value":"ma-05.01"}],"parts":[{"id":"ma-5.1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-5.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Implements procedures for the use of maintenance personnel that lack\n appropriate security clearances or are not U.S. citizens, that include the\n following requirements:","parts":[{"id":"ma-5.1_smt.a.1","name":"item","properties":[{"name":"label","value":"(1)"}],"prose":"Maintenance personnel who do not have needed access authorizations,\n clearances, or formal access approvals are escorted and supervised during\n the performance of maintenance and diagnostic activities on the information\n system by approved organizational personnel who are fully cleared, have\n appropriate access authorizations, and are technically qualified;"},{"id":"ma-5.1_smt.a.2","name":"item","properties":[{"name":"label","value":"(2)"}],"prose":"Prior to initiating maintenance or diagnostic activities by personnel who do\n not have needed access authorizations, clearances or formal access\n approvals, all volatile information storage components within the\n information system are sanitized and all nonvolatile storage media are\n removed or physically disconnected from the system and secured; and"}]},{"id":"ma-5.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Develops and implements alternate security safeguards in the event an\n information system component cannot be sanitized, removed, or disconnected from\n the system."}]},{"id":"ma-5.1_gdn","name":"guidance","prose":"This control enhancement denies individuals who lack appropriate security\n clearances (i.e., individuals who do not possess security clearances or possess\n security clearances at a lower level than required) or who are not U.S. citizens,\n visual and electronic access to any classified information, Controlled\n Unclassified Information (CUI), or any other sensitive information contained on\n organizational information systems. Procedures for the use of maintenance\n personnel can be documented in security plans for the information systems.","links":[{"href":"#mp-6","rel":"related","text":"MP-6"},{"href":"#pl-2","rel":"related","text":"PL-2"}]},{"id":"ma-5.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-5.1.a_obj","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)"}],"prose":"implements procedures for the use of maintenance personnel that lack\n appropriate security clearances or are not U.S. citizens, that include the\n following requirements:","parts":[{"id":"ma-5.1.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-5(1)(a)(1)"}],"prose":"maintenance personnel who do not have needed access authorizations,\n clearances, or formal access approvals are escorted and supervised during\n the performance of maintenance and diagnostic activities on the information\n system by approved organizational personnel who:","parts":[{"id":"ma-5.1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)(1)[1]"}],"prose":"are fully cleared;"},{"id":"ma-5.1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)(1)[2]"}],"prose":"have appropriate access authorizations;"},{"id":"ma-5.1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)(1)[3]"}],"prose":"are technically qualified;"}],"links":[{"href":"#ma-5.1_smt.a.1","rel":"corresp","text":"MA-5(1)(a)(1)"}]},{"id":"ma-5.1.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-5(1)(a)(2)"}],"prose":"prior to initiating maintenance or diagnostic activities by personnel who do\n not have needed access authorizations, clearances, or formal access\n approvals:","parts":[{"id":"ma-5.1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)(2)[1]"}],"prose":"all volatile information storage components within the information system\n are sanitized; and"},{"id":"ma-5.1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)(2)[2]"}],"prose":"all nonvolatile storage media are removed; or"},{"id":"ma-5.1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)(2)[3]"}],"prose":"all nonvolatile storage media are physically disconnected from the system\n and secured; and"}],"links":[{"href":"#ma-5.1_smt.a.2","rel":"corresp","text":"MA-5(1)(a)(2)"}]}],"links":[{"href":"#ma-5.1_smt.a","rel":"corresp","text":"MA-5(1)(a)"}]},{"id":"ma-5.1.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-5(1)(b)"}],"prose":"develops and implements alternative security safeguards in the event an\n information system component cannot be sanitized, removed, or disconnected from\n the system.","links":[{"href":"#ma-5.1_smt.b","rel":"corresp","text":"MA-5(1)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing maintenance personnel\\n\\ninformation system media protection policy\\n\\nphysical and environmental protection policy\\n\\nsecurity plan\\n\\nlist of maintenance personnel requiring escort/supervision\\n\\nmaintenance records\\n\\naccess control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance\n responsibilities\\n\\norganizational personnel with personnel security responsibilities\\n\\norganizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel responsible for media sanitization\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing maintenance personnel without appropriate\n access\\n\\nautomated mechanisms supporting and/or implementing alternative security\n safeguards\\n\\nautomated mechanisms supporting and/or implementing information storage\n component sanitization"}]}]}]},{"id":"ma-6","class":"SP800-53","title":"Timely Maintenance","parameters":[{"id":"ma-6_prm_1","label":"organization-defined information system components"},{"id":"ma-6_prm_2","label":"organization-defined time period"}],"properties":[{"name":"label","value":"MA-6"},{"name":"sort-id","value":"ma-06"}],"parts":[{"id":"ma-6_smt","name":"statement","prose":"The organization obtains maintenance support and/or spare parts for {{ ma-6_prm_1 }} within {{ ma-6_prm_2 }} of failure."},{"id":"ma-6_gdn","name":"guidance","prose":"Organizations specify the information system components that result in increased risk\n to organizational operations and assets, individuals, other organizations, or the\n Nation when the functionality provided by those components is not operational.\n Organizational actions to obtain maintenance support typically include having\n appropriate contracts in place.","links":[{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-7","rel":"related","text":"CP-7"},{"href":"#sa-14","rel":"related","text":"SA-14"},{"href":"#sa-15","rel":"related","text":"SA-15"}]},{"id":"ma-6_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-6_obj.1","name":"objective","properties":[{"name":"label","value":"MA-6[1]"}],"prose":"defines information system components for which maintenance support and/or spare\n parts are to be obtained;"},{"id":"ma-6_obj.2","name":"objective","properties":[{"name":"label","value":"MA-6[2]"}],"prose":"defines the time period within which maintenance support and/or spare parts are to\n be obtained after a failure;"},{"id":"ma-6_obj.3","name":"objective","properties":[{"name":"label","value":"MA-6[3]"}],"parts":[{"id":"ma-6_obj.3.a","name":"objective","properties":[{"name":"label","value":"MA-6[3][a]"}],"prose":"obtains maintenance support for organization-defined information system\n components within the organization-defined time period of failure; and/or"},{"id":"ma-6_obj.3.b","name":"objective","properties":[{"name":"label","value":"MA-6[3][b]"}],"prose":"obtains spare parts for organization-defined information system components\n within the organization-defined time period of failure."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing information system maintenance\\n\\nservice provider contracts\\n\\nservice-level agreements\\n\\ninventory and availability of spare parts\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for ensuring timely maintenance"}]}]}]},{"id":"mp","class":"family","title":"Media Protection","controls":[{"id":"mp-1","class":"SP800-53","title":"Media Protection Policy and Procedures","parameters":[{"id":"mp-1_prm_1","label":"organization-defined personnel or roles"},{"id":"mp-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"mp-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"MP-1"},{"name":"sort-id","value":"mp-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"mp-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ mp-1_prm_1 }}:","parts":[{"id":"mp-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A media protection policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"mp-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the media protection policy and\n associated media protection controls; and"}]},{"id":"mp-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"mp-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Media protection policy {{ mp-1_prm_2 }}; and"},{"id":"mp-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Media protection procedures {{ mp-1_prm_3 }}."}]}]},{"id":"mp-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the MP\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"mp-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"mp-1.a_obj","name":"objective","properties":[{"name":"label","value":"MP-1(a)"}],"parts":[{"id":"mp-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)"}],"parts":[{"id":"mp-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(a)(1)[1]"}],"prose":"develops and documents a media protection policy that addresses:","parts":[{"id":"mp-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"mp-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"mp-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"mp-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"mp-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"mp-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"mp-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"mp-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the media protection policy is to be\n disseminated;"},{"id":"mp-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MP-1(a)(1)[3]"}],"prose":"disseminates the media protection policy to organization-defined personnel\n or roles;"}]},{"id":"mp-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"MP-1(a)(2)"}],"parts":[{"id":"mp-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n media protection policy and associated media protection controls;"},{"id":"mp-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"mp-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MP-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"mp-1.b_obj","name":"objective","properties":[{"name":"label","value":"MP-1(b)"}],"parts":[{"id":"mp-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"MP-1(b)(1)"}],"parts":[{"id":"mp-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current media protection\n policy;"},{"id":"mp-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(b)(1)[2]"}],"prose":"reviews and updates the current media protection policy with the\n organization-defined frequency;"}]},{"id":"mp-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"MP-1(b)(2)"}],"parts":[{"id":"mp-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current media protection\n procedures; and"},{"id":"mp-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(b)(2)[2]"}],"prose":"reviews and updates the current media protection procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Media protection policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with media protection responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"mp-2","class":"SP800-53","title":"Media Access","parameters":[{"id":"mp-2_prm_1","label":"organization-defined types of digital and/or non-digital media","constraints":[{"detail":"any digital and non-digital media deemed sensitive"}]},{"id":"mp-2_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"MP-2"},{"name":"sort-id","value":"mp-02"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","rel":"reference","text":"NIST Special Publication 800-111"}],"parts":[{"id":"mp-2_smt","name":"statement","prose":"The organization restricts access to {{ mp-2_prm_1 }} to {{ mp-2_prm_2 }}."},{"id":"mp-2_gdn","name":"guidance","prose":"Information system media includes both digital and non-digital media. Digital media\n includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. Restricting non-digital media access\n includes, for example, denying access to patient medical records in a community\n hospital unless the individuals seeking access to such records are authorized\n healthcare providers. Restricting access to digital media includes, for example,\n limiting access to design specifications stored on compact disks in the media library\n to the project leader and the individuals on the development team.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pl-2","rel":"related","text":"PL-2"}]},{"id":"mp-2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-2[1]"}],"prose":"defines types of digital and/or non-digital media requiring restricted access;"},{"id":"mp-2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-2[2]"}],"prose":"defines personnel or roles authorized to access organization-defined types of\n digital and/or non-digital media; and"},{"id":"mp-2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-2[3]"}],"prose":"restricts access to organization-defined types of digital and/or non-digital media\n to organization-defined personnel or roles."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media access restrictions\\n\\naccess control policy and procedures\\n\\nphysical and environmental protection policy and procedures\\n\\nmedia storage facilities\\n\\naccess control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media protection\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for restricting information media\\n\\nautomated mechanisms supporting and/or implementing media access restrictions"}]}]},{"id":"mp-3","class":"SP800-53","title":"Media Marking","parameters":[{"id":"mp-3_prm_1","label":"organization-defined types of information system media","constraints":[{"detail":"no removable media types"}]},{"id":"mp-3_prm_2","label":"organization-defined controlled areas","constraints":[{"detail":"organization-defined security safeguards not applicable"}]}],"properties":[{"name":"label","value":"MP-3"},{"name":"sort-id","value":"mp-03"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"}],"parts":[{"id":"mp-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Marks information system media indicating the distribution limitations, handling\n caveats, and applicable security markings (if any) of the information; and"},{"id":"mp-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Exempts {{ mp-3_prm_1 }} from marking as long as the media remain\n within {{ mp-3_prm_2 }}."},{"id":"mp-3_fr","name":"item","title":"MP-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"mp-3_fr_gdn.b","name":"guidance","properties":[{"name":"label","value":"(b) Guidance:"}],"prose":"Second parameter not-applicable"}]}]},{"id":"mp-3_gdn","name":"guidance","prose":"The term security marking refers to the application/use of human-readable security\n attributes. The term security labeling refers to the application/use of security\n attributes with regard to internal data structures within information systems (see\n AC-16). Information system media includes both digital and non-digital media. Digital\n media includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. Security marking is generally not\n required for media containing information determined by organizations to be in the\n public domain or to be publicly releasable. However, some organizations may require\n markings for public information indicating that the information is publicly\n releasable. Marking of information system media reflects applicable federal laws,\n Executive Orders, directives, policies, regulations, standards, and guidance.","links":[{"href":"#ac-16","rel":"related","text":"AC-16"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"mp-3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-3(a)"}],"prose":"marks information system media indicating the:","parts":[{"id":"mp-3.a_obj.1","name":"objective","properties":[{"name":"label","value":"MP-3(a)[1]"}],"prose":"distribution limitations of the information;"},{"id":"mp-3.a_obj.2","name":"objective","properties":[{"name":"label","value":"MP-3(a)[2]"}],"prose":"handling caveats of the information;"},{"id":"mp-3.a_obj.3","name":"objective","properties":[{"name":"label","value":"MP-3(a)[3]"}],"prose":"applicable security markings (if any) of the information;"}]},{"id":"mp-3.b_obj","name":"objective","properties":[{"name":"label","value":"MP-3(b)"}],"parts":[{"id":"mp-3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-3(b)[1]"}],"prose":"defines types of information system media to be exempted from marking as long\n as the media remain in designated controlled areas;"},{"id":"mp-3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-3(b)[2]"}],"prose":"defines controlled areas where organization-defined types of information system\n media exempt from marking are to be retained; and"},{"id":"mp-3.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-3(b)[3]"}],"prose":"exempts organization-defined types of information system media from marking as\n long as the media remain within organization-defined controlled areas."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media marking\\n\\nphysical and environmental protection policy and procedures\\n\\nsecurity plan\\n\\nlist of information system media marking security attributes\\n\\ndesignated controlled areas\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media protection and marking\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for marking information media\\n\\nautomated mechanisms supporting and/or implementing media marking"}]}]},{"id":"mp-4","class":"SP800-53","title":"Media Storage","parameters":[{"id":"mp-4_prm_1","label":"organization-defined types of digital and/or non-digital media","constraints":[{"detail":"all types of digital and non-digital media with sensitive information"}]},{"id":"mp-4_prm_2","label":"organization-defined controlled areas","constraints":[{"detail":"see additional FedRAMP requirements and guidance"}]}],"properties":[{"name":"label","value":"MP-4"},{"name":"sort-id","value":"mp-04"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#81f09e01-d0b0-4ae2-aa6a-064ed9950070","rel":"reference","text":"NIST Special Publication 800-56"},{"href":"#a6c774c0-bf50-4590-9841-2a5c1c91ac6f","rel":"reference","text":"NIST Special Publication 800-57"},{"href":"#3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","rel":"reference","text":"NIST Special Publication 800-111"}],"parts":[{"id":"mp-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Physically controls and securely stores {{ mp-4_prm_1 }} within\n {{ mp-4_prm_2 }}; and"},{"id":"mp-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Protects information system media until the media are destroyed or sanitized using\n approved equipment, techniques, and procedures."},{"id":"mp-4_fr","name":"item","title":"MP-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"mp-4_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider defines controlled areas within facilities where the information and information system reside."}]}]},{"id":"mp-4_gdn","name":"guidance","prose":"Information system media includes both digital and non-digital media. Digital media\n includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. Physically controlling information system\n media includes, for example, conducting inventories, ensuring procedures are in place\n to allow individuals to check out and return media to the media library, and\n maintaining accountability for all stored media. Secure storage includes, for\n example, a locked drawer, desk, or cabinet, or a controlled media library. The type\n of media storage is commensurate with the security category and/or classification of\n the information residing on the media. Controlled areas are areas for which\n organizations provide sufficient physical and procedural safeguards to meet the\n requirements established for protecting information and/or information systems. For\n media containing information determined by organizations to be in the public domain,\n to be publicly releasable, or to have limited or no adverse impact on organizations\n or individuals if accessed by other than authorized personnel, fewer safeguards may\n be needed. In these situations, physical access controls provide adequate\n protection.","links":[{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-7","rel":"related","text":"MP-7"},{"href":"#pe-3","rel":"related","text":"PE-3"}]},{"id":"mp-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-4.a_obj","name":"objective","properties":[{"name":"label","value":"MP-4(a)"}],"parts":[{"id":"mp-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-4(a)[1]"}],"prose":"defines types of digital and/or non-digital media to be physically controlled\n and securely stored within designated controlled areas;"},{"id":"mp-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-4(a)[2]"}],"prose":"defines controlled areas designated to physically control and securely store\n organization-defined types of digital and/or non-digital media;"},{"id":"mp-4.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-4(a)[3]"}],"prose":"physically controls organization-defined types of digital and/or non-digital\n media within organization-defined controlled areas;"},{"id":"mp-4.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-4(a)[4]"}],"prose":"securely stores organization-defined types of digital and/or non-digital media\n within organization-defined controlled areas; and"}]},{"id":"mp-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-4(b)"}],"prose":"protects information system media until the media are destroyed or sanitized using\n approved equipment, techniques, and procedures."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media storage\\n\\nphysical and environmental protection policy and procedures\\n\\naccess control policy and procedures\\n\\nsecurity plan\\n\\ninformation system media\\n\\ndesignated controlled areas\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media protection and storage\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for storing information media\\n\\nautomated mechanisms supporting and/or implementing secure media storage/media\n protection"}]}]},{"id":"mp-5","class":"SP800-53","title":"Media Transport","parameters":[{"id":"mp-5_prm_1","label":"organization-defined types of information system media","constraints":[{"detail":"all media with sensitive information"}]},{"id":"mp-5_prm_2","label":"organization-defined security safeguards","constraints":[{"detail":"prior to leaving secure/controlled environment: for digital media, encryption using a FIPS 140-2 validated encryption module; for non-digital media, secured in locked container"}]}],"properties":[{"name":"label","value":"MP-5"},{"name":"sort-id","value":"mp-05"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"}],"parts":[{"id":"mp-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Protects and controls {{ mp-5_prm_1 }} during transport outside of\n controlled areas using {{ mp-5_prm_2 }};"},{"id":"mp-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Maintains accountability for information system media during transport outside of\n controlled areas;"},{"id":"mp-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Documents activities associated with the transport of information system media;\n and"},{"id":"mp-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Restricts the activities associated with the transport of information system media\n to authorized personnel."},{"id":"mp-5_fr","name":"item","title":"MP-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"mp-5_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider defines security measures to protect digital and non-digital media in transport. The security measures are approved and accepted by the JAB."}]}]},{"id":"mp-5_gdn","name":"guidance","prose":"Information system media includes both digital and non-digital media. Digital media\n includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. This control also applies to mobile\n devices with information storage capability (e.g., smart phones, tablets, E-readers),\n that are transported outside of controlled areas. Controlled areas are areas or\n spaces for which organizations provide sufficient physical and/or procedural\n safeguards to meet the requirements established for protecting information and/or\n information systems. Physical and technical safeguards for media are commensurate\n with the security category or classification of the information residing on the\n media. Safeguards to protect media during transport include, for example, locked\n containers and cryptography. Cryptographic mechanisms can provide confidentiality and\n integrity protections depending upon the mechanisms used. Activities associated with\n transport include the actual transport as well as those activities such as releasing\n media for transport and ensuring that media enters the appropriate transport\n processes. For the actual transport, authorized transport and courier personnel may\n include individuals from outside the organization (e.g., U.S. Postal Service or a\n commercial transport or delivery service). Maintaining accountability of media during\n transport includes, for example, restricting transport activities to authorized\n personnel, and tracking and/or obtaining explicit records of transport activities as\n the media moves through the transportation system to prevent and detect loss,\n destruction, or tampering. Organizations establish documentation requirements for\n activities associated with the transport of information system media in accordance\n with organizational assessments of risk to include the flexibility to define\n different record-keeping methods for the different types of media transport as part\n of an overall system of transport-related records.","links":[{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#mp-3","rel":"related","text":"MP-3"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-28","rel":"related","text":"SC-28"}]},{"id":"mp-5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-5.a_obj","name":"objective","properties":[{"name":"label","value":"MP-5(a)"}],"parts":[{"id":"mp-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-5(a)[1]"}],"prose":"defines types of information system media to be protected and controlled during\n transport outside of controlled areas;"},{"id":"mp-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-5(a)[2]"}],"prose":"defines security safeguards to protect and control organization-defined\n information system media during transport outside of controlled areas;"},{"id":"mp-5.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-5(a)[3]"}],"prose":"protects and controls organization-defined information system media during\n transport outside of controlled areas using organization-defined security\n safeguards;"}]},{"id":"mp-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-5(b)"}],"prose":"maintains accountability for information system media during transport outside of\n controlled areas;"},{"id":"mp-5.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-5(c)"}],"prose":"documents activities associated with the transport of information system media;\n and"},{"id":"mp-5.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-5(d)"}],"prose":"restricts the activities associated with transport of information system media to\n authorized personnel."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media storage\\n\\nphysical and environmental protection policy and procedures\\n\\naccess control policy and procedures\\n\\nsecurity plan\\n\\ninformation system media\\n\\ndesignated controlled areas\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media protection and storage\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for storing information media\\n\\nautomated mechanisms supporting and/or implementing media storage/media\n protection"}]}],"controls":[{"id":"mp-5.4","class":"SP800-53-enhancement","title":"Cryptographic Protection","properties":[{"name":"label","value":"MP-5(4)"},{"name":"sort-id","value":"mp-05.04"}],"parts":[{"id":"mp-5.4_smt","name":"statement","prose":"The information system implements cryptographic mechanisms to protect the\n confidentiality and integrity of information stored on digital media during\n transport outside of controlled areas."},{"id":"mp-5.4_gdn","name":"guidance","prose":"This control enhancement applies to both portable storage devices (e.g., USB\n memory sticks, compact disks, digital video disks, external/removable hard disk\n drives) and mobile devices with storage capability (e.g., smart phones, tablets,\n E-readers).","links":[{"href":"#mp-2","rel":"related","text":"MP-2"}]},{"id":"mp-5.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs cryptographic mechanisms to protect the\n confidentiality and integrity of information stored on digital media during\n transport outside of controlled areas. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media transport\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system media transport records\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media transport\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Cryptographic mechanisms protecting information on digital media during\n transportation outside controlled areas"}]}]}]},{"id":"mp-6","class":"SP800-53","title":"Media Sanitization","parameters":[{"id":"mp-6_prm_1","label":"organization-defined information system media"},{"id":"mp-6_prm_2","label":"organization-defined sanitization techniques and procedures","constraints":[{"detail":"techniques and procedures IAW NIST SP 800-88 R1, Appendix A - Minimum Sanitization Recommendations"}]}],"properties":[{"name":"label","value":"MP-6"},{"name":"sort-id","value":"mp-06"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"},{"href":"#263823e0-a971-4b00-959d-315b26278b22","rel":"reference","text":"NIST Special Publication 800-88"},{"href":"#a47466c4-c837-4f06-a39f-e68412a5f73d","rel":"reference","text":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml"}],"parts":[{"id":"mp-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Sanitizes {{ mp-6_prm_1 }} prior to disposal, release out of\n organizational control, or release for reuse using {{ mp-6_prm_2 }}\n in accordance with applicable federal and organizational standards and policies;\n and"},{"id":"mp-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Employs sanitization mechanisms with the strength and integrity commensurate with\n the security category or classification of the information."}]},{"id":"mp-6_gdn","name":"guidance","prose":"This control applies to all information system media, both digital and non-digital,\n subject to disposal or reuse, whether or not the media is considered removable.\n Examples include media found in scanners, copiers, printers, notebook computers,\n workstations, network components, and mobile devices. The sanitization process\n removes information from the media such that the information cannot be retrieved or\n reconstructed. Sanitization techniques, including clearing, purging, cryptographic\n erase, and destruction, prevent the disclosure of information to unauthorized\n individuals when such media is reused or released for disposal. Organizations\n determine the appropriate sanitization methods recognizing that destruction is\n sometimes necessary when other methods cannot be applied to media requiring\n sanitization. Organizations use discretion on the employment of approved sanitization\n techniques and procedures for media containing information deemed to be in the public\n domain or publicly releasable, or deemed to have no adverse impact on organizations\n or individuals if released for reuse or disposal. Sanitization of non-digital media\n includes, for example, removing a classified appendix from an otherwise unclassified\n document, or redacting selected sections or words from a document by obscuring the\n redacted sections/words in a manner equivalent in effectiveness to removing them from\n the document. NSA standards and policies control the sanitization process for media\n containing classified information.","links":[{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-4","rel":"related","text":"SC-4"}]},{"id":"mp-6_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-6.a_obj","name":"objective","properties":[{"name":"label","value":"MP-6(a)"}],"parts":[{"id":"mp-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-6(a)[1]"}],"prose":"defines information system media to be sanitized prior to:","parts":[{"id":"mp-6.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"MP-6(a)[1][a]"}],"prose":"disposal;"},{"id":"mp-6.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"MP-6(a)[1][b]"}],"prose":"release out of organizational control; or"},{"id":"mp-6.a_obj.1.c","name":"objective","properties":[{"name":"label","value":"MP-6(a)[1][c]"}],"prose":"release for reuse;"}]},{"id":"mp-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-6(a)[2]"}],"prose":"defines sanitization techniques or procedures to be used for sanitizing\n organization-defined information system media prior to:","parts":[{"id":"mp-6.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"MP-6(a)[2][a]"}],"prose":"disposal;"},{"id":"mp-6.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"MP-6(a)[2][b]"}],"prose":"release out of organizational control; or"},{"id":"mp-6.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"MP-6(a)[2][c]"}],"prose":"release for reuse;"}]},{"id":"mp-6.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-6(a)[3]"}],"prose":"sanitizes organization-defined information system media prior to disposal,\n release out of organizational control, or release for reuse using\n organization-defined sanitization techniques or procedures in accordance with\n applicable federal and organizational standards and policies; and"}]},{"id":"mp-6.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-6(b)"}],"prose":"employs sanitization mechanisms with strength and integrity commensurate with the\n security category or classification of the information."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media sanitization and disposal\\n\\napplicable federal standards and policies addressing media sanitization\\n\\nmedia sanitization records\\n\\naudit records\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with media sanitization responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media sanitization\\n\\nautomated mechanisms supporting and/or implementing media sanitization"}]}],"controls":[{"id":"mp-6.1","class":"SP800-53-enhancement","title":"Review / Approve / Track / Document / Verify","properties":[{"name":"label","value":"MP-6(1)"},{"name":"sort-id","value":"mp-06.01"}],"parts":[{"id":"mp-6.1_smt","name":"statement","prose":"The organization reviews, approves, tracks, documents, and verifies media\n sanitization and disposal actions."},{"id":"mp-6.1_gdn","name":"guidance","prose":"Organizations review and approve media to be sanitized to ensure compliance with\n records-retention policies. Tracking/documenting actions include, for example,\n listing personnel who reviewed and approved sanitization and disposal actions,\n types of media sanitized, specific files stored on the media, sanitization methods\n used, date and time of the sanitization actions, personnel who performed the\n sanitization, verification actions taken, personnel who performed the\n verification, and disposal action taken. Organizations verify that the\n sanitization of the media was effective prior to disposal.","links":[{"href":"#si-12","rel":"related","text":"SI-12"}]},{"id":"mp-6.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-6.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-6(1)[1]"}],"prose":"reviews media sanitization and disposal actions;"},{"id":"mp-6.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-6(1)[2]"}],"prose":"approves media sanitization and disposal actions;"},{"id":"mp-6.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-6(1)[3]"}],"prose":"tracks media sanitization and disposal actions;"},{"id":"mp-6.1_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-6(1)[4]"}],"prose":"documents media sanitization and disposal actions; and"},{"id":"mp-6.1_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-6(1)[5]"}],"prose":"verifies media sanitization and disposal actions."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media sanitization and disposal\\n\\nmedia sanitization and disposal records\\n\\nreview records for media sanitization and disposal actions\\n\\napprovals for media sanitization and disposal actions\\n\\ntracking records\\n\\nverification records\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media sanitization and\n disposal responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media sanitization\\n\\nautomated mechanisms supporting and/or implementing media sanitization"}]}]},{"id":"mp-6.2","class":"SP800-53-enhancement","title":"Equipment Testing","parameters":[{"id":"mp-6.2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least every six (6) months"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"MP-6(2)"},{"name":"sort-id","value":"mp-06.02"}],"parts":[{"id":"mp-6.2_smt","name":"statement","prose":"The organization tests sanitization equipment and procedures {{ mp-6.2_prm_1 }} to verify that the intended sanitization is being\n achieved.","parts":[{"id":"mp-6.2_fr","name":"item","title":"MP-6 (2) Additional FedRAMP Requirements and Guidance","parts":[{"id":"mp-6.2_fr_gdn.a","name":"guidance","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"Equipment and procedures may be tested or validated for effectiveness"}]}]},{"id":"mp-6.2_gdn","name":"guidance","prose":"Testing of sanitization equipment and procedures may be conducted by qualified and\n authorized external entities (e.g., other federal agencies or external service\n providers)."},{"id":"mp-6.2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-6.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-6(2)[1]"}],"prose":"defines the frequency for testing sanitization equipment and procedures to\n verify that the intended sanitization is being achieved; and"},{"id":"mp-6.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-6(2)[2]"}],"prose":"tests sanitization equipment and procedures with the organization-defined\n frequency to verify that the intended sanitization is being achieved."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media sanitization and disposal\\n\\nprocedures addressing testing of media sanitization equipment\\n\\nresults of media sanitization equipment and procedures testing\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media sanitization\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media sanitization\\n\\nautomated mechanisms supporting and/or implementing media sanitization"}]}]},{"id":"mp-6.3","class":"SP800-53-enhancement","title":"Nondestructive Techniques","parameters":[{"id":"mp-6.3_prm_1","label":"organization-defined circumstances requiring sanitization of portable storage\n devices"}],"properties":[{"name":"label","value":"MP-6(3)"},{"name":"sort-id","value":"mp-06.03"}],"parts":[{"id":"mp-6.3_smt","name":"statement","prose":"The organization applies nondestructive sanitization techniques to portable\n storage devices prior to connecting such devices to the information system under\n the following circumstances: {{ mp-6.3_prm_1 }}."},{"id":"mp-6.3_gdn","name":"guidance","prose":"This control enhancement applies to digital media containing classified\n information and Controlled Unclassified Information (CUI). Portable storage\n devices can be the source of malicious code insertions into organizational\n information systems. Many of these devices are obtained from unknown and\n potentially untrustworthy sources and may contain malicious code that can be\n readily transferred to information systems through USB ports or other entry\n portals. While scanning such storage devices is always recommended, sanitization\n provides additional assurance that the devices are free of malicious code to\n include code capable of initiating zero-day attacks. Organizations consider\n nondestructive sanitization of portable storage devices when such devices are\n first purchased from the manufacturer or vendor prior to initial use or when\n organizations lose a positive chain of custody for the devices.","links":[{"href":"#si-3","rel":"related","text":"SI-3"}]},{"id":"mp-6.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-6.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-6(3)[1]"}],"prose":"defines circumstances requiring sanitization of portable storage devices;\n and"},{"id":"mp-6.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-6(3)[2]"}],"prose":"applies nondestructive sanitization techniques to portable storage devices\n prior to connecting such devices to the information system under\n organization-defined circumstances requiring sanitization of portable storage\n devices."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media sanitization and disposal\\n\\nlist of circumstances requiring sanitization of portable storage devices\\n\\nmedia sanitization records\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media sanitization\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media sanitization of portable storage devices\\n\\nautomated mechanisms supporting and/or implementing media sanitization"}]}]}]},{"id":"mp-7","class":"SP800-53","title":"Media Use","parameters":[{"id":"mp-7_prm_1"},{"id":"mp-7_prm_2","label":"organization-defined types of information system media"},{"id":"mp-7_prm_3","label":"organization-defined information systems or system components"},{"id":"mp-7_prm_4","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"MP-7"},{"name":"sort-id","value":"mp-07"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","rel":"reference","text":"NIST Special Publication 800-111"}],"parts":[{"id":"mp-7_smt","name":"statement","prose":"The organization {{ mp-7_prm_1 }} the use of {{ mp-7_prm_2 }} on {{ mp-7_prm_3 }} using {{ mp-7_prm_4 }}."},{"id":"mp-7_gdn","name":"guidance","prose":"Information system media includes both digital and non-digital media. Digital media\n includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. This control also applies to mobile\n devices with information storage capability (e.g., smart phones, tablets, E-readers).\n In contrast to MP-2, which restricts user access to media, this control restricts the\n use of certain types of media on information systems, for example,\n restricting/prohibiting the use of flash drives or external hard disk drives.\n Organizations can employ technical and nontechnical safeguards (e.g., policies,\n procedures, rules of behavior) to restrict the use of information system media.\n Organizations may restrict the use of portable storage devices, for example, by using\n physical cages on workstations to prohibit access to certain external ports, or\n disabling/removing the ability to insert, read or write to such devices.\n Organizations may also limit the use of portable storage devices to only approved\n devices including, for example, devices provided by the organization, devices\n provided by other approved organizations, and devices that are not personally owned.\n Finally, organizations may restrict the use of portable storage devices based on the\n type of device, for example, prohibiting the use of writeable, portable storage\n devices, and implementing this restriction by disabling or removing the capability to\n write to such devices.","links":[{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"mp-7_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-7_obj.1","name":"objective","properties":[{"name":"label","value":"MP-7[1]"}],"prose":"defines types of information system media to be:","parts":[{"id":"mp-7_obj.1.a","name":"objective","properties":[{"name":"label","value":"MP-7[1][a]"}],"prose":"restricted on information systems or system components; or"},{"id":"mp-7_obj.1.b","name":"objective","properties":[{"name":"label","value":"MP-7[1][b]"}],"prose":"prohibited from use on information systems or system components;"}]},{"id":"mp-7_obj.2","name":"objective","properties":[{"name":"label","value":"MP-7[2]"}],"prose":"defines information systems or system components on which the use of\n organization-defined types of information system media is to be one of the\n following:","parts":[{"id":"mp-7_obj.2.a","name":"objective","properties":[{"name":"label","value":"MP-7[2][a]"}],"prose":"restricted; or"},{"id":"mp-7_obj.2.b","name":"objective","properties":[{"name":"label","value":"MP-7[2][b]"}],"prose":"prohibited;"}]},{"id":"mp-7_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-7[3]"}],"prose":"defines security safeguards to be employed to restrict or prohibit the use of\n organization-defined types of information system media on organization-defined\n information systems or system components; and"},{"id":"mp-7_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-7[4]"}],"prose":"restricts or prohibits the use of organization-defined information system media on\n organization-defined information systems or system components using\n organization-defined security safeguards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nsystem use policy\\n\\nprocedures addressing media usage restrictions\\n\\nsecurity plan\\n\\nrules of behavior\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media use responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media use\\n\\nautomated mechanisms restricting or prohibiting use of information system media on\n information systems or system components"}]}],"controls":[{"id":"mp-7.1","class":"SP800-53-enhancement","title":"Prohibit Use Without Owner","properties":[{"name":"label","value":"MP-7(1)"},{"name":"sort-id","value":"mp-07.01"}],"parts":[{"id":"mp-7.1_smt","name":"statement","prose":"The organization prohibits the use of portable storage devices in organizational\n information systems when such devices have no identifiable owner."},{"id":"mp-7.1_gdn","name":"guidance","prose":"Requiring identifiable owners (e.g., individuals, organizations, or projects) for\n portable storage devices reduces the risk of using such technologies by allowing\n organizations to assign responsibility and accountability for addressing known\n vulnerabilities in the devices (e.g., malicious code insertion).","links":[{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"mp-7.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization prohibits the use of portable storage devices in\n organizational information systems when such devices have no identifiable owner.\n "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nsystem use policy\\n\\nprocedures addressing media usage restrictions\\n\\nsecurity plan\\n\\nrules of behavior\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media use responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media use\\n\\nautomated mechanisms prohibiting use of media on information systems or system\n components"}]}]}]}]},{"id":"pe","class":"family","title":"Physical and Environmental Protection","controls":[{"id":"pe-1","class":"SP800-53","title":"Physical and Environmental Protection Policy and Procedures","parameters":[{"id":"pe-1_prm_1","label":"organization-defined personnel or roles"},{"id":"pe-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"pe-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-1"},{"name":"sort-id","value":"pe-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"pe-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ pe-1_prm_1 }}:","parts":[{"id":"pe-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A physical and environmental protection policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"pe-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the physical and environmental\n protection policy and associated physical and environmental protection\n controls; and"}]},{"id":"pe-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"pe-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Physical and environmental protection policy {{ pe-1_prm_2 }};\n and"},{"id":"pe-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Physical and environmental protection procedures {{ pe-1_prm_3 }}."}]}]},{"id":"pe-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the PE\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"pe-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"pe-1.a_obj","name":"objective","properties":[{"name":"label","value":"PE-1(a)"}],"parts":[{"id":"pe-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)"}],"parts":[{"id":"pe-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(a)(1)[1]"}],"prose":"develops and documents a physical and environmental protection policy that\n addresses:","parts":[{"id":"pe-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"pe-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"pe-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"pe-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"pe-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"pe-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"pe-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"pe-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the physical and environmental protection\n policy is to be disseminated;"},{"id":"pe-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-1(a)(1)[3]"}],"prose":"disseminates the physical and environmental protection policy to\n organization-defined personnel or roles;"}]},{"id":"pe-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"PE-1(a)(2)"}],"parts":[{"id":"pe-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n physical and environmental protection policy and associated physical and\n environmental protection controls;"},{"id":"pe-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"pe-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"pe-1.b_obj","name":"objective","properties":[{"name":"label","value":"PE-1(b)"}],"parts":[{"id":"pe-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"PE-1(b)(1)"}],"parts":[{"id":"pe-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current physical and\n environmental protection policy;"},{"id":"pe-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(b)(1)[2]"}],"prose":"reviews and updates the current physical and environmental protection policy\n with the organization-defined frequency;"}]},{"id":"pe-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"PE-1(b)(2)"}],"parts":[{"id":"pe-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current physical and\n environmental protection procedures; and"},{"id":"pe-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(b)(2)[2]"}],"prose":"reviews and updates the current physical and environmental protection\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical and environmental protection\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"pe-2","class":"SP800-53","title":"Physical Access Authorizations","parameters":[{"id":"pe-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least every ninety (90) days"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-2"},{"name":"sort-id","value":"pe-02"}],"parts":[{"id":"pe-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, approves, and maintains a list of individuals with authorized access to\n the facility where the information system resides;"},{"id":"pe-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Issues authorization credentials for facility access;"},{"id":"pe-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the access list detailing authorized facility access by individuals\n {{ pe-2_prm_1 }}; and"},{"id":"pe-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Removes individuals from the facility access list when access is no longer\n required."}]},{"id":"pe-2_gdn","name":"guidance","prose":"This control applies to organizational employees and visitors. Individuals (e.g.,\n employees, contractors, and others) with permanent physical access authorization\n credentials are not considered visitors. Authorization credentials include, for\n example, badges, identification cards, and smart cards. Organizations determine the\n strength of authorization credentials needed (including level of forge-proof badges,\n smart cards, or identification cards) consistent with federal standards, policies,\n and procedures. This control only applies to areas within facilities that have not\n been designated as publicly accessible.","links":[{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#ps-3","rel":"related","text":"PS-3"}]},{"id":"pe-2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-2.a_obj","name":"objective","properties":[{"name":"label","value":"PE-2(a)"}],"parts":[{"id":"pe-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-2(a)[1]"}],"prose":"develops a list of individuals with authorized access to the facility where the\n information system resides;"},{"id":"pe-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-2(a)[2]"}],"prose":"approves a list of individuals with authorized access to the facility where the\n information system resides;"},{"id":"pe-2.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-2(a)[3]"}],"prose":"maintains a list of individuals with authorized access to the facility where\n the information system resides;"}]},{"id":"pe-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-2(b)"}],"prose":"issues authorization credentials for facility access;"},{"id":"pe-2.c_obj","name":"objective","properties":[{"name":"label","value":"PE-2(c)"}],"parts":[{"id":"pe-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-2(c)[1]"}],"prose":"defines the frequency to review the access list detailing authorized facility\n access by individuals;"},{"id":"pe-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-2(c)[2]"}],"prose":"reviews the access list detailing authorized facility access by individuals\n with the organization-defined frequency; and"}]},{"id":"pe-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-2(d)"}],"prose":"removes individuals from the facility access list when access is no longer\n required."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access authorizations\\n\\nsecurity plan\\n\\nauthorized personnel access list\\n\\nauthorization credentials\\n\\nphysical access list reviews\\n\\nphysical access termination records and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access authorization responsibilities\\n\\norganizational personnel with physical access to information system facility\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for physical access authorizations\\n\\nautomated mechanisms supporting and/or implementing physical access\n authorizations"}]}]},{"id":"pe-3","class":"SP800-53","title":"Physical Access Control","parameters":[{"id":"pe-3_prm_1","label":"organization-defined entry/exit points to the facility where the information\n system resides"},{"id":"pe-3_prm_2","constraints":[{"detail":"CSP defined physical access control systems/devices AND guards"}]},{"id":"pe-3_prm_3","depends-on":"pe-3_prm_2","label":"organization-defined physical access control systems/devices","constraints":[{"detail":"CSP defined physical access control systems/devices"}]},{"id":"pe-3_prm_4","label":"organization-defined entry/exit points"},{"id":"pe-3_prm_5","label":"organization-defined security safeguards"},{"id":"pe-3_prm_6","label":"organization-defined circumstances requiring visitor escorts and\n monitoring","constraints":[{"detail":"in all circumstances within restricted access area where the information system resides"}]},{"id":"pe-3_prm_7","label":"organization-defined physical access devices"},{"id":"pe-3_prm_8","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"pe-3_prm_9","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-3"},{"name":"sort-id","value":"pe-03"}],"links":[{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#2157bb7e-192c-4eaa-877f-93ef6b0a3292","rel":"reference","text":"NIST Special Publication 800-116"},{"href":"#6caa237b-531b-43ac-9711-d8f6b97b0377","rel":"reference","text":"ICD 704"},{"href":"#398e33fd-f404-4e5c-b90e-2d50d3181244","rel":"reference","text":"ICD 705"},{"href":"#61081e7f-041d-4033-96a7-44a439071683","rel":"reference","text":"DoD Instruction 5200.39"},{"href":"#dd2f5acd-08f1-435a-9837-f8203088dc1a","rel":"reference","text":"Personal Identity Verification (PIV) in Enterprise\n Physical Access Control System (E-PACS)"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"},{"href":"#5ed1f4d5-1494-421b-97ed-39d3c88ab51f","rel":"reference","text":"http://fips201ep.cio.gov"}],"parts":[{"id":"pe-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Enforces physical access authorizations at {{ pe-3_prm_1 }} by;","parts":[{"id":"pe-3_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Verifying individual access authorizations before granting access to the\n facility; and"},{"id":"pe-3_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Controlling ingress/egress to the facility using {{ pe-3_prm_2 }};"}]},{"id":"pe-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Maintains physical access audit logs for {{ pe-3_prm_4 }};"},{"id":"pe-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Provides {{ pe-3_prm_5 }} to control access to areas within the\n facility officially designated as publicly accessible;"},{"id":"pe-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Escorts visitors and monitors visitor activity {{ pe-3_prm_6 }};"},{"id":"pe-3_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Secures keys, combinations, and other physical access devices;"},{"id":"pe-3_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Inventories {{ pe-3_prm_7 }} every {{ pe-3_prm_8 }};\n and"},{"id":"pe-3_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Changes combinations and keys {{ pe-3_prm_9 }} and/or when keys are\n lost, combinations are compromised, or individuals are transferred or\n terminated."}]},{"id":"pe-3_gdn","name":"guidance","prose":"This control applies to organizational employees and visitors. Individuals (e.g.,\n employees, contractors, and others) with permanent physical access authorization\n credentials are not considered visitors. Organizations determine the types of\n facility guards needed including, for example, professional physical security staff\n or other personnel such as administrative staff or information system users. Physical\n access devices include, for example, keys, locks, combinations, and card readers.\n Safeguards for publicly accessible areas within organizational facilities include,\n for example, cameras, monitoring by guards, and isolating selected information\n systems and/or system components in secured areas. Physical access control systems\n comply with applicable federal laws, Executive Orders, directives, policies,\n regulations, standards, and guidance. The Federal Identity, Credential, and Access\n Management Program provides implementation guidance for identity, credential, and\n access management capabilities for physical access control systems. Organizations\n have flexibility in the types of audit logs employed. Audit logs can be procedural\n (e.g., a written log of individuals accessing the facility and when such access\n occurred), automated (e.g., capturing ID provided by a PIV card), or some combination\n thereof. Physical access points can include facility access points, interior access\n points to information systems and/or components requiring supplemental access\n controls, or both. Components of organizational information systems (e.g.,\n workstations, terminals) may be located in areas designated as publicly accessible\n with organizations safeguarding access to such devices.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#pe-5","rel":"related","text":"PE-5"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"pe-3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-3.a_obj","name":"objective","properties":[{"name":"label","value":"PE-3(a)"}],"parts":[{"id":"pe-3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(a)[1]"}],"prose":"defines entry/exit points to the facility where the information system\n resides;"},{"id":"pe-3.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(a)[2]"}],"prose":"enforces physical access authorizations at organization-defined entry/exit\n points to the facility where the information system resides by:","parts":[{"id":"pe-3.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](1)"}],"prose":"verifying individual access authorizations before granting access to the\n facility;"},{"id":"pe-3.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(a)[2](2)"}],"parts":[{"id":"pe-3.a.2_obj.2.a","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[a]"}],"prose":"defining physical access control systems/devices to be employed to\n control ingress/egress to the facility where the information system\n resides;"},{"id":"pe-3.a.2_obj.2.b","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[b]"}],"prose":"using one or more of the following ways to control ingress/egress to the\n facility:","parts":[{"id":"pe-3.a.2_obj.2.b.1","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[b][1]"}],"prose":"organization-defined physical access control systems/devices;\n and/or"},{"id":"pe-3.a.2_obj.2.b.2","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[b][2]"}],"prose":"guards;"}]}]}]}]},{"id":"pe-3.b_obj","name":"objective","properties":[{"name":"label","value":"PE-3(b)"}],"parts":[{"id":"pe-3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(b)[1]"}],"prose":"defines entry/exit points for which physical access audit logs are to be\n maintained;"},{"id":"pe-3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(b)[2]"}],"prose":"maintains physical access audit logs for organization-defined entry/exit\n points;"}]},{"id":"pe-3.c_obj","name":"objective","properties":[{"name":"label","value":"PE-3(c)"}],"parts":[{"id":"pe-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(c)[1]"}],"prose":"defines security safeguards to be employed to control access to areas within\n the facility officially designated as publicly accessible;"},{"id":"pe-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(c)[2]"}],"prose":"provides organization-defined security safeguards to control access to areas\n within the facility officially designated as publicly accessible;"}]},{"id":"pe-3.d_obj","name":"objective","properties":[{"name":"label","value":"PE-3(d)"}],"parts":[{"id":"pe-3.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(d)[1]"}],"prose":"defines circumstances requiring visitor:","parts":[{"id":"pe-3.d_obj.1.a","name":"objective","properties":[{"name":"label","value":"PE-3(d)[1][a]"}],"prose":"escorts;"},{"id":"pe-3.d_obj.1.b","name":"objective","properties":[{"name":"label","value":"PE-3(d)[1][b]"}],"prose":"monitoring;"}]},{"id":"pe-3.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(d)[2]"}],"prose":"in accordance with organization-defined circumstances requiring visitor escorts\n and monitoring:","parts":[{"id":"pe-3.d_obj.2.a","name":"objective","properties":[{"name":"label","value":"PE-3(d)[2][a]"}],"prose":"escorts visitors;"},{"id":"pe-3.d_obj.2.b","name":"objective","properties":[{"name":"label","value":"PE-3(d)[2][b]"}],"prose":"monitors visitor activities;"}]}]},{"id":"pe-3.e_obj","name":"objective","properties":[{"name":"label","value":"PE-3(e)"}],"parts":[{"id":"pe-3.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(e)[1]"}],"prose":"secures keys;"},{"id":"pe-3.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(e)[2]"}],"prose":"secures combinations;"},{"id":"pe-3.e_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(e)[3]"}],"prose":"secures other physical access devices;"}]},{"id":"pe-3.f_obj","name":"objective","properties":[{"name":"label","value":"PE-3(f)"}],"parts":[{"id":"pe-3.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(f)[1]"}],"prose":"defines physical access devices to be inventoried;"},{"id":"pe-3.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(f)[2]"}],"prose":"defines the frequency to inventory organization-defined physical access\n devices;"},{"id":"pe-3.f_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(f)[3]"}],"prose":"inventories the organization-defined physical access devices with the\n organization-defined frequency;"}]},{"id":"pe-3.g_obj","name":"objective","properties":[{"name":"label","value":"PE-3(g)"}],"parts":[{"id":"pe-3.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(g)[1]"}],"prose":"defines the frequency to change combinations and keys; and"},{"id":"pe-3.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(g)[2]"}],"prose":"changes combinations and keys with the organization-defined frequency and/or\n when:","parts":[{"id":"pe-3.g_obj.2.a","name":"objective","properties":[{"name":"label","value":"PE-3(g)[2][a]"}],"prose":"keys are lost;"},{"id":"pe-3.g_obj.2.b","name":"objective","properties":[{"name":"label","value":"PE-3(g)[2][b]"}],"prose":"combinations are compromised;"},{"id":"pe-3.g_obj.2.c","name":"objective","properties":[{"name":"label","value":"PE-3(g)[2][c]"}],"prose":"individuals are transferred or terminated."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access control\\n\\nsecurity plan\\n\\nphysical access control logs or records\\n\\ninventory records of physical access control devices\\n\\ninformation system entry and exit points\\n\\nrecords of key and lock combination changes\\n\\nstorage locations for physical access control devices\\n\\nphysical access control devices\\n\\nlist of security safeguards controlling access to designated publicly accessible\n areas within facility\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for physical access control\\n\\nautomated mechanisms supporting and/or implementing physical access control\\n\\nphysical access control devices"}]}],"controls":[{"id":"pe-3.1","class":"SP800-53-enhancement","title":"Information System Access","parameters":[{"id":"pe-3.1_prm_1","label":"organization-defined physical spaces containing one or more components of the\n information system"}],"properties":[{"name":"label","value":"PE-3(1)"},{"name":"sort-id","value":"pe-03.01"}],"parts":[{"id":"pe-3.1_smt","name":"statement","prose":"The organization enforces physical access authorizations to the information system\n in addition to the physical access controls for the facility at {{ pe-3.1_prm_1 }}."},{"id":"pe-3.1_gdn","name":"guidance","prose":"This control enhancement provides additional physical security for those areas\n within facilities where there is a concentration of information system components\n (e.g., server rooms, media storage areas, data and communications centers).","links":[{"href":"#ps-2","rel":"related","text":"PS-2"}]},{"id":"pe-3.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-3.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(1)[1]"}],"prose":"defines physical spaces containing one or more components of the information\n system; and"},{"id":"pe-3.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(1)[2]"}],"prose":"enforces physical access authorizations to the information system in addition\n to the physical access controls for the facility at organization-defined\n physical spaces containing one or more components of the information\n system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access control\\n\\nphysical access control logs or records\\n\\nphysical access control devices\\n\\naccess authorizations\\n\\naccess credentials\\n\\ninformation system entry and exit points\\n\\nlist of areas within the facility containing concentrations of information\n system components or information system components requiring additional\n physical protection\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access authorization\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for physical access control to the information\n system/components\\n\\nautomated mechanisms supporting and/or implementing physical access control for\n facility areas containing information system components"}]}]}]},{"id":"pe-4","class":"SP800-53","title":"Access Control for Transmission Medium","parameters":[{"id":"pe-4_prm_1","label":"organization-defined information system distribution and transmission\n lines"},{"id":"pe-4_prm_2","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"PE-4"},{"name":"sort-id","value":"pe-04"}],"links":[{"href":"#06dff0ea-3848-4945-8d91-e955ee69f05d","rel":"reference","text":"NSTISSI No. 7003"}],"parts":[{"id":"pe-4_smt","name":"statement","prose":"The organization controls physical access to {{ pe-4_prm_1 }} within\n organizational facilities using {{ pe-4_prm_2 }}."},{"id":"pe-4_gdn","name":"guidance","prose":"Physical security safeguards applied to information system distribution and\n transmission lines help to prevent accidental damage, disruption, and physical\n tampering. In addition, physical safeguards may be necessary to help prevent\n eavesdropping or in transit modification of unencrypted transmissions. Security\n safeguards to control physical access to system distribution and transmission lines\n include, for example: (i) locked wiring closets; (ii) disconnected or locked spare\n jacks; and/or (iii) protection of cabling by conduit or cable trays.","links":[{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-5","rel":"related","text":"PE-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-8","rel":"related","text":"SC-8"}]},{"id":"pe-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-4[1]"}],"prose":"defines information system distribution and transmission lines requiring physical\n access controls;"},{"id":"pe-4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-4[2]"}],"prose":"defines security safeguards to be employed to control physical access to\n organization-defined information system distribution and transmission lines within\n organizational facilities; and"},{"id":"pe-4_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-4[3]"}],"prose":"controls physical access to organization-defined information system distribution\n and transmission lines within organizational facilities using organization-defined\n security safeguards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing access control for transmission medium\\n\\ninformation system design documentation\\n\\nfacility communications and wiring diagrams\\n\\nlist of physical security safeguards applied to information system distribution\n and transmission lines\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for access control to distribution and transmission\n lines\\n\\nautomated mechanisms/security safeguards supporting and/or implementing access\n control to distribution and transmission lines"}]}]},{"id":"pe-5","class":"SP800-53","title":"Access Control for Output Devices","properties":[{"name":"label","value":"PE-5"},{"name":"sort-id","value":"pe-05"}],"parts":[{"id":"pe-5_smt","name":"statement","prose":"The organization controls physical access to information system output devices to\n prevent unauthorized individuals from obtaining the output."},{"id":"pe-5_gdn","name":"guidance","prose":"Controlling physical access to output devices includes, for example, placing output\n devices in locked rooms or other secured areas and allowing access to authorized\n individuals only, and placing output devices in locations that can be monitored by\n organizational personnel. Monitors, printers, copiers, scanners, facsimile machines,\n and audio devices are examples of information system output devices.","links":[{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#pe-18","rel":"related","text":"PE-18"}]},{"id":"pe-5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization controls physical access to information system output\n devices to prevent unauthorized individuals from obtaining the output. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing access control for display medium\\n\\nfacility layout of information system components\\n\\nactual displays from information system components\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for access control to output devices\\n\\nautomated mechanisms supporting and/or implementing access control to output\n devices"}]}]},{"id":"pe-6","class":"SP800-53","title":"Monitoring Physical Access","parameters":[{"id":"pe-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]},{"id":"pe-6_prm_2","label":"organization-defined events or potential indications of events"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-6"},{"name":"sort-id","value":"pe-06"}],"parts":[{"id":"pe-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Monitors physical access to the facility where the information system resides to\n detect and respond to physical security incidents;"},{"id":"pe-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews physical access logs {{ pe-6_prm_1 }} and upon occurrence\n of {{ pe-6_prm_2 }}; and"},{"id":"pe-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Coordinates results of reviews and investigations with the organizational incident\n response capability."}]},{"id":"pe-6_gdn","name":"guidance","prose":"Organizational incident response capabilities include investigations of and responses\n to detected physical security incidents. Security incidents include, for example,\n apparent security violations or suspicious physical access activities. Suspicious\n physical access activities include, for example: (i) accesses outside of normal work\n hours; (ii) repeated accesses to areas not normally accessed; (iii) accesses for\n unusual lengths of time; and (iv) out-of-sequence accesses.","links":[{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"pe-6_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-6.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-6(a)"}],"prose":"monitors physical access to the facility where the information system resides to\n detect and respond to physical security incidents;"},{"id":"pe-6.b_obj","name":"objective","properties":[{"name":"label","value":"PE-6(b)"}],"parts":[{"id":"pe-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-6(b)[1]"}],"prose":"defines the frequency to review physical access logs;"},{"id":"pe-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-6(b)[2]"}],"prose":"defines events or potential indication of events requiring physical access logs\n to be reviewed;"},{"id":"pe-6.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-6(b)[3]"}],"prose":"reviews physical access logs with the organization-defined frequency and upon\n occurrence of organization-defined events or potential indications of events;\n and"}]},{"id":"pe-6.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-6(c)"}],"prose":"coordinates results of reviews and investigations with the organizational incident\n response capability."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access monitoring\\n\\nsecurity plan\\n\\nphysical access logs or records\\n\\nphysical access monitoring records\\n\\nphysical access log reviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access monitoring responsibilities\\n\\norganizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring physical access\\n\\nautomated mechanisms supporting and/or implementing physical access monitoring\\n\\nautomated mechanisms supporting and/or implementing reviewing of physical access\n logs"}]}],"controls":[{"id":"pe-6.1","class":"SP800-53-enhancement","title":"Intrusion Alarms / Surveillance Equipment","properties":[{"name":"label","value":"PE-6(1)"},{"name":"sort-id","value":"pe-06.01"}],"parts":[{"id":"pe-6.1_smt","name":"statement","prose":"The organization monitors physical intrusion alarms and surveillance\n equipment."},{"id":"pe-6.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization monitors physical intrusion alarms and surveillance\n equipment. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access monitoring\\n\\nsecurity plan\\n\\nphysical access logs or records\\n\\nphysical access monitoring records\\n\\nphysical access log reviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access monitoring responsibilities\\n\\norganizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring physical intrusion alarms and\n surveillance equipment\\n\\nautomated mechanisms supporting and/or implementing physical access\n monitoring\\n\\nautomated mechanisms supporting and/or implementing physical intrusion alarms\n and surveillance equipment"}]}]},{"id":"pe-6.4","class":"SP800-53-enhancement","title":"Monitoring Physical Access to Information Systems","parameters":[{"id":"pe-6.4_prm_1","label":"organization-defined physical spaces containing one or more components of the\n information system"}],"properties":[{"name":"label","value":"PE-6(4)"},{"name":"sort-id","value":"pe-06.04"}],"parts":[{"id":"pe-6.4_smt","name":"statement","prose":"The organization monitors physical access to the information system in addition to\n the physical access monitoring of the facility as {{ pe-6.4_prm_1 }}."},{"id":"pe-6.4_gdn","name":"guidance","prose":"This control enhancement provides additional monitoring for those areas within\n facilities where there is a concentration of information system components (e.g.,\n server rooms, media storage areas, communications centers).","links":[{"href":"#ps-2","rel":"related","text":"PS-2"},{"href":"#ps-3","rel":"related","text":"PS-3"}]},{"id":"pe-6.4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-6.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-6(4)[1]"}],"prose":"defines physical spaces containing one or more components of the information\n system; and"},{"id":"pe-6.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-6(4)[2]"}],"prose":"monitors physical access to the information system in addition to the physical\n access monitoring of the facility at organization-defined physical spaces\n containing one or more components of the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access monitoring\\n\\nphysical access control logs or records\\n\\nphysical access control devices\\n\\naccess authorizations\\n\\naccess credentials\\n\\nlist of areas within the facility containing concentrations of information\n system components or information system components requiring additional\n physical access monitoring\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access monitoring responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring physical access to the information\n system\\n\\nautomated mechanisms supporting and/or implementing physical access monitoring\n for facility areas containing information system components"}]}]}]},{"id":"pe-8","class":"SP800-53","title":"Visitor Access Records","parameters":[{"id":"pe-8_prm_1","label":"organization-defined time period","constraints":[{"detail":"for a minimum of one (1) year"}]},{"id":"pe-8_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-8"},{"name":"sort-id","value":"pe-08"}],"parts":[{"id":"pe-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Maintains visitor access records to the facility where the information system\n resides for {{ pe-8_prm_1 }}; and"},{"id":"pe-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews visitor access records {{ pe-8_prm_2 }}."}]},{"id":"pe-8_gdn","name":"guidance","prose":"Visitor access records include, for example, names and organizations of persons\n visiting, visitor signatures, forms of identification, dates of access, entry and\n departure times, purposes of visits, and names and organizations of persons visited.\n Visitor access records are not required for publicly accessible areas."},{"id":"pe-8_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-8.a_obj","name":"objective","properties":[{"name":"label","value":"PE-8(a)"}],"parts":[{"id":"pe-8.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-8(a)[1]"}],"prose":"defines the time period to maintain visitor access records to the facility\n where the information system resides;"},{"id":"pe-8.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-8(a)[2]"}],"prose":"maintains visitor access records to the facility where the information system\n resides for the organization-defined time period;"}]},{"id":"pe-8.b_obj","name":"objective","properties":[{"name":"label","value":"PE-8(b)"}],"parts":[{"id":"pe-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-8(b)[1]"}],"prose":"defines the frequency to review visitor access records; and"},{"id":"pe-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-8(b)[2]"}],"prose":"reviews visitor access records with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing visitor access records\\n\\nsecurity plan\\n\\nvisitor access control logs or records\\n\\nvisitor access record or log reviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with visitor access records responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for maintaining and reviewing visitor access records\\n\\nautomated mechanisms supporting and/or implementing maintenance and review of\n visitor access records"}]}],"controls":[{"id":"pe-8.1","class":"SP800-53-enhancement","title":"Automated Records Maintenance / Review","properties":[{"name":"label","value":"PE-8(1)"},{"name":"sort-id","value":"pe-08.01"}],"parts":[{"id":"pe-8.1_smt","name":"statement","prose":"The organization employs automated mechanisms to facilitate the maintenance and\n review of visitor access records."},{"id":"pe-8.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated mechanisms to facilitate the\n maintenance and review of visitor access records. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing visitor access records\\n\\nautomated mechanisms supporting management of visitor access records\\n\\nvisitor access control logs or records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with visitor access records responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for maintaining and reviewing visitor access\n records\\n\\nautomated mechanisms supporting and/or implementing maintenance and review of\n visitor access records"}]}]}]},{"id":"pe-9","class":"SP800-53","title":"Power Equipment and Cabling","properties":[{"name":"label","value":"PE-9"},{"name":"sort-id","value":"pe-09"}],"parts":[{"id":"pe-9_smt","name":"statement","prose":"The organization protects power equipment and power cabling for the information\n system from damage and destruction."},{"id":"pe-9_gdn","name":"guidance","prose":"Organizations determine the types of protection necessary for power equipment and\n cabling employed at different locations both internal and external to organizational\n facilities and environments of operation. This includes, for example, generators and\n power cabling outside of buildings, internal cabling and uninterruptable power\n sources within an office or data center, and power sources for self-contained\n entities such as vehicles and satellites.","links":[{"href":"#pe-4","rel":"related","text":"PE-4"}]},{"id":"pe-9_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization protects power equipment and power cabling for the\n information system from damage and destruction. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing power equipment/cabling protection\\n\\nfacilities housing power equipment/cabling\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for protecting power\n equipment/cabling\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing protection of power\n equipment/cabling"}]}]},{"id":"pe-10","class":"SP800-53","title":"Emergency Shutoff","parameters":[{"id":"pe-10_prm_1","label":"organization-defined location by information system or system component"}],"properties":[{"name":"label","value":"PE-10"},{"name":"sort-id","value":"pe-10"}],"parts":[{"id":"pe-10_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-10_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Provides the capability of shutting off power to the information system or\n individual system components in emergency situations;"},{"id":"pe-10_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Places emergency shutoff switches or devices in {{ pe-10_prm_1 }}\n to facilitate safe and easy access for personnel; and"},{"id":"pe-10_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Protects emergency power shutoff capability from unauthorized activation."}]},{"id":"pe-10_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms.","links":[{"href":"#pe-15","rel":"related","text":"PE-15"}]},{"id":"pe-10_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-10.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-10(a)"}],"prose":"provides the capability of shutting off power to the information system or\n individual system components in emergency situations;"},{"id":"pe-10.b_obj","name":"objective","properties":[{"name":"label","value":"PE-10(b)"}],"parts":[{"id":"pe-10.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-10(b)[1]"}],"prose":"defines the location of emergency shutoff switches or devices by information\n system or system component;"},{"id":"pe-10.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-10(b)[2]"}],"prose":"places emergency shutoff switches or devices in the organization-defined\n location by information system or system component to facilitate safe and easy\n access for personnel; and"}]},{"id":"pe-10.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-10(c)"}],"prose":"protects emergency power shutoff capability from unauthorized activation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing power source emergency shutoff\\n\\nsecurity plan\\n\\nemergency shutoff controls or switches\\n\\nlocations housing emergency shutoff switches and devices\\n\\nsecurity safeguards protecting emergency power shutoff capability from\n unauthorized activation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for emergency power shutoff\n capability (both implementing and using the capability)\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing emergency power shutoff"}]}]},{"id":"pe-11","class":"SP800-53","title":"Emergency Power","parameters":[{"id":"pe-11_prm_1"}],"properties":[{"name":"label","value":"PE-11"},{"name":"sort-id","value":"pe-11"}],"parts":[{"id":"pe-11_smt","name":"statement","prose":"The organization provides a short-term uninterruptible power supply to facilitate\n {{ pe-11_prm_1 }} in the event of a primary power source loss."},{"id":"pe-11_gdn","name":"guidance","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-7","rel":"related","text":"CP-7"}]},{"id":"pe-11_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization provides a short-term uninterruptible power supply to\n facilitate one or more of the following in the event of a primary power source loss: ","parts":[{"id":"pe-11_obj.1","name":"objective","properties":[{"name":"label","value":"PE-11[1]"}],"prose":"an orderly shutdown of the information system; and/or"},{"id":"pe-11_obj.2","name":"objective","properties":[{"name":"label","value":"PE-11[2]"}],"prose":"transition of the information system to long-term alternate power."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing emergency power\\n\\nuninterruptible power supply\\n\\nuninterruptible power supply documentation\\n\\nuninterruptible power supply test records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for emergency power and/or\n planning\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing uninterruptible power\n supply\\n\\nthe uninterruptable power supply"}]}],"controls":[{"id":"pe-11.1","class":"SP800-53-enhancement","title":"Long-term Alternate Power Supply - Minimal Operational Capability","properties":[{"name":"label","value":"PE-11(1)"},{"name":"sort-id","value":"pe-11.01"}],"parts":[{"id":"pe-11.1_smt","name":"statement","prose":"The organization provides a long-term alternate power supply for the information\n system that is capable of maintaining minimally required operational capability in\n the event of an extended loss of the primary power source."},{"id":"pe-11.1_gdn","name":"guidance","prose":"This control enhancement can be satisfied, for example, by the use of a secondary\n commercial power supply or other external power supply. Long-term alternate power\n supplies for the information system can be either manually or automatically\n activated."},{"id":"pe-11.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization provides a long-term alternate power supply for the\n information system that is capable of maintaining minimally required operational\n capability in the event of an extended loss of the primary power source. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing emergency power\\n\\nalternate power supply\\n\\nalternate power supply documentation\\n\\nalternate power supply test records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for emergency power and/or\n planning\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing alternate power supply\\n\\nthe alternate power supply"}]}]}]},{"id":"pe-12","class":"SP800-53","title":"Emergency Lighting","properties":[{"name":"label","value":"PE-12"},{"name":"sort-id","value":"pe-12"}],"parts":[{"id":"pe-12_smt","name":"statement","prose":"The organization employs and maintains automatic emergency lighting for the\n information system that activates in the event of a power outage or disruption and\n that covers emergency exits and evacuation routes within the facility."},{"id":"pe-12_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-7","rel":"related","text":"CP-7"}]},{"id":"pe-12_obj","name":"objective","prose":"Determine if the organization employs and maintains automatic emergency lighting for\n the information system that: ","parts":[{"id":"pe-12_obj.1","name":"objective","properties":[{"name":"label","value":"PE-12[1]"}],"prose":"activates in the event of a power outage or disruption; and"},{"id":"pe-12_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-12[2]"}],"prose":"covers emergency exits and evacuation routes within the facility."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing emergency lighting\\n\\nemergency lighting documentation\\n\\nemergency lighting test records\\n\\nemergency exits and evacuation routes\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for emergency lighting and/or\n planning\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing emergency lighting\n capability"}]}]},{"id":"pe-13","class":"SP800-53","title":"Fire Protection","properties":[{"name":"label","value":"PE-13"},{"name":"sort-id","value":"pe-13"}],"parts":[{"id":"pe-13_smt","name":"statement","prose":"The organization employs and maintains fire suppression and detection devices/systems\n for the information system that are supported by an independent energy source."},{"id":"pe-13_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms. Fire suppression and detection devices/systems include, for example,\n sprinkler systems, handheld fire extinguishers, fixed fire hoses, and smoke\n detectors."},{"id":"pe-13_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-13_obj.1","name":"objective","properties":[{"name":"label","value":"PE-13[1]"}],"prose":"employs fire suppression and detection devices/systems for the information system\n that are supported by an independent energy source; and"},{"id":"pe-13_obj.2","name":"objective","properties":[{"name":"label","value":"PE-13[2]"}],"prose":"maintains fire suppression and detection devices/systems for the information\n system that are supported by an independent energy source."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing fire protection\\n\\nfire suppression and detection devices/systems\\n\\nfire suppression and detection devices/systems documentation\\n\\ntest records of fire suppression and detection devices/systems\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for fire detection and suppression\n devices/systems\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing fire suppression/detection\n devices/systems"}]}],"controls":[{"id":"pe-13.1","class":"SP800-53-enhancement","title":"Detection Devices / Systems","parameters":[{"id":"pe-13.1_prm_1","label":"organization-defined personnel or roles","constraints":[{"detail":"service provider building maintenance/physical security personnel"}]},{"id":"pe-13.1_prm_2","label":"organization-defined emergency responders","constraints":[{"detail":"service provider emergency responders with incident response responsibilities"}]}],"properties":[{"name":"label","value":"PE-13(1)"},{"name":"sort-id","value":"pe-13.01"}],"parts":[{"id":"pe-13.1_smt","name":"statement","prose":"The organization employs fire detection devices/systems for the information system\n that activate automatically and notify {{ pe-13.1_prm_1 }} and\n {{ pe-13.1_prm_2 }} in the event of a fire."},{"id":"pe-13.1_gdn","name":"guidance","prose":"Organizations can identify specific personnel, roles, and emergency responders in\n the event that individuals on the notification list must have appropriate access\n authorizations and/or clearances, for example, to obtain access to facilities\n where classified operations are taking place or where there are information\n systems containing classified information."},{"id":"pe-13.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-13.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-13(1)[1]"}],"prose":"defines personnel or roles to be notified in the event of a fire;"},{"id":"pe-13.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-13(1)[2]"}],"prose":"defines emergency responders to be notified in the event of a fire;"},{"id":"pe-13.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-13(1)[3]"}],"prose":"employs fire detection devices/systems for the information system that, in the\n event of a fire,:","parts":[{"id":"pe-13.1_obj.3.a","name":"objective","properties":[{"name":"label","value":"PE-13(1)[3][a]"}],"prose":"activate automatically;"},{"id":"pe-13.1_obj.3.b","name":"objective","properties":[{"name":"label","value":"PE-13(1)[3][b]"}],"prose":"notify organization-defined personnel or roles; and"},{"id":"pe-13.1_obj.3.c","name":"objective","properties":[{"name":"label","value":"PE-13(1)[3][c]"}],"prose":"notify organization-defined emergency responders."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing fire protection\\n\\nfacility housing the information system\\n\\nalarm service-level agreements\\n\\ntest records of fire suppression and detection devices/systems\\n\\nfire suppression and detection devices/systems documentation\\n\\nalerts/notifications of fire events\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for fire detection and\n suppression devices/systems\\n\\norganizational personnel with responsibilities for notifying appropriate\n personnel, roles, and emergency responders of fires\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing fire detection\n devices/systems\\n\\nactivation of fire detection devices/systems (simulated)\\n\\nautomated notifications"}]}]},{"id":"pe-13.2","class":"SP800-53-enhancement","title":"Suppression Devices / Systems","parameters":[{"id":"pe-13.2_prm_1","label":"organization-defined personnel or roles"},{"id":"pe-13.2_prm_2","label":"organization-defined emergency responders"}],"properties":[{"name":"label","value":"PE-13(2)"},{"name":"sort-id","value":"pe-13.02"}],"parts":[{"id":"pe-13.2_smt","name":"statement","prose":"The organization employs fire suppression devices/systems for the information\n system that provide automatic notification of any activation to {{ pe-13.2_prm_1 }} and {{ pe-13.2_prm_2 }}."},{"id":"pe-13.2_gdn","name":"guidance","prose":"Organizations can identify specific personnel, roles, and emergency responders in\n the event that individuals on the notification list must have appropriate access\n authorizations and/or clearances, for example, to obtain access to facilities\n where classified operations are taking place or where there are information\n systems containing classified information."},{"id":"pe-13.2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-13.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-13(2)[1]"}],"prose":"defines personnel or roles to be provided automatic notification of any\n activation of fire suppression devices/systems for the information system;"},{"id":"pe-13.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-13(2)[2]"}],"prose":"defines emergency responders to be provided automatic notification of any\n activation of fire suppression devices/systems for the information system;"},{"id":"pe-13.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-13(2)[3]"}],"prose":"employs fire suppression devices/systems for the information system that\n provide automatic notification of any activation to:","parts":[{"id":"pe-13.2_obj.3.a","name":"objective","properties":[{"name":"label","value":"PE-13(2)[3][a]"}],"prose":"organization-defined personnel or roles; and"},{"id":"pe-13.2_obj.3.b","name":"objective","properties":[{"name":"label","value":"PE-13(2)[3][b]"}],"prose":"organization-defined emergency responders."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing fire protection\\n\\nfire suppression and detection devices/systems documentation\\n\\nfacility housing the information system\\n\\nalarm service-level agreements\\n\\ntest records of fire suppression and detection devices/systems\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for fire detection and\n suppression devices/systems\\n\\norganizational personnel with responsibilities for providing automatic\n notifications of any activation of fire suppression devices/systems to\n appropriate personnel, roles, and emergency responders\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing fire suppression\n devices/systems\\n\\nactivation of fire suppression devices/systems (simulated)\\n\\nautomated notifications"}]}]},{"id":"pe-13.3","class":"SP800-53-enhancement","title":"Automatic Fire Suppression","properties":[{"name":"label","value":"PE-13(3)"},{"name":"sort-id","value":"pe-13.03"}],"parts":[{"id":"pe-13.3_smt","name":"statement","prose":"The organization employs an automatic fire suppression capability for the\n information system when the facility is not staffed on a continuous basis."},{"id":"pe-13.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs an automatic fire suppression capability for\n the information system when the facility is not staffed on a continuous basis.\n "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing fire protection\\n\\nfire suppression and detection devices/systems documentation\\n\\nfacility housing the information system\\n\\nalarm service-level agreements\\n\\ntest records of fire suppression and detection devices/systems\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for fire detection and\n suppression devices/systems\\n\\norganizational personnel with responsibilities for providing automatic\n notifications of any activation of fire suppression devices/systems to\n appropriate personnel, roles, and emergency responders\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing fire suppression\n devices/systems\\n\\nactivation of fire suppression devices/systems (simulated)"}]}]}]},{"id":"pe-14","class":"SP800-53","title":"Temperature and Humidity Controls","parameters":[{"id":"pe-14_prm_1","label":"organization-defined acceptable levels","constraints":[{"detail":"consistent with American Society of Heating, Refrigerating and Air-conditioning Engineers (ASHRAE) document entitled Thermal Guidelines for Data Processing Environments"}]},{"id":"pe-14_prm_2","label":"organization-defined frequency","constraints":[{"detail":"continuously"}]}],"properties":[{"name":"label","value":"PE-14"},{"name":"sort-id","value":"pe-14"}],"parts":[{"id":"pe-14_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-14_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Maintains temperature and humidity levels within the facility where the\n information system resides at {{ pe-14_prm_1 }}; and"},{"id":"pe-14_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Monitors temperature and humidity levels {{ pe-14_prm_2 }}."},{"id":"pe-14_fr","name":"item","title":"PE-14(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"pe-14_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider measures temperature at server inlets and humidity levels by dew point."}]}]},{"id":"pe-14_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources, for example, data centers, server rooms, and mainframe computer\n rooms.","links":[{"href":"#at-3","rel":"related","text":"AT-3"}]},{"id":"pe-14_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-14.a_obj","name":"objective","properties":[{"name":"label","value":"PE-14(a)"}],"parts":[{"id":"pe-14.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-14(a)[1]"}],"prose":"defines acceptable temperature levels to be maintained within the facility\n where the information system resides;"},{"id":"pe-14.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-14(a)[2]"}],"prose":"defines acceptable humidity levels to be maintained within the facility where\n the information system resides;"},{"id":"pe-14.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(a)[3]"}],"prose":"maintains temperature levels within the facility where the information system\n resides at the organization-defined levels;"},{"id":"pe-14.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(a)[4]"}],"prose":"maintains humidity levels within the facility where the information system\n resides at the organization-defined levels;"}]},{"id":"pe-14.b_obj","name":"objective","properties":[{"name":"label","value":"PE-14(b)"}],"parts":[{"id":"pe-14.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-14(b)[1]"}],"prose":"defines the frequency to monitor temperature levels;"},{"id":"pe-14.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-14(b)[2]"}],"prose":"defines the frequency to monitor humidity levels;"},{"id":"pe-14.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(b)[3]"}],"prose":"monitors temperature levels with the organization-defined frequency; and"},{"id":"pe-14.b_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(b)[4]"}],"prose":"monitors humidity levels with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing temperature and humidity control\\n\\nsecurity plan\\n\\ntemperature and humidity controls\\n\\nfacility housing the information system\\n\\ntemperature and humidity controls documentation\\n\\ntemperature and humidity records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system\n environmental controls\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing maintenance and monitoring of\n temperature and humidity levels"}]}],"controls":[{"id":"pe-14.2","class":"SP800-53-enhancement","title":"Monitoring with Alarms / Notifications","properties":[{"name":"label","value":"PE-14(2)"},{"name":"sort-id","value":"pe-14.02"}],"parts":[{"id":"pe-14.2_smt","name":"statement","prose":"The organization employs temperature and humidity monitoring that provides an\n alarm or notification of changes potentially harmful to personnel or\n equipment."},{"id":"pe-14.2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-14.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(2)[1]"}],"prose":"employs temperature monitoring that provides an alarm of changes potentially\n harmful to personnel or equipment; and/or"},{"id":"pe-14.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(2)[2]"}],"prose":"employs temperature monitoring that provides notification of changes\n potentially harmful to personnel or equipment;"},{"id":"pe-14.2_obj.3","name":"objective","properties":[{"name":"label","value":"PE-14(2)[3]"}],"prose":"employs humidity monitoring that provides an alarm of changes potentially\n harmful to personnel or equipment; and/or"},{"id":"pe-14.2_obj.4","name":"objective","properties":[{"name":"label","value":"PE-14(2)[4]"}],"prose":"employs humidity monitoring that provides notification of changes potentially\n harmful to personnel or equipment."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing temperature and humidity monitoring\\n\\nfacility housing the information system\\n\\nlogs or records of temperature and humidity monitoring\\n\\nrecords of changes to temperature and humidity levels that generate alarms or\n notifications\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system\n environmental controls\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing temperature and humidity\n monitoring"}]}]}]},{"id":"pe-15","class":"SP800-53","title":"Water Damage Protection","properties":[{"name":"label","value":"PE-15"},{"name":"sort-id","value":"pe-15"}],"parts":[{"id":"pe-15_smt","name":"statement","prose":"The organization protects the information system from damage resulting from water\n leakage by providing master shutoff or isolation valves that are accessible, working\n properly, and known to key personnel."},{"id":"pe-15_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms. Isolation valves can be employed in addition to or in lieu of master\n shutoff valves to shut off water supplies in specific areas of concern, without\n affecting entire organizations.","links":[{"href":"#at-3","rel":"related","text":"AT-3"}]},{"id":"pe-15_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization protects the information system from damage resulting\n from water leakage by providing master shutoff or isolation valves that are: ","parts":[{"id":"pe-15_obj.1","name":"objective","properties":[{"name":"label","value":"PE-15[1]"}],"prose":"accessible;"},{"id":"pe-15_obj.2","name":"objective","properties":[{"name":"label","value":"PE-15[2]"}],"prose":"working properly; and"},{"id":"pe-15_obj.3","name":"objective","properties":[{"name":"label","value":"PE-15[3]"}],"prose":"known to key personnel."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing water damage protection\\n\\nfacility housing the information system\\n\\nmaster shutoff valves\\n\\nlist of key personnel with knowledge of location and activation procedures for\n master shutoff valves for the plumbing system\\n\\nmaster shutoff valve documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system\n environmental controls\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Master water-shutoff valves\\n\\norganizational process for activating master water-shutoff"}]}],"controls":[{"id":"pe-15.1","class":"SP800-53-enhancement","title":"Automation Support","parameters":[{"id":"pe-15.1_prm_1","label":"organization-defined personnel or roles","constraints":[{"detail":"service provider building maintenance/physical security personnel"}]}],"properties":[{"name":"label","value":"PE-15(1)"},{"name":"sort-id","value":"pe-15.01"}],"parts":[{"id":"pe-15.1_smt","name":"statement","prose":"The organization employs automated mechanisms to detect the presence of water in\n the vicinity of the information system and alerts {{ pe-15.1_prm_1 }}."},{"id":"pe-15.1_gdn","name":"guidance","prose":"Automated mechanisms can include, for example, water detection sensors, alarms,\n and notification systems."},{"id":"pe-15.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-15.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-15(1)[1]"}],"prose":"defines personnel or roles to be alerted when the presence of water is detected\n in the vicinity of the information system;"},{"id":"pe-15.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-15(1)[2]"}],"prose":"employs automated mechanisms to detect the presence of water in the vicinity of\n the information system; and"},{"id":"pe-15.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-15(1)[3]"}],"prose":"alerts organization-defined personnel or roles when the presence of water is\n detected in the vicinity of the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing water damage protection\\n\\nfacility housing the information system\\n\\nautomated mechanisms for water shutoff valves\\n\\nautomated mechanisms detecting presence of water in vicinity of information\n system\\n\\nalerts/notifications of water detection in information system facility\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system\n environmental controls\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing water detection capability\n and alerts for the information system"}]}]}]},{"id":"pe-16","class":"SP800-53","title":"Delivery and Removal","parameters":[{"id":"pe-16_prm_1","label":"organization-defined types of information system components","constraints":[{"detail":"all information system components"}]}],"properties":[{"name":"label","value":"PE-16"},{"name":"sort-id","value":"pe-16"}],"parts":[{"id":"pe-16_smt","name":"statement","prose":"The organization authorizes, monitors, and controls {{ pe-16_prm_1 }}\n entering and exiting the facility and maintains records of those items."},{"id":"pe-16_gdn","name":"guidance","prose":"Effectively enforcing authorizations for entry and exit of information system\n components may require restricting access to delivery areas and possibly isolating\n the areas from the information system and media libraries.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-3","rel":"related","text":"MA-3"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sa-12","rel":"related","text":"SA-12"}]},{"id":"pe-16_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-16_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-16[1]"}],"prose":"defines types of information system components to be authorized, monitored, and\n controlled as such components are entering and exiting the facility;"},{"id":"pe-16_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[2]"}],"prose":"authorizes organization-defined information system components entering the\n facility;"},{"id":"pe-16_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[3]"}],"prose":"monitors organization-defined information system components entering the\n facility;"},{"id":"pe-16_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[4]"}],"prose":"controls organization-defined information system components entering the\n facility;"},{"id":"pe-16_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[5]"}],"prose":"authorizes organization-defined information system components exiting the\n facility;"},{"id":"pe-16_obj.6","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[6]"}],"prose":"monitors organization-defined information system components exiting the\n facility;"},{"id":"pe-16_obj.7","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[7]"}],"prose":"controls organization-defined information system components exiting the\n facility;"},{"id":"pe-16_obj.8","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-16[8]"}],"prose":"maintains records of information system components entering the facility; and"},{"id":"pe-16_obj.9","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-16[9]"}],"prose":"maintains records of information system components exiting the facility."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing delivery and removal of information system components from\n the facility\\n\\nsecurity plan\\n\\nfacility housing the information system\\n\\nrecords of items entering and exiting the facility\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for controlling information system\n components entering and exiting the facility\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for authorizing, monitoring, and controlling information\n system-related items entering and exiting the facility\\n\\nautomated mechanisms supporting and/or implementing authorizing, monitoring, and\n controlling information system-related items entering and exiting the facility"}]}]},{"id":"pe-17","class":"SP800-53","title":"Alternate Work Site","parameters":[{"id":"pe-17_prm_1","label":"organization-defined security controls"}],"properties":[{"name":"label","value":"PE-17"},{"name":"sort-id","value":"pe-17"}],"links":[{"href":"#5309d4d0-46f8-4213-a749-e7584164e5e8","rel":"reference","text":"NIST Special Publication 800-46"}],"parts":[{"id":"pe-17_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-17_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Employs {{ pe-17_prm_1 }} at alternate work sites;"},{"id":"pe-17_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Assesses as feasible, the effectiveness of security controls at alternate work\n sites; and"},{"id":"pe-17_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Provides a means for employees to communicate with information security personnel\n in case of security incidents or problems."}]},{"id":"pe-17_gdn","name":"guidance","prose":"Alternate work sites may include, for example, government facilities or private\n residences of employees. While commonly distinct from alternative processing sites,\n alternate work sites may provide readily available alternate locations as part of\n contingency operations. Organizations may define different sets of security controls\n for specific alternate work sites or types of sites depending on the work-related\n activities conducted at those sites. This control supports the contingency planning\n activities of organizations and the federal telework initiative.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#cp-7","rel":"related","text":"CP-7"}]},{"id":"pe-17_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-17.a_obj","name":"objective","properties":[{"name":"label","value":"PE-17(a)"}],"parts":[{"id":"pe-17.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-17(a)[1]"}],"prose":"defines security controls to be employed at alternate work sites;"},{"id":"pe-17.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-17(a)[2]"}],"prose":"employs organization-defined security controls at alternate work sites;"}]},{"id":"pe-17.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-17(b)"}],"prose":"assesses, as feasible, the effectiveness of security controls at alternate work\n sites; and"},{"id":"pe-17.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-17(c)"}],"prose":"provides a means for employees to communicate with information security personnel\n in case of security incidents or problems."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing alternate work sites for organizational personnel\\n\\nsecurity plan\\n\\nlist of security controls required for alternate work sites\\n\\nassessments of security controls at alternate work sites\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel approving use of alternate work sites\\n\\norganizational personnel using alternate work sites\\n\\norganizational personnel assessing controls at alternate work sites\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security at alternate work sites\\n\\nautomated mechanisms supporting alternate work sites\\n\\nsecurity controls employed at alternate work sites\\n\\nmeans of communications between personnel at alternate work sites and security\n personnel"}]}]},{"id":"pe-18","class":"SP800-53","title":"Location of Information System Components","parameters":[{"id":"pe-18_prm_1","label":"organization-defined physical and environmental hazards","constraints":[{"detail":"physical and environmental hazards identified during threat assessment"}]}],"properties":[{"name":"label","value":"PE-18"},{"name":"sort-id","value":"pe-18"}],"parts":[{"id":"pe-18_smt","name":"statement","prose":"The organization positions information system components within the facility to\n minimize potential damage from {{ pe-18_prm_1 }} and to minimize the\n opportunity for unauthorized access."},{"id":"pe-18_gdn","name":"guidance","prose":"Physical and environmental hazards include, for example, flooding, fire, tornados,\n earthquakes, hurricanes, acts of terrorism, vandalism, electromagnetic pulse,\n electrical interference, and other forms of incoming electromagnetic radiation. In\n addition, organizations consider the location of physical entry points where\n unauthorized individuals, while not being granted access, might nonetheless be in\n close proximity to information systems and therefore increase the potential for\n unauthorized access to organizational communications (e.g., through the use of\n wireless sniffers or microphones).","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#pe-19","rel":"related","text":"PE-19"},{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"pe-18_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-18_obj.1","name":"objective","properties":[{"name":"label","value":"PE-18[1]"}],"prose":"defines physical hazards that could result in potential damage to information\n system components within the facility;"},{"id":"pe-18_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-18[2]"}],"prose":"defines environmental hazards that could result in potential damage to information\n system components within the facility;"},{"id":"pe-18_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-18[3]"}],"prose":"positions information system components within the facility to minimize potential\n damage from organization-defined physical and environmental hazards; and"},{"id":"pe-18_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-18[4]"}],"prose":"positions information system components within the facility to minimize the\n opportunity for unauthorized access."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing positioning of information system components\\n\\ndocumentation providing the location and position of information system components\n within the facility\\n\\nlocations housing information system components within the facility\\n\\nlist of physical and environmental hazards with potential to damage information\n system components within the facility\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for positioning information system\n components\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for positioning information system components"}]}]}]},{"id":"pl","class":"family","title":"Planning","controls":[{"id":"pl-1","class":"SP800-53","title":"Security Planning Policy and Procedures","parameters":[{"id":"pl-1_prm_1","label":"organization-defined personnel or roles"},{"id":"pl-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"pl-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PL-1"},{"name":"sort-id","value":"pl-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9c5c9e8c-dc81-4f55-a11c-d71d7487790f","rel":"reference","text":"NIST Special Publication 800-18"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"pl-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ pl-1_prm_1 }}:","parts":[{"id":"pl-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A security planning policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"pl-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the security planning policy and\n associated security planning controls; and"}]},{"id":"pl-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"pl-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security planning policy {{ pl-1_prm_2 }}; and"},{"id":"pl-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Security planning procedures {{ pl-1_prm_3 }}."}]}]},{"id":"pl-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the PL\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"pl-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"pl-1.a_obj","name":"objective","properties":[{"name":"label","value":"PL-1(a)"}],"parts":[{"id":"pl-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)"}],"parts":[{"id":"pl-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(a)(1)[1]"}],"prose":"develops and documents a planning policy that addresses:","parts":[{"id":"pl-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"pl-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"pl-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"pl-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"pl-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"pl-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"pl-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"pl-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the planning policy is to be\n disseminated;"},{"id":"pl-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PL-1(a)(1)[3]"}],"prose":"disseminates the planning policy to organization-defined personnel or\n roles;"}]},{"id":"pl-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"PL-1(a)(2)"}],"parts":[{"id":"pl-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n planning policy and associated planning controls;"},{"id":"pl-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"pl-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PL-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"pl-1.b_obj","name":"objective","properties":[{"name":"label","value":"PL-1(b)"}],"parts":[{"id":"pl-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"PL-1(b)(1)"}],"parts":[{"id":"pl-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current planning policy;"},{"id":"pl-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(b)(1)[2]"}],"prose":"reviews and updates the current planning policy with the\n organization-defined frequency;"}]},{"id":"pl-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"PL-1(b)(2)"}],"parts":[{"id":"pl-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current planning procedures;\n and"},{"id":"pl-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(b)(2)[2]"}],"prose":"reviews and updates the current planning procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Planning policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"pl-2","class":"SP800-53","title":"System Security Plan","parameters":[{"id":"pl-2_prm_1","label":"organization-defined personnel or roles"},{"id":"pl-2_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PL-2"},{"name":"sort-id","value":"pl-02"}],"links":[{"href":"#9c5c9e8c-dc81-4f55-a11c-d71d7487790f","rel":"reference","text":"NIST Special Publication 800-18"}],"parts":[{"id":"pl-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a security plan for the information system that:","parts":[{"id":"pl-2_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Is consistent with the organization’s enterprise architecture;"},{"id":"pl-2_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Explicitly defines the authorization boundary for the system;"},{"id":"pl-2_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Describes the operational context of the information system in terms of\n missions and business processes;"},{"id":"pl-2_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Provides the security categorization of the information system including\n supporting rationale;"},{"id":"pl-2_smt.a.5","name":"item","properties":[{"name":"label","value":"5."}],"prose":"Describes the operational environment for the information system and\n relationships with or connections to other information systems;"},{"id":"pl-2_smt.a.6","name":"item","properties":[{"name":"label","value":"6."}],"prose":"Provides an overview of the security requirements for the system;"},{"id":"pl-2_smt.a.7","name":"item","properties":[{"name":"label","value":"7."}],"prose":"Identifies any relevant overlays, if applicable;"},{"id":"pl-2_smt.a.8","name":"item","properties":[{"name":"label","value":"8."}],"prose":"Describes the security controls in place or planned for meeting those\n requirements including a rationale for the tailoring decisions; and"},{"id":"pl-2_smt.a.9","name":"item","properties":[{"name":"label","value":"9."}],"prose":"Is reviewed and approved by the authorizing official or designated\n representative prior to plan implementation;"}]},{"id":"pl-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Distributes copies of the security plan and communicates subsequent changes to the\n plan to {{ pl-2_prm_1 }};"},{"id":"pl-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the security plan for the information system {{ pl-2_prm_2 }};"},{"id":"pl-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Updates the plan to address changes to the information system/environment of\n operation or problems identified during plan implementation or security control\n assessments; and"},{"id":"pl-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Protects the security plan from unauthorized disclosure and modification."}]},{"id":"pl-2_gdn","name":"guidance","prose":"Security plans relate security requirements to a set of security controls and control\n enhancements. Security plans also describe, at a high level, how the security\n controls and control enhancements meet those security requirements, but do not\n provide detailed, technical descriptions of the specific design or implementation of\n the controls/enhancements. Security plans contain sufficient information (including\n the specification of parameter values for assignment and selection statements either\n explicitly or by reference) to enable a design and implementation that is\n unambiguously compliant with the intent of the plans and subsequent determinations of\n risk to organizational operations and assets, individuals, other organizations, and\n the Nation if the plan is implemented as intended. Organizations can also apply\n tailoring guidance to the security control baselines in Appendix D and CNSS\n Instruction 1253 to develop overlays for community-wide use or to address specialized\n requirements, technologies, or missions/environments of operation (e.g.,\n DoD-tactical, Federal Public Key Infrastructure, or Federal Identity, Credential, and\n Access Management, space operations). Appendix I provides guidance on developing\n overlays. Security plans need not be single documents; the plans can be a collection\n of various documents including documents that already exist. Effective security plans\n make extensive use of references to policies, procedures, and additional documents\n (e.g., design and implementation specifications) where more detailed information can\n be obtained. This reduces the documentation requirements associated with security\n programs and maintains security-related information in other established\n management/operational areas related to enterprise architecture, system development\n life cycle, systems engineering, and acquisition. For example, security plans do not\n contain detailed contingency plan or incident response plan information but instead\n provide explicitly or by reference, sufficient information to define what needs to be\n accomplished by those plans.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#pl-7","rel":"related","text":"PL-7"},{"href":"#pm-1","rel":"related","text":"PM-1"},{"href":"#pm-7","rel":"related","text":"PM-7"},{"href":"#pm-8","rel":"related","text":"PM-8"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#pm-11","rel":"related","text":"PM-11"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-17","rel":"related","text":"SA-17"}]},{"id":"pl-2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pl-2.a_obj","name":"objective","properties":[{"name":"label","value":"PL-2(a)"}],"prose":"develops a security plan for the information system that:","parts":[{"id":"pl-2.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(1)"}],"prose":"is consistent with the organization’s enterprise architecture;"},{"id":"pl-2.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(2)"}],"prose":"explicitly defines the authorization boundary for the system;"},{"id":"pl-2.a.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(3)"}],"prose":"describes the operational context of the information system in terms of\n missions and business processes;"},{"id":"pl-2.a.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(4)"}],"prose":"provides the security categorization of the information system including\n supporting rationale;"},{"id":"pl-2.a.5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(5)"}],"prose":"describes the operational environment for the information system and\n relationships with or connections to other information systems;"},{"id":"pl-2.a.6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(6)"}],"prose":"provides an overview of the security requirements for the system;"},{"id":"pl-2.a.7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(7)"}],"prose":"identifies any relevant overlays, if applicable;"},{"id":"pl-2.a.8_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(8)"}],"prose":"describes the security controls in place or planned for meeting those\n requirements including a rationale for the tailoring and supplemental\n decisions;"},{"id":"pl-2.a.9_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-2(a)(9)"}],"prose":"is reviewed and approved by the authorizing official or designated\n representative prior to plan implementation;"}]},{"id":"pl-2.b_obj","name":"objective","properties":[{"name":"label","value":"PL-2(b)"}],"parts":[{"id":"pl-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(b)[1]"}],"prose":"defines personnel or roles to whom copies of the security plan are to be\n distributed and subsequent changes to the plan are to be communicated;"},{"id":"pl-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-2(b)[2]"}],"prose":"distributes copies of the security plan and communicates subsequent changes to\n the plan to organization-defined personnel or roles;"}]},{"id":"pl-2.c_obj","name":"objective","properties":[{"name":"label","value":"PL-2(c)"}],"parts":[{"id":"pl-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(c)[1]"}],"prose":"defines the frequency to review the security plan for the information\n system;"},{"id":"pl-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(c)[2]"}],"prose":"reviews the security plan for the information system with the\n organization-defined frequency;"}]},{"id":"pl-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-2(d)"}],"prose":"updates the plan to address:","parts":[{"id":"pl-2.d_obj.1","name":"objective","properties":[{"name":"label","value":"PL-2(d)[1]"}],"prose":"changes to the information system/environment of operation;"},{"id":"pl-2.d_obj.2","name":"objective","properties":[{"name":"label","value":"PL-2(d)[2]"}],"prose":"problems identified during plan implementation;"},{"id":"pl-2.d_obj.3","name":"objective","properties":[{"name":"label","value":"PL-2(d)[3]"}],"prose":"problems identified during security control assessments;"}]},{"id":"pl-2.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-2(e)"}],"prose":"protects the security plan from unauthorized:","parts":[{"id":"pl-2.e_obj.1","name":"objective","properties":[{"name":"label","value":"PL-2(e)[1]"}],"prose":"disclosure; and"},{"id":"pl-2.e_obj.2","name":"objective","properties":[{"name":"label","value":"PL-2(e)[2]"}],"prose":"modification."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\nprocedures addressing security plan development and implementation\\n\\nprocedures addressing security plan reviews and updates\\n\\nenterprise architecture documentation\\n\\nsecurity plan for the information system\\n\\nrecords of security plan reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security plan development/review/update/approval\\n\\nautomated mechanisms supporting the information system security plan"}]}],"controls":[{"id":"pl-2.3","class":"SP800-53-enhancement","title":"Plan / Coordinate with Other Organizational Entities","parameters":[{"id":"pl-2.3_prm_1","label":"organization-defined individuals or groups"}],"properties":[{"name":"label","value":"PL-2(3)"},{"name":"sort-id","value":"pl-02.03"}],"parts":[{"id":"pl-2.3_smt","name":"statement","prose":"The organization plans and coordinates security-related activities affecting the\n information system with {{ pl-2.3_prm_1 }} before conducting such\n activities in order to reduce the impact on other organizational entities."},{"id":"pl-2.3_gdn","name":"guidance","prose":"Security-related activities include, for example, security assessments, audits,\n hardware and software maintenance, patch management, and contingency plan testing.\n Advance planning and coordination includes emergency and nonemergency (i.e.,\n planned or nonurgent unplanned) situations. The process defined by organizations\n to plan and coordinate security-related activities can be included in security\n plans for information systems or other documents, as appropriate.","links":[{"href":"#cp-4","rel":"related","text":"CP-4"},{"href":"#ir-4","rel":"related","text":"IR-4"}]},{"id":"pl-2.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pl-2.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(3)[1]"}],"prose":"defines individuals or groups with whom security-related activities affecting\n the information system are to be planned and coordinated before conducting such\n activities in order to reduce the impact on other organizational entities;\n and"},{"id":"pl-2.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PL-2(3)[2]"}],"prose":"plans and coordinates security-related activities affecting the information\n system with organization-defined individuals or groups before conducting such\n activities in order to reduce the impact on other organizational entities."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\naccess control policy\\n\\ncontingency planning policy\\n\\nprocedures addressing security-related activity planning for the information\n system\\n\\nsecurity plan for the information system\\n\\ncontingency plan for the information system\\n\\ninformation system design documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security planning and plan implementation\n responsibilities\\n\\norganizational individuals or groups with whom security-related activities are\n to be planned and coordinated\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"pl-4","class":"SP800-53","title":"Rules of Behavior","parameters":[{"id":"pl-4_prm_1","label":"organization-defined frequency","constraints":[{"detail":"annually"}]}],"properties":[{"name":"label","value":"PL-4"},{"name":"sort-id","value":"pl-04"}],"links":[{"href":"#9c5c9e8c-dc81-4f55-a11c-d71d7487790f","rel":"reference","text":"NIST Special Publication 800-18"}],"parts":[{"id":"pl-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes and makes readily available to individuals requiring access to the\n information system, the rules that describe their responsibilities and expected\n behavior with regard to information and information system usage;"},{"id":"pl-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Receives a signed acknowledgment from such individuals, indicating that they have\n read, understand, and agree to abide by the rules of behavior, before authorizing\n access to information and the information system;"},{"id":"pl-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews and updates the rules of behavior {{ pl-4_prm_1 }}; and"},{"id":"pl-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Requires individuals who have signed a previous version of the rules of behavior\n to read and re-sign when the rules of behavior are revised/updated."}]},{"id":"pl-4_gdn","name":"guidance","prose":"This control enhancement applies to organizational users. Organizations consider\n rules of behavior based on individual user roles and responsibilities,\n differentiating, for example, between rules that apply to privileged users and rules\n that apply to general users. Establishing rules of behavior for some types of\n non-organizational users including, for example, individuals who simply receive\n data/information from federal information systems, is often not feasible given the\n large number of such users and the limited nature of their interactions with the\n systems. Rules of behavior for both organizational and non-organizational users can\n also be established in AC-8, System Use Notification. PL-4 b. (the signed\n acknowledgment portion of this control) may be satisfied by the security awareness\n training and role-based security training programs conducted by organizations if such\n training includes rules of behavior. Organizations can use electronic signatures for\n acknowledging rules of behavior.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-8","rel":"related","text":"AC-8"},{"href":"#ac-9","rel":"related","text":"AC-9"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#mp-7","rel":"related","text":"MP-7"},{"href":"#ps-6","rel":"related","text":"PS-6"},{"href":"#ps-8","rel":"related","text":"PS-8"},{"href":"#sa-5","rel":"related","text":"SA-5"}]},{"id":"pl-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pl-4.a_obj","name":"objective","properties":[{"name":"label","value":"PL-4(a)"}],"parts":[{"id":"pl-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-4(a)[1]"}],"prose":"establishes, for individuals requiring access to the information system, the\n rules that describe their responsibilities and expected behavior with regard to\n information and information system usage;"},{"id":"pl-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(a)[2]"}],"prose":"makes readily available to individuals requiring access to the information\n system, the rules that describe their responsibilities and expected behavior\n with regard to information and information system usage;"}]},{"id":"pl-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(b)"}],"prose":"receives a signed acknowledgement from such individuals, indicating that they have\n read, understand, and agree to abide by the rules of behavior, before authorizing\n access to information and the information system;"},{"id":"pl-4.c_obj","name":"objective","properties":[{"name":"label","value":"PL-4(c)"}],"parts":[{"id":"pl-4.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-4(c)[1]"}],"prose":"defines the frequency to review and update the rules of behavior;"},{"id":"pl-4.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(c)[2]"}],"prose":"reviews and updates the rules of behavior with the organization-defined\n frequency; and"}]},{"id":"pl-4.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(d)"}],"prose":"requires individuals who have signed a previous version of the rules of behavior\n to read and resign when the rules of behavior are revised/updated."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\nprocedures addressing rules of behavior for information system users\\n\\nrules of behavior\\n\\nsigned acknowledgements\\n\\nrecords for rules of behavior reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for establishing, reviewing, and\n updating rules of behavior\\n\\norganizational personnel who are authorized users of the information system and\n have signed and resigned rules of behavior\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for establishing, reviewing, disseminating, and updating\n rules of behavior\\n\\nautomated mechanisms supporting and/or implementing the establishment, review,\n dissemination, and update of rules of behavior"}]}],"controls":[{"id":"pl-4.1","class":"SP800-53-enhancement","title":"Social Media and Networking Restrictions","properties":[{"name":"label","value":"PL-4(1)"},{"name":"sort-id","value":"pl-04.01"}],"parts":[{"id":"pl-4.1_smt","name":"statement","prose":"The organization includes in the rules of behavior, explicit restrictions on the\n use of social media/networking sites and posting organizational information on\n public websites."},{"id":"pl-4.1_gdn","name":"guidance","prose":"This control enhancement addresses rules of behavior related to the use of social\n media/networking sites: (i) when organizational personnel are using such sites for\n official duties or in the conduct of official business; (ii) when organizational\n information is involved in social media/networking transactions; and (iii) when\n personnel are accessing social media/networking sites from organizational\n information systems. Organizations also address specific rules that prevent\n unauthorized entities from obtaining and/or inferring non-public organizational\n information (e.g., system account information, personally identifiable\n information) from social media/networking sites."},{"id":"pl-4.1_obj","name":"objective","prose":"Determine if the organization includes the following in the rules of behavior: ","parts":[{"id":"pl-4.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(1)[1]"}],"prose":"explicit restrictions on the use of social media/networking sites; and"},{"id":"pl-4.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(1)[2]"}],"prose":"posting organizational information on public websites."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\nprocedures addressing rules of behavior for information system users\\n\\nrules of behavior\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for establishing, reviewing, and\n updating rules of behavior\\n\\norganizational personnel who are authorized users of the information system and\n have signed rules of behavior\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for establishing rules of behavior\\n\\nautomated mechanisms supporting and/or implementing the establishment of rules\n of behavior"}]}]}]},{"id":"pl-8","class":"SP800-53","title":"Information Security Architecture","parameters":[{"id":"pl-8_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually or when a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PL-8"},{"name":"sort-id","value":"pl-08"}],"parts":[{"id":"pl-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops an information security architecture for the information system that:","parts":[{"id":"pl-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Describes the overall philosophy, requirements, and approach to be taken with\n regard to protecting the confidentiality, integrity, and availability of\n organizational information;"},{"id":"pl-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Describes how the information security architecture is integrated into and\n supports the enterprise architecture; and"},{"id":"pl-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Describes any information security assumptions about, and dependencies on,\n external services;"}]},{"id":"pl-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the information security architecture {{ pl-8_prm_1 }} to reflect updates in the enterprise architecture;\n and"},{"id":"pl-8_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensures that planned information security architecture changes are reflected in\n the security plan, the security Concept of Operations (CONOPS), and organizational\n procurements/acquisitions."},{"id":"pl-8_fr","name":"item","title":"PL-8(b) Additional FedRAMP Requirements and Guidance","parts":[{"id":"pl-8_fr_gdn.b","name":"guidance","properties":[{"name":"label","value":"(b) Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F, page F-7."}]}]},{"id":"pl-8_gdn","name":"guidance","prose":"This control addresses actions taken by organizations in the design and development\n of information systems. The information security architecture at the individual\n information system level is consistent with and complements the more global,\n organization-wide information security architecture described in PM-7 that is\n integral to and developed as part of the enterprise architecture. The information\n security architecture includes an architectural description, the placement/allocation\n of security functionality (including security controls), security-related information\n for external interfaces, information being exchanged across the interfaces, and the\n protection mechanisms associated with each interface. In addition, the security\n architecture can include other important security-related information, for example,\n user roles and access privileges assigned to each role, unique security requirements,\n the types of information processed, stored, and transmitted by the information\n system, restoration priorities of information and information system services, and\n any other specific protection needs. In today’s modern architecture, it is becoming\n less common for organizations to control all information resources. There are going\n to be key dependencies on external information services and service providers.\n Describing such dependencies in the information security architecture is important to\n developing a comprehensive mission/business protection strategy. Establishing,\n developing, documenting, and maintaining under configuration control, a baseline\n configuration for organizational information systems is critical to implementing and\n maintaining an effective information security architecture. The development of the\n information security architecture is coordinated with the Senior Agency Official for\n Privacy (SAOP)/Chief Privacy Officer (CPO) to ensure that security controls needed to\n support privacy requirements are identified and effectively implemented. PL-8 is\n primarily directed at organizations (i.e., internally focused) to help ensure that\n organizations develop an information security architecture for the information\n system, and that the security architecture is integrated with or tightly coupled to\n the enterprise architecture through the organization-wide information security\n architecture. In contrast, SA-17 is primarily directed at external information\n technology product/system developers and integrators (although SA-17 could be used\n internally within organizations for in-house system development). SA-17, which is\n complementary to PL-8, is selected when organizations outsource the development of\n information systems or information system components to external entities, and there\n is a need to demonstrate/show consistency with the organization’s enterprise\n architecture and information security architecture.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#pm-7","rel":"related","text":"PM-7"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-17","rel":"related","text":"SA-17"},{"href":"https://doi.org/10.6028/NIST.SP.800-53r4","rel":"related","text":"Appendix J"}]},{"id":"pl-8_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pl-8.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-8(a)"}],"prose":"develops an information security architecture for the information system that\n describes:","parts":[{"id":"pl-8.a.1_obj","name":"objective","properties":[{"name":"label","value":"PL-8(a)(1)"}],"prose":"the overall philosophy, requirements, and approach to be taken with regard to\n protecting the confidentiality, integrity, and availability of organizational\n information;"},{"id":"pl-8.a.2_obj","name":"objective","properties":[{"name":"label","value":"PL-8(a)(2)"}],"prose":"how the information security architecture is integrated into and supports the\n enterprise architecture;"},{"id":"pl-8.a.3_obj","name":"objective","properties":[{"name":"label","value":"PL-8(a)(3)"}],"prose":"any information security assumptions about, and dependencies on, external\n services;"}]},{"id":"pl-8.b_obj","name":"objective","properties":[{"name":"label","value":"PL-8(b)"}],"parts":[{"id":"pl-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-8(b)[1]"}],"prose":"defines the frequency to review and update the information security\n architecture;"},{"id":"pl-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-8(b)[2]"}],"prose":"reviews and updates the information security architecture with the\n organization-defined frequency to reflect updates in the enterprise\n architecture;"}]},{"id":"pl-8.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-8(c)"}],"prose":"ensures that planned information security architecture changes are reflected\n in:","parts":[{"id":"pl-8.c_obj.1","name":"objective","properties":[{"name":"label","value":"PL-8(c)[1]"}],"prose":"the security plan;"},{"id":"pl-8.c_obj.2","name":"objective","properties":[{"name":"label","value":"PL-8(c)[2]"}],"prose":"the security Concept of Operations (CONOPS); and"},{"id":"pl-8.c_obj.3","name":"objective","properties":[{"name":"label","value":"PL-8(c)[3]"}],"prose":"the organizational procurements/acquisitions."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\nprocedures addressing information security architecture development\\n\\nprocedures addressing information security architecture reviews and updates\\n\\nenterprise architecture documentation\\n\\ninformation security architecture documentation\\n\\nsecurity plan for the information system\\n\\nsecurity CONOPS for the information system\\n\\nrecords of information security architecture reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security architecture development\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for developing, reviewing, and updating the information\n security architecture\\n\\nautomated mechanisms supporting and/or implementing the development, review, and\n update of the information security architecture"}]}]}]},{"id":"ps","class":"family","title":"Personnel Security","controls":[{"id":"ps-1","class":"SP800-53","title":"Personnel Security Policy and Procedures","parameters":[{"id":"ps-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ps-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ps-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-1"},{"name":"sort-id","value":"ps-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ps-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ps-1_prm_1 }}:","parts":[{"id":"ps-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A personnel security policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ps-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the personnel security policy\n and associated personnel security controls; and"}]},{"id":"ps-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ps-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Personnel security policy {{ ps-1_prm_2 }}; and"},{"id":"ps-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Personnel security procedures {{ ps-1_prm_3 }}."}]}]},{"id":"ps-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the PS\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ps-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-1.a_obj","name":"objective","properties":[{"name":"label","value":"PS-1(a)"}],"parts":[{"id":"ps-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)"}],"parts":[{"id":"ps-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(a)(1)[1]"}],"prose":"develops and documents an personnel security policy that addresses:","parts":[{"id":"ps-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ps-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ps-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ps-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ps-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ps-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ps-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ps-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the personnel security policy is to be\n disseminated;"},{"id":"ps-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-1(a)(1)[3]"}],"prose":"disseminates the personnel security policy to organization-defined personnel\n or roles;"}]},{"id":"ps-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"PS-1(a)(2)"}],"parts":[{"id":"ps-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n personnel security policy and associated personnel security controls;"},{"id":"ps-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ps-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ps-1.b_obj","name":"objective","properties":[{"name":"label","value":"PS-1(b)"}],"parts":[{"id":"ps-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"PS-1(b)(1)"}],"parts":[{"id":"ps-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current personnel security\n policy;"},{"id":"ps-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(b)(1)[2]"}],"prose":"reviews and updates the current personnel security policy with the\n organization-defined frequency;"}]},{"id":"ps-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"PS-1(b)(2)"}],"parts":[{"id":"ps-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current personnel security\n procedures; and"},{"id":"ps-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(b)(2)[2]"}],"prose":"reviews and updates the current personnel security procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ps-2","class":"SP800-53","title":"Position Risk Designation","parameters":[{"id":"ps-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"label","value":"PS-2"},{"name":"sort-id","value":"ps-02"}],"links":[{"href":"#0c97e60b-325a-4efa-ba2b-90f20ccd5abc","rel":"reference","text":"5 C.F.R. 731.106"}],"parts":[{"id":"ps-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Assigns a risk designation to all organizational positions;"},{"id":"ps-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishes screening criteria for individuals filling those positions; and"},{"id":"ps-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews and updates position risk designations {{ ps-2_prm_1 }}."}]},{"id":"ps-2_gdn","name":"guidance","prose":"Position risk designations reflect Office of Personnel Management policy and\n guidance. Risk designations can guide and inform the types of authorizations\n individuals receive when accessing organizational information and information\n systems. Position screening criteria include explicit information security role\n appointment requirements (e.g., training, security clearances).","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#ps-3","rel":"related","text":"PS-3"}]},{"id":"ps-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-2(a)"}],"prose":"assigns a risk designation to all organizational positions;"},{"id":"ps-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-2(b)"}],"prose":"establishes screening criteria for individuals filling those positions;"},{"id":"ps-2.c_obj","name":"objective","properties":[{"name":"label","value":"PS-2(c)"}],"parts":[{"id":"ps-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-2(c)[1]"}],"prose":"defines the frequency to review and update position risk designations; and"},{"id":"ps-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-2(c)[2]"}],"prose":"reviews and updates position risk designations with the organization-defined\n frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing position categorization\\n\\nappropriate codes of federal regulations\\n\\nlist of risk designations for organizational positions\\n\\nsecurity plan\\n\\nrecords of position risk designation reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for assigning, reviewing, and updating position risk\n designations\\n\\norganizational processes for establishing screening criteria"}]}]},{"id":"ps-3","class":"SP800-53","title":"Personnel Screening","parameters":[{"id":"ps-3_prm_1","label":"organization-defined conditions requiring rescreening and, where rescreening is\n so indicated, the frequency of such rescreening","constraints":[{"detail":"for national security clearances; a reinvestigation is required during the fifth (5th) year for top secret security clearance, the tenth (10th) year for secret security clearance, and fifteenth (15th) year for confidential security clearance. For moderate risk law enforcement and high impact public trust level, a reinvestigation is required during the fifth (5th) year. There is no reinvestigation for other moderate risk positions or any low risk positions"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-3"},{"name":"sort-id","value":"ps-03"}],"links":[{"href":"#0c97e60b-325a-4efa-ba2b-90f20ccd5abc","rel":"reference","text":"5 C.F.R. 731.106"},{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#6caa237b-531b-43ac-9711-d8f6b97b0377","rel":"reference","text":"ICD 704"}],"parts":[{"id":"ps-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Screens individuals prior to authorizing access to the information system; and"},{"id":"ps-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Rescreens individuals according to {{ ps-3_prm_1 }}."}]},{"id":"ps-3_gdn","name":"guidance","prose":"Personnel screening and rescreening activities reflect applicable federal laws,\n Executive Orders, directives, regulations, policies, standards, guidance, and\n specific criteria established for the risk designations of assigned positions.\n Organizations may define different rescreening conditions and frequencies for\n personnel accessing information systems based on types of information processed,\n stored, or transmitted by the systems.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#ps-2","rel":"related","text":"PS-2"}]},{"id":"ps-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-3(a)"}],"prose":"screens individuals prior to authorizing access to the information system;"},{"id":"ps-3.b_obj","name":"objective","properties":[{"name":"label","value":"PS-3(b)"}],"parts":[{"id":"ps-3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-3(b)[1]"}],"prose":"defines conditions requiring re-screening;"},{"id":"ps-3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-3(b)[2]"}],"prose":"defines the frequency of re-screening where it is so indicated; and"},{"id":"ps-3.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-3(b)[3]"}],"prose":"re-screens individuals in accordance with organization-defined conditions\n requiring re-screening and, where re-screening is so indicated, with the\n organization-defined frequency of such re-screening."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel screening\\n\\nrecords of screened personnel\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for personnel screening"}]}],"controls":[{"id":"ps-3.3","class":"SP800-53-enhancement","title":"Information with Special Protection Measures","parameters":[{"id":"ps-3.3_prm_1","label":"organization-defined additional personnel screening criteria","constraints":[{"detail":"personnel screening criteria - as required by specific information"}]}],"properties":[{"name":"label","value":"PS-3(3)"},{"name":"sort-id","value":"ps-03.03"}],"parts":[{"id":"ps-3.3_smt","name":"statement","prose":"The organization ensures that individuals accessing an information system\n processing, storing, or transmitting information requiring special protection:","parts":[{"id":"ps-3.3_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Have valid access authorizations that are demonstrated by assigned official\n government duties; and"},{"id":"ps-3.3_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Satisfy {{ ps-3.3_prm_1 }}."}]},{"id":"ps-3.3_gdn","name":"guidance","prose":"Organizational information requiring special protection includes, for example,\n Controlled Unclassified Information (CUI) and Sources and Methods Information\n (SAMI). Personnel security criteria include, for example, position sensitivity\n background screening requirements."},{"id":"ps-3.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ps-3.3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-3(3)(a)"}],"prose":"ensures that individuals accessing an information system processing, storing,\n or transmitting information requiring special protection have valid access\n authorizations that are demonstrated by assigned official government\n duties;","links":[{"href":"#ps-3.3_smt.a","rel":"corresp","text":"PS-3(3)(a)"}]},{"id":"ps-3.3.b_obj","name":"objective","properties":[{"name":"label","value":"PS-3(3)(b)"}],"parts":[{"id":"ps-3.3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-3(3)(b)[1]"}],"prose":"defines additional personnel screening criteria to be satisfied for\n individuals accessing an information system processing, storing, or\n transmitting information requiring special protection; and"},{"id":"ps-3.3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-3(3)(b)[2]"}],"prose":"ensures that individuals accessing an information system processing,\n storing, or transmitting information requiring special protection satisfy\n organization-defined additional personnel screening criteria."}],"links":[{"href":"#ps-3.3_smt.b","rel":"corresp","text":"PS-3(3)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\naccess control policy, procedures addressing personnel screening\\n\\nrecords of screened personnel\\n\\nscreening criteria\\n\\nrecords of access authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for ensuring valid access authorizations for\n information requiring special protection\\n\\norganizational process for additional personnel screening for information\n requiring special protection"}]}]}]},{"id":"ps-4","class":"SP800-53","title":"Personnel Termination","parameters":[{"id":"ps-4_prm_1","label":"organization-defined time period","constraints":[{"detail":"eight (8) hours"}]},{"id":"ps-4_prm_2","label":"organization-defined information security topics"},{"id":"ps-4_prm_3","label":"organization-defined personnel or roles"},{"id":"ps-4_prm_4","label":"organization-defined time period"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-4"},{"name":"sort-id","value":"ps-04"}],"parts":[{"id":"ps-4_smt","name":"statement","prose":"The organization, upon termination of individual employment:","parts":[{"id":"ps-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Disables information system access within {{ ps-4_prm_1 }};"},{"id":"ps-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Terminates/revokes any authenticators/credentials associated with the\n individual;"},{"id":"ps-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Conducts exit interviews that include a discussion of {{ ps-4_prm_2 }};"},{"id":"ps-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Retrieves all security-related organizational information system-related\n property;"},{"id":"ps-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Retains access to organizational information and information systems formerly\n controlled by terminated individual; and"},{"id":"ps-4_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Notifies {{ ps-4_prm_3 }} within {{ ps-4_prm_4 }}."}]},{"id":"ps-4_gdn","name":"guidance","prose":"Information system-related property includes, for example, hardware authentication\n tokens, system administration technical manuals, keys, identification cards, and\n building passes. Exit interviews ensure that terminated individuals understand the\n security constraints imposed by being former employees and that proper accountability\n is achieved for information system-related property. Security topics of interest at\n exit interviews can include, for example, reminding terminated individuals of\n nondisclosure agreements and potential limitations on future employment. Exit\n interviews may not be possible for some terminated individuals, for example, in cases\n related to job abandonment, illnesses, and nonavailability of supervisors. Exit\n interviews are important for individuals with security clearances. Timely execution\n of termination actions is essential for individuals terminated for cause. In certain\n situations, organizations consider disabling the information system accounts of\n individuals that are being terminated prior to the individuals being notified.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#ps-5","rel":"related","text":"PS-5"},{"href":"#ps-6","rel":"related","text":"PS-6"}]},{"id":"ps-4_obj","name":"objective","prose":"Determine if the organization, upon termination of individual employment,:","parts":[{"id":"ps-4.a_obj","name":"objective","properties":[{"name":"label","value":"PS-4(a)"}],"parts":[{"id":"ps-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-4(a)[1]"}],"prose":"defines a time period within which to disable information system access;"},{"id":"ps-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-4(a)[2]"}],"prose":"disables information system access within the organization-defined time\n period;"}]},{"id":"ps-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-4(b)"}],"prose":"terminates/revokes any authenticators/credentials associated with the\n individual;"},{"id":"ps-4.c_obj","name":"objective","properties":[{"name":"label","value":"PS-4(c)"}],"parts":[{"id":"ps-4.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-4(c)[1]"}],"prose":"defines information security topics to be discussed when conducting exit\n interviews;"},{"id":"ps-4.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-4(c)[2]"}],"prose":"conducts exit interviews that include a discussion of organization-defined\n information security topics;"}]},{"id":"ps-4.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-4(d)"}],"prose":"retrieves all security-related organizational information system-related\n property;"},{"id":"ps-4.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-4(e)"}],"prose":"retains access to organizational information and information systems formerly\n controlled by the terminated individual;"},{"id":"ps-4.f_obj","name":"objective","properties":[{"name":"label","value":"PS-4(f)"}],"parts":[{"id":"ps-4.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-4(f)[1]"}],"prose":"defines personnel or roles to be notified of the termination;"},{"id":"ps-4.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-4(f)[2]"}],"prose":"defines the time period within which to notify organization-defined personnel\n or roles; and"},{"id":"ps-4.f_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-4(f)[3]"}],"prose":"notifies organization-defined personnel or roles within the\n organization-defined time period."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel termination\\n\\nrecords of personnel termination actions\\n\\nlist of information system accounts\\n\\nrecords of terminated or revoked authenticators/credentials\\n\\nrecords of exit interviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for personnel termination\\n\\nautomated mechanisms supporting and/or implementing personnel termination\n notifications\\n\\nautomated mechanisms for disabling information system access/revoking\n authenticators"}]}],"controls":[{"id":"ps-4.2","class":"SP800-53-enhancement","title":"Automated Notification","parameters":[{"id":"ps-4.2_prm_1","label":"organization-defined personnel or roles","constraints":[{"detail":"access control personnel responsible for disabling access to the system"}]}],"properties":[{"name":"label","value":"PS-4(2)"},{"name":"sort-id","value":"ps-04.02"}],"parts":[{"id":"ps-4.2_smt","name":"statement","prose":"The organization employs automated mechanisms to notify {{ ps-4.2_prm_1 }} upon termination of an individual."},{"id":"ps-4.2_gdn","name":"guidance","prose":"In organizations with a large number of employees, not all personnel who need to\n know about termination actions receive the appropriate notifications—or, if such\n notifications are received, they may not occur in a timely manner. Automated\n mechanisms can be used to send automatic alerts or notifications to specific\n organizational personnel or roles (e.g., management personnel, supervisors,\n personnel security officers, information security officers, systems\n administrators, or information technology administrators) when individuals are\n terminated. Such automatic alerts or notifications can be conveyed in a variety of\n ways, including, for example, telephonically, via electronic mail, via text\n message, or via websites."},{"id":"ps-4.2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ps-4.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-4(2)[1]"}],"prose":"defines personnel or roles to be notified upon termination of an individual;\n and"},{"id":"ps-4.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-4(2)[2]"}],"prose":"employs automated mechanisms to notify organization-defined personnel or roles\n upon termination of an individual."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel termination\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nrecords of personnel termination actions\\n\\nautomated notifications of employee terminations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for personnel termination\\n\\nautomated mechanisms supporting and/or implementing personnel termination\n notifications"}]}]}]},{"id":"ps-5","class":"SP800-53","title":"Personnel Transfer","parameters":[{"id":"ps-5_prm_1","label":"organization-defined transfer or reassignment actions"},{"id":"ps-5_prm_2","label":"organization-defined time period following the formal transfer action","constraints":[{"detail":"twenty-four (24) hours"}]},{"id":"ps-5_prm_3","label":"organization-defined personnel or roles"},{"id":"ps-5_prm_4","label":"organization-defined time period","constraints":[{"detail":"twenty-four (24) hours"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-5"},{"name":"sort-id","value":"ps-05"}],"parts":[{"id":"ps-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Reviews and confirms ongoing operational need for current logical and physical\n access authorizations to information systems/facilities when individuals are\n reassigned or transferred to other positions within the organization;"},{"id":"ps-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Initiates {{ ps-5_prm_1 }} within {{ ps-5_prm_2 }};"},{"id":"ps-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Modifies access authorization as needed to correspond with any changes in\n operational need due to reassignment or transfer; and"},{"id":"ps-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Notifies {{ ps-5_prm_3 }} within {{ ps-5_prm_4 }}."}]},{"id":"ps-5_gdn","name":"guidance","prose":"This control applies when reassignments or transfers of individuals are permanent or\n of such extended durations as to make the actions warranted. Organizations define\n actions appropriate for the types of reassignments or transfers, whether permanent or\n extended. Actions that may be required for personnel transfers or reassignments to\n other positions within organizations include, for example: (i) returning old and\n issuing new keys, identification cards, and building passes; (ii) closing information\n system accounts and establishing new accounts; (iii) changing information system\n access authorizations (i.e., privileges); and (iv) providing for access to official\n records to which individuals had access at previous work locations and in previous\n information system accounts.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#ps-4","rel":"related","text":"PS-4"}]},{"id":"ps-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-5.a_obj","name":"objective","properties":[{"name":"label","value":"PS-5(a)"}],"prose":"when individuals are reassigned or transferred to other positions within the\n organization, reviews and confirms ongoing operational need for current:","parts":[{"id":"ps-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-5(a)[1]"}],"prose":"logical access authorizations to information systems;"},{"id":"ps-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-5(a)[2]"}],"prose":"physical access authorizations to information systems and facilities;"}]},{"id":"ps-5.b_obj","name":"objective","properties":[{"name":"label","value":"PS-5(b)"}],"parts":[{"id":"ps-5.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-5(b)[1]"}],"prose":"defines transfer or reassignment actions to be initiated following transfer or\n reassignment;"},{"id":"ps-5.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-5(b)[2]"}],"prose":"defines the time period within which transfer or reassignment actions must\n occur following transfer or reassignment;"},{"id":"ps-5.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-5(b)[3]"}],"prose":"initiates organization-defined transfer or reassignment actions within the\n organization-defined time period following transfer or reassignment;"}]},{"id":"ps-5.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-5(c)"}],"prose":"modifies access authorization as needed to correspond with any changes in\n operational need due to reassignment or transfer;"},{"id":"ps-5.d_obj","name":"objective","properties":[{"name":"label","value":"PS-5(d)"}],"parts":[{"id":"ps-5.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-5(d)[1]"}],"prose":"defines personnel or roles to be notified when individuals are reassigned or\n transferred to other positions within the organization;"},{"id":"ps-5.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-5(d)[2]"}],"prose":"defines the time period within which to notify organization-defined personnel\n or roles when individuals are reassigned or transferred to other positions\n within the organization; and"},{"id":"ps-5.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-5(d)[3]"}],"prose":"notifies organization-defined personnel or roles within the\n organization-defined time period when individuals are reassigned or transferred\n to other positions within the organization."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel transfer\\n\\nsecurity plan\\n\\nrecords of personnel transfer actions\\n\\nlist of information system and facility access authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities organizational\n personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for personnel transfer\\n\\nautomated mechanisms supporting and/or implementing personnel transfer\n notifications\\n\\nautomated mechanisms for disabling information system access/revoking\n authenticators"}]}]},{"id":"ps-6","class":"SP800-53","title":"Access Agreements","parameters":[{"id":"ps-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ps-6_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually and any time there is a change to the user's level of access"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-6"},{"name":"sort-id","value":"ps-06"}],"parts":[{"id":"ps-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops and documents access agreements for organizational information\n systems;"},{"id":"ps-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the access agreements {{ ps-6_prm_1 }}; and"},{"id":"ps-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensures that individuals requiring access to organizational information and\n information systems:","parts":[{"id":"ps-6_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Sign appropriate access agreements prior to being granted access; and"},{"id":"ps-6_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Re-sign access agreements to maintain access to organizational information\n systems when access agreements have been updated or {{ ps-6_prm_2 }}."}]}]},{"id":"ps-6_gdn","name":"guidance","prose":"Access agreements include, for example, nondisclosure agreements, acceptable use\n agreements, rules of behavior, and conflict-of-interest agreements. Signed access\n agreements include an acknowledgement that individuals have read, understand, and\n agree to abide by the constraints associated with organizational information systems\n to which access is authorized. Organizations can use electronic signatures to\n acknowledge access agreements unless specifically prohibited by organizational\n policy.","links":[{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-2","rel":"related","text":"PS-2"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ps-4","rel":"related","text":"PS-4"},{"href":"#ps-8","rel":"related","text":"PS-8"}]},{"id":"ps-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-6.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-6(a)"}],"prose":"develops and documents access agreements for organizational information\n systems;"},{"id":"ps-6.b_obj","name":"objective","properties":[{"name":"label","value":"PS-6(b)"}],"parts":[{"id":"ps-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-6(b)[1]"}],"prose":"defines the frequency to review and update the access agreements;"},{"id":"ps-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-6(b)[2]"}],"prose":"reviews and updates the access agreements with the organization-defined\n frequency;"}]},{"id":"ps-6.c_obj","name":"objective","properties":[{"name":"label","value":"PS-6(c)"}],"parts":[{"id":"ps-6.c.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-6(c)(1)"}],"prose":"ensures that individuals requiring access to organizational information and\n information systems sign appropriate access agreements prior to being granted\n access;"},{"id":"ps-6.c.2_obj","name":"objective","properties":[{"name":"label","value":"PS-6(c)(2)"}],"parts":[{"id":"ps-6.c.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-6(c)(2)[1]"}],"prose":"defines the frequency to re-sign access agreements to maintain access to\n organizational information systems when access agreements have been\n updated;"},{"id":"ps-6.c.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-6(c)(2)[2]"}],"prose":"ensures that individuals requiring access to organizational information and\n information systems re-sign access agreements to maintain access to\n organizational information systems when access agreements have been updated\n or with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing access agreements for organizational information and\n information systems\\n\\nsecurity plan\\n\\naccess agreements\\n\\nrecords of access agreement reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel who have signed/resigned access agreements\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for access agreements\\n\\nautomated mechanisms supporting access agreements"}]}]},{"id":"ps-7","class":"SP800-53","title":"Third-party Personnel Security","parameters":[{"id":"ps-7_prm_1","label":"organization-defined personnel or roles"},{"id":"ps-7_prm_2","label":"organization-defined time period","constraints":[{"detail":"terminations: immediately; transfers: within twenty-four (24) hours"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-7"},{"name":"sort-id","value":"ps-07"}],"links":[{"href":"#0c775bc3-bfc3-42c7-a382-88949f503171","rel":"reference","text":"NIST Special Publication 800-35"}],"parts":[{"id":"ps-7_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes personnel security requirements including security roles and\n responsibilities for third-party providers;"},{"id":"ps-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Requires third-party providers to comply with personnel security policies and\n procedures established by the organization;"},{"id":"ps-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Documents personnel security requirements;"},{"id":"ps-7_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Requires third-party providers to notify {{ ps-7_prm_1 }} of any\n personnel transfers or terminations of third-party personnel who possess\n organizational credentials and/or badges, or who have information system\n privileges within {{ ps-7_prm_2 }}; and"},{"id":"ps-7_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Monitors provider compliance."}]},{"id":"ps-7_gdn","name":"guidance","prose":"Third-party providers include, for example, service bureaus, contractors, and other\n organizations providing information system development, information technology\n services, outsourced applications, and network and security management. Organizations\n explicitly include personnel security requirements in acquisition-related documents.\n Third-party providers may have personnel working at organizational facilities with\n credentials, badges, or information system privileges issued by organizations.\n Notifications of third-party personnel changes ensure appropriate termination of\n privileges and credentials. Organizations define the transfers and terminations\n deemed reportable by security-related characteristics that include, for example,\n functions, roles, and nature of credentials/privileges associated with individuals\n transferred or terminated.","links":[{"href":"#ps-2","rel":"related","text":"PS-2"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ps-4","rel":"related","text":"PS-4"},{"href":"#ps-5","rel":"related","text":"PS-5"},{"href":"#ps-6","rel":"related","text":"PS-6"},{"href":"#sa-9","rel":"related","text":"SA-9"},{"href":"#sa-21","rel":"related","text":"SA-21"}]},{"id":"ps-7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-7.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(a)"}],"prose":"establishes personnel security requirements, including security roles and\n responsibilities, for third-party providers;"},{"id":"ps-7.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-7(b)"}],"prose":"requires third-party providers to comply with personnel security policies and\n procedures established by the organization;"},{"id":"ps-7.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(c)"}],"prose":"documents personnel security requirements;"},{"id":"ps-7.d_obj","name":"objective","properties":[{"name":"label","value":"PS-7(d)"}],"parts":[{"id":"ps-7.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(d)[1]"}],"prose":"defines personnel or roles to be notified of any personnel transfers or\n terminations of third-party personnel who possess organizational credentials\n and/or badges, or who have information system privileges;"},{"id":"ps-7.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(d)[2]"}],"prose":"defines the time period within which third-party providers are required to\n notify organization-defined personnel or roles of any personnel transfers or\n terminations of third-party personnel who possess organizational credentials\n and/or badges, or who have information system privileges;"},{"id":"ps-7.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(d)[3]"}],"prose":"requires third-party providers to notify organization-defined personnel or\n roles within the organization-defined time period of any personnel transfers or\n terminations of third-party personnel who possess organizational credentials\n and/or badges, or who have information system privileges; and"}]},{"id":"ps-7.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-7(e)"}],"prose":"monitors provider compliance."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing third-party personnel security\\n\\nlist of personnel security requirements\\n\\nacquisition documents\\n\\nservice-level agreements\\n\\ncompliance monitoring process\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\nthird-party providers\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing and monitoring third-party personnel\n security\\n\\nautomated mechanisms supporting and/or implementing monitoring of provider\n compliance"}]}]},{"id":"ps-8","class":"SP800-53","title":"Personnel Sanctions","parameters":[{"id":"ps-8_prm_1","label":"organization-defined personnel or roles","constraints":[{"detail":"at a minimum, the ISSO and/or similar role within the organization"}]},{"id":"ps-8_prm_2","label":"organization-defined time period"}],"properties":[{"name":"label","value":"PS-8"},{"name":"sort-id","value":"ps-08"}],"parts":[{"id":"ps-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Employs a formal sanctions process for individuals failing to comply with\n established information security policies and procedures; and"},{"id":"ps-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Notifies {{ ps-8_prm_1 }} within {{ ps-8_prm_2 }}\n when a formal employee sanctions process is initiated, identifying the individual\n sanctioned and the reason for the sanction."}]},{"id":"ps-8_gdn","name":"guidance","prose":"Organizational sanctions processes reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Sanctions processes are\n described in access agreements and can be included as part of general personnel\n policies and procedures for organizations. Organizations consult with the Office of\n the General Counsel regarding matters of employee sanctions.","links":[{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-6","rel":"related","text":"PS-6"}]},{"id":"ps-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-8.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-8(a)"}],"prose":"employs a formal sanctions process for individuals failing to comply with\n established information security policies and procedures;"},{"id":"ps-8.b_obj","name":"objective","properties":[{"name":"label","value":"PS-8(b)"}],"parts":[{"id":"ps-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-8(b)[1]"}],"prose":"defines personnel or roles to be notified when a formal employee sanctions\n process is initiated;"},{"id":"ps-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-8(b)[2]"}],"prose":"defines the time period within which organization-defined personnel or roles\n must be notified when a formal employee sanctions process is initiated; and"},{"id":"ps-8.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-8(b)[3]"}],"prose":"notifies organization-defined personnel or roles within the\n organization-defined time period when a formal employee sanctions process is\n initiated, identifying the individual sanctioned and the reason for the\n sanction."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel sanctions\\n\\nrules of behavior\\n\\nrecords of formal sanctions\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing personnel sanctions\\n\\nautomated mechanisms supporting and/or implementing notifications"}]}]}]},{"id":"ra","class":"family","title":"Risk Assessment","controls":[{"id":"ra-1","class":"SP800-53","title":"Risk Assessment Policy and Procedures","parameters":[{"id":"ra-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ra-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ra-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"RA-1"},{"name":"sort-id","value":"ra-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","rel":"reference","text":"NIST Special Publication 800-30"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ra-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ra-1_prm_1 }}:","parts":[{"id":"ra-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A risk assessment policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ra-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the risk assessment policy and\n associated risk assessment controls; and"}]},{"id":"ra-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ra-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Risk assessment policy {{ ra-1_prm_2 }}; and"},{"id":"ra-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Risk assessment procedures {{ ra-1_prm_3 }}."}]}]},{"id":"ra-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the RA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ra-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-1.a_obj","name":"objective","properties":[{"name":"label","value":"RA-1(a)"}],"parts":[{"id":"ra-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)"}],"parts":[{"id":"ra-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(a)(1)[1]"}],"prose":"develops and documents a risk assessment policy that addresses:","parts":[{"id":"ra-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ra-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ra-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ra-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ra-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ra-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ra-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ra-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the risk assessment policy is to be\n disseminated;"},{"id":"ra-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"RA-1(a)(1)[3]"}],"prose":"disseminates the risk assessment policy to organization-defined personnel or\n roles;"}]},{"id":"ra-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"RA-1(a)(2)"}],"parts":[{"id":"ra-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n risk assessment policy and associated risk assessment controls;"},{"id":"ra-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ra-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"RA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ra-1.b_obj","name":"objective","properties":[{"name":"label","value":"RA-1(b)"}],"parts":[{"id":"ra-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"RA-1(b)(1)"}],"parts":[{"id":"ra-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current risk assessment\n policy;"},{"id":"ra-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(b)(1)[2]"}],"prose":"reviews and updates the current risk assessment policy with the\n organization-defined frequency;"}]},{"id":"ra-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"RA-1(b)(2)"}],"parts":[{"id":"ra-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current risk assessment\n procedures; and"},{"id":"ra-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(b)(2)[2]"}],"prose":"reviews and updates the current risk assessment procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"risk assessment policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with risk assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ra-2","class":"SP800-53","title":"Security Categorization","properties":[{"name":"label","value":"RA-2"},{"name":"sort-id","value":"ra-02"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","rel":"reference","text":"NIST Special Publication 800-30"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"}],"parts":[{"id":"ra-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Categorizes information and the information system in accordance with applicable\n federal laws, Executive Orders, directives, policies, regulations, standards, and\n guidance;"},{"id":"ra-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents the security categorization results (including supporting rationale) in\n the security plan for the information system; and"},{"id":"ra-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensures that the authorizing official or authorizing official designated\n representative reviews and approves the security categorization decision."}]},{"id":"ra-2_gdn","name":"guidance","prose":"Clearly defined authorization boundaries are a prerequisite for effective security\n categorization decisions. Security categories describe the potential adverse impacts\n to organizational operations, organizational assets, and individuals if\n organizational information and information systems are comprised through a loss of\n confidentiality, integrity, or availability. Organizations conduct the security\n categorization process as an organization-wide activity with the involvement of chief\n information officers, senior information security officers, information system\n owners, mission/business owners, and information owners/stewards. Organizations also\n consider the potential adverse impacts to other organizations and, in accordance with\n the USA PATRIOT Act of 2001 and Homeland Security Presidential Directives, potential\n national-level adverse impacts. Security categorization processes carried out by\n organizations facilitate the development of inventories of information assets, and\n along with CM-8, mappings to specific information system components where information\n is processed, stored, or transmitted.","links":[{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"ra-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-2(a)"}],"prose":"categorizes information and the information system in accordance with applicable\n federal laws, Executive Orders, directives, policies, regulations, standards, and\n guidance;"},{"id":"ra-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-2(b)"}],"prose":"documents the security categorization results (including supporting rationale) in\n the security plan for the information system; and"},{"id":"ra-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-2(c)"}],"prose":"ensures the authorizing official or authorizing official designated representative\n reviews and approves the security categorization decision."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nsecurity planning policy and procedures\\n\\nprocedures addressing security categorization of organizational information and\n information systems\\n\\nsecurity plan\\n\\nsecurity categorization documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security categorization and risk assessment\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security categorization"}]}]},{"id":"ra-3","class":"SP800-53","title":"Risk Assessment","parameters":[{"id":"ra-3_prm_1"},{"id":"ra-3_prm_2","depends-on":"ra-3_prm_1","label":"organization-defined document","constraints":[{"detail":"security assessment report"}]},{"id":"ra-3_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]},{"id":"ra-3_prm_4","label":"organization-defined personnel or roles"},{"id":"ra-3_prm_5","label":"organization-defined frequency","constraints":[{"detail":"annually"}]}],"properties":[{"name":"label","value":"RA-3"},{"name":"sort-id","value":"ra-03"}],"links":[{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","rel":"reference","text":"NIST Special Publication 800-30"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ra-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Conducts an assessment of risk, including the likelihood and magnitude of harm,\n from the unauthorized access, use, disclosure, disruption, modification, or\n destruction of the information system and the information it processes, stores, or\n transmits;"},{"id":"ra-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents risk assessment results in {{ ra-3_prm_1 }};"},{"id":"ra-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews risk assessment results {{ ra-3_prm_3 }};"},{"id":"ra-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Disseminates risk assessment results to {{ ra-3_prm_4 }}; and"},{"id":"ra-3_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Updates the risk assessment {{ ra-3_prm_5 }} or whenever there are\n significant changes to the information system or environment of operation\n (including the identification of new threats and vulnerabilities), or other\n conditions that may impact the security state of the system."},{"id":"ra-3_fr","name":"item","title":"RA-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F"},{"id":"ra-3_fr_smt.d","name":"item","properties":[{"name":"label","value":"RA-3 (d) Requirement:"}],"prose":"Include all Authorizing Officials; for JAB authorizations to include FedRAMP."}]}]},{"id":"ra-3_gdn","name":"guidance","prose":"Clearly defined authorization boundaries are a prerequisite for effective risk\n assessments. Risk assessments take into account threats, vulnerabilities, likelihood,\n and impact to organizational operations and assets, individuals, other organizations,\n and the Nation based on the operation and use of information systems. Risk\n assessments also take into account risk from external parties (e.g., service\n providers, contractors operating information systems on behalf of the organization,\n individuals accessing organizational information systems, outsourcing entities). In\n accordance with OMB policy and related E-authentication initiatives, authentication\n of public users accessing federal information systems may also be required to protect\n nonpublic or privacy-related information. As such, organizational assessments of risk\n also address public access to federal information systems. Risk assessments (either\n formal or informal) can be conducted at all three tiers in the risk management\n hierarchy (i.e., organization level, mission/business process level, or information\n system level) and at any phase in the system development life cycle. Risk assessments\n can also be conducted at various steps in the Risk Management Framework, including\n categorization, security control selection, security control implementation, security\n control assessment, information system authorization, and security control\n monitoring. RA-3 is noteworthy in that the control must be partially implemented\n prior to the implementation of other controls in order to complete the first two\n steps in the Risk Management Framework. Risk assessments can play an important role\n in security control selection processes, particularly during the application of\n tailoring guidance, which includes security control supplementation.","links":[{"href":"#ra-2","rel":"related","text":"RA-2"},{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ra-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-3.a_obj","name":"objective","properties":[{"name":"label","value":"RA-3(a)"}],"prose":"conducts an assessment of risk, including the likelihood and magnitude of harm,\n from the unauthorized access, use, disclosure, disruption, modification, or\n destruction of:","parts":[{"id":"ra-3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(a)[1]"}],"prose":"the information system;"},{"id":"ra-3.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(a)[2]"}],"prose":"the information the system processes, stores, or transmits;"}]},{"id":"ra-3.b_obj","name":"objective","properties":[{"name":"label","value":"RA-3(b)"}],"parts":[{"id":"ra-3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(b)[1]"}],"prose":"defines a document in which risk assessment results are to be documented (if\n not documented in the security plan or risk assessment report);"},{"id":"ra-3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(b)[2]"}],"prose":"documents risk assessment results in one of the following:","parts":[{"id":"ra-3.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-3(b)[2][a]"}],"prose":"the security plan;"},{"id":"ra-3.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-3(b)[2][b]"}],"prose":"the risk assessment report; or"},{"id":"ra-3.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"RA-3(b)[2][c]"}],"prose":"the organization-defined document;"}]}]},{"id":"ra-3.c_obj","name":"objective","properties":[{"name":"label","value":"RA-3(c)"}],"parts":[{"id":"ra-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(c)[1]"}],"prose":"defines the frequency to review risk assessment results;"},{"id":"ra-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(c)[2]"}],"prose":"reviews risk assessment results with the organization-defined frequency;"}]},{"id":"ra-3.d_obj","name":"objective","properties":[{"name":"label","value":"RA-3(d)"}],"parts":[{"id":"ra-3.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(d)[1]"}],"prose":"defines personnel or roles to whom risk assessment results are to be\n disseminated;"},{"id":"ra-3.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(d)[2]"}],"prose":"disseminates risk assessment results to organization-defined personnel or\n roles;"}]},{"id":"ra-3.e_obj","name":"objective","properties":[{"name":"label","value":"RA-3(e)"}],"parts":[{"id":"ra-3.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(e)[1]"}],"prose":"defines the frequency to update the risk assessment;"},{"id":"ra-3.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(e)[2]"}],"prose":"updates the risk assessment:","parts":[{"id":"ra-3.e_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-3(e)[2][a]"}],"prose":"with the organization-defined frequency;"},{"id":"ra-3.e_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-3(e)[2][b]"}],"prose":"whenever there are significant changes to the information system or\n environment of operation (including the identification of new threats and\n vulnerabilities); and"},{"id":"ra-3.e_obj.2.c","name":"objective","properties":[{"name":"label","value":"RA-3(e)[2][c]"}],"prose":"whenever there are other conditions that may impact the security state of\n the system."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nsecurity planning policy and procedures\\n\\nprocedures addressing organizational assessments of risk\\n\\nsecurity plan\\n\\nrisk assessment\\n\\nrisk assessment results\\n\\nrisk assessment reviews\\n\\nrisk assessment updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with risk assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for risk assessment\\n\\nautomated mechanisms supporting and/or for conducting, documenting, reviewing,\n disseminating, and updating the risk assessment"}]}]},{"id":"ra-5","class":"SP800-53","title":"Vulnerability Scanning","parameters":[{"id":"ra-5_prm_1","label":"organization-defined frequency and/or randomly in accordance with\n organization-defined process","constraints":[{"detail":"monthly operating system/infrastructure; monthly web applications and databases"}]},{"id":"ra-5_prm_2","label":"organization-defined response times","constraints":[{"detail":"high-risk vulnerabilities mitigated within thirty (30) days from date of discovery; moderate-risk vulnerabilities mitigated within ninety (90) days from date of discovery; low risk vulnerabilities mitigated within one hundred and eighty (180) days from date of discovery"}]},{"id":"ra-5_prm_3","label":"organization-defined personnel or roles"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"RA-5"},{"name":"sort-id","value":"ra-05"}],"links":[{"href":"#bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","rel":"reference","text":"NIST Special Publication 800-40"},{"href":"#84a37532-6db6-477b-9ea8-f9085ebca0fc","rel":"reference","text":"NIST Special Publication 800-70"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"},{"href":"#15522e92-9192-463d-9646-6a01982db8ca","rel":"reference","text":"http://cwe.mitre.org"},{"href":"#275cc052-0f7f-423c-bdb6-ed503dc36228","rel":"reference","text":"http://nvd.nist.gov"}],"parts":[{"id":"ra-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Scans for vulnerabilities in the information system and hosted applications\n {{ ra-5_prm_1 }} and when new vulnerabilities potentially\n affecting the system/applications are identified and reported;"},{"id":"ra-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Employs vulnerability scanning tools and techniques that facilitate\n interoperability among tools and automate parts of the vulnerability management\n process by using standards for:","parts":[{"id":"ra-5_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Enumerating platforms, software flaws, and improper configurations;"},{"id":"ra-5_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Formatting checklists and test procedures; and"},{"id":"ra-5_smt.b.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Measuring vulnerability impact;"}]},{"id":"ra-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Analyzes vulnerability scan reports and results from security control\n assessments;"},{"id":"ra-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Remediates legitimate vulnerabilities {{ ra-5_prm_2 }} in\n accordance with an organizational assessment of risk; and"},{"id":"ra-5_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Shares information obtained from the vulnerability scanning process and security\n control assessments with {{ ra-5_prm_3 }} to help eliminate similar\n vulnerabilities in other information systems (i.e., systemic weaknesses or\n deficiencies)."},{"id":"ra-5_fr_smt.a","name":"item","title":"RA-5(a) Additional FedRAMP Requirements and Guidance","properties":[{"name":"label","value":"RA-5 (a)Requirement:"}],"prose":"An accredited independent assessor scans operating systems/infrastructure, web applications, and databases once annually."},{"id":"ra-5_fr_smt.e","name":"item","title":"RA-5(e) Additional FedRAMP Requirements and Guidance","properties":[{"name":"label","value":"RA-5 (e)Requirement:"}],"prose":"To include all Authorizing Officials; for JAB authorizations to include FedRAMP."},{"id":"ra-5_fr","name":"item","title":"RA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"\n **See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents> Vulnerability Scanning Requirements** ([https://www.FedRAMP.gov/documents/](https://www.FedRAMP.gov/documents/))"}]}]},{"id":"ra-5_gdn","name":"guidance","prose":"Security categorization of information systems guides the frequency and\n comprehensiveness of vulnerability scans. Organizations determine the required\n vulnerability scanning for all information system components, ensuring that potential\n sources of vulnerabilities such as networked printers, scanners, and copiers are not\n overlooked. Vulnerability analyses for custom software applications may require\n additional approaches such as static analysis, dynamic analysis, binary analysis, or\n a hybrid of the three approaches. Organizations can employ these analysis approaches\n in a variety of tools (e.g., web-based application scanners, static analysis tools,\n binary analyzers) and in source code reviews. Vulnerability scanning includes, for\n example: (i) scanning for patch levels; (ii) scanning for functions, ports,\n protocols, and services that should not be accessible to users or devices; and (iii)\n scanning for improperly configured or incorrectly operating information flow control\n mechanisms. Organizations consider using tools that express vulnerabilities in the\n Common Vulnerabilities and Exposures (CVE) naming convention and that use the Open\n Vulnerability Assessment Language (OVAL) to determine/test for the presence of\n vulnerabilities. Suggested sources for vulnerability information include the Common\n Weakness Enumeration (CWE) listing and the National Vulnerability Database (NVD). In\n addition, security control assessments such as red team exercises provide other\n sources of potential vulnerabilities for which to scan. Organizations also consider\n using tools that express vulnerability impact by the Common Vulnerability Scoring\n System (CVSS).","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#ra-2","rel":"related","text":"RA-2"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"ra-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-5.a_obj","name":"objective","properties":[{"name":"label","value":"RA-5(a)"}],"parts":[{"id":"ra-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(a)[1]"}],"parts":[{"id":"ra-5.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"RA-5(a)[1][a]"}],"prose":"defines the frequency for conducting vulnerability scans on the information\n system and hosted applications; and/or"},{"id":"ra-5.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"RA-5(a)[1][b]"}],"prose":"defines the process for conducting random vulnerability scans on the\n information system and hosted applications;"}]},{"id":"ra-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(a)[2]"}],"prose":"in accordance with the organization-defined frequency and/or\n organization-defined process for conducting random scans, scans for\n vulnerabilities in:","parts":[{"id":"ra-5.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-5(a)[2][a]"}],"prose":"the information system;"},{"id":"ra-5.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-5(a)[2][b]"}],"prose":"hosted applications;"}]},{"id":"ra-5.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(a)[3]"}],"prose":"when new vulnerabilities potentially affecting the system/applications are\n identified and reported, scans for vulnerabilities in:","parts":[{"id":"ra-5.a_obj.3.a","name":"objective","properties":[{"name":"label","value":"RA-5(a)[3][a]"}],"prose":"the information system;"},{"id":"ra-5.a_obj.3.b","name":"objective","properties":[{"name":"label","value":"RA-5(a)[3][b]"}],"prose":"hosted applications;"}]}]},{"id":"ra-5.b_obj","name":"objective","properties":[{"name":"label","value":"RA-5(b)"}],"prose":"employs vulnerability scanning tools and techniques that facilitate\n interoperability among tools and automate parts of the vulnerability management\n process by using standards for:","parts":[{"id":"ra-5.b.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(b)(1)"}],"parts":[{"id":"ra-5.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"RA-5(b)(1)[1]"}],"prose":"enumerating platforms;"},{"id":"ra-5.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"RA-5(b)(1)[2]"}],"prose":"enumerating software flaws;"},{"id":"ra-5.b.1_obj.3","name":"objective","properties":[{"name":"label","value":"RA-5(b)(1)[3]"}],"prose":"enumerating improper configurations;"}]},{"id":"ra-5.b.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(b)(2)"}],"parts":[{"id":"ra-5.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"RA-5(b)(2)[1]"}],"prose":"formatting checklists;"},{"id":"ra-5.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"RA-5(b)(2)[2]"}],"prose":"formatting test procedures;"}]},{"id":"ra-5.b.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(b)(3)"}],"prose":"measuring vulnerability impact;"}]},{"id":"ra-5.c_obj","name":"objective","properties":[{"name":"label","value":"RA-5(c)"}],"parts":[{"id":"ra-5.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(c)[1]"}],"prose":"analyzes vulnerability scan reports;"},{"id":"ra-5.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(c)[2]"}],"prose":"analyzes results from security control assessments;"}]},{"id":"ra-5.d_obj","name":"objective","properties":[{"name":"label","value":"RA-5(d)"}],"parts":[{"id":"ra-5.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(d)[1]"}],"prose":"defines response times to remediate legitimate vulnerabilities in accordance\n with an organizational assessment of risk;"},{"id":"ra-5.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(d)[2]"}],"prose":"remediates legitimate vulnerabilities within the organization-defined response\n times in accordance with an organizational assessment of risk;"}]},{"id":"ra-5.e_obj","name":"objective","properties":[{"name":"label","value":"RA-5(e)"}],"parts":[{"id":"ra-5.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(e)[1]"}],"prose":"defines personnel or roles with whom information obtained from the\n vulnerability scanning process and security control assessments is to be\n shared;"},{"id":"ra-5.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(e)[2]"}],"prose":"shares information obtained from the vulnerability scanning process with\n organization-defined personnel or roles to help eliminate similar\n vulnerabilities in other information systems (i.e., systemic weaknesses or\n deficiencies); and"},{"id":"ra-5.e_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(e)[3]"}],"prose":"shares information obtained from security control assessments with\n organization-defined personnel or roles to help eliminate similar\n vulnerabilities in other information systems (i.e., systemic weaknesses or\n deficiencies)."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nprocedures addressing vulnerability scanning\\n\\nrisk assessment\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nvulnerability scanning tools and associated configuration documentation\\n\\nvulnerability scanning results\\n\\npatch and vulnerability management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with risk assessment, security control assessment and\n vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with vulnerability remediation responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning, analysis, remediation, and\n information sharing\\n\\nautomated mechanisms supporting and/or implementing vulnerability scanning,\n analysis, remediation, and information sharing"}]}],"controls":[{"id":"ra-5.1","class":"SP800-53-enhancement","title":"Update Tool Capability","properties":[{"name":"label","value":"RA-5(1)"},{"name":"sort-id","value":"ra-05.01"}],"parts":[{"id":"ra-5.1_smt","name":"statement","prose":"The organization employs vulnerability scanning tools that include the capability\n to readily update the information system vulnerabilities to be scanned."},{"id":"ra-5.1_gdn","name":"guidance","prose":"The vulnerabilities to be scanned need to be readily updated as new\n vulnerabilities are discovered, announced, and scanning methods developed. This\n updating process helps to ensure that potential vulnerabilities in the information\n system are identified and addressed as quickly as possible.","links":[{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"ra-5.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs vulnerability scanning tools that include\n the capability to readily update the information system vulnerabilities to be\n scanned."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Procedures addressing vulnerability scanning\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nvulnerability scanning tools and associated configuration documentation\\n\\nvulnerability scanning results\\n\\npatch and vulnerability management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning"}]}]},{"id":"ra-5.2","class":"SP800-53-enhancement","title":"Update by Frequency / Prior to New Scan / When Identified","parameters":[{"id":"ra-5.2_prm_1","constraints":[{"detail":"prior to a new scan"}]},{"id":"ra-5.2_prm_2","depends-on":"ra-5.2_prm_1","label":"organization-defined frequency"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"RA-5(2)"},{"name":"sort-id","value":"ra-05.02"}],"parts":[{"id":"ra-5.2_smt","name":"statement","prose":"The organization updates the information system vulnerabilities scanned {{ ra-5.2_prm_1 }}."},{"id":"ra-5.2_gdn","name":"guidance","links":[{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-5","rel":"related","text":"SI-5"}]},{"id":"ra-5.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-5.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(2)[1]"}],"prose":"defines the frequency to update the information system vulnerabilities\n scanned;"},{"id":"ra-5.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(2)[2]"}],"prose":"updates the information system vulnerabilities scanned one or more of the\n following:","parts":[{"id":"ra-5.2_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-5(2)[2][a]"}],"prose":"with the organization-defined frequency;"},{"id":"ra-5.2_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-5(2)[2][b]"}],"prose":"prior to a new scan; and/or"},{"id":"ra-5.2_obj.2.c","name":"objective","properties":[{"name":"label","value":"RA-5(2)[2][c]"}],"prose":"when new vulnerabilities are identified and reported."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Procedures addressing vulnerability scanning\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nvulnerability scanning tools and associated configuration documentation\\n\\nvulnerability scanning results\\n\\npatch and vulnerability management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning"}]}]},{"id":"ra-5.3","class":"SP800-53-enhancement","title":"Breadth / Depth of Coverage","properties":[{"name":"label","value":"RA-5(3)"},{"name":"sort-id","value":"ra-05.03"}],"parts":[{"id":"ra-5.3_smt","name":"statement","prose":"The organization employs vulnerability scanning procedures that can identify the\n breadth and depth of coverage (i.e., information system components scanned and\n vulnerabilities checked)."},{"id":"ra-5.3_obj","name":"objective","prose":"Determine if the organization employs vulnerability scanning procedures that can\n identify:","parts":[{"id":"ra-5.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(3)[1]"}],"prose":"the breadth of coverage (i.e., information system components scanned); and"},{"id":"ra-5.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(3)[2]"}],"prose":"the depth of coverage (i.e., vulnerabilities checked)."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Procedures addressing vulnerability scanning\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nvulnerability scanning tools and associated configuration documentation\\n\\nvulnerability scanning results\\n\\npatch and vulnerability management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning"}]}]},{"id":"ra-5.4","class":"SP800-53-enhancement","title":"Discoverable Information","parameters":[{"id":"ra-5.4_prm_1","label":"organization-defined corrective actions","constraints":[{"detail":"notify appropriate service provider personnel and follow procedures for organization and service provider-defined corrective actions"}]}],"properties":[{"name":"label","value":"RA-5(4)"},{"name":"sort-id","value":"ra-05.04"}],"parts":[{"id":"ra-5.4_smt","name":"statement","prose":"The organization determines what information about the information system is\n discoverable by adversaries and subsequently takes {{ ra-5.4_prm_1 }}."},{"id":"ra-5.4_gdn","name":"guidance","prose":"Discoverable information includes information that adversaries could obtain\n without directly compromising or breaching the information system, for example, by\n collecting information the system is exposing or by conducting extensive searches\n of the web. Corrective actions can include, for example, notifying appropriate\n organizational personnel, removing designated information, or changing the\n information system to make designated information less relevant or attractive to\n adversaries.","links":[{"href":"#au-13","rel":"related","text":"AU-13"}]},{"id":"ra-5.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-5.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(4)[1]"}],"prose":"defines corrective actions to be taken if information about the information\n system is discoverable by adversaries;"},{"id":"ra-5.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(4)[2]"}],"prose":"determines what information about the information system is discoverable by\n adversaries; and"},{"id":"ra-5.4_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(4)[3]"}],"prose":"subsequently takes organization-defined corrective actions."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Procedures addressing vulnerability scanning\\n\\nsecurity assessment report\\n\\npenetration test results\\n\\nvulnerability scanning results\\n\\nrisk assessment report\\n\\nrecords of corrective actions taken\\n\\nincident response records\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning and/or penetration testing\n responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel responsible for risk response\\n\\norganizational personnel responsible for incident management and response\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\norganizational processes for risk response\\n\\norganizational processes for incident management and response\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning\\n\\nautomated mechanisms supporting and/or implementing risk response\\n\\nautomated mechanisms supporting and/or implementing incident management and\n response"}]}]},{"id":"ra-5.5","class":"SP800-53-enhancement","title":"Privileged Access","parameters":[{"id":"ra-5.5_prm_1","label":"organization-identified information system components","constraints":[{"detail":"operating systems / web applications / databases"}]},{"id":"ra-5.5_prm_2","label":"organization-defined vulnerability scanning activities","constraints":[{"detail":"all scans"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"RA-5(5)"},{"name":"sort-id","value":"ra-05.05"}],"parts":[{"id":"ra-5.5_smt","name":"statement","prose":"The information system implements privileged access authorization to {{ ra-5.5_prm_1 }} for selected {{ ra-5.5_prm_2 }}."},{"id":"ra-5.5_gdn","name":"guidance","prose":"In certain situations, the nature of the vulnerability scanning may be more\n intrusive or the information system component that is the subject of the scanning\n may contain highly sensitive information. Privileged access authorization to\n selected system components facilitates more thorough vulnerability scanning and\n also protects the sensitive nature of such scanning."},{"id":"ra-5.5_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ra-5.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(5)[1]"}],"prose":"the organization defines information system components to which privileged\n access is authorized for selected vulnerability scanning activities;"},{"id":"ra-5.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(5)[2]"}],"prose":"the organization defines vulnerability scanning activities selected for\n privileged access authorization to organization-defined information system\n components; and"},{"id":"ra-5.5_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(5)[3]"}],"prose":"the information system implements privileged access authorization to\n organization-defined information system components for selected\n organization-defined vulnerability scanning activities."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nprocedures addressing vulnerability scanning\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system components for vulnerability scanning\\n\\npersonnel access authorization list\\n\\nauthorization credentials\\n\\naccess authorization records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel responsible for access control to the information\n system\\n\\norganizational personnel responsible for configuration management of the\n information system\\n\\nsystem developers\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\norganizational processes for access control\\n\\nautomated mechanisms supporting and/or implementing access control\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning"}]}]},{"id":"ra-5.6","class":"SP800-53-enhancement","title":"Automated Trend Analyses","properties":[{"name":"label","value":"RA-5(6)"},{"name":"sort-id","value":"ra-05.06"}],"parts":[{"id":"ra-5.6_smt","name":"statement","prose":"The organization employs automated mechanisms to compare the results of\n vulnerability scans over time to determine trends in information system\n vulnerabilities.","parts":[{"id":"ra-5.6_fr","name":"item","title":"RA-5 (6) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-5.6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Include in Continuous Monitoring ISSO digest/report to JAB/AO"}]}]},{"id":"ra-5.6_gdn","name":"guidance","links":[{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-5","rel":"related","text":"IR-5"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ra-5.6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated mechanisms to compare the results\n of vulnerability scans over time to determine trends in information system\n vulnerabilities."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nprocedures addressing vulnerability scanning\\n\\ninformation system design documentation\\n\\nvulnerability scanning tools and techniques documentation\\n\\nvulnerability scanning results\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning\\n\\nautomated mechanisms supporting and/or implementing trend analysis of\n vulnerability scan results"}]}]},{"id":"ra-5.8","class":"SP800-53-enhancement","title":"Review Historic Audit Logs","properties":[{"name":"label","value":"RA-5(8)"},{"name":"sort-id","value":"ra-05.08"}],"parts":[{"id":"ra-5.8_smt","name":"statement","prose":"The organization reviews historic audit logs to determine if a vulnerability\n identified in the information system has been previously exploited.","parts":[{"id":"ra-5.8_fr","name":"item","title":"RA-5 (8) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-5.8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"This enhancement is required for all high vulnerability scan findings."},{"id":"ra-5.8_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"While scanning tools may label findings as high or critical, the intent of the control is based around NIST's definition of high vulnerability."}]}]},{"id":"ra-5.8_gdn","name":"guidance","links":[{"href":"#au-6","rel":"related","text":"AU-6"}]},{"id":"ra-5.8_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization reviews historic audit logs to determine if a\n vulnerability identified in the information system has been previously exploited.\n "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nprocedures addressing vulnerability scanning\\n\\naudit logs\\n\\nrecords of audit log reviews\\n\\nvulnerability scanning results\\n\\npatch and vulnerability management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with audit record review responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\norganizational process for audit record review and response\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning\\n\\nautomated mechanisms supporting and/or implementing audit record review"}]}]},{"id":"ra-5.10","class":"SP800-53-enhancement","title":"Correlate Scanning Information","properties":[{"name":"label","value":"RA-5(10)"},{"name":"sort-id","value":"ra-05.10"}],"parts":[{"id":"ra-5.10_smt","name":"statement","prose":"The organization correlates the output from vulnerability scanning tools to\n determine the presence of multi-vulnerability/multi-hop attack vectors.","parts":[{"id":"ra-5.10_fr","name":"item","title":"RA-5 (10) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-5.10_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"If multiple tools are not used, this control is not applicable."}]}]},{"id":"ra-5.10_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization correlates the output from vulnerability scanning\n tools to determine the presence of multi-vulnerability/multi-hop attack vectors.\n "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nprocedures addressing vulnerability scanning\\n\\nrisk assessment\\n\\nsecurity plan\\n\\nvulnerability scanning tools and techniques documentation\\n\\nvulnerability scanning results\\n\\nvulnerability management records\\n\\naudit records\\n\\nevent/vulnerability correlation logs\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning\\n\\nautomated mechanisms implementing correlation of vulnerability scan results"}]}]}]}]},{"id":"sa","class":"family","title":"System and Services Acquisition","controls":[{"id":"sa-1","class":"SP800-53","title":"System and Services Acquisition Policy and Procedures","parameters":[{"id":"sa-1_prm_1","label":"organization-defined personnel or roles"},{"id":"sa-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"sa-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SA-1"},{"name":"sort-id","value":"sa-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"sa-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ sa-1_prm_1 }}:","parts":[{"id":"sa-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system and services acquisition policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"sa-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system and services\n acquisition policy and associated system and services acquisition controls;\n and"}]},{"id":"sa-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"sa-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System and services acquisition policy {{ sa-1_prm_2 }}; and"},{"id":"sa-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System and services acquisition procedures {{ sa-1_prm_3 }}."}]}]},{"id":"sa-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the SA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"sa-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-1.a_obj","name":"objective","properties":[{"name":"label","value":"SA-1(a)"}],"parts":[{"id":"sa-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)"}],"parts":[{"id":"sa-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(a)(1)[1]"}],"prose":"develops and documents a system and services acquisition policy that\n addresses:","parts":[{"id":"sa-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"sa-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"sa-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"sa-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"sa-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"sa-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"sa-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"sa-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system and services acquisition\n policy is to be disseminated;"},{"id":"sa-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-1(a)(1)[3]"}],"prose":"disseminates the system and services acquisition policy to\n organization-defined personnel or roles;"}]},{"id":"sa-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"SA-1(a)(2)"}],"parts":[{"id":"sa-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n system and services acquisition policy and associated system and services\n acquisition controls;"},{"id":"sa-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"sa-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"sa-1.b_obj","name":"objective","properties":[{"name":"label","value":"SA-1(b)"}],"parts":[{"id":"sa-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"SA-1(b)(1)"}],"parts":[{"id":"sa-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system and services\n acquisition policy;"},{"id":"sa-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(b)(1)[2]"}],"prose":"reviews and updates the current system and services acquisition policy with\n the organization-defined frequency;"}]},{"id":"sa-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"SA-1(b)(2)"}],"parts":[{"id":"sa-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system and services\n acquisition procedures; and"},{"id":"sa-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(b)(2)[2]"}],"prose":"reviews and updates the current system and services acquisition procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"sa-2","class":"SP800-53","title":"Allocation of Resources","properties":[{"name":"label","value":"SA-2"},{"name":"sort-id","value":"sa-02"}],"links":[{"href":"#29fcfe59-33cd-494a-8756-5907ae3a8f92","rel":"reference","text":"NIST Special Publication 800-65"}],"parts":[{"id":"sa-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Determines information security requirements for the information system or\n information system service in mission/business process planning;"},{"id":"sa-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Determines, documents, and allocates the resources required to protect the\n information system or information system service as part of its capital planning\n and investment control process; and"},{"id":"sa-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Establishes a discrete line item for information security in organizational\n programming and budgeting documentation."}]},{"id":"sa-2_gdn","name":"guidance","prose":"Resource allocation for information security includes funding for the initial\n information system or information system service acquisition and funding for the\n sustainment of the system/service.","links":[{"href":"#pm-3","rel":"related","text":"PM-3"},{"href":"#pm-11","rel":"related","text":"PM-11"}]},{"id":"sa-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-2(a)"}],"prose":"determines information security requirements for the information system or\n information system service in mission/business process planning;"},{"id":"sa-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-2(b)"}],"prose":"to protect the information system or information system service as part of its\n capital planning and investment control process:","parts":[{"id":"sa-2.b_obj.1","name":"objective","properties":[{"name":"label","value":"SA-2(b)[1]"}],"prose":"determines the resources required;"},{"id":"sa-2.b_obj.2","name":"objective","properties":[{"name":"label","value":"SA-2(b)[2]"}],"prose":"documents the resources required;"},{"id":"sa-2.b_obj.3","name":"objective","properties":[{"name":"label","value":"SA-2(b)[3]"}],"prose":"allocates the resources required; and"}]},{"id":"sa-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-2(c)"}],"prose":"establishes a discrete line item for information security in organizational\n programming and budgeting documentation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the allocation of resources to information security\n requirements\\n\\nprocedures addressing capital planning and investment control\\n\\norganizational programming and budgeting documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with capital planning, investment control, organizational\n programming and budgeting responsibilities\\n\\norganizational personnel responsible for determining information security\n requirements for information systems/services\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for determining information security requirements\\n\\norganizational processes for capital planning, programming, and budgeting\\n\\nautomated mechanisms supporting and/or implementing organizational capital\n planning, programming, and budgeting"}]}]},{"id":"sa-3","class":"SP800-53","title":"System Development Life Cycle","parameters":[{"id":"sa-3_prm_1","label":"organization-defined system development life cycle"}],"properties":[{"name":"label","value":"SA-3"},{"name":"sort-id","value":"sa-03"}],"links":[{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#abd950ae-092f-4b7a-b374-1c7c67fe9350","rel":"reference","text":"NIST Special Publication 800-64"}],"parts":[{"id":"sa-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Manages the information system using {{ sa-3_prm_1 }} that\n incorporates information security considerations;"},{"id":"sa-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Defines and documents information security roles and responsibilities throughout\n the system development life cycle;"},{"id":"sa-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Identifies individuals having information security roles and responsibilities;\n and"},{"id":"sa-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Integrates the organizational information security risk management process into\n system development life cycle activities."}]},{"id":"sa-3_gdn","name":"guidance","prose":"A well-defined system development life cycle provides the foundation for the\n successful development, implementation, and operation of organizational information\n systems. To apply the required security controls within the system development life\n cycle requires a basic understanding of information security, threats,\n vulnerabilities, adverse impacts, and risk to critical missions/business functions.\n The security engineering principles in SA-8 cannot be properly applied if individuals\n that design, code, and test information systems and system components (including\n information technology products) do not understand security. Therefore, organizations\n include qualified personnel, for example, chief information security officers,\n security architects, security engineers, and information system security officers in\n system development life cycle activities to ensure that security requirements are\n incorporated into organizational information systems. It is equally important that\n developers include individuals on the development team that possess the requisite\n security expertise and skills to ensure that needed security capabilities are\n effectively integrated into the information system. Security awareness and training\n programs can help ensure that individuals having key security roles and\n responsibilities have the appropriate experience, skills, and expertise to conduct\n assigned system development life cycle activities. The effective integration of\n security requirements into enterprise architecture also helps to ensure that\n important security considerations are addressed early in the system development life\n cycle and that those considerations are directly related to the organizational\n mission/business processes. This process also facilitates the integration of the\n information security architecture into the enterprise architecture, consistent with\n organizational risk management and information security strategies.","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#pm-7","rel":"related","text":"PM-7"},{"href":"#sa-8","rel":"related","text":"SA-8"}]},{"id":"sa-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-3.a_obj","name":"objective","properties":[{"name":"label","value":"SA-3(a)"}],"parts":[{"id":"sa-3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-3(a)[1]"}],"prose":"defines a system development life cycle that incorporates information security\n considerations to be used to manage the information system;"},{"id":"sa-3.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-3(a)[2]"}],"prose":"manages the information system using the organization-defined system\n development life cycle;"}]},{"id":"sa-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-3(b)"}],"prose":"defines and documents information security roles and responsibilities throughout\n the system development life cycle;"},{"id":"sa-3.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-3(c)"}],"prose":"identifies individuals having information security roles and responsibilities;\n and"},{"id":"sa-3.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-3(d)"}],"prose":"integrates the organizational information security risk management process into\n system development life cycle activities."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security into the system\n development life cycle process\\n\\ninformation system development life cycle documentation\\n\\ninformation security risk management strategy/program documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security and system life cycle\n development responsibilities\\n\\norganizational personnel with information security risk management\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining and documenting the SDLC\\n\\norganizational processes for identifying SDLC roles and responsibilities\\n\\norganizational process for integrating information security risk management into\n the SDLC\\n\\nautomated mechanisms supporting and/or implementing the SDLC"}]}]},{"id":"sa-4","class":"SP800-53","title":"Acquisition Process","properties":[{"name":"label","value":"SA-4"},{"name":"sort-id","value":"sa-04"}],"links":[{"href":"#ad733a42-a7ed-4774-b988-4930c28852f3","rel":"reference","text":"HSPD-12"},{"href":"#1737a687-52fb-4008-b900-cbfa836f7b65","rel":"reference","text":"ISO/IEC 15408"},{"href":"#d715b234-9b5b-4e07-b1ed-99836727664d","rel":"reference","text":"FIPS Publication 140-2"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#0a5db899-f033-467f-8631-f5a8ba971475","rel":"reference","text":"NIST Special Publication 800-23"},{"href":"#0c775bc3-bfc3-42c7-a382-88949f503171","rel":"reference","text":"NIST Special Publication 800-35"},{"href":"#d818efd3-db31-4953-8afa-9e76afe83ce2","rel":"reference","text":"NIST Special Publication 800-36"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#abd950ae-092f-4b7a-b374-1c7c67fe9350","rel":"reference","text":"NIST Special Publication 800-64"},{"href":"#84a37532-6db6-477b-9ea8-f9085ebca0fc","rel":"reference","text":"NIST Special Publication 800-70"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"},{"href":"#56d671da-6b7b-4abf-8296-84b61980390a","rel":"reference","text":"Federal Acquisition Regulation"},{"href":"#c95a9986-3cd6-4a98-931b-ccfc56cb11e5","rel":"reference","text":"http://www.niap-ccevs.org"},{"href":"#5ed1f4d5-1494-421b-97ed-39d3c88ab51f","rel":"reference","text":"http://fips201ep.cio.gov"},{"href":"#bbd50dd1-54ce-4432-959d-63ea564b1bb4","rel":"reference","text":"http://www.acquisition.gov/far"}],"parts":[{"id":"sa-4_smt","name":"statement","prose":"The organization includes the following requirements, descriptions, and criteria,\n explicitly or by reference, in the acquisition contract for the information system,\n system component, or information system service in accordance with applicable federal\n laws, Executive Orders, directives, policies, regulations, standards, guidelines, and\n organizational mission/business needs:","parts":[{"id":"sa-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Security functional requirements;"},{"id":"sa-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Security strength requirements;"},{"id":"sa-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Security assurance requirements;"},{"id":"sa-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Security-related documentation requirements;"},{"id":"sa-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Requirements for protecting security-related documentation;"},{"id":"sa-4_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Description of the information system development environment and environment in\n which the system is intended to operate; and"},{"id":"sa-4_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Acceptance criteria."},{"id":"sa-4_fr","name":"item","title":"SA-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"The use of Common Criteria (ISO/IEC 15408) evaluated products is strongly preferred. See [http://www.niap-ccevs.org/vpl](http://www.niap-ccevs.org/vpl) or [http://www.commoncriteriaportal.org/products.html](http://www.commoncriteriaportal.org/products.html)."}]}]},{"id":"sa-4_gdn","name":"guidance","prose":"Information system components are discrete, identifiable information technology\n assets (e.g., hardware, software, or firmware) that represent the building blocks of\n an information system. Information system components include commercial information\n technology products. Security functional requirements include security capabilities,\n security functions, and security mechanisms. Security strength requirements\n associated with such capabilities, functions, and mechanisms include degree of\n correctness, completeness, resistance to direct attack, and resistance to tampering\n or bypass. Security assurance requirements include: (i) development processes,\n procedures, practices, and methodologies; and (ii) evidence from development and\n assessment activities providing grounds for confidence that the required security\n functionality has been implemented and the required security strength has been\n achieved. Security documentation requirements address all phases of the system\n development life cycle. Security functionality, assurance, and documentation\n requirements are expressed in terms of security controls and control enhancements\n that have been selected through the tailoring process. The security control tailoring\n process includes, for example, the specification of parameter values through the use\n of assignment and selection statements and the specification of platform dependencies\n and implementation information. Security documentation provides user and\n administrator guidance regarding the implementation and operation of security\n controls. The level of detail required in security documentation is based on the\n security category or classification level of the information system and the degree to\n which organizations depend on the stated security capability, functions, or\n mechanisms to meet overall risk response expectations (as defined in the\n organizational risk management strategy). Security requirements can also include\n organizationally mandated configuration settings specifying allowed functions, ports,\n protocols, and services. Acceptance criteria for information systems, information\n system components, and information system services are defined in the same manner as\n such criteria for any organizational acquisition or procurement. The Federal\n Acquisition Regulation (FAR) Section 7.103 contains information security requirements\n from FISMA.","links":[{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#ps-7","rel":"related","text":"PS-7"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#sa-12","rel":"related","text":"SA-12"}]},{"id":"sa-4_obj","name":"objective","prose":"Determine if the organization includes the following requirements, descriptions, and\n criteria, explicitly or by reference, in the acquisition contracts for the\n information system, system component, or information system service in accordance\n with applicable federal laws, Executive Orders, directives, policies, regulations,\n standards, guidelines, and organizational mission/business needs:","parts":[{"id":"sa-4.a_obj","name":"objective","properties":[{"name":"label","value":"SA-4(a)"}],"prose":"security functional requirements;"},{"id":"sa-4.b_obj","name":"objective","properties":[{"name":"label","value":"SA-4(b)"}],"prose":"security strength requirements;"},{"id":"sa-4.c_obj","name":"objective","properties":[{"name":"label","value":"SA-4(c)"}],"prose":"security assurance requirements;"},{"id":"sa-4.d_obj","name":"objective","properties":[{"name":"label","value":"SA-4(d)"}],"prose":"security-related documentation requirements;"},{"id":"sa-4.e_obj","name":"objective","properties":[{"name":"label","value":"SA-4(e)"}],"prose":"requirements for protecting security-related documentation;"},{"id":"sa-4.f_obj","name":"objective","properties":[{"name":"label","value":"SA-4(f)"}],"prose":"description of:","parts":[{"id":"sa-4.f_obj.1","name":"objective","properties":[{"name":"label","value":"SA-4(f)[1]"}],"prose":"the information system development environment;"},{"id":"sa-4.f_obj.2","name":"objective","properties":[{"name":"label","value":"SA-4(f)[2]"}],"prose":"the environment in which the system is intended to operate; and"}]},{"id":"sa-4.g_obj","name":"objective","properties":[{"name":"label","value":"SA-4(g)"}],"prose":"acceptance criteria."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\nacquisition contracts for the information system, system component, or information\n system service\\n\\ninformation system design documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security functional, strength, and assurance requirements\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for determining information system security functional,\n strength, and assurance requirements\\n\\norganizational processes for developing acquisition contracts\\n\\nautomated mechanisms supporting and/or implementing acquisitions and inclusion of\n security requirements in contracts"}]}],"controls":[{"id":"sa-4.1","class":"SP800-53-enhancement","title":"Functional Properties of Security Controls","properties":[{"name":"label","value":"SA-4(1)"},{"name":"sort-id","value":"sa-04.01"}],"parts":[{"id":"sa-4.1_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to provide a description of the\n functional properties of the security controls to be employed."},{"id":"sa-4.1_gdn","name":"guidance","prose":"Functional properties of security controls describe the functionality (i.e.,\n security capability, functions, or mechanisms) visible at the interfaces of the\n controls and specifically exclude functionality and data structures internal to\n the operation of the controls.","links":[{"href":"#sa-5","rel":"related","text":"SA-5"}]},{"id":"sa-4.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization requires the developer of the information system,\n system component, or information system service to provide a description of the\n functional properties of the security controls to be employed."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\nsolicitation documents\\n\\nacquisition documentation\\n\\nacquisition contracts for the information system, system component, or\n information system services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security functional requirements\\n\\ninformation system developer or service provider\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for determining information system security\n functional, requirements\\n\\norganizational processes for developing acquisition contracts\\n\\nautomated mechanisms supporting and/or implementing acquisitions and inclusion\n of security requirements in contracts"}]}]},{"id":"sa-4.2","class":"SP800-53-enhancement","title":"Design / Implementation Information for Security Controls","parameters":[{"id":"sa-4.2_prm_1","constraints":[{"detail":"at a minimum to include security-relevant external system interfaces; high-level design; low-level design; source code or network and data flow diagram; [organization-defined design/implementation information]"}]},{"id":"sa-4.2_prm_2","depends-on":"sa-4.2_prm_1","label":"organization-defined design/implementation information"},{"id":"sa-4.2_prm_3","label":"organization-defined level of detail"}],"properties":[{"name":"label","value":"SA-4(2)"},{"name":"sort-id","value":"sa-04.02"}],"parts":[{"id":"sa-4.2_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to provide design and implementation\n information for the security controls to be employed that includes: {{ sa-4.2_prm_1 }} at {{ sa-4.2_prm_3 }}."},{"id":"sa-4.2_gdn","name":"guidance","prose":"Organizations may require different levels of detail in design and implementation\n documentation for security controls employed in organizational information\n systems, system components, or information system services based on\n mission/business requirements, requirements for trustworthiness/resiliency, and\n requirements for analysis and testing. Information systems can be partitioned into\n multiple subsystems. Each subsystem within the system can contain one or more\n modules. The high-level design for the system is expressed in terms of multiple\n subsystems and the interfaces between subsystems providing security-relevant\n functionality. The low-level design for the system is expressed in terms of\n modules with particular emphasis on software and firmware (but not excluding\n hardware) and the interfaces between modules providing security-relevant\n functionality. Source code and hardware schematics are typically referred to as\n the implementation representation of the information system.","links":[{"href":"#sa-5","rel":"related","text":"SA-5"}]},{"id":"sa-4.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-4.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-4(2)[1]"}],"prose":"defines level of detail that the developer is required to provide in design and\n implementation information for the security controls to be employed in the\n information system, system component, or information system service;"},{"id":"sa-4.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-4(2)[2]"}],"prose":"defines design/implementation information that the developer is to provide for\n the security controls to be employed (if selected);"},{"id":"sa-4.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-4(2)[3]"}],"prose":"requires the developer of the information system, system component, or\n information system service to provide design and implementation information for\n the security controls to be employed that includes, at the organization-defined\n level of detail, one or more of the following:","parts":[{"id":"sa-4.2_obj.3.a","name":"objective","properties":[{"name":"label","value":"SA-4(2)[3][a]"}],"prose":"security-relevant external system interfaces;"},{"id":"sa-4.2_obj.3.b","name":"objective","properties":[{"name":"label","value":"SA-4(2)[3][b]"}],"prose":"high-level design;"},{"id":"sa-4.2_obj.3.c","name":"objective","properties":[{"name":"label","value":"SA-4(2)[3][c]"}],"prose":"low-level design;"},{"id":"sa-4.2_obj.3.d","name":"objective","properties":[{"name":"label","value":"SA-4(2)[3][d]"}],"prose":"source code;"},{"id":"sa-4.2_obj.3.e","name":"objective","properties":[{"name":"label","value":"SA-4(2)[3][e]"}],"prose":"hardware schematics; and/or"},{"id":"sa-4.2_obj.3.f","name":"objective","properties":[{"name":"label","value":"SA-4(2)[3][f]"}],"prose":"organization-defined design/implementation information."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\nsolicitation documents\\n\\nacquisition documentation\\n\\nacquisition contracts for the information system, system components, or\n information system services\\n\\ndesign and implementation information for security controls employed in the\n information system, system component, or information system service\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\ninformation system developer or service provider\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for determining level of detail for system design and\n security controls\\n\\norganizational processes for developing acquisition contracts\\n\\nautomated mechanisms supporting and/or implementing development of system\n design details"}]}]},{"id":"sa-4.8","class":"SP800-53-enhancement","title":"Continuous Monitoring Plan","parameters":[{"id":"sa-4.8_prm_1","label":"organization-defined level of detail","constraints":[{"detail":"at least the minimum requirement as defined in control CA-7"}]}],"properties":[{"name":"label","value":"SA-4(8)"},{"name":"sort-id","value":"sa-04.08"}],"parts":[{"id":"sa-4.8_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to produce a plan for the continuous\n monitoring of security control effectiveness that contains {{ sa-4.8_prm_1 }}.","parts":[{"id":"sa-4.8_fr","name":"item","title":"SA-4 (8) Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-4.8_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"CSP must use the same security standards regardless of where the system component or information system service is acquired."}]}]},{"id":"sa-4.8_gdn","name":"guidance","prose":"The objective of continuous monitoring plans is to determine if the complete set\n of planned, required, and deployed security controls within the information\n system, system component, or information system service continue to be effective\n over time based on the inevitable changes that occur. Developer continuous\n monitoring plans include a sufficient level of detail such that the information\n can be incorporated into the continuous monitoring strategies and programs\n implemented by organizations.","links":[{"href":"#ca-7","rel":"related","text":"CA-7"}]},{"id":"sa-4.8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-4.8_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-4(8)[1]"}],"prose":"defines the level of detail the developer of the information system, system\n component, or information system service is required to provide when producing\n a plan for the continuous monitoring of security control effectiveness; and"},{"id":"sa-4.8_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-4(8)[2]"}],"prose":"requires the developer of the information system, system component, or\n information system service to produce a plan for the continuous monitoring of\n security control effectiveness that contains the organization-defined level of\n detail."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing developer continuous monitoring plans\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\ndeveloper continuous monitoring plans\\n\\nsecurity assessment plans\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nacquisition documentation\\n\\nsolicitation documentation\\n\\nservice-level agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\ninformation system developers\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Vendor processes for continuous monitoring\\n\\nautomated mechanisms supporting and/or implementing developer continuous\n monitoring"}]}]},{"id":"sa-4.9","class":"SP800-53-enhancement","title":"Functions / Ports / Protocols / Services in Use","properties":[{"name":"label","value":"SA-4(9)"},{"name":"sort-id","value":"sa-04.09"}],"parts":[{"id":"sa-4.9_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to identify early in the system\n development life cycle, the functions, ports, protocols, and services intended for\n organizational use."},{"id":"sa-4.9_gdn","name":"guidance","prose":"The identification of functions, ports, protocols, and services early in the\n system development life cycle (e.g., during the initial requirements definition\n and design phases) allows organizations to influence the design of the information\n system, information system component, or information system service. This early\n involvement in the life cycle helps organizations to avoid or minimize the use of\n functions, ports, protocols, or services that pose unnecessarily high risks and\n understand the trade-offs involved in blocking specific ports, protocols, or\n services (or when requiring information system service providers to do so). Early\n identification of functions, ports, protocols, and services avoids costly\n retrofitting of security controls after the information system, system component,\n or information system service has been implemented. SA-9 describes requirements\n for external information system services with organizations identifying which\n functions, ports, protocols, and services are provided from external sources.","links":[{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#sa-9","rel":"related","text":"SA-9"}]},{"id":"sa-4.9_obj","name":"objective","prose":"Determine if the organization requires the developer of the information system,\n system component, or information system service to identify early in the system\n development life cycle:","parts":[{"id":"sa-4.9_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-4(9)[1]"}],"prose":"the functions intended for organizational use;"},{"id":"sa-4.9_obj.2","name":"objective","properties":[{"name":"label","value":"SA-4(9)[2]"}],"prose":"the ports intended for organizational use;"},{"id":"sa-4.9_obj.3","name":"objective","properties":[{"name":"label","value":"SA-4(9)[3]"}],"prose":"the protocols intended for organizational use; and"},{"id":"sa-4.9_obj.4","name":"objective","properties":[{"name":"label","value":"SA-4(9)[4]"}],"prose":"the services intended for organizational use."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\ninformation system design documentation\\n\\ninformation system documentation including functions, ports, protocols, and\n services intended for organizational use\\n\\nacquisition contracts for information systems or services\\n\\nacquisition documentation\\n\\nsolicitation documentation\\n\\nservice-level agreements\\n\\norganizational security requirements, descriptions, and criteria for developers\n of information systems, system components, and information system services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\nsystem/network administrators\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\ninformation system developers\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"sa-4.10","class":"SP800-53-enhancement","title":"Use of Approved PIV Products","properties":[{"name":"label","value":"SA-4(10)"},{"name":"sort-id","value":"sa-04.10"}],"parts":[{"id":"sa-4.10_smt","name":"statement","prose":"The organization employs only information technology products on the FIPS\n 201-approved products list for Personal Identity Verification (PIV) capability\n implemented within organizational information systems."},{"id":"sa-4.10_gdn","name":"guidance","links":[{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-8","rel":"related","text":"IA-8"}]},{"id":"sa-4.10_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs only information technology products on the\n FIPS 201-approved products list for Personal Identity Verification (PIV)\n capability implemented within organizational information systems. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nservice-level agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\norganizational personnel with responsibility for ensuring only FIPS\n 201-approved products are implemented\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for selecting and employing FIPS 201-approved\n products"}]}]}]},{"id":"sa-5","class":"SP800-53","title":"Information System Documentation","parameters":[{"id":"sa-5_prm_1","label":"organization-defined actions"},{"id":"sa-5_prm_2","label":"organization-defined personnel or roles","constraints":[{"detail":"at a minimum, the ISSO (or similar role within the organization)"}]}],"properties":[{"name":"label","value":"SA-5"},{"name":"sort-id","value":"sa-05"}],"parts":[{"id":"sa-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Obtains administrator documentation for the information system, system component,\n or information system service that describes:","parts":[{"id":"sa-5_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Secure configuration, installation, and operation of the system, component, or\n service;"},{"id":"sa-5_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Effective use and maintenance of security functions/mechanisms; and"},{"id":"sa-5_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Known vulnerabilities regarding configuration and use of administrative (i.e.,\n privileged) functions;"}]},{"id":"sa-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Obtains user documentation for the information system, system component, or\n information system service that describes:","parts":[{"id":"sa-5_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"User-accessible security functions/mechanisms and how to effectively use those\n security functions/mechanisms;"},{"id":"sa-5_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Methods for user interaction, which enables individuals to use the system,\n component, or service in a more secure manner; and"},{"id":"sa-5_smt.b.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"User responsibilities in maintaining the security of the system, component, or\n service;"}]},{"id":"sa-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Documents attempts to obtain information system, system component, or information\n system service documentation when such documentation is either unavailable or\n nonexistent and takes {{ sa-5_prm_1 }} in response;"},{"id":"sa-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects documentation as required, in accordance with the risk management\n strategy; and"},{"id":"sa-5_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Distributes documentation to {{ sa-5_prm_2 }}."}]},{"id":"sa-5_gdn","name":"guidance","prose":"This control helps organizational personnel understand the implementation and\n operation of security controls associated with information systems, system\n components, and information system services. Organizations consider establishing\n specific measures to determine the quality/completeness of the content provided. The\n inability to obtain needed documentation may occur, for example, due to the age of\n the information system/component or lack of support from developers and contractors.\n In those situations, organizations may need to recreate selected documentation if\n such documentation is essential to the effective implementation or operation of\n security controls. The level of protection provided for selected information system,\n component, or service documentation is commensurate with the security category or\n classification of the system. For example, documentation associated with a key DoD\n weapons system or command and control system would typically require a higher level\n of protection than a routine administrative system. Documentation that addresses\n information system vulnerabilities may also require an increased level of protection.\n Secure operation of the information system, includes, for example, initially starting\n the system and resuming secure system operation after any lapse in system\n operation.","links":[{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-2","rel":"related","text":"PS-2"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"sa-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-5.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-5(a)"}],"prose":"obtains administrator documentation for the information system, system component,\n or information system service that describes:","parts":[{"id":"sa-5.a.1_obj","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)"}],"parts":[{"id":"sa-5.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)[1]"}],"prose":"secure configuration of the system, system component, or service;"},{"id":"sa-5.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)[2]"}],"prose":"secure installation of the system, system component, or service;"},{"id":"sa-5.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)[3]"}],"prose":"secure operation of the system, system component, or service;"}]},{"id":"sa-5.a.2_obj","name":"objective","properties":[{"name":"label","value":"SA-5(a)(2)"}],"parts":[{"id":"sa-5.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(a)(2)[1]"}],"prose":"effective use of the security features/mechanisms;"},{"id":"sa-5.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(a)(2)[2]"}],"prose":"effective maintenance of the security features/mechanisms;"}]},{"id":"sa-5.a.3_obj","name":"objective","properties":[{"name":"label","value":"SA-5(a)(3)"}],"prose":"known vulnerabilities regarding configuration and use of administrative (i.e.,\n privileged) functions;"}]},{"id":"sa-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-5(b)"}],"prose":"obtains user documentation for the information system, system component, or\n information system service that describes:","parts":[{"id":"sa-5.b.1_obj","name":"objective","properties":[{"name":"label","value":"SA-5(b)(1)"}],"parts":[{"id":"sa-5.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(b)(1)[1]"}],"prose":"user-accessible security functions/mechanisms;"},{"id":"sa-5.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(b)(1)[2]"}],"prose":"how to effectively use those functions/mechanisms;"}]},{"id":"sa-5.b.2_obj","name":"objective","properties":[{"name":"label","value":"SA-5(b)(2)"}],"prose":"methods for user interaction, which enables individuals to use the system,\n component, or service in a more secure manner;"},{"id":"sa-5.b.3_obj","name":"objective","properties":[{"name":"label","value":"SA-5(b)(3)"}],"prose":"user responsibilities in maintaining the security of the system, component, or\n service;"}]},{"id":"sa-5.c_obj","name":"objective","properties":[{"name":"label","value":"SA-5(c)"}],"parts":[{"id":"sa-5.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-5(c)[1]"}],"prose":"defines actions to be taken after documented attempts to obtain information\n system, system component, or information system service documentation when such\n documentation is either unavailable or nonexistent;"},{"id":"sa-5.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-5(c)[2]"}],"prose":"documents attempts to obtain information system, system component, or\n information system service documentation when such documentation is either\n unavailable or nonexistent;"},{"id":"sa-5.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-5(c)[3]"}],"prose":"takes organization-defined actions in response;"}]},{"id":"sa-5.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-5(d)"}],"prose":"protects documentation as required, in accordance with the risk management\n strategy;"},{"id":"sa-5.e_obj","name":"objective","properties":[{"name":"label","value":"SA-5(e)"}],"parts":[{"id":"sa-5.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-5(e)[1]"}],"prose":"defines personnel or roles to whom documentation is to be distributed; and"},{"id":"sa-5.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-5(e)[2]"}],"prose":"distributes documentation to organization-defined personnel or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing information system documentation\\n\\ninformation system documentation including administrator and user guides\\n\\nrecords documenting attempts to obtain unavailable or nonexistent information\n system documentation\\n\\nlist of actions to be taken in response to documented attempts to obtain\n information system, system component, or information system service\n documentation\\n\\nrisk management strategy documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\nsystem administrators\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\ninformation system developers\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for obtaining, protecting, and distributing information\n system administrator and user documentation"}]}]},{"id":"sa-8","class":"SP800-53","title":"Security Engineering Principles","properties":[{"name":"label","value":"SA-8"},{"name":"sort-id","value":"sa-08"}],"links":[{"href":"#21b1ed35-56d2-40a8-bdfe-b461fffe322f","rel":"reference","text":"NIST Special Publication 800-27"}],"parts":[{"id":"sa-8_smt","name":"statement","prose":"The organization applies information system security engineering principles in the\n specification, design, development, implementation, and modification of the\n information system."},{"id":"sa-8_gdn","name":"guidance","prose":"Organizations apply security engineering principles primarily to new development\n information systems or systems undergoing major upgrades. For legacy systems,\n organizations apply security engineering principles to system upgrades and\n modifications to the extent feasible, given the current state of hardware, software,\n and firmware within those systems. Security engineering principles include, for\n example: (i) developing layered protections; (ii) establishing sound security policy,\n architecture, and controls as the foundation for design; (iii) incorporating security\n requirements into the system development life cycle; (iv) delineating physical and\n logical security boundaries; (v) ensuring that system developers are trained on how\n to build secure software; (vi) tailoring security controls to meet organizational and\n operational needs; (vii) performing threat modeling to identify use cases, threat\n agents, attack vectors, and attack patterns as well as compensating controls and\n design patterns needed to mitigate risk; and (viii) reducing risk to acceptable\n levels, thus enabling informed risk management decisions.","links":[{"href":"#pm-7","rel":"related","text":"PM-7"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-17","rel":"related","text":"SA-17"},{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"sa-8_obj","name":"objective","prose":"Determine if the organization applies information system security engineering\n principles in: ","parts":[{"id":"sa-8_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-8[1]"}],"prose":"the specification of the information system;"},{"id":"sa-8_obj.2","name":"objective","properties":[{"name":"label","value":"SA-8[2]"}],"prose":"the design of the information system;"},{"id":"sa-8_obj.3","name":"objective","properties":[{"name":"label","value":"SA-8[3]"}],"prose":"the development of the information system;"},{"id":"sa-8_obj.4","name":"objective","properties":[{"name":"label","value":"SA-8[4]"}],"prose":"the implementation of the information system; and"},{"id":"sa-8_obj.5","name":"objective","properties":[{"name":"label","value":"SA-8[5]"}],"prose":"the modification of the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing security engineering principles used in the specification,\n design, development, implementation, and modification of the information\n system\\n\\ninformation system design documentation\\n\\ninformation security requirements and specifications for the information\n system\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\norganizational personnel with information system specification, design,\n development, implementation, and modification responsibilities\\n\\ninformation system developers\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for applying security engineering principles in\n information system specification, design, development, implementation, and\n modification\\n\\nautomated mechanisms supporting the application of security engineering principles\n in information system specification, design, development, implementation, and\n modification"}]}]},{"id":"sa-9","class":"SP800-53","title":"External Information System Services","parameters":[{"id":"sa-9_prm_1","label":"organization-defined security controls","constraints":[{"detail":"FedRAMP Security Controls Baseline(s) if Federal information is processed or stored within the external system"}]},{"id":"sa-9_prm_2","label":"organization-defined processes, methods, and techniques","constraints":[{"detail":"Federal/FedRAMP Continuous Monitoring requirements must be met for external systems where Federal information is processed or stored"}]}],"properties":[{"name":"label","value":"SA-9"},{"name":"sort-id","value":"sa-09"}],"links":[{"href":"#0c775bc3-bfc3-42c7-a382-88949f503171","rel":"reference","text":"NIST Special Publication 800-35"}],"parts":[{"id":"sa-9_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Requires that providers of external information system services comply with\n organizational information security requirements and employ {{ sa-9_prm_1 }} in accordance with applicable federal laws, Executive\n Orders, directives, policies, regulations, standards, and guidance;"},{"id":"sa-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Defines and documents government oversight and user roles and responsibilities\n with regard to external information system services; and"},{"id":"sa-9_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Employs {{ sa-9_prm_2 }} to monitor security control compliance by\n external service providers on an ongoing basis."}]},{"id":"sa-9_gdn","name":"guidance","prose":"External information system services are services that are implemented outside of the\n authorization boundaries of organizational information systems. This includes\n services that are used by, but not a part of, organizational information systems.\n FISMA and OMB policy require that organizations using external service providers that\n are processing, storing, or transmitting federal information or operating information\n systems on behalf of the federal government ensure that such providers meet the same\n security requirements that federal agencies are required to meet. Organizations\n establish relationships with external service providers in a variety of ways\n including, for example, through joint ventures, business partnerships, contracts,\n interagency agreements, lines of business arrangements, licensing agreements, and\n supply chain exchanges. The responsibility for managing risks from the use of\n external information system services remains with authorizing officials. For services\n external to organizations, a chain of trust requires that organizations establish and\n retain a level of confidence that each participating provider in the potentially\n complex consumer-provider relationship provides adequate protection for the services\n rendered. The extent and nature of this chain of trust varies based on the\n relationships between organizations and the external providers. Organizations\n document the basis for trust relationships so the relationships can be monitored over\n time. External information system services documentation includes government, service\n providers, end user security roles and responsibilities, and service-level\n agreements. Service-level agreements define expectations of performance for security\n controls, describe measurable outcomes, and identify remedies and response\n requirements for identified instances of noncompliance.","links":[{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ir-7","rel":"related","text":"IR-7"},{"href":"#ps-7","rel":"related","text":"PS-7"}]},{"id":"sa-9_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-9.a_obj","name":"objective","properties":[{"name":"label","value":"SA-9(a)"}],"parts":[{"id":"sa-9.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(a)[1]"}],"prose":"defines security controls to be employed by providers of external information\n system services;"},{"id":"sa-9.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(a)[2]"}],"prose":"requires that providers of external information system services comply with\n organizational information security requirements;"},{"id":"sa-9.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(a)[3]"}],"prose":"requires that providers of external information system services employ\n organization-defined security controls in accordance with applicable federal\n laws, Executive Orders, directives, policies, regulations, standards, and\n guidance;"}]},{"id":"sa-9.b_obj","name":"objective","properties":[{"name":"label","value":"SA-9(b)"}],"parts":[{"id":"sa-9.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(b)[1]"}],"prose":"defines and documents government oversight with regard to external information\n system services;"},{"id":"sa-9.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(b)[2]"}],"prose":"defines and documents user roles and responsibilities with regard to external\n information system services;"}]},{"id":"sa-9.c_obj","name":"objective","properties":[{"name":"label","value":"SA-9(c)"}],"parts":[{"id":"sa-9.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(c)[1]"}],"prose":"defines processes, methods, and techniques to be employed to monitor security\n control compliance by external service providers; and"},{"id":"sa-9.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-9(c)[2]"}],"prose":"employs organization-defined processes, methods, and techniques to monitor\n security control compliance by external service providers on an ongoing\n basis."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing external information system services\\n\\nprocedures addressing methods and techniques for monitoring security control\n compliance by external service providers of information system services\\n\\nacquisition contracts, service-level agreements\\n\\norganizational security requirements and security specifications for external\n provider services\\n\\nsecurity control assessment evidence from external providers of information system\n services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\nexternal providers of information system services\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring security control compliance by external\n service providers on an ongoing basis\\n\\nautomated mechanisms for monitoring security control compliance by external\n service providers on an ongoing basis"}]}],"controls":[{"id":"sa-9.1","class":"SP800-53-enhancement","title":"Risk Assessments / Organizational Approvals","parameters":[{"id":"sa-9.1_prm_1","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"SA-9(1)"},{"name":"sort-id","value":"sa-09.01"}],"parts":[{"id":"sa-9.1_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-9.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Conducts an organizational assessment of risk prior to the acquisition or\n outsourcing of dedicated information security services; and"},{"id":"sa-9.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Ensures that the acquisition or outsourcing of dedicated information security\n services is approved by {{ sa-9.1_prm_1 }}."}]},{"id":"sa-9.1_gdn","name":"guidance","prose":"Dedicated information security services include, for example, incident monitoring,\n analysis and response, operation of information security-related devices such as\n firewalls, or key management services.","links":[{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"sa-9.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-9.1.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-9(1)(a)"}],"prose":"conducts an organizational assessment of risk prior to the acquisition or\n outsourcing of dedicated information security services;","links":[{"href":"#sa-9.1_smt.a","rel":"corresp","text":"SA-9(1)(a)"}]},{"id":"sa-9.1.b_obj","name":"objective","properties":[{"name":"label","value":"SA-9(1)(b)"}],"parts":[{"id":"sa-9.1.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(1)(b)[1]"}],"prose":"defines personnel or roles designated to approve the acquisition or\n outsourcing of dedicated information security services; and"},{"id":"sa-9.1.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-9(1)(b)[2]"}],"prose":"ensures that the acquisition or outsourcing of dedicated information\n security services is approved by organization-defined personnel or\n roles."}],"links":[{"href":"#sa-9.1_smt.b","rel":"corresp","text":"SA-9(1)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing external information system services\\n\\nacquisition documentation\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nrisk assessment reports\\n\\napproval records for acquisition or outsourcing of dedicated information\n security services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information system security responsibilities\\n\\nexternal providers of information system services\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for conducting a risk assessment prior to acquiring or\n outsourcing dedicated information security services\\n\\norganizational processes for approving the outsourcing of dedicated information\n security services\\n\\nautomated mechanisms supporting and/or implementing risk assessment\\n\\nautomated mechanisms supporting and/or implementing approval processes"}]}]},{"id":"sa-9.2","class":"SP800-53-enhancement","title":"Identification of Functions / Ports / Protocols / Services","parameters":[{"id":"sa-9.2_prm_1","label":"organization-defined external information system services","constraints":[{"detail":"all external systems where Federal information is processed or stored"}]}],"properties":[{"name":"label","value":"SA-9(2)"},{"name":"sort-id","value":"sa-09.02"}],"parts":[{"id":"sa-9.2_smt","name":"statement","prose":"The organization requires providers of {{ sa-9.2_prm_1 }} to\n identify the functions, ports, protocols, and other services required for the use\n of such services."},{"id":"sa-9.2_gdn","name":"guidance","prose":"Information from external service providers regarding the specific functions,\n ports, protocols, and services used in the provision of such services can be\n particularly useful when the need arises to understand the trade-offs involved in\n restricting certain functions/services or blocking certain ports/protocols.","links":[{"href":"#cm-7","rel":"related","text":"CM-7"}]},{"id":"sa-9.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-9.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(2)[1]"}],"prose":"defines external information system services for which providers of such\n services are to identify the functions, ports, protocols, and other services\n required for the use of such services;"},{"id":"sa-9.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-9(2)[2]"}],"prose":"requires providers of organization-defined external information system services\n to identify:","parts":[{"id":"sa-9.2_obj.2.a","name":"objective","properties":[{"name":"label","value":"SA-9(2)[2][a]"}],"prose":"the functions required for the use of such services;"},{"id":"sa-9.2_obj.2.b","name":"objective","properties":[{"name":"label","value":"SA-9(2)[2][b]"}],"prose":"the ports required for the use of such services;"},{"id":"sa-9.2_obj.2.c","name":"objective","properties":[{"name":"label","value":"SA-9(2)[2][c]"}],"prose":"the protocols required for the use of such services; and"},{"id":"sa-9.2_obj.2.d","name":"objective","properties":[{"name":"label","value":"SA-9(2)[2][d]"}],"prose":"the other services required for the use of such services."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing external information system services\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nacquisition documentation\\n\\nsolicitation documentation, service-level agreements\\n\\norganizational security requirements and security specifications for external\n service providers\\n\\nlist of required functions, ports, protocols, and other services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nexternal providers of information system services"}]}]},{"id":"sa-9.4","class":"SP800-53-enhancement","title":"Consistent Interests of Consumers and Providers","parameters":[{"id":"sa-9.4_prm_1","label":"organization-defined security safeguards"},{"id":"sa-9.4_prm_2","label":"organization-defined external service providers","constraints":[{"detail":"all external systems where Federal information is processed or stored"}]}],"properties":[{"name":"label","value":"SA-9(4)"},{"name":"sort-id","value":"sa-09.04"}],"parts":[{"id":"sa-9.4_smt","name":"statement","prose":"The organization employs {{ sa-9.4_prm_1 }} to ensure that the\n interests of {{ sa-9.4_prm_2 }} are consistent with and reflect\n organizational interests."},{"id":"sa-9.4_gdn","name":"guidance","prose":"As organizations increasingly use external service providers, the possibility\n exists that the interests of the service providers may diverge from organizational\n interests. In such situations, simply having the correct technical, procedural, or\n operational safeguards in place may not be sufficient if the service providers\n that implement and control those safeguards are not operating in a manner\n consistent with the interests of the consuming organizations. Possible actions\n that organizations might take to address such concerns include, for example,\n requiring background checks for selected service provider personnel, examining\n ownership records, employing only trustworthy service providers (i.e., providers\n with which organizations have had positive experiences), and conducting\n periodic/unscheduled visits to service provider facilities."},{"id":"sa-9.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-9.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(4)[1]"}],"prose":"defines external service providers whose interests are to be consistent with\n and reflect organizational interests;"},{"id":"sa-9.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(4)[2]"}],"prose":"defines security safeguards to be employed to ensure that the interests of\n organization-defined external service providers are consistent with and reflect\n organizational interests; and"},{"id":"sa-9.4_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-9(4)[3]"}],"prose":"employs organization-defined security safeguards to ensure that the interests\n of organization-defined external service providers are consistent with and\n reflect organizational interests."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing external information system services\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\norganizational security requirements/safeguards for external service\n providers\\n\\npersonnel security policies for external service providers\\n\\nassessments performed on external service providers\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nexternal providers of information system services"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining and employing safeguards to ensure\n consistent interests with external service providers\\n\\nautomated mechanisms supporting and/or implementing safeguards to ensure\n consistent interests with external service providers"}]}]},{"id":"sa-9.5","class":"SP800-53-enhancement","title":"Processing, Storage, and Service Location","parameters":[{"id":"sa-9.5_prm_1","constraints":[{"detail":"information processing, information data, AND information services"}]},{"id":"sa-9.5_prm_2","label":"organization-defined locations","constraints":[{"detail":"U.S./U.S. Territories or geographic locations where there is U.S. jurisdiction"}]},{"id":"sa-9.5_prm_3","label":"organization-defined requirements or conditions","constraints":[{"detail":"all High Impact Data, Systems, or Services"}]}],"properties":[{"name":"label","value":"SA-9(5)"},{"name":"sort-id","value":"sa-09.05"}],"parts":[{"id":"sa-9.5_smt","name":"statement","prose":"The organization restricts the location of {{ sa-9.5_prm_1 }} to\n {{ sa-9.5_prm_2 }} based on {{ sa-9.5_prm_3 }}."},{"id":"sa-9.5_gdn","name":"guidance","prose":"The location of information processing, information/data storage, or information\n system services that are critical to organizations can have a direct impact on the\n ability of those organizations to successfully execute their missions/business\n functions. This situation exists when external providers control the location of\n processing, storage or services. The criteria external providers use for the\n selection of processing, storage, or service locations may be different from\n organizational criteria. For example, organizations may want to ensure that\n data/information storage locations are restricted to certain locations to\n facilitate incident response activities (e.g., forensic analyses, after-the-fact\n investigations) in case of information security breaches/compromises. Such\n incident response activities may be adversely affected by the governing laws or\n protocols in the locations where processing and storage occur and/or the locations\n from which information system services emanate."},{"id":"sa-9.5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-9.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(5)[1]"}],"prose":"defines locations where organization-defined information processing,\n information/data, and/or information system services are to be restricted;"},{"id":"sa-9.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(5)[2]"}],"prose":"defines requirements or conditions to restrict the location of information\n processing, information/data, and/or information system services;"},{"id":"sa-9.5_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-9(5)[3]"}],"prose":"restricts the location of one or more of the following to organization-defined\n locations based on organization-defined requirements or conditions:","parts":[{"id":"sa-9.5_obj.3.a","name":"objective","properties":[{"name":"label","value":"SA-9(5)[3][a]"}],"prose":"information processing;"},{"id":"sa-9.5_obj.3.b","name":"objective","properties":[{"name":"label","value":"SA-9(5)[3][b]"}],"prose":"information/data; and/or"},{"id":"sa-9.5_obj.3.c","name":"objective","properties":[{"name":"label","value":"SA-9(5)[3][c]"}],"prose":"information services."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing external information system services\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nrestricted locations for information processing\\n\\ninformation/data and/or information system services\\n\\ninformation processing, information/data, and/or information system services to\n be maintained in restricted locations\\n\\norganizational security requirements or conditions for external providers\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nexternal providers of information system services"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining requirements to restrict locations of\n information processing, information/data, or information services\\n\\norganizational processes for ensuring the location is restricted in accordance\n with requirements or conditions"}]}]}]},{"id":"sa-10","class":"SP800-53","title":"Developer Configuration Management","parameters":[{"id":"sa-10_prm_1","constraints":[{"detail":"development, implementation, AND operation"}]},{"id":"sa-10_prm_2","label":"organization-defined configuration items under configuration management"},{"id":"sa-10_prm_3","label":"organization-defined personnel"}],"properties":[{"name":"label","value":"SA-10"},{"name":"sort-id","value":"sa-10"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"sa-10_smt","name":"statement","prose":"The organization requires the developer of the information system, system component,\n or information system service to:","parts":[{"id":"sa-10_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Perform configuration management during system, component, or service {{ sa-10_prm_1 }};"},{"id":"sa-10_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Document, manage, and control the integrity of changes to {{ sa-10_prm_2 }};"},{"id":"sa-10_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Implement only organization-approved changes to the system, component, or\n service;"},{"id":"sa-10_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Document approved changes to the system, component, or service and the potential\n security impacts of such changes; and"},{"id":"sa-10_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Track security flaws and flaw resolution within the system, component, or service\n and report findings to {{ sa-10_prm_3 }}."},{"id":"sa-10_fr","name":"item","title":"SA-10 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-10_fr_smt.1","name":"item","properties":[{"name":"label","value":"(e) Requirement:"}],"prose":"For JAB authorizations, track security flaws and flaw resolution within the system, component, or service and report findings to organization-defined personnel, to include FedRAMP."}]}]},{"id":"sa-10_gdn","name":"guidance","prose":"This control also applies to organizations conducting internal information systems\n development and integration. Organizations consider the quality and completeness of\n the configuration management activities conducted by developers as evidence of\n applying effective security safeguards. Safeguards include, for example, protecting\n from unauthorized modification or destruction, the master copies of all material used\n to generate security-relevant portions of the system hardware, software, and\n firmware. Maintaining the integrity of changes to the information system, information\n system component, or information system service requires configuration control\n throughout the system development life cycle to track authorized changes and prevent\n unauthorized changes. Configuration items that are placed under configuration\n management (if existence/use is required by other security controls) include: the\n formal model; the functional, high-level, and low-level design specifications; other\n design data; implementation documentation; source code and hardware schematics; the\n running version of the object code; tools for comparing new versions of\n security-relevant hardware descriptions and software/firmware source code with\n previous versions; and test fixtures and documentation. Depending on the\n mission/business needs of organizations and the nature of the contractual\n relationships in place, developers may provide configuration management support\n during the operations and maintenance phases of the life cycle.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"sa-10_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-10.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-10(a)"}],"prose":"requires the developer of the information system, system component, or information\n system service to perform configuration management during one or more of the\n following:","parts":[{"id":"sa-10.a_obj.1","name":"objective","properties":[{"name":"label","value":"SA-10(a)[1]"}],"prose":"system, component, or service design;"},{"id":"sa-10.a_obj.2","name":"objective","properties":[{"name":"label","value":"SA-10(a)[2]"}],"prose":"system, component, or service development;"},{"id":"sa-10.a_obj.3","name":"objective","properties":[{"name":"label","value":"SA-10(a)[3]"}],"prose":"system, component, or service implementation; and/or"},{"id":"sa-10.a_obj.4","name":"objective","properties":[{"name":"label","value":"SA-10(a)[4]"}],"prose":"system, component, or service operation;"}]},{"id":"sa-10.b_obj","name":"objective","properties":[{"name":"label","value":"SA-10(b)"}],"parts":[{"id":"sa-10.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-10(b)[1]"}],"prose":"defines configuration items to be placed under configuration management;"},{"id":"sa-10.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-10(b)[2]"}],"prose":"requires the developer of the information system, system component, or\n information system service to:","parts":[{"id":"sa-10.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"SA-10(b)[2][a]"}],"prose":"document the integrity of changes to organization-defined items under\n configuration management;"},{"id":"sa-10.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"SA-10(b)[2][b]"}],"prose":"manage the integrity of changes to organization-defined items under\n configuration management;"},{"id":"sa-10.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"SA-10(b)[2][c]"}],"prose":"control the integrity of changes to organization-defined items under\n configuration management;"}]}]},{"id":"sa-10.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-10(c)"}],"prose":"requires the developer of the information system, system component, or information\n system service to implement only organization-approved changes to the system,\n component, or service;"},{"id":"sa-10.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-10(d)"}],"prose":"requires the developer of the information system, system component, or information\n system service to document:","parts":[{"id":"sa-10.d_obj.1","name":"objective","properties":[{"name":"label","value":"SA-10(d)[1]"}],"prose":"approved changes to the system, component, or service;"},{"id":"sa-10.d_obj.2","name":"objective","properties":[{"name":"label","value":"SA-10(d)[2]"}],"prose":"the potential security impacts of such changes;"}]},{"id":"sa-10.e_obj","name":"objective","properties":[{"name":"label","value":"SA-10(e)"}],"parts":[{"id":"sa-10.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-10(e)[1]"}],"prose":"defines personnel to whom findings, resulting from security flaws and flaw\n resolution tracked within the system, component, or service, are to be\n reported;"},{"id":"sa-10.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-10(e)[2]"}],"prose":"requires the developer of the information system, system component, or\n information system service to:","parts":[{"id":"sa-10.e_obj.2.a","name":"objective","properties":[{"name":"label","value":"SA-10(e)[2][a]"}],"prose":"track security flaws within the system, component, or service;"},{"id":"sa-10.e_obj.2.b","name":"objective","properties":[{"name":"label","value":"SA-10(e)[2][b]"}],"prose":"track security flaw resolution within the system, component, or service;\n and"},{"id":"sa-10.e_obj.2.c","name":"objective","properties":[{"name":"label","value":"SA-10(e)[2][c]"}],"prose":"report findings to organization-defined personnel."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing system developer configuration management\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information\n system service\\n\\nsystem developer configuration management plan\\n\\nsecurity flaw and flaw resolution tracking records\\n\\nsystem change authorization records\\n\\nchange control records\\n\\nconfiguration management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with configuration management responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring developer configuration management\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer\n configuration management"}]}],"controls":[{"id":"sa-10.1","class":"SP800-53-enhancement","title":"Software / Firmware Integrity Verification","properties":[{"name":"label","value":"SA-10(1)"},{"name":"sort-id","value":"sa-10.01"}],"parts":[{"id":"sa-10.1_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to enable integrity verification of\n software and firmware components."},{"id":"sa-10.1_gdn","name":"guidance","prose":"This control enhancement allows organizations to detect unauthorized changes to\n software and firmware components through the use of tools, techniques, and/or\n mechanisms provided by developers. Integrity checking mechanisms can also address\n counterfeiting of software and firmware components. Organizations verify the\n integrity of software and firmware components, for example, through secure one-way\n hashes provided by developers. Delivered software and firmware components also\n include any updates to such components.","links":[{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"sa-10.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization requires the developer of the information system,\n system component, or information system service to enable integrity verification\n of software and firmware components."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing system developer configuration management\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system\\n\\nsystem component, or information system service\\n\\nsystem developer configuration management plan\\n\\nsoftware and firmware integrity verification records\\n\\nsystem change authorization records\\n\\nchange control records\\n\\nconfiguration management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with configuration management responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring developer configuration management\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer\n configuration management"}]}]}]},{"id":"sa-11","class":"SP800-53","title":"Developer Security Testing and Evaluation","parameters":[{"id":"sa-11_prm_1"},{"id":"sa-11_prm_2","label":"organization-defined depth and coverage"}],"properties":[{"name":"label","value":"SA-11"},{"name":"sort-id","value":"sa-11"}],"links":[{"href":"#1737a687-52fb-4008-b900-cbfa836f7b65","rel":"reference","text":"ISO/IEC 15408"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#275cc052-0f7f-423c-bdb6-ed503dc36228","rel":"reference","text":"http://nvd.nist.gov"},{"href":"#15522e92-9192-463d-9646-6a01982db8ca","rel":"reference","text":"http://cwe.mitre.org"},{"href":"#0931209f-00ae-4132-b92c-bc645847e8f9","rel":"reference","text":"http://cve.mitre.org"},{"href":"#4ef539ba-b767-4666-b0d3-168c53005fa3","rel":"reference","text":"http://capec.mitre.org"}],"parts":[{"id":"sa-11_smt","name":"statement","prose":"The organization requires the developer of the information system, system component,\n or information system service to:","parts":[{"id":"sa-11_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Create and implement a security assessment plan;"},{"id":"sa-11_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Perform {{ sa-11_prm_1 }} testing/evaluation at {{ sa-11_prm_2 }};"},{"id":"sa-11_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Produce evidence of the execution of the security assessment plan and the results\n of the security testing/evaluation;"},{"id":"sa-11_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Implement a verifiable flaw remediation process; and"},{"id":"sa-11_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Correct flaws identified during security testing/evaluation."}]},{"id":"sa-11_gdn","name":"guidance","prose":"Developmental security testing/evaluation occurs at all post-design phases of the\n system development life cycle. Such testing/evaluation confirms that the required\n security controls are implemented correctly, operating as intended, enforcing the\n desired security policy, and meeting established security requirements. Security\n properties of information systems may be affected by the interconnection of system\n components or changes to those components. These interconnections or changes (e.g.,\n upgrading or replacing applications and operating systems) may adversely affect\n previously implemented security controls. This control provides additional types of\n security testing/evaluation that developers can conduct to reduce or eliminate\n potential flaws. Testing custom software applications may require approaches such as\n static analysis, dynamic analysis, binary analysis, or a hybrid of the three\n approaches. Developers can employ these analysis approaches in a variety of tools\n (e.g., web-based application scanners, static analysis tools, binary analyzers) and\n in source code reviews. Security assessment plans provide the specific activities\n that developers plan to carry out including the types of analyses, testing,\n evaluation, and reviews of software and firmware components, the degree of rigor to\n be applied, and the types of artifacts produced during those processes. The depth of\n security testing/evaluation refers to the rigor and level of detail associated with\n the assessment process (e.g., black box, gray box, or white box testing). The\n coverage of security testing/evaluation refers to the scope (i.e., number and type)\n of the artifacts included in the assessment process. Contracts specify the acceptance\n criteria for security assessment plans, flaw remediation processes, and the evidence\n that the plans/processes have been diligently applied. Methods for reviewing and\n protecting assessment plans, evidence, and documentation are commensurate with the\n security category or classification level of the information system. Contracts may\n specify documentation protection requirements.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"sa-11_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-11.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-11(a)"}],"prose":"requires the developer of the information system, system component, or information\n system service to create and implement a security plan;"},{"id":"sa-11.b_obj","name":"objective","properties":[{"name":"label","value":"SA-11(b)"}],"parts":[{"id":"sa-11.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-11(b)[1]"}],"prose":"defines the depth of testing/evaluation to be performed by the developer of the\n information system, system component, or information system service;"},{"id":"sa-11.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-11(b)[2]"}],"prose":"defines the coverage of testing/evaluation to be performed by the developer of\n the information system, system component, or information system service;"},{"id":"sa-11.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-11(b)[3]"}],"prose":"requires the developer of the information system, system component, or\n information system service to perform one or more of the following\n testing/evaluation at the organization-defined depth and coverage:","parts":[{"id":"sa-11.b_obj.3.a","name":"objective","properties":[{"name":"label","value":"SA-11(b)[3][a]"}],"prose":"unit testing/evaluation;"},{"id":"sa-11.b_obj.3.b","name":"objective","properties":[{"name":"label","value":"SA-11(b)[3][b]"}],"prose":"integration testing/evaluation;"},{"id":"sa-11.b_obj.3.c","name":"objective","properties":[{"name":"label","value":"SA-11(b)[3][c]"}],"prose":"system testing/evaluation; and/or"},{"id":"sa-11.b_obj.3.d","name":"objective","properties":[{"name":"label","value":"SA-11(b)[3][d]"}],"prose":"regression testing/evaluation;"}]}]},{"id":"sa-11.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-11(c)"}],"prose":"requires the developer of the information system, system component, or information\n system service to produce evidence of:","parts":[{"id":"sa-11.c_obj.1","name":"objective","properties":[{"name":"label","value":"SA-11(c)[1]"}],"prose":"the execution of the security assessment plan;"},{"id":"sa-11.c_obj.2","name":"objective","properties":[{"name":"label","value":"SA-11(c)[2]"}],"prose":"the results of the security testing/evaluation;"}]},{"id":"sa-11.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-11(d)"}],"prose":"requires the developer of the information system, system component, or information\n system service to implement a verifiable flaw remediation process; and"},{"id":"sa-11.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-11(e)"}],"prose":"requires the developer of the information system, system component, or information\n system service to correct flaws identified during security testing/evaluation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing system developer security testing\\n\\nprocedures addressing flaw remediation\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information\n system service\\n\\nsystem developer security test plans\\n\\nrecords of developer security testing results for the information system, system\n component, or information system service\\n\\nsecurity flaw and remediation tracking records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with developer security testing responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring developer security testing and\n evaluation\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer\n security testing and evaluation"}]}],"controls":[{"id":"sa-11.1","class":"SP800-53-enhancement","title":"Static Code Analysis","properties":[{"name":"label","value":"SA-11(1)"},{"name":"sort-id","value":"sa-11.01"}],"parts":[{"id":"sa-11.1_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to employ static code analysis tools to\n identify common flaws and document the results of the analysis.","parts":[{"id":"sa-11.1_fr","name":"item","title":"SA-11 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-11.1_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider documents in the Continuous Monitoring Plan, how newly developed code for the information system is reviewed."}]}]},{"id":"sa-11.1_gdn","name":"guidance","prose":"Static code analysis provides a technology and methodology for security reviews.\n Such analysis can be used to identify security vulnerabilities and enforce\n security coding practices. Static code analysis is most effective when used early\n in the development process, when each code change can be automatically scanned for\n potential weaknesses. Static analysis can provide clear remediation guidance along\n with defects to enable developers to fix such defects. Evidence of correct\n implementation of static analysis can include, for example, aggregate defect\n density for critical defect types, evidence that defects were inspected by\n developers or security professionals, and evidence that defects were fixed. An\n excessively high density of ignored findings (commonly referred to as ignored or\n false positives) indicates a potential problem with the analysis process or tool.\n In such cases, organizations weigh the validity of the evidence against evidence\n from other sources."},{"id":"sa-11.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization requires the developer of the information system,\n system component, or information system service to employ static code analysis\n tools to identify common flaws and document the results of the analysis."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing system developer security testing\\n\\nprocedures addressing flaw remediation\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nsystem developer security test plans\\n\\nsystem developer security testing results\\n\\nsecurity flaw and remediation tracking records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with developer security testing responsibilities\\n\\norganizational personnel with configuration management responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring developer security testing and\n evaluation\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer\n security testing and evaluation\\n\\nstatic code analysis tools"}]}]},{"id":"sa-11.2","class":"SP800-53-enhancement","title":"Threat and Vulnerability Analyses","properties":[{"name":"label","value":"SA-11(2)"},{"name":"sort-id","value":"sa-11.02"}],"parts":[{"id":"sa-11.2_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to perform threat and vulnerability\n analyses and subsequent testing/evaluation of the as-built system, component, or\n service."},{"id":"sa-11.2_gdn","name":"guidance","prose":"Applications may deviate significantly from the functional and design\n specifications created during the requirements and design phases of the system\n development life cycle. Therefore, threat and vulnerability analyses of\n information systems, system components, and information system services prior to\n delivery are critical to the effective operation of those systems, components, and\n services. Threat and vulnerability analyses at this phase of the life cycle help\n to ensure that design or implementation changes have been accounted for, and that\n any new vulnerabilities created as a result of those changes have been reviewed\n and mitigated.","links":[{"href":"#pm-15","rel":"related","text":"PM-15"},{"href":"#ra-5","rel":"related","text":"RA-5"}]},{"id":"sa-11.2_obj","name":"objective","prose":"Determine if the organization requires the developer of the information system,\n system component, or information system service to perform:","parts":[{"id":"sa-11.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-11(2)[1]"}],"prose":"threat analyses of the as-built, system component, or service;"},{"id":"sa-11.2_obj.2","name":"objective","properties":[{"name":"label","value":"SA-11(2)[2]"}],"prose":"vulnerability analyses of the as-built, system component, or service; and"},{"id":"sa-11.2_obj.3","name":"objective","properties":[{"name":"label","value":"SA-11(2)[3]"}],"prose":"subsequent testing/evaluation of the as-built, system component, or\n service."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing system developer security testing\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nsystem developer security test plans\\n\\nrecords of developer security testing results for the information system,\n system component, or information system service\\n\\nvulnerability scanning results\\n\\ninformation system risk assessment reports\\n\\nthreat and vulnerability analysis reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with developer security testing responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring developer security testing and\n evaluation\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer\n security testing and evaluation"}]}]},{"id":"sa-11.8","class":"SP800-53-enhancement","title":"Dynamic Code Analysis","properties":[{"name":"label","value":"SA-11(8)"},{"name":"sort-id","value":"sa-11.08"}],"parts":[{"id":"sa-11.8_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to employ dynamic code analysis tools to\n identify common flaws and document the results of the analysis.","parts":[{"id":"sa-11.8_fr","name":"item","title":"SA-11 (8) Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-11.8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider documents in the Continuous Monitoring Plan, how newly developed code for the information system is reviewed."}]}]},{"id":"sa-11.8_gdn","name":"guidance","prose":"Dynamic code analysis provides run-time verification of software programs, using\n tools capable of monitoring programs for memory corruption, user privilege issues,\n and other potential security problems. Dynamic code analysis employs run-time\n tools to help to ensure that security functionality performs in the manner in\n which it was designed. A specialized type of dynamic analysis, known as fuzz\n testing, induces program failures by deliberately introducing malformed or random\n data into software programs. Fuzz testing strategies derive from the intended use\n of applications and the functional and design specifications for the applications.\n To understand the scope of dynamic code analysis and hence the assurance provided,\n organizations may also consider conducting code coverage analysis (checking the\n degree to which the code has been tested using metrics such as percent of\n subroutines tested or percent of program statements called during execution of the\n test suite) and/or concordance analysis (checking for words that are out of place\n in software code such as non-English language words or derogatory terms)."},{"id":"sa-11.8_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization requires the developer of the information system,\n system component, or information system service to employ dynamic code analysis\n tools to identify common flaws and document the results of the analysis."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing system developer security testing\\n\\nprocedures addressing flaw remediation\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nsystem developer security test and evaluation plans\\n\\nsecurity test and evaluation results\\n\\nsecurity flaw and remediation tracking reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with developer security testing responsibilities\\n\\norganizational personnel with configuration management responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring developer security testing and\n evaluation\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer\n security testing and evaluation"}]}]}]},{"id":"sa-12","class":"SP800-53","title":"Supply Chain Protection","parameters":[{"id":"sa-12_prm_1","label":"organization-defined security safeguards","constraints":[{"detail":"organization and service provider-defined personnel security requirements, approved HW/SW vendor list/process, and secure SDLC procedures"}]}],"properties":[{"name":"label","value":"SA-12"},{"name":"sort-id","value":"sa-12"}],"links":[{"href":"#8ab6bcdc-339b-4068-b45e-994814a6e187","rel":"reference","text":"NIST Special Publication 800-161"},{"href":"#bdd2f49e-edf7-491f-a178-4487898228f3","rel":"reference","text":"NIST Interagency Report 7622"}],"parts":[{"id":"sa-12_smt","name":"statement","prose":"The organization protects against supply chain threats to the information system,\n system component, or information system service by employing {{ sa-12_prm_1 }} as part of a comprehensive, defense-in-breadth\n information security strategy."},{"id":"sa-12_gdn","name":"guidance","prose":"Information systems (including system components that compose those systems) need to\n be protected throughout the system development life cycle (i.e., during design,\n development, manufacturing, packaging, assembly, distribution, system integration,\n operations, maintenance, and retirement). Protection of organizational information\n systems is accomplished through threat awareness, by the identification, management,\n and reduction of vulnerabilities at each phase of the life cycle and the use of\n complementary, mutually reinforcing strategies to respond to risk. Organizations\n consider implementing a standardized process to address supply chain risk with\n respect to information systems and system components, and to educate the acquisition\n workforce on threats, risk, and required security controls. Organizations use the\n acquisition/procurement processes to require supply chain entities to implement\n necessary security safeguards to: (i) reduce the likelihood of unauthorized\n modifications at each stage in the supply chain; and (ii) protect information systems\n and information system components, prior to taking delivery of such\n systems/components. This control also applies to information system services.\n Security safeguards include, for example: (i) security controls for development\n systems, development facilities, and external connections to development systems;\n (ii) vetting development personnel; and (iii) use of tamper-evident packaging during\n shipping/warehousing. Methods for reviewing and protecting development plans,\n evidence, and documentation are commensurate with the security category or\n classification level of the information system. Contracts may specify documentation\n protection requirements.","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#pe-16","rel":"related","text":"PE-16"},{"href":"#pl-8","rel":"related","text":"PL-8"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#sa-14","rel":"related","text":"SA-14"},{"href":"#sa-15","rel":"related","text":"SA-15"},{"href":"#sa-18","rel":"related","text":"SA-18"},{"href":"#sa-19","rel":"related","text":"SA-19"},{"href":"#sc-29","rel":"related","text":"SC-29"},{"href":"#sc-30","rel":"related","text":"SC-30"},{"href":"#sc-38","rel":"related","text":"SC-38"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"sa-12_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-12_obj.1","name":"objective","properties":[{"name":"label","value":"SA-12[1]"}],"prose":"defines security safeguards to be employed to protect against supply chain threats\n to the information system, system component, or information system service;\n and"},{"id":"sa-12_obj.2","name":"objective","properties":[{"name":"label","value":"SA-12[2]"}],"prose":"protects against supply chain threats to the information system, system component,\n or information system service by employing organization-defined security\n safeguards as part of a comprehensive, defense-in-breadth information security\n strategy."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing supply chain protection\\n\\nprocedures addressing the integration of information security requirements into\n the acquisition process\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information\n system service\\n\\nlist of supply chain threats\\n\\nlist of security safeguards to be taken against supply chain threats\\n\\nsystem development life cycle documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with supply chain protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining safeguards for and protecting against supply\n chain threats\\n\\nautomated mechanisms supporting and/or implementing safeguards for supply chain\n threats"}]}]},{"id":"sa-15","class":"SP800-53","title":"Development Process, Standards, and Tools","parameters":[{"id":"sa-15_prm_1","label":"organization-defined frequency","constraints":[{"detail":"as needed and as dictated by the current threat posture"}]},{"id":"sa-15_prm_2","label":"organization-defined security requirements","constraints":[{"detail":"organization and service provider- defined security requirements"}]}],"properties":[{"name":"label","value":"SA-15"},{"name":"sort-id","value":"sa-15"}],"parts":[{"id":"sa-15_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-15_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Requires the developer of the information system, system component, or information\n system service to follow a documented development process that:","parts":[{"id":"sa-15_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Explicitly addresses security requirements;"},{"id":"sa-15_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Identifies the standards and tools used in the development process;"},{"id":"sa-15_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Documents the specific tool options and tool configurations used in the\n development process; and"},{"id":"sa-15_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Documents, manages, and ensures the integrity of changes to the process and/or\n tools used in development; and"}]},{"id":"sa-15_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews the development process, standards, tools, and tool options/configurations\n {{ sa-15_prm_1 }} to determine if the process, standards, tools,\n and tool options/configurations selected and employed can satisfy {{ sa-15_prm_2 }}."}]},{"id":"sa-15_gdn","name":"guidance","prose":"Development tools include, for example, programming languages and computer-aided\n design (CAD) systems. Reviews of development processes can include, for example, the\n use of maturity models to determine the potential effectiveness of such processes.\n Maintaining the integrity of changes to tools and processes enables accurate supply\n chain risk assessment and mitigation, and requires robust configuration control\n throughout the life cycle (including design, development, transport, delivery,\n integration, and maintenance) to track authorized changes and prevent unauthorized\n changes.","links":[{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-8","rel":"related","text":"SA-8"}]},{"id":"sa-15_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-15.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-15(a)"}],"prose":"requires the developer of the information system, system component, or information\n system service to follow a documented development process that:","parts":[{"id":"sa-15.a.1_obj","name":"objective","properties":[{"name":"label","value":"SA-15(a)(1)"}],"prose":"explicitly addresses security requirements;"},{"id":"sa-15.a.2_obj","name":"objective","properties":[{"name":"label","value":"SA-15(a)(2)"}],"prose":"identifies the standards and tools used in the development process;"},{"id":"sa-15.a.3_obj","name":"objective","properties":[{"name":"label","value":"SA-15(a)(3)"}],"parts":[{"id":"sa-15.a.3_obj.1","name":"objective","properties":[{"name":"label","value":"SA-15(a)(3)[1]"}],"prose":"documents the specific tool options used in the development process;"},{"id":"sa-15.a.3_obj.2","name":"objective","properties":[{"name":"label","value":"SA-15(a)(3)[2]"}],"prose":"documents the specific tool configurations used in the development\n process;"}]},{"id":"sa-15.a.4_obj","name":"objective","properties":[{"name":"label","value":"SA-15(a)(4)"}],"parts":[{"id":"sa-15.a.4_obj.1","name":"objective","properties":[{"name":"label","value":"SA-15(a)(4)[1]"}],"prose":"documents changes to the process and/or tools used in the development;"},{"id":"sa-15.a.4_obj.2","name":"objective","properties":[{"name":"label","value":"SA-15(a)(4)[2]"}],"prose":"manages changes to the process and/or tools used in the development;"},{"id":"sa-15.a.4_obj.3","name":"objective","properties":[{"name":"label","value":"SA-15(a)(4)[3]"}],"prose":"ensures the integrity of changes to the process and/or tools used in the\n development;"}]}]},{"id":"sa-15.b_obj","name":"objective","properties":[{"name":"label","value":"SA-15(b)"}],"parts":[{"id":"sa-15.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-15(b)[1]"}],"prose":"defines a frequency to review the development process, standards, tools, and\n tool options/configurations;"},{"id":"sa-15.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-15(b)[2]"}],"prose":"defines security requirements to be satisfied by the process, standards, tools,\n and tool option/configurations selected and employed; and"},{"id":"sa-15.b_obj.3","name":"objective","properties":[{"name":"label","value":"SA-15(b)[3]"}],"parts":[{"id":"sa-15.b_obj.3.a","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-15(b)[3][a]"}],"prose":"reviews the development process with the organization-defined frequency to\n determine if the process selected and employed can satisfy\n organization-defined security requirements;"},{"id":"sa-15.b_obj.3.b","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-15(b)[3][b]"}],"prose":"reviews the development standards with the organization-defined frequency to\n determine if the standards selected and employed can satisfy\n organization-defined security requirements;"},{"id":"sa-15.b_obj.3.c","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-15(b)[3][c]"}],"prose":"reviews the development tools with the organization-defined frequency to\n determine if the tools selected and employed can satisfy\n organization-defined security requirements; and"},{"id":"sa-15.b_obj.3.d","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-15(b)[3][d]"}],"prose":"reviews the development tool options/configurations with the\n organization-defined frequency to determine if the tool\n options/configurations selected and employed can satisfy\n organization-defined security requirements."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing development process, standards, and tools\\n\\nprocedures addressing the integration of security requirements during the\n development process\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information\n system service\\n\\nsystem developer documentation listing tool options/configuration guides,\n configuration management records\\n\\nchange control records\\n\\nconfiguration control records\\n\\ndocumented reviews of development process, standards, tools, and tool\n options/configurations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]}]},{"id":"sa-16","class":"SP800-53","title":"Developer-provided Training","parameters":[{"id":"sa-16_prm_1","label":"organization-defined training"}],"properties":[{"name":"label","value":"SA-16"},{"name":"sort-id","value":"sa-16"}],"parts":[{"id":"sa-16_smt","name":"statement","prose":"The organization requires the developer of the information system, system component,\n or information system service to provide {{ sa-16_prm_1 }} on the\n correct use and operation of the implemented security functions, controls, and/or\n mechanisms."},{"id":"sa-16_gdn","name":"guidance","prose":"This control applies to external and internal (in-house) developers. Training of\n personnel is an essential element to ensure the effectiveness of security controls\n implemented within organizational information systems. Training options include, for\n example, classroom-style training, web-based/computer-based training, and hands-on\n training. Organizations can also request sufficient training materials from\n developers to conduct in-house training or offer self-training to organizational\n personnel. Organizations determine the type of training necessary and may require\n different types of training for different security functions, controls, or\n mechanisms.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#sa-5","rel":"related","text":"SA-5"}]},{"id":"sa-16_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-16_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-16[1]"}],"prose":"defines training to be provided by the developer of the information system, system\n component, or information system service; and"},{"id":"sa-16_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-16[2]"}],"prose":"requires the developer of the information system, system component, or information\n system service to provide organization-defined training on the correct use and\n operation of the implemented security functions, controls, and/or mechanisms."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing developer-provided training\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information\n system service\\n\\ndeveloper-provided training materials\\n\\ntraining records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information system security responsibilities\\n\\nsystem developer\\n\\norganizational or third-party developers with training responsibilities for the\n information system, system component, or information system service"}]}]},{"id":"sa-17","class":"SP800-53","title":"Developer Security Architecture and Design","properties":[{"name":"label","value":"SA-17"},{"name":"sort-id","value":"sa-17"}],"parts":[{"id":"sa-17_smt","name":"statement","prose":"The organization requires the developer of the information system, system component,\n or information system service to produce a design specification and security\n architecture that:","parts":[{"id":"sa-17_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Is consistent with and supportive of the organization’s security architecture\n which is established within and is an integrated part of the organization’s\n enterprise architecture;"},{"id":"sa-17_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Accurately and completely describes the required security functionality, and the\n allocation of security controls among physical and logical components; and"},{"id":"sa-17_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Expresses how individual security functions, mechanisms, and services work\n together to provide required security capabilities and a unified approach to\n protection."}]},{"id":"sa-17_gdn","name":"guidance","prose":"This control is primarily directed at external developers, although it could also be\n used for internal (in-house) development. In contrast, PL-8 is primarily directed at\n internal developers to help ensure that organizations develop an information security\n architecture and such security architecture is integrated or tightly coupled to the\n enterprise architecture. This distinction is important if/when organizations\n outsource the development of information systems, information system components, or\n information system services to external entities, and there is a requirement to\n demonstrate consistency with the organization’s enterprise architecture and\n information security architecture.","links":[{"href":"#pl-8","rel":"related","text":"PL-8"},{"href":"#pm-7","rel":"related","text":"PM-7"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-8","rel":"related","text":"SA-8"}]},{"id":"sa-17_obj","name":"objective","prose":"Determine if the organization requires the developer of the information system,\n system component, or information system service to produce a design specification and\n security architecture that:","parts":[{"id":"sa-17.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-17(a)"}],"prose":"is consistent with and supportive of the organization’s security architecture\n which is established within and is an integrated part of the organization’s\n enterprise architecture;"},{"id":"sa-17.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-17(b)"}],"prose":"accurately and completely describes:","parts":[{"id":"sa-17.b_obj.1","name":"objective","properties":[{"name":"label","value":"SA-17(b)[1]"}],"prose":"the required security functionality;"},{"id":"sa-17.b_obj.2","name":"objective","properties":[{"name":"label","value":"SA-17(b)[2]"}],"prose":"the allocation of security controls among physical and logical components;\n and"}]},{"id":"sa-17.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-17(c)"}],"prose":"expresses how individual security functions, mechanisms, and services work\n together to provide required security capabilities and a unified approach to\n protection."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nenterprise architecture policy\\n\\nprocedures addressing developer security architecture and design specification for\n the information system\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information\n system service\\n\\ndesign specification and security architecture documentation for the system\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with security architecture and design\n responsibilities"}]}]}]},{"id":"sc","class":"family","title":"System and Communications Protection","controls":[{"id":"sc-1","class":"SP800-53","title":"System and Communications Protection Policy and Procedures","parameters":[{"id":"sc-1_prm_1","label":"organization-defined personnel or roles"},{"id":"sc-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"sc-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SC-1"},{"name":"sort-id","value":"sc-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"sc-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"sc-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ sc-1_prm_1 }}:","parts":[{"id":"sc-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system and communications protection policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"sc-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system and communications\n protection policy and associated system and communications protection controls;\n and"}]},{"id":"sc-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"sc-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System and communications protection policy {{ sc-1_prm_2 }};\n and"},{"id":"sc-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System and communications protection procedures {{ sc-1_prm_3 }}."}]}]},{"id":"sc-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the SC\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"sc-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-1.a_obj","name":"objective","properties":[{"name":"label","value":"SC-1(a)"}],"parts":[{"id":"sc-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)"}],"parts":[{"id":"sc-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(a)(1)[1]"}],"prose":"develops and documents a system and communications protection policy that\n addresses:","parts":[{"id":"sc-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"sc-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"sc-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"sc-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"sc-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"sc-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"sc-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"sc-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system and communications protection\n policy is to be disseminated;"},{"id":"sc-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SC-1(a)(1)[3]"}],"prose":"disseminates the system and communications protection policy to\n organization-defined personnel or roles;"}]},{"id":"sc-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"SC-1(a)(2)"}],"parts":[{"id":"sc-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n system and communications protection policy and associated system and\n communications protection controls;"},{"id":"sc-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"sc-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SC-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"sc-1.b_obj","name":"objective","properties":[{"name":"label","value":"SC-1(b)"}],"parts":[{"id":"sc-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"SC-1(b)(1)"}],"parts":[{"id":"sc-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system and\n communications protection policy;"},{"id":"sc-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(b)(1)[2]"}],"prose":"reviews and updates the current system and communications protection policy\n with the organization-defined frequency;"}]},{"id":"sc-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"SC-1(b)(2)"}],"parts":[{"id":"sc-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system and\n communications protection procedures; and"},{"id":"sc-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(b)(2)[2]"}],"prose":"reviews and updates the current system and communications protection\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and communications protection\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"sc-2","class":"SP800-53","title":"Application Partitioning","properties":[{"name":"label","value":"SC-2"},{"name":"sort-id","value":"sc-02"}],"parts":[{"id":"sc-2_smt","name":"statement","prose":"The information system separates user functionality (including user interface\n services) from information system management functionality."},{"id":"sc-2_gdn","name":"guidance","prose":"Information system management functionality includes, for example, functions\n necessary to administer databases, network components, workstations, or servers, and\n typically requires privileged user access. The separation of user functionality from\n information system management functionality is either physical or logical.\n Organizations implement separation of system management-related functionality from\n user functionality by using different computers, different central processing units,\n different instances of operating systems, different network addresses, virtualization\n techniques, or combinations of these or other methods, as appropriate. This type of\n separation includes, for example, web administrative interfaces that use separate\n authentication methods for users of any other information system resources.\n Separation of system and user functionality may include isolating administrative\n interfaces on different domains and with additional access controls.","links":[{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"sc-2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system separates user functionality (including user\n interface services) from information system management functionality."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing application partitioning\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Separation of user functionality from information system management\n functionality"}]}]},{"id":"sc-3","class":"SP800-53","title":"Security Function Isolation","properties":[{"name":"label","value":"SC-3"},{"name":"sort-id","value":"sc-03"}],"parts":[{"id":"sc-3_smt","name":"statement","prose":"The information system isolates security functions from nonsecurity functions."},{"id":"sc-3_gdn","name":"guidance","prose":"The information system isolates security functions from nonsecurity functions by\n means of an isolation boundary (implemented via partitions and domains). Such\n isolation controls access to and protects the integrity of the hardware, software,\n and firmware that perform those security functions. Information systems implement\n code separation (i.e., separation of security functions from nonsecurity functions)\n in a number of ways, including, for example, through the provision of security\n kernels via processor rings or processor modes. For non-kernel code, security\n function isolation is often achieved through file system protections that serve to\n protect the code on disk, and address space protections that protect executing code.\n Information systems restrict access to security functions through the use of access\n control mechanisms and by implementing least privilege capabilities. While the ideal\n is for all of the code within the security function isolation boundary to only\n contain security-relevant code, it is sometimes necessary to include nonsecurity\n functions within the isolation boundary as an exception.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sa-13","rel":"related","text":"SA-13"},{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-39","rel":"related","text":"SC-39"}]},{"id":"sc-3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system isolates security functions from nonsecurity\n functions."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing security function isolation\\n\\nlist of security functions to be isolated from nonsecurity functions\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Separation of security functions from nonsecurity functions within the information\n system"}]}]},{"id":"sc-4","class":"SP800-53","title":"Information in Shared Resources","properties":[{"name":"label","value":"SC-4"},{"name":"sort-id","value":"sc-04"}],"parts":[{"id":"sc-4_smt","name":"statement","prose":"The information system prevents unauthorized and unintended information transfer via\n shared system resources."},{"id":"sc-4_gdn","name":"guidance","prose":"This control prevents information, including encrypted representations of\n information, produced by the actions of prior users/roles (or the actions of\n processes acting on behalf of prior users/roles) from being available to any current\n users/roles (or current processes) that obtain access to shared system resources\n (e.g., registers, main memory, hard disks) after those resources have been released\n back to information systems. The control of information in shared resources is also\n commonly referred to as object reuse and residual information protection. This\n control does not address: (i) information remanence which refers to residual\n representation of data that has been nominally erased or removed; (ii) covert\n channels (including storage and/or timing channels) where shared resources are\n manipulated to violate information flow restrictions; or (iii) components within\n information systems for which there are only single users/roles.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#mp-6","rel":"related","text":"MP-6"}]},{"id":"sc-4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system prevents unauthorized and unintended information\n transfer via shared system resources."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing information protection in shared system resources\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms preventing unauthorized and unintended transfer of\n information via shared system resources"}]}]},{"id":"sc-5","class":"SP800-53","title":"Denial of Service Protection","parameters":[{"id":"sc-5_prm_1","label":"organization-defined types of denial of service attacks or references to sources\n for such information"},{"id":"sc-5_prm_2","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"SC-5"},{"name":"sort-id","value":"sc-05"}],"parts":[{"id":"sc-5_smt","name":"statement","prose":"The information system protects against or limits the effects of the following types\n of denial of service attacks: {{ sc-5_prm_1 }} by employing {{ sc-5_prm_2 }}."},{"id":"sc-5_gdn","name":"guidance","prose":"A variety of technologies exist to limit, or in some cases, eliminate the effects of\n denial of service attacks. For example, boundary protection devices can filter\n certain types of packets to protect information system components on internal\n organizational networks from being directly affected by denial of service attacks.\n Employing increased capacity and bandwidth combined with service redundancy may also\n reduce the susceptibility to denial of service attacks.","links":[{"href":"#sc-6","rel":"related","text":"SC-6"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"sc-5_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-5_obj.1","name":"objective","properties":[{"name":"label","value":"SC-5[1]"}],"prose":"the organization defines types of denial of service attacks or reference to source\n of such information for the information system to protect against or limit the\n effects;"},{"id":"sc-5_obj.2","name":"objective","properties":[{"name":"label","value":"SC-5[2]"}],"prose":"the organization defines security safeguards to be employed by the information\n system to protect against or limit the effects of organization-defined types of\n denial of service attacks; and"},{"id":"sc-5_obj.3","name":"objective","properties":[{"name":"label","value":"SC-5[3]"}],"prose":"the information system protects against or limits the effects of the\n organization-defined denial or service attacks (or reference to source for such\n information) by employing organization-defined security safeguards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing denial of service protection\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\nlist of denial of services attacks requiring employment of security safeguards to\n protect against or limit effects of such attacks\\n\\nlist of security safeguards protecting against or limiting the effects of denial\n of service attacks\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with incident response responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms protecting against or limiting the effects of denial of\n service attacks"}]}]},{"id":"sc-6","class":"SP800-53","title":"Resource Availability","parameters":[{"id":"sc-6_prm_1","label":"organization-defined resources"},{"id":"sc-6_prm_2"},{"id":"sc-6_prm_3","depends-on":"sc-6_prm_2","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"SC-6"},{"name":"sort-id","value":"sc-06"}],"parts":[{"id":"sc-6_smt","name":"statement","prose":"The information system protects the availability of resources by allocating {{ sc-6_prm_1 }} by {{ sc-6_prm_2 }}."},{"id":"sc-6_gdn","name":"guidance","prose":"Priority protection helps prevent lower-priority processes from delaying or\n interfering with the information system servicing any higher-priority processes.\n Quotas prevent users or processes from obtaining more than predetermined amounts of\n resources. This control does not apply to information system components for which\n there are only single users/roles."},{"id":"sc-6_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-6_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-6[1]"}],"prose":"the organization defines resources to be allocated to protect the availability of\n resources;"},{"id":"sc-6_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-6[2]"}],"prose":"the organization defines security safeguards to be employed to protect the\n availability of resources;"},{"id":"sc-6_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-6[3]"}],"prose":"the information system protects the availability of resources by allocating\n organization-defined resources by one or more of the following:","parts":[{"id":"sc-6_obj.3.a","name":"objective","properties":[{"name":"label","value":"SC-6[3][a]"}],"prose":"priority;"},{"id":"sc-6_obj.3.b","name":"objective","properties":[{"name":"label","value":"SC-6[3][b]"}],"prose":"quota; and/or"},{"id":"sc-6_obj.3.c","name":"objective","properties":[{"name":"label","value":"SC-6[3][c]"}],"prose":"organization-defined safeguards."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing prioritization of information system resources\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing resource allocation\n capability\\n\\nsafeguards employed to protect availability of resources"}]}]},{"id":"sc-7","class":"SP800-53","title":"Boundary Protection","parameters":[{"id":"sc-7_prm_1"}],"properties":[{"name":"label","value":"SC-7"},{"name":"sort-id","value":"sc-07"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#756a8e86-57d5-4701-8382-f7a40439665a","rel":"reference","text":"NIST Special Publication 800-41"},{"href":"#99f331f2-a9f0-46c2-9856-a3cbb9b89442","rel":"reference","text":"NIST Special Publication 800-77"}],"parts":[{"id":"sc-7_smt","name":"statement","prose":"The information system:","parts":[{"id":"sc-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Monitors and controls communications at the external boundary of the system and at\n key internal boundaries within the system;"},{"id":"sc-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Implements subnetworks for publicly accessible system components that are {{ sc-7_prm_1 }} separated from internal organizational networks;\n and"},{"id":"sc-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Connects to external networks or information systems only through managed\n interfaces consisting of boundary protection devices arranged in accordance with\n an organizational security architecture."}]},{"id":"sc-7_gdn","name":"guidance","prose":"Managed interfaces include, for example, gateways, routers, firewalls, guards,\n network-based malicious code analysis and virtualization systems, or encrypted\n tunnels implemented within a security architecture (e.g., routers protecting\n firewalls or application gateways residing on protected subnetworks). Subnetworks\n that are physically or logically separated from internal networks are referred to as\n demilitarized zones or DMZs. Restricting or prohibiting interfaces within\n organizational information systems includes, for example, restricting external web\n traffic to designated web servers within managed interfaces and prohibiting external\n traffic that appears to be spoofing internal addresses. Organizations consider the\n shared nature of commercial telecommunications services in the implementation of\n security controls associated with the use of such services. Commercial\n telecommunications services are commonly based on network components and consolidated\n management systems shared by all attached commercial customers, and may also include\n third party-provided access lines and other service elements. Such transmission\n services may represent sources of increased risk despite contract security\n provisions.","links":[{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#cp-8","rel":"related","text":"CP-8"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"sc-7_obj","name":"objective","prose":"Determine if the information system:","parts":[{"id":"sc-7.a_obj","name":"objective","properties":[{"name":"label","value":"SC-7(a)"}],"parts":[{"id":"sc-7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(a)[1]"}],"prose":"monitors communications at the external boundary of the information system;"},{"id":"sc-7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(a)[2]"}],"prose":"monitors communications at key internal boundaries within the system;"},{"id":"sc-7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(a)[3]"}],"prose":"controls communications at the external boundary of the information system;"},{"id":"sc-7.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(a)[4]"}],"prose":"controls communications at key internal boundaries within the system;"}]},{"id":"sc-7.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(b)"}],"prose":"implements subnetworks for publicly accessible system components that are\n either:","parts":[{"id":"sc-7.b_obj.1","name":"objective","properties":[{"name":"label","value":"SC-7(b)[1]"}],"prose":"physically separated from internal organizational networks; and/or"},{"id":"sc-7.b_obj.2","name":"objective","properties":[{"name":"label","value":"SC-7(b)[2]"}],"prose":"logically separated from internal organizational networks; and"}]},{"id":"sc-7.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(c)"}],"prose":"connects to external networks or information systems only through managed\n interfaces consisting of boundary protection devices arranged in accordance with\n an organizational security architecture."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\nlist of key internal boundaries of the information system\\n\\ninformation system design documentation\\n\\nboundary protection hardware and software\\n\\ninformation system configuration settings and associated documentation\\n\\nenterprise security architecture documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing boundary protection capability"}]}],"controls":[{"id":"sc-7.3","class":"SP800-53-enhancement","title":"Access Points","properties":[{"name":"label","value":"SC-7(3)"},{"name":"sort-id","value":"sc-07.03"}],"parts":[{"id":"sc-7.3_smt","name":"statement","prose":"The organization limits the number of external network connections to the\n information system."},{"id":"sc-7.3_gdn","name":"guidance","prose":"Limiting the number of external network connections facilitates more comprehensive\n monitoring of inbound and outbound communications traffic. The Trusted Internet\n Connection (TIC) initiative is an example of limiting the number of external\n network connections."},{"id":"sc-7.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization limits the number of external network connections to\n the information system."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\nboundary protection hardware and software\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncommunications and network traffic monitoring logs\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing boundary protection capability\\n\\nautomated mechanisms limiting the number of external network connections to the\n information system"}]}]},{"id":"sc-7.4","class":"SP800-53-enhancement","title":"External Telecommunications Services","parameters":[{"id":"sc-7.4_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least every ninety (90) days or whenever there is a change in the threat environment that warrants a review of the exceptions"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SC-7(4)"},{"name":"sort-id","value":"sc-07.04"}],"parts":[{"id":"sc-7.4_smt","name":"statement","prose":"The organization:","parts":[{"id":"sc-7.4_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Implements a managed interface for each external telecommunication service;"},{"id":"sc-7.4_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Establishes a traffic flow policy for each managed interface;"},{"id":"sc-7.4_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Protects the confidentiality and integrity of the information being transmitted\n across each interface;"},{"id":"sc-7.4_smt.d","name":"item","properties":[{"name":"label","value":"(d)"}],"prose":"Documents each exception to the traffic flow policy with a supporting\n mission/business need and duration of that need; and"},{"id":"sc-7.4_smt.e","name":"item","properties":[{"name":"label","value":"(e)"}],"prose":"Reviews exceptions to the traffic flow policy {{ sc-7.4_prm_1 }}\n and removes exceptions that are no longer supported by an explicit\n mission/business need."}]},{"id":"sc-7.4_gdn","name":"guidance","links":[{"href":"#sc-8","rel":"related","text":"SC-8"}]},{"id":"sc-7.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-7.4.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(4)(a)"}],"prose":"implements a managed interface for each external telecommunication service;","links":[{"href":"#sc-7.4_smt.a","rel":"corresp","text":"SC-7(4)(a)"}]},{"id":"sc-7.4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(4)(b)"}],"prose":"establishes a traffic flow policy for each managed interface;","links":[{"href":"#sc-7.4_smt.b","rel":"corresp","text":"SC-7(4)(b)"}]},{"id":"sc-7.4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(4)(c)"}],"prose":"protects the confidentiality and integrity of the information being transmitted\n across each interface;","links":[{"href":"#sc-7.4_smt.c","rel":"corresp","text":"SC-7(4)(c)"}]},{"id":"sc-7.4.d_obj","name":"objective","properties":[{"name":"label","value":"SC-7(4)(d)"}],"prose":"documents each exception to the traffic flow policy with:","parts":[{"id":"sc-7.4.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(4)(d)[1]"}],"prose":"a supporting mission/business need;"},{"id":"sc-7.4.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(4)(d)[2]"}],"prose":"duration of that need;"}],"links":[{"href":"#sc-7.4_smt.d","rel":"corresp","text":"SC-7(4)(d)"}]},{"id":"sc-7.4.e_obj","name":"objective","properties":[{"name":"label","value":"SC-7(4)(e)"}],"parts":[{"id":"sc-7.4.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(4)(e)[1]"}],"prose":"defines a frequency to review exceptions to traffic flow policy;"},{"id":"sc-7.4.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(4)(e)[2]"}],"prose":"reviews exceptions to the traffic flow policy with the organization-defined\n frequency; and"},{"id":"sc-7.4.e_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(4)(e)[3]"}],"prose":"removes traffic flow policy exceptions that are no longer supported by an\n explicit mission/business need"}],"links":[{"href":"#sc-7.4_smt.e","rel":"corresp","text":"SC-7(4)(e)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\ntraffic flow policy\\n\\ninformation flow control policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system security architecture\\n\\ninformation system design documentation\\n\\nboundary protection hardware and software\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nrecords of traffic flow policy exceptions\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for documenting and reviewing exceptions to the\n traffic flow policy\\n\\norganizational processes for removing exceptions to the traffic flow policy\\n\\nautomated mechanisms implementing boundary protection capability\\n\\nmanaged interfaces implementing traffic flow policy"}]}]},{"id":"sc-7.5","class":"SP800-53-enhancement","title":"Deny by Default / Allow by Exception","properties":[{"name":"label","value":"SC-7(5)"},{"name":"sort-id","value":"sc-07.05"}],"parts":[{"id":"sc-7.5_smt","name":"statement","prose":"The information system at managed interfaces denies network communications traffic\n by default and allows network communications traffic by exception (i.e., deny all,\n permit by exception)."},{"id":"sc-7.5_gdn","name":"guidance","prose":"This control enhancement applies to both inbound and outbound network\n communications traffic. A deny-all, permit-by-exception network communications\n traffic policy ensures that only those connections which are essential and\n approved are allowed."},{"id":"sc-7.5_obj","name":"objective","prose":"Determine if the information system, at managed interfaces:","parts":[{"id":"sc-7.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(5)[1]"}],"prose":"denies network traffic by default; and"},{"id":"sc-7.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(5)[2]"}],"prose":"allows network traffic by exception."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing traffic management at managed interfaces"}]}]},{"id":"sc-7.7","class":"SP800-53-enhancement","title":"Prevent Split Tunneling for Remote Devices","properties":[{"name":"label","value":"SC-7(7)"},{"name":"sort-id","value":"sc-07.07"}],"parts":[{"id":"sc-7.7_smt","name":"statement","prose":"The information system, in conjunction with a remote device, prevents the device\n from simultaneously establishing non-remote connections with the system and\n communicating via some other connection to resources in external networks."},{"id":"sc-7.7_gdn","name":"guidance","prose":"This control enhancement is implemented within remote devices (e.g., notebook\n computers) through configuration settings to disable split tunneling in those\n devices, and by preventing those configuration settings from being readily\n configurable by users. This control enhancement is implemented within the\n information system by the detection of split tunneling (or of configuration\n settings that allow split tunneling) in the remote device, and by prohibiting the\n connection if the remote device is using split tunneling. Split tunneling might be\n desirable by remote users to communicate with local information system resources\n such as printers/file servers. However, split tunneling would in effect allow\n unauthorized external connections, making the system more vulnerable to attack and\n to exfiltration of organizational information. The use of VPNs for remote\n connections, when adequately provisioned with appropriate security controls, may\n provide the organization with sufficient assurance that it can effectively treat\n such connections as non-remote connections from the confidentiality and integrity\n perspective. VPNs thus provide a means for allowing non-remote communications\n paths from remote devices. The use of an adequately provisioned VPN does not\n eliminate the need for preventing split tunneling."},{"id":"sc-7.7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system, in conjunction with a remote device, prevents\n the device from simultaneously establishing non-remote connections with the system\n and communicating via some other connection to resources in external networks."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system hardware and software\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing boundary protection capability\\n\\nautomated mechanisms supporting/restricting non-remote connections"}]}]},{"id":"sc-7.8","class":"SP800-53-enhancement","title":"Route Traffic to Authenticated Proxy Servers","parameters":[{"id":"sc-7.8_prm_1","label":"organization-defined internal communications traffic"},{"id":"sc-7.8_prm_2","label":"organization-defined external networks"}],"properties":[{"name":"label","value":"SC-7(8)"},{"name":"sort-id","value":"sc-07.08"}],"parts":[{"id":"sc-7.8_smt","name":"statement","prose":"The information system routes {{ sc-7.8_prm_1 }} to {{ sc-7.8_prm_2 }} through authenticated proxy servers at managed\n interfaces."},{"id":"sc-7.8_gdn","name":"guidance","prose":"External networks are networks outside of organizational control. A proxy server\n is a server (i.e., information system or application) that acts as an intermediary\n for clients requesting information system resources (e.g., files, connections, web\n pages, or services) from other organizational servers. Client requests established\n through an initial connection to the proxy server are evaluated to manage\n complexity and to provide additional protection by limiting direct connectivity.\n Web content filtering devices are one of the most common proxy servers providing\n access to the Internet. Proxy servers support logging individual Transmission\n Control Protocol (TCP) sessions and blocking specific Uniform Resource Locators\n (URLs), domain names, and Internet Protocol (IP) addresses. Web proxies can be\n configured with organization-defined lists of authorized and unauthorized\n websites.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#au-2","rel":"related","text":"AU-2"}]},{"id":"sc-7.8_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-7.8_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(8)[1]"}],"prose":"the organization defines internal communications traffic to be routed to\n external networks;"},{"id":"sc-7.8_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(8)[2]"}],"prose":"the organization defines external networks to which organization-defined\n internal communications traffic is to be routed; and"},{"id":"sc-7.8_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(8)[3]"}],"prose":"the information system routes organization-defined internal communications\n traffic to organization-defined external networks through authenticated proxy\n servers at managed interfaces."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system hardware and software\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing traffic management through authenticated\n proxy servers at managed interfaces"}]}]},{"id":"sc-7.10","class":"SP800-53-enhancement","title":"Prevent Unauthorized Exfiltration","properties":[{"name":"label","value":"SC-7(10)"},{"name":"sort-id","value":"sc-07.10"}],"parts":[{"id":"sc-7.10_smt","name":"statement","prose":"The organization prevents the unauthorized exfiltration of information across\n managed interfaces."},{"id":"sc-7.10_gdn","name":"guidance","prose":"Safeguards implemented by organizations to prevent unauthorized exfiltration of\n information from information systems include, for example: (i) strict adherence to\n protocol formats; (ii) monitoring for beaconing from information systems; (iii)\n monitoring for steganography; (iv) disconnecting external network interfaces\n except when explicitly needed; (v) disassembling and reassembling packet headers;\n and (vi) employing traffic profile analysis to detect deviations from the\n volume/types of traffic expected within organizations or call backs to command and\n control centers. Devices enforcing strict adherence to protocol formats include,\n for example, deep packet inspection firewalls and XML gateways. These devices\n verify adherence to protocol formats and specification at the application layer\n and serve to identify vulnerabilities that cannot be detected by devices operating\n at the network or transport layers. This control enhancement is closely associated\n with cross-domain solutions and system guards enforcing information flow\n requirements.","links":[{"href":"#si-3","rel":"related","text":"SI-3"}]},{"id":"sc-7.10_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization prevents the unauthorized exfiltration of\n information across managed interfaces."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing boundary protection capability\\n\\npreventing unauthorized exfiltration of information across managed\n interfaces"}]}]},{"id":"sc-7.12","class":"SP800-53-enhancement","title":"Host-based Protection","parameters":[{"id":"sc-7.12_prm_1","label":"organization-defined host-based boundary protection mechanisms","constraints":[{"detail":"Host Intrusion Prevention System (HIPS), Host Intrusion Detection System (HIDS), or minimally a host-based firewall"}]},{"id":"sc-7.12_prm_2","label":"organization-defined information system components"}],"properties":[{"name":"label","value":"SC-7(12)"},{"name":"sort-id","value":"sc-07.12"}],"parts":[{"id":"sc-7.12_smt","name":"statement","prose":"The organization implements {{ sc-7.12_prm_1 }} at {{ sc-7.12_prm_2 }}."},{"id":"sc-7.12_gdn","name":"guidance","prose":"Host-based boundary protection mechanisms include, for example, host-based\n firewalls. Information system components employing host-based boundary protection\n mechanisms include, for example, servers, workstations, and mobile devices."},{"id":"sc-7.12_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-7.12_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(12)[1]"}],"prose":"defines host-based boundary protection mechanisms;"},{"id":"sc-7.12_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(12)[2]"}],"prose":"defines information system components where organization-defined host-based\n boundary protection mechanisms are to be implemented; and"},{"id":"sc-7.12_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(12)[3]"}],"prose":"implements organization-defined host-based boundary protection mechanisms at\n organization-defined information system components."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\nboundary protection hardware and software\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with boundary protection responsibilities\\n\\ninformation system users"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing host-based boundary protection\n capabilities"}]}]},{"id":"sc-7.13","class":"SP800-53-enhancement","title":"Isolation of Security Tools / Mechanisms / Support Components","parameters":[{"id":"sc-7.13_prm_1","label":"organization-defined information security tools, mechanisms, and support\n components"}],"properties":[{"name":"label","value":"SC-7(13)"},{"name":"sort-id","value":"sc-07.13"}],"parts":[{"id":"sc-7.13_smt","name":"statement","prose":"The organization isolates {{ sc-7.13_prm_1 }} from other internal\n information system components by implementing physically separate subnetworks with\n managed interfaces to other components of the system.","parts":[{"id":"sc-7.13_fr","name":"item","title":"SC-7 (13) Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-7.13_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines key information security tools, mechanisms, and support components associated with system and security administration and isolates those tools, mechanisms, and support components from other internal information system components via physically or logically separate subnets."},{"id":"sc-7.13_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Examples include: information security tools, mechanisms, and support components such as, but not limited to PKI, patching infrastructure, cyber defense tools, special purpose gateway, vulnerability tracking systems, internet access points (IAPs); network element and data center administrative/management traffic; Demilitarized Zones (DMZs), Server farms/computing centers, centralized audit log servers etc."}]}]},{"id":"sc-7.13_gdn","name":"guidance","prose":"Physically separate subnetworks with managed interfaces are useful, for example,\n in isolating computer network defenses from critical operational processing\n networks to prevent adversaries from discovering the analysis and forensics\n techniques of organizations.","links":[{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"sc-7.13_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-7.13_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(13)[1]"}],"prose":"defines information security tools, mechanisms, and support components to be\n isolated from other internal information system components; and"},{"id":"sc-7.13_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(13)[2]"}],"prose":"isolates organization-defined information security tools, mechanisms, and\n support components from other internal information system components by\n implementing physically separate subnetworks with managed interfaces to other\n components of the system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system hardware and software\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of security tools and support components to be isolated from other\n internal information system components\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing isolation of information\n security tools, mechanisms, and support components"}]}]},{"id":"sc-7.18","class":"SP800-53-enhancement","title":"Fail Secure","properties":[{"name":"label","value":"SC-7(18)"},{"name":"sort-id","value":"sc-07.18"}],"parts":[{"id":"sc-7.18_smt","name":"statement","prose":"The information system fails securely in the event of an operational failure of a\n boundary protection device."},{"id":"sc-7.18_gdn","name":"guidance","prose":"Fail secure is a condition achieved by employing information system mechanisms to\n ensure that in the event of operational failures of boundary protection devices at\n managed interfaces (e.g., routers, firewalls, guards, and application gateways\n residing on protected subnetworks commonly referred to as demilitarized zones),\n information systems do not enter into unsecure states where intended security\n properties no longer hold. Failures of boundary protection devices cannot lead to,\n or cause information external to the devices to enter the devices, nor can\n failures permit unauthorized information releases.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#sc-24","rel":"related","text":"SC-24"}]},{"id":"sc-7.18_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system fails securely in the event of an operational\n failure of a boundary protection device."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing secure failure"}]}]},{"id":"sc-7.20","class":"SP800-53-enhancement","title":"Dynamic Isolation / Segregation","parameters":[{"id":"sc-7.20_prm_1","label":"organization-defined information system components"}],"properties":[{"name":"label","value":"SC-7(20)"},{"name":"sort-id","value":"sc-07.20"}],"parts":[{"id":"sc-7.20_smt","name":"statement","prose":"The information system provides the capability to dynamically isolate/segregate\n {{ sc-7.20_prm_1 }} from other components of the system."},{"id":"sc-7.20_gdn","name":"guidance","prose":"The capability to dynamically isolate or segregate certain internal components of\n organizational information systems is useful when it is necessary to partition or\n separate certain components of dubious origin from those components possessing\n greater trustworthiness. Component isolation reduces the attack surface of\n organizational information systems. Isolation of selected information system\n components is also a means of limiting the damage from successful cyber attacks\n when those attacks occur."},{"id":"sc-7.20_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-7.20_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(20)[1]"}],"prose":"the organization defines information system components to be dynamically\n isolated/segregated from other components of the system; and"},{"id":"sc-7.20_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(20)[2]"}],"prose":"the information system provides the capability to dynamically isolate/segregate\n organization-defined information system components from other components of the\n system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system hardware and software\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system components to be dynamically isolated/segregated\n from other components of the system\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing the capability to\n dynamically isolate/segregate information system components"}]}]},{"id":"sc-7.21","class":"SP800-53-enhancement","title":"Isolation of Information System Components","parameters":[{"id":"sc-7.21_prm_1","label":"organization-defined information system components"},{"id":"sc-7.21_prm_2","label":"organization-defined missions and/or business functions"}],"properties":[{"name":"label","value":"SC-7(21)"},{"name":"sort-id","value":"sc-07.21"}],"parts":[{"id":"sc-7.21_smt","name":"statement","prose":"The organization employs boundary protection mechanisms to separate {{ sc-7.21_prm_1 }} supporting {{ sc-7.21_prm_2 }}."},{"id":"sc-7.21_gdn","name":"guidance","prose":"Organizations can isolate information system components performing different\n missions and/or business functions. Such isolation limits unauthorized information\n flows among system components and also provides the opportunity to deploy greater\n levels of protection for selected components. Separating system components with\n boundary protection mechanisms provides the capability for increased protection of\n individual components and to more effectively control information flows between\n those components. This type of enhanced protection limits the potential harm from\n cyber attacks and errors. The degree of separation provided varies depending upon\n the mechanisms chosen. Boundary protection mechanisms include, for example,\n routers, gateways, and firewalls separating system components into physically\n separate networks or subnetworks, cross-domain devices separating subnetworks,\n virtualization techniques, and encrypting information flows among system\n components using distinct encryption keys.","links":[{"href":"#ca-9","rel":"related","text":"CA-9"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"sc-7.21_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-7.21_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(21)[1]"}],"prose":"defines information system components to be separated by boundary protection\n mechanisms;"},{"id":"sc-7.21_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(21)[2]"}],"prose":"defines missions and/or business functions to be supported by\n organization-defined information system components separated by boundary\n protection mechanisms; and"},{"id":"sc-7.21_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(21)[3]"}],"prose":"employs boundary protection mechanisms to separate organization-defined\n information system components supporting organization-defined missions and/or\n business functions."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system hardware and software\\n\\nenterprise architecture documentation\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing the capability to separate\n information system components supporting organizational missions and/or\n business functions"}]}]}]},{"id":"sc-8","class":"SP800-53","title":"Transmission Confidentiality and Integrity","parameters":[{"id":"sc-8_prm_1","constraints":[{"detail":"confidentiality AND integrity"}]}],"properties":[{"name":"label","value":"SC-8"},{"name":"sort-id","value":"sc-08"}],"links":[{"href":"#d715b234-9b5b-4e07-b1ed-99836727664d","rel":"reference","text":"FIPS Publication 140-2"},{"href":"#f2dbd4ec-c413-4714-b85b-6b7184d1c195","rel":"reference","text":"FIPS Publication 197"},{"href":"#90c5bc98-f9c4-44c9-98b7-787422f0999c","rel":"reference","text":"NIST Special Publication 800-52"},{"href":"#99f331f2-a9f0-46c2-9856-a3cbb9b89442","rel":"reference","text":"NIST Special Publication 800-77"},{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"},{"href":"#349fe082-502d-464a-aa0c-1443c6a5cf40","rel":"reference","text":"NIST Special Publication 800-113"},{"href":"#a4aa9645-9a8a-4b51-90a9-e223250f9a75","rel":"reference","text":"CNSS Policy 15"},{"href":"#06dff0ea-3848-4945-8d91-e955ee69f05d","rel":"reference","text":"NSTISSI No. 7003"}],"parts":[{"id":"sc-8_smt","name":"statement","prose":"The information system protects the {{ sc-8_prm_1 }} of transmitted\n information."},{"id":"sc-8_gdn","name":"guidance","prose":"This control applies to both internal and external networks and all types of\n information system components from which information can be transmitted (e.g.,\n servers, mobile devices, notebook computers, printers, copiers, scanners, facsimile\n machines). Communication paths outside the physical protection of a controlled\n boundary are exposed to the possibility of interception and modification. Protecting\n the confidentiality and/or integrity of organizational information can be\n accomplished by physical means (e.g., by employing protected distribution systems) or\n by logical means (e.g., employing encryption techniques). Organizations relying on\n commercial providers offering transmission services as commodity services rather than\n as fully dedicated services (i.e., services which can be highly specialized to\n individual customer needs), may find it difficult to obtain the necessary assurances\n regarding the implementation of needed security controls for transmission\n confidentiality/integrity. In such situations, organizations determine what types of\n confidentiality/integrity services are available in standard, commercial\n telecommunication service packages. If it is infeasible or impractical to obtain the\n necessary security controls and assurances of control effectiveness through\n appropriate contracting vehicles, organizations implement appropriate compensating\n security controls or explicitly accept the additional risk.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#pe-4","rel":"related","text":"PE-4"}]},{"id":"sc-8_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system protects one or more of the following:","parts":[{"id":"sc-8_obj.1","name":"objective","properties":[{"name":"label","value":"SC-8[1]"}],"prose":"confidentiality of transmitted information; and/or"},{"id":"sc-8_obj.2","name":"objective","properties":[{"name":"label","value":"SC-8[2]"}],"prose":"integrity of transmitted information."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing transmission confidentiality and integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing transmission confidentiality\n and/or integrity"}]}],"controls":[{"id":"sc-8.1","class":"SP800-53-enhancement","title":"Cryptographic or Alternate Physical Protection","parameters":[{"id":"sc-8.1_prm_1","constraints":[{"detail":"prevent unauthorized disclosure of information AND detect changes to information"}]},{"id":"sc-8.1_prm_2","label":"organization-defined alternative physical safeguards","constraints":[{"detail":"a hardened or alarmed carrier Protective Distribution System (PDS)"}]}],"properties":[{"name":"label","value":"SC-8(1)"},{"name":"sort-id","value":"sc-08.01"}],"parts":[{"id":"sc-8.1_smt","name":"statement","prose":"The information system implements cryptographic mechanisms to {{ sc-8.1_prm_1 }} during transmission unless otherwise protected by\n {{ sc-8.1_prm_2 }}."},{"id":"sc-8.1_gdn","name":"guidance","prose":"Encrypting information for transmission protects information from unauthorized\n disclosure and modification. Cryptographic mechanisms implemented to protect\n information integrity include, for example, cryptographic hash functions which\n have common application in digital signatures, checksums, and message\n authentication codes. Alternative physical security safeguards include, for\n example, protected distribution systems.","links":[{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"sc-8.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-8.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-8(1)[1]"}],"prose":"the organization defines physical safeguards to be implemented to protect\n information during transmission when cryptographic mechanisms are not\n implemented; and"},{"id":"sc-8.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-8(1)[2]"}],"prose":"the information system implements cryptographic mechanisms to do one or more of\n the following during transmission unless otherwise protected by\n organization-defined alternative physical safeguards:","parts":[{"id":"sc-8.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"SC-8(1)[2][a]"}],"prose":"prevent unauthorized disclosure of information; and/or"},{"id":"sc-8.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"SC-8(1)[2][b]"}],"prose":"detect changes to information."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing transmission confidentiality and integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Cryptographic mechanisms supporting and/or implementing transmission\n confidentiality and/or integrity\\n\\nautomated mechanisms supporting and/or implementing alternative physical\n safeguards\\n\\norganizational processes for defining and implementing alternative physical\n safeguards"}]}]}]},{"id":"sc-10","class":"SP800-53","title":"Network Disconnect","parameters":[{"id":"sc-10_prm_1","label":"organization-defined time period","constraints":[{"detail":"no longer than ten (10) minutes for privileged sessions and no longer than fifteen (15) minutes for user sessions"}]}],"properties":[{"name":"label","value":"SC-10"},{"name":"sort-id","value":"sc-10"}],"parts":[{"id":"sc-10_smt","name":"statement","prose":"The information system terminates the network connection associated with a\n communications session at the end of the session or after {{ sc-10_prm_1 }} of inactivity."},{"id":"sc-10_gdn","name":"guidance","prose":"This control applies to both internal and external networks. Terminating network\n connections associated with communications sessions include, for example,\n de-allocating associated TCP/IP address/port pairs at the operating system level, or\n de-allocating networking assignments at the application level if multiple application\n sessions are using a single, operating system-level network connection. Time periods\n of inactivity may be established by organizations and include, for example, time\n periods by type of network access or for specific network accesses."},{"id":"sc-10_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-10_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-10[1]"}],"prose":"the organization defines a time period of inactivity after which the information\n system terminates a network connection associated with a communications session;\n and"},{"id":"sc-10_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-10[2]"}],"prose":"the information system terminates the network connection associated with a\n communication session at the end of the session or after the organization-defined\n time period of inactivity."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing network disconnect\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing network disconnect\n capability"}]}]},{"id":"sc-12","class":"SP800-53","title":"Cryptographic Key Establishment and Management","parameters":[{"id":"sc-12_prm_1","label":"organization-defined requirements for key generation, distribution, storage,\n access, and destruction"}],"properties":[{"name":"label","value":"SC-12"},{"name":"sort-id","value":"sc-12"}],"links":[{"href":"#81f09e01-d0b0-4ae2-aa6a-064ed9950070","rel":"reference","text":"NIST Special Publication 800-56"},{"href":"#a6c774c0-bf50-4590-9841-2a5c1c91ac6f","rel":"reference","text":"NIST Special Publication 800-57"}],"parts":[{"id":"sc-12_smt","name":"statement","prose":"The organization establishes and manages cryptographic keys for required cryptography\n employed within the information system in accordance with {{ sc-12_prm_1 }}.","parts":[{"id":"sc-12_fr","name":"item","title":"SC-12 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Federally approved and validated cryptography."}]}]},{"id":"sc-12_gdn","name":"guidance","prose":"Cryptographic key management and establishment can be performed using manual\n procedures or automated mechanisms with supporting manual procedures. Organizations\n define key management requirements in accordance with applicable federal laws,\n Executive Orders, directives, regulations, policies, standards, and guidance,\n specifying appropriate options, levels, and parameters. Organizations manage trust\n stores to ensure that only approved trust anchors are in such trust stores. This\n includes certificates with visibility external to organizational information systems\n and certificates related to the internal operations of systems.","links":[{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-17","rel":"related","text":"SC-17"}]},{"id":"sc-12_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-12_obj.1","name":"objective","properties":[{"name":"label","value":"SC-12[1]"}],"prose":"defines requirements for cryptographic key:","parts":[{"id":"sc-12_obj.1.a","name":"objective","properties":[{"name":"label","value":"SC-12[1][a]"}],"prose":"generation;"},{"id":"sc-12_obj.1.b","name":"objective","properties":[{"name":"label","value":"SC-12[1][b]"}],"prose":"distribution;"},{"id":"sc-12_obj.1.c","name":"objective","properties":[{"name":"label","value":"SC-12[1][c]"}],"prose":"storage;"},{"id":"sc-12_obj.1.d","name":"objective","properties":[{"name":"label","value":"SC-12[1][d]"}],"prose":"access;"},{"id":"sc-12_obj.1.e","name":"objective","properties":[{"name":"label","value":"SC-12[1][e]"}],"prose":"destruction; and"}]},{"id":"sc-12_obj.2","name":"objective","properties":[{"name":"label","value":"SC-12[2]"}],"prose":"establishes and manages cryptographic keys for required cryptography employed\n within the information system in accordance with organization-defined requirements\n for key generation, distribution, storage, access, and destruction."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing cryptographic key establishment and management\\n\\ninformation system design documentation\\n\\ncryptographic mechanisms\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for cryptographic key establishment\n and/or management"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing cryptographic key\n establishment and management"}]}],"controls":[{"id":"sc-12.1","class":"SP800-53-enhancement","title":"Availability","properties":[{"name":"label","value":"SC-12(1)"},{"name":"sort-id","value":"sc-12.01"}],"parts":[{"id":"sc-12.1_smt","name":"statement","prose":"The organization maintains availability of information in the event of the loss of\n cryptographic keys by users."},{"id":"sc-12.1_gdn","name":"guidance","prose":"Escrowing of encryption keys is a common practice for ensuring availability in the\n event of loss of keys (e.g., due to forgotten passphrase)."},{"id":"sc-12.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization maintains availability of information in the event\n of the loss of cryptographic keys by users."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing cryptographic key establishment, management, and\n recovery\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for cryptographic key\n establishment or management"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing cryptographic key\n establishment and management"}]}]},{"id":"sc-12.2","class":"SP800-53-enhancement","title":"Symmetric Keys","parameters":[{"id":"sc-12.2_prm_1","constraints":[{"detail":"NIST FIPS-compliant"}]}],"properties":[{"name":"label","value":"SC-12(2)"},{"name":"sort-id","value":"sc-12.02"}],"parts":[{"id":"sc-12.2_smt","name":"statement","prose":"The organization produces, controls, and distributes symmetric cryptographic keys\n using {{ sc-12.2_prm_1 }} key management technology and\n processes."},{"id":"sc-12.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization produces, controls, and distributes symmetric\n cryptographic keys using one of the following: ","parts":[{"id":"sc-12.2_obj.1","name":"objective","properties":[{"name":"label","value":"SC-12(2)[1]"}],"prose":"NIST FIPS-compliant key management technology and processes; or"},{"id":"sc-12.2_obj.2","name":"objective","properties":[{"name":"label","value":"SC-12(2)[2]"}],"prose":"NSA-approved key management technology and processes."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing cryptographic key establishment and management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of FIPS validated cryptographic products\\n\\nlist of NSA-approved cryptographic products\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for cryptographic key\n establishment or management"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing symmetric cryptographic key\n establishment and management"}]}]},{"id":"sc-12.3","class":"SP800-53-enhancement","title":"Asymmetric Keys","parameters":[{"id":"sc-12.3_prm_1"}],"properties":[{"name":"label","value":"SC-12(3)"},{"name":"sort-id","value":"sc-12.03"}],"parts":[{"id":"sc-12.3_smt","name":"statement","prose":"The organization produces, controls, and distributes asymmetric cryptographic keys\n using {{ sc-12.3_prm_1 }}."},{"id":"sc-12.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization produces, controls, and distributes asymmetric\n cryptographic keys using one of the following: ","parts":[{"id":"sc-12.3_obj.1","name":"objective","properties":[{"name":"label","value":"SC-12(3)[1]"}],"prose":"NSA-approved key management technology and processes;"},{"id":"sc-12.3_obj.2","name":"objective","properties":[{"name":"label","value":"SC-12(3)[2]"}],"prose":"approved PKI Class 3 certificates or prepositioned keying material; or"},{"id":"sc-12.3_obj.3","name":"objective","properties":[{"name":"label","value":"SC-12(3)[3]"}],"prose":"approved PKI Class 3 or Class 4 certificates and hardware security tokens that\n protect the user’s private key."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing cryptographic key establishment and management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of NSA-approved cryptographic products\\n\\nlist of approved PKI Class 3 and Class 4 certificates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for cryptographic key\n establishment or management\\n\\norganizational personnel with responsibilities for PKI certificates"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing asymmetric cryptographic\n key establishment and management"}]}]}]},{"id":"sc-13","class":"SP800-53","title":"Cryptographic Protection","parameters":[{"id":"sc-13_prm_1","label":"organization-defined cryptographic uses and type of cryptography required for\n each use","constraints":[{"detail":"FIPS-validated or NSA-approved cryptography"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SC-13"},{"name":"sort-id","value":"sc-13"}],"links":[{"href":"#39f9087d-7687-46d2-8eda-b6f4b7a4d8a9","rel":"reference","text":"FIPS Publication 140"},{"href":"#6a1041fc-054e-4230-946b-2e6f4f3731bb","rel":"reference","text":"http://csrc.nist.gov/cryptval"},{"href":"#9b97ed27-3dd6-4f9a-ade5-1b43e9669794","rel":"reference","text":"http://www.cnss.gov"}],"parts":[{"id":"sc-13_smt","name":"statement","prose":"The information system implements {{ sc-13_prm_1 }} in accordance with\n applicable federal laws, Executive Orders, directives, policies, regulations, and\n standards."},{"id":"sc-13_gdn","name":"guidance","prose":"Cryptography can be employed to support a variety of security solutions including,\n for example, the protection of classified and Controlled Unclassified Information,\n the provision of digital signatures, and the enforcement of information separation\n when authorized individuals have the necessary clearances for such information but\n lack the necessary formal access approvals. Cryptography can also be used to support\n random number generation and hash generation. Generally applicable cryptographic\n standards include FIPS-validated cryptography and NSA-approved cryptography. This\n control does not impose any requirements on organizations to use cryptography.\n However, if cryptography is required based on the selection of other security\n controls, organizations define each type of cryptographic use and the type of\n cryptography required (e.g., protection of classified information: NSA-approved\n cryptography; provision of digital signatures: FIPS-validated cryptography).","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-7","rel":"related","text":"AC-7"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#au-10","rel":"related","text":"AU-10"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-7","rel":"related","text":"IA-7"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-28","rel":"related","text":"SC-28"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"sc-13_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-13_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-13[1]"}],"prose":"the organization defines cryptographic uses; and"},{"id":"sc-13_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-13[2]"}],"prose":"the organization defines the type of cryptography required for each use; and"},{"id":"sc-13_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-13[3]"}],"prose":"the information system implements the organization-defined cryptographic uses and\n type of cryptography required for each use in accordance with applicable federal\n laws, Executive Orders, directives, policies, regulations, and standards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing cryptographic protection\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncryptographic module validation certificates\\n\\nlist of FIPS validated cryptographic modules\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for cryptographic protection"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing cryptographic protection"}]}]},{"id":"sc-15","class":"SP800-53","title":"Collaborative Computing Devices","parameters":[{"id":"sc-15_prm_1","label":"organization-defined exceptions where remote activation is to be allowed","constraints":[{"detail":"no exceptions"}]}],"properties":[{"name":"label","value":"SC-15"},{"name":"sort-id","value":"sc-15"}],"parts":[{"id":"sc-15_smt","name":"statement","prose":"The information system:","parts":[{"id":"sc-15_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Prohibits remote activation of collaborative computing devices with the following\n exceptions: {{ sc-15_prm_1 }}; and"},{"id":"sc-15_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Provides an explicit indication of use to users physically present at the\n devices."},{"id":"sc-15_fr","name":"item","title":"SC-15 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-15_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The information system provides disablement (instead of physical disconnect) of collaborative computing devices in a manner that supports ease of use."}]}]},{"id":"sc-15_gdn","name":"guidance","prose":"Collaborative computing devices include, for example, networked white boards,\n cameras, and microphones. Explicit indication of use includes, for example, signals\n to users when collaborative computing devices are activated.","links":[{"href":"#ac-21","rel":"related","text":"AC-21"}]},{"id":"sc-15_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-15.a_obj","name":"objective","properties":[{"name":"label","value":"SC-15(a)"}],"parts":[{"id":"sc-15.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-15(a)[1]"}],"prose":"the organization defines exceptions where remote activation of collaborative\n computing devices is to be allowed;"},{"id":"sc-15.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-15(a)[2]"}],"prose":"the information system prohibits remote activation of collaborative computing\n devices, except for organization-defined exceptions where remote activation is\n to be allowed; and"}]},{"id":"sc-15.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-15(b)"}],"prose":"the information system provides an explicit indication of use to users physically\n present at the devices."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing collaborative computing\\n\\naccess control policy and procedures\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for managing collaborative\n computing devices"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing management of remote\n activation of collaborative computing devices\\n\\nautomated mechanisms providing an indication of use of collaborative computing\n devices"}]}]},{"id":"sc-17","class":"SP800-53","title":"Public Key Infrastructure Certificates","parameters":[{"id":"sc-17_prm_1","label":"organization-defined certificate policy"}],"properties":[{"name":"label","value":"SC-17"},{"name":"sort-id","value":"sc-17"}],"links":[{"href":"#58ad6f27-af99-429f-86a8-8bb767b014b9","rel":"reference","text":"OMB Memorandum 05-24"},{"href":"#8f174e91-844e-4cf1-a72a-45c119a3a8dd","rel":"reference","text":"NIST Special Publication 800-32"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"}],"parts":[{"id":"sc-17_smt","name":"statement","prose":"The organization issues public key certificates under an {{ sc-17_prm_1 }} or obtains public key certificates from an approved\n service provider."},{"id":"sc-17_gdn","name":"guidance","prose":"For all certificates, organizations manage information system trust stores to ensure\n only approved trust anchors are in the trust stores. This control addresses both\n certificates with visibility external to organizational information systems and\n certificates related to the internal operations of systems, for example,\n application-specific time services.","links":[{"href":"#sc-12","rel":"related","text":"SC-12"}]},{"id":"sc-17_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-17_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-17[1]"}],"prose":"defines a certificate policy for issuing public key certificates;"},{"id":"sc-17_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-17[2]"}],"prose":"issues public key certificates:","parts":[{"id":"sc-17_obj.2.a","name":"objective","properties":[{"name":"label","value":"SC-17[2][a]"}],"prose":"under an organization-defined certificate policy: or"},{"id":"sc-17_obj.2.b","name":"objective","properties":[{"name":"label","value":"SC-17[2][b]"}],"prose":"obtains public key certificates from an approved service provider."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing public key infrastructure certificates\\n\\npublic key certificate policy or policies\\n\\npublic key issuing process\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for issuing public key\n certificates\\n\\nservice providers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing the management of public key\n infrastructure certificates"}]}]},{"id":"sc-18","class":"SP800-53","title":"Mobile Code","properties":[{"name":"label","value":"SC-18"},{"name":"sort-id","value":"sc-18"}],"links":[{"href":"#e716cd51-d1d5-4c6a-967a-22e9fbbc42f1","rel":"reference","text":"NIST Special Publication 800-28"},{"href":"#e6522953-6714-435d-a0d3-140df554c186","rel":"reference","text":"DoD Instruction 8552.01"}],"parts":[{"id":"sc-18_smt","name":"statement","prose":"The organization:","parts":[{"id":"sc-18_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Defines acceptable and unacceptable mobile code and mobile code technologies;"},{"id":"sc-18_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishes usage restrictions and implementation guidance for acceptable mobile\n code and mobile code technologies; and"},{"id":"sc-18_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Authorizes, monitors, and controls the use of mobile code within the information\n system."}]},{"id":"sc-18_gdn","name":"guidance","prose":"Decisions regarding the employment of mobile code within organizational information\n systems are based on the potential for the code to cause damage to the systems if\n used maliciously. Mobile code technologies include, for example, Java, JavaScript,\n ActiveX, Postscript, PDF, Shockwave movies, Flash animations, and VBScript. Usage\n restrictions and implementation guidance apply to both the selection and use of\n mobile code installed on servers and mobile code downloaded and executed on\n individual workstations and devices (e.g., smart phones). Mobile code policy and\n procedures address preventing the development, acquisition, or introduction of\n unacceptable mobile code within organizational information systems.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#si-3","rel":"related","text":"SI-3"}]},{"id":"sc-18_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-18.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-18(a)"}],"prose":"defines acceptable and unacceptable mobile code and mobile code technologies;"},{"id":"sc-18.b_obj","name":"objective","properties":[{"name":"label","value":"SC-18(b)"}],"parts":[{"id":"sc-18.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-18(b)[1]"}],"prose":"establishes usage restrictions for acceptable mobile code and mobile code\n technologies;"},{"id":"sc-18.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-18(b)[2]"}],"prose":"establishes implementation guidance for acceptable mobile code and mobile code\n technologies;"}]},{"id":"sc-18.c_obj","name":"objective","properties":[{"name":"label","value":"SC-18(c)"}],"parts":[{"id":"sc-18.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-18(c)[1]"}],"prose":"authorizes the use of mobile code within the information system;"},{"id":"sc-18.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-18(c)[2]"}],"prose":"monitors the use of mobile code within the information system; and"},{"id":"sc-18.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-18(c)[3]"}],"prose":"controls the use of mobile code within the information system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing mobile code\\n\\nmobile code usage restrictions, mobile code implementation policy and\n procedures\\n\\nlist of acceptable mobile code and mobile code technologies\\n\\nlist of unacceptable mobile code and mobile technologies\\n\\nauthorization records\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing mobile code"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for controlling, authorizing, monitoring, and restricting\n mobile code\\n\\nautomated mechanisms supporting and/or implementing the management of mobile\n code\\n\\nautomated mechanisms supporting and/or implementing the monitoring of mobile\n code"}]}]},{"id":"sc-19","class":"SP800-53","title":"Voice Over Internet Protocol","properties":[{"name":"label","value":"SC-19"},{"name":"sort-id","value":"sc-19"}],"links":[{"href":"#7783f3e7-09b3-478b-9aa2-4a76dfd0ea90","rel":"reference","text":"NIST Special Publication 800-58"}],"parts":[{"id":"sc-19_smt","name":"statement","prose":"The organization:","parts":[{"id":"sc-19_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes usage restrictions and implementation guidance for Voice over Internet\n Protocol (VoIP) technologies based on the potential to cause damage to the\n information system if used maliciously; and"},{"id":"sc-19_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes, monitors, and controls the use of VoIP within the information\n system."}]},{"id":"sc-19_gdn","name":"guidance","links":[{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-15","rel":"related","text":"SC-15"}]},{"id":"sc-19_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-19.a_obj","name":"objective","properties":[{"name":"label","value":"SC-19(a)"}],"parts":[{"id":"sc-19.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-19(a)[1]"}],"prose":"establishes usage restrictions for Voice over Internet Protocol (VoIP)\n technologies based on the potential to cause damage to the information system\n if used maliciously;"},{"id":"sc-19.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-19(a)[2]"}],"prose":"establishes implementation guidance for Voice over Internet Protocol (VoIP)\n technologies based on the potential to cause damage to the information system\n if used maliciously;"}]},{"id":"sc-19.b_obj","name":"objective","properties":[{"name":"label","value":"SC-19(b)"}],"parts":[{"id":"sc-19.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-19(b)[1]"}],"prose":"authorizes the use of VoIP within the information system;"},{"id":"sc-19.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-19(b)[2]"}],"prose":"monitors the use of VoIP within the information system; and"},{"id":"sc-19.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-19(b)[3]"}],"prose":"controls the use of VoIP within the information system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing VoIP\\n\\nVoIP usage restrictions\\n\\nVoIP implementation guidance\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing VoIP"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for authorizing, monitoring, and controlling VoIP\\n\\nautomated mechanisms supporting and/or implementing authorizing, monitoring, and\n controlling VoIP"}]}]},{"id":"sc-20","class":"SP800-53","title":"Secure Name / Address Resolution Service (authoritative Source)","properties":[{"name":"label","value":"SC-20"},{"name":"sort-id","value":"sc-20"}],"links":[{"href":"#28115a56-da6b-4d44-b1df-51dd7f048a3e","rel":"reference","text":"OMB Memorandum 08-23"},{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"}],"parts":[{"id":"sc-20_smt","name":"statement","prose":"The information system:","parts":[{"id":"sc-20_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Provides additional data origin authentication and integrity verification\n artifacts along with the authoritative name resolution data the system returns in\n response to external name/address resolution queries; and"},{"id":"sc-20_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Provides the means to indicate the security status of child zones and (if the\n child supports secure resolution services) to enable verification of a chain of\n trust among parent and child domains, when operating as part of a distributed,\n hierarchical namespace."}]},{"id":"sc-20_gdn","name":"guidance","prose":"This control enables external clients including, for example, remote Internet\n clients, to obtain origin authentication and integrity verification assurances for\n the host/service name to network address resolution information obtained through the\n service. Information systems that provide name and address resolution services\n include, for example, domain name system (DNS) servers. Additional artifacts include,\n for example, DNS Security (DNSSEC) digital signatures and cryptographic keys. DNS\n resource records are examples of authoritative data. The means to indicate the\n security status of child zones includes, for example, the use of delegation signer\n resource records in the DNS. The DNS security controls reflect (and are referenced\n from) OMB Memorandum 08-23. Information systems that use technologies other than the\n DNS to map between host/service names and network addresses provide other means to\n assure the authenticity and integrity of response data.","links":[{"href":"#au-10","rel":"related","text":"AU-10"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-21","rel":"related","text":"SC-21"},{"href":"#sc-22","rel":"related","text":"SC-22"}]},{"id":"sc-20_obj","name":"objective","prose":"Determine if the information system:","parts":[{"id":"sc-20.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-20(a)"}],"prose":"provides additional data origin and integrity verification artifacts along with\n the authoritative name resolution data the system returns in response to external\n name/address resolution queries;"},{"id":"sc-20.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-20(b)"}],"prose":"provides the means to, when operating as part of a distributed, hierarchical\n namespace:","parts":[{"id":"sc-20.b_obj.1","name":"objective","properties":[{"name":"label","value":"SC-20(b)[1]"}],"prose":"indicate the security status of child zones; and"},{"id":"sc-20.b_obj.2","name":"objective","properties":[{"name":"label","value":"SC-20(b)[2]"}],"prose":"enable verification of a chain of trust among parent and child domains (if the\n child supports secure resolution services)."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing secure name/address resolution service (authoritative\n source)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing DNS"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing secure name/address resolution\n service"}]}]},{"id":"sc-21","class":"SP800-53","title":"Secure Name / Address Resolution Service (recursive or Caching Resolver)","properties":[{"name":"label","value":"SC-21"},{"name":"sort-id","value":"sc-21"}],"links":[{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"}],"parts":[{"id":"sc-21_smt","name":"statement","prose":"The information system requests and performs data origin authentication and data\n integrity verification on the name/address resolution responses the system receives\n from authoritative sources."},{"id":"sc-21_gdn","name":"guidance","prose":"Each client of name resolution services either performs this validation on its own,\n or has authenticated channels to trusted validation providers. Information systems\n that provide name and address resolution services for local clients include, for\n example, recursive resolving or caching domain name system (DNS) servers. DNS client\n resolvers either perform validation of DNSSEC signatures, or clients use\n authenticated channels to recursive resolvers that perform such validations.\n Information systems that use technologies other than the DNS to map between\n host/service names and network addresses provide other means to enable clients to\n verify the authenticity and integrity of response data.","links":[{"href":"#sc-20","rel":"related","text":"SC-20"},{"href":"#sc-22","rel":"related","text":"SC-22"}]},{"id":"sc-21_obj","name":"objective","prose":"Determine if the information system: ","parts":[{"id":"sc-21_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-21[1]"}],"prose":"requests data origin authentication on the name/address resolution responses the\n system receives from authoritative sources;"},{"id":"sc-21_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-21[2]"}],"prose":"requests data integrity verification on the name/address resolution responses the\n system receives from authoritative sources;"},{"id":"sc-21_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-21[3]"}],"prose":"performs data origin authentication on the name/address resolution responses the\n system receives from authoritative sources; and"},{"id":"sc-21_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-21[4]"}],"prose":"performs data integrity verification on the name/address resolution responses the\n system receives from authoritative sources."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing secure name/address resolution service (recursive or caching\n resolver)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing DNS"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing data origin authentication and\n data integrity verification for name/address resolution services"}]}]},{"id":"sc-22","class":"SP800-53","title":"Architecture and Provisioning for Name / Address Resolution Service","properties":[{"name":"label","value":"SC-22"},{"name":"sort-id","value":"sc-22"}],"links":[{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"}],"parts":[{"id":"sc-22_smt","name":"statement","prose":"The information systems that collectively provide name/address resolution service for\n an organization are fault-tolerant and implement internal/external role\n separation."},{"id":"sc-22_gdn","name":"guidance","prose":"Information systems that provide name and address resolution services include, for\n example, domain name system (DNS) servers. To eliminate single points of failure and\n to enhance redundancy, organizations employ at least two authoritative domain name\n system servers, one configured as the primary server and the other configured as the\n secondary server. Additionally, organizations typically deploy the servers in two\n geographically separated network subnetworks (i.e., not located in the same physical\n facility). For role separation, DNS servers with internal roles only process name and\n address resolution requests from within organizations (i.e., from internal clients).\n DNS servers with external roles only process name and address resolution information\n requests from clients external to organizations (i.e., on external networks including\n the Internet). Organizations specify clients that can access authoritative DNS\n servers in particular roles (e.g., by address ranges, explicit lists).","links":[{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-20","rel":"related","text":"SC-20"},{"href":"#sc-21","rel":"related","text":"SC-21"},{"href":"#sc-24","rel":"related","text":"SC-24"}]},{"id":"sc-22_obj","name":"objective","prose":"Determine if the information systems that collectively provide name/address\n resolution service for an organization: ","parts":[{"id":"sc-22_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-22[1]"}],"prose":"are fault tolerant; and"},{"id":"sc-22_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-22[2]"}],"prose":"implement internal/external role separation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing architecture and provisioning for name/address resolution\n service\\n\\naccess control policy and procedures\\n\\ninformation system design documentation\\n\\nassessment results from independent, testing organizations\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing DNS"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing name/address resolution\n service for fault tolerance and role separation"}]}]},{"id":"sc-23","class":"SP800-53","title":"Session Authenticity","properties":[{"name":"label","value":"SC-23"},{"name":"sort-id","value":"sc-23"}],"links":[{"href":"#90c5bc98-f9c4-44c9-98b7-787422f0999c","rel":"reference","text":"NIST Special Publication 800-52"},{"href":"#99f331f2-a9f0-46c2-9856-a3cbb9b89442","rel":"reference","text":"NIST Special Publication 800-77"},{"href":"#1ebdf782-d95d-4a7b-8ec7-ee860951eced","rel":"reference","text":"NIST Special Publication 800-95"}],"parts":[{"id":"sc-23_smt","name":"statement","prose":"The information system protects the authenticity of communications sessions."},{"id":"sc-23_gdn","name":"guidance","prose":"This control addresses communications protection at the session, versus packet level\n (e.g., sessions in service-oriented architectures providing web-based services) and\n establishes grounds for confidence at both ends of communications sessions in ongoing\n identities of other parties and in the validity of information transmitted.\n Authenticity protection includes, for example, protecting against man-in-the-middle\n attacks/session hijacking and the insertion of false information into sessions.","links":[{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-10","rel":"related","text":"SC-10"},{"href":"#sc-11","rel":"related","text":"SC-11"}]},{"id":"sc-23_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system protects the authenticity of communications\n sessions."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing session authenticity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing session authenticity"}]}],"controls":[{"id":"sc-23.1","class":"SP800-53-enhancement","title":"Invalidate Session Identifiers at Logout","properties":[{"name":"label","value":"SC-23(1)"},{"name":"sort-id","value":"sc-23.01"}],"parts":[{"id":"sc-23.1_smt","name":"statement","prose":"The information system invalidates session identifiers upon user logout or other\n session termination."},{"id":"sc-23.1_gdn","name":"guidance","prose":"This control enhancement curtails the ability of adversaries from capturing and\n continuing to employ previously valid session IDs."},{"id":"sc-23.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system invalidates session identifiers upon user\n logout or other session termination."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing session authenticity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing session identifier\n invalidation upon session termination"}]}]}]},{"id":"sc-24","class":"SP800-53","title":"Fail in Known State","parameters":[{"id":"sc-24_prm_1","label":"organization-defined known-state"},{"id":"sc-24_prm_2","label":"organization-defined types of failures"},{"id":"sc-24_prm_3","label":"organization-defined system state information"}],"properties":[{"name":"label","value":"SC-24"},{"name":"sort-id","value":"sc-24"}],"parts":[{"id":"sc-24_smt","name":"statement","prose":"The information system fails to a {{ sc-24_prm_1 }} for {{ sc-24_prm_2 }} preserving {{ sc-24_prm_3 }} in\n failure."},{"id":"sc-24_gdn","name":"guidance","prose":"Failure in a known state addresses security concerns in accordance with the\n mission/business needs of organizations. Failure in a known secure state helps to\n prevent the loss of confidentiality, integrity, or availability of information in the\n event of failures of organizational information systems or system components. Failure\n in a known safe state helps to prevent systems from failing to a state that may cause\n injury to individuals or destruction to property. Preserving information system state\n information facilitates system restart and return to the operational mode of\n organizations with less disruption of mission/business processes.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-10","rel":"related","text":"CP-10"},{"href":"#cp-12","rel":"related","text":"CP-12"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-22","rel":"related","text":"SC-22"}]},{"id":"sc-24_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-24_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-24[1]"}],"prose":"the organization defines a known-state to which the information system is to fail\n in the event of a system failure;"},{"id":"sc-24_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-24[2]"}],"prose":"the organization defines types of failures for which the information system is to\n fail to an organization-defined known-state;"},{"id":"sc-24_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-24[3]"}],"prose":"the organization defines system state information to be preserved in the event of\n a system failure;"},{"id":"sc-24_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-24[4]"}],"prose":"the information system fails to the organization-defined known-state for\n organization-defined types of failures; and"},{"id":"sc-24_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-24[5]"}],"prose":"the information system preserves the organization-defined system state information\n in the event of a system failure."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing information system failure to known state\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of failures requiring information system to fail in a known state\\n\\nstate information to be preserved in system failure\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing fail-in-known state\n capability\\n\\nautomated mechanisms preserving system state information in the event of a system\n failure"}]}]},{"id":"sc-28","class":"SP800-53","title":"Protection of Information at Rest","parameters":[{"id":"sc-28_prm_1","constraints":[{"detail":"confidentiality AND integrity"}]},{"id":"sc-28_prm_2","label":"organization-defined information at rest"}],"properties":[{"name":"label","value":"SC-28"},{"name":"sort-id","value":"sc-28"}],"links":[{"href":"#81f09e01-d0b0-4ae2-aa6a-064ed9950070","rel":"reference","text":"NIST Special Publication 800-56"},{"href":"#a6c774c0-bf50-4590-9841-2a5c1c91ac6f","rel":"reference","text":"NIST Special Publication 800-57"},{"href":"#3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","rel":"reference","text":"NIST Special Publication 800-111"}],"parts":[{"id":"sc-28_smt","name":"statement","prose":"The information system protects the {{ sc-28_prm_1 }} of {{ sc-28_prm_2 }}.","parts":[{"id":"sc-28_fr","name":"item","title":"SC-28 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-28_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"The organization supports the capability to use cryptographic mechanisms to protect information at rest."}]}]},{"id":"sc-28_gdn","name":"guidance","prose":"This control addresses the confidentiality and integrity of information at rest and\n covers user information and system information. Information at rest refers to the\n state of information when it is located on storage devices as specific components of\n information systems. System-related information requiring protection includes, for\n example, configurations or rule sets for firewalls, gateways, intrusion\n detection/prevention systems, filtering routers, and authenticator content.\n Organizations may employ different mechanisms to achieve confidentiality and\n integrity protections, including the use of cryptographic mechanisms and file share\n scanning. Integrity protection can be achieved, for example, by implementing\n Write-Once-Read-Many (WORM) technologies. Organizations may also employ other\n security controls including, for example, secure off-line storage in lieu of online\n storage when adequate protection of information at rest cannot otherwise be achieved\n and/or continuous monitoring to identify malicious code at rest.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"sc-28_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-28_obj.1","name":"objective","properties":[{"name":"label","value":"SC-28[1]"}],"prose":"the organization defines information at rest requiring one or more of the\n following:","parts":[{"id":"sc-28_obj.1.a","name":"objective","properties":[{"name":"label","value":"SC-28[1][a]"}],"prose":"confidentiality protection; and/or"},{"id":"sc-28_obj.1.b","name":"objective","properties":[{"name":"label","value":"SC-28[1][b]"}],"prose":"integrity protection;"}]},{"id":"sc-28_obj.2","name":"objective","properties":[{"name":"label","value":"SC-28[2]"}],"prose":"the information system protects:","parts":[{"id":"sc-28_obj.2.a","name":"objective","properties":[{"name":"label","value":"SC-28[2][a]"}],"prose":"the confidentiality of organization-defined information at rest; and/or"},{"id":"sc-28_obj.2.b","name":"objective","properties":[{"name":"label","value":"SC-28[2][b]"}],"prose":"the integrity of organization-defined information at rest."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing protection of information at rest\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncryptographic mechanisms and associated configuration documentation\\n\\nlist of information at rest requiring confidentiality and integrity\n protections\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing confidentiality and integrity\n protections for information at rest"}]}],"controls":[{"id":"sc-28.1","class":"SP800-53-enhancement","title":"Cryptographic Protection","parameters":[{"id":"sc-28.1_prm_1","label":"organization-defined information"},{"id":"sc-28.1_prm_2","label":"organization-defined information system components","constraints":[{"detail":"all information system components storing customer data deemed sensitive"}]}],"properties":[{"name":"label","value":"SC-28(1)"},{"name":"sort-id","value":"sc-28.01"}],"parts":[{"id":"sc-28.1_smt","name":"statement","prose":"The information system implements cryptographic mechanisms to prevent unauthorized\n disclosure and modification of {{ sc-28.1_prm_1 }} on {{ sc-28.1_prm_2 }}."},{"id":"sc-28.1_gdn","name":"guidance","prose":"Selection of cryptographic mechanisms is based on the need to protect the\n confidentiality and integrity of organizational information. The strength of\n mechanism is commensurate with the security category and/or classification of the\n information. This control enhancement applies to significant concentrations of\n digital media in organizational areas designated for media storage and also to\n limited quantities of media generally associated with information system\n components in operational environments (e.g., portable storage devices, mobile\n devices). Organizations have the flexibility to either encrypt all information on\n storage devices (i.e., full disk encryption) or encrypt specific data structures\n (e.g., files, records, or fields). Organizations employing cryptographic\n mechanisms to protect information at rest also consider cryptographic key\n management solutions.","links":[{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#sc-12","rel":"related","text":"SC-12"}]},{"id":"sc-28.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-28.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-28(1)[1]"}],"prose":"the organization defines information requiring cryptographic protection;"},{"id":"sc-28.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-28(1)[2]"}],"prose":"the organization defines information system components with\n organization-defined information requiring cryptographic protection; and"},{"id":"sc-28.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-28(1)[3]"}],"prose":"the information system employs cryptographic mechanisms to prevent unauthorized\n disclosure and modification of organization-defined information on\n organization-defined information system components."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing protection of information at rest\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncryptographic mechanisms and associated configuration documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Cryptographic mechanisms implementing confidentiality and integrity protections\n for information at rest"}]}]}]},{"id":"sc-39","class":"SP800-53","title":"Process Isolation","properties":[{"name":"label","value":"SC-39"},{"name":"sort-id","value":"sc-39"}],"parts":[{"id":"sc-39_smt","name":"statement","prose":"The information system maintains a separate execution domain for each executing\n process."},{"id":"sc-39_gdn","name":"guidance","prose":"Information systems can maintain separate execution domains for each executing\n process by assigning each process a separate address space. Each information system\n process has a distinct address space so that communication between processes is\n performed in a manner controlled through the security functions, and one process\n cannot modify the executing code of another process. Maintaining separate execution\n domains for executing processes can be achieved, for example, by implementing\n separate address spaces. This capability is available in most commercial operating\n systems that employ multi-state processor technologies.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"sc-39_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system maintains a separate execution domain for each\n executing process."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system design documentation\\n\\ninformation system architecture\\n\\nindependent verification and validation documentation\\n\\ntesting and evaluation documentation, other relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Information system developers/integrators\\n\\ninformation system security architect"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing separate execution domains for\n each executing process"}]}]}]},{"id":"si","class":"family","title":"System and Information Integrity","controls":[{"id":"si-1","class":"SP800-53","title":"System and Information Integrity Policy and Procedures","parameters":[{"id":"si-1_prm_1","label":"organization-defined personnel or roles"},{"id":"si-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"si-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-1"},{"name":"sort-id","value":"si-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"si-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ si-1_prm_1 }}:","parts":[{"id":"si-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system and information integrity policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"si-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system and information\n integrity policy and associated system and information integrity controls;\n and"}]},{"id":"si-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"si-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System and information integrity policy {{ si-1_prm_2 }};\n and"},{"id":"si-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System and information integrity procedures {{ si-1_prm_3 }}."}]}]},{"id":"si-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the SI\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"si-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-1.a_obj","name":"objective","properties":[{"name":"label","value":"SI-1(a)"}],"parts":[{"id":"si-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)"}],"parts":[{"id":"si-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(a)(1)[1]"}],"prose":"develops and documents a system and information integrity policy that\n addresses:","parts":[{"id":"si-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"si-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"si-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"si-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"si-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"si-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"si-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"si-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system and information integrity\n policy is to be disseminated;"},{"id":"si-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SI-1(a)(1)[3]"}],"prose":"disseminates the system and information integrity policy to\n organization-defined personnel or roles;"}]},{"id":"si-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"SI-1(a)(2)"}],"parts":[{"id":"si-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n system and information integrity policy and associated system and\n information integrity controls;"},{"id":"si-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"si-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SI-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"si-1.b_obj","name":"objective","properties":[{"name":"label","value":"SI-1(b)"}],"parts":[{"id":"si-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"SI-1(b)(1)"}],"parts":[{"id":"si-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system and\n information integrity policy;"},{"id":"si-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(b)(1)[2]"}],"prose":"reviews and updates the current system and information integrity policy with\n the organization-defined frequency;"}]},{"id":"si-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"SI-1(b)(2)"}],"parts":[{"id":"si-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system and\n information integrity procedures; and"},{"id":"si-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(b)(2)[2]"}],"prose":"reviews and updates the current system and information integrity procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and information integrity\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"si-2","class":"SP800-53","title":"Flaw Remediation","parameters":[{"id":"si-2_prm_1","label":"organization-defined time period","constraints":[{"detail":"thirty (30) days of release of updates"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-2"},{"name":"sort-id","value":"si-02"}],"links":[{"href":"#bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","rel":"reference","text":"NIST Special Publication 800-40"},{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"si-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifies, reports, and corrects information system flaws;"},{"id":"si-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Tests software and firmware updates related to flaw remediation for effectiveness\n and potential side effects before installation;"},{"id":"si-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Installs security-relevant software and firmware updates within {{ si-2_prm_1 }} of the release of the updates; and"},{"id":"si-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Incorporates flaw remediation into the organizational configuration management\n process."}]},{"id":"si-2_gdn","name":"guidance","prose":"Organizations identify information systems affected by announced software flaws\n including potential vulnerabilities resulting from those flaws, and report this\n information to designated organizational personnel with information security\n responsibilities. Security-relevant software updates include, for example, patches,\n service packs, hot fixes, and anti-virus signatures. Organizations also address flaws\n discovered during security assessments, continuous monitoring, incident response\n activities, and system error handling. Organizations take advantage of available\n resources such as the Common Weakness Enumeration (CWE) or Common Vulnerabilities and\n Exposures (CVE) databases in remediating flaws discovered in organizational\n information systems. By incorporating flaw remediation into ongoing configuration\n management processes, required/anticipated remediation actions can be tracked and\n verified. Flaw remediation actions that can be tracked and verified include, for\n example, determining whether organizations follow US-CERT guidance and Information\n Assurance Vulnerability Alerts. Organization-defined time periods for updating\n security-relevant software and firmware may vary based on a variety of factors\n including, for example, the security category of the information system or the\n criticality of the update (i.e., severity of the vulnerability related to the\n discovered flaw). Some types of flaw remediation may require more testing than other\n types. Organizations determine the degree and type of testing needed for the specific\n type of flaw remediation activity under consideration and also the types of changes\n that are to be configuration-managed. In some situations, organizations may determine\n that the testing of software and/or firmware updates is not necessary or practical,\n for example, when implementing simple anti-virus signature updates. Organizations may\n also consider in testing decisions, whether security-relevant software or firmware\n updates are obtained from authorized sources with appropriate digital signatures.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#si-11","rel":"related","text":"SI-11"}]},{"id":"si-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-2.a_obj","name":"objective","properties":[{"name":"label","value":"SI-2(a)"}],"parts":[{"id":"si-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(a)[1]"}],"prose":"identifies information system flaws;"},{"id":"si-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(a)[2]"}],"prose":"reports information system flaws;"},{"id":"si-2.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(a)[3]"}],"prose":"corrects information system flaws;"}]},{"id":"si-2.b_obj","name":"objective","properties":[{"name":"label","value":"SI-2(b)"}],"parts":[{"id":"si-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(b)[1]"}],"prose":"tests software updates related to flaw remediation for effectiveness and\n potential side effects before installation;"},{"id":"si-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(b)[2]"}],"prose":"tests firmware updates related to flaw remediation for effectiveness and\n potential side effects before installation;"}]},{"id":"si-2.c_obj","name":"objective","properties":[{"name":"label","value":"SI-2(c)"}],"parts":[{"id":"si-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-2(c)[1]"}],"prose":"defines the time period within which to install security-relevant software\n updates after the release of the updates;"},{"id":"si-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-2(c)[2]"}],"prose":"defines the time period within which to install security-relevant firmware\n updates after the release of the updates;"},{"id":"si-2.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(c)[3]"}],"prose":"installs software updates within the organization-defined time period of the\n release of the updates;"},{"id":"si-2.c_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(c)[4]"}],"prose":"installs firmware updates within the organization-defined time period of the\n release of the updates; and"}]},{"id":"si-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(d)"}],"prose":"incorporates flaw remediation into the organizational configuration management\n process."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing flaw remediation\\n\\nprocedures addressing configuration management\\n\\nlist of flaws and vulnerabilities potentially affecting the information system\\n\\nlist of recent security flaw remediation actions performed on the information\n system (e.g., list of installed patches, service packs, hot fixes, and other\n software updates to correct information system flaws)\\n\\ntest results from the installation of software and firmware updates to correct\n information system flaws\\n\\ninstallation/change control records for security-relevant software and firmware\n updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for flaw remediation\\n\\norganizational personnel with configuration management responsibility"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for identifying, reporting, and correcting information\n system flaws\\n\\norganizational process for installing software and firmware updates\\n\\nautomated mechanisms supporting and/or implementing reporting, and correcting\n information system flaws\\n\\nautomated mechanisms supporting and/or implementing testing software and firmware\n updates"}]}],"controls":[{"id":"si-2.1","class":"SP800-53-enhancement","title":"Central Management","properties":[{"name":"label","value":"SI-2(1)"},{"name":"sort-id","value":"si-02.01"}],"parts":[{"id":"si-2.1_smt","name":"statement","prose":"The organization centrally manages the flaw remediation process."},{"id":"si-2.1_gdn","name":"guidance","prose":"Central management is the organization-wide management and implementation of flaw\n remediation processes. Central management includes planning, implementing,\n assessing, authorizing, and monitoring the organization-defined, centrally managed\n flaw remediation security controls."},{"id":"si-2.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization centrally manages the flaw remediation process."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing flaw remediation\\n\\nautomated mechanisms supporting centralized management of flaw remediation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for flaw remediation"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for central management of the flaw remediation\n process\\n\\nautomated mechanisms supporting and/or implementing central management of the\n flaw remediation process"}]}]},{"id":"si-2.2","class":"SP800-53-enhancement","title":"Automated Flaw Remediation Status","parameters":[{"id":"si-2.2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-2(2)"},{"name":"sort-id","value":"si-02.02"}],"parts":[{"id":"si-2.2_smt","name":"statement","prose":"The organization employs automated mechanisms {{ si-2.2_prm_1 }} to\n determine the state of information system components with regard to flaw\n remediation."},{"id":"si-2.2_gdn","name":"guidance","links":[{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"si-2.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-2.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-2(2)[1]"}],"prose":"defines a frequency to employ automated mechanisms to determine the state of\n information system components with regard to flaw remediation; and"},{"id":"si-2.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(2)[2]"}],"prose":"employs automated mechanisms with the organization-defined frequency to\n determine the state of information system components with regard to flaw\n remediation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing flaw remediation\\n\\nautomated mechanisms supporting centralized management of flaw remediation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for flaw remediation"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms used to determine the state of information system\n components with regard to flaw remediation"}]}]},{"id":"si-2.3","class":"SP800-53-enhancement","title":"Time to Remediate Flaws / Benchmarks for Corrective Actions","parameters":[{"id":"si-2.3_prm_1","label":"organization-defined benchmarks"}],"properties":[{"name":"label","value":"SI-2(3)"},{"name":"sort-id","value":"si-02.03"}],"parts":[{"id":"si-2.3_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-2.3_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Measures the time between flaw identification and flaw remediation; and"},{"id":"si-2.3_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Establishes {{ si-2.3_prm_1 }} for taking corrective\n actions."}]},{"id":"si-2.3_gdn","name":"guidance","prose":"This control enhancement requires organizations to determine the current time it\n takes on the average to correct information system flaws after such flaws have\n been identified, and subsequently establish organizational benchmarks (i.e., time\n frames) for taking corrective actions. Benchmarks can be established by type of\n flaw and/or severity of the potential vulnerability if the flaw can be\n exploited."},{"id":"si-2.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-2.3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(3)(a)"}],"prose":"measures the time between flaw identification and flaw remediation;","links":[{"href":"#si-2.3_smt.a","rel":"corresp","text":"SI-2(3)(a)"}]},{"id":"si-2.3.b_obj","name":"objective","properties":[{"name":"label","value":"SI-2(3)(b)"}],"parts":[{"id":"si-2.3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-2(3)(b)[1]"}],"prose":"defines benchmarks for taking corrective actions; and"},{"id":"si-2.3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-2(3)(b)[2]"}],"prose":"establishes organization-defined benchmarks for taking corrective\n actions."}],"links":[{"href":"#si-2.3_smt.b","rel":"corresp","text":"SI-2(3)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing flaw remediation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of benchmarks for taking corrective action on flaws identified\\n\\nrecords providing time stamps of flaw identification and subsequent flaw\n remediation activities\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for flaw remediation"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for identifying, reporting, and correcting information\n system flaws\\n\\nautomated mechanisms used to measure the time between flaw identification and\n flaw remediation"}]}]}]},{"id":"si-3","class":"SP800-53","title":"Malicious Code Protection","parameters":[{"id":"si-3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least weekly"}]},{"id":"si-3_prm_2","constraints":[{"detail":"to include endpoints"}]},{"id":"si-3_prm_3","constraints":[{"detail":"to include blocking and quarantining malicious code and alerting administrator or defined security personnel near-realtime"}]},{"id":"si-3_prm_4","depends-on":"si-3_prm_3","label":"organization-defined action"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-3"},{"name":"sort-id","value":"si-03"}],"links":[{"href":"#6d431fee-658f-4a0e-9f2e-a38b5d398fab","rel":"reference","text":"NIST Special Publication 800-83"}],"parts":[{"id":"si-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Employs malicious code protection mechanisms at information system entry and exit\n points to detect and eradicate malicious code;"},{"id":"si-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Updates malicious code protection mechanisms whenever new releases are available\n in accordance with organizational configuration management policy and\n procedures;"},{"id":"si-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Configures malicious code protection mechanisms to:","parts":[{"id":"si-3_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Perform periodic scans of the information system {{ si-3_prm_1 }} and real-time scans of files from external sources at {{ si-3_prm_2 }} as the files are downloaded, opened, or executed in\n accordance with organizational security policy; and"},{"id":"si-3_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"\n {{ si-3_prm_3 }} in response to malicious code detection;\n and"}]},{"id":"si-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Addresses the receipt of false positives during malicious code detection and\n eradication and the resulting potential impact on the availability of the\n information system."}]},{"id":"si-3_gdn","name":"guidance","prose":"Information system entry and exit points include, for example, firewalls, electronic\n mail servers, web servers, proxy servers, remote-access servers, workstations,\n notebook computers, and mobile devices. Malicious code includes, for example,\n viruses, worms, Trojan horses, and spyware. Malicious code can also be encoded in\n various formats (e.g., UUENCODE, Unicode), contained within compressed or hidden\n files, or hidden in files using steganography. Malicious code can be transported by\n different means including, for example, web accesses, electronic mail, electronic\n mail attachments, and portable storage devices. Malicious code insertions occur\n through the exploitation of information system vulnerabilities. Malicious code\n protection mechanisms include, for example, anti-virus signature definitions and\n reputation-based technologies. A variety of technologies and methods exist to limit\n or eliminate the effects of malicious code. Pervasive configuration management and\n comprehensive software integrity controls may be effective in preventing execution of\n unauthorized code. In addition to commercial off-the-shelf software, malicious code\n may also be present in custom-built software. This could include, for example, logic\n bombs, back doors, and other types of cyber attacks that could affect organizational\n missions/business functions. Traditional malicious code protection mechanisms cannot\n always detect such code. In these situations, organizations rely instead on other\n safeguards including, for example, secure coding practices, configuration management\n and control, trusted procurement processes, and monitoring practices to help ensure\n that software does not perform functions other than the functions intended.\n Organizations may determine that in response to the detection of malicious code,\n different actions may be warranted. For example, organizations can define actions in\n response to malicious code detection during periodic scans, actions in response to\n detection of malicious downloads, and/or actions in response to detection of\n maliciousness when attempting to open or execute files.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sa-13","rel":"related","text":"SA-13"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-26","rel":"related","text":"SC-26"},{"href":"#sc-44","rel":"related","text":"SC-44"},{"href":"#si-2","rel":"related","text":"SI-2"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"si-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(a)"}],"prose":"employs malicious code protection mechanisms to detect and eradicate malicious\n code at information system:","parts":[{"id":"si-3.a_obj.1","name":"objective","properties":[{"name":"label","value":"SI-3(a)[1]"}],"prose":"entry points;"},{"id":"si-3.a_obj.2","name":"objective","properties":[{"name":"label","value":"SI-3(a)[2]"}],"prose":"exit points;"}]},{"id":"si-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(b)"}],"prose":"updates malicious code protection mechanisms whenever new releases are available\n in accordance with organizational configuration management policy and procedures\n (as identified in CM-1);"},{"id":"si-3.c_obj","name":"objective","properties":[{"name":"label","value":"SI-3(c)"}],"parts":[{"id":"si-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-3(c)[1]"}],"prose":"defines a frequency for malicious code protection mechanisms to perform\n periodic scans of the information system;"},{"id":"si-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-3(c)[2]"}],"prose":"defines action to be initiated by malicious protection mechanisms in response\n to malicious code detection;"},{"id":"si-3.c_obj.3","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3]"}],"parts":[{"id":"si-3.c.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(c)[3](1)"}],"prose":"configures malicious code protection mechanisms to:","parts":[{"id":"si-3.c.1_obj.3.a","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](1)[a]"}],"prose":"perform periodic scans of the information system with the\n organization-defined frequency;"},{"id":"si-3.c.1_obj.3.b","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](1)[b]"}],"prose":"perform real-time scans of files from external sources at endpoint and/or\n network entry/exit points as the files are downloaded, opened, or\n executed in accordance with organizational security policy;"}]},{"id":"si-3.c.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(c)[3](2)"}],"prose":"configures malicious code protection mechanisms to do one or more of the\n following:","parts":[{"id":"si-3.c.2_obj.3.a","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[a]"}],"prose":"block malicious code in response to malicious code detection;"},{"id":"si-3.c.2_obj.3.b","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[b]"}],"prose":"quarantine malicious code in response to malicious code detection;"},{"id":"si-3.c.2_obj.3.c","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[c]"}],"prose":"send alert to administrator in response to malicious code detection;\n and/or"},{"id":"si-3.c.2_obj.3.d","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[d]"}],"prose":"initiate organization-defined action in response to malicious code\n detection;"}]}]}]},{"id":"si-3.d_obj","name":"objective","properties":[{"name":"label","value":"SI-3(d)"}],"parts":[{"id":"si-3.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(d)[1]"}],"prose":"addresses the receipt of false positives during malicious code detection and\n eradication; and"},{"id":"si-3.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(d)[2]"}],"prose":"addresses the resulting potential impact on the availability of the information\n system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nconfiguration management policy and procedures\\n\\nprocedures addressing malicious code protection\\n\\nmalicious code protection mechanisms\\n\\nrecords of malicious code protection updates\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nscan results from malicious code protection mechanisms\\n\\nrecord of actions initiated by malicious code protection mechanisms in response to\n malicious code detection\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for malicious code protection\\n\\norganizational personnel with configuration management responsibility"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for employing, updating, and configuring malicious code\n protection mechanisms\\n\\norganizational process for addressing false positives and resulting potential\n impact\\n\\nautomated mechanisms supporting and/or implementing employing, updating, and\n configuring malicious code protection mechanisms\\n\\nautomated mechanisms supporting and/or implementing malicious code scanning and\n subsequent actions"}]}],"controls":[{"id":"si-3.1","class":"SP800-53-enhancement","title":"Central Management","properties":[{"name":"label","value":"SI-3(1)"},{"name":"sort-id","value":"si-03.01"}],"parts":[{"id":"si-3.1_smt","name":"statement","prose":"The organization centrally manages malicious code protection mechanisms."},{"id":"si-3.1_gdn","name":"guidance","prose":"Central management is the organization-wide management and implementation of\n malicious code protection mechanisms. Central management includes planning,\n implementing, assessing, authorizing, and monitoring the organization-defined,\n centrally managed flaw malicious code protection security controls.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#si-8","rel":"related","text":"SI-8"}]},{"id":"si-3.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization centrally manages malicious code protection\n mechanisms."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing malicious code protection\\n\\nautomated mechanisms supporting centralized management of malicious code\n protection mechanisms\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for malicious code protection"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for central management of malicious code protection\n mechanisms\\n\\nautomated mechanisms supporting and/or implementing central management of\n malicious code protection mechanisms"}]}]},{"id":"si-3.2","class":"SP800-53-enhancement","title":"Automatic Updates","properties":[{"name":"label","value":"SI-3(2)"},{"name":"sort-id","value":"si-03.02"}],"parts":[{"id":"si-3.2_smt","name":"statement","prose":"The information system automatically updates malicious code protection\n mechanisms."},{"id":"si-3.2_gdn","name":"guidance","prose":"Malicious code protection mechanisms include, for example, signature definitions.\n Due to information system integrity and availability concerns, organizations give\n careful consideration to the methodology used to carry out automatic updates.","links":[{"href":"#si-8","rel":"related","text":"SI-8"}]},{"id":"si-3.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system automatically updates malicious code\n protection mechanisms."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing malicious code protection\\n\\nautomated mechanisms supporting centralized management of malicious code\n protection mechanisms\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for malicious code protection"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing automatic updates to\n malicious code protection capability"}]}]},{"id":"si-3.7","class":"SP800-53-enhancement","title":"Nonsignature-based Detection","properties":[{"name":"label","value":"SI-3(7)"},{"name":"sort-id","value":"si-03.07"}],"parts":[{"id":"si-3.7_smt","name":"statement","prose":"The information system implements nonsignature-based malicious code detection\n mechanisms."},{"id":"si-3.7_gdn","name":"guidance","prose":"Nonsignature-based detection mechanisms include, for example, the use of\n heuristics to detect, analyze, and describe the characteristics or behavior of\n malicious code and to provide safeguards against malicious code for which\n signatures do not yet exist or for which existing signatures may not be effective.\n This includes polymorphic malicious code (i.e., code that changes signatures when\n it replicates). This control enhancement does not preclude the use of\n signature-based detection mechanisms."},{"id":"si-3.7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements non signature-based malicious code\n detection mechanisms."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing malicious code protection\\n\\ninformation system design documentation\\n\\nmalicious code protection mechanisms\\n\\nrecords of malicious code protection updates\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for malicious code protection"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing nonsignature-based\n malicious code protection capability"}]}]}]},{"id":"si-4","class":"SP800-53","title":"Information System Monitoring","parameters":[{"id":"si-4_prm_1","label":"organization-defined monitoring objectives"},{"id":"si-4_prm_2","label":"organization-defined techniques and methods"},{"id":"si-4_prm_3","label":"organization-defined information system monitoring information"},{"id":"si-4_prm_4","label":"organization-defined personnel or roles"},{"id":"si-4_prm_5"},{"id":"si-4_prm_6","depends-on":"si-4_prm_5","label":"organization-defined frequency"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-4"},{"name":"sort-id","value":"si-04"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"},{"href":"#6d431fee-658f-4a0e-9f2e-a38b5d398fab","rel":"reference","text":"NIST Special Publication 800-83"},{"href":"#672fd561-b92b-4713-b9cf-6c9d9456728b","rel":"reference","text":"NIST Special Publication 800-92"},{"href":"#d1b1d689-0f66-4474-9924-c81119758dc1","rel":"reference","text":"NIST Special Publication 800-94"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"}],"parts":[{"id":"si-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Monitors the information system to detect:","parts":[{"id":"si-4_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Attacks and indicators of potential attacks in accordance with {{ si-4_prm_1 }}; and"},{"id":"si-4_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Unauthorized local, network, and remote connections;"}]},{"id":"si-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Identifies unauthorized use of the information system through {{ si-4_prm_2 }};"},{"id":"si-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Deploys monitoring devices:","parts":[{"id":"si-4_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Strategically within the information system to collect organization-determined\n essential information; and"},{"id":"si-4_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"At ad hoc locations within the system to track specific types of transactions\n of interest to the organization;"}]},{"id":"si-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects information obtained from intrusion-monitoring tools from unauthorized\n access, modification, and deletion;"},{"id":"si-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Heightens the level of information system monitoring activity whenever there is an\n indication of increased risk to organizational operations and assets, individuals,\n other organizations, or the Nation based on law enforcement information,\n intelligence information, or other credible sources of information;"},{"id":"si-4_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Obtains legal opinion with regard to information system monitoring activities in\n accordance with applicable federal laws, Executive Orders, directives, policies,\n or regulations; and"},{"id":"si-4_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Provides {{ si-4_prm_3 }} to {{ si-4_prm_4 }}\n {{ si-4_prm_5 }}."},{"id":"si-4_fr","name":"item","title":"SI-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"si-4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See US-CERT Incident Response Reporting Guidelines."}]}]},{"id":"si-4_gdn","name":"guidance","prose":"Information system monitoring includes external and internal monitoring. External\n monitoring includes the observation of events occurring at the information system\n boundary (i.e., part of perimeter defense and boundary protection). Internal\n monitoring includes the observation of events occurring within the information\n system. Organizations can monitor information systems, for example, by observing\n audit activities in real time or by observing other system aspects such as access\n patterns, characteristics of access, and other actions. The monitoring objectives may\n guide determination of the events. Information system monitoring capability is\n achieved through a variety of tools and techniques (e.g., intrusion detection\n systems, intrusion prevention systems, malicious code protection software, scanning\n tools, audit record monitoring software, network monitoring software). Strategic\n locations for monitoring devices include, for example, selected perimeter locations\n and near server farms supporting critical applications, with such devices typically\n being employed at the managed interfaces associated with controls SC-7 and AC-17.\n Einstein network monitoring devices from the Department of Homeland Security can also\n be included as monitoring devices. The granularity of monitoring information\n collected is based on organizational monitoring objectives and the capability of\n information systems to support such objectives. Specific types of transactions of\n interest include, for example, Hyper Text Transfer Protocol (HTTP) traffic that\n bypasses HTTP proxies. Information system monitoring is an integral part of\n organizational continuous monitoring and incident response programs. Output from\n system monitoring serves as input to continuous monitoring and incident response\n programs. A network connection is any connection with a device that communicates\n through a network (e.g., local area network, Internet). A remote connection is any\n connection with a device communicating through an external network (e.g., the\n Internet). Local, network, and remote connections can be either wired or\n wireless.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-8","rel":"related","text":"AC-8"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-26","rel":"related","text":"SC-26"},{"href":"#sc-35","rel":"related","text":"SC-35"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"si-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.a_obj","name":"objective","properties":[{"name":"label","value":"SI-4(a)"}],"parts":[{"id":"si-4.a.1_obj","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)"}],"parts":[{"id":"si-4.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(a)(1)[1]"}],"prose":"defines monitoring objectives to detect attacks and indicators of potential\n attacks on the information system;"},{"id":"si-4.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(a)(1)[2]"}],"prose":"monitors the information system to detect, in accordance with\n organization-defined monitoring objectives,:","parts":[{"id":"si-4.a.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)[2][a]"}],"prose":"attacks;"},{"id":"si-4.a.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)[2][b]"}],"prose":"indicators of potential attacks;"}]}]},{"id":"si-4.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(a)(2)"}],"prose":"monitors the information system to detect unauthorized:","parts":[{"id":"si-4.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(a)(2)[1]"}],"prose":"local connections;"},{"id":"si-4.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(a)(2)[2]"}],"prose":"network connections;"},{"id":"si-4.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"SI-4(a)(2)[3]"}],"prose":"remote connections;"}]}]},{"id":"si-4.b_obj","name":"objective","properties":[{"name":"label","value":"SI-4(b)"}],"parts":[{"id":"si-4.b.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(b)(1)"}],"prose":"defines techniques and methods to identify unauthorized use of the information\n system;"},{"id":"si-4.b.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(b)(2)"}],"prose":"identifies unauthorized use of the information system through\n organization-defined techniques and methods;"}]},{"id":"si-4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(c)"}],"prose":"deploys monitoring devices:","parts":[{"id":"si-4.c_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(c)[1]"}],"prose":"strategically within the information system to collect organization-determined\n essential information;"},{"id":"si-4.c_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(c)[2]"}],"prose":"at ad hoc locations within the system to track specific types of transactions\n of interest to the organization;"}]},{"id":"si-4.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(d)"}],"prose":"protects information obtained from intrusion-monitoring tools from\n unauthorized:","parts":[{"id":"si-4.d_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(d)[1]"}],"prose":"access;"},{"id":"si-4.d_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(d)[2]"}],"prose":"modification;"},{"id":"si-4.d_obj.3","name":"objective","properties":[{"name":"label","value":"SI-4(d)[3]"}],"prose":"deletion;"}]},{"id":"si-4.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(e)"}],"prose":"heightens the level of information system monitoring activity whenever there is an\n indication of increased risk to organizational operations and assets, individuals,\n other organizations, or the Nation based on law enforcement information,\n intelligence information, or other credible sources of information;"},{"id":"si-4.f_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SI-4(f)"}],"prose":"obtains legal opinion with regard to information system monitoring activities in\n accordance with applicable federal laws, Executive Orders, directives, policies,\n or regulations;"},{"id":"si-4.g_obj","name":"objective","properties":[{"name":"label","value":"SI-4(g)"}],"parts":[{"id":"si-4.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(g)[1]"}],"prose":"defines personnel or roles to whom information system monitoring information is\n to be provided;"},{"id":"si-4.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(g)[2]"}],"prose":"defines information system monitoring information to be provided to\n organization-defined personnel or roles;"},{"id":"si-4.g_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(g)[3]"}],"prose":"defines a frequency to provide organization-defined information system\n monitoring to organization-defined personnel or roles;"},{"id":"si-4.g_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(g)[4]"}],"prose":"provides organization-defined information system monitoring information to\n organization-defined personnel or roles one or more of the following:","parts":[{"id":"si-4.g_obj.4.a","name":"objective","properties":[{"name":"label","value":"SI-4(g)[4][a]"}],"prose":"as needed; and/or"},{"id":"si-4.g_obj.4.b","name":"objective","properties":[{"name":"label","value":"SI-4(g)[4][b]"}],"prose":"with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Continuous monitoring strategy\\n\\nsystem and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\nfacility diagram/layout\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\nlocations within information system where monitoring devices are deployed\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility monitoring the information system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information system monitoring\\n\\nautomated mechanisms supporting and/or implementing information system monitoring\n capability"}]}],"controls":[{"id":"si-4.1","class":"SP800-53-enhancement","title":"System-wide Intrusion Detection System","properties":[{"name":"label","value":"SI-4(1)"},{"name":"sort-id","value":"si-04.01"}],"parts":[{"id":"si-4.1_smt","name":"statement","prose":"The organization connects and configures individual intrusion detection tools into\n an information system-wide intrusion detection system."},{"id":"si-4.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(1)[1]"}],"prose":"connects individual intrusion detection tools into an information system-wide\n intrusion detection system; and"},{"id":"si-4.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(1)[2]"}],"prose":"configures individual intrusion detection tools into an information system-wide\n intrusion detection system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for the intrusion detection\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for intrusion detection/information system\n monitoring\\n\\nautomated mechanisms supporting and/or implementing intrusion detection\n capability"}]}]},{"id":"si-4.2","class":"SP800-53-enhancement","title":"Automated Tools for Real-time Analysis","properties":[{"name":"label","value":"SI-4(2)"},{"name":"sort-id","value":"si-04.02"}],"parts":[{"id":"si-4.2_smt","name":"statement","prose":"The organization employs automated tools to support near real-time analysis of\n events."},{"id":"si-4.2_gdn","name":"guidance","prose":"Automated tools include, for example, host-based, network-based, transport-based,\n or storage-based event monitoring tools or Security Information and Event\n Management (SIEM) technologies that provide real time analysis of alerts and/or\n notifications generated by organizational information systems."},{"id":"si-4.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated tools to support near real-time\n analysis of events."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for incident\n response/management"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for near real-time analysis of events\\n\\norganizational processes for information system monitoring\\n\\nautomated mechanisms supporting and/or implementing information system\n monitoring\\n\\nautomated mechanisms/tools supporting and/or implementing analysis of\n events"}]}]},{"id":"si-4.4","class":"SP800-53-enhancement","title":"Inbound and Outbound Communications Traffic","parameters":[{"id":"si-4.4_prm_1","label":"organization-defined frequency","constraints":[{"detail":"continuously"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-4(4)"},{"name":"sort-id","value":"si-04.04"}],"parts":[{"id":"si-4.4_smt","name":"statement","prose":"The information system monitors inbound and outbound communications traffic\n {{ si-4.4_prm_1 }} for unusual or unauthorized activities or\n conditions."},{"id":"si-4.4_gdn","name":"guidance","prose":"Unusual/unauthorized activities or conditions related to information system\n inbound and outbound communications traffic include, for example, internal traffic\n that indicates the presence of malicious code within organizational information\n systems or propagating among system components, the unauthorized exporting of\n information, or signaling to external information systems. Evidence of malicious\n code is used to identify potentially compromised information systems or\n information system components."},{"id":"si-4.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(4)[1]"}],"prose":"defines a frequency to monitor:","parts":[{"id":"si-4.4_obj.1.a","name":"objective","properties":[{"name":"label","value":"SI-4(4)[1][a]"}],"prose":"inbound communications traffic for unusual or unauthorized activities or\n conditions;"},{"id":"si-4.4_obj.1.b","name":"objective","properties":[{"name":"label","value":"SI-4(4)[1][b]"}],"prose":"outbound communications traffic for unusual or unauthorized activities or\n conditions;"}]},{"id":"si-4.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(4)[2]"}],"prose":"monitors, with the organization-defined frequency:","parts":[{"id":"si-4.4_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-4(4)[2][a]"}],"prose":"inbound communications traffic for unusual or unauthorized activities or\n conditions; and"},{"id":"si-4.4_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-4(4)[2][b]"}],"prose":"outbound communications traffic for unusual or unauthorized activities or\n conditions."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system protocols\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for the intrusion detection\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for intrusion detection/information system\n monitoring\\n\\nautomated mechanisms supporting and/or implementing intrusion detection\n capability/information system monitoring\\n\\nautomated mechanisms supporting and/or implementing monitoring of\n inbound/outbound communications traffic"}]}]},{"id":"si-4.5","class":"SP800-53-enhancement","title":"System-generated Alerts","parameters":[{"id":"si-4.5_prm_1","label":"organization-defined personnel or roles"},{"id":"si-4.5_prm_2","label":"organization-defined compromise indicators"}],"properties":[{"name":"label","value":"SI-4(5)"},{"name":"sort-id","value":"si-04.05"}],"parts":[{"id":"si-4.5_smt","name":"statement","prose":"The information system alerts {{ si-4.5_prm_1 }} when the following\n indications of compromise or potential compromise occur: {{ si-4.5_prm_2 }}.","parts":[{"id":"si-4.5_fr","name":"item","title":"SI-4 (5) Additional FedRAMP Requirements and Guidance","parts":[{"id":"si-4.5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"In accordance with the incident response plan."}]}]},{"id":"si-4.5_gdn","name":"guidance","prose":"Alerts may be generated from a variety of sources, including, for example, audit\n records or inputs from malicious code protection mechanisms, intrusion detection\n or prevention mechanisms, or boundary protection devices such as firewalls,\n gateways, and routers. Alerts can be transmitted, for example, telephonically, by\n electronic mail messages, or by text messaging. Organizational personnel on the\n notification list can include, for example, system administrators,\n mission/business owners, system owners, or information system security\n officers.","links":[{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#pe-6","rel":"related","text":"PE-6"}]},{"id":"si-4.5_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-4.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(5)[1]"}],"prose":"the organization defines compromise indicators for the information system;"},{"id":"si-4.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(5)[2]"}],"prose":"the organization defines personnel or roles to be alerted when indications of\n compromise or potential compromise occur; and"},{"id":"si-4.5_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(5)[3]"}],"prose":"the information system alerts organization-defined personnel or roles when\n organization-defined compromise indicators occur."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nalerts/notifications generated based on compromise indicators\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for the intrusion detection\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for intrusion detection/information system\n monitoring\\n\\nautomated mechanisms supporting and/or implementing intrusion\n detection/information system monitoring capability\\n\\nautomated mechanisms supporting and/or implementing alerts for compromise\n indicators"}]}]},{"id":"si-4.11","class":"SP800-53-enhancement","title":"Analyze Communications Traffic Anomalies","parameters":[{"id":"si-4.11_prm_1","label":"organization-defined interior points within the system (e.g., subnetworks,\n subsystems)"}],"properties":[{"name":"label","value":"SI-4(11)"},{"name":"sort-id","value":"si-04.11"}],"parts":[{"id":"si-4.11_smt","name":"statement","prose":"The organization analyzes outbound communications traffic at the external boundary\n of the information system and selected {{ si-4.11_prm_1 }} to\n discover anomalies."},{"id":"si-4.11_gdn","name":"guidance","prose":"Anomalies within organizational information systems include, for example, large\n file transfers, long-time persistent connections, unusual protocols and ports in\n use, and attempted communications with suspected malicious external addresses."},{"id":"si-4.11_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.11_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(11)[1]"}],"prose":"defines interior points within the system (e.g., subnetworks, subsystems) where\n communications traffic is to be analyzed;"},{"id":"si-4.11_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(11)[2]"}],"prose":"analyzes outbound communications traffic to discover anomalies at:","parts":[{"id":"si-4.11_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-4(11)[2][a]"}],"prose":"the external boundary of the information system; and"},{"id":"si-4.11_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-4(11)[2][b]"}],"prose":"selected organization-defined interior points within the system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\nnetwork diagram\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system monitoring logs or records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for the intrusion detection\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for intrusion detection/information system\n monitoring\\n\\nautomated mechanisms supporting and/or implementing intrusion\n detection/information system monitoring capability\\n\\nautomated mechanisms supporting and/or implementing analysis of communications\n traffic"}]}]},{"id":"si-4.14","class":"SP800-53-enhancement","title":"Wireless Intrusion Detection","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-4(14)"},{"name":"sort-id","value":"si-04.14"}],"parts":[{"id":"si-4.14_smt","name":"statement","prose":"The organization employs a wireless intrusion detection system to identify rogue\n wireless devices and to detect attack attempts and potential compromises/breaches\n to the information system."},{"id":"si-4.14_gdn","name":"guidance","prose":"Wireless signals may radiate beyond the confines of organization-controlled\n facilities. Organizations proactively search for unauthorized wireless connections\n including the conduct of thorough scans for unauthorized wireless access points.\n Scans are not limited to those areas within facilities containing information\n systems, but also include areas outside of facilities as needed, to verify that\n unauthorized wireless access points are not connected to the systems.","links":[{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ia-3","rel":"related","text":"IA-3"}]},{"id":"si-4.14_obj","name":"objective","prose":"Determine if the organization employs a wireless intrusion detection system\n to:","parts":[{"id":"si-4.14_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(14)[1]"}],"prose":"identify rogue wireless devices;"},{"id":"si-4.14_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(14)[2]"}],"prose":"detect attack attempts to the information system; and"},{"id":"si-4.14_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(14)[3]"}],"prose":"detect potential compromises/breaches to the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system protocols\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for the intrusion detection\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for intrusion detection\\n\\nautomated mechanisms supporting and/or implementing wireless intrusion\n detection capability"}]}]},{"id":"si-4.16","class":"SP800-53-enhancement","title":"Correlate Monitoring Information","properties":[{"name":"label","value":"SI-4(16)"},{"name":"sort-id","value":"si-04.16"}],"parts":[{"id":"si-4.16_smt","name":"statement","prose":"The organization correlates information from monitoring tools employed throughout\n the information system."},{"id":"si-4.16_gdn","name":"guidance","prose":"Correlating information from different monitoring tools can provide a more\n comprehensive view of information system activity. The correlation of monitoring\n tools that usually work in isolation (e.g., host monitoring, network monitoring,\n anti-virus software) can provide an organization-wide view and in so doing, may\n reveal otherwise unseen attack patterns. Understanding the\n capabilities/limitations of diverse monitoring tools and how to maximize the\n utility of information generated by those tools can help organizations to build,\n operate, and maintain effective monitoring programs.","links":[{"href":"#au-6","rel":"related","text":"AU-6"}]},{"id":"si-4.16_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization correlates information from monitoring tools\n employed throughout the information system."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nevent correlation logs or records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for the intrusion detection\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for intrusion detection/information system\n monitoring\\n\\nautomated mechanisms supporting and/or implementing intrusion\n detection/information system monitoring capability\\n\\nautomated mechanisms supporting and/or implementing correlation of information\n from monitoring tools"}]}]},{"id":"si-4.18","class":"SP800-53-enhancement","title":"Analyze Traffic / Covert Exfiltration","parameters":[{"id":"si-4.18_prm_1","label":"organization-defined interior points within the system (e.g., subsystems,\n subnetworks)"}],"properties":[{"name":"label","value":"SI-4(18)"},{"name":"sort-id","value":"si-04.18"}],"parts":[{"id":"si-4.18_smt","name":"statement","prose":"The organization analyzes outbound communications traffic at the external boundary\n of the information system (i.e., system perimeter) and at {{ si-4.18_prm_1 }} to detect covert exfiltration of information."},{"id":"si-4.18_gdn","name":"guidance","prose":"Covert means that can be used for the unauthorized exfiltration of organizational\n information include, for example, steganography."},{"id":"si-4.18_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.18_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(18)[1]"}],"prose":"defines interior points within the system (e.g., subsystems, subnetworks) where\n communications traffic is to be analyzed;"},{"id":"si-4.18_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(18)[2]"}],"prose":"to detect covert exfiltration of information, analyzes outbound communications\n traffic at:","parts":[{"id":"si-4.18_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-4(18)[2][a]"}],"prose":"the external boundary of the information system (i.e., system perimeter);\n and"},{"id":"si-4.18_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-4(18)[2][b]"}],"prose":"organization-defined interior points within the system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\nnetwork diagram\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system monitoring logs or records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for the intrusion detection\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for intrusion detection/information system\n monitoring\\n\\nautomated mechanisms supporting and/or implementing intrusion detection/system\n monitoring capability\\n\\nautomated mechanisms supporting and/or implementing analysis of outbound\n communications traffic"}]}]},{"id":"si-4.19","class":"SP800-53-enhancement","title":"Individuals Posing Greater Risk","parameters":[{"id":"si-4.19_prm_1","label":"organization-defined additional monitoring"},{"id":"si-4.19_prm_2","label":"organization-defined sources"}],"properties":[{"name":"label","value":"SI-4(19)"},{"name":"sort-id","value":"si-04.19"}],"parts":[{"id":"si-4.19_smt","name":"statement","prose":"The organization implements {{ si-4.19_prm_1 }} of individuals who\n have been identified by {{ si-4.19_prm_2 }} as posing an increased\n level of risk."},{"id":"si-4.19_gdn","name":"guidance","prose":"Indications of increased risk from individuals can be obtained from a variety of\n sources including, for example, human resource records, intelligence agencies, law\n enforcement organizations, and/or other credible sources. The monitoring of\n individuals is closely coordinated with management, legal, security, and human\n resources officials within organizations conducting such monitoring and complies\n with federal legislation, Executive Orders, policies, directives, regulations, and\n standards."},{"id":"si-4.19_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.19_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(19)[1]"}],"prose":"defines sources that identify individuals who pose an increased level of\n risk;"},{"id":"si-4.19_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(19)[2]"}],"prose":"defines additional monitoring to be implemented on individuals who have been\n identified by organization-defined sources as posing an increased level of\n risk; and"},{"id":"si-4.19_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(19)[3]"}],"prose":"implements organization-defined additional monitoring of individuals who have\n been identified by organization-defined sources as posing an increased level of\n risk."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring\\n\\ninformation system design documentation\\n\\nlist of individuals who have been identified as posing an increased level of\n risk\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information system monitoring\\n\\nautomated mechanisms supporting and/or implementing system monitoring\n capability"}]}]},{"id":"si-4.20","class":"SP800-53-enhancement","title":"Privileged Users","parameters":[{"id":"si-4.20_prm_1","label":"organization-defined additional monitoring"}],"properties":[{"name":"label","value":"SI-4(20)"},{"name":"sort-id","value":"si-04.20"}],"parts":[{"id":"si-4.20_smt","name":"statement","prose":"The organization implements {{ si-4.20_prm_1 }} of privileged\n users."},{"id":"si-4.20_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.20_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(20)[1]"}],"prose":"defines additional monitoring to be implemented on privileged users; and"},{"id":"si-4.20_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(20)[2]"}],"prose":"implements organization-defined additional monitoring of privileged users;"}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\nlist of privileged users\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system monitoring logs or records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information system monitoring\\n\\nautomated mechanisms supporting and/or implementing system monitoring\n capability"}]}]},{"id":"si-4.22","class":"SP800-53-enhancement","title":"Unauthorized Network Services","parameters":[{"id":"si-4.22_prm_1","label":"organization-defined authorization or approval processes"},{"id":"si-4.22_prm_2"},{"id":"si-4.22_prm_3","depends-on":"si-4.22_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"SI-4(22)"},{"name":"sort-id","value":"si-04.22"}],"parts":[{"id":"si-4.22_smt","name":"statement","prose":"The information system detects network services that have not been authorized or\n approved by {{ si-4.22_prm_1 }} and {{ si-4.22_prm_2 }}."},{"id":"si-4.22_gdn","name":"guidance","prose":"Unauthorized or unapproved network services include, for example, services in\n service-oriented architectures that lack organizational verification or validation\n and therefore may be unreliable or serve as malicious rogues for valid\n services.","links":[{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-9","rel":"related","text":"SA-9"}]},{"id":"si-4.22_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-4.22_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(22)[1]"}],"prose":"the organization defines authorization or approval processes for network\n services;"},{"id":"si-4.22_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(22)[2]"}],"prose":"the organization defines personnel or roles to be alerted upon detection of\n network services that have not been authorized or approved by\n organization-defined authorization or approval processes;"},{"id":"si-4.22_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(22)[3]"}],"prose":"the information system detects network services that have not been authorized\n or approved by organization-defined authorization or approval processes and\n does one or more of the following:","parts":[{"id":"si-4.22_obj.3.a","name":"objective","properties":[{"name":"label","value":"SI-4(22)[3][a]"}],"prose":"audits; and/or"},{"id":"si-4.22_obj.3.b","name":"objective","properties":[{"name":"label","value":"SI-4(22)[3][b]"}],"prose":"alerts organization-defined personnel or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ndocumented authorization/approval of network services\\n\\nnotifications or alerts of unauthorized network services\\n\\ninformation system monitoring logs or records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information system monitoring\\n\\nautomated mechanisms supporting and/or implementing system monitoring\n capability\\n\\nautomated mechanisms for auditing network services\\n\\nautomated mechanisms for providing alerts"}]}]},{"id":"si-4.23","class":"SP800-53-enhancement","title":"Host-based Devices","parameters":[{"id":"si-4.23_prm_1","label":"organization-defined host-based monitoring mechanisms"},{"id":"si-4.23_prm_2","label":"organization-defined information system components"}],"properties":[{"name":"label","value":"SI-4(23)"},{"name":"sort-id","value":"si-04.23"}],"parts":[{"id":"si-4.23_smt","name":"statement","prose":"The organization implements {{ si-4.23_prm_1 }} at {{ si-4.23_prm_2 }}."},{"id":"si-4.23_gdn","name":"guidance","prose":"Information system components where host-based monitoring can be implemented\n include, for example, servers, workstations, and mobile devices. Organizations\n consider employing host-based monitoring mechanisms from multiple information\n technology product developers."},{"id":"si-4.23_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.23_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(23)[1]"}],"prose":"defines host-based monitoring mechanisms to be implemented;"},{"id":"si-4.23_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(23)[2]"}],"prose":"defines information system components where organization-defined host-based\n monitoring is to be implemented; and"},{"id":"si-4.23_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(23)[3]"}],"prose":"implements organization-defined host-based monitoring mechanisms at\n organization-defined information system components."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\nhost-based monitoring mechanisms\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system components requiring host-based monitoring\\n\\ninformation system monitoring logs or records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring information system\n hosts"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information system monitoring\\n\\nautomated mechanisms supporting and/or implementing host-based monitoring\n capability"}]}]},{"id":"si-4.24","class":"SP800-53-enhancement","title":"Indicators of Compromise","properties":[{"name":"label","value":"SI-4(24)"},{"name":"sort-id","value":"si-04.24"}],"parts":[{"id":"si-4.24_smt","name":"statement","prose":"The information system discovers, collects, distributes, and uses indicators of\n compromise."},{"id":"si-4.24_gdn","name":"guidance","prose":"Indicators of compromise (IOC) are forensic artifacts from intrusions that are\n identified on organizational information systems (at the host or network level).\n IOCs provide organizations with valuable information on objects or information\n systems that have been compromised. IOCs for the discovery of compromised hosts\n can include for example, the creation of registry key values. IOCs for network\n traffic include, for example, Universal Resource Locator (URL) or protocol\n elements that indicate malware command and control servers. The rapid distribution\n and adoption of IOCs can improve information security by reducing the time that\n information systems and organizations are vulnerable to the same exploit or\n attack."},{"id":"si-4.24_obj","name":"objective","prose":"Determine if the information system:","parts":[{"id":"si-4.24_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(24)[1]"}],"prose":"discovers indicators of compromise;"},{"id":"si-4.24_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(24)[2]"}],"prose":"collects indicators of compromise;"},{"id":"si-4.24_obj.3","name":"objective","properties":[{"name":"label","value":"SI-4(24)[3]"}],"prose":"distributes indicators of compromise; and"},{"id":"si-4.24_obj.4","name":"objective","properties":[{"name":"label","value":"SI-4(24)[4]"}],"prose":"uses indicators of compromise."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system monitoring logs or records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring information system\n hosts"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information system monitoring\\n\\norganizational processes for discovery, collection, distribution, and use of\n indicators of compromise\\n\\nautomated mechanisms supporting and/or implementing system monitoring\n capability\\n\\nautomated mechanisms supporting and/or implementing the discovery, collection,\n distribution, and use of indicators of compromise"}]}]}]},{"id":"si-5","class":"SP800-53","title":"Security Alerts, Advisories, and Directives","parameters":[{"id":"si-5_prm_1","label":"organization-defined external organizations","constraints":[{"detail":"to include US-CERT"}]},{"id":"si-5_prm_2","constraints":[{"detail":"to include system security personnel and administrators with configuration/patch-management responsibilities"}]},{"id":"si-5_prm_3","depends-on":"si-5_prm_2","label":"organization-defined personnel or roles"},{"id":"si-5_prm_4","depends-on":"si-5_prm_2","label":"organization-defined elements within the organization"},{"id":"si-5_prm_5","depends-on":"si-5_prm_2","label":"organization-defined external organizations"}],"properties":[{"name":"label","value":"SI-5"},{"name":"sort-id","value":"si-05"}],"links":[{"href":"#bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","rel":"reference","text":"NIST Special Publication 800-40"}],"parts":[{"id":"si-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Receives information system security alerts, advisories, and directives from\n {{ si-5_prm_1 }} on an ongoing basis;"},{"id":"si-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Generates internal security alerts, advisories, and directives as deemed\n necessary;"},{"id":"si-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Disseminates security alerts, advisories, and directives to: {{ si-5_prm_2 }}; and"},{"id":"si-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Implements security directives in accordance with established time frames, or\n notifies the issuing organization of the degree of noncompliance."}]},{"id":"si-5_gdn","name":"guidance","prose":"The United States Computer Emergency Readiness Team (US-CERT) generates security\n alerts and advisories to maintain situational awareness across the federal\n government. Security directives are issued by OMB or other designated organizations\n with the responsibility and authority to issue such directives. Compliance to\n security directives is essential due to the critical nature of many of these\n directives and the potential immediate adverse effects on organizational operations\n and assets, individuals, other organizations, and the Nation should the directives\n not be implemented in a timely manner. External organizations include, for example,\n external mission/business partners, supply chain partners, external service\n providers, and other peer/supporting organizations.","links":[{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"si-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-5.a_obj","name":"objective","properties":[{"name":"label","value":"SI-5(a)"}],"parts":[{"id":"si-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(a)[1]"}],"prose":"defines external organizations from whom information system security alerts,\n advisories and directives are to be received;"},{"id":"si-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(a)[2]"}],"prose":"receives information system security alerts, advisories, and directives from\n organization-defined external organizations on an ongoing basis;"}]},{"id":"si-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(b)"}],"prose":"generates internal security alerts, advisories, and directives as deemed\n necessary;"},{"id":"si-5.c_obj","name":"objective","properties":[{"name":"label","value":"SI-5(c)"}],"parts":[{"id":"si-5.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-5(c)[1]"}],"prose":"defines personnel or roles to whom security alerts, advisories, and directives\n are to be provided;"},{"id":"si-5.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-5(c)[2]"}],"prose":"defines elements within the organization to whom security alerts, advisories,\n and directives are to be provided;"},{"id":"si-5.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-5(c)[3]"}],"prose":"defines external organizations to whom security alerts, advisories, and\n directives are to be provided;"},{"id":"si-5.c_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(c)[4]"}],"prose":"disseminates security alerts, advisories, and directives to one or more of the\n following:","parts":[{"id":"si-5.c_obj.4.a","name":"objective","properties":[{"name":"label","value":"SI-5(c)[4][a]"}],"prose":"organization-defined personnel or roles;"},{"id":"si-5.c_obj.4.b","name":"objective","properties":[{"name":"label","value":"SI-5(c)[4][b]"}],"prose":"organization-defined elements within the organization; and/or"},{"id":"si-5.c_obj.4.c","name":"objective","properties":[{"name":"label","value":"SI-5(c)[4][c]"}],"prose":"organization-defined external organizations; and"}]}]},{"id":"si-5.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(d)"}],"parts":[{"id":"si-5.d_obj.1","name":"objective","properties":[{"name":"label","value":"SI-5(d)[1]"}],"prose":"implements security directives in accordance with established time frames;\n or"},{"id":"si-5.d_obj.2","name":"objective","properties":[{"name":"label","value":"SI-5(d)[2]"}],"prose":"notifies the issuing organization of the degree of noncompliance."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing security alerts, advisories, and directives\\n\\nrecords of security alerts and advisories\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security alert and advisory responsibilities\\n\\norganizational personnel implementing, operating, maintaining, and using the\n information system\\n\\norganizational personnel, organizational elements, and/or external organizations\n to whom alerts, advisories, and directives are to be disseminated\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining, receiving, generating, disseminating, and\n complying with security alerts, advisories, and directives\\n\\nautomated mechanisms supporting and/or implementing definition, receipt,\n generation, and dissemination of security alerts, advisories, and directives\\n\\nautomated mechanisms supporting and/or implementing security directives"}]}],"controls":[{"id":"si-5.1","class":"SP800-53-enhancement","title":"Automated Alerts and Advisories","properties":[{"name":"label","value":"SI-5(1)"},{"name":"sort-id","value":"si-05.01"}],"parts":[{"id":"si-5.1_smt","name":"statement","prose":"The organization employs automated mechanisms to make security alert and advisory\n information available throughout the organization."},{"id":"si-5.1_gdn","name":"guidance","prose":"The significant number of changes to organizational information systems and the\n environments in which those systems operate requires the dissemination of\n security-related information to a variety of organizational entities that have a\n direct interest in the success of organizational missions and business functions.\n Based on the information provided by the security alerts and advisories, changes\n may be required at one or more of the three tiers related to the management of\n information security risk including the governance level, mission/business\n process/enterprise architecture level, and the information system level."},{"id":"si-5.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated mechanisms to make security alert\n and advisory information available throughout the organization."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing security alerts, advisories, and directives\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nautomated mechanisms supporting the distribution of security alert and advisory\n information\\n\\nrecords of security alerts and advisories\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security alert and advisory responsibilities\\n\\norganizational personnel implementing, operating, maintaining, and using the\n information system\\n\\norganizational personnel, organizational elements, and/or external\n organizations to whom alerts and advisories are to be disseminated\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining, receiving, generating, and disseminating\n security alerts and advisories\\n\\nautomated mechanisms supporting and/or implementing dissemination of security\n alerts and advisories"}]}]}]},{"id":"si-6","class":"SP800-53","title":"Security Function Verification","parameters":[{"id":"si-6_prm_1","label":"organization-defined security functions"},{"id":"si-6_prm_2"},{"id":"si-6_prm_3","depends-on":"si-6_prm_2","label":"organization-defined system transitional states","constraints":[{"detail":"to include upon system startup and/or restart"}]},{"id":"si-6_prm_4","depends-on":"si-6_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]},{"id":"si-6_prm_5","label":"organization-defined personnel or roles","constraints":[{"detail":"to include system administrators and security personnel"}]},{"id":"si-6_prm_6"},{"id":"si-6_prm_7","depends-on":"si-6_prm_6","label":"organization-defined alternative action(s)","constraints":[{"detail":"to include notification of system administrators and security personnel"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-6"},{"name":"sort-id","value":"si-06"}],"parts":[{"id":"si-6_smt","name":"statement","prose":"The information system:","parts":[{"id":"si-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Verifies the correct operation of {{ si-6_prm_1 }};"},{"id":"si-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Performs this verification {{ si-6_prm_2 }};"},{"id":"si-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Notifies {{ si-6_prm_5 }} of failed security verification tests;\n and"},{"id":"si-6_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"\n {{ si-6_prm_6 }} when anomalies are discovered."}]},{"id":"si-6_gdn","name":"guidance","prose":"Transitional states for information systems include, for example, system startup,\n restart, shutdown, and abort. Notifications provided by information systems include,\n for example, electronic alerts to system administrators, messages to local computer\n consoles, and/or hardware indications such as lights.","links":[{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-6","rel":"related","text":"CM-6"}]},{"id":"si-6_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-6.a_obj","name":"objective","properties":[{"name":"label","value":"SI-6(a)"}],"parts":[{"id":"si-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-6(a)[1]"}],"prose":"the organization defines security functions to be verified for correct\n operation;"},{"id":"si-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-6(a)[2]"}],"prose":"the information system verifies the correct operation of organization-defined\n security functions;"}]},{"id":"si-6.b_obj","name":"objective","properties":[{"name":"label","value":"SI-6(b)"}],"parts":[{"id":"si-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-6(b)[1]"}],"prose":"the organization defines system transitional states requiring verification of\n organization-defined security functions;"},{"id":"si-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-6(b)[2]"}],"prose":"the organization defines a frequency to verify the correct operation of\n organization-defined security functions;"},{"id":"si-6.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-6(b)[3]"}],"prose":"the information system performs this verification one or more of the\n following:","parts":[{"id":"si-6.b_obj.3.a","name":"objective","properties":[{"name":"label","value":"SI-6(b)[3][a]"}],"prose":"at organization-defined system transitional states;"},{"id":"si-6.b_obj.3.b","name":"objective","properties":[{"name":"label","value":"SI-6(b)[3][b]"}],"prose":"upon command by user with appropriate privilege; and/or"},{"id":"si-6.b_obj.3.c","name":"objective","properties":[{"name":"label","value":"SI-6(b)[3][c]"}],"prose":"with the organization-defined frequency;"}]}]},{"id":"si-6.c_obj","name":"objective","properties":[{"name":"label","value":"SI-6(c)"}],"parts":[{"id":"si-6.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-6(c)[1]"}],"prose":"the organization defines personnel or roles to be notified of failed security\n verification tests;"},{"id":"si-6.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-6(c)[2]"}],"prose":"the information system notifies organization-defined personnel or roles of\n failed security verification tests;"}]},{"id":"si-6.d_obj","name":"objective","properties":[{"name":"label","value":"SI-6(d)"}],"parts":[{"id":"si-6.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-6(d)[1]"}],"prose":"the organization defines alternative action(s) to be performed when anomalies\n are discovered;"},{"id":"si-6.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-6(d)[2]"}],"prose":"the information system performs one or more of the following actions when\n anomalies are discovered:","parts":[{"id":"si-6.d_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-6(d)[2][a]"}],"prose":"shuts the information system down;"},{"id":"si-6.d_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-6(d)[2][b]"}],"prose":"restarts the information system; and/or"},{"id":"si-6.d_obj.2.c","name":"objective","properties":[{"name":"label","value":"SI-6(d)[2][c]"}],"prose":"performs organization-defined alternative action(s)."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing security function verification\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nalerts/notifications of failed security verification tests\\n\\nlist of system transition states requiring security functionality verification\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security function verification responsibilities\\n\\norganizational personnel implementing, operating, and maintaining the information\n system\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security function verification\\n\\nautomated mechanisms supporting and/or implementing security function verification\n capability"}]}]},{"id":"si-7","class":"SP800-53","title":"Software, Firmware, and Information Integrity","parameters":[{"id":"si-7_prm_1","label":"organization-defined software, firmware, and information"}],"properties":[{"name":"label","value":"SI-7"},{"name":"sort-id","value":"si-07"}],"links":[{"href":"#6bf8d24a-78dc-4727-a2ac-0e64d71c495c","rel":"reference","text":"NIST Special Publication 800-147"},{"href":"#3878cc04-144a-483e-af62-8fe6f4ad6c7a","rel":"reference","text":"NIST Special Publication 800-155"}],"parts":[{"id":"si-7_smt","name":"statement","prose":"The organization employs integrity verification tools to detect unauthorized changes\n to {{ si-7_prm_1 }}."},{"id":"si-7_gdn","name":"guidance","prose":"Unauthorized changes to software, firmware, and information can occur due to errors\n or malicious activity (e.g., tampering). Software includes, for example, operating\n systems (with key internal components such as kernels, drivers), middleware, and\n applications. Firmware includes, for example, the Basic Input Output System (BIOS).\n Information includes metadata such as security attributes associated with\n information. State-of-the-practice integrity-checking mechanisms (e.g., parity\n checks, cyclical redundancy checks, cryptographic hashes) and associated tools can\n automatically monitor the integrity of information systems and hosted\n applications.","links":[{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#si-3","rel":"related","text":"SI-3"}]},{"id":"si-7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-7_obj.1","name":"objective","properties":[{"name":"label","value":"SI-7[1]"}],"parts":[{"id":"si-7_obj.1.a","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7[1][a]"}],"prose":"defines software requiring integrity verification tools to be employed to\n detect unauthorized changes;"},{"id":"si-7_obj.1.b","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7[1][b]"}],"prose":"defines firmware requiring integrity verification tools to be employed to\n detect unauthorized changes;"},{"id":"si-7_obj.1.c","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7[1][c]"}],"prose":"defines information requiring integrity verification tools to be employed to\n detect unauthorized changes;"}]},{"id":"si-7_obj.2","name":"objective","properties":[{"name":"label","value":"SI-7[2]"}],"prose":"employs integrity verification tools to detect unauthorized changes to\n organization-defined:","parts":[{"id":"si-7_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-7[2][a]"}],"prose":"software;"},{"id":"si-7_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-7[2][b]"}],"prose":"firmware; and"},{"id":"si-7_obj.2.c","name":"objective","properties":[{"name":"label","value":"SI-7[2][c]"}],"prose":"information."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing software, firmware, and information integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nintegrity verification tools and associated documentation\\n\\nrecords generated/triggered from integrity verification tools regarding\n unauthorized software, firmware, and information changes\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for software, firmware, and/or\n information integrity\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Software, firmware, and information integrity verification tools"}]}],"controls":[{"id":"si-7.1","class":"SP800-53-enhancement","title":"Integrity Checks","parameters":[{"id":"si-7.1_prm_1","label":"organization-defined software, firmware, and information"},{"id":"si-7.1_prm_2"},{"id":"si-7.1_prm_3","depends-on":"si-7.1_prm_2","label":"organization-defined transitional states or security-relevant events","constraints":[{"detail":"selection to include security relevant events"}]},{"id":"si-7.1_prm_4","depends-on":"si-7.1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-7(1)"},{"name":"sort-id","value":"si-07.01"}],"parts":[{"id":"si-7.1_smt","name":"statement","prose":"The information system performs an integrity check of {{ si-7.1_prm_1 }}\n {{ si-7.1_prm_2 }}."},{"id":"si-7.1_gdn","name":"guidance","prose":"Security-relevant events include, for example, the identification of a new threat\n to which organizational information systems are susceptible, and the installation\n of new hardware, software, or firmware. Transitional states include, for example,\n system startup, restart, shutdown, and abort."},{"id":"si-7.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-7.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7(1)[1]"}],"prose":"the organization defines:","parts":[{"id":"si-7.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SI-7(1)[1][a]"}],"prose":"software requiring integrity checks to be performed;"},{"id":"si-7.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SI-7(1)[1][b]"}],"prose":"firmware requiring integrity checks to be performed;"},{"id":"si-7.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SI-7(1)[1][c]"}],"prose":"information requiring integrity checks to be performed;"}]},{"id":"si-7.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7(1)[2]"}],"prose":"the organization defines transitional states or security-relevant events\n requiring integrity checks of organization-defined:","parts":[{"id":"si-7.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-7(1)[2][a]"}],"prose":"software;"},{"id":"si-7.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-7(1)[2][b]"}],"prose":"firmware;"},{"id":"si-7.1_obj.2.c","name":"objective","properties":[{"name":"label","value":"SI-7(1)[2][c]"}],"prose":"information;"}]},{"id":"si-7.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7(1)[3]"}],"prose":"the organization defines a frequency with which to perform an integrity check\n of organization-defined:","parts":[{"id":"si-7.1_obj.3.a","name":"objective","properties":[{"name":"label","value":"SI-7(1)[3][a]"}],"prose":"software;"},{"id":"si-7.1_obj.3.b","name":"objective","properties":[{"name":"label","value":"SI-7(1)[3][b]"}],"prose":"firmware;"},{"id":"si-7.1_obj.3.c","name":"objective","properties":[{"name":"label","value":"SI-7(1)[3][c]"}],"prose":"information;"}]},{"id":"si-7.1_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-7(1)[4]"}],"prose":"the information system performs an integrity check of organization-defined\n software, firmware, and information one or more of the following:","parts":[{"id":"si-7.1_obj.4.a","name":"objective","properties":[{"name":"label","value":"SI-7(1)[4][a]"}],"prose":"at startup;"},{"id":"si-7.1_obj.4.b","name":"objective","properties":[{"name":"label","value":"SI-7(1)[4][b]"}],"prose":"at organization-defined transitional states or security-relevant events;\n and/or"},{"id":"si-7.1_obj.4.c","name":"objective","properties":[{"name":"label","value":"SI-7(1)[4][c]"}],"prose":"with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing software, firmware, and information integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nintegrity verification tools and associated documentation\\n\\nrecords of integrity scans\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for software, firmware, and/or\n information integrity\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Software, firmware, and information integrity verification tools"}]}]},{"id":"si-7.2","class":"SP800-53-enhancement","title":"Automated Notifications of Integrity Violations","parameters":[{"id":"si-7.2_prm_1","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"SI-7(2)"},{"name":"sort-id","value":"si-07.02"}],"parts":[{"id":"si-7.2_smt","name":"statement","prose":"The organization employs automated tools that provide notification to {{ si-7.2_prm_1 }} upon discovering discrepancies during integrity\n verification."},{"id":"si-7.2_gdn","name":"guidance","prose":"The use of automated tools to report integrity violations and to notify\n organizational personnel in a timely matter is an essential precursor to effective\n risk response. Personnel having an interest in integrity violations include, for\n example, mission/business owners, information system owners, systems\n administrators, software developers, systems integrators, and information security\n officers."},{"id":"si-7.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-7.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7(2)[1]"}],"prose":"defines personnel or roles to whom notification is to be provided upon\n discovering discrepancies during integrity verification; and"},{"id":"si-7.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-7(2)[2]"}],"prose":"employs automated tools that provide notification to organization-defined\n personnel or roles upon discovering discrepancies during integrity\n verification."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing software, firmware, and information integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nintegrity verification tools and associated documentation\\n\\nrecords of integrity scans\\n\\nautomated tools supporting alerts and notifications for integrity\n discrepancies\\n\\nalerts/notifications provided upon discovering discrepancies during integrity\n verifications\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for software, firmware, and/or\n information integrity\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Software, firmware, and information integrity verification tools\\n\\nautomated mechanisms providing integrity discrepancy notifications"}]}]},{"id":"si-7.5","class":"SP800-53-enhancement","title":"Automated Response to Integrity Violations","parameters":[{"id":"si-7.5_prm_1"},{"id":"si-7.5_prm_2","depends-on":"si-7.5_prm_1","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"SI-7(5)"},{"name":"sort-id","value":"si-07.05"}],"parts":[{"id":"si-7.5_smt","name":"statement","prose":"The information system automatically {{ si-7.5_prm_1 }} when\n integrity violations are discovered."},{"id":"si-7.5_gdn","name":"guidance","prose":"Organizations may define different integrity checking and anomaly responses: (i)\n by type of information (e.g., firmware, software, user data); (ii) by specific\n information (e.g., boot firmware, boot firmware for a specific types of machines);\n or (iii) a combination of both. Automatic implementation of specific safeguards\n within organizational information systems includes, for example, reversing the\n changes, halting the information system, or triggering audit alerts when\n unauthorized modifications to critical security files occur."},{"id":"si-7.5_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-7.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7(5)[1]"}],"prose":"the organization defines security safeguards to be implemented when integrity\n violations are discovered;"},{"id":"si-7.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-7(5)[2]"}],"prose":"the information system automatically performs one or more of the following\n actions when integrity violations are discovered:","parts":[{"id":"si-7.5_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-7(5)[2][a]"}],"prose":"shuts the information system down;"},{"id":"si-7.5_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-7(5)[2][b]"}],"prose":"restarts the information system; and/or"},{"id":"si-7.5_obj.2.c","name":"objective","properties":[{"name":"label","value":"SI-7(5)[2][c]"}],"prose":"implements the organization-defined security safeguards."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing software, firmware, and information integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nintegrity verification tools and associated documentation\\n\\nrecords of integrity scans\\n\\nrecords of integrity checks and responses to integrity violations\\n\\ninformation audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for software, firmware, and/or\n information integrity\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Software, firmware, and information integrity verification tools\\n\\nautomated mechanisms providing an automated response to integrity\n violations\\n\\nautomated mechanisms supporting and/or implementing security safeguards to be\n implemented when integrity violations are discovered"}]}]},{"id":"si-7.7","class":"SP800-53-enhancement","title":"Integration of Detection and Response","parameters":[{"id":"si-7.7_prm_1","label":"organization-defined security-relevant changes to the information\n system"}],"properties":[{"name":"label","value":"SI-7(7)"},{"name":"sort-id","value":"si-07.07"}],"parts":[{"id":"si-7.7_smt","name":"statement","prose":"The organization incorporates the detection of unauthorized {{ si-7.7_prm_1 }} into the organizational incident response\n capability."},{"id":"si-7.7_gdn","name":"guidance","prose":"This control enhancement helps to ensure that detected events are tracked,\n monitored, corrected, and available for historical purposes. Maintaining\n historical records is important both for being able to identify and discern\n adversary actions over an extended period of time and for possible legal actions.\n Security-relevant changes include, for example, unauthorized changes to\n established configuration settings or unauthorized elevation of information system\n privileges.","links":[{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-5","rel":"related","text":"IR-5"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"si-7.7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-7.7_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7(7)[1]"}],"prose":"defines unauthorized security-relevant changes to the information system;\n and"},{"id":"si-7.7_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-7(7)[2]"}],"prose":"incorporates the detection of unauthorized organization-defined\n security-relevant changes to the information system into the organizational\n incident response capability."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing software, firmware, and information integrity\\n\\nprocedures addressing incident response\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nincident response records\\n\\ninformation audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for software, firmware, and/or\n information integrity\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with incident response responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incorporating detection of unauthorized\n security-relevant changes into the incident response capability\\n\\nsoftware, firmware, and information integrity verification tools\\n\\nautomated mechanisms supporting and/or implementing incorporation of detection\n of unauthorized security-relevant changes into the incident response\n capability"}]}]},{"id":"si-7.14","class":"SP800-53-enhancement","title":"Binary or Machine Executable Code","properties":[{"name":"label","value":"SI-7(14)"},{"name":"sort-id","value":"si-07.14"}],"parts":[{"id":"si-7.14_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-7.14_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Prohibits the use of binary or machine-executable code from sources with\n limited or no warranty and without the provision of source code; and"},{"id":"si-7.14_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Provides exceptions to the source code requirement only for compelling\n mission/operational requirements and with the approval of the authorizing\n official."}]},{"id":"si-7.14_gdn","name":"guidance","prose":"This control enhancement applies to all sources of binary or machine-executable\n code including, for example, commercial software/firmware and open source\n software. Organizations assess software products without accompanying source code\n from sources with limited or no warranty for potential security impacts. The\n assessments address the fact that these types of software products may be very\n difficult to review, repair, or extend, given that organizations, in most cases,\n do not have access to the original source code, and there may be no owners who\n could make such repairs on behalf of organizations.","links":[{"href":"#sa-5","rel":"related","text":"SA-5"}]},{"id":"si-7.14_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-7.14.a_obj","name":"objective","properties":[{"name":"label","value":"SI-7(14)(a)"}],"parts":[{"id":"si-7.14.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7(14)(a)[1]"}],"prose":"prohibits the use of binary or machine-executable code from sources with\n limited or no warranty;"},{"id":"si-7.14.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7(14)(a)[2]"}],"prose":"prohibits the use of binary or machine-executable code without the provision\n of source code;"}],"links":[{"href":"#si-7.14_smt.a","rel":"corresp","text":"SI-7(14)(a)"}]},{"id":"si-7.14.b_obj","name":"objective","properties":[{"name":"label","value":"SI-7(14)(b)"}],"parts":[{"id":"si-7.14.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-7(14)(b)[1]"}],"prose":"provides exceptions to the source code requirement only for compelling\n mission/operational requirements; and"},{"id":"si-7.14.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-7(14)(b)[2]"}],"prose":"provides exceptions to the source code requirement only with the approval of\n the authorizing official."}],"links":[{"href":"#si-7.14_smt.b","rel":"corresp","text":"SI-7(14)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing software, firmware, and information integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\napproval records for execution of binary and machine-executable code\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for software, firmware, and/or\n information integrity\\n\\norganizational personnel with information security responsibilities\\n\\nauthorizing official\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing prohibition of the\n execution of binary or machine-executable code"}]}]}]},{"id":"si-8","class":"SP800-53","title":"Spam Protection","properties":[{"name":"label","value":"SI-8"},{"name":"sort-id","value":"si-08"}],"links":[{"href":"#c6e95ca0-5828-420e-b095-00895b72b5e8","rel":"reference","text":"NIST Special Publication 800-45"}],"parts":[{"id":"si-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Employs spam protection mechanisms at information system entry and exit points to\n detect and take action on unsolicited messages; and"},{"id":"si-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Updates spam protection mechanisms when new releases are available in accordance\n with organizational configuration management policy and procedures."}]},{"id":"si-8_gdn","name":"guidance","prose":"Information system entry and exit points include, for example, firewalls, electronic\n mail servers, web servers, proxy servers, remote-access servers, workstations, mobile\n devices, and notebook/laptop computers. Spam can be transported by different means\n including, for example, electronic mail, electronic mail attachments, and web\n accesses. Spam protection mechanisms include, for example, signature definitions.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-3","rel":"related","text":"SI-3"}]},{"id":"si-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-8.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-8(a)"}],"prose":"employs spam protection mechanisms:","parts":[{"id":"si-8.a_obj.1","name":"objective","properties":[{"name":"label","value":"SI-8(a)[1]"}],"prose":"at information system entry points to detect unsolicited messages;"},{"id":"si-8.a_obj.2","name":"objective","properties":[{"name":"label","value":"SI-8(a)[2]"}],"prose":"at information system entry points to take action on unsolicited messages;"},{"id":"si-8.a_obj.3","name":"objective","properties":[{"name":"label","value":"SI-8(a)[3]"}],"prose":"at information system exit points to detect unsolicited messages;"},{"id":"si-8.a_obj.4","name":"objective","properties":[{"name":"label","value":"SI-8(a)[4]"}],"prose":"at information system exit points to take action on unsolicited messages;\n and"}]},{"id":"si-8.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-8(b)"}],"prose":"updates spam protection mechanisms when new releases are available in accordance\n with organizational configuration management policy and procedures."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nconfiguration management policy and procedures (CM-1)\\n\\nprocedures addressing spam protection\\n\\nspam protection mechanisms\\n\\nrecords of spam protection updates\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for spam protection\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for implementing spam protection\\n\\nautomated mechanisms supporting and/or implementing spam protection"}]}],"controls":[{"id":"si-8.1","class":"SP800-53-enhancement","title":"Central Management","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-8(1)"},{"name":"sort-id","value":"si-08.01"}],"parts":[{"id":"si-8.1_smt","name":"statement","prose":"The organization centrally manages spam protection mechanisms."},{"id":"si-8.1_gdn","name":"guidance","prose":"Central management is the organization-wide management and implementation of spam\n protection mechanisms. Central management includes planning, implementing,\n assessing, authorizing, and monitoring the organization-defined, centrally managed\n spam protection security controls.","links":[{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#si-2","rel":"related","text":"SI-2"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"si-8.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization centrally manages spam protection mechanisms."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing spam protection\\n\\nspam protection mechanisms\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for spam protection\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for central management of spam protection\\n\\nautomated mechanisms supporting and/or implementing central management of spam\n protection"}]}]},{"id":"si-8.2","class":"SP800-53-enhancement","title":"Automatic Updates","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-8(2)"},{"name":"sort-id","value":"si-08.02"}],"parts":[{"id":"si-8.2_smt","name":"statement","prose":"The information system automatically updates spam protection mechanisms."},{"id":"si-8.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system automatically updates spam protection\n mechanisms."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing spam protection\\n\\nspam protection mechanisms\\n\\nrecords of spam protection updates\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for spam protection\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for spam protection\\n\\nautomated mechanisms supporting and/or implementing automatic updates to spam\n protection mechanisms"}]}]}]},{"id":"si-10","class":"SP800-53","title":"Information Input Validation","parameters":[{"id":"si-10_prm_1","label":"organization-defined information inputs"}],"properties":[{"name":"label","value":"SI-10"},{"name":"sort-id","value":"si-10"}],"parts":[{"id":"si-10_smt","name":"statement","prose":"The information system checks the validity of {{ si-10_prm_1 }}."},{"id":"si-10_gdn","name":"guidance","prose":"Checking the valid syntax and semantics of information system inputs (e.g., character\n set, length, numerical range, and acceptable values) verifies that inputs match\n specified definitions for format and content. Software applications typically follow\n well-defined protocols that use structured messages (i.e., commands or queries) to\n communicate between software modules or system components. Structured messages can\n contain raw or unstructured data interspersed with metadata or control information.\n If software applications use attacker-supplied inputs to construct structured\n messages without properly encoding such messages, then the attacker could insert\n malicious commands or special characters that can cause the data to be interpreted as\n control information or metadata. Consequently, the module or component that receives\n the tainted output will perform the wrong operations or otherwise interpret the data\n incorrectly. Prescreening inputs prior to passing to interpreters prevents the\n content from being unintentionally interpreted as commands. Input validation helps to\n ensure accurate and correct inputs and prevent attacks such as cross-site scripting\n and a variety of injection attacks."},{"id":"si-10_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-10_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-10[1]"}],"prose":"the organization defines information inputs requiring validity checks; and"},{"id":"si-10_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-10[2]"}],"prose":"the information system checks the validity of organization-defined information\n inputs."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\naccess control policy and procedures\\n\\nseparation of duties policy and procedures\\n\\nprocedures addressing information input validation\\n\\ndocumentation for automated tools and applications to verify validity of\n information\\n\\nlist of information inputs requiring validity checks\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for information input validation\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing validity checks on information\n inputs"}]}]},{"id":"si-11","class":"SP800-53","title":"Error Handling","parameters":[{"id":"si-11_prm_1","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"SI-11"},{"name":"sort-id","value":"si-11"}],"parts":[{"id":"si-11_smt","name":"statement","prose":"The information system:","parts":[{"id":"si-11_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Generates error messages that provide information necessary for corrective actions\n without revealing information that could be exploited by adversaries; and"},{"id":"si-11_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reveals error messages only to {{ si-11_prm_1 }}."}]},{"id":"si-11_gdn","name":"guidance","prose":"Organizations carefully consider the structure/content of error messages. The extent\n to which information systems are able to identify and handle error conditions is\n guided by organizational policy and operational requirements. Information that could\n be exploited by adversaries includes, for example, erroneous logon attempts with\n passwords entered by mistake as the username, mission/business information that can\n be derived from (if not stated explicitly by) information recorded, and personal\n information such as account numbers, social security numbers, and credit card\n numbers. In addition, error messages may provide a covert channel for transmitting\n information.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#sc-31","rel":"related","text":"SC-31"}]},{"id":"si-11_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-11.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-11(a)"}],"prose":"the information system generates error messages that provide information necessary\n for corrective actions without revealing information that could be exploited by\n adversaries;"},{"id":"si-11.b_obj","name":"objective","properties":[{"name":"label","value":"SI-11(b)"}],"parts":[{"id":"si-11.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-11(b)[1]"}],"prose":"the organization defines personnel or roles to whom error messages are to be\n revealed; and"},{"id":"si-11.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-11(b)[2]"}],"prose":"the information system reveals error messages only to organization-defined\n personnel or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system error handling\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ndocumentation providing structure/content of error messages\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for information input validation\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for error handling\\n\\nautomated mechanisms supporting and/or implementing error handling\\n\\nautomated mechanisms supporting and/or implementing management of error\n messages"}]}]},{"id":"si-12","class":"SP800-53","title":"Information Handling and Retention","properties":[{"name":"label","value":"SI-12"},{"name":"sort-id","value":"si-12"}],"parts":[{"id":"si-12_smt","name":"statement","prose":"The organization handles and retains information within the information system and\n information output from the system in accordance with applicable federal laws,\n Executive Orders, directives, policies, regulations, standards, and operational\n requirements."},{"id":"si-12_gdn","name":"guidance","prose":"Information handling and retention requirements cover the full life cycle of\n information, in some cases extending beyond the disposal of information systems. The\n National Archives and Records Administration provides guidance on records\n retention.","links":[{"href":"#ac-16","rel":"related","text":"AC-16"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-11","rel":"related","text":"AU-11"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"}]},{"id":"si-12_obj","name":"objective","prose":"Determine if the organization, in accordance with applicable federal laws, Executive\n Orders, directives, policies, regulations, standards, and operational\n requirements:","parts":[{"id":"si-12_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-12[1]"}],"prose":"handles information within the information system;"},{"id":"si-12_obj.2","name":"objective","properties":[{"name":"label","value":"SI-12[2]"}],"prose":"handles output from the information system;"},{"id":"si-12_obj.3","name":"objective","properties":[{"name":"label","value":"SI-12[3]"}],"prose":"retains information within the information system; and"},{"id":"si-12_obj.4","name":"objective","properties":[{"name":"label","value":"SI-12[4]"}],"prose":"retains output from the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nfederal laws, Executive Orders, directives, policies, regulations, standards, and\n operational requirements applicable to information handling and retention\\n\\nmedia protection policy and procedures\\n\\nprocedures addressing information system output handling and retention\\n\\ninformation retention records, other relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for information handling and\n retention\\n\\norganizational personnel with information security responsibilities/network\n administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information handling and retention\\n\\nautomated mechanisms supporting and/or implementing information handling and\n retention"}]}]},{"id":"si-16","class":"SP800-53","title":"Memory Protection","parameters":[{"id":"si-16_prm_1","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"SI-16"},{"name":"sort-id","value":"si-16"}],"parts":[{"id":"si-16_smt","name":"statement","prose":"The information system implements {{ si-16_prm_1 }} to protect its\n memory from unauthorized code execution."},{"id":"si-16_gdn","name":"guidance","prose":"Some adversaries launch attacks with the intent of executing code in non-executable\n regions of memory or in memory locations that are prohibited. Security safeguards\n employed to protect memory include, for example, data execution prevention and\n address space layout randomization. Data execution prevention safeguards can either\n be hardware-enforced or software-enforced with hardware providing the greater\n strength of mechanism.","links":[{"href":"#ac-25","rel":"related","text":"AC-25"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"si-16_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-16_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-16[1]"}],"prose":"the organization defines security safeguards to be implemented to protect\n information system memory from unauthorized code execution; and"},{"id":"si-16_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-16[2]"}],"prose":"the information system implements organization-defined security safeguards to\n protect its memory from unauthorized code execution."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing memory protection for the information system\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of security safeguards protecting information system memory from unauthorized\n code execution\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for memory protection\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing safeguards to protect\n information system memory from unauthorized code execution"}]}]}]}],"back-matter":{"resources":[{"uuid":"0c97e60b-325a-4efa-ba2b-90f20ccd5abc","title":"5 C.F.R. 731.106","citation":{"text":"Code of Federal Regulations, Title 5, Administrative Personnel, Section 731.106,\n Designation of Public Trust Positions and Investigative Requirements (5 C.F.R.\n 731.106)."},"rlinks":[{"href":"http://www.gpo.gov/fdsys/granule/CFR-2012-title5-vol2/CFR-2012-title5-vol2-sec731-106/content-detail.html"}]},{"uuid":"bb61234b-46c3-4211-8c2b-9869222a720d","title":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)","citation":{"text":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)"},"rlinks":[{"href":"http://www.gpo.gov/fdsys/granule/CFR-2009-title5-vol2/CFR-2009-title5-vol2-sec930-301/content-detail.html"}]},{"uuid":"a4aa9645-9a8a-4b51-90a9-e223250f9a75","title":"CNSS Policy 15","citation":{"text":"CNSS Policy 15"},"rlinks":[{"href":"https://www.cnss.gov/policies.html"}]},{"uuid":"2d8b14e9-c8b5-4d3d-8bdc-155078f3281b","title":"DoD Information Assurance Vulnerability Alerts","citation":{"text":"DoD Information Assurance Vulnerability Alerts"}},{"uuid":"61081e7f-041d-4033-96a7-44a439071683","title":"DoD Instruction 5200.39","citation":{"text":"DoD Instruction 5200.39"},"rlinks":[{"href":"http://www.dtic.mil/whs/directives/corres/ins1.html"}]},{"uuid":"e42b2099-3e1c-415b-952c-61c96533c12e","title":"DoD Instruction 8551.01","citation":{"text":"DoD Instruction 8551.01"},"rlinks":[{"href":"http://www.dtic.mil/whs/directives/corres/ins1.html"}]},{"uuid":"e6522953-6714-435d-a0d3-140df554c186","title":"DoD Instruction 8552.01","citation":{"text":"DoD Instruction 8552.01"},"rlinks":[{"href":"http://www.dtic.mil/whs/directives/corres/ins1.html"}]},{"uuid":"c5034e0c-eba6-4ecd-a541-79f0678f4ba4","title":"Executive Order 13587","citation":{"text":"Executive Order 13587"},"rlinks":[{"href":"http://www.whitehouse.gov/the-press-office/2011/10/07/executive-order-13587-structural-reforms-improve-security-classified-net"}]},{"uuid":"56d671da-6b7b-4abf-8296-84b61980390a","title":"Federal Acquisition Regulation","citation":{"text":"Federal Acquisition Regulation"},"rlinks":[{"href":"https://acquisition.gov/far"}]},{"uuid":"023104bc-6f75-4cd5-b7d0-fc92326f8007","title":"Federal Continuity Directive 1","citation":{"text":"Federal Continuity Directive 1"},"rlinks":[{"href":"http://www.fema.gov/pdf/about/offices/fcd1.pdf"}]},{"uuid":"ba557c91-ba3e-4792-adc6-a4ae479b39ff","title":"FICAM Roadmap and Implementation Guidance","citation":{"text":"FICAM Roadmap and Implementation Guidance"},"rlinks":[{"href":"http://www.idmanagement.gov/documents/ficam-roadmap-and-implementation-guidance"}]},{"uuid":"39f9087d-7687-46d2-8eda-b6f4b7a4d8a9","title":"FIPS Publication 140","citation":{"text":"FIPS Publication 140"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html"}]},{"uuid":"d715b234-9b5b-4e07-b1ed-99836727664d","title":"FIPS Publication 140-2","citation":{"text":"FIPS Publication 140-2"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#140-2"}]},{"uuid":"f2dbd4ec-c413-4714-b85b-6b7184d1c195","title":"FIPS Publication 197","citation":{"text":"FIPS Publication 197"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#197"}]},{"uuid":"e85cdb3f-7f0a-4083-8639-f13f70d3760b","title":"FIPS Publication 199","citation":{"text":"FIPS Publication 199"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#199"}]},{"uuid":"c80c10b3-1294-4984-a4cc-d1733ca432b9","title":"FIPS Publication 201","citation":{"text":"FIPS Publication 201"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#201"}]},{"uuid":"ad733a42-a7ed-4774-b988-4930c28852f3","title":"HSPD-12","citation":{"text":"HSPD-12"},"rlinks":[{"href":"http://www.dhs.gov/homeland-security-presidential-directive-12"}]},{"uuid":"4ef539ba-b767-4666-b0d3-168c53005fa3","title":"http://capec.mitre.org","citation":{"text":"http://capec.mitre.org"},"rlinks":[{"href":"http://capec.mitre.org"}]},{"uuid":"e95dd121-2733-413e-bf1e-f1eb49f20a98","title":"http://checklists.nist.gov","citation":{"text":"http://checklists.nist.gov"},"rlinks":[{"href":"http://checklists.nist.gov"}]},{"uuid":"6a1041fc-054e-4230-946b-2e6f4f3731bb","title":"http://csrc.nist.gov/cryptval","citation":{"text":"http://csrc.nist.gov/cryptval"},"rlinks":[{"href":"http://csrc.nist.gov/cryptval"}]},{"uuid":"b09d1a31-d3c9-4138-a4f4-4c63816afd7d","title":"http://csrc.nist.gov/groups/STM/cmvp/index.html","citation":{"text":"http://csrc.nist.gov/groups/STM/cmvp/index.html"},"rlinks":[{"href":"http://csrc.nist.gov/groups/STM/cmvp/index.html"}]},{"uuid":"0931209f-00ae-4132-b92c-bc645847e8f9","title":"http://cve.mitre.org","citation":{"text":"http://cve.mitre.org"},"rlinks":[{"href":"http://cve.mitre.org"}]},{"uuid":"15522e92-9192-463d-9646-6a01982db8ca","title":"http://cwe.mitre.org","citation":{"text":"http://cwe.mitre.org"},"rlinks":[{"href":"http://cwe.mitre.org"}]},{"uuid":"5ed1f4d5-1494-421b-97ed-39d3c88ab51f","title":"http://fips201ep.cio.gov","citation":{"text":"http://fips201ep.cio.gov"},"rlinks":[{"href":"http://fips201ep.cio.gov"}]},{"uuid":"85280698-0417-489d-b214-12bb935fb939","title":"http://idmanagement.gov","citation":{"text":"http://idmanagement.gov"},"rlinks":[{"href":"http://idmanagement.gov"}]},{"uuid":"275cc052-0f7f-423c-bdb6-ed503dc36228","title":"http://nvd.nist.gov","citation":{"text":"http://nvd.nist.gov"},"rlinks":[{"href":"http://nvd.nist.gov"}]},{"uuid":"bbd50dd1-54ce-4432-959d-63ea564b1bb4","title":"http://www.acquisition.gov/far","citation":{"text":"http://www.acquisition.gov/far"},"rlinks":[{"href":"http://www.acquisition.gov/far"}]},{"uuid":"9b97ed27-3dd6-4f9a-ade5-1b43e9669794","title":"http://www.cnss.gov","citation":{"text":"http://www.cnss.gov"},"rlinks":[{"href":"http://www.cnss.gov"}]},{"uuid":"3ac12e79-f54f-4a63-9f4b-ee4bcd4df604","title":"http://www.dhs.gov/telecommunications-service-priority-tsp","citation":{"text":"http://www.dhs.gov/telecommunications-service-priority-tsp"},"rlinks":[{"href":"http://www.dhs.gov/telecommunications-service-priority-tsp"}]},{"uuid":"c95a9986-3cd6-4a98-931b-ccfc56cb11e5","title":"http://www.niap-ccevs.org","citation":{"text":"http://www.niap-ccevs.org"},"rlinks":[{"href":"http://www.niap-ccevs.org"}]},{"uuid":"647b6de3-81d0-4d22-bec1-5f1333e34380","title":"http://www.nsa.gov","citation":{"text":"http://www.nsa.gov"},"rlinks":[{"href":"http://www.nsa.gov"}]},{"uuid":"a47466c4-c837-4f06-a39f-e68412a5f73d","title":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml","citation":{"text":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml"},"rlinks":[{"href":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml"}]},{"uuid":"02631467-668b-4233-989b-3dfded2fd184","title":"http://www.us-cert.gov","citation":{"text":"http://www.us-cert.gov"},"rlinks":[{"href":"http://www.us-cert.gov"}]},{"uuid":"6caa237b-531b-43ac-9711-d8f6b97b0377","title":"ICD 704","citation":{"text":"ICD 704"},"rlinks":[{"href":"http://www.dni.gov/index.php/intelligence-community/ic-policies-reports/intelligence-community-directives"}]},{"uuid":"398e33fd-f404-4e5c-b90e-2d50d3181244","title":"ICD 705","citation":{"text":"ICD 705"},"rlinks":[{"href":"http://www.dni.gov/index.php/intelligence-community/ic-policies-reports/intelligence-community-directives"}]},{"uuid":"1737a687-52fb-4008-b900-cbfa836f7b65","title":"ISO/IEC 15408","citation":{"text":"ISO/IEC 15408"},"rlinks":[{"href":"http://www.iso.org/iso/iso_catalog/catalog_tc/catalog_detail.htm?csnumber=50341"}]},{"uuid":"fb5844de-ff96-47c0-b258-4f52bcc2f30d","title":"National Communications Systems Directive 3-10","citation":{"text":"National Communications Systems Directive 3-10"}},{"uuid":"654f21e2-f3bc-43b2-abdc-60ab8d09744b","title":"National Strategy for Trusted Identities in Cyberspace","citation":{"text":"National Strategy for Trusted Identities in Cyberspace"},"rlinks":[{"href":"http://www.nist.gov/nstic"}]},{"uuid":"bdd2f49e-edf7-491f-a178-4487898228f3","title":"NIST Interagency Report 7622","citation":{"text":"NIST Interagency Report 7622"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsNISTIRs.html#NIST-IR-7622"}]},{"uuid":"9cb3d8fe-2127-48ba-821e-cdd2d7aee921","title":"NIST Special Publication 800-100","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-100"}],"citation":{"text":"NIST Special Publication 800-100"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-100"}]},{"uuid":"3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","title":"NIST Special Publication 800-111","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-111"}],"citation":{"text":"NIST Special Publication 800-111"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-111"}]},{"uuid":"349fe082-502d-464a-aa0c-1443c6a5cf40","title":"NIST Special Publication 800-113","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-113"}],"citation":{"text":"NIST Special Publication 800-113"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-113"}]},{"uuid":"1201fcf3-afb1-4675-915a-fb4ae0435717","title":"NIST Special Publication 800-114 Rev. 1","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-114r1"}],"citation":{"text":"NIST Special Publication 800-114 Rev. 1"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-114r1"}]},{"uuid":"c4691b88-57d1-463b-9053-2d0087913f31","title":"NIST Special Publication 800-115","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-115"}],"citation":{"text":"NIST Special Publication 800-115"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-115"}]},{"uuid":"2157bb7e-192c-4eaa-877f-93ef6b0a3292","title":"NIST Special Publication 800-116 Rev. 1","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-116r1"}],"citation":{"text":"NIST Special Publication 800-116 Rev. 1"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-116r1"}]},{"uuid":"5c201b63-0768-417b-ac22-3f014e3941b2","title":"NIST Special Publication 800-12 Rev. 1","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-12r1"}],"citation":{"text":"NIST Special Publication 800-12 Rev. 1"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-12r1"}]},{"uuid":"d1a4e2a9-e512-4132-8795-5357aba29254","title":"NIST Special Publication 800-121","citation":{"text":"NIST Special Publication 800-121"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-121"}]},{"uuid":"0293a393-fbe8-4ed1-b0b4-f6fbd3ae1589","title":"NIST Special Publication 800-124","citation":{"text":"NIST Special Publication 800-124"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-124"}]},{"uuid":"080f8068-5e3e-435e-9790-d22ba4722693","title":"NIST Special Publication 800-128","citation":{"text":"NIST Special Publication 800-128"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-128"}]},{"uuid":"cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","title":"NIST Special Publication 800-137","citation":{"text":"NIST Special Publication 800-137"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-137"}]},{"uuid":"6bf8d24a-78dc-4727-a2ac-0e64d71c495c","title":"NIST Special Publication 800-147","citation":{"text":"NIST Special Publication 800-147"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-147"}]},{"uuid":"3878cc04-144a-483e-af62-8fe6f4ad6c7a","title":"NIST Special Publication 800-155","citation":{"text":"NIST Special Publication 800-155"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-155"}]},{"uuid":"825438c3-248d-4e30-a51e-246473ce6ada","title":"NIST Special Publication 800-16","citation":{"text":"NIST Special Publication 800-16"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-16"}]},{"uuid":"8ab6bcdc-339b-4068-b45e-994814a6e187","title":"NIST Special Publication 800-161","citation":{"text":"NIST Special Publication 800-161"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-161"}]},{"uuid":"6513e480-fada-4876-abba-1397084dfb26","title":"NIST Special Publication 800-164","citation":{"text":"NIST Special Publication 800-164"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-164"}]},{"uuid":"9c5c9e8c-dc81-4f55-a11c-d71d7487790f","title":"NIST Special Publication 800-18","citation":{"text":"NIST Special Publication 800-18"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-18"}]},{"uuid":"0a5db899-f033-467f-8631-f5a8ba971475","title":"NIST Special Publication 800-23","citation":{"text":"NIST Special Publication 800-23"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-23"}]},{"uuid":"21b1ed35-56d2-40a8-bdfe-b461fffe322f","title":"NIST Special Publication 800-27","citation":{"text":"NIST Special Publication 800-27"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-27"}]},{"uuid":"e716cd51-d1d5-4c6a-967a-22e9fbbc42f1","title":"NIST Special Publication 800-28","citation":{"text":"NIST Special Publication 800-28"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-28"}]},{"uuid":"a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","title":"NIST Special Publication 800-30","citation":{"text":"NIST Special Publication 800-30"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-30"}]},{"uuid":"8f174e91-844e-4cf1-a72a-45c119a3a8dd","title":"NIST Special Publication 800-32","citation":{"text":"NIST Special Publication 800-32"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-32"}]},{"uuid":"748a81b9-9cad-463f-abde-8b368167e70d","title":"NIST Special Publication 800-34","citation":{"text":"NIST Special Publication 800-34"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-34"}]},{"uuid":"0c775bc3-bfc3-42c7-a382-88949f503171","title":"NIST Special Publication 800-35","citation":{"text":"NIST Special Publication 800-35"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-35"}]},{"uuid":"d818efd3-db31-4953-8afa-9e76afe83ce2","title":"NIST Special Publication 800-36","citation":{"text":"NIST Special Publication 800-36"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-36"}]},{"uuid":"0a0c26b6-fd44-4274-8b36-93442d49d998","title":"NIST Special Publication 800-37","citation":{"text":"NIST Special Publication 800-37"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-37"}]},{"uuid":"d480aa6a-7a88-424e-a10c-ad1c7870354b","title":"NIST Special Publication 800-39","citation":{"text":"NIST Special Publication 800-39"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-39"}]},{"uuid":"bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","title":"NIST Special Publication 800-40","citation":{"text":"NIST Special Publication 800-40"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-40"}]},{"uuid":"756a8e86-57d5-4701-8382-f7a40439665a","title":"NIST Special Publication 800-41","citation":{"text":"NIST Special Publication 800-41"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-41"}]},{"uuid":"c6e95ca0-5828-420e-b095-00895b72b5e8","title":"NIST Special Publication 800-45","citation":{"text":"NIST Special Publication 800-45"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-45"}]},{"uuid":"5309d4d0-46f8-4213-a749-e7584164e5e8","title":"NIST Special Publication 800-46","citation":{"text":"NIST Special Publication 800-46"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-46"}]},{"uuid":"2711f068-734e-4afd-94ba-0b22247fbc88","title":"NIST Special Publication 800-47","citation":{"text":"NIST Special Publication 800-47"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-47"}]},{"uuid":"238ed479-eccb-49f6-82ec-ab74a7a428cf","title":"NIST Special Publication 800-48","citation":{"text":"NIST Special Publication 800-48"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-48"}]},{"uuid":"e12b5738-de74-4fb3-8317-a3995a8a1898","title":"NIST Special Publication 800-50","citation":{"text":"NIST Special Publication 800-50"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-50"}]},{"uuid":"90c5bc98-f9c4-44c9-98b7-787422f0999c","title":"NIST Special Publication 800-52","citation":{"text":"NIST Special Publication 800-52"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-52"}]},{"uuid":"cd4cf751-3312-4a55-b1a9-fad2f1db9119","title":"NIST Special Publication 800-53A","citation":{"text":"NIST Special Publication 800-53A"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-53A"}]},{"uuid":"81f09e01-d0b0-4ae2-aa6a-064ed9950070","title":"NIST Special Publication 800-56","citation":{"text":"NIST Special Publication 800-56"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-56"}]},{"uuid":"a6c774c0-bf50-4590-9841-2a5c1c91ac6f","title":"NIST Special Publication 800-57","citation":{"text":"NIST Special Publication 800-57"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-57"}]},{"uuid":"7783f3e7-09b3-478b-9aa2-4a76dfd0ea90","title":"NIST Special Publication 800-58","citation":{"text":"NIST Special Publication 800-58"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-58"}]},{"uuid":"f152844f-b1ef-4836-8729-6277078ebee1","title":"NIST Special Publication 800-60","citation":{"text":"NIST Special Publication 800-60"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-60"}]},{"uuid":"be95fb85-a53f-4624-bdbb-140075500aa3","title":"NIST Special Publication 800-61","citation":{"text":"NIST Special Publication 800-61"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-61"}]},{"uuid":"644f44a9-a2de-4494-9c04-cd37fba45471","title":"NIST Special Publication 800-63","citation":{"text":"NIST Special Publication 800-63"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-63"}]},{"uuid":"abd950ae-092f-4b7a-b374-1c7c67fe9350","title":"NIST Special Publication 800-64","citation":{"text":"NIST Special Publication 800-64"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-64"}]},{"uuid":"29fcfe59-33cd-494a-8756-5907ae3a8f92","title":"NIST Special Publication 800-65","citation":{"text":"NIST Special Publication 800-65"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-65"}]},{"uuid":"84a37532-6db6-477b-9ea8-f9085ebca0fc","title":"NIST Special Publication 800-70","citation":{"text":"NIST Special Publication 800-70"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-70"}]},{"uuid":"ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","title":"NIST Special Publication 800-73","citation":{"text":"NIST Special Publication 800-73"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-73"}]},{"uuid":"2a71298a-ee90-490e-80ff-48c967173a47","title":"NIST Special Publication 800-76","citation":{"text":"NIST Special Publication 800-76"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-76"}]},{"uuid":"99f331f2-a9f0-46c2-9856-a3cbb9b89442","title":"NIST Special Publication 800-77","citation":{"text":"NIST Special Publication 800-77"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-77"}]},{"uuid":"2042d97b-f7f6-4c74-84f8-981867684659","title":"NIST Special Publication 800-78","citation":{"text":"NIST Special Publication 800-78"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-78"}]},{"uuid":"6af1e841-672c-46c4-b121-96f603d04be3","title":"NIST Special Publication 800-81","citation":{"text":"NIST Special Publication 800-81"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-81"}]},{"uuid":"6d431fee-658f-4a0e-9f2e-a38b5d398fab","title":"NIST Special Publication 800-83","citation":{"text":"NIST Special Publication 800-83"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-83"}]},{"uuid":"0243a05a-e8a3-4d51-9364-4a9d20b0dcdf","title":"NIST Special Publication 800-84","citation":{"text":"NIST Special Publication 800-84"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-84"}]},{"uuid":"263823e0-a971-4b00-959d-315b26278b22","title":"NIST Special Publication 800-88","citation":{"text":"NIST Special Publication 800-88"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-88"}]},{"uuid":"672fd561-b92b-4713-b9cf-6c9d9456728b","title":"NIST Special Publication 800-92","citation":{"text":"NIST Special Publication 800-92"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-92"}]},{"uuid":"d1b1d689-0f66-4474-9924-c81119758dc1","title":"NIST Special Publication 800-94","citation":{"text":"NIST Special Publication 800-94"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-94"}]},{"uuid":"1ebdf782-d95d-4a7b-8ec7-ee860951eced","title":"NIST Special Publication 800-95","citation":{"text":"NIST Special Publication 800-95"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-95"}]},{"uuid":"6f336ecd-f2a0-4c84-9699-0491d81b6e0d","title":"NIST Special Publication 800-97","citation":{"text":"NIST Special Publication 800-97"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-97"}]},{"uuid":"06dff0ea-3848-4945-8d91-e955ee69f05d","title":"NSTISSI No. 7003","citation":{"text":"NSTISSI No. 7003"},"rlinks":[{"href":"http://www.cnss.gov/Assets/pdf/nstissi_7003.pdf"}]},{"uuid":"9f77f845-e3ea-4ca4-b2c0-aa9eedc214ab","title":"OMB Circular A-130","citation":{"text":"OMB Circular A-130"},"rlinks":[{"href":"http://www.whitehouse.gov/omb/circulars_a130_a130trans4"}]},{"uuid":"2c5884cd-7b96-425c-862a-99877e1cf909","title":"OMB Memorandum 02-01","citation":{"text":"OMB Memorandum 02-01"},"rlinks":[{"href":"http://www.whitehouse.gov/omb/memoranda_m02-01"}]},{"uuid":"ff3bfb02-79b2-411f-8735-98dfe5af2ab0","title":"OMB Memorandum 04-04","citation":{"text":"OMB Memorandum 04-04"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy04/m04-04.pdf"}]},{"uuid":"58ad6f27-af99-429f-86a8-8bb767b014b9","title":"OMB Memorandum 05-24","citation":{"text":"OMB Memorandum 05-24"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2005/m05-24.pdf"}]},{"uuid":"4da24a96-6cf8-435d-9d1f-c73247cad109","title":"OMB Memorandum 06-16","citation":{"text":"OMB Memorandum 06-16"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2006/m06-16.pdf"}]},{"uuid":"990268bf-f4a9-4c81-91ae-dc7d3115f4b1","title":"OMB Memorandum 07-11","citation":{"text":"OMB Memorandum 07-11"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2007/m07-11.pdf"}]},{"uuid":"0b3d8ba9-051f-498d-81ea-97f0f018c612","title":"OMB Memorandum 07-18","citation":{"text":"OMB Memorandum 07-18"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2007/m07-18.pdf"}]},{"uuid":"0916ef02-3618-411b-a525-565c088849a6","title":"OMB Memorandum 08-22","citation":{"text":"OMB Memorandum 08-22"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2008/m08-22.pdf"}]},{"uuid":"28115a56-da6b-4d44-b1df-51dd7f048a3e","title":"OMB Memorandum 08-23","citation":{"text":"OMB Memorandum 08-23"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2008/m08-23.pdf"}]},{"uuid":"599fe9ba-4750-4450-9eeb-b95bd19a5e8f","title":"OMB Memorandum 10-06-2011","citation":{"text":"OMB Memorandum 10-06-2011"}},{"uuid":"74e740a4-c45d-49f3-a86e-eb747c549e01","title":"OMB Memorandum 11-11","citation":{"text":"OMB Memorandum 11-11"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/memoranda/2011/m11-11.pdf"}]},{"uuid":"bedb15b7-ec5c-4a68-807f-385125751fcd","title":"OMB Memorandum 11-33","citation":{"text":"OMB Memorandum 11-33"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/memoranda/2011/m11-33.pdf"}]},{"uuid":"dd2f5acd-08f1-435a-9837-f8203088dc1a","title":"Personal Identity Verification (PIV) in Enterprise Physical Access Control System\n (E-PACS)","citation":{"text":"Personal Identity Verification (PIV) in Enterprise Physical Access Control System\n (E-PACS)"}},{"uuid":"8ade2fbe-e468-4ca8-9a40-54d7f23c32bb","title":"US-CERT Technical Cyber Security Alerts","citation":{"text":"US-CERT Technical Cyber Security Alerts"},"rlinks":[{"href":"http://www.us-cert.gov/ncas/alerts"}]},{"uuid":"985475ee-d4d6-4581-8fdf-d84d3d8caa48","title":"FedRAMP Applicable Laws and Regulations","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-citations"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/resources/templates/SSP-A12-FedRAMP-Laws-and-Regulations-Template.xlsx"}]},{"uuid":"1a23a771-d481-4594-9a1a-71d584fa4123","title":"FedRAMP Master Acronym and Glossary","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-acronyms"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/resources/documents/FedRAMP_Master_Acronym_and_Glossary.pdf"}]},{"uuid":"a2381e87-3d04-4108-a30b-b4d2f36d001f","desc":"FedRAMP Logo","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-logo"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/img/logo-main-fedramp.png"}]},{"uuid":"ad005eae-cc63-4e64-9109-3905a9a825e4","title":"NIST Special Publication (SP) 800-53","properties":[{"name":"version","ns":"https://fedramp.gov/ns/oscal","value":"Revision 4"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://raw.githubusercontent.com/usnistgov/OSCAL/v1.0.0-milestone3/content/nist.gov/SP800-53/rev4/xml/NIST_SP-800-53_rev4_catalog.xml","media-type":"application/xml"}]}]}}} \ No newline at end of file diff --git a/baselines/json/FedRAMP_HIGH-baseline-resolved-profile_catalog.json b/baselines/json/FedRAMP_HIGH-baseline-resolved-profile_catalog.json index 2b40b0866..b155bb958 100644 --- a/baselines/json/FedRAMP_HIGH-baseline-resolved-profile_catalog.json +++ b/baselines/json/FedRAMP_HIGH-baseline-resolved-profile_catalog.json @@ -1,6 +1,6 @@ { "catalog": { - "uuid": "586e5de1-b3e5-4228-ad06-2474d79b0ecd", + "uuid": "03999893-ac1a-4aa2-bbdd-c76c293bbbde", "metadata": { "title": "FedRAMP High Baseline", "published": "2020-06-01T00:00:00.000-04:00", @@ -10,7 +10,7 @@ "properties": [ { "name": "resolution-timestamp", - "value": "2020-09-01T21:44:06.632415Z" + "value": "2020-10-10T08:36:26.726045Z" } ], "links": [ diff --git a/baselines/json/FedRAMP_LI-SaaS-baseline-resolved-profile_catalog-min.json b/baselines/json/FedRAMP_LI-SaaS-baseline-resolved-profile_catalog-min.json index d075f1a93..2b5ca13be 100644 --- a/baselines/json/FedRAMP_LI-SaaS-baseline-resolved-profile_catalog-min.json +++ b/baselines/json/FedRAMP_LI-SaaS-baseline-resolved-profile_catalog-min.json @@ -1 +1 @@ -{"catalog":{"uuid":"5a05b5dc-7f8a-4bf4-8e48-14133b9a0137","metadata":{"title":"FedRAMP Tailored Low Impact Software as a Service (LI-SaaS) Baseline","published":"2020-02-02T00:00:00.000-05:00","last-modified":"2020-06-01T10:00:00.000-05:00","version":"1.2","oscal-version":"1.0.0-milestone3","properties":[{"name":"resolution-timestamp","value":"2020-09-01T21:44:20.087921Z"}],"links":[{"href":"FedRAMP_LI-SaaS-baseline_profile.xml","rel":"resolution-source","text":"FedRAMP Tailored Low Impact Software as a Service (LI-SaaS) Baseline"}],"roles":[{"id":"parpared-by","title":"Document creator"},{"id":"fedramp-pmo","title":"The FedRAMP Program Management Office (PMO)","short-name":"CSP"},{"id":"fedramp-jab","title":"The FedRAMP Joint Authorization Board (JAB)","short-name":"CSP"}],"parties":[{"uuid":"8cc0b8e5-9650-4d5f-9796-316f05fa9a2d","type":"organization","party-name":"Federal Risk and Authorization Management Program: Program Management Office","short-name":"FedRAMP PMO","links":[{"href":"https://fedramp.gov","rel":"homepage","text":""}],"addresses":[{"type":"work","postal-address":["1800 F St. NW",""],"city":"Washington","state":"DC","postal-code":"","country":"US"}],"email-addresses":["info@fedramp.gov"]},{"uuid":"ca9ba80e-1342-4bfd-b32a-abac468c24b4","type":"organization","party-name":"Federal Risk and Authorization Management Program: Joint Authorization Board","short-name":"FedRAMP JAB"}],"responsible-parties":{"prepared-by":{"party-uuids":["4aa7b203-318b-4cde-96cf-feaeffc3a4b7"]},"fedramp-pmo":{"party-uuids":["4aa7b203-318b-4cde-96cf-feaeffc3a4b7"]},"fedramp-jab":{"party-uuids":["ca9ba80e-1342-4bfd-b32a-abac468c24b4"]}}},"groups":[{"id":"ac","class":"family","title":"Access Control","controls":[{"id":"ac-1","class":"SP800-53","title":"Access Control Policy and Procedures","parameters":[{"id":"ac-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ac-1_prm_2","label":"organization-defined frequency"},{"id":"ac-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"AC-1"},{"name":"sort-id","value":"ac-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ac-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ac-1_prm_1 }}:","parts":[{"id":"ac-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An access control policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ac-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the access control policy and\n associated access controls; and"}]},{"id":"ac-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ac-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Access control policy {{ ac-1_prm_2 }}; and"},{"id":"ac-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Access control procedures {{ ac-1_prm_3 }}."}]}]},{"id":"ac-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the AC\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ac-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-1.a_obj","name":"objective","properties":[{"name":"label","value":"AC-1(a)"}],"parts":[{"id":"ac-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)"}],"parts":[{"id":"ac-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1]"}],"prose":"develops and documents an access control policy that addresses:","parts":[{"id":"ac-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ac-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ac-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ac-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ac-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ac-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ac-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ac-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the access control policy are to be\n disseminated;"},{"id":"ac-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[3]"}],"prose":"disseminates the access control policy to organization-defined personnel or\n roles;"}]},{"id":"ac-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"AC-1(a)(2)"}],"parts":[{"id":"ac-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"AC-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n access control policy and associated access control controls;"},{"id":"ac-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"AC-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ac-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"AC-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ac-1.b_obj","name":"objective","properties":[{"name":"label","value":"AC-1(b)"}],"parts":[{"id":"ac-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"AC-1(b)(1)"}],"parts":[{"id":"ac-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"AC-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current access control\n policy;"},{"id":"ac-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"AC-1(b)(1)[2]"}],"prose":"reviews and updates the current access control policy with the\n organization-defined frequency;"}]},{"id":"ac-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"AC-1(b)(2)"}],"parts":[{"id":"ac-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"AC-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current access control\n procedures; and"},{"id":"ac-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"AC-1(b)(2)[2]"}],"prose":"reviews and updates the current access control procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ac-2","class":"SP800-53","title":"Account Management","parameters":[{"id":"ac-2_prm_1","label":"organization-defined information system account types"},{"id":"ac-2_prm_2","label":"organization-defined personnel or roles"},{"id":"ac-2_prm_3","label":"organization-defined procedures or conditions"},{"id":"ac-2_prm_4","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"AC-2"},{"name":"sort-id","value":"ac-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"id":"ac-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifies and selects the following types of information system accounts to\n support organizational missions/business functions: {{ ac-2_prm_1 }};"},{"id":"ac-2_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Creates, enables, modifies, disables, and removes information system accounts in\n accordance with {{ ac-2_prm_3 }};"},{"id":"ac-2_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Monitors the use of information system accounts;"},{"id":"ac-2_smt.h","name":"item","properties":[{"name":"label","value":"h."}],"prose":"Notifies account managers:","parts":[{"id":"ac-2_smt.h.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"When accounts are no longer required;"},{"id":"ac-2_smt.h.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"When users are terminated or transferred; and"},{"id":"ac-2_smt.h.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"When individual information system usage or need-to-know changes;"}]}]},{"id":"ac-2_gdn","name":"guidance","prose":"Information system account types include, for example, individual, shared, group,\n system, guest/anonymous, emergency, developer/manufacturer/vendor, temporary, and\n service. Some of the account management requirements listed above can be implemented\n by organizational information systems. The identification of authorized users of the\n information system and the specification of access privileges reflects the\n requirements in other security controls in the security plan. Users requiring\n administrative privileges on information system accounts receive additional scrutiny\n by appropriate organizational personnel (e.g., system owner, mission/business owner,\n or chief information security officer) responsible for approving such accounts and\n privileged access. Organizations may choose to define access privileges or other\n attributes by account, by type of account, or a combination of both. Other attributes\n required for authorizing access include, for example, restrictions on time-of-day,\n day-of-week, and point-of-origin. In defining other account attributes, organizations\n consider system-related requirements (e.g., scheduled maintenance, system upgrades)\n and mission/business requirements, (e.g., time zone differences, customer\n requirements, remote access to support travel requirements). Failure to consider\n these factors could affect information system availability. Temporary and emergency\n accounts are accounts intended for short-term use. Organizations establish temporary\n accounts as a part of normal account activation procedures when there is a need for\n short-term accounts without the demand for immediacy in account activation.\n Organizations establish emergency accounts in response to crisis situations and with\n the need for rapid account activation. Therefore, emergency account activation may\n bypass normal account authorization processes. Emergency and temporary accounts are\n not to be confused with infrequently used accounts (e.g., local logon accounts used\n for special tasks defined by organizations or when network resources are\n unavailable). Such accounts remain available and are not subject to automatic\n disabling or removal dates. Conditions for disabling or deactivating accounts\n include, for example: (i) when shared/group, emergency, or temporary accounts are no\n longer required; or (ii) when individuals are transferred or terminated. Some types\n of information system accounts may require specialized training.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-5","rel":"related","text":"AC-5"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-10","rel":"related","text":"AC-10"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ma-3","rel":"related","text":"MA-3"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ac-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-2.a_obj","name":"objective","properties":[{"name":"label","value":"AC-2(a)"}],"parts":[{"id":"ac-2.a_obj.1","name":"objective","properties":[{"name":"label","value":"AC-2(a)[1]"}],"prose":"defines information system account types to be identified and selected to\n support organizational missions/business functions;"},{"id":"ac-2.a_obj.2","name":"objective","properties":[{"name":"label","value":"AC-2(a)[2]"}],"prose":"identifies and selects organization-defined information system account types to\n support organizational missions/business functions;"}]},{"id":"ac-2.b_obj","name":"objective","properties":[{"name":"label","value":"AC-2(b)"}],"prose":"assigns account managers for information system accounts;"},{"id":"ac-2.c_obj","name":"objective","properties":[{"name":"label","value":"AC-2(c)"}],"prose":"establishes conditions for group and role membership;"},{"id":"ac-2.d_obj","name":"objective","properties":[{"name":"label","value":"AC-2(d)"}],"prose":"specifies for each account (as required):","parts":[{"id":"ac-2.d_obj.1","name":"objective","properties":[{"name":"label","value":"AC-2(d)[1]"}],"prose":"authorized users of the information system;"},{"id":"ac-2.d_obj.2","name":"objective","properties":[{"name":"label","value":"AC-2(d)[2]"}],"prose":"group and role membership;"},{"id":"ac-2.d_obj.3","name":"objective","properties":[{"name":"label","value":"AC-2(d)[3]"}],"prose":"access authorizations (i.e., privileges);"},{"id":"ac-2.d_obj.4","name":"objective","properties":[{"name":"label","value":"AC-2(d)[4]"}],"prose":"other attributes;"}]},{"id":"ac-2.e_obj","name":"objective","properties":[{"name":"label","value":"AC-2(e)"}],"parts":[{"id":"ac-2.e_obj.1","name":"objective","properties":[{"name":"label","value":"AC-2(e)[1]"}],"prose":"defines personnel or roles required to approve requests to create information\n system accounts;"},{"id":"ac-2.e_obj.2","name":"objective","properties":[{"name":"label","value":"AC-2(e)[2]"}],"prose":"requires approvals by organization-defined personnel or roles for requests to\n create information system accounts;"}]},{"id":"ac-2.f_obj","name":"objective","properties":[{"name":"label","value":"AC-2(f)"}],"parts":[{"id":"ac-2.f_obj.1","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1]"}],"prose":"defines procedures or conditions to:","parts":[{"id":"ac-2.f_obj.1.a","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][a]"}],"prose":"create information system accounts;"},{"id":"ac-2.f_obj.1.b","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][b]"}],"prose":"enable information system accounts;"},{"id":"ac-2.f_obj.1.c","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][c]"}],"prose":"modify information system accounts;"},{"id":"ac-2.f_obj.1.d","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][d]"}],"prose":"disable information system accounts;"},{"id":"ac-2.f_obj.1.e","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][e]"}],"prose":"remove information system accounts;"}]},{"id":"ac-2.f_obj.2","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2]"}],"prose":"in accordance with organization-defined procedures or conditions:","parts":[{"id":"ac-2.f_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][a]"}],"prose":"creates information system accounts;"},{"id":"ac-2.f_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][b]"}],"prose":"enables information system accounts;"},{"id":"ac-2.f_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][c]"}],"prose":"modifies information system accounts;"},{"id":"ac-2.f_obj.2.d","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][d]"}],"prose":"disables information system accounts;"},{"id":"ac-2.f_obj.2.e","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][e]"}],"prose":"removes information system accounts;"}]}]},{"id":"ac-2.g_obj","name":"objective","properties":[{"name":"label","value":"AC-2(g)"}],"prose":"monitors the use of information system accounts;"},{"id":"ac-2.h_obj","name":"objective","properties":[{"name":"label","value":"AC-2(h)"}],"prose":"notifies account managers:","parts":[{"id":"ac-2.h.1_obj","name":"objective","properties":[{"name":"label","value":"AC-2(h)(1)"}],"prose":"when accounts are no longer required;"},{"id":"ac-2.h.2_obj","name":"objective","properties":[{"name":"label","value":"AC-2(h)(2)"}],"prose":"when users are terminated or transferred;"},{"id":"ac-2.h.3_obj","name":"objective","properties":[{"name":"label","value":"AC-2(h)(3)"}],"prose":"when individual information system usage or need to know changes;"}]},{"id":"ac-2.i_obj","name":"objective","properties":[{"name":"label","value":"AC-2(i)"}],"prose":"authorizes access to the information system based on;","parts":[{"id":"ac-2.i.1_obj","name":"objective","properties":[{"name":"label","value":"AC-2(i)(1)"}],"prose":"a valid access authorization;"},{"id":"ac-2.i.2_obj","name":"objective","properties":[{"name":"label","value":"AC-2(i)(2)"}],"prose":"intended system usage;"},{"id":"ac-2.i.3_obj","name":"objective","properties":[{"name":"label","value":"AC-2(i)(3)"}],"prose":"other attributes as required by the organization or associated\n missions/business functions;"}]},{"id":"ac-2.j_obj","name":"objective","properties":[{"name":"label","value":"AC-2(j)"}],"parts":[{"id":"ac-2.j_obj.1","name":"objective","properties":[{"name":"label","value":"AC-2(j)[1]"}],"prose":"defines the frequency to review accounts for compliance with account management\n requirements;"},{"id":"ac-2.j_obj.2","name":"objective","properties":[{"name":"label","value":"AC-2(j)[2]"}],"prose":"reviews accounts for compliance with account management requirements with the\n organization-defined frequency; and"}]},{"id":"ac-2.k_obj","name":"objective","properties":[{"name":"label","value":"AC-2(k)"}],"prose":"establishes a process for reissuing shared/group account credentials (if deployed)\n when individuals are removed from the group."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of active system accounts along with the name of the individual associated\n with each account\\n\\nlist of conditions for group and role membership\\n\\nnotifications or records of recently transferred, separated, or terminated\n employees\\n\\nlist of recently disabled information system accounts along with the name of the\n individual associated with each account\\n\\naccess authorization records\\n\\naccount management compliance reviews\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes account management on the information system\\n\\nautomated mechanisms for implementing account management"}]},{"id":"ac-2_fr","name":"item","title":"AC-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Parts (b), (c), (d), (e), (i), (j), and (k) are excluded from FedRAMP Tailored\n for LI-SaaS."}]}]},{"id":"ac-3","class":"SP800-53","title":"Access Enforcement","properties":[{"name":"label","value":"AC-3"},{"name":"sort-id","value":"ac-03"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"id":"ac-3_smt","name":"statement","prose":"The information system enforces approved authorizations for logical access to\n information and system resources in accordance with applicable access control\n policies."},{"id":"ac-3_gdn","name":"guidance","prose":"Access control policies (e.g., identity-based policies, role-based policies, control\n matrices, cryptography) control access between active entities or subjects (i.e.,\n users or processes acting on behalf of users) and passive entities or objects (e.g.,\n devices, files, records, domains) in information systems. In addition to enforcing\n authorized access at the information system level and recognizing that information\n systems can host many applications and services in support of organizational missions\n and business operations, access enforcement mechanisms can also be employed at the\n application and service level to provide increased information security.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-5","rel":"related","text":"AC-5"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-16","rel":"related","text":"AC-16"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ac-21","rel":"related","text":"AC-21"},{"href":"#ac-22","rel":"related","text":"AC-22"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ma-3","rel":"related","text":"MA-3"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#pe-3","rel":"related","text":"PE-3"}]},{"id":"ac-3_obj","name":"objective","prose":"Determine if the information system enforces approved authorizations for logical\n access to information and system resources in accordance with applicable access\n control policies."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing access enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of approved authorizations (user privileges)\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access enforcement responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing access control policy"}]}]},{"id":"ac-7","class":"SP800-53","title":"Unsuccessful Logon Attempts","parameters":[{"id":"ac-7_prm_1","label":"organization-defined number"},{"id":"ac-7_prm_2","label":"organization-defined time period"},{"id":"ac-7_prm_3"},{"id":"ac-7_prm_4","depends-on":"ac-7_prm_3","label":"organization-defined time period"},{"id":"ac-7_prm_5","depends-on":"ac-7_prm_3","label":"organization-defined delay algorithm"}],"properties":[{"name":"label","value":"AC-7"},{"name":"sort-id","value":"ac-07"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"ac-7_smt","name":"statement","prose":"The information system:","parts":[{"id":"ac-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Enforces a limit of {{ ac-7_prm_1 }} consecutive invalid logon\n attempts by a user during a {{ ac-7_prm_2 }}; and"},{"id":"ac-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Automatically {{ ac-7_prm_3 }} when the maximum number of\n unsuccessful attempts is exceeded."}]},{"id":"ac-7_gdn","name":"guidance","prose":"This control applies regardless of whether the logon occurs via a local or network\n connection. Due to the potential for denial of service, automatic lockouts initiated\n by information systems are usually temporary and automatically release after a\n predetermined time period established by organizations. If a delay algorithm is\n selected, organizations may choose to employ different algorithms for different\n information system components based on the capabilities of those components.\n Responses to unsuccessful logon attempts may be implemented at both the operating\n system and the application levels.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-9","rel":"related","text":"AC-9"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ia-5","rel":"related","text":"IA-5"}]},{"id":"ac-7_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"ac-7.a_obj","name":"objective","properties":[{"name":"label","value":"AC-7(a)"}],"parts":[{"id":"ac-7.a_obj.1","name":"objective","properties":[{"name":"label","value":"AC-7(a)[1]"}],"prose":"the organization defines the number of consecutive invalid logon attempts\n allowed to the information system by a user during an organization-defined time\n period;"},{"id":"ac-7.a_obj.2","name":"objective","properties":[{"name":"label","value":"AC-7(a)[2]"}],"prose":"the organization defines the time period allowed by a user of the information\n system for an organization-defined number of consecutive invalid logon\n attempts;"},{"id":"ac-7.a_obj.3","name":"objective","properties":[{"name":"label","value":"AC-7(a)[3]"}],"prose":"the information system enforces a limit of organization-defined number of\n consecutive invalid logon attempts by a user during an organization-defined\n time period;"}]},{"id":"ac-7.b_obj","name":"objective","properties":[{"name":"label","value":"AC-7(b)"}],"parts":[{"id":"ac-7.b_obj.1","name":"objective","properties":[{"name":"label","value":"AC-7(b)[1]"}],"prose":"the organization defines account/node lockout time period or logon delay\n algorithm to be automatically enforced by the information system when the\n maximum number of unsuccessful logon attempts is exceeded;"},{"id":"ac-7.b_obj.2","name":"objective","properties":[{"name":"label","value":"AC-7(b)[2]"}],"prose":"the information system, when the maximum number of unsuccessful logon attempts\n is exceeded, automatically:","parts":[{"id":"ac-7.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-7(b)[2][a]"}],"prose":"locks the account/node for the organization-defined time period;"},{"id":"ac-7.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-7(b)[2][b]"}],"prose":"locks the account/node until released by an administrator; or"},{"id":"ac-7.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-7(b)[2][c]"}],"prose":"delays next logon prompt according to the organization-defined delay\n algorithm."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing unsuccessful logon attempts\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem developers\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing access control policy for unsuccessful logon\n attempts"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO for non-privileged users. Attestation for privileged users related to\n multi-factor identification and authentication."}]},{"id":"ac-8","class":"SP800-53","title":"System Use Notification","parameters":[{"id":"ac-8_prm_1","label":"organization-defined system use notification message or banner"},{"id":"ac-8_prm_2","label":"organization-defined conditions"}],"properties":[{"name":"label","value":"AC-8"},{"name":"sort-id","value":"ac-08"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"FED"}],"parts":[{"id":"ac-8_smt","name":"statement","prose":"The information system:","parts":[{"id":"ac-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Displays to users {{ ac-8_prm_1 }} before granting access to the\n system that provides privacy and security notices consistent with applicable\n federal laws, Executive Orders, directives, policies, regulations, standards, and\n guidance and states that:","parts":[{"id":"ac-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Users are accessing a U.S. Government information system;"},{"id":"ac-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Information system usage may be monitored, recorded, and subject to audit;"},{"id":"ac-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Unauthorized use of the information system is prohibited and subject to\n criminal and civil penalties; and"},{"id":"ac-8_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Use of the information system indicates consent to monitoring and\n recording;"}]},{"id":"ac-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Retains the notification message or banner on the screen until users acknowledge\n the usage conditions and take explicit actions to log on to or further access the\n information system; and"},{"id":"ac-8_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"For publicly accessible systems:","parts":[{"id":"ac-8_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Displays system use information {{ ac-8_prm_2 }}, before\n granting further access;"},{"id":"ac-8_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Displays references, if any, to monitoring, recording, or auditing that are\n consistent with privacy accommodations for such systems that generally prohibit\n those activities; and"},{"id":"ac-8_smt.c.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Includes a description of the authorized uses of the system."}]}]},{"id":"ac-8_gdn","name":"guidance","prose":"System use notifications can be implemented using messages or warning banners\n displayed before individuals log in to information systems. System use notifications\n are used only for access via logon interfaces with human users and are not required\n when such human interfaces do not exist. Organizations consider system use\n notification messages/banners displayed in multiple languages based on specific\n organizational needs and the demographics of information system users. Organizations\n also consult with the Office of the General Counsel for legal review and approval of\n warning banner content."},{"id":"ac-8_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-8.a_obj","name":"objective","properties":[{"name":"label","value":"AC-8(a)"}],"parts":[{"id":"ac-8.a_obj.1","name":"objective","properties":[{"name":"label","value":"AC-8(a)[1]"}],"prose":"the organization defines a system use notification message or banner to be\n displayed by the information system to users before granting access to the\n system;"},{"id":"ac-8.a_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2]"}],"prose":"the information system displays to users the organization-defined system use\n notification message or banner before granting access to the information system\n that provides privacy and security notices consistent with applicable federal\n laws, Executive Orders, directives, policies, regulations, standards, and\n guidance, and states that:","parts":[{"id":"ac-8.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](1)"}],"prose":"users are accessing a U.S. Government information system;"},{"id":"ac-8.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](2)"}],"prose":"information system usage may be monitored, recorded, and subject to\n audit;"},{"id":"ac-8.a.3_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](3)"}],"prose":"unauthorized use of the information system is prohibited and subject to\n criminal and civil penalties;"},{"id":"ac-8.a.4_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](4)"}],"prose":"use of the information system indicates consent to monitoring and\n recording;"}]}]},{"id":"ac-8.b_obj","name":"objective","properties":[{"name":"label","value":"AC-8(b)"}],"prose":"the information system retains the notification message or banner on the screen\n until users acknowledge the usage conditions and take explicit actions to log on\n to or further access the information system;"},{"id":"ac-8.c_obj","name":"objective","properties":[{"name":"label","value":"AC-8(c)"}],"prose":"for publicly accessible systems:","parts":[{"id":"ac-8.c.1_obj","name":"objective","properties":[{"name":"label","value":"AC-8(c)(1)"}],"parts":[{"id":"ac-8.c.1_obj.1","name":"objective","properties":[{"name":"label","value":"AC-8(c)(1)[1]"}],"prose":"the organization defines conditions for system use to be displayed by the\n information system before granting further access;"},{"id":"ac-8.c.1_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(c)(1)[2]"}],"prose":"the information system displays organization-defined conditions before\n granting further access;"}]},{"id":"ac-8.c.2_obj","name":"objective","properties":[{"name":"label","value":"AC-8(c)(2)"}],"prose":"the information system displays references, if any, to monitoring, recording,\n or auditing that are consistent with privacy accommodations for such systems\n that generally prohibit those activities; and"},{"id":"ac-8.c.3_obj","name":"objective","properties":[{"name":"label","value":"AC-8(c)(3)"}],"prose":"the information system includes a description of the authorized uses of the\n system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprivacy and security policies, procedures addressing system use notification\\n\\ndocumented approval of information system use notification messages or banners\\n\\ninformation system audit records\\n\\nuser acknowledgements of notification message or banner\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system use notification messages\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for providing legal advice\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing system use notification"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"FED - This is related to agency data and agency policy solution."}]},{"id":"ac-14","class":"SP800-53","title":"Permitted Actions Without Identification or Authentication","parameters":[{"id":"ac-14_prm_1","label":"organization-defined user actions"}],"properties":[{"name":"label","value":"AC-14"},{"name":"sort-id","value":"ac-14"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"FED"}],"parts":[{"id":"ac-14_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-14_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifies {{ ac-14_prm_1 }} that can be performed on the\n information system without identification or authentication consistent with\n organizational missions/business functions; and"},{"id":"ac-14_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents and provides supporting rationale in the security plan for the\n information system, user actions not requiring identification or\n authentication."}]},{"id":"ac-14_gdn","name":"guidance","prose":"This control addresses situations in which organizations determine that no\n identification or authentication is required in organizational information systems.\n Organizations may allow a limited number of user actions without identification or\n authentication including, for example, when individuals access public websites or\n other publicly accessible federal information systems, when individuals use mobile\n phones to receive calls, or when facsimiles are received. Organizations also identify\n actions that normally require identification or authentication but may under certain\n circumstances (e.g., emergencies), allow identification or authentication mechanisms\n to be bypassed. Such bypasses may occur, for example, via a software-readable\n physical switch that commands bypass of the logon functionality and is protected from\n accidental or unmonitored use. This control does not apply to situations where\n identification and authentication have already occurred and are not repeated, but\n rather to situations where identification and authentication have not yet occurred.\n Organizations may decide that there are no user actions that can be performed on\n organizational information systems without identification and authentication and\n thus, the values for assignment statements can be none.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#ia-2","rel":"related","text":"IA-2"}]},{"id":"ac-14_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-14.a_obj","name":"objective","properties":[{"name":"label","value":"AC-14(a)"}],"parts":[{"id":"ac-14.a_obj.1","name":"objective","properties":[{"name":"label","value":"AC-14(a)[1]"}],"prose":"defines user actions that can be performed on the information system without\n identification or authentication consistent with organizational\n missions/business functions;"},{"id":"ac-14.a_obj.2","name":"objective","properties":[{"name":"label","value":"AC-14(a)[2]"}],"prose":"identifies organization-defined user actions that can be performed on the\n information system without identification or authentication consistent with\n organizational missions/business functions; and"}]},{"id":"ac-14.b_obj","name":"objective","properties":[{"name":"label","value":"AC-14(b)"}],"prose":"documents and provides supporting rationale in the security plan for the\n information system, user actions not requiring identification or\n authentication."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing permitted actions without identification or\n authentication\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan\\n\\nlist of user actions that can be performed without identification or\n authentication\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"FED - This is related to agency data and agency policy solution."}]},{"id":"ac-17","class":"SP800-53","title":"Remote Access","properties":[{"name":"label","value":"AC-17"},{"name":"sort-id","value":"ac-17"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#5309d4d0-46f8-4213-a749-e7584164e5e8","rel":"reference","text":"NIST Special Publication 800-46"},{"href":"#99f331f2-a9f0-46c2-9856-a3cbb9b89442","rel":"reference","text":"NIST Special Publication 800-77"},{"href":"#349fe082-502d-464a-aa0c-1443c6a5cf40","rel":"reference","text":"NIST Special Publication 800-113"},{"href":"#1201fcf3-afb1-4675-915a-fb4ae0435717","rel":"reference","text":"NIST Special Publication 800-114"},{"href":"#d1a4e2a9-e512-4132-8795-5357aba29254","rel":"reference","text":"NIST Special Publication 800-121"}],"parts":[{"id":"ac-17_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-17_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes and documents usage restrictions, configuration/connection\n requirements, and implementation guidance for each type of remote access allowed;\n and"},{"id":"ac-17_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes remote access to the information system prior to allowing such\n connections."}]},{"id":"ac-17_gdn","name":"guidance","prose":"Remote access is access to organizational information systems by users (or processes\n acting on behalf of users) communicating through external networks (e.g., the\n Internet). Remote access methods include, for example, dial-up, broadband, and\n wireless. Organizations often employ encrypted virtual private networks (VPNs) to\n enhance confidentiality and integrity over remote connections. The use of encrypted\n VPNs does not make the access non-remote; however, the use of VPNs, when adequately\n provisioned with appropriate security controls (e.g., employing appropriate\n encryption techniques for confidentiality and integrity protection) may provide\n sufficient assurance to the organization that it can effectively treat such\n connections as internal networks. Still, VPN connections traverse external networks,\n and the encrypted VPN does not enhance the availability of remote connections. Also,\n VPNs with encrypted tunnels can affect the organizational capability to adequately\n monitor network communications traffic for malicious code. Remote access controls\n apply to information systems other than public web servers or systems designed for\n public access. This control addresses authorization prior to allowing remote access\n without specifying the formats for such authorization. While organizations may use\n interconnection security agreements to authorize remote access connections, such\n agreements are not required by this control. Enforcing access restrictions for remote\n connections is addressed in AC-3.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#pe-17","rel":"related","text":"PE-17"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sc-10","rel":"related","text":"SC-10"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ac-17_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-17.a_obj","name":"objective","properties":[{"name":"label","value":"AC-17(a)"}],"parts":[{"id":"ac-17.a_obj.1","name":"objective","properties":[{"name":"label","value":"AC-17(a)[1]"}],"prose":"identifies the types of remote access allowed to the information system;"},{"id":"ac-17.a_obj.2","name":"objective","properties":[{"name":"label","value":"AC-17(a)[2]"}],"prose":"establishes for each type of remote access allowed:","parts":[{"id":"ac-17.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-17(a)[2][a]"}],"prose":"usage restrictions;"},{"id":"ac-17.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-17(a)[2][b]"}],"prose":"configuration/connection requirements;"},{"id":"ac-17.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-17(a)[2][c]"}],"prose":"implementation guidance;"}]},{"id":"ac-17.a_obj.3","name":"objective","properties":[{"name":"label","value":"AC-17(a)[3]"}],"prose":"documents for each type of remote access allowed:","parts":[{"id":"ac-17.a_obj.3.a","name":"objective","properties":[{"name":"label","value":"AC-17(a)[3][a]"}],"prose":"usage restrictions;"},{"id":"ac-17.a_obj.3.b","name":"objective","properties":[{"name":"label","value":"AC-17(a)[3][b]"}],"prose":"configuration/connection requirements;"},{"id":"ac-17.a_obj.3.c","name":"objective","properties":[{"name":"label","value":"AC-17(a)[3][c]"}],"prose":"implementation guidance; and"}]}]},{"id":"ac-17.b_obj","name":"objective","properties":[{"name":"label","value":"AC-17(b)"}],"prose":"authorizes remote access to the information system prior to allowing such\n connections."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing remote access implementation and usage (including\n restrictions)\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\nremote access authorizations\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing remote access\n connections\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Remote access management capability for the information system"}]}]},{"id":"ac-18","class":"SP800-53","title":"Wireless Access","properties":[{"name":"label","value":"AC-18"},{"name":"sort-id","value":"ac-18"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"links":[{"href":"#238ed479-eccb-49f6-82ec-ab74a7a428cf","rel":"reference","text":"NIST Special Publication 800-48"},{"href":"#d1b1d689-0f66-4474-9924-c81119758dc1","rel":"reference","text":"NIST Special Publication 800-94"},{"href":"#6f336ecd-f2a0-4c84-9699-0491d81b6e0d","rel":"reference","text":"NIST Special Publication 800-97"}],"parts":[{"id":"ac-18_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-18_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes usage restrictions, configuration/connection requirements, and\n implementation guidance for wireless access; and"},{"id":"ac-18_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes wireless access to the information system prior to allowing such\n connections."}]},{"id":"ac-18_gdn","name":"guidance","prose":"Wireless technologies include, for example, microwave, packet radio (UHF/VHF),\n 802.11x, and Bluetooth. Wireless networks use authentication protocols (e.g.,\n EAP/TLS, PEAP), which provide credential protection and mutual authentication.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ac-18_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-18.a_obj","name":"objective","properties":[{"name":"label","value":"AC-18(a)"}],"prose":"establishes for wireless access:","parts":[{"id":"ac-18.a_obj.1","name":"objective","properties":[{"name":"label","value":"AC-18(a)[1]"}],"prose":"usage restrictions;"},{"id":"ac-18.a_obj.2","name":"objective","properties":[{"name":"label","value":"AC-18(a)[2]"}],"prose":"configuration/connection requirement;"},{"id":"ac-18.a_obj.3","name":"objective","properties":[{"name":"label","value":"AC-18(a)[3]"}],"prose":"implementation guidance; and"}]},{"id":"ac-18.b_obj","name":"objective","properties":[{"name":"label","value":"AC-18(b)"}],"prose":"authorizes wireless access to the information system prior to allowing such\n connections."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing wireless access implementation and usage (including\n restrictions)\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nwireless access authorizations\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing wireless access\n connections\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Wireless access management capability for the information system"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - All access to Cloud SaaS are via web services and/or API. The device\n accessed from or whether via wired or wireless connection is out of scope.\n Regardless of device accessed from, must utilize approved remote access methods\n (AC-17), secure communication with strong encryption (SC-13), key management\n (SC-12), and multi-factor authentication for privileged access (IA-2[1])."}]},{"id":"ac-19","class":"SP800-53","title":"Access Control for Mobile Devices","properties":[{"name":"label","value":"AC-19"},{"name":"sort-id","value":"ac-19"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"links":[{"href":"#4da24a96-6cf8-435d-9d1f-c73247cad109","rel":"reference","text":"OMB Memorandum 06-16"},{"href":"#1201fcf3-afb1-4675-915a-fb4ae0435717","rel":"reference","text":"NIST Special Publication 800-114"},{"href":"#0293a393-fbe8-4ed1-b0b4-f6fbd3ae1589","rel":"reference","text":"NIST Special Publication 800-124"},{"href":"#6513e480-fada-4876-abba-1397084dfb26","rel":"reference","text":"NIST Special Publication 800-164"}],"parts":[{"id":"ac-19_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-19_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes usage restrictions, configuration requirements, connection\n requirements, and implementation guidance for organization-controlled mobile\n devices; and"},{"id":"ac-19_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes the connection of mobile devices to organizational information\n systems."}]},{"id":"ac-19_gdn","name":"guidance","prose":"A mobile device is a computing device that: (i) has a small form factor such that it\n can easily be carried by a single individual; (ii) is designed to operate without a\n physical connection (e.g., wirelessly transmit or receive information); (iii)\n possesses local, non-removable or removable data storage; and (iv) includes a\n self-contained power source. Mobile devices may also include voice communication\n capabilities, on-board sensors that allow the device to capture information, and/or\n built-in features for synchronizing local data with remote locations. Examples\n include smart phones, E-readers, and tablets. Mobile devices are typically associated\n with a single individual and the device is usually in close proximity to the\n individual; however, the degree of proximity can vary depending upon on the form\n factor and size of the device. The processing, storage, and transmission capability\n of the mobile device may be comparable to or merely a subset of desktop systems,\n depending upon the nature and intended purpose of the device. Due to the large\n variety of mobile devices with different technical characteristics and capabilities,\n organizational restrictions may vary for the different classes/types of such devices.\n Usage restrictions and specific implementation guidance for mobile devices include,\n for example, configuration management, device identification and authentication,\n implementation of mandatory protective software (e.g., malicious code detection,\n firewall), scanning devices for malicious code, updating virus protection software,\n scanning for critical software updates and patches, conducting primary operating\n system (and possibly other resident software) integrity checks, and disabling\n unnecessary hardware (e.g., wireless, infrared). Organizations are cautioned that the\n need to provide adequate security for mobile devices goes beyond the requirements in\n this control. Many safeguards and countermeasures for mobile devices are reflected in\n other security controls in the catalog allocated in the initial control baselines as\n starting points for the development of security plans and overlays using the\n tailoring process. There may also be some degree of overlap in the requirements\n articulated by the security controls within the different families of controls. AC-20\n addresses mobile devices that are not organization-controlled.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-7","rel":"related","text":"AC-7"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ca-9","rel":"related","text":"CA-9"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-43","rel":"related","text":"SC-43"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ac-19_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-19.a_obj","name":"objective","properties":[{"name":"label","value":"AC-19(a)"}],"prose":"establishes for organization-controlled mobile devices:","parts":[{"id":"ac-19.a_obj.1","name":"objective","properties":[{"name":"label","value":"AC-19(a)[1]"}],"prose":"usage restrictions;"},{"id":"ac-19.a_obj.2","name":"objective","properties":[{"name":"label","value":"AC-19(a)[2]"}],"prose":"configuration/connection requirement;"},{"id":"ac-19.a_obj.3","name":"objective","properties":[{"name":"label","value":"AC-19(a)[3]"}],"prose":"implementation guidance; and"}]},{"id":"ac-19.b_obj","name":"objective","properties":[{"name":"label","value":"AC-19(b)"}],"prose":"authorizes the connection of mobile devices to organizational information\n systems."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing access control for mobile device usage (including\n restrictions)\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nauthorizations for mobile device connections to organizational information\n systems\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel using mobile devices to access organizational information\n systems\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Access control capability authorizing mobile device connections to organizational\n information systems"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - All access to Cloud SaaS are via web service and/or API. The device accessed\n from is out of the scope. Regardless of device accessed from, must utilize\n approved remote access methods (AC-17), secure communication with strong\n encryption (SC-13), key management (SC-12), and multi-factor authentication for\n privileged access (IA-2 [1])."}]},{"id":"ac-20","class":"SP800-53","title":"Use of External Information Systems","properties":[{"name":"label","value":"AC-20"},{"name":"sort-id","value":"ac-20"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"}],"parts":[{"id":"ac-20_smt","name":"statement","prose":"The organization establishes terms and conditions, consistent with any trust\n relationships established with other organizations owning, operating, and/or\n maintaining external information systems, allowing authorized individuals to:","parts":[{"id":"ac-20_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Access the information system from external information systems; and"},{"id":"ac-20_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Process, store, or transmit organization-controlled information using external\n information systems."}]},{"id":"ac-20_gdn","name":"guidance","prose":"External information systems are information systems or components of information\n systems that are outside of the authorization boundary established by organizations\n and for which organizations typically have no direct supervision and authority over\n the application of required security controls or the assessment of control\n effectiveness. External information systems include, for example: (i) personally\n owned information systems/devices (e.g., notebook computers, smart phones, tablets,\n personal digital assistants); (ii) privately owned computing and communications\n devices resident in commercial or public facilities (e.g., hotels, train stations,\n convention centers, shopping malls, or airports); (iii) information systems owned or\n controlled by nonfederal governmental organizations; and (iv) federal information\n systems that are not owned by, operated by, or under the direct supervision and\n authority of organizations. This control also addresses the use of external\n information systems for the processing, storage, or transmission of organizational\n information, including, for example, accessing cloud services (e.g., infrastructure\n as a service, platform as a service, or software as a service) from organizational\n information systems. For some external information systems (i.e., information systems\n operated by other federal agencies, including organizations subordinate to those\n agencies), the trust relationships that have been established between those\n organizations and the originating organization may be such, that no explicit terms\n and conditions are required. Information systems within these organizations would not\n be considered external. These situations occur when, for example, there are\n pre-existing sharing/trust agreements (either implicit or explicit) established\n between federal agencies or organizations subordinate to those agencies, or when such\n trust agreements are specified by applicable laws, Executive Orders, directives, or\n policies. Authorized individuals include, for example, organizational personnel,\n contractors, or other individuals with authorized access to organizational\n information systems and over which organizations have the authority to impose rules\n of behavior with regard to system access. Restrictions that organizations impose on\n authorized individuals need not be uniform, as those restrictions may vary depending\n upon the trust relationships between organizations. Therefore, organizations may\n choose to impose different security restrictions on contractors than on state, local,\n or tribal governments. This control does not apply to the use of external information\n systems to access public interfaces to organizational information systems (e.g.,\n individuals accessing federal information through www.usa.gov). Organizations\n establish terms and conditions for the use of external information systems in\n accordance with organizational security policies and procedures. Terms and conditions\n address as a minimum: types of applications that can be accessed on organizational\n information systems from external information systems; and the highest security\n category of information that can be processed, stored, or transmitted on external\n information systems. If terms and conditions with the owners of external information\n systems cannot be established, organizations may impose restrictions on\n organizational personnel using those external systems.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sa-9","rel":"related","text":"SA-9"}]},{"id":"ac-20_obj","name":"objective","prose":"Determine if the organization establishes terms and conditions, consistent with any\n trust relationships established with other organizations owning, operating, and/or\n maintaining external information systems, allowing authorized individuals to: ","parts":[{"id":"ac-20.a_obj","name":"objective","properties":[{"name":"label","value":"AC-20(a)"}],"prose":"access the information system from the external information systems; and"},{"id":"ac-20.b_obj","name":"objective","properties":[{"name":"label","value":"AC-20(b)"}],"prose":"process, store, or transmit organization-controlled information using external\n information systems."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing the use of external information systems\\n\\nexternal information systems terms and conditions\\n\\nlist of types of applications accessible from external information systems\\n\\nmaximum security categorization for information processed, stored, or transmitted\n on external information systems\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining terms and conditions\n for use of external information systems to access organizational systems\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing terms and conditions on use of external\n information systems"}]}]},{"id":"ac-22","class":"SP800-53","title":"Publicly Accessible Content","parameters":[{"id":"ac-22_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least quarterly"}]}],"properties":[{"name":"label","value":"AC-22"},{"name":"sort-id","value":"ac-22"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"id":"ac-22_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-22_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Designates individuals authorized to post information onto a publicly accessible\n information system;"},{"id":"ac-22_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Trains authorized individuals to ensure that publicly accessible information does\n not contain nonpublic information;"},{"id":"ac-22_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the proposed content of information prior to posting onto the publicly\n accessible information system to ensure that nonpublic information is not\n included; and"},{"id":"ac-22_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Reviews the content on the publicly accessible information system for nonpublic\n information {{ ac-22_prm_1 }} and removes such information, if\n discovered."}]},{"id":"ac-22_gdn","name":"guidance","prose":"In accordance with federal laws, Executive Orders, directives, policies, regulations,\n standards, and/or guidance, the general public is not authorized access to nonpublic\n information (e.g., information protected under the Privacy Act and proprietary\n information). This control addresses information systems that are controlled by the\n organization and accessible to the general public, typically without identification\n or authentication. The posting of information on non-organization information systems\n is covered by organizational policy.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#au-13","rel":"related","text":"AU-13"}]},{"id":"ac-22_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ac-22.a_obj","name":"objective","properties":[{"name":"label","value":"AC-22(a)"}],"prose":"designates individuals authorized to post information onto a publicly accessible\n information system;"},{"id":"ac-22.b_obj","name":"objective","properties":[{"name":"label","value":"AC-22(b)"}],"prose":"trains authorized individuals to ensure that publicly accessible information does\n not contain nonpublic information;"},{"id":"ac-22.c_obj","name":"objective","properties":[{"name":"label","value":"AC-22(c)"}],"prose":"reviews the proposed content of information prior to posting onto the publicly\n accessible information system to ensure that nonpublic information is not\n included;"},{"id":"ac-22.d_obj","name":"objective","properties":[{"name":"label","value":"AC-22(d)"}],"parts":[{"id":"ac-22.d_obj.1","name":"objective","properties":[{"name":"label","value":"AC-22(d)[1]"}],"prose":"defines the frequency to review the content on the publicly accessible\n information system for nonpublic information;"},{"id":"ac-22.d_obj.2","name":"objective","properties":[{"name":"label","value":"AC-22(d)[2]"}],"prose":"reviews the content on the publicly accessible information system for nonpublic\n information with the organization-defined frequency; and"},{"id":"ac-22.d_obj.3","name":"objective","properties":[{"name":"label","value":"AC-22(d)[3]"}],"prose":"removes nonpublic information from the publicly accessible information system,\n if discovered."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing publicly accessible content\\n\\nlist of users authorized to post publicly accessible content on organizational\n information systems\\n\\ntraining materials and/or records\\n\\nrecords of publicly accessible information reviews\\n\\nrecords of response to nonpublic information on public websites\\n\\nsystem audit logs\\n\\nsecurity awareness training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing publicly accessible\n information posted on organizational information systems\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing management of publicly accessible content"}]}]}]},{"id":"at","class":"family","title":"Awareness and Training","controls":[{"id":"at-1","class":"SP800-53","title":"Security Awareness and Training Policy and Procedures","parameters":[{"id":"at-1_prm_1","label":"organization-defined personnel or roles"},{"id":"at-1_prm_2","label":"organization-defined frequency"},{"id":"at-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"AT-1"},{"name":"sort-id","value":"at-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"at-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"at-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ at-1_prm_1 }}:","parts":[{"id":"at-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A security awareness and training policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"at-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the security awareness and\n training policy and associated security awareness and training controls;\n and"}]},{"id":"at-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"at-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security awareness and training policy {{ at-1_prm_2 }}; and"},{"id":"at-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Security awareness and training procedures {{ at-1_prm_3 }}."}]}]},{"id":"at-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the AT\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"at-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-1.a_obj","name":"objective","properties":[{"name":"label","value":"AT-1(a)"}],"parts":[{"id":"at-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)"}],"parts":[{"id":"at-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1]"}],"prose":"develops and documents an security awareness and training policy that\n addresses:","parts":[{"id":"at-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"at-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"at-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"at-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"at-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"at-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"at-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"at-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the security awareness and training\n policy are to be disseminated;"},{"id":"at-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[3]"}],"prose":"disseminates the security awareness and training policy to\n organization-defined personnel or roles;"}]},{"id":"at-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"AT-1(a)(2)"}],"parts":[{"id":"at-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"AT-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n security awareness and training policy and associated awareness and training\n controls;"},{"id":"at-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"AT-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"at-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"AT-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"at-1.b_obj","name":"objective","properties":[{"name":"label","value":"AT-1(b)"}],"parts":[{"id":"at-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"AT-1(b)(1)"}],"parts":[{"id":"at-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"AT-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current security awareness\n and training policy;"},{"id":"at-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"AT-1(b)(1)[2]"}],"prose":"reviews and updates the current security awareness and training policy with\n the organization-defined frequency;"}]},{"id":"at-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"AT-1(b)(2)"}],"parts":[{"id":"at-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"AT-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current security awareness\n and training procedures; and"},{"id":"at-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"AT-1(b)(2)[2]"}],"prose":"reviews and updates the current security awareness and training procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security awareness and training responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"at-2","class":"SP800-53","title":"Security Awareness Training","parameters":[{"id":"at-2_prm_1","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"AT-2"},{"name":"sort-id","value":"at-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#bb61234b-46c3-4211-8c2b-9869222a720d","rel":"reference","text":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)"},{"href":"#c5034e0c-eba6-4ecd-a541-79f0678f4ba4","rel":"reference","text":"Executive Order 13587"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"at-2_smt","name":"statement","prose":"The organization provides basic security awareness training to information system\n users (including managers, senior executives, and contractors):","parts":[{"id":"at-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"As part of initial training for new users;"},{"id":"at-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"at-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ at-2_prm_1 }} thereafter."}]},{"id":"at-2_gdn","name":"guidance","prose":"Organizations determine the appropriate content of security awareness training and\n security awareness techniques based on the specific organizational requirements and\n the information systems to which personnel have authorized access. The content\n includes a basic understanding of the need for information security and user actions\n to maintain security and to respond to suspected security incidents. The content also\n addresses awareness of the need for operations security. Security awareness\n techniques can include, for example, displaying posters, offering supplies inscribed\n with security reminders, generating email advisories/notices from senior\n organizational officials, displaying logon screen messages, and conducting\n information security awareness events.","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#at-4","rel":"related","text":"AT-4"},{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"at-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-2.a_obj","name":"objective","properties":[{"name":"label","value":"AT-2(a)"}],"prose":"provides basic security awareness training to information system users (including\n managers, senior executives, and contractors) as part of initial training for new\n users;"},{"id":"at-2.b_obj","name":"objective","properties":[{"name":"label","value":"AT-2(b)"}],"prose":"provides basic security awareness training to information system users (including\n managers, senior executives, and contractors) when required by information system\n changes; and"},{"id":"at-2.c_obj","name":"objective","properties":[{"name":"label","value":"AT-2(c)"}],"parts":[{"id":"at-2.c_obj.1","name":"objective","properties":[{"name":"label","value":"AT-2(c)[1]"}],"prose":"defines the frequency to provide refresher security awareness training\n thereafter to information system users (including managers, senior executives,\n and contractors); and"},{"id":"at-2.c_obj.2","name":"objective","properties":[{"name":"label","value":"AT-2(c)[2]"}],"prose":"provides refresher security awareness training to information users (including\n managers, senior executives, and contractors) with the organization-defined\n frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security awareness training implementation\\n\\nappropriate codes of federal regulations\\n\\nsecurity awareness training curriculum\\n\\nsecurity awareness training materials\\n\\nsecurity plan\\n\\ntraining records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for security awareness training\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel comprising the general information system user\n community"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms managing security awareness training"}]}]},{"id":"at-3","class":"SP800-53","title":"Role-based Security Training","parameters":[{"id":"at-3_prm_1","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"AT-3"},{"name":"sort-id","value":"at-03"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#bb61234b-46c3-4211-8c2b-9869222a720d","rel":"reference","text":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)"},{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"at-3_smt","name":"statement","prose":"The organization provides role-based security training to personnel with assigned\n security roles and responsibilities:","parts":[{"id":"at-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Before authorizing access to the information system or performing assigned\n duties;"},{"id":"at-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"at-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ at-3_prm_1 }} thereafter."}]},{"id":"at-3_gdn","name":"guidance","prose":"Organizations determine the appropriate content of security training based on the\n assigned roles and responsibilities of individuals and the specific security\n requirements of organizations and the information systems to which personnel have\n authorized access. In addition, organizations provide enterprise architects,\n information system developers, software developers, acquisition/procurement\n officials, information system managers, system/network administrators, personnel\n conducting configuration management and auditing activities, personnel performing\n independent verification and validation activities, security control assessors, and\n other personnel having access to system-level software, adequate security-related\n technical training specifically tailored for their assigned duties. Comprehensive\n role-based training addresses management, operational, and technical roles and\n responsibilities covering physical, personnel, and technical safeguards and\n countermeasures. Such training can include for example, policies, procedures, tools,\n and artifacts for the organizational security roles defined. Organizations also\n provide the training necessary for individuals to carry out their responsibilities\n related to operations and supply chain security within the context of organizational\n information security programs. Role-based security training also applies to\n contractors providing services to federal agencies.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-4","rel":"related","text":"AT-4"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-7","rel":"related","text":"PS-7"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sa-16","rel":"related","text":"SA-16"}]},{"id":"at-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-3.a_obj","name":"objective","properties":[{"name":"label","value":"AT-3(a)"}],"prose":"provides role-based security training to personnel with assigned security roles\n and responsibilities before authorizing access to the information system or\n performing assigned duties;"},{"id":"at-3.b_obj","name":"objective","properties":[{"name":"label","value":"AT-3(b)"}],"prose":"provides role-based security training to personnel with assigned security roles\n and responsibilities when required by information system changes; and"},{"id":"at-3.c_obj","name":"objective","properties":[{"name":"label","value":"AT-3(c)"}],"parts":[{"id":"at-3.c_obj.1","name":"objective","properties":[{"name":"label","value":"AT-3(c)[1]"}],"prose":"defines the frequency to provide refresher role-based security training\n thereafter to personnel with assigned security roles and responsibilities;\n and"},{"id":"at-3.c_obj.2","name":"objective","properties":[{"name":"label","value":"AT-3(c)[2]"}],"prose":"provides refresher role-based security training to personnel with assigned\n security roles and responsibilities with the organization-defined\n frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security training implementation\\n\\ncodes of federal regulations\\n\\nsecurity training curriculum\\n\\nsecurity training materials\\n\\nsecurity plan\\n\\ntraining records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for role-based security\n training\\n\\norganizational personnel with assigned information system security roles and\n responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms managing role-based security training"}]}]},{"id":"at-4","class":"SP800-53","title":"Security Training Records","parameters":[{"id":"at-4_prm_1","label":"organization-defined time period"}],"properties":[{"name":"label","value":"AT-4"},{"name":"sort-id","value":"at-04"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"at-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"at-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Documents and monitors individual information system security training activities\n including basic security awareness training and specific information system\n security training; and"},{"id":"at-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Retains individual training records for {{ at-4_prm_1 }}."}]},{"id":"at-4_gdn","name":"guidance","prose":"Documentation for specialized training may be maintained by individual supervisors at\n the option of the organization.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#pm-14","rel":"related","text":"PM-14"}]},{"id":"at-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-4.a_obj","name":"objective","properties":[{"name":"label","value":"AT-4(a)"}],"parts":[{"id":"at-4.a_obj.1","name":"objective","properties":[{"name":"label","value":"AT-4(a)[1]"}],"prose":"documents individual information system security training activities\n including:","parts":[{"id":"at-4.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"AT-4(a)[1][a]"}],"prose":"basic security awareness training;"},{"id":"at-4.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"AT-4(a)[1][b]"}],"prose":"specific role-based information system security training;"}]},{"id":"at-4.a_obj.2","name":"objective","properties":[{"name":"label","value":"AT-4(a)[2]"}],"prose":"monitors individual information system security training activities\n including:","parts":[{"id":"at-4.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"AT-4(a)[2][a]"}],"prose":"basic security awareness training;"},{"id":"at-4.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"AT-4(a)[2][b]"}],"prose":"specific role-based information system security training;"}]}]},{"id":"at-4.b_obj","name":"objective","properties":[{"name":"label","value":"AT-4(b)"}],"parts":[{"id":"at-4.b_obj.1","name":"objective","properties":[{"name":"label","value":"AT-4(b)[1]"}],"prose":"defines a time period to retain individual training records; and"},{"id":"at-4.b_obj.2","name":"objective","properties":[{"name":"label","value":"AT-4(b)[2]"}],"prose":"retains individual training records for the organization-defined time\n period."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security training records\\n\\nsecurity awareness and training records\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security training record retention\n responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting management of security training records"}]}]}]},{"id":"au","class":"family","title":"Audit and Accountability","controls":[{"id":"au-1","class":"SP800-53","title":"Audit and Accountability Policy and Procedures","parameters":[{"id":"au-1_prm_1","label":"organization-defined personnel or roles"},{"id":"au-1_prm_2","label":"organization-defined frequency"},{"id":"au-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"AU-1"},{"name":"sort-id","value":"au-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"au-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"au-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ au-1_prm_1 }}:","parts":[{"id":"au-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An audit and accountability policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"au-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the audit and accountability\n policy and associated audit and accountability controls; and"}]},{"id":"au-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"au-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Audit and accountability policy {{ au-1_prm_2 }}; and"},{"id":"au-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Audit and accountability procedures {{ au-1_prm_3 }}."}]}]},{"id":"au-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the AU\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"au-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-1.a_obj","name":"objective","properties":[{"name":"label","value":"AU-1(a)"}],"parts":[{"id":"au-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)"}],"parts":[{"id":"au-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1]"}],"prose":"develops and documents an audit and accountability policy that\n addresses:","parts":[{"id":"au-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"au-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"au-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"au-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"au-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"au-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"au-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"au-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the audit and accountability policy are\n to be disseminated;"},{"id":"au-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[3]"}],"prose":"disseminates the audit and accountability policy to organization-defined\n personnel or roles;"}]},{"id":"au-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"AU-1(a)(2)"}],"parts":[{"id":"au-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"AU-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n audit and accountability policy and associated audit and accountability\n controls;"},{"id":"au-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"AU-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"au-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"AU-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"au-1.b_obj","name":"objective","properties":[{"name":"label","value":"AU-1(b)"}],"parts":[{"id":"au-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"AU-1(b)(1)"}],"parts":[{"id":"au-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"AU-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current audit and\n accountability policy;"},{"id":"au-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"AU-1(b)(1)[2]"}],"prose":"reviews and updates the current audit and accountability policy with the\n organization-defined frequency;"}]},{"id":"au-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"AU-1(b)(2)"}],"parts":[{"id":"au-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"AU-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current audit and\n accountability procedures; and"},{"id":"au-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"AU-1(b)(2)[2]"}],"prose":"reviews and updates the current audit and accountability procedures in\n accordance with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"au-2","class":"SP800-53","title":"Audit Events","parameters":[{"id":"au-2_prm_1","label":"organization-defined auditable events"},{"id":"au-2_prm_2","label":"organization-defined audited events (the subset of the auditable events defined\n in AU-2 a.) along with the frequency of (or situation requiring) auditing for each\n identified event"}],"properties":[{"name":"label","value":"AU-2"},{"name":"sort-id","value":"au-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#672fd561-b92b-4713-b9cf-6c9d9456728b","rel":"reference","text":"NIST Special Publication 800-92"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"au-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"au-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Determines that the information system is capable of auditing the following\n events: {{ au-2_prm_1 }};"},{"id":"au-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Coordinates the security audit function with other organizational entities\n requiring audit-related information to enhance mutual support and to help guide\n the selection of auditable events;"},{"id":"au-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Provides a rationale for why the auditable events are deemed to be adequate to\n support after-the-fact investigations of security incidents; and"},{"id":"au-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Determines that the following events are to be audited within the information\n system: {{ au-2_prm_2 }}."}]},{"id":"au-2_gdn","name":"guidance","prose":"An event is any observable occurrence in an organizational information system.\n Organizations identify audit events as those events which are significant and\n relevant to the security of information systems and the environments in which those\n systems operate in order to meet specific and ongoing audit needs. Audit events can\n include, for example, password changes, failed logons, or failed accesses related to\n information systems, administrative privilege usage, PIV credential usage, or\n third-party credential usage. In determining the set of auditable events,\n organizations consider the auditing appropriate for each of the security controls to\n be implemented. To balance auditing requirements with other information system needs,\n this control also requires identifying that subset of auditable events that are\n audited at a given point in time. For example, organizations may determine that\n information systems must have the capability to log every file access both successful\n and unsuccessful, but not activate that capability except for specific circumstances\n due to the potential burden on system performance. Auditing requirements, including\n the need for auditable events, may be referenced in other security controls and\n control enhancements. Organizations also include auditable events that are required\n by applicable federal laws, Executive Orders, directives, policies, regulations, and\n standards. Audit records can be generated at various levels of abstraction, including\n at the packet level as information traverses the network. Selecting the appropriate\n level of abstraction is a critical aspect of an audit capability and can facilitate\n the identification of root causes to problems. Organizations consider in the\n definition of auditable events, the auditing necessary to cover related events such\n as the steps in distributed, transaction-based processes (e.g., processes that are\n distributed across multiple organizations) and actions that occur in service-oriented\n architectures.","links":[{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"au-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-2.a_obj","name":"objective","properties":[{"name":"label","value":"AU-2(a)"}],"parts":[{"id":"au-2.a_obj.1","name":"objective","properties":[{"name":"label","value":"AU-2(a)[1]"}],"prose":"defines the auditable events that the information system must be capable of\n auditing;"},{"id":"au-2.a_obj.2","name":"objective","properties":[{"name":"label","value":"AU-2(a)[2]"}],"prose":"determines that the information system is capable of auditing\n organization-defined auditable events;"}]},{"id":"au-2.b_obj","name":"objective","properties":[{"name":"label","value":"AU-2(b)"}],"prose":"coordinates the security audit function with other organizational entities\n requiring audit-related information to enhance mutual support and to help guide\n the selection of auditable events;"},{"id":"au-2.c_obj","name":"objective","properties":[{"name":"label","value":"AU-2(c)"}],"prose":"provides a rationale for why the auditable events are deemed to be adequate to\n support after-the-fact investigations of security incidents;"},{"id":"au-2.d_obj","name":"objective","properties":[{"name":"label","value":"AU-2(d)"}],"parts":[{"id":"au-2.d_obj.1","name":"objective","properties":[{"name":"label","value":"AU-2(d)[1]"}],"prose":"defines the subset of auditable events defined in AU-2a that are to be audited\n within the information system;"},{"id":"au-2.d_obj.2","name":"objective","properties":[{"name":"label","value":"AU-2(d)[2]"}],"prose":"determines that the subset of auditable events defined in AU-2a are to be\n audited within the information system; and"},{"id":"au-2.d_obj.3","name":"objective","properties":[{"name":"label","value":"AU-2(d)[3]"}],"prose":"determines the frequency of (or situation requiring) auditing for each\n identified event."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing auditable events\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\ninformation system auditable events\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information system auditing"}]}]},{"id":"au-3","class":"SP800-53","title":"Content of Audit Records","properties":[{"name":"label","value":"AU-3"},{"name":"sort-id","value":"au-03"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"id":"au-3_smt","name":"statement","prose":"The information system generates audit records containing information that\n establishes what type of event occurred, when the event occurred, where the event\n occurred, the source of the event, the outcome of the event, and the identity of any\n individuals or subjects associated with the event."},{"id":"au-3_gdn","name":"guidance","prose":"Audit record content that may be necessary to satisfy the requirement of this\n control, includes, for example, time stamps, source and destination addresses,\n user/process identifiers, event descriptions, success/fail indications, filenames\n involved, and access control or flow control rules invoked. Event outcomes can\n include indicators of event success or failure and event-specific results (e.g., the\n security state of the information system after the event occurred).","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-8","rel":"related","text":"AU-8"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#si-11","rel":"related","text":"SI-11"}]},{"id":"au-3_obj","name":"objective","prose":"Determine if the information system generates audit records containing information\n that establishes: ","parts":[{"id":"au-3_obj.1","name":"objective","properties":[{"name":"label","value":"AU-3[1]"}],"prose":"what type of event occurred;"},{"id":"au-3_obj.2","name":"objective","properties":[{"name":"label","value":"AU-3[2]"}],"prose":"when the event occurred;"},{"id":"au-3_obj.3","name":"objective","properties":[{"name":"label","value":"AU-3[3]"}],"prose":"where the event occurred;"},{"id":"au-3_obj.4","name":"objective","properties":[{"name":"label","value":"AU-3[4]"}],"prose":"the source of the event;"},{"id":"au-3_obj.5","name":"objective","properties":[{"name":"label","value":"AU-3[5]"}],"prose":"the outcome of the event; and"},{"id":"au-3_obj.6","name":"objective","properties":[{"name":"label","value":"AU-3[6]"}],"prose":"the identity of any individuals or subjects associated with the event."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing content of audit records\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of organization-defined auditable events\\n\\ninformation system audit records\\n\\ninformation system incident reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information system auditing of auditable\n events"}]}]},{"id":"au-4","class":"SP800-53","title":"Audit Storage Capacity","parameters":[{"id":"au-4_prm_1","label":"organization-defined audit record storage requirements"}],"properties":[{"name":"label","value":"AU-4"},{"name":"sort-id","value":"au-04"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"parts":[{"id":"au-4_smt","name":"statement","prose":"The organization allocates audit record storage capacity in accordance with {{ au-4_prm_1 }}."},{"id":"au-4_gdn","name":"guidance","prose":"Organizations consider the types of auditing to be performed and the audit processing\n requirements when allocating audit storage capacity. Allocating sufficient audit\n storage capacity reduces the likelihood of such capacity being exceeded and resulting\n in the potential loss or reduction of auditing capability.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#au-11","rel":"related","text":"AU-11"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"au-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-4_obj.1","name":"objective","properties":[{"name":"label","value":"AU-4[1]"}],"prose":"defines audit record storage requirements; and"},{"id":"au-4_obj.2","name":"objective","properties":[{"name":"label","value":"AU-4[2]"}],"prose":"allocates audit record storage capacity in accordance with the\n organization-defined audit record storage requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit storage capacity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit record storage requirements\\n\\naudit record storage capability for information system components\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Audit record storage capacity and related configuration settings"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - Loss of availability of the audit data has been determined to have little or\n no impact to government business/mission needs."}]},{"id":"au-5","class":"SP800-53","title":"Response to Audit Processing Failures","parameters":[{"id":"au-5_prm_1","label":"organization-defined personnel or roles"},{"id":"au-5_prm_2","label":"organization-defined actions to be taken (e.g., shut down information system,\n overwrite oldest audit records, stop generating audit records)","constraints":[{"detail":"organization-defined actions to be taken (overwrite oldest record)"}]}],"properties":[{"name":"label","value":"AU-5"},{"name":"sort-id","value":"au-05"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"id":"au-5_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Alerts {{ au-5_prm_1 }} in the event of an audit processing\n failure; and"},{"id":"au-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Takes the following additional actions: {{ au-5_prm_2 }}."}]},{"id":"au-5_gdn","name":"guidance","prose":"Audit processing failures include, for example, software/hardware errors, failures in\n the audit capturing mechanisms, and audit storage capacity being reached or exceeded.\n Organizations may choose to define additional actions for different audit processing\n failures (e.g., by type, by location, by severity, or a combination of such factors).\n This control applies to each audit data storage repository (i.e., distinct\n information system component where audit records are stored), the total audit storage\n capacity of organizations (i.e., all audit data storage repositories combined), or\n both.","links":[{"href":"#au-4","rel":"related","text":"AU-4"},{"href":"#si-12","rel":"related","text":"SI-12"}]},{"id":"au-5_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-5.a_obj","name":"objective","properties":[{"name":"label","value":"AU-5(a)"}],"parts":[{"id":"au-5.a_obj.1","name":"objective","properties":[{"name":"label","value":"AU-5(a)[1]"}],"prose":"the organization defines the personnel or roles to be alerted in the event of\n an audit processing failure;"},{"id":"au-5.a_obj.2","name":"objective","properties":[{"name":"label","value":"AU-5(a)[2]"}],"prose":"the information system alerts the organization-defined personnel or roles in\n the event of an audit processing failure;"}]},{"id":"au-5.b_obj","name":"objective","properties":[{"name":"label","value":"AU-5(b)"}],"parts":[{"id":"au-5.b_obj.1","name":"objective","properties":[{"name":"label","value":"AU-5(b)[1]"}],"prose":"the organization defines additional actions to be taken (e.g., shutdown\n information system, overwrite oldest audit records, stop generating audit\n records) in the event of an audit processing failure; and"},{"id":"au-5.b_obj.2","name":"objective","properties":[{"name":"label","value":"AU-5(b)[2]"}],"prose":"the information system takes the additional organization-defined actions in the\n event of an audit processing failure."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing response to audit processing failures\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of personnel to be notified in case of an audit processing failure\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information system response to audit processing\n failures"}]}]},{"id":"au-6","class":"SP800-53","title":"Audit Review, Analysis, and Reporting","parameters":[{"id":"au-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least weekly"}]},{"id":"au-6_prm_2","label":"organization-defined inappropriate or unusual activity"},{"id":"au-6_prm_3","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"AU-6"},{"name":"sort-id","value":"au-06"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"id":"au-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"au-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Reviews and analyzes information system audit records {{ au-6_prm_1 }} for indications of {{ au-6_prm_2 }};\n and"},{"id":"au-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reports findings to {{ au-6_prm_3 }}."}]},{"id":"au-6_gdn","name":"guidance","prose":"Audit review, analysis, and reporting covers information security-related auditing\n performed by organizations including, for example, auditing that results from\n monitoring of account usage, remote access, wireless connectivity, mobile device\n connection, configuration settings, system component inventory, use of maintenance\n tools and nonlocal maintenance, physical access, temperature and humidity, equipment\n delivery and removal, communications at the information system boundaries, use of\n mobile code, and use of VoIP. Findings can be reported to organizational entities\n that include, for example, incident response team, help desk, information security\n group/department. If organizations are prohibited from reviewing and analyzing audit\n information or unable to conduct such activities (e.g., in certain national security\n applications or systems), the review/analysis may be carried out by other\n organizations granted such authority.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#au-16","rel":"related","text":"AU-16"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-10","rel":"related","text":"CM-10"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ir-5","rel":"related","text":"IR-5"},{"href":"#ir-6","rel":"related","text":"IR-6"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-6","rel":"related","text":"PE-6"},{"href":"#pe-14","rel":"related","text":"PE-14"},{"href":"#pe-16","rel":"related","text":"PE-16"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-18","rel":"related","text":"SC-18"},{"href":"#sc-19","rel":"related","text":"SC-19"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"au-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-6.a_obj","name":"objective","properties":[{"name":"label","value":"AU-6(a)"}],"parts":[{"id":"au-6.a_obj.1","name":"objective","properties":[{"name":"label","value":"AU-6(a)[1]"}],"prose":"defines the types of inappropriate or unusual activity to look for when\n information system audit records are reviewed and analyzed;"},{"id":"au-6.a_obj.2","name":"objective","properties":[{"name":"label","value":"AU-6(a)[2]"}],"prose":"defines the frequency to review and analyze information system audit records\n for indications of organization-defined inappropriate or unusual activity;"},{"id":"au-6.a_obj.3","name":"objective","properties":[{"name":"label","value":"AU-6(a)[3]"}],"prose":"reviews and analyzes information system audit records for indications of\n organization-defined inappropriate or unusual activity with the\n organization-defined frequency;"}]},{"id":"au-6.b_obj","name":"objective","properties":[{"name":"label","value":"AU-6(b)"}],"parts":[{"id":"au-6.b_obj.1","name":"objective","properties":[{"name":"label","value":"AU-6(b)[1]"}],"prose":"defines personnel or roles to whom findings resulting from reviews and analysis\n of information system audit records are to be reported; and"},{"id":"au-6.b_obj.2","name":"objective","properties":[{"name":"label","value":"AU-6(b)[2]"}],"prose":"reports findings to organization-defined personnel or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\nreports of audit findings\\n\\nrecords of actions taken in response to reviews/analyses of audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit review, analysis, and reporting\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"au-8","class":"SP800-53","title":"Time Stamps","parameters":[{"id":"au-8_prm_1","label":"organization-defined granularity of time measurement"}],"properties":[{"name":"label","value":"AU-8"},{"name":"sort-id","value":"au-08"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"au-8_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Uses internal system clocks to generate time stamps for audit records; and"},{"id":"au-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Records time stamps for audit records that can be mapped to Coordinated Universal\n Time (UTC) or Greenwich Mean Time (GMT) and meets {{ au-8_prm_1 }}."}]},{"id":"au-8_gdn","name":"guidance","prose":"Time stamps generated by the information system include date and time. Time is\n commonly expressed in Coordinated Universal Time (UTC), a modern continuation of\n Greenwich Mean Time (GMT), or local time with an offset from UTC. Granularity of time\n measurements refers to the degree of synchronization between information system\n clocks and reference clocks, for example, clocks synchronizing within hundreds of\n milliseconds or within tens of milliseconds. Organizations may define different time\n granularities for different system components. Time service can also be critical to\n other security capabilities such as access control and identification and\n authentication, depending on the nature of the mechanisms used to support those\n capabilities.","links":[{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#au-12","rel":"related","text":"AU-12"}]},{"id":"au-8_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-8.a_obj","name":"objective","properties":[{"name":"label","value":"AU-8(a)"}],"prose":"the information system uses internal system clocks to generate time stamps for\n audit records;"},{"id":"au-8.b_obj","name":"objective","properties":[{"name":"label","value":"AU-8(b)"}],"parts":[{"id":"au-8.b_obj.1","name":"objective","properties":[{"name":"label","value":"AU-8(b)[1]"}],"prose":"the information system records time stamps for audit records that can be mapped\n to Coordinated Universal Time (UTC) or Greenwich Mean Time (GMT);"},{"id":"au-8.b_obj.2","name":"objective","properties":[{"name":"label","value":"AU-8(b)[2]"}],"prose":"the organization defines the granularity of time measurement to be met when\n recording time stamps for audit records; and"},{"id":"au-8.b_obj.3","name":"objective","properties":[{"name":"label","value":"AU-8(b)[3]"}],"prose":"the organization records time stamps for audit records that meet the\n organization-defined granularity of time measurement."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing time stamp generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing time stamp generation"}]}]},{"id":"au-9","class":"SP800-53","title":"Protection of Audit Information","properties":[{"name":"label","value":"AU-9"},{"name":"sort-id","value":"au-09"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"au-9_smt","name":"statement","prose":"The information system protects audit information and audit tools from unauthorized\n access, modification, and deletion."},{"id":"au-9_gdn","name":"guidance","prose":"Audit information includes all information (e.g., audit records, audit settings, and\n audit reports) needed to successfully audit information system activity. This control\n focuses on technical protection of audit information. Physical protection of audit\n information is addressed by media protection controls and physical and environmental\n protection controls.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-6","rel":"related","text":"PE-6"}]},{"id":"au-9_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"au-9_obj.1","name":"objective","properties":[{"name":"label","value":"AU-9[1]"}],"prose":"the information system protects audit information from unauthorized:","parts":[{"id":"au-9_obj.1.a","name":"objective","properties":[{"name":"label","value":"AU-9[1][a]"}],"prose":"access;"},{"id":"au-9_obj.1.b","name":"objective","properties":[{"name":"label","value":"AU-9[1][b]"}],"prose":"modification;"},{"id":"au-9_obj.1.c","name":"objective","properties":[{"name":"label","value":"AU-9[1][c]"}],"prose":"deletion;"}]},{"id":"au-9_obj.2","name":"objective","properties":[{"name":"label","value":"AU-9[2]"}],"prose":"the information system protects audit tools from unauthorized:","parts":[{"id":"au-9_obj.2.a","name":"objective","properties":[{"name":"label","value":"AU-9[2][a]"}],"prose":"access;"},{"id":"au-9_obj.2.b","name":"objective","properties":[{"name":"label","value":"AU-9[2][b]"}],"prose":"modification; and"},{"id":"au-9_obj.2.c","name":"objective","properties":[{"name":"label","value":"AU-9[2][c]"}],"prose":"deletion."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\naccess control policy and procedures\\n\\nprocedures addressing protection of audit information\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation,\n information system audit records\\n\\naudit tools\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing audit information protection"}]}]},{"id":"au-11","class":"SP800-53","title":"Audit Record Retention","parameters":[{"id":"au-11_prm_1","label":"organization-defined time period consistent with records retention policy"}],"properties":[{"name":"label","value":"AU-11"},{"name":"sort-id","value":"au-11"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"parts":[{"id":"au-11_smt","name":"statement","prose":"The organization retains audit records for {{ au-11_prm_1 }} to\n provide support for after-the-fact investigations of security incidents and to meet\n regulatory and organizational information retention requirements."},{"id":"au-11_gdn","name":"guidance","prose":"Organizations retain audit records until it is determined that they are no longer\n needed for administrative, legal, audit, or other operational purposes. This\n includes, for example, retention and availability of audit records relative to\n Freedom of Information Act (FOIA) requests, subpoenas, and law enforcement actions.\n Organizations develop standard categories of audit records relative to such types of\n actions and standard response processes for each type of action. The National\n Archives and Records Administration (NARA) General Records Schedules provide federal\n policy on record retention.","links":[{"href":"#au-4","rel":"related","text":"AU-4"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#mp-6","rel":"related","text":"MP-6"}]},{"id":"au-11_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-11_obj.1","name":"objective","properties":[{"name":"label","value":"AU-11[1]"}],"prose":"defines a time period to retain audit records that is consistent with records\n retention policy;"},{"id":"au-11_obj.2","name":"objective","properties":[{"name":"label","value":"AU-11[2]"}],"prose":"retains audit records for the organization-defined time period consistent with\n records retention policy to:","parts":[{"id":"au-11_obj.2.a","name":"objective","properties":[{"name":"label","value":"AU-11[2][a]"}],"prose":"provide support for after-the-fact investigations of security incidents;\n and"},{"id":"au-11_obj.2.b","name":"objective","properties":[{"name":"label","value":"AU-11[2][b]"}],"prose":"meet regulatory and organizational information retention requirements."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\naudit record retention policy and procedures\\n\\nsecurity plan\\n\\norganization-defined retention period for audit records\\n\\naudit record archives\\n\\naudit logs\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit record retention responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - Loss of availability of the audit data has been determined as little or no\n impact to government business/mission needs."}]},{"id":"au-12","class":"SP800-53","title":"Audit Generation","parameters":[{"id":"au-12_prm_1","label":"organization-defined information system components"},{"id":"au-12_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"AU-12"},{"name":"sort-id","value":"au-12"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"au-12_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-12_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Provides audit record generation capability for the auditable events defined in\n AU-2 a. at {{ au-12_prm_1 }};"},{"id":"au-12_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Allows {{ au-12_prm_2 }} to select which auditable events are to be\n audited by specific components of the information system; and"},{"id":"au-12_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Generates audit records for the events defined in AU-2 d. with the content defined\n in AU-3."}]},{"id":"au-12_gdn","name":"guidance","prose":"Audit records can be generated from many different information system components. The\n list of audited events is the set of events for which audits are to be generated.\n These events are typically a subset of all events for which the information system is\n capable of generating audit records.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"}]},{"id":"au-12_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-12.a_obj","name":"objective","properties":[{"name":"label","value":"AU-12(a)"}],"parts":[{"id":"au-12.a_obj.1","name":"objective","properties":[{"name":"label","value":"AU-12(a)[1]"}],"prose":"the organization defines the information system components which are to provide\n audit record generation capability for the auditable events defined in\n AU-2a;"},{"id":"au-12.a_obj.2","name":"objective","properties":[{"name":"label","value":"AU-12(a)[2]"}],"prose":"the information system provides audit record generation capability, for the\n auditable events defined in AU-2a, at organization-defined information system\n components;"}]},{"id":"au-12.b_obj","name":"objective","properties":[{"name":"label","value":"AU-12(b)"}],"parts":[{"id":"au-12.b_obj.1","name":"objective","properties":[{"name":"label","value":"AU-12(b)[1]"}],"prose":"the organization defines the personnel or roles allowed to select which\n auditable events are to be audited by specific components of the information\n system;"},{"id":"au-12.b_obj.2","name":"objective","properties":[{"name":"label","value":"AU-12(b)[2]"}],"prose":"the information system allows the organization-defined personnel or roles to\n select which auditable events are to be audited by specific components of the\n system; and"}]},{"id":"au-12.c_obj","name":"objective","properties":[{"name":"label","value":"AU-12(c)"}],"prose":"the information system generates audit records for the events defined in AU-2d\n with the content in defined in AU-3."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit record generation\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of auditable events\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit record generation responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing audit record generation capability"}]}]}]},{"id":"ca","class":"family","title":"Security Assessment and Authorization","controls":[{"id":"ca-1","class":"SP800-53","title":"Security Assessment and Authorization Policy and Procedures","parameters":[{"id":"ca-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ca-1_prm_2","label":"organization-defined frequency"},{"id":"ca-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"CA-1"},{"name":"sort-id","value":"ca-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ca-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ca-1_prm_1 }}:","parts":[{"id":"ca-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A security assessment and authorization policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"ca-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the security assessment and\n authorization policy and associated security assessment and authorization\n controls; and"}]},{"id":"ca-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ca-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security assessment and authorization policy {{ ca-1_prm_2 }};\n and"},{"id":"ca-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Security assessment and authorization procedures {{ ca-1_prm_3 }}."}]}]},{"id":"ca-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the CA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ca-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-1.a_obj","name":"objective","properties":[{"name":"label","value":"CA-1(a)"}],"parts":[{"id":"ca-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)"}],"parts":[{"id":"ca-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1]"}],"prose":"develops and documents a security assessment and authorization policy that\n addresses:","parts":[{"id":"ca-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ca-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ca-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ca-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ca-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ca-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ca-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ca-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the security assessment and authorization\n policy is to be disseminated;"},{"id":"ca-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[3]"}],"prose":"disseminates the security assessment and authorization policy to\n organization-defined personnel or roles;"}]},{"id":"ca-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"CA-1(a)(2)"}],"parts":[{"id":"ca-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"CA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n security assessment and authorization policy and associated assessment and\n authorization controls;"},{"id":"ca-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"CA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ca-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"CA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ca-1.b_obj","name":"objective","properties":[{"name":"label","value":"CA-1(b)"}],"parts":[{"id":"ca-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"CA-1(b)(1)"}],"parts":[{"id":"ca-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"CA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current security assessment\n and authorization policy;"},{"id":"ca-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"CA-1(b)(1)[2]"}],"prose":"reviews and updates the current security assessment and authorization policy\n with the organization-defined frequency;"}]},{"id":"ca-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"CA-1(b)(2)"}],"parts":[{"id":"ca-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"CA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current security assessment\n and authorization procedures; and"},{"id":"ca-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"CA-1(b)(2)[2]"}],"prose":"reviews and updates the current security assessment and authorization\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment and authorization\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ca-2","class":"SP800-53","title":"Security Assessments","parameters":[{"id":"ca-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ca-2_prm_2","label":"organization-defined individuals or roles","constraints":[{"detail":"individuals or roles to include FedRAMP PMO"}]}],"properties":[{"name":"label","value":"CA-2"},{"name":"sort-id","value":"ca-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#c5034e0c-eba6-4ecd-a541-79f0678f4ba4","rel":"reference","text":"Executive Order 13587"},{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"}],"parts":[{"id":"ca-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a security assessment plan that describes the scope of the assessment\n including:","parts":[{"id":"ca-2_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security controls and control enhancements under assessment;"},{"id":"ca-2_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Assessment procedures to be used to determine security control effectiveness;\n and"},{"id":"ca-2_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Assessment environment, assessment team, and assessment roles and\n responsibilities;"}]},{"id":"ca-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Assesses the security controls in the information system and its environment of\n operation {{ ca-2_prm_1 }} to determine the extent to which the\n controls are implemented correctly, operating as intended, and producing the\n desired outcome with respect to meeting established security requirements;"},{"id":"ca-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Produces a security assessment report that documents the results of the\n assessment; and"},{"id":"ca-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Provides the results of the security control assessment to {{ ca-2_prm_2 }}."}]},{"id":"ca-2_gdn","name":"guidance","prose":"Organizations assess security controls in organizational information systems and the\n environments in which those systems operate as part of: (i) initial and ongoing\n security authorizations; (ii) FISMA annual assessments; (iii) continuous monitoring;\n and (iv) system development life cycle activities. Security assessments: (i) ensure\n that information security is built into organizational information systems; (ii)\n identify weaknesses and deficiencies early in the development process; (iii) provide\n essential information needed to make risk-based decisions as part of security\n authorization processes; and (iv) ensure compliance to vulnerability mitigation\n procedures. Assessments are conducted on the implemented security controls from\n Appendix F (main catalog) and Appendix G (Program Management controls) as documented\n in System Security Plans and Information Security Program Plans. Organizations can\n use other types of assessment activities such as vulnerability scanning and system\n monitoring to maintain the security posture of information systems during the entire\n life cycle. Security assessment reports document assessment results in sufficient\n detail as deemed necessary by organizations, to determine the accuracy and\n completeness of the reports and whether the security controls are implemented\n correctly, operating as intended, and producing the desired outcome with respect to\n meeting security requirements. The FISMA requirement for assessing security controls\n at least annually does not require additional assessment activities to those\n activities already in place in organizational security authorization processes.\n Security assessment results are provided to the individuals or roles appropriate for\n the types of assessments being conducted. For example, assessments conducted in\n support of security authorization decisions are provided to authorizing officials or\n authorizing official designated representatives. To satisfy annual assessment\n requirements, organizations can use assessment results from the following sources:\n (i) initial or ongoing information system authorizations; (ii) continuous monitoring;\n or (iii) system development life cycle activities. Organizations ensure that security\n assessment results are current, relevant to the determination of security control\n effectiveness, and obtained with the appropriate level of assessor independence.\n Existing security control assessment results can be reused to the extent that the\n results are still valid and can also be supplemented with additional assessments as\n needed. Subsequent to initial authorizations and in accordance with OMB policy,\n organizations assess security controls during continuous monitoring. Organizations\n establish the frequency for ongoing security control assessments in accordance with\n organizational continuous monitoring strategies. Information Assurance Vulnerability\n Alerts provide useful examples of vulnerability mitigation procedures. External\n audits (e.g., audits by external entities such as regulatory agencies) are outside\n the scope of this control.","links":[{"href":"#ca-5","rel":"related","text":"CA-5"},{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-2.a_obj","name":"objective","properties":[{"name":"label","value":"CA-2(a)"}],"prose":"develops a security assessment plan that describes the scope of the assessment\n including:","parts":[{"id":"ca-2.a.1_obj","name":"objective","properties":[{"name":"label","value":"CA-2(a)(1)"}],"prose":"security controls and control enhancements under assessment;"},{"id":"ca-2.a.2_obj","name":"objective","properties":[{"name":"label","value":"CA-2(a)(2)"}],"prose":"assessment procedures to be used to determine security control\n effectiveness;"},{"id":"ca-2.a.3_obj","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)"}],"parts":[{"id":"ca-2.a.3_obj.1","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)[1]"}],"prose":"assessment environment;"},{"id":"ca-2.a.3_obj.2","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)[2]"}],"prose":"assessment team;"},{"id":"ca-2.a.3_obj.3","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)[3]"}],"prose":"assessment roles and responsibilities;"}]}]},{"id":"ca-2.b_obj","name":"objective","properties":[{"name":"label","value":"CA-2(b)"}],"parts":[{"id":"ca-2.b_obj.1","name":"objective","properties":[{"name":"label","value":"CA-2(b)[1]"}],"prose":"defines the frequency to assess the security controls in the information system\n and its environment of operation;"},{"id":"ca-2.b_obj.2","name":"objective","properties":[{"name":"label","value":"CA-2(b)[2]"}],"prose":"assesses the security controls in the information system with the\n organization-defined frequency to determine the extent to which the controls\n are implemented correctly, operating as intended, and producing the desired\n outcome with respect to meeting established security requirements;"}]},{"id":"ca-2.c_obj","name":"objective","properties":[{"name":"label","value":"CA-2(c)"}],"prose":"produces a security assessment report that documents the results of the\n assessment;"},{"id":"ca-2.d_obj","name":"objective","properties":[{"name":"label","value":"CA-2(d)"}],"parts":[{"id":"ca-2.d_obj.1","name":"objective","properties":[{"name":"label","value":"CA-2(d)[1]"}],"prose":"defines individuals or roles to whom the results of the security control\n assessment are to be provided; and"},{"id":"ca-2.d_obj.2","name":"objective","properties":[{"name":"label","value":"CA-2(d)[2]"}],"prose":"provides the results of the security control assessment to organization-defined\n individuals or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security assessment planning\\n\\nprocedures addressing security assessments\\n\\nsecurity assessment plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting security assessment, security assessment plan\n development, and/or security assessment reporting"}]},{"id":"ca-2_fr","name":"item","title":"CA-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-2_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP)\n Documents, Annual Assessment Guidance [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}],"controls":[{"id":"ca-2.1","class":"SP800-53-enhancement","title":"Independent Assessors","parameters":[{"id":"ca-2.1_prm_1","label":"organization-defined level of independence"}],"properties":[{"name":"label","value":"CA-2(1)"},{"name":"sort-id","value":"ca-02.01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"ca-2.1_smt","name":"statement","prose":"The organization employs assessors or assessment teams with {{ ca-2.1_prm_1 }} to conduct security control assessments."},{"id":"ca-2.1_gdn","name":"guidance","prose":"Independent assessors or assessment teams are individuals or groups who conduct\n impartial assessments of organizational information systems. Impartiality implies\n that assessors are free from any perceived or actual conflicts of interest with\n regard to the development, operation, or management of the organizational\n information systems under assessment or to the determination of security control\n effectiveness. To achieve impartiality, assessors should not: (i) create a mutual\n or conflicting interest with the organizations where the assessments are being\n conducted; (ii) assess their own work; (iii) act as management or employees of the\n organizations they are serving; or (iv) place themselves in positions of advocacy\n for the organizations acquiring their services. Independent assessments can be\n obtained from elements within organizations or can be contracted to public or\n private sector entities outside of organizations. Authorizing officials determine\n the required level of independence based on the security categories of information\n systems and/or the ultimate risk to organizational operations, organizational\n assets, or individuals. Authorizing officials also determine if the level of\n assessor independence provides sufficient assurance that the results are sound and\n can be used to make credible, risk-based decisions. This includes determining\n whether contracted security assessment services have sufficient independence, for\n example, when information system owners are not directly involved in contracting\n processes or cannot unduly influence the impartiality of assessors conducting\n assessments. In special situations, for example, when organizations that own the\n information systems are small or organizational structures require that\n assessments are conducted by individuals that are in the developmental,\n operational, or management chain of system owners, independence in assessment\n processes can be achieved by ensuring that assessment results are carefully\n reviewed and analyzed by independent teams of experts to validate the\n completeness, accuracy, integrity, and reliability of the results. Organizations\n recognize that assessments performed for purposes other than direct support to\n authorization decisions are, when performed by assessors with sufficient\n independence, more likely to be useable for such decisions, thereby reducing the\n need to repeat assessments."},{"id":"ca-2.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-2.1_obj.1","name":"objective","properties":[{"name":"label","value":"CA-2(1)[1]"}],"prose":"defines the level of independence to be employed to conduct security control\n assessments; and"},{"id":"ca-2.1_obj.2","name":"objective","properties":[{"name":"label","value":"CA-2(1)[2]"}],"prose":"employs assessors or assessment teams with the organization-defined level of\n independence to conduct security control assessments."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security assessments\\n\\nsecurity authorization package (including security plan, security assessment\n plan, security assessment report, plan of action and milestones, authorization\n statement)\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"ca-3","class":"SP800-53","title":"System Interconnections","parameters":[{"id":"ca-3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually and on input from FedRAMP"}]}],"properties":[{"name":"label","value":"CA-3"},{"name":"sort-id","value":"ca-03"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#2711f068-734e-4afd-94ba-0b22247fbc88","rel":"reference","text":"NIST Special Publication 800-47"}],"parts":[{"id":"ca-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Authorizes connections from the information system to other information systems\n through the use of Interconnection Security Agreements;"},{"id":"ca-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents, for each interconnection, the interface characteristics, security\n requirements, and the nature of the information communicated; and"},{"id":"ca-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews and updates Interconnection Security Agreements {{ ca-3_prm_1 }}."}]},{"id":"ca-3_gdn","name":"guidance","prose":"This control applies to dedicated connections between information systems (i.e.,\n system interconnections) and does not apply to transitory, user-controlled\n connections such as email and website browsing. Organizations carefully consider the\n risks that may be introduced when information systems are connected to other systems\n with different security requirements and security controls, both within organizations\n and external to organizations. Authorizing officials determine the risk associated\n with information system connections and the appropriate controls employed. If\n interconnecting systems have the same authorizing official, organizations do not need\n to develop Interconnection Security Agreements. Instead, organizations can describe\n the interface characteristics between those interconnecting systems in their\n respective security plans. If interconnecting systems have different authorizing\n officials within the same organization, organizations can either develop\n Interconnection Security Agreements or describe the interface characteristics between\n systems in the security plans for the respective systems. Organizations may also\n incorporate Interconnection Security Agreement information into formal contracts,\n especially for interconnections established between federal agencies and nonfederal\n (i.e., private sector) organizations. Risk considerations also include information\n systems sharing the same networks. For certain technologies (e.g., space, unmanned\n aerial vehicles, and medical devices), there may be specialized connections in place\n during preoperational testing. Such connections may require Interconnection Security\n Agreements and be subject to additional security controls.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#au-16","rel":"related","text":"AU-16"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#sa-9","rel":"related","text":"SA-9"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-3.a_obj","name":"objective","properties":[{"name":"label","value":"CA-3(a)"}],"prose":"authorizes connections from the information system to other information systems\n through the use of Interconnection Security Agreements;"},{"id":"ca-3.b_obj","name":"objective","properties":[{"name":"label","value":"CA-3(b)"}],"prose":"documents, for each interconnection:","parts":[{"id":"ca-3.b_obj.1","name":"objective","properties":[{"name":"label","value":"CA-3(b)[1]"}],"prose":"the interface characteristics;"},{"id":"ca-3.b_obj.2","name":"objective","properties":[{"name":"label","value":"CA-3(b)[2]"}],"prose":"the security requirements;"},{"id":"ca-3.b_obj.3","name":"objective","properties":[{"name":"label","value":"CA-3(b)[3]"}],"prose":"the nature of the information communicated;"}]},{"id":"ca-3.c_obj","name":"objective","properties":[{"name":"label","value":"CA-3(c)"}],"parts":[{"id":"ca-3.c_obj.1","name":"objective","properties":[{"name":"label","value":"CA-3(c)[1]"}],"prose":"defines the frequency to review and update Interconnection Security Agreements;\n and"},{"id":"ca-3.c_obj.2","name":"objective","properties":[{"name":"label","value":"CA-3(c)[2]"}],"prose":"reviews and updates Interconnection Security Agreements with the\n organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\ninformation system Interconnection Security Agreements\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for developing, implementing, or\n approving information system interconnection agreements\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel managing the system(s) to which the Interconnection Security Agreement\n applies"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: There are connection(s) to external systems. Connections (if any) shall\n be authorized and must: 1) Identify the interface/connection. 2) Detail what data\n is involved and its sensitivity. 3) Determine whether the connection is one-way or\n bi-directional. 4) Identify how the connection is secured."}]},{"id":"ca-5","class":"SP800-53","title":"Plan of Action and Milestones","parameters":[{"id":"ca-5_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"label","value":"CA-5"},{"name":"sort-id","value":"ca-05"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#2c5884cd-7b96-425c-862a-99877e1cf909","rel":"reference","text":"OMB Memorandum 02-01"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"}],"parts":[{"id":"ca-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a plan of action and milestones for the information system to document\n the organization’s planned remedial actions to correct weaknesses or deficiencies\n noted during the assessment of the security controls and to reduce or eliminate\n known vulnerabilities in the system; and"},{"id":"ca-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Updates existing plan of action and milestones {{ ca-5_prm_1 }}\n based on the findings from security controls assessments, security impact\n analyses, and continuous monitoring activities."}]},{"id":"ca-5_gdn","name":"guidance","prose":"Plans of action and milestones are key documents in security authorization packages\n and are subject to federal reporting requirements established by OMB.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#pm-4","rel":"related","text":"PM-4"}]},{"id":"ca-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-5.a_obj","name":"objective","properties":[{"name":"label","value":"CA-5(a)"}],"prose":"develops a plan of action and milestones for the information system to:","parts":[{"id":"ca-5.a_obj.1","name":"objective","properties":[{"name":"label","value":"CA-5(a)[1]"}],"prose":"document the organization’s planned remedial actions to correct weaknesses or\n deficiencies noted during the assessment of the security controls;"},{"id":"ca-5.a_obj.2","name":"objective","properties":[{"name":"label","value":"CA-5(a)[2]"}],"prose":"reduce or eliminate known vulnerabilities in the system;"}]},{"id":"ca-5.b_obj","name":"objective","properties":[{"name":"label","value":"CA-5(b)"}],"parts":[{"id":"ca-5.b_obj.1","name":"objective","properties":[{"name":"label","value":"CA-5(b)[1]"}],"prose":"defines the frequency to update the existing plan of action and milestones;"},{"id":"ca-5.b_obj.2","name":"objective","properties":[{"name":"label","value":"CA-5(b)[2]"}],"prose":"updates the existing plan of action and milestones with the\n organization-defined frequency based on the findings from:","parts":[{"id":"ca-5.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"CA-5(b)[2][a]"}],"prose":"security controls assessments;"},{"id":"ca-5.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"CA-5(b)[2][b]"}],"prose":"security impact analyses; and"},{"id":"ca-5.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"CA-5(b)[2][c]"}],"prose":"continuous monitoring activities."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing plan of action and milestones\\n\\nsecurity plan\\n\\nsecurity assessment plan\\n\\nsecurity assessment report\\n\\nsecurity assessment evidence\\n\\nplan of action and milestones\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with plan of action and milestones development and\n implementation responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms for developing, implementing, and maintaining plan of action\n and milestones"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Attestation - for compliance with FedRAMP Tailored LI-SaaS Continuous Monitoring\n Requirements."}]},{"id":"ca-6","class":"SP800-53","title":"Security Authorization","parameters":[{"id":"ca-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least every three years or when a significant change occurs"}]}],"properties":[{"name":"label","value":"CA-6"},{"name":"sort-id","value":"ca-06"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#9f77f845-e3ea-4ca4-b2c0-aa9eedc214ab","rel":"reference","text":"OMB Circular A-130"},{"href":"#bedb15b7-ec5c-4a68-807f-385125751fcd","rel":"reference","text":"OMB Memorandum 11-33"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"}],"parts":[{"id":"ca-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Assigns a senior-level executive or manager as the authorizing official for the\n information system;"},{"id":"ca-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Ensures that the authorizing official authorizes the information system for\n processing before commencing operations; and"},{"id":"ca-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Updates the security authorization {{ ca-6_prm_1 }}."}]},{"id":"ca-6_gdn","name":"guidance","prose":"Security authorizations are official management decisions, conveyed through\n authorization decision documents, by senior organizational officials or executives\n (i.e., authorizing officials) to authorize operation of information systems and to\n explicitly accept the risk to organizational operations and assets, individuals,\n other organizations, and the Nation based on the implementation of agreed-upon\n security controls. Authorizing officials provide budgetary oversight for\n organizational information systems or assume responsibility for the mission/business\n operations supported by those systems. The security authorization process is an\n inherently federal responsibility and therefore, authorizing officials must be\n federal employees. Through the security authorization process, authorizing officials\n assume responsibility and are accountable for security risks associated with the\n operation and use of organizational information systems. Accordingly, authorizing\n officials are in positions with levels of authority commensurate with understanding\n and accepting such information security-related risks. OMB policy requires that\n organizations conduct ongoing authorizations of information systems by implementing\n continuous monitoring programs. Continuous monitoring programs can satisfy three-year\n reauthorization requirements, so separate reauthorization processes are not\n necessary. Through the employment of comprehensive continuous monitoring processes,\n critical information contained in authorization packages (i.e., security plans,\n security assessment reports, and plans of action and milestones) is updated on an\n ongoing basis, providing authorizing officials and information system owners with an\n up-to-date status of the security state of organizational information systems and\n environments of operation. To reduce the administrative cost of security\n reauthorization, authorizing officials use the results of continuous monitoring\n processes to the maximum extent possible as the basis for rendering reauthorization\n decisions.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#pm-10","rel":"related","text":"PM-10"}]},{"id":"ca-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-6.a_obj","name":"objective","properties":[{"name":"label","value":"CA-6(a)"}],"prose":"assigns a senior-level executive or manager as the authorizing official for the\n information system;"},{"id":"ca-6.b_obj","name":"objective","properties":[{"name":"label","value":"CA-6(b)"}],"prose":"ensures that the authorizing official authorizes the information system for\n processing before commencing operations;"},{"id":"ca-6.c_obj","name":"objective","properties":[{"name":"label","value":"CA-6(c)"}],"parts":[{"id":"ca-6.c_obj.1","name":"objective","properties":[{"name":"label","value":"CA-6(c)[1]"}],"prose":"defines the frequency to update the security authorization; and"},{"id":"ca-6.c_obj.2","name":"objective","properties":[{"name":"label","value":"CA-6(c)[2]"}],"prose":"updates the security authorization with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security authorization\\n\\nsecurity authorization package (including security plan\\n\\nsecurity assessment report\\n\\nplan of action and milestones\\n\\nauthorization statement)\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security authorization responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms that facilitate security authorizations and updates"}]},{"id":"ca-6_fr","name":"item","title":"CA-6(c) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1,\n Appendix F. The service provider describes the types of changes to the\n information system or the environment of operations that would impact the risk\n posture. The types of changes are approved and accepted by the Authorizing\n Official."}]}]},{"id":"ca-7","class":"SP800-53","title":"Continuous Monitoring","parameters":[{"id":"ca-7_prm_1","label":"organization-defined metrics"},{"id":"ca-7_prm_2","label":"organization-defined frequencies"},{"id":"ca-7_prm_3","label":"organization-defined frequencies"},{"id":"ca-7_prm_4","label":"organization-defined personnel or roles","constraints":[{"detail":"to meet Federal and FedRAMP requirements (See additional guidance)"}]},{"id":"ca-7_prm_5","label":"organization-defined frequency","constraints":[{"detail":"to meet Federal and FedRAMP requirements (See additional guidance)"}]}],"properties":[{"name":"label","value":"CA-7"},{"name":"sort-id","value":"ca-07"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#bedb15b7-ec5c-4a68-807f-385125751fcd","rel":"reference","text":"OMB Memorandum 11-33"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"},{"href":"#8ade2fbe-e468-4ca8-9a40-54d7f23c32bb","rel":"reference","text":"US-CERT Technical Cyber Security Alerts"},{"href":"#2d8b14e9-c8b5-4d3d-8bdc-155078f3281b","rel":"reference","text":"DoD Information Assurance Vulnerability Alerts"}],"parts":[{"id":"ca-7_smt","name":"statement","prose":"The organization develops a continuous monitoring strategy and implements a\n continuous monitoring program that includes:","parts":[{"id":"ca-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishment of {{ ca-7_prm_1 }} to be monitored;"},{"id":"ca-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishment of {{ ca-7_prm_2 }} for monitoring and {{ ca-7_prm_3 }} for assessments supporting such monitoring;"},{"id":"ca-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ongoing security control assessments in accordance with the organizational\n continuous monitoring strategy;"},{"id":"ca-7_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Ongoing security status monitoring of organization-defined metrics in accordance\n with the organizational continuous monitoring strategy;"},{"id":"ca-7_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Correlation and analysis of security-related information generated by assessments\n and monitoring;"},{"id":"ca-7_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Response actions to address results of the analysis of security-related\n information; and"},{"id":"ca-7_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Reporting the security status of organization and the information system to\n {{ ca-7_prm_4 }}\n {{ ca-7_prm_5 }}."}]},{"id":"ca-7_gdn","name":"guidance","prose":"Continuous monitoring programs facilitate ongoing awareness of threats,\n vulnerabilities, and information security to support organizational risk management\n decisions. The terms continuous and ongoing imply that organizations assess/analyze\n security controls and information security-related risks at a frequency sufficient to\n support organizational risk-based decisions. The results of continuous monitoring\n programs generate appropriate risk response actions by organizations. Continuous\n monitoring programs also allow organizations to maintain the security authorizations\n of information systems and common controls over time in highly dynamic environments\n of operation with changing mission/business needs, threats, vulnerabilities, and\n technologies. Having access to security-related information on a continuing basis\n through reports/dashboards gives organizational officials the capability to make more\n effective and timely risk management decisions, including ongoing security\n authorization decisions. Automation supports more frequent updates to security\n authorization packages, hardware/software/firmware inventories, and other system\n information. Effectiveness is further enhanced when continuous monitoring outputs are\n formatted to provide information that is specific, measurable, actionable, relevant,\n and timely. Continuous monitoring activities are scaled in accordance with the\n security categories of information systems.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-5","rel":"related","text":"CA-5"},{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#pm-6","rel":"related","text":"PM-6"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-2","rel":"related","text":"SI-2"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-7_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ca-7.a_obj","name":"objective","properties":[{"name":"label","value":"CA-7(a)"}],"parts":[{"id":"ca-7.a_obj.1","name":"objective","properties":[{"name":"label","value":"CA-7(a)[1]"}],"prose":"develops a continuous monitoring strategy that defines metrics to be\n monitored;"},{"id":"ca-7.a_obj.2","name":"objective","properties":[{"name":"label","value":"CA-7(a)[2]"}],"prose":"develops a continuous monitoring strategy that includes monitoring of\n organization-defined metrics;"},{"id":"ca-7.a_obj.3","name":"objective","properties":[{"name":"label","value":"CA-7(a)[3]"}],"prose":"implements a continuous monitoring program that includes monitoring of\n organization-defined metrics in accordance with the organizational continuous\n monitoring strategy;"}]},{"id":"ca-7.b_obj","name":"objective","properties":[{"name":"label","value":"CA-7(b)"}],"parts":[{"id":"ca-7.b_obj.1","name":"objective","properties":[{"name":"label","value":"CA-7(b)[1]"}],"prose":"develops a continuous monitoring strategy that defines frequencies for\n monitoring;"},{"id":"ca-7.b_obj.2","name":"objective","properties":[{"name":"label","value":"CA-7(b)[2]"}],"prose":"defines frequencies for assessments supporting monitoring;"},{"id":"ca-7.b_obj.3","name":"objective","properties":[{"name":"label","value":"CA-7(b)[3]"}],"prose":"develops a continuous monitoring strategy that includes establishment of the\n organization-defined frequencies for monitoring and for assessments supporting\n monitoring;"},{"id":"ca-7.b_obj.4","name":"objective","properties":[{"name":"label","value":"CA-7(b)[4]"}],"prose":"implements a continuous monitoring program that includes establishment of\n organization-defined frequencies for monitoring and for assessments supporting\n such monitoring in accordance with the organizational continuous monitoring\n strategy;"}]},{"id":"ca-7.c_obj","name":"objective","properties":[{"name":"label","value":"CA-7(c)"}],"parts":[{"id":"ca-7.c_obj.1","name":"objective","properties":[{"name":"label","value":"CA-7(c)[1]"}],"prose":"develops a continuous monitoring strategy that includes ongoing security\n control assessments;"},{"id":"ca-7.c_obj.2","name":"objective","properties":[{"name":"label","value":"CA-7(c)[2]"}],"prose":"implements a continuous monitoring program that includes ongoing security\n control assessments in accordance with the organizational continuous monitoring\n strategy;"}]},{"id":"ca-7.d_obj","name":"objective","properties":[{"name":"label","value":"CA-7(d)"}],"parts":[{"id":"ca-7.d_obj.1","name":"objective","properties":[{"name":"label","value":"CA-7(d)[1]"}],"prose":"develops a continuous monitoring strategy that includes ongoing security status\n monitoring of organization-defined metrics;"},{"id":"ca-7.d_obj.2","name":"objective","properties":[{"name":"label","value":"CA-7(d)[2]"}],"prose":"implements a continuous monitoring program that includes ongoing security\n status monitoring of organization-defined metrics in accordance with the\n organizational continuous monitoring strategy;"}]},{"id":"ca-7.e_obj","name":"objective","properties":[{"name":"label","value":"CA-7(e)"}],"parts":[{"id":"ca-7.e_obj.1","name":"objective","properties":[{"name":"label","value":"CA-7(e)[1]"}],"prose":"develops a continuous monitoring strategy that includes correlation and\n analysis of security-related information generated by assessments and\n monitoring;"},{"id":"ca-7.e_obj.2","name":"objective","properties":[{"name":"label","value":"CA-7(e)[2]"}],"prose":"implements a continuous monitoring program that includes correlation and\n analysis of security-related information generated by assessments and\n monitoring in accordance with the organizational continuous monitoring\n strategy;"}]},{"id":"ca-7.f_obj","name":"objective","properties":[{"name":"label","value":"CA-7(f)"}],"parts":[{"id":"ca-7.f_obj.1","name":"objective","properties":[{"name":"label","value":"CA-7(f)[1]"}],"prose":"develops a continuous monitoring strategy that includes response actions to\n address results of the analysis of security-related information;"},{"id":"ca-7.f_obj.2","name":"objective","properties":[{"name":"label","value":"CA-7(f)[2]"}],"prose":"implements a continuous monitoring program that includes response actions to\n address results of the analysis of security-related information in accordance\n with the organizational continuous monitoring strategy;"}]},{"id":"ca-7.g_obj","name":"objective","properties":[{"name":"label","value":"CA-7(g)"}],"parts":[{"id":"ca-7.g_obj.1","name":"objective","properties":[{"name":"label","value":"CA-7(g)[1]"}],"prose":"develops a continuous monitoring strategy that defines the personnel or roles\n to whom the security status of the organization and information system are to\n be reported;"},{"id":"ca-7.g_obj.2","name":"objective","properties":[{"name":"label","value":"CA-7(g)[2]"}],"prose":"develops a continuous monitoring strategy that defines the frequency to report\n the security status of the organization and information system to\n organization-defined personnel or roles;"},{"id":"ca-7.g_obj.3","name":"objective","properties":[{"name":"label","value":"CA-7(g)[3]"}],"prose":"develops a continuous monitoring strategy that includes reporting the security\n status of the organization or information system to organizational-defined\n personnel or roles with the organization-defined frequency; and"},{"id":"ca-7.g_obj.4","name":"objective","properties":[{"name":"label","value":"CA-7(g)[4]"}],"prose":"implements a continuous monitoring program that includes reporting the security\n status of the organization and information system to organization-defined\n personnel or roles with the organization-defined frequency in accordance with\n the organizational continuous monitoring strategy."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing continuous monitoring of information system security\n controls\\n\\nprocedures addressing configuration management\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nplan of action and milestones\\n\\ninformation system monitoring records\\n\\nconfiguration management records, security impact analyses\\n\\nstatus reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with continuous monitoring responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Mechanisms implementing continuous monitoring"}]},{"id":"ca-7_fr","name":"item","title":"CA-7 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-7_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"CSPs must provide evidence of closure and remediation of high vulnerabilities\n within the timeframe for standard POA&M updates."},{"id":"ca-7_fr_gdn.2","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP)\n Documents, Continuous Monitoring Strategy Guide [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"id":"ca-9","class":"SP800-53","title":"Internal System Connections","parameters":[{"id":"ca-9_prm_1","label":"organization-defined information system components or classes of\n components"}],"properties":[{"name":"label","value":"CA-9"},{"name":"sort-id","value":"ca-09"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"ca-9_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Authorizes internal connections of {{ ca-9_prm_1 }} to the\n information system; and"},{"id":"ca-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents, for each internal connection, the interface characteristics, security\n requirements, and the nature of the information communicated."}]},{"id":"ca-9_gdn","name":"guidance","prose":"This control applies to connections between organizational information systems and\n (separate) constituent system components (i.e., intra-system connections) including,\n for example, system connections with mobile devices, notebook/desktop computers,\n printers, copiers, facsimile machines, scanners, sensors, and servers. Instead of\n authorizing each individual internal connection, organizations can authorize internal\n connections for a class of components with common characteristics and/or\n configurations, for example, all digital printers, scanners, and copiers with a\n specified processing, storage, and transmission capability or all smart phones with a\n specific baseline configuration.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-9_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-9.a_obj","name":"objective","properties":[{"name":"label","value":"CA-9(a)"}],"parts":[{"id":"ca-9.a_obj.1","name":"objective","properties":[{"name":"label","value":"CA-9(a)[1]"}],"prose":"defines information system components or classes of components to be authorized\n as internal connections to the information system;"},{"id":"ca-9.a_obj.2","name":"objective","properties":[{"name":"label","value":"CA-9(a)[2]"}],"prose":"authorizes internal connections of organization-defined information system\n components or classes of components to the information system;"}]},{"id":"ca-9.b_obj","name":"objective","properties":[{"name":"label","value":"CA-9(b)"}],"prose":"documents, for each internal connection:","parts":[{"id":"ca-9.b_obj.1","name":"objective","properties":[{"name":"label","value":"CA-9(b)[1]"}],"prose":"the interface characteristics;"},{"id":"ca-9.b_obj.2","name":"objective","properties":[{"name":"label","value":"CA-9(b)[2]"}],"prose":"the security requirements; and"},{"id":"ca-9.b_obj.3","name":"objective","properties":[{"name":"label","value":"CA-9(b)[3]"}],"prose":"the nature of the information communicated."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of components or classes of components authorized as internal system\n connections\\n\\nsecurity assessment report\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for developing, implementing, or\n authorizing internal system connections\\n\\norganizational personnel with information security responsibilities"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: There are connection(s) to external systems. Connections (if any) shall\n be authorized and must: 1) Identify the interface/connection. 2) Detail what data\n is involved and its sensitivity. 3) Determine whether the connection is one-way or\n bi-directional. 4) Identify how the connection is secured."}]}]},{"id":"cm","class":"family","title":"Configuration Management","controls":[{"id":"cm-1","class":"SP800-53","title":"Configuration Management Policy and Procedures","parameters":[{"id":"cm-1_prm_1","label":"organization-defined personnel or roles"},{"id":"cm-1_prm_2","label":"organization-defined frequency"},{"id":"cm-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"CM-1"},{"name":"sort-id","value":"cm-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"cm-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ cm-1_prm_1 }}:","parts":[{"id":"cm-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A configuration management policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"cm-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the configuration management\n policy and associated configuration management controls; and"}]},{"id":"cm-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"cm-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Configuration management policy {{ cm-1_prm_2 }}; and"},{"id":"cm-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Configuration management procedures {{ cm-1_prm_3 }}."}]}]},{"id":"cm-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the CM\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"cm-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-1.a_obj","name":"objective","properties":[{"name":"label","value":"CM-1(a)"}],"parts":[{"id":"cm-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)"}],"parts":[{"id":"cm-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1]"}],"prose":"develops and documents a configuration management policy that addresses:","parts":[{"id":"cm-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"cm-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"cm-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"cm-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"cm-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"cm-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"cm-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"cm-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the configuration management policy is to\n be disseminated;"},{"id":"cm-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[3]"}],"prose":"disseminates the configuration management policy to organization-defined\n personnel or roles;"}]},{"id":"cm-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"CM-1(a)(2)"}],"parts":[{"id":"cm-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"CM-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n configuration management policy and associated configuration management\n controls;"},{"id":"cm-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"CM-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"cm-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"CM-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"cm-1.b_obj","name":"objective","properties":[{"name":"label","value":"CM-1(b)"}],"parts":[{"id":"cm-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"CM-1(b)(1)"}],"parts":[{"id":"cm-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"CM-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current configuration\n management policy;"},{"id":"cm-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"CM-1(b)(1)[2]"}],"prose":"reviews and updates the current configuration management policy with the\n organization-defined frequency;"}]},{"id":"cm-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"CM-1(b)(2)"}],"parts":[{"id":"cm-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"CM-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current configuration\n management procedures; and"},{"id":"cm-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"CM-1(b)(2)[2]"}],"prose":"reviews and updates the current configuration management procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]}]},{"id":"cm-2","class":"SP800-53","title":"Baseline Configuration","properties":[{"name":"label","value":"CM-2"},{"name":"sort-id","value":"cm-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-2_smt","name":"statement","prose":"The organization develops, documents, and maintains under configuration control, a\n current baseline configuration of the information system."},{"id":"cm-2_gdn","name":"guidance","prose":"This control establishes baseline configurations for information systems and system\n components including communications and connectivity-related aspects of systems.\n Baseline configurations are documented, formally reviewed and agreed-upon sets of\n specifications for information systems or configuration items within those systems.\n Baseline configurations serve as a basis for future builds, releases, and/or changes\n to information systems. Baseline configurations include information about information\n system components (e.g., standard software packages installed on workstations,\n notebook computers, servers, network components, or mobile devices; current version\n numbers and patch information on operating systems and applications; and\n configuration settings/parameters), network topology, and the logical placement of\n those components within the system architecture. Maintaining baseline configurations\n requires creating new baselines as organizational information systems change over\n time. Baseline configurations of information systems reflect the current enterprise\n architecture.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#pm-5","rel":"related","text":"PM-5"},{"href":"#pm-7","rel":"related","text":"PM-7"}]},{"id":"cm-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-2_obj.1","name":"objective","properties":[{"name":"label","value":"CM-2[1]"}],"prose":"develops and documents a current baseline configuration of the information system;\n and"},{"id":"cm-2_obj.2","name":"objective","properties":[{"name":"label","value":"CM-2[2]"}],"prose":"maintains, under configuration control, a current baseline configuration of the\n information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nconfiguration management plan\\n\\nenterprise architecture documentation\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nchange control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing baseline configurations\\n\\nautomated mechanisms supporting configuration control of the baseline\n configuration"}]}]},{"id":"cm-4","class":"SP800-53","title":"Security Impact Analysis","properties":[{"name":"label","value":"CM-4"},{"name":"sort-id","value":"cm-04"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-4_smt","name":"statement","prose":"The organization analyzes changes to the information system to determine potential\n security impacts prior to change implementation."},{"id":"cm-4_gdn","name":"guidance","prose":"Organizational personnel with information security responsibilities (e.g.,\n Information System Administrators, Information System Security Officers, Information\n System Security Managers, and Information System Security Engineers) conduct security\n impact analyses. Individuals conducting security impact analyses possess the\n necessary skills/technical expertise to analyze the changes to information systems\n and the associated security ramifications. Security impact analysis may include, for\n example, reviewing security plans to understand security control requirements and\n reviewing system design documentation to understand control implementation and how\n specific changes might affect the controls. Security impact analyses may also include\n assessments of risk to better understand the impact of the changes and to determine\n if additional security controls are required. Security impact analyses are scaled in\n accordance with the security categories of the information systems.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"cm-4_obj","name":"objective","prose":"Determine if the organization analyzes changes to the information system to determine\n potential security impacts prior to change implementation."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing security impact analysis for changes to the information\n system\\n\\nconfiguration management plan\\n\\nsecurity impact analysis documentation\\n\\nanalysis tools and associated outputs\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for conducting security impact\n analysis\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security impact analysis"}]}]},{"id":"cm-6","class":"SP800-53","title":"Configuration Settings","parameters":[{"id":"cm-6_prm_1","label":"organization-defined security configuration checklists","constraints":[{"detail":"see CM-6(a) Additional FedRAMP Requirements and Guidance"}]},{"id":"cm-6_prm_2","label":"organization-defined information system components"},{"id":"cm-6_prm_3","label":"organization-defined operational requirements"}],"properties":[{"name":"label","value":"CM-6"},{"name":"sort-id","value":"cm-06"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#990268bf-f4a9-4c81-91ae-dc7d3115f4b1","rel":"reference","text":"OMB Memorandum 07-11"},{"href":"#0b3d8ba9-051f-498d-81ea-97f0f018c612","rel":"reference","text":"OMB Memorandum 07-18"},{"href":"#0916ef02-3618-411b-a525-565c088849a6","rel":"reference","text":"OMB Memorandum 08-22"},{"href":"#84a37532-6db6-477b-9ea8-f9085ebca0fc","rel":"reference","text":"NIST Special Publication 800-70"},{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"},{"href":"#275cc052-0f7f-423c-bdb6-ed503dc36228","rel":"reference","text":"http://nvd.nist.gov"},{"href":"#e95dd121-2733-413e-bf1e-f1eb49f20a98","rel":"reference","text":"http://checklists.nist.gov"},{"href":"#647b6de3-81d0-4d22-bec1-5f1333e34380","rel":"reference","text":"http://www.nsa.gov"}],"parts":[{"id":"cm-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes and documents configuration settings for information technology\n products employed within the information system using {{ cm-6_prm_1 }} that reflect the most restrictive mode consistent with\n operational requirements;"},{"id":"cm-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Implements the configuration settings;"},{"id":"cm-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Identifies, documents, and approves any deviations from established configuration\n settings for {{ cm-6_prm_2 }} based on {{ cm-6_prm_3 }}; and"},{"id":"cm-6_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Monitors and controls changes to the configuration settings in accordance with\n organizational policies and procedures."}]},{"id":"cm-6_gdn","name":"guidance","prose":"Configuration settings are the set of parameters that can be changed in hardware,\n software, or firmware components of the information system that affect the security\n posture and/or functionality of the system. Information technology products for which\n security-related configuration settings can be defined include, for example,\n mainframe computers, servers (e.g., database, electronic mail, authentication, web,\n proxy, file, domain name), workstations, input/output devices (e.g., scanners,\n copiers, and printers), network components (e.g., firewalls, routers, gateways, voice\n and data switches, wireless access points, network appliances, sensors), operating\n systems, middleware, and applications. Security-related parameters are those\n parameters impacting the security state of information systems including the\n parameters required to satisfy other security control requirements. Security-related\n parameters include, for example: (i) registry settings; (ii) account, file, directory\n permission settings; and (iii) settings for functions, ports, protocols, services,\n and remote connections. Organizations establish organization-wide configuration\n settings and subsequently derive specific settings for information systems. The\n established settings become part of the systems configuration baseline. Common secure\n configurations (also referred to as security configuration checklists, lockdown and\n hardening guides, security reference guides, security technical implementation\n guides) provide recognized, standardized, and established benchmarks that stipulate\n secure configuration settings for specific information technology platforms/products\n and instructions for configuring those information system components to meet\n operational requirements. Common secure configurations can be developed by a variety\n of organizations including, for example, information technology product developers,\n manufacturers, vendors, consortia, academia, industry, federal agencies, and other\n organizations in the public and private sectors. Common secure configurations include\n the United States Government Configuration Baseline (USGCB) which affects the\n implementation of CM-6 and other controls such as AC-19 and CM-7. The Security\n Content Automation Protocol (SCAP) and the defined standards within the protocol\n (e.g., Common Configuration Enumeration) provide an effective method to uniquely\n identify, track, and control configuration settings. OMB establishes federal policy\n on configuration requirements for federal information systems.","links":[{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"cm-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-6.a_obj","name":"objective","properties":[{"name":"label","value":"CM-6(a)"}],"parts":[{"id":"cm-6.a_obj.1","name":"objective","properties":[{"name":"label","value":"CM-6(a)[1]"}],"prose":"defines security configuration checklists to be used to establish and document\n configuration settings for the information technology products employed;"},{"id":"cm-6.a_obj.2","name":"objective","properties":[{"name":"label","value":"CM-6(a)[2]"}],"prose":"ensures the defined security configuration checklists reflect the most\n restrictive mode consistent with operational requirements;"},{"id":"cm-6.a_obj.3","name":"objective","properties":[{"name":"label","value":"CM-6(a)[3]"}],"prose":"establishes and documents configuration settings for information technology\n products employed within the information system using organization-defined\n security configuration checklists;"}]},{"id":"cm-6.b_obj","name":"objective","properties":[{"name":"label","value":"CM-6(b)"}],"prose":"implements the configuration settings established/documented in CM-6(a);;"},{"id":"cm-6.c_obj","name":"objective","properties":[{"name":"label","value":"CM-6(c)"}],"parts":[{"id":"cm-6.c_obj.1","name":"objective","properties":[{"name":"label","value":"CM-6(c)[1]"}],"prose":"defines information system components for which any deviations from established\n configuration settings must be:","parts":[{"id":"cm-6.c_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-6(c)[1][a]"}],"prose":"identified;"},{"id":"cm-6.c_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-6(c)[1][b]"}],"prose":"documented;"},{"id":"cm-6.c_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-6(c)[1][c]"}],"prose":"approved;"}]},{"id":"cm-6.c_obj.2","name":"objective","properties":[{"name":"label","value":"CM-6(c)[2]"}],"prose":"defines operational requirements to support:","parts":[{"id":"cm-6.c_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-6(c)[2][a]"}],"prose":"the identification of any deviations from established configuration\n settings;"},{"id":"cm-6.c_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-6(c)[2][b]"}],"prose":"the documentation of any deviations from established configuration\n settings;"},{"id":"cm-6.c_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-6(c)[2][c]"}],"prose":"the approval of any deviations from established configuration settings;"}]},{"id":"cm-6.c_obj.3","name":"objective","properties":[{"name":"label","value":"CM-6(c)[3]"}],"prose":"identifies any deviations from established configuration settings for\n organization-defined information system components based on\n organizational-defined operational requirements;"},{"id":"cm-6.c_obj.4","name":"objective","properties":[{"name":"label","value":"CM-6(c)[4]"}],"prose":"documents any deviations from established configuration settings for\n organization-defined information system components based on\n organizational-defined operational requirements;"},{"id":"cm-6.c_obj.5","name":"objective","properties":[{"name":"label","value":"CM-6(c)[5]"}],"prose":"approves any deviations from established configuration settings for\n organization-defined information system components based on\n organizational-defined operational requirements;"}]},{"id":"cm-6.d_obj","name":"objective","properties":[{"name":"label","value":"CM-6(d)"}],"parts":[{"id":"cm-6.d_obj.1","name":"objective","properties":[{"name":"label","value":"CM-6(d)[1]"}],"prose":"monitors changes to the configuration settings in accordance with\n organizational policies and procedures; and"},{"id":"cm-6.d_obj.2","name":"objective","properties":[{"name":"label","value":"CM-6(d)[2]"}],"prose":"controls changes to the configuration settings in accordance with\n organizational policies and procedures."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing configuration settings for the information system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity configuration checklists\\n\\nevidence supporting approved deviations from established configuration\n settings\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security configuration management\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing configuration settings\\n\\nautomated mechanisms that implement, monitor, and/or control information system\n configuration settings\\n\\nautomated mechanisms that identify and/or document deviations from established\n configuration settings"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Required - Specifically include details of least functionality."},{"id":"cm-6_fr","name":"item","title":"CM-6(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement 1:"}],"prose":"The service provider shall use the Center for Internet Security guidelines\n (Level 1) to establish configuration settings or establishes its own\n configuration settings if USGCB is not available. "},{"id":"cm-6_fr_smt.2","name":"item","properties":[{"name":"label","value":"Requirement 2:"}],"prose":"The service provider shall ensure that checklists for configuration settings\n are Security Content Automation Protocol (SCAP) ([http://scap.nist.gov/](http://scap.nist.gov/)) validated or SCAP\n compatible (if validated checklists are not available)."},{"id":"cm-6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Information on the USGCB checklists can be found at: [https://csrc.nist.gov/Projects/United-States-Government-Configuration-Baseline](https://csrc.nist.gov/Projects/United-States-Government-Configuration-Baseline)."}]}]},{"id":"cm-7","class":"SP800-53","title":"Least Functionality","parameters":[{"id":"cm-7_prm_1","label":"organization-defined prohibited or restricted functions, ports, protocols, and/or\n services"}],"properties":[{"name":"label","value":"CM-7"},{"name":"sort-id","value":"cm-07"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#e42b2099-3e1c-415b-952c-61c96533c12e","rel":"reference","text":"DoD Instruction 8551.01"}],"parts":[{"id":"cm-7_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Configures the information system to provide only essential capabilities; and"},{"id":"cm-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Prohibits or restricts the use of the following functions, ports, protocols,\n and/or services: {{ cm-7_prm_1 }}."}]},{"id":"cm-7_gdn","name":"guidance","prose":"Information systems can provide a wide variety of functions and services. Some of the\n functions and services, provided by default, may not be necessary to support\n essential organizational operations (e.g., key missions, functions). Additionally, it\n is sometimes convenient to provide multiple services from single information system\n components, but doing so increases risk over limiting the services provided by any\n one component. Where feasible, organizations limit component functionality to a\n single function per device (e.g., email servers or web servers, but not both).\n Organizations review functions and services provided by information systems or\n individual components of information systems, to determine which functions and\n services are candidates for elimination (e.g., Voice Over Internet Protocol, Instant\n Messaging, auto-execute, and file sharing). Organizations consider disabling unused\n or unnecessary physical and logical ports/protocols (e.g., Universal Serial Bus, File\n Transfer Protocol, and Hyper Text Transfer Protocol) on information systems to\n prevent unauthorized connection of devices, unauthorized transfer of information, or\n unauthorized tunneling. Organizations can utilize network scanning tools, intrusion\n detection and prevention systems, and end-point protections such as firewalls and\n host-based intrusion detection systems to identify and prevent the use of prohibited\n functions, ports, protocols, and services.","links":[{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"cm-7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-7.a_obj","name":"objective","properties":[{"name":"label","value":"CM-7(a)"}],"prose":"configures the information system to provide only essential capabilities;"},{"id":"cm-7.b_obj","name":"objective","properties":[{"name":"label","value":"CM-7(b)"}],"parts":[{"id":"cm-7.b_obj.1","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1]"}],"prose":"defines prohibited or restricted:","parts":[{"id":"cm-7.b_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][a]"}],"prose":"functions;"},{"id":"cm-7.b_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][b]"}],"prose":"ports;"},{"id":"cm-7.b_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.b_obj.1.d","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][d]"}],"prose":"services;"}]},{"id":"cm-7.b_obj.2","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2]"}],"prose":"prohibits or restricts the use of organization-defined:","parts":[{"id":"cm-7.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][a]"}],"prose":"functions;"},{"id":"cm-7.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][b]"}],"prose":"ports;"},{"id":"cm-7.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.b_obj.2.d","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][d]"}],"prose":"services."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nconfiguration management plan\\n\\nprocedures addressing least functionality in the information system\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity configuration checklists\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security configuration management\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes prohibiting or restricting functions, ports, protocols,\n and/or services\\n\\nautomated mechanisms implementing restrictions or prohibition of functions, ports,\n protocols, and/or services"}]}]},{"id":"cm-8","class":"SP800-53","title":"Information System Component Inventory","parameters":[{"id":"cm-8_prm_1","label":"organization-defined information deemed necessary to achieve effective\n information system component accountability"},{"id":"cm-8_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"label","value":"CM-8"},{"name":"sort-id","value":"cm-08"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops and documents an inventory of information system components that:","parts":[{"id":"cm-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Accurately reflects the current information system;"},{"id":"cm-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Includes all components within the authorization boundary of the information\n system;"},{"id":"cm-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Is at the level of granularity deemed necessary for tracking and reporting;\n and"},{"id":"cm-8_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Includes {{ cm-8_prm_1 }}; and"}]},{"id":"cm-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the information system component inventory {{ cm-8_prm_2 }}."}]},{"id":"cm-8_gdn","name":"guidance","prose":"Organizations may choose to implement centralized information system component\n inventories that include components from all organizational information systems. In\n such situations, organizations ensure that the resulting inventories include\n system-specific information required for proper component accountability (e.g.,\n information system association, information system owner). Information deemed\n necessary for effective accountability of information system components includes, for\n example, hardware inventory specifications, software license information, software\n version numbers, component owners, and for networked components or devices, machine\n names and network addresses. Inventory specifications include, for example,\n manufacturer, device type, model, serial number, and physical location.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#pm-5","rel":"related","text":"PM-5"}]},{"id":"cm-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-8.a_obj","name":"objective","properties":[{"name":"label","value":"CM-8(a)"}],"parts":[{"id":"cm-8.a.1_obj","name":"objective","properties":[{"name":"label","value":"CM-8(a)(1)"}],"prose":"develops and documents an inventory of information system components that\n accurately reflects the current information system;"},{"id":"cm-8.a.2_obj","name":"objective","properties":[{"name":"label","value":"CM-8(a)(2)"}],"prose":"develops and documents an inventory of information system components that\n includes all components within the authorization boundary of the information\n system;"},{"id":"cm-8.a.3_obj","name":"objective","properties":[{"name":"label","value":"CM-8(a)(3)"}],"prose":"develops and documents an inventory of information system components that is at\n the level of granularity deemed necessary for tracking and reporting;"},{"id":"cm-8.a.4_obj","name":"objective","properties":[{"name":"label","value":"CM-8(a)(4)"}],"parts":[{"id":"cm-8.a.4_obj.1","name":"objective","properties":[{"name":"label","value":"CM-8(a)(4)[1]"}],"prose":"defines the information deemed necessary to achieve effective information\n system component accountability;"},{"id":"cm-8.a.4_obj.2","name":"objective","properties":[{"name":"label","value":"CM-8(a)(4)[2]"}],"prose":"develops and documents an inventory of information system components that\n includes organization-defined information deemed necessary to achieve\n effective information system component accountability;"}]}]},{"id":"cm-8.b_obj","name":"objective","properties":[{"name":"label","value":"CM-8(b)"}],"parts":[{"id":"cm-8.b_obj.1","name":"objective","properties":[{"name":"label","value":"CM-8(b)[1]"}],"prose":"defines the frequency to review and update the information system component\n inventory; and"},{"id":"cm-8.b_obj.2","name":"objective","properties":[{"name":"label","value":"CM-8(b)[2]"}],"prose":"reviews and updates the information system component inventory with the\n organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system component inventory\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system inventory records\\n\\ninventory reviews and update records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system component\n inventory\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for developing and documenting an inventory of\n information system components\\n\\nautomated mechanisms supporting and/or implementing the information system\n component inventory"}]},{"id":"cm-8_fr","name":"item","title":"CM-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Must be provided at least monthly or when there is a change."}]}]},{"id":"cm-10","class":"SP800-53","title":"Software Usage Restrictions","properties":[{"name":"label","value":"CM-10"},{"name":"sort-id","value":"cm-10"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"parts":[{"id":"cm-10_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-10_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Uses software and associated documentation in accordance with contract agreements\n and copyright laws;"},{"id":"cm-10_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Tracks the use of software and associated documentation protected by quantity\n licenses to control copying and distribution; and"},{"id":"cm-10_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Controls and documents the use of peer-to-peer file sharing technology to ensure\n that this capability is not used for the unauthorized distribution, display,\n performance, or reproduction of copyrighted work."}]},{"id":"cm-10_gdn","name":"guidance","prose":"Software license tracking can be accomplished by manual methods (e.g., simple\n spreadsheets) or automated methods (e.g., specialized tracking applications)\n depending on organizational needs.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"cm-10_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-10.a_obj","name":"objective","properties":[{"name":"label","value":"CM-10(a)"}],"prose":"uses software and associated documentation in accordance with contract agreements\n and copyright laws;"},{"id":"cm-10.b_obj","name":"objective","properties":[{"name":"label","value":"CM-10(b)"}],"prose":"tracks the use of software and associated documentation protected by quantity\n licenses to control copying and distribution; and"},{"id":"cm-10.c_obj","name":"objective","properties":[{"name":"label","value":"CM-10(c)"}],"prose":"controls and documents the use of peer-to-peer file sharing technology to ensure\n that this capability is not used for the unauthorized distribution, display,\n performance, or reproduction of copyrighted work."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing software usage restrictions\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nsoftware contract agreements and copyright laws\\n\\nsite license documentation\\n\\nlist of software usage restrictions\\n\\nsoftware license tracking reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\norganizational personnel with software license management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for tracking the use of software protected by quantity\n licenses\\n\\norganization process for controlling/documenting the use of peer-to-peer file\n sharing technology\\n\\nautomated mechanisms implementing software license tracking\\n\\nautomated mechanisms implementing and controlling the use of peer-to-peer files\n sharing technology"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO- Not directly related to protection of the data."}]},{"id":"cm-11","class":"SP800-53","title":"User-installed Software","parameters":[{"id":"cm-11_prm_1","label":"organization-defined policies"},{"id":"cm-11_prm_2","label":"organization-defined methods"},{"id":"cm-11_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"CM-11"},{"name":"sort-id","value":"cm-11"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"parts":[{"id":"cm-11_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-11_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes {{ cm-11_prm_1 }} governing the installation of\n software by users;"},{"id":"cm-11_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Enforces software installation policies through {{ cm-11_prm_2 }};\n and"},{"id":"cm-11_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Monitors policy compliance at {{ cm-11_prm_3 }}."}]},{"id":"cm-11_gdn","name":"guidance","prose":"If provided the necessary privileges, users have the ability to install software in\n organizational information systems. To maintain control over the types of software\n installed, organizations identify permitted and prohibited actions regarding software\n installation. Permitted software installations may include, for example, updates and\n security patches to existing software and downloading applications from\n organization-approved “app stores” Prohibited software installations may include, for\n example, software with unknown or suspect pedigrees or software that organizations\n consider potentially malicious. The policies organizations select governing\n user-installed software may be organization-developed or provided by some external\n entity. Policy enforcement methods include procedural methods (e.g., periodic\n examination of user accounts), automated methods (e.g., configuration settings\n implemented on organizational information systems), or both.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"cm-11_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-11.a_obj","name":"objective","properties":[{"name":"label","value":"CM-11(a)"}],"parts":[{"id":"cm-11.a_obj.1","name":"objective","properties":[{"name":"label","value":"CM-11(a)[1]"}],"prose":"defines policies to govern the installation of software by users;"},{"id":"cm-11.a_obj.2","name":"objective","properties":[{"name":"label","value":"CM-11(a)[2]"}],"prose":"establishes organization-defined policies governing the installation of\n software by users;"}]},{"id":"cm-11.b_obj","name":"objective","properties":[{"name":"label","value":"CM-11(b)"}],"parts":[{"id":"cm-11.b_obj.1","name":"objective","properties":[{"name":"label","value":"CM-11(b)[1]"}],"prose":"defines methods to enforce software installation policies;"},{"id":"cm-11.b_obj.2","name":"objective","properties":[{"name":"label","value":"CM-11(b)[2]"}],"prose":"enforces software installation policies through organization-defined\n methods;"}]},{"id":"cm-11.c_obj","name":"objective","properties":[{"name":"label","value":"CM-11(c)"}],"parts":[{"id":"cm-11.c_obj.1","name":"objective","properties":[{"name":"label","value":"CM-11(c)[1]"}],"prose":"defines frequency to monitor policy compliance; and"},{"id":"cm-11.c_obj.2","name":"objective","properties":[{"name":"label","value":"CM-11(c)[2]"}],"prose":"monitors policy compliance at organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing user installed software\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of rules governing user installed software\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records\\n\\ncontinuous monitoring strategy"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for governing user-installed\n software\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\norganizational personnel monitoring compliance with user-installed software\n policy\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes governing user-installed software on the information\n system\\n\\nautomated mechanisms enforcing rules/methods for governing the installation of\n software by users\\n\\nautomated mechanisms monitoring policy compliance"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - Boundary is specific to SaaS environment; all access is via web services;\n users' machine or internal network are not contemplated. External services (SA-9),\n internal connection (CA-9), remote access (AC-17), and secure access (SC-12 and\n SC-13), and privileged authentication (IA-2[1]) are considerations."}]}]},{"id":"cp","class":"family","title":"Contingency Planning","controls":[{"id":"cp-1","class":"SP800-53","title":"Contingency Planning Policy and Procedures","parameters":[{"id":"cp-1_prm_1","label":"organization-defined personnel or roles"},{"id":"cp-1_prm_2","label":"organization-defined frequency"},{"id":"cp-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"CP-1"},{"name":"sort-id","value":"cp-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"cp-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ cp-1_prm_1 }}:","parts":[{"id":"cp-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A contingency planning policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"cp-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the contingency planning policy\n and associated contingency planning controls; and"}]},{"id":"cp-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"cp-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Contingency planning policy {{ cp-1_prm_2 }}; and"},{"id":"cp-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Contingency planning procedures {{ cp-1_prm_3 }}."}]}]},{"id":"cp-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the CP\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"cp-1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"cp-1.a_obj","name":"objective","properties":[{"name":"label","value":"CP-1(a)"}],"parts":[{"id":"cp-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)"}],"parts":[{"id":"cp-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1]"}],"prose":"the organization develops and documents a contingency planning policy that\n addresses:","parts":[{"id":"cp-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"cp-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"cp-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"cp-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"cp-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"cp-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"cp-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"cp-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[2]"}],"prose":"the organization defines personnel or roles to whom the contingency planning\n policy is to be disseminated;"},{"id":"cp-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[3]"}],"prose":"the organization disseminates the contingency planning policy to\n organization-defined personnel or roles;"}]},{"id":"cp-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"CP-1(a)(2)"}],"parts":[{"id":"cp-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"CP-1(a)(2)[1]"}],"prose":"the organization develops and documents procedures to facilitate the\n implementation of the contingency planning policy and associated contingency\n planning controls;"},{"id":"cp-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"CP-1(a)(2)[2]"}],"prose":"the organization defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"cp-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"CP-1(a)(2)[3]"}],"prose":"the organization disseminates the procedures to organization-defined\n personnel or roles;"}]}]},{"id":"cp-1.b_obj","name":"objective","properties":[{"name":"label","value":"CP-1(b)"}],"parts":[{"id":"cp-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"CP-1(b)(1)"}],"parts":[{"id":"cp-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"CP-1(b)(1)[1]"}],"prose":"the organization defines the frequency to review and update the current\n contingency planning policy;"},{"id":"cp-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"CP-1(b)(1)[2]"}],"prose":"the organization reviews and updates the current contingency planning with\n the organization-defined frequency;"}]},{"id":"cp-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"CP-1(b)(2)"}],"parts":[{"id":"cp-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"CP-1(b)(2)[1]"}],"prose":"the organization defines the frequency to review and update the current\n contingency planning procedures; and"},{"id":"cp-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"CP-1(b)(2)[2]"}],"prose":"the organization reviews and updates the current contingency planning\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-2","class":"SP800-53","title":"Contingency Plan","parameters":[{"id":"cp-2_prm_1","label":"organization-defined personnel or roles"},{"id":"cp-2_prm_2","label":"organization-defined key contingency personnel (identified by name and/or by\n role) and organizational elements"},{"id":"cp-2_prm_3","label":"organization-defined frequency"},{"id":"cp-2_prm_4","label":"organization-defined key contingency personnel (identified by name and/or by\n role) and organizational elements"}],"properties":[{"name":"label","value":"CP-2"},{"name":"sort-id","value":"cp-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a contingency plan for the information system that:","parts":[{"id":"cp-2_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Identifies essential missions and business functions and associated contingency\n requirements;"},{"id":"cp-2_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Provides recovery objectives, restoration priorities, and metrics;"},{"id":"cp-2_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Addresses contingency roles, responsibilities, assigned individuals with\n contact information;"},{"id":"cp-2_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Addresses maintaining essential missions and business functions despite an\n information system disruption, compromise, or failure;"},{"id":"cp-2_smt.a.5","name":"item","properties":[{"name":"label","value":"5."}],"prose":"Addresses eventual, full information system restoration without deterioration\n of the security safeguards originally planned and implemented; and"},{"id":"cp-2_smt.a.6","name":"item","properties":[{"name":"label","value":"6."}],"prose":"Is reviewed and approved by {{ cp-2_prm_1 }};"}]},{"id":"cp-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Distributes copies of the contingency plan to {{ cp-2_prm_2 }};"},{"id":"cp-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Coordinates contingency planning activities with incident handling activities;"},{"id":"cp-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Reviews the contingency plan for the information system {{ cp-2_prm_3 }};"},{"id":"cp-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Updates the contingency plan to address changes to the organization, information\n system, or environment of operation and problems encountered during contingency\n plan implementation, execution, or testing;"},{"id":"cp-2_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Communicates contingency plan changes to {{ cp-2_prm_4 }}; and"},{"id":"cp-2_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Protects the contingency plan from unauthorized disclosure and modification."}]},{"id":"cp-2_gdn","name":"guidance","prose":"Contingency planning for information systems is part of an overall organizational\n program for achieving continuity of operations for mission/business functions.\n Contingency planning addresses both information system restoration and implementation\n of alternative mission/business processes when systems are compromised. The\n effectiveness of contingency planning is maximized by considering such planning\n throughout the phases of the system development life cycle. Performing contingency\n planning on hardware, software, and firmware development can be an effective means of\n achieving information system resiliency. Contingency plans reflect the degree of\n restoration required for organizational information systems since not all systems may\n need to fully recover to achieve the level of continuity of operations desired.\n Information system recovery objectives reflect applicable laws, Executive Orders,\n directives, policies, standards, regulations, and guidelines. In addition to\n information system availability, contingency plans also address other\n security-related events resulting in a reduction in mission and/or business\n effectiveness, such as malicious attacks compromising the confidentiality or\n integrity of information systems. Actions addressed in contingency plans include, for\n example, orderly/graceful degradation, information system shutdown, fallback to a\n manual mode, alternate information flows, and operating in modes reserved for when\n systems are under attack. By closely coordinating contingency planning with incident\n handling activities, organizations can ensure that the necessary contingency planning\n activities are in place and activated in the event of a security incident.","links":[{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-7","rel":"related","text":"CP-7"},{"href":"#cp-8","rel":"related","text":"CP-8"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#cp-10","rel":"related","text":"CP-10"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#pm-8","rel":"related","text":"PM-8"},{"href":"#pm-11","rel":"related","text":"PM-11"}]},{"id":"cp-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cp-2.a_obj","name":"objective","properties":[{"name":"label","value":"CP-2(a)"}],"prose":"develops and documents a contingency plan for the information system that:","parts":[{"id":"cp-2.a.1_obj","name":"objective","properties":[{"name":"label","value":"CP-2(a)(1)"}],"prose":"identifies essential missions and business functions and associated contingency\n requirements;"},{"id":"cp-2.a.2_obj","name":"objective","properties":[{"name":"label","value":"CP-2(a)(2)"}],"parts":[{"id":"cp-2.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"CP-2(a)(2)[1]"}],"prose":"provides recovery objectives;"},{"id":"cp-2.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(a)(2)[2]"}],"prose":"provides restoration priorities;"},{"id":"cp-2.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"CP-2(a)(2)[3]"}],"prose":"provides metrics;"}]},{"id":"cp-2.a.3_obj","name":"objective","properties":[{"name":"label","value":"CP-2(a)(3)"}],"parts":[{"id":"cp-2.a.3_obj.1","name":"objective","properties":[{"name":"label","value":"CP-2(a)(3)[1]"}],"prose":"addresses contingency roles;"},{"id":"cp-2.a.3_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(a)(3)[2]"}],"prose":"addresses contingency responsibilities;"},{"id":"cp-2.a.3_obj.3","name":"objective","properties":[{"name":"label","value":"CP-2(a)(3)[3]"}],"prose":"addresses assigned individuals with contact information;"}]},{"id":"cp-2.a.4_obj","name":"objective","properties":[{"name":"label","value":"CP-2(a)(4)"}],"prose":"addresses maintaining essential missions and business functions despite an\n information system disruption, compromise, or failure;"},{"id":"cp-2.a.5_obj","name":"objective","properties":[{"name":"label","value":"CP-2(a)(5)"}],"prose":"addresses eventual, full information system restoration without deterioration\n of the security safeguards originally planned and implemented;"},{"id":"cp-2.a.6_obj","name":"objective","properties":[{"name":"label","value":"CP-2(a)(6)"}],"parts":[{"id":"cp-2.a.6_obj.1","name":"objective","properties":[{"name":"label","value":"CP-2(a)(6)[1]"}],"prose":"defines personnel or roles to review and approve the contingency plan for\n the information system;"},{"id":"cp-2.a.6_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(a)(6)[2]"}],"prose":"is reviewed and approved by organization-defined personnel or roles;"}]}]},{"id":"cp-2.b_obj","name":"objective","properties":[{"name":"label","value":"CP-2(b)"}],"parts":[{"id":"cp-2.b_obj.1","name":"objective","properties":[{"name":"label","value":"CP-2(b)[1]"}],"prose":"defines key contingency personnel (identified by name and/or by role) and\n organizational elements to whom copies of the contingency plan are to be\n distributed;"},{"id":"cp-2.b_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(b)[2]"}],"prose":"distributes copies of the contingency plan to organization-defined key\n contingency personnel and organizational elements;"}]},{"id":"cp-2.c_obj","name":"objective","properties":[{"name":"label","value":"CP-2(c)"}],"prose":"coordinates contingency planning activities with incident handling activities;"},{"id":"cp-2.d_obj","name":"objective","properties":[{"name":"label","value":"CP-2(d)"}],"parts":[{"id":"cp-2.d_obj.1","name":"objective","properties":[{"name":"label","value":"CP-2(d)[1]"}],"prose":"defines a frequency to review the contingency plan for the information\n system;"},{"id":"cp-2.d_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(d)[2]"}],"prose":"reviews the contingency plan with the organization-defined frequency;"}]},{"id":"cp-2.e_obj","name":"objective","properties":[{"name":"label","value":"CP-2(e)"}],"prose":"updates the contingency plan to address:","parts":[{"id":"cp-2.e_obj.1","name":"objective","properties":[{"name":"label","value":"CP-2(e)[1]"}],"prose":"changes to the organization, information system, or environment of\n operation;"},{"id":"cp-2.e_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(e)[2]"}],"prose":"problems encountered during plan implementation, execution, and testing;"}]},{"id":"cp-2.f_obj","name":"objective","properties":[{"name":"label","value":"CP-2(f)"}],"parts":[{"id":"cp-2.f_obj.1","name":"objective","properties":[{"name":"label","value":"CP-2(f)[1]"}],"prose":"defines key contingency personnel (identified by name and/or by role) and\n organizational elements to whom contingency plan changes are to be\n communicated;"},{"id":"cp-2.f_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(f)[2]"}],"prose":"communicates contingency plan changes to organization-defined key contingency\n personnel and organizational elements; and"}]},{"id":"cp-2.g_obj","name":"objective","properties":[{"name":"label","value":"CP-2(g)"}],"prose":"protects the contingency plan from unauthorized disclosure and modification."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nevidence of contingency plan reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency plan development, review, update, and\n protection\\n\\nautomated mechanisms for developing, reviewing, updating and/or protecting the\n contingency plan"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - Loss of availability of the SaaS has been determined as little or no impact\n to government business/mission needs."}]},{"id":"cp-3","class":"SP800-53","title":"Contingency Training","parameters":[{"id":"cp-3_prm_1","label":"organization-defined time period"},{"id":"cp-3_prm_2","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"CP-3"},{"name":"sort-id","value":"cp-03"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"cp-3_smt","name":"statement","prose":"The organization provides contingency training to information system users consistent\n with assigned roles and responsibilities:","parts":[{"id":"cp-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Within {{ cp-3_prm_1 }} of assuming a contingency role or\n responsibility;"},{"id":"cp-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"cp-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ cp-3_prm_2 }} thereafter."}]},{"id":"cp-3_gdn","name":"guidance","prose":"Contingency training provided by organizations is linked to the assigned roles and\n responsibilities of organizational personnel to ensure that the appropriate content\n and level of detail is included in such training. For example, regular users may only\n need to know when and where to report for duty during contingency operations and if\n normal duties are affected; system administrators may require additional training on\n how to set up information systems at alternate processing and storage sites; and\n managers/senior leaders may receive more specific training on how to conduct\n mission-essential functions in designated off-site locations and how to establish\n communications with other governmental entities for purposes of coordination on\n contingency-related activities. Training for contingency roles/responsibilities\n reflects the specific continuity requirements in the contingency plan.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#ir-2","rel":"related","text":"IR-2"}]},{"id":"cp-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cp-3.a_obj","name":"objective","properties":[{"name":"label","value":"CP-3(a)"}],"parts":[{"id":"cp-3.a_obj.1","name":"objective","properties":[{"name":"label","value":"CP-3(a)[1]"}],"prose":"defines a time period within which contingency training is to be provided to\n information system users assuming a contingency role or responsibility;"},{"id":"cp-3.a_obj.2","name":"objective","properties":[{"name":"label","value":"CP-3(a)[2]"}],"prose":"provides contingency training to information system users consistent with\n assigned roles and responsibilities within the organization-defined time period\n of assuming a contingency role or responsibility;"}]},{"id":"cp-3.b_obj","name":"objective","properties":[{"name":"label","value":"CP-3(b)"}],"prose":"provides contingency training to information system users consistent with assigned\n roles and responsibilities when required by information system changes;"},{"id":"cp-3.c_obj","name":"objective","properties":[{"name":"label","value":"CP-3(c)"}],"parts":[{"id":"cp-3.c_obj.1","name":"objective","properties":[{"name":"label","value":"CP-3(c)[1]"}],"prose":"defines the frequency for contingency training thereafter; and"},{"id":"cp-3.c_obj.2","name":"objective","properties":[{"name":"label","value":"CP-3(c)[2]"}],"prose":"provides contingency training to information system users consistent with\n assigned roles and responsibilities with the organization-defined frequency\n thereafter."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency training\\n\\ncontingency plan\\n\\ncontingency training curriculum\\n\\ncontingency training material\\n\\nsecurity plan\\n\\ncontingency training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning, plan implementation, and\n training responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency training"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - Loss of availability of the SaaS has been determined as little or no impact\n to government business/mission needs."}]},{"id":"cp-4","class":"SP800-53","title":"Contingency Plan Testing","parameters":[{"id":"cp-4_prm_1","label":"organization-defined frequency"},{"id":"cp-4_prm_2","label":"organization-defined tests"}],"properties":[{"name":"label","value":"CP-4"},{"name":"sort-id","value":"cp-04"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"},{"href":"#0243a05a-e8a3-4d51-9364-4a9d20b0dcdf","rel":"reference","text":"NIST Special Publication 800-84"}],"parts":[{"id":"cp-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Tests the contingency plan for the information system {{ cp-4_prm_1 }} using {{ cp-4_prm_2 }} to determine the\n effectiveness of the plan and the organizational readiness to execute the\n plan;"},{"id":"cp-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews the contingency plan test results; and"},{"id":"cp-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Initiates corrective actions, if needed."}]},{"id":"cp-4_gdn","name":"guidance","prose":"Methods for testing contingency plans to determine the effectiveness of the plans and\n to identify potential weaknesses in the plans include, for example, walk-through and\n tabletop exercises, checklists, simulations (parallel, full interrupt), and\n comprehensive exercises. Organizations conduct testing based on the continuity\n requirements in contingency plans and include a determination of the effects on\n organizational operations, assets, and individuals arising due to contingency\n operations. Organizations have flexibility and discretion in the breadth, depth, and\n timelines of corrective actions.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-3","rel":"related","text":"CP-3"},{"href":"#ir-3","rel":"related","text":"IR-3"}]},{"id":"cp-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-4.a_obj","name":"objective","properties":[{"name":"label","value":"CP-4(a)"}],"parts":[{"id":"cp-4.a_obj.1","name":"objective","properties":[{"name":"label","value":"CP-4(a)[1]"}],"prose":"defines tests to determine the effectiveness of the contingency plan and the\n organizational readiness to execute the plan;"},{"id":"cp-4.a_obj.2","name":"objective","properties":[{"name":"label","value":"CP-4(a)[2]"}],"prose":"defines a frequency to test the contingency plan for the information\n system;"},{"id":"cp-4.a_obj.3","name":"objective","properties":[{"name":"label","value":"CP-4(a)[3]"}],"prose":"tests the contingency plan for the information system with the\n organization-defined frequency, using organization-defined tests to determine\n the effectiveness of the plan and the organizational readiness to execute the\n plan;"}]},{"id":"cp-4.b_obj","name":"objective","properties":[{"name":"label","value":"CP-4(b)"}],"prose":"reviews the contingency plan test results; and"},{"id":"cp-4.c_obj","name":"objective","properties":[{"name":"label","value":"CP-4(c)"}],"prose":"initiates corrective actions, if needed."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency plan testing\\n\\ncontingency plan\\n\\nsecurity plan\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for contingency plan testing,\n reviewing or responding to contingency plan tests\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency plan testing\\n\\nautomated mechanisms supporting the contingency plan and/or contingency plan\n testing"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - Loss of availability of the SaaS has been determined as little or no impact\n to government business/mission needs."}]},{"id":"cp-9","class":"SP800-53","title":"Information System Backup","parameters":[{"id":"cp-9_prm_1","label":"organization-defined frequency consistent with recovery time and recovery point\n objectives","constraints":[{"detail":"daily incremental; weekly full"}]},{"id":"cp-9_prm_2","label":"organization-defined frequency consistent with recovery time and recovery point\n objectives","constraints":[{"detail":"daily incremental; weekly full"}]},{"id":"cp-9_prm_3","label":"organization-defined frequency consistent with recovery time and recovery point\n objectives","constraints":[{"detail":"daily incremental; weekly full"}]}],"properties":[{"name":"label","value":"CP-9"},{"name":"sort-id","value":"cp-09"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-9_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Conducts backups of user-level information contained in the information system\n {{ cp-9_prm_1 }};"},{"id":"cp-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Conducts backups of system-level information contained in the information system\n {{ cp-9_prm_2 }};"},{"id":"cp-9_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Conducts backups of information system documentation including security-related\n documentation {{ cp-9_prm_3 }}; and"},{"id":"cp-9_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects the confidentiality, integrity, and availability of backup information at\n storage locations."}]},{"id":"cp-9_gdn","name":"guidance","prose":"System-level information includes, for example, system-state information, operating\n system and application software, and licenses. User-level information includes any\n information other than system-level information. Mechanisms employed by organizations\n to protect the integrity of information system backups include, for example, digital\n signatures and cryptographic hashes. Protection of system backup information while in\n transit is beyond the scope of this control. Information system backups reflect the\n requirements in contingency plans as well as other organizational requirements for\n backing up information.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"cp-9_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-9.a_obj","name":"objective","properties":[{"name":"label","value":"CP-9(a)"}],"parts":[{"id":"cp-9.a_obj.1","name":"objective","properties":[{"name":"label","value":"CP-9(a)[1]"}],"prose":"defines a frequency, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n conduct backups of user-level information contained in the information\n system;"},{"id":"cp-9.a_obj.2","name":"objective","properties":[{"name":"label","value":"CP-9(a)[2]"}],"prose":"conducts backups of user-level information contained in the information system\n with the organization-defined frequency;"}]},{"id":"cp-9.b_obj","name":"objective","properties":[{"name":"label","value":"CP-9(b)"}],"parts":[{"id":"cp-9.b_obj.1","name":"objective","properties":[{"name":"label","value":"CP-9(b)[1]"}],"prose":"defines a frequency, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n conduct backups of system-level information contained in the information\n system;"},{"id":"cp-9.b_obj.2","name":"objective","properties":[{"name":"label","value":"CP-9(b)[2]"}],"prose":"conducts backups of system-level information contained in the information\n system with the organization-defined frequency;"}]},{"id":"cp-9.c_obj","name":"objective","properties":[{"name":"label","value":"CP-9(c)"}],"parts":[{"id":"cp-9.c_obj.1","name":"objective","properties":[{"name":"label","value":"CP-9(c)[1]"}],"prose":"defines a frequency, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n conduct backups of information system documentation including security-related\n documentation;"},{"id":"cp-9.c_obj.2","name":"objective","properties":[{"name":"label","value":"CP-9(c)[2]"}],"prose":"conducts backups of information system documentation, including\n security-related documentation, with the organization-defined frequency;\n and"}]},{"id":"cp-9.d_obj","name":"objective","properties":[{"name":"label","value":"CP-9(d)"}],"prose":"protects the confidentiality, integrity, and availability of backup information at\n storage locations."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\nbackup storage location(s)\\n\\ninformation system backup logs or records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system backup responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for conducting information system backups\\n\\nautomated mechanisms supporting and/or implementing information system backups"}]},{"id":"cp-9_fr","name":"item","title":"CP-9 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-9_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine what elements of the cloud environment\n require the Information System Backup control. The service provider shall\n determine how Information System Backup is going to be verified and appropriate\n periodicity of the check."},{"id":"cp-9_fr_smt.a","name":"item","properties":[{"name":"label","value":"CP-9(a) Requirement:"}],"prose":"The service provider maintains at least three backup copies of user-level\n information (at least one of which is available online)."},{"id":"cp-9_fr_smt.b","name":"item","properties":[{"name":"label","value":"CP-9(b)Requirement:"}],"prose":"The service provider maintains at least three backup copies of system-level\n information (at least one of which is available online)."},{"id":"cp-9_fr_smt.c","name":"item","properties":[{"name":"label","value":"CP-9(c)Requirement:"}],"prose":"The service provider maintains at least three backup copies of information\n system documentation including security information (at least one of which is\n available online)."}]}]},{"id":"cp-10","class":"SP800-53","title":"Information System Recovery and Reconstitution","properties":[{"name":"label","value":"CP-10"},{"name":"sort-id","value":"cp-10"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-10_smt","name":"statement","prose":"The organization provides for the recovery and reconstitution of the information\n system to a known state after a disruption, compromise, or failure."},{"id":"cp-10_gdn","name":"guidance","prose":"Recovery is executing information system contingency plan activities to restore\n organizational missions/business functions. Reconstitution takes place following\n recovery and includes activities for returning organizational information systems to\n fully operational states. Recovery and reconstitution operations reflect mission and\n business priorities, recovery point/time and reconstitution objectives, and\n established organizational metrics consistent with contingency plan requirements.\n Reconstitution includes the deactivation of any interim information system\n capabilities that may have been needed during recovery operations. Reconstitution\n also includes assessments of fully restored information system capabilities,\n reestablishment of continuous monitoring activities, potential information system\n reauthorizations, and activities to prepare the systems against future disruptions,\n compromises, or failures. Recovery/reconstitution capabilities employed by\n organizations can include both automated mechanisms and manual procedures.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-7","rel":"related","text":"CP-7"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#sc-24","rel":"related","text":"SC-24"}]},{"id":"cp-10_obj","name":"objective","prose":"Determine if the organization provides for: ","parts":[{"id":"cp-10_obj.1","name":"objective","properties":[{"name":"label","value":"CP-10[1]"}],"prose":"the recovery of the information system to a known state after:","parts":[{"id":"cp-10_obj.1.a","name":"objective","properties":[{"name":"label","value":"CP-10[1][a]"}],"prose":"a disruption;"},{"id":"cp-10_obj.1.b","name":"objective","properties":[{"name":"label","value":"CP-10[1][b]"}],"prose":"a compromise; or"},{"id":"cp-10_obj.1.c","name":"objective","properties":[{"name":"label","value":"CP-10[1][c]"}],"prose":"a failure;"}]},{"id":"cp-10_obj.2","name":"objective","properties":[{"name":"label","value":"CP-10[2]"}],"prose":"the reconstitution of the information system to a known state after:","parts":[{"id":"cp-10_obj.2.a","name":"objective","properties":[{"name":"label","value":"CP-10[2][a]"}],"prose":"a disruption;"},{"id":"cp-10_obj.2.b","name":"objective","properties":[{"name":"label","value":"CP-10[2][b]"}],"prose":"a compromise; or"},{"id":"cp-10_obj.2.c","name":"objective","properties":[{"name":"label","value":"CP-10[2][c]"}],"prose":"a failure."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\ninformation system backup test results\\n\\ncontingency plan test results\\n\\ncontingency plan test documentation\\n\\nredundant secondary system for information system backups\\n\\nlocation(s) of redundant secondary backup system(s)\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning, recovery, and/or\n reconstitution responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes implementing information system recovery and\n reconstitution operations\\n\\nautomated mechanisms supporting and/or implementing information system recovery\n and reconstitution operations"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - Loss of availability of the SaaS has been determined as little or no impact\n to government business/mission needs."}]}]},{"id":"ia","class":"family","title":"Identification and Authentication","controls":[{"id":"ia-1","class":"SP800-53","title":"Identification and Authentication Policy and Procedures","parameters":[{"id":"ia-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ia-1_prm_2","label":"organization-defined frequency"},{"id":"ia-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"IA-1"},{"name":"sort-id","value":"ia-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ia-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ia-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ia-1_prm_1 }}:","parts":[{"id":"ia-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An identification and authentication policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"ia-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the identification and\n authentication policy and associated identification and authentication\n controls; and"}]},{"id":"ia-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ia-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Identification and authentication policy {{ ia-1_prm_2 }};\n and"},{"id":"ia-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Identification and authentication procedures {{ ia-1_prm_3 }}."}]}]},{"id":"ia-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the IA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ia-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ia-1.a_obj","name":"objective","properties":[{"name":"label","value":"IA-1(a)"}],"parts":[{"id":"ia-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)"}],"parts":[{"id":"ia-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1]"}],"prose":"develops and documents an identification and authentication policy that\n addresses:","parts":[{"id":"ia-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ia-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ia-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ia-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ia-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ia-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ia-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ia-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the identification and authentication\n policy is to be disseminated; and"},{"id":"ia-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[3]"}],"prose":"disseminates the identification and authentication policy to\n organization-defined personnel or roles;"}]},{"id":"ia-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"IA-1(a)(2)"}],"parts":[{"id":"ia-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"IA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n identification and authentication policy and associated identification and\n authentication controls;"},{"id":"ia-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"IA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ia-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"IA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ia-1.b_obj","name":"objective","properties":[{"name":"label","value":"IA-1(b)"}],"parts":[{"id":"ia-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"IA-1(b)(1)"}],"parts":[{"id":"ia-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"IA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current identification and\n authentication policy;"},{"id":"ia-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"IA-1(b)(1)[2]"}],"prose":"reviews and updates the current identification and authentication policy\n with the organization-defined frequency; and"}]},{"id":"ia-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"IA-1(b)(2)"}],"parts":[{"id":"ia-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"IA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current identification and\n authentication procedures; and"},{"id":"ia-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"IA-1(b)(2)[2]"}],"prose":"reviews and updates the current identification and authentication procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with identification and authentication\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ia-2","class":"SP800-53","title":"Identification and Authentication (organizational Users)","properties":[{"name":"label","value":"IA-2"},{"name":"sort-id","value":"ia-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#ad733a42-a7ed-4774-b988-4930c28852f3","rel":"reference","text":"HSPD-12"},{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#4da24a96-6cf8-435d-9d1f-c73247cad109","rel":"reference","text":"OMB Memorandum 06-16"},{"href":"#74e740a4-c45d-49f3-a86e-eb747c549e01","rel":"reference","text":"OMB Memorandum 11-11"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#ba557c91-ba3e-4792-adc6-a4ae479b39ff","rel":"reference","text":"FICAM Roadmap and Implementation Guidance"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ia-2_smt","name":"statement","prose":"The information system uniquely identifies and authenticates organizational users (or\n processes acting on behalf of organizational users)."},{"id":"ia-2_gdn","name":"guidance","prose":"Organizational users include employees or individuals that organizations deem to have\n equivalent status of employees (e.g., contractors, guest researchers). This control\n applies to all accesses other than: (i) accesses that are explicitly identified and\n documented in AC-14; and (ii) accesses that occur through authorized use of group\n authenticators without individual authentication. Organizations may require unique\n identification of individuals in group accounts (e.g., shared privilege accounts) or\n for detailed accountability of individual activity. Organizations employ passwords,\n tokens, or biometrics to authenticate user identities, or in the case multifactor\n authentication, or some combination thereof. Access to organizational information\n systems is defined as either local access or network access. Local access is any\n access to organizational information systems by users (or processes acting on behalf\n of users) where such access is obtained by direct connections without the use of\n networks. Network access is access to organizational information systems by users (or\n processes acting on behalf of users) where such access is obtained through network\n connections (i.e., nonlocal accesses). Remote access is a type of network access that\n involves communication through external networks (e.g., the Internet). Internal\n networks include local area networks and wide area networks. In addition, the use of\n encrypted virtual private networks (VPNs) for network connections between\n organization-controlled endpoints and non-organization controlled endpoints may be\n treated as internal networks from the perspective of protecting the confidentiality\n and integrity of information traversing the network. Organizations can satisfy the\n identification and authentication requirements in this control by complying with the\n requirements in Homeland Security Presidential Directive 12 consistent with the\n specific organizational implementation plans. Multifactor authentication requires the\n use of two or more different factors to achieve authentication. The factors are\n defined as: (i) something you know (e.g., password, personal identification number\n [PIN]); (ii) something you have (e.g., cryptographic identification device, token);\n or (iii) something you are (e.g., biometric). Multifactor solutions that require\n devices separate from information systems gaining access include, for example,\n hardware tokens providing time-based or challenge-response authenticators and smart\n cards such as the U.S. Government Personal Identity Verification card and the DoD\n common access card. In addition to identifying and authenticating users at the\n information system level (i.e., at logon), organizations also employ identification\n and authentication mechanisms at the application level, when necessary, to provide\n increased information security. Identification and authentication requirements for\n other than organizational users are described in IA-8.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"}]},{"id":"ia-2_obj","name":"objective","prose":"Determine if the information system uniquely identifies and authenticates\n organizational users (or processes acting on behalf of organizational users)."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for uniquely identifying and authenticating users\\n\\nautomated mechanisms supporting and/or implementing identification and\n authentication capability"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO for non-privileged users. Attestation for privileged users related to\n multi-factor identification and authentication - specifically include description\n of management of service accounts."}],"controls":[{"id":"ia-2.1","class":"SP800-53-enhancement","title":"Network Access to Privileged Accounts","properties":[{"name":"label","value":"IA-2(1)"},{"name":"sort-id","value":"ia-02.01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"id":"ia-2.1_smt","name":"statement","prose":"The information system implements multifactor authentication for network access to\n privileged accounts."},{"id":"ia-2.1_gdn","name":"guidance","links":[{"href":"#ac-6","rel":"related","text":"AC-6"}]},{"id":"ia-2.1_obj","name":"objective","prose":"Determine if the information system implements multifactor authentication for\n network access to privileged accounts."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing multifactor authentication\n capability"}]}]},{"id":"ia-2.12","class":"SP800-53-enhancement","title":"Acceptance of PIV Credentials","properties":[{"name":"label","value":"IA-2(12)"},{"name":"sort-id","value":"ia-02.12"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"ia-2.12_smt","name":"statement","prose":"The information system accepts and electronically verifies Personal Identity\n Verification (PIV) credentials."},{"id":"ia-2.12_gdn","name":"guidance","prose":"This control enhancement applies to organizations implementing logical access\n control systems (LACS) and physical access control systems (PACS). Personal\n Identity Verification (PIV) credentials are those credentials issued by federal\n agencies that conform to FIPS Publication 201 and supporting guidance documents.\n OMB Memorandum 11-11 requires federal agencies to continue implementing the\n requirements specified in HSPD-12 to enable agency-wide use of PIV\n credentials.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-2.12_obj","name":"objective","prose":"Determine if the information system: ","parts":[{"id":"ia-2.12_obj.1","name":"objective","properties":[{"name":"label","value":"IA-2(12)[1]"}],"prose":"accepts Personal Identity Verification (PIV) credentials; and"},{"id":"ia-2.12_obj.2","name":"objective","properties":[{"name":"label","value":"IA-2(12)[2]"}],"prose":"electronically verifies Personal Identity Verification (PIV) credentials."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nPIV verification records\\n\\nevidence of PIV credentials\\n\\nPIV credential authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing acceptance and verification\n of PIV credentials"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Must document and assess for privileged users. May attest to this\n control for non-privileged users. FedRAMP requires a minimum of multi-factor\n authentication for all Federal privileged users, if acceptance of PIV credentials\n is not supported. The implementation status and details of how this control is\n implemented must be clearly defined by the CSP."},{"id":"ia-2.12_fr","name":"item","title":"IA-2 (12) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-2.12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Include Common Access Card (CAC), i.e., the DoD technical implementation of\n PIV/FIPS 201/HSPD-12."}]}]}]},{"id":"ia-4","class":"SP800-53","title":"Identifier Management","parameters":[{"id":"ia-4_prm_1","label":"organization-defined personnel or roles"},{"id":"ia-4_prm_2","label":"organization-defined time period"},{"id":"ia-4_prm_3","label":"organization-defined time period of inactivity"}],"properties":[{"name":"label","value":"IA-4"},{"name":"sort-id","value":"ia-04"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"}],"parts":[{"id":"ia-4_smt","name":"statement","prose":"The organization manages information system identifiers by:","parts":[{"id":"ia-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Receiving authorization from {{ ia-4_prm_1 }} to assign an\n individual, group, role, or device identifier;"},{"id":"ia-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Selecting an identifier that identifies an individual, group, role, or device;"},{"id":"ia-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Assigning the identifier to the intended individual, group, role, or device;"},{"id":"ia-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Preventing reuse of identifiers for {{ ia-4_prm_2 }}; and"},{"id":"ia-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Disabling the identifier after {{ ia-4_prm_3 }}."}]},{"id":"ia-4_gdn","name":"guidance","prose":"Common device identifiers include, for example, media access control (MAC), Internet\n protocol (IP) addresses, or device-unique token identifiers. Management of individual\n identifiers is not applicable to shared information system accounts (e.g., guest and\n anonymous accounts). Typically, individual identifiers are the user names of the\n information system accounts assigned to those individuals. In such instances, the\n account management activities of AC-2 use account names provided by IA-4. This\n control also addresses individual identifiers not necessarily associated with\n information system accounts (e.g., identifiers used in physical security control\n databases accessed by badge reader systems for access to information systems).\n Preventing reuse of identifiers implies preventing the assignment of previously used\n individual, group, role, or device identifiers to different individuals, groups,\n roles, or devices.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#sc-37","rel":"related","text":"SC-37"}]},{"id":"ia-4_obj","name":"objective","prose":"Determine if the organization manages information system identifiers by: ","parts":[{"id":"ia-4.a_obj","name":"objective","properties":[{"name":"label","value":"IA-4(a)"}],"parts":[{"id":"ia-4.a_obj.1","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1]"}],"prose":"defining personnel or roles from whom authorization must be received to\n assign:","parts":[{"id":"ia-4.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][a]"}],"prose":"an individual identifier;"},{"id":"ia-4.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][b]"}],"prose":"a group identifier;"},{"id":"ia-4.a_obj.1.c","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][c]"}],"prose":"a role identifier; and/or"},{"id":"ia-4.a_obj.1.d","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][d]"}],"prose":"a device identifier;"}]},{"id":"ia-4.a_obj.2","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2]"}],"prose":"receiving authorization from organization-defined personnel or roles to\n assign:","parts":[{"id":"ia-4.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][a]"}],"prose":"an individual identifier;"},{"id":"ia-4.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][b]"}],"prose":"a group identifier;"},{"id":"ia-4.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][c]"}],"prose":"a role identifier; and/or"},{"id":"ia-4.a_obj.2.d","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][d]"}],"prose":"a device identifier;"}]}]},{"id":"ia-4.b_obj","name":"objective","properties":[{"name":"label","value":"IA-4(b)"}],"prose":"selecting an identifier that identifies:","parts":[{"id":"ia-4.b_obj.1","name":"objective","properties":[{"name":"label","value":"IA-4(b)[1]"}],"prose":"an individual;"},{"id":"ia-4.b_obj.2","name":"objective","properties":[{"name":"label","value":"IA-4(b)[2]"}],"prose":"a group;"},{"id":"ia-4.b_obj.3","name":"objective","properties":[{"name":"label","value":"IA-4(b)[3]"}],"prose":"a role; and/or"},{"id":"ia-4.b_obj.4","name":"objective","properties":[{"name":"label","value":"IA-4(b)[4]"}],"prose":"a device;"}]},{"id":"ia-4.c_obj","name":"objective","properties":[{"name":"label","value":"IA-4(c)"}],"prose":"assigning the identifier to the intended:","parts":[{"id":"ia-4.c_obj.1","name":"objective","properties":[{"name":"label","value":"IA-4(c)[1]"}],"prose":"individual;"},{"id":"ia-4.c_obj.2","name":"objective","properties":[{"name":"label","value":"IA-4(c)[2]"}],"prose":"group;"},{"id":"ia-4.c_obj.3","name":"objective","properties":[{"name":"label","value":"IA-4(c)[3]"}],"prose":"role; and/or"},{"id":"ia-4.c_obj.4","name":"objective","properties":[{"name":"label","value":"IA-4(c)[4]"}],"prose":"device;"}]},{"id":"ia-4.d_obj","name":"objective","properties":[{"name":"label","value":"IA-4(d)"}],"parts":[{"id":"ia-4.d_obj.1","name":"objective","properties":[{"name":"label","value":"IA-4(d)[1]"}],"prose":"defining a time period for preventing reuse of identifiers;"},{"id":"ia-4.d_obj.2","name":"objective","properties":[{"name":"label","value":"IA-4(d)[2]"}],"prose":"preventing reuse of identifiers for the organization-defined time period;"}]},{"id":"ia-4.e_obj","name":"objective","properties":[{"name":"label","value":"IA-4(e)"}],"parts":[{"id":"ia-4.e_obj.1","name":"objective","properties":[{"name":"label","value":"IA-4(e)[1]"}],"prose":"defining a time period of inactivity to disable the identifier; and"},{"id":"ia-4.e_obj.2","name":"objective","properties":[{"name":"label","value":"IA-4(e)[2]"}],"prose":"disabling the identifier after the organization-defined time period of\n inactivity."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing identifier management\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system accounts\\n\\nlist of identifiers generated from physical access control devices\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with identifier management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identifier management"}]}]},{"id":"ia-5","class":"SP800-53","title":"Authenticator Management","parameters":[{"id":"ia-5_prm_1","label":"organization-defined time period by authenticator type"}],"properties":[{"name":"label","value":"IA-5"},{"name":"sort-id","value":"ia-05"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#74e740a4-c45d-49f3-a86e-eb747c549e01","rel":"reference","text":"OMB Memorandum 11-11"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#ba557c91-ba3e-4792-adc6-a4ae479b39ff","rel":"reference","text":"FICAM Roadmap and Implementation Guidance"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ia-5_smt","name":"statement","prose":"The organization manages information system authenticators by:","parts":[{"id":"ia-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Verifying, as part of the initial authenticator distribution, the identity of the\n individual, group, role, or device receiving the authenticator;"},{"id":"ia-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishing initial authenticator content for authenticators defined by the\n organization;"},{"id":"ia-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensuring that authenticators have sufficient strength of mechanism for their\n intended use;"},{"id":"ia-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Establishing and implementing administrative procedures for initial authenticator\n distribution, for lost/compromised or damaged authenticators, and for revoking\n authenticators;"},{"id":"ia-5_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Changing default content of authenticators prior to information system\n installation;"},{"id":"ia-5_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Establishing minimum and maximum lifetime restrictions and reuse conditions for\n authenticators;"},{"id":"ia-5_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Changing/refreshing authenticators {{ ia-5_prm_1 }};"},{"id":"ia-5_smt.h","name":"item","properties":[{"name":"label","value":"h."}],"prose":"Protecting authenticator content from unauthorized disclosure and\n modification;"},{"id":"ia-5_smt.i","name":"item","properties":[{"name":"label","value":"i."}],"prose":"Requiring individuals to take, and having devices implement, specific security\n safeguards to protect authenticators; and"},{"id":"ia-5_smt.j","name":"item","properties":[{"name":"label","value":"j."}],"prose":"Changing authenticators for group/role accounts when membership to those accounts\n changes."}]},{"id":"ia-5_gdn","name":"guidance","prose":"Individual authenticators include, for example, passwords, tokens, biometrics, PKI\n certificates, and key cards. Initial authenticator content is the actual content\n (e.g., the initial password) as opposed to requirements about authenticator content\n (e.g., minimum password length). In many cases, developers ship information system\n components with factory default authentication credentials to allow for initial\n installation and configuration. Default authentication credentials are often well\n known, easily discoverable, and present a significant security risk. The requirement\n to protect individual authenticators may be implemented via control PL-4 or PS-6 for\n authenticators in the possession of individuals and by controls AC-3, AC-6, and SC-28\n for authenticators stored within organizational information systems (e.g., passwords\n stored in hashed or encrypted formats, files containing encrypted or hashed passwords\n accessible with administrator privileges). Information systems support individual\n authenticator management by organization-defined settings and restrictions for\n various authenticator characteristics including, for example, minimum password\n length, password composition, validation time window for time synchronous one-time\n tokens, and number of allowed rejections during the verification stage of biometric\n authentication. Specific actions that can be taken to safeguard authenticators\n include, for example, maintaining possession of individual authenticators, not\n loaning or sharing individual authenticators with others, and reporting lost, stolen,\n or compromised authenticators immediately. Authenticator management includes issuing\n and revoking, when no longer needed, authenticators for temporary access such as that\n required for remote maintenance. Device authenticators include, for example,\n certificates and passwords.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-5","rel":"related","text":"PS-5"},{"href":"#ps-6","rel":"related","text":"PS-6"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-17","rel":"related","text":"SC-17"},{"href":"#sc-28","rel":"related","text":"SC-28"}]},{"id":"ia-5_obj","name":"objective","prose":"Determine if the organization manages information system authenticators by: ","parts":[{"id":"ia-5.a_obj","name":"objective","properties":[{"name":"label","value":"IA-5(a)"}],"prose":"verifying, as part of the initial authenticator distribution, the identity of:","parts":[{"id":"ia-5.a_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(a)[1]"}],"prose":"the individual receiving the authenticator;"},{"id":"ia-5.a_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(a)[2]"}],"prose":"the group receiving the authenticator;"},{"id":"ia-5.a_obj.3","name":"objective","properties":[{"name":"label","value":"IA-5(a)[3]"}],"prose":"the role receiving the authenticator; and/or"},{"id":"ia-5.a_obj.4","name":"objective","properties":[{"name":"label","value":"IA-5(a)[4]"}],"prose":"the device receiving the authenticator;"}]},{"id":"ia-5.b_obj","name":"objective","properties":[{"name":"label","value":"IA-5(b)"}],"prose":"establishing initial authenticator content for authenticators defined by the\n organization;"},{"id":"ia-5.c_obj","name":"objective","properties":[{"name":"label","value":"IA-5(c)"}],"prose":"ensuring that authenticators have sufficient strength of mechanism for their\n intended use;"},{"id":"ia-5.d_obj","name":"objective","properties":[{"name":"label","value":"IA-5(d)"}],"parts":[{"id":"ia-5.d_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(d)[1]"}],"prose":"establishing and implementing administrative procedures for initial\n authenticator distribution;"},{"id":"ia-5.d_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(d)[2]"}],"prose":"establishing and implementing administrative procedures for lost/compromised or\n damaged authenticators;"},{"id":"ia-5.d_obj.3","name":"objective","properties":[{"name":"label","value":"IA-5(d)[3]"}],"prose":"establishing and implementing administrative procedures for revoking\n authenticators;"}]},{"id":"ia-5.e_obj","name":"objective","properties":[{"name":"label","value":"IA-5(e)"}],"prose":"changing default content of authenticators prior to information system\n installation;"},{"id":"ia-5.f_obj","name":"objective","properties":[{"name":"label","value":"IA-5(f)"}],"parts":[{"id":"ia-5.f_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(f)[1]"}],"prose":"establishing minimum lifetime restrictions for authenticators;"},{"id":"ia-5.f_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(f)[2]"}],"prose":"establishing maximum lifetime restrictions for authenticators;"},{"id":"ia-5.f_obj.3","name":"objective","properties":[{"name":"label","value":"IA-5(f)[3]"}],"prose":"establishing reuse conditions for authenticators;"}]},{"id":"ia-5.g_obj","name":"objective","properties":[{"name":"label","value":"IA-5(g)"}],"parts":[{"id":"ia-5.g_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(g)[1]"}],"prose":"defining a time period (by authenticator type) for changing/refreshing\n authenticators;"},{"id":"ia-5.g_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(g)[2]"}],"prose":"changing/refreshing authenticators with the organization-defined time period by\n authenticator type;"}]},{"id":"ia-5.h_obj","name":"objective","properties":[{"name":"label","value":"IA-5(h)"}],"prose":"protecting authenticator content from unauthorized:","parts":[{"id":"ia-5.h_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(h)[1]"}],"prose":"disclosure;"},{"id":"ia-5.h_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(h)[2]"}],"prose":"modification;"}]},{"id":"ia-5.i_obj","name":"objective","properties":[{"name":"label","value":"IA-5(i)"}],"parts":[{"id":"ia-5.i_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(i)[1]"}],"prose":"requiring individuals to take specific security safeguards to protect\n authenticators;"},{"id":"ia-5.i_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(i)[2]"}],"prose":"having devices implement specific security safeguards to protect\n authenticators; and"}]},{"id":"ia-5.j_obj","name":"objective","properties":[{"name":"label","value":"IA-5(j)"}],"prose":"changing authenticators for group/role accounts when membership to those accounts\n changes."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system authenticator types\\n\\nchange control records associated with managing information system\n authenticators\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing authenticator management\n capability"}]}],"controls":[{"id":"ia-5.1","class":"SP800-53-enhancement","title":"Password-based Authentication","parameters":[{"id":"ia-5.1_prm_1","label":"organization-defined requirements for case sensitivity, number of characters,\n mix of upper-case letters, lower-case letters, numbers, and special characters,\n including minimum requirements for each type"},{"id":"ia-5.1_prm_2","label":"organization-defined number"},{"id":"ia-5.1_prm_3","label":"organization-defined numbers for lifetime minimum, lifetime maximum"},{"id":"ia-5.1_prm_4","label":"organization-defined number"}],"properties":[{"name":"label","value":"IA-5(1)"},{"name":"sort-id","value":"ia-05.01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"ia-5.1_smt","name":"statement","prose":"The information system, for password-based authentication:","parts":[{"id":"ia-5.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Enforces minimum password complexity of {{ ia-5.1_prm_1 }};"},{"id":"ia-5.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Enforces at least the following number of changed characters when new passwords\n are created: {{ ia-5.1_prm_2 }};"},{"id":"ia-5.1_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Stores and transmits only cryptographically-protected passwords;"},{"id":"ia-5.1_smt.d","name":"item","properties":[{"name":"label","value":"(d)"}],"prose":"Enforces password minimum and maximum lifetime restrictions of {{ ia-5.1_prm_3 }};"},{"id":"ia-5.1_smt.e","name":"item","properties":[{"name":"label","value":"(e)"}],"prose":"Prohibits password reuse for {{ ia-5.1_prm_4 }} generations;\n and"},{"id":"ia-5.1_smt.f","name":"item","properties":[{"name":"label","value":"(f)"}],"prose":"Allows the use of a temporary password for system logons with an immediate\n change to a permanent password."}]},{"id":"ia-5.1_gdn","name":"guidance","prose":"This control enhancement applies to single-factor authentication of individuals\n using passwords as individual or group authenticators, and in a similar manner,\n when passwords are part of multifactor authenticators. This control enhancement\n does not apply when passwords are used to unlock hardware authenticators (e.g.,\n Personal Identity Verification cards). The implementation of such password\n mechanisms may not meet all of the requirements in the enhancement.\n Cryptographically-protected passwords include, for example, encrypted versions of\n passwords and one-way cryptographic hashes of passwords. The number of changed\n characters refers to the number of changes required with respect to the total\n number of positions in the current password. Password lifetime restrictions do not\n apply to temporary passwords. To mitigate certain brute force attacks against\n passwords, organizations may also consider salting passwords.","links":[{"href":"#ia-6","rel":"related","text":"IA-6"}]},{"id":"ia-5.1_obj","name":"objective","prose":"Determine if, for password-based authentication: ","parts":[{"id":"ia-5.1.a_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(a)"}],"parts":[{"id":"ia-5.1.a_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(1)(a)[1]"}],"prose":"the organization defines requirements for case sensitivity;"},{"id":"ia-5.1.a_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(1)(a)[2]"}],"prose":"the organization defines requirements for number of characters;"},{"id":"ia-5.1.a_obj.3","name":"objective","properties":[{"name":"label","value":"IA-5(1)(a)[3]"}],"prose":"the organization defines requirements for the mix of upper-case letters,\n lower-case letters, numbers and special characters;"},{"id":"ia-5.1.a_obj.4","name":"objective","properties":[{"name":"label","value":"IA-5(1)(a)[4]"}],"prose":"the organization defines minimum requirements for each type of\n character;"},{"id":"ia-5.1.a_obj.5","name":"objective","properties":[{"name":"label","value":"IA-5(1)(a)[5]"}],"prose":"the information system enforces minimum password complexity of\n organization-defined requirements for case sensitivity, number of\n characters, mix of upper-case letters, lower-case letters, numbers, and\n special characters, including minimum requirements for each type;"}],"links":[{"href":"#ia-5.1_smt.a","rel":"corresp","text":"IA-5(1)(a)"}]},{"id":"ia-5.1.b_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(b)"}],"parts":[{"id":"ia-5.1.b_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(1)(b)[1]"}],"prose":"the organization defines a minimum number of changed characters to be\n enforced when new passwords are created;"},{"id":"ia-5.1.b_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(1)(b)[2]"}],"prose":"the information system enforces at least the organization-defined minimum\n number of characters that must be changed when new passwords are\n created;"}],"links":[{"href":"#ia-5.1_smt.b","rel":"corresp","text":"IA-5(1)(b)"}]},{"id":"ia-5.1.c_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(c)"}],"prose":"the information system stores and transmits only encrypted representations of\n passwords;","links":[{"href":"#ia-5.1_smt.c","rel":"corresp","text":"IA-5(1)(c)"}]},{"id":"ia-5.1.d_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(d)"}],"parts":[{"id":"ia-5.1.d_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(1)(d)[1]"}],"prose":"the organization defines numbers for password minimum lifetime restrictions\n to be enforced for passwords;"},{"id":"ia-5.1.d_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(1)(d)[2]"}],"prose":"the organization defines numbers for password maximum lifetime restrictions\n to be enforced for passwords;"},{"id":"ia-5.1.d_obj.3","name":"objective","properties":[{"name":"label","value":"IA-5(1)(d)[3]"}],"prose":"the information system enforces password minimum lifetime restrictions of\n organization-defined numbers for lifetime minimum;"},{"id":"ia-5.1.d_obj.4","name":"objective","properties":[{"name":"label","value":"IA-5(1)(d)[4]"}],"prose":"the information system enforces password maximum lifetime restrictions of\n organization-defined numbers for lifetime maximum;"}],"links":[{"href":"#ia-5.1_smt.d","rel":"corresp","text":"IA-5(1)(d)"}]},{"id":"ia-5.1.e_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(e)"}],"parts":[{"id":"ia-5.1.e_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(1)(e)[1]"}],"prose":"the organization defines the number of password generations to be prohibited\n from password reuse;"},{"id":"ia-5.1.e_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(1)(e)[2]"}],"prose":"the information system prohibits password reuse for the organization-defined\n number of generations; and"}],"links":[{"href":"#ia-5.1_smt.e","rel":"corresp","text":"IA-5(1)(e)"}]},{"id":"ia-5.1.f_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(f)"}],"prose":"the information system allows the use of a temporary password for system logons\n with an immediate change to a permanent password.","links":[{"href":"#ia-5.1_smt.f","rel":"corresp","text":"IA-5(1)(f)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\npassword policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\npassword configurations and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing password-based\n authenticator management capability"}]}]},{"id":"ia-5.11","class":"SP800-53-enhancement","title":"Hardware Token-based Authentication","parameters":[{"id":"ia-5.11_prm_1","label":"organization-defined token quality requirements"}],"properties":[{"name":"label","value":"IA-5(11)"},{"name":"sort-id","value":"ia-05.11"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"FED"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"ia-5.11_smt","name":"statement","prose":"The information system, for hardware token-based authentication, employs\n mechanisms that satisfy {{ ia-5.11_prm_1 }}."},{"id":"ia-5.11_gdn","name":"guidance","prose":"Hardware token-based authentication typically refers to the use of PKI-based\n tokens, such as the U.S. Government Personal Identity Verification (PIV) card.\n Organizations define specific requirements for tokens, such as working with a\n particular PKI."},{"id":"ia-5.11_obj","name":"objective","prose":"Determine if, for hardware token-based authentication: ","parts":[{"id":"ia-5.11_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(11)[1]"}],"prose":"the organization defines token quality requirements to be satisfied; and"},{"id":"ia-5.11_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(11)[2]"}],"prose":"the information system employs mechanisms that satisfy organization-defined\n token quality requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\nautomated mechanisms employing hardware token-based authentication for the\n information system\\n\\nlist of token quality requirements\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing hardware token-based\n authenticator management capability"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"FED - for Federal privileged users. Condition - Must document and assess for\n privileged users. May attest to this control for non-privileged users."}]}]},{"id":"ia-6","class":"SP800-53","title":"Authenticator Feedback","properties":[{"name":"label","value":"IA-6"},{"name":"sort-id","value":"ia-06"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"id":"ia-6_smt","name":"statement","prose":"The information system obscures feedback of authentication information during the\n authentication process to protect the information from possible exploitation/use by\n unauthorized individuals."},{"id":"ia-6_gdn","name":"guidance","prose":"The feedback from information systems does not provide information that would allow\n unauthorized individuals to compromise authentication mechanisms. For some types of\n information systems or system components, for example, desktops/notebooks with\n relatively large monitors, the threat (often referred to as shoulder surfing) may be\n significant. For other types of systems or components, for example, mobile devices\n with 2-4 inch screens, this threat may be less significant, and may need to be\n balanced against the increased likelihood of typographic input errors due to the\n small keyboards. Therefore, the means for obscuring the authenticator feedback is\n selected accordingly. Obscuring the feedback of authentication information includes,\n for example, displaying asterisks when users type passwords into input devices, or\n displaying feedback for a very limited time before fully obscuring it.","links":[{"href":"#pe-18","rel":"related","text":"PE-18"}]},{"id":"ia-6_obj","name":"objective","prose":"Determine if the information system obscures feedback of authentication information\n during the authentication process to protect the information from possible\n exploitation/use by unauthorized individuals."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator feedback\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing the obscuring of feedback of\n authentication information during authentication"}]}]},{"id":"ia-7","class":"SP800-53","title":"Cryptographic Module Authentication","properties":[{"name":"label","value":"IA-7"},{"name":"sort-id","value":"ia-07"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#39f9087d-7687-46d2-8eda-b6f4b7a4d8a9","rel":"reference","text":"FIPS Publication 140"},{"href":"#b09d1a31-d3c9-4138-a4f4-4c63816afd7d","rel":"reference","text":"http://csrc.nist.gov/groups/STM/cmvp/index.html"}],"parts":[{"id":"ia-7_smt","name":"statement","prose":"The information system implements mechanisms for authentication to a cryptographic\n module that meet the requirements of applicable federal laws, Executive Orders,\n directives, policies, regulations, standards, and guidance for such\n authentication."},{"id":"ia-7_gdn","name":"guidance","prose":"Authentication mechanisms may be required within a cryptographic module to\n authenticate an operator accessing the module and to verify that the operator is\n authorized to assume the requested role and perform services within that role.","links":[{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ia-7_obj","name":"objective","prose":"Determine if the information system implements mechanisms for authentication to a\n cryptographic module that meet the requirements of applicable federal laws, Executive\n Orders, directives, policies, regulations, standards, and guidance for such\n authentication."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing cryptographic module authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for cryptographic module\n authentication\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing cryptographic module\n authentication"}]}]},{"id":"ia-8","class":"SP800-53","title":"Identification and Authentication (non-organizational Users)","properties":[{"name":"label","value":"IA-8"},{"name":"sort-id","value":"ia-08"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#74e740a4-c45d-49f3-a86e-eb747c549e01","rel":"reference","text":"OMB Memorandum 11-11"},{"href":"#599fe9ba-4750-4450-9eeb-b95bd19a5e8f","rel":"reference","text":"OMB Memorandum 10-06-2011"},{"href":"#ba557c91-ba3e-4792-adc6-a4ae479b39ff","rel":"reference","text":"FICAM Roadmap and Implementation Guidance"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#2157bb7e-192c-4eaa-877f-93ef6b0a3292","rel":"reference","text":"NIST Special Publication 800-116"},{"href":"#654f21e2-f3bc-43b2-abdc-60ab8d09744b","rel":"reference","text":"National Strategy for Trusted Identities in\n Cyberspace"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ia-8_smt","name":"statement","prose":"The information system uniquely identifies and authenticates non-organizational users\n (or processes acting on behalf of non-organizational users)."},{"id":"ia-8_gdn","name":"guidance","prose":"Non-organizational users include information system users other than organizational\n users explicitly covered by IA-2. These individuals are uniquely identified and\n authenticated for accesses other than those accesses explicitly identified and\n documented in AC-14. In accordance with the E-Authentication E-Government initiative,\n authentication of non-organizational users accessing federal information systems may\n be required to protect federal, proprietary, or privacy-related information (with\n exceptions noted for national security systems). Organizations use risk assessments\n to determine authentication needs and consider scalability, practicality, and\n security in balancing the need to ensure ease of use for access to federal\n information and information systems with the need to protect and adequately mitigate\n risk. IA-2 addresses identification and authentication requirements for access to\n information systems by organizational users.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sc-8","rel":"related","text":"SC-8"}]},{"id":"ia-8_obj","name":"objective","prose":"Determine if the information system uniquely identifies and authenticates\n non-organizational users (or processes acting on behalf of non-organizational\n users)."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability"}]}],"controls":[{"id":"ia-8.1","class":"SP800-53-enhancement","title":"Acceptance of PIV Credentials from Other Agencies","properties":[{"name":"label","value":"IA-8(1)"},{"name":"sort-id","value":"ia-08.01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"ia-8.1_smt","name":"statement","prose":"The information system accepts and electronically verifies Personal Identity\n Verification (PIV) credentials from other federal agencies."},{"id":"ia-8.1_gdn","name":"guidance","prose":"This control enhancement applies to logical access control systems (LACS) and\n physical access control systems (PACS). Personal Identity Verification (PIV)\n credentials are those credentials issued by federal agencies that conform to FIPS\n Publication 201 and supporting guidance documents. OMB Memorandum 11-11 requires\n federal agencies to continue implementing the requirements specified in HSPD-12 to\n enable agency-wide use of PIV credentials.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-8.1_obj","name":"objective","prose":"Determine if the information system: ","parts":[{"id":"ia-8.1_obj.1","name":"objective","properties":[{"name":"label","value":"IA-8(1)[1]"}],"prose":"accepts Personal Identity Verification (PIV) credentials from other agencies;\n and"},{"id":"ia-8.1_obj.2","name":"objective","properties":[{"name":"label","value":"IA-8(1)[2]"}],"prose":"electronically verifies Personal Identity Verification (PIV) credentials from\n other agencies."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nPIV verification records\\n\\nevidence of PIV credentials\\n\\nPIV credential authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms that accept and verify PIV credentials"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Must document and assess for privileged users. May attest to this\n control for non-privileged users. FedRAMP requires a minimum of multi-factor\n authentication for all Federal privileged users, if acceptance of PIV credentials\n is not supported. The implementation status and details of how this control is\n implemented must be clearly defined by the CSP."}]},{"id":"ia-8.2","class":"SP800-53-enhancement","title":"Acceptance of Third-party Credentials","properties":[{"name":"label","value":"IA-8(2)"},{"name":"sort-id","value":"ia-08.02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"ia-8.2_smt","name":"statement","prose":"The information system accepts only FICAM-approved third-party credentials."},{"id":"ia-8.2_gdn","name":"guidance","prose":"This control enhancement typically applies to organizational information systems\n that are accessible to the general public, for example, public-facing websites.\n Third-party credentials are those credentials issued by nonfederal government\n entities approved by the Federal Identity, Credential, and Access Management\n (FICAM) Trust Framework Solutions initiative. Approved third-party credentials\n meet or exceed the set of minimum federal government-wide technical, security,\n privacy, and organizational maturity requirements. This allows federal government\n relying parties to trust such credentials at their approved assurance levels.","links":[{"href":"#au-2","rel":"related","text":"AU-2"}]},{"id":"ia-8.2_obj","name":"objective","prose":"Determine if the information system accepts only FICAM-approved third-party\n credentials. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of FICAM-approved, third-party credentialing products, components, or\n services procured and implemented by organization\\n\\nthird-party credential verification records\\n\\nevidence of FICAM-approved third-party credentials\\n\\nthird-party credential authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms that accept FICAM-approved credentials"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Must document and assess for privileged users. May attest to this\n control for non-privileged users. FedRAMP requires a minimum of multi-factor\n authentication for all Federal privileged users, if acceptance of PIV credentials\n is not supported. The implementation status and details of how this control is\n implemented must be clearly defined by the CSP."}]},{"id":"ia-8.3","class":"SP800-53-enhancement","title":"Use of Ficam-approved Products","parameters":[{"id":"ia-8.3_prm_1","label":"organization-defined information systems"}],"properties":[{"name":"label","value":"IA-8(3)"},{"name":"sort-id","value":"ia-08.03"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"ia-8.3_smt","name":"statement","prose":"The organization employs only FICAM-approved information system components in\n {{ ia-8.3_prm_1 }} to accept third-party credentials."},{"id":"ia-8.3_gdn","name":"guidance","prose":"This control enhancement typically applies to information systems that are\n accessible to the general public, for example, public-facing websites.\n FICAM-approved information system components include, for example, information\n technology products and software libraries that have been approved by the Federal\n Identity, Credential, and Access Management conformance program.","links":[{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-8.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ia-8.3_obj.1","name":"objective","properties":[{"name":"label","value":"IA-8(3)[1]"}],"prose":"defines information systems in which only FICAM-approved information system\n components are to be employed to accept third-party credentials; and"},{"id":"ia-8.3_obj.2","name":"objective","properties":[{"name":"label","value":"IA-8(3)[2]"}],"prose":"employs only FICAM-approved information system components in\n organization-defined information systems to accept third-party credentials."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nsystem and services acquisition policy\\n\\nprocedures addressing user identification and authentication\\n\\nprocedures addressing the integration of security requirements into the\n acquisition process\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nthird-party credential validations\\n\\nthird-party credential authorizations\\n\\nthird-party credential records\\n\\nlist of FICAM-approved information system components procured and implemented\n by organization\\n\\nacquisition documentation\\n\\nacquisition contracts for information system procurements or services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information system security, acquisition, and\n contracting responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability"}]}]},{"id":"ia-8.4","class":"SP800-53-enhancement","title":"Use of Ficam-issued Profiles","properties":[{"name":"label","value":"IA-8(4)"},{"name":"sort-id","value":"ia-08.04"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"ia-8.4_smt","name":"statement","prose":"The information system conforms to FICAM-issued profiles."},{"id":"ia-8.4_gdn","name":"guidance","prose":"This control enhancement addresses open identity management standards. To ensure\n that these standards are viable, robust, reliable, sustainable (e.g., available in\n commercial information technology products), and interoperable as documented, the\n United States Government assesses and scopes identity management standards and\n technology implementations against applicable federal legislation, directives,\n policies, and requirements. The result is FICAM-issued implementation profiles of\n approved protocols (e.g., FICAM authentication protocols such as SAML 2.0 and\n OpenID 2.0, as well as other protocols such as the FICAM Backend Attribute\n Exchange).","links":[{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-8.4_obj","name":"objective","prose":"Determine if the information system conforms to FICAM-issued profiles. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nsystem and services acquisition policy\\n\\nprocedures addressing user identification and authentication\\n\\nprocedures addressing the integration of security requirements into the\n acquisition process\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of FICAM-issued profiles and associated, approved protocols\\n\\nacquisition documentation\\n\\nacquisition contracts for information system procurements or services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms supporting and/or implementing conformance with\n FICAM-issued profiles"}]}]}]}]},{"id":"ir","class":"family","title":"Incident Response","controls":[{"id":"ir-1","class":"SP800-53","title":"Incident Response Policy and Procedures","parameters":[{"id":"ir-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ir-1_prm_2","label":"organization-defined frequency"},{"id":"ir-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"IR-1"},{"name":"sort-id","value":"ir-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"},{"href":"#6d431fee-658f-4a0e-9f2e-a38b5d398fab","rel":"reference","text":"NIST Special Publication 800-83"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ir-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ir-1_prm_1 }}:","parts":[{"id":"ir-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An incident response policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ir-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the incident response policy and\n associated incident response controls; and"}]},{"id":"ir-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ir-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Incident response policy {{ ir-1_prm_2 }}; and"},{"id":"ir-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Incident response procedures {{ ir-1_prm_3 }}."}]}]},{"id":"ir-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the IR\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ir-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-1.a_obj","name":"objective","properties":[{"name":"label","value":"IR-1(a)"}],"parts":[{"id":"ir-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)"}],"parts":[{"id":"ir-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1]"}],"prose":"develops and documents an incident response policy that addresses:","parts":[{"id":"ir-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ir-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ir-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ir-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ir-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ir-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ir-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ir-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the incident response policy is to be\n disseminated;"},{"id":"ir-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[3]"}],"prose":"disseminates the incident response policy to organization-defined personnel\n or roles;"}]},{"id":"ir-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"IR-1(a)(2)"}],"parts":[{"id":"ir-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"IR-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n incident response policy and associated incident response controls;"},{"id":"ir-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"IR-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ir-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"IR-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ir-1.b_obj","name":"objective","properties":[{"name":"label","value":"IR-1(b)"}],"parts":[{"id":"ir-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"IR-1(b)(1)"}],"parts":[{"id":"ir-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"IR-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current incident response\n policy;"},{"id":"ir-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"IR-1(b)(1)[2]"}],"prose":"reviews and updates the current incident response policy with the\n organization-defined frequency;"}]},{"id":"ir-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"IR-1(b)(2)"}],"parts":[{"id":"ir-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"IR-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current incident response\n procedures; and"},{"id":"ir-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"IR-1(b)(2)[2]"}],"prose":"reviews and updates the current incident response procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ir-2","class":"SP800-53","title":"Incident Response Training","parameters":[{"id":"ir-2_prm_1","label":"organization-defined time period"},{"id":"ir-2_prm_2","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"IR-2"},{"name":"sort-id","value":"ir-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"ir-2_smt","name":"statement","prose":"The organization provides incident response training to information system users\n consistent with assigned roles and responsibilities:","parts":[{"id":"ir-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Within {{ ir-2_prm_1 }} of assuming an incident response role or\n responsibility;"},{"id":"ir-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"ir-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ ir-2_prm_2 }} thereafter."}]},{"id":"ir-2_gdn","name":"guidance","prose":"Incident response training provided by organizations is linked to the assigned roles\n and responsibilities of organizational personnel to ensure the appropriate content\n and level of detail is included in such training. For example, regular users may only\n need to know who to call or how to recognize an incident on the information system;\n system administrators may require additional training on how to handle/remediate\n incidents; and incident responders may receive more specific training on forensics,\n reporting, system recovery, and restoration. Incident response training includes user\n training in the identification and reporting of suspicious activities, both from\n external and internal sources.","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cp-3","rel":"related","text":"CP-3"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"ir-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-2.a_obj","name":"objective","properties":[{"name":"label","value":"IR-2(a)"}],"parts":[{"id":"ir-2.a_obj.1","name":"objective","properties":[{"name":"label","value":"IR-2(a)[1]"}],"prose":"defines a time period within which incident response training is to be provided\n to information system users assuming an incident response role or\n responsibility;"},{"id":"ir-2.a_obj.2","name":"objective","properties":[{"name":"label","value":"IR-2(a)[2]"}],"prose":"provides incident response training to information system users consistent with\n assigned roles and responsibilities within the organization-defined time period\n of assuming an incident response role or responsibility;"}]},{"id":"ir-2.b_obj","name":"objective","properties":[{"name":"label","value":"IR-2(b)"}],"prose":"provides incident response training to information system users consistent with\n assigned roles and responsibilities when required by information system\n changes;"},{"id":"ir-2.c_obj","name":"objective","properties":[{"name":"label","value":"IR-2(c)"}],"parts":[{"id":"ir-2.c_obj.1","name":"objective","properties":[{"name":"label","value":"IR-2(c)[1]"}],"prose":"defines the frequency to provide refresher incident response training to\n information system users consistent with assigned roles or responsibilities;\n and"},{"id":"ir-2.c_obj.2","name":"objective","properties":[{"name":"label","value":"IR-2(c)[2]"}],"prose":"after the initial incident response training, provides refresher incident\n response training to information system users consistent with assigned roles\n and responsibilities in accordance with the organization-defined frequency to\n provide refresher training."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response training\\n\\nincident response training curriculum\\n\\nincident response training materials\\n\\nsecurity plan\\n\\nincident response plan\\n\\nsecurity plan\\n\\nincident response training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response training and operational\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ir-4","class":"SP800-53","title":"Incident Handling","properties":[{"name":"label","value":"IR-4"},{"name":"sort-id","value":"ir-04"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#c5034e0c-eba6-4ecd-a541-79f0678f4ba4","rel":"reference","text":"Executive Order 13587"},{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"}],"parts":[{"id":"ir-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Implements an incident handling capability for security incidents that includes\n preparation, detection and analysis, containment, eradication, and recovery;"},{"id":"ir-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Coordinates incident handling activities with contingency planning activities;\n and"},{"id":"ir-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Incorporates lessons learned from ongoing incident handling activities into\n incident response procedures, training, and testing, and implements the resulting\n changes accordingly."}]},{"id":"ir-4_gdn","name":"guidance","prose":"Organizations recognize that incident response capability is dependent on the\n capabilities of organizational information systems and the mission/business processes\n being supported by those systems. Therefore, organizations consider incident response\n as part of the definition, design, and development of mission/business processes and\n information systems. Incident-related information can be obtained from a variety of\n sources including, for example, audit monitoring, network monitoring, physical access\n monitoring, user/administrator reports, and reported supply chain events. Effective\n incident handling capability includes coordination among many organizational entities\n including, for example, mission/business owners, information system owners,\n authorizing officials, human resources offices, physical and personnel security\n offices, legal departments, operations personnel, procurement offices, and the risk\n executive (function).","links":[{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-4","rel":"related","text":"CP-4"},{"href":"#ir-2","rel":"related","text":"IR-2"},{"href":"#ir-3","rel":"related","text":"IR-3"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#pe-6","rel":"related","text":"PE-6"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"ir-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-4.a_obj","name":"objective","properties":[{"name":"label","value":"IR-4(a)"}],"prose":"implements an incident handling capability for security incidents that\n includes:","parts":[{"id":"ir-4.a_obj.1","name":"objective","properties":[{"name":"label","value":"IR-4(a)[1]"}],"prose":"preparation;"},{"id":"ir-4.a_obj.2","name":"objective","properties":[{"name":"label","value":"IR-4(a)[2]"}],"prose":"detection and analysis;"},{"id":"ir-4.a_obj.3","name":"objective","properties":[{"name":"label","value":"IR-4(a)[3]"}],"prose":"containment;"},{"id":"ir-4.a_obj.4","name":"objective","properties":[{"name":"label","value":"IR-4(a)[4]"}],"prose":"eradication;"},{"id":"ir-4.a_obj.5","name":"objective","properties":[{"name":"label","value":"IR-4(a)[5]"}],"prose":"recovery;"}]},{"id":"ir-4.b_obj","name":"objective","properties":[{"name":"label","value":"IR-4(b)"}],"prose":"coordinates incident handling activities with contingency planning activities;"},{"id":"ir-4.c_obj","name":"objective","properties":[{"name":"label","value":"IR-4(c)"}],"parts":[{"id":"ir-4.c_obj.1","name":"objective","properties":[{"name":"label","value":"IR-4(c)[1]"}],"prose":"incorporates lessons learned from ongoing incident handling activities\n into:","parts":[{"id":"ir-4.c_obj.1.a","name":"objective","properties":[{"name":"label","value":"IR-4(c)[1][a]"}],"prose":"incident response procedures;"},{"id":"ir-4.c_obj.1.b","name":"objective","properties":[{"name":"label","value":"IR-4(c)[1][b]"}],"prose":"training;"},{"id":"ir-4.c_obj.1.c","name":"objective","properties":[{"name":"label","value":"IR-4(c)[1][c]"}],"prose":"testing/exercises;"}]},{"id":"ir-4.c_obj.2","name":"objective","properties":[{"name":"label","value":"IR-4(c)[2]"}],"prose":"implements the resulting changes accordingly to:","parts":[{"id":"ir-4.c_obj.2.a","name":"objective","properties":[{"name":"label","value":"IR-4(c)[2][a]"}],"prose":"incident response procedures;"},{"id":"ir-4.c_obj.2.b","name":"objective","properties":[{"name":"label","value":"IR-4(c)[2][b]"}],"prose":"training; and"},{"id":"ir-4.c_obj.2.c","name":"objective","properties":[{"name":"label","value":"IR-4(c)[2][c]"}],"prose":"testing/exercises."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\ncontingency planning policy\\n\\nprocedures addressing incident handling\\n\\nincident response plan\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with contingency planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Incident handling capability for the organization"}]},{"id":"ir-4_fr","name":"item","title":"IR-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-4_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider ensures that individuals conducting incident handling meet\n personnel security requirements commensurate with the criticality/sensitivity\n of the information being processed, stored, and transmitted by the information\n system."}]}]},{"id":"ir-5","class":"SP800-53","title":"Incident Monitoring","properties":[{"name":"label","value":"IR-5"},{"name":"sort-id","value":"ir-05"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"}],"parts":[{"id":"ir-5_smt","name":"statement","prose":"The organization tracks and documents information system security incidents."},{"id":"ir-5_gdn","name":"guidance","prose":"Documenting information system security incidents includes, for example, maintaining\n records about each incident, the status of the incident, and other pertinent\n information necessary for forensics, evaluating incident details, trends, and\n handling. Incident information can be obtained from a variety of sources including,\n for example, incident reports, incident response teams, audit monitoring, network\n monitoring, physical access monitoring, and user/administrator reports.","links":[{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#pe-6","rel":"related","text":"PE-6"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"ir-5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-5_obj.1","name":"objective","properties":[{"name":"label","value":"IR-5[1]"}],"prose":"tracks information system security incidents; and"},{"id":"ir-5_obj.2","name":"objective","properties":[{"name":"label","value":"IR-5[2]"}],"prose":"documents information system security incidents."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident monitoring\\n\\nincident response records and documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident monitoring responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Incident monitoring capability for the organization\\n\\nautomated mechanisms supporting and/or implementing tracking and documenting of\n system security incidents"}]}]},{"id":"ir-6","class":"SP800-53","title":"Incident Reporting","parameters":[{"id":"ir-6_prm_1","label":"organization-defined time period","constraints":[{"detail":"US-CERT incident reporting timelines as specified in NIST Special Publication 800-61 (as amended)"}]},{"id":"ir-6_prm_2","label":"organization-defined authorities"}],"properties":[{"name":"label","value":"IR-6"},{"name":"sort-id","value":"ir-06"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"},{"href":"#02631467-668b-4233-989b-3dfded2fd184","rel":"reference","text":"http://www.us-cert.gov"}],"parts":[{"id":"ir-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Requires personnel to report suspected security incidents to the organizational\n incident response capability within {{ ir-6_prm_1 }}; and"},{"id":"ir-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reports security incident information to {{ ir-6_prm_2 }}."}]},{"id":"ir-6_gdn","name":"guidance","prose":"The intent of this control is to address both specific incident reporting\n requirements within an organization and the formal incident reporting requirements\n for federal agencies and their subordinate organizations. Suspected security\n incidents include, for example, the receipt of suspicious email communications that\n can potentially contain malicious code. The types of security incidents reported, the\n content and timeliness of the reports, and the designated reporting authorities\n reflect applicable federal laws, Executive Orders, directives, regulations, policies,\n standards, and guidance. Current federal policy requires that all federal agencies\n (unless specifically exempted from such requirements) report security incidents to\n the United States Computer Emergency Readiness Team (US-CERT) within specified time\n frames designated in the US-CERT Concept of Operations for Federal Cyber Security\n Incident Handling.","links":[{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-5","rel":"related","text":"IR-5"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"ir-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-6.a_obj","name":"objective","properties":[{"name":"label","value":"IR-6(a)"}],"parts":[{"id":"ir-6.a_obj.1","name":"objective","properties":[{"name":"label","value":"IR-6(a)[1]"}],"prose":"defines the time period within which personnel report suspected security\n incidents to the organizational incident response capability;"},{"id":"ir-6.a_obj.2","name":"objective","properties":[{"name":"label","value":"IR-6(a)[2]"}],"prose":"requires personnel to report suspected security incidents to the organizational\n incident response capability within the organization-defined time period;"}]},{"id":"ir-6.b_obj","name":"objective","properties":[{"name":"label","value":"IR-6(b)"}],"parts":[{"id":"ir-6.b_obj.1","name":"objective","properties":[{"name":"label","value":"IR-6(b)[1]"}],"prose":"defines authorities to whom security incident information is to be reported;\n and"},{"id":"ir-6.b_obj.2","name":"objective","properties":[{"name":"label","value":"IR-6(b)[2]"}],"prose":"reports security incident information to organization-defined authorities."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident reporting\\n\\nincident reporting records and documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident reporting responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel who have/should have reported incidents\\n\\npersonnel (authorities) to whom incident information is to be reported"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incident reporting\\n\\nautomated mechanisms supporting and/or implementing incident reporting"}]},{"id":"ir-6_fr","name":"item","title":"IR-6 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Report security incident information according to FedRAMP Incident\n Communications Procedure."}]}]},{"id":"ir-7","class":"SP800-53","title":"Incident Response Assistance","properties":[{"name":"label","value":"IR-7"},{"name":"sort-id","value":"ir-07"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"ir-7_smt","name":"statement","prose":"The organization provides an incident response support resource, integral to the\n organizational incident response capability that offers advice and assistance to\n users of the information system for the handling and reporting of security\n incidents."},{"id":"ir-7_gdn","name":"guidance","prose":"Incident response support resources provided by organizations include, for example,\n help desks, assistance groups, and access to forensics services, when required.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-6","rel":"related","text":"IR-6"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#sa-9","rel":"related","text":"SA-9"}]},{"id":"ir-7_obj","name":"objective","prose":"Determine if the organization provides an incident response support resource:","parts":[{"id":"ir-7_obj.1","name":"objective","properties":[{"name":"label","value":"IR-7[1]"}],"prose":"that is integral to the organizational incident response capability; and"},{"id":"ir-7_obj.2","name":"objective","properties":[{"name":"label","value":"IR-7[2]"}],"prose":"that offers advice and assistance to users of the information system for the\n handling and reporting of security incidents."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response assistance\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response assistance and support\n responsibilities\\n\\norganizational personnel with access to incident response support and assistance\n capability\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incident response assistance\\n\\nautomated mechanisms supporting and/or implementing incident response\n assistance"}]}]},{"id":"ir-8","class":"SP800-53","title":"Incident Response Plan","parameters":[{"id":"ir-8_prm_1","label":"organization-defined personnel or roles"},{"id":"ir-8_prm_2","label":"organization-defined incident response personnel (identified by name and/or by\n role) and organizational elements"},{"id":"ir-8_prm_3","label":"organization-defined frequency"},{"id":"ir-8_prm_4","label":"organization-defined incident response personnel (identified by name and/or by\n role) and organizational elements"}],"properties":[{"name":"label","value":"IR-8"},{"name":"sort-id","value":"ir-08"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"}],"parts":[{"id":"ir-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops an incident response plan that:","parts":[{"id":"ir-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Provides the organization with a roadmap for implementing its incident response\n capability;"},{"id":"ir-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Describes the structure and organization of the incident response\n capability;"},{"id":"ir-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Provides a high-level approach for how the incident response capability fits\n into the overall organization;"},{"id":"ir-8_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Meets the unique requirements of the organization, which relate to mission,\n size, structure, and functions;"},{"id":"ir-8_smt.a.5","name":"item","properties":[{"name":"label","value":"5."}],"prose":"Defines reportable incidents;"},{"id":"ir-8_smt.a.6","name":"item","properties":[{"name":"label","value":"6."}],"prose":"Provides metrics for measuring the incident response capability within the\n organization;"},{"id":"ir-8_smt.a.7","name":"item","properties":[{"name":"label","value":"7."}],"prose":"Defines the resources and management support needed to effectively maintain and\n mature an incident response capability; and"},{"id":"ir-8_smt.a.8","name":"item","properties":[{"name":"label","value":"8."}],"prose":"Is reviewed and approved by {{ ir-8_prm_1 }};"}]},{"id":"ir-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Distributes copies of the incident response plan to {{ ir-8_prm_2 }};"},{"id":"ir-8_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the incident response plan {{ ir-8_prm_3 }};"},{"id":"ir-8_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Updates the incident response plan to address system/organizational changes or\n problems encountered during plan implementation, execution, or testing;"},{"id":"ir-8_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Communicates incident response plan changes to {{ ir-8_prm_4 }};\n and"},{"id":"ir-8_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Protects the incident response plan from unauthorized disclosure and\n modification."}]},{"id":"ir-8_gdn","name":"guidance","prose":"It is important that organizations develop and implement a coordinated approach to\n incident response. Organizational missions, business functions, strategies, goals,\n and objectives for incident response help to determine the structure of incident\n response capabilities. As part of a comprehensive incident response capability,\n organizations consider the coordination and sharing of information with external\n organizations, including, for example, external service providers and organizations\n involved in the supply chain for organizational information systems.","links":[{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"}]},{"id":"ir-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-8.a_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)"}],"prose":"develops an incident response plan that:","parts":[{"id":"ir-8.a.1_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)(1)"}],"prose":"provides the organization with a roadmap for implementing its incident response\n capability;"},{"id":"ir-8.a.2_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)(2)"}],"prose":"describes the structure and organization of the incident response\n capability;"},{"id":"ir-8.a.3_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)(3)"}],"prose":"provides a high-level approach for how the incident response capability fits\n into the overall organization;"},{"id":"ir-8.a.4_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)"}],"prose":"meets the unique requirements of the organization, which relate to:","parts":[{"id":"ir-8.a.4_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[1]"}],"prose":"mission;"},{"id":"ir-8.a.4_obj.2","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[2]"}],"prose":"size;"},{"id":"ir-8.a.4_obj.3","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[3]"}],"prose":"structure;"},{"id":"ir-8.a.4_obj.4","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[4]"}],"prose":"functions;"}]},{"id":"ir-8.a.5_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)(5)"}],"prose":"defines reportable incidents;"},{"id":"ir-8.a.6_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)(6)"}],"prose":"provides metrics for measuring the incident response capability within the\n organization;"},{"id":"ir-8.a.7_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)(7)"}],"prose":"defines the resources and management support needed to effectively maintain and\n mature an incident response capability;"},{"id":"ir-8.a.8_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)(8)"}],"parts":[{"id":"ir-8.a.8_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(a)(8)[1]"}],"prose":"defines personnel or roles to review and approve the incident response\n plan;"},{"id":"ir-8.a.8_obj.2","name":"objective","properties":[{"name":"label","value":"IR-8(a)(8)[2]"}],"prose":"is reviewed and approved by organization-defined personnel or roles;"}]}]},{"id":"ir-8.b_obj","name":"objective","properties":[{"name":"label","value":"IR-8(b)"}],"parts":[{"id":"ir-8.b_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(b)[1]"}],"parts":[{"id":"ir-8.b_obj.1.a","name":"objective","properties":[{"name":"label","value":"IR-8(b)[1][a]"}],"prose":"defines incident response personnel (identified by name and/or by role) to\n whom copies of the incident response plan are to be distributed;"},{"id":"ir-8.b_obj.1.b","name":"objective","properties":[{"name":"label","value":"IR-8(b)[1][b]"}],"prose":"defines organizational elements to whom copies of the incident response plan\n are to be distributed;"}]},{"id":"ir-8.b_obj.2","name":"objective","properties":[{"name":"label","value":"IR-8(b)[2]"}],"prose":"distributes copies of the incident response plan to organization-defined\n incident response personnel (identified by name and/or by role) and\n organizational elements;"}]},{"id":"ir-8.c_obj","name":"objective","properties":[{"name":"label","value":"IR-8(c)"}],"parts":[{"id":"ir-8.c_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(c)[1]"}],"prose":"defines the frequency to review the incident response plan;"},{"id":"ir-8.c_obj.2","name":"objective","properties":[{"name":"label","value":"IR-8(c)[2]"}],"prose":"reviews the incident response plan with the organization-defined frequency;"}]},{"id":"ir-8.d_obj","name":"objective","properties":[{"name":"label","value":"IR-8(d)"}],"prose":"updates the incident response plan to address system/organizational changes or\n problems encountered during plan:","parts":[{"id":"ir-8.d_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(d)[1]"}],"prose":"implementation;"},{"id":"ir-8.d_obj.2","name":"objective","properties":[{"name":"label","value":"IR-8(d)[2]"}],"prose":"execution; or"},{"id":"ir-8.d_obj.3","name":"objective","properties":[{"name":"label","value":"IR-8(d)[3]"}],"prose":"testing;"}]},{"id":"ir-8.e_obj","name":"objective","properties":[{"name":"label","value":"IR-8(e)"}],"parts":[{"id":"ir-8.e_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(e)[1]"}],"parts":[{"id":"ir-8.e_obj.1.a","name":"objective","properties":[{"name":"label","value":"IR-8(e)[1][a]"}],"prose":"defines incident response personnel (identified by name and/or by role) to\n whom incident response plan changes are to be communicated;"},{"id":"ir-8.e_obj.1.b","name":"objective","properties":[{"name":"label","value":"IR-8(e)[1][b]"}],"prose":"defines organizational elements to whom incident response plan changes are\n to be communicated;"}]},{"id":"ir-8.e_obj.2","name":"objective","properties":[{"name":"label","value":"IR-8(e)[2]"}],"prose":"communicates incident response plan changes to organization-defined incident\n response personnel (identified by name and/or by role) and organizational\n elements; and"}]},{"id":"ir-8.f_obj","name":"objective","properties":[{"name":"label","value":"IR-8(f)"}],"prose":"protects the incident response plan from unauthorized disclosure and\n modification."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response planning\\n\\nincident response plan\\n\\nrecords of incident response plan reviews and approvals\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational incident response plan and related organizational processes"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Attestation - Specifically attest to US-CERT compliance."}]},{"id":"ir-9","class":"SP800-53","title":"Information Spillage Response","parameters":[{"id":"ir-9_prm_1","label":"organization-defined personnel or roles"},{"id":"ir-9_prm_2","label":"organization-defined actions"}],"properties":[{"name":"label","value":"IR-9"},{"name":"sort-id","value":"ir-09"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"ir-9_smt","name":"statement","prose":"The organization responds to information spills by:","parts":[{"id":"ir-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifying the specific information involved in the information system\n contamination;"},{"id":"ir-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Alerting {{ ir-9_prm_1 }} of the information spill using a method\n of communication not associated with the spill;"},{"id":"ir-9_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Isolating the contaminated information system or system component;"},{"id":"ir-9_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Eradicating the information from the contaminated information system or\n component;"},{"id":"ir-9_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Identifying other information systems or system components that may have been\n subsequently contaminated; and"},{"id":"ir-9_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Performing other {{ ir-9_prm_2 }}."}]},{"id":"ir-9_gdn","name":"guidance","prose":"Information spillage refers to instances where either classified or sensitive\n information is inadvertently placed on information systems that are not authorized to\n process such information. Such information spills often occur when information that\n is initially thought to be of lower sensitivity is transmitted to an information\n system and then is subsequently determined to be of higher sensitivity. At that\n point, corrective action is required. The nature of the organizational response is\n generally based upon the degree of sensitivity of the spilled information (e.g.,\n security category or classification level), the security capabilities of the\n information system, the specific nature of contaminated storage media, and the access\n authorizations (e.g., security clearances) of individuals with authorized access to\n the contaminated system. The methods used to communicate information about the spill\n after the fact do not involve methods directly associated with the actual spill to\n minimize the risk of further spreading the contamination before such contamination is\n isolated and eradicated."},{"id":"ir-9_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-9.a_obj","name":"objective","properties":[{"name":"label","value":"IR-9(a)"}],"prose":"responds to information spills by identifying the specific information causing the\n information system contamination;"},{"id":"ir-9.b_obj","name":"objective","properties":[{"name":"label","value":"IR-9(b)"}],"parts":[{"id":"ir-9.b_obj.1","name":"objective","properties":[{"name":"label","value":"IR-9(b)[1]"}],"prose":"defines personnel to be alerted of the information spillage;"},{"id":"ir-9.b_obj.2","name":"objective","properties":[{"name":"label","value":"IR-9(b)[2]"}],"prose":"identifies a method of communication not associated with the information spill\n to use to alert organization-defined personnel of the spill;"},{"id":"ir-9.b_obj.3","name":"objective","properties":[{"name":"label","value":"IR-9(b)[3]"}],"prose":"responds to information spills by alerting organization-defined personnel of\n the information spill using a method of communication not associated with the\n spill;"}]},{"id":"ir-9.c_obj","name":"objective","properties":[{"name":"label","value":"IR-9(c)"}],"prose":"responds to information spills by isolating the contaminated information\n system;"},{"id":"ir-9.d_obj","name":"objective","properties":[{"name":"label","value":"IR-9(d)"}],"prose":"responds to information spills by eradicating the information from the\n contaminated information system;"},{"id":"ir-9.e_obj","name":"objective","properties":[{"name":"label","value":"IR-9(e)"}],"prose":"responds to information spills by identifying other information systems that may\n have been subsequently contaminated;"},{"id":"ir-9.f_obj","name":"objective","properties":[{"name":"label","value":"IR-9(f)"}],"parts":[{"id":"ir-9.f_obj.1","name":"objective","properties":[{"name":"label","value":"IR-9(f)[1]"}],"prose":"defines other actions to be performed in response to information spills;\n and"},{"id":"ir-9.f_obj.2","name":"objective","properties":[{"name":"label","value":"IR-9(f)[2]"}],"prose":"responds to information spills by performing other organization-defined\n actions."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing information spillage\\n\\nincident response plan\\n\\nrecords of information spillage alerts/notifications, list of personnel who should\n receive alerts of information spillage\\n\\nlist of actions to be performed regarding information spillage\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information spillage response\\n\\nautomated mechanisms supporting and/or implementing information spillage response\n actions and related communications"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Attestation - Specifically describe information spillage response processes."}]}]},{"id":"ma","class":"family","title":"Maintenance","controls":[{"id":"ma-1","class":"SP800-53","title":"System Maintenance Policy and Procedures","parameters":[{"id":"ma-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ma-1_prm_2","label":"organization-defined frequency"},{"id":"ma-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"MA-1"},{"name":"sort-id","value":"ma-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ma-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ma-1_prm_1 }}:","parts":[{"id":"ma-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system maintenance policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ma-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system maintenance policy\n and associated system maintenance controls; and"}]},{"id":"ma-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ma-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System maintenance policy {{ ma-1_prm_2 }}; and"},{"id":"ma-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System maintenance procedures {{ ma-1_prm_3 }}."}]}]},{"id":"ma-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the MA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ma-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ma-1.a_obj","name":"objective","properties":[{"name":"label","value":"MA-1(a)"}],"parts":[{"id":"ma-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)"}],"parts":[{"id":"ma-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1]"}],"prose":"develops and documents a system maintenance policy that addresses:","parts":[{"id":"ma-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ma-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ma-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ma-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ma-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ma-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ma-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ma-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system maintenance policy is to be\n disseminated;"},{"id":"ma-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[3]"}],"prose":"disseminates the system maintenance policy to organization-defined personnel\n or roles;"}]},{"id":"ma-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"MA-1(a)(2)"}],"parts":[{"id":"ma-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"MA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n maintenance policy and associated system maintenance controls;"},{"id":"ma-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"MA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ma-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"MA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ma-1.b_obj","name":"objective","properties":[{"name":"label","value":"MA-1(b)"}],"parts":[{"id":"ma-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"MA-1(b)(1)"}],"parts":[{"id":"ma-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"MA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system maintenance\n policy;"},{"id":"ma-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"MA-1(b)(1)[2]"}],"prose":"reviews and updates the current system maintenance policy with the\n organization-defined frequency;"}]},{"id":"ma-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"MA-1(b)(2)"}],"parts":[{"id":"ma-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"MA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system maintenance\n procedures; and"},{"id":"ma-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"MA-1(b)(2)[2]"}],"prose":"reviews and updates the current system maintenance procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Maintenance policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with maintenance responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ma-2","class":"SP800-53","title":"Controlled Maintenance","parameters":[{"id":"ma-2_prm_1","label":"organization-defined personnel or roles"},{"id":"ma-2_prm_2","label":"organization-defined maintenance-related information"}],"properties":[{"name":"label","value":"MA-2"},{"name":"sort-id","value":"ma-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"ma-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Schedules, performs, documents, and reviews records of maintenance and repairs on\n information system components in accordance with manufacturer or vendor\n specifications and/or organizational requirements;"},{"id":"ma-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Approves and monitors all maintenance activities, whether performed on site or\n remotely and whether the equipment is serviced on site or removed to another\n location;"},{"id":"ma-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Requires that {{ ma-2_prm_1 }} explicitly approve the removal of\n the information system or system components from organizational facilities for\n off-site maintenance or repairs;"},{"id":"ma-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Sanitizes equipment to remove all information from associated media prior to\n removal from organizational facilities for off-site maintenance or repairs;"},{"id":"ma-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Checks all potentially impacted security controls to verify that the controls are\n still functioning properly following maintenance or repair actions; and"},{"id":"ma-2_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Includes {{ ma-2_prm_2 }} in organizational maintenance\n records."}]},{"id":"ma-2_gdn","name":"guidance","prose":"This control addresses the information security aspects of the information system\n maintenance program and applies to all types of maintenance to any system component\n (including applications) conducted by any local or nonlocal entity (e.g.,\n in-contract, warranty, in-house, software maintenance agreement). System maintenance\n also includes those components not directly associated with information processing\n and/or data/information retention such as scanners, copiers, and printers.\n Information necessary for creating effective maintenance records includes, for\n example: (i) date and time of maintenance; (ii) name of individuals or group\n performing the maintenance; (iii) name of escort, if necessary; (iv) a description of\n the maintenance performed; and (v) information system components/equipment removed or\n replaced (including identification numbers, if applicable). The level of detail\n included in maintenance records can be informed by the security categories of\n organizational information systems. Organizations consider supply chain issues\n associated with replacement components for information systems.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-6","rel":"related","text":"MP-6"},{"href":"#pe-16","rel":"related","text":"PE-16"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"ma-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ma-2.a_obj","name":"objective","properties":[{"name":"label","value":"MA-2(a)"}],"parts":[{"id":"ma-2.a_obj.1","name":"objective","properties":[{"name":"label","value":"MA-2(a)[1]"}],"prose":"schedules maintenance and repairs on information system components in\n accordance with:","parts":[{"id":"ma-2.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[1][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[1][b]"}],"prose":"organizational requirements;"}]},{"id":"ma-2.a_obj.2","name":"objective","properties":[{"name":"label","value":"MA-2(a)[2]"}],"prose":"performs maintenance and repairs on information system components in accordance\n with:","parts":[{"id":"ma-2.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[2][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[2][b]"}],"prose":"organizational requirements;"}]},{"id":"ma-2.a_obj.3","name":"objective","properties":[{"name":"label","value":"MA-2(a)[3]"}],"prose":"documents maintenance and repairs on information system components in\n accordance with:","parts":[{"id":"ma-2.a_obj.3.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[3][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.3.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[3][b]"}],"prose":"organizational requirements;"}]},{"id":"ma-2.a_obj.4","name":"objective","properties":[{"name":"label","value":"MA-2(a)[4]"}],"prose":"reviews records of maintenance and repairs on information system components in\n accordance with:","parts":[{"id":"ma-2.a_obj.4.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[4][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.4.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[4][b]"}],"prose":"organizational requirements;"}]}]},{"id":"ma-2.b_obj","name":"objective","properties":[{"name":"label","value":"MA-2(b)"}],"parts":[{"id":"ma-2.b_obj.1","name":"objective","properties":[{"name":"label","value":"MA-2(b)[1]"}],"prose":"approves all maintenance activities, whether performed on site or remotely and\n whether the equipment is serviced on site or removed to another location;"},{"id":"ma-2.b_obj.2","name":"objective","properties":[{"name":"label","value":"MA-2(b)[2]"}],"prose":"monitors all maintenance activities, whether performed on site or remotely and\n whether the equipment is serviced on site or removed to another location;"}]},{"id":"ma-2.c_obj","name":"objective","properties":[{"name":"label","value":"MA-2(c)"}],"parts":[{"id":"ma-2.c_obj.1","name":"objective","properties":[{"name":"label","value":"MA-2(c)[1]"}],"prose":"defines personnel or roles required to explicitly approve the removal of the\n information system or system components from organizational facilities for\n off-site maintenance or repairs;"},{"id":"ma-2.c_obj.2","name":"objective","properties":[{"name":"label","value":"MA-2(c)[2]"}],"prose":"requires that organization-defined personnel or roles explicitly approve the\n removal of the information system or system components from organizational\n facilities for off-site maintenance or repairs;"}]},{"id":"ma-2.d_obj","name":"objective","properties":[{"name":"label","value":"MA-2(d)"}],"prose":"sanitizes equipment to remove all information from associated media prior to\n removal from organizational facilities for off-site maintenance or repairs;"},{"id":"ma-2.e_obj","name":"objective","properties":[{"name":"label","value":"MA-2(e)"}],"prose":"checks all potentially impacted security controls to verify that the controls are\n still functioning properly following maintenance or repair actions;"},{"id":"ma-2.f_obj","name":"objective","properties":[{"name":"label","value":"MA-2(f)"}],"parts":[{"id":"ma-2.f_obj.1","name":"objective","properties":[{"name":"label","value":"MA-2(f)[1]"}],"prose":"defines maintenance-related information to be included in organizational\n maintenance records; and"},{"id":"ma-2.f_obj.2","name":"objective","properties":[{"name":"label","value":"MA-2(f)[2]"}],"prose":"includes organization-defined maintenance-related information in organizational\n maintenance records."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing controlled information system maintenance\\n\\nmaintenance records\\n\\nmanufacturer/vendor maintenance specifications\\n\\nequipment sanitization records\\n\\nmedia sanitization records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel responsible for media sanitization\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for scheduling, performing, documenting, reviewing,\n approving, and monitoring maintenance and repairs for the information system\\n\\norganizational processes for sanitizing information system components\\n\\nautomated mechanisms supporting and/or implementing controlled maintenance\\n\\nautomated mechanisms implementing sanitization of information system\n components"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]},{"id":"ma-4","class":"SP800-53","title":"Nonlocal Maintenance","properties":[{"name":"label","value":"MA-4"},{"name":"sort-id","value":"ma-04"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#d715b234-9b5b-4e07-b1ed-99836727664d","rel":"reference","text":"FIPS Publication 140-2"},{"href":"#f2dbd4ec-c413-4714-b85b-6b7184d1c195","rel":"reference","text":"FIPS Publication 197"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#263823e0-a971-4b00-959d-315b26278b22","rel":"reference","text":"NIST Special Publication 800-88"},{"href":"#a4aa9645-9a8a-4b51-90a9-e223250f9a75","rel":"reference","text":"CNSS Policy 15"}],"parts":[{"id":"ma-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Approves and monitors nonlocal maintenance and diagnostic activities;"},{"id":"ma-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Allows the use of nonlocal maintenance and diagnostic tools only as consistent\n with organizational policy and documented in the security plan for the information\n system;"},{"id":"ma-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Employs strong authenticators in the establishment of nonlocal maintenance and\n diagnostic sessions;"},{"id":"ma-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Maintains records for nonlocal maintenance and diagnostic activities; and"},{"id":"ma-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Terminates session and network connections when nonlocal maintenance is\n completed."}]},{"id":"ma-4_gdn","name":"guidance","prose":"Nonlocal maintenance and diagnostic activities are those activities conducted by\n individuals communicating through a network, either an external network (e.g., the\n Internet) or an internal network. Local maintenance and diagnostic activities are\n those activities carried out by individuals physically present at the information\n system or information system component and not communicating across a network\n connection. Authentication techniques used in the establishment of nonlocal\n maintenance and diagnostic sessions reflect the network access requirements in IA-2.\n Typically, strong authentication requires authenticators that are resistant to replay\n attacks and employ multifactor authentication. Strong authenticators include, for\n example, PKI where certificates are stored on a token protected by a password,\n passphrase, or biometric. Enforcing requirements in MA-4 is accomplished in part by\n other controls.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#mp-6","rel":"related","text":"MP-6"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-10","rel":"related","text":"SC-10"},{"href":"#sc-17","rel":"related","text":"SC-17"}]},{"id":"ma-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-4.a_obj","name":"objective","properties":[{"name":"label","value":"MA-4(a)"}],"parts":[{"id":"ma-4.a_obj.1","name":"objective","properties":[{"name":"label","value":"MA-4(a)[1]"}],"prose":"approves nonlocal maintenance and diagnostic activities;"},{"id":"ma-4.a_obj.2","name":"objective","properties":[{"name":"label","value":"MA-4(a)[2]"}],"prose":"monitors nonlocal maintenance and diagnostic activities;"}]},{"id":"ma-4.b_obj","name":"objective","properties":[{"name":"label","value":"MA-4(b)"}],"prose":"allows the use of nonlocal maintenance and diagnostic tools only:","parts":[{"id":"ma-4.b_obj.1","name":"objective","properties":[{"name":"label","value":"MA-4(b)[1]"}],"prose":"as consistent with organizational policy;"},{"id":"ma-4.b_obj.2","name":"objective","properties":[{"name":"label","value":"MA-4(b)[2]"}],"prose":"as documented in the security plan for the information system;"}]},{"id":"ma-4.c_obj","name":"objective","properties":[{"name":"label","value":"MA-4(c)"}],"prose":"employs strong authenticators in the establishment of nonlocal maintenance and\n diagnostic sessions;"},{"id":"ma-4.d_obj","name":"objective","properties":[{"name":"label","value":"MA-4(d)"}],"prose":"maintains records for nonlocal maintenance and diagnostic activities;"},{"id":"ma-4.e_obj","name":"objective","properties":[{"name":"label","value":"MA-4(e)"}],"parts":[{"id":"ma-4.e_obj.1","name":"objective","properties":[{"name":"label","value":"MA-4(e)[1]"}],"prose":"terminates sessions when nonlocal maintenance or diagnostics is completed;\n and"},{"id":"ma-4.e_obj.2","name":"objective","properties":[{"name":"label","value":"MA-4(e)[2]"}],"prose":"terminates network connections when nonlocal maintenance or diagnostics is\n completed."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing nonlocal information system maintenance\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nmaintenance records\\n\\ndiagnostic records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing nonlocal maintenance\\n\\nautomated mechanisms implementing, supporting, and/or managing nonlocal\n maintenance\\n\\nautomated mechanisms for strong authentication of nonlocal maintenance diagnostic\n sessions\\n\\nautomated mechanisms for terminating nonlocal maintenance sessions and network\n connections"}]}]},{"id":"ma-5","class":"SP800-53","title":"Maintenance Personnel","properties":[{"name":"label","value":"MA-5"},{"name":"sort-id","value":"ma-05"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"ma-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes a process for maintenance personnel authorization and maintains a list\n of authorized maintenance organizations or personnel;"},{"id":"ma-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Ensures that non-escorted personnel performing maintenance on the information\n system have required access authorizations; and"},{"id":"ma-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Designates organizational personnel with required access authorizations and\n technical competence to supervise the maintenance activities of personnel who do\n not possess the required access authorizations."}]},{"id":"ma-5_gdn","name":"guidance","prose":"This control applies to individuals performing hardware or software maintenance on\n organizational information systems, while PE-2 addresses physical access for\n individuals whose maintenance duties place them within the physical protection\n perimeter of the systems (e.g., custodial staff, physical plant maintenance\n personnel). Technical competence of supervising individuals relates to the\n maintenance performed on the information systems while having required access\n authorizations refers to maintenance on and near the systems. Individuals not\n previously identified as authorized maintenance personnel, such as information\n technology manufacturers, vendors, systems integrators, and consultants, may require\n privileged access to organizational information systems, for example, when required\n to conduct maintenance activities with little or no notice. Based on organizational\n assessments of risk, organizations may issue temporary credentials to these\n individuals. Temporary credentials may be for one-time use or for very limited time\n periods.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"ma-5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-5.a_obj","name":"objective","properties":[{"name":"label","value":"MA-5(a)"}],"parts":[{"id":"ma-5.a_obj.1","name":"objective","properties":[{"name":"label","value":"MA-5(a)[1]"}],"prose":"establishes a process for maintenance personnel authorization;"},{"id":"ma-5.a_obj.2","name":"objective","properties":[{"name":"label","value":"MA-5(a)[2]"}],"prose":"maintains a list of authorized maintenance organizations or personnel;"}]},{"id":"ma-5.b_obj","name":"objective","properties":[{"name":"label","value":"MA-5(b)"}],"prose":"ensures that non-escorted personnel performing maintenance on the information\n system have required access authorizations; and"},{"id":"ma-5.c_obj","name":"objective","properties":[{"name":"label","value":"MA-5(c)"}],"prose":"designates organizational personnel with required access authorizations and\n technical competence to supervise the maintenance activities of personnel who do\n not possess the required access authorizations."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing maintenance personnel\\n\\nservice provider contracts\\n\\nservice-level agreements\\n\\nlist of authorized personnel\\n\\nmaintenance records\\n\\naccess control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for authorizing and managing maintenance personnel\\n\\nautomated mechanisms supporting and/or implementing authorization of maintenance\n personnel"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]}]},{"id":"mp","class":"family","title":"Media Protection","controls":[{"id":"mp-1","class":"SP800-53","title":"Media Protection Policy and Procedures","parameters":[{"id":"mp-1_prm_1","label":"organization-defined personnel or roles"},{"id":"mp-1_prm_2","label":"organization-defined frequency"},{"id":"mp-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"MP-1"},{"name":"sort-id","value":"mp-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"mp-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ mp-1_prm_1 }}:","parts":[{"id":"mp-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A media protection policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"mp-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the media protection policy and\n associated media protection controls; and"}]},{"id":"mp-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"mp-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Media protection policy {{ mp-1_prm_2 }}; and"},{"id":"mp-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Media protection procedures {{ mp-1_prm_3 }}."}]}]},{"id":"mp-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the MP\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"mp-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"mp-1.a_obj","name":"objective","properties":[{"name":"label","value":"MP-1(a)"}],"parts":[{"id":"mp-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)"}],"parts":[{"id":"mp-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1]"}],"prose":"develops and documents a media protection policy that addresses:","parts":[{"id":"mp-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"mp-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"mp-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"mp-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"mp-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"mp-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"mp-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"mp-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the media protection policy is to be\n disseminated;"},{"id":"mp-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[3]"}],"prose":"disseminates the media protection policy to organization-defined personnel\n or roles;"}]},{"id":"mp-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"MP-1(a)(2)"}],"parts":[{"id":"mp-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"MP-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n media protection policy and associated media protection controls;"},{"id":"mp-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"MP-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"mp-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"MP-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"mp-1.b_obj","name":"objective","properties":[{"name":"label","value":"MP-1(b)"}],"parts":[{"id":"mp-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"MP-1(b)(1)"}],"parts":[{"id":"mp-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"MP-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current media protection\n policy;"},{"id":"mp-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"MP-1(b)(1)[2]"}],"prose":"reviews and updates the current media protection policy with the\n organization-defined frequency;"}]},{"id":"mp-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"MP-1(b)(2)"}],"parts":[{"id":"mp-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"MP-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current media protection\n procedures; and"},{"id":"mp-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"MP-1(b)(2)[2]"}],"prose":"reviews and updates the current media protection procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Media protection policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with media protection responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"mp-2","class":"SP800-53","title":"Media Access","parameters":[{"id":"mp-2_prm_1","label":"organization-defined types of digital and/or non-digital media"},{"id":"mp-2_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"MP-2"},{"name":"sort-id","value":"mp-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","rel":"reference","text":"NIST Special Publication 800-111"}],"parts":[{"id":"mp-2_smt","name":"statement","prose":"The organization restricts access to {{ mp-2_prm_1 }} to {{ mp-2_prm_2 }}."},{"id":"mp-2_gdn","name":"guidance","prose":"Information system media includes both digital and non-digital media. Digital media\n includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. Restricting non-digital media access\n includes, for example, denying access to patient medical records in a community\n hospital unless the individuals seeking access to such records are authorized\n healthcare providers. Restricting access to digital media includes, for example,\n limiting access to design specifications stored on compact disks in the media library\n to the project leader and the individuals on the development team.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pl-2","rel":"related","text":"PL-2"}]},{"id":"mp-2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-2_obj.1","name":"objective","properties":[{"name":"label","value":"MP-2[1]"}],"prose":"defines types of digital and/or non-digital media requiring restricted access;"},{"id":"mp-2_obj.2","name":"objective","properties":[{"name":"label","value":"MP-2[2]"}],"prose":"defines personnel or roles authorized to access organization-defined types of\n digital and/or non-digital media; and"},{"id":"mp-2_obj.3","name":"objective","properties":[{"name":"label","value":"MP-2[3]"}],"prose":"restricts access to organization-defined types of digital and/or non-digital media\n to organization-defined personnel or roles."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media access restrictions\\n\\naccess control policy and procedures\\n\\nphysical and environmental protection policy and procedures\\n\\nmedia storage facilities\\n\\naccess control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media protection\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for restricting information media\\n\\nautomated mechanisms supporting and/or implementing media access restrictions"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]},{"id":"mp-6","class":"SP800-53","title":"Media Sanitization","parameters":[{"id":"mp-6_prm_1","label":"organization-defined information system media"},{"id":"mp-6_prm_2","label":"organization-defined sanitization techniques and procedures"}],"properties":[{"name":"label","value":"MP-6"},{"name":"sort-id","value":"mp-06"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"},{"href":"#263823e0-a971-4b00-959d-315b26278b22","rel":"reference","text":"NIST Special Publication 800-88"},{"href":"#a47466c4-c837-4f06-a39f-e68412a5f73d","rel":"reference","text":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml"}],"parts":[{"id":"mp-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Sanitizes {{ mp-6_prm_1 }} prior to disposal, release out of\n organizational control, or release for reuse using {{ mp-6_prm_2 }}\n in accordance with applicable federal and organizational standards and policies;\n and"},{"id":"mp-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Employs sanitization mechanisms with the strength and integrity commensurate with\n the security category or classification of the information."}]},{"id":"mp-6_gdn","name":"guidance","prose":"This control applies to all information system media, both digital and non-digital,\n subject to disposal or reuse, whether or not the media is considered removable.\n Examples include media found in scanners, copiers, printers, notebook computers,\n workstations, network components, and mobile devices. The sanitization process\n removes information from the media such that the information cannot be retrieved or\n reconstructed. Sanitization techniques, including clearing, purging, cryptographic\n erase, and destruction, prevent the disclosure of information to unauthorized\n individuals when such media is reused or released for disposal. Organizations\n determine the appropriate sanitization methods recognizing that destruction is\n sometimes necessary when other methods cannot be applied to media requiring\n sanitization. Organizations use discretion on the employment of approved sanitization\n techniques and procedures for media containing information deemed to be in the public\n domain or publicly releasable, or deemed to have no adverse impact on organizations\n or individuals if released for reuse or disposal. Sanitization of non-digital media\n includes, for example, removing a classified appendix from an otherwise unclassified\n document, or redacting selected sections or words from a document by obscuring the\n redacted sections/words in a manner equivalent in effectiveness to removing them from\n the document. NSA standards and policies control the sanitization process for media\n containing classified information.","links":[{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-4","rel":"related","text":"SC-4"}]},{"id":"mp-6_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-6.a_obj","name":"objective","properties":[{"name":"label","value":"MP-6(a)"}],"parts":[{"id":"mp-6.a_obj.1","name":"objective","properties":[{"name":"label","value":"MP-6(a)[1]"}],"prose":"defines information system media to be sanitized prior to:","parts":[{"id":"mp-6.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"MP-6(a)[1][a]"}],"prose":"disposal;"},{"id":"mp-6.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"MP-6(a)[1][b]"}],"prose":"release out of organizational control; or"},{"id":"mp-6.a_obj.1.c","name":"objective","properties":[{"name":"label","value":"MP-6(a)[1][c]"}],"prose":"release for reuse;"}]},{"id":"mp-6.a_obj.2","name":"objective","properties":[{"name":"label","value":"MP-6(a)[2]"}],"prose":"defines sanitization techniques or procedures to be used for sanitizing\n organization-defined information system media prior to:","parts":[{"id":"mp-6.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"MP-6(a)[2][a]"}],"prose":"disposal;"},{"id":"mp-6.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"MP-6(a)[2][b]"}],"prose":"release out of organizational control; or"},{"id":"mp-6.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"MP-6(a)[2][c]"}],"prose":"release for reuse;"}]},{"id":"mp-6.a_obj.3","name":"objective","properties":[{"name":"label","value":"MP-6(a)[3]"}],"prose":"sanitizes organization-defined information system media prior to disposal,\n release out of organizational control, or release for reuse using\n organization-defined sanitization techniques or procedures in accordance with\n applicable federal and organizational standards and policies; and"}]},{"id":"mp-6.b_obj","name":"objective","properties":[{"name":"label","value":"MP-6(b)"}],"prose":"employs sanitization mechanisms with strength and integrity commensurate with the\n security category or classification of the information."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media sanitization and disposal\\n\\napplicable federal standards and policies addressing media sanitization\\n\\nmedia sanitization records\\n\\naudit records\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with media sanitization responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media sanitization\\n\\nautomated mechanisms supporting and/or implementing media sanitization"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]},{"id":"mp-7","class":"SP800-53","title":"Media Use","parameters":[{"id":"mp-7_prm_1"},{"id":"mp-7_prm_2","label":"organization-defined types of information system media"},{"id":"mp-7_prm_3","label":"organization-defined information systems or system components"},{"id":"mp-7_prm_4","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"MP-7"},{"name":"sort-id","value":"mp-07"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","rel":"reference","text":"NIST Special Publication 800-111"}],"parts":[{"id":"mp-7_smt","name":"statement","prose":"The organization {{ mp-7_prm_1 }} the use of {{ mp-7_prm_2 }} on {{ mp-7_prm_3 }} using {{ mp-7_prm_4 }}."},{"id":"mp-7_gdn","name":"guidance","prose":"Information system media includes both digital and non-digital media. Digital media\n includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. This control also applies to mobile\n devices with information storage capability (e.g., smart phones, tablets, E-readers).\n In contrast to MP-2, which restricts user access to media, this control restricts the\n use of certain types of media on information systems, for example,\n restricting/prohibiting the use of flash drives or external hard disk drives.\n Organizations can employ technical and nontechnical safeguards (e.g., policies,\n procedures, rules of behavior) to restrict the use of information system media.\n Organizations may restrict the use of portable storage devices, for example, by using\n physical cages on workstations to prohibit access to certain external ports, or\n disabling/removing the ability to insert, read or write to such devices.\n Organizations may also limit the use of portable storage devices to only approved\n devices including, for example, devices provided by the organization, devices\n provided by other approved organizations, and devices that are not personally owned.\n Finally, organizations may restrict the use of portable storage devices based on the\n type of device, for example, prohibiting the use of writeable, portable storage\n devices, and implementing this restriction by disabling or removing the capability to\n write to such devices.","links":[{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"mp-7_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-7_obj.1","name":"objective","properties":[{"name":"label","value":"MP-7[1]"}],"prose":"defines types of information system media to be:","parts":[{"id":"mp-7_obj.1.a","name":"objective","properties":[{"name":"label","value":"MP-7[1][a]"}],"prose":"restricted on information systems or system components; or"},{"id":"mp-7_obj.1.b","name":"objective","properties":[{"name":"label","value":"MP-7[1][b]"}],"prose":"prohibited from use on information systems or system components;"}]},{"id":"mp-7_obj.2","name":"objective","properties":[{"name":"label","value":"MP-7[2]"}],"prose":"defines information systems or system components on which the use of\n organization-defined types of information system media is to be one of the\n following:","parts":[{"id":"mp-7_obj.2.a","name":"objective","properties":[{"name":"label","value":"MP-7[2][a]"}],"prose":"restricted; or"},{"id":"mp-7_obj.2.b","name":"objective","properties":[{"name":"label","value":"MP-7[2][b]"}],"prose":"prohibited;"}]},{"id":"mp-7_obj.3","name":"objective","properties":[{"name":"label","value":"MP-7[3]"}],"prose":"defines security safeguards to be employed to restrict or prohibit the use of\n organization-defined types of information system media on organization-defined\n information systems or system components; and"},{"id":"mp-7_obj.4","name":"objective","properties":[{"name":"label","value":"MP-7[4]"}],"prose":"restricts or prohibits the use of organization-defined information system media on\n organization-defined information systems or system components using\n organization-defined security safeguards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nsystem use policy\\n\\nprocedures addressing media usage restrictions\\n\\nsecurity plan\\n\\nrules of behavior\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media use responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media use\\n\\nautomated mechanisms restricting or prohibiting use of information system media on\n information systems or system components"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]}]},{"id":"pe","class":"family","title":"Physical and Environmental Protection","controls":[{"id":"pe-1","class":"SP800-53","title":"Physical and Environmental Protection Policy and Procedures","parameters":[{"id":"pe-1_prm_1","label":"organization-defined personnel or roles"},{"id":"pe-1_prm_2","label":"organization-defined frequency"},{"id":"pe-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"PE-1"},{"name":"sort-id","value":"pe-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"pe-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ pe-1_prm_1 }}:","parts":[{"id":"pe-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A physical and environmental protection policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"pe-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the physical and environmental\n protection policy and associated physical and environmental protection\n controls; and"}]},{"id":"pe-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"pe-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Physical and environmental protection policy {{ pe-1_prm_2 }};\n and"},{"id":"pe-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Physical and environmental protection procedures {{ pe-1_prm_3 }}."}]}]},{"id":"pe-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the PE\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"pe-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"pe-1.a_obj","name":"objective","properties":[{"name":"label","value":"PE-1(a)"}],"parts":[{"id":"pe-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)"}],"parts":[{"id":"pe-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1]"}],"prose":"develops and documents a physical and environmental protection policy that\n addresses:","parts":[{"id":"pe-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"pe-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"pe-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"pe-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"pe-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"pe-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"pe-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"pe-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the physical and environmental protection\n policy is to be disseminated;"},{"id":"pe-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[3]"}],"prose":"disseminates the physical and environmental protection policy to\n organization-defined personnel or roles;"}]},{"id":"pe-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"PE-1(a)(2)"}],"parts":[{"id":"pe-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"PE-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n physical and environmental protection policy and associated physical and\n environmental protection controls;"},{"id":"pe-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"PE-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"pe-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"PE-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"pe-1.b_obj","name":"objective","properties":[{"name":"label","value":"PE-1(b)"}],"parts":[{"id":"pe-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"PE-1(b)(1)"}],"parts":[{"id":"pe-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"PE-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current physical and\n environmental protection policy;"},{"id":"pe-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"PE-1(b)(1)[2]"}],"prose":"reviews and updates the current physical and environmental protection policy\n with the organization-defined frequency;"}]},{"id":"pe-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"PE-1(b)(2)"}],"parts":[{"id":"pe-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"PE-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current physical and\n environmental protection procedures; and"},{"id":"pe-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"PE-1(b)(2)[2]"}],"prose":"reviews and updates the current physical and environmental protection\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical and environmental protection\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"pe-2","class":"SP800-53","title":"Physical Access Authorizations","parameters":[{"id":"pe-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"label","value":"PE-2"},{"name":"sort-id","value":"pe-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"pe-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, approves, and maintains a list of individuals with authorized access to\n the facility where the information system resides;"},{"id":"pe-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Issues authorization credentials for facility access;"},{"id":"pe-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the access list detailing authorized facility access by individuals\n {{ pe-2_prm_1 }}; and"},{"id":"pe-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Removes individuals from the facility access list when access is no longer\n required."}]},{"id":"pe-2_gdn","name":"guidance","prose":"This control applies to organizational employees and visitors. Individuals (e.g.,\n employees, contractors, and others) with permanent physical access authorization\n credentials are not considered visitors. Authorization credentials include, for\n example, badges, identification cards, and smart cards. Organizations determine the\n strength of authorization credentials needed (including level of forge-proof badges,\n smart cards, or identification cards) consistent with federal standards, policies,\n and procedures. This control only applies to areas within facilities that have not\n been designated as publicly accessible.","links":[{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#ps-3","rel":"related","text":"PS-3"}]},{"id":"pe-2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-2.a_obj","name":"objective","properties":[{"name":"label","value":"PE-2(a)"}],"parts":[{"id":"pe-2.a_obj.1","name":"objective","properties":[{"name":"label","value":"PE-2(a)[1]"}],"prose":"develops a list of individuals with authorized access to the facility where the\n information system resides;"},{"id":"pe-2.a_obj.2","name":"objective","properties":[{"name":"label","value":"PE-2(a)[2]"}],"prose":"approves a list of individuals with authorized access to the facility where the\n information system resides;"},{"id":"pe-2.a_obj.3","name":"objective","properties":[{"name":"label","value":"PE-2(a)[3]"}],"prose":"maintains a list of individuals with authorized access to the facility where\n the information system resides;"}]},{"id":"pe-2.b_obj","name":"objective","properties":[{"name":"label","value":"PE-2(b)"}],"prose":"issues authorization credentials for facility access;"},{"id":"pe-2.c_obj","name":"objective","properties":[{"name":"label","value":"PE-2(c)"}],"parts":[{"id":"pe-2.c_obj.1","name":"objective","properties":[{"name":"label","value":"PE-2(c)[1]"}],"prose":"defines the frequency to review the access list detailing authorized facility\n access by individuals;"},{"id":"pe-2.c_obj.2","name":"objective","properties":[{"name":"label","value":"PE-2(c)[2]"}],"prose":"reviews the access list detailing authorized facility access by individuals\n with the organization-defined frequency; and"}]},{"id":"pe-2.d_obj","name":"objective","properties":[{"name":"label","value":"PE-2(d)"}],"prose":"removes individuals from the facility access list when access is no longer\n required."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access authorizations\\n\\nsecurity plan\\n\\nauthorized personnel access list\\n\\nauthorization credentials\\n\\nphysical access list reviews\\n\\nphysical access termination records and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access authorization responsibilities\\n\\norganizational personnel with physical access to information system facility\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for physical access authorizations\\n\\nautomated mechanisms supporting and/or implementing physical access\n authorizations"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]},{"id":"pe-3","class":"SP800-53","title":"Physical Access Control","parameters":[{"id":"pe-3_prm_1","label":"organization-defined entry/exit points to the facility where the information\n system resides"},{"id":"pe-3_prm_2","constraints":[{"detail":"CSP defined physical access control systems/devices AND guards"}]},{"id":"pe-3_prm_3","depends-on":"pe-3_prm_2","label":"organization-defined physical access control systems/devices"},{"id":"pe-3_prm_4","label":"organization-defined entry/exit points"},{"id":"pe-3_prm_5","label":"organization-defined security safeguards"},{"id":"pe-3_prm_6","label":"organization-defined circumstances requiring visitor escorts and\n monitoring","constraints":[{"detail":"in all circumstances within restricted access area where the information system resides"}]},{"id":"pe-3_prm_7","label":"organization-defined physical access devices"},{"id":"pe-3_prm_8","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"pe-3_prm_9","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"label","value":"PE-3"},{"name":"sort-id","value":"pe-03"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"links":[{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#2157bb7e-192c-4eaa-877f-93ef6b0a3292","rel":"reference","text":"NIST Special Publication 800-116"},{"href":"#6caa237b-531b-43ac-9711-d8f6b97b0377","rel":"reference","text":"ICD 704"},{"href":"#398e33fd-f404-4e5c-b90e-2d50d3181244","rel":"reference","text":"ICD 705"},{"href":"#61081e7f-041d-4033-96a7-44a439071683","rel":"reference","text":"DoD Instruction 5200.39"},{"href":"#dd2f5acd-08f1-435a-9837-f8203088dc1a","rel":"reference","text":"Personal Identity Verification (PIV) in Enterprise\n Physical Access Control System (E-PACS)"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"},{"href":"#5ed1f4d5-1494-421b-97ed-39d3c88ab51f","rel":"reference","text":"http://fips201ep.cio.gov"}],"parts":[{"id":"pe-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Enforces physical access authorizations at {{ pe-3_prm_1 }} by;","parts":[{"id":"pe-3_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Verifying individual access authorizations before granting access to the\n facility; and"},{"id":"pe-3_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Controlling ingress/egress to the facility using {{ pe-3_prm_2 }};"}]},{"id":"pe-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Maintains physical access audit logs for {{ pe-3_prm_4 }};"},{"id":"pe-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Provides {{ pe-3_prm_5 }} to control access to areas within the\n facility officially designated as publicly accessible;"},{"id":"pe-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Escorts visitors and monitors visitor activity {{ pe-3_prm_6 }};"},{"id":"pe-3_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Secures keys, combinations, and other physical access devices;"},{"id":"pe-3_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Inventories {{ pe-3_prm_7 }} every {{ pe-3_prm_8 }};\n and"},{"id":"pe-3_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Changes combinations and keys {{ pe-3_prm_9 }} and/or when keys are\n lost, combinations are compromised, or individuals are transferred or\n terminated."}]},{"id":"pe-3_gdn","name":"guidance","prose":"This control applies to organizational employees and visitors. Individuals (e.g.,\n employees, contractors, and others) with permanent physical access authorization\n credentials are not considered visitors. Organizations determine the types of\n facility guards needed including, for example, professional physical security staff\n or other personnel such as administrative staff or information system users. Physical\n access devices include, for example, keys, locks, combinations, and card readers.\n Safeguards for publicly accessible areas within organizational facilities include,\n for example, cameras, monitoring by guards, and isolating selected information\n systems and/or system components in secured areas. Physical access control systems\n comply with applicable federal laws, Executive Orders, directives, policies,\n regulations, standards, and guidance. The Federal Identity, Credential, and Access\n Management Program provides implementation guidance for identity, credential, and\n access management capabilities for physical access control systems. Organizations\n have flexibility in the types of audit logs employed. Audit logs can be procedural\n (e.g., a written log of individuals accessing the facility and when such access\n occurred), automated (e.g., capturing ID provided by a PIV card), or some combination\n thereof. Physical access points can include facility access points, interior access\n points to information systems and/or components requiring supplemental access\n controls, or both. Components of organizational information systems (e.g.,\n workstations, terminals) may be located in areas designated as publicly accessible\n with organizations safeguarding access to such devices.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#pe-5","rel":"related","text":"PE-5"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"pe-3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-3.a_obj","name":"objective","properties":[{"name":"label","value":"PE-3(a)"}],"parts":[{"id":"pe-3.a_obj.1","name":"objective","properties":[{"name":"label","value":"PE-3(a)[1]"}],"prose":"defines entry/exit points to the facility where the information system\n resides;"},{"id":"pe-3.a_obj.2","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2]"}],"prose":"enforces physical access authorizations at organization-defined entry/exit\n points to the facility where the information system resides by:","parts":[{"id":"pe-3.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](1)"}],"prose":"verifying individual access authorizations before granting access to the\n facility;"},{"id":"pe-3.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)"}],"parts":[{"id":"pe-3.a.2_obj.2.a","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[a]"}],"prose":"defining physical access control systems/devices to be employed to\n control ingress/egress to the facility where the information system\n resides;"},{"id":"pe-3.a.2_obj.2.b","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[b]"}],"prose":"using one or more of the following ways to control ingress/egress to the\n facility:","parts":[{"id":"pe-3.a.2_obj.2.b.1","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[b][1]"}],"prose":"organization-defined physical access control systems/devices;\n and/or"},{"id":"pe-3.a.2_obj.2.b.2","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[b][2]"}],"prose":"guards;"}]}]}]}]},{"id":"pe-3.b_obj","name":"objective","properties":[{"name":"label","value":"PE-3(b)"}],"parts":[{"id":"pe-3.b_obj.1","name":"objective","properties":[{"name":"label","value":"PE-3(b)[1]"}],"prose":"defines entry/exit points for which physical access audit logs are to be\n maintained;"},{"id":"pe-3.b_obj.2","name":"objective","properties":[{"name":"label","value":"PE-3(b)[2]"}],"prose":"maintains physical access audit logs for organization-defined entry/exit\n points;"}]},{"id":"pe-3.c_obj","name":"objective","properties":[{"name":"label","value":"PE-3(c)"}],"parts":[{"id":"pe-3.c_obj.1","name":"objective","properties":[{"name":"label","value":"PE-3(c)[1]"}],"prose":"defines security safeguards to be employed to control access to areas within\n the facility officially designated as publicly accessible;"},{"id":"pe-3.c_obj.2","name":"objective","properties":[{"name":"label","value":"PE-3(c)[2]"}],"prose":"provides organization-defined security safeguards to control access to areas\n within the facility officially designated as publicly accessible;"}]},{"id":"pe-3.d_obj","name":"objective","properties":[{"name":"label","value":"PE-3(d)"}],"parts":[{"id":"pe-3.d_obj.1","name":"objective","properties":[{"name":"label","value":"PE-3(d)[1]"}],"prose":"defines circumstances requiring visitor:","parts":[{"id":"pe-3.d_obj.1.a","name":"objective","properties":[{"name":"label","value":"PE-3(d)[1][a]"}],"prose":"escorts;"},{"id":"pe-3.d_obj.1.b","name":"objective","properties":[{"name":"label","value":"PE-3(d)[1][b]"}],"prose":"monitoring;"}]},{"id":"pe-3.d_obj.2","name":"objective","properties":[{"name":"label","value":"PE-3(d)[2]"}],"prose":"in accordance with organization-defined circumstances requiring visitor escorts\n and monitoring:","parts":[{"id":"pe-3.d_obj.2.a","name":"objective","properties":[{"name":"label","value":"PE-3(d)[2][a]"}],"prose":"escorts visitors;"},{"id":"pe-3.d_obj.2.b","name":"objective","properties":[{"name":"label","value":"PE-3(d)[2][b]"}],"prose":"monitors visitor activities;"}]}]},{"id":"pe-3.e_obj","name":"objective","properties":[{"name":"label","value":"PE-3(e)"}],"parts":[{"id":"pe-3.e_obj.1","name":"objective","properties":[{"name":"label","value":"PE-3(e)[1]"}],"prose":"secures keys;"},{"id":"pe-3.e_obj.2","name":"objective","properties":[{"name":"label","value":"PE-3(e)[2]"}],"prose":"secures combinations;"},{"id":"pe-3.e_obj.3","name":"objective","properties":[{"name":"label","value":"PE-3(e)[3]"}],"prose":"secures other physical access devices;"}]},{"id":"pe-3.f_obj","name":"objective","properties":[{"name":"label","value":"PE-3(f)"}],"parts":[{"id":"pe-3.f_obj.1","name":"objective","properties":[{"name":"label","value":"PE-3(f)[1]"}],"prose":"defines physical access devices to be inventoried;"},{"id":"pe-3.f_obj.2","name":"objective","properties":[{"name":"label","value":"PE-3(f)[2]"}],"prose":"defines the frequency to inventory organization-defined physical access\n devices;"},{"id":"pe-3.f_obj.3","name":"objective","properties":[{"name":"label","value":"PE-3(f)[3]"}],"prose":"inventories the organization-defined physical access devices with the\n organization-defined frequency;"}]},{"id":"pe-3.g_obj","name":"objective","properties":[{"name":"label","value":"PE-3(g)"}],"parts":[{"id":"pe-3.g_obj.1","name":"objective","properties":[{"name":"label","value":"PE-3(g)[1]"}],"prose":"defines the frequency to change combinations and keys; and"},{"id":"pe-3.g_obj.2","name":"objective","properties":[{"name":"label","value":"PE-3(g)[2]"}],"prose":"changes combinations and keys with the organization-defined frequency and/or\n when:","parts":[{"id":"pe-3.g_obj.2.a","name":"objective","properties":[{"name":"label","value":"PE-3(g)[2][a]"}],"prose":"keys are lost;"},{"id":"pe-3.g_obj.2.b","name":"objective","properties":[{"name":"label","value":"PE-3(g)[2][b]"}],"prose":"combinations are compromised;"},{"id":"pe-3.g_obj.2.c","name":"objective","properties":[{"name":"label","value":"PE-3(g)[2][c]"}],"prose":"individuals are transferred or terminated."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access control\\n\\nsecurity plan\\n\\nphysical access control logs or records\\n\\ninventory records of physical access control devices\\n\\ninformation system entry and exit points\\n\\nrecords of key and lock combination changes\\n\\nstorage locations for physical access control devices\\n\\nphysical access control devices\\n\\nlist of security safeguards controlling access to designated publicly accessible\n areas within facility\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for physical access control\\n\\nautomated mechanisms supporting and/or implementing physical access control\\n\\nphysical access control devices"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]},{"id":"pe-6","class":"SP800-53","title":"Monitoring Physical Access","parameters":[{"id":"pe-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]},{"id":"pe-6_prm_2","label":"organization-defined events or potential indications of events"}],"properties":[{"name":"label","value":"PE-6"},{"name":"sort-id","value":"pe-06"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"pe-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Monitors physical access to the facility where the information system resides to\n detect and respond to physical security incidents;"},{"id":"pe-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews physical access logs {{ pe-6_prm_1 }} and upon occurrence\n of {{ pe-6_prm_2 }}; and"},{"id":"pe-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Coordinates results of reviews and investigations with the organizational incident\n response capability."}]},{"id":"pe-6_gdn","name":"guidance","prose":"Organizational incident response capabilities include investigations of and responses\n to detected physical security incidents. Security incidents include, for example,\n apparent security violations or suspicious physical access activities. Suspicious\n physical access activities include, for example: (i) accesses outside of normal work\n hours; (ii) repeated accesses to areas not normally accessed; (iii) accesses for\n unusual lengths of time; and (iv) out-of-sequence accesses.","links":[{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"pe-6_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-6.a_obj","name":"objective","properties":[{"name":"label","value":"PE-6(a)"}],"prose":"monitors physical access to the facility where the information system resides to\n detect and respond to physical security incidents;"},{"id":"pe-6.b_obj","name":"objective","properties":[{"name":"label","value":"PE-6(b)"}],"parts":[{"id":"pe-6.b_obj.1","name":"objective","properties":[{"name":"label","value":"PE-6(b)[1]"}],"prose":"defines the frequency to review physical access logs;"},{"id":"pe-6.b_obj.2","name":"objective","properties":[{"name":"label","value":"PE-6(b)[2]"}],"prose":"defines events or potential indication of events requiring physical access logs\n to be reviewed;"},{"id":"pe-6.b_obj.3","name":"objective","properties":[{"name":"label","value":"PE-6(b)[3]"}],"prose":"reviews physical access logs with the organization-defined frequency and upon\n occurrence of organization-defined events or potential indications of events;\n and"}]},{"id":"pe-6.c_obj","name":"objective","properties":[{"name":"label","value":"PE-6(c)"}],"prose":"coordinates results of reviews and investigations with the organizational incident\n response capability."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access monitoring\\n\\nsecurity plan\\n\\nphysical access logs or records\\n\\nphysical access monitoring records\\n\\nphysical access log reviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access monitoring responsibilities\\n\\norganizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring physical access\\n\\nautomated mechanisms supporting and/or implementing physical access monitoring\\n\\nautomated mechanisms supporting and/or implementing reviewing of physical access\n logs"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]},{"id":"pe-8","class":"SP800-53","title":"Visitor Access Records","parameters":[{"id":"pe-8_prm_1","label":"organization-defined time period","constraints":[{"detail":"for a minimum of one (1) year"}]},{"id":"pe-8_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"label","value":"PE-8"},{"name":"sort-id","value":"pe-08"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"pe-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Maintains visitor access records to the facility where the information system\n resides for {{ pe-8_prm_1 }}; and"},{"id":"pe-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews visitor access records {{ pe-8_prm_2 }}."}]},{"id":"pe-8_gdn","name":"guidance","prose":"Visitor access records include, for example, names and organizations of persons\n visiting, visitor signatures, forms of identification, dates of access, entry and\n departure times, purposes of visits, and names and organizations of persons visited.\n Visitor access records are not required for publicly accessible areas."},{"id":"pe-8_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-8.a_obj","name":"objective","properties":[{"name":"label","value":"PE-8(a)"}],"parts":[{"id":"pe-8.a_obj.1","name":"objective","properties":[{"name":"label","value":"PE-8(a)[1]"}],"prose":"defines the time period to maintain visitor access records to the facility\n where the information system resides;"},{"id":"pe-8.a_obj.2","name":"objective","properties":[{"name":"label","value":"PE-8(a)[2]"}],"prose":"maintains visitor access records to the facility where the information system\n resides for the organization-defined time period;"}]},{"id":"pe-8.b_obj","name":"objective","properties":[{"name":"label","value":"PE-8(b)"}],"parts":[{"id":"pe-8.b_obj.1","name":"objective","properties":[{"name":"label","value":"PE-8(b)[1]"}],"prose":"defines the frequency to review visitor access records; and"},{"id":"pe-8.b_obj.2","name":"objective","properties":[{"name":"label","value":"PE-8(b)[2]"}],"prose":"reviews visitor access records with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing visitor access records\\n\\nsecurity plan\\n\\nvisitor access control logs or records\\n\\nvisitor access record or log reviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with visitor access records responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for maintaining and reviewing visitor access records\\n\\nautomated mechanisms supporting and/or implementing maintenance and review of\n visitor access records"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]},{"id":"pe-12","class":"SP800-53","title":"Emergency Lighting","properties":[{"name":"label","value":"PE-12"},{"name":"sort-id","value":"pe-12"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"pe-12_smt","name":"statement","prose":"The organization employs and maintains automatic emergency lighting for the\n information system that activates in the event of a power outage or disruption and\n that covers emergency exits and evacuation routes within the facility."},{"id":"pe-12_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-7","rel":"related","text":"CP-7"}]},{"id":"pe-12_obj","name":"objective","prose":"Determine if the organization employs and maintains automatic emergency lighting for\n the information system that: ","parts":[{"id":"pe-12_obj.1","name":"objective","properties":[{"name":"label","value":"PE-12[1]"}],"prose":"activates in the event of a power outage or disruption; and"},{"id":"pe-12_obj.2","name":"objective","properties":[{"name":"label","value":"PE-12[2]"}],"prose":"covers emergency exits and evacuation routes within the facility."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing emergency lighting\\n\\nemergency lighting documentation\\n\\nemergency lighting test records\\n\\nemergency exits and evacuation routes\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for emergency lighting and/or\n planning\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing emergency lighting\n capability"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]},{"id":"pe-13","class":"SP800-53","title":"Fire Protection","properties":[{"name":"label","value":"PE-13"},{"name":"sort-id","value":"pe-13"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"pe-13_smt","name":"statement","prose":"The organization employs and maintains fire suppression and detection devices/systems\n for the information system that are supported by an independent energy source."},{"id":"pe-13_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms. Fire suppression and detection devices/systems include, for example,\n sprinkler systems, handheld fire extinguishers, fixed fire hoses, and smoke\n detectors."},{"id":"pe-13_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-13_obj.1","name":"objective","properties":[{"name":"label","value":"PE-13[1]"}],"prose":"employs fire suppression and detection devices/systems for the information system\n that are supported by an independent energy source; and"},{"id":"pe-13_obj.2","name":"objective","properties":[{"name":"label","value":"PE-13[2]"}],"prose":"maintains fire suppression and detection devices/systems for the information\n system that are supported by an independent energy source."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing fire protection\\n\\nfire suppression and detection devices/systems\\n\\nfire suppression and detection devices/systems documentation\\n\\ntest records of fire suppression and detection devices/systems\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for fire detection and suppression\n devices/systems\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing fire suppression/detection\n devices/systems"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]},{"id":"pe-14","class":"SP800-53","title":"Temperature and Humidity Controls","parameters":[{"id":"pe-14_prm_1","label":"organization-defined acceptable levels","constraints":[{"detail":"consistent with American Society of Heating, Refrigerating and Air-conditioning Engineers (ASHRAE) document entitled Thermal Guidelines for Data Processing Environments"}]},{"id":"pe-14_prm_2","label":"organization-defined frequency","constraints":[{"detail":"continuously"}]}],"properties":[{"name":"label","value":"PE-14"},{"name":"sort-id","value":"pe-14"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"pe-14_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-14_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Maintains temperature and humidity levels within the facility where the\n information system resides at {{ pe-14_prm_1 }}; and"},{"id":"pe-14_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Monitors temperature and humidity levels {{ pe-14_prm_2 }}."}]},{"id":"pe-14_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources, for example, data centers, server rooms, and mainframe computer\n rooms.","links":[{"href":"#at-3","rel":"related","text":"AT-3"}]},{"id":"pe-14_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-14.a_obj","name":"objective","properties":[{"name":"label","value":"PE-14(a)"}],"parts":[{"id":"pe-14.a_obj.1","name":"objective","properties":[{"name":"label","value":"PE-14(a)[1]"}],"prose":"defines acceptable temperature levels to be maintained within the facility\n where the information system resides;"},{"id":"pe-14.a_obj.2","name":"objective","properties":[{"name":"label","value":"PE-14(a)[2]"}],"prose":"defines acceptable humidity levels to be maintained within the facility where\n the information system resides;"},{"id":"pe-14.a_obj.3","name":"objective","properties":[{"name":"label","value":"PE-14(a)[3]"}],"prose":"maintains temperature levels within the facility where the information system\n resides at the organization-defined levels;"},{"id":"pe-14.a_obj.4","name":"objective","properties":[{"name":"label","value":"PE-14(a)[4]"}],"prose":"maintains humidity levels within the facility where the information system\n resides at the organization-defined levels;"}]},{"id":"pe-14.b_obj","name":"objective","properties":[{"name":"label","value":"PE-14(b)"}],"parts":[{"id":"pe-14.b_obj.1","name":"objective","properties":[{"name":"label","value":"PE-14(b)[1]"}],"prose":"defines the frequency to monitor temperature levels;"},{"id":"pe-14.b_obj.2","name":"objective","properties":[{"name":"label","value":"PE-14(b)[2]"}],"prose":"defines the frequency to monitor humidity levels;"},{"id":"pe-14.b_obj.3","name":"objective","properties":[{"name":"label","value":"PE-14(b)[3]"}],"prose":"monitors temperature levels with the organization-defined frequency; and"},{"id":"pe-14.b_obj.4","name":"objective","properties":[{"name":"label","value":"PE-14(b)[4]"}],"prose":"monitors humidity levels with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing temperature and humidity control\\n\\nsecurity plan\\n\\ntemperature and humidity controls\\n\\nfacility housing the information system\\n\\ntemperature and humidity controls documentation\\n\\ntemperature and humidity records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system\n environmental controls\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing maintenance and monitoring of\n temperature and humidity levels"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."},{"id":"pe-14_fr","name":"item","title":"PE-14(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"pe-14_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider measures temperature at server inlets and humidity levels\n by dew point."}]}]},{"id":"pe-15","class":"SP800-53","title":"Water Damage Protection","properties":[{"name":"label","value":"PE-15"},{"name":"sort-id","value":"pe-15"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"pe-15_smt","name":"statement","prose":"The organization protects the information system from damage resulting from water\n leakage by providing master shutoff or isolation valves that are accessible, working\n properly, and known to key personnel."},{"id":"pe-15_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms. Isolation valves can be employed in addition to or in lieu of master\n shutoff valves to shut off water supplies in specific areas of concern, without\n affecting entire organizations.","links":[{"href":"#at-3","rel":"related","text":"AT-3"}]},{"id":"pe-15_obj","name":"objective","prose":"Determine if the organization protects the information system from damage resulting\n from water leakage by providing master shutoff or isolation valves that are: ","parts":[{"id":"pe-15_obj.1","name":"objective","properties":[{"name":"label","value":"PE-15[1]"}],"prose":"accessible;"},{"id":"pe-15_obj.2","name":"objective","properties":[{"name":"label","value":"PE-15[2]"}],"prose":"working properly; and"},{"id":"pe-15_obj.3","name":"objective","properties":[{"name":"label","value":"PE-15[3]"}],"prose":"known to key personnel."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing water damage protection\\n\\nfacility housing the information system\\n\\nmaster shutoff valves\\n\\nlist of key personnel with knowledge of location and activation procedures for\n master shutoff valves for the plumbing system\\n\\nmaster shutoff valve documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system\n environmental controls\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Master water-shutoff valves\\n\\norganizational process for activating master water-shutoff"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]},{"id":"pe-16","class":"SP800-53","title":"Delivery and Removal","parameters":[{"id":"pe-16_prm_1","label":"organization-defined types of information system components","constraints":[{"detail":"all information system components"}]}],"properties":[{"name":"label","value":"PE-16"},{"name":"sort-id","value":"pe-16"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"pe-16_smt","name":"statement","prose":"The organization authorizes, monitors, and controls {{ pe-16_prm_1 }}\n entering and exiting the facility and maintains records of those items."},{"id":"pe-16_gdn","name":"guidance","prose":"Effectively enforcing authorizations for entry and exit of information system\n components may require restricting access to delivery areas and possibly isolating\n the areas from the information system and media libraries.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-3","rel":"related","text":"MA-3"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sa-12","rel":"related","text":"SA-12"}]},{"id":"pe-16_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-16_obj.1","name":"objective","properties":[{"name":"label","value":"PE-16[1]"}],"prose":"defines types of information system components to be authorized, monitored, and\n controlled as such components are entering and exiting the facility;"},{"id":"pe-16_obj.2","name":"objective","properties":[{"name":"label","value":"PE-16[2]"}],"prose":"authorizes organization-defined information system components entering the\n facility;"},{"id":"pe-16_obj.3","name":"objective","properties":[{"name":"label","value":"PE-16[3]"}],"prose":"monitors organization-defined information system components entering the\n facility;"},{"id":"pe-16_obj.4","name":"objective","properties":[{"name":"label","value":"PE-16[4]"}],"prose":"controls organization-defined information system components entering the\n facility;"},{"id":"pe-16_obj.5","name":"objective","properties":[{"name":"label","value":"PE-16[5]"}],"prose":"authorizes organization-defined information system components exiting the\n facility;"},{"id":"pe-16_obj.6","name":"objective","properties":[{"name":"label","value":"PE-16[6]"}],"prose":"monitors organization-defined information system components exiting the\n facility;"},{"id":"pe-16_obj.7","name":"objective","properties":[{"name":"label","value":"PE-16[7]"}],"prose":"controls organization-defined information system components exiting the\n facility;"},{"id":"pe-16_obj.8","name":"objective","properties":[{"name":"label","value":"PE-16[8]"}],"prose":"maintains records of information system components entering the facility; and"},{"id":"pe-16_obj.9","name":"objective","properties":[{"name":"label","value":"PE-16[9]"}],"prose":"maintains records of information system components exiting the facility."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing delivery and removal of information system components from\n the facility\\n\\nsecurity plan\\n\\nfacility housing the information system\\n\\nrecords of items entering and exiting the facility\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for controlling information system\n components entering and exiting the facility\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for authorizing, monitoring, and controlling information\n system-related items entering and exiting the facility\\n\\nautomated mechanisms supporting and/or implementing authorizing, monitoring, and\n controlling information system-related items entering and exiting the facility"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]}]},{"id":"pl","class":"family","title":"Planning","controls":[{"id":"pl-1","class":"SP800-53","title":"Security Planning Policy and Procedures","parameters":[{"id":"pl-1_prm_1","label":"organization-defined personnel or roles"},{"id":"pl-1_prm_2","label":"organization-defined frequency"},{"id":"pl-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"PL-1"},{"name":"sort-id","value":"pl-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9c5c9e8c-dc81-4f55-a11c-d71d7487790f","rel":"reference","text":"NIST Special Publication 800-18"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"pl-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ pl-1_prm_1 }}:","parts":[{"id":"pl-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A security planning policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"pl-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the security planning policy and\n associated security planning controls; and"}]},{"id":"pl-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"pl-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security planning policy {{ pl-1_prm_2 }}; and"},{"id":"pl-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Security planning procedures {{ pl-1_prm_3 }}."}]}]},{"id":"pl-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the PL\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"pl-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"pl-1.a_obj","name":"objective","properties":[{"name":"label","value":"PL-1(a)"}],"parts":[{"id":"pl-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)"}],"parts":[{"id":"pl-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1]"}],"prose":"develops and documents a planning policy that addresses:","parts":[{"id":"pl-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"pl-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"pl-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"pl-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"pl-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"pl-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"pl-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"pl-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the planning policy is to be\n disseminated;"},{"id":"pl-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[3]"}],"prose":"disseminates the planning policy to organization-defined personnel or\n roles;"}]},{"id":"pl-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"PL-1(a)(2)"}],"parts":[{"id":"pl-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"PL-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n planning policy and associated planning controls;"},{"id":"pl-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"PL-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"pl-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"PL-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"pl-1.b_obj","name":"objective","properties":[{"name":"label","value":"PL-1(b)"}],"parts":[{"id":"pl-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"PL-1(b)(1)"}],"parts":[{"id":"pl-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"PL-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current planning policy;"},{"id":"pl-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"PL-1(b)(1)[2]"}],"prose":"reviews and updates the current planning policy with the\n organization-defined frequency;"}]},{"id":"pl-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"PL-1(b)(2)"}],"parts":[{"id":"pl-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"PL-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current planning procedures;\n and"},{"id":"pl-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"PL-1(b)(2)[2]"}],"prose":"reviews and updates the current planning procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Planning policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"pl-2","class":"SP800-53","title":"System Security Plan","parameters":[{"id":"pl-2_prm_1","label":"organization-defined personnel or roles"},{"id":"pl-2_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"label","value":"PL-2"},{"name":"sort-id","value":"pl-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#9c5c9e8c-dc81-4f55-a11c-d71d7487790f","rel":"reference","text":"NIST Special Publication 800-18"}],"parts":[{"id":"pl-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a security plan for the information system that:","parts":[{"id":"pl-2_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Is consistent with the organization’s enterprise architecture;"},{"id":"pl-2_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Explicitly defines the authorization boundary for the system;"},{"id":"pl-2_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Describes the operational context of the information system in terms of\n missions and business processes;"},{"id":"pl-2_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Provides the security categorization of the information system including\n supporting rationale;"},{"id":"pl-2_smt.a.5","name":"item","properties":[{"name":"label","value":"5."}],"prose":"Describes the operational environment for the information system and\n relationships with or connections to other information systems;"},{"id":"pl-2_smt.a.6","name":"item","properties":[{"name":"label","value":"6."}],"prose":"Provides an overview of the security requirements for the system;"},{"id":"pl-2_smt.a.7","name":"item","properties":[{"name":"label","value":"7."}],"prose":"Identifies any relevant overlays, if applicable;"},{"id":"pl-2_smt.a.8","name":"item","properties":[{"name":"label","value":"8."}],"prose":"Describes the security controls in place or planned for meeting those\n requirements including a rationale for the tailoring decisions; and"},{"id":"pl-2_smt.a.9","name":"item","properties":[{"name":"label","value":"9."}],"prose":"Is reviewed and approved by the authorizing official or designated\n representative prior to plan implementation;"}]},{"id":"pl-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Distributes copies of the security plan and communicates subsequent changes to the\n plan to {{ pl-2_prm_1 }};"},{"id":"pl-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the security plan for the information system {{ pl-2_prm_2 }};"},{"id":"pl-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Updates the plan to address changes to the information system/environment of\n operation or problems identified during plan implementation or security control\n assessments; and"},{"id":"pl-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Protects the security plan from unauthorized disclosure and modification."}]},{"id":"pl-2_gdn","name":"guidance","prose":"Security plans relate security requirements to a set of security controls and control\n enhancements. Security plans also describe, at a high level, how the security\n controls and control enhancements meet those security requirements, but do not\n provide detailed, technical descriptions of the specific design or implementation of\n the controls/enhancements. Security plans contain sufficient information (including\n the specification of parameter values for assignment and selection statements either\n explicitly or by reference) to enable a design and implementation that is\n unambiguously compliant with the intent of the plans and subsequent determinations of\n risk to organizational operations and assets, individuals, other organizations, and\n the Nation if the plan is implemented as intended. Organizations can also apply\n tailoring guidance to the security control baselines in Appendix D and CNSS\n Instruction 1253 to develop overlays for community-wide use or to address specialized\n requirements, technologies, or missions/environments of operation (e.g.,\n DoD-tactical, Federal Public Key Infrastructure, or Federal Identity, Credential, and\n Access Management, space operations). Appendix I provides guidance on developing\n overlays. Security plans need not be single documents; the plans can be a collection\n of various documents including documents that already exist. Effective security plans\n make extensive use of references to policies, procedures, and additional documents\n (e.g., design and implementation specifications) where more detailed information can\n be obtained. This reduces the documentation requirements associated with security\n programs and maintains security-related information in other established\n management/operational areas related to enterprise architecture, system development\n life cycle, systems engineering, and acquisition. For example, security plans do not\n contain detailed contingency plan or incident response plan information but instead\n provide explicitly or by reference, sufficient information to define what needs to be\n accomplished by those plans.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#pl-7","rel":"related","text":"PL-7"},{"href":"#pm-1","rel":"related","text":"PM-1"},{"href":"#pm-7","rel":"related","text":"PM-7"},{"href":"#pm-8","rel":"related","text":"PM-8"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#pm-11","rel":"related","text":"PM-11"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-17","rel":"related","text":"SA-17"}]},{"id":"pl-2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pl-2.a_obj","name":"objective","properties":[{"name":"label","value":"PL-2(a)"}],"prose":"develops a security plan for the information system that:","parts":[{"id":"pl-2.a.1_obj","name":"objective","properties":[{"name":"label","value":"PL-2(a)(1)"}],"prose":"is consistent with the organization’s enterprise architecture;"},{"id":"pl-2.a.2_obj","name":"objective","properties":[{"name":"label","value":"PL-2(a)(2)"}],"prose":"explicitly defines the authorization boundary for the system;"},{"id":"pl-2.a.3_obj","name":"objective","properties":[{"name":"label","value":"PL-2(a)(3)"}],"prose":"describes the operational context of the information system in terms of\n missions and business processes;"},{"id":"pl-2.a.4_obj","name":"objective","properties":[{"name":"label","value":"PL-2(a)(4)"}],"prose":"provides the security categorization of the information system including\n supporting rationale;"},{"id":"pl-2.a.5_obj","name":"objective","properties":[{"name":"label","value":"PL-2(a)(5)"}],"prose":"describes the operational environment for the information system and\n relationships with or connections to other information systems;"},{"id":"pl-2.a.6_obj","name":"objective","properties":[{"name":"label","value":"PL-2(a)(6)"}],"prose":"provides an overview of the security requirements for the system;"},{"id":"pl-2.a.7_obj","name":"objective","properties":[{"name":"label","value":"PL-2(a)(7)"}],"prose":"identifies any relevant overlays, if applicable;"},{"id":"pl-2.a.8_obj","name":"objective","properties":[{"name":"label","value":"PL-2(a)(8)"}],"prose":"describes the security controls in place or planned for meeting those\n requirements including a rationale for the tailoring and supplemental\n decisions;"},{"id":"pl-2.a.9_obj","name":"objective","properties":[{"name":"label","value":"PL-2(a)(9)"}],"prose":"is reviewed and approved by the authorizing official or designated\n representative prior to plan implementation;"}]},{"id":"pl-2.b_obj","name":"objective","properties":[{"name":"label","value":"PL-2(b)"}],"parts":[{"id":"pl-2.b_obj.1","name":"objective","properties":[{"name":"label","value":"PL-2(b)[1]"}],"prose":"defines personnel or roles to whom copies of the security plan are to be\n distributed and subsequent changes to the plan are to be communicated;"},{"id":"pl-2.b_obj.2","name":"objective","properties":[{"name":"label","value":"PL-2(b)[2]"}],"prose":"distributes copies of the security plan and communicates subsequent changes to\n the plan to organization-defined personnel or roles;"}]},{"id":"pl-2.c_obj","name":"objective","properties":[{"name":"label","value":"PL-2(c)"}],"parts":[{"id":"pl-2.c_obj.1","name":"objective","properties":[{"name":"label","value":"PL-2(c)[1]"}],"prose":"defines the frequency to review the security plan for the information\n system;"},{"id":"pl-2.c_obj.2","name":"objective","properties":[{"name":"label","value":"PL-2(c)[2]"}],"prose":"reviews the security plan for the information system with the\n organization-defined frequency;"}]},{"id":"pl-2.d_obj","name":"objective","properties":[{"name":"label","value":"PL-2(d)"}],"prose":"updates the plan to address:","parts":[{"id":"pl-2.d_obj.1","name":"objective","properties":[{"name":"label","value":"PL-2(d)[1]"}],"prose":"changes to the information system/environment of operation;"},{"id":"pl-2.d_obj.2","name":"objective","properties":[{"name":"label","value":"PL-2(d)[2]"}],"prose":"problems identified during plan implementation;"},{"id":"pl-2.d_obj.3","name":"objective","properties":[{"name":"label","value":"PL-2(d)[3]"}],"prose":"problems identified during security control assessments;"}]},{"id":"pl-2.e_obj","name":"objective","properties":[{"name":"label","value":"PL-2(e)"}],"prose":"protects the security plan from unauthorized:","parts":[{"id":"pl-2.e_obj.1","name":"objective","properties":[{"name":"label","value":"PL-2(e)[1]"}],"prose":"disclosure; and"},{"id":"pl-2.e_obj.2","name":"objective","properties":[{"name":"label","value":"PL-2(e)[2]"}],"prose":"modification."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\nprocedures addressing security plan development and implementation\\n\\nprocedures addressing security plan reviews and updates\\n\\nenterprise architecture documentation\\n\\nsecurity plan for the information system\\n\\nrecords of security plan reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security plan development/review/update/approval\\n\\nautomated mechanisms supporting the information system security plan"}]}]},{"id":"pl-4","class":"SP800-53","title":"Rules of Behavior","parameters":[{"id":"pl-4_prm_1","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"PL-4"},{"name":"sort-id","value":"pl-04"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#9c5c9e8c-dc81-4f55-a11c-d71d7487790f","rel":"reference","text":"NIST Special Publication 800-18"}],"parts":[{"id":"pl-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes and makes readily available to individuals requiring access to the\n information system, the rules that describe their responsibilities and expected\n behavior with regard to information and information system usage;"},{"id":"pl-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Receives a signed acknowledgment from such individuals, indicating that they have\n read, understand, and agree to abide by the rules of behavior, before authorizing\n access to information and the information system;"},{"id":"pl-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews and updates the rules of behavior {{ pl-4_prm_1 }}; and"},{"id":"pl-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Requires individuals who have signed a previous version of the rules of behavior\n to read and re-sign when the rules of behavior are revised/updated."}]},{"id":"pl-4_gdn","name":"guidance","prose":"This control enhancement applies to organizational users. Organizations consider\n rules of behavior based on individual user roles and responsibilities,\n differentiating, for example, between rules that apply to privileged users and rules\n that apply to general users. Establishing rules of behavior for some types of\n non-organizational users including, for example, individuals who simply receive\n data/information from federal information systems, is often not feasible given the\n large number of such users and the limited nature of their interactions with the\n systems. Rules of behavior for both organizational and non-organizational users can\n also be established in AC-8, System Use Notification. PL-4 b. (the signed\n acknowledgment portion of this control) may be satisfied by the security awareness\n training and role-based security training programs conducted by organizations if such\n training includes rules of behavior. Organizations can use electronic signatures for\n acknowledging rules of behavior.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-8","rel":"related","text":"AC-8"},{"href":"#ac-9","rel":"related","text":"AC-9"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#mp-7","rel":"related","text":"MP-7"},{"href":"#ps-6","rel":"related","text":"PS-6"},{"href":"#ps-8","rel":"related","text":"PS-8"},{"href":"#sa-5","rel":"related","text":"SA-5"}]},{"id":"pl-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pl-4.a_obj","name":"objective","properties":[{"name":"label","value":"PL-4(a)"}],"parts":[{"id":"pl-4.a_obj.1","name":"objective","properties":[{"name":"label","value":"PL-4(a)[1]"}],"prose":"establishes, for individuals requiring access to the information system, the\n rules that describe their responsibilities and expected behavior with regard to\n information and information system usage;"},{"id":"pl-4.a_obj.2","name":"objective","properties":[{"name":"label","value":"PL-4(a)[2]"}],"prose":"makes readily available to individuals requiring access to the information\n system, the rules that describe their responsibilities and expected behavior\n with regard to information and information system usage;"}]},{"id":"pl-4.b_obj","name":"objective","properties":[{"name":"label","value":"PL-4(b)"}],"prose":"receives a signed acknowledgement from such individuals, indicating that they have\n read, understand, and agree to abide by the rules of behavior, before authorizing\n access to information and the information system;"},{"id":"pl-4.c_obj","name":"objective","properties":[{"name":"label","value":"PL-4(c)"}],"parts":[{"id":"pl-4.c_obj.1","name":"objective","properties":[{"name":"label","value":"PL-4(c)[1]"}],"prose":"defines the frequency to review and update the rules of behavior;"},{"id":"pl-4.c_obj.2","name":"objective","properties":[{"name":"label","value":"PL-4(c)[2]"}],"prose":"reviews and updates the rules of behavior with the organization-defined\n frequency; and"}]},{"id":"pl-4.d_obj","name":"objective","properties":[{"name":"label","value":"PL-4(d)"}],"prose":"requires individuals who have signed a previous version of the rules of behavior\n to read and resign when the rules of behavior are revised/updated."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\nprocedures addressing rules of behavior for information system users\\n\\nrules of behavior\\n\\nsigned acknowledgements\\n\\nrecords for rules of behavior reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for establishing, reviewing, and\n updating rules of behavior\\n\\norganizational personnel who are authorized users of the information system and\n have signed and resigned rules of behavior\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for establishing, reviewing, disseminating, and updating\n rules of behavior\\n\\nautomated mechanisms supporting and/or implementing the establishment, review,\n dissemination, and update of rules of behavior"}]}]}]},{"id":"ps","class":"family","title":"Personnel Security","controls":[{"id":"ps-1","class":"SP800-53","title":"Personnel Security Policy and Procedures","parameters":[{"id":"ps-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ps-1_prm_2","label":"organization-defined frequency"},{"id":"ps-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"PS-1"},{"name":"sort-id","value":"ps-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ps-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ps-1_prm_1 }}:","parts":[{"id":"ps-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A personnel security policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ps-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the personnel security policy\n and associated personnel security controls; and"}]},{"id":"ps-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ps-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Personnel security policy {{ ps-1_prm_2 }}; and"},{"id":"ps-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Personnel security procedures {{ ps-1_prm_3 }}."}]}]},{"id":"ps-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the PS\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ps-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-1.a_obj","name":"objective","properties":[{"name":"label","value":"PS-1(a)"}],"parts":[{"id":"ps-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)"}],"parts":[{"id":"ps-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1]"}],"prose":"develops and documents an personnel security policy that addresses:","parts":[{"id":"ps-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ps-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ps-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ps-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ps-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ps-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ps-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ps-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the personnel security policy is to be\n disseminated;"},{"id":"ps-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[3]"}],"prose":"disseminates the personnel security policy to organization-defined personnel\n or roles;"}]},{"id":"ps-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"PS-1(a)(2)"}],"parts":[{"id":"ps-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"PS-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n personnel security policy and associated personnel security controls;"},{"id":"ps-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"PS-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ps-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"PS-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ps-1.b_obj","name":"objective","properties":[{"name":"label","value":"PS-1(b)"}],"parts":[{"id":"ps-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"PS-1(b)(1)"}],"parts":[{"id":"ps-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"PS-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current personnel security\n policy;"},{"id":"ps-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"PS-1(b)(1)[2]"}],"prose":"reviews and updates the current personnel security policy with the\n organization-defined frequency;"}]},{"id":"ps-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"PS-1(b)(2)"}],"parts":[{"id":"ps-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"PS-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current personnel security\n procedures; and"},{"id":"ps-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"PS-1(b)(2)[2]"}],"prose":"reviews and updates the current personnel security procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ps-2","class":"SP800-53","title":"Position Risk Designation","parameters":[{"id":"ps-2_prm_1","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"PS-2"},{"name":"sort-id","value":"ps-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"FED"}],"links":[{"href":"#0c97e60b-325a-4efa-ba2b-90f20ccd5abc","rel":"reference","text":"5 C.F.R. 731.106"}],"parts":[{"id":"ps-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Assigns a risk designation to all organizational positions;"},{"id":"ps-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishes screening criteria for individuals filling those positions; and"},{"id":"ps-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews and updates position risk designations {{ ps-2_prm_1 }}."}]},{"id":"ps-2_gdn","name":"guidance","prose":"Position risk designations reflect Office of Personnel Management policy and\n guidance. Risk designations can guide and inform the types of authorizations\n individuals receive when accessing organizational information and information\n systems. Position screening criteria include explicit information security role\n appointment requirements (e.g., training, security clearances).","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#ps-3","rel":"related","text":"PS-3"}]},{"id":"ps-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-2.a_obj","name":"objective","properties":[{"name":"label","value":"PS-2(a)"}],"prose":"assigns a risk designation to all organizational positions;"},{"id":"ps-2.b_obj","name":"objective","properties":[{"name":"label","value":"PS-2(b)"}],"prose":"establishes screening criteria for individuals filling those positions;"},{"id":"ps-2.c_obj","name":"objective","properties":[{"name":"label","value":"PS-2(c)"}],"parts":[{"id":"ps-2.c_obj.1","name":"objective","properties":[{"name":"label","value":"PS-2(c)[1]"}],"prose":"defines the frequency to review and update position risk designations; and"},{"id":"ps-2.c_obj.2","name":"objective","properties":[{"name":"label","value":"PS-2(c)[2]"}],"prose":"reviews and updates position risk designations with the organization-defined\n frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing position categorization\\n\\nappropriate codes of federal regulations\\n\\nlist of risk designations for organizational positions\\n\\nsecurity plan\\n\\nrecords of position risk designation reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for assigning, reviewing, and updating position risk\n designations\\n\\norganizational processes for establishing screening criteria"}]}]},{"id":"ps-3","class":"SP800-53","title":"Personnel Screening","parameters":[{"id":"ps-3_prm_1","label":"organization-defined conditions requiring rescreening and, where rescreening is\n so indicated, the frequency of such rescreening","constraints":[{"detail":"For national security clearances; a reinvestigation is required during the 5th year for top secret security clearance, the 10th year for secret security clearance, and 15th year for confidential security clearance. For moderate risk law enforcement and high impact public trust level, a reinvestigation is required during the 5th year. There is no reinvestigation for other moderate risk positions or any low risk positions."}]}],"properties":[{"name":"label","value":"PS-3"},{"name":"sort-id","value":"ps-03"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#0c97e60b-325a-4efa-ba2b-90f20ccd5abc","rel":"reference","text":"5 C.F.R. 731.106"},{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#6caa237b-531b-43ac-9711-d8f6b97b0377","rel":"reference","text":"ICD 704"}],"parts":[{"id":"ps-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Screens individuals prior to authorizing access to the information system; and"},{"id":"ps-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Rescreens individuals according to {{ ps-3_prm_1 }}."}]},{"id":"ps-3_gdn","name":"guidance","prose":"Personnel screening and rescreening activities reflect applicable federal laws,\n Executive Orders, directives, regulations, policies, standards, guidance, and\n specific criteria established for the risk designations of assigned positions.\n Organizations may define different rescreening conditions and frequencies for\n personnel accessing information systems based on types of information processed,\n stored, or transmitted by the systems.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#ps-2","rel":"related","text":"PS-2"}]},{"id":"ps-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-3.a_obj","name":"objective","properties":[{"name":"label","value":"PS-3(a)"}],"prose":"screens individuals prior to authorizing access to the information system;"},{"id":"ps-3.b_obj","name":"objective","properties":[{"name":"label","value":"PS-3(b)"}],"parts":[{"id":"ps-3.b_obj.1","name":"objective","properties":[{"name":"label","value":"PS-3(b)[1]"}],"prose":"defines conditions requiring re-screening;"},{"id":"ps-3.b_obj.2","name":"objective","properties":[{"name":"label","value":"PS-3(b)[2]"}],"prose":"defines the frequency of re-screening where it is so indicated; and"},{"id":"ps-3.b_obj.3","name":"objective","properties":[{"name":"label","value":"PS-3(b)[3]"}],"prose":"re-screens individuals in accordance with organization-defined conditions\n requiring re-screening and, where re-screening is so indicated, with the\n organization-defined frequency of such re-screening."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel screening\\n\\nrecords of screened personnel\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for personnel screening"}]}]},{"id":"ps-4","class":"SP800-53","title":"Personnel Termination","parameters":[{"id":"ps-4_prm_1","label":"organization-defined time period"},{"id":"ps-4_prm_2","label":"organization-defined information security topics"},{"id":"ps-4_prm_3","label":"organization-defined personnel or roles"},{"id":"ps-4_prm_4","label":"organization-defined time period"}],"properties":[{"name":"label","value":"PS-4"},{"name":"sort-id","value":"ps-04"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"ps-4_smt","name":"statement","prose":"The organization, upon termination of individual employment:","parts":[{"id":"ps-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Disables information system access within {{ ps-4_prm_1 }};"},{"id":"ps-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Terminates/revokes any authenticators/credentials associated with the\n individual;"},{"id":"ps-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Conducts exit interviews that include a discussion of {{ ps-4_prm_2 }};"},{"id":"ps-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Retrieves all security-related organizational information system-related\n property;"},{"id":"ps-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Retains access to organizational information and information systems formerly\n controlled by terminated individual; and"},{"id":"ps-4_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Notifies {{ ps-4_prm_3 }} within {{ ps-4_prm_4 }}."}]},{"id":"ps-4_gdn","name":"guidance","prose":"Information system-related property includes, for example, hardware authentication\n tokens, system administration technical manuals, keys, identification cards, and\n building passes. Exit interviews ensure that terminated individuals understand the\n security constraints imposed by being former employees and that proper accountability\n is achieved for information system-related property. Security topics of interest at\n exit interviews can include, for example, reminding terminated individuals of\n nondisclosure agreements and potential limitations on future employment. Exit\n interviews may not be possible for some terminated individuals, for example, in cases\n related to job abandonment, illnesses, and nonavailability of supervisors. Exit\n interviews are important for individuals with security clearances. Timely execution\n of termination actions is essential for individuals terminated for cause. In certain\n situations, organizations consider disabling the information system accounts of\n individuals that are being terminated prior to the individuals being notified.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#ps-5","rel":"related","text":"PS-5"},{"href":"#ps-6","rel":"related","text":"PS-6"}]},{"id":"ps-4_obj","name":"objective","prose":"Determine if the organization, upon termination of individual employment,:","parts":[{"id":"ps-4.a_obj","name":"objective","properties":[{"name":"label","value":"PS-4(a)"}],"parts":[{"id":"ps-4.a_obj.1","name":"objective","properties":[{"name":"label","value":"PS-4(a)[1]"}],"prose":"defines a time period within which to disable information system access;"},{"id":"ps-4.a_obj.2","name":"objective","properties":[{"name":"label","value":"PS-4(a)[2]"}],"prose":"disables information system access within the organization-defined time\n period;"}]},{"id":"ps-4.b_obj","name":"objective","properties":[{"name":"label","value":"PS-4(b)"}],"prose":"terminates/revokes any authenticators/credentials associated with the\n individual;"},{"id":"ps-4.c_obj","name":"objective","properties":[{"name":"label","value":"PS-4(c)"}],"parts":[{"id":"ps-4.c_obj.1","name":"objective","properties":[{"name":"label","value":"PS-4(c)[1]"}],"prose":"defines information security topics to be discussed when conducting exit\n interviews;"},{"id":"ps-4.c_obj.2","name":"objective","properties":[{"name":"label","value":"PS-4(c)[2]"}],"prose":"conducts exit interviews that include a discussion of organization-defined\n information security topics;"}]},{"id":"ps-4.d_obj","name":"objective","properties":[{"name":"label","value":"PS-4(d)"}],"prose":"retrieves all security-related organizational information system-related\n property;"},{"id":"ps-4.e_obj","name":"objective","properties":[{"name":"label","value":"PS-4(e)"}],"prose":"retains access to organizational information and information systems formerly\n controlled by the terminated individual;"},{"id":"ps-4.f_obj","name":"objective","properties":[{"name":"label","value":"PS-4(f)"}],"parts":[{"id":"ps-4.f_obj.1","name":"objective","properties":[{"name":"label","value":"PS-4(f)[1]"}],"prose":"defines personnel or roles to be notified of the termination;"},{"id":"ps-4.f_obj.2","name":"objective","properties":[{"name":"label","value":"PS-4(f)[2]"}],"prose":"defines the time period within which to notify organization-defined personnel\n or roles; and"},{"id":"ps-4.f_obj.3","name":"objective","properties":[{"name":"label","value":"PS-4(f)[3]"}],"prose":"notifies organization-defined personnel or roles within the\n organization-defined time period."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel termination\\n\\nrecords of personnel termination actions\\n\\nlist of information system accounts\\n\\nrecords of terminated or revoked authenticators/credentials\\n\\nrecords of exit interviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for personnel termination\\n\\nautomated mechanisms supporting and/or implementing personnel termination\n notifications\\n\\nautomated mechanisms for disabling information system access/revoking\n authenticators"}]}]},{"id":"ps-5","class":"SP800-53","title":"Personnel Transfer","parameters":[{"id":"ps-5_prm_1","label":"organization-defined transfer or reassignment actions"},{"id":"ps-5_prm_2","label":"organization-defined time period following the formal transfer action"},{"id":"ps-5_prm_3","label":"organization-defined personnel or roles"},{"id":"ps-5_prm_4","label":"organization-defined time period"}],"properties":[{"name":"label","value":"PS-5"},{"name":"sort-id","value":"ps-05"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"ps-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Reviews and confirms ongoing operational need for current logical and physical\n access authorizations to information systems/facilities when individuals are\n reassigned or transferred to other positions within the organization;"},{"id":"ps-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Initiates {{ ps-5_prm_1 }} within {{ ps-5_prm_2 }};"},{"id":"ps-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Modifies access authorization as needed to correspond with any changes in\n operational need due to reassignment or transfer; and"},{"id":"ps-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Notifies {{ ps-5_prm_3 }} within {{ ps-5_prm_4 }}."}]},{"id":"ps-5_gdn","name":"guidance","prose":"This control applies when reassignments or transfers of individuals are permanent or\n of such extended durations as to make the actions warranted. Organizations define\n actions appropriate for the types of reassignments or transfers, whether permanent or\n extended. Actions that may be required for personnel transfers or reassignments to\n other positions within organizations include, for example: (i) returning old and\n issuing new keys, identification cards, and building passes; (ii) closing information\n system accounts and establishing new accounts; (iii) changing information system\n access authorizations (i.e., privileges); and (iv) providing for access to official\n records to which individuals had access at previous work locations and in previous\n information system accounts.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#ps-4","rel":"related","text":"PS-4"}]},{"id":"ps-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-5.a_obj","name":"objective","properties":[{"name":"label","value":"PS-5(a)"}],"prose":"when individuals are reassigned or transferred to other positions within the\n organization, reviews and confirms ongoing operational need for current:","parts":[{"id":"ps-5.a_obj.1","name":"objective","properties":[{"name":"label","value":"PS-5(a)[1]"}],"prose":"logical access authorizations to information systems;"},{"id":"ps-5.a_obj.2","name":"objective","properties":[{"name":"label","value":"PS-5(a)[2]"}],"prose":"physical access authorizations to information systems and facilities;"}]},{"id":"ps-5.b_obj","name":"objective","properties":[{"name":"label","value":"PS-5(b)"}],"parts":[{"id":"ps-5.b_obj.1","name":"objective","properties":[{"name":"label","value":"PS-5(b)[1]"}],"prose":"defines transfer or reassignment actions to be initiated following transfer or\n reassignment;"},{"id":"ps-5.b_obj.2","name":"objective","properties":[{"name":"label","value":"PS-5(b)[2]"}],"prose":"defines the time period within which transfer or reassignment actions must\n occur following transfer or reassignment;"},{"id":"ps-5.b_obj.3","name":"objective","properties":[{"name":"label","value":"PS-5(b)[3]"}],"prose":"initiates organization-defined transfer or reassignment actions within the\n organization-defined time period following transfer or reassignment;"}]},{"id":"ps-5.c_obj","name":"objective","properties":[{"name":"label","value":"PS-5(c)"}],"prose":"modifies access authorization as needed to correspond with any changes in\n operational need due to reassignment or transfer;"},{"id":"ps-5.d_obj","name":"objective","properties":[{"name":"label","value":"PS-5(d)"}],"parts":[{"id":"ps-5.d_obj.1","name":"objective","properties":[{"name":"label","value":"PS-5(d)[1]"}],"prose":"defines personnel or roles to be notified when individuals are reassigned or\n transferred to other positions within the organization;"},{"id":"ps-5.d_obj.2","name":"objective","properties":[{"name":"label","value":"PS-5(d)[2]"}],"prose":"defines the time period within which to notify organization-defined personnel\n or roles when individuals are reassigned or transferred to other positions\n within the organization; and"},{"id":"ps-5.d_obj.3","name":"objective","properties":[{"name":"label","value":"PS-5(d)[3]"}],"prose":"notifies organization-defined personnel or roles within the\n organization-defined time period when individuals are reassigned or transferred\n to other positions within the organization."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel transfer\\n\\nsecurity plan\\n\\nrecords of personnel transfer actions\\n\\nlist of information system and facility access authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities organizational\n personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for personnel transfer\\n\\nautomated mechanisms supporting and/or implementing personnel transfer\n notifications\\n\\nautomated mechanisms for disabling information system access/revoking\n authenticators"}]}]},{"id":"ps-6","class":"SP800-53","title":"Access Agreements","parameters":[{"id":"ps-6_prm_1","label":"organization-defined frequency"},{"id":"ps-6_prm_2","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"PS-6"},{"name":"sort-id","value":"ps-06"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"ps-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops and documents access agreements for organizational information\n systems;"},{"id":"ps-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the access agreements {{ ps-6_prm_1 }}; and"},{"id":"ps-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensures that individuals requiring access to organizational information and\n information systems:","parts":[{"id":"ps-6_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Sign appropriate access agreements prior to being granted access; and"},{"id":"ps-6_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Re-sign access agreements to maintain access to organizational information\n systems when access agreements have been updated or {{ ps-6_prm_2 }}."}]}]},{"id":"ps-6_gdn","name":"guidance","prose":"Access agreements include, for example, nondisclosure agreements, acceptable use\n agreements, rules of behavior, and conflict-of-interest agreements. Signed access\n agreements include an acknowledgement that individuals have read, understand, and\n agree to abide by the constraints associated with organizational information systems\n to which access is authorized. Organizations can use electronic signatures to\n acknowledge access agreements unless specifically prohibited by organizational\n policy.","links":[{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-2","rel":"related","text":"PS-2"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ps-4","rel":"related","text":"PS-4"},{"href":"#ps-8","rel":"related","text":"PS-8"}]},{"id":"ps-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-6.a_obj","name":"objective","properties":[{"name":"label","value":"PS-6(a)"}],"prose":"develops and documents access agreements for organizational information\n systems;"},{"id":"ps-6.b_obj","name":"objective","properties":[{"name":"label","value":"PS-6(b)"}],"parts":[{"id":"ps-6.b_obj.1","name":"objective","properties":[{"name":"label","value":"PS-6(b)[1]"}],"prose":"defines the frequency to review and update the access agreements;"},{"id":"ps-6.b_obj.2","name":"objective","properties":[{"name":"label","value":"PS-6(b)[2]"}],"prose":"reviews and updates the access agreements with the organization-defined\n frequency;"}]},{"id":"ps-6.c_obj","name":"objective","properties":[{"name":"label","value":"PS-6(c)"}],"parts":[{"id":"ps-6.c.1_obj","name":"objective","properties":[{"name":"label","value":"PS-6(c)(1)"}],"prose":"ensures that individuals requiring access to organizational information and\n information systems sign appropriate access agreements prior to being granted\n access;"},{"id":"ps-6.c.2_obj","name":"objective","properties":[{"name":"label","value":"PS-6(c)(2)"}],"parts":[{"id":"ps-6.c.2_obj.1","name":"objective","properties":[{"name":"label","value":"PS-6(c)(2)[1]"}],"prose":"defines the frequency to re-sign access agreements to maintain access to\n organizational information systems when access agreements have been\n updated;"},{"id":"ps-6.c.2_obj.2","name":"objective","properties":[{"name":"label","value":"PS-6(c)(2)[2]"}],"prose":"ensures that individuals requiring access to organizational information and\n information systems re-sign access agreements to maintain access to\n organizational information systems when access agreements have been updated\n or with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing access agreements for organizational information and\n information systems\\n\\nsecurity plan\\n\\naccess agreements\\n\\nrecords of access agreement reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel who have signed/resigned access agreements\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for access agreements\\n\\nautomated mechanisms supporting access agreements"}]}]},{"id":"ps-7","class":"SP800-53","title":"Third-party Personnel Security","parameters":[{"id":"ps-7_prm_1","label":"organization-defined personnel or roles"},{"id":"ps-7_prm_2","label":"organization-defined time period"}],"properties":[{"name":"label","value":"PS-7"},{"name":"sort-id","value":"ps-07"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#0c775bc3-bfc3-42c7-a382-88949f503171","rel":"reference","text":"NIST Special Publication 800-35"}],"parts":[{"id":"ps-7_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes personnel security requirements including security roles and\n responsibilities for third-party providers;"},{"id":"ps-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Requires third-party providers to comply with personnel security policies and\n procedures established by the organization;"},{"id":"ps-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Documents personnel security requirements;"},{"id":"ps-7_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Requires third-party providers to notify {{ ps-7_prm_1 }} of any\n personnel transfers or terminations of third-party personnel who possess\n organizational credentials and/or badges, or who have information system\n privileges within {{ ps-7_prm_2 }}; and"},{"id":"ps-7_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Monitors provider compliance."}]},{"id":"ps-7_gdn","name":"guidance","prose":"Third-party providers include, for example, service bureaus, contractors, and other\n organizations providing information system development, information technology\n services, outsourced applications, and network and security management. Organizations\n explicitly include personnel security requirements in acquisition-related documents.\n Third-party providers may have personnel working at organizational facilities with\n credentials, badges, or information system privileges issued by organizations.\n Notifications of third-party personnel changes ensure appropriate termination of\n privileges and credentials. Organizations define the transfers and terminations\n deemed reportable by security-related characteristics that include, for example,\n functions, roles, and nature of credentials/privileges associated with individuals\n transferred or terminated.","links":[{"href":"#ps-2","rel":"related","text":"PS-2"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ps-4","rel":"related","text":"PS-4"},{"href":"#ps-5","rel":"related","text":"PS-5"},{"href":"#ps-6","rel":"related","text":"PS-6"},{"href":"#sa-9","rel":"related","text":"SA-9"},{"href":"#sa-21","rel":"related","text":"SA-21"}]},{"id":"ps-7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-7.a_obj","name":"objective","properties":[{"name":"label","value":"PS-7(a)"}],"prose":"establishes personnel security requirements, including security roles and\n responsibilities, for third-party providers;"},{"id":"ps-7.b_obj","name":"objective","properties":[{"name":"label","value":"PS-7(b)"}],"prose":"requires third-party providers to comply with personnel security policies and\n procedures established by the organization;"},{"id":"ps-7.c_obj","name":"objective","properties":[{"name":"label","value":"PS-7(c)"}],"prose":"documents personnel security requirements;"},{"id":"ps-7.d_obj","name":"objective","properties":[{"name":"label","value":"PS-7(d)"}],"parts":[{"id":"ps-7.d_obj.1","name":"objective","properties":[{"name":"label","value":"PS-7(d)[1]"}],"prose":"defines personnel or roles to be notified of any personnel transfers or\n terminations of third-party personnel who possess organizational credentials\n and/or badges, or who have information system privileges;"},{"id":"ps-7.d_obj.2","name":"objective","properties":[{"name":"label","value":"PS-7(d)[2]"}],"prose":"defines the time period within which third-party providers are required to\n notify organization-defined personnel or roles of any personnel transfers or\n terminations of third-party personnel who possess organizational credentials\n and/or badges, or who have information system privileges;"},{"id":"ps-7.d_obj.3","name":"objective","properties":[{"name":"label","value":"PS-7(d)[3]"}],"prose":"requires third-party providers to notify organization-defined personnel or\n roles within the organization-defined time period of any personnel transfers or\n terminations of third-party personnel who possess organizational credentials\n and/or badges, or who have information system privileges; and"}]},{"id":"ps-7.e_obj","name":"objective","properties":[{"name":"label","value":"PS-7(e)"}],"prose":"monitors provider compliance."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing third-party personnel security\\n\\nlist of personnel security requirements\\n\\nacquisition documents\\n\\nservice-level agreements\\n\\ncompliance monitoring process\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\nthird-party providers\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing and monitoring third-party personnel\n security\\n\\nautomated mechanisms supporting and/or implementing monitoring of provider\n compliance"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Attestation - Specifically stating that any third-party security personnel are\n treated as CSP employees."}]},{"id":"ps-8","class":"SP800-53","title":"Personnel Sanctions","parameters":[{"id":"ps-8_prm_1","label":"organization-defined personnel or roles"},{"id":"ps-8_prm_2","label":"organization-defined time period"}],"properties":[{"name":"label","value":"PS-8"},{"name":"sort-id","value":"ps-08"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"ps-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Employs a formal sanctions process for individuals failing to comply with\n established information security policies and procedures; and"},{"id":"ps-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Notifies {{ ps-8_prm_1 }} within {{ ps-8_prm_2 }}\n when a formal employee sanctions process is initiated, identifying the individual\n sanctioned and the reason for the sanction."}]},{"id":"ps-8_gdn","name":"guidance","prose":"Organizational sanctions processes reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Sanctions processes are\n described in access agreements and can be included as part of general personnel\n policies and procedures for organizations. Organizations consult with the Office of\n the General Counsel regarding matters of employee sanctions.","links":[{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-6","rel":"related","text":"PS-6"}]},{"id":"ps-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-8.a_obj","name":"objective","properties":[{"name":"label","value":"PS-8(a)"}],"prose":"employs a formal sanctions process for individuals failing to comply with\n established information security policies and procedures;"},{"id":"ps-8.b_obj","name":"objective","properties":[{"name":"label","value":"PS-8(b)"}],"parts":[{"id":"ps-8.b_obj.1","name":"objective","properties":[{"name":"label","value":"PS-8(b)[1]"}],"prose":"defines personnel or roles to be notified when a formal employee sanctions\n process is initiated;"},{"id":"ps-8.b_obj.2","name":"objective","properties":[{"name":"label","value":"PS-8(b)[2]"}],"prose":"defines the time period within which organization-defined personnel or roles\n must be notified when a formal employee sanctions process is initiated; and"},{"id":"ps-8.b_obj.3","name":"objective","properties":[{"name":"label","value":"PS-8(b)[3]"}],"prose":"notifies organization-defined personnel or roles within the\n organization-defined time period when a formal employee sanctions process is\n initiated, identifying the individual sanctioned and the reason for the\n sanction."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel sanctions\\n\\nrules of behavior\\n\\nrecords of formal sanctions\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing personnel sanctions\\n\\nautomated mechanisms supporting and/or implementing notifications"}]}]}]},{"id":"ra","class":"family","title":"Risk Assessment","controls":[{"id":"ra-1","class":"SP800-53","title":"Risk Assessment Policy and Procedures","parameters":[{"id":"ra-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ra-1_prm_2","label":"organization-defined frequency"},{"id":"ra-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"RA-1"},{"name":"sort-id","value":"ra-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","rel":"reference","text":"NIST Special Publication 800-30"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ra-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ra-1_prm_1 }}:","parts":[{"id":"ra-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A risk assessment policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ra-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the risk assessment policy and\n associated risk assessment controls; and"}]},{"id":"ra-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ra-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Risk assessment policy {{ ra-1_prm_2 }}; and"},{"id":"ra-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Risk assessment procedures {{ ra-1_prm_3 }}."}]}]},{"id":"ra-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the RA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ra-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-1.a_obj","name":"objective","properties":[{"name":"label","value":"RA-1(a)"}],"parts":[{"id":"ra-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)"}],"parts":[{"id":"ra-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1]"}],"prose":"develops and documents a risk assessment policy that addresses:","parts":[{"id":"ra-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ra-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ra-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ra-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ra-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ra-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ra-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ra-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the risk assessment policy is to be\n disseminated;"},{"id":"ra-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[3]"}],"prose":"disseminates the risk assessment policy to organization-defined personnel or\n roles;"}]},{"id":"ra-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"RA-1(a)(2)"}],"parts":[{"id":"ra-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"RA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n risk assessment policy and associated risk assessment controls;"},{"id":"ra-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"RA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ra-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"RA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ra-1.b_obj","name":"objective","properties":[{"name":"label","value":"RA-1(b)"}],"parts":[{"id":"ra-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"RA-1(b)(1)"}],"parts":[{"id":"ra-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"RA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current risk assessment\n policy;"},{"id":"ra-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"RA-1(b)(1)[2]"}],"prose":"reviews and updates the current risk assessment policy with the\n organization-defined frequency;"}]},{"id":"ra-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"RA-1(b)(2)"}],"parts":[{"id":"ra-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"RA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current risk assessment\n procedures; and"},{"id":"ra-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"RA-1(b)(2)[2]"}],"prose":"reviews and updates the current risk assessment procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"risk assessment policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with risk assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ra-2","class":"SP800-53","title":"Security Categorization","properties":[{"name":"label","value":"RA-2"},{"name":"sort-id","value":"ra-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","rel":"reference","text":"NIST Special Publication 800-30"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"}],"parts":[{"id":"ra-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Categorizes information and the information system in accordance with applicable\n federal laws, Executive Orders, directives, policies, regulations, standards, and\n guidance;"},{"id":"ra-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents the security categorization results (including supporting rationale) in\n the security plan for the information system; and"},{"id":"ra-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensures that the authorizing official or authorizing official designated\n representative reviews and approves the security categorization decision."}]},{"id":"ra-2_gdn","name":"guidance","prose":"Clearly defined authorization boundaries are a prerequisite for effective security\n categorization decisions. Security categories describe the potential adverse impacts\n to organizational operations, organizational assets, and individuals if\n organizational information and information systems are comprised through a loss of\n confidentiality, integrity, or availability. Organizations conduct the security\n categorization process as an organization-wide activity with the involvement of chief\n information officers, senior information security officers, information system\n owners, mission/business owners, and information owners/stewards. Organizations also\n consider the potential adverse impacts to other organizations and, in accordance with\n the USA PATRIOT Act of 2001 and Homeland Security Presidential Directives, potential\n national-level adverse impacts. Security categorization processes carried out by\n organizations facilitate the development of inventories of information assets, and\n along with CM-8, mappings to specific information system components where information\n is processed, stored, or transmitted.","links":[{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"ra-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-2.a_obj","name":"objective","properties":[{"name":"label","value":"RA-2(a)"}],"prose":"categorizes information and the information system in accordance with applicable\n federal laws, Executive Orders, directives, policies, regulations, standards, and\n guidance;"},{"id":"ra-2.b_obj","name":"objective","properties":[{"name":"label","value":"RA-2(b)"}],"prose":"documents the security categorization results (including supporting rationale) in\n the security plan for the information system; and"},{"id":"ra-2.c_obj","name":"objective","properties":[{"name":"label","value":"RA-2(c)"}],"prose":"ensures the authorizing official or authorizing official designated representative\n reviews and approves the security categorization decision."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nsecurity planning policy and procedures\\n\\nprocedures addressing security categorization of organizational information and\n information systems\\n\\nsecurity plan\\n\\nsecurity categorization documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security categorization and risk assessment\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security categorization"}]}]},{"id":"ra-3","class":"SP800-53","title":"Risk Assessment","parameters":[{"id":"ra-3_prm_1"},{"id":"ra-3_prm_2","depends-on":"ra-3_prm_1","label":"organization-defined document","constraints":[{"detail":"security assessment report"}]},{"id":"ra-3_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least every three (3) years or when a significant change occurs"}]},{"id":"ra-3_prm_4","label":"organization-defined personnel or roles"},{"id":"ra-3_prm_5","label":"organization-defined frequency","constraints":[{"detail":"at least every three (3) years or when a significant change occurs"}]}],"properties":[{"name":"label","value":"RA-3"},{"name":"sort-id","value":"ra-03"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","rel":"reference","text":"NIST Special Publication 800-30"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ra-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Conducts an assessment of risk, including the likelihood and magnitude of harm,\n from the unauthorized access, use, disclosure, disruption, modification, or\n destruction of the information system and the information it processes, stores, or\n transmits;"},{"id":"ra-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents risk assessment results in {{ ra-3_prm_1 }};"},{"id":"ra-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews risk assessment results {{ ra-3_prm_3 }};"},{"id":"ra-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Disseminates risk assessment results to {{ ra-3_prm_4 }}; and"},{"id":"ra-3_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Updates the risk assessment {{ ra-3_prm_5 }} or whenever there are\n significant changes to the information system or environment of operation\n (including the identification of new threats and vulnerabilities), or other\n conditions that may impact the security state of the system."}]},{"id":"ra-3_gdn","name":"guidance","prose":"Clearly defined authorization boundaries are a prerequisite for effective risk\n assessments. Risk assessments take into account threats, vulnerabilities, likelihood,\n and impact to organizational operations and assets, individuals, other organizations,\n and the Nation based on the operation and use of information systems. Risk\n assessments also take into account risk from external parties (e.g., service\n providers, contractors operating information systems on behalf of the organization,\n individuals accessing organizational information systems, outsourcing entities). In\n accordance with OMB policy and related E-authentication initiatives, authentication\n of public users accessing federal information systems may also be required to protect\n nonpublic or privacy-related information. As such, organizational assessments of risk\n also address public access to federal information systems. Risk assessments (either\n formal or informal) can be conducted at all three tiers in the risk management\n hierarchy (i.e., organization level, mission/business process level, or information\n system level) and at any phase in the system development life cycle. Risk assessments\n can also be conducted at various steps in the Risk Management Framework, including\n categorization, security control selection, security control implementation, security\n control assessment, information system authorization, and security control\n monitoring. RA-3 is noteworthy in that the control must be partially implemented\n prior to the implementation of other controls in order to complete the first two\n steps in the Risk Management Framework. Risk assessments can play an important role\n in security control selection processes, particularly during the application of\n tailoring guidance, which includes security control supplementation.","links":[{"href":"#ra-2","rel":"related","text":"RA-2"},{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ra-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-3.a_obj","name":"objective","properties":[{"name":"label","value":"RA-3(a)"}],"prose":"conducts an assessment of risk, including the likelihood and magnitude of harm,\n from the unauthorized access, use, disclosure, disruption, modification, or\n destruction of:","parts":[{"id":"ra-3.a_obj.1","name":"objective","properties":[{"name":"label","value":"RA-3(a)[1]"}],"prose":"the information system;"},{"id":"ra-3.a_obj.2","name":"objective","properties":[{"name":"label","value":"RA-3(a)[2]"}],"prose":"the information the system processes, stores, or transmits;"}]},{"id":"ra-3.b_obj","name":"objective","properties":[{"name":"label","value":"RA-3(b)"}],"parts":[{"id":"ra-3.b_obj.1","name":"objective","properties":[{"name":"label","value":"RA-3(b)[1]"}],"prose":"defines a document in which risk assessment results are to be documented (if\n not documented in the security plan or risk assessment report);"},{"id":"ra-3.b_obj.2","name":"objective","properties":[{"name":"label","value":"RA-3(b)[2]"}],"prose":"documents risk assessment results in one of the following:","parts":[{"id":"ra-3.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-3(b)[2][a]"}],"prose":"the security plan;"},{"id":"ra-3.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-3(b)[2][b]"}],"prose":"the risk assessment report; or"},{"id":"ra-3.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"RA-3(b)[2][c]"}],"prose":"the organization-defined document;"}]}]},{"id":"ra-3.c_obj","name":"objective","properties":[{"name":"label","value":"RA-3(c)"}],"parts":[{"id":"ra-3.c_obj.1","name":"objective","properties":[{"name":"label","value":"RA-3(c)[1]"}],"prose":"defines the frequency to review risk assessment results;"},{"id":"ra-3.c_obj.2","name":"objective","properties":[{"name":"label","value":"RA-3(c)[2]"}],"prose":"reviews risk assessment results with the organization-defined frequency;"}]},{"id":"ra-3.d_obj","name":"objective","properties":[{"name":"label","value":"RA-3(d)"}],"parts":[{"id":"ra-3.d_obj.1","name":"objective","properties":[{"name":"label","value":"RA-3(d)[1]"}],"prose":"defines personnel or roles to whom risk assessment results are to be\n disseminated;"},{"id":"ra-3.d_obj.2","name":"objective","properties":[{"name":"label","value":"RA-3(d)[2]"}],"prose":"disseminates risk assessment results to organization-defined personnel or\n roles;"}]},{"id":"ra-3.e_obj","name":"objective","properties":[{"name":"label","value":"RA-3(e)"}],"parts":[{"id":"ra-3.e_obj.1","name":"objective","properties":[{"name":"label","value":"RA-3(e)[1]"}],"prose":"defines the frequency to update the risk assessment;"},{"id":"ra-3.e_obj.2","name":"objective","properties":[{"name":"label","value":"RA-3(e)[2]"}],"prose":"updates the risk assessment:","parts":[{"id":"ra-3.e_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-3(e)[2][a]"}],"prose":"with the organization-defined frequency;"},{"id":"ra-3.e_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-3(e)[2][b]"}],"prose":"whenever there are significant changes to the information system or\n environment of operation (including the identification of new threats and\n vulnerabilities); and"},{"id":"ra-3.e_obj.2.c","name":"objective","properties":[{"name":"label","value":"RA-3(e)[2][c]"}],"prose":"whenever there are other conditions that may impact the security state of\n the system."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nsecurity planning policy and procedures\\n\\nprocedures addressing organizational assessments of risk\\n\\nsecurity plan\\n\\nrisk assessment\\n\\nrisk assessment results\\n\\nrisk assessment reviews\\n\\nrisk assessment updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with risk assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for risk assessment\\n\\nautomated mechanisms supporting and/or for conducting, documenting, reviewing,\n disseminating, and updating the risk assessment"}]},{"id":"ra-3_fr","name":"item","title":"RA-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1,\n Appendix F"},{"id":"ra-3_fr_smt.d","name":"item","properties":[{"name":"label","value":"RA-3 (d) Requirement:"}],"prose":"Include all Authorizing Officials; for JAB authorizations to include\n FedRAMP."}]}]},{"id":"ra-5","class":"SP800-53","title":"Vulnerability Scanning","parameters":[{"id":"ra-5_prm_1","label":"organization-defined frequency and/or randomly in accordance with\n organization-defined process","constraints":[{"detail":"monthly operating system/infrastructure; monthly web applications and databases"}]},{"id":"ra-5_prm_2","label":"organization-defined response times","constraints":[{"detail":"[high-risk vulnerabilities mitigated within thirty (30) days from date of discovery; moderate-risk vulnerabilities mitigated within ninety (90) days from date of discovery; low risk vulnerabilities mitigated within one hundred and eighty (180) days from date of discovery."}]},{"id":"ra-5_prm_3","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"RA-5"},{"name":"sort-id","value":"ra-05"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","rel":"reference","text":"NIST Special Publication 800-40"},{"href":"#84a37532-6db6-477b-9ea8-f9085ebca0fc","rel":"reference","text":"NIST Special Publication 800-70"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"},{"href":"#15522e92-9192-463d-9646-6a01982db8ca","rel":"reference","text":"http://cwe.mitre.org"},{"href":"#275cc052-0f7f-423c-bdb6-ed503dc36228","rel":"reference","text":"http://nvd.nist.gov"}],"parts":[{"id":"ra-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Scans for vulnerabilities in the information system and hosted applications\n {{ ra-5_prm_1 }} and when new vulnerabilities potentially\n affecting the system/applications are identified and reported;"},{"id":"ra-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Employs vulnerability scanning tools and techniques that facilitate\n interoperability among tools and automate parts of the vulnerability management\n process by using standards for:","parts":[{"id":"ra-5_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Enumerating platforms, software flaws, and improper configurations;"},{"id":"ra-5_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Formatting checklists and test procedures; and"},{"id":"ra-5_smt.b.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Measuring vulnerability impact;"}]},{"id":"ra-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Analyzes vulnerability scan reports and results from security control\n assessments;"},{"id":"ra-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Remediates legitimate vulnerabilities {{ ra-5_prm_2 }} in\n accordance with an organizational assessment of risk; and"},{"id":"ra-5_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Shares information obtained from the vulnerability scanning process and security\n control assessments with {{ ra-5_prm_3 }} to help eliminate similar\n vulnerabilities in other information systems (i.e., systemic weaknesses or\n deficiencies)."}]},{"id":"ra-5_gdn","name":"guidance","prose":"Security categorization of information systems guides the frequency and\n comprehensiveness of vulnerability scans. Organizations determine the required\n vulnerability scanning for all information system components, ensuring that potential\n sources of vulnerabilities such as networked printers, scanners, and copiers are not\n overlooked. Vulnerability analyses for custom software applications may require\n additional approaches such as static analysis, dynamic analysis, binary analysis, or\n a hybrid of the three approaches. Organizations can employ these analysis approaches\n in a variety of tools (e.g., web-based application scanners, static analysis tools,\n binary analyzers) and in source code reviews. Vulnerability scanning includes, for\n example: (i) scanning for patch levels; (ii) scanning for functions, ports,\n protocols, and services that should not be accessible to users or devices; and (iii)\n scanning for improperly configured or incorrectly operating information flow control\n mechanisms. Organizations consider using tools that express vulnerabilities in the\n Common Vulnerabilities and Exposures (CVE) naming convention and that use the Open\n Vulnerability Assessment Language (OVAL) to determine/test for the presence of\n vulnerabilities. Suggested sources for vulnerability information include the Common\n Weakness Enumeration (CWE) listing and the National Vulnerability Database (NVD). In\n addition, security control assessments such as red team exercises provide other\n sources of potential vulnerabilities for which to scan. Organizations also consider\n using tools that express vulnerability impact by the Common Vulnerability Scoring\n System (CVSS).","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#ra-2","rel":"related","text":"RA-2"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"ra-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-5.a_obj","name":"objective","properties":[{"name":"label","value":"RA-5(a)"}],"parts":[{"id":"ra-5.a_obj.1","name":"objective","properties":[{"name":"label","value":"RA-5(a)[1]"}],"parts":[{"id":"ra-5.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"RA-5(a)[1][a]"}],"prose":"defines the frequency for conducting vulnerability scans on the information\n system and hosted applications; and/or"},{"id":"ra-5.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"RA-5(a)[1][b]"}],"prose":"defines the process for conducting random vulnerability scans on the\n information system and hosted applications;"}]},{"id":"ra-5.a_obj.2","name":"objective","properties":[{"name":"label","value":"RA-5(a)[2]"}],"prose":"in accordance with the organization-defined frequency and/or\n organization-defined process for conducting random scans, scans for\n vulnerabilities in:","parts":[{"id":"ra-5.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-5(a)[2][a]"}],"prose":"the information system;"},{"id":"ra-5.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-5(a)[2][b]"}],"prose":"hosted applications;"}]},{"id":"ra-5.a_obj.3","name":"objective","properties":[{"name":"label","value":"RA-5(a)[3]"}],"prose":"when new vulnerabilities potentially affecting the system/applications are\n identified and reported, scans for vulnerabilities in:","parts":[{"id":"ra-5.a_obj.3.a","name":"objective","properties":[{"name":"label","value":"RA-5(a)[3][a]"}],"prose":"the information system;"},{"id":"ra-5.a_obj.3.b","name":"objective","properties":[{"name":"label","value":"RA-5(a)[3][b]"}],"prose":"hosted applications;"}]}]},{"id":"ra-5.b_obj","name":"objective","properties":[{"name":"label","value":"RA-5(b)"}],"prose":"employs vulnerability scanning tools and techniques that facilitate\n interoperability among tools and automate parts of the vulnerability management\n process by using standards for:","parts":[{"id":"ra-5.b.1_obj","name":"objective","properties":[{"name":"label","value":"RA-5(b)(1)"}],"parts":[{"id":"ra-5.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"RA-5(b)(1)[1]"}],"prose":"enumerating platforms;"},{"id":"ra-5.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"RA-5(b)(1)[2]"}],"prose":"enumerating software flaws;"},{"id":"ra-5.b.1_obj.3","name":"objective","properties":[{"name":"label","value":"RA-5(b)(1)[3]"}],"prose":"enumerating improper configurations;"}]},{"id":"ra-5.b.2_obj","name":"objective","properties":[{"name":"label","value":"RA-5(b)(2)"}],"parts":[{"id":"ra-5.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"RA-5(b)(2)[1]"}],"prose":"formatting checklists;"},{"id":"ra-5.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"RA-5(b)(2)[2]"}],"prose":"formatting test procedures;"}]},{"id":"ra-5.b.3_obj","name":"objective","properties":[{"name":"label","value":"RA-5(b)(3)"}],"prose":"measuring vulnerability impact;"}]},{"id":"ra-5.c_obj","name":"objective","properties":[{"name":"label","value":"RA-5(c)"}],"parts":[{"id":"ra-5.c_obj.1","name":"objective","properties":[{"name":"label","value":"RA-5(c)[1]"}],"prose":"analyzes vulnerability scan reports;"},{"id":"ra-5.c_obj.2","name":"objective","properties":[{"name":"label","value":"RA-5(c)[2]"}],"prose":"analyzes results from security control assessments;"}]},{"id":"ra-5.d_obj","name":"objective","properties":[{"name":"label","value":"RA-5(d)"}],"parts":[{"id":"ra-5.d_obj.1","name":"objective","properties":[{"name":"label","value":"RA-5(d)[1]"}],"prose":"defines response times to remediate legitimate vulnerabilities in accordance\n with an organizational assessment of risk;"},{"id":"ra-5.d_obj.2","name":"objective","properties":[{"name":"label","value":"RA-5(d)[2]"}],"prose":"remediates legitimate vulnerabilities within the organization-defined response\n times in accordance with an organizational assessment of risk;"}]},{"id":"ra-5.e_obj","name":"objective","properties":[{"name":"label","value":"RA-5(e)"}],"parts":[{"id":"ra-5.e_obj.1","name":"objective","properties":[{"name":"label","value":"RA-5(e)[1]"}],"prose":"defines personnel or roles with whom information obtained from the\n vulnerability scanning process and security control assessments is to be\n shared;"},{"id":"ra-5.e_obj.2","name":"objective","properties":[{"name":"label","value":"RA-5(e)[2]"}],"prose":"shares information obtained from the vulnerability scanning process with\n organization-defined personnel or roles to help eliminate similar\n vulnerabilities in other information systems (i.e., systemic weaknesses or\n deficiencies); and"},{"id":"ra-5.e_obj.3","name":"objective","properties":[{"name":"label","value":"RA-5(e)[3]"}],"prose":"shares information obtained from security control assessments with\n organization-defined personnel or roles to help eliminate similar\n vulnerabilities in other information systems (i.e., systemic weaknesses or\n deficiencies)."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nprocedures addressing vulnerability scanning\\n\\nrisk assessment\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nvulnerability scanning tools and associated configuration documentation\\n\\nvulnerability scanning results\\n\\npatch and vulnerability management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with risk assessment, security control assessment and\n vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with vulnerability remediation responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning, analysis, remediation, and\n information sharing\\n\\nautomated mechanisms supporting and/or implementing vulnerability scanning,\n analysis, remediation, and information sharing"}]},{"id":"ra-5_fr_smt.a","name":"item","title":"RA-5(a) Additional FedRAMP Requirements and Guidance","properties":[{"name":"label","value":"RA-5 (a)Requirement:"}],"prose":"An accredited independent assessor scans operating systems/infrastructure, web\n applications, and databases once annually."},{"id":"ra-5_fr_smt.e","name":"item","title":"RA-5(e) Additional FedRAMP Requirements and Guidance","properties":[{"name":"label","value":"RA-5 (e)Requirement:"}],"prose":"To include all Authorizing Officials; for JAB authorizations to include\n FedRAMP."},{"id":"ra-5_fr","name":"item","title":"RA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"\n **See the FedRAMP Documents page under Key Cloud Service Provider (CSP)\n Documents> Vulnerability Scanning Requirements** ([https://www.FedRAMP.gov/documents/](https://www.FedRAMP.gov/documents/))"}]}]}]},{"id":"sa","class":"family","title":"System and Services Acquisition","controls":[{"id":"sa-1","class":"SP800-53","title":"System and Services Acquisition Policy and Procedures","parameters":[{"id":"sa-1_prm_1","label":"organization-defined personnel or roles"},{"id":"sa-1_prm_2","label":"organization-defined frequency"},{"id":"sa-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"SA-1"},{"name":"sort-id","value":"sa-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"sa-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ sa-1_prm_1 }}:","parts":[{"id":"sa-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system and services acquisition policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"sa-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system and services\n acquisition policy and associated system and services acquisition controls;\n and"}]},{"id":"sa-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"sa-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System and services acquisition policy {{ sa-1_prm_2 }}; and"},{"id":"sa-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System and services acquisition procedures {{ sa-1_prm_3 }}."}]}]},{"id":"sa-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the SA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"sa-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-1.a_obj","name":"objective","properties":[{"name":"label","value":"SA-1(a)"}],"parts":[{"id":"sa-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)"}],"parts":[{"id":"sa-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1]"}],"prose":"develops and documents a system and services acquisition policy that\n addresses:","parts":[{"id":"sa-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"sa-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"sa-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"sa-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"sa-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"sa-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"sa-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"sa-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system and services acquisition\n policy is to be disseminated;"},{"id":"sa-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[3]"}],"prose":"disseminates the system and services acquisition policy to\n organization-defined personnel or roles;"}]},{"id":"sa-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"SA-1(a)(2)"}],"parts":[{"id":"sa-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"SA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n system and services acquisition policy and associated system and services\n acquisition controls;"},{"id":"sa-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"SA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"sa-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"SA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"sa-1.b_obj","name":"objective","properties":[{"name":"label","value":"SA-1(b)"}],"parts":[{"id":"sa-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"SA-1(b)(1)"}],"parts":[{"id":"sa-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"SA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system and services\n acquisition policy;"},{"id":"sa-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"SA-1(b)(1)[2]"}],"prose":"reviews and updates the current system and services acquisition policy with\n the organization-defined frequency;"}]},{"id":"sa-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"SA-1(b)(2)"}],"parts":[{"id":"sa-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"SA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system and services\n acquisition procedures; and"},{"id":"sa-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"SA-1(b)(2)[2]"}],"prose":"reviews and updates the current system and services acquisition procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"sa-2","class":"SP800-53","title":"Allocation of Resources","properties":[{"name":"label","value":"SA-2"},{"name":"sort-id","value":"sa-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#29fcfe59-33cd-494a-8756-5907ae3a8f92","rel":"reference","text":"NIST Special Publication 800-65"}],"parts":[{"id":"sa-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Determines information security requirements for the information system or\n information system service in mission/business process planning;"},{"id":"sa-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Determines, documents, and allocates the resources required to protect the\n information system or information system service as part of its capital planning\n and investment control process; and"},{"id":"sa-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Establishes a discrete line item for information security in organizational\n programming and budgeting documentation."}]},{"id":"sa-2_gdn","name":"guidance","prose":"Resource allocation for information security includes funding for the initial\n information system or information system service acquisition and funding for the\n sustainment of the system/service.","links":[{"href":"#pm-3","rel":"related","text":"PM-3"},{"href":"#pm-11","rel":"related","text":"PM-11"}]},{"id":"sa-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-2.a_obj","name":"objective","properties":[{"name":"label","value":"SA-2(a)"}],"prose":"determines information security requirements for the information system or\n information system service in mission/business process planning;"},{"id":"sa-2.b_obj","name":"objective","properties":[{"name":"label","value":"SA-2(b)"}],"prose":"to protect the information system or information system service as part of its\n capital planning and investment control process:","parts":[{"id":"sa-2.b_obj.1","name":"objective","properties":[{"name":"label","value":"SA-2(b)[1]"}],"prose":"determines the resources required;"},{"id":"sa-2.b_obj.2","name":"objective","properties":[{"name":"label","value":"SA-2(b)[2]"}],"prose":"documents the resources required;"},{"id":"sa-2.b_obj.3","name":"objective","properties":[{"name":"label","value":"SA-2(b)[3]"}],"prose":"allocates the resources required; and"}]},{"id":"sa-2.c_obj","name":"objective","properties":[{"name":"label","value":"SA-2(c)"}],"prose":"establishes a discrete line item for information security in organizational\n programming and budgeting documentation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the allocation of resources to information security\n requirements\\n\\nprocedures addressing capital planning and investment control\\n\\norganizational programming and budgeting documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with capital planning, investment control, organizational\n programming and budgeting responsibilities\\n\\norganizational personnel responsible for determining information security\n requirements for information systems/services\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for determining information security requirements\\n\\norganizational processes for capital planning, programming, and budgeting\\n\\nautomated mechanisms supporting and/or implementing organizational capital\n planning, programming, and budgeting"}]}]},{"id":"sa-3","class":"SP800-53","title":"System Development Life Cycle","parameters":[{"id":"sa-3_prm_1","label":"organization-defined system development life cycle"}],"properties":[{"name":"label","value":"SA-3"},{"name":"sort-id","value":"sa-03"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#abd950ae-092f-4b7a-b374-1c7c67fe9350","rel":"reference","text":"NIST Special Publication 800-64"}],"parts":[{"id":"sa-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Manages the information system using {{ sa-3_prm_1 }} that\n incorporates information security considerations;"},{"id":"sa-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Defines and documents information security roles and responsibilities throughout\n the system development life cycle;"},{"id":"sa-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Identifies individuals having information security roles and responsibilities;\n and"},{"id":"sa-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Integrates the organizational information security risk management process into\n system development life cycle activities."}]},{"id":"sa-3_gdn","name":"guidance","prose":"A well-defined system development life cycle provides the foundation for the\n successful development, implementation, and operation of organizational information\n systems. To apply the required security controls within the system development life\n cycle requires a basic understanding of information security, threats,\n vulnerabilities, adverse impacts, and risk to critical missions/business functions.\n The security engineering principles in SA-8 cannot be properly applied if individuals\n that design, code, and test information systems and system components (including\n information technology products) do not understand security. Therefore, organizations\n include qualified personnel, for example, chief information security officers,\n security architects, security engineers, and information system security officers in\n system development life cycle activities to ensure that security requirements are\n incorporated into organizational information systems. It is equally important that\n developers include individuals on the development team that possess the requisite\n security expertise and skills to ensure that needed security capabilities are\n effectively integrated into the information system. Security awareness and training\n programs can help ensure that individuals having key security roles and\n responsibilities have the appropriate experience, skills, and expertise to conduct\n assigned system development life cycle activities. The effective integration of\n security requirements into enterprise architecture also helps to ensure that\n important security considerations are addressed early in the system development life\n cycle and that those considerations are directly related to the organizational\n mission/business processes. This process also facilitates the integration of the\n information security architecture into the enterprise architecture, consistent with\n organizational risk management and information security strategies.","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#pm-7","rel":"related","text":"PM-7"},{"href":"#sa-8","rel":"related","text":"SA-8"}]},{"id":"sa-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-3.a_obj","name":"objective","properties":[{"name":"label","value":"SA-3(a)"}],"parts":[{"id":"sa-3.a_obj.1","name":"objective","properties":[{"name":"label","value":"SA-3(a)[1]"}],"prose":"defines a system development life cycle that incorporates information security\n considerations to be used to manage the information system;"},{"id":"sa-3.a_obj.2","name":"objective","properties":[{"name":"label","value":"SA-3(a)[2]"}],"prose":"manages the information system using the organization-defined system\n development life cycle;"}]},{"id":"sa-3.b_obj","name":"objective","properties":[{"name":"label","value":"SA-3(b)"}],"prose":"defines and documents information security roles and responsibilities throughout\n the system development life cycle;"},{"id":"sa-3.c_obj","name":"objective","properties":[{"name":"label","value":"SA-3(c)"}],"prose":"identifies individuals having information security roles and responsibilities;\n and"},{"id":"sa-3.d_obj","name":"objective","properties":[{"name":"label","value":"SA-3(d)"}],"prose":"integrates the organizational information security risk management process into\n system development life cycle activities."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security into the system\n development life cycle process\\n\\ninformation system development life cycle documentation\\n\\ninformation security risk management strategy/program documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security and system life cycle\n development responsibilities\\n\\norganizational personnel with information security risk management\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining and documenting the SDLC\\n\\norganizational processes for identifying SDLC roles and responsibilities\\n\\norganizational process for integrating information security risk management into\n the SDLC\\n\\nautomated mechanisms supporting and/or implementing the SDLC"}]}]},{"id":"sa-4","class":"SP800-53","title":"Acquisition Process","properties":[{"name":"label","value":"SA-4"},{"name":"sort-id","value":"sa-04"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#ad733a42-a7ed-4774-b988-4930c28852f3","rel":"reference","text":"HSPD-12"},{"href":"#1737a687-52fb-4008-b900-cbfa836f7b65","rel":"reference","text":"ISO/IEC 15408"},{"href":"#d715b234-9b5b-4e07-b1ed-99836727664d","rel":"reference","text":"FIPS Publication 140-2"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#0a5db899-f033-467f-8631-f5a8ba971475","rel":"reference","text":"NIST Special Publication 800-23"},{"href":"#0c775bc3-bfc3-42c7-a382-88949f503171","rel":"reference","text":"NIST Special Publication 800-35"},{"href":"#d818efd3-db31-4953-8afa-9e76afe83ce2","rel":"reference","text":"NIST Special Publication 800-36"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#abd950ae-092f-4b7a-b374-1c7c67fe9350","rel":"reference","text":"NIST Special Publication 800-64"},{"href":"#84a37532-6db6-477b-9ea8-f9085ebca0fc","rel":"reference","text":"NIST Special Publication 800-70"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"},{"href":"#56d671da-6b7b-4abf-8296-84b61980390a","rel":"reference","text":"Federal Acquisition Regulation"},{"href":"#c95a9986-3cd6-4a98-931b-ccfc56cb11e5","rel":"reference","text":"http://www.niap-ccevs.org"},{"href":"#5ed1f4d5-1494-421b-97ed-39d3c88ab51f","rel":"reference","text":"http://fips201ep.cio.gov"},{"href":"#bbd50dd1-54ce-4432-959d-63ea564b1bb4","rel":"reference","text":"http://www.acquisition.gov/far"}],"parts":[{"id":"sa-4_smt","name":"statement","prose":"The organization includes the following requirements, descriptions, and criteria,\n explicitly or by reference, in the acquisition contract for the information system,\n system component, or information system service in accordance with applicable federal\n laws, Executive Orders, directives, policies, regulations, standards, guidelines, and\n organizational mission/business needs:","parts":[{"id":"sa-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Security functional requirements;"},{"id":"sa-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Security strength requirements;"},{"id":"sa-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Security assurance requirements;"},{"id":"sa-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Security-related documentation requirements;"},{"id":"sa-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Requirements for protecting security-related documentation;"},{"id":"sa-4_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Description of the information system development environment and environment in\n which the system is intended to operate; and"},{"id":"sa-4_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Acceptance criteria."}]},{"id":"sa-4_gdn","name":"guidance","prose":"Information system components are discrete, identifiable information technology\n assets (e.g., hardware, software, or firmware) that represent the building blocks of\n an information system. Information system components include commercial information\n technology products. Security functional requirements include security capabilities,\n security functions, and security mechanisms. Security strength requirements\n associated with such capabilities, functions, and mechanisms include degree of\n correctness, completeness, resistance to direct attack, and resistance to tampering\n or bypass. Security assurance requirements include: (i) development processes,\n procedures, practices, and methodologies; and (ii) evidence from development and\n assessment activities providing grounds for confidence that the required security\n functionality has been implemented and the required security strength has been\n achieved. Security documentation requirements address all phases of the system\n development life cycle. Security functionality, assurance, and documentation\n requirements are expressed in terms of security controls and control enhancements\n that have been selected through the tailoring process. The security control tailoring\n process includes, for example, the specification of parameter values through the use\n of assignment and selection statements and the specification of platform dependencies\n and implementation information. Security documentation provides user and\n administrator guidance regarding the implementation and operation of security\n controls. The level of detail required in security documentation is based on the\n security category or classification level of the information system and the degree to\n which organizations depend on the stated security capability, functions, or\n mechanisms to meet overall risk response expectations (as defined in the\n organizational risk management strategy). Security requirements can also include\n organizationally mandated configuration settings specifying allowed functions, ports,\n protocols, and services. Acceptance criteria for information systems, information\n system components, and information system services are defined in the same manner as\n such criteria for any organizational acquisition or procurement. The Federal\n Acquisition Regulation (FAR) Section 7.103 contains information security requirements\n from FISMA.","links":[{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#ps-7","rel":"related","text":"PS-7"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#sa-12","rel":"related","text":"SA-12"}]},{"id":"sa-4_obj","name":"objective","prose":"Determine if the organization includes the following requirements, descriptions, and\n criteria, explicitly or by reference, in the acquisition contracts for the\n information system, system component, or information system service in accordance\n with applicable federal laws, Executive Orders, directives, policies, regulations,\n standards, guidelines, and organizational mission/business needs:","parts":[{"id":"sa-4.a_obj","name":"objective","properties":[{"name":"label","value":"SA-4(a)"}],"prose":"security functional requirements;"},{"id":"sa-4.b_obj","name":"objective","properties":[{"name":"label","value":"SA-4(b)"}],"prose":"security strength requirements;"},{"id":"sa-4.c_obj","name":"objective","properties":[{"name":"label","value":"SA-4(c)"}],"prose":"security assurance requirements;"},{"id":"sa-4.d_obj","name":"objective","properties":[{"name":"label","value":"SA-4(d)"}],"prose":"security-related documentation requirements;"},{"id":"sa-4.e_obj","name":"objective","properties":[{"name":"label","value":"SA-4(e)"}],"prose":"requirements for protecting security-related documentation;"},{"id":"sa-4.f_obj","name":"objective","properties":[{"name":"label","value":"SA-4(f)"}],"prose":"description of:","parts":[{"id":"sa-4.f_obj.1","name":"objective","properties":[{"name":"label","value":"SA-4(f)[1]"}],"prose":"the information system development environment;"},{"id":"sa-4.f_obj.2","name":"objective","properties":[{"name":"label","value":"SA-4(f)[2]"}],"prose":"the environment in which the system is intended to operate; and"}]},{"id":"sa-4.g_obj","name":"objective","properties":[{"name":"label","value":"SA-4(g)"}],"prose":"acceptance criteria."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\nacquisition contracts for the information system, system component, or information\n system service\\n\\ninformation system design documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security functional, strength, and assurance requirements\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for determining information system security functional,\n strength, and assurance requirements\\n\\norganizational processes for developing acquisition contracts\\n\\nautomated mechanisms supporting and/or implementing acquisitions and inclusion of\n security requirements in contracts"}]}],"controls":[{"id":"sa-4.10","class":"SP800-53-enhancement","title":"Use of Approved PIV Products","properties":[{"name":"label","value":"SA-4(10)"},{"name":"sort-id","value":"sa-04.10"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"sa-4.10_smt","name":"statement","prose":"The organization employs only information technology products on the FIPS\n 201-approved products list for Personal Identity Verification (PIV) capability\n implemented within organizational information systems."},{"id":"sa-4.10_gdn","name":"guidance","links":[{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-8","rel":"related","text":"IA-8"}]},{"id":"sa-4.10_obj","name":"objective","prose":"Determine if the organization employs only information technology products on the\n FIPS 201-approved products list for Personal Identity Verification (PIV)\n capability implemented within organizational information systems. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nservice-level agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\norganizational personnel with responsibility for ensuring only FIPS\n 201-approved products are implemented\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for selecting and employing FIPS 201-approved\n products"}]}]}]},{"id":"sa-5","class":"SP800-53","title":"Information System Documentation","parameters":[{"id":"sa-5_prm_1","label":"organization-defined actions"},{"id":"sa-5_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"SA-5"},{"name":"sort-id","value":"sa-05"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"sa-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Obtains administrator documentation for the information system, system component,\n or information system service that describes:","parts":[{"id":"sa-5_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Secure configuration, installation, and operation of the system, component, or\n service;"},{"id":"sa-5_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Effective use and maintenance of security functions/mechanisms; and"},{"id":"sa-5_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Known vulnerabilities regarding configuration and use of administrative (i.e.,\n privileged) functions;"}]},{"id":"sa-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Obtains user documentation for the information system, system component, or\n information system service that describes:","parts":[{"id":"sa-5_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"User-accessible security functions/mechanisms and how to effectively use those\n security functions/mechanisms;"},{"id":"sa-5_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Methods for user interaction, which enables individuals to use the system,\n component, or service in a more secure manner; and"},{"id":"sa-5_smt.b.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"User responsibilities in maintaining the security of the system, component, or\n service;"}]},{"id":"sa-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Documents attempts to obtain information system, system component, or information\n system service documentation when such documentation is either unavailable or\n nonexistent and takes {{ sa-5_prm_1 }} in response;"},{"id":"sa-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects documentation as required, in accordance with the risk management\n strategy; and"},{"id":"sa-5_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Distributes documentation to {{ sa-5_prm_2 }}."}]},{"id":"sa-5_gdn","name":"guidance","prose":"This control helps organizational personnel understand the implementation and\n operation of security controls associated with information systems, system\n components, and information system services. Organizations consider establishing\n specific measures to determine the quality/completeness of the content provided. The\n inability to obtain needed documentation may occur, for example, due to the age of\n the information system/component or lack of support from developers and contractors.\n In those situations, organizations may need to recreate selected documentation if\n such documentation is essential to the effective implementation or operation of\n security controls. The level of protection provided for selected information system,\n component, or service documentation is commensurate with the security category or\n classification of the system. For example, documentation associated with a key DoD\n weapons system or command and control system would typically require a higher level\n of protection than a routine administrative system. Documentation that addresses\n information system vulnerabilities may also require an increased level of protection.\n Secure operation of the information system, includes, for example, initially starting\n the system and resuming secure system operation after any lapse in system\n operation.","links":[{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-2","rel":"related","text":"PS-2"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"sa-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-5.a_obj","name":"objective","properties":[{"name":"label","value":"SA-5(a)"}],"prose":"obtains administrator documentation for the information system, system component,\n or information system service that describes:","parts":[{"id":"sa-5.a.1_obj","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)"}],"parts":[{"id":"sa-5.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)[1]"}],"prose":"secure configuration of the system, system component, or service;"},{"id":"sa-5.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)[2]"}],"prose":"secure installation of the system, system component, or service;"},{"id":"sa-5.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)[3]"}],"prose":"secure operation of the system, system component, or service;"}]},{"id":"sa-5.a.2_obj","name":"objective","properties":[{"name":"label","value":"SA-5(a)(2)"}],"parts":[{"id":"sa-5.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(a)(2)[1]"}],"prose":"effective use of the security features/mechanisms;"},{"id":"sa-5.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(a)(2)[2]"}],"prose":"effective maintenance of the security features/mechanisms;"}]},{"id":"sa-5.a.3_obj","name":"objective","properties":[{"name":"label","value":"SA-5(a)(3)"}],"prose":"known vulnerabilities regarding configuration and use of administrative (i.e.,\n privileged) functions;"}]},{"id":"sa-5.b_obj","name":"objective","properties":[{"name":"label","value":"SA-5(b)"}],"prose":"obtains user documentation for the information system, system component, or\n information system service that describes:","parts":[{"id":"sa-5.b.1_obj","name":"objective","properties":[{"name":"label","value":"SA-5(b)(1)"}],"parts":[{"id":"sa-5.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(b)(1)[1]"}],"prose":"user-accessible security functions/mechanisms;"},{"id":"sa-5.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(b)(1)[2]"}],"prose":"how to effectively use those functions/mechanisms;"}]},{"id":"sa-5.b.2_obj","name":"objective","properties":[{"name":"label","value":"SA-5(b)(2)"}],"prose":"methods for user interaction, which enables individuals to use the system,\n component, or service in a more secure manner;"},{"id":"sa-5.b.3_obj","name":"objective","properties":[{"name":"label","value":"SA-5(b)(3)"}],"prose":"user responsibilities in maintaining the security of the system, component, or\n service;"}]},{"id":"sa-5.c_obj","name":"objective","properties":[{"name":"label","value":"SA-5(c)"}],"parts":[{"id":"sa-5.c_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(c)[1]"}],"prose":"defines actions to be taken after documented attempts to obtain information\n system, system component, or information system service documentation when such\n documentation is either unavailable or nonexistent;"},{"id":"sa-5.c_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(c)[2]"}],"prose":"documents attempts to obtain information system, system component, or\n information system service documentation when such documentation is either\n unavailable or nonexistent;"},{"id":"sa-5.c_obj.3","name":"objective","properties":[{"name":"label","value":"SA-5(c)[3]"}],"prose":"takes organization-defined actions in response;"}]},{"id":"sa-5.d_obj","name":"objective","properties":[{"name":"label","value":"SA-5(d)"}],"prose":"protects documentation as required, in accordance with the risk management\n strategy;"},{"id":"sa-5.e_obj","name":"objective","properties":[{"name":"label","value":"SA-5(e)"}],"parts":[{"id":"sa-5.e_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(e)[1]"}],"prose":"defines personnel or roles to whom documentation is to be distributed; and"},{"id":"sa-5.e_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(e)[2]"}],"prose":"distributes documentation to organization-defined personnel or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing information system documentation\\n\\ninformation system documentation including administrator and user guides\\n\\nrecords documenting attempts to obtain unavailable or nonexistent information\n system documentation\\n\\nlist of actions to be taken in response to documented attempts to obtain\n information system, system component, or information system service\n documentation\\n\\nrisk management strategy documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\nsystem administrators\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\ninformation system developers\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for obtaining, protecting, and distributing information\n system administrator and user documentation"}]}]},{"id":"sa-9","class":"SP800-53","title":"External Information System Services","parameters":[{"id":"sa-9_prm_1","label":"organization-defined security controls","constraints":[{"detail":"FedRAMP Security Controls Baseline(s) if Federal information is processed or stored within the external system"}]},{"id":"sa-9_prm_2","label":"organization-defined processes, methods, and techniques","constraints":[{"detail":"Federal/FedRAMP Continuous Monitoring requirements must be met for external systems where Federal information is processed or stored"}]}],"properties":[{"name":"label","value":"SA-9"},{"name":"sort-id","value":"sa-09"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#0c775bc3-bfc3-42c7-a382-88949f503171","rel":"reference","text":"NIST Special Publication 800-35"}],"parts":[{"id":"sa-9_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Requires that providers of external information system services comply with\n organizational information security requirements and employ {{ sa-9_prm_1 }} in accordance with applicable federal laws, Executive\n Orders, directives, policies, regulations, standards, and guidance;"},{"id":"sa-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Defines and documents government oversight and user roles and responsibilities\n with regard to external information system services; and"},{"id":"sa-9_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Employs {{ sa-9_prm_2 }} to monitor security control compliance by\n external service providers on an ongoing basis."}]},{"id":"sa-9_gdn","name":"guidance","prose":"External information system services are services that are implemented outside of the\n authorization boundaries of organizational information systems. This includes\n services that are used by, but not a part of, organizational information systems.\n FISMA and OMB policy require that organizations using external service providers that\n are processing, storing, or transmitting federal information or operating information\n systems on behalf of the federal government ensure that such providers meet the same\n security requirements that federal agencies are required to meet. Organizations\n establish relationships with external service providers in a variety of ways\n including, for example, through joint ventures, business partnerships, contracts,\n interagency agreements, lines of business arrangements, licensing agreements, and\n supply chain exchanges. The responsibility for managing risks from the use of\n external information system services remains with authorizing officials. For services\n external to organizations, a chain of trust requires that organizations establish and\n retain a level of confidence that each participating provider in the potentially\n complex consumer-provider relationship provides adequate protection for the services\n rendered. The extent and nature of this chain of trust varies based on the\n relationships between organizations and the external providers. Organizations\n document the basis for trust relationships so the relationships can be monitored over\n time. External information system services documentation includes government, service\n providers, end user security roles and responsibilities, and service-level\n agreements. Service-level agreements define expectations of performance for security\n controls, describe measurable outcomes, and identify remedies and response\n requirements for identified instances of noncompliance.","links":[{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ir-7","rel":"related","text":"IR-7"},{"href":"#ps-7","rel":"related","text":"PS-7"}]},{"id":"sa-9_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-9.a_obj","name":"objective","properties":[{"name":"label","value":"SA-9(a)"}],"parts":[{"id":"sa-9.a_obj.1","name":"objective","properties":[{"name":"label","value":"SA-9(a)[1]"}],"prose":"defines security controls to be employed by providers of external information\n system services;"},{"id":"sa-9.a_obj.2","name":"objective","properties":[{"name":"label","value":"SA-9(a)[2]"}],"prose":"requires that providers of external information system services comply with\n organizational information security requirements;"},{"id":"sa-9.a_obj.3","name":"objective","properties":[{"name":"label","value":"SA-9(a)[3]"}],"prose":"requires that providers of external information system services employ\n organization-defined security controls in accordance with applicable federal\n laws, Executive Orders, directives, policies, regulations, standards, and\n guidance;"}]},{"id":"sa-9.b_obj","name":"objective","properties":[{"name":"label","value":"SA-9(b)"}],"parts":[{"id":"sa-9.b_obj.1","name":"objective","properties":[{"name":"label","value":"SA-9(b)[1]"}],"prose":"defines and documents government oversight with regard to external information\n system services;"},{"id":"sa-9.b_obj.2","name":"objective","properties":[{"name":"label","value":"SA-9(b)[2]"}],"prose":"defines and documents user roles and responsibilities with regard to external\n information system services;"}]},{"id":"sa-9.c_obj","name":"objective","properties":[{"name":"label","value":"SA-9(c)"}],"parts":[{"id":"sa-9.c_obj.1","name":"objective","properties":[{"name":"label","value":"SA-9(c)[1]"}],"prose":"defines processes, methods, and techniques to be employed to monitor security\n control compliance by external service providers; and"},{"id":"sa-9.c_obj.2","name":"objective","properties":[{"name":"label","value":"SA-9(c)[2]"}],"prose":"employs organization-defined processes, methods, and techniques to monitor\n security control compliance by external service providers on an ongoing\n basis."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing external information system services\\n\\nprocedures addressing methods and techniques for monitoring security control\n compliance by external service providers of information system services\\n\\nacquisition contracts, service-level agreements\\n\\norganizational security requirements and security specifications for external\n provider services\\n\\nsecurity control assessment evidence from external providers of information system\n services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\nexternal providers of information system services\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring security control compliance by external\n service providers on an ongoing basis\\n\\nautomated mechanisms for monitoring security control compliance by external\n service providers on an ongoing basis"}]}]}]},{"id":"sc","class":"family","title":"System and Communications Protection","controls":[{"id":"sc-1","class":"SP800-53","title":"System and Communications Protection Policy and Procedures","parameters":[{"id":"sc-1_prm_1","label":"organization-defined personnel or roles"},{"id":"sc-1_prm_2","label":"organization-defined frequency"},{"id":"sc-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"SC-1"},{"name":"sort-id","value":"sc-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"sc-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"sc-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ sc-1_prm_1 }}:","parts":[{"id":"sc-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system and communications protection policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"sc-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system and communications\n protection policy and associated system and communications protection controls;\n and"}]},{"id":"sc-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"sc-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System and communications protection policy {{ sc-1_prm_2 }};\n and"},{"id":"sc-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System and communications protection procedures {{ sc-1_prm_3 }}."}]}]},{"id":"sc-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the SC\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"sc-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-1.a_obj","name":"objective","properties":[{"name":"label","value":"SC-1(a)"}],"parts":[{"id":"sc-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)"}],"parts":[{"id":"sc-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1]"}],"prose":"develops and documents a system and communications protection policy that\n addresses:","parts":[{"id":"sc-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"sc-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"sc-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"sc-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"sc-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"sc-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"sc-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"sc-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system and communications protection\n policy is to be disseminated;"},{"id":"sc-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[3]"}],"prose":"disseminates the system and communications protection policy to\n organization-defined personnel or roles;"}]},{"id":"sc-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"SC-1(a)(2)"}],"parts":[{"id":"sc-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"SC-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n system and communications protection policy and associated system and\n communications protection controls;"},{"id":"sc-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"SC-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"sc-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"SC-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"sc-1.b_obj","name":"objective","properties":[{"name":"label","value":"SC-1(b)"}],"parts":[{"id":"sc-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"SC-1(b)(1)"}],"parts":[{"id":"sc-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"SC-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system and\n communications protection policy;"},{"id":"sc-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"SC-1(b)(1)[2]"}],"prose":"reviews and updates the current system and communications protection policy\n with the organization-defined frequency;"}]},{"id":"sc-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"SC-1(b)(2)"}],"parts":[{"id":"sc-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"SC-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system and\n communications protection procedures; and"},{"id":"sc-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"SC-1(b)(2)[2]"}],"prose":"reviews and updates the current system and communications protection\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and communications protection\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"sc-5","class":"SP800-53","title":"Denial of Service Protection","parameters":[{"id":"sc-5_prm_1","label":"organization-defined types of denial of service attacks or references to sources\n for such information"},{"id":"sc-5_prm_2","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"SC-5"},{"name":"sort-id","value":"sc-05"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"sc-5_smt","name":"statement","prose":"The information system protects against or limits the effects of the following types\n of denial of service attacks: {{ sc-5_prm_1 }} by employing {{ sc-5_prm_2 }}."},{"id":"sc-5_gdn","name":"guidance","prose":"A variety of technologies exist to limit, or in some cases, eliminate the effects of\n denial of service attacks. For example, boundary protection devices can filter\n certain types of packets to protect information system components on internal\n organizational networks from being directly affected by denial of service attacks.\n Employing increased capacity and bandwidth combined with service redundancy may also\n reduce the susceptibility to denial of service attacks.","links":[{"href":"#sc-6","rel":"related","text":"SC-6"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"sc-5_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-5_obj.1","name":"objective","properties":[{"name":"label","value":"SC-5[1]"}],"prose":"the organization defines types of denial of service attacks or reference to source\n of such information for the information system to protect against or limit the\n effects;"},{"id":"sc-5_obj.2","name":"objective","properties":[{"name":"label","value":"SC-5[2]"}],"prose":"the organization defines security safeguards to be employed by the information\n system to protect against or limit the effects of organization-defined types of\n denial of service attacks; and"},{"id":"sc-5_obj.3","name":"objective","properties":[{"name":"label","value":"SC-5[3]"}],"prose":"the information system protects against or limits the effects of the\n organization-defined denial or service attacks (or reference to source for such\n information) by employing organization-defined security safeguards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing denial of service protection\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\nlist of denial of services attacks requiring employment of security safeguards to\n protect against or limit effects of such attacks\\n\\nlist of security safeguards protecting against or limiting the effects of denial\n of service attacks\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with incident response responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms protecting against or limiting the effects of denial of\n service attacks"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: If availability is a requirement, define protections in place as per\n control requirement."}]},{"id":"sc-7","class":"SP800-53","title":"Boundary Protection","parameters":[{"id":"sc-7_prm_1"}],"properties":[{"name":"label","value":"SC-7"},{"name":"sort-id","value":"sc-07"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#756a8e86-57d5-4701-8382-f7a40439665a","rel":"reference","text":"NIST Special Publication 800-41"},{"href":"#99f331f2-a9f0-46c2-9856-a3cbb9b89442","rel":"reference","text":"NIST Special Publication 800-77"}],"parts":[{"id":"sc-7_smt","name":"statement","prose":"The information system:","parts":[{"id":"sc-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Monitors and controls communications at the external boundary of the system and at\n key internal boundaries within the system;"},{"id":"sc-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Implements subnetworks for publicly accessible system components that are {{ sc-7_prm_1 }} separated from internal organizational networks;\n and"},{"id":"sc-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Connects to external networks or information systems only through managed\n interfaces consisting of boundary protection devices arranged in accordance with\n an organizational security architecture."}]},{"id":"sc-7_gdn","name":"guidance","prose":"Managed interfaces include, for example, gateways, routers, firewalls, guards,\n network-based malicious code analysis and virtualization systems, or encrypted\n tunnels implemented within a security architecture (e.g., routers protecting\n firewalls or application gateways residing on protected subnetworks). Subnetworks\n that are physically or logically separated from internal networks are referred to as\n demilitarized zones or DMZs. Restricting or prohibiting interfaces within\n organizational information systems includes, for example, restricting external web\n traffic to designated web servers within managed interfaces and prohibiting external\n traffic that appears to be spoofing internal addresses. Organizations consider the\n shared nature of commercial telecommunications services in the implementation of\n security controls associated with the use of such services. Commercial\n telecommunications services are commonly based on network components and consolidated\n management systems shared by all attached commercial customers, and may also include\n third party-provided access lines and other service elements. Such transmission\n services may represent sources of increased risk despite contract security\n provisions.","links":[{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#cp-8","rel":"related","text":"CP-8"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"sc-7_obj","name":"objective","prose":"Determine if the information system:","parts":[{"id":"sc-7.a_obj","name":"objective","properties":[{"name":"label","value":"SC-7(a)"}],"parts":[{"id":"sc-7.a_obj.1","name":"objective","properties":[{"name":"label","value":"SC-7(a)[1]"}],"prose":"monitors communications at the external boundary of the information system;"},{"id":"sc-7.a_obj.2","name":"objective","properties":[{"name":"label","value":"SC-7(a)[2]"}],"prose":"monitors communications at key internal boundaries within the system;"},{"id":"sc-7.a_obj.3","name":"objective","properties":[{"name":"label","value":"SC-7(a)[3]"}],"prose":"controls communications at the external boundary of the information system;"},{"id":"sc-7.a_obj.4","name":"objective","properties":[{"name":"label","value":"SC-7(a)[4]"}],"prose":"controls communications at key internal boundaries within the system;"}]},{"id":"sc-7.b_obj","name":"objective","properties":[{"name":"label","value":"SC-7(b)"}],"prose":"implements subnetworks for publicly accessible system components that are\n either:","parts":[{"id":"sc-7.b_obj.1","name":"objective","properties":[{"name":"label","value":"SC-7(b)[1]"}],"prose":"physically separated from internal organizational networks; and/or"},{"id":"sc-7.b_obj.2","name":"objective","properties":[{"name":"label","value":"SC-7(b)[2]"}],"prose":"logically separated from internal organizational networks; and"}]},{"id":"sc-7.c_obj","name":"objective","properties":[{"name":"label","value":"SC-7(c)"}],"prose":"connects to external networks or information systems only through managed\n interfaces consisting of boundary protection devices arranged in accordance with\n an organizational security architecture."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\nlist of key internal boundaries of the information system\\n\\ninformation system design documentation\\n\\nboundary protection hardware and software\\n\\ninformation system configuration settings and associated documentation\\n\\nenterprise security architecture documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing boundary protection capability"}]}]},{"id":"sc-12","class":"SP800-53","title":"Cryptographic Key Establishment and Management","parameters":[{"id":"sc-12_prm_1","label":"organization-defined requirements for key generation, distribution, storage,\n access, and destruction"}],"properties":[{"name":"label","value":"SC-12"},{"name":"sort-id","value":"sc-12"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#81f09e01-d0b0-4ae2-aa6a-064ed9950070","rel":"reference","text":"NIST Special Publication 800-56"},{"href":"#a6c774c0-bf50-4590-9841-2a5c1c91ac6f","rel":"reference","text":"NIST Special Publication 800-57"}],"parts":[{"id":"sc-12_smt","name":"statement","prose":"The organization establishes and manages cryptographic keys for required cryptography\n employed within the information system in accordance with {{ sc-12_prm_1 }}."},{"id":"sc-12_gdn","name":"guidance","prose":"Cryptographic key management and establishment can be performed using manual\n procedures or automated mechanisms with supporting manual procedures. Organizations\n define key management requirements in accordance with applicable federal laws,\n Executive Orders, directives, regulations, policies, standards, and guidance,\n specifying appropriate options, levels, and parameters. Organizations manage trust\n stores to ensure that only approved trust anchors are in such trust stores. This\n includes certificates with visibility external to organizational information systems\n and certificates related to the internal operations of systems.","links":[{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-17","rel":"related","text":"SC-17"}]},{"id":"sc-12_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-12_obj.1","name":"objective","properties":[{"name":"label","value":"SC-12[1]"}],"prose":"defines requirements for cryptographic key:","parts":[{"id":"sc-12_obj.1.a","name":"objective","properties":[{"name":"label","value":"SC-12[1][a]"}],"prose":"generation;"},{"id":"sc-12_obj.1.b","name":"objective","properties":[{"name":"label","value":"SC-12[1][b]"}],"prose":"distribution;"},{"id":"sc-12_obj.1.c","name":"objective","properties":[{"name":"label","value":"SC-12[1][c]"}],"prose":"storage;"},{"id":"sc-12_obj.1.d","name":"objective","properties":[{"name":"label","value":"SC-12[1][d]"}],"prose":"access;"},{"id":"sc-12_obj.1.e","name":"objective","properties":[{"name":"label","value":"SC-12[1][e]"}],"prose":"destruction; and"}]},{"id":"sc-12_obj.2","name":"objective","properties":[{"name":"label","value":"SC-12[2]"}],"prose":"establishes and manages cryptographic keys for required cryptography employed\n within the information system in accordance with organization-defined requirements\n for key generation, distribution, storage, access, and destruction."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing cryptographic key establishment and management\\n\\ninformation system design documentation\\n\\ncryptographic mechanisms\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for cryptographic key establishment\n and/or management"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing cryptographic key\n establishment and management"}]},{"id":"sc-12_fr","name":"item","title":"SC-12 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Federally approved cryptography."}]}]},{"id":"sc-13","class":"SP800-53","title":"Cryptographic Protection","parameters":[{"id":"sc-13_prm_1","label":"organization-defined cryptographic uses and type of cryptography required for\n each use","constraints":[{"detail":"FIPS-validated or NSA-approved cryptography"}]}],"properties":[{"name":"label","value":"SC-13"},{"name":"sort-id","value":"sc-13"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"links":[{"href":"#39f9087d-7687-46d2-8eda-b6f4b7a4d8a9","rel":"reference","text":"FIPS Publication 140"},{"href":"#6a1041fc-054e-4230-946b-2e6f4f3731bb","rel":"reference","text":"http://csrc.nist.gov/cryptval"},{"href":"#9b97ed27-3dd6-4f9a-ade5-1b43e9669794","rel":"reference","text":"http://www.cnss.gov"}],"parts":[{"id":"sc-13_smt","name":"statement","prose":"The information system implements {{ sc-13_prm_1 }} in accordance with\n applicable federal laws, Executive Orders, directives, policies, regulations, and\n standards."},{"id":"sc-13_gdn","name":"guidance","prose":"Cryptography can be employed to support a variety of security solutions including,\n for example, the protection of classified and Controlled Unclassified Information,\n the provision of digital signatures, and the enforcement of information separation\n when authorized individuals have the necessary clearances for such information but\n lack the necessary formal access approvals. Cryptography can also be used to support\n random number generation and hash generation. Generally applicable cryptographic\n standards include FIPS-validated cryptography and NSA-approved cryptography. This\n control does not impose any requirements on organizations to use cryptography.\n However, if cryptography is required based on the selection of other security\n controls, organizations define each type of cryptographic use and the type of\n cryptography required (e.g., protection of classified information: NSA-approved\n cryptography; provision of digital signatures: FIPS-validated cryptography).","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-7","rel":"related","text":"AC-7"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#au-10","rel":"related","text":"AU-10"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-7","rel":"related","text":"IA-7"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-28","rel":"related","text":"SC-28"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"sc-13_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-13_obj.1","name":"objective","properties":[{"name":"label","value":"SC-13[1]"}],"prose":"the organization defines cryptographic uses; and"},{"id":"sc-13_obj.2","name":"objective","properties":[{"name":"label","value":"SC-13[2]"}],"prose":"the organization defines the type of cryptography required for each use; and"},{"id":"sc-13_obj.3","name":"objective","properties":[{"name":"label","value":"SC-13[3]"}],"prose":"the information system implements the organization-defined cryptographic uses and\n type of cryptography required for each use in accordance with applicable federal\n laws, Executive Orders, directives, policies, regulations, and standards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing cryptographic protection\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncryptographic module validation certificates\\n\\nlist of FIPS validated cryptographic modules\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for cryptographic protection"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing cryptographic protection"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: If implementing need to detail how they meet it or don't meet it."}]},{"id":"sc-15","class":"SP800-53","title":"Collaborative Computing Devices","parameters":[{"id":"sc-15_prm_1","label":"organization-defined exceptions where remote activation is to be allowed"}],"properties":[{"name":"label","value":"SC-15"},{"name":"sort-id","value":"sc-15"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"parts":[{"id":"sc-15_smt","name":"statement","prose":"The information system:","parts":[{"id":"sc-15_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Prohibits remote activation of collaborative computing devices with the following\n exceptions: {{ sc-15_prm_1 }}; and"},{"id":"sc-15_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Provides an explicit indication of use to users physically present at the\n devices."}]},{"id":"sc-15_gdn","name":"guidance","prose":"Collaborative computing devices include, for example, networked white boards,\n cameras, and microphones. Explicit indication of use includes, for example, signals\n to users when collaborative computing devices are activated.","links":[{"href":"#ac-21","rel":"related","text":"AC-21"}]},{"id":"sc-15_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-15.a_obj","name":"objective","properties":[{"name":"label","value":"SC-15(a)"}],"parts":[{"id":"sc-15.a_obj.1","name":"objective","properties":[{"name":"label","value":"SC-15(a)[1]"}],"prose":"the organization defines exceptions where remote activation of collaborative\n computing devices is to be allowed;"},{"id":"sc-15.a_obj.2","name":"objective","properties":[{"name":"label","value":"SC-15(a)[2]"}],"prose":"the information system prohibits remote activation of collaborative computing\n devices, except for organization-defined exceptions where remote activation is\n to be allowed; and"}]},{"id":"sc-15.b_obj","name":"objective","properties":[{"name":"label","value":"SC-15(b)"}],"prose":"the information system provides an explicit indication of use to users physically\n present at the devices."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing collaborative computing\\n\\naccess control policy and procedures\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for managing collaborative\n computing devices"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing management of remote\n activation of collaborative computing devices\\n\\nautomated mechanisms providing an indication of use of collaborative computing\n devices"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - Not directly related to the security of the SaaS."}]},{"id":"sc-20","class":"SP800-53","title":"Secure Name / Address Resolution Service (authoritative Source)","properties":[{"name":"label","value":"SC-20"},{"name":"sort-id","value":"sc-20"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#28115a56-da6b-4d44-b1df-51dd7f048a3e","rel":"reference","text":"OMB Memorandum 08-23"},{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"}],"parts":[{"id":"sc-20_smt","name":"statement","prose":"The information system:","parts":[{"id":"sc-20_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Provides additional data origin authentication and integrity verification\n artifacts along with the authoritative name resolution data the system returns in\n response to external name/address resolution queries; and"},{"id":"sc-20_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Provides the means to indicate the security status of child zones and (if the\n child supports secure resolution services) to enable verification of a chain of\n trust among parent and child domains, when operating as part of a distributed,\n hierarchical namespace."}]},{"id":"sc-20_gdn","name":"guidance","prose":"This control enables external clients including, for example, remote Internet\n clients, to obtain origin authentication and integrity verification assurances for\n the host/service name to network address resolution information obtained through the\n service. Information systems that provide name and address resolution services\n include, for example, domain name system (DNS) servers. Additional artifacts include,\n for example, DNS Security (DNSSEC) digital signatures and cryptographic keys. DNS\n resource records are examples of authoritative data. The means to indicate the\n security status of child zones includes, for example, the use of delegation signer\n resource records in the DNS. The DNS security controls reflect (and are referenced\n from) OMB Memorandum 08-23. Information systems that use technologies other than the\n DNS to map between host/service names and network addresses provide other means to\n assure the authenticity and integrity of response data.","links":[{"href":"#au-10","rel":"related","text":"AU-10"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-21","rel":"related","text":"SC-21"},{"href":"#sc-22","rel":"related","text":"SC-22"}]},{"id":"sc-20_obj","name":"objective","prose":"Determine if the information system:","parts":[{"id":"sc-20.a_obj","name":"objective","properties":[{"name":"label","value":"SC-20(a)"}],"prose":"provides additional data origin and integrity verification artifacts along with\n the authoritative name resolution data the system returns in response to external\n name/address resolution queries;"},{"id":"sc-20.b_obj","name":"objective","properties":[{"name":"label","value":"SC-20(b)"}],"prose":"provides the means to, when operating as part of a distributed, hierarchical\n namespace:","parts":[{"id":"sc-20.b_obj.1","name":"objective","properties":[{"name":"label","value":"SC-20(b)[1]"}],"prose":"indicate the security status of child zones; and"},{"id":"sc-20.b_obj.2","name":"objective","properties":[{"name":"label","value":"SC-20(b)[2]"}],"prose":"enable verification of a chain of trust among parent and child domains (if the\n child supports secure resolution services)."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing secure name/address resolution service (authoritative\n source)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing DNS"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing secure name/address resolution\n service"}]}]},{"id":"sc-21","class":"SP800-53","title":"Secure Name / Address Resolution Service (recursive or Caching Resolver)","properties":[{"name":"label","value":"SC-21"},{"name":"sort-id","value":"sc-21"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"}],"parts":[{"id":"sc-21_smt","name":"statement","prose":"The information system requests and performs data origin authentication and data\n integrity verification on the name/address resolution responses the system receives\n from authoritative sources."},{"id":"sc-21_gdn","name":"guidance","prose":"Each client of name resolution services either performs this validation on its own,\n or has authenticated channels to trusted validation providers. Information systems\n that provide name and address resolution services for local clients include, for\n example, recursive resolving or caching domain name system (DNS) servers. DNS client\n resolvers either perform validation of DNSSEC signatures, or clients use\n authenticated channels to recursive resolvers that perform such validations.\n Information systems that use technologies other than the DNS to map between\n host/service names and network addresses provide other means to enable clients to\n verify the authenticity and integrity of response data.","links":[{"href":"#sc-20","rel":"related","text":"SC-20"},{"href":"#sc-22","rel":"related","text":"SC-22"}]},{"id":"sc-21_obj","name":"objective","prose":"Determine if the information system: ","parts":[{"id":"sc-21_obj.1","name":"objective","properties":[{"name":"label","value":"SC-21[1]"}],"prose":"requests data origin authentication on the name/address resolution responses the\n system receives from authoritative sources;"},{"id":"sc-21_obj.2","name":"objective","properties":[{"name":"label","value":"SC-21[2]"}],"prose":"requests data integrity verification on the name/address resolution responses the\n system receives from authoritative sources;"},{"id":"sc-21_obj.3","name":"objective","properties":[{"name":"label","value":"SC-21[3]"}],"prose":"performs data origin authentication on the name/address resolution responses the\n system receives from authoritative sources; and"},{"id":"sc-21_obj.4","name":"objective","properties":[{"name":"label","value":"SC-21[4]"}],"prose":"performs data integrity verification on the name/address resolution responses the\n system receives from authoritative sources."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing secure name/address resolution service (recursive or caching\n resolver)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing DNS"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing data origin authentication and\n data integrity verification for name/address resolution services"}]}]},{"id":"sc-22","class":"SP800-53","title":"Architecture and Provisioning for Name / Address Resolution Service","properties":[{"name":"label","value":"SC-22"},{"name":"sort-id","value":"sc-22"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"}],"parts":[{"id":"sc-22_smt","name":"statement","prose":"The information systems that collectively provide name/address resolution service for\n an organization are fault-tolerant and implement internal/external role\n separation."},{"id":"sc-22_gdn","name":"guidance","prose":"Information systems that provide name and address resolution services include, for\n example, domain name system (DNS) servers. To eliminate single points of failure and\n to enhance redundancy, organizations employ at least two authoritative domain name\n system servers, one configured as the primary server and the other configured as the\n secondary server. Additionally, organizations typically deploy the servers in two\n geographically separated network subnetworks (i.e., not located in the same physical\n facility). For role separation, DNS servers with internal roles only process name and\n address resolution requests from within organizations (i.e., from internal clients).\n DNS servers with external roles only process name and address resolution information\n requests from clients external to organizations (i.e., on external networks including\n the Internet). Organizations specify clients that can access authoritative DNS\n servers in particular roles (e.g., by address ranges, explicit lists).","links":[{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-20","rel":"related","text":"SC-20"},{"href":"#sc-21","rel":"related","text":"SC-21"},{"href":"#sc-24","rel":"related","text":"SC-24"}]},{"id":"sc-22_obj","name":"objective","prose":"Determine if the information systems that collectively provide name/address\n resolution service for an organization: ","parts":[{"id":"sc-22_obj.1","name":"objective","properties":[{"name":"label","value":"SC-22[1]"}],"prose":"are fault tolerant; and"},{"id":"sc-22_obj.2","name":"objective","properties":[{"name":"label","value":"SC-22[2]"}],"prose":"implement internal/external role separation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing architecture and provisioning for name/address resolution\n service\\n\\naccess control policy and procedures\\n\\ninformation system design documentation\\n\\nassessment results from independent, testing organizations\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing DNS"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing name/address resolution\n service for fault tolerance and role separation"}]}]},{"id":"sc-39","class":"SP800-53","title":"Process Isolation","properties":[{"name":"label","value":"SC-39"},{"name":"sort-id","value":"sc-39"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"sc-39_smt","name":"statement","prose":"The information system maintains a separate execution domain for each executing\n process."},{"id":"sc-39_gdn","name":"guidance","prose":"Information systems can maintain separate execution domains for each executing\n process by assigning each process a separate address space. Each information system\n process has a distinct address space so that communication between processes is\n performed in a manner controlled through the security functions, and one process\n cannot modify the executing code of another process. Maintaining separate execution\n domains for executing processes can be achieved, for example, by implementing\n separate address spaces. This capability is available in most commercial operating\n systems that employ multi-state processor technologies.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"sc-39_obj","name":"objective","prose":"Determine if the information system maintains a separate execution domain for each\n executing process."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system design documentation\\n\\ninformation system architecture\\n\\nindependent verification and validation documentation\\n\\ntesting and evaluation documentation, other relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Information system developers/integrators\\n\\ninformation system security architect"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing separate execution domains for\n each executing process"}]}]}]},{"id":"si","class":"family","title":"System and Information Integrity","controls":[{"id":"si-1","class":"SP800-53","title":"System and Information Integrity Policy and Procedures","parameters":[{"id":"si-1_prm_1","label":"organization-defined personnel or roles"},{"id":"si-1_prm_2","label":"organization-defined frequency"},{"id":"si-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"SI-1"},{"name":"sort-id","value":"si-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"si-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ si-1_prm_1 }}:","parts":[{"id":"si-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system and information integrity policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"si-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system and information\n integrity policy and associated system and information integrity controls;\n and"}]},{"id":"si-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"si-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System and information integrity policy {{ si-1_prm_2 }};\n and"},{"id":"si-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System and information integrity procedures {{ si-1_prm_3 }}."}]}]},{"id":"si-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the SI\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"si-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-1.a_obj","name":"objective","properties":[{"name":"label","value":"SI-1(a)"}],"parts":[{"id":"si-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)"}],"parts":[{"id":"si-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1]"}],"prose":"develops and documents a system and information integrity policy that\n addresses:","parts":[{"id":"si-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"si-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"si-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"si-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"si-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"si-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"si-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"si-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system and information integrity\n policy is to be disseminated;"},{"id":"si-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[3]"}],"prose":"disseminates the system and information integrity policy to\n organization-defined personnel or roles;"}]},{"id":"si-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"SI-1(a)(2)"}],"parts":[{"id":"si-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"SI-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n system and information integrity policy and associated system and\n information integrity controls;"},{"id":"si-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"SI-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"si-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"SI-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"si-1.b_obj","name":"objective","properties":[{"name":"label","value":"SI-1(b)"}],"parts":[{"id":"si-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"SI-1(b)(1)"}],"parts":[{"id":"si-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"SI-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system and\n information integrity policy;"},{"id":"si-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"SI-1(b)(1)[2]"}],"prose":"reviews and updates the current system and information integrity policy with\n the organization-defined frequency;"}]},{"id":"si-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"SI-1(b)(2)"}],"parts":[{"id":"si-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"SI-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system and\n information integrity procedures; and"},{"id":"si-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"SI-1(b)(2)[2]"}],"prose":"reviews and updates the current system and information integrity procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and information integrity\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"si-2","class":"SP800-53","title":"Flaw Remediation","parameters":[{"id":"si-2_prm_1","label":"organization-defined time period","constraints":[{"detail":"within 30 days of release of updates"}]}],"properties":[{"name":"label","value":"SI-2"},{"name":"sort-id","value":"si-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","rel":"reference","text":"NIST Special Publication 800-40"},{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"si-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifies, reports, and corrects information system flaws;"},{"id":"si-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Tests software and firmware updates related to flaw remediation for effectiveness\n and potential side effects before installation;"},{"id":"si-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Installs security-relevant software and firmware updates within {{ si-2_prm_1 }} of the release of the updates; and"},{"id":"si-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Incorporates flaw remediation into the organizational configuration management\n process."}]},{"id":"si-2_gdn","name":"guidance","prose":"Organizations identify information systems affected by announced software flaws\n including potential vulnerabilities resulting from those flaws, and report this\n information to designated organizational personnel with information security\n responsibilities. Security-relevant software updates include, for example, patches,\n service packs, hot fixes, and anti-virus signatures. Organizations also address flaws\n discovered during security assessments, continuous monitoring, incident response\n activities, and system error handling. Organizations take advantage of available\n resources such as the Common Weakness Enumeration (CWE) or Common Vulnerabilities and\n Exposures (CVE) databases in remediating flaws discovered in organizational\n information systems. By incorporating flaw remediation into ongoing configuration\n management processes, required/anticipated remediation actions can be tracked and\n verified. Flaw remediation actions that can be tracked and verified include, for\n example, determining whether organizations follow US-CERT guidance and Information\n Assurance Vulnerability Alerts. Organization-defined time periods for updating\n security-relevant software and firmware may vary based on a variety of factors\n including, for example, the security category of the information system or the\n criticality of the update (i.e., severity of the vulnerability related to the\n discovered flaw). Some types of flaw remediation may require more testing than other\n types. Organizations determine the degree and type of testing needed for the specific\n type of flaw remediation activity under consideration and also the types of changes\n that are to be configuration-managed. In some situations, organizations may determine\n that the testing of software and/or firmware updates is not necessary or practical,\n for example, when implementing simple anti-virus signature updates. Organizations may\n also consider in testing decisions, whether security-relevant software or firmware\n updates are obtained from authorized sources with appropriate digital signatures.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#si-11","rel":"related","text":"SI-11"}]},{"id":"si-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-2.a_obj","name":"objective","properties":[{"name":"label","value":"SI-2(a)"}],"parts":[{"id":"si-2.a_obj.1","name":"objective","properties":[{"name":"label","value":"SI-2(a)[1]"}],"prose":"identifies information system flaws;"},{"id":"si-2.a_obj.2","name":"objective","properties":[{"name":"label","value":"SI-2(a)[2]"}],"prose":"reports information system flaws;"},{"id":"si-2.a_obj.3","name":"objective","properties":[{"name":"label","value":"SI-2(a)[3]"}],"prose":"corrects information system flaws;"}]},{"id":"si-2.b_obj","name":"objective","properties":[{"name":"label","value":"SI-2(b)"}],"parts":[{"id":"si-2.b_obj.1","name":"objective","properties":[{"name":"label","value":"SI-2(b)[1]"}],"prose":"tests software updates related to flaw remediation for effectiveness and\n potential side effects before installation;"},{"id":"si-2.b_obj.2","name":"objective","properties":[{"name":"label","value":"SI-2(b)[2]"}],"prose":"tests firmware updates related to flaw remediation for effectiveness and\n potential side effects before installation;"}]},{"id":"si-2.c_obj","name":"objective","properties":[{"name":"label","value":"SI-2(c)"}],"parts":[{"id":"si-2.c_obj.1","name":"objective","properties":[{"name":"label","value":"SI-2(c)[1]"}],"prose":"defines the time period within which to install security-relevant software\n updates after the release of the updates;"},{"id":"si-2.c_obj.2","name":"objective","properties":[{"name":"label","value":"SI-2(c)[2]"}],"prose":"defines the time period within which to install security-relevant firmware\n updates after the release of the updates;"},{"id":"si-2.c_obj.3","name":"objective","properties":[{"name":"label","value":"SI-2(c)[3]"}],"prose":"installs software updates within the organization-defined time period of the\n release of the updates;"},{"id":"si-2.c_obj.4","name":"objective","properties":[{"name":"label","value":"SI-2(c)[4]"}],"prose":"installs firmware updates within the organization-defined time period of the\n release of the updates; and"}]},{"id":"si-2.d_obj","name":"objective","properties":[{"name":"label","value":"SI-2(d)"}],"prose":"incorporates flaw remediation into the organizational configuration management\n process."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing flaw remediation\\n\\nprocedures addressing configuration management\\n\\nlist of flaws and vulnerabilities potentially affecting the information system\\n\\nlist of recent security flaw remediation actions performed on the information\n system (e.g., list of installed patches, service packs, hot fixes, and other\n software updates to correct information system flaws)\\n\\ntest results from the installation of software and firmware updates to correct\n information system flaws\\n\\ninstallation/change control records for security-relevant software and firmware\n updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for flaw remediation\\n\\norganizational personnel with configuration management responsibility"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for identifying, reporting, and correcting information\n system flaws\\n\\norganizational process for installing software and firmware updates\\n\\nautomated mechanisms supporting and/or implementing reporting, and correcting\n information system flaws\\n\\nautomated mechanisms supporting and/or implementing testing software and firmware\n updates"}]}]},{"id":"si-3","class":"SP800-53","title":"Malicious Code Protection","parameters":[{"id":"si-3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least weekly"}]},{"id":"si-3_prm_2","constraints":[{"detail":"to include endpoints"}]},{"id":"si-3_prm_3","constraints":[{"detail":"to include alerting administrator or defined security personnel"}]},{"id":"si-3_prm_4","depends-on":"si-3_prm_3","label":"organization-defined action"}],"properties":[{"name":"label","value":"SI-3"},{"name":"sort-id","value":"si-03"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#6d431fee-658f-4a0e-9f2e-a38b5d398fab","rel":"reference","text":"NIST Special Publication 800-83"}],"parts":[{"id":"si-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Employs malicious code protection mechanisms at information system entry and exit\n points to detect and eradicate malicious code;"},{"id":"si-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Updates malicious code protection mechanisms whenever new releases are available\n in accordance with organizational configuration management policy and\n procedures;"},{"id":"si-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Configures malicious code protection mechanisms to:","parts":[{"id":"si-3_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Perform periodic scans of the information system {{ si-3_prm_1 }} and real-time scans of files from external sources at {{ si-3_prm_2 }} as the files are downloaded, opened, or executed in\n accordance with organizational security policy; and"},{"id":"si-3_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"\n {{ si-3_prm_3 }} in response to malicious code detection;\n and"}]},{"id":"si-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Addresses the receipt of false positives during malicious code detection and\n eradication and the resulting potential impact on the availability of the\n information system."}]},{"id":"si-3_gdn","name":"guidance","prose":"Information system entry and exit points include, for example, firewalls, electronic\n mail servers, web servers, proxy servers, remote-access servers, workstations,\n notebook computers, and mobile devices. Malicious code includes, for example,\n viruses, worms, Trojan horses, and spyware. Malicious code can also be encoded in\n various formats (e.g., UUENCODE, Unicode), contained within compressed or hidden\n files, or hidden in files using steganography. Malicious code can be transported by\n different means including, for example, web accesses, electronic mail, electronic\n mail attachments, and portable storage devices. Malicious code insertions occur\n through the exploitation of information system vulnerabilities. Malicious code\n protection mechanisms include, for example, anti-virus signature definitions and\n reputation-based technologies. A variety of technologies and methods exist to limit\n or eliminate the effects of malicious code. Pervasive configuration management and\n comprehensive software integrity controls may be effective in preventing execution of\n unauthorized code. In addition to commercial off-the-shelf software, malicious code\n may also be present in custom-built software. This could include, for example, logic\n bombs, back doors, and other types of cyber attacks that could affect organizational\n missions/business functions. Traditional malicious code protection mechanisms cannot\n always detect such code. In these situations, organizations rely instead on other\n safeguards including, for example, secure coding practices, configuration management\n and control, trusted procurement processes, and monitoring practices to help ensure\n that software does not perform functions other than the functions intended.\n Organizations may determine that in response to the detection of malicious code,\n different actions may be warranted. For example, organizations can define actions in\n response to malicious code detection during periodic scans, actions in response to\n detection of malicious downloads, and/or actions in response to detection of\n maliciousness when attempting to open or execute files.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sa-13","rel":"related","text":"SA-13"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-26","rel":"related","text":"SC-26"},{"href":"#sc-44","rel":"related","text":"SC-44"},{"href":"#si-2","rel":"related","text":"SI-2"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"si-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-3.a_obj","name":"objective","properties":[{"name":"label","value":"SI-3(a)"}],"prose":"employs malicious code protection mechanisms to detect and eradicate malicious\n code at information system:","parts":[{"id":"si-3.a_obj.1","name":"objective","properties":[{"name":"label","value":"SI-3(a)[1]"}],"prose":"entry points;"},{"id":"si-3.a_obj.2","name":"objective","properties":[{"name":"label","value":"SI-3(a)[2]"}],"prose":"exit points;"}]},{"id":"si-3.b_obj","name":"objective","properties":[{"name":"label","value":"SI-3(b)"}],"prose":"updates malicious code protection mechanisms whenever new releases are available\n in accordance with organizational configuration management policy and procedures\n (as identified in CM-1);"},{"id":"si-3.c_obj","name":"objective","properties":[{"name":"label","value":"SI-3(c)"}],"parts":[{"id":"si-3.c_obj.1","name":"objective","properties":[{"name":"label","value":"SI-3(c)[1]"}],"prose":"defines a frequency for malicious code protection mechanisms to perform\n periodic scans of the information system;"},{"id":"si-3.c_obj.2","name":"objective","properties":[{"name":"label","value":"SI-3(c)[2]"}],"prose":"defines action to be initiated by malicious protection mechanisms in response\n to malicious code detection;"},{"id":"si-3.c_obj.3","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3]"}],"parts":[{"id":"si-3.c.1_obj.3","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](1)"}],"prose":"configures malicious code protection mechanisms to:","parts":[{"id":"si-3.c.1_obj.3.a","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](1)[a]"}],"prose":"perform periodic scans of the information system with the\n organization-defined frequency;"},{"id":"si-3.c.1_obj.3.b","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](1)[b]"}],"prose":"perform real-time scans of files from external sources at endpoint and/or\n network entry/exit points as the files are downloaded, opened, or\n executed in accordance with organizational security policy;"}]},{"id":"si-3.c.2_obj.3","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)"}],"prose":"configures malicious code protection mechanisms to do one or more of the\n following:","parts":[{"id":"si-3.c.2_obj.3.a","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[a]"}],"prose":"block malicious code in response to malicious code detection;"},{"id":"si-3.c.2_obj.3.b","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[b]"}],"prose":"quarantine malicious code in response to malicious code detection;"},{"id":"si-3.c.2_obj.3.c","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[c]"}],"prose":"send alert to administrator in response to malicious code detection;\n and/or"},{"id":"si-3.c.2_obj.3.d","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[d]"}],"prose":"initiate organization-defined action in response to malicious code\n detection;"}]}]}]},{"id":"si-3.d_obj","name":"objective","properties":[{"name":"label","value":"SI-3(d)"}],"parts":[{"id":"si-3.d_obj.1","name":"objective","properties":[{"name":"label","value":"SI-3(d)[1]"}],"prose":"addresses the receipt of false positives during malicious code detection and\n eradication; and"},{"id":"si-3.d_obj.2","name":"objective","properties":[{"name":"label","value":"SI-3(d)[2]"}],"prose":"addresses the resulting potential impact on the availability of the information\n system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nconfiguration management policy and procedures\\n\\nprocedures addressing malicious code protection\\n\\nmalicious code protection mechanisms\\n\\nrecords of malicious code protection updates\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nscan results from malicious code protection mechanisms\\n\\nrecord of actions initiated by malicious code protection mechanisms in response to\n malicious code detection\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for malicious code protection\\n\\norganizational personnel with configuration management responsibility"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for employing, updating, and configuring malicious code\n protection mechanisms\\n\\norganizational process for addressing false positives and resulting potential\n impact\\n\\nautomated mechanisms supporting and/or implementing employing, updating, and\n configuring malicious code protection mechanisms\\n\\nautomated mechanisms supporting and/or implementing malicious code scanning and\n subsequent actions"}]}]},{"id":"si-4","class":"SP800-53","title":"Information System Monitoring","parameters":[{"id":"si-4_prm_1","label":"organization-defined monitoring objectives"},{"id":"si-4_prm_2","label":"organization-defined techniques and methods"},{"id":"si-4_prm_3","label":"organization-defined information system monitoring information"},{"id":"si-4_prm_4","label":"organization-defined personnel or roles"},{"id":"si-4_prm_5"},{"id":"si-4_prm_6","depends-on":"si-4_prm_5","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"SI-4"},{"name":"sort-id","value":"si-04"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"},{"href":"#6d431fee-658f-4a0e-9f2e-a38b5d398fab","rel":"reference","text":"NIST Special Publication 800-83"},{"href":"#672fd561-b92b-4713-b9cf-6c9d9456728b","rel":"reference","text":"NIST Special Publication 800-92"},{"href":"#d1b1d689-0f66-4474-9924-c81119758dc1","rel":"reference","text":"NIST Special Publication 800-94"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"}],"parts":[{"id":"si-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Monitors the information system to detect:","parts":[{"id":"si-4_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Attacks and indicators of potential attacks in accordance with {{ si-4_prm_1 }}; and"},{"id":"si-4_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Unauthorized local, network, and remote connections;"}]},{"id":"si-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Identifies unauthorized use of the information system through {{ si-4_prm_2 }};"},{"id":"si-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Deploys monitoring devices:","parts":[{"id":"si-4_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Strategically within the information system to collect organization-determined\n essential information; and"},{"id":"si-4_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"At ad hoc locations within the system to track specific types of transactions\n of interest to the organization;"}]},{"id":"si-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects information obtained from intrusion-monitoring tools from unauthorized\n access, modification, and deletion;"},{"id":"si-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Heightens the level of information system monitoring activity whenever there is an\n indication of increased risk to organizational operations and assets, individuals,\n other organizations, or the Nation based on law enforcement information,\n intelligence information, or other credible sources of information;"},{"id":"si-4_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Obtains legal opinion with regard to information system monitoring activities in\n accordance with applicable federal laws, Executive Orders, directives, policies,\n or regulations; and"},{"id":"si-4_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Provides {{ si-4_prm_3 }} to {{ si-4_prm_4 }}\n {{ si-4_prm_5 }}."}]},{"id":"si-4_gdn","name":"guidance","prose":"Information system monitoring includes external and internal monitoring. External\n monitoring includes the observation of events occurring at the information system\n boundary (i.e., part of perimeter defense and boundary protection). Internal\n monitoring includes the observation of events occurring within the information\n system. Organizations can monitor information systems, for example, by observing\n audit activities in real time or by observing other system aspects such as access\n patterns, characteristics of access, and other actions. The monitoring objectives may\n guide determination of the events. Information system monitoring capability is\n achieved through a variety of tools and techniques (e.g., intrusion detection\n systems, intrusion prevention systems, malicious code protection software, scanning\n tools, audit record monitoring software, network monitoring software). Strategic\n locations for monitoring devices include, for example, selected perimeter locations\n and near server farms supporting critical applications, with such devices typically\n being employed at the managed interfaces associated with controls SC-7 and AC-17.\n Einstein network monitoring devices from the Department of Homeland Security can also\n be included as monitoring devices. The granularity of monitoring information\n collected is based on organizational monitoring objectives and the capability of\n information systems to support such objectives. Specific types of transactions of\n interest include, for example, Hyper Text Transfer Protocol (HTTP) traffic that\n bypasses HTTP proxies. Information system monitoring is an integral part of\n organizational continuous monitoring and incident response programs. Output from\n system monitoring serves as input to continuous monitoring and incident response\n programs. A network connection is any connection with a device that communicates\n through a network (e.g., local area network, Internet). A remote connection is any\n connection with a device communicating through an external network (e.g., the\n Internet). Local, network, and remote connections can be either wired or\n wireless.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-8","rel":"related","text":"AC-8"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-26","rel":"related","text":"SC-26"},{"href":"#sc-35","rel":"related","text":"SC-35"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"si-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.a_obj","name":"objective","properties":[{"name":"label","value":"SI-4(a)"}],"parts":[{"id":"si-4.a.1_obj","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)"}],"parts":[{"id":"si-4.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)[1]"}],"prose":"defines monitoring objectives to detect attacks and indicators of potential\n attacks on the information system;"},{"id":"si-4.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)[2]"}],"prose":"monitors the information system to detect, in accordance with\n organization-defined monitoring objectives,:","parts":[{"id":"si-4.a.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)[2][a]"}],"prose":"attacks;"},{"id":"si-4.a.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)[2][b]"}],"prose":"indicators of potential attacks;"}]}]},{"id":"si-4.a.2_obj","name":"objective","properties":[{"name":"label","value":"SI-4(a)(2)"}],"prose":"monitors the information system to detect unauthorized:","parts":[{"id":"si-4.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(a)(2)[1]"}],"prose":"local connections;"},{"id":"si-4.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(a)(2)[2]"}],"prose":"network connections;"},{"id":"si-4.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"SI-4(a)(2)[3]"}],"prose":"remote connections;"}]}]},{"id":"si-4.b_obj","name":"objective","properties":[{"name":"label","value":"SI-4(b)"}],"parts":[{"id":"si-4.b.1_obj","name":"objective","properties":[{"name":"label","value":"SI-4(b)(1)"}],"prose":"defines techniques and methods to identify unauthorized use of the information\n system;"},{"id":"si-4.b.2_obj","name":"objective","properties":[{"name":"label","value":"SI-4(b)(2)"}],"prose":"identifies unauthorized use of the information system through\n organization-defined techniques and methods;"}]},{"id":"si-4.c_obj","name":"objective","properties":[{"name":"label","value":"SI-4(c)"}],"prose":"deploys monitoring devices:","parts":[{"id":"si-4.c_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(c)[1]"}],"prose":"strategically within the information system to collect organization-determined\n essential information;"},{"id":"si-4.c_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(c)[2]"}],"prose":"at ad hoc locations within the system to track specific types of transactions\n of interest to the organization;"}]},{"id":"si-4.d_obj","name":"objective","properties":[{"name":"label","value":"SI-4(d)"}],"prose":"protects information obtained from intrusion-monitoring tools from\n unauthorized:","parts":[{"id":"si-4.d_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(d)[1]"}],"prose":"access;"},{"id":"si-4.d_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(d)[2]"}],"prose":"modification;"},{"id":"si-4.d_obj.3","name":"objective","properties":[{"name":"label","value":"SI-4(d)[3]"}],"prose":"deletion;"}]},{"id":"si-4.e_obj","name":"objective","properties":[{"name":"label","value":"SI-4(e)"}],"prose":"heightens the level of information system monitoring activity whenever there is an\n indication of increased risk to organizational operations and assets, individuals,\n other organizations, or the Nation based on law enforcement information,\n intelligence information, or other credible sources of information;"},{"id":"si-4.f_obj","name":"objective","properties":[{"name":"label","value":"SI-4(f)"}],"prose":"obtains legal opinion with regard to information system monitoring activities in\n accordance with applicable federal laws, Executive Orders, directives, policies,\n or regulations;"},{"id":"si-4.g_obj","name":"objective","properties":[{"name":"label","value":"SI-4(g)"}],"parts":[{"id":"si-4.g_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(g)[1]"}],"prose":"defines personnel or roles to whom information system monitoring information is\n to be provided;"},{"id":"si-4.g_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(g)[2]"}],"prose":"defines information system monitoring information to be provided to\n organization-defined personnel or roles;"},{"id":"si-4.g_obj.3","name":"objective","properties":[{"name":"label","value":"SI-4(g)[3]"}],"prose":"defines a frequency to provide organization-defined information system\n monitoring to organization-defined personnel or roles;"},{"id":"si-4.g_obj.4","name":"objective","properties":[{"name":"label","value":"SI-4(g)[4]"}],"prose":"provides organization-defined information system monitoring information to\n organization-defined personnel or roles one or more of the following:","parts":[{"id":"si-4.g_obj.4.a","name":"objective","properties":[{"name":"label","value":"SI-4(g)[4][a]"}],"prose":"as needed; and/or"},{"id":"si-4.g_obj.4.b","name":"objective","properties":[{"name":"label","value":"SI-4(g)[4][b]"}],"prose":"with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Continuous monitoring strategy\\n\\nsystem and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\nfacility diagram/layout\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\nlocations within information system where monitoring devices are deployed\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility monitoring the information system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information system monitoring\\n\\nautomated mechanisms supporting and/or implementing information system monitoring\n capability"}]}]},{"id":"si-5","class":"SP800-53","title":"Security Alerts, Advisories, and Directives","parameters":[{"id":"si-5_prm_1","label":"organization-defined external organizations"},{"id":"si-5_prm_2"},{"id":"si-5_prm_3","depends-on":"si-5_prm_2","label":"organization-defined personnel or roles"},{"id":"si-5_prm_4","depends-on":"si-5_prm_2","label":"organization-defined elements within the organization"},{"id":"si-5_prm_5","depends-on":"si-5_prm_2","label":"organization-defined external organizations"}],"properties":[{"name":"label","value":"SI-5"},{"name":"sort-id","value":"si-05"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","rel":"reference","text":"NIST Special Publication 800-40"}],"parts":[{"id":"si-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Receives information system security alerts, advisories, and directives from\n {{ si-5_prm_1 }} on an ongoing basis;"},{"id":"si-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Generates internal security alerts, advisories, and directives as deemed\n necessary;"},{"id":"si-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Disseminates security alerts, advisories, and directives to: {{ si-5_prm_2 }}; and"},{"id":"si-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Implements security directives in accordance with established time frames, or\n notifies the issuing organization of the degree of noncompliance."}]},{"id":"si-5_gdn","name":"guidance","prose":"The United States Computer Emergency Readiness Team (US-CERT) generates security\n alerts and advisories to maintain situational awareness across the federal\n government. Security directives are issued by OMB or other designated organizations\n with the responsibility and authority to issue such directives. Compliance to\n security directives is essential due to the critical nature of many of these\n directives and the potential immediate adverse effects on organizational operations\n and assets, individuals, other organizations, and the Nation should the directives\n not be implemented in a timely manner. External organizations include, for example,\n external mission/business partners, supply chain partners, external service\n providers, and other peer/supporting organizations.","links":[{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"si-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-5.a_obj","name":"objective","properties":[{"name":"label","value":"SI-5(a)"}],"parts":[{"id":"si-5.a_obj.1","name":"objective","properties":[{"name":"label","value":"SI-5(a)[1]"}],"prose":"defines external organizations from whom information system security alerts,\n advisories and directives are to be received;"},{"id":"si-5.a_obj.2","name":"objective","properties":[{"name":"label","value":"SI-5(a)[2]"}],"prose":"receives information system security alerts, advisories, and directives from\n organization-defined external organizations on an ongoing basis;"}]},{"id":"si-5.b_obj","name":"objective","properties":[{"name":"label","value":"SI-5(b)"}],"prose":"generates internal security alerts, advisories, and directives as deemed\n necessary;"},{"id":"si-5.c_obj","name":"objective","properties":[{"name":"label","value":"SI-5(c)"}],"parts":[{"id":"si-5.c_obj.1","name":"objective","properties":[{"name":"label","value":"SI-5(c)[1]"}],"prose":"defines personnel or roles to whom security alerts, advisories, and directives\n are to be provided;"},{"id":"si-5.c_obj.2","name":"objective","properties":[{"name":"label","value":"SI-5(c)[2]"}],"prose":"defines elements within the organization to whom security alerts, advisories,\n and directives are to be provided;"},{"id":"si-5.c_obj.3","name":"objective","properties":[{"name":"label","value":"SI-5(c)[3]"}],"prose":"defines external organizations to whom security alerts, advisories, and\n directives are to be provided;"},{"id":"si-5.c_obj.4","name":"objective","properties":[{"name":"label","value":"SI-5(c)[4]"}],"prose":"disseminates security alerts, advisories, and directives to one or more of the\n following:","parts":[{"id":"si-5.c_obj.4.a","name":"objective","properties":[{"name":"label","value":"SI-5(c)[4][a]"}],"prose":"organization-defined personnel or roles;"},{"id":"si-5.c_obj.4.b","name":"objective","properties":[{"name":"label","value":"SI-5(c)[4][b]"}],"prose":"organization-defined elements within the organization; and/or"},{"id":"si-5.c_obj.4.c","name":"objective","properties":[{"name":"label","value":"SI-5(c)[4][c]"}],"prose":"organization-defined external organizations; and"}]}]},{"id":"si-5.d_obj","name":"objective","properties":[{"name":"label","value":"SI-5(d)"}],"parts":[{"id":"si-5.d_obj.1","name":"objective","properties":[{"name":"label","value":"SI-5(d)[1]"}],"prose":"implements security directives in accordance with established time frames;\n or"},{"id":"si-5.d_obj.2","name":"objective","properties":[{"name":"label","value":"SI-5(d)[2]"}],"prose":"notifies the issuing organization of the degree of noncompliance."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing security alerts, advisories, and directives\\n\\nrecords of security alerts and advisories\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security alert and advisory responsibilities\\n\\norganizational personnel implementing, operating, maintaining, and using the\n information system\\n\\norganizational personnel, organizational elements, and/or external organizations\n to whom alerts, advisories, and directives are to be disseminated\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining, receiving, generating, disseminating, and\n complying with security alerts, advisories, and directives\\n\\nautomated mechanisms supporting and/or implementing definition, receipt,\n generation, and dissemination of security alerts, advisories, and directives\\n\\nautomated mechanisms supporting and/or implementing security directives"}]}]},{"id":"si-12","class":"SP800-53","title":"Information Handling and Retention","properties":[{"name":"label","value":"SI-12"},{"name":"sort-id","value":"si-12"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"si-12_smt","name":"statement","prose":"The organization handles and retains information within the information system and\n information output from the system in accordance with applicable federal laws,\n Executive Orders, directives, policies, regulations, standards, and operational\n requirements."},{"id":"si-12_gdn","name":"guidance","prose":"Information handling and retention requirements cover the full life cycle of\n information, in some cases extending beyond the disposal of information systems. The\n National Archives and Records Administration provides guidance on records\n retention.","links":[{"href":"#ac-16","rel":"related","text":"AC-16"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-11","rel":"related","text":"AU-11"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"}]},{"id":"si-12_obj","name":"objective","prose":"Determine if the organization, in accordance with applicable federal laws, Executive\n Orders, directives, policies, regulations, standards, and operational\n requirements:","parts":[{"id":"si-12_obj.1","name":"objective","properties":[{"name":"label","value":"SI-12[1]"}],"prose":"handles information within the information system;"},{"id":"si-12_obj.2","name":"objective","properties":[{"name":"label","value":"SI-12[2]"}],"prose":"handles output from the information system;"},{"id":"si-12_obj.3","name":"objective","properties":[{"name":"label","value":"SI-12[3]"}],"prose":"retains information within the information system; and"},{"id":"si-12_obj.4","name":"objective","properties":[{"name":"label","value":"SI-12[4]"}],"prose":"retains output from the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nfederal laws, Executive Orders, directives, policies, regulations, standards, and\n operational requirements applicable to information handling and retention\\n\\nmedia protection policy and procedures\\n\\nprocedures addressing information system output handling and retention\\n\\ninformation retention records, other relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for information handling and\n retention\\n\\norganizational personnel with information security responsibilities/network\n administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information handling and retention\\n\\nautomated mechanisms supporting and/or implementing information handling and\n retention"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Attestation - Specifically related to US-CERT and FedRAMP communications\n procedures."}]}]}],"back-matter":{"resources":[{"uuid":"0c97e60b-325a-4efa-ba2b-90f20ccd5abc","title":"5 C.F.R. 731.106","citation":{"text":"Code of Federal Regulations, Title 5, Administrative Personnel, Section 731.106,\n Designation of Public Trust Positions and Investigative Requirements (5 C.F.R.\n 731.106)."},"rlinks":[{"href":"http://www.gpo.gov/fdsys/granule/CFR-2012-title5-vol2/CFR-2012-title5-vol2-sec731-106/content-detail.html"}]},{"uuid":"bb61234b-46c3-4211-8c2b-9869222a720d","title":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)","citation":{"text":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)"},"rlinks":[{"href":"http://www.gpo.gov/fdsys/granule/CFR-2009-title5-vol2/CFR-2009-title5-vol2-sec930-301/content-detail.html"}]},{"uuid":"a4aa9645-9a8a-4b51-90a9-e223250f9a75","title":"CNSS Policy 15","citation":{"text":"CNSS Policy 15"},"rlinks":[{"href":"https://www.cnss.gov/policies.html"}]},{"uuid":"2d8b14e9-c8b5-4d3d-8bdc-155078f3281b","title":"DoD Information Assurance Vulnerability Alerts","citation":{"text":"DoD Information Assurance Vulnerability Alerts"}},{"uuid":"61081e7f-041d-4033-96a7-44a439071683","title":"DoD Instruction 5200.39","citation":{"text":"DoD Instruction 5200.39"},"rlinks":[{"href":"http://www.dtic.mil/whs/directives/corres/ins1.html"}]},{"uuid":"e42b2099-3e1c-415b-952c-61c96533c12e","title":"DoD Instruction 8551.01","citation":{"text":"DoD Instruction 8551.01"},"rlinks":[{"href":"http://www.dtic.mil/whs/directives/corres/ins1.html"}]},{"uuid":"c5034e0c-eba6-4ecd-a541-79f0678f4ba4","title":"Executive Order 13587","citation":{"text":"Executive Order 13587"},"rlinks":[{"href":"http://www.whitehouse.gov/the-press-office/2011/10/07/executive-order-13587-structural-reforms-improve-security-classified-net"}]},{"uuid":"56d671da-6b7b-4abf-8296-84b61980390a","title":"Federal Acquisition Regulation","citation":{"text":"Federal Acquisition Regulation"},"rlinks":[{"href":"https://acquisition.gov/far"}]},{"uuid":"023104bc-6f75-4cd5-b7d0-fc92326f8007","title":"Federal Continuity Directive 1","citation":{"text":"Federal Continuity Directive 1"},"rlinks":[{"href":"http://www.fema.gov/pdf/about/offices/fcd1.pdf"}]},{"uuid":"ba557c91-ba3e-4792-adc6-a4ae479b39ff","title":"FICAM Roadmap and Implementation Guidance","citation":{"text":"FICAM Roadmap and Implementation Guidance"},"rlinks":[{"href":"http://www.idmanagement.gov/documents/ficam-roadmap-and-implementation-guidance"}]},{"uuid":"39f9087d-7687-46d2-8eda-b6f4b7a4d8a9","title":"FIPS Publication 140","citation":{"text":"FIPS Publication 140"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html"}]},{"uuid":"d715b234-9b5b-4e07-b1ed-99836727664d","title":"FIPS Publication 140-2","citation":{"text":"FIPS Publication 140-2"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#140-2"}]},{"uuid":"f2dbd4ec-c413-4714-b85b-6b7184d1c195","title":"FIPS Publication 197","citation":{"text":"FIPS Publication 197"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#197"}]},{"uuid":"e85cdb3f-7f0a-4083-8639-f13f70d3760b","title":"FIPS Publication 199","citation":{"text":"FIPS Publication 199"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#199"}]},{"uuid":"c80c10b3-1294-4984-a4cc-d1733ca432b9","title":"FIPS Publication 201","citation":{"text":"FIPS Publication 201"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#201"}]},{"uuid":"ad733a42-a7ed-4774-b988-4930c28852f3","title":"HSPD-12","citation":{"text":"HSPD-12"},"rlinks":[{"href":"http://www.dhs.gov/homeland-security-presidential-directive-12"}]},{"uuid":"e95dd121-2733-413e-bf1e-f1eb49f20a98","title":"http://checklists.nist.gov","citation":{"text":"http://checklists.nist.gov"},"rlinks":[{"href":"http://checklists.nist.gov"}]},{"uuid":"6a1041fc-054e-4230-946b-2e6f4f3731bb","title":"http://csrc.nist.gov/cryptval","citation":{"text":"http://csrc.nist.gov/cryptval"},"rlinks":[{"href":"http://csrc.nist.gov/cryptval"}]},{"uuid":"b09d1a31-d3c9-4138-a4f4-4c63816afd7d","title":"http://csrc.nist.gov/groups/STM/cmvp/index.html","citation":{"text":"http://csrc.nist.gov/groups/STM/cmvp/index.html"},"rlinks":[{"href":"http://csrc.nist.gov/groups/STM/cmvp/index.html"}]},{"uuid":"15522e92-9192-463d-9646-6a01982db8ca","title":"http://cwe.mitre.org","citation":{"text":"http://cwe.mitre.org"},"rlinks":[{"href":"http://cwe.mitre.org"}]},{"uuid":"5ed1f4d5-1494-421b-97ed-39d3c88ab51f","title":"http://fips201ep.cio.gov","citation":{"text":"http://fips201ep.cio.gov"},"rlinks":[{"href":"http://fips201ep.cio.gov"}]},{"uuid":"85280698-0417-489d-b214-12bb935fb939","title":"http://idmanagement.gov","citation":{"text":"http://idmanagement.gov"},"rlinks":[{"href":"http://idmanagement.gov"}]},{"uuid":"275cc052-0f7f-423c-bdb6-ed503dc36228","title":"http://nvd.nist.gov","citation":{"text":"http://nvd.nist.gov"},"rlinks":[{"href":"http://nvd.nist.gov"}]},{"uuid":"bbd50dd1-54ce-4432-959d-63ea564b1bb4","title":"http://www.acquisition.gov/far","citation":{"text":"http://www.acquisition.gov/far"},"rlinks":[{"href":"http://www.acquisition.gov/far"}]},{"uuid":"9b97ed27-3dd6-4f9a-ade5-1b43e9669794","title":"http://www.cnss.gov","citation":{"text":"http://www.cnss.gov"},"rlinks":[{"href":"http://www.cnss.gov"}]},{"uuid":"c95a9986-3cd6-4a98-931b-ccfc56cb11e5","title":"http://www.niap-ccevs.org","citation":{"text":"http://www.niap-ccevs.org"},"rlinks":[{"href":"http://www.niap-ccevs.org"}]},{"uuid":"647b6de3-81d0-4d22-bec1-5f1333e34380","title":"http://www.nsa.gov","citation":{"text":"http://www.nsa.gov"},"rlinks":[{"href":"http://www.nsa.gov"}]},{"uuid":"a47466c4-c837-4f06-a39f-e68412a5f73d","title":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml","citation":{"text":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml"},"rlinks":[{"href":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml"}]},{"uuid":"02631467-668b-4233-989b-3dfded2fd184","title":"http://www.us-cert.gov","citation":{"text":"http://www.us-cert.gov"},"rlinks":[{"href":"http://www.us-cert.gov"}]},{"uuid":"6caa237b-531b-43ac-9711-d8f6b97b0377","title":"ICD 704","citation":{"text":"ICD 704"},"rlinks":[{"href":"http://www.dni.gov/index.php/intelligence-community/ic-policies-reports/intelligence-community-directives"}]},{"uuid":"398e33fd-f404-4e5c-b90e-2d50d3181244","title":"ICD 705","citation":{"text":"ICD 705"},"rlinks":[{"href":"http://www.dni.gov/index.php/intelligence-community/ic-policies-reports/intelligence-community-directives"}]},{"uuid":"1737a687-52fb-4008-b900-cbfa836f7b65","title":"ISO/IEC 15408","citation":{"text":"ISO/IEC 15408"},"rlinks":[{"href":"http://www.iso.org/iso/iso_catalog/catalog_tc/catalog_detail.htm?csnumber=50341"}]},{"uuid":"654f21e2-f3bc-43b2-abdc-60ab8d09744b","title":"National Strategy for Trusted Identities in Cyberspace","citation":{"text":"National Strategy for Trusted Identities in Cyberspace"},"rlinks":[{"href":"http://www.nist.gov/nstic"}]},{"uuid":"9cb3d8fe-2127-48ba-821e-cdd2d7aee921","title":"NIST Special Publication 800-100","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-100"}],"citation":{"text":"NIST Special Publication 800-100"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-100"}]},{"uuid":"3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","title":"NIST Special Publication 800-111","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-111"}],"citation":{"text":"NIST Special Publication 800-111"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-111"}]},{"uuid":"349fe082-502d-464a-aa0c-1443c6a5cf40","title":"NIST Special Publication 800-113","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-113"}],"citation":{"text":"NIST Special Publication 800-113"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-113"}]},{"uuid":"1201fcf3-afb1-4675-915a-fb4ae0435717","title":"NIST Special Publication 800-114 Rev. 1","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-114r1"}],"citation":{"text":"NIST Special Publication 800-114 Rev. 1"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-114r1"}]},{"uuid":"c4691b88-57d1-463b-9053-2d0087913f31","title":"NIST Special Publication 800-115","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-115"}],"citation":{"text":"NIST Special Publication 800-115"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-115"}]},{"uuid":"2157bb7e-192c-4eaa-877f-93ef6b0a3292","title":"NIST Special Publication 800-116 Rev. 1","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-116r1"}],"citation":{"text":"NIST Special Publication 800-116 Rev. 1"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-116r1"}]},{"uuid":"5c201b63-0768-417b-ac22-3f014e3941b2","title":"NIST Special Publication 800-12 Rev. 1","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-12r1"}],"citation":{"text":"NIST Special Publication 800-12 Rev. 1"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-12r1"}]},{"uuid":"d1a4e2a9-e512-4132-8795-5357aba29254","title":"NIST Special Publication 800-121","citation":{"text":"NIST Special Publication 800-121"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-121"}]},{"uuid":"0293a393-fbe8-4ed1-b0b4-f6fbd3ae1589","title":"NIST Special Publication 800-124","citation":{"text":"NIST Special Publication 800-124"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-124"}]},{"uuid":"080f8068-5e3e-435e-9790-d22ba4722693","title":"NIST Special Publication 800-128","citation":{"text":"NIST Special Publication 800-128"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-128"}]},{"uuid":"cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","title":"NIST Special Publication 800-137","citation":{"text":"NIST Special Publication 800-137"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-137"}]},{"uuid":"825438c3-248d-4e30-a51e-246473ce6ada","title":"NIST Special Publication 800-16","citation":{"text":"NIST Special Publication 800-16"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-16"}]},{"uuid":"6513e480-fada-4876-abba-1397084dfb26","title":"NIST Special Publication 800-164","citation":{"text":"NIST Special Publication 800-164"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-164"}]},{"uuid":"9c5c9e8c-dc81-4f55-a11c-d71d7487790f","title":"NIST Special Publication 800-18","citation":{"text":"NIST Special Publication 800-18"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-18"}]},{"uuid":"0a5db899-f033-467f-8631-f5a8ba971475","title":"NIST Special Publication 800-23","citation":{"text":"NIST Special Publication 800-23"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-23"}]},{"uuid":"a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","title":"NIST Special Publication 800-30","citation":{"text":"NIST Special Publication 800-30"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-30"}]},{"uuid":"748a81b9-9cad-463f-abde-8b368167e70d","title":"NIST Special Publication 800-34","citation":{"text":"NIST Special Publication 800-34"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-34"}]},{"uuid":"0c775bc3-bfc3-42c7-a382-88949f503171","title":"NIST Special Publication 800-35","citation":{"text":"NIST Special Publication 800-35"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-35"}]},{"uuid":"d818efd3-db31-4953-8afa-9e76afe83ce2","title":"NIST Special Publication 800-36","citation":{"text":"NIST Special Publication 800-36"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-36"}]},{"uuid":"0a0c26b6-fd44-4274-8b36-93442d49d998","title":"NIST Special Publication 800-37","citation":{"text":"NIST Special Publication 800-37"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-37"}]},{"uuid":"d480aa6a-7a88-424e-a10c-ad1c7870354b","title":"NIST Special Publication 800-39","citation":{"text":"NIST Special Publication 800-39"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-39"}]},{"uuid":"bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","title":"NIST Special Publication 800-40","citation":{"text":"NIST Special Publication 800-40"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-40"}]},{"uuid":"756a8e86-57d5-4701-8382-f7a40439665a","title":"NIST Special Publication 800-41","citation":{"text":"NIST Special Publication 800-41"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-41"}]},{"uuid":"5309d4d0-46f8-4213-a749-e7584164e5e8","title":"NIST Special Publication 800-46","citation":{"text":"NIST Special Publication 800-46"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-46"}]},{"uuid":"2711f068-734e-4afd-94ba-0b22247fbc88","title":"NIST Special Publication 800-47","citation":{"text":"NIST Special Publication 800-47"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-47"}]},{"uuid":"238ed479-eccb-49f6-82ec-ab74a7a428cf","title":"NIST Special Publication 800-48","citation":{"text":"NIST Special Publication 800-48"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-48"}]},{"uuid":"e12b5738-de74-4fb3-8317-a3995a8a1898","title":"NIST Special Publication 800-50","citation":{"text":"NIST Special Publication 800-50"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-50"}]},{"uuid":"cd4cf751-3312-4a55-b1a9-fad2f1db9119","title":"NIST Special Publication 800-53A","citation":{"text":"NIST Special Publication 800-53A"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-53A"}]},{"uuid":"81f09e01-d0b0-4ae2-aa6a-064ed9950070","title":"NIST Special Publication 800-56","citation":{"text":"NIST Special Publication 800-56"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-56"}]},{"uuid":"a6c774c0-bf50-4590-9841-2a5c1c91ac6f","title":"NIST Special Publication 800-57","citation":{"text":"NIST Special Publication 800-57"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-57"}]},{"uuid":"f152844f-b1ef-4836-8729-6277078ebee1","title":"NIST Special Publication 800-60","citation":{"text":"NIST Special Publication 800-60"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-60"}]},{"uuid":"be95fb85-a53f-4624-bdbb-140075500aa3","title":"NIST Special Publication 800-61","citation":{"text":"NIST Special Publication 800-61"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-61"}]},{"uuid":"644f44a9-a2de-4494-9c04-cd37fba45471","title":"NIST Special Publication 800-63","citation":{"text":"NIST Special Publication 800-63"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-63"}]},{"uuid":"abd950ae-092f-4b7a-b374-1c7c67fe9350","title":"NIST Special Publication 800-64","citation":{"text":"NIST Special Publication 800-64"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-64"}]},{"uuid":"29fcfe59-33cd-494a-8756-5907ae3a8f92","title":"NIST Special Publication 800-65","citation":{"text":"NIST Special Publication 800-65"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-65"}]},{"uuid":"84a37532-6db6-477b-9ea8-f9085ebca0fc","title":"NIST Special Publication 800-70","citation":{"text":"NIST Special Publication 800-70"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-70"}]},{"uuid":"ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","title":"NIST Special Publication 800-73","citation":{"text":"NIST Special Publication 800-73"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-73"}]},{"uuid":"2a71298a-ee90-490e-80ff-48c967173a47","title":"NIST Special Publication 800-76","citation":{"text":"NIST Special Publication 800-76"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-76"}]},{"uuid":"99f331f2-a9f0-46c2-9856-a3cbb9b89442","title":"NIST Special Publication 800-77","citation":{"text":"NIST Special Publication 800-77"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-77"}]},{"uuid":"2042d97b-f7f6-4c74-84f8-981867684659","title":"NIST Special Publication 800-78","citation":{"text":"NIST Special Publication 800-78"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-78"}]},{"uuid":"6af1e841-672c-46c4-b121-96f603d04be3","title":"NIST Special Publication 800-81","citation":{"text":"NIST Special Publication 800-81"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-81"}]},{"uuid":"6d431fee-658f-4a0e-9f2e-a38b5d398fab","title":"NIST Special Publication 800-83","citation":{"text":"NIST Special Publication 800-83"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-83"}]},{"uuid":"0243a05a-e8a3-4d51-9364-4a9d20b0dcdf","title":"NIST Special Publication 800-84","citation":{"text":"NIST Special Publication 800-84"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-84"}]},{"uuid":"263823e0-a971-4b00-959d-315b26278b22","title":"NIST Special Publication 800-88","citation":{"text":"NIST Special Publication 800-88"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-88"}]},{"uuid":"672fd561-b92b-4713-b9cf-6c9d9456728b","title":"NIST Special Publication 800-92","citation":{"text":"NIST Special Publication 800-92"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-92"}]},{"uuid":"d1b1d689-0f66-4474-9924-c81119758dc1","title":"NIST Special Publication 800-94","citation":{"text":"NIST Special Publication 800-94"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-94"}]},{"uuid":"6f336ecd-f2a0-4c84-9699-0491d81b6e0d","title":"NIST Special Publication 800-97","citation":{"text":"NIST Special Publication 800-97"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-97"}]},{"uuid":"9f77f845-e3ea-4ca4-b2c0-aa9eedc214ab","title":"OMB Circular A-130","citation":{"text":"OMB Circular A-130"},"rlinks":[{"href":"http://www.whitehouse.gov/omb/circulars_a130_a130trans4"}]},{"uuid":"2c5884cd-7b96-425c-862a-99877e1cf909","title":"OMB Memorandum 02-01","citation":{"text":"OMB Memorandum 02-01"},"rlinks":[{"href":"http://www.whitehouse.gov/omb/memoranda_m02-01"}]},{"uuid":"ff3bfb02-79b2-411f-8735-98dfe5af2ab0","title":"OMB Memorandum 04-04","citation":{"text":"OMB Memorandum 04-04"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy04/m04-04.pdf"}]},{"uuid":"4da24a96-6cf8-435d-9d1f-c73247cad109","title":"OMB Memorandum 06-16","citation":{"text":"OMB Memorandum 06-16"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2006/m06-16.pdf"}]},{"uuid":"990268bf-f4a9-4c81-91ae-dc7d3115f4b1","title":"OMB Memorandum 07-11","citation":{"text":"OMB Memorandum 07-11"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2007/m07-11.pdf"}]},{"uuid":"0b3d8ba9-051f-498d-81ea-97f0f018c612","title":"OMB Memorandum 07-18","citation":{"text":"OMB Memorandum 07-18"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2007/m07-18.pdf"}]},{"uuid":"0916ef02-3618-411b-a525-565c088849a6","title":"OMB Memorandum 08-22","citation":{"text":"OMB Memorandum 08-22"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2008/m08-22.pdf"}]},{"uuid":"28115a56-da6b-4d44-b1df-51dd7f048a3e","title":"OMB Memorandum 08-23","citation":{"text":"OMB Memorandum 08-23"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2008/m08-23.pdf"}]},{"uuid":"599fe9ba-4750-4450-9eeb-b95bd19a5e8f","title":"OMB Memorandum 10-06-2011","citation":{"text":"OMB Memorandum 10-06-2011"}},{"uuid":"74e740a4-c45d-49f3-a86e-eb747c549e01","title":"OMB Memorandum 11-11","citation":{"text":"OMB Memorandum 11-11"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/memoranda/2011/m11-11.pdf"}]},{"uuid":"bedb15b7-ec5c-4a68-807f-385125751fcd","title":"OMB Memorandum 11-33","citation":{"text":"OMB Memorandum 11-33"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/memoranda/2011/m11-33.pdf"}]},{"uuid":"dd2f5acd-08f1-435a-9837-f8203088dc1a","title":"Personal Identity Verification (PIV) in Enterprise Physical Access Control System\n (E-PACS)","citation":{"text":"Personal Identity Verification (PIV) in Enterprise Physical Access Control System\n (E-PACS)"}},{"uuid":"8ade2fbe-e468-4ca8-9a40-54d7f23c32bb","title":"US-CERT Technical Cyber Security Alerts","citation":{"text":"US-CERT Technical Cyber Security Alerts"},"rlinks":[{"href":"http://www.us-cert.gov/ncas/alerts"}]},{"uuid":"985475ee-d4d6-4581-8fdf-d84d3d8caa48","title":"FedRAMP Applicable Laws and Regulations","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-citations"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/resources/templates/SSP-A12-FedRAMP-Laws-and-Regulations-Template.xlsx"}]},{"uuid":"1a23a771-d481-4594-9a1a-71d584fa4123","title":"FedRAMP Master Acronym and Glossary","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-acronyms"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/resources/documents/FedRAMP_Master_Acronym_and_Glossary.pdf"}]},{"uuid":"a2381e87-3d04-4108-a30b-b4d2f36d001f","desc":"FedRAMP Logo","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-logo"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/img/logo-main-fedramp.png"}]},{"uuid":"ad005eae-cc63-4e64-9109-3905a9a825e4","title":"NIST Special Publication (SP) 800-53","properties":[{"name":"version","ns":"https://fedramp.gov/ns/oscal","value":"Revision 4"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://raw.githubusercontent.com/usnistgov/OSCAL/v1.0.0-milestone3/content/nist.gov/SP800-53/rev4/xml/NIST_SP-800-53_rev4_catalog.xml","media-type":"application/xml"}]},{"uuid":"7dd13ca9-e2f5-4ac7-aead-8622327c17a4","title":"FedRAMP Low Baseline","properties":[{"name":"keep","value":"always"}],"rlinks":[{"href":"./FedRAMP_LOW-baseline_profile.xml","media-type":"application/xml"}]}]}}} \ No newline at end of file +{"catalog":{"uuid":"30d62845-27a9-47c6-a6c4-e4926c90c319","metadata":{"title":"FedRAMP Tailored Low Impact Software as a Service (LI-SaaS) Baseline","published":"2020-02-02T00:00:00.000-05:00","last-modified":"2020-06-01T10:00:00.000-05:00","version":"1.2","oscal-version":"1.0.0-milestone3","properties":[{"name":"resolution-timestamp","value":"2020-10-10T08:36:39.038855Z"}],"links":[{"href":"FedRAMP_LI-SaaS-baseline_profile.xml","rel":"resolution-source","text":"FedRAMP Tailored Low Impact Software as a Service (LI-SaaS) Baseline"}],"roles":[{"id":"parpared-by","title":"Document creator"},{"id":"fedramp-pmo","title":"The FedRAMP Program Management Office (PMO)","short-name":"CSP"},{"id":"fedramp-jab","title":"The FedRAMP Joint Authorization Board (JAB)","short-name":"CSP"}],"parties":[{"uuid":"8cc0b8e5-9650-4d5f-9796-316f05fa9a2d","type":"organization","party-name":"Federal Risk and Authorization Management Program: Program Management Office","short-name":"FedRAMP PMO","links":[{"href":"https://fedramp.gov","rel":"homepage","text":""}],"addresses":[{"type":"work","postal-address":["1800 F St. NW",""],"city":"Washington","state":"DC","postal-code":"","country":"US"}],"email-addresses":["info@fedramp.gov"]},{"uuid":"ca9ba80e-1342-4bfd-b32a-abac468c24b4","type":"organization","party-name":"Federal Risk and Authorization Management Program: Joint Authorization Board","short-name":"FedRAMP JAB"}],"responsible-parties":{"prepared-by":{"party-uuids":["4aa7b203-318b-4cde-96cf-feaeffc3a4b7"]},"fedramp-pmo":{"party-uuids":["4aa7b203-318b-4cde-96cf-feaeffc3a4b7"]},"fedramp-jab":{"party-uuids":["ca9ba80e-1342-4bfd-b32a-abac468c24b4"]}}},"groups":[{"id":"ac","class":"family","title":"Access Control","controls":[{"id":"ac-1","class":"SP800-53","title":"Access Control Policy and Procedures","parameters":[{"id":"ac-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ac-1_prm_2","label":"organization-defined frequency"},{"id":"ac-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"AC-1"},{"name":"sort-id","value":"ac-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ac-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ac-1_prm_1 }}:","parts":[{"id":"ac-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An access control policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ac-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the access control policy and\n associated access controls; and"}]},{"id":"ac-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ac-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Access control policy {{ ac-1_prm_2 }}; and"},{"id":"ac-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Access control procedures {{ ac-1_prm_3 }}."}]}]},{"id":"ac-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the AC\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ac-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-1.a_obj","name":"objective","properties":[{"name":"label","value":"AC-1(a)"}],"parts":[{"id":"ac-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)"}],"parts":[{"id":"ac-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1]"}],"prose":"develops and documents an access control policy that addresses:","parts":[{"id":"ac-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ac-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ac-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ac-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ac-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ac-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ac-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ac-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the access control policy are to be\n disseminated;"},{"id":"ac-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[3]"}],"prose":"disseminates the access control policy to organization-defined personnel or\n roles;"}]},{"id":"ac-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"AC-1(a)(2)"}],"parts":[{"id":"ac-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"AC-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n access control policy and associated access control controls;"},{"id":"ac-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"AC-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ac-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"AC-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ac-1.b_obj","name":"objective","properties":[{"name":"label","value":"AC-1(b)"}],"parts":[{"id":"ac-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"AC-1(b)(1)"}],"parts":[{"id":"ac-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"AC-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current access control\n policy;"},{"id":"ac-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"AC-1(b)(1)[2]"}],"prose":"reviews and updates the current access control policy with the\n organization-defined frequency;"}]},{"id":"ac-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"AC-1(b)(2)"}],"parts":[{"id":"ac-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"AC-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current access control\n procedures; and"},{"id":"ac-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"AC-1(b)(2)[2]"}],"prose":"reviews and updates the current access control procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ac-2","class":"SP800-53","title":"Account Management","parameters":[{"id":"ac-2_prm_1","label":"organization-defined information system account types"},{"id":"ac-2_prm_2","label":"organization-defined personnel or roles"},{"id":"ac-2_prm_3","label":"organization-defined procedures or conditions"},{"id":"ac-2_prm_4","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"AC-2"},{"name":"sort-id","value":"ac-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"id":"ac-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifies and selects the following types of information system accounts to\n support organizational missions/business functions: {{ ac-2_prm_1 }};"},{"id":"ac-2_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Creates, enables, modifies, disables, and removes information system accounts in\n accordance with {{ ac-2_prm_3 }};"},{"id":"ac-2_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Monitors the use of information system accounts;"},{"id":"ac-2_smt.h","name":"item","properties":[{"name":"label","value":"h."}],"prose":"Notifies account managers:","parts":[{"id":"ac-2_smt.h.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"When accounts are no longer required;"},{"id":"ac-2_smt.h.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"When users are terminated or transferred; and"},{"id":"ac-2_smt.h.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"When individual information system usage or need-to-know changes;"}]}]},{"id":"ac-2_gdn","name":"guidance","prose":"Information system account types include, for example, individual, shared, group,\n system, guest/anonymous, emergency, developer/manufacturer/vendor, temporary, and\n service. Some of the account management requirements listed above can be implemented\n by organizational information systems. The identification of authorized users of the\n information system and the specification of access privileges reflects the\n requirements in other security controls in the security plan. Users requiring\n administrative privileges on information system accounts receive additional scrutiny\n by appropriate organizational personnel (e.g., system owner, mission/business owner,\n or chief information security officer) responsible for approving such accounts and\n privileged access. Organizations may choose to define access privileges or other\n attributes by account, by type of account, or a combination of both. Other attributes\n required for authorizing access include, for example, restrictions on time-of-day,\n day-of-week, and point-of-origin. In defining other account attributes, organizations\n consider system-related requirements (e.g., scheduled maintenance, system upgrades)\n and mission/business requirements, (e.g., time zone differences, customer\n requirements, remote access to support travel requirements). Failure to consider\n these factors could affect information system availability. Temporary and emergency\n accounts are accounts intended for short-term use. Organizations establish temporary\n accounts as a part of normal account activation procedures when there is a need for\n short-term accounts without the demand for immediacy in account activation.\n Organizations establish emergency accounts in response to crisis situations and with\n the need for rapid account activation. Therefore, emergency account activation may\n bypass normal account authorization processes. Emergency and temporary accounts are\n not to be confused with infrequently used accounts (e.g., local logon accounts used\n for special tasks defined by organizations or when network resources are\n unavailable). Such accounts remain available and are not subject to automatic\n disabling or removal dates. Conditions for disabling or deactivating accounts\n include, for example: (i) when shared/group, emergency, or temporary accounts are no\n longer required; or (ii) when individuals are transferred or terminated. Some types\n of information system accounts may require specialized training.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-5","rel":"related","text":"AC-5"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-10","rel":"related","text":"AC-10"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ma-3","rel":"related","text":"MA-3"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ac-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-2.a_obj","name":"objective","properties":[{"name":"label","value":"AC-2(a)"}],"parts":[{"id":"ac-2.a_obj.1","name":"objective","properties":[{"name":"label","value":"AC-2(a)[1]"}],"prose":"defines information system account types to be identified and selected to\n support organizational missions/business functions;"},{"id":"ac-2.a_obj.2","name":"objective","properties":[{"name":"label","value":"AC-2(a)[2]"}],"prose":"identifies and selects organization-defined information system account types to\n support organizational missions/business functions;"}]},{"id":"ac-2.b_obj","name":"objective","properties":[{"name":"label","value":"AC-2(b)"}],"prose":"assigns account managers for information system accounts;"},{"id":"ac-2.c_obj","name":"objective","properties":[{"name":"label","value":"AC-2(c)"}],"prose":"establishes conditions for group and role membership;"},{"id":"ac-2.d_obj","name":"objective","properties":[{"name":"label","value":"AC-2(d)"}],"prose":"specifies for each account (as required):","parts":[{"id":"ac-2.d_obj.1","name":"objective","properties":[{"name":"label","value":"AC-2(d)[1]"}],"prose":"authorized users of the information system;"},{"id":"ac-2.d_obj.2","name":"objective","properties":[{"name":"label","value":"AC-2(d)[2]"}],"prose":"group and role membership;"},{"id":"ac-2.d_obj.3","name":"objective","properties":[{"name":"label","value":"AC-2(d)[3]"}],"prose":"access authorizations (i.e., privileges);"},{"id":"ac-2.d_obj.4","name":"objective","properties":[{"name":"label","value":"AC-2(d)[4]"}],"prose":"other attributes;"}]},{"id":"ac-2.e_obj","name":"objective","properties":[{"name":"label","value":"AC-2(e)"}],"parts":[{"id":"ac-2.e_obj.1","name":"objective","properties":[{"name":"label","value":"AC-2(e)[1]"}],"prose":"defines personnel or roles required to approve requests to create information\n system accounts;"},{"id":"ac-2.e_obj.2","name":"objective","properties":[{"name":"label","value":"AC-2(e)[2]"}],"prose":"requires approvals by organization-defined personnel or roles for requests to\n create information system accounts;"}]},{"id":"ac-2.f_obj","name":"objective","properties":[{"name":"label","value":"AC-2(f)"}],"parts":[{"id":"ac-2.f_obj.1","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1]"}],"prose":"defines procedures or conditions to:","parts":[{"id":"ac-2.f_obj.1.a","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][a]"}],"prose":"create information system accounts;"},{"id":"ac-2.f_obj.1.b","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][b]"}],"prose":"enable information system accounts;"},{"id":"ac-2.f_obj.1.c","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][c]"}],"prose":"modify information system accounts;"},{"id":"ac-2.f_obj.1.d","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][d]"}],"prose":"disable information system accounts;"},{"id":"ac-2.f_obj.1.e","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][e]"}],"prose":"remove information system accounts;"}]},{"id":"ac-2.f_obj.2","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2]"}],"prose":"in accordance with organization-defined procedures or conditions:","parts":[{"id":"ac-2.f_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][a]"}],"prose":"creates information system accounts;"},{"id":"ac-2.f_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][b]"}],"prose":"enables information system accounts;"},{"id":"ac-2.f_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][c]"}],"prose":"modifies information system accounts;"},{"id":"ac-2.f_obj.2.d","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][d]"}],"prose":"disables information system accounts;"},{"id":"ac-2.f_obj.2.e","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][e]"}],"prose":"removes information system accounts;"}]}]},{"id":"ac-2.g_obj","name":"objective","properties":[{"name":"label","value":"AC-2(g)"}],"prose":"monitors the use of information system accounts;"},{"id":"ac-2.h_obj","name":"objective","properties":[{"name":"label","value":"AC-2(h)"}],"prose":"notifies account managers:","parts":[{"id":"ac-2.h.1_obj","name":"objective","properties":[{"name":"label","value":"AC-2(h)(1)"}],"prose":"when accounts are no longer required;"},{"id":"ac-2.h.2_obj","name":"objective","properties":[{"name":"label","value":"AC-2(h)(2)"}],"prose":"when users are terminated or transferred;"},{"id":"ac-2.h.3_obj","name":"objective","properties":[{"name":"label","value":"AC-2(h)(3)"}],"prose":"when individual information system usage or need to know changes;"}]},{"id":"ac-2.i_obj","name":"objective","properties":[{"name":"label","value":"AC-2(i)"}],"prose":"authorizes access to the information system based on;","parts":[{"id":"ac-2.i.1_obj","name":"objective","properties":[{"name":"label","value":"AC-2(i)(1)"}],"prose":"a valid access authorization;"},{"id":"ac-2.i.2_obj","name":"objective","properties":[{"name":"label","value":"AC-2(i)(2)"}],"prose":"intended system usage;"},{"id":"ac-2.i.3_obj","name":"objective","properties":[{"name":"label","value":"AC-2(i)(3)"}],"prose":"other attributes as required by the organization or associated\n missions/business functions;"}]},{"id":"ac-2.j_obj","name":"objective","properties":[{"name":"label","value":"AC-2(j)"}],"parts":[{"id":"ac-2.j_obj.1","name":"objective","properties":[{"name":"label","value":"AC-2(j)[1]"}],"prose":"defines the frequency to review accounts for compliance with account management\n requirements;"},{"id":"ac-2.j_obj.2","name":"objective","properties":[{"name":"label","value":"AC-2(j)[2]"}],"prose":"reviews accounts for compliance with account management requirements with the\n organization-defined frequency; and"}]},{"id":"ac-2.k_obj","name":"objective","properties":[{"name":"label","value":"AC-2(k)"}],"prose":"establishes a process for reissuing shared/group account credentials (if deployed)\n when individuals are removed from the group."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of active system accounts along with the name of the individual associated\n with each account\\n\\nlist of conditions for group and role membership\\n\\nnotifications or records of recently transferred, separated, or terminated\n employees\\n\\nlist of recently disabled information system accounts along with the name of the\n individual associated with each account\\n\\naccess authorization records\\n\\naccount management compliance reviews\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes account management on the information system\\n\\nautomated mechanisms for implementing account management"}]},{"id":"ac-2_fr","name":"item","title":"AC-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Parts (b), (c), (d), (e), (i), (j), and (k) are excluded from FedRAMP Tailored\n for LI-SaaS."}]}]},{"id":"ac-3","class":"SP800-53","title":"Access Enforcement","properties":[{"name":"label","value":"AC-3"},{"name":"sort-id","value":"ac-03"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"id":"ac-3_smt","name":"statement","prose":"The information system enforces approved authorizations for logical access to\n information and system resources in accordance with applicable access control\n policies."},{"id":"ac-3_gdn","name":"guidance","prose":"Access control policies (e.g., identity-based policies, role-based policies, control\n matrices, cryptography) control access between active entities or subjects (i.e.,\n users or processes acting on behalf of users) and passive entities or objects (e.g.,\n devices, files, records, domains) in information systems. In addition to enforcing\n authorized access at the information system level and recognizing that information\n systems can host many applications and services in support of organizational missions\n and business operations, access enforcement mechanisms can also be employed at the\n application and service level to provide increased information security.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-5","rel":"related","text":"AC-5"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-16","rel":"related","text":"AC-16"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ac-21","rel":"related","text":"AC-21"},{"href":"#ac-22","rel":"related","text":"AC-22"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ma-3","rel":"related","text":"MA-3"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#pe-3","rel":"related","text":"PE-3"}]},{"id":"ac-3_obj","name":"objective","prose":"Determine if the information system enforces approved authorizations for logical\n access to information and system resources in accordance with applicable access\n control policies."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing access enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of approved authorizations (user privileges)\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access enforcement responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing access control policy"}]}]},{"id":"ac-7","class":"SP800-53","title":"Unsuccessful Logon Attempts","parameters":[{"id":"ac-7_prm_1","label":"organization-defined number"},{"id":"ac-7_prm_2","label":"organization-defined time period"},{"id":"ac-7_prm_3"},{"id":"ac-7_prm_4","depends-on":"ac-7_prm_3","label":"organization-defined time period"},{"id":"ac-7_prm_5","depends-on":"ac-7_prm_3","label":"organization-defined delay algorithm"}],"properties":[{"name":"label","value":"AC-7"},{"name":"sort-id","value":"ac-07"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"ac-7_smt","name":"statement","prose":"The information system:","parts":[{"id":"ac-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Enforces a limit of {{ ac-7_prm_1 }} consecutive invalid logon\n attempts by a user during a {{ ac-7_prm_2 }}; and"},{"id":"ac-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Automatically {{ ac-7_prm_3 }} when the maximum number of\n unsuccessful attempts is exceeded."}]},{"id":"ac-7_gdn","name":"guidance","prose":"This control applies regardless of whether the logon occurs via a local or network\n connection. Due to the potential for denial of service, automatic lockouts initiated\n by information systems are usually temporary and automatically release after a\n predetermined time period established by organizations. If a delay algorithm is\n selected, organizations may choose to employ different algorithms for different\n information system components based on the capabilities of those components.\n Responses to unsuccessful logon attempts may be implemented at both the operating\n system and the application levels.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-9","rel":"related","text":"AC-9"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ia-5","rel":"related","text":"IA-5"}]},{"id":"ac-7_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"ac-7.a_obj","name":"objective","properties":[{"name":"label","value":"AC-7(a)"}],"parts":[{"id":"ac-7.a_obj.1","name":"objective","properties":[{"name":"label","value":"AC-7(a)[1]"}],"prose":"the organization defines the number of consecutive invalid logon attempts\n allowed to the information system by a user during an organization-defined time\n period;"},{"id":"ac-7.a_obj.2","name":"objective","properties":[{"name":"label","value":"AC-7(a)[2]"}],"prose":"the organization defines the time period allowed by a user of the information\n system for an organization-defined number of consecutive invalid logon\n attempts;"},{"id":"ac-7.a_obj.3","name":"objective","properties":[{"name":"label","value":"AC-7(a)[3]"}],"prose":"the information system enforces a limit of organization-defined number of\n consecutive invalid logon attempts by a user during an organization-defined\n time period;"}]},{"id":"ac-7.b_obj","name":"objective","properties":[{"name":"label","value":"AC-7(b)"}],"parts":[{"id":"ac-7.b_obj.1","name":"objective","properties":[{"name":"label","value":"AC-7(b)[1]"}],"prose":"the organization defines account/node lockout time period or logon delay\n algorithm to be automatically enforced by the information system when the\n maximum number of unsuccessful logon attempts is exceeded;"},{"id":"ac-7.b_obj.2","name":"objective","properties":[{"name":"label","value":"AC-7(b)[2]"}],"prose":"the information system, when the maximum number of unsuccessful logon attempts\n is exceeded, automatically:","parts":[{"id":"ac-7.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-7(b)[2][a]"}],"prose":"locks the account/node for the organization-defined time period;"},{"id":"ac-7.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-7(b)[2][b]"}],"prose":"locks the account/node until released by an administrator; or"},{"id":"ac-7.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-7(b)[2][c]"}],"prose":"delays next logon prompt according to the organization-defined delay\n algorithm."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing unsuccessful logon attempts\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem developers\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing access control policy for unsuccessful logon\n attempts"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO for non-privileged users. Attestation for privileged users related to\n multi-factor identification and authentication."}]},{"id":"ac-8","class":"SP800-53","title":"System Use Notification","parameters":[{"id":"ac-8_prm_1","label":"organization-defined system use notification message or banner"},{"id":"ac-8_prm_2","label":"organization-defined conditions"}],"properties":[{"name":"label","value":"AC-8"},{"name":"sort-id","value":"ac-08"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"FED"}],"parts":[{"id":"ac-8_smt","name":"statement","prose":"The information system:","parts":[{"id":"ac-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Displays to users {{ ac-8_prm_1 }} before granting access to the\n system that provides privacy and security notices consistent with applicable\n federal laws, Executive Orders, directives, policies, regulations, standards, and\n guidance and states that:","parts":[{"id":"ac-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Users are accessing a U.S. Government information system;"},{"id":"ac-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Information system usage may be monitored, recorded, and subject to audit;"},{"id":"ac-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Unauthorized use of the information system is prohibited and subject to\n criminal and civil penalties; and"},{"id":"ac-8_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Use of the information system indicates consent to monitoring and\n recording;"}]},{"id":"ac-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Retains the notification message or banner on the screen until users acknowledge\n the usage conditions and take explicit actions to log on to or further access the\n information system; and"},{"id":"ac-8_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"For publicly accessible systems:","parts":[{"id":"ac-8_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Displays system use information {{ ac-8_prm_2 }}, before\n granting further access;"},{"id":"ac-8_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Displays references, if any, to monitoring, recording, or auditing that are\n consistent with privacy accommodations for such systems that generally prohibit\n those activities; and"},{"id":"ac-8_smt.c.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Includes a description of the authorized uses of the system."}]}]},{"id":"ac-8_gdn","name":"guidance","prose":"System use notifications can be implemented using messages or warning banners\n displayed before individuals log in to information systems. System use notifications\n are used only for access via logon interfaces with human users and are not required\n when such human interfaces do not exist. Organizations consider system use\n notification messages/banners displayed in multiple languages based on specific\n organizational needs and the demographics of information system users. Organizations\n also consult with the Office of the General Counsel for legal review and approval of\n warning banner content."},{"id":"ac-8_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-8.a_obj","name":"objective","properties":[{"name":"label","value":"AC-8(a)"}],"parts":[{"id":"ac-8.a_obj.1","name":"objective","properties":[{"name":"label","value":"AC-8(a)[1]"}],"prose":"the organization defines a system use notification message or banner to be\n displayed by the information system to users before granting access to the\n system;"},{"id":"ac-8.a_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2]"}],"prose":"the information system displays to users the organization-defined system use\n notification message or banner before granting access to the information system\n that provides privacy and security notices consistent with applicable federal\n laws, Executive Orders, directives, policies, regulations, standards, and\n guidance, and states that:","parts":[{"id":"ac-8.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](1)"}],"prose":"users are accessing a U.S. Government information system;"},{"id":"ac-8.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](2)"}],"prose":"information system usage may be monitored, recorded, and subject to\n audit;"},{"id":"ac-8.a.3_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](3)"}],"prose":"unauthorized use of the information system is prohibited and subject to\n criminal and civil penalties;"},{"id":"ac-8.a.4_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](4)"}],"prose":"use of the information system indicates consent to monitoring and\n recording;"}]}]},{"id":"ac-8.b_obj","name":"objective","properties":[{"name":"label","value":"AC-8(b)"}],"prose":"the information system retains the notification message or banner on the screen\n until users acknowledge the usage conditions and take explicit actions to log on\n to or further access the information system;"},{"id":"ac-8.c_obj","name":"objective","properties":[{"name":"label","value":"AC-8(c)"}],"prose":"for publicly accessible systems:","parts":[{"id":"ac-8.c.1_obj","name":"objective","properties":[{"name":"label","value":"AC-8(c)(1)"}],"parts":[{"id":"ac-8.c.1_obj.1","name":"objective","properties":[{"name":"label","value":"AC-8(c)(1)[1]"}],"prose":"the organization defines conditions for system use to be displayed by the\n information system before granting further access;"},{"id":"ac-8.c.1_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(c)(1)[2]"}],"prose":"the information system displays organization-defined conditions before\n granting further access;"}]},{"id":"ac-8.c.2_obj","name":"objective","properties":[{"name":"label","value":"AC-8(c)(2)"}],"prose":"the information system displays references, if any, to monitoring, recording,\n or auditing that are consistent with privacy accommodations for such systems\n that generally prohibit those activities; and"},{"id":"ac-8.c.3_obj","name":"objective","properties":[{"name":"label","value":"AC-8(c)(3)"}],"prose":"the information system includes a description of the authorized uses of the\n system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprivacy and security policies, procedures addressing system use notification\\n\\ndocumented approval of information system use notification messages or banners\\n\\ninformation system audit records\\n\\nuser acknowledgements of notification message or banner\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system use notification messages\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for providing legal advice\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing system use notification"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"FED - This is related to agency data and agency policy solution."}]},{"id":"ac-14","class":"SP800-53","title":"Permitted Actions Without Identification or Authentication","parameters":[{"id":"ac-14_prm_1","label":"organization-defined user actions"}],"properties":[{"name":"label","value":"AC-14"},{"name":"sort-id","value":"ac-14"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"FED"}],"parts":[{"id":"ac-14_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-14_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifies {{ ac-14_prm_1 }} that can be performed on the\n information system without identification or authentication consistent with\n organizational missions/business functions; and"},{"id":"ac-14_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents and provides supporting rationale in the security plan for the\n information system, user actions not requiring identification or\n authentication."}]},{"id":"ac-14_gdn","name":"guidance","prose":"This control addresses situations in which organizations determine that no\n identification or authentication is required in organizational information systems.\n Organizations may allow a limited number of user actions without identification or\n authentication including, for example, when individuals access public websites or\n other publicly accessible federal information systems, when individuals use mobile\n phones to receive calls, or when facsimiles are received. Organizations also identify\n actions that normally require identification or authentication but may under certain\n circumstances (e.g., emergencies), allow identification or authentication mechanisms\n to be bypassed. Such bypasses may occur, for example, via a software-readable\n physical switch that commands bypass of the logon functionality and is protected from\n accidental or unmonitored use. This control does not apply to situations where\n identification and authentication have already occurred and are not repeated, but\n rather to situations where identification and authentication have not yet occurred.\n Organizations may decide that there are no user actions that can be performed on\n organizational information systems without identification and authentication and\n thus, the values for assignment statements can be none.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#ia-2","rel":"related","text":"IA-2"}]},{"id":"ac-14_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-14.a_obj","name":"objective","properties":[{"name":"label","value":"AC-14(a)"}],"parts":[{"id":"ac-14.a_obj.1","name":"objective","properties":[{"name":"label","value":"AC-14(a)[1]"}],"prose":"defines user actions that can be performed on the information system without\n identification or authentication consistent with organizational\n missions/business functions;"},{"id":"ac-14.a_obj.2","name":"objective","properties":[{"name":"label","value":"AC-14(a)[2]"}],"prose":"identifies organization-defined user actions that can be performed on the\n information system without identification or authentication consistent with\n organizational missions/business functions; and"}]},{"id":"ac-14.b_obj","name":"objective","properties":[{"name":"label","value":"AC-14(b)"}],"prose":"documents and provides supporting rationale in the security plan for the\n information system, user actions not requiring identification or\n authentication."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing permitted actions without identification or\n authentication\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan\\n\\nlist of user actions that can be performed without identification or\n authentication\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"FED - This is related to agency data and agency policy solution."}]},{"id":"ac-17","class":"SP800-53","title":"Remote Access","properties":[{"name":"label","value":"AC-17"},{"name":"sort-id","value":"ac-17"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#5309d4d0-46f8-4213-a749-e7584164e5e8","rel":"reference","text":"NIST Special Publication 800-46"},{"href":"#99f331f2-a9f0-46c2-9856-a3cbb9b89442","rel":"reference","text":"NIST Special Publication 800-77"},{"href":"#349fe082-502d-464a-aa0c-1443c6a5cf40","rel":"reference","text":"NIST Special Publication 800-113"},{"href":"#1201fcf3-afb1-4675-915a-fb4ae0435717","rel":"reference","text":"NIST Special Publication 800-114"},{"href":"#d1a4e2a9-e512-4132-8795-5357aba29254","rel":"reference","text":"NIST Special Publication 800-121"}],"parts":[{"id":"ac-17_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-17_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes and documents usage restrictions, configuration/connection\n requirements, and implementation guidance for each type of remote access allowed;\n and"},{"id":"ac-17_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes remote access to the information system prior to allowing such\n connections."}]},{"id":"ac-17_gdn","name":"guidance","prose":"Remote access is access to organizational information systems by users (or processes\n acting on behalf of users) communicating through external networks (e.g., the\n Internet). Remote access methods include, for example, dial-up, broadband, and\n wireless. Organizations often employ encrypted virtual private networks (VPNs) to\n enhance confidentiality and integrity over remote connections. The use of encrypted\n VPNs does not make the access non-remote; however, the use of VPNs, when adequately\n provisioned with appropriate security controls (e.g., employing appropriate\n encryption techniques for confidentiality and integrity protection) may provide\n sufficient assurance to the organization that it can effectively treat such\n connections as internal networks. Still, VPN connections traverse external networks,\n and the encrypted VPN does not enhance the availability of remote connections. Also,\n VPNs with encrypted tunnels can affect the organizational capability to adequately\n monitor network communications traffic for malicious code. Remote access controls\n apply to information systems other than public web servers or systems designed for\n public access. This control addresses authorization prior to allowing remote access\n without specifying the formats for such authorization. While organizations may use\n interconnection security agreements to authorize remote access connections, such\n agreements are not required by this control. Enforcing access restrictions for remote\n connections is addressed in AC-3.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#pe-17","rel":"related","text":"PE-17"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sc-10","rel":"related","text":"SC-10"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ac-17_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-17.a_obj","name":"objective","properties":[{"name":"label","value":"AC-17(a)"}],"parts":[{"id":"ac-17.a_obj.1","name":"objective","properties":[{"name":"label","value":"AC-17(a)[1]"}],"prose":"identifies the types of remote access allowed to the information system;"},{"id":"ac-17.a_obj.2","name":"objective","properties":[{"name":"label","value":"AC-17(a)[2]"}],"prose":"establishes for each type of remote access allowed:","parts":[{"id":"ac-17.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-17(a)[2][a]"}],"prose":"usage restrictions;"},{"id":"ac-17.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-17(a)[2][b]"}],"prose":"configuration/connection requirements;"},{"id":"ac-17.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-17(a)[2][c]"}],"prose":"implementation guidance;"}]},{"id":"ac-17.a_obj.3","name":"objective","properties":[{"name":"label","value":"AC-17(a)[3]"}],"prose":"documents for each type of remote access allowed:","parts":[{"id":"ac-17.a_obj.3.a","name":"objective","properties":[{"name":"label","value":"AC-17(a)[3][a]"}],"prose":"usage restrictions;"},{"id":"ac-17.a_obj.3.b","name":"objective","properties":[{"name":"label","value":"AC-17(a)[3][b]"}],"prose":"configuration/connection requirements;"},{"id":"ac-17.a_obj.3.c","name":"objective","properties":[{"name":"label","value":"AC-17(a)[3][c]"}],"prose":"implementation guidance; and"}]}]},{"id":"ac-17.b_obj","name":"objective","properties":[{"name":"label","value":"AC-17(b)"}],"prose":"authorizes remote access to the information system prior to allowing such\n connections."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing remote access implementation and usage (including\n restrictions)\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\nremote access authorizations\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing remote access\n connections\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Remote access management capability for the information system"}]}]},{"id":"ac-18","class":"SP800-53","title":"Wireless Access","properties":[{"name":"label","value":"AC-18"},{"name":"sort-id","value":"ac-18"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"links":[{"href":"#238ed479-eccb-49f6-82ec-ab74a7a428cf","rel":"reference","text":"NIST Special Publication 800-48"},{"href":"#d1b1d689-0f66-4474-9924-c81119758dc1","rel":"reference","text":"NIST Special Publication 800-94"},{"href":"#6f336ecd-f2a0-4c84-9699-0491d81b6e0d","rel":"reference","text":"NIST Special Publication 800-97"}],"parts":[{"id":"ac-18_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-18_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes usage restrictions, configuration/connection requirements, and\n implementation guidance for wireless access; and"},{"id":"ac-18_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes wireless access to the information system prior to allowing such\n connections."}]},{"id":"ac-18_gdn","name":"guidance","prose":"Wireless technologies include, for example, microwave, packet radio (UHF/VHF),\n 802.11x, and Bluetooth. Wireless networks use authentication protocols (e.g.,\n EAP/TLS, PEAP), which provide credential protection and mutual authentication.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ac-18_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-18.a_obj","name":"objective","properties":[{"name":"label","value":"AC-18(a)"}],"prose":"establishes for wireless access:","parts":[{"id":"ac-18.a_obj.1","name":"objective","properties":[{"name":"label","value":"AC-18(a)[1]"}],"prose":"usage restrictions;"},{"id":"ac-18.a_obj.2","name":"objective","properties":[{"name":"label","value":"AC-18(a)[2]"}],"prose":"configuration/connection requirement;"},{"id":"ac-18.a_obj.3","name":"objective","properties":[{"name":"label","value":"AC-18(a)[3]"}],"prose":"implementation guidance; and"}]},{"id":"ac-18.b_obj","name":"objective","properties":[{"name":"label","value":"AC-18(b)"}],"prose":"authorizes wireless access to the information system prior to allowing such\n connections."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing wireless access implementation and usage (including\n restrictions)\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nwireless access authorizations\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing wireless access\n connections\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Wireless access management capability for the information system"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - All access to Cloud SaaS are via web services and/or API. The device\n accessed from or whether via wired or wireless connection is out of scope.\n Regardless of device accessed from, must utilize approved remote access methods\n (AC-17), secure communication with strong encryption (SC-13), key management\n (SC-12), and multi-factor authentication for privileged access (IA-2[1])."}]},{"id":"ac-19","class":"SP800-53","title":"Access Control for Mobile Devices","properties":[{"name":"label","value":"AC-19"},{"name":"sort-id","value":"ac-19"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"links":[{"href":"#4da24a96-6cf8-435d-9d1f-c73247cad109","rel":"reference","text":"OMB Memorandum 06-16"},{"href":"#1201fcf3-afb1-4675-915a-fb4ae0435717","rel":"reference","text":"NIST Special Publication 800-114"},{"href":"#0293a393-fbe8-4ed1-b0b4-f6fbd3ae1589","rel":"reference","text":"NIST Special Publication 800-124"},{"href":"#6513e480-fada-4876-abba-1397084dfb26","rel":"reference","text":"NIST Special Publication 800-164"}],"parts":[{"id":"ac-19_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-19_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes usage restrictions, configuration requirements, connection\n requirements, and implementation guidance for organization-controlled mobile\n devices; and"},{"id":"ac-19_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes the connection of mobile devices to organizational information\n systems."}]},{"id":"ac-19_gdn","name":"guidance","prose":"A mobile device is a computing device that: (i) has a small form factor such that it\n can easily be carried by a single individual; (ii) is designed to operate without a\n physical connection (e.g., wirelessly transmit or receive information); (iii)\n possesses local, non-removable or removable data storage; and (iv) includes a\n self-contained power source. Mobile devices may also include voice communication\n capabilities, on-board sensors that allow the device to capture information, and/or\n built-in features for synchronizing local data with remote locations. Examples\n include smart phones, E-readers, and tablets. Mobile devices are typically associated\n with a single individual and the device is usually in close proximity to the\n individual; however, the degree of proximity can vary depending upon on the form\n factor and size of the device. The processing, storage, and transmission capability\n of the mobile device may be comparable to or merely a subset of desktop systems,\n depending upon the nature and intended purpose of the device. Due to the large\n variety of mobile devices with different technical characteristics and capabilities,\n organizational restrictions may vary for the different classes/types of such devices.\n Usage restrictions and specific implementation guidance for mobile devices include,\n for example, configuration management, device identification and authentication,\n implementation of mandatory protective software (e.g., malicious code detection,\n firewall), scanning devices for malicious code, updating virus protection software,\n scanning for critical software updates and patches, conducting primary operating\n system (and possibly other resident software) integrity checks, and disabling\n unnecessary hardware (e.g., wireless, infrared). Organizations are cautioned that the\n need to provide adequate security for mobile devices goes beyond the requirements in\n this control. Many safeguards and countermeasures for mobile devices are reflected in\n other security controls in the catalog allocated in the initial control baselines as\n starting points for the development of security plans and overlays using the\n tailoring process. There may also be some degree of overlap in the requirements\n articulated by the security controls within the different families of controls. AC-20\n addresses mobile devices that are not organization-controlled.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-7","rel":"related","text":"AC-7"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ca-9","rel":"related","text":"CA-9"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-43","rel":"related","text":"SC-43"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ac-19_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-19.a_obj","name":"objective","properties":[{"name":"label","value":"AC-19(a)"}],"prose":"establishes for organization-controlled mobile devices:","parts":[{"id":"ac-19.a_obj.1","name":"objective","properties":[{"name":"label","value":"AC-19(a)[1]"}],"prose":"usage restrictions;"},{"id":"ac-19.a_obj.2","name":"objective","properties":[{"name":"label","value":"AC-19(a)[2]"}],"prose":"configuration/connection requirement;"},{"id":"ac-19.a_obj.3","name":"objective","properties":[{"name":"label","value":"AC-19(a)[3]"}],"prose":"implementation guidance; and"}]},{"id":"ac-19.b_obj","name":"objective","properties":[{"name":"label","value":"AC-19(b)"}],"prose":"authorizes the connection of mobile devices to organizational information\n systems."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing access control for mobile device usage (including\n restrictions)\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nauthorizations for mobile device connections to organizational information\n systems\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel using mobile devices to access organizational information\n systems\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Access control capability authorizing mobile device connections to organizational\n information systems"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - All access to Cloud SaaS are via web service and/or API. The device accessed\n from is out of the scope. Regardless of device accessed from, must utilize\n approved remote access methods (AC-17), secure communication with strong\n encryption (SC-13), key management (SC-12), and multi-factor authentication for\n privileged access (IA-2 [1])."}]},{"id":"ac-20","class":"SP800-53","title":"Use of External Information Systems","properties":[{"name":"label","value":"AC-20"},{"name":"sort-id","value":"ac-20"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"}],"parts":[{"id":"ac-20_smt","name":"statement","prose":"The organization establishes terms and conditions, consistent with any trust\n relationships established with other organizations owning, operating, and/or\n maintaining external information systems, allowing authorized individuals to:","parts":[{"id":"ac-20_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Access the information system from external information systems; and"},{"id":"ac-20_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Process, store, or transmit organization-controlled information using external\n information systems."}]},{"id":"ac-20_gdn","name":"guidance","prose":"External information systems are information systems or components of information\n systems that are outside of the authorization boundary established by organizations\n and for which organizations typically have no direct supervision and authority over\n the application of required security controls or the assessment of control\n effectiveness. External information systems include, for example: (i) personally\n owned information systems/devices (e.g., notebook computers, smart phones, tablets,\n personal digital assistants); (ii) privately owned computing and communications\n devices resident in commercial or public facilities (e.g., hotels, train stations,\n convention centers, shopping malls, or airports); (iii) information systems owned or\n controlled by nonfederal governmental organizations; and (iv) federal information\n systems that are not owned by, operated by, or under the direct supervision and\n authority of organizations. This control also addresses the use of external\n information systems for the processing, storage, or transmission of organizational\n information, including, for example, accessing cloud services (e.g., infrastructure\n as a service, platform as a service, or software as a service) from organizational\n information systems. For some external information systems (i.e., information systems\n operated by other federal agencies, including organizations subordinate to those\n agencies), the trust relationships that have been established between those\n organizations and the originating organization may be such, that no explicit terms\n and conditions are required. Information systems within these organizations would not\n be considered external. These situations occur when, for example, there are\n pre-existing sharing/trust agreements (either implicit or explicit) established\n between federal agencies or organizations subordinate to those agencies, or when such\n trust agreements are specified by applicable laws, Executive Orders, directives, or\n policies. Authorized individuals include, for example, organizational personnel,\n contractors, or other individuals with authorized access to organizational\n information systems and over which organizations have the authority to impose rules\n of behavior with regard to system access. Restrictions that organizations impose on\n authorized individuals need not be uniform, as those restrictions may vary depending\n upon the trust relationships between organizations. Therefore, organizations may\n choose to impose different security restrictions on contractors than on state, local,\n or tribal governments. This control does not apply to the use of external information\n systems to access public interfaces to organizational information systems (e.g.,\n individuals accessing federal information through www.usa.gov). Organizations\n establish terms and conditions for the use of external information systems in\n accordance with organizational security policies and procedures. Terms and conditions\n address as a minimum: types of applications that can be accessed on organizational\n information systems from external information systems; and the highest security\n category of information that can be processed, stored, or transmitted on external\n information systems. If terms and conditions with the owners of external information\n systems cannot be established, organizations may impose restrictions on\n organizational personnel using those external systems.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sa-9","rel":"related","text":"SA-9"}]},{"id":"ac-20_obj","name":"objective","prose":"Determine if the organization establishes terms and conditions, consistent with any\n trust relationships established with other organizations owning, operating, and/or\n maintaining external information systems, allowing authorized individuals to: ","parts":[{"id":"ac-20.a_obj","name":"objective","properties":[{"name":"label","value":"AC-20(a)"}],"prose":"access the information system from the external information systems; and"},{"id":"ac-20.b_obj","name":"objective","properties":[{"name":"label","value":"AC-20(b)"}],"prose":"process, store, or transmit organization-controlled information using external\n information systems."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing the use of external information systems\\n\\nexternal information systems terms and conditions\\n\\nlist of types of applications accessible from external information systems\\n\\nmaximum security categorization for information processed, stored, or transmitted\n on external information systems\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining terms and conditions\n for use of external information systems to access organizational systems\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing terms and conditions on use of external\n information systems"}]}]},{"id":"ac-22","class":"SP800-53","title":"Publicly Accessible Content","parameters":[{"id":"ac-22_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least quarterly"}]}],"properties":[{"name":"label","value":"AC-22"},{"name":"sort-id","value":"ac-22"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"id":"ac-22_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-22_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Designates individuals authorized to post information onto a publicly accessible\n information system;"},{"id":"ac-22_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Trains authorized individuals to ensure that publicly accessible information does\n not contain nonpublic information;"},{"id":"ac-22_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the proposed content of information prior to posting onto the publicly\n accessible information system to ensure that nonpublic information is not\n included; and"},{"id":"ac-22_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Reviews the content on the publicly accessible information system for nonpublic\n information {{ ac-22_prm_1 }} and removes such information, if\n discovered."}]},{"id":"ac-22_gdn","name":"guidance","prose":"In accordance with federal laws, Executive Orders, directives, policies, regulations,\n standards, and/or guidance, the general public is not authorized access to nonpublic\n information (e.g., information protected under the Privacy Act and proprietary\n information). This control addresses information systems that are controlled by the\n organization and accessible to the general public, typically without identification\n or authentication. The posting of information on non-organization information systems\n is covered by organizational policy.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#au-13","rel":"related","text":"AU-13"}]},{"id":"ac-22_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ac-22.a_obj","name":"objective","properties":[{"name":"label","value":"AC-22(a)"}],"prose":"designates individuals authorized to post information onto a publicly accessible\n information system;"},{"id":"ac-22.b_obj","name":"objective","properties":[{"name":"label","value":"AC-22(b)"}],"prose":"trains authorized individuals to ensure that publicly accessible information does\n not contain nonpublic information;"},{"id":"ac-22.c_obj","name":"objective","properties":[{"name":"label","value":"AC-22(c)"}],"prose":"reviews the proposed content of information prior to posting onto the publicly\n accessible information system to ensure that nonpublic information is not\n included;"},{"id":"ac-22.d_obj","name":"objective","properties":[{"name":"label","value":"AC-22(d)"}],"parts":[{"id":"ac-22.d_obj.1","name":"objective","properties":[{"name":"label","value":"AC-22(d)[1]"}],"prose":"defines the frequency to review the content on the publicly accessible\n information system for nonpublic information;"},{"id":"ac-22.d_obj.2","name":"objective","properties":[{"name":"label","value":"AC-22(d)[2]"}],"prose":"reviews the content on the publicly accessible information system for nonpublic\n information with the organization-defined frequency; and"},{"id":"ac-22.d_obj.3","name":"objective","properties":[{"name":"label","value":"AC-22(d)[3]"}],"prose":"removes nonpublic information from the publicly accessible information system,\n if discovered."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing publicly accessible content\\n\\nlist of users authorized to post publicly accessible content on organizational\n information systems\\n\\ntraining materials and/or records\\n\\nrecords of publicly accessible information reviews\\n\\nrecords of response to nonpublic information on public websites\\n\\nsystem audit logs\\n\\nsecurity awareness training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing publicly accessible\n information posted on organizational information systems\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing management of publicly accessible content"}]}]}]},{"id":"at","class":"family","title":"Awareness and Training","controls":[{"id":"at-1","class":"SP800-53","title":"Security Awareness and Training Policy and Procedures","parameters":[{"id":"at-1_prm_1","label":"organization-defined personnel or roles"},{"id":"at-1_prm_2","label":"organization-defined frequency"},{"id":"at-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"AT-1"},{"name":"sort-id","value":"at-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"at-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"at-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ at-1_prm_1 }}:","parts":[{"id":"at-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A security awareness and training policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"at-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the security awareness and\n training policy and associated security awareness and training controls;\n and"}]},{"id":"at-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"at-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security awareness and training policy {{ at-1_prm_2 }}; and"},{"id":"at-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Security awareness and training procedures {{ at-1_prm_3 }}."}]}]},{"id":"at-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the AT\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"at-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-1.a_obj","name":"objective","properties":[{"name":"label","value":"AT-1(a)"}],"parts":[{"id":"at-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)"}],"parts":[{"id":"at-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1]"}],"prose":"develops and documents an security awareness and training policy that\n addresses:","parts":[{"id":"at-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"at-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"at-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"at-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"at-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"at-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"at-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"at-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the security awareness and training\n policy are to be disseminated;"},{"id":"at-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[3]"}],"prose":"disseminates the security awareness and training policy to\n organization-defined personnel or roles;"}]},{"id":"at-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"AT-1(a)(2)"}],"parts":[{"id":"at-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"AT-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n security awareness and training policy and associated awareness and training\n controls;"},{"id":"at-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"AT-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"at-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"AT-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"at-1.b_obj","name":"objective","properties":[{"name":"label","value":"AT-1(b)"}],"parts":[{"id":"at-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"AT-1(b)(1)"}],"parts":[{"id":"at-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"AT-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current security awareness\n and training policy;"},{"id":"at-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"AT-1(b)(1)[2]"}],"prose":"reviews and updates the current security awareness and training policy with\n the organization-defined frequency;"}]},{"id":"at-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"AT-1(b)(2)"}],"parts":[{"id":"at-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"AT-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current security awareness\n and training procedures; and"},{"id":"at-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"AT-1(b)(2)[2]"}],"prose":"reviews and updates the current security awareness and training procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security awareness and training responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"at-2","class":"SP800-53","title":"Security Awareness Training","parameters":[{"id":"at-2_prm_1","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"AT-2"},{"name":"sort-id","value":"at-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#bb61234b-46c3-4211-8c2b-9869222a720d","rel":"reference","text":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)"},{"href":"#c5034e0c-eba6-4ecd-a541-79f0678f4ba4","rel":"reference","text":"Executive Order 13587"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"at-2_smt","name":"statement","prose":"The organization provides basic security awareness training to information system\n users (including managers, senior executives, and contractors):","parts":[{"id":"at-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"As part of initial training for new users;"},{"id":"at-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"at-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ at-2_prm_1 }} thereafter."}]},{"id":"at-2_gdn","name":"guidance","prose":"Organizations determine the appropriate content of security awareness training and\n security awareness techniques based on the specific organizational requirements and\n the information systems to which personnel have authorized access. The content\n includes a basic understanding of the need for information security and user actions\n to maintain security and to respond to suspected security incidents. The content also\n addresses awareness of the need for operations security. Security awareness\n techniques can include, for example, displaying posters, offering supplies inscribed\n with security reminders, generating email advisories/notices from senior\n organizational officials, displaying logon screen messages, and conducting\n information security awareness events.","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#at-4","rel":"related","text":"AT-4"},{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"at-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-2.a_obj","name":"objective","properties":[{"name":"label","value":"AT-2(a)"}],"prose":"provides basic security awareness training to information system users (including\n managers, senior executives, and contractors) as part of initial training for new\n users;"},{"id":"at-2.b_obj","name":"objective","properties":[{"name":"label","value":"AT-2(b)"}],"prose":"provides basic security awareness training to information system users (including\n managers, senior executives, and contractors) when required by information system\n changes; and"},{"id":"at-2.c_obj","name":"objective","properties":[{"name":"label","value":"AT-2(c)"}],"parts":[{"id":"at-2.c_obj.1","name":"objective","properties":[{"name":"label","value":"AT-2(c)[1]"}],"prose":"defines the frequency to provide refresher security awareness training\n thereafter to information system users (including managers, senior executives,\n and contractors); and"},{"id":"at-2.c_obj.2","name":"objective","properties":[{"name":"label","value":"AT-2(c)[2]"}],"prose":"provides refresher security awareness training to information users (including\n managers, senior executives, and contractors) with the organization-defined\n frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security awareness training implementation\\n\\nappropriate codes of federal regulations\\n\\nsecurity awareness training curriculum\\n\\nsecurity awareness training materials\\n\\nsecurity plan\\n\\ntraining records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for security awareness training\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel comprising the general information system user\n community"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms managing security awareness training"}]}]},{"id":"at-3","class":"SP800-53","title":"Role-based Security Training","parameters":[{"id":"at-3_prm_1","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"AT-3"},{"name":"sort-id","value":"at-03"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#bb61234b-46c3-4211-8c2b-9869222a720d","rel":"reference","text":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)"},{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"at-3_smt","name":"statement","prose":"The organization provides role-based security training to personnel with assigned\n security roles and responsibilities:","parts":[{"id":"at-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Before authorizing access to the information system or performing assigned\n duties;"},{"id":"at-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"at-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ at-3_prm_1 }} thereafter."}]},{"id":"at-3_gdn","name":"guidance","prose":"Organizations determine the appropriate content of security training based on the\n assigned roles and responsibilities of individuals and the specific security\n requirements of organizations and the information systems to which personnel have\n authorized access. In addition, organizations provide enterprise architects,\n information system developers, software developers, acquisition/procurement\n officials, information system managers, system/network administrators, personnel\n conducting configuration management and auditing activities, personnel performing\n independent verification and validation activities, security control assessors, and\n other personnel having access to system-level software, adequate security-related\n technical training specifically tailored for their assigned duties. Comprehensive\n role-based training addresses management, operational, and technical roles and\n responsibilities covering physical, personnel, and technical safeguards and\n countermeasures. Such training can include for example, policies, procedures, tools,\n and artifacts for the organizational security roles defined. Organizations also\n provide the training necessary for individuals to carry out their responsibilities\n related to operations and supply chain security within the context of organizational\n information security programs. Role-based security training also applies to\n contractors providing services to federal agencies.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-4","rel":"related","text":"AT-4"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-7","rel":"related","text":"PS-7"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sa-16","rel":"related","text":"SA-16"}]},{"id":"at-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-3.a_obj","name":"objective","properties":[{"name":"label","value":"AT-3(a)"}],"prose":"provides role-based security training to personnel with assigned security roles\n and responsibilities before authorizing access to the information system or\n performing assigned duties;"},{"id":"at-3.b_obj","name":"objective","properties":[{"name":"label","value":"AT-3(b)"}],"prose":"provides role-based security training to personnel with assigned security roles\n and responsibilities when required by information system changes; and"},{"id":"at-3.c_obj","name":"objective","properties":[{"name":"label","value":"AT-3(c)"}],"parts":[{"id":"at-3.c_obj.1","name":"objective","properties":[{"name":"label","value":"AT-3(c)[1]"}],"prose":"defines the frequency to provide refresher role-based security training\n thereafter to personnel with assigned security roles and responsibilities;\n and"},{"id":"at-3.c_obj.2","name":"objective","properties":[{"name":"label","value":"AT-3(c)[2]"}],"prose":"provides refresher role-based security training to personnel with assigned\n security roles and responsibilities with the organization-defined\n frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security training implementation\\n\\ncodes of federal regulations\\n\\nsecurity training curriculum\\n\\nsecurity training materials\\n\\nsecurity plan\\n\\ntraining records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for role-based security\n training\\n\\norganizational personnel with assigned information system security roles and\n responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms managing role-based security training"}]}]},{"id":"at-4","class":"SP800-53","title":"Security Training Records","parameters":[{"id":"at-4_prm_1","label":"organization-defined time period"}],"properties":[{"name":"label","value":"AT-4"},{"name":"sort-id","value":"at-04"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"at-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"at-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Documents and monitors individual information system security training activities\n including basic security awareness training and specific information system\n security training; and"},{"id":"at-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Retains individual training records for {{ at-4_prm_1 }}."}]},{"id":"at-4_gdn","name":"guidance","prose":"Documentation for specialized training may be maintained by individual supervisors at\n the option of the organization.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#pm-14","rel":"related","text":"PM-14"}]},{"id":"at-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-4.a_obj","name":"objective","properties":[{"name":"label","value":"AT-4(a)"}],"parts":[{"id":"at-4.a_obj.1","name":"objective","properties":[{"name":"label","value":"AT-4(a)[1]"}],"prose":"documents individual information system security training activities\n including:","parts":[{"id":"at-4.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"AT-4(a)[1][a]"}],"prose":"basic security awareness training;"},{"id":"at-4.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"AT-4(a)[1][b]"}],"prose":"specific role-based information system security training;"}]},{"id":"at-4.a_obj.2","name":"objective","properties":[{"name":"label","value":"AT-4(a)[2]"}],"prose":"monitors individual information system security training activities\n including:","parts":[{"id":"at-4.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"AT-4(a)[2][a]"}],"prose":"basic security awareness training;"},{"id":"at-4.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"AT-4(a)[2][b]"}],"prose":"specific role-based information system security training;"}]}]},{"id":"at-4.b_obj","name":"objective","properties":[{"name":"label","value":"AT-4(b)"}],"parts":[{"id":"at-4.b_obj.1","name":"objective","properties":[{"name":"label","value":"AT-4(b)[1]"}],"prose":"defines a time period to retain individual training records; and"},{"id":"at-4.b_obj.2","name":"objective","properties":[{"name":"label","value":"AT-4(b)[2]"}],"prose":"retains individual training records for the organization-defined time\n period."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security training records\\n\\nsecurity awareness and training records\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security training record retention\n responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting management of security training records"}]}]}]},{"id":"au","class":"family","title":"Audit and Accountability","controls":[{"id":"au-1","class":"SP800-53","title":"Audit and Accountability Policy and Procedures","parameters":[{"id":"au-1_prm_1","label":"organization-defined personnel or roles"},{"id":"au-1_prm_2","label":"organization-defined frequency"},{"id":"au-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"AU-1"},{"name":"sort-id","value":"au-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"au-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"au-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ au-1_prm_1 }}:","parts":[{"id":"au-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An audit and accountability policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"au-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the audit and accountability\n policy and associated audit and accountability controls; and"}]},{"id":"au-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"au-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Audit and accountability policy {{ au-1_prm_2 }}; and"},{"id":"au-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Audit and accountability procedures {{ au-1_prm_3 }}."}]}]},{"id":"au-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the AU\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"au-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-1.a_obj","name":"objective","properties":[{"name":"label","value":"AU-1(a)"}],"parts":[{"id":"au-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)"}],"parts":[{"id":"au-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1]"}],"prose":"develops and documents an audit and accountability policy that\n addresses:","parts":[{"id":"au-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"au-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"au-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"au-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"au-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"au-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"au-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"au-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the audit and accountability policy are\n to be disseminated;"},{"id":"au-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[3]"}],"prose":"disseminates the audit and accountability policy to organization-defined\n personnel or roles;"}]},{"id":"au-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"AU-1(a)(2)"}],"parts":[{"id":"au-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"AU-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n audit and accountability policy and associated audit and accountability\n controls;"},{"id":"au-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"AU-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"au-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"AU-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"au-1.b_obj","name":"objective","properties":[{"name":"label","value":"AU-1(b)"}],"parts":[{"id":"au-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"AU-1(b)(1)"}],"parts":[{"id":"au-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"AU-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current audit and\n accountability policy;"},{"id":"au-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"AU-1(b)(1)[2]"}],"prose":"reviews and updates the current audit and accountability policy with the\n organization-defined frequency;"}]},{"id":"au-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"AU-1(b)(2)"}],"parts":[{"id":"au-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"AU-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current audit and\n accountability procedures; and"},{"id":"au-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"AU-1(b)(2)[2]"}],"prose":"reviews and updates the current audit and accountability procedures in\n accordance with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"au-2","class":"SP800-53","title":"Audit Events","parameters":[{"id":"au-2_prm_1","label":"organization-defined auditable events"},{"id":"au-2_prm_2","label":"organization-defined audited events (the subset of the auditable events defined\n in AU-2 a.) along with the frequency of (or situation requiring) auditing for each\n identified event"}],"properties":[{"name":"label","value":"AU-2"},{"name":"sort-id","value":"au-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#672fd561-b92b-4713-b9cf-6c9d9456728b","rel":"reference","text":"NIST Special Publication 800-92"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"au-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"au-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Determines that the information system is capable of auditing the following\n events: {{ au-2_prm_1 }};"},{"id":"au-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Coordinates the security audit function with other organizational entities\n requiring audit-related information to enhance mutual support and to help guide\n the selection of auditable events;"},{"id":"au-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Provides a rationale for why the auditable events are deemed to be adequate to\n support after-the-fact investigations of security incidents; and"},{"id":"au-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Determines that the following events are to be audited within the information\n system: {{ au-2_prm_2 }}."}]},{"id":"au-2_gdn","name":"guidance","prose":"An event is any observable occurrence in an organizational information system.\n Organizations identify audit events as those events which are significant and\n relevant to the security of information systems and the environments in which those\n systems operate in order to meet specific and ongoing audit needs. Audit events can\n include, for example, password changes, failed logons, or failed accesses related to\n information systems, administrative privilege usage, PIV credential usage, or\n third-party credential usage. In determining the set of auditable events,\n organizations consider the auditing appropriate for each of the security controls to\n be implemented. To balance auditing requirements with other information system needs,\n this control also requires identifying that subset of auditable events that are\n audited at a given point in time. For example, organizations may determine that\n information systems must have the capability to log every file access both successful\n and unsuccessful, but not activate that capability except for specific circumstances\n due to the potential burden on system performance. Auditing requirements, including\n the need for auditable events, may be referenced in other security controls and\n control enhancements. Organizations also include auditable events that are required\n by applicable federal laws, Executive Orders, directives, policies, regulations, and\n standards. Audit records can be generated at various levels of abstraction, including\n at the packet level as information traverses the network. Selecting the appropriate\n level of abstraction is a critical aspect of an audit capability and can facilitate\n the identification of root causes to problems. Organizations consider in the\n definition of auditable events, the auditing necessary to cover related events such\n as the steps in distributed, transaction-based processes (e.g., processes that are\n distributed across multiple organizations) and actions that occur in service-oriented\n architectures.","links":[{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"au-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-2.a_obj","name":"objective","properties":[{"name":"label","value":"AU-2(a)"}],"parts":[{"id":"au-2.a_obj.1","name":"objective","properties":[{"name":"label","value":"AU-2(a)[1]"}],"prose":"defines the auditable events that the information system must be capable of\n auditing;"},{"id":"au-2.a_obj.2","name":"objective","properties":[{"name":"label","value":"AU-2(a)[2]"}],"prose":"determines that the information system is capable of auditing\n organization-defined auditable events;"}]},{"id":"au-2.b_obj","name":"objective","properties":[{"name":"label","value":"AU-2(b)"}],"prose":"coordinates the security audit function with other organizational entities\n requiring audit-related information to enhance mutual support and to help guide\n the selection of auditable events;"},{"id":"au-2.c_obj","name":"objective","properties":[{"name":"label","value":"AU-2(c)"}],"prose":"provides a rationale for why the auditable events are deemed to be adequate to\n support after-the-fact investigations of security incidents;"},{"id":"au-2.d_obj","name":"objective","properties":[{"name":"label","value":"AU-2(d)"}],"parts":[{"id":"au-2.d_obj.1","name":"objective","properties":[{"name":"label","value":"AU-2(d)[1]"}],"prose":"defines the subset of auditable events defined in AU-2a that are to be audited\n within the information system;"},{"id":"au-2.d_obj.2","name":"objective","properties":[{"name":"label","value":"AU-2(d)[2]"}],"prose":"determines that the subset of auditable events defined in AU-2a are to be\n audited within the information system; and"},{"id":"au-2.d_obj.3","name":"objective","properties":[{"name":"label","value":"AU-2(d)[3]"}],"prose":"determines the frequency of (or situation requiring) auditing for each\n identified event."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing auditable events\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\ninformation system auditable events\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information system auditing"}]}]},{"id":"au-3","class":"SP800-53","title":"Content of Audit Records","properties":[{"name":"label","value":"AU-3"},{"name":"sort-id","value":"au-03"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"id":"au-3_smt","name":"statement","prose":"The information system generates audit records containing information that\n establishes what type of event occurred, when the event occurred, where the event\n occurred, the source of the event, the outcome of the event, and the identity of any\n individuals or subjects associated with the event."},{"id":"au-3_gdn","name":"guidance","prose":"Audit record content that may be necessary to satisfy the requirement of this\n control, includes, for example, time stamps, source and destination addresses,\n user/process identifiers, event descriptions, success/fail indications, filenames\n involved, and access control or flow control rules invoked. Event outcomes can\n include indicators of event success or failure and event-specific results (e.g., the\n security state of the information system after the event occurred).","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-8","rel":"related","text":"AU-8"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#si-11","rel":"related","text":"SI-11"}]},{"id":"au-3_obj","name":"objective","prose":"Determine if the information system generates audit records containing information\n that establishes: ","parts":[{"id":"au-3_obj.1","name":"objective","properties":[{"name":"label","value":"AU-3[1]"}],"prose":"what type of event occurred;"},{"id":"au-3_obj.2","name":"objective","properties":[{"name":"label","value":"AU-3[2]"}],"prose":"when the event occurred;"},{"id":"au-3_obj.3","name":"objective","properties":[{"name":"label","value":"AU-3[3]"}],"prose":"where the event occurred;"},{"id":"au-3_obj.4","name":"objective","properties":[{"name":"label","value":"AU-3[4]"}],"prose":"the source of the event;"},{"id":"au-3_obj.5","name":"objective","properties":[{"name":"label","value":"AU-3[5]"}],"prose":"the outcome of the event; and"},{"id":"au-3_obj.6","name":"objective","properties":[{"name":"label","value":"AU-3[6]"}],"prose":"the identity of any individuals or subjects associated with the event."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing content of audit records\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of organization-defined auditable events\\n\\ninformation system audit records\\n\\ninformation system incident reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information system auditing of auditable\n events"}]}]},{"id":"au-4","class":"SP800-53","title":"Audit Storage Capacity","parameters":[{"id":"au-4_prm_1","label":"organization-defined audit record storage requirements"}],"properties":[{"name":"label","value":"AU-4"},{"name":"sort-id","value":"au-04"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"parts":[{"id":"au-4_smt","name":"statement","prose":"The organization allocates audit record storage capacity in accordance with {{ au-4_prm_1 }}."},{"id":"au-4_gdn","name":"guidance","prose":"Organizations consider the types of auditing to be performed and the audit processing\n requirements when allocating audit storage capacity. Allocating sufficient audit\n storage capacity reduces the likelihood of such capacity being exceeded and resulting\n in the potential loss or reduction of auditing capability.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#au-11","rel":"related","text":"AU-11"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"au-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-4_obj.1","name":"objective","properties":[{"name":"label","value":"AU-4[1]"}],"prose":"defines audit record storage requirements; and"},{"id":"au-4_obj.2","name":"objective","properties":[{"name":"label","value":"AU-4[2]"}],"prose":"allocates audit record storage capacity in accordance with the\n organization-defined audit record storage requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit storage capacity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit record storage requirements\\n\\naudit record storage capability for information system components\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Audit record storage capacity and related configuration settings"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - Loss of availability of the audit data has been determined to have little or\n no impact to government business/mission needs."}]},{"id":"au-5","class":"SP800-53","title":"Response to Audit Processing Failures","parameters":[{"id":"au-5_prm_1","label":"organization-defined personnel or roles"},{"id":"au-5_prm_2","label":"organization-defined actions to be taken (e.g., shut down information system,\n overwrite oldest audit records, stop generating audit records)","constraints":[{"detail":"organization-defined actions to be taken (overwrite oldest record)"}]}],"properties":[{"name":"label","value":"AU-5"},{"name":"sort-id","value":"au-05"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"id":"au-5_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Alerts {{ au-5_prm_1 }} in the event of an audit processing\n failure; and"},{"id":"au-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Takes the following additional actions: {{ au-5_prm_2 }}."}]},{"id":"au-5_gdn","name":"guidance","prose":"Audit processing failures include, for example, software/hardware errors, failures in\n the audit capturing mechanisms, and audit storage capacity being reached or exceeded.\n Organizations may choose to define additional actions for different audit processing\n failures (e.g., by type, by location, by severity, or a combination of such factors).\n This control applies to each audit data storage repository (i.e., distinct\n information system component where audit records are stored), the total audit storage\n capacity of organizations (i.e., all audit data storage repositories combined), or\n both.","links":[{"href":"#au-4","rel":"related","text":"AU-4"},{"href":"#si-12","rel":"related","text":"SI-12"}]},{"id":"au-5_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-5.a_obj","name":"objective","properties":[{"name":"label","value":"AU-5(a)"}],"parts":[{"id":"au-5.a_obj.1","name":"objective","properties":[{"name":"label","value":"AU-5(a)[1]"}],"prose":"the organization defines the personnel or roles to be alerted in the event of\n an audit processing failure;"},{"id":"au-5.a_obj.2","name":"objective","properties":[{"name":"label","value":"AU-5(a)[2]"}],"prose":"the information system alerts the organization-defined personnel or roles in\n the event of an audit processing failure;"}]},{"id":"au-5.b_obj","name":"objective","properties":[{"name":"label","value":"AU-5(b)"}],"parts":[{"id":"au-5.b_obj.1","name":"objective","properties":[{"name":"label","value":"AU-5(b)[1]"}],"prose":"the organization defines additional actions to be taken (e.g., shutdown\n information system, overwrite oldest audit records, stop generating audit\n records) in the event of an audit processing failure; and"},{"id":"au-5.b_obj.2","name":"objective","properties":[{"name":"label","value":"AU-5(b)[2]"}],"prose":"the information system takes the additional organization-defined actions in the\n event of an audit processing failure."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing response to audit processing failures\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of personnel to be notified in case of an audit processing failure\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information system response to audit processing\n failures"}]}]},{"id":"au-6","class":"SP800-53","title":"Audit Review, Analysis, and Reporting","parameters":[{"id":"au-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least weekly"}]},{"id":"au-6_prm_2","label":"organization-defined inappropriate or unusual activity"},{"id":"au-6_prm_3","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"AU-6"},{"name":"sort-id","value":"au-06"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"id":"au-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"au-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Reviews and analyzes information system audit records {{ au-6_prm_1 }} for indications of {{ au-6_prm_2 }};\n and"},{"id":"au-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reports findings to {{ au-6_prm_3 }}."}]},{"id":"au-6_gdn","name":"guidance","prose":"Audit review, analysis, and reporting covers information security-related auditing\n performed by organizations including, for example, auditing that results from\n monitoring of account usage, remote access, wireless connectivity, mobile device\n connection, configuration settings, system component inventory, use of maintenance\n tools and nonlocal maintenance, physical access, temperature and humidity, equipment\n delivery and removal, communications at the information system boundaries, use of\n mobile code, and use of VoIP. Findings can be reported to organizational entities\n that include, for example, incident response team, help desk, information security\n group/department. If organizations are prohibited from reviewing and analyzing audit\n information or unable to conduct such activities (e.g., in certain national security\n applications or systems), the review/analysis may be carried out by other\n organizations granted such authority.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#au-16","rel":"related","text":"AU-16"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-10","rel":"related","text":"CM-10"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ir-5","rel":"related","text":"IR-5"},{"href":"#ir-6","rel":"related","text":"IR-6"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-6","rel":"related","text":"PE-6"},{"href":"#pe-14","rel":"related","text":"PE-14"},{"href":"#pe-16","rel":"related","text":"PE-16"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-18","rel":"related","text":"SC-18"},{"href":"#sc-19","rel":"related","text":"SC-19"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"au-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-6.a_obj","name":"objective","properties":[{"name":"label","value":"AU-6(a)"}],"parts":[{"id":"au-6.a_obj.1","name":"objective","properties":[{"name":"label","value":"AU-6(a)[1]"}],"prose":"defines the types of inappropriate or unusual activity to look for when\n information system audit records are reviewed and analyzed;"},{"id":"au-6.a_obj.2","name":"objective","properties":[{"name":"label","value":"AU-6(a)[2]"}],"prose":"defines the frequency to review and analyze information system audit records\n for indications of organization-defined inappropriate or unusual activity;"},{"id":"au-6.a_obj.3","name":"objective","properties":[{"name":"label","value":"AU-6(a)[3]"}],"prose":"reviews and analyzes information system audit records for indications of\n organization-defined inappropriate or unusual activity with the\n organization-defined frequency;"}]},{"id":"au-6.b_obj","name":"objective","properties":[{"name":"label","value":"AU-6(b)"}],"parts":[{"id":"au-6.b_obj.1","name":"objective","properties":[{"name":"label","value":"AU-6(b)[1]"}],"prose":"defines personnel or roles to whom findings resulting from reviews and analysis\n of information system audit records are to be reported; and"},{"id":"au-6.b_obj.2","name":"objective","properties":[{"name":"label","value":"AU-6(b)[2]"}],"prose":"reports findings to organization-defined personnel or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\nreports of audit findings\\n\\nrecords of actions taken in response to reviews/analyses of audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit review, analysis, and reporting\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"au-8","class":"SP800-53","title":"Time Stamps","parameters":[{"id":"au-8_prm_1","label":"organization-defined granularity of time measurement"}],"properties":[{"name":"label","value":"AU-8"},{"name":"sort-id","value":"au-08"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"au-8_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Uses internal system clocks to generate time stamps for audit records; and"},{"id":"au-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Records time stamps for audit records that can be mapped to Coordinated Universal\n Time (UTC) or Greenwich Mean Time (GMT) and meets {{ au-8_prm_1 }}."}]},{"id":"au-8_gdn","name":"guidance","prose":"Time stamps generated by the information system include date and time. Time is\n commonly expressed in Coordinated Universal Time (UTC), a modern continuation of\n Greenwich Mean Time (GMT), or local time with an offset from UTC. Granularity of time\n measurements refers to the degree of synchronization between information system\n clocks and reference clocks, for example, clocks synchronizing within hundreds of\n milliseconds or within tens of milliseconds. Organizations may define different time\n granularities for different system components. Time service can also be critical to\n other security capabilities such as access control and identification and\n authentication, depending on the nature of the mechanisms used to support those\n capabilities.","links":[{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#au-12","rel":"related","text":"AU-12"}]},{"id":"au-8_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-8.a_obj","name":"objective","properties":[{"name":"label","value":"AU-8(a)"}],"prose":"the information system uses internal system clocks to generate time stamps for\n audit records;"},{"id":"au-8.b_obj","name":"objective","properties":[{"name":"label","value":"AU-8(b)"}],"parts":[{"id":"au-8.b_obj.1","name":"objective","properties":[{"name":"label","value":"AU-8(b)[1]"}],"prose":"the information system records time stamps for audit records that can be mapped\n to Coordinated Universal Time (UTC) or Greenwich Mean Time (GMT);"},{"id":"au-8.b_obj.2","name":"objective","properties":[{"name":"label","value":"AU-8(b)[2]"}],"prose":"the organization defines the granularity of time measurement to be met when\n recording time stamps for audit records; and"},{"id":"au-8.b_obj.3","name":"objective","properties":[{"name":"label","value":"AU-8(b)[3]"}],"prose":"the organization records time stamps for audit records that meet the\n organization-defined granularity of time measurement."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing time stamp generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing time stamp generation"}]}]},{"id":"au-9","class":"SP800-53","title":"Protection of Audit Information","properties":[{"name":"label","value":"AU-9"},{"name":"sort-id","value":"au-09"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"au-9_smt","name":"statement","prose":"The information system protects audit information and audit tools from unauthorized\n access, modification, and deletion."},{"id":"au-9_gdn","name":"guidance","prose":"Audit information includes all information (e.g., audit records, audit settings, and\n audit reports) needed to successfully audit information system activity. This control\n focuses on technical protection of audit information. Physical protection of audit\n information is addressed by media protection controls and physical and environmental\n protection controls.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-6","rel":"related","text":"PE-6"}]},{"id":"au-9_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"au-9_obj.1","name":"objective","properties":[{"name":"label","value":"AU-9[1]"}],"prose":"the information system protects audit information from unauthorized:","parts":[{"id":"au-9_obj.1.a","name":"objective","properties":[{"name":"label","value":"AU-9[1][a]"}],"prose":"access;"},{"id":"au-9_obj.1.b","name":"objective","properties":[{"name":"label","value":"AU-9[1][b]"}],"prose":"modification;"},{"id":"au-9_obj.1.c","name":"objective","properties":[{"name":"label","value":"AU-9[1][c]"}],"prose":"deletion;"}]},{"id":"au-9_obj.2","name":"objective","properties":[{"name":"label","value":"AU-9[2]"}],"prose":"the information system protects audit tools from unauthorized:","parts":[{"id":"au-9_obj.2.a","name":"objective","properties":[{"name":"label","value":"AU-9[2][a]"}],"prose":"access;"},{"id":"au-9_obj.2.b","name":"objective","properties":[{"name":"label","value":"AU-9[2][b]"}],"prose":"modification; and"},{"id":"au-9_obj.2.c","name":"objective","properties":[{"name":"label","value":"AU-9[2][c]"}],"prose":"deletion."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\naccess control policy and procedures\\n\\nprocedures addressing protection of audit information\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation,\n information system audit records\\n\\naudit tools\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing audit information protection"}]}]},{"id":"au-11","class":"SP800-53","title":"Audit Record Retention","parameters":[{"id":"au-11_prm_1","label":"organization-defined time period consistent with records retention policy"}],"properties":[{"name":"label","value":"AU-11"},{"name":"sort-id","value":"au-11"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"parts":[{"id":"au-11_smt","name":"statement","prose":"The organization retains audit records for {{ au-11_prm_1 }} to\n provide support for after-the-fact investigations of security incidents and to meet\n regulatory and organizational information retention requirements."},{"id":"au-11_gdn","name":"guidance","prose":"Organizations retain audit records until it is determined that they are no longer\n needed for administrative, legal, audit, or other operational purposes. This\n includes, for example, retention and availability of audit records relative to\n Freedom of Information Act (FOIA) requests, subpoenas, and law enforcement actions.\n Organizations develop standard categories of audit records relative to such types of\n actions and standard response processes for each type of action. The National\n Archives and Records Administration (NARA) General Records Schedules provide federal\n policy on record retention.","links":[{"href":"#au-4","rel":"related","text":"AU-4"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#mp-6","rel":"related","text":"MP-6"}]},{"id":"au-11_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-11_obj.1","name":"objective","properties":[{"name":"label","value":"AU-11[1]"}],"prose":"defines a time period to retain audit records that is consistent with records\n retention policy;"},{"id":"au-11_obj.2","name":"objective","properties":[{"name":"label","value":"AU-11[2]"}],"prose":"retains audit records for the organization-defined time period consistent with\n records retention policy to:","parts":[{"id":"au-11_obj.2.a","name":"objective","properties":[{"name":"label","value":"AU-11[2][a]"}],"prose":"provide support for after-the-fact investigations of security incidents;\n and"},{"id":"au-11_obj.2.b","name":"objective","properties":[{"name":"label","value":"AU-11[2][b]"}],"prose":"meet regulatory and organizational information retention requirements."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\naudit record retention policy and procedures\\n\\nsecurity plan\\n\\norganization-defined retention period for audit records\\n\\naudit record archives\\n\\naudit logs\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit record retention responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - Loss of availability of the audit data has been determined as little or no\n impact to government business/mission needs."}]},{"id":"au-12","class":"SP800-53","title":"Audit Generation","parameters":[{"id":"au-12_prm_1","label":"organization-defined information system components"},{"id":"au-12_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"AU-12"},{"name":"sort-id","value":"au-12"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"au-12_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-12_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Provides audit record generation capability for the auditable events defined in\n AU-2 a. at {{ au-12_prm_1 }};"},{"id":"au-12_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Allows {{ au-12_prm_2 }} to select which auditable events are to be\n audited by specific components of the information system; and"},{"id":"au-12_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Generates audit records for the events defined in AU-2 d. with the content defined\n in AU-3."}]},{"id":"au-12_gdn","name":"guidance","prose":"Audit records can be generated from many different information system components. The\n list of audited events is the set of events for which audits are to be generated.\n These events are typically a subset of all events for which the information system is\n capable of generating audit records.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"}]},{"id":"au-12_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-12.a_obj","name":"objective","properties":[{"name":"label","value":"AU-12(a)"}],"parts":[{"id":"au-12.a_obj.1","name":"objective","properties":[{"name":"label","value":"AU-12(a)[1]"}],"prose":"the organization defines the information system components which are to provide\n audit record generation capability for the auditable events defined in\n AU-2a;"},{"id":"au-12.a_obj.2","name":"objective","properties":[{"name":"label","value":"AU-12(a)[2]"}],"prose":"the information system provides audit record generation capability, for the\n auditable events defined in AU-2a, at organization-defined information system\n components;"}]},{"id":"au-12.b_obj","name":"objective","properties":[{"name":"label","value":"AU-12(b)"}],"parts":[{"id":"au-12.b_obj.1","name":"objective","properties":[{"name":"label","value":"AU-12(b)[1]"}],"prose":"the organization defines the personnel or roles allowed to select which\n auditable events are to be audited by specific components of the information\n system;"},{"id":"au-12.b_obj.2","name":"objective","properties":[{"name":"label","value":"AU-12(b)[2]"}],"prose":"the information system allows the organization-defined personnel or roles to\n select which auditable events are to be audited by specific components of the\n system; and"}]},{"id":"au-12.c_obj","name":"objective","properties":[{"name":"label","value":"AU-12(c)"}],"prose":"the information system generates audit records for the events defined in AU-2d\n with the content in defined in AU-3."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit record generation\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of auditable events\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit record generation responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing audit record generation capability"}]}]}]},{"id":"ca","class":"family","title":"Security Assessment and Authorization","controls":[{"id":"ca-1","class":"SP800-53","title":"Security Assessment and Authorization Policy and Procedures","parameters":[{"id":"ca-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ca-1_prm_2","label":"organization-defined frequency"},{"id":"ca-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"CA-1"},{"name":"sort-id","value":"ca-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ca-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ca-1_prm_1 }}:","parts":[{"id":"ca-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A security assessment and authorization policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"ca-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the security assessment and\n authorization policy and associated security assessment and authorization\n controls; and"}]},{"id":"ca-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ca-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security assessment and authorization policy {{ ca-1_prm_2 }};\n and"},{"id":"ca-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Security assessment and authorization procedures {{ ca-1_prm_3 }}."}]}]},{"id":"ca-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the CA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ca-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-1.a_obj","name":"objective","properties":[{"name":"label","value":"CA-1(a)"}],"parts":[{"id":"ca-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)"}],"parts":[{"id":"ca-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1]"}],"prose":"develops and documents a security assessment and authorization policy that\n addresses:","parts":[{"id":"ca-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ca-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ca-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ca-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ca-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ca-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ca-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ca-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the security assessment and authorization\n policy is to be disseminated;"},{"id":"ca-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[3]"}],"prose":"disseminates the security assessment and authorization policy to\n organization-defined personnel or roles;"}]},{"id":"ca-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"CA-1(a)(2)"}],"parts":[{"id":"ca-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"CA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n security assessment and authorization policy and associated assessment and\n authorization controls;"},{"id":"ca-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"CA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ca-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"CA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ca-1.b_obj","name":"objective","properties":[{"name":"label","value":"CA-1(b)"}],"parts":[{"id":"ca-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"CA-1(b)(1)"}],"parts":[{"id":"ca-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"CA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current security assessment\n and authorization policy;"},{"id":"ca-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"CA-1(b)(1)[2]"}],"prose":"reviews and updates the current security assessment and authorization policy\n with the organization-defined frequency;"}]},{"id":"ca-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"CA-1(b)(2)"}],"parts":[{"id":"ca-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"CA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current security assessment\n and authorization procedures; and"},{"id":"ca-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"CA-1(b)(2)[2]"}],"prose":"reviews and updates the current security assessment and authorization\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment and authorization\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ca-2","class":"SP800-53","title":"Security Assessments","parameters":[{"id":"ca-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ca-2_prm_2","label":"organization-defined individuals or roles","constraints":[{"detail":"individuals or roles to include FedRAMP PMO"}]}],"properties":[{"name":"label","value":"CA-2"},{"name":"sort-id","value":"ca-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#c5034e0c-eba6-4ecd-a541-79f0678f4ba4","rel":"reference","text":"Executive Order 13587"},{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"}],"parts":[{"id":"ca-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a security assessment plan that describes the scope of the assessment\n including:","parts":[{"id":"ca-2_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security controls and control enhancements under assessment;"},{"id":"ca-2_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Assessment procedures to be used to determine security control effectiveness;\n and"},{"id":"ca-2_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Assessment environment, assessment team, and assessment roles and\n responsibilities;"}]},{"id":"ca-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Assesses the security controls in the information system and its environment of\n operation {{ ca-2_prm_1 }} to determine the extent to which the\n controls are implemented correctly, operating as intended, and producing the\n desired outcome with respect to meeting established security requirements;"},{"id":"ca-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Produces a security assessment report that documents the results of the\n assessment; and"},{"id":"ca-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Provides the results of the security control assessment to {{ ca-2_prm_2 }}."}]},{"id":"ca-2_gdn","name":"guidance","prose":"Organizations assess security controls in organizational information systems and the\n environments in which those systems operate as part of: (i) initial and ongoing\n security authorizations; (ii) FISMA annual assessments; (iii) continuous monitoring;\n and (iv) system development life cycle activities. Security assessments: (i) ensure\n that information security is built into organizational information systems; (ii)\n identify weaknesses and deficiencies early in the development process; (iii) provide\n essential information needed to make risk-based decisions as part of security\n authorization processes; and (iv) ensure compliance to vulnerability mitigation\n procedures. Assessments are conducted on the implemented security controls from\n Appendix F (main catalog) and Appendix G (Program Management controls) as documented\n in System Security Plans and Information Security Program Plans. Organizations can\n use other types of assessment activities such as vulnerability scanning and system\n monitoring to maintain the security posture of information systems during the entire\n life cycle. Security assessment reports document assessment results in sufficient\n detail as deemed necessary by organizations, to determine the accuracy and\n completeness of the reports and whether the security controls are implemented\n correctly, operating as intended, and producing the desired outcome with respect to\n meeting security requirements. The FISMA requirement for assessing security controls\n at least annually does not require additional assessment activities to those\n activities already in place in organizational security authorization processes.\n Security assessment results are provided to the individuals or roles appropriate for\n the types of assessments being conducted. For example, assessments conducted in\n support of security authorization decisions are provided to authorizing officials or\n authorizing official designated representatives. To satisfy annual assessment\n requirements, organizations can use assessment results from the following sources:\n (i) initial or ongoing information system authorizations; (ii) continuous monitoring;\n or (iii) system development life cycle activities. Organizations ensure that security\n assessment results are current, relevant to the determination of security control\n effectiveness, and obtained with the appropriate level of assessor independence.\n Existing security control assessment results can be reused to the extent that the\n results are still valid and can also be supplemented with additional assessments as\n needed. Subsequent to initial authorizations and in accordance with OMB policy,\n organizations assess security controls during continuous monitoring. Organizations\n establish the frequency for ongoing security control assessments in accordance with\n organizational continuous monitoring strategies. Information Assurance Vulnerability\n Alerts provide useful examples of vulnerability mitigation procedures. External\n audits (e.g., audits by external entities such as regulatory agencies) are outside\n the scope of this control.","links":[{"href":"#ca-5","rel":"related","text":"CA-5"},{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-2.a_obj","name":"objective","properties":[{"name":"label","value":"CA-2(a)"}],"prose":"develops a security assessment plan that describes the scope of the assessment\n including:","parts":[{"id":"ca-2.a.1_obj","name":"objective","properties":[{"name":"label","value":"CA-2(a)(1)"}],"prose":"security controls and control enhancements under assessment;"},{"id":"ca-2.a.2_obj","name":"objective","properties":[{"name":"label","value":"CA-2(a)(2)"}],"prose":"assessment procedures to be used to determine security control\n effectiveness;"},{"id":"ca-2.a.3_obj","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)"}],"parts":[{"id":"ca-2.a.3_obj.1","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)[1]"}],"prose":"assessment environment;"},{"id":"ca-2.a.3_obj.2","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)[2]"}],"prose":"assessment team;"},{"id":"ca-2.a.3_obj.3","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)[3]"}],"prose":"assessment roles and responsibilities;"}]}]},{"id":"ca-2.b_obj","name":"objective","properties":[{"name":"label","value":"CA-2(b)"}],"parts":[{"id":"ca-2.b_obj.1","name":"objective","properties":[{"name":"label","value":"CA-2(b)[1]"}],"prose":"defines the frequency to assess the security controls in the information system\n and its environment of operation;"},{"id":"ca-2.b_obj.2","name":"objective","properties":[{"name":"label","value":"CA-2(b)[2]"}],"prose":"assesses the security controls in the information system with the\n organization-defined frequency to determine the extent to which the controls\n are implemented correctly, operating as intended, and producing the desired\n outcome with respect to meeting established security requirements;"}]},{"id":"ca-2.c_obj","name":"objective","properties":[{"name":"label","value":"CA-2(c)"}],"prose":"produces a security assessment report that documents the results of the\n assessment;"},{"id":"ca-2.d_obj","name":"objective","properties":[{"name":"label","value":"CA-2(d)"}],"parts":[{"id":"ca-2.d_obj.1","name":"objective","properties":[{"name":"label","value":"CA-2(d)[1]"}],"prose":"defines individuals or roles to whom the results of the security control\n assessment are to be provided; and"},{"id":"ca-2.d_obj.2","name":"objective","properties":[{"name":"label","value":"CA-2(d)[2]"}],"prose":"provides the results of the security control assessment to organization-defined\n individuals or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security assessment planning\\n\\nprocedures addressing security assessments\\n\\nsecurity assessment plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting security assessment, security assessment plan\n development, and/or security assessment reporting"}]},{"id":"ca-2_fr","name":"item","title":"CA-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-2_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP)\n Documents, Annual Assessment Guidance [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}],"controls":[{"id":"ca-2.1","class":"SP800-53-enhancement","title":"Independent Assessors","parameters":[{"id":"ca-2.1_prm_1","label":"organization-defined level of independence"}],"properties":[{"name":"label","value":"CA-2(1)"},{"name":"sort-id","value":"ca-02.01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"ca-2.1_smt","name":"statement","prose":"The organization employs assessors or assessment teams with {{ ca-2.1_prm_1 }} to conduct security control assessments."},{"id":"ca-2.1_gdn","name":"guidance","prose":"Independent assessors or assessment teams are individuals or groups who conduct\n impartial assessments of organizational information systems. Impartiality implies\n that assessors are free from any perceived or actual conflicts of interest with\n regard to the development, operation, or management of the organizational\n information systems under assessment or to the determination of security control\n effectiveness. To achieve impartiality, assessors should not: (i) create a mutual\n or conflicting interest with the organizations where the assessments are being\n conducted; (ii) assess their own work; (iii) act as management or employees of the\n organizations they are serving; or (iv) place themselves in positions of advocacy\n for the organizations acquiring their services. Independent assessments can be\n obtained from elements within organizations or can be contracted to public or\n private sector entities outside of organizations. Authorizing officials determine\n the required level of independence based on the security categories of information\n systems and/or the ultimate risk to organizational operations, organizational\n assets, or individuals. Authorizing officials also determine if the level of\n assessor independence provides sufficient assurance that the results are sound and\n can be used to make credible, risk-based decisions. This includes determining\n whether contracted security assessment services have sufficient independence, for\n example, when information system owners are not directly involved in contracting\n processes or cannot unduly influence the impartiality of assessors conducting\n assessments. In special situations, for example, when organizations that own the\n information systems are small or organizational structures require that\n assessments are conducted by individuals that are in the developmental,\n operational, or management chain of system owners, independence in assessment\n processes can be achieved by ensuring that assessment results are carefully\n reviewed and analyzed by independent teams of experts to validate the\n completeness, accuracy, integrity, and reliability of the results. Organizations\n recognize that assessments performed for purposes other than direct support to\n authorization decisions are, when performed by assessors with sufficient\n independence, more likely to be useable for such decisions, thereby reducing the\n need to repeat assessments."},{"id":"ca-2.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-2.1_obj.1","name":"objective","properties":[{"name":"label","value":"CA-2(1)[1]"}],"prose":"defines the level of independence to be employed to conduct security control\n assessments; and"},{"id":"ca-2.1_obj.2","name":"objective","properties":[{"name":"label","value":"CA-2(1)[2]"}],"prose":"employs assessors or assessment teams with the organization-defined level of\n independence to conduct security control assessments."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security assessments\\n\\nsecurity authorization package (including security plan, security assessment\n plan, security assessment report, plan of action and milestones, authorization\n statement)\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"ca-3","class":"SP800-53","title":"System Interconnections","parameters":[{"id":"ca-3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually and on input from FedRAMP"}]}],"properties":[{"name":"label","value":"CA-3"},{"name":"sort-id","value":"ca-03"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#2711f068-734e-4afd-94ba-0b22247fbc88","rel":"reference","text":"NIST Special Publication 800-47"}],"parts":[{"id":"ca-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Authorizes connections from the information system to other information systems\n through the use of Interconnection Security Agreements;"},{"id":"ca-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents, for each interconnection, the interface characteristics, security\n requirements, and the nature of the information communicated; and"},{"id":"ca-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews and updates Interconnection Security Agreements {{ ca-3_prm_1 }}."}]},{"id":"ca-3_gdn","name":"guidance","prose":"This control applies to dedicated connections between information systems (i.e.,\n system interconnections) and does not apply to transitory, user-controlled\n connections such as email and website browsing. Organizations carefully consider the\n risks that may be introduced when information systems are connected to other systems\n with different security requirements and security controls, both within organizations\n and external to organizations. Authorizing officials determine the risk associated\n with information system connections and the appropriate controls employed. If\n interconnecting systems have the same authorizing official, organizations do not need\n to develop Interconnection Security Agreements. Instead, organizations can describe\n the interface characteristics between those interconnecting systems in their\n respective security plans. If interconnecting systems have different authorizing\n officials within the same organization, organizations can either develop\n Interconnection Security Agreements or describe the interface characteristics between\n systems in the security plans for the respective systems. Organizations may also\n incorporate Interconnection Security Agreement information into formal contracts,\n especially for interconnections established between federal agencies and nonfederal\n (i.e., private sector) organizations. Risk considerations also include information\n systems sharing the same networks. For certain technologies (e.g., space, unmanned\n aerial vehicles, and medical devices), there may be specialized connections in place\n during preoperational testing. Such connections may require Interconnection Security\n Agreements and be subject to additional security controls.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#au-16","rel":"related","text":"AU-16"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#sa-9","rel":"related","text":"SA-9"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-3.a_obj","name":"objective","properties":[{"name":"label","value":"CA-3(a)"}],"prose":"authorizes connections from the information system to other information systems\n through the use of Interconnection Security Agreements;"},{"id":"ca-3.b_obj","name":"objective","properties":[{"name":"label","value":"CA-3(b)"}],"prose":"documents, for each interconnection:","parts":[{"id":"ca-3.b_obj.1","name":"objective","properties":[{"name":"label","value":"CA-3(b)[1]"}],"prose":"the interface characteristics;"},{"id":"ca-3.b_obj.2","name":"objective","properties":[{"name":"label","value":"CA-3(b)[2]"}],"prose":"the security requirements;"},{"id":"ca-3.b_obj.3","name":"objective","properties":[{"name":"label","value":"CA-3(b)[3]"}],"prose":"the nature of the information communicated;"}]},{"id":"ca-3.c_obj","name":"objective","properties":[{"name":"label","value":"CA-3(c)"}],"parts":[{"id":"ca-3.c_obj.1","name":"objective","properties":[{"name":"label","value":"CA-3(c)[1]"}],"prose":"defines the frequency to review and update Interconnection Security Agreements;\n and"},{"id":"ca-3.c_obj.2","name":"objective","properties":[{"name":"label","value":"CA-3(c)[2]"}],"prose":"reviews and updates Interconnection Security Agreements with the\n organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\ninformation system Interconnection Security Agreements\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for developing, implementing, or\n approving information system interconnection agreements\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel managing the system(s) to which the Interconnection Security Agreement\n applies"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: There are connection(s) to external systems. Connections (if any) shall\n be authorized and must: 1) Identify the interface/connection. 2) Detail what data\n is involved and its sensitivity. 3) Determine whether the connection is one-way or\n bi-directional. 4) Identify how the connection is secured."}]},{"id":"ca-5","class":"SP800-53","title":"Plan of Action and Milestones","parameters":[{"id":"ca-5_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"label","value":"CA-5"},{"name":"sort-id","value":"ca-05"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#2c5884cd-7b96-425c-862a-99877e1cf909","rel":"reference","text":"OMB Memorandum 02-01"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"}],"parts":[{"id":"ca-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a plan of action and milestones for the information system to document\n the organization’s planned remedial actions to correct weaknesses or deficiencies\n noted during the assessment of the security controls and to reduce or eliminate\n known vulnerabilities in the system; and"},{"id":"ca-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Updates existing plan of action and milestones {{ ca-5_prm_1 }}\n based on the findings from security controls assessments, security impact\n analyses, and continuous monitoring activities."}]},{"id":"ca-5_gdn","name":"guidance","prose":"Plans of action and milestones are key documents in security authorization packages\n and are subject to federal reporting requirements established by OMB.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#pm-4","rel":"related","text":"PM-4"}]},{"id":"ca-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-5.a_obj","name":"objective","properties":[{"name":"label","value":"CA-5(a)"}],"prose":"develops a plan of action and milestones for the information system to:","parts":[{"id":"ca-5.a_obj.1","name":"objective","properties":[{"name":"label","value":"CA-5(a)[1]"}],"prose":"document the organization’s planned remedial actions to correct weaknesses or\n deficiencies noted during the assessment of the security controls;"},{"id":"ca-5.a_obj.2","name":"objective","properties":[{"name":"label","value":"CA-5(a)[2]"}],"prose":"reduce or eliminate known vulnerabilities in the system;"}]},{"id":"ca-5.b_obj","name":"objective","properties":[{"name":"label","value":"CA-5(b)"}],"parts":[{"id":"ca-5.b_obj.1","name":"objective","properties":[{"name":"label","value":"CA-5(b)[1]"}],"prose":"defines the frequency to update the existing plan of action and milestones;"},{"id":"ca-5.b_obj.2","name":"objective","properties":[{"name":"label","value":"CA-5(b)[2]"}],"prose":"updates the existing plan of action and milestones with the\n organization-defined frequency based on the findings from:","parts":[{"id":"ca-5.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"CA-5(b)[2][a]"}],"prose":"security controls assessments;"},{"id":"ca-5.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"CA-5(b)[2][b]"}],"prose":"security impact analyses; and"},{"id":"ca-5.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"CA-5(b)[2][c]"}],"prose":"continuous monitoring activities."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing plan of action and milestones\\n\\nsecurity plan\\n\\nsecurity assessment plan\\n\\nsecurity assessment report\\n\\nsecurity assessment evidence\\n\\nplan of action and milestones\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with plan of action and milestones development and\n implementation responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms for developing, implementing, and maintaining plan of action\n and milestones"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Attestation - for compliance with FedRAMP Tailored LI-SaaS Continuous Monitoring\n Requirements."}]},{"id":"ca-6","class":"SP800-53","title":"Security Authorization","parameters":[{"id":"ca-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least every three years or when a significant change occurs"}]}],"properties":[{"name":"label","value":"CA-6"},{"name":"sort-id","value":"ca-06"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#9f77f845-e3ea-4ca4-b2c0-aa9eedc214ab","rel":"reference","text":"OMB Circular A-130"},{"href":"#bedb15b7-ec5c-4a68-807f-385125751fcd","rel":"reference","text":"OMB Memorandum 11-33"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"}],"parts":[{"id":"ca-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Assigns a senior-level executive or manager as the authorizing official for the\n information system;"},{"id":"ca-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Ensures that the authorizing official authorizes the information system for\n processing before commencing operations; and"},{"id":"ca-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Updates the security authorization {{ ca-6_prm_1 }}."}]},{"id":"ca-6_gdn","name":"guidance","prose":"Security authorizations are official management decisions, conveyed through\n authorization decision documents, by senior organizational officials or executives\n (i.e., authorizing officials) to authorize operation of information systems and to\n explicitly accept the risk to organizational operations and assets, individuals,\n other organizations, and the Nation based on the implementation of agreed-upon\n security controls. Authorizing officials provide budgetary oversight for\n organizational information systems or assume responsibility for the mission/business\n operations supported by those systems. The security authorization process is an\n inherently federal responsibility and therefore, authorizing officials must be\n federal employees. Through the security authorization process, authorizing officials\n assume responsibility and are accountable for security risks associated with the\n operation and use of organizational information systems. Accordingly, authorizing\n officials are in positions with levels of authority commensurate with understanding\n and accepting such information security-related risks. OMB policy requires that\n organizations conduct ongoing authorizations of information systems by implementing\n continuous monitoring programs. Continuous monitoring programs can satisfy three-year\n reauthorization requirements, so separate reauthorization processes are not\n necessary. Through the employment of comprehensive continuous monitoring processes,\n critical information contained in authorization packages (i.e., security plans,\n security assessment reports, and plans of action and milestones) is updated on an\n ongoing basis, providing authorizing officials and information system owners with an\n up-to-date status of the security state of organizational information systems and\n environments of operation. To reduce the administrative cost of security\n reauthorization, authorizing officials use the results of continuous monitoring\n processes to the maximum extent possible as the basis for rendering reauthorization\n decisions.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#pm-10","rel":"related","text":"PM-10"}]},{"id":"ca-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-6.a_obj","name":"objective","properties":[{"name":"label","value":"CA-6(a)"}],"prose":"assigns a senior-level executive or manager as the authorizing official for the\n information system;"},{"id":"ca-6.b_obj","name":"objective","properties":[{"name":"label","value":"CA-6(b)"}],"prose":"ensures that the authorizing official authorizes the information system for\n processing before commencing operations;"},{"id":"ca-6.c_obj","name":"objective","properties":[{"name":"label","value":"CA-6(c)"}],"parts":[{"id":"ca-6.c_obj.1","name":"objective","properties":[{"name":"label","value":"CA-6(c)[1]"}],"prose":"defines the frequency to update the security authorization; and"},{"id":"ca-6.c_obj.2","name":"objective","properties":[{"name":"label","value":"CA-6(c)[2]"}],"prose":"updates the security authorization with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security authorization\\n\\nsecurity authorization package (including security plan\\n\\nsecurity assessment report\\n\\nplan of action and milestones\\n\\nauthorization statement)\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security authorization responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms that facilitate security authorizations and updates"}]},{"id":"ca-6_fr","name":"item","title":"CA-6(c) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1,\n Appendix F. The service provider describes the types of changes to the\n information system or the environment of operations that would impact the risk\n posture. The types of changes are approved and accepted by the Authorizing\n Official."}]}]},{"id":"ca-7","class":"SP800-53","title":"Continuous Monitoring","parameters":[{"id":"ca-7_prm_1","label":"organization-defined metrics"},{"id":"ca-7_prm_2","label":"organization-defined frequencies"},{"id":"ca-7_prm_3","label":"organization-defined frequencies"},{"id":"ca-7_prm_4","label":"organization-defined personnel or roles","constraints":[{"detail":"to meet Federal and FedRAMP requirements (See additional guidance)"}]},{"id":"ca-7_prm_5","label":"organization-defined frequency","constraints":[{"detail":"to meet Federal and FedRAMP requirements (See additional guidance)"}]}],"properties":[{"name":"label","value":"CA-7"},{"name":"sort-id","value":"ca-07"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#bedb15b7-ec5c-4a68-807f-385125751fcd","rel":"reference","text":"OMB Memorandum 11-33"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"},{"href":"#8ade2fbe-e468-4ca8-9a40-54d7f23c32bb","rel":"reference","text":"US-CERT Technical Cyber Security Alerts"},{"href":"#2d8b14e9-c8b5-4d3d-8bdc-155078f3281b","rel":"reference","text":"DoD Information Assurance Vulnerability Alerts"}],"parts":[{"id":"ca-7_smt","name":"statement","prose":"The organization develops a continuous monitoring strategy and implements a\n continuous monitoring program that includes:","parts":[{"id":"ca-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishment of {{ ca-7_prm_1 }} to be monitored;"},{"id":"ca-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishment of {{ ca-7_prm_2 }} for monitoring and {{ ca-7_prm_3 }} for assessments supporting such monitoring;"},{"id":"ca-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ongoing security control assessments in accordance with the organizational\n continuous monitoring strategy;"},{"id":"ca-7_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Ongoing security status monitoring of organization-defined metrics in accordance\n with the organizational continuous monitoring strategy;"},{"id":"ca-7_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Correlation and analysis of security-related information generated by assessments\n and monitoring;"},{"id":"ca-7_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Response actions to address results of the analysis of security-related\n information; and"},{"id":"ca-7_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Reporting the security status of organization and the information system to\n {{ ca-7_prm_4 }}\n {{ ca-7_prm_5 }}."}]},{"id":"ca-7_gdn","name":"guidance","prose":"Continuous monitoring programs facilitate ongoing awareness of threats,\n vulnerabilities, and information security to support organizational risk management\n decisions. The terms continuous and ongoing imply that organizations assess/analyze\n security controls and information security-related risks at a frequency sufficient to\n support organizational risk-based decisions. The results of continuous monitoring\n programs generate appropriate risk response actions by organizations. Continuous\n monitoring programs also allow organizations to maintain the security authorizations\n of information systems and common controls over time in highly dynamic environments\n of operation with changing mission/business needs, threats, vulnerabilities, and\n technologies. Having access to security-related information on a continuing basis\n through reports/dashboards gives organizational officials the capability to make more\n effective and timely risk management decisions, including ongoing security\n authorization decisions. Automation supports more frequent updates to security\n authorization packages, hardware/software/firmware inventories, and other system\n information. Effectiveness is further enhanced when continuous monitoring outputs are\n formatted to provide information that is specific, measurable, actionable, relevant,\n and timely. Continuous monitoring activities are scaled in accordance with the\n security categories of information systems.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-5","rel":"related","text":"CA-5"},{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#pm-6","rel":"related","text":"PM-6"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-2","rel":"related","text":"SI-2"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-7_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ca-7.a_obj","name":"objective","properties":[{"name":"label","value":"CA-7(a)"}],"parts":[{"id":"ca-7.a_obj.1","name":"objective","properties":[{"name":"label","value":"CA-7(a)[1]"}],"prose":"develops a continuous monitoring strategy that defines metrics to be\n monitored;"},{"id":"ca-7.a_obj.2","name":"objective","properties":[{"name":"label","value":"CA-7(a)[2]"}],"prose":"develops a continuous monitoring strategy that includes monitoring of\n organization-defined metrics;"},{"id":"ca-7.a_obj.3","name":"objective","properties":[{"name":"label","value":"CA-7(a)[3]"}],"prose":"implements a continuous monitoring program that includes monitoring of\n organization-defined metrics in accordance with the organizational continuous\n monitoring strategy;"}]},{"id":"ca-7.b_obj","name":"objective","properties":[{"name":"label","value":"CA-7(b)"}],"parts":[{"id":"ca-7.b_obj.1","name":"objective","properties":[{"name":"label","value":"CA-7(b)[1]"}],"prose":"develops a continuous monitoring strategy that defines frequencies for\n monitoring;"},{"id":"ca-7.b_obj.2","name":"objective","properties":[{"name":"label","value":"CA-7(b)[2]"}],"prose":"defines frequencies for assessments supporting monitoring;"},{"id":"ca-7.b_obj.3","name":"objective","properties":[{"name":"label","value":"CA-7(b)[3]"}],"prose":"develops a continuous monitoring strategy that includes establishment of the\n organization-defined frequencies for monitoring and for assessments supporting\n monitoring;"},{"id":"ca-7.b_obj.4","name":"objective","properties":[{"name":"label","value":"CA-7(b)[4]"}],"prose":"implements a continuous monitoring program that includes establishment of\n organization-defined frequencies for monitoring and for assessments supporting\n such monitoring in accordance with the organizational continuous monitoring\n strategy;"}]},{"id":"ca-7.c_obj","name":"objective","properties":[{"name":"label","value":"CA-7(c)"}],"parts":[{"id":"ca-7.c_obj.1","name":"objective","properties":[{"name":"label","value":"CA-7(c)[1]"}],"prose":"develops a continuous monitoring strategy that includes ongoing security\n control assessments;"},{"id":"ca-7.c_obj.2","name":"objective","properties":[{"name":"label","value":"CA-7(c)[2]"}],"prose":"implements a continuous monitoring program that includes ongoing security\n control assessments in accordance with the organizational continuous monitoring\n strategy;"}]},{"id":"ca-7.d_obj","name":"objective","properties":[{"name":"label","value":"CA-7(d)"}],"parts":[{"id":"ca-7.d_obj.1","name":"objective","properties":[{"name":"label","value":"CA-7(d)[1]"}],"prose":"develops a continuous monitoring strategy that includes ongoing security status\n monitoring of organization-defined metrics;"},{"id":"ca-7.d_obj.2","name":"objective","properties":[{"name":"label","value":"CA-7(d)[2]"}],"prose":"implements a continuous monitoring program that includes ongoing security\n status monitoring of organization-defined metrics in accordance with the\n organizational continuous monitoring strategy;"}]},{"id":"ca-7.e_obj","name":"objective","properties":[{"name":"label","value":"CA-7(e)"}],"parts":[{"id":"ca-7.e_obj.1","name":"objective","properties":[{"name":"label","value":"CA-7(e)[1]"}],"prose":"develops a continuous monitoring strategy that includes correlation and\n analysis of security-related information generated by assessments and\n monitoring;"},{"id":"ca-7.e_obj.2","name":"objective","properties":[{"name":"label","value":"CA-7(e)[2]"}],"prose":"implements a continuous monitoring program that includes correlation and\n analysis of security-related information generated by assessments and\n monitoring in accordance with the organizational continuous monitoring\n strategy;"}]},{"id":"ca-7.f_obj","name":"objective","properties":[{"name":"label","value":"CA-7(f)"}],"parts":[{"id":"ca-7.f_obj.1","name":"objective","properties":[{"name":"label","value":"CA-7(f)[1]"}],"prose":"develops a continuous monitoring strategy that includes response actions to\n address results of the analysis of security-related information;"},{"id":"ca-7.f_obj.2","name":"objective","properties":[{"name":"label","value":"CA-7(f)[2]"}],"prose":"implements a continuous monitoring program that includes response actions to\n address results of the analysis of security-related information in accordance\n with the organizational continuous monitoring strategy;"}]},{"id":"ca-7.g_obj","name":"objective","properties":[{"name":"label","value":"CA-7(g)"}],"parts":[{"id":"ca-7.g_obj.1","name":"objective","properties":[{"name":"label","value":"CA-7(g)[1]"}],"prose":"develops a continuous monitoring strategy that defines the personnel or roles\n to whom the security status of the organization and information system are to\n be reported;"},{"id":"ca-7.g_obj.2","name":"objective","properties":[{"name":"label","value":"CA-7(g)[2]"}],"prose":"develops a continuous monitoring strategy that defines the frequency to report\n the security status of the organization and information system to\n organization-defined personnel or roles;"},{"id":"ca-7.g_obj.3","name":"objective","properties":[{"name":"label","value":"CA-7(g)[3]"}],"prose":"develops a continuous monitoring strategy that includes reporting the security\n status of the organization or information system to organizational-defined\n personnel or roles with the organization-defined frequency; and"},{"id":"ca-7.g_obj.4","name":"objective","properties":[{"name":"label","value":"CA-7(g)[4]"}],"prose":"implements a continuous monitoring program that includes reporting the security\n status of the organization and information system to organization-defined\n personnel or roles with the organization-defined frequency in accordance with\n the organizational continuous monitoring strategy."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing continuous monitoring of information system security\n controls\\n\\nprocedures addressing configuration management\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nplan of action and milestones\\n\\ninformation system monitoring records\\n\\nconfiguration management records, security impact analyses\\n\\nstatus reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with continuous monitoring responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Mechanisms implementing continuous monitoring"}]},{"id":"ca-7_fr","name":"item","title":"CA-7 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-7_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"CSPs must provide evidence of closure and remediation of high vulnerabilities\n within the timeframe for standard POA&M updates."},{"id":"ca-7_fr_gdn.2","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP)\n Documents, Continuous Monitoring Strategy Guide [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"id":"ca-9","class":"SP800-53","title":"Internal System Connections","parameters":[{"id":"ca-9_prm_1","label":"organization-defined information system components or classes of\n components"}],"properties":[{"name":"label","value":"CA-9"},{"name":"sort-id","value":"ca-09"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"ca-9_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Authorizes internal connections of {{ ca-9_prm_1 }} to the\n information system; and"},{"id":"ca-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents, for each internal connection, the interface characteristics, security\n requirements, and the nature of the information communicated."}]},{"id":"ca-9_gdn","name":"guidance","prose":"This control applies to connections between organizational information systems and\n (separate) constituent system components (i.e., intra-system connections) including,\n for example, system connections with mobile devices, notebook/desktop computers,\n printers, copiers, facsimile machines, scanners, sensors, and servers. Instead of\n authorizing each individual internal connection, organizations can authorize internal\n connections for a class of components with common characteristics and/or\n configurations, for example, all digital printers, scanners, and copiers with a\n specified processing, storage, and transmission capability or all smart phones with a\n specific baseline configuration.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-9_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-9.a_obj","name":"objective","properties":[{"name":"label","value":"CA-9(a)"}],"parts":[{"id":"ca-9.a_obj.1","name":"objective","properties":[{"name":"label","value":"CA-9(a)[1]"}],"prose":"defines information system components or classes of components to be authorized\n as internal connections to the information system;"},{"id":"ca-9.a_obj.2","name":"objective","properties":[{"name":"label","value":"CA-9(a)[2]"}],"prose":"authorizes internal connections of organization-defined information system\n components or classes of components to the information system;"}]},{"id":"ca-9.b_obj","name":"objective","properties":[{"name":"label","value":"CA-9(b)"}],"prose":"documents, for each internal connection:","parts":[{"id":"ca-9.b_obj.1","name":"objective","properties":[{"name":"label","value":"CA-9(b)[1]"}],"prose":"the interface characteristics;"},{"id":"ca-9.b_obj.2","name":"objective","properties":[{"name":"label","value":"CA-9(b)[2]"}],"prose":"the security requirements; and"},{"id":"ca-9.b_obj.3","name":"objective","properties":[{"name":"label","value":"CA-9(b)[3]"}],"prose":"the nature of the information communicated."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of components or classes of components authorized as internal system\n connections\\n\\nsecurity assessment report\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for developing, implementing, or\n authorizing internal system connections\\n\\norganizational personnel with information security responsibilities"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: There are connection(s) to external systems. Connections (if any) shall\n be authorized and must: 1) Identify the interface/connection. 2) Detail what data\n is involved and its sensitivity. 3) Determine whether the connection is one-way or\n bi-directional. 4) Identify how the connection is secured."}]}]},{"id":"cm","class":"family","title":"Configuration Management","controls":[{"id":"cm-1","class":"SP800-53","title":"Configuration Management Policy and Procedures","parameters":[{"id":"cm-1_prm_1","label":"organization-defined personnel or roles"},{"id":"cm-1_prm_2","label":"organization-defined frequency"},{"id":"cm-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"CM-1"},{"name":"sort-id","value":"cm-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"cm-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ cm-1_prm_1 }}:","parts":[{"id":"cm-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A configuration management policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"cm-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the configuration management\n policy and associated configuration management controls; and"}]},{"id":"cm-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"cm-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Configuration management policy {{ cm-1_prm_2 }}; and"},{"id":"cm-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Configuration management procedures {{ cm-1_prm_3 }}."}]}]},{"id":"cm-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the CM\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"cm-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-1.a_obj","name":"objective","properties":[{"name":"label","value":"CM-1(a)"}],"parts":[{"id":"cm-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)"}],"parts":[{"id":"cm-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1]"}],"prose":"develops and documents a configuration management policy that addresses:","parts":[{"id":"cm-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"cm-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"cm-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"cm-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"cm-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"cm-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"cm-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"cm-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the configuration management policy is to\n be disseminated;"},{"id":"cm-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[3]"}],"prose":"disseminates the configuration management policy to organization-defined\n personnel or roles;"}]},{"id":"cm-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"CM-1(a)(2)"}],"parts":[{"id":"cm-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"CM-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n configuration management policy and associated configuration management\n controls;"},{"id":"cm-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"CM-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"cm-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"CM-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"cm-1.b_obj","name":"objective","properties":[{"name":"label","value":"CM-1(b)"}],"parts":[{"id":"cm-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"CM-1(b)(1)"}],"parts":[{"id":"cm-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"CM-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current configuration\n management policy;"},{"id":"cm-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"CM-1(b)(1)[2]"}],"prose":"reviews and updates the current configuration management policy with the\n organization-defined frequency;"}]},{"id":"cm-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"CM-1(b)(2)"}],"parts":[{"id":"cm-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"CM-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current configuration\n management procedures; and"},{"id":"cm-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"CM-1(b)(2)[2]"}],"prose":"reviews and updates the current configuration management procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]}]},{"id":"cm-2","class":"SP800-53","title":"Baseline Configuration","properties":[{"name":"label","value":"CM-2"},{"name":"sort-id","value":"cm-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-2_smt","name":"statement","prose":"The organization develops, documents, and maintains under configuration control, a\n current baseline configuration of the information system."},{"id":"cm-2_gdn","name":"guidance","prose":"This control establishes baseline configurations for information systems and system\n components including communications and connectivity-related aspects of systems.\n Baseline configurations are documented, formally reviewed and agreed-upon sets of\n specifications for information systems or configuration items within those systems.\n Baseline configurations serve as a basis for future builds, releases, and/or changes\n to information systems. Baseline configurations include information about information\n system components (e.g., standard software packages installed on workstations,\n notebook computers, servers, network components, or mobile devices; current version\n numbers and patch information on operating systems and applications; and\n configuration settings/parameters), network topology, and the logical placement of\n those components within the system architecture. Maintaining baseline configurations\n requires creating new baselines as organizational information systems change over\n time. Baseline configurations of information systems reflect the current enterprise\n architecture.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#pm-5","rel":"related","text":"PM-5"},{"href":"#pm-7","rel":"related","text":"PM-7"}]},{"id":"cm-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-2_obj.1","name":"objective","properties":[{"name":"label","value":"CM-2[1]"}],"prose":"develops and documents a current baseline configuration of the information system;\n and"},{"id":"cm-2_obj.2","name":"objective","properties":[{"name":"label","value":"CM-2[2]"}],"prose":"maintains, under configuration control, a current baseline configuration of the\n information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nconfiguration management plan\\n\\nenterprise architecture documentation\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nchange control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing baseline configurations\\n\\nautomated mechanisms supporting configuration control of the baseline\n configuration"}]}]},{"id":"cm-4","class":"SP800-53","title":"Security Impact Analysis","properties":[{"name":"label","value":"CM-4"},{"name":"sort-id","value":"cm-04"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-4_smt","name":"statement","prose":"The organization analyzes changes to the information system to determine potential\n security impacts prior to change implementation."},{"id":"cm-4_gdn","name":"guidance","prose":"Organizational personnel with information security responsibilities (e.g.,\n Information System Administrators, Information System Security Officers, Information\n System Security Managers, and Information System Security Engineers) conduct security\n impact analyses. Individuals conducting security impact analyses possess the\n necessary skills/technical expertise to analyze the changes to information systems\n and the associated security ramifications. Security impact analysis may include, for\n example, reviewing security plans to understand security control requirements and\n reviewing system design documentation to understand control implementation and how\n specific changes might affect the controls. Security impact analyses may also include\n assessments of risk to better understand the impact of the changes and to determine\n if additional security controls are required. Security impact analyses are scaled in\n accordance with the security categories of the information systems.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"cm-4_obj","name":"objective","prose":"Determine if the organization analyzes changes to the information system to determine\n potential security impacts prior to change implementation."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing security impact analysis for changes to the information\n system\\n\\nconfiguration management plan\\n\\nsecurity impact analysis documentation\\n\\nanalysis tools and associated outputs\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for conducting security impact\n analysis\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security impact analysis"}]}]},{"id":"cm-6","class":"SP800-53","title":"Configuration Settings","parameters":[{"id":"cm-6_prm_1","label":"organization-defined security configuration checklists","constraints":[{"detail":"see CM-6(a) Additional FedRAMP Requirements and Guidance"}]},{"id":"cm-6_prm_2","label":"organization-defined information system components"},{"id":"cm-6_prm_3","label":"organization-defined operational requirements"}],"properties":[{"name":"label","value":"CM-6"},{"name":"sort-id","value":"cm-06"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#990268bf-f4a9-4c81-91ae-dc7d3115f4b1","rel":"reference","text":"OMB Memorandum 07-11"},{"href":"#0b3d8ba9-051f-498d-81ea-97f0f018c612","rel":"reference","text":"OMB Memorandum 07-18"},{"href":"#0916ef02-3618-411b-a525-565c088849a6","rel":"reference","text":"OMB Memorandum 08-22"},{"href":"#84a37532-6db6-477b-9ea8-f9085ebca0fc","rel":"reference","text":"NIST Special Publication 800-70"},{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"},{"href":"#275cc052-0f7f-423c-bdb6-ed503dc36228","rel":"reference","text":"http://nvd.nist.gov"},{"href":"#e95dd121-2733-413e-bf1e-f1eb49f20a98","rel":"reference","text":"http://checklists.nist.gov"},{"href":"#647b6de3-81d0-4d22-bec1-5f1333e34380","rel":"reference","text":"http://www.nsa.gov"}],"parts":[{"id":"cm-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes and documents configuration settings for information technology\n products employed within the information system using {{ cm-6_prm_1 }} that reflect the most restrictive mode consistent with\n operational requirements;"},{"id":"cm-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Implements the configuration settings;"},{"id":"cm-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Identifies, documents, and approves any deviations from established configuration\n settings for {{ cm-6_prm_2 }} based on {{ cm-6_prm_3 }}; and"},{"id":"cm-6_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Monitors and controls changes to the configuration settings in accordance with\n organizational policies and procedures."}]},{"id":"cm-6_gdn","name":"guidance","prose":"Configuration settings are the set of parameters that can be changed in hardware,\n software, or firmware components of the information system that affect the security\n posture and/or functionality of the system. Information technology products for which\n security-related configuration settings can be defined include, for example,\n mainframe computers, servers (e.g., database, electronic mail, authentication, web,\n proxy, file, domain name), workstations, input/output devices (e.g., scanners,\n copiers, and printers), network components (e.g., firewalls, routers, gateways, voice\n and data switches, wireless access points, network appliances, sensors), operating\n systems, middleware, and applications. Security-related parameters are those\n parameters impacting the security state of information systems including the\n parameters required to satisfy other security control requirements. Security-related\n parameters include, for example: (i) registry settings; (ii) account, file, directory\n permission settings; and (iii) settings for functions, ports, protocols, services,\n and remote connections. Organizations establish organization-wide configuration\n settings and subsequently derive specific settings for information systems. The\n established settings become part of the systems configuration baseline. Common secure\n configurations (also referred to as security configuration checklists, lockdown and\n hardening guides, security reference guides, security technical implementation\n guides) provide recognized, standardized, and established benchmarks that stipulate\n secure configuration settings for specific information technology platforms/products\n and instructions for configuring those information system components to meet\n operational requirements. Common secure configurations can be developed by a variety\n of organizations including, for example, information technology product developers,\n manufacturers, vendors, consortia, academia, industry, federal agencies, and other\n organizations in the public and private sectors. Common secure configurations include\n the United States Government Configuration Baseline (USGCB) which affects the\n implementation of CM-6 and other controls such as AC-19 and CM-7. The Security\n Content Automation Protocol (SCAP) and the defined standards within the protocol\n (e.g., Common Configuration Enumeration) provide an effective method to uniquely\n identify, track, and control configuration settings. OMB establishes federal policy\n on configuration requirements for federal information systems.","links":[{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"cm-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-6.a_obj","name":"objective","properties":[{"name":"label","value":"CM-6(a)"}],"parts":[{"id":"cm-6.a_obj.1","name":"objective","properties":[{"name":"label","value":"CM-6(a)[1]"}],"prose":"defines security configuration checklists to be used to establish and document\n configuration settings for the information technology products employed;"},{"id":"cm-6.a_obj.2","name":"objective","properties":[{"name":"label","value":"CM-6(a)[2]"}],"prose":"ensures the defined security configuration checklists reflect the most\n restrictive mode consistent with operational requirements;"},{"id":"cm-6.a_obj.3","name":"objective","properties":[{"name":"label","value":"CM-6(a)[3]"}],"prose":"establishes and documents configuration settings for information technology\n products employed within the information system using organization-defined\n security configuration checklists;"}]},{"id":"cm-6.b_obj","name":"objective","properties":[{"name":"label","value":"CM-6(b)"}],"prose":"implements the configuration settings established/documented in CM-6(a);;"},{"id":"cm-6.c_obj","name":"objective","properties":[{"name":"label","value":"CM-6(c)"}],"parts":[{"id":"cm-6.c_obj.1","name":"objective","properties":[{"name":"label","value":"CM-6(c)[1]"}],"prose":"defines information system components for which any deviations from established\n configuration settings must be:","parts":[{"id":"cm-6.c_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-6(c)[1][a]"}],"prose":"identified;"},{"id":"cm-6.c_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-6(c)[1][b]"}],"prose":"documented;"},{"id":"cm-6.c_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-6(c)[1][c]"}],"prose":"approved;"}]},{"id":"cm-6.c_obj.2","name":"objective","properties":[{"name":"label","value":"CM-6(c)[2]"}],"prose":"defines operational requirements to support:","parts":[{"id":"cm-6.c_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-6(c)[2][a]"}],"prose":"the identification of any deviations from established configuration\n settings;"},{"id":"cm-6.c_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-6(c)[2][b]"}],"prose":"the documentation of any deviations from established configuration\n settings;"},{"id":"cm-6.c_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-6(c)[2][c]"}],"prose":"the approval of any deviations from established configuration settings;"}]},{"id":"cm-6.c_obj.3","name":"objective","properties":[{"name":"label","value":"CM-6(c)[3]"}],"prose":"identifies any deviations from established configuration settings for\n organization-defined information system components based on\n organizational-defined operational requirements;"},{"id":"cm-6.c_obj.4","name":"objective","properties":[{"name":"label","value":"CM-6(c)[4]"}],"prose":"documents any deviations from established configuration settings for\n organization-defined information system components based on\n organizational-defined operational requirements;"},{"id":"cm-6.c_obj.5","name":"objective","properties":[{"name":"label","value":"CM-6(c)[5]"}],"prose":"approves any deviations from established configuration settings for\n organization-defined information system components based on\n organizational-defined operational requirements;"}]},{"id":"cm-6.d_obj","name":"objective","properties":[{"name":"label","value":"CM-6(d)"}],"parts":[{"id":"cm-6.d_obj.1","name":"objective","properties":[{"name":"label","value":"CM-6(d)[1]"}],"prose":"monitors changes to the configuration settings in accordance with\n organizational policies and procedures; and"},{"id":"cm-6.d_obj.2","name":"objective","properties":[{"name":"label","value":"CM-6(d)[2]"}],"prose":"controls changes to the configuration settings in accordance with\n organizational policies and procedures."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing configuration settings for the information system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity configuration checklists\\n\\nevidence supporting approved deviations from established configuration\n settings\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security configuration management\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing configuration settings\\n\\nautomated mechanisms that implement, monitor, and/or control information system\n configuration settings\\n\\nautomated mechanisms that identify and/or document deviations from established\n configuration settings"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Required - Specifically include details of least functionality."},{"id":"cm-6_fr","name":"item","title":"CM-6(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement 1:"}],"prose":"The service provider shall use the Center for Internet Security guidelines\n (Level 1) to establish configuration settings or establishes its own\n configuration settings if USGCB is not available. "},{"id":"cm-6_fr_smt.2","name":"item","properties":[{"name":"label","value":"Requirement 2:"}],"prose":"The service provider shall ensure that checklists for configuration settings\n are Security Content Automation Protocol (SCAP) ([http://scap.nist.gov/](http://scap.nist.gov/)) validated or SCAP\n compatible (if validated checklists are not available)."},{"id":"cm-6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Information on the USGCB checklists can be found at: [https://csrc.nist.gov/Projects/United-States-Government-Configuration-Baseline](https://csrc.nist.gov/Projects/United-States-Government-Configuration-Baseline)."}]}]},{"id":"cm-7","class":"SP800-53","title":"Least Functionality","parameters":[{"id":"cm-7_prm_1","label":"organization-defined prohibited or restricted functions, ports, protocols, and/or\n services"}],"properties":[{"name":"label","value":"CM-7"},{"name":"sort-id","value":"cm-07"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#e42b2099-3e1c-415b-952c-61c96533c12e","rel":"reference","text":"DoD Instruction 8551.01"}],"parts":[{"id":"cm-7_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Configures the information system to provide only essential capabilities; and"},{"id":"cm-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Prohibits or restricts the use of the following functions, ports, protocols,\n and/or services: {{ cm-7_prm_1 }}."}]},{"id":"cm-7_gdn","name":"guidance","prose":"Information systems can provide a wide variety of functions and services. Some of the\n functions and services, provided by default, may not be necessary to support\n essential organizational operations (e.g., key missions, functions). Additionally, it\n is sometimes convenient to provide multiple services from single information system\n components, but doing so increases risk over limiting the services provided by any\n one component. Where feasible, organizations limit component functionality to a\n single function per device (e.g., email servers or web servers, but not both).\n Organizations review functions and services provided by information systems or\n individual components of information systems, to determine which functions and\n services are candidates for elimination (e.g., Voice Over Internet Protocol, Instant\n Messaging, auto-execute, and file sharing). Organizations consider disabling unused\n or unnecessary physical and logical ports/protocols (e.g., Universal Serial Bus, File\n Transfer Protocol, and Hyper Text Transfer Protocol) on information systems to\n prevent unauthorized connection of devices, unauthorized transfer of information, or\n unauthorized tunneling. Organizations can utilize network scanning tools, intrusion\n detection and prevention systems, and end-point protections such as firewalls and\n host-based intrusion detection systems to identify and prevent the use of prohibited\n functions, ports, protocols, and services.","links":[{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"cm-7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-7.a_obj","name":"objective","properties":[{"name":"label","value":"CM-7(a)"}],"prose":"configures the information system to provide only essential capabilities;"},{"id":"cm-7.b_obj","name":"objective","properties":[{"name":"label","value":"CM-7(b)"}],"parts":[{"id":"cm-7.b_obj.1","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1]"}],"prose":"defines prohibited or restricted:","parts":[{"id":"cm-7.b_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][a]"}],"prose":"functions;"},{"id":"cm-7.b_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][b]"}],"prose":"ports;"},{"id":"cm-7.b_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.b_obj.1.d","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][d]"}],"prose":"services;"}]},{"id":"cm-7.b_obj.2","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2]"}],"prose":"prohibits or restricts the use of organization-defined:","parts":[{"id":"cm-7.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][a]"}],"prose":"functions;"},{"id":"cm-7.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][b]"}],"prose":"ports;"},{"id":"cm-7.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.b_obj.2.d","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][d]"}],"prose":"services."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nconfiguration management plan\\n\\nprocedures addressing least functionality in the information system\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity configuration checklists\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security configuration management\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes prohibiting or restricting functions, ports, protocols,\n and/or services\\n\\nautomated mechanisms implementing restrictions or prohibition of functions, ports,\n protocols, and/or services"}]}]},{"id":"cm-8","class":"SP800-53","title":"Information System Component Inventory","parameters":[{"id":"cm-8_prm_1","label":"organization-defined information deemed necessary to achieve effective\n information system component accountability"},{"id":"cm-8_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"label","value":"CM-8"},{"name":"sort-id","value":"cm-08"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops and documents an inventory of information system components that:","parts":[{"id":"cm-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Accurately reflects the current information system;"},{"id":"cm-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Includes all components within the authorization boundary of the information\n system;"},{"id":"cm-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Is at the level of granularity deemed necessary for tracking and reporting;\n and"},{"id":"cm-8_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Includes {{ cm-8_prm_1 }}; and"}]},{"id":"cm-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the information system component inventory {{ cm-8_prm_2 }}."}]},{"id":"cm-8_gdn","name":"guidance","prose":"Organizations may choose to implement centralized information system component\n inventories that include components from all organizational information systems. In\n such situations, organizations ensure that the resulting inventories include\n system-specific information required for proper component accountability (e.g.,\n information system association, information system owner). Information deemed\n necessary for effective accountability of information system components includes, for\n example, hardware inventory specifications, software license information, software\n version numbers, component owners, and for networked components or devices, machine\n names and network addresses. Inventory specifications include, for example,\n manufacturer, device type, model, serial number, and physical location.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#pm-5","rel":"related","text":"PM-5"}]},{"id":"cm-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-8.a_obj","name":"objective","properties":[{"name":"label","value":"CM-8(a)"}],"parts":[{"id":"cm-8.a.1_obj","name":"objective","properties":[{"name":"label","value":"CM-8(a)(1)"}],"prose":"develops and documents an inventory of information system components that\n accurately reflects the current information system;"},{"id":"cm-8.a.2_obj","name":"objective","properties":[{"name":"label","value":"CM-8(a)(2)"}],"prose":"develops and documents an inventory of information system components that\n includes all components within the authorization boundary of the information\n system;"},{"id":"cm-8.a.3_obj","name":"objective","properties":[{"name":"label","value":"CM-8(a)(3)"}],"prose":"develops and documents an inventory of information system components that is at\n the level of granularity deemed necessary for tracking and reporting;"},{"id":"cm-8.a.4_obj","name":"objective","properties":[{"name":"label","value":"CM-8(a)(4)"}],"parts":[{"id":"cm-8.a.4_obj.1","name":"objective","properties":[{"name":"label","value":"CM-8(a)(4)[1]"}],"prose":"defines the information deemed necessary to achieve effective information\n system component accountability;"},{"id":"cm-8.a.4_obj.2","name":"objective","properties":[{"name":"label","value":"CM-8(a)(4)[2]"}],"prose":"develops and documents an inventory of information system components that\n includes organization-defined information deemed necessary to achieve\n effective information system component accountability;"}]}]},{"id":"cm-8.b_obj","name":"objective","properties":[{"name":"label","value":"CM-8(b)"}],"parts":[{"id":"cm-8.b_obj.1","name":"objective","properties":[{"name":"label","value":"CM-8(b)[1]"}],"prose":"defines the frequency to review and update the information system component\n inventory; and"},{"id":"cm-8.b_obj.2","name":"objective","properties":[{"name":"label","value":"CM-8(b)[2]"}],"prose":"reviews and updates the information system component inventory with the\n organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system component inventory\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system inventory records\\n\\ninventory reviews and update records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system component\n inventory\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for developing and documenting an inventory of\n information system components\\n\\nautomated mechanisms supporting and/or implementing the information system\n component inventory"}]},{"id":"cm-8_fr","name":"item","title":"CM-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Must be provided at least monthly or when there is a change."}]}]},{"id":"cm-10","class":"SP800-53","title":"Software Usage Restrictions","properties":[{"name":"label","value":"CM-10"},{"name":"sort-id","value":"cm-10"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"parts":[{"id":"cm-10_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-10_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Uses software and associated documentation in accordance with contract agreements\n and copyright laws;"},{"id":"cm-10_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Tracks the use of software and associated documentation protected by quantity\n licenses to control copying and distribution; and"},{"id":"cm-10_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Controls and documents the use of peer-to-peer file sharing technology to ensure\n that this capability is not used for the unauthorized distribution, display,\n performance, or reproduction of copyrighted work."}]},{"id":"cm-10_gdn","name":"guidance","prose":"Software license tracking can be accomplished by manual methods (e.g., simple\n spreadsheets) or automated methods (e.g., specialized tracking applications)\n depending on organizational needs.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"cm-10_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-10.a_obj","name":"objective","properties":[{"name":"label","value":"CM-10(a)"}],"prose":"uses software and associated documentation in accordance with contract agreements\n and copyright laws;"},{"id":"cm-10.b_obj","name":"objective","properties":[{"name":"label","value":"CM-10(b)"}],"prose":"tracks the use of software and associated documentation protected by quantity\n licenses to control copying and distribution; and"},{"id":"cm-10.c_obj","name":"objective","properties":[{"name":"label","value":"CM-10(c)"}],"prose":"controls and documents the use of peer-to-peer file sharing technology to ensure\n that this capability is not used for the unauthorized distribution, display,\n performance, or reproduction of copyrighted work."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing software usage restrictions\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nsoftware contract agreements and copyright laws\\n\\nsite license documentation\\n\\nlist of software usage restrictions\\n\\nsoftware license tracking reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\norganizational personnel with software license management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for tracking the use of software protected by quantity\n licenses\\n\\norganization process for controlling/documenting the use of peer-to-peer file\n sharing technology\\n\\nautomated mechanisms implementing software license tracking\\n\\nautomated mechanisms implementing and controlling the use of peer-to-peer files\n sharing technology"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO- Not directly related to protection of the data."}]},{"id":"cm-11","class":"SP800-53","title":"User-installed Software","parameters":[{"id":"cm-11_prm_1","label":"organization-defined policies"},{"id":"cm-11_prm_2","label":"organization-defined methods"},{"id":"cm-11_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"CM-11"},{"name":"sort-id","value":"cm-11"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"parts":[{"id":"cm-11_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-11_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes {{ cm-11_prm_1 }} governing the installation of\n software by users;"},{"id":"cm-11_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Enforces software installation policies through {{ cm-11_prm_2 }};\n and"},{"id":"cm-11_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Monitors policy compliance at {{ cm-11_prm_3 }}."}]},{"id":"cm-11_gdn","name":"guidance","prose":"If provided the necessary privileges, users have the ability to install software in\n organizational information systems. To maintain control over the types of software\n installed, organizations identify permitted and prohibited actions regarding software\n installation. Permitted software installations may include, for example, updates and\n security patches to existing software and downloading applications from\n organization-approved “app stores” Prohibited software installations may include, for\n example, software with unknown or suspect pedigrees or software that organizations\n consider potentially malicious. The policies organizations select governing\n user-installed software may be organization-developed or provided by some external\n entity. Policy enforcement methods include procedural methods (e.g., periodic\n examination of user accounts), automated methods (e.g., configuration settings\n implemented on organizational information systems), or both.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"cm-11_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-11.a_obj","name":"objective","properties":[{"name":"label","value":"CM-11(a)"}],"parts":[{"id":"cm-11.a_obj.1","name":"objective","properties":[{"name":"label","value":"CM-11(a)[1]"}],"prose":"defines policies to govern the installation of software by users;"},{"id":"cm-11.a_obj.2","name":"objective","properties":[{"name":"label","value":"CM-11(a)[2]"}],"prose":"establishes organization-defined policies governing the installation of\n software by users;"}]},{"id":"cm-11.b_obj","name":"objective","properties":[{"name":"label","value":"CM-11(b)"}],"parts":[{"id":"cm-11.b_obj.1","name":"objective","properties":[{"name":"label","value":"CM-11(b)[1]"}],"prose":"defines methods to enforce software installation policies;"},{"id":"cm-11.b_obj.2","name":"objective","properties":[{"name":"label","value":"CM-11(b)[2]"}],"prose":"enforces software installation policies through organization-defined\n methods;"}]},{"id":"cm-11.c_obj","name":"objective","properties":[{"name":"label","value":"CM-11(c)"}],"parts":[{"id":"cm-11.c_obj.1","name":"objective","properties":[{"name":"label","value":"CM-11(c)[1]"}],"prose":"defines frequency to monitor policy compliance; and"},{"id":"cm-11.c_obj.2","name":"objective","properties":[{"name":"label","value":"CM-11(c)[2]"}],"prose":"monitors policy compliance at organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing user installed software\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of rules governing user installed software\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records\\n\\ncontinuous monitoring strategy"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for governing user-installed\n software\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\norganizational personnel monitoring compliance with user-installed software\n policy\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes governing user-installed software on the information\n system\\n\\nautomated mechanisms enforcing rules/methods for governing the installation of\n software by users\\n\\nautomated mechanisms monitoring policy compliance"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - Boundary is specific to SaaS environment; all access is via web services;\n users' machine or internal network are not contemplated. External services (SA-9),\n internal connection (CA-9), remote access (AC-17), and secure access (SC-12 and\n SC-13), and privileged authentication (IA-2[1]) are considerations."}]}]},{"id":"cp","class":"family","title":"Contingency Planning","controls":[{"id":"cp-1","class":"SP800-53","title":"Contingency Planning Policy and Procedures","parameters":[{"id":"cp-1_prm_1","label":"organization-defined personnel or roles"},{"id":"cp-1_prm_2","label":"organization-defined frequency"},{"id":"cp-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"CP-1"},{"name":"sort-id","value":"cp-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"cp-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ cp-1_prm_1 }}:","parts":[{"id":"cp-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A contingency planning policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"cp-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the contingency planning policy\n and associated contingency planning controls; and"}]},{"id":"cp-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"cp-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Contingency planning policy {{ cp-1_prm_2 }}; and"},{"id":"cp-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Contingency planning procedures {{ cp-1_prm_3 }}."}]}]},{"id":"cp-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the CP\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"cp-1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"cp-1.a_obj","name":"objective","properties":[{"name":"label","value":"CP-1(a)"}],"parts":[{"id":"cp-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)"}],"parts":[{"id":"cp-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1]"}],"prose":"the organization develops and documents a contingency planning policy that\n addresses:","parts":[{"id":"cp-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"cp-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"cp-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"cp-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"cp-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"cp-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"cp-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"cp-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[2]"}],"prose":"the organization defines personnel or roles to whom the contingency planning\n policy is to be disseminated;"},{"id":"cp-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[3]"}],"prose":"the organization disseminates the contingency planning policy to\n organization-defined personnel or roles;"}]},{"id":"cp-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"CP-1(a)(2)"}],"parts":[{"id":"cp-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"CP-1(a)(2)[1]"}],"prose":"the organization develops and documents procedures to facilitate the\n implementation of the contingency planning policy and associated contingency\n planning controls;"},{"id":"cp-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"CP-1(a)(2)[2]"}],"prose":"the organization defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"cp-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"CP-1(a)(2)[3]"}],"prose":"the organization disseminates the procedures to organization-defined\n personnel or roles;"}]}]},{"id":"cp-1.b_obj","name":"objective","properties":[{"name":"label","value":"CP-1(b)"}],"parts":[{"id":"cp-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"CP-1(b)(1)"}],"parts":[{"id":"cp-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"CP-1(b)(1)[1]"}],"prose":"the organization defines the frequency to review and update the current\n contingency planning policy;"},{"id":"cp-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"CP-1(b)(1)[2]"}],"prose":"the organization reviews and updates the current contingency planning with\n the organization-defined frequency;"}]},{"id":"cp-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"CP-1(b)(2)"}],"parts":[{"id":"cp-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"CP-1(b)(2)[1]"}],"prose":"the organization defines the frequency to review and update the current\n contingency planning procedures; and"},{"id":"cp-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"CP-1(b)(2)[2]"}],"prose":"the organization reviews and updates the current contingency planning\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-2","class":"SP800-53","title":"Contingency Plan","parameters":[{"id":"cp-2_prm_1","label":"organization-defined personnel or roles"},{"id":"cp-2_prm_2","label":"organization-defined key contingency personnel (identified by name and/or by\n role) and organizational elements"},{"id":"cp-2_prm_3","label":"organization-defined frequency"},{"id":"cp-2_prm_4","label":"organization-defined key contingency personnel (identified by name and/or by\n role) and organizational elements"}],"properties":[{"name":"label","value":"CP-2"},{"name":"sort-id","value":"cp-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a contingency plan for the information system that:","parts":[{"id":"cp-2_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Identifies essential missions and business functions and associated contingency\n requirements;"},{"id":"cp-2_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Provides recovery objectives, restoration priorities, and metrics;"},{"id":"cp-2_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Addresses contingency roles, responsibilities, assigned individuals with\n contact information;"},{"id":"cp-2_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Addresses maintaining essential missions and business functions despite an\n information system disruption, compromise, or failure;"},{"id":"cp-2_smt.a.5","name":"item","properties":[{"name":"label","value":"5."}],"prose":"Addresses eventual, full information system restoration without deterioration\n of the security safeguards originally planned and implemented; and"},{"id":"cp-2_smt.a.6","name":"item","properties":[{"name":"label","value":"6."}],"prose":"Is reviewed and approved by {{ cp-2_prm_1 }};"}]},{"id":"cp-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Distributes copies of the contingency plan to {{ cp-2_prm_2 }};"},{"id":"cp-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Coordinates contingency planning activities with incident handling activities;"},{"id":"cp-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Reviews the contingency plan for the information system {{ cp-2_prm_3 }};"},{"id":"cp-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Updates the contingency plan to address changes to the organization, information\n system, or environment of operation and problems encountered during contingency\n plan implementation, execution, or testing;"},{"id":"cp-2_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Communicates contingency plan changes to {{ cp-2_prm_4 }}; and"},{"id":"cp-2_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Protects the contingency plan from unauthorized disclosure and modification."}]},{"id":"cp-2_gdn","name":"guidance","prose":"Contingency planning for information systems is part of an overall organizational\n program for achieving continuity of operations for mission/business functions.\n Contingency planning addresses both information system restoration and implementation\n of alternative mission/business processes when systems are compromised. The\n effectiveness of contingency planning is maximized by considering such planning\n throughout the phases of the system development life cycle. Performing contingency\n planning on hardware, software, and firmware development can be an effective means of\n achieving information system resiliency. Contingency plans reflect the degree of\n restoration required for organizational information systems since not all systems may\n need to fully recover to achieve the level of continuity of operations desired.\n Information system recovery objectives reflect applicable laws, Executive Orders,\n directives, policies, standards, regulations, and guidelines. In addition to\n information system availability, contingency plans also address other\n security-related events resulting in a reduction in mission and/or business\n effectiveness, such as malicious attacks compromising the confidentiality or\n integrity of information systems. Actions addressed in contingency plans include, for\n example, orderly/graceful degradation, information system shutdown, fallback to a\n manual mode, alternate information flows, and operating in modes reserved for when\n systems are under attack. By closely coordinating contingency planning with incident\n handling activities, organizations can ensure that the necessary contingency planning\n activities are in place and activated in the event of a security incident.","links":[{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-7","rel":"related","text":"CP-7"},{"href":"#cp-8","rel":"related","text":"CP-8"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#cp-10","rel":"related","text":"CP-10"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#pm-8","rel":"related","text":"PM-8"},{"href":"#pm-11","rel":"related","text":"PM-11"}]},{"id":"cp-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cp-2.a_obj","name":"objective","properties":[{"name":"label","value":"CP-2(a)"}],"prose":"develops and documents a contingency plan for the information system that:","parts":[{"id":"cp-2.a.1_obj","name":"objective","properties":[{"name":"label","value":"CP-2(a)(1)"}],"prose":"identifies essential missions and business functions and associated contingency\n requirements;"},{"id":"cp-2.a.2_obj","name":"objective","properties":[{"name":"label","value":"CP-2(a)(2)"}],"parts":[{"id":"cp-2.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"CP-2(a)(2)[1]"}],"prose":"provides recovery objectives;"},{"id":"cp-2.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(a)(2)[2]"}],"prose":"provides restoration priorities;"},{"id":"cp-2.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"CP-2(a)(2)[3]"}],"prose":"provides metrics;"}]},{"id":"cp-2.a.3_obj","name":"objective","properties":[{"name":"label","value":"CP-2(a)(3)"}],"parts":[{"id":"cp-2.a.3_obj.1","name":"objective","properties":[{"name":"label","value":"CP-2(a)(3)[1]"}],"prose":"addresses contingency roles;"},{"id":"cp-2.a.3_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(a)(3)[2]"}],"prose":"addresses contingency responsibilities;"},{"id":"cp-2.a.3_obj.3","name":"objective","properties":[{"name":"label","value":"CP-2(a)(3)[3]"}],"prose":"addresses assigned individuals with contact information;"}]},{"id":"cp-2.a.4_obj","name":"objective","properties":[{"name":"label","value":"CP-2(a)(4)"}],"prose":"addresses maintaining essential missions and business functions despite an\n information system disruption, compromise, or failure;"},{"id":"cp-2.a.5_obj","name":"objective","properties":[{"name":"label","value":"CP-2(a)(5)"}],"prose":"addresses eventual, full information system restoration without deterioration\n of the security safeguards originally planned and implemented;"},{"id":"cp-2.a.6_obj","name":"objective","properties":[{"name":"label","value":"CP-2(a)(6)"}],"parts":[{"id":"cp-2.a.6_obj.1","name":"objective","properties":[{"name":"label","value":"CP-2(a)(6)[1]"}],"prose":"defines personnel or roles to review and approve the contingency plan for\n the information system;"},{"id":"cp-2.a.6_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(a)(6)[2]"}],"prose":"is reviewed and approved by organization-defined personnel or roles;"}]}]},{"id":"cp-2.b_obj","name":"objective","properties":[{"name":"label","value":"CP-2(b)"}],"parts":[{"id":"cp-2.b_obj.1","name":"objective","properties":[{"name":"label","value":"CP-2(b)[1]"}],"prose":"defines key contingency personnel (identified by name and/or by role) and\n organizational elements to whom copies of the contingency plan are to be\n distributed;"},{"id":"cp-2.b_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(b)[2]"}],"prose":"distributes copies of the contingency plan to organization-defined key\n contingency personnel and organizational elements;"}]},{"id":"cp-2.c_obj","name":"objective","properties":[{"name":"label","value":"CP-2(c)"}],"prose":"coordinates contingency planning activities with incident handling activities;"},{"id":"cp-2.d_obj","name":"objective","properties":[{"name":"label","value":"CP-2(d)"}],"parts":[{"id":"cp-2.d_obj.1","name":"objective","properties":[{"name":"label","value":"CP-2(d)[1]"}],"prose":"defines a frequency to review the contingency plan for the information\n system;"},{"id":"cp-2.d_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(d)[2]"}],"prose":"reviews the contingency plan with the organization-defined frequency;"}]},{"id":"cp-2.e_obj","name":"objective","properties":[{"name":"label","value":"CP-2(e)"}],"prose":"updates the contingency plan to address:","parts":[{"id":"cp-2.e_obj.1","name":"objective","properties":[{"name":"label","value":"CP-2(e)[1]"}],"prose":"changes to the organization, information system, or environment of\n operation;"},{"id":"cp-2.e_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(e)[2]"}],"prose":"problems encountered during plan implementation, execution, and testing;"}]},{"id":"cp-2.f_obj","name":"objective","properties":[{"name":"label","value":"CP-2(f)"}],"parts":[{"id":"cp-2.f_obj.1","name":"objective","properties":[{"name":"label","value":"CP-2(f)[1]"}],"prose":"defines key contingency personnel (identified by name and/or by role) and\n organizational elements to whom contingency plan changes are to be\n communicated;"},{"id":"cp-2.f_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(f)[2]"}],"prose":"communicates contingency plan changes to organization-defined key contingency\n personnel and organizational elements; and"}]},{"id":"cp-2.g_obj","name":"objective","properties":[{"name":"label","value":"CP-2(g)"}],"prose":"protects the contingency plan from unauthorized disclosure and modification."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nevidence of contingency plan reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency plan development, review, update, and\n protection\\n\\nautomated mechanisms for developing, reviewing, updating and/or protecting the\n contingency plan"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - Loss of availability of the SaaS has been determined as little or no impact\n to government business/mission needs."}]},{"id":"cp-3","class":"SP800-53","title":"Contingency Training","parameters":[{"id":"cp-3_prm_1","label":"organization-defined time period"},{"id":"cp-3_prm_2","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"CP-3"},{"name":"sort-id","value":"cp-03"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"cp-3_smt","name":"statement","prose":"The organization provides contingency training to information system users consistent\n with assigned roles and responsibilities:","parts":[{"id":"cp-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Within {{ cp-3_prm_1 }} of assuming a contingency role or\n responsibility;"},{"id":"cp-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"cp-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ cp-3_prm_2 }} thereafter."}]},{"id":"cp-3_gdn","name":"guidance","prose":"Contingency training provided by organizations is linked to the assigned roles and\n responsibilities of organizational personnel to ensure that the appropriate content\n and level of detail is included in such training. For example, regular users may only\n need to know when and where to report for duty during contingency operations and if\n normal duties are affected; system administrators may require additional training on\n how to set up information systems at alternate processing and storage sites; and\n managers/senior leaders may receive more specific training on how to conduct\n mission-essential functions in designated off-site locations and how to establish\n communications with other governmental entities for purposes of coordination on\n contingency-related activities. Training for contingency roles/responsibilities\n reflects the specific continuity requirements in the contingency plan.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#ir-2","rel":"related","text":"IR-2"}]},{"id":"cp-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cp-3.a_obj","name":"objective","properties":[{"name":"label","value":"CP-3(a)"}],"parts":[{"id":"cp-3.a_obj.1","name":"objective","properties":[{"name":"label","value":"CP-3(a)[1]"}],"prose":"defines a time period within which contingency training is to be provided to\n information system users assuming a contingency role or responsibility;"},{"id":"cp-3.a_obj.2","name":"objective","properties":[{"name":"label","value":"CP-3(a)[2]"}],"prose":"provides contingency training to information system users consistent with\n assigned roles and responsibilities within the organization-defined time period\n of assuming a contingency role or responsibility;"}]},{"id":"cp-3.b_obj","name":"objective","properties":[{"name":"label","value":"CP-3(b)"}],"prose":"provides contingency training to information system users consistent with assigned\n roles and responsibilities when required by information system changes;"},{"id":"cp-3.c_obj","name":"objective","properties":[{"name":"label","value":"CP-3(c)"}],"parts":[{"id":"cp-3.c_obj.1","name":"objective","properties":[{"name":"label","value":"CP-3(c)[1]"}],"prose":"defines the frequency for contingency training thereafter; and"},{"id":"cp-3.c_obj.2","name":"objective","properties":[{"name":"label","value":"CP-3(c)[2]"}],"prose":"provides contingency training to information system users consistent with\n assigned roles and responsibilities with the organization-defined frequency\n thereafter."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency training\\n\\ncontingency plan\\n\\ncontingency training curriculum\\n\\ncontingency training material\\n\\nsecurity plan\\n\\ncontingency training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning, plan implementation, and\n training responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency training"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - Loss of availability of the SaaS has been determined as little or no impact\n to government business/mission needs."}]},{"id":"cp-4","class":"SP800-53","title":"Contingency Plan Testing","parameters":[{"id":"cp-4_prm_1","label":"organization-defined frequency"},{"id":"cp-4_prm_2","label":"organization-defined tests"}],"properties":[{"name":"label","value":"CP-4"},{"name":"sort-id","value":"cp-04"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"},{"href":"#0243a05a-e8a3-4d51-9364-4a9d20b0dcdf","rel":"reference","text":"NIST Special Publication 800-84"}],"parts":[{"id":"cp-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Tests the contingency plan for the information system {{ cp-4_prm_1 }} using {{ cp-4_prm_2 }} to determine the\n effectiveness of the plan and the organizational readiness to execute the\n plan;"},{"id":"cp-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews the contingency plan test results; and"},{"id":"cp-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Initiates corrective actions, if needed."}]},{"id":"cp-4_gdn","name":"guidance","prose":"Methods for testing contingency plans to determine the effectiveness of the plans and\n to identify potential weaknesses in the plans include, for example, walk-through and\n tabletop exercises, checklists, simulations (parallel, full interrupt), and\n comprehensive exercises. Organizations conduct testing based on the continuity\n requirements in contingency plans and include a determination of the effects on\n organizational operations, assets, and individuals arising due to contingency\n operations. Organizations have flexibility and discretion in the breadth, depth, and\n timelines of corrective actions.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-3","rel":"related","text":"CP-3"},{"href":"#ir-3","rel":"related","text":"IR-3"}]},{"id":"cp-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-4.a_obj","name":"objective","properties":[{"name":"label","value":"CP-4(a)"}],"parts":[{"id":"cp-4.a_obj.1","name":"objective","properties":[{"name":"label","value":"CP-4(a)[1]"}],"prose":"defines tests to determine the effectiveness of the contingency plan and the\n organizational readiness to execute the plan;"},{"id":"cp-4.a_obj.2","name":"objective","properties":[{"name":"label","value":"CP-4(a)[2]"}],"prose":"defines a frequency to test the contingency plan for the information\n system;"},{"id":"cp-4.a_obj.3","name":"objective","properties":[{"name":"label","value":"CP-4(a)[3]"}],"prose":"tests the contingency plan for the information system with the\n organization-defined frequency, using organization-defined tests to determine\n the effectiveness of the plan and the organizational readiness to execute the\n plan;"}]},{"id":"cp-4.b_obj","name":"objective","properties":[{"name":"label","value":"CP-4(b)"}],"prose":"reviews the contingency plan test results; and"},{"id":"cp-4.c_obj","name":"objective","properties":[{"name":"label","value":"CP-4(c)"}],"prose":"initiates corrective actions, if needed."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency plan testing\\n\\ncontingency plan\\n\\nsecurity plan\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for contingency plan testing,\n reviewing or responding to contingency plan tests\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency plan testing\\n\\nautomated mechanisms supporting the contingency plan and/or contingency plan\n testing"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - Loss of availability of the SaaS has been determined as little or no impact\n to government business/mission needs."}]},{"id":"cp-9","class":"SP800-53","title":"Information System Backup","parameters":[{"id":"cp-9_prm_1","label":"organization-defined frequency consistent with recovery time and recovery point\n objectives","constraints":[{"detail":"daily incremental; weekly full"}]},{"id":"cp-9_prm_2","label":"organization-defined frequency consistent with recovery time and recovery point\n objectives","constraints":[{"detail":"daily incremental; weekly full"}]},{"id":"cp-9_prm_3","label":"organization-defined frequency consistent with recovery time and recovery point\n objectives","constraints":[{"detail":"daily incremental; weekly full"}]}],"properties":[{"name":"label","value":"CP-9"},{"name":"sort-id","value":"cp-09"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-9_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Conducts backups of user-level information contained in the information system\n {{ cp-9_prm_1 }};"},{"id":"cp-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Conducts backups of system-level information contained in the information system\n {{ cp-9_prm_2 }};"},{"id":"cp-9_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Conducts backups of information system documentation including security-related\n documentation {{ cp-9_prm_3 }}; and"},{"id":"cp-9_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects the confidentiality, integrity, and availability of backup information at\n storage locations."}]},{"id":"cp-9_gdn","name":"guidance","prose":"System-level information includes, for example, system-state information, operating\n system and application software, and licenses. User-level information includes any\n information other than system-level information. Mechanisms employed by organizations\n to protect the integrity of information system backups include, for example, digital\n signatures and cryptographic hashes. Protection of system backup information while in\n transit is beyond the scope of this control. Information system backups reflect the\n requirements in contingency plans as well as other organizational requirements for\n backing up information.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"cp-9_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-9.a_obj","name":"objective","properties":[{"name":"label","value":"CP-9(a)"}],"parts":[{"id":"cp-9.a_obj.1","name":"objective","properties":[{"name":"label","value":"CP-9(a)[1]"}],"prose":"defines a frequency, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n conduct backups of user-level information contained in the information\n system;"},{"id":"cp-9.a_obj.2","name":"objective","properties":[{"name":"label","value":"CP-9(a)[2]"}],"prose":"conducts backups of user-level information contained in the information system\n with the organization-defined frequency;"}]},{"id":"cp-9.b_obj","name":"objective","properties":[{"name":"label","value":"CP-9(b)"}],"parts":[{"id":"cp-9.b_obj.1","name":"objective","properties":[{"name":"label","value":"CP-9(b)[1]"}],"prose":"defines a frequency, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n conduct backups of system-level information contained in the information\n system;"},{"id":"cp-9.b_obj.2","name":"objective","properties":[{"name":"label","value":"CP-9(b)[2]"}],"prose":"conducts backups of system-level information contained in the information\n system with the organization-defined frequency;"}]},{"id":"cp-9.c_obj","name":"objective","properties":[{"name":"label","value":"CP-9(c)"}],"parts":[{"id":"cp-9.c_obj.1","name":"objective","properties":[{"name":"label","value":"CP-9(c)[1]"}],"prose":"defines a frequency, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n conduct backups of information system documentation including security-related\n documentation;"},{"id":"cp-9.c_obj.2","name":"objective","properties":[{"name":"label","value":"CP-9(c)[2]"}],"prose":"conducts backups of information system documentation, including\n security-related documentation, with the organization-defined frequency;\n and"}]},{"id":"cp-9.d_obj","name":"objective","properties":[{"name":"label","value":"CP-9(d)"}],"prose":"protects the confidentiality, integrity, and availability of backup information at\n storage locations."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\nbackup storage location(s)\\n\\ninformation system backup logs or records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system backup responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for conducting information system backups\\n\\nautomated mechanisms supporting and/or implementing information system backups"}]},{"id":"cp-9_fr","name":"item","title":"CP-9 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-9_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine what elements of the cloud environment\n require the Information System Backup control. The service provider shall\n determine how Information System Backup is going to be verified and appropriate\n periodicity of the check."},{"id":"cp-9_fr_smt.a","name":"item","properties":[{"name":"label","value":"CP-9(a) Requirement:"}],"prose":"The service provider maintains at least three backup copies of user-level\n information (at least one of which is available online)."},{"id":"cp-9_fr_smt.b","name":"item","properties":[{"name":"label","value":"CP-9(b)Requirement:"}],"prose":"The service provider maintains at least three backup copies of system-level\n information (at least one of which is available online)."},{"id":"cp-9_fr_smt.c","name":"item","properties":[{"name":"label","value":"CP-9(c)Requirement:"}],"prose":"The service provider maintains at least three backup copies of information\n system documentation including security information (at least one of which is\n available online)."}]}]},{"id":"cp-10","class":"SP800-53","title":"Information System Recovery and Reconstitution","properties":[{"name":"label","value":"CP-10"},{"name":"sort-id","value":"cp-10"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-10_smt","name":"statement","prose":"The organization provides for the recovery and reconstitution of the information\n system to a known state after a disruption, compromise, or failure."},{"id":"cp-10_gdn","name":"guidance","prose":"Recovery is executing information system contingency plan activities to restore\n organizational missions/business functions. Reconstitution takes place following\n recovery and includes activities for returning organizational information systems to\n fully operational states. Recovery and reconstitution operations reflect mission and\n business priorities, recovery point/time and reconstitution objectives, and\n established organizational metrics consistent with contingency plan requirements.\n Reconstitution includes the deactivation of any interim information system\n capabilities that may have been needed during recovery operations. Reconstitution\n also includes assessments of fully restored information system capabilities,\n reestablishment of continuous monitoring activities, potential information system\n reauthorizations, and activities to prepare the systems against future disruptions,\n compromises, or failures. Recovery/reconstitution capabilities employed by\n organizations can include both automated mechanisms and manual procedures.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-7","rel":"related","text":"CP-7"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#sc-24","rel":"related","text":"SC-24"}]},{"id":"cp-10_obj","name":"objective","prose":"Determine if the organization provides for: ","parts":[{"id":"cp-10_obj.1","name":"objective","properties":[{"name":"label","value":"CP-10[1]"}],"prose":"the recovery of the information system to a known state after:","parts":[{"id":"cp-10_obj.1.a","name":"objective","properties":[{"name":"label","value":"CP-10[1][a]"}],"prose":"a disruption;"},{"id":"cp-10_obj.1.b","name":"objective","properties":[{"name":"label","value":"CP-10[1][b]"}],"prose":"a compromise; or"},{"id":"cp-10_obj.1.c","name":"objective","properties":[{"name":"label","value":"CP-10[1][c]"}],"prose":"a failure;"}]},{"id":"cp-10_obj.2","name":"objective","properties":[{"name":"label","value":"CP-10[2]"}],"prose":"the reconstitution of the information system to a known state after:","parts":[{"id":"cp-10_obj.2.a","name":"objective","properties":[{"name":"label","value":"CP-10[2][a]"}],"prose":"a disruption;"},{"id":"cp-10_obj.2.b","name":"objective","properties":[{"name":"label","value":"CP-10[2][b]"}],"prose":"a compromise; or"},{"id":"cp-10_obj.2.c","name":"objective","properties":[{"name":"label","value":"CP-10[2][c]"}],"prose":"a failure."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\ninformation system backup test results\\n\\ncontingency plan test results\\n\\ncontingency plan test documentation\\n\\nredundant secondary system for information system backups\\n\\nlocation(s) of redundant secondary backup system(s)\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning, recovery, and/or\n reconstitution responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes implementing information system recovery and\n reconstitution operations\\n\\nautomated mechanisms supporting and/or implementing information system recovery\n and reconstitution operations"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - Loss of availability of the SaaS has been determined as little or no impact\n to government business/mission needs."}]}]},{"id":"ia","class":"family","title":"Identification and Authentication","controls":[{"id":"ia-1","class":"SP800-53","title":"Identification and Authentication Policy and Procedures","parameters":[{"id":"ia-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ia-1_prm_2","label":"organization-defined frequency"},{"id":"ia-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"IA-1"},{"name":"sort-id","value":"ia-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ia-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ia-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ia-1_prm_1 }}:","parts":[{"id":"ia-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An identification and authentication policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"ia-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the identification and\n authentication policy and associated identification and authentication\n controls; and"}]},{"id":"ia-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ia-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Identification and authentication policy {{ ia-1_prm_2 }};\n and"},{"id":"ia-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Identification and authentication procedures {{ ia-1_prm_3 }}."}]}]},{"id":"ia-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the IA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ia-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ia-1.a_obj","name":"objective","properties":[{"name":"label","value":"IA-1(a)"}],"parts":[{"id":"ia-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)"}],"parts":[{"id":"ia-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1]"}],"prose":"develops and documents an identification and authentication policy that\n addresses:","parts":[{"id":"ia-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ia-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ia-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ia-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ia-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ia-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ia-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ia-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the identification and authentication\n policy is to be disseminated; and"},{"id":"ia-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[3]"}],"prose":"disseminates the identification and authentication policy to\n organization-defined personnel or roles;"}]},{"id":"ia-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"IA-1(a)(2)"}],"parts":[{"id":"ia-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"IA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n identification and authentication policy and associated identification and\n authentication controls;"},{"id":"ia-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"IA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ia-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"IA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ia-1.b_obj","name":"objective","properties":[{"name":"label","value":"IA-1(b)"}],"parts":[{"id":"ia-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"IA-1(b)(1)"}],"parts":[{"id":"ia-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"IA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current identification and\n authentication policy;"},{"id":"ia-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"IA-1(b)(1)[2]"}],"prose":"reviews and updates the current identification and authentication policy\n with the organization-defined frequency; and"}]},{"id":"ia-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"IA-1(b)(2)"}],"parts":[{"id":"ia-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"IA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current identification and\n authentication procedures; and"},{"id":"ia-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"IA-1(b)(2)[2]"}],"prose":"reviews and updates the current identification and authentication procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with identification and authentication\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ia-2","class":"SP800-53","title":"Identification and Authentication (organizational Users)","properties":[{"name":"label","value":"IA-2"},{"name":"sort-id","value":"ia-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#ad733a42-a7ed-4774-b988-4930c28852f3","rel":"reference","text":"HSPD-12"},{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#4da24a96-6cf8-435d-9d1f-c73247cad109","rel":"reference","text":"OMB Memorandum 06-16"},{"href":"#74e740a4-c45d-49f3-a86e-eb747c549e01","rel":"reference","text":"OMB Memorandum 11-11"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#ba557c91-ba3e-4792-adc6-a4ae479b39ff","rel":"reference","text":"FICAM Roadmap and Implementation Guidance"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ia-2_smt","name":"statement","prose":"The information system uniquely identifies and authenticates organizational users (or\n processes acting on behalf of organizational users)."},{"id":"ia-2_gdn","name":"guidance","prose":"Organizational users include employees or individuals that organizations deem to have\n equivalent status of employees (e.g., contractors, guest researchers). This control\n applies to all accesses other than: (i) accesses that are explicitly identified and\n documented in AC-14; and (ii) accesses that occur through authorized use of group\n authenticators without individual authentication. Organizations may require unique\n identification of individuals in group accounts (e.g., shared privilege accounts) or\n for detailed accountability of individual activity. Organizations employ passwords,\n tokens, or biometrics to authenticate user identities, or in the case multifactor\n authentication, or some combination thereof. Access to organizational information\n systems is defined as either local access or network access. Local access is any\n access to organizational information systems by users (or processes acting on behalf\n of users) where such access is obtained by direct connections without the use of\n networks. Network access is access to organizational information systems by users (or\n processes acting on behalf of users) where such access is obtained through network\n connections (i.e., nonlocal accesses). Remote access is a type of network access that\n involves communication through external networks (e.g., the Internet). Internal\n networks include local area networks and wide area networks. In addition, the use of\n encrypted virtual private networks (VPNs) for network connections between\n organization-controlled endpoints and non-organization controlled endpoints may be\n treated as internal networks from the perspective of protecting the confidentiality\n and integrity of information traversing the network. Organizations can satisfy the\n identification and authentication requirements in this control by complying with the\n requirements in Homeland Security Presidential Directive 12 consistent with the\n specific organizational implementation plans. Multifactor authentication requires the\n use of two or more different factors to achieve authentication. The factors are\n defined as: (i) something you know (e.g., password, personal identification number\n [PIN]); (ii) something you have (e.g., cryptographic identification device, token);\n or (iii) something you are (e.g., biometric). Multifactor solutions that require\n devices separate from information systems gaining access include, for example,\n hardware tokens providing time-based or challenge-response authenticators and smart\n cards such as the U.S. Government Personal Identity Verification card and the DoD\n common access card. In addition to identifying and authenticating users at the\n information system level (i.e., at logon), organizations also employ identification\n and authentication mechanisms at the application level, when necessary, to provide\n increased information security. Identification and authentication requirements for\n other than organizational users are described in IA-8.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"}]},{"id":"ia-2_obj","name":"objective","prose":"Determine if the information system uniquely identifies and authenticates\n organizational users (or processes acting on behalf of organizational users)."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for uniquely identifying and authenticating users\\n\\nautomated mechanisms supporting and/or implementing identification and\n authentication capability"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO for non-privileged users. Attestation for privileged users related to\n multi-factor identification and authentication - specifically include description\n of management of service accounts."}],"controls":[{"id":"ia-2.1","class":"SP800-53-enhancement","title":"Network Access to Privileged Accounts","properties":[{"name":"label","value":"IA-2(1)"},{"name":"sort-id","value":"ia-02.01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"id":"ia-2.1_smt","name":"statement","prose":"The information system implements multifactor authentication for network access to\n privileged accounts."},{"id":"ia-2.1_gdn","name":"guidance","links":[{"href":"#ac-6","rel":"related","text":"AC-6"}]},{"id":"ia-2.1_obj","name":"objective","prose":"Determine if the information system implements multifactor authentication for\n network access to privileged accounts."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing multifactor authentication\n capability"}]}]},{"id":"ia-2.12","class":"SP800-53-enhancement","title":"Acceptance of PIV Credentials","properties":[{"name":"label","value":"IA-2(12)"},{"name":"sort-id","value":"ia-02.12"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"ia-2.12_smt","name":"statement","prose":"The information system accepts and electronically verifies Personal Identity\n Verification (PIV) credentials."},{"id":"ia-2.12_gdn","name":"guidance","prose":"This control enhancement applies to organizations implementing logical access\n control systems (LACS) and physical access control systems (PACS). Personal\n Identity Verification (PIV) credentials are those credentials issued by federal\n agencies that conform to FIPS Publication 201 and supporting guidance documents.\n OMB Memorandum 11-11 requires federal agencies to continue implementing the\n requirements specified in HSPD-12 to enable agency-wide use of PIV\n credentials.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-2.12_obj","name":"objective","prose":"Determine if the information system: ","parts":[{"id":"ia-2.12_obj.1","name":"objective","properties":[{"name":"label","value":"IA-2(12)[1]"}],"prose":"accepts Personal Identity Verification (PIV) credentials; and"},{"id":"ia-2.12_obj.2","name":"objective","properties":[{"name":"label","value":"IA-2(12)[2]"}],"prose":"electronically verifies Personal Identity Verification (PIV) credentials."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nPIV verification records\\n\\nevidence of PIV credentials\\n\\nPIV credential authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing acceptance and verification\n of PIV credentials"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Must document and assess for privileged users. May attest to this\n control for non-privileged users. FedRAMP requires a minimum of multi-factor\n authentication for all Federal privileged users, if acceptance of PIV credentials\n is not supported. The implementation status and details of how this control is\n implemented must be clearly defined by the CSP."},{"id":"ia-2.12_fr","name":"item","title":"IA-2 (12) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-2.12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Include Common Access Card (CAC), i.e., the DoD technical implementation of\n PIV/FIPS 201/HSPD-12."}]}]}]},{"id":"ia-4","class":"SP800-53","title":"Identifier Management","parameters":[{"id":"ia-4_prm_1","label":"organization-defined personnel or roles"},{"id":"ia-4_prm_2","label":"organization-defined time period"},{"id":"ia-4_prm_3","label":"organization-defined time period of inactivity"}],"properties":[{"name":"label","value":"IA-4"},{"name":"sort-id","value":"ia-04"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"}],"parts":[{"id":"ia-4_smt","name":"statement","prose":"The organization manages information system identifiers by:","parts":[{"id":"ia-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Receiving authorization from {{ ia-4_prm_1 }} to assign an\n individual, group, role, or device identifier;"},{"id":"ia-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Selecting an identifier that identifies an individual, group, role, or device;"},{"id":"ia-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Assigning the identifier to the intended individual, group, role, or device;"},{"id":"ia-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Preventing reuse of identifiers for {{ ia-4_prm_2 }}; and"},{"id":"ia-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Disabling the identifier after {{ ia-4_prm_3 }}."}]},{"id":"ia-4_gdn","name":"guidance","prose":"Common device identifiers include, for example, media access control (MAC), Internet\n protocol (IP) addresses, or device-unique token identifiers. Management of individual\n identifiers is not applicable to shared information system accounts (e.g., guest and\n anonymous accounts). Typically, individual identifiers are the user names of the\n information system accounts assigned to those individuals. In such instances, the\n account management activities of AC-2 use account names provided by IA-4. This\n control also addresses individual identifiers not necessarily associated with\n information system accounts (e.g., identifiers used in physical security control\n databases accessed by badge reader systems for access to information systems).\n Preventing reuse of identifiers implies preventing the assignment of previously used\n individual, group, role, or device identifiers to different individuals, groups,\n roles, or devices.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#sc-37","rel":"related","text":"SC-37"}]},{"id":"ia-4_obj","name":"objective","prose":"Determine if the organization manages information system identifiers by: ","parts":[{"id":"ia-4.a_obj","name":"objective","properties":[{"name":"label","value":"IA-4(a)"}],"parts":[{"id":"ia-4.a_obj.1","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1]"}],"prose":"defining personnel or roles from whom authorization must be received to\n assign:","parts":[{"id":"ia-4.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][a]"}],"prose":"an individual identifier;"},{"id":"ia-4.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][b]"}],"prose":"a group identifier;"},{"id":"ia-4.a_obj.1.c","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][c]"}],"prose":"a role identifier; and/or"},{"id":"ia-4.a_obj.1.d","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][d]"}],"prose":"a device identifier;"}]},{"id":"ia-4.a_obj.2","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2]"}],"prose":"receiving authorization from organization-defined personnel or roles to\n assign:","parts":[{"id":"ia-4.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][a]"}],"prose":"an individual identifier;"},{"id":"ia-4.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][b]"}],"prose":"a group identifier;"},{"id":"ia-4.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][c]"}],"prose":"a role identifier; and/or"},{"id":"ia-4.a_obj.2.d","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][d]"}],"prose":"a device identifier;"}]}]},{"id":"ia-4.b_obj","name":"objective","properties":[{"name":"label","value":"IA-4(b)"}],"prose":"selecting an identifier that identifies:","parts":[{"id":"ia-4.b_obj.1","name":"objective","properties":[{"name":"label","value":"IA-4(b)[1]"}],"prose":"an individual;"},{"id":"ia-4.b_obj.2","name":"objective","properties":[{"name":"label","value":"IA-4(b)[2]"}],"prose":"a group;"},{"id":"ia-4.b_obj.3","name":"objective","properties":[{"name":"label","value":"IA-4(b)[3]"}],"prose":"a role; and/or"},{"id":"ia-4.b_obj.4","name":"objective","properties":[{"name":"label","value":"IA-4(b)[4]"}],"prose":"a device;"}]},{"id":"ia-4.c_obj","name":"objective","properties":[{"name":"label","value":"IA-4(c)"}],"prose":"assigning the identifier to the intended:","parts":[{"id":"ia-4.c_obj.1","name":"objective","properties":[{"name":"label","value":"IA-4(c)[1]"}],"prose":"individual;"},{"id":"ia-4.c_obj.2","name":"objective","properties":[{"name":"label","value":"IA-4(c)[2]"}],"prose":"group;"},{"id":"ia-4.c_obj.3","name":"objective","properties":[{"name":"label","value":"IA-4(c)[3]"}],"prose":"role; and/or"},{"id":"ia-4.c_obj.4","name":"objective","properties":[{"name":"label","value":"IA-4(c)[4]"}],"prose":"device;"}]},{"id":"ia-4.d_obj","name":"objective","properties":[{"name":"label","value":"IA-4(d)"}],"parts":[{"id":"ia-4.d_obj.1","name":"objective","properties":[{"name":"label","value":"IA-4(d)[1]"}],"prose":"defining a time period for preventing reuse of identifiers;"},{"id":"ia-4.d_obj.2","name":"objective","properties":[{"name":"label","value":"IA-4(d)[2]"}],"prose":"preventing reuse of identifiers for the organization-defined time period;"}]},{"id":"ia-4.e_obj","name":"objective","properties":[{"name":"label","value":"IA-4(e)"}],"parts":[{"id":"ia-4.e_obj.1","name":"objective","properties":[{"name":"label","value":"IA-4(e)[1]"}],"prose":"defining a time period of inactivity to disable the identifier; and"},{"id":"ia-4.e_obj.2","name":"objective","properties":[{"name":"label","value":"IA-4(e)[2]"}],"prose":"disabling the identifier after the organization-defined time period of\n inactivity."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing identifier management\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system accounts\\n\\nlist of identifiers generated from physical access control devices\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with identifier management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identifier management"}]}]},{"id":"ia-5","class":"SP800-53","title":"Authenticator Management","parameters":[{"id":"ia-5_prm_1","label":"organization-defined time period by authenticator type"}],"properties":[{"name":"label","value":"IA-5"},{"name":"sort-id","value":"ia-05"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#74e740a4-c45d-49f3-a86e-eb747c549e01","rel":"reference","text":"OMB Memorandum 11-11"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#ba557c91-ba3e-4792-adc6-a4ae479b39ff","rel":"reference","text":"FICAM Roadmap and Implementation Guidance"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ia-5_smt","name":"statement","prose":"The organization manages information system authenticators by:","parts":[{"id":"ia-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Verifying, as part of the initial authenticator distribution, the identity of the\n individual, group, role, or device receiving the authenticator;"},{"id":"ia-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishing initial authenticator content for authenticators defined by the\n organization;"},{"id":"ia-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensuring that authenticators have sufficient strength of mechanism for their\n intended use;"},{"id":"ia-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Establishing and implementing administrative procedures for initial authenticator\n distribution, for lost/compromised or damaged authenticators, and for revoking\n authenticators;"},{"id":"ia-5_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Changing default content of authenticators prior to information system\n installation;"},{"id":"ia-5_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Establishing minimum and maximum lifetime restrictions and reuse conditions for\n authenticators;"},{"id":"ia-5_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Changing/refreshing authenticators {{ ia-5_prm_1 }};"},{"id":"ia-5_smt.h","name":"item","properties":[{"name":"label","value":"h."}],"prose":"Protecting authenticator content from unauthorized disclosure and\n modification;"},{"id":"ia-5_smt.i","name":"item","properties":[{"name":"label","value":"i."}],"prose":"Requiring individuals to take, and having devices implement, specific security\n safeguards to protect authenticators; and"},{"id":"ia-5_smt.j","name":"item","properties":[{"name":"label","value":"j."}],"prose":"Changing authenticators for group/role accounts when membership to those accounts\n changes."}]},{"id":"ia-5_gdn","name":"guidance","prose":"Individual authenticators include, for example, passwords, tokens, biometrics, PKI\n certificates, and key cards. Initial authenticator content is the actual content\n (e.g., the initial password) as opposed to requirements about authenticator content\n (e.g., minimum password length). In many cases, developers ship information system\n components with factory default authentication credentials to allow for initial\n installation and configuration. Default authentication credentials are often well\n known, easily discoverable, and present a significant security risk. The requirement\n to protect individual authenticators may be implemented via control PL-4 or PS-6 for\n authenticators in the possession of individuals and by controls AC-3, AC-6, and SC-28\n for authenticators stored within organizational information systems (e.g., passwords\n stored in hashed or encrypted formats, files containing encrypted or hashed passwords\n accessible with administrator privileges). Information systems support individual\n authenticator management by organization-defined settings and restrictions for\n various authenticator characteristics including, for example, minimum password\n length, password composition, validation time window for time synchronous one-time\n tokens, and number of allowed rejections during the verification stage of biometric\n authentication. Specific actions that can be taken to safeguard authenticators\n include, for example, maintaining possession of individual authenticators, not\n loaning or sharing individual authenticators with others, and reporting lost, stolen,\n or compromised authenticators immediately. Authenticator management includes issuing\n and revoking, when no longer needed, authenticators for temporary access such as that\n required for remote maintenance. Device authenticators include, for example,\n certificates and passwords.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-5","rel":"related","text":"PS-5"},{"href":"#ps-6","rel":"related","text":"PS-6"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-17","rel":"related","text":"SC-17"},{"href":"#sc-28","rel":"related","text":"SC-28"}]},{"id":"ia-5_obj","name":"objective","prose":"Determine if the organization manages information system authenticators by: ","parts":[{"id":"ia-5.a_obj","name":"objective","properties":[{"name":"label","value":"IA-5(a)"}],"prose":"verifying, as part of the initial authenticator distribution, the identity of:","parts":[{"id":"ia-5.a_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(a)[1]"}],"prose":"the individual receiving the authenticator;"},{"id":"ia-5.a_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(a)[2]"}],"prose":"the group receiving the authenticator;"},{"id":"ia-5.a_obj.3","name":"objective","properties":[{"name":"label","value":"IA-5(a)[3]"}],"prose":"the role receiving the authenticator; and/or"},{"id":"ia-5.a_obj.4","name":"objective","properties":[{"name":"label","value":"IA-5(a)[4]"}],"prose":"the device receiving the authenticator;"}]},{"id":"ia-5.b_obj","name":"objective","properties":[{"name":"label","value":"IA-5(b)"}],"prose":"establishing initial authenticator content for authenticators defined by the\n organization;"},{"id":"ia-5.c_obj","name":"objective","properties":[{"name":"label","value":"IA-5(c)"}],"prose":"ensuring that authenticators have sufficient strength of mechanism for their\n intended use;"},{"id":"ia-5.d_obj","name":"objective","properties":[{"name":"label","value":"IA-5(d)"}],"parts":[{"id":"ia-5.d_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(d)[1]"}],"prose":"establishing and implementing administrative procedures for initial\n authenticator distribution;"},{"id":"ia-5.d_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(d)[2]"}],"prose":"establishing and implementing administrative procedures for lost/compromised or\n damaged authenticators;"},{"id":"ia-5.d_obj.3","name":"objective","properties":[{"name":"label","value":"IA-5(d)[3]"}],"prose":"establishing and implementing administrative procedures for revoking\n authenticators;"}]},{"id":"ia-5.e_obj","name":"objective","properties":[{"name":"label","value":"IA-5(e)"}],"prose":"changing default content of authenticators prior to information system\n installation;"},{"id":"ia-5.f_obj","name":"objective","properties":[{"name":"label","value":"IA-5(f)"}],"parts":[{"id":"ia-5.f_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(f)[1]"}],"prose":"establishing minimum lifetime restrictions for authenticators;"},{"id":"ia-5.f_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(f)[2]"}],"prose":"establishing maximum lifetime restrictions for authenticators;"},{"id":"ia-5.f_obj.3","name":"objective","properties":[{"name":"label","value":"IA-5(f)[3]"}],"prose":"establishing reuse conditions for authenticators;"}]},{"id":"ia-5.g_obj","name":"objective","properties":[{"name":"label","value":"IA-5(g)"}],"parts":[{"id":"ia-5.g_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(g)[1]"}],"prose":"defining a time period (by authenticator type) for changing/refreshing\n authenticators;"},{"id":"ia-5.g_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(g)[2]"}],"prose":"changing/refreshing authenticators with the organization-defined time period by\n authenticator type;"}]},{"id":"ia-5.h_obj","name":"objective","properties":[{"name":"label","value":"IA-5(h)"}],"prose":"protecting authenticator content from unauthorized:","parts":[{"id":"ia-5.h_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(h)[1]"}],"prose":"disclosure;"},{"id":"ia-5.h_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(h)[2]"}],"prose":"modification;"}]},{"id":"ia-5.i_obj","name":"objective","properties":[{"name":"label","value":"IA-5(i)"}],"parts":[{"id":"ia-5.i_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(i)[1]"}],"prose":"requiring individuals to take specific security safeguards to protect\n authenticators;"},{"id":"ia-5.i_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(i)[2]"}],"prose":"having devices implement specific security safeguards to protect\n authenticators; and"}]},{"id":"ia-5.j_obj","name":"objective","properties":[{"name":"label","value":"IA-5(j)"}],"prose":"changing authenticators for group/role accounts when membership to those accounts\n changes."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system authenticator types\\n\\nchange control records associated with managing information system\n authenticators\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing authenticator management\n capability"}]}],"controls":[{"id":"ia-5.1","class":"SP800-53-enhancement","title":"Password-based Authentication","parameters":[{"id":"ia-5.1_prm_1","label":"organization-defined requirements for case sensitivity, number of characters,\n mix of upper-case letters, lower-case letters, numbers, and special characters,\n including minimum requirements for each type"},{"id":"ia-5.1_prm_2","label":"organization-defined number"},{"id":"ia-5.1_prm_3","label":"organization-defined numbers for lifetime minimum, lifetime maximum"},{"id":"ia-5.1_prm_4","label":"organization-defined number"}],"properties":[{"name":"label","value":"IA-5(1)"},{"name":"sort-id","value":"ia-05.01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"ia-5.1_smt","name":"statement","prose":"The information system, for password-based authentication:","parts":[{"id":"ia-5.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Enforces minimum password complexity of {{ ia-5.1_prm_1 }};"},{"id":"ia-5.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Enforces at least the following number of changed characters when new passwords\n are created: {{ ia-5.1_prm_2 }};"},{"id":"ia-5.1_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Stores and transmits only cryptographically-protected passwords;"},{"id":"ia-5.1_smt.d","name":"item","properties":[{"name":"label","value":"(d)"}],"prose":"Enforces password minimum and maximum lifetime restrictions of {{ ia-5.1_prm_3 }};"},{"id":"ia-5.1_smt.e","name":"item","properties":[{"name":"label","value":"(e)"}],"prose":"Prohibits password reuse for {{ ia-5.1_prm_4 }} generations;\n and"},{"id":"ia-5.1_smt.f","name":"item","properties":[{"name":"label","value":"(f)"}],"prose":"Allows the use of a temporary password for system logons with an immediate\n change to a permanent password."}]},{"id":"ia-5.1_gdn","name":"guidance","prose":"This control enhancement applies to single-factor authentication of individuals\n using passwords as individual or group authenticators, and in a similar manner,\n when passwords are part of multifactor authenticators. This control enhancement\n does not apply when passwords are used to unlock hardware authenticators (e.g.,\n Personal Identity Verification cards). The implementation of such password\n mechanisms may not meet all of the requirements in the enhancement.\n Cryptographically-protected passwords include, for example, encrypted versions of\n passwords and one-way cryptographic hashes of passwords. The number of changed\n characters refers to the number of changes required with respect to the total\n number of positions in the current password. Password lifetime restrictions do not\n apply to temporary passwords. To mitigate certain brute force attacks against\n passwords, organizations may also consider salting passwords.","links":[{"href":"#ia-6","rel":"related","text":"IA-6"}]},{"id":"ia-5.1_obj","name":"objective","prose":"Determine if, for password-based authentication: ","parts":[{"id":"ia-5.1.a_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(a)"}],"parts":[{"id":"ia-5.1.a_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(1)(a)[1]"}],"prose":"the organization defines requirements for case sensitivity;"},{"id":"ia-5.1.a_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(1)(a)[2]"}],"prose":"the organization defines requirements for number of characters;"},{"id":"ia-5.1.a_obj.3","name":"objective","properties":[{"name":"label","value":"IA-5(1)(a)[3]"}],"prose":"the organization defines requirements for the mix of upper-case letters,\n lower-case letters, numbers and special characters;"},{"id":"ia-5.1.a_obj.4","name":"objective","properties":[{"name":"label","value":"IA-5(1)(a)[4]"}],"prose":"the organization defines minimum requirements for each type of\n character;"},{"id":"ia-5.1.a_obj.5","name":"objective","properties":[{"name":"label","value":"IA-5(1)(a)[5]"}],"prose":"the information system enforces minimum password complexity of\n organization-defined requirements for case sensitivity, number of\n characters, mix of upper-case letters, lower-case letters, numbers, and\n special characters, including minimum requirements for each type;"}],"links":[{"href":"#ia-5.1_smt.a","rel":"corresp","text":"IA-5(1)(a)"}]},{"id":"ia-5.1.b_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(b)"}],"parts":[{"id":"ia-5.1.b_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(1)(b)[1]"}],"prose":"the organization defines a minimum number of changed characters to be\n enforced when new passwords are created;"},{"id":"ia-5.1.b_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(1)(b)[2]"}],"prose":"the information system enforces at least the organization-defined minimum\n number of characters that must be changed when new passwords are\n created;"}],"links":[{"href":"#ia-5.1_smt.b","rel":"corresp","text":"IA-5(1)(b)"}]},{"id":"ia-5.1.c_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(c)"}],"prose":"the information system stores and transmits only encrypted representations of\n passwords;","links":[{"href":"#ia-5.1_smt.c","rel":"corresp","text":"IA-5(1)(c)"}]},{"id":"ia-5.1.d_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(d)"}],"parts":[{"id":"ia-5.1.d_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(1)(d)[1]"}],"prose":"the organization defines numbers for password minimum lifetime restrictions\n to be enforced for passwords;"},{"id":"ia-5.1.d_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(1)(d)[2]"}],"prose":"the organization defines numbers for password maximum lifetime restrictions\n to be enforced for passwords;"},{"id":"ia-5.1.d_obj.3","name":"objective","properties":[{"name":"label","value":"IA-5(1)(d)[3]"}],"prose":"the information system enforces password minimum lifetime restrictions of\n organization-defined numbers for lifetime minimum;"},{"id":"ia-5.1.d_obj.4","name":"objective","properties":[{"name":"label","value":"IA-5(1)(d)[4]"}],"prose":"the information system enforces password maximum lifetime restrictions of\n organization-defined numbers for lifetime maximum;"}],"links":[{"href":"#ia-5.1_smt.d","rel":"corresp","text":"IA-5(1)(d)"}]},{"id":"ia-5.1.e_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(e)"}],"parts":[{"id":"ia-5.1.e_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(1)(e)[1]"}],"prose":"the organization defines the number of password generations to be prohibited\n from password reuse;"},{"id":"ia-5.1.e_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(1)(e)[2]"}],"prose":"the information system prohibits password reuse for the organization-defined\n number of generations; and"}],"links":[{"href":"#ia-5.1_smt.e","rel":"corresp","text":"IA-5(1)(e)"}]},{"id":"ia-5.1.f_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(f)"}],"prose":"the information system allows the use of a temporary password for system logons\n with an immediate change to a permanent password.","links":[{"href":"#ia-5.1_smt.f","rel":"corresp","text":"IA-5(1)(f)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\npassword policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\npassword configurations and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing password-based\n authenticator management capability"}]}]},{"id":"ia-5.11","class":"SP800-53-enhancement","title":"Hardware Token-based Authentication","parameters":[{"id":"ia-5.11_prm_1","label":"organization-defined token quality requirements"}],"properties":[{"name":"label","value":"IA-5(11)"},{"name":"sort-id","value":"ia-05.11"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"FED"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"ia-5.11_smt","name":"statement","prose":"The information system, for hardware token-based authentication, employs\n mechanisms that satisfy {{ ia-5.11_prm_1 }}."},{"id":"ia-5.11_gdn","name":"guidance","prose":"Hardware token-based authentication typically refers to the use of PKI-based\n tokens, such as the U.S. Government Personal Identity Verification (PIV) card.\n Organizations define specific requirements for tokens, such as working with a\n particular PKI."},{"id":"ia-5.11_obj","name":"objective","prose":"Determine if, for hardware token-based authentication: ","parts":[{"id":"ia-5.11_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(11)[1]"}],"prose":"the organization defines token quality requirements to be satisfied; and"},{"id":"ia-5.11_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(11)[2]"}],"prose":"the information system employs mechanisms that satisfy organization-defined\n token quality requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\nautomated mechanisms employing hardware token-based authentication for the\n information system\\n\\nlist of token quality requirements\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing hardware token-based\n authenticator management capability"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"FED - for Federal privileged users. Condition - Must document and assess for\n privileged users. May attest to this control for non-privileged users."}]}]},{"id":"ia-6","class":"SP800-53","title":"Authenticator Feedback","properties":[{"name":"label","value":"IA-6"},{"name":"sort-id","value":"ia-06"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"id":"ia-6_smt","name":"statement","prose":"The information system obscures feedback of authentication information during the\n authentication process to protect the information from possible exploitation/use by\n unauthorized individuals."},{"id":"ia-6_gdn","name":"guidance","prose":"The feedback from information systems does not provide information that would allow\n unauthorized individuals to compromise authentication mechanisms. For some types of\n information systems or system components, for example, desktops/notebooks with\n relatively large monitors, the threat (often referred to as shoulder surfing) may be\n significant. For other types of systems or components, for example, mobile devices\n with 2-4 inch screens, this threat may be less significant, and may need to be\n balanced against the increased likelihood of typographic input errors due to the\n small keyboards. Therefore, the means for obscuring the authenticator feedback is\n selected accordingly. Obscuring the feedback of authentication information includes,\n for example, displaying asterisks when users type passwords into input devices, or\n displaying feedback for a very limited time before fully obscuring it.","links":[{"href":"#pe-18","rel":"related","text":"PE-18"}]},{"id":"ia-6_obj","name":"objective","prose":"Determine if the information system obscures feedback of authentication information\n during the authentication process to protect the information from possible\n exploitation/use by unauthorized individuals."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator feedback\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing the obscuring of feedback of\n authentication information during authentication"}]}]},{"id":"ia-7","class":"SP800-53","title":"Cryptographic Module Authentication","properties":[{"name":"label","value":"IA-7"},{"name":"sort-id","value":"ia-07"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#39f9087d-7687-46d2-8eda-b6f4b7a4d8a9","rel":"reference","text":"FIPS Publication 140"},{"href":"#b09d1a31-d3c9-4138-a4f4-4c63816afd7d","rel":"reference","text":"http://csrc.nist.gov/groups/STM/cmvp/index.html"}],"parts":[{"id":"ia-7_smt","name":"statement","prose":"The information system implements mechanisms for authentication to a cryptographic\n module that meet the requirements of applicable federal laws, Executive Orders,\n directives, policies, regulations, standards, and guidance for such\n authentication."},{"id":"ia-7_gdn","name":"guidance","prose":"Authentication mechanisms may be required within a cryptographic module to\n authenticate an operator accessing the module and to verify that the operator is\n authorized to assume the requested role and perform services within that role.","links":[{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ia-7_obj","name":"objective","prose":"Determine if the information system implements mechanisms for authentication to a\n cryptographic module that meet the requirements of applicable federal laws, Executive\n Orders, directives, policies, regulations, standards, and guidance for such\n authentication."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing cryptographic module authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for cryptographic module\n authentication\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing cryptographic module\n authentication"}]}]},{"id":"ia-8","class":"SP800-53","title":"Identification and Authentication (non-organizational Users)","properties":[{"name":"label","value":"IA-8"},{"name":"sort-id","value":"ia-08"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#74e740a4-c45d-49f3-a86e-eb747c549e01","rel":"reference","text":"OMB Memorandum 11-11"},{"href":"#599fe9ba-4750-4450-9eeb-b95bd19a5e8f","rel":"reference","text":"OMB Memorandum 10-06-2011"},{"href":"#ba557c91-ba3e-4792-adc6-a4ae479b39ff","rel":"reference","text":"FICAM Roadmap and Implementation Guidance"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#2157bb7e-192c-4eaa-877f-93ef6b0a3292","rel":"reference","text":"NIST Special Publication 800-116"},{"href":"#654f21e2-f3bc-43b2-abdc-60ab8d09744b","rel":"reference","text":"National Strategy for Trusted Identities in\n Cyberspace"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ia-8_smt","name":"statement","prose":"The information system uniquely identifies and authenticates non-organizational users\n (or processes acting on behalf of non-organizational users)."},{"id":"ia-8_gdn","name":"guidance","prose":"Non-organizational users include information system users other than organizational\n users explicitly covered by IA-2. These individuals are uniquely identified and\n authenticated for accesses other than those accesses explicitly identified and\n documented in AC-14. In accordance with the E-Authentication E-Government initiative,\n authentication of non-organizational users accessing federal information systems may\n be required to protect federal, proprietary, or privacy-related information (with\n exceptions noted for national security systems). Organizations use risk assessments\n to determine authentication needs and consider scalability, practicality, and\n security in balancing the need to ensure ease of use for access to federal\n information and information systems with the need to protect and adequately mitigate\n risk. IA-2 addresses identification and authentication requirements for access to\n information systems by organizational users.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sc-8","rel":"related","text":"SC-8"}]},{"id":"ia-8_obj","name":"objective","prose":"Determine if the information system uniquely identifies and authenticates\n non-organizational users (or processes acting on behalf of non-organizational\n users)."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability"}]}],"controls":[{"id":"ia-8.1","class":"SP800-53-enhancement","title":"Acceptance of PIV Credentials from Other Agencies","properties":[{"name":"label","value":"IA-8(1)"},{"name":"sort-id","value":"ia-08.01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"ia-8.1_smt","name":"statement","prose":"The information system accepts and electronically verifies Personal Identity\n Verification (PIV) credentials from other federal agencies."},{"id":"ia-8.1_gdn","name":"guidance","prose":"This control enhancement applies to logical access control systems (LACS) and\n physical access control systems (PACS). Personal Identity Verification (PIV)\n credentials are those credentials issued by federal agencies that conform to FIPS\n Publication 201 and supporting guidance documents. OMB Memorandum 11-11 requires\n federal agencies to continue implementing the requirements specified in HSPD-12 to\n enable agency-wide use of PIV credentials.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-8.1_obj","name":"objective","prose":"Determine if the information system: ","parts":[{"id":"ia-8.1_obj.1","name":"objective","properties":[{"name":"label","value":"IA-8(1)[1]"}],"prose":"accepts Personal Identity Verification (PIV) credentials from other agencies;\n and"},{"id":"ia-8.1_obj.2","name":"objective","properties":[{"name":"label","value":"IA-8(1)[2]"}],"prose":"electronically verifies Personal Identity Verification (PIV) credentials from\n other agencies."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nPIV verification records\\n\\nevidence of PIV credentials\\n\\nPIV credential authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms that accept and verify PIV credentials"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Must document and assess for privileged users. May attest to this\n control for non-privileged users. FedRAMP requires a minimum of multi-factor\n authentication for all Federal privileged users, if acceptance of PIV credentials\n is not supported. The implementation status and details of how this control is\n implemented must be clearly defined by the CSP."}]},{"id":"ia-8.2","class":"SP800-53-enhancement","title":"Acceptance of Third-party Credentials","properties":[{"name":"label","value":"IA-8(2)"},{"name":"sort-id","value":"ia-08.02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"ia-8.2_smt","name":"statement","prose":"The information system accepts only FICAM-approved third-party credentials."},{"id":"ia-8.2_gdn","name":"guidance","prose":"This control enhancement typically applies to organizational information systems\n that are accessible to the general public, for example, public-facing websites.\n Third-party credentials are those credentials issued by nonfederal government\n entities approved by the Federal Identity, Credential, and Access Management\n (FICAM) Trust Framework Solutions initiative. Approved third-party credentials\n meet or exceed the set of minimum federal government-wide technical, security,\n privacy, and organizational maturity requirements. This allows federal government\n relying parties to trust such credentials at their approved assurance levels.","links":[{"href":"#au-2","rel":"related","text":"AU-2"}]},{"id":"ia-8.2_obj","name":"objective","prose":"Determine if the information system accepts only FICAM-approved third-party\n credentials. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of FICAM-approved, third-party credentialing products, components, or\n services procured and implemented by organization\\n\\nthird-party credential verification records\\n\\nevidence of FICAM-approved third-party credentials\\n\\nthird-party credential authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms that accept FICAM-approved credentials"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Must document and assess for privileged users. May attest to this\n control for non-privileged users. FedRAMP requires a minimum of multi-factor\n authentication for all Federal privileged users, if acceptance of PIV credentials\n is not supported. The implementation status and details of how this control is\n implemented must be clearly defined by the CSP."}]},{"id":"ia-8.3","class":"SP800-53-enhancement","title":"Use of Ficam-approved Products","parameters":[{"id":"ia-8.3_prm_1","label":"organization-defined information systems"}],"properties":[{"name":"label","value":"IA-8(3)"},{"name":"sort-id","value":"ia-08.03"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"ia-8.3_smt","name":"statement","prose":"The organization employs only FICAM-approved information system components in\n {{ ia-8.3_prm_1 }} to accept third-party credentials."},{"id":"ia-8.3_gdn","name":"guidance","prose":"This control enhancement typically applies to information systems that are\n accessible to the general public, for example, public-facing websites.\n FICAM-approved information system components include, for example, information\n technology products and software libraries that have been approved by the Federal\n Identity, Credential, and Access Management conformance program.","links":[{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-8.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ia-8.3_obj.1","name":"objective","properties":[{"name":"label","value":"IA-8(3)[1]"}],"prose":"defines information systems in which only FICAM-approved information system\n components are to be employed to accept third-party credentials; and"},{"id":"ia-8.3_obj.2","name":"objective","properties":[{"name":"label","value":"IA-8(3)[2]"}],"prose":"employs only FICAM-approved information system components in\n organization-defined information systems to accept third-party credentials."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nsystem and services acquisition policy\\n\\nprocedures addressing user identification and authentication\\n\\nprocedures addressing the integration of security requirements into the\n acquisition process\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nthird-party credential validations\\n\\nthird-party credential authorizations\\n\\nthird-party credential records\\n\\nlist of FICAM-approved information system components procured and implemented\n by organization\\n\\nacquisition documentation\\n\\nacquisition contracts for information system procurements or services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information system security, acquisition, and\n contracting responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability"}]}]},{"id":"ia-8.4","class":"SP800-53-enhancement","title":"Use of Ficam-issued Profiles","properties":[{"name":"label","value":"IA-8(4)"},{"name":"sort-id","value":"ia-08.04"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"ia-8.4_smt","name":"statement","prose":"The information system conforms to FICAM-issued profiles."},{"id":"ia-8.4_gdn","name":"guidance","prose":"This control enhancement addresses open identity management standards. To ensure\n that these standards are viable, robust, reliable, sustainable (e.g., available in\n commercial information technology products), and interoperable as documented, the\n United States Government assesses and scopes identity management standards and\n technology implementations against applicable federal legislation, directives,\n policies, and requirements. The result is FICAM-issued implementation profiles of\n approved protocols (e.g., FICAM authentication protocols such as SAML 2.0 and\n OpenID 2.0, as well as other protocols such as the FICAM Backend Attribute\n Exchange).","links":[{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-8.4_obj","name":"objective","prose":"Determine if the information system conforms to FICAM-issued profiles. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nsystem and services acquisition policy\\n\\nprocedures addressing user identification and authentication\\n\\nprocedures addressing the integration of security requirements into the\n acquisition process\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of FICAM-issued profiles and associated, approved protocols\\n\\nacquisition documentation\\n\\nacquisition contracts for information system procurements or services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms supporting and/or implementing conformance with\n FICAM-issued profiles"}]}]}]}]},{"id":"ir","class":"family","title":"Incident Response","controls":[{"id":"ir-1","class":"SP800-53","title":"Incident Response Policy and Procedures","parameters":[{"id":"ir-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ir-1_prm_2","label":"organization-defined frequency"},{"id":"ir-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"IR-1"},{"name":"sort-id","value":"ir-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"},{"href":"#6d431fee-658f-4a0e-9f2e-a38b5d398fab","rel":"reference","text":"NIST Special Publication 800-83"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ir-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ir-1_prm_1 }}:","parts":[{"id":"ir-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An incident response policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ir-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the incident response policy and\n associated incident response controls; and"}]},{"id":"ir-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ir-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Incident response policy {{ ir-1_prm_2 }}; and"},{"id":"ir-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Incident response procedures {{ ir-1_prm_3 }}."}]}]},{"id":"ir-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the IR\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ir-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-1.a_obj","name":"objective","properties":[{"name":"label","value":"IR-1(a)"}],"parts":[{"id":"ir-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)"}],"parts":[{"id":"ir-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1]"}],"prose":"develops and documents an incident response policy that addresses:","parts":[{"id":"ir-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ir-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ir-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ir-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ir-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ir-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ir-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ir-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the incident response policy is to be\n disseminated;"},{"id":"ir-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[3]"}],"prose":"disseminates the incident response policy to organization-defined personnel\n or roles;"}]},{"id":"ir-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"IR-1(a)(2)"}],"parts":[{"id":"ir-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"IR-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n incident response policy and associated incident response controls;"},{"id":"ir-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"IR-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ir-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"IR-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ir-1.b_obj","name":"objective","properties":[{"name":"label","value":"IR-1(b)"}],"parts":[{"id":"ir-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"IR-1(b)(1)"}],"parts":[{"id":"ir-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"IR-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current incident response\n policy;"},{"id":"ir-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"IR-1(b)(1)[2]"}],"prose":"reviews and updates the current incident response policy with the\n organization-defined frequency;"}]},{"id":"ir-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"IR-1(b)(2)"}],"parts":[{"id":"ir-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"IR-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current incident response\n procedures; and"},{"id":"ir-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"IR-1(b)(2)[2]"}],"prose":"reviews and updates the current incident response procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ir-2","class":"SP800-53","title":"Incident Response Training","parameters":[{"id":"ir-2_prm_1","label":"organization-defined time period"},{"id":"ir-2_prm_2","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"IR-2"},{"name":"sort-id","value":"ir-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"ir-2_smt","name":"statement","prose":"The organization provides incident response training to information system users\n consistent with assigned roles and responsibilities:","parts":[{"id":"ir-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Within {{ ir-2_prm_1 }} of assuming an incident response role or\n responsibility;"},{"id":"ir-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"ir-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ ir-2_prm_2 }} thereafter."}]},{"id":"ir-2_gdn","name":"guidance","prose":"Incident response training provided by organizations is linked to the assigned roles\n and responsibilities of organizational personnel to ensure the appropriate content\n and level of detail is included in such training. For example, regular users may only\n need to know who to call or how to recognize an incident on the information system;\n system administrators may require additional training on how to handle/remediate\n incidents; and incident responders may receive more specific training on forensics,\n reporting, system recovery, and restoration. Incident response training includes user\n training in the identification and reporting of suspicious activities, both from\n external and internal sources.","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cp-3","rel":"related","text":"CP-3"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"ir-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-2.a_obj","name":"objective","properties":[{"name":"label","value":"IR-2(a)"}],"parts":[{"id":"ir-2.a_obj.1","name":"objective","properties":[{"name":"label","value":"IR-2(a)[1]"}],"prose":"defines a time period within which incident response training is to be provided\n to information system users assuming an incident response role or\n responsibility;"},{"id":"ir-2.a_obj.2","name":"objective","properties":[{"name":"label","value":"IR-2(a)[2]"}],"prose":"provides incident response training to information system users consistent with\n assigned roles and responsibilities within the organization-defined time period\n of assuming an incident response role or responsibility;"}]},{"id":"ir-2.b_obj","name":"objective","properties":[{"name":"label","value":"IR-2(b)"}],"prose":"provides incident response training to information system users consistent with\n assigned roles and responsibilities when required by information system\n changes;"},{"id":"ir-2.c_obj","name":"objective","properties":[{"name":"label","value":"IR-2(c)"}],"parts":[{"id":"ir-2.c_obj.1","name":"objective","properties":[{"name":"label","value":"IR-2(c)[1]"}],"prose":"defines the frequency to provide refresher incident response training to\n information system users consistent with assigned roles or responsibilities;\n and"},{"id":"ir-2.c_obj.2","name":"objective","properties":[{"name":"label","value":"IR-2(c)[2]"}],"prose":"after the initial incident response training, provides refresher incident\n response training to information system users consistent with assigned roles\n and responsibilities in accordance with the organization-defined frequency to\n provide refresher training."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response training\\n\\nincident response training curriculum\\n\\nincident response training materials\\n\\nsecurity plan\\n\\nincident response plan\\n\\nsecurity plan\\n\\nincident response training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response training and operational\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ir-4","class":"SP800-53","title":"Incident Handling","properties":[{"name":"label","value":"IR-4"},{"name":"sort-id","value":"ir-04"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#c5034e0c-eba6-4ecd-a541-79f0678f4ba4","rel":"reference","text":"Executive Order 13587"},{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"}],"parts":[{"id":"ir-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Implements an incident handling capability for security incidents that includes\n preparation, detection and analysis, containment, eradication, and recovery;"},{"id":"ir-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Coordinates incident handling activities with contingency planning activities;\n and"},{"id":"ir-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Incorporates lessons learned from ongoing incident handling activities into\n incident response procedures, training, and testing, and implements the resulting\n changes accordingly."}]},{"id":"ir-4_gdn","name":"guidance","prose":"Organizations recognize that incident response capability is dependent on the\n capabilities of organizational information systems and the mission/business processes\n being supported by those systems. Therefore, organizations consider incident response\n as part of the definition, design, and development of mission/business processes and\n information systems. Incident-related information can be obtained from a variety of\n sources including, for example, audit monitoring, network monitoring, physical access\n monitoring, user/administrator reports, and reported supply chain events. Effective\n incident handling capability includes coordination among many organizational entities\n including, for example, mission/business owners, information system owners,\n authorizing officials, human resources offices, physical and personnel security\n offices, legal departments, operations personnel, procurement offices, and the risk\n executive (function).","links":[{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-4","rel":"related","text":"CP-4"},{"href":"#ir-2","rel":"related","text":"IR-2"},{"href":"#ir-3","rel":"related","text":"IR-3"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#pe-6","rel":"related","text":"PE-6"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"ir-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-4.a_obj","name":"objective","properties":[{"name":"label","value":"IR-4(a)"}],"prose":"implements an incident handling capability for security incidents that\n includes:","parts":[{"id":"ir-4.a_obj.1","name":"objective","properties":[{"name":"label","value":"IR-4(a)[1]"}],"prose":"preparation;"},{"id":"ir-4.a_obj.2","name":"objective","properties":[{"name":"label","value":"IR-4(a)[2]"}],"prose":"detection and analysis;"},{"id":"ir-4.a_obj.3","name":"objective","properties":[{"name":"label","value":"IR-4(a)[3]"}],"prose":"containment;"},{"id":"ir-4.a_obj.4","name":"objective","properties":[{"name":"label","value":"IR-4(a)[4]"}],"prose":"eradication;"},{"id":"ir-4.a_obj.5","name":"objective","properties":[{"name":"label","value":"IR-4(a)[5]"}],"prose":"recovery;"}]},{"id":"ir-4.b_obj","name":"objective","properties":[{"name":"label","value":"IR-4(b)"}],"prose":"coordinates incident handling activities with contingency planning activities;"},{"id":"ir-4.c_obj","name":"objective","properties":[{"name":"label","value":"IR-4(c)"}],"parts":[{"id":"ir-4.c_obj.1","name":"objective","properties":[{"name":"label","value":"IR-4(c)[1]"}],"prose":"incorporates lessons learned from ongoing incident handling activities\n into:","parts":[{"id":"ir-4.c_obj.1.a","name":"objective","properties":[{"name":"label","value":"IR-4(c)[1][a]"}],"prose":"incident response procedures;"},{"id":"ir-4.c_obj.1.b","name":"objective","properties":[{"name":"label","value":"IR-4(c)[1][b]"}],"prose":"training;"},{"id":"ir-4.c_obj.1.c","name":"objective","properties":[{"name":"label","value":"IR-4(c)[1][c]"}],"prose":"testing/exercises;"}]},{"id":"ir-4.c_obj.2","name":"objective","properties":[{"name":"label","value":"IR-4(c)[2]"}],"prose":"implements the resulting changes accordingly to:","parts":[{"id":"ir-4.c_obj.2.a","name":"objective","properties":[{"name":"label","value":"IR-4(c)[2][a]"}],"prose":"incident response procedures;"},{"id":"ir-4.c_obj.2.b","name":"objective","properties":[{"name":"label","value":"IR-4(c)[2][b]"}],"prose":"training; and"},{"id":"ir-4.c_obj.2.c","name":"objective","properties":[{"name":"label","value":"IR-4(c)[2][c]"}],"prose":"testing/exercises."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\ncontingency planning policy\\n\\nprocedures addressing incident handling\\n\\nincident response plan\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with contingency planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Incident handling capability for the organization"}]},{"id":"ir-4_fr","name":"item","title":"IR-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-4_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider ensures that individuals conducting incident handling meet\n personnel security requirements commensurate with the criticality/sensitivity\n of the information being processed, stored, and transmitted by the information\n system."}]}]},{"id":"ir-5","class":"SP800-53","title":"Incident Monitoring","properties":[{"name":"label","value":"IR-5"},{"name":"sort-id","value":"ir-05"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"}],"parts":[{"id":"ir-5_smt","name":"statement","prose":"The organization tracks and documents information system security incidents."},{"id":"ir-5_gdn","name":"guidance","prose":"Documenting information system security incidents includes, for example, maintaining\n records about each incident, the status of the incident, and other pertinent\n information necessary for forensics, evaluating incident details, trends, and\n handling. Incident information can be obtained from a variety of sources including,\n for example, incident reports, incident response teams, audit monitoring, network\n monitoring, physical access monitoring, and user/administrator reports.","links":[{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#pe-6","rel":"related","text":"PE-6"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"ir-5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-5_obj.1","name":"objective","properties":[{"name":"label","value":"IR-5[1]"}],"prose":"tracks information system security incidents; and"},{"id":"ir-5_obj.2","name":"objective","properties":[{"name":"label","value":"IR-5[2]"}],"prose":"documents information system security incidents."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident monitoring\\n\\nincident response records and documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident monitoring responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Incident monitoring capability for the organization\\n\\nautomated mechanisms supporting and/or implementing tracking and documenting of\n system security incidents"}]}]},{"id":"ir-6","class":"SP800-53","title":"Incident Reporting","parameters":[{"id":"ir-6_prm_1","label":"organization-defined time period","constraints":[{"detail":"US-CERT incident reporting timelines as specified in NIST Special Publication 800-61 (as amended)"}]},{"id":"ir-6_prm_2","label":"organization-defined authorities"}],"properties":[{"name":"label","value":"IR-6"},{"name":"sort-id","value":"ir-06"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"},{"href":"#02631467-668b-4233-989b-3dfded2fd184","rel":"reference","text":"http://www.us-cert.gov"}],"parts":[{"id":"ir-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Requires personnel to report suspected security incidents to the organizational\n incident response capability within {{ ir-6_prm_1 }}; and"},{"id":"ir-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reports security incident information to {{ ir-6_prm_2 }}."}]},{"id":"ir-6_gdn","name":"guidance","prose":"The intent of this control is to address both specific incident reporting\n requirements within an organization and the formal incident reporting requirements\n for federal agencies and their subordinate organizations. Suspected security\n incidents include, for example, the receipt of suspicious email communications that\n can potentially contain malicious code. The types of security incidents reported, the\n content and timeliness of the reports, and the designated reporting authorities\n reflect applicable federal laws, Executive Orders, directives, regulations, policies,\n standards, and guidance. Current federal policy requires that all federal agencies\n (unless specifically exempted from such requirements) report security incidents to\n the United States Computer Emergency Readiness Team (US-CERT) within specified time\n frames designated in the US-CERT Concept of Operations for Federal Cyber Security\n Incident Handling.","links":[{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-5","rel":"related","text":"IR-5"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"ir-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-6.a_obj","name":"objective","properties":[{"name":"label","value":"IR-6(a)"}],"parts":[{"id":"ir-6.a_obj.1","name":"objective","properties":[{"name":"label","value":"IR-6(a)[1]"}],"prose":"defines the time period within which personnel report suspected security\n incidents to the organizational incident response capability;"},{"id":"ir-6.a_obj.2","name":"objective","properties":[{"name":"label","value":"IR-6(a)[2]"}],"prose":"requires personnel to report suspected security incidents to the organizational\n incident response capability within the organization-defined time period;"}]},{"id":"ir-6.b_obj","name":"objective","properties":[{"name":"label","value":"IR-6(b)"}],"parts":[{"id":"ir-6.b_obj.1","name":"objective","properties":[{"name":"label","value":"IR-6(b)[1]"}],"prose":"defines authorities to whom security incident information is to be reported;\n and"},{"id":"ir-6.b_obj.2","name":"objective","properties":[{"name":"label","value":"IR-6(b)[2]"}],"prose":"reports security incident information to organization-defined authorities."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident reporting\\n\\nincident reporting records and documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident reporting responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel who have/should have reported incidents\\n\\npersonnel (authorities) to whom incident information is to be reported"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incident reporting\\n\\nautomated mechanisms supporting and/or implementing incident reporting"}]},{"id":"ir-6_fr","name":"item","title":"IR-6 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Report security incident information according to FedRAMP Incident\n Communications Procedure."}]}]},{"id":"ir-7","class":"SP800-53","title":"Incident Response Assistance","properties":[{"name":"label","value":"IR-7"},{"name":"sort-id","value":"ir-07"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"ir-7_smt","name":"statement","prose":"The organization provides an incident response support resource, integral to the\n organizational incident response capability that offers advice and assistance to\n users of the information system for the handling and reporting of security\n incidents."},{"id":"ir-7_gdn","name":"guidance","prose":"Incident response support resources provided by organizations include, for example,\n help desks, assistance groups, and access to forensics services, when required.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-6","rel":"related","text":"IR-6"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#sa-9","rel":"related","text":"SA-9"}]},{"id":"ir-7_obj","name":"objective","prose":"Determine if the organization provides an incident response support resource:","parts":[{"id":"ir-7_obj.1","name":"objective","properties":[{"name":"label","value":"IR-7[1]"}],"prose":"that is integral to the organizational incident response capability; and"},{"id":"ir-7_obj.2","name":"objective","properties":[{"name":"label","value":"IR-7[2]"}],"prose":"that offers advice and assistance to users of the information system for the\n handling and reporting of security incidents."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response assistance\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response assistance and support\n responsibilities\\n\\norganizational personnel with access to incident response support and assistance\n capability\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incident response assistance\\n\\nautomated mechanisms supporting and/or implementing incident response\n assistance"}]}]},{"id":"ir-8","class":"SP800-53","title":"Incident Response Plan","parameters":[{"id":"ir-8_prm_1","label":"organization-defined personnel or roles"},{"id":"ir-8_prm_2","label":"organization-defined incident response personnel (identified by name and/or by\n role) and organizational elements"},{"id":"ir-8_prm_3","label":"organization-defined frequency"},{"id":"ir-8_prm_4","label":"organization-defined incident response personnel (identified by name and/or by\n role) and organizational elements"}],"properties":[{"name":"label","value":"IR-8"},{"name":"sort-id","value":"ir-08"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"}],"parts":[{"id":"ir-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops an incident response plan that:","parts":[{"id":"ir-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Provides the organization with a roadmap for implementing its incident response\n capability;"},{"id":"ir-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Describes the structure and organization of the incident response\n capability;"},{"id":"ir-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Provides a high-level approach for how the incident response capability fits\n into the overall organization;"},{"id":"ir-8_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Meets the unique requirements of the organization, which relate to mission,\n size, structure, and functions;"},{"id":"ir-8_smt.a.5","name":"item","properties":[{"name":"label","value":"5."}],"prose":"Defines reportable incidents;"},{"id":"ir-8_smt.a.6","name":"item","properties":[{"name":"label","value":"6."}],"prose":"Provides metrics for measuring the incident response capability within the\n organization;"},{"id":"ir-8_smt.a.7","name":"item","properties":[{"name":"label","value":"7."}],"prose":"Defines the resources and management support needed to effectively maintain and\n mature an incident response capability; and"},{"id":"ir-8_smt.a.8","name":"item","properties":[{"name":"label","value":"8."}],"prose":"Is reviewed and approved by {{ ir-8_prm_1 }};"}]},{"id":"ir-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Distributes copies of the incident response plan to {{ ir-8_prm_2 }};"},{"id":"ir-8_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the incident response plan {{ ir-8_prm_3 }};"},{"id":"ir-8_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Updates the incident response plan to address system/organizational changes or\n problems encountered during plan implementation, execution, or testing;"},{"id":"ir-8_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Communicates incident response plan changes to {{ ir-8_prm_4 }};\n and"},{"id":"ir-8_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Protects the incident response plan from unauthorized disclosure and\n modification."}]},{"id":"ir-8_gdn","name":"guidance","prose":"It is important that organizations develop and implement a coordinated approach to\n incident response. Organizational missions, business functions, strategies, goals,\n and objectives for incident response help to determine the structure of incident\n response capabilities. As part of a comprehensive incident response capability,\n organizations consider the coordination and sharing of information with external\n organizations, including, for example, external service providers and organizations\n involved in the supply chain for organizational information systems.","links":[{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"}]},{"id":"ir-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-8.a_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)"}],"prose":"develops an incident response plan that:","parts":[{"id":"ir-8.a.1_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)(1)"}],"prose":"provides the organization with a roadmap for implementing its incident response\n capability;"},{"id":"ir-8.a.2_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)(2)"}],"prose":"describes the structure and organization of the incident response\n capability;"},{"id":"ir-8.a.3_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)(3)"}],"prose":"provides a high-level approach for how the incident response capability fits\n into the overall organization;"},{"id":"ir-8.a.4_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)"}],"prose":"meets the unique requirements of the organization, which relate to:","parts":[{"id":"ir-8.a.4_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[1]"}],"prose":"mission;"},{"id":"ir-8.a.4_obj.2","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[2]"}],"prose":"size;"},{"id":"ir-8.a.4_obj.3","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[3]"}],"prose":"structure;"},{"id":"ir-8.a.4_obj.4","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[4]"}],"prose":"functions;"}]},{"id":"ir-8.a.5_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)(5)"}],"prose":"defines reportable incidents;"},{"id":"ir-8.a.6_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)(6)"}],"prose":"provides metrics for measuring the incident response capability within the\n organization;"},{"id":"ir-8.a.7_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)(7)"}],"prose":"defines the resources and management support needed to effectively maintain and\n mature an incident response capability;"},{"id":"ir-8.a.8_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)(8)"}],"parts":[{"id":"ir-8.a.8_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(a)(8)[1]"}],"prose":"defines personnel or roles to review and approve the incident response\n plan;"},{"id":"ir-8.a.8_obj.2","name":"objective","properties":[{"name":"label","value":"IR-8(a)(8)[2]"}],"prose":"is reviewed and approved by organization-defined personnel or roles;"}]}]},{"id":"ir-8.b_obj","name":"objective","properties":[{"name":"label","value":"IR-8(b)"}],"parts":[{"id":"ir-8.b_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(b)[1]"}],"parts":[{"id":"ir-8.b_obj.1.a","name":"objective","properties":[{"name":"label","value":"IR-8(b)[1][a]"}],"prose":"defines incident response personnel (identified by name and/or by role) to\n whom copies of the incident response plan are to be distributed;"},{"id":"ir-8.b_obj.1.b","name":"objective","properties":[{"name":"label","value":"IR-8(b)[1][b]"}],"prose":"defines organizational elements to whom copies of the incident response plan\n are to be distributed;"}]},{"id":"ir-8.b_obj.2","name":"objective","properties":[{"name":"label","value":"IR-8(b)[2]"}],"prose":"distributes copies of the incident response plan to organization-defined\n incident response personnel (identified by name and/or by role) and\n organizational elements;"}]},{"id":"ir-8.c_obj","name":"objective","properties":[{"name":"label","value":"IR-8(c)"}],"parts":[{"id":"ir-8.c_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(c)[1]"}],"prose":"defines the frequency to review the incident response plan;"},{"id":"ir-8.c_obj.2","name":"objective","properties":[{"name":"label","value":"IR-8(c)[2]"}],"prose":"reviews the incident response plan with the organization-defined frequency;"}]},{"id":"ir-8.d_obj","name":"objective","properties":[{"name":"label","value":"IR-8(d)"}],"prose":"updates the incident response plan to address system/organizational changes or\n problems encountered during plan:","parts":[{"id":"ir-8.d_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(d)[1]"}],"prose":"implementation;"},{"id":"ir-8.d_obj.2","name":"objective","properties":[{"name":"label","value":"IR-8(d)[2]"}],"prose":"execution; or"},{"id":"ir-8.d_obj.3","name":"objective","properties":[{"name":"label","value":"IR-8(d)[3]"}],"prose":"testing;"}]},{"id":"ir-8.e_obj","name":"objective","properties":[{"name":"label","value":"IR-8(e)"}],"parts":[{"id":"ir-8.e_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(e)[1]"}],"parts":[{"id":"ir-8.e_obj.1.a","name":"objective","properties":[{"name":"label","value":"IR-8(e)[1][a]"}],"prose":"defines incident response personnel (identified by name and/or by role) to\n whom incident response plan changes are to be communicated;"},{"id":"ir-8.e_obj.1.b","name":"objective","properties":[{"name":"label","value":"IR-8(e)[1][b]"}],"prose":"defines organizational elements to whom incident response plan changes are\n to be communicated;"}]},{"id":"ir-8.e_obj.2","name":"objective","properties":[{"name":"label","value":"IR-8(e)[2]"}],"prose":"communicates incident response plan changes to organization-defined incident\n response personnel (identified by name and/or by role) and organizational\n elements; and"}]},{"id":"ir-8.f_obj","name":"objective","properties":[{"name":"label","value":"IR-8(f)"}],"prose":"protects the incident response plan from unauthorized disclosure and\n modification."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response planning\\n\\nincident response plan\\n\\nrecords of incident response plan reviews and approvals\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational incident response plan and related organizational processes"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Attestation - Specifically attest to US-CERT compliance."}]},{"id":"ir-9","class":"SP800-53","title":"Information Spillage Response","parameters":[{"id":"ir-9_prm_1","label":"organization-defined personnel or roles"},{"id":"ir-9_prm_2","label":"organization-defined actions"}],"properties":[{"name":"label","value":"IR-9"},{"name":"sort-id","value":"ir-09"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"ir-9_smt","name":"statement","prose":"The organization responds to information spills by:","parts":[{"id":"ir-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifying the specific information involved in the information system\n contamination;"},{"id":"ir-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Alerting {{ ir-9_prm_1 }} of the information spill using a method\n of communication not associated with the spill;"},{"id":"ir-9_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Isolating the contaminated information system or system component;"},{"id":"ir-9_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Eradicating the information from the contaminated information system or\n component;"},{"id":"ir-9_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Identifying other information systems or system components that may have been\n subsequently contaminated; and"},{"id":"ir-9_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Performing other {{ ir-9_prm_2 }}."}]},{"id":"ir-9_gdn","name":"guidance","prose":"Information spillage refers to instances where either classified or sensitive\n information is inadvertently placed on information systems that are not authorized to\n process such information. Such information spills often occur when information that\n is initially thought to be of lower sensitivity is transmitted to an information\n system and then is subsequently determined to be of higher sensitivity. At that\n point, corrective action is required. The nature of the organizational response is\n generally based upon the degree of sensitivity of the spilled information (e.g.,\n security category or classification level), the security capabilities of the\n information system, the specific nature of contaminated storage media, and the access\n authorizations (e.g., security clearances) of individuals with authorized access to\n the contaminated system. The methods used to communicate information about the spill\n after the fact do not involve methods directly associated with the actual spill to\n minimize the risk of further spreading the contamination before such contamination is\n isolated and eradicated."},{"id":"ir-9_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-9.a_obj","name":"objective","properties":[{"name":"label","value":"IR-9(a)"}],"prose":"responds to information spills by identifying the specific information causing the\n information system contamination;"},{"id":"ir-9.b_obj","name":"objective","properties":[{"name":"label","value":"IR-9(b)"}],"parts":[{"id":"ir-9.b_obj.1","name":"objective","properties":[{"name":"label","value":"IR-9(b)[1]"}],"prose":"defines personnel to be alerted of the information spillage;"},{"id":"ir-9.b_obj.2","name":"objective","properties":[{"name":"label","value":"IR-9(b)[2]"}],"prose":"identifies a method of communication not associated with the information spill\n to use to alert organization-defined personnel of the spill;"},{"id":"ir-9.b_obj.3","name":"objective","properties":[{"name":"label","value":"IR-9(b)[3]"}],"prose":"responds to information spills by alerting organization-defined personnel of\n the information spill using a method of communication not associated with the\n spill;"}]},{"id":"ir-9.c_obj","name":"objective","properties":[{"name":"label","value":"IR-9(c)"}],"prose":"responds to information spills by isolating the contaminated information\n system;"},{"id":"ir-9.d_obj","name":"objective","properties":[{"name":"label","value":"IR-9(d)"}],"prose":"responds to information spills by eradicating the information from the\n contaminated information system;"},{"id":"ir-9.e_obj","name":"objective","properties":[{"name":"label","value":"IR-9(e)"}],"prose":"responds to information spills by identifying other information systems that may\n have been subsequently contaminated;"},{"id":"ir-9.f_obj","name":"objective","properties":[{"name":"label","value":"IR-9(f)"}],"parts":[{"id":"ir-9.f_obj.1","name":"objective","properties":[{"name":"label","value":"IR-9(f)[1]"}],"prose":"defines other actions to be performed in response to information spills;\n and"},{"id":"ir-9.f_obj.2","name":"objective","properties":[{"name":"label","value":"IR-9(f)[2]"}],"prose":"responds to information spills by performing other organization-defined\n actions."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing information spillage\\n\\nincident response plan\\n\\nrecords of information spillage alerts/notifications, list of personnel who should\n receive alerts of information spillage\\n\\nlist of actions to be performed regarding information spillage\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information spillage response\\n\\nautomated mechanisms supporting and/or implementing information spillage response\n actions and related communications"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Attestation - Specifically describe information spillage response processes."}]}]},{"id":"ma","class":"family","title":"Maintenance","controls":[{"id":"ma-1","class":"SP800-53","title":"System Maintenance Policy and Procedures","parameters":[{"id":"ma-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ma-1_prm_2","label":"organization-defined frequency"},{"id":"ma-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"MA-1"},{"name":"sort-id","value":"ma-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ma-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ma-1_prm_1 }}:","parts":[{"id":"ma-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system maintenance policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ma-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system maintenance policy\n and associated system maintenance controls; and"}]},{"id":"ma-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ma-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System maintenance policy {{ ma-1_prm_2 }}; and"},{"id":"ma-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System maintenance procedures {{ ma-1_prm_3 }}."}]}]},{"id":"ma-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the MA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ma-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ma-1.a_obj","name":"objective","properties":[{"name":"label","value":"MA-1(a)"}],"parts":[{"id":"ma-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)"}],"parts":[{"id":"ma-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1]"}],"prose":"develops and documents a system maintenance policy that addresses:","parts":[{"id":"ma-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ma-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ma-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ma-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ma-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ma-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ma-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ma-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system maintenance policy is to be\n disseminated;"},{"id":"ma-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[3]"}],"prose":"disseminates the system maintenance policy to organization-defined personnel\n or roles;"}]},{"id":"ma-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"MA-1(a)(2)"}],"parts":[{"id":"ma-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"MA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n maintenance policy and associated system maintenance controls;"},{"id":"ma-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"MA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ma-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"MA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ma-1.b_obj","name":"objective","properties":[{"name":"label","value":"MA-1(b)"}],"parts":[{"id":"ma-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"MA-1(b)(1)"}],"parts":[{"id":"ma-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"MA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system maintenance\n policy;"},{"id":"ma-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"MA-1(b)(1)[2]"}],"prose":"reviews and updates the current system maintenance policy with the\n organization-defined frequency;"}]},{"id":"ma-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"MA-1(b)(2)"}],"parts":[{"id":"ma-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"MA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system maintenance\n procedures; and"},{"id":"ma-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"MA-1(b)(2)[2]"}],"prose":"reviews and updates the current system maintenance procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Maintenance policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with maintenance responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ma-2","class":"SP800-53","title":"Controlled Maintenance","parameters":[{"id":"ma-2_prm_1","label":"organization-defined personnel or roles"},{"id":"ma-2_prm_2","label":"organization-defined maintenance-related information"}],"properties":[{"name":"label","value":"MA-2"},{"name":"sort-id","value":"ma-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"ma-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Schedules, performs, documents, and reviews records of maintenance and repairs on\n information system components in accordance with manufacturer or vendor\n specifications and/or organizational requirements;"},{"id":"ma-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Approves and monitors all maintenance activities, whether performed on site or\n remotely and whether the equipment is serviced on site or removed to another\n location;"},{"id":"ma-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Requires that {{ ma-2_prm_1 }} explicitly approve the removal of\n the information system or system components from organizational facilities for\n off-site maintenance or repairs;"},{"id":"ma-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Sanitizes equipment to remove all information from associated media prior to\n removal from organizational facilities for off-site maintenance or repairs;"},{"id":"ma-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Checks all potentially impacted security controls to verify that the controls are\n still functioning properly following maintenance or repair actions; and"},{"id":"ma-2_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Includes {{ ma-2_prm_2 }} in organizational maintenance\n records."}]},{"id":"ma-2_gdn","name":"guidance","prose":"This control addresses the information security aspects of the information system\n maintenance program and applies to all types of maintenance to any system component\n (including applications) conducted by any local or nonlocal entity (e.g.,\n in-contract, warranty, in-house, software maintenance agreement). System maintenance\n also includes those components not directly associated with information processing\n and/or data/information retention such as scanners, copiers, and printers.\n Information necessary for creating effective maintenance records includes, for\n example: (i) date and time of maintenance; (ii) name of individuals or group\n performing the maintenance; (iii) name of escort, if necessary; (iv) a description of\n the maintenance performed; and (v) information system components/equipment removed or\n replaced (including identification numbers, if applicable). The level of detail\n included in maintenance records can be informed by the security categories of\n organizational information systems. Organizations consider supply chain issues\n associated with replacement components for information systems.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-6","rel":"related","text":"MP-6"},{"href":"#pe-16","rel":"related","text":"PE-16"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"ma-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ma-2.a_obj","name":"objective","properties":[{"name":"label","value":"MA-2(a)"}],"parts":[{"id":"ma-2.a_obj.1","name":"objective","properties":[{"name":"label","value":"MA-2(a)[1]"}],"prose":"schedules maintenance and repairs on information system components in\n accordance with:","parts":[{"id":"ma-2.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[1][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[1][b]"}],"prose":"organizational requirements;"}]},{"id":"ma-2.a_obj.2","name":"objective","properties":[{"name":"label","value":"MA-2(a)[2]"}],"prose":"performs maintenance and repairs on information system components in accordance\n with:","parts":[{"id":"ma-2.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[2][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[2][b]"}],"prose":"organizational requirements;"}]},{"id":"ma-2.a_obj.3","name":"objective","properties":[{"name":"label","value":"MA-2(a)[3]"}],"prose":"documents maintenance and repairs on information system components in\n accordance with:","parts":[{"id":"ma-2.a_obj.3.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[3][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.3.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[3][b]"}],"prose":"organizational requirements;"}]},{"id":"ma-2.a_obj.4","name":"objective","properties":[{"name":"label","value":"MA-2(a)[4]"}],"prose":"reviews records of maintenance and repairs on information system components in\n accordance with:","parts":[{"id":"ma-2.a_obj.4.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[4][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.4.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[4][b]"}],"prose":"organizational requirements;"}]}]},{"id":"ma-2.b_obj","name":"objective","properties":[{"name":"label","value":"MA-2(b)"}],"parts":[{"id":"ma-2.b_obj.1","name":"objective","properties":[{"name":"label","value":"MA-2(b)[1]"}],"prose":"approves all maintenance activities, whether performed on site or remotely and\n whether the equipment is serviced on site or removed to another location;"},{"id":"ma-2.b_obj.2","name":"objective","properties":[{"name":"label","value":"MA-2(b)[2]"}],"prose":"monitors all maintenance activities, whether performed on site or remotely and\n whether the equipment is serviced on site or removed to another location;"}]},{"id":"ma-2.c_obj","name":"objective","properties":[{"name":"label","value":"MA-2(c)"}],"parts":[{"id":"ma-2.c_obj.1","name":"objective","properties":[{"name":"label","value":"MA-2(c)[1]"}],"prose":"defines personnel or roles required to explicitly approve the removal of the\n information system or system components from organizational facilities for\n off-site maintenance or repairs;"},{"id":"ma-2.c_obj.2","name":"objective","properties":[{"name":"label","value":"MA-2(c)[2]"}],"prose":"requires that organization-defined personnel or roles explicitly approve the\n removal of the information system or system components from organizational\n facilities for off-site maintenance or repairs;"}]},{"id":"ma-2.d_obj","name":"objective","properties":[{"name":"label","value":"MA-2(d)"}],"prose":"sanitizes equipment to remove all information from associated media prior to\n removal from organizational facilities for off-site maintenance or repairs;"},{"id":"ma-2.e_obj","name":"objective","properties":[{"name":"label","value":"MA-2(e)"}],"prose":"checks all potentially impacted security controls to verify that the controls are\n still functioning properly following maintenance or repair actions;"},{"id":"ma-2.f_obj","name":"objective","properties":[{"name":"label","value":"MA-2(f)"}],"parts":[{"id":"ma-2.f_obj.1","name":"objective","properties":[{"name":"label","value":"MA-2(f)[1]"}],"prose":"defines maintenance-related information to be included in organizational\n maintenance records; and"},{"id":"ma-2.f_obj.2","name":"objective","properties":[{"name":"label","value":"MA-2(f)[2]"}],"prose":"includes organization-defined maintenance-related information in organizational\n maintenance records."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing controlled information system maintenance\\n\\nmaintenance records\\n\\nmanufacturer/vendor maintenance specifications\\n\\nequipment sanitization records\\n\\nmedia sanitization records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel responsible for media sanitization\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for scheduling, performing, documenting, reviewing,\n approving, and monitoring maintenance and repairs for the information system\\n\\norganizational processes for sanitizing information system components\\n\\nautomated mechanisms supporting and/or implementing controlled maintenance\\n\\nautomated mechanisms implementing sanitization of information system\n components"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]},{"id":"ma-4","class":"SP800-53","title":"Nonlocal Maintenance","properties":[{"name":"label","value":"MA-4"},{"name":"sort-id","value":"ma-04"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#d715b234-9b5b-4e07-b1ed-99836727664d","rel":"reference","text":"FIPS Publication 140-2"},{"href":"#f2dbd4ec-c413-4714-b85b-6b7184d1c195","rel":"reference","text":"FIPS Publication 197"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#263823e0-a971-4b00-959d-315b26278b22","rel":"reference","text":"NIST Special Publication 800-88"},{"href":"#a4aa9645-9a8a-4b51-90a9-e223250f9a75","rel":"reference","text":"CNSS Policy 15"}],"parts":[{"id":"ma-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Approves and monitors nonlocal maintenance and diagnostic activities;"},{"id":"ma-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Allows the use of nonlocal maintenance and diagnostic tools only as consistent\n with organizational policy and documented in the security plan for the information\n system;"},{"id":"ma-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Employs strong authenticators in the establishment of nonlocal maintenance and\n diagnostic sessions;"},{"id":"ma-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Maintains records for nonlocal maintenance and diagnostic activities; and"},{"id":"ma-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Terminates session and network connections when nonlocal maintenance is\n completed."}]},{"id":"ma-4_gdn","name":"guidance","prose":"Nonlocal maintenance and diagnostic activities are those activities conducted by\n individuals communicating through a network, either an external network (e.g., the\n Internet) or an internal network. Local maintenance and diagnostic activities are\n those activities carried out by individuals physically present at the information\n system or information system component and not communicating across a network\n connection. Authentication techniques used in the establishment of nonlocal\n maintenance and diagnostic sessions reflect the network access requirements in IA-2.\n Typically, strong authentication requires authenticators that are resistant to replay\n attacks and employ multifactor authentication. Strong authenticators include, for\n example, PKI where certificates are stored on a token protected by a password,\n passphrase, or biometric. Enforcing requirements in MA-4 is accomplished in part by\n other controls.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#mp-6","rel":"related","text":"MP-6"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-10","rel":"related","text":"SC-10"},{"href":"#sc-17","rel":"related","text":"SC-17"}]},{"id":"ma-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-4.a_obj","name":"objective","properties":[{"name":"label","value":"MA-4(a)"}],"parts":[{"id":"ma-4.a_obj.1","name":"objective","properties":[{"name":"label","value":"MA-4(a)[1]"}],"prose":"approves nonlocal maintenance and diagnostic activities;"},{"id":"ma-4.a_obj.2","name":"objective","properties":[{"name":"label","value":"MA-4(a)[2]"}],"prose":"monitors nonlocal maintenance and diagnostic activities;"}]},{"id":"ma-4.b_obj","name":"objective","properties":[{"name":"label","value":"MA-4(b)"}],"prose":"allows the use of nonlocal maintenance and diagnostic tools only:","parts":[{"id":"ma-4.b_obj.1","name":"objective","properties":[{"name":"label","value":"MA-4(b)[1]"}],"prose":"as consistent with organizational policy;"},{"id":"ma-4.b_obj.2","name":"objective","properties":[{"name":"label","value":"MA-4(b)[2]"}],"prose":"as documented in the security plan for the information system;"}]},{"id":"ma-4.c_obj","name":"objective","properties":[{"name":"label","value":"MA-4(c)"}],"prose":"employs strong authenticators in the establishment of nonlocal maintenance and\n diagnostic sessions;"},{"id":"ma-4.d_obj","name":"objective","properties":[{"name":"label","value":"MA-4(d)"}],"prose":"maintains records for nonlocal maintenance and diagnostic activities;"},{"id":"ma-4.e_obj","name":"objective","properties":[{"name":"label","value":"MA-4(e)"}],"parts":[{"id":"ma-4.e_obj.1","name":"objective","properties":[{"name":"label","value":"MA-4(e)[1]"}],"prose":"terminates sessions when nonlocal maintenance or diagnostics is completed;\n and"},{"id":"ma-4.e_obj.2","name":"objective","properties":[{"name":"label","value":"MA-4(e)[2]"}],"prose":"terminates network connections when nonlocal maintenance or diagnostics is\n completed."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing nonlocal information system maintenance\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nmaintenance records\\n\\ndiagnostic records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing nonlocal maintenance\\n\\nautomated mechanisms implementing, supporting, and/or managing nonlocal\n maintenance\\n\\nautomated mechanisms for strong authentication of nonlocal maintenance diagnostic\n sessions\\n\\nautomated mechanisms for terminating nonlocal maintenance sessions and network\n connections"}]}]},{"id":"ma-5","class":"SP800-53","title":"Maintenance Personnel","properties":[{"name":"label","value":"MA-5"},{"name":"sort-id","value":"ma-05"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"ma-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes a process for maintenance personnel authorization and maintains a list\n of authorized maintenance organizations or personnel;"},{"id":"ma-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Ensures that non-escorted personnel performing maintenance on the information\n system have required access authorizations; and"},{"id":"ma-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Designates organizational personnel with required access authorizations and\n technical competence to supervise the maintenance activities of personnel who do\n not possess the required access authorizations."}]},{"id":"ma-5_gdn","name":"guidance","prose":"This control applies to individuals performing hardware or software maintenance on\n organizational information systems, while PE-2 addresses physical access for\n individuals whose maintenance duties place them within the physical protection\n perimeter of the systems (e.g., custodial staff, physical plant maintenance\n personnel). Technical competence of supervising individuals relates to the\n maintenance performed on the information systems while having required access\n authorizations refers to maintenance on and near the systems. Individuals not\n previously identified as authorized maintenance personnel, such as information\n technology manufacturers, vendors, systems integrators, and consultants, may require\n privileged access to organizational information systems, for example, when required\n to conduct maintenance activities with little or no notice. Based on organizational\n assessments of risk, organizations may issue temporary credentials to these\n individuals. Temporary credentials may be for one-time use or for very limited time\n periods.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"ma-5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-5.a_obj","name":"objective","properties":[{"name":"label","value":"MA-5(a)"}],"parts":[{"id":"ma-5.a_obj.1","name":"objective","properties":[{"name":"label","value":"MA-5(a)[1]"}],"prose":"establishes a process for maintenance personnel authorization;"},{"id":"ma-5.a_obj.2","name":"objective","properties":[{"name":"label","value":"MA-5(a)[2]"}],"prose":"maintains a list of authorized maintenance organizations or personnel;"}]},{"id":"ma-5.b_obj","name":"objective","properties":[{"name":"label","value":"MA-5(b)"}],"prose":"ensures that non-escorted personnel performing maintenance on the information\n system have required access authorizations; and"},{"id":"ma-5.c_obj","name":"objective","properties":[{"name":"label","value":"MA-5(c)"}],"prose":"designates organizational personnel with required access authorizations and\n technical competence to supervise the maintenance activities of personnel who do\n not possess the required access authorizations."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing maintenance personnel\\n\\nservice provider contracts\\n\\nservice-level agreements\\n\\nlist of authorized personnel\\n\\nmaintenance records\\n\\naccess control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for authorizing and managing maintenance personnel\\n\\nautomated mechanisms supporting and/or implementing authorization of maintenance\n personnel"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]}]},{"id":"mp","class":"family","title":"Media Protection","controls":[{"id":"mp-1","class":"SP800-53","title":"Media Protection Policy and Procedures","parameters":[{"id":"mp-1_prm_1","label":"organization-defined personnel or roles"},{"id":"mp-1_prm_2","label":"organization-defined frequency"},{"id":"mp-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"MP-1"},{"name":"sort-id","value":"mp-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"mp-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ mp-1_prm_1 }}:","parts":[{"id":"mp-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A media protection policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"mp-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the media protection policy and\n associated media protection controls; and"}]},{"id":"mp-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"mp-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Media protection policy {{ mp-1_prm_2 }}; and"},{"id":"mp-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Media protection procedures {{ mp-1_prm_3 }}."}]}]},{"id":"mp-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the MP\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"mp-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"mp-1.a_obj","name":"objective","properties":[{"name":"label","value":"MP-1(a)"}],"parts":[{"id":"mp-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)"}],"parts":[{"id":"mp-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1]"}],"prose":"develops and documents a media protection policy that addresses:","parts":[{"id":"mp-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"mp-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"mp-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"mp-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"mp-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"mp-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"mp-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"mp-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the media protection policy is to be\n disseminated;"},{"id":"mp-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[3]"}],"prose":"disseminates the media protection policy to organization-defined personnel\n or roles;"}]},{"id":"mp-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"MP-1(a)(2)"}],"parts":[{"id":"mp-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"MP-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n media protection policy and associated media protection controls;"},{"id":"mp-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"MP-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"mp-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"MP-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"mp-1.b_obj","name":"objective","properties":[{"name":"label","value":"MP-1(b)"}],"parts":[{"id":"mp-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"MP-1(b)(1)"}],"parts":[{"id":"mp-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"MP-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current media protection\n policy;"},{"id":"mp-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"MP-1(b)(1)[2]"}],"prose":"reviews and updates the current media protection policy with the\n organization-defined frequency;"}]},{"id":"mp-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"MP-1(b)(2)"}],"parts":[{"id":"mp-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"MP-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current media protection\n procedures; and"},{"id":"mp-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"MP-1(b)(2)[2]"}],"prose":"reviews and updates the current media protection procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Media protection policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with media protection responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"mp-2","class":"SP800-53","title":"Media Access","parameters":[{"id":"mp-2_prm_1","label":"organization-defined types of digital and/or non-digital media"},{"id":"mp-2_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"MP-2"},{"name":"sort-id","value":"mp-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","rel":"reference","text":"NIST Special Publication 800-111"}],"parts":[{"id":"mp-2_smt","name":"statement","prose":"The organization restricts access to {{ mp-2_prm_1 }} to {{ mp-2_prm_2 }}."},{"id":"mp-2_gdn","name":"guidance","prose":"Information system media includes both digital and non-digital media. Digital media\n includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. Restricting non-digital media access\n includes, for example, denying access to patient medical records in a community\n hospital unless the individuals seeking access to such records are authorized\n healthcare providers. Restricting access to digital media includes, for example,\n limiting access to design specifications stored on compact disks in the media library\n to the project leader and the individuals on the development team.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pl-2","rel":"related","text":"PL-2"}]},{"id":"mp-2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-2_obj.1","name":"objective","properties":[{"name":"label","value":"MP-2[1]"}],"prose":"defines types of digital and/or non-digital media requiring restricted access;"},{"id":"mp-2_obj.2","name":"objective","properties":[{"name":"label","value":"MP-2[2]"}],"prose":"defines personnel or roles authorized to access organization-defined types of\n digital and/or non-digital media; and"},{"id":"mp-2_obj.3","name":"objective","properties":[{"name":"label","value":"MP-2[3]"}],"prose":"restricts access to organization-defined types of digital and/or non-digital media\n to organization-defined personnel or roles."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media access restrictions\\n\\naccess control policy and procedures\\n\\nphysical and environmental protection policy and procedures\\n\\nmedia storage facilities\\n\\naccess control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media protection\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for restricting information media\\n\\nautomated mechanisms supporting and/or implementing media access restrictions"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]},{"id":"mp-6","class":"SP800-53","title":"Media Sanitization","parameters":[{"id":"mp-6_prm_1","label":"organization-defined information system media"},{"id":"mp-6_prm_2","label":"organization-defined sanitization techniques and procedures"}],"properties":[{"name":"label","value":"MP-6"},{"name":"sort-id","value":"mp-06"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"},{"href":"#263823e0-a971-4b00-959d-315b26278b22","rel":"reference","text":"NIST Special Publication 800-88"},{"href":"#a47466c4-c837-4f06-a39f-e68412a5f73d","rel":"reference","text":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml"}],"parts":[{"id":"mp-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Sanitizes {{ mp-6_prm_1 }} prior to disposal, release out of\n organizational control, or release for reuse using {{ mp-6_prm_2 }}\n in accordance with applicable federal and organizational standards and policies;\n and"},{"id":"mp-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Employs sanitization mechanisms with the strength and integrity commensurate with\n the security category or classification of the information."}]},{"id":"mp-6_gdn","name":"guidance","prose":"This control applies to all information system media, both digital and non-digital,\n subject to disposal or reuse, whether or not the media is considered removable.\n Examples include media found in scanners, copiers, printers, notebook computers,\n workstations, network components, and mobile devices. The sanitization process\n removes information from the media such that the information cannot be retrieved or\n reconstructed. Sanitization techniques, including clearing, purging, cryptographic\n erase, and destruction, prevent the disclosure of information to unauthorized\n individuals when such media is reused or released for disposal. Organizations\n determine the appropriate sanitization methods recognizing that destruction is\n sometimes necessary when other methods cannot be applied to media requiring\n sanitization. Organizations use discretion on the employment of approved sanitization\n techniques and procedures for media containing information deemed to be in the public\n domain or publicly releasable, or deemed to have no adverse impact on organizations\n or individuals if released for reuse or disposal. Sanitization of non-digital media\n includes, for example, removing a classified appendix from an otherwise unclassified\n document, or redacting selected sections or words from a document by obscuring the\n redacted sections/words in a manner equivalent in effectiveness to removing them from\n the document. NSA standards and policies control the sanitization process for media\n containing classified information.","links":[{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-4","rel":"related","text":"SC-4"}]},{"id":"mp-6_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-6.a_obj","name":"objective","properties":[{"name":"label","value":"MP-6(a)"}],"parts":[{"id":"mp-6.a_obj.1","name":"objective","properties":[{"name":"label","value":"MP-6(a)[1]"}],"prose":"defines information system media to be sanitized prior to:","parts":[{"id":"mp-6.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"MP-6(a)[1][a]"}],"prose":"disposal;"},{"id":"mp-6.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"MP-6(a)[1][b]"}],"prose":"release out of organizational control; or"},{"id":"mp-6.a_obj.1.c","name":"objective","properties":[{"name":"label","value":"MP-6(a)[1][c]"}],"prose":"release for reuse;"}]},{"id":"mp-6.a_obj.2","name":"objective","properties":[{"name":"label","value":"MP-6(a)[2]"}],"prose":"defines sanitization techniques or procedures to be used for sanitizing\n organization-defined information system media prior to:","parts":[{"id":"mp-6.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"MP-6(a)[2][a]"}],"prose":"disposal;"},{"id":"mp-6.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"MP-6(a)[2][b]"}],"prose":"release out of organizational control; or"},{"id":"mp-6.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"MP-6(a)[2][c]"}],"prose":"release for reuse;"}]},{"id":"mp-6.a_obj.3","name":"objective","properties":[{"name":"label","value":"MP-6(a)[3]"}],"prose":"sanitizes organization-defined information system media prior to disposal,\n release out of organizational control, or release for reuse using\n organization-defined sanitization techniques or procedures in accordance with\n applicable federal and organizational standards and policies; and"}]},{"id":"mp-6.b_obj","name":"objective","properties":[{"name":"label","value":"MP-6(b)"}],"prose":"employs sanitization mechanisms with strength and integrity commensurate with the\n security category or classification of the information."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media sanitization and disposal\\n\\napplicable federal standards and policies addressing media sanitization\\n\\nmedia sanitization records\\n\\naudit records\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with media sanitization responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media sanitization\\n\\nautomated mechanisms supporting and/or implementing media sanitization"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]},{"id":"mp-7","class":"SP800-53","title":"Media Use","parameters":[{"id":"mp-7_prm_1"},{"id":"mp-7_prm_2","label":"organization-defined types of information system media"},{"id":"mp-7_prm_3","label":"organization-defined information systems or system components"},{"id":"mp-7_prm_4","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"MP-7"},{"name":"sort-id","value":"mp-07"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","rel":"reference","text":"NIST Special Publication 800-111"}],"parts":[{"id":"mp-7_smt","name":"statement","prose":"The organization {{ mp-7_prm_1 }} the use of {{ mp-7_prm_2 }} on {{ mp-7_prm_3 }} using {{ mp-7_prm_4 }}."},{"id":"mp-7_gdn","name":"guidance","prose":"Information system media includes both digital and non-digital media. Digital media\n includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. This control also applies to mobile\n devices with information storage capability (e.g., smart phones, tablets, E-readers).\n In contrast to MP-2, which restricts user access to media, this control restricts the\n use of certain types of media on information systems, for example,\n restricting/prohibiting the use of flash drives or external hard disk drives.\n Organizations can employ technical and nontechnical safeguards (e.g., policies,\n procedures, rules of behavior) to restrict the use of information system media.\n Organizations may restrict the use of portable storage devices, for example, by using\n physical cages on workstations to prohibit access to certain external ports, or\n disabling/removing the ability to insert, read or write to such devices.\n Organizations may also limit the use of portable storage devices to only approved\n devices including, for example, devices provided by the organization, devices\n provided by other approved organizations, and devices that are not personally owned.\n Finally, organizations may restrict the use of portable storage devices based on the\n type of device, for example, prohibiting the use of writeable, portable storage\n devices, and implementing this restriction by disabling or removing the capability to\n write to such devices.","links":[{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"mp-7_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-7_obj.1","name":"objective","properties":[{"name":"label","value":"MP-7[1]"}],"prose":"defines types of information system media to be:","parts":[{"id":"mp-7_obj.1.a","name":"objective","properties":[{"name":"label","value":"MP-7[1][a]"}],"prose":"restricted on information systems or system components; or"},{"id":"mp-7_obj.1.b","name":"objective","properties":[{"name":"label","value":"MP-7[1][b]"}],"prose":"prohibited from use on information systems or system components;"}]},{"id":"mp-7_obj.2","name":"objective","properties":[{"name":"label","value":"MP-7[2]"}],"prose":"defines information systems or system components on which the use of\n organization-defined types of information system media is to be one of the\n following:","parts":[{"id":"mp-7_obj.2.a","name":"objective","properties":[{"name":"label","value":"MP-7[2][a]"}],"prose":"restricted; or"},{"id":"mp-7_obj.2.b","name":"objective","properties":[{"name":"label","value":"MP-7[2][b]"}],"prose":"prohibited;"}]},{"id":"mp-7_obj.3","name":"objective","properties":[{"name":"label","value":"MP-7[3]"}],"prose":"defines security safeguards to be employed to restrict or prohibit the use of\n organization-defined types of information system media on organization-defined\n information systems or system components; and"},{"id":"mp-7_obj.4","name":"objective","properties":[{"name":"label","value":"MP-7[4]"}],"prose":"restricts or prohibits the use of organization-defined information system media on\n organization-defined information systems or system components using\n organization-defined security safeguards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nsystem use policy\\n\\nprocedures addressing media usage restrictions\\n\\nsecurity plan\\n\\nrules of behavior\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media use responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media use\\n\\nautomated mechanisms restricting or prohibiting use of information system media on\n information systems or system components"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]}]},{"id":"pe","class":"family","title":"Physical and Environmental Protection","controls":[{"id":"pe-1","class":"SP800-53","title":"Physical and Environmental Protection Policy and Procedures","parameters":[{"id":"pe-1_prm_1","label":"organization-defined personnel or roles"},{"id":"pe-1_prm_2","label":"organization-defined frequency"},{"id":"pe-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"PE-1"},{"name":"sort-id","value":"pe-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"pe-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ pe-1_prm_1 }}:","parts":[{"id":"pe-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A physical and environmental protection policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"pe-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the physical and environmental\n protection policy and associated physical and environmental protection\n controls; and"}]},{"id":"pe-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"pe-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Physical and environmental protection policy {{ pe-1_prm_2 }};\n and"},{"id":"pe-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Physical and environmental protection procedures {{ pe-1_prm_3 }}."}]}]},{"id":"pe-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the PE\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"pe-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"pe-1.a_obj","name":"objective","properties":[{"name":"label","value":"PE-1(a)"}],"parts":[{"id":"pe-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)"}],"parts":[{"id":"pe-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1]"}],"prose":"develops and documents a physical and environmental protection policy that\n addresses:","parts":[{"id":"pe-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"pe-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"pe-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"pe-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"pe-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"pe-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"pe-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"pe-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the physical and environmental protection\n policy is to be disseminated;"},{"id":"pe-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[3]"}],"prose":"disseminates the physical and environmental protection policy to\n organization-defined personnel or roles;"}]},{"id":"pe-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"PE-1(a)(2)"}],"parts":[{"id":"pe-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"PE-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n physical and environmental protection policy and associated physical and\n environmental protection controls;"},{"id":"pe-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"PE-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"pe-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"PE-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"pe-1.b_obj","name":"objective","properties":[{"name":"label","value":"PE-1(b)"}],"parts":[{"id":"pe-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"PE-1(b)(1)"}],"parts":[{"id":"pe-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"PE-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current physical and\n environmental protection policy;"},{"id":"pe-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"PE-1(b)(1)[2]"}],"prose":"reviews and updates the current physical and environmental protection policy\n with the organization-defined frequency;"}]},{"id":"pe-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"PE-1(b)(2)"}],"parts":[{"id":"pe-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"PE-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current physical and\n environmental protection procedures; and"},{"id":"pe-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"PE-1(b)(2)[2]"}],"prose":"reviews and updates the current physical and environmental protection\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical and environmental protection\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"pe-2","class":"SP800-53","title":"Physical Access Authorizations","parameters":[{"id":"pe-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"label","value":"PE-2"},{"name":"sort-id","value":"pe-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"pe-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, approves, and maintains a list of individuals with authorized access to\n the facility where the information system resides;"},{"id":"pe-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Issues authorization credentials for facility access;"},{"id":"pe-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the access list detailing authorized facility access by individuals\n {{ pe-2_prm_1 }}; and"},{"id":"pe-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Removes individuals from the facility access list when access is no longer\n required."}]},{"id":"pe-2_gdn","name":"guidance","prose":"This control applies to organizational employees and visitors. Individuals (e.g.,\n employees, contractors, and others) with permanent physical access authorization\n credentials are not considered visitors. Authorization credentials include, for\n example, badges, identification cards, and smart cards. Organizations determine the\n strength of authorization credentials needed (including level of forge-proof badges,\n smart cards, or identification cards) consistent with federal standards, policies,\n and procedures. This control only applies to areas within facilities that have not\n been designated as publicly accessible.","links":[{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#ps-3","rel":"related","text":"PS-3"}]},{"id":"pe-2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-2.a_obj","name":"objective","properties":[{"name":"label","value":"PE-2(a)"}],"parts":[{"id":"pe-2.a_obj.1","name":"objective","properties":[{"name":"label","value":"PE-2(a)[1]"}],"prose":"develops a list of individuals with authorized access to the facility where the\n information system resides;"},{"id":"pe-2.a_obj.2","name":"objective","properties":[{"name":"label","value":"PE-2(a)[2]"}],"prose":"approves a list of individuals with authorized access to the facility where the\n information system resides;"},{"id":"pe-2.a_obj.3","name":"objective","properties":[{"name":"label","value":"PE-2(a)[3]"}],"prose":"maintains a list of individuals with authorized access to the facility where\n the information system resides;"}]},{"id":"pe-2.b_obj","name":"objective","properties":[{"name":"label","value":"PE-2(b)"}],"prose":"issues authorization credentials for facility access;"},{"id":"pe-2.c_obj","name":"objective","properties":[{"name":"label","value":"PE-2(c)"}],"parts":[{"id":"pe-2.c_obj.1","name":"objective","properties":[{"name":"label","value":"PE-2(c)[1]"}],"prose":"defines the frequency to review the access list detailing authorized facility\n access by individuals;"},{"id":"pe-2.c_obj.2","name":"objective","properties":[{"name":"label","value":"PE-2(c)[2]"}],"prose":"reviews the access list detailing authorized facility access by individuals\n with the organization-defined frequency; and"}]},{"id":"pe-2.d_obj","name":"objective","properties":[{"name":"label","value":"PE-2(d)"}],"prose":"removes individuals from the facility access list when access is no longer\n required."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access authorizations\\n\\nsecurity plan\\n\\nauthorized personnel access list\\n\\nauthorization credentials\\n\\nphysical access list reviews\\n\\nphysical access termination records and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access authorization responsibilities\\n\\norganizational personnel with physical access to information system facility\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for physical access authorizations\\n\\nautomated mechanisms supporting and/or implementing physical access\n authorizations"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]},{"id":"pe-3","class":"SP800-53","title":"Physical Access Control","parameters":[{"id":"pe-3_prm_1","label":"organization-defined entry/exit points to the facility where the information\n system resides"},{"id":"pe-3_prm_2","constraints":[{"detail":"CSP defined physical access control systems/devices AND guards"}]},{"id":"pe-3_prm_3","depends-on":"pe-3_prm_2","label":"organization-defined physical access control systems/devices"},{"id":"pe-3_prm_4","label":"organization-defined entry/exit points"},{"id":"pe-3_prm_5","label":"organization-defined security safeguards"},{"id":"pe-3_prm_6","label":"organization-defined circumstances requiring visitor escorts and\n monitoring","constraints":[{"detail":"in all circumstances within restricted access area where the information system resides"}]},{"id":"pe-3_prm_7","label":"organization-defined physical access devices"},{"id":"pe-3_prm_8","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"pe-3_prm_9","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"label","value":"PE-3"},{"name":"sort-id","value":"pe-03"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"links":[{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#2157bb7e-192c-4eaa-877f-93ef6b0a3292","rel":"reference","text":"NIST Special Publication 800-116"},{"href":"#6caa237b-531b-43ac-9711-d8f6b97b0377","rel":"reference","text":"ICD 704"},{"href":"#398e33fd-f404-4e5c-b90e-2d50d3181244","rel":"reference","text":"ICD 705"},{"href":"#61081e7f-041d-4033-96a7-44a439071683","rel":"reference","text":"DoD Instruction 5200.39"},{"href":"#dd2f5acd-08f1-435a-9837-f8203088dc1a","rel":"reference","text":"Personal Identity Verification (PIV) in Enterprise\n Physical Access Control System (E-PACS)"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"},{"href":"#5ed1f4d5-1494-421b-97ed-39d3c88ab51f","rel":"reference","text":"http://fips201ep.cio.gov"}],"parts":[{"id":"pe-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Enforces physical access authorizations at {{ pe-3_prm_1 }} by;","parts":[{"id":"pe-3_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Verifying individual access authorizations before granting access to the\n facility; and"},{"id":"pe-3_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Controlling ingress/egress to the facility using {{ pe-3_prm_2 }};"}]},{"id":"pe-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Maintains physical access audit logs for {{ pe-3_prm_4 }};"},{"id":"pe-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Provides {{ pe-3_prm_5 }} to control access to areas within the\n facility officially designated as publicly accessible;"},{"id":"pe-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Escorts visitors and monitors visitor activity {{ pe-3_prm_6 }};"},{"id":"pe-3_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Secures keys, combinations, and other physical access devices;"},{"id":"pe-3_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Inventories {{ pe-3_prm_7 }} every {{ pe-3_prm_8 }};\n and"},{"id":"pe-3_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Changes combinations and keys {{ pe-3_prm_9 }} and/or when keys are\n lost, combinations are compromised, or individuals are transferred or\n terminated."}]},{"id":"pe-3_gdn","name":"guidance","prose":"This control applies to organizational employees and visitors. Individuals (e.g.,\n employees, contractors, and others) with permanent physical access authorization\n credentials are not considered visitors. Organizations determine the types of\n facility guards needed including, for example, professional physical security staff\n or other personnel such as administrative staff or information system users. Physical\n access devices include, for example, keys, locks, combinations, and card readers.\n Safeguards for publicly accessible areas within organizational facilities include,\n for example, cameras, monitoring by guards, and isolating selected information\n systems and/or system components in secured areas. Physical access control systems\n comply with applicable federal laws, Executive Orders, directives, policies,\n regulations, standards, and guidance. The Federal Identity, Credential, and Access\n Management Program provides implementation guidance for identity, credential, and\n access management capabilities for physical access control systems. Organizations\n have flexibility in the types of audit logs employed. Audit logs can be procedural\n (e.g., a written log of individuals accessing the facility and when such access\n occurred), automated (e.g., capturing ID provided by a PIV card), or some combination\n thereof. Physical access points can include facility access points, interior access\n points to information systems and/or components requiring supplemental access\n controls, or both. Components of organizational information systems (e.g.,\n workstations, terminals) may be located in areas designated as publicly accessible\n with organizations safeguarding access to such devices.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#pe-5","rel":"related","text":"PE-5"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"pe-3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-3.a_obj","name":"objective","properties":[{"name":"label","value":"PE-3(a)"}],"parts":[{"id":"pe-3.a_obj.1","name":"objective","properties":[{"name":"label","value":"PE-3(a)[1]"}],"prose":"defines entry/exit points to the facility where the information system\n resides;"},{"id":"pe-3.a_obj.2","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2]"}],"prose":"enforces physical access authorizations at organization-defined entry/exit\n points to the facility where the information system resides by:","parts":[{"id":"pe-3.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](1)"}],"prose":"verifying individual access authorizations before granting access to the\n facility;"},{"id":"pe-3.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)"}],"parts":[{"id":"pe-3.a.2_obj.2.a","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[a]"}],"prose":"defining physical access control systems/devices to be employed to\n control ingress/egress to the facility where the information system\n resides;"},{"id":"pe-3.a.2_obj.2.b","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[b]"}],"prose":"using one or more of the following ways to control ingress/egress to the\n facility:","parts":[{"id":"pe-3.a.2_obj.2.b.1","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[b][1]"}],"prose":"organization-defined physical access control systems/devices;\n and/or"},{"id":"pe-3.a.2_obj.2.b.2","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[b][2]"}],"prose":"guards;"}]}]}]}]},{"id":"pe-3.b_obj","name":"objective","properties":[{"name":"label","value":"PE-3(b)"}],"parts":[{"id":"pe-3.b_obj.1","name":"objective","properties":[{"name":"label","value":"PE-3(b)[1]"}],"prose":"defines entry/exit points for which physical access audit logs are to be\n maintained;"},{"id":"pe-3.b_obj.2","name":"objective","properties":[{"name":"label","value":"PE-3(b)[2]"}],"prose":"maintains physical access audit logs for organization-defined entry/exit\n points;"}]},{"id":"pe-3.c_obj","name":"objective","properties":[{"name":"label","value":"PE-3(c)"}],"parts":[{"id":"pe-3.c_obj.1","name":"objective","properties":[{"name":"label","value":"PE-3(c)[1]"}],"prose":"defines security safeguards to be employed to control access to areas within\n the facility officially designated as publicly accessible;"},{"id":"pe-3.c_obj.2","name":"objective","properties":[{"name":"label","value":"PE-3(c)[2]"}],"prose":"provides organization-defined security safeguards to control access to areas\n within the facility officially designated as publicly accessible;"}]},{"id":"pe-3.d_obj","name":"objective","properties":[{"name":"label","value":"PE-3(d)"}],"parts":[{"id":"pe-3.d_obj.1","name":"objective","properties":[{"name":"label","value":"PE-3(d)[1]"}],"prose":"defines circumstances requiring visitor:","parts":[{"id":"pe-3.d_obj.1.a","name":"objective","properties":[{"name":"label","value":"PE-3(d)[1][a]"}],"prose":"escorts;"},{"id":"pe-3.d_obj.1.b","name":"objective","properties":[{"name":"label","value":"PE-3(d)[1][b]"}],"prose":"monitoring;"}]},{"id":"pe-3.d_obj.2","name":"objective","properties":[{"name":"label","value":"PE-3(d)[2]"}],"prose":"in accordance with organization-defined circumstances requiring visitor escorts\n and monitoring:","parts":[{"id":"pe-3.d_obj.2.a","name":"objective","properties":[{"name":"label","value":"PE-3(d)[2][a]"}],"prose":"escorts visitors;"},{"id":"pe-3.d_obj.2.b","name":"objective","properties":[{"name":"label","value":"PE-3(d)[2][b]"}],"prose":"monitors visitor activities;"}]}]},{"id":"pe-3.e_obj","name":"objective","properties":[{"name":"label","value":"PE-3(e)"}],"parts":[{"id":"pe-3.e_obj.1","name":"objective","properties":[{"name":"label","value":"PE-3(e)[1]"}],"prose":"secures keys;"},{"id":"pe-3.e_obj.2","name":"objective","properties":[{"name":"label","value":"PE-3(e)[2]"}],"prose":"secures combinations;"},{"id":"pe-3.e_obj.3","name":"objective","properties":[{"name":"label","value":"PE-3(e)[3]"}],"prose":"secures other physical access devices;"}]},{"id":"pe-3.f_obj","name":"objective","properties":[{"name":"label","value":"PE-3(f)"}],"parts":[{"id":"pe-3.f_obj.1","name":"objective","properties":[{"name":"label","value":"PE-3(f)[1]"}],"prose":"defines physical access devices to be inventoried;"},{"id":"pe-3.f_obj.2","name":"objective","properties":[{"name":"label","value":"PE-3(f)[2]"}],"prose":"defines the frequency to inventory organization-defined physical access\n devices;"},{"id":"pe-3.f_obj.3","name":"objective","properties":[{"name":"label","value":"PE-3(f)[3]"}],"prose":"inventories the organization-defined physical access devices with the\n organization-defined frequency;"}]},{"id":"pe-3.g_obj","name":"objective","properties":[{"name":"label","value":"PE-3(g)"}],"parts":[{"id":"pe-3.g_obj.1","name":"objective","properties":[{"name":"label","value":"PE-3(g)[1]"}],"prose":"defines the frequency to change combinations and keys; and"},{"id":"pe-3.g_obj.2","name":"objective","properties":[{"name":"label","value":"PE-3(g)[2]"}],"prose":"changes combinations and keys with the organization-defined frequency and/or\n when:","parts":[{"id":"pe-3.g_obj.2.a","name":"objective","properties":[{"name":"label","value":"PE-3(g)[2][a]"}],"prose":"keys are lost;"},{"id":"pe-3.g_obj.2.b","name":"objective","properties":[{"name":"label","value":"PE-3(g)[2][b]"}],"prose":"combinations are compromised;"},{"id":"pe-3.g_obj.2.c","name":"objective","properties":[{"name":"label","value":"PE-3(g)[2][c]"}],"prose":"individuals are transferred or terminated."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access control\\n\\nsecurity plan\\n\\nphysical access control logs or records\\n\\ninventory records of physical access control devices\\n\\ninformation system entry and exit points\\n\\nrecords of key and lock combination changes\\n\\nstorage locations for physical access control devices\\n\\nphysical access control devices\\n\\nlist of security safeguards controlling access to designated publicly accessible\n areas within facility\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for physical access control\\n\\nautomated mechanisms supporting and/or implementing physical access control\\n\\nphysical access control devices"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]},{"id":"pe-6","class":"SP800-53","title":"Monitoring Physical Access","parameters":[{"id":"pe-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]},{"id":"pe-6_prm_2","label":"organization-defined events or potential indications of events"}],"properties":[{"name":"label","value":"PE-6"},{"name":"sort-id","value":"pe-06"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"pe-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Monitors physical access to the facility where the information system resides to\n detect and respond to physical security incidents;"},{"id":"pe-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews physical access logs {{ pe-6_prm_1 }} and upon occurrence\n of {{ pe-6_prm_2 }}; and"},{"id":"pe-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Coordinates results of reviews and investigations with the organizational incident\n response capability."}]},{"id":"pe-6_gdn","name":"guidance","prose":"Organizational incident response capabilities include investigations of and responses\n to detected physical security incidents. Security incidents include, for example,\n apparent security violations or suspicious physical access activities. Suspicious\n physical access activities include, for example: (i) accesses outside of normal work\n hours; (ii) repeated accesses to areas not normally accessed; (iii) accesses for\n unusual lengths of time; and (iv) out-of-sequence accesses.","links":[{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"pe-6_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-6.a_obj","name":"objective","properties":[{"name":"label","value":"PE-6(a)"}],"prose":"monitors physical access to the facility where the information system resides to\n detect and respond to physical security incidents;"},{"id":"pe-6.b_obj","name":"objective","properties":[{"name":"label","value":"PE-6(b)"}],"parts":[{"id":"pe-6.b_obj.1","name":"objective","properties":[{"name":"label","value":"PE-6(b)[1]"}],"prose":"defines the frequency to review physical access logs;"},{"id":"pe-6.b_obj.2","name":"objective","properties":[{"name":"label","value":"PE-6(b)[2]"}],"prose":"defines events or potential indication of events requiring physical access logs\n to be reviewed;"},{"id":"pe-6.b_obj.3","name":"objective","properties":[{"name":"label","value":"PE-6(b)[3]"}],"prose":"reviews physical access logs with the organization-defined frequency and upon\n occurrence of organization-defined events or potential indications of events;\n and"}]},{"id":"pe-6.c_obj","name":"objective","properties":[{"name":"label","value":"PE-6(c)"}],"prose":"coordinates results of reviews and investigations with the organizational incident\n response capability."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access monitoring\\n\\nsecurity plan\\n\\nphysical access logs or records\\n\\nphysical access monitoring records\\n\\nphysical access log reviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access monitoring responsibilities\\n\\norganizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring physical access\\n\\nautomated mechanisms supporting and/or implementing physical access monitoring\\n\\nautomated mechanisms supporting and/or implementing reviewing of physical access\n logs"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]},{"id":"pe-8","class":"SP800-53","title":"Visitor Access Records","parameters":[{"id":"pe-8_prm_1","label":"organization-defined time period","constraints":[{"detail":"for a minimum of one (1) year"}]},{"id":"pe-8_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"label","value":"PE-8"},{"name":"sort-id","value":"pe-08"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"pe-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Maintains visitor access records to the facility where the information system\n resides for {{ pe-8_prm_1 }}; and"},{"id":"pe-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews visitor access records {{ pe-8_prm_2 }}."}]},{"id":"pe-8_gdn","name":"guidance","prose":"Visitor access records include, for example, names and organizations of persons\n visiting, visitor signatures, forms of identification, dates of access, entry and\n departure times, purposes of visits, and names and organizations of persons visited.\n Visitor access records are not required for publicly accessible areas."},{"id":"pe-8_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-8.a_obj","name":"objective","properties":[{"name":"label","value":"PE-8(a)"}],"parts":[{"id":"pe-8.a_obj.1","name":"objective","properties":[{"name":"label","value":"PE-8(a)[1]"}],"prose":"defines the time period to maintain visitor access records to the facility\n where the information system resides;"},{"id":"pe-8.a_obj.2","name":"objective","properties":[{"name":"label","value":"PE-8(a)[2]"}],"prose":"maintains visitor access records to the facility where the information system\n resides for the organization-defined time period;"}]},{"id":"pe-8.b_obj","name":"objective","properties":[{"name":"label","value":"PE-8(b)"}],"parts":[{"id":"pe-8.b_obj.1","name":"objective","properties":[{"name":"label","value":"PE-8(b)[1]"}],"prose":"defines the frequency to review visitor access records; and"},{"id":"pe-8.b_obj.2","name":"objective","properties":[{"name":"label","value":"PE-8(b)[2]"}],"prose":"reviews visitor access records with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing visitor access records\\n\\nsecurity plan\\n\\nvisitor access control logs or records\\n\\nvisitor access record or log reviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with visitor access records responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for maintaining and reviewing visitor access records\\n\\nautomated mechanisms supporting and/or implementing maintenance and review of\n visitor access records"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]},{"id":"pe-12","class":"SP800-53","title":"Emergency Lighting","properties":[{"name":"label","value":"PE-12"},{"name":"sort-id","value":"pe-12"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"pe-12_smt","name":"statement","prose":"The organization employs and maintains automatic emergency lighting for the\n information system that activates in the event of a power outage or disruption and\n that covers emergency exits and evacuation routes within the facility."},{"id":"pe-12_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-7","rel":"related","text":"CP-7"}]},{"id":"pe-12_obj","name":"objective","prose":"Determine if the organization employs and maintains automatic emergency lighting for\n the information system that: ","parts":[{"id":"pe-12_obj.1","name":"objective","properties":[{"name":"label","value":"PE-12[1]"}],"prose":"activates in the event of a power outage or disruption; and"},{"id":"pe-12_obj.2","name":"objective","properties":[{"name":"label","value":"PE-12[2]"}],"prose":"covers emergency exits and evacuation routes within the facility."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing emergency lighting\\n\\nemergency lighting documentation\\n\\nemergency lighting test records\\n\\nemergency exits and evacuation routes\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for emergency lighting and/or\n planning\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing emergency lighting\n capability"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]},{"id":"pe-13","class":"SP800-53","title":"Fire Protection","properties":[{"name":"label","value":"PE-13"},{"name":"sort-id","value":"pe-13"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"pe-13_smt","name":"statement","prose":"The organization employs and maintains fire suppression and detection devices/systems\n for the information system that are supported by an independent energy source."},{"id":"pe-13_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms. Fire suppression and detection devices/systems include, for example,\n sprinkler systems, handheld fire extinguishers, fixed fire hoses, and smoke\n detectors."},{"id":"pe-13_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-13_obj.1","name":"objective","properties":[{"name":"label","value":"PE-13[1]"}],"prose":"employs fire suppression and detection devices/systems for the information system\n that are supported by an independent energy source; and"},{"id":"pe-13_obj.2","name":"objective","properties":[{"name":"label","value":"PE-13[2]"}],"prose":"maintains fire suppression and detection devices/systems for the information\n system that are supported by an independent energy source."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing fire protection\\n\\nfire suppression and detection devices/systems\\n\\nfire suppression and detection devices/systems documentation\\n\\ntest records of fire suppression and detection devices/systems\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for fire detection and suppression\n devices/systems\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing fire suppression/detection\n devices/systems"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]},{"id":"pe-14","class":"SP800-53","title":"Temperature and Humidity Controls","parameters":[{"id":"pe-14_prm_1","label":"organization-defined acceptable levels","constraints":[{"detail":"consistent with American Society of Heating, Refrigerating and Air-conditioning Engineers (ASHRAE) document entitled Thermal Guidelines for Data Processing Environments"}]},{"id":"pe-14_prm_2","label":"organization-defined frequency","constraints":[{"detail":"continuously"}]}],"properties":[{"name":"label","value":"PE-14"},{"name":"sort-id","value":"pe-14"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"pe-14_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-14_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Maintains temperature and humidity levels within the facility where the\n information system resides at {{ pe-14_prm_1 }}; and"},{"id":"pe-14_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Monitors temperature and humidity levels {{ pe-14_prm_2 }}."}]},{"id":"pe-14_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources, for example, data centers, server rooms, and mainframe computer\n rooms.","links":[{"href":"#at-3","rel":"related","text":"AT-3"}]},{"id":"pe-14_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-14.a_obj","name":"objective","properties":[{"name":"label","value":"PE-14(a)"}],"parts":[{"id":"pe-14.a_obj.1","name":"objective","properties":[{"name":"label","value":"PE-14(a)[1]"}],"prose":"defines acceptable temperature levels to be maintained within the facility\n where the information system resides;"},{"id":"pe-14.a_obj.2","name":"objective","properties":[{"name":"label","value":"PE-14(a)[2]"}],"prose":"defines acceptable humidity levels to be maintained within the facility where\n the information system resides;"},{"id":"pe-14.a_obj.3","name":"objective","properties":[{"name":"label","value":"PE-14(a)[3]"}],"prose":"maintains temperature levels within the facility where the information system\n resides at the organization-defined levels;"},{"id":"pe-14.a_obj.4","name":"objective","properties":[{"name":"label","value":"PE-14(a)[4]"}],"prose":"maintains humidity levels within the facility where the information system\n resides at the organization-defined levels;"}]},{"id":"pe-14.b_obj","name":"objective","properties":[{"name":"label","value":"PE-14(b)"}],"parts":[{"id":"pe-14.b_obj.1","name":"objective","properties":[{"name":"label","value":"PE-14(b)[1]"}],"prose":"defines the frequency to monitor temperature levels;"},{"id":"pe-14.b_obj.2","name":"objective","properties":[{"name":"label","value":"PE-14(b)[2]"}],"prose":"defines the frequency to monitor humidity levels;"},{"id":"pe-14.b_obj.3","name":"objective","properties":[{"name":"label","value":"PE-14(b)[3]"}],"prose":"monitors temperature levels with the organization-defined frequency; and"},{"id":"pe-14.b_obj.4","name":"objective","properties":[{"name":"label","value":"PE-14(b)[4]"}],"prose":"monitors humidity levels with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing temperature and humidity control\\n\\nsecurity plan\\n\\ntemperature and humidity controls\\n\\nfacility housing the information system\\n\\ntemperature and humidity controls documentation\\n\\ntemperature and humidity records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system\n environmental controls\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing maintenance and monitoring of\n temperature and humidity levels"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."},{"id":"pe-14_fr","name":"item","title":"PE-14(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"pe-14_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider measures temperature at server inlets and humidity levels\n by dew point."}]}]},{"id":"pe-15","class":"SP800-53","title":"Water Damage Protection","properties":[{"name":"label","value":"PE-15"},{"name":"sort-id","value":"pe-15"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"pe-15_smt","name":"statement","prose":"The organization protects the information system from damage resulting from water\n leakage by providing master shutoff or isolation valves that are accessible, working\n properly, and known to key personnel."},{"id":"pe-15_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms. Isolation valves can be employed in addition to or in lieu of master\n shutoff valves to shut off water supplies in specific areas of concern, without\n affecting entire organizations.","links":[{"href":"#at-3","rel":"related","text":"AT-3"}]},{"id":"pe-15_obj","name":"objective","prose":"Determine if the organization protects the information system from damage resulting\n from water leakage by providing master shutoff or isolation valves that are: ","parts":[{"id":"pe-15_obj.1","name":"objective","properties":[{"name":"label","value":"PE-15[1]"}],"prose":"accessible;"},{"id":"pe-15_obj.2","name":"objective","properties":[{"name":"label","value":"PE-15[2]"}],"prose":"working properly; and"},{"id":"pe-15_obj.3","name":"objective","properties":[{"name":"label","value":"PE-15[3]"}],"prose":"known to key personnel."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing water damage protection\\n\\nfacility housing the information system\\n\\nmaster shutoff valves\\n\\nlist of key personnel with knowledge of location and activation procedures for\n master shutoff valves for the plumbing system\\n\\nmaster shutoff valve documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system\n environmental controls\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Master water-shutoff valves\\n\\norganizational process for activating master water-shutoff"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]},{"id":"pe-16","class":"SP800-53","title":"Delivery and Removal","parameters":[{"id":"pe-16_prm_1","label":"organization-defined types of information system components","constraints":[{"detail":"all information system components"}]}],"properties":[{"name":"label","value":"PE-16"},{"name":"sort-id","value":"pe-16"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"pe-16_smt","name":"statement","prose":"The organization authorizes, monitors, and controls {{ pe-16_prm_1 }}\n entering and exiting the facility and maintains records of those items."},{"id":"pe-16_gdn","name":"guidance","prose":"Effectively enforcing authorizations for entry and exit of information system\n components may require restricting access to delivery areas and possibly isolating\n the areas from the information system and media libraries.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-3","rel":"related","text":"MA-3"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sa-12","rel":"related","text":"SA-12"}]},{"id":"pe-16_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-16_obj.1","name":"objective","properties":[{"name":"label","value":"PE-16[1]"}],"prose":"defines types of information system components to be authorized, monitored, and\n controlled as such components are entering and exiting the facility;"},{"id":"pe-16_obj.2","name":"objective","properties":[{"name":"label","value":"PE-16[2]"}],"prose":"authorizes organization-defined information system components entering the\n facility;"},{"id":"pe-16_obj.3","name":"objective","properties":[{"name":"label","value":"PE-16[3]"}],"prose":"monitors organization-defined information system components entering the\n facility;"},{"id":"pe-16_obj.4","name":"objective","properties":[{"name":"label","value":"PE-16[4]"}],"prose":"controls organization-defined information system components entering the\n facility;"},{"id":"pe-16_obj.5","name":"objective","properties":[{"name":"label","value":"PE-16[5]"}],"prose":"authorizes organization-defined information system components exiting the\n facility;"},{"id":"pe-16_obj.6","name":"objective","properties":[{"name":"label","value":"PE-16[6]"}],"prose":"monitors organization-defined information system components exiting the\n facility;"},{"id":"pe-16_obj.7","name":"objective","properties":[{"name":"label","value":"PE-16[7]"}],"prose":"controls organization-defined information system components exiting the\n facility;"},{"id":"pe-16_obj.8","name":"objective","properties":[{"name":"label","value":"PE-16[8]"}],"prose":"maintains records of information system components entering the facility; and"},{"id":"pe-16_obj.9","name":"objective","properties":[{"name":"label","value":"PE-16[9]"}],"prose":"maintains records of information system components exiting the facility."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing delivery and removal of information system components from\n the facility\\n\\nsecurity plan\\n\\nfacility housing the information system\\n\\nrecords of items entering and exiting the facility\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for controlling information system\n components entering and exiting the facility\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for authorizing, monitoring, and controlling information\n system-related items entering and exiting the facility\\n\\nautomated mechanisms supporting and/or implementing authorizing, monitoring, and\n controlling information system-related items entering and exiting the facility"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]}]},{"id":"pl","class":"family","title":"Planning","controls":[{"id":"pl-1","class":"SP800-53","title":"Security Planning Policy and Procedures","parameters":[{"id":"pl-1_prm_1","label":"organization-defined personnel or roles"},{"id":"pl-1_prm_2","label":"organization-defined frequency"},{"id":"pl-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"PL-1"},{"name":"sort-id","value":"pl-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9c5c9e8c-dc81-4f55-a11c-d71d7487790f","rel":"reference","text":"NIST Special Publication 800-18"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"pl-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ pl-1_prm_1 }}:","parts":[{"id":"pl-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A security planning policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"pl-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the security planning policy and\n associated security planning controls; and"}]},{"id":"pl-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"pl-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security planning policy {{ pl-1_prm_2 }}; and"},{"id":"pl-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Security planning procedures {{ pl-1_prm_3 }}."}]}]},{"id":"pl-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the PL\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"pl-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"pl-1.a_obj","name":"objective","properties":[{"name":"label","value":"PL-1(a)"}],"parts":[{"id":"pl-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)"}],"parts":[{"id":"pl-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1]"}],"prose":"develops and documents a planning policy that addresses:","parts":[{"id":"pl-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"pl-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"pl-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"pl-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"pl-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"pl-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"pl-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"pl-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the planning policy is to be\n disseminated;"},{"id":"pl-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[3]"}],"prose":"disseminates the planning policy to organization-defined personnel or\n roles;"}]},{"id":"pl-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"PL-1(a)(2)"}],"parts":[{"id":"pl-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"PL-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n planning policy and associated planning controls;"},{"id":"pl-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"PL-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"pl-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"PL-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"pl-1.b_obj","name":"objective","properties":[{"name":"label","value":"PL-1(b)"}],"parts":[{"id":"pl-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"PL-1(b)(1)"}],"parts":[{"id":"pl-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"PL-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current planning policy;"},{"id":"pl-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"PL-1(b)(1)[2]"}],"prose":"reviews and updates the current planning policy with the\n organization-defined frequency;"}]},{"id":"pl-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"PL-1(b)(2)"}],"parts":[{"id":"pl-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"PL-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current planning procedures;\n and"},{"id":"pl-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"PL-1(b)(2)[2]"}],"prose":"reviews and updates the current planning procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Planning policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"pl-2","class":"SP800-53","title":"System Security Plan","parameters":[{"id":"pl-2_prm_1","label":"organization-defined personnel or roles"},{"id":"pl-2_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"label","value":"PL-2"},{"name":"sort-id","value":"pl-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#9c5c9e8c-dc81-4f55-a11c-d71d7487790f","rel":"reference","text":"NIST Special Publication 800-18"}],"parts":[{"id":"pl-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a security plan for the information system that:","parts":[{"id":"pl-2_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Is consistent with the organization’s enterprise architecture;"},{"id":"pl-2_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Explicitly defines the authorization boundary for the system;"},{"id":"pl-2_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Describes the operational context of the information system in terms of\n missions and business processes;"},{"id":"pl-2_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Provides the security categorization of the information system including\n supporting rationale;"},{"id":"pl-2_smt.a.5","name":"item","properties":[{"name":"label","value":"5."}],"prose":"Describes the operational environment for the information system and\n relationships with or connections to other information systems;"},{"id":"pl-2_smt.a.6","name":"item","properties":[{"name":"label","value":"6."}],"prose":"Provides an overview of the security requirements for the system;"},{"id":"pl-2_smt.a.7","name":"item","properties":[{"name":"label","value":"7."}],"prose":"Identifies any relevant overlays, if applicable;"},{"id":"pl-2_smt.a.8","name":"item","properties":[{"name":"label","value":"8."}],"prose":"Describes the security controls in place or planned for meeting those\n requirements including a rationale for the tailoring decisions; and"},{"id":"pl-2_smt.a.9","name":"item","properties":[{"name":"label","value":"9."}],"prose":"Is reviewed and approved by the authorizing official or designated\n representative prior to plan implementation;"}]},{"id":"pl-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Distributes copies of the security plan and communicates subsequent changes to the\n plan to {{ pl-2_prm_1 }};"},{"id":"pl-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the security plan for the information system {{ pl-2_prm_2 }};"},{"id":"pl-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Updates the plan to address changes to the information system/environment of\n operation or problems identified during plan implementation or security control\n assessments; and"},{"id":"pl-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Protects the security plan from unauthorized disclosure and modification."}]},{"id":"pl-2_gdn","name":"guidance","prose":"Security plans relate security requirements to a set of security controls and control\n enhancements. Security plans also describe, at a high level, how the security\n controls and control enhancements meet those security requirements, but do not\n provide detailed, technical descriptions of the specific design or implementation of\n the controls/enhancements. Security plans contain sufficient information (including\n the specification of parameter values for assignment and selection statements either\n explicitly or by reference) to enable a design and implementation that is\n unambiguously compliant with the intent of the plans and subsequent determinations of\n risk to organizational operations and assets, individuals, other organizations, and\n the Nation if the plan is implemented as intended. Organizations can also apply\n tailoring guidance to the security control baselines in Appendix D and CNSS\n Instruction 1253 to develop overlays for community-wide use or to address specialized\n requirements, technologies, or missions/environments of operation (e.g.,\n DoD-tactical, Federal Public Key Infrastructure, or Federal Identity, Credential, and\n Access Management, space operations). Appendix I provides guidance on developing\n overlays. Security plans need not be single documents; the plans can be a collection\n of various documents including documents that already exist. Effective security plans\n make extensive use of references to policies, procedures, and additional documents\n (e.g., design and implementation specifications) where more detailed information can\n be obtained. This reduces the documentation requirements associated with security\n programs and maintains security-related information in other established\n management/operational areas related to enterprise architecture, system development\n life cycle, systems engineering, and acquisition. For example, security plans do not\n contain detailed contingency plan or incident response plan information but instead\n provide explicitly or by reference, sufficient information to define what needs to be\n accomplished by those plans.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#pl-7","rel":"related","text":"PL-7"},{"href":"#pm-1","rel":"related","text":"PM-1"},{"href":"#pm-7","rel":"related","text":"PM-7"},{"href":"#pm-8","rel":"related","text":"PM-8"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#pm-11","rel":"related","text":"PM-11"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-17","rel":"related","text":"SA-17"}]},{"id":"pl-2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pl-2.a_obj","name":"objective","properties":[{"name":"label","value":"PL-2(a)"}],"prose":"develops a security plan for the information system that:","parts":[{"id":"pl-2.a.1_obj","name":"objective","properties":[{"name":"label","value":"PL-2(a)(1)"}],"prose":"is consistent with the organization’s enterprise architecture;"},{"id":"pl-2.a.2_obj","name":"objective","properties":[{"name":"label","value":"PL-2(a)(2)"}],"prose":"explicitly defines the authorization boundary for the system;"},{"id":"pl-2.a.3_obj","name":"objective","properties":[{"name":"label","value":"PL-2(a)(3)"}],"prose":"describes the operational context of the information system in terms of\n missions and business processes;"},{"id":"pl-2.a.4_obj","name":"objective","properties":[{"name":"label","value":"PL-2(a)(4)"}],"prose":"provides the security categorization of the information system including\n supporting rationale;"},{"id":"pl-2.a.5_obj","name":"objective","properties":[{"name":"label","value":"PL-2(a)(5)"}],"prose":"describes the operational environment for the information system and\n relationships with or connections to other information systems;"},{"id":"pl-2.a.6_obj","name":"objective","properties":[{"name":"label","value":"PL-2(a)(6)"}],"prose":"provides an overview of the security requirements for the system;"},{"id":"pl-2.a.7_obj","name":"objective","properties":[{"name":"label","value":"PL-2(a)(7)"}],"prose":"identifies any relevant overlays, if applicable;"},{"id":"pl-2.a.8_obj","name":"objective","properties":[{"name":"label","value":"PL-2(a)(8)"}],"prose":"describes the security controls in place or planned for meeting those\n requirements including a rationale for the tailoring and supplemental\n decisions;"},{"id":"pl-2.a.9_obj","name":"objective","properties":[{"name":"label","value":"PL-2(a)(9)"}],"prose":"is reviewed and approved by the authorizing official or designated\n representative prior to plan implementation;"}]},{"id":"pl-2.b_obj","name":"objective","properties":[{"name":"label","value":"PL-2(b)"}],"parts":[{"id":"pl-2.b_obj.1","name":"objective","properties":[{"name":"label","value":"PL-2(b)[1]"}],"prose":"defines personnel or roles to whom copies of the security plan are to be\n distributed and subsequent changes to the plan are to be communicated;"},{"id":"pl-2.b_obj.2","name":"objective","properties":[{"name":"label","value":"PL-2(b)[2]"}],"prose":"distributes copies of the security plan and communicates subsequent changes to\n the plan to organization-defined personnel or roles;"}]},{"id":"pl-2.c_obj","name":"objective","properties":[{"name":"label","value":"PL-2(c)"}],"parts":[{"id":"pl-2.c_obj.1","name":"objective","properties":[{"name":"label","value":"PL-2(c)[1]"}],"prose":"defines the frequency to review the security plan for the information\n system;"},{"id":"pl-2.c_obj.2","name":"objective","properties":[{"name":"label","value":"PL-2(c)[2]"}],"prose":"reviews the security plan for the information system with the\n organization-defined frequency;"}]},{"id":"pl-2.d_obj","name":"objective","properties":[{"name":"label","value":"PL-2(d)"}],"prose":"updates the plan to address:","parts":[{"id":"pl-2.d_obj.1","name":"objective","properties":[{"name":"label","value":"PL-2(d)[1]"}],"prose":"changes to the information system/environment of operation;"},{"id":"pl-2.d_obj.2","name":"objective","properties":[{"name":"label","value":"PL-2(d)[2]"}],"prose":"problems identified during plan implementation;"},{"id":"pl-2.d_obj.3","name":"objective","properties":[{"name":"label","value":"PL-2(d)[3]"}],"prose":"problems identified during security control assessments;"}]},{"id":"pl-2.e_obj","name":"objective","properties":[{"name":"label","value":"PL-2(e)"}],"prose":"protects the security plan from unauthorized:","parts":[{"id":"pl-2.e_obj.1","name":"objective","properties":[{"name":"label","value":"PL-2(e)[1]"}],"prose":"disclosure; and"},{"id":"pl-2.e_obj.2","name":"objective","properties":[{"name":"label","value":"PL-2(e)[2]"}],"prose":"modification."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\nprocedures addressing security plan development and implementation\\n\\nprocedures addressing security plan reviews and updates\\n\\nenterprise architecture documentation\\n\\nsecurity plan for the information system\\n\\nrecords of security plan reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security plan development/review/update/approval\\n\\nautomated mechanisms supporting the information system security plan"}]}]},{"id":"pl-4","class":"SP800-53","title":"Rules of Behavior","parameters":[{"id":"pl-4_prm_1","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"PL-4"},{"name":"sort-id","value":"pl-04"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#9c5c9e8c-dc81-4f55-a11c-d71d7487790f","rel":"reference","text":"NIST Special Publication 800-18"}],"parts":[{"id":"pl-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes and makes readily available to individuals requiring access to the\n information system, the rules that describe their responsibilities and expected\n behavior with regard to information and information system usage;"},{"id":"pl-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Receives a signed acknowledgment from such individuals, indicating that they have\n read, understand, and agree to abide by the rules of behavior, before authorizing\n access to information and the information system;"},{"id":"pl-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews and updates the rules of behavior {{ pl-4_prm_1 }}; and"},{"id":"pl-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Requires individuals who have signed a previous version of the rules of behavior\n to read and re-sign when the rules of behavior are revised/updated."}]},{"id":"pl-4_gdn","name":"guidance","prose":"This control enhancement applies to organizational users. Organizations consider\n rules of behavior based on individual user roles and responsibilities,\n differentiating, for example, between rules that apply to privileged users and rules\n that apply to general users. Establishing rules of behavior for some types of\n non-organizational users including, for example, individuals who simply receive\n data/information from federal information systems, is often not feasible given the\n large number of such users and the limited nature of their interactions with the\n systems. Rules of behavior for both organizational and non-organizational users can\n also be established in AC-8, System Use Notification. PL-4 b. (the signed\n acknowledgment portion of this control) may be satisfied by the security awareness\n training and role-based security training programs conducted by organizations if such\n training includes rules of behavior. Organizations can use electronic signatures for\n acknowledging rules of behavior.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-8","rel":"related","text":"AC-8"},{"href":"#ac-9","rel":"related","text":"AC-9"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#mp-7","rel":"related","text":"MP-7"},{"href":"#ps-6","rel":"related","text":"PS-6"},{"href":"#ps-8","rel":"related","text":"PS-8"},{"href":"#sa-5","rel":"related","text":"SA-5"}]},{"id":"pl-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pl-4.a_obj","name":"objective","properties":[{"name":"label","value":"PL-4(a)"}],"parts":[{"id":"pl-4.a_obj.1","name":"objective","properties":[{"name":"label","value":"PL-4(a)[1]"}],"prose":"establishes, for individuals requiring access to the information system, the\n rules that describe their responsibilities and expected behavior with regard to\n information and information system usage;"},{"id":"pl-4.a_obj.2","name":"objective","properties":[{"name":"label","value":"PL-4(a)[2]"}],"prose":"makes readily available to individuals requiring access to the information\n system, the rules that describe their responsibilities and expected behavior\n with regard to information and information system usage;"}]},{"id":"pl-4.b_obj","name":"objective","properties":[{"name":"label","value":"PL-4(b)"}],"prose":"receives a signed acknowledgement from such individuals, indicating that they have\n read, understand, and agree to abide by the rules of behavior, before authorizing\n access to information and the information system;"},{"id":"pl-4.c_obj","name":"objective","properties":[{"name":"label","value":"PL-4(c)"}],"parts":[{"id":"pl-4.c_obj.1","name":"objective","properties":[{"name":"label","value":"PL-4(c)[1]"}],"prose":"defines the frequency to review and update the rules of behavior;"},{"id":"pl-4.c_obj.2","name":"objective","properties":[{"name":"label","value":"PL-4(c)[2]"}],"prose":"reviews and updates the rules of behavior with the organization-defined\n frequency; and"}]},{"id":"pl-4.d_obj","name":"objective","properties":[{"name":"label","value":"PL-4(d)"}],"prose":"requires individuals who have signed a previous version of the rules of behavior\n to read and resign when the rules of behavior are revised/updated."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\nprocedures addressing rules of behavior for information system users\\n\\nrules of behavior\\n\\nsigned acknowledgements\\n\\nrecords for rules of behavior reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for establishing, reviewing, and\n updating rules of behavior\\n\\norganizational personnel who are authorized users of the information system and\n have signed and resigned rules of behavior\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for establishing, reviewing, disseminating, and updating\n rules of behavior\\n\\nautomated mechanisms supporting and/or implementing the establishment, review,\n dissemination, and update of rules of behavior"}]}]}]},{"id":"ps","class":"family","title":"Personnel Security","controls":[{"id":"ps-1","class":"SP800-53","title":"Personnel Security Policy and Procedures","parameters":[{"id":"ps-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ps-1_prm_2","label":"organization-defined frequency"},{"id":"ps-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"PS-1"},{"name":"sort-id","value":"ps-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ps-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ps-1_prm_1 }}:","parts":[{"id":"ps-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A personnel security policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ps-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the personnel security policy\n and associated personnel security controls; and"}]},{"id":"ps-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ps-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Personnel security policy {{ ps-1_prm_2 }}; and"},{"id":"ps-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Personnel security procedures {{ ps-1_prm_3 }}."}]}]},{"id":"ps-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the PS\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ps-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-1.a_obj","name":"objective","properties":[{"name":"label","value":"PS-1(a)"}],"parts":[{"id":"ps-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)"}],"parts":[{"id":"ps-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1]"}],"prose":"develops and documents an personnel security policy that addresses:","parts":[{"id":"ps-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ps-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ps-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ps-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ps-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ps-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ps-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ps-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the personnel security policy is to be\n disseminated;"},{"id":"ps-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[3]"}],"prose":"disseminates the personnel security policy to organization-defined personnel\n or roles;"}]},{"id":"ps-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"PS-1(a)(2)"}],"parts":[{"id":"ps-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"PS-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n personnel security policy and associated personnel security controls;"},{"id":"ps-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"PS-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ps-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"PS-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ps-1.b_obj","name":"objective","properties":[{"name":"label","value":"PS-1(b)"}],"parts":[{"id":"ps-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"PS-1(b)(1)"}],"parts":[{"id":"ps-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"PS-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current personnel security\n policy;"},{"id":"ps-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"PS-1(b)(1)[2]"}],"prose":"reviews and updates the current personnel security policy with the\n organization-defined frequency;"}]},{"id":"ps-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"PS-1(b)(2)"}],"parts":[{"id":"ps-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"PS-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current personnel security\n procedures; and"},{"id":"ps-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"PS-1(b)(2)[2]"}],"prose":"reviews and updates the current personnel security procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ps-2","class":"SP800-53","title":"Position Risk Designation","parameters":[{"id":"ps-2_prm_1","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"PS-2"},{"name":"sort-id","value":"ps-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"FED"}],"links":[{"href":"#0c97e60b-325a-4efa-ba2b-90f20ccd5abc","rel":"reference","text":"5 C.F.R. 731.106"}],"parts":[{"id":"ps-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Assigns a risk designation to all organizational positions;"},{"id":"ps-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishes screening criteria for individuals filling those positions; and"},{"id":"ps-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews and updates position risk designations {{ ps-2_prm_1 }}."}]},{"id":"ps-2_gdn","name":"guidance","prose":"Position risk designations reflect Office of Personnel Management policy and\n guidance. Risk designations can guide and inform the types of authorizations\n individuals receive when accessing organizational information and information\n systems. Position screening criteria include explicit information security role\n appointment requirements (e.g., training, security clearances).","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#ps-3","rel":"related","text":"PS-3"}]},{"id":"ps-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-2.a_obj","name":"objective","properties":[{"name":"label","value":"PS-2(a)"}],"prose":"assigns a risk designation to all organizational positions;"},{"id":"ps-2.b_obj","name":"objective","properties":[{"name":"label","value":"PS-2(b)"}],"prose":"establishes screening criteria for individuals filling those positions;"},{"id":"ps-2.c_obj","name":"objective","properties":[{"name":"label","value":"PS-2(c)"}],"parts":[{"id":"ps-2.c_obj.1","name":"objective","properties":[{"name":"label","value":"PS-2(c)[1]"}],"prose":"defines the frequency to review and update position risk designations; and"},{"id":"ps-2.c_obj.2","name":"objective","properties":[{"name":"label","value":"PS-2(c)[2]"}],"prose":"reviews and updates position risk designations with the organization-defined\n frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing position categorization\\n\\nappropriate codes of federal regulations\\n\\nlist of risk designations for organizational positions\\n\\nsecurity plan\\n\\nrecords of position risk designation reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for assigning, reviewing, and updating position risk\n designations\\n\\norganizational processes for establishing screening criteria"}]}]},{"id":"ps-3","class":"SP800-53","title":"Personnel Screening","parameters":[{"id":"ps-3_prm_1","label":"organization-defined conditions requiring rescreening and, where rescreening is\n so indicated, the frequency of such rescreening","constraints":[{"detail":"For national security clearances; a reinvestigation is required during the 5th year for top secret security clearance, the 10th year for secret security clearance, and 15th year for confidential security clearance. For moderate risk law enforcement and high impact public trust level, a reinvestigation is required during the 5th year. There is no reinvestigation for other moderate risk positions or any low risk positions."}]}],"properties":[{"name":"label","value":"PS-3"},{"name":"sort-id","value":"ps-03"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#0c97e60b-325a-4efa-ba2b-90f20ccd5abc","rel":"reference","text":"5 C.F.R. 731.106"},{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#6caa237b-531b-43ac-9711-d8f6b97b0377","rel":"reference","text":"ICD 704"}],"parts":[{"id":"ps-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Screens individuals prior to authorizing access to the information system; and"},{"id":"ps-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Rescreens individuals according to {{ ps-3_prm_1 }}."}]},{"id":"ps-3_gdn","name":"guidance","prose":"Personnel screening and rescreening activities reflect applicable federal laws,\n Executive Orders, directives, regulations, policies, standards, guidance, and\n specific criteria established for the risk designations of assigned positions.\n Organizations may define different rescreening conditions and frequencies for\n personnel accessing information systems based on types of information processed,\n stored, or transmitted by the systems.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#ps-2","rel":"related","text":"PS-2"}]},{"id":"ps-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-3.a_obj","name":"objective","properties":[{"name":"label","value":"PS-3(a)"}],"prose":"screens individuals prior to authorizing access to the information system;"},{"id":"ps-3.b_obj","name":"objective","properties":[{"name":"label","value":"PS-3(b)"}],"parts":[{"id":"ps-3.b_obj.1","name":"objective","properties":[{"name":"label","value":"PS-3(b)[1]"}],"prose":"defines conditions requiring re-screening;"},{"id":"ps-3.b_obj.2","name":"objective","properties":[{"name":"label","value":"PS-3(b)[2]"}],"prose":"defines the frequency of re-screening where it is so indicated; and"},{"id":"ps-3.b_obj.3","name":"objective","properties":[{"name":"label","value":"PS-3(b)[3]"}],"prose":"re-screens individuals in accordance with organization-defined conditions\n requiring re-screening and, where re-screening is so indicated, with the\n organization-defined frequency of such re-screening."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel screening\\n\\nrecords of screened personnel\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for personnel screening"}]}]},{"id":"ps-4","class":"SP800-53","title":"Personnel Termination","parameters":[{"id":"ps-4_prm_1","label":"organization-defined time period"},{"id":"ps-4_prm_2","label":"organization-defined information security topics"},{"id":"ps-4_prm_3","label":"organization-defined personnel or roles"},{"id":"ps-4_prm_4","label":"organization-defined time period"}],"properties":[{"name":"label","value":"PS-4"},{"name":"sort-id","value":"ps-04"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"ps-4_smt","name":"statement","prose":"The organization, upon termination of individual employment:","parts":[{"id":"ps-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Disables information system access within {{ ps-4_prm_1 }};"},{"id":"ps-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Terminates/revokes any authenticators/credentials associated with the\n individual;"},{"id":"ps-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Conducts exit interviews that include a discussion of {{ ps-4_prm_2 }};"},{"id":"ps-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Retrieves all security-related organizational information system-related\n property;"},{"id":"ps-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Retains access to organizational information and information systems formerly\n controlled by terminated individual; and"},{"id":"ps-4_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Notifies {{ ps-4_prm_3 }} within {{ ps-4_prm_4 }}."}]},{"id":"ps-4_gdn","name":"guidance","prose":"Information system-related property includes, for example, hardware authentication\n tokens, system administration technical manuals, keys, identification cards, and\n building passes. Exit interviews ensure that terminated individuals understand the\n security constraints imposed by being former employees and that proper accountability\n is achieved for information system-related property. Security topics of interest at\n exit interviews can include, for example, reminding terminated individuals of\n nondisclosure agreements and potential limitations on future employment. Exit\n interviews may not be possible for some terminated individuals, for example, in cases\n related to job abandonment, illnesses, and nonavailability of supervisors. Exit\n interviews are important for individuals with security clearances. Timely execution\n of termination actions is essential for individuals terminated for cause. In certain\n situations, organizations consider disabling the information system accounts of\n individuals that are being terminated prior to the individuals being notified.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#ps-5","rel":"related","text":"PS-5"},{"href":"#ps-6","rel":"related","text":"PS-6"}]},{"id":"ps-4_obj","name":"objective","prose":"Determine if the organization, upon termination of individual employment,:","parts":[{"id":"ps-4.a_obj","name":"objective","properties":[{"name":"label","value":"PS-4(a)"}],"parts":[{"id":"ps-4.a_obj.1","name":"objective","properties":[{"name":"label","value":"PS-4(a)[1]"}],"prose":"defines a time period within which to disable information system access;"},{"id":"ps-4.a_obj.2","name":"objective","properties":[{"name":"label","value":"PS-4(a)[2]"}],"prose":"disables information system access within the organization-defined time\n period;"}]},{"id":"ps-4.b_obj","name":"objective","properties":[{"name":"label","value":"PS-4(b)"}],"prose":"terminates/revokes any authenticators/credentials associated with the\n individual;"},{"id":"ps-4.c_obj","name":"objective","properties":[{"name":"label","value":"PS-4(c)"}],"parts":[{"id":"ps-4.c_obj.1","name":"objective","properties":[{"name":"label","value":"PS-4(c)[1]"}],"prose":"defines information security topics to be discussed when conducting exit\n interviews;"},{"id":"ps-4.c_obj.2","name":"objective","properties":[{"name":"label","value":"PS-4(c)[2]"}],"prose":"conducts exit interviews that include a discussion of organization-defined\n information security topics;"}]},{"id":"ps-4.d_obj","name":"objective","properties":[{"name":"label","value":"PS-4(d)"}],"prose":"retrieves all security-related organizational information system-related\n property;"},{"id":"ps-4.e_obj","name":"objective","properties":[{"name":"label","value":"PS-4(e)"}],"prose":"retains access to organizational information and information systems formerly\n controlled by the terminated individual;"},{"id":"ps-4.f_obj","name":"objective","properties":[{"name":"label","value":"PS-4(f)"}],"parts":[{"id":"ps-4.f_obj.1","name":"objective","properties":[{"name":"label","value":"PS-4(f)[1]"}],"prose":"defines personnel or roles to be notified of the termination;"},{"id":"ps-4.f_obj.2","name":"objective","properties":[{"name":"label","value":"PS-4(f)[2]"}],"prose":"defines the time period within which to notify organization-defined personnel\n or roles; and"},{"id":"ps-4.f_obj.3","name":"objective","properties":[{"name":"label","value":"PS-4(f)[3]"}],"prose":"notifies organization-defined personnel or roles within the\n organization-defined time period."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel termination\\n\\nrecords of personnel termination actions\\n\\nlist of information system accounts\\n\\nrecords of terminated or revoked authenticators/credentials\\n\\nrecords of exit interviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for personnel termination\\n\\nautomated mechanisms supporting and/or implementing personnel termination\n notifications\\n\\nautomated mechanisms for disabling information system access/revoking\n authenticators"}]}]},{"id":"ps-5","class":"SP800-53","title":"Personnel Transfer","parameters":[{"id":"ps-5_prm_1","label":"organization-defined transfer or reassignment actions"},{"id":"ps-5_prm_2","label":"organization-defined time period following the formal transfer action"},{"id":"ps-5_prm_3","label":"organization-defined personnel or roles"},{"id":"ps-5_prm_4","label":"organization-defined time period"}],"properties":[{"name":"label","value":"PS-5"},{"name":"sort-id","value":"ps-05"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"ps-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Reviews and confirms ongoing operational need for current logical and physical\n access authorizations to information systems/facilities when individuals are\n reassigned or transferred to other positions within the organization;"},{"id":"ps-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Initiates {{ ps-5_prm_1 }} within {{ ps-5_prm_2 }};"},{"id":"ps-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Modifies access authorization as needed to correspond with any changes in\n operational need due to reassignment or transfer; and"},{"id":"ps-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Notifies {{ ps-5_prm_3 }} within {{ ps-5_prm_4 }}."}]},{"id":"ps-5_gdn","name":"guidance","prose":"This control applies when reassignments or transfers of individuals are permanent or\n of such extended durations as to make the actions warranted. Organizations define\n actions appropriate for the types of reassignments or transfers, whether permanent or\n extended. Actions that may be required for personnel transfers or reassignments to\n other positions within organizations include, for example: (i) returning old and\n issuing new keys, identification cards, and building passes; (ii) closing information\n system accounts and establishing new accounts; (iii) changing information system\n access authorizations (i.e., privileges); and (iv) providing for access to official\n records to which individuals had access at previous work locations and in previous\n information system accounts.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#ps-4","rel":"related","text":"PS-4"}]},{"id":"ps-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-5.a_obj","name":"objective","properties":[{"name":"label","value":"PS-5(a)"}],"prose":"when individuals are reassigned or transferred to other positions within the\n organization, reviews and confirms ongoing operational need for current:","parts":[{"id":"ps-5.a_obj.1","name":"objective","properties":[{"name":"label","value":"PS-5(a)[1]"}],"prose":"logical access authorizations to information systems;"},{"id":"ps-5.a_obj.2","name":"objective","properties":[{"name":"label","value":"PS-5(a)[2]"}],"prose":"physical access authorizations to information systems and facilities;"}]},{"id":"ps-5.b_obj","name":"objective","properties":[{"name":"label","value":"PS-5(b)"}],"parts":[{"id":"ps-5.b_obj.1","name":"objective","properties":[{"name":"label","value":"PS-5(b)[1]"}],"prose":"defines transfer or reassignment actions to be initiated following transfer or\n reassignment;"},{"id":"ps-5.b_obj.2","name":"objective","properties":[{"name":"label","value":"PS-5(b)[2]"}],"prose":"defines the time period within which transfer or reassignment actions must\n occur following transfer or reassignment;"},{"id":"ps-5.b_obj.3","name":"objective","properties":[{"name":"label","value":"PS-5(b)[3]"}],"prose":"initiates organization-defined transfer or reassignment actions within the\n organization-defined time period following transfer or reassignment;"}]},{"id":"ps-5.c_obj","name":"objective","properties":[{"name":"label","value":"PS-5(c)"}],"prose":"modifies access authorization as needed to correspond with any changes in\n operational need due to reassignment or transfer;"},{"id":"ps-5.d_obj","name":"objective","properties":[{"name":"label","value":"PS-5(d)"}],"parts":[{"id":"ps-5.d_obj.1","name":"objective","properties":[{"name":"label","value":"PS-5(d)[1]"}],"prose":"defines personnel or roles to be notified when individuals are reassigned or\n transferred to other positions within the organization;"},{"id":"ps-5.d_obj.2","name":"objective","properties":[{"name":"label","value":"PS-5(d)[2]"}],"prose":"defines the time period within which to notify organization-defined personnel\n or roles when individuals are reassigned or transferred to other positions\n within the organization; and"},{"id":"ps-5.d_obj.3","name":"objective","properties":[{"name":"label","value":"PS-5(d)[3]"}],"prose":"notifies organization-defined personnel or roles within the\n organization-defined time period when individuals are reassigned or transferred\n to other positions within the organization."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel transfer\\n\\nsecurity plan\\n\\nrecords of personnel transfer actions\\n\\nlist of information system and facility access authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities organizational\n personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for personnel transfer\\n\\nautomated mechanisms supporting and/or implementing personnel transfer\n notifications\\n\\nautomated mechanisms for disabling information system access/revoking\n authenticators"}]}]},{"id":"ps-6","class":"SP800-53","title":"Access Agreements","parameters":[{"id":"ps-6_prm_1","label":"organization-defined frequency"},{"id":"ps-6_prm_2","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"PS-6"},{"name":"sort-id","value":"ps-06"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"ps-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops and documents access agreements for organizational information\n systems;"},{"id":"ps-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the access agreements {{ ps-6_prm_1 }}; and"},{"id":"ps-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensures that individuals requiring access to organizational information and\n information systems:","parts":[{"id":"ps-6_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Sign appropriate access agreements prior to being granted access; and"},{"id":"ps-6_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Re-sign access agreements to maintain access to organizational information\n systems when access agreements have been updated or {{ ps-6_prm_2 }}."}]}]},{"id":"ps-6_gdn","name":"guidance","prose":"Access agreements include, for example, nondisclosure agreements, acceptable use\n agreements, rules of behavior, and conflict-of-interest agreements. Signed access\n agreements include an acknowledgement that individuals have read, understand, and\n agree to abide by the constraints associated with organizational information systems\n to which access is authorized. Organizations can use electronic signatures to\n acknowledge access agreements unless specifically prohibited by organizational\n policy.","links":[{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-2","rel":"related","text":"PS-2"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ps-4","rel":"related","text":"PS-4"},{"href":"#ps-8","rel":"related","text":"PS-8"}]},{"id":"ps-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-6.a_obj","name":"objective","properties":[{"name":"label","value":"PS-6(a)"}],"prose":"develops and documents access agreements for organizational information\n systems;"},{"id":"ps-6.b_obj","name":"objective","properties":[{"name":"label","value":"PS-6(b)"}],"parts":[{"id":"ps-6.b_obj.1","name":"objective","properties":[{"name":"label","value":"PS-6(b)[1]"}],"prose":"defines the frequency to review and update the access agreements;"},{"id":"ps-6.b_obj.2","name":"objective","properties":[{"name":"label","value":"PS-6(b)[2]"}],"prose":"reviews and updates the access agreements with the organization-defined\n frequency;"}]},{"id":"ps-6.c_obj","name":"objective","properties":[{"name":"label","value":"PS-6(c)"}],"parts":[{"id":"ps-6.c.1_obj","name":"objective","properties":[{"name":"label","value":"PS-6(c)(1)"}],"prose":"ensures that individuals requiring access to organizational information and\n information systems sign appropriate access agreements prior to being granted\n access;"},{"id":"ps-6.c.2_obj","name":"objective","properties":[{"name":"label","value":"PS-6(c)(2)"}],"parts":[{"id":"ps-6.c.2_obj.1","name":"objective","properties":[{"name":"label","value":"PS-6(c)(2)[1]"}],"prose":"defines the frequency to re-sign access agreements to maintain access to\n organizational information systems when access agreements have been\n updated;"},{"id":"ps-6.c.2_obj.2","name":"objective","properties":[{"name":"label","value":"PS-6(c)(2)[2]"}],"prose":"ensures that individuals requiring access to organizational information and\n information systems re-sign access agreements to maintain access to\n organizational information systems when access agreements have been updated\n or with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing access agreements for organizational information and\n information systems\\n\\nsecurity plan\\n\\naccess agreements\\n\\nrecords of access agreement reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel who have signed/resigned access agreements\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for access agreements\\n\\nautomated mechanisms supporting access agreements"}]}]},{"id":"ps-7","class":"SP800-53","title":"Third-party Personnel Security","parameters":[{"id":"ps-7_prm_1","label":"organization-defined personnel or roles"},{"id":"ps-7_prm_2","label":"organization-defined time period"}],"properties":[{"name":"label","value":"PS-7"},{"name":"sort-id","value":"ps-07"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#0c775bc3-bfc3-42c7-a382-88949f503171","rel":"reference","text":"NIST Special Publication 800-35"}],"parts":[{"id":"ps-7_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes personnel security requirements including security roles and\n responsibilities for third-party providers;"},{"id":"ps-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Requires third-party providers to comply with personnel security policies and\n procedures established by the organization;"},{"id":"ps-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Documents personnel security requirements;"},{"id":"ps-7_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Requires third-party providers to notify {{ ps-7_prm_1 }} of any\n personnel transfers or terminations of third-party personnel who possess\n organizational credentials and/or badges, or who have information system\n privileges within {{ ps-7_prm_2 }}; and"},{"id":"ps-7_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Monitors provider compliance."}]},{"id":"ps-7_gdn","name":"guidance","prose":"Third-party providers include, for example, service bureaus, contractors, and other\n organizations providing information system development, information technology\n services, outsourced applications, and network and security management. Organizations\n explicitly include personnel security requirements in acquisition-related documents.\n Third-party providers may have personnel working at organizational facilities with\n credentials, badges, or information system privileges issued by organizations.\n Notifications of third-party personnel changes ensure appropriate termination of\n privileges and credentials. Organizations define the transfers and terminations\n deemed reportable by security-related characteristics that include, for example,\n functions, roles, and nature of credentials/privileges associated with individuals\n transferred or terminated.","links":[{"href":"#ps-2","rel":"related","text":"PS-2"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ps-4","rel":"related","text":"PS-4"},{"href":"#ps-5","rel":"related","text":"PS-5"},{"href":"#ps-6","rel":"related","text":"PS-6"},{"href":"#sa-9","rel":"related","text":"SA-9"},{"href":"#sa-21","rel":"related","text":"SA-21"}]},{"id":"ps-7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-7.a_obj","name":"objective","properties":[{"name":"label","value":"PS-7(a)"}],"prose":"establishes personnel security requirements, including security roles and\n responsibilities, for third-party providers;"},{"id":"ps-7.b_obj","name":"objective","properties":[{"name":"label","value":"PS-7(b)"}],"prose":"requires third-party providers to comply with personnel security policies and\n procedures established by the organization;"},{"id":"ps-7.c_obj","name":"objective","properties":[{"name":"label","value":"PS-7(c)"}],"prose":"documents personnel security requirements;"},{"id":"ps-7.d_obj","name":"objective","properties":[{"name":"label","value":"PS-7(d)"}],"parts":[{"id":"ps-7.d_obj.1","name":"objective","properties":[{"name":"label","value":"PS-7(d)[1]"}],"prose":"defines personnel or roles to be notified of any personnel transfers or\n terminations of third-party personnel who possess organizational credentials\n and/or badges, or who have information system privileges;"},{"id":"ps-7.d_obj.2","name":"objective","properties":[{"name":"label","value":"PS-7(d)[2]"}],"prose":"defines the time period within which third-party providers are required to\n notify organization-defined personnel or roles of any personnel transfers or\n terminations of third-party personnel who possess organizational credentials\n and/or badges, or who have information system privileges;"},{"id":"ps-7.d_obj.3","name":"objective","properties":[{"name":"label","value":"PS-7(d)[3]"}],"prose":"requires third-party providers to notify organization-defined personnel or\n roles within the organization-defined time period of any personnel transfers or\n terminations of third-party personnel who possess organizational credentials\n and/or badges, or who have information system privileges; and"}]},{"id":"ps-7.e_obj","name":"objective","properties":[{"name":"label","value":"PS-7(e)"}],"prose":"monitors provider compliance."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing third-party personnel security\\n\\nlist of personnel security requirements\\n\\nacquisition documents\\n\\nservice-level agreements\\n\\ncompliance monitoring process\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\nthird-party providers\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing and monitoring third-party personnel\n security\\n\\nautomated mechanisms supporting and/or implementing monitoring of provider\n compliance"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Attestation - Specifically stating that any third-party security personnel are\n treated as CSP employees."}]},{"id":"ps-8","class":"SP800-53","title":"Personnel Sanctions","parameters":[{"id":"ps-8_prm_1","label":"organization-defined personnel or roles"},{"id":"ps-8_prm_2","label":"organization-defined time period"}],"properties":[{"name":"label","value":"PS-8"},{"name":"sort-id","value":"ps-08"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"ps-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Employs a formal sanctions process for individuals failing to comply with\n established information security policies and procedures; and"},{"id":"ps-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Notifies {{ ps-8_prm_1 }} within {{ ps-8_prm_2 }}\n when a formal employee sanctions process is initiated, identifying the individual\n sanctioned and the reason for the sanction."}]},{"id":"ps-8_gdn","name":"guidance","prose":"Organizational sanctions processes reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Sanctions processes are\n described in access agreements and can be included as part of general personnel\n policies and procedures for organizations. Organizations consult with the Office of\n the General Counsel regarding matters of employee sanctions.","links":[{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-6","rel":"related","text":"PS-6"}]},{"id":"ps-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-8.a_obj","name":"objective","properties":[{"name":"label","value":"PS-8(a)"}],"prose":"employs a formal sanctions process for individuals failing to comply with\n established information security policies and procedures;"},{"id":"ps-8.b_obj","name":"objective","properties":[{"name":"label","value":"PS-8(b)"}],"parts":[{"id":"ps-8.b_obj.1","name":"objective","properties":[{"name":"label","value":"PS-8(b)[1]"}],"prose":"defines personnel or roles to be notified when a formal employee sanctions\n process is initiated;"},{"id":"ps-8.b_obj.2","name":"objective","properties":[{"name":"label","value":"PS-8(b)[2]"}],"prose":"defines the time period within which organization-defined personnel or roles\n must be notified when a formal employee sanctions process is initiated; and"},{"id":"ps-8.b_obj.3","name":"objective","properties":[{"name":"label","value":"PS-8(b)[3]"}],"prose":"notifies organization-defined personnel or roles within the\n organization-defined time period when a formal employee sanctions process is\n initiated, identifying the individual sanctioned and the reason for the\n sanction."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel sanctions\\n\\nrules of behavior\\n\\nrecords of formal sanctions\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing personnel sanctions\\n\\nautomated mechanisms supporting and/or implementing notifications"}]}]}]},{"id":"ra","class":"family","title":"Risk Assessment","controls":[{"id":"ra-1","class":"SP800-53","title":"Risk Assessment Policy and Procedures","parameters":[{"id":"ra-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ra-1_prm_2","label":"organization-defined frequency"},{"id":"ra-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"RA-1"},{"name":"sort-id","value":"ra-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","rel":"reference","text":"NIST Special Publication 800-30"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ra-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ra-1_prm_1 }}:","parts":[{"id":"ra-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A risk assessment policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ra-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the risk assessment policy and\n associated risk assessment controls; and"}]},{"id":"ra-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ra-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Risk assessment policy {{ ra-1_prm_2 }}; and"},{"id":"ra-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Risk assessment procedures {{ ra-1_prm_3 }}."}]}]},{"id":"ra-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the RA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ra-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-1.a_obj","name":"objective","properties":[{"name":"label","value":"RA-1(a)"}],"parts":[{"id":"ra-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)"}],"parts":[{"id":"ra-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1]"}],"prose":"develops and documents a risk assessment policy that addresses:","parts":[{"id":"ra-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ra-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ra-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ra-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ra-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ra-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ra-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ra-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the risk assessment policy is to be\n disseminated;"},{"id":"ra-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[3]"}],"prose":"disseminates the risk assessment policy to organization-defined personnel or\n roles;"}]},{"id":"ra-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"RA-1(a)(2)"}],"parts":[{"id":"ra-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"RA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n risk assessment policy and associated risk assessment controls;"},{"id":"ra-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"RA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ra-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"RA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ra-1.b_obj","name":"objective","properties":[{"name":"label","value":"RA-1(b)"}],"parts":[{"id":"ra-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"RA-1(b)(1)"}],"parts":[{"id":"ra-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"RA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current risk assessment\n policy;"},{"id":"ra-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"RA-1(b)(1)[2]"}],"prose":"reviews and updates the current risk assessment policy with the\n organization-defined frequency;"}]},{"id":"ra-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"RA-1(b)(2)"}],"parts":[{"id":"ra-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"RA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current risk assessment\n procedures; and"},{"id":"ra-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"RA-1(b)(2)[2]"}],"prose":"reviews and updates the current risk assessment procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"risk assessment policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with risk assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ra-2","class":"SP800-53","title":"Security Categorization","properties":[{"name":"label","value":"RA-2"},{"name":"sort-id","value":"ra-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","rel":"reference","text":"NIST Special Publication 800-30"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"}],"parts":[{"id":"ra-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Categorizes information and the information system in accordance with applicable\n federal laws, Executive Orders, directives, policies, regulations, standards, and\n guidance;"},{"id":"ra-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents the security categorization results (including supporting rationale) in\n the security plan for the information system; and"},{"id":"ra-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensures that the authorizing official or authorizing official designated\n representative reviews and approves the security categorization decision."}]},{"id":"ra-2_gdn","name":"guidance","prose":"Clearly defined authorization boundaries are a prerequisite for effective security\n categorization decisions. Security categories describe the potential adverse impacts\n to organizational operations, organizational assets, and individuals if\n organizational information and information systems are comprised through a loss of\n confidentiality, integrity, or availability. Organizations conduct the security\n categorization process as an organization-wide activity with the involvement of chief\n information officers, senior information security officers, information system\n owners, mission/business owners, and information owners/stewards. Organizations also\n consider the potential adverse impacts to other organizations and, in accordance with\n the USA PATRIOT Act of 2001 and Homeland Security Presidential Directives, potential\n national-level adverse impacts. Security categorization processes carried out by\n organizations facilitate the development of inventories of information assets, and\n along with CM-8, mappings to specific information system components where information\n is processed, stored, or transmitted.","links":[{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"ra-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-2.a_obj","name":"objective","properties":[{"name":"label","value":"RA-2(a)"}],"prose":"categorizes information and the information system in accordance with applicable\n federal laws, Executive Orders, directives, policies, regulations, standards, and\n guidance;"},{"id":"ra-2.b_obj","name":"objective","properties":[{"name":"label","value":"RA-2(b)"}],"prose":"documents the security categorization results (including supporting rationale) in\n the security plan for the information system; and"},{"id":"ra-2.c_obj","name":"objective","properties":[{"name":"label","value":"RA-2(c)"}],"prose":"ensures the authorizing official or authorizing official designated representative\n reviews and approves the security categorization decision."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nsecurity planning policy and procedures\\n\\nprocedures addressing security categorization of organizational information and\n information systems\\n\\nsecurity plan\\n\\nsecurity categorization documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security categorization and risk assessment\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security categorization"}]}]},{"id":"ra-3","class":"SP800-53","title":"Risk Assessment","parameters":[{"id":"ra-3_prm_1"},{"id":"ra-3_prm_2","depends-on":"ra-3_prm_1","label":"organization-defined document","constraints":[{"detail":"security assessment report"}]},{"id":"ra-3_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least every three (3) years or when a significant change occurs"}]},{"id":"ra-3_prm_4","label":"organization-defined personnel or roles"},{"id":"ra-3_prm_5","label":"organization-defined frequency","constraints":[{"detail":"at least every three (3) years or when a significant change occurs"}]}],"properties":[{"name":"label","value":"RA-3"},{"name":"sort-id","value":"ra-03"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","rel":"reference","text":"NIST Special Publication 800-30"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ra-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Conducts an assessment of risk, including the likelihood and magnitude of harm,\n from the unauthorized access, use, disclosure, disruption, modification, or\n destruction of the information system and the information it processes, stores, or\n transmits;"},{"id":"ra-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents risk assessment results in {{ ra-3_prm_1 }};"},{"id":"ra-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews risk assessment results {{ ra-3_prm_3 }};"},{"id":"ra-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Disseminates risk assessment results to {{ ra-3_prm_4 }}; and"},{"id":"ra-3_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Updates the risk assessment {{ ra-3_prm_5 }} or whenever there are\n significant changes to the information system or environment of operation\n (including the identification of new threats and vulnerabilities), or other\n conditions that may impact the security state of the system."}]},{"id":"ra-3_gdn","name":"guidance","prose":"Clearly defined authorization boundaries are a prerequisite for effective risk\n assessments. Risk assessments take into account threats, vulnerabilities, likelihood,\n and impact to organizational operations and assets, individuals, other organizations,\n and the Nation based on the operation and use of information systems. Risk\n assessments also take into account risk from external parties (e.g., service\n providers, contractors operating information systems on behalf of the organization,\n individuals accessing organizational information systems, outsourcing entities). In\n accordance with OMB policy and related E-authentication initiatives, authentication\n of public users accessing federal information systems may also be required to protect\n nonpublic or privacy-related information. As such, organizational assessments of risk\n also address public access to federal information systems. Risk assessments (either\n formal or informal) can be conducted at all three tiers in the risk management\n hierarchy (i.e., organization level, mission/business process level, or information\n system level) and at any phase in the system development life cycle. Risk assessments\n can also be conducted at various steps in the Risk Management Framework, including\n categorization, security control selection, security control implementation, security\n control assessment, information system authorization, and security control\n monitoring. RA-3 is noteworthy in that the control must be partially implemented\n prior to the implementation of other controls in order to complete the first two\n steps in the Risk Management Framework. Risk assessments can play an important role\n in security control selection processes, particularly during the application of\n tailoring guidance, which includes security control supplementation.","links":[{"href":"#ra-2","rel":"related","text":"RA-2"},{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ra-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-3.a_obj","name":"objective","properties":[{"name":"label","value":"RA-3(a)"}],"prose":"conducts an assessment of risk, including the likelihood and magnitude of harm,\n from the unauthorized access, use, disclosure, disruption, modification, or\n destruction of:","parts":[{"id":"ra-3.a_obj.1","name":"objective","properties":[{"name":"label","value":"RA-3(a)[1]"}],"prose":"the information system;"},{"id":"ra-3.a_obj.2","name":"objective","properties":[{"name":"label","value":"RA-3(a)[2]"}],"prose":"the information the system processes, stores, or transmits;"}]},{"id":"ra-3.b_obj","name":"objective","properties":[{"name":"label","value":"RA-3(b)"}],"parts":[{"id":"ra-3.b_obj.1","name":"objective","properties":[{"name":"label","value":"RA-3(b)[1]"}],"prose":"defines a document in which risk assessment results are to be documented (if\n not documented in the security plan or risk assessment report);"},{"id":"ra-3.b_obj.2","name":"objective","properties":[{"name":"label","value":"RA-3(b)[2]"}],"prose":"documents risk assessment results in one of the following:","parts":[{"id":"ra-3.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-3(b)[2][a]"}],"prose":"the security plan;"},{"id":"ra-3.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-3(b)[2][b]"}],"prose":"the risk assessment report; or"},{"id":"ra-3.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"RA-3(b)[2][c]"}],"prose":"the organization-defined document;"}]}]},{"id":"ra-3.c_obj","name":"objective","properties":[{"name":"label","value":"RA-3(c)"}],"parts":[{"id":"ra-3.c_obj.1","name":"objective","properties":[{"name":"label","value":"RA-3(c)[1]"}],"prose":"defines the frequency to review risk assessment results;"},{"id":"ra-3.c_obj.2","name":"objective","properties":[{"name":"label","value":"RA-3(c)[2]"}],"prose":"reviews risk assessment results with the organization-defined frequency;"}]},{"id":"ra-3.d_obj","name":"objective","properties":[{"name":"label","value":"RA-3(d)"}],"parts":[{"id":"ra-3.d_obj.1","name":"objective","properties":[{"name":"label","value":"RA-3(d)[1]"}],"prose":"defines personnel or roles to whom risk assessment results are to be\n disseminated;"},{"id":"ra-3.d_obj.2","name":"objective","properties":[{"name":"label","value":"RA-3(d)[2]"}],"prose":"disseminates risk assessment results to organization-defined personnel or\n roles;"}]},{"id":"ra-3.e_obj","name":"objective","properties":[{"name":"label","value":"RA-3(e)"}],"parts":[{"id":"ra-3.e_obj.1","name":"objective","properties":[{"name":"label","value":"RA-3(e)[1]"}],"prose":"defines the frequency to update the risk assessment;"},{"id":"ra-3.e_obj.2","name":"objective","properties":[{"name":"label","value":"RA-3(e)[2]"}],"prose":"updates the risk assessment:","parts":[{"id":"ra-3.e_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-3(e)[2][a]"}],"prose":"with the organization-defined frequency;"},{"id":"ra-3.e_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-3(e)[2][b]"}],"prose":"whenever there are significant changes to the information system or\n environment of operation (including the identification of new threats and\n vulnerabilities); and"},{"id":"ra-3.e_obj.2.c","name":"objective","properties":[{"name":"label","value":"RA-3(e)[2][c]"}],"prose":"whenever there are other conditions that may impact the security state of\n the system."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nsecurity planning policy and procedures\\n\\nprocedures addressing organizational assessments of risk\\n\\nsecurity plan\\n\\nrisk assessment\\n\\nrisk assessment results\\n\\nrisk assessment reviews\\n\\nrisk assessment updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with risk assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for risk assessment\\n\\nautomated mechanisms supporting and/or for conducting, documenting, reviewing,\n disseminating, and updating the risk assessment"}]},{"id":"ra-3_fr","name":"item","title":"RA-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1,\n Appendix F"},{"id":"ra-3_fr_smt.d","name":"item","properties":[{"name":"label","value":"RA-3 (d) Requirement:"}],"prose":"Include all Authorizing Officials; for JAB authorizations to include\n FedRAMP."}]}]},{"id":"ra-5","class":"SP800-53","title":"Vulnerability Scanning","parameters":[{"id":"ra-5_prm_1","label":"organization-defined frequency and/or randomly in accordance with\n organization-defined process","constraints":[{"detail":"monthly operating system/infrastructure; monthly web applications and databases"}]},{"id":"ra-5_prm_2","label":"organization-defined response times","constraints":[{"detail":"[high-risk vulnerabilities mitigated within thirty (30) days from date of discovery; moderate-risk vulnerabilities mitigated within ninety (90) days from date of discovery; low risk vulnerabilities mitigated within one hundred and eighty (180) days from date of discovery."}]},{"id":"ra-5_prm_3","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"RA-5"},{"name":"sort-id","value":"ra-05"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","rel":"reference","text":"NIST Special Publication 800-40"},{"href":"#84a37532-6db6-477b-9ea8-f9085ebca0fc","rel":"reference","text":"NIST Special Publication 800-70"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"},{"href":"#15522e92-9192-463d-9646-6a01982db8ca","rel":"reference","text":"http://cwe.mitre.org"},{"href":"#275cc052-0f7f-423c-bdb6-ed503dc36228","rel":"reference","text":"http://nvd.nist.gov"}],"parts":[{"id":"ra-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Scans for vulnerabilities in the information system and hosted applications\n {{ ra-5_prm_1 }} and when new vulnerabilities potentially\n affecting the system/applications are identified and reported;"},{"id":"ra-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Employs vulnerability scanning tools and techniques that facilitate\n interoperability among tools and automate parts of the vulnerability management\n process by using standards for:","parts":[{"id":"ra-5_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Enumerating platforms, software flaws, and improper configurations;"},{"id":"ra-5_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Formatting checklists and test procedures; and"},{"id":"ra-5_smt.b.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Measuring vulnerability impact;"}]},{"id":"ra-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Analyzes vulnerability scan reports and results from security control\n assessments;"},{"id":"ra-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Remediates legitimate vulnerabilities {{ ra-5_prm_2 }} in\n accordance with an organizational assessment of risk; and"},{"id":"ra-5_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Shares information obtained from the vulnerability scanning process and security\n control assessments with {{ ra-5_prm_3 }} to help eliminate similar\n vulnerabilities in other information systems (i.e., systemic weaknesses or\n deficiencies)."}]},{"id":"ra-5_gdn","name":"guidance","prose":"Security categorization of information systems guides the frequency and\n comprehensiveness of vulnerability scans. Organizations determine the required\n vulnerability scanning for all information system components, ensuring that potential\n sources of vulnerabilities such as networked printers, scanners, and copiers are not\n overlooked. Vulnerability analyses for custom software applications may require\n additional approaches such as static analysis, dynamic analysis, binary analysis, or\n a hybrid of the three approaches. Organizations can employ these analysis approaches\n in a variety of tools (e.g., web-based application scanners, static analysis tools,\n binary analyzers) and in source code reviews. Vulnerability scanning includes, for\n example: (i) scanning for patch levels; (ii) scanning for functions, ports,\n protocols, and services that should not be accessible to users or devices; and (iii)\n scanning for improperly configured or incorrectly operating information flow control\n mechanisms. Organizations consider using tools that express vulnerabilities in the\n Common Vulnerabilities and Exposures (CVE) naming convention and that use the Open\n Vulnerability Assessment Language (OVAL) to determine/test for the presence of\n vulnerabilities. Suggested sources for vulnerability information include the Common\n Weakness Enumeration (CWE) listing and the National Vulnerability Database (NVD). In\n addition, security control assessments such as red team exercises provide other\n sources of potential vulnerabilities for which to scan. Organizations also consider\n using tools that express vulnerability impact by the Common Vulnerability Scoring\n System (CVSS).","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#ra-2","rel":"related","text":"RA-2"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"ra-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-5.a_obj","name":"objective","properties":[{"name":"label","value":"RA-5(a)"}],"parts":[{"id":"ra-5.a_obj.1","name":"objective","properties":[{"name":"label","value":"RA-5(a)[1]"}],"parts":[{"id":"ra-5.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"RA-5(a)[1][a]"}],"prose":"defines the frequency for conducting vulnerability scans on the information\n system and hosted applications; and/or"},{"id":"ra-5.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"RA-5(a)[1][b]"}],"prose":"defines the process for conducting random vulnerability scans on the\n information system and hosted applications;"}]},{"id":"ra-5.a_obj.2","name":"objective","properties":[{"name":"label","value":"RA-5(a)[2]"}],"prose":"in accordance with the organization-defined frequency and/or\n organization-defined process for conducting random scans, scans for\n vulnerabilities in:","parts":[{"id":"ra-5.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-5(a)[2][a]"}],"prose":"the information system;"},{"id":"ra-5.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-5(a)[2][b]"}],"prose":"hosted applications;"}]},{"id":"ra-5.a_obj.3","name":"objective","properties":[{"name":"label","value":"RA-5(a)[3]"}],"prose":"when new vulnerabilities potentially affecting the system/applications are\n identified and reported, scans for vulnerabilities in:","parts":[{"id":"ra-5.a_obj.3.a","name":"objective","properties":[{"name":"label","value":"RA-5(a)[3][a]"}],"prose":"the information system;"},{"id":"ra-5.a_obj.3.b","name":"objective","properties":[{"name":"label","value":"RA-5(a)[3][b]"}],"prose":"hosted applications;"}]}]},{"id":"ra-5.b_obj","name":"objective","properties":[{"name":"label","value":"RA-5(b)"}],"prose":"employs vulnerability scanning tools and techniques that facilitate\n interoperability among tools and automate parts of the vulnerability management\n process by using standards for:","parts":[{"id":"ra-5.b.1_obj","name":"objective","properties":[{"name":"label","value":"RA-5(b)(1)"}],"parts":[{"id":"ra-5.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"RA-5(b)(1)[1]"}],"prose":"enumerating platforms;"},{"id":"ra-5.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"RA-5(b)(1)[2]"}],"prose":"enumerating software flaws;"},{"id":"ra-5.b.1_obj.3","name":"objective","properties":[{"name":"label","value":"RA-5(b)(1)[3]"}],"prose":"enumerating improper configurations;"}]},{"id":"ra-5.b.2_obj","name":"objective","properties":[{"name":"label","value":"RA-5(b)(2)"}],"parts":[{"id":"ra-5.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"RA-5(b)(2)[1]"}],"prose":"formatting checklists;"},{"id":"ra-5.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"RA-5(b)(2)[2]"}],"prose":"formatting test procedures;"}]},{"id":"ra-5.b.3_obj","name":"objective","properties":[{"name":"label","value":"RA-5(b)(3)"}],"prose":"measuring vulnerability impact;"}]},{"id":"ra-5.c_obj","name":"objective","properties":[{"name":"label","value":"RA-5(c)"}],"parts":[{"id":"ra-5.c_obj.1","name":"objective","properties":[{"name":"label","value":"RA-5(c)[1]"}],"prose":"analyzes vulnerability scan reports;"},{"id":"ra-5.c_obj.2","name":"objective","properties":[{"name":"label","value":"RA-5(c)[2]"}],"prose":"analyzes results from security control assessments;"}]},{"id":"ra-5.d_obj","name":"objective","properties":[{"name":"label","value":"RA-5(d)"}],"parts":[{"id":"ra-5.d_obj.1","name":"objective","properties":[{"name":"label","value":"RA-5(d)[1]"}],"prose":"defines response times to remediate legitimate vulnerabilities in accordance\n with an organizational assessment of risk;"},{"id":"ra-5.d_obj.2","name":"objective","properties":[{"name":"label","value":"RA-5(d)[2]"}],"prose":"remediates legitimate vulnerabilities within the organization-defined response\n times in accordance with an organizational assessment of risk;"}]},{"id":"ra-5.e_obj","name":"objective","properties":[{"name":"label","value":"RA-5(e)"}],"parts":[{"id":"ra-5.e_obj.1","name":"objective","properties":[{"name":"label","value":"RA-5(e)[1]"}],"prose":"defines personnel or roles with whom information obtained from the\n vulnerability scanning process and security control assessments is to be\n shared;"},{"id":"ra-5.e_obj.2","name":"objective","properties":[{"name":"label","value":"RA-5(e)[2]"}],"prose":"shares information obtained from the vulnerability scanning process with\n organization-defined personnel or roles to help eliminate similar\n vulnerabilities in other information systems (i.e., systemic weaknesses or\n deficiencies); and"},{"id":"ra-5.e_obj.3","name":"objective","properties":[{"name":"label","value":"RA-5(e)[3]"}],"prose":"shares information obtained from security control assessments with\n organization-defined personnel or roles to help eliminate similar\n vulnerabilities in other information systems (i.e., systemic weaknesses or\n deficiencies)."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nprocedures addressing vulnerability scanning\\n\\nrisk assessment\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nvulnerability scanning tools and associated configuration documentation\\n\\nvulnerability scanning results\\n\\npatch and vulnerability management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with risk assessment, security control assessment and\n vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with vulnerability remediation responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning, analysis, remediation, and\n information sharing\\n\\nautomated mechanisms supporting and/or implementing vulnerability scanning,\n analysis, remediation, and information sharing"}]},{"id":"ra-5_fr_smt.a","name":"item","title":"RA-5(a) Additional FedRAMP Requirements and Guidance","properties":[{"name":"label","value":"RA-5 (a)Requirement:"}],"prose":"An accredited independent assessor scans operating systems/infrastructure, web\n applications, and databases once annually."},{"id":"ra-5_fr_smt.e","name":"item","title":"RA-5(e) Additional FedRAMP Requirements and Guidance","properties":[{"name":"label","value":"RA-5 (e)Requirement:"}],"prose":"To include all Authorizing Officials; for JAB authorizations to include\n FedRAMP."},{"id":"ra-5_fr","name":"item","title":"RA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"\n **See the FedRAMP Documents page under Key Cloud Service Provider (CSP)\n Documents> Vulnerability Scanning Requirements** ([https://www.FedRAMP.gov/documents/](https://www.FedRAMP.gov/documents/))"}]}]}]},{"id":"sa","class":"family","title":"System and Services Acquisition","controls":[{"id":"sa-1","class":"SP800-53","title":"System and Services Acquisition Policy and Procedures","parameters":[{"id":"sa-1_prm_1","label":"organization-defined personnel or roles"},{"id":"sa-1_prm_2","label":"organization-defined frequency"},{"id":"sa-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"SA-1"},{"name":"sort-id","value":"sa-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"sa-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ sa-1_prm_1 }}:","parts":[{"id":"sa-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system and services acquisition policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"sa-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system and services\n acquisition policy and associated system and services acquisition controls;\n and"}]},{"id":"sa-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"sa-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System and services acquisition policy {{ sa-1_prm_2 }}; and"},{"id":"sa-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System and services acquisition procedures {{ sa-1_prm_3 }}."}]}]},{"id":"sa-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the SA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"sa-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-1.a_obj","name":"objective","properties":[{"name":"label","value":"SA-1(a)"}],"parts":[{"id":"sa-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)"}],"parts":[{"id":"sa-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1]"}],"prose":"develops and documents a system and services acquisition policy that\n addresses:","parts":[{"id":"sa-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"sa-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"sa-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"sa-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"sa-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"sa-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"sa-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"sa-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system and services acquisition\n policy is to be disseminated;"},{"id":"sa-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[3]"}],"prose":"disseminates the system and services acquisition policy to\n organization-defined personnel or roles;"}]},{"id":"sa-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"SA-1(a)(2)"}],"parts":[{"id":"sa-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"SA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n system and services acquisition policy and associated system and services\n acquisition controls;"},{"id":"sa-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"SA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"sa-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"SA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"sa-1.b_obj","name":"objective","properties":[{"name":"label","value":"SA-1(b)"}],"parts":[{"id":"sa-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"SA-1(b)(1)"}],"parts":[{"id":"sa-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"SA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system and services\n acquisition policy;"},{"id":"sa-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"SA-1(b)(1)[2]"}],"prose":"reviews and updates the current system and services acquisition policy with\n the organization-defined frequency;"}]},{"id":"sa-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"SA-1(b)(2)"}],"parts":[{"id":"sa-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"SA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system and services\n acquisition procedures; and"},{"id":"sa-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"SA-1(b)(2)[2]"}],"prose":"reviews and updates the current system and services acquisition procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"sa-2","class":"SP800-53","title":"Allocation of Resources","properties":[{"name":"label","value":"SA-2"},{"name":"sort-id","value":"sa-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#29fcfe59-33cd-494a-8756-5907ae3a8f92","rel":"reference","text":"NIST Special Publication 800-65"}],"parts":[{"id":"sa-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Determines information security requirements for the information system or\n information system service in mission/business process planning;"},{"id":"sa-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Determines, documents, and allocates the resources required to protect the\n information system or information system service as part of its capital planning\n and investment control process; and"},{"id":"sa-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Establishes a discrete line item for information security in organizational\n programming and budgeting documentation."}]},{"id":"sa-2_gdn","name":"guidance","prose":"Resource allocation for information security includes funding for the initial\n information system or information system service acquisition and funding for the\n sustainment of the system/service.","links":[{"href":"#pm-3","rel":"related","text":"PM-3"},{"href":"#pm-11","rel":"related","text":"PM-11"}]},{"id":"sa-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-2.a_obj","name":"objective","properties":[{"name":"label","value":"SA-2(a)"}],"prose":"determines information security requirements for the information system or\n information system service in mission/business process planning;"},{"id":"sa-2.b_obj","name":"objective","properties":[{"name":"label","value":"SA-2(b)"}],"prose":"to protect the information system or information system service as part of its\n capital planning and investment control process:","parts":[{"id":"sa-2.b_obj.1","name":"objective","properties":[{"name":"label","value":"SA-2(b)[1]"}],"prose":"determines the resources required;"},{"id":"sa-2.b_obj.2","name":"objective","properties":[{"name":"label","value":"SA-2(b)[2]"}],"prose":"documents the resources required;"},{"id":"sa-2.b_obj.3","name":"objective","properties":[{"name":"label","value":"SA-2(b)[3]"}],"prose":"allocates the resources required; and"}]},{"id":"sa-2.c_obj","name":"objective","properties":[{"name":"label","value":"SA-2(c)"}],"prose":"establishes a discrete line item for information security in organizational\n programming and budgeting documentation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the allocation of resources to information security\n requirements\\n\\nprocedures addressing capital planning and investment control\\n\\norganizational programming and budgeting documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with capital planning, investment control, organizational\n programming and budgeting responsibilities\\n\\norganizational personnel responsible for determining information security\n requirements for information systems/services\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for determining information security requirements\\n\\norganizational processes for capital planning, programming, and budgeting\\n\\nautomated mechanisms supporting and/or implementing organizational capital\n planning, programming, and budgeting"}]}]},{"id":"sa-3","class":"SP800-53","title":"System Development Life Cycle","parameters":[{"id":"sa-3_prm_1","label":"organization-defined system development life cycle"}],"properties":[{"name":"label","value":"SA-3"},{"name":"sort-id","value":"sa-03"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#abd950ae-092f-4b7a-b374-1c7c67fe9350","rel":"reference","text":"NIST Special Publication 800-64"}],"parts":[{"id":"sa-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Manages the information system using {{ sa-3_prm_1 }} that\n incorporates information security considerations;"},{"id":"sa-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Defines and documents information security roles and responsibilities throughout\n the system development life cycle;"},{"id":"sa-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Identifies individuals having information security roles and responsibilities;\n and"},{"id":"sa-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Integrates the organizational information security risk management process into\n system development life cycle activities."}]},{"id":"sa-3_gdn","name":"guidance","prose":"A well-defined system development life cycle provides the foundation for the\n successful development, implementation, and operation of organizational information\n systems. To apply the required security controls within the system development life\n cycle requires a basic understanding of information security, threats,\n vulnerabilities, adverse impacts, and risk to critical missions/business functions.\n The security engineering principles in SA-8 cannot be properly applied if individuals\n that design, code, and test information systems and system components (including\n information technology products) do not understand security. Therefore, organizations\n include qualified personnel, for example, chief information security officers,\n security architects, security engineers, and information system security officers in\n system development life cycle activities to ensure that security requirements are\n incorporated into organizational information systems. It is equally important that\n developers include individuals on the development team that possess the requisite\n security expertise and skills to ensure that needed security capabilities are\n effectively integrated into the information system. Security awareness and training\n programs can help ensure that individuals having key security roles and\n responsibilities have the appropriate experience, skills, and expertise to conduct\n assigned system development life cycle activities. The effective integration of\n security requirements into enterprise architecture also helps to ensure that\n important security considerations are addressed early in the system development life\n cycle and that those considerations are directly related to the organizational\n mission/business processes. This process also facilitates the integration of the\n information security architecture into the enterprise architecture, consistent with\n organizational risk management and information security strategies.","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#pm-7","rel":"related","text":"PM-7"},{"href":"#sa-8","rel":"related","text":"SA-8"}]},{"id":"sa-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-3.a_obj","name":"objective","properties":[{"name":"label","value":"SA-3(a)"}],"parts":[{"id":"sa-3.a_obj.1","name":"objective","properties":[{"name":"label","value":"SA-3(a)[1]"}],"prose":"defines a system development life cycle that incorporates information security\n considerations to be used to manage the information system;"},{"id":"sa-3.a_obj.2","name":"objective","properties":[{"name":"label","value":"SA-3(a)[2]"}],"prose":"manages the information system using the organization-defined system\n development life cycle;"}]},{"id":"sa-3.b_obj","name":"objective","properties":[{"name":"label","value":"SA-3(b)"}],"prose":"defines and documents information security roles and responsibilities throughout\n the system development life cycle;"},{"id":"sa-3.c_obj","name":"objective","properties":[{"name":"label","value":"SA-3(c)"}],"prose":"identifies individuals having information security roles and responsibilities;\n and"},{"id":"sa-3.d_obj","name":"objective","properties":[{"name":"label","value":"SA-3(d)"}],"prose":"integrates the organizational information security risk management process into\n system development life cycle activities."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security into the system\n development life cycle process\\n\\ninformation system development life cycle documentation\\n\\ninformation security risk management strategy/program documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security and system life cycle\n development responsibilities\\n\\norganizational personnel with information security risk management\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining and documenting the SDLC\\n\\norganizational processes for identifying SDLC roles and responsibilities\\n\\norganizational process for integrating information security risk management into\n the SDLC\\n\\nautomated mechanisms supporting and/or implementing the SDLC"}]}]},{"id":"sa-4","class":"SP800-53","title":"Acquisition Process","properties":[{"name":"label","value":"SA-4"},{"name":"sort-id","value":"sa-04"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#ad733a42-a7ed-4774-b988-4930c28852f3","rel":"reference","text":"HSPD-12"},{"href":"#1737a687-52fb-4008-b900-cbfa836f7b65","rel":"reference","text":"ISO/IEC 15408"},{"href":"#d715b234-9b5b-4e07-b1ed-99836727664d","rel":"reference","text":"FIPS Publication 140-2"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#0a5db899-f033-467f-8631-f5a8ba971475","rel":"reference","text":"NIST Special Publication 800-23"},{"href":"#0c775bc3-bfc3-42c7-a382-88949f503171","rel":"reference","text":"NIST Special Publication 800-35"},{"href":"#d818efd3-db31-4953-8afa-9e76afe83ce2","rel":"reference","text":"NIST Special Publication 800-36"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#abd950ae-092f-4b7a-b374-1c7c67fe9350","rel":"reference","text":"NIST Special Publication 800-64"},{"href":"#84a37532-6db6-477b-9ea8-f9085ebca0fc","rel":"reference","text":"NIST Special Publication 800-70"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"},{"href":"#56d671da-6b7b-4abf-8296-84b61980390a","rel":"reference","text":"Federal Acquisition Regulation"},{"href":"#c95a9986-3cd6-4a98-931b-ccfc56cb11e5","rel":"reference","text":"http://www.niap-ccevs.org"},{"href":"#5ed1f4d5-1494-421b-97ed-39d3c88ab51f","rel":"reference","text":"http://fips201ep.cio.gov"},{"href":"#bbd50dd1-54ce-4432-959d-63ea564b1bb4","rel":"reference","text":"http://www.acquisition.gov/far"}],"parts":[{"id":"sa-4_smt","name":"statement","prose":"The organization includes the following requirements, descriptions, and criteria,\n explicitly or by reference, in the acquisition contract for the information system,\n system component, or information system service in accordance with applicable federal\n laws, Executive Orders, directives, policies, regulations, standards, guidelines, and\n organizational mission/business needs:","parts":[{"id":"sa-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Security functional requirements;"},{"id":"sa-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Security strength requirements;"},{"id":"sa-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Security assurance requirements;"},{"id":"sa-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Security-related documentation requirements;"},{"id":"sa-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Requirements for protecting security-related documentation;"},{"id":"sa-4_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Description of the information system development environment and environment in\n which the system is intended to operate; and"},{"id":"sa-4_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Acceptance criteria."}]},{"id":"sa-4_gdn","name":"guidance","prose":"Information system components are discrete, identifiable information technology\n assets (e.g., hardware, software, or firmware) that represent the building blocks of\n an information system. Information system components include commercial information\n technology products. Security functional requirements include security capabilities,\n security functions, and security mechanisms. Security strength requirements\n associated with such capabilities, functions, and mechanisms include degree of\n correctness, completeness, resistance to direct attack, and resistance to tampering\n or bypass. Security assurance requirements include: (i) development processes,\n procedures, practices, and methodologies; and (ii) evidence from development and\n assessment activities providing grounds for confidence that the required security\n functionality has been implemented and the required security strength has been\n achieved. Security documentation requirements address all phases of the system\n development life cycle. Security functionality, assurance, and documentation\n requirements are expressed in terms of security controls and control enhancements\n that have been selected through the tailoring process. The security control tailoring\n process includes, for example, the specification of parameter values through the use\n of assignment and selection statements and the specification of platform dependencies\n and implementation information. Security documentation provides user and\n administrator guidance regarding the implementation and operation of security\n controls. The level of detail required in security documentation is based on the\n security category or classification level of the information system and the degree to\n which organizations depend on the stated security capability, functions, or\n mechanisms to meet overall risk response expectations (as defined in the\n organizational risk management strategy). Security requirements can also include\n organizationally mandated configuration settings specifying allowed functions, ports,\n protocols, and services. Acceptance criteria for information systems, information\n system components, and information system services are defined in the same manner as\n such criteria for any organizational acquisition or procurement. The Federal\n Acquisition Regulation (FAR) Section 7.103 contains information security requirements\n from FISMA.","links":[{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#ps-7","rel":"related","text":"PS-7"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#sa-12","rel":"related","text":"SA-12"}]},{"id":"sa-4_obj","name":"objective","prose":"Determine if the organization includes the following requirements, descriptions, and\n criteria, explicitly or by reference, in the acquisition contracts for the\n information system, system component, or information system service in accordance\n with applicable federal laws, Executive Orders, directives, policies, regulations,\n standards, guidelines, and organizational mission/business needs:","parts":[{"id":"sa-4.a_obj","name":"objective","properties":[{"name":"label","value":"SA-4(a)"}],"prose":"security functional requirements;"},{"id":"sa-4.b_obj","name":"objective","properties":[{"name":"label","value":"SA-4(b)"}],"prose":"security strength requirements;"},{"id":"sa-4.c_obj","name":"objective","properties":[{"name":"label","value":"SA-4(c)"}],"prose":"security assurance requirements;"},{"id":"sa-4.d_obj","name":"objective","properties":[{"name":"label","value":"SA-4(d)"}],"prose":"security-related documentation requirements;"},{"id":"sa-4.e_obj","name":"objective","properties":[{"name":"label","value":"SA-4(e)"}],"prose":"requirements for protecting security-related documentation;"},{"id":"sa-4.f_obj","name":"objective","properties":[{"name":"label","value":"SA-4(f)"}],"prose":"description of:","parts":[{"id":"sa-4.f_obj.1","name":"objective","properties":[{"name":"label","value":"SA-4(f)[1]"}],"prose":"the information system development environment;"},{"id":"sa-4.f_obj.2","name":"objective","properties":[{"name":"label","value":"SA-4(f)[2]"}],"prose":"the environment in which the system is intended to operate; and"}]},{"id":"sa-4.g_obj","name":"objective","properties":[{"name":"label","value":"SA-4(g)"}],"prose":"acceptance criteria."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\nacquisition contracts for the information system, system component, or information\n system service\\n\\ninformation system design documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security functional, strength, and assurance requirements\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for determining information system security functional,\n strength, and assurance requirements\\n\\norganizational processes for developing acquisition contracts\\n\\nautomated mechanisms supporting and/or implementing acquisitions and inclusion of\n security requirements in contracts"}]}],"controls":[{"id":"sa-4.10","class":"SP800-53-enhancement","title":"Use of Approved PIV Products","properties":[{"name":"label","value":"SA-4(10)"},{"name":"sort-id","value":"sa-04.10"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"sa-4.10_smt","name":"statement","prose":"The organization employs only information technology products on the FIPS\n 201-approved products list for Personal Identity Verification (PIV) capability\n implemented within organizational information systems."},{"id":"sa-4.10_gdn","name":"guidance","links":[{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-8","rel":"related","text":"IA-8"}]},{"id":"sa-4.10_obj","name":"objective","prose":"Determine if the organization employs only information technology products on the\n FIPS 201-approved products list for Personal Identity Verification (PIV)\n capability implemented within organizational information systems. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nservice-level agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\norganizational personnel with responsibility for ensuring only FIPS\n 201-approved products are implemented\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for selecting and employing FIPS 201-approved\n products"}]}]}]},{"id":"sa-5","class":"SP800-53","title":"Information System Documentation","parameters":[{"id":"sa-5_prm_1","label":"organization-defined actions"},{"id":"sa-5_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"SA-5"},{"name":"sort-id","value":"sa-05"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"sa-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Obtains administrator documentation for the information system, system component,\n or information system service that describes:","parts":[{"id":"sa-5_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Secure configuration, installation, and operation of the system, component, or\n service;"},{"id":"sa-5_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Effective use and maintenance of security functions/mechanisms; and"},{"id":"sa-5_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Known vulnerabilities regarding configuration and use of administrative (i.e.,\n privileged) functions;"}]},{"id":"sa-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Obtains user documentation for the information system, system component, or\n information system service that describes:","parts":[{"id":"sa-5_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"User-accessible security functions/mechanisms and how to effectively use those\n security functions/mechanisms;"},{"id":"sa-5_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Methods for user interaction, which enables individuals to use the system,\n component, or service in a more secure manner; and"},{"id":"sa-5_smt.b.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"User responsibilities in maintaining the security of the system, component, or\n service;"}]},{"id":"sa-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Documents attempts to obtain information system, system component, or information\n system service documentation when such documentation is either unavailable or\n nonexistent and takes {{ sa-5_prm_1 }} in response;"},{"id":"sa-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects documentation as required, in accordance with the risk management\n strategy; and"},{"id":"sa-5_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Distributes documentation to {{ sa-5_prm_2 }}."}]},{"id":"sa-5_gdn","name":"guidance","prose":"This control helps organizational personnel understand the implementation and\n operation of security controls associated with information systems, system\n components, and information system services. Organizations consider establishing\n specific measures to determine the quality/completeness of the content provided. The\n inability to obtain needed documentation may occur, for example, due to the age of\n the information system/component or lack of support from developers and contractors.\n In those situations, organizations may need to recreate selected documentation if\n such documentation is essential to the effective implementation or operation of\n security controls. The level of protection provided for selected information system,\n component, or service documentation is commensurate with the security category or\n classification of the system. For example, documentation associated with a key DoD\n weapons system or command and control system would typically require a higher level\n of protection than a routine administrative system. Documentation that addresses\n information system vulnerabilities may also require an increased level of protection.\n Secure operation of the information system, includes, for example, initially starting\n the system and resuming secure system operation after any lapse in system\n operation.","links":[{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-2","rel":"related","text":"PS-2"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"sa-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-5.a_obj","name":"objective","properties":[{"name":"label","value":"SA-5(a)"}],"prose":"obtains administrator documentation for the information system, system component,\n or information system service that describes:","parts":[{"id":"sa-5.a.1_obj","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)"}],"parts":[{"id":"sa-5.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)[1]"}],"prose":"secure configuration of the system, system component, or service;"},{"id":"sa-5.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)[2]"}],"prose":"secure installation of the system, system component, or service;"},{"id":"sa-5.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)[3]"}],"prose":"secure operation of the system, system component, or service;"}]},{"id":"sa-5.a.2_obj","name":"objective","properties":[{"name":"label","value":"SA-5(a)(2)"}],"parts":[{"id":"sa-5.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(a)(2)[1]"}],"prose":"effective use of the security features/mechanisms;"},{"id":"sa-5.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(a)(2)[2]"}],"prose":"effective maintenance of the security features/mechanisms;"}]},{"id":"sa-5.a.3_obj","name":"objective","properties":[{"name":"label","value":"SA-5(a)(3)"}],"prose":"known vulnerabilities regarding configuration and use of administrative (i.e.,\n privileged) functions;"}]},{"id":"sa-5.b_obj","name":"objective","properties":[{"name":"label","value":"SA-5(b)"}],"prose":"obtains user documentation for the information system, system component, or\n information system service that describes:","parts":[{"id":"sa-5.b.1_obj","name":"objective","properties":[{"name":"label","value":"SA-5(b)(1)"}],"parts":[{"id":"sa-5.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(b)(1)[1]"}],"prose":"user-accessible security functions/mechanisms;"},{"id":"sa-5.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(b)(1)[2]"}],"prose":"how to effectively use those functions/mechanisms;"}]},{"id":"sa-5.b.2_obj","name":"objective","properties":[{"name":"label","value":"SA-5(b)(2)"}],"prose":"methods for user interaction, which enables individuals to use the system,\n component, or service in a more secure manner;"},{"id":"sa-5.b.3_obj","name":"objective","properties":[{"name":"label","value":"SA-5(b)(3)"}],"prose":"user responsibilities in maintaining the security of the system, component, or\n service;"}]},{"id":"sa-5.c_obj","name":"objective","properties":[{"name":"label","value":"SA-5(c)"}],"parts":[{"id":"sa-5.c_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(c)[1]"}],"prose":"defines actions to be taken after documented attempts to obtain information\n system, system component, or information system service documentation when such\n documentation is either unavailable or nonexistent;"},{"id":"sa-5.c_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(c)[2]"}],"prose":"documents attempts to obtain information system, system component, or\n information system service documentation when such documentation is either\n unavailable or nonexistent;"},{"id":"sa-5.c_obj.3","name":"objective","properties":[{"name":"label","value":"SA-5(c)[3]"}],"prose":"takes organization-defined actions in response;"}]},{"id":"sa-5.d_obj","name":"objective","properties":[{"name":"label","value":"SA-5(d)"}],"prose":"protects documentation as required, in accordance with the risk management\n strategy;"},{"id":"sa-5.e_obj","name":"objective","properties":[{"name":"label","value":"SA-5(e)"}],"parts":[{"id":"sa-5.e_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(e)[1]"}],"prose":"defines personnel or roles to whom documentation is to be distributed; and"},{"id":"sa-5.e_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(e)[2]"}],"prose":"distributes documentation to organization-defined personnel or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing information system documentation\\n\\ninformation system documentation including administrator and user guides\\n\\nrecords documenting attempts to obtain unavailable or nonexistent information\n system documentation\\n\\nlist of actions to be taken in response to documented attempts to obtain\n information system, system component, or information system service\n documentation\\n\\nrisk management strategy documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\nsystem administrators\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\ninformation system developers\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for obtaining, protecting, and distributing information\n system administrator and user documentation"}]}]},{"id":"sa-9","class":"SP800-53","title":"External Information System Services","parameters":[{"id":"sa-9_prm_1","label":"organization-defined security controls","constraints":[{"detail":"FedRAMP Security Controls Baseline(s) if Federal information is processed or stored within the external system"}]},{"id":"sa-9_prm_2","label":"organization-defined processes, methods, and techniques","constraints":[{"detail":"Federal/FedRAMP Continuous Monitoring requirements must be met for external systems where Federal information is processed or stored"}]}],"properties":[{"name":"label","value":"SA-9"},{"name":"sort-id","value":"sa-09"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#0c775bc3-bfc3-42c7-a382-88949f503171","rel":"reference","text":"NIST Special Publication 800-35"}],"parts":[{"id":"sa-9_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Requires that providers of external information system services comply with\n organizational information security requirements and employ {{ sa-9_prm_1 }} in accordance with applicable federal laws, Executive\n Orders, directives, policies, regulations, standards, and guidance;"},{"id":"sa-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Defines and documents government oversight and user roles and responsibilities\n with regard to external information system services; and"},{"id":"sa-9_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Employs {{ sa-9_prm_2 }} to monitor security control compliance by\n external service providers on an ongoing basis."}]},{"id":"sa-9_gdn","name":"guidance","prose":"External information system services are services that are implemented outside of the\n authorization boundaries of organizational information systems. This includes\n services that are used by, but not a part of, organizational information systems.\n FISMA and OMB policy require that organizations using external service providers that\n are processing, storing, or transmitting federal information or operating information\n systems on behalf of the federal government ensure that such providers meet the same\n security requirements that federal agencies are required to meet. Organizations\n establish relationships with external service providers in a variety of ways\n including, for example, through joint ventures, business partnerships, contracts,\n interagency agreements, lines of business arrangements, licensing agreements, and\n supply chain exchanges. The responsibility for managing risks from the use of\n external information system services remains with authorizing officials. For services\n external to organizations, a chain of trust requires that organizations establish and\n retain a level of confidence that each participating provider in the potentially\n complex consumer-provider relationship provides adequate protection for the services\n rendered. The extent and nature of this chain of trust varies based on the\n relationships between organizations and the external providers. Organizations\n document the basis for trust relationships so the relationships can be monitored over\n time. External information system services documentation includes government, service\n providers, end user security roles and responsibilities, and service-level\n agreements. Service-level agreements define expectations of performance for security\n controls, describe measurable outcomes, and identify remedies and response\n requirements for identified instances of noncompliance.","links":[{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ir-7","rel":"related","text":"IR-7"},{"href":"#ps-7","rel":"related","text":"PS-7"}]},{"id":"sa-9_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-9.a_obj","name":"objective","properties":[{"name":"label","value":"SA-9(a)"}],"parts":[{"id":"sa-9.a_obj.1","name":"objective","properties":[{"name":"label","value":"SA-9(a)[1]"}],"prose":"defines security controls to be employed by providers of external information\n system services;"},{"id":"sa-9.a_obj.2","name":"objective","properties":[{"name":"label","value":"SA-9(a)[2]"}],"prose":"requires that providers of external information system services comply with\n organizational information security requirements;"},{"id":"sa-9.a_obj.3","name":"objective","properties":[{"name":"label","value":"SA-9(a)[3]"}],"prose":"requires that providers of external information system services employ\n organization-defined security controls in accordance with applicable federal\n laws, Executive Orders, directives, policies, regulations, standards, and\n guidance;"}]},{"id":"sa-9.b_obj","name":"objective","properties":[{"name":"label","value":"SA-9(b)"}],"parts":[{"id":"sa-9.b_obj.1","name":"objective","properties":[{"name":"label","value":"SA-9(b)[1]"}],"prose":"defines and documents government oversight with regard to external information\n system services;"},{"id":"sa-9.b_obj.2","name":"objective","properties":[{"name":"label","value":"SA-9(b)[2]"}],"prose":"defines and documents user roles and responsibilities with regard to external\n information system services;"}]},{"id":"sa-9.c_obj","name":"objective","properties":[{"name":"label","value":"SA-9(c)"}],"parts":[{"id":"sa-9.c_obj.1","name":"objective","properties":[{"name":"label","value":"SA-9(c)[1]"}],"prose":"defines processes, methods, and techniques to be employed to monitor security\n control compliance by external service providers; and"},{"id":"sa-9.c_obj.2","name":"objective","properties":[{"name":"label","value":"SA-9(c)[2]"}],"prose":"employs organization-defined processes, methods, and techniques to monitor\n security control compliance by external service providers on an ongoing\n basis."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing external information system services\\n\\nprocedures addressing methods and techniques for monitoring security control\n compliance by external service providers of information system services\\n\\nacquisition contracts, service-level agreements\\n\\norganizational security requirements and security specifications for external\n provider services\\n\\nsecurity control assessment evidence from external providers of information system\n services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\nexternal providers of information system services\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring security control compliance by external\n service providers on an ongoing basis\\n\\nautomated mechanisms for monitoring security control compliance by external\n service providers on an ongoing basis"}]}]}]},{"id":"sc","class":"family","title":"System and Communications Protection","controls":[{"id":"sc-1","class":"SP800-53","title":"System and Communications Protection Policy and Procedures","parameters":[{"id":"sc-1_prm_1","label":"organization-defined personnel or roles"},{"id":"sc-1_prm_2","label":"organization-defined frequency"},{"id":"sc-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"SC-1"},{"name":"sort-id","value":"sc-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"sc-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"sc-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ sc-1_prm_1 }}:","parts":[{"id":"sc-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system and communications protection policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"sc-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system and communications\n protection policy and associated system and communications protection controls;\n and"}]},{"id":"sc-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"sc-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System and communications protection policy {{ sc-1_prm_2 }};\n and"},{"id":"sc-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System and communications protection procedures {{ sc-1_prm_3 }}."}]}]},{"id":"sc-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the SC\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"sc-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-1.a_obj","name":"objective","properties":[{"name":"label","value":"SC-1(a)"}],"parts":[{"id":"sc-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)"}],"parts":[{"id":"sc-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1]"}],"prose":"develops and documents a system and communications protection policy that\n addresses:","parts":[{"id":"sc-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"sc-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"sc-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"sc-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"sc-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"sc-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"sc-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"sc-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system and communications protection\n policy is to be disseminated;"},{"id":"sc-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[3]"}],"prose":"disseminates the system and communications protection policy to\n organization-defined personnel or roles;"}]},{"id":"sc-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"SC-1(a)(2)"}],"parts":[{"id":"sc-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"SC-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n system and communications protection policy and associated system and\n communications protection controls;"},{"id":"sc-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"SC-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"sc-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"SC-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"sc-1.b_obj","name":"objective","properties":[{"name":"label","value":"SC-1(b)"}],"parts":[{"id":"sc-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"SC-1(b)(1)"}],"parts":[{"id":"sc-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"SC-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system and\n communications protection policy;"},{"id":"sc-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"SC-1(b)(1)[2]"}],"prose":"reviews and updates the current system and communications protection policy\n with the organization-defined frequency;"}]},{"id":"sc-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"SC-1(b)(2)"}],"parts":[{"id":"sc-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"SC-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system and\n communications protection procedures; and"},{"id":"sc-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"SC-1(b)(2)[2]"}],"prose":"reviews and updates the current system and communications protection\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and communications protection\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"sc-5","class":"SP800-53","title":"Denial of Service Protection","parameters":[{"id":"sc-5_prm_1","label":"organization-defined types of denial of service attacks or references to sources\n for such information"},{"id":"sc-5_prm_2","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"SC-5"},{"name":"sort-id","value":"sc-05"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"sc-5_smt","name":"statement","prose":"The information system protects against or limits the effects of the following types\n of denial of service attacks: {{ sc-5_prm_1 }} by employing {{ sc-5_prm_2 }}."},{"id":"sc-5_gdn","name":"guidance","prose":"A variety of technologies exist to limit, or in some cases, eliminate the effects of\n denial of service attacks. For example, boundary protection devices can filter\n certain types of packets to protect information system components on internal\n organizational networks from being directly affected by denial of service attacks.\n Employing increased capacity and bandwidth combined with service redundancy may also\n reduce the susceptibility to denial of service attacks.","links":[{"href":"#sc-6","rel":"related","text":"SC-6"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"sc-5_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-5_obj.1","name":"objective","properties":[{"name":"label","value":"SC-5[1]"}],"prose":"the organization defines types of denial of service attacks or reference to source\n of such information for the information system to protect against or limit the\n effects;"},{"id":"sc-5_obj.2","name":"objective","properties":[{"name":"label","value":"SC-5[2]"}],"prose":"the organization defines security safeguards to be employed by the information\n system to protect against or limit the effects of organization-defined types of\n denial of service attacks; and"},{"id":"sc-5_obj.3","name":"objective","properties":[{"name":"label","value":"SC-5[3]"}],"prose":"the information system protects against or limits the effects of the\n organization-defined denial or service attacks (or reference to source for such\n information) by employing organization-defined security safeguards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing denial of service protection\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\nlist of denial of services attacks requiring employment of security safeguards to\n protect against or limit effects of such attacks\\n\\nlist of security safeguards protecting against or limiting the effects of denial\n of service attacks\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with incident response responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms protecting against or limiting the effects of denial of\n service attacks"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: If availability is a requirement, define protections in place as per\n control requirement."}]},{"id":"sc-7","class":"SP800-53","title":"Boundary Protection","parameters":[{"id":"sc-7_prm_1"}],"properties":[{"name":"label","value":"SC-7"},{"name":"sort-id","value":"sc-07"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#756a8e86-57d5-4701-8382-f7a40439665a","rel":"reference","text":"NIST Special Publication 800-41"},{"href":"#99f331f2-a9f0-46c2-9856-a3cbb9b89442","rel":"reference","text":"NIST Special Publication 800-77"}],"parts":[{"id":"sc-7_smt","name":"statement","prose":"The information system:","parts":[{"id":"sc-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Monitors and controls communications at the external boundary of the system and at\n key internal boundaries within the system;"},{"id":"sc-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Implements subnetworks for publicly accessible system components that are {{ sc-7_prm_1 }} separated from internal organizational networks;\n and"},{"id":"sc-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Connects to external networks or information systems only through managed\n interfaces consisting of boundary protection devices arranged in accordance with\n an organizational security architecture."}]},{"id":"sc-7_gdn","name":"guidance","prose":"Managed interfaces include, for example, gateways, routers, firewalls, guards,\n network-based malicious code analysis and virtualization systems, or encrypted\n tunnels implemented within a security architecture (e.g., routers protecting\n firewalls or application gateways residing on protected subnetworks). Subnetworks\n that are physically or logically separated from internal networks are referred to as\n demilitarized zones or DMZs. Restricting or prohibiting interfaces within\n organizational information systems includes, for example, restricting external web\n traffic to designated web servers within managed interfaces and prohibiting external\n traffic that appears to be spoofing internal addresses. Organizations consider the\n shared nature of commercial telecommunications services in the implementation of\n security controls associated with the use of such services. Commercial\n telecommunications services are commonly based on network components and consolidated\n management systems shared by all attached commercial customers, and may also include\n third party-provided access lines and other service elements. Such transmission\n services may represent sources of increased risk despite contract security\n provisions.","links":[{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#cp-8","rel":"related","text":"CP-8"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"sc-7_obj","name":"objective","prose":"Determine if the information system:","parts":[{"id":"sc-7.a_obj","name":"objective","properties":[{"name":"label","value":"SC-7(a)"}],"parts":[{"id":"sc-7.a_obj.1","name":"objective","properties":[{"name":"label","value":"SC-7(a)[1]"}],"prose":"monitors communications at the external boundary of the information system;"},{"id":"sc-7.a_obj.2","name":"objective","properties":[{"name":"label","value":"SC-7(a)[2]"}],"prose":"monitors communications at key internal boundaries within the system;"},{"id":"sc-7.a_obj.3","name":"objective","properties":[{"name":"label","value":"SC-7(a)[3]"}],"prose":"controls communications at the external boundary of the information system;"},{"id":"sc-7.a_obj.4","name":"objective","properties":[{"name":"label","value":"SC-7(a)[4]"}],"prose":"controls communications at key internal boundaries within the system;"}]},{"id":"sc-7.b_obj","name":"objective","properties":[{"name":"label","value":"SC-7(b)"}],"prose":"implements subnetworks for publicly accessible system components that are\n either:","parts":[{"id":"sc-7.b_obj.1","name":"objective","properties":[{"name":"label","value":"SC-7(b)[1]"}],"prose":"physically separated from internal organizational networks; and/or"},{"id":"sc-7.b_obj.2","name":"objective","properties":[{"name":"label","value":"SC-7(b)[2]"}],"prose":"logically separated from internal organizational networks; and"}]},{"id":"sc-7.c_obj","name":"objective","properties":[{"name":"label","value":"SC-7(c)"}],"prose":"connects to external networks or information systems only through managed\n interfaces consisting of boundary protection devices arranged in accordance with\n an organizational security architecture."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\nlist of key internal boundaries of the information system\\n\\ninformation system design documentation\\n\\nboundary protection hardware and software\\n\\ninformation system configuration settings and associated documentation\\n\\nenterprise security architecture documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing boundary protection capability"}]}]},{"id":"sc-12","class":"SP800-53","title":"Cryptographic Key Establishment and Management","parameters":[{"id":"sc-12_prm_1","label":"organization-defined requirements for key generation, distribution, storage,\n access, and destruction"}],"properties":[{"name":"label","value":"SC-12"},{"name":"sort-id","value":"sc-12"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#81f09e01-d0b0-4ae2-aa6a-064ed9950070","rel":"reference","text":"NIST Special Publication 800-56"},{"href":"#a6c774c0-bf50-4590-9841-2a5c1c91ac6f","rel":"reference","text":"NIST Special Publication 800-57"}],"parts":[{"id":"sc-12_smt","name":"statement","prose":"The organization establishes and manages cryptographic keys for required cryptography\n employed within the information system in accordance with {{ sc-12_prm_1 }}."},{"id":"sc-12_gdn","name":"guidance","prose":"Cryptographic key management and establishment can be performed using manual\n procedures or automated mechanisms with supporting manual procedures. Organizations\n define key management requirements in accordance with applicable federal laws,\n Executive Orders, directives, regulations, policies, standards, and guidance,\n specifying appropriate options, levels, and parameters. Organizations manage trust\n stores to ensure that only approved trust anchors are in such trust stores. This\n includes certificates with visibility external to organizational information systems\n and certificates related to the internal operations of systems.","links":[{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-17","rel":"related","text":"SC-17"}]},{"id":"sc-12_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-12_obj.1","name":"objective","properties":[{"name":"label","value":"SC-12[1]"}],"prose":"defines requirements for cryptographic key:","parts":[{"id":"sc-12_obj.1.a","name":"objective","properties":[{"name":"label","value":"SC-12[1][a]"}],"prose":"generation;"},{"id":"sc-12_obj.1.b","name":"objective","properties":[{"name":"label","value":"SC-12[1][b]"}],"prose":"distribution;"},{"id":"sc-12_obj.1.c","name":"objective","properties":[{"name":"label","value":"SC-12[1][c]"}],"prose":"storage;"},{"id":"sc-12_obj.1.d","name":"objective","properties":[{"name":"label","value":"SC-12[1][d]"}],"prose":"access;"},{"id":"sc-12_obj.1.e","name":"objective","properties":[{"name":"label","value":"SC-12[1][e]"}],"prose":"destruction; and"}]},{"id":"sc-12_obj.2","name":"objective","properties":[{"name":"label","value":"SC-12[2]"}],"prose":"establishes and manages cryptographic keys for required cryptography employed\n within the information system in accordance with organization-defined requirements\n for key generation, distribution, storage, access, and destruction."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing cryptographic key establishment and management\\n\\ninformation system design documentation\\n\\ncryptographic mechanisms\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for cryptographic key establishment\n and/or management"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing cryptographic key\n establishment and management"}]},{"id":"sc-12_fr","name":"item","title":"SC-12 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Federally approved cryptography."}]}]},{"id":"sc-13","class":"SP800-53","title":"Cryptographic Protection","parameters":[{"id":"sc-13_prm_1","label":"organization-defined cryptographic uses and type of cryptography required for\n each use","constraints":[{"detail":"FIPS-validated or NSA-approved cryptography"}]}],"properties":[{"name":"label","value":"SC-13"},{"name":"sort-id","value":"sc-13"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"links":[{"href":"#39f9087d-7687-46d2-8eda-b6f4b7a4d8a9","rel":"reference","text":"FIPS Publication 140"},{"href":"#6a1041fc-054e-4230-946b-2e6f4f3731bb","rel":"reference","text":"http://csrc.nist.gov/cryptval"},{"href":"#9b97ed27-3dd6-4f9a-ade5-1b43e9669794","rel":"reference","text":"http://www.cnss.gov"}],"parts":[{"id":"sc-13_smt","name":"statement","prose":"The information system implements {{ sc-13_prm_1 }} in accordance with\n applicable federal laws, Executive Orders, directives, policies, regulations, and\n standards."},{"id":"sc-13_gdn","name":"guidance","prose":"Cryptography can be employed to support a variety of security solutions including,\n for example, the protection of classified and Controlled Unclassified Information,\n the provision of digital signatures, and the enforcement of information separation\n when authorized individuals have the necessary clearances for such information but\n lack the necessary formal access approvals. Cryptography can also be used to support\n random number generation and hash generation. Generally applicable cryptographic\n standards include FIPS-validated cryptography and NSA-approved cryptography. This\n control does not impose any requirements on organizations to use cryptography.\n However, if cryptography is required based on the selection of other security\n controls, organizations define each type of cryptographic use and the type of\n cryptography required (e.g., protection of classified information: NSA-approved\n cryptography; provision of digital signatures: FIPS-validated cryptography).","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-7","rel":"related","text":"AC-7"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#au-10","rel":"related","text":"AU-10"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-7","rel":"related","text":"IA-7"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-28","rel":"related","text":"SC-28"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"sc-13_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-13_obj.1","name":"objective","properties":[{"name":"label","value":"SC-13[1]"}],"prose":"the organization defines cryptographic uses; and"},{"id":"sc-13_obj.2","name":"objective","properties":[{"name":"label","value":"SC-13[2]"}],"prose":"the organization defines the type of cryptography required for each use; and"},{"id":"sc-13_obj.3","name":"objective","properties":[{"name":"label","value":"SC-13[3]"}],"prose":"the information system implements the organization-defined cryptographic uses and\n type of cryptography required for each use in accordance with applicable federal\n laws, Executive Orders, directives, policies, regulations, and standards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing cryptographic protection\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncryptographic module validation certificates\\n\\nlist of FIPS validated cryptographic modules\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for cryptographic protection"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing cryptographic protection"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: If implementing need to detail how they meet it or don't meet it."}]},{"id":"sc-15","class":"SP800-53","title":"Collaborative Computing Devices","parameters":[{"id":"sc-15_prm_1","label":"organization-defined exceptions where remote activation is to be allowed"}],"properties":[{"name":"label","value":"SC-15"},{"name":"sort-id","value":"sc-15"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"parts":[{"id":"sc-15_smt","name":"statement","prose":"The information system:","parts":[{"id":"sc-15_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Prohibits remote activation of collaborative computing devices with the following\n exceptions: {{ sc-15_prm_1 }}; and"},{"id":"sc-15_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Provides an explicit indication of use to users physically present at the\n devices."}]},{"id":"sc-15_gdn","name":"guidance","prose":"Collaborative computing devices include, for example, networked white boards,\n cameras, and microphones. Explicit indication of use includes, for example, signals\n to users when collaborative computing devices are activated.","links":[{"href":"#ac-21","rel":"related","text":"AC-21"}]},{"id":"sc-15_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-15.a_obj","name":"objective","properties":[{"name":"label","value":"SC-15(a)"}],"parts":[{"id":"sc-15.a_obj.1","name":"objective","properties":[{"name":"label","value":"SC-15(a)[1]"}],"prose":"the organization defines exceptions where remote activation of collaborative\n computing devices is to be allowed;"},{"id":"sc-15.a_obj.2","name":"objective","properties":[{"name":"label","value":"SC-15(a)[2]"}],"prose":"the information system prohibits remote activation of collaborative computing\n devices, except for organization-defined exceptions where remote activation is\n to be allowed; and"}]},{"id":"sc-15.b_obj","name":"objective","properties":[{"name":"label","value":"SC-15(b)"}],"prose":"the information system provides an explicit indication of use to users physically\n present at the devices."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing collaborative computing\\n\\naccess control policy and procedures\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for managing collaborative\n computing devices"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing management of remote\n activation of collaborative computing devices\\n\\nautomated mechanisms providing an indication of use of collaborative computing\n devices"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - Not directly related to the security of the SaaS."}]},{"id":"sc-20","class":"SP800-53","title":"Secure Name / Address Resolution Service (authoritative Source)","properties":[{"name":"label","value":"SC-20"},{"name":"sort-id","value":"sc-20"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#28115a56-da6b-4d44-b1df-51dd7f048a3e","rel":"reference","text":"OMB Memorandum 08-23"},{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"}],"parts":[{"id":"sc-20_smt","name":"statement","prose":"The information system:","parts":[{"id":"sc-20_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Provides additional data origin authentication and integrity verification\n artifacts along with the authoritative name resolution data the system returns in\n response to external name/address resolution queries; and"},{"id":"sc-20_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Provides the means to indicate the security status of child zones and (if the\n child supports secure resolution services) to enable verification of a chain of\n trust among parent and child domains, when operating as part of a distributed,\n hierarchical namespace."}]},{"id":"sc-20_gdn","name":"guidance","prose":"This control enables external clients including, for example, remote Internet\n clients, to obtain origin authentication and integrity verification assurances for\n the host/service name to network address resolution information obtained through the\n service. Information systems that provide name and address resolution services\n include, for example, domain name system (DNS) servers. Additional artifacts include,\n for example, DNS Security (DNSSEC) digital signatures and cryptographic keys. DNS\n resource records are examples of authoritative data. The means to indicate the\n security status of child zones includes, for example, the use of delegation signer\n resource records in the DNS. The DNS security controls reflect (and are referenced\n from) OMB Memorandum 08-23. Information systems that use technologies other than the\n DNS to map between host/service names and network addresses provide other means to\n assure the authenticity and integrity of response data.","links":[{"href":"#au-10","rel":"related","text":"AU-10"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-21","rel":"related","text":"SC-21"},{"href":"#sc-22","rel":"related","text":"SC-22"}]},{"id":"sc-20_obj","name":"objective","prose":"Determine if the information system:","parts":[{"id":"sc-20.a_obj","name":"objective","properties":[{"name":"label","value":"SC-20(a)"}],"prose":"provides additional data origin and integrity verification artifacts along with\n the authoritative name resolution data the system returns in response to external\n name/address resolution queries;"},{"id":"sc-20.b_obj","name":"objective","properties":[{"name":"label","value":"SC-20(b)"}],"prose":"provides the means to, when operating as part of a distributed, hierarchical\n namespace:","parts":[{"id":"sc-20.b_obj.1","name":"objective","properties":[{"name":"label","value":"SC-20(b)[1]"}],"prose":"indicate the security status of child zones; and"},{"id":"sc-20.b_obj.2","name":"objective","properties":[{"name":"label","value":"SC-20(b)[2]"}],"prose":"enable verification of a chain of trust among parent and child domains (if the\n child supports secure resolution services)."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing secure name/address resolution service (authoritative\n source)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing DNS"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing secure name/address resolution\n service"}]}]},{"id":"sc-21","class":"SP800-53","title":"Secure Name / Address Resolution Service (recursive or Caching Resolver)","properties":[{"name":"label","value":"SC-21"},{"name":"sort-id","value":"sc-21"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"}],"parts":[{"id":"sc-21_smt","name":"statement","prose":"The information system requests and performs data origin authentication and data\n integrity verification on the name/address resolution responses the system receives\n from authoritative sources."},{"id":"sc-21_gdn","name":"guidance","prose":"Each client of name resolution services either performs this validation on its own,\n or has authenticated channels to trusted validation providers. Information systems\n that provide name and address resolution services for local clients include, for\n example, recursive resolving or caching domain name system (DNS) servers. DNS client\n resolvers either perform validation of DNSSEC signatures, or clients use\n authenticated channels to recursive resolvers that perform such validations.\n Information systems that use technologies other than the DNS to map between\n host/service names and network addresses provide other means to enable clients to\n verify the authenticity and integrity of response data.","links":[{"href":"#sc-20","rel":"related","text":"SC-20"},{"href":"#sc-22","rel":"related","text":"SC-22"}]},{"id":"sc-21_obj","name":"objective","prose":"Determine if the information system: ","parts":[{"id":"sc-21_obj.1","name":"objective","properties":[{"name":"label","value":"SC-21[1]"}],"prose":"requests data origin authentication on the name/address resolution responses the\n system receives from authoritative sources;"},{"id":"sc-21_obj.2","name":"objective","properties":[{"name":"label","value":"SC-21[2]"}],"prose":"requests data integrity verification on the name/address resolution responses the\n system receives from authoritative sources;"},{"id":"sc-21_obj.3","name":"objective","properties":[{"name":"label","value":"SC-21[3]"}],"prose":"performs data origin authentication on the name/address resolution responses the\n system receives from authoritative sources; and"},{"id":"sc-21_obj.4","name":"objective","properties":[{"name":"label","value":"SC-21[4]"}],"prose":"performs data integrity verification on the name/address resolution responses the\n system receives from authoritative sources."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing secure name/address resolution service (recursive or caching\n resolver)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing DNS"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing data origin authentication and\n data integrity verification for name/address resolution services"}]}]},{"id":"sc-22","class":"SP800-53","title":"Architecture and Provisioning for Name / Address Resolution Service","properties":[{"name":"label","value":"SC-22"},{"name":"sort-id","value":"sc-22"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"}],"parts":[{"id":"sc-22_smt","name":"statement","prose":"The information systems that collectively provide name/address resolution service for\n an organization are fault-tolerant and implement internal/external role\n separation."},{"id":"sc-22_gdn","name":"guidance","prose":"Information systems that provide name and address resolution services include, for\n example, domain name system (DNS) servers. To eliminate single points of failure and\n to enhance redundancy, organizations employ at least two authoritative domain name\n system servers, one configured as the primary server and the other configured as the\n secondary server. Additionally, organizations typically deploy the servers in two\n geographically separated network subnetworks (i.e., not located in the same physical\n facility). For role separation, DNS servers with internal roles only process name and\n address resolution requests from within organizations (i.e., from internal clients).\n DNS servers with external roles only process name and address resolution information\n requests from clients external to organizations (i.e., on external networks including\n the Internet). Organizations specify clients that can access authoritative DNS\n servers in particular roles (e.g., by address ranges, explicit lists).","links":[{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-20","rel":"related","text":"SC-20"},{"href":"#sc-21","rel":"related","text":"SC-21"},{"href":"#sc-24","rel":"related","text":"SC-24"}]},{"id":"sc-22_obj","name":"objective","prose":"Determine if the information systems that collectively provide name/address\n resolution service for an organization: ","parts":[{"id":"sc-22_obj.1","name":"objective","properties":[{"name":"label","value":"SC-22[1]"}],"prose":"are fault tolerant; and"},{"id":"sc-22_obj.2","name":"objective","properties":[{"name":"label","value":"SC-22[2]"}],"prose":"implement internal/external role separation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing architecture and provisioning for name/address resolution\n service\\n\\naccess control policy and procedures\\n\\ninformation system design documentation\\n\\nassessment results from independent, testing organizations\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing DNS"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing name/address resolution\n service for fault tolerance and role separation"}]}]},{"id":"sc-39","class":"SP800-53","title":"Process Isolation","properties":[{"name":"label","value":"SC-39"},{"name":"sort-id","value":"sc-39"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"sc-39_smt","name":"statement","prose":"The information system maintains a separate execution domain for each executing\n process."},{"id":"sc-39_gdn","name":"guidance","prose":"Information systems can maintain separate execution domains for each executing\n process by assigning each process a separate address space. Each information system\n process has a distinct address space so that communication between processes is\n performed in a manner controlled through the security functions, and one process\n cannot modify the executing code of another process. Maintaining separate execution\n domains for executing processes can be achieved, for example, by implementing\n separate address spaces. This capability is available in most commercial operating\n systems that employ multi-state processor technologies.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"sc-39_obj","name":"objective","prose":"Determine if the information system maintains a separate execution domain for each\n executing process."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system design documentation\\n\\ninformation system architecture\\n\\nindependent verification and validation documentation\\n\\ntesting and evaluation documentation, other relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Information system developers/integrators\\n\\ninformation system security architect"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing separate execution domains for\n each executing process"}]}]}]},{"id":"si","class":"family","title":"System and Information Integrity","controls":[{"id":"si-1","class":"SP800-53","title":"System and Information Integrity Policy and Procedures","parameters":[{"id":"si-1_prm_1","label":"organization-defined personnel or roles"},{"id":"si-1_prm_2","label":"organization-defined frequency"},{"id":"si-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"SI-1"},{"name":"sort-id","value":"si-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"si-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ si-1_prm_1 }}:","parts":[{"id":"si-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system and information integrity policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"si-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system and information\n integrity policy and associated system and information integrity controls;\n and"}]},{"id":"si-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"si-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System and information integrity policy {{ si-1_prm_2 }};\n and"},{"id":"si-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System and information integrity procedures {{ si-1_prm_3 }}."}]}]},{"id":"si-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the SI\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"si-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-1.a_obj","name":"objective","properties":[{"name":"label","value":"SI-1(a)"}],"parts":[{"id":"si-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)"}],"parts":[{"id":"si-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1]"}],"prose":"develops and documents a system and information integrity policy that\n addresses:","parts":[{"id":"si-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"si-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"si-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"si-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"si-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"si-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"si-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"si-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system and information integrity\n policy is to be disseminated;"},{"id":"si-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[3]"}],"prose":"disseminates the system and information integrity policy to\n organization-defined personnel or roles;"}]},{"id":"si-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"SI-1(a)(2)"}],"parts":[{"id":"si-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"SI-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n system and information integrity policy and associated system and\n information integrity controls;"},{"id":"si-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"SI-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"si-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"SI-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"si-1.b_obj","name":"objective","properties":[{"name":"label","value":"SI-1(b)"}],"parts":[{"id":"si-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"SI-1(b)(1)"}],"parts":[{"id":"si-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"SI-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system and\n information integrity policy;"},{"id":"si-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"SI-1(b)(1)[2]"}],"prose":"reviews and updates the current system and information integrity policy with\n the organization-defined frequency;"}]},{"id":"si-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"SI-1(b)(2)"}],"parts":[{"id":"si-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"SI-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system and\n information integrity procedures; and"},{"id":"si-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"SI-1(b)(2)[2]"}],"prose":"reviews and updates the current system and information integrity procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and information integrity\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"si-2","class":"SP800-53","title":"Flaw Remediation","parameters":[{"id":"si-2_prm_1","label":"organization-defined time period","constraints":[{"detail":"within 30 days of release of updates"}]}],"properties":[{"name":"label","value":"SI-2"},{"name":"sort-id","value":"si-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","rel":"reference","text":"NIST Special Publication 800-40"},{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"si-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifies, reports, and corrects information system flaws;"},{"id":"si-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Tests software and firmware updates related to flaw remediation for effectiveness\n and potential side effects before installation;"},{"id":"si-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Installs security-relevant software and firmware updates within {{ si-2_prm_1 }} of the release of the updates; and"},{"id":"si-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Incorporates flaw remediation into the organizational configuration management\n process."}]},{"id":"si-2_gdn","name":"guidance","prose":"Organizations identify information systems affected by announced software flaws\n including potential vulnerabilities resulting from those flaws, and report this\n information to designated organizational personnel with information security\n responsibilities. Security-relevant software updates include, for example, patches,\n service packs, hot fixes, and anti-virus signatures. Organizations also address flaws\n discovered during security assessments, continuous monitoring, incident response\n activities, and system error handling. Organizations take advantage of available\n resources such as the Common Weakness Enumeration (CWE) or Common Vulnerabilities and\n Exposures (CVE) databases in remediating flaws discovered in organizational\n information systems. By incorporating flaw remediation into ongoing configuration\n management processes, required/anticipated remediation actions can be tracked and\n verified. Flaw remediation actions that can be tracked and verified include, for\n example, determining whether organizations follow US-CERT guidance and Information\n Assurance Vulnerability Alerts. Organization-defined time periods for updating\n security-relevant software and firmware may vary based on a variety of factors\n including, for example, the security category of the information system or the\n criticality of the update (i.e., severity of the vulnerability related to the\n discovered flaw). Some types of flaw remediation may require more testing than other\n types. Organizations determine the degree and type of testing needed for the specific\n type of flaw remediation activity under consideration and also the types of changes\n that are to be configuration-managed. In some situations, organizations may determine\n that the testing of software and/or firmware updates is not necessary or practical,\n for example, when implementing simple anti-virus signature updates. Organizations may\n also consider in testing decisions, whether security-relevant software or firmware\n updates are obtained from authorized sources with appropriate digital signatures.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#si-11","rel":"related","text":"SI-11"}]},{"id":"si-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-2.a_obj","name":"objective","properties":[{"name":"label","value":"SI-2(a)"}],"parts":[{"id":"si-2.a_obj.1","name":"objective","properties":[{"name":"label","value":"SI-2(a)[1]"}],"prose":"identifies information system flaws;"},{"id":"si-2.a_obj.2","name":"objective","properties":[{"name":"label","value":"SI-2(a)[2]"}],"prose":"reports information system flaws;"},{"id":"si-2.a_obj.3","name":"objective","properties":[{"name":"label","value":"SI-2(a)[3]"}],"prose":"corrects information system flaws;"}]},{"id":"si-2.b_obj","name":"objective","properties":[{"name":"label","value":"SI-2(b)"}],"parts":[{"id":"si-2.b_obj.1","name":"objective","properties":[{"name":"label","value":"SI-2(b)[1]"}],"prose":"tests software updates related to flaw remediation for effectiveness and\n potential side effects before installation;"},{"id":"si-2.b_obj.2","name":"objective","properties":[{"name":"label","value":"SI-2(b)[2]"}],"prose":"tests firmware updates related to flaw remediation for effectiveness and\n potential side effects before installation;"}]},{"id":"si-2.c_obj","name":"objective","properties":[{"name":"label","value":"SI-2(c)"}],"parts":[{"id":"si-2.c_obj.1","name":"objective","properties":[{"name":"label","value":"SI-2(c)[1]"}],"prose":"defines the time period within which to install security-relevant software\n updates after the release of the updates;"},{"id":"si-2.c_obj.2","name":"objective","properties":[{"name":"label","value":"SI-2(c)[2]"}],"prose":"defines the time period within which to install security-relevant firmware\n updates after the release of the updates;"},{"id":"si-2.c_obj.3","name":"objective","properties":[{"name":"label","value":"SI-2(c)[3]"}],"prose":"installs software updates within the organization-defined time period of the\n release of the updates;"},{"id":"si-2.c_obj.4","name":"objective","properties":[{"name":"label","value":"SI-2(c)[4]"}],"prose":"installs firmware updates within the organization-defined time period of the\n release of the updates; and"}]},{"id":"si-2.d_obj","name":"objective","properties":[{"name":"label","value":"SI-2(d)"}],"prose":"incorporates flaw remediation into the organizational configuration management\n process."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing flaw remediation\\n\\nprocedures addressing configuration management\\n\\nlist of flaws and vulnerabilities potentially affecting the information system\\n\\nlist of recent security flaw remediation actions performed on the information\n system (e.g., list of installed patches, service packs, hot fixes, and other\n software updates to correct information system flaws)\\n\\ntest results from the installation of software and firmware updates to correct\n information system flaws\\n\\ninstallation/change control records for security-relevant software and firmware\n updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for flaw remediation\\n\\norganizational personnel with configuration management responsibility"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for identifying, reporting, and correcting information\n system flaws\\n\\norganizational process for installing software and firmware updates\\n\\nautomated mechanisms supporting and/or implementing reporting, and correcting\n information system flaws\\n\\nautomated mechanisms supporting and/or implementing testing software and firmware\n updates"}]}]},{"id":"si-3","class":"SP800-53","title":"Malicious Code Protection","parameters":[{"id":"si-3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least weekly"}]},{"id":"si-3_prm_2","constraints":[{"detail":"to include endpoints"}]},{"id":"si-3_prm_3","constraints":[{"detail":"to include alerting administrator or defined security personnel"}]},{"id":"si-3_prm_4","depends-on":"si-3_prm_3","label":"organization-defined action"}],"properties":[{"name":"label","value":"SI-3"},{"name":"sort-id","value":"si-03"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#6d431fee-658f-4a0e-9f2e-a38b5d398fab","rel":"reference","text":"NIST Special Publication 800-83"}],"parts":[{"id":"si-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Employs malicious code protection mechanisms at information system entry and exit\n points to detect and eradicate malicious code;"},{"id":"si-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Updates malicious code protection mechanisms whenever new releases are available\n in accordance with organizational configuration management policy and\n procedures;"},{"id":"si-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Configures malicious code protection mechanisms to:","parts":[{"id":"si-3_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Perform periodic scans of the information system {{ si-3_prm_1 }} and real-time scans of files from external sources at {{ si-3_prm_2 }} as the files are downloaded, opened, or executed in\n accordance with organizational security policy; and"},{"id":"si-3_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"\n {{ si-3_prm_3 }} in response to malicious code detection;\n and"}]},{"id":"si-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Addresses the receipt of false positives during malicious code detection and\n eradication and the resulting potential impact on the availability of the\n information system."}]},{"id":"si-3_gdn","name":"guidance","prose":"Information system entry and exit points include, for example, firewalls, electronic\n mail servers, web servers, proxy servers, remote-access servers, workstations,\n notebook computers, and mobile devices. Malicious code includes, for example,\n viruses, worms, Trojan horses, and spyware. Malicious code can also be encoded in\n various formats (e.g., UUENCODE, Unicode), contained within compressed or hidden\n files, or hidden in files using steganography. Malicious code can be transported by\n different means including, for example, web accesses, electronic mail, electronic\n mail attachments, and portable storage devices. Malicious code insertions occur\n through the exploitation of information system vulnerabilities. Malicious code\n protection mechanisms include, for example, anti-virus signature definitions and\n reputation-based technologies. A variety of technologies and methods exist to limit\n or eliminate the effects of malicious code. Pervasive configuration management and\n comprehensive software integrity controls may be effective in preventing execution of\n unauthorized code. In addition to commercial off-the-shelf software, malicious code\n may also be present in custom-built software. This could include, for example, logic\n bombs, back doors, and other types of cyber attacks that could affect organizational\n missions/business functions. Traditional malicious code protection mechanisms cannot\n always detect such code. In these situations, organizations rely instead on other\n safeguards including, for example, secure coding practices, configuration management\n and control, trusted procurement processes, and monitoring practices to help ensure\n that software does not perform functions other than the functions intended.\n Organizations may determine that in response to the detection of malicious code,\n different actions may be warranted. For example, organizations can define actions in\n response to malicious code detection during periodic scans, actions in response to\n detection of malicious downloads, and/or actions in response to detection of\n maliciousness when attempting to open or execute files.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sa-13","rel":"related","text":"SA-13"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-26","rel":"related","text":"SC-26"},{"href":"#sc-44","rel":"related","text":"SC-44"},{"href":"#si-2","rel":"related","text":"SI-2"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"si-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-3.a_obj","name":"objective","properties":[{"name":"label","value":"SI-3(a)"}],"prose":"employs malicious code protection mechanisms to detect and eradicate malicious\n code at information system:","parts":[{"id":"si-3.a_obj.1","name":"objective","properties":[{"name":"label","value":"SI-3(a)[1]"}],"prose":"entry points;"},{"id":"si-3.a_obj.2","name":"objective","properties":[{"name":"label","value":"SI-3(a)[2]"}],"prose":"exit points;"}]},{"id":"si-3.b_obj","name":"objective","properties":[{"name":"label","value":"SI-3(b)"}],"prose":"updates malicious code protection mechanisms whenever new releases are available\n in accordance with organizational configuration management policy and procedures\n (as identified in CM-1);"},{"id":"si-3.c_obj","name":"objective","properties":[{"name":"label","value":"SI-3(c)"}],"parts":[{"id":"si-3.c_obj.1","name":"objective","properties":[{"name":"label","value":"SI-3(c)[1]"}],"prose":"defines a frequency for malicious code protection mechanisms to perform\n periodic scans of the information system;"},{"id":"si-3.c_obj.2","name":"objective","properties":[{"name":"label","value":"SI-3(c)[2]"}],"prose":"defines action to be initiated by malicious protection mechanisms in response\n to malicious code detection;"},{"id":"si-3.c_obj.3","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3]"}],"parts":[{"id":"si-3.c.1_obj.3","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](1)"}],"prose":"configures malicious code protection mechanisms to:","parts":[{"id":"si-3.c.1_obj.3.a","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](1)[a]"}],"prose":"perform periodic scans of the information system with the\n organization-defined frequency;"},{"id":"si-3.c.1_obj.3.b","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](1)[b]"}],"prose":"perform real-time scans of files from external sources at endpoint and/or\n network entry/exit points as the files are downloaded, opened, or\n executed in accordance with organizational security policy;"}]},{"id":"si-3.c.2_obj.3","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)"}],"prose":"configures malicious code protection mechanisms to do one or more of the\n following:","parts":[{"id":"si-3.c.2_obj.3.a","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[a]"}],"prose":"block malicious code in response to malicious code detection;"},{"id":"si-3.c.2_obj.3.b","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[b]"}],"prose":"quarantine malicious code in response to malicious code detection;"},{"id":"si-3.c.2_obj.3.c","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[c]"}],"prose":"send alert to administrator in response to malicious code detection;\n and/or"},{"id":"si-3.c.2_obj.3.d","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[d]"}],"prose":"initiate organization-defined action in response to malicious code\n detection;"}]}]}]},{"id":"si-3.d_obj","name":"objective","properties":[{"name":"label","value":"SI-3(d)"}],"parts":[{"id":"si-3.d_obj.1","name":"objective","properties":[{"name":"label","value":"SI-3(d)[1]"}],"prose":"addresses the receipt of false positives during malicious code detection and\n eradication; and"},{"id":"si-3.d_obj.2","name":"objective","properties":[{"name":"label","value":"SI-3(d)[2]"}],"prose":"addresses the resulting potential impact on the availability of the information\n system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nconfiguration management policy and procedures\\n\\nprocedures addressing malicious code protection\\n\\nmalicious code protection mechanisms\\n\\nrecords of malicious code protection updates\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nscan results from malicious code protection mechanisms\\n\\nrecord of actions initiated by malicious code protection mechanisms in response to\n malicious code detection\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for malicious code protection\\n\\norganizational personnel with configuration management responsibility"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for employing, updating, and configuring malicious code\n protection mechanisms\\n\\norganizational process for addressing false positives and resulting potential\n impact\\n\\nautomated mechanisms supporting and/or implementing employing, updating, and\n configuring malicious code protection mechanisms\\n\\nautomated mechanisms supporting and/or implementing malicious code scanning and\n subsequent actions"}]}]},{"id":"si-4","class":"SP800-53","title":"Information System Monitoring","parameters":[{"id":"si-4_prm_1","label":"organization-defined monitoring objectives"},{"id":"si-4_prm_2","label":"organization-defined techniques and methods"},{"id":"si-4_prm_3","label":"organization-defined information system monitoring information"},{"id":"si-4_prm_4","label":"organization-defined personnel or roles"},{"id":"si-4_prm_5"},{"id":"si-4_prm_6","depends-on":"si-4_prm_5","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"SI-4"},{"name":"sort-id","value":"si-04"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"},{"href":"#6d431fee-658f-4a0e-9f2e-a38b5d398fab","rel":"reference","text":"NIST Special Publication 800-83"},{"href":"#672fd561-b92b-4713-b9cf-6c9d9456728b","rel":"reference","text":"NIST Special Publication 800-92"},{"href":"#d1b1d689-0f66-4474-9924-c81119758dc1","rel":"reference","text":"NIST Special Publication 800-94"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"}],"parts":[{"id":"si-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Monitors the information system to detect:","parts":[{"id":"si-4_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Attacks and indicators of potential attacks in accordance with {{ si-4_prm_1 }}; and"},{"id":"si-4_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Unauthorized local, network, and remote connections;"}]},{"id":"si-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Identifies unauthorized use of the information system through {{ si-4_prm_2 }};"},{"id":"si-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Deploys monitoring devices:","parts":[{"id":"si-4_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Strategically within the information system to collect organization-determined\n essential information; and"},{"id":"si-4_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"At ad hoc locations within the system to track specific types of transactions\n of interest to the organization;"}]},{"id":"si-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects information obtained from intrusion-monitoring tools from unauthorized\n access, modification, and deletion;"},{"id":"si-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Heightens the level of information system monitoring activity whenever there is an\n indication of increased risk to organizational operations and assets, individuals,\n other organizations, or the Nation based on law enforcement information,\n intelligence information, or other credible sources of information;"},{"id":"si-4_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Obtains legal opinion with regard to information system monitoring activities in\n accordance with applicable federal laws, Executive Orders, directives, policies,\n or regulations; and"},{"id":"si-4_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Provides {{ si-4_prm_3 }} to {{ si-4_prm_4 }}\n {{ si-4_prm_5 }}."}]},{"id":"si-4_gdn","name":"guidance","prose":"Information system monitoring includes external and internal monitoring. External\n monitoring includes the observation of events occurring at the information system\n boundary (i.e., part of perimeter defense and boundary protection). Internal\n monitoring includes the observation of events occurring within the information\n system. Organizations can monitor information systems, for example, by observing\n audit activities in real time or by observing other system aspects such as access\n patterns, characteristics of access, and other actions. The monitoring objectives may\n guide determination of the events. Information system monitoring capability is\n achieved through a variety of tools and techniques (e.g., intrusion detection\n systems, intrusion prevention systems, malicious code protection software, scanning\n tools, audit record monitoring software, network monitoring software). Strategic\n locations for monitoring devices include, for example, selected perimeter locations\n and near server farms supporting critical applications, with such devices typically\n being employed at the managed interfaces associated with controls SC-7 and AC-17.\n Einstein network monitoring devices from the Department of Homeland Security can also\n be included as monitoring devices. The granularity of monitoring information\n collected is based on organizational monitoring objectives and the capability of\n information systems to support such objectives. Specific types of transactions of\n interest include, for example, Hyper Text Transfer Protocol (HTTP) traffic that\n bypasses HTTP proxies. Information system monitoring is an integral part of\n organizational continuous monitoring and incident response programs. Output from\n system monitoring serves as input to continuous monitoring and incident response\n programs. A network connection is any connection with a device that communicates\n through a network (e.g., local area network, Internet). A remote connection is any\n connection with a device communicating through an external network (e.g., the\n Internet). Local, network, and remote connections can be either wired or\n wireless.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-8","rel":"related","text":"AC-8"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-26","rel":"related","text":"SC-26"},{"href":"#sc-35","rel":"related","text":"SC-35"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"si-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.a_obj","name":"objective","properties":[{"name":"label","value":"SI-4(a)"}],"parts":[{"id":"si-4.a.1_obj","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)"}],"parts":[{"id":"si-4.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)[1]"}],"prose":"defines monitoring objectives to detect attacks and indicators of potential\n attacks on the information system;"},{"id":"si-4.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)[2]"}],"prose":"monitors the information system to detect, in accordance with\n organization-defined monitoring objectives,:","parts":[{"id":"si-4.a.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)[2][a]"}],"prose":"attacks;"},{"id":"si-4.a.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)[2][b]"}],"prose":"indicators of potential attacks;"}]}]},{"id":"si-4.a.2_obj","name":"objective","properties":[{"name":"label","value":"SI-4(a)(2)"}],"prose":"monitors the information system to detect unauthorized:","parts":[{"id":"si-4.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(a)(2)[1]"}],"prose":"local connections;"},{"id":"si-4.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(a)(2)[2]"}],"prose":"network connections;"},{"id":"si-4.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"SI-4(a)(2)[3]"}],"prose":"remote connections;"}]}]},{"id":"si-4.b_obj","name":"objective","properties":[{"name":"label","value":"SI-4(b)"}],"parts":[{"id":"si-4.b.1_obj","name":"objective","properties":[{"name":"label","value":"SI-4(b)(1)"}],"prose":"defines techniques and methods to identify unauthorized use of the information\n system;"},{"id":"si-4.b.2_obj","name":"objective","properties":[{"name":"label","value":"SI-4(b)(2)"}],"prose":"identifies unauthorized use of the information system through\n organization-defined techniques and methods;"}]},{"id":"si-4.c_obj","name":"objective","properties":[{"name":"label","value":"SI-4(c)"}],"prose":"deploys monitoring devices:","parts":[{"id":"si-4.c_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(c)[1]"}],"prose":"strategically within the information system to collect organization-determined\n essential information;"},{"id":"si-4.c_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(c)[2]"}],"prose":"at ad hoc locations within the system to track specific types of transactions\n of interest to the organization;"}]},{"id":"si-4.d_obj","name":"objective","properties":[{"name":"label","value":"SI-4(d)"}],"prose":"protects information obtained from intrusion-monitoring tools from\n unauthorized:","parts":[{"id":"si-4.d_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(d)[1]"}],"prose":"access;"},{"id":"si-4.d_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(d)[2]"}],"prose":"modification;"},{"id":"si-4.d_obj.3","name":"objective","properties":[{"name":"label","value":"SI-4(d)[3]"}],"prose":"deletion;"}]},{"id":"si-4.e_obj","name":"objective","properties":[{"name":"label","value":"SI-4(e)"}],"prose":"heightens the level of information system monitoring activity whenever there is an\n indication of increased risk to organizational operations and assets, individuals,\n other organizations, or the Nation based on law enforcement information,\n intelligence information, or other credible sources of information;"},{"id":"si-4.f_obj","name":"objective","properties":[{"name":"label","value":"SI-4(f)"}],"prose":"obtains legal opinion with regard to information system monitoring activities in\n accordance with applicable federal laws, Executive Orders, directives, policies,\n or regulations;"},{"id":"si-4.g_obj","name":"objective","properties":[{"name":"label","value":"SI-4(g)"}],"parts":[{"id":"si-4.g_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(g)[1]"}],"prose":"defines personnel or roles to whom information system monitoring information is\n to be provided;"},{"id":"si-4.g_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(g)[2]"}],"prose":"defines information system monitoring information to be provided to\n organization-defined personnel or roles;"},{"id":"si-4.g_obj.3","name":"objective","properties":[{"name":"label","value":"SI-4(g)[3]"}],"prose":"defines a frequency to provide organization-defined information system\n monitoring to organization-defined personnel or roles;"},{"id":"si-4.g_obj.4","name":"objective","properties":[{"name":"label","value":"SI-4(g)[4]"}],"prose":"provides organization-defined information system monitoring information to\n organization-defined personnel or roles one or more of the following:","parts":[{"id":"si-4.g_obj.4.a","name":"objective","properties":[{"name":"label","value":"SI-4(g)[4][a]"}],"prose":"as needed; and/or"},{"id":"si-4.g_obj.4.b","name":"objective","properties":[{"name":"label","value":"SI-4(g)[4][b]"}],"prose":"with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Continuous monitoring strategy\\n\\nsystem and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\nfacility diagram/layout\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\nlocations within information system where monitoring devices are deployed\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility monitoring the information system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information system monitoring\\n\\nautomated mechanisms supporting and/or implementing information system monitoring\n capability"}]}]},{"id":"si-5","class":"SP800-53","title":"Security Alerts, Advisories, and Directives","parameters":[{"id":"si-5_prm_1","label":"organization-defined external organizations"},{"id":"si-5_prm_2"},{"id":"si-5_prm_3","depends-on":"si-5_prm_2","label":"organization-defined personnel or roles"},{"id":"si-5_prm_4","depends-on":"si-5_prm_2","label":"organization-defined elements within the organization"},{"id":"si-5_prm_5","depends-on":"si-5_prm_2","label":"organization-defined external organizations"}],"properties":[{"name":"label","value":"SI-5"},{"name":"sort-id","value":"si-05"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","rel":"reference","text":"NIST Special Publication 800-40"}],"parts":[{"id":"si-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Receives information system security alerts, advisories, and directives from\n {{ si-5_prm_1 }} on an ongoing basis;"},{"id":"si-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Generates internal security alerts, advisories, and directives as deemed\n necessary;"},{"id":"si-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Disseminates security alerts, advisories, and directives to: {{ si-5_prm_2 }}; and"},{"id":"si-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Implements security directives in accordance with established time frames, or\n notifies the issuing organization of the degree of noncompliance."}]},{"id":"si-5_gdn","name":"guidance","prose":"The United States Computer Emergency Readiness Team (US-CERT) generates security\n alerts and advisories to maintain situational awareness across the federal\n government. Security directives are issued by OMB or other designated organizations\n with the responsibility and authority to issue such directives. Compliance to\n security directives is essential due to the critical nature of many of these\n directives and the potential immediate adverse effects on organizational operations\n and assets, individuals, other organizations, and the Nation should the directives\n not be implemented in a timely manner. External organizations include, for example,\n external mission/business partners, supply chain partners, external service\n providers, and other peer/supporting organizations.","links":[{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"si-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-5.a_obj","name":"objective","properties":[{"name":"label","value":"SI-5(a)"}],"parts":[{"id":"si-5.a_obj.1","name":"objective","properties":[{"name":"label","value":"SI-5(a)[1]"}],"prose":"defines external organizations from whom information system security alerts,\n advisories and directives are to be received;"},{"id":"si-5.a_obj.2","name":"objective","properties":[{"name":"label","value":"SI-5(a)[2]"}],"prose":"receives information system security alerts, advisories, and directives from\n organization-defined external organizations on an ongoing basis;"}]},{"id":"si-5.b_obj","name":"objective","properties":[{"name":"label","value":"SI-5(b)"}],"prose":"generates internal security alerts, advisories, and directives as deemed\n necessary;"},{"id":"si-5.c_obj","name":"objective","properties":[{"name":"label","value":"SI-5(c)"}],"parts":[{"id":"si-5.c_obj.1","name":"objective","properties":[{"name":"label","value":"SI-5(c)[1]"}],"prose":"defines personnel or roles to whom security alerts, advisories, and directives\n are to be provided;"},{"id":"si-5.c_obj.2","name":"objective","properties":[{"name":"label","value":"SI-5(c)[2]"}],"prose":"defines elements within the organization to whom security alerts, advisories,\n and directives are to be provided;"},{"id":"si-5.c_obj.3","name":"objective","properties":[{"name":"label","value":"SI-5(c)[3]"}],"prose":"defines external organizations to whom security alerts, advisories, and\n directives are to be provided;"},{"id":"si-5.c_obj.4","name":"objective","properties":[{"name":"label","value":"SI-5(c)[4]"}],"prose":"disseminates security alerts, advisories, and directives to one or more of the\n following:","parts":[{"id":"si-5.c_obj.4.a","name":"objective","properties":[{"name":"label","value":"SI-5(c)[4][a]"}],"prose":"organization-defined personnel or roles;"},{"id":"si-5.c_obj.4.b","name":"objective","properties":[{"name":"label","value":"SI-5(c)[4][b]"}],"prose":"organization-defined elements within the organization; and/or"},{"id":"si-5.c_obj.4.c","name":"objective","properties":[{"name":"label","value":"SI-5(c)[4][c]"}],"prose":"organization-defined external organizations; and"}]}]},{"id":"si-5.d_obj","name":"objective","properties":[{"name":"label","value":"SI-5(d)"}],"parts":[{"id":"si-5.d_obj.1","name":"objective","properties":[{"name":"label","value":"SI-5(d)[1]"}],"prose":"implements security directives in accordance with established time frames;\n or"},{"id":"si-5.d_obj.2","name":"objective","properties":[{"name":"label","value":"SI-5(d)[2]"}],"prose":"notifies the issuing organization of the degree of noncompliance."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing security alerts, advisories, and directives\\n\\nrecords of security alerts and advisories\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security alert and advisory responsibilities\\n\\norganizational personnel implementing, operating, maintaining, and using the\n information system\\n\\norganizational personnel, organizational elements, and/or external organizations\n to whom alerts, advisories, and directives are to be disseminated\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining, receiving, generating, disseminating, and\n complying with security alerts, advisories, and directives\\n\\nautomated mechanisms supporting and/or implementing definition, receipt,\n generation, and dissemination of security alerts, advisories, and directives\\n\\nautomated mechanisms supporting and/or implementing security directives"}]}]},{"id":"si-12","class":"SP800-53","title":"Information Handling and Retention","properties":[{"name":"label","value":"SI-12"},{"name":"sort-id","value":"si-12"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"si-12_smt","name":"statement","prose":"The organization handles and retains information within the information system and\n information output from the system in accordance with applicable federal laws,\n Executive Orders, directives, policies, regulations, standards, and operational\n requirements."},{"id":"si-12_gdn","name":"guidance","prose":"Information handling and retention requirements cover the full life cycle of\n information, in some cases extending beyond the disposal of information systems. The\n National Archives and Records Administration provides guidance on records\n retention.","links":[{"href":"#ac-16","rel":"related","text":"AC-16"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-11","rel":"related","text":"AU-11"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"}]},{"id":"si-12_obj","name":"objective","prose":"Determine if the organization, in accordance with applicable federal laws, Executive\n Orders, directives, policies, regulations, standards, and operational\n requirements:","parts":[{"id":"si-12_obj.1","name":"objective","properties":[{"name":"label","value":"SI-12[1]"}],"prose":"handles information within the information system;"},{"id":"si-12_obj.2","name":"objective","properties":[{"name":"label","value":"SI-12[2]"}],"prose":"handles output from the information system;"},{"id":"si-12_obj.3","name":"objective","properties":[{"name":"label","value":"SI-12[3]"}],"prose":"retains information within the information system; and"},{"id":"si-12_obj.4","name":"objective","properties":[{"name":"label","value":"SI-12[4]"}],"prose":"retains output from the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nfederal laws, Executive Orders, directives, policies, regulations, standards, and\n operational requirements applicable to information handling and retention\\n\\nmedia protection policy and procedures\\n\\nprocedures addressing information system output handling and retention\\n\\ninformation retention records, other relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for information handling and\n retention\\n\\norganizational personnel with information security responsibilities/network\n administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information handling and retention\\n\\nautomated mechanisms supporting and/or implementing information handling and\n retention"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Attestation - Specifically related to US-CERT and FedRAMP communications\n procedures."}]}]}],"back-matter":{"resources":[{"uuid":"0c97e60b-325a-4efa-ba2b-90f20ccd5abc","title":"5 C.F.R. 731.106","citation":{"text":"Code of Federal Regulations, Title 5, Administrative Personnel, Section 731.106,\n Designation of Public Trust Positions and Investigative Requirements (5 C.F.R.\n 731.106)."},"rlinks":[{"href":"http://www.gpo.gov/fdsys/granule/CFR-2012-title5-vol2/CFR-2012-title5-vol2-sec731-106/content-detail.html"}]},{"uuid":"bb61234b-46c3-4211-8c2b-9869222a720d","title":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)","citation":{"text":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)"},"rlinks":[{"href":"http://www.gpo.gov/fdsys/granule/CFR-2009-title5-vol2/CFR-2009-title5-vol2-sec930-301/content-detail.html"}]},{"uuid":"a4aa9645-9a8a-4b51-90a9-e223250f9a75","title":"CNSS Policy 15","citation":{"text":"CNSS Policy 15"},"rlinks":[{"href":"https://www.cnss.gov/policies.html"}]},{"uuid":"2d8b14e9-c8b5-4d3d-8bdc-155078f3281b","title":"DoD Information Assurance Vulnerability Alerts","citation":{"text":"DoD Information Assurance Vulnerability Alerts"}},{"uuid":"61081e7f-041d-4033-96a7-44a439071683","title":"DoD Instruction 5200.39","citation":{"text":"DoD Instruction 5200.39"},"rlinks":[{"href":"http://www.dtic.mil/whs/directives/corres/ins1.html"}]},{"uuid":"e42b2099-3e1c-415b-952c-61c96533c12e","title":"DoD Instruction 8551.01","citation":{"text":"DoD Instruction 8551.01"},"rlinks":[{"href":"http://www.dtic.mil/whs/directives/corres/ins1.html"}]},{"uuid":"c5034e0c-eba6-4ecd-a541-79f0678f4ba4","title":"Executive Order 13587","citation":{"text":"Executive Order 13587"},"rlinks":[{"href":"http://www.whitehouse.gov/the-press-office/2011/10/07/executive-order-13587-structural-reforms-improve-security-classified-net"}]},{"uuid":"56d671da-6b7b-4abf-8296-84b61980390a","title":"Federal Acquisition Regulation","citation":{"text":"Federal Acquisition Regulation"},"rlinks":[{"href":"https://acquisition.gov/far"}]},{"uuid":"023104bc-6f75-4cd5-b7d0-fc92326f8007","title":"Federal Continuity Directive 1","citation":{"text":"Federal Continuity Directive 1"},"rlinks":[{"href":"http://www.fema.gov/pdf/about/offices/fcd1.pdf"}]},{"uuid":"ba557c91-ba3e-4792-adc6-a4ae479b39ff","title":"FICAM Roadmap and Implementation Guidance","citation":{"text":"FICAM Roadmap and Implementation Guidance"},"rlinks":[{"href":"http://www.idmanagement.gov/documents/ficam-roadmap-and-implementation-guidance"}]},{"uuid":"39f9087d-7687-46d2-8eda-b6f4b7a4d8a9","title":"FIPS Publication 140","citation":{"text":"FIPS Publication 140"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html"}]},{"uuid":"d715b234-9b5b-4e07-b1ed-99836727664d","title":"FIPS Publication 140-2","citation":{"text":"FIPS Publication 140-2"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#140-2"}]},{"uuid":"f2dbd4ec-c413-4714-b85b-6b7184d1c195","title":"FIPS Publication 197","citation":{"text":"FIPS Publication 197"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#197"}]},{"uuid":"e85cdb3f-7f0a-4083-8639-f13f70d3760b","title":"FIPS Publication 199","citation":{"text":"FIPS Publication 199"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#199"}]},{"uuid":"c80c10b3-1294-4984-a4cc-d1733ca432b9","title":"FIPS Publication 201","citation":{"text":"FIPS Publication 201"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#201"}]},{"uuid":"ad733a42-a7ed-4774-b988-4930c28852f3","title":"HSPD-12","citation":{"text":"HSPD-12"},"rlinks":[{"href":"http://www.dhs.gov/homeland-security-presidential-directive-12"}]},{"uuid":"e95dd121-2733-413e-bf1e-f1eb49f20a98","title":"http://checklists.nist.gov","citation":{"text":"http://checklists.nist.gov"},"rlinks":[{"href":"http://checklists.nist.gov"}]},{"uuid":"6a1041fc-054e-4230-946b-2e6f4f3731bb","title":"http://csrc.nist.gov/cryptval","citation":{"text":"http://csrc.nist.gov/cryptval"},"rlinks":[{"href":"http://csrc.nist.gov/cryptval"}]},{"uuid":"b09d1a31-d3c9-4138-a4f4-4c63816afd7d","title":"http://csrc.nist.gov/groups/STM/cmvp/index.html","citation":{"text":"http://csrc.nist.gov/groups/STM/cmvp/index.html"},"rlinks":[{"href":"http://csrc.nist.gov/groups/STM/cmvp/index.html"}]},{"uuid":"15522e92-9192-463d-9646-6a01982db8ca","title":"http://cwe.mitre.org","citation":{"text":"http://cwe.mitre.org"},"rlinks":[{"href":"http://cwe.mitre.org"}]},{"uuid":"5ed1f4d5-1494-421b-97ed-39d3c88ab51f","title":"http://fips201ep.cio.gov","citation":{"text":"http://fips201ep.cio.gov"},"rlinks":[{"href":"http://fips201ep.cio.gov"}]},{"uuid":"85280698-0417-489d-b214-12bb935fb939","title":"http://idmanagement.gov","citation":{"text":"http://idmanagement.gov"},"rlinks":[{"href":"http://idmanagement.gov"}]},{"uuid":"275cc052-0f7f-423c-bdb6-ed503dc36228","title":"http://nvd.nist.gov","citation":{"text":"http://nvd.nist.gov"},"rlinks":[{"href":"http://nvd.nist.gov"}]},{"uuid":"bbd50dd1-54ce-4432-959d-63ea564b1bb4","title":"http://www.acquisition.gov/far","citation":{"text":"http://www.acquisition.gov/far"},"rlinks":[{"href":"http://www.acquisition.gov/far"}]},{"uuid":"9b97ed27-3dd6-4f9a-ade5-1b43e9669794","title":"http://www.cnss.gov","citation":{"text":"http://www.cnss.gov"},"rlinks":[{"href":"http://www.cnss.gov"}]},{"uuid":"c95a9986-3cd6-4a98-931b-ccfc56cb11e5","title":"http://www.niap-ccevs.org","citation":{"text":"http://www.niap-ccevs.org"},"rlinks":[{"href":"http://www.niap-ccevs.org"}]},{"uuid":"647b6de3-81d0-4d22-bec1-5f1333e34380","title":"http://www.nsa.gov","citation":{"text":"http://www.nsa.gov"},"rlinks":[{"href":"http://www.nsa.gov"}]},{"uuid":"a47466c4-c837-4f06-a39f-e68412a5f73d","title":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml","citation":{"text":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml"},"rlinks":[{"href":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml"}]},{"uuid":"02631467-668b-4233-989b-3dfded2fd184","title":"http://www.us-cert.gov","citation":{"text":"http://www.us-cert.gov"},"rlinks":[{"href":"http://www.us-cert.gov"}]},{"uuid":"6caa237b-531b-43ac-9711-d8f6b97b0377","title":"ICD 704","citation":{"text":"ICD 704"},"rlinks":[{"href":"http://www.dni.gov/index.php/intelligence-community/ic-policies-reports/intelligence-community-directives"}]},{"uuid":"398e33fd-f404-4e5c-b90e-2d50d3181244","title":"ICD 705","citation":{"text":"ICD 705"},"rlinks":[{"href":"http://www.dni.gov/index.php/intelligence-community/ic-policies-reports/intelligence-community-directives"}]},{"uuid":"1737a687-52fb-4008-b900-cbfa836f7b65","title":"ISO/IEC 15408","citation":{"text":"ISO/IEC 15408"},"rlinks":[{"href":"http://www.iso.org/iso/iso_catalog/catalog_tc/catalog_detail.htm?csnumber=50341"}]},{"uuid":"654f21e2-f3bc-43b2-abdc-60ab8d09744b","title":"National Strategy for Trusted Identities in Cyberspace","citation":{"text":"National Strategy for Trusted Identities in Cyberspace"},"rlinks":[{"href":"http://www.nist.gov/nstic"}]},{"uuid":"9cb3d8fe-2127-48ba-821e-cdd2d7aee921","title":"NIST Special Publication 800-100","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-100"}],"citation":{"text":"NIST Special Publication 800-100"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-100"}]},{"uuid":"3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","title":"NIST Special Publication 800-111","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-111"}],"citation":{"text":"NIST Special Publication 800-111"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-111"}]},{"uuid":"349fe082-502d-464a-aa0c-1443c6a5cf40","title":"NIST Special Publication 800-113","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-113"}],"citation":{"text":"NIST Special Publication 800-113"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-113"}]},{"uuid":"1201fcf3-afb1-4675-915a-fb4ae0435717","title":"NIST Special Publication 800-114 Rev. 1","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-114r1"}],"citation":{"text":"NIST Special Publication 800-114 Rev. 1"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-114r1"}]},{"uuid":"c4691b88-57d1-463b-9053-2d0087913f31","title":"NIST Special Publication 800-115","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-115"}],"citation":{"text":"NIST Special Publication 800-115"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-115"}]},{"uuid":"2157bb7e-192c-4eaa-877f-93ef6b0a3292","title":"NIST Special Publication 800-116 Rev. 1","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-116r1"}],"citation":{"text":"NIST Special Publication 800-116 Rev. 1"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-116r1"}]},{"uuid":"5c201b63-0768-417b-ac22-3f014e3941b2","title":"NIST Special Publication 800-12 Rev. 1","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-12r1"}],"citation":{"text":"NIST Special Publication 800-12 Rev. 1"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-12r1"}]},{"uuid":"d1a4e2a9-e512-4132-8795-5357aba29254","title":"NIST Special Publication 800-121","citation":{"text":"NIST Special Publication 800-121"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-121"}]},{"uuid":"0293a393-fbe8-4ed1-b0b4-f6fbd3ae1589","title":"NIST Special Publication 800-124","citation":{"text":"NIST Special Publication 800-124"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-124"}]},{"uuid":"080f8068-5e3e-435e-9790-d22ba4722693","title":"NIST Special Publication 800-128","citation":{"text":"NIST Special Publication 800-128"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-128"}]},{"uuid":"cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","title":"NIST Special Publication 800-137","citation":{"text":"NIST Special Publication 800-137"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-137"}]},{"uuid":"825438c3-248d-4e30-a51e-246473ce6ada","title":"NIST Special Publication 800-16","citation":{"text":"NIST Special Publication 800-16"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-16"}]},{"uuid":"6513e480-fada-4876-abba-1397084dfb26","title":"NIST Special Publication 800-164","citation":{"text":"NIST Special Publication 800-164"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-164"}]},{"uuid":"9c5c9e8c-dc81-4f55-a11c-d71d7487790f","title":"NIST Special Publication 800-18","citation":{"text":"NIST Special Publication 800-18"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-18"}]},{"uuid":"0a5db899-f033-467f-8631-f5a8ba971475","title":"NIST Special Publication 800-23","citation":{"text":"NIST Special Publication 800-23"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-23"}]},{"uuid":"a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","title":"NIST Special Publication 800-30","citation":{"text":"NIST Special Publication 800-30"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-30"}]},{"uuid":"748a81b9-9cad-463f-abde-8b368167e70d","title":"NIST Special Publication 800-34","citation":{"text":"NIST Special Publication 800-34"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-34"}]},{"uuid":"0c775bc3-bfc3-42c7-a382-88949f503171","title":"NIST Special Publication 800-35","citation":{"text":"NIST Special Publication 800-35"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-35"}]},{"uuid":"d818efd3-db31-4953-8afa-9e76afe83ce2","title":"NIST Special Publication 800-36","citation":{"text":"NIST Special Publication 800-36"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-36"}]},{"uuid":"0a0c26b6-fd44-4274-8b36-93442d49d998","title":"NIST Special Publication 800-37","citation":{"text":"NIST Special Publication 800-37"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-37"}]},{"uuid":"d480aa6a-7a88-424e-a10c-ad1c7870354b","title":"NIST Special Publication 800-39","citation":{"text":"NIST Special Publication 800-39"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-39"}]},{"uuid":"bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","title":"NIST Special Publication 800-40","citation":{"text":"NIST Special Publication 800-40"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-40"}]},{"uuid":"756a8e86-57d5-4701-8382-f7a40439665a","title":"NIST Special Publication 800-41","citation":{"text":"NIST Special Publication 800-41"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-41"}]},{"uuid":"5309d4d0-46f8-4213-a749-e7584164e5e8","title":"NIST Special Publication 800-46","citation":{"text":"NIST Special Publication 800-46"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-46"}]},{"uuid":"2711f068-734e-4afd-94ba-0b22247fbc88","title":"NIST Special Publication 800-47","citation":{"text":"NIST Special Publication 800-47"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-47"}]},{"uuid":"238ed479-eccb-49f6-82ec-ab74a7a428cf","title":"NIST Special Publication 800-48","citation":{"text":"NIST Special Publication 800-48"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-48"}]},{"uuid":"e12b5738-de74-4fb3-8317-a3995a8a1898","title":"NIST Special Publication 800-50","citation":{"text":"NIST Special Publication 800-50"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-50"}]},{"uuid":"cd4cf751-3312-4a55-b1a9-fad2f1db9119","title":"NIST Special Publication 800-53A","citation":{"text":"NIST Special Publication 800-53A"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-53A"}]},{"uuid":"81f09e01-d0b0-4ae2-aa6a-064ed9950070","title":"NIST Special Publication 800-56","citation":{"text":"NIST Special Publication 800-56"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-56"}]},{"uuid":"a6c774c0-bf50-4590-9841-2a5c1c91ac6f","title":"NIST Special Publication 800-57","citation":{"text":"NIST Special Publication 800-57"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-57"}]},{"uuid":"f152844f-b1ef-4836-8729-6277078ebee1","title":"NIST Special Publication 800-60","citation":{"text":"NIST Special Publication 800-60"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-60"}]},{"uuid":"be95fb85-a53f-4624-bdbb-140075500aa3","title":"NIST Special Publication 800-61","citation":{"text":"NIST Special Publication 800-61"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-61"}]},{"uuid":"644f44a9-a2de-4494-9c04-cd37fba45471","title":"NIST Special Publication 800-63","citation":{"text":"NIST Special Publication 800-63"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-63"}]},{"uuid":"abd950ae-092f-4b7a-b374-1c7c67fe9350","title":"NIST Special Publication 800-64","citation":{"text":"NIST Special Publication 800-64"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-64"}]},{"uuid":"29fcfe59-33cd-494a-8756-5907ae3a8f92","title":"NIST Special Publication 800-65","citation":{"text":"NIST Special Publication 800-65"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-65"}]},{"uuid":"84a37532-6db6-477b-9ea8-f9085ebca0fc","title":"NIST Special Publication 800-70","citation":{"text":"NIST Special Publication 800-70"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-70"}]},{"uuid":"ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","title":"NIST Special Publication 800-73","citation":{"text":"NIST Special Publication 800-73"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-73"}]},{"uuid":"2a71298a-ee90-490e-80ff-48c967173a47","title":"NIST Special Publication 800-76","citation":{"text":"NIST Special Publication 800-76"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-76"}]},{"uuid":"99f331f2-a9f0-46c2-9856-a3cbb9b89442","title":"NIST Special Publication 800-77","citation":{"text":"NIST Special Publication 800-77"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-77"}]},{"uuid":"2042d97b-f7f6-4c74-84f8-981867684659","title":"NIST Special Publication 800-78","citation":{"text":"NIST Special Publication 800-78"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-78"}]},{"uuid":"6af1e841-672c-46c4-b121-96f603d04be3","title":"NIST Special Publication 800-81","citation":{"text":"NIST Special Publication 800-81"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-81"}]},{"uuid":"6d431fee-658f-4a0e-9f2e-a38b5d398fab","title":"NIST Special Publication 800-83","citation":{"text":"NIST Special Publication 800-83"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-83"}]},{"uuid":"0243a05a-e8a3-4d51-9364-4a9d20b0dcdf","title":"NIST Special Publication 800-84","citation":{"text":"NIST Special Publication 800-84"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-84"}]},{"uuid":"263823e0-a971-4b00-959d-315b26278b22","title":"NIST Special Publication 800-88","citation":{"text":"NIST Special Publication 800-88"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-88"}]},{"uuid":"672fd561-b92b-4713-b9cf-6c9d9456728b","title":"NIST Special Publication 800-92","citation":{"text":"NIST Special Publication 800-92"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-92"}]},{"uuid":"d1b1d689-0f66-4474-9924-c81119758dc1","title":"NIST Special Publication 800-94","citation":{"text":"NIST Special Publication 800-94"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-94"}]},{"uuid":"6f336ecd-f2a0-4c84-9699-0491d81b6e0d","title":"NIST Special Publication 800-97","citation":{"text":"NIST Special Publication 800-97"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-97"}]},{"uuid":"9f77f845-e3ea-4ca4-b2c0-aa9eedc214ab","title":"OMB Circular A-130","citation":{"text":"OMB Circular A-130"},"rlinks":[{"href":"http://www.whitehouse.gov/omb/circulars_a130_a130trans4"}]},{"uuid":"2c5884cd-7b96-425c-862a-99877e1cf909","title":"OMB Memorandum 02-01","citation":{"text":"OMB Memorandum 02-01"},"rlinks":[{"href":"http://www.whitehouse.gov/omb/memoranda_m02-01"}]},{"uuid":"ff3bfb02-79b2-411f-8735-98dfe5af2ab0","title":"OMB Memorandum 04-04","citation":{"text":"OMB Memorandum 04-04"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy04/m04-04.pdf"}]},{"uuid":"4da24a96-6cf8-435d-9d1f-c73247cad109","title":"OMB Memorandum 06-16","citation":{"text":"OMB Memorandum 06-16"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2006/m06-16.pdf"}]},{"uuid":"990268bf-f4a9-4c81-91ae-dc7d3115f4b1","title":"OMB Memorandum 07-11","citation":{"text":"OMB Memorandum 07-11"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2007/m07-11.pdf"}]},{"uuid":"0b3d8ba9-051f-498d-81ea-97f0f018c612","title":"OMB Memorandum 07-18","citation":{"text":"OMB Memorandum 07-18"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2007/m07-18.pdf"}]},{"uuid":"0916ef02-3618-411b-a525-565c088849a6","title":"OMB Memorandum 08-22","citation":{"text":"OMB Memorandum 08-22"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2008/m08-22.pdf"}]},{"uuid":"28115a56-da6b-4d44-b1df-51dd7f048a3e","title":"OMB Memorandum 08-23","citation":{"text":"OMB Memorandum 08-23"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2008/m08-23.pdf"}]},{"uuid":"599fe9ba-4750-4450-9eeb-b95bd19a5e8f","title":"OMB Memorandum 10-06-2011","citation":{"text":"OMB Memorandum 10-06-2011"}},{"uuid":"74e740a4-c45d-49f3-a86e-eb747c549e01","title":"OMB Memorandum 11-11","citation":{"text":"OMB Memorandum 11-11"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/memoranda/2011/m11-11.pdf"}]},{"uuid":"bedb15b7-ec5c-4a68-807f-385125751fcd","title":"OMB Memorandum 11-33","citation":{"text":"OMB Memorandum 11-33"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/memoranda/2011/m11-33.pdf"}]},{"uuid":"dd2f5acd-08f1-435a-9837-f8203088dc1a","title":"Personal Identity Verification (PIV) in Enterprise Physical Access Control System\n (E-PACS)","citation":{"text":"Personal Identity Verification (PIV) in Enterprise Physical Access Control System\n (E-PACS)"}},{"uuid":"8ade2fbe-e468-4ca8-9a40-54d7f23c32bb","title":"US-CERT Technical Cyber Security Alerts","citation":{"text":"US-CERT Technical Cyber Security Alerts"},"rlinks":[{"href":"http://www.us-cert.gov/ncas/alerts"}]},{"uuid":"985475ee-d4d6-4581-8fdf-d84d3d8caa48","title":"FedRAMP Applicable Laws and Regulations","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-citations"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/resources/templates/SSP-A12-FedRAMP-Laws-and-Regulations-Template.xlsx"}]},{"uuid":"1a23a771-d481-4594-9a1a-71d584fa4123","title":"FedRAMP Master Acronym and Glossary","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-acronyms"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/resources/documents/FedRAMP_Master_Acronym_and_Glossary.pdf"}]},{"uuid":"a2381e87-3d04-4108-a30b-b4d2f36d001f","desc":"FedRAMP Logo","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-logo"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/img/logo-main-fedramp.png"}]},{"uuid":"ad005eae-cc63-4e64-9109-3905a9a825e4","title":"NIST Special Publication (SP) 800-53","properties":[{"name":"version","ns":"https://fedramp.gov/ns/oscal","value":"Revision 4"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://raw.githubusercontent.com/usnistgov/OSCAL/v1.0.0-milestone3/content/nist.gov/SP800-53/rev4/xml/NIST_SP-800-53_rev4_catalog.xml","media-type":"application/xml"}]},{"uuid":"7dd13ca9-e2f5-4ac7-aead-8622327c17a4","title":"FedRAMP Low Baseline","properties":[{"name":"keep","value":"always"}],"rlinks":[{"href":"./FedRAMP_LOW-baseline_profile.xml","media-type":"application/xml"}]}]}}} \ No newline at end of file diff --git a/baselines/json/FedRAMP_LI-SaaS-baseline-resolved-profile_catalog.json b/baselines/json/FedRAMP_LI-SaaS-baseline-resolved-profile_catalog.json index b4c6d20c3..36af423bc 100644 --- a/baselines/json/FedRAMP_LI-SaaS-baseline-resolved-profile_catalog.json +++ b/baselines/json/FedRAMP_LI-SaaS-baseline-resolved-profile_catalog.json @@ -1,6 +1,6 @@ { "catalog": { - "uuid": "5a05b5dc-7f8a-4bf4-8e48-14133b9a0137", + "uuid": "30d62845-27a9-47c6-a6c4-e4926c90c319", "metadata": { "title": "FedRAMP Tailored Low Impact Software as a Service (LI-SaaS) Baseline", "published": "2020-02-02T00:00:00.000-05:00", @@ -10,7 +10,7 @@ "properties": [ { "name": "resolution-timestamp", - "value": "2020-09-01T21:44:20.087921Z" + "value": "2020-10-10T08:36:39.038855Z" } ], "links": [ diff --git a/baselines/json/FedRAMP_LOW-baseline-resolved-profile_catalog-min.json b/baselines/json/FedRAMP_LOW-baseline-resolved-profile_catalog-min.json index 4eaabcef3..0cde4d5f1 100644 --- a/baselines/json/FedRAMP_LOW-baseline-resolved-profile_catalog-min.json +++ b/baselines/json/FedRAMP_LOW-baseline-resolved-profile_catalog-min.json @@ -1 +1 @@ -{"catalog":{"uuid":"7f05f087-ed17-4854-b324-8d5f0d104d66","metadata":{"title":"FedRAMP Low Baseline","published":"2020-06-01T00:00:00.000-04:00","last-modified":"2020-06-01T10:00:00.000-04:00","version":"1.2","oscal-version":"1.0.0-milestone3","properties":[{"name":"resolution-timestamp","value":"2020-09-01T21:44:30.056502Z"}],"links":[{"href":"FedRAMP_LOW-baseline_profile.xml","rel":"resolution-source","text":"FedRAMP Low Baseline"}],"roles":[{"id":"parpared-by","title":"Document creator"},{"id":"fedramp-pmo","title":"The FedRAMP Program Management Office (PMO)","short-name":"CSP"},{"id":"fedramp-jab","title":"The FedRAMP Joint Authorization Board (JAB)","short-name":"CSP"}],"parties":[{"uuid":"8cc0b8e5-9650-4d5f-9796-316f05fa9a2d","type":"organization","party-name":"Federal Risk and Authorization Management Program: Program Management Office","short-name":"FedRAMP PMO","links":[{"href":"https://fedramp.gov","rel":"homepage","text":""}],"addresses":[{"type":"work","postal-address":["1800 F St. NW",""],"city":"Washington","state":"DC","postal-code":"","country":"US"}],"email-addresses":["info@fedramp.gov"]},{"uuid":"ca9ba80e-1342-4bfd-b32a-abac468c24b4","type":"organization","party-name":"Federal Risk and Authorization Management Program: Joint Authorization Board","short-name":"FedRAMP JAB"}],"responsible-parties":{"prepared-by":{"party-uuids":["4aa7b203-318b-4cde-96cf-feaeffc3a4b7"]},"fedramp-pmo":{"party-uuids":["4aa7b203-318b-4cde-96cf-feaeffc3a4b7"]},"fedramp-jab":{"party-uuids":["ca9ba80e-1342-4bfd-b32a-abac468c24b4"]}}},"groups":[{"id":"ac","class":"family","title":"Access Control","controls":[{"id":"ac-1","class":"SP800-53","title":"Access Control Policy and Procedures","parameters":[{"id":"ac-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ac-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ac-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-1"},{"name":"sort-id","value":"ac-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ac-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ac-1_prm_1 }}:","parts":[{"id":"ac-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An access control policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ac-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the access control policy and\n associated access controls; and"}]},{"id":"ac-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ac-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Access control policy {{ ac-1_prm_2 }}; and"},{"id":"ac-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Access control procedures {{ ac-1_prm_3 }}."}]}]},{"id":"ac-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the AC\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ac-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-1.a_obj","name":"objective","properties":[{"name":"label","value":"AC-1(a)"}],"parts":[{"id":"ac-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)"}],"parts":[{"id":"ac-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(a)(1)[1]"}],"prose":"develops and documents an access control policy that addresses:","parts":[{"id":"ac-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ac-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ac-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ac-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ac-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ac-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ac-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ac-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the access control policy are to be\n disseminated;"},{"id":"ac-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-1(a)(1)[3]"}],"prose":"disseminates the access control policy to organization-defined personnel or\n roles;"}]},{"id":"ac-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"AC-1(a)(2)"}],"parts":[{"id":"ac-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n access control policy and associated access control controls;"},{"id":"ac-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ac-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ac-1.b_obj","name":"objective","properties":[{"name":"label","value":"AC-1(b)"}],"parts":[{"id":"ac-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"AC-1(b)(1)"}],"parts":[{"id":"ac-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current access control\n policy;"},{"id":"ac-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(b)(1)[2]"}],"prose":"reviews and updates the current access control policy with the\n organization-defined frequency;"}]},{"id":"ac-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"AC-1(b)(2)"}],"parts":[{"id":"ac-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current access control\n procedures; and"},{"id":"ac-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(b)(2)[2]"}],"prose":"reviews and updates the current access control procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ac-2","class":"SP800-53","title":"Account Management","parameters":[{"id":"ac-2_prm_1","label":"organization-defined information system account types"},{"id":"ac-2_prm_2","label":"organization-defined personnel or roles"},{"id":"ac-2_prm_3","label":"organization-defined procedures or conditions"},{"id":"ac-2_prm_4","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-2"},{"name":"sort-id","value":"ac-02"}],"parts":[{"id":"ac-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifies and selects the following types of information system accounts to\n support organizational missions/business functions: {{ ac-2_prm_1 }};"},{"id":"ac-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Assigns account managers for information system accounts;"},{"id":"ac-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Establishes conditions for group and role membership;"},{"id":"ac-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Specifies authorized users of the information system, group and role membership,\n and access authorizations (i.e., privileges) and other attributes (as required)\n for each account;"},{"id":"ac-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Requires approvals by {{ ac-2_prm_2 }} for requests to create\n information system accounts;"},{"id":"ac-2_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Creates, enables, modifies, disables, and removes information system accounts in\n accordance with {{ ac-2_prm_3 }};"},{"id":"ac-2_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Monitors the use of information system accounts;"},{"id":"ac-2_smt.h","name":"item","properties":[{"name":"label","value":"h."}],"prose":"Notifies account managers:","parts":[{"id":"ac-2_smt.h.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"When accounts are no longer required;"},{"id":"ac-2_smt.h.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"When users are terminated or transferred; and"},{"id":"ac-2_smt.h.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"When individual information system usage or need-to-know changes;"}]},{"id":"ac-2_smt.i","name":"item","properties":[{"name":"label","value":"i."}],"prose":"Authorizes access to the information system based on:","parts":[{"id":"ac-2_smt.i.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A valid access authorization;"},{"id":"ac-2_smt.i.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Intended system usage; and"},{"id":"ac-2_smt.i.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Other attributes as required by the organization or associated\n missions/business functions;"}]},{"id":"ac-2_smt.j","name":"item","properties":[{"name":"label","value":"j."}],"prose":"Reviews accounts for compliance with account management requirements {{ ac-2_prm_4 }}; and"},{"id":"ac-2_smt.k","name":"item","properties":[{"name":"label","value":"k."}],"prose":"Establishes a process for reissuing shared/group account credentials (if deployed)\n when individuals are removed from the group."}]},{"id":"ac-2_gdn","name":"guidance","prose":"Information system account types include, for example, individual, shared, group,\n system, guest/anonymous, emergency, developer/manufacturer/vendor, temporary, and\n service. Some of the account management requirements listed above can be implemented\n by organizational information systems. The identification of authorized users of the\n information system and the specification of access privileges reflects the\n requirements in other security controls in the security plan. Users requiring\n administrative privileges on information system accounts receive additional scrutiny\n by appropriate organizational personnel (e.g., system owner, mission/business owner,\n or chief information security officer) responsible for approving such accounts and\n privileged access. Organizations may choose to define access privileges or other\n attributes by account, by type of account, or a combination of both. Other attributes\n required for authorizing access include, for example, restrictions on time-of-day,\n day-of-week, and point-of-origin. In defining other account attributes, organizations\n consider system-related requirements (e.g., scheduled maintenance, system upgrades)\n and mission/business requirements, (e.g., time zone differences, customer\n requirements, remote access to support travel requirements). Failure to consider\n these factors could affect information system availability. Temporary and emergency\n accounts are accounts intended for short-term use. Organizations establish temporary\n accounts as a part of normal account activation procedures when there is a need for\n short-term accounts without the demand for immediacy in account activation.\n Organizations establish emergency accounts in response to crisis situations and with\n the need for rapid account activation. Therefore, emergency account activation may\n bypass normal account authorization processes. Emergency and temporary accounts are\n not to be confused with infrequently used accounts (e.g., local logon accounts used\n for special tasks defined by organizations or when network resources are\n unavailable). Such accounts remain available and are not subject to automatic\n disabling or removal dates. Conditions for disabling or deactivating accounts\n include, for example: (i) when shared/group, emergency, or temporary accounts are no\n longer required; or (ii) when individuals are transferred or terminated. Some types\n of information system accounts may require specialized training.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-5","rel":"related","text":"AC-5"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-10","rel":"related","text":"AC-10"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ma-3","rel":"related","text":"MA-3"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ac-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-2.a_obj","name":"objective","properties":[{"name":"label","value":"AC-2(a)"}],"parts":[{"id":"ac-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(a)[1]"}],"prose":"defines information system account types to be identified and selected to\n support organizational missions/business functions;"},{"id":"ac-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-2(a)[2]"}],"prose":"identifies and selects organization-defined information system account types to\n support organizational missions/business functions;"}]},{"id":"ac-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-2(b)"}],"prose":"assigns account managers for information system accounts;"},{"id":"ac-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(c)"}],"prose":"establishes conditions for group and role membership;"},{"id":"ac-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(d)"}],"prose":"specifies for each account (as required):","parts":[{"id":"ac-2.d_obj.1","name":"objective","properties":[{"name":"label","value":"AC-2(d)[1]"}],"prose":"authorized users of the information system;"},{"id":"ac-2.d_obj.2","name":"objective","properties":[{"name":"label","value":"AC-2(d)[2]"}],"prose":"group and role membership;"},{"id":"ac-2.d_obj.3","name":"objective","properties":[{"name":"label","value":"AC-2(d)[3]"}],"prose":"access authorizations (i.e., privileges);"},{"id":"ac-2.d_obj.4","name":"objective","properties":[{"name":"label","value":"AC-2(d)[4]"}],"prose":"other attributes;"}]},{"id":"ac-2.e_obj","name":"objective","properties":[{"name":"label","value":"AC-2(e)"}],"parts":[{"id":"ac-2.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(e)[1]"}],"prose":"defines personnel or roles required to approve requests to create information\n system accounts;"},{"id":"ac-2.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(e)[2]"}],"prose":"requires approvals by organization-defined personnel or roles for requests to\n create information system accounts;"}]},{"id":"ac-2.f_obj","name":"objective","properties":[{"name":"label","value":"AC-2(f)"}],"parts":[{"id":"ac-2.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(f)[1]"}],"prose":"defines procedures or conditions to:","parts":[{"id":"ac-2.f_obj.1.a","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][a]"}],"prose":"create information system accounts;"},{"id":"ac-2.f_obj.1.b","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][b]"}],"prose":"enable information system accounts;"},{"id":"ac-2.f_obj.1.c","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][c]"}],"prose":"modify information system accounts;"},{"id":"ac-2.f_obj.1.d","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][d]"}],"prose":"disable information system accounts;"},{"id":"ac-2.f_obj.1.e","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][e]"}],"prose":"remove information system accounts;"}]},{"id":"ac-2.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(f)[2]"}],"prose":"in accordance with organization-defined procedures or conditions:","parts":[{"id":"ac-2.f_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][a]"}],"prose":"creates information system accounts;"},{"id":"ac-2.f_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][b]"}],"prose":"enables information system accounts;"},{"id":"ac-2.f_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][c]"}],"prose":"modifies information system accounts;"},{"id":"ac-2.f_obj.2.d","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][d]"}],"prose":"disables information system accounts;"},{"id":"ac-2.f_obj.2.e","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][e]"}],"prose":"removes information system accounts;"}]}]},{"id":"ac-2.g_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(g)"}],"prose":"monitors the use of information system accounts;"},{"id":"ac-2.h_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(h)"}],"prose":"notifies account managers:","parts":[{"id":"ac-2.h.1_obj","name":"objective","properties":[{"name":"label","value":"AC-2(h)(1)"}],"prose":"when accounts are no longer required;"},{"id":"ac-2.h.2_obj","name":"objective","properties":[{"name":"label","value":"AC-2(h)(2)"}],"prose":"when users are terminated or transferred;"},{"id":"ac-2.h.3_obj","name":"objective","properties":[{"name":"label","value":"AC-2(h)(3)"}],"prose":"when individual information system usage or need to know changes;"}]},{"id":"ac-2.i_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(i)"}],"prose":"authorizes access to the information system based on;","parts":[{"id":"ac-2.i.1_obj","name":"objective","properties":[{"name":"label","value":"AC-2(i)(1)"}],"prose":"a valid access authorization;"},{"id":"ac-2.i.2_obj","name":"objective","properties":[{"name":"label","value":"AC-2(i)(2)"}],"prose":"intended system usage;"},{"id":"ac-2.i.3_obj","name":"objective","properties":[{"name":"label","value":"AC-2(i)(3)"}],"prose":"other attributes as required by the organization or associated\n missions/business functions;"}]},{"id":"ac-2.j_obj","name":"objective","properties":[{"name":"label","value":"AC-2(j)"}],"parts":[{"id":"ac-2.j_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(j)[1]"}],"prose":"defines the frequency to review accounts for compliance with account management\n requirements;"},{"id":"ac-2.j_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(j)[2]"}],"prose":"reviews accounts for compliance with account management requirements with the\n organization-defined frequency; and"}]},{"id":"ac-2.k_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(k)"}],"prose":"establishes a process for reissuing shared/group account credentials (if deployed)\n when individuals are removed from the group."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of active system accounts along with the name of the individual associated\n with each account\\n\\nlist of conditions for group and role membership\\n\\nnotifications or records of recently transferred, separated, or terminated\n employees\\n\\nlist of recently disabled information system accounts along with the name of the\n individual associated with each account\\n\\naccess authorization records\\n\\naccount management compliance reviews\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes account management on the information system\\n\\nautomated mechanisms for implementing account management"}]}]},{"id":"ac-3","class":"SP800-53","title":"Access Enforcement","properties":[{"name":"label","value":"AC-3"},{"name":"sort-id","value":"ac-03"}],"parts":[{"id":"ac-3_smt","name":"statement","prose":"The information system enforces approved authorizations for logical access to\n information and system resources in accordance with applicable access control\n policies."},{"id":"ac-3_gdn","name":"guidance","prose":"Access control policies (e.g., identity-based policies, role-based policies, control\n matrices, cryptography) control access between active entities or subjects (i.e.,\n users or processes acting on behalf of users) and passive entities or objects (e.g.,\n devices, files, records, domains) in information systems. In addition to enforcing\n authorized access at the information system level and recognizing that information\n systems can host many applications and services in support of organizational missions\n and business operations, access enforcement mechanisms can also be employed at the\n application and service level to provide increased information security.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-5","rel":"related","text":"AC-5"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-16","rel":"related","text":"AC-16"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ac-21","rel":"related","text":"AC-21"},{"href":"#ac-22","rel":"related","text":"AC-22"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ma-3","rel":"related","text":"MA-3"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#pe-3","rel":"related","text":"PE-3"}]},{"id":"ac-3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system enforces approved authorizations for logical\n access to information and system resources in accordance with applicable access\n control policies."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing access enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of approved authorizations (user privileges)\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access enforcement responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing access control policy"}]}]},{"id":"ac-7","class":"SP800-53","title":"Unsuccessful Logon Attempts","parameters":[{"id":"ac-7_prm_1","label":"organization-defined number","constraints":[{"detail":"not more than three (3)"}]},{"id":"ac-7_prm_2","label":"organization-defined time period","constraints":[{"detail":"fifteen (15) minutes"}]},{"id":"ac-7_prm_3"},{"id":"ac-7_prm_4","depends-on":"ac-7_prm_3","label":"organization-defined time period","constraints":[{"detail":"thirty (30) minutes"}]},{"id":"ac-7_prm_5","depends-on":"ac-7_prm_3","label":"organization-defined delay algorithm"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-7"},{"name":"sort-id","value":"ac-07"}],"parts":[{"id":"ac-7_smt","name":"statement","prose":"The information system:","parts":[{"id":"ac-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Enforces a limit of {{ ac-7_prm_1 }} consecutive invalid logon\n attempts by a user during a {{ ac-7_prm_2 }}; and"},{"id":"ac-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Automatically {{ ac-7_prm_3 }} when the maximum number of\n unsuccessful attempts is exceeded."}]},{"id":"ac-7_gdn","name":"guidance","prose":"This control applies regardless of whether the logon occurs via a local or network\n connection. Due to the potential for denial of service, automatic lockouts initiated\n by information systems are usually temporary and automatically release after a\n predetermined time period established by organizations. If a delay algorithm is\n selected, organizations may choose to employ different algorithms for different\n information system components based on the capabilities of those components.\n Responses to unsuccessful logon attempts may be implemented at both the operating\n system and the application levels.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-9","rel":"related","text":"AC-9"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ia-5","rel":"related","text":"IA-5"}]},{"id":"ac-7_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"ac-7.a_obj","name":"objective","properties":[{"name":"label","value":"AC-7(a)"}],"parts":[{"id":"ac-7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-7(a)[1]"}],"prose":"the organization defines the number of consecutive invalid logon attempts\n allowed to the information system by a user during an organization-defined time\n period;"},{"id":"ac-7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-7(a)[2]"}],"prose":"the organization defines the time period allowed by a user of the information\n system for an organization-defined number of consecutive invalid logon\n attempts;"},{"id":"ac-7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-7(a)[3]"}],"prose":"the information system enforces a limit of organization-defined number of\n consecutive invalid logon attempts by a user during an organization-defined\n time period;"}]},{"id":"ac-7.b_obj","name":"objective","properties":[{"name":"label","value":"AC-7(b)"}],"parts":[{"id":"ac-7.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-7(b)[1]"}],"prose":"the organization defines account/node lockout time period or logon delay\n algorithm to be automatically enforced by the information system when the\n maximum number of unsuccessful logon attempts is exceeded;"},{"id":"ac-7.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-7(b)[2]"}],"prose":"the information system, when the maximum number of unsuccessful logon attempts\n is exceeded, automatically:","parts":[{"id":"ac-7.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-7(b)[2][a]"}],"prose":"locks the account/node for the organization-defined time period;"},{"id":"ac-7.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-7(b)[2][b]"}],"prose":"locks the account/node until released by an administrator; or"},{"id":"ac-7.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-7(b)[2][c]"}],"prose":"delays next logon prompt according to the organization-defined delay\n algorithm."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing unsuccessful logon attempts\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem developers\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing access control policy for unsuccessful logon\n attempts"}]}]},{"id":"ac-8","class":"SP800-53","title":"System Use Notification","parameters":[{"id":"ac-8_prm_1","label":"organization-defined system use notification message or banner","constraints":[{"detail":"see additional Requirements and Guidance"}]},{"id":"ac-8_prm_2","label":"organization-defined conditions","constraints":[{"detail":"see additional Requirements and Guidance"}]}],"properties":[{"name":"label","value":"AC-8"},{"name":"sort-id","value":"ac-08"}],"parts":[{"id":"ac-8_smt","name":"statement","prose":"The information system:","parts":[{"id":"ac-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Displays to users {{ ac-8_prm_1 }} before granting access to the\n system that provides privacy and security notices consistent with applicable\n federal laws, Executive Orders, directives, policies, regulations, standards, and\n guidance and states that:","parts":[{"id":"ac-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Users are accessing a U.S. Government information system;"},{"id":"ac-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Information system usage may be monitored, recorded, and subject to audit;"},{"id":"ac-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Unauthorized use of the information system is prohibited and subject to\n criminal and civil penalties; and"},{"id":"ac-8_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Use of the information system indicates consent to monitoring and\n recording;"}]},{"id":"ac-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Retains the notification message or banner on the screen until users acknowledge\n the usage conditions and take explicit actions to log on to or further access the\n information system; and"},{"id":"ac-8_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"For publicly accessible systems:","parts":[{"id":"ac-8_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Displays system use information {{ ac-8_prm_2 }}, before\n granting further access;"},{"id":"ac-8_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Displays references, if any, to monitoring, recording, or auditing that are\n consistent with privacy accommodations for such systems that generally prohibit\n those activities; and"},{"id":"ac-8_smt.c.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Includes a description of the authorized uses of the system."}]},{"id":"ac-8_fr","name":"item","title":"AC-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine elements of the cloud environment that require the System Use Notification control. The elements of the cloud environment that require System Use Notification are approved and accepted by the JAB/AO."},{"id":"ac-8_fr_smt.2","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine how System Use Notification is going to be verified and provide appropriate periodicity of the check. The System Use Notification verification and periodicity are approved and accepted by the JAB/AO. If performed as part of a Configuration Baseline check, then the % of items requiring setting that are checked and that pass (or fail) check can be provided."},{"id":"ac-8_fr_smt.3","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"If not performed as part of a Configuration Baseline check, then there must be documented agreement on how to provide results of verification and the necessary periodicity of the verification by the service provider. The documented agreement on how to provide verification of the results are approved and accepted by the JAB/AO."}]}]},{"id":"ac-8_gdn","name":"guidance","prose":"System use notifications can be implemented using messages or warning banners\n displayed before individuals log in to information systems. System use notifications\n are used only for access via logon interfaces with human users and are not required\n when such human interfaces do not exist. Organizations consider system use\n notification messages/banners displayed in multiple languages based on specific\n organizational needs and the demographics of information system users. Organizations\n also consult with the Office of the General Counsel for legal review and approval of\n warning banner content."},{"id":"ac-8_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-8.a_obj","name":"objective","properties":[{"name":"label","value":"AC-8(a)"}],"parts":[{"id":"ac-8.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-8(a)[1]"}],"prose":"the organization defines a system use notification message or banner to be\n displayed by the information system to users before granting access to the\n system;"},{"id":"ac-8.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-8(a)[2]"}],"prose":"the information system displays to users the organization-defined system use\n notification message or banner before granting access to the information system\n that provides privacy and security notices consistent with applicable federal\n laws, Executive Orders, directives, policies, regulations, standards, and\n guidance, and states that:","parts":[{"id":"ac-8.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](1)"}],"prose":"users are accessing a U.S. Government information system;"},{"id":"ac-8.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](2)"}],"prose":"information system usage may be monitored, recorded, and subject to\n audit;"},{"id":"ac-8.a.3_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](3)"}],"prose":"unauthorized use of the information system is prohibited and subject to\n criminal and civil penalties;"},{"id":"ac-8.a.4_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](4)"}],"prose":"use of the information system indicates consent to monitoring and\n recording;"}]}]},{"id":"ac-8.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-8(b)"}],"prose":"the information system retains the notification message or banner on the screen\n until users acknowledge the usage conditions and take explicit actions to log on\n to or further access the information system;"},{"id":"ac-8.c_obj","name":"objective","properties":[{"name":"label","value":"AC-8(c)"}],"prose":"for publicly accessible systems:","parts":[{"id":"ac-8.c.1_obj","name":"objective","properties":[{"name":"label","value":"AC-8(c)(1)"}],"parts":[{"id":"ac-8.c.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-8(c)(1)[1]"}],"prose":"the organization defines conditions for system use to be displayed by the\n information system before granting further access;"},{"id":"ac-8.c.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-8(c)(1)[2]"}],"prose":"the information system displays organization-defined conditions before\n granting further access;"}]},{"id":"ac-8.c.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-8(c)(2)"}],"prose":"the information system displays references, if any, to monitoring, recording,\n or auditing that are consistent with privacy accommodations for such systems\n that generally prohibit those activities; and"},{"id":"ac-8.c.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-8(c)(3)"}],"prose":"the information system includes a description of the authorized uses of the\n system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprivacy and security policies, procedures addressing system use notification\\n\\ndocumented approval of information system use notification messages or banners\\n\\ninformation system audit records\\n\\nuser acknowledgements of notification message or banner\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system use notification messages\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for providing legal advice\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing system use notification"}]}]},{"id":"ac-14","class":"SP800-53","title":"Permitted Actions Without Identification or Authentication","parameters":[{"id":"ac-14_prm_1","label":"organization-defined user actions"}],"properties":[{"name":"label","value":"AC-14"},{"name":"sort-id","value":"ac-14"}],"parts":[{"id":"ac-14_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-14_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifies {{ ac-14_prm_1 }} that can be performed on the\n information system without identification or authentication consistent with\n organizational missions/business functions; and"},{"id":"ac-14_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents and provides supporting rationale in the security plan for the\n information system, user actions not requiring identification or\n authentication."}]},{"id":"ac-14_gdn","name":"guidance","prose":"This control addresses situations in which organizations determine that no\n identification or authentication is required in organizational information systems.\n Organizations may allow a limited number of user actions without identification or\n authentication including, for example, when individuals access public websites or\n other publicly accessible federal information systems, when individuals use mobile\n phones to receive calls, or when facsimiles are received. Organizations also identify\n actions that normally require identification or authentication but may under certain\n circumstances (e.g., emergencies), allow identification or authentication mechanisms\n to be bypassed. Such bypasses may occur, for example, via a software-readable\n physical switch that commands bypass of the logon functionality and is protected from\n accidental or unmonitored use. This control does not apply to situations where\n identification and authentication have already occurred and are not repeated, but\n rather to situations where identification and authentication have not yet occurred.\n Organizations may decide that there are no user actions that can be performed on\n organizational information systems without identification and authentication and\n thus, the values for assignment statements can be none.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#ia-2","rel":"related","text":"IA-2"}]},{"id":"ac-14_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-14.a_obj","name":"objective","properties":[{"name":"label","value":"AC-14(a)"}],"parts":[{"id":"ac-14.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-14(a)[1]"}],"prose":"defines user actions that can be performed on the information system without\n identification or authentication consistent with organizational\n missions/business functions;"},{"id":"ac-14.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-14(a)[2]"}],"prose":"identifies organization-defined user actions that can be performed on the\n information system without identification or authentication consistent with\n organizational missions/business functions; and"}]},{"id":"ac-14.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-14(b)"}],"prose":"documents and provides supporting rationale in the security plan for the\n information system, user actions not requiring identification or\n authentication."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing permitted actions without identification or\n authentication\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan\\n\\nlist of user actions that can be performed without identification or\n authentication\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ac-17","class":"SP800-53","title":"Remote Access","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-17"},{"name":"sort-id","value":"ac-17"}],"links":[{"href":"#5309d4d0-46f8-4213-a749-e7584164e5e8","rel":"reference","text":"NIST Special Publication 800-46"},{"href":"#99f331f2-a9f0-46c2-9856-a3cbb9b89442","rel":"reference","text":"NIST Special Publication 800-77"},{"href":"#349fe082-502d-464a-aa0c-1443c6a5cf40","rel":"reference","text":"NIST Special Publication 800-113"},{"href":"#1201fcf3-afb1-4675-915a-fb4ae0435717","rel":"reference","text":"NIST Special Publication 800-114"},{"href":"#d1a4e2a9-e512-4132-8795-5357aba29254","rel":"reference","text":"NIST Special Publication 800-121"}],"parts":[{"id":"ac-17_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-17_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes and documents usage restrictions, configuration/connection\n requirements, and implementation guidance for each type of remote access allowed;\n and"},{"id":"ac-17_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes remote access to the information system prior to allowing such\n connections."}]},{"id":"ac-17_gdn","name":"guidance","prose":"Remote access is access to organizational information systems by users (or processes\n acting on behalf of users) communicating through external networks (e.g., the\n Internet). Remote access methods include, for example, dial-up, broadband, and\n wireless. Organizations often employ encrypted virtual private networks (VPNs) to\n enhance confidentiality and integrity over remote connections. The use of encrypted\n VPNs does not make the access non-remote; however, the use of VPNs, when adequately\n provisioned with appropriate security controls (e.g., employing appropriate\n encryption techniques for confidentiality and integrity protection) may provide\n sufficient assurance to the organization that it can effectively treat such\n connections as internal networks. Still, VPN connections traverse external networks,\n and the encrypted VPN does not enhance the availability of remote connections. Also,\n VPNs with encrypted tunnels can affect the organizational capability to adequately\n monitor network communications traffic for malicious code. Remote access controls\n apply to information systems other than public web servers or systems designed for\n public access. This control addresses authorization prior to allowing remote access\n without specifying the formats for such authorization. While organizations may use\n interconnection security agreements to authorize remote access connections, such\n agreements are not required by this control. Enforcing access restrictions for remote\n connections is addressed in AC-3.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#pe-17","rel":"related","text":"PE-17"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sc-10","rel":"related","text":"SC-10"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ac-17_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-17.a_obj","name":"objective","properties":[{"name":"label","value":"AC-17(a)"}],"parts":[{"id":"ac-17.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(a)[1]"}],"prose":"identifies the types of remote access allowed to the information system;"},{"id":"ac-17.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(a)[2]"}],"prose":"establishes for each type of remote access allowed:","parts":[{"id":"ac-17.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-17(a)[2][a]"}],"prose":"usage restrictions;"},{"id":"ac-17.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-17(a)[2][b]"}],"prose":"configuration/connection requirements;"},{"id":"ac-17.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-17(a)[2][c]"}],"prose":"implementation guidance;"}]},{"id":"ac-17.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(a)[3]"}],"prose":"documents for each type of remote access allowed:","parts":[{"id":"ac-17.a_obj.3.a","name":"objective","properties":[{"name":"label","value":"AC-17(a)[3][a]"}],"prose":"usage restrictions;"},{"id":"ac-17.a_obj.3.b","name":"objective","properties":[{"name":"label","value":"AC-17(a)[3][b]"}],"prose":"configuration/connection requirements;"},{"id":"ac-17.a_obj.3.c","name":"objective","properties":[{"name":"label","value":"AC-17(a)[3][c]"}],"prose":"implementation guidance; and"}]}]},{"id":"ac-17.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-17(b)"}],"prose":"authorizes remote access to the information system prior to allowing such\n connections."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing remote access implementation and usage (including\n restrictions)\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\nremote access authorizations\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing remote access\n connections\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Remote access management capability for the information system"}]}]},{"id":"ac-18","class":"SP800-53","title":"Wireless Access","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-18"},{"name":"sort-id","value":"ac-18"}],"links":[{"href":"#238ed479-eccb-49f6-82ec-ab74a7a428cf","rel":"reference","text":"NIST Special Publication 800-48"},{"href":"#d1b1d689-0f66-4474-9924-c81119758dc1","rel":"reference","text":"NIST Special Publication 800-94"},{"href":"#6f336ecd-f2a0-4c84-9699-0491d81b6e0d","rel":"reference","text":"NIST Special Publication 800-97"}],"parts":[{"id":"ac-18_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-18_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes usage restrictions, configuration/connection requirements, and\n implementation guidance for wireless access; and"},{"id":"ac-18_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes wireless access to the information system prior to allowing such\n connections."}]},{"id":"ac-18_gdn","name":"guidance","prose":"Wireless technologies include, for example, microwave, packet radio (UHF/VHF),\n 802.11x, and Bluetooth. Wireless networks use authentication protocols (e.g.,\n EAP/TLS, PEAP), which provide credential protection and mutual authentication.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ac-18_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-18.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-18(a)"}],"prose":"establishes for wireless access:","parts":[{"id":"ac-18.a_obj.1","name":"objective","properties":[{"name":"label","value":"AC-18(a)[1]"}],"prose":"usage restrictions;"},{"id":"ac-18.a_obj.2","name":"objective","properties":[{"name":"label","value":"AC-18(a)[2]"}],"prose":"configuration/connection requirement;"},{"id":"ac-18.a_obj.3","name":"objective","properties":[{"name":"label","value":"AC-18(a)[3]"}],"prose":"implementation guidance; and"}]},{"id":"ac-18.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-18(b)"}],"prose":"authorizes wireless access to the information system prior to allowing such\n connections."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing wireless access implementation and usage (including\n restrictions)\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nwireless access authorizations\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing wireless access\n connections\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Wireless access management capability for the information system"}]}]},{"id":"ac-19","class":"SP800-53","title":"Access Control for Mobile Devices","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-19"},{"name":"sort-id","value":"ac-19"}],"links":[{"href":"#4da24a96-6cf8-435d-9d1f-c73247cad109","rel":"reference","text":"OMB Memorandum 06-16"},{"href":"#1201fcf3-afb1-4675-915a-fb4ae0435717","rel":"reference","text":"NIST Special Publication 800-114"},{"href":"#0293a393-fbe8-4ed1-b0b4-f6fbd3ae1589","rel":"reference","text":"NIST Special Publication 800-124"},{"href":"#6513e480-fada-4876-abba-1397084dfb26","rel":"reference","text":"NIST Special Publication 800-164"}],"parts":[{"id":"ac-19_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-19_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes usage restrictions, configuration requirements, connection\n requirements, and implementation guidance for organization-controlled mobile\n devices; and"},{"id":"ac-19_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes the connection of mobile devices to organizational information\n systems."}]},{"id":"ac-19_gdn","name":"guidance","prose":"A mobile device is a computing device that: (i) has a small form factor such that it\n can easily be carried by a single individual; (ii) is designed to operate without a\n physical connection (e.g., wirelessly transmit or receive information); (iii)\n possesses local, non-removable or removable data storage; and (iv) includes a\n self-contained power source. Mobile devices may also include voice communication\n capabilities, on-board sensors that allow the device to capture information, and/or\n built-in features for synchronizing local data with remote locations. Examples\n include smart phones, E-readers, and tablets. Mobile devices are typically associated\n with a single individual and the device is usually in close proximity to the\n individual; however, the degree of proximity can vary depending upon on the form\n factor and size of the device. The processing, storage, and transmission capability\n of the mobile device may be comparable to or merely a subset of desktop systems,\n depending upon the nature and intended purpose of the device. Due to the large\n variety of mobile devices with different technical characteristics and capabilities,\n organizational restrictions may vary for the different classes/types of such devices.\n Usage restrictions and specific implementation guidance for mobile devices include,\n for example, configuration management, device identification and authentication,\n implementation of mandatory protective software (e.g., malicious code detection,\n firewall), scanning devices for malicious code, updating virus protection software,\n scanning for critical software updates and patches, conducting primary operating\n system (and possibly other resident software) integrity checks, and disabling\n unnecessary hardware (e.g., wireless, infrared). Organizations are cautioned that the\n need to provide adequate security for mobile devices goes beyond the requirements in\n this control. Many safeguards and countermeasures for mobile devices are reflected in\n other security controls in the catalog allocated in the initial control baselines as\n starting points for the development of security plans and overlays using the\n tailoring process. There may also be some degree of overlap in the requirements\n articulated by the security controls within the different families of controls. AC-20\n addresses mobile devices that are not organization-controlled.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-7","rel":"related","text":"AC-7"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ca-9","rel":"related","text":"CA-9"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-43","rel":"related","text":"SC-43"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ac-19_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-19.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-19(a)"}],"prose":"establishes for organization-controlled mobile devices:","parts":[{"id":"ac-19.a_obj.1","name":"objective","properties":[{"name":"label","value":"AC-19(a)[1]"}],"prose":"usage restrictions;"},{"id":"ac-19.a_obj.2","name":"objective","properties":[{"name":"label","value":"AC-19(a)[2]"}],"prose":"configuration/connection requirement;"},{"id":"ac-19.a_obj.3","name":"objective","properties":[{"name":"label","value":"AC-19(a)[3]"}],"prose":"implementation guidance; and"}]},{"id":"ac-19.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-19(b)"}],"prose":"authorizes the connection of mobile devices to organizational information\n systems."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing access control for mobile device usage (including\n restrictions)\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nauthorizations for mobile device connections to organizational information\n systems\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel using mobile devices to access organizational information\n systems\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Access control capability authorizing mobile device connections to organizational\n information systems"}]}]},{"id":"ac-20","class":"SP800-53","title":"Use of External Information Systems","properties":[{"name":"label","value":"AC-20"},{"name":"sort-id","value":"ac-20"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"}],"parts":[{"id":"ac-20_smt","name":"statement","prose":"The organization establishes terms and conditions, consistent with any trust\n relationships established with other organizations owning, operating, and/or\n maintaining external information systems, allowing authorized individuals to:","parts":[{"id":"ac-20_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Access the information system from external information systems; and"},{"id":"ac-20_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Process, store, or transmit organization-controlled information using external\n information systems."}]},{"id":"ac-20_gdn","name":"guidance","prose":"External information systems are information systems or components of information\n systems that are outside of the authorization boundary established by organizations\n and for which organizations typically have no direct supervision and authority over\n the application of required security controls or the assessment of control\n effectiveness. External information systems include, for example: (i) personally\n owned information systems/devices (e.g., notebook computers, smart phones, tablets,\n personal digital assistants); (ii) privately owned computing and communications\n devices resident in commercial or public facilities (e.g., hotels, train stations,\n convention centers, shopping malls, or airports); (iii) information systems owned or\n controlled by nonfederal governmental organizations; and (iv) federal information\n systems that are not owned by, operated by, or under the direct supervision and\n authority of organizations. This control also addresses the use of external\n information systems for the processing, storage, or transmission of organizational\n information, including, for example, accessing cloud services (e.g., infrastructure\n as a service, platform as a service, or software as a service) from organizational\n information systems. For some external information systems (i.e., information systems\n operated by other federal agencies, including organizations subordinate to those\n agencies), the trust relationships that have been established between those\n organizations and the originating organization may be such, that no explicit terms\n and conditions are required. Information systems within these organizations would not\n be considered external. These situations occur when, for example, there are\n pre-existing sharing/trust agreements (either implicit or explicit) established\n between federal agencies or organizations subordinate to those agencies, or when such\n trust agreements are specified by applicable laws, Executive Orders, directives, or\n policies. Authorized individuals include, for example, organizational personnel,\n contractors, or other individuals with authorized access to organizational\n information systems and over which organizations have the authority to impose rules\n of behavior with regard to system access. Restrictions that organizations impose on\n authorized individuals need not be uniform, as those restrictions may vary depending\n upon the trust relationships between organizations. Therefore, organizations may\n choose to impose different security restrictions on contractors than on state, local,\n or tribal governments. This control does not apply to the use of external information\n systems to access public interfaces to organizational information systems (e.g.,\n individuals accessing federal information through www.usa.gov). Organizations\n establish terms and conditions for the use of external information systems in\n accordance with organizational security policies and procedures. Terms and conditions\n address as a minimum: types of applications that can be accessed on organizational\n information systems from external information systems; and the highest security\n category of information that can be processed, stored, or transmitted on external\n information systems. If terms and conditions with the owners of external information\n systems cannot be established, organizations may impose restrictions on\n organizational personnel using those external systems.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sa-9","rel":"related","text":"SA-9"}]},{"id":"ac-20_obj","name":"objective","prose":"Determine if the organization establishes terms and conditions, consistent with any\n trust relationships established with other organizations owning, operating, and/or\n maintaining external information systems, allowing authorized individuals to: ","parts":[{"id":"ac-20.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-20(a)"}],"prose":"access the information system from the external information systems; and"},{"id":"ac-20.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-20(b)"}],"prose":"process, store, or transmit organization-controlled information using external\n information systems."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing the use of external information systems\\n\\nexternal information systems terms and conditions\\n\\nlist of types of applications accessible from external information systems\\n\\nmaximum security categorization for information processed, stored, or transmitted\n on external information systems\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining terms and conditions\n for use of external information systems to access organizational systems\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing terms and conditions on use of external\n information systems"}]}]},{"id":"ac-22","class":"SP800-53","title":"Publicly Accessible Content","parameters":[{"id":"ac-22_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least quarterly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-22"},{"name":"sort-id","value":"ac-22"}],"parts":[{"id":"ac-22_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-22_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Designates individuals authorized to post information onto a publicly accessible\n information system;"},{"id":"ac-22_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Trains authorized individuals to ensure that publicly accessible information does\n not contain nonpublic information;"},{"id":"ac-22_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the proposed content of information prior to posting onto the publicly\n accessible information system to ensure that nonpublic information is not\n included; and"},{"id":"ac-22_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Reviews the content on the publicly accessible information system for nonpublic\n information {{ ac-22_prm_1 }} and removes such information, if\n discovered."}]},{"id":"ac-22_gdn","name":"guidance","prose":"In accordance with federal laws, Executive Orders, directives, policies, regulations,\n standards, and/or guidance, the general public is not authorized access to nonpublic\n information (e.g., information protected under the Privacy Act and proprietary\n information). This control addresses information systems that are controlled by the\n organization and accessible to the general public, typically without identification\n or authentication. The posting of information on non-organization information systems\n is covered by organizational policy.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#au-13","rel":"related","text":"AU-13"}]},{"id":"ac-22_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ac-22.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-22(a)"}],"prose":"designates individuals authorized to post information onto a publicly accessible\n information system;"},{"id":"ac-22.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-22(b)"}],"prose":"trains authorized individuals to ensure that publicly accessible information does\n not contain nonpublic information;"},{"id":"ac-22.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-22(c)"}],"prose":"reviews the proposed content of information prior to posting onto the publicly\n accessible information system to ensure that nonpublic information is not\n included;"},{"id":"ac-22.d_obj","name":"objective","properties":[{"name":"label","value":"AC-22(d)"}],"parts":[{"id":"ac-22.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-22(d)[1]"}],"prose":"defines the frequency to review the content on the publicly accessible\n information system for nonpublic information;"},{"id":"ac-22.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-22(d)[2]"}],"prose":"reviews the content on the publicly accessible information system for nonpublic\n information with the organization-defined frequency; and"},{"id":"ac-22.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-22(d)[3]"}],"prose":"removes nonpublic information from the publicly accessible information system,\n if discovered."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing publicly accessible content\\n\\nlist of users authorized to post publicly accessible content on organizational\n information systems\\n\\ntraining materials and/or records\\n\\nrecords of publicly accessible information reviews\\n\\nrecords of response to nonpublic information on public websites\\n\\nsystem audit logs\\n\\nsecurity awareness training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing publicly accessible\n information posted on organizational information systems\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing management of publicly accessible content"}]}]}]},{"id":"at","class":"family","title":"Awareness and Training","controls":[{"id":"at-1","class":"SP800-53","title":"Security Awareness and Training Policy and Procedures","parameters":[{"id":"at-1_prm_1","label":"organization-defined personnel or roles"},{"id":"at-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"at-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AT-1"},{"name":"sort-id","value":"at-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"at-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"at-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ at-1_prm_1 }}:","parts":[{"id":"at-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A security awareness and training policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"at-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the security awareness and\n training policy and associated security awareness and training controls;\n and"}]},{"id":"at-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"at-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security awareness and training policy {{ at-1_prm_2 }}; and"},{"id":"at-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Security awareness and training procedures {{ at-1_prm_3 }}."}]}]},{"id":"at-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the AT\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"at-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-1.a_obj","name":"objective","properties":[{"name":"label","value":"AT-1(a)"}],"parts":[{"id":"at-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)"}],"parts":[{"id":"at-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(a)(1)[1]"}],"prose":"develops and documents an security awareness and training policy that\n addresses:","parts":[{"id":"at-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"at-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"at-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"at-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"at-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"at-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"at-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"at-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the security awareness and training\n policy are to be disseminated;"},{"id":"at-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-1(a)(1)[3]"}],"prose":"disseminates the security awareness and training policy to\n organization-defined personnel or roles;"}]},{"id":"at-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"AT-1(a)(2)"}],"parts":[{"id":"at-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n security awareness and training policy and associated awareness and training\n controls;"},{"id":"at-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"at-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"at-1.b_obj","name":"objective","properties":[{"name":"label","value":"AT-1(b)"}],"parts":[{"id":"at-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"AT-1(b)(1)"}],"parts":[{"id":"at-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current security awareness\n and training policy;"},{"id":"at-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(b)(1)[2]"}],"prose":"reviews and updates the current security awareness and training policy with\n the organization-defined frequency;"}]},{"id":"at-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"AT-1(b)(2)"}],"parts":[{"id":"at-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current security awareness\n and training procedures; and"},{"id":"at-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(b)(2)[2]"}],"prose":"reviews and updates the current security awareness and training procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security awareness and training responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"at-2","class":"SP800-53","title":"Security Awareness Training","parameters":[{"id":"at-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AT-2"},{"name":"sort-id","value":"at-02"}],"links":[{"href":"#bb61234b-46c3-4211-8c2b-9869222a720d","rel":"reference","text":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)"},{"href":"#c5034e0c-eba6-4ecd-a541-79f0678f4ba4","rel":"reference","text":"Executive Order 13587"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"at-2_smt","name":"statement","prose":"The organization provides basic security awareness training to information system\n users (including managers, senior executives, and contractors):","parts":[{"id":"at-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"As part of initial training for new users;"},{"id":"at-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"at-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ at-2_prm_1 }} thereafter."}]},{"id":"at-2_gdn","name":"guidance","prose":"Organizations determine the appropriate content of security awareness training and\n security awareness techniques based on the specific organizational requirements and\n the information systems to which personnel have authorized access. The content\n includes a basic understanding of the need for information security and user actions\n to maintain security and to respond to suspected security incidents. The content also\n addresses awareness of the need for operations security. Security awareness\n techniques can include, for example, displaying posters, offering supplies inscribed\n with security reminders, generating email advisories/notices from senior\n organizational officials, displaying logon screen messages, and conducting\n information security awareness events.","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#at-4","rel":"related","text":"AT-4"},{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"at-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-2(a)"}],"prose":"provides basic security awareness training to information system users (including\n managers, senior executives, and contractors) as part of initial training for new\n users;"},{"id":"at-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-2(b)"}],"prose":"provides basic security awareness training to information system users (including\n managers, senior executives, and contractors) when required by information system\n changes; and"},{"id":"at-2.c_obj","name":"objective","properties":[{"name":"label","value":"AT-2(c)"}],"parts":[{"id":"at-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-2(c)[1]"}],"prose":"defines the frequency to provide refresher security awareness training\n thereafter to information system users (including managers, senior executives,\n and contractors); and"},{"id":"at-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AT-2(c)[2]"}],"prose":"provides refresher security awareness training to information users (including\n managers, senior executives, and contractors) with the organization-defined\n frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security awareness training implementation\\n\\nappropriate codes of federal regulations\\n\\nsecurity awareness training curriculum\\n\\nsecurity awareness training materials\\n\\nsecurity plan\\n\\ntraining records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for security awareness training\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel comprising the general information system user\n community"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms managing security awareness training"}]}]},{"id":"at-3","class":"SP800-53","title":"Role-based Security Training","parameters":[{"id":"at-3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AT-3"},{"name":"sort-id","value":"at-03"}],"links":[{"href":"#bb61234b-46c3-4211-8c2b-9869222a720d","rel":"reference","text":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)"},{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"at-3_smt","name":"statement","prose":"The organization provides role-based security training to personnel with assigned\n security roles and responsibilities:","parts":[{"id":"at-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Before authorizing access to the information system or performing assigned\n duties;"},{"id":"at-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"at-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ at-3_prm_1 }} thereafter."}]},{"id":"at-3_gdn","name":"guidance","prose":"Organizations determine the appropriate content of security training based on the\n assigned roles and responsibilities of individuals and the specific security\n requirements of organizations and the information systems to which personnel have\n authorized access. In addition, organizations provide enterprise architects,\n information system developers, software developers, acquisition/procurement\n officials, information system managers, system/network administrators, personnel\n conducting configuration management and auditing activities, personnel performing\n independent verification and validation activities, security control assessors, and\n other personnel having access to system-level software, adequate security-related\n technical training specifically tailored for their assigned duties. Comprehensive\n role-based training addresses management, operational, and technical roles and\n responsibilities covering physical, personnel, and technical safeguards and\n countermeasures. Such training can include for example, policies, procedures, tools,\n and artifacts for the organizational security roles defined. Organizations also\n provide the training necessary for individuals to carry out their responsibilities\n related to operations and supply chain security within the context of organizational\n information security programs. Role-based security training also applies to\n contractors providing services to federal agencies.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-4","rel":"related","text":"AT-4"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-7","rel":"related","text":"PS-7"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sa-16","rel":"related","text":"SA-16"}]},{"id":"at-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-3(a)"}],"prose":"provides role-based security training to personnel with assigned security roles\n and responsibilities before authorizing access to the information system or\n performing assigned duties;"},{"id":"at-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-3(b)"}],"prose":"provides role-based security training to personnel with assigned security roles\n and responsibilities when required by information system changes; and"},{"id":"at-3.c_obj","name":"objective","properties":[{"name":"label","value":"AT-3(c)"}],"parts":[{"id":"at-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-3(c)[1]"}],"prose":"defines the frequency to provide refresher role-based security training\n thereafter to personnel with assigned security roles and responsibilities;\n and"},{"id":"at-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AT-3(c)[2]"}],"prose":"provides refresher role-based security training to personnel with assigned\n security roles and responsibilities with the organization-defined\n frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security training implementation\\n\\ncodes of federal regulations\\n\\nsecurity training curriculum\\n\\nsecurity training materials\\n\\nsecurity plan\\n\\ntraining records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for role-based security\n training\\n\\norganizational personnel with assigned information system security roles and\n responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms managing role-based security training"}]}]},{"id":"at-4","class":"SP800-53","title":"Security Training Records","parameters":[{"id":"at-4_prm_1","label":"organization-defined time period","constraints":[{"detail":"At least one year"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AT-4"},{"name":"sort-id","value":"at-04"}],"parts":[{"id":"at-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"at-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Documents and monitors individual information system security training activities\n including basic security awareness training and specific information system\n security training; and"},{"id":"at-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Retains individual training records for {{ at-4_prm_1 }}."}]},{"id":"at-4_gdn","name":"guidance","prose":"Documentation for specialized training may be maintained by individual supervisors at\n the option of the organization.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#pm-14","rel":"related","text":"PM-14"}]},{"id":"at-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-4.a_obj","name":"objective","properties":[{"name":"label","value":"AT-4(a)"}],"parts":[{"id":"at-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-4(a)[1]"}],"prose":"documents individual information system security training activities\n including:","parts":[{"id":"at-4.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"AT-4(a)[1][a]"}],"prose":"basic security awareness training;"},{"id":"at-4.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"AT-4(a)[1][b]"}],"prose":"specific role-based information system security training;"}]},{"id":"at-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AT-4(a)[2]"}],"prose":"monitors individual information system security training activities\n including:","parts":[{"id":"at-4.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"AT-4(a)[2][a]"}],"prose":"basic security awareness training;"},{"id":"at-4.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"AT-4(a)[2][b]"}],"prose":"specific role-based information system security training;"}]}]},{"id":"at-4.b_obj","name":"objective","properties":[{"name":"label","value":"AT-4(b)"}],"parts":[{"id":"at-4.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-4(b)[1]"}],"prose":"defines a time period to retain individual training records; and"},{"id":"at-4.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AT-4(b)[2]"}],"prose":"retains individual training records for the organization-defined time\n period."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security training records\\n\\nsecurity awareness and training records\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security training record retention\n responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting management of security training records"}]}]}]},{"id":"au","class":"family","title":"Audit and Accountability","controls":[{"id":"au-1","class":"SP800-53","title":"Audit and Accountability Policy and Procedures","parameters":[{"id":"au-1_prm_1","label":"organization-defined personnel or roles"},{"id":"au-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"au-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-1"},{"name":"sort-id","value":"au-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"au-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"au-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ au-1_prm_1 }}:","parts":[{"id":"au-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An audit and accountability policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"au-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the audit and accountability\n policy and associated audit and accountability controls; and"}]},{"id":"au-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"au-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Audit and accountability policy {{ au-1_prm_2 }}; and"},{"id":"au-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Audit and accountability procedures {{ au-1_prm_3 }}."}]}]},{"id":"au-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the AU\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"au-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-1.a_obj","name":"objective","properties":[{"name":"label","value":"AU-1(a)"}],"parts":[{"id":"au-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)"}],"parts":[{"id":"au-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(a)(1)[1]"}],"prose":"develops and documents an audit and accountability policy that\n addresses:","parts":[{"id":"au-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"au-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"au-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"au-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"au-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"au-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"au-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"au-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the audit and accountability policy are\n to be disseminated;"},{"id":"au-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-1(a)(1)[3]"}],"prose":"disseminates the audit and accountability policy to organization-defined\n personnel or roles;"}]},{"id":"au-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"AU-1(a)(2)"}],"parts":[{"id":"au-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n audit and accountability policy and associated audit and accountability\n controls;"},{"id":"au-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"au-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"au-1.b_obj","name":"objective","properties":[{"name":"label","value":"AU-1(b)"}],"parts":[{"id":"au-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"AU-1(b)(1)"}],"parts":[{"id":"au-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current audit and\n accountability policy;"},{"id":"au-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(b)(1)[2]"}],"prose":"reviews and updates the current audit and accountability policy with the\n organization-defined frequency;"}]},{"id":"au-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"AU-1(b)(2)"}],"parts":[{"id":"au-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current audit and\n accountability procedures; and"},{"id":"au-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(b)(2)[2]"}],"prose":"reviews and updates the current audit and accountability procedures in\n accordance with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"au-2","class":"SP800-53","title":"Audit Events","parameters":[{"id":"au-2_prm_1","label":"organization-defined auditable events","constraints":[{"detail":"Successful and unsuccessful account logon events, account management events, object access, policy change, privilege functions, process tracking, and system events For Web applications: all administrator activity, authentication checks, authorization checks, data deletions, data access, data changes, and permission changes"}]},{"id":"au-2_prm_2","label":"organization-defined audited events (the subset of the auditable events defined\n in AU-2 a.) along with the frequency of (or situation requiring) auditing for each\n identified event","constraints":[{"detail":"organization-defined subset of the auditable events defined in AU-2 a to be audited continually for each identified event"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-2"},{"name":"sort-id","value":"au-02"}],"links":[{"href":"#672fd561-b92b-4713-b9cf-6c9d9456728b","rel":"reference","text":"NIST Special Publication 800-92"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"au-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"au-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Determines that the information system is capable of auditing the following\n events: {{ au-2_prm_1 }};"},{"id":"au-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Coordinates the security audit function with other organizational entities\n requiring audit-related information to enhance mutual support and to help guide\n the selection of auditable events;"},{"id":"au-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Provides a rationale for why the auditable events are deemed to be adequate to\n support after-the-fact investigations of security incidents; and"},{"id":"au-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Determines that the following events are to be audited within the information\n system: {{ au-2_prm_2 }}."},{"id":"au-2_fr","name":"item","title":"AU-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-2_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Coordination between service provider and consumer shall be documented and accepted by the JAB/AO."}]}]},{"id":"au-2_gdn","name":"guidance","prose":"An event is any observable occurrence in an organizational information system.\n Organizations identify audit events as those events which are significant and\n relevant to the security of information systems and the environments in which those\n systems operate in order to meet specific and ongoing audit needs. Audit events can\n include, for example, password changes, failed logons, or failed accesses related to\n information systems, administrative privilege usage, PIV credential usage, or\n third-party credential usage. In determining the set of auditable events,\n organizations consider the auditing appropriate for each of the security controls to\n be implemented. To balance auditing requirements with other information system needs,\n this control also requires identifying that subset of auditable events that are\n audited at a given point in time. For example, organizations may determine that\n information systems must have the capability to log every file access both successful\n and unsuccessful, but not activate that capability except for specific circumstances\n due to the potential burden on system performance. Auditing requirements, including\n the need for auditable events, may be referenced in other security controls and\n control enhancements. Organizations also include auditable events that are required\n by applicable federal laws, Executive Orders, directives, policies, regulations, and\n standards. Audit records can be generated at various levels of abstraction, including\n at the packet level as information traverses the network. Selecting the appropriate\n level of abstraction is a critical aspect of an audit capability and can facilitate\n the identification of root causes to problems. Organizations consider in the\n definition of auditable events, the auditing necessary to cover related events such\n as the steps in distributed, transaction-based processes (e.g., processes that are\n distributed across multiple organizations) and actions that occur in service-oriented\n architectures.","links":[{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"au-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-2.a_obj","name":"objective","properties":[{"name":"label","value":"AU-2(a)"}],"parts":[{"id":"au-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-2(a)[1]"}],"prose":"defines the auditable events that the information system must be capable of\n auditing;"},{"id":"au-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-2(a)[2]"}],"prose":"determines that the information system is capable of auditing\n organization-defined auditable events;"}]},{"id":"au-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-2(b)"}],"prose":"coordinates the security audit function with other organizational entities\n requiring audit-related information to enhance mutual support and to help guide\n the selection of auditable events;"},{"id":"au-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-2(c)"}],"prose":"provides a rationale for why the auditable events are deemed to be adequate to\n support after-the-fact investigations of security incidents;"},{"id":"au-2.d_obj","name":"objective","properties":[{"name":"label","value":"AU-2(d)"}],"parts":[{"id":"au-2.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-2(d)[1]"}],"prose":"defines the subset of auditable events defined in AU-2a that are to be audited\n within the information system;"},{"id":"au-2.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-2(d)[2]"}],"prose":"determines that the subset of auditable events defined in AU-2a are to be\n audited within the information system; and"},{"id":"au-2.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-2(d)[3]"}],"prose":"determines the frequency of (or situation requiring) auditing for each\n identified event."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing auditable events\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\ninformation system auditable events\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information system auditing"}]}]},{"id":"au-3","class":"SP800-53","title":"Content of Audit Records","properties":[{"name":"label","value":"AU-3"},{"name":"sort-id","value":"au-03"}],"parts":[{"id":"au-3_smt","name":"statement","prose":"The information system generates audit records containing information that\n establishes what type of event occurred, when the event occurred, where the event\n occurred, the source of the event, the outcome of the event, and the identity of any\n individuals or subjects associated with the event."},{"id":"au-3_gdn","name":"guidance","prose":"Audit record content that may be necessary to satisfy the requirement of this\n control, includes, for example, time stamps, source and destination addresses,\n user/process identifiers, event descriptions, success/fail indications, filenames\n involved, and access control or flow control rules invoked. Event outcomes can\n include indicators of event success or failure and event-specific results (e.g., the\n security state of the information system after the event occurred).","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-8","rel":"related","text":"AU-8"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#si-11","rel":"related","text":"SI-11"}]},{"id":"au-3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system generates audit records containing information\n that establishes: ","parts":[{"id":"au-3_obj.1","name":"objective","properties":[{"name":"label","value":"AU-3[1]"}],"prose":"what type of event occurred;"},{"id":"au-3_obj.2","name":"objective","properties":[{"name":"label","value":"AU-3[2]"}],"prose":"when the event occurred;"},{"id":"au-3_obj.3","name":"objective","properties":[{"name":"label","value":"AU-3[3]"}],"prose":"where the event occurred;"},{"id":"au-3_obj.4","name":"objective","properties":[{"name":"label","value":"AU-3[4]"}],"prose":"the source of the event;"},{"id":"au-3_obj.5","name":"objective","properties":[{"name":"label","value":"AU-3[5]"}],"prose":"the outcome of the event; and"},{"id":"au-3_obj.6","name":"objective","properties":[{"name":"label","value":"AU-3[6]"}],"prose":"the identity of any individuals or subjects associated with the event."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing content of audit records\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of organization-defined auditable events\\n\\ninformation system audit records\\n\\ninformation system incident reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information system auditing of auditable\n events"}]}]},{"id":"au-4","class":"SP800-53","title":"Audit Storage Capacity","parameters":[{"id":"au-4_prm_1","label":"organization-defined audit record storage requirements"}],"properties":[{"name":"label","value":"AU-4"},{"name":"sort-id","value":"au-04"}],"parts":[{"id":"au-4_smt","name":"statement","prose":"The organization allocates audit record storage capacity in accordance with {{ au-4_prm_1 }}."},{"id":"au-4_gdn","name":"guidance","prose":"Organizations consider the types of auditing to be performed and the audit processing\n requirements when allocating audit storage capacity. Allocating sufficient audit\n storage capacity reduces the likelihood of such capacity being exceeded and resulting\n in the potential loss or reduction of auditing capability.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#au-11","rel":"related","text":"AU-11"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"au-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-4_obj.1","name":"objective","properties":[{"name":"label","value":"AU-4[1]"}],"prose":"defines audit record storage requirements; and"},{"id":"au-4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-4[2]"}],"prose":"allocates audit record storage capacity in accordance with the\n organization-defined audit record storage requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit storage capacity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit record storage requirements\\n\\naudit record storage capability for information system components\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Audit record storage capacity and related configuration settings"}]}]},{"id":"au-5","class":"SP800-53","title":"Response to Audit Processing Failures","parameters":[{"id":"au-5_prm_1","label":"organization-defined personnel or roles"},{"id":"au-5_prm_2","label":"organization-defined actions to be taken (e.g., shut down information system,\n overwrite oldest audit records, stop generating audit records)","constraints":[{"detail":"organization-defined actions to be taken (overwrite oldest record)"}]}],"properties":[{"name":"label","value":"AU-5"},{"name":"sort-id","value":"au-05"}],"parts":[{"id":"au-5_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Alerts {{ au-5_prm_1 }} in the event of an audit processing\n failure; and"},{"id":"au-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Takes the following additional actions: {{ au-5_prm_2 }}."}]},{"id":"au-5_gdn","name":"guidance","prose":"Audit processing failures include, for example, software/hardware errors, failures in\n the audit capturing mechanisms, and audit storage capacity being reached or exceeded.\n Organizations may choose to define additional actions for different audit processing\n failures (e.g., by type, by location, by severity, or a combination of such factors).\n This control applies to each audit data storage repository (i.e., distinct\n information system component where audit records are stored), the total audit storage\n capacity of organizations (i.e., all audit data storage repositories combined), or\n both.","links":[{"href":"#au-4","rel":"related","text":"AU-4"},{"href":"#si-12","rel":"related","text":"SI-12"}]},{"id":"au-5_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-5.a_obj","name":"objective","properties":[{"name":"label","value":"AU-5(a)"}],"parts":[{"id":"au-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-5(a)[1]"}],"prose":"the organization defines the personnel or roles to be alerted in the event of\n an audit processing failure;"},{"id":"au-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-5(a)[2]"}],"prose":"the information system alerts the organization-defined personnel or roles in\n the event of an audit processing failure;"}]},{"id":"au-5.b_obj","name":"objective","properties":[{"name":"label","value":"AU-5(b)"}],"parts":[{"id":"au-5.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-5(b)[1]"}],"prose":"the organization defines additional actions to be taken (e.g., shutdown\n information system, overwrite oldest audit records, stop generating audit\n records) in the event of an audit processing failure; and"},{"id":"au-5.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-5(b)[2]"}],"prose":"the information system takes the additional organization-defined actions in the\n event of an audit processing failure."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing response to audit processing failures\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of personnel to be notified in case of an audit processing failure\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information system response to audit processing\n failures"}]}]},{"id":"au-6","class":"SP800-53","title":"Audit Review, Analysis, and Reporting","parameters":[{"id":"au-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least weekly"}]},{"id":"au-6_prm_2","label":"organization-defined inappropriate or unusual activity"},{"id":"au-6_prm_3","label":"organization-defined personnel or roles"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-6"},{"name":"sort-id","value":"au-06"}],"parts":[{"id":"au-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"au-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Reviews and analyzes information system audit records {{ au-6_prm_1 }} for indications of {{ au-6_prm_2 }};\n and"},{"id":"au-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reports findings to {{ au-6_prm_3 }}."},{"id":"au-6_fr","name":"item","title":"AU-6 Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Coordination between service provider and consumer shall be documented and accepted by the JAB/AO. In multi-tennant environments, capability and means for providing review, analysis, and reporting to consumer for data pertaining to consumer shall be documented."}]}]},{"id":"au-6_gdn","name":"guidance","prose":"Audit review, analysis, and reporting covers information security-related auditing\n performed by organizations including, for example, auditing that results from\n monitoring of account usage, remote access, wireless connectivity, mobile device\n connection, configuration settings, system component inventory, use of maintenance\n tools and nonlocal maintenance, physical access, temperature and humidity, equipment\n delivery and removal, communications at the information system boundaries, use of\n mobile code, and use of VoIP. Findings can be reported to organizational entities\n that include, for example, incident response team, help desk, information security\n group/department. If organizations are prohibited from reviewing and analyzing audit\n information or unable to conduct such activities (e.g., in certain national security\n applications or systems), the review/analysis may be carried out by other\n organizations granted such authority.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#au-16","rel":"related","text":"AU-16"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-10","rel":"related","text":"CM-10"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ir-5","rel":"related","text":"IR-5"},{"href":"#ir-6","rel":"related","text":"IR-6"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-6","rel":"related","text":"PE-6"},{"href":"#pe-14","rel":"related","text":"PE-14"},{"href":"#pe-16","rel":"related","text":"PE-16"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-18","rel":"related","text":"SC-18"},{"href":"#sc-19","rel":"related","text":"SC-19"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"au-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-6.a_obj","name":"objective","properties":[{"name":"label","value":"AU-6(a)"}],"parts":[{"id":"au-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-6(a)[1]"}],"prose":"defines the types of inappropriate or unusual activity to look for when\n information system audit records are reviewed and analyzed;"},{"id":"au-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-6(a)[2]"}],"prose":"defines the frequency to review and analyze information system audit records\n for indications of organization-defined inappropriate or unusual activity;"},{"id":"au-6.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-6(a)[3]"}],"prose":"reviews and analyzes information system audit records for indications of\n organization-defined inappropriate or unusual activity with the\n organization-defined frequency;"}]},{"id":"au-6.b_obj","name":"objective","properties":[{"name":"label","value":"AU-6(b)"}],"parts":[{"id":"au-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-6(b)[1]"}],"prose":"defines personnel or roles to whom findings resulting from reviews and analysis\n of information system audit records are to be reported; and"},{"id":"au-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-6(b)[2]"}],"prose":"reports findings to organization-defined personnel or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\nreports of audit findings\\n\\nrecords of actions taken in response to reviews/analyses of audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit review, analysis, and reporting\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"au-8","class":"SP800-53","title":"Time Stamps","parameters":[{"id":"au-8_prm_1","label":"organization-defined granularity of time measurement"}],"properties":[{"name":"label","value":"AU-8"},{"name":"sort-id","value":"au-08"}],"parts":[{"id":"au-8_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Uses internal system clocks to generate time stamps for audit records; and"},{"id":"au-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Records time stamps for audit records that can be mapped to Coordinated Universal\n Time (UTC) or Greenwich Mean Time (GMT) and meets {{ au-8_prm_1 }}."}]},{"id":"au-8_gdn","name":"guidance","prose":"Time stamps generated by the information system include date and time. Time is\n commonly expressed in Coordinated Universal Time (UTC), a modern continuation of\n Greenwich Mean Time (GMT), or local time with an offset from UTC. Granularity of time\n measurements refers to the degree of synchronization between information system\n clocks and reference clocks, for example, clocks synchronizing within hundreds of\n milliseconds or within tens of milliseconds. Organizations may define different time\n granularities for different system components. Time service can also be critical to\n other security capabilities such as access control and identification and\n authentication, depending on the nature of the mechanisms used to support those\n capabilities.","links":[{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#au-12","rel":"related","text":"AU-12"}]},{"id":"au-8_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-8.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-8(a)"}],"prose":"the information system uses internal system clocks to generate time stamps for\n audit records;"},{"id":"au-8.b_obj","name":"objective","properties":[{"name":"label","value":"AU-8(b)"}],"parts":[{"id":"au-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-8(b)[1]"}],"prose":"the information system records time stamps for audit records that can be mapped\n to Coordinated Universal Time (UTC) or Greenwich Mean Time (GMT);"},{"id":"au-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-8(b)[2]"}],"prose":"the organization defines the granularity of time measurement to be met when\n recording time stamps for audit records; and"},{"id":"au-8.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-8(b)[3]"}],"prose":"the organization records time stamps for audit records that meet the\n organization-defined granularity of time measurement."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing time stamp generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing time stamp generation"}]}]},{"id":"au-9","class":"SP800-53","title":"Protection of Audit Information","properties":[{"name":"label","value":"AU-9"},{"name":"sort-id","value":"au-09"}],"parts":[{"id":"au-9_smt","name":"statement","prose":"The information system protects audit information and audit tools from unauthorized\n access, modification, and deletion."},{"id":"au-9_gdn","name":"guidance","prose":"Audit information includes all information (e.g., audit records, audit settings, and\n audit reports) needed to successfully audit information system activity. This control\n focuses on technical protection of audit information. Physical protection of audit\n information is addressed by media protection controls and physical and environmental\n protection controls.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-6","rel":"related","text":"PE-6"}]},{"id":"au-9_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"au-9_obj.1","name":"objective","properties":[{"name":"label","value":"AU-9[1]"}],"prose":"the information system protects audit information from unauthorized:","parts":[{"id":"au-9_obj.1.a","name":"objective","properties":[{"name":"label","value":"AU-9[1][a]"}],"prose":"access;"},{"id":"au-9_obj.1.b","name":"objective","properties":[{"name":"label","value":"AU-9[1][b]"}],"prose":"modification;"},{"id":"au-9_obj.1.c","name":"objective","properties":[{"name":"label","value":"AU-9[1][c]"}],"prose":"deletion;"}]},{"id":"au-9_obj.2","name":"objective","properties":[{"name":"label","value":"AU-9[2]"}],"prose":"the information system protects audit tools from unauthorized:","parts":[{"id":"au-9_obj.2.a","name":"objective","properties":[{"name":"label","value":"AU-9[2][a]"}],"prose":"access;"},{"id":"au-9_obj.2.b","name":"objective","properties":[{"name":"label","value":"AU-9[2][b]"}],"prose":"modification; and"},{"id":"au-9_obj.2.c","name":"objective","properties":[{"name":"label","value":"AU-9[2][c]"}],"prose":"deletion."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\naccess control policy and procedures\\n\\nprocedures addressing protection of audit information\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation,\n information system audit records\\n\\naudit tools\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing audit information protection"}]}]},{"id":"au-11","class":"SP800-53","title":"Audit Record Retention","parameters":[{"id":"au-11_prm_1","label":"organization-defined time period consistent with records retention policy","constraints":[{"detail":"at least ninety days"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-11"},{"name":"sort-id","value":"au-11"}],"parts":[{"id":"au-11_smt","name":"statement","prose":"The organization retains audit records for {{ au-11_prm_1 }} to\n provide support for after-the-fact investigations of security incidents and to meet\n regulatory and organizational information retention requirements.","parts":[{"id":"au-11_fr","name":"item","title":"AU-11 Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-11_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider retains audit records on-line for at least ninety days and further preserves audit records off-line for a period that is in accordance with NARA requirements."}]}]},{"id":"au-11_gdn","name":"guidance","prose":"Organizations retain audit records until it is determined that they are no longer\n needed for administrative, legal, audit, or other operational purposes. This\n includes, for example, retention and availability of audit records relative to\n Freedom of Information Act (FOIA) requests, subpoenas, and law enforcement actions.\n Organizations develop standard categories of audit records relative to such types of\n actions and standard response processes for each type of action. The National\n Archives and Records Administration (NARA) General Records Schedules provide federal\n policy on record retention.","links":[{"href":"#au-4","rel":"related","text":"AU-4"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#mp-6","rel":"related","text":"MP-6"}]},{"id":"au-11_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-11_obj.1","name":"objective","properties":[{"name":"label","value":"AU-11[1]"}],"prose":"defines a time period to retain audit records that is consistent with records\n retention policy;"},{"id":"au-11_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-11[2]"}],"prose":"retains audit records for the organization-defined time period consistent with\n records retention policy to:","parts":[{"id":"au-11_obj.2.a","name":"objective","properties":[{"name":"label","value":"AU-11[2][a]"}],"prose":"provide support for after-the-fact investigations of security incidents;\n and"},{"id":"au-11_obj.2.b","name":"objective","properties":[{"name":"label","value":"AU-11[2][b]"}],"prose":"meet regulatory and organizational information retention requirements."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\naudit record retention policy and procedures\\n\\nsecurity plan\\n\\norganization-defined retention period for audit records\\n\\naudit record archives\\n\\naudit logs\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit record retention responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]}]},{"id":"au-12","class":"SP800-53","title":"Audit Generation","parameters":[{"id":"au-12_prm_1","label":"organization-defined information system components","constraints":[{"detail":"all information system and network components where audit capability is deployed/available"}]},{"id":"au-12_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"AU-12"},{"name":"sort-id","value":"au-12"}],"parts":[{"id":"au-12_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-12_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Provides audit record generation capability for the auditable events defined in\n AU-2 a. at {{ au-12_prm_1 }};"},{"id":"au-12_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Allows {{ au-12_prm_2 }} to select which auditable events are to be\n audited by specific components of the information system; and"},{"id":"au-12_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Generates audit records for the events defined in AU-2 d. with the content defined\n in AU-3."}]},{"id":"au-12_gdn","name":"guidance","prose":"Audit records can be generated from many different information system components. The\n list of audited events is the set of events for which audits are to be generated.\n These events are typically a subset of all events for which the information system is\n capable of generating audit records.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"}]},{"id":"au-12_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-12.a_obj","name":"objective","properties":[{"name":"label","value":"AU-12(a)"}],"parts":[{"id":"au-12.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-12(a)[1]"}],"prose":"the organization defines the information system components which are to provide\n audit record generation capability for the auditable events defined in\n AU-2a;"},{"id":"au-12.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-12(a)[2]"}],"prose":"the information system provides audit record generation capability, for the\n auditable events defined in AU-2a, at organization-defined information system\n components;"}]},{"id":"au-12.b_obj","name":"objective","properties":[{"name":"label","value":"AU-12(b)"}],"parts":[{"id":"au-12.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-12(b)[1]"}],"prose":"the organization defines the personnel or roles allowed to select which\n auditable events are to be audited by specific components of the information\n system;"},{"id":"au-12.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-12(b)[2]"}],"prose":"the information system allows the organization-defined personnel or roles to\n select which auditable events are to be audited by specific components of the\n system; and"}]},{"id":"au-12.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-12(c)"}],"prose":"the information system generates audit records for the events defined in AU-2d\n with the content in defined in AU-3."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit record generation\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of auditable events\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit record generation responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing audit record generation capability"}]}]}]},{"id":"ca","class":"family","title":"Security Assessment and Authorization","controls":[{"id":"ca-1","class":"SP800-53","title":"Security Assessment and Authorization Policy and Procedures","parameters":[{"id":"ca-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ca-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ca-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-1"},{"name":"sort-id","value":"ca-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ca-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ca-1_prm_1 }}:","parts":[{"id":"ca-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A security assessment and authorization policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"ca-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the security assessment and\n authorization policy and associated security assessment and authorization\n controls; and"}]},{"id":"ca-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ca-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security assessment and authorization policy {{ ca-1_prm_2 }};\n and"},{"id":"ca-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Security assessment and authorization procedures {{ ca-1_prm_3 }}."}]}]},{"id":"ca-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the CA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ca-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-1.a_obj","name":"objective","properties":[{"name":"label","value":"CA-1(a)"}],"parts":[{"id":"ca-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)"}],"parts":[{"id":"ca-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(a)(1)[1]"}],"prose":"develops and documents a security assessment and authorization policy that\n addresses:","parts":[{"id":"ca-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ca-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ca-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ca-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ca-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ca-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ca-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ca-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the security assessment and authorization\n policy is to be disseminated;"},{"id":"ca-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-1(a)(1)[3]"}],"prose":"disseminates the security assessment and authorization policy to\n organization-defined personnel or roles;"}]},{"id":"ca-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"CA-1(a)(2)"}],"parts":[{"id":"ca-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n security assessment and authorization policy and associated assessment and\n authorization controls;"},{"id":"ca-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ca-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ca-1.b_obj","name":"objective","properties":[{"name":"label","value":"CA-1(b)"}],"parts":[{"id":"ca-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"CA-1(b)(1)"}],"parts":[{"id":"ca-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current security assessment\n and authorization policy;"},{"id":"ca-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(b)(1)[2]"}],"prose":"reviews and updates the current security assessment and authorization policy\n with the organization-defined frequency;"}]},{"id":"ca-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"CA-1(b)(2)"}],"parts":[{"id":"ca-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current security assessment\n and authorization procedures; and"},{"id":"ca-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(b)(2)[2]"}],"prose":"reviews and updates the current security assessment and authorization\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment and authorization\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ca-2","class":"SP800-53","title":"Security Assessments","parameters":[{"id":"ca-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ca-2_prm_2","label":"organization-defined individuals or roles","constraints":[{"detail":"individuals or roles to include FedRAMP PMO"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-2"},{"name":"sort-id","value":"ca-02"}],"links":[{"href":"#c5034e0c-eba6-4ecd-a541-79f0678f4ba4","rel":"reference","text":"Executive Order 13587"},{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"}],"parts":[{"id":"ca-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a security assessment plan that describes the scope of the assessment\n including:","parts":[{"id":"ca-2_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security controls and control enhancements under assessment;"},{"id":"ca-2_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Assessment procedures to be used to determine security control effectiveness;\n and"},{"id":"ca-2_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Assessment environment, assessment team, and assessment roles and\n responsibilities;"}]},{"id":"ca-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Assesses the security controls in the information system and its environment of\n operation {{ ca-2_prm_1 }} to determine the extent to which the\n controls are implemented correctly, operating as intended, and producing the\n desired outcome with respect to meeting established security requirements;"},{"id":"ca-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Produces a security assessment report that documents the results of the\n assessment; and"},{"id":"ca-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Provides the results of the security control assessment to {{ ca-2_prm_2 }}."},{"id":"ca-2_fr","name":"item","title":"CA-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-2_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Annual Assessment Guidance [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"id":"ca-2_gdn","name":"guidance","prose":"Organizations assess security controls in organizational information systems and the\n environments in which those systems operate as part of: (i) initial and ongoing\n security authorizations; (ii) FISMA annual assessments; (iii) continuous monitoring;\n and (iv) system development life cycle activities. Security assessments: (i) ensure\n that information security is built into organizational information systems; (ii)\n identify weaknesses and deficiencies early in the development process; (iii) provide\n essential information needed to make risk-based decisions as part of security\n authorization processes; and (iv) ensure compliance to vulnerability mitigation\n procedures. Assessments are conducted on the implemented security controls from\n Appendix F (main catalog) and Appendix G (Program Management controls) as documented\n in System Security Plans and Information Security Program Plans. Organizations can\n use other types of assessment activities such as vulnerability scanning and system\n monitoring to maintain the security posture of information systems during the entire\n life cycle. Security assessment reports document assessment results in sufficient\n detail as deemed necessary by organizations, to determine the accuracy and\n completeness of the reports and whether the security controls are implemented\n correctly, operating as intended, and producing the desired outcome with respect to\n meeting security requirements. The FISMA requirement for assessing security controls\n at least annually does not require additional assessment activities to those\n activities already in place in organizational security authorization processes.\n Security assessment results are provided to the individuals or roles appropriate for\n the types of assessments being conducted. For example, assessments conducted in\n support of security authorization decisions are provided to authorizing officials or\n authorizing official designated representatives. To satisfy annual assessment\n requirements, organizations can use assessment results from the following sources:\n (i) initial or ongoing information system authorizations; (ii) continuous monitoring;\n or (iii) system development life cycle activities. Organizations ensure that security\n assessment results are current, relevant to the determination of security control\n effectiveness, and obtained with the appropriate level of assessor independence.\n Existing security control assessment results can be reused to the extent that the\n results are still valid and can also be supplemented with additional assessments as\n needed. Subsequent to initial authorizations and in accordance with OMB policy,\n organizations assess security controls during continuous monitoring. Organizations\n establish the frequency for ongoing security control assessments in accordance with\n organizational continuous monitoring strategies. Information Assurance Vulnerability\n Alerts provide useful examples of vulnerability mitigation procedures. External\n audits (e.g., audits by external entities such as regulatory agencies) are outside\n the scope of this control.","links":[{"href":"#ca-5","rel":"related","text":"CA-5"},{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(a)"}],"prose":"develops a security assessment plan that describes the scope of the assessment\n including:","parts":[{"id":"ca-2.a.1_obj","name":"objective","properties":[{"name":"label","value":"CA-2(a)(1)"}],"prose":"security controls and control enhancements under assessment;"},{"id":"ca-2.a.2_obj","name":"objective","properties":[{"name":"label","value":"CA-2(a)(2)"}],"prose":"assessment procedures to be used to determine security control\n effectiveness;"},{"id":"ca-2.a.3_obj","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)"}],"parts":[{"id":"ca-2.a.3_obj.1","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)[1]"}],"prose":"assessment environment;"},{"id":"ca-2.a.3_obj.2","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)[2]"}],"prose":"assessment team;"},{"id":"ca-2.a.3_obj.3","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)[3]"}],"prose":"assessment roles and responsibilities;"}]}]},{"id":"ca-2.b_obj","name":"objective","properties":[{"name":"label","value":"CA-2(b)"}],"parts":[{"id":"ca-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(b)[1]"}],"prose":"defines the frequency to assess the security controls in the information system\n and its environment of operation;"},{"id":"ca-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-2(b)[2]"}],"prose":"assesses the security controls in the information system with the\n organization-defined frequency to determine the extent to which the controls\n are implemented correctly, operating as intended, and producing the desired\n outcome with respect to meeting established security requirements;"}]},{"id":"ca-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-2(c)"}],"prose":"produces a security assessment report that documents the results of the\n assessment;"},{"id":"ca-2.d_obj","name":"objective","properties":[{"name":"label","value":"CA-2(d)"}],"parts":[{"id":"ca-2.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(d)[1]"}],"prose":"defines individuals or roles to whom the results of the security control\n assessment are to be provided; and"},{"id":"ca-2.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-2(d)[2]"}],"prose":"provides the results of the security control assessment to organization-defined\n individuals or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security assessment planning\\n\\nprocedures addressing security assessments\\n\\nsecurity assessment plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting security assessment, security assessment plan\n development, and/or security assessment reporting"}]}],"controls":[{"id":"ca-2.1","class":"SP800-53-enhancement","title":"Independent Assessors","parameters":[{"id":"ca-2.1_prm_1","label":"organization-defined level of independence"}],"properties":[{"name":"label","value":"CA-2(1)"},{"name":"sort-id","value":"ca-02.01"}],"parts":[{"id":"ca-2.1_smt","name":"statement","prose":"The organization employs assessors or assessment teams with {{ ca-2.1_prm_1 }} to conduct security control assessments.","parts":[{"id":"ca-2.1_fr","name":"item","title":"CA-2 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-2.1_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"For JAB Authorization, must use an accredited Third Party Assessment Organization (3PAO)."}]}]},{"id":"ca-2.1_gdn","name":"guidance","prose":"Independent assessors or assessment teams are individuals or groups who conduct\n impartial assessments of organizational information systems. Impartiality implies\n that assessors are free from any perceived or actual conflicts of interest with\n regard to the development, operation, or management of the organizational\n information systems under assessment or to the determination of security control\n effectiveness. To achieve impartiality, assessors should not: (i) create a mutual\n or conflicting interest with the organizations where the assessments are being\n conducted; (ii) assess their own work; (iii) act as management or employees of the\n organizations they are serving; or (iv) place themselves in positions of advocacy\n for the organizations acquiring their services. Independent assessments can be\n obtained from elements within organizations or can be contracted to public or\n private sector entities outside of organizations. Authorizing officials determine\n the required level of independence based on the security categories of information\n systems and/or the ultimate risk to organizational operations, organizational\n assets, or individuals. Authorizing officials also determine if the level of\n assessor independence provides sufficient assurance that the results are sound and\n can be used to make credible, risk-based decisions. This includes determining\n whether contracted security assessment services have sufficient independence, for\n example, when information system owners are not directly involved in contracting\n processes or cannot unduly influence the impartiality of assessors conducting\n assessments. In special situations, for example, when organizations that own the\n information systems are small or organizational structures require that\n assessments are conducted by individuals that are in the developmental,\n operational, or management chain of system owners, independence in assessment\n processes can be achieved by ensuring that assessment results are carefully\n reviewed and analyzed by independent teams of experts to validate the\n completeness, accuracy, integrity, and reliability of the results. Organizations\n recognize that assessments performed for purposes other than direct support to\n authorization decisions are, when performed by assessors with sufficient\n independence, more likely to be useable for such decisions, thereby reducing the\n need to repeat assessments."},{"id":"ca-2.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-2.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(1)[1]"}],"prose":"defines the level of independence to be employed to conduct security control\n assessments; and"},{"id":"ca-2.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-2(1)[2]"}],"prose":"employs assessors or assessment teams with the organization-defined level of\n independence to conduct security control assessments."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security assessments\\n\\nsecurity authorization package (including security plan, security assessment\n plan, security assessment report, plan of action and milestones, authorization\n statement)\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"ca-3","class":"SP800-53","title":"System Interconnections","parameters":[{"id":"ca-3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually and on input from FedRAMP"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-3"},{"name":"sort-id","value":"ca-03"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#2711f068-734e-4afd-94ba-0b22247fbc88","rel":"reference","text":"NIST Special Publication 800-47"}],"parts":[{"id":"ca-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Authorizes connections from the information system to other information systems\n through the use of Interconnection Security Agreements;"},{"id":"ca-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents, for each interconnection, the interface characteristics, security\n requirements, and the nature of the information communicated; and"},{"id":"ca-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews and updates Interconnection Security Agreements {{ ca-3_prm_1 }}."}]},{"id":"ca-3_gdn","name":"guidance","prose":"This control applies to dedicated connections between information systems (i.e.,\n system interconnections) and does not apply to transitory, user-controlled\n connections such as email and website browsing. Organizations carefully consider the\n risks that may be introduced when information systems are connected to other systems\n with different security requirements and security controls, both within organizations\n and external to organizations. Authorizing officials determine the risk associated\n with information system connections and the appropriate controls employed. If\n interconnecting systems have the same authorizing official, organizations do not need\n to develop Interconnection Security Agreements. Instead, organizations can describe\n the interface characteristics between those interconnecting systems in their\n respective security plans. If interconnecting systems have different authorizing\n officials within the same organization, organizations can either develop\n Interconnection Security Agreements or describe the interface characteristics between\n systems in the security plans for the respective systems. Organizations may also\n incorporate Interconnection Security Agreement information into formal contracts,\n especially for interconnections established between federal agencies and nonfederal\n (i.e., private sector) organizations. Risk considerations also include information\n systems sharing the same networks. For certain technologies (e.g., space, unmanned\n aerial vehicles, and medical devices), there may be specialized connections in place\n during preoperational testing. Such connections may require Interconnection Security\n Agreements and be subject to additional security controls.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#au-16","rel":"related","text":"AU-16"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#sa-9","rel":"related","text":"SA-9"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-3(a)"}],"prose":"authorizes connections from the information system to other information systems\n through the use of Interconnection Security Agreements;"},{"id":"ca-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-3(b)"}],"prose":"documents, for each interconnection:","parts":[{"id":"ca-3.b_obj.1","name":"objective","properties":[{"name":"label","value":"CA-3(b)[1]"}],"prose":"the interface characteristics;"},{"id":"ca-3.b_obj.2","name":"objective","properties":[{"name":"label","value":"CA-3(b)[2]"}],"prose":"the security requirements;"},{"id":"ca-3.b_obj.3","name":"objective","properties":[{"name":"label","value":"CA-3(b)[3]"}],"prose":"the nature of the information communicated;"}]},{"id":"ca-3.c_obj","name":"objective","properties":[{"name":"label","value":"CA-3(c)"}],"parts":[{"id":"ca-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-3(c)[1]"}],"prose":"defines the frequency to review and update Interconnection Security Agreements;\n and"},{"id":"ca-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-3(c)[2]"}],"prose":"reviews and updates Interconnection Security Agreements with the\n organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\ninformation system Interconnection Security Agreements\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for developing, implementing, or\n approving information system interconnection agreements\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel managing the system(s) to which the Interconnection Security Agreement\n applies"}]}]},{"id":"ca-5","class":"SP800-53","title":"Plan of Action and Milestones","parameters":[{"id":"ca-5_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-5"},{"name":"sort-id","value":"ca-05"}],"links":[{"href":"#2c5884cd-7b96-425c-862a-99877e1cf909","rel":"reference","text":"OMB Memorandum 02-01"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"}],"parts":[{"id":"ca-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a plan of action and milestones for the information system to document\n the organization’s planned remedial actions to correct weaknesses or deficiencies\n noted during the assessment of the security controls and to reduce or eliminate\n known vulnerabilities in the system; and"},{"id":"ca-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Updates existing plan of action and milestones {{ ca-5_prm_1 }}\n based on the findings from security controls assessments, security impact\n analyses, and continuous monitoring activities."},{"id":"ca-5_fr","name":"item","title":"CA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-5_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Plan of Action & Milestones (POA&M) must be provided at least monthly."},{"id":"ca-5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Plan of Action & Milestones (POA&M) Template Completion Guide [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"id":"ca-5_gdn","name":"guidance","prose":"Plans of action and milestones are key documents in security authorization packages\n and are subject to federal reporting requirements established by OMB.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#pm-4","rel":"related","text":"PM-4"}]},{"id":"ca-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-5.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-5(a)"}],"prose":"develops a plan of action and milestones for the information system to:","parts":[{"id":"ca-5.a_obj.1","name":"objective","properties":[{"name":"label","value":"CA-5(a)[1]"}],"prose":"document the organization’s planned remedial actions to correct weaknesses or\n deficiencies noted during the assessment of the security controls;"},{"id":"ca-5.a_obj.2","name":"objective","properties":[{"name":"label","value":"CA-5(a)[2]"}],"prose":"reduce or eliminate known vulnerabilities in the system;"}]},{"id":"ca-5.b_obj","name":"objective","properties":[{"name":"label","value":"CA-5(b)"}],"parts":[{"id":"ca-5.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-5(b)[1]"}],"prose":"defines the frequency to update the existing plan of action and milestones;"},{"id":"ca-5.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-5(b)[2]"}],"prose":"updates the existing plan of action and milestones with the\n organization-defined frequency based on the findings from:","parts":[{"id":"ca-5.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"CA-5(b)[2][a]"}],"prose":"security controls assessments;"},{"id":"ca-5.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"CA-5(b)[2][b]"}],"prose":"security impact analyses; and"},{"id":"ca-5.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"CA-5(b)[2][c]"}],"prose":"continuous monitoring activities."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing plan of action and milestones\\n\\nsecurity plan\\n\\nsecurity assessment plan\\n\\nsecurity assessment report\\n\\nsecurity assessment evidence\\n\\nplan of action and milestones\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with plan of action and milestones development and\n implementation responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms for developing, implementing, and maintaining plan of action\n and milestones"}]}]},{"id":"ca-6","class":"SP800-53","title":"Security Authorization","parameters":[{"id":"ca-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least every three years or when a significant change occurs"}]}],"properties":[{"name":"label","value":"CA-6"},{"name":"sort-id","value":"ca-06"}],"links":[{"href":"#9f77f845-e3ea-4ca4-b2c0-aa9eedc214ab","rel":"reference","text":"OMB Circular A-130"},{"href":"#bedb15b7-ec5c-4a68-807f-385125751fcd","rel":"reference","text":"OMB Memorandum 11-33"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"}],"parts":[{"id":"ca-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Assigns a senior-level executive or manager as the authorizing official for the\n information system;"},{"id":"ca-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Ensures that the authorizing official authorizes the information system for\n processing before commencing operations; and"},{"id":"ca-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Updates the security authorization {{ ca-6_prm_1 }}."},{"id":"ca-6_fr","name":"item","title":"CA-6(c) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F. The service provider describes the types of changes to the information system or the environment of operations that would impact the risk posture. The types of changes are approved and accepted by the JAB/AO."}]}]},{"id":"ca-6_gdn","name":"guidance","prose":"Security authorizations are official management decisions, conveyed through\n authorization decision documents, by senior organizational officials or executives\n (i.e., authorizing officials) to authorize operation of information systems and to\n explicitly accept the risk to organizational operations and assets, individuals,\n other organizations, and the Nation based on the implementation of agreed-upon\n security controls. Authorizing officials provide budgetary oversight for\n organizational information systems or assume responsibility for the mission/business\n operations supported by those systems. The security authorization process is an\n inherently federal responsibility and therefore, authorizing officials must be\n federal employees. Through the security authorization process, authorizing officials\n assume responsibility and are accountable for security risks associated with the\n operation and use of organizational information systems. Accordingly, authorizing\n officials are in positions with levels of authority commensurate with understanding\n and accepting such information security-related risks. OMB policy requires that\n organizations conduct ongoing authorizations of information systems by implementing\n continuous monitoring programs. Continuous monitoring programs can satisfy three-year\n reauthorization requirements, so separate reauthorization processes are not\n necessary. Through the employment of comprehensive continuous monitoring processes,\n critical information contained in authorization packages (i.e., security plans,\n security assessment reports, and plans of action and milestones) is updated on an\n ongoing basis, providing authorizing officials and information system owners with an\n up-to-date status of the security state of organizational information systems and\n environments of operation. To reduce the administrative cost of security\n reauthorization, authorizing officials use the results of continuous monitoring\n processes to the maximum extent possible as the basis for rendering reauthorization\n decisions.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#pm-10","rel":"related","text":"PM-10"}]},{"id":"ca-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-6.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-6(a)"}],"prose":"assigns a senior-level executive or manager as the authorizing official for the\n information system;"},{"id":"ca-6.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-6(b)"}],"prose":"ensures that the authorizing official authorizes the information system for\n processing before commencing operations;"},{"id":"ca-6.c_obj","name":"objective","properties":[{"name":"label","value":"CA-6(c)"}],"parts":[{"id":"ca-6.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-6(c)[1]"}],"prose":"defines the frequency to update the security authorization; and"},{"id":"ca-6.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-6(c)[2]"}],"prose":"updates the security authorization with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security authorization\\n\\nsecurity authorization package (including security plan\\n\\nsecurity assessment report\\n\\nplan of action and milestones\\n\\nauthorization statement)\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security authorization responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms that facilitate security authorizations and updates"}]}]},{"id":"ca-7","class":"SP800-53","title":"Continuous Monitoring","parameters":[{"id":"ca-7_prm_1","label":"organization-defined metrics"},{"id":"ca-7_prm_2","label":"organization-defined frequencies"},{"id":"ca-7_prm_3","label":"organization-defined frequencies"},{"id":"ca-7_prm_4","label":"organization-defined personnel or roles","constraints":[{"detail":"to meet Federal and FedRAMP requirements (See additional guidance)"}]},{"id":"ca-7_prm_5","label":"organization-defined frequency","constraints":[{"detail":"to meet Federal and FedRAMP requirements (See additional guidance)"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-7"},{"name":"sort-id","value":"ca-07"}],"links":[{"href":"#bedb15b7-ec5c-4a68-807f-385125751fcd","rel":"reference","text":"OMB Memorandum 11-33"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"},{"href":"#8ade2fbe-e468-4ca8-9a40-54d7f23c32bb","rel":"reference","text":"US-CERT Technical Cyber Security Alerts"},{"href":"#2d8b14e9-c8b5-4d3d-8bdc-155078f3281b","rel":"reference","text":"DoD Information Assurance Vulnerability Alerts"}],"parts":[{"id":"ca-7_smt","name":"statement","prose":"The organization develops a continuous monitoring strategy and implements a\n continuous monitoring program that includes:","parts":[{"id":"ca-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishment of {{ ca-7_prm_1 }} to be monitored;"},{"id":"ca-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishment of {{ ca-7_prm_2 }} for monitoring and {{ ca-7_prm_3 }} for assessments supporting such monitoring;"},{"id":"ca-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ongoing security control assessments in accordance with the organizational\n continuous monitoring strategy;"},{"id":"ca-7_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Ongoing security status monitoring of organization-defined metrics in accordance\n with the organizational continuous monitoring strategy;"},{"id":"ca-7_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Correlation and analysis of security-related information generated by assessments\n and monitoring;"},{"id":"ca-7_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Response actions to address results of the analysis of security-related\n information; and"},{"id":"ca-7_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Reporting the security status of organization and the information system to\n {{ ca-7_prm_4 }}\n {{ ca-7_prm_5 }}."},{"id":"ca-7_fr","name":"item","title":"CA-7 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-7_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Operating System Scans: at least monthly. Database and Web Application Scans: at least monthly. All scans performed by Independent Assessor: at least annually."},{"id":"ca-7_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"CSPs must provide evidence of closure and remediation of high vulnerabilities within the timeframe for standard POA&M updates."},{"id":"ca-7_fr_gdn.2","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Continuous Monitoring Strategy Guide [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"id":"ca-7_gdn","name":"guidance","prose":"Continuous monitoring programs facilitate ongoing awareness of threats,\n vulnerabilities, and information security to support organizational risk management\n decisions. The terms continuous and ongoing imply that organizations assess/analyze\n security controls and information security-related risks at a frequency sufficient to\n support organizational risk-based decisions. The results of continuous monitoring\n programs generate appropriate risk response actions by organizations. Continuous\n monitoring programs also allow organizations to maintain the security authorizations\n of information systems and common controls over time in highly dynamic environments\n of operation with changing mission/business needs, threats, vulnerabilities, and\n technologies. Having access to security-related information on a continuing basis\n through reports/dashboards gives organizational officials the capability to make more\n effective and timely risk management decisions, including ongoing security\n authorization decisions. Automation supports more frequent updates to security\n authorization packages, hardware/software/firmware inventories, and other system\n information. Effectiveness is further enhanced when continuous monitoring outputs are\n formatted to provide information that is specific, measurable, actionable, relevant,\n and timely. Continuous monitoring activities are scaled in accordance with the\n security categories of information systems.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-5","rel":"related","text":"CA-5"},{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#pm-6","rel":"related","text":"PM-6"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-2","rel":"related","text":"SI-2"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-7_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ca-7.a_obj","name":"objective","properties":[{"name":"label","value":"CA-7(a)"}],"parts":[{"id":"ca-7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(a)[1]"}],"prose":"develops a continuous monitoring strategy that defines metrics to be\n monitored;"},{"id":"ca-7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(a)[2]"}],"prose":"develops a continuous monitoring strategy that includes monitoring of\n organization-defined metrics;"},{"id":"ca-7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(a)[3]"}],"prose":"implements a continuous monitoring program that includes monitoring of\n organization-defined metrics in accordance with the organizational continuous\n monitoring strategy;"}]},{"id":"ca-7.b_obj","name":"objective","properties":[{"name":"label","value":"CA-7(b)"}],"parts":[{"id":"ca-7.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(b)[1]"}],"prose":"develops a continuous monitoring strategy that defines frequencies for\n monitoring;"},{"id":"ca-7.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(b)[2]"}],"prose":"defines frequencies for assessments supporting monitoring;"},{"id":"ca-7.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(b)[3]"}],"prose":"develops a continuous monitoring strategy that includes establishment of the\n organization-defined frequencies for monitoring and for assessments supporting\n monitoring;"},{"id":"ca-7.b_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(b)[4]"}],"prose":"implements a continuous monitoring program that includes establishment of\n organization-defined frequencies for monitoring and for assessments supporting\n such monitoring in accordance with the organizational continuous monitoring\n strategy;"}]},{"id":"ca-7.c_obj","name":"objective","properties":[{"name":"label","value":"CA-7(c)"}],"parts":[{"id":"ca-7.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(c)[1]"}],"prose":"develops a continuous monitoring strategy that includes ongoing security\n control assessments;"},{"id":"ca-7.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(c)[2]"}],"prose":"implements a continuous monitoring program that includes ongoing security\n control assessments in accordance with the organizational continuous monitoring\n strategy;"}]},{"id":"ca-7.d_obj","name":"objective","properties":[{"name":"label","value":"CA-7(d)"}],"parts":[{"id":"ca-7.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(d)[1]"}],"prose":"develops a continuous monitoring strategy that includes ongoing security status\n monitoring of organization-defined metrics;"},{"id":"ca-7.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(d)[2]"}],"prose":"implements a continuous monitoring program that includes ongoing security\n status monitoring of organization-defined metrics in accordance with the\n organizational continuous monitoring strategy;"}]},{"id":"ca-7.e_obj","name":"objective","properties":[{"name":"label","value":"CA-7(e)"}],"parts":[{"id":"ca-7.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(e)[1]"}],"prose":"develops a continuous monitoring strategy that includes correlation and\n analysis of security-related information generated by assessments and\n monitoring;"},{"id":"ca-7.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(e)[2]"}],"prose":"implements a continuous monitoring program that includes correlation and\n analysis of security-related information generated by assessments and\n monitoring in accordance with the organizational continuous monitoring\n strategy;"}]},{"id":"ca-7.f_obj","name":"objective","properties":[{"name":"label","value":"CA-7(f)"}],"parts":[{"id":"ca-7.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(f)[1]"}],"prose":"develops a continuous monitoring strategy that includes response actions to\n address results of the analysis of security-related information;"},{"id":"ca-7.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(f)[2]"}],"prose":"implements a continuous monitoring program that includes response actions to\n address results of the analysis of security-related information in accordance\n with the organizational continuous monitoring strategy;"}]},{"id":"ca-7.g_obj","name":"objective","properties":[{"name":"label","value":"CA-7(g)"}],"parts":[{"id":"ca-7.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(g)[1]"}],"prose":"develops a continuous monitoring strategy that defines the personnel or roles\n to whom the security status of the organization and information system are to\n be reported;"},{"id":"ca-7.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(g)[2]"}],"prose":"develops a continuous monitoring strategy that defines the frequency to report\n the security status of the organization and information system to\n organization-defined personnel or roles;"},{"id":"ca-7.g_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(g)[3]"}],"prose":"develops a continuous monitoring strategy that includes reporting the security\n status of the organization or information system to organizational-defined\n personnel or roles with the organization-defined frequency; and"},{"id":"ca-7.g_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(g)[4]"}],"prose":"implements a continuous monitoring program that includes reporting the security\n status of the organization and information system to organization-defined\n personnel or roles with the organization-defined frequency in accordance with\n the organizational continuous monitoring strategy."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing continuous monitoring of information system security\n controls\\n\\nprocedures addressing configuration management\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nplan of action and milestones\\n\\ninformation system monitoring records\\n\\nconfiguration management records, security impact analyses\\n\\nstatus reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with continuous monitoring responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Mechanisms implementing continuous monitoring"}]}]},{"id":"ca-9","class":"SP800-53","title":"Internal System Connections","parameters":[{"id":"ca-9_prm_1","label":"organization-defined information system components or classes of\n components"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-9"},{"name":"sort-id","value":"ca-09"}],"parts":[{"id":"ca-9_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Authorizes internal connections of {{ ca-9_prm_1 }} to the\n information system; and"},{"id":"ca-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents, for each internal connection, the interface characteristics, security\n requirements, and the nature of the information communicated."}]},{"id":"ca-9_gdn","name":"guidance","prose":"This control applies to connections between organizational information systems and\n (separate) constituent system components (i.e., intra-system connections) including,\n for example, system connections with mobile devices, notebook/desktop computers,\n printers, copiers, facsimile machines, scanners, sensors, and servers. Instead of\n authorizing each individual internal connection, organizations can authorize internal\n connections for a class of components with common characteristics and/or\n configurations, for example, all digital printers, scanners, and copiers with a\n specified processing, storage, and transmission capability or all smart phones with a\n specific baseline configuration.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-9_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-9.a_obj","name":"objective","properties":[{"name":"label","value":"CA-9(a)"}],"parts":[{"id":"ca-9.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-9(a)[1]"}],"prose":"defines information system components or classes of components to be authorized\n as internal connections to the information system;"},{"id":"ca-9.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-9(a)[2]"}],"prose":"authorizes internal connections of organization-defined information system\n components or classes of components to the information system;"}]},{"id":"ca-9.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-9(b)"}],"prose":"documents, for each internal connection:","parts":[{"id":"ca-9.b_obj.1","name":"objective","properties":[{"name":"label","value":"CA-9(b)[1]"}],"prose":"the interface characteristics;"},{"id":"ca-9.b_obj.2","name":"objective","properties":[{"name":"label","value":"CA-9(b)[2]"}],"prose":"the security requirements; and"},{"id":"ca-9.b_obj.3","name":"objective","properties":[{"name":"label","value":"CA-9(b)[3]"}],"prose":"the nature of the information communicated."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of components or classes of components authorized as internal system\n connections\\n\\nsecurity assessment report\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for developing, implementing, or\n authorizing internal system connections\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"cm","class":"family","title":"Configuration Management","controls":[{"id":"cm-1","class":"SP800-53","title":"Configuration Management Policy and Procedures","parameters":[{"id":"cm-1_prm_1","label":"organization-defined personnel or roles"},{"id":"cm-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"cm-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-1"},{"name":"sort-id","value":"cm-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"cm-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ cm-1_prm_1 }}:","parts":[{"id":"cm-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A configuration management policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"cm-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the configuration management\n policy and associated configuration management controls; and"}]},{"id":"cm-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"cm-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Configuration management policy {{ cm-1_prm_2 }}; and"},{"id":"cm-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Configuration management procedures {{ cm-1_prm_3 }}."}]}]},{"id":"cm-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the CM\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"cm-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-1.a_obj","name":"objective","properties":[{"name":"label","value":"CM-1(a)"}],"parts":[{"id":"cm-1.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(a)(1)"}],"parts":[{"id":"cm-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1]"}],"prose":"develops and documents a configuration management policy that addresses:","parts":[{"id":"cm-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"cm-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"cm-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"cm-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"cm-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"cm-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"cm-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"cm-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the configuration management policy is to\n be disseminated;"},{"id":"cm-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-1(a)(1)[3]"}],"prose":"disseminates the configuration management policy to organization-defined\n personnel or roles;"}]},{"id":"cm-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"CM-1(a)(2)"}],"parts":[{"id":"cm-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n configuration management policy and associated configuration management\n controls;"},{"id":"cm-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"cm-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"cm-1.b_obj","name":"objective","properties":[{"name":"label","value":"CM-1(b)"}],"parts":[{"id":"cm-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"CM-1(b)(1)"}],"parts":[{"id":"cm-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current configuration\n management policy;"},{"id":"cm-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(b)(1)[2]"}],"prose":"reviews and updates the current configuration management policy with the\n organization-defined frequency;"}]},{"id":"cm-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"CM-1(b)(2)"}],"parts":[{"id":"cm-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current configuration\n management procedures; and"},{"id":"cm-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(b)(2)[2]"}],"prose":"reviews and updates the current configuration management procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]}]},{"id":"cm-2","class":"SP800-53","title":"Baseline Configuration","properties":[{"name":"label","value":"CM-2"},{"name":"sort-id","value":"cm-02"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-2_smt","name":"statement","prose":"The organization develops, documents, and maintains under configuration control, a\n current baseline configuration of the information system."},{"id":"cm-2_gdn","name":"guidance","prose":"This control establishes baseline configurations for information systems and system\n components including communications and connectivity-related aspects of systems.\n Baseline configurations are documented, formally reviewed and agreed-upon sets of\n specifications for information systems or configuration items within those systems.\n Baseline configurations serve as a basis for future builds, releases, and/or changes\n to information systems. Baseline configurations include information about information\n system components (e.g., standard software packages installed on workstations,\n notebook computers, servers, network components, or mobile devices; current version\n numbers and patch information on operating systems and applications; and\n configuration settings/parameters), network topology, and the logical placement of\n those components within the system architecture. Maintaining baseline configurations\n requires creating new baselines as organizational information systems change over\n time. Baseline configurations of information systems reflect the current enterprise\n architecture.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#pm-5","rel":"related","text":"PM-5"},{"href":"#pm-7","rel":"related","text":"PM-7"}]},{"id":"cm-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-2[1]"}],"prose":"develops and documents a current baseline configuration of the information system;\n and"},{"id":"cm-2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2[2]"}],"prose":"maintains, under configuration control, a current baseline configuration of the\n information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nconfiguration management plan\\n\\nenterprise architecture documentation\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nchange control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing baseline configurations\\n\\nautomated mechanisms supporting configuration control of the baseline\n configuration"}]}]},{"id":"cm-4","class":"SP800-53","title":"Security Impact Analysis","properties":[{"name":"label","value":"CM-4"},{"name":"sort-id","value":"cm-04"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-4_smt","name":"statement","prose":"The organization analyzes changes to the information system to determine potential\n security impacts prior to change implementation."},{"id":"cm-4_gdn","name":"guidance","prose":"Organizational personnel with information security responsibilities (e.g.,\n Information System Administrators, Information System Security Officers, Information\n System Security Managers, and Information System Security Engineers) conduct security\n impact analyses. Individuals conducting security impact analyses possess the\n necessary skills/technical expertise to analyze the changes to information systems\n and the associated security ramifications. Security impact analysis may include, for\n example, reviewing security plans to understand security control requirements and\n reviewing system design documentation to understand control implementation and how\n specific changes might affect the controls. Security impact analyses may also include\n assessments of risk to better understand the impact of the changes and to determine\n if additional security controls are required. Security impact analyses are scaled in\n accordance with the security categories of the information systems.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"cm-4_obj","name":"objective","prose":"Determine if the organization analyzes changes to the information system to determine\n potential security impacts prior to change implementation."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing security impact analysis for changes to the information\n system\\n\\nconfiguration management plan\\n\\nsecurity impact analysis documentation\\n\\nanalysis tools and associated outputs\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for conducting security impact\n analysis\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security impact analysis"}]}]},{"id":"cm-6","class":"SP800-53","title":"Configuration Settings","parameters":[{"id":"cm-6_prm_1","label":"organization-defined security configuration checklists","constraints":[{"detail":"United States Government Configuration Baseline (USGCB)"}]},{"id":"cm-6_prm_2","label":"organization-defined information system components"},{"id":"cm-6_prm_3","label":"organization-defined operational requirements"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-6"},{"name":"sort-id","value":"cm-06"}],"links":[{"href":"#990268bf-f4a9-4c81-91ae-dc7d3115f4b1","rel":"reference","text":"OMB Memorandum 07-11"},{"href":"#0b3d8ba9-051f-498d-81ea-97f0f018c612","rel":"reference","text":"OMB Memorandum 07-18"},{"href":"#0916ef02-3618-411b-a525-565c088849a6","rel":"reference","text":"OMB Memorandum 08-22"},{"href":"#84a37532-6db6-477b-9ea8-f9085ebca0fc","rel":"reference","text":"NIST Special Publication 800-70"},{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"},{"href":"#275cc052-0f7f-423c-bdb6-ed503dc36228","rel":"reference","text":"http://nvd.nist.gov"},{"href":"#e95dd121-2733-413e-bf1e-f1eb49f20a98","rel":"reference","text":"http://checklists.nist.gov"},{"href":"#647b6de3-81d0-4d22-bec1-5f1333e34380","rel":"reference","text":"http://www.nsa.gov"}],"parts":[{"id":"cm-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes and documents configuration settings for information technology\n products employed within the information system using {{ cm-6_prm_1 }} that reflect the most restrictive mode consistent with\n operational requirements;"},{"id":"cm-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Implements the configuration settings;"},{"id":"cm-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Identifies, documents, and approves any deviations from established configuration\n settings for {{ cm-6_prm_2 }} based on {{ cm-6_prm_3 }}; and"},{"id":"cm-6_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Monitors and controls changes to the configuration settings in accordance with\n organizational policies and procedures."},{"id":"cm-6_fr","name":"item","title":"CM-6(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement 1:"}],"prose":"The service provider shall use the Center for Internet Security guidelines (Level 1) to establish configuration settings or establishes its own configuration settings if USGCB is not available. "},{"id":"cm-6_fr_smt.2","name":"item","properties":[{"name":"label","value":"Requirement 2:"}],"prose":"The service provider shall ensure that checklists for configuration settings are Security Content Automation Protocol (SCAP) ([http://scap.nist.gov/](http://scap.nist.gov/)) validated or SCAP compatible (if validated checklists are not available)."},{"id":"cm-6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Information on the USGCB checklists can be found at: [https://csrc.nist.gov/Projects/United-States-Government-Configuration-Baseline](https://csrc.nist.gov/Projects/United-States-Government-Configuration-Baseline)."}]}]},{"id":"cm-6_gdn","name":"guidance","prose":"Configuration settings are the set of parameters that can be changed in hardware,\n software, or firmware components of the information system that affect the security\n posture and/or functionality of the system. Information technology products for which\n security-related configuration settings can be defined include, for example,\n mainframe computers, servers (e.g., database, electronic mail, authentication, web,\n proxy, file, domain name), workstations, input/output devices (e.g., scanners,\n copiers, and printers), network components (e.g., firewalls, routers, gateways, voice\n and data switches, wireless access points, network appliances, sensors), operating\n systems, middleware, and applications. Security-related parameters are those\n parameters impacting the security state of information systems including the\n parameters required to satisfy other security control requirements. Security-related\n parameters include, for example: (i) registry settings; (ii) account, file, directory\n permission settings; and (iii) settings for functions, ports, protocols, services,\n and remote connections. Organizations establish organization-wide configuration\n settings and subsequently derive specific settings for information systems. The\n established settings become part of the systems configuration baseline. Common secure\n configurations (also referred to as security configuration checklists, lockdown and\n hardening guides, security reference guides, security technical implementation\n guides) provide recognized, standardized, and established benchmarks that stipulate\n secure configuration settings for specific information technology platforms/products\n and instructions for configuring those information system components to meet\n operational requirements. Common secure configurations can be developed by a variety\n of organizations including, for example, information technology product developers,\n manufacturers, vendors, consortia, academia, industry, federal agencies, and other\n organizations in the public and private sectors. Common secure configurations include\n the United States Government Configuration Baseline (USGCB) which affects the\n implementation of CM-6 and other controls such as AC-19 and CM-7. The Security\n Content Automation Protocol (SCAP) and the defined standards within the protocol\n (e.g., Common Configuration Enumeration) provide an effective method to uniquely\n identify, track, and control configuration settings. OMB establishes federal policy\n on configuration requirements for federal information systems.","links":[{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"cm-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-6.a_obj","name":"objective","properties":[{"name":"label","value":"CM-6(a)"}],"parts":[{"id":"cm-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(a)[1]"}],"prose":"defines security configuration checklists to be used to establish and document\n configuration settings for the information technology products employed;"},{"id":"cm-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-6(a)[2]"}],"prose":"ensures the defined security configuration checklists reflect the most\n restrictive mode consistent with operational requirements;"},{"id":"cm-6.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(a)[3]"}],"prose":"establishes and documents configuration settings for information technology\n products employed within the information system using organization-defined\n security configuration checklists;"}]},{"id":"cm-6.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(b)"}],"prose":"implements the configuration settings established/documented in CM-6(a);;"},{"id":"cm-6.c_obj","name":"objective","properties":[{"name":"label","value":"CM-6(c)"}],"parts":[{"id":"cm-6.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(c)[1]"}],"prose":"defines information system components for which any deviations from established\n configuration settings must be:","parts":[{"id":"cm-6.c_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-6(c)[1][a]"}],"prose":"identified;"},{"id":"cm-6.c_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-6(c)[1][b]"}],"prose":"documented;"},{"id":"cm-6.c_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-6(c)[1][c]"}],"prose":"approved;"}]},{"id":"cm-6.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(c)[2]"}],"prose":"defines operational requirements to support:","parts":[{"id":"cm-6.c_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-6(c)[2][a]"}],"prose":"the identification of any deviations from established configuration\n settings;"},{"id":"cm-6.c_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-6(c)[2][b]"}],"prose":"the documentation of any deviations from established configuration\n settings;"},{"id":"cm-6.c_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-6(c)[2][c]"}],"prose":"the approval of any deviations from established configuration settings;"}]},{"id":"cm-6.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(c)[3]"}],"prose":"identifies any deviations from established configuration settings for\n organization-defined information system components based on\n organizational-defined operational requirements;"},{"id":"cm-6.c_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(c)[4]"}],"prose":"documents any deviations from established configuration settings for\n organization-defined information system components based on\n organizational-defined operational requirements;"},{"id":"cm-6.c_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(c)[5]"}],"prose":"approves any deviations from established configuration settings for\n organization-defined information system components based on\n organizational-defined operational requirements;"}]},{"id":"cm-6.d_obj","name":"objective","properties":[{"name":"label","value":"CM-6(d)"}],"parts":[{"id":"cm-6.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(d)[1]"}],"prose":"monitors changes to the configuration settings in accordance with\n organizational policies and procedures; and"},{"id":"cm-6.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(d)[2]"}],"prose":"controls changes to the configuration settings in accordance with\n organizational policies and procedures."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing configuration settings for the information system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity configuration checklists\\n\\nevidence supporting approved deviations from established configuration\n settings\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security configuration management\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing configuration settings\\n\\nautomated mechanisms that implement, monitor, and/or control information system\n configuration settings\\n\\nautomated mechanisms that identify and/or document deviations from established\n configuration settings"}]}]},{"id":"cm-7","class":"SP800-53","title":"Least Functionality","parameters":[{"id":"cm-7_prm_1","label":"organization-defined prohibited or restricted functions, ports, protocols, and/or\n services","constraints":[{"detail":"United States Government Configuration Baseline (USGCB)"}]}],"properties":[{"name":"label","value":"CM-7"},{"name":"sort-id","value":"cm-07"}],"links":[{"href":"#e42b2099-3e1c-415b-952c-61c96533c12e","rel":"reference","text":"DoD Instruction 8551.01"}],"parts":[{"id":"cm-7_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Configures the information system to provide only essential capabilities; and"},{"id":"cm-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Prohibits or restricts the use of the following functions, ports, protocols,\n and/or services: {{ cm-7_prm_1 }}."},{"id":"cm-7_fr","name":"item","title":"CM-7 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-7_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall use the Center for Internet Security guidelines (Level 1) to establish list of prohibited or restricted functions, ports, protocols, and/or services or establishes its own list of prohibited or restricted functions, ports, protocols, and/or services if USGCB is not available."},{"id":"cm-7_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Information on the USGCB checklists can be found at: [http://usgcb.nist.gov/usgcb_faq.html#usgcbfaq_usgcbfdcc](http://usgcb.nist.gov/usgcb_faq.html#usgcbfaq_usgcbfdcc)\n\t\t\t\t\t\t\tPartially derived from AC-17(8)."}]}]},{"id":"cm-7_gdn","name":"guidance","prose":"Information systems can provide a wide variety of functions and services. Some of the\n functions and services, provided by default, may not be necessary to support\n essential organizational operations (e.g., key missions, functions). Additionally, it\n is sometimes convenient to provide multiple services from single information system\n components, but doing so increases risk over limiting the services provided by any\n one component. Where feasible, organizations limit component functionality to a\n single function per device (e.g., email servers or web servers, but not both).\n Organizations review functions and services provided by information systems or\n individual components of information systems, to determine which functions and\n services are candidates for elimination (e.g., Voice Over Internet Protocol, Instant\n Messaging, auto-execute, and file sharing). Organizations consider disabling unused\n or unnecessary physical and logical ports/protocols (e.g., Universal Serial Bus, File\n Transfer Protocol, and Hyper Text Transfer Protocol) on information systems to\n prevent unauthorized connection of devices, unauthorized transfer of information, or\n unauthorized tunneling. Organizations can utilize network scanning tools, intrusion\n detection and prevention systems, and end-point protections such as firewalls and\n host-based intrusion detection systems to identify and prevent the use of prohibited\n functions, ports, protocols, and services.","links":[{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"cm-7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-7.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(a)"}],"prose":"configures the information system to provide only essential capabilities;"},{"id":"cm-7.b_obj","name":"objective","properties":[{"name":"label","value":"CM-7(b)"}],"parts":[{"id":"cm-7.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-7(b)[1]"}],"prose":"defines prohibited or restricted:","parts":[{"id":"cm-7.b_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][a]"}],"prose":"functions;"},{"id":"cm-7.b_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][b]"}],"prose":"ports;"},{"id":"cm-7.b_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.b_obj.1.d","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][d]"}],"prose":"services;"}]},{"id":"cm-7.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(b)[2]"}],"prose":"prohibits or restricts the use of organization-defined:","parts":[{"id":"cm-7.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][a]"}],"prose":"functions;"},{"id":"cm-7.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][b]"}],"prose":"ports;"},{"id":"cm-7.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.b_obj.2.d","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][d]"}],"prose":"services."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nconfiguration management plan\\n\\nprocedures addressing least functionality in the information system\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity configuration checklists\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security configuration management\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes prohibiting or restricting functions, ports, protocols,\n and/or services\\n\\nautomated mechanisms implementing restrictions or prohibition of functions, ports,\n protocols, and/or services"}]}]},{"id":"cm-8","class":"SP800-53","title":"Information System Component Inventory","parameters":[{"id":"cm-8_prm_1","label":"organization-defined information deemed necessary to achieve effective\n information system component accountability"},{"id":"cm-8_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-8"},{"name":"sort-id","value":"cm-08"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops and documents an inventory of information system components that:","parts":[{"id":"cm-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Accurately reflects the current information system;"},{"id":"cm-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Includes all components within the authorization boundary of the information\n system;"},{"id":"cm-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Is at the level of granularity deemed necessary for tracking and reporting;\n and"},{"id":"cm-8_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Includes {{ cm-8_prm_1 }}; and"}]},{"id":"cm-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the information system component inventory {{ cm-8_prm_2 }}."},{"id":"cm-8_fr","name":"item","title":"CM-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Must be provided at least monthly or when there is a change."}]}]},{"id":"cm-8_gdn","name":"guidance","prose":"Organizations may choose to implement centralized information system component\n inventories that include components from all organizational information systems. In\n such situations, organizations ensure that the resulting inventories include\n system-specific information required for proper component accountability (e.g.,\n information system association, information system owner). Information deemed\n necessary for effective accountability of information system components includes, for\n example, hardware inventory specifications, software license information, software\n version numbers, component owners, and for networked components or devices, machine\n names and network addresses. Inventory specifications include, for example,\n manufacturer, device type, model, serial number, and physical location.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#pm-5","rel":"related","text":"PM-5"}]},{"id":"cm-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-8.a_obj","name":"objective","properties":[{"name":"label","value":"CM-8(a)"}],"parts":[{"id":"cm-8.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(1)"}],"prose":"develops and documents an inventory of information system components that\n accurately reflects the current information system;"},{"id":"cm-8.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(2)"}],"prose":"develops and documents an inventory of information system components that\n includes all components within the authorization boundary of the information\n system;"},{"id":"cm-8.a.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(3)"}],"prose":"develops and documents an inventory of information system components that is at\n the level of granularity deemed necessary for tracking and reporting;"},{"id":"cm-8.a.4_obj","name":"objective","properties":[{"name":"label","value":"CM-8(a)(4)"}],"parts":[{"id":"cm-8.a.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(4)[1]"}],"prose":"defines the information deemed necessary to achieve effective information\n system component accountability;"},{"id":"cm-8.a.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(4)[2]"}],"prose":"develops and documents an inventory of information system components that\n includes organization-defined information deemed necessary to achieve\n effective information system component accountability;"}]}]},{"id":"cm-8.b_obj","name":"objective","properties":[{"name":"label","value":"CM-8(b)"}],"parts":[{"id":"cm-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(b)[1]"}],"prose":"defines the frequency to review and update the information system component\n inventory; and"},{"id":"cm-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-8(b)[2]"}],"prose":"reviews and updates the information system component inventory with the\n organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system component inventory\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system inventory records\\n\\ninventory reviews and update records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system component\n inventory\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for developing and documenting an inventory of\n information system components\\n\\nautomated mechanisms supporting and/or implementing the information system\n component inventory"}]}]},{"id":"cm-10","class":"SP800-53","title":"Software Usage Restrictions","properties":[{"name":"label","value":"CM-10"},{"name":"sort-id","value":"cm-10"}],"parts":[{"id":"cm-10_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-10_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Uses software and associated documentation in accordance with contract agreements\n and copyright laws;"},{"id":"cm-10_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Tracks the use of software and associated documentation protected by quantity\n licenses to control copying and distribution; and"},{"id":"cm-10_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Controls and documents the use of peer-to-peer file sharing technology to ensure\n that this capability is not used for the unauthorized distribution, display,\n performance, or reproduction of copyrighted work."}]},{"id":"cm-10_gdn","name":"guidance","prose":"Software license tracking can be accomplished by manual methods (e.g., simple\n spreadsheets) or automated methods (e.g., specialized tracking applications)\n depending on organizational needs.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"cm-10_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-10.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-10(a)"}],"prose":"uses software and associated documentation in accordance with contract agreements\n and copyright laws;"},{"id":"cm-10.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-10(b)"}],"prose":"tracks the use of software and associated documentation protected by quantity\n licenses to control copying and distribution; and"},{"id":"cm-10.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-10(c)"}],"prose":"controls and documents the use of peer-to-peer file sharing technology to ensure\n that this capability is not used for the unauthorized distribution, display,\n performance, or reproduction of copyrighted work."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing software usage restrictions\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nsoftware contract agreements and copyright laws\\n\\nsite license documentation\\n\\nlist of software usage restrictions\\n\\nsoftware license tracking reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\norganizational personnel with software license management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for tracking the use of software protected by quantity\n licenses\\n\\norganization process for controlling/documenting the use of peer-to-peer file\n sharing technology\\n\\nautomated mechanisms implementing software license tracking\\n\\nautomated mechanisms implementing and controlling the use of peer-to-peer files\n sharing technology"}]}]},{"id":"cm-11","class":"SP800-53","title":"User-installed Software","parameters":[{"id":"cm-11_prm_1","label":"organization-defined policies"},{"id":"cm-11_prm_2","label":"organization-defined methods"},{"id":"cm-11_prm_3","label":"organization-defined frequency","constraints":[{"detail":"Continuously (via CM-7 (5))"}]}],"properties":[{"name":"label","value":"CM-11"},{"name":"sort-id","value":"cm-11"}],"parts":[{"id":"cm-11_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-11_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes {{ cm-11_prm_1 }} governing the installation of\n software by users;"},{"id":"cm-11_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Enforces software installation policies through {{ cm-11_prm_2 }};\n and"},{"id":"cm-11_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Monitors policy compliance at {{ cm-11_prm_3 }}."}]},{"id":"cm-11_gdn","name":"guidance","prose":"If provided the necessary privileges, users have the ability to install software in\n organizational information systems. To maintain control over the types of software\n installed, organizations identify permitted and prohibited actions regarding software\n installation. Permitted software installations may include, for example, updates and\n security patches to existing software and downloading applications from\n organization-approved “app stores” Prohibited software installations may include, for\n example, software with unknown or suspect pedigrees or software that organizations\n consider potentially malicious. The policies organizations select governing\n user-installed software may be organization-developed or provided by some external\n entity. Policy enforcement methods include procedural methods (e.g., periodic\n examination of user accounts), automated methods (e.g., configuration settings\n implemented on organizational information systems), or both.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"cm-11_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-11.a_obj","name":"objective","properties":[{"name":"label","value":"CM-11(a)"}],"parts":[{"id":"cm-11.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-11(a)[1]"}],"prose":"defines policies to govern the installation of software by users;"},{"id":"cm-11.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-11(a)[2]"}],"prose":"establishes organization-defined policies governing the installation of\n software by users;"}]},{"id":"cm-11.b_obj","name":"objective","properties":[{"name":"label","value":"CM-11(b)"}],"parts":[{"id":"cm-11.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-11(b)[1]"}],"prose":"defines methods to enforce software installation policies;"},{"id":"cm-11.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-11(b)[2]"}],"prose":"enforces software installation policies through organization-defined\n methods;"}]},{"id":"cm-11.c_obj","name":"objective","properties":[{"name":"label","value":"CM-11(c)"}],"parts":[{"id":"cm-11.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-11(c)[1]"}],"prose":"defines frequency to monitor policy compliance; and"},{"id":"cm-11.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-11(c)[2]"}],"prose":"monitors policy compliance at organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing user installed software\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of rules governing user installed software\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records\\n\\ncontinuous monitoring strategy"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for governing user-installed\n software\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\norganizational personnel monitoring compliance with user-installed software\n policy\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes governing user-installed software on the information\n system\\n\\nautomated mechanisms enforcing rules/methods for governing the installation of\n software by users\\n\\nautomated mechanisms monitoring policy compliance"}]}]}]},{"id":"cp","class":"family","title":"Contingency Planning","controls":[{"id":"cp-1","class":"SP800-53","title":"Contingency Planning Policy and Procedures","parameters":[{"id":"cp-1_prm_1","label":"organization-defined personnel or roles"},{"id":"cp-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"cp-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-1"},{"name":"sort-id","value":"cp-01"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"cp-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ cp-1_prm_1 }}:","parts":[{"id":"cp-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A contingency planning policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"cp-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the contingency planning policy\n and associated contingency planning controls; and"}]},{"id":"cp-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"cp-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Contingency planning policy {{ cp-1_prm_2 }}; and"},{"id":"cp-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Contingency planning procedures {{ cp-1_prm_3 }}."}]}]},{"id":"cp-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the CP\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"cp-1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"cp-1.a_obj","name":"objective","properties":[{"name":"label","value":"CP-1(a)"}],"parts":[{"id":"cp-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)"}],"parts":[{"id":"cp-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(a)(1)[1]"}],"prose":"the organization develops and documents a contingency planning policy that\n addresses:","parts":[{"id":"cp-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"cp-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"cp-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"cp-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"cp-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"cp-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"cp-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"cp-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(a)(1)[2]"}],"prose":"the organization defines personnel or roles to whom the contingency planning\n policy is to be disseminated;"},{"id":"cp-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-1(a)(1)[3]"}],"prose":"the organization disseminates the contingency planning policy to\n organization-defined personnel or roles;"}]},{"id":"cp-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"CP-1(a)(2)"}],"parts":[{"id":"cp-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(a)(2)[1]"}],"prose":"the organization develops and documents procedures to facilitate the\n implementation of the contingency planning policy and associated contingency\n planning controls;"},{"id":"cp-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(a)(2)[2]"}],"prose":"the organization defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"cp-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-1(a)(2)[3]"}],"prose":"the organization disseminates the procedures to organization-defined\n personnel or roles;"}]}]},{"id":"cp-1.b_obj","name":"objective","properties":[{"name":"label","value":"CP-1(b)"}],"parts":[{"id":"cp-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"CP-1(b)(1)"}],"parts":[{"id":"cp-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(b)(1)[1]"}],"prose":"the organization defines the frequency to review and update the current\n contingency planning policy;"},{"id":"cp-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(b)(1)[2]"}],"prose":"the organization reviews and updates the current contingency planning with\n the organization-defined frequency;"}]},{"id":"cp-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"CP-1(b)(2)"}],"parts":[{"id":"cp-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(b)(2)[1]"}],"prose":"the organization defines the frequency to review and update the current\n contingency planning procedures; and"},{"id":"cp-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(b)(2)[2]"}],"prose":"the organization reviews and updates the current contingency planning\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-2","class":"SP800-53","title":"Contingency Plan","parameters":[{"id":"cp-2_prm_1","label":"organization-defined personnel or roles"},{"id":"cp-2_prm_2","label":"organization-defined key contingency personnel (identified by name and/or by\n role) and organizational elements"},{"id":"cp-2_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"cp-2_prm_4","label":"organization-defined key contingency personnel (identified by name and/or by\n role) and organizational elements"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-2"},{"name":"sort-id","value":"cp-02"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a contingency plan for the information system that:","parts":[{"id":"cp-2_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Identifies essential missions and business functions and associated contingency\n requirements;"},{"id":"cp-2_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Provides recovery objectives, restoration priorities, and metrics;"},{"id":"cp-2_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Addresses contingency roles, responsibilities, assigned individuals with\n contact information;"},{"id":"cp-2_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Addresses maintaining essential missions and business functions despite an\n information system disruption, compromise, or failure;"},{"id":"cp-2_smt.a.5","name":"item","properties":[{"name":"label","value":"5."}],"prose":"Addresses eventual, full information system restoration without deterioration\n of the security safeguards originally planned and implemented; and"},{"id":"cp-2_smt.a.6","name":"item","properties":[{"name":"label","value":"6."}],"prose":"Is reviewed and approved by {{ cp-2_prm_1 }};"}]},{"id":"cp-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Distributes copies of the contingency plan to {{ cp-2_prm_2 }};"},{"id":"cp-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Coordinates contingency planning activities with incident handling activities;"},{"id":"cp-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Reviews the contingency plan for the information system {{ cp-2_prm_3 }};"},{"id":"cp-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Updates the contingency plan to address changes to the organization, information\n system, or environment of operation and problems encountered during contingency\n plan implementation, execution, or testing;"},{"id":"cp-2_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Communicates contingency plan changes to {{ cp-2_prm_4 }}; and"},{"id":"cp-2_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Protects the contingency plan from unauthorized disclosure and modification."},{"id":"cp-2_fr","name":"item","title":"CP-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-2_fr_smt.1","name":"item","properties":[{"name":"label","value":"CP-2 Requirement:"}],"prose":"For JAB authorizations the contingency lists include designated FedRAMP personnel."}]}]},{"id":"cp-2_gdn","name":"guidance","prose":"Contingency planning for information systems is part of an overall organizational\n program for achieving continuity of operations for mission/business functions.\n Contingency planning addresses both information system restoration and implementation\n of alternative mission/business processes when systems are compromised. The\n effectiveness of contingency planning is maximized by considering such planning\n throughout the phases of the system development life cycle. Performing contingency\n planning on hardware, software, and firmware development can be an effective means of\n achieving information system resiliency. Contingency plans reflect the degree of\n restoration required for organizational information systems since not all systems may\n need to fully recover to achieve the level of continuity of operations desired.\n Information system recovery objectives reflect applicable laws, Executive Orders,\n directives, policies, standards, regulations, and guidelines. In addition to\n information system availability, contingency plans also address other\n security-related events resulting in a reduction in mission and/or business\n effectiveness, such as malicious attacks compromising the confidentiality or\n integrity of information systems. Actions addressed in contingency plans include, for\n example, orderly/graceful degradation, information system shutdown, fallback to a\n manual mode, alternate information flows, and operating in modes reserved for when\n systems are under attack. By closely coordinating contingency planning with incident\n handling activities, organizations can ensure that the necessary contingency planning\n activities are in place and activated in the event of a security incident.","links":[{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-7","rel":"related","text":"CP-7"},{"href":"#cp-8","rel":"related","text":"CP-8"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#cp-10","rel":"related","text":"CP-10"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#pm-8","rel":"related","text":"PM-8"},{"href":"#pm-11","rel":"related","text":"PM-11"}]},{"id":"cp-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cp-2.a_obj","name":"objective","properties":[{"name":"label","value":"CP-2(a)"}],"prose":"develops and documents a contingency plan for the information system that:","parts":[{"id":"cp-2.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(1)"}],"prose":"identifies essential missions and business functions and associated contingency\n requirements;"},{"id":"cp-2.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(2)"}],"parts":[{"id":"cp-2.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"CP-2(a)(2)[1]"}],"prose":"provides recovery objectives;"},{"id":"cp-2.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(a)(2)[2]"}],"prose":"provides restoration priorities;"},{"id":"cp-2.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"CP-2(a)(2)[3]"}],"prose":"provides metrics;"}]},{"id":"cp-2.a.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(3)"}],"parts":[{"id":"cp-2.a.3_obj.1","name":"objective","properties":[{"name":"label","value":"CP-2(a)(3)[1]"}],"prose":"addresses contingency roles;"},{"id":"cp-2.a.3_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(a)(3)[2]"}],"prose":"addresses contingency responsibilities;"},{"id":"cp-2.a.3_obj.3","name":"objective","properties":[{"name":"label","value":"CP-2(a)(3)[3]"}],"prose":"addresses assigned individuals with contact information;"}]},{"id":"cp-2.a.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(4)"}],"prose":"addresses maintaining essential missions and business functions despite an\n information system disruption, compromise, or failure;"},{"id":"cp-2.a.5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(5)"}],"prose":"addresses eventual, full information system restoration without deterioration\n of the security safeguards originally planned and implemented;"},{"id":"cp-2.a.6_obj","name":"objective","properties":[{"name":"label","value":"CP-2(a)(6)"}],"parts":[{"id":"cp-2.a.6_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(6)[1]"}],"prose":"defines personnel or roles to review and approve the contingency plan for\n the information system;"},{"id":"cp-2.a.6_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(6)[2]"}],"prose":"is reviewed and approved by organization-defined personnel or roles;"}]}]},{"id":"cp-2.b_obj","name":"objective","properties":[{"name":"label","value":"CP-2(b)"}],"parts":[{"id":"cp-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(b)[1]"}],"prose":"defines key contingency personnel (identified by name and/or by role) and\n organizational elements to whom copies of the contingency plan are to be\n distributed;"},{"id":"cp-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-2(b)[2]"}],"prose":"distributes copies of the contingency plan to organization-defined key\n contingency personnel and organizational elements;"}]},{"id":"cp-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-2(c)"}],"prose":"coordinates contingency planning activities with incident handling activities;"},{"id":"cp-2.d_obj","name":"objective","properties":[{"name":"label","value":"CP-2(d)"}],"parts":[{"id":"cp-2.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(d)[1]"}],"prose":"defines a frequency to review the contingency plan for the information\n system;"},{"id":"cp-2.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(d)[2]"}],"prose":"reviews the contingency plan with the organization-defined frequency;"}]},{"id":"cp-2.e_obj","name":"objective","properties":[{"name":"label","value":"CP-2(e)"}],"prose":"updates the contingency plan to address:","parts":[{"id":"cp-2.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-2(e)[1]"}],"prose":"changes to the organization, information system, or environment of\n operation;"},{"id":"cp-2.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-2(e)[2]"}],"prose":"problems encountered during plan implementation, execution, and testing;"}]},{"id":"cp-2.f_obj","name":"objective","properties":[{"name":"label","value":"CP-2(f)"}],"parts":[{"id":"cp-2.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(f)[1]"}],"prose":"defines key contingency personnel (identified by name and/or by role) and\n organizational elements to whom contingency plan changes are to be\n communicated;"},{"id":"cp-2.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-2(f)[2]"}],"prose":"communicates contingency plan changes to organization-defined key contingency\n personnel and organizational elements; and"}]},{"id":"cp-2.g_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-2(g)"}],"prose":"protects the contingency plan from unauthorized disclosure and modification."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nevidence of contingency plan reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency plan development, review, update, and\n protection\\n\\nautomated mechanisms for developing, reviewing, updating and/or protecting the\n contingency plan"}]}]},{"id":"cp-3","class":"SP800-53","title":"Contingency Training","parameters":[{"id":"cp-3_prm_1","label":"organization-defined time period","constraints":[{"detail":"ten (10) days"}]},{"id":"cp-3_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-3"},{"name":"sort-id","value":"cp-03"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"cp-3_smt","name":"statement","prose":"The organization provides contingency training to information system users consistent\n with assigned roles and responsibilities:","parts":[{"id":"cp-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Within {{ cp-3_prm_1 }} of assuming a contingency role or\n responsibility;"},{"id":"cp-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"cp-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ cp-3_prm_2 }} thereafter."}]},{"id":"cp-3_gdn","name":"guidance","prose":"Contingency training provided by organizations is linked to the assigned roles and\n responsibilities of organizational personnel to ensure that the appropriate content\n and level of detail is included in such training. For example, regular users may only\n need to know when and where to report for duty during contingency operations and if\n normal duties are affected; system administrators may require additional training on\n how to set up information systems at alternate processing and storage sites; and\n managers/senior leaders may receive more specific training on how to conduct\n mission-essential functions in designated off-site locations and how to establish\n communications with other governmental entities for purposes of coordination on\n contingency-related activities. Training for contingency roles/responsibilities\n reflects the specific continuity requirements in the contingency plan.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#ir-2","rel":"related","text":"IR-2"}]},{"id":"cp-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cp-3.a_obj","name":"objective","properties":[{"name":"label","value":"CP-3(a)"}],"parts":[{"id":"cp-3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-3(a)[1]"}],"prose":"defines a time period within which contingency training is to be provided to\n information system users assuming a contingency role or responsibility;"},{"id":"cp-3.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-3(a)[2]"}],"prose":"provides contingency training to information system users consistent with\n assigned roles and responsibilities within the organization-defined time period\n of assuming a contingency role or responsibility;"}]},{"id":"cp-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-3(b)"}],"prose":"provides contingency training to information system users consistent with assigned\n roles and responsibilities when required by information system changes;"},{"id":"cp-3.c_obj","name":"objective","properties":[{"name":"label","value":"CP-3(c)"}],"parts":[{"id":"cp-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-3(c)[1]"}],"prose":"defines the frequency for contingency training thereafter; and"},{"id":"cp-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-3(c)[2]"}],"prose":"provides contingency training to information system users consistent with\n assigned roles and responsibilities with the organization-defined frequency\n thereafter."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency training\\n\\ncontingency plan\\n\\ncontingency training curriculum\\n\\ncontingency training material\\n\\nsecurity plan\\n\\ncontingency training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning, plan implementation, and\n training responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency training"}]}]},{"id":"cp-4","class":"SP800-53","title":"Contingency Plan Testing","parameters":[{"id":"cp-4_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least every three years"}]},{"id":"cp-4_prm_2","label":"organization-defined tests","constraints":[{"detail":"classroom exercises/table top written tests"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-4"},{"name":"sort-id","value":"cp-04"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"},{"href":"#0243a05a-e8a3-4d51-9364-4a9d20b0dcdf","rel":"reference","text":"NIST Special Publication 800-84"}],"parts":[{"id":"cp-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Tests the contingency plan for the information system {{ cp-4_prm_1 }} using {{ cp-4_prm_2 }} to determine the\n effectiveness of the plan and the organizational readiness to execute the\n plan;"},{"id":"cp-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews the contingency plan test results; and"},{"id":"cp-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Initiates corrective actions, if needed."},{"id":"cp-4_fr","name":"item","title":"CP-4(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-4_fr_smt.a","name":"item","properties":[{"name":"label","value":"CP-4(a) Requirement:"}],"prose":"The service provider develops test plans in accordance with NIST Special Publication 800-34 (as amended); plans are approved by the JAB/AO prior to initiating testing."}]}]},{"id":"cp-4_gdn","name":"guidance","prose":"Methods for testing contingency plans to determine the effectiveness of the plans and\n to identify potential weaknesses in the plans include, for example, walk-through and\n tabletop exercises, checklists, simulations (parallel, full interrupt), and\n comprehensive exercises. Organizations conduct testing based on the continuity\n requirements in contingency plans and include a determination of the effects on\n organizational operations, assets, and individuals arising due to contingency\n operations. Organizations have flexibility and discretion in the breadth, depth, and\n timelines of corrective actions.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-3","rel":"related","text":"CP-3"},{"href":"#ir-3","rel":"related","text":"IR-3"}]},{"id":"cp-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-4.a_obj","name":"objective","properties":[{"name":"label","value":"CP-4(a)"}],"parts":[{"id":"cp-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-4(a)[1]"}],"prose":"defines tests to determine the effectiveness of the contingency plan and the\n organizational readiness to execute the plan;"},{"id":"cp-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-4(a)[2]"}],"prose":"defines a frequency to test the contingency plan for the information\n system;"},{"id":"cp-4.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-4(a)[3]"}],"prose":"tests the contingency plan for the information system with the\n organization-defined frequency, using organization-defined tests to determine\n the effectiveness of the plan and the organizational readiness to execute the\n plan;"}]},{"id":"cp-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-4(b)"}],"prose":"reviews the contingency plan test results; and"},{"id":"cp-4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-4(c)"}],"prose":"initiates corrective actions, if needed."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency plan testing\\n\\ncontingency plan\\n\\nsecurity plan\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for contingency plan testing,\n reviewing or responding to contingency plan tests\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency plan testing\\n\\nautomated mechanisms supporting the contingency plan and/or contingency plan\n testing"}]}]},{"id":"cp-9","class":"SP800-53","title":"Information System Backup","parameters":[{"id":"cp-9_prm_1","label":"organization-defined frequency consistent with recovery time and recovery point\n objectives","constraints":[{"detail":"daily incremental; weekly full"}]},{"id":"cp-9_prm_2","label":"organization-defined frequency consistent with recovery time and recovery point\n objectives","constraints":[{"detail":"daily incremental; weekly full"}]},{"id":"cp-9_prm_3","label":"organization-defined frequency consistent with recovery time and recovery point\n objectives","constraints":[{"detail":"daily incremental; weekly full"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-9"},{"name":"sort-id","value":"cp-09"}],"links":[{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-9_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Conducts backups of user-level information contained in the information system\n {{ cp-9_prm_1 }};"},{"id":"cp-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Conducts backups of system-level information contained in the information system\n {{ cp-9_prm_2 }};"},{"id":"cp-9_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Conducts backups of information system documentation including security-related\n documentation {{ cp-9_prm_3 }}; and"},{"id":"cp-9_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects the confidentiality, integrity, and availability of backup information at\n storage locations."},{"id":"cp-9_fr","name":"item","title":"CP-9 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-9_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine what elements of the cloud environment require the Information System Backup control. The service provider shall determine how Information System Backup is going to be verified and appropriate periodicity of the check."},{"id":"cp-9_fr_smt.a","name":"item","properties":[{"name":"label","value":"CP-9(a) Requirement:"}],"prose":"The service provider maintains at least three backup copies of user-level information (at least one of which is available online)."},{"id":"cp-9_fr_smt.b","name":"item","properties":[{"name":"label","value":"CP-9(b)Requirement:"}],"prose":"The service provider maintains at least three backup copies of system-level information (at least one of which is available online)."},{"id":"cp-9_fr_smt.c","name":"item","properties":[{"name":"label","value":"CP-9(c)Requirement:"}],"prose":"The service provider maintains at least three backup copies of information system documentation including security information (at least one of which is available online)."}]}]},{"id":"cp-9_gdn","name":"guidance","prose":"System-level information includes, for example, system-state information, operating\n system and application software, and licenses. User-level information includes any\n information other than system-level information. Mechanisms employed by organizations\n to protect the integrity of information system backups include, for example, digital\n signatures and cryptographic hashes. Protection of system backup information while in\n transit is beyond the scope of this control. Information system backups reflect the\n requirements in contingency plans as well as other organizational requirements for\n backing up information.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"cp-9_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-9.a_obj","name":"objective","properties":[{"name":"label","value":"CP-9(a)"}],"parts":[{"id":"cp-9.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(a)[1]"}],"prose":"defines a frequency, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n conduct backups of user-level information contained in the information\n system;"},{"id":"cp-9.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(a)[2]"}],"prose":"conducts backups of user-level information contained in the information system\n with the organization-defined frequency;"}]},{"id":"cp-9.b_obj","name":"objective","properties":[{"name":"label","value":"CP-9(b)"}],"parts":[{"id":"cp-9.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(b)[1]"}],"prose":"defines a frequency, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n conduct backups of system-level information contained in the information\n system;"},{"id":"cp-9.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(b)[2]"}],"prose":"conducts backups of system-level information contained in the information\n system with the organization-defined frequency;"}]},{"id":"cp-9.c_obj","name":"objective","properties":[{"name":"label","value":"CP-9(c)"}],"parts":[{"id":"cp-9.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(c)[1]"}],"prose":"defines a frequency, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n conduct backups of information system documentation including security-related\n documentation;"},{"id":"cp-9.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(c)[2]"}],"prose":"conducts backups of information system documentation, including\n security-related documentation, with the organization-defined frequency;\n and"}]},{"id":"cp-9.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(d)"}],"prose":"protects the confidentiality, integrity, and availability of backup information at\n storage locations."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\nbackup storage location(s)\\n\\ninformation system backup logs or records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system backup responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for conducting information system backups\\n\\nautomated mechanisms supporting and/or implementing information system backups"}]}]},{"id":"cp-10","class":"SP800-53","title":"Information System Recovery and Reconstitution","properties":[{"name":"label","value":"CP-10"},{"name":"sort-id","value":"cp-10"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-10_smt","name":"statement","prose":"The organization provides for the recovery and reconstitution of the information\n system to a known state after a disruption, compromise, or failure."},{"id":"cp-10_gdn","name":"guidance","prose":"Recovery is executing information system contingency plan activities to restore\n organizational missions/business functions. Reconstitution takes place following\n recovery and includes activities for returning organizational information systems to\n fully operational states. Recovery and reconstitution operations reflect mission and\n business priorities, recovery point/time and reconstitution objectives, and\n established organizational metrics consistent with contingency plan requirements.\n Reconstitution includes the deactivation of any interim information system\n capabilities that may have been needed during recovery operations. Reconstitution\n also includes assessments of fully restored information system capabilities,\n reestablishment of continuous monitoring activities, potential information system\n reauthorizations, and activities to prepare the systems against future disruptions,\n compromises, or failures. Recovery/reconstitution capabilities employed by\n organizations can include both automated mechanisms and manual procedures.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-7","rel":"related","text":"CP-7"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#sc-24","rel":"related","text":"SC-24"}]},{"id":"cp-10_obj","name":"objective","prose":"Determine if the organization provides for: ","parts":[{"id":"cp-10_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-10[1]"}],"prose":"the recovery of the information system to a known state after:","parts":[{"id":"cp-10_obj.1.a","name":"objective","properties":[{"name":"label","value":"CP-10[1][a]"}],"prose":"a disruption;"},{"id":"cp-10_obj.1.b","name":"objective","properties":[{"name":"label","value":"CP-10[1][b]"}],"prose":"a compromise; or"},{"id":"cp-10_obj.1.c","name":"objective","properties":[{"name":"label","value":"CP-10[1][c]"}],"prose":"a failure;"}]},{"id":"cp-10_obj.2","name":"objective","properties":[{"name":"label","value":"CP-10[2]"}],"prose":"the reconstitution of the information system to a known state after:","parts":[{"id":"cp-10_obj.2.a","name":"objective","properties":[{"name":"label","value":"CP-10[2][a]"}],"prose":"a disruption;"},{"id":"cp-10_obj.2.b","name":"objective","properties":[{"name":"label","value":"CP-10[2][b]"}],"prose":"a compromise; or"},{"id":"cp-10_obj.2.c","name":"objective","properties":[{"name":"label","value":"CP-10[2][c]"}],"prose":"a failure."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\ninformation system backup test results\\n\\ncontingency plan test results\\n\\ncontingency plan test documentation\\n\\nredundant secondary system for information system backups\\n\\nlocation(s) of redundant secondary backup system(s)\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning, recovery, and/or\n reconstitution responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes implementing information system recovery and\n reconstitution operations\\n\\nautomated mechanisms supporting and/or implementing information system recovery\n and reconstitution operations"}]}]}]},{"id":"ia","class":"family","title":"Identification and Authentication","controls":[{"id":"ia-1","class":"SP800-53","title":"Identification and Authentication Policy and Procedures","parameters":[{"id":"ia-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ia-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ia-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IA-1"},{"name":"sort-id","value":"ia-01"}],"links":[{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ia-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ia-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ia-1_prm_1 }}:","parts":[{"id":"ia-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An identification and authentication policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"ia-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the identification and\n authentication policy and associated identification and authentication\n controls; and"}]},{"id":"ia-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ia-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Identification and authentication policy {{ ia-1_prm_2 }};\n and"},{"id":"ia-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Identification and authentication procedures {{ ia-1_prm_3 }}."}]}]},{"id":"ia-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the IA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ia-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ia-1.a_obj","name":"objective","properties":[{"name":"label","value":"IA-1(a)"}],"parts":[{"id":"ia-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)"}],"parts":[{"id":"ia-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(a)(1)[1]"}],"prose":"develops and documents an identification and authentication policy that\n addresses:","parts":[{"id":"ia-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ia-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ia-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ia-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ia-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ia-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ia-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ia-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the identification and authentication\n policy is to be disseminated; and"},{"id":"ia-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IA-1(a)(1)[3]"}],"prose":"disseminates the identification and authentication policy to\n organization-defined personnel or roles;"}]},{"id":"ia-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"IA-1(a)(2)"}],"parts":[{"id":"ia-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n identification and authentication policy and associated identification and\n authentication controls;"},{"id":"ia-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ia-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ia-1.b_obj","name":"objective","properties":[{"name":"label","value":"IA-1(b)"}],"parts":[{"id":"ia-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"IA-1(b)(1)"}],"parts":[{"id":"ia-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current identification and\n authentication policy;"},{"id":"ia-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(b)(1)[2]"}],"prose":"reviews and updates the current identification and authentication policy\n with the organization-defined frequency; and"}]},{"id":"ia-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"IA-1(b)(2)"}],"parts":[{"id":"ia-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current identification and\n authentication procedures; and"},{"id":"ia-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(b)(2)[2]"}],"prose":"reviews and updates the current identification and authentication procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with identification and authentication\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ia-2","class":"SP800-53","title":"Identification and Authentication (organizational Users)","properties":[{"name":"label","value":"IA-2"},{"name":"sort-id","value":"ia-02"}],"links":[{"href":"#ad733a42-a7ed-4774-b988-4930c28852f3","rel":"reference","text":"HSPD-12"},{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#4da24a96-6cf8-435d-9d1f-c73247cad109","rel":"reference","text":"OMB Memorandum 06-16"},{"href":"#74e740a4-c45d-49f3-a86e-eb747c549e01","rel":"reference","text":"OMB Memorandum 11-11"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#ba557c91-ba3e-4792-adc6-a4ae479b39ff","rel":"reference","text":"FICAM Roadmap and Implementation Guidance"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ia-2_smt","name":"statement","prose":"The information system uniquely identifies and authenticates organizational users (or\n processes acting on behalf of organizational users)."},{"id":"ia-2_gdn","name":"guidance","prose":"Organizational users include employees or individuals that organizations deem to have\n equivalent status of employees (e.g., contractors, guest researchers). This control\n applies to all accesses other than: (i) accesses that are explicitly identified and\n documented in AC-14; and (ii) accesses that occur through authorized use of group\n authenticators without individual authentication. Organizations may require unique\n identification of individuals in group accounts (e.g., shared privilege accounts) or\n for detailed accountability of individual activity. Organizations employ passwords,\n tokens, or biometrics to authenticate user identities, or in the case multifactor\n authentication, or some combination thereof. Access to organizational information\n systems is defined as either local access or network access. Local access is any\n access to organizational information systems by users (or processes acting on behalf\n of users) where such access is obtained by direct connections without the use of\n networks. Network access is access to organizational information systems by users (or\n processes acting on behalf of users) where such access is obtained through network\n connections (i.e., nonlocal accesses). Remote access is a type of network access that\n involves communication through external networks (e.g., the Internet). Internal\n networks include local area networks and wide area networks. In addition, the use of\n encrypted virtual private networks (VPNs) for network connections between\n organization-controlled endpoints and non-organization controlled endpoints may be\n treated as internal networks from the perspective of protecting the confidentiality\n and integrity of information traversing the network. Organizations can satisfy the\n identification and authentication requirements in this control by complying with the\n requirements in Homeland Security Presidential Directive 12 consistent with the\n specific organizational implementation plans. Multifactor authentication requires the\n use of two or more different factors to achieve authentication. The factors are\n defined as: (i) something you know (e.g., password, personal identification number\n [PIN]); (ii) something you have (e.g., cryptographic identification device, token);\n or (iii) something you are (e.g., biometric). Multifactor solutions that require\n devices separate from information systems gaining access include, for example,\n hardware tokens providing time-based or challenge-response authenticators and smart\n cards such as the U.S. Government Personal Identity Verification card and the DoD\n common access card. In addition to identifying and authenticating users at the\n information system level (i.e., at logon), organizations also employ identification\n and authentication mechanisms at the application level, when necessary, to provide\n increased information security. Identification and authentication requirements for\n other than organizational users are described in IA-8.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"}]},{"id":"ia-2_obj","name":"objective","prose":"Determine if the information system uniquely identifies and authenticates\n organizational users (or processes acting on behalf of organizational users)."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for uniquely identifying and authenticating users\\n\\nautomated mechanisms supporting and/or implementing identification and\n authentication capability"}]}],"controls":[{"id":"ia-2.1","class":"SP800-53-enhancement","title":"Network Access to Privileged Accounts","properties":[{"name":"label","value":"IA-2(1)"},{"name":"sort-id","value":"ia-02.01"}],"parts":[{"id":"ia-2.1_smt","name":"statement","prose":"The information system implements multifactor authentication for network access to\n privileged accounts."},{"id":"ia-2.1_gdn","name":"guidance","links":[{"href":"#ac-6","rel":"related","text":"AC-6"}]},{"id":"ia-2.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements multifactor authentication for\n network access to privileged accounts."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing multifactor authentication\n capability"}]}]},{"id":"ia-2.12","class":"SP800-53-enhancement","title":"Acceptance of PIV Credentials","properties":[{"name":"label","value":"IA-2(12)"},{"name":"sort-id","value":"ia-02.12"}],"parts":[{"id":"ia-2.12_smt","name":"statement","prose":"The information system accepts and electronically verifies Personal Identity\n Verification (PIV) credentials.","parts":[{"id":"ia-2.12_fr","name":"item","title":"IA-2 (12) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-2.12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Include Common Access Card (CAC), i.e., the DoD technical implementation of PIV/FIPS 201/HSPD-12."}]}]},{"id":"ia-2.12_gdn","name":"guidance","prose":"This control enhancement applies to organizations implementing logical access\n control systems (LACS) and physical access control systems (PACS). Personal\n Identity Verification (PIV) credentials are those credentials issued by federal\n agencies that conform to FIPS Publication 201 and supporting guidance documents.\n OMB Memorandum 11-11 requires federal agencies to continue implementing the\n requirements specified in HSPD-12 to enable agency-wide use of PIV\n credentials.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-2.12_obj","name":"objective","prose":"Determine if the information system: ","parts":[{"id":"ia-2.12_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(12)[1]"}],"prose":"accepts Personal Identity Verification (PIV) credentials; and"},{"id":"ia-2.12_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(12)[2]"}],"prose":"electronically verifies Personal Identity Verification (PIV) credentials."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nPIV verification records\\n\\nevidence of PIV credentials\\n\\nPIV credential authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing acceptance and verification\n of PIV credentials"}]}]}]},{"id":"ia-4","class":"SP800-53","title":"Identifier Management","parameters":[{"id":"ia-4_prm_1","label":"organization-defined personnel or roles"},{"id":"ia-4_prm_2","label":"organization-defined time period","constraints":[{"detail":"IA-4 (d) [at least two years]"}]},{"id":"ia-4_prm_3","label":"organization-defined time period of inactivity","constraints":[{"detail":"ninety days for user identifiers (See additional requirements and guidance)"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IA-4"},{"name":"sort-id","value":"ia-04"}],"links":[{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"}],"parts":[{"id":"ia-4_smt","name":"statement","prose":"The organization manages information system identifiers by:","parts":[{"id":"ia-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Receiving authorization from {{ ia-4_prm_1 }} to assign an\n individual, group, role, or device identifier;"},{"id":"ia-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Selecting an identifier that identifies an individual, group, role, or device;"},{"id":"ia-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Assigning the identifier to the intended individual, group, role, or device;"},{"id":"ia-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Preventing reuse of identifiers for {{ ia-4_prm_2 }}; and"},{"id":"ia-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Disabling the identifier after {{ ia-4_prm_3 }}."},{"id":"ia-4_fr","name":"item","title":"IA-4(e) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-4_fr_smt.e","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines the time period of inactivity for device identifiers."},{"id":"ia-4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"For DoD clouds, see DoD cloud website for specific DoD requirements that go above and beyond FedRAMP [http://iase.disa.mil/cloud_security/Pages/index.aspx](http://iase.disa.mil/cloud_security/Pages/index.aspx)."}]}]},{"id":"ia-4_gdn","name":"guidance","prose":"Common device identifiers include, for example, media access control (MAC), Internet\n protocol (IP) addresses, or device-unique token identifiers. Management of individual\n identifiers is not applicable to shared information system accounts (e.g., guest and\n anonymous accounts). Typically, individual identifiers are the user names of the\n information system accounts assigned to those individuals. In such instances, the\n account management activities of AC-2 use account names provided by IA-4. This\n control also addresses individual identifiers not necessarily associated with\n information system accounts (e.g., identifiers used in physical security control\n databases accessed by badge reader systems for access to information systems).\n Preventing reuse of identifiers implies preventing the assignment of previously used\n individual, group, role, or device identifiers to different individuals, groups,\n roles, or devices.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#sc-37","rel":"related","text":"SC-37"}]},{"id":"ia-4_obj","name":"objective","prose":"Determine if the organization manages information system identifiers by: ","parts":[{"id":"ia-4.a_obj","name":"objective","properties":[{"name":"label","value":"IA-4(a)"}],"parts":[{"id":"ia-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-4(a)[1]"}],"prose":"defining personnel or roles from whom authorization must be received to\n assign:","parts":[{"id":"ia-4.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][a]"}],"prose":"an individual identifier;"},{"id":"ia-4.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][b]"}],"prose":"a group identifier;"},{"id":"ia-4.a_obj.1.c","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][c]"}],"prose":"a role identifier; and/or"},{"id":"ia-4.a_obj.1.d","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][d]"}],"prose":"a device identifier;"}]},{"id":"ia-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(a)[2]"}],"prose":"receiving authorization from organization-defined personnel or roles to\n assign:","parts":[{"id":"ia-4.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][a]"}],"prose":"an individual identifier;"},{"id":"ia-4.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][b]"}],"prose":"a group identifier;"},{"id":"ia-4.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][c]"}],"prose":"a role identifier; and/or"},{"id":"ia-4.a_obj.2.d","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][d]"}],"prose":"a device identifier;"}]}]},{"id":"ia-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(b)"}],"prose":"selecting an identifier that identifies:","parts":[{"id":"ia-4.b_obj.1","name":"objective","properties":[{"name":"label","value":"IA-4(b)[1]"}],"prose":"an individual;"},{"id":"ia-4.b_obj.2","name":"objective","properties":[{"name":"label","value":"IA-4(b)[2]"}],"prose":"a group;"},{"id":"ia-4.b_obj.3","name":"objective","properties":[{"name":"label","value":"IA-4(b)[3]"}],"prose":"a role; and/or"},{"id":"ia-4.b_obj.4","name":"objective","properties":[{"name":"label","value":"IA-4(b)[4]"}],"prose":"a device;"}]},{"id":"ia-4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(c)"}],"prose":"assigning the identifier to the intended:","parts":[{"id":"ia-4.c_obj.1","name":"objective","properties":[{"name":"label","value":"IA-4(c)[1]"}],"prose":"individual;"},{"id":"ia-4.c_obj.2","name":"objective","properties":[{"name":"label","value":"IA-4(c)[2]"}],"prose":"group;"},{"id":"ia-4.c_obj.3","name":"objective","properties":[{"name":"label","value":"IA-4(c)[3]"}],"prose":"role; and/or"},{"id":"ia-4.c_obj.4","name":"objective","properties":[{"name":"label","value":"IA-4(c)[4]"}],"prose":"device;"}]},{"id":"ia-4.d_obj","name":"objective","properties":[{"name":"label","value":"IA-4(d)"}],"parts":[{"id":"ia-4.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-4(d)[1]"}],"prose":"defining a time period for preventing reuse of identifiers;"},{"id":"ia-4.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(d)[2]"}],"prose":"preventing reuse of identifiers for the organization-defined time period;"}]},{"id":"ia-4.e_obj","name":"objective","properties":[{"name":"label","value":"IA-4(e)"}],"parts":[{"id":"ia-4.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-4(e)[1]"}],"prose":"defining a time period of inactivity to disable the identifier; and"},{"id":"ia-4.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(e)[2]"}],"prose":"disabling the identifier after the organization-defined time period of\n inactivity."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing identifier management\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system accounts\\n\\nlist of identifiers generated from physical access control devices\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with identifier management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identifier management"}]}]},{"id":"ia-5","class":"SP800-53","title":"Authenticator Management","parameters":[{"id":"ia-5_prm_1","label":"organization-defined time period by authenticator type"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IA-5"},{"name":"sort-id","value":"ia-05"}],"links":[{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#74e740a4-c45d-49f3-a86e-eb747c549e01","rel":"reference","text":"OMB Memorandum 11-11"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#ba557c91-ba3e-4792-adc6-a4ae479b39ff","rel":"reference","text":"FICAM Roadmap and Implementation Guidance"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ia-5_smt","name":"statement","prose":"The organization manages information system authenticators by:","parts":[{"id":"ia-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Verifying, as part of the initial authenticator distribution, the identity of the\n individual, group, role, or device receiving the authenticator;"},{"id":"ia-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishing initial authenticator content for authenticators defined by the\n organization;"},{"id":"ia-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensuring that authenticators have sufficient strength of mechanism for their\n intended use;"},{"id":"ia-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Establishing and implementing administrative procedures for initial authenticator\n distribution, for lost/compromised or damaged authenticators, and for revoking\n authenticators;"},{"id":"ia-5_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Changing default content of authenticators prior to information system\n installation;"},{"id":"ia-5_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Establishing minimum and maximum lifetime restrictions and reuse conditions for\n authenticators;"},{"id":"ia-5_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Changing/refreshing authenticators {{ ia-5_prm_1 }};"},{"id":"ia-5_smt.h","name":"item","properties":[{"name":"label","value":"h."}],"prose":"Protecting authenticator content from unauthorized disclosure and\n modification;"},{"id":"ia-5_smt.i","name":"item","properties":[{"name":"label","value":"i."}],"prose":"Requiring individuals to take, and having devices implement, specific security\n safeguards to protect authenticators; and"},{"id":"ia-5_smt.j","name":"item","properties":[{"name":"label","value":"j."}],"prose":"Changing authenticators for group/role accounts when membership to those accounts\n changes."},{"id":"ia-5_fr","name":"item","title":"IA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-5_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Authenticators must be compliant with NIST SP 800-63-3 Digital Identity Guidelines IAL, AAL, FAL level 1. Link [https://pages.nist.gov/800-63-3](https://pages.nist.gov/800-63-3)."}]}]},{"id":"ia-5_gdn","name":"guidance","prose":"Individual authenticators include, for example, passwords, tokens, biometrics, PKI\n certificates, and key cards. Initial authenticator content is the actual content\n (e.g., the initial password) as opposed to requirements about authenticator content\n (e.g., minimum password length). In many cases, developers ship information system\n components with factory default authentication credentials to allow for initial\n installation and configuration. Default authentication credentials are often well\n known, easily discoverable, and present a significant security risk. The requirement\n to protect individual authenticators may be implemented via control PL-4 or PS-6 for\n authenticators in the possession of individuals and by controls AC-3, AC-6, and SC-28\n for authenticators stored within organizational information systems (e.g., passwords\n stored in hashed or encrypted formats, files containing encrypted or hashed passwords\n accessible with administrator privileges). Information systems support individual\n authenticator management by organization-defined settings and restrictions for\n various authenticator characteristics including, for example, minimum password\n length, password composition, validation time window for time synchronous one-time\n tokens, and number of allowed rejections during the verification stage of biometric\n authentication. Specific actions that can be taken to safeguard authenticators\n include, for example, maintaining possession of individual authenticators, not\n loaning or sharing individual authenticators with others, and reporting lost, stolen,\n or compromised authenticators immediately. Authenticator management includes issuing\n and revoking, when no longer needed, authenticators for temporary access such as that\n required for remote maintenance. Device authenticators include, for example,\n certificates and passwords.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-5","rel":"related","text":"PS-5"},{"href":"#ps-6","rel":"related","text":"PS-6"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-17","rel":"related","text":"SC-17"},{"href":"#sc-28","rel":"related","text":"SC-28"}]},{"id":"ia-5_obj","name":"objective","prose":"Determine if the organization manages information system authenticators by: ","parts":[{"id":"ia-5.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(a)"}],"prose":"verifying, as part of the initial authenticator distribution, the identity of:","parts":[{"id":"ia-5.a_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(a)[1]"}],"prose":"the individual receiving the authenticator;"},{"id":"ia-5.a_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(a)[2]"}],"prose":"the group receiving the authenticator;"},{"id":"ia-5.a_obj.3","name":"objective","properties":[{"name":"label","value":"IA-5(a)[3]"}],"prose":"the role receiving the authenticator; and/or"},{"id":"ia-5.a_obj.4","name":"objective","properties":[{"name":"label","value":"IA-5(a)[4]"}],"prose":"the device receiving the authenticator;"}]},{"id":"ia-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(b)"}],"prose":"establishing initial authenticator content for authenticators defined by the\n organization;"},{"id":"ia-5.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(c)"}],"prose":"ensuring that authenticators have sufficient strength of mechanism for their\n intended use;"},{"id":"ia-5.d_obj","name":"objective","properties":[{"name":"label","value":"IA-5(d)"}],"parts":[{"id":"ia-5.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(d)[1]"}],"prose":"establishing and implementing administrative procedures for initial\n authenticator distribution;"},{"id":"ia-5.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(d)[2]"}],"prose":"establishing and implementing administrative procedures for lost/compromised or\n damaged authenticators;"},{"id":"ia-5.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(d)[3]"}],"prose":"establishing and implementing administrative procedures for revoking\n authenticators;"}]},{"id":"ia-5.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(e)"}],"prose":"changing default content of authenticators prior to information system\n installation;"},{"id":"ia-5.f_obj","name":"objective","properties":[{"name":"label","value":"IA-5(f)"}],"parts":[{"id":"ia-5.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(f)[1]"}],"prose":"establishing minimum lifetime restrictions for authenticators;"},{"id":"ia-5.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(f)[2]"}],"prose":"establishing maximum lifetime restrictions for authenticators;"},{"id":"ia-5.f_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(f)[3]"}],"prose":"establishing reuse conditions for authenticators;"}]},{"id":"ia-5.g_obj","name":"objective","properties":[{"name":"label","value":"IA-5(g)"}],"parts":[{"id":"ia-5.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(g)[1]"}],"prose":"defining a time period (by authenticator type) for changing/refreshing\n authenticators;"},{"id":"ia-5.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(g)[2]"}],"prose":"changing/refreshing authenticators with the organization-defined time period by\n authenticator type;"}]},{"id":"ia-5.h_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(h)"}],"prose":"protecting authenticator content from unauthorized:","parts":[{"id":"ia-5.h_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(h)[1]"}],"prose":"disclosure;"},{"id":"ia-5.h_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(h)[2]"}],"prose":"modification;"}]},{"id":"ia-5.i_obj","name":"objective","properties":[{"name":"label","value":"IA-5(i)"}],"parts":[{"id":"ia-5.i_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IA-5(i)[1]"}],"prose":"requiring individuals to take specific security safeguards to protect\n authenticators;"},{"id":"ia-5.i_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(i)[2]"}],"prose":"having devices implement specific security safeguards to protect\n authenticators; and"}]},{"id":"ia-5.j_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(j)"}],"prose":"changing authenticators for group/role accounts when membership to those accounts\n changes."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system authenticator types\\n\\nchange control records associated with managing information system\n authenticators\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing authenticator management\n capability"}]}],"controls":[{"id":"ia-5.1","class":"SP800-53-enhancement","title":"Password-based Authentication","parameters":[{"id":"ia-5.1_prm_1","label":"organization-defined requirements for case sensitivity, number of characters,\n mix of upper-case letters, lower-case letters, numbers, and special characters,\n including minimum requirements for each type"},{"id":"ia-5.1_prm_2","label":"organization-defined number","constraints":[{"detail":"at least one"}]},{"id":"ia-5.1_prm_3","label":"organization-defined numbers for lifetime minimum, lifetime maximum"},{"id":"ia-5.1_prm_4","label":"organization-defined number","constraints":[{"detail":"twenty four"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IA-5(1)"},{"name":"sort-id","value":"ia-05.01"}],"parts":[{"id":"ia-5.1_smt","name":"statement","prose":"The information system, for password-based authentication:","parts":[{"id":"ia-5.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Enforces minimum password complexity of {{ ia-5.1_prm_1 }};"},{"id":"ia-5.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Enforces at least the following number of changed characters when new passwords\n are created: {{ ia-5.1_prm_2 }};"},{"id":"ia-5.1_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Stores and transmits only cryptographically-protected passwords;"},{"id":"ia-5.1_smt.d","name":"item","properties":[{"name":"label","value":"(d)"}],"prose":"Enforces password minimum and maximum lifetime restrictions of {{ ia-5.1_prm_3 }};"},{"id":"ia-5.1_smt.e","name":"item","properties":[{"name":"label","value":"(e)"}],"prose":"Prohibits password reuse for {{ ia-5.1_prm_4 }} generations;\n and"},{"id":"ia-5.1_smt.f","name":"item","properties":[{"name":"label","value":"(f)"}],"prose":"Allows the use of a temporary password for system logons with an immediate\n change to a permanent password."},{"id":"ia-5.1_fr","name":"item","title":"IA-5 (1) (a) and (d) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-5.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance (a) (d):"}],"prose":"If password policies are compliant with NIST SP 800-63B Memorized Secret (Section 5.1.1) Guidance, the control may be considered compliant."}]}]},{"id":"ia-5.1_gdn","name":"guidance","prose":"This control enhancement applies to single-factor authentication of individuals\n using passwords as individual or group authenticators, and in a similar manner,\n when passwords are part of multifactor authenticators. This control enhancement\n does not apply when passwords are used to unlock hardware authenticators (e.g.,\n Personal Identity Verification cards). The implementation of such password\n mechanisms may not meet all of the requirements in the enhancement.\n Cryptographically-protected passwords include, for example, encrypted versions of\n passwords and one-way cryptographic hashes of passwords. The number of changed\n characters refers to the number of changes required with respect to the total\n number of positions in the current password. Password lifetime restrictions do not\n apply to temporary passwords. To mitigate certain brute force attacks against\n passwords, organizations may also consider salting passwords.","links":[{"href":"#ia-6","rel":"related","text":"IA-6"}]},{"id":"ia-5.1_obj","name":"objective","prose":"Determine if, for password-based authentication: ","parts":[{"id":"ia-5.1.a_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(a)"}],"parts":[{"id":"ia-5.1.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(a)[1]"}],"prose":"the organization defines requirements for case sensitivity;"},{"id":"ia-5.1.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(a)[2]"}],"prose":"the organization defines requirements for number of characters;"},{"id":"ia-5.1.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(a)[3]"}],"prose":"the organization defines requirements for the mix of upper-case letters,\n lower-case letters, numbers and special characters;"},{"id":"ia-5.1.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(a)[4]"}],"prose":"the organization defines minimum requirements for each type of\n character;"},{"id":"ia-5.1.a_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(a)[5]"}],"prose":"the information system enforces minimum password complexity of\n organization-defined requirements for case sensitivity, number of\n characters, mix of upper-case letters, lower-case letters, numbers, and\n special characters, including minimum requirements for each type;"}],"links":[{"href":"#ia-5.1_smt.a","rel":"corresp","text":"IA-5(1)(a)"}]},{"id":"ia-5.1.b_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(b)"}],"parts":[{"id":"ia-5.1.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(b)[1]"}],"prose":"the organization defines a minimum number of changed characters to be\n enforced when new passwords are created;"},{"id":"ia-5.1.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(b)[2]"}],"prose":"the information system enforces at least the organization-defined minimum\n number of characters that must be changed when new passwords are\n created;"}],"links":[{"href":"#ia-5.1_smt.b","rel":"corresp","text":"IA-5(1)(b)"}]},{"id":"ia-5.1.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(c)"}],"prose":"the information system stores and transmits only encrypted representations of\n passwords;","links":[{"href":"#ia-5.1_smt.c","rel":"corresp","text":"IA-5(1)(c)"}]},{"id":"ia-5.1.d_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(d)"}],"parts":[{"id":"ia-5.1.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(d)[1]"}],"prose":"the organization defines numbers for password minimum lifetime restrictions\n to be enforced for passwords;"},{"id":"ia-5.1.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(d)[2]"}],"prose":"the organization defines numbers for password maximum lifetime restrictions\n to be enforced for passwords;"},{"id":"ia-5.1.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(d)[3]"}],"prose":"the information system enforces password minimum lifetime restrictions of\n organization-defined numbers for lifetime minimum;"},{"id":"ia-5.1.d_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(d)[4]"}],"prose":"the information system enforces password maximum lifetime restrictions of\n organization-defined numbers for lifetime maximum;"}],"links":[{"href":"#ia-5.1_smt.d","rel":"corresp","text":"IA-5(1)(d)"}]},{"id":"ia-5.1.e_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(e)"}],"parts":[{"id":"ia-5.1.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(e)[1]"}],"prose":"the organization defines the number of password generations to be prohibited\n from password reuse;"},{"id":"ia-5.1.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(e)[2]"}],"prose":"the information system prohibits password reuse for the organization-defined\n number of generations; and"}],"links":[{"href":"#ia-5.1_smt.e","rel":"corresp","text":"IA-5(1)(e)"}]},{"id":"ia-5.1.f_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(f)"}],"prose":"the information system allows the use of a temporary password for system logons\n with an immediate change to a permanent password.","links":[{"href":"#ia-5.1_smt.f","rel":"corresp","text":"IA-5(1)(f)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\npassword policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\npassword configurations and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing password-based\n authenticator management capability"}]}]},{"id":"ia-5.11","class":"SP800-53-enhancement","title":"Hardware Token-based Authentication","parameters":[{"id":"ia-5.11_prm_1","label":"organization-defined token quality requirements"}],"properties":[{"name":"label","value":"IA-5(11)"},{"name":"sort-id","value":"ia-05.11"}],"parts":[{"id":"ia-5.11_smt","name":"statement","prose":"The information system, for hardware token-based authentication, employs\n mechanisms that satisfy {{ ia-5.11_prm_1 }}."},{"id":"ia-5.11_gdn","name":"guidance","prose":"Hardware token-based authentication typically refers to the use of PKI-based\n tokens, such as the U.S. Government Personal Identity Verification (PIV) card.\n Organizations define specific requirements for tokens, such as working with a\n particular PKI."},{"id":"ia-5.11_obj","name":"objective","prose":"Determine if, for hardware token-based authentication: ","parts":[{"id":"ia-5.11_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(11)[1]"}],"prose":"the organization defines token quality requirements to be satisfied; and"},{"id":"ia-5.11_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(11)[2]"}],"prose":"the information system employs mechanisms that satisfy organization-defined\n token quality requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\nautomated mechanisms employing hardware token-based authentication for the\n information system\\n\\nlist of token quality requirements\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing hardware token-based\n authenticator management capability"}]}]}]},{"id":"ia-6","class":"SP800-53","title":"Authenticator Feedback","properties":[{"name":"label","value":"IA-6"},{"name":"sort-id","value":"ia-06"}],"parts":[{"id":"ia-6_smt","name":"statement","prose":"The information system obscures feedback of authentication information during the\n authentication process to protect the information from possible exploitation/use by\n unauthorized individuals."},{"id":"ia-6_gdn","name":"guidance","prose":"The feedback from information systems does not provide information that would allow\n unauthorized individuals to compromise authentication mechanisms. For some types of\n information systems or system components, for example, desktops/notebooks with\n relatively large monitors, the threat (often referred to as shoulder surfing) may be\n significant. For other types of systems or components, for example, mobile devices\n with 2-4 inch screens, this threat may be less significant, and may need to be\n balanced against the increased likelihood of typographic input errors due to the\n small keyboards. Therefore, the means for obscuring the authenticator feedback is\n selected accordingly. Obscuring the feedback of authentication information includes,\n for example, displaying asterisks when users type passwords into input devices, or\n displaying feedback for a very limited time before fully obscuring it.","links":[{"href":"#pe-18","rel":"related","text":"PE-18"}]},{"id":"ia-6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system obscures feedback of authentication information\n during the authentication process to protect the information from possible\n exploitation/use by unauthorized individuals."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator feedback\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing the obscuring of feedback of\n authentication information during authentication"}]}]},{"id":"ia-7","class":"SP800-53","title":"Cryptographic Module Authentication","properties":[{"name":"label","value":"IA-7"},{"name":"sort-id","value":"ia-07"}],"links":[{"href":"#39f9087d-7687-46d2-8eda-b6f4b7a4d8a9","rel":"reference","text":"FIPS Publication 140"},{"href":"#b09d1a31-d3c9-4138-a4f4-4c63816afd7d","rel":"reference","text":"http://csrc.nist.gov/groups/STM/cmvp/index.html"}],"parts":[{"id":"ia-7_smt","name":"statement","prose":"The information system implements mechanisms for authentication to a cryptographic\n module that meet the requirements of applicable federal laws, Executive Orders,\n directives, policies, regulations, standards, and guidance for such\n authentication."},{"id":"ia-7_gdn","name":"guidance","prose":"Authentication mechanisms may be required within a cryptographic module to\n authenticate an operator accessing the module and to verify that the operator is\n authorized to assume the requested role and perform services within that role.","links":[{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ia-7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements mechanisms for authentication to a\n cryptographic module that meet the requirements of applicable federal laws, Executive\n Orders, directives, policies, regulations, standards, and guidance for such\n authentication."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing cryptographic module authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for cryptographic module\n authentication\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing cryptographic module\n authentication"}]}]},{"id":"ia-8","class":"SP800-53","title":"Identification and Authentication (non-organizational Users)","properties":[{"name":"label","value":"IA-8"},{"name":"sort-id","value":"ia-08"}],"links":[{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#74e740a4-c45d-49f3-a86e-eb747c549e01","rel":"reference","text":"OMB Memorandum 11-11"},{"href":"#599fe9ba-4750-4450-9eeb-b95bd19a5e8f","rel":"reference","text":"OMB Memorandum 10-06-2011"},{"href":"#ba557c91-ba3e-4792-adc6-a4ae479b39ff","rel":"reference","text":"FICAM Roadmap and Implementation Guidance"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#2157bb7e-192c-4eaa-877f-93ef6b0a3292","rel":"reference","text":"NIST Special Publication 800-116"},{"href":"#654f21e2-f3bc-43b2-abdc-60ab8d09744b","rel":"reference","text":"National Strategy for Trusted Identities in\n Cyberspace"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ia-8_smt","name":"statement","prose":"The information system uniquely identifies and authenticates non-organizational users\n (or processes acting on behalf of non-organizational users)."},{"id":"ia-8_gdn","name":"guidance","prose":"Non-organizational users include information system users other than organizational\n users explicitly covered by IA-2. These individuals are uniquely identified and\n authenticated for accesses other than those accesses explicitly identified and\n documented in AC-14. In accordance with the E-Authentication E-Government initiative,\n authentication of non-organizational users accessing federal information systems may\n be required to protect federal, proprietary, or privacy-related information (with\n exceptions noted for national security systems). Organizations use risk assessments\n to determine authentication needs and consider scalability, practicality, and\n security in balancing the need to ensure ease of use for access to federal\n information and information systems with the need to protect and adequately mitigate\n risk. IA-2 addresses identification and authentication requirements for access to\n information systems by organizational users.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sc-8","rel":"related","text":"SC-8"}]},{"id":"ia-8_obj","name":"objective","prose":"Determine if the information system uniquely identifies and authenticates\n non-organizational users (or processes acting on behalf of non-organizational\n users)."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability"}]}],"controls":[{"id":"ia-8.1","class":"SP800-53-enhancement","title":"Acceptance of PIV Credentials from Other Agencies","properties":[{"name":"label","value":"IA-8(1)"},{"name":"sort-id","value":"ia-08.01"}],"parts":[{"id":"ia-8.1_smt","name":"statement","prose":"The information system accepts and electronically verifies Personal Identity\n Verification (PIV) credentials from other federal agencies."},{"id":"ia-8.1_gdn","name":"guidance","prose":"This control enhancement applies to logical access control systems (LACS) and\n physical access control systems (PACS). Personal Identity Verification (PIV)\n credentials are those credentials issued by federal agencies that conform to FIPS\n Publication 201 and supporting guidance documents. OMB Memorandum 11-11 requires\n federal agencies to continue implementing the requirements specified in HSPD-12 to\n enable agency-wide use of PIV credentials.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-8.1_obj","name":"objective","prose":"Determine if the information system: ","parts":[{"id":"ia-8.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-8(1)[1]"}],"prose":"accepts Personal Identity Verification (PIV) credentials from other agencies;\n and"},{"id":"ia-8.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-8(1)[2]"}],"prose":"electronically verifies Personal Identity Verification (PIV) credentials from\n other agencies."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nPIV verification records\\n\\nevidence of PIV credentials\\n\\nPIV credential authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms that accept and verify PIV credentials"}]}]},{"id":"ia-8.2","class":"SP800-53-enhancement","title":"Acceptance of Third-party Credentials","properties":[{"name":"label","value":"IA-8(2)"},{"name":"sort-id","value":"ia-08.02"}],"parts":[{"id":"ia-8.2_smt","name":"statement","prose":"The information system accepts only FICAM-approved third-party credentials."},{"id":"ia-8.2_gdn","name":"guidance","prose":"This control enhancement typically applies to organizational information systems\n that are accessible to the general public, for example, public-facing websites.\n Third-party credentials are those credentials issued by nonfederal government\n entities approved by the Federal Identity, Credential, and Access Management\n (FICAM) Trust Framework Solutions initiative. Approved third-party credentials\n meet or exceed the set of minimum federal government-wide technical, security,\n privacy, and organizational maturity requirements. This allows federal government\n relying parties to trust such credentials at their approved assurance levels.","links":[{"href":"#au-2","rel":"related","text":"AU-2"}]},{"id":"ia-8.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system accepts only FICAM-approved third-party\n credentials. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of FICAM-approved, third-party credentialing products, components, or\n services procured and implemented by organization\\n\\nthird-party credential verification records\\n\\nevidence of FICAM-approved third-party credentials\\n\\nthird-party credential authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms that accept FICAM-approved credentials"}]}]},{"id":"ia-8.3","class":"SP800-53-enhancement","title":"Use of Ficam-approved Products","parameters":[{"id":"ia-8.3_prm_1","label":"organization-defined information systems"}],"properties":[{"name":"label","value":"IA-8(3)"},{"name":"sort-id","value":"ia-08.03"}],"parts":[{"id":"ia-8.3_smt","name":"statement","prose":"The organization employs only FICAM-approved information system components in\n {{ ia-8.3_prm_1 }} to accept third-party credentials."},{"id":"ia-8.3_gdn","name":"guidance","prose":"This control enhancement typically applies to information systems that are\n accessible to the general public, for example, public-facing websites.\n FICAM-approved information system components include, for example, information\n technology products and software libraries that have been approved by the Federal\n Identity, Credential, and Access Management conformance program.","links":[{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-8.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ia-8.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-8(3)[1]"}],"prose":"defines information systems in which only FICAM-approved information system\n components are to be employed to accept third-party credentials; and"},{"id":"ia-8.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-8(3)[2]"}],"prose":"employs only FICAM-approved information system components in\n organization-defined information systems to accept third-party credentials."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nsystem and services acquisition policy\\n\\nprocedures addressing user identification and authentication\\n\\nprocedures addressing the integration of security requirements into the\n acquisition process\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nthird-party credential validations\\n\\nthird-party credential authorizations\\n\\nthird-party credential records\\n\\nlist of FICAM-approved information system components procured and implemented\n by organization\\n\\nacquisition documentation\\n\\nacquisition contracts for information system procurements or services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information system security, acquisition, and\n contracting responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability"}]}]},{"id":"ia-8.4","class":"SP800-53-enhancement","title":"Use of Ficam-issued Profiles","properties":[{"name":"label","value":"IA-8(4)"},{"name":"sort-id","value":"ia-08.04"}],"parts":[{"id":"ia-8.4_smt","name":"statement","prose":"The information system conforms to FICAM-issued profiles."},{"id":"ia-8.4_gdn","name":"guidance","prose":"This control enhancement addresses open identity management standards. To ensure\n that these standards are viable, robust, reliable, sustainable (e.g., available in\n commercial information technology products), and interoperable as documented, the\n United States Government assesses and scopes identity management standards and\n technology implementations against applicable federal legislation, directives,\n policies, and requirements. The result is FICAM-issued implementation profiles of\n approved protocols (e.g., FICAM authentication protocols such as SAML 2.0 and\n OpenID 2.0, as well as other protocols such as the FICAM Backend Attribute\n Exchange).","links":[{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-8.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system conforms to FICAM-issued profiles. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nsystem and services acquisition policy\\n\\nprocedures addressing user identification and authentication\\n\\nprocedures addressing the integration of security requirements into the\n acquisition process\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of FICAM-issued profiles and associated, approved protocols\\n\\nacquisition documentation\\n\\nacquisition contracts for information system procurements or services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms supporting and/or implementing conformance with\n FICAM-issued profiles"}]}]}]}]},{"id":"ir","class":"family","title":"Incident Response","controls":[{"id":"ir-1","class":"SP800-53","title":"Incident Response Policy and Procedures","parameters":[{"id":"ir-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ir-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ir-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-1"},{"name":"sort-id","value":"ir-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"},{"href":"#6d431fee-658f-4a0e-9f2e-a38b5d398fab","rel":"reference","text":"NIST Special Publication 800-83"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ir-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ir-1_prm_1 }}:","parts":[{"id":"ir-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An incident response policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ir-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the incident response policy and\n associated incident response controls; and"}]},{"id":"ir-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ir-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Incident response policy {{ ir-1_prm_2 }}; and"},{"id":"ir-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Incident response procedures {{ ir-1_prm_3 }}."}]}]},{"id":"ir-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the IR\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ir-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-1.a_obj","name":"objective","properties":[{"name":"label","value":"IR-1(a)"}],"parts":[{"id":"ir-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)"}],"parts":[{"id":"ir-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(a)(1)[1]"}],"prose":"develops and documents an incident response policy that addresses:","parts":[{"id":"ir-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ir-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ir-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ir-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ir-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ir-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ir-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ir-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the incident response policy is to be\n disseminated;"},{"id":"ir-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-1(a)(1)[3]"}],"prose":"disseminates the incident response policy to organization-defined personnel\n or roles;"}]},{"id":"ir-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"IR-1(a)(2)"}],"parts":[{"id":"ir-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n incident response policy and associated incident response controls;"},{"id":"ir-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ir-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ir-1.b_obj","name":"objective","properties":[{"name":"label","value":"IR-1(b)"}],"parts":[{"id":"ir-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"IR-1(b)(1)"}],"parts":[{"id":"ir-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current incident response\n policy;"},{"id":"ir-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(b)(1)[2]"}],"prose":"reviews and updates the current incident response policy with the\n organization-defined frequency;"}]},{"id":"ir-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"IR-1(b)(2)"}],"parts":[{"id":"ir-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current incident response\n procedures; and"},{"id":"ir-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(b)(2)[2]"}],"prose":"reviews and updates the current incident response procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ir-2","class":"SP800-53","title":"Incident Response Training","parameters":[{"id":"ir-2_prm_1","label":"organization-defined time period"},{"id":"ir-2_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-2"},{"name":"sort-id","value":"ir-02"}],"links":[{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"ir-2_smt","name":"statement","prose":"The organization provides incident response training to information system users\n consistent with assigned roles and responsibilities:","parts":[{"id":"ir-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Within {{ ir-2_prm_1 }} of assuming an incident response role or\n responsibility;"},{"id":"ir-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"ir-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ ir-2_prm_2 }} thereafter."}]},{"id":"ir-2_gdn","name":"guidance","prose":"Incident response training provided by organizations is linked to the assigned roles\n and responsibilities of organizational personnel to ensure the appropriate content\n and level of detail is included in such training. For example, regular users may only\n need to know who to call or how to recognize an incident on the information system;\n system administrators may require additional training on how to handle/remediate\n incidents; and incident responders may receive more specific training on forensics,\n reporting, system recovery, and restoration. Incident response training includes user\n training in the identification and reporting of suspicious activities, both from\n external and internal sources.","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cp-3","rel":"related","text":"CP-3"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"ir-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-2.a_obj","name":"objective","properties":[{"name":"label","value":"IR-2(a)"}],"parts":[{"id":"ir-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-2(a)[1]"}],"prose":"defines a time period within which incident response training is to be provided\n to information system users assuming an incident response role or\n responsibility;"},{"id":"ir-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-2(a)[2]"}],"prose":"provides incident response training to information system users consistent with\n assigned roles and responsibilities within the organization-defined time period\n of assuming an incident response role or responsibility;"}]},{"id":"ir-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-2(b)"}],"prose":"provides incident response training to information system users consistent with\n assigned roles and responsibilities when required by information system\n changes;"},{"id":"ir-2.c_obj","name":"objective","properties":[{"name":"label","value":"IR-2(c)"}],"parts":[{"id":"ir-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-2(c)[1]"}],"prose":"defines the frequency to provide refresher incident response training to\n information system users consistent with assigned roles or responsibilities;\n and"},{"id":"ir-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-2(c)[2]"}],"prose":"after the initial incident response training, provides refresher incident\n response training to information system users consistent with assigned roles\n and responsibilities in accordance with the organization-defined frequency to\n provide refresher training."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response training\\n\\nincident response training curriculum\\n\\nincident response training materials\\n\\nsecurity plan\\n\\nincident response plan\\n\\nsecurity plan\\n\\nincident response training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response training and operational\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ir-4","class":"SP800-53","title":"Incident Handling","properties":[{"name":"label","value":"IR-4"},{"name":"sort-id","value":"ir-04"}],"links":[{"href":"#c5034e0c-eba6-4ecd-a541-79f0678f4ba4","rel":"reference","text":"Executive Order 13587"},{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"}],"parts":[{"id":"ir-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Implements an incident handling capability for security incidents that includes\n preparation, detection and analysis, containment, eradication, and recovery;"},{"id":"ir-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Coordinates incident handling activities with contingency planning activities;\n and"},{"id":"ir-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Incorporates lessons learned from ongoing incident handling activities into\n incident response procedures, training, and testing, and implements the resulting\n changes accordingly."},{"id":"ir-4_fr","name":"item","title":"IR-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-4_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider ensures that individuals conducting incident handling meet personnel security requirements commensurate with the criticality/sensitivity of the information being processed, stored, and transmitted by the information system."}]}]},{"id":"ir-4_gdn","name":"guidance","prose":"Organizations recognize that incident response capability is dependent on the\n capabilities of organizational information systems and the mission/business processes\n being supported by those systems. Therefore, organizations consider incident response\n as part of the definition, design, and development of mission/business processes and\n information systems. Incident-related information can be obtained from a variety of\n sources including, for example, audit monitoring, network monitoring, physical access\n monitoring, user/administrator reports, and reported supply chain events. Effective\n incident handling capability includes coordination among many organizational entities\n including, for example, mission/business owners, information system owners,\n authorizing officials, human resources offices, physical and personnel security\n offices, legal departments, operations personnel, procurement offices, and the risk\n executive (function).","links":[{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-4","rel":"related","text":"CP-4"},{"href":"#ir-2","rel":"related","text":"IR-2"},{"href":"#ir-3","rel":"related","text":"IR-3"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#pe-6","rel":"related","text":"PE-6"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"ir-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-4.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-4(a)"}],"prose":"implements an incident handling capability for security incidents that\n includes:","parts":[{"id":"ir-4.a_obj.1","name":"objective","properties":[{"name":"label","value":"IR-4(a)[1]"}],"prose":"preparation;"},{"id":"ir-4.a_obj.2","name":"objective","properties":[{"name":"label","value":"IR-4(a)[2]"}],"prose":"detection and analysis;"},{"id":"ir-4.a_obj.3","name":"objective","properties":[{"name":"label","value":"IR-4(a)[3]"}],"prose":"containment;"},{"id":"ir-4.a_obj.4","name":"objective","properties":[{"name":"label","value":"IR-4(a)[4]"}],"prose":"eradication;"},{"id":"ir-4.a_obj.5","name":"objective","properties":[{"name":"label","value":"IR-4(a)[5]"}],"prose":"recovery;"}]},{"id":"ir-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-4(b)"}],"prose":"coordinates incident handling activities with contingency planning activities;"},{"id":"ir-4.c_obj","name":"objective","properties":[{"name":"label","value":"IR-4(c)"}],"parts":[{"id":"ir-4.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-4(c)[1]"}],"prose":"incorporates lessons learned from ongoing incident handling activities\n into:","parts":[{"id":"ir-4.c_obj.1.a","name":"objective","properties":[{"name":"label","value":"IR-4(c)[1][a]"}],"prose":"incident response procedures;"},{"id":"ir-4.c_obj.1.b","name":"objective","properties":[{"name":"label","value":"IR-4(c)[1][b]"}],"prose":"training;"},{"id":"ir-4.c_obj.1.c","name":"objective","properties":[{"name":"label","value":"IR-4(c)[1][c]"}],"prose":"testing/exercises;"}]},{"id":"ir-4.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-4(c)[2]"}],"prose":"implements the resulting changes accordingly to:","parts":[{"id":"ir-4.c_obj.2.a","name":"objective","properties":[{"name":"label","value":"IR-4(c)[2][a]"}],"prose":"incident response procedures;"},{"id":"ir-4.c_obj.2.b","name":"objective","properties":[{"name":"label","value":"IR-4(c)[2][b]"}],"prose":"training; and"},{"id":"ir-4.c_obj.2.c","name":"objective","properties":[{"name":"label","value":"IR-4(c)[2][c]"}],"prose":"testing/exercises."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\ncontingency planning policy\\n\\nprocedures addressing incident handling\\n\\nincident response plan\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with contingency planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Incident handling capability for the organization"}]}]},{"id":"ir-5","class":"SP800-53","title":"Incident Monitoring","properties":[{"name":"label","value":"IR-5"},{"name":"sort-id","value":"ir-05"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"}],"parts":[{"id":"ir-5_smt","name":"statement","prose":"The organization tracks and documents information system security incidents."},{"id":"ir-5_gdn","name":"guidance","prose":"Documenting information system security incidents includes, for example, maintaining\n records about each incident, the status of the incident, and other pertinent\n information necessary for forensics, evaluating incident details, trends, and\n handling. Incident information can be obtained from a variety of sources including,\n for example, incident reports, incident response teams, audit monitoring, network\n monitoring, physical access monitoring, and user/administrator reports.","links":[{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#pe-6","rel":"related","text":"PE-6"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"ir-5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-5_obj.1","name":"objective","properties":[{"name":"label","value":"IR-5[1]"}],"prose":"tracks information system security incidents; and"},{"id":"ir-5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-5[2]"}],"prose":"documents information system security incidents."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident monitoring\\n\\nincident response records and documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident monitoring responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Incident monitoring capability for the organization\\n\\nautomated mechanisms supporting and/or implementing tracking and documenting of\n system security incidents"}]}]},{"id":"ir-6","class":"SP800-53","title":"Incident Reporting","parameters":[{"id":"ir-6_prm_1","label":"organization-defined time period","constraints":[{"detail":"US-CERT incident reporting timelines as specified in NIST Special Publication 800-61 (as amended)"}]},{"id":"ir-6_prm_2","label":"organization-defined authorities"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-6"},{"name":"sort-id","value":"ir-06"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"},{"href":"#02631467-668b-4233-989b-3dfded2fd184","rel":"reference","text":"http://www.us-cert.gov"}],"parts":[{"id":"ir-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Requires personnel to report suspected security incidents to the organizational\n incident response capability within {{ ir-6_prm_1 }}; and"},{"id":"ir-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reports security incident information to {{ ir-6_prm_2 }}."},{"id":"ir-6_fr","name":"item","title":"IR-6 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Report security incident information according to FedRAMP Incident Communications Procedure."}]}]},{"id":"ir-6_gdn","name":"guidance","prose":"The intent of this control is to address both specific incident reporting\n requirements within an organization and the formal incident reporting requirements\n for federal agencies and their subordinate organizations. Suspected security\n incidents include, for example, the receipt of suspicious email communications that\n can potentially contain malicious code. The types of security incidents reported, the\n content and timeliness of the reports, and the designated reporting authorities\n reflect applicable federal laws, Executive Orders, directives, regulations, policies,\n standards, and guidance. Current federal policy requires that all federal agencies\n (unless specifically exempted from such requirements) report security incidents to\n the United States Computer Emergency Readiness Team (US-CERT) within specified time\n frames designated in the US-CERT Concept of Operations for Federal Cyber Security\n Incident Handling.","links":[{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-5","rel":"related","text":"IR-5"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"ir-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-6.a_obj","name":"objective","properties":[{"name":"label","value":"IR-6(a)"}],"parts":[{"id":"ir-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-6(a)[1]"}],"prose":"defines the time period within which personnel report suspected security\n incidents to the organizational incident response capability;"},{"id":"ir-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-6(a)[2]"}],"prose":"requires personnel to report suspected security incidents to the organizational\n incident response capability within the organization-defined time period;"}]},{"id":"ir-6.b_obj","name":"objective","properties":[{"name":"label","value":"IR-6(b)"}],"parts":[{"id":"ir-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-6(b)[1]"}],"prose":"defines authorities to whom security incident information is to be reported;\n and"},{"id":"ir-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-6(b)[2]"}],"prose":"reports security incident information to organization-defined authorities."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident reporting\\n\\nincident reporting records and documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident reporting responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel who have/should have reported incidents\\n\\npersonnel (authorities) to whom incident information is to be reported"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incident reporting\\n\\nautomated mechanisms supporting and/or implementing incident reporting"}]}]},{"id":"ir-7","class":"SP800-53","title":"Incident Response Assistance","properties":[{"name":"label","value":"IR-7"},{"name":"sort-id","value":"ir-07"}],"parts":[{"id":"ir-7_smt","name":"statement","prose":"The organization provides an incident response support resource, integral to the\n organizational incident response capability that offers advice and assistance to\n users of the information system for the handling and reporting of security\n incidents."},{"id":"ir-7_gdn","name":"guidance","prose":"Incident response support resources provided by organizations include, for example,\n help desks, assistance groups, and access to forensics services, when required.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-6","rel":"related","text":"IR-6"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#sa-9","rel":"related","text":"SA-9"}]},{"id":"ir-7_obj","name":"objective","prose":"Determine if the organization provides an incident response support resource:","parts":[{"id":"ir-7_obj.1","name":"objective","properties":[{"name":"label","value":"IR-7[1]"}],"prose":"that is integral to the organizational incident response capability; and"},{"id":"ir-7_obj.2","name":"objective","properties":[{"name":"label","value":"IR-7[2]"}],"prose":"that offers advice and assistance to users of the information system for the\n handling and reporting of security incidents."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response assistance\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response assistance and support\n responsibilities\\n\\norganizational personnel with access to incident response support and assistance\n capability\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incident response assistance\\n\\nautomated mechanisms supporting and/or implementing incident response\n assistance"}]}]},{"id":"ir-8","class":"SP800-53","title":"Incident Response Plan","parameters":[{"id":"ir-8_prm_1","label":"organization-defined personnel or roles"},{"id":"ir-8_prm_2","label":"organization-defined incident response personnel (identified by name and/or by\n role) and organizational elements","constraints":[{"detail":"see additional FedRAMP Requirements and Guidance"}]},{"id":"ir-8_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ir-8_prm_4","label":"organization-defined incident response personnel (identified by name and/or by\n role) and organizational elements","constraints":[{"detail":"see additional FedRAMP Requirements and Guidance"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-8"},{"name":"sort-id","value":"ir-08"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"}],"parts":[{"id":"ir-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops an incident response plan that:","parts":[{"id":"ir-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Provides the organization with a roadmap for implementing its incident response\n capability;"},{"id":"ir-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Describes the structure and organization of the incident response\n capability;"},{"id":"ir-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Provides a high-level approach for how the incident response capability fits\n into the overall organization;"},{"id":"ir-8_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Meets the unique requirements of the organization, which relate to mission,\n size, structure, and functions;"},{"id":"ir-8_smt.a.5","name":"item","properties":[{"name":"label","value":"5."}],"prose":"Defines reportable incidents;"},{"id":"ir-8_smt.a.6","name":"item","properties":[{"name":"label","value":"6."}],"prose":"Provides metrics for measuring the incident response capability within the\n organization;"},{"id":"ir-8_smt.a.7","name":"item","properties":[{"name":"label","value":"7."}],"prose":"Defines the resources and management support needed to effectively maintain and\n mature an incident response capability; and"},{"id":"ir-8_smt.a.8","name":"item","properties":[{"name":"label","value":"8."}],"prose":"Is reviewed and approved by {{ ir-8_prm_1 }};"}]},{"id":"ir-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Distributes copies of the incident response plan to {{ ir-8_prm_2 }};"},{"id":"ir-8_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the incident response plan {{ ir-8_prm_3 }};"},{"id":"ir-8_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Updates the incident response plan to address system/organizational changes or\n problems encountered during plan implementation, execution, or testing;"},{"id":"ir-8_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Communicates incident response plan changes to {{ ir-8_prm_4 }};\n and"},{"id":"ir-8_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Protects the incident response plan from unauthorized disclosure and\n modification."},{"id":"ir-8_fr","name":"item","title":"IR-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-8_fr_smt.b","name":"item","properties":[{"name":"label","value":"(b) Requirement:"}],"prose":"The service provider defines a list of incident response personnel (identified by name and/or by role) and organizational elements. The incident response list includes designated FedRAMP personnel."},{"id":"ir-8_fr_smt.e","name":"item","properties":[{"name":"label","value":"(e) Requirement:"}],"prose":"The service provider defines a list of incident response personnel (identified by name and/or by role) and organizational elements. The incident response list includes designated FedRAMP personnel."}]}]},{"id":"ir-8_gdn","name":"guidance","prose":"It is important that organizations develop and implement a coordinated approach to\n incident response. Organizational missions, business functions, strategies, goals,\n and objectives for incident response help to determine the structure of incident\n response capabilities. As part of a comprehensive incident response capability,\n organizations consider the coordination and sharing of information with external\n organizations, including, for example, external service providers and organizations\n involved in the supply chain for organizational information systems.","links":[{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"}]},{"id":"ir-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-8.a_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)"}],"prose":"develops an incident response plan that:","parts":[{"id":"ir-8.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(1)"}],"prose":"provides the organization with a roadmap for implementing its incident response\n capability;"},{"id":"ir-8.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(2)"}],"prose":"describes the structure and organization of the incident response\n capability;"},{"id":"ir-8.a.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(3)"}],"prose":"provides a high-level approach for how the incident response capability fits\n into the overall organization;"},{"id":"ir-8.a.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(4)"}],"prose":"meets the unique requirements of the organization, which relate to:","parts":[{"id":"ir-8.a.4_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[1]"}],"prose":"mission;"},{"id":"ir-8.a.4_obj.2","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[2]"}],"prose":"size;"},{"id":"ir-8.a.4_obj.3","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[3]"}],"prose":"structure;"},{"id":"ir-8.a.4_obj.4","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[4]"}],"prose":"functions;"}]},{"id":"ir-8.a.5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(5)"}],"prose":"defines reportable incidents;"},{"id":"ir-8.a.6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(a)(6)"}],"prose":"provides metrics for measuring the incident response capability within the\n organization;"},{"id":"ir-8.a.7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(7)"}],"prose":"defines the resources and management support needed to effectively maintain and\n mature an incident response capability;"},{"id":"ir-8.a.8_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)(8)"}],"parts":[{"id":"ir-8.a.8_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(8)[1]"}],"prose":"defines personnel or roles to review and approve the incident response\n plan;"},{"id":"ir-8.a.8_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-8(a)(8)[2]"}],"prose":"is reviewed and approved by organization-defined personnel or roles;"}]}]},{"id":"ir-8.b_obj","name":"objective","properties":[{"name":"label","value":"IR-8(b)"}],"parts":[{"id":"ir-8.b_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(b)[1]"}],"parts":[{"id":"ir-8.b_obj.1.a","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(b)[1][a]"}],"prose":"defines incident response personnel (identified by name and/or by role) to\n whom copies of the incident response plan are to be distributed;"},{"id":"ir-8.b_obj.1.b","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(b)[1][b]"}],"prose":"defines organizational elements to whom copies of the incident response plan\n are to be distributed;"}]},{"id":"ir-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(b)[2]"}],"prose":"distributes copies of the incident response plan to organization-defined\n incident response personnel (identified by name and/or by role) and\n organizational elements;"}]},{"id":"ir-8.c_obj","name":"objective","properties":[{"name":"label","value":"IR-8(c)"}],"parts":[{"id":"ir-8.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(c)[1]"}],"prose":"defines the frequency to review the incident response plan;"},{"id":"ir-8.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-8(c)[2]"}],"prose":"reviews the incident response plan with the organization-defined frequency;"}]},{"id":"ir-8.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(d)"}],"prose":"updates the incident response plan to address system/organizational changes or\n problems encountered during plan:","parts":[{"id":"ir-8.d_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(d)[1]"}],"prose":"implementation;"},{"id":"ir-8.d_obj.2","name":"objective","properties":[{"name":"label","value":"IR-8(d)[2]"}],"prose":"execution; or"},{"id":"ir-8.d_obj.3","name":"objective","properties":[{"name":"label","value":"IR-8(d)[3]"}],"prose":"testing;"}]},{"id":"ir-8.e_obj","name":"objective","properties":[{"name":"label","value":"IR-8(e)"}],"parts":[{"id":"ir-8.e_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(e)[1]"}],"parts":[{"id":"ir-8.e_obj.1.a","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(e)[1][a]"}],"prose":"defines incident response personnel (identified by name and/or by role) to\n whom incident response plan changes are to be communicated;"},{"id":"ir-8.e_obj.1.b","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(e)[1][b]"}],"prose":"defines organizational elements to whom incident response plan changes are\n to be communicated;"}]},{"id":"ir-8.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(e)[2]"}],"prose":"communicates incident response plan changes to organization-defined incident\n response personnel (identified by name and/or by role) and organizational\n elements; and"}]},{"id":"ir-8.f_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(f)"}],"prose":"protects the incident response plan from unauthorized disclosure and\n modification."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response planning\\n\\nincident response plan\\n\\nrecords of incident response plan reviews and approvals\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational incident response plan and related organizational processes"}]}]}]},{"id":"ma","class":"family","title":"Maintenance","controls":[{"id":"ma-1","class":"SP800-53","title":"System Maintenance Policy and Procedures","parameters":[{"id":"ma-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ma-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ma-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"MA-1"},{"name":"sort-id","value":"ma-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ma-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ma-1_prm_1 }}:","parts":[{"id":"ma-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system maintenance policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ma-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system maintenance policy\n and associated system maintenance controls; and"}]},{"id":"ma-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ma-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System maintenance policy {{ ma-1_prm_2 }}; and"},{"id":"ma-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System maintenance procedures {{ ma-1_prm_3 }}."}]}]},{"id":"ma-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the MA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ma-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ma-1.a_obj","name":"objective","properties":[{"name":"label","value":"MA-1(a)"}],"parts":[{"id":"ma-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)"}],"parts":[{"id":"ma-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(a)(1)[1]"}],"prose":"develops and documents a system maintenance policy that addresses:","parts":[{"id":"ma-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ma-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ma-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ma-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ma-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ma-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ma-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ma-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system maintenance policy is to be\n disseminated;"},{"id":"ma-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-1(a)(1)[3]"}],"prose":"disseminates the system maintenance policy to organization-defined personnel\n or roles;"}]},{"id":"ma-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"MA-1(a)(2)"}],"parts":[{"id":"ma-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n maintenance policy and associated system maintenance controls;"},{"id":"ma-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ma-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ma-1.b_obj","name":"objective","properties":[{"name":"label","value":"MA-1(b)"}],"parts":[{"id":"ma-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"MA-1(b)(1)"}],"parts":[{"id":"ma-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system maintenance\n policy;"},{"id":"ma-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(b)(1)[2]"}],"prose":"reviews and updates the current system maintenance policy with the\n organization-defined frequency;"}]},{"id":"ma-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"MA-1(b)(2)"}],"parts":[{"id":"ma-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system maintenance\n procedures; and"},{"id":"ma-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(b)(2)[2]"}],"prose":"reviews and updates the current system maintenance procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Maintenance policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with maintenance responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ma-2","class":"SP800-53","title":"Controlled Maintenance","parameters":[{"id":"ma-2_prm_1","label":"organization-defined personnel or roles"},{"id":"ma-2_prm_2","label":"organization-defined maintenance-related information"}],"properties":[{"name":"label","value":"MA-2"},{"name":"sort-id","value":"ma-02"}],"parts":[{"id":"ma-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Schedules, performs, documents, and reviews records of maintenance and repairs on\n information system components in accordance with manufacturer or vendor\n specifications and/or organizational requirements;"},{"id":"ma-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Approves and monitors all maintenance activities, whether performed on site or\n remotely and whether the equipment is serviced on site or removed to another\n location;"},{"id":"ma-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Requires that {{ ma-2_prm_1 }} explicitly approve the removal of\n the information system or system components from organizational facilities for\n off-site maintenance or repairs;"},{"id":"ma-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Sanitizes equipment to remove all information from associated media prior to\n removal from organizational facilities for off-site maintenance or repairs;"},{"id":"ma-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Checks all potentially impacted security controls to verify that the controls are\n still functioning properly following maintenance or repair actions; and"},{"id":"ma-2_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Includes {{ ma-2_prm_2 }} in organizational maintenance\n records."}]},{"id":"ma-2_gdn","name":"guidance","prose":"This control addresses the information security aspects of the information system\n maintenance program and applies to all types of maintenance to any system component\n (including applications) conducted by any local or nonlocal entity (e.g.,\n in-contract, warranty, in-house, software maintenance agreement). System maintenance\n also includes those components not directly associated with information processing\n and/or data/information retention such as scanners, copiers, and printers.\n Information necessary for creating effective maintenance records includes, for\n example: (i) date and time of maintenance; (ii) name of individuals or group\n performing the maintenance; (iii) name of escort, if necessary; (iv) a description of\n the maintenance performed; and (v) information system components/equipment removed or\n replaced (including identification numbers, if applicable). The level of detail\n included in maintenance records can be informed by the security categories of\n organizational information systems. Organizations consider supply chain issues\n associated with replacement components for information systems.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-6","rel":"related","text":"MP-6"},{"href":"#pe-16","rel":"related","text":"PE-16"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"ma-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ma-2.a_obj","name":"objective","properties":[{"name":"label","value":"MA-2(a)"}],"parts":[{"id":"ma-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(a)[1]"}],"prose":"schedules maintenance and repairs on information system components in\n accordance with:","parts":[{"id":"ma-2.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[1][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[1][b]"}],"prose":"organizational requirements;"}]},{"id":"ma-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-2(a)[2]"}],"prose":"performs maintenance and repairs on information system components in accordance\n with:","parts":[{"id":"ma-2.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[2][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[2][b]"}],"prose":"organizational requirements;"}]},{"id":"ma-2.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(a)[3]"}],"prose":"documents maintenance and repairs on information system components in\n accordance with:","parts":[{"id":"ma-2.a_obj.3.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[3][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.3.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[3][b]"}],"prose":"organizational requirements;"}]},{"id":"ma-2.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-2(a)[4]"}],"prose":"reviews records of maintenance and repairs on information system components in\n accordance with:","parts":[{"id":"ma-2.a_obj.4.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[4][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.4.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[4][b]"}],"prose":"organizational requirements;"}]}]},{"id":"ma-2.b_obj","name":"objective","properties":[{"name":"label","value":"MA-2(b)"}],"parts":[{"id":"ma-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-2(b)[1]"}],"prose":"approves all maintenance activities, whether performed on site or remotely and\n whether the equipment is serviced on site or removed to another location;"},{"id":"ma-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-2(b)[2]"}],"prose":"monitors all maintenance activities, whether performed on site or remotely and\n whether the equipment is serviced on site or removed to another location;"}]},{"id":"ma-2.c_obj","name":"objective","properties":[{"name":"label","value":"MA-2(c)"}],"parts":[{"id":"ma-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(c)[1]"}],"prose":"defines personnel or roles required to explicitly approve the removal of the\n information system or system components from organizational facilities for\n off-site maintenance or repairs;"},{"id":"ma-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(c)[2]"}],"prose":"requires that organization-defined personnel or roles explicitly approve the\n removal of the information system or system components from organizational\n facilities for off-site maintenance or repairs;"}]},{"id":"ma-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-2(d)"}],"prose":"sanitizes equipment to remove all information from associated media prior to\n removal from organizational facilities for off-site maintenance or repairs;"},{"id":"ma-2.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-2(e)"}],"prose":"checks all potentially impacted security controls to verify that the controls are\n still functioning properly following maintenance or repair actions;"},{"id":"ma-2.f_obj","name":"objective","properties":[{"name":"label","value":"MA-2(f)"}],"parts":[{"id":"ma-2.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(f)[1]"}],"prose":"defines maintenance-related information to be included in organizational\n maintenance records; and"},{"id":"ma-2.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(f)[2]"}],"prose":"includes organization-defined maintenance-related information in organizational\n maintenance records."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing controlled information system maintenance\\n\\nmaintenance records\\n\\nmanufacturer/vendor maintenance specifications\\n\\nequipment sanitization records\\n\\nmedia sanitization records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel responsible for media sanitization\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for scheduling, performing, documenting, reviewing,\n approving, and monitoring maintenance and repairs for the information system\\n\\norganizational processes for sanitizing information system components\\n\\nautomated mechanisms supporting and/or implementing controlled maintenance\\n\\nautomated mechanisms implementing sanitization of information system\n components"}]}]},{"id":"ma-4","class":"SP800-53","title":"Nonlocal Maintenance","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"MA-4"},{"name":"sort-id","value":"ma-04"}],"links":[{"href":"#d715b234-9b5b-4e07-b1ed-99836727664d","rel":"reference","text":"FIPS Publication 140-2"},{"href":"#f2dbd4ec-c413-4714-b85b-6b7184d1c195","rel":"reference","text":"FIPS Publication 197"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#263823e0-a971-4b00-959d-315b26278b22","rel":"reference","text":"NIST Special Publication 800-88"},{"href":"#a4aa9645-9a8a-4b51-90a9-e223250f9a75","rel":"reference","text":"CNSS Policy 15"}],"parts":[{"id":"ma-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Approves and monitors nonlocal maintenance and diagnostic activities;"},{"id":"ma-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Allows the use of nonlocal maintenance and diagnostic tools only as consistent\n with organizational policy and documented in the security plan for the information\n system;"},{"id":"ma-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Employs strong authenticators in the establishment of nonlocal maintenance and\n diagnostic sessions;"},{"id":"ma-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Maintains records for nonlocal maintenance and diagnostic activities; and"},{"id":"ma-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Terminates session and network connections when nonlocal maintenance is\n completed."}]},{"id":"ma-4_gdn","name":"guidance","prose":"Nonlocal maintenance and diagnostic activities are those activities conducted by\n individuals communicating through a network, either an external network (e.g., the\n Internet) or an internal network. Local maintenance and diagnostic activities are\n those activities carried out by individuals physically present at the information\n system or information system component and not communicating across a network\n connection. Authentication techniques used in the establishment of nonlocal\n maintenance and diagnostic sessions reflect the network access requirements in IA-2.\n Typically, strong authentication requires authenticators that are resistant to replay\n attacks and employ multifactor authentication. Strong authenticators include, for\n example, PKI where certificates are stored on a token protected by a password,\n passphrase, or biometric. Enforcing requirements in MA-4 is accomplished in part by\n other controls.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#mp-6","rel":"related","text":"MP-6"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-10","rel":"related","text":"SC-10"},{"href":"#sc-17","rel":"related","text":"SC-17"}]},{"id":"ma-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-4.a_obj","name":"objective","properties":[{"name":"label","value":"MA-4(a)"}],"parts":[{"id":"ma-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-4(a)[1]"}],"prose":"approves nonlocal maintenance and diagnostic activities;"},{"id":"ma-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-4(a)[2]"}],"prose":"monitors nonlocal maintenance and diagnostic activities;"}]},{"id":"ma-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-4(b)"}],"prose":"allows the use of nonlocal maintenance and diagnostic tools only:","parts":[{"id":"ma-4.b_obj.1","name":"objective","properties":[{"name":"label","value":"MA-4(b)[1]"}],"prose":"as consistent with organizational policy;"},{"id":"ma-4.b_obj.2","name":"objective","properties":[{"name":"label","value":"MA-4(b)[2]"}],"prose":"as documented in the security plan for the information system;"}]},{"id":"ma-4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-4(c)"}],"prose":"employs strong authenticators in the establishment of nonlocal maintenance and\n diagnostic sessions;"},{"id":"ma-4.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-4(d)"}],"prose":"maintains records for nonlocal maintenance and diagnostic activities;"},{"id":"ma-4.e_obj","name":"objective","properties":[{"name":"label","value":"MA-4(e)"}],"parts":[{"id":"ma-4.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-4(e)[1]"}],"prose":"terminates sessions when nonlocal maintenance or diagnostics is completed;\n and"},{"id":"ma-4.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-4(e)[2]"}],"prose":"terminates network connections when nonlocal maintenance or diagnostics is\n completed."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing nonlocal information system maintenance\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nmaintenance records\\n\\ndiagnostic records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing nonlocal maintenance\\n\\nautomated mechanisms implementing, supporting, and/or managing nonlocal\n maintenance\\n\\nautomated mechanisms for strong authentication of nonlocal maintenance diagnostic\n sessions\\n\\nautomated mechanisms for terminating nonlocal maintenance sessions and network\n connections"}]}]},{"id":"ma-5","class":"SP800-53","title":"Maintenance Personnel","properties":[{"name":"label","value":"MA-5"},{"name":"sort-id","value":"ma-05"}],"parts":[{"id":"ma-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes a process for maintenance personnel authorization and maintains a list\n of authorized maintenance organizations or personnel;"},{"id":"ma-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Ensures that non-escorted personnel performing maintenance on the information\n system have required access authorizations; and"},{"id":"ma-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Designates organizational personnel with required access authorizations and\n technical competence to supervise the maintenance activities of personnel who do\n not possess the required access authorizations."}]},{"id":"ma-5_gdn","name":"guidance","prose":"This control applies to individuals performing hardware or software maintenance on\n organizational information systems, while PE-2 addresses physical access for\n individuals whose maintenance duties place them within the physical protection\n perimeter of the systems (e.g., custodial staff, physical plant maintenance\n personnel). Technical competence of supervising individuals relates to the\n maintenance performed on the information systems while having required access\n authorizations refers to maintenance on and near the systems. Individuals not\n previously identified as authorized maintenance personnel, such as information\n technology manufacturers, vendors, systems integrators, and consultants, may require\n privileged access to organizational information systems, for example, when required\n to conduct maintenance activities with little or no notice. Based on organizational\n assessments of risk, organizations may issue temporary credentials to these\n individuals. Temporary credentials may be for one-time use or for very limited time\n periods.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"ma-5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-5.a_obj","name":"objective","properties":[{"name":"label","value":"MA-5(a)"}],"parts":[{"id":"ma-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-5(a)[1]"}],"prose":"establishes a process for maintenance personnel authorization;"},{"id":"ma-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-5(a)[2]"}],"prose":"maintains a list of authorized maintenance organizations or personnel;"}]},{"id":"ma-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-5(b)"}],"prose":"ensures that non-escorted personnel performing maintenance on the information\n system have required access authorizations; and"},{"id":"ma-5.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-5(c)"}],"prose":"designates organizational personnel with required access authorizations and\n technical competence to supervise the maintenance activities of personnel who do\n not possess the required access authorizations."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing maintenance personnel\\n\\nservice provider contracts\\n\\nservice-level agreements\\n\\nlist of authorized personnel\\n\\nmaintenance records\\n\\naccess control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for authorizing and managing maintenance personnel\\n\\nautomated mechanisms supporting and/or implementing authorization of maintenance\n personnel"}]}]}]},{"id":"mp","class":"family","title":"Media Protection","controls":[{"id":"mp-1","class":"SP800-53","title":"Media Protection Policy and Procedures","parameters":[{"id":"mp-1_prm_1","label":"organization-defined personnel or roles"},{"id":"mp-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"mp-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"MP-1"},{"name":"sort-id","value":"mp-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"mp-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ mp-1_prm_1 }}:","parts":[{"id":"mp-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A media protection policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"mp-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the media protection policy and\n associated media protection controls; and"}]},{"id":"mp-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"mp-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Media protection policy {{ mp-1_prm_2 }}; and"},{"id":"mp-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Media protection procedures {{ mp-1_prm_3 }}."}]}]},{"id":"mp-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the MP\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"mp-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"mp-1.a_obj","name":"objective","properties":[{"name":"label","value":"MP-1(a)"}],"parts":[{"id":"mp-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)"}],"parts":[{"id":"mp-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(a)(1)[1]"}],"prose":"develops and documents a media protection policy that addresses:","parts":[{"id":"mp-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"mp-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"mp-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"mp-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"mp-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"mp-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"mp-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"mp-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the media protection policy is to be\n disseminated;"},{"id":"mp-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MP-1(a)(1)[3]"}],"prose":"disseminates the media protection policy to organization-defined personnel\n or roles;"}]},{"id":"mp-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"MP-1(a)(2)"}],"parts":[{"id":"mp-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n media protection policy and associated media protection controls;"},{"id":"mp-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"mp-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MP-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"mp-1.b_obj","name":"objective","properties":[{"name":"label","value":"MP-1(b)"}],"parts":[{"id":"mp-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"MP-1(b)(1)"}],"parts":[{"id":"mp-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current media protection\n policy;"},{"id":"mp-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(b)(1)[2]"}],"prose":"reviews and updates the current media protection policy with the\n organization-defined frequency;"}]},{"id":"mp-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"MP-1(b)(2)"}],"parts":[{"id":"mp-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current media protection\n procedures; and"},{"id":"mp-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(b)(2)[2]"}],"prose":"reviews and updates the current media protection procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Media protection policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with media protection responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"mp-2","class":"SP800-53","title":"Media Access","parameters":[{"id":"mp-2_prm_1","label":"organization-defined types of digital and/or non-digital media"},{"id":"mp-2_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"MP-2"},{"name":"sort-id","value":"mp-02"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","rel":"reference","text":"NIST Special Publication 800-111"}],"parts":[{"id":"mp-2_smt","name":"statement","prose":"The organization restricts access to {{ mp-2_prm_1 }} to {{ mp-2_prm_2 }}."},{"id":"mp-2_gdn","name":"guidance","prose":"Information system media includes both digital and non-digital media. Digital media\n includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. Restricting non-digital media access\n includes, for example, denying access to patient medical records in a community\n hospital unless the individuals seeking access to such records are authorized\n healthcare providers. Restricting access to digital media includes, for example,\n limiting access to design specifications stored on compact disks in the media library\n to the project leader and the individuals on the development team.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pl-2","rel":"related","text":"PL-2"}]},{"id":"mp-2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-2[1]"}],"prose":"defines types of digital and/or non-digital media requiring restricted access;"},{"id":"mp-2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-2[2]"}],"prose":"defines personnel or roles authorized to access organization-defined types of\n digital and/or non-digital media; and"},{"id":"mp-2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-2[3]"}],"prose":"restricts access to organization-defined types of digital and/or non-digital media\n to organization-defined personnel or roles."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media access restrictions\\n\\naccess control policy and procedures\\n\\nphysical and environmental protection policy and procedures\\n\\nmedia storage facilities\\n\\naccess control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media protection\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for restricting information media\\n\\nautomated mechanisms supporting and/or implementing media access restrictions"}]}]},{"id":"mp-6","class":"SP800-53","title":"Media Sanitization","parameters":[{"id":"mp-6_prm_1","label":"organization-defined information system media"},{"id":"mp-6_prm_2","label":"organization-defined sanitization techniques and procedures"}],"properties":[{"name":"label","value":"MP-6"},{"name":"sort-id","value":"mp-06"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"},{"href":"#263823e0-a971-4b00-959d-315b26278b22","rel":"reference","text":"NIST Special Publication 800-88"},{"href":"#a47466c4-c837-4f06-a39f-e68412a5f73d","rel":"reference","text":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml"}],"parts":[{"id":"mp-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Sanitizes {{ mp-6_prm_1 }} prior to disposal, release out of\n organizational control, or release for reuse using {{ mp-6_prm_2 }}\n in accordance with applicable federal and organizational standards and policies;\n and"},{"id":"mp-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Employs sanitization mechanisms with the strength and integrity commensurate with\n the security category or classification of the information."}]},{"id":"mp-6_gdn","name":"guidance","prose":"This control applies to all information system media, both digital and non-digital,\n subject to disposal or reuse, whether or not the media is considered removable.\n Examples include media found in scanners, copiers, printers, notebook computers,\n workstations, network components, and mobile devices. The sanitization process\n removes information from the media such that the information cannot be retrieved or\n reconstructed. Sanitization techniques, including clearing, purging, cryptographic\n erase, and destruction, prevent the disclosure of information to unauthorized\n individuals when such media is reused or released for disposal. Organizations\n determine the appropriate sanitization methods recognizing that destruction is\n sometimes necessary when other methods cannot be applied to media requiring\n sanitization. Organizations use discretion on the employment of approved sanitization\n techniques and procedures for media containing information deemed to be in the public\n domain or publicly releasable, or deemed to have no adverse impact on organizations\n or individuals if released for reuse or disposal. Sanitization of non-digital media\n includes, for example, removing a classified appendix from an otherwise unclassified\n document, or redacting selected sections or words from a document by obscuring the\n redacted sections/words in a manner equivalent in effectiveness to removing them from\n the document. NSA standards and policies control the sanitization process for media\n containing classified information.","links":[{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-4","rel":"related","text":"SC-4"}]},{"id":"mp-6_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-6.a_obj","name":"objective","properties":[{"name":"label","value":"MP-6(a)"}],"parts":[{"id":"mp-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-6(a)[1]"}],"prose":"defines information system media to be sanitized prior to:","parts":[{"id":"mp-6.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"MP-6(a)[1][a]"}],"prose":"disposal;"},{"id":"mp-6.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"MP-6(a)[1][b]"}],"prose":"release out of organizational control; or"},{"id":"mp-6.a_obj.1.c","name":"objective","properties":[{"name":"label","value":"MP-6(a)[1][c]"}],"prose":"release for reuse;"}]},{"id":"mp-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-6(a)[2]"}],"prose":"defines sanitization techniques or procedures to be used for sanitizing\n organization-defined information system media prior to:","parts":[{"id":"mp-6.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"MP-6(a)[2][a]"}],"prose":"disposal;"},{"id":"mp-6.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"MP-6(a)[2][b]"}],"prose":"release out of organizational control; or"},{"id":"mp-6.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"MP-6(a)[2][c]"}],"prose":"release for reuse;"}]},{"id":"mp-6.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-6(a)[3]"}],"prose":"sanitizes organization-defined information system media prior to disposal,\n release out of organizational control, or release for reuse using\n organization-defined sanitization techniques or procedures in accordance with\n applicable federal and organizational standards and policies; and"}]},{"id":"mp-6.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-6(b)"}],"prose":"employs sanitization mechanisms with strength and integrity commensurate with the\n security category or classification of the information."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media sanitization and disposal\\n\\napplicable federal standards and policies addressing media sanitization\\n\\nmedia sanitization records\\n\\naudit records\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with media sanitization responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media sanitization\\n\\nautomated mechanisms supporting and/or implementing media sanitization"}]}]},{"id":"mp-7","class":"SP800-53","title":"Media Use","parameters":[{"id":"mp-7_prm_1"},{"id":"mp-7_prm_2","label":"organization-defined types of information system media"},{"id":"mp-7_prm_3","label":"organization-defined information systems or system components"},{"id":"mp-7_prm_4","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"MP-7"},{"name":"sort-id","value":"mp-07"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","rel":"reference","text":"NIST Special Publication 800-111"}],"parts":[{"id":"mp-7_smt","name":"statement","prose":"The organization {{ mp-7_prm_1 }} the use of {{ mp-7_prm_2 }} on {{ mp-7_prm_3 }} using {{ mp-7_prm_4 }}."},{"id":"mp-7_gdn","name":"guidance","prose":"Information system media includes both digital and non-digital media. Digital media\n includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. This control also applies to mobile\n devices with information storage capability (e.g., smart phones, tablets, E-readers).\n In contrast to MP-2, which restricts user access to media, this control restricts the\n use of certain types of media on information systems, for example,\n restricting/prohibiting the use of flash drives or external hard disk drives.\n Organizations can employ technical and nontechnical safeguards (e.g., policies,\n procedures, rules of behavior) to restrict the use of information system media.\n Organizations may restrict the use of portable storage devices, for example, by using\n physical cages on workstations to prohibit access to certain external ports, or\n disabling/removing the ability to insert, read or write to such devices.\n Organizations may also limit the use of portable storage devices to only approved\n devices including, for example, devices provided by the organization, devices\n provided by other approved organizations, and devices that are not personally owned.\n Finally, organizations may restrict the use of portable storage devices based on the\n type of device, for example, prohibiting the use of writeable, portable storage\n devices, and implementing this restriction by disabling or removing the capability to\n write to such devices.","links":[{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"mp-7_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-7_obj.1","name":"objective","properties":[{"name":"label","value":"MP-7[1]"}],"prose":"defines types of information system media to be:","parts":[{"id":"mp-7_obj.1.a","name":"objective","properties":[{"name":"label","value":"MP-7[1][a]"}],"prose":"restricted on information systems or system components; or"},{"id":"mp-7_obj.1.b","name":"objective","properties":[{"name":"label","value":"MP-7[1][b]"}],"prose":"prohibited from use on information systems or system components;"}]},{"id":"mp-7_obj.2","name":"objective","properties":[{"name":"label","value":"MP-7[2]"}],"prose":"defines information systems or system components on which the use of\n organization-defined types of information system media is to be one of the\n following:","parts":[{"id":"mp-7_obj.2.a","name":"objective","properties":[{"name":"label","value":"MP-7[2][a]"}],"prose":"restricted; or"},{"id":"mp-7_obj.2.b","name":"objective","properties":[{"name":"label","value":"MP-7[2][b]"}],"prose":"prohibited;"}]},{"id":"mp-7_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-7[3]"}],"prose":"defines security safeguards to be employed to restrict or prohibit the use of\n organization-defined types of information system media on organization-defined\n information systems or system components; and"},{"id":"mp-7_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-7[4]"}],"prose":"restricts or prohibits the use of organization-defined information system media on\n organization-defined information systems or system components using\n organization-defined security safeguards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nsystem use policy\\n\\nprocedures addressing media usage restrictions\\n\\nsecurity plan\\n\\nrules of behavior\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media use responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media use\\n\\nautomated mechanisms restricting or prohibiting use of information system media on\n information systems or system components"}]}]}]},{"id":"pe","class":"family","title":"Physical and Environmental Protection","controls":[{"id":"pe-1","class":"SP800-53","title":"Physical and Environmental Protection Policy and Procedures","parameters":[{"id":"pe-1_prm_1","label":"organization-defined personnel or roles"},{"id":"pe-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"pe-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-1"},{"name":"sort-id","value":"pe-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"pe-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ pe-1_prm_1 }}:","parts":[{"id":"pe-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A physical and environmental protection policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"pe-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the physical and environmental\n protection policy and associated physical and environmental protection\n controls; and"}]},{"id":"pe-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"pe-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Physical and environmental protection policy {{ pe-1_prm_2 }};\n and"},{"id":"pe-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Physical and environmental protection procedures {{ pe-1_prm_3 }}."}]}]},{"id":"pe-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the PE\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"pe-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"pe-1.a_obj","name":"objective","properties":[{"name":"label","value":"PE-1(a)"}],"parts":[{"id":"pe-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)"}],"parts":[{"id":"pe-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(a)(1)[1]"}],"prose":"develops and documents a physical and environmental protection policy that\n addresses:","parts":[{"id":"pe-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"pe-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"pe-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"pe-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"pe-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"pe-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"pe-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"pe-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the physical and environmental protection\n policy is to be disseminated;"},{"id":"pe-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-1(a)(1)[3]"}],"prose":"disseminates the physical and environmental protection policy to\n organization-defined personnel or roles;"}]},{"id":"pe-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"PE-1(a)(2)"}],"parts":[{"id":"pe-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n physical and environmental protection policy and associated physical and\n environmental protection controls;"},{"id":"pe-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"pe-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"pe-1.b_obj","name":"objective","properties":[{"name":"label","value":"PE-1(b)"}],"parts":[{"id":"pe-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"PE-1(b)(1)"}],"parts":[{"id":"pe-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current physical and\n environmental protection policy;"},{"id":"pe-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(b)(1)[2]"}],"prose":"reviews and updates the current physical and environmental protection policy\n with the organization-defined frequency;"}]},{"id":"pe-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"PE-1(b)(2)"}],"parts":[{"id":"pe-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current physical and\n environmental protection procedures; and"},{"id":"pe-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(b)(2)[2]"}],"prose":"reviews and updates the current physical and environmental protection\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical and environmental protection\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"pe-2","class":"SP800-53","title":"Physical Access Authorizations","parameters":[{"id":"pe-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-2"},{"name":"sort-id","value":"pe-02"}],"parts":[{"id":"pe-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, approves, and maintains a list of individuals with authorized access to\n the facility where the information system resides;"},{"id":"pe-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Issues authorization credentials for facility access;"},{"id":"pe-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the access list detailing authorized facility access by individuals\n {{ pe-2_prm_1 }}; and"},{"id":"pe-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Removes individuals from the facility access list when access is no longer\n required."}]},{"id":"pe-2_gdn","name":"guidance","prose":"This control applies to organizational employees and visitors. Individuals (e.g.,\n employees, contractors, and others) with permanent physical access authorization\n credentials are not considered visitors. Authorization credentials include, for\n example, badges, identification cards, and smart cards. Organizations determine the\n strength of authorization credentials needed (including level of forge-proof badges,\n smart cards, or identification cards) consistent with federal standards, policies,\n and procedures. This control only applies to areas within facilities that have not\n been designated as publicly accessible.","links":[{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#ps-3","rel":"related","text":"PS-3"}]},{"id":"pe-2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-2.a_obj","name":"objective","properties":[{"name":"label","value":"PE-2(a)"}],"parts":[{"id":"pe-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-2(a)[1]"}],"prose":"develops a list of individuals with authorized access to the facility where the\n information system resides;"},{"id":"pe-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-2(a)[2]"}],"prose":"approves a list of individuals with authorized access to the facility where the\n information system resides;"},{"id":"pe-2.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-2(a)[3]"}],"prose":"maintains a list of individuals with authorized access to the facility where\n the information system resides;"}]},{"id":"pe-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-2(b)"}],"prose":"issues authorization credentials for facility access;"},{"id":"pe-2.c_obj","name":"objective","properties":[{"name":"label","value":"PE-2(c)"}],"parts":[{"id":"pe-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-2(c)[1]"}],"prose":"defines the frequency to review the access list detailing authorized facility\n access by individuals;"},{"id":"pe-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-2(c)[2]"}],"prose":"reviews the access list detailing authorized facility access by individuals\n with the organization-defined frequency; and"}]},{"id":"pe-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-2(d)"}],"prose":"removes individuals from the facility access list when access is no longer\n required."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access authorizations\\n\\nsecurity plan\\n\\nauthorized personnel access list\\n\\nauthorization credentials\\n\\nphysical access list reviews\\n\\nphysical access termination records and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access authorization responsibilities\\n\\norganizational personnel with physical access to information system facility\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for physical access authorizations\\n\\nautomated mechanisms supporting and/or implementing physical access\n authorizations"}]}]},{"id":"pe-3","class":"SP800-53","title":"Physical Access Control","parameters":[{"id":"pe-3_prm_1","label":"organization-defined entry/exit points to the facility where the information\n system resides"},{"id":"pe-3_prm_2","constraints":[{"detail":"CSP defined physical access control systems/devices AND guards"}]},{"id":"pe-3_prm_3","depends-on":"pe-3_prm_2","label":"organization-defined physical access control systems/devices","constraints":[{"detail":"CSP defined physical access control systems/devices"}]},{"id":"pe-3_prm_4","label":"organization-defined entry/exit points"},{"id":"pe-3_prm_5","label":"organization-defined security safeguards"},{"id":"pe-3_prm_6","label":"organization-defined circumstances requiring visitor escorts and\n monitoring","constraints":[{"detail":"in all circumstances within restricted access area where the information system resides"}]},{"id":"pe-3_prm_7","label":"organization-defined physical access devices"},{"id":"pe-3_prm_8","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"pe-3_prm_9","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-3"},{"name":"sort-id","value":"pe-03"}],"links":[{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#2157bb7e-192c-4eaa-877f-93ef6b0a3292","rel":"reference","text":"NIST Special Publication 800-116"},{"href":"#6caa237b-531b-43ac-9711-d8f6b97b0377","rel":"reference","text":"ICD 704"},{"href":"#398e33fd-f404-4e5c-b90e-2d50d3181244","rel":"reference","text":"ICD 705"},{"href":"#61081e7f-041d-4033-96a7-44a439071683","rel":"reference","text":"DoD Instruction 5200.39"},{"href":"#dd2f5acd-08f1-435a-9837-f8203088dc1a","rel":"reference","text":"Personal Identity Verification (PIV) in Enterprise\n Physical Access Control System (E-PACS)"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"},{"href":"#5ed1f4d5-1494-421b-97ed-39d3c88ab51f","rel":"reference","text":"http://fips201ep.cio.gov"}],"parts":[{"id":"pe-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Enforces physical access authorizations at {{ pe-3_prm_1 }} by;","parts":[{"id":"pe-3_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Verifying individual access authorizations before granting access to the\n facility; and"},{"id":"pe-3_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Controlling ingress/egress to the facility using {{ pe-3_prm_2 }};"}]},{"id":"pe-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Maintains physical access audit logs for {{ pe-3_prm_4 }};"},{"id":"pe-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Provides {{ pe-3_prm_5 }} to control access to areas within the\n facility officially designated as publicly accessible;"},{"id":"pe-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Escorts visitors and monitors visitor activity {{ pe-3_prm_6 }};"},{"id":"pe-3_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Secures keys, combinations, and other physical access devices;"},{"id":"pe-3_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Inventories {{ pe-3_prm_7 }} every {{ pe-3_prm_8 }};\n and"},{"id":"pe-3_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Changes combinations and keys {{ pe-3_prm_9 }} and/or when keys are\n lost, combinations are compromised, or individuals are transferred or\n terminated."}]},{"id":"pe-3_gdn","name":"guidance","prose":"This control applies to organizational employees and visitors. Individuals (e.g.,\n employees, contractors, and others) with permanent physical access authorization\n credentials are not considered visitors. Organizations determine the types of\n facility guards needed including, for example, professional physical security staff\n or other personnel such as administrative staff or information system users. Physical\n access devices include, for example, keys, locks, combinations, and card readers.\n Safeguards for publicly accessible areas within organizational facilities include,\n for example, cameras, monitoring by guards, and isolating selected information\n systems and/or system components in secured areas. Physical access control systems\n comply with applicable federal laws, Executive Orders, directives, policies,\n regulations, standards, and guidance. The Federal Identity, Credential, and Access\n Management Program provides implementation guidance for identity, credential, and\n access management capabilities for physical access control systems. Organizations\n have flexibility in the types of audit logs employed. Audit logs can be procedural\n (e.g., a written log of individuals accessing the facility and when such access\n occurred), automated (e.g., capturing ID provided by a PIV card), or some combination\n thereof. Physical access points can include facility access points, interior access\n points to information systems and/or components requiring supplemental access\n controls, or both. Components of organizational information systems (e.g.,\n workstations, terminals) may be located in areas designated as publicly accessible\n with organizations safeguarding access to such devices.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#pe-5","rel":"related","text":"PE-5"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"pe-3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-3.a_obj","name":"objective","properties":[{"name":"label","value":"PE-3(a)"}],"parts":[{"id":"pe-3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(a)[1]"}],"prose":"defines entry/exit points to the facility where the information system\n resides;"},{"id":"pe-3.a_obj.2","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2]"}],"prose":"enforces physical access authorizations at organization-defined entry/exit\n points to the facility where the information system resides by:","parts":[{"id":"pe-3.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](1)"}],"prose":"verifying individual access authorizations before granting access to the\n facility;"},{"id":"pe-3.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(a)[2](2)"}],"parts":[{"id":"pe-3.a.2_obj.2.a","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[a]"}],"prose":"defining physical access control systems/devices to be employed to\n control ingress/egress to the facility where the information system\n resides;"},{"id":"pe-3.a.2_obj.2.b","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[b]"}],"prose":"using one or more of the following ways to control ingress/egress to the\n facility:","parts":[{"id":"pe-3.a.2_obj.2.b.1","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[b][1]"}],"prose":"organization-defined physical access control systems/devices;\n and/or"},{"id":"pe-3.a.2_obj.2.b.2","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[b][2]"}],"prose":"guards;"}]}]}]}]},{"id":"pe-3.b_obj","name":"objective","properties":[{"name":"label","value":"PE-3(b)"}],"parts":[{"id":"pe-3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(b)[1]"}],"prose":"defines entry/exit points for which physical access audit logs are to be\n maintained;"},{"id":"pe-3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(b)[2]"}],"prose":"maintains physical access audit logs for organization-defined entry/exit\n points;"}]},{"id":"pe-3.c_obj","name":"objective","properties":[{"name":"label","value":"PE-3(c)"}],"parts":[{"id":"pe-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(c)[1]"}],"prose":"defines security safeguards to be employed to control access to areas within\n the facility officially designated as publicly accessible;"},{"id":"pe-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(c)[2]"}],"prose":"provides organization-defined security safeguards to control access to areas\n within the facility officially designated as publicly accessible;"}]},{"id":"pe-3.d_obj","name":"objective","properties":[{"name":"label","value":"PE-3(d)"}],"parts":[{"id":"pe-3.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(d)[1]"}],"prose":"defines circumstances requiring visitor:","parts":[{"id":"pe-3.d_obj.1.a","name":"objective","properties":[{"name":"label","value":"PE-3(d)[1][a]"}],"prose":"escorts;"},{"id":"pe-3.d_obj.1.b","name":"objective","properties":[{"name":"label","value":"PE-3(d)[1][b]"}],"prose":"monitoring;"}]},{"id":"pe-3.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(d)[2]"}],"prose":"in accordance with organization-defined circumstances requiring visitor escorts\n and monitoring:","parts":[{"id":"pe-3.d_obj.2.a","name":"objective","properties":[{"name":"label","value":"PE-3(d)[2][a]"}],"prose":"escorts visitors;"},{"id":"pe-3.d_obj.2.b","name":"objective","properties":[{"name":"label","value":"PE-3(d)[2][b]"}],"prose":"monitors visitor activities;"}]}]},{"id":"pe-3.e_obj","name":"objective","properties":[{"name":"label","value":"PE-3(e)"}],"parts":[{"id":"pe-3.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(e)[1]"}],"prose":"secures keys;"},{"id":"pe-3.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(e)[2]"}],"prose":"secures combinations;"},{"id":"pe-3.e_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(e)[3]"}],"prose":"secures other physical access devices;"}]},{"id":"pe-3.f_obj","name":"objective","properties":[{"name":"label","value":"PE-3(f)"}],"parts":[{"id":"pe-3.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(f)[1]"}],"prose":"defines physical access devices to be inventoried;"},{"id":"pe-3.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(f)[2]"}],"prose":"defines the frequency to inventory organization-defined physical access\n devices;"},{"id":"pe-3.f_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(f)[3]"}],"prose":"inventories the organization-defined physical access devices with the\n organization-defined frequency;"}]},{"id":"pe-3.g_obj","name":"objective","properties":[{"name":"label","value":"PE-3(g)"}],"parts":[{"id":"pe-3.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(g)[1]"}],"prose":"defines the frequency to change combinations and keys; and"},{"id":"pe-3.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(g)[2]"}],"prose":"changes combinations and keys with the organization-defined frequency and/or\n when:","parts":[{"id":"pe-3.g_obj.2.a","name":"objective","properties":[{"name":"label","value":"PE-3(g)[2][a]"}],"prose":"keys are lost;"},{"id":"pe-3.g_obj.2.b","name":"objective","properties":[{"name":"label","value":"PE-3(g)[2][b]"}],"prose":"combinations are compromised;"},{"id":"pe-3.g_obj.2.c","name":"objective","properties":[{"name":"label","value":"PE-3(g)[2][c]"}],"prose":"individuals are transferred or terminated."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access control\\n\\nsecurity plan\\n\\nphysical access control logs or records\\n\\ninventory records of physical access control devices\\n\\ninformation system entry and exit points\\n\\nrecords of key and lock combination changes\\n\\nstorage locations for physical access control devices\\n\\nphysical access control devices\\n\\nlist of security safeguards controlling access to designated publicly accessible\n areas within facility\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for physical access control\\n\\nautomated mechanisms supporting and/or implementing physical access control\\n\\nphysical access control devices"}]}]},{"id":"pe-6","class":"SP800-53","title":"Monitoring Physical Access","parameters":[{"id":"pe-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]},{"id":"pe-6_prm_2","label":"organization-defined events or potential indications of events"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-6"},{"name":"sort-id","value":"pe-06"}],"parts":[{"id":"pe-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Monitors physical access to the facility where the information system resides to\n detect and respond to physical security incidents;"},{"id":"pe-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews physical access logs {{ pe-6_prm_1 }} and upon occurrence\n of {{ pe-6_prm_2 }}; and"},{"id":"pe-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Coordinates results of reviews and investigations with the organizational incident\n response capability."}]},{"id":"pe-6_gdn","name":"guidance","prose":"Organizational incident response capabilities include investigations of and responses\n to detected physical security incidents. Security incidents include, for example,\n apparent security violations or suspicious physical access activities. Suspicious\n physical access activities include, for example: (i) accesses outside of normal work\n hours; (ii) repeated accesses to areas not normally accessed; (iii) accesses for\n unusual lengths of time; and (iv) out-of-sequence accesses.","links":[{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"pe-6_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-6.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-6(a)"}],"prose":"monitors physical access to the facility where the information system resides to\n detect and respond to physical security incidents;"},{"id":"pe-6.b_obj","name":"objective","properties":[{"name":"label","value":"PE-6(b)"}],"parts":[{"id":"pe-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-6(b)[1]"}],"prose":"defines the frequency to review physical access logs;"},{"id":"pe-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-6(b)[2]"}],"prose":"defines events or potential indication of events requiring physical access logs\n to be reviewed;"},{"id":"pe-6.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-6(b)[3]"}],"prose":"reviews physical access logs with the organization-defined frequency and upon\n occurrence of organization-defined events or potential indications of events;\n and"}]},{"id":"pe-6.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-6(c)"}],"prose":"coordinates results of reviews and investigations with the organizational incident\n response capability."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access monitoring\\n\\nsecurity plan\\n\\nphysical access logs or records\\n\\nphysical access monitoring records\\n\\nphysical access log reviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access monitoring responsibilities\\n\\norganizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring physical access\\n\\nautomated mechanisms supporting and/or implementing physical access monitoring\\n\\nautomated mechanisms supporting and/or implementing reviewing of physical access\n logs"}]}]},{"id":"pe-8","class":"SP800-53","title":"Visitor Access Records","parameters":[{"id":"pe-8_prm_1","label":"organization-defined time period","constraints":[{"detail":"for a minimum of one (1) year"}]},{"id":"pe-8_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-8"},{"name":"sort-id","value":"pe-08"}],"parts":[{"id":"pe-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Maintains visitor access records to the facility where the information system\n resides for {{ pe-8_prm_1 }}; and"},{"id":"pe-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews visitor access records {{ pe-8_prm_2 }}."}]},{"id":"pe-8_gdn","name":"guidance","prose":"Visitor access records include, for example, names and organizations of persons\n visiting, visitor signatures, forms of identification, dates of access, entry and\n departure times, purposes of visits, and names and organizations of persons visited.\n Visitor access records are not required for publicly accessible areas."},{"id":"pe-8_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-8.a_obj","name":"objective","properties":[{"name":"label","value":"PE-8(a)"}],"parts":[{"id":"pe-8.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-8(a)[1]"}],"prose":"defines the time period to maintain visitor access records to the facility\n where the information system resides;"},{"id":"pe-8.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-8(a)[2]"}],"prose":"maintains visitor access records to the facility where the information system\n resides for the organization-defined time period;"}]},{"id":"pe-8.b_obj","name":"objective","properties":[{"name":"label","value":"PE-8(b)"}],"parts":[{"id":"pe-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-8(b)[1]"}],"prose":"defines the frequency to review visitor access records; and"},{"id":"pe-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-8(b)[2]"}],"prose":"reviews visitor access records with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing visitor access records\\n\\nsecurity plan\\n\\nvisitor access control logs or records\\n\\nvisitor access record or log reviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with visitor access records responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for maintaining and reviewing visitor access records\\n\\nautomated mechanisms supporting and/or implementing maintenance and review of\n visitor access records"}]}]},{"id":"pe-12","class":"SP800-53","title":"Emergency Lighting","properties":[{"name":"label","value":"PE-12"},{"name":"sort-id","value":"pe-12"}],"parts":[{"id":"pe-12_smt","name":"statement","prose":"The organization employs and maintains automatic emergency lighting for the\n information system that activates in the event of a power outage or disruption and\n that covers emergency exits and evacuation routes within the facility."},{"id":"pe-12_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-7","rel":"related","text":"CP-7"}]},{"id":"pe-12_obj","name":"objective","prose":"Determine if the organization employs and maintains automatic emergency lighting for\n the information system that: ","parts":[{"id":"pe-12_obj.1","name":"objective","properties":[{"name":"label","value":"PE-12[1]"}],"prose":"activates in the event of a power outage or disruption; and"},{"id":"pe-12_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-12[2]"}],"prose":"covers emergency exits and evacuation routes within the facility."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing emergency lighting\\n\\nemergency lighting documentation\\n\\nemergency lighting test records\\n\\nemergency exits and evacuation routes\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for emergency lighting and/or\n planning\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing emergency lighting\n capability"}]}]},{"id":"pe-13","class":"SP800-53","title":"Fire Protection","properties":[{"name":"label","value":"PE-13"},{"name":"sort-id","value":"pe-13"}],"parts":[{"id":"pe-13_smt","name":"statement","prose":"The organization employs and maintains fire suppression and detection devices/systems\n for the information system that are supported by an independent energy source."},{"id":"pe-13_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms. Fire suppression and detection devices/systems include, for example,\n sprinkler systems, handheld fire extinguishers, fixed fire hoses, and smoke\n detectors."},{"id":"pe-13_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-13_obj.1","name":"objective","properties":[{"name":"label","value":"PE-13[1]"}],"prose":"employs fire suppression and detection devices/systems for the information system\n that are supported by an independent energy source; and"},{"id":"pe-13_obj.2","name":"objective","properties":[{"name":"label","value":"PE-13[2]"}],"prose":"maintains fire suppression and detection devices/systems for the information\n system that are supported by an independent energy source."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing fire protection\\n\\nfire suppression and detection devices/systems\\n\\nfire suppression and detection devices/systems documentation\\n\\ntest records of fire suppression and detection devices/systems\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for fire detection and suppression\n devices/systems\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing fire suppression/detection\n devices/systems"}]}]},{"id":"pe-14","class":"SP800-53","title":"Temperature and Humidity Controls","parameters":[{"id":"pe-14_prm_1","label":"organization-defined acceptable levels","constraints":[{"detail":"consistent with American Society of Heating, Refrigerating and Air-conditioning Engineers (ASHRAE) document entitled Thermal Guidelines for Data Processing Environments"}]},{"id":"pe-14_prm_2","label":"organization-defined frequency","constraints":[{"detail":"continuously"}]}],"properties":[{"name":"label","value":"PE-14"},{"name":"sort-id","value":"pe-14"}],"parts":[{"id":"pe-14_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-14_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Maintains temperature and humidity levels within the facility where the\n information system resides at {{ pe-14_prm_1 }}; and"},{"id":"pe-14_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Monitors temperature and humidity levels {{ pe-14_prm_2 }}."},{"id":"pe-14_fr","name":"item","title":"PE-14(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"pe-14_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider measures temperature at server inlets and humidity levels by dew point."}]}]},{"id":"pe-14_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources, for example, data centers, server rooms, and mainframe computer\n rooms.","links":[{"href":"#at-3","rel":"related","text":"AT-3"}]},{"id":"pe-14_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-14.a_obj","name":"objective","properties":[{"name":"label","value":"PE-14(a)"}],"parts":[{"id":"pe-14.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-14(a)[1]"}],"prose":"defines acceptable temperature levels to be maintained within the facility\n where the information system resides;"},{"id":"pe-14.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-14(a)[2]"}],"prose":"defines acceptable humidity levels to be maintained within the facility where\n the information system resides;"},{"id":"pe-14.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(a)[3]"}],"prose":"maintains temperature levels within the facility where the information system\n resides at the organization-defined levels;"},{"id":"pe-14.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(a)[4]"}],"prose":"maintains humidity levels within the facility where the information system\n resides at the organization-defined levels;"}]},{"id":"pe-14.b_obj","name":"objective","properties":[{"name":"label","value":"PE-14(b)"}],"parts":[{"id":"pe-14.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-14(b)[1]"}],"prose":"defines the frequency to monitor temperature levels;"},{"id":"pe-14.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-14(b)[2]"}],"prose":"defines the frequency to monitor humidity levels;"},{"id":"pe-14.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(b)[3]"}],"prose":"monitors temperature levels with the organization-defined frequency; and"},{"id":"pe-14.b_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(b)[4]"}],"prose":"monitors humidity levels with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing temperature and humidity control\\n\\nsecurity plan\\n\\ntemperature and humidity controls\\n\\nfacility housing the information system\\n\\ntemperature and humidity controls documentation\\n\\ntemperature and humidity records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system\n environmental controls\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing maintenance and monitoring of\n temperature and humidity levels"}]}]},{"id":"pe-15","class":"SP800-53","title":"Water Damage Protection","properties":[{"name":"label","value":"PE-15"},{"name":"sort-id","value":"pe-15"}],"parts":[{"id":"pe-15_smt","name":"statement","prose":"The organization protects the information system from damage resulting from water\n leakage by providing master shutoff or isolation valves that are accessible, working\n properly, and known to key personnel."},{"id":"pe-15_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms. Isolation valves can be employed in addition to or in lieu of master\n shutoff valves to shut off water supplies in specific areas of concern, without\n affecting entire organizations.","links":[{"href":"#at-3","rel":"related","text":"AT-3"}]},{"id":"pe-15_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization protects the information system from damage resulting\n from water leakage by providing master shutoff or isolation valves that are: ","parts":[{"id":"pe-15_obj.1","name":"objective","properties":[{"name":"label","value":"PE-15[1]"}],"prose":"accessible;"},{"id":"pe-15_obj.2","name":"objective","properties":[{"name":"label","value":"PE-15[2]"}],"prose":"working properly; and"},{"id":"pe-15_obj.3","name":"objective","properties":[{"name":"label","value":"PE-15[3]"}],"prose":"known to key personnel."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing water damage protection\\n\\nfacility housing the information system\\n\\nmaster shutoff valves\\n\\nlist of key personnel with knowledge of location and activation procedures for\n master shutoff valves for the plumbing system\\n\\nmaster shutoff valve documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system\n environmental controls\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Master water-shutoff valves\\n\\norganizational process for activating master water-shutoff"}]}]},{"id":"pe-16","class":"SP800-53","title":"Delivery and Removal","parameters":[{"id":"pe-16_prm_1","label":"organization-defined types of information system components","constraints":[{"detail":"all information system components"}]}],"properties":[{"name":"label","value":"PE-16"},{"name":"sort-id","value":"pe-16"}],"parts":[{"id":"pe-16_smt","name":"statement","prose":"The organization authorizes, monitors, and controls {{ pe-16_prm_1 }}\n entering and exiting the facility and maintains records of those items."},{"id":"pe-16_gdn","name":"guidance","prose":"Effectively enforcing authorizations for entry and exit of information system\n components may require restricting access to delivery areas and possibly isolating\n the areas from the information system and media libraries.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-3","rel":"related","text":"MA-3"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sa-12","rel":"related","text":"SA-12"}]},{"id":"pe-16_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-16_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-16[1]"}],"prose":"defines types of information system components to be authorized, monitored, and\n controlled as such components are entering and exiting the facility;"},{"id":"pe-16_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[2]"}],"prose":"authorizes organization-defined information system components entering the\n facility;"},{"id":"pe-16_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[3]"}],"prose":"monitors organization-defined information system components entering the\n facility;"},{"id":"pe-16_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[4]"}],"prose":"controls organization-defined information system components entering the\n facility;"},{"id":"pe-16_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[5]"}],"prose":"authorizes organization-defined information system components exiting the\n facility;"},{"id":"pe-16_obj.6","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[6]"}],"prose":"monitors organization-defined information system components exiting the\n facility;"},{"id":"pe-16_obj.7","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[7]"}],"prose":"controls organization-defined information system components exiting the\n facility;"},{"id":"pe-16_obj.8","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-16[8]"}],"prose":"maintains records of information system components entering the facility; and"},{"id":"pe-16_obj.9","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-16[9]"}],"prose":"maintains records of information system components exiting the facility."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing delivery and removal of information system components from\n the facility\\n\\nsecurity plan\\n\\nfacility housing the information system\\n\\nrecords of items entering and exiting the facility\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for controlling information system\n components entering and exiting the facility\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for authorizing, monitoring, and controlling information\n system-related items entering and exiting the facility\\n\\nautomated mechanisms supporting and/or implementing authorizing, monitoring, and\n controlling information system-related items entering and exiting the facility"}]}]}]},{"id":"pl","class":"family","title":"Planning","controls":[{"id":"pl-1","class":"SP800-53","title":"Security Planning Policy and Procedures","parameters":[{"id":"pl-1_prm_1","label":"organization-defined personnel or roles"},{"id":"pl-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"pl-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PL-1"},{"name":"sort-id","value":"pl-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9c5c9e8c-dc81-4f55-a11c-d71d7487790f","rel":"reference","text":"NIST Special Publication 800-18"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"pl-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ pl-1_prm_1 }}:","parts":[{"id":"pl-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A security planning policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"pl-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the security planning policy and\n associated security planning controls; and"}]},{"id":"pl-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"pl-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security planning policy {{ pl-1_prm_2 }}; and"},{"id":"pl-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Security planning procedures {{ pl-1_prm_3 }}."}]}]},{"id":"pl-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the PL\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"pl-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"pl-1.a_obj","name":"objective","properties":[{"name":"label","value":"PL-1(a)"}],"parts":[{"id":"pl-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)"}],"parts":[{"id":"pl-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(a)(1)[1]"}],"prose":"develops and documents a planning policy that addresses:","parts":[{"id":"pl-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"pl-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"pl-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"pl-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"pl-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"pl-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"pl-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"pl-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the planning policy is to be\n disseminated;"},{"id":"pl-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PL-1(a)(1)[3]"}],"prose":"disseminates the planning policy to organization-defined personnel or\n roles;"}]},{"id":"pl-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"PL-1(a)(2)"}],"parts":[{"id":"pl-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n planning policy and associated planning controls;"},{"id":"pl-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"pl-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PL-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"pl-1.b_obj","name":"objective","properties":[{"name":"label","value":"PL-1(b)"}],"parts":[{"id":"pl-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"PL-1(b)(1)"}],"parts":[{"id":"pl-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current planning policy;"},{"id":"pl-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(b)(1)[2]"}],"prose":"reviews and updates the current planning policy with the\n organization-defined frequency;"}]},{"id":"pl-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"PL-1(b)(2)"}],"parts":[{"id":"pl-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current planning procedures;\n and"},{"id":"pl-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(b)(2)[2]"}],"prose":"reviews and updates the current planning procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Planning policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"pl-2","class":"SP800-53","title":"System Security Plan","parameters":[{"id":"pl-2_prm_1","label":"organization-defined personnel or roles"},{"id":"pl-2_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PL-2"},{"name":"sort-id","value":"pl-02"}],"links":[{"href":"#9c5c9e8c-dc81-4f55-a11c-d71d7487790f","rel":"reference","text":"NIST Special Publication 800-18"}],"parts":[{"id":"pl-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a security plan for the information system that:","parts":[{"id":"pl-2_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Is consistent with the organization’s enterprise architecture;"},{"id":"pl-2_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Explicitly defines the authorization boundary for the system;"},{"id":"pl-2_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Describes the operational context of the information system in terms of\n missions and business processes;"},{"id":"pl-2_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Provides the security categorization of the information system including\n supporting rationale;"},{"id":"pl-2_smt.a.5","name":"item","properties":[{"name":"label","value":"5."}],"prose":"Describes the operational environment for the information system and\n relationships with or connections to other information systems;"},{"id":"pl-2_smt.a.6","name":"item","properties":[{"name":"label","value":"6."}],"prose":"Provides an overview of the security requirements for the system;"},{"id":"pl-2_smt.a.7","name":"item","properties":[{"name":"label","value":"7."}],"prose":"Identifies any relevant overlays, if applicable;"},{"id":"pl-2_smt.a.8","name":"item","properties":[{"name":"label","value":"8."}],"prose":"Describes the security controls in place or planned for meeting those\n requirements including a rationale for the tailoring decisions; and"},{"id":"pl-2_smt.a.9","name":"item","properties":[{"name":"label","value":"9."}],"prose":"Is reviewed and approved by the authorizing official or designated\n representative prior to plan implementation;"}]},{"id":"pl-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Distributes copies of the security plan and communicates subsequent changes to the\n plan to {{ pl-2_prm_1 }};"},{"id":"pl-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the security plan for the information system {{ pl-2_prm_2 }};"},{"id":"pl-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Updates the plan to address changes to the information system/environment of\n operation or problems identified during plan implementation or security control\n assessments; and"},{"id":"pl-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Protects the security plan from unauthorized disclosure and modification."}]},{"id":"pl-2_gdn","name":"guidance","prose":"Security plans relate security requirements to a set of security controls and control\n enhancements. Security plans also describe, at a high level, how the security\n controls and control enhancements meet those security requirements, but do not\n provide detailed, technical descriptions of the specific design or implementation of\n the controls/enhancements. Security plans contain sufficient information (including\n the specification of parameter values for assignment and selection statements either\n explicitly or by reference) to enable a design and implementation that is\n unambiguously compliant with the intent of the plans and subsequent determinations of\n risk to organizational operations and assets, individuals, other organizations, and\n the Nation if the plan is implemented as intended. Organizations can also apply\n tailoring guidance to the security control baselines in Appendix D and CNSS\n Instruction 1253 to develop overlays for community-wide use or to address specialized\n requirements, technologies, or missions/environments of operation (e.g.,\n DoD-tactical, Federal Public Key Infrastructure, or Federal Identity, Credential, and\n Access Management, space operations). Appendix I provides guidance on developing\n overlays. Security plans need not be single documents; the plans can be a collection\n of various documents including documents that already exist. Effective security plans\n make extensive use of references to policies, procedures, and additional documents\n (e.g., design and implementation specifications) where more detailed information can\n be obtained. This reduces the documentation requirements associated with security\n programs and maintains security-related information in other established\n management/operational areas related to enterprise architecture, system development\n life cycle, systems engineering, and acquisition. For example, security plans do not\n contain detailed contingency plan or incident response plan information but instead\n provide explicitly or by reference, sufficient information to define what needs to be\n accomplished by those plans.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#pl-7","rel":"related","text":"PL-7"},{"href":"#pm-1","rel":"related","text":"PM-1"},{"href":"#pm-7","rel":"related","text":"PM-7"},{"href":"#pm-8","rel":"related","text":"PM-8"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#pm-11","rel":"related","text":"PM-11"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-17","rel":"related","text":"SA-17"}]},{"id":"pl-2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pl-2.a_obj","name":"objective","properties":[{"name":"label","value":"PL-2(a)"}],"prose":"develops a security plan for the information system that:","parts":[{"id":"pl-2.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(1)"}],"prose":"is consistent with the organization’s enterprise architecture;"},{"id":"pl-2.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(2)"}],"prose":"explicitly defines the authorization boundary for the system;"},{"id":"pl-2.a.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(3)"}],"prose":"describes the operational context of the information system in terms of\n missions and business processes;"},{"id":"pl-2.a.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(4)"}],"prose":"provides the security categorization of the information system including\n supporting rationale;"},{"id":"pl-2.a.5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(5)"}],"prose":"describes the operational environment for the information system and\n relationships with or connections to other information systems;"},{"id":"pl-2.a.6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(6)"}],"prose":"provides an overview of the security requirements for the system;"},{"id":"pl-2.a.7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(7)"}],"prose":"identifies any relevant overlays, if applicable;"},{"id":"pl-2.a.8_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(8)"}],"prose":"describes the security controls in place or planned for meeting those\n requirements including a rationale for the tailoring and supplemental\n decisions;"},{"id":"pl-2.a.9_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-2(a)(9)"}],"prose":"is reviewed and approved by the authorizing official or designated\n representative prior to plan implementation;"}]},{"id":"pl-2.b_obj","name":"objective","properties":[{"name":"label","value":"PL-2(b)"}],"parts":[{"id":"pl-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(b)[1]"}],"prose":"defines personnel or roles to whom copies of the security plan are to be\n distributed and subsequent changes to the plan are to be communicated;"},{"id":"pl-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-2(b)[2]"}],"prose":"distributes copies of the security plan and communicates subsequent changes to\n the plan to organization-defined personnel or roles;"}]},{"id":"pl-2.c_obj","name":"objective","properties":[{"name":"label","value":"PL-2(c)"}],"parts":[{"id":"pl-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(c)[1]"}],"prose":"defines the frequency to review the security plan for the information\n system;"},{"id":"pl-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(c)[2]"}],"prose":"reviews the security plan for the information system with the\n organization-defined frequency;"}]},{"id":"pl-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-2(d)"}],"prose":"updates the plan to address:","parts":[{"id":"pl-2.d_obj.1","name":"objective","properties":[{"name":"label","value":"PL-2(d)[1]"}],"prose":"changes to the information system/environment of operation;"},{"id":"pl-2.d_obj.2","name":"objective","properties":[{"name":"label","value":"PL-2(d)[2]"}],"prose":"problems identified during plan implementation;"},{"id":"pl-2.d_obj.3","name":"objective","properties":[{"name":"label","value":"PL-2(d)[3]"}],"prose":"problems identified during security control assessments;"}]},{"id":"pl-2.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-2(e)"}],"prose":"protects the security plan from unauthorized:","parts":[{"id":"pl-2.e_obj.1","name":"objective","properties":[{"name":"label","value":"PL-2(e)[1]"}],"prose":"disclosure; and"},{"id":"pl-2.e_obj.2","name":"objective","properties":[{"name":"label","value":"PL-2(e)[2]"}],"prose":"modification."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\nprocedures addressing security plan development and implementation\\n\\nprocedures addressing security plan reviews and updates\\n\\nenterprise architecture documentation\\n\\nsecurity plan for the information system\\n\\nrecords of security plan reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security plan development/review/update/approval\\n\\nautomated mechanisms supporting the information system security plan"}]}]},{"id":"pl-4","class":"SP800-53","title":"Rules of Behavior","parameters":[{"id":"pl-4_prm_1","label":"organization-defined frequency","constraints":[{"detail":"At least every 3 years"}]}],"properties":[{"name":"label","value":"PL-4"},{"name":"sort-id","value":"pl-04"}],"links":[{"href":"#9c5c9e8c-dc81-4f55-a11c-d71d7487790f","rel":"reference","text":"NIST Special Publication 800-18"}],"parts":[{"id":"pl-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes and makes readily available to individuals requiring access to the\n information system, the rules that describe their responsibilities and expected\n behavior with regard to information and information system usage;"},{"id":"pl-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Receives a signed acknowledgment from such individuals, indicating that they have\n read, understand, and agree to abide by the rules of behavior, before authorizing\n access to information and the information system;"},{"id":"pl-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews and updates the rules of behavior {{ pl-4_prm_1 }}; and"},{"id":"pl-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Requires individuals who have signed a previous version of the rules of behavior\n to read and re-sign when the rules of behavior are revised/updated."}]},{"id":"pl-4_gdn","name":"guidance","prose":"This control enhancement applies to organizational users. Organizations consider\n rules of behavior based on individual user roles and responsibilities,\n differentiating, for example, between rules that apply to privileged users and rules\n that apply to general users. Establishing rules of behavior for some types of\n non-organizational users including, for example, individuals who simply receive\n data/information from federal information systems, is often not feasible given the\n large number of such users and the limited nature of their interactions with the\n systems. Rules of behavior for both organizational and non-organizational users can\n also be established in AC-8, System Use Notification. PL-4 b. (the signed\n acknowledgment portion of this control) may be satisfied by the security awareness\n training and role-based security training programs conducted by organizations if such\n training includes rules of behavior. Organizations can use electronic signatures for\n acknowledging rules of behavior.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-8","rel":"related","text":"AC-8"},{"href":"#ac-9","rel":"related","text":"AC-9"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#mp-7","rel":"related","text":"MP-7"},{"href":"#ps-6","rel":"related","text":"PS-6"},{"href":"#ps-8","rel":"related","text":"PS-8"},{"href":"#sa-5","rel":"related","text":"SA-5"}]},{"id":"pl-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pl-4.a_obj","name":"objective","properties":[{"name":"label","value":"PL-4(a)"}],"parts":[{"id":"pl-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-4(a)[1]"}],"prose":"establishes, for individuals requiring access to the information system, the\n rules that describe their responsibilities and expected behavior with regard to\n information and information system usage;"},{"id":"pl-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(a)[2]"}],"prose":"makes readily available to individuals requiring access to the information\n system, the rules that describe their responsibilities and expected behavior\n with regard to information and information system usage;"}]},{"id":"pl-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(b)"}],"prose":"receives a signed acknowledgement from such individuals, indicating that they have\n read, understand, and agree to abide by the rules of behavior, before authorizing\n access to information and the information system;"},{"id":"pl-4.c_obj","name":"objective","properties":[{"name":"label","value":"PL-4(c)"}],"parts":[{"id":"pl-4.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-4(c)[1]"}],"prose":"defines the frequency to review and update the rules of behavior;"},{"id":"pl-4.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(c)[2]"}],"prose":"reviews and updates the rules of behavior with the organization-defined\n frequency; and"}]},{"id":"pl-4.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(d)"}],"prose":"requires individuals who have signed a previous version of the rules of behavior\n to read and resign when the rules of behavior are revised/updated."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\nprocedures addressing rules of behavior for information system users\\n\\nrules of behavior\\n\\nsigned acknowledgements\\n\\nrecords for rules of behavior reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for establishing, reviewing, and\n updating rules of behavior\\n\\norganizational personnel who are authorized users of the information system and\n have signed and resigned rules of behavior\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for establishing, reviewing, disseminating, and updating\n rules of behavior\\n\\nautomated mechanisms supporting and/or implementing the establishment, review,\n dissemination, and update of rules of behavior"}]}]}]},{"id":"ps","class":"family","title":"Personnel Security","controls":[{"id":"ps-1","class":"SP800-53","title":"Personnel Security Policy and Procedures","parameters":[{"id":"ps-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ps-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ps-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-1"},{"name":"sort-id","value":"ps-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ps-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ps-1_prm_1 }}:","parts":[{"id":"ps-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A personnel security policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ps-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the personnel security policy\n and associated personnel security controls; and"}]},{"id":"ps-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ps-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Personnel security policy {{ ps-1_prm_2 }}; and"},{"id":"ps-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Personnel security procedures {{ ps-1_prm_3 }}."}]}]},{"id":"ps-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the PS\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ps-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-1.a_obj","name":"objective","properties":[{"name":"label","value":"PS-1(a)"}],"parts":[{"id":"ps-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)"}],"parts":[{"id":"ps-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(a)(1)[1]"}],"prose":"develops and documents an personnel security policy that addresses:","parts":[{"id":"ps-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ps-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ps-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ps-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ps-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ps-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ps-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ps-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the personnel security policy is to be\n disseminated;"},{"id":"ps-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-1(a)(1)[3]"}],"prose":"disseminates the personnel security policy to organization-defined personnel\n or roles;"}]},{"id":"ps-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"PS-1(a)(2)"}],"parts":[{"id":"ps-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n personnel security policy and associated personnel security controls;"},{"id":"ps-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ps-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ps-1.b_obj","name":"objective","properties":[{"name":"label","value":"PS-1(b)"}],"parts":[{"id":"ps-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"PS-1(b)(1)"}],"parts":[{"id":"ps-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current personnel security\n policy;"},{"id":"ps-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(b)(1)[2]"}],"prose":"reviews and updates the current personnel security policy with the\n organization-defined frequency;"}]},{"id":"ps-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"PS-1(b)(2)"}],"parts":[{"id":"ps-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current personnel security\n procedures; and"},{"id":"ps-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(b)(2)[2]"}],"prose":"reviews and updates the current personnel security procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ps-2","class":"SP800-53","title":"Position Risk Designation","parameters":[{"id":"ps-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least every three years"}]}],"properties":[{"name":"label","value":"PS-2"},{"name":"sort-id","value":"ps-02"}],"links":[{"href":"#0c97e60b-325a-4efa-ba2b-90f20ccd5abc","rel":"reference","text":"5 C.F.R. 731.106"}],"parts":[{"id":"ps-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Assigns a risk designation to all organizational positions;"},{"id":"ps-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishes screening criteria for individuals filling those positions; and"},{"id":"ps-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews and updates position risk designations {{ ps-2_prm_1 }}."}]},{"id":"ps-2_gdn","name":"guidance","prose":"Position risk designations reflect Office of Personnel Management policy and\n guidance. Risk designations can guide and inform the types of authorizations\n individuals receive when accessing organizational information and information\n systems. Position screening criteria include explicit information security role\n appointment requirements (e.g., training, security clearances).","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#ps-3","rel":"related","text":"PS-3"}]},{"id":"ps-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-2(a)"}],"prose":"assigns a risk designation to all organizational positions;"},{"id":"ps-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-2(b)"}],"prose":"establishes screening criteria for individuals filling those positions;"},{"id":"ps-2.c_obj","name":"objective","properties":[{"name":"label","value":"PS-2(c)"}],"parts":[{"id":"ps-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-2(c)[1]"}],"prose":"defines the frequency to review and update position risk designations; and"},{"id":"ps-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-2(c)[2]"}],"prose":"reviews and updates position risk designations with the organization-defined\n frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing position categorization\\n\\nappropriate codes of federal regulations\\n\\nlist of risk designations for organizational positions\\n\\nsecurity plan\\n\\nrecords of position risk designation reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for assigning, reviewing, and updating position risk\n designations\\n\\norganizational processes for establishing screening criteria"}]}]},{"id":"ps-3","class":"SP800-53","title":"Personnel Screening","parameters":[{"id":"ps-3_prm_1","label":"organization-defined conditions requiring rescreening and, where rescreening is\n so indicated, the frequency of such rescreening","constraints":[{"detail":"For national security clearances; a reinvestigation is required during the 5th year for top secret security clearance, the 10th year for secret security clearance, and 15th year for confidential security clearance. For moderate risk law enforcement and high impact public trust level, a reinvestigation is required during the 5th year. There is no reinvestigation for other moderate risk positions or any low risk positions."}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-3"},{"name":"sort-id","value":"ps-03"}],"links":[{"href":"#0c97e60b-325a-4efa-ba2b-90f20ccd5abc","rel":"reference","text":"5 C.F.R. 731.106"},{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#6caa237b-531b-43ac-9711-d8f6b97b0377","rel":"reference","text":"ICD 704"}],"parts":[{"id":"ps-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Screens individuals prior to authorizing access to the information system; and"},{"id":"ps-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Rescreens individuals according to {{ ps-3_prm_1 }}."}]},{"id":"ps-3_gdn","name":"guidance","prose":"Personnel screening and rescreening activities reflect applicable federal laws,\n Executive Orders, directives, regulations, policies, standards, guidance, and\n specific criteria established for the risk designations of assigned positions.\n Organizations may define different rescreening conditions and frequencies for\n personnel accessing information systems based on types of information processed,\n stored, or transmitted by the systems.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#ps-2","rel":"related","text":"PS-2"}]},{"id":"ps-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-3(a)"}],"prose":"screens individuals prior to authorizing access to the information system;"},{"id":"ps-3.b_obj","name":"objective","properties":[{"name":"label","value":"PS-3(b)"}],"parts":[{"id":"ps-3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-3(b)[1]"}],"prose":"defines conditions requiring re-screening;"},{"id":"ps-3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-3(b)[2]"}],"prose":"defines the frequency of re-screening where it is so indicated; and"},{"id":"ps-3.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-3(b)[3]"}],"prose":"re-screens individuals in accordance with organization-defined conditions\n requiring re-screening and, where re-screening is so indicated, with the\n organization-defined frequency of such re-screening."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel screening\\n\\nrecords of screened personnel\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for personnel screening"}]}]},{"id":"ps-4","class":"SP800-53","title":"Personnel Termination","parameters":[{"id":"ps-4_prm_1","label":"organization-defined time period","constraints":[{"detail":"same day"}]},{"id":"ps-4_prm_2","label":"organization-defined information security topics"},{"id":"ps-4_prm_3","label":"organization-defined personnel or roles"},{"id":"ps-4_prm_4","label":"organization-defined time period"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-4"},{"name":"sort-id","value":"ps-04"}],"parts":[{"id":"ps-4_smt","name":"statement","prose":"The organization, upon termination of individual employment:","parts":[{"id":"ps-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Disables information system access within {{ ps-4_prm_1 }};"},{"id":"ps-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Terminates/revokes any authenticators/credentials associated with the\n individual;"},{"id":"ps-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Conducts exit interviews that include a discussion of {{ ps-4_prm_2 }};"},{"id":"ps-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Retrieves all security-related organizational information system-related\n property;"},{"id":"ps-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Retains access to organizational information and information systems formerly\n controlled by terminated individual; and"},{"id":"ps-4_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Notifies {{ ps-4_prm_3 }} within {{ ps-4_prm_4 }}."}]},{"id":"ps-4_gdn","name":"guidance","prose":"Information system-related property includes, for example, hardware authentication\n tokens, system administration technical manuals, keys, identification cards, and\n building passes. Exit interviews ensure that terminated individuals understand the\n security constraints imposed by being former employees and that proper accountability\n is achieved for information system-related property. Security topics of interest at\n exit interviews can include, for example, reminding terminated individuals of\n nondisclosure agreements and potential limitations on future employment. Exit\n interviews may not be possible for some terminated individuals, for example, in cases\n related to job abandonment, illnesses, and nonavailability of supervisors. Exit\n interviews are important for individuals with security clearances. Timely execution\n of termination actions is essential for individuals terminated for cause. In certain\n situations, organizations consider disabling the information system accounts of\n individuals that are being terminated prior to the individuals being notified.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#ps-5","rel":"related","text":"PS-5"},{"href":"#ps-6","rel":"related","text":"PS-6"}]},{"id":"ps-4_obj","name":"objective","prose":"Determine if the organization, upon termination of individual employment,:","parts":[{"id":"ps-4.a_obj","name":"objective","properties":[{"name":"label","value":"PS-4(a)"}],"parts":[{"id":"ps-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-4(a)[1]"}],"prose":"defines a time period within which to disable information system access;"},{"id":"ps-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-4(a)[2]"}],"prose":"disables information system access within the organization-defined time\n period;"}]},{"id":"ps-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-4(b)"}],"prose":"terminates/revokes any authenticators/credentials associated with the\n individual;"},{"id":"ps-4.c_obj","name":"objective","properties":[{"name":"label","value":"PS-4(c)"}],"parts":[{"id":"ps-4.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-4(c)[1]"}],"prose":"defines information security topics to be discussed when conducting exit\n interviews;"},{"id":"ps-4.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-4(c)[2]"}],"prose":"conducts exit interviews that include a discussion of organization-defined\n information security topics;"}]},{"id":"ps-4.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-4(d)"}],"prose":"retrieves all security-related organizational information system-related\n property;"},{"id":"ps-4.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-4(e)"}],"prose":"retains access to organizational information and information systems formerly\n controlled by the terminated individual;"},{"id":"ps-4.f_obj","name":"objective","properties":[{"name":"label","value":"PS-4(f)"}],"parts":[{"id":"ps-4.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-4(f)[1]"}],"prose":"defines personnel or roles to be notified of the termination;"},{"id":"ps-4.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-4(f)[2]"}],"prose":"defines the time period within which to notify organization-defined personnel\n or roles; and"},{"id":"ps-4.f_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-4(f)[3]"}],"prose":"notifies organization-defined personnel or roles within the\n organization-defined time period."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel termination\\n\\nrecords of personnel termination actions\\n\\nlist of information system accounts\\n\\nrecords of terminated or revoked authenticators/credentials\\n\\nrecords of exit interviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for personnel termination\\n\\nautomated mechanisms supporting and/or implementing personnel termination\n notifications\\n\\nautomated mechanisms for disabling information system access/revoking\n authenticators"}]}]},{"id":"ps-5","class":"SP800-53","title":"Personnel Transfer","parameters":[{"id":"ps-5_prm_1","label":"organization-defined transfer or reassignment actions"},{"id":"ps-5_prm_2","label":"organization-defined time period following the formal transfer action"},{"id":"ps-5_prm_3","label":"organization-defined personnel or roles"},{"id":"ps-5_prm_4","label":"organization-defined time period","constraints":[{"detail":"five days of the time period following the formal transfer action (DoD 24 hours)"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-5"},{"name":"sort-id","value":"ps-05"}],"parts":[{"id":"ps-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Reviews and confirms ongoing operational need for current logical and physical\n access authorizations to information systems/facilities when individuals are\n reassigned or transferred to other positions within the organization;"},{"id":"ps-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Initiates {{ ps-5_prm_1 }} within {{ ps-5_prm_2 }};"},{"id":"ps-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Modifies access authorization as needed to correspond with any changes in\n operational need due to reassignment or transfer; and"},{"id":"ps-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Notifies {{ ps-5_prm_3 }} within {{ ps-5_prm_4 }}."}]},{"id":"ps-5_gdn","name":"guidance","prose":"This control applies when reassignments or transfers of individuals are permanent or\n of such extended durations as to make the actions warranted. Organizations define\n actions appropriate for the types of reassignments or transfers, whether permanent or\n extended. Actions that may be required for personnel transfers or reassignments to\n other positions within organizations include, for example: (i) returning old and\n issuing new keys, identification cards, and building passes; (ii) closing information\n system accounts and establishing new accounts; (iii) changing information system\n access authorizations (i.e., privileges); and (iv) providing for access to official\n records to which individuals had access at previous work locations and in previous\n information system accounts.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#ps-4","rel":"related","text":"PS-4"}]},{"id":"ps-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-5.a_obj","name":"objective","properties":[{"name":"label","value":"PS-5(a)"}],"prose":"when individuals are reassigned or transferred to other positions within the\n organization, reviews and confirms ongoing operational need for current:","parts":[{"id":"ps-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-5(a)[1]"}],"prose":"logical access authorizations to information systems;"},{"id":"ps-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-5(a)[2]"}],"prose":"physical access authorizations to information systems and facilities;"}]},{"id":"ps-5.b_obj","name":"objective","properties":[{"name":"label","value":"PS-5(b)"}],"parts":[{"id":"ps-5.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-5(b)[1]"}],"prose":"defines transfer or reassignment actions to be initiated following transfer or\n reassignment;"},{"id":"ps-5.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-5(b)[2]"}],"prose":"defines the time period within which transfer or reassignment actions must\n occur following transfer or reassignment;"},{"id":"ps-5.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-5(b)[3]"}],"prose":"initiates organization-defined transfer or reassignment actions within the\n organization-defined time period following transfer or reassignment;"}]},{"id":"ps-5.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-5(c)"}],"prose":"modifies access authorization as needed to correspond with any changes in\n operational need due to reassignment or transfer;"},{"id":"ps-5.d_obj","name":"objective","properties":[{"name":"label","value":"PS-5(d)"}],"parts":[{"id":"ps-5.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-5(d)[1]"}],"prose":"defines personnel or roles to be notified when individuals are reassigned or\n transferred to other positions within the organization;"},{"id":"ps-5.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-5(d)[2]"}],"prose":"defines the time period within which to notify organization-defined personnel\n or roles when individuals are reassigned or transferred to other positions\n within the organization; and"},{"id":"ps-5.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-5(d)[3]"}],"prose":"notifies organization-defined personnel or roles within the\n organization-defined time period when individuals are reassigned or transferred\n to other positions within the organization."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel transfer\\n\\nsecurity plan\\n\\nrecords of personnel transfer actions\\n\\nlist of information system and facility access authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities organizational\n personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for personnel transfer\\n\\nautomated mechanisms supporting and/or implementing personnel transfer\n notifications\\n\\nautomated mechanisms for disabling information system access/revoking\n authenticators"}]}]},{"id":"ps-6","class":"SP800-53","title":"Access Agreements","parameters":[{"id":"ps-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ps-6_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-6"},{"name":"sort-id","value":"ps-06"}],"parts":[{"id":"ps-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops and documents access agreements for organizational information\n systems;"},{"id":"ps-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the access agreements {{ ps-6_prm_1 }}; and"},{"id":"ps-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensures that individuals requiring access to organizational information and\n information systems:","parts":[{"id":"ps-6_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Sign appropriate access agreements prior to being granted access; and"},{"id":"ps-6_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Re-sign access agreements to maintain access to organizational information\n systems when access agreements have been updated or {{ ps-6_prm_2 }}."}]}]},{"id":"ps-6_gdn","name":"guidance","prose":"Access agreements include, for example, nondisclosure agreements, acceptable use\n agreements, rules of behavior, and conflict-of-interest agreements. Signed access\n agreements include an acknowledgement that individuals have read, understand, and\n agree to abide by the constraints associated with organizational information systems\n to which access is authorized. Organizations can use electronic signatures to\n acknowledge access agreements unless specifically prohibited by organizational\n policy.","links":[{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-2","rel":"related","text":"PS-2"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ps-4","rel":"related","text":"PS-4"},{"href":"#ps-8","rel":"related","text":"PS-8"}]},{"id":"ps-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-6.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-6(a)"}],"prose":"develops and documents access agreements for organizational information\n systems;"},{"id":"ps-6.b_obj","name":"objective","properties":[{"name":"label","value":"PS-6(b)"}],"parts":[{"id":"ps-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-6(b)[1]"}],"prose":"defines the frequency to review and update the access agreements;"},{"id":"ps-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-6(b)[2]"}],"prose":"reviews and updates the access agreements with the organization-defined\n frequency;"}]},{"id":"ps-6.c_obj","name":"objective","properties":[{"name":"label","value":"PS-6(c)"}],"parts":[{"id":"ps-6.c.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-6(c)(1)"}],"prose":"ensures that individuals requiring access to organizational information and\n information systems sign appropriate access agreements prior to being granted\n access;"},{"id":"ps-6.c.2_obj","name":"objective","properties":[{"name":"label","value":"PS-6(c)(2)"}],"parts":[{"id":"ps-6.c.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-6(c)(2)[1]"}],"prose":"defines the frequency to re-sign access agreements to maintain access to\n organizational information systems when access agreements have been\n updated;"},{"id":"ps-6.c.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-6(c)(2)[2]"}],"prose":"ensures that individuals requiring access to organizational information and\n information systems re-sign access agreements to maintain access to\n organizational information systems when access agreements have been updated\n or with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing access agreements for organizational information and\n information systems\\n\\nsecurity plan\\n\\naccess agreements\\n\\nrecords of access agreement reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel who have signed/resigned access agreements\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for access agreements\\n\\nautomated mechanisms supporting access agreements"}]}]},{"id":"ps-7","class":"SP800-53","title":"Third-party Personnel Security","parameters":[{"id":"ps-7_prm_1","label":"organization-defined personnel or roles"},{"id":"ps-7_prm_2","label":"organization-defined time period","constraints":[{"detail":"organization-defined time period - same day"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-7"},{"name":"sort-id","value":"ps-07"}],"links":[{"href":"#0c775bc3-bfc3-42c7-a382-88949f503171","rel":"reference","text":"NIST Special Publication 800-35"}],"parts":[{"id":"ps-7_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes personnel security requirements including security roles and\n responsibilities for third-party providers;"},{"id":"ps-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Requires third-party providers to comply with personnel security policies and\n procedures established by the organization;"},{"id":"ps-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Documents personnel security requirements;"},{"id":"ps-7_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Requires third-party providers to notify {{ ps-7_prm_1 }} of any\n personnel transfers or terminations of third-party personnel who possess\n organizational credentials and/or badges, or who have information system\n privileges within {{ ps-7_prm_2 }}; and"},{"id":"ps-7_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Monitors provider compliance."}]},{"id":"ps-7_gdn","name":"guidance","prose":"Third-party providers include, for example, service bureaus, contractors, and other\n organizations providing information system development, information technology\n services, outsourced applications, and network and security management. Organizations\n explicitly include personnel security requirements in acquisition-related documents.\n Third-party providers may have personnel working at organizational facilities with\n credentials, badges, or information system privileges issued by organizations.\n Notifications of third-party personnel changes ensure appropriate termination of\n privileges and credentials. Organizations define the transfers and terminations\n deemed reportable by security-related characteristics that include, for example,\n functions, roles, and nature of credentials/privileges associated with individuals\n transferred or terminated.","links":[{"href":"#ps-2","rel":"related","text":"PS-2"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ps-4","rel":"related","text":"PS-4"},{"href":"#ps-5","rel":"related","text":"PS-5"},{"href":"#ps-6","rel":"related","text":"PS-6"},{"href":"#sa-9","rel":"related","text":"SA-9"},{"href":"#sa-21","rel":"related","text":"SA-21"}]},{"id":"ps-7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-7.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(a)"}],"prose":"establishes personnel security requirements, including security roles and\n responsibilities, for third-party providers;"},{"id":"ps-7.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-7(b)"}],"prose":"requires third-party providers to comply with personnel security policies and\n procedures established by the organization;"},{"id":"ps-7.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(c)"}],"prose":"documents personnel security requirements;"},{"id":"ps-7.d_obj","name":"objective","properties":[{"name":"label","value":"PS-7(d)"}],"parts":[{"id":"ps-7.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(d)[1]"}],"prose":"defines personnel or roles to be notified of any personnel transfers or\n terminations of third-party personnel who possess organizational credentials\n and/or badges, or who have information system privileges;"},{"id":"ps-7.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(d)[2]"}],"prose":"defines the time period within which third-party providers are required to\n notify organization-defined personnel or roles of any personnel transfers or\n terminations of third-party personnel who possess organizational credentials\n and/or badges, or who have information system privileges;"},{"id":"ps-7.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(d)[3]"}],"prose":"requires third-party providers to notify organization-defined personnel or\n roles within the organization-defined time period of any personnel transfers or\n terminations of third-party personnel who possess organizational credentials\n and/or badges, or who have information system privileges; and"}]},{"id":"ps-7.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-7(e)"}],"prose":"monitors provider compliance."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing third-party personnel security\\n\\nlist of personnel security requirements\\n\\nacquisition documents\\n\\nservice-level agreements\\n\\ncompliance monitoring process\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\nthird-party providers\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing and monitoring third-party personnel\n security\\n\\nautomated mechanisms supporting and/or implementing monitoring of provider\n compliance"}]}]},{"id":"ps-8","class":"SP800-53","title":"Personnel Sanctions","parameters":[{"id":"ps-8_prm_1","label":"organization-defined personnel or roles"},{"id":"ps-8_prm_2","label":"organization-defined time period"}],"properties":[{"name":"label","value":"PS-8"},{"name":"sort-id","value":"ps-08"}],"parts":[{"id":"ps-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Employs a formal sanctions process for individuals failing to comply with\n established information security policies and procedures; and"},{"id":"ps-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Notifies {{ ps-8_prm_1 }} within {{ ps-8_prm_2 }}\n when a formal employee sanctions process is initiated, identifying the individual\n sanctioned and the reason for the sanction."}]},{"id":"ps-8_gdn","name":"guidance","prose":"Organizational sanctions processes reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Sanctions processes are\n described in access agreements and can be included as part of general personnel\n policies and procedures for organizations. Organizations consult with the Office of\n the General Counsel regarding matters of employee sanctions.","links":[{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-6","rel":"related","text":"PS-6"}]},{"id":"ps-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-8.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-8(a)"}],"prose":"employs a formal sanctions process for individuals failing to comply with\n established information security policies and procedures;"},{"id":"ps-8.b_obj","name":"objective","properties":[{"name":"label","value":"PS-8(b)"}],"parts":[{"id":"ps-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-8(b)[1]"}],"prose":"defines personnel or roles to be notified when a formal employee sanctions\n process is initiated;"},{"id":"ps-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-8(b)[2]"}],"prose":"defines the time period within which organization-defined personnel or roles\n must be notified when a formal employee sanctions process is initiated; and"},{"id":"ps-8.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-8(b)[3]"}],"prose":"notifies organization-defined personnel or roles within the\n organization-defined time period when a formal employee sanctions process is\n initiated, identifying the individual sanctioned and the reason for the\n sanction."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel sanctions\\n\\nrules of behavior\\n\\nrecords of formal sanctions\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing personnel sanctions\\n\\nautomated mechanisms supporting and/or implementing notifications"}]}]}]},{"id":"ra","class":"family","title":"Risk Assessment","controls":[{"id":"ra-1","class":"SP800-53","title":"Risk Assessment Policy and Procedures","parameters":[{"id":"ra-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ra-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ra-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"RA-1"},{"name":"sort-id","value":"ra-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","rel":"reference","text":"NIST Special Publication 800-30"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ra-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ra-1_prm_1 }}:","parts":[{"id":"ra-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A risk assessment policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ra-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the risk assessment policy and\n associated risk assessment controls; and"}]},{"id":"ra-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ra-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Risk assessment policy {{ ra-1_prm_2 }}; and"},{"id":"ra-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Risk assessment procedures {{ ra-1_prm_3 }}."}]}]},{"id":"ra-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the RA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ra-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-1.a_obj","name":"objective","properties":[{"name":"label","value":"RA-1(a)"}],"parts":[{"id":"ra-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)"}],"parts":[{"id":"ra-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(a)(1)[1]"}],"prose":"develops and documents a risk assessment policy that addresses:","parts":[{"id":"ra-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ra-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ra-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ra-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ra-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ra-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ra-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ra-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the risk assessment policy is to be\n disseminated;"},{"id":"ra-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"RA-1(a)(1)[3]"}],"prose":"disseminates the risk assessment policy to organization-defined personnel or\n roles;"}]},{"id":"ra-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"RA-1(a)(2)"}],"parts":[{"id":"ra-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n risk assessment policy and associated risk assessment controls;"},{"id":"ra-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ra-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"RA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ra-1.b_obj","name":"objective","properties":[{"name":"label","value":"RA-1(b)"}],"parts":[{"id":"ra-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"RA-1(b)(1)"}],"parts":[{"id":"ra-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current risk assessment\n policy;"},{"id":"ra-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(b)(1)[2]"}],"prose":"reviews and updates the current risk assessment policy with the\n organization-defined frequency;"}]},{"id":"ra-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"RA-1(b)(2)"}],"parts":[{"id":"ra-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current risk assessment\n procedures; and"},{"id":"ra-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(b)(2)[2]"}],"prose":"reviews and updates the current risk assessment procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"risk assessment policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with risk assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ra-2","class":"SP800-53","title":"Security Categorization","properties":[{"name":"label","value":"RA-2"},{"name":"sort-id","value":"ra-02"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","rel":"reference","text":"NIST Special Publication 800-30"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"}],"parts":[{"id":"ra-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Categorizes information and the information system in accordance with applicable\n federal laws, Executive Orders, directives, policies, regulations, standards, and\n guidance;"},{"id":"ra-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents the security categorization results (including supporting rationale) in\n the security plan for the information system; and"},{"id":"ra-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensures that the authorizing official or authorizing official designated\n representative reviews and approves the security categorization decision."}]},{"id":"ra-2_gdn","name":"guidance","prose":"Clearly defined authorization boundaries are a prerequisite for effective security\n categorization decisions. Security categories describe the potential adverse impacts\n to organizational operations, organizational assets, and individuals if\n organizational information and information systems are comprised through a loss of\n confidentiality, integrity, or availability. Organizations conduct the security\n categorization process as an organization-wide activity with the involvement of chief\n information officers, senior information security officers, information system\n owners, mission/business owners, and information owners/stewards. Organizations also\n consider the potential adverse impacts to other organizations and, in accordance with\n the USA PATRIOT Act of 2001 and Homeland Security Presidential Directives, potential\n national-level adverse impacts. Security categorization processes carried out by\n organizations facilitate the development of inventories of information assets, and\n along with CM-8, mappings to specific information system components where information\n is processed, stored, or transmitted.","links":[{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"ra-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-2(a)"}],"prose":"categorizes information and the information system in accordance with applicable\n federal laws, Executive Orders, directives, policies, regulations, standards, and\n guidance;"},{"id":"ra-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-2(b)"}],"prose":"documents the security categorization results (including supporting rationale) in\n the security plan for the information system; and"},{"id":"ra-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-2(c)"}],"prose":"ensures the authorizing official or authorizing official designated representative\n reviews and approves the security categorization decision."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nsecurity planning policy and procedures\\n\\nprocedures addressing security categorization of organizational information and\n information systems\\n\\nsecurity plan\\n\\nsecurity categorization documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security categorization and risk assessment\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security categorization"}]}]},{"id":"ra-3","class":"SP800-53","title":"Risk Assessment","parameters":[{"id":"ra-3_prm_1"},{"id":"ra-3_prm_2","depends-on":"ra-3_prm_1","label":"organization-defined document","constraints":[{"detail":"security assessment report"}]},{"id":"ra-3_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least every three (3) years or when a significant change occurs"}]},{"id":"ra-3_prm_4","label":"organization-defined personnel or roles"},{"id":"ra-3_prm_5","label":"organization-defined frequency","constraints":[{"detail":"at least every three (3) years or when a significant change occurs"}]}],"properties":[{"name":"label","value":"RA-3"},{"name":"sort-id","value":"ra-03"}],"links":[{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","rel":"reference","text":"NIST Special Publication 800-30"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ra-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Conducts an assessment of risk, including the likelihood and magnitude of harm,\n from the unauthorized access, use, disclosure, disruption, modification, or\n destruction of the information system and the information it processes, stores, or\n transmits;"},{"id":"ra-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents risk assessment results in {{ ra-3_prm_1 }};"},{"id":"ra-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews risk assessment results {{ ra-3_prm_3 }};"},{"id":"ra-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Disseminates risk assessment results to {{ ra-3_prm_4 }}; and"},{"id":"ra-3_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Updates the risk assessment {{ ra-3_prm_5 }} or whenever there are\n significant changes to the information system or environment of operation\n (including the identification of new threats and vulnerabilities), or other\n conditions that may impact the security state of the system."},{"id":"ra-3_fr","name":"item","title":"RA-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F"},{"id":"ra-3_fr_smt.d","name":"item","properties":[{"name":"label","value":"RA-3 (d) Requirement:"}],"prose":"Include all Authorizing Officials; for JAB authorizations to include FedRAMP."}]}]},{"id":"ra-3_gdn","name":"guidance","prose":"Clearly defined authorization boundaries are a prerequisite for effective risk\n assessments. Risk assessments take into account threats, vulnerabilities, likelihood,\n and impact to organizational operations and assets, individuals, other organizations,\n and the Nation based on the operation and use of information systems. Risk\n assessments also take into account risk from external parties (e.g., service\n providers, contractors operating information systems on behalf of the organization,\n individuals accessing organizational information systems, outsourcing entities). In\n accordance with OMB policy and related E-authentication initiatives, authentication\n of public users accessing federal information systems may also be required to protect\n nonpublic or privacy-related information. As such, organizational assessments of risk\n also address public access to federal information systems. Risk assessments (either\n formal or informal) can be conducted at all three tiers in the risk management\n hierarchy (i.e., organization level, mission/business process level, or information\n system level) and at any phase in the system development life cycle. Risk assessments\n can also be conducted at various steps in the Risk Management Framework, including\n categorization, security control selection, security control implementation, security\n control assessment, information system authorization, and security control\n monitoring. RA-3 is noteworthy in that the control must be partially implemented\n prior to the implementation of other controls in order to complete the first two\n steps in the Risk Management Framework. Risk assessments can play an important role\n in security control selection processes, particularly during the application of\n tailoring guidance, which includes security control supplementation.","links":[{"href":"#ra-2","rel":"related","text":"RA-2"},{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ra-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-3.a_obj","name":"objective","properties":[{"name":"label","value":"RA-3(a)"}],"prose":"conducts an assessment of risk, including the likelihood and magnitude of harm,\n from the unauthorized access, use, disclosure, disruption, modification, or\n destruction of:","parts":[{"id":"ra-3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(a)[1]"}],"prose":"the information system;"},{"id":"ra-3.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(a)[2]"}],"prose":"the information the system processes, stores, or transmits;"}]},{"id":"ra-3.b_obj","name":"objective","properties":[{"name":"label","value":"RA-3(b)"}],"parts":[{"id":"ra-3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(b)[1]"}],"prose":"defines a document in which risk assessment results are to be documented (if\n not documented in the security plan or risk assessment report);"},{"id":"ra-3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(b)[2]"}],"prose":"documents risk assessment results in one of the following:","parts":[{"id":"ra-3.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-3(b)[2][a]"}],"prose":"the security plan;"},{"id":"ra-3.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-3(b)[2][b]"}],"prose":"the risk assessment report; or"},{"id":"ra-3.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"RA-3(b)[2][c]"}],"prose":"the organization-defined document;"}]}]},{"id":"ra-3.c_obj","name":"objective","properties":[{"name":"label","value":"RA-3(c)"}],"parts":[{"id":"ra-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(c)[1]"}],"prose":"defines the frequency to review risk assessment results;"},{"id":"ra-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(c)[2]"}],"prose":"reviews risk assessment results with the organization-defined frequency;"}]},{"id":"ra-3.d_obj","name":"objective","properties":[{"name":"label","value":"RA-3(d)"}],"parts":[{"id":"ra-3.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(d)[1]"}],"prose":"defines personnel or roles to whom risk assessment results are to be\n disseminated;"},{"id":"ra-3.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(d)[2]"}],"prose":"disseminates risk assessment results to organization-defined personnel or\n roles;"}]},{"id":"ra-3.e_obj","name":"objective","properties":[{"name":"label","value":"RA-3(e)"}],"parts":[{"id":"ra-3.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(e)[1]"}],"prose":"defines the frequency to update the risk assessment;"},{"id":"ra-3.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(e)[2]"}],"prose":"updates the risk assessment:","parts":[{"id":"ra-3.e_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-3(e)[2][a]"}],"prose":"with the organization-defined frequency;"},{"id":"ra-3.e_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-3(e)[2][b]"}],"prose":"whenever there are significant changes to the information system or\n environment of operation (including the identification of new threats and\n vulnerabilities); and"},{"id":"ra-3.e_obj.2.c","name":"objective","properties":[{"name":"label","value":"RA-3(e)[2][c]"}],"prose":"whenever there are other conditions that may impact the security state of\n the system."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nsecurity planning policy and procedures\\n\\nprocedures addressing organizational assessments of risk\\n\\nsecurity plan\\n\\nrisk assessment\\n\\nrisk assessment results\\n\\nrisk assessment reviews\\n\\nrisk assessment updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with risk assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for risk assessment\\n\\nautomated mechanisms supporting and/or for conducting, documenting, reviewing,\n disseminating, and updating the risk assessment"}]}]},{"id":"ra-5","class":"SP800-53","title":"Vulnerability Scanning","parameters":[{"id":"ra-5_prm_1","label":"organization-defined frequency and/or randomly in accordance with\n organization-defined process","constraints":[{"detail":"monthly operating system/infrastructure; monthly web applications and databases"}]},{"id":"ra-5_prm_2","label":"organization-defined response times","constraints":[{"detail":"[high-risk vulnerabilities mitigated within thirty days from date of discovery; moderate-risk vulnerabilities mitigated within ninety days from date of discovery; low risk vulnerabilities mitigated within one hundred and eighty (180) days from date of discovery."}]},{"id":"ra-5_prm_3","label":"organization-defined personnel or roles"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"RA-5"},{"name":"sort-id","value":"ra-05"}],"links":[{"href":"#bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","rel":"reference","text":"NIST Special Publication 800-40"},{"href":"#84a37532-6db6-477b-9ea8-f9085ebca0fc","rel":"reference","text":"NIST Special Publication 800-70"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"},{"href":"#15522e92-9192-463d-9646-6a01982db8ca","rel":"reference","text":"http://cwe.mitre.org"},{"href":"#275cc052-0f7f-423c-bdb6-ed503dc36228","rel":"reference","text":"http://nvd.nist.gov"}],"parts":[{"id":"ra-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Scans for vulnerabilities in the information system and hosted applications\n {{ ra-5_prm_1 }} and when new vulnerabilities potentially\n affecting the system/applications are identified and reported;"},{"id":"ra-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Employs vulnerability scanning tools and techniques that facilitate\n interoperability among tools and automate parts of the vulnerability management\n process by using standards for:","parts":[{"id":"ra-5_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Enumerating platforms, software flaws, and improper configurations;"},{"id":"ra-5_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Formatting checklists and test procedures; and"},{"id":"ra-5_smt.b.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Measuring vulnerability impact;"}]},{"id":"ra-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Analyzes vulnerability scan reports and results from security control\n assessments;"},{"id":"ra-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Remediates legitimate vulnerabilities {{ ra-5_prm_2 }} in\n accordance with an organizational assessment of risk; and"},{"id":"ra-5_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Shares information obtained from the vulnerability scanning process and security\n control assessments with {{ ra-5_prm_3 }} to help eliminate similar\n vulnerabilities in other information systems (i.e., systemic weaknesses or\n deficiencies)."},{"id":"ra-5_fr_smt.a","name":"item","title":"RA-5(a) Additional FedRAMP Requirements and Guidance","properties":[{"name":"label","value":"RA-5 (a)Requirement:"}],"prose":"An accredited independent assessor scans operating systems/infrastructure, web applications, and databases once annually."},{"id":"ra-5_fr_smt.e","name":"item","title":"RA-5(e) Additional FedRAMP Requirements and Guidance","properties":[{"name":"label","value":"RA-5 (e)Requirement:"}],"prose":"To include all Authorizing Officials; for JAB authorizations to include FedRAMP."},{"id":"ra-5_fr","name":"item","title":"RA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"\n **See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents> Vulnerability Scanning Requirements** ([https://www.FedRAMP.gov/documents/](https://www.FedRAMP.gov/documents/))"}]}]},{"id":"ra-5_gdn","name":"guidance","prose":"Security categorization of information systems guides the frequency and\n comprehensiveness of vulnerability scans. Organizations determine the required\n vulnerability scanning for all information system components, ensuring that potential\n sources of vulnerabilities such as networked printers, scanners, and copiers are not\n overlooked. Vulnerability analyses for custom software applications may require\n additional approaches such as static analysis, dynamic analysis, binary analysis, or\n a hybrid of the three approaches. Organizations can employ these analysis approaches\n in a variety of tools (e.g., web-based application scanners, static analysis tools,\n binary analyzers) and in source code reviews. Vulnerability scanning includes, for\n example: (i) scanning for patch levels; (ii) scanning for functions, ports,\n protocols, and services that should not be accessible to users or devices; and (iii)\n scanning for improperly configured or incorrectly operating information flow control\n mechanisms. Organizations consider using tools that express vulnerabilities in the\n Common Vulnerabilities and Exposures (CVE) naming convention and that use the Open\n Vulnerability Assessment Language (OVAL) to determine/test for the presence of\n vulnerabilities. Suggested sources for vulnerability information include the Common\n Weakness Enumeration (CWE) listing and the National Vulnerability Database (NVD). In\n addition, security control assessments such as red team exercises provide other\n sources of potential vulnerabilities for which to scan. Organizations also consider\n using tools that express vulnerability impact by the Common Vulnerability Scoring\n System (CVSS).","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#ra-2","rel":"related","text":"RA-2"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"ra-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-5.a_obj","name":"objective","properties":[{"name":"label","value":"RA-5(a)"}],"parts":[{"id":"ra-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(a)[1]"}],"parts":[{"id":"ra-5.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"RA-5(a)[1][a]"}],"prose":"defines the frequency for conducting vulnerability scans on the information\n system and hosted applications; and/or"},{"id":"ra-5.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"RA-5(a)[1][b]"}],"prose":"defines the process for conducting random vulnerability scans on the\n information system and hosted applications;"}]},{"id":"ra-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(a)[2]"}],"prose":"in accordance with the organization-defined frequency and/or\n organization-defined process for conducting random scans, scans for\n vulnerabilities in:","parts":[{"id":"ra-5.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-5(a)[2][a]"}],"prose":"the information system;"},{"id":"ra-5.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-5(a)[2][b]"}],"prose":"hosted applications;"}]},{"id":"ra-5.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(a)[3]"}],"prose":"when new vulnerabilities potentially affecting the system/applications are\n identified and reported, scans for vulnerabilities in:","parts":[{"id":"ra-5.a_obj.3.a","name":"objective","properties":[{"name":"label","value":"RA-5(a)[3][a]"}],"prose":"the information system;"},{"id":"ra-5.a_obj.3.b","name":"objective","properties":[{"name":"label","value":"RA-5(a)[3][b]"}],"prose":"hosted applications;"}]}]},{"id":"ra-5.b_obj","name":"objective","properties":[{"name":"label","value":"RA-5(b)"}],"prose":"employs vulnerability scanning tools and techniques that facilitate\n interoperability among tools and automate parts of the vulnerability management\n process by using standards for:","parts":[{"id":"ra-5.b.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(b)(1)"}],"parts":[{"id":"ra-5.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"RA-5(b)(1)[1]"}],"prose":"enumerating platforms;"},{"id":"ra-5.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"RA-5(b)(1)[2]"}],"prose":"enumerating software flaws;"},{"id":"ra-5.b.1_obj.3","name":"objective","properties":[{"name":"label","value":"RA-5(b)(1)[3]"}],"prose":"enumerating improper configurations;"}]},{"id":"ra-5.b.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(b)(2)"}],"parts":[{"id":"ra-5.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"RA-5(b)(2)[1]"}],"prose":"formatting checklists;"},{"id":"ra-5.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"RA-5(b)(2)[2]"}],"prose":"formatting test procedures;"}]},{"id":"ra-5.b.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(b)(3)"}],"prose":"measuring vulnerability impact;"}]},{"id":"ra-5.c_obj","name":"objective","properties":[{"name":"label","value":"RA-5(c)"}],"parts":[{"id":"ra-5.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(c)[1]"}],"prose":"analyzes vulnerability scan reports;"},{"id":"ra-5.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(c)[2]"}],"prose":"analyzes results from security control assessments;"}]},{"id":"ra-5.d_obj","name":"objective","properties":[{"name":"label","value":"RA-5(d)"}],"parts":[{"id":"ra-5.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(d)[1]"}],"prose":"defines response times to remediate legitimate vulnerabilities in accordance\n with an organizational assessment of risk;"},{"id":"ra-5.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(d)[2]"}],"prose":"remediates legitimate vulnerabilities within the organization-defined response\n times in accordance with an organizational assessment of risk;"}]},{"id":"ra-5.e_obj","name":"objective","properties":[{"name":"label","value":"RA-5(e)"}],"parts":[{"id":"ra-5.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(e)[1]"}],"prose":"defines personnel or roles with whom information obtained from the\n vulnerability scanning process and security control assessments is to be\n shared;"},{"id":"ra-5.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(e)[2]"}],"prose":"shares information obtained from the vulnerability scanning process with\n organization-defined personnel or roles to help eliminate similar\n vulnerabilities in other information systems (i.e., systemic weaknesses or\n deficiencies); and"},{"id":"ra-5.e_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(e)[3]"}],"prose":"shares information obtained from security control assessments with\n organization-defined personnel or roles to help eliminate similar\n vulnerabilities in other information systems (i.e., systemic weaknesses or\n deficiencies)."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nprocedures addressing vulnerability scanning\\n\\nrisk assessment\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nvulnerability scanning tools and associated configuration documentation\\n\\nvulnerability scanning results\\n\\npatch and vulnerability management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with risk assessment, security control assessment and\n vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with vulnerability remediation responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning, analysis, remediation, and\n information sharing\\n\\nautomated mechanisms supporting and/or implementing vulnerability scanning,\n analysis, remediation, and information sharing"}]}]}]},{"id":"sa","class":"family","title":"System and Services Acquisition","controls":[{"id":"sa-1","class":"SP800-53","title":"System and Services Acquisition Policy and Procedures","parameters":[{"id":"sa-1_prm_1","label":"organization-defined personnel or roles"},{"id":"sa-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"sa-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SA-1"},{"name":"sort-id","value":"sa-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"sa-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ sa-1_prm_1 }}:","parts":[{"id":"sa-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system and services acquisition policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"sa-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system and services\n acquisition policy and associated system and services acquisition controls;\n and"}]},{"id":"sa-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"sa-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System and services acquisition policy {{ sa-1_prm_2 }}; and"},{"id":"sa-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System and services acquisition procedures {{ sa-1_prm_3 }}."}]}]},{"id":"sa-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the SA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"sa-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-1.a_obj","name":"objective","properties":[{"name":"label","value":"SA-1(a)"}],"parts":[{"id":"sa-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)"}],"parts":[{"id":"sa-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(a)(1)[1]"}],"prose":"develops and documents a system and services acquisition policy that\n addresses:","parts":[{"id":"sa-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"sa-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"sa-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"sa-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"sa-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"sa-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"sa-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"sa-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system and services acquisition\n policy is to be disseminated;"},{"id":"sa-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-1(a)(1)[3]"}],"prose":"disseminates the system and services acquisition policy to\n organization-defined personnel or roles;"}]},{"id":"sa-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"SA-1(a)(2)"}],"parts":[{"id":"sa-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n system and services acquisition policy and associated system and services\n acquisition controls;"},{"id":"sa-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"sa-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"sa-1.b_obj","name":"objective","properties":[{"name":"label","value":"SA-1(b)"}],"parts":[{"id":"sa-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"SA-1(b)(1)"}],"parts":[{"id":"sa-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system and services\n acquisition policy;"},{"id":"sa-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(b)(1)[2]"}],"prose":"reviews and updates the current system and services acquisition policy with\n the organization-defined frequency;"}]},{"id":"sa-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"SA-1(b)(2)"}],"parts":[{"id":"sa-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system and services\n acquisition procedures; and"},{"id":"sa-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(b)(2)[2]"}],"prose":"reviews and updates the current system and services acquisition procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"sa-2","class":"SP800-53","title":"Allocation of Resources","properties":[{"name":"label","value":"SA-2"},{"name":"sort-id","value":"sa-02"}],"links":[{"href":"#29fcfe59-33cd-494a-8756-5907ae3a8f92","rel":"reference","text":"NIST Special Publication 800-65"}],"parts":[{"id":"sa-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Determines information security requirements for the information system or\n information system service in mission/business process planning;"},{"id":"sa-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Determines, documents, and allocates the resources required to protect the\n information system or information system service as part of its capital planning\n and investment control process; and"},{"id":"sa-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Establishes a discrete line item for information security in organizational\n programming and budgeting documentation."}]},{"id":"sa-2_gdn","name":"guidance","prose":"Resource allocation for information security includes funding for the initial\n information system or information system service acquisition and funding for the\n sustainment of the system/service.","links":[{"href":"#pm-3","rel":"related","text":"PM-3"},{"href":"#pm-11","rel":"related","text":"PM-11"}]},{"id":"sa-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-2(a)"}],"prose":"determines information security requirements for the information system or\n information system service in mission/business process planning;"},{"id":"sa-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-2(b)"}],"prose":"to protect the information system or information system service as part of its\n capital planning and investment control process:","parts":[{"id":"sa-2.b_obj.1","name":"objective","properties":[{"name":"label","value":"SA-2(b)[1]"}],"prose":"determines the resources required;"},{"id":"sa-2.b_obj.2","name":"objective","properties":[{"name":"label","value":"SA-2(b)[2]"}],"prose":"documents the resources required;"},{"id":"sa-2.b_obj.3","name":"objective","properties":[{"name":"label","value":"SA-2(b)[3]"}],"prose":"allocates the resources required; and"}]},{"id":"sa-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-2(c)"}],"prose":"establishes a discrete line item for information security in organizational\n programming and budgeting documentation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the allocation of resources to information security\n requirements\\n\\nprocedures addressing capital planning and investment control\\n\\norganizational programming and budgeting documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with capital planning, investment control, organizational\n programming and budgeting responsibilities\\n\\norganizational personnel responsible for determining information security\n requirements for information systems/services\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for determining information security requirements\\n\\norganizational processes for capital planning, programming, and budgeting\\n\\nautomated mechanisms supporting and/or implementing organizational capital\n planning, programming, and budgeting"}]}]},{"id":"sa-3","class":"SP800-53","title":"System Development Life Cycle","parameters":[{"id":"sa-3_prm_1","label":"organization-defined system development life cycle"}],"properties":[{"name":"label","value":"SA-3"},{"name":"sort-id","value":"sa-03"}],"links":[{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#abd950ae-092f-4b7a-b374-1c7c67fe9350","rel":"reference","text":"NIST Special Publication 800-64"}],"parts":[{"id":"sa-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Manages the information system using {{ sa-3_prm_1 }} that\n incorporates information security considerations;"},{"id":"sa-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Defines and documents information security roles and responsibilities throughout\n the system development life cycle;"},{"id":"sa-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Identifies individuals having information security roles and responsibilities;\n and"},{"id":"sa-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Integrates the organizational information security risk management process into\n system development life cycle activities."}]},{"id":"sa-3_gdn","name":"guidance","prose":"A well-defined system development life cycle provides the foundation for the\n successful development, implementation, and operation of organizational information\n systems. To apply the required security controls within the system development life\n cycle requires a basic understanding of information security, threats,\n vulnerabilities, adverse impacts, and risk to critical missions/business functions.\n The security engineering principles in SA-8 cannot be properly applied if individuals\n that design, code, and test information systems and system components (including\n information technology products) do not understand security. Therefore, organizations\n include qualified personnel, for example, chief information security officers,\n security architects, security engineers, and information system security officers in\n system development life cycle activities to ensure that security requirements are\n incorporated into organizational information systems. It is equally important that\n developers include individuals on the development team that possess the requisite\n security expertise and skills to ensure that needed security capabilities are\n effectively integrated into the information system. Security awareness and training\n programs can help ensure that individuals having key security roles and\n responsibilities have the appropriate experience, skills, and expertise to conduct\n assigned system development life cycle activities. The effective integration of\n security requirements into enterprise architecture also helps to ensure that\n important security considerations are addressed early in the system development life\n cycle and that those considerations are directly related to the organizational\n mission/business processes. This process also facilitates the integration of the\n information security architecture into the enterprise architecture, consistent with\n organizational risk management and information security strategies.","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#pm-7","rel":"related","text":"PM-7"},{"href":"#sa-8","rel":"related","text":"SA-8"}]},{"id":"sa-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-3.a_obj","name":"objective","properties":[{"name":"label","value":"SA-3(a)"}],"parts":[{"id":"sa-3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-3(a)[1]"}],"prose":"defines a system development life cycle that incorporates information security\n considerations to be used to manage the information system;"},{"id":"sa-3.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-3(a)[2]"}],"prose":"manages the information system using the organization-defined system\n development life cycle;"}]},{"id":"sa-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-3(b)"}],"prose":"defines and documents information security roles and responsibilities throughout\n the system development life cycle;"},{"id":"sa-3.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-3(c)"}],"prose":"identifies individuals having information security roles and responsibilities;\n and"},{"id":"sa-3.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-3(d)"}],"prose":"integrates the organizational information security risk management process into\n system development life cycle activities."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security into the system\n development life cycle process\\n\\ninformation system development life cycle documentation\\n\\ninformation security risk management strategy/program documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security and system life cycle\n development responsibilities\\n\\norganizational personnel with information security risk management\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining and documenting the SDLC\\n\\norganizational processes for identifying SDLC roles and responsibilities\\n\\norganizational process for integrating information security risk management into\n the SDLC\\n\\nautomated mechanisms supporting and/or implementing the SDLC"}]}]},{"id":"sa-4","class":"SP800-53","title":"Acquisition Process","properties":[{"name":"label","value":"SA-4"},{"name":"sort-id","value":"sa-04"}],"links":[{"href":"#ad733a42-a7ed-4774-b988-4930c28852f3","rel":"reference","text":"HSPD-12"},{"href":"#1737a687-52fb-4008-b900-cbfa836f7b65","rel":"reference","text":"ISO/IEC 15408"},{"href":"#d715b234-9b5b-4e07-b1ed-99836727664d","rel":"reference","text":"FIPS Publication 140-2"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#0a5db899-f033-467f-8631-f5a8ba971475","rel":"reference","text":"NIST Special Publication 800-23"},{"href":"#0c775bc3-bfc3-42c7-a382-88949f503171","rel":"reference","text":"NIST Special Publication 800-35"},{"href":"#d818efd3-db31-4953-8afa-9e76afe83ce2","rel":"reference","text":"NIST Special Publication 800-36"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#abd950ae-092f-4b7a-b374-1c7c67fe9350","rel":"reference","text":"NIST Special Publication 800-64"},{"href":"#84a37532-6db6-477b-9ea8-f9085ebca0fc","rel":"reference","text":"NIST Special Publication 800-70"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"},{"href":"#56d671da-6b7b-4abf-8296-84b61980390a","rel":"reference","text":"Federal Acquisition Regulation"},{"href":"#c95a9986-3cd6-4a98-931b-ccfc56cb11e5","rel":"reference","text":"http://www.niap-ccevs.org"},{"href":"#5ed1f4d5-1494-421b-97ed-39d3c88ab51f","rel":"reference","text":"http://fips201ep.cio.gov"},{"href":"#bbd50dd1-54ce-4432-959d-63ea564b1bb4","rel":"reference","text":"http://www.acquisition.gov/far"}],"parts":[{"id":"sa-4_smt","name":"statement","prose":"The organization includes the following requirements, descriptions, and criteria,\n explicitly or by reference, in the acquisition contract for the information system,\n system component, or information system service in accordance with applicable federal\n laws, Executive Orders, directives, policies, regulations, standards, guidelines, and\n organizational mission/business needs:","parts":[{"id":"sa-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Security functional requirements;"},{"id":"sa-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Security strength requirements;"},{"id":"sa-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Security assurance requirements;"},{"id":"sa-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Security-related documentation requirements;"},{"id":"sa-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Requirements for protecting security-related documentation;"},{"id":"sa-4_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Description of the information system development environment and environment in\n which the system is intended to operate; and"},{"id":"sa-4_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Acceptance criteria."},{"id":"sa-4_fr","name":"item","title":"SA-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"The use of Common Criteria (ISO/IEC 15408) evaluated products is strongly preferred. See [http://www.niap-ccevs.org/vpl](http://www.niap-ccevs.org/vpl) or [http://www.commoncriteriaportal.org/products.html](http://www.commoncriteriaportal.org/products.html)."}]}]},{"id":"sa-4_gdn","name":"guidance","prose":"Information system components are discrete, identifiable information technology\n assets (e.g., hardware, software, or firmware) that represent the building blocks of\n an information system. Information system components include commercial information\n technology products. Security functional requirements include security capabilities,\n security functions, and security mechanisms. Security strength requirements\n associated with such capabilities, functions, and mechanisms include degree of\n correctness, completeness, resistance to direct attack, and resistance to tampering\n or bypass. Security assurance requirements include: (i) development processes,\n procedures, practices, and methodologies; and (ii) evidence from development and\n assessment activities providing grounds for confidence that the required security\n functionality has been implemented and the required security strength has been\n achieved. Security documentation requirements address all phases of the system\n development life cycle. Security functionality, assurance, and documentation\n requirements are expressed in terms of security controls and control enhancements\n that have been selected through the tailoring process. The security control tailoring\n process includes, for example, the specification of parameter values through the use\n of assignment and selection statements and the specification of platform dependencies\n and implementation information. Security documentation provides user and\n administrator guidance regarding the implementation and operation of security\n controls. The level of detail required in security documentation is based on the\n security category or classification level of the information system and the degree to\n which organizations depend on the stated security capability, functions, or\n mechanisms to meet overall risk response expectations (as defined in the\n organizational risk management strategy). Security requirements can also include\n organizationally mandated configuration settings specifying allowed functions, ports,\n protocols, and services. Acceptance criteria for information systems, information\n system components, and information system services are defined in the same manner as\n such criteria for any organizational acquisition or procurement. The Federal\n Acquisition Regulation (FAR) Section 7.103 contains information security requirements\n from FISMA.","links":[{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#ps-7","rel":"related","text":"PS-7"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#sa-12","rel":"related","text":"SA-12"}]},{"id":"sa-4_obj","name":"objective","prose":"Determine if the organization includes the following requirements, descriptions, and\n criteria, explicitly or by reference, in the acquisition contracts for the\n information system, system component, or information system service in accordance\n with applicable federal laws, Executive Orders, directives, policies, regulations,\n standards, guidelines, and organizational mission/business needs:","parts":[{"id":"sa-4.a_obj","name":"objective","properties":[{"name":"label","value":"SA-4(a)"}],"prose":"security functional requirements;"},{"id":"sa-4.b_obj","name":"objective","properties":[{"name":"label","value":"SA-4(b)"}],"prose":"security strength requirements;"},{"id":"sa-4.c_obj","name":"objective","properties":[{"name":"label","value":"SA-4(c)"}],"prose":"security assurance requirements;"},{"id":"sa-4.d_obj","name":"objective","properties":[{"name":"label","value":"SA-4(d)"}],"prose":"security-related documentation requirements;"},{"id":"sa-4.e_obj","name":"objective","properties":[{"name":"label","value":"SA-4(e)"}],"prose":"requirements for protecting security-related documentation;"},{"id":"sa-4.f_obj","name":"objective","properties":[{"name":"label","value":"SA-4(f)"}],"prose":"description of:","parts":[{"id":"sa-4.f_obj.1","name":"objective","properties":[{"name":"label","value":"SA-4(f)[1]"}],"prose":"the information system development environment;"},{"id":"sa-4.f_obj.2","name":"objective","properties":[{"name":"label","value":"SA-4(f)[2]"}],"prose":"the environment in which the system is intended to operate; and"}]},{"id":"sa-4.g_obj","name":"objective","properties":[{"name":"label","value":"SA-4(g)"}],"prose":"acceptance criteria."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\nacquisition contracts for the information system, system component, or information\n system service\\n\\ninformation system design documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security functional, strength, and assurance requirements\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for determining information system security functional,\n strength, and assurance requirements\\n\\norganizational processes for developing acquisition contracts\\n\\nautomated mechanisms supporting and/or implementing acquisitions and inclusion of\n security requirements in contracts"}]}]},{"id":"sa-5","class":"SP800-53","title":"Information System Documentation","parameters":[{"id":"sa-5_prm_1","label":"organization-defined actions"},{"id":"sa-5_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"SA-5"},{"name":"sort-id","value":"sa-05"}],"parts":[{"id":"sa-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Obtains administrator documentation for the information system, system component,\n or information system service that describes:","parts":[{"id":"sa-5_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Secure configuration, installation, and operation of the system, component, or\n service;"},{"id":"sa-5_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Effective use and maintenance of security functions/mechanisms; and"},{"id":"sa-5_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Known vulnerabilities regarding configuration and use of administrative (i.e.,\n privileged) functions;"}]},{"id":"sa-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Obtains user documentation for the information system, system component, or\n information system service that describes:","parts":[{"id":"sa-5_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"User-accessible security functions/mechanisms and how to effectively use those\n security functions/mechanisms;"},{"id":"sa-5_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Methods for user interaction, which enables individuals to use the system,\n component, or service in a more secure manner; and"},{"id":"sa-5_smt.b.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"User responsibilities in maintaining the security of the system, component, or\n service;"}]},{"id":"sa-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Documents attempts to obtain information system, system component, or information\n system service documentation when such documentation is either unavailable or\n nonexistent and takes {{ sa-5_prm_1 }} in response;"},{"id":"sa-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects documentation as required, in accordance with the risk management\n strategy; and"},{"id":"sa-5_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Distributes documentation to {{ sa-5_prm_2 }}."}]},{"id":"sa-5_gdn","name":"guidance","prose":"This control helps organizational personnel understand the implementation and\n operation of security controls associated with information systems, system\n components, and information system services. Organizations consider establishing\n specific measures to determine the quality/completeness of the content provided. The\n inability to obtain needed documentation may occur, for example, due to the age of\n the information system/component or lack of support from developers and contractors.\n In those situations, organizations may need to recreate selected documentation if\n such documentation is essential to the effective implementation or operation of\n security controls. The level of protection provided for selected information system,\n component, or service documentation is commensurate with the security category or\n classification of the system. For example, documentation associated with a key DoD\n weapons system or command and control system would typically require a higher level\n of protection than a routine administrative system. Documentation that addresses\n information system vulnerabilities may also require an increased level of protection.\n Secure operation of the information system, includes, for example, initially starting\n the system and resuming secure system operation after any lapse in system\n operation.","links":[{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-2","rel":"related","text":"PS-2"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"sa-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-5.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-5(a)"}],"prose":"obtains administrator documentation for the information system, system component,\n or information system service that describes:","parts":[{"id":"sa-5.a.1_obj","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)"}],"parts":[{"id":"sa-5.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)[1]"}],"prose":"secure configuration of the system, system component, or service;"},{"id":"sa-5.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)[2]"}],"prose":"secure installation of the system, system component, or service;"},{"id":"sa-5.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)[3]"}],"prose":"secure operation of the system, system component, or service;"}]},{"id":"sa-5.a.2_obj","name":"objective","properties":[{"name":"label","value":"SA-5(a)(2)"}],"parts":[{"id":"sa-5.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(a)(2)[1]"}],"prose":"effective use of the security features/mechanisms;"},{"id":"sa-5.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(a)(2)[2]"}],"prose":"effective maintenance of the security features/mechanisms;"}]},{"id":"sa-5.a.3_obj","name":"objective","properties":[{"name":"label","value":"SA-5(a)(3)"}],"prose":"known vulnerabilities regarding configuration and use of administrative (i.e.,\n privileged) functions;"}]},{"id":"sa-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-5(b)"}],"prose":"obtains user documentation for the information system, system component, or\n information system service that describes:","parts":[{"id":"sa-5.b.1_obj","name":"objective","properties":[{"name":"label","value":"SA-5(b)(1)"}],"parts":[{"id":"sa-5.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(b)(1)[1]"}],"prose":"user-accessible security functions/mechanisms;"},{"id":"sa-5.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(b)(1)[2]"}],"prose":"how to effectively use those functions/mechanisms;"}]},{"id":"sa-5.b.2_obj","name":"objective","properties":[{"name":"label","value":"SA-5(b)(2)"}],"prose":"methods for user interaction, which enables individuals to use the system,\n component, or service in a more secure manner;"},{"id":"sa-5.b.3_obj","name":"objective","properties":[{"name":"label","value":"SA-5(b)(3)"}],"prose":"user responsibilities in maintaining the security of the system, component, or\n service;"}]},{"id":"sa-5.c_obj","name":"objective","properties":[{"name":"label","value":"SA-5(c)"}],"parts":[{"id":"sa-5.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-5(c)[1]"}],"prose":"defines actions to be taken after documented attempts to obtain information\n system, system component, or information system service documentation when such\n documentation is either unavailable or nonexistent;"},{"id":"sa-5.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-5(c)[2]"}],"prose":"documents attempts to obtain information system, system component, or\n information system service documentation when such documentation is either\n unavailable or nonexistent;"},{"id":"sa-5.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-5(c)[3]"}],"prose":"takes organization-defined actions in response;"}]},{"id":"sa-5.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-5(d)"}],"prose":"protects documentation as required, in accordance with the risk management\n strategy;"},{"id":"sa-5.e_obj","name":"objective","properties":[{"name":"label","value":"SA-5(e)"}],"parts":[{"id":"sa-5.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-5(e)[1]"}],"prose":"defines personnel or roles to whom documentation is to be distributed; and"},{"id":"sa-5.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-5(e)[2]"}],"prose":"distributes documentation to organization-defined personnel or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing information system documentation\\n\\ninformation system documentation including administrator and user guides\\n\\nrecords documenting attempts to obtain unavailable or nonexistent information\n system documentation\\n\\nlist of actions to be taken in response to documented attempts to obtain\n information system, system component, or information system service\n documentation\\n\\nrisk management strategy documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\nsystem administrators\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\ninformation system developers\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for obtaining, protecting, and distributing information\n system administrator and user documentation"}]}]},{"id":"sa-9","class":"SP800-53","title":"External Information System Services","parameters":[{"id":"sa-9_prm_1","label":"organization-defined security controls","constraints":[{"detail":"FedRAMP Security Controls Baseline(s) if Federal information is processed or stored within the external system"}]},{"id":"sa-9_prm_2","label":"organization-defined processes, methods, and techniques","constraints":[{"detail":"Federal/FedRAMP Continuous Monitoring requirements must be met for external systems where Federal information is processed or stored"}]}],"properties":[{"name":"label","value":"SA-9"},{"name":"sort-id","value":"sa-09"}],"links":[{"href":"#0c775bc3-bfc3-42c7-a382-88949f503171","rel":"reference","text":"NIST Special Publication 800-35"}],"parts":[{"id":"sa-9_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Requires that providers of external information system services comply with\n organizational information security requirements and employ {{ sa-9_prm_1 }} in accordance with applicable federal laws, Executive\n Orders, directives, policies, regulations, standards, and guidance;"},{"id":"sa-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Defines and documents government oversight and user roles and responsibilities\n with regard to external information system services; and"},{"id":"sa-9_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Employs {{ sa-9_prm_2 }} to monitor security control compliance by\n external service providers on an ongoing basis."},{"id":"sa-9_fr","name":"item","title":"SA-9 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-9_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents> Continuous Monitoring Strategy Guide [https://www.FedRAMP.gov/documents](https://www.FedRAMP.gov/documents)\n "},{"id":"sa-9_fr_gdn.2","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Independent Assessors should assess the risk associated with the use of external services. See the FedRAMP page under Key Cloud Service Provider (CSP) Documents>FedRAMP Authorization Boundary Guidance"}]}]},{"id":"sa-9_gdn","name":"guidance","prose":"External information system services are services that are implemented outside of the\n authorization boundaries of organizational information systems. This includes\n services that are used by, but not a part of, organizational information systems.\n FISMA and OMB policy require that organizations using external service providers that\n are processing, storing, or transmitting federal information or operating information\n systems on behalf of the federal government ensure that such providers meet the same\n security requirements that federal agencies are required to meet. Organizations\n establish relationships with external service providers in a variety of ways\n including, for example, through joint ventures, business partnerships, contracts,\n interagency agreements, lines of business arrangements, licensing agreements, and\n supply chain exchanges. The responsibility for managing risks from the use of\n external information system services remains with authorizing officials. For services\n external to organizations, a chain of trust requires that organizations establish and\n retain a level of confidence that each participating provider in the potentially\n complex consumer-provider relationship provides adequate protection for the services\n rendered. The extent and nature of this chain of trust varies based on the\n relationships between organizations and the external providers. Organizations\n document the basis for trust relationships so the relationships can be monitored over\n time. External information system services documentation includes government, service\n providers, end user security roles and responsibilities, and service-level\n agreements. Service-level agreements define expectations of performance for security\n controls, describe measurable outcomes, and identify remedies and response\n requirements for identified instances of noncompliance.","links":[{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ir-7","rel":"related","text":"IR-7"},{"href":"#ps-7","rel":"related","text":"PS-7"}]},{"id":"sa-9_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-9.a_obj","name":"objective","properties":[{"name":"label","value":"SA-9(a)"}],"parts":[{"id":"sa-9.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(a)[1]"}],"prose":"defines security controls to be employed by providers of external information\n system services;"},{"id":"sa-9.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(a)[2]"}],"prose":"requires that providers of external information system services comply with\n organizational information security requirements;"},{"id":"sa-9.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(a)[3]"}],"prose":"requires that providers of external information system services employ\n organization-defined security controls in accordance with applicable federal\n laws, Executive Orders, directives, policies, regulations, standards, and\n guidance;"}]},{"id":"sa-9.b_obj","name":"objective","properties":[{"name":"label","value":"SA-9(b)"}],"parts":[{"id":"sa-9.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(b)[1]"}],"prose":"defines and documents government oversight with regard to external information\n system services;"},{"id":"sa-9.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(b)[2]"}],"prose":"defines and documents user roles and responsibilities with regard to external\n information system services;"}]},{"id":"sa-9.c_obj","name":"objective","properties":[{"name":"label","value":"SA-9(c)"}],"parts":[{"id":"sa-9.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(c)[1]"}],"prose":"defines processes, methods, and techniques to be employed to monitor security\n control compliance by external service providers; and"},{"id":"sa-9.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-9(c)[2]"}],"prose":"employs organization-defined processes, methods, and techniques to monitor\n security control compliance by external service providers on an ongoing\n basis."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing external information system services\\n\\nprocedures addressing methods and techniques for monitoring security control\n compliance by external service providers of information system services\\n\\nacquisition contracts, service-level agreements\\n\\norganizational security requirements and security specifications for external\n provider services\\n\\nsecurity control assessment evidence from external providers of information system\n services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\nexternal providers of information system services\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring security control compliance by external\n service providers on an ongoing basis\\n\\nautomated mechanisms for monitoring security control compliance by external\n service providers on an ongoing basis"}]}]}]},{"id":"sc","class":"family","title":"System and Communications Protection","controls":[{"id":"sc-1","class":"SP800-53","title":"System and Communications Protection Policy and Procedures","parameters":[{"id":"sc-1_prm_1","label":"organization-defined personnel or roles"},{"id":"sc-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"sc-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SC-1"},{"name":"sort-id","value":"sc-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"sc-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"sc-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ sc-1_prm_1 }}:","parts":[{"id":"sc-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system and communications protection policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"sc-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system and communications\n protection policy and associated system and communications protection controls;\n and"}]},{"id":"sc-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"sc-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System and communications protection policy {{ sc-1_prm_2 }};\n and"},{"id":"sc-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System and communications protection procedures {{ sc-1_prm_3 }}."}]}]},{"id":"sc-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the SC\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"sc-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-1.a_obj","name":"objective","properties":[{"name":"label","value":"SC-1(a)"}],"parts":[{"id":"sc-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)"}],"parts":[{"id":"sc-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(a)(1)[1]"}],"prose":"develops and documents a system and communications protection policy that\n addresses:","parts":[{"id":"sc-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"sc-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"sc-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"sc-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"sc-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"sc-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"sc-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"sc-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system and communications protection\n policy is to be disseminated;"},{"id":"sc-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SC-1(a)(1)[3]"}],"prose":"disseminates the system and communications protection policy to\n organization-defined personnel or roles;"}]},{"id":"sc-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"SC-1(a)(2)"}],"parts":[{"id":"sc-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n system and communications protection policy and associated system and\n communications protection controls;"},{"id":"sc-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"sc-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SC-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"sc-1.b_obj","name":"objective","properties":[{"name":"label","value":"SC-1(b)"}],"parts":[{"id":"sc-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"SC-1(b)(1)"}],"parts":[{"id":"sc-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system and\n communications protection policy;"},{"id":"sc-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(b)(1)[2]"}],"prose":"reviews and updates the current system and communications protection policy\n with the organization-defined frequency;"}]},{"id":"sc-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"SC-1(b)(2)"}],"parts":[{"id":"sc-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system and\n communications protection procedures; and"},{"id":"sc-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(b)(2)[2]"}],"prose":"reviews and updates the current system and communications protection\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and communications protection\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"sc-5","class":"SP800-53","title":"Denial of Service Protection","parameters":[{"id":"sc-5_prm_1","label":"organization-defined types of denial of service attacks or references to sources\n for such information"},{"id":"sc-5_prm_2","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"SC-5"},{"name":"sort-id","value":"sc-05"}],"parts":[{"id":"sc-5_smt","name":"statement","prose":"The information system protects against or limits the effects of the following types\n of denial of service attacks: {{ sc-5_prm_1 }} by employing {{ sc-5_prm_2 }}."},{"id":"sc-5_gdn","name":"guidance","prose":"A variety of technologies exist to limit, or in some cases, eliminate the effects of\n denial of service attacks. For example, boundary protection devices can filter\n certain types of packets to protect information system components on internal\n organizational networks from being directly affected by denial of service attacks.\n Employing increased capacity and bandwidth combined with service redundancy may also\n reduce the susceptibility to denial of service attacks.","links":[{"href":"#sc-6","rel":"related","text":"SC-6"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"sc-5_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-5_obj.1","name":"objective","properties":[{"name":"label","value":"SC-5[1]"}],"prose":"the organization defines types of denial of service attacks or reference to source\n of such information for the information system to protect against or limit the\n effects;"},{"id":"sc-5_obj.2","name":"objective","properties":[{"name":"label","value":"SC-5[2]"}],"prose":"the organization defines security safeguards to be employed by the information\n system to protect against or limit the effects of organization-defined types of\n denial of service attacks; and"},{"id":"sc-5_obj.3","name":"objective","properties":[{"name":"label","value":"SC-5[3]"}],"prose":"the information system protects against or limits the effects of the\n organization-defined denial or service attacks (or reference to source for such\n information) by employing organization-defined security safeguards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing denial of service protection\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\nlist of denial of services attacks requiring employment of security safeguards to\n protect against or limit effects of such attacks\\n\\nlist of security safeguards protecting against or limiting the effects of denial\n of service attacks\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with incident response responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms protecting against or limiting the effects of denial of\n service attacks"}]}]},{"id":"sc-7","class":"SP800-53","title":"Boundary Protection","parameters":[{"id":"sc-7_prm_1"}],"properties":[{"name":"label","value":"SC-7"},{"name":"sort-id","value":"sc-07"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#756a8e86-57d5-4701-8382-f7a40439665a","rel":"reference","text":"NIST Special Publication 800-41"},{"href":"#99f331f2-a9f0-46c2-9856-a3cbb9b89442","rel":"reference","text":"NIST Special Publication 800-77"}],"parts":[{"id":"sc-7_smt","name":"statement","prose":"The information system:","parts":[{"id":"sc-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Monitors and controls communications at the external boundary of the system and at\n key internal boundaries within the system;"},{"id":"sc-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Implements subnetworks for publicly accessible system components that are {{ sc-7_prm_1 }} separated from internal organizational networks;\n and"},{"id":"sc-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Connects to external networks or information systems only through managed\n interfaces consisting of boundary protection devices arranged in accordance with\n an organizational security architecture."}]},{"id":"sc-7_gdn","name":"guidance","prose":"Managed interfaces include, for example, gateways, routers, firewalls, guards,\n network-based malicious code analysis and virtualization systems, or encrypted\n tunnels implemented within a security architecture (e.g., routers protecting\n firewalls or application gateways residing on protected subnetworks). Subnetworks\n that are physically or logically separated from internal networks are referred to as\n demilitarized zones or DMZs. Restricting or prohibiting interfaces within\n organizational information systems includes, for example, restricting external web\n traffic to designated web servers within managed interfaces and prohibiting external\n traffic that appears to be spoofing internal addresses. Organizations consider the\n shared nature of commercial telecommunications services in the implementation of\n security controls associated with the use of such services. Commercial\n telecommunications services are commonly based on network components and consolidated\n management systems shared by all attached commercial customers, and may also include\n third party-provided access lines and other service elements. Such transmission\n services may represent sources of increased risk despite contract security\n provisions.","links":[{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#cp-8","rel":"related","text":"CP-8"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"sc-7_obj","name":"objective","prose":"Determine if the information system:","parts":[{"id":"sc-7.a_obj","name":"objective","properties":[{"name":"label","value":"SC-7(a)"}],"parts":[{"id":"sc-7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(a)[1]"}],"prose":"monitors communications at the external boundary of the information system;"},{"id":"sc-7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(a)[2]"}],"prose":"monitors communications at key internal boundaries within the system;"},{"id":"sc-7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(a)[3]"}],"prose":"controls communications at the external boundary of the information system;"},{"id":"sc-7.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(a)[4]"}],"prose":"controls communications at key internal boundaries within the system;"}]},{"id":"sc-7.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(b)"}],"prose":"implements subnetworks for publicly accessible system components that are\n either:","parts":[{"id":"sc-7.b_obj.1","name":"objective","properties":[{"name":"label","value":"SC-7(b)[1]"}],"prose":"physically separated from internal organizational networks; and/or"},{"id":"sc-7.b_obj.2","name":"objective","properties":[{"name":"label","value":"SC-7(b)[2]"}],"prose":"logically separated from internal organizational networks; and"}]},{"id":"sc-7.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(c)"}],"prose":"connects to external networks or information systems only through managed\n interfaces consisting of boundary protection devices arranged in accordance with\n an organizational security architecture."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\nlist of key internal boundaries of the information system\\n\\ninformation system design documentation\\n\\nboundary protection hardware and software\\n\\ninformation system configuration settings and associated documentation\\n\\nenterprise security architecture documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing boundary protection capability"}]}]},{"id":"sc-12","class":"SP800-53","title":"Cryptographic Key Establishment and Management","parameters":[{"id":"sc-12_prm_1","label":"organization-defined requirements for key generation, distribution, storage,\n access, and destruction"}],"properties":[{"name":"label","value":"SC-12"},{"name":"sort-id","value":"sc-12"}],"links":[{"href":"#81f09e01-d0b0-4ae2-aa6a-064ed9950070","rel":"reference","text":"NIST Special Publication 800-56"},{"href":"#a6c774c0-bf50-4590-9841-2a5c1c91ac6f","rel":"reference","text":"NIST Special Publication 800-57"}],"parts":[{"id":"sc-12_smt","name":"statement","prose":"The organization establishes and manages cryptographic keys for required cryptography\n employed within the information system in accordance with {{ sc-12_prm_1 }}.","parts":[{"id":"sc-12_fr","name":"item","title":"SC-12 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Federally approved and validated cryptography."}]}]},{"id":"sc-12_gdn","name":"guidance","prose":"Cryptographic key management and establishment can be performed using manual\n procedures or automated mechanisms with supporting manual procedures. Organizations\n define key management requirements in accordance with applicable federal laws,\n Executive Orders, directives, regulations, policies, standards, and guidance,\n specifying appropriate options, levels, and parameters. Organizations manage trust\n stores to ensure that only approved trust anchors are in such trust stores. This\n includes certificates with visibility external to organizational information systems\n and certificates related to the internal operations of systems.","links":[{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-17","rel":"related","text":"SC-17"}]},{"id":"sc-12_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-12_obj.1","name":"objective","properties":[{"name":"label","value":"SC-12[1]"}],"prose":"defines requirements for cryptographic key:","parts":[{"id":"sc-12_obj.1.a","name":"objective","properties":[{"name":"label","value":"SC-12[1][a]"}],"prose":"generation;"},{"id":"sc-12_obj.1.b","name":"objective","properties":[{"name":"label","value":"SC-12[1][b]"}],"prose":"distribution;"},{"id":"sc-12_obj.1.c","name":"objective","properties":[{"name":"label","value":"SC-12[1][c]"}],"prose":"storage;"},{"id":"sc-12_obj.1.d","name":"objective","properties":[{"name":"label","value":"SC-12[1][d]"}],"prose":"access;"},{"id":"sc-12_obj.1.e","name":"objective","properties":[{"name":"label","value":"SC-12[1][e]"}],"prose":"destruction; and"}]},{"id":"sc-12_obj.2","name":"objective","properties":[{"name":"label","value":"SC-12[2]"}],"prose":"establishes and manages cryptographic keys for required cryptography employed\n within the information system in accordance with organization-defined requirements\n for key generation, distribution, storage, access, and destruction."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing cryptographic key establishment and management\\n\\ninformation system design documentation\\n\\ncryptographic mechanisms\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for cryptographic key establishment\n and/or management"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing cryptographic key\n establishment and management"}]}]},{"id":"sc-13","class":"SP800-53","title":"Cryptographic Protection","parameters":[{"id":"sc-13_prm_1","label":"organization-defined cryptographic uses and type of cryptography required for\n each use","constraints":[{"detail":"FIPS-validated or NSA-approved cryptography"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SC-13"},{"name":"sort-id","value":"sc-13"}],"links":[{"href":"#39f9087d-7687-46d2-8eda-b6f4b7a4d8a9","rel":"reference","text":"FIPS Publication 140"},{"href":"#6a1041fc-054e-4230-946b-2e6f4f3731bb","rel":"reference","text":"http://csrc.nist.gov/cryptval"},{"href":"#9b97ed27-3dd6-4f9a-ade5-1b43e9669794","rel":"reference","text":"http://www.cnss.gov"}],"parts":[{"id":"sc-13_smt","name":"statement","prose":"The information system implements {{ sc-13_prm_1 }} in accordance with\n applicable federal laws, Executive Orders, directives, policies, regulations, and\n standards."},{"id":"sc-13_gdn","name":"guidance","prose":"Cryptography can be employed to support a variety of security solutions including,\n for example, the protection of classified and Controlled Unclassified Information,\n the provision of digital signatures, and the enforcement of information separation\n when authorized individuals have the necessary clearances for such information but\n lack the necessary formal access approvals. Cryptography can also be used to support\n random number generation and hash generation. Generally applicable cryptographic\n standards include FIPS-validated cryptography and NSA-approved cryptography. This\n control does not impose any requirements on organizations to use cryptography.\n However, if cryptography is required based on the selection of other security\n controls, organizations define each type of cryptographic use and the type of\n cryptography required (e.g., protection of classified information: NSA-approved\n cryptography; provision of digital signatures: FIPS-validated cryptography).","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-7","rel":"related","text":"AC-7"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#au-10","rel":"related","text":"AU-10"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-7","rel":"related","text":"IA-7"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-28","rel":"related","text":"SC-28"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"sc-13_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-13_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-13[1]"}],"prose":"the organization defines cryptographic uses; and"},{"id":"sc-13_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-13[2]"}],"prose":"the organization defines the type of cryptography required for each use; and"},{"id":"sc-13_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-13[3]"}],"prose":"the information system implements the organization-defined cryptographic uses and\n type of cryptography required for each use in accordance with applicable federal\n laws, Executive Orders, directives, policies, regulations, and standards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing cryptographic protection\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncryptographic module validation certificates\\n\\nlist of FIPS validated cryptographic modules\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for cryptographic protection"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing cryptographic protection"}]}]},{"id":"sc-15","class":"SP800-53","title":"Collaborative Computing Devices","parameters":[{"id":"sc-15_prm_1","label":"organization-defined exceptions where remote activation is to be allowed","constraints":[{"detail":"no exceptions"}]}],"properties":[{"name":"label","value":"SC-15"},{"name":"sort-id","value":"sc-15"}],"parts":[{"id":"sc-15_smt","name":"statement","prose":"The information system:","parts":[{"id":"sc-15_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Prohibits remote activation of collaborative computing devices with the following\n exceptions: {{ sc-15_prm_1 }}; and"},{"id":"sc-15_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Provides an explicit indication of use to users physically present at the\n devices."},{"id":"sc-15_fr","name":"item","title":"SC-15 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-15_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The information system provides disablement (instead of physical disconnect) of collaborative computing devices in a manner that supports ease of use."}]}]},{"id":"sc-15_gdn","name":"guidance","prose":"Collaborative computing devices include, for example, networked white boards,\n cameras, and microphones. Explicit indication of use includes, for example, signals\n to users when collaborative computing devices are activated.","links":[{"href":"#ac-21","rel":"related","text":"AC-21"}]},{"id":"sc-15_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-15.a_obj","name":"objective","properties":[{"name":"label","value":"SC-15(a)"}],"parts":[{"id":"sc-15.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-15(a)[1]"}],"prose":"the organization defines exceptions where remote activation of collaborative\n computing devices is to be allowed;"},{"id":"sc-15.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-15(a)[2]"}],"prose":"the information system prohibits remote activation of collaborative computing\n devices, except for organization-defined exceptions where remote activation is\n to be allowed; and"}]},{"id":"sc-15.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-15(b)"}],"prose":"the information system provides an explicit indication of use to users physically\n present at the devices."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing collaborative computing\\n\\naccess control policy and procedures\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for managing collaborative\n computing devices"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing management of remote\n activation of collaborative computing devices\\n\\nautomated mechanisms providing an indication of use of collaborative computing\n devices"}]}]},{"id":"sc-20","class":"SP800-53","title":"Secure Name / Address Resolution Service (authoritative Source)","properties":[{"name":"label","value":"SC-20"},{"name":"sort-id","value":"sc-20"}],"links":[{"href":"#28115a56-da6b-4d44-b1df-51dd7f048a3e","rel":"reference","text":"OMB Memorandum 08-23"},{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"}],"parts":[{"id":"sc-20_smt","name":"statement","prose":"The information system:","parts":[{"id":"sc-20_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Provides additional data origin authentication and integrity verification\n artifacts along with the authoritative name resolution data the system returns in\n response to external name/address resolution queries; and"},{"id":"sc-20_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Provides the means to indicate the security status of child zones and (if the\n child supports secure resolution services) to enable verification of a chain of\n trust among parent and child domains, when operating as part of a distributed,\n hierarchical namespace."}]},{"id":"sc-20_gdn","name":"guidance","prose":"This control enables external clients including, for example, remote Internet\n clients, to obtain origin authentication and integrity verification assurances for\n the host/service name to network address resolution information obtained through the\n service. Information systems that provide name and address resolution services\n include, for example, domain name system (DNS) servers. Additional artifacts include,\n for example, DNS Security (DNSSEC) digital signatures and cryptographic keys. DNS\n resource records are examples of authoritative data. The means to indicate the\n security status of child zones includes, for example, the use of delegation signer\n resource records in the DNS. The DNS security controls reflect (and are referenced\n from) OMB Memorandum 08-23. Information systems that use technologies other than the\n DNS to map between host/service names and network addresses provide other means to\n assure the authenticity and integrity of response data.","links":[{"href":"#au-10","rel":"related","text":"AU-10"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-21","rel":"related","text":"SC-21"},{"href":"#sc-22","rel":"related","text":"SC-22"}]},{"id":"sc-20_obj","name":"objective","prose":"Determine if the information system:","parts":[{"id":"sc-20.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-20(a)"}],"prose":"provides additional data origin and integrity verification artifacts along with\n the authoritative name resolution data the system returns in response to external\n name/address resolution queries;"},{"id":"sc-20.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-20(b)"}],"prose":"provides the means to, when operating as part of a distributed, hierarchical\n namespace:","parts":[{"id":"sc-20.b_obj.1","name":"objective","properties":[{"name":"label","value":"SC-20(b)[1]"}],"prose":"indicate the security status of child zones; and"},{"id":"sc-20.b_obj.2","name":"objective","properties":[{"name":"label","value":"SC-20(b)[2]"}],"prose":"enable verification of a chain of trust among parent and child domains (if the\n child supports secure resolution services)."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing secure name/address resolution service (authoritative\n source)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing DNS"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing secure name/address resolution\n service"}]}]},{"id":"sc-21","class":"SP800-53","title":"Secure Name / Address Resolution Service (recursive or Caching Resolver)","properties":[{"name":"label","value":"SC-21"},{"name":"sort-id","value":"sc-21"}],"links":[{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"}],"parts":[{"id":"sc-21_smt","name":"statement","prose":"The information system requests and performs data origin authentication and data\n integrity verification on the name/address resolution responses the system receives\n from authoritative sources."},{"id":"sc-21_gdn","name":"guidance","prose":"Each client of name resolution services either performs this validation on its own,\n or has authenticated channels to trusted validation providers. Information systems\n that provide name and address resolution services for local clients include, for\n example, recursive resolving or caching domain name system (DNS) servers. DNS client\n resolvers either perform validation of DNSSEC signatures, or clients use\n authenticated channels to recursive resolvers that perform such validations.\n Information systems that use technologies other than the DNS to map between\n host/service names and network addresses provide other means to enable clients to\n verify the authenticity and integrity of response data.","links":[{"href":"#sc-20","rel":"related","text":"SC-20"},{"href":"#sc-22","rel":"related","text":"SC-22"}]},{"id":"sc-21_obj","name":"objective","prose":"Determine if the information system: ","parts":[{"id":"sc-21_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-21[1]"}],"prose":"requests data origin authentication on the name/address resolution responses the\n system receives from authoritative sources;"},{"id":"sc-21_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-21[2]"}],"prose":"requests data integrity verification on the name/address resolution responses the\n system receives from authoritative sources;"},{"id":"sc-21_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-21[3]"}],"prose":"performs data origin authentication on the name/address resolution responses the\n system receives from authoritative sources; and"},{"id":"sc-21_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-21[4]"}],"prose":"performs data integrity verification on the name/address resolution responses the\n system receives from authoritative sources."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing secure name/address resolution service (recursive or caching\n resolver)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing DNS"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing data origin authentication and\n data integrity verification for name/address resolution services"}]}]},{"id":"sc-22","class":"SP800-53","title":"Architecture and Provisioning for Name / Address Resolution Service","properties":[{"name":"label","value":"SC-22"},{"name":"sort-id","value":"sc-22"}],"links":[{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"}],"parts":[{"id":"sc-22_smt","name":"statement","prose":"The information systems that collectively provide name/address resolution service for\n an organization are fault-tolerant and implement internal/external role\n separation."},{"id":"sc-22_gdn","name":"guidance","prose":"Information systems that provide name and address resolution services include, for\n example, domain name system (DNS) servers. To eliminate single points of failure and\n to enhance redundancy, organizations employ at least two authoritative domain name\n system servers, one configured as the primary server and the other configured as the\n secondary server. Additionally, organizations typically deploy the servers in two\n geographically separated network subnetworks (i.e., not located in the same physical\n facility). For role separation, DNS servers with internal roles only process name and\n address resolution requests from within organizations (i.e., from internal clients).\n DNS servers with external roles only process name and address resolution information\n requests from clients external to organizations (i.e., on external networks including\n the Internet). Organizations specify clients that can access authoritative DNS\n servers in particular roles (e.g., by address ranges, explicit lists).","links":[{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-20","rel":"related","text":"SC-20"},{"href":"#sc-21","rel":"related","text":"SC-21"},{"href":"#sc-24","rel":"related","text":"SC-24"}]},{"id":"sc-22_obj","name":"objective","prose":"Determine if the information systems that collectively provide name/address\n resolution service for an organization: ","parts":[{"id":"sc-22_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-22[1]"}],"prose":"are fault tolerant; and"},{"id":"sc-22_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-22[2]"}],"prose":"implement internal/external role separation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing architecture and provisioning for name/address resolution\n service\\n\\naccess control policy and procedures\\n\\ninformation system design documentation\\n\\nassessment results from independent, testing organizations\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing DNS"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing name/address resolution\n service for fault tolerance and role separation"}]}]},{"id":"sc-39","class":"SP800-53","title":"Process Isolation","properties":[{"name":"label","value":"SC-39"},{"name":"sort-id","value":"sc-39"}],"parts":[{"id":"sc-39_smt","name":"statement","prose":"The information system maintains a separate execution domain for each executing\n process."},{"id":"sc-39_gdn","name":"guidance","prose":"Information systems can maintain separate execution domains for each executing\n process by assigning each process a separate address space. Each information system\n process has a distinct address space so that communication between processes is\n performed in a manner controlled through the security functions, and one process\n cannot modify the executing code of another process. Maintaining separate execution\n domains for executing processes can be achieved, for example, by implementing\n separate address spaces. This capability is available in most commercial operating\n systems that employ multi-state processor technologies.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"sc-39_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system maintains a separate execution domain for each\n executing process."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system design documentation\\n\\ninformation system architecture\\n\\nindependent verification and validation documentation\\n\\ntesting and evaluation documentation, other relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Information system developers/integrators\\n\\ninformation system security architect"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing separate execution domains for\n each executing process"}]}]}]},{"id":"si","class":"family","title":"System and Information Integrity","controls":[{"id":"si-1","class":"SP800-53","title":"System and Information Integrity Policy and Procedures","parameters":[{"id":"si-1_prm_1","label":"organization-defined personnel or roles"},{"id":"si-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"si-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-1"},{"name":"sort-id","value":"si-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"si-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ si-1_prm_1 }}:","parts":[{"id":"si-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system and information integrity policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"si-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system and information\n integrity policy and associated system and information integrity controls;\n and"}]},{"id":"si-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"si-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System and information integrity policy {{ si-1_prm_2 }};\n and"},{"id":"si-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System and information integrity procedures {{ si-1_prm_3 }}."}]}]},{"id":"si-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the SI\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"si-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-1.a_obj","name":"objective","properties":[{"name":"label","value":"SI-1(a)"}],"parts":[{"id":"si-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)"}],"parts":[{"id":"si-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(a)(1)[1]"}],"prose":"develops and documents a system and information integrity policy that\n addresses:","parts":[{"id":"si-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"si-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"si-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"si-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"si-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"si-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"si-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"si-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system and information integrity\n policy is to be disseminated;"},{"id":"si-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SI-1(a)(1)[3]"}],"prose":"disseminates the system and information integrity policy to\n organization-defined personnel or roles;"}]},{"id":"si-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"SI-1(a)(2)"}],"parts":[{"id":"si-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n system and information integrity policy and associated system and\n information integrity controls;"},{"id":"si-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"si-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SI-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"si-1.b_obj","name":"objective","properties":[{"name":"label","value":"SI-1(b)"}],"parts":[{"id":"si-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"SI-1(b)(1)"}],"parts":[{"id":"si-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system and\n information integrity policy;"},{"id":"si-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(b)(1)[2]"}],"prose":"reviews and updates the current system and information integrity policy with\n the organization-defined frequency;"}]},{"id":"si-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"SI-1(b)(2)"}],"parts":[{"id":"si-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system and\n information integrity procedures; and"},{"id":"si-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(b)(2)[2]"}],"prose":"reviews and updates the current system and information integrity procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and information integrity\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"si-2","class":"SP800-53","title":"Flaw Remediation","parameters":[{"id":"si-2_prm_1","label":"organization-defined time period","constraints":[{"detail":"within 30 days of release of updates"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-2"},{"name":"sort-id","value":"si-02"}],"links":[{"href":"#bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","rel":"reference","text":"NIST Special Publication 800-40"},{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"si-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifies, reports, and corrects information system flaws;"},{"id":"si-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Tests software and firmware updates related to flaw remediation for effectiveness\n and potential side effects before installation;"},{"id":"si-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Installs security-relevant software and firmware updates within {{ si-2_prm_1 }} of the release of the updates; and"},{"id":"si-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Incorporates flaw remediation into the organizational configuration management\n process."}]},{"id":"si-2_gdn","name":"guidance","prose":"Organizations identify information systems affected by announced software flaws\n including potential vulnerabilities resulting from those flaws, and report this\n information to designated organizational personnel with information security\n responsibilities. Security-relevant software updates include, for example, patches,\n service packs, hot fixes, and anti-virus signatures. Organizations also address flaws\n discovered during security assessments, continuous monitoring, incident response\n activities, and system error handling. Organizations take advantage of available\n resources such as the Common Weakness Enumeration (CWE) or Common Vulnerabilities and\n Exposures (CVE) databases in remediating flaws discovered in organizational\n information systems. By incorporating flaw remediation into ongoing configuration\n management processes, required/anticipated remediation actions can be tracked and\n verified. Flaw remediation actions that can be tracked and verified include, for\n example, determining whether organizations follow US-CERT guidance and Information\n Assurance Vulnerability Alerts. Organization-defined time periods for updating\n security-relevant software and firmware may vary based on a variety of factors\n including, for example, the security category of the information system or the\n criticality of the update (i.e., severity of the vulnerability related to the\n discovered flaw). Some types of flaw remediation may require more testing than other\n types. Organizations determine the degree and type of testing needed for the specific\n type of flaw remediation activity under consideration and also the types of changes\n that are to be configuration-managed. In some situations, organizations may determine\n that the testing of software and/or firmware updates is not necessary or practical,\n for example, when implementing simple anti-virus signature updates. Organizations may\n also consider in testing decisions, whether security-relevant software or firmware\n updates are obtained from authorized sources with appropriate digital signatures.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#si-11","rel":"related","text":"SI-11"}]},{"id":"si-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-2.a_obj","name":"objective","properties":[{"name":"label","value":"SI-2(a)"}],"parts":[{"id":"si-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(a)[1]"}],"prose":"identifies information system flaws;"},{"id":"si-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(a)[2]"}],"prose":"reports information system flaws;"},{"id":"si-2.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(a)[3]"}],"prose":"corrects information system flaws;"}]},{"id":"si-2.b_obj","name":"objective","properties":[{"name":"label","value":"SI-2(b)"}],"parts":[{"id":"si-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(b)[1]"}],"prose":"tests software updates related to flaw remediation for effectiveness and\n potential side effects before installation;"},{"id":"si-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(b)[2]"}],"prose":"tests firmware updates related to flaw remediation for effectiveness and\n potential side effects before installation;"}]},{"id":"si-2.c_obj","name":"objective","properties":[{"name":"label","value":"SI-2(c)"}],"parts":[{"id":"si-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-2(c)[1]"}],"prose":"defines the time period within which to install security-relevant software\n updates after the release of the updates;"},{"id":"si-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-2(c)[2]"}],"prose":"defines the time period within which to install security-relevant firmware\n updates after the release of the updates;"},{"id":"si-2.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(c)[3]"}],"prose":"installs software updates within the organization-defined time period of the\n release of the updates;"},{"id":"si-2.c_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(c)[4]"}],"prose":"installs firmware updates within the organization-defined time period of the\n release of the updates; and"}]},{"id":"si-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(d)"}],"prose":"incorporates flaw remediation into the organizational configuration management\n process."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing flaw remediation\\n\\nprocedures addressing configuration management\\n\\nlist of flaws and vulnerabilities potentially affecting the information system\\n\\nlist of recent security flaw remediation actions performed on the information\n system (e.g., list of installed patches, service packs, hot fixes, and other\n software updates to correct information system flaws)\\n\\ntest results from the installation of software and firmware updates to correct\n information system flaws\\n\\ninstallation/change control records for security-relevant software and firmware\n updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for flaw remediation\\n\\norganizational personnel with configuration management responsibility"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for identifying, reporting, and correcting information\n system flaws\\n\\norganizational process for installing software and firmware updates\\n\\nautomated mechanisms supporting and/or implementing reporting, and correcting\n information system flaws\\n\\nautomated mechanisms supporting and/or implementing testing software and firmware\n updates"}]}]},{"id":"si-3","class":"SP800-53","title":"Malicious Code Protection","parameters":[{"id":"si-3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least weekly"}]},{"id":"si-3_prm_2","constraints":[{"detail":"to include endpoints"}]},{"id":"si-3_prm_3","constraints":[{"detail":"to include alerting administrator or defined security personnel"}]},{"id":"si-3_prm_4","depends-on":"si-3_prm_3","label":"organization-defined action"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-3"},{"name":"sort-id","value":"si-03"}],"links":[{"href":"#6d431fee-658f-4a0e-9f2e-a38b5d398fab","rel":"reference","text":"NIST Special Publication 800-83"}],"parts":[{"id":"si-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Employs malicious code protection mechanisms at information system entry and exit\n points to detect and eradicate malicious code;"},{"id":"si-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Updates malicious code protection mechanisms whenever new releases are available\n in accordance with organizational configuration management policy and\n procedures;"},{"id":"si-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Configures malicious code protection mechanisms to:","parts":[{"id":"si-3_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Perform periodic scans of the information system {{ si-3_prm_1 }} and real-time scans of files from external sources at {{ si-3_prm_2 }} as the files are downloaded, opened, or executed in\n accordance with organizational security policy; and"},{"id":"si-3_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"\n {{ si-3_prm_3 }} in response to malicious code detection;\n and"}]},{"id":"si-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Addresses the receipt of false positives during malicious code detection and\n eradication and the resulting potential impact on the availability of the\n information system."}]},{"id":"si-3_gdn","name":"guidance","prose":"Information system entry and exit points include, for example, firewalls, electronic\n mail servers, web servers, proxy servers, remote-access servers, workstations,\n notebook computers, and mobile devices. Malicious code includes, for example,\n viruses, worms, Trojan horses, and spyware. Malicious code can also be encoded in\n various formats (e.g., UUENCODE, Unicode), contained within compressed or hidden\n files, or hidden in files using steganography. Malicious code can be transported by\n different means including, for example, web accesses, electronic mail, electronic\n mail attachments, and portable storage devices. Malicious code insertions occur\n through the exploitation of information system vulnerabilities. Malicious code\n protection mechanisms include, for example, anti-virus signature definitions and\n reputation-based technologies. A variety of technologies and methods exist to limit\n or eliminate the effects of malicious code. Pervasive configuration management and\n comprehensive software integrity controls may be effective in preventing execution of\n unauthorized code. In addition to commercial off-the-shelf software, malicious code\n may also be present in custom-built software. This could include, for example, logic\n bombs, back doors, and other types of cyber attacks that could affect organizational\n missions/business functions. Traditional malicious code protection mechanisms cannot\n always detect such code. In these situations, organizations rely instead on other\n safeguards including, for example, secure coding practices, configuration management\n and control, trusted procurement processes, and monitoring practices to help ensure\n that software does not perform functions other than the functions intended.\n Organizations may determine that in response to the detection of malicious code,\n different actions may be warranted. For example, organizations can define actions in\n response to malicious code detection during periodic scans, actions in response to\n detection of malicious downloads, and/or actions in response to detection of\n maliciousness when attempting to open or execute files.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sa-13","rel":"related","text":"SA-13"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-26","rel":"related","text":"SC-26"},{"href":"#sc-44","rel":"related","text":"SC-44"},{"href":"#si-2","rel":"related","text":"SI-2"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"si-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(a)"}],"prose":"employs malicious code protection mechanisms to detect and eradicate malicious\n code at information system:","parts":[{"id":"si-3.a_obj.1","name":"objective","properties":[{"name":"label","value":"SI-3(a)[1]"}],"prose":"entry points;"},{"id":"si-3.a_obj.2","name":"objective","properties":[{"name":"label","value":"SI-3(a)[2]"}],"prose":"exit points;"}]},{"id":"si-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(b)"}],"prose":"updates malicious code protection mechanisms whenever new releases are available\n in accordance with organizational configuration management policy and procedures\n (as identified in CM-1);"},{"id":"si-3.c_obj","name":"objective","properties":[{"name":"label","value":"SI-3(c)"}],"parts":[{"id":"si-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-3(c)[1]"}],"prose":"defines a frequency for malicious code protection mechanisms to perform\n periodic scans of the information system;"},{"id":"si-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-3(c)[2]"}],"prose":"defines action to be initiated by malicious protection mechanisms in response\n to malicious code detection;"},{"id":"si-3.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(c)[3]"}],"parts":[{"id":"si-3.c.1_obj.3","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](1)"}],"prose":"configures malicious code protection mechanisms to:","parts":[{"id":"si-3.c.1_obj.3.a","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](1)[a]"}],"prose":"perform periodic scans of the information system with the\n organization-defined frequency;"},{"id":"si-3.c.1_obj.3.b","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](1)[b]"}],"prose":"perform real-time scans of files from external sources at endpoint and/or\n network entry/exit points as the files are downloaded, opened, or\n executed in accordance with organizational security policy;"}]},{"id":"si-3.c.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(c)[3](2)"}],"prose":"configures malicious code protection mechanisms to do one or more of the\n following:","parts":[{"id":"si-3.c.2_obj.3.a","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[a]"}],"prose":"block malicious code in response to malicious code detection;"},{"id":"si-3.c.2_obj.3.b","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[b]"}],"prose":"quarantine malicious code in response to malicious code detection;"},{"id":"si-3.c.2_obj.3.c","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[c]"}],"prose":"send alert to administrator in response to malicious code detection;\n and/or"},{"id":"si-3.c.2_obj.3.d","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[d]"}],"prose":"initiate organization-defined action in response to malicious code\n detection;"}]}]}]},{"id":"si-3.d_obj","name":"objective","properties":[{"name":"label","value":"SI-3(d)"}],"parts":[{"id":"si-3.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(d)[1]"}],"prose":"addresses the receipt of false positives during malicious code detection and\n eradication; and"},{"id":"si-3.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(d)[2]"}],"prose":"addresses the resulting potential impact on the availability of the information\n system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nconfiguration management policy and procedures\\n\\nprocedures addressing malicious code protection\\n\\nmalicious code protection mechanisms\\n\\nrecords of malicious code protection updates\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nscan results from malicious code protection mechanisms\\n\\nrecord of actions initiated by malicious code protection mechanisms in response to\n malicious code detection\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for malicious code protection\\n\\norganizational personnel with configuration management responsibility"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for employing, updating, and configuring malicious code\n protection mechanisms\\n\\norganizational process for addressing false positives and resulting potential\n impact\\n\\nautomated mechanisms supporting and/or implementing employing, updating, and\n configuring malicious code protection mechanisms\\n\\nautomated mechanisms supporting and/or implementing malicious code scanning and\n subsequent actions"}]}]},{"id":"si-4","class":"SP800-53","title":"Information System Monitoring","parameters":[{"id":"si-4_prm_1","label":"organization-defined monitoring objectives"},{"id":"si-4_prm_2","label":"organization-defined techniques and methods"},{"id":"si-4_prm_3","label":"organization-defined information system monitoring information"},{"id":"si-4_prm_4","label":"organization-defined personnel or roles"},{"id":"si-4_prm_5"},{"id":"si-4_prm_6","depends-on":"si-4_prm_5","label":"organization-defined frequency"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-4"},{"name":"sort-id","value":"si-04"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"},{"href":"#6d431fee-658f-4a0e-9f2e-a38b5d398fab","rel":"reference","text":"NIST Special Publication 800-83"},{"href":"#672fd561-b92b-4713-b9cf-6c9d9456728b","rel":"reference","text":"NIST Special Publication 800-92"},{"href":"#d1b1d689-0f66-4474-9924-c81119758dc1","rel":"reference","text":"NIST Special Publication 800-94"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"}],"parts":[{"id":"si-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Monitors the information system to detect:","parts":[{"id":"si-4_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Attacks and indicators of potential attacks in accordance with {{ si-4_prm_1 }}; and"},{"id":"si-4_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Unauthorized local, network, and remote connections;"}]},{"id":"si-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Identifies unauthorized use of the information system through {{ si-4_prm_2 }};"},{"id":"si-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Deploys monitoring devices:","parts":[{"id":"si-4_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Strategically within the information system to collect organization-determined\n essential information; and"},{"id":"si-4_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"At ad hoc locations within the system to track specific types of transactions\n of interest to the organization;"}]},{"id":"si-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects information obtained from intrusion-monitoring tools from unauthorized\n access, modification, and deletion;"},{"id":"si-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Heightens the level of information system monitoring activity whenever there is an\n indication of increased risk to organizational operations and assets, individuals,\n other organizations, or the Nation based on law enforcement information,\n intelligence information, or other credible sources of information;"},{"id":"si-4_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Obtains legal opinion with regard to information system monitoring activities in\n accordance with applicable federal laws, Executive Orders, directives, policies,\n or regulations; and"},{"id":"si-4_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Provides {{ si-4_prm_3 }} to {{ si-4_prm_4 }}\n {{ si-4_prm_5 }}."},{"id":"si-4_fr","name":"item","title":"SI-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"si-4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See US-CERT Incident Response Reporting Guidelines."}]}]},{"id":"si-4_gdn","name":"guidance","prose":"Information system monitoring includes external and internal monitoring. External\n monitoring includes the observation of events occurring at the information system\n boundary (i.e., part of perimeter defense and boundary protection). Internal\n monitoring includes the observation of events occurring within the information\n system. Organizations can monitor information systems, for example, by observing\n audit activities in real time or by observing other system aspects such as access\n patterns, characteristics of access, and other actions. The monitoring objectives may\n guide determination of the events. Information system monitoring capability is\n achieved through a variety of tools and techniques (e.g., intrusion detection\n systems, intrusion prevention systems, malicious code protection software, scanning\n tools, audit record monitoring software, network monitoring software). Strategic\n locations for monitoring devices include, for example, selected perimeter locations\n and near server farms supporting critical applications, with such devices typically\n being employed at the managed interfaces associated with controls SC-7 and AC-17.\n Einstein network monitoring devices from the Department of Homeland Security can also\n be included as monitoring devices. The granularity of monitoring information\n collected is based on organizational monitoring objectives and the capability of\n information systems to support such objectives. Specific types of transactions of\n interest include, for example, Hyper Text Transfer Protocol (HTTP) traffic that\n bypasses HTTP proxies. Information system monitoring is an integral part of\n organizational continuous monitoring and incident response programs. Output from\n system monitoring serves as input to continuous monitoring and incident response\n programs. A network connection is any connection with a device that communicates\n through a network (e.g., local area network, Internet). A remote connection is any\n connection with a device communicating through an external network (e.g., the\n Internet). Local, network, and remote connections can be either wired or\n wireless.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-8","rel":"related","text":"AC-8"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-26","rel":"related","text":"SC-26"},{"href":"#sc-35","rel":"related","text":"SC-35"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"si-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.a_obj","name":"objective","properties":[{"name":"label","value":"SI-4(a)"}],"parts":[{"id":"si-4.a.1_obj","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)"}],"parts":[{"id":"si-4.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(a)(1)[1]"}],"prose":"defines monitoring objectives to detect attacks and indicators of potential\n attacks on the information system;"},{"id":"si-4.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(a)(1)[2]"}],"prose":"monitors the information system to detect, in accordance with\n organization-defined monitoring objectives,:","parts":[{"id":"si-4.a.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)[2][a]"}],"prose":"attacks;"},{"id":"si-4.a.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)[2][b]"}],"prose":"indicators of potential attacks;"}]}]},{"id":"si-4.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(a)(2)"}],"prose":"monitors the information system to detect unauthorized:","parts":[{"id":"si-4.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(a)(2)[1]"}],"prose":"local connections;"},{"id":"si-4.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(a)(2)[2]"}],"prose":"network connections;"},{"id":"si-4.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"SI-4(a)(2)[3]"}],"prose":"remote connections;"}]}]},{"id":"si-4.b_obj","name":"objective","properties":[{"name":"label","value":"SI-4(b)"}],"parts":[{"id":"si-4.b.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(b)(1)"}],"prose":"defines techniques and methods to identify unauthorized use of the information\n system;"},{"id":"si-4.b.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(b)(2)"}],"prose":"identifies unauthorized use of the information system through\n organization-defined techniques and methods;"}]},{"id":"si-4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(c)"}],"prose":"deploys monitoring devices:","parts":[{"id":"si-4.c_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(c)[1]"}],"prose":"strategically within the information system to collect organization-determined\n essential information;"},{"id":"si-4.c_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(c)[2]"}],"prose":"at ad hoc locations within the system to track specific types of transactions\n of interest to the organization;"}]},{"id":"si-4.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(d)"}],"prose":"protects information obtained from intrusion-monitoring tools from\n unauthorized:","parts":[{"id":"si-4.d_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(d)[1]"}],"prose":"access;"},{"id":"si-4.d_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(d)[2]"}],"prose":"modification;"},{"id":"si-4.d_obj.3","name":"objective","properties":[{"name":"label","value":"SI-4(d)[3]"}],"prose":"deletion;"}]},{"id":"si-4.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(e)"}],"prose":"heightens the level of information system monitoring activity whenever there is an\n indication of increased risk to organizational operations and assets, individuals,\n other organizations, or the Nation based on law enforcement information,\n intelligence information, or other credible sources of information;"},{"id":"si-4.f_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SI-4(f)"}],"prose":"obtains legal opinion with regard to information system monitoring activities in\n accordance with applicable federal laws, Executive Orders, directives, policies,\n or regulations;"},{"id":"si-4.g_obj","name":"objective","properties":[{"name":"label","value":"SI-4(g)"}],"parts":[{"id":"si-4.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(g)[1]"}],"prose":"defines personnel or roles to whom information system monitoring information is\n to be provided;"},{"id":"si-4.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(g)[2]"}],"prose":"defines information system monitoring information to be provided to\n organization-defined personnel or roles;"},{"id":"si-4.g_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(g)[3]"}],"prose":"defines a frequency to provide organization-defined information system\n monitoring to organization-defined personnel or roles;"},{"id":"si-4.g_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(g)[4]"}],"prose":"provides organization-defined information system monitoring information to\n organization-defined personnel or roles one or more of the following:","parts":[{"id":"si-4.g_obj.4.a","name":"objective","properties":[{"name":"label","value":"SI-4(g)[4][a]"}],"prose":"as needed; and/or"},{"id":"si-4.g_obj.4.b","name":"objective","properties":[{"name":"label","value":"SI-4(g)[4][b]"}],"prose":"with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Continuous monitoring strategy\\n\\nsystem and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\nfacility diagram/layout\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\nlocations within information system where monitoring devices are deployed\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility monitoring the information system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information system monitoring\\n\\nautomated mechanisms supporting and/or implementing information system monitoring\n capability"}]}]},{"id":"si-5","class":"SP800-53","title":"Security Alerts, Advisories, and Directives","parameters":[{"id":"si-5_prm_1","label":"organization-defined external organizations","constraints":[{"detail":"to include US-CERT"}]},{"id":"si-5_prm_2","constraints":[{"detail":"to include system security personnel and administrators with configuration/patch-management responsibilities"}]},{"id":"si-5_prm_3","depends-on":"si-5_prm_2","label":"organization-defined personnel or roles"},{"id":"si-5_prm_4","depends-on":"si-5_prm_2","label":"organization-defined elements within the organization"},{"id":"si-5_prm_5","depends-on":"si-5_prm_2","label":"organization-defined external organizations"}],"properties":[{"name":"label","value":"SI-5"},{"name":"sort-id","value":"si-05"}],"links":[{"href":"#bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","rel":"reference","text":"NIST Special Publication 800-40"}],"parts":[{"id":"si-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Receives information system security alerts, advisories, and directives from\n {{ si-5_prm_1 }} on an ongoing basis;"},{"id":"si-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Generates internal security alerts, advisories, and directives as deemed\n necessary;"},{"id":"si-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Disseminates security alerts, advisories, and directives to: {{ si-5_prm_2 }}; and"},{"id":"si-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Implements security directives in accordance with established time frames, or\n notifies the issuing organization of the degree of noncompliance."}]},{"id":"si-5_gdn","name":"guidance","prose":"The United States Computer Emergency Readiness Team (US-CERT) generates security\n alerts and advisories to maintain situational awareness across the federal\n government. Security directives are issued by OMB or other designated organizations\n with the responsibility and authority to issue such directives. Compliance to\n security directives is essential due to the critical nature of many of these\n directives and the potential immediate adverse effects on organizational operations\n and assets, individuals, other organizations, and the Nation should the directives\n not be implemented in a timely manner. External organizations include, for example,\n external mission/business partners, supply chain partners, external service\n providers, and other peer/supporting organizations.","links":[{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"si-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-5.a_obj","name":"objective","properties":[{"name":"label","value":"SI-5(a)"}],"parts":[{"id":"si-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(a)[1]"}],"prose":"defines external organizations from whom information system security alerts,\n advisories and directives are to be received;"},{"id":"si-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(a)[2]"}],"prose":"receives information system security alerts, advisories, and directives from\n organization-defined external organizations on an ongoing basis;"}]},{"id":"si-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(b)"}],"prose":"generates internal security alerts, advisories, and directives as deemed\n necessary;"},{"id":"si-5.c_obj","name":"objective","properties":[{"name":"label","value":"SI-5(c)"}],"parts":[{"id":"si-5.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-5(c)[1]"}],"prose":"defines personnel or roles to whom security alerts, advisories, and directives\n are to be provided;"},{"id":"si-5.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-5(c)[2]"}],"prose":"defines elements within the organization to whom security alerts, advisories,\n and directives are to be provided;"},{"id":"si-5.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-5(c)[3]"}],"prose":"defines external organizations to whom security alerts, advisories, and\n directives are to be provided;"},{"id":"si-5.c_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(c)[4]"}],"prose":"disseminates security alerts, advisories, and directives to one or more of the\n following:","parts":[{"id":"si-5.c_obj.4.a","name":"objective","properties":[{"name":"label","value":"SI-5(c)[4][a]"}],"prose":"organization-defined personnel or roles;"},{"id":"si-5.c_obj.4.b","name":"objective","properties":[{"name":"label","value":"SI-5(c)[4][b]"}],"prose":"organization-defined elements within the organization; and/or"},{"id":"si-5.c_obj.4.c","name":"objective","properties":[{"name":"label","value":"SI-5(c)[4][c]"}],"prose":"organization-defined external organizations; and"}]}]},{"id":"si-5.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(d)"}],"parts":[{"id":"si-5.d_obj.1","name":"objective","properties":[{"name":"label","value":"SI-5(d)[1]"}],"prose":"implements security directives in accordance with established time frames;\n or"},{"id":"si-5.d_obj.2","name":"objective","properties":[{"name":"label","value":"SI-5(d)[2]"}],"prose":"notifies the issuing organization of the degree of noncompliance."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing security alerts, advisories, and directives\\n\\nrecords of security alerts and advisories\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security alert and advisory responsibilities\\n\\norganizational personnel implementing, operating, maintaining, and using the\n information system\\n\\norganizational personnel, organizational elements, and/or external organizations\n to whom alerts, advisories, and directives are to be disseminated\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining, receiving, generating, disseminating, and\n complying with security alerts, advisories, and directives\\n\\nautomated mechanisms supporting and/or implementing definition, receipt,\n generation, and dissemination of security alerts, advisories, and directives\\n\\nautomated mechanisms supporting and/or implementing security directives"}]}]},{"id":"si-12","class":"SP800-53","title":"Information Handling and Retention","properties":[{"name":"label","value":"SI-12"},{"name":"sort-id","value":"si-12"}],"parts":[{"id":"si-12_smt","name":"statement","prose":"The organization handles and retains information within the information system and\n information output from the system in accordance with applicable federal laws,\n Executive Orders, directives, policies, regulations, standards, and operational\n requirements."},{"id":"si-12_gdn","name":"guidance","prose":"Information handling and retention requirements cover the full life cycle of\n information, in some cases extending beyond the disposal of information systems. The\n National Archives and Records Administration provides guidance on records\n retention.","links":[{"href":"#ac-16","rel":"related","text":"AC-16"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-11","rel":"related","text":"AU-11"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"}]},{"id":"si-12_obj","name":"objective","prose":"Determine if the organization, in accordance with applicable federal laws, Executive\n Orders, directives, policies, regulations, standards, and operational\n requirements:","parts":[{"id":"si-12_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-12[1]"}],"prose":"handles information within the information system;"},{"id":"si-12_obj.2","name":"objective","properties":[{"name":"label","value":"SI-12[2]"}],"prose":"handles output from the information system;"},{"id":"si-12_obj.3","name":"objective","properties":[{"name":"label","value":"SI-12[3]"}],"prose":"retains information within the information system; and"},{"id":"si-12_obj.4","name":"objective","properties":[{"name":"label","value":"SI-12[4]"}],"prose":"retains output from the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nfederal laws, Executive Orders, directives, policies, regulations, standards, and\n operational requirements applicable to information handling and retention\\n\\nmedia protection policy and procedures\\n\\nprocedures addressing information system output handling and retention\\n\\ninformation retention records, other relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for information handling and\n retention\\n\\norganizational personnel with information security responsibilities/network\n administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information handling and retention\\n\\nautomated mechanisms supporting and/or implementing information handling and\n retention"}]}]},{"id":"si-16","class":"SP800-53","title":"Memory Protection","parameters":[{"id":"si-16_prm_1","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"SI-16"},{"name":"sort-id","value":"si-16"}],"parts":[{"id":"si-16_smt","name":"statement","prose":"The information system implements {{ si-16_prm_1 }} to protect its\n memory from unauthorized code execution."},{"id":"si-16_gdn","name":"guidance","prose":"Some adversaries launch attacks with the intent of executing code in non-executable\n regions of memory or in memory locations that are prohibited. Security safeguards\n employed to protect memory include, for example, data execution prevention and\n address space layout randomization. Data execution prevention safeguards can either\n be hardware-enforced or software-enforced with hardware providing the greater\n strength of mechanism.","links":[{"href":"#ac-25","rel":"related","text":"AC-25"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"si-16_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-16_obj.1","name":"objective","properties":[{"name":"label","value":"SI-16[1]"}],"prose":"the organization defines security safeguards to be implemented to protect\n information system memory from unauthorized code execution; and"},{"id":"si-16_obj.2","name":"objective","properties":[{"name":"label","value":"SI-16[2]"}],"prose":"the information system implements organization-defined security safeguards to\n protect its memory from unauthorized code execution."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing memory protection for the information system\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of security safeguards protecting information system memory from unauthorized\n code execution\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for memory protection\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing safeguards to protect\n information system memory from unauthorized code execution"}]}]}]}],"back-matter":{"resources":[{"uuid":"0c97e60b-325a-4efa-ba2b-90f20ccd5abc","title":"5 C.F.R. 731.106","citation":{"text":"Code of Federal Regulations, Title 5, Administrative Personnel, Section 731.106,\n Designation of Public Trust Positions and Investigative Requirements (5 C.F.R.\n 731.106)."},"rlinks":[{"href":"http://www.gpo.gov/fdsys/granule/CFR-2012-title5-vol2/CFR-2012-title5-vol2-sec731-106/content-detail.html"}]},{"uuid":"bb61234b-46c3-4211-8c2b-9869222a720d","title":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)","citation":{"text":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)"},"rlinks":[{"href":"http://www.gpo.gov/fdsys/granule/CFR-2009-title5-vol2/CFR-2009-title5-vol2-sec930-301/content-detail.html"}]},{"uuid":"a4aa9645-9a8a-4b51-90a9-e223250f9a75","title":"CNSS Policy 15","citation":{"text":"CNSS Policy 15"},"rlinks":[{"href":"https://www.cnss.gov/policies.html"}]},{"uuid":"2d8b14e9-c8b5-4d3d-8bdc-155078f3281b","title":"DoD Information Assurance Vulnerability Alerts","citation":{"text":"DoD Information Assurance Vulnerability Alerts"}},{"uuid":"61081e7f-041d-4033-96a7-44a439071683","title":"DoD Instruction 5200.39","citation":{"text":"DoD Instruction 5200.39"},"rlinks":[{"href":"http://www.dtic.mil/whs/directives/corres/ins1.html"}]},{"uuid":"e42b2099-3e1c-415b-952c-61c96533c12e","title":"DoD Instruction 8551.01","citation":{"text":"DoD Instruction 8551.01"},"rlinks":[{"href":"http://www.dtic.mil/whs/directives/corres/ins1.html"}]},{"uuid":"c5034e0c-eba6-4ecd-a541-79f0678f4ba4","title":"Executive Order 13587","citation":{"text":"Executive Order 13587"},"rlinks":[{"href":"http://www.whitehouse.gov/the-press-office/2011/10/07/executive-order-13587-structural-reforms-improve-security-classified-net"}]},{"uuid":"56d671da-6b7b-4abf-8296-84b61980390a","title":"Federal Acquisition Regulation","citation":{"text":"Federal Acquisition Regulation"},"rlinks":[{"href":"https://acquisition.gov/far"}]},{"uuid":"023104bc-6f75-4cd5-b7d0-fc92326f8007","title":"Federal Continuity Directive 1","citation":{"text":"Federal Continuity Directive 1"},"rlinks":[{"href":"http://www.fema.gov/pdf/about/offices/fcd1.pdf"}]},{"uuid":"ba557c91-ba3e-4792-adc6-a4ae479b39ff","title":"FICAM Roadmap and Implementation Guidance","citation":{"text":"FICAM Roadmap and Implementation Guidance"},"rlinks":[{"href":"http://www.idmanagement.gov/documents/ficam-roadmap-and-implementation-guidance"}]},{"uuid":"39f9087d-7687-46d2-8eda-b6f4b7a4d8a9","title":"FIPS Publication 140","citation":{"text":"FIPS Publication 140"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html"}]},{"uuid":"d715b234-9b5b-4e07-b1ed-99836727664d","title":"FIPS Publication 140-2","citation":{"text":"FIPS Publication 140-2"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#140-2"}]},{"uuid":"f2dbd4ec-c413-4714-b85b-6b7184d1c195","title":"FIPS Publication 197","citation":{"text":"FIPS Publication 197"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#197"}]},{"uuid":"e85cdb3f-7f0a-4083-8639-f13f70d3760b","title":"FIPS Publication 199","citation":{"text":"FIPS Publication 199"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#199"}]},{"uuid":"c80c10b3-1294-4984-a4cc-d1733ca432b9","title":"FIPS Publication 201","citation":{"text":"FIPS Publication 201"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#201"}]},{"uuid":"ad733a42-a7ed-4774-b988-4930c28852f3","title":"HSPD-12","citation":{"text":"HSPD-12"},"rlinks":[{"href":"http://www.dhs.gov/homeland-security-presidential-directive-12"}]},{"uuid":"e95dd121-2733-413e-bf1e-f1eb49f20a98","title":"http://checklists.nist.gov","citation":{"text":"http://checklists.nist.gov"},"rlinks":[{"href":"http://checklists.nist.gov"}]},{"uuid":"6a1041fc-054e-4230-946b-2e6f4f3731bb","title":"http://csrc.nist.gov/cryptval","citation":{"text":"http://csrc.nist.gov/cryptval"},"rlinks":[{"href":"http://csrc.nist.gov/cryptval"}]},{"uuid":"b09d1a31-d3c9-4138-a4f4-4c63816afd7d","title":"http://csrc.nist.gov/groups/STM/cmvp/index.html","citation":{"text":"http://csrc.nist.gov/groups/STM/cmvp/index.html"},"rlinks":[{"href":"http://csrc.nist.gov/groups/STM/cmvp/index.html"}]},{"uuid":"15522e92-9192-463d-9646-6a01982db8ca","title":"http://cwe.mitre.org","citation":{"text":"http://cwe.mitre.org"},"rlinks":[{"href":"http://cwe.mitre.org"}]},{"uuid":"5ed1f4d5-1494-421b-97ed-39d3c88ab51f","title":"http://fips201ep.cio.gov","citation":{"text":"http://fips201ep.cio.gov"},"rlinks":[{"href":"http://fips201ep.cio.gov"}]},{"uuid":"85280698-0417-489d-b214-12bb935fb939","title":"http://idmanagement.gov","citation":{"text":"http://idmanagement.gov"},"rlinks":[{"href":"http://idmanagement.gov"}]},{"uuid":"275cc052-0f7f-423c-bdb6-ed503dc36228","title":"http://nvd.nist.gov","citation":{"text":"http://nvd.nist.gov"},"rlinks":[{"href":"http://nvd.nist.gov"}]},{"uuid":"bbd50dd1-54ce-4432-959d-63ea564b1bb4","title":"http://www.acquisition.gov/far","citation":{"text":"http://www.acquisition.gov/far"},"rlinks":[{"href":"http://www.acquisition.gov/far"}]},{"uuid":"9b97ed27-3dd6-4f9a-ade5-1b43e9669794","title":"http://www.cnss.gov","citation":{"text":"http://www.cnss.gov"},"rlinks":[{"href":"http://www.cnss.gov"}]},{"uuid":"c95a9986-3cd6-4a98-931b-ccfc56cb11e5","title":"http://www.niap-ccevs.org","citation":{"text":"http://www.niap-ccevs.org"},"rlinks":[{"href":"http://www.niap-ccevs.org"}]},{"uuid":"647b6de3-81d0-4d22-bec1-5f1333e34380","title":"http://www.nsa.gov","citation":{"text":"http://www.nsa.gov"},"rlinks":[{"href":"http://www.nsa.gov"}]},{"uuid":"a47466c4-c837-4f06-a39f-e68412a5f73d","title":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml","citation":{"text":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml"},"rlinks":[{"href":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml"}]},{"uuid":"02631467-668b-4233-989b-3dfded2fd184","title":"http://www.us-cert.gov","citation":{"text":"http://www.us-cert.gov"},"rlinks":[{"href":"http://www.us-cert.gov"}]},{"uuid":"6caa237b-531b-43ac-9711-d8f6b97b0377","title":"ICD 704","citation":{"text":"ICD 704"},"rlinks":[{"href":"http://www.dni.gov/index.php/intelligence-community/ic-policies-reports/intelligence-community-directives"}]},{"uuid":"398e33fd-f404-4e5c-b90e-2d50d3181244","title":"ICD 705","citation":{"text":"ICD 705"},"rlinks":[{"href":"http://www.dni.gov/index.php/intelligence-community/ic-policies-reports/intelligence-community-directives"}]},{"uuid":"1737a687-52fb-4008-b900-cbfa836f7b65","title":"ISO/IEC 15408","citation":{"text":"ISO/IEC 15408"},"rlinks":[{"href":"http://www.iso.org/iso/iso_catalog/catalog_tc/catalog_detail.htm?csnumber=50341"}]},{"uuid":"654f21e2-f3bc-43b2-abdc-60ab8d09744b","title":"National Strategy for Trusted Identities in Cyberspace","citation":{"text":"National Strategy for Trusted Identities in Cyberspace"},"rlinks":[{"href":"http://www.nist.gov/nstic"}]},{"uuid":"9cb3d8fe-2127-48ba-821e-cdd2d7aee921","title":"NIST Special Publication 800-100","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-100"}],"citation":{"text":"NIST Special Publication 800-100"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-100"}]},{"uuid":"3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","title":"NIST Special Publication 800-111","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-111"}],"citation":{"text":"NIST Special Publication 800-111"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-111"}]},{"uuid":"349fe082-502d-464a-aa0c-1443c6a5cf40","title":"NIST Special Publication 800-113","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-113"}],"citation":{"text":"NIST Special Publication 800-113"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-113"}]},{"uuid":"1201fcf3-afb1-4675-915a-fb4ae0435717","title":"NIST Special Publication 800-114 Rev. 1","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-114r1"}],"citation":{"text":"NIST Special Publication 800-114 Rev. 1"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-114r1"}]},{"uuid":"c4691b88-57d1-463b-9053-2d0087913f31","title":"NIST Special Publication 800-115","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-115"}],"citation":{"text":"NIST Special Publication 800-115"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-115"}]},{"uuid":"2157bb7e-192c-4eaa-877f-93ef6b0a3292","title":"NIST Special Publication 800-116 Rev. 1","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-116r1"}],"citation":{"text":"NIST Special Publication 800-116 Rev. 1"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-116r1"}]},{"uuid":"5c201b63-0768-417b-ac22-3f014e3941b2","title":"NIST Special Publication 800-12 Rev. 1","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-12r1"}],"citation":{"text":"NIST Special Publication 800-12 Rev. 1"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-12r1"}]},{"uuid":"d1a4e2a9-e512-4132-8795-5357aba29254","title":"NIST Special Publication 800-121","citation":{"text":"NIST Special Publication 800-121"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-121"}]},{"uuid":"0293a393-fbe8-4ed1-b0b4-f6fbd3ae1589","title":"NIST Special Publication 800-124","citation":{"text":"NIST Special Publication 800-124"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-124"}]},{"uuid":"080f8068-5e3e-435e-9790-d22ba4722693","title":"NIST Special Publication 800-128","citation":{"text":"NIST Special Publication 800-128"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-128"}]},{"uuid":"cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","title":"NIST Special Publication 800-137","citation":{"text":"NIST Special Publication 800-137"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-137"}]},{"uuid":"825438c3-248d-4e30-a51e-246473ce6ada","title":"NIST Special Publication 800-16","citation":{"text":"NIST Special Publication 800-16"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-16"}]},{"uuid":"6513e480-fada-4876-abba-1397084dfb26","title":"NIST Special Publication 800-164","citation":{"text":"NIST Special Publication 800-164"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-164"}]},{"uuid":"9c5c9e8c-dc81-4f55-a11c-d71d7487790f","title":"NIST Special Publication 800-18","citation":{"text":"NIST Special Publication 800-18"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-18"}]},{"uuid":"0a5db899-f033-467f-8631-f5a8ba971475","title":"NIST Special Publication 800-23","citation":{"text":"NIST Special Publication 800-23"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-23"}]},{"uuid":"a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","title":"NIST Special Publication 800-30","citation":{"text":"NIST Special Publication 800-30"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-30"}]},{"uuid":"748a81b9-9cad-463f-abde-8b368167e70d","title":"NIST Special Publication 800-34","citation":{"text":"NIST Special Publication 800-34"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-34"}]},{"uuid":"0c775bc3-bfc3-42c7-a382-88949f503171","title":"NIST Special Publication 800-35","citation":{"text":"NIST Special Publication 800-35"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-35"}]},{"uuid":"d818efd3-db31-4953-8afa-9e76afe83ce2","title":"NIST Special Publication 800-36","citation":{"text":"NIST Special Publication 800-36"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-36"}]},{"uuid":"0a0c26b6-fd44-4274-8b36-93442d49d998","title":"NIST Special Publication 800-37","citation":{"text":"NIST Special Publication 800-37"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-37"}]},{"uuid":"d480aa6a-7a88-424e-a10c-ad1c7870354b","title":"NIST Special Publication 800-39","citation":{"text":"NIST Special Publication 800-39"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-39"}]},{"uuid":"bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","title":"NIST Special Publication 800-40","citation":{"text":"NIST Special Publication 800-40"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-40"}]},{"uuid":"756a8e86-57d5-4701-8382-f7a40439665a","title":"NIST Special Publication 800-41","citation":{"text":"NIST Special Publication 800-41"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-41"}]},{"uuid":"5309d4d0-46f8-4213-a749-e7584164e5e8","title":"NIST Special Publication 800-46","citation":{"text":"NIST Special Publication 800-46"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-46"}]},{"uuid":"2711f068-734e-4afd-94ba-0b22247fbc88","title":"NIST Special Publication 800-47","citation":{"text":"NIST Special Publication 800-47"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-47"}]},{"uuid":"238ed479-eccb-49f6-82ec-ab74a7a428cf","title":"NIST Special Publication 800-48","citation":{"text":"NIST Special Publication 800-48"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-48"}]},{"uuid":"e12b5738-de74-4fb3-8317-a3995a8a1898","title":"NIST Special Publication 800-50","citation":{"text":"NIST Special Publication 800-50"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-50"}]},{"uuid":"cd4cf751-3312-4a55-b1a9-fad2f1db9119","title":"NIST Special Publication 800-53A","citation":{"text":"NIST Special Publication 800-53A"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-53A"}]},{"uuid":"81f09e01-d0b0-4ae2-aa6a-064ed9950070","title":"NIST Special Publication 800-56","citation":{"text":"NIST Special Publication 800-56"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-56"}]},{"uuid":"a6c774c0-bf50-4590-9841-2a5c1c91ac6f","title":"NIST Special Publication 800-57","citation":{"text":"NIST Special Publication 800-57"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-57"}]},{"uuid":"f152844f-b1ef-4836-8729-6277078ebee1","title":"NIST Special Publication 800-60","citation":{"text":"NIST Special Publication 800-60"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-60"}]},{"uuid":"be95fb85-a53f-4624-bdbb-140075500aa3","title":"NIST Special Publication 800-61","citation":{"text":"NIST Special Publication 800-61"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-61"}]},{"uuid":"644f44a9-a2de-4494-9c04-cd37fba45471","title":"NIST Special Publication 800-63","citation":{"text":"NIST Special Publication 800-63"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-63"}]},{"uuid":"abd950ae-092f-4b7a-b374-1c7c67fe9350","title":"NIST Special Publication 800-64","citation":{"text":"NIST Special Publication 800-64"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-64"}]},{"uuid":"29fcfe59-33cd-494a-8756-5907ae3a8f92","title":"NIST Special Publication 800-65","citation":{"text":"NIST Special Publication 800-65"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-65"}]},{"uuid":"84a37532-6db6-477b-9ea8-f9085ebca0fc","title":"NIST Special Publication 800-70","citation":{"text":"NIST Special Publication 800-70"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-70"}]},{"uuid":"ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","title":"NIST Special Publication 800-73","citation":{"text":"NIST Special Publication 800-73"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-73"}]},{"uuid":"2a71298a-ee90-490e-80ff-48c967173a47","title":"NIST Special Publication 800-76","citation":{"text":"NIST Special Publication 800-76"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-76"}]},{"uuid":"99f331f2-a9f0-46c2-9856-a3cbb9b89442","title":"NIST Special Publication 800-77","citation":{"text":"NIST Special Publication 800-77"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-77"}]},{"uuid":"2042d97b-f7f6-4c74-84f8-981867684659","title":"NIST Special Publication 800-78","citation":{"text":"NIST Special Publication 800-78"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-78"}]},{"uuid":"6af1e841-672c-46c4-b121-96f603d04be3","title":"NIST Special Publication 800-81","citation":{"text":"NIST Special Publication 800-81"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-81"}]},{"uuid":"6d431fee-658f-4a0e-9f2e-a38b5d398fab","title":"NIST Special Publication 800-83","citation":{"text":"NIST Special Publication 800-83"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-83"}]},{"uuid":"0243a05a-e8a3-4d51-9364-4a9d20b0dcdf","title":"NIST Special Publication 800-84","citation":{"text":"NIST Special Publication 800-84"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-84"}]},{"uuid":"263823e0-a971-4b00-959d-315b26278b22","title":"NIST Special Publication 800-88","citation":{"text":"NIST Special Publication 800-88"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-88"}]},{"uuid":"672fd561-b92b-4713-b9cf-6c9d9456728b","title":"NIST Special Publication 800-92","citation":{"text":"NIST Special Publication 800-92"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-92"}]},{"uuid":"d1b1d689-0f66-4474-9924-c81119758dc1","title":"NIST Special Publication 800-94","citation":{"text":"NIST Special Publication 800-94"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-94"}]},{"uuid":"6f336ecd-f2a0-4c84-9699-0491d81b6e0d","title":"NIST Special Publication 800-97","citation":{"text":"NIST Special Publication 800-97"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-97"}]},{"uuid":"9f77f845-e3ea-4ca4-b2c0-aa9eedc214ab","title":"OMB Circular A-130","citation":{"text":"OMB Circular A-130"},"rlinks":[{"href":"http://www.whitehouse.gov/omb/circulars_a130_a130trans4"}]},{"uuid":"2c5884cd-7b96-425c-862a-99877e1cf909","title":"OMB Memorandum 02-01","citation":{"text":"OMB Memorandum 02-01"},"rlinks":[{"href":"http://www.whitehouse.gov/omb/memoranda_m02-01"}]},{"uuid":"ff3bfb02-79b2-411f-8735-98dfe5af2ab0","title":"OMB Memorandum 04-04","citation":{"text":"OMB Memorandum 04-04"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy04/m04-04.pdf"}]},{"uuid":"4da24a96-6cf8-435d-9d1f-c73247cad109","title":"OMB Memorandum 06-16","citation":{"text":"OMB Memorandum 06-16"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2006/m06-16.pdf"}]},{"uuid":"990268bf-f4a9-4c81-91ae-dc7d3115f4b1","title":"OMB Memorandum 07-11","citation":{"text":"OMB Memorandum 07-11"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2007/m07-11.pdf"}]},{"uuid":"0b3d8ba9-051f-498d-81ea-97f0f018c612","title":"OMB Memorandum 07-18","citation":{"text":"OMB Memorandum 07-18"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2007/m07-18.pdf"}]},{"uuid":"0916ef02-3618-411b-a525-565c088849a6","title":"OMB Memorandum 08-22","citation":{"text":"OMB Memorandum 08-22"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2008/m08-22.pdf"}]},{"uuid":"28115a56-da6b-4d44-b1df-51dd7f048a3e","title":"OMB Memorandum 08-23","citation":{"text":"OMB Memorandum 08-23"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2008/m08-23.pdf"}]},{"uuid":"599fe9ba-4750-4450-9eeb-b95bd19a5e8f","title":"OMB Memorandum 10-06-2011","citation":{"text":"OMB Memorandum 10-06-2011"}},{"uuid":"74e740a4-c45d-49f3-a86e-eb747c549e01","title":"OMB Memorandum 11-11","citation":{"text":"OMB Memorandum 11-11"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/memoranda/2011/m11-11.pdf"}]},{"uuid":"bedb15b7-ec5c-4a68-807f-385125751fcd","title":"OMB Memorandum 11-33","citation":{"text":"OMB Memorandum 11-33"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/memoranda/2011/m11-33.pdf"}]},{"uuid":"dd2f5acd-08f1-435a-9837-f8203088dc1a","title":"Personal Identity Verification (PIV) in Enterprise Physical Access Control System\n (E-PACS)","citation":{"text":"Personal Identity Verification (PIV) in Enterprise Physical Access Control System\n (E-PACS)"}},{"uuid":"8ade2fbe-e468-4ca8-9a40-54d7f23c32bb","title":"US-CERT Technical Cyber Security Alerts","citation":{"text":"US-CERT Technical Cyber Security Alerts"},"rlinks":[{"href":"http://www.us-cert.gov/ncas/alerts"}]},{"uuid":"985475ee-d4d6-4581-8fdf-d84d3d8caa48","title":"FedRAMP Applicable Laws and Regulations","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-citations"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/resources/templates/SSP-A12-FedRAMP-Laws-and-Regulations-Template.xlsx"}]},{"uuid":"1a23a771-d481-4594-9a1a-71d584fa4123","title":"FedRAMP Master Acronym and Glossary","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-acronyms"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/resources/documents/FedRAMP_Master_Acronym_and_Glossary.pdf"}]},{"uuid":"a2381e87-3d04-4108-a30b-b4d2f36d001f","desc":"FedRAMP Logo","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-logo"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/img/logo-main-fedramp.png"}]},{"uuid":"ad005eae-cc63-4e64-9109-3905a9a825e4","title":"NIST Special Publication (SP) 800-53","properties":[{"name":"version","ns":"https://fedramp.gov/ns/oscal","value":"Revision 4"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://raw.githubusercontent.com/usnistgov/OSCAL/v1.0.0-milestone3/content/nist.gov/SP800-53/rev4/xml/NIST_SP-800-53_rev4_catalog.xml","media-type":"application/xml"}]}]}}} \ No newline at end of file +{"catalog":{"uuid":"c2b137e4-1019-4291-8717-1efb0779a009","metadata":{"title":"FedRAMP Low Baseline","published":"2020-06-01T00:00:00.000-04:00","last-modified":"2020-06-01T10:00:00.000-04:00","version":"1.2","oscal-version":"1.0.0-milestone3","properties":[{"name":"resolution-timestamp","value":"2020-10-10T08:36:48.672259Z"}],"links":[{"href":"FedRAMP_LOW-baseline_profile.xml","rel":"resolution-source","text":"FedRAMP Low Baseline"}],"roles":[{"id":"parpared-by","title":"Document creator"},{"id":"fedramp-pmo","title":"The FedRAMP Program Management Office (PMO)","short-name":"CSP"},{"id":"fedramp-jab","title":"The FedRAMP Joint Authorization Board (JAB)","short-name":"CSP"}],"parties":[{"uuid":"8cc0b8e5-9650-4d5f-9796-316f05fa9a2d","type":"organization","party-name":"Federal Risk and Authorization Management Program: Program Management Office","short-name":"FedRAMP PMO","links":[{"href":"https://fedramp.gov","rel":"homepage","text":""}],"addresses":[{"type":"work","postal-address":["1800 F St. NW",""],"city":"Washington","state":"DC","postal-code":"","country":"US"}],"email-addresses":["info@fedramp.gov"]},{"uuid":"ca9ba80e-1342-4bfd-b32a-abac468c24b4","type":"organization","party-name":"Federal Risk and Authorization Management Program: Joint Authorization Board","short-name":"FedRAMP JAB"}],"responsible-parties":{"prepared-by":{"party-uuids":["4aa7b203-318b-4cde-96cf-feaeffc3a4b7"]},"fedramp-pmo":{"party-uuids":["4aa7b203-318b-4cde-96cf-feaeffc3a4b7"]},"fedramp-jab":{"party-uuids":["ca9ba80e-1342-4bfd-b32a-abac468c24b4"]}}},"groups":[{"id":"ac","class":"family","title":"Access Control","controls":[{"id":"ac-1","class":"SP800-53","title":"Access Control Policy and Procedures","parameters":[{"id":"ac-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ac-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ac-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-1"},{"name":"sort-id","value":"ac-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ac-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ac-1_prm_1 }}:","parts":[{"id":"ac-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An access control policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ac-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the access control policy and\n associated access controls; and"}]},{"id":"ac-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ac-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Access control policy {{ ac-1_prm_2 }}; and"},{"id":"ac-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Access control procedures {{ ac-1_prm_3 }}."}]}]},{"id":"ac-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the AC\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ac-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-1.a_obj","name":"objective","properties":[{"name":"label","value":"AC-1(a)"}],"parts":[{"id":"ac-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)"}],"parts":[{"id":"ac-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(a)(1)[1]"}],"prose":"develops and documents an access control policy that addresses:","parts":[{"id":"ac-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ac-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ac-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ac-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ac-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ac-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ac-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ac-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the access control policy are to be\n disseminated;"},{"id":"ac-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-1(a)(1)[3]"}],"prose":"disseminates the access control policy to organization-defined personnel or\n roles;"}]},{"id":"ac-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"AC-1(a)(2)"}],"parts":[{"id":"ac-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n access control policy and associated access control controls;"},{"id":"ac-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ac-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ac-1.b_obj","name":"objective","properties":[{"name":"label","value":"AC-1(b)"}],"parts":[{"id":"ac-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"AC-1(b)(1)"}],"parts":[{"id":"ac-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current access control\n policy;"},{"id":"ac-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(b)(1)[2]"}],"prose":"reviews and updates the current access control policy with the\n organization-defined frequency;"}]},{"id":"ac-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"AC-1(b)(2)"}],"parts":[{"id":"ac-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current access control\n procedures; and"},{"id":"ac-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(b)(2)[2]"}],"prose":"reviews and updates the current access control procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ac-2","class":"SP800-53","title":"Account Management","parameters":[{"id":"ac-2_prm_1","label":"organization-defined information system account types"},{"id":"ac-2_prm_2","label":"organization-defined personnel or roles"},{"id":"ac-2_prm_3","label":"organization-defined procedures or conditions"},{"id":"ac-2_prm_4","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-2"},{"name":"sort-id","value":"ac-02"}],"parts":[{"id":"ac-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifies and selects the following types of information system accounts to\n support organizational missions/business functions: {{ ac-2_prm_1 }};"},{"id":"ac-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Assigns account managers for information system accounts;"},{"id":"ac-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Establishes conditions for group and role membership;"},{"id":"ac-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Specifies authorized users of the information system, group and role membership,\n and access authorizations (i.e., privileges) and other attributes (as required)\n for each account;"},{"id":"ac-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Requires approvals by {{ ac-2_prm_2 }} for requests to create\n information system accounts;"},{"id":"ac-2_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Creates, enables, modifies, disables, and removes information system accounts in\n accordance with {{ ac-2_prm_3 }};"},{"id":"ac-2_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Monitors the use of information system accounts;"},{"id":"ac-2_smt.h","name":"item","properties":[{"name":"label","value":"h."}],"prose":"Notifies account managers:","parts":[{"id":"ac-2_smt.h.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"When accounts are no longer required;"},{"id":"ac-2_smt.h.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"When users are terminated or transferred; and"},{"id":"ac-2_smt.h.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"When individual information system usage or need-to-know changes;"}]},{"id":"ac-2_smt.i","name":"item","properties":[{"name":"label","value":"i."}],"prose":"Authorizes access to the information system based on:","parts":[{"id":"ac-2_smt.i.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A valid access authorization;"},{"id":"ac-2_smt.i.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Intended system usage; and"},{"id":"ac-2_smt.i.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Other attributes as required by the organization or associated\n missions/business functions;"}]},{"id":"ac-2_smt.j","name":"item","properties":[{"name":"label","value":"j."}],"prose":"Reviews accounts for compliance with account management requirements {{ ac-2_prm_4 }}; and"},{"id":"ac-2_smt.k","name":"item","properties":[{"name":"label","value":"k."}],"prose":"Establishes a process for reissuing shared/group account credentials (if deployed)\n when individuals are removed from the group."}]},{"id":"ac-2_gdn","name":"guidance","prose":"Information system account types include, for example, individual, shared, group,\n system, guest/anonymous, emergency, developer/manufacturer/vendor, temporary, and\n service. Some of the account management requirements listed above can be implemented\n by organizational information systems. The identification of authorized users of the\n information system and the specification of access privileges reflects the\n requirements in other security controls in the security plan. Users requiring\n administrative privileges on information system accounts receive additional scrutiny\n by appropriate organizational personnel (e.g., system owner, mission/business owner,\n or chief information security officer) responsible for approving such accounts and\n privileged access. Organizations may choose to define access privileges or other\n attributes by account, by type of account, or a combination of both. Other attributes\n required for authorizing access include, for example, restrictions on time-of-day,\n day-of-week, and point-of-origin. In defining other account attributes, organizations\n consider system-related requirements (e.g., scheduled maintenance, system upgrades)\n and mission/business requirements, (e.g., time zone differences, customer\n requirements, remote access to support travel requirements). Failure to consider\n these factors could affect information system availability. Temporary and emergency\n accounts are accounts intended for short-term use. Organizations establish temporary\n accounts as a part of normal account activation procedures when there is a need for\n short-term accounts without the demand for immediacy in account activation.\n Organizations establish emergency accounts in response to crisis situations and with\n the need for rapid account activation. Therefore, emergency account activation may\n bypass normal account authorization processes. Emergency and temporary accounts are\n not to be confused with infrequently used accounts (e.g., local logon accounts used\n for special tasks defined by organizations or when network resources are\n unavailable). Such accounts remain available and are not subject to automatic\n disabling or removal dates. Conditions for disabling or deactivating accounts\n include, for example: (i) when shared/group, emergency, or temporary accounts are no\n longer required; or (ii) when individuals are transferred or terminated. Some types\n of information system accounts may require specialized training.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-5","rel":"related","text":"AC-5"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-10","rel":"related","text":"AC-10"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ma-3","rel":"related","text":"MA-3"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ac-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-2.a_obj","name":"objective","properties":[{"name":"label","value":"AC-2(a)"}],"parts":[{"id":"ac-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(a)[1]"}],"prose":"defines information system account types to be identified and selected to\n support organizational missions/business functions;"},{"id":"ac-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-2(a)[2]"}],"prose":"identifies and selects organization-defined information system account types to\n support organizational missions/business functions;"}]},{"id":"ac-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-2(b)"}],"prose":"assigns account managers for information system accounts;"},{"id":"ac-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(c)"}],"prose":"establishes conditions for group and role membership;"},{"id":"ac-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(d)"}],"prose":"specifies for each account (as required):","parts":[{"id":"ac-2.d_obj.1","name":"objective","properties":[{"name":"label","value":"AC-2(d)[1]"}],"prose":"authorized users of the information system;"},{"id":"ac-2.d_obj.2","name":"objective","properties":[{"name":"label","value":"AC-2(d)[2]"}],"prose":"group and role membership;"},{"id":"ac-2.d_obj.3","name":"objective","properties":[{"name":"label","value":"AC-2(d)[3]"}],"prose":"access authorizations (i.e., privileges);"},{"id":"ac-2.d_obj.4","name":"objective","properties":[{"name":"label","value":"AC-2(d)[4]"}],"prose":"other attributes;"}]},{"id":"ac-2.e_obj","name":"objective","properties":[{"name":"label","value":"AC-2(e)"}],"parts":[{"id":"ac-2.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(e)[1]"}],"prose":"defines personnel or roles required to approve requests to create information\n system accounts;"},{"id":"ac-2.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(e)[2]"}],"prose":"requires approvals by organization-defined personnel or roles for requests to\n create information system accounts;"}]},{"id":"ac-2.f_obj","name":"objective","properties":[{"name":"label","value":"AC-2(f)"}],"parts":[{"id":"ac-2.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(f)[1]"}],"prose":"defines procedures or conditions to:","parts":[{"id":"ac-2.f_obj.1.a","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][a]"}],"prose":"create information system accounts;"},{"id":"ac-2.f_obj.1.b","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][b]"}],"prose":"enable information system accounts;"},{"id":"ac-2.f_obj.1.c","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][c]"}],"prose":"modify information system accounts;"},{"id":"ac-2.f_obj.1.d","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][d]"}],"prose":"disable information system accounts;"},{"id":"ac-2.f_obj.1.e","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][e]"}],"prose":"remove information system accounts;"}]},{"id":"ac-2.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(f)[2]"}],"prose":"in accordance with organization-defined procedures or conditions:","parts":[{"id":"ac-2.f_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][a]"}],"prose":"creates information system accounts;"},{"id":"ac-2.f_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][b]"}],"prose":"enables information system accounts;"},{"id":"ac-2.f_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][c]"}],"prose":"modifies information system accounts;"},{"id":"ac-2.f_obj.2.d","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][d]"}],"prose":"disables information system accounts;"},{"id":"ac-2.f_obj.2.e","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][e]"}],"prose":"removes information system accounts;"}]}]},{"id":"ac-2.g_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(g)"}],"prose":"monitors the use of information system accounts;"},{"id":"ac-2.h_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(h)"}],"prose":"notifies account managers:","parts":[{"id":"ac-2.h.1_obj","name":"objective","properties":[{"name":"label","value":"AC-2(h)(1)"}],"prose":"when accounts are no longer required;"},{"id":"ac-2.h.2_obj","name":"objective","properties":[{"name":"label","value":"AC-2(h)(2)"}],"prose":"when users are terminated or transferred;"},{"id":"ac-2.h.3_obj","name":"objective","properties":[{"name":"label","value":"AC-2(h)(3)"}],"prose":"when individual information system usage or need to know changes;"}]},{"id":"ac-2.i_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(i)"}],"prose":"authorizes access to the information system based on;","parts":[{"id":"ac-2.i.1_obj","name":"objective","properties":[{"name":"label","value":"AC-2(i)(1)"}],"prose":"a valid access authorization;"},{"id":"ac-2.i.2_obj","name":"objective","properties":[{"name":"label","value":"AC-2(i)(2)"}],"prose":"intended system usage;"},{"id":"ac-2.i.3_obj","name":"objective","properties":[{"name":"label","value":"AC-2(i)(3)"}],"prose":"other attributes as required by the organization or associated\n missions/business functions;"}]},{"id":"ac-2.j_obj","name":"objective","properties":[{"name":"label","value":"AC-2(j)"}],"parts":[{"id":"ac-2.j_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(j)[1]"}],"prose":"defines the frequency to review accounts for compliance with account management\n requirements;"},{"id":"ac-2.j_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(j)[2]"}],"prose":"reviews accounts for compliance with account management requirements with the\n organization-defined frequency; and"}]},{"id":"ac-2.k_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(k)"}],"prose":"establishes a process for reissuing shared/group account credentials (if deployed)\n when individuals are removed from the group."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of active system accounts along with the name of the individual associated\n with each account\\n\\nlist of conditions for group and role membership\\n\\nnotifications or records of recently transferred, separated, or terminated\n employees\\n\\nlist of recently disabled information system accounts along with the name of the\n individual associated with each account\\n\\naccess authorization records\\n\\naccount management compliance reviews\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes account management on the information system\\n\\nautomated mechanisms for implementing account management"}]}]},{"id":"ac-3","class":"SP800-53","title":"Access Enforcement","properties":[{"name":"label","value":"AC-3"},{"name":"sort-id","value":"ac-03"}],"parts":[{"id":"ac-3_smt","name":"statement","prose":"The information system enforces approved authorizations for logical access to\n information and system resources in accordance with applicable access control\n policies."},{"id":"ac-3_gdn","name":"guidance","prose":"Access control policies (e.g., identity-based policies, role-based policies, control\n matrices, cryptography) control access between active entities or subjects (i.e.,\n users or processes acting on behalf of users) and passive entities or objects (e.g.,\n devices, files, records, domains) in information systems. In addition to enforcing\n authorized access at the information system level and recognizing that information\n systems can host many applications and services in support of organizational missions\n and business operations, access enforcement mechanisms can also be employed at the\n application and service level to provide increased information security.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-5","rel":"related","text":"AC-5"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-16","rel":"related","text":"AC-16"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ac-21","rel":"related","text":"AC-21"},{"href":"#ac-22","rel":"related","text":"AC-22"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ma-3","rel":"related","text":"MA-3"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#pe-3","rel":"related","text":"PE-3"}]},{"id":"ac-3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system enforces approved authorizations for logical\n access to information and system resources in accordance with applicable access\n control policies."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing access enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of approved authorizations (user privileges)\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access enforcement responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing access control policy"}]}]},{"id":"ac-7","class":"SP800-53","title":"Unsuccessful Logon Attempts","parameters":[{"id":"ac-7_prm_1","label":"organization-defined number","constraints":[{"detail":"not more than three (3)"}]},{"id":"ac-7_prm_2","label":"organization-defined time period","constraints":[{"detail":"fifteen (15) minutes"}]},{"id":"ac-7_prm_3"},{"id":"ac-7_prm_4","depends-on":"ac-7_prm_3","label":"organization-defined time period","constraints":[{"detail":"thirty (30) minutes"}]},{"id":"ac-7_prm_5","depends-on":"ac-7_prm_3","label":"organization-defined delay algorithm"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-7"},{"name":"sort-id","value":"ac-07"}],"parts":[{"id":"ac-7_smt","name":"statement","prose":"The information system:","parts":[{"id":"ac-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Enforces a limit of {{ ac-7_prm_1 }} consecutive invalid logon\n attempts by a user during a {{ ac-7_prm_2 }}; and"},{"id":"ac-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Automatically {{ ac-7_prm_3 }} when the maximum number of\n unsuccessful attempts is exceeded."}]},{"id":"ac-7_gdn","name":"guidance","prose":"This control applies regardless of whether the logon occurs via a local or network\n connection. Due to the potential for denial of service, automatic lockouts initiated\n by information systems are usually temporary and automatically release after a\n predetermined time period established by organizations. If a delay algorithm is\n selected, organizations may choose to employ different algorithms for different\n information system components based on the capabilities of those components.\n Responses to unsuccessful logon attempts may be implemented at both the operating\n system and the application levels.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-9","rel":"related","text":"AC-9"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ia-5","rel":"related","text":"IA-5"}]},{"id":"ac-7_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"ac-7.a_obj","name":"objective","properties":[{"name":"label","value":"AC-7(a)"}],"parts":[{"id":"ac-7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-7(a)[1]"}],"prose":"the organization defines the number of consecutive invalid logon attempts\n allowed to the information system by a user during an organization-defined time\n period;"},{"id":"ac-7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-7(a)[2]"}],"prose":"the organization defines the time period allowed by a user of the information\n system for an organization-defined number of consecutive invalid logon\n attempts;"},{"id":"ac-7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-7(a)[3]"}],"prose":"the information system enforces a limit of organization-defined number of\n consecutive invalid logon attempts by a user during an organization-defined\n time period;"}]},{"id":"ac-7.b_obj","name":"objective","properties":[{"name":"label","value":"AC-7(b)"}],"parts":[{"id":"ac-7.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-7(b)[1]"}],"prose":"the organization defines account/node lockout time period or logon delay\n algorithm to be automatically enforced by the information system when the\n maximum number of unsuccessful logon attempts is exceeded;"},{"id":"ac-7.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-7(b)[2]"}],"prose":"the information system, when the maximum number of unsuccessful logon attempts\n is exceeded, automatically:","parts":[{"id":"ac-7.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-7(b)[2][a]"}],"prose":"locks the account/node for the organization-defined time period;"},{"id":"ac-7.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-7(b)[2][b]"}],"prose":"locks the account/node until released by an administrator; or"},{"id":"ac-7.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-7(b)[2][c]"}],"prose":"delays next logon prompt according to the organization-defined delay\n algorithm."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing unsuccessful logon attempts\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem developers\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing access control policy for unsuccessful logon\n attempts"}]}]},{"id":"ac-8","class":"SP800-53","title":"System Use Notification","parameters":[{"id":"ac-8_prm_1","label":"organization-defined system use notification message or banner","constraints":[{"detail":"see additional Requirements and Guidance"}]},{"id":"ac-8_prm_2","label":"organization-defined conditions","constraints":[{"detail":"see additional Requirements and Guidance"}]}],"properties":[{"name":"label","value":"AC-8"},{"name":"sort-id","value":"ac-08"}],"parts":[{"id":"ac-8_smt","name":"statement","prose":"The information system:","parts":[{"id":"ac-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Displays to users {{ ac-8_prm_1 }} before granting access to the\n system that provides privacy and security notices consistent with applicable\n federal laws, Executive Orders, directives, policies, regulations, standards, and\n guidance and states that:","parts":[{"id":"ac-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Users are accessing a U.S. Government information system;"},{"id":"ac-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Information system usage may be monitored, recorded, and subject to audit;"},{"id":"ac-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Unauthorized use of the information system is prohibited and subject to\n criminal and civil penalties; and"},{"id":"ac-8_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Use of the information system indicates consent to monitoring and\n recording;"}]},{"id":"ac-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Retains the notification message or banner on the screen until users acknowledge\n the usage conditions and take explicit actions to log on to or further access the\n information system; and"},{"id":"ac-8_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"For publicly accessible systems:","parts":[{"id":"ac-8_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Displays system use information {{ ac-8_prm_2 }}, before\n granting further access;"},{"id":"ac-8_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Displays references, if any, to monitoring, recording, or auditing that are\n consistent with privacy accommodations for such systems that generally prohibit\n those activities; and"},{"id":"ac-8_smt.c.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Includes a description of the authorized uses of the system."}]},{"id":"ac-8_fr","name":"item","title":"AC-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine elements of the cloud environment that require the System Use Notification control. The elements of the cloud environment that require System Use Notification are approved and accepted by the JAB/AO."},{"id":"ac-8_fr_smt.2","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine how System Use Notification is going to be verified and provide appropriate periodicity of the check. The System Use Notification verification and periodicity are approved and accepted by the JAB/AO. If performed as part of a Configuration Baseline check, then the % of items requiring setting that are checked and that pass (or fail) check can be provided."},{"id":"ac-8_fr_smt.3","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"If not performed as part of a Configuration Baseline check, then there must be documented agreement on how to provide results of verification and the necessary periodicity of the verification by the service provider. The documented agreement on how to provide verification of the results are approved and accepted by the JAB/AO."}]}]},{"id":"ac-8_gdn","name":"guidance","prose":"System use notifications can be implemented using messages or warning banners\n displayed before individuals log in to information systems. System use notifications\n are used only for access via logon interfaces with human users and are not required\n when such human interfaces do not exist. Organizations consider system use\n notification messages/banners displayed in multiple languages based on specific\n organizational needs and the demographics of information system users. Organizations\n also consult with the Office of the General Counsel for legal review and approval of\n warning banner content."},{"id":"ac-8_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-8.a_obj","name":"objective","properties":[{"name":"label","value":"AC-8(a)"}],"parts":[{"id":"ac-8.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-8(a)[1]"}],"prose":"the organization defines a system use notification message or banner to be\n displayed by the information system to users before granting access to the\n system;"},{"id":"ac-8.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-8(a)[2]"}],"prose":"the information system displays to users the organization-defined system use\n notification message or banner before granting access to the information system\n that provides privacy and security notices consistent with applicable federal\n laws, Executive Orders, directives, policies, regulations, standards, and\n guidance, and states that:","parts":[{"id":"ac-8.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](1)"}],"prose":"users are accessing a U.S. Government information system;"},{"id":"ac-8.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](2)"}],"prose":"information system usage may be monitored, recorded, and subject to\n audit;"},{"id":"ac-8.a.3_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](3)"}],"prose":"unauthorized use of the information system is prohibited and subject to\n criminal and civil penalties;"},{"id":"ac-8.a.4_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](4)"}],"prose":"use of the information system indicates consent to monitoring and\n recording;"}]}]},{"id":"ac-8.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-8(b)"}],"prose":"the information system retains the notification message or banner on the screen\n until users acknowledge the usage conditions and take explicit actions to log on\n to or further access the information system;"},{"id":"ac-8.c_obj","name":"objective","properties":[{"name":"label","value":"AC-8(c)"}],"prose":"for publicly accessible systems:","parts":[{"id":"ac-8.c.1_obj","name":"objective","properties":[{"name":"label","value":"AC-8(c)(1)"}],"parts":[{"id":"ac-8.c.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-8(c)(1)[1]"}],"prose":"the organization defines conditions for system use to be displayed by the\n information system before granting further access;"},{"id":"ac-8.c.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-8(c)(1)[2]"}],"prose":"the information system displays organization-defined conditions before\n granting further access;"}]},{"id":"ac-8.c.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-8(c)(2)"}],"prose":"the information system displays references, if any, to monitoring, recording,\n or auditing that are consistent with privacy accommodations for such systems\n that generally prohibit those activities; and"},{"id":"ac-8.c.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-8(c)(3)"}],"prose":"the information system includes a description of the authorized uses of the\n system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprivacy and security policies, procedures addressing system use notification\\n\\ndocumented approval of information system use notification messages or banners\\n\\ninformation system audit records\\n\\nuser acknowledgements of notification message or banner\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system use notification messages\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for providing legal advice\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing system use notification"}]}]},{"id":"ac-14","class":"SP800-53","title":"Permitted Actions Without Identification or Authentication","parameters":[{"id":"ac-14_prm_1","label":"organization-defined user actions"}],"properties":[{"name":"label","value":"AC-14"},{"name":"sort-id","value":"ac-14"}],"parts":[{"id":"ac-14_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-14_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifies {{ ac-14_prm_1 }} that can be performed on the\n information system without identification or authentication consistent with\n organizational missions/business functions; and"},{"id":"ac-14_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents and provides supporting rationale in the security plan for the\n information system, user actions not requiring identification or\n authentication."}]},{"id":"ac-14_gdn","name":"guidance","prose":"This control addresses situations in which organizations determine that no\n identification or authentication is required in organizational information systems.\n Organizations may allow a limited number of user actions without identification or\n authentication including, for example, when individuals access public websites or\n other publicly accessible federal information systems, when individuals use mobile\n phones to receive calls, or when facsimiles are received. Organizations also identify\n actions that normally require identification or authentication but may under certain\n circumstances (e.g., emergencies), allow identification or authentication mechanisms\n to be bypassed. Such bypasses may occur, for example, via a software-readable\n physical switch that commands bypass of the logon functionality and is protected from\n accidental or unmonitored use. This control does not apply to situations where\n identification and authentication have already occurred and are not repeated, but\n rather to situations where identification and authentication have not yet occurred.\n Organizations may decide that there are no user actions that can be performed on\n organizational information systems without identification and authentication and\n thus, the values for assignment statements can be none.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#ia-2","rel":"related","text":"IA-2"}]},{"id":"ac-14_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-14.a_obj","name":"objective","properties":[{"name":"label","value":"AC-14(a)"}],"parts":[{"id":"ac-14.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-14(a)[1]"}],"prose":"defines user actions that can be performed on the information system without\n identification or authentication consistent with organizational\n missions/business functions;"},{"id":"ac-14.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-14(a)[2]"}],"prose":"identifies organization-defined user actions that can be performed on the\n information system without identification or authentication consistent with\n organizational missions/business functions; and"}]},{"id":"ac-14.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-14(b)"}],"prose":"documents and provides supporting rationale in the security plan for the\n information system, user actions not requiring identification or\n authentication."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing permitted actions without identification or\n authentication\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan\\n\\nlist of user actions that can be performed without identification or\n authentication\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ac-17","class":"SP800-53","title":"Remote Access","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-17"},{"name":"sort-id","value":"ac-17"}],"links":[{"href":"#5309d4d0-46f8-4213-a749-e7584164e5e8","rel":"reference","text":"NIST Special Publication 800-46"},{"href":"#99f331f2-a9f0-46c2-9856-a3cbb9b89442","rel":"reference","text":"NIST Special Publication 800-77"},{"href":"#349fe082-502d-464a-aa0c-1443c6a5cf40","rel":"reference","text":"NIST Special Publication 800-113"},{"href":"#1201fcf3-afb1-4675-915a-fb4ae0435717","rel":"reference","text":"NIST Special Publication 800-114"},{"href":"#d1a4e2a9-e512-4132-8795-5357aba29254","rel":"reference","text":"NIST Special Publication 800-121"}],"parts":[{"id":"ac-17_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-17_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes and documents usage restrictions, configuration/connection\n requirements, and implementation guidance for each type of remote access allowed;\n and"},{"id":"ac-17_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes remote access to the information system prior to allowing such\n connections."}]},{"id":"ac-17_gdn","name":"guidance","prose":"Remote access is access to organizational information systems by users (or processes\n acting on behalf of users) communicating through external networks (e.g., the\n Internet). Remote access methods include, for example, dial-up, broadband, and\n wireless. Organizations often employ encrypted virtual private networks (VPNs) to\n enhance confidentiality and integrity over remote connections. The use of encrypted\n VPNs does not make the access non-remote; however, the use of VPNs, when adequately\n provisioned with appropriate security controls (e.g., employing appropriate\n encryption techniques for confidentiality and integrity protection) may provide\n sufficient assurance to the organization that it can effectively treat such\n connections as internal networks. Still, VPN connections traverse external networks,\n and the encrypted VPN does not enhance the availability of remote connections. Also,\n VPNs with encrypted tunnels can affect the organizational capability to adequately\n monitor network communications traffic for malicious code. Remote access controls\n apply to information systems other than public web servers or systems designed for\n public access. This control addresses authorization prior to allowing remote access\n without specifying the formats for such authorization. While organizations may use\n interconnection security agreements to authorize remote access connections, such\n agreements are not required by this control. Enforcing access restrictions for remote\n connections is addressed in AC-3.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#pe-17","rel":"related","text":"PE-17"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sc-10","rel":"related","text":"SC-10"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ac-17_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-17.a_obj","name":"objective","properties":[{"name":"label","value":"AC-17(a)"}],"parts":[{"id":"ac-17.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(a)[1]"}],"prose":"identifies the types of remote access allowed to the information system;"},{"id":"ac-17.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(a)[2]"}],"prose":"establishes for each type of remote access allowed:","parts":[{"id":"ac-17.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-17(a)[2][a]"}],"prose":"usage restrictions;"},{"id":"ac-17.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-17(a)[2][b]"}],"prose":"configuration/connection requirements;"},{"id":"ac-17.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-17(a)[2][c]"}],"prose":"implementation guidance;"}]},{"id":"ac-17.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(a)[3]"}],"prose":"documents for each type of remote access allowed:","parts":[{"id":"ac-17.a_obj.3.a","name":"objective","properties":[{"name":"label","value":"AC-17(a)[3][a]"}],"prose":"usage restrictions;"},{"id":"ac-17.a_obj.3.b","name":"objective","properties":[{"name":"label","value":"AC-17(a)[3][b]"}],"prose":"configuration/connection requirements;"},{"id":"ac-17.a_obj.3.c","name":"objective","properties":[{"name":"label","value":"AC-17(a)[3][c]"}],"prose":"implementation guidance; and"}]}]},{"id":"ac-17.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-17(b)"}],"prose":"authorizes remote access to the information system prior to allowing such\n connections."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing remote access implementation and usage (including\n restrictions)\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\nremote access authorizations\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing remote access\n connections\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Remote access management capability for the information system"}]}]},{"id":"ac-18","class":"SP800-53","title":"Wireless Access","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-18"},{"name":"sort-id","value":"ac-18"}],"links":[{"href":"#238ed479-eccb-49f6-82ec-ab74a7a428cf","rel":"reference","text":"NIST Special Publication 800-48"},{"href":"#d1b1d689-0f66-4474-9924-c81119758dc1","rel":"reference","text":"NIST Special Publication 800-94"},{"href":"#6f336ecd-f2a0-4c84-9699-0491d81b6e0d","rel":"reference","text":"NIST Special Publication 800-97"}],"parts":[{"id":"ac-18_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-18_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes usage restrictions, configuration/connection requirements, and\n implementation guidance for wireless access; and"},{"id":"ac-18_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes wireless access to the information system prior to allowing such\n connections."}]},{"id":"ac-18_gdn","name":"guidance","prose":"Wireless technologies include, for example, microwave, packet radio (UHF/VHF),\n 802.11x, and Bluetooth. Wireless networks use authentication protocols (e.g.,\n EAP/TLS, PEAP), which provide credential protection and mutual authentication.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ac-18_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-18.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-18(a)"}],"prose":"establishes for wireless access:","parts":[{"id":"ac-18.a_obj.1","name":"objective","properties":[{"name":"label","value":"AC-18(a)[1]"}],"prose":"usage restrictions;"},{"id":"ac-18.a_obj.2","name":"objective","properties":[{"name":"label","value":"AC-18(a)[2]"}],"prose":"configuration/connection requirement;"},{"id":"ac-18.a_obj.3","name":"objective","properties":[{"name":"label","value":"AC-18(a)[3]"}],"prose":"implementation guidance; and"}]},{"id":"ac-18.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-18(b)"}],"prose":"authorizes wireless access to the information system prior to allowing such\n connections."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing wireless access implementation and usage (including\n restrictions)\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nwireless access authorizations\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing wireless access\n connections\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Wireless access management capability for the information system"}]}]},{"id":"ac-19","class":"SP800-53","title":"Access Control for Mobile Devices","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-19"},{"name":"sort-id","value":"ac-19"}],"links":[{"href":"#4da24a96-6cf8-435d-9d1f-c73247cad109","rel":"reference","text":"OMB Memorandum 06-16"},{"href":"#1201fcf3-afb1-4675-915a-fb4ae0435717","rel":"reference","text":"NIST Special Publication 800-114"},{"href":"#0293a393-fbe8-4ed1-b0b4-f6fbd3ae1589","rel":"reference","text":"NIST Special Publication 800-124"},{"href":"#6513e480-fada-4876-abba-1397084dfb26","rel":"reference","text":"NIST Special Publication 800-164"}],"parts":[{"id":"ac-19_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-19_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes usage restrictions, configuration requirements, connection\n requirements, and implementation guidance for organization-controlled mobile\n devices; and"},{"id":"ac-19_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes the connection of mobile devices to organizational information\n systems."}]},{"id":"ac-19_gdn","name":"guidance","prose":"A mobile device is a computing device that: (i) has a small form factor such that it\n can easily be carried by a single individual; (ii) is designed to operate without a\n physical connection (e.g., wirelessly transmit or receive information); (iii)\n possesses local, non-removable or removable data storage; and (iv) includes a\n self-contained power source. Mobile devices may also include voice communication\n capabilities, on-board sensors that allow the device to capture information, and/or\n built-in features for synchronizing local data with remote locations. Examples\n include smart phones, E-readers, and tablets. Mobile devices are typically associated\n with a single individual and the device is usually in close proximity to the\n individual; however, the degree of proximity can vary depending upon on the form\n factor and size of the device. The processing, storage, and transmission capability\n of the mobile device may be comparable to or merely a subset of desktop systems,\n depending upon the nature and intended purpose of the device. Due to the large\n variety of mobile devices with different technical characteristics and capabilities,\n organizational restrictions may vary for the different classes/types of such devices.\n Usage restrictions and specific implementation guidance for mobile devices include,\n for example, configuration management, device identification and authentication,\n implementation of mandatory protective software (e.g., malicious code detection,\n firewall), scanning devices for malicious code, updating virus protection software,\n scanning for critical software updates and patches, conducting primary operating\n system (and possibly other resident software) integrity checks, and disabling\n unnecessary hardware (e.g., wireless, infrared). Organizations are cautioned that the\n need to provide adequate security for mobile devices goes beyond the requirements in\n this control. Many safeguards and countermeasures for mobile devices are reflected in\n other security controls in the catalog allocated in the initial control baselines as\n starting points for the development of security plans and overlays using the\n tailoring process. There may also be some degree of overlap in the requirements\n articulated by the security controls within the different families of controls. AC-20\n addresses mobile devices that are not organization-controlled.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-7","rel":"related","text":"AC-7"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ca-9","rel":"related","text":"CA-9"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-43","rel":"related","text":"SC-43"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ac-19_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-19.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-19(a)"}],"prose":"establishes for organization-controlled mobile devices:","parts":[{"id":"ac-19.a_obj.1","name":"objective","properties":[{"name":"label","value":"AC-19(a)[1]"}],"prose":"usage restrictions;"},{"id":"ac-19.a_obj.2","name":"objective","properties":[{"name":"label","value":"AC-19(a)[2]"}],"prose":"configuration/connection requirement;"},{"id":"ac-19.a_obj.3","name":"objective","properties":[{"name":"label","value":"AC-19(a)[3]"}],"prose":"implementation guidance; and"}]},{"id":"ac-19.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-19(b)"}],"prose":"authorizes the connection of mobile devices to organizational information\n systems."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing access control for mobile device usage (including\n restrictions)\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nauthorizations for mobile device connections to organizational information\n systems\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel using mobile devices to access organizational information\n systems\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Access control capability authorizing mobile device connections to organizational\n information systems"}]}]},{"id":"ac-20","class":"SP800-53","title":"Use of External Information Systems","properties":[{"name":"label","value":"AC-20"},{"name":"sort-id","value":"ac-20"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"}],"parts":[{"id":"ac-20_smt","name":"statement","prose":"The organization establishes terms and conditions, consistent with any trust\n relationships established with other organizations owning, operating, and/or\n maintaining external information systems, allowing authorized individuals to:","parts":[{"id":"ac-20_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Access the information system from external information systems; and"},{"id":"ac-20_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Process, store, or transmit organization-controlled information using external\n information systems."}]},{"id":"ac-20_gdn","name":"guidance","prose":"External information systems are information systems or components of information\n systems that are outside of the authorization boundary established by organizations\n and for which organizations typically have no direct supervision and authority over\n the application of required security controls or the assessment of control\n effectiveness. External information systems include, for example: (i) personally\n owned information systems/devices (e.g., notebook computers, smart phones, tablets,\n personal digital assistants); (ii) privately owned computing and communications\n devices resident in commercial or public facilities (e.g., hotels, train stations,\n convention centers, shopping malls, or airports); (iii) information systems owned or\n controlled by nonfederal governmental organizations; and (iv) federal information\n systems that are not owned by, operated by, or under the direct supervision and\n authority of organizations. This control also addresses the use of external\n information systems for the processing, storage, or transmission of organizational\n information, including, for example, accessing cloud services (e.g., infrastructure\n as a service, platform as a service, or software as a service) from organizational\n information systems. For some external information systems (i.e., information systems\n operated by other federal agencies, including organizations subordinate to those\n agencies), the trust relationships that have been established between those\n organizations and the originating organization may be such, that no explicit terms\n and conditions are required. Information systems within these organizations would not\n be considered external. These situations occur when, for example, there are\n pre-existing sharing/trust agreements (either implicit or explicit) established\n between federal agencies or organizations subordinate to those agencies, or when such\n trust agreements are specified by applicable laws, Executive Orders, directives, or\n policies. Authorized individuals include, for example, organizational personnel,\n contractors, or other individuals with authorized access to organizational\n information systems and over which organizations have the authority to impose rules\n of behavior with regard to system access. Restrictions that organizations impose on\n authorized individuals need not be uniform, as those restrictions may vary depending\n upon the trust relationships between organizations. Therefore, organizations may\n choose to impose different security restrictions on contractors than on state, local,\n or tribal governments. This control does not apply to the use of external information\n systems to access public interfaces to organizational information systems (e.g.,\n individuals accessing federal information through www.usa.gov). Organizations\n establish terms and conditions for the use of external information systems in\n accordance with organizational security policies and procedures. Terms and conditions\n address as a minimum: types of applications that can be accessed on organizational\n information systems from external information systems; and the highest security\n category of information that can be processed, stored, or transmitted on external\n information systems. If terms and conditions with the owners of external information\n systems cannot be established, organizations may impose restrictions on\n organizational personnel using those external systems.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sa-9","rel":"related","text":"SA-9"}]},{"id":"ac-20_obj","name":"objective","prose":"Determine if the organization establishes terms and conditions, consistent with any\n trust relationships established with other organizations owning, operating, and/or\n maintaining external information systems, allowing authorized individuals to: ","parts":[{"id":"ac-20.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-20(a)"}],"prose":"access the information system from the external information systems; and"},{"id":"ac-20.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-20(b)"}],"prose":"process, store, or transmit organization-controlled information using external\n information systems."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing the use of external information systems\\n\\nexternal information systems terms and conditions\\n\\nlist of types of applications accessible from external information systems\\n\\nmaximum security categorization for information processed, stored, or transmitted\n on external information systems\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining terms and conditions\n for use of external information systems to access organizational systems\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing terms and conditions on use of external\n information systems"}]}]},{"id":"ac-22","class":"SP800-53","title":"Publicly Accessible Content","parameters":[{"id":"ac-22_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least quarterly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-22"},{"name":"sort-id","value":"ac-22"}],"parts":[{"id":"ac-22_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-22_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Designates individuals authorized to post information onto a publicly accessible\n information system;"},{"id":"ac-22_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Trains authorized individuals to ensure that publicly accessible information does\n not contain nonpublic information;"},{"id":"ac-22_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the proposed content of information prior to posting onto the publicly\n accessible information system to ensure that nonpublic information is not\n included; and"},{"id":"ac-22_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Reviews the content on the publicly accessible information system for nonpublic\n information {{ ac-22_prm_1 }} and removes such information, if\n discovered."}]},{"id":"ac-22_gdn","name":"guidance","prose":"In accordance with federal laws, Executive Orders, directives, policies, regulations,\n standards, and/or guidance, the general public is not authorized access to nonpublic\n information (e.g., information protected under the Privacy Act and proprietary\n information). This control addresses information systems that are controlled by the\n organization and accessible to the general public, typically without identification\n or authentication. The posting of information on non-organization information systems\n is covered by organizational policy.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#au-13","rel":"related","text":"AU-13"}]},{"id":"ac-22_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ac-22.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-22(a)"}],"prose":"designates individuals authorized to post information onto a publicly accessible\n information system;"},{"id":"ac-22.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-22(b)"}],"prose":"trains authorized individuals to ensure that publicly accessible information does\n not contain nonpublic information;"},{"id":"ac-22.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-22(c)"}],"prose":"reviews the proposed content of information prior to posting onto the publicly\n accessible information system to ensure that nonpublic information is not\n included;"},{"id":"ac-22.d_obj","name":"objective","properties":[{"name":"label","value":"AC-22(d)"}],"parts":[{"id":"ac-22.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-22(d)[1]"}],"prose":"defines the frequency to review the content on the publicly accessible\n information system for nonpublic information;"},{"id":"ac-22.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-22(d)[2]"}],"prose":"reviews the content on the publicly accessible information system for nonpublic\n information with the organization-defined frequency; and"},{"id":"ac-22.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-22(d)[3]"}],"prose":"removes nonpublic information from the publicly accessible information system,\n if discovered."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing publicly accessible content\\n\\nlist of users authorized to post publicly accessible content on organizational\n information systems\\n\\ntraining materials and/or records\\n\\nrecords of publicly accessible information reviews\\n\\nrecords of response to nonpublic information on public websites\\n\\nsystem audit logs\\n\\nsecurity awareness training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing publicly accessible\n information posted on organizational information systems\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing management of publicly accessible content"}]}]}]},{"id":"at","class":"family","title":"Awareness and Training","controls":[{"id":"at-1","class":"SP800-53","title":"Security Awareness and Training Policy and Procedures","parameters":[{"id":"at-1_prm_1","label":"organization-defined personnel or roles"},{"id":"at-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"at-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AT-1"},{"name":"sort-id","value":"at-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"at-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"at-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ at-1_prm_1 }}:","parts":[{"id":"at-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A security awareness and training policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"at-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the security awareness and\n training policy and associated security awareness and training controls;\n and"}]},{"id":"at-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"at-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security awareness and training policy {{ at-1_prm_2 }}; and"},{"id":"at-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Security awareness and training procedures {{ at-1_prm_3 }}."}]}]},{"id":"at-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the AT\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"at-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-1.a_obj","name":"objective","properties":[{"name":"label","value":"AT-1(a)"}],"parts":[{"id":"at-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)"}],"parts":[{"id":"at-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(a)(1)[1]"}],"prose":"develops and documents an security awareness and training policy that\n addresses:","parts":[{"id":"at-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"at-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"at-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"at-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"at-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"at-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"at-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"at-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the security awareness and training\n policy are to be disseminated;"},{"id":"at-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-1(a)(1)[3]"}],"prose":"disseminates the security awareness and training policy to\n organization-defined personnel or roles;"}]},{"id":"at-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"AT-1(a)(2)"}],"parts":[{"id":"at-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n security awareness and training policy and associated awareness and training\n controls;"},{"id":"at-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"at-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"at-1.b_obj","name":"objective","properties":[{"name":"label","value":"AT-1(b)"}],"parts":[{"id":"at-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"AT-1(b)(1)"}],"parts":[{"id":"at-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current security awareness\n and training policy;"},{"id":"at-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(b)(1)[2]"}],"prose":"reviews and updates the current security awareness and training policy with\n the organization-defined frequency;"}]},{"id":"at-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"AT-1(b)(2)"}],"parts":[{"id":"at-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current security awareness\n and training procedures; and"},{"id":"at-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(b)(2)[2]"}],"prose":"reviews and updates the current security awareness and training procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security awareness and training responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"at-2","class":"SP800-53","title":"Security Awareness Training","parameters":[{"id":"at-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AT-2"},{"name":"sort-id","value":"at-02"}],"links":[{"href":"#bb61234b-46c3-4211-8c2b-9869222a720d","rel":"reference","text":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)"},{"href":"#c5034e0c-eba6-4ecd-a541-79f0678f4ba4","rel":"reference","text":"Executive Order 13587"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"at-2_smt","name":"statement","prose":"The organization provides basic security awareness training to information system\n users (including managers, senior executives, and contractors):","parts":[{"id":"at-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"As part of initial training for new users;"},{"id":"at-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"at-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ at-2_prm_1 }} thereafter."}]},{"id":"at-2_gdn","name":"guidance","prose":"Organizations determine the appropriate content of security awareness training and\n security awareness techniques based on the specific organizational requirements and\n the information systems to which personnel have authorized access. The content\n includes a basic understanding of the need for information security and user actions\n to maintain security and to respond to suspected security incidents. The content also\n addresses awareness of the need for operations security. Security awareness\n techniques can include, for example, displaying posters, offering supplies inscribed\n with security reminders, generating email advisories/notices from senior\n organizational officials, displaying logon screen messages, and conducting\n information security awareness events.","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#at-4","rel":"related","text":"AT-4"},{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"at-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-2(a)"}],"prose":"provides basic security awareness training to information system users (including\n managers, senior executives, and contractors) as part of initial training for new\n users;"},{"id":"at-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-2(b)"}],"prose":"provides basic security awareness training to information system users (including\n managers, senior executives, and contractors) when required by information system\n changes; and"},{"id":"at-2.c_obj","name":"objective","properties":[{"name":"label","value":"AT-2(c)"}],"parts":[{"id":"at-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-2(c)[1]"}],"prose":"defines the frequency to provide refresher security awareness training\n thereafter to information system users (including managers, senior executives,\n and contractors); and"},{"id":"at-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AT-2(c)[2]"}],"prose":"provides refresher security awareness training to information users (including\n managers, senior executives, and contractors) with the organization-defined\n frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security awareness training implementation\\n\\nappropriate codes of federal regulations\\n\\nsecurity awareness training curriculum\\n\\nsecurity awareness training materials\\n\\nsecurity plan\\n\\ntraining records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for security awareness training\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel comprising the general information system user\n community"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms managing security awareness training"}]}]},{"id":"at-3","class":"SP800-53","title":"Role-based Security Training","parameters":[{"id":"at-3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AT-3"},{"name":"sort-id","value":"at-03"}],"links":[{"href":"#bb61234b-46c3-4211-8c2b-9869222a720d","rel":"reference","text":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)"},{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"at-3_smt","name":"statement","prose":"The organization provides role-based security training to personnel with assigned\n security roles and responsibilities:","parts":[{"id":"at-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Before authorizing access to the information system or performing assigned\n duties;"},{"id":"at-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"at-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ at-3_prm_1 }} thereafter."}]},{"id":"at-3_gdn","name":"guidance","prose":"Organizations determine the appropriate content of security training based on the\n assigned roles and responsibilities of individuals and the specific security\n requirements of organizations and the information systems to which personnel have\n authorized access. In addition, organizations provide enterprise architects,\n information system developers, software developers, acquisition/procurement\n officials, information system managers, system/network administrators, personnel\n conducting configuration management and auditing activities, personnel performing\n independent verification and validation activities, security control assessors, and\n other personnel having access to system-level software, adequate security-related\n technical training specifically tailored for their assigned duties. Comprehensive\n role-based training addresses management, operational, and technical roles and\n responsibilities covering physical, personnel, and technical safeguards and\n countermeasures. Such training can include for example, policies, procedures, tools,\n and artifacts for the organizational security roles defined. Organizations also\n provide the training necessary for individuals to carry out their responsibilities\n related to operations and supply chain security within the context of organizational\n information security programs. Role-based security training also applies to\n contractors providing services to federal agencies.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-4","rel":"related","text":"AT-4"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-7","rel":"related","text":"PS-7"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sa-16","rel":"related","text":"SA-16"}]},{"id":"at-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-3(a)"}],"prose":"provides role-based security training to personnel with assigned security roles\n and responsibilities before authorizing access to the information system or\n performing assigned duties;"},{"id":"at-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-3(b)"}],"prose":"provides role-based security training to personnel with assigned security roles\n and responsibilities when required by information system changes; and"},{"id":"at-3.c_obj","name":"objective","properties":[{"name":"label","value":"AT-3(c)"}],"parts":[{"id":"at-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-3(c)[1]"}],"prose":"defines the frequency to provide refresher role-based security training\n thereafter to personnel with assigned security roles and responsibilities;\n and"},{"id":"at-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AT-3(c)[2]"}],"prose":"provides refresher role-based security training to personnel with assigned\n security roles and responsibilities with the organization-defined\n frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security training implementation\\n\\ncodes of federal regulations\\n\\nsecurity training curriculum\\n\\nsecurity training materials\\n\\nsecurity plan\\n\\ntraining records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for role-based security\n training\\n\\norganizational personnel with assigned information system security roles and\n responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms managing role-based security training"}]}]},{"id":"at-4","class":"SP800-53","title":"Security Training Records","parameters":[{"id":"at-4_prm_1","label":"organization-defined time period","constraints":[{"detail":"At least one year"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AT-4"},{"name":"sort-id","value":"at-04"}],"parts":[{"id":"at-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"at-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Documents and monitors individual information system security training activities\n including basic security awareness training and specific information system\n security training; and"},{"id":"at-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Retains individual training records for {{ at-4_prm_1 }}."}]},{"id":"at-4_gdn","name":"guidance","prose":"Documentation for specialized training may be maintained by individual supervisors at\n the option of the organization.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#pm-14","rel":"related","text":"PM-14"}]},{"id":"at-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-4.a_obj","name":"objective","properties":[{"name":"label","value":"AT-4(a)"}],"parts":[{"id":"at-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-4(a)[1]"}],"prose":"documents individual information system security training activities\n including:","parts":[{"id":"at-4.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"AT-4(a)[1][a]"}],"prose":"basic security awareness training;"},{"id":"at-4.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"AT-4(a)[1][b]"}],"prose":"specific role-based information system security training;"}]},{"id":"at-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AT-4(a)[2]"}],"prose":"monitors individual information system security training activities\n including:","parts":[{"id":"at-4.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"AT-4(a)[2][a]"}],"prose":"basic security awareness training;"},{"id":"at-4.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"AT-4(a)[2][b]"}],"prose":"specific role-based information system security training;"}]}]},{"id":"at-4.b_obj","name":"objective","properties":[{"name":"label","value":"AT-4(b)"}],"parts":[{"id":"at-4.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-4(b)[1]"}],"prose":"defines a time period to retain individual training records; and"},{"id":"at-4.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AT-4(b)[2]"}],"prose":"retains individual training records for the organization-defined time\n period."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security training records\\n\\nsecurity awareness and training records\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security training record retention\n responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting management of security training records"}]}]}]},{"id":"au","class":"family","title":"Audit and Accountability","controls":[{"id":"au-1","class":"SP800-53","title":"Audit and Accountability Policy and Procedures","parameters":[{"id":"au-1_prm_1","label":"organization-defined personnel or roles"},{"id":"au-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"au-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-1"},{"name":"sort-id","value":"au-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"au-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"au-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ au-1_prm_1 }}:","parts":[{"id":"au-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An audit and accountability policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"au-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the audit and accountability\n policy and associated audit and accountability controls; and"}]},{"id":"au-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"au-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Audit and accountability policy {{ au-1_prm_2 }}; and"},{"id":"au-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Audit and accountability procedures {{ au-1_prm_3 }}."}]}]},{"id":"au-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the AU\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"au-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-1.a_obj","name":"objective","properties":[{"name":"label","value":"AU-1(a)"}],"parts":[{"id":"au-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)"}],"parts":[{"id":"au-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(a)(1)[1]"}],"prose":"develops and documents an audit and accountability policy that\n addresses:","parts":[{"id":"au-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"au-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"au-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"au-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"au-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"au-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"au-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"au-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the audit and accountability policy are\n to be disseminated;"},{"id":"au-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-1(a)(1)[3]"}],"prose":"disseminates the audit and accountability policy to organization-defined\n personnel or roles;"}]},{"id":"au-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"AU-1(a)(2)"}],"parts":[{"id":"au-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n audit and accountability policy and associated audit and accountability\n controls;"},{"id":"au-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"au-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"au-1.b_obj","name":"objective","properties":[{"name":"label","value":"AU-1(b)"}],"parts":[{"id":"au-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"AU-1(b)(1)"}],"parts":[{"id":"au-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current audit and\n accountability policy;"},{"id":"au-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(b)(1)[2]"}],"prose":"reviews and updates the current audit and accountability policy with the\n organization-defined frequency;"}]},{"id":"au-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"AU-1(b)(2)"}],"parts":[{"id":"au-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current audit and\n accountability procedures; and"},{"id":"au-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(b)(2)[2]"}],"prose":"reviews and updates the current audit and accountability procedures in\n accordance with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"au-2","class":"SP800-53","title":"Audit Events","parameters":[{"id":"au-2_prm_1","label":"organization-defined auditable events","constraints":[{"detail":"Successful and unsuccessful account logon events, account management events, object access, policy change, privilege functions, process tracking, and system events For Web applications: all administrator activity, authentication checks, authorization checks, data deletions, data access, data changes, and permission changes"}]},{"id":"au-2_prm_2","label":"organization-defined audited events (the subset of the auditable events defined\n in AU-2 a.) along with the frequency of (or situation requiring) auditing for each\n identified event","constraints":[{"detail":"organization-defined subset of the auditable events defined in AU-2 a to be audited continually for each identified event"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-2"},{"name":"sort-id","value":"au-02"}],"links":[{"href":"#672fd561-b92b-4713-b9cf-6c9d9456728b","rel":"reference","text":"NIST Special Publication 800-92"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"au-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"au-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Determines that the information system is capable of auditing the following\n events: {{ au-2_prm_1 }};"},{"id":"au-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Coordinates the security audit function with other organizational entities\n requiring audit-related information to enhance mutual support and to help guide\n the selection of auditable events;"},{"id":"au-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Provides a rationale for why the auditable events are deemed to be adequate to\n support after-the-fact investigations of security incidents; and"},{"id":"au-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Determines that the following events are to be audited within the information\n system: {{ au-2_prm_2 }}."},{"id":"au-2_fr","name":"item","title":"AU-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-2_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Coordination between service provider and consumer shall be documented and accepted by the JAB/AO."}]}]},{"id":"au-2_gdn","name":"guidance","prose":"An event is any observable occurrence in an organizational information system.\n Organizations identify audit events as those events which are significant and\n relevant to the security of information systems and the environments in which those\n systems operate in order to meet specific and ongoing audit needs. Audit events can\n include, for example, password changes, failed logons, or failed accesses related to\n information systems, administrative privilege usage, PIV credential usage, or\n third-party credential usage. In determining the set of auditable events,\n organizations consider the auditing appropriate for each of the security controls to\n be implemented. To balance auditing requirements with other information system needs,\n this control also requires identifying that subset of auditable events that are\n audited at a given point in time. For example, organizations may determine that\n information systems must have the capability to log every file access both successful\n and unsuccessful, but not activate that capability except for specific circumstances\n due to the potential burden on system performance. Auditing requirements, including\n the need for auditable events, may be referenced in other security controls and\n control enhancements. Organizations also include auditable events that are required\n by applicable federal laws, Executive Orders, directives, policies, regulations, and\n standards. Audit records can be generated at various levels of abstraction, including\n at the packet level as information traverses the network. Selecting the appropriate\n level of abstraction is a critical aspect of an audit capability and can facilitate\n the identification of root causes to problems. Organizations consider in the\n definition of auditable events, the auditing necessary to cover related events such\n as the steps in distributed, transaction-based processes (e.g., processes that are\n distributed across multiple organizations) and actions that occur in service-oriented\n architectures.","links":[{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"au-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-2.a_obj","name":"objective","properties":[{"name":"label","value":"AU-2(a)"}],"parts":[{"id":"au-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-2(a)[1]"}],"prose":"defines the auditable events that the information system must be capable of\n auditing;"},{"id":"au-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-2(a)[2]"}],"prose":"determines that the information system is capable of auditing\n organization-defined auditable events;"}]},{"id":"au-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-2(b)"}],"prose":"coordinates the security audit function with other organizational entities\n requiring audit-related information to enhance mutual support and to help guide\n the selection of auditable events;"},{"id":"au-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-2(c)"}],"prose":"provides a rationale for why the auditable events are deemed to be adequate to\n support after-the-fact investigations of security incidents;"},{"id":"au-2.d_obj","name":"objective","properties":[{"name":"label","value":"AU-2(d)"}],"parts":[{"id":"au-2.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-2(d)[1]"}],"prose":"defines the subset of auditable events defined in AU-2a that are to be audited\n within the information system;"},{"id":"au-2.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-2(d)[2]"}],"prose":"determines that the subset of auditable events defined in AU-2a are to be\n audited within the information system; and"},{"id":"au-2.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-2(d)[3]"}],"prose":"determines the frequency of (or situation requiring) auditing for each\n identified event."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing auditable events\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\ninformation system auditable events\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information system auditing"}]}]},{"id":"au-3","class":"SP800-53","title":"Content of Audit Records","properties":[{"name":"label","value":"AU-3"},{"name":"sort-id","value":"au-03"}],"parts":[{"id":"au-3_smt","name":"statement","prose":"The information system generates audit records containing information that\n establishes what type of event occurred, when the event occurred, where the event\n occurred, the source of the event, the outcome of the event, and the identity of any\n individuals or subjects associated with the event."},{"id":"au-3_gdn","name":"guidance","prose":"Audit record content that may be necessary to satisfy the requirement of this\n control, includes, for example, time stamps, source and destination addresses,\n user/process identifiers, event descriptions, success/fail indications, filenames\n involved, and access control or flow control rules invoked. Event outcomes can\n include indicators of event success or failure and event-specific results (e.g., the\n security state of the information system after the event occurred).","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-8","rel":"related","text":"AU-8"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#si-11","rel":"related","text":"SI-11"}]},{"id":"au-3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system generates audit records containing information\n that establishes: ","parts":[{"id":"au-3_obj.1","name":"objective","properties":[{"name":"label","value":"AU-3[1]"}],"prose":"what type of event occurred;"},{"id":"au-3_obj.2","name":"objective","properties":[{"name":"label","value":"AU-3[2]"}],"prose":"when the event occurred;"},{"id":"au-3_obj.3","name":"objective","properties":[{"name":"label","value":"AU-3[3]"}],"prose":"where the event occurred;"},{"id":"au-3_obj.4","name":"objective","properties":[{"name":"label","value":"AU-3[4]"}],"prose":"the source of the event;"},{"id":"au-3_obj.5","name":"objective","properties":[{"name":"label","value":"AU-3[5]"}],"prose":"the outcome of the event; and"},{"id":"au-3_obj.6","name":"objective","properties":[{"name":"label","value":"AU-3[6]"}],"prose":"the identity of any individuals or subjects associated with the event."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing content of audit records\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of organization-defined auditable events\\n\\ninformation system audit records\\n\\ninformation system incident reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information system auditing of auditable\n events"}]}]},{"id":"au-4","class":"SP800-53","title":"Audit Storage Capacity","parameters":[{"id":"au-4_prm_1","label":"organization-defined audit record storage requirements"}],"properties":[{"name":"label","value":"AU-4"},{"name":"sort-id","value":"au-04"}],"parts":[{"id":"au-4_smt","name":"statement","prose":"The organization allocates audit record storage capacity in accordance with {{ au-4_prm_1 }}."},{"id":"au-4_gdn","name":"guidance","prose":"Organizations consider the types of auditing to be performed and the audit processing\n requirements when allocating audit storage capacity. Allocating sufficient audit\n storage capacity reduces the likelihood of such capacity being exceeded and resulting\n in the potential loss or reduction of auditing capability.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#au-11","rel":"related","text":"AU-11"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"au-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-4_obj.1","name":"objective","properties":[{"name":"label","value":"AU-4[1]"}],"prose":"defines audit record storage requirements; and"},{"id":"au-4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-4[2]"}],"prose":"allocates audit record storage capacity in accordance with the\n organization-defined audit record storage requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit storage capacity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit record storage requirements\\n\\naudit record storage capability for information system components\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Audit record storage capacity and related configuration settings"}]}]},{"id":"au-5","class":"SP800-53","title":"Response to Audit Processing Failures","parameters":[{"id":"au-5_prm_1","label":"organization-defined personnel or roles"},{"id":"au-5_prm_2","label":"organization-defined actions to be taken (e.g., shut down information system,\n overwrite oldest audit records, stop generating audit records)","constraints":[{"detail":"organization-defined actions to be taken (overwrite oldest record)"}]}],"properties":[{"name":"label","value":"AU-5"},{"name":"sort-id","value":"au-05"}],"parts":[{"id":"au-5_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Alerts {{ au-5_prm_1 }} in the event of an audit processing\n failure; and"},{"id":"au-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Takes the following additional actions: {{ au-5_prm_2 }}."}]},{"id":"au-5_gdn","name":"guidance","prose":"Audit processing failures include, for example, software/hardware errors, failures in\n the audit capturing mechanisms, and audit storage capacity being reached or exceeded.\n Organizations may choose to define additional actions for different audit processing\n failures (e.g., by type, by location, by severity, or a combination of such factors).\n This control applies to each audit data storage repository (i.e., distinct\n information system component where audit records are stored), the total audit storage\n capacity of organizations (i.e., all audit data storage repositories combined), or\n both.","links":[{"href":"#au-4","rel":"related","text":"AU-4"},{"href":"#si-12","rel":"related","text":"SI-12"}]},{"id":"au-5_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-5.a_obj","name":"objective","properties":[{"name":"label","value":"AU-5(a)"}],"parts":[{"id":"au-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-5(a)[1]"}],"prose":"the organization defines the personnel or roles to be alerted in the event of\n an audit processing failure;"},{"id":"au-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-5(a)[2]"}],"prose":"the information system alerts the organization-defined personnel or roles in\n the event of an audit processing failure;"}]},{"id":"au-5.b_obj","name":"objective","properties":[{"name":"label","value":"AU-5(b)"}],"parts":[{"id":"au-5.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-5(b)[1]"}],"prose":"the organization defines additional actions to be taken (e.g., shutdown\n information system, overwrite oldest audit records, stop generating audit\n records) in the event of an audit processing failure; and"},{"id":"au-5.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-5(b)[2]"}],"prose":"the information system takes the additional organization-defined actions in the\n event of an audit processing failure."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing response to audit processing failures\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of personnel to be notified in case of an audit processing failure\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information system response to audit processing\n failures"}]}]},{"id":"au-6","class":"SP800-53","title":"Audit Review, Analysis, and Reporting","parameters":[{"id":"au-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least weekly"}]},{"id":"au-6_prm_2","label":"organization-defined inappropriate or unusual activity"},{"id":"au-6_prm_3","label":"organization-defined personnel or roles"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-6"},{"name":"sort-id","value":"au-06"}],"parts":[{"id":"au-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"au-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Reviews and analyzes information system audit records {{ au-6_prm_1 }} for indications of {{ au-6_prm_2 }};\n and"},{"id":"au-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reports findings to {{ au-6_prm_3 }}."},{"id":"au-6_fr","name":"item","title":"AU-6 Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Coordination between service provider and consumer shall be documented and accepted by the JAB/AO. In multi-tennant environments, capability and means for providing review, analysis, and reporting to consumer for data pertaining to consumer shall be documented."}]}]},{"id":"au-6_gdn","name":"guidance","prose":"Audit review, analysis, and reporting covers information security-related auditing\n performed by organizations including, for example, auditing that results from\n monitoring of account usage, remote access, wireless connectivity, mobile device\n connection, configuration settings, system component inventory, use of maintenance\n tools and nonlocal maintenance, physical access, temperature and humidity, equipment\n delivery and removal, communications at the information system boundaries, use of\n mobile code, and use of VoIP. Findings can be reported to organizational entities\n that include, for example, incident response team, help desk, information security\n group/department. If organizations are prohibited from reviewing and analyzing audit\n information or unable to conduct such activities (e.g., in certain national security\n applications or systems), the review/analysis may be carried out by other\n organizations granted such authority.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#au-16","rel":"related","text":"AU-16"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-10","rel":"related","text":"CM-10"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ir-5","rel":"related","text":"IR-5"},{"href":"#ir-6","rel":"related","text":"IR-6"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-6","rel":"related","text":"PE-6"},{"href":"#pe-14","rel":"related","text":"PE-14"},{"href":"#pe-16","rel":"related","text":"PE-16"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-18","rel":"related","text":"SC-18"},{"href":"#sc-19","rel":"related","text":"SC-19"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"au-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-6.a_obj","name":"objective","properties":[{"name":"label","value":"AU-6(a)"}],"parts":[{"id":"au-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-6(a)[1]"}],"prose":"defines the types of inappropriate or unusual activity to look for when\n information system audit records are reviewed and analyzed;"},{"id":"au-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-6(a)[2]"}],"prose":"defines the frequency to review and analyze information system audit records\n for indications of organization-defined inappropriate or unusual activity;"},{"id":"au-6.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-6(a)[3]"}],"prose":"reviews and analyzes information system audit records for indications of\n organization-defined inappropriate or unusual activity with the\n organization-defined frequency;"}]},{"id":"au-6.b_obj","name":"objective","properties":[{"name":"label","value":"AU-6(b)"}],"parts":[{"id":"au-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-6(b)[1]"}],"prose":"defines personnel or roles to whom findings resulting from reviews and analysis\n of information system audit records are to be reported; and"},{"id":"au-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-6(b)[2]"}],"prose":"reports findings to organization-defined personnel or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\nreports of audit findings\\n\\nrecords of actions taken in response to reviews/analyses of audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit review, analysis, and reporting\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"au-8","class":"SP800-53","title":"Time Stamps","parameters":[{"id":"au-8_prm_1","label":"organization-defined granularity of time measurement"}],"properties":[{"name":"label","value":"AU-8"},{"name":"sort-id","value":"au-08"}],"parts":[{"id":"au-8_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Uses internal system clocks to generate time stamps for audit records; and"},{"id":"au-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Records time stamps for audit records that can be mapped to Coordinated Universal\n Time (UTC) or Greenwich Mean Time (GMT) and meets {{ au-8_prm_1 }}."}]},{"id":"au-8_gdn","name":"guidance","prose":"Time stamps generated by the information system include date and time. Time is\n commonly expressed in Coordinated Universal Time (UTC), a modern continuation of\n Greenwich Mean Time (GMT), or local time with an offset from UTC. Granularity of time\n measurements refers to the degree of synchronization between information system\n clocks and reference clocks, for example, clocks synchronizing within hundreds of\n milliseconds or within tens of milliseconds. Organizations may define different time\n granularities for different system components. Time service can also be critical to\n other security capabilities such as access control and identification and\n authentication, depending on the nature of the mechanisms used to support those\n capabilities.","links":[{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#au-12","rel":"related","text":"AU-12"}]},{"id":"au-8_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-8.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-8(a)"}],"prose":"the information system uses internal system clocks to generate time stamps for\n audit records;"},{"id":"au-8.b_obj","name":"objective","properties":[{"name":"label","value":"AU-8(b)"}],"parts":[{"id":"au-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-8(b)[1]"}],"prose":"the information system records time stamps for audit records that can be mapped\n to Coordinated Universal Time (UTC) or Greenwich Mean Time (GMT);"},{"id":"au-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-8(b)[2]"}],"prose":"the organization defines the granularity of time measurement to be met when\n recording time stamps for audit records; and"},{"id":"au-8.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-8(b)[3]"}],"prose":"the organization records time stamps for audit records that meet the\n organization-defined granularity of time measurement."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing time stamp generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing time stamp generation"}]}]},{"id":"au-9","class":"SP800-53","title":"Protection of Audit Information","properties":[{"name":"label","value":"AU-9"},{"name":"sort-id","value":"au-09"}],"parts":[{"id":"au-9_smt","name":"statement","prose":"The information system protects audit information and audit tools from unauthorized\n access, modification, and deletion."},{"id":"au-9_gdn","name":"guidance","prose":"Audit information includes all information (e.g., audit records, audit settings, and\n audit reports) needed to successfully audit information system activity. This control\n focuses on technical protection of audit information. Physical protection of audit\n information is addressed by media protection controls and physical and environmental\n protection controls.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-6","rel":"related","text":"PE-6"}]},{"id":"au-9_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"au-9_obj.1","name":"objective","properties":[{"name":"label","value":"AU-9[1]"}],"prose":"the information system protects audit information from unauthorized:","parts":[{"id":"au-9_obj.1.a","name":"objective","properties":[{"name":"label","value":"AU-9[1][a]"}],"prose":"access;"},{"id":"au-9_obj.1.b","name":"objective","properties":[{"name":"label","value":"AU-9[1][b]"}],"prose":"modification;"},{"id":"au-9_obj.1.c","name":"objective","properties":[{"name":"label","value":"AU-9[1][c]"}],"prose":"deletion;"}]},{"id":"au-9_obj.2","name":"objective","properties":[{"name":"label","value":"AU-9[2]"}],"prose":"the information system protects audit tools from unauthorized:","parts":[{"id":"au-9_obj.2.a","name":"objective","properties":[{"name":"label","value":"AU-9[2][a]"}],"prose":"access;"},{"id":"au-9_obj.2.b","name":"objective","properties":[{"name":"label","value":"AU-9[2][b]"}],"prose":"modification; and"},{"id":"au-9_obj.2.c","name":"objective","properties":[{"name":"label","value":"AU-9[2][c]"}],"prose":"deletion."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\naccess control policy and procedures\\n\\nprocedures addressing protection of audit information\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation,\n information system audit records\\n\\naudit tools\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing audit information protection"}]}]},{"id":"au-11","class":"SP800-53","title":"Audit Record Retention","parameters":[{"id":"au-11_prm_1","label":"organization-defined time period consistent with records retention policy","constraints":[{"detail":"at least ninety days"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-11"},{"name":"sort-id","value":"au-11"}],"parts":[{"id":"au-11_smt","name":"statement","prose":"The organization retains audit records for {{ au-11_prm_1 }} to\n provide support for after-the-fact investigations of security incidents and to meet\n regulatory and organizational information retention requirements.","parts":[{"id":"au-11_fr","name":"item","title":"AU-11 Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-11_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider retains audit records on-line for at least ninety days and further preserves audit records off-line for a period that is in accordance with NARA requirements."}]}]},{"id":"au-11_gdn","name":"guidance","prose":"Organizations retain audit records until it is determined that they are no longer\n needed for administrative, legal, audit, or other operational purposes. This\n includes, for example, retention and availability of audit records relative to\n Freedom of Information Act (FOIA) requests, subpoenas, and law enforcement actions.\n Organizations develop standard categories of audit records relative to such types of\n actions and standard response processes for each type of action. The National\n Archives and Records Administration (NARA) General Records Schedules provide federal\n policy on record retention.","links":[{"href":"#au-4","rel":"related","text":"AU-4"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#mp-6","rel":"related","text":"MP-6"}]},{"id":"au-11_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-11_obj.1","name":"objective","properties":[{"name":"label","value":"AU-11[1]"}],"prose":"defines a time period to retain audit records that is consistent with records\n retention policy;"},{"id":"au-11_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-11[2]"}],"prose":"retains audit records for the organization-defined time period consistent with\n records retention policy to:","parts":[{"id":"au-11_obj.2.a","name":"objective","properties":[{"name":"label","value":"AU-11[2][a]"}],"prose":"provide support for after-the-fact investigations of security incidents;\n and"},{"id":"au-11_obj.2.b","name":"objective","properties":[{"name":"label","value":"AU-11[2][b]"}],"prose":"meet regulatory and organizational information retention requirements."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\naudit record retention policy and procedures\\n\\nsecurity plan\\n\\norganization-defined retention period for audit records\\n\\naudit record archives\\n\\naudit logs\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit record retention responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]}]},{"id":"au-12","class":"SP800-53","title":"Audit Generation","parameters":[{"id":"au-12_prm_1","label":"organization-defined information system components","constraints":[{"detail":"all information system and network components where audit capability is deployed/available"}]},{"id":"au-12_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"AU-12"},{"name":"sort-id","value":"au-12"}],"parts":[{"id":"au-12_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-12_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Provides audit record generation capability for the auditable events defined in\n AU-2 a. at {{ au-12_prm_1 }};"},{"id":"au-12_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Allows {{ au-12_prm_2 }} to select which auditable events are to be\n audited by specific components of the information system; and"},{"id":"au-12_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Generates audit records for the events defined in AU-2 d. with the content defined\n in AU-3."}]},{"id":"au-12_gdn","name":"guidance","prose":"Audit records can be generated from many different information system components. The\n list of audited events is the set of events for which audits are to be generated.\n These events are typically a subset of all events for which the information system is\n capable of generating audit records.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"}]},{"id":"au-12_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-12.a_obj","name":"objective","properties":[{"name":"label","value":"AU-12(a)"}],"parts":[{"id":"au-12.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-12(a)[1]"}],"prose":"the organization defines the information system components which are to provide\n audit record generation capability for the auditable events defined in\n AU-2a;"},{"id":"au-12.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-12(a)[2]"}],"prose":"the information system provides audit record generation capability, for the\n auditable events defined in AU-2a, at organization-defined information system\n components;"}]},{"id":"au-12.b_obj","name":"objective","properties":[{"name":"label","value":"AU-12(b)"}],"parts":[{"id":"au-12.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-12(b)[1]"}],"prose":"the organization defines the personnel or roles allowed to select which\n auditable events are to be audited by specific components of the information\n system;"},{"id":"au-12.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-12(b)[2]"}],"prose":"the information system allows the organization-defined personnel or roles to\n select which auditable events are to be audited by specific components of the\n system; and"}]},{"id":"au-12.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-12(c)"}],"prose":"the information system generates audit records for the events defined in AU-2d\n with the content in defined in AU-3."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit record generation\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of auditable events\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit record generation responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing audit record generation capability"}]}]}]},{"id":"ca","class":"family","title":"Security Assessment and Authorization","controls":[{"id":"ca-1","class":"SP800-53","title":"Security Assessment and Authorization Policy and Procedures","parameters":[{"id":"ca-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ca-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ca-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-1"},{"name":"sort-id","value":"ca-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ca-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ca-1_prm_1 }}:","parts":[{"id":"ca-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A security assessment and authorization policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"ca-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the security assessment and\n authorization policy and associated security assessment and authorization\n controls; and"}]},{"id":"ca-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ca-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security assessment and authorization policy {{ ca-1_prm_2 }};\n and"},{"id":"ca-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Security assessment and authorization procedures {{ ca-1_prm_3 }}."}]}]},{"id":"ca-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the CA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ca-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-1.a_obj","name":"objective","properties":[{"name":"label","value":"CA-1(a)"}],"parts":[{"id":"ca-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)"}],"parts":[{"id":"ca-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(a)(1)[1]"}],"prose":"develops and documents a security assessment and authorization policy that\n addresses:","parts":[{"id":"ca-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ca-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ca-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ca-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ca-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ca-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ca-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ca-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the security assessment and authorization\n policy is to be disseminated;"},{"id":"ca-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-1(a)(1)[3]"}],"prose":"disseminates the security assessment and authorization policy to\n organization-defined personnel or roles;"}]},{"id":"ca-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"CA-1(a)(2)"}],"parts":[{"id":"ca-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n security assessment and authorization policy and associated assessment and\n authorization controls;"},{"id":"ca-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ca-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ca-1.b_obj","name":"objective","properties":[{"name":"label","value":"CA-1(b)"}],"parts":[{"id":"ca-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"CA-1(b)(1)"}],"parts":[{"id":"ca-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current security assessment\n and authorization policy;"},{"id":"ca-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(b)(1)[2]"}],"prose":"reviews and updates the current security assessment and authorization policy\n with the organization-defined frequency;"}]},{"id":"ca-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"CA-1(b)(2)"}],"parts":[{"id":"ca-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current security assessment\n and authorization procedures; and"},{"id":"ca-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(b)(2)[2]"}],"prose":"reviews and updates the current security assessment and authorization\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment and authorization\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ca-2","class":"SP800-53","title":"Security Assessments","parameters":[{"id":"ca-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ca-2_prm_2","label":"organization-defined individuals or roles","constraints":[{"detail":"individuals or roles to include FedRAMP PMO"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-2"},{"name":"sort-id","value":"ca-02"}],"links":[{"href":"#c5034e0c-eba6-4ecd-a541-79f0678f4ba4","rel":"reference","text":"Executive Order 13587"},{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"}],"parts":[{"id":"ca-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a security assessment plan that describes the scope of the assessment\n including:","parts":[{"id":"ca-2_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security controls and control enhancements under assessment;"},{"id":"ca-2_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Assessment procedures to be used to determine security control effectiveness;\n and"},{"id":"ca-2_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Assessment environment, assessment team, and assessment roles and\n responsibilities;"}]},{"id":"ca-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Assesses the security controls in the information system and its environment of\n operation {{ ca-2_prm_1 }} to determine the extent to which the\n controls are implemented correctly, operating as intended, and producing the\n desired outcome with respect to meeting established security requirements;"},{"id":"ca-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Produces a security assessment report that documents the results of the\n assessment; and"},{"id":"ca-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Provides the results of the security control assessment to {{ ca-2_prm_2 }}."},{"id":"ca-2_fr","name":"item","title":"CA-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-2_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Annual Assessment Guidance [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"id":"ca-2_gdn","name":"guidance","prose":"Organizations assess security controls in organizational information systems and the\n environments in which those systems operate as part of: (i) initial and ongoing\n security authorizations; (ii) FISMA annual assessments; (iii) continuous monitoring;\n and (iv) system development life cycle activities. Security assessments: (i) ensure\n that information security is built into organizational information systems; (ii)\n identify weaknesses and deficiencies early in the development process; (iii) provide\n essential information needed to make risk-based decisions as part of security\n authorization processes; and (iv) ensure compliance to vulnerability mitigation\n procedures. Assessments are conducted on the implemented security controls from\n Appendix F (main catalog) and Appendix G (Program Management controls) as documented\n in System Security Plans and Information Security Program Plans. Organizations can\n use other types of assessment activities such as vulnerability scanning and system\n monitoring to maintain the security posture of information systems during the entire\n life cycle. Security assessment reports document assessment results in sufficient\n detail as deemed necessary by organizations, to determine the accuracy and\n completeness of the reports and whether the security controls are implemented\n correctly, operating as intended, and producing the desired outcome with respect to\n meeting security requirements. The FISMA requirement for assessing security controls\n at least annually does not require additional assessment activities to those\n activities already in place in organizational security authorization processes.\n Security assessment results are provided to the individuals or roles appropriate for\n the types of assessments being conducted. For example, assessments conducted in\n support of security authorization decisions are provided to authorizing officials or\n authorizing official designated representatives. To satisfy annual assessment\n requirements, organizations can use assessment results from the following sources:\n (i) initial or ongoing information system authorizations; (ii) continuous monitoring;\n or (iii) system development life cycle activities. Organizations ensure that security\n assessment results are current, relevant to the determination of security control\n effectiveness, and obtained with the appropriate level of assessor independence.\n Existing security control assessment results can be reused to the extent that the\n results are still valid and can also be supplemented with additional assessments as\n needed. Subsequent to initial authorizations and in accordance with OMB policy,\n organizations assess security controls during continuous monitoring. Organizations\n establish the frequency for ongoing security control assessments in accordance with\n organizational continuous monitoring strategies. Information Assurance Vulnerability\n Alerts provide useful examples of vulnerability mitigation procedures. External\n audits (e.g., audits by external entities such as regulatory agencies) are outside\n the scope of this control.","links":[{"href":"#ca-5","rel":"related","text":"CA-5"},{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(a)"}],"prose":"develops a security assessment plan that describes the scope of the assessment\n including:","parts":[{"id":"ca-2.a.1_obj","name":"objective","properties":[{"name":"label","value":"CA-2(a)(1)"}],"prose":"security controls and control enhancements under assessment;"},{"id":"ca-2.a.2_obj","name":"objective","properties":[{"name":"label","value":"CA-2(a)(2)"}],"prose":"assessment procedures to be used to determine security control\n effectiveness;"},{"id":"ca-2.a.3_obj","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)"}],"parts":[{"id":"ca-2.a.3_obj.1","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)[1]"}],"prose":"assessment environment;"},{"id":"ca-2.a.3_obj.2","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)[2]"}],"prose":"assessment team;"},{"id":"ca-2.a.3_obj.3","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)[3]"}],"prose":"assessment roles and responsibilities;"}]}]},{"id":"ca-2.b_obj","name":"objective","properties":[{"name":"label","value":"CA-2(b)"}],"parts":[{"id":"ca-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(b)[1]"}],"prose":"defines the frequency to assess the security controls in the information system\n and its environment of operation;"},{"id":"ca-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-2(b)[2]"}],"prose":"assesses the security controls in the information system with the\n organization-defined frequency to determine the extent to which the controls\n are implemented correctly, operating as intended, and producing the desired\n outcome with respect to meeting established security requirements;"}]},{"id":"ca-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-2(c)"}],"prose":"produces a security assessment report that documents the results of the\n assessment;"},{"id":"ca-2.d_obj","name":"objective","properties":[{"name":"label","value":"CA-2(d)"}],"parts":[{"id":"ca-2.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(d)[1]"}],"prose":"defines individuals or roles to whom the results of the security control\n assessment are to be provided; and"},{"id":"ca-2.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-2(d)[2]"}],"prose":"provides the results of the security control assessment to organization-defined\n individuals or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security assessment planning\\n\\nprocedures addressing security assessments\\n\\nsecurity assessment plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting security assessment, security assessment plan\n development, and/or security assessment reporting"}]}],"controls":[{"id":"ca-2.1","class":"SP800-53-enhancement","title":"Independent Assessors","parameters":[{"id":"ca-2.1_prm_1","label":"organization-defined level of independence"}],"properties":[{"name":"label","value":"CA-2(1)"},{"name":"sort-id","value":"ca-02.01"}],"parts":[{"id":"ca-2.1_smt","name":"statement","prose":"The organization employs assessors or assessment teams with {{ ca-2.1_prm_1 }} to conduct security control assessments.","parts":[{"id":"ca-2.1_fr","name":"item","title":"CA-2 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-2.1_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"For JAB Authorization, must use an accredited Third Party Assessment Organization (3PAO)."}]}]},{"id":"ca-2.1_gdn","name":"guidance","prose":"Independent assessors or assessment teams are individuals or groups who conduct\n impartial assessments of organizational information systems. Impartiality implies\n that assessors are free from any perceived or actual conflicts of interest with\n regard to the development, operation, or management of the organizational\n information systems under assessment or to the determination of security control\n effectiveness. To achieve impartiality, assessors should not: (i) create a mutual\n or conflicting interest with the organizations where the assessments are being\n conducted; (ii) assess their own work; (iii) act as management or employees of the\n organizations they are serving; or (iv) place themselves in positions of advocacy\n for the organizations acquiring their services. Independent assessments can be\n obtained from elements within organizations or can be contracted to public or\n private sector entities outside of organizations. Authorizing officials determine\n the required level of independence based on the security categories of information\n systems and/or the ultimate risk to organizational operations, organizational\n assets, or individuals. Authorizing officials also determine if the level of\n assessor independence provides sufficient assurance that the results are sound and\n can be used to make credible, risk-based decisions. This includes determining\n whether contracted security assessment services have sufficient independence, for\n example, when information system owners are not directly involved in contracting\n processes or cannot unduly influence the impartiality of assessors conducting\n assessments. In special situations, for example, when organizations that own the\n information systems are small or organizational structures require that\n assessments are conducted by individuals that are in the developmental,\n operational, or management chain of system owners, independence in assessment\n processes can be achieved by ensuring that assessment results are carefully\n reviewed and analyzed by independent teams of experts to validate the\n completeness, accuracy, integrity, and reliability of the results. Organizations\n recognize that assessments performed for purposes other than direct support to\n authorization decisions are, when performed by assessors with sufficient\n independence, more likely to be useable for such decisions, thereby reducing the\n need to repeat assessments."},{"id":"ca-2.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-2.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(1)[1]"}],"prose":"defines the level of independence to be employed to conduct security control\n assessments; and"},{"id":"ca-2.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-2(1)[2]"}],"prose":"employs assessors or assessment teams with the organization-defined level of\n independence to conduct security control assessments."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security assessments\\n\\nsecurity authorization package (including security plan, security assessment\n plan, security assessment report, plan of action and milestones, authorization\n statement)\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"ca-3","class":"SP800-53","title":"System Interconnections","parameters":[{"id":"ca-3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually and on input from FedRAMP"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-3"},{"name":"sort-id","value":"ca-03"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#2711f068-734e-4afd-94ba-0b22247fbc88","rel":"reference","text":"NIST Special Publication 800-47"}],"parts":[{"id":"ca-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Authorizes connections from the information system to other information systems\n through the use of Interconnection Security Agreements;"},{"id":"ca-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents, for each interconnection, the interface characteristics, security\n requirements, and the nature of the information communicated; and"},{"id":"ca-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews and updates Interconnection Security Agreements {{ ca-3_prm_1 }}."}]},{"id":"ca-3_gdn","name":"guidance","prose":"This control applies to dedicated connections between information systems (i.e.,\n system interconnections) and does not apply to transitory, user-controlled\n connections such as email and website browsing. Organizations carefully consider the\n risks that may be introduced when information systems are connected to other systems\n with different security requirements and security controls, both within organizations\n and external to organizations. Authorizing officials determine the risk associated\n with information system connections and the appropriate controls employed. If\n interconnecting systems have the same authorizing official, organizations do not need\n to develop Interconnection Security Agreements. Instead, organizations can describe\n the interface characteristics between those interconnecting systems in their\n respective security plans. If interconnecting systems have different authorizing\n officials within the same organization, organizations can either develop\n Interconnection Security Agreements or describe the interface characteristics between\n systems in the security plans for the respective systems. Organizations may also\n incorporate Interconnection Security Agreement information into formal contracts,\n especially for interconnections established between federal agencies and nonfederal\n (i.e., private sector) organizations. Risk considerations also include information\n systems sharing the same networks. For certain technologies (e.g., space, unmanned\n aerial vehicles, and medical devices), there may be specialized connections in place\n during preoperational testing. Such connections may require Interconnection Security\n Agreements and be subject to additional security controls.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#au-16","rel":"related","text":"AU-16"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#sa-9","rel":"related","text":"SA-9"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-3(a)"}],"prose":"authorizes connections from the information system to other information systems\n through the use of Interconnection Security Agreements;"},{"id":"ca-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-3(b)"}],"prose":"documents, for each interconnection:","parts":[{"id":"ca-3.b_obj.1","name":"objective","properties":[{"name":"label","value":"CA-3(b)[1]"}],"prose":"the interface characteristics;"},{"id":"ca-3.b_obj.2","name":"objective","properties":[{"name":"label","value":"CA-3(b)[2]"}],"prose":"the security requirements;"},{"id":"ca-3.b_obj.3","name":"objective","properties":[{"name":"label","value":"CA-3(b)[3]"}],"prose":"the nature of the information communicated;"}]},{"id":"ca-3.c_obj","name":"objective","properties":[{"name":"label","value":"CA-3(c)"}],"parts":[{"id":"ca-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-3(c)[1]"}],"prose":"defines the frequency to review and update Interconnection Security Agreements;\n and"},{"id":"ca-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-3(c)[2]"}],"prose":"reviews and updates Interconnection Security Agreements with the\n organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\ninformation system Interconnection Security Agreements\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for developing, implementing, or\n approving information system interconnection agreements\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel managing the system(s) to which the Interconnection Security Agreement\n applies"}]}]},{"id":"ca-5","class":"SP800-53","title":"Plan of Action and Milestones","parameters":[{"id":"ca-5_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-5"},{"name":"sort-id","value":"ca-05"}],"links":[{"href":"#2c5884cd-7b96-425c-862a-99877e1cf909","rel":"reference","text":"OMB Memorandum 02-01"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"}],"parts":[{"id":"ca-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a plan of action and milestones for the information system to document\n the organization’s planned remedial actions to correct weaknesses or deficiencies\n noted during the assessment of the security controls and to reduce or eliminate\n known vulnerabilities in the system; and"},{"id":"ca-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Updates existing plan of action and milestones {{ ca-5_prm_1 }}\n based on the findings from security controls assessments, security impact\n analyses, and continuous monitoring activities."},{"id":"ca-5_fr","name":"item","title":"CA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-5_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Plan of Action & Milestones (POA&M) must be provided at least monthly."},{"id":"ca-5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Plan of Action & Milestones (POA&M) Template Completion Guide [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"id":"ca-5_gdn","name":"guidance","prose":"Plans of action and milestones are key documents in security authorization packages\n and are subject to federal reporting requirements established by OMB.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#pm-4","rel":"related","text":"PM-4"}]},{"id":"ca-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-5.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-5(a)"}],"prose":"develops a plan of action and milestones for the information system to:","parts":[{"id":"ca-5.a_obj.1","name":"objective","properties":[{"name":"label","value":"CA-5(a)[1]"}],"prose":"document the organization’s planned remedial actions to correct weaknesses or\n deficiencies noted during the assessment of the security controls;"},{"id":"ca-5.a_obj.2","name":"objective","properties":[{"name":"label","value":"CA-5(a)[2]"}],"prose":"reduce or eliminate known vulnerabilities in the system;"}]},{"id":"ca-5.b_obj","name":"objective","properties":[{"name":"label","value":"CA-5(b)"}],"parts":[{"id":"ca-5.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-5(b)[1]"}],"prose":"defines the frequency to update the existing plan of action and milestones;"},{"id":"ca-5.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-5(b)[2]"}],"prose":"updates the existing plan of action and milestones with the\n organization-defined frequency based on the findings from:","parts":[{"id":"ca-5.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"CA-5(b)[2][a]"}],"prose":"security controls assessments;"},{"id":"ca-5.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"CA-5(b)[2][b]"}],"prose":"security impact analyses; and"},{"id":"ca-5.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"CA-5(b)[2][c]"}],"prose":"continuous monitoring activities."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing plan of action and milestones\\n\\nsecurity plan\\n\\nsecurity assessment plan\\n\\nsecurity assessment report\\n\\nsecurity assessment evidence\\n\\nplan of action and milestones\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with plan of action and milestones development and\n implementation responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms for developing, implementing, and maintaining plan of action\n and milestones"}]}]},{"id":"ca-6","class":"SP800-53","title":"Security Authorization","parameters":[{"id":"ca-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least every three years or when a significant change occurs"}]}],"properties":[{"name":"label","value":"CA-6"},{"name":"sort-id","value":"ca-06"}],"links":[{"href":"#9f77f845-e3ea-4ca4-b2c0-aa9eedc214ab","rel":"reference","text":"OMB Circular A-130"},{"href":"#bedb15b7-ec5c-4a68-807f-385125751fcd","rel":"reference","text":"OMB Memorandum 11-33"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"}],"parts":[{"id":"ca-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Assigns a senior-level executive or manager as the authorizing official for the\n information system;"},{"id":"ca-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Ensures that the authorizing official authorizes the information system for\n processing before commencing operations; and"},{"id":"ca-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Updates the security authorization {{ ca-6_prm_1 }}."},{"id":"ca-6_fr","name":"item","title":"CA-6(c) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F. The service provider describes the types of changes to the information system or the environment of operations that would impact the risk posture. The types of changes are approved and accepted by the JAB/AO."}]}]},{"id":"ca-6_gdn","name":"guidance","prose":"Security authorizations are official management decisions, conveyed through\n authorization decision documents, by senior organizational officials or executives\n (i.e., authorizing officials) to authorize operation of information systems and to\n explicitly accept the risk to organizational operations and assets, individuals,\n other organizations, and the Nation based on the implementation of agreed-upon\n security controls. Authorizing officials provide budgetary oversight for\n organizational information systems or assume responsibility for the mission/business\n operations supported by those systems. The security authorization process is an\n inherently federal responsibility and therefore, authorizing officials must be\n federal employees. Through the security authorization process, authorizing officials\n assume responsibility and are accountable for security risks associated with the\n operation and use of organizational information systems. Accordingly, authorizing\n officials are in positions with levels of authority commensurate with understanding\n and accepting such information security-related risks. OMB policy requires that\n organizations conduct ongoing authorizations of information systems by implementing\n continuous monitoring programs. Continuous monitoring programs can satisfy three-year\n reauthorization requirements, so separate reauthorization processes are not\n necessary. Through the employment of comprehensive continuous monitoring processes,\n critical information contained in authorization packages (i.e., security plans,\n security assessment reports, and plans of action and milestones) is updated on an\n ongoing basis, providing authorizing officials and information system owners with an\n up-to-date status of the security state of organizational information systems and\n environments of operation. To reduce the administrative cost of security\n reauthorization, authorizing officials use the results of continuous monitoring\n processes to the maximum extent possible as the basis for rendering reauthorization\n decisions.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#pm-10","rel":"related","text":"PM-10"}]},{"id":"ca-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-6.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-6(a)"}],"prose":"assigns a senior-level executive or manager as the authorizing official for the\n information system;"},{"id":"ca-6.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-6(b)"}],"prose":"ensures that the authorizing official authorizes the information system for\n processing before commencing operations;"},{"id":"ca-6.c_obj","name":"objective","properties":[{"name":"label","value":"CA-6(c)"}],"parts":[{"id":"ca-6.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-6(c)[1]"}],"prose":"defines the frequency to update the security authorization; and"},{"id":"ca-6.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-6(c)[2]"}],"prose":"updates the security authorization with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security authorization\\n\\nsecurity authorization package (including security plan\\n\\nsecurity assessment report\\n\\nplan of action and milestones\\n\\nauthorization statement)\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security authorization responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms that facilitate security authorizations and updates"}]}]},{"id":"ca-7","class":"SP800-53","title":"Continuous Monitoring","parameters":[{"id":"ca-7_prm_1","label":"organization-defined metrics"},{"id":"ca-7_prm_2","label":"organization-defined frequencies"},{"id":"ca-7_prm_3","label":"organization-defined frequencies"},{"id":"ca-7_prm_4","label":"organization-defined personnel or roles","constraints":[{"detail":"to meet Federal and FedRAMP requirements (See additional guidance)"}]},{"id":"ca-7_prm_5","label":"organization-defined frequency","constraints":[{"detail":"to meet Federal and FedRAMP requirements (See additional guidance)"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-7"},{"name":"sort-id","value":"ca-07"}],"links":[{"href":"#bedb15b7-ec5c-4a68-807f-385125751fcd","rel":"reference","text":"OMB Memorandum 11-33"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"},{"href":"#8ade2fbe-e468-4ca8-9a40-54d7f23c32bb","rel":"reference","text":"US-CERT Technical Cyber Security Alerts"},{"href":"#2d8b14e9-c8b5-4d3d-8bdc-155078f3281b","rel":"reference","text":"DoD Information Assurance Vulnerability Alerts"}],"parts":[{"id":"ca-7_smt","name":"statement","prose":"The organization develops a continuous monitoring strategy and implements a\n continuous monitoring program that includes:","parts":[{"id":"ca-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishment of {{ ca-7_prm_1 }} to be monitored;"},{"id":"ca-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishment of {{ ca-7_prm_2 }} for monitoring and {{ ca-7_prm_3 }} for assessments supporting such monitoring;"},{"id":"ca-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ongoing security control assessments in accordance with the organizational\n continuous monitoring strategy;"},{"id":"ca-7_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Ongoing security status monitoring of organization-defined metrics in accordance\n with the organizational continuous monitoring strategy;"},{"id":"ca-7_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Correlation and analysis of security-related information generated by assessments\n and monitoring;"},{"id":"ca-7_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Response actions to address results of the analysis of security-related\n information; and"},{"id":"ca-7_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Reporting the security status of organization and the information system to\n {{ ca-7_prm_4 }}\n {{ ca-7_prm_5 }}."},{"id":"ca-7_fr","name":"item","title":"CA-7 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-7_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Operating System Scans: at least monthly. Database and Web Application Scans: at least monthly. All scans performed by Independent Assessor: at least annually."},{"id":"ca-7_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"CSPs must provide evidence of closure and remediation of high vulnerabilities within the timeframe for standard POA&M updates."},{"id":"ca-7_fr_gdn.2","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Continuous Monitoring Strategy Guide [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"id":"ca-7_gdn","name":"guidance","prose":"Continuous monitoring programs facilitate ongoing awareness of threats,\n vulnerabilities, and information security to support organizational risk management\n decisions. The terms continuous and ongoing imply that organizations assess/analyze\n security controls and information security-related risks at a frequency sufficient to\n support organizational risk-based decisions. The results of continuous monitoring\n programs generate appropriate risk response actions by organizations. Continuous\n monitoring programs also allow organizations to maintain the security authorizations\n of information systems and common controls over time in highly dynamic environments\n of operation with changing mission/business needs, threats, vulnerabilities, and\n technologies. Having access to security-related information on a continuing basis\n through reports/dashboards gives organizational officials the capability to make more\n effective and timely risk management decisions, including ongoing security\n authorization decisions. Automation supports more frequent updates to security\n authorization packages, hardware/software/firmware inventories, and other system\n information. Effectiveness is further enhanced when continuous monitoring outputs are\n formatted to provide information that is specific, measurable, actionable, relevant,\n and timely. Continuous monitoring activities are scaled in accordance with the\n security categories of information systems.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-5","rel":"related","text":"CA-5"},{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#pm-6","rel":"related","text":"PM-6"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-2","rel":"related","text":"SI-2"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-7_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ca-7.a_obj","name":"objective","properties":[{"name":"label","value":"CA-7(a)"}],"parts":[{"id":"ca-7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(a)[1]"}],"prose":"develops a continuous monitoring strategy that defines metrics to be\n monitored;"},{"id":"ca-7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(a)[2]"}],"prose":"develops a continuous monitoring strategy that includes monitoring of\n organization-defined metrics;"},{"id":"ca-7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(a)[3]"}],"prose":"implements a continuous monitoring program that includes monitoring of\n organization-defined metrics in accordance with the organizational continuous\n monitoring strategy;"}]},{"id":"ca-7.b_obj","name":"objective","properties":[{"name":"label","value":"CA-7(b)"}],"parts":[{"id":"ca-7.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(b)[1]"}],"prose":"develops a continuous monitoring strategy that defines frequencies for\n monitoring;"},{"id":"ca-7.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(b)[2]"}],"prose":"defines frequencies for assessments supporting monitoring;"},{"id":"ca-7.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(b)[3]"}],"prose":"develops a continuous monitoring strategy that includes establishment of the\n organization-defined frequencies for monitoring and for assessments supporting\n monitoring;"},{"id":"ca-7.b_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(b)[4]"}],"prose":"implements a continuous monitoring program that includes establishment of\n organization-defined frequencies for monitoring and for assessments supporting\n such monitoring in accordance with the organizational continuous monitoring\n strategy;"}]},{"id":"ca-7.c_obj","name":"objective","properties":[{"name":"label","value":"CA-7(c)"}],"parts":[{"id":"ca-7.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(c)[1]"}],"prose":"develops a continuous monitoring strategy that includes ongoing security\n control assessments;"},{"id":"ca-7.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(c)[2]"}],"prose":"implements a continuous monitoring program that includes ongoing security\n control assessments in accordance with the organizational continuous monitoring\n strategy;"}]},{"id":"ca-7.d_obj","name":"objective","properties":[{"name":"label","value":"CA-7(d)"}],"parts":[{"id":"ca-7.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(d)[1]"}],"prose":"develops a continuous monitoring strategy that includes ongoing security status\n monitoring of organization-defined metrics;"},{"id":"ca-7.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(d)[2]"}],"prose":"implements a continuous monitoring program that includes ongoing security\n status monitoring of organization-defined metrics in accordance with the\n organizational continuous monitoring strategy;"}]},{"id":"ca-7.e_obj","name":"objective","properties":[{"name":"label","value":"CA-7(e)"}],"parts":[{"id":"ca-7.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(e)[1]"}],"prose":"develops a continuous monitoring strategy that includes correlation and\n analysis of security-related information generated by assessments and\n monitoring;"},{"id":"ca-7.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(e)[2]"}],"prose":"implements a continuous monitoring program that includes correlation and\n analysis of security-related information generated by assessments and\n monitoring in accordance with the organizational continuous monitoring\n strategy;"}]},{"id":"ca-7.f_obj","name":"objective","properties":[{"name":"label","value":"CA-7(f)"}],"parts":[{"id":"ca-7.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(f)[1]"}],"prose":"develops a continuous monitoring strategy that includes response actions to\n address results of the analysis of security-related information;"},{"id":"ca-7.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(f)[2]"}],"prose":"implements a continuous monitoring program that includes response actions to\n address results of the analysis of security-related information in accordance\n with the organizational continuous monitoring strategy;"}]},{"id":"ca-7.g_obj","name":"objective","properties":[{"name":"label","value":"CA-7(g)"}],"parts":[{"id":"ca-7.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(g)[1]"}],"prose":"develops a continuous monitoring strategy that defines the personnel or roles\n to whom the security status of the organization and information system are to\n be reported;"},{"id":"ca-7.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(g)[2]"}],"prose":"develops a continuous monitoring strategy that defines the frequency to report\n the security status of the organization and information system to\n organization-defined personnel or roles;"},{"id":"ca-7.g_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(g)[3]"}],"prose":"develops a continuous monitoring strategy that includes reporting the security\n status of the organization or information system to organizational-defined\n personnel or roles with the organization-defined frequency; and"},{"id":"ca-7.g_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(g)[4]"}],"prose":"implements a continuous monitoring program that includes reporting the security\n status of the organization and information system to organization-defined\n personnel or roles with the organization-defined frequency in accordance with\n the organizational continuous monitoring strategy."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing continuous monitoring of information system security\n controls\\n\\nprocedures addressing configuration management\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nplan of action and milestones\\n\\ninformation system monitoring records\\n\\nconfiguration management records, security impact analyses\\n\\nstatus reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with continuous monitoring responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Mechanisms implementing continuous monitoring"}]}]},{"id":"ca-9","class":"SP800-53","title":"Internal System Connections","parameters":[{"id":"ca-9_prm_1","label":"organization-defined information system components or classes of\n components"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-9"},{"name":"sort-id","value":"ca-09"}],"parts":[{"id":"ca-9_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Authorizes internal connections of {{ ca-9_prm_1 }} to the\n information system; and"},{"id":"ca-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents, for each internal connection, the interface characteristics, security\n requirements, and the nature of the information communicated."}]},{"id":"ca-9_gdn","name":"guidance","prose":"This control applies to connections between organizational information systems and\n (separate) constituent system components (i.e., intra-system connections) including,\n for example, system connections with mobile devices, notebook/desktop computers,\n printers, copiers, facsimile machines, scanners, sensors, and servers. Instead of\n authorizing each individual internal connection, organizations can authorize internal\n connections for a class of components with common characteristics and/or\n configurations, for example, all digital printers, scanners, and copiers with a\n specified processing, storage, and transmission capability or all smart phones with a\n specific baseline configuration.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-9_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-9.a_obj","name":"objective","properties":[{"name":"label","value":"CA-9(a)"}],"parts":[{"id":"ca-9.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-9(a)[1]"}],"prose":"defines information system components or classes of components to be authorized\n as internal connections to the information system;"},{"id":"ca-9.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-9(a)[2]"}],"prose":"authorizes internal connections of organization-defined information system\n components or classes of components to the information system;"}]},{"id":"ca-9.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-9(b)"}],"prose":"documents, for each internal connection:","parts":[{"id":"ca-9.b_obj.1","name":"objective","properties":[{"name":"label","value":"CA-9(b)[1]"}],"prose":"the interface characteristics;"},{"id":"ca-9.b_obj.2","name":"objective","properties":[{"name":"label","value":"CA-9(b)[2]"}],"prose":"the security requirements; and"},{"id":"ca-9.b_obj.3","name":"objective","properties":[{"name":"label","value":"CA-9(b)[3]"}],"prose":"the nature of the information communicated."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of components or classes of components authorized as internal system\n connections\\n\\nsecurity assessment report\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for developing, implementing, or\n authorizing internal system connections\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"cm","class":"family","title":"Configuration Management","controls":[{"id":"cm-1","class":"SP800-53","title":"Configuration Management Policy and Procedures","parameters":[{"id":"cm-1_prm_1","label":"organization-defined personnel or roles"},{"id":"cm-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"cm-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-1"},{"name":"sort-id","value":"cm-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"cm-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ cm-1_prm_1 }}:","parts":[{"id":"cm-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A configuration management policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"cm-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the configuration management\n policy and associated configuration management controls; and"}]},{"id":"cm-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"cm-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Configuration management policy {{ cm-1_prm_2 }}; and"},{"id":"cm-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Configuration management procedures {{ cm-1_prm_3 }}."}]}]},{"id":"cm-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the CM\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"cm-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-1.a_obj","name":"objective","properties":[{"name":"label","value":"CM-1(a)"}],"parts":[{"id":"cm-1.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(a)(1)"}],"parts":[{"id":"cm-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1]"}],"prose":"develops and documents a configuration management policy that addresses:","parts":[{"id":"cm-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"cm-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"cm-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"cm-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"cm-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"cm-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"cm-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"cm-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the configuration management policy is to\n be disseminated;"},{"id":"cm-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-1(a)(1)[3]"}],"prose":"disseminates the configuration management policy to organization-defined\n personnel or roles;"}]},{"id":"cm-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"CM-1(a)(2)"}],"parts":[{"id":"cm-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n configuration management policy and associated configuration management\n controls;"},{"id":"cm-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"cm-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"cm-1.b_obj","name":"objective","properties":[{"name":"label","value":"CM-1(b)"}],"parts":[{"id":"cm-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"CM-1(b)(1)"}],"parts":[{"id":"cm-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current configuration\n management policy;"},{"id":"cm-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(b)(1)[2]"}],"prose":"reviews and updates the current configuration management policy with the\n organization-defined frequency;"}]},{"id":"cm-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"CM-1(b)(2)"}],"parts":[{"id":"cm-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current configuration\n management procedures; and"},{"id":"cm-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(b)(2)[2]"}],"prose":"reviews and updates the current configuration management procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]}]},{"id":"cm-2","class":"SP800-53","title":"Baseline Configuration","properties":[{"name":"label","value":"CM-2"},{"name":"sort-id","value":"cm-02"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-2_smt","name":"statement","prose":"The organization develops, documents, and maintains under configuration control, a\n current baseline configuration of the information system."},{"id":"cm-2_gdn","name":"guidance","prose":"This control establishes baseline configurations for information systems and system\n components including communications and connectivity-related aspects of systems.\n Baseline configurations are documented, formally reviewed and agreed-upon sets of\n specifications for information systems or configuration items within those systems.\n Baseline configurations serve as a basis for future builds, releases, and/or changes\n to information systems. Baseline configurations include information about information\n system components (e.g., standard software packages installed on workstations,\n notebook computers, servers, network components, or mobile devices; current version\n numbers and patch information on operating systems and applications; and\n configuration settings/parameters), network topology, and the logical placement of\n those components within the system architecture. Maintaining baseline configurations\n requires creating new baselines as organizational information systems change over\n time. Baseline configurations of information systems reflect the current enterprise\n architecture.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#pm-5","rel":"related","text":"PM-5"},{"href":"#pm-7","rel":"related","text":"PM-7"}]},{"id":"cm-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-2[1]"}],"prose":"develops and documents a current baseline configuration of the information system;\n and"},{"id":"cm-2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2[2]"}],"prose":"maintains, under configuration control, a current baseline configuration of the\n information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nconfiguration management plan\\n\\nenterprise architecture documentation\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nchange control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing baseline configurations\\n\\nautomated mechanisms supporting configuration control of the baseline\n configuration"}]}]},{"id":"cm-4","class":"SP800-53","title":"Security Impact Analysis","properties":[{"name":"label","value":"CM-4"},{"name":"sort-id","value":"cm-04"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-4_smt","name":"statement","prose":"The organization analyzes changes to the information system to determine potential\n security impacts prior to change implementation."},{"id":"cm-4_gdn","name":"guidance","prose":"Organizational personnel with information security responsibilities (e.g.,\n Information System Administrators, Information System Security Officers, Information\n System Security Managers, and Information System Security Engineers) conduct security\n impact analyses. Individuals conducting security impact analyses possess the\n necessary skills/technical expertise to analyze the changes to information systems\n and the associated security ramifications. Security impact analysis may include, for\n example, reviewing security plans to understand security control requirements and\n reviewing system design documentation to understand control implementation and how\n specific changes might affect the controls. Security impact analyses may also include\n assessments of risk to better understand the impact of the changes and to determine\n if additional security controls are required. Security impact analyses are scaled in\n accordance with the security categories of the information systems.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"cm-4_obj","name":"objective","prose":"Determine if the organization analyzes changes to the information system to determine\n potential security impacts prior to change implementation."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing security impact analysis for changes to the information\n system\\n\\nconfiguration management plan\\n\\nsecurity impact analysis documentation\\n\\nanalysis tools and associated outputs\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for conducting security impact\n analysis\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security impact analysis"}]}]},{"id":"cm-6","class":"SP800-53","title":"Configuration Settings","parameters":[{"id":"cm-6_prm_1","label":"organization-defined security configuration checklists","constraints":[{"detail":"United States Government Configuration Baseline (USGCB)"}]},{"id":"cm-6_prm_2","label":"organization-defined information system components"},{"id":"cm-6_prm_3","label":"organization-defined operational requirements"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-6"},{"name":"sort-id","value":"cm-06"}],"links":[{"href":"#990268bf-f4a9-4c81-91ae-dc7d3115f4b1","rel":"reference","text":"OMB Memorandum 07-11"},{"href":"#0b3d8ba9-051f-498d-81ea-97f0f018c612","rel":"reference","text":"OMB Memorandum 07-18"},{"href":"#0916ef02-3618-411b-a525-565c088849a6","rel":"reference","text":"OMB Memorandum 08-22"},{"href":"#84a37532-6db6-477b-9ea8-f9085ebca0fc","rel":"reference","text":"NIST Special Publication 800-70"},{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"},{"href":"#275cc052-0f7f-423c-bdb6-ed503dc36228","rel":"reference","text":"http://nvd.nist.gov"},{"href":"#e95dd121-2733-413e-bf1e-f1eb49f20a98","rel":"reference","text":"http://checklists.nist.gov"},{"href":"#647b6de3-81d0-4d22-bec1-5f1333e34380","rel":"reference","text":"http://www.nsa.gov"}],"parts":[{"id":"cm-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes and documents configuration settings for information technology\n products employed within the information system using {{ cm-6_prm_1 }} that reflect the most restrictive mode consistent with\n operational requirements;"},{"id":"cm-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Implements the configuration settings;"},{"id":"cm-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Identifies, documents, and approves any deviations from established configuration\n settings for {{ cm-6_prm_2 }} based on {{ cm-6_prm_3 }}; and"},{"id":"cm-6_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Monitors and controls changes to the configuration settings in accordance with\n organizational policies and procedures."},{"id":"cm-6_fr","name":"item","title":"CM-6(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement 1:"}],"prose":"The service provider shall use the Center for Internet Security guidelines (Level 1) to establish configuration settings or establishes its own configuration settings if USGCB is not available. "},{"id":"cm-6_fr_smt.2","name":"item","properties":[{"name":"label","value":"Requirement 2:"}],"prose":"The service provider shall ensure that checklists for configuration settings are Security Content Automation Protocol (SCAP) ([http://scap.nist.gov/](http://scap.nist.gov/)) validated or SCAP compatible (if validated checklists are not available)."},{"id":"cm-6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Information on the USGCB checklists can be found at: [https://csrc.nist.gov/Projects/United-States-Government-Configuration-Baseline](https://csrc.nist.gov/Projects/United-States-Government-Configuration-Baseline)."}]}]},{"id":"cm-6_gdn","name":"guidance","prose":"Configuration settings are the set of parameters that can be changed in hardware,\n software, or firmware components of the information system that affect the security\n posture and/or functionality of the system. Information technology products for which\n security-related configuration settings can be defined include, for example,\n mainframe computers, servers (e.g., database, electronic mail, authentication, web,\n proxy, file, domain name), workstations, input/output devices (e.g., scanners,\n copiers, and printers), network components (e.g., firewalls, routers, gateways, voice\n and data switches, wireless access points, network appliances, sensors), operating\n systems, middleware, and applications. Security-related parameters are those\n parameters impacting the security state of information systems including the\n parameters required to satisfy other security control requirements. Security-related\n parameters include, for example: (i) registry settings; (ii) account, file, directory\n permission settings; and (iii) settings for functions, ports, protocols, services,\n and remote connections. Organizations establish organization-wide configuration\n settings and subsequently derive specific settings for information systems. The\n established settings become part of the systems configuration baseline. Common secure\n configurations (also referred to as security configuration checklists, lockdown and\n hardening guides, security reference guides, security technical implementation\n guides) provide recognized, standardized, and established benchmarks that stipulate\n secure configuration settings for specific information technology platforms/products\n and instructions for configuring those information system components to meet\n operational requirements. Common secure configurations can be developed by a variety\n of organizations including, for example, information technology product developers,\n manufacturers, vendors, consortia, academia, industry, federal agencies, and other\n organizations in the public and private sectors. Common secure configurations include\n the United States Government Configuration Baseline (USGCB) which affects the\n implementation of CM-6 and other controls such as AC-19 and CM-7. The Security\n Content Automation Protocol (SCAP) and the defined standards within the protocol\n (e.g., Common Configuration Enumeration) provide an effective method to uniquely\n identify, track, and control configuration settings. OMB establishes federal policy\n on configuration requirements for federal information systems.","links":[{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"cm-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-6.a_obj","name":"objective","properties":[{"name":"label","value":"CM-6(a)"}],"parts":[{"id":"cm-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(a)[1]"}],"prose":"defines security configuration checklists to be used to establish and document\n configuration settings for the information technology products employed;"},{"id":"cm-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-6(a)[2]"}],"prose":"ensures the defined security configuration checklists reflect the most\n restrictive mode consistent with operational requirements;"},{"id":"cm-6.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(a)[3]"}],"prose":"establishes and documents configuration settings for information technology\n products employed within the information system using organization-defined\n security configuration checklists;"}]},{"id":"cm-6.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(b)"}],"prose":"implements the configuration settings established/documented in CM-6(a);;"},{"id":"cm-6.c_obj","name":"objective","properties":[{"name":"label","value":"CM-6(c)"}],"parts":[{"id":"cm-6.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(c)[1]"}],"prose":"defines information system components for which any deviations from established\n configuration settings must be:","parts":[{"id":"cm-6.c_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-6(c)[1][a]"}],"prose":"identified;"},{"id":"cm-6.c_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-6(c)[1][b]"}],"prose":"documented;"},{"id":"cm-6.c_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-6(c)[1][c]"}],"prose":"approved;"}]},{"id":"cm-6.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(c)[2]"}],"prose":"defines operational requirements to support:","parts":[{"id":"cm-6.c_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-6(c)[2][a]"}],"prose":"the identification of any deviations from established configuration\n settings;"},{"id":"cm-6.c_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-6(c)[2][b]"}],"prose":"the documentation of any deviations from established configuration\n settings;"},{"id":"cm-6.c_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-6(c)[2][c]"}],"prose":"the approval of any deviations from established configuration settings;"}]},{"id":"cm-6.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(c)[3]"}],"prose":"identifies any deviations from established configuration settings for\n organization-defined information system components based on\n organizational-defined operational requirements;"},{"id":"cm-6.c_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(c)[4]"}],"prose":"documents any deviations from established configuration settings for\n organization-defined information system components based on\n organizational-defined operational requirements;"},{"id":"cm-6.c_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(c)[5]"}],"prose":"approves any deviations from established configuration settings for\n organization-defined information system components based on\n organizational-defined operational requirements;"}]},{"id":"cm-6.d_obj","name":"objective","properties":[{"name":"label","value":"CM-6(d)"}],"parts":[{"id":"cm-6.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(d)[1]"}],"prose":"monitors changes to the configuration settings in accordance with\n organizational policies and procedures; and"},{"id":"cm-6.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(d)[2]"}],"prose":"controls changes to the configuration settings in accordance with\n organizational policies and procedures."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing configuration settings for the information system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity configuration checklists\\n\\nevidence supporting approved deviations from established configuration\n settings\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security configuration management\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing configuration settings\\n\\nautomated mechanisms that implement, monitor, and/or control information system\n configuration settings\\n\\nautomated mechanisms that identify and/or document deviations from established\n configuration settings"}]}]},{"id":"cm-7","class":"SP800-53","title":"Least Functionality","parameters":[{"id":"cm-7_prm_1","label":"organization-defined prohibited or restricted functions, ports, protocols, and/or\n services","constraints":[{"detail":"United States Government Configuration Baseline (USGCB)"}]}],"properties":[{"name":"label","value":"CM-7"},{"name":"sort-id","value":"cm-07"}],"links":[{"href":"#e42b2099-3e1c-415b-952c-61c96533c12e","rel":"reference","text":"DoD Instruction 8551.01"}],"parts":[{"id":"cm-7_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Configures the information system to provide only essential capabilities; and"},{"id":"cm-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Prohibits or restricts the use of the following functions, ports, protocols,\n and/or services: {{ cm-7_prm_1 }}."},{"id":"cm-7_fr","name":"item","title":"CM-7 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-7_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall use the Center for Internet Security guidelines (Level 1) to establish list of prohibited or restricted functions, ports, protocols, and/or services or establishes its own list of prohibited or restricted functions, ports, protocols, and/or services if USGCB is not available."},{"id":"cm-7_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Information on the USGCB checklists can be found at: [http://usgcb.nist.gov/usgcb_faq.html#usgcbfaq_usgcbfdcc](http://usgcb.nist.gov/usgcb_faq.html#usgcbfaq_usgcbfdcc)\n\t\t\t\t\t\t\tPartially derived from AC-17(8)."}]}]},{"id":"cm-7_gdn","name":"guidance","prose":"Information systems can provide a wide variety of functions and services. Some of the\n functions and services, provided by default, may not be necessary to support\n essential organizational operations (e.g., key missions, functions). Additionally, it\n is sometimes convenient to provide multiple services from single information system\n components, but doing so increases risk over limiting the services provided by any\n one component. Where feasible, organizations limit component functionality to a\n single function per device (e.g., email servers or web servers, but not both).\n Organizations review functions and services provided by information systems or\n individual components of information systems, to determine which functions and\n services are candidates for elimination (e.g., Voice Over Internet Protocol, Instant\n Messaging, auto-execute, and file sharing). Organizations consider disabling unused\n or unnecessary physical and logical ports/protocols (e.g., Universal Serial Bus, File\n Transfer Protocol, and Hyper Text Transfer Protocol) on information systems to\n prevent unauthorized connection of devices, unauthorized transfer of information, or\n unauthorized tunneling. Organizations can utilize network scanning tools, intrusion\n detection and prevention systems, and end-point protections such as firewalls and\n host-based intrusion detection systems to identify and prevent the use of prohibited\n functions, ports, protocols, and services.","links":[{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"cm-7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-7.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(a)"}],"prose":"configures the information system to provide only essential capabilities;"},{"id":"cm-7.b_obj","name":"objective","properties":[{"name":"label","value":"CM-7(b)"}],"parts":[{"id":"cm-7.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-7(b)[1]"}],"prose":"defines prohibited or restricted:","parts":[{"id":"cm-7.b_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][a]"}],"prose":"functions;"},{"id":"cm-7.b_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][b]"}],"prose":"ports;"},{"id":"cm-7.b_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.b_obj.1.d","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][d]"}],"prose":"services;"}]},{"id":"cm-7.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(b)[2]"}],"prose":"prohibits or restricts the use of organization-defined:","parts":[{"id":"cm-7.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][a]"}],"prose":"functions;"},{"id":"cm-7.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][b]"}],"prose":"ports;"},{"id":"cm-7.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.b_obj.2.d","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][d]"}],"prose":"services."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nconfiguration management plan\\n\\nprocedures addressing least functionality in the information system\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity configuration checklists\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security configuration management\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes prohibiting or restricting functions, ports, protocols,\n and/or services\\n\\nautomated mechanisms implementing restrictions or prohibition of functions, ports,\n protocols, and/or services"}]}]},{"id":"cm-8","class":"SP800-53","title":"Information System Component Inventory","parameters":[{"id":"cm-8_prm_1","label":"organization-defined information deemed necessary to achieve effective\n information system component accountability"},{"id":"cm-8_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-8"},{"name":"sort-id","value":"cm-08"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops and documents an inventory of information system components that:","parts":[{"id":"cm-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Accurately reflects the current information system;"},{"id":"cm-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Includes all components within the authorization boundary of the information\n system;"},{"id":"cm-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Is at the level of granularity deemed necessary for tracking and reporting;\n and"},{"id":"cm-8_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Includes {{ cm-8_prm_1 }}; and"}]},{"id":"cm-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the information system component inventory {{ cm-8_prm_2 }}."},{"id":"cm-8_fr","name":"item","title":"CM-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Must be provided at least monthly or when there is a change."}]}]},{"id":"cm-8_gdn","name":"guidance","prose":"Organizations may choose to implement centralized information system component\n inventories that include components from all organizational information systems. In\n such situations, organizations ensure that the resulting inventories include\n system-specific information required for proper component accountability (e.g.,\n information system association, information system owner). Information deemed\n necessary for effective accountability of information system components includes, for\n example, hardware inventory specifications, software license information, software\n version numbers, component owners, and for networked components or devices, machine\n names and network addresses. Inventory specifications include, for example,\n manufacturer, device type, model, serial number, and physical location.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#pm-5","rel":"related","text":"PM-5"}]},{"id":"cm-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-8.a_obj","name":"objective","properties":[{"name":"label","value":"CM-8(a)"}],"parts":[{"id":"cm-8.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(1)"}],"prose":"develops and documents an inventory of information system components that\n accurately reflects the current information system;"},{"id":"cm-8.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(2)"}],"prose":"develops and documents an inventory of information system components that\n includes all components within the authorization boundary of the information\n system;"},{"id":"cm-8.a.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(3)"}],"prose":"develops and documents an inventory of information system components that is at\n the level of granularity deemed necessary for tracking and reporting;"},{"id":"cm-8.a.4_obj","name":"objective","properties":[{"name":"label","value":"CM-8(a)(4)"}],"parts":[{"id":"cm-8.a.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(4)[1]"}],"prose":"defines the information deemed necessary to achieve effective information\n system component accountability;"},{"id":"cm-8.a.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(4)[2]"}],"prose":"develops and documents an inventory of information system components that\n includes organization-defined information deemed necessary to achieve\n effective information system component accountability;"}]}]},{"id":"cm-8.b_obj","name":"objective","properties":[{"name":"label","value":"CM-8(b)"}],"parts":[{"id":"cm-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(b)[1]"}],"prose":"defines the frequency to review and update the information system component\n inventory; and"},{"id":"cm-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-8(b)[2]"}],"prose":"reviews and updates the information system component inventory with the\n organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system component inventory\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system inventory records\\n\\ninventory reviews and update records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system component\n inventory\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for developing and documenting an inventory of\n information system components\\n\\nautomated mechanisms supporting and/or implementing the information system\n component inventory"}]}]},{"id":"cm-10","class":"SP800-53","title":"Software Usage Restrictions","properties":[{"name":"label","value":"CM-10"},{"name":"sort-id","value":"cm-10"}],"parts":[{"id":"cm-10_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-10_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Uses software and associated documentation in accordance with contract agreements\n and copyright laws;"},{"id":"cm-10_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Tracks the use of software and associated documentation protected by quantity\n licenses to control copying and distribution; and"},{"id":"cm-10_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Controls and documents the use of peer-to-peer file sharing technology to ensure\n that this capability is not used for the unauthorized distribution, display,\n performance, or reproduction of copyrighted work."}]},{"id":"cm-10_gdn","name":"guidance","prose":"Software license tracking can be accomplished by manual methods (e.g., simple\n spreadsheets) or automated methods (e.g., specialized tracking applications)\n depending on organizational needs.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"cm-10_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-10.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-10(a)"}],"prose":"uses software and associated documentation in accordance with contract agreements\n and copyright laws;"},{"id":"cm-10.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-10(b)"}],"prose":"tracks the use of software and associated documentation protected by quantity\n licenses to control copying and distribution; and"},{"id":"cm-10.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-10(c)"}],"prose":"controls and documents the use of peer-to-peer file sharing technology to ensure\n that this capability is not used for the unauthorized distribution, display,\n performance, or reproduction of copyrighted work."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing software usage restrictions\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nsoftware contract agreements and copyright laws\\n\\nsite license documentation\\n\\nlist of software usage restrictions\\n\\nsoftware license tracking reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\norganizational personnel with software license management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for tracking the use of software protected by quantity\n licenses\\n\\norganization process for controlling/documenting the use of peer-to-peer file\n sharing technology\\n\\nautomated mechanisms implementing software license tracking\\n\\nautomated mechanisms implementing and controlling the use of peer-to-peer files\n sharing technology"}]}]},{"id":"cm-11","class":"SP800-53","title":"User-installed Software","parameters":[{"id":"cm-11_prm_1","label":"organization-defined policies"},{"id":"cm-11_prm_2","label":"organization-defined methods"},{"id":"cm-11_prm_3","label":"organization-defined frequency","constraints":[{"detail":"Continuously (via CM-7 (5))"}]}],"properties":[{"name":"label","value":"CM-11"},{"name":"sort-id","value":"cm-11"}],"parts":[{"id":"cm-11_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-11_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes {{ cm-11_prm_1 }} governing the installation of\n software by users;"},{"id":"cm-11_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Enforces software installation policies through {{ cm-11_prm_2 }};\n and"},{"id":"cm-11_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Monitors policy compliance at {{ cm-11_prm_3 }}."}]},{"id":"cm-11_gdn","name":"guidance","prose":"If provided the necessary privileges, users have the ability to install software in\n organizational information systems. To maintain control over the types of software\n installed, organizations identify permitted and prohibited actions regarding software\n installation. Permitted software installations may include, for example, updates and\n security patches to existing software and downloading applications from\n organization-approved “app stores” Prohibited software installations may include, for\n example, software with unknown or suspect pedigrees or software that organizations\n consider potentially malicious. The policies organizations select governing\n user-installed software may be organization-developed or provided by some external\n entity. Policy enforcement methods include procedural methods (e.g., periodic\n examination of user accounts), automated methods (e.g., configuration settings\n implemented on organizational information systems), or both.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"cm-11_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-11.a_obj","name":"objective","properties":[{"name":"label","value":"CM-11(a)"}],"parts":[{"id":"cm-11.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-11(a)[1]"}],"prose":"defines policies to govern the installation of software by users;"},{"id":"cm-11.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-11(a)[2]"}],"prose":"establishes organization-defined policies governing the installation of\n software by users;"}]},{"id":"cm-11.b_obj","name":"objective","properties":[{"name":"label","value":"CM-11(b)"}],"parts":[{"id":"cm-11.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-11(b)[1]"}],"prose":"defines methods to enforce software installation policies;"},{"id":"cm-11.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-11(b)[2]"}],"prose":"enforces software installation policies through organization-defined\n methods;"}]},{"id":"cm-11.c_obj","name":"objective","properties":[{"name":"label","value":"CM-11(c)"}],"parts":[{"id":"cm-11.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-11(c)[1]"}],"prose":"defines frequency to monitor policy compliance; and"},{"id":"cm-11.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-11(c)[2]"}],"prose":"monitors policy compliance at organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing user installed software\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of rules governing user installed software\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records\\n\\ncontinuous monitoring strategy"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for governing user-installed\n software\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\norganizational personnel monitoring compliance with user-installed software\n policy\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes governing user-installed software on the information\n system\\n\\nautomated mechanisms enforcing rules/methods for governing the installation of\n software by users\\n\\nautomated mechanisms monitoring policy compliance"}]}]}]},{"id":"cp","class":"family","title":"Contingency Planning","controls":[{"id":"cp-1","class":"SP800-53","title":"Contingency Planning Policy and Procedures","parameters":[{"id":"cp-1_prm_1","label":"organization-defined personnel or roles"},{"id":"cp-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"cp-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-1"},{"name":"sort-id","value":"cp-01"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"cp-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ cp-1_prm_1 }}:","parts":[{"id":"cp-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A contingency planning policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"cp-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the contingency planning policy\n and associated contingency planning controls; and"}]},{"id":"cp-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"cp-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Contingency planning policy {{ cp-1_prm_2 }}; and"},{"id":"cp-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Contingency planning procedures {{ cp-1_prm_3 }}."}]}]},{"id":"cp-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the CP\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"cp-1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"cp-1.a_obj","name":"objective","properties":[{"name":"label","value":"CP-1(a)"}],"parts":[{"id":"cp-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)"}],"parts":[{"id":"cp-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(a)(1)[1]"}],"prose":"the organization develops and documents a contingency planning policy that\n addresses:","parts":[{"id":"cp-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"cp-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"cp-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"cp-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"cp-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"cp-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"cp-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"cp-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(a)(1)[2]"}],"prose":"the organization defines personnel or roles to whom the contingency planning\n policy is to be disseminated;"},{"id":"cp-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-1(a)(1)[3]"}],"prose":"the organization disseminates the contingency planning policy to\n organization-defined personnel or roles;"}]},{"id":"cp-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"CP-1(a)(2)"}],"parts":[{"id":"cp-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(a)(2)[1]"}],"prose":"the organization develops and documents procedures to facilitate the\n implementation of the contingency planning policy and associated contingency\n planning controls;"},{"id":"cp-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(a)(2)[2]"}],"prose":"the organization defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"cp-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-1(a)(2)[3]"}],"prose":"the organization disseminates the procedures to organization-defined\n personnel or roles;"}]}]},{"id":"cp-1.b_obj","name":"objective","properties":[{"name":"label","value":"CP-1(b)"}],"parts":[{"id":"cp-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"CP-1(b)(1)"}],"parts":[{"id":"cp-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(b)(1)[1]"}],"prose":"the organization defines the frequency to review and update the current\n contingency planning policy;"},{"id":"cp-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(b)(1)[2]"}],"prose":"the organization reviews and updates the current contingency planning with\n the organization-defined frequency;"}]},{"id":"cp-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"CP-1(b)(2)"}],"parts":[{"id":"cp-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(b)(2)[1]"}],"prose":"the organization defines the frequency to review and update the current\n contingency planning procedures; and"},{"id":"cp-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(b)(2)[2]"}],"prose":"the organization reviews and updates the current contingency planning\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-2","class":"SP800-53","title":"Contingency Plan","parameters":[{"id":"cp-2_prm_1","label":"organization-defined personnel or roles"},{"id":"cp-2_prm_2","label":"organization-defined key contingency personnel (identified by name and/or by\n role) and organizational elements"},{"id":"cp-2_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"cp-2_prm_4","label":"organization-defined key contingency personnel (identified by name and/or by\n role) and organizational elements"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-2"},{"name":"sort-id","value":"cp-02"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a contingency plan for the information system that:","parts":[{"id":"cp-2_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Identifies essential missions and business functions and associated contingency\n requirements;"},{"id":"cp-2_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Provides recovery objectives, restoration priorities, and metrics;"},{"id":"cp-2_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Addresses contingency roles, responsibilities, assigned individuals with\n contact information;"},{"id":"cp-2_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Addresses maintaining essential missions and business functions despite an\n information system disruption, compromise, or failure;"},{"id":"cp-2_smt.a.5","name":"item","properties":[{"name":"label","value":"5."}],"prose":"Addresses eventual, full information system restoration without deterioration\n of the security safeguards originally planned and implemented; and"},{"id":"cp-2_smt.a.6","name":"item","properties":[{"name":"label","value":"6."}],"prose":"Is reviewed and approved by {{ cp-2_prm_1 }};"}]},{"id":"cp-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Distributes copies of the contingency plan to {{ cp-2_prm_2 }};"},{"id":"cp-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Coordinates contingency planning activities with incident handling activities;"},{"id":"cp-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Reviews the contingency plan for the information system {{ cp-2_prm_3 }};"},{"id":"cp-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Updates the contingency plan to address changes to the organization, information\n system, or environment of operation and problems encountered during contingency\n plan implementation, execution, or testing;"},{"id":"cp-2_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Communicates contingency plan changes to {{ cp-2_prm_4 }}; and"},{"id":"cp-2_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Protects the contingency plan from unauthorized disclosure and modification."},{"id":"cp-2_fr","name":"item","title":"CP-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-2_fr_smt.1","name":"item","properties":[{"name":"label","value":"CP-2 Requirement:"}],"prose":"For JAB authorizations the contingency lists include designated FedRAMP personnel."}]}]},{"id":"cp-2_gdn","name":"guidance","prose":"Contingency planning for information systems is part of an overall organizational\n program for achieving continuity of operations for mission/business functions.\n Contingency planning addresses both information system restoration and implementation\n of alternative mission/business processes when systems are compromised. The\n effectiveness of contingency planning is maximized by considering such planning\n throughout the phases of the system development life cycle. Performing contingency\n planning on hardware, software, and firmware development can be an effective means of\n achieving information system resiliency. Contingency plans reflect the degree of\n restoration required for organizational information systems since not all systems may\n need to fully recover to achieve the level of continuity of operations desired.\n Information system recovery objectives reflect applicable laws, Executive Orders,\n directives, policies, standards, regulations, and guidelines. In addition to\n information system availability, contingency plans also address other\n security-related events resulting in a reduction in mission and/or business\n effectiveness, such as malicious attacks compromising the confidentiality or\n integrity of information systems. Actions addressed in contingency plans include, for\n example, orderly/graceful degradation, information system shutdown, fallback to a\n manual mode, alternate information flows, and operating in modes reserved for when\n systems are under attack. By closely coordinating contingency planning with incident\n handling activities, organizations can ensure that the necessary contingency planning\n activities are in place and activated in the event of a security incident.","links":[{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-7","rel":"related","text":"CP-7"},{"href":"#cp-8","rel":"related","text":"CP-8"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#cp-10","rel":"related","text":"CP-10"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#pm-8","rel":"related","text":"PM-8"},{"href":"#pm-11","rel":"related","text":"PM-11"}]},{"id":"cp-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cp-2.a_obj","name":"objective","properties":[{"name":"label","value":"CP-2(a)"}],"prose":"develops and documents a contingency plan for the information system that:","parts":[{"id":"cp-2.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(1)"}],"prose":"identifies essential missions and business functions and associated contingency\n requirements;"},{"id":"cp-2.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(2)"}],"parts":[{"id":"cp-2.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"CP-2(a)(2)[1]"}],"prose":"provides recovery objectives;"},{"id":"cp-2.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(a)(2)[2]"}],"prose":"provides restoration priorities;"},{"id":"cp-2.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"CP-2(a)(2)[3]"}],"prose":"provides metrics;"}]},{"id":"cp-2.a.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(3)"}],"parts":[{"id":"cp-2.a.3_obj.1","name":"objective","properties":[{"name":"label","value":"CP-2(a)(3)[1]"}],"prose":"addresses contingency roles;"},{"id":"cp-2.a.3_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(a)(3)[2]"}],"prose":"addresses contingency responsibilities;"},{"id":"cp-2.a.3_obj.3","name":"objective","properties":[{"name":"label","value":"CP-2(a)(3)[3]"}],"prose":"addresses assigned individuals with contact information;"}]},{"id":"cp-2.a.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(4)"}],"prose":"addresses maintaining essential missions and business functions despite an\n information system disruption, compromise, or failure;"},{"id":"cp-2.a.5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(5)"}],"prose":"addresses eventual, full information system restoration without deterioration\n of the security safeguards originally planned and implemented;"},{"id":"cp-2.a.6_obj","name":"objective","properties":[{"name":"label","value":"CP-2(a)(6)"}],"parts":[{"id":"cp-2.a.6_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(6)[1]"}],"prose":"defines personnel or roles to review and approve the contingency plan for\n the information system;"},{"id":"cp-2.a.6_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(6)[2]"}],"prose":"is reviewed and approved by organization-defined personnel or roles;"}]}]},{"id":"cp-2.b_obj","name":"objective","properties":[{"name":"label","value":"CP-2(b)"}],"parts":[{"id":"cp-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(b)[1]"}],"prose":"defines key contingency personnel (identified by name and/or by role) and\n organizational elements to whom copies of the contingency plan are to be\n distributed;"},{"id":"cp-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-2(b)[2]"}],"prose":"distributes copies of the contingency plan to organization-defined key\n contingency personnel and organizational elements;"}]},{"id":"cp-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-2(c)"}],"prose":"coordinates contingency planning activities with incident handling activities;"},{"id":"cp-2.d_obj","name":"objective","properties":[{"name":"label","value":"CP-2(d)"}],"parts":[{"id":"cp-2.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(d)[1]"}],"prose":"defines a frequency to review the contingency plan for the information\n system;"},{"id":"cp-2.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(d)[2]"}],"prose":"reviews the contingency plan with the organization-defined frequency;"}]},{"id":"cp-2.e_obj","name":"objective","properties":[{"name":"label","value":"CP-2(e)"}],"prose":"updates the contingency plan to address:","parts":[{"id":"cp-2.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-2(e)[1]"}],"prose":"changes to the organization, information system, or environment of\n operation;"},{"id":"cp-2.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-2(e)[2]"}],"prose":"problems encountered during plan implementation, execution, and testing;"}]},{"id":"cp-2.f_obj","name":"objective","properties":[{"name":"label","value":"CP-2(f)"}],"parts":[{"id":"cp-2.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(f)[1]"}],"prose":"defines key contingency personnel (identified by name and/or by role) and\n organizational elements to whom contingency plan changes are to be\n communicated;"},{"id":"cp-2.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-2(f)[2]"}],"prose":"communicates contingency plan changes to organization-defined key contingency\n personnel and organizational elements; and"}]},{"id":"cp-2.g_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-2(g)"}],"prose":"protects the contingency plan from unauthorized disclosure and modification."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nevidence of contingency plan reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency plan development, review, update, and\n protection\\n\\nautomated mechanisms for developing, reviewing, updating and/or protecting the\n contingency plan"}]}]},{"id":"cp-3","class":"SP800-53","title":"Contingency Training","parameters":[{"id":"cp-3_prm_1","label":"organization-defined time period","constraints":[{"detail":"ten (10) days"}]},{"id":"cp-3_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-3"},{"name":"sort-id","value":"cp-03"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"cp-3_smt","name":"statement","prose":"The organization provides contingency training to information system users consistent\n with assigned roles and responsibilities:","parts":[{"id":"cp-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Within {{ cp-3_prm_1 }} of assuming a contingency role or\n responsibility;"},{"id":"cp-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"cp-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ cp-3_prm_2 }} thereafter."}]},{"id":"cp-3_gdn","name":"guidance","prose":"Contingency training provided by organizations is linked to the assigned roles and\n responsibilities of organizational personnel to ensure that the appropriate content\n and level of detail is included in such training. For example, regular users may only\n need to know when and where to report for duty during contingency operations and if\n normal duties are affected; system administrators may require additional training on\n how to set up information systems at alternate processing and storage sites; and\n managers/senior leaders may receive more specific training on how to conduct\n mission-essential functions in designated off-site locations and how to establish\n communications with other governmental entities for purposes of coordination on\n contingency-related activities. Training for contingency roles/responsibilities\n reflects the specific continuity requirements in the contingency plan.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#ir-2","rel":"related","text":"IR-2"}]},{"id":"cp-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cp-3.a_obj","name":"objective","properties":[{"name":"label","value":"CP-3(a)"}],"parts":[{"id":"cp-3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-3(a)[1]"}],"prose":"defines a time period within which contingency training is to be provided to\n information system users assuming a contingency role or responsibility;"},{"id":"cp-3.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-3(a)[2]"}],"prose":"provides contingency training to information system users consistent with\n assigned roles and responsibilities within the organization-defined time period\n of assuming a contingency role or responsibility;"}]},{"id":"cp-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-3(b)"}],"prose":"provides contingency training to information system users consistent with assigned\n roles and responsibilities when required by information system changes;"},{"id":"cp-3.c_obj","name":"objective","properties":[{"name":"label","value":"CP-3(c)"}],"parts":[{"id":"cp-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-3(c)[1]"}],"prose":"defines the frequency for contingency training thereafter; and"},{"id":"cp-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-3(c)[2]"}],"prose":"provides contingency training to information system users consistent with\n assigned roles and responsibilities with the organization-defined frequency\n thereafter."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency training\\n\\ncontingency plan\\n\\ncontingency training curriculum\\n\\ncontingency training material\\n\\nsecurity plan\\n\\ncontingency training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning, plan implementation, and\n training responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency training"}]}]},{"id":"cp-4","class":"SP800-53","title":"Contingency Plan Testing","parameters":[{"id":"cp-4_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least every three years"}]},{"id":"cp-4_prm_2","label":"organization-defined tests","constraints":[{"detail":"classroom exercises/table top written tests"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-4"},{"name":"sort-id","value":"cp-04"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"},{"href":"#0243a05a-e8a3-4d51-9364-4a9d20b0dcdf","rel":"reference","text":"NIST Special Publication 800-84"}],"parts":[{"id":"cp-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Tests the contingency plan for the information system {{ cp-4_prm_1 }} using {{ cp-4_prm_2 }} to determine the\n effectiveness of the plan and the organizational readiness to execute the\n plan;"},{"id":"cp-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews the contingency plan test results; and"},{"id":"cp-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Initiates corrective actions, if needed."},{"id":"cp-4_fr","name":"item","title":"CP-4(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-4_fr_smt.a","name":"item","properties":[{"name":"label","value":"CP-4(a) Requirement:"}],"prose":"The service provider develops test plans in accordance with NIST Special Publication 800-34 (as amended); plans are approved by the JAB/AO prior to initiating testing."}]}]},{"id":"cp-4_gdn","name":"guidance","prose":"Methods for testing contingency plans to determine the effectiveness of the plans and\n to identify potential weaknesses in the plans include, for example, walk-through and\n tabletop exercises, checklists, simulations (parallel, full interrupt), and\n comprehensive exercises. Organizations conduct testing based on the continuity\n requirements in contingency plans and include a determination of the effects on\n organizational operations, assets, and individuals arising due to contingency\n operations. Organizations have flexibility and discretion in the breadth, depth, and\n timelines of corrective actions.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-3","rel":"related","text":"CP-3"},{"href":"#ir-3","rel":"related","text":"IR-3"}]},{"id":"cp-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-4.a_obj","name":"objective","properties":[{"name":"label","value":"CP-4(a)"}],"parts":[{"id":"cp-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-4(a)[1]"}],"prose":"defines tests to determine the effectiveness of the contingency plan and the\n organizational readiness to execute the plan;"},{"id":"cp-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-4(a)[2]"}],"prose":"defines a frequency to test the contingency plan for the information\n system;"},{"id":"cp-4.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-4(a)[3]"}],"prose":"tests the contingency plan for the information system with the\n organization-defined frequency, using organization-defined tests to determine\n the effectiveness of the plan and the organizational readiness to execute the\n plan;"}]},{"id":"cp-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-4(b)"}],"prose":"reviews the contingency plan test results; and"},{"id":"cp-4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-4(c)"}],"prose":"initiates corrective actions, if needed."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency plan testing\\n\\ncontingency plan\\n\\nsecurity plan\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for contingency plan testing,\n reviewing or responding to contingency plan tests\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency plan testing\\n\\nautomated mechanisms supporting the contingency plan and/or contingency plan\n testing"}]}]},{"id":"cp-9","class":"SP800-53","title":"Information System Backup","parameters":[{"id":"cp-9_prm_1","label":"organization-defined frequency consistent with recovery time and recovery point\n objectives","constraints":[{"detail":"daily incremental; weekly full"}]},{"id":"cp-9_prm_2","label":"organization-defined frequency consistent with recovery time and recovery point\n objectives","constraints":[{"detail":"daily incremental; weekly full"}]},{"id":"cp-9_prm_3","label":"organization-defined frequency consistent with recovery time and recovery point\n objectives","constraints":[{"detail":"daily incremental; weekly full"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-9"},{"name":"sort-id","value":"cp-09"}],"links":[{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-9_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Conducts backups of user-level information contained in the information system\n {{ cp-9_prm_1 }};"},{"id":"cp-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Conducts backups of system-level information contained in the information system\n {{ cp-9_prm_2 }};"},{"id":"cp-9_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Conducts backups of information system documentation including security-related\n documentation {{ cp-9_prm_3 }}; and"},{"id":"cp-9_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects the confidentiality, integrity, and availability of backup information at\n storage locations."},{"id":"cp-9_fr","name":"item","title":"CP-9 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-9_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine what elements of the cloud environment require the Information System Backup control. The service provider shall determine how Information System Backup is going to be verified and appropriate periodicity of the check."},{"id":"cp-9_fr_smt.a","name":"item","properties":[{"name":"label","value":"CP-9(a) Requirement:"}],"prose":"The service provider maintains at least three backup copies of user-level information (at least one of which is available online)."},{"id":"cp-9_fr_smt.b","name":"item","properties":[{"name":"label","value":"CP-9(b)Requirement:"}],"prose":"The service provider maintains at least three backup copies of system-level information (at least one of which is available online)."},{"id":"cp-9_fr_smt.c","name":"item","properties":[{"name":"label","value":"CP-9(c)Requirement:"}],"prose":"The service provider maintains at least three backup copies of information system documentation including security information (at least one of which is available online)."}]}]},{"id":"cp-9_gdn","name":"guidance","prose":"System-level information includes, for example, system-state information, operating\n system and application software, and licenses. User-level information includes any\n information other than system-level information. Mechanisms employed by organizations\n to protect the integrity of information system backups include, for example, digital\n signatures and cryptographic hashes. Protection of system backup information while in\n transit is beyond the scope of this control. Information system backups reflect the\n requirements in contingency plans as well as other organizational requirements for\n backing up information.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"cp-9_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-9.a_obj","name":"objective","properties":[{"name":"label","value":"CP-9(a)"}],"parts":[{"id":"cp-9.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(a)[1]"}],"prose":"defines a frequency, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n conduct backups of user-level information contained in the information\n system;"},{"id":"cp-9.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(a)[2]"}],"prose":"conducts backups of user-level information contained in the information system\n with the organization-defined frequency;"}]},{"id":"cp-9.b_obj","name":"objective","properties":[{"name":"label","value":"CP-9(b)"}],"parts":[{"id":"cp-9.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(b)[1]"}],"prose":"defines a frequency, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n conduct backups of system-level information contained in the information\n system;"},{"id":"cp-9.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(b)[2]"}],"prose":"conducts backups of system-level information contained in the information\n system with the organization-defined frequency;"}]},{"id":"cp-9.c_obj","name":"objective","properties":[{"name":"label","value":"CP-9(c)"}],"parts":[{"id":"cp-9.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(c)[1]"}],"prose":"defines a frequency, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n conduct backups of information system documentation including security-related\n documentation;"},{"id":"cp-9.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(c)[2]"}],"prose":"conducts backups of information system documentation, including\n security-related documentation, with the organization-defined frequency;\n and"}]},{"id":"cp-9.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(d)"}],"prose":"protects the confidentiality, integrity, and availability of backup information at\n storage locations."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\nbackup storage location(s)\\n\\ninformation system backup logs or records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system backup responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for conducting information system backups\\n\\nautomated mechanisms supporting and/or implementing information system backups"}]}]},{"id":"cp-10","class":"SP800-53","title":"Information System Recovery and Reconstitution","properties":[{"name":"label","value":"CP-10"},{"name":"sort-id","value":"cp-10"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-10_smt","name":"statement","prose":"The organization provides for the recovery and reconstitution of the information\n system to a known state after a disruption, compromise, or failure."},{"id":"cp-10_gdn","name":"guidance","prose":"Recovery is executing information system contingency plan activities to restore\n organizational missions/business functions. Reconstitution takes place following\n recovery and includes activities for returning organizational information systems to\n fully operational states. Recovery and reconstitution operations reflect mission and\n business priorities, recovery point/time and reconstitution objectives, and\n established organizational metrics consistent with contingency plan requirements.\n Reconstitution includes the deactivation of any interim information system\n capabilities that may have been needed during recovery operations. Reconstitution\n also includes assessments of fully restored information system capabilities,\n reestablishment of continuous monitoring activities, potential information system\n reauthorizations, and activities to prepare the systems against future disruptions,\n compromises, or failures. Recovery/reconstitution capabilities employed by\n organizations can include both automated mechanisms and manual procedures.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-7","rel":"related","text":"CP-7"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#sc-24","rel":"related","text":"SC-24"}]},{"id":"cp-10_obj","name":"objective","prose":"Determine if the organization provides for: ","parts":[{"id":"cp-10_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-10[1]"}],"prose":"the recovery of the information system to a known state after:","parts":[{"id":"cp-10_obj.1.a","name":"objective","properties":[{"name":"label","value":"CP-10[1][a]"}],"prose":"a disruption;"},{"id":"cp-10_obj.1.b","name":"objective","properties":[{"name":"label","value":"CP-10[1][b]"}],"prose":"a compromise; or"},{"id":"cp-10_obj.1.c","name":"objective","properties":[{"name":"label","value":"CP-10[1][c]"}],"prose":"a failure;"}]},{"id":"cp-10_obj.2","name":"objective","properties":[{"name":"label","value":"CP-10[2]"}],"prose":"the reconstitution of the information system to a known state after:","parts":[{"id":"cp-10_obj.2.a","name":"objective","properties":[{"name":"label","value":"CP-10[2][a]"}],"prose":"a disruption;"},{"id":"cp-10_obj.2.b","name":"objective","properties":[{"name":"label","value":"CP-10[2][b]"}],"prose":"a compromise; or"},{"id":"cp-10_obj.2.c","name":"objective","properties":[{"name":"label","value":"CP-10[2][c]"}],"prose":"a failure."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\ninformation system backup test results\\n\\ncontingency plan test results\\n\\ncontingency plan test documentation\\n\\nredundant secondary system for information system backups\\n\\nlocation(s) of redundant secondary backup system(s)\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning, recovery, and/or\n reconstitution responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes implementing information system recovery and\n reconstitution operations\\n\\nautomated mechanisms supporting and/or implementing information system recovery\n and reconstitution operations"}]}]}]},{"id":"ia","class":"family","title":"Identification and Authentication","controls":[{"id":"ia-1","class":"SP800-53","title":"Identification and Authentication Policy and Procedures","parameters":[{"id":"ia-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ia-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ia-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IA-1"},{"name":"sort-id","value":"ia-01"}],"links":[{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ia-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ia-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ia-1_prm_1 }}:","parts":[{"id":"ia-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An identification and authentication policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"ia-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the identification and\n authentication policy and associated identification and authentication\n controls; and"}]},{"id":"ia-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ia-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Identification and authentication policy {{ ia-1_prm_2 }};\n and"},{"id":"ia-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Identification and authentication procedures {{ ia-1_prm_3 }}."}]}]},{"id":"ia-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the IA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ia-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ia-1.a_obj","name":"objective","properties":[{"name":"label","value":"IA-1(a)"}],"parts":[{"id":"ia-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)"}],"parts":[{"id":"ia-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(a)(1)[1]"}],"prose":"develops and documents an identification and authentication policy that\n addresses:","parts":[{"id":"ia-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ia-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ia-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ia-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ia-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ia-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ia-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ia-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the identification and authentication\n policy is to be disseminated; and"},{"id":"ia-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IA-1(a)(1)[3]"}],"prose":"disseminates the identification and authentication policy to\n organization-defined personnel or roles;"}]},{"id":"ia-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"IA-1(a)(2)"}],"parts":[{"id":"ia-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n identification and authentication policy and associated identification and\n authentication controls;"},{"id":"ia-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ia-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ia-1.b_obj","name":"objective","properties":[{"name":"label","value":"IA-1(b)"}],"parts":[{"id":"ia-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"IA-1(b)(1)"}],"parts":[{"id":"ia-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current identification and\n authentication policy;"},{"id":"ia-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(b)(1)[2]"}],"prose":"reviews and updates the current identification and authentication policy\n with the organization-defined frequency; and"}]},{"id":"ia-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"IA-1(b)(2)"}],"parts":[{"id":"ia-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current identification and\n authentication procedures; and"},{"id":"ia-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(b)(2)[2]"}],"prose":"reviews and updates the current identification and authentication procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with identification and authentication\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ia-2","class":"SP800-53","title":"Identification and Authentication (organizational Users)","properties":[{"name":"label","value":"IA-2"},{"name":"sort-id","value":"ia-02"}],"links":[{"href":"#ad733a42-a7ed-4774-b988-4930c28852f3","rel":"reference","text":"HSPD-12"},{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#4da24a96-6cf8-435d-9d1f-c73247cad109","rel":"reference","text":"OMB Memorandum 06-16"},{"href":"#74e740a4-c45d-49f3-a86e-eb747c549e01","rel":"reference","text":"OMB Memorandum 11-11"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#ba557c91-ba3e-4792-adc6-a4ae479b39ff","rel":"reference","text":"FICAM Roadmap and Implementation Guidance"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ia-2_smt","name":"statement","prose":"The information system uniquely identifies and authenticates organizational users (or\n processes acting on behalf of organizational users)."},{"id":"ia-2_gdn","name":"guidance","prose":"Organizational users include employees or individuals that organizations deem to have\n equivalent status of employees (e.g., contractors, guest researchers). This control\n applies to all accesses other than: (i) accesses that are explicitly identified and\n documented in AC-14; and (ii) accesses that occur through authorized use of group\n authenticators without individual authentication. Organizations may require unique\n identification of individuals in group accounts (e.g., shared privilege accounts) or\n for detailed accountability of individual activity. Organizations employ passwords,\n tokens, or biometrics to authenticate user identities, or in the case multifactor\n authentication, or some combination thereof. Access to organizational information\n systems is defined as either local access or network access. Local access is any\n access to organizational information systems by users (or processes acting on behalf\n of users) where such access is obtained by direct connections without the use of\n networks. Network access is access to organizational information systems by users (or\n processes acting on behalf of users) where such access is obtained through network\n connections (i.e., nonlocal accesses). Remote access is a type of network access that\n involves communication through external networks (e.g., the Internet). Internal\n networks include local area networks and wide area networks. In addition, the use of\n encrypted virtual private networks (VPNs) for network connections between\n organization-controlled endpoints and non-organization controlled endpoints may be\n treated as internal networks from the perspective of protecting the confidentiality\n and integrity of information traversing the network. Organizations can satisfy the\n identification and authentication requirements in this control by complying with the\n requirements in Homeland Security Presidential Directive 12 consistent with the\n specific organizational implementation plans. Multifactor authentication requires the\n use of two or more different factors to achieve authentication. The factors are\n defined as: (i) something you know (e.g., password, personal identification number\n [PIN]); (ii) something you have (e.g., cryptographic identification device, token);\n or (iii) something you are (e.g., biometric). Multifactor solutions that require\n devices separate from information systems gaining access include, for example,\n hardware tokens providing time-based or challenge-response authenticators and smart\n cards such as the U.S. Government Personal Identity Verification card and the DoD\n common access card. In addition to identifying and authenticating users at the\n information system level (i.e., at logon), organizations also employ identification\n and authentication mechanisms at the application level, when necessary, to provide\n increased information security. Identification and authentication requirements for\n other than organizational users are described in IA-8.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"}]},{"id":"ia-2_obj","name":"objective","prose":"Determine if the information system uniquely identifies and authenticates\n organizational users (or processes acting on behalf of organizational users)."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for uniquely identifying and authenticating users\\n\\nautomated mechanisms supporting and/or implementing identification and\n authentication capability"}]}],"controls":[{"id":"ia-2.1","class":"SP800-53-enhancement","title":"Network Access to Privileged Accounts","properties":[{"name":"label","value":"IA-2(1)"},{"name":"sort-id","value":"ia-02.01"}],"parts":[{"id":"ia-2.1_smt","name":"statement","prose":"The information system implements multifactor authentication for network access to\n privileged accounts."},{"id":"ia-2.1_gdn","name":"guidance","links":[{"href":"#ac-6","rel":"related","text":"AC-6"}]},{"id":"ia-2.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements multifactor authentication for\n network access to privileged accounts."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing multifactor authentication\n capability"}]}]},{"id":"ia-2.12","class":"SP800-53-enhancement","title":"Acceptance of PIV Credentials","properties":[{"name":"label","value":"IA-2(12)"},{"name":"sort-id","value":"ia-02.12"}],"parts":[{"id":"ia-2.12_smt","name":"statement","prose":"The information system accepts and electronically verifies Personal Identity\n Verification (PIV) credentials.","parts":[{"id":"ia-2.12_fr","name":"item","title":"IA-2 (12) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-2.12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Include Common Access Card (CAC), i.e., the DoD technical implementation of PIV/FIPS 201/HSPD-12."}]}]},{"id":"ia-2.12_gdn","name":"guidance","prose":"This control enhancement applies to organizations implementing logical access\n control systems (LACS) and physical access control systems (PACS). Personal\n Identity Verification (PIV) credentials are those credentials issued by federal\n agencies that conform to FIPS Publication 201 and supporting guidance documents.\n OMB Memorandum 11-11 requires federal agencies to continue implementing the\n requirements specified in HSPD-12 to enable agency-wide use of PIV\n credentials.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-2.12_obj","name":"objective","prose":"Determine if the information system: ","parts":[{"id":"ia-2.12_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(12)[1]"}],"prose":"accepts Personal Identity Verification (PIV) credentials; and"},{"id":"ia-2.12_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(12)[2]"}],"prose":"electronically verifies Personal Identity Verification (PIV) credentials."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nPIV verification records\\n\\nevidence of PIV credentials\\n\\nPIV credential authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing acceptance and verification\n of PIV credentials"}]}]}]},{"id":"ia-4","class":"SP800-53","title":"Identifier Management","parameters":[{"id":"ia-4_prm_1","label":"organization-defined personnel or roles"},{"id":"ia-4_prm_2","label":"organization-defined time period","constraints":[{"detail":"IA-4 (d) [at least two years]"}]},{"id":"ia-4_prm_3","label":"organization-defined time period of inactivity","constraints":[{"detail":"ninety days for user identifiers (See additional requirements and guidance)"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IA-4"},{"name":"sort-id","value":"ia-04"}],"links":[{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"}],"parts":[{"id":"ia-4_smt","name":"statement","prose":"The organization manages information system identifiers by:","parts":[{"id":"ia-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Receiving authorization from {{ ia-4_prm_1 }} to assign an\n individual, group, role, or device identifier;"},{"id":"ia-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Selecting an identifier that identifies an individual, group, role, or device;"},{"id":"ia-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Assigning the identifier to the intended individual, group, role, or device;"},{"id":"ia-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Preventing reuse of identifiers for {{ ia-4_prm_2 }}; and"},{"id":"ia-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Disabling the identifier after {{ ia-4_prm_3 }}."},{"id":"ia-4_fr","name":"item","title":"IA-4(e) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-4_fr_smt.e","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines the time period of inactivity for device identifiers."},{"id":"ia-4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"For DoD clouds, see DoD cloud website for specific DoD requirements that go above and beyond FedRAMP [http://iase.disa.mil/cloud_security/Pages/index.aspx](http://iase.disa.mil/cloud_security/Pages/index.aspx)."}]}]},{"id":"ia-4_gdn","name":"guidance","prose":"Common device identifiers include, for example, media access control (MAC), Internet\n protocol (IP) addresses, or device-unique token identifiers. Management of individual\n identifiers is not applicable to shared information system accounts (e.g., guest and\n anonymous accounts). Typically, individual identifiers are the user names of the\n information system accounts assigned to those individuals. In such instances, the\n account management activities of AC-2 use account names provided by IA-4. This\n control also addresses individual identifiers not necessarily associated with\n information system accounts (e.g., identifiers used in physical security control\n databases accessed by badge reader systems for access to information systems).\n Preventing reuse of identifiers implies preventing the assignment of previously used\n individual, group, role, or device identifiers to different individuals, groups,\n roles, or devices.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#sc-37","rel":"related","text":"SC-37"}]},{"id":"ia-4_obj","name":"objective","prose":"Determine if the organization manages information system identifiers by: ","parts":[{"id":"ia-4.a_obj","name":"objective","properties":[{"name":"label","value":"IA-4(a)"}],"parts":[{"id":"ia-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-4(a)[1]"}],"prose":"defining personnel or roles from whom authorization must be received to\n assign:","parts":[{"id":"ia-4.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][a]"}],"prose":"an individual identifier;"},{"id":"ia-4.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][b]"}],"prose":"a group identifier;"},{"id":"ia-4.a_obj.1.c","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][c]"}],"prose":"a role identifier; and/or"},{"id":"ia-4.a_obj.1.d","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][d]"}],"prose":"a device identifier;"}]},{"id":"ia-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(a)[2]"}],"prose":"receiving authorization from organization-defined personnel or roles to\n assign:","parts":[{"id":"ia-4.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][a]"}],"prose":"an individual identifier;"},{"id":"ia-4.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][b]"}],"prose":"a group identifier;"},{"id":"ia-4.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][c]"}],"prose":"a role identifier; and/or"},{"id":"ia-4.a_obj.2.d","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][d]"}],"prose":"a device identifier;"}]}]},{"id":"ia-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(b)"}],"prose":"selecting an identifier that identifies:","parts":[{"id":"ia-4.b_obj.1","name":"objective","properties":[{"name":"label","value":"IA-4(b)[1]"}],"prose":"an individual;"},{"id":"ia-4.b_obj.2","name":"objective","properties":[{"name":"label","value":"IA-4(b)[2]"}],"prose":"a group;"},{"id":"ia-4.b_obj.3","name":"objective","properties":[{"name":"label","value":"IA-4(b)[3]"}],"prose":"a role; and/or"},{"id":"ia-4.b_obj.4","name":"objective","properties":[{"name":"label","value":"IA-4(b)[4]"}],"prose":"a device;"}]},{"id":"ia-4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(c)"}],"prose":"assigning the identifier to the intended:","parts":[{"id":"ia-4.c_obj.1","name":"objective","properties":[{"name":"label","value":"IA-4(c)[1]"}],"prose":"individual;"},{"id":"ia-4.c_obj.2","name":"objective","properties":[{"name":"label","value":"IA-4(c)[2]"}],"prose":"group;"},{"id":"ia-4.c_obj.3","name":"objective","properties":[{"name":"label","value":"IA-4(c)[3]"}],"prose":"role; and/or"},{"id":"ia-4.c_obj.4","name":"objective","properties":[{"name":"label","value":"IA-4(c)[4]"}],"prose":"device;"}]},{"id":"ia-4.d_obj","name":"objective","properties":[{"name":"label","value":"IA-4(d)"}],"parts":[{"id":"ia-4.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-4(d)[1]"}],"prose":"defining a time period for preventing reuse of identifiers;"},{"id":"ia-4.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(d)[2]"}],"prose":"preventing reuse of identifiers for the organization-defined time period;"}]},{"id":"ia-4.e_obj","name":"objective","properties":[{"name":"label","value":"IA-4(e)"}],"parts":[{"id":"ia-4.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-4(e)[1]"}],"prose":"defining a time period of inactivity to disable the identifier; and"},{"id":"ia-4.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(e)[2]"}],"prose":"disabling the identifier after the organization-defined time period of\n inactivity."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing identifier management\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system accounts\\n\\nlist of identifiers generated from physical access control devices\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with identifier management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identifier management"}]}]},{"id":"ia-5","class":"SP800-53","title":"Authenticator Management","parameters":[{"id":"ia-5_prm_1","label":"organization-defined time period by authenticator type"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IA-5"},{"name":"sort-id","value":"ia-05"}],"links":[{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#74e740a4-c45d-49f3-a86e-eb747c549e01","rel":"reference","text":"OMB Memorandum 11-11"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#ba557c91-ba3e-4792-adc6-a4ae479b39ff","rel":"reference","text":"FICAM Roadmap and Implementation Guidance"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ia-5_smt","name":"statement","prose":"The organization manages information system authenticators by:","parts":[{"id":"ia-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Verifying, as part of the initial authenticator distribution, the identity of the\n individual, group, role, or device receiving the authenticator;"},{"id":"ia-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishing initial authenticator content for authenticators defined by the\n organization;"},{"id":"ia-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensuring that authenticators have sufficient strength of mechanism for their\n intended use;"},{"id":"ia-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Establishing and implementing administrative procedures for initial authenticator\n distribution, for lost/compromised or damaged authenticators, and for revoking\n authenticators;"},{"id":"ia-5_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Changing default content of authenticators prior to information system\n installation;"},{"id":"ia-5_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Establishing minimum and maximum lifetime restrictions and reuse conditions for\n authenticators;"},{"id":"ia-5_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Changing/refreshing authenticators {{ ia-5_prm_1 }};"},{"id":"ia-5_smt.h","name":"item","properties":[{"name":"label","value":"h."}],"prose":"Protecting authenticator content from unauthorized disclosure and\n modification;"},{"id":"ia-5_smt.i","name":"item","properties":[{"name":"label","value":"i."}],"prose":"Requiring individuals to take, and having devices implement, specific security\n safeguards to protect authenticators; and"},{"id":"ia-5_smt.j","name":"item","properties":[{"name":"label","value":"j."}],"prose":"Changing authenticators for group/role accounts when membership to those accounts\n changes."},{"id":"ia-5_fr","name":"item","title":"IA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-5_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Authenticators must be compliant with NIST SP 800-63-3 Digital Identity Guidelines IAL, AAL, FAL level 1. Link [https://pages.nist.gov/800-63-3](https://pages.nist.gov/800-63-3)."}]}]},{"id":"ia-5_gdn","name":"guidance","prose":"Individual authenticators include, for example, passwords, tokens, biometrics, PKI\n certificates, and key cards. Initial authenticator content is the actual content\n (e.g., the initial password) as opposed to requirements about authenticator content\n (e.g., minimum password length). In many cases, developers ship information system\n components with factory default authentication credentials to allow for initial\n installation and configuration. Default authentication credentials are often well\n known, easily discoverable, and present a significant security risk. The requirement\n to protect individual authenticators may be implemented via control PL-4 or PS-6 for\n authenticators in the possession of individuals and by controls AC-3, AC-6, and SC-28\n for authenticators stored within organizational information systems (e.g., passwords\n stored in hashed or encrypted formats, files containing encrypted or hashed passwords\n accessible with administrator privileges). Information systems support individual\n authenticator management by organization-defined settings and restrictions for\n various authenticator characteristics including, for example, minimum password\n length, password composition, validation time window for time synchronous one-time\n tokens, and number of allowed rejections during the verification stage of biometric\n authentication. Specific actions that can be taken to safeguard authenticators\n include, for example, maintaining possession of individual authenticators, not\n loaning or sharing individual authenticators with others, and reporting lost, stolen,\n or compromised authenticators immediately. Authenticator management includes issuing\n and revoking, when no longer needed, authenticators for temporary access such as that\n required for remote maintenance. Device authenticators include, for example,\n certificates and passwords.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-5","rel":"related","text":"PS-5"},{"href":"#ps-6","rel":"related","text":"PS-6"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-17","rel":"related","text":"SC-17"},{"href":"#sc-28","rel":"related","text":"SC-28"}]},{"id":"ia-5_obj","name":"objective","prose":"Determine if the organization manages information system authenticators by: ","parts":[{"id":"ia-5.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(a)"}],"prose":"verifying, as part of the initial authenticator distribution, the identity of:","parts":[{"id":"ia-5.a_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(a)[1]"}],"prose":"the individual receiving the authenticator;"},{"id":"ia-5.a_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(a)[2]"}],"prose":"the group receiving the authenticator;"},{"id":"ia-5.a_obj.3","name":"objective","properties":[{"name":"label","value":"IA-5(a)[3]"}],"prose":"the role receiving the authenticator; and/or"},{"id":"ia-5.a_obj.4","name":"objective","properties":[{"name":"label","value":"IA-5(a)[4]"}],"prose":"the device receiving the authenticator;"}]},{"id":"ia-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(b)"}],"prose":"establishing initial authenticator content for authenticators defined by the\n organization;"},{"id":"ia-5.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(c)"}],"prose":"ensuring that authenticators have sufficient strength of mechanism for their\n intended use;"},{"id":"ia-5.d_obj","name":"objective","properties":[{"name":"label","value":"IA-5(d)"}],"parts":[{"id":"ia-5.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(d)[1]"}],"prose":"establishing and implementing administrative procedures for initial\n authenticator distribution;"},{"id":"ia-5.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(d)[2]"}],"prose":"establishing and implementing administrative procedures for lost/compromised or\n damaged authenticators;"},{"id":"ia-5.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(d)[3]"}],"prose":"establishing and implementing administrative procedures for revoking\n authenticators;"}]},{"id":"ia-5.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(e)"}],"prose":"changing default content of authenticators prior to information system\n installation;"},{"id":"ia-5.f_obj","name":"objective","properties":[{"name":"label","value":"IA-5(f)"}],"parts":[{"id":"ia-5.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(f)[1]"}],"prose":"establishing minimum lifetime restrictions for authenticators;"},{"id":"ia-5.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(f)[2]"}],"prose":"establishing maximum lifetime restrictions for authenticators;"},{"id":"ia-5.f_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(f)[3]"}],"prose":"establishing reuse conditions for authenticators;"}]},{"id":"ia-5.g_obj","name":"objective","properties":[{"name":"label","value":"IA-5(g)"}],"parts":[{"id":"ia-5.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(g)[1]"}],"prose":"defining a time period (by authenticator type) for changing/refreshing\n authenticators;"},{"id":"ia-5.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(g)[2]"}],"prose":"changing/refreshing authenticators with the organization-defined time period by\n authenticator type;"}]},{"id":"ia-5.h_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(h)"}],"prose":"protecting authenticator content from unauthorized:","parts":[{"id":"ia-5.h_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(h)[1]"}],"prose":"disclosure;"},{"id":"ia-5.h_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(h)[2]"}],"prose":"modification;"}]},{"id":"ia-5.i_obj","name":"objective","properties":[{"name":"label","value":"IA-5(i)"}],"parts":[{"id":"ia-5.i_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IA-5(i)[1]"}],"prose":"requiring individuals to take specific security safeguards to protect\n authenticators;"},{"id":"ia-5.i_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(i)[2]"}],"prose":"having devices implement specific security safeguards to protect\n authenticators; and"}]},{"id":"ia-5.j_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(j)"}],"prose":"changing authenticators for group/role accounts when membership to those accounts\n changes."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system authenticator types\\n\\nchange control records associated with managing information system\n authenticators\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing authenticator management\n capability"}]}],"controls":[{"id":"ia-5.1","class":"SP800-53-enhancement","title":"Password-based Authentication","parameters":[{"id":"ia-5.1_prm_1","label":"organization-defined requirements for case sensitivity, number of characters,\n mix of upper-case letters, lower-case letters, numbers, and special characters,\n including minimum requirements for each type"},{"id":"ia-5.1_prm_2","label":"organization-defined number","constraints":[{"detail":"at least one"}]},{"id":"ia-5.1_prm_3","label":"organization-defined numbers for lifetime minimum, lifetime maximum"},{"id":"ia-5.1_prm_4","label":"organization-defined number","constraints":[{"detail":"twenty four"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IA-5(1)"},{"name":"sort-id","value":"ia-05.01"}],"parts":[{"id":"ia-5.1_smt","name":"statement","prose":"The information system, for password-based authentication:","parts":[{"id":"ia-5.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Enforces minimum password complexity of {{ ia-5.1_prm_1 }};"},{"id":"ia-5.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Enforces at least the following number of changed characters when new passwords\n are created: {{ ia-5.1_prm_2 }};"},{"id":"ia-5.1_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Stores and transmits only cryptographically-protected passwords;"},{"id":"ia-5.1_smt.d","name":"item","properties":[{"name":"label","value":"(d)"}],"prose":"Enforces password minimum and maximum lifetime restrictions of {{ ia-5.1_prm_3 }};"},{"id":"ia-5.1_smt.e","name":"item","properties":[{"name":"label","value":"(e)"}],"prose":"Prohibits password reuse for {{ ia-5.1_prm_4 }} generations;\n and"},{"id":"ia-5.1_smt.f","name":"item","properties":[{"name":"label","value":"(f)"}],"prose":"Allows the use of a temporary password for system logons with an immediate\n change to a permanent password."},{"id":"ia-5.1_fr","name":"item","title":"IA-5 (1) (a) and (d) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-5.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance (a) (d):"}],"prose":"If password policies are compliant with NIST SP 800-63B Memorized Secret (Section 5.1.1) Guidance, the control may be considered compliant."}]}]},{"id":"ia-5.1_gdn","name":"guidance","prose":"This control enhancement applies to single-factor authentication of individuals\n using passwords as individual or group authenticators, and in a similar manner,\n when passwords are part of multifactor authenticators. This control enhancement\n does not apply when passwords are used to unlock hardware authenticators (e.g.,\n Personal Identity Verification cards). The implementation of such password\n mechanisms may not meet all of the requirements in the enhancement.\n Cryptographically-protected passwords include, for example, encrypted versions of\n passwords and one-way cryptographic hashes of passwords. The number of changed\n characters refers to the number of changes required with respect to the total\n number of positions in the current password. Password lifetime restrictions do not\n apply to temporary passwords. To mitigate certain brute force attacks against\n passwords, organizations may also consider salting passwords.","links":[{"href":"#ia-6","rel":"related","text":"IA-6"}]},{"id":"ia-5.1_obj","name":"objective","prose":"Determine if, for password-based authentication: ","parts":[{"id":"ia-5.1.a_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(a)"}],"parts":[{"id":"ia-5.1.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(a)[1]"}],"prose":"the organization defines requirements for case sensitivity;"},{"id":"ia-5.1.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(a)[2]"}],"prose":"the organization defines requirements for number of characters;"},{"id":"ia-5.1.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(a)[3]"}],"prose":"the organization defines requirements for the mix of upper-case letters,\n lower-case letters, numbers and special characters;"},{"id":"ia-5.1.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(a)[4]"}],"prose":"the organization defines minimum requirements for each type of\n character;"},{"id":"ia-5.1.a_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(a)[5]"}],"prose":"the information system enforces minimum password complexity of\n organization-defined requirements for case sensitivity, number of\n characters, mix of upper-case letters, lower-case letters, numbers, and\n special characters, including minimum requirements for each type;"}],"links":[{"href":"#ia-5.1_smt.a","rel":"corresp","text":"IA-5(1)(a)"}]},{"id":"ia-5.1.b_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(b)"}],"parts":[{"id":"ia-5.1.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(b)[1]"}],"prose":"the organization defines a minimum number of changed characters to be\n enforced when new passwords are created;"},{"id":"ia-5.1.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(b)[2]"}],"prose":"the information system enforces at least the organization-defined minimum\n number of characters that must be changed when new passwords are\n created;"}],"links":[{"href":"#ia-5.1_smt.b","rel":"corresp","text":"IA-5(1)(b)"}]},{"id":"ia-5.1.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(c)"}],"prose":"the information system stores and transmits only encrypted representations of\n passwords;","links":[{"href":"#ia-5.1_smt.c","rel":"corresp","text":"IA-5(1)(c)"}]},{"id":"ia-5.1.d_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(d)"}],"parts":[{"id":"ia-5.1.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(d)[1]"}],"prose":"the organization defines numbers for password minimum lifetime restrictions\n to be enforced for passwords;"},{"id":"ia-5.1.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(d)[2]"}],"prose":"the organization defines numbers for password maximum lifetime restrictions\n to be enforced for passwords;"},{"id":"ia-5.1.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(d)[3]"}],"prose":"the information system enforces password minimum lifetime restrictions of\n organization-defined numbers for lifetime minimum;"},{"id":"ia-5.1.d_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(d)[4]"}],"prose":"the information system enforces password maximum lifetime restrictions of\n organization-defined numbers for lifetime maximum;"}],"links":[{"href":"#ia-5.1_smt.d","rel":"corresp","text":"IA-5(1)(d)"}]},{"id":"ia-5.1.e_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(e)"}],"parts":[{"id":"ia-5.1.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(e)[1]"}],"prose":"the organization defines the number of password generations to be prohibited\n from password reuse;"},{"id":"ia-5.1.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(e)[2]"}],"prose":"the information system prohibits password reuse for the organization-defined\n number of generations; and"}],"links":[{"href":"#ia-5.1_smt.e","rel":"corresp","text":"IA-5(1)(e)"}]},{"id":"ia-5.1.f_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(f)"}],"prose":"the information system allows the use of a temporary password for system logons\n with an immediate change to a permanent password.","links":[{"href":"#ia-5.1_smt.f","rel":"corresp","text":"IA-5(1)(f)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\npassword policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\npassword configurations and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing password-based\n authenticator management capability"}]}]},{"id":"ia-5.11","class":"SP800-53-enhancement","title":"Hardware Token-based Authentication","parameters":[{"id":"ia-5.11_prm_1","label":"organization-defined token quality requirements"}],"properties":[{"name":"label","value":"IA-5(11)"},{"name":"sort-id","value":"ia-05.11"}],"parts":[{"id":"ia-5.11_smt","name":"statement","prose":"The information system, for hardware token-based authentication, employs\n mechanisms that satisfy {{ ia-5.11_prm_1 }}."},{"id":"ia-5.11_gdn","name":"guidance","prose":"Hardware token-based authentication typically refers to the use of PKI-based\n tokens, such as the U.S. Government Personal Identity Verification (PIV) card.\n Organizations define specific requirements for tokens, such as working with a\n particular PKI."},{"id":"ia-5.11_obj","name":"objective","prose":"Determine if, for hardware token-based authentication: ","parts":[{"id":"ia-5.11_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(11)[1]"}],"prose":"the organization defines token quality requirements to be satisfied; and"},{"id":"ia-5.11_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(11)[2]"}],"prose":"the information system employs mechanisms that satisfy organization-defined\n token quality requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\nautomated mechanisms employing hardware token-based authentication for the\n information system\\n\\nlist of token quality requirements\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing hardware token-based\n authenticator management capability"}]}]}]},{"id":"ia-6","class":"SP800-53","title":"Authenticator Feedback","properties":[{"name":"label","value":"IA-6"},{"name":"sort-id","value":"ia-06"}],"parts":[{"id":"ia-6_smt","name":"statement","prose":"The information system obscures feedback of authentication information during the\n authentication process to protect the information from possible exploitation/use by\n unauthorized individuals."},{"id":"ia-6_gdn","name":"guidance","prose":"The feedback from information systems does not provide information that would allow\n unauthorized individuals to compromise authentication mechanisms. For some types of\n information systems or system components, for example, desktops/notebooks with\n relatively large monitors, the threat (often referred to as shoulder surfing) may be\n significant. For other types of systems or components, for example, mobile devices\n with 2-4 inch screens, this threat may be less significant, and may need to be\n balanced against the increased likelihood of typographic input errors due to the\n small keyboards. Therefore, the means for obscuring the authenticator feedback is\n selected accordingly. Obscuring the feedback of authentication information includes,\n for example, displaying asterisks when users type passwords into input devices, or\n displaying feedback for a very limited time before fully obscuring it.","links":[{"href":"#pe-18","rel":"related","text":"PE-18"}]},{"id":"ia-6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system obscures feedback of authentication information\n during the authentication process to protect the information from possible\n exploitation/use by unauthorized individuals."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator feedback\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing the obscuring of feedback of\n authentication information during authentication"}]}]},{"id":"ia-7","class":"SP800-53","title":"Cryptographic Module Authentication","properties":[{"name":"label","value":"IA-7"},{"name":"sort-id","value":"ia-07"}],"links":[{"href":"#39f9087d-7687-46d2-8eda-b6f4b7a4d8a9","rel":"reference","text":"FIPS Publication 140"},{"href":"#b09d1a31-d3c9-4138-a4f4-4c63816afd7d","rel":"reference","text":"http://csrc.nist.gov/groups/STM/cmvp/index.html"}],"parts":[{"id":"ia-7_smt","name":"statement","prose":"The information system implements mechanisms for authentication to a cryptographic\n module that meet the requirements of applicable federal laws, Executive Orders,\n directives, policies, regulations, standards, and guidance for such\n authentication."},{"id":"ia-7_gdn","name":"guidance","prose":"Authentication mechanisms may be required within a cryptographic module to\n authenticate an operator accessing the module and to verify that the operator is\n authorized to assume the requested role and perform services within that role.","links":[{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ia-7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements mechanisms for authentication to a\n cryptographic module that meet the requirements of applicable federal laws, Executive\n Orders, directives, policies, regulations, standards, and guidance for such\n authentication."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing cryptographic module authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for cryptographic module\n authentication\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing cryptographic module\n authentication"}]}]},{"id":"ia-8","class":"SP800-53","title":"Identification and Authentication (non-organizational Users)","properties":[{"name":"label","value":"IA-8"},{"name":"sort-id","value":"ia-08"}],"links":[{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#74e740a4-c45d-49f3-a86e-eb747c549e01","rel":"reference","text":"OMB Memorandum 11-11"},{"href":"#599fe9ba-4750-4450-9eeb-b95bd19a5e8f","rel":"reference","text":"OMB Memorandum 10-06-2011"},{"href":"#ba557c91-ba3e-4792-adc6-a4ae479b39ff","rel":"reference","text":"FICAM Roadmap and Implementation Guidance"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#2157bb7e-192c-4eaa-877f-93ef6b0a3292","rel":"reference","text":"NIST Special Publication 800-116"},{"href":"#654f21e2-f3bc-43b2-abdc-60ab8d09744b","rel":"reference","text":"National Strategy for Trusted Identities in\n Cyberspace"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ia-8_smt","name":"statement","prose":"The information system uniquely identifies and authenticates non-organizational users\n (or processes acting on behalf of non-organizational users)."},{"id":"ia-8_gdn","name":"guidance","prose":"Non-organizational users include information system users other than organizational\n users explicitly covered by IA-2. These individuals are uniquely identified and\n authenticated for accesses other than those accesses explicitly identified and\n documented in AC-14. In accordance with the E-Authentication E-Government initiative,\n authentication of non-organizational users accessing federal information systems may\n be required to protect federal, proprietary, or privacy-related information (with\n exceptions noted for national security systems). Organizations use risk assessments\n to determine authentication needs and consider scalability, practicality, and\n security in balancing the need to ensure ease of use for access to federal\n information and information systems with the need to protect and adequately mitigate\n risk. IA-2 addresses identification and authentication requirements for access to\n information systems by organizational users.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sc-8","rel":"related","text":"SC-8"}]},{"id":"ia-8_obj","name":"objective","prose":"Determine if the information system uniquely identifies and authenticates\n non-organizational users (or processes acting on behalf of non-organizational\n users)."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability"}]}],"controls":[{"id":"ia-8.1","class":"SP800-53-enhancement","title":"Acceptance of PIV Credentials from Other Agencies","properties":[{"name":"label","value":"IA-8(1)"},{"name":"sort-id","value":"ia-08.01"}],"parts":[{"id":"ia-8.1_smt","name":"statement","prose":"The information system accepts and electronically verifies Personal Identity\n Verification (PIV) credentials from other federal agencies."},{"id":"ia-8.1_gdn","name":"guidance","prose":"This control enhancement applies to logical access control systems (LACS) and\n physical access control systems (PACS). Personal Identity Verification (PIV)\n credentials are those credentials issued by federal agencies that conform to FIPS\n Publication 201 and supporting guidance documents. OMB Memorandum 11-11 requires\n federal agencies to continue implementing the requirements specified in HSPD-12 to\n enable agency-wide use of PIV credentials.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-8.1_obj","name":"objective","prose":"Determine if the information system: ","parts":[{"id":"ia-8.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-8(1)[1]"}],"prose":"accepts Personal Identity Verification (PIV) credentials from other agencies;\n and"},{"id":"ia-8.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-8(1)[2]"}],"prose":"electronically verifies Personal Identity Verification (PIV) credentials from\n other agencies."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nPIV verification records\\n\\nevidence of PIV credentials\\n\\nPIV credential authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms that accept and verify PIV credentials"}]}]},{"id":"ia-8.2","class":"SP800-53-enhancement","title":"Acceptance of Third-party Credentials","properties":[{"name":"label","value":"IA-8(2)"},{"name":"sort-id","value":"ia-08.02"}],"parts":[{"id":"ia-8.2_smt","name":"statement","prose":"The information system accepts only FICAM-approved third-party credentials."},{"id":"ia-8.2_gdn","name":"guidance","prose":"This control enhancement typically applies to organizational information systems\n that are accessible to the general public, for example, public-facing websites.\n Third-party credentials are those credentials issued by nonfederal government\n entities approved by the Federal Identity, Credential, and Access Management\n (FICAM) Trust Framework Solutions initiative. Approved third-party credentials\n meet or exceed the set of minimum federal government-wide technical, security,\n privacy, and organizational maturity requirements. This allows federal government\n relying parties to trust such credentials at their approved assurance levels.","links":[{"href":"#au-2","rel":"related","text":"AU-2"}]},{"id":"ia-8.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system accepts only FICAM-approved third-party\n credentials. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of FICAM-approved, third-party credentialing products, components, or\n services procured and implemented by organization\\n\\nthird-party credential verification records\\n\\nevidence of FICAM-approved third-party credentials\\n\\nthird-party credential authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms that accept FICAM-approved credentials"}]}]},{"id":"ia-8.3","class":"SP800-53-enhancement","title":"Use of Ficam-approved Products","parameters":[{"id":"ia-8.3_prm_1","label":"organization-defined information systems"}],"properties":[{"name":"label","value":"IA-8(3)"},{"name":"sort-id","value":"ia-08.03"}],"parts":[{"id":"ia-8.3_smt","name":"statement","prose":"The organization employs only FICAM-approved information system components in\n {{ ia-8.3_prm_1 }} to accept third-party credentials."},{"id":"ia-8.3_gdn","name":"guidance","prose":"This control enhancement typically applies to information systems that are\n accessible to the general public, for example, public-facing websites.\n FICAM-approved information system components include, for example, information\n technology products and software libraries that have been approved by the Federal\n Identity, Credential, and Access Management conformance program.","links":[{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-8.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ia-8.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-8(3)[1]"}],"prose":"defines information systems in which only FICAM-approved information system\n components are to be employed to accept third-party credentials; and"},{"id":"ia-8.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-8(3)[2]"}],"prose":"employs only FICAM-approved information system components in\n organization-defined information systems to accept third-party credentials."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nsystem and services acquisition policy\\n\\nprocedures addressing user identification and authentication\\n\\nprocedures addressing the integration of security requirements into the\n acquisition process\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nthird-party credential validations\\n\\nthird-party credential authorizations\\n\\nthird-party credential records\\n\\nlist of FICAM-approved information system components procured and implemented\n by organization\\n\\nacquisition documentation\\n\\nacquisition contracts for information system procurements or services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information system security, acquisition, and\n contracting responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability"}]}]},{"id":"ia-8.4","class":"SP800-53-enhancement","title":"Use of Ficam-issued Profiles","properties":[{"name":"label","value":"IA-8(4)"},{"name":"sort-id","value":"ia-08.04"}],"parts":[{"id":"ia-8.4_smt","name":"statement","prose":"The information system conforms to FICAM-issued profiles."},{"id":"ia-8.4_gdn","name":"guidance","prose":"This control enhancement addresses open identity management standards. To ensure\n that these standards are viable, robust, reliable, sustainable (e.g., available in\n commercial information technology products), and interoperable as documented, the\n United States Government assesses and scopes identity management standards and\n technology implementations against applicable federal legislation, directives,\n policies, and requirements. The result is FICAM-issued implementation profiles of\n approved protocols (e.g., FICAM authentication protocols such as SAML 2.0 and\n OpenID 2.0, as well as other protocols such as the FICAM Backend Attribute\n Exchange).","links":[{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-8.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system conforms to FICAM-issued profiles. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nsystem and services acquisition policy\\n\\nprocedures addressing user identification and authentication\\n\\nprocedures addressing the integration of security requirements into the\n acquisition process\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of FICAM-issued profiles and associated, approved protocols\\n\\nacquisition documentation\\n\\nacquisition contracts for information system procurements or services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms supporting and/or implementing conformance with\n FICAM-issued profiles"}]}]}]}]},{"id":"ir","class":"family","title":"Incident Response","controls":[{"id":"ir-1","class":"SP800-53","title":"Incident Response Policy and Procedures","parameters":[{"id":"ir-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ir-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ir-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-1"},{"name":"sort-id","value":"ir-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"},{"href":"#6d431fee-658f-4a0e-9f2e-a38b5d398fab","rel":"reference","text":"NIST Special Publication 800-83"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ir-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ir-1_prm_1 }}:","parts":[{"id":"ir-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An incident response policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ir-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the incident response policy and\n associated incident response controls; and"}]},{"id":"ir-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ir-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Incident response policy {{ ir-1_prm_2 }}; and"},{"id":"ir-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Incident response procedures {{ ir-1_prm_3 }}."}]}]},{"id":"ir-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the IR\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ir-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-1.a_obj","name":"objective","properties":[{"name":"label","value":"IR-1(a)"}],"parts":[{"id":"ir-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)"}],"parts":[{"id":"ir-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(a)(1)[1]"}],"prose":"develops and documents an incident response policy that addresses:","parts":[{"id":"ir-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ir-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ir-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ir-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ir-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ir-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ir-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ir-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the incident response policy is to be\n disseminated;"},{"id":"ir-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-1(a)(1)[3]"}],"prose":"disseminates the incident response policy to organization-defined personnel\n or roles;"}]},{"id":"ir-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"IR-1(a)(2)"}],"parts":[{"id":"ir-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n incident response policy and associated incident response controls;"},{"id":"ir-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ir-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ir-1.b_obj","name":"objective","properties":[{"name":"label","value":"IR-1(b)"}],"parts":[{"id":"ir-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"IR-1(b)(1)"}],"parts":[{"id":"ir-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current incident response\n policy;"},{"id":"ir-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(b)(1)[2]"}],"prose":"reviews and updates the current incident response policy with the\n organization-defined frequency;"}]},{"id":"ir-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"IR-1(b)(2)"}],"parts":[{"id":"ir-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current incident response\n procedures; and"},{"id":"ir-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(b)(2)[2]"}],"prose":"reviews and updates the current incident response procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ir-2","class":"SP800-53","title":"Incident Response Training","parameters":[{"id":"ir-2_prm_1","label":"organization-defined time period"},{"id":"ir-2_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-2"},{"name":"sort-id","value":"ir-02"}],"links":[{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"ir-2_smt","name":"statement","prose":"The organization provides incident response training to information system users\n consistent with assigned roles and responsibilities:","parts":[{"id":"ir-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Within {{ ir-2_prm_1 }} of assuming an incident response role or\n responsibility;"},{"id":"ir-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"ir-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ ir-2_prm_2 }} thereafter."}]},{"id":"ir-2_gdn","name":"guidance","prose":"Incident response training provided by organizations is linked to the assigned roles\n and responsibilities of organizational personnel to ensure the appropriate content\n and level of detail is included in such training. For example, regular users may only\n need to know who to call or how to recognize an incident on the information system;\n system administrators may require additional training on how to handle/remediate\n incidents; and incident responders may receive more specific training on forensics,\n reporting, system recovery, and restoration. Incident response training includes user\n training in the identification and reporting of suspicious activities, both from\n external and internal sources.","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cp-3","rel":"related","text":"CP-3"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"ir-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-2.a_obj","name":"objective","properties":[{"name":"label","value":"IR-2(a)"}],"parts":[{"id":"ir-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-2(a)[1]"}],"prose":"defines a time period within which incident response training is to be provided\n to information system users assuming an incident response role or\n responsibility;"},{"id":"ir-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-2(a)[2]"}],"prose":"provides incident response training to information system users consistent with\n assigned roles and responsibilities within the organization-defined time period\n of assuming an incident response role or responsibility;"}]},{"id":"ir-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-2(b)"}],"prose":"provides incident response training to information system users consistent with\n assigned roles and responsibilities when required by information system\n changes;"},{"id":"ir-2.c_obj","name":"objective","properties":[{"name":"label","value":"IR-2(c)"}],"parts":[{"id":"ir-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-2(c)[1]"}],"prose":"defines the frequency to provide refresher incident response training to\n information system users consistent with assigned roles or responsibilities;\n and"},{"id":"ir-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-2(c)[2]"}],"prose":"after the initial incident response training, provides refresher incident\n response training to information system users consistent with assigned roles\n and responsibilities in accordance with the organization-defined frequency to\n provide refresher training."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response training\\n\\nincident response training curriculum\\n\\nincident response training materials\\n\\nsecurity plan\\n\\nincident response plan\\n\\nsecurity plan\\n\\nincident response training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response training and operational\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ir-4","class":"SP800-53","title":"Incident Handling","properties":[{"name":"label","value":"IR-4"},{"name":"sort-id","value":"ir-04"}],"links":[{"href":"#c5034e0c-eba6-4ecd-a541-79f0678f4ba4","rel":"reference","text":"Executive Order 13587"},{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"}],"parts":[{"id":"ir-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Implements an incident handling capability for security incidents that includes\n preparation, detection and analysis, containment, eradication, and recovery;"},{"id":"ir-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Coordinates incident handling activities with contingency planning activities;\n and"},{"id":"ir-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Incorporates lessons learned from ongoing incident handling activities into\n incident response procedures, training, and testing, and implements the resulting\n changes accordingly."},{"id":"ir-4_fr","name":"item","title":"IR-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-4_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider ensures that individuals conducting incident handling meet personnel security requirements commensurate with the criticality/sensitivity of the information being processed, stored, and transmitted by the information system."}]}]},{"id":"ir-4_gdn","name":"guidance","prose":"Organizations recognize that incident response capability is dependent on the\n capabilities of organizational information systems and the mission/business processes\n being supported by those systems. Therefore, organizations consider incident response\n as part of the definition, design, and development of mission/business processes and\n information systems. Incident-related information can be obtained from a variety of\n sources including, for example, audit monitoring, network monitoring, physical access\n monitoring, user/administrator reports, and reported supply chain events. Effective\n incident handling capability includes coordination among many organizational entities\n including, for example, mission/business owners, information system owners,\n authorizing officials, human resources offices, physical and personnel security\n offices, legal departments, operations personnel, procurement offices, and the risk\n executive (function).","links":[{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-4","rel":"related","text":"CP-4"},{"href":"#ir-2","rel":"related","text":"IR-2"},{"href":"#ir-3","rel":"related","text":"IR-3"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#pe-6","rel":"related","text":"PE-6"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"ir-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-4.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-4(a)"}],"prose":"implements an incident handling capability for security incidents that\n includes:","parts":[{"id":"ir-4.a_obj.1","name":"objective","properties":[{"name":"label","value":"IR-4(a)[1]"}],"prose":"preparation;"},{"id":"ir-4.a_obj.2","name":"objective","properties":[{"name":"label","value":"IR-4(a)[2]"}],"prose":"detection and analysis;"},{"id":"ir-4.a_obj.3","name":"objective","properties":[{"name":"label","value":"IR-4(a)[3]"}],"prose":"containment;"},{"id":"ir-4.a_obj.4","name":"objective","properties":[{"name":"label","value":"IR-4(a)[4]"}],"prose":"eradication;"},{"id":"ir-4.a_obj.5","name":"objective","properties":[{"name":"label","value":"IR-4(a)[5]"}],"prose":"recovery;"}]},{"id":"ir-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-4(b)"}],"prose":"coordinates incident handling activities with contingency planning activities;"},{"id":"ir-4.c_obj","name":"objective","properties":[{"name":"label","value":"IR-4(c)"}],"parts":[{"id":"ir-4.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-4(c)[1]"}],"prose":"incorporates lessons learned from ongoing incident handling activities\n into:","parts":[{"id":"ir-4.c_obj.1.a","name":"objective","properties":[{"name":"label","value":"IR-4(c)[1][a]"}],"prose":"incident response procedures;"},{"id":"ir-4.c_obj.1.b","name":"objective","properties":[{"name":"label","value":"IR-4(c)[1][b]"}],"prose":"training;"},{"id":"ir-4.c_obj.1.c","name":"objective","properties":[{"name":"label","value":"IR-4(c)[1][c]"}],"prose":"testing/exercises;"}]},{"id":"ir-4.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-4(c)[2]"}],"prose":"implements the resulting changes accordingly to:","parts":[{"id":"ir-4.c_obj.2.a","name":"objective","properties":[{"name":"label","value":"IR-4(c)[2][a]"}],"prose":"incident response procedures;"},{"id":"ir-4.c_obj.2.b","name":"objective","properties":[{"name":"label","value":"IR-4(c)[2][b]"}],"prose":"training; and"},{"id":"ir-4.c_obj.2.c","name":"objective","properties":[{"name":"label","value":"IR-4(c)[2][c]"}],"prose":"testing/exercises."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\ncontingency planning policy\\n\\nprocedures addressing incident handling\\n\\nincident response plan\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with contingency planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Incident handling capability for the organization"}]}]},{"id":"ir-5","class":"SP800-53","title":"Incident Monitoring","properties":[{"name":"label","value":"IR-5"},{"name":"sort-id","value":"ir-05"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"}],"parts":[{"id":"ir-5_smt","name":"statement","prose":"The organization tracks and documents information system security incidents."},{"id":"ir-5_gdn","name":"guidance","prose":"Documenting information system security incidents includes, for example, maintaining\n records about each incident, the status of the incident, and other pertinent\n information necessary for forensics, evaluating incident details, trends, and\n handling. Incident information can be obtained from a variety of sources including,\n for example, incident reports, incident response teams, audit monitoring, network\n monitoring, physical access monitoring, and user/administrator reports.","links":[{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#pe-6","rel":"related","text":"PE-6"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"ir-5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-5_obj.1","name":"objective","properties":[{"name":"label","value":"IR-5[1]"}],"prose":"tracks information system security incidents; and"},{"id":"ir-5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-5[2]"}],"prose":"documents information system security incidents."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident monitoring\\n\\nincident response records and documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident monitoring responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Incident monitoring capability for the organization\\n\\nautomated mechanisms supporting and/or implementing tracking and documenting of\n system security incidents"}]}]},{"id":"ir-6","class":"SP800-53","title":"Incident Reporting","parameters":[{"id":"ir-6_prm_1","label":"organization-defined time period","constraints":[{"detail":"US-CERT incident reporting timelines as specified in NIST Special Publication 800-61 (as amended)"}]},{"id":"ir-6_prm_2","label":"organization-defined authorities"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-6"},{"name":"sort-id","value":"ir-06"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"},{"href":"#02631467-668b-4233-989b-3dfded2fd184","rel":"reference","text":"http://www.us-cert.gov"}],"parts":[{"id":"ir-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Requires personnel to report suspected security incidents to the organizational\n incident response capability within {{ ir-6_prm_1 }}; and"},{"id":"ir-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reports security incident information to {{ ir-6_prm_2 }}."},{"id":"ir-6_fr","name":"item","title":"IR-6 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Report security incident information according to FedRAMP Incident Communications Procedure."}]}]},{"id":"ir-6_gdn","name":"guidance","prose":"The intent of this control is to address both specific incident reporting\n requirements within an organization and the formal incident reporting requirements\n for federal agencies and their subordinate organizations. Suspected security\n incidents include, for example, the receipt of suspicious email communications that\n can potentially contain malicious code. The types of security incidents reported, the\n content and timeliness of the reports, and the designated reporting authorities\n reflect applicable federal laws, Executive Orders, directives, regulations, policies,\n standards, and guidance. Current federal policy requires that all federal agencies\n (unless specifically exempted from such requirements) report security incidents to\n the United States Computer Emergency Readiness Team (US-CERT) within specified time\n frames designated in the US-CERT Concept of Operations for Federal Cyber Security\n Incident Handling.","links":[{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-5","rel":"related","text":"IR-5"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"ir-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-6.a_obj","name":"objective","properties":[{"name":"label","value":"IR-6(a)"}],"parts":[{"id":"ir-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-6(a)[1]"}],"prose":"defines the time period within which personnel report suspected security\n incidents to the organizational incident response capability;"},{"id":"ir-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-6(a)[2]"}],"prose":"requires personnel to report suspected security incidents to the organizational\n incident response capability within the organization-defined time period;"}]},{"id":"ir-6.b_obj","name":"objective","properties":[{"name":"label","value":"IR-6(b)"}],"parts":[{"id":"ir-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-6(b)[1]"}],"prose":"defines authorities to whom security incident information is to be reported;\n and"},{"id":"ir-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-6(b)[2]"}],"prose":"reports security incident information to organization-defined authorities."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident reporting\\n\\nincident reporting records and documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident reporting responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel who have/should have reported incidents\\n\\npersonnel (authorities) to whom incident information is to be reported"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incident reporting\\n\\nautomated mechanisms supporting and/or implementing incident reporting"}]}]},{"id":"ir-7","class":"SP800-53","title":"Incident Response Assistance","properties":[{"name":"label","value":"IR-7"},{"name":"sort-id","value":"ir-07"}],"parts":[{"id":"ir-7_smt","name":"statement","prose":"The organization provides an incident response support resource, integral to the\n organizational incident response capability that offers advice and assistance to\n users of the information system for the handling and reporting of security\n incidents."},{"id":"ir-7_gdn","name":"guidance","prose":"Incident response support resources provided by organizations include, for example,\n help desks, assistance groups, and access to forensics services, when required.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-6","rel":"related","text":"IR-6"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#sa-9","rel":"related","text":"SA-9"}]},{"id":"ir-7_obj","name":"objective","prose":"Determine if the organization provides an incident response support resource:","parts":[{"id":"ir-7_obj.1","name":"objective","properties":[{"name":"label","value":"IR-7[1]"}],"prose":"that is integral to the organizational incident response capability; and"},{"id":"ir-7_obj.2","name":"objective","properties":[{"name":"label","value":"IR-7[2]"}],"prose":"that offers advice and assistance to users of the information system for the\n handling and reporting of security incidents."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response assistance\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response assistance and support\n responsibilities\\n\\norganizational personnel with access to incident response support and assistance\n capability\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incident response assistance\\n\\nautomated mechanisms supporting and/or implementing incident response\n assistance"}]}]},{"id":"ir-8","class":"SP800-53","title":"Incident Response Plan","parameters":[{"id":"ir-8_prm_1","label":"organization-defined personnel or roles"},{"id":"ir-8_prm_2","label":"organization-defined incident response personnel (identified by name and/or by\n role) and organizational elements","constraints":[{"detail":"see additional FedRAMP Requirements and Guidance"}]},{"id":"ir-8_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ir-8_prm_4","label":"organization-defined incident response personnel (identified by name and/or by\n role) and organizational elements","constraints":[{"detail":"see additional FedRAMP Requirements and Guidance"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-8"},{"name":"sort-id","value":"ir-08"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"}],"parts":[{"id":"ir-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops an incident response plan that:","parts":[{"id":"ir-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Provides the organization with a roadmap for implementing its incident response\n capability;"},{"id":"ir-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Describes the structure and organization of the incident response\n capability;"},{"id":"ir-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Provides a high-level approach for how the incident response capability fits\n into the overall organization;"},{"id":"ir-8_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Meets the unique requirements of the organization, which relate to mission,\n size, structure, and functions;"},{"id":"ir-8_smt.a.5","name":"item","properties":[{"name":"label","value":"5."}],"prose":"Defines reportable incidents;"},{"id":"ir-8_smt.a.6","name":"item","properties":[{"name":"label","value":"6."}],"prose":"Provides metrics for measuring the incident response capability within the\n organization;"},{"id":"ir-8_smt.a.7","name":"item","properties":[{"name":"label","value":"7."}],"prose":"Defines the resources and management support needed to effectively maintain and\n mature an incident response capability; and"},{"id":"ir-8_smt.a.8","name":"item","properties":[{"name":"label","value":"8."}],"prose":"Is reviewed and approved by {{ ir-8_prm_1 }};"}]},{"id":"ir-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Distributes copies of the incident response plan to {{ ir-8_prm_2 }};"},{"id":"ir-8_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the incident response plan {{ ir-8_prm_3 }};"},{"id":"ir-8_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Updates the incident response plan to address system/organizational changes or\n problems encountered during plan implementation, execution, or testing;"},{"id":"ir-8_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Communicates incident response plan changes to {{ ir-8_prm_4 }};\n and"},{"id":"ir-8_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Protects the incident response plan from unauthorized disclosure and\n modification."},{"id":"ir-8_fr","name":"item","title":"IR-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-8_fr_smt.b","name":"item","properties":[{"name":"label","value":"(b) Requirement:"}],"prose":"The service provider defines a list of incident response personnel (identified by name and/or by role) and organizational elements. The incident response list includes designated FedRAMP personnel."},{"id":"ir-8_fr_smt.e","name":"item","properties":[{"name":"label","value":"(e) Requirement:"}],"prose":"The service provider defines a list of incident response personnel (identified by name and/or by role) and organizational elements. The incident response list includes designated FedRAMP personnel."}]}]},{"id":"ir-8_gdn","name":"guidance","prose":"It is important that organizations develop and implement a coordinated approach to\n incident response. Organizational missions, business functions, strategies, goals,\n and objectives for incident response help to determine the structure of incident\n response capabilities. As part of a comprehensive incident response capability,\n organizations consider the coordination and sharing of information with external\n organizations, including, for example, external service providers and organizations\n involved in the supply chain for organizational information systems.","links":[{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"}]},{"id":"ir-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-8.a_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)"}],"prose":"develops an incident response plan that:","parts":[{"id":"ir-8.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(1)"}],"prose":"provides the organization with a roadmap for implementing its incident response\n capability;"},{"id":"ir-8.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(2)"}],"prose":"describes the structure and organization of the incident response\n capability;"},{"id":"ir-8.a.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(3)"}],"prose":"provides a high-level approach for how the incident response capability fits\n into the overall organization;"},{"id":"ir-8.a.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(4)"}],"prose":"meets the unique requirements of the organization, which relate to:","parts":[{"id":"ir-8.a.4_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[1]"}],"prose":"mission;"},{"id":"ir-8.a.4_obj.2","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[2]"}],"prose":"size;"},{"id":"ir-8.a.4_obj.3","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[3]"}],"prose":"structure;"},{"id":"ir-8.a.4_obj.4","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[4]"}],"prose":"functions;"}]},{"id":"ir-8.a.5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(5)"}],"prose":"defines reportable incidents;"},{"id":"ir-8.a.6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(a)(6)"}],"prose":"provides metrics for measuring the incident response capability within the\n organization;"},{"id":"ir-8.a.7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(7)"}],"prose":"defines the resources and management support needed to effectively maintain and\n mature an incident response capability;"},{"id":"ir-8.a.8_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)(8)"}],"parts":[{"id":"ir-8.a.8_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(8)[1]"}],"prose":"defines personnel or roles to review and approve the incident response\n plan;"},{"id":"ir-8.a.8_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-8(a)(8)[2]"}],"prose":"is reviewed and approved by organization-defined personnel or roles;"}]}]},{"id":"ir-8.b_obj","name":"objective","properties":[{"name":"label","value":"IR-8(b)"}],"parts":[{"id":"ir-8.b_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(b)[1]"}],"parts":[{"id":"ir-8.b_obj.1.a","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(b)[1][a]"}],"prose":"defines incident response personnel (identified by name and/or by role) to\n whom copies of the incident response plan are to be distributed;"},{"id":"ir-8.b_obj.1.b","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(b)[1][b]"}],"prose":"defines organizational elements to whom copies of the incident response plan\n are to be distributed;"}]},{"id":"ir-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(b)[2]"}],"prose":"distributes copies of the incident response plan to organization-defined\n incident response personnel (identified by name and/or by role) and\n organizational elements;"}]},{"id":"ir-8.c_obj","name":"objective","properties":[{"name":"label","value":"IR-8(c)"}],"parts":[{"id":"ir-8.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(c)[1]"}],"prose":"defines the frequency to review the incident response plan;"},{"id":"ir-8.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-8(c)[2]"}],"prose":"reviews the incident response plan with the organization-defined frequency;"}]},{"id":"ir-8.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(d)"}],"prose":"updates the incident response plan to address system/organizational changes or\n problems encountered during plan:","parts":[{"id":"ir-8.d_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(d)[1]"}],"prose":"implementation;"},{"id":"ir-8.d_obj.2","name":"objective","properties":[{"name":"label","value":"IR-8(d)[2]"}],"prose":"execution; or"},{"id":"ir-8.d_obj.3","name":"objective","properties":[{"name":"label","value":"IR-8(d)[3]"}],"prose":"testing;"}]},{"id":"ir-8.e_obj","name":"objective","properties":[{"name":"label","value":"IR-8(e)"}],"parts":[{"id":"ir-8.e_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(e)[1]"}],"parts":[{"id":"ir-8.e_obj.1.a","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(e)[1][a]"}],"prose":"defines incident response personnel (identified by name and/or by role) to\n whom incident response plan changes are to be communicated;"},{"id":"ir-8.e_obj.1.b","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(e)[1][b]"}],"prose":"defines organizational elements to whom incident response plan changes are\n to be communicated;"}]},{"id":"ir-8.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(e)[2]"}],"prose":"communicates incident response plan changes to organization-defined incident\n response personnel (identified by name and/or by role) and organizational\n elements; and"}]},{"id":"ir-8.f_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(f)"}],"prose":"protects the incident response plan from unauthorized disclosure and\n modification."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response planning\\n\\nincident response plan\\n\\nrecords of incident response plan reviews and approvals\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational incident response plan and related organizational processes"}]}]}]},{"id":"ma","class":"family","title":"Maintenance","controls":[{"id":"ma-1","class":"SP800-53","title":"System Maintenance Policy and Procedures","parameters":[{"id":"ma-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ma-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ma-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"MA-1"},{"name":"sort-id","value":"ma-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ma-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ma-1_prm_1 }}:","parts":[{"id":"ma-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system maintenance policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ma-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system maintenance policy\n and associated system maintenance controls; and"}]},{"id":"ma-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ma-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System maintenance policy {{ ma-1_prm_2 }}; and"},{"id":"ma-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System maintenance procedures {{ ma-1_prm_3 }}."}]}]},{"id":"ma-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the MA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ma-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ma-1.a_obj","name":"objective","properties":[{"name":"label","value":"MA-1(a)"}],"parts":[{"id":"ma-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)"}],"parts":[{"id":"ma-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(a)(1)[1]"}],"prose":"develops and documents a system maintenance policy that addresses:","parts":[{"id":"ma-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ma-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ma-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ma-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ma-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ma-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ma-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ma-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system maintenance policy is to be\n disseminated;"},{"id":"ma-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-1(a)(1)[3]"}],"prose":"disseminates the system maintenance policy to organization-defined personnel\n or roles;"}]},{"id":"ma-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"MA-1(a)(2)"}],"parts":[{"id":"ma-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n maintenance policy and associated system maintenance controls;"},{"id":"ma-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ma-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ma-1.b_obj","name":"objective","properties":[{"name":"label","value":"MA-1(b)"}],"parts":[{"id":"ma-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"MA-1(b)(1)"}],"parts":[{"id":"ma-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system maintenance\n policy;"},{"id":"ma-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(b)(1)[2]"}],"prose":"reviews and updates the current system maintenance policy with the\n organization-defined frequency;"}]},{"id":"ma-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"MA-1(b)(2)"}],"parts":[{"id":"ma-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system maintenance\n procedures; and"},{"id":"ma-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(b)(2)[2]"}],"prose":"reviews and updates the current system maintenance procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Maintenance policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with maintenance responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ma-2","class":"SP800-53","title":"Controlled Maintenance","parameters":[{"id":"ma-2_prm_1","label":"organization-defined personnel or roles"},{"id":"ma-2_prm_2","label":"organization-defined maintenance-related information"}],"properties":[{"name":"label","value":"MA-2"},{"name":"sort-id","value":"ma-02"}],"parts":[{"id":"ma-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Schedules, performs, documents, and reviews records of maintenance and repairs on\n information system components in accordance with manufacturer or vendor\n specifications and/or organizational requirements;"},{"id":"ma-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Approves and monitors all maintenance activities, whether performed on site or\n remotely and whether the equipment is serviced on site or removed to another\n location;"},{"id":"ma-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Requires that {{ ma-2_prm_1 }} explicitly approve the removal of\n the information system or system components from organizational facilities for\n off-site maintenance or repairs;"},{"id":"ma-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Sanitizes equipment to remove all information from associated media prior to\n removal from organizational facilities for off-site maintenance or repairs;"},{"id":"ma-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Checks all potentially impacted security controls to verify that the controls are\n still functioning properly following maintenance or repair actions; and"},{"id":"ma-2_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Includes {{ ma-2_prm_2 }} in organizational maintenance\n records."}]},{"id":"ma-2_gdn","name":"guidance","prose":"This control addresses the information security aspects of the information system\n maintenance program and applies to all types of maintenance to any system component\n (including applications) conducted by any local or nonlocal entity (e.g.,\n in-contract, warranty, in-house, software maintenance agreement). System maintenance\n also includes those components not directly associated with information processing\n and/or data/information retention such as scanners, copiers, and printers.\n Information necessary for creating effective maintenance records includes, for\n example: (i) date and time of maintenance; (ii) name of individuals or group\n performing the maintenance; (iii) name of escort, if necessary; (iv) a description of\n the maintenance performed; and (v) information system components/equipment removed or\n replaced (including identification numbers, if applicable). The level of detail\n included in maintenance records can be informed by the security categories of\n organizational information systems. Organizations consider supply chain issues\n associated with replacement components for information systems.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-6","rel":"related","text":"MP-6"},{"href":"#pe-16","rel":"related","text":"PE-16"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"ma-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ma-2.a_obj","name":"objective","properties":[{"name":"label","value":"MA-2(a)"}],"parts":[{"id":"ma-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(a)[1]"}],"prose":"schedules maintenance and repairs on information system components in\n accordance with:","parts":[{"id":"ma-2.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[1][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[1][b]"}],"prose":"organizational requirements;"}]},{"id":"ma-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-2(a)[2]"}],"prose":"performs maintenance and repairs on information system components in accordance\n with:","parts":[{"id":"ma-2.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[2][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[2][b]"}],"prose":"organizational requirements;"}]},{"id":"ma-2.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(a)[3]"}],"prose":"documents maintenance and repairs on information system components in\n accordance with:","parts":[{"id":"ma-2.a_obj.3.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[3][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.3.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[3][b]"}],"prose":"organizational requirements;"}]},{"id":"ma-2.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-2(a)[4]"}],"prose":"reviews records of maintenance and repairs on information system components in\n accordance with:","parts":[{"id":"ma-2.a_obj.4.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[4][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.4.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[4][b]"}],"prose":"organizational requirements;"}]}]},{"id":"ma-2.b_obj","name":"objective","properties":[{"name":"label","value":"MA-2(b)"}],"parts":[{"id":"ma-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-2(b)[1]"}],"prose":"approves all maintenance activities, whether performed on site or remotely and\n whether the equipment is serviced on site or removed to another location;"},{"id":"ma-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-2(b)[2]"}],"prose":"monitors all maintenance activities, whether performed on site or remotely and\n whether the equipment is serviced on site or removed to another location;"}]},{"id":"ma-2.c_obj","name":"objective","properties":[{"name":"label","value":"MA-2(c)"}],"parts":[{"id":"ma-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(c)[1]"}],"prose":"defines personnel or roles required to explicitly approve the removal of the\n information system or system components from organizational facilities for\n off-site maintenance or repairs;"},{"id":"ma-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(c)[2]"}],"prose":"requires that organization-defined personnel or roles explicitly approve the\n removal of the information system or system components from organizational\n facilities for off-site maintenance or repairs;"}]},{"id":"ma-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-2(d)"}],"prose":"sanitizes equipment to remove all information from associated media prior to\n removal from organizational facilities for off-site maintenance or repairs;"},{"id":"ma-2.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-2(e)"}],"prose":"checks all potentially impacted security controls to verify that the controls are\n still functioning properly following maintenance or repair actions;"},{"id":"ma-2.f_obj","name":"objective","properties":[{"name":"label","value":"MA-2(f)"}],"parts":[{"id":"ma-2.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(f)[1]"}],"prose":"defines maintenance-related information to be included in organizational\n maintenance records; and"},{"id":"ma-2.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(f)[2]"}],"prose":"includes organization-defined maintenance-related information in organizational\n maintenance records."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing controlled information system maintenance\\n\\nmaintenance records\\n\\nmanufacturer/vendor maintenance specifications\\n\\nequipment sanitization records\\n\\nmedia sanitization records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel responsible for media sanitization\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for scheduling, performing, documenting, reviewing,\n approving, and monitoring maintenance and repairs for the information system\\n\\norganizational processes for sanitizing information system components\\n\\nautomated mechanisms supporting and/or implementing controlled maintenance\\n\\nautomated mechanisms implementing sanitization of information system\n components"}]}]},{"id":"ma-4","class":"SP800-53","title":"Nonlocal Maintenance","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"MA-4"},{"name":"sort-id","value":"ma-04"}],"links":[{"href":"#d715b234-9b5b-4e07-b1ed-99836727664d","rel":"reference","text":"FIPS Publication 140-2"},{"href":"#f2dbd4ec-c413-4714-b85b-6b7184d1c195","rel":"reference","text":"FIPS Publication 197"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#263823e0-a971-4b00-959d-315b26278b22","rel":"reference","text":"NIST Special Publication 800-88"},{"href":"#a4aa9645-9a8a-4b51-90a9-e223250f9a75","rel":"reference","text":"CNSS Policy 15"}],"parts":[{"id":"ma-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Approves and monitors nonlocal maintenance and diagnostic activities;"},{"id":"ma-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Allows the use of nonlocal maintenance and diagnostic tools only as consistent\n with organizational policy and documented in the security plan for the information\n system;"},{"id":"ma-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Employs strong authenticators in the establishment of nonlocal maintenance and\n diagnostic sessions;"},{"id":"ma-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Maintains records for nonlocal maintenance and diagnostic activities; and"},{"id":"ma-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Terminates session and network connections when nonlocal maintenance is\n completed."}]},{"id":"ma-4_gdn","name":"guidance","prose":"Nonlocal maintenance and diagnostic activities are those activities conducted by\n individuals communicating through a network, either an external network (e.g., the\n Internet) or an internal network. Local maintenance and diagnostic activities are\n those activities carried out by individuals physically present at the information\n system or information system component and not communicating across a network\n connection. Authentication techniques used in the establishment of nonlocal\n maintenance and diagnostic sessions reflect the network access requirements in IA-2.\n Typically, strong authentication requires authenticators that are resistant to replay\n attacks and employ multifactor authentication. Strong authenticators include, for\n example, PKI where certificates are stored on a token protected by a password,\n passphrase, or biometric. Enforcing requirements in MA-4 is accomplished in part by\n other controls.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#mp-6","rel":"related","text":"MP-6"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-10","rel":"related","text":"SC-10"},{"href":"#sc-17","rel":"related","text":"SC-17"}]},{"id":"ma-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-4.a_obj","name":"objective","properties":[{"name":"label","value":"MA-4(a)"}],"parts":[{"id":"ma-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-4(a)[1]"}],"prose":"approves nonlocal maintenance and diagnostic activities;"},{"id":"ma-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-4(a)[2]"}],"prose":"monitors nonlocal maintenance and diagnostic activities;"}]},{"id":"ma-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-4(b)"}],"prose":"allows the use of nonlocal maintenance and diagnostic tools only:","parts":[{"id":"ma-4.b_obj.1","name":"objective","properties":[{"name":"label","value":"MA-4(b)[1]"}],"prose":"as consistent with organizational policy;"},{"id":"ma-4.b_obj.2","name":"objective","properties":[{"name":"label","value":"MA-4(b)[2]"}],"prose":"as documented in the security plan for the information system;"}]},{"id":"ma-4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-4(c)"}],"prose":"employs strong authenticators in the establishment of nonlocal maintenance and\n diagnostic sessions;"},{"id":"ma-4.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-4(d)"}],"prose":"maintains records for nonlocal maintenance and diagnostic activities;"},{"id":"ma-4.e_obj","name":"objective","properties":[{"name":"label","value":"MA-4(e)"}],"parts":[{"id":"ma-4.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-4(e)[1]"}],"prose":"terminates sessions when nonlocal maintenance or diagnostics is completed;\n and"},{"id":"ma-4.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-4(e)[2]"}],"prose":"terminates network connections when nonlocal maintenance or diagnostics is\n completed."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing nonlocal information system maintenance\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nmaintenance records\\n\\ndiagnostic records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing nonlocal maintenance\\n\\nautomated mechanisms implementing, supporting, and/or managing nonlocal\n maintenance\\n\\nautomated mechanisms for strong authentication of nonlocal maintenance diagnostic\n sessions\\n\\nautomated mechanisms for terminating nonlocal maintenance sessions and network\n connections"}]}]},{"id":"ma-5","class":"SP800-53","title":"Maintenance Personnel","properties":[{"name":"label","value":"MA-5"},{"name":"sort-id","value":"ma-05"}],"parts":[{"id":"ma-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes a process for maintenance personnel authorization and maintains a list\n of authorized maintenance organizations or personnel;"},{"id":"ma-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Ensures that non-escorted personnel performing maintenance on the information\n system have required access authorizations; and"},{"id":"ma-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Designates organizational personnel with required access authorizations and\n technical competence to supervise the maintenance activities of personnel who do\n not possess the required access authorizations."}]},{"id":"ma-5_gdn","name":"guidance","prose":"This control applies to individuals performing hardware or software maintenance on\n organizational information systems, while PE-2 addresses physical access for\n individuals whose maintenance duties place them within the physical protection\n perimeter of the systems (e.g., custodial staff, physical plant maintenance\n personnel). Technical competence of supervising individuals relates to the\n maintenance performed on the information systems while having required access\n authorizations refers to maintenance on and near the systems. Individuals not\n previously identified as authorized maintenance personnel, such as information\n technology manufacturers, vendors, systems integrators, and consultants, may require\n privileged access to organizational information systems, for example, when required\n to conduct maintenance activities with little or no notice. Based on organizational\n assessments of risk, organizations may issue temporary credentials to these\n individuals. Temporary credentials may be for one-time use or for very limited time\n periods.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"ma-5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-5.a_obj","name":"objective","properties":[{"name":"label","value":"MA-5(a)"}],"parts":[{"id":"ma-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-5(a)[1]"}],"prose":"establishes a process for maintenance personnel authorization;"},{"id":"ma-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-5(a)[2]"}],"prose":"maintains a list of authorized maintenance organizations or personnel;"}]},{"id":"ma-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-5(b)"}],"prose":"ensures that non-escorted personnel performing maintenance on the information\n system have required access authorizations; and"},{"id":"ma-5.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-5(c)"}],"prose":"designates organizational personnel with required access authorizations and\n technical competence to supervise the maintenance activities of personnel who do\n not possess the required access authorizations."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing maintenance personnel\\n\\nservice provider contracts\\n\\nservice-level agreements\\n\\nlist of authorized personnel\\n\\nmaintenance records\\n\\naccess control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for authorizing and managing maintenance personnel\\n\\nautomated mechanisms supporting and/or implementing authorization of maintenance\n personnel"}]}]}]},{"id":"mp","class":"family","title":"Media Protection","controls":[{"id":"mp-1","class":"SP800-53","title":"Media Protection Policy and Procedures","parameters":[{"id":"mp-1_prm_1","label":"organization-defined personnel or roles"},{"id":"mp-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"mp-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"MP-1"},{"name":"sort-id","value":"mp-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"mp-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ mp-1_prm_1 }}:","parts":[{"id":"mp-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A media protection policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"mp-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the media protection policy and\n associated media protection controls; and"}]},{"id":"mp-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"mp-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Media protection policy {{ mp-1_prm_2 }}; and"},{"id":"mp-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Media protection procedures {{ mp-1_prm_3 }}."}]}]},{"id":"mp-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the MP\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"mp-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"mp-1.a_obj","name":"objective","properties":[{"name":"label","value":"MP-1(a)"}],"parts":[{"id":"mp-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)"}],"parts":[{"id":"mp-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(a)(1)[1]"}],"prose":"develops and documents a media protection policy that addresses:","parts":[{"id":"mp-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"mp-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"mp-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"mp-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"mp-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"mp-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"mp-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"mp-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the media protection policy is to be\n disseminated;"},{"id":"mp-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MP-1(a)(1)[3]"}],"prose":"disseminates the media protection policy to organization-defined personnel\n or roles;"}]},{"id":"mp-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"MP-1(a)(2)"}],"parts":[{"id":"mp-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n media protection policy and associated media protection controls;"},{"id":"mp-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"mp-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MP-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"mp-1.b_obj","name":"objective","properties":[{"name":"label","value":"MP-1(b)"}],"parts":[{"id":"mp-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"MP-1(b)(1)"}],"parts":[{"id":"mp-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current media protection\n policy;"},{"id":"mp-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(b)(1)[2]"}],"prose":"reviews and updates the current media protection policy with the\n organization-defined frequency;"}]},{"id":"mp-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"MP-1(b)(2)"}],"parts":[{"id":"mp-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current media protection\n procedures; and"},{"id":"mp-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(b)(2)[2]"}],"prose":"reviews and updates the current media protection procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Media protection policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with media protection responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"mp-2","class":"SP800-53","title":"Media Access","parameters":[{"id":"mp-2_prm_1","label":"organization-defined types of digital and/or non-digital media"},{"id":"mp-2_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"MP-2"},{"name":"sort-id","value":"mp-02"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","rel":"reference","text":"NIST Special Publication 800-111"}],"parts":[{"id":"mp-2_smt","name":"statement","prose":"The organization restricts access to {{ mp-2_prm_1 }} to {{ mp-2_prm_2 }}."},{"id":"mp-2_gdn","name":"guidance","prose":"Information system media includes both digital and non-digital media. Digital media\n includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. Restricting non-digital media access\n includes, for example, denying access to patient medical records in a community\n hospital unless the individuals seeking access to such records are authorized\n healthcare providers. Restricting access to digital media includes, for example,\n limiting access to design specifications stored on compact disks in the media library\n to the project leader and the individuals on the development team.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pl-2","rel":"related","text":"PL-2"}]},{"id":"mp-2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-2[1]"}],"prose":"defines types of digital and/or non-digital media requiring restricted access;"},{"id":"mp-2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-2[2]"}],"prose":"defines personnel or roles authorized to access organization-defined types of\n digital and/or non-digital media; and"},{"id":"mp-2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-2[3]"}],"prose":"restricts access to organization-defined types of digital and/or non-digital media\n to organization-defined personnel or roles."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media access restrictions\\n\\naccess control policy and procedures\\n\\nphysical and environmental protection policy and procedures\\n\\nmedia storage facilities\\n\\naccess control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media protection\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for restricting information media\\n\\nautomated mechanisms supporting and/or implementing media access restrictions"}]}]},{"id":"mp-6","class":"SP800-53","title":"Media Sanitization","parameters":[{"id":"mp-6_prm_1","label":"organization-defined information system media"},{"id":"mp-6_prm_2","label":"organization-defined sanitization techniques and procedures"}],"properties":[{"name":"label","value":"MP-6"},{"name":"sort-id","value":"mp-06"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"},{"href":"#263823e0-a971-4b00-959d-315b26278b22","rel":"reference","text":"NIST Special Publication 800-88"},{"href":"#a47466c4-c837-4f06-a39f-e68412a5f73d","rel":"reference","text":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml"}],"parts":[{"id":"mp-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Sanitizes {{ mp-6_prm_1 }} prior to disposal, release out of\n organizational control, or release for reuse using {{ mp-6_prm_2 }}\n in accordance with applicable federal and organizational standards and policies;\n and"},{"id":"mp-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Employs sanitization mechanisms with the strength and integrity commensurate with\n the security category or classification of the information."}]},{"id":"mp-6_gdn","name":"guidance","prose":"This control applies to all information system media, both digital and non-digital,\n subject to disposal or reuse, whether or not the media is considered removable.\n Examples include media found in scanners, copiers, printers, notebook computers,\n workstations, network components, and mobile devices. The sanitization process\n removes information from the media such that the information cannot be retrieved or\n reconstructed. Sanitization techniques, including clearing, purging, cryptographic\n erase, and destruction, prevent the disclosure of information to unauthorized\n individuals when such media is reused or released for disposal. Organizations\n determine the appropriate sanitization methods recognizing that destruction is\n sometimes necessary when other methods cannot be applied to media requiring\n sanitization. Organizations use discretion on the employment of approved sanitization\n techniques and procedures for media containing information deemed to be in the public\n domain or publicly releasable, or deemed to have no adverse impact on organizations\n or individuals if released for reuse or disposal. Sanitization of non-digital media\n includes, for example, removing a classified appendix from an otherwise unclassified\n document, or redacting selected sections or words from a document by obscuring the\n redacted sections/words in a manner equivalent in effectiveness to removing them from\n the document. NSA standards and policies control the sanitization process for media\n containing classified information.","links":[{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-4","rel":"related","text":"SC-4"}]},{"id":"mp-6_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-6.a_obj","name":"objective","properties":[{"name":"label","value":"MP-6(a)"}],"parts":[{"id":"mp-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-6(a)[1]"}],"prose":"defines information system media to be sanitized prior to:","parts":[{"id":"mp-6.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"MP-6(a)[1][a]"}],"prose":"disposal;"},{"id":"mp-6.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"MP-6(a)[1][b]"}],"prose":"release out of organizational control; or"},{"id":"mp-6.a_obj.1.c","name":"objective","properties":[{"name":"label","value":"MP-6(a)[1][c]"}],"prose":"release for reuse;"}]},{"id":"mp-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-6(a)[2]"}],"prose":"defines sanitization techniques or procedures to be used for sanitizing\n organization-defined information system media prior to:","parts":[{"id":"mp-6.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"MP-6(a)[2][a]"}],"prose":"disposal;"},{"id":"mp-6.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"MP-6(a)[2][b]"}],"prose":"release out of organizational control; or"},{"id":"mp-6.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"MP-6(a)[2][c]"}],"prose":"release for reuse;"}]},{"id":"mp-6.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-6(a)[3]"}],"prose":"sanitizes organization-defined information system media prior to disposal,\n release out of organizational control, or release for reuse using\n organization-defined sanitization techniques or procedures in accordance with\n applicable federal and organizational standards and policies; and"}]},{"id":"mp-6.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-6(b)"}],"prose":"employs sanitization mechanisms with strength and integrity commensurate with the\n security category or classification of the information."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media sanitization and disposal\\n\\napplicable federal standards and policies addressing media sanitization\\n\\nmedia sanitization records\\n\\naudit records\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with media sanitization responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media sanitization\\n\\nautomated mechanisms supporting and/or implementing media sanitization"}]}]},{"id":"mp-7","class":"SP800-53","title":"Media Use","parameters":[{"id":"mp-7_prm_1"},{"id":"mp-7_prm_2","label":"organization-defined types of information system media"},{"id":"mp-7_prm_3","label":"organization-defined information systems or system components"},{"id":"mp-7_prm_4","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"MP-7"},{"name":"sort-id","value":"mp-07"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","rel":"reference","text":"NIST Special Publication 800-111"}],"parts":[{"id":"mp-7_smt","name":"statement","prose":"The organization {{ mp-7_prm_1 }} the use of {{ mp-7_prm_2 }} on {{ mp-7_prm_3 }} using {{ mp-7_prm_4 }}."},{"id":"mp-7_gdn","name":"guidance","prose":"Information system media includes both digital and non-digital media. Digital media\n includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. This control also applies to mobile\n devices with information storage capability (e.g., smart phones, tablets, E-readers).\n In contrast to MP-2, which restricts user access to media, this control restricts the\n use of certain types of media on information systems, for example,\n restricting/prohibiting the use of flash drives or external hard disk drives.\n Organizations can employ technical and nontechnical safeguards (e.g., policies,\n procedures, rules of behavior) to restrict the use of information system media.\n Organizations may restrict the use of portable storage devices, for example, by using\n physical cages on workstations to prohibit access to certain external ports, or\n disabling/removing the ability to insert, read or write to such devices.\n Organizations may also limit the use of portable storage devices to only approved\n devices including, for example, devices provided by the organization, devices\n provided by other approved organizations, and devices that are not personally owned.\n Finally, organizations may restrict the use of portable storage devices based on the\n type of device, for example, prohibiting the use of writeable, portable storage\n devices, and implementing this restriction by disabling or removing the capability to\n write to such devices.","links":[{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"mp-7_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-7_obj.1","name":"objective","properties":[{"name":"label","value":"MP-7[1]"}],"prose":"defines types of information system media to be:","parts":[{"id":"mp-7_obj.1.a","name":"objective","properties":[{"name":"label","value":"MP-7[1][a]"}],"prose":"restricted on information systems or system components; or"},{"id":"mp-7_obj.1.b","name":"objective","properties":[{"name":"label","value":"MP-7[1][b]"}],"prose":"prohibited from use on information systems or system components;"}]},{"id":"mp-7_obj.2","name":"objective","properties":[{"name":"label","value":"MP-7[2]"}],"prose":"defines information systems or system components on which the use of\n organization-defined types of information system media is to be one of the\n following:","parts":[{"id":"mp-7_obj.2.a","name":"objective","properties":[{"name":"label","value":"MP-7[2][a]"}],"prose":"restricted; or"},{"id":"mp-7_obj.2.b","name":"objective","properties":[{"name":"label","value":"MP-7[2][b]"}],"prose":"prohibited;"}]},{"id":"mp-7_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-7[3]"}],"prose":"defines security safeguards to be employed to restrict or prohibit the use of\n organization-defined types of information system media on organization-defined\n information systems or system components; and"},{"id":"mp-7_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-7[4]"}],"prose":"restricts or prohibits the use of organization-defined information system media on\n organization-defined information systems or system components using\n organization-defined security safeguards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nsystem use policy\\n\\nprocedures addressing media usage restrictions\\n\\nsecurity plan\\n\\nrules of behavior\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media use responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media use\\n\\nautomated mechanisms restricting or prohibiting use of information system media on\n information systems or system components"}]}]}]},{"id":"pe","class":"family","title":"Physical and Environmental Protection","controls":[{"id":"pe-1","class":"SP800-53","title":"Physical and Environmental Protection Policy and Procedures","parameters":[{"id":"pe-1_prm_1","label":"organization-defined personnel or roles"},{"id":"pe-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"pe-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-1"},{"name":"sort-id","value":"pe-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"pe-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ pe-1_prm_1 }}:","parts":[{"id":"pe-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A physical and environmental protection policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"pe-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the physical and environmental\n protection policy and associated physical and environmental protection\n controls; and"}]},{"id":"pe-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"pe-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Physical and environmental protection policy {{ pe-1_prm_2 }};\n and"},{"id":"pe-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Physical and environmental protection procedures {{ pe-1_prm_3 }}."}]}]},{"id":"pe-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the PE\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"pe-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"pe-1.a_obj","name":"objective","properties":[{"name":"label","value":"PE-1(a)"}],"parts":[{"id":"pe-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)"}],"parts":[{"id":"pe-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(a)(1)[1]"}],"prose":"develops and documents a physical and environmental protection policy that\n addresses:","parts":[{"id":"pe-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"pe-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"pe-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"pe-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"pe-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"pe-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"pe-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"pe-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the physical and environmental protection\n policy is to be disseminated;"},{"id":"pe-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-1(a)(1)[3]"}],"prose":"disseminates the physical and environmental protection policy to\n organization-defined personnel or roles;"}]},{"id":"pe-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"PE-1(a)(2)"}],"parts":[{"id":"pe-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n physical and environmental protection policy and associated physical and\n environmental protection controls;"},{"id":"pe-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"pe-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"pe-1.b_obj","name":"objective","properties":[{"name":"label","value":"PE-1(b)"}],"parts":[{"id":"pe-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"PE-1(b)(1)"}],"parts":[{"id":"pe-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current physical and\n environmental protection policy;"},{"id":"pe-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(b)(1)[2]"}],"prose":"reviews and updates the current physical and environmental protection policy\n with the organization-defined frequency;"}]},{"id":"pe-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"PE-1(b)(2)"}],"parts":[{"id":"pe-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current physical and\n environmental protection procedures; and"},{"id":"pe-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(b)(2)[2]"}],"prose":"reviews and updates the current physical and environmental protection\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical and environmental protection\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"pe-2","class":"SP800-53","title":"Physical Access Authorizations","parameters":[{"id":"pe-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-2"},{"name":"sort-id","value":"pe-02"}],"parts":[{"id":"pe-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, approves, and maintains a list of individuals with authorized access to\n the facility where the information system resides;"},{"id":"pe-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Issues authorization credentials for facility access;"},{"id":"pe-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the access list detailing authorized facility access by individuals\n {{ pe-2_prm_1 }}; and"},{"id":"pe-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Removes individuals from the facility access list when access is no longer\n required."}]},{"id":"pe-2_gdn","name":"guidance","prose":"This control applies to organizational employees and visitors. Individuals (e.g.,\n employees, contractors, and others) with permanent physical access authorization\n credentials are not considered visitors. Authorization credentials include, for\n example, badges, identification cards, and smart cards. Organizations determine the\n strength of authorization credentials needed (including level of forge-proof badges,\n smart cards, or identification cards) consistent with federal standards, policies,\n and procedures. This control only applies to areas within facilities that have not\n been designated as publicly accessible.","links":[{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#ps-3","rel":"related","text":"PS-3"}]},{"id":"pe-2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-2.a_obj","name":"objective","properties":[{"name":"label","value":"PE-2(a)"}],"parts":[{"id":"pe-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-2(a)[1]"}],"prose":"develops a list of individuals with authorized access to the facility where the\n information system resides;"},{"id":"pe-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-2(a)[2]"}],"prose":"approves a list of individuals with authorized access to the facility where the\n information system resides;"},{"id":"pe-2.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-2(a)[3]"}],"prose":"maintains a list of individuals with authorized access to the facility where\n the information system resides;"}]},{"id":"pe-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-2(b)"}],"prose":"issues authorization credentials for facility access;"},{"id":"pe-2.c_obj","name":"objective","properties":[{"name":"label","value":"PE-2(c)"}],"parts":[{"id":"pe-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-2(c)[1]"}],"prose":"defines the frequency to review the access list detailing authorized facility\n access by individuals;"},{"id":"pe-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-2(c)[2]"}],"prose":"reviews the access list detailing authorized facility access by individuals\n with the organization-defined frequency; and"}]},{"id":"pe-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-2(d)"}],"prose":"removes individuals from the facility access list when access is no longer\n required."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access authorizations\\n\\nsecurity plan\\n\\nauthorized personnel access list\\n\\nauthorization credentials\\n\\nphysical access list reviews\\n\\nphysical access termination records and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access authorization responsibilities\\n\\norganizational personnel with physical access to information system facility\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for physical access authorizations\\n\\nautomated mechanisms supporting and/or implementing physical access\n authorizations"}]}]},{"id":"pe-3","class":"SP800-53","title":"Physical Access Control","parameters":[{"id":"pe-3_prm_1","label":"organization-defined entry/exit points to the facility where the information\n system resides"},{"id":"pe-3_prm_2","constraints":[{"detail":"CSP defined physical access control systems/devices AND guards"}]},{"id":"pe-3_prm_3","depends-on":"pe-3_prm_2","label":"organization-defined physical access control systems/devices","constraints":[{"detail":"CSP defined physical access control systems/devices"}]},{"id":"pe-3_prm_4","label":"organization-defined entry/exit points"},{"id":"pe-3_prm_5","label":"organization-defined security safeguards"},{"id":"pe-3_prm_6","label":"organization-defined circumstances requiring visitor escorts and\n monitoring","constraints":[{"detail":"in all circumstances within restricted access area where the information system resides"}]},{"id":"pe-3_prm_7","label":"organization-defined physical access devices"},{"id":"pe-3_prm_8","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"pe-3_prm_9","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-3"},{"name":"sort-id","value":"pe-03"}],"links":[{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#2157bb7e-192c-4eaa-877f-93ef6b0a3292","rel":"reference","text":"NIST Special Publication 800-116"},{"href":"#6caa237b-531b-43ac-9711-d8f6b97b0377","rel":"reference","text":"ICD 704"},{"href":"#398e33fd-f404-4e5c-b90e-2d50d3181244","rel":"reference","text":"ICD 705"},{"href":"#61081e7f-041d-4033-96a7-44a439071683","rel":"reference","text":"DoD Instruction 5200.39"},{"href":"#dd2f5acd-08f1-435a-9837-f8203088dc1a","rel":"reference","text":"Personal Identity Verification (PIV) in Enterprise\n Physical Access Control System (E-PACS)"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"},{"href":"#5ed1f4d5-1494-421b-97ed-39d3c88ab51f","rel":"reference","text":"http://fips201ep.cio.gov"}],"parts":[{"id":"pe-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Enforces physical access authorizations at {{ pe-3_prm_1 }} by;","parts":[{"id":"pe-3_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Verifying individual access authorizations before granting access to the\n facility; and"},{"id":"pe-3_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Controlling ingress/egress to the facility using {{ pe-3_prm_2 }};"}]},{"id":"pe-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Maintains physical access audit logs for {{ pe-3_prm_4 }};"},{"id":"pe-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Provides {{ pe-3_prm_5 }} to control access to areas within the\n facility officially designated as publicly accessible;"},{"id":"pe-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Escorts visitors and monitors visitor activity {{ pe-3_prm_6 }};"},{"id":"pe-3_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Secures keys, combinations, and other physical access devices;"},{"id":"pe-3_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Inventories {{ pe-3_prm_7 }} every {{ pe-3_prm_8 }};\n and"},{"id":"pe-3_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Changes combinations and keys {{ pe-3_prm_9 }} and/or when keys are\n lost, combinations are compromised, or individuals are transferred or\n terminated."}]},{"id":"pe-3_gdn","name":"guidance","prose":"This control applies to organizational employees and visitors. Individuals (e.g.,\n employees, contractors, and others) with permanent physical access authorization\n credentials are not considered visitors. Organizations determine the types of\n facility guards needed including, for example, professional physical security staff\n or other personnel such as administrative staff or information system users. Physical\n access devices include, for example, keys, locks, combinations, and card readers.\n Safeguards for publicly accessible areas within organizational facilities include,\n for example, cameras, monitoring by guards, and isolating selected information\n systems and/or system components in secured areas. Physical access control systems\n comply with applicable federal laws, Executive Orders, directives, policies,\n regulations, standards, and guidance. The Federal Identity, Credential, and Access\n Management Program provides implementation guidance for identity, credential, and\n access management capabilities for physical access control systems. Organizations\n have flexibility in the types of audit logs employed. Audit logs can be procedural\n (e.g., a written log of individuals accessing the facility and when such access\n occurred), automated (e.g., capturing ID provided by a PIV card), or some combination\n thereof. Physical access points can include facility access points, interior access\n points to information systems and/or components requiring supplemental access\n controls, or both. Components of organizational information systems (e.g.,\n workstations, terminals) may be located in areas designated as publicly accessible\n with organizations safeguarding access to such devices.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#pe-5","rel":"related","text":"PE-5"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"pe-3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-3.a_obj","name":"objective","properties":[{"name":"label","value":"PE-3(a)"}],"parts":[{"id":"pe-3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(a)[1]"}],"prose":"defines entry/exit points to the facility where the information system\n resides;"},{"id":"pe-3.a_obj.2","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2]"}],"prose":"enforces physical access authorizations at organization-defined entry/exit\n points to the facility where the information system resides by:","parts":[{"id":"pe-3.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](1)"}],"prose":"verifying individual access authorizations before granting access to the\n facility;"},{"id":"pe-3.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(a)[2](2)"}],"parts":[{"id":"pe-3.a.2_obj.2.a","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[a]"}],"prose":"defining physical access control systems/devices to be employed to\n control ingress/egress to the facility where the information system\n resides;"},{"id":"pe-3.a.2_obj.2.b","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[b]"}],"prose":"using one or more of the following ways to control ingress/egress to the\n facility:","parts":[{"id":"pe-3.a.2_obj.2.b.1","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[b][1]"}],"prose":"organization-defined physical access control systems/devices;\n and/or"},{"id":"pe-3.a.2_obj.2.b.2","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[b][2]"}],"prose":"guards;"}]}]}]}]},{"id":"pe-3.b_obj","name":"objective","properties":[{"name":"label","value":"PE-3(b)"}],"parts":[{"id":"pe-3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(b)[1]"}],"prose":"defines entry/exit points for which physical access audit logs are to be\n maintained;"},{"id":"pe-3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(b)[2]"}],"prose":"maintains physical access audit logs for organization-defined entry/exit\n points;"}]},{"id":"pe-3.c_obj","name":"objective","properties":[{"name":"label","value":"PE-3(c)"}],"parts":[{"id":"pe-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(c)[1]"}],"prose":"defines security safeguards to be employed to control access to areas within\n the facility officially designated as publicly accessible;"},{"id":"pe-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(c)[2]"}],"prose":"provides organization-defined security safeguards to control access to areas\n within the facility officially designated as publicly accessible;"}]},{"id":"pe-3.d_obj","name":"objective","properties":[{"name":"label","value":"PE-3(d)"}],"parts":[{"id":"pe-3.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(d)[1]"}],"prose":"defines circumstances requiring visitor:","parts":[{"id":"pe-3.d_obj.1.a","name":"objective","properties":[{"name":"label","value":"PE-3(d)[1][a]"}],"prose":"escorts;"},{"id":"pe-3.d_obj.1.b","name":"objective","properties":[{"name":"label","value":"PE-3(d)[1][b]"}],"prose":"monitoring;"}]},{"id":"pe-3.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(d)[2]"}],"prose":"in accordance with organization-defined circumstances requiring visitor escorts\n and monitoring:","parts":[{"id":"pe-3.d_obj.2.a","name":"objective","properties":[{"name":"label","value":"PE-3(d)[2][a]"}],"prose":"escorts visitors;"},{"id":"pe-3.d_obj.2.b","name":"objective","properties":[{"name":"label","value":"PE-3(d)[2][b]"}],"prose":"monitors visitor activities;"}]}]},{"id":"pe-3.e_obj","name":"objective","properties":[{"name":"label","value":"PE-3(e)"}],"parts":[{"id":"pe-3.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(e)[1]"}],"prose":"secures keys;"},{"id":"pe-3.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(e)[2]"}],"prose":"secures combinations;"},{"id":"pe-3.e_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(e)[3]"}],"prose":"secures other physical access devices;"}]},{"id":"pe-3.f_obj","name":"objective","properties":[{"name":"label","value":"PE-3(f)"}],"parts":[{"id":"pe-3.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(f)[1]"}],"prose":"defines physical access devices to be inventoried;"},{"id":"pe-3.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(f)[2]"}],"prose":"defines the frequency to inventory organization-defined physical access\n devices;"},{"id":"pe-3.f_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(f)[3]"}],"prose":"inventories the organization-defined physical access devices with the\n organization-defined frequency;"}]},{"id":"pe-3.g_obj","name":"objective","properties":[{"name":"label","value":"PE-3(g)"}],"parts":[{"id":"pe-3.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(g)[1]"}],"prose":"defines the frequency to change combinations and keys; and"},{"id":"pe-3.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(g)[2]"}],"prose":"changes combinations and keys with the organization-defined frequency and/or\n when:","parts":[{"id":"pe-3.g_obj.2.a","name":"objective","properties":[{"name":"label","value":"PE-3(g)[2][a]"}],"prose":"keys are lost;"},{"id":"pe-3.g_obj.2.b","name":"objective","properties":[{"name":"label","value":"PE-3(g)[2][b]"}],"prose":"combinations are compromised;"},{"id":"pe-3.g_obj.2.c","name":"objective","properties":[{"name":"label","value":"PE-3(g)[2][c]"}],"prose":"individuals are transferred or terminated."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access control\\n\\nsecurity plan\\n\\nphysical access control logs or records\\n\\ninventory records of physical access control devices\\n\\ninformation system entry and exit points\\n\\nrecords of key and lock combination changes\\n\\nstorage locations for physical access control devices\\n\\nphysical access control devices\\n\\nlist of security safeguards controlling access to designated publicly accessible\n areas within facility\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for physical access control\\n\\nautomated mechanisms supporting and/or implementing physical access control\\n\\nphysical access control devices"}]}]},{"id":"pe-6","class":"SP800-53","title":"Monitoring Physical Access","parameters":[{"id":"pe-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]},{"id":"pe-6_prm_2","label":"organization-defined events or potential indications of events"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-6"},{"name":"sort-id","value":"pe-06"}],"parts":[{"id":"pe-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Monitors physical access to the facility where the information system resides to\n detect and respond to physical security incidents;"},{"id":"pe-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews physical access logs {{ pe-6_prm_1 }} and upon occurrence\n of {{ pe-6_prm_2 }}; and"},{"id":"pe-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Coordinates results of reviews and investigations with the organizational incident\n response capability."}]},{"id":"pe-6_gdn","name":"guidance","prose":"Organizational incident response capabilities include investigations of and responses\n to detected physical security incidents. Security incidents include, for example,\n apparent security violations or suspicious physical access activities. Suspicious\n physical access activities include, for example: (i) accesses outside of normal work\n hours; (ii) repeated accesses to areas not normally accessed; (iii) accesses for\n unusual lengths of time; and (iv) out-of-sequence accesses.","links":[{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"pe-6_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-6.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-6(a)"}],"prose":"monitors physical access to the facility where the information system resides to\n detect and respond to physical security incidents;"},{"id":"pe-6.b_obj","name":"objective","properties":[{"name":"label","value":"PE-6(b)"}],"parts":[{"id":"pe-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-6(b)[1]"}],"prose":"defines the frequency to review physical access logs;"},{"id":"pe-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-6(b)[2]"}],"prose":"defines events or potential indication of events requiring physical access logs\n to be reviewed;"},{"id":"pe-6.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-6(b)[3]"}],"prose":"reviews physical access logs with the organization-defined frequency and upon\n occurrence of organization-defined events or potential indications of events;\n and"}]},{"id":"pe-6.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-6(c)"}],"prose":"coordinates results of reviews and investigations with the organizational incident\n response capability."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access monitoring\\n\\nsecurity plan\\n\\nphysical access logs or records\\n\\nphysical access monitoring records\\n\\nphysical access log reviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access monitoring responsibilities\\n\\norganizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring physical access\\n\\nautomated mechanisms supporting and/or implementing physical access monitoring\\n\\nautomated mechanisms supporting and/or implementing reviewing of physical access\n logs"}]}]},{"id":"pe-8","class":"SP800-53","title":"Visitor Access Records","parameters":[{"id":"pe-8_prm_1","label":"organization-defined time period","constraints":[{"detail":"for a minimum of one (1) year"}]},{"id":"pe-8_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-8"},{"name":"sort-id","value":"pe-08"}],"parts":[{"id":"pe-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Maintains visitor access records to the facility where the information system\n resides for {{ pe-8_prm_1 }}; and"},{"id":"pe-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews visitor access records {{ pe-8_prm_2 }}."}]},{"id":"pe-8_gdn","name":"guidance","prose":"Visitor access records include, for example, names and organizations of persons\n visiting, visitor signatures, forms of identification, dates of access, entry and\n departure times, purposes of visits, and names and organizations of persons visited.\n Visitor access records are not required for publicly accessible areas."},{"id":"pe-8_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-8.a_obj","name":"objective","properties":[{"name":"label","value":"PE-8(a)"}],"parts":[{"id":"pe-8.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-8(a)[1]"}],"prose":"defines the time period to maintain visitor access records to the facility\n where the information system resides;"},{"id":"pe-8.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-8(a)[2]"}],"prose":"maintains visitor access records to the facility where the information system\n resides for the organization-defined time period;"}]},{"id":"pe-8.b_obj","name":"objective","properties":[{"name":"label","value":"PE-8(b)"}],"parts":[{"id":"pe-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-8(b)[1]"}],"prose":"defines the frequency to review visitor access records; and"},{"id":"pe-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-8(b)[2]"}],"prose":"reviews visitor access records with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing visitor access records\\n\\nsecurity plan\\n\\nvisitor access control logs or records\\n\\nvisitor access record or log reviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with visitor access records responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for maintaining and reviewing visitor access records\\n\\nautomated mechanisms supporting and/or implementing maintenance and review of\n visitor access records"}]}]},{"id":"pe-12","class":"SP800-53","title":"Emergency Lighting","properties":[{"name":"label","value":"PE-12"},{"name":"sort-id","value":"pe-12"}],"parts":[{"id":"pe-12_smt","name":"statement","prose":"The organization employs and maintains automatic emergency lighting for the\n information system that activates in the event of a power outage or disruption and\n that covers emergency exits and evacuation routes within the facility."},{"id":"pe-12_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-7","rel":"related","text":"CP-7"}]},{"id":"pe-12_obj","name":"objective","prose":"Determine if the organization employs and maintains automatic emergency lighting for\n the information system that: ","parts":[{"id":"pe-12_obj.1","name":"objective","properties":[{"name":"label","value":"PE-12[1]"}],"prose":"activates in the event of a power outage or disruption; and"},{"id":"pe-12_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-12[2]"}],"prose":"covers emergency exits and evacuation routes within the facility."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing emergency lighting\\n\\nemergency lighting documentation\\n\\nemergency lighting test records\\n\\nemergency exits and evacuation routes\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for emergency lighting and/or\n planning\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing emergency lighting\n capability"}]}]},{"id":"pe-13","class":"SP800-53","title":"Fire Protection","properties":[{"name":"label","value":"PE-13"},{"name":"sort-id","value":"pe-13"}],"parts":[{"id":"pe-13_smt","name":"statement","prose":"The organization employs and maintains fire suppression and detection devices/systems\n for the information system that are supported by an independent energy source."},{"id":"pe-13_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms. Fire suppression and detection devices/systems include, for example,\n sprinkler systems, handheld fire extinguishers, fixed fire hoses, and smoke\n detectors."},{"id":"pe-13_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-13_obj.1","name":"objective","properties":[{"name":"label","value":"PE-13[1]"}],"prose":"employs fire suppression and detection devices/systems for the information system\n that are supported by an independent energy source; and"},{"id":"pe-13_obj.2","name":"objective","properties":[{"name":"label","value":"PE-13[2]"}],"prose":"maintains fire suppression and detection devices/systems for the information\n system that are supported by an independent energy source."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing fire protection\\n\\nfire suppression and detection devices/systems\\n\\nfire suppression and detection devices/systems documentation\\n\\ntest records of fire suppression and detection devices/systems\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for fire detection and suppression\n devices/systems\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing fire suppression/detection\n devices/systems"}]}]},{"id":"pe-14","class":"SP800-53","title":"Temperature and Humidity Controls","parameters":[{"id":"pe-14_prm_1","label":"organization-defined acceptable levels","constraints":[{"detail":"consistent with American Society of Heating, Refrigerating and Air-conditioning Engineers (ASHRAE) document entitled Thermal Guidelines for Data Processing Environments"}]},{"id":"pe-14_prm_2","label":"organization-defined frequency","constraints":[{"detail":"continuously"}]}],"properties":[{"name":"label","value":"PE-14"},{"name":"sort-id","value":"pe-14"}],"parts":[{"id":"pe-14_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-14_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Maintains temperature and humidity levels within the facility where the\n information system resides at {{ pe-14_prm_1 }}; and"},{"id":"pe-14_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Monitors temperature and humidity levels {{ pe-14_prm_2 }}."},{"id":"pe-14_fr","name":"item","title":"PE-14(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"pe-14_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider measures temperature at server inlets and humidity levels by dew point."}]}]},{"id":"pe-14_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources, for example, data centers, server rooms, and mainframe computer\n rooms.","links":[{"href":"#at-3","rel":"related","text":"AT-3"}]},{"id":"pe-14_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-14.a_obj","name":"objective","properties":[{"name":"label","value":"PE-14(a)"}],"parts":[{"id":"pe-14.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-14(a)[1]"}],"prose":"defines acceptable temperature levels to be maintained within the facility\n where the information system resides;"},{"id":"pe-14.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-14(a)[2]"}],"prose":"defines acceptable humidity levels to be maintained within the facility where\n the information system resides;"},{"id":"pe-14.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(a)[3]"}],"prose":"maintains temperature levels within the facility where the information system\n resides at the organization-defined levels;"},{"id":"pe-14.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(a)[4]"}],"prose":"maintains humidity levels within the facility where the information system\n resides at the organization-defined levels;"}]},{"id":"pe-14.b_obj","name":"objective","properties":[{"name":"label","value":"PE-14(b)"}],"parts":[{"id":"pe-14.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-14(b)[1]"}],"prose":"defines the frequency to monitor temperature levels;"},{"id":"pe-14.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-14(b)[2]"}],"prose":"defines the frequency to monitor humidity levels;"},{"id":"pe-14.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(b)[3]"}],"prose":"monitors temperature levels with the organization-defined frequency; and"},{"id":"pe-14.b_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(b)[4]"}],"prose":"monitors humidity levels with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing temperature and humidity control\\n\\nsecurity plan\\n\\ntemperature and humidity controls\\n\\nfacility housing the information system\\n\\ntemperature and humidity controls documentation\\n\\ntemperature and humidity records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system\n environmental controls\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing maintenance and monitoring of\n temperature and humidity levels"}]}]},{"id":"pe-15","class":"SP800-53","title":"Water Damage Protection","properties":[{"name":"label","value":"PE-15"},{"name":"sort-id","value":"pe-15"}],"parts":[{"id":"pe-15_smt","name":"statement","prose":"The organization protects the information system from damage resulting from water\n leakage by providing master shutoff or isolation valves that are accessible, working\n properly, and known to key personnel."},{"id":"pe-15_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms. Isolation valves can be employed in addition to or in lieu of master\n shutoff valves to shut off water supplies in specific areas of concern, without\n affecting entire organizations.","links":[{"href":"#at-3","rel":"related","text":"AT-3"}]},{"id":"pe-15_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization protects the information system from damage resulting\n from water leakage by providing master shutoff or isolation valves that are: ","parts":[{"id":"pe-15_obj.1","name":"objective","properties":[{"name":"label","value":"PE-15[1]"}],"prose":"accessible;"},{"id":"pe-15_obj.2","name":"objective","properties":[{"name":"label","value":"PE-15[2]"}],"prose":"working properly; and"},{"id":"pe-15_obj.3","name":"objective","properties":[{"name":"label","value":"PE-15[3]"}],"prose":"known to key personnel."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing water damage protection\\n\\nfacility housing the information system\\n\\nmaster shutoff valves\\n\\nlist of key personnel with knowledge of location and activation procedures for\n master shutoff valves for the plumbing system\\n\\nmaster shutoff valve documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system\n environmental controls\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Master water-shutoff valves\\n\\norganizational process for activating master water-shutoff"}]}]},{"id":"pe-16","class":"SP800-53","title":"Delivery and Removal","parameters":[{"id":"pe-16_prm_1","label":"organization-defined types of information system components","constraints":[{"detail":"all information system components"}]}],"properties":[{"name":"label","value":"PE-16"},{"name":"sort-id","value":"pe-16"}],"parts":[{"id":"pe-16_smt","name":"statement","prose":"The organization authorizes, monitors, and controls {{ pe-16_prm_1 }}\n entering and exiting the facility and maintains records of those items."},{"id":"pe-16_gdn","name":"guidance","prose":"Effectively enforcing authorizations for entry and exit of information system\n components may require restricting access to delivery areas and possibly isolating\n the areas from the information system and media libraries.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-3","rel":"related","text":"MA-3"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sa-12","rel":"related","text":"SA-12"}]},{"id":"pe-16_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-16_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-16[1]"}],"prose":"defines types of information system components to be authorized, monitored, and\n controlled as such components are entering and exiting the facility;"},{"id":"pe-16_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[2]"}],"prose":"authorizes organization-defined information system components entering the\n facility;"},{"id":"pe-16_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[3]"}],"prose":"monitors organization-defined information system components entering the\n facility;"},{"id":"pe-16_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[4]"}],"prose":"controls organization-defined information system components entering the\n facility;"},{"id":"pe-16_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[5]"}],"prose":"authorizes organization-defined information system components exiting the\n facility;"},{"id":"pe-16_obj.6","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[6]"}],"prose":"monitors organization-defined information system components exiting the\n facility;"},{"id":"pe-16_obj.7","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[7]"}],"prose":"controls organization-defined information system components exiting the\n facility;"},{"id":"pe-16_obj.8","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-16[8]"}],"prose":"maintains records of information system components entering the facility; and"},{"id":"pe-16_obj.9","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-16[9]"}],"prose":"maintains records of information system components exiting the facility."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing delivery and removal of information system components from\n the facility\\n\\nsecurity plan\\n\\nfacility housing the information system\\n\\nrecords of items entering and exiting the facility\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for controlling information system\n components entering and exiting the facility\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for authorizing, monitoring, and controlling information\n system-related items entering and exiting the facility\\n\\nautomated mechanisms supporting and/or implementing authorizing, monitoring, and\n controlling information system-related items entering and exiting the facility"}]}]}]},{"id":"pl","class":"family","title":"Planning","controls":[{"id":"pl-1","class":"SP800-53","title":"Security Planning Policy and Procedures","parameters":[{"id":"pl-1_prm_1","label":"organization-defined personnel or roles"},{"id":"pl-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"pl-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PL-1"},{"name":"sort-id","value":"pl-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9c5c9e8c-dc81-4f55-a11c-d71d7487790f","rel":"reference","text":"NIST Special Publication 800-18"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"pl-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ pl-1_prm_1 }}:","parts":[{"id":"pl-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A security planning policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"pl-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the security planning policy and\n associated security planning controls; and"}]},{"id":"pl-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"pl-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security planning policy {{ pl-1_prm_2 }}; and"},{"id":"pl-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Security planning procedures {{ pl-1_prm_3 }}."}]}]},{"id":"pl-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the PL\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"pl-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"pl-1.a_obj","name":"objective","properties":[{"name":"label","value":"PL-1(a)"}],"parts":[{"id":"pl-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)"}],"parts":[{"id":"pl-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(a)(1)[1]"}],"prose":"develops and documents a planning policy that addresses:","parts":[{"id":"pl-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"pl-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"pl-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"pl-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"pl-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"pl-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"pl-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"pl-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the planning policy is to be\n disseminated;"},{"id":"pl-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PL-1(a)(1)[3]"}],"prose":"disseminates the planning policy to organization-defined personnel or\n roles;"}]},{"id":"pl-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"PL-1(a)(2)"}],"parts":[{"id":"pl-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n planning policy and associated planning controls;"},{"id":"pl-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"pl-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PL-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"pl-1.b_obj","name":"objective","properties":[{"name":"label","value":"PL-1(b)"}],"parts":[{"id":"pl-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"PL-1(b)(1)"}],"parts":[{"id":"pl-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current planning policy;"},{"id":"pl-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(b)(1)[2]"}],"prose":"reviews and updates the current planning policy with the\n organization-defined frequency;"}]},{"id":"pl-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"PL-1(b)(2)"}],"parts":[{"id":"pl-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current planning procedures;\n and"},{"id":"pl-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(b)(2)[2]"}],"prose":"reviews and updates the current planning procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Planning policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"pl-2","class":"SP800-53","title":"System Security Plan","parameters":[{"id":"pl-2_prm_1","label":"organization-defined personnel or roles"},{"id":"pl-2_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PL-2"},{"name":"sort-id","value":"pl-02"}],"links":[{"href":"#9c5c9e8c-dc81-4f55-a11c-d71d7487790f","rel":"reference","text":"NIST Special Publication 800-18"}],"parts":[{"id":"pl-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a security plan for the information system that:","parts":[{"id":"pl-2_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Is consistent with the organization’s enterprise architecture;"},{"id":"pl-2_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Explicitly defines the authorization boundary for the system;"},{"id":"pl-2_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Describes the operational context of the information system in terms of\n missions and business processes;"},{"id":"pl-2_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Provides the security categorization of the information system including\n supporting rationale;"},{"id":"pl-2_smt.a.5","name":"item","properties":[{"name":"label","value":"5."}],"prose":"Describes the operational environment for the information system and\n relationships with or connections to other information systems;"},{"id":"pl-2_smt.a.6","name":"item","properties":[{"name":"label","value":"6."}],"prose":"Provides an overview of the security requirements for the system;"},{"id":"pl-2_smt.a.7","name":"item","properties":[{"name":"label","value":"7."}],"prose":"Identifies any relevant overlays, if applicable;"},{"id":"pl-2_smt.a.8","name":"item","properties":[{"name":"label","value":"8."}],"prose":"Describes the security controls in place or planned for meeting those\n requirements including a rationale for the tailoring decisions; and"},{"id":"pl-2_smt.a.9","name":"item","properties":[{"name":"label","value":"9."}],"prose":"Is reviewed and approved by the authorizing official or designated\n representative prior to plan implementation;"}]},{"id":"pl-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Distributes copies of the security plan and communicates subsequent changes to the\n plan to {{ pl-2_prm_1 }};"},{"id":"pl-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the security plan for the information system {{ pl-2_prm_2 }};"},{"id":"pl-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Updates the plan to address changes to the information system/environment of\n operation or problems identified during plan implementation or security control\n assessments; and"},{"id":"pl-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Protects the security plan from unauthorized disclosure and modification."}]},{"id":"pl-2_gdn","name":"guidance","prose":"Security plans relate security requirements to a set of security controls and control\n enhancements. Security plans also describe, at a high level, how the security\n controls and control enhancements meet those security requirements, but do not\n provide detailed, technical descriptions of the specific design or implementation of\n the controls/enhancements. Security plans contain sufficient information (including\n the specification of parameter values for assignment and selection statements either\n explicitly or by reference) to enable a design and implementation that is\n unambiguously compliant with the intent of the plans and subsequent determinations of\n risk to organizational operations and assets, individuals, other organizations, and\n the Nation if the plan is implemented as intended. Organizations can also apply\n tailoring guidance to the security control baselines in Appendix D and CNSS\n Instruction 1253 to develop overlays for community-wide use or to address specialized\n requirements, technologies, or missions/environments of operation (e.g.,\n DoD-tactical, Federal Public Key Infrastructure, or Federal Identity, Credential, and\n Access Management, space operations). Appendix I provides guidance on developing\n overlays. Security plans need not be single documents; the plans can be a collection\n of various documents including documents that already exist. Effective security plans\n make extensive use of references to policies, procedures, and additional documents\n (e.g., design and implementation specifications) where more detailed information can\n be obtained. This reduces the documentation requirements associated with security\n programs and maintains security-related information in other established\n management/operational areas related to enterprise architecture, system development\n life cycle, systems engineering, and acquisition. For example, security plans do not\n contain detailed contingency plan or incident response plan information but instead\n provide explicitly or by reference, sufficient information to define what needs to be\n accomplished by those plans.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#pl-7","rel":"related","text":"PL-7"},{"href":"#pm-1","rel":"related","text":"PM-1"},{"href":"#pm-7","rel":"related","text":"PM-7"},{"href":"#pm-8","rel":"related","text":"PM-8"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#pm-11","rel":"related","text":"PM-11"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-17","rel":"related","text":"SA-17"}]},{"id":"pl-2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pl-2.a_obj","name":"objective","properties":[{"name":"label","value":"PL-2(a)"}],"prose":"develops a security plan for the information system that:","parts":[{"id":"pl-2.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(1)"}],"prose":"is consistent with the organization’s enterprise architecture;"},{"id":"pl-2.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(2)"}],"prose":"explicitly defines the authorization boundary for the system;"},{"id":"pl-2.a.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(3)"}],"prose":"describes the operational context of the information system in terms of\n missions and business processes;"},{"id":"pl-2.a.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(4)"}],"prose":"provides the security categorization of the information system including\n supporting rationale;"},{"id":"pl-2.a.5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(5)"}],"prose":"describes the operational environment for the information system and\n relationships with or connections to other information systems;"},{"id":"pl-2.a.6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(6)"}],"prose":"provides an overview of the security requirements for the system;"},{"id":"pl-2.a.7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(7)"}],"prose":"identifies any relevant overlays, if applicable;"},{"id":"pl-2.a.8_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(8)"}],"prose":"describes the security controls in place or planned for meeting those\n requirements including a rationale for the tailoring and supplemental\n decisions;"},{"id":"pl-2.a.9_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-2(a)(9)"}],"prose":"is reviewed and approved by the authorizing official or designated\n representative prior to plan implementation;"}]},{"id":"pl-2.b_obj","name":"objective","properties":[{"name":"label","value":"PL-2(b)"}],"parts":[{"id":"pl-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(b)[1]"}],"prose":"defines personnel or roles to whom copies of the security plan are to be\n distributed and subsequent changes to the plan are to be communicated;"},{"id":"pl-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-2(b)[2]"}],"prose":"distributes copies of the security plan and communicates subsequent changes to\n the plan to organization-defined personnel or roles;"}]},{"id":"pl-2.c_obj","name":"objective","properties":[{"name":"label","value":"PL-2(c)"}],"parts":[{"id":"pl-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(c)[1]"}],"prose":"defines the frequency to review the security plan for the information\n system;"},{"id":"pl-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(c)[2]"}],"prose":"reviews the security plan for the information system with the\n organization-defined frequency;"}]},{"id":"pl-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-2(d)"}],"prose":"updates the plan to address:","parts":[{"id":"pl-2.d_obj.1","name":"objective","properties":[{"name":"label","value":"PL-2(d)[1]"}],"prose":"changes to the information system/environment of operation;"},{"id":"pl-2.d_obj.2","name":"objective","properties":[{"name":"label","value":"PL-2(d)[2]"}],"prose":"problems identified during plan implementation;"},{"id":"pl-2.d_obj.3","name":"objective","properties":[{"name":"label","value":"PL-2(d)[3]"}],"prose":"problems identified during security control assessments;"}]},{"id":"pl-2.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-2(e)"}],"prose":"protects the security plan from unauthorized:","parts":[{"id":"pl-2.e_obj.1","name":"objective","properties":[{"name":"label","value":"PL-2(e)[1]"}],"prose":"disclosure; and"},{"id":"pl-2.e_obj.2","name":"objective","properties":[{"name":"label","value":"PL-2(e)[2]"}],"prose":"modification."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\nprocedures addressing security plan development and implementation\\n\\nprocedures addressing security plan reviews and updates\\n\\nenterprise architecture documentation\\n\\nsecurity plan for the information system\\n\\nrecords of security plan reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security plan development/review/update/approval\\n\\nautomated mechanisms supporting the information system security plan"}]}]},{"id":"pl-4","class":"SP800-53","title":"Rules of Behavior","parameters":[{"id":"pl-4_prm_1","label":"organization-defined frequency","constraints":[{"detail":"At least every 3 years"}]}],"properties":[{"name":"label","value":"PL-4"},{"name":"sort-id","value":"pl-04"}],"links":[{"href":"#9c5c9e8c-dc81-4f55-a11c-d71d7487790f","rel":"reference","text":"NIST Special Publication 800-18"}],"parts":[{"id":"pl-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes and makes readily available to individuals requiring access to the\n information system, the rules that describe their responsibilities and expected\n behavior with regard to information and information system usage;"},{"id":"pl-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Receives a signed acknowledgment from such individuals, indicating that they have\n read, understand, and agree to abide by the rules of behavior, before authorizing\n access to information and the information system;"},{"id":"pl-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews and updates the rules of behavior {{ pl-4_prm_1 }}; and"},{"id":"pl-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Requires individuals who have signed a previous version of the rules of behavior\n to read and re-sign when the rules of behavior are revised/updated."}]},{"id":"pl-4_gdn","name":"guidance","prose":"This control enhancement applies to organizational users. Organizations consider\n rules of behavior based on individual user roles and responsibilities,\n differentiating, for example, between rules that apply to privileged users and rules\n that apply to general users. Establishing rules of behavior for some types of\n non-organizational users including, for example, individuals who simply receive\n data/information from federal information systems, is often not feasible given the\n large number of such users and the limited nature of their interactions with the\n systems. Rules of behavior for both organizational and non-organizational users can\n also be established in AC-8, System Use Notification. PL-4 b. (the signed\n acknowledgment portion of this control) may be satisfied by the security awareness\n training and role-based security training programs conducted by organizations if such\n training includes rules of behavior. Organizations can use electronic signatures for\n acknowledging rules of behavior.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-8","rel":"related","text":"AC-8"},{"href":"#ac-9","rel":"related","text":"AC-9"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#mp-7","rel":"related","text":"MP-7"},{"href":"#ps-6","rel":"related","text":"PS-6"},{"href":"#ps-8","rel":"related","text":"PS-8"},{"href":"#sa-5","rel":"related","text":"SA-5"}]},{"id":"pl-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pl-4.a_obj","name":"objective","properties":[{"name":"label","value":"PL-4(a)"}],"parts":[{"id":"pl-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-4(a)[1]"}],"prose":"establishes, for individuals requiring access to the information system, the\n rules that describe their responsibilities and expected behavior with regard to\n information and information system usage;"},{"id":"pl-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(a)[2]"}],"prose":"makes readily available to individuals requiring access to the information\n system, the rules that describe their responsibilities and expected behavior\n with regard to information and information system usage;"}]},{"id":"pl-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(b)"}],"prose":"receives a signed acknowledgement from such individuals, indicating that they have\n read, understand, and agree to abide by the rules of behavior, before authorizing\n access to information and the information system;"},{"id":"pl-4.c_obj","name":"objective","properties":[{"name":"label","value":"PL-4(c)"}],"parts":[{"id":"pl-4.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-4(c)[1]"}],"prose":"defines the frequency to review and update the rules of behavior;"},{"id":"pl-4.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(c)[2]"}],"prose":"reviews and updates the rules of behavior with the organization-defined\n frequency; and"}]},{"id":"pl-4.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(d)"}],"prose":"requires individuals who have signed a previous version of the rules of behavior\n to read and resign when the rules of behavior are revised/updated."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\nprocedures addressing rules of behavior for information system users\\n\\nrules of behavior\\n\\nsigned acknowledgements\\n\\nrecords for rules of behavior reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for establishing, reviewing, and\n updating rules of behavior\\n\\norganizational personnel who are authorized users of the information system and\n have signed and resigned rules of behavior\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for establishing, reviewing, disseminating, and updating\n rules of behavior\\n\\nautomated mechanisms supporting and/or implementing the establishment, review,\n dissemination, and update of rules of behavior"}]}]}]},{"id":"ps","class":"family","title":"Personnel Security","controls":[{"id":"ps-1","class":"SP800-53","title":"Personnel Security Policy and Procedures","parameters":[{"id":"ps-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ps-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ps-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-1"},{"name":"sort-id","value":"ps-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ps-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ps-1_prm_1 }}:","parts":[{"id":"ps-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A personnel security policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ps-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the personnel security policy\n and associated personnel security controls; and"}]},{"id":"ps-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ps-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Personnel security policy {{ ps-1_prm_2 }}; and"},{"id":"ps-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Personnel security procedures {{ ps-1_prm_3 }}."}]}]},{"id":"ps-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the PS\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ps-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-1.a_obj","name":"objective","properties":[{"name":"label","value":"PS-1(a)"}],"parts":[{"id":"ps-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)"}],"parts":[{"id":"ps-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(a)(1)[1]"}],"prose":"develops and documents an personnel security policy that addresses:","parts":[{"id":"ps-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ps-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ps-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ps-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ps-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ps-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ps-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ps-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the personnel security policy is to be\n disseminated;"},{"id":"ps-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-1(a)(1)[3]"}],"prose":"disseminates the personnel security policy to organization-defined personnel\n or roles;"}]},{"id":"ps-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"PS-1(a)(2)"}],"parts":[{"id":"ps-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n personnel security policy and associated personnel security controls;"},{"id":"ps-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ps-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ps-1.b_obj","name":"objective","properties":[{"name":"label","value":"PS-1(b)"}],"parts":[{"id":"ps-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"PS-1(b)(1)"}],"parts":[{"id":"ps-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current personnel security\n policy;"},{"id":"ps-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(b)(1)[2]"}],"prose":"reviews and updates the current personnel security policy with the\n organization-defined frequency;"}]},{"id":"ps-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"PS-1(b)(2)"}],"parts":[{"id":"ps-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current personnel security\n procedures; and"},{"id":"ps-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(b)(2)[2]"}],"prose":"reviews and updates the current personnel security procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ps-2","class":"SP800-53","title":"Position Risk Designation","parameters":[{"id":"ps-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least every three years"}]}],"properties":[{"name":"label","value":"PS-2"},{"name":"sort-id","value":"ps-02"}],"links":[{"href":"#0c97e60b-325a-4efa-ba2b-90f20ccd5abc","rel":"reference","text":"5 C.F.R. 731.106"}],"parts":[{"id":"ps-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Assigns a risk designation to all organizational positions;"},{"id":"ps-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishes screening criteria for individuals filling those positions; and"},{"id":"ps-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews and updates position risk designations {{ ps-2_prm_1 }}."}]},{"id":"ps-2_gdn","name":"guidance","prose":"Position risk designations reflect Office of Personnel Management policy and\n guidance. Risk designations can guide and inform the types of authorizations\n individuals receive when accessing organizational information and information\n systems. Position screening criteria include explicit information security role\n appointment requirements (e.g., training, security clearances).","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#ps-3","rel":"related","text":"PS-3"}]},{"id":"ps-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-2(a)"}],"prose":"assigns a risk designation to all organizational positions;"},{"id":"ps-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-2(b)"}],"prose":"establishes screening criteria for individuals filling those positions;"},{"id":"ps-2.c_obj","name":"objective","properties":[{"name":"label","value":"PS-2(c)"}],"parts":[{"id":"ps-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-2(c)[1]"}],"prose":"defines the frequency to review and update position risk designations; and"},{"id":"ps-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-2(c)[2]"}],"prose":"reviews and updates position risk designations with the organization-defined\n frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing position categorization\\n\\nappropriate codes of federal regulations\\n\\nlist of risk designations for organizational positions\\n\\nsecurity plan\\n\\nrecords of position risk designation reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for assigning, reviewing, and updating position risk\n designations\\n\\norganizational processes for establishing screening criteria"}]}]},{"id":"ps-3","class":"SP800-53","title":"Personnel Screening","parameters":[{"id":"ps-3_prm_1","label":"organization-defined conditions requiring rescreening and, where rescreening is\n so indicated, the frequency of such rescreening","constraints":[{"detail":"For national security clearances; a reinvestigation is required during the 5th year for top secret security clearance, the 10th year for secret security clearance, and 15th year for confidential security clearance. For moderate risk law enforcement and high impact public trust level, a reinvestigation is required during the 5th year. There is no reinvestigation for other moderate risk positions or any low risk positions."}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-3"},{"name":"sort-id","value":"ps-03"}],"links":[{"href":"#0c97e60b-325a-4efa-ba2b-90f20ccd5abc","rel":"reference","text":"5 C.F.R. 731.106"},{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#6caa237b-531b-43ac-9711-d8f6b97b0377","rel":"reference","text":"ICD 704"}],"parts":[{"id":"ps-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Screens individuals prior to authorizing access to the information system; and"},{"id":"ps-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Rescreens individuals according to {{ ps-3_prm_1 }}."}]},{"id":"ps-3_gdn","name":"guidance","prose":"Personnel screening and rescreening activities reflect applicable federal laws,\n Executive Orders, directives, regulations, policies, standards, guidance, and\n specific criteria established for the risk designations of assigned positions.\n Organizations may define different rescreening conditions and frequencies for\n personnel accessing information systems based on types of information processed,\n stored, or transmitted by the systems.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#ps-2","rel":"related","text":"PS-2"}]},{"id":"ps-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-3(a)"}],"prose":"screens individuals prior to authorizing access to the information system;"},{"id":"ps-3.b_obj","name":"objective","properties":[{"name":"label","value":"PS-3(b)"}],"parts":[{"id":"ps-3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-3(b)[1]"}],"prose":"defines conditions requiring re-screening;"},{"id":"ps-3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-3(b)[2]"}],"prose":"defines the frequency of re-screening where it is so indicated; and"},{"id":"ps-3.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-3(b)[3]"}],"prose":"re-screens individuals in accordance with organization-defined conditions\n requiring re-screening and, where re-screening is so indicated, with the\n organization-defined frequency of such re-screening."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel screening\\n\\nrecords of screened personnel\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for personnel screening"}]}]},{"id":"ps-4","class":"SP800-53","title":"Personnel Termination","parameters":[{"id":"ps-4_prm_1","label":"organization-defined time period","constraints":[{"detail":"same day"}]},{"id":"ps-4_prm_2","label":"organization-defined information security topics"},{"id":"ps-4_prm_3","label":"organization-defined personnel or roles"},{"id":"ps-4_prm_4","label":"organization-defined time period"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-4"},{"name":"sort-id","value":"ps-04"}],"parts":[{"id":"ps-4_smt","name":"statement","prose":"The organization, upon termination of individual employment:","parts":[{"id":"ps-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Disables information system access within {{ ps-4_prm_1 }};"},{"id":"ps-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Terminates/revokes any authenticators/credentials associated with the\n individual;"},{"id":"ps-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Conducts exit interviews that include a discussion of {{ ps-4_prm_2 }};"},{"id":"ps-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Retrieves all security-related organizational information system-related\n property;"},{"id":"ps-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Retains access to organizational information and information systems formerly\n controlled by terminated individual; and"},{"id":"ps-4_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Notifies {{ ps-4_prm_3 }} within {{ ps-4_prm_4 }}."}]},{"id":"ps-4_gdn","name":"guidance","prose":"Information system-related property includes, for example, hardware authentication\n tokens, system administration technical manuals, keys, identification cards, and\n building passes. Exit interviews ensure that terminated individuals understand the\n security constraints imposed by being former employees and that proper accountability\n is achieved for information system-related property. Security topics of interest at\n exit interviews can include, for example, reminding terminated individuals of\n nondisclosure agreements and potential limitations on future employment. Exit\n interviews may not be possible for some terminated individuals, for example, in cases\n related to job abandonment, illnesses, and nonavailability of supervisors. Exit\n interviews are important for individuals with security clearances. Timely execution\n of termination actions is essential for individuals terminated for cause. In certain\n situations, organizations consider disabling the information system accounts of\n individuals that are being terminated prior to the individuals being notified.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#ps-5","rel":"related","text":"PS-5"},{"href":"#ps-6","rel":"related","text":"PS-6"}]},{"id":"ps-4_obj","name":"objective","prose":"Determine if the organization, upon termination of individual employment,:","parts":[{"id":"ps-4.a_obj","name":"objective","properties":[{"name":"label","value":"PS-4(a)"}],"parts":[{"id":"ps-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-4(a)[1]"}],"prose":"defines a time period within which to disable information system access;"},{"id":"ps-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-4(a)[2]"}],"prose":"disables information system access within the organization-defined time\n period;"}]},{"id":"ps-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-4(b)"}],"prose":"terminates/revokes any authenticators/credentials associated with the\n individual;"},{"id":"ps-4.c_obj","name":"objective","properties":[{"name":"label","value":"PS-4(c)"}],"parts":[{"id":"ps-4.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-4(c)[1]"}],"prose":"defines information security topics to be discussed when conducting exit\n interviews;"},{"id":"ps-4.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-4(c)[2]"}],"prose":"conducts exit interviews that include a discussion of organization-defined\n information security topics;"}]},{"id":"ps-4.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-4(d)"}],"prose":"retrieves all security-related organizational information system-related\n property;"},{"id":"ps-4.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-4(e)"}],"prose":"retains access to organizational information and information systems formerly\n controlled by the terminated individual;"},{"id":"ps-4.f_obj","name":"objective","properties":[{"name":"label","value":"PS-4(f)"}],"parts":[{"id":"ps-4.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-4(f)[1]"}],"prose":"defines personnel or roles to be notified of the termination;"},{"id":"ps-4.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-4(f)[2]"}],"prose":"defines the time period within which to notify organization-defined personnel\n or roles; and"},{"id":"ps-4.f_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-4(f)[3]"}],"prose":"notifies organization-defined personnel or roles within the\n organization-defined time period."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel termination\\n\\nrecords of personnel termination actions\\n\\nlist of information system accounts\\n\\nrecords of terminated or revoked authenticators/credentials\\n\\nrecords of exit interviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for personnel termination\\n\\nautomated mechanisms supporting and/or implementing personnel termination\n notifications\\n\\nautomated mechanisms for disabling information system access/revoking\n authenticators"}]}]},{"id":"ps-5","class":"SP800-53","title":"Personnel Transfer","parameters":[{"id":"ps-5_prm_1","label":"organization-defined transfer or reassignment actions"},{"id":"ps-5_prm_2","label":"organization-defined time period following the formal transfer action"},{"id":"ps-5_prm_3","label":"organization-defined personnel or roles"},{"id":"ps-5_prm_4","label":"organization-defined time period","constraints":[{"detail":"five days of the time period following the formal transfer action (DoD 24 hours)"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-5"},{"name":"sort-id","value":"ps-05"}],"parts":[{"id":"ps-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Reviews and confirms ongoing operational need for current logical and physical\n access authorizations to information systems/facilities when individuals are\n reassigned or transferred to other positions within the organization;"},{"id":"ps-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Initiates {{ ps-5_prm_1 }} within {{ ps-5_prm_2 }};"},{"id":"ps-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Modifies access authorization as needed to correspond with any changes in\n operational need due to reassignment or transfer; and"},{"id":"ps-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Notifies {{ ps-5_prm_3 }} within {{ ps-5_prm_4 }}."}]},{"id":"ps-5_gdn","name":"guidance","prose":"This control applies when reassignments or transfers of individuals are permanent or\n of such extended durations as to make the actions warranted. Organizations define\n actions appropriate for the types of reassignments or transfers, whether permanent or\n extended. Actions that may be required for personnel transfers or reassignments to\n other positions within organizations include, for example: (i) returning old and\n issuing new keys, identification cards, and building passes; (ii) closing information\n system accounts and establishing new accounts; (iii) changing information system\n access authorizations (i.e., privileges); and (iv) providing for access to official\n records to which individuals had access at previous work locations and in previous\n information system accounts.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#ps-4","rel":"related","text":"PS-4"}]},{"id":"ps-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-5.a_obj","name":"objective","properties":[{"name":"label","value":"PS-5(a)"}],"prose":"when individuals are reassigned or transferred to other positions within the\n organization, reviews and confirms ongoing operational need for current:","parts":[{"id":"ps-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-5(a)[1]"}],"prose":"logical access authorizations to information systems;"},{"id":"ps-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-5(a)[2]"}],"prose":"physical access authorizations to information systems and facilities;"}]},{"id":"ps-5.b_obj","name":"objective","properties":[{"name":"label","value":"PS-5(b)"}],"parts":[{"id":"ps-5.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-5(b)[1]"}],"prose":"defines transfer or reassignment actions to be initiated following transfer or\n reassignment;"},{"id":"ps-5.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-5(b)[2]"}],"prose":"defines the time period within which transfer or reassignment actions must\n occur following transfer or reassignment;"},{"id":"ps-5.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-5(b)[3]"}],"prose":"initiates organization-defined transfer or reassignment actions within the\n organization-defined time period following transfer or reassignment;"}]},{"id":"ps-5.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-5(c)"}],"prose":"modifies access authorization as needed to correspond with any changes in\n operational need due to reassignment or transfer;"},{"id":"ps-5.d_obj","name":"objective","properties":[{"name":"label","value":"PS-5(d)"}],"parts":[{"id":"ps-5.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-5(d)[1]"}],"prose":"defines personnel or roles to be notified when individuals are reassigned or\n transferred to other positions within the organization;"},{"id":"ps-5.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-5(d)[2]"}],"prose":"defines the time period within which to notify organization-defined personnel\n or roles when individuals are reassigned or transferred to other positions\n within the organization; and"},{"id":"ps-5.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-5(d)[3]"}],"prose":"notifies organization-defined personnel or roles within the\n organization-defined time period when individuals are reassigned or transferred\n to other positions within the organization."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel transfer\\n\\nsecurity plan\\n\\nrecords of personnel transfer actions\\n\\nlist of information system and facility access authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities organizational\n personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for personnel transfer\\n\\nautomated mechanisms supporting and/or implementing personnel transfer\n notifications\\n\\nautomated mechanisms for disabling information system access/revoking\n authenticators"}]}]},{"id":"ps-6","class":"SP800-53","title":"Access Agreements","parameters":[{"id":"ps-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ps-6_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-6"},{"name":"sort-id","value":"ps-06"}],"parts":[{"id":"ps-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops and documents access agreements for organizational information\n systems;"},{"id":"ps-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the access agreements {{ ps-6_prm_1 }}; and"},{"id":"ps-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensures that individuals requiring access to organizational information and\n information systems:","parts":[{"id":"ps-6_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Sign appropriate access agreements prior to being granted access; and"},{"id":"ps-6_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Re-sign access agreements to maintain access to organizational information\n systems when access agreements have been updated or {{ ps-6_prm_2 }}."}]}]},{"id":"ps-6_gdn","name":"guidance","prose":"Access agreements include, for example, nondisclosure agreements, acceptable use\n agreements, rules of behavior, and conflict-of-interest agreements. Signed access\n agreements include an acknowledgement that individuals have read, understand, and\n agree to abide by the constraints associated with organizational information systems\n to which access is authorized. Organizations can use electronic signatures to\n acknowledge access agreements unless specifically prohibited by organizational\n policy.","links":[{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-2","rel":"related","text":"PS-2"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ps-4","rel":"related","text":"PS-4"},{"href":"#ps-8","rel":"related","text":"PS-8"}]},{"id":"ps-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-6.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-6(a)"}],"prose":"develops and documents access agreements for organizational information\n systems;"},{"id":"ps-6.b_obj","name":"objective","properties":[{"name":"label","value":"PS-6(b)"}],"parts":[{"id":"ps-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-6(b)[1]"}],"prose":"defines the frequency to review and update the access agreements;"},{"id":"ps-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-6(b)[2]"}],"prose":"reviews and updates the access agreements with the organization-defined\n frequency;"}]},{"id":"ps-6.c_obj","name":"objective","properties":[{"name":"label","value":"PS-6(c)"}],"parts":[{"id":"ps-6.c.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-6(c)(1)"}],"prose":"ensures that individuals requiring access to organizational information and\n information systems sign appropriate access agreements prior to being granted\n access;"},{"id":"ps-6.c.2_obj","name":"objective","properties":[{"name":"label","value":"PS-6(c)(2)"}],"parts":[{"id":"ps-6.c.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-6(c)(2)[1]"}],"prose":"defines the frequency to re-sign access agreements to maintain access to\n organizational information systems when access agreements have been\n updated;"},{"id":"ps-6.c.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-6(c)(2)[2]"}],"prose":"ensures that individuals requiring access to organizational information and\n information systems re-sign access agreements to maintain access to\n organizational information systems when access agreements have been updated\n or with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing access agreements for organizational information and\n information systems\\n\\nsecurity plan\\n\\naccess agreements\\n\\nrecords of access agreement reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel who have signed/resigned access agreements\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for access agreements\\n\\nautomated mechanisms supporting access agreements"}]}]},{"id":"ps-7","class":"SP800-53","title":"Third-party Personnel Security","parameters":[{"id":"ps-7_prm_1","label":"organization-defined personnel or roles"},{"id":"ps-7_prm_2","label":"organization-defined time period","constraints":[{"detail":"organization-defined time period - same day"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-7"},{"name":"sort-id","value":"ps-07"}],"links":[{"href":"#0c775bc3-bfc3-42c7-a382-88949f503171","rel":"reference","text":"NIST Special Publication 800-35"}],"parts":[{"id":"ps-7_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes personnel security requirements including security roles and\n responsibilities for third-party providers;"},{"id":"ps-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Requires third-party providers to comply with personnel security policies and\n procedures established by the organization;"},{"id":"ps-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Documents personnel security requirements;"},{"id":"ps-7_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Requires third-party providers to notify {{ ps-7_prm_1 }} of any\n personnel transfers or terminations of third-party personnel who possess\n organizational credentials and/or badges, or who have information system\n privileges within {{ ps-7_prm_2 }}; and"},{"id":"ps-7_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Monitors provider compliance."}]},{"id":"ps-7_gdn","name":"guidance","prose":"Third-party providers include, for example, service bureaus, contractors, and other\n organizations providing information system development, information technology\n services, outsourced applications, and network and security management. Organizations\n explicitly include personnel security requirements in acquisition-related documents.\n Third-party providers may have personnel working at organizational facilities with\n credentials, badges, or information system privileges issued by organizations.\n Notifications of third-party personnel changes ensure appropriate termination of\n privileges and credentials. Organizations define the transfers and terminations\n deemed reportable by security-related characteristics that include, for example,\n functions, roles, and nature of credentials/privileges associated with individuals\n transferred or terminated.","links":[{"href":"#ps-2","rel":"related","text":"PS-2"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ps-4","rel":"related","text":"PS-4"},{"href":"#ps-5","rel":"related","text":"PS-5"},{"href":"#ps-6","rel":"related","text":"PS-6"},{"href":"#sa-9","rel":"related","text":"SA-9"},{"href":"#sa-21","rel":"related","text":"SA-21"}]},{"id":"ps-7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-7.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(a)"}],"prose":"establishes personnel security requirements, including security roles and\n responsibilities, for third-party providers;"},{"id":"ps-7.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-7(b)"}],"prose":"requires third-party providers to comply with personnel security policies and\n procedures established by the organization;"},{"id":"ps-7.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(c)"}],"prose":"documents personnel security requirements;"},{"id":"ps-7.d_obj","name":"objective","properties":[{"name":"label","value":"PS-7(d)"}],"parts":[{"id":"ps-7.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(d)[1]"}],"prose":"defines personnel or roles to be notified of any personnel transfers or\n terminations of third-party personnel who possess organizational credentials\n and/or badges, or who have information system privileges;"},{"id":"ps-7.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(d)[2]"}],"prose":"defines the time period within which third-party providers are required to\n notify organization-defined personnel or roles of any personnel transfers or\n terminations of third-party personnel who possess organizational credentials\n and/or badges, or who have information system privileges;"},{"id":"ps-7.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(d)[3]"}],"prose":"requires third-party providers to notify organization-defined personnel or\n roles within the organization-defined time period of any personnel transfers or\n terminations of third-party personnel who possess organizational credentials\n and/or badges, or who have information system privileges; and"}]},{"id":"ps-7.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-7(e)"}],"prose":"monitors provider compliance."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing third-party personnel security\\n\\nlist of personnel security requirements\\n\\nacquisition documents\\n\\nservice-level agreements\\n\\ncompliance monitoring process\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\nthird-party providers\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing and monitoring third-party personnel\n security\\n\\nautomated mechanisms supporting and/or implementing monitoring of provider\n compliance"}]}]},{"id":"ps-8","class":"SP800-53","title":"Personnel Sanctions","parameters":[{"id":"ps-8_prm_1","label":"organization-defined personnel or roles"},{"id":"ps-8_prm_2","label":"organization-defined time period"}],"properties":[{"name":"label","value":"PS-8"},{"name":"sort-id","value":"ps-08"}],"parts":[{"id":"ps-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Employs a formal sanctions process for individuals failing to comply with\n established information security policies and procedures; and"},{"id":"ps-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Notifies {{ ps-8_prm_1 }} within {{ ps-8_prm_2 }}\n when a formal employee sanctions process is initiated, identifying the individual\n sanctioned and the reason for the sanction."}]},{"id":"ps-8_gdn","name":"guidance","prose":"Organizational sanctions processes reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Sanctions processes are\n described in access agreements and can be included as part of general personnel\n policies and procedures for organizations. Organizations consult with the Office of\n the General Counsel regarding matters of employee sanctions.","links":[{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-6","rel":"related","text":"PS-6"}]},{"id":"ps-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-8.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-8(a)"}],"prose":"employs a formal sanctions process for individuals failing to comply with\n established information security policies and procedures;"},{"id":"ps-8.b_obj","name":"objective","properties":[{"name":"label","value":"PS-8(b)"}],"parts":[{"id":"ps-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-8(b)[1]"}],"prose":"defines personnel or roles to be notified when a formal employee sanctions\n process is initiated;"},{"id":"ps-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-8(b)[2]"}],"prose":"defines the time period within which organization-defined personnel or roles\n must be notified when a formal employee sanctions process is initiated; and"},{"id":"ps-8.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-8(b)[3]"}],"prose":"notifies organization-defined personnel or roles within the\n organization-defined time period when a formal employee sanctions process is\n initiated, identifying the individual sanctioned and the reason for the\n sanction."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel sanctions\\n\\nrules of behavior\\n\\nrecords of formal sanctions\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing personnel sanctions\\n\\nautomated mechanisms supporting and/or implementing notifications"}]}]}]},{"id":"ra","class":"family","title":"Risk Assessment","controls":[{"id":"ra-1","class":"SP800-53","title":"Risk Assessment Policy and Procedures","parameters":[{"id":"ra-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ra-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ra-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"RA-1"},{"name":"sort-id","value":"ra-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","rel":"reference","text":"NIST Special Publication 800-30"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ra-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ra-1_prm_1 }}:","parts":[{"id":"ra-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A risk assessment policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ra-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the risk assessment policy and\n associated risk assessment controls; and"}]},{"id":"ra-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ra-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Risk assessment policy {{ ra-1_prm_2 }}; and"},{"id":"ra-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Risk assessment procedures {{ ra-1_prm_3 }}."}]}]},{"id":"ra-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the RA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ra-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-1.a_obj","name":"objective","properties":[{"name":"label","value":"RA-1(a)"}],"parts":[{"id":"ra-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)"}],"parts":[{"id":"ra-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(a)(1)[1]"}],"prose":"develops and documents a risk assessment policy that addresses:","parts":[{"id":"ra-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ra-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ra-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ra-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ra-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ra-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ra-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ra-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the risk assessment policy is to be\n disseminated;"},{"id":"ra-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"RA-1(a)(1)[3]"}],"prose":"disseminates the risk assessment policy to organization-defined personnel or\n roles;"}]},{"id":"ra-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"RA-1(a)(2)"}],"parts":[{"id":"ra-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n risk assessment policy and associated risk assessment controls;"},{"id":"ra-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ra-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"RA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ra-1.b_obj","name":"objective","properties":[{"name":"label","value":"RA-1(b)"}],"parts":[{"id":"ra-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"RA-1(b)(1)"}],"parts":[{"id":"ra-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current risk assessment\n policy;"},{"id":"ra-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(b)(1)[2]"}],"prose":"reviews and updates the current risk assessment policy with the\n organization-defined frequency;"}]},{"id":"ra-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"RA-1(b)(2)"}],"parts":[{"id":"ra-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current risk assessment\n procedures; and"},{"id":"ra-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(b)(2)[2]"}],"prose":"reviews and updates the current risk assessment procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"risk assessment policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with risk assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ra-2","class":"SP800-53","title":"Security Categorization","properties":[{"name":"label","value":"RA-2"},{"name":"sort-id","value":"ra-02"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","rel":"reference","text":"NIST Special Publication 800-30"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"}],"parts":[{"id":"ra-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Categorizes information and the information system in accordance with applicable\n federal laws, Executive Orders, directives, policies, regulations, standards, and\n guidance;"},{"id":"ra-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents the security categorization results (including supporting rationale) in\n the security plan for the information system; and"},{"id":"ra-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensures that the authorizing official or authorizing official designated\n representative reviews and approves the security categorization decision."}]},{"id":"ra-2_gdn","name":"guidance","prose":"Clearly defined authorization boundaries are a prerequisite for effective security\n categorization decisions. Security categories describe the potential adverse impacts\n to organizational operations, organizational assets, and individuals if\n organizational information and information systems are comprised through a loss of\n confidentiality, integrity, or availability. Organizations conduct the security\n categorization process as an organization-wide activity with the involvement of chief\n information officers, senior information security officers, information system\n owners, mission/business owners, and information owners/stewards. Organizations also\n consider the potential adverse impacts to other organizations and, in accordance with\n the USA PATRIOT Act of 2001 and Homeland Security Presidential Directives, potential\n national-level adverse impacts. Security categorization processes carried out by\n organizations facilitate the development of inventories of information assets, and\n along with CM-8, mappings to specific information system components where information\n is processed, stored, or transmitted.","links":[{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"ra-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-2(a)"}],"prose":"categorizes information and the information system in accordance with applicable\n federal laws, Executive Orders, directives, policies, regulations, standards, and\n guidance;"},{"id":"ra-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-2(b)"}],"prose":"documents the security categorization results (including supporting rationale) in\n the security plan for the information system; and"},{"id":"ra-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-2(c)"}],"prose":"ensures the authorizing official or authorizing official designated representative\n reviews and approves the security categorization decision."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nsecurity planning policy and procedures\\n\\nprocedures addressing security categorization of organizational information and\n information systems\\n\\nsecurity plan\\n\\nsecurity categorization documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security categorization and risk assessment\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security categorization"}]}]},{"id":"ra-3","class":"SP800-53","title":"Risk Assessment","parameters":[{"id":"ra-3_prm_1"},{"id":"ra-3_prm_2","depends-on":"ra-3_prm_1","label":"organization-defined document","constraints":[{"detail":"security assessment report"}]},{"id":"ra-3_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least every three (3) years or when a significant change occurs"}]},{"id":"ra-3_prm_4","label":"organization-defined personnel or roles"},{"id":"ra-3_prm_5","label":"organization-defined frequency","constraints":[{"detail":"at least every three (3) years or when a significant change occurs"}]}],"properties":[{"name":"label","value":"RA-3"},{"name":"sort-id","value":"ra-03"}],"links":[{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","rel":"reference","text":"NIST Special Publication 800-30"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ra-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Conducts an assessment of risk, including the likelihood and magnitude of harm,\n from the unauthorized access, use, disclosure, disruption, modification, or\n destruction of the information system and the information it processes, stores, or\n transmits;"},{"id":"ra-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents risk assessment results in {{ ra-3_prm_1 }};"},{"id":"ra-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews risk assessment results {{ ra-3_prm_3 }};"},{"id":"ra-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Disseminates risk assessment results to {{ ra-3_prm_4 }}; and"},{"id":"ra-3_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Updates the risk assessment {{ ra-3_prm_5 }} or whenever there are\n significant changes to the information system or environment of operation\n (including the identification of new threats and vulnerabilities), or other\n conditions that may impact the security state of the system."},{"id":"ra-3_fr","name":"item","title":"RA-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F"},{"id":"ra-3_fr_smt.d","name":"item","properties":[{"name":"label","value":"RA-3 (d) Requirement:"}],"prose":"Include all Authorizing Officials; for JAB authorizations to include FedRAMP."}]}]},{"id":"ra-3_gdn","name":"guidance","prose":"Clearly defined authorization boundaries are a prerequisite for effective risk\n assessments. Risk assessments take into account threats, vulnerabilities, likelihood,\n and impact to organizational operations and assets, individuals, other organizations,\n and the Nation based on the operation and use of information systems. Risk\n assessments also take into account risk from external parties (e.g., service\n providers, contractors operating information systems on behalf of the organization,\n individuals accessing organizational information systems, outsourcing entities). In\n accordance with OMB policy and related E-authentication initiatives, authentication\n of public users accessing federal information systems may also be required to protect\n nonpublic or privacy-related information. As such, organizational assessments of risk\n also address public access to federal information systems. Risk assessments (either\n formal or informal) can be conducted at all three tiers in the risk management\n hierarchy (i.e., organization level, mission/business process level, or information\n system level) and at any phase in the system development life cycle. Risk assessments\n can also be conducted at various steps in the Risk Management Framework, including\n categorization, security control selection, security control implementation, security\n control assessment, information system authorization, and security control\n monitoring. RA-3 is noteworthy in that the control must be partially implemented\n prior to the implementation of other controls in order to complete the first two\n steps in the Risk Management Framework. Risk assessments can play an important role\n in security control selection processes, particularly during the application of\n tailoring guidance, which includes security control supplementation.","links":[{"href":"#ra-2","rel":"related","text":"RA-2"},{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ra-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-3.a_obj","name":"objective","properties":[{"name":"label","value":"RA-3(a)"}],"prose":"conducts an assessment of risk, including the likelihood and magnitude of harm,\n from the unauthorized access, use, disclosure, disruption, modification, or\n destruction of:","parts":[{"id":"ra-3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(a)[1]"}],"prose":"the information system;"},{"id":"ra-3.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(a)[2]"}],"prose":"the information the system processes, stores, or transmits;"}]},{"id":"ra-3.b_obj","name":"objective","properties":[{"name":"label","value":"RA-3(b)"}],"parts":[{"id":"ra-3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(b)[1]"}],"prose":"defines a document in which risk assessment results are to be documented (if\n not documented in the security plan or risk assessment report);"},{"id":"ra-3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(b)[2]"}],"prose":"documents risk assessment results in one of the following:","parts":[{"id":"ra-3.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-3(b)[2][a]"}],"prose":"the security plan;"},{"id":"ra-3.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-3(b)[2][b]"}],"prose":"the risk assessment report; or"},{"id":"ra-3.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"RA-3(b)[2][c]"}],"prose":"the organization-defined document;"}]}]},{"id":"ra-3.c_obj","name":"objective","properties":[{"name":"label","value":"RA-3(c)"}],"parts":[{"id":"ra-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(c)[1]"}],"prose":"defines the frequency to review risk assessment results;"},{"id":"ra-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(c)[2]"}],"prose":"reviews risk assessment results with the organization-defined frequency;"}]},{"id":"ra-3.d_obj","name":"objective","properties":[{"name":"label","value":"RA-3(d)"}],"parts":[{"id":"ra-3.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(d)[1]"}],"prose":"defines personnel or roles to whom risk assessment results are to be\n disseminated;"},{"id":"ra-3.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(d)[2]"}],"prose":"disseminates risk assessment results to organization-defined personnel or\n roles;"}]},{"id":"ra-3.e_obj","name":"objective","properties":[{"name":"label","value":"RA-3(e)"}],"parts":[{"id":"ra-3.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(e)[1]"}],"prose":"defines the frequency to update the risk assessment;"},{"id":"ra-3.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(e)[2]"}],"prose":"updates the risk assessment:","parts":[{"id":"ra-3.e_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-3(e)[2][a]"}],"prose":"with the organization-defined frequency;"},{"id":"ra-3.e_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-3(e)[2][b]"}],"prose":"whenever there are significant changes to the information system or\n environment of operation (including the identification of new threats and\n vulnerabilities); and"},{"id":"ra-3.e_obj.2.c","name":"objective","properties":[{"name":"label","value":"RA-3(e)[2][c]"}],"prose":"whenever there are other conditions that may impact the security state of\n the system."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nsecurity planning policy and procedures\\n\\nprocedures addressing organizational assessments of risk\\n\\nsecurity plan\\n\\nrisk assessment\\n\\nrisk assessment results\\n\\nrisk assessment reviews\\n\\nrisk assessment updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with risk assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for risk assessment\\n\\nautomated mechanisms supporting and/or for conducting, documenting, reviewing,\n disseminating, and updating the risk assessment"}]}]},{"id":"ra-5","class":"SP800-53","title":"Vulnerability Scanning","parameters":[{"id":"ra-5_prm_1","label":"organization-defined frequency and/or randomly in accordance with\n organization-defined process","constraints":[{"detail":"monthly operating system/infrastructure; monthly web applications and databases"}]},{"id":"ra-5_prm_2","label":"organization-defined response times","constraints":[{"detail":"[high-risk vulnerabilities mitigated within thirty days from date of discovery; moderate-risk vulnerabilities mitigated within ninety days from date of discovery; low risk vulnerabilities mitigated within one hundred and eighty (180) days from date of discovery."}]},{"id":"ra-5_prm_3","label":"organization-defined personnel or roles"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"RA-5"},{"name":"sort-id","value":"ra-05"}],"links":[{"href":"#bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","rel":"reference","text":"NIST Special Publication 800-40"},{"href":"#84a37532-6db6-477b-9ea8-f9085ebca0fc","rel":"reference","text":"NIST Special Publication 800-70"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"},{"href":"#15522e92-9192-463d-9646-6a01982db8ca","rel":"reference","text":"http://cwe.mitre.org"},{"href":"#275cc052-0f7f-423c-bdb6-ed503dc36228","rel":"reference","text":"http://nvd.nist.gov"}],"parts":[{"id":"ra-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Scans for vulnerabilities in the information system and hosted applications\n {{ ra-5_prm_1 }} and when new vulnerabilities potentially\n affecting the system/applications are identified and reported;"},{"id":"ra-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Employs vulnerability scanning tools and techniques that facilitate\n interoperability among tools and automate parts of the vulnerability management\n process by using standards for:","parts":[{"id":"ra-5_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Enumerating platforms, software flaws, and improper configurations;"},{"id":"ra-5_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Formatting checklists and test procedures; and"},{"id":"ra-5_smt.b.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Measuring vulnerability impact;"}]},{"id":"ra-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Analyzes vulnerability scan reports and results from security control\n assessments;"},{"id":"ra-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Remediates legitimate vulnerabilities {{ ra-5_prm_2 }} in\n accordance with an organizational assessment of risk; and"},{"id":"ra-5_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Shares information obtained from the vulnerability scanning process and security\n control assessments with {{ ra-5_prm_3 }} to help eliminate similar\n vulnerabilities in other information systems (i.e., systemic weaknesses or\n deficiencies)."},{"id":"ra-5_fr_smt.a","name":"item","title":"RA-5(a) Additional FedRAMP Requirements and Guidance","properties":[{"name":"label","value":"RA-5 (a)Requirement:"}],"prose":"An accredited independent assessor scans operating systems/infrastructure, web applications, and databases once annually."},{"id":"ra-5_fr_smt.e","name":"item","title":"RA-5(e) Additional FedRAMP Requirements and Guidance","properties":[{"name":"label","value":"RA-5 (e)Requirement:"}],"prose":"To include all Authorizing Officials; for JAB authorizations to include FedRAMP."},{"id":"ra-5_fr","name":"item","title":"RA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"\n **See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents> Vulnerability Scanning Requirements** ([https://www.FedRAMP.gov/documents/](https://www.FedRAMP.gov/documents/))"}]}]},{"id":"ra-5_gdn","name":"guidance","prose":"Security categorization of information systems guides the frequency and\n comprehensiveness of vulnerability scans. Organizations determine the required\n vulnerability scanning for all information system components, ensuring that potential\n sources of vulnerabilities such as networked printers, scanners, and copiers are not\n overlooked. Vulnerability analyses for custom software applications may require\n additional approaches such as static analysis, dynamic analysis, binary analysis, or\n a hybrid of the three approaches. Organizations can employ these analysis approaches\n in a variety of tools (e.g., web-based application scanners, static analysis tools,\n binary analyzers) and in source code reviews. Vulnerability scanning includes, for\n example: (i) scanning for patch levels; (ii) scanning for functions, ports,\n protocols, and services that should not be accessible to users or devices; and (iii)\n scanning for improperly configured or incorrectly operating information flow control\n mechanisms. Organizations consider using tools that express vulnerabilities in the\n Common Vulnerabilities and Exposures (CVE) naming convention and that use the Open\n Vulnerability Assessment Language (OVAL) to determine/test for the presence of\n vulnerabilities. Suggested sources for vulnerability information include the Common\n Weakness Enumeration (CWE) listing and the National Vulnerability Database (NVD). In\n addition, security control assessments such as red team exercises provide other\n sources of potential vulnerabilities for which to scan. Organizations also consider\n using tools that express vulnerability impact by the Common Vulnerability Scoring\n System (CVSS).","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#ra-2","rel":"related","text":"RA-2"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"ra-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-5.a_obj","name":"objective","properties":[{"name":"label","value":"RA-5(a)"}],"parts":[{"id":"ra-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(a)[1]"}],"parts":[{"id":"ra-5.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"RA-5(a)[1][a]"}],"prose":"defines the frequency for conducting vulnerability scans on the information\n system and hosted applications; and/or"},{"id":"ra-5.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"RA-5(a)[1][b]"}],"prose":"defines the process for conducting random vulnerability scans on the\n information system and hosted applications;"}]},{"id":"ra-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(a)[2]"}],"prose":"in accordance with the organization-defined frequency and/or\n organization-defined process for conducting random scans, scans for\n vulnerabilities in:","parts":[{"id":"ra-5.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-5(a)[2][a]"}],"prose":"the information system;"},{"id":"ra-5.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-5(a)[2][b]"}],"prose":"hosted applications;"}]},{"id":"ra-5.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(a)[3]"}],"prose":"when new vulnerabilities potentially affecting the system/applications are\n identified and reported, scans for vulnerabilities in:","parts":[{"id":"ra-5.a_obj.3.a","name":"objective","properties":[{"name":"label","value":"RA-5(a)[3][a]"}],"prose":"the information system;"},{"id":"ra-5.a_obj.3.b","name":"objective","properties":[{"name":"label","value":"RA-5(a)[3][b]"}],"prose":"hosted applications;"}]}]},{"id":"ra-5.b_obj","name":"objective","properties":[{"name":"label","value":"RA-5(b)"}],"prose":"employs vulnerability scanning tools and techniques that facilitate\n interoperability among tools and automate parts of the vulnerability management\n process by using standards for:","parts":[{"id":"ra-5.b.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(b)(1)"}],"parts":[{"id":"ra-5.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"RA-5(b)(1)[1]"}],"prose":"enumerating platforms;"},{"id":"ra-5.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"RA-5(b)(1)[2]"}],"prose":"enumerating software flaws;"},{"id":"ra-5.b.1_obj.3","name":"objective","properties":[{"name":"label","value":"RA-5(b)(1)[3]"}],"prose":"enumerating improper configurations;"}]},{"id":"ra-5.b.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(b)(2)"}],"parts":[{"id":"ra-5.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"RA-5(b)(2)[1]"}],"prose":"formatting checklists;"},{"id":"ra-5.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"RA-5(b)(2)[2]"}],"prose":"formatting test procedures;"}]},{"id":"ra-5.b.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(b)(3)"}],"prose":"measuring vulnerability impact;"}]},{"id":"ra-5.c_obj","name":"objective","properties":[{"name":"label","value":"RA-5(c)"}],"parts":[{"id":"ra-5.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(c)[1]"}],"prose":"analyzes vulnerability scan reports;"},{"id":"ra-5.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(c)[2]"}],"prose":"analyzes results from security control assessments;"}]},{"id":"ra-5.d_obj","name":"objective","properties":[{"name":"label","value":"RA-5(d)"}],"parts":[{"id":"ra-5.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(d)[1]"}],"prose":"defines response times to remediate legitimate vulnerabilities in accordance\n with an organizational assessment of risk;"},{"id":"ra-5.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(d)[2]"}],"prose":"remediates legitimate vulnerabilities within the organization-defined response\n times in accordance with an organizational assessment of risk;"}]},{"id":"ra-5.e_obj","name":"objective","properties":[{"name":"label","value":"RA-5(e)"}],"parts":[{"id":"ra-5.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(e)[1]"}],"prose":"defines personnel or roles with whom information obtained from the\n vulnerability scanning process and security control assessments is to be\n shared;"},{"id":"ra-5.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(e)[2]"}],"prose":"shares information obtained from the vulnerability scanning process with\n organization-defined personnel or roles to help eliminate similar\n vulnerabilities in other information systems (i.e., systemic weaknesses or\n deficiencies); and"},{"id":"ra-5.e_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(e)[3]"}],"prose":"shares information obtained from security control assessments with\n organization-defined personnel or roles to help eliminate similar\n vulnerabilities in other information systems (i.e., systemic weaknesses or\n deficiencies)."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nprocedures addressing vulnerability scanning\\n\\nrisk assessment\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nvulnerability scanning tools and associated configuration documentation\\n\\nvulnerability scanning results\\n\\npatch and vulnerability management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with risk assessment, security control assessment and\n vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with vulnerability remediation responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning, analysis, remediation, and\n information sharing\\n\\nautomated mechanisms supporting and/or implementing vulnerability scanning,\n analysis, remediation, and information sharing"}]}]}]},{"id":"sa","class":"family","title":"System and Services Acquisition","controls":[{"id":"sa-1","class":"SP800-53","title":"System and Services Acquisition Policy and Procedures","parameters":[{"id":"sa-1_prm_1","label":"organization-defined personnel or roles"},{"id":"sa-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"sa-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SA-1"},{"name":"sort-id","value":"sa-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"sa-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ sa-1_prm_1 }}:","parts":[{"id":"sa-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system and services acquisition policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"sa-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system and services\n acquisition policy and associated system and services acquisition controls;\n and"}]},{"id":"sa-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"sa-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System and services acquisition policy {{ sa-1_prm_2 }}; and"},{"id":"sa-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System and services acquisition procedures {{ sa-1_prm_3 }}."}]}]},{"id":"sa-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the SA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"sa-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-1.a_obj","name":"objective","properties":[{"name":"label","value":"SA-1(a)"}],"parts":[{"id":"sa-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)"}],"parts":[{"id":"sa-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(a)(1)[1]"}],"prose":"develops and documents a system and services acquisition policy that\n addresses:","parts":[{"id":"sa-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"sa-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"sa-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"sa-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"sa-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"sa-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"sa-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"sa-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system and services acquisition\n policy is to be disseminated;"},{"id":"sa-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-1(a)(1)[3]"}],"prose":"disseminates the system and services acquisition policy to\n organization-defined personnel or roles;"}]},{"id":"sa-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"SA-1(a)(2)"}],"parts":[{"id":"sa-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n system and services acquisition policy and associated system and services\n acquisition controls;"},{"id":"sa-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"sa-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"sa-1.b_obj","name":"objective","properties":[{"name":"label","value":"SA-1(b)"}],"parts":[{"id":"sa-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"SA-1(b)(1)"}],"parts":[{"id":"sa-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system and services\n acquisition policy;"},{"id":"sa-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(b)(1)[2]"}],"prose":"reviews and updates the current system and services acquisition policy with\n the organization-defined frequency;"}]},{"id":"sa-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"SA-1(b)(2)"}],"parts":[{"id":"sa-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system and services\n acquisition procedures; and"},{"id":"sa-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(b)(2)[2]"}],"prose":"reviews and updates the current system and services acquisition procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"sa-2","class":"SP800-53","title":"Allocation of Resources","properties":[{"name":"label","value":"SA-2"},{"name":"sort-id","value":"sa-02"}],"links":[{"href":"#29fcfe59-33cd-494a-8756-5907ae3a8f92","rel":"reference","text":"NIST Special Publication 800-65"}],"parts":[{"id":"sa-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Determines information security requirements for the information system or\n information system service in mission/business process planning;"},{"id":"sa-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Determines, documents, and allocates the resources required to protect the\n information system or information system service as part of its capital planning\n and investment control process; and"},{"id":"sa-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Establishes a discrete line item for information security in organizational\n programming and budgeting documentation."}]},{"id":"sa-2_gdn","name":"guidance","prose":"Resource allocation for information security includes funding for the initial\n information system or information system service acquisition and funding for the\n sustainment of the system/service.","links":[{"href":"#pm-3","rel":"related","text":"PM-3"},{"href":"#pm-11","rel":"related","text":"PM-11"}]},{"id":"sa-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-2(a)"}],"prose":"determines information security requirements for the information system or\n information system service in mission/business process planning;"},{"id":"sa-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-2(b)"}],"prose":"to protect the information system or information system service as part of its\n capital planning and investment control process:","parts":[{"id":"sa-2.b_obj.1","name":"objective","properties":[{"name":"label","value":"SA-2(b)[1]"}],"prose":"determines the resources required;"},{"id":"sa-2.b_obj.2","name":"objective","properties":[{"name":"label","value":"SA-2(b)[2]"}],"prose":"documents the resources required;"},{"id":"sa-2.b_obj.3","name":"objective","properties":[{"name":"label","value":"SA-2(b)[3]"}],"prose":"allocates the resources required; and"}]},{"id":"sa-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-2(c)"}],"prose":"establishes a discrete line item for information security in organizational\n programming and budgeting documentation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the allocation of resources to information security\n requirements\\n\\nprocedures addressing capital planning and investment control\\n\\norganizational programming and budgeting documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with capital planning, investment control, organizational\n programming and budgeting responsibilities\\n\\norganizational personnel responsible for determining information security\n requirements for information systems/services\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for determining information security requirements\\n\\norganizational processes for capital planning, programming, and budgeting\\n\\nautomated mechanisms supporting and/or implementing organizational capital\n planning, programming, and budgeting"}]}]},{"id":"sa-3","class":"SP800-53","title":"System Development Life Cycle","parameters":[{"id":"sa-3_prm_1","label":"organization-defined system development life cycle"}],"properties":[{"name":"label","value":"SA-3"},{"name":"sort-id","value":"sa-03"}],"links":[{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#abd950ae-092f-4b7a-b374-1c7c67fe9350","rel":"reference","text":"NIST Special Publication 800-64"}],"parts":[{"id":"sa-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Manages the information system using {{ sa-3_prm_1 }} that\n incorporates information security considerations;"},{"id":"sa-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Defines and documents information security roles and responsibilities throughout\n the system development life cycle;"},{"id":"sa-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Identifies individuals having information security roles and responsibilities;\n and"},{"id":"sa-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Integrates the organizational information security risk management process into\n system development life cycle activities."}]},{"id":"sa-3_gdn","name":"guidance","prose":"A well-defined system development life cycle provides the foundation for the\n successful development, implementation, and operation of organizational information\n systems. To apply the required security controls within the system development life\n cycle requires a basic understanding of information security, threats,\n vulnerabilities, adverse impacts, and risk to critical missions/business functions.\n The security engineering principles in SA-8 cannot be properly applied if individuals\n that design, code, and test information systems and system components (including\n information technology products) do not understand security. Therefore, organizations\n include qualified personnel, for example, chief information security officers,\n security architects, security engineers, and information system security officers in\n system development life cycle activities to ensure that security requirements are\n incorporated into organizational information systems. It is equally important that\n developers include individuals on the development team that possess the requisite\n security expertise and skills to ensure that needed security capabilities are\n effectively integrated into the information system. Security awareness and training\n programs can help ensure that individuals having key security roles and\n responsibilities have the appropriate experience, skills, and expertise to conduct\n assigned system development life cycle activities. The effective integration of\n security requirements into enterprise architecture also helps to ensure that\n important security considerations are addressed early in the system development life\n cycle and that those considerations are directly related to the organizational\n mission/business processes. This process also facilitates the integration of the\n information security architecture into the enterprise architecture, consistent with\n organizational risk management and information security strategies.","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#pm-7","rel":"related","text":"PM-7"},{"href":"#sa-8","rel":"related","text":"SA-8"}]},{"id":"sa-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-3.a_obj","name":"objective","properties":[{"name":"label","value":"SA-3(a)"}],"parts":[{"id":"sa-3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-3(a)[1]"}],"prose":"defines a system development life cycle that incorporates information security\n considerations to be used to manage the information system;"},{"id":"sa-3.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-3(a)[2]"}],"prose":"manages the information system using the organization-defined system\n development life cycle;"}]},{"id":"sa-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-3(b)"}],"prose":"defines and documents information security roles and responsibilities throughout\n the system development life cycle;"},{"id":"sa-3.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-3(c)"}],"prose":"identifies individuals having information security roles and responsibilities;\n and"},{"id":"sa-3.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-3(d)"}],"prose":"integrates the organizational information security risk management process into\n system development life cycle activities."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security into the system\n development life cycle process\\n\\ninformation system development life cycle documentation\\n\\ninformation security risk management strategy/program documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security and system life cycle\n development responsibilities\\n\\norganizational personnel with information security risk management\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining and documenting the SDLC\\n\\norganizational processes for identifying SDLC roles and responsibilities\\n\\norganizational process for integrating information security risk management into\n the SDLC\\n\\nautomated mechanisms supporting and/or implementing the SDLC"}]}]},{"id":"sa-4","class":"SP800-53","title":"Acquisition Process","properties":[{"name":"label","value":"SA-4"},{"name":"sort-id","value":"sa-04"}],"links":[{"href":"#ad733a42-a7ed-4774-b988-4930c28852f3","rel":"reference","text":"HSPD-12"},{"href":"#1737a687-52fb-4008-b900-cbfa836f7b65","rel":"reference","text":"ISO/IEC 15408"},{"href":"#d715b234-9b5b-4e07-b1ed-99836727664d","rel":"reference","text":"FIPS Publication 140-2"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#0a5db899-f033-467f-8631-f5a8ba971475","rel":"reference","text":"NIST Special Publication 800-23"},{"href":"#0c775bc3-bfc3-42c7-a382-88949f503171","rel":"reference","text":"NIST Special Publication 800-35"},{"href":"#d818efd3-db31-4953-8afa-9e76afe83ce2","rel":"reference","text":"NIST Special Publication 800-36"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#abd950ae-092f-4b7a-b374-1c7c67fe9350","rel":"reference","text":"NIST Special Publication 800-64"},{"href":"#84a37532-6db6-477b-9ea8-f9085ebca0fc","rel":"reference","text":"NIST Special Publication 800-70"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"},{"href":"#56d671da-6b7b-4abf-8296-84b61980390a","rel":"reference","text":"Federal Acquisition Regulation"},{"href":"#c95a9986-3cd6-4a98-931b-ccfc56cb11e5","rel":"reference","text":"http://www.niap-ccevs.org"},{"href":"#5ed1f4d5-1494-421b-97ed-39d3c88ab51f","rel":"reference","text":"http://fips201ep.cio.gov"},{"href":"#bbd50dd1-54ce-4432-959d-63ea564b1bb4","rel":"reference","text":"http://www.acquisition.gov/far"}],"parts":[{"id":"sa-4_smt","name":"statement","prose":"The organization includes the following requirements, descriptions, and criteria,\n explicitly or by reference, in the acquisition contract for the information system,\n system component, or information system service in accordance with applicable federal\n laws, Executive Orders, directives, policies, regulations, standards, guidelines, and\n organizational mission/business needs:","parts":[{"id":"sa-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Security functional requirements;"},{"id":"sa-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Security strength requirements;"},{"id":"sa-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Security assurance requirements;"},{"id":"sa-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Security-related documentation requirements;"},{"id":"sa-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Requirements for protecting security-related documentation;"},{"id":"sa-4_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Description of the information system development environment and environment in\n which the system is intended to operate; and"},{"id":"sa-4_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Acceptance criteria."},{"id":"sa-4_fr","name":"item","title":"SA-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"The use of Common Criteria (ISO/IEC 15408) evaluated products is strongly preferred. See [http://www.niap-ccevs.org/vpl](http://www.niap-ccevs.org/vpl) or [http://www.commoncriteriaportal.org/products.html](http://www.commoncriteriaportal.org/products.html)."}]}]},{"id":"sa-4_gdn","name":"guidance","prose":"Information system components are discrete, identifiable information technology\n assets (e.g., hardware, software, or firmware) that represent the building blocks of\n an information system. Information system components include commercial information\n technology products. Security functional requirements include security capabilities,\n security functions, and security mechanisms. Security strength requirements\n associated with such capabilities, functions, and mechanisms include degree of\n correctness, completeness, resistance to direct attack, and resistance to tampering\n or bypass. Security assurance requirements include: (i) development processes,\n procedures, practices, and methodologies; and (ii) evidence from development and\n assessment activities providing grounds for confidence that the required security\n functionality has been implemented and the required security strength has been\n achieved. Security documentation requirements address all phases of the system\n development life cycle. Security functionality, assurance, and documentation\n requirements are expressed in terms of security controls and control enhancements\n that have been selected through the tailoring process. The security control tailoring\n process includes, for example, the specification of parameter values through the use\n of assignment and selection statements and the specification of platform dependencies\n and implementation information. Security documentation provides user and\n administrator guidance regarding the implementation and operation of security\n controls. The level of detail required in security documentation is based on the\n security category or classification level of the information system and the degree to\n which organizations depend on the stated security capability, functions, or\n mechanisms to meet overall risk response expectations (as defined in the\n organizational risk management strategy). Security requirements can also include\n organizationally mandated configuration settings specifying allowed functions, ports,\n protocols, and services. Acceptance criteria for information systems, information\n system components, and information system services are defined in the same manner as\n such criteria for any organizational acquisition or procurement. The Federal\n Acquisition Regulation (FAR) Section 7.103 contains information security requirements\n from FISMA.","links":[{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#ps-7","rel":"related","text":"PS-7"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#sa-12","rel":"related","text":"SA-12"}]},{"id":"sa-4_obj","name":"objective","prose":"Determine if the organization includes the following requirements, descriptions, and\n criteria, explicitly or by reference, in the acquisition contracts for the\n information system, system component, or information system service in accordance\n with applicable federal laws, Executive Orders, directives, policies, regulations,\n standards, guidelines, and organizational mission/business needs:","parts":[{"id":"sa-4.a_obj","name":"objective","properties":[{"name":"label","value":"SA-4(a)"}],"prose":"security functional requirements;"},{"id":"sa-4.b_obj","name":"objective","properties":[{"name":"label","value":"SA-4(b)"}],"prose":"security strength requirements;"},{"id":"sa-4.c_obj","name":"objective","properties":[{"name":"label","value":"SA-4(c)"}],"prose":"security assurance requirements;"},{"id":"sa-4.d_obj","name":"objective","properties":[{"name":"label","value":"SA-4(d)"}],"prose":"security-related documentation requirements;"},{"id":"sa-4.e_obj","name":"objective","properties":[{"name":"label","value":"SA-4(e)"}],"prose":"requirements for protecting security-related documentation;"},{"id":"sa-4.f_obj","name":"objective","properties":[{"name":"label","value":"SA-4(f)"}],"prose":"description of:","parts":[{"id":"sa-4.f_obj.1","name":"objective","properties":[{"name":"label","value":"SA-4(f)[1]"}],"prose":"the information system development environment;"},{"id":"sa-4.f_obj.2","name":"objective","properties":[{"name":"label","value":"SA-4(f)[2]"}],"prose":"the environment in which the system is intended to operate; and"}]},{"id":"sa-4.g_obj","name":"objective","properties":[{"name":"label","value":"SA-4(g)"}],"prose":"acceptance criteria."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\nacquisition contracts for the information system, system component, or information\n system service\\n\\ninformation system design documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security functional, strength, and assurance requirements\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for determining information system security functional,\n strength, and assurance requirements\\n\\norganizational processes for developing acquisition contracts\\n\\nautomated mechanisms supporting and/or implementing acquisitions and inclusion of\n security requirements in contracts"}]}]},{"id":"sa-5","class":"SP800-53","title":"Information System Documentation","parameters":[{"id":"sa-5_prm_1","label":"organization-defined actions"},{"id":"sa-5_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"SA-5"},{"name":"sort-id","value":"sa-05"}],"parts":[{"id":"sa-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Obtains administrator documentation for the information system, system component,\n or information system service that describes:","parts":[{"id":"sa-5_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Secure configuration, installation, and operation of the system, component, or\n service;"},{"id":"sa-5_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Effective use and maintenance of security functions/mechanisms; and"},{"id":"sa-5_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Known vulnerabilities regarding configuration and use of administrative (i.e.,\n privileged) functions;"}]},{"id":"sa-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Obtains user documentation for the information system, system component, or\n information system service that describes:","parts":[{"id":"sa-5_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"User-accessible security functions/mechanisms and how to effectively use those\n security functions/mechanisms;"},{"id":"sa-5_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Methods for user interaction, which enables individuals to use the system,\n component, or service in a more secure manner; and"},{"id":"sa-5_smt.b.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"User responsibilities in maintaining the security of the system, component, or\n service;"}]},{"id":"sa-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Documents attempts to obtain information system, system component, or information\n system service documentation when such documentation is either unavailable or\n nonexistent and takes {{ sa-5_prm_1 }} in response;"},{"id":"sa-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects documentation as required, in accordance with the risk management\n strategy; and"},{"id":"sa-5_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Distributes documentation to {{ sa-5_prm_2 }}."}]},{"id":"sa-5_gdn","name":"guidance","prose":"This control helps organizational personnel understand the implementation and\n operation of security controls associated with information systems, system\n components, and information system services. Organizations consider establishing\n specific measures to determine the quality/completeness of the content provided. The\n inability to obtain needed documentation may occur, for example, due to the age of\n the information system/component or lack of support from developers and contractors.\n In those situations, organizations may need to recreate selected documentation if\n such documentation is essential to the effective implementation or operation of\n security controls. The level of protection provided for selected information system,\n component, or service documentation is commensurate with the security category or\n classification of the system. For example, documentation associated with a key DoD\n weapons system or command and control system would typically require a higher level\n of protection than a routine administrative system. Documentation that addresses\n information system vulnerabilities may also require an increased level of protection.\n Secure operation of the information system, includes, for example, initially starting\n the system and resuming secure system operation after any lapse in system\n operation.","links":[{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-2","rel":"related","text":"PS-2"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"sa-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-5.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-5(a)"}],"prose":"obtains administrator documentation for the information system, system component,\n or information system service that describes:","parts":[{"id":"sa-5.a.1_obj","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)"}],"parts":[{"id":"sa-5.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)[1]"}],"prose":"secure configuration of the system, system component, or service;"},{"id":"sa-5.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)[2]"}],"prose":"secure installation of the system, system component, or service;"},{"id":"sa-5.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)[3]"}],"prose":"secure operation of the system, system component, or service;"}]},{"id":"sa-5.a.2_obj","name":"objective","properties":[{"name":"label","value":"SA-5(a)(2)"}],"parts":[{"id":"sa-5.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(a)(2)[1]"}],"prose":"effective use of the security features/mechanisms;"},{"id":"sa-5.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(a)(2)[2]"}],"prose":"effective maintenance of the security features/mechanisms;"}]},{"id":"sa-5.a.3_obj","name":"objective","properties":[{"name":"label","value":"SA-5(a)(3)"}],"prose":"known vulnerabilities regarding configuration and use of administrative (i.e.,\n privileged) functions;"}]},{"id":"sa-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-5(b)"}],"prose":"obtains user documentation for the information system, system component, or\n information system service that describes:","parts":[{"id":"sa-5.b.1_obj","name":"objective","properties":[{"name":"label","value":"SA-5(b)(1)"}],"parts":[{"id":"sa-5.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(b)(1)[1]"}],"prose":"user-accessible security functions/mechanisms;"},{"id":"sa-5.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(b)(1)[2]"}],"prose":"how to effectively use those functions/mechanisms;"}]},{"id":"sa-5.b.2_obj","name":"objective","properties":[{"name":"label","value":"SA-5(b)(2)"}],"prose":"methods for user interaction, which enables individuals to use the system,\n component, or service in a more secure manner;"},{"id":"sa-5.b.3_obj","name":"objective","properties":[{"name":"label","value":"SA-5(b)(3)"}],"prose":"user responsibilities in maintaining the security of the system, component, or\n service;"}]},{"id":"sa-5.c_obj","name":"objective","properties":[{"name":"label","value":"SA-5(c)"}],"parts":[{"id":"sa-5.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-5(c)[1]"}],"prose":"defines actions to be taken after documented attempts to obtain information\n system, system component, or information system service documentation when such\n documentation is either unavailable or nonexistent;"},{"id":"sa-5.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-5(c)[2]"}],"prose":"documents attempts to obtain information system, system component, or\n information system service documentation when such documentation is either\n unavailable or nonexistent;"},{"id":"sa-5.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-5(c)[3]"}],"prose":"takes organization-defined actions in response;"}]},{"id":"sa-5.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-5(d)"}],"prose":"protects documentation as required, in accordance with the risk management\n strategy;"},{"id":"sa-5.e_obj","name":"objective","properties":[{"name":"label","value":"SA-5(e)"}],"parts":[{"id":"sa-5.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-5(e)[1]"}],"prose":"defines personnel or roles to whom documentation is to be distributed; and"},{"id":"sa-5.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-5(e)[2]"}],"prose":"distributes documentation to organization-defined personnel or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing information system documentation\\n\\ninformation system documentation including administrator and user guides\\n\\nrecords documenting attempts to obtain unavailable or nonexistent information\n system documentation\\n\\nlist of actions to be taken in response to documented attempts to obtain\n information system, system component, or information system service\n documentation\\n\\nrisk management strategy documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\nsystem administrators\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\ninformation system developers\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for obtaining, protecting, and distributing information\n system administrator and user documentation"}]}]},{"id":"sa-9","class":"SP800-53","title":"External Information System Services","parameters":[{"id":"sa-9_prm_1","label":"organization-defined security controls","constraints":[{"detail":"FedRAMP Security Controls Baseline(s) if Federal information is processed or stored within the external system"}]},{"id":"sa-9_prm_2","label":"organization-defined processes, methods, and techniques","constraints":[{"detail":"Federal/FedRAMP Continuous Monitoring requirements must be met for external systems where Federal information is processed or stored"}]}],"properties":[{"name":"label","value":"SA-9"},{"name":"sort-id","value":"sa-09"}],"links":[{"href":"#0c775bc3-bfc3-42c7-a382-88949f503171","rel":"reference","text":"NIST Special Publication 800-35"}],"parts":[{"id":"sa-9_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Requires that providers of external information system services comply with\n organizational information security requirements and employ {{ sa-9_prm_1 }} in accordance with applicable federal laws, Executive\n Orders, directives, policies, regulations, standards, and guidance;"},{"id":"sa-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Defines and documents government oversight and user roles and responsibilities\n with regard to external information system services; and"},{"id":"sa-9_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Employs {{ sa-9_prm_2 }} to monitor security control compliance by\n external service providers on an ongoing basis."},{"id":"sa-9_fr","name":"item","title":"SA-9 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-9_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents> Continuous Monitoring Strategy Guide [https://www.FedRAMP.gov/documents](https://www.FedRAMP.gov/documents)\n "},{"id":"sa-9_fr_gdn.2","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Independent Assessors should assess the risk associated with the use of external services. See the FedRAMP page under Key Cloud Service Provider (CSP) Documents>FedRAMP Authorization Boundary Guidance"}]}]},{"id":"sa-9_gdn","name":"guidance","prose":"External information system services are services that are implemented outside of the\n authorization boundaries of organizational information systems. This includes\n services that are used by, but not a part of, organizational information systems.\n FISMA and OMB policy require that organizations using external service providers that\n are processing, storing, or transmitting federal information or operating information\n systems on behalf of the federal government ensure that such providers meet the same\n security requirements that federal agencies are required to meet. Organizations\n establish relationships with external service providers in a variety of ways\n including, for example, through joint ventures, business partnerships, contracts,\n interagency agreements, lines of business arrangements, licensing agreements, and\n supply chain exchanges. The responsibility for managing risks from the use of\n external information system services remains with authorizing officials. For services\n external to organizations, a chain of trust requires that organizations establish and\n retain a level of confidence that each participating provider in the potentially\n complex consumer-provider relationship provides adequate protection for the services\n rendered. The extent and nature of this chain of trust varies based on the\n relationships between organizations and the external providers. Organizations\n document the basis for trust relationships so the relationships can be monitored over\n time. External information system services documentation includes government, service\n providers, end user security roles and responsibilities, and service-level\n agreements. Service-level agreements define expectations of performance for security\n controls, describe measurable outcomes, and identify remedies and response\n requirements for identified instances of noncompliance.","links":[{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ir-7","rel":"related","text":"IR-7"},{"href":"#ps-7","rel":"related","text":"PS-7"}]},{"id":"sa-9_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-9.a_obj","name":"objective","properties":[{"name":"label","value":"SA-9(a)"}],"parts":[{"id":"sa-9.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(a)[1]"}],"prose":"defines security controls to be employed by providers of external information\n system services;"},{"id":"sa-9.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(a)[2]"}],"prose":"requires that providers of external information system services comply with\n organizational information security requirements;"},{"id":"sa-9.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(a)[3]"}],"prose":"requires that providers of external information system services employ\n organization-defined security controls in accordance with applicable federal\n laws, Executive Orders, directives, policies, regulations, standards, and\n guidance;"}]},{"id":"sa-9.b_obj","name":"objective","properties":[{"name":"label","value":"SA-9(b)"}],"parts":[{"id":"sa-9.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(b)[1]"}],"prose":"defines and documents government oversight with regard to external information\n system services;"},{"id":"sa-9.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(b)[2]"}],"prose":"defines and documents user roles and responsibilities with regard to external\n information system services;"}]},{"id":"sa-9.c_obj","name":"objective","properties":[{"name":"label","value":"SA-9(c)"}],"parts":[{"id":"sa-9.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(c)[1]"}],"prose":"defines processes, methods, and techniques to be employed to monitor security\n control compliance by external service providers; and"},{"id":"sa-9.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-9(c)[2]"}],"prose":"employs organization-defined processes, methods, and techniques to monitor\n security control compliance by external service providers on an ongoing\n basis."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing external information system services\\n\\nprocedures addressing methods and techniques for monitoring security control\n compliance by external service providers of information system services\\n\\nacquisition contracts, service-level agreements\\n\\norganizational security requirements and security specifications for external\n provider services\\n\\nsecurity control assessment evidence from external providers of information system\n services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\nexternal providers of information system services\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring security control compliance by external\n service providers on an ongoing basis\\n\\nautomated mechanisms for monitoring security control compliance by external\n service providers on an ongoing basis"}]}]}]},{"id":"sc","class":"family","title":"System and Communications Protection","controls":[{"id":"sc-1","class":"SP800-53","title":"System and Communications Protection Policy and Procedures","parameters":[{"id":"sc-1_prm_1","label":"organization-defined personnel or roles"},{"id":"sc-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"sc-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SC-1"},{"name":"sort-id","value":"sc-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"sc-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"sc-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ sc-1_prm_1 }}:","parts":[{"id":"sc-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system and communications protection policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"sc-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system and communications\n protection policy and associated system and communications protection controls;\n and"}]},{"id":"sc-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"sc-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System and communications protection policy {{ sc-1_prm_2 }};\n and"},{"id":"sc-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System and communications protection procedures {{ sc-1_prm_3 }}."}]}]},{"id":"sc-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the SC\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"sc-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-1.a_obj","name":"objective","properties":[{"name":"label","value":"SC-1(a)"}],"parts":[{"id":"sc-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)"}],"parts":[{"id":"sc-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(a)(1)[1]"}],"prose":"develops and documents a system and communications protection policy that\n addresses:","parts":[{"id":"sc-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"sc-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"sc-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"sc-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"sc-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"sc-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"sc-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"sc-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system and communications protection\n policy is to be disseminated;"},{"id":"sc-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SC-1(a)(1)[3]"}],"prose":"disseminates the system and communications protection policy to\n organization-defined personnel or roles;"}]},{"id":"sc-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"SC-1(a)(2)"}],"parts":[{"id":"sc-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n system and communications protection policy and associated system and\n communications protection controls;"},{"id":"sc-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"sc-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SC-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"sc-1.b_obj","name":"objective","properties":[{"name":"label","value":"SC-1(b)"}],"parts":[{"id":"sc-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"SC-1(b)(1)"}],"parts":[{"id":"sc-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system and\n communications protection policy;"},{"id":"sc-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(b)(1)[2]"}],"prose":"reviews and updates the current system and communications protection policy\n with the organization-defined frequency;"}]},{"id":"sc-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"SC-1(b)(2)"}],"parts":[{"id":"sc-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system and\n communications protection procedures; and"},{"id":"sc-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(b)(2)[2]"}],"prose":"reviews and updates the current system and communications protection\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and communications protection\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"sc-5","class":"SP800-53","title":"Denial of Service Protection","parameters":[{"id":"sc-5_prm_1","label":"organization-defined types of denial of service attacks or references to sources\n for such information"},{"id":"sc-5_prm_2","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"SC-5"},{"name":"sort-id","value":"sc-05"}],"parts":[{"id":"sc-5_smt","name":"statement","prose":"The information system protects against or limits the effects of the following types\n of denial of service attacks: {{ sc-5_prm_1 }} by employing {{ sc-5_prm_2 }}."},{"id":"sc-5_gdn","name":"guidance","prose":"A variety of technologies exist to limit, or in some cases, eliminate the effects of\n denial of service attacks. For example, boundary protection devices can filter\n certain types of packets to protect information system components on internal\n organizational networks from being directly affected by denial of service attacks.\n Employing increased capacity and bandwidth combined with service redundancy may also\n reduce the susceptibility to denial of service attacks.","links":[{"href":"#sc-6","rel":"related","text":"SC-6"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"sc-5_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-5_obj.1","name":"objective","properties":[{"name":"label","value":"SC-5[1]"}],"prose":"the organization defines types of denial of service attacks or reference to source\n of such information for the information system to protect against or limit the\n effects;"},{"id":"sc-5_obj.2","name":"objective","properties":[{"name":"label","value":"SC-5[2]"}],"prose":"the organization defines security safeguards to be employed by the information\n system to protect against or limit the effects of organization-defined types of\n denial of service attacks; and"},{"id":"sc-5_obj.3","name":"objective","properties":[{"name":"label","value":"SC-5[3]"}],"prose":"the information system protects against or limits the effects of the\n organization-defined denial or service attacks (or reference to source for such\n information) by employing organization-defined security safeguards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing denial of service protection\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\nlist of denial of services attacks requiring employment of security safeguards to\n protect against or limit effects of such attacks\\n\\nlist of security safeguards protecting against or limiting the effects of denial\n of service attacks\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with incident response responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms protecting against or limiting the effects of denial of\n service attacks"}]}]},{"id":"sc-7","class":"SP800-53","title":"Boundary Protection","parameters":[{"id":"sc-7_prm_1"}],"properties":[{"name":"label","value":"SC-7"},{"name":"sort-id","value":"sc-07"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#756a8e86-57d5-4701-8382-f7a40439665a","rel":"reference","text":"NIST Special Publication 800-41"},{"href":"#99f331f2-a9f0-46c2-9856-a3cbb9b89442","rel":"reference","text":"NIST Special Publication 800-77"}],"parts":[{"id":"sc-7_smt","name":"statement","prose":"The information system:","parts":[{"id":"sc-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Monitors and controls communications at the external boundary of the system and at\n key internal boundaries within the system;"},{"id":"sc-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Implements subnetworks for publicly accessible system components that are {{ sc-7_prm_1 }} separated from internal organizational networks;\n and"},{"id":"sc-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Connects to external networks or information systems only through managed\n interfaces consisting of boundary protection devices arranged in accordance with\n an organizational security architecture."}]},{"id":"sc-7_gdn","name":"guidance","prose":"Managed interfaces include, for example, gateways, routers, firewalls, guards,\n network-based malicious code analysis and virtualization systems, or encrypted\n tunnels implemented within a security architecture (e.g., routers protecting\n firewalls or application gateways residing on protected subnetworks). Subnetworks\n that are physically or logically separated from internal networks are referred to as\n demilitarized zones or DMZs. Restricting or prohibiting interfaces within\n organizational information systems includes, for example, restricting external web\n traffic to designated web servers within managed interfaces and prohibiting external\n traffic that appears to be spoofing internal addresses. Organizations consider the\n shared nature of commercial telecommunications services in the implementation of\n security controls associated with the use of such services. Commercial\n telecommunications services are commonly based on network components and consolidated\n management systems shared by all attached commercial customers, and may also include\n third party-provided access lines and other service elements. Such transmission\n services may represent sources of increased risk despite contract security\n provisions.","links":[{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#cp-8","rel":"related","text":"CP-8"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"sc-7_obj","name":"objective","prose":"Determine if the information system:","parts":[{"id":"sc-7.a_obj","name":"objective","properties":[{"name":"label","value":"SC-7(a)"}],"parts":[{"id":"sc-7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(a)[1]"}],"prose":"monitors communications at the external boundary of the information system;"},{"id":"sc-7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(a)[2]"}],"prose":"monitors communications at key internal boundaries within the system;"},{"id":"sc-7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(a)[3]"}],"prose":"controls communications at the external boundary of the information system;"},{"id":"sc-7.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(a)[4]"}],"prose":"controls communications at key internal boundaries within the system;"}]},{"id":"sc-7.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(b)"}],"prose":"implements subnetworks for publicly accessible system components that are\n either:","parts":[{"id":"sc-7.b_obj.1","name":"objective","properties":[{"name":"label","value":"SC-7(b)[1]"}],"prose":"physically separated from internal organizational networks; and/or"},{"id":"sc-7.b_obj.2","name":"objective","properties":[{"name":"label","value":"SC-7(b)[2]"}],"prose":"logically separated from internal organizational networks; and"}]},{"id":"sc-7.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(c)"}],"prose":"connects to external networks or information systems only through managed\n interfaces consisting of boundary protection devices arranged in accordance with\n an organizational security architecture."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\nlist of key internal boundaries of the information system\\n\\ninformation system design documentation\\n\\nboundary protection hardware and software\\n\\ninformation system configuration settings and associated documentation\\n\\nenterprise security architecture documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing boundary protection capability"}]}]},{"id":"sc-12","class":"SP800-53","title":"Cryptographic Key Establishment and Management","parameters":[{"id":"sc-12_prm_1","label":"organization-defined requirements for key generation, distribution, storage,\n access, and destruction"}],"properties":[{"name":"label","value":"SC-12"},{"name":"sort-id","value":"sc-12"}],"links":[{"href":"#81f09e01-d0b0-4ae2-aa6a-064ed9950070","rel":"reference","text":"NIST Special Publication 800-56"},{"href":"#a6c774c0-bf50-4590-9841-2a5c1c91ac6f","rel":"reference","text":"NIST Special Publication 800-57"}],"parts":[{"id":"sc-12_smt","name":"statement","prose":"The organization establishes and manages cryptographic keys for required cryptography\n employed within the information system in accordance with {{ sc-12_prm_1 }}.","parts":[{"id":"sc-12_fr","name":"item","title":"SC-12 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Federally approved and validated cryptography."}]}]},{"id":"sc-12_gdn","name":"guidance","prose":"Cryptographic key management and establishment can be performed using manual\n procedures or automated mechanisms with supporting manual procedures. Organizations\n define key management requirements in accordance with applicable federal laws,\n Executive Orders, directives, regulations, policies, standards, and guidance,\n specifying appropriate options, levels, and parameters. Organizations manage trust\n stores to ensure that only approved trust anchors are in such trust stores. This\n includes certificates with visibility external to organizational information systems\n and certificates related to the internal operations of systems.","links":[{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-17","rel":"related","text":"SC-17"}]},{"id":"sc-12_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-12_obj.1","name":"objective","properties":[{"name":"label","value":"SC-12[1]"}],"prose":"defines requirements for cryptographic key:","parts":[{"id":"sc-12_obj.1.a","name":"objective","properties":[{"name":"label","value":"SC-12[1][a]"}],"prose":"generation;"},{"id":"sc-12_obj.1.b","name":"objective","properties":[{"name":"label","value":"SC-12[1][b]"}],"prose":"distribution;"},{"id":"sc-12_obj.1.c","name":"objective","properties":[{"name":"label","value":"SC-12[1][c]"}],"prose":"storage;"},{"id":"sc-12_obj.1.d","name":"objective","properties":[{"name":"label","value":"SC-12[1][d]"}],"prose":"access;"},{"id":"sc-12_obj.1.e","name":"objective","properties":[{"name":"label","value":"SC-12[1][e]"}],"prose":"destruction; and"}]},{"id":"sc-12_obj.2","name":"objective","properties":[{"name":"label","value":"SC-12[2]"}],"prose":"establishes and manages cryptographic keys for required cryptography employed\n within the information system in accordance with organization-defined requirements\n for key generation, distribution, storage, access, and destruction."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing cryptographic key establishment and management\\n\\ninformation system design documentation\\n\\ncryptographic mechanisms\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for cryptographic key establishment\n and/or management"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing cryptographic key\n establishment and management"}]}]},{"id":"sc-13","class":"SP800-53","title":"Cryptographic Protection","parameters":[{"id":"sc-13_prm_1","label":"organization-defined cryptographic uses and type of cryptography required for\n each use","constraints":[{"detail":"FIPS-validated or NSA-approved cryptography"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SC-13"},{"name":"sort-id","value":"sc-13"}],"links":[{"href":"#39f9087d-7687-46d2-8eda-b6f4b7a4d8a9","rel":"reference","text":"FIPS Publication 140"},{"href":"#6a1041fc-054e-4230-946b-2e6f4f3731bb","rel":"reference","text":"http://csrc.nist.gov/cryptval"},{"href":"#9b97ed27-3dd6-4f9a-ade5-1b43e9669794","rel":"reference","text":"http://www.cnss.gov"}],"parts":[{"id":"sc-13_smt","name":"statement","prose":"The information system implements {{ sc-13_prm_1 }} in accordance with\n applicable federal laws, Executive Orders, directives, policies, regulations, and\n standards."},{"id":"sc-13_gdn","name":"guidance","prose":"Cryptography can be employed to support a variety of security solutions including,\n for example, the protection of classified and Controlled Unclassified Information,\n the provision of digital signatures, and the enforcement of information separation\n when authorized individuals have the necessary clearances for such information but\n lack the necessary formal access approvals. Cryptography can also be used to support\n random number generation and hash generation. Generally applicable cryptographic\n standards include FIPS-validated cryptography and NSA-approved cryptography. This\n control does not impose any requirements on organizations to use cryptography.\n However, if cryptography is required based on the selection of other security\n controls, organizations define each type of cryptographic use and the type of\n cryptography required (e.g., protection of classified information: NSA-approved\n cryptography; provision of digital signatures: FIPS-validated cryptography).","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-7","rel":"related","text":"AC-7"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#au-10","rel":"related","text":"AU-10"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-7","rel":"related","text":"IA-7"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-28","rel":"related","text":"SC-28"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"sc-13_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-13_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-13[1]"}],"prose":"the organization defines cryptographic uses; and"},{"id":"sc-13_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-13[2]"}],"prose":"the organization defines the type of cryptography required for each use; and"},{"id":"sc-13_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-13[3]"}],"prose":"the information system implements the organization-defined cryptographic uses and\n type of cryptography required for each use in accordance with applicable federal\n laws, Executive Orders, directives, policies, regulations, and standards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing cryptographic protection\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncryptographic module validation certificates\\n\\nlist of FIPS validated cryptographic modules\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for cryptographic protection"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing cryptographic protection"}]}]},{"id":"sc-15","class":"SP800-53","title":"Collaborative Computing Devices","parameters":[{"id":"sc-15_prm_1","label":"organization-defined exceptions where remote activation is to be allowed","constraints":[{"detail":"no exceptions"}]}],"properties":[{"name":"label","value":"SC-15"},{"name":"sort-id","value":"sc-15"}],"parts":[{"id":"sc-15_smt","name":"statement","prose":"The information system:","parts":[{"id":"sc-15_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Prohibits remote activation of collaborative computing devices with the following\n exceptions: {{ sc-15_prm_1 }}; and"},{"id":"sc-15_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Provides an explicit indication of use to users physically present at the\n devices."},{"id":"sc-15_fr","name":"item","title":"SC-15 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-15_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The information system provides disablement (instead of physical disconnect) of collaborative computing devices in a manner that supports ease of use."}]}]},{"id":"sc-15_gdn","name":"guidance","prose":"Collaborative computing devices include, for example, networked white boards,\n cameras, and microphones. Explicit indication of use includes, for example, signals\n to users when collaborative computing devices are activated.","links":[{"href":"#ac-21","rel":"related","text":"AC-21"}]},{"id":"sc-15_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-15.a_obj","name":"objective","properties":[{"name":"label","value":"SC-15(a)"}],"parts":[{"id":"sc-15.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-15(a)[1]"}],"prose":"the organization defines exceptions where remote activation of collaborative\n computing devices is to be allowed;"},{"id":"sc-15.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-15(a)[2]"}],"prose":"the information system prohibits remote activation of collaborative computing\n devices, except for organization-defined exceptions where remote activation is\n to be allowed; and"}]},{"id":"sc-15.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-15(b)"}],"prose":"the information system provides an explicit indication of use to users physically\n present at the devices."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing collaborative computing\\n\\naccess control policy and procedures\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for managing collaborative\n computing devices"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing management of remote\n activation of collaborative computing devices\\n\\nautomated mechanisms providing an indication of use of collaborative computing\n devices"}]}]},{"id":"sc-20","class":"SP800-53","title":"Secure Name / Address Resolution Service (authoritative Source)","properties":[{"name":"label","value":"SC-20"},{"name":"sort-id","value":"sc-20"}],"links":[{"href":"#28115a56-da6b-4d44-b1df-51dd7f048a3e","rel":"reference","text":"OMB Memorandum 08-23"},{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"}],"parts":[{"id":"sc-20_smt","name":"statement","prose":"The information system:","parts":[{"id":"sc-20_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Provides additional data origin authentication and integrity verification\n artifacts along with the authoritative name resolution data the system returns in\n response to external name/address resolution queries; and"},{"id":"sc-20_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Provides the means to indicate the security status of child zones and (if the\n child supports secure resolution services) to enable verification of a chain of\n trust among parent and child domains, when operating as part of a distributed,\n hierarchical namespace."}]},{"id":"sc-20_gdn","name":"guidance","prose":"This control enables external clients including, for example, remote Internet\n clients, to obtain origin authentication and integrity verification assurances for\n the host/service name to network address resolution information obtained through the\n service. Information systems that provide name and address resolution services\n include, for example, domain name system (DNS) servers. Additional artifacts include,\n for example, DNS Security (DNSSEC) digital signatures and cryptographic keys. DNS\n resource records are examples of authoritative data. The means to indicate the\n security status of child zones includes, for example, the use of delegation signer\n resource records in the DNS. The DNS security controls reflect (and are referenced\n from) OMB Memorandum 08-23. Information systems that use technologies other than the\n DNS to map between host/service names and network addresses provide other means to\n assure the authenticity and integrity of response data.","links":[{"href":"#au-10","rel":"related","text":"AU-10"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-21","rel":"related","text":"SC-21"},{"href":"#sc-22","rel":"related","text":"SC-22"}]},{"id":"sc-20_obj","name":"objective","prose":"Determine if the information system:","parts":[{"id":"sc-20.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-20(a)"}],"prose":"provides additional data origin and integrity verification artifacts along with\n the authoritative name resolution data the system returns in response to external\n name/address resolution queries;"},{"id":"sc-20.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-20(b)"}],"prose":"provides the means to, when operating as part of a distributed, hierarchical\n namespace:","parts":[{"id":"sc-20.b_obj.1","name":"objective","properties":[{"name":"label","value":"SC-20(b)[1]"}],"prose":"indicate the security status of child zones; and"},{"id":"sc-20.b_obj.2","name":"objective","properties":[{"name":"label","value":"SC-20(b)[2]"}],"prose":"enable verification of a chain of trust among parent and child domains (if the\n child supports secure resolution services)."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing secure name/address resolution service (authoritative\n source)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing DNS"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing secure name/address resolution\n service"}]}]},{"id":"sc-21","class":"SP800-53","title":"Secure Name / Address Resolution Service (recursive or Caching Resolver)","properties":[{"name":"label","value":"SC-21"},{"name":"sort-id","value":"sc-21"}],"links":[{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"}],"parts":[{"id":"sc-21_smt","name":"statement","prose":"The information system requests and performs data origin authentication and data\n integrity verification on the name/address resolution responses the system receives\n from authoritative sources."},{"id":"sc-21_gdn","name":"guidance","prose":"Each client of name resolution services either performs this validation on its own,\n or has authenticated channels to trusted validation providers. Information systems\n that provide name and address resolution services for local clients include, for\n example, recursive resolving or caching domain name system (DNS) servers. DNS client\n resolvers either perform validation of DNSSEC signatures, or clients use\n authenticated channels to recursive resolvers that perform such validations.\n Information systems that use technologies other than the DNS to map between\n host/service names and network addresses provide other means to enable clients to\n verify the authenticity and integrity of response data.","links":[{"href":"#sc-20","rel":"related","text":"SC-20"},{"href":"#sc-22","rel":"related","text":"SC-22"}]},{"id":"sc-21_obj","name":"objective","prose":"Determine if the information system: ","parts":[{"id":"sc-21_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-21[1]"}],"prose":"requests data origin authentication on the name/address resolution responses the\n system receives from authoritative sources;"},{"id":"sc-21_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-21[2]"}],"prose":"requests data integrity verification on the name/address resolution responses the\n system receives from authoritative sources;"},{"id":"sc-21_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-21[3]"}],"prose":"performs data origin authentication on the name/address resolution responses the\n system receives from authoritative sources; and"},{"id":"sc-21_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-21[4]"}],"prose":"performs data integrity verification on the name/address resolution responses the\n system receives from authoritative sources."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing secure name/address resolution service (recursive or caching\n resolver)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing DNS"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing data origin authentication and\n data integrity verification for name/address resolution services"}]}]},{"id":"sc-22","class":"SP800-53","title":"Architecture and Provisioning for Name / Address Resolution Service","properties":[{"name":"label","value":"SC-22"},{"name":"sort-id","value":"sc-22"}],"links":[{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"}],"parts":[{"id":"sc-22_smt","name":"statement","prose":"The information systems that collectively provide name/address resolution service for\n an organization are fault-tolerant and implement internal/external role\n separation."},{"id":"sc-22_gdn","name":"guidance","prose":"Information systems that provide name and address resolution services include, for\n example, domain name system (DNS) servers. To eliminate single points of failure and\n to enhance redundancy, organizations employ at least two authoritative domain name\n system servers, one configured as the primary server and the other configured as the\n secondary server. Additionally, organizations typically deploy the servers in two\n geographically separated network subnetworks (i.e., not located in the same physical\n facility). For role separation, DNS servers with internal roles only process name and\n address resolution requests from within organizations (i.e., from internal clients).\n DNS servers with external roles only process name and address resolution information\n requests from clients external to organizations (i.e., on external networks including\n the Internet). Organizations specify clients that can access authoritative DNS\n servers in particular roles (e.g., by address ranges, explicit lists).","links":[{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-20","rel":"related","text":"SC-20"},{"href":"#sc-21","rel":"related","text":"SC-21"},{"href":"#sc-24","rel":"related","text":"SC-24"}]},{"id":"sc-22_obj","name":"objective","prose":"Determine if the information systems that collectively provide name/address\n resolution service for an organization: ","parts":[{"id":"sc-22_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-22[1]"}],"prose":"are fault tolerant; and"},{"id":"sc-22_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-22[2]"}],"prose":"implement internal/external role separation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing architecture and provisioning for name/address resolution\n service\\n\\naccess control policy and procedures\\n\\ninformation system design documentation\\n\\nassessment results from independent, testing organizations\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing DNS"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing name/address resolution\n service for fault tolerance and role separation"}]}]},{"id":"sc-39","class":"SP800-53","title":"Process Isolation","properties":[{"name":"label","value":"SC-39"},{"name":"sort-id","value":"sc-39"}],"parts":[{"id":"sc-39_smt","name":"statement","prose":"The information system maintains a separate execution domain for each executing\n process."},{"id":"sc-39_gdn","name":"guidance","prose":"Information systems can maintain separate execution domains for each executing\n process by assigning each process a separate address space. Each information system\n process has a distinct address space so that communication between processes is\n performed in a manner controlled through the security functions, and one process\n cannot modify the executing code of another process. Maintaining separate execution\n domains for executing processes can be achieved, for example, by implementing\n separate address spaces. This capability is available in most commercial operating\n systems that employ multi-state processor technologies.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"sc-39_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system maintains a separate execution domain for each\n executing process."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system design documentation\\n\\ninformation system architecture\\n\\nindependent verification and validation documentation\\n\\ntesting and evaluation documentation, other relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Information system developers/integrators\\n\\ninformation system security architect"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing separate execution domains for\n each executing process"}]}]}]},{"id":"si","class":"family","title":"System and Information Integrity","controls":[{"id":"si-1","class":"SP800-53","title":"System and Information Integrity Policy and Procedures","parameters":[{"id":"si-1_prm_1","label":"organization-defined personnel or roles"},{"id":"si-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"si-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-1"},{"name":"sort-id","value":"si-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"si-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ si-1_prm_1 }}:","parts":[{"id":"si-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system and information integrity policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"si-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system and information\n integrity policy and associated system and information integrity controls;\n and"}]},{"id":"si-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"si-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System and information integrity policy {{ si-1_prm_2 }};\n and"},{"id":"si-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System and information integrity procedures {{ si-1_prm_3 }}."}]}]},{"id":"si-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the SI\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"si-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-1.a_obj","name":"objective","properties":[{"name":"label","value":"SI-1(a)"}],"parts":[{"id":"si-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)"}],"parts":[{"id":"si-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(a)(1)[1]"}],"prose":"develops and documents a system and information integrity policy that\n addresses:","parts":[{"id":"si-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"si-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"si-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"si-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"si-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"si-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"si-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"si-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system and information integrity\n policy is to be disseminated;"},{"id":"si-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SI-1(a)(1)[3]"}],"prose":"disseminates the system and information integrity policy to\n organization-defined personnel or roles;"}]},{"id":"si-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"SI-1(a)(2)"}],"parts":[{"id":"si-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n system and information integrity policy and associated system and\n information integrity controls;"},{"id":"si-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"si-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SI-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"si-1.b_obj","name":"objective","properties":[{"name":"label","value":"SI-1(b)"}],"parts":[{"id":"si-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"SI-1(b)(1)"}],"parts":[{"id":"si-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system and\n information integrity policy;"},{"id":"si-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(b)(1)[2]"}],"prose":"reviews and updates the current system and information integrity policy with\n the organization-defined frequency;"}]},{"id":"si-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"SI-1(b)(2)"}],"parts":[{"id":"si-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system and\n information integrity procedures; and"},{"id":"si-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(b)(2)[2]"}],"prose":"reviews and updates the current system and information integrity procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and information integrity\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"si-2","class":"SP800-53","title":"Flaw Remediation","parameters":[{"id":"si-2_prm_1","label":"organization-defined time period","constraints":[{"detail":"within 30 days of release of updates"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-2"},{"name":"sort-id","value":"si-02"}],"links":[{"href":"#bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","rel":"reference","text":"NIST Special Publication 800-40"},{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"si-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifies, reports, and corrects information system flaws;"},{"id":"si-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Tests software and firmware updates related to flaw remediation for effectiveness\n and potential side effects before installation;"},{"id":"si-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Installs security-relevant software and firmware updates within {{ si-2_prm_1 }} of the release of the updates; and"},{"id":"si-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Incorporates flaw remediation into the organizational configuration management\n process."}]},{"id":"si-2_gdn","name":"guidance","prose":"Organizations identify information systems affected by announced software flaws\n including potential vulnerabilities resulting from those flaws, and report this\n information to designated organizational personnel with information security\n responsibilities. Security-relevant software updates include, for example, patches,\n service packs, hot fixes, and anti-virus signatures. Organizations also address flaws\n discovered during security assessments, continuous monitoring, incident response\n activities, and system error handling. Organizations take advantage of available\n resources such as the Common Weakness Enumeration (CWE) or Common Vulnerabilities and\n Exposures (CVE) databases in remediating flaws discovered in organizational\n information systems. By incorporating flaw remediation into ongoing configuration\n management processes, required/anticipated remediation actions can be tracked and\n verified. Flaw remediation actions that can be tracked and verified include, for\n example, determining whether organizations follow US-CERT guidance and Information\n Assurance Vulnerability Alerts. Organization-defined time periods for updating\n security-relevant software and firmware may vary based on a variety of factors\n including, for example, the security category of the information system or the\n criticality of the update (i.e., severity of the vulnerability related to the\n discovered flaw). Some types of flaw remediation may require more testing than other\n types. Organizations determine the degree and type of testing needed for the specific\n type of flaw remediation activity under consideration and also the types of changes\n that are to be configuration-managed. In some situations, organizations may determine\n that the testing of software and/or firmware updates is not necessary or practical,\n for example, when implementing simple anti-virus signature updates. Organizations may\n also consider in testing decisions, whether security-relevant software or firmware\n updates are obtained from authorized sources with appropriate digital signatures.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#si-11","rel":"related","text":"SI-11"}]},{"id":"si-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-2.a_obj","name":"objective","properties":[{"name":"label","value":"SI-2(a)"}],"parts":[{"id":"si-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(a)[1]"}],"prose":"identifies information system flaws;"},{"id":"si-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(a)[2]"}],"prose":"reports information system flaws;"},{"id":"si-2.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(a)[3]"}],"prose":"corrects information system flaws;"}]},{"id":"si-2.b_obj","name":"objective","properties":[{"name":"label","value":"SI-2(b)"}],"parts":[{"id":"si-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(b)[1]"}],"prose":"tests software updates related to flaw remediation for effectiveness and\n potential side effects before installation;"},{"id":"si-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(b)[2]"}],"prose":"tests firmware updates related to flaw remediation for effectiveness and\n potential side effects before installation;"}]},{"id":"si-2.c_obj","name":"objective","properties":[{"name":"label","value":"SI-2(c)"}],"parts":[{"id":"si-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-2(c)[1]"}],"prose":"defines the time period within which to install security-relevant software\n updates after the release of the updates;"},{"id":"si-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-2(c)[2]"}],"prose":"defines the time period within which to install security-relevant firmware\n updates after the release of the updates;"},{"id":"si-2.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(c)[3]"}],"prose":"installs software updates within the organization-defined time period of the\n release of the updates;"},{"id":"si-2.c_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(c)[4]"}],"prose":"installs firmware updates within the organization-defined time period of the\n release of the updates; and"}]},{"id":"si-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(d)"}],"prose":"incorporates flaw remediation into the organizational configuration management\n process."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing flaw remediation\\n\\nprocedures addressing configuration management\\n\\nlist of flaws and vulnerabilities potentially affecting the information system\\n\\nlist of recent security flaw remediation actions performed on the information\n system (e.g., list of installed patches, service packs, hot fixes, and other\n software updates to correct information system flaws)\\n\\ntest results from the installation of software and firmware updates to correct\n information system flaws\\n\\ninstallation/change control records for security-relevant software and firmware\n updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for flaw remediation\\n\\norganizational personnel with configuration management responsibility"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for identifying, reporting, and correcting information\n system flaws\\n\\norganizational process for installing software and firmware updates\\n\\nautomated mechanisms supporting and/or implementing reporting, and correcting\n information system flaws\\n\\nautomated mechanisms supporting and/or implementing testing software and firmware\n updates"}]}]},{"id":"si-3","class":"SP800-53","title":"Malicious Code Protection","parameters":[{"id":"si-3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least weekly"}]},{"id":"si-3_prm_2","constraints":[{"detail":"to include endpoints"}]},{"id":"si-3_prm_3","constraints":[{"detail":"to include alerting administrator or defined security personnel"}]},{"id":"si-3_prm_4","depends-on":"si-3_prm_3","label":"organization-defined action"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-3"},{"name":"sort-id","value":"si-03"}],"links":[{"href":"#6d431fee-658f-4a0e-9f2e-a38b5d398fab","rel":"reference","text":"NIST Special Publication 800-83"}],"parts":[{"id":"si-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Employs malicious code protection mechanisms at information system entry and exit\n points to detect and eradicate malicious code;"},{"id":"si-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Updates malicious code protection mechanisms whenever new releases are available\n in accordance with organizational configuration management policy and\n procedures;"},{"id":"si-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Configures malicious code protection mechanisms to:","parts":[{"id":"si-3_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Perform periodic scans of the information system {{ si-3_prm_1 }} and real-time scans of files from external sources at {{ si-3_prm_2 }} as the files are downloaded, opened, or executed in\n accordance with organizational security policy; and"},{"id":"si-3_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"\n {{ si-3_prm_3 }} in response to malicious code detection;\n and"}]},{"id":"si-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Addresses the receipt of false positives during malicious code detection and\n eradication and the resulting potential impact on the availability of the\n information system."}]},{"id":"si-3_gdn","name":"guidance","prose":"Information system entry and exit points include, for example, firewalls, electronic\n mail servers, web servers, proxy servers, remote-access servers, workstations,\n notebook computers, and mobile devices. Malicious code includes, for example,\n viruses, worms, Trojan horses, and spyware. Malicious code can also be encoded in\n various formats (e.g., UUENCODE, Unicode), contained within compressed or hidden\n files, or hidden in files using steganography. Malicious code can be transported by\n different means including, for example, web accesses, electronic mail, electronic\n mail attachments, and portable storage devices. Malicious code insertions occur\n through the exploitation of information system vulnerabilities. Malicious code\n protection mechanisms include, for example, anti-virus signature definitions and\n reputation-based technologies. A variety of technologies and methods exist to limit\n or eliminate the effects of malicious code. Pervasive configuration management and\n comprehensive software integrity controls may be effective in preventing execution of\n unauthorized code. In addition to commercial off-the-shelf software, malicious code\n may also be present in custom-built software. This could include, for example, logic\n bombs, back doors, and other types of cyber attacks that could affect organizational\n missions/business functions. Traditional malicious code protection mechanisms cannot\n always detect such code. In these situations, organizations rely instead on other\n safeguards including, for example, secure coding practices, configuration management\n and control, trusted procurement processes, and monitoring practices to help ensure\n that software does not perform functions other than the functions intended.\n Organizations may determine that in response to the detection of malicious code,\n different actions may be warranted. For example, organizations can define actions in\n response to malicious code detection during periodic scans, actions in response to\n detection of malicious downloads, and/or actions in response to detection of\n maliciousness when attempting to open or execute files.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sa-13","rel":"related","text":"SA-13"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-26","rel":"related","text":"SC-26"},{"href":"#sc-44","rel":"related","text":"SC-44"},{"href":"#si-2","rel":"related","text":"SI-2"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"si-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(a)"}],"prose":"employs malicious code protection mechanisms to detect and eradicate malicious\n code at information system:","parts":[{"id":"si-3.a_obj.1","name":"objective","properties":[{"name":"label","value":"SI-3(a)[1]"}],"prose":"entry points;"},{"id":"si-3.a_obj.2","name":"objective","properties":[{"name":"label","value":"SI-3(a)[2]"}],"prose":"exit points;"}]},{"id":"si-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(b)"}],"prose":"updates malicious code protection mechanisms whenever new releases are available\n in accordance with organizational configuration management policy and procedures\n (as identified in CM-1);"},{"id":"si-3.c_obj","name":"objective","properties":[{"name":"label","value":"SI-3(c)"}],"parts":[{"id":"si-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-3(c)[1]"}],"prose":"defines a frequency for malicious code protection mechanisms to perform\n periodic scans of the information system;"},{"id":"si-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-3(c)[2]"}],"prose":"defines action to be initiated by malicious protection mechanisms in response\n to malicious code detection;"},{"id":"si-3.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(c)[3]"}],"parts":[{"id":"si-3.c.1_obj.3","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](1)"}],"prose":"configures malicious code protection mechanisms to:","parts":[{"id":"si-3.c.1_obj.3.a","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](1)[a]"}],"prose":"perform periodic scans of the information system with the\n organization-defined frequency;"},{"id":"si-3.c.1_obj.3.b","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](1)[b]"}],"prose":"perform real-time scans of files from external sources at endpoint and/or\n network entry/exit points as the files are downloaded, opened, or\n executed in accordance with organizational security policy;"}]},{"id":"si-3.c.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(c)[3](2)"}],"prose":"configures malicious code protection mechanisms to do one or more of the\n following:","parts":[{"id":"si-3.c.2_obj.3.a","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[a]"}],"prose":"block malicious code in response to malicious code detection;"},{"id":"si-3.c.2_obj.3.b","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[b]"}],"prose":"quarantine malicious code in response to malicious code detection;"},{"id":"si-3.c.2_obj.3.c","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[c]"}],"prose":"send alert to administrator in response to malicious code detection;\n and/or"},{"id":"si-3.c.2_obj.3.d","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[d]"}],"prose":"initiate organization-defined action in response to malicious code\n detection;"}]}]}]},{"id":"si-3.d_obj","name":"objective","properties":[{"name":"label","value":"SI-3(d)"}],"parts":[{"id":"si-3.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(d)[1]"}],"prose":"addresses the receipt of false positives during malicious code detection and\n eradication; and"},{"id":"si-3.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(d)[2]"}],"prose":"addresses the resulting potential impact on the availability of the information\n system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nconfiguration management policy and procedures\\n\\nprocedures addressing malicious code protection\\n\\nmalicious code protection mechanisms\\n\\nrecords of malicious code protection updates\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nscan results from malicious code protection mechanisms\\n\\nrecord of actions initiated by malicious code protection mechanisms in response to\n malicious code detection\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for malicious code protection\\n\\norganizational personnel with configuration management responsibility"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for employing, updating, and configuring malicious code\n protection mechanisms\\n\\norganizational process for addressing false positives and resulting potential\n impact\\n\\nautomated mechanisms supporting and/or implementing employing, updating, and\n configuring malicious code protection mechanisms\\n\\nautomated mechanisms supporting and/or implementing malicious code scanning and\n subsequent actions"}]}]},{"id":"si-4","class":"SP800-53","title":"Information System Monitoring","parameters":[{"id":"si-4_prm_1","label":"organization-defined monitoring objectives"},{"id":"si-4_prm_2","label":"organization-defined techniques and methods"},{"id":"si-4_prm_3","label":"organization-defined information system monitoring information"},{"id":"si-4_prm_4","label":"organization-defined personnel or roles"},{"id":"si-4_prm_5"},{"id":"si-4_prm_6","depends-on":"si-4_prm_5","label":"organization-defined frequency"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-4"},{"name":"sort-id","value":"si-04"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"},{"href":"#6d431fee-658f-4a0e-9f2e-a38b5d398fab","rel":"reference","text":"NIST Special Publication 800-83"},{"href":"#672fd561-b92b-4713-b9cf-6c9d9456728b","rel":"reference","text":"NIST Special Publication 800-92"},{"href":"#d1b1d689-0f66-4474-9924-c81119758dc1","rel":"reference","text":"NIST Special Publication 800-94"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"}],"parts":[{"id":"si-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Monitors the information system to detect:","parts":[{"id":"si-4_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Attacks and indicators of potential attacks in accordance with {{ si-4_prm_1 }}; and"},{"id":"si-4_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Unauthorized local, network, and remote connections;"}]},{"id":"si-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Identifies unauthorized use of the information system through {{ si-4_prm_2 }};"},{"id":"si-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Deploys monitoring devices:","parts":[{"id":"si-4_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Strategically within the information system to collect organization-determined\n essential information; and"},{"id":"si-4_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"At ad hoc locations within the system to track specific types of transactions\n of interest to the organization;"}]},{"id":"si-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects information obtained from intrusion-monitoring tools from unauthorized\n access, modification, and deletion;"},{"id":"si-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Heightens the level of information system monitoring activity whenever there is an\n indication of increased risk to organizational operations and assets, individuals,\n other organizations, or the Nation based on law enforcement information,\n intelligence information, or other credible sources of information;"},{"id":"si-4_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Obtains legal opinion with regard to information system monitoring activities in\n accordance with applicable federal laws, Executive Orders, directives, policies,\n or regulations; and"},{"id":"si-4_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Provides {{ si-4_prm_3 }} to {{ si-4_prm_4 }}\n {{ si-4_prm_5 }}."},{"id":"si-4_fr","name":"item","title":"SI-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"si-4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See US-CERT Incident Response Reporting Guidelines."}]}]},{"id":"si-4_gdn","name":"guidance","prose":"Information system monitoring includes external and internal monitoring. External\n monitoring includes the observation of events occurring at the information system\n boundary (i.e., part of perimeter defense and boundary protection). Internal\n monitoring includes the observation of events occurring within the information\n system. Organizations can monitor information systems, for example, by observing\n audit activities in real time or by observing other system aspects such as access\n patterns, characteristics of access, and other actions. The monitoring objectives may\n guide determination of the events. Information system monitoring capability is\n achieved through a variety of tools and techniques (e.g., intrusion detection\n systems, intrusion prevention systems, malicious code protection software, scanning\n tools, audit record monitoring software, network monitoring software). Strategic\n locations for monitoring devices include, for example, selected perimeter locations\n and near server farms supporting critical applications, with such devices typically\n being employed at the managed interfaces associated with controls SC-7 and AC-17.\n Einstein network monitoring devices from the Department of Homeland Security can also\n be included as monitoring devices. The granularity of monitoring information\n collected is based on organizational monitoring objectives and the capability of\n information systems to support such objectives. Specific types of transactions of\n interest include, for example, Hyper Text Transfer Protocol (HTTP) traffic that\n bypasses HTTP proxies. Information system monitoring is an integral part of\n organizational continuous monitoring and incident response programs. Output from\n system monitoring serves as input to continuous monitoring and incident response\n programs. A network connection is any connection with a device that communicates\n through a network (e.g., local area network, Internet). A remote connection is any\n connection with a device communicating through an external network (e.g., the\n Internet). Local, network, and remote connections can be either wired or\n wireless.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-8","rel":"related","text":"AC-8"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-26","rel":"related","text":"SC-26"},{"href":"#sc-35","rel":"related","text":"SC-35"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"si-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.a_obj","name":"objective","properties":[{"name":"label","value":"SI-4(a)"}],"parts":[{"id":"si-4.a.1_obj","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)"}],"parts":[{"id":"si-4.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(a)(1)[1]"}],"prose":"defines monitoring objectives to detect attacks and indicators of potential\n attacks on the information system;"},{"id":"si-4.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(a)(1)[2]"}],"prose":"monitors the information system to detect, in accordance with\n organization-defined monitoring objectives,:","parts":[{"id":"si-4.a.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)[2][a]"}],"prose":"attacks;"},{"id":"si-4.a.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)[2][b]"}],"prose":"indicators of potential attacks;"}]}]},{"id":"si-4.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(a)(2)"}],"prose":"monitors the information system to detect unauthorized:","parts":[{"id":"si-4.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(a)(2)[1]"}],"prose":"local connections;"},{"id":"si-4.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(a)(2)[2]"}],"prose":"network connections;"},{"id":"si-4.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"SI-4(a)(2)[3]"}],"prose":"remote connections;"}]}]},{"id":"si-4.b_obj","name":"objective","properties":[{"name":"label","value":"SI-4(b)"}],"parts":[{"id":"si-4.b.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(b)(1)"}],"prose":"defines techniques and methods to identify unauthorized use of the information\n system;"},{"id":"si-4.b.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(b)(2)"}],"prose":"identifies unauthorized use of the information system through\n organization-defined techniques and methods;"}]},{"id":"si-4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(c)"}],"prose":"deploys monitoring devices:","parts":[{"id":"si-4.c_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(c)[1]"}],"prose":"strategically within the information system to collect organization-determined\n essential information;"},{"id":"si-4.c_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(c)[2]"}],"prose":"at ad hoc locations within the system to track specific types of transactions\n of interest to the organization;"}]},{"id":"si-4.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(d)"}],"prose":"protects information obtained from intrusion-monitoring tools from\n unauthorized:","parts":[{"id":"si-4.d_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(d)[1]"}],"prose":"access;"},{"id":"si-4.d_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(d)[2]"}],"prose":"modification;"},{"id":"si-4.d_obj.3","name":"objective","properties":[{"name":"label","value":"SI-4(d)[3]"}],"prose":"deletion;"}]},{"id":"si-4.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(e)"}],"prose":"heightens the level of information system monitoring activity whenever there is an\n indication of increased risk to organizational operations and assets, individuals,\n other organizations, or the Nation based on law enforcement information,\n intelligence information, or other credible sources of information;"},{"id":"si-4.f_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SI-4(f)"}],"prose":"obtains legal opinion with regard to information system monitoring activities in\n accordance with applicable federal laws, Executive Orders, directives, policies,\n or regulations;"},{"id":"si-4.g_obj","name":"objective","properties":[{"name":"label","value":"SI-4(g)"}],"parts":[{"id":"si-4.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(g)[1]"}],"prose":"defines personnel or roles to whom information system monitoring information is\n to be provided;"},{"id":"si-4.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(g)[2]"}],"prose":"defines information system monitoring information to be provided to\n organization-defined personnel or roles;"},{"id":"si-4.g_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(g)[3]"}],"prose":"defines a frequency to provide organization-defined information system\n monitoring to organization-defined personnel or roles;"},{"id":"si-4.g_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(g)[4]"}],"prose":"provides organization-defined information system monitoring information to\n organization-defined personnel or roles one or more of the following:","parts":[{"id":"si-4.g_obj.4.a","name":"objective","properties":[{"name":"label","value":"SI-4(g)[4][a]"}],"prose":"as needed; and/or"},{"id":"si-4.g_obj.4.b","name":"objective","properties":[{"name":"label","value":"SI-4(g)[4][b]"}],"prose":"with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Continuous monitoring strategy\\n\\nsystem and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\nfacility diagram/layout\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\nlocations within information system where monitoring devices are deployed\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility monitoring the information system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information system monitoring\\n\\nautomated mechanisms supporting and/or implementing information system monitoring\n capability"}]}]},{"id":"si-5","class":"SP800-53","title":"Security Alerts, Advisories, and Directives","parameters":[{"id":"si-5_prm_1","label":"organization-defined external organizations","constraints":[{"detail":"to include US-CERT"}]},{"id":"si-5_prm_2","constraints":[{"detail":"to include system security personnel and administrators with configuration/patch-management responsibilities"}]},{"id":"si-5_prm_3","depends-on":"si-5_prm_2","label":"organization-defined personnel or roles"},{"id":"si-5_prm_4","depends-on":"si-5_prm_2","label":"organization-defined elements within the organization"},{"id":"si-5_prm_5","depends-on":"si-5_prm_2","label":"organization-defined external organizations"}],"properties":[{"name":"label","value":"SI-5"},{"name":"sort-id","value":"si-05"}],"links":[{"href":"#bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","rel":"reference","text":"NIST Special Publication 800-40"}],"parts":[{"id":"si-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Receives information system security alerts, advisories, and directives from\n {{ si-5_prm_1 }} on an ongoing basis;"},{"id":"si-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Generates internal security alerts, advisories, and directives as deemed\n necessary;"},{"id":"si-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Disseminates security alerts, advisories, and directives to: {{ si-5_prm_2 }}; and"},{"id":"si-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Implements security directives in accordance with established time frames, or\n notifies the issuing organization of the degree of noncompliance."}]},{"id":"si-5_gdn","name":"guidance","prose":"The United States Computer Emergency Readiness Team (US-CERT) generates security\n alerts and advisories to maintain situational awareness across the federal\n government. Security directives are issued by OMB or other designated organizations\n with the responsibility and authority to issue such directives. Compliance to\n security directives is essential due to the critical nature of many of these\n directives and the potential immediate adverse effects on organizational operations\n and assets, individuals, other organizations, and the Nation should the directives\n not be implemented in a timely manner. External organizations include, for example,\n external mission/business partners, supply chain partners, external service\n providers, and other peer/supporting organizations.","links":[{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"si-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-5.a_obj","name":"objective","properties":[{"name":"label","value":"SI-5(a)"}],"parts":[{"id":"si-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(a)[1]"}],"prose":"defines external organizations from whom information system security alerts,\n advisories and directives are to be received;"},{"id":"si-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(a)[2]"}],"prose":"receives information system security alerts, advisories, and directives from\n organization-defined external organizations on an ongoing basis;"}]},{"id":"si-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(b)"}],"prose":"generates internal security alerts, advisories, and directives as deemed\n necessary;"},{"id":"si-5.c_obj","name":"objective","properties":[{"name":"label","value":"SI-5(c)"}],"parts":[{"id":"si-5.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-5(c)[1]"}],"prose":"defines personnel or roles to whom security alerts, advisories, and directives\n are to be provided;"},{"id":"si-5.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-5(c)[2]"}],"prose":"defines elements within the organization to whom security alerts, advisories,\n and directives are to be provided;"},{"id":"si-5.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-5(c)[3]"}],"prose":"defines external organizations to whom security alerts, advisories, and\n directives are to be provided;"},{"id":"si-5.c_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(c)[4]"}],"prose":"disseminates security alerts, advisories, and directives to one or more of the\n following:","parts":[{"id":"si-5.c_obj.4.a","name":"objective","properties":[{"name":"label","value":"SI-5(c)[4][a]"}],"prose":"organization-defined personnel or roles;"},{"id":"si-5.c_obj.4.b","name":"objective","properties":[{"name":"label","value":"SI-5(c)[4][b]"}],"prose":"organization-defined elements within the organization; and/or"},{"id":"si-5.c_obj.4.c","name":"objective","properties":[{"name":"label","value":"SI-5(c)[4][c]"}],"prose":"organization-defined external organizations; and"}]}]},{"id":"si-5.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(d)"}],"parts":[{"id":"si-5.d_obj.1","name":"objective","properties":[{"name":"label","value":"SI-5(d)[1]"}],"prose":"implements security directives in accordance with established time frames;\n or"},{"id":"si-5.d_obj.2","name":"objective","properties":[{"name":"label","value":"SI-5(d)[2]"}],"prose":"notifies the issuing organization of the degree of noncompliance."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing security alerts, advisories, and directives\\n\\nrecords of security alerts and advisories\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security alert and advisory responsibilities\\n\\norganizational personnel implementing, operating, maintaining, and using the\n information system\\n\\norganizational personnel, organizational elements, and/or external organizations\n to whom alerts, advisories, and directives are to be disseminated\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining, receiving, generating, disseminating, and\n complying with security alerts, advisories, and directives\\n\\nautomated mechanisms supporting and/or implementing definition, receipt,\n generation, and dissemination of security alerts, advisories, and directives\\n\\nautomated mechanisms supporting and/or implementing security directives"}]}]},{"id":"si-12","class":"SP800-53","title":"Information Handling and Retention","properties":[{"name":"label","value":"SI-12"},{"name":"sort-id","value":"si-12"}],"parts":[{"id":"si-12_smt","name":"statement","prose":"The organization handles and retains information within the information system and\n information output from the system in accordance with applicable federal laws,\n Executive Orders, directives, policies, regulations, standards, and operational\n requirements."},{"id":"si-12_gdn","name":"guidance","prose":"Information handling and retention requirements cover the full life cycle of\n information, in some cases extending beyond the disposal of information systems. The\n National Archives and Records Administration provides guidance on records\n retention.","links":[{"href":"#ac-16","rel":"related","text":"AC-16"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-11","rel":"related","text":"AU-11"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"}]},{"id":"si-12_obj","name":"objective","prose":"Determine if the organization, in accordance with applicable federal laws, Executive\n Orders, directives, policies, regulations, standards, and operational\n requirements:","parts":[{"id":"si-12_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-12[1]"}],"prose":"handles information within the information system;"},{"id":"si-12_obj.2","name":"objective","properties":[{"name":"label","value":"SI-12[2]"}],"prose":"handles output from the information system;"},{"id":"si-12_obj.3","name":"objective","properties":[{"name":"label","value":"SI-12[3]"}],"prose":"retains information within the information system; and"},{"id":"si-12_obj.4","name":"objective","properties":[{"name":"label","value":"SI-12[4]"}],"prose":"retains output from the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nfederal laws, Executive Orders, directives, policies, regulations, standards, and\n operational requirements applicable to information handling and retention\\n\\nmedia protection policy and procedures\\n\\nprocedures addressing information system output handling and retention\\n\\ninformation retention records, other relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for information handling and\n retention\\n\\norganizational personnel with information security responsibilities/network\n administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information handling and retention\\n\\nautomated mechanisms supporting and/or implementing information handling and\n retention"}]}]},{"id":"si-16","class":"SP800-53","title":"Memory Protection","parameters":[{"id":"si-16_prm_1","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"SI-16"},{"name":"sort-id","value":"si-16"}],"parts":[{"id":"si-16_smt","name":"statement","prose":"The information system implements {{ si-16_prm_1 }} to protect its\n memory from unauthorized code execution."},{"id":"si-16_gdn","name":"guidance","prose":"Some adversaries launch attacks with the intent of executing code in non-executable\n regions of memory or in memory locations that are prohibited. Security safeguards\n employed to protect memory include, for example, data execution prevention and\n address space layout randomization. Data execution prevention safeguards can either\n be hardware-enforced or software-enforced with hardware providing the greater\n strength of mechanism.","links":[{"href":"#ac-25","rel":"related","text":"AC-25"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"si-16_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-16_obj.1","name":"objective","properties":[{"name":"label","value":"SI-16[1]"}],"prose":"the organization defines security safeguards to be implemented to protect\n information system memory from unauthorized code execution; and"},{"id":"si-16_obj.2","name":"objective","properties":[{"name":"label","value":"SI-16[2]"}],"prose":"the information system implements organization-defined security safeguards to\n protect its memory from unauthorized code execution."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing memory protection for the information system\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of security safeguards protecting information system memory from unauthorized\n code execution\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for memory protection\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing safeguards to protect\n information system memory from unauthorized code execution"}]}]}]}],"back-matter":{"resources":[{"uuid":"0c97e60b-325a-4efa-ba2b-90f20ccd5abc","title":"5 C.F.R. 731.106","citation":{"text":"Code of Federal Regulations, Title 5, Administrative Personnel, Section 731.106,\n Designation of Public Trust Positions and Investigative Requirements (5 C.F.R.\n 731.106)."},"rlinks":[{"href":"http://www.gpo.gov/fdsys/granule/CFR-2012-title5-vol2/CFR-2012-title5-vol2-sec731-106/content-detail.html"}]},{"uuid":"bb61234b-46c3-4211-8c2b-9869222a720d","title":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)","citation":{"text":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)"},"rlinks":[{"href":"http://www.gpo.gov/fdsys/granule/CFR-2009-title5-vol2/CFR-2009-title5-vol2-sec930-301/content-detail.html"}]},{"uuid":"a4aa9645-9a8a-4b51-90a9-e223250f9a75","title":"CNSS Policy 15","citation":{"text":"CNSS Policy 15"},"rlinks":[{"href":"https://www.cnss.gov/policies.html"}]},{"uuid":"2d8b14e9-c8b5-4d3d-8bdc-155078f3281b","title":"DoD Information Assurance Vulnerability Alerts","citation":{"text":"DoD Information Assurance Vulnerability Alerts"}},{"uuid":"61081e7f-041d-4033-96a7-44a439071683","title":"DoD Instruction 5200.39","citation":{"text":"DoD Instruction 5200.39"},"rlinks":[{"href":"http://www.dtic.mil/whs/directives/corres/ins1.html"}]},{"uuid":"e42b2099-3e1c-415b-952c-61c96533c12e","title":"DoD Instruction 8551.01","citation":{"text":"DoD Instruction 8551.01"},"rlinks":[{"href":"http://www.dtic.mil/whs/directives/corres/ins1.html"}]},{"uuid":"c5034e0c-eba6-4ecd-a541-79f0678f4ba4","title":"Executive Order 13587","citation":{"text":"Executive Order 13587"},"rlinks":[{"href":"http://www.whitehouse.gov/the-press-office/2011/10/07/executive-order-13587-structural-reforms-improve-security-classified-net"}]},{"uuid":"56d671da-6b7b-4abf-8296-84b61980390a","title":"Federal Acquisition Regulation","citation":{"text":"Federal Acquisition Regulation"},"rlinks":[{"href":"https://acquisition.gov/far"}]},{"uuid":"023104bc-6f75-4cd5-b7d0-fc92326f8007","title":"Federal Continuity Directive 1","citation":{"text":"Federal Continuity Directive 1"},"rlinks":[{"href":"http://www.fema.gov/pdf/about/offices/fcd1.pdf"}]},{"uuid":"ba557c91-ba3e-4792-adc6-a4ae479b39ff","title":"FICAM Roadmap and Implementation Guidance","citation":{"text":"FICAM Roadmap and Implementation Guidance"},"rlinks":[{"href":"http://www.idmanagement.gov/documents/ficam-roadmap-and-implementation-guidance"}]},{"uuid":"39f9087d-7687-46d2-8eda-b6f4b7a4d8a9","title":"FIPS Publication 140","citation":{"text":"FIPS Publication 140"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html"}]},{"uuid":"d715b234-9b5b-4e07-b1ed-99836727664d","title":"FIPS Publication 140-2","citation":{"text":"FIPS Publication 140-2"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#140-2"}]},{"uuid":"f2dbd4ec-c413-4714-b85b-6b7184d1c195","title":"FIPS Publication 197","citation":{"text":"FIPS Publication 197"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#197"}]},{"uuid":"e85cdb3f-7f0a-4083-8639-f13f70d3760b","title":"FIPS Publication 199","citation":{"text":"FIPS Publication 199"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#199"}]},{"uuid":"c80c10b3-1294-4984-a4cc-d1733ca432b9","title":"FIPS Publication 201","citation":{"text":"FIPS Publication 201"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#201"}]},{"uuid":"ad733a42-a7ed-4774-b988-4930c28852f3","title":"HSPD-12","citation":{"text":"HSPD-12"},"rlinks":[{"href":"http://www.dhs.gov/homeland-security-presidential-directive-12"}]},{"uuid":"e95dd121-2733-413e-bf1e-f1eb49f20a98","title":"http://checklists.nist.gov","citation":{"text":"http://checklists.nist.gov"},"rlinks":[{"href":"http://checklists.nist.gov"}]},{"uuid":"6a1041fc-054e-4230-946b-2e6f4f3731bb","title":"http://csrc.nist.gov/cryptval","citation":{"text":"http://csrc.nist.gov/cryptval"},"rlinks":[{"href":"http://csrc.nist.gov/cryptval"}]},{"uuid":"b09d1a31-d3c9-4138-a4f4-4c63816afd7d","title":"http://csrc.nist.gov/groups/STM/cmvp/index.html","citation":{"text":"http://csrc.nist.gov/groups/STM/cmvp/index.html"},"rlinks":[{"href":"http://csrc.nist.gov/groups/STM/cmvp/index.html"}]},{"uuid":"15522e92-9192-463d-9646-6a01982db8ca","title":"http://cwe.mitre.org","citation":{"text":"http://cwe.mitre.org"},"rlinks":[{"href":"http://cwe.mitre.org"}]},{"uuid":"5ed1f4d5-1494-421b-97ed-39d3c88ab51f","title":"http://fips201ep.cio.gov","citation":{"text":"http://fips201ep.cio.gov"},"rlinks":[{"href":"http://fips201ep.cio.gov"}]},{"uuid":"85280698-0417-489d-b214-12bb935fb939","title":"http://idmanagement.gov","citation":{"text":"http://idmanagement.gov"},"rlinks":[{"href":"http://idmanagement.gov"}]},{"uuid":"275cc052-0f7f-423c-bdb6-ed503dc36228","title":"http://nvd.nist.gov","citation":{"text":"http://nvd.nist.gov"},"rlinks":[{"href":"http://nvd.nist.gov"}]},{"uuid":"bbd50dd1-54ce-4432-959d-63ea564b1bb4","title":"http://www.acquisition.gov/far","citation":{"text":"http://www.acquisition.gov/far"},"rlinks":[{"href":"http://www.acquisition.gov/far"}]},{"uuid":"9b97ed27-3dd6-4f9a-ade5-1b43e9669794","title":"http://www.cnss.gov","citation":{"text":"http://www.cnss.gov"},"rlinks":[{"href":"http://www.cnss.gov"}]},{"uuid":"c95a9986-3cd6-4a98-931b-ccfc56cb11e5","title":"http://www.niap-ccevs.org","citation":{"text":"http://www.niap-ccevs.org"},"rlinks":[{"href":"http://www.niap-ccevs.org"}]},{"uuid":"647b6de3-81d0-4d22-bec1-5f1333e34380","title":"http://www.nsa.gov","citation":{"text":"http://www.nsa.gov"},"rlinks":[{"href":"http://www.nsa.gov"}]},{"uuid":"a47466c4-c837-4f06-a39f-e68412a5f73d","title":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml","citation":{"text":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml"},"rlinks":[{"href":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml"}]},{"uuid":"02631467-668b-4233-989b-3dfded2fd184","title":"http://www.us-cert.gov","citation":{"text":"http://www.us-cert.gov"},"rlinks":[{"href":"http://www.us-cert.gov"}]},{"uuid":"6caa237b-531b-43ac-9711-d8f6b97b0377","title":"ICD 704","citation":{"text":"ICD 704"},"rlinks":[{"href":"http://www.dni.gov/index.php/intelligence-community/ic-policies-reports/intelligence-community-directives"}]},{"uuid":"398e33fd-f404-4e5c-b90e-2d50d3181244","title":"ICD 705","citation":{"text":"ICD 705"},"rlinks":[{"href":"http://www.dni.gov/index.php/intelligence-community/ic-policies-reports/intelligence-community-directives"}]},{"uuid":"1737a687-52fb-4008-b900-cbfa836f7b65","title":"ISO/IEC 15408","citation":{"text":"ISO/IEC 15408"},"rlinks":[{"href":"http://www.iso.org/iso/iso_catalog/catalog_tc/catalog_detail.htm?csnumber=50341"}]},{"uuid":"654f21e2-f3bc-43b2-abdc-60ab8d09744b","title":"National Strategy for Trusted Identities in Cyberspace","citation":{"text":"National Strategy for Trusted Identities in Cyberspace"},"rlinks":[{"href":"http://www.nist.gov/nstic"}]},{"uuid":"9cb3d8fe-2127-48ba-821e-cdd2d7aee921","title":"NIST Special Publication 800-100","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-100"}],"citation":{"text":"NIST Special Publication 800-100"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-100"}]},{"uuid":"3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","title":"NIST Special Publication 800-111","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-111"}],"citation":{"text":"NIST Special Publication 800-111"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-111"}]},{"uuid":"349fe082-502d-464a-aa0c-1443c6a5cf40","title":"NIST Special Publication 800-113","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-113"}],"citation":{"text":"NIST Special Publication 800-113"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-113"}]},{"uuid":"1201fcf3-afb1-4675-915a-fb4ae0435717","title":"NIST Special Publication 800-114 Rev. 1","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-114r1"}],"citation":{"text":"NIST Special Publication 800-114 Rev. 1"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-114r1"}]},{"uuid":"c4691b88-57d1-463b-9053-2d0087913f31","title":"NIST Special Publication 800-115","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-115"}],"citation":{"text":"NIST Special Publication 800-115"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-115"}]},{"uuid":"2157bb7e-192c-4eaa-877f-93ef6b0a3292","title":"NIST Special Publication 800-116 Rev. 1","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-116r1"}],"citation":{"text":"NIST Special Publication 800-116 Rev. 1"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-116r1"}]},{"uuid":"5c201b63-0768-417b-ac22-3f014e3941b2","title":"NIST Special Publication 800-12 Rev. 1","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-12r1"}],"citation":{"text":"NIST Special Publication 800-12 Rev. 1"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-12r1"}]},{"uuid":"d1a4e2a9-e512-4132-8795-5357aba29254","title":"NIST Special Publication 800-121","citation":{"text":"NIST Special Publication 800-121"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-121"}]},{"uuid":"0293a393-fbe8-4ed1-b0b4-f6fbd3ae1589","title":"NIST Special Publication 800-124","citation":{"text":"NIST Special Publication 800-124"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-124"}]},{"uuid":"080f8068-5e3e-435e-9790-d22ba4722693","title":"NIST Special Publication 800-128","citation":{"text":"NIST Special Publication 800-128"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-128"}]},{"uuid":"cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","title":"NIST Special Publication 800-137","citation":{"text":"NIST Special Publication 800-137"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-137"}]},{"uuid":"825438c3-248d-4e30-a51e-246473ce6ada","title":"NIST Special Publication 800-16","citation":{"text":"NIST Special Publication 800-16"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-16"}]},{"uuid":"6513e480-fada-4876-abba-1397084dfb26","title":"NIST Special Publication 800-164","citation":{"text":"NIST Special Publication 800-164"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-164"}]},{"uuid":"9c5c9e8c-dc81-4f55-a11c-d71d7487790f","title":"NIST Special Publication 800-18","citation":{"text":"NIST Special Publication 800-18"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-18"}]},{"uuid":"0a5db899-f033-467f-8631-f5a8ba971475","title":"NIST Special Publication 800-23","citation":{"text":"NIST Special Publication 800-23"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-23"}]},{"uuid":"a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","title":"NIST Special Publication 800-30","citation":{"text":"NIST Special Publication 800-30"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-30"}]},{"uuid":"748a81b9-9cad-463f-abde-8b368167e70d","title":"NIST Special Publication 800-34","citation":{"text":"NIST Special Publication 800-34"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-34"}]},{"uuid":"0c775bc3-bfc3-42c7-a382-88949f503171","title":"NIST Special Publication 800-35","citation":{"text":"NIST Special Publication 800-35"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-35"}]},{"uuid":"d818efd3-db31-4953-8afa-9e76afe83ce2","title":"NIST Special Publication 800-36","citation":{"text":"NIST Special Publication 800-36"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-36"}]},{"uuid":"0a0c26b6-fd44-4274-8b36-93442d49d998","title":"NIST Special Publication 800-37","citation":{"text":"NIST Special Publication 800-37"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-37"}]},{"uuid":"d480aa6a-7a88-424e-a10c-ad1c7870354b","title":"NIST Special Publication 800-39","citation":{"text":"NIST Special Publication 800-39"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-39"}]},{"uuid":"bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","title":"NIST Special Publication 800-40","citation":{"text":"NIST Special Publication 800-40"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-40"}]},{"uuid":"756a8e86-57d5-4701-8382-f7a40439665a","title":"NIST Special Publication 800-41","citation":{"text":"NIST Special Publication 800-41"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-41"}]},{"uuid":"5309d4d0-46f8-4213-a749-e7584164e5e8","title":"NIST Special Publication 800-46","citation":{"text":"NIST Special Publication 800-46"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-46"}]},{"uuid":"2711f068-734e-4afd-94ba-0b22247fbc88","title":"NIST Special Publication 800-47","citation":{"text":"NIST Special Publication 800-47"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-47"}]},{"uuid":"238ed479-eccb-49f6-82ec-ab74a7a428cf","title":"NIST Special Publication 800-48","citation":{"text":"NIST Special Publication 800-48"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-48"}]},{"uuid":"e12b5738-de74-4fb3-8317-a3995a8a1898","title":"NIST Special Publication 800-50","citation":{"text":"NIST Special Publication 800-50"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-50"}]},{"uuid":"cd4cf751-3312-4a55-b1a9-fad2f1db9119","title":"NIST Special Publication 800-53A","citation":{"text":"NIST Special Publication 800-53A"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-53A"}]},{"uuid":"81f09e01-d0b0-4ae2-aa6a-064ed9950070","title":"NIST Special Publication 800-56","citation":{"text":"NIST Special Publication 800-56"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-56"}]},{"uuid":"a6c774c0-bf50-4590-9841-2a5c1c91ac6f","title":"NIST Special Publication 800-57","citation":{"text":"NIST Special Publication 800-57"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-57"}]},{"uuid":"f152844f-b1ef-4836-8729-6277078ebee1","title":"NIST Special Publication 800-60","citation":{"text":"NIST Special Publication 800-60"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-60"}]},{"uuid":"be95fb85-a53f-4624-bdbb-140075500aa3","title":"NIST Special Publication 800-61","citation":{"text":"NIST Special Publication 800-61"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-61"}]},{"uuid":"644f44a9-a2de-4494-9c04-cd37fba45471","title":"NIST Special Publication 800-63","citation":{"text":"NIST Special Publication 800-63"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-63"}]},{"uuid":"abd950ae-092f-4b7a-b374-1c7c67fe9350","title":"NIST Special Publication 800-64","citation":{"text":"NIST Special Publication 800-64"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-64"}]},{"uuid":"29fcfe59-33cd-494a-8756-5907ae3a8f92","title":"NIST Special Publication 800-65","citation":{"text":"NIST Special Publication 800-65"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-65"}]},{"uuid":"84a37532-6db6-477b-9ea8-f9085ebca0fc","title":"NIST Special Publication 800-70","citation":{"text":"NIST Special Publication 800-70"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-70"}]},{"uuid":"ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","title":"NIST Special Publication 800-73","citation":{"text":"NIST Special Publication 800-73"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-73"}]},{"uuid":"2a71298a-ee90-490e-80ff-48c967173a47","title":"NIST Special Publication 800-76","citation":{"text":"NIST Special Publication 800-76"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-76"}]},{"uuid":"99f331f2-a9f0-46c2-9856-a3cbb9b89442","title":"NIST Special Publication 800-77","citation":{"text":"NIST Special Publication 800-77"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-77"}]},{"uuid":"2042d97b-f7f6-4c74-84f8-981867684659","title":"NIST Special Publication 800-78","citation":{"text":"NIST Special Publication 800-78"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-78"}]},{"uuid":"6af1e841-672c-46c4-b121-96f603d04be3","title":"NIST Special Publication 800-81","citation":{"text":"NIST Special Publication 800-81"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-81"}]},{"uuid":"6d431fee-658f-4a0e-9f2e-a38b5d398fab","title":"NIST Special Publication 800-83","citation":{"text":"NIST Special Publication 800-83"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-83"}]},{"uuid":"0243a05a-e8a3-4d51-9364-4a9d20b0dcdf","title":"NIST Special Publication 800-84","citation":{"text":"NIST Special Publication 800-84"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-84"}]},{"uuid":"263823e0-a971-4b00-959d-315b26278b22","title":"NIST Special Publication 800-88","citation":{"text":"NIST Special Publication 800-88"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-88"}]},{"uuid":"672fd561-b92b-4713-b9cf-6c9d9456728b","title":"NIST Special Publication 800-92","citation":{"text":"NIST Special Publication 800-92"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-92"}]},{"uuid":"d1b1d689-0f66-4474-9924-c81119758dc1","title":"NIST Special Publication 800-94","citation":{"text":"NIST Special Publication 800-94"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-94"}]},{"uuid":"6f336ecd-f2a0-4c84-9699-0491d81b6e0d","title":"NIST Special Publication 800-97","citation":{"text":"NIST Special Publication 800-97"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-97"}]},{"uuid":"9f77f845-e3ea-4ca4-b2c0-aa9eedc214ab","title":"OMB Circular A-130","citation":{"text":"OMB Circular A-130"},"rlinks":[{"href":"http://www.whitehouse.gov/omb/circulars_a130_a130trans4"}]},{"uuid":"2c5884cd-7b96-425c-862a-99877e1cf909","title":"OMB Memorandum 02-01","citation":{"text":"OMB Memorandum 02-01"},"rlinks":[{"href":"http://www.whitehouse.gov/omb/memoranda_m02-01"}]},{"uuid":"ff3bfb02-79b2-411f-8735-98dfe5af2ab0","title":"OMB Memorandum 04-04","citation":{"text":"OMB Memorandum 04-04"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy04/m04-04.pdf"}]},{"uuid":"4da24a96-6cf8-435d-9d1f-c73247cad109","title":"OMB Memorandum 06-16","citation":{"text":"OMB Memorandum 06-16"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2006/m06-16.pdf"}]},{"uuid":"990268bf-f4a9-4c81-91ae-dc7d3115f4b1","title":"OMB Memorandum 07-11","citation":{"text":"OMB Memorandum 07-11"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2007/m07-11.pdf"}]},{"uuid":"0b3d8ba9-051f-498d-81ea-97f0f018c612","title":"OMB Memorandum 07-18","citation":{"text":"OMB Memorandum 07-18"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2007/m07-18.pdf"}]},{"uuid":"0916ef02-3618-411b-a525-565c088849a6","title":"OMB Memorandum 08-22","citation":{"text":"OMB Memorandum 08-22"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2008/m08-22.pdf"}]},{"uuid":"28115a56-da6b-4d44-b1df-51dd7f048a3e","title":"OMB Memorandum 08-23","citation":{"text":"OMB Memorandum 08-23"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2008/m08-23.pdf"}]},{"uuid":"599fe9ba-4750-4450-9eeb-b95bd19a5e8f","title":"OMB Memorandum 10-06-2011","citation":{"text":"OMB Memorandum 10-06-2011"}},{"uuid":"74e740a4-c45d-49f3-a86e-eb747c549e01","title":"OMB Memorandum 11-11","citation":{"text":"OMB Memorandum 11-11"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/memoranda/2011/m11-11.pdf"}]},{"uuid":"bedb15b7-ec5c-4a68-807f-385125751fcd","title":"OMB Memorandum 11-33","citation":{"text":"OMB Memorandum 11-33"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/memoranda/2011/m11-33.pdf"}]},{"uuid":"dd2f5acd-08f1-435a-9837-f8203088dc1a","title":"Personal Identity Verification (PIV) in Enterprise Physical Access Control System\n (E-PACS)","citation":{"text":"Personal Identity Verification (PIV) in Enterprise Physical Access Control System\n (E-PACS)"}},{"uuid":"8ade2fbe-e468-4ca8-9a40-54d7f23c32bb","title":"US-CERT Technical Cyber Security Alerts","citation":{"text":"US-CERT Technical Cyber Security Alerts"},"rlinks":[{"href":"http://www.us-cert.gov/ncas/alerts"}]},{"uuid":"985475ee-d4d6-4581-8fdf-d84d3d8caa48","title":"FedRAMP Applicable Laws and Regulations","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-citations"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/resources/templates/SSP-A12-FedRAMP-Laws-and-Regulations-Template.xlsx"}]},{"uuid":"1a23a771-d481-4594-9a1a-71d584fa4123","title":"FedRAMP Master Acronym and Glossary","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-acronyms"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/resources/documents/FedRAMP_Master_Acronym_and_Glossary.pdf"}]},{"uuid":"a2381e87-3d04-4108-a30b-b4d2f36d001f","desc":"FedRAMP Logo","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-logo"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/img/logo-main-fedramp.png"}]},{"uuid":"ad005eae-cc63-4e64-9109-3905a9a825e4","title":"NIST Special Publication (SP) 800-53","properties":[{"name":"version","ns":"https://fedramp.gov/ns/oscal","value":"Revision 4"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://raw.githubusercontent.com/usnistgov/OSCAL/v1.0.0-milestone3/content/nist.gov/SP800-53/rev4/xml/NIST_SP-800-53_rev4_catalog.xml","media-type":"application/xml"}]}]}}} \ No newline at end of file diff --git a/baselines/json/FedRAMP_LOW-baseline-resolved-profile_catalog.json b/baselines/json/FedRAMP_LOW-baseline-resolved-profile_catalog.json index ac0d20677..bcd17e4ee 100644 --- a/baselines/json/FedRAMP_LOW-baseline-resolved-profile_catalog.json +++ b/baselines/json/FedRAMP_LOW-baseline-resolved-profile_catalog.json @@ -1,6 +1,6 @@ { "catalog": { - "uuid": "7f05f087-ed17-4854-b324-8d5f0d104d66", + "uuid": "c2b137e4-1019-4291-8717-1efb0779a009", "metadata": { "title": "FedRAMP Low Baseline", "published": "2020-06-01T00:00:00.000-04:00", @@ -10,7 +10,7 @@ "properties": [ { "name": "resolution-timestamp", - "value": "2020-09-01T21:44:30.056502Z" + "value": "2020-10-10T08:36:48.672259Z" } ], "links": [ diff --git a/baselines/json/FedRAMP_MODERATE-baseline-resolved-profile_catalog-min.json b/baselines/json/FedRAMP_MODERATE-baseline-resolved-profile_catalog-min.json index d3530eca3..8e722c6c8 100644 --- a/baselines/json/FedRAMP_MODERATE-baseline-resolved-profile_catalog-min.json +++ b/baselines/json/FedRAMP_MODERATE-baseline-resolved-profile_catalog-min.json @@ -1 +1 @@ -{"catalog":{"uuid":"ddd4bd09-82d5-421b-9855-230a67c62a28","metadata":{"title":"FedRAMP Moderate Baseline","published":"2020-06-01T00:00:00.000-04:00","last-modified":"2020-06-01T10:00:00.000-04:00","version":"1.2","oscal-version":"1.0.0-milestone3","properties":[{"name":"resolution-timestamp","value":"2020-09-01T21:44:40.959559Z"}],"links":[{"href":"FedRAMP_MODERATE-baseline_profile.xml","rel":"resolution-source","text":"FedRAMP Moderate Baseline"}],"roles":[{"id":"parpared-by","title":"Document creator"},{"id":"fedramp-pmo","title":"The FedRAMP Program Management Office (PMO)","short-name":"CSP"},{"id":"fedramp-jab","title":"The FedRAMP Joint Authorization Board (JAB)","short-name":"CSP"}],"parties":[{"uuid":"8cc0b8e5-9650-4d5f-9796-316f05fa9a2d","type":"organization","party-name":"Federal Risk and Authorization Management Program: Program Management Office","short-name":"FedRAMP PMO","links":[{"href":"https://fedramp.gov","rel":"homepage","text":""}],"addresses":[{"type":"work","postal-address":["1800 F St. NW",""],"city":"Washington","state":"DC","postal-code":"","country":"US"}],"email-addresses":["info@fedramp.gov"]},{"uuid":"ca9ba80e-1342-4bfd-b32a-abac468c24b4","type":"organization","party-name":"Federal Risk and Authorization Management Program: Joint Authorization Board","short-name":"FedRAMP JAB"}],"responsible-parties":{"prepared-by":{"party-uuids":["4aa7b203-318b-4cde-96cf-feaeffc3a4b7"]},"fedramp-pmo":{"party-uuids":["4aa7b203-318b-4cde-96cf-feaeffc3a4b7"]},"fedramp-jab":{"party-uuids":["ca9ba80e-1342-4bfd-b32a-abac468c24b4"]}}},"groups":[{"id":"ac","class":"family","title":"Access Control","controls":[{"id":"ac-1","class":"SP800-53","title":"Access Control Policy and Procedures","parameters":[{"id":"ac-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ac-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ac-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-1"},{"name":"sort-id","value":"ac-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ac-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ac-1_prm_1 }}:","parts":[{"id":"ac-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An access control policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ac-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the access control policy and\n associated access controls; and"}]},{"id":"ac-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ac-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Access control policy {{ ac-1_prm_2 }}; and"},{"id":"ac-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Access control procedures {{ ac-1_prm_3 }}."}]}]},{"id":"ac-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the AC\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ac-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-1.a_obj","name":"objective","properties":[{"name":"label","value":"AC-1(a)"}],"parts":[{"id":"ac-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)"}],"parts":[{"id":"ac-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(a)(1)[1]"}],"prose":"develops and documents an access control policy that addresses:","parts":[{"id":"ac-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ac-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ac-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ac-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ac-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ac-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ac-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ac-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the access control policy are to be\n disseminated;"},{"id":"ac-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-1(a)(1)[3]"}],"prose":"disseminates the access control policy to organization-defined personnel or\n roles;"}]},{"id":"ac-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"AC-1(a)(2)"}],"parts":[{"id":"ac-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n access control policy and associated access control controls;"},{"id":"ac-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ac-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ac-1.b_obj","name":"objective","properties":[{"name":"label","value":"AC-1(b)"}],"parts":[{"id":"ac-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"AC-1(b)(1)"}],"parts":[{"id":"ac-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current access control\n policy;"},{"id":"ac-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(b)(1)[2]"}],"prose":"reviews and updates the current access control policy with the\n organization-defined frequency;"}]},{"id":"ac-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"AC-1(b)(2)"}],"parts":[{"id":"ac-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current access control\n procedures; and"},{"id":"ac-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(b)(2)[2]"}],"prose":"reviews and updates the current access control procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ac-2","class":"SP800-53","title":"Account Management","parameters":[{"id":"ac-2_prm_1","label":"organization-defined information system account types"},{"id":"ac-2_prm_2","label":"organization-defined personnel or roles"},{"id":"ac-2_prm_3","label":"organization-defined procedures or conditions"},{"id":"ac-2_prm_4","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-2"},{"name":"sort-id","value":"ac-02"}],"parts":[{"id":"ac-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifies and selects the following types of information system accounts to\n support organizational missions/business functions: {{ ac-2_prm_1 }};"},{"id":"ac-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Assigns account managers for information system accounts;"},{"id":"ac-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Establishes conditions for group and role membership;"},{"id":"ac-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Specifies authorized users of the information system, group and role membership,\n and access authorizations (i.e., privileges) and other attributes (as required)\n for each account;"},{"id":"ac-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Requires approvals by {{ ac-2_prm_2 }} for requests to create\n information system accounts;"},{"id":"ac-2_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Creates, enables, modifies, disables, and removes information system accounts in\n accordance with {{ ac-2_prm_3 }};"},{"id":"ac-2_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Monitors the use of information system accounts;"},{"id":"ac-2_smt.h","name":"item","properties":[{"name":"label","value":"h."}],"prose":"Notifies account managers:","parts":[{"id":"ac-2_smt.h.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"When accounts are no longer required;"},{"id":"ac-2_smt.h.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"When users are terminated or transferred; and"},{"id":"ac-2_smt.h.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"When individual information system usage or need-to-know changes;"}]},{"id":"ac-2_smt.i","name":"item","properties":[{"name":"label","value":"i."}],"prose":"Authorizes access to the information system based on:","parts":[{"id":"ac-2_smt.i.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A valid access authorization;"},{"id":"ac-2_smt.i.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Intended system usage; and"},{"id":"ac-2_smt.i.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Other attributes as required by the organization or associated\n missions/business functions;"}]},{"id":"ac-2_smt.j","name":"item","properties":[{"name":"label","value":"j."}],"prose":"Reviews accounts for compliance with account management requirements {{ ac-2_prm_4 }}; and"},{"id":"ac-2_smt.k","name":"item","properties":[{"name":"label","value":"k."}],"prose":"Establishes a process for reissuing shared/group account credentials (if deployed)\n when individuals are removed from the group."}]},{"id":"ac-2_gdn","name":"guidance","prose":"Information system account types include, for example, individual, shared, group,\n system, guest/anonymous, emergency, developer/manufacturer/vendor, temporary, and\n service. Some of the account management requirements listed above can be implemented\n by organizational information systems. The identification of authorized users of the\n information system and the specification of access privileges reflects the\n requirements in other security controls in the security plan. Users requiring\n administrative privileges on information system accounts receive additional scrutiny\n by appropriate organizational personnel (e.g., system owner, mission/business owner,\n or chief information security officer) responsible for approving such accounts and\n privileged access. Organizations may choose to define access privileges or other\n attributes by account, by type of account, or a combination of both. Other attributes\n required for authorizing access include, for example, restrictions on time-of-day,\n day-of-week, and point-of-origin. In defining other account attributes, organizations\n consider system-related requirements (e.g., scheduled maintenance, system upgrades)\n and mission/business requirements, (e.g., time zone differences, customer\n requirements, remote access to support travel requirements). Failure to consider\n these factors could affect information system availability. Temporary and emergency\n accounts are accounts intended for short-term use. Organizations establish temporary\n accounts as a part of normal account activation procedures when there is a need for\n short-term accounts without the demand for immediacy in account activation.\n Organizations establish emergency accounts in response to crisis situations and with\n the need for rapid account activation. Therefore, emergency account activation may\n bypass normal account authorization processes. Emergency and temporary accounts are\n not to be confused with infrequently used accounts (e.g., local logon accounts used\n for special tasks defined by organizations or when network resources are\n unavailable). Such accounts remain available and are not subject to automatic\n disabling or removal dates. Conditions for disabling or deactivating accounts\n include, for example: (i) when shared/group, emergency, or temporary accounts are no\n longer required; or (ii) when individuals are transferred or terminated. Some types\n of information system accounts may require specialized training.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-5","rel":"related","text":"AC-5"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-10","rel":"related","text":"AC-10"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ma-3","rel":"related","text":"MA-3"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ac-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-2.a_obj","name":"objective","properties":[{"name":"label","value":"AC-2(a)"}],"parts":[{"id":"ac-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(a)[1]"}],"prose":"defines information system account types to be identified and selected to\n support organizational missions/business functions;"},{"id":"ac-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-2(a)[2]"}],"prose":"identifies and selects organization-defined information system account types to\n support organizational missions/business functions;"}]},{"id":"ac-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-2(b)"}],"prose":"assigns account managers for information system accounts;"},{"id":"ac-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(c)"}],"prose":"establishes conditions for group and role membership;"},{"id":"ac-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(d)"}],"prose":"specifies for each account (as required):","parts":[{"id":"ac-2.d_obj.1","name":"objective","properties":[{"name":"label","value":"AC-2(d)[1]"}],"prose":"authorized users of the information system;"},{"id":"ac-2.d_obj.2","name":"objective","properties":[{"name":"label","value":"AC-2(d)[2]"}],"prose":"group and role membership;"},{"id":"ac-2.d_obj.3","name":"objective","properties":[{"name":"label","value":"AC-2(d)[3]"}],"prose":"access authorizations (i.e., privileges);"},{"id":"ac-2.d_obj.4","name":"objective","properties":[{"name":"label","value":"AC-2(d)[4]"}],"prose":"other attributes;"}]},{"id":"ac-2.e_obj","name":"objective","properties":[{"name":"label","value":"AC-2(e)"}],"parts":[{"id":"ac-2.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(e)[1]"}],"prose":"defines personnel or roles required to approve requests to create information\n system accounts;"},{"id":"ac-2.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(e)[2]"}],"prose":"requires approvals by organization-defined personnel or roles for requests to\n create information system accounts;"}]},{"id":"ac-2.f_obj","name":"objective","properties":[{"name":"label","value":"AC-2(f)"}],"parts":[{"id":"ac-2.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(f)[1]"}],"prose":"defines procedures or conditions to:","parts":[{"id":"ac-2.f_obj.1.a","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][a]"}],"prose":"create information system accounts;"},{"id":"ac-2.f_obj.1.b","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][b]"}],"prose":"enable information system accounts;"},{"id":"ac-2.f_obj.1.c","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][c]"}],"prose":"modify information system accounts;"},{"id":"ac-2.f_obj.1.d","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][d]"}],"prose":"disable information system accounts;"},{"id":"ac-2.f_obj.1.e","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][e]"}],"prose":"remove information system accounts;"}]},{"id":"ac-2.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(f)[2]"}],"prose":"in accordance with organization-defined procedures or conditions:","parts":[{"id":"ac-2.f_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][a]"}],"prose":"creates information system accounts;"},{"id":"ac-2.f_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][b]"}],"prose":"enables information system accounts;"},{"id":"ac-2.f_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][c]"}],"prose":"modifies information system accounts;"},{"id":"ac-2.f_obj.2.d","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][d]"}],"prose":"disables information system accounts;"},{"id":"ac-2.f_obj.2.e","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][e]"}],"prose":"removes information system accounts;"}]}]},{"id":"ac-2.g_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(g)"}],"prose":"monitors the use of information system accounts;"},{"id":"ac-2.h_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(h)"}],"prose":"notifies account managers:","parts":[{"id":"ac-2.h.1_obj","name":"objective","properties":[{"name":"label","value":"AC-2(h)(1)"}],"prose":"when accounts are no longer required;"},{"id":"ac-2.h.2_obj","name":"objective","properties":[{"name":"label","value":"AC-2(h)(2)"}],"prose":"when users are terminated or transferred;"},{"id":"ac-2.h.3_obj","name":"objective","properties":[{"name":"label","value":"AC-2(h)(3)"}],"prose":"when individual information system usage or need to know changes;"}]},{"id":"ac-2.i_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(i)"}],"prose":"authorizes access to the information system based on;","parts":[{"id":"ac-2.i.1_obj","name":"objective","properties":[{"name":"label","value":"AC-2(i)(1)"}],"prose":"a valid access authorization;"},{"id":"ac-2.i.2_obj","name":"objective","properties":[{"name":"label","value":"AC-2(i)(2)"}],"prose":"intended system usage;"},{"id":"ac-2.i.3_obj","name":"objective","properties":[{"name":"label","value":"AC-2(i)(3)"}],"prose":"other attributes as required by the organization or associated\n missions/business functions;"}]},{"id":"ac-2.j_obj","name":"objective","properties":[{"name":"label","value":"AC-2(j)"}],"parts":[{"id":"ac-2.j_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(j)[1]"}],"prose":"defines the frequency to review accounts for compliance with account management\n requirements;"},{"id":"ac-2.j_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(j)[2]"}],"prose":"reviews accounts for compliance with account management requirements with the\n organization-defined frequency; and"}]},{"id":"ac-2.k_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(k)"}],"prose":"establishes a process for reissuing shared/group account credentials (if deployed)\n when individuals are removed from the group."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of active system accounts along with the name of the individual associated\n with each account\\n\\nlist of conditions for group and role membership\\n\\nnotifications or records of recently transferred, separated, or terminated\n employees\\n\\nlist of recently disabled information system accounts along with the name of the\n individual associated with each account\\n\\naccess authorization records\\n\\naccount management compliance reviews\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes account management on the information system\\n\\nautomated mechanisms for implementing account management"}]}],"controls":[{"id":"ac-2.1","class":"SP800-53-enhancement","title":"Automated System Account Management","properties":[{"name":"label","value":"AC-2(1)"},{"name":"sort-id","value":"ac-02.01"}],"parts":[{"id":"ac-2.1_smt","name":"statement","prose":"The organization employs automated mechanisms to support the management of\n information system accounts."},{"id":"ac-2.1_gdn","name":"guidance","prose":"The use of automated mechanisms can include, for example: using email or text\n messaging to automatically notify account managers when users are terminated or\n transferred; using the information system to monitor account usage; and using\n telephonic notification to report atypical system account usage."},{"id":"ac-2.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated mechanisms to support the\n management of information system accounts."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]},{"id":"ac-2.2","class":"SP800-53-enhancement","title":"Removal of Temporary / Emergency Accounts","parameters":[{"id":"ac-2.2_prm_1"},{"id":"ac-2.2_prm_2","label":"organization-defined time period for each type of account","constraints":[{"detail":"no more than 30 days for temporary and emergency account types"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-2(2)"},{"name":"sort-id","value":"ac-02.02"}],"parts":[{"id":"ac-2.2_smt","name":"statement","prose":"The information system automatically {{ ac-2.2_prm_1 }} temporary\n and emergency accounts after {{ ac-2.2_prm_2 }}."},{"id":"ac-2.2_gdn","name":"guidance","prose":"This control enhancement requires the removal of both temporary and emergency\n accounts automatically after a predefined period of time has elapsed, rather than\n at the convenience of the systems administrator."},{"id":"ac-2.2_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-2.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(2)[1]"}],"prose":"the organization defines the time period after which the information system\n automatically removes or disables temporary and emergency accounts; and"},{"id":"ac-2.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(2)[2]"}],"prose":"the information system automatically removes or disables temporary and\n emergency accounts after the organization-defined time period for each type of\n account."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system-generated list of temporary accounts removed and/or\n disabled\\n\\ninformation system-generated list of emergency accounts removed and/or\n disabled\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]},{"id":"ac-2.3","class":"SP800-53-enhancement","title":"Disable Inactive Accounts","parameters":[{"id":"ac-2.3_prm_1","label":"organization-defined time period","constraints":[{"detail":"90 days for user accounts"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-2(3)"},{"name":"sort-id","value":"ac-02.03"}],"parts":[{"id":"ac-2.3_smt","name":"statement","prose":"The information system automatically disables inactive accounts after {{ ac-2.3_prm_1 }}."},{"id":"ac-2.3_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-2.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(3)[1]"}],"prose":"the organization defines the time period after which the information system\n automatically disables inactive accounts; and"},{"id":"ac-2.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(3)[2]"}],"prose":"the information system automatically disables inactive accounts after the\n organization-defined time period."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system-generated list of temporary accounts removed and/or\n disabled\\n\\ninformation system-generated list of emergency accounts removed and/or\n disabled\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]},{"id":"ac-2.4","class":"SP800-53-enhancement","title":"Automated Audit Actions","parameters":[{"id":"ac-2.4_prm_1","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"AC-2(4)"},{"name":"sort-id","value":"ac-02.04"}],"parts":[{"id":"ac-2.4_smt","name":"statement","prose":"The information system automatically audits account creation, modification,\n enabling, disabling, and removal actions, and notifies {{ ac-2.4_prm_1 }}."},{"id":"ac-2.4_gdn","name":"guidance","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"}]},{"id":"ac-2.4_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-2.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(4)[1]"}],"prose":"the information system automatically audits the following account actions:","parts":[{"id":"ac-2.4_obj.1.a","name":"objective","properties":[{"name":"label","value":"AC-2(4)[1][a]"}],"prose":"creation;"},{"id":"ac-2.4_obj.1.b","name":"objective","properties":[{"name":"label","value":"AC-2(4)[1][b]"}],"prose":"modification;"},{"id":"ac-2.4_obj.1.c","name":"objective","properties":[{"name":"label","value":"AC-2(4)[1][c]"}],"prose":"enabling;"},{"id":"ac-2.4_obj.1.d","name":"objective","properties":[{"name":"label","value":"AC-2(4)[1][d]"}],"prose":"disabling;"},{"id":"ac-2.4_obj.1.e","name":"objective","properties":[{"name":"label","value":"AC-2(4)[1][e]"}],"prose":"removal;"}]},{"id":"ac-2.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(4)[2]"}],"prose":"the organization defines personnel or roles to be notified of the following\n account actions:","parts":[{"id":"ac-2.4_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-2(4)[2][a]"}],"prose":"creation;"},{"id":"ac-2.4_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-2(4)[2][b]"}],"prose":"modification;"},{"id":"ac-2.4_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-2(4)[2][c]"}],"prose":"enabling;"},{"id":"ac-2.4_obj.2.d","name":"objective","properties":[{"name":"label","value":"AC-2(4)[2][d]"}],"prose":"disabling;"},{"id":"ac-2.4_obj.2.e","name":"objective","properties":[{"name":"label","value":"AC-2(4)[2][e]"}],"prose":"removal;"}]},{"id":"ac-2.4_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(4)[3]"}],"prose":"the information system notifies organization-defined personnel or roles of the\n following account actions:","parts":[{"id":"ac-2.4_obj.3.a","name":"objective","properties":[{"name":"label","value":"AC-2(4)[3][a]"}],"prose":"creation;"},{"id":"ac-2.4_obj.3.b","name":"objective","properties":[{"name":"label","value":"AC-2(4)[3][b]"}],"prose":"modification;"},{"id":"ac-2.4_obj.3.c","name":"objective","properties":[{"name":"label","value":"AC-2(4)[3][c]"}],"prose":"enabling;"},{"id":"ac-2.4_obj.3.d","name":"objective","properties":[{"name":"label","value":"AC-2(4)[3][d]"}],"prose":"disabling; and"},{"id":"ac-2.4_obj.3.e","name":"objective","properties":[{"name":"label","value":"AC-2(4)[3][e]"}],"prose":"removal."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nnotifications/alerts of account creation, modification, enabling, disabling,\n and removal actions\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]},{"id":"ac-2.5","class":"SP800-53-enhancement","title":"Inactivity Logout","parameters":[{"id":"ac-2.5_prm_1","label":"organization-defined time-period of expected inactivity or description of when\n to log out"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-2(5)"},{"name":"sort-id","value":"ac-02.05"}],"parts":[{"id":"ac-2.5_smt","name":"statement","prose":"The organization requires that users log out when {{ ac-2.5_prm_1 }}.","parts":[{"id":"ac-2.5_fr","name":"item","title":"AC-2 (5) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2.5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Should use a shorter timeframe than AC-12."}]}]},{"id":"ac-2.5_gdn","name":"guidance","links":[{"href":"#sc-23","rel":"related","text":"SC-23"}]},{"id":"ac-2.5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-2.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(5)[1]"}],"prose":"defines either the time period of expected inactivity that requires users to\n log out or the description of when users are required to log out; and"},{"id":"ac-2.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(5)[2]"}],"prose":"requires that users log out when the organization-defined time period of\n inactivity is reached or in accordance with organization-defined description of\n when to log out."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity violation reports\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nusers that must comply with inactivity logout policy"}]}]},{"id":"ac-2.7","class":"SP800-53-enhancement","title":"Role-based Schemes","parameters":[{"id":"ac-2.7_prm_1","label":"organization-defined actions"}],"properties":[{"name":"label","value":"AC-2(7)"},{"name":"sort-id","value":"ac-02.07"}],"parts":[{"id":"ac-2.7_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-2.7_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Establishes and administers privileged user accounts in accordance with a\n role-based access scheme that organizes allowed information system access and\n privileges into roles;"},{"id":"ac-2.7_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Monitors privileged role assignments; and"},{"id":"ac-2.7_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Takes {{ ac-2.7_prm_1 }} when privileged role assignments are no\n longer appropriate."}]},{"id":"ac-2.7_gdn","name":"guidance","prose":"Privileged roles are organization-defined roles assigned to individuals that allow\n those individuals to perform certain security-relevant functions that ordinary\n users are not authorized to perform. These privileged roles include, for example,\n key management, account management, network and system administration, database\n administration, and web administration."},{"id":"ac-2.7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-2.7.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(7)(a)"}],"prose":"establishes and administers privileged user accounts in accordance with a\n role-based access scheme that organizes allowed information system access and\n privileges into roles;","links":[{"href":"#ac-2.7_smt.a","rel":"corresp","text":"AC-2(7)(a)"}]},{"id":"ac-2.7.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(7)(b)"}],"prose":"monitors privileged role assignments;","links":[{"href":"#ac-2.7_smt.b","rel":"corresp","text":"AC-2(7)(b)"}]},{"id":"ac-2.7.c_obj","name":"objective","properties":[{"name":"label","value":"AC-2(7)(c)"}],"parts":[{"id":"ac-2.7.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(7)(c)[1]"}],"prose":"defines actions to be taken when privileged role assignments are no longer\n appropriate; and"},{"id":"ac-2.7.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(7)(c)[2]"}],"prose":"takes organization-defined actions when privileged role assignments are no\n longer appropriate."}],"links":[{"href":"#ac-2.7_smt.c","rel":"corresp","text":"AC-2(7)(c)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system-generated list of privileged user accounts and associated\n role\\n\\nrecords of actions taken when privileged role assignments are no longer\n appropriate\\n\\ninformation system audit records\\n\\naudit tracking and monitoring reports\\n\\ninformation system monitoring records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions\\n\\nautomated mechanisms monitoring privileged role assignments"}]}]},{"id":"ac-2.9","class":"SP800-53-enhancement","title":"Restrictions On Use of Shared / Group Accounts","parameters":[{"id":"ac-2.9_prm_1","label":"organization-defined conditions for establishing shared/group accounts"}],"properties":[{"name":"label","value":"AC-2(9)"},{"name":"sort-id","value":"ac-02.09"}],"parts":[{"id":"ac-2.9_smt","name":"statement","prose":"The organization only permits the use of shared/group accounts that meet {{ ac-2.9_prm_1 }}.","parts":[{"id":"ac-2.9_fr","name":"item","title":"AC-2 (9) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2.9_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Required if shared/group accounts are deployed"}]}]},{"id":"ac-2.9_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-2.9_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(9)[1]"}],"prose":"defines conditions for establishing shared/group accounts; and"},{"id":"ac-2.9_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(9)[2]"}],"prose":"only permits the use of shared/group accounts that meet organization-defined\n conditions for establishing shared/group accounts."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsystem-generated list of shared/group accounts and associated role\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing management of shared/group accounts"}]}]},{"id":"ac-2.10","class":"SP800-53-enhancement","title":"Shared / Group Account Credential Termination","properties":[{"name":"label","value":"AC-2(10)"},{"name":"sort-id","value":"ac-02.10"}],"parts":[{"id":"ac-2.10_smt","name":"statement","prose":"The information system terminates shared/group account credentials when members\n leave the group.","parts":[{"id":"ac-2.10_fr","name":"item","title":"AC-2 (10) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2.10_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Required if shared/group accounts are deployed"}]}]},{"id":"ac-2.10_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system terminates shared/group account credentials\n when members leave the group."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naccount access termination records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]},{"id":"ac-2.12","class":"SP800-53-enhancement","title":"Account Monitoring / Atypical Usage","parameters":[{"id":"ac-2.12_prm_1","label":"organization-defined atypical usage"},{"id":"ac-2.12_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-2(12)"},{"name":"sort-id","value":"ac-02.12"}],"parts":[{"id":"ac-2.12_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-2.12_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Monitors information system accounts for {{ ac-2.12_prm_1 }};\n and"},{"id":"ac-2.12_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Reports atypical usage of information system accounts to {{ ac-2.12_prm_2 }}."},{"id":"ac-2.12_fr","name":"item","title":"AC-2 (12) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2.12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"(a) Guidance:"}],"prose":"Required for privileged accounts."},{"id":"ac-2.12_fr_gdn.2","name":"guidance","properties":[{"name":"label","value":"(b) Guidance:"}],"prose":"Required for privileged accounts."}]}]},{"id":"ac-2.12_gdn","name":"guidance","prose":"Atypical usage includes, for example, accessing information systems at certain\n times of the day and from locations that are not consistent with the normal usage\n patterns of individuals working in organizations.","links":[{"href":"#ca-7","rel":"related","text":"CA-7"}]},{"id":"ac-2.12_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-2.12.a_obj","name":"objective","properties":[{"name":"label","value":"AC-2(12)(a)"}],"parts":[{"id":"ac-2.12.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(12)(a)[1]"}],"prose":"defines atypical usage to be monitored for information system accounts;"},{"id":"ac-2.12.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(12)(a)[2]"}],"prose":"monitors information system accounts for organization-defined atypical\n usage;"}],"links":[{"href":"#ac-2.12_smt.a","rel":"corresp","text":"AC-2(12)(a)"}]},{"id":"ac-2.12.b_obj","name":"objective","properties":[{"name":"label","value":"AC-2(12)(b)"}],"parts":[{"id":"ac-2.12.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(12)(b)[1]"}],"prose":"defines personnel or roles to whom atypical usage of information system\n accounts are to be reported; and"},{"id":"ac-2.12.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(12)(b)[2]"}],"prose":"reports atypical usage of information system accounts to\n organization-defined personnel or roles."}],"links":[{"href":"#ac-2.12_smt.b","rel":"corresp","text":"AC-2(12)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\naudit tracking and monitoring reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]}]},{"id":"ac-3","class":"SP800-53","title":"Access Enforcement","properties":[{"name":"label","value":"AC-3"},{"name":"sort-id","value":"ac-03"}],"parts":[{"id":"ac-3_smt","name":"statement","prose":"The information system enforces approved authorizations for logical access to\n information and system resources in accordance with applicable access control\n policies."},{"id":"ac-3_gdn","name":"guidance","prose":"Access control policies (e.g., identity-based policies, role-based policies, control\n matrices, cryptography) control access between active entities or subjects (i.e.,\n users or processes acting on behalf of users) and passive entities or objects (e.g.,\n devices, files, records, domains) in information systems. In addition to enforcing\n authorized access at the information system level and recognizing that information\n systems can host many applications and services in support of organizational missions\n and business operations, access enforcement mechanisms can also be employed at the\n application and service level to provide increased information security.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-5","rel":"related","text":"AC-5"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-16","rel":"related","text":"AC-16"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ac-21","rel":"related","text":"AC-21"},{"href":"#ac-22","rel":"related","text":"AC-22"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ma-3","rel":"related","text":"MA-3"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#pe-3","rel":"related","text":"PE-3"}]},{"id":"ac-3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system enforces approved authorizations for logical\n access to information and system resources in accordance with applicable access\n control policies."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing access enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of approved authorizations (user privileges)\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access enforcement responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing access control policy"}]}]},{"id":"ac-4","class":"SP800-53","title":"Information Flow Enforcement","parameters":[{"id":"ac-4_prm_1","label":"organization-defined information flow control policies"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-4"},{"name":"sort-id","value":"ac-04"}],"parts":[{"id":"ac-4_smt","name":"statement","prose":"The information system enforces approved authorizations for controlling the flow of\n information within the system and between interconnected systems based on {{ ac-4_prm_1 }}."},{"id":"ac-4_gdn","name":"guidance","prose":"Information flow control regulates where information is allowed to travel within an\n information system and between information systems (as opposed to who is allowed to\n access the information) and without explicit regard to subsequent accesses to that\n information. Flow control restrictions include, for example, keeping\n export-controlled information from being transmitted in the clear to the Internet,\n blocking outside traffic that claims to be from within the organization, restricting\n web requests to the Internet that are not from the internal web proxy server, and\n limiting information transfers between organizations based on data structures and\n content. Transferring information between information systems representing different\n security domains with different security policies introduces risk that such transfers\n violate one or more domain security policies. In such situations, information\n owners/stewards provide guidance at designated policy enforcement points between\n interconnected systems. Organizations consider mandating specific architectural\n solutions when required to enforce specific security policies. Enforcement includes,\n for example: (i) prohibiting information transfers between interconnected systems\n (i.e., allowing access only); (ii) employing hardware mechanisms to enforce one-way\n information flows; and (iii) implementing trustworthy regrading mechanisms to\n reassign security attributes and security labels. Organizations commonly employ\n information flow control policies and enforcement mechanisms to control the flow of\n information between designated sources and destinations (e.g., networks, individuals,\n and devices) within information systems and between interconnected systems. Flow\n control is based on the characteristics of the information and/or the information\n path. Enforcement occurs, for example, in boundary protection devices (e.g.,\n gateways, routers, guards, encrypted tunnels, firewalls) that employ rule sets or\n establish configuration settings that restrict information system services, provide a\n packet-filtering capability based on header information, or message-filtering\n capability based on message content (e.g., implementing key word searches or using\n document characteristics). Organizations also consider the trustworthiness of\n filtering/inspection mechanisms (i.e., hardware, firmware, and software components)\n that are critical to information flow enforcement. Control enhancements 3 through 22\n primarily address cross-domain solution needs which focus on more advanced filtering\n techniques, in-depth analysis, and stronger flow enforcement mechanisms implemented\n in cross-domain products, for example, high-assurance guards. Such capabilities are\n generally not available in commercial off-the-shelf information technology\n products.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-21","rel":"related","text":"AC-21"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-18","rel":"related","text":"SC-18"}]},{"id":"ac-4_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-4_obj.1","name":"objective","properties":[{"name":"label","value":"AC-4[1]"}],"prose":"the organization defines information flow control policies to control the flow of\n information within the system and between interconnected systems; and"},{"id":"ac-4_obj.2","name":"objective","properties":[{"name":"label","value":"AC-4[2]"}],"prose":"the information system enforces approved authorizations for controlling the flow\n of information within the system and between interconnected systems based on\n organization-defined information flow control policies."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\ninformation flow control policies\\n\\nprocedures addressing information flow enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system baseline configuration\\n\\nlist of information flow authorizations\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information flow enforcement policy"}]}],"controls":[{"id":"ac-4.21","class":"SP800-53-enhancement","title":"Physical / Logical Separation of Information Flows","parameters":[{"id":"ac-4.21_prm_1","label":"organization-defined mechanisms and/or techniques"},{"id":"ac-4.21_prm_2","label":"organization-defined required separations by types of information"}],"properties":[{"name":"label","value":"AC-4(21)"},{"name":"sort-id","value":"ac-04.21"}],"parts":[{"id":"ac-4.21_smt","name":"statement","prose":"The information system separates information flows logically or physically using\n {{ ac-4.21_prm_1 }} to accomplish {{ ac-4.21_prm_2 }}."},{"id":"ac-4.21_gdn","name":"guidance","prose":"Enforcing the separation of information flows by type can enhance protection by\n ensuring that information is not commingled while in transit and by enabling flow\n control by transmission paths perhaps not otherwise achievable. Types of separable\n information include, for example, inbound and outbound communications traffic,\n service requests and responses, and information of differing security\n categories."},{"id":"ac-4.21_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"ac-4.21_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-4(21)[1]"}],"prose":"the organization defines the required separations of information flows by types\n of information;"},{"id":"ac-4.21_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-4(21)[2]"}],"prose":"the organization defines the mechanisms and/or techniques to be used to\n separate information flows logically or physically; and"},{"id":"ac-4.21_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-4(21)[3]"}],"prose":"the information system separates information flows logically or physically\n using organization-defined mechanisms and/or techniques to accomplish\n organization-defined required separations by types of information."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information flow enforcement policy\\n\\ninformation flow control policies\\n\\nprocedures addressing information flow enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of required separation of information flows by information types\\n\\nlist of mechanisms and/or techniques used to logically or physically separate\n information flows\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information flow enforcement responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information flow enforcement functions"}]}]}]},{"id":"ac-5","class":"SP800-53","title":"Separation of Duties","parameters":[{"id":"ac-5_prm_1","label":"organization-defined duties of individuals"}],"properties":[{"name":"label","value":"AC-5"},{"name":"sort-id","value":"ac-05"}],"parts":[{"id":"ac-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Separates {{ ac-5_prm_1 }};"},{"id":"ac-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents separation of duties of individuals; and"},{"id":"ac-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Defines information system access authorizations to support separation of\n duties."},{"id":"ac-5_fr","name":"item","title":"AC-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac.5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Guidance: CSPs have the option to provide a separation of duties matrix as an attachment to the SSP."}]}]},{"id":"ac-5_gdn","name":"guidance","prose":"Separation of duties addresses the potential for abuse of authorized privileges and\n helps to reduce the risk of malevolent activity without collusion. Separation of\n duties includes, for example: (i) dividing mission functions and information system\n support functions among different individuals and/or roles; (ii) conducting\n information system support functions with different individuals (e.g., system\n management, programming, configuration management, quality assurance and testing, and\n network security); and (iii) ensuring security personnel administering access control\n functions do not also administer audit functions.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#ps-2","rel":"related","text":"PS-2"}]},{"id":"ac-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-5.a_obj","name":"objective","properties":[{"name":"label","value":"AC-5(a)"}],"parts":[{"id":"ac-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-5(a)[1]"}],"prose":"defines duties of individuals to be separated;"},{"id":"ac-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-5(a)[2]"}],"prose":"separates organization-defined duties of individuals;"}]},{"id":"ac-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-5(b)"}],"prose":"documents separation of duties; and"},{"id":"ac-5.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-5(c)"}],"prose":"defines information system access authorizations to support separation of\n duties."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing divisions of responsibility and separation of duties\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of divisions of responsibility and separation of duties\\n\\ninformation system access authorizations\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining appropriate divisions\n of responsibility and separation of duties\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing separation of duties policy"}]}]},{"id":"ac-6","class":"SP800-53","title":"Least Privilege","properties":[{"name":"label","value":"AC-6"},{"name":"sort-id","value":"ac-06"}],"parts":[{"id":"ac-6_smt","name":"statement","prose":"The organization employs the principle of least privilege, allowing only authorized\n accesses for users (or processes acting on behalf of users) which are necessary to\n accomplish assigned tasks in accordance with organizational missions and business\n functions."},{"id":"ac-6_gdn","name":"guidance","prose":"Organizations employ least privilege for specific duties and information systems. The\n principle of least privilege is also applied to information system processes,\n ensuring that the processes operate at privilege levels no higher than necessary to\n accomplish required organizational missions/business functions. Organizations\n consider the creation of additional processes, roles, and information system accounts\n as necessary, to achieve least privilege. Organizations also apply least privilege to\n the development, implementation, and operation of organizational information\n systems.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-5","rel":"related","text":"AC-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#pl-2","rel":"related","text":"PL-2"}]},{"id":"ac-6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs the principle of least privilege, allowing only\n authorized access for users (and processes acting on behalf of users) which are\n necessary to accomplish assigned tasks in accordance with organizational missions and\n business functions. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\nlist of assigned access authorizations (user privileges)\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing least privilege functions"}]}],"controls":[{"id":"ac-6.1","class":"SP800-53-enhancement","title":"Authorize Access to Security Functions","parameters":[{"id":"ac-6.1_prm_1","label":"organization-defined security functions (deployed in hardware, software, and\n firmware) and security-relevant information"}],"properties":[{"name":"label","value":"AC-6(1)"},{"name":"sort-id","value":"ac-06.01"}],"parts":[{"id":"ac-6.1_smt","name":"statement","prose":"The organization explicitly authorizes access to {{ ac-6.1_prm_1 }}."},{"id":"ac-6.1_gdn","name":"guidance","prose":"Security functions include, for example, establishing system accounts, configuring\n access authorizations (i.e., permissions, privileges), setting events to be\n audited, and setting intrusion detection parameters. Security-relevant information\n includes, for example, filtering rules for routers/firewalls, cryptographic key\n management information, configuration parameters for security services, and access\n control lists. Explicitly authorized personnel include, for example, security\n administrators, system and network administrators, system security officers,\n system maintenance personnel, system programmers, and other privileged users.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"}]},{"id":"ac-6.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ac-6.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-6(1)[1]"}],"prose":"defines security-relevant information for which access must be explicitly\n authorized;"},{"id":"ac-6.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-6(1)[2]"}],"prose":"defines security functions deployed in:","parts":[{"id":"ac-6.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-6(1)[2][a]"}],"prose":"hardware;"},{"id":"ac-6.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-6(1)[2][b]"}],"prose":"software;"},{"id":"ac-6.1_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-6(1)[2][c]"}],"prose":"firmware;"}]},{"id":"ac-6.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-6(1)[3]"}],"prose":"explicitly authorizes access to:","parts":[{"id":"ac-6.1_obj.3.a","name":"objective","properties":[{"name":"label","value":"AC-6(1)[3][a]"}],"prose":"organization-defined security functions; and"},{"id":"ac-6.1_obj.3.b","name":"objective","properties":[{"name":"label","value":"AC-6(1)[3][b]"}],"prose":"security-relevant information."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\nlist of security functions (deployed in hardware, software, and firmware) and\n security-relevant information for which access must be explicitly\n authorized\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing least privilege functions"}]}]},{"id":"ac-6.2","class":"SP800-53-enhancement","title":"Non-privileged Access for Nonsecurity Functions","parameters":[{"id":"ac-6.2_prm_1","label":"organization-defined security functions or security-relevant\n information","constraints":[{"detail":"all security functions"}]}],"properties":[{"name":"label","value":"AC-6(2)"},{"name":"sort-id","value":"ac-06.02"}],"parts":[{"id":"ac-6.2_smt","name":"statement","prose":"The organization requires that users of information system accounts, or roles,\n with access to {{ ac-6.2_prm_1 }}, use non-privileged accounts or\n roles, when accessing nonsecurity functions.","parts":[{"id":"ac-6.2_fr","name":"item","title":"AC-6 (2) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-6.2_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Examples of security functions include but are not limited to: establishing system accounts, configuring access authorizations (i.e., permissions, privileges), setting events to be audited, and setting intrusion detection parameters, system programming, system and security administration, other privileged functions."}]}]},{"id":"ac-6.2_gdn","name":"guidance","prose":"This control enhancement limits exposure when operating from within privileged\n accounts or roles. The inclusion of roles addresses situations where organizations\n implement access control policies such as role-based access control and where a\n change of role provides the same degree of assurance in the change of access\n authorizations for both the user and all processes acting on behalf of the user as\n would be provided by a change between a privileged and non-privileged account.","links":[{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"ac-6.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-6.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-6(2)[1]"}],"prose":"defines security functions or security-relevant information to which users of\n information system accounts, or roles, have access; and"},{"id":"ac-6.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-6(2)[2]"}],"prose":"requires that users of information system accounts, or roles, with access to\n organization-defined security functions or security-relevant information, use\n non-privileged accounts, or roles, when accessing nonsecurity functions."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\nlist of system-generated security functions or security-relevant information\n assigned to information system accounts or roles\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing least privilege functions"}]}]},{"id":"ac-6.5","class":"SP800-53-enhancement","title":"Privileged Accounts","parameters":[{"id":"ac-6.5_prm_1","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"AC-6(5)"},{"name":"sort-id","value":"ac-06.05"}],"parts":[{"id":"ac-6.5_smt","name":"statement","prose":"The organization restricts privileged accounts on the information system to\n {{ ac-6.5_prm_1 }}."},{"id":"ac-6.5_gdn","name":"guidance","prose":"Privileged accounts, including super user accounts, are typically described as\n system administrator for various types of commercial off-the-shelf operating\n systems. Restricting privileged accounts to specific personnel or roles prevents\n day-to-day users from having access to privileged information/functions.\n Organizations may differentiate in the application of this control enhancement\n between allowed privileges for local accounts and for domain accounts provided\n organizations retain the ability to control information system configurations for\n key security parameters and as otherwise necessary to sufficiently mitigate\n risk.","links":[{"href":"#cm-6","rel":"related","text":"CM-6"}]},{"id":"ac-6.5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-6.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-6(5)[1]"}],"prose":"defines personnel or roles for which privileged accounts on the information\n system are to be restricted; and"},{"id":"ac-6.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-6(5)[2]"}],"prose":"restricts privileged accounts on the information system to organization-defined\n personnel or roles."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\nlist of system-generated privileged accounts\\n\\nlist of system administration personnel\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing least privilege functions"}]}]},{"id":"ac-6.9","class":"SP800-53-enhancement","title":"Auditing Use of Privileged Functions","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-6(9)"},{"name":"sort-id","value":"ac-06.09"}],"parts":[{"id":"ac-6.9_smt","name":"statement","prose":"The information system audits the execution of privileged functions."},{"id":"ac-6.9_gdn","name":"guidance","prose":"Misuse of privileged functions, either intentionally or unintentionally by\n authorized users, or by unauthorized external entities that have compromised\n information system accounts, is a serious and ongoing concern and can have\n significant adverse impacts on organizations. Auditing the use of privileged\n functions is one way to detect such misuse, and in doing so, help mitigate the\n risk from insider threats and the advanced persistent threat (APT).","links":[{"href":"#au-2","rel":"related","text":"AU-2"}]},{"id":"ac-6.9_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system audits the execution of privileged functions.\n "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of privileged functions to be audited\\n\\nlist of audited events\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for reviewing least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms auditing the execution of least privilege functions"}]}]},{"id":"ac-6.10","class":"SP800-53-enhancement","title":"Prohibit Non-privileged Users from Executing Privileged Functions","properties":[{"name":"label","value":"AC-6(10)"},{"name":"sort-id","value":"ac-06.10"}],"parts":[{"id":"ac-6.10_smt","name":"statement","prose":"The information system prevents non-privileged users from executing privileged\n functions to include disabling, circumventing, or altering implemented security\n safeguards/countermeasures."},{"id":"ac-6.10_gdn","name":"guidance","prose":"Privileged functions include, for example, establishing information system\n accounts, performing system integrity checks, or administering cryptographic key\n management activities. Non-privileged users are individuals that do not possess\n appropriate authorizations. Circumventing intrusion detection and prevention\n mechanisms or malicious code protection mechanisms are examples of privileged\n functions that require protection from non-privileged users."},{"id":"ac-6.10_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system prevents non-privileged users from executing\n privileged functions to include:","parts":[{"id":"ac-6.10_obj.1","name":"objective","properties":[{"name":"label","value":"AC-6(10)[1]"}],"prose":"disabling implemented security safeguards/countermeasures;"},{"id":"ac-6.10_obj.2","name":"objective","properties":[{"name":"label","value":"AC-6(10)[2]"}],"prose":"circumventing security safeguards/countermeasures; or"},{"id":"ac-6.10_obj.3","name":"objective","properties":[{"name":"label","value":"AC-6(10)[3]"}],"prose":"altering implemented security safeguards/countermeasures."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of privileged functions and associated user account assignments\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing least privilege functions for non-privileged\n users"}]}]}]},{"id":"ac-7","class":"SP800-53","title":"Unsuccessful Logon Attempts","parameters":[{"id":"ac-7_prm_1","label":"organization-defined number","constraints":[{"detail":"not more than three (3)"}]},{"id":"ac-7_prm_2","label":"organization-defined time period","constraints":[{"detail":"fifteen (15) minutes"}]},{"id":"ac-7_prm_3"},{"id":"ac-7_prm_4","depends-on":"ac-7_prm_3","label":"organization-defined time period","constraints":[{"detail":"locks the account/node for thirty minutes"}]},{"id":"ac-7_prm_5","depends-on":"ac-7_prm_3","label":"organization-defined delay algorithm"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-7"},{"name":"sort-id","value":"ac-07"}],"parts":[{"id":"ac-7_smt","name":"statement","prose":"The information system:","parts":[{"id":"ac-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Enforces a limit of {{ ac-7_prm_1 }} consecutive invalid logon\n attempts by a user during a {{ ac-7_prm_2 }}; and"},{"id":"ac-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Automatically {{ ac-7_prm_3 }} when the maximum number of\n unsuccessful attempts is exceeded."}]},{"id":"ac-7_gdn","name":"guidance","prose":"This control applies regardless of whether the logon occurs via a local or network\n connection. Due to the potential for denial of service, automatic lockouts initiated\n by information systems are usually temporary and automatically release after a\n predetermined time period established by organizations. If a delay algorithm is\n selected, organizations may choose to employ different algorithms for different\n information system components based on the capabilities of those components.\n Responses to unsuccessful logon attempts may be implemented at both the operating\n system and the application levels.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-9","rel":"related","text":"AC-9"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ia-5","rel":"related","text":"IA-5"}]},{"id":"ac-7_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"ac-7.a_obj","name":"objective","properties":[{"name":"label","value":"AC-7(a)"}],"parts":[{"id":"ac-7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-7(a)[1]"}],"prose":"the organization defines the number of consecutive invalid logon attempts\n allowed to the information system by a user during an organization-defined time\n period;"},{"id":"ac-7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-7(a)[2]"}],"prose":"the organization defines the time period allowed by a user of the information\n system for an organization-defined number of consecutive invalid logon\n attempts;"},{"id":"ac-7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-7(a)[3]"}],"prose":"the information system enforces a limit of organization-defined number of\n consecutive invalid logon attempts by a user during an organization-defined\n time period;"}]},{"id":"ac-7.b_obj","name":"objective","properties":[{"name":"label","value":"AC-7(b)"}],"parts":[{"id":"ac-7.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-7(b)[1]"}],"prose":"the organization defines account/node lockout time period or logon delay\n algorithm to be automatically enforced by the information system when the\n maximum number of unsuccessful logon attempts is exceeded;"},{"id":"ac-7.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-7(b)[2]"}],"prose":"the information system, when the maximum number of unsuccessful logon attempts\n is exceeded, automatically:","parts":[{"id":"ac-7.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-7(b)[2][a]"}],"prose":"locks the account/node for the organization-defined time period;"},{"id":"ac-7.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-7(b)[2][b]"}],"prose":"locks the account/node until released by an administrator; or"},{"id":"ac-7.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-7(b)[2][c]"}],"prose":"delays next logon prompt according to the organization-defined delay\n algorithm."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing unsuccessful logon attempts\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem developers\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing access control policy for unsuccessful logon\n attempts"}]}]},{"id":"ac-8","class":"SP800-53","title":"System Use Notification","parameters":[{"id":"ac-8_prm_1","label":"organization-defined system use notification message or banner","constraints":[{"detail":"see additional Requirements and Guidance"}]},{"id":"ac-8_prm_2","label":"organization-defined conditions","constraints":[{"detail":"see additional Requirements and Guidance]"}]}],"properties":[{"name":"label","value":"AC-8"},{"name":"sort-id","value":"ac-08"}],"parts":[{"id":"ac-8_smt","name":"statement","prose":"The information system:","parts":[{"id":"ac-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Displays to users {{ ac-8_prm_1 }} before granting access to the\n system that provides privacy and security notices consistent with applicable\n federal laws, Executive Orders, directives, policies, regulations, standards, and\n guidance and states that:","parts":[{"id":"ac-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Users are accessing a U.S. Government information system;"},{"id":"ac-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Information system usage may be monitored, recorded, and subject to audit;"},{"id":"ac-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Unauthorized use of the information system is prohibited and subject to\n criminal and civil penalties; and"},{"id":"ac-8_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Use of the information system indicates consent to monitoring and\n recording;"}]},{"id":"ac-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Retains the notification message or banner on the screen until users acknowledge\n the usage conditions and take explicit actions to log on to or further access the\n information system; and"},{"id":"ac-8_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"For publicly accessible systems:","parts":[{"id":"ac-8_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Displays system use information {{ ac-8_prm_2 }}, before\n granting further access;"},{"id":"ac-8_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Displays references, if any, to monitoring, recording, or auditing that are\n consistent with privacy accommodations for such systems that generally prohibit\n those activities; and"},{"id":"ac-8_smt.c.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Includes a description of the authorized uses of the system."}]},{"id":"ac-8_fr","name":"item","title":"AC-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine elements of the cloud environment that require the System Use Notification control. The elements of the cloud environment that require System Use Notification are approved and accepted by the JAB/AO."},{"id":"ac-8_fr_smt.2","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine how System Use Notification is going to be verified and provide appropriate periodicity of the check. The System Use Notification verification and periodicity are approved and accepted by the JAB/AO. If performed as part of a Configuration Baseline check, then the % of items requiring setting that are checked and that pass (or fail) check can be provided."},{"id":"ac-8_fr_smt.3","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"If not performed as part of a Configuration Baseline check, then there must be documented agreement on how to provide results of verification and the necessary periodicity of the verification by the service provider. The documented agreement on how to provide verification of the results are approved and accepted by the JAB/AO."}]}]},{"id":"ac-8_gdn","name":"guidance","prose":"System use notifications can be implemented using messages or warning banners\n displayed before individuals log in to information systems. System use notifications\n are used only for access via logon interfaces with human users and are not required\n when such human interfaces do not exist. Organizations consider system use\n notification messages/banners displayed in multiple languages based on specific\n organizational needs and the demographics of information system users. Organizations\n also consult with the Office of the General Counsel for legal review and approval of\n warning banner content."},{"id":"ac-8_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-8.a_obj","name":"objective","properties":[{"name":"label","value":"AC-8(a)"}],"parts":[{"id":"ac-8.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-8(a)[1]"}],"prose":"the organization defines a system use notification message or banner to be\n displayed by the information system to users before granting access to the\n system;"},{"id":"ac-8.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-8(a)[2]"}],"prose":"the information system displays to users the organization-defined system use\n notification message or banner before granting access to the information system\n that provides privacy and security notices consistent with applicable federal\n laws, Executive Orders, directives, policies, regulations, standards, and\n guidance, and states that:","parts":[{"id":"ac-8.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](1)"}],"prose":"users are accessing a U.S. Government information system;"},{"id":"ac-8.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](2)"}],"prose":"information system usage may be monitored, recorded, and subject to\n audit;"},{"id":"ac-8.a.3_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](3)"}],"prose":"unauthorized use of the information system is prohibited and subject to\n criminal and civil penalties;"},{"id":"ac-8.a.4_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](4)"}],"prose":"use of the information system indicates consent to monitoring and\n recording;"}]}]},{"id":"ac-8.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-8(b)"}],"prose":"the information system retains the notification message or banner on the screen\n until users acknowledge the usage conditions and take explicit actions to log on\n to or further access the information system;"},{"id":"ac-8.c_obj","name":"objective","properties":[{"name":"label","value":"AC-8(c)"}],"prose":"for publicly accessible systems:","parts":[{"id":"ac-8.c.1_obj","name":"objective","properties":[{"name":"label","value":"AC-8(c)(1)"}],"parts":[{"id":"ac-8.c.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-8(c)(1)[1]"}],"prose":"the organization defines conditions for system use to be displayed by the\n information system before granting further access;"},{"id":"ac-8.c.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-8(c)(1)[2]"}],"prose":"the information system displays organization-defined conditions before\n granting further access;"}]},{"id":"ac-8.c.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-8(c)(2)"}],"prose":"the information system displays references, if any, to monitoring, recording,\n or auditing that are consistent with privacy accommodations for such systems\n that generally prohibit those activities; and"},{"id":"ac-8.c.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-8(c)(3)"}],"prose":"the information system includes a description of the authorized uses of the\n system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprivacy and security policies, procedures addressing system use notification\\n\\ndocumented approval of information system use notification messages or banners\\n\\ninformation system audit records\\n\\nuser acknowledgements of notification message or banner\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system use notification messages\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for providing legal advice\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing system use notification"}]}]},{"id":"ac-10","class":"SP800-53","title":"Concurrent Session Control","parameters":[{"id":"ac-10_prm_1","label":"organization-defined account and/or account type"},{"id":"ac-10_prm_2","label":"organization-defined number","constraints":[{"detail":"three (3) sessions for privileged access and two (2) sessions for non-privileged access"}]}],"properties":[{"name":"label","value":"AC-10"},{"name":"sort-id","value":"ac-10"}],"parts":[{"id":"ac-10_smt","name":"statement","prose":"The information system limits the number of concurrent sessions for each {{ ac-10_prm_1 }} to {{ ac-10_prm_2 }}."},{"id":"ac-10_gdn","name":"guidance","prose":"Organizations may define the maximum number of concurrent sessions for information\n system accounts globally, by account type (e.g., privileged user, non-privileged\n user, domain, specific application), by account, or a combination. For example,\n organizations may limit the number of concurrent sessions for system administrators\n or individuals working in particularly sensitive domains or mission-critical\n applications. This control addresses concurrent sessions for information system\n accounts and does not address concurrent sessions by single users via multiple system\n accounts."},{"id":"ac-10_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-10_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-10[1]"}],"prose":"the organization defines account and/or account types for the information\n system;"},{"id":"ac-10_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-10[2]"}],"prose":"the organization defines the number of concurrent sessions to be allowed for each\n organization-defined account and/or account type; and"},{"id":"ac-10_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-10[3]"}],"prose":"the information system limits the number of concurrent sessions for each\n organization-defined account and/or account type to the organization-defined\n number of concurrent sessions allowed."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing concurrent session control\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing access control policy for concurrent session\n control"}]}]},{"id":"ac-11","class":"SP800-53","title":"Session Lock","parameters":[{"id":"ac-11_prm_1","label":"organization-defined time period","constraints":[{"detail":"fifteen (15) minutes"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-11"},{"name":"sort-id","value":"ac-11"}],"links":[{"href":"#4da24a96-6cf8-435d-9d1f-c73247cad109","rel":"reference","text":"OMB Memorandum 06-16"}],"parts":[{"id":"ac-11_smt","name":"statement","prose":"The information system:","parts":[{"id":"ac-11_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Prevents further access to the system by initiating a session lock after {{ ac-11_prm_1 }} of inactivity or upon receiving a request from a user;\n and"},{"id":"ac-11_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Retains the session lock until the user reestablishes access using established\n identification and authentication procedures."}]},{"id":"ac-11_gdn","name":"guidance","prose":"Session locks are temporary actions taken when users stop work and move away from the\n immediate vicinity of information systems but do not want to log out because of the\n temporary nature of their absences. Session locks are implemented where session\n activities can be determined. This is typically at the operating system level, but\n can also be at the application level. Session locks are not an acceptable substitute\n for logging out of information systems, for example, if organizations require users\n to log out at the end of workdays.","links":[{"href":"#ac-7","rel":"related","text":"AC-7"}]},{"id":"ac-11_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-11.a_obj","name":"objective","properties":[{"name":"label","value":"AC-11(a)"}],"parts":[{"id":"ac-11.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-11(a)[1]"}],"prose":"the organization defines the time period of user inactivity after which the\n information system initiates a session lock;"},{"id":"ac-11.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-11(a)[2]"}],"prose":"the information system prevents further access to the system by initiating a\n session lock after organization-defined time period of user inactivity or upon\n receiving a request from a user; and"}]},{"id":"ac-11.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-11(b)"}],"prose":"the information system retains the session lock until the user reestablishes\n access using established identification and authentication procedures."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing session lock\\n\\nprocedures addressing identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing access control policy for session lock"}]}],"controls":[{"id":"ac-11.1","class":"SP800-53-enhancement","title":"Pattern-hiding Displays","properties":[{"name":"label","value":"AC-11(1)"},{"name":"sort-id","value":"ac-11.01"}],"parts":[{"id":"ac-11.1_smt","name":"statement","prose":"The information system conceals, via the session lock, information previously\n visible on the display with a publicly viewable image."},{"id":"ac-11.1_gdn","name":"guidance","prose":"Publicly viewable images can include static or dynamic images, for example,\n patterns used with screen savers, photographic images, solid colors, clock,\n battery life indicator, or a blank screen, with the additional caveat that none of\n the images convey sensitive information."},{"id":"ac-11.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system conceals, via the session lock, information\n previously visible on the display with a publicly viewable image."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing session lock\\n\\ndisplay screen with session lock activated\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Information system session lock mechanisms"}]}]}]},{"id":"ac-12","class":"SP800-53","title":"Session Termination","parameters":[{"id":"ac-12_prm_1","label":"organization-defined conditions or trigger events requiring session\n disconnect"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-12"},{"name":"sort-id","value":"ac-12"}],"parts":[{"id":"ac-12_smt","name":"statement","prose":"The information system automatically terminates a user session after {{ ac-12_prm_1 }}."},{"id":"ac-12_gdn","name":"guidance","prose":"This control addresses the termination of user-initiated logical sessions in contrast\n to SC-10 which addresses the termination of network connections that are associated\n with communications sessions (i.e., network disconnect). A logical session (for\n local, network, and remote access) is initiated whenever a user (or process acting on\n behalf of a user) accesses an organizational information system. Such user sessions\n can be terminated (and thus terminate user access) without terminating network\n sessions. Session termination terminates all processes associated with a user’s\n logical session except those processes that are specifically created by the user\n (i.e., session owner) to continue after the session is terminated. Conditions or\n trigger events requiring automatic session termination can include, for example,\n organization-defined periods of user inactivity, targeted responses to certain types\n of incidents, time-of-day restrictions on information system use.","links":[{"href":"#sc-10","rel":"related","text":"SC-10"},{"href":"#sc-23","rel":"related","text":"SC-23"}]},{"id":"ac-12_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-12_obj.1","name":"objective","properties":[{"name":"label","value":"AC-12[1]"}],"prose":"the organization defines conditions or trigger events requiring session\n disconnect; and"},{"id":"ac-12_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-12[2]"}],"prose":"the information system automatically terminates a user session after\n organization-defined conditions or trigger events requiring session disconnect\n occurs."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing session termination\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of conditions or trigger events requiring session disconnect\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing user session termination"}]}]},{"id":"ac-14","class":"SP800-53","title":"Permitted Actions Without Identification or Authentication","parameters":[{"id":"ac-14_prm_1","label":"organization-defined user actions"}],"properties":[{"name":"label","value":"AC-14"},{"name":"sort-id","value":"ac-14"}],"parts":[{"id":"ac-14_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-14_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifies {{ ac-14_prm_1 }} that can be performed on the\n information system without identification or authentication consistent with\n organizational missions/business functions; and"},{"id":"ac-14_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents and provides supporting rationale in the security plan for the\n information system, user actions not requiring identification or\n authentication."}]},{"id":"ac-14_gdn","name":"guidance","prose":"This control addresses situations in which organizations determine that no\n identification or authentication is required in organizational information systems.\n Organizations may allow a limited number of user actions without identification or\n authentication including, for example, when individuals access public websites or\n other publicly accessible federal information systems, when individuals use mobile\n phones to receive calls, or when facsimiles are received. Organizations also identify\n actions that normally require identification or authentication but may under certain\n circumstances (e.g., emergencies), allow identification or authentication mechanisms\n to be bypassed. Such bypasses may occur, for example, via a software-readable\n physical switch that commands bypass of the logon functionality and is protected from\n accidental or unmonitored use. This control does not apply to situations where\n identification and authentication have already occurred and are not repeated, but\n rather to situations where identification and authentication have not yet occurred.\n Organizations may decide that there are no user actions that can be performed on\n organizational information systems without identification and authentication and\n thus, the values for assignment statements can be none.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#ia-2","rel":"related","text":"IA-2"}]},{"id":"ac-14_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-14.a_obj","name":"objective","properties":[{"name":"label","value":"AC-14(a)"}],"parts":[{"id":"ac-14.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-14(a)[1]"}],"prose":"defines user actions that can be performed on the information system without\n identification or authentication consistent with organizational\n missions/business functions;"},{"id":"ac-14.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-14(a)[2]"}],"prose":"identifies organization-defined user actions that can be performed on the\n information system without identification or authentication consistent with\n organizational missions/business functions; and"}]},{"id":"ac-14.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-14(b)"}],"prose":"documents and provides supporting rationale in the security plan for the\n information system, user actions not requiring identification or\n authentication."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing permitted actions without identification or\n authentication\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan\\n\\nlist of user actions that can be performed without identification or\n authentication\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ac-17","class":"SP800-53","title":"Remote Access","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-17"},{"name":"sort-id","value":"ac-17"}],"links":[{"href":"#5309d4d0-46f8-4213-a749-e7584164e5e8","rel":"reference","text":"NIST Special Publication 800-46"},{"href":"#99f331f2-a9f0-46c2-9856-a3cbb9b89442","rel":"reference","text":"NIST Special Publication 800-77"},{"href":"#349fe082-502d-464a-aa0c-1443c6a5cf40","rel":"reference","text":"NIST Special Publication 800-113"},{"href":"#1201fcf3-afb1-4675-915a-fb4ae0435717","rel":"reference","text":"NIST Special Publication 800-114"},{"href":"#d1a4e2a9-e512-4132-8795-5357aba29254","rel":"reference","text":"NIST Special Publication 800-121"}],"parts":[{"id":"ac-17_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-17_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes and documents usage restrictions, configuration/connection\n requirements, and implementation guidance for each type of remote access allowed;\n and"},{"id":"ac-17_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes remote access to the information system prior to allowing such\n connections."}]},{"id":"ac-17_gdn","name":"guidance","prose":"Remote access is access to organizational information systems by users (or processes\n acting on behalf of users) communicating through external networks (e.g., the\n Internet). Remote access methods include, for example, dial-up, broadband, and\n wireless. Organizations often employ encrypted virtual private networks (VPNs) to\n enhance confidentiality and integrity over remote connections. The use of encrypted\n VPNs does not make the access non-remote; however, the use of VPNs, when adequately\n provisioned with appropriate security controls (e.g., employing appropriate\n encryption techniques for confidentiality and integrity protection) may provide\n sufficient assurance to the organization that it can effectively treat such\n connections as internal networks. Still, VPN connections traverse external networks,\n and the encrypted VPN does not enhance the availability of remote connections. Also,\n VPNs with encrypted tunnels can affect the organizational capability to adequately\n monitor network communications traffic for malicious code. Remote access controls\n apply to information systems other than public web servers or systems designed for\n public access. This control addresses authorization prior to allowing remote access\n without specifying the formats for such authorization. While organizations may use\n interconnection security agreements to authorize remote access connections, such\n agreements are not required by this control. Enforcing access restrictions for remote\n connections is addressed in AC-3.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#pe-17","rel":"related","text":"PE-17"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sc-10","rel":"related","text":"SC-10"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ac-17_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-17.a_obj","name":"objective","properties":[{"name":"label","value":"AC-17(a)"}],"parts":[{"id":"ac-17.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(a)[1]"}],"prose":"identifies the types of remote access allowed to the information system;"},{"id":"ac-17.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(a)[2]"}],"prose":"establishes for each type of remote access allowed:","parts":[{"id":"ac-17.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-17(a)[2][a]"}],"prose":"usage restrictions;"},{"id":"ac-17.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-17(a)[2][b]"}],"prose":"configuration/connection requirements;"},{"id":"ac-17.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-17(a)[2][c]"}],"prose":"implementation guidance;"}]},{"id":"ac-17.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(a)[3]"}],"prose":"documents for each type of remote access allowed:","parts":[{"id":"ac-17.a_obj.3.a","name":"objective","properties":[{"name":"label","value":"AC-17(a)[3][a]"}],"prose":"usage restrictions;"},{"id":"ac-17.a_obj.3.b","name":"objective","properties":[{"name":"label","value":"AC-17(a)[3][b]"}],"prose":"configuration/connection requirements;"},{"id":"ac-17.a_obj.3.c","name":"objective","properties":[{"name":"label","value":"AC-17(a)[3][c]"}],"prose":"implementation guidance; and"}]}]},{"id":"ac-17.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-17(b)"}],"prose":"authorizes remote access to the information system prior to allowing such\n connections."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing remote access implementation and usage (including\n restrictions)\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\nremote access authorizations\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing remote access\n connections\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Remote access management capability for the information system"}]}],"controls":[{"id":"ac-17.1","class":"SP800-53-enhancement","title":"Automated Monitoring / Control","properties":[{"name":"label","value":"AC-17(1)"},{"name":"sort-id","value":"ac-17.01"}],"parts":[{"id":"ac-17.1_smt","name":"statement","prose":"The information system monitors and controls remote access methods."},{"id":"ac-17.1_gdn","name":"guidance","prose":"Automated monitoring and control of remote access sessions allows organizations to\n detect cyber attacks and also ensure ongoing compliance with remote access\n policies by auditing connection activities of remote users on a variety of\n information system components (e.g., servers, workstations, notebook computers,\n smart phones, and tablets).","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"}]},{"id":"ac-17.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system monitors and controls remote access methods.\n "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing remote access to the information system\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\ninformation system monitoring records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms monitoring and controlling remote access methods"}]}]},{"id":"ac-17.2","class":"SP800-53-enhancement","title":"Protection of Confidentiality / Integrity Using Encryption","properties":[{"name":"label","value":"AC-17(2)"},{"name":"sort-id","value":"ac-17.02"}],"parts":[{"id":"ac-17.2_smt","name":"statement","prose":"The information system implements cryptographic mechanisms to protect the\n confidentiality and integrity of remote access sessions."},{"id":"ac-17.2_gdn","name":"guidance","prose":"The encryption strength of mechanism is selected based on the security\n categorization of the information.","links":[{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ac-17.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements cryptographic mechanisms to protect\n the confidentiality and integrity of remote access sessions. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing remote access to the information system\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncryptographic mechanisms and associated configuration documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Cryptographic mechanisms protecting confidentiality and integrity of remote\n access sessions"}]}]},{"id":"ac-17.3","class":"SP800-53-enhancement","title":"Managed Access Control Points","parameters":[{"id":"ac-17.3_prm_1","label":"organization-defined number"}],"properties":[{"name":"label","value":"AC-17(3)"},{"name":"sort-id","value":"ac-17.03"}],"parts":[{"id":"ac-17.3_smt","name":"statement","prose":"The information system routes all remote accesses through {{ ac-17.3_prm_1 }} managed network access control points."},{"id":"ac-17.3_gdn","name":"guidance","prose":"Limiting the number of access control points for remote accesses reduces the\n attack surface for organizations. Organizations consider the Trusted Internet\n Connections (TIC) initiative requirements for external network connections.","links":[{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"ac-17.3_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-17.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(3)[1]"}],"prose":"the organization defines the number of managed network access control points\n through which all remote accesses are to be routed; and"},{"id":"ac-17.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-17(3)[2]"}],"prose":"the information system routes all remote accesses through the\n organization-defined number of managed network access control points."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing remote access to the information system\\n\\ninformation system design documentation\\n\\nlist of all managed network access control points\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms routing all remote accesses through managed network access\n control points"}]}]},{"id":"ac-17.4","class":"SP800-53-enhancement","title":"Privileged Commands / Access","parameters":[{"id":"ac-17.4_prm_1","label":"organization-defined needs"}],"properties":[{"name":"label","value":"AC-17(4)"},{"name":"sort-id","value":"ac-17.04"}],"parts":[{"id":"ac-17.4_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-17.4_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Authorizes the execution of privileged commands and access to security-relevant\n information via remote access only for {{ ac-17.4_prm_1 }};\n and"},{"id":"ac-17.4_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Documents the rationale for such access in the security plan for the\n information system."}]},{"id":"ac-17.4_gdn","name":"guidance","links":[{"href":"#ac-6","rel":"related","text":"AC-6"}]},{"id":"ac-17.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-17.4.a_obj","name":"objective","properties":[{"name":"label","value":"AC-17(4)(a)"}],"parts":[{"id":"ac-17.4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(4)(a)[1]"}],"prose":"defines needs to authorize the execution of privileged commands and access\n to security-relevant information via remote access;"},{"id":"ac-17.4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-17(4)(a)[2]"}],"prose":"authorizes the execution of privileged commands and access to\n security-relevant information via remote access only for\n organization-defined needs; and"}],"links":[{"href":"#ac-17.4_smt.a","rel":"corresp","text":"AC-17(4)(a)"}]},{"id":"ac-17.4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(4)(b)"}],"prose":"documents the rationale for such access in the information system security\n plan.","links":[{"href":"#ac-17.4_smt.b","rel":"corresp","text":"AC-17(4)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing remote access to the information system\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing remote access management"}]}]},{"id":"ac-17.9","class":"SP800-53-enhancement","title":"Disconnect / Disable Access","parameters":[{"id":"ac-17.9_prm_1","label":"organization-defined time period","constraints":[{"detail":"fifteen 15 minutes"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-17(9)"},{"name":"sort-id","value":"ac-17.09"}],"parts":[{"id":"ac-17.9_smt","name":"statement","prose":"The organization provides the capability to expeditiously disconnect or disable\n remote access to the information system within {{ ac-17.9_prm_1 }}."},{"id":"ac-17.9_gdn","name":"guidance","prose":"This control enhancement requires organizations to have the capability to rapidly\n disconnect current users remotely accessing the information system and/or disable\n further remote access. The speed of disconnect or disablement varies based on the\n criticality of missions/business functions and the need to eliminate immediate or\n future remote access to organizational information systems."},{"id":"ac-17.9_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-17.9_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(9)[1]"}],"prose":"defines the time period within which to expeditiously disconnect or disable\n remote access to the information system; and"},{"id":"ac-17.9_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-17(9)[2]"}],"prose":"provides the capability to expeditiously disconnect or disable remote access to\n the information system within the organization-defined time period."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing disconnecting or disabling remote access to the\n information system\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan, information system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing capability to disconnect or disable remote\n access to information system"}]}]}]},{"id":"ac-18","class":"SP800-53","title":"Wireless Access","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-18"},{"name":"sort-id","value":"ac-18"}],"links":[{"href":"#238ed479-eccb-49f6-82ec-ab74a7a428cf","rel":"reference","text":"NIST Special Publication 800-48"},{"href":"#d1b1d689-0f66-4474-9924-c81119758dc1","rel":"reference","text":"NIST Special Publication 800-94"},{"href":"#6f336ecd-f2a0-4c84-9699-0491d81b6e0d","rel":"reference","text":"NIST Special Publication 800-97"}],"parts":[{"id":"ac-18_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-18_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes usage restrictions, configuration/connection requirements, and\n implementation guidance for wireless access; and"},{"id":"ac-18_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes wireless access to the information system prior to allowing such\n connections."}]},{"id":"ac-18_gdn","name":"guidance","prose":"Wireless technologies include, for example, microwave, packet radio (UHF/VHF),\n 802.11x, and Bluetooth. Wireless networks use authentication protocols (e.g.,\n EAP/TLS, PEAP), which provide credential protection and mutual authentication.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ac-18_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-18.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-18(a)"}],"prose":"establishes for wireless access:","parts":[{"id":"ac-18.a_obj.1","name":"objective","properties":[{"name":"label","value":"AC-18(a)[1]"}],"prose":"usage restrictions;"},{"id":"ac-18.a_obj.2","name":"objective","properties":[{"name":"label","value":"AC-18(a)[2]"}],"prose":"configuration/connection requirement;"},{"id":"ac-18.a_obj.3","name":"objective","properties":[{"name":"label","value":"AC-18(a)[3]"}],"prose":"implementation guidance; and"}]},{"id":"ac-18.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-18(b)"}],"prose":"authorizes wireless access to the information system prior to allowing such\n connections."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing wireless access implementation and usage (including\n restrictions)\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nwireless access authorizations\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing wireless access\n connections\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Wireless access management capability for the information system"}]}],"controls":[{"id":"ac-18.1","class":"SP800-53-enhancement","title":"Authentication and Encryption","parameters":[{"id":"ac-18.1_prm_1"}],"properties":[{"name":"label","value":"AC-18(1)"},{"name":"sort-id","value":"ac-18.01"}],"parts":[{"id":"ac-18.1_smt","name":"statement","prose":"The information system protects wireless access to the system using authentication\n of {{ ac-18.1_prm_1 }} and encryption."},{"id":"ac-18.1_gdn","name":"guidance","links":[{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ac-18.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system protects wireless access to the system using\n encryption and one or more of the following:","parts":[{"id":"ac-18.1_obj.1","name":"objective","properties":[{"name":"label","value":"AC-18(1)[1]"}],"prose":"authentication of users; and/or"},{"id":"ac-18.1_obj.2","name":"objective","properties":[{"name":"label","value":"AC-18(1)[2]"}],"prose":"authentication of devices."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing wireless implementation and usage (including\n restrictions)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing wireless access protections to the\n information system"}]}]}]},{"id":"ac-19","class":"SP800-53","title":"Access Control for Mobile Devices","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-19"},{"name":"sort-id","value":"ac-19"}],"links":[{"href":"#4da24a96-6cf8-435d-9d1f-c73247cad109","rel":"reference","text":"OMB Memorandum 06-16"},{"href":"#1201fcf3-afb1-4675-915a-fb4ae0435717","rel":"reference","text":"NIST Special Publication 800-114"},{"href":"#0293a393-fbe8-4ed1-b0b4-f6fbd3ae1589","rel":"reference","text":"NIST Special Publication 800-124"},{"href":"#6513e480-fada-4876-abba-1397084dfb26","rel":"reference","text":"NIST Special Publication 800-164"}],"parts":[{"id":"ac-19_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-19_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes usage restrictions, configuration requirements, connection\n requirements, and implementation guidance for organization-controlled mobile\n devices; and"},{"id":"ac-19_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes the connection of mobile devices to organizational information\n systems."}]},{"id":"ac-19_gdn","name":"guidance","prose":"A mobile device is a computing device that: (i) has a small form factor such that it\n can easily be carried by a single individual; (ii) is designed to operate without a\n physical connection (e.g., wirelessly transmit or receive information); (iii)\n possesses local, non-removable or removable data storage; and (iv) includes a\n self-contained power source. Mobile devices may also include voice communication\n capabilities, on-board sensors that allow the device to capture information, and/or\n built-in features for synchronizing local data with remote locations. Examples\n include smart phones, E-readers, and tablets. Mobile devices are typically associated\n with a single individual and the device is usually in close proximity to the\n individual; however, the degree of proximity can vary depending upon on the form\n factor and size of the device. The processing, storage, and transmission capability\n of the mobile device may be comparable to or merely a subset of desktop systems,\n depending upon the nature and intended purpose of the device. Due to the large\n variety of mobile devices with different technical characteristics and capabilities,\n organizational restrictions may vary for the different classes/types of such devices.\n Usage restrictions and specific implementation guidance for mobile devices include,\n for example, configuration management, device identification and authentication,\n implementation of mandatory protective software (e.g., malicious code detection,\n firewall), scanning devices for malicious code, updating virus protection software,\n scanning for critical software updates and patches, conducting primary operating\n system (and possibly other resident software) integrity checks, and disabling\n unnecessary hardware (e.g., wireless, infrared). Organizations are cautioned that the\n need to provide adequate security for mobile devices goes beyond the requirements in\n this control. Many safeguards and countermeasures for mobile devices are reflected in\n other security controls in the catalog allocated in the initial control baselines as\n starting points for the development of security plans and overlays using the\n tailoring process. There may also be some degree of overlap in the requirements\n articulated by the security controls within the different families of controls. AC-20\n addresses mobile devices that are not organization-controlled.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-7","rel":"related","text":"AC-7"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ca-9","rel":"related","text":"CA-9"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-43","rel":"related","text":"SC-43"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ac-19_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-19.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-19(a)"}],"prose":"establishes for organization-controlled mobile devices:","parts":[{"id":"ac-19.a_obj.1","name":"objective","properties":[{"name":"label","value":"AC-19(a)[1]"}],"prose":"usage restrictions;"},{"id":"ac-19.a_obj.2","name":"objective","properties":[{"name":"label","value":"AC-19(a)[2]"}],"prose":"configuration/connection requirement;"},{"id":"ac-19.a_obj.3","name":"objective","properties":[{"name":"label","value":"AC-19(a)[3]"}],"prose":"implementation guidance; and"}]},{"id":"ac-19.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-19(b)"}],"prose":"authorizes the connection of mobile devices to organizational information\n systems."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing access control for mobile device usage (including\n restrictions)\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nauthorizations for mobile device connections to organizational information\n systems\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel using mobile devices to access organizational information\n systems\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Access control capability authorizing mobile device connections to organizational\n information systems"}]}],"controls":[{"id":"ac-19.5","class":"SP800-53-enhancement","title":"Full Device / Container-based Encryption","parameters":[{"id":"ac-19.5_prm_1"},{"id":"ac-19.5_prm_2","label":"organization-defined mobile devices"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-19(5)"},{"name":"sort-id","value":"ac-19.05"}],"parts":[{"id":"ac-19.5_smt","name":"statement","prose":"The organization employs {{ ac-19.5_prm_1 }} to protect the\n confidentiality and integrity of information on {{ ac-19.5_prm_2 }}."},{"id":"ac-19.5_gdn","name":"guidance","prose":"Container-based encryption provides a more fine-grained approach to the encryption\n of data/information on mobile devices, including for example, encrypting selected\n data structures such as files, records, or fields.","links":[{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-28","rel":"related","text":"SC-28"}]},{"id":"ac-19.5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-19.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-19(5)[1]"}],"prose":"defines mobile devices for which full-device encryption or container encryption\n is required to protect the confidentiality and integrity of information on such\n devices; and"},{"id":"ac-19.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-19(5)[2]"}],"prose":"employs full-device encryption or container encryption to protect the\n confidentiality and integrity of information on organization-defined mobile\n devices."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing access control for mobile devices\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nencryption mechanism s and associated configuration documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access control responsibilities for mobile\n devices\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Encryption mechanisms protecting confidentiality and integrity of information\n on mobile devices"}]}]}]},{"id":"ac-20","class":"SP800-53","title":"Use of External Information Systems","properties":[{"name":"label","value":"AC-20"},{"name":"sort-id","value":"ac-20"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"}],"parts":[{"id":"ac-20_smt","name":"statement","prose":"The organization establishes terms and conditions, consistent with any trust\n relationships established with other organizations owning, operating, and/or\n maintaining external information systems, allowing authorized individuals to:","parts":[{"id":"ac-20_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Access the information system from external information systems; and"},{"id":"ac-20_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Process, store, or transmit organization-controlled information using external\n information systems."}]},{"id":"ac-20_gdn","name":"guidance","prose":"External information systems are information systems or components of information\n systems that are outside of the authorization boundary established by organizations\n and for which organizations typically have no direct supervision and authority over\n the application of required security controls or the assessment of control\n effectiveness. External information systems include, for example: (i) personally\n owned information systems/devices (e.g., notebook computers, smart phones, tablets,\n personal digital assistants); (ii) privately owned computing and communications\n devices resident in commercial or public facilities (e.g., hotels, train stations,\n convention centers, shopping malls, or airports); (iii) information systems owned or\n controlled by nonfederal governmental organizations; and (iv) federal information\n systems that are not owned by, operated by, or under the direct supervision and\n authority of organizations. This control also addresses the use of external\n information systems for the processing, storage, or transmission of organizational\n information, including, for example, accessing cloud services (e.g., infrastructure\n as a service, platform as a service, or software as a service) from organizational\n information systems. For some external information systems (i.e., information systems\n operated by other federal agencies, including organizations subordinate to those\n agencies), the trust relationships that have been established between those\n organizations and the originating organization may be such, that no explicit terms\n and conditions are required. Information systems within these organizations would not\n be considered external. These situations occur when, for example, there are\n pre-existing sharing/trust agreements (either implicit or explicit) established\n between federal agencies or organizations subordinate to those agencies, or when such\n trust agreements are specified by applicable laws, Executive Orders, directives, or\n policies. Authorized individuals include, for example, organizational personnel,\n contractors, or other individuals with authorized access to organizational\n information systems and over which organizations have the authority to impose rules\n of behavior with regard to system access. Restrictions that organizations impose on\n authorized individuals need not be uniform, as those restrictions may vary depending\n upon the trust relationships between organizations. Therefore, organizations may\n choose to impose different security restrictions on contractors than on state, local,\n or tribal governments. This control does not apply to the use of external information\n systems to access public interfaces to organizational information systems (e.g.,\n individuals accessing federal information through www.usa.gov). Organizations\n establish terms and conditions for the use of external information systems in\n accordance with organizational security policies and procedures. Terms and conditions\n address as a minimum: types of applications that can be accessed on organizational\n information systems from external information systems; and the highest security\n category of information that can be processed, stored, or transmitted on external\n information systems. If terms and conditions with the owners of external information\n systems cannot be established, organizations may impose restrictions on\n organizational personnel using those external systems.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sa-9","rel":"related","text":"SA-9"}]},{"id":"ac-20_obj","name":"objective","prose":"Determine if the organization establishes terms and conditions, consistent with any\n trust relationships established with other organizations owning, operating, and/or\n maintaining external information systems, allowing authorized individuals to: ","parts":[{"id":"ac-20.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-20(a)"}],"prose":"access the information system from the external information systems; and"},{"id":"ac-20.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-20(b)"}],"prose":"process, store, or transmit organization-controlled information using external\n information systems."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing the use of external information systems\\n\\nexternal information systems terms and conditions\\n\\nlist of types of applications accessible from external information systems\\n\\nmaximum security categorization for information processed, stored, or transmitted\n on external information systems\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining terms and conditions\n for use of external information systems to access organizational systems\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing terms and conditions on use of external\n information systems"}]}],"controls":[{"id":"ac-20.1","class":"SP800-53-enhancement","title":"Limits On Authorized Use","properties":[{"name":"label","value":"AC-20(1)"},{"name":"sort-id","value":"ac-20.01"}],"parts":[{"id":"ac-20.1_smt","name":"statement","prose":"The organization permits authorized individuals to use an external information\n system to access the information system or to process, store, or transmit\n organization-controlled information only when the organization:","parts":[{"id":"ac-20.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Verifies the implementation of required security controls on the external\n system as specified in the organization’s information security policy and\n security plan; or"},{"id":"ac-20.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Retains approved information system connection or processing agreements with\n the organizational entity hosting the external information system."}]},{"id":"ac-20.1_gdn","name":"guidance","prose":"This control enhancement recognizes that there are circumstances where individuals\n using external information systems (e.g., contractors, coalition partners) need to\n access organizational information systems. In those situations, organizations need\n confidence that the external information systems contain the necessary security\n safeguards (i.e., security controls), so as not to compromise, damage, or\n otherwise harm organizational information systems. Verification that the required\n security controls have been implemented can be achieved, for example, by\n third-party, independent assessments, attestations, or other means, depending on\n the confidence level required by organizations.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"}]},{"id":"ac-20.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization permits authorized individuals to use an external\n information system to access the information system or to process, store, or\n transmit organization-controlled information only when the organization: ","parts":[{"id":"ac-20.1.a_obj","name":"objective","properties":[{"name":"label","value":"AC-20(1)(a)"}],"prose":"verifies the implementation of required security controls on the external\n system as specified in the organization’s information security policy and\n security plan; or","links":[{"href":"#ac-20.1_smt.a","rel":"corresp","text":"AC-20(1)(a)"}]},{"id":"ac-20.1.b_obj","name":"objective","properties":[{"name":"label","value":"AC-20(1)(b)"}],"prose":"retains approved information system connection or processing agreements with\n the organizational entity hosting the external information system.","links":[{"href":"#ac-20.1_smt.b","rel":"corresp","text":"AC-20(1)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing the use of external information systems\\n\\nsecurity plan\\n\\ninformation system connection or processing agreements\\n\\naccount management documents\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing limits on use of external information\n systems"}]}]},{"id":"ac-20.2","class":"SP800-53-enhancement","title":"Portable Storage Devices","parameters":[{"id":"ac-20.2_prm_1"}],"properties":[{"name":"label","value":"AC-20(2)"},{"name":"sort-id","value":"ac-20.02"}],"parts":[{"id":"ac-20.2_smt","name":"statement","prose":"The organization {{ ac-20.2_prm_1 }} the use of\n organization-controlled portable storage devices by authorized individuals on\n external information systems."},{"id":"ac-20.2_gdn","name":"guidance","prose":"Limits on the use of organization-controlled portable storage devices in external\n information systems include, for example, complete prohibition of the use of such\n devices or restrictions on how the devices may be used and under what conditions\n the devices may be used."},{"id":"ac-20.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization restricts or prohibits the use of\n organization-controlled portable storage devices by authorized individuals on\n external information systems. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing the use of external information systems\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system connection or processing agreements\\n\\naccount management documents\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for restricting or prohibiting\n use of organization-controlled storage devices on external information\n systems\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing restrictions on use of portable storage\n devices"}]}]}]},{"id":"ac-21","class":"SP800-53","title":"Information Sharing","parameters":[{"id":"ac-21_prm_1","label":"organization-defined information sharing circumstances where user discretion is\n required"},{"id":"ac-21_prm_2","label":"organization-defined automated mechanisms or manual processes"}],"properties":[{"name":"label","value":"AC-21"},{"name":"sort-id","value":"ac-21"}],"parts":[{"id":"ac-21_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-21_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Facilitates information sharing by enabling authorized users to determine whether\n access authorizations assigned to the sharing partner match the access\n restrictions on the information for {{ ac-21_prm_1 }}; and"},{"id":"ac-21_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Employs {{ ac-21_prm_2 }} to assist users in making information\n sharing/collaboration decisions."}]},{"id":"ac-21_gdn","name":"guidance","prose":"This control applies to information that may be restricted in some manner (e.g.,\n privileged medical information, contract-sensitive information, proprietary\n information, personally identifiable information, classified information related to\n special access programs or compartments) based on some formal or administrative\n determination. Depending on the particular information-sharing circumstances, sharing\n partners may be defined at the individual, group, or organizational level.\n Information may be defined by content, type, security category, or special access\n program/compartment.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"}]},{"id":"ac-21_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ac-21.a_obj","name":"objective","properties":[{"name":"label","value":"AC-21(a)"}],"parts":[{"id":"ac-21.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-21(a)[1]"}],"prose":"defines information sharing circumstances where user discretion is\n required;"},{"id":"ac-21.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-21(a)[2]"}],"prose":"facilitates information sharing by enabling authorized users to determine\n whether access authorizations assigned to the sharing partner match the access\n restrictions on the information for organization-defined information sharing\n circumstances;"}]},{"id":"ac-21.b_obj","name":"objective","properties":[{"name":"label","value":"AC-21(b)"}],"parts":[{"id":"ac-21.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-21(b)[1]"}],"prose":"defines automated mechanisms or manual processes to be employed to assist users\n in making information sharing/collaboration decisions; and"},{"id":"ac-21.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-21(b)[2]"}],"prose":"employs organization-defined automated mechanisms or manual processes to assist\n users in making information sharing/collaboration decisions."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing user-based collaboration and information sharing (including\n restrictions)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of users authorized to make information sharing/collaboration decisions\\n\\nlist of information sharing circumstances requiring user discretion\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel responsible for making information sharing/collaboration\n decisions\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms or manual process implementing access authorizations\n supporting information sharing/user collaboration decisions"}]}]},{"id":"ac-22","class":"SP800-53","title":"Publicly Accessible Content","parameters":[{"id":"ac-22_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least quarterly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-22"},{"name":"sort-id","value":"ac-22"}],"parts":[{"id":"ac-22_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-22_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Designates individuals authorized to post information onto a publicly accessible\n information system;"},{"id":"ac-22_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Trains authorized individuals to ensure that publicly accessible information does\n not contain nonpublic information;"},{"id":"ac-22_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the proposed content of information prior to posting onto the publicly\n accessible information system to ensure that nonpublic information is not\n included; and"},{"id":"ac-22_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Reviews the content on the publicly accessible information system for nonpublic\n information {{ ac-22_prm_1 }} and removes such information, if\n discovered."}]},{"id":"ac-22_gdn","name":"guidance","prose":"In accordance with federal laws, Executive Orders, directives, policies, regulations,\n standards, and/or guidance, the general public is not authorized access to nonpublic\n information (e.g., information protected under the Privacy Act and proprietary\n information). This control addresses information systems that are controlled by the\n organization and accessible to the general public, typically without identification\n or authentication. The posting of information on non-organization information systems\n is covered by organizational policy.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#au-13","rel":"related","text":"AU-13"}]},{"id":"ac-22_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ac-22.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-22(a)"}],"prose":"designates individuals authorized to post information onto a publicly accessible\n information system;"},{"id":"ac-22.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-22(b)"}],"prose":"trains authorized individuals to ensure that publicly accessible information does\n not contain nonpublic information;"},{"id":"ac-22.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-22(c)"}],"prose":"reviews the proposed content of information prior to posting onto the publicly\n accessible information system to ensure that nonpublic information is not\n included;"},{"id":"ac-22.d_obj","name":"objective","properties":[{"name":"label","value":"AC-22(d)"}],"parts":[{"id":"ac-22.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-22(d)[1]"}],"prose":"defines the frequency to review the content on the publicly accessible\n information system for nonpublic information;"},{"id":"ac-22.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-22(d)[2]"}],"prose":"reviews the content on the publicly accessible information system for nonpublic\n information with the organization-defined frequency; and"},{"id":"ac-22.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-22(d)[3]"}],"prose":"removes nonpublic information from the publicly accessible information system,\n if discovered."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing publicly accessible content\\n\\nlist of users authorized to post publicly accessible content on organizational\n information systems\\n\\ntraining materials and/or records\\n\\nrecords of publicly accessible information reviews\\n\\nrecords of response to nonpublic information on public websites\\n\\nsystem audit logs\\n\\nsecurity awareness training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing publicly accessible\n information posted on organizational information systems\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing management of publicly accessible content"}]}]}]},{"id":"at","class":"family","title":"Awareness and Training","controls":[{"id":"at-1","class":"SP800-53","title":"Security Awareness and Training Policy and Procedures","parameters":[{"id":"at-1_prm_1","label":"organization-defined personnel or roles"},{"id":"at-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"at-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AT-1"},{"name":"sort-id","value":"at-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"at-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"at-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ at-1_prm_1 }}:","parts":[{"id":"at-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A security awareness and training policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"at-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the security awareness and\n training policy and associated security awareness and training controls;\n and"}]},{"id":"at-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"at-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security awareness and training policy {{ at-1_prm_2 }}; and"},{"id":"at-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Security awareness and training procedures {{ at-1_prm_3 }}."}]}]},{"id":"at-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the AT\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"at-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-1.a_obj","name":"objective","properties":[{"name":"label","value":"AT-1(a)"}],"parts":[{"id":"at-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)"}],"parts":[{"id":"at-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(a)(1)[1]"}],"prose":"develops and documents an security awareness and training policy that\n addresses:","parts":[{"id":"at-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"at-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"at-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"at-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"at-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"at-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"at-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"at-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the security awareness and training\n policy are to be disseminated;"},{"id":"at-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-1(a)(1)[3]"}],"prose":"disseminates the security awareness and training policy to\n organization-defined personnel or roles;"}]},{"id":"at-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"AT-1(a)(2)"}],"parts":[{"id":"at-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n security awareness and training policy and associated awareness and training\n controls;"},{"id":"at-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"at-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"at-1.b_obj","name":"objective","properties":[{"name":"label","value":"AT-1(b)"}],"parts":[{"id":"at-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"AT-1(b)(1)"}],"parts":[{"id":"at-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current security awareness\n and training policy;"},{"id":"at-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(b)(1)[2]"}],"prose":"reviews and updates the current security awareness and training policy with\n the organization-defined frequency;"}]},{"id":"at-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"AT-1(b)(2)"}],"parts":[{"id":"at-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current security awareness\n and training procedures; and"},{"id":"at-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(b)(2)[2]"}],"prose":"reviews and updates the current security awareness and training procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security awareness and training responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"at-2","class":"SP800-53","title":"Security Awareness Training","parameters":[{"id":"at-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AT-2"},{"name":"sort-id","value":"at-02"}],"links":[{"href":"#bb61234b-46c3-4211-8c2b-9869222a720d","rel":"reference","text":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)"},{"href":"#c5034e0c-eba6-4ecd-a541-79f0678f4ba4","rel":"reference","text":"Executive Order 13587"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"at-2_smt","name":"statement","prose":"The organization provides basic security awareness training to information system\n users (including managers, senior executives, and contractors):","parts":[{"id":"at-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"As part of initial training for new users;"},{"id":"at-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"at-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ at-2_prm_1 }} thereafter."}]},{"id":"at-2_gdn","name":"guidance","prose":"Organizations determine the appropriate content of security awareness training and\n security awareness techniques based on the specific organizational requirements and\n the information systems to which personnel have authorized access. The content\n includes a basic understanding of the need for information security and user actions\n to maintain security and to respond to suspected security incidents. The content also\n addresses awareness of the need for operations security. Security awareness\n techniques can include, for example, displaying posters, offering supplies inscribed\n with security reminders, generating email advisories/notices from senior\n organizational officials, displaying logon screen messages, and conducting\n information security awareness events.","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#at-4","rel":"related","text":"AT-4"},{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"at-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-2(a)"}],"prose":"provides basic security awareness training to information system users (including\n managers, senior executives, and contractors) as part of initial training for new\n users;"},{"id":"at-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-2(b)"}],"prose":"provides basic security awareness training to information system users (including\n managers, senior executives, and contractors) when required by information system\n changes; and"},{"id":"at-2.c_obj","name":"objective","properties":[{"name":"label","value":"AT-2(c)"}],"parts":[{"id":"at-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-2(c)[1]"}],"prose":"defines the frequency to provide refresher security awareness training\n thereafter to information system users (including managers, senior executives,\n and contractors); and"},{"id":"at-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AT-2(c)[2]"}],"prose":"provides refresher security awareness training to information users (including\n managers, senior executives, and contractors) with the organization-defined\n frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security awareness training implementation\\n\\nappropriate codes of federal regulations\\n\\nsecurity awareness training curriculum\\n\\nsecurity awareness training materials\\n\\nsecurity plan\\n\\ntraining records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for security awareness training\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel comprising the general information system user\n community"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms managing security awareness training"}]}],"controls":[{"id":"at-2.2","class":"SP800-53-enhancement","title":"Insider Threat","properties":[{"name":"label","value":"AT-2(2)"},{"name":"sort-id","value":"at-02.02"}],"parts":[{"id":"at-2.2_smt","name":"statement","prose":"The organization includes security awareness training on recognizing and reporting\n potential indicators of insider threat."},{"id":"at-2.2_gdn","name":"guidance","prose":"Potential indicators and possible precursors of insider threat can include\n behaviors such as inordinate, long-term job dissatisfaction, attempts to gain\n access to information not required for job performance, unexplained access to\n financial resources, bullying or sexual harassment of fellow employees, workplace\n violence, and other serious violations of organizational policies, procedures,\n directives, rules, or practices. Security awareness training includes how to\n communicate employee and management concerns regarding potential indicators of\n insider threat through appropriate organizational channels in accordance with\n established organizational policies and procedures.","links":[{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#pm-12","rel":"related","text":"PM-12"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ps-6","rel":"related","text":"PS-6"}]},{"id":"at-2.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization includes security awareness training on recognizing\n and reporting potential indicators of insider threat. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security awareness training implementation\\n\\nsecurity awareness training curriculum\\n\\nsecurity awareness training materials\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel that participate in security awareness training\\n\\norganizational personnel with responsibilities for basic security awareness\n training\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"at-3","class":"SP800-53","title":"Role-based Security Training","parameters":[{"id":"at-3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AT-3"},{"name":"sort-id","value":"at-03"}],"links":[{"href":"#bb61234b-46c3-4211-8c2b-9869222a720d","rel":"reference","text":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)"},{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"at-3_smt","name":"statement","prose":"The organization provides role-based security training to personnel with assigned\n security roles and responsibilities:","parts":[{"id":"at-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Before authorizing access to the information system or performing assigned\n duties;"},{"id":"at-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"at-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ at-3_prm_1 }} thereafter."}]},{"id":"at-3_gdn","name":"guidance","prose":"Organizations determine the appropriate content of security training based on the\n assigned roles and responsibilities of individuals and the specific security\n requirements of organizations and the information systems to which personnel have\n authorized access. In addition, organizations provide enterprise architects,\n information system developers, software developers, acquisition/procurement\n officials, information system managers, system/network administrators, personnel\n conducting configuration management and auditing activities, personnel performing\n independent verification and validation activities, security control assessors, and\n other personnel having access to system-level software, adequate security-related\n technical training specifically tailored for their assigned duties. Comprehensive\n role-based training addresses management, operational, and technical roles and\n responsibilities covering physical, personnel, and technical safeguards and\n countermeasures. Such training can include for example, policies, procedures, tools,\n and artifacts for the organizational security roles defined. Organizations also\n provide the training necessary for individuals to carry out their responsibilities\n related to operations and supply chain security within the context of organizational\n information security programs. Role-based security training also applies to\n contractors providing services to federal agencies.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-4","rel":"related","text":"AT-4"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-7","rel":"related","text":"PS-7"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sa-16","rel":"related","text":"SA-16"}]},{"id":"at-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-3(a)"}],"prose":"provides role-based security training to personnel with assigned security roles\n and responsibilities before authorizing access to the information system or\n performing assigned duties;"},{"id":"at-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-3(b)"}],"prose":"provides role-based security training to personnel with assigned security roles\n and responsibilities when required by information system changes; and"},{"id":"at-3.c_obj","name":"objective","properties":[{"name":"label","value":"AT-3(c)"}],"parts":[{"id":"at-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-3(c)[1]"}],"prose":"defines the frequency to provide refresher role-based security training\n thereafter to personnel with assigned security roles and responsibilities;\n and"},{"id":"at-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AT-3(c)[2]"}],"prose":"provides refresher role-based security training to personnel with assigned\n security roles and responsibilities with the organization-defined\n frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security training implementation\\n\\ncodes of federal regulations\\n\\nsecurity training curriculum\\n\\nsecurity training materials\\n\\nsecurity plan\\n\\ntraining records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for role-based security\n training\\n\\norganizational personnel with assigned information system security roles and\n responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms managing role-based security training"}]}]},{"id":"at-4","class":"SP800-53","title":"Security Training Records","parameters":[{"id":"at-4_prm_1","label":"organization-defined time period","constraints":[{"detail":"At least one year"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AT-4"},{"name":"sort-id","value":"at-04"}],"parts":[{"id":"at-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"at-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Documents and monitors individual information system security training activities\n including basic security awareness training and specific information system\n security training; and"},{"id":"at-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Retains individual training records for {{ at-4_prm_1 }}."}]},{"id":"at-4_gdn","name":"guidance","prose":"Documentation for specialized training may be maintained by individual supervisors at\n the option of the organization.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#pm-14","rel":"related","text":"PM-14"}]},{"id":"at-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-4.a_obj","name":"objective","properties":[{"name":"label","value":"AT-4(a)"}],"parts":[{"id":"at-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-4(a)[1]"}],"prose":"documents individual information system security training activities\n including:","parts":[{"id":"at-4.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"AT-4(a)[1][a]"}],"prose":"basic security awareness training;"},{"id":"at-4.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"AT-4(a)[1][b]"}],"prose":"specific role-based information system security training;"}]},{"id":"at-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AT-4(a)[2]"}],"prose":"monitors individual information system security training activities\n including:","parts":[{"id":"at-4.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"AT-4(a)[2][a]"}],"prose":"basic security awareness training;"},{"id":"at-4.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"AT-4(a)[2][b]"}],"prose":"specific role-based information system security training;"}]}]},{"id":"at-4.b_obj","name":"objective","properties":[{"name":"label","value":"AT-4(b)"}],"parts":[{"id":"at-4.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-4(b)[1]"}],"prose":"defines a time period to retain individual training records; and"},{"id":"at-4.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AT-4(b)[2]"}],"prose":"retains individual training records for the organization-defined time\n period."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security training records\\n\\nsecurity awareness and training records\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security training record retention\n responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting management of security training records"}]}]}]},{"id":"au","class":"family","title":"Audit and Accountability","controls":[{"id":"au-1","class":"SP800-53","title":"Audit and Accountability Policy and Procedures","parameters":[{"id":"au-1_prm_1","label":"organization-defined personnel or roles"},{"id":"au-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"au-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-1"},{"name":"sort-id","value":"au-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"au-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"au-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ au-1_prm_1 }}:","parts":[{"id":"au-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An audit and accountability policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"au-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the audit and accountability\n policy and associated audit and accountability controls; and"}]},{"id":"au-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"au-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Audit and accountability policy {{ au-1_prm_2 }}; and"},{"id":"au-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Audit and accountability procedures {{ au-1_prm_3 }}."}]}]},{"id":"au-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the AU\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"au-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-1.a_obj","name":"objective","properties":[{"name":"label","value":"AU-1(a)"}],"parts":[{"id":"au-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)"}],"parts":[{"id":"au-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(a)(1)[1]"}],"prose":"develops and documents an audit and accountability policy that\n addresses:","parts":[{"id":"au-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"au-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"au-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"au-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"au-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"au-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"au-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"au-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the audit and accountability policy are\n to be disseminated;"},{"id":"au-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-1(a)(1)[3]"}],"prose":"disseminates the audit and accountability policy to organization-defined\n personnel or roles;"}]},{"id":"au-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"AU-1(a)(2)"}],"parts":[{"id":"au-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n audit and accountability policy and associated audit and accountability\n controls;"},{"id":"au-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"au-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"au-1.b_obj","name":"objective","properties":[{"name":"label","value":"AU-1(b)"}],"parts":[{"id":"au-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"AU-1(b)(1)"}],"parts":[{"id":"au-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current audit and\n accountability policy;"},{"id":"au-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(b)(1)[2]"}],"prose":"reviews and updates the current audit and accountability policy with the\n organization-defined frequency;"}]},{"id":"au-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"AU-1(b)(2)"}],"parts":[{"id":"au-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current audit and\n accountability procedures; and"},{"id":"au-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(b)(2)[2]"}],"prose":"reviews and updates the current audit and accountability procedures in\n accordance with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"au-2","class":"SP800-53","title":"Audit Events","parameters":[{"id":"au-2_prm_1","label":"organization-defined auditable events","constraints":[{"detail":"successful and unsuccessful account logon events, account management events, object access, policy change, privilege functions, process tracking, and system events. For Web applications: all administrator activity, authentication checks, authorization checks, data deletions, data access, data changes, and permission changes"}]},{"id":"au-2_prm_2","label":"organization-defined audited events (the subset of the auditable events defined\n in AU-2 a.) along with the frequency of (or situation requiring) auditing for each\n identified event","constraints":[{"detail":"organization-defined subset of the auditable events defined in AU-2 a to be audited continually for each identified event"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-2"},{"name":"sort-id","value":"au-02"}],"links":[{"href":"#672fd561-b92b-4713-b9cf-6c9d9456728b","rel":"reference","text":"NIST Special Publication 800-92"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"au-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"au-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Determines that the information system is capable of auditing the following\n events: {{ au-2_prm_1 }};"},{"id":"au-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Coordinates the security audit function with other organizational entities\n requiring audit-related information to enhance mutual support and to help guide\n the selection of auditable events;"},{"id":"au-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Provides a rationale for why the auditable events are deemed to be adequate to\n support after-the-fact investigations of security incidents; and"},{"id":"au-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Determines that the following events are to be audited within the information\n system: {{ au-2_prm_2 }}."},{"id":"au-2_fr","name":"item","title":"AU-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-2_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Coordination between service provider and consumer shall be documented and accepted by the JAB/AO."}]}]},{"id":"au-2_gdn","name":"guidance","prose":"An event is any observable occurrence in an organizational information system.\n Organizations identify audit events as those events which are significant and\n relevant to the security of information systems and the environments in which those\n systems operate in order to meet specific and ongoing audit needs. Audit events can\n include, for example, password changes, failed logons, or failed accesses related to\n information systems, administrative privilege usage, PIV credential usage, or\n third-party credential usage. In determining the set of auditable events,\n organizations consider the auditing appropriate for each of the security controls to\n be implemented. To balance auditing requirements with other information system needs,\n this control also requires identifying that subset of auditable events that are\n audited at a given point in time. For example, organizations may determine that\n information systems must have the capability to log every file access both successful\n and unsuccessful, but not activate that capability except for specific circumstances\n due to the potential burden on system performance. Auditing requirements, including\n the need for auditable events, may be referenced in other security controls and\n control enhancements. Organizations also include auditable events that are required\n by applicable federal laws, Executive Orders, directives, policies, regulations, and\n standards. Audit records can be generated at various levels of abstraction, including\n at the packet level as information traverses the network. Selecting the appropriate\n level of abstraction is a critical aspect of an audit capability and can facilitate\n the identification of root causes to problems. Organizations consider in the\n definition of auditable events, the auditing necessary to cover related events such\n as the steps in distributed, transaction-based processes (e.g., processes that are\n distributed across multiple organizations) and actions that occur in service-oriented\n architectures.","links":[{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"au-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-2.a_obj","name":"objective","properties":[{"name":"label","value":"AU-2(a)"}],"parts":[{"id":"au-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-2(a)[1]"}],"prose":"defines the auditable events that the information system must be capable of\n auditing;"},{"id":"au-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-2(a)[2]"}],"prose":"determines that the information system is capable of auditing\n organization-defined auditable events;"}]},{"id":"au-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-2(b)"}],"prose":"coordinates the security audit function with other organizational entities\n requiring audit-related information to enhance mutual support and to help guide\n the selection of auditable events;"},{"id":"au-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-2(c)"}],"prose":"provides a rationale for why the auditable events are deemed to be adequate to\n support after-the-fact investigations of security incidents;"},{"id":"au-2.d_obj","name":"objective","properties":[{"name":"label","value":"AU-2(d)"}],"parts":[{"id":"au-2.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-2(d)[1]"}],"prose":"defines the subset of auditable events defined in AU-2a that are to be audited\n within the information system;"},{"id":"au-2.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-2(d)[2]"}],"prose":"determines that the subset of auditable events defined in AU-2a are to be\n audited within the information system; and"},{"id":"au-2.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-2(d)[3]"}],"prose":"determines the frequency of (or situation requiring) auditing for each\n identified event."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing auditable events\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\ninformation system auditable events\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information system auditing"}]}],"controls":[{"id":"au-2.3","class":"SP800-53-enhancement","title":"Reviews and Updates","parameters":[{"id":"au-2.3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"annually or whenever there is a change in the threat environment"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-2(3)"},{"name":"sort-id","value":"au-02.03"}],"parts":[{"id":"au-2.3_smt","name":"statement","prose":"The organization reviews and updates the audited events {{ au-2.3_prm_1 }}.","parts":[{"id":"au-2.3_fr","name":"item","title":"AU-2 (3) Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-2.3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Annually or whenever changes in the threat environment are communicated to the service provider by the JAB/AO."}]}]},{"id":"au-2.3_gdn","name":"guidance","prose":"Over time, the events that organizations believe should be audited may change.\n Reviewing and updating the set of audited events periodically is necessary to\n ensure that the current set is still necessary and sufficient."},{"id":"au-2.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-2.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-2(3)[1]"}],"prose":"defines the frequency to review and update the audited events; and"},{"id":"au-2.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-2(3)[2]"}],"prose":"reviews and updates the auditable events with organization-defined\n frequency."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing auditable events\\n\\nsecurity plan\\n\\nlist of organization-defined auditable events\\n\\nauditable events review and update records\\n\\ninformation system audit records\\n\\ninformation system incident reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting review and update of auditable events"}]}]}]},{"id":"au-3","class":"SP800-53","title":"Content of Audit Records","properties":[{"name":"label","value":"AU-3"},{"name":"sort-id","value":"au-03"}],"parts":[{"id":"au-3_smt","name":"statement","prose":"The information system generates audit records containing information that\n establishes what type of event occurred, when the event occurred, where the event\n occurred, the source of the event, the outcome of the event, and the identity of any\n individuals or subjects associated with the event."},{"id":"au-3_gdn","name":"guidance","prose":"Audit record content that may be necessary to satisfy the requirement of this\n control, includes, for example, time stamps, source and destination addresses,\n user/process identifiers, event descriptions, success/fail indications, filenames\n involved, and access control or flow control rules invoked. Event outcomes can\n include indicators of event success or failure and event-specific results (e.g., the\n security state of the information system after the event occurred).","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-8","rel":"related","text":"AU-8"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#si-11","rel":"related","text":"SI-11"}]},{"id":"au-3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system generates audit records containing information\n that establishes: ","parts":[{"id":"au-3_obj.1","name":"objective","properties":[{"name":"label","value":"AU-3[1]"}],"prose":"what type of event occurred;"},{"id":"au-3_obj.2","name":"objective","properties":[{"name":"label","value":"AU-3[2]"}],"prose":"when the event occurred;"},{"id":"au-3_obj.3","name":"objective","properties":[{"name":"label","value":"AU-3[3]"}],"prose":"where the event occurred;"},{"id":"au-3_obj.4","name":"objective","properties":[{"name":"label","value":"AU-3[4]"}],"prose":"the source of the event;"},{"id":"au-3_obj.5","name":"objective","properties":[{"name":"label","value":"AU-3[5]"}],"prose":"the outcome of the event; and"},{"id":"au-3_obj.6","name":"objective","properties":[{"name":"label","value":"AU-3[6]"}],"prose":"the identity of any individuals or subjects associated with the event."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing content of audit records\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of organization-defined auditable events\\n\\ninformation system audit records\\n\\ninformation system incident reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information system auditing of auditable\n events"}]}],"controls":[{"id":"au-3.1","class":"SP800-53-enhancement","title":"Additional Audit Information","parameters":[{"id":"au-3.1_prm_1","label":"organization-defined additional, more detailed information","constraints":[{"detail":"session, connection, transaction, or activity duration; for client-server transactions, the number of bytes received and bytes sent; additional informational messages to diagnose or identify the event; characteristics that describe or identify the object or resource being acted upon"}]}],"properties":[{"name":"label","value":"AU-3(1)"},{"name":"sort-id","value":"au-03.01"}],"parts":[{"id":"au-3.1_smt","name":"statement","prose":"The information system generates audit records containing the following additional\n information: {{ au-3.1_prm_1 }}.","parts":[{"id":"au-3.1_fr","name":"item","title":"AU-3 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-3.1_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines audit record types *[FedRAMP Assignment: session, connection, transaction, or activity duration; for client-server transactions, the number of bytes received and bytes sent; additional informational messages to diagnose or identify the event; characteristics that describe or identify the object or resource being acted upon; individual identities of group account users; full-text of privileged commands]*. The audit record types are approved and accepted by the JAB/AO."},{"id":"au-3.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"For client-server transactions, the number of bytes sent and received gives bidirectional transfer information that can be helpful during an investigation or inquiry."}]}]},{"id":"au-3.1_gdn","name":"guidance","prose":"Detailed information that organizations may consider in audit records includes,\n for example, full text recording of privileged commands or the individual\n identities of group account users. Organizations consider limiting the additional\n audit information to only that information explicitly needed for specific audit\n requirements. This facilitates the use of audit trails and audit logs by not\n including information that could potentially be misleading or could make it more\n difficult to locate information of interest."},{"id":"au-3.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-3.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-3(1)[1]"}],"prose":"the organization defines additional, more detailed information to be contained\n in audit records that the information system generates; and"},{"id":"au-3.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-3(1)[2]"}],"prose":"the information system generates audit records containing the\n organization-defined additional, more detailed information."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing content of audit records\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of organization-defined auditable events\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Information system audit capability"}]}]}]},{"id":"au-4","class":"SP800-53","title":"Audit Storage Capacity","parameters":[{"id":"au-4_prm_1","label":"organization-defined audit record storage requirements"}],"properties":[{"name":"label","value":"AU-4"},{"name":"sort-id","value":"au-04"}],"parts":[{"id":"au-4_smt","name":"statement","prose":"The organization allocates audit record storage capacity in accordance with {{ au-4_prm_1 }}."},{"id":"au-4_gdn","name":"guidance","prose":"Organizations consider the types of auditing to be performed and the audit processing\n requirements when allocating audit storage capacity. Allocating sufficient audit\n storage capacity reduces the likelihood of such capacity being exceeded and resulting\n in the potential loss or reduction of auditing capability.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#au-11","rel":"related","text":"AU-11"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"au-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-4_obj.1","name":"objective","properties":[{"name":"label","value":"AU-4[1]"}],"prose":"defines audit record storage requirements; and"},{"id":"au-4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-4[2]"}],"prose":"allocates audit record storage capacity in accordance with the\n organization-defined audit record storage requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit storage capacity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit record storage requirements\\n\\naudit record storage capability for information system components\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Audit record storage capacity and related configuration settings"}]}]},{"id":"au-5","class":"SP800-53","title":"Response to Audit Processing Failures","parameters":[{"id":"au-5_prm_1","label":"organization-defined personnel or roles"},{"id":"au-5_prm_2","label":"organization-defined actions to be taken (e.g., shut down information system,\n overwrite oldest audit records, stop generating audit records)","constraints":[{"detail":"organization-defined actions to be taken (overwrite oldest record)"}]}],"properties":[{"name":"label","value":"AU-5"},{"name":"sort-id","value":"au-05"}],"parts":[{"id":"au-5_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Alerts {{ au-5_prm_1 }} in the event of an audit processing\n failure; and"},{"id":"au-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Takes the following additional actions: {{ au-5_prm_2 }}."}]},{"id":"au-5_gdn","name":"guidance","prose":"Audit processing failures include, for example, software/hardware errors, failures in\n the audit capturing mechanisms, and audit storage capacity being reached or exceeded.\n Organizations may choose to define additional actions for different audit processing\n failures (e.g., by type, by location, by severity, or a combination of such factors).\n This control applies to each audit data storage repository (i.e., distinct\n information system component where audit records are stored), the total audit storage\n capacity of organizations (i.e., all audit data storage repositories combined), or\n both.","links":[{"href":"#au-4","rel":"related","text":"AU-4"},{"href":"#si-12","rel":"related","text":"SI-12"}]},{"id":"au-5_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-5.a_obj","name":"objective","properties":[{"name":"label","value":"AU-5(a)"}],"parts":[{"id":"au-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-5(a)[1]"}],"prose":"the organization defines the personnel or roles to be alerted in the event of\n an audit processing failure;"},{"id":"au-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-5(a)[2]"}],"prose":"the information system alerts the organization-defined personnel or roles in\n the event of an audit processing failure;"}]},{"id":"au-5.b_obj","name":"objective","properties":[{"name":"label","value":"AU-5(b)"}],"parts":[{"id":"au-5.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-5(b)[1]"}],"prose":"the organization defines additional actions to be taken (e.g., shutdown\n information system, overwrite oldest audit records, stop generating audit\n records) in the event of an audit processing failure; and"},{"id":"au-5.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-5(b)[2]"}],"prose":"the information system takes the additional organization-defined actions in the\n event of an audit processing failure."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing response to audit processing failures\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of personnel to be notified in case of an audit processing failure\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information system response to audit processing\n failures"}]}]},{"id":"au-6","class":"SP800-53","title":"Audit Review, Analysis, and Reporting","parameters":[{"id":"au-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least weekly"}]},{"id":"au-6_prm_2","label":"organization-defined inappropriate or unusual activity"},{"id":"au-6_prm_3","label":"organization-defined personnel or roles"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-6"},{"name":"sort-id","value":"au-06"}],"parts":[{"id":"au-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"au-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Reviews and analyzes information system audit records {{ au-6_prm_1 }} for indications of {{ au-6_prm_2 }};\n and"},{"id":"au-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reports findings to {{ au-6_prm_3 }}."},{"id":"au-6_fr","name":"item","title":"AU-6 Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Coordination between service provider and consumer shall be documented and accepted by the JAB/AO. In multi-tennant environments, capability and means for providing review, analysis, and reporting to consumer for data pertaining to consumer shall be documented."}]}]},{"id":"au-6_gdn","name":"guidance","prose":"Audit review, analysis, and reporting covers information security-related auditing\n performed by organizations including, for example, auditing that results from\n monitoring of account usage, remote access, wireless connectivity, mobile device\n connection, configuration settings, system component inventory, use of maintenance\n tools and nonlocal maintenance, physical access, temperature and humidity, equipment\n delivery and removal, communications at the information system boundaries, use of\n mobile code, and use of VoIP. Findings can be reported to organizational entities\n that include, for example, incident response team, help desk, information security\n group/department. If organizations are prohibited from reviewing and analyzing audit\n information or unable to conduct such activities (e.g., in certain national security\n applications or systems), the review/analysis may be carried out by other\n organizations granted such authority.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#au-16","rel":"related","text":"AU-16"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-10","rel":"related","text":"CM-10"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ir-5","rel":"related","text":"IR-5"},{"href":"#ir-6","rel":"related","text":"IR-6"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-6","rel":"related","text":"PE-6"},{"href":"#pe-14","rel":"related","text":"PE-14"},{"href":"#pe-16","rel":"related","text":"PE-16"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-18","rel":"related","text":"SC-18"},{"href":"#sc-19","rel":"related","text":"SC-19"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"au-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-6.a_obj","name":"objective","properties":[{"name":"label","value":"AU-6(a)"}],"parts":[{"id":"au-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-6(a)[1]"}],"prose":"defines the types of inappropriate or unusual activity to look for when\n information system audit records are reviewed and analyzed;"},{"id":"au-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-6(a)[2]"}],"prose":"defines the frequency to review and analyze information system audit records\n for indications of organization-defined inappropriate or unusual activity;"},{"id":"au-6.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-6(a)[3]"}],"prose":"reviews and analyzes information system audit records for indications of\n organization-defined inappropriate or unusual activity with the\n organization-defined frequency;"}]},{"id":"au-6.b_obj","name":"objective","properties":[{"name":"label","value":"AU-6(b)"}],"parts":[{"id":"au-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-6(b)[1]"}],"prose":"defines personnel or roles to whom findings resulting from reviews and analysis\n of information system audit records are to be reported; and"},{"id":"au-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-6(b)[2]"}],"prose":"reports findings to organization-defined personnel or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\nreports of audit findings\\n\\nrecords of actions taken in response to reviews/analyses of audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit review, analysis, and reporting\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}],"controls":[{"id":"au-6.1","class":"SP800-53-enhancement","title":"Process Integration","properties":[{"name":"label","value":"AU-6(1)"},{"name":"sort-id","value":"au-06.01"}],"parts":[{"id":"au-6.1_smt","name":"statement","prose":"The organization employs automated mechanisms to integrate audit review, analysis,\n and reporting processes to support organizational processes for investigation and\n response to suspicious activities."},{"id":"au-6.1_gdn","name":"guidance","prose":"Organizational processes benefiting from integrated audit review, analysis, and\n reporting include, for example, incident response, continuous monitoring,\n contingency planning, and Inspector General audits.","links":[{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#pm-7","rel":"related","text":"PM-7"}]},{"id":"au-6.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"au-6.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-6(1)[1]"}],"prose":"employs automated mechanisms to integrate:","parts":[{"id":"au-6.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AU-6(1)[1][a]"}],"prose":"audit review;"},{"id":"au-6.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AU-6(1)[1][b]"}],"prose":"analysis;"},{"id":"au-6.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AU-6(1)[1][c]"}],"prose":"reporting processes;"}]},{"id":"au-6.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-6(1)[2]"}],"prose":"uses integrated audit review, analysis and reporting processes to support\n organizational processes for:","parts":[{"id":"au-6.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"AU-6(1)[2][a]"}],"prose":"investigation of suspicious activities; and"},{"id":"au-6.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"AU-6(1)[2][b]"}],"prose":"response to suspicious activities."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\nprocedures addressing investigation and response to suspicious activities\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit review, analysis, and reporting\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms integrating audit review, analysis, and reporting\n processes"}]}]},{"id":"au-6.3","class":"SP800-53-enhancement","title":"Correlate Audit Repositories","properties":[{"name":"label","value":"AU-6(3)"},{"name":"sort-id","value":"au-06.03"}],"parts":[{"id":"au-6.3_smt","name":"statement","prose":"The organization analyzes and correlates audit records across different\n repositories to gain organization-wide situational awareness."},{"id":"au-6.3_gdn","name":"guidance","prose":"Organization-wide situational awareness includes awareness across all three tiers\n of risk management (i.e., organizational, mission/business process, and\n information system) and supports cross-organization awareness.","links":[{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ir-4","rel":"related","text":"IR-4"}]},{"id":"au-6.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization analyzes and correlates audit records across\n different repositories to gain organization-wide situational awareness. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records across different repositories\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit review, analysis, and reporting\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting analysis and correlation of audit records"}]}]}]},{"id":"au-7","class":"SP800-53","title":"Audit Reduction and Report Generation","properties":[{"name":"label","value":"AU-7"},{"name":"sort-id","value":"au-07"}],"parts":[{"id":"au-7_smt","name":"statement","prose":"The information system provides an audit reduction and report generation capability\n that:","parts":[{"id":"au-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Supports on-demand audit review, analysis, and reporting requirements and\n after-the-fact investigations of security incidents; and"},{"id":"au-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Does not alter the original content or time ordering of audit records."}]},{"id":"au-7_gdn","name":"guidance","prose":"Audit reduction is a process that manipulates collected audit information and\n organizes such information in a summary format that is more meaningful to analysts.\n Audit reduction and report generation capabilities do not always emanate from the\n same information system or from the same organizational entities conducting auditing\n activities. Audit reduction capability can include, for example, modern data mining\n techniques with advanced data filters to identify anomalous behavior in audit\n records. The report generation capability provided by the information system can\n generate customizable reports. Time ordering of audit records can be a significant\n issue if the granularity of the timestamp in the record is insufficient.","links":[{"href":"#au-6","rel":"related","text":"AU-6"}]},{"id":"au-7_obj","name":"objective","prose":"Determine if the information system provides an audit reduction and report generation\n capability that supports:","parts":[{"id":"au-7.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-7(a)"}],"parts":[{"id":"au-7.a_obj.1","name":"objective","properties":[{"name":"label","value":"AU-7(a)[1]"}],"prose":"on-demand audit review;"},{"id":"au-7.a_obj.2","name":"objective","properties":[{"name":"label","value":"AU-7(a)[2]"}],"prose":"analysis;"},{"id":"au-7.a_obj.3","name":"objective","properties":[{"name":"label","value":"AU-7(a)[3]"}],"prose":"reporting requirements;"},{"id":"au-7.a_obj.4","name":"objective","properties":[{"name":"label","value":"AU-7(a)[4]"}],"prose":"after-the-fact investigations of security incidents; and"}]},{"id":"au-7.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-7(b)"}],"prose":"does not alter the original content or time ordering of audit records."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit reduction and report generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit reduction, review, analysis, and reporting tools\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit reduction and report generation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Audit reduction and report generation capability"}]}],"controls":[{"id":"au-7.1","class":"SP800-53-enhancement","title":"Automatic Processing","parameters":[{"id":"au-7.1_prm_1","label":"organization-defined audit fields within audit records"}],"properties":[{"name":"label","value":"AU-7(1)"},{"name":"sort-id","value":"au-07.01"}],"parts":[{"id":"au-7.1_smt","name":"statement","prose":"The information system provides the capability to process audit records for events\n of interest based on {{ au-7.1_prm_1 }}."},{"id":"au-7.1_gdn","name":"guidance","prose":"Events of interest can be identified by the content of specific audit record\n fields including, for example, identities of individuals, event types, event\n locations, event times, event dates, system resources involved, IP addresses\n involved, or information objects accessed. Organizations may define audit event\n criteria to any degree of granularity required, for example, locations selectable\n by general networking location (e.g., by network or subnetwork) or selectable by\n specific information system component.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"}]},{"id":"au-7.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-7.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-7(1)[1]"}],"prose":"the organization defines audit fields within audit records in order to process\n audit records for events of interest; and"},{"id":"au-7.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-7(1)[2]"}],"prose":"the information system provides the capability to process audit records for\n events of interest based on the organization-defined audit fields within audit\n records."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit reduction and report generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit reduction, review, analysis, and reporting tools\\n\\naudit record criteria (fields) establishing events of interest\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit reduction and report generation\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Audit reduction and report generation capability"}]}]}]},{"id":"au-8","class":"SP800-53","title":"Time Stamps","parameters":[{"id":"au-8_prm_1","label":"organization-defined granularity of time measurement"}],"properties":[{"name":"label","value":"AU-8"},{"name":"sort-id","value":"au-08"}],"parts":[{"id":"au-8_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Uses internal system clocks to generate time stamps for audit records; and"},{"id":"au-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Records time stamps for audit records that can be mapped to Coordinated Universal\n Time (UTC) or Greenwich Mean Time (GMT) and meets {{ au-8_prm_1 }}."}]},{"id":"au-8_gdn","name":"guidance","prose":"Time stamps generated by the information system include date and time. Time is\n commonly expressed in Coordinated Universal Time (UTC), a modern continuation of\n Greenwich Mean Time (GMT), or local time with an offset from UTC. Granularity of time\n measurements refers to the degree of synchronization between information system\n clocks and reference clocks, for example, clocks synchronizing within hundreds of\n milliseconds or within tens of milliseconds. Organizations may define different time\n granularities for different system components. Time service can also be critical to\n other security capabilities such as access control and identification and\n authentication, depending on the nature of the mechanisms used to support those\n capabilities.","links":[{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#au-12","rel":"related","text":"AU-12"}]},{"id":"au-8_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-8.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-8(a)"}],"prose":"the information system uses internal system clocks to generate time stamps for\n audit records;"},{"id":"au-8.b_obj","name":"objective","properties":[{"name":"label","value":"AU-8(b)"}],"parts":[{"id":"au-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-8(b)[1]"}],"prose":"the information system records time stamps for audit records that can be mapped\n to Coordinated Universal Time (UTC) or Greenwich Mean Time (GMT);"},{"id":"au-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-8(b)[2]"}],"prose":"the organization defines the granularity of time measurement to be met when\n recording time stamps for audit records; and"},{"id":"au-8.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-8(b)[3]"}],"prose":"the organization records time stamps for audit records that meet the\n organization-defined granularity of time measurement."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing time stamp generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing time stamp generation"}]}],"controls":[{"id":"au-8.1","class":"SP800-53-enhancement","title":"Synchronization with Authoritative Time Source","parameters":[{"id":"au-8.1_prm_1","label":"organization-defined frequency","constraints":[{"detail":"At least hourly"}]},{"id":"au-8.1_prm_2","label":"organization-defined authoritative time source","constraints":[{"detail":"http://tf.nist.gov/tf-cgi/servers.cgi"}]},{"id":"au-8.1_prm_3","label":"organization-defined time period"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-8(1)"},{"name":"sort-id","value":"au-08.01"}],"parts":[{"id":"au-8.1_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-8.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Compares the internal information system clocks {{ au-8.1_prm_1 }} with {{ au-8.1_prm_2 }}; and"},{"id":"au-8.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Synchronizes the internal system clocks to the authoritative time source when\n the time difference is greater than {{ au-8.1_prm_3 }}."},{"id":"au-8.1_fr","name":"item","title":"AU-8 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-8.1_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider selects primary and secondary time servers used by the NIST Internet time service. The secondary server is selected from a different geographic region than the primary server."},{"id":"au-8.1_fr_smt.2","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider synchronizes the system clocks of network computers that run operating systems other than Windows to the Windows Server Domain Controller emulator or to the same time source for that server."},{"id":"au-8.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Synchronization of system clocks improves the accuracy of log analysis."}]}]},{"id":"au-8.1_gdn","name":"guidance","prose":"This control enhancement provides uniformity of time stamps for information\n systems with multiple system clocks and systems connected over a network."},{"id":"au-8.1_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"au-8.1.a_obj","name":"objective","properties":[{"name":"label","value":"AU-8(1)(a)"}],"parts":[{"id":"au-8.1.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-8(1)(a)[1]"}],"prose":"the organization defines the authoritative time source to which internal\n information system clocks are to be compared;"},{"id":"au-8.1.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-8(1)(a)[2]"}],"prose":"the organization defines the frequency to compare the internal information\n system clocks with the organization-defined authoritative time source;\n and"},{"id":"au-8.1.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-8(1)(a)[3]"}],"prose":"the information system compares the internal information system clocks with\n the organization-defined authoritative time source with organization-defined\n frequency; and"}],"links":[{"href":"#au-8.1_smt.a","rel":"corresp","text":"AU-8(1)(a)"}]},{"id":"au-8.1.b_obj","name":"objective","properties":[{"name":"label","value":"AU-8(1)(b)"}],"parts":[{"id":"au-8.1.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-8(1)(b)[1]"}],"prose":"the organization defines the time period that, if exceeded by the time\n difference between the internal system clocks and the authoritative time\n source, will result in the internal system clocks being synchronized to the\n authoritative time source; and"},{"id":"au-8.1.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-8(1)(b)[2]"}],"prose":"the information system synchronizes the internal information system clocks\n to the authoritative time source when the time difference is greater than\n the organization-defined time period."}],"links":[{"href":"#au-8.1_smt.b","rel":"corresp","text":"AU-8(1)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing time stamp generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing internal information system clock\n synchronization"}]}]}]},{"id":"au-9","class":"SP800-53","title":"Protection of Audit Information","properties":[{"name":"label","value":"AU-9"},{"name":"sort-id","value":"au-09"}],"parts":[{"id":"au-9_smt","name":"statement","prose":"The information system protects audit information and audit tools from unauthorized\n access, modification, and deletion."},{"id":"au-9_gdn","name":"guidance","prose":"Audit information includes all information (e.g., audit records, audit settings, and\n audit reports) needed to successfully audit information system activity. This control\n focuses on technical protection of audit information. Physical protection of audit\n information is addressed by media protection controls and physical and environmental\n protection controls.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-6","rel":"related","text":"PE-6"}]},{"id":"au-9_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"au-9_obj.1","name":"objective","properties":[{"name":"label","value":"AU-9[1]"}],"prose":"the information system protects audit information from unauthorized:","parts":[{"id":"au-9_obj.1.a","name":"objective","properties":[{"name":"label","value":"AU-9[1][a]"}],"prose":"access;"},{"id":"au-9_obj.1.b","name":"objective","properties":[{"name":"label","value":"AU-9[1][b]"}],"prose":"modification;"},{"id":"au-9_obj.1.c","name":"objective","properties":[{"name":"label","value":"AU-9[1][c]"}],"prose":"deletion;"}]},{"id":"au-9_obj.2","name":"objective","properties":[{"name":"label","value":"AU-9[2]"}],"prose":"the information system protects audit tools from unauthorized:","parts":[{"id":"au-9_obj.2.a","name":"objective","properties":[{"name":"label","value":"AU-9[2][a]"}],"prose":"access;"},{"id":"au-9_obj.2.b","name":"objective","properties":[{"name":"label","value":"AU-9[2][b]"}],"prose":"modification; and"},{"id":"au-9_obj.2.c","name":"objective","properties":[{"name":"label","value":"AU-9[2][c]"}],"prose":"deletion."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\naccess control policy and procedures\\n\\nprocedures addressing protection of audit information\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation,\n information system audit records\\n\\naudit tools\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing audit information protection"}]}],"controls":[{"id":"au-9.2","class":"SP800-53-enhancement","title":"Audit Backup On Separate Physical Systems / Components","parameters":[{"id":"au-9.2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least weekly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-9(2)"},{"name":"sort-id","value":"au-09.02"}],"parts":[{"id":"au-9.2_smt","name":"statement","prose":"The information system backs up audit records {{ au-9.2_prm_1 }}\n onto a physically different system or system component than the system or\n component being audited."},{"id":"au-9.2_gdn","name":"guidance","prose":"This control enhancement helps to ensure that a compromise of the information\n system being audited does not also result in a compromise of the audit\n records.","links":[{"href":"#au-4","rel":"related","text":"AU-4"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-11","rel":"related","text":"AU-11"}]},{"id":"au-9.2_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-9.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-9(2)[1]"}],"prose":"the organization defines the frequency to back up audit records onto a\n physically different system or system component than the system or component\n being audited; and"},{"id":"au-9.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-9(2)[2]"}],"prose":"the information system backs up audit records with the organization-defined\n frequency, onto a physically different system or system component than the\n system or component being audited."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing protection of audit information\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation, system\n or media storing backups of information system audit records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing the backing up of audit records"}]}]},{"id":"au-9.4","class":"SP800-53-enhancement","title":"Access by Subset of Privileged Users","parameters":[{"id":"au-9.4_prm_1","label":"organization-defined subset of privileged users"}],"properties":[{"name":"label","value":"AU-9(4)"},{"name":"sort-id","value":"au-09.04"}],"parts":[{"id":"au-9.4_smt","name":"statement","prose":"The organization authorizes access to management of audit functionality to only\n {{ au-9.4_prm_1 }}."},{"id":"au-9.4_gdn","name":"guidance","prose":"Individuals with privileged access to an information system and who are also the\n subject of an audit by that system, may affect the reliability of audit\n information by inhibiting audit activities or modifying audit records. This\n control enhancement requires that privileged access be further defined between\n audit-related privileges and other privileges, thus limiting the users with\n audit-related privileges.","links":[{"href":"#ac-5","rel":"related","text":"AC-5"}]},{"id":"au-9.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-9.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-9(4)[1]"}],"prose":"defines a subset of privileged users to be authorized access to management of\n audit functionality; and"},{"id":"au-9.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-9(4)[2]"}],"prose":"authorizes access to management of audit functionality to only the\n organization-defined subset of privileged users."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\naccess control policy and procedures\\n\\nprocedures addressing protection of audit information\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation,\n system-generated list of privileged users with access to management of audit\n functionality\\n\\naccess authorizations\\n\\naccess control list\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms managing access to audit functionality"}]}]}]},{"id":"au-11","class":"SP800-53","title":"Audit Record Retention","parameters":[{"id":"au-11_prm_1","label":"organization-defined time period consistent with records retention policy","constraints":[{"detail":"at least ninety days"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-11"},{"name":"sort-id","value":"au-11"}],"parts":[{"id":"au-11_smt","name":"statement","prose":"The organization retains audit records for {{ au-11_prm_1 }} to\n provide support for after-the-fact investigations of security incidents and to meet\n regulatory and organizational information retention requirements.","parts":[{"id":"au-11_fr","name":"item","title":"AU-11 Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-11_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider retains audit records on-line for at least ninety days and further preserves audit records off-line for a period that is in accordance with NARA requirements."}]}]},{"id":"au-11_gdn","name":"guidance","prose":"Organizations retain audit records until it is determined that they are no longer\n needed for administrative, legal, audit, or other operational purposes. This\n includes, for example, retention and availability of audit records relative to\n Freedom of Information Act (FOIA) requests, subpoenas, and law enforcement actions.\n Organizations develop standard categories of audit records relative to such types of\n actions and standard response processes for each type of action. The National\n Archives and Records Administration (NARA) General Records Schedules provide federal\n policy on record retention.","links":[{"href":"#au-4","rel":"related","text":"AU-4"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#mp-6","rel":"related","text":"MP-6"}]},{"id":"au-11_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-11_obj.1","name":"objective","properties":[{"name":"label","value":"AU-11[1]"}],"prose":"defines a time period to retain audit records that is consistent with records\n retention policy;"},{"id":"au-11_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-11[2]"}],"prose":"retains audit records for the organization-defined time period consistent with\n records retention policy to:","parts":[{"id":"au-11_obj.2.a","name":"objective","properties":[{"name":"label","value":"AU-11[2][a]"}],"prose":"provide support for after-the-fact investigations of security incidents;\n and"},{"id":"au-11_obj.2.b","name":"objective","properties":[{"name":"label","value":"AU-11[2][b]"}],"prose":"meet regulatory and organizational information retention requirements."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\naudit record retention policy and procedures\\n\\nsecurity plan\\n\\norganization-defined retention period for audit records\\n\\naudit record archives\\n\\naudit logs\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit record retention responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]}]},{"id":"au-12","class":"SP800-53","title":"Audit Generation","parameters":[{"id":"au-12_prm_1","label":"organization-defined information system components","constraints":[{"detail":"all information system and network components where audit capability is deployed/available"}]},{"id":"au-12_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"AU-12"},{"name":"sort-id","value":"au-12"}],"parts":[{"id":"au-12_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-12_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Provides audit record generation capability for the auditable events defined in\n AU-2 a. at {{ au-12_prm_1 }};"},{"id":"au-12_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Allows {{ au-12_prm_2 }} to select which auditable events are to be\n audited by specific components of the information system; and"},{"id":"au-12_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Generates audit records for the events defined in AU-2 d. with the content defined\n in AU-3."}]},{"id":"au-12_gdn","name":"guidance","prose":"Audit records can be generated from many different information system components. The\n list of audited events is the set of events for which audits are to be generated.\n These events are typically a subset of all events for which the information system is\n capable of generating audit records.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"}]},{"id":"au-12_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-12.a_obj","name":"objective","properties":[{"name":"label","value":"AU-12(a)"}],"parts":[{"id":"au-12.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-12(a)[1]"}],"prose":"the organization defines the information system components which are to provide\n audit record generation capability for the auditable events defined in\n AU-2a;"},{"id":"au-12.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-12(a)[2]"}],"prose":"the information system provides audit record generation capability, for the\n auditable events defined in AU-2a, at organization-defined information system\n components;"}]},{"id":"au-12.b_obj","name":"objective","properties":[{"name":"label","value":"AU-12(b)"}],"parts":[{"id":"au-12.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-12(b)[1]"}],"prose":"the organization defines the personnel or roles allowed to select which\n auditable events are to be audited by specific components of the information\n system;"},{"id":"au-12.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-12(b)[2]"}],"prose":"the information system allows the organization-defined personnel or roles to\n select which auditable events are to be audited by specific components of the\n system; and"}]},{"id":"au-12.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-12(c)"}],"prose":"the information system generates audit records for the events defined in AU-2d\n with the content in defined in AU-3."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit record generation\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of auditable events\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit record generation responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing audit record generation capability"}]}]}]},{"id":"ca","class":"family","title":"Security Assessment and Authorization","controls":[{"id":"ca-1","class":"SP800-53","title":"Security Assessment and Authorization Policy and Procedures","parameters":[{"id":"ca-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ca-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ca-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-1"},{"name":"sort-id","value":"ca-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ca-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ca-1_prm_1 }}:","parts":[{"id":"ca-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A security assessment and authorization policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"ca-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the security assessment and\n authorization policy and associated security assessment and authorization\n controls; and"}]},{"id":"ca-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ca-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security assessment and authorization policy {{ ca-1_prm_2 }};\n and"},{"id":"ca-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Security assessment and authorization procedures {{ ca-1_prm_3 }}."}]}]},{"id":"ca-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the CA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ca-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-1.a_obj","name":"objective","properties":[{"name":"label","value":"CA-1(a)"}],"parts":[{"id":"ca-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)"}],"parts":[{"id":"ca-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(a)(1)[1]"}],"prose":"develops and documents a security assessment and authorization policy that\n addresses:","parts":[{"id":"ca-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ca-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ca-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ca-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ca-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ca-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ca-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ca-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the security assessment and authorization\n policy is to be disseminated;"},{"id":"ca-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-1(a)(1)[3]"}],"prose":"disseminates the security assessment and authorization policy to\n organization-defined personnel or roles;"}]},{"id":"ca-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"CA-1(a)(2)"}],"parts":[{"id":"ca-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n security assessment and authorization policy and associated assessment and\n authorization controls;"},{"id":"ca-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ca-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ca-1.b_obj","name":"objective","properties":[{"name":"label","value":"CA-1(b)"}],"parts":[{"id":"ca-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"CA-1(b)(1)"}],"parts":[{"id":"ca-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current security assessment\n and authorization policy;"},{"id":"ca-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(b)(1)[2]"}],"prose":"reviews and updates the current security assessment and authorization policy\n with the organization-defined frequency;"}]},{"id":"ca-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"CA-1(b)(2)"}],"parts":[{"id":"ca-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current security assessment\n and authorization procedures; and"},{"id":"ca-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(b)(2)[2]"}],"prose":"reviews and updates the current security assessment and authorization\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment and authorization\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ca-2","class":"SP800-53","title":"Security Assessments","parameters":[{"id":"ca-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ca-2_prm_2","label":"organization-defined individuals or roles","constraints":[{"detail":"individuals or roles to include FedRAMP PMO"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-2"},{"name":"sort-id","value":"ca-02"}],"links":[{"href":"#c5034e0c-eba6-4ecd-a541-79f0678f4ba4","rel":"reference","text":"Executive Order 13587"},{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"}],"parts":[{"id":"ca-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a security assessment plan that describes the scope of the assessment\n including:","parts":[{"id":"ca-2_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security controls and control enhancements under assessment;"},{"id":"ca-2_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Assessment procedures to be used to determine security control effectiveness;\n and"},{"id":"ca-2_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Assessment environment, assessment team, and assessment roles and\n responsibilities;"}]},{"id":"ca-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Assesses the security controls in the information system and its environment of\n operation {{ ca-2_prm_1 }} to determine the extent to which the\n controls are implemented correctly, operating as intended, and producing the\n desired outcome with respect to meeting established security requirements;"},{"id":"ca-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Produces a security assessment report that documents the results of the\n assessment; and"},{"id":"ca-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Provides the results of the security control assessment to {{ ca-2_prm_2 }}."},{"id":"ca-2_fr","name":"item","title":"CA-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-2_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Annual Assessment Guidance [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"id":"ca-2_gdn","name":"guidance","prose":"Organizations assess security controls in organizational information systems and the\n environments in which those systems operate as part of: (i) initial and ongoing\n security authorizations; (ii) FISMA annual assessments; (iii) continuous monitoring;\n and (iv) system development life cycle activities. Security assessments: (i) ensure\n that information security is built into organizational information systems; (ii)\n identify weaknesses and deficiencies early in the development process; (iii) provide\n essential information needed to make risk-based decisions as part of security\n authorization processes; and (iv) ensure compliance to vulnerability mitigation\n procedures. Assessments are conducted on the implemented security controls from\n Appendix F (main catalog) and Appendix G (Program Management controls) as documented\n in System Security Plans and Information Security Program Plans. Organizations can\n use other types of assessment activities such as vulnerability scanning and system\n monitoring to maintain the security posture of information systems during the entire\n life cycle. Security assessment reports document assessment results in sufficient\n detail as deemed necessary by organizations, to determine the accuracy and\n completeness of the reports and whether the security controls are implemented\n correctly, operating as intended, and producing the desired outcome with respect to\n meeting security requirements. The FISMA requirement for assessing security controls\n at least annually does not require additional assessment activities to those\n activities already in place in organizational security authorization processes.\n Security assessment results are provided to the individuals or roles appropriate for\n the types of assessments being conducted. For example, assessments conducted in\n support of security authorization decisions are provided to authorizing officials or\n authorizing official designated representatives. To satisfy annual assessment\n requirements, organizations can use assessment results from the following sources:\n (i) initial or ongoing information system authorizations; (ii) continuous monitoring;\n or (iii) system development life cycle activities. Organizations ensure that security\n assessment results are current, relevant to the determination of security control\n effectiveness, and obtained with the appropriate level of assessor independence.\n Existing security control assessment results can be reused to the extent that the\n results are still valid and can also be supplemented with additional assessments as\n needed. Subsequent to initial authorizations and in accordance with OMB policy,\n organizations assess security controls during continuous monitoring. Organizations\n establish the frequency for ongoing security control assessments in accordance with\n organizational continuous monitoring strategies. Information Assurance Vulnerability\n Alerts provide useful examples of vulnerability mitigation procedures. External\n audits (e.g., audits by external entities such as regulatory agencies) are outside\n the scope of this control.","links":[{"href":"#ca-5","rel":"related","text":"CA-5"},{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(a)"}],"prose":"develops a security assessment plan that describes the scope of the assessment\n including:","parts":[{"id":"ca-2.a.1_obj","name":"objective","properties":[{"name":"label","value":"CA-2(a)(1)"}],"prose":"security controls and control enhancements under assessment;"},{"id":"ca-2.a.2_obj","name":"objective","properties":[{"name":"label","value":"CA-2(a)(2)"}],"prose":"assessment procedures to be used to determine security control\n effectiveness;"},{"id":"ca-2.a.3_obj","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)"}],"parts":[{"id":"ca-2.a.3_obj.1","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)[1]"}],"prose":"assessment environment;"},{"id":"ca-2.a.3_obj.2","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)[2]"}],"prose":"assessment team;"},{"id":"ca-2.a.3_obj.3","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)[3]"}],"prose":"assessment roles and responsibilities;"}]}]},{"id":"ca-2.b_obj","name":"objective","properties":[{"name":"label","value":"CA-2(b)"}],"parts":[{"id":"ca-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(b)[1]"}],"prose":"defines the frequency to assess the security controls in the information system\n and its environment of operation;"},{"id":"ca-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-2(b)[2]"}],"prose":"assesses the security controls in the information system with the\n organization-defined frequency to determine the extent to which the controls\n are implemented correctly, operating as intended, and producing the desired\n outcome with respect to meeting established security requirements;"}]},{"id":"ca-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-2(c)"}],"prose":"produces a security assessment report that documents the results of the\n assessment;"},{"id":"ca-2.d_obj","name":"objective","properties":[{"name":"label","value":"CA-2(d)"}],"parts":[{"id":"ca-2.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(d)[1]"}],"prose":"defines individuals or roles to whom the results of the security control\n assessment are to be provided; and"},{"id":"ca-2.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-2(d)[2]"}],"prose":"provides the results of the security control assessment to organization-defined\n individuals or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security assessment planning\\n\\nprocedures addressing security assessments\\n\\nsecurity assessment plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting security assessment, security assessment plan\n development, and/or security assessment reporting"}]}],"controls":[{"id":"ca-2.1","class":"SP800-53-enhancement","title":"Independent Assessors","parameters":[{"id":"ca-2.1_prm_1","label":"organization-defined level of independence"}],"properties":[{"name":"label","value":"CA-2(1)"},{"name":"sort-id","value":"ca-02.01"}],"parts":[{"id":"ca-2.1_smt","name":"statement","prose":"The organization employs assessors or assessment teams with {{ ca-2.1_prm_1 }} to conduct security control assessments.","parts":[{"id":"ca-2.1_fr","name":"item","title":"CA-2 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-2.1_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"For JAB Authorization, must use an accredited Third Party Assessment Organization (3PAO)."}]}]},{"id":"ca-2.1_gdn","name":"guidance","prose":"Independent assessors or assessment teams are individuals or groups who conduct\n impartial assessments of organizational information systems. Impartiality implies\n that assessors are free from any perceived or actual conflicts of interest with\n regard to the development, operation, or management of the organizational\n information systems under assessment or to the determination of security control\n effectiveness. To achieve impartiality, assessors should not: (i) create a mutual\n or conflicting interest with the organizations where the assessments are being\n conducted; (ii) assess their own work; (iii) act as management or employees of the\n organizations they are serving; or (iv) place themselves in positions of advocacy\n for the organizations acquiring their services. Independent assessments can be\n obtained from elements within organizations or can be contracted to public or\n private sector entities outside of organizations. Authorizing officials determine\n the required level of independence based on the security categories of information\n systems and/or the ultimate risk to organizational operations, organizational\n assets, or individuals. Authorizing officials also determine if the level of\n assessor independence provides sufficient assurance that the results are sound and\n can be used to make credible, risk-based decisions. This includes determining\n whether contracted security assessment services have sufficient independence, for\n example, when information system owners are not directly involved in contracting\n processes or cannot unduly influence the impartiality of assessors conducting\n assessments. In special situations, for example, when organizations that own the\n information systems are small or organizational structures require that\n assessments are conducted by individuals that are in the developmental,\n operational, or management chain of system owners, independence in assessment\n processes can be achieved by ensuring that assessment results are carefully\n reviewed and analyzed by independent teams of experts to validate the\n completeness, accuracy, integrity, and reliability of the results. Organizations\n recognize that assessments performed for purposes other than direct support to\n authorization decisions are, when performed by assessors with sufficient\n independence, more likely to be useable for such decisions, thereby reducing the\n need to repeat assessments."},{"id":"ca-2.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-2.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(1)[1]"}],"prose":"defines the level of independence to be employed to conduct security control\n assessments; and"},{"id":"ca-2.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-2(1)[2]"}],"prose":"employs assessors or assessment teams with the organization-defined level of\n independence to conduct security control assessments."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security assessments\\n\\nsecurity authorization package (including security plan, security assessment\n plan, security assessment report, plan of action and milestones, authorization\n statement)\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ca-2.2","class":"SP800-53-enhancement","title":"Specialized Assessments","parameters":[{"id":"ca-2.2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ca-2.2_prm_2"},{"id":"ca-2.2_prm_3"},{"id":"ca-2.2_prm_4","depends-on":"ca-2.2_prm_3","label":"organization-defined other forms of security assessment"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-2(2)"},{"name":"sort-id","value":"ca-02.02"}],"parts":[{"id":"ca-2.2_smt","name":"statement","prose":"The organization includes as part of security control assessments, {{ ca-2.2_prm_1 }}, {{ ca-2.2_prm_2 }}, {{ ca-2.2_prm_3 }}.","parts":[{"id":"ca-2.2_fr","name":"item","title":"CA-2 (2) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-2.2_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"To include 'announced', 'vulnerability scanning'"}]}]},{"id":"ca-2.2_gdn","name":"guidance","prose":"Organizations can employ information system monitoring, insider threat\n assessments, malicious user testing, and other forms of testing (e.g.,\n verification and validation) to improve readiness by exercising organizational\n capabilities and indicating current performance levels as a means of focusing\n actions to improve security. Organizations conduct assessment activities in\n accordance with applicable federal laws, Executive Orders, directives, policies,\n regulations, and standards. Authorizing officials approve the assessment methods\n in coordination with the organizational risk executive function. Organizations can\n incorporate vulnerabilities uncovered during assessments into vulnerability\n remediation processes.","links":[{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"ca-2.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-2.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(2)[1]"}],"prose":"selects one or more of the following forms of specialized security assessment\n to be included as part of security control assessments:","parts":[{"id":"ca-2.2_obj.1.a","name":"objective","properties":[{"name":"label","value":"CA-2(2)[1][a]"}],"prose":"in-depth monitoring;"},{"id":"ca-2.2_obj.1.b","name":"objective","properties":[{"name":"label","value":"CA-2(2)[1][b]"}],"prose":"vulnerability scanning;"},{"id":"ca-2.2_obj.1.c","name":"objective","properties":[{"name":"label","value":"CA-2(2)[1][c]"}],"prose":"malicious user testing;"},{"id":"ca-2.2_obj.1.d","name":"objective","properties":[{"name":"label","value":"CA-2(2)[1][d]"}],"prose":"insider threat assessment;"},{"id":"ca-2.2_obj.1.e","name":"objective","properties":[{"name":"label","value":"CA-2(2)[1][e]"}],"prose":"performance/load testing; and/or"},{"id":"ca-2.2_obj.1.f","name":"objective","properties":[{"name":"label","value":"CA-2(2)[1][f]"}],"prose":"other forms of organization-defined specialized security assessment;"}]},{"id":"ca-2.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(2)[2]"}],"prose":"defines the frequency for conducting the selected form(s) of specialized\n security assessment;"},{"id":"ca-2.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(2)[3]"}],"prose":"defines whether the specialized security assessment will be announced or\n unannounced; and"},{"id":"ca-2.2_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-2(2)[4]"}],"prose":"conducts announced or unannounced organization-defined forms of specialized\n security assessments with the organization-defined frequency as part of\n security control assessments."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security assessments\\n\\nsecurity plan\\n\\nsecurity assessment plan\\n\\nsecurity assessment report\\n\\nsecurity assessment evidence\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting security control assessment"}]}]},{"id":"ca-2.3","class":"SP800-53-enhancement","title":"External Organizations","parameters":[{"id":"ca-2.3_prm_1","label":"organization-defined information system","constraints":[{"detail":"any FedRAMP Accredited 3PAO"}]},{"id":"ca-2.3_prm_2","label":"organization-defined external organization","constraints":[{"detail":"any FedRAMP Accredited 3PAO"}]},{"id":"ca-2.3_prm_3","label":"organization-defined requirements","constraints":[{"detail":"the conditions of the JAB/AO in the FedRAMP Repository"}]}],"properties":[{"name":"label","value":"CA-2(3)"},{"name":"sort-id","value":"ca-02.03"}],"parts":[{"id":"ca-2.3_smt","name":"statement","prose":"The organization accepts the results of an assessment of {{ ca-2.3_prm_1 }} performed by {{ ca-2.3_prm_2 }} when\n the assessment meets {{ ca-2.3_prm_3 }}."},{"id":"ca-2.3_gdn","name":"guidance","prose":"Organizations may often rely on assessments of specific information systems by\n other (external) organizations. Utilizing such existing assessments (i.e., reusing\n existing assessment evidence) can significantly decrease the time and resources\n required for organizational assessments by limiting the amount of independent\n assessment activities that organizations need to perform. The factors that\n organizations may consider in determining whether to accept assessment results\n from external organizations can vary. Determinations for accepting assessment\n results can be based on, for example, past assessment experiences one organization\n has had with another organization, the reputation that organizations have with\n regard to assessments, the level of detail of supporting assessment documentation\n provided, or mandates imposed upon organizations by federal legislation, policies,\n or directives."},{"id":"ca-2.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-2.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(3)[1]"}],"prose":"defines an information system for which the results of a security assessment\n performed by an external organization are to be accepted;"},{"id":"ca-2.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(3)[2]"}],"prose":"defines an external organization from which to accept a security assessment\n performed on an organization-defined information system;"},{"id":"ca-2.3_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(3)[3]"}],"prose":"defines the requirements to be met by a security assessment performed by\n organization-defined external organization on organization-defined information\n system; and"},{"id":"ca-2.3_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-2(3)[4]"}],"prose":"accepts the results of an assessment of an organization-defined information\n system performed by an organization-defined external organization when the\n assessment meets organization-defined requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security assessments\\n\\nsecurity plan\\n\\nsecurity assessment requirements\\n\\nsecurity assessment plan\\n\\nsecurity assessment report\\n\\nsecurity assessment evidence\\n\\nplan of action and milestones\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel performing security assessments for the specified external\n organization"}]}]}]},{"id":"ca-3","class":"SP800-53","title":"System Interconnections","parameters":[{"id":"ca-3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually and on input from FedRAMP"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-3"},{"name":"sort-id","value":"ca-03"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#2711f068-734e-4afd-94ba-0b22247fbc88","rel":"reference","text":"NIST Special Publication 800-47"}],"parts":[{"id":"ca-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Authorizes connections from the information system to other information systems\n through the use of Interconnection Security Agreements;"},{"id":"ca-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents, for each interconnection, the interface characteristics, security\n requirements, and the nature of the information communicated; and"},{"id":"ca-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews and updates Interconnection Security Agreements {{ ca-3_prm_1 }}."}]},{"id":"ca-3_gdn","name":"guidance","prose":"This control applies to dedicated connections between information systems (i.e.,\n system interconnections) and does not apply to transitory, user-controlled\n connections such as email and website browsing. Organizations carefully consider the\n risks that may be introduced when information systems are connected to other systems\n with different security requirements and security controls, both within organizations\n and external to organizations. Authorizing officials determine the risk associated\n with information system connections and the appropriate controls employed. If\n interconnecting systems have the same authorizing official, organizations do not need\n to develop Interconnection Security Agreements. Instead, organizations can describe\n the interface characteristics between those interconnecting systems in their\n respective security plans. If interconnecting systems have different authorizing\n officials within the same organization, organizations can either develop\n Interconnection Security Agreements or describe the interface characteristics between\n systems in the security plans for the respective systems. Organizations may also\n incorporate Interconnection Security Agreement information into formal contracts,\n especially for interconnections established between federal agencies and nonfederal\n (i.e., private sector) organizations. Risk considerations also include information\n systems sharing the same networks. For certain technologies (e.g., space, unmanned\n aerial vehicles, and medical devices), there may be specialized connections in place\n during preoperational testing. Such connections may require Interconnection Security\n Agreements and be subject to additional security controls.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#au-16","rel":"related","text":"AU-16"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#sa-9","rel":"related","text":"SA-9"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-3(a)"}],"prose":"authorizes connections from the information system to other information systems\n through the use of Interconnection Security Agreements;"},{"id":"ca-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-3(b)"}],"prose":"documents, for each interconnection:","parts":[{"id":"ca-3.b_obj.1","name":"objective","properties":[{"name":"label","value":"CA-3(b)[1]"}],"prose":"the interface characteristics;"},{"id":"ca-3.b_obj.2","name":"objective","properties":[{"name":"label","value":"CA-3(b)[2]"}],"prose":"the security requirements;"},{"id":"ca-3.b_obj.3","name":"objective","properties":[{"name":"label","value":"CA-3(b)[3]"}],"prose":"the nature of the information communicated;"}]},{"id":"ca-3.c_obj","name":"objective","properties":[{"name":"label","value":"CA-3(c)"}],"parts":[{"id":"ca-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-3(c)[1]"}],"prose":"defines the frequency to review and update Interconnection Security Agreements;\n and"},{"id":"ca-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-3(c)[2]"}],"prose":"reviews and updates Interconnection Security Agreements with the\n organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\ninformation system Interconnection Security Agreements\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for developing, implementing, or\n approving information system interconnection agreements\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel managing the system(s) to which the Interconnection Security Agreement\n applies"}]}],"controls":[{"id":"ca-3.3","class":"SP800-53-enhancement","title":"Unclassified Non-national Security System Connections","parameters":[{"id":"ca-3.3_prm_1","label":"organization-defined unclassified, non-national security system"},{"id":"ca-3.3_prm_2","label":"Assignment; organization-defined boundary protection device","constraints":[{"detail":"Boundary Protections which meet the Trusted Internet Connection (TIC) requirements"}]}],"properties":[{"name":"label","value":"CA-3(3)"},{"name":"sort-id","value":"ca-03.03"}],"parts":[{"id":"ca-3.3_smt","name":"statement","prose":"The organization prohibits the direct connection of an {{ ca-3.3_prm_1 }} to an external network without the use of {{ ca-3.3_prm_2 }}.","parts":[{"id":"ca-3.3_fr","name":"item","title":"CA-3 (3) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-3.3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Refer to Appendix H - Cloud Considerations of the TIC 2.0 Reference Architecture document."}]}]},{"id":"ca-3.3_gdn","name":"guidance","prose":"Organizations typically do not have control over external networks (e.g., the\n Internet). Approved boundary protection devices (e.g., routers, firewalls) mediate\n communications (i.e., information flows) between unclassified non-national\n security systems and external networks. This control enhancement is required for\n organizations processing, storing, or transmitting Controlled Unclassified\n Information (CUI)."},{"id":"ca-3.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-3.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-3(3)[1]"}],"prose":"defines an unclassified, non-national security system whose direct connection\n to an external network is to be prohibited without the use of approved boundary\n protection device;"},{"id":"ca-3.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-3(3)[2]"}],"prose":"defines a boundary protection device to be used to establish the direct\n connection of an organization-defined unclassified, non-national security\n system to an external network; and"},{"id":"ca-3.3_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-3(3)[3]"}],"prose":"prohibits the direct connection of an organization-defined unclassified,\n non-national security system to an external network without the use of an\n organization-defined boundary protection device."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\ninformation system interconnection security agreements\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity assessment report\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for managing direct connections to\n external networks\\n\\nnetwork administrators\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel managing directly connected external networks"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting the management of external network\n connections"}]}]},{"id":"ca-3.5","class":"SP800-53-enhancement","title":"Restrictions On External System Connections","parameters":[{"id":"ca-3.5_prm_1"},{"id":"ca-3.5_prm_2","label":"organization-defined information systems"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-3(5)"},{"name":"sort-id","value":"ca-03.05"}],"parts":[{"id":"ca-3.5_smt","name":"statement","prose":"The organization employs {{ ca-3.5_prm_1 }} policy for allowing\n {{ ca-3.5_prm_2 }} to connect to external information\n systems.","parts":[{"id":"ca-3.5_fr","name":"item","title":"CA-3 (5) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-3.5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"For JAB Authorization, CSPs shall include details of this control in their Architecture Briefing"}]}]},{"id":"ca-3.5_gdn","name":"guidance","prose":"Organizations can constrain information system connectivity to external domains\n (e.g., websites) by employing one of two policies with regard to such\n connectivity: (i) allow-all, deny by exception, also known as blacklisting (the\n weaker of the two policies); or (ii) deny-all, allow by exception, also known as\n whitelisting (the stronger of the two policies). For either policy, organizations\n determine what exceptions, if any, are acceptable.","links":[{"href":"#cm-7","rel":"related","text":"CM-7"}]},{"id":"ca-3.5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ca-3.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-3(5)[1]"}],"prose":"defines information systems to be allowed to connect to external information\n systems;"},{"id":"ca-3.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-3(5)[2]"}],"prose":"employs one of the following policies for allowing organization-defined\n information systems to connect to external information systems:","parts":[{"id":"ca-3.5_obj.2.a","name":"objective","properties":[{"name":"label","value":"CA-3(5)[2][a]"}],"prose":"allow-all policy;"},{"id":"ca-3.5_obj.2.b","name":"objective","properties":[{"name":"label","value":"CA-3(5)[2][b]"}],"prose":"deny-by-exception policy;"},{"id":"ca-3.5_obj.2.c","name":"objective","properties":[{"name":"label","value":"CA-3(5)[2][c]"}],"prose":"deny-all policy; or"},{"id":"ca-3.5_obj.2.d","name":"objective","properties":[{"name":"label","value":"CA-3(5)[2][d]"}],"prose":"permit-by-exception policy."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\ninformation system interconnection agreements\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity assessment report\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for managing connections to\n external information systems\\n\\nnetwork administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing restrictions on external system\n connections"}]}]}]},{"id":"ca-5","class":"SP800-53","title":"Plan of Action and Milestones","parameters":[{"id":"ca-5_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-5"},{"name":"sort-id","value":"ca-05"}],"links":[{"href":"#2c5884cd-7b96-425c-862a-99877e1cf909","rel":"reference","text":"OMB Memorandum 02-01"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"}],"parts":[{"id":"ca-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a plan of action and milestones for the information system to document\n the organization’s planned remedial actions to correct weaknesses or deficiencies\n noted during the assessment of the security controls and to reduce or eliminate\n known vulnerabilities in the system; and"},{"id":"ca-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Updates existing plan of action and milestones {{ ca-5_prm_1 }}\n based on the findings from security controls assessments, security impact\n analyses, and continuous monitoring activities."},{"id":"ca-5_fr","name":"item","title":"CA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-5_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Plan of Action & Milestones (POA&M) must be provided at least monthly."},{"id":"ca-5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Plan of Action & Milestones (POA&M) Template Completion Guide [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"id":"ca-5_gdn","name":"guidance","prose":"Plans of action and milestones are key documents in security authorization packages\n and are subject to federal reporting requirements established by OMB.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#pm-4","rel":"related","text":"PM-4"}]},{"id":"ca-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-5.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-5(a)"}],"prose":"develops a plan of action and milestones for the information system to:","parts":[{"id":"ca-5.a_obj.1","name":"objective","properties":[{"name":"label","value":"CA-5(a)[1]"}],"prose":"document the organization’s planned remedial actions to correct weaknesses or\n deficiencies noted during the assessment of the security controls;"},{"id":"ca-5.a_obj.2","name":"objective","properties":[{"name":"label","value":"CA-5(a)[2]"}],"prose":"reduce or eliminate known vulnerabilities in the system;"}]},{"id":"ca-5.b_obj","name":"objective","properties":[{"name":"label","value":"CA-5(b)"}],"parts":[{"id":"ca-5.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-5(b)[1]"}],"prose":"defines the frequency to update the existing plan of action and milestones;"},{"id":"ca-5.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-5(b)[2]"}],"prose":"updates the existing plan of action and milestones with the\n organization-defined frequency based on the findings from:","parts":[{"id":"ca-5.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"CA-5(b)[2][a]"}],"prose":"security controls assessments;"},{"id":"ca-5.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"CA-5(b)[2][b]"}],"prose":"security impact analyses; and"},{"id":"ca-5.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"CA-5(b)[2][c]"}],"prose":"continuous monitoring activities."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing plan of action and milestones\\n\\nsecurity plan\\n\\nsecurity assessment plan\\n\\nsecurity assessment report\\n\\nsecurity assessment evidence\\n\\nplan of action and milestones\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with plan of action and milestones development and\n implementation responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms for developing, implementing, and maintaining plan of action\n and milestones"}]}]},{"id":"ca-6","class":"SP800-53","title":"Security Authorization","parameters":[{"id":"ca-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least every three (3) years or when a significant change occurs"}]}],"properties":[{"name":"label","value":"CA-6"},{"name":"sort-id","value":"ca-06"}],"links":[{"href":"#9f77f845-e3ea-4ca4-b2c0-aa9eedc214ab","rel":"reference","text":"OMB Circular A-130"},{"href":"#bedb15b7-ec5c-4a68-807f-385125751fcd","rel":"reference","text":"OMB Memorandum 11-33"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"}],"parts":[{"id":"ca-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Assigns a senior-level executive or manager as the authorizing official for the\n information system;"},{"id":"ca-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Ensures that the authorizing official authorizes the information system for\n processing before commencing operations; and"},{"id":"ca-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Updates the security authorization {{ ca-6_prm_1 }}."},{"id":"ca-6_fr","name":"item","title":"CA-6(c) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F. The service provider describes the types of changes to the information system or the environment of operations that would impact the risk posture. The types of changes are approved and accepted by the JAB/AO."}]}]},{"id":"ca-6_gdn","name":"guidance","prose":"Security authorizations are official management decisions, conveyed through\n authorization decision documents, by senior organizational officials or executives\n (i.e., authorizing officials) to authorize operation of information systems and to\n explicitly accept the risk to organizational operations and assets, individuals,\n other organizations, and the Nation based on the implementation of agreed-upon\n security controls. Authorizing officials provide budgetary oversight for\n organizational information systems or assume responsibility for the mission/business\n operations supported by those systems. The security authorization process is an\n inherently federal responsibility and therefore, authorizing officials must be\n federal employees. Through the security authorization process, authorizing officials\n assume responsibility and are accountable for security risks associated with the\n operation and use of organizational information systems. Accordingly, authorizing\n officials are in positions with levels of authority commensurate with understanding\n and accepting such information security-related risks. OMB policy requires that\n organizations conduct ongoing authorizations of information systems by implementing\n continuous monitoring programs. Continuous monitoring programs can satisfy three-year\n reauthorization requirements, so separate reauthorization processes are not\n necessary. Through the employment of comprehensive continuous monitoring processes,\n critical information contained in authorization packages (i.e., security plans,\n security assessment reports, and plans of action and milestones) is updated on an\n ongoing basis, providing authorizing officials and information system owners with an\n up-to-date status of the security state of organizational information systems and\n environments of operation. To reduce the administrative cost of security\n reauthorization, authorizing officials use the results of continuous monitoring\n processes to the maximum extent possible as the basis for rendering reauthorization\n decisions.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#pm-10","rel":"related","text":"PM-10"}]},{"id":"ca-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-6.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-6(a)"}],"prose":"assigns a senior-level executive or manager as the authorizing official for the\n information system;"},{"id":"ca-6.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-6(b)"}],"prose":"ensures that the authorizing official authorizes the information system for\n processing before commencing operations;"},{"id":"ca-6.c_obj","name":"objective","properties":[{"name":"label","value":"CA-6(c)"}],"parts":[{"id":"ca-6.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-6(c)[1]"}],"prose":"defines the frequency to update the security authorization; and"},{"id":"ca-6.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-6(c)[2]"}],"prose":"updates the security authorization with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security authorization\\n\\nsecurity authorization package (including security plan\\n\\nsecurity assessment report\\n\\nplan of action and milestones\\n\\nauthorization statement)\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security authorization responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms that facilitate security authorizations and updates"}]}]},{"id":"ca-7","class":"SP800-53","title":"Continuous Monitoring","parameters":[{"id":"ca-7_prm_1","label":"organization-defined metrics"},{"id":"ca-7_prm_2","label":"organization-defined frequencies"},{"id":"ca-7_prm_3","label":"organization-defined frequencies"},{"id":"ca-7_prm_4","label":"organization-defined personnel or roles","constraints":[{"detail":"to meet Federal and FedRAMP requirements (See additional guidance)"}]},{"id":"ca-7_prm_5","label":"organization-defined frequency","constraints":[{"detail":"to meet Federal and FedRAMP requirements (See additional guidance)"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-7"},{"name":"sort-id","value":"ca-07"}],"links":[{"href":"#bedb15b7-ec5c-4a68-807f-385125751fcd","rel":"reference","text":"OMB Memorandum 11-33"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"},{"href":"#8ade2fbe-e468-4ca8-9a40-54d7f23c32bb","rel":"reference","text":"US-CERT Technical Cyber Security Alerts"},{"href":"#2d8b14e9-c8b5-4d3d-8bdc-155078f3281b","rel":"reference","text":"DoD Information Assurance Vulnerability Alerts"}],"parts":[{"id":"ca-7_smt","name":"statement","prose":"The organization develops a continuous monitoring strategy and implements a\n continuous monitoring program that includes:","parts":[{"id":"ca-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishment of {{ ca-7_prm_1 }} to be monitored;"},{"id":"ca-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishment of {{ ca-7_prm_2 }} for monitoring and {{ ca-7_prm_3 }} for assessments supporting such monitoring;"},{"id":"ca-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ongoing security control assessments in accordance with the organizational\n continuous monitoring strategy;"},{"id":"ca-7_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Ongoing security status monitoring of organization-defined metrics in accordance\n with the organizational continuous monitoring strategy;"},{"id":"ca-7_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Correlation and analysis of security-related information generated by assessments\n and monitoring;"},{"id":"ca-7_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Response actions to address results of the analysis of security-related\n information; and"},{"id":"ca-7_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Reporting the security status of organization and the information system to\n {{ ca-7_prm_4 }}\n {{ ca-7_prm_5 }}."},{"id":"ca-7_fr","name":"item","title":"CA-7 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-7_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Operating System Scans: at least monthly. Database and Web Application Scans: at least monthly. All scans performed by Independent Assessor: at least annually."},{"id":"ca-7_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"CSPs must provide evidence of closure and remediation of high vulnerabilities within the timeframe for standard POA&M updates."},{"id":"ca-7_fr_gdn.2","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Continuous Monitoring Strategy Guide [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"id":"ca-7_gdn","name":"guidance","prose":"Continuous monitoring programs facilitate ongoing awareness of threats,\n vulnerabilities, and information security to support organizational risk management\n decisions. The terms continuous and ongoing imply that organizations assess/analyze\n security controls and information security-related risks at a frequency sufficient to\n support organizational risk-based decisions. The results of continuous monitoring\n programs generate appropriate risk response actions by organizations. Continuous\n monitoring programs also allow organizations to maintain the security authorizations\n of information systems and common controls over time in highly dynamic environments\n of operation with changing mission/business needs, threats, vulnerabilities, and\n technologies. Having access to security-related information on a continuing basis\n through reports/dashboards gives organizational officials the capability to make more\n effective and timely risk management decisions, including ongoing security\n authorization decisions. Automation supports more frequent updates to security\n authorization packages, hardware/software/firmware inventories, and other system\n information. Effectiveness is further enhanced when continuous monitoring outputs are\n formatted to provide information that is specific, measurable, actionable, relevant,\n and timely. Continuous monitoring activities are scaled in accordance with the\n security categories of information systems.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-5","rel":"related","text":"CA-5"},{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#pm-6","rel":"related","text":"PM-6"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-2","rel":"related","text":"SI-2"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-7_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ca-7.a_obj","name":"objective","properties":[{"name":"label","value":"CA-7(a)"}],"parts":[{"id":"ca-7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(a)[1]"}],"prose":"develops a continuous monitoring strategy that defines metrics to be\n monitored;"},{"id":"ca-7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(a)[2]"}],"prose":"develops a continuous monitoring strategy that includes monitoring of\n organization-defined metrics;"},{"id":"ca-7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(a)[3]"}],"prose":"implements a continuous monitoring program that includes monitoring of\n organization-defined metrics in accordance with the organizational continuous\n monitoring strategy;"}]},{"id":"ca-7.b_obj","name":"objective","properties":[{"name":"label","value":"CA-7(b)"}],"parts":[{"id":"ca-7.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(b)[1]"}],"prose":"develops a continuous monitoring strategy that defines frequencies for\n monitoring;"},{"id":"ca-7.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(b)[2]"}],"prose":"defines frequencies for assessments supporting monitoring;"},{"id":"ca-7.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(b)[3]"}],"prose":"develops a continuous monitoring strategy that includes establishment of the\n organization-defined frequencies for monitoring and for assessments supporting\n monitoring;"},{"id":"ca-7.b_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(b)[4]"}],"prose":"implements a continuous monitoring program that includes establishment of\n organization-defined frequencies for monitoring and for assessments supporting\n such monitoring in accordance with the organizational continuous monitoring\n strategy;"}]},{"id":"ca-7.c_obj","name":"objective","properties":[{"name":"label","value":"CA-7(c)"}],"parts":[{"id":"ca-7.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(c)[1]"}],"prose":"develops a continuous monitoring strategy that includes ongoing security\n control assessments;"},{"id":"ca-7.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(c)[2]"}],"prose":"implements a continuous monitoring program that includes ongoing security\n control assessments in accordance with the organizational continuous monitoring\n strategy;"}]},{"id":"ca-7.d_obj","name":"objective","properties":[{"name":"label","value":"CA-7(d)"}],"parts":[{"id":"ca-7.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(d)[1]"}],"prose":"develops a continuous monitoring strategy that includes ongoing security status\n monitoring of organization-defined metrics;"},{"id":"ca-7.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(d)[2]"}],"prose":"implements a continuous monitoring program that includes ongoing security\n status monitoring of organization-defined metrics in accordance with the\n organizational continuous monitoring strategy;"}]},{"id":"ca-7.e_obj","name":"objective","properties":[{"name":"label","value":"CA-7(e)"}],"parts":[{"id":"ca-7.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(e)[1]"}],"prose":"develops a continuous monitoring strategy that includes correlation and\n analysis of security-related information generated by assessments and\n monitoring;"},{"id":"ca-7.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(e)[2]"}],"prose":"implements a continuous monitoring program that includes correlation and\n analysis of security-related information generated by assessments and\n monitoring in accordance with the organizational continuous monitoring\n strategy;"}]},{"id":"ca-7.f_obj","name":"objective","properties":[{"name":"label","value":"CA-7(f)"}],"parts":[{"id":"ca-7.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(f)[1]"}],"prose":"develops a continuous monitoring strategy that includes response actions to\n address results of the analysis of security-related information;"},{"id":"ca-7.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(f)[2]"}],"prose":"implements a continuous monitoring program that includes response actions to\n address results of the analysis of security-related information in accordance\n with the organizational continuous monitoring strategy;"}]},{"id":"ca-7.g_obj","name":"objective","properties":[{"name":"label","value":"CA-7(g)"}],"parts":[{"id":"ca-7.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(g)[1]"}],"prose":"develops a continuous monitoring strategy that defines the personnel or roles\n to whom the security status of the organization and information system are to\n be reported;"},{"id":"ca-7.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(g)[2]"}],"prose":"develops a continuous monitoring strategy that defines the frequency to report\n the security status of the organization and information system to\n organization-defined personnel or roles;"},{"id":"ca-7.g_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(g)[3]"}],"prose":"develops a continuous monitoring strategy that includes reporting the security\n status of the organization or information system to organizational-defined\n personnel or roles with the organization-defined frequency; and"},{"id":"ca-7.g_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(g)[4]"}],"prose":"implements a continuous monitoring program that includes reporting the security\n status of the organization and information system to organization-defined\n personnel or roles with the organization-defined frequency in accordance with\n the organizational continuous monitoring strategy."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing continuous monitoring of information system security\n controls\\n\\nprocedures addressing configuration management\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nplan of action and milestones\\n\\ninformation system monitoring records\\n\\nconfiguration management records, security impact analyses\\n\\nstatus reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with continuous monitoring responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Mechanisms implementing continuous monitoring"}]}],"controls":[{"id":"ca-7.1","class":"SP800-53-enhancement","title":"Independent Assessment","parameters":[{"id":"ca-7.1_prm_1","label":"organization-defined level of independence"}],"properties":[{"name":"label","value":"CA-7(1)"},{"name":"sort-id","value":"ca-07.01"}],"parts":[{"id":"ca-7.1_smt","name":"statement","prose":"The organization employs assessors or assessment teams with {{ ca-7.1_prm_1 }} to monitor the security controls in the information\n system on an ongoing basis."},{"id":"ca-7.1_gdn","name":"guidance","prose":"Organizations can maximize the value of assessments of security controls during\n the continuous monitoring process by requiring that such assessments be conducted\n by assessors or assessment teams with appropriate levels of independence based on\n continuous monitoring strategies. Assessor independence provides a degree of\n impartiality to the monitoring process. To achieve such impartiality, assessors\n should not: (i) create a mutual or conflicting interest with the organizations\n where the assessments are being conducted; (ii) assess their own work; (iii) act\n as management or employees of the organizations they are serving; or (iv) place\n themselves in advocacy positions for the organizations acquiring their\n services."},{"id":"ca-7.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-7.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(1)[1]"}],"prose":"defines a level of independence to be employed to monitor the security controls\n in the information system on an ongoing basis; and"},{"id":"ca-7.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-7(1)[2]"}],"prose":"employs assessors or assessment teams with the organization-defined level of\n independence to monitor the security controls in the information system on an\n ongoing basis."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing continuous monitoring of information system security\n controls\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nplan of action and milestones\\n\\ninformation system monitoring records\\n\\nsecurity impact analyses\\n\\nstatus reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with continuous monitoring responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"ca-8","class":"SP800-53","title":"Penetration Testing","parameters":[{"id":"ca-8_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ca-8_prm_2","label":"organization-defined information systems or system components"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-8"},{"name":"sort-id","value":"ca-08"}],"parts":[{"id":"ca-8_smt","name":"statement","prose":"The organization conducts penetration testing {{ ca-8_prm_1 }} on\n {{ ca-8_prm_2 }}.","parts":[{"id":"ca-8_fr","name":"item","title":"CA-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-8_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Penetration Test Guidance [https://www.FedRAMP.gov/documents/](https://www.FedRAMP.gov/documents/)\n "}]}]},{"id":"ca-8_gdn","name":"guidance","prose":"Penetration testing is a specialized type of assessment conducted on information\n systems or individual system components to identify vulnerabilities that could be\n exploited by adversaries. Such testing can be used to either validate vulnerabilities\n or determine the degree of resistance organizational information systems have to\n adversaries within a set of specified constraints (e.g., time, resources, and/or\n skills). Penetration testing attempts to duplicate the actions of adversaries in\n carrying out hostile cyber attacks against organizations and provides a more in-depth\n analysis of security-related weaknesses/deficiencies. Organizations can also use the\n results of vulnerability analyses to support penetration testing activities.\n Penetration testing can be conducted on the hardware, software, or firmware\n components of an information system and can exercise both physical and technical\n security controls. A standard method for penetration testing includes, for example:\n (i) pretest analysis based on full knowledge of the target system; (ii) pretest\n identification of potential vulnerabilities based on pretest analysis; and (iii)\n testing designed to determine exploitability of identified vulnerabilities. All\n parties agree to the rules of engagement before the commencement of penetration\n testing scenarios. Organizations correlate the penetration testing rules of\n engagement with the tools, techniques, and procedures that are anticipated to be\n employed by adversaries carrying out attacks. Organizational risk assessments guide\n decisions on the level of independence required for personnel conducting penetration\n testing.","links":[{"href":"#sa-12","rel":"related","text":"SA-12"}]},{"id":"ca-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-8_obj.1","name":"objective","properties":[{"name":"label","value":"CA-8[1]"}],"prose":"defines information systems or system components on which penetration testing is\n to be conducted;"},{"id":"ca-8_obj.2","name":"objective","properties":[{"name":"label","value":"CA-8[2]"}],"prose":"defines the frequency to conduct penetration testing on organization-defined\n information systems or system components; and"},{"id":"ca-8_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-8[3]"}],"prose":"conducts penetration testing on organization-defined information systems or system\n components with the organization-defined frequency."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing penetration testing\\n\\nsecurity plan\\n\\nsecurity assessment plan\\n\\npenetration test report\\n\\nsecurity assessment report\\n\\nsecurity assessment evidence\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities,\n system/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting penetration testing"}]}],"controls":[{"id":"ca-8.1","class":"SP800-53-enhancement","title":"Independent Penetration Agent or Team","properties":[{"name":"label","value":"CA-8(1)"},{"name":"sort-id","value":"ca-08.01"}],"parts":[{"id":"ca-8.1_smt","name":"statement","prose":"The organization employs an independent penetration agent or penetration team to\n perform penetration testing on the information system or system components."},{"id":"ca-8.1_gdn","name":"guidance","prose":"Independent penetration agents or teams are individuals or groups who conduct\n impartial penetration testing of organizational information systems. Impartiality\n implies that penetration agents or teams are free from any perceived or actual\n conflicts of interest with regard to the development, operation, or management of\n the information systems that are the targets of the penetration testing.\n Supplemental guidance for CA-2 (1) provides additional information regarding\n independent assessments that can be applied to penetration testing.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"}]},{"id":"ca-8.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization employs an independent penetration agent or\n penetration team to perform penetration testing on the information system or\n system components. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing penetration testing\\n\\nsecurity plan\\n\\nsecurity assessment plan\\n\\npenetration test report\\n\\nsecurity assessment report\\n\\nsecurity assessment evidence\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"ca-9","class":"SP800-53","title":"Internal System Connections","parameters":[{"id":"ca-9_prm_1","label":"organization-defined information system components or classes of\n components"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-9"},{"name":"sort-id","value":"ca-09"}],"parts":[{"id":"ca-9_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Authorizes internal connections of {{ ca-9_prm_1 }} to the\n information system; and"},{"id":"ca-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents, for each internal connection, the interface characteristics, security\n requirements, and the nature of the information communicated."}]},{"id":"ca-9_gdn","name":"guidance","prose":"This control applies to connections between organizational information systems and\n (separate) constituent system components (i.e., intra-system connections) including,\n for example, system connections with mobile devices, notebook/desktop computers,\n printers, copiers, facsimile machines, scanners, sensors, and servers. Instead of\n authorizing each individual internal connection, organizations can authorize internal\n connections for a class of components with common characteristics and/or\n configurations, for example, all digital printers, scanners, and copiers with a\n specified processing, storage, and transmission capability or all smart phones with a\n specific baseline configuration.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-9_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-9.a_obj","name":"objective","properties":[{"name":"label","value":"CA-9(a)"}],"parts":[{"id":"ca-9.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-9(a)[1]"}],"prose":"defines information system components or classes of components to be authorized\n as internal connections to the information system;"},{"id":"ca-9.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-9(a)[2]"}],"prose":"authorizes internal connections of organization-defined information system\n components or classes of components to the information system;"}]},{"id":"ca-9.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-9(b)"}],"prose":"documents, for each internal connection:","parts":[{"id":"ca-9.b_obj.1","name":"objective","properties":[{"name":"label","value":"CA-9(b)[1]"}],"prose":"the interface characteristics;"},{"id":"ca-9.b_obj.2","name":"objective","properties":[{"name":"label","value":"CA-9(b)[2]"}],"prose":"the security requirements; and"},{"id":"ca-9.b_obj.3","name":"objective","properties":[{"name":"label","value":"CA-9(b)[3]"}],"prose":"the nature of the information communicated."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of components or classes of components authorized as internal system\n connections\\n\\nsecurity assessment report\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for developing, implementing, or\n authorizing internal system connections\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"cm","class":"family","title":"Configuration Management","controls":[{"id":"cm-1","class":"SP800-53","title":"Configuration Management Policy and Procedures","parameters":[{"id":"cm-1_prm_1","label":"organization-defined personnel or roles"},{"id":"cm-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"cm-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-1"},{"name":"sort-id","value":"cm-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"cm-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ cm-1_prm_1 }}:","parts":[{"id":"cm-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A configuration management policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"cm-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the configuration management\n policy and associated configuration management controls; and"}]},{"id":"cm-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"cm-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Configuration management policy {{ cm-1_prm_2 }}; and"},{"id":"cm-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Configuration management procedures {{ cm-1_prm_3 }}."}]}]},{"id":"cm-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the CM\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"cm-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-1.a_obj","name":"objective","properties":[{"name":"label","value":"CM-1(a)"}],"parts":[{"id":"cm-1.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(a)(1)"}],"parts":[{"id":"cm-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1]"}],"prose":"develops and documents a configuration management policy that addresses:","parts":[{"id":"cm-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"cm-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"cm-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"cm-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"cm-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"cm-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"cm-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"cm-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the configuration management policy is to\n be disseminated;"},{"id":"cm-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-1(a)(1)[3]"}],"prose":"disseminates the configuration management policy to organization-defined\n personnel or roles;"}]},{"id":"cm-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"CM-1(a)(2)"}],"parts":[{"id":"cm-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n configuration management policy and associated configuration management\n controls;"},{"id":"cm-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"cm-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"cm-1.b_obj","name":"objective","properties":[{"name":"label","value":"CM-1(b)"}],"parts":[{"id":"cm-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"CM-1(b)(1)"}],"parts":[{"id":"cm-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current configuration\n management policy;"},{"id":"cm-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(b)(1)[2]"}],"prose":"reviews and updates the current configuration management policy with the\n organization-defined frequency;"}]},{"id":"cm-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"CM-1(b)(2)"}],"parts":[{"id":"cm-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current configuration\n management procedures; and"},{"id":"cm-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(b)(2)[2]"}],"prose":"reviews and updates the current configuration management procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]}]},{"id":"cm-2","class":"SP800-53","title":"Baseline Configuration","properties":[{"name":"label","value":"CM-2"},{"name":"sort-id","value":"cm-02"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-2_smt","name":"statement","prose":"The organization develops, documents, and maintains under configuration control, a\n current baseline configuration of the information system."},{"id":"cm-2_gdn","name":"guidance","prose":"This control establishes baseline configurations for information systems and system\n components including communications and connectivity-related aspects of systems.\n Baseline configurations are documented, formally reviewed and agreed-upon sets of\n specifications for information systems or configuration items within those systems.\n Baseline configurations serve as a basis for future builds, releases, and/or changes\n to information systems. Baseline configurations include information about information\n system components (e.g., standard software packages installed on workstations,\n notebook computers, servers, network components, or mobile devices; current version\n numbers and patch information on operating systems and applications; and\n configuration settings/parameters), network topology, and the logical placement of\n those components within the system architecture. Maintaining baseline configurations\n requires creating new baselines as organizational information systems change over\n time. Baseline configurations of information systems reflect the current enterprise\n architecture.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#pm-5","rel":"related","text":"PM-5"},{"href":"#pm-7","rel":"related","text":"PM-7"}]},{"id":"cm-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-2[1]"}],"prose":"develops and documents a current baseline configuration of the information system;\n and"},{"id":"cm-2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2[2]"}],"prose":"maintains, under configuration control, a current baseline configuration of the\n information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nconfiguration management plan\\n\\nenterprise architecture documentation\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nchange control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing baseline configurations\\n\\nautomated mechanisms supporting configuration control of the baseline\n configuration"}]}],"controls":[{"id":"cm-2.1","class":"SP800-53-enhancement","title":"Reviews and Updates","parameters":[{"id":"cm-2.1_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually or when a significant change occurs"}]},{"id":"cm-2.1_prm_2","label":"Assignment organization-defined circumstances","constraints":[{"detail":"to include when directed by the JAB"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-2(1)"},{"name":"sort-id","value":"cm-02.01"}],"parts":[{"id":"cm-2.1_smt","name":"statement","prose":"The organization reviews and updates the baseline configuration of the information\n system:","parts":[{"id":"cm-2.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"\n {{ cm-2.1_prm_1 }};"},{"id":"cm-2.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"When required due to {{ cm-2.1_prm_2 }}; and"},{"id":"cm-2.1_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"As an integral part of information system component installations and\n upgrades."}]},{"id":"cm-2.1_gdn","name":"guidance","links":[{"href":"#cm-5","rel":"related","text":"CM-5"}]},{"id":"cm-2.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-2.1.a_obj","name":"objective","properties":[{"name":"label","value":"CM-2(1)(a)"}],"parts":[{"id":"cm-2.1.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-2(1)(a)[1]"}],"prose":"defines the frequency to review and update the baseline configuration of the\n information system;"},{"id":"cm-2.1.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(1)(a)[2]"}],"prose":"reviews and updates the baseline configuration of the information system\n with the organization-defined frequency;"}],"links":[{"href":"#cm-2.1_smt.a","rel":"corresp","text":"CM-2(1)(a)"}]},{"id":"cm-2.1.b_obj","name":"objective","properties":[{"name":"label","value":"CM-2(1)(b)"}],"parts":[{"id":"cm-2.1.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-2(1)(b)[1]"}],"prose":"defines circumstances that require the baseline configuration of the\n information system to be reviewed and updated;"},{"id":"cm-2.1.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(1)(b)[2]"}],"prose":"reviews and updates the baseline configuration of the information system\n when required due to organization-defined circumstances; and"}],"links":[{"href":"#cm-2.1_smt.b","rel":"corresp","text":"CM-2(1)(b)"}]},{"id":"cm-2.1.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(1)(c)"}],"prose":"reviews and updates the baseline configuration of the information system as an\n integral part of information system component installations and upgrades.","links":[{"href":"#cm-2.1_smt.c","rel":"corresp","text":"CM-2(1)(c)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nconfiguration management plan\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nprocedures addressing information system component installations and\n upgrades\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nrecords of information system baseline configuration reviews and updates\\n\\ninformation system component installations/upgrades and associated records\\n\\nchange control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing baseline configurations\\n\\nautomated mechanisms supporting review and update of the baseline\n configuration"}]}]},{"id":"cm-2.2","class":"SP800-53-enhancement","title":"Automation Support for Accuracy / Currency","properties":[{"name":"label","value":"CM-2(2)"},{"name":"sort-id","value":"cm-02.02"}],"parts":[{"id":"cm-2.2_smt","name":"statement","prose":"The organization employs automated mechanisms to maintain an up-to-date, complete,\n accurate, and readily available baseline configuration of the information\n system."},{"id":"cm-2.2_gdn","name":"guidance","prose":"Automated mechanisms that help organizations maintain consistent baseline\n configurations for information systems include, for example, hardware and software\n inventory tools, configuration management tools, and network management tools.\n Such tools can be deployed and/or allocated as common controls, at the information\n system level, or at the operating system or component level (e.g., on\n workstations, servers, notebook computers, network components, or mobile devices).\n Tools can be used, for example, to track version numbers on operating system\n applications, types of software installed, and current patch levels. This control\n enhancement can be satisfied by the implementation of CM-8 (2) for organizations\n that choose to combine information system component inventory and baseline\n configuration activities.","links":[{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#ra-5","rel":"related","text":"RA-5"}]},{"id":"cm-2.2_obj","name":"objective","prose":"Determine if the organization employs automated mechanisms to maintain: ","parts":[{"id":"cm-2.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(2)[1]"}],"prose":"an up-to-date baseline configuration of the information system;"},{"id":"cm-2.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(2)[2]"}],"prose":"a complete baseline configuration of the information system;"},{"id":"cm-2.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(2)[3]"}],"prose":"an accurate baseline configuration of the information system; and"},{"id":"cm-2.2_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(2)[4]"}],"prose":"a readily available baseline configuration of the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nconfiguration management plan\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nconfiguration change control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing baseline configurations\\n\\nautomated mechanisms implementing baseline configuration maintenance"}]}]},{"id":"cm-2.3","class":"SP800-53-enhancement","title":"Retention of Previous Configurations","parameters":[{"id":"cm-2.3_prm_1","label":"organization-defined previous versions of baseline configurations of the\n information system"}],"properties":[{"name":"label","value":"CM-2(3)"},{"name":"sort-id","value":"cm-02.03"}],"parts":[{"id":"cm-2.3_smt","name":"statement","prose":"The organization retains {{ cm-2.3_prm_1 }} to support\n rollback."},{"id":"cm-2.3_gdn","name":"guidance","prose":"Retaining previous versions of baseline configurations to support rollback may\n include, for example, hardware, software, firmware, configuration files, and\n configuration records."},{"id":"cm-2.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-2.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-2(3)[1]"}],"prose":"defines previous versions of baseline configurations of the information system\n to be retained to support rollback; and"},{"id":"cm-2.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(3)[2]"}],"prose":"retains organization-defined previous versions of baseline configurations of\n the information system to support rollback."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nconfiguration management plan\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncopies of previous baseline configuration versions\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing baseline configurations"}]}]},{"id":"cm-2.7","class":"SP800-53-enhancement","title":"Configure Systems, Components, or Devices for High-risk Areas","parameters":[{"id":"cm-2.7_prm_1","label":"organization-defined information systems, system components, or\n devices"},{"id":"cm-2.7_prm_2","label":"organization-defined configurations"},{"id":"cm-2.7_prm_3","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"CM-2(7)"},{"name":"sort-id","value":"cm-02.07"}],"parts":[{"id":"cm-2.7_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-2.7_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Issues {{ cm-2.7_prm_1 }} with {{ cm-2.7_prm_2 }}\n to individuals traveling to locations that the organization deems to be of\n significant risk; and"},{"id":"cm-2.7_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Applies {{ cm-2.7_prm_3 }} to the devices when the individuals\n return."}]},{"id":"cm-2.7_gdn","name":"guidance","prose":"When it is known that information systems, system components, or devices (e.g.,\n notebook computers, mobile devices) will be located in high-risk areas, additional\n security controls may be implemented to counter the greater threat in such areas\n coupled with the lack of physical security relative to organizational-controlled\n areas. For example, organizational policies and procedures for notebook computers\n used by individuals departing on and returning from travel include, for example,\n determining which locations are of concern, defining required configurations for\n the devices, ensuring that the devices are configured as intended before travel is\n initiated, and applying specific safeguards to the device after travel is\n completed. Specially configured notebook computers include, for example, computers\n with sanitized hard drives, limited applications, and additional hardening (e.g.,\n more stringent configuration settings). Specified safeguards applied to mobile\n devices upon return from travel include, for example, examining the device for\n signs of physical tampering and purging/reimaging the hard disk drive. Protecting\n information residing on mobile devices is covered in the media protection\n family."},{"id":"cm-2.7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-2.7.a_obj","name":"objective","properties":[{"name":"label","value":"CM-2(7)(a)"}],"parts":[{"id":"cm-2.7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-2(7)(a)[1]"}],"prose":"defines information systems, system components, or devices to be issued to\n individuals traveling to locations that the organization deems to be of\n significant risk;"},{"id":"cm-2.7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-2(7)(a)[2]"}],"prose":"defines configurations to be employed on organization-defined information\n systems, system components, or devices issued to individuals traveling to\n such locations;"},{"id":"cm-2.7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(7)(a)[3]"}],"prose":"issues organization-defined information systems, system components, or\n devices with organization-defined configurations to individuals traveling to\n locations that the organization deems to be of significant risk;"}],"links":[{"href":"#cm-2.7_smt.a","rel":"corresp","text":"CM-2(7)(a)"}]},{"id":"cm-2.7.b_obj","name":"objective","properties":[{"name":"label","value":"CM-2(7)(b)"}],"parts":[{"id":"cm-2.7.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-2(7)(b)[1]"}],"prose":"defines security safeguards to be applied to the devices when the\n individuals return; and"},{"id":"cm-2.7.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(7)(b)[2]"}],"prose":"applies organization-defined safeguards to the devices when the individuals\n return."}],"links":[{"href":"#cm-2.7_smt.b","rel":"corresp","text":"CM-2(7)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nconfiguration management plan\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nprocedures addressing information system component installations and\n upgrades\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nrecords of information system baseline configuration reviews and updates\\n\\ninformation system component installations/upgrades and associated records\\n\\nchange control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing baseline configurations"}]}]}]},{"id":"cm-3","class":"SP800-53","title":"Configuration Change Control","parameters":[{"id":"cm-3_prm_1","label":"organization-defined time period"},{"id":"cm-3_prm_2","label":"organization-defined configuration change control element (e.g., committee,\n board)"},{"id":"cm-3_prm_3"},{"id":"cm-3_prm_4","depends-on":"cm-3_prm_3","label":"organization-defined frequency"},{"id":"cm-3_prm_5","depends-on":"cm-3_prm_3","label":"organization-defined configuration change conditions"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-3"},{"name":"sort-id","value":"cm-03"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Determines the types of changes to the information system that are\n configuration-controlled;"},{"id":"cm-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews proposed configuration-controlled changes to the information system and\n approves or disapproves such changes with explicit consideration for security\n impact analyses;"},{"id":"cm-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Documents configuration change decisions associated with the information\n system;"},{"id":"cm-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Implements approved configuration-controlled changes to the information\n system;"},{"id":"cm-3_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Retains records of configuration-controlled changes to the information system for\n {{ cm-3_prm_1 }};"},{"id":"cm-3_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Audits and reviews activities associated with configuration-controlled changes to\n the information system; and"},{"id":"cm-3_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Coordinates and provides oversight for configuration change control activities\n through {{ cm-3_prm_2 }} that convenes {{ cm-3_prm_3 }}."},{"id":"cm-3_fr","name":"item","title":"CM-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-3_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider establishes a central means of communicating major changes to or developments in the information system or environment of operations that may affect its services to the federal government and associated service consumers (e.g., electronic bulletin board, web status page). The means of communication are approved and accepted by the JAB/AO."},{"id":"cm-3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"(e) Guidance:"}],"prose":"In accordance with record retention policies and procedures."}]}]},{"id":"cm-3_gdn","name":"guidance","prose":"Configuration change controls for organizational information systems involve the\n systematic proposal, justification, implementation, testing, review, and disposition\n of changes to the systems, including system upgrades and modifications. Configuration\n change control includes changes to baseline configurations for components and\n configuration items of information systems, changes to configuration settings for\n information technology products (e.g., operating systems, applications, firewalls,\n routers, and mobile devices), unscheduled/unauthorized changes, and changes to\n remediate vulnerabilities. Typical processes for managing configuration changes to\n information systems include, for example, Configuration Control Boards that approve\n proposed changes to systems. For new development information systems or systems\n undergoing major upgrades, organizations consider including representatives from\n development organizations on the Configuration Control Boards. Auditing of changes\n includes activities before and after changes are made to organizational information\n systems and the auditing activities required to implement such changes.","links":[{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#si-2","rel":"related","text":"SI-2"},{"href":"#si-12","rel":"related","text":"SI-12"}]},{"id":"cm-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(a)"}],"prose":"determines the type of changes to the information system that must be\n configuration-controlled;"},{"id":"cm-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-3(b)"}],"prose":"reviews proposed configuration-controlled changes to the information system and\n approves or disapproves such changes with explicit consideration for security\n impact analyses;"},{"id":"cm-3.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-3(c)"}],"prose":"documents configuration change decisions associated with the information\n system;"},{"id":"cm-3.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(d)"}],"prose":"implements approved configuration-controlled changes to the information\n system;"},{"id":"cm-3.e_obj","name":"objective","properties":[{"name":"label","value":"CM-3(e)"}],"parts":[{"id":"cm-3.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(e)[1]"}],"prose":"defines a time period to retain records of configuration-controlled changes to\n the information system;"},{"id":"cm-3.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(e)[2]"}],"prose":"retains records of configuration-controlled changes to the information system\n for the organization-defined time period;"}]},{"id":"cm-3.f_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(f)"}],"prose":"audits and reviews activities associated with configuration-controlled changes to\n the information system;"},{"id":"cm-3.g_obj","name":"objective","properties":[{"name":"label","value":"CM-3(g)"}],"parts":[{"id":"cm-3.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(g)[1]"}],"prose":"defines a configuration change control element (e.g., committee, board)\n responsible for coordinating and providing oversight for configuration change\n control activities;"},{"id":"cm-3.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(g)[2]"}],"prose":"defines the frequency with which the configuration change control element must\n convene; and/or"},{"id":"cm-3.g_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(g)[3]"}],"prose":"defines configuration change conditions that prompt the configuration change\n control element to convene; and"},{"id":"cm-3.g_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(g)[4]"}],"prose":"coordinates and provides oversight for configuration change control activities\n through organization-defined configuration change control element that convenes\n at organization-defined frequency and/or for any organization-defined\n configuration change conditions."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system configuration change control\\n\\nconfiguration management plan\\n\\ninformation system architecture and configuration documentation\\n\\nsecurity plan\\n\\nchange control records\\n\\ninformation system audit records\\n\\nchange control audit and review reports\\n\\nagenda /minutes from configuration change control oversight meetings\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration change control responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nmembers of change control board or similar"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for configuration change control\\n\\nautomated mechanisms that implement configuration change control"}]}]},{"id":"cm-4","class":"SP800-53","title":"Security Impact Analysis","properties":[{"name":"label","value":"CM-4"},{"name":"sort-id","value":"cm-04"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-4_smt","name":"statement","prose":"The organization analyzes changes to the information system to determine potential\n security impacts prior to change implementation."},{"id":"cm-4_gdn","name":"guidance","prose":"Organizational personnel with information security responsibilities (e.g.,\n Information System Administrators, Information System Security Officers, Information\n System Security Managers, and Information System Security Engineers) conduct security\n impact analyses. Individuals conducting security impact analyses possess the\n necessary skills/technical expertise to analyze the changes to information systems\n and the associated security ramifications. Security impact analysis may include, for\n example, reviewing security plans to understand security control requirements and\n reviewing system design documentation to understand control implementation and how\n specific changes might affect the controls. Security impact analyses may also include\n assessments of risk to better understand the impact of the changes and to determine\n if additional security controls are required. Security impact analyses are scaled in\n accordance with the security categories of the information systems.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"cm-4_obj","name":"objective","prose":"Determine if the organization analyzes changes to the information system to determine\n potential security impacts prior to change implementation."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing security impact analysis for changes to the information\n system\\n\\nconfiguration management plan\\n\\nsecurity impact analysis documentation\\n\\nanalysis tools and associated outputs\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for conducting security impact\n analysis\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security impact analysis"}]}]},{"id":"cm-5","class":"SP800-53","title":"Access Restrictions for Change","properties":[{"name":"label","value":"CM-5"},{"name":"sort-id","value":"cm-05"}],"parts":[{"id":"cm-5_smt","name":"statement","prose":"The organization defines, documents, approves, and enforces physical and logical\n access restrictions associated with changes to the information system."},{"id":"cm-5_gdn","name":"guidance","prose":"Any changes to the hardware, software, and/or firmware components of information\n systems can potentially have significant effects on the overall security of the\n systems. Therefore, organizations permit only qualified and authorized individuals to\n access information systems for purposes of initiating changes, including upgrades and\n modifications. Organizations maintain records of access to ensure that configuration\n change control is implemented and to support after-the-fact actions should\n organizations discover any unauthorized changes. Access restrictions for change also\n include software libraries. Access restrictions include, for example, physical and\n logical access controls (see AC-3 and PE-3), workflow automation, media libraries,\n abstract layers (e.g., changes implemented into third-party interfaces rather than\n directly into information systems), and change windows (e.g., changes occur only\n during specified times, making unauthorized changes easy to discover).","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#pe-3","rel":"related","text":"PE-3"}]},{"id":"cm-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-5_obj.1","name":"objective","properties":[{"name":"label","value":"CM-5[1]"}],"prose":"defines physical access restrictions associated with changes to the information\n system;"},{"id":"cm-5_obj.2","name":"objective","properties":[{"name":"label","value":"CM-5[2]"}],"prose":"documents physical access restrictions associated with changes to the information\n system;"},{"id":"cm-5_obj.3","name":"objective","properties":[{"name":"label","value":"CM-5[3]"}],"prose":"approves physical access restrictions associated with changes to the information\n system;"},{"id":"cm-5_obj.4","name":"objective","properties":[{"name":"label","value":"CM-5[4]"}],"prose":"enforces physical access restrictions associated with changes to the information\n system;"},{"id":"cm-5_obj.5","name":"objective","properties":[{"name":"label","value":"CM-5[5]"}],"prose":"defines logical access restrictions associated with changes to the information\n system;"},{"id":"cm-5_obj.6","name":"objective","properties":[{"name":"label","value":"CM-5[6]"}],"prose":"documents logical access restrictions associated with changes to the information\n system;"},{"id":"cm-5_obj.7","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5[7]"}],"prose":"approves logical access restrictions associated with changes to the information\n system; and"},{"id":"cm-5_obj.8","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5[8]"}],"prose":"enforces logical access restrictions associated with changes to the information\n system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing access restrictions for changes to the information\n system\\n\\nconfiguration management plan\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlogical access approvals\\n\\nphysical access approvals\\n\\naccess credentials\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with logical access control responsibilities\\n\\norganizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing access restrictions to change\\n\\nautomated mechanisms supporting/implementing/enforcing access restrictions\n associated with changes to the information system"}]}],"controls":[{"id":"cm-5.1","class":"SP800-53-enhancement","title":"Automated Access Enforcement / Auditing","properties":[{"name":"label","value":"CM-5(1)"},{"name":"sort-id","value":"cm-05.01"}],"parts":[{"id":"cm-5.1_smt","name":"statement","prose":"The information system enforces access restrictions and supports auditing of the\n enforcement actions."},{"id":"cm-5.1_gdn","name":"guidance","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-6","rel":"related","text":"CM-6"}]},{"id":"cm-5.1_obj","name":"objective","prose":"Determine if the information system:","parts":[{"id":"cm-5.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5(1)[1]"}],"prose":"enforces access restrictions for change; and"},{"id":"cm-5.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5(1)[2]"}],"prose":"supports auditing of the enforcement actions."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing access restrictions for changes to the information\n system\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing access restrictions to change\\n\\nautomated mechanisms implementing enforcement of access restrictions for\n changes to the information system\\n\\nautomated mechanisms supporting auditing of enforcement actions"}]}]},{"id":"cm-5.3","class":"SP800-53-enhancement","title":"Signed Components","parameters":[{"id":"cm-5.3_prm_1","label":"organization-defined software and firmware components"}],"properties":[{"name":"label","value":"CM-5(3)"},{"name":"sort-id","value":"cm-05.03"}],"parts":[{"id":"cm-5.3_smt","name":"statement","prose":"The information system prevents the installation of {{ cm-5.3_prm_1 }} without verification that the component has been\n digitally signed using a certificate that is recognized and approved by the\n organization.","parts":[{"id":"cm-5.3_fr","name":"item","title":"CM-5 (3) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-5.3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"If digital signatures/certificates are unavailable, alternative cryptographic integrity checks (hashes, self-signed certs, etc.) can be utilized."}]}]},{"id":"cm-5.3_gdn","name":"guidance","prose":"Software and firmware components prevented from installation unless signed with\n recognized and approved certificates include, for example, software and firmware\n version updates, patches, service packs, device drivers, and basic input output\n system (BIOS) updates. Organizations can identify applicable software and firmware\n components by type, by specific items, or a combination of both. Digital\n signatures and organizational verification of such signatures, is a method of code\n authentication.","links":[{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"cm-5.3_obj","name":"objective","prose":"Determine if:","parts":[{"id":"cm-5.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-5(3)[1]"}],"prose":"the organization defines software and firmware components that the information\n system will prevent from being installed without verification that such\n components have been digitally signed using a certificate that is recognized\n and approved by the organization; and"},{"id":"cm-5.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5(3)[2]"}],"prose":"the information system prevents the installation of organization-defined\n software and firmware components without verification that such components have\n been digitally signed using a certificate that is recognized and approved by\n the organization."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing access restrictions for changes to the information\n system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nlist of software and firmware components to be prohibited from installation\n without a recognized and approved certificate\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing access restrictions to change\\n\\nautomated mechanisms preventing installation of software and firmware\n components not signed with an organization-recognized and approved\n certificate"}]}]},{"id":"cm-5.5","class":"SP800-53-enhancement","title":"Limit Production / Operational Privileges","parameters":[{"id":"cm-5.5_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least quarterly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-5(5)"},{"name":"sort-id","value":"cm-05.05"}],"parts":[{"id":"cm-5.5_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-5.5_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Limits privileges to change information system components and system-related\n information within a production or operational environment; and"},{"id":"cm-5.5_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Reviews and reevaluates privileges {{ cm-5.5_prm_1 }}."}]},{"id":"cm-5.5_gdn","name":"guidance","prose":"In many organizations, information systems support multiple core missions/business\n functions. Limiting privileges to change information system components with\n respect to operational systems is necessary because changes to a particular\n information system component may have far-reaching effects on mission/business\n processes supported by the system where the component resides. The complex,\n many-to-many relationships between systems and mission/business processes are in\n some cases, unknown to developers.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"}]},{"id":"cm-5.5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-5.5.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5(5)(a)"}],"prose":"limits privileges to change information system components and system-related\n information within a production or operational environment;","links":[{"href":"#cm-5.5_smt.a","rel":"corresp","text":"CM-5(5)(a)"}]},{"id":"cm-5.5.b_obj","name":"objective","properties":[{"name":"label","value":"CM-5(5)(b)"}],"parts":[{"id":"cm-5.5.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-5(5)(b)[1]"}],"prose":"defines the frequency to review and reevaluate privileges; and"},{"id":"cm-5.5.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-5(5)(b)[2]"}],"prose":"reviews and reevaluates privileges with the organization-defined\n frequency."}],"links":[{"href":"#cm-5.5_smt.b","rel":"corresp","text":"CM-5(5)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing access restrictions for changes to the information\n system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nuser privilege reviews\\n\\nuser privilege recertifications\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing access restrictions to change\\n\\nautomated mechanisms supporting and/or implementing access restrictions for\n change"}]}]}]},{"id":"cm-6","class":"SP800-53","title":"Configuration Settings","parameters":[{"id":"cm-6_prm_1","label":"organization-defined security configuration checklists","guidance":[{"prose":"See CM-6(a) Additional FedRAMP Requirements and Guidance"}]},{"id":"cm-6_prm_2","label":"organization-defined information system components"},{"id":"cm-6_prm_3","label":"organization-defined operational requirements"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-6"},{"name":"sort-id","value":"cm-06"}],"links":[{"href":"#990268bf-f4a9-4c81-91ae-dc7d3115f4b1","rel":"reference","text":"OMB Memorandum 07-11"},{"href":"#0b3d8ba9-051f-498d-81ea-97f0f018c612","rel":"reference","text":"OMB Memorandum 07-18"},{"href":"#0916ef02-3618-411b-a525-565c088849a6","rel":"reference","text":"OMB Memorandum 08-22"},{"href":"#84a37532-6db6-477b-9ea8-f9085ebca0fc","rel":"reference","text":"NIST Special Publication 800-70"},{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"},{"href":"#275cc052-0f7f-423c-bdb6-ed503dc36228","rel":"reference","text":"http://nvd.nist.gov"},{"href":"#e95dd121-2733-413e-bf1e-f1eb49f20a98","rel":"reference","text":"http://checklists.nist.gov"},{"href":"#647b6de3-81d0-4d22-bec1-5f1333e34380","rel":"reference","text":"http://www.nsa.gov"}],"parts":[{"id":"cm-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes and documents configuration settings for information technology\n products employed within the information system using {{ cm-6_prm_1 }} that reflect the most restrictive mode consistent with\n operational requirements;"},{"id":"cm-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Implements the configuration settings;"},{"id":"cm-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Identifies, documents, and approves any deviations from established configuration\n settings for {{ cm-6_prm_2 }} based on {{ cm-6_prm_3 }}; and"},{"id":"cm-6_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Monitors and controls changes to the configuration settings in accordance with\n organizational policies and procedures."},{"id":"cm-6_fr","name":"item","title":"CM-6(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement 1:"}],"prose":"The service provider shall use the Center for Internet Security guidelines (Level 1) to establish configuration settings or establishes its own configuration settings if USGCB is not available. "},{"id":"cm-6_fr_smt.2","name":"item","properties":[{"name":"label","value":"Requirement 2:"}],"prose":"The service provider shall ensure that checklists for configuration settings are Security Content Automation Protocol (SCAP) ([http://scap.nist.gov/](http://scap.nist.gov/)) validated or SCAP compatible (if validated checklists are not available)."},{"id":"cm-6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Information on the USGCB checklists can be found at: [https://csrc.nist.gov/Projects/United-States-Government-Configuration-Baseline](https://csrc.nist.gov/Projects/United-States-Government-Configuration-Baseline)."}]}]},{"id":"cm-6_gdn","name":"guidance","prose":"Configuration settings are the set of parameters that can be changed in hardware,\n software, or firmware components of the information system that affect the security\n posture and/or functionality of the system. Information technology products for which\n security-related configuration settings can be defined include, for example,\n mainframe computers, servers (e.g., database, electronic mail, authentication, web,\n proxy, file, domain name), workstations, input/output devices (e.g., scanners,\n copiers, and printers), network components (e.g., firewalls, routers, gateways, voice\n and data switches, wireless access points, network appliances, sensors), operating\n systems, middleware, and applications. Security-related parameters are those\n parameters impacting the security state of information systems including the\n parameters required to satisfy other security control requirements. Security-related\n parameters include, for example: (i) registry settings; (ii) account, file, directory\n permission settings; and (iii) settings for functions, ports, protocols, services,\n and remote connections. Organizations establish organization-wide configuration\n settings and subsequently derive specific settings for information systems. The\n established settings become part of the systems configuration baseline. Common secure\n configurations (also referred to as security configuration checklists, lockdown and\n hardening guides, security reference guides, security technical implementation\n guides) provide recognized, standardized, and established benchmarks that stipulate\n secure configuration settings for specific information technology platforms/products\n and instructions for configuring those information system components to meet\n operational requirements. Common secure configurations can be developed by a variety\n of organizations including, for example, information technology product developers,\n manufacturers, vendors, consortia, academia, industry, federal agencies, and other\n organizations in the public and private sectors. Common secure configurations include\n the United States Government Configuration Baseline (USGCB) which affects the\n implementation of CM-6 and other controls such as AC-19 and CM-7. The Security\n Content Automation Protocol (SCAP) and the defined standards within the protocol\n (e.g., Common Configuration Enumeration) provide an effective method to uniquely\n identify, track, and control configuration settings. OMB establishes federal policy\n on configuration requirements for federal information systems.","links":[{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"cm-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-6.a_obj","name":"objective","properties":[{"name":"label","value":"CM-6(a)"}],"parts":[{"id":"cm-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(a)[1]"}],"prose":"defines security configuration checklists to be used to establish and document\n configuration settings for the information technology products employed;"},{"id":"cm-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-6(a)[2]"}],"prose":"ensures the defined security configuration checklists reflect the most\n restrictive mode consistent with operational requirements;"},{"id":"cm-6.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(a)[3]"}],"prose":"establishes and documents configuration settings for information technology\n products employed within the information system using organization-defined\n security configuration checklists;"}]},{"id":"cm-6.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(b)"}],"prose":"implements the configuration settings established/documented in CM-6(a);;"},{"id":"cm-6.c_obj","name":"objective","properties":[{"name":"label","value":"CM-6(c)"}],"parts":[{"id":"cm-6.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(c)[1]"}],"prose":"defines information system components for which any deviations from established\n configuration settings must be:","parts":[{"id":"cm-6.c_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-6(c)[1][a]"}],"prose":"identified;"},{"id":"cm-6.c_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-6(c)[1][b]"}],"prose":"documented;"},{"id":"cm-6.c_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-6(c)[1][c]"}],"prose":"approved;"}]},{"id":"cm-6.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(c)[2]"}],"prose":"defines operational requirements to support:","parts":[{"id":"cm-6.c_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-6(c)[2][a]"}],"prose":"the identification of any deviations from established configuration\n settings;"},{"id":"cm-6.c_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-6(c)[2][b]"}],"prose":"the documentation of any deviations from established configuration\n settings;"},{"id":"cm-6.c_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-6(c)[2][c]"}],"prose":"the approval of any deviations from established configuration settings;"}]},{"id":"cm-6.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(c)[3]"}],"prose":"identifies any deviations from established configuration settings for\n organization-defined information system components based on\n organizational-defined operational requirements;"},{"id":"cm-6.c_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(c)[4]"}],"prose":"documents any deviations from established configuration settings for\n organization-defined information system components based on\n organizational-defined operational requirements;"},{"id":"cm-6.c_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(c)[5]"}],"prose":"approves any deviations from established configuration settings for\n organization-defined information system components based on\n organizational-defined operational requirements;"}]},{"id":"cm-6.d_obj","name":"objective","properties":[{"name":"label","value":"CM-6(d)"}],"parts":[{"id":"cm-6.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(d)[1]"}],"prose":"monitors changes to the configuration settings in accordance with\n organizational policies and procedures; and"},{"id":"cm-6.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(d)[2]"}],"prose":"controls changes to the configuration settings in accordance with\n organizational policies and procedures."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing configuration settings for the information system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity configuration checklists\\n\\nevidence supporting approved deviations from established configuration\n settings\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security configuration management\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing configuration settings\\n\\nautomated mechanisms that implement, monitor, and/or control information system\n configuration settings\\n\\nautomated mechanisms that identify and/or document deviations from established\n configuration settings"}]}],"controls":[{"id":"cm-6.1","class":"SP800-53-enhancement","title":"Automated Central Management / Application / Verification","parameters":[{"id":"cm-6.1_prm_1","label":"organization-defined information system components"}],"properties":[{"name":"label","value":"CM-6(1)"},{"name":"sort-id","value":"cm-06.01"}],"parts":[{"id":"cm-6.1_smt","name":"statement","prose":"The organization employs automated mechanisms to centrally manage, apply, and\n verify configuration settings for {{ cm-6.1_prm_1 }}."},{"id":"cm-6.1_gdn","name":"guidance","links":[{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-4","rel":"related","text":"CM-4"}]},{"id":"cm-6.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-6.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(1)[1]"}],"prose":"defines information system components for which automated mechanisms are to be\n employed to:","parts":[{"id":"cm-6.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-6(1)[1][a]"}],"prose":"centrally manage configuration settings of such components;"},{"id":"cm-6.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-6(1)[1][b]"}],"prose":"apply configuration settings of such components;"},{"id":"cm-6.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-6(1)[1][c]"}],"prose":"verify configuration settings of such components;"}]},{"id":"cm-6.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(1)[2]"}],"prose":"employs automated mechanisms to:","parts":[{"id":"cm-6.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-6(1)[2][a]"}],"prose":"centrally manage configuration settings for organization-defined information\n system components;"},{"id":"cm-6.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-6(1)[2][b]"}],"prose":"apply configuration settings for organization-defined information system\n components; and"},{"id":"cm-6.1_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-6(1)[2][c]"}],"prose":"verify configuration settings for organization-defined information system\n components."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing configuration settings for the information system\\n\\nconfiguration management plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity configuration checklists\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security configuration management\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing configuration settings\\n\\nautomated mechanisms implemented to centrally manage, apply, and verify\n information system configuration settings"}]}]}]},{"id":"cm-7","class":"SP800-53","title":"Least Functionality","parameters":[{"id":"cm-7_prm_1","label":"organization-defined prohibited or restricted functions, ports, protocols, and/or\n services","constraints":[{"detail":"United States Government Configuration Baseline (USGCB)"}]}],"properties":[{"name":"label","value":"CM-7"},{"name":"sort-id","value":"cm-07"}],"links":[{"href":"#e42b2099-3e1c-415b-952c-61c96533c12e","rel":"reference","text":"DoD Instruction 8551.01"}],"parts":[{"id":"cm-7_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Configures the information system to provide only essential capabilities; and"},{"id":"cm-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Prohibits or restricts the use of the following functions, ports, protocols,\n and/or services: {{ cm-7_prm_1 }}."},{"id":"cm-7_fr","name":"item","title":"CM-7 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-7_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall use the Center for Internet Security guidelines (Level 1) to establish list of prohibited or restricted functions, ports, protocols, and/or services or establishes its own list of prohibited or restricted functions, ports, protocols, and/or services if USGCB is not available."},{"id":"cm-7_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Information on the USGCB checklists can be found at: [http://usgcb.nist.gov/usgcb_faq.html#usgcbfaq_usgcbfdcc](http://usgcb.nist.gov/usgcb_faq.html#usgcbfaq_usgcbfdcc). Partially derived from AC-17(8)."}]}]},{"id":"cm-7_gdn","name":"guidance","prose":"Information systems can provide a wide variety of functions and services. Some of the\n functions and services, provided by default, may not be necessary to support\n essential organizational operations (e.g., key missions, functions). Additionally, it\n is sometimes convenient to provide multiple services from single information system\n components, but doing so increases risk over limiting the services provided by any\n one component. Where feasible, organizations limit component functionality to a\n single function per device (e.g., email servers or web servers, but not both).\n Organizations review functions and services provided by information systems or\n individual components of information systems, to determine which functions and\n services are candidates for elimination (e.g., Voice Over Internet Protocol, Instant\n Messaging, auto-execute, and file sharing). Organizations consider disabling unused\n or unnecessary physical and logical ports/protocols (e.g., Universal Serial Bus, File\n Transfer Protocol, and Hyper Text Transfer Protocol) on information systems to\n prevent unauthorized connection of devices, unauthorized transfer of information, or\n unauthorized tunneling. Organizations can utilize network scanning tools, intrusion\n detection and prevention systems, and end-point protections such as firewalls and\n host-based intrusion detection systems to identify and prevent the use of prohibited\n functions, ports, protocols, and services.","links":[{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"cm-7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-7.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(a)"}],"prose":"configures the information system to provide only essential capabilities;"},{"id":"cm-7.b_obj","name":"objective","properties":[{"name":"label","value":"CM-7(b)"}],"parts":[{"id":"cm-7.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-7(b)[1]"}],"prose":"defines prohibited or restricted:","parts":[{"id":"cm-7.b_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][a]"}],"prose":"functions;"},{"id":"cm-7.b_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][b]"}],"prose":"ports;"},{"id":"cm-7.b_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.b_obj.1.d","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][d]"}],"prose":"services;"}]},{"id":"cm-7.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(b)[2]"}],"prose":"prohibits or restricts the use of organization-defined:","parts":[{"id":"cm-7.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][a]"}],"prose":"functions;"},{"id":"cm-7.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][b]"}],"prose":"ports;"},{"id":"cm-7.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.b_obj.2.d","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][d]"}],"prose":"services."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nconfiguration management plan\\n\\nprocedures addressing least functionality in the information system\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity configuration checklists\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security configuration management\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes prohibiting or restricting functions, ports, protocols,\n and/or services\\n\\nautomated mechanisms implementing restrictions or prohibition of functions, ports,\n protocols, and/or services"}]}],"controls":[{"id":"cm-7.1","class":"SP800-53-enhancement","title":"Periodic Review","parameters":[{"id":"cm-7.1_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]},{"id":"cm-7.1_prm_2","label":"organization-defined functions, ports, protocols, and services within the\n information system deemed to be unnecessary and/or nonsecure"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-7(1)"},{"name":"sort-id","value":"cm-07.01"}],"parts":[{"id":"cm-7.1_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-7.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Reviews the information system {{ cm-7.1_prm_1 }} to identify\n unnecessary and/or nonsecure functions, ports, protocols, and services; and"},{"id":"cm-7.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Disables {{ cm-7.1_prm_2 }}."}]},{"id":"cm-7.1_gdn","name":"guidance","prose":"The organization can either make a determination of the relative security of the\n function, port, protocol, and/or service or base the security decision on the\n assessment of other entities. Bluetooth, FTP, and peer-to-peer networking are\n examples of less than secure protocols.","links":[{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#ia-2","rel":"related","text":"IA-2"}]},{"id":"cm-7.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-7.1.a_obj","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)"}],"parts":[{"id":"cm-7.1.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-7(1)(a)[1]"}],"prose":"defines the frequency to review the information system to identify\n unnecessary and/or nonsecure:","parts":[{"id":"cm-7.1.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[1][a]"}],"prose":"functions;"},{"id":"cm-7.1.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[1][b]"}],"prose":"ports;"},{"id":"cm-7.1.a_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[1][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.1.a_obj.1.d","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[1][d]"}],"prose":"services;"}]},{"id":"cm-7.1.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(1)(a)[2]"}],"prose":"reviews the information system with the organization-defined frequency to\n identify unnecessary and/or nonsecure:","parts":[{"id":"cm-7.1.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[2][a]"}],"prose":"functions;"},{"id":"cm-7.1.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[2][b]"}],"prose":"ports;"},{"id":"cm-7.1.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[2][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.1.a_obj.2.d","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[2][d]"}],"prose":"services;"}]}],"links":[{"href":"#cm-7.1_smt.a","rel":"corresp","text":"CM-7(1)(a)"}]},{"id":"cm-7.1.b_obj","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)"}],"parts":[{"id":"cm-7.1.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-7(1)(b)[1]"}],"prose":"defines, within the information system, unnecessary and/or nonsecure:","parts":[{"id":"cm-7.1.b_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[1][a]"}],"prose":"functions;"},{"id":"cm-7.1.b_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[1][b]"}],"prose":"ports;"},{"id":"cm-7.1.b_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[1][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.1.b_obj.1.d","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[1][d]"}],"prose":"services;"}]},{"id":"cm-7.1.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(1)(b)[2]"}],"prose":"disables organization-defined unnecessary and/or nonsecure:","parts":[{"id":"cm-7.1.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[2][a]"}],"prose":"functions;"},{"id":"cm-7.1.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[2][b]"}],"prose":"ports;"},{"id":"cm-7.1.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[2][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.1.b_obj.2.d","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[2][d]"}],"prose":"services."}]}],"links":[{"href":"#cm-7.1_smt.b","rel":"corresp","text":"CM-7(1)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing least functionality in the information system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity configuration checklists\\n\\ndocumented reviews of functions, ports, protocols, and/or services\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for reviewing functions, ports,\n protocols, and services on the information system\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for reviewing/disabling nonsecure functions, ports,\n protocols, and/or services\\n\\nautomated mechanisms implementing review and disabling of nonsecure functions,\n ports, protocols, and/or services"}]}]},{"id":"cm-7.2","class":"SP800-53-enhancement","title":"Prevent Program Execution","parameters":[{"id":"cm-7.2_prm_1"},{"id":"cm-7.2_prm_2","depends-on":"cm-7.2_prm_1","label":"organization-defined policies regarding software program usage and\n restrictions"}],"properties":[{"name":"label","value":"CM-7(2)"},{"name":"sort-id","value":"cm-07.02"}],"parts":[{"id":"cm-7.2_smt","name":"statement","prose":"The information system prevents program execution in accordance with {{ cm-7.2_prm_1 }}.","parts":[{"id":"cm-7.2_fr","name":"item","title":"CM-7 (2) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-7.2_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"This control shall be implemented in a technical manner on the information system to only allow programs to run that adhere to the policy (i.e. white listing). This control is not to be based off of strictly written policy on what is allowed or not allowed to run."}]}]},{"id":"cm-7.2_gdn","name":"guidance","links":[{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#pm-5","rel":"related","text":"PM-5"}]},{"id":"cm-7.2_obj","name":"objective","prose":"Determine if:","parts":[{"id":"cm-7.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-7(2)[1]"}],"prose":"the organization defines policies regarding software program usage and\n restrictions;"},{"id":"cm-7.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(2)[2]"}],"prose":"the information system prevents program execution in accordance with one or\n more of the following:","parts":[{"id":"cm-7.2_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-7(2)[2][a]"}],"prose":"organization-defined policies regarding program usage and restrictions;\n and/or"},{"id":"cm-7.2_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-7(2)[2][b]"}],"prose":"rules authorizing the terms and conditions of software program usage."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing least functionality in the information system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\nspecifications for preventing software program execution\\n\\ninformation system configuration settings and associated documentation\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes preventing program execution on the information\n system\\n\\norganizational processes for software program usage and restrictions\\n\\nautomated mechanisms preventing program execution on the information system\\n\\nautomated mechanisms supporting and/or implementing software program usage and\n restrictions"}]}]},{"id":"cm-7.5","class":"SP800-53-enhancement","title":"Authorized Software / Whitelisting","parameters":[{"id":"cm-7.5_prm_1","label":"organization-defined software programs authorized to execute on the\n information system"},{"id":"cm-7.5_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least Annually or when there is a change"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-7(5)"},{"name":"sort-id","value":"cm-07.05"}],"parts":[{"id":"cm-7.5_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-7.5_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Identifies {{ cm-7.5_prm_1 }};"},{"id":"cm-7.5_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Employs a deny-all, permit-by-exception policy to allow the execution of\n authorized software programs on the information system; and"},{"id":"cm-7.5_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Reviews and updates the list of authorized software programs {{ cm-7.5_prm_2 }}."}]},{"id":"cm-7.5_gdn","name":"guidance","prose":"The process used to identify software programs that are authorized to execute on\n organizational information systems is commonly referred to as whitelisting. In\n addition to whitelisting, organizations consider verifying the integrity of\n white-listed software programs using, for example, cryptographic checksums,\n digital signatures, or hash functions. Verification of white-listed software can\n occur either prior to execution or at system startup.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#pm-5","rel":"related","text":"PM-5"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#sc-34","rel":"related","text":"SC-34"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"cm-7.5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-7.5.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-7(5)(a)"}],"prose":"Identifies/defines software programs authorized to execute on the information\n system;","links":[{"href":"#cm-7.5_smt.a","rel":"corresp","text":"CM-7(5)(a)"}]},{"id":"cm-7.5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(5)(b)"}],"prose":"employs a deny-all, permit-by-exception policy to allow the execution of\n authorized software programs on the information system;","links":[{"href":"#cm-7.5_smt.b","rel":"corresp","text":"CM-7(5)(b)"}]},{"id":"cm-7.5.c_obj","name":"objective","properties":[{"name":"label","value":"CM-7(5)(c)"}],"parts":[{"id":"cm-7.5.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-7(5)(c)[1]"}],"prose":"defines the frequency to review and update the list of authorized software\n programs on the information system; and"},{"id":"cm-7.5.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(5)(c)[2]"}],"prose":"reviews and updates the list of authorized software programs with the\n organization-defined frequency."}],"links":[{"href":"#cm-7.5_smt.c","rel":"corresp","text":"CM-7(5)(c)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing least functionality in the information system\\n\\nconfiguration management plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of software programs authorized to execute on the information system\\n\\nsecurity configuration checklists\\n\\nreview and update records associated with list of authorized software\n programs\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for identifying software\n authorized to execute on the information system\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for identifying, reviewing, and updating programs\n authorized to execute on the information system\\n\\norganizational process for implementing whitelisting\\n\\nautomated mechanisms implementing whitelisting"}]}]}]},{"id":"cm-8","class":"SP800-53","title":"Information System Component Inventory","parameters":[{"id":"cm-8_prm_1","label":"organization-defined information deemed necessary to achieve effective\n information system component accountability"},{"id":"cm-8_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-8"},{"name":"sort-id","value":"cm-08"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops and documents an inventory of information system components that:","parts":[{"id":"cm-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Accurately reflects the current information system;"},{"id":"cm-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Includes all components within the authorization boundary of the information\n system;"},{"id":"cm-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Is at the level of granularity deemed necessary for tracking and reporting;\n and"},{"id":"cm-8_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Includes {{ cm-8_prm_1 }}; and"}]},{"id":"cm-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the information system component inventory {{ cm-8_prm_2 }}."},{"id":"cm-8_fr","name":"item","title":"CM-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Must be provided at least monthly or when there is a change."}]}]},{"id":"cm-8_gdn","name":"guidance","prose":"Organizations may choose to implement centralized information system component\n inventories that include components from all organizational information systems. In\n such situations, organizations ensure that the resulting inventories include\n system-specific information required for proper component accountability (e.g.,\n information system association, information system owner). Information deemed\n necessary for effective accountability of information system components includes, for\n example, hardware inventory specifications, software license information, software\n version numbers, component owners, and for networked components or devices, machine\n names and network addresses. Inventory specifications include, for example,\n manufacturer, device type, model, serial number, and physical location.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#pm-5","rel":"related","text":"PM-5"}]},{"id":"cm-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-8.a_obj","name":"objective","properties":[{"name":"label","value":"CM-8(a)"}],"parts":[{"id":"cm-8.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(1)"}],"prose":"develops and documents an inventory of information system components that\n accurately reflects the current information system;"},{"id":"cm-8.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(2)"}],"prose":"develops and documents an inventory of information system components that\n includes all components within the authorization boundary of the information\n system;"},{"id":"cm-8.a.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(3)"}],"prose":"develops and documents an inventory of information system components that is at\n the level of granularity deemed necessary for tracking and reporting;"},{"id":"cm-8.a.4_obj","name":"objective","properties":[{"name":"label","value":"CM-8(a)(4)"}],"parts":[{"id":"cm-8.a.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(4)[1]"}],"prose":"defines the information deemed necessary to achieve effective information\n system component accountability;"},{"id":"cm-8.a.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(4)[2]"}],"prose":"develops and documents an inventory of information system components that\n includes organization-defined information deemed necessary to achieve\n effective information system component accountability;"}]}]},{"id":"cm-8.b_obj","name":"objective","properties":[{"name":"label","value":"CM-8(b)"}],"parts":[{"id":"cm-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(b)[1]"}],"prose":"defines the frequency to review and update the information system component\n inventory; and"},{"id":"cm-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-8(b)[2]"}],"prose":"reviews and updates the information system component inventory with the\n organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system component inventory\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system inventory records\\n\\ninventory reviews and update records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system component\n inventory\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for developing and documenting an inventory of\n information system components\\n\\nautomated mechanisms supporting and/or implementing the information system\n component inventory"}]}],"controls":[{"id":"cm-8.1","class":"SP800-53-enhancement","title":"Updates During Installations / Removals","properties":[{"name":"label","value":"CM-8(1)"},{"name":"sort-id","value":"cm-08.01"}],"parts":[{"id":"cm-8.1_smt","name":"statement","prose":"The organization updates the inventory of information system components as an\n integral part of component installations, removals, and information system\n updates."},{"id":"cm-8.1_obj","name":"objective","prose":"Determine if the organization updates the inventory of information system\n components as an integral part of:","parts":[{"id":"cm-8.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-8(1)[1]"}],"prose":"component installations;"},{"id":"cm-8.1_obj.2","name":"objective","properties":[{"name":"label","value":"CM-8(1)[2]"}],"prose":"component removals; and"},{"id":"cm-8.1_obj.3","name":"objective","properties":[{"name":"label","value":"CM-8(1)[3]"}],"prose":"information system updates."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system component inventory\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system inventory records\\n\\ninventory reviews and update records\\n\\ncomponent installation records\\n\\ncomponent removal records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for updating the information\n system component inventory\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for updating inventory of information system\n components\\n\\nautomated mechanisms implementing updating of the information system component\n inventory"}]}]},{"id":"cm-8.3","class":"SP800-53-enhancement","title":"Automated Unauthorized Component Detection","parameters":[{"id":"cm-8.3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"Continuously, using automated mechanisms with a maximum five-minute delay in detection"}]},{"id":"cm-8.3_prm_2"},{"id":"cm-8.3_prm_3","depends-on":"cm-8.3_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-8(3)"},{"name":"sort-id","value":"cm-08.03"}],"parts":[{"id":"cm-8.3_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-8.3_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Employs automated mechanisms {{ cm-8.3_prm_1 }} to detect the\n presence of unauthorized hardware, software, and firmware components within the\n information system; and"},{"id":"cm-8.3_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Takes the following actions when unauthorized components are detected: {{ cm-8.3_prm_2 }}."}]},{"id":"cm-8.3_gdn","name":"guidance","prose":"This control enhancement is applied in addition to the monitoring for unauthorized\n remote connections and mobile devices. Monitoring for unauthorized system\n components may be accomplished on an ongoing basis or by the periodic scanning of\n systems for that purpose. Automated mechanisms can be implemented within\n information systems or in other separate devices. Isolation can be achieved, for\n example, by placing unauthorized information system components in separate domains\n or subnets or otherwise quarantining such components. This type of component\n isolation is commonly referred to as sandboxing.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"},{"href":"#ra-5","rel":"related","text":"RA-5"}]},{"id":"cm-8.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-8.3.a_obj","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)"}],"parts":[{"id":"cm-8.3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(3)(a)[1]"}],"prose":"defines the frequency to employ automated mechanisms to detect the presence\n of unauthorized:","parts":[{"id":"cm-8.3.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)[1][a]"}],"prose":"hardware components within the information system;"},{"id":"cm-8.3.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)[1][b]"}],"prose":"software components within the information system;"},{"id":"cm-8.3.a_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)[1][c]"}],"prose":"firmware components within the information system;"}]},{"id":"cm-8.3.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-8(3)(a)[2]"}],"prose":"employs automated mechanisms with the organization-defined frequency to\n detect the presence of unauthorized:","parts":[{"id":"cm-8.3.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)[2][a]"}],"prose":"hardware components within the information system;"},{"id":"cm-8.3.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)[2][b]"}],"prose":"software components within the information system;"},{"id":"cm-8.3.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)[2][c]"}],"prose":"firmware components within the information system;"}]}],"links":[{"href":"#cm-8.3_smt.a","rel":"corresp","text":"CM-8(3)(a)"}]},{"id":"cm-8.3.b_obj","name":"objective","properties":[{"name":"label","value":"CM-8(3)(b)"}],"parts":[{"id":"cm-8.3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(3)(b)[1]"}],"prose":"defines personnel or roles to be notified when unauthorized components are\n detected;"},{"id":"cm-8.3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-8(3)(b)[2]"}],"prose":"takes one or more of the following actions when unauthorized components are\n detected:","parts":[{"id":"cm-8.3.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-8(3)(b)[2][a]"}],"prose":"disables network access by such components;"},{"id":"cm-8.3.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-8(3)(b)[2][b]"}],"prose":"isolates the components; and/or"},{"id":"cm-8.3.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-8(3)(b)[2][c]"}],"prose":"notifies organization-defined personnel or roles."}]}],"links":[{"href":"#cm-8.3_smt.b","rel":"corresp","text":"CM-8(3)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system component inventory\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system inventory records\\n\\nalerts/notifications of unauthorized components within the information\n system\\n\\ninformation system monitoring records\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing the automated\n mechanisms implementing unauthorized information system component detection\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for detection of unauthorized information system\n components\\n\\nautomated mechanisms implementing the detection of unauthorized information\n system components"}]}]},{"id":"cm-8.5","class":"SP800-53-enhancement","title":"No Duplicate Accounting of Components","properties":[{"name":"label","value":"CM-8(5)"},{"name":"sort-id","value":"cm-08.05"}],"parts":[{"id":"cm-8.5_smt","name":"statement","prose":"The organization verifies that all components within the authorization boundary of\n the information system are not duplicated in other information system component\n inventories."},{"id":"cm-8.5_gdn","name":"guidance","prose":"This control enhancement addresses the potential problem of duplicate accounting\n of information system components in large or complex interconnected systems."},{"id":"cm-8.5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization verifies that all components within the\n authorization boundary of the information system are not duplicated in other\n information system inventories. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system component inventory\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system inventory records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system inventory responsibilities\\n\\norganizational personnel with responsibilities for defining information system\n components within the authorization boundary of the system\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for maintaining the inventory of information system\n components\\n\\nautomated mechanisms implementing the information system component\n inventory"}]}]}]},{"id":"cm-9","class":"SP800-53","title":"Configuration Management Plan","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-9"},{"name":"sort-id","value":"cm-09"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-9_smt","name":"statement","prose":"The organization develops, documents, and implements a configuration management plan\n for the information system that:","parts":[{"id":"cm-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Addresses roles, responsibilities, and configuration management processes and\n procedures;"},{"id":"cm-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishes a process for identifying configuration items throughout the system\n development life cycle and for managing the configuration of the configuration\n items;"},{"id":"cm-9_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Defines the configuration items for the information system and places the\n configuration items under configuration management; and"},{"id":"cm-9_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects the configuration management plan from unauthorized disclosure and\n modification."}]},{"id":"cm-9_gdn","name":"guidance","prose":"Configuration management plans satisfy the requirements in configuration management\n policies while being tailored to individual information systems. Such plans define\n detailed processes and procedures for how configuration management is used to support\n system development life cycle activities at the information system level.\n Configuration management plans are typically developed during the\n development/acquisition phase of the system development life cycle. The plans\n describe how to move changes through change management processes, how to update\n configuration settings and baselines, how to maintain information system component\n inventories, how to control development, test, and operational environments, and how\n to develop, release, and update key documents. Organizations can employ templates to\n help ensure consistent and timely development and implementation of configuration\n management plans. Such templates can represent a master configuration management plan\n for the organization at large with subsets of the plan implemented on a system by\n system basis. Configuration management approval processes include designation of key\n management stakeholders responsible for reviewing and approving proposed changes to\n information systems, and personnel that conduct security impact analyses prior to the\n implementation of changes to the systems. Configuration items are the information\n system items (hardware, software, firmware, and documentation) to be\n configuration-managed. As information systems continue through the system development\n life cycle, new configuration items may be identified and some existing configuration\n items may no longer need to be under configuration control.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#sa-10","rel":"related","text":"SA-10"}]},{"id":"cm-9_obj","name":"objective","prose":"Determine if the organization develops, documents, and implements a configuration\n management plan for the information system that:","parts":[{"id":"cm-9.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-9(a)"}],"parts":[{"id":"cm-9.a_obj.1","name":"objective","properties":[{"name":"label","value":"CM-9(a)[1]"}],"prose":"addresses roles;"},{"id":"cm-9.a_obj.2","name":"objective","properties":[{"name":"label","value":"CM-9(a)[2]"}],"prose":"addresses responsibilities;"},{"id":"cm-9.a_obj.3","name":"objective","properties":[{"name":"label","value":"CM-9(a)[3]"}],"prose":"addresses configuration management processes and procedures;"}]},{"id":"cm-9.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-9(b)"}],"prose":"establishes a process for:","parts":[{"id":"cm-9.b_obj.1","name":"objective","properties":[{"name":"label","value":"CM-9(b)[1]"}],"prose":"identifying configuration items throughout the SDLC;"},{"id":"cm-9.b_obj.2","name":"objective","properties":[{"name":"label","value":"CM-9(b)[2]"}],"prose":"managing the configuration of the configuration items;"}]},{"id":"cm-9.c_obj","name":"objective","properties":[{"name":"label","value":"CM-9(c)"}],"parts":[{"id":"cm-9.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-9(c)[1]"}],"prose":"defines the configuration items for the information system;"},{"id":"cm-9.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-9(c)[2]"}],"prose":"places the configuration items under configuration management;"}]},{"id":"cm-9.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-9(d)"}],"prose":"protects the configuration management plan from unauthorized:","parts":[{"id":"cm-9.d_obj.1","name":"objective","properties":[{"name":"label","value":"CM-9(d)[1]"}],"prose":"disclosure; and"},{"id":"cm-9.d_obj.2","name":"objective","properties":[{"name":"label","value":"CM-9(d)[2]"}],"prose":"modification."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing configuration management planning\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for developing the configuration\n management plan\\n\\norganizational personnel with responsibilities for implementing and managing\n processes defined in the configuration management plan\\n\\norganizational personnel with responsibilities for protecting the configuration\n management plan\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for developing and documenting the configuration\n management plan\\n\\norganizational processes for identifying and managing configuration items\\n\\norganizational processes for protecting the configuration management plan\\n\\nautomated mechanisms implementing the configuration management plan\\n\\nautomated mechanisms for managing configuration items\\n\\nautomated mechanisms for protecting the configuration management plan"}]}]},{"id":"cm-10","class":"SP800-53","title":"Software Usage Restrictions","properties":[{"name":"label","value":"CM-10"},{"name":"sort-id","value":"cm-10"}],"parts":[{"id":"cm-10_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-10_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Uses software and associated documentation in accordance with contract agreements\n and copyright laws;"},{"id":"cm-10_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Tracks the use of software and associated documentation protected by quantity\n licenses to control copying and distribution; and"},{"id":"cm-10_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Controls and documents the use of peer-to-peer file sharing technology to ensure\n that this capability is not used for the unauthorized distribution, display,\n performance, or reproduction of copyrighted work."}]},{"id":"cm-10_gdn","name":"guidance","prose":"Software license tracking can be accomplished by manual methods (e.g., simple\n spreadsheets) or automated methods (e.g., specialized tracking applications)\n depending on organizational needs.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"cm-10_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-10.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-10(a)"}],"prose":"uses software and associated documentation in accordance with contract agreements\n and copyright laws;"},{"id":"cm-10.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-10(b)"}],"prose":"tracks the use of software and associated documentation protected by quantity\n licenses to control copying and distribution; and"},{"id":"cm-10.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-10(c)"}],"prose":"controls and documents the use of peer-to-peer file sharing technology to ensure\n that this capability is not used for the unauthorized distribution, display,\n performance, or reproduction of copyrighted work."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing software usage restrictions\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nsoftware contract agreements and copyright laws\\n\\nsite license documentation\\n\\nlist of software usage restrictions\\n\\nsoftware license tracking reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\norganizational personnel with software license management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for tracking the use of software protected by quantity\n licenses\\n\\norganization process for controlling/documenting the use of peer-to-peer file\n sharing technology\\n\\nautomated mechanisms implementing software license tracking\\n\\nautomated mechanisms implementing and controlling the use of peer-to-peer files\n sharing technology"}]}],"controls":[{"id":"cm-10.1","class":"SP800-53-enhancement","title":"Open Source Software","parameters":[{"id":"cm-10.1_prm_1","label":"organization-defined restrictions"}],"properties":[{"name":"label","value":"CM-10(1)"},{"name":"sort-id","value":"cm-10.01"}],"parts":[{"id":"cm-10.1_smt","name":"statement","prose":"The organization establishes the following restrictions on the use of open source\n software: {{ cm-10.1_prm_1 }}."},{"id":"cm-10.1_gdn","name":"guidance","prose":"Open source software refers to software that is available in source code form.\n Certain software rights normally reserved for copyright holders are routinely\n provided under software license agreements that permit individuals to study,\n change, and improve the software. From a security perspective, the major advantage\n of open source software is that it provides organizations with the ability to\n examine the source code. However, there are also various licensing issues\n associated with open source software including, for example, the constraints on\n derivative use of such software."},{"id":"cm-10.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-10.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-10(1)[1]"}],"prose":"defines restrictions on the use of open source software; and"},{"id":"cm-10.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-10(1)[2]"}],"prose":"establishes organization-defined restrictions on the use of open source\n software."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing restrictions on use of open source software\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for establishing and enforcing\n restrictions on use of open source software\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for restricting the use of open source software\\n\\nautomated mechanisms implementing restrictions on the use of open source\n software"}]}]}]},{"id":"cm-11","class":"SP800-53","title":"User-installed Software","parameters":[{"id":"cm-11_prm_1","label":"organization-defined policies"},{"id":"cm-11_prm_2","label":"organization-defined methods"},{"id":"cm-11_prm_3","label":"organization-defined frequency","constraints":[{"detail":"Continuously (via CM-7 (5))"}]}],"properties":[{"name":"label","value":"CM-11"},{"name":"sort-id","value":"cm-11"}],"parts":[{"id":"cm-11_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-11_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes {{ cm-11_prm_1 }} governing the installation of\n software by users;"},{"id":"cm-11_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Enforces software installation policies through {{ cm-11_prm_2 }};\n and"},{"id":"cm-11_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Monitors policy compliance at {{ cm-11_prm_3 }}."}]},{"id":"cm-11_gdn","name":"guidance","prose":"If provided the necessary privileges, users have the ability to install software in\n organizational information systems. To maintain control over the types of software\n installed, organizations identify permitted and prohibited actions regarding software\n installation. Permitted software installations may include, for example, updates and\n security patches to existing software and downloading applications from\n organization-approved “app stores” Prohibited software installations may include, for\n example, software with unknown or suspect pedigrees or software that organizations\n consider potentially malicious. The policies organizations select governing\n user-installed software may be organization-developed or provided by some external\n entity. Policy enforcement methods include procedural methods (e.g., periodic\n examination of user accounts), automated methods (e.g., configuration settings\n implemented on organizational information systems), or both.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"cm-11_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-11.a_obj","name":"objective","properties":[{"name":"label","value":"CM-11(a)"}],"parts":[{"id":"cm-11.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-11(a)[1]"}],"prose":"defines policies to govern the installation of software by users;"},{"id":"cm-11.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-11(a)[2]"}],"prose":"establishes organization-defined policies governing the installation of\n software by users;"}]},{"id":"cm-11.b_obj","name":"objective","properties":[{"name":"label","value":"CM-11(b)"}],"parts":[{"id":"cm-11.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-11(b)[1]"}],"prose":"defines methods to enforce software installation policies;"},{"id":"cm-11.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-11(b)[2]"}],"prose":"enforces software installation policies through organization-defined\n methods;"}]},{"id":"cm-11.c_obj","name":"objective","properties":[{"name":"label","value":"CM-11(c)"}],"parts":[{"id":"cm-11.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-11(c)[1]"}],"prose":"defines frequency to monitor policy compliance; and"},{"id":"cm-11.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-11(c)[2]"}],"prose":"monitors policy compliance at organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing user installed software\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of rules governing user installed software\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records\\n\\ncontinuous monitoring strategy"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for governing user-installed\n software\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\norganizational personnel monitoring compliance with user-installed software\n policy\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes governing user-installed software on the information\n system\\n\\nautomated mechanisms enforcing rules/methods for governing the installation of\n software by users\\n\\nautomated mechanisms monitoring policy compliance"}]}]}]},{"id":"cp","class":"family","title":"Contingency Planning","controls":[{"id":"cp-1","class":"SP800-53","title":"Contingency Planning Policy and Procedures","parameters":[{"id":"cp-1_prm_1","label":"organization-defined personnel or roles"},{"id":"cp-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"cp-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-1"},{"name":"sort-id","value":"cp-01"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"cp-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ cp-1_prm_1 }}:","parts":[{"id":"cp-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A contingency planning policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"cp-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the contingency planning policy\n and associated contingency planning controls; and"}]},{"id":"cp-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"cp-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Contingency planning policy {{ cp-1_prm_2 }}; and"},{"id":"cp-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Contingency planning procedures {{ cp-1_prm_3 }}."}]}]},{"id":"cp-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the CP\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"cp-1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"cp-1.a_obj","name":"objective","properties":[{"name":"label","value":"CP-1(a)"}],"parts":[{"id":"cp-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)"}],"parts":[{"id":"cp-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(a)(1)[1]"}],"prose":"the organization develops and documents a contingency planning policy that\n addresses:","parts":[{"id":"cp-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"cp-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"cp-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"cp-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"cp-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"cp-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"cp-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"cp-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(a)(1)[2]"}],"prose":"the organization defines personnel or roles to whom the contingency planning\n policy is to be disseminated;"},{"id":"cp-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-1(a)(1)[3]"}],"prose":"the organization disseminates the contingency planning policy to\n organization-defined personnel or roles;"}]},{"id":"cp-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"CP-1(a)(2)"}],"parts":[{"id":"cp-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(a)(2)[1]"}],"prose":"the organization develops and documents procedures to facilitate the\n implementation of the contingency planning policy and associated contingency\n planning controls;"},{"id":"cp-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(a)(2)[2]"}],"prose":"the organization defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"cp-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-1(a)(2)[3]"}],"prose":"the organization disseminates the procedures to organization-defined\n personnel or roles;"}]}]},{"id":"cp-1.b_obj","name":"objective","properties":[{"name":"label","value":"CP-1(b)"}],"parts":[{"id":"cp-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"CP-1(b)(1)"}],"parts":[{"id":"cp-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(b)(1)[1]"}],"prose":"the organization defines the frequency to review and update the current\n contingency planning policy;"},{"id":"cp-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(b)(1)[2]"}],"prose":"the organization reviews and updates the current contingency planning with\n the organization-defined frequency;"}]},{"id":"cp-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"CP-1(b)(2)"}],"parts":[{"id":"cp-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(b)(2)[1]"}],"prose":"the organization defines the frequency to review and update the current\n contingency planning procedures; and"},{"id":"cp-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(b)(2)[2]"}],"prose":"the organization reviews and updates the current contingency planning\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-2","class":"SP800-53","title":"Contingency Plan","parameters":[{"id":"cp-2_prm_1","label":"organization-defined personnel or roles"},{"id":"cp-2_prm_2","label":"organization-defined key contingency personnel (identified by name and/or by\n role) and organizational elements"},{"id":"cp-2_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"cp-2_prm_4","label":"organization-defined key contingency personnel (identified by name and/or by\n role) and organizational elements"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-2"},{"name":"sort-id","value":"cp-02"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a contingency plan for the information system that:","parts":[{"id":"cp-2_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Identifies essential missions and business functions and associated contingency\n requirements;"},{"id":"cp-2_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Provides recovery objectives, restoration priorities, and metrics;"},{"id":"cp-2_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Addresses contingency roles, responsibilities, assigned individuals with\n contact information;"},{"id":"cp-2_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Addresses maintaining essential missions and business functions despite an\n information system disruption, compromise, or failure;"},{"id":"cp-2_smt.a.5","name":"item","properties":[{"name":"label","value":"5."}],"prose":"Addresses eventual, full information system restoration without deterioration\n of the security safeguards originally planned and implemented; and"},{"id":"cp-2_smt.a.6","name":"item","properties":[{"name":"label","value":"6."}],"prose":"Is reviewed and approved by {{ cp-2_prm_1 }};"}]},{"id":"cp-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Distributes copies of the contingency plan to {{ cp-2_prm_2 }};"},{"id":"cp-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Coordinates contingency planning activities with incident handling activities;"},{"id":"cp-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Reviews the contingency plan for the information system {{ cp-2_prm_3 }};"},{"id":"cp-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Updates the contingency plan to address changes to the organization, information\n system, or environment of operation and problems encountered during contingency\n plan implementation, execution, or testing;"},{"id":"cp-2_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Communicates contingency plan changes to {{ cp-2_prm_4 }}; and"},{"id":"cp-2_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Protects the contingency plan from unauthorized disclosure and modification."},{"id":"cp-2_fr","name":"item","title":"CP-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-2_fr_smt.1","name":"item","properties":[{"name":"label","value":"CP-2 Requirement:"}],"prose":"For JAB authorizations the contingency lists include designated FedRAMP personnel."}]}]},{"id":"cp-2_gdn","name":"guidance","prose":"Contingency planning for information systems is part of an overall organizational\n program for achieving continuity of operations for mission/business functions.\n Contingency planning addresses both information system restoration and implementation\n of alternative mission/business processes when systems are compromised. The\n effectiveness of contingency planning is maximized by considering such planning\n throughout the phases of the system development life cycle. Performing contingency\n planning on hardware, software, and firmware development can be an effective means of\n achieving information system resiliency. Contingency plans reflect the degree of\n restoration required for organizational information systems since not all systems may\n need to fully recover to achieve the level of continuity of operations desired.\n Information system recovery objectives reflect applicable laws, Executive Orders,\n directives, policies, standards, regulations, and guidelines. In addition to\n information system availability, contingency plans also address other\n security-related events resulting in a reduction in mission and/or business\n effectiveness, such as malicious attacks compromising the confidentiality or\n integrity of information systems. Actions addressed in contingency plans include, for\n example, orderly/graceful degradation, information system shutdown, fallback to a\n manual mode, alternate information flows, and operating in modes reserved for when\n systems are under attack. By closely coordinating contingency planning with incident\n handling activities, organizations can ensure that the necessary contingency planning\n activities are in place and activated in the event of a security incident.","links":[{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-7","rel":"related","text":"CP-7"},{"href":"#cp-8","rel":"related","text":"CP-8"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#cp-10","rel":"related","text":"CP-10"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#pm-8","rel":"related","text":"PM-8"},{"href":"#pm-11","rel":"related","text":"PM-11"}]},{"id":"cp-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cp-2.a_obj","name":"objective","properties":[{"name":"label","value":"CP-2(a)"}],"prose":"develops and documents a contingency plan for the information system that:","parts":[{"id":"cp-2.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(1)"}],"prose":"identifies essential missions and business functions and associated contingency\n requirements;"},{"id":"cp-2.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(2)"}],"parts":[{"id":"cp-2.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"CP-2(a)(2)[1]"}],"prose":"provides recovery objectives;"},{"id":"cp-2.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(a)(2)[2]"}],"prose":"provides restoration priorities;"},{"id":"cp-2.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"CP-2(a)(2)[3]"}],"prose":"provides metrics;"}]},{"id":"cp-2.a.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(3)"}],"parts":[{"id":"cp-2.a.3_obj.1","name":"objective","properties":[{"name":"label","value":"CP-2(a)(3)[1]"}],"prose":"addresses contingency roles;"},{"id":"cp-2.a.3_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(a)(3)[2]"}],"prose":"addresses contingency responsibilities;"},{"id":"cp-2.a.3_obj.3","name":"objective","properties":[{"name":"label","value":"CP-2(a)(3)[3]"}],"prose":"addresses assigned individuals with contact information;"}]},{"id":"cp-2.a.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(4)"}],"prose":"addresses maintaining essential missions and business functions despite an\n information system disruption, compromise, or failure;"},{"id":"cp-2.a.5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(5)"}],"prose":"addresses eventual, full information system restoration without deterioration\n of the security safeguards originally planned and implemented;"},{"id":"cp-2.a.6_obj","name":"objective","properties":[{"name":"label","value":"CP-2(a)(6)"}],"parts":[{"id":"cp-2.a.6_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(6)[1]"}],"prose":"defines personnel or roles to review and approve the contingency plan for\n the information system;"},{"id":"cp-2.a.6_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(6)[2]"}],"prose":"is reviewed and approved by organization-defined personnel or roles;"}]}]},{"id":"cp-2.b_obj","name":"objective","properties":[{"name":"label","value":"CP-2(b)"}],"parts":[{"id":"cp-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(b)[1]"}],"prose":"defines key contingency personnel (identified by name and/or by role) and\n organizational elements to whom copies of the contingency plan are to be\n distributed;"},{"id":"cp-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-2(b)[2]"}],"prose":"distributes copies of the contingency plan to organization-defined key\n contingency personnel and organizational elements;"}]},{"id":"cp-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-2(c)"}],"prose":"coordinates contingency planning activities with incident handling activities;"},{"id":"cp-2.d_obj","name":"objective","properties":[{"name":"label","value":"CP-2(d)"}],"parts":[{"id":"cp-2.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(d)[1]"}],"prose":"defines a frequency to review the contingency plan for the information\n system;"},{"id":"cp-2.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(d)[2]"}],"prose":"reviews the contingency plan with the organization-defined frequency;"}]},{"id":"cp-2.e_obj","name":"objective","properties":[{"name":"label","value":"CP-2(e)"}],"prose":"updates the contingency plan to address:","parts":[{"id":"cp-2.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-2(e)[1]"}],"prose":"changes to the organization, information system, or environment of\n operation;"},{"id":"cp-2.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-2(e)[2]"}],"prose":"problems encountered during plan implementation, execution, and testing;"}]},{"id":"cp-2.f_obj","name":"objective","properties":[{"name":"label","value":"CP-2(f)"}],"parts":[{"id":"cp-2.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(f)[1]"}],"prose":"defines key contingency personnel (identified by name and/or by role) and\n organizational elements to whom contingency plan changes are to be\n communicated;"},{"id":"cp-2.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-2(f)[2]"}],"prose":"communicates contingency plan changes to organization-defined key contingency\n personnel and organizational elements; and"}]},{"id":"cp-2.g_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-2(g)"}],"prose":"protects the contingency plan from unauthorized disclosure and modification."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nevidence of contingency plan reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency plan development, review, update, and\n protection\\n\\nautomated mechanisms for developing, reviewing, updating and/or protecting the\n contingency plan"}]}],"controls":[{"id":"cp-2.1","class":"SP800-53-enhancement","title":"Coordinate with Related Plans","properties":[{"name":"label","value":"CP-2(1)"},{"name":"sort-id","value":"cp-02.01"}],"parts":[{"id":"cp-2.1_smt","name":"statement","prose":"The organization coordinates contingency plan development with organizational\n elements responsible for related plans."},{"id":"cp-2.1_gdn","name":"guidance","prose":"Plans related to contingency plans for organizational information systems include,\n for example, Business Continuity Plans, Disaster Recovery Plans, Continuity of\n Operations Plans, Crisis Communications Plans, Critical Infrastructure Plans,\n Cyber Incident Response Plans, Insider Threat Implementation Plan, and Occupant\n Emergency Plans."},{"id":"cp-2.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization coordinates contingency plan development with\n organizational elements responsible for related plans."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nbusiness contingency plans\\n\\ndisaster recovery plans\\n\\ncontinuity of operations plans\\n\\ncrisis communications plans\\n\\ncritical infrastructure plans\\n\\ncyber incident response plan\\n\\ninsider threat implementation plans\\n\\noccupant emergency plans\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel with responsibility for related plans"}]}]},{"id":"cp-2.2","class":"SP800-53-enhancement","title":"Capacity Planning","properties":[{"name":"label","value":"CP-2(2)"},{"name":"sort-id","value":"cp-02.02"}],"parts":[{"id":"cp-2.2_smt","name":"statement","prose":"The organization conducts capacity planning so that necessary capacity for\n information processing, telecommunications, and environmental support exists\n during contingency operations."},{"id":"cp-2.2_gdn","name":"guidance","prose":"Capacity planning is needed because different types of threats (e.g., natural\n disasters, targeted cyber attacks) can result in a reduction of the available\n processing, telecommunications, and support services originally intended to\n support the organizational missions/business functions. Organizations may need to\n anticipate degraded operations during contingency operations and factor such\n degradation into capacity planning."},{"id":"cp-2.2_obj","name":"objective","prose":"Determine if the organization conducts capacity planning so that necessary\n capacity exists during contingency operations for: ","parts":[{"id":"cp-2.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-2(2)[1]"}],"prose":"information processing;"},{"id":"cp-2.2_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(2)[2]"}],"prose":"telecommunications; and"},{"id":"cp-2.2_obj.3","name":"objective","properties":[{"name":"label","value":"CP-2(2)[3]"}],"prose":"environmental support."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\ncapacity planning documents\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-2.3","class":"SP800-53-enhancement","title":"Resume Essential Missions / Business Functions","parameters":[{"id":"cp-2.3_prm_1","label":"organization-defined time period"}],"properties":[{"name":"label","value":"CP-2(3)"},{"name":"sort-id","value":"cp-02.03"}],"parts":[{"id":"cp-2.3_smt","name":"statement","prose":"The organization plans for the resumption of essential missions and business\n functions within {{ cp-2.3_prm_1 }} of contingency plan\n activation."},{"id":"cp-2.3_gdn","name":"guidance","prose":"Organizations may choose to carry out the contingency planning activities in this\n control enhancement as part of organizational business continuity planning\n including, for example, as part of business impact analyses. The time period for\n resumption of essential missions/business functions may be dependent on the\n severity/extent of disruptions to the information system and its supporting\n infrastructure.","links":[{"href":"#pe-12","rel":"related","text":"PE-12"}]},{"id":"cp-2.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cp-2.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(3)[1]"}],"prose":"defines the time period to plan for the resumption of essential missions and\n business functions as a result of contingency plan activation; and"},{"id":"cp-2.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-2(3)[2]"}],"prose":"plans for the resumption of essential missions and business functions within\n organization-defined time period of contingency plan activation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nbusiness impact assessment\\n\\nother related plans\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for resumption of missions and business functions"}]}]},{"id":"cp-2.8","class":"SP800-53-enhancement","title":"Identify Critical Assets","properties":[{"name":"label","value":"CP-2(8)"},{"name":"sort-id","value":"cp-02.08"}],"parts":[{"id":"cp-2.8_smt","name":"statement","prose":"The organization identifies critical information system assets supporting\n essential missions and business functions."},{"id":"cp-2.8_gdn","name":"guidance","prose":"Organizations may choose to carry out the contingency planning activities in this\n control enhancement as part of organizational business continuity planning\n including, for example, as part of business impact analyses. Organizations\n identify critical information system assets so that additional safeguards and\n countermeasures can be employed (above and beyond those safeguards and\n countermeasures routinely implemented) to help ensure that organizational\n missions/business functions can continue to be conducted during contingency\n operations. In addition, the identification of critical information assets\n facilitates the prioritization of organizational resources. Critical information\n system assets include technical and operational aspects. Technical aspects\n include, for example, information technology services, information system\n components, information technology products, and mechanisms. Operational aspects\n include, for example, procedures (manually executed operations) and personnel\n (individuals operating technical safeguards and/or executing manual procedures).\n Organizational program protection plans can provide assistance in identifying\n critical assets.","links":[{"href":"#sa-14","rel":"related","text":"SA-14"},{"href":"#sa-15","rel":"related","text":"SA-15"}]},{"id":"cp-2.8_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization identifies critical information system assets\n supporting essential missions and business functions."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nbusiness impact assessment\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"cp-3","class":"SP800-53","title":"Contingency Training","parameters":[{"id":"cp-3_prm_1","label":"organization-defined time period","constraints":[{"detail":"ten (10) days"}]},{"id":"cp-3_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-3"},{"name":"sort-id","value":"cp-03"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"cp-3_smt","name":"statement","prose":"The organization provides contingency training to information system users consistent\n with assigned roles and responsibilities:","parts":[{"id":"cp-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Within {{ cp-3_prm_1 }} of assuming a contingency role or\n responsibility;"},{"id":"cp-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"cp-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ cp-3_prm_2 }} thereafter."}]},{"id":"cp-3_gdn","name":"guidance","prose":"Contingency training provided by organizations is linked to the assigned roles and\n responsibilities of organizational personnel to ensure that the appropriate content\n and level of detail is included in such training. For example, regular users may only\n need to know when and where to report for duty during contingency operations and if\n normal duties are affected; system administrators may require additional training on\n how to set up information systems at alternate processing and storage sites; and\n managers/senior leaders may receive more specific training on how to conduct\n mission-essential functions in designated off-site locations and how to establish\n communications with other governmental entities for purposes of coordination on\n contingency-related activities. Training for contingency roles/responsibilities\n reflects the specific continuity requirements in the contingency plan.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#ir-2","rel":"related","text":"IR-2"}]},{"id":"cp-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cp-3.a_obj","name":"objective","properties":[{"name":"label","value":"CP-3(a)"}],"parts":[{"id":"cp-3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-3(a)[1]"}],"prose":"defines a time period within which contingency training is to be provided to\n information system users assuming a contingency role or responsibility;"},{"id":"cp-3.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-3(a)[2]"}],"prose":"provides contingency training to information system users consistent with\n assigned roles and responsibilities within the organization-defined time period\n of assuming a contingency role or responsibility;"}]},{"id":"cp-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-3(b)"}],"prose":"provides contingency training to information system users consistent with assigned\n roles and responsibilities when required by information system changes;"},{"id":"cp-3.c_obj","name":"objective","properties":[{"name":"label","value":"CP-3(c)"}],"parts":[{"id":"cp-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-3(c)[1]"}],"prose":"defines the frequency for contingency training thereafter; and"},{"id":"cp-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-3(c)[2]"}],"prose":"provides contingency training to information system users consistent with\n assigned roles and responsibilities with the organization-defined frequency\n thereafter."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency training\\n\\ncontingency plan\\n\\ncontingency training curriculum\\n\\ncontingency training material\\n\\nsecurity plan\\n\\ncontingency training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning, plan implementation, and\n training responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency training"}]}]},{"id":"cp-4","class":"SP800-53","title":"Contingency Plan Testing","parameters":[{"id":"cp-4_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"cp-4_prm_2","label":"organization-defined tests","constraints":[{"detail":"functional exercises"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-4"},{"name":"sort-id","value":"cp-04"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"},{"href":"#0243a05a-e8a3-4d51-9364-4a9d20b0dcdf","rel":"reference","text":"NIST Special Publication 800-84"}],"parts":[{"id":"cp-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Tests the contingency plan for the information system {{ cp-4_prm_1 }} using {{ cp-4_prm_2 }} to determine the\n effectiveness of the plan and the organizational readiness to execute the\n plan;"},{"id":"cp-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews the contingency plan test results; and"},{"id":"cp-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Initiates corrective actions, if needed."},{"id":"cp-4_fr","name":"item","title":"CP-4(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-4_fr_smt.a","name":"item","properties":[{"name":"label","value":"CP-4(a) Requirement:"}],"prose":"The service provider develops test plans in accordance with NIST Special Publication 800-34 (as amended); plans are approved by the JAB/AO prior to initiating testing."}]}]},{"id":"cp-4_gdn","name":"guidance","prose":"Methods for testing contingency plans to determine the effectiveness of the plans and\n to identify potential weaknesses in the plans include, for example, walk-through and\n tabletop exercises, checklists, simulations (parallel, full interrupt), and\n comprehensive exercises. Organizations conduct testing based on the continuity\n requirements in contingency plans and include a determination of the effects on\n organizational operations, assets, and individuals arising due to contingency\n operations. Organizations have flexibility and discretion in the breadth, depth, and\n timelines of corrective actions.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-3","rel":"related","text":"CP-3"},{"href":"#ir-3","rel":"related","text":"IR-3"}]},{"id":"cp-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-4.a_obj","name":"objective","properties":[{"name":"label","value":"CP-4(a)"}],"parts":[{"id":"cp-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-4(a)[1]"}],"prose":"defines tests to determine the effectiveness of the contingency plan and the\n organizational readiness to execute the plan;"},{"id":"cp-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-4(a)[2]"}],"prose":"defines a frequency to test the contingency plan for the information\n system;"},{"id":"cp-4.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-4(a)[3]"}],"prose":"tests the contingency plan for the information system with the\n organization-defined frequency, using organization-defined tests to determine\n the effectiveness of the plan and the organizational readiness to execute the\n plan;"}]},{"id":"cp-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-4(b)"}],"prose":"reviews the contingency plan test results; and"},{"id":"cp-4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-4(c)"}],"prose":"initiates corrective actions, if needed."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency plan testing\\n\\ncontingency plan\\n\\nsecurity plan\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for contingency plan testing,\n reviewing or responding to contingency plan tests\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency plan testing\\n\\nautomated mechanisms supporting the contingency plan and/or contingency plan\n testing"}]}],"controls":[{"id":"cp-4.1","class":"SP800-53-enhancement","title":"Coordinate with Related Plans","properties":[{"name":"label","value":"CP-4(1)"},{"name":"sort-id","value":"cp-04.01"}],"parts":[{"id":"cp-4.1_smt","name":"statement","prose":"The organization coordinates contingency plan testing with organizational elements\n responsible for related plans."},{"id":"cp-4.1_gdn","name":"guidance","prose":"Plans related to contingency plans for organizational information systems include,\n for example, Business Continuity Plans, Disaster Recovery Plans, Continuity of\n Operations Plans, Crisis Communications Plans, Critical Infrastructure Plans,\n Cyber Incident Response Plans, and Occupant Emergency Plans. This control\n enhancement does not require organizations to create organizational elements to\n handle related plans or to align such elements with specific plans. It does\n require, however, that if such organizational elements are responsible for related\n plans, organizations should coordinate with those elements.","links":[{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#pm-8","rel":"related","text":"PM-8"}]},{"id":"cp-4.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization coordinates contingency plan testing with\n organizational elements responsible for related plans. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nincident response policy\\n\\nprocedures addressing contingency plan testing\\n\\ncontingency plan testing documentation\\n\\ncontingency plan\\n\\nbusiness continuity plans\\n\\ndisaster recovery plans\\n\\ncontinuity of operations plans\\n\\ncrisis communications plans\\n\\ncritical infrastructure plans\\n\\ncyber incident response plans\\n\\noccupant emergency plans\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan testing responsibilities\\n\\norganizational personnel\\n\\npersonnel with responsibilities for related plans\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"cp-6","class":"SP800-53","title":"Alternate Storage Site","properties":[{"name":"label","value":"CP-6"},{"name":"sort-id","value":"cp-06"}],"links":[{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes an alternate storage site including necessary agreements to permit the\n storage and retrieval of information system backup information; and"},{"id":"cp-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Ensures that the alternate storage site provides information security safeguards\n equivalent to that of the primary site."}]},{"id":"cp-6_gdn","name":"guidance","prose":"Alternate storage sites are sites that are geographically distinct from primary\n storage sites. An alternate storage site maintains duplicate copies of information\n and data in the event that the primary storage site is not available. Items covered\n by alternate storage site agreements include, for example, environmental conditions\n at alternate sites, access rules, physical and environmental protection requirements,\n and coordination of delivery/retrieval of backup media. Alternate storage sites\n reflect the requirements in contingency plans so that organizations can maintain\n essential missions/business functions despite disruption, compromise, or failure in\n organizational information systems.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-7","rel":"related","text":"CP-7"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#cp-10","rel":"related","text":"CP-10"},{"href":"#mp-4","rel":"related","text":"MP-4"}]},{"id":"cp-6_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-6_obj.1","name":"objective","properties":[{"name":"label","value":"CP-6[1]"}],"prose":"establishes an alternate storage site including necessary agreements to permit the\n storage and retrieval of information system backup information; and"},{"id":"cp-6_obj.2","name":"objective","properties":[{"name":"label","value":"CP-6[2]"}],"prose":"ensures that the alternate storage site provides information security safeguards\n equivalent to that of the primary site."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate storage sites\\n\\ncontingency plan\\n\\nalternate storage site agreements\\n\\nprimary storage site agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan alternate storage site\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for storing and retrieving information system backup\n information at the alternate storage site\\n\\nautomated mechanisms supporting and/or implementing storage and retrieval of\n information system backup information at the alternate storage site"}]}],"controls":[{"id":"cp-6.1","class":"SP800-53-enhancement","title":"Separation from Primary Site","properties":[{"name":"label","value":"CP-6(1)"},{"name":"sort-id","value":"cp-06.01"}],"parts":[{"id":"cp-6.1_smt","name":"statement","prose":"The organization identifies an alternate storage site that is separated from the\n primary storage site to reduce susceptibility to the same threats."},{"id":"cp-6.1_gdn","name":"guidance","prose":"Threats that affect alternate storage sites are typically defined in\n organizational assessments of risk and include, for example, natural disasters,\n structural failures, hostile cyber attacks, and errors of omission/commission.\n Organizations determine what is considered a sufficient degree of separation\n between primary and alternate storage sites based on the types of threats that are\n of concern. For one particular type of threat (i.e., hostile cyber attack), the\n degree of separation between sites is less relevant.","links":[{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"cp-6.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization identifies an alternate storage site that is\n separated from the primary storage site to reduce susceptibility to the same\n threats. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate storage sites\\n\\ncontingency plan\\n\\nalternate storage site\\n\\nalternate storage site agreements\\n\\nprimary storage site agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan alternate storage site\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-6.3","class":"SP800-53-enhancement","title":"Accessibility","properties":[{"name":"label","value":"CP-6(3)"},{"name":"sort-id","value":"cp-06.03"}],"parts":[{"id":"cp-6.3_smt","name":"statement","prose":"The organization identifies potential accessibility problems to the alternate\n storage site in the event of an area-wide disruption or disaster and outlines\n explicit mitigation actions."},{"id":"cp-6.3_gdn","name":"guidance","prose":"Area-wide disruptions refer to those types of disruptions that are broad in\n geographic scope (e.g., hurricane, regional power outage) with such determinations\n made by organizations based on organizational assessments of risk. Explicit\n mitigation actions include, for example: (i) duplicating backup information at\n other alternate storage sites if access problems occur at originally designated\n alternate sites; or (ii) planning for physical access to retrieve backup\n information if electronic accessibility to the alternate site is disrupted.","links":[{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"cp-6.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-6.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-6(3)[1]"}],"prose":"identifies potential accessibility problems to the alternate storage site in\n the event of an area-wide disruption or disaster; and"},{"id":"cp-6.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-6(3)[2]"}],"prose":"outlines explicit mitigation actions for such potential accessibility problems\n to the alternate storage site in the event of an area-wide disruption or\n disaster."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate storage sites\\n\\ncontingency plan\\n\\nalternate storage site\\n\\nlist of potential accessibility problems to alternate storage site\\n\\nmitigation actions for accessibility problems to alternate storage site\\n\\norganizational risk assessments\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan alternate storage site\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"cp-7","class":"SP800-53","title":"Alternate Processing Site","parameters":[{"id":"cp-7_prm_1","label":"organization-defined information system operations"},{"id":"cp-7_prm_2","label":"organization-defined time period consistent with recovery time and recovery point\n objectives"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-7"},{"name":"sort-id","value":"cp-07"}],"links":[{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-7_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes an alternate processing site including necessary agreements to permit\n the transfer and resumption of {{ cp-7_prm_1 }} for essential\n missions/business functions within {{ cp-7_prm_2 }} when the\n primary processing capabilities are unavailable;"},{"id":"cp-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Ensures that equipment and supplies required to transfer and resume operations are\n available at the alternate processing site or contracts are in place to support\n delivery to the site within the organization-defined time period for\n transfer/resumption; and"},{"id":"cp-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensures that the alternate processing site provides information security\n safeguards equivalent to those of the primary site."},{"id":"cp-7_fr","name":"item","title":"CP-7 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-7_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider defines a time period consistent with the recovery time objectives and business impact analysis."}]}]},{"id":"cp-7_gdn","name":"guidance","prose":"Alternate processing sites are sites that are geographically distinct from primary\n processing sites. An alternate processing site provides processing capability in the\n event that the primary processing site is not available. Items covered by alternate\n processing site agreements include, for example, environmental conditions at\n alternate sites, access rules, physical and environmental protection requirements,\n and coordination for the transfer/assignment of personnel. Requirements are\n specifically allocated to alternate processing sites that reflect the requirements in\n contingency plans to maintain essential missions/business functions despite\n disruption, compromise, or failure in organizational information systems.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-8","rel":"related","text":"CP-8"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#cp-10","rel":"related","text":"CP-10"},{"href":"#ma-6","rel":"related","text":"MA-6"}]},{"id":"cp-7_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-7.a_obj","name":"objective","properties":[{"name":"label","value":"CP-7(a)"}],"parts":[{"id":"cp-7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-7(a)[1]"}],"prose":"defines information system operations requiring an alternate processing site to\n be established to permit the transfer and resumption of such operations;"},{"id":"cp-7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-7(a)[2]"}],"prose":"defines the time period consistent with recovery time objectives and recovery\n point objectives (as specified in the information system contingency plan) for\n transfer/resumption of organization-defined information system operations for\n essential missions/business functions;"},{"id":"cp-7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-7(a)[3]"}],"prose":"establishes an alternate processing site including necessary agreements to\n permit the transfer and resumption of organization-defined information system\n operations for essential missions/business functions, within the\n organization-defined time period, when the primary processing capabilities are\n unavailable;"}]},{"id":"cp-7.b_obj","name":"objective","properties":[{"name":"label","value":"CP-7(b)"}],"parts":[{"id":"cp-7.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-7(b)[1]"}],"prose":"ensures that equipment and supplies required to transfer and resume operations\n are available at the alternate processing site; or"},{"id":"cp-7.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-7(b)[2]"}],"prose":"ensures that contracts are in place to support delivery to the site within the\n organization-defined time period for transfer/resumption; and"}]},{"id":"cp-7.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-7(c)"}],"prose":"ensures that the alternate processing site provides information security\n safeguards equivalent to those of the primary site."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate processing sites\\n\\ncontingency plan\\n\\nalternate processing site agreements\\n\\nprimary processing site agreements\\n\\nspare equipment and supplies inventory at alternate processing site\\n\\nequipment and supply contracts\\n\\nservice-level agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for contingency planning and/or\n alternate site arrangements\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for recovery at the alternate site\\n\\nautomated mechanisms supporting and/or implementing recovery at the alternate\n processing site"}]}],"controls":[{"id":"cp-7.1","class":"SP800-53-enhancement","title":"Separation from Primary Site","properties":[{"name":"label","value":"CP-7(1)"},{"name":"sort-id","value":"cp-07.01"}],"parts":[{"id":"cp-7.1_smt","name":"statement","prose":"The organization identifies an alternate processing site that is separated from\n the primary processing site to reduce susceptibility to the same threats.","parts":[{"id":"cp-7.1_fr","name":"item","title":"CP-7 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-7.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"The service provider may determine what is considered a sufficient degree of separation between the primary and alternate processing sites, based on the types of threats that are of concern. For one particular type of threat (i.e., hostile cyber attack), the degree of separation between sites will be less relevant."}]}]},{"id":"cp-7.1_gdn","name":"guidance","prose":"Threats that affect alternate processing sites are typically defined in\n organizational assessments of risk and include, for example, natural disasters,\n structural failures, hostile cyber attacks, and errors of omission/commission.\n Organizations determine what is considered a sufficient degree of separation\n between primary and alternate processing sites based on the types of threats that\n are of concern. For one particular type of threat (i.e., hostile cyber attack),\n the degree of separation between sites is less relevant.","links":[{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"cp-7.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization identifies an alternate processing site that is\n separated from the primary storage site to reduce susceptibility to the same\n threats. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate processing sites\\n\\ncontingency plan\\n\\nalternate processing site\\n\\nalternate processing site agreements\\n\\nprimary processing site agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan alternate processing site\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-7.2","class":"SP800-53-enhancement","title":"Accessibility","properties":[{"name":"label","value":"CP-7(2)"},{"name":"sort-id","value":"cp-07.02"}],"parts":[{"id":"cp-7.2_smt","name":"statement","prose":"The organization identifies potential accessibility problems to the alternate\n processing site in the event of an area-wide disruption or disaster and outlines\n explicit mitigation actions."},{"id":"cp-7.2_gdn","name":"guidance","prose":"Area-wide disruptions refer to those types of disruptions that are broad in\n geographic scope (e.g., hurricane, regional power outage) with such determinations\n made by organizations based on organizational assessments of risk.","links":[{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"cp-7.2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-7.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-7(2)[1]"}],"prose":"identifies potential accessibility problems to the alternate processing site in\n the event of an area-wide disruption or disaster; and"},{"id":"cp-7.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-7(2)[2]"}],"prose":"outlines explicit mitigation actions for such potential accessibility problems\n to the alternate processing site in the event of an area-wide disruption or\n disaster."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate processing sites\\n\\ncontingency plan\\n\\nalternate processing site\\n\\nalternate processing site agreements\\n\\nprimary processing site agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan alternate processing site\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-7.3","class":"SP800-53-enhancement","title":"Priority of Service","properties":[{"name":"label","value":"CP-7(3)"},{"name":"sort-id","value":"cp-07.03"}],"parts":[{"id":"cp-7.3_smt","name":"statement","prose":"The organization develops alternate processing site agreements that contain\n priority-of-service provisions in accordance with organizational availability\n requirements (including recovery time objectives)."},{"id":"cp-7.3_gdn","name":"guidance","prose":"Priority-of-service agreements refer to negotiated agreements with service\n providers that ensure that organizations receive priority treatment consistent\n with their availability requirements and the availability of information resources\n at the alternate processing site."},{"id":"cp-7.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization develops alternate processing site agreements that\n contain priority-of-service provisions in accordance with organizational\n availability requirements (including recovery time objectives as specified in the\n information system contingency plan)."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate processing sites\\n\\ncontingency plan\\n\\nalternate processing site agreements\\n\\nservice-level agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan alternate processing site\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for acquisitions/contractual\n agreements"}]}]}]},{"id":"cp-8","class":"SP800-53","title":"Telecommunications Services","parameters":[{"id":"cp-8_prm_1","label":"organization-defined information system operations"},{"id":"cp-8_prm_2","label":"organization-defined time period"}],"properties":[{"name":"label","value":"CP-8"},{"name":"sort-id","value":"cp-08"}],"links":[{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"},{"href":"#fb5844de-ff96-47c0-b258-4f52bcc2f30d","rel":"reference","text":"National Communications Systems Directive 3-10"},{"href":"#3ac12e79-f54f-4a63-9f4b-ee4bcd4df604","rel":"reference","text":"http://www.dhs.gov/telecommunications-service-priority-tsp"}],"parts":[{"id":"cp-8_smt","name":"statement","prose":"The organization establishes alternate telecommunications services including\n necessary agreements to permit the resumption of {{ cp-8_prm_1 }} for\n essential missions and business functions within {{ cp-8_prm_2 }} when\n the primary telecommunications capabilities are unavailable at either the primary or\n alternate processing or storage sites.","parts":[{"id":"cp-8_fr","name":"item","title":"CP-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines a time period consistent with the recovery time objectives and business impact analysis."}]}]},{"id":"cp-8_gdn","name":"guidance","prose":"This control applies to telecommunications services (data and voice) for primary and\n alternate processing and storage sites. Alternate telecommunications services reflect\n the continuity requirements in contingency plans to maintain essential\n missions/business functions despite the loss of primary telecommunications services.\n Organizations may specify different time periods for primary/alternate sites.\n Alternate telecommunications services include, for example, additional organizational\n or commercial ground-based circuits/lines or satellites in lieu of ground-based\n communications. Organizations consider factors such as availability, quality of\n service, and access when entering into alternate telecommunications agreements.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-7","rel":"related","text":"CP-7"}]},{"id":"cp-8_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-8_obj.1","name":"objective","properties":[{"name":"label","value":"CP-8[1]"}],"prose":"defines information system operations requiring alternate telecommunications\n services to be established to permit the resumption of such operations;"},{"id":"cp-8_obj.2","name":"objective","properties":[{"name":"label","value":"CP-8[2]"}],"prose":"defines the time period to permit resumption of organization-defined information\n system operations for essential missions and business functions; and"},{"id":"cp-8_obj.3","name":"objective","properties":[{"name":"label","value":"CP-8[3]"}],"prose":"establishes alternate telecommunications services including necessary agreements\n to permit the resumption of organization-defined information system operations for\n essential missions and business functions, within the organization-defined time\n period, when the primary telecommunications capabilities are unavailable at either\n the primary or alternate processing or storage sites."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate telecommunications services\\n\\ncontingency plan\\n\\nprimary and alternate telecommunications service agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan telecommunications\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for acquisitions/contractual\n agreements"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting telecommunications"}]}],"controls":[{"id":"cp-8.1","class":"SP800-53-enhancement","title":"Priority of Service Provisions","properties":[{"name":"label","value":"CP-8(1)"},{"name":"sort-id","value":"cp-08.01"}],"parts":[{"id":"cp-8.1_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-8.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Develops primary and alternate telecommunications service agreements that\n contain priority-of-service provisions in accordance with organizational\n availability requirements (including recovery time objectives); and"},{"id":"cp-8.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Requests Telecommunications Service Priority for all telecommunications\n services used for national security emergency preparedness in the event that\n the primary and/or alternate telecommunications services are provided by a\n common carrier."}]},{"id":"cp-8.1_gdn","name":"guidance","prose":"Organizations consider the potential mission/business impact in situations where\n telecommunications service providers are servicing other organizations with\n similar priority-of-service provisions."},{"id":"cp-8.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-8.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-8(1)[1]"}],"prose":"develops primary and alternate telecommunications service agreements that\n contain priority-of-service provisions in accordance with organizational\n availability requirements (including recovery time objectives as specified in\n the information system contingency plan); and"},{"id":"cp-8.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-8(1)[2]"}],"prose":"requests Telecommunications Service Priority for all telecommunications\n services used for national security emergency preparedness in the event that\n the primary and/or alternate telecommunications services are provided by a\n common carrier."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing primary and alternate telecommunications services\\n\\ncontingency plan\\n\\nprimary and alternate telecommunications service agreements\\n\\nTelecommunications Service Priority documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan telecommunications\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for acquisitions/contractual\n agreements"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting telecommunications"}]}]},{"id":"cp-8.2","class":"SP800-53-enhancement","title":"Single Points of Failure","properties":[{"name":"label","value":"CP-8(2)"},{"name":"sort-id","value":"cp-08.02"}],"parts":[{"id":"cp-8.2_smt","name":"statement","prose":"The organization obtains alternate telecommunications services to reduce the\n likelihood of sharing a single point of failure with primary telecommunications\n services."},{"id":"cp-8.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization obtains alternate telecommunications services to\n reduce the likelihood of sharing a single point of failure with primary\n telecommunications services. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing primary and alternate telecommunications services\\n\\ncontingency plan\\n\\nprimary and alternate telecommunications service agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan telecommunications\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\nprimary and alternate telecommunications service providers\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"cp-9","class":"SP800-53","title":"Information System Backup","parameters":[{"id":"cp-9_prm_1","label":"organization-defined frequency consistent with recovery time and recovery point\n objectives","constraints":[{"detail":"daily incremental; weekly full"}]},{"id":"cp-9_prm_2","label":"organization-defined frequency consistent with recovery time and recovery point\n objectives","constraints":[{"detail":"daily incremental; weekly full"}]},{"id":"cp-9_prm_3","label":"organization-defined frequency consistent with recovery time and recovery point\n objectives","constraints":[{"detail":"daily incremental; weekly full"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-9"},{"name":"sort-id","value":"cp-09"}],"links":[{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-9_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Conducts backups of user-level information contained in the information system\n {{ cp-9_prm_1 }};"},{"id":"cp-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Conducts backups of system-level information contained in the information system\n {{ cp-9_prm_2 }};"},{"id":"cp-9_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Conducts backups of information system documentation including security-related\n documentation {{ cp-9_prm_3 }}; and"},{"id":"cp-9_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects the confidentiality, integrity, and availability of backup information at\n storage locations."},{"id":"cp-9_fr","name":"item","title":"CP-9 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-9_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine what elements of the cloud environment require the Information System Backup control. The service provider shall determine how Information System Backup is going to be verified and appropriate periodicity of the check."},{"id":"cp-9_fr_smt.a","name":"item","properties":[{"name":"label","value":"CP-9(a) Requirement:"}],"prose":"The service provider maintains at least three backup copies of user-level information (at least one of which is available online)."},{"id":"cp-9_fr_smt.b","name":"item","properties":[{"name":"label","value":"CP-9(b)Requirement:"}],"prose":"The service provider maintains at least three backup copies of system-level information (at least one of which is available online)."},{"id":"cp-9_fr_smt.c","name":"item","properties":[{"name":"label","value":"CP-9(c)Requirement:"}],"prose":"The service provider maintains at least three backup copies of information system documentation including security information (at least one of which is available online)."}]}]},{"id":"cp-9_gdn","name":"guidance","prose":"System-level information includes, for example, system-state information, operating\n system and application software, and licenses. User-level information includes any\n information other than system-level information. Mechanisms employed by organizations\n to protect the integrity of information system backups include, for example, digital\n signatures and cryptographic hashes. Protection of system backup information while in\n transit is beyond the scope of this control. Information system backups reflect the\n requirements in contingency plans as well as other organizational requirements for\n backing up information.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"cp-9_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-9.a_obj","name":"objective","properties":[{"name":"label","value":"CP-9(a)"}],"parts":[{"id":"cp-9.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(a)[1]"}],"prose":"defines a frequency, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n conduct backups of user-level information contained in the information\n system;"},{"id":"cp-9.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(a)[2]"}],"prose":"conducts backups of user-level information contained in the information system\n with the organization-defined frequency;"}]},{"id":"cp-9.b_obj","name":"objective","properties":[{"name":"label","value":"CP-9(b)"}],"parts":[{"id":"cp-9.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(b)[1]"}],"prose":"defines a frequency, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n conduct backups of system-level information contained in the information\n system;"},{"id":"cp-9.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(b)[2]"}],"prose":"conducts backups of system-level information contained in the information\n system with the organization-defined frequency;"}]},{"id":"cp-9.c_obj","name":"objective","properties":[{"name":"label","value":"CP-9(c)"}],"parts":[{"id":"cp-9.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(c)[1]"}],"prose":"defines a frequency, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n conduct backups of information system documentation including security-related\n documentation;"},{"id":"cp-9.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(c)[2]"}],"prose":"conducts backups of information system documentation, including\n security-related documentation, with the organization-defined frequency;\n and"}]},{"id":"cp-9.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(d)"}],"prose":"protects the confidentiality, integrity, and availability of backup information at\n storage locations."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\nbackup storage location(s)\\n\\ninformation system backup logs or records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system backup responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for conducting information system backups\\n\\nautomated mechanisms supporting and/or implementing information system backups"}]}],"controls":[{"id":"cp-9.1","class":"SP800-53-enhancement","title":"Testing for Reliability / Integrity","parameters":[{"id":"cp-9.1_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-9(1)"},{"name":"sort-id","value":"cp-09.01"}],"parts":[{"id":"cp-9.1_smt","name":"statement","prose":"The organization tests backup information {{ cp-9.1_prm_1 }} to\n verify media reliability and information integrity."},{"id":"cp-9.1_gdn","name":"guidance","links":[{"href":"#cp-4","rel":"related","text":"CP-4"}]},{"id":"cp-9.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-9.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(1)[1]"}],"prose":"defines the frequency to test backup information to verify media reliability\n and information integrity; and"},{"id":"cp-9.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(1)[2]"}],"prose":"tests backup information with the organization-defined frequency to verify\n media reliability and information integrity."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\ninformation system backup test results\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system backup responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for conducting information system backups\\n\\nautomated mechanisms supporting and/or implementing information system\n backups"}]}]},{"id":"cp-9.3","class":"SP800-53-enhancement","title":"Separate Storage for Critical Information","parameters":[{"id":"cp-9.3_prm_1","label":"organization-defined critical information system software and other\n security-related information"}],"properties":[{"name":"label","value":"CP-9(3)"},{"name":"sort-id","value":"cp-09.03"}],"parts":[{"id":"cp-9.3_smt","name":"statement","prose":"The organization stores backup copies of {{ cp-9.3_prm_1 }} in a\n separate facility or in a fire-rated container that is not collocated with the\n operational system."},{"id":"cp-9.3_gdn","name":"guidance","prose":"Critical information system software includes, for example, operating systems,\n cryptographic key management systems, and intrusion detection/prevention systems.\n Security-related information includes, for example, organizational inventories of\n hardware, software, and firmware components. Alternate storage sites typically\n serve as separate storage facilities for organizations.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-8","rel":"related","text":"CM-8"}]},{"id":"cp-9.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-9.3_obj.1","name":"objective","properties":[{"name":"label","value":"CP-9(3)[1]"}],"parts":[{"id":"cp-9.3_obj.1.a","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(3)[1][a]"}],"prose":"defines critical information system software and other security-related\n information requiring backup copies to be stored in a separate facility;\n or"},{"id":"cp-9.3_obj.1.b","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(3)[1][b]"}],"prose":"defines critical information system software and other security-related\n information requiring backup copies to be stored in a fire-rated container\n that is not collocated with the operational system; and"}]},{"id":"cp-9.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-9(3)[2]"}],"prose":"stores backup copies of organization-defined critical information system\n software and other security-related information in a separate facility or in a\n fire-rated container that is not collocated with the operational system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\nbackup storage location(s)\\n\\ninformation system backup configurations and associated documentation\\n\\ninformation system backup logs or records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with information system backup responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"cp-10","class":"SP800-53","title":"Information System Recovery and Reconstitution","properties":[{"name":"label","value":"CP-10"},{"name":"sort-id","value":"cp-10"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-10_smt","name":"statement","prose":"The organization provides for the recovery and reconstitution of the information\n system to a known state after a disruption, compromise, or failure."},{"id":"cp-10_gdn","name":"guidance","prose":"Recovery is executing information system contingency plan activities to restore\n organizational missions/business functions. Reconstitution takes place following\n recovery and includes activities for returning organizational information systems to\n fully operational states. Recovery and reconstitution operations reflect mission and\n business priorities, recovery point/time and reconstitution objectives, and\n established organizational metrics consistent with contingency plan requirements.\n Reconstitution includes the deactivation of any interim information system\n capabilities that may have been needed during recovery operations. Reconstitution\n also includes assessments of fully restored information system capabilities,\n reestablishment of continuous monitoring activities, potential information system\n reauthorizations, and activities to prepare the systems against future disruptions,\n compromises, or failures. Recovery/reconstitution capabilities employed by\n organizations can include both automated mechanisms and manual procedures.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-7","rel":"related","text":"CP-7"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#sc-24","rel":"related","text":"SC-24"}]},{"id":"cp-10_obj","name":"objective","prose":"Determine if the organization provides for: ","parts":[{"id":"cp-10_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-10[1]"}],"prose":"the recovery of the information system to a known state after:","parts":[{"id":"cp-10_obj.1.a","name":"objective","properties":[{"name":"label","value":"CP-10[1][a]"}],"prose":"a disruption;"},{"id":"cp-10_obj.1.b","name":"objective","properties":[{"name":"label","value":"CP-10[1][b]"}],"prose":"a compromise; or"},{"id":"cp-10_obj.1.c","name":"objective","properties":[{"name":"label","value":"CP-10[1][c]"}],"prose":"a failure;"}]},{"id":"cp-10_obj.2","name":"objective","properties":[{"name":"label","value":"CP-10[2]"}],"prose":"the reconstitution of the information system to a known state after:","parts":[{"id":"cp-10_obj.2.a","name":"objective","properties":[{"name":"label","value":"CP-10[2][a]"}],"prose":"a disruption;"},{"id":"cp-10_obj.2.b","name":"objective","properties":[{"name":"label","value":"CP-10[2][b]"}],"prose":"a compromise; or"},{"id":"cp-10_obj.2.c","name":"objective","properties":[{"name":"label","value":"CP-10[2][c]"}],"prose":"a failure."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\ninformation system backup test results\\n\\ncontingency plan test results\\n\\ncontingency plan test documentation\\n\\nredundant secondary system for information system backups\\n\\nlocation(s) of redundant secondary backup system(s)\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning, recovery, and/or\n reconstitution responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes implementing information system recovery and\n reconstitution operations\\n\\nautomated mechanisms supporting and/or implementing information system recovery\n and reconstitution operations"}]}],"controls":[{"id":"cp-10.2","class":"SP800-53-enhancement","title":"Transaction Recovery","properties":[{"name":"label","value":"CP-10(2)"},{"name":"sort-id","value":"cp-10.02"}],"parts":[{"id":"cp-10.2_smt","name":"statement","prose":"The information system implements transaction recovery for systems that are\n transaction-based."},{"id":"cp-10.2_gdn","name":"guidance","prose":"Transaction-based information systems include, for example, database management\n systems and transaction processing systems. Mechanisms supporting transaction\n recovery include, for example, transaction rollback and transaction\n journaling."},{"id":"cp-10.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements transaction recovery for systems\n that are transaction-based. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system recovery and reconstitution\\n\\ncontingency plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\ninformation system transaction recovery records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for transaction recovery\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing transaction recovery\n capability"}]}]}]}]},{"id":"ia","class":"family","title":"Identification and Authentication","controls":[{"id":"ia-1","class":"SP800-53","title":"Identification and Authentication Policy and Procedures","parameters":[{"id":"ia-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ia-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ia-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IA-1"},{"name":"sort-id","value":"ia-01"}],"links":[{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ia-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ia-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ia-1_prm_1 }}:","parts":[{"id":"ia-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An identification and authentication policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"ia-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the identification and\n authentication policy and associated identification and authentication\n controls; and"}]},{"id":"ia-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ia-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Identification and authentication policy {{ ia-1_prm_2 }};\n and"},{"id":"ia-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Identification and authentication procedures {{ ia-1_prm_3 }}."}]}]},{"id":"ia-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the IA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ia-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ia-1.a_obj","name":"objective","properties":[{"name":"label","value":"IA-1(a)"}],"parts":[{"id":"ia-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)"}],"parts":[{"id":"ia-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(a)(1)[1]"}],"prose":"develops and documents an identification and authentication policy that\n addresses:","parts":[{"id":"ia-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ia-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ia-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ia-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ia-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ia-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ia-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ia-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the identification and authentication\n policy is to be disseminated; and"},{"id":"ia-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IA-1(a)(1)[3]"}],"prose":"disseminates the identification and authentication policy to\n organization-defined personnel or roles;"}]},{"id":"ia-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"IA-1(a)(2)"}],"parts":[{"id":"ia-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n identification and authentication policy and associated identification and\n authentication controls;"},{"id":"ia-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ia-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ia-1.b_obj","name":"objective","properties":[{"name":"label","value":"IA-1(b)"}],"parts":[{"id":"ia-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"IA-1(b)(1)"}],"parts":[{"id":"ia-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current identification and\n authentication policy;"},{"id":"ia-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(b)(1)[2]"}],"prose":"reviews and updates the current identification and authentication policy\n with the organization-defined frequency; and"}]},{"id":"ia-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"IA-1(b)(2)"}],"parts":[{"id":"ia-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current identification and\n authentication procedures; and"},{"id":"ia-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(b)(2)[2]"}],"prose":"reviews and updates the current identification and authentication procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with identification and authentication\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ia-2","class":"SP800-53","title":"Identification and Authentication (organizational Users)","properties":[{"name":"label","value":"IA-2"},{"name":"sort-id","value":"ia-02"}],"links":[{"href":"#ad733a42-a7ed-4774-b988-4930c28852f3","rel":"reference","text":"HSPD-12"},{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#4da24a96-6cf8-435d-9d1f-c73247cad109","rel":"reference","text":"OMB Memorandum 06-16"},{"href":"#74e740a4-c45d-49f3-a86e-eb747c549e01","rel":"reference","text":"OMB Memorandum 11-11"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#ba557c91-ba3e-4792-adc6-a4ae479b39ff","rel":"reference","text":"FICAM Roadmap and Implementation Guidance"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ia-2_smt","name":"statement","prose":"The information system uniquely identifies and authenticates organizational users (or\n processes acting on behalf of organizational users)."},{"id":"ia-2_gdn","name":"guidance","prose":"Organizational users include employees or individuals that organizations deem to have\n equivalent status of employees (e.g., contractors, guest researchers). This control\n applies to all accesses other than: (i) accesses that are explicitly identified and\n documented in AC-14; and (ii) accesses that occur through authorized use of group\n authenticators without individual authentication. Organizations may require unique\n identification of individuals in group accounts (e.g., shared privilege accounts) or\n for detailed accountability of individual activity. Organizations employ passwords,\n tokens, or biometrics to authenticate user identities, or in the case multifactor\n authentication, or some combination thereof. Access to organizational information\n systems is defined as either local access or network access. Local access is any\n access to organizational information systems by users (or processes acting on behalf\n of users) where such access is obtained by direct connections without the use of\n networks. Network access is access to organizational information systems by users (or\n processes acting on behalf of users) where such access is obtained through network\n connections (i.e., nonlocal accesses). Remote access is a type of network access that\n involves communication through external networks (e.g., the Internet). Internal\n networks include local area networks and wide area networks. In addition, the use of\n encrypted virtual private networks (VPNs) for network connections between\n organization-controlled endpoints and non-organization controlled endpoints may be\n treated as internal networks from the perspective of protecting the confidentiality\n and integrity of information traversing the network. Organizations can satisfy the\n identification and authentication requirements in this control by complying with the\n requirements in Homeland Security Presidential Directive 12 consistent with the\n specific organizational implementation plans. Multifactor authentication requires the\n use of two or more different factors to achieve authentication. The factors are\n defined as: (i) something you know (e.g., password, personal identification number\n [PIN]); (ii) something you have (e.g., cryptographic identification device, token);\n or (iii) something you are (e.g., biometric). Multifactor solutions that require\n devices separate from information systems gaining access include, for example,\n hardware tokens providing time-based or challenge-response authenticators and smart\n cards such as the U.S. Government Personal Identity Verification card and the DoD\n common access card. In addition to identifying and authenticating users at the\n information system level (i.e., at logon), organizations also employ identification\n and authentication mechanisms at the application level, when necessary, to provide\n increased information security. Identification and authentication requirements for\n other than organizational users are described in IA-8.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"}]},{"id":"ia-2_obj","name":"objective","prose":"Determine if the information system uniquely identifies and authenticates\n organizational users (or processes acting on behalf of organizational users)."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for uniquely identifying and authenticating users\\n\\nautomated mechanisms supporting and/or implementing identification and\n authentication capability"}]}],"controls":[{"id":"ia-2.1","class":"SP800-53-enhancement","title":"Network Access to Privileged Accounts","properties":[{"name":"label","value":"IA-2(1)"},{"name":"sort-id","value":"ia-02.01"}],"parts":[{"id":"ia-2.1_smt","name":"statement","prose":"The information system implements multifactor authentication for network access to\n privileged accounts."},{"id":"ia-2.1_gdn","name":"guidance","links":[{"href":"#ac-6","rel":"related","text":"AC-6"}]},{"id":"ia-2.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements multifactor authentication for\n network access to privileged accounts."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing multifactor authentication\n capability"}]}]},{"id":"ia-2.2","class":"SP800-53-enhancement","title":"Network Access to Non-privileged Accounts","properties":[{"name":"label","value":"IA-2(2)"},{"name":"sort-id","value":"ia-02.02"}],"parts":[{"id":"ia-2.2_smt","name":"statement","prose":"The information system implements multifactor authentication for network access to\n non-privileged accounts."},{"id":"ia-2.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements multifactor authentication for\n network access to non-privileged accounts."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing multifactor authentication\n capability"}]}]},{"id":"ia-2.3","class":"SP800-53-enhancement","title":"Local Access to Privileged Accounts","properties":[{"name":"label","value":"IA-2(3)"},{"name":"sort-id","value":"ia-02.03"}],"parts":[{"id":"ia-2.3_smt","name":"statement","prose":"The information system implements multifactor authentication for local access to\n privileged accounts."},{"id":"ia-2.3_gdn","name":"guidance","links":[{"href":"#ac-6","rel":"related","text":"AC-6"}]},{"id":"ia-2.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements multifactor authentication for\n local access to privileged accounts."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing multifactor authentication\n capability"}]}]},{"id":"ia-2.5","class":"SP800-53-enhancement","title":"Group Authentication","properties":[{"name":"label","value":"IA-2(5)"},{"name":"sort-id","value":"ia-02.05"}],"parts":[{"id":"ia-2.5_smt","name":"statement","prose":"The organization requires individuals to be authenticated with an individual\n authenticator when a group authenticator is employed."},{"id":"ia-2.5_gdn","name":"guidance","prose":"Requiring individuals to use individual authenticators as a second level of\n authentication helps organizations to mitigate the risk of using group\n authenticators."},{"id":"ia-2.5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization requires individuals to be authenticated with an\n individual authenticator when a group authenticator is employed."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing authentication capability\n for group accounts"}]}]},{"id":"ia-2.8","class":"SP800-53-enhancement","title":"Network Access to Privileged Accounts - Replay Resistant","properties":[{"name":"label","value":"IA-2(8)"},{"name":"sort-id","value":"ia-02.08"}],"parts":[{"id":"ia-2.8_smt","name":"statement","prose":"The information system implements replay-resistant authentication mechanisms for\n network access to privileged accounts."},{"id":"ia-2.8_gdn","name":"guidance","prose":"Authentication processes resist replay attacks if it is impractical to achieve\n successful authentications by replaying previous authentication messages.\n Replay-resistant techniques include, for example, protocols that use nonces or\n challenges such as Transport Layer Security (TLS) and time synchronous or\n challenge-response one-time authenticators."},{"id":"ia-2.8_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements replay-resistant authentication\n mechanisms for network access to privileged accounts. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of privileged information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms supporting and/or implementing replay resistant\n authentication mechanisms"}]}]},{"id":"ia-2.11","class":"SP800-53-enhancement","title":"Remote Access - Separate Device","parameters":[{"id":"ia-2.11_prm_1","label":"organization-defined strength of mechanism requirements","constraints":[{"detail":"FIPS 140-2, NIAP Certification, or NSA approval"}]}],"properties":[{"name":"label","value":"IA-2(11)"},{"name":"sort-id","value":"ia-02.11"}],"parts":[{"id":"ia-2.11_smt","name":"statement","prose":"The information system implements multifactor authentication for remote access to\n privileged and non-privileged accounts such that one of the factors is provided by\n a device separate from the system gaining access and the device meets {{ ia-2.11_prm_1 }}.","parts":[{"id":"ia-2.11_fr","name":"item","title":"IA-2 (11) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-2.11_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"PIV=separate device. Please refer to NIST SP 800-157 Guidelines for Derived Personal Identity Verification (PIV) Credentials."}]}]},{"id":"ia-2.11_gdn","name":"guidance","prose":"For remote access to privileged/non-privileged accounts, the purpose of requiring\n a device that is separate from the information system gaining access for one of\n the factors during multifactor authentication is to reduce the likelihood of\n compromising authentication credentials stored on the system. For example,\n adversaries deploying malicious code on organizational information systems can\n potentially compromise such credentials resident on the system and subsequently\n impersonate authorized users.","links":[{"href":"#ac-6","rel":"related","text":"AC-6"}]},{"id":"ia-2.11_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"ia-2.11_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(11)[1]"}],"prose":"the information system implements multifactor authentication for remote access\n to privileged accounts such that one of the factors is provided by a device\n separate from the system gaining access;"},{"id":"ia-2.11_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(11)[2]"}],"prose":"the information system implements multifactor authentication for remote access\n to non-privileged accounts such that one of the factors is provided by a device\n separate from the system gaining access;"},{"id":"ia-2.11_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-2(11)[3]"}],"prose":"the organization defines strength of mechanism requirements to be enforced by a\n device separate from the system gaining remote access to privileged\n accounts;"},{"id":"ia-2.11_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-2(11)[4]"}],"prose":"the organization defines strength of mechanism requirements to be enforced by a\n device separate from the system gaining remote access to non-privileged\n accounts;"},{"id":"ia-2.11_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(11)[5]"}],"prose":"the information system implements multifactor authentication for remote access\n to privileged accounts such that a device, separate from the system gaining\n access, meets organization-defined strength of mechanism requirements; and"},{"id":"ia-2.11_obj.6","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(11)[6]"}],"prose":"the information system implements multifactor authentication for remote access\n to non-privileged accounts such that a device, separate from the system gaining\n access, meets organization-defined strength of mechanism requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of privileged and non-privileged information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability"}]}]},{"id":"ia-2.12","class":"SP800-53-enhancement","title":"Acceptance of PIV Credentials","properties":[{"name":"label","value":"IA-2(12)"},{"name":"sort-id","value":"ia-02.12"}],"parts":[{"id":"ia-2.12_smt","name":"statement","prose":"The information system accepts and electronically verifies Personal Identity\n Verification (PIV) credentials.","parts":[{"id":"ia-2.12_fr","name":"item","title":"IA-2 (12) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-2.12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Include Common Access Card (CAC), i.e., the DoD technical implementation of PIV/FIPS 201/HSPD-12."}]}]},{"id":"ia-2.12_gdn","name":"guidance","prose":"This control enhancement applies to organizations implementing logical access\n control systems (LACS) and physical access control systems (PACS). Personal\n Identity Verification (PIV) credentials are those credentials issued by federal\n agencies that conform to FIPS Publication 201 and supporting guidance documents.\n OMB Memorandum 11-11 requires federal agencies to continue implementing the\n requirements specified in HSPD-12 to enable agency-wide use of PIV\n credentials.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-2.12_obj","name":"objective","prose":"Determine if the information system: ","parts":[{"id":"ia-2.12_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(12)[1]"}],"prose":"accepts Personal Identity Verification (PIV) credentials; and"},{"id":"ia-2.12_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(12)[2]"}],"prose":"electronically verifies Personal Identity Verification (PIV) credentials."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nPIV verification records\\n\\nevidence of PIV credentials\\n\\nPIV credential authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing acceptance and verification\n of PIV credentials"}]}]}]},{"id":"ia-3","class":"SP800-53","title":"Device Identification and Authentication","parameters":[{"id":"ia-3_prm_1","label":"organization-defined specific and/or types of devices"},{"id":"ia-3_prm_2"}],"properties":[{"name":"label","value":"IA-3"},{"name":"sort-id","value":"ia-03"}],"parts":[{"id":"ia-3_smt","name":"statement","prose":"The information system uniquely identifies and authenticates {{ ia-3_prm_1 }} before establishing a {{ ia-3_prm_2 }}\n connection."},{"id":"ia-3_gdn","name":"guidance","prose":"Organizational devices requiring unique device-to-device identification and\n authentication may be defined by type, by device, or by a combination of type/device.\n Information systems typically use either shared known information (e.g., Media Access\n Control [MAC] or Transmission Control Protocol/Internet Protocol [TCP/IP] addresses)\n for device identification or organizational authentication solutions (e.g., IEEE\n 802.1x and Extensible Authentication Protocol [EAP], Radius server with EAP-Transport\n Layer Security [TLS] authentication, Kerberos) to identify/authenticate devices on\n local and/or wide area networks. Organizations determine the required strength of\n authentication mechanisms by the security categories of information systems. Because\n of the challenges of applying this control on large scale, organizations are\n encouraged to only apply the control to those limited number (and type) of devices\n that truly need to support this capability.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"}]},{"id":"ia-3_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"ia-3_obj.1","name":"objective","properties":[{"name":"label","value":"IA-3[1]"}],"prose":"the organization defines specific and/or types of devices that the information\n system uniquely identifies and authenticates before establishing one or more of\n the following:","parts":[{"id":"ia-3_obj.1.a","name":"objective","properties":[{"name":"label","value":"IA-3[1][a]"}],"prose":"a local connection;"},{"id":"ia-3_obj.1.b","name":"objective","properties":[{"name":"label","value":"IA-3[1][b]"}],"prose":"a remote connection; and/or"},{"id":"ia-3_obj.1.c","name":"objective","properties":[{"name":"label","value":"IA-3[1][c]"}],"prose":"a network connection; and"}]},{"id":"ia-3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-3[2]"}],"prose":"the information system uniquely identifies and authenticates organization-defined\n devices before establishing one or more of the following:","parts":[{"id":"ia-3_obj.2.a","name":"objective","properties":[{"name":"label","value":"IA-3[2][a]"}],"prose":"a local connection;"},{"id":"ia-3_obj.2.b","name":"objective","properties":[{"name":"label","value":"IA-3[2][b]"}],"prose":"a remote connection; and/or"},{"id":"ia-3_obj.2.c","name":"objective","properties":[{"name":"label","value":"IA-3[2][c]"}],"prose":"a network connection."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing device identification and authentication\\n\\ninformation system design documentation\\n\\nlist of devices requiring unique identification and authentication\\n\\ndevice connection reports\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with operational responsibilities for device\n identification and authentication\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing device identification and\n authentication capability"}]}]},{"id":"ia-4","class":"SP800-53","title":"Identifier Management","parameters":[{"id":"ia-4_prm_1","label":"organization-defined personnel or roles"},{"id":"ia-4_prm_2","label":"organization-defined time period","constraints":[{"detail":"IA-4 (d) [at least two years]"}]},{"id":"ia-4_prm_3","label":"organization-defined time period of inactivity","constraints":[{"detail":"ninety days for user identifiers (See additional requirements and guidance)"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IA-4"},{"name":"sort-id","value":"ia-04"}],"links":[{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"}],"parts":[{"id":"ia-4_smt","name":"statement","prose":"The organization manages information system identifiers by:","parts":[{"id":"ia-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Receiving authorization from {{ ia-4_prm_1 }} to assign an\n individual, group, role, or device identifier;"},{"id":"ia-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Selecting an identifier that identifies an individual, group, role, or device;"},{"id":"ia-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Assigning the identifier to the intended individual, group, role, or device;"},{"id":"ia-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Preventing reuse of identifiers for {{ ia-4_prm_2 }}; and"},{"id":"ia-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Disabling the identifier after {{ ia-4_prm_3 }}."},{"id":"ia-4_fr","name":"item","title":"IA-4(e) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-4_fr_smt.e","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines the time period of inactivity for device identifiers."},{"id":"ia-4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"For DoD clouds, see DoD cloud website for specific DoD requirements that go above and beyond FedRAMP [http://iase.disa.mil/cloud_security/Pages/index.aspx](http://iase.disa.mil/cloud_security/Pages/index.aspx)."}]}]},{"id":"ia-4_gdn","name":"guidance","prose":"Common device identifiers include, for example, media access control (MAC), Internet\n protocol (IP) addresses, or device-unique token identifiers. Management of individual\n identifiers is not applicable to shared information system accounts (e.g., guest and\n anonymous accounts). Typically, individual identifiers are the user names of the\n information system accounts assigned to those individuals. In such instances, the\n account management activities of AC-2 use account names provided by IA-4. This\n control also addresses individual identifiers not necessarily associated with\n information system accounts (e.g., identifiers used in physical security control\n databases accessed by badge reader systems for access to information systems).\n Preventing reuse of identifiers implies preventing the assignment of previously used\n individual, group, role, or device identifiers to different individuals, groups,\n roles, or devices.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#sc-37","rel":"related","text":"SC-37"}]},{"id":"ia-4_obj","name":"objective","prose":"Determine if the organization manages information system identifiers by: ","parts":[{"id":"ia-4.a_obj","name":"objective","properties":[{"name":"label","value":"IA-4(a)"}],"parts":[{"id":"ia-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-4(a)[1]"}],"prose":"defining personnel or roles from whom authorization must be received to\n assign:","parts":[{"id":"ia-4.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][a]"}],"prose":"an individual identifier;"},{"id":"ia-4.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][b]"}],"prose":"a group identifier;"},{"id":"ia-4.a_obj.1.c","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][c]"}],"prose":"a role identifier; and/or"},{"id":"ia-4.a_obj.1.d","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][d]"}],"prose":"a device identifier;"}]},{"id":"ia-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(a)[2]"}],"prose":"receiving authorization from organization-defined personnel or roles to\n assign:","parts":[{"id":"ia-4.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][a]"}],"prose":"an individual identifier;"},{"id":"ia-4.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][b]"}],"prose":"a group identifier;"},{"id":"ia-4.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][c]"}],"prose":"a role identifier; and/or"},{"id":"ia-4.a_obj.2.d","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][d]"}],"prose":"a device identifier;"}]}]},{"id":"ia-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(b)"}],"prose":"selecting an identifier that identifies:","parts":[{"id":"ia-4.b_obj.1","name":"objective","properties":[{"name":"label","value":"IA-4(b)[1]"}],"prose":"an individual;"},{"id":"ia-4.b_obj.2","name":"objective","properties":[{"name":"label","value":"IA-4(b)[2]"}],"prose":"a group;"},{"id":"ia-4.b_obj.3","name":"objective","properties":[{"name":"label","value":"IA-4(b)[3]"}],"prose":"a role; and/or"},{"id":"ia-4.b_obj.4","name":"objective","properties":[{"name":"label","value":"IA-4(b)[4]"}],"prose":"a device;"}]},{"id":"ia-4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(c)"}],"prose":"assigning the identifier to the intended:","parts":[{"id":"ia-4.c_obj.1","name":"objective","properties":[{"name":"label","value":"IA-4(c)[1]"}],"prose":"individual;"},{"id":"ia-4.c_obj.2","name":"objective","properties":[{"name":"label","value":"IA-4(c)[2]"}],"prose":"group;"},{"id":"ia-4.c_obj.3","name":"objective","properties":[{"name":"label","value":"IA-4(c)[3]"}],"prose":"role; and/or"},{"id":"ia-4.c_obj.4","name":"objective","properties":[{"name":"label","value":"IA-4(c)[4]"}],"prose":"device;"}]},{"id":"ia-4.d_obj","name":"objective","properties":[{"name":"label","value":"IA-4(d)"}],"parts":[{"id":"ia-4.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-4(d)[1]"}],"prose":"defining a time period for preventing reuse of identifiers;"},{"id":"ia-4.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(d)[2]"}],"prose":"preventing reuse of identifiers for the organization-defined time period;"}]},{"id":"ia-4.e_obj","name":"objective","properties":[{"name":"label","value":"IA-4(e)"}],"parts":[{"id":"ia-4.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-4(e)[1]"}],"prose":"defining a time period of inactivity to disable the identifier; and"},{"id":"ia-4.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(e)[2]"}],"prose":"disabling the identifier after the organization-defined time period of\n inactivity."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing identifier management\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system accounts\\n\\nlist of identifiers generated from physical access control devices\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with identifier management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identifier management"}]}],"controls":[{"id":"ia-4.4","class":"SP800-53-enhancement","title":"Identify User Status","parameters":[{"id":"ia-4.4_prm_1","label":"organization-defined characteristic identifying individual status","constraints":[{"detail":"contractors; foreign nationals"}]}],"properties":[{"name":"label","value":"IA-4(4)"},{"name":"sort-id","value":"ia-04.04"}],"parts":[{"id":"ia-4.4_smt","name":"statement","prose":"The organization manages individual identifiers by uniquely identifying each\n individual as {{ ia-4.4_prm_1 }}."},{"id":"ia-4.4_gdn","name":"guidance","prose":"Characteristics identifying the status of individuals include, for example,\n contractors and foreign nationals. Identifying the status of individuals by\n specific characteristics provides additional information about the people with\n whom organizational personnel are communicating. For example, it might be useful\n for a government employee to know that one of the individuals on an email message\n is a contractor.","links":[{"href":"#at-2","rel":"related","text":"AT-2"}]},{"id":"ia-4.4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ia-4.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-4(4)[1]"}],"prose":"defines a characteristic to be used to identify individual status; and"},{"id":"ia-4.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(4)[2]"}],"prose":"manages individual identifiers by uniquely identifying each individual as the\n organization-defined characteristic identifying individual status."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing identifier management\\n\\nprocedures addressing account management\\n\\nlist of characteristics identifying individual status\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with identifier management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identifier management"}]}]}]},{"id":"ia-5","class":"SP800-53","title":"Authenticator Management","parameters":[{"id":"ia-5_prm_1","label":"organization-defined time period by authenticator type"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IA-5"},{"name":"sort-id","value":"ia-05"}],"links":[{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#74e740a4-c45d-49f3-a86e-eb747c549e01","rel":"reference","text":"OMB Memorandum 11-11"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#ba557c91-ba3e-4792-adc6-a4ae479b39ff","rel":"reference","text":"FICAM Roadmap and Implementation Guidance"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ia-5_smt","name":"statement","prose":"The organization manages information system authenticators by:","parts":[{"id":"ia-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Verifying, as part of the initial authenticator distribution, the identity of the\n individual, group, role, or device receiving the authenticator;"},{"id":"ia-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishing initial authenticator content for authenticators defined by the\n organization;"},{"id":"ia-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensuring that authenticators have sufficient strength of mechanism for their\n intended use;"},{"id":"ia-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Establishing and implementing administrative procedures for initial authenticator\n distribution, for lost/compromised or damaged authenticators, and for revoking\n authenticators;"},{"id":"ia-5_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Changing default content of authenticators prior to information system\n installation;"},{"id":"ia-5_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Establishing minimum and maximum lifetime restrictions and reuse conditions for\n authenticators;"},{"id":"ia-5_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Changing/refreshing authenticators {{ ia-5_prm_1 }};"},{"id":"ia-5_smt.h","name":"item","properties":[{"name":"label","value":"h."}],"prose":"Protecting authenticator content from unauthorized disclosure and\n modification;"},{"id":"ia-5_smt.i","name":"item","properties":[{"name":"label","value":"i."}],"prose":"Requiring individuals to take, and having devices implement, specific security\n safeguards to protect authenticators; and"},{"id":"ia-5_smt.j","name":"item","properties":[{"name":"label","value":"j."}],"prose":"Changing authenticators for group/role accounts when membership to those accounts\n changes."},{"id":"ia-5_fr","name":"item","title":"IA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-5_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Authenticators must be compliant with NIST SP 800-63-3 Digital Identity Guidelines IAL, AAL, FAL level 2. Link [https://pages.nist.gov/800-63-3](https://pages.nist.gov/800-63-3)."}]}]},{"id":"ia-5_gdn","name":"guidance","prose":"Individual authenticators include, for example, passwords, tokens, biometrics, PKI\n certificates, and key cards. Initial authenticator content is the actual content\n (e.g., the initial password) as opposed to requirements about authenticator content\n (e.g., minimum password length). In many cases, developers ship information system\n components with factory default authentication credentials to allow for initial\n installation and configuration. Default authentication credentials are often well\n known, easily discoverable, and present a significant security risk. The requirement\n to protect individual authenticators may be implemented via control PL-4 or PS-6 for\n authenticators in the possession of individuals and by controls AC-3, AC-6, and SC-28\n for authenticators stored within organizational information systems (e.g., passwords\n stored in hashed or encrypted formats, files containing encrypted or hashed passwords\n accessible with administrator privileges). Information systems support individual\n authenticator management by organization-defined settings and restrictions for\n various authenticator characteristics including, for example, minimum password\n length, password composition, validation time window for time synchronous one-time\n tokens, and number of allowed rejections during the verification stage of biometric\n authentication. Specific actions that can be taken to safeguard authenticators\n include, for example, maintaining possession of individual authenticators, not\n loaning or sharing individual authenticators with others, and reporting lost, stolen,\n or compromised authenticators immediately. Authenticator management includes issuing\n and revoking, when no longer needed, authenticators for temporary access such as that\n required for remote maintenance. Device authenticators include, for example,\n certificates and passwords.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-5","rel":"related","text":"PS-5"},{"href":"#ps-6","rel":"related","text":"PS-6"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-17","rel":"related","text":"SC-17"},{"href":"#sc-28","rel":"related","text":"SC-28"}]},{"id":"ia-5_obj","name":"objective","prose":"Determine if the organization manages information system authenticators by: ","parts":[{"id":"ia-5.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(a)"}],"prose":"verifying, as part of the initial authenticator distribution, the identity of:","parts":[{"id":"ia-5.a_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(a)[1]"}],"prose":"the individual receiving the authenticator;"},{"id":"ia-5.a_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(a)[2]"}],"prose":"the group receiving the authenticator;"},{"id":"ia-5.a_obj.3","name":"objective","properties":[{"name":"label","value":"IA-5(a)[3]"}],"prose":"the role receiving the authenticator; and/or"},{"id":"ia-5.a_obj.4","name":"objective","properties":[{"name":"label","value":"IA-5(a)[4]"}],"prose":"the device receiving the authenticator;"}]},{"id":"ia-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(b)"}],"prose":"establishing initial authenticator content for authenticators defined by the\n organization;"},{"id":"ia-5.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(c)"}],"prose":"ensuring that authenticators have sufficient strength of mechanism for their\n intended use;"},{"id":"ia-5.d_obj","name":"objective","properties":[{"name":"label","value":"IA-5(d)"}],"parts":[{"id":"ia-5.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(d)[1]"}],"prose":"establishing and implementing administrative procedures for initial\n authenticator distribution;"},{"id":"ia-5.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(d)[2]"}],"prose":"establishing and implementing administrative procedures for lost/compromised or\n damaged authenticators;"},{"id":"ia-5.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(d)[3]"}],"prose":"establishing and implementing administrative procedures for revoking\n authenticators;"}]},{"id":"ia-5.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(e)"}],"prose":"changing default content of authenticators prior to information system\n installation;"},{"id":"ia-5.f_obj","name":"objective","properties":[{"name":"label","value":"IA-5(f)"}],"parts":[{"id":"ia-5.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(f)[1]"}],"prose":"establishing minimum lifetime restrictions for authenticators;"},{"id":"ia-5.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(f)[2]"}],"prose":"establishing maximum lifetime restrictions for authenticators;"},{"id":"ia-5.f_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(f)[3]"}],"prose":"establishing reuse conditions for authenticators;"}]},{"id":"ia-5.g_obj","name":"objective","properties":[{"name":"label","value":"IA-5(g)"}],"parts":[{"id":"ia-5.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(g)[1]"}],"prose":"defining a time period (by authenticator type) for changing/refreshing\n authenticators;"},{"id":"ia-5.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(g)[2]"}],"prose":"changing/refreshing authenticators with the organization-defined time period by\n authenticator type;"}]},{"id":"ia-5.h_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(h)"}],"prose":"protecting authenticator content from unauthorized:","parts":[{"id":"ia-5.h_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(h)[1]"}],"prose":"disclosure;"},{"id":"ia-5.h_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(h)[2]"}],"prose":"modification;"}]},{"id":"ia-5.i_obj","name":"objective","properties":[{"name":"label","value":"IA-5(i)"}],"parts":[{"id":"ia-5.i_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IA-5(i)[1]"}],"prose":"requiring individuals to take specific security safeguards to protect\n authenticators;"},{"id":"ia-5.i_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(i)[2]"}],"prose":"having devices implement specific security safeguards to protect\n authenticators; and"}]},{"id":"ia-5.j_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(j)"}],"prose":"changing authenticators for group/role accounts when membership to those accounts\n changes."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system authenticator types\\n\\nchange control records associated with managing information system\n authenticators\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing authenticator management\n capability"}]}],"controls":[{"id":"ia-5.1","class":"SP800-53-enhancement","title":"Password-based Authentication","parameters":[{"id":"ia-5.1_prm_1","label":"organization-defined requirements for case sensitivity, number of characters,\n mix of upper-case letters, lower-case letters, numbers, and special characters,\n including minimum requirements for each type"},{"id":"ia-5.1_prm_2","label":"organization-defined number","constraints":[{"detail":"at least one"}]},{"id":"ia-5.1_prm_3","label":"organization-defined numbers for lifetime minimum, lifetime maximum"},{"id":"ia-5.1_prm_4","label":"organization-defined number","constraints":[{"detail":"twenty four (24)"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IA-5(1)"},{"name":"sort-id","value":"ia-05.01"}],"parts":[{"id":"ia-5.1_smt","name":"statement","prose":"The information system, for password-based authentication:","parts":[{"id":"ia-5.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Enforces minimum password complexity of {{ ia-5.1_prm_1 }};"},{"id":"ia-5.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Enforces at least the following number of changed characters when new passwords\n are created: {{ ia-5.1_prm_2 }};"},{"id":"ia-5.1_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Stores and transmits only cryptographically-protected passwords;"},{"id":"ia-5.1_smt.d","name":"item","properties":[{"name":"label","value":"(d)"}],"prose":"Enforces password minimum and maximum lifetime restrictions of {{ ia-5.1_prm_3 }};"},{"id":"ia-5.1_smt.e","name":"item","properties":[{"name":"label","value":"(e)"}],"prose":"Prohibits password reuse for {{ ia-5.1_prm_4 }} generations;\n and"},{"id":"ia-5.1_smt.f","name":"item","properties":[{"name":"label","value":"(f)"}],"prose":"Allows the use of a temporary password for system logons with an immediate\n change to a permanent password."},{"id":"ia-5.1_fr","name":"item","title":"IA-5 (1), (a) and (d) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-5.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"(a) (d) Guidance:"}],"prose":"If password policies are compliant with NIST SP 800-63B Memorized Secret (Section 5.1.1) Guidance, the control may be considered compliant."}]}]},{"id":"ia-5.1_gdn","name":"guidance","prose":"This control enhancement applies to single-factor authentication of individuals\n using passwords as individual or group authenticators, and in a similar manner,\n when passwords are part of multifactor authenticators. This control enhancement\n does not apply when passwords are used to unlock hardware authenticators (e.g.,\n Personal Identity Verification cards). The implementation of such password\n mechanisms may not meet all of the requirements in the enhancement.\n Cryptographically-protected passwords include, for example, encrypted versions of\n passwords and one-way cryptographic hashes of passwords. The number of changed\n characters refers to the number of changes required with respect to the total\n number of positions in the current password. Password lifetime restrictions do not\n apply to temporary passwords. To mitigate certain brute force attacks against\n passwords, organizations may also consider salting passwords.","links":[{"href":"#ia-6","rel":"related","text":"IA-6"}]},{"id":"ia-5.1_obj","name":"objective","prose":"Determine if, for password-based authentication: ","parts":[{"id":"ia-5.1.a_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(a)"}],"parts":[{"id":"ia-5.1.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(a)[1]"}],"prose":"the organization defines requirements for case sensitivity;"},{"id":"ia-5.1.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(a)[2]"}],"prose":"the organization defines requirements for number of characters;"},{"id":"ia-5.1.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(a)[3]"}],"prose":"the organization defines requirements for the mix of upper-case letters,\n lower-case letters, numbers and special characters;"},{"id":"ia-5.1.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(a)[4]"}],"prose":"the organization defines minimum requirements for each type of\n character;"},{"id":"ia-5.1.a_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(a)[5]"}],"prose":"the information system enforces minimum password complexity of\n organization-defined requirements for case sensitivity, number of\n characters, mix of upper-case letters, lower-case letters, numbers, and\n special characters, including minimum requirements for each type;"}],"links":[{"href":"#ia-5.1_smt.a","rel":"corresp","text":"IA-5(1)(a)"}]},{"id":"ia-5.1.b_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(b)"}],"parts":[{"id":"ia-5.1.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(b)[1]"}],"prose":"the organization defines a minimum number of changed characters to be\n enforced when new passwords are created;"},{"id":"ia-5.1.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(b)[2]"}],"prose":"the information system enforces at least the organization-defined minimum\n number of characters that must be changed when new passwords are\n created;"}],"links":[{"href":"#ia-5.1_smt.b","rel":"corresp","text":"IA-5(1)(b)"}]},{"id":"ia-5.1.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(c)"}],"prose":"the information system stores and transmits only encrypted representations of\n passwords;","links":[{"href":"#ia-5.1_smt.c","rel":"corresp","text":"IA-5(1)(c)"}]},{"id":"ia-5.1.d_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(d)"}],"parts":[{"id":"ia-5.1.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(d)[1]"}],"prose":"the organization defines numbers for password minimum lifetime restrictions\n to be enforced for passwords;"},{"id":"ia-5.1.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(d)[2]"}],"prose":"the organization defines numbers for password maximum lifetime restrictions\n to be enforced for passwords;"},{"id":"ia-5.1.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(d)[3]"}],"prose":"the information system enforces password minimum lifetime restrictions of\n organization-defined numbers for lifetime minimum;"},{"id":"ia-5.1.d_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(d)[4]"}],"prose":"the information system enforces password maximum lifetime restrictions of\n organization-defined numbers for lifetime maximum;"}],"links":[{"href":"#ia-5.1_smt.d","rel":"corresp","text":"IA-5(1)(d)"}]},{"id":"ia-5.1.e_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(e)"}],"parts":[{"id":"ia-5.1.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(e)[1]"}],"prose":"the organization defines the number of password generations to be prohibited\n from password reuse;"},{"id":"ia-5.1.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(e)[2]"}],"prose":"the information system prohibits password reuse for the organization-defined\n number of generations; and"}],"links":[{"href":"#ia-5.1_smt.e","rel":"corresp","text":"IA-5(1)(e)"}]},{"id":"ia-5.1.f_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(f)"}],"prose":"the information system allows the use of a temporary password for system logons\n with an immediate change to a permanent password.","links":[{"href":"#ia-5.1_smt.f","rel":"corresp","text":"IA-5(1)(f)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\npassword policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\npassword configurations and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing password-based\n authenticator management capability"}]}]},{"id":"ia-5.2","class":"SP800-53-enhancement","title":"Pki-based Authentication","properties":[{"name":"label","value":"IA-5(2)"},{"name":"sort-id","value":"ia-05.02"}],"parts":[{"id":"ia-5.2_smt","name":"statement","prose":"The information system, for PKI-based authentication:","parts":[{"id":"ia-5.2_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Validates certifications by constructing and verifying a certification path to\n an accepted trust anchor including checking certificate status information;"},{"id":"ia-5.2_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Enforces authorized access to the corresponding private key;"},{"id":"ia-5.2_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Maps the authenticated identity to the account of the individual or group;\n and"},{"id":"ia-5.2_smt.d","name":"item","properties":[{"name":"label","value":"(d)"}],"prose":"Implements a local cache of revocation data to support path discovery and\n validation in case of inability to access revocation information via the\n network."}]},{"id":"ia-5.2_gdn","name":"guidance","prose":"Status information for certification paths includes, for example, certificate\n revocation lists or certificate status protocol responses. For PIV cards,\n validation of certifications involves the construction and verification of a\n certification path to the Common Policy Root trust anchor including certificate\n policy processing.","links":[{"href":"#ia-6","rel":"related","text":"IA-6"}]},{"id":"ia-5.2_obj","name":"objective","prose":"Determine if the information system, for PKI-based authentication: ","parts":[{"id":"ia-5.2.a_obj","name":"objective","properties":[{"name":"label","value":"IA-5(2)(a)"}],"parts":[{"id":"ia-5.2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(2)(a)[1]"}],"prose":"validates certifications by constructing a certification path to an accepted\n trust anchor;"},{"id":"ia-5.2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(2)(a)[2]"}],"prose":"validates certifications by verifying a certification path to an accepted\n trust anchor;"},{"id":"ia-5.2.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(2)(a)[3]"}],"prose":"includes checking certificate status information when constructing and\n verifying the certification path;"}],"links":[{"href":"#ia-5.2_smt.a","rel":"corresp","text":"IA-5(2)(a)"}]},{"id":"ia-5.2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(2)(b)"}],"prose":"enforces authorized access to the corresponding private key;","links":[{"href":"#ia-5.2_smt.b","rel":"corresp","text":"IA-5(2)(b)"}]},{"id":"ia-5.2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(2)(c)"}],"prose":"maps the authenticated identity to the account of the individual or group;\n and","links":[{"href":"#ia-5.2_smt.c","rel":"corresp","text":"IA-5(2)(c)"}]},{"id":"ia-5.2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(2)(d)"}],"prose":"implements a local cache of revocation data to support path discovery and\n validation in case of inability to access revocation information via the\n network.","links":[{"href":"#ia-5.2_smt.d","rel":"corresp","text":"IA-5(2)(d)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nPKI certification validation records\\n\\nPKI certification revocation lists\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with PKI-based, authenticator management\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing PKI-based, authenticator\n management capability"}]}]},{"id":"ia-5.3","class":"SP800-53-enhancement","title":"In-person or Trusted Third-party Registration","parameters":[{"id":"ia-5.3_prm_1","label":"organization-defined types of and/or specific authenticators","constraints":[{"detail":"All hardware/biometric (multifactor authenticators)"}]},{"id":"ia-5.3_prm_2","constraints":[{"detail":"in person"}]},{"id":"ia-5.3_prm_3","label":"organization-defined registration authority"},{"id":"ia-5.3_prm_4","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"IA-5(3)"},{"name":"sort-id","value":"ia-05.03"}],"parts":[{"id":"ia-5.3_smt","name":"statement","prose":"The organization requires that the registration process to receive {{ ia-5.3_prm_1 }} be conducted {{ ia-5.3_prm_2 }} before\n {{ ia-5.3_prm_3 }} with authorization by {{ ia-5.3_prm_4 }}."},{"id":"ia-5.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ia-5.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(3)[1]"}],"prose":"defines types of and/or specific authenticators to be received in person or by\n a trusted third party;"},{"id":"ia-5.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(3)[2]"}],"prose":"defines the registration authority with oversight of the registration process\n for receipt of organization-defined types of and/or specific\n authenticators;"},{"id":"ia-5.3_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(3)[3]"}],"prose":"defines personnel or roles responsible for authorizing organization-defined\n registration authority;"},{"id":"ia-5.3_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(3)[4]"}],"prose":"defines if the registration process is to be conducted:","parts":[{"id":"ia-5.3_obj.4.a","name":"objective","properties":[{"name":"label","value":"IA-5(3)[4][a]"}],"prose":"in person; or"},{"id":"ia-5.3_obj.4.b","name":"objective","properties":[{"name":"label","value":"IA-5(3)[4][b]"}],"prose":"by a trusted third party; and"}]},{"id":"ia-5.3_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IA-5(3)[5]"}],"prose":"requires that the registration process to receive organization-defined types of\n and/or specific authenticators be conducted in person or by a trusted third\n party before organization-defined registration authority with authorization by\n organization-defined personnel or roles."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nregistration process for receiving information system authenticators\\n\\nlist of authenticators requiring in-person registration\\n\\nlist of authenticators requiring trusted third party registration\\n\\nauthenticator registration documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\nregistration authority\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ia-5.4","class":"SP800-53-enhancement","title":"Automated Support for Password Strength Determination","parameters":[{"id":"ia-5.4_prm_1","label":"organization-defined requirements"}],"properties":[{"name":"label","value":"IA-5(4)"},{"name":"sort-id","value":"ia-05.04"}],"parts":[{"id":"ia-5.4_smt","name":"statement","prose":"The organization employs automated tools to determine if password authenticators\n are sufficiently strong to satisfy {{ ia-5.4_prm_1 }}.","parts":[{"id":"ia-5.4_fr","name":"item","title":"IA-5 (4) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-5.4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"If automated mechanisms which enforce password authenticator strength at creation are not used, automated mechanisms must be used to audit strength of created password authenticators."}]}]},{"id":"ia-5.4_gdn","name":"guidance","prose":"This control enhancement focuses on the creation of strong passwords and the\n characteristics of such passwords (e.g., complexity) prior to use, the enforcement\n of which is carried out by organizational information systems in IA-5 (1).","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ra-5","rel":"related","text":"RA-5"}]},{"id":"ia-5.4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ia-5.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(4)[1]"}],"prose":"defines requirements to be satisfied by password authenticators; and"},{"id":"ia-5.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(4)[2]"}],"prose":"employs automated tools to determine if password authenticators are\n sufficiently strong to satisfy organization-defined requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nautomated tools for evaluating password authenticators\\n\\npassword strength assessment results\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing password-based\n authenticator management capability\\n\\nautomated tools for determining password strength"}]}]},{"id":"ia-5.6","class":"SP800-53-enhancement","title":"Protection of Authenticators","properties":[{"name":"label","value":"IA-5(6)"},{"name":"sort-id","value":"ia-05.06"}],"parts":[{"id":"ia-5.6_smt","name":"statement","prose":"The organization protects authenticators commensurate with the security category\n of the information to which use of the authenticator permits access."},{"id":"ia-5.6_gdn","name":"guidance","prose":"For information systems containing multiple security categories of information\n without reliable physical or logical separation between categories, authenticators\n used to grant access to the systems are protected commensurate with the highest\n security category of information on the systems."},{"id":"ia-5.6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization protects authenticators commensurate with the\n security category of the information to which use of the authenticator permits\n access."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity categorization documentation for the information system\\n\\nsecurity assessments of authenticator protections\\n\\nrisk assessment results\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel implementing and/or maintaining authenticator\n protections\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing authenticator management\n capability\\n\\nautomated mechanisms protecting authenticators"}]}]},{"id":"ia-5.7","class":"SP800-53-enhancement","title":"No Embedded Unencrypted Static Authenticators","properties":[{"name":"label","value":"IA-5(7)"},{"name":"sort-id","value":"ia-05.07"}],"parts":[{"id":"ia-5.7_smt","name":"statement","prose":"The organization ensures that unencrypted static authenticators are not embedded\n in applications or access scripts or stored on function keys."},{"id":"ia-5.7_gdn","name":"guidance","prose":"Organizations exercise caution in determining whether embedded or stored\n authenticators are in encrypted or unencrypted form. If authenticators are used in\n the manner stored, then those representations are considered unencrypted\n authenticators. This is irrespective of whether that representation is perhaps an\n encrypted version of something else (e.g., a password)."},{"id":"ia-5.7_obj","name":"objective","prose":"Determine if the organization ensures that unencrypted static authenticators are\n not: ","parts":[{"id":"ia-5.7_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(7)[1]"}],"prose":"embedded in applications;"},{"id":"ia-5.7_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(7)[2]"}],"prose":"embedded in access scripts; or"},{"id":"ia-5.7_obj.3","name":"objective","properties":[{"name":"label","value":"IA-5(7)[3]"}],"prose":"stored on function keys."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlogical access scripts\\n\\napplication code reviews for detecting unencrypted static authenticators\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing authenticator management\n capability\\n\\nautomated mechanisms implementing authentication in applications"}]}]},{"id":"ia-5.11","class":"SP800-53-enhancement","title":"Hardware Token-based Authentication","parameters":[{"id":"ia-5.11_prm_1","label":"organization-defined token quality requirements"}],"properties":[{"name":"label","value":"IA-5(11)"},{"name":"sort-id","value":"ia-05.11"}],"parts":[{"id":"ia-5.11_smt","name":"statement","prose":"The information system, for hardware token-based authentication, employs\n mechanisms that satisfy {{ ia-5.11_prm_1 }}."},{"id":"ia-5.11_gdn","name":"guidance","prose":"Hardware token-based authentication typically refers to the use of PKI-based\n tokens, such as the U.S. Government Personal Identity Verification (PIV) card.\n Organizations define specific requirements for tokens, such as working with a\n particular PKI."},{"id":"ia-5.11_obj","name":"objective","prose":"Determine if, for hardware token-based authentication: ","parts":[{"id":"ia-5.11_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(11)[1]"}],"prose":"the organization defines token quality requirements to be satisfied; and"},{"id":"ia-5.11_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(11)[2]"}],"prose":"the information system employs mechanisms that satisfy organization-defined\n token quality requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\nautomated mechanisms employing hardware token-based authentication for the\n information system\\n\\nlist of token quality requirements\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing hardware token-based\n authenticator management capability"}]}]}]},{"id":"ia-6","class":"SP800-53","title":"Authenticator Feedback","properties":[{"name":"label","value":"IA-6"},{"name":"sort-id","value":"ia-06"}],"parts":[{"id":"ia-6_smt","name":"statement","prose":"The information system obscures feedback of authentication information during the\n authentication process to protect the information from possible exploitation/use by\n unauthorized individuals."},{"id":"ia-6_gdn","name":"guidance","prose":"The feedback from information systems does not provide information that would allow\n unauthorized individuals to compromise authentication mechanisms. For some types of\n information systems or system components, for example, desktops/notebooks with\n relatively large monitors, the threat (often referred to as shoulder surfing) may be\n significant. For other types of systems or components, for example, mobile devices\n with 2-4 inch screens, this threat may be less significant, and may need to be\n balanced against the increased likelihood of typographic input errors due to the\n small keyboards. Therefore, the means for obscuring the authenticator feedback is\n selected accordingly. Obscuring the feedback of authentication information includes,\n for example, displaying asterisks when users type passwords into input devices, or\n displaying feedback for a very limited time before fully obscuring it.","links":[{"href":"#pe-18","rel":"related","text":"PE-18"}]},{"id":"ia-6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system obscures feedback of authentication information\n during the authentication process to protect the information from possible\n exploitation/use by unauthorized individuals."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator feedback\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing the obscuring of feedback of\n authentication information during authentication"}]}]},{"id":"ia-7","class":"SP800-53","title":"Cryptographic Module Authentication","properties":[{"name":"label","value":"IA-7"},{"name":"sort-id","value":"ia-07"}],"links":[{"href":"#39f9087d-7687-46d2-8eda-b6f4b7a4d8a9","rel":"reference","text":"FIPS Publication 140"},{"href":"#b09d1a31-d3c9-4138-a4f4-4c63816afd7d","rel":"reference","text":"http://csrc.nist.gov/groups/STM/cmvp/index.html"}],"parts":[{"id":"ia-7_smt","name":"statement","prose":"The information system implements mechanisms for authentication to a cryptographic\n module that meet the requirements of applicable federal laws, Executive Orders,\n directives, policies, regulations, standards, and guidance for such\n authentication."},{"id":"ia-7_gdn","name":"guidance","prose":"Authentication mechanisms may be required within a cryptographic module to\n authenticate an operator accessing the module and to verify that the operator is\n authorized to assume the requested role and perform services within that role.","links":[{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ia-7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements mechanisms for authentication to a\n cryptographic module that meet the requirements of applicable federal laws, Executive\n Orders, directives, policies, regulations, standards, and guidance for such\n authentication."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing cryptographic module authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for cryptographic module\n authentication\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing cryptographic module\n authentication"}]}]},{"id":"ia-8","class":"SP800-53","title":"Identification and Authentication (non-organizational Users)","properties":[{"name":"label","value":"IA-8"},{"name":"sort-id","value":"ia-08"}],"links":[{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#74e740a4-c45d-49f3-a86e-eb747c549e01","rel":"reference","text":"OMB Memorandum 11-11"},{"href":"#599fe9ba-4750-4450-9eeb-b95bd19a5e8f","rel":"reference","text":"OMB Memorandum 10-06-2011"},{"href":"#ba557c91-ba3e-4792-adc6-a4ae479b39ff","rel":"reference","text":"FICAM Roadmap and Implementation Guidance"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#2157bb7e-192c-4eaa-877f-93ef6b0a3292","rel":"reference","text":"NIST Special Publication 800-116"},{"href":"#654f21e2-f3bc-43b2-abdc-60ab8d09744b","rel":"reference","text":"National Strategy for Trusted Identities in\n Cyberspace"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ia-8_smt","name":"statement","prose":"The information system uniquely identifies and authenticates non-organizational users\n (or processes acting on behalf of non-organizational users)."},{"id":"ia-8_gdn","name":"guidance","prose":"Non-organizational users include information system users other than organizational\n users explicitly covered by IA-2. These individuals are uniquely identified and\n authenticated for accesses other than those accesses explicitly identified and\n documented in AC-14. In accordance with the E-Authentication E-Government initiative,\n authentication of non-organizational users accessing federal information systems may\n be required to protect federal, proprietary, or privacy-related information (with\n exceptions noted for national security systems). Organizations use risk assessments\n to determine authentication needs and consider scalability, practicality, and\n security in balancing the need to ensure ease of use for access to federal\n information and information systems with the need to protect and adequately mitigate\n risk. IA-2 addresses identification and authentication requirements for access to\n information systems by organizational users.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sc-8","rel":"related","text":"SC-8"}]},{"id":"ia-8_obj","name":"objective","prose":"Determine if the information system uniquely identifies and authenticates\n non-organizational users (or processes acting on behalf of non-organizational\n users)."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability"}]}],"controls":[{"id":"ia-8.1","class":"SP800-53-enhancement","title":"Acceptance of PIV Credentials from Other Agencies","properties":[{"name":"label","value":"IA-8(1)"},{"name":"sort-id","value":"ia-08.01"}],"parts":[{"id":"ia-8.1_smt","name":"statement","prose":"The information system accepts and electronically verifies Personal Identity\n Verification (PIV) credentials from other federal agencies."},{"id":"ia-8.1_gdn","name":"guidance","prose":"This control enhancement applies to logical access control systems (LACS) and\n physical access control systems (PACS). Personal Identity Verification (PIV)\n credentials are those credentials issued by federal agencies that conform to FIPS\n Publication 201 and supporting guidance documents. OMB Memorandum 11-11 requires\n federal agencies to continue implementing the requirements specified in HSPD-12 to\n enable agency-wide use of PIV credentials.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-8.1_obj","name":"objective","prose":"Determine if the information system: ","parts":[{"id":"ia-8.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-8(1)[1]"}],"prose":"accepts Personal Identity Verification (PIV) credentials from other agencies;\n and"},{"id":"ia-8.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-8(1)[2]"}],"prose":"electronically verifies Personal Identity Verification (PIV) credentials from\n other agencies."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nPIV verification records\\n\\nevidence of PIV credentials\\n\\nPIV credential authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms that accept and verify PIV credentials"}]}]},{"id":"ia-8.2","class":"SP800-53-enhancement","title":"Acceptance of Third-party Credentials","properties":[{"name":"label","value":"IA-8(2)"},{"name":"sort-id","value":"ia-08.02"}],"parts":[{"id":"ia-8.2_smt","name":"statement","prose":"The information system accepts only FICAM-approved third-party credentials."},{"id":"ia-8.2_gdn","name":"guidance","prose":"This control enhancement typically applies to organizational information systems\n that are accessible to the general public, for example, public-facing websites.\n Third-party credentials are those credentials issued by nonfederal government\n entities approved by the Federal Identity, Credential, and Access Management\n (FICAM) Trust Framework Solutions initiative. Approved third-party credentials\n meet or exceed the set of minimum federal government-wide technical, security,\n privacy, and organizational maturity requirements. This allows federal government\n relying parties to trust such credentials at their approved assurance levels.","links":[{"href":"#au-2","rel":"related","text":"AU-2"}]},{"id":"ia-8.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system accepts only FICAM-approved third-party\n credentials. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of FICAM-approved, third-party credentialing products, components, or\n services procured and implemented by organization\\n\\nthird-party credential verification records\\n\\nevidence of FICAM-approved third-party credentials\\n\\nthird-party credential authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms that accept FICAM-approved credentials"}]}]},{"id":"ia-8.3","class":"SP800-53-enhancement","title":"Use of Ficam-approved Products","parameters":[{"id":"ia-8.3_prm_1","label":"organization-defined information systems"}],"properties":[{"name":"label","value":"IA-8(3)"},{"name":"sort-id","value":"ia-08.03"}],"parts":[{"id":"ia-8.3_smt","name":"statement","prose":"The organization employs only FICAM-approved information system components in\n {{ ia-8.3_prm_1 }} to accept third-party credentials."},{"id":"ia-8.3_gdn","name":"guidance","prose":"This control enhancement typically applies to information systems that are\n accessible to the general public, for example, public-facing websites.\n FICAM-approved information system components include, for example, information\n technology products and software libraries that have been approved by the Federal\n Identity, Credential, and Access Management conformance program.","links":[{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-8.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ia-8.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-8(3)[1]"}],"prose":"defines information systems in which only FICAM-approved information system\n components are to be employed to accept third-party credentials; and"},{"id":"ia-8.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-8(3)[2]"}],"prose":"employs only FICAM-approved information system components in\n organization-defined information systems to accept third-party credentials."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nsystem and services acquisition policy\\n\\nprocedures addressing user identification and authentication\\n\\nprocedures addressing the integration of security requirements into the\n acquisition process\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nthird-party credential validations\\n\\nthird-party credential authorizations\\n\\nthird-party credential records\\n\\nlist of FICAM-approved information system components procured and implemented\n by organization\\n\\nacquisition documentation\\n\\nacquisition contracts for information system procurements or services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information system security, acquisition, and\n contracting responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability"}]}]},{"id":"ia-8.4","class":"SP800-53-enhancement","title":"Use of Ficam-issued Profiles","properties":[{"name":"label","value":"IA-8(4)"},{"name":"sort-id","value":"ia-08.04"}],"parts":[{"id":"ia-8.4_smt","name":"statement","prose":"The information system conforms to FICAM-issued profiles."},{"id":"ia-8.4_gdn","name":"guidance","prose":"This control enhancement addresses open identity management standards. To ensure\n that these standards are viable, robust, reliable, sustainable (e.g., available in\n commercial information technology products), and interoperable as documented, the\n United States Government assesses and scopes identity management standards and\n technology implementations against applicable federal legislation, directives,\n policies, and requirements. The result is FICAM-issued implementation profiles of\n approved protocols (e.g., FICAM authentication protocols such as SAML 2.0 and\n OpenID 2.0, as well as other protocols such as the FICAM Backend Attribute\n Exchange).","links":[{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-8.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system conforms to FICAM-issued profiles. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nsystem and services acquisition policy\\n\\nprocedures addressing user identification and authentication\\n\\nprocedures addressing the integration of security requirements into the\n acquisition process\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of FICAM-issued profiles and associated, approved protocols\\n\\nacquisition documentation\\n\\nacquisition contracts for information system procurements or services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms supporting and/or implementing conformance with\n FICAM-issued profiles"}]}]}]}]},{"id":"ir","class":"family","title":"Incident Response","controls":[{"id":"ir-1","class":"SP800-53","title":"Incident Response Policy and Procedures","parameters":[{"id":"ir-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ir-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ir-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-1"},{"name":"sort-id","value":"ir-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"},{"href":"#6d431fee-658f-4a0e-9f2e-a38b5d398fab","rel":"reference","text":"NIST Special Publication 800-83"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ir-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ir-1_prm_1 }}:","parts":[{"id":"ir-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An incident response policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ir-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the incident response policy and\n associated incident response controls; and"}]},{"id":"ir-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ir-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Incident response policy {{ ir-1_prm_2 }}; and"},{"id":"ir-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Incident response procedures {{ ir-1_prm_3 }}."}]}]},{"id":"ir-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the IR\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ir-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-1.a_obj","name":"objective","properties":[{"name":"label","value":"IR-1(a)"}],"parts":[{"id":"ir-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)"}],"parts":[{"id":"ir-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(a)(1)[1]"}],"prose":"develops and documents an incident response policy that addresses:","parts":[{"id":"ir-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ir-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ir-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ir-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ir-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ir-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ir-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ir-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the incident response policy is to be\n disseminated;"},{"id":"ir-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-1(a)(1)[3]"}],"prose":"disseminates the incident response policy to organization-defined personnel\n or roles;"}]},{"id":"ir-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"IR-1(a)(2)"}],"parts":[{"id":"ir-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n incident response policy and associated incident response controls;"},{"id":"ir-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ir-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ir-1.b_obj","name":"objective","properties":[{"name":"label","value":"IR-1(b)"}],"parts":[{"id":"ir-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"IR-1(b)(1)"}],"parts":[{"id":"ir-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current incident response\n policy;"},{"id":"ir-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(b)(1)[2]"}],"prose":"reviews and updates the current incident response policy with the\n organization-defined frequency;"}]},{"id":"ir-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"IR-1(b)(2)"}],"parts":[{"id":"ir-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current incident response\n procedures; and"},{"id":"ir-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(b)(2)[2]"}],"prose":"reviews and updates the current incident response procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ir-2","class":"SP800-53","title":"Incident Response Training","parameters":[{"id":"ir-2_prm_1","label":"organization-defined time period"},{"id":"ir-2_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-2"},{"name":"sort-id","value":"ir-02"}],"links":[{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"ir-2_smt","name":"statement","prose":"The organization provides incident response training to information system users\n consistent with assigned roles and responsibilities:","parts":[{"id":"ir-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Within {{ ir-2_prm_1 }} of assuming an incident response role or\n responsibility;"},{"id":"ir-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"ir-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ ir-2_prm_2 }} thereafter."}]},{"id":"ir-2_gdn","name":"guidance","prose":"Incident response training provided by organizations is linked to the assigned roles\n and responsibilities of organizational personnel to ensure the appropriate content\n and level of detail is included in such training. For example, regular users may only\n need to know who to call or how to recognize an incident on the information system;\n system administrators may require additional training on how to handle/remediate\n incidents; and incident responders may receive more specific training on forensics,\n reporting, system recovery, and restoration. Incident response training includes user\n training in the identification and reporting of suspicious activities, both from\n external and internal sources.","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cp-3","rel":"related","text":"CP-3"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"ir-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-2.a_obj","name":"objective","properties":[{"name":"label","value":"IR-2(a)"}],"parts":[{"id":"ir-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-2(a)[1]"}],"prose":"defines a time period within which incident response training is to be provided\n to information system users assuming an incident response role or\n responsibility;"},{"id":"ir-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-2(a)[2]"}],"prose":"provides incident response training to information system users consistent with\n assigned roles and responsibilities within the organization-defined time period\n of assuming an incident response role or responsibility;"}]},{"id":"ir-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-2(b)"}],"prose":"provides incident response training to information system users consistent with\n assigned roles and responsibilities when required by information system\n changes;"},{"id":"ir-2.c_obj","name":"objective","properties":[{"name":"label","value":"IR-2(c)"}],"parts":[{"id":"ir-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-2(c)[1]"}],"prose":"defines the frequency to provide refresher incident response training to\n information system users consistent with assigned roles or responsibilities;\n and"},{"id":"ir-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-2(c)[2]"}],"prose":"after the initial incident response training, provides refresher incident\n response training to information system users consistent with assigned roles\n and responsibilities in accordance with the organization-defined frequency to\n provide refresher training."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response training\\n\\nincident response training curriculum\\n\\nincident response training materials\\n\\nsecurity plan\\n\\nincident response plan\\n\\nsecurity plan\\n\\nincident response training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response training and operational\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ir-3","class":"SP800-53","title":"Incident Response Testing","parameters":[{"id":"ir-3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ir-3_prm_2","label":"organization-defined tests","constraints":[{"detail":"see additional FedRAMP Requirements and Guidance"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-3"},{"name":"sort-id","value":"ir-03"}],"links":[{"href":"#0243a05a-e8a3-4d51-9364-4a9d20b0dcdf","rel":"reference","text":"NIST Special Publication 800-84"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"}],"parts":[{"id":"ir-3_smt","name":"statement","prose":"The organization tests the incident response capability for the information system\n {{ ir-3_prm_1 }} using {{ ir-3_prm_2 }} to determine\n the incident response effectiveness and documents the results.","parts":[{"id":"ir-3_fr","name":"item","title":"IR-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-3_fr_smt.1","name":"item","properties":[{"name":"label","value":"IR-3 -2 Requirement:"}],"prose":"The service provider defines tests and/or exercises in accordance with NIST Special Publication 800-61 (as amended). For JAB authorization, the service provider provides test plans to the JAB/AO annually. Test plans are approved and accepted by the JAB/AO prior to test commencing."}]}]},{"id":"ir-3_gdn","name":"guidance","prose":"Organizations test incident response capabilities to determine the overall\n effectiveness of the capabilities and to identify potential weaknesses or\n deficiencies. Incident response testing includes, for example, the use of checklists,\n walk-through or tabletop exercises, simulations (parallel/full interrupt), and\n comprehensive exercises. Incident response testing can also include a determination\n of the effects on organizational operations (e.g., reduction in mission\n capabilities), organizational assets, and individuals due to incident response.","links":[{"href":"#cp-4","rel":"related","text":"CP-4"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"ir-3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-3_obj.1","name":"objective","properties":[{"name":"label","value":"IR-3[1]"}],"prose":"defines incident response tests to test the incident response capability for the\n information system;"},{"id":"ir-3_obj.2","name":"objective","properties":[{"name":"label","value":"IR-3[2]"}],"prose":"defines the frequency to test the incident response capability for the information\n system; and"},{"id":"ir-3_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-3[3]"}],"prose":"tests the incident response capability for the information system with the\n organization-defined frequency, using organization-defined tests to determine the\n incident response effectiveness and documents the results."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\ncontingency planning policy\\n\\nprocedures addressing incident response testing\\n\\nprocedures addressing contingency plan testing\\n\\nincident response testing material\\n\\nincident response test results\\n\\nincident response test plan\\n\\nincident response plan\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response testing responsibilities\\n\\norganizational personnel with information security responsibilities"}]}],"controls":[{"id":"ir-3.2","class":"SP800-53-enhancement","title":"Coordination with Related Plans","properties":[{"name":"label","value":"IR-3(2)"},{"name":"sort-id","value":"ir-03.02"}],"parts":[{"id":"ir-3.2_smt","name":"statement","prose":"The organization coordinates incident response testing with organizational\n elements responsible for related plans."},{"id":"ir-3.2_gdn","name":"guidance","prose":"Organizational plans related to incident response testing include, for example,\n Business Continuity Plans, Contingency Plans, Disaster Recovery Plans, Continuity\n of Operations Plans, Crisis Communications Plans, Critical Infrastructure Plans,\n and Occupant Emergency Plans."},{"id":"ir-3.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization coordinates incident response testing with\n organizational elements responsible for related plans. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\ncontingency planning policy\\n\\nprocedures addressing incident response testing\\n\\nincident response testing documentation\\n\\nincident response plan\\n\\nbusiness continuity plans\\n\\ncontingency plans\\n\\ndisaster recovery plans\\n\\ncontinuity of operations plans\\n\\ncrisis communications plans\\n\\ncritical infrastructure plans\\n\\noccupant emergency plans\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response testing responsibilities\\n\\norganizational personnel with responsibilities for testing organizational plans\n related to incident response testing\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"ir-4","class":"SP800-53","title":"Incident Handling","properties":[{"name":"label","value":"IR-4"},{"name":"sort-id","value":"ir-04"}],"links":[{"href":"#c5034e0c-eba6-4ecd-a541-79f0678f4ba4","rel":"reference","text":"Executive Order 13587"},{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"}],"parts":[{"id":"ir-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Implements an incident handling capability for security incidents that includes\n preparation, detection and analysis, containment, eradication, and recovery;"},{"id":"ir-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Coordinates incident handling activities with contingency planning activities;\n and"},{"id":"ir-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Incorporates lessons learned from ongoing incident handling activities into\n incident response procedures, training, and testing, and implements the resulting\n changes accordingly."},{"id":"ir-4_fr","name":"item","title":"IR-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-4_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider ensures that individuals conducting incident handling meet personnel security requirements commensurate with the criticality/sensitivity of the information being processed, stored, and transmitted by the information system."}]}]},{"id":"ir-4_gdn","name":"guidance","prose":"Organizations recognize that incident response capability is dependent on the\n capabilities of organizational information systems and the mission/business processes\n being supported by those systems. Therefore, organizations consider incident response\n as part of the definition, design, and development of mission/business processes and\n information systems. Incident-related information can be obtained from a variety of\n sources including, for example, audit monitoring, network monitoring, physical access\n monitoring, user/administrator reports, and reported supply chain events. Effective\n incident handling capability includes coordination among many organizational entities\n including, for example, mission/business owners, information system owners,\n authorizing officials, human resources offices, physical and personnel security\n offices, legal departments, operations personnel, procurement offices, and the risk\n executive (function).","links":[{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-4","rel":"related","text":"CP-4"},{"href":"#ir-2","rel":"related","text":"IR-2"},{"href":"#ir-3","rel":"related","text":"IR-3"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#pe-6","rel":"related","text":"PE-6"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"ir-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-4.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-4(a)"}],"prose":"implements an incident handling capability for security incidents that\n includes:","parts":[{"id":"ir-4.a_obj.1","name":"objective","properties":[{"name":"label","value":"IR-4(a)[1]"}],"prose":"preparation;"},{"id":"ir-4.a_obj.2","name":"objective","properties":[{"name":"label","value":"IR-4(a)[2]"}],"prose":"detection and analysis;"},{"id":"ir-4.a_obj.3","name":"objective","properties":[{"name":"label","value":"IR-4(a)[3]"}],"prose":"containment;"},{"id":"ir-4.a_obj.4","name":"objective","properties":[{"name":"label","value":"IR-4(a)[4]"}],"prose":"eradication;"},{"id":"ir-4.a_obj.5","name":"objective","properties":[{"name":"label","value":"IR-4(a)[5]"}],"prose":"recovery;"}]},{"id":"ir-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-4(b)"}],"prose":"coordinates incident handling activities with contingency planning activities;"},{"id":"ir-4.c_obj","name":"objective","properties":[{"name":"label","value":"IR-4(c)"}],"parts":[{"id":"ir-4.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-4(c)[1]"}],"prose":"incorporates lessons learned from ongoing incident handling activities\n into:","parts":[{"id":"ir-4.c_obj.1.a","name":"objective","properties":[{"name":"label","value":"IR-4(c)[1][a]"}],"prose":"incident response procedures;"},{"id":"ir-4.c_obj.1.b","name":"objective","properties":[{"name":"label","value":"IR-4(c)[1][b]"}],"prose":"training;"},{"id":"ir-4.c_obj.1.c","name":"objective","properties":[{"name":"label","value":"IR-4(c)[1][c]"}],"prose":"testing/exercises;"}]},{"id":"ir-4.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-4(c)[2]"}],"prose":"implements the resulting changes accordingly to:","parts":[{"id":"ir-4.c_obj.2.a","name":"objective","properties":[{"name":"label","value":"IR-4(c)[2][a]"}],"prose":"incident response procedures;"},{"id":"ir-4.c_obj.2.b","name":"objective","properties":[{"name":"label","value":"IR-4(c)[2][b]"}],"prose":"training; and"},{"id":"ir-4.c_obj.2.c","name":"objective","properties":[{"name":"label","value":"IR-4(c)[2][c]"}],"prose":"testing/exercises."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\ncontingency planning policy\\n\\nprocedures addressing incident handling\\n\\nincident response plan\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with contingency planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Incident handling capability for the organization"}]}],"controls":[{"id":"ir-4.1","class":"SP800-53-enhancement","title":"Automated Incident Handling Processes","properties":[{"name":"label","value":"IR-4(1)"},{"name":"sort-id","value":"ir-04.01"}],"parts":[{"id":"ir-4.1_smt","name":"statement","prose":"The organization employs automated mechanisms to support the incident handling\n process."},{"id":"ir-4.1_gdn","name":"guidance","prose":"Automated mechanisms supporting incident handling processes include, for example,\n online incident management systems."},{"id":"ir-4.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated mechanisms to support the incident\n handling process. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident handling\\n\\nautomated mechanisms supporting incident handling\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms that support and/or implement the incident handling\n process"}]}]}]},{"id":"ir-5","class":"SP800-53","title":"Incident Monitoring","properties":[{"name":"label","value":"IR-5"},{"name":"sort-id","value":"ir-05"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"}],"parts":[{"id":"ir-5_smt","name":"statement","prose":"The organization tracks and documents information system security incidents."},{"id":"ir-5_gdn","name":"guidance","prose":"Documenting information system security incidents includes, for example, maintaining\n records about each incident, the status of the incident, and other pertinent\n information necessary for forensics, evaluating incident details, trends, and\n handling. Incident information can be obtained from a variety of sources including,\n for example, incident reports, incident response teams, audit monitoring, network\n monitoring, physical access monitoring, and user/administrator reports.","links":[{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#pe-6","rel":"related","text":"PE-6"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"ir-5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-5_obj.1","name":"objective","properties":[{"name":"label","value":"IR-5[1]"}],"prose":"tracks information system security incidents; and"},{"id":"ir-5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-5[2]"}],"prose":"documents information system security incidents."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident monitoring\\n\\nincident response records and documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident monitoring responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Incident monitoring capability for the organization\\n\\nautomated mechanisms supporting and/or implementing tracking and documenting of\n system security incidents"}]}]},{"id":"ir-6","class":"SP800-53","title":"Incident Reporting","parameters":[{"id":"ir-6_prm_1","label":"organization-defined time period","constraints":[{"detail":"US-CERT incident reporting timelines as specified in NIST Special Publication 800-61 (as amended)"}]},{"id":"ir-6_prm_2","label":"organization-defined authorities"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-6"},{"name":"sort-id","value":"ir-06"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"},{"href":"#02631467-668b-4233-989b-3dfded2fd184","rel":"reference","text":"http://www.us-cert.gov"}],"parts":[{"id":"ir-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Requires personnel to report suspected security incidents to the organizational\n incident response capability within {{ ir-6_prm_1 }}; and"},{"id":"ir-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reports security incident information to {{ ir-6_prm_2 }}."},{"id":"ir-6_fr","name":"item","title":"IR-6 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Report security incident information according to FedRAMP Incident Communications Procedure."}]}]},{"id":"ir-6_gdn","name":"guidance","prose":"The intent of this control is to address both specific incident reporting\n requirements within an organization and the formal incident reporting requirements\n for federal agencies and their subordinate organizations. Suspected security\n incidents include, for example, the receipt of suspicious email communications that\n can potentially contain malicious code. The types of security incidents reported, the\n content and timeliness of the reports, and the designated reporting authorities\n reflect applicable federal laws, Executive Orders, directives, regulations, policies,\n standards, and guidance. Current federal policy requires that all federal agencies\n (unless specifically exempted from such requirements) report security incidents to\n the United States Computer Emergency Readiness Team (US-CERT) within specified time\n frames designated in the US-CERT Concept of Operations for Federal Cyber Security\n Incident Handling.","links":[{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-5","rel":"related","text":"IR-5"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"ir-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-6.a_obj","name":"objective","properties":[{"name":"label","value":"IR-6(a)"}],"parts":[{"id":"ir-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-6(a)[1]"}],"prose":"defines the time period within which personnel report suspected security\n incidents to the organizational incident response capability;"},{"id":"ir-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-6(a)[2]"}],"prose":"requires personnel to report suspected security incidents to the organizational\n incident response capability within the organization-defined time period;"}]},{"id":"ir-6.b_obj","name":"objective","properties":[{"name":"label","value":"IR-6(b)"}],"parts":[{"id":"ir-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-6(b)[1]"}],"prose":"defines authorities to whom security incident information is to be reported;\n and"},{"id":"ir-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-6(b)[2]"}],"prose":"reports security incident information to organization-defined authorities."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident reporting\\n\\nincident reporting records and documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident reporting responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel who have/should have reported incidents\\n\\npersonnel (authorities) to whom incident information is to be reported"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incident reporting\\n\\nautomated mechanisms supporting and/or implementing incident reporting"}]}],"controls":[{"id":"ir-6.1","class":"SP800-53-enhancement","title":"Automated Reporting","properties":[{"name":"label","value":"IR-6(1)"},{"name":"sort-id","value":"ir-06.01"}],"parts":[{"id":"ir-6.1_smt","name":"statement","prose":"The organization employs automated mechanisms to assist in the reporting of\n security incidents."},{"id":"ir-6.1_gdn","name":"guidance","links":[{"href":"#ir-7","rel":"related","text":"IR-7"}]},{"id":"ir-6.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated mechanisms to assist in the\n reporting of security incidents."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident reporting\\n\\nautomated mechanisms supporting incident reporting\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident reporting responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incident reporting\\n\\nautomated mechanisms supporting and/or implementing reporting of security\n incidents"}]}]}]},{"id":"ir-7","class":"SP800-53","title":"Incident Response Assistance","properties":[{"name":"label","value":"IR-7"},{"name":"sort-id","value":"ir-07"}],"parts":[{"id":"ir-7_smt","name":"statement","prose":"The organization provides an incident response support resource, integral to the\n organizational incident response capability that offers advice and assistance to\n users of the information system for the handling and reporting of security\n incidents."},{"id":"ir-7_gdn","name":"guidance","prose":"Incident response support resources provided by organizations include, for example,\n help desks, assistance groups, and access to forensics services, when required.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-6","rel":"related","text":"IR-6"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#sa-9","rel":"related","text":"SA-9"}]},{"id":"ir-7_obj","name":"objective","prose":"Determine if the organization provides an incident response support resource:","parts":[{"id":"ir-7_obj.1","name":"objective","properties":[{"name":"label","value":"IR-7[1]"}],"prose":"that is integral to the organizational incident response capability; and"},{"id":"ir-7_obj.2","name":"objective","properties":[{"name":"label","value":"IR-7[2]"}],"prose":"that offers advice and assistance to users of the information system for the\n handling and reporting of security incidents."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response assistance\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response assistance and support\n responsibilities\\n\\norganizational personnel with access to incident response support and assistance\n capability\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incident response assistance\\n\\nautomated mechanisms supporting and/or implementing incident response\n assistance"}]}],"controls":[{"id":"ir-7.1","class":"SP800-53-enhancement","title":"Automation Support for Availability of Information / Support","properties":[{"name":"label","value":"IR-7(1)"},{"name":"sort-id","value":"ir-07.01"}],"parts":[{"id":"ir-7.1_smt","name":"statement","prose":"The organization employs automated mechanisms to increase the availability of\n incident response-related information and support."},{"id":"ir-7.1_gdn","name":"guidance","prose":"Automated mechanisms can provide a push and/or pull capability for users to obtain\n incident response assistance. For example, individuals might have access to a\n website to query the assistance capability, or conversely, the assistance\n capability may have the ability to proactively send information to users (general\n distribution or targeted) as part of increasing understanding of current response\n capabilities and support."},{"id":"ir-7.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated mechanisms to increase the\n availability of incident response-related information and support."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response assistance\\n\\nautomated mechanisms supporting incident response support and assistance\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response support and assistance\n responsibilities\\n\\norganizational personnel with access to incident response support and\n assistance capability\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incident response assistance\\n\\nautomated mechanisms supporting and/or implementing an increase in the\n availability of incident response information and support"}]}]},{"id":"ir-7.2","class":"SP800-53-enhancement","title":"Coordination with External Providers","properties":[{"name":"label","value":"IR-7(2)"},{"name":"sort-id","value":"ir-07.02"}],"parts":[{"id":"ir-7.2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-7.2_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Establishes a direct, cooperative relationship between its incident response\n capability and external providers of information system protection capability;\n and"},{"id":"ir-7.2_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Identifies organizational incident response team members to the external\n providers."}]},{"id":"ir-7.2_gdn","name":"guidance","prose":"External providers of information system protection capability include, for\n example, the Computer Network Defense program within the U.S. Department of\n Defense. External providers help to protect, monitor, analyze, detect, and respond\n to unauthorized activity within organizational information systems and\n networks."},{"id":"ir-7.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-7.2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-7(2)(a)"}],"prose":"establishes a direct, cooperative relationship between its incident response\n capability and external providers of information system protection capability;\n and","links":[{"href":"#ir-7.2_smt.a","rel":"corresp","text":"IR-7(2)(a)"}]},{"id":"ir-7.2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-7(2)(b)"}],"prose":"identifies organizational incident response team members to the external\n providers.","links":[{"href":"#ir-7.2_smt.b","rel":"corresp","text":"IR-7(2)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response assistance\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response support and assistance\n responsibilities\\n\\nexternal providers of information system protection capability\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"ir-8","class":"SP800-53","title":"Incident Response Plan","parameters":[{"id":"ir-8_prm_1","label":"organization-defined personnel or roles"},{"id":"ir-8_prm_2","label":"organization-defined incident response personnel (identified by name and/or by\n role) and organizational elements","constraints":[{"detail":"see additional FedRAMP Requirements and Guidance"}]},{"id":"ir-8_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ir-8_prm_4","label":"organization-defined incident response personnel (identified by name and/or by\n role) and organizational elements","constraints":[{"detail":"see additional FedRAMP Requirements and Guidance"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-8"},{"name":"sort-id","value":"ir-08"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"}],"parts":[{"id":"ir-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops an incident response plan that:","parts":[{"id":"ir-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Provides the organization with a roadmap for implementing its incident response\n capability;"},{"id":"ir-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Describes the structure and organization of the incident response\n capability;"},{"id":"ir-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Provides a high-level approach for how the incident response capability fits\n into the overall organization;"},{"id":"ir-8_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Meets the unique requirements of the organization, which relate to mission,\n size, structure, and functions;"},{"id":"ir-8_smt.a.5","name":"item","properties":[{"name":"label","value":"5."}],"prose":"Defines reportable incidents;"},{"id":"ir-8_smt.a.6","name":"item","properties":[{"name":"label","value":"6."}],"prose":"Provides metrics for measuring the incident response capability within the\n organization;"},{"id":"ir-8_smt.a.7","name":"item","properties":[{"name":"label","value":"7."}],"prose":"Defines the resources and management support needed to effectively maintain and\n mature an incident response capability; and"},{"id":"ir-8_smt.a.8","name":"item","properties":[{"name":"label","value":"8."}],"prose":"Is reviewed and approved by {{ ir-8_prm_1 }};"}]},{"id":"ir-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Distributes copies of the incident response plan to {{ ir-8_prm_2 }};"},{"id":"ir-8_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the incident response plan {{ ir-8_prm_3 }};"},{"id":"ir-8_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Updates the incident response plan to address system/organizational changes or\n problems encountered during plan implementation, execution, or testing;"},{"id":"ir-8_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Communicates incident response plan changes to {{ ir-8_prm_4 }};\n and"},{"id":"ir-8_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Protects the incident response plan from unauthorized disclosure and\n modification."},{"id":"ir-8_fr","name":"item","title":"IR-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-8_fr_smt.b","name":"item","properties":[{"name":"label","value":"(b) Requirement:"}],"prose":"The service provider defines a list of incident response personnel (identified by name and/or by role) and organizational elements. The incident response list includes designated FedRAMP personnel."},{"id":"ir-8_fr_smt.e","name":"item","properties":[{"name":"label","value":"(e) Requirement:"}],"prose":"The service provider defines a list of incident response personnel (identified by name and/or by role) and organizational elements. The incident response list includes designated FedRAMP personnel."}]}]},{"id":"ir-8_gdn","name":"guidance","prose":"It is important that organizations develop and implement a coordinated approach to\n incident response. Organizational missions, business functions, strategies, goals,\n and objectives for incident response help to determine the structure of incident\n response capabilities. As part of a comprehensive incident response capability,\n organizations consider the coordination and sharing of information with external\n organizations, including, for example, external service providers and organizations\n involved in the supply chain for organizational information systems.","links":[{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"}]},{"id":"ir-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-8.a_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)"}],"prose":"develops an incident response plan that:","parts":[{"id":"ir-8.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(1)"}],"prose":"provides the organization with a roadmap for implementing its incident response\n capability;"},{"id":"ir-8.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(2)"}],"prose":"describes the structure and organization of the incident response\n capability;"},{"id":"ir-8.a.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(3)"}],"prose":"provides a high-level approach for how the incident response capability fits\n into the overall organization;"},{"id":"ir-8.a.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(4)"}],"prose":"meets the unique requirements of the organization, which relate to:","parts":[{"id":"ir-8.a.4_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[1]"}],"prose":"mission;"},{"id":"ir-8.a.4_obj.2","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[2]"}],"prose":"size;"},{"id":"ir-8.a.4_obj.3","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[3]"}],"prose":"structure;"},{"id":"ir-8.a.4_obj.4","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[4]"}],"prose":"functions;"}]},{"id":"ir-8.a.5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(5)"}],"prose":"defines reportable incidents;"},{"id":"ir-8.a.6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(a)(6)"}],"prose":"provides metrics for measuring the incident response capability within the\n organization;"},{"id":"ir-8.a.7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(7)"}],"prose":"defines the resources and management support needed to effectively maintain and\n mature an incident response capability;"},{"id":"ir-8.a.8_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)(8)"}],"parts":[{"id":"ir-8.a.8_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(8)[1]"}],"prose":"defines personnel or roles to review and approve the incident response\n plan;"},{"id":"ir-8.a.8_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-8(a)(8)[2]"}],"prose":"is reviewed and approved by organization-defined personnel or roles;"}]}]},{"id":"ir-8.b_obj","name":"objective","properties":[{"name":"label","value":"IR-8(b)"}],"parts":[{"id":"ir-8.b_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(b)[1]"}],"parts":[{"id":"ir-8.b_obj.1.a","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(b)[1][a]"}],"prose":"defines incident response personnel (identified by name and/or by role) to\n whom copies of the incident response plan are to be distributed;"},{"id":"ir-8.b_obj.1.b","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(b)[1][b]"}],"prose":"defines organizational elements to whom copies of the incident response plan\n are to be distributed;"}]},{"id":"ir-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(b)[2]"}],"prose":"distributes copies of the incident response plan to organization-defined\n incident response personnel (identified by name and/or by role) and\n organizational elements;"}]},{"id":"ir-8.c_obj","name":"objective","properties":[{"name":"label","value":"IR-8(c)"}],"parts":[{"id":"ir-8.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(c)[1]"}],"prose":"defines the frequency to review the incident response plan;"},{"id":"ir-8.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-8(c)[2]"}],"prose":"reviews the incident response plan with the organization-defined frequency;"}]},{"id":"ir-8.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(d)"}],"prose":"updates the incident response plan to address system/organizational changes or\n problems encountered during plan:","parts":[{"id":"ir-8.d_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(d)[1]"}],"prose":"implementation;"},{"id":"ir-8.d_obj.2","name":"objective","properties":[{"name":"label","value":"IR-8(d)[2]"}],"prose":"execution; or"},{"id":"ir-8.d_obj.3","name":"objective","properties":[{"name":"label","value":"IR-8(d)[3]"}],"prose":"testing;"}]},{"id":"ir-8.e_obj","name":"objective","properties":[{"name":"label","value":"IR-8(e)"}],"parts":[{"id":"ir-8.e_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(e)[1]"}],"parts":[{"id":"ir-8.e_obj.1.a","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(e)[1][a]"}],"prose":"defines incident response personnel (identified by name and/or by role) to\n whom incident response plan changes are to be communicated;"},{"id":"ir-8.e_obj.1.b","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(e)[1][b]"}],"prose":"defines organizational elements to whom incident response plan changes are\n to be communicated;"}]},{"id":"ir-8.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(e)[2]"}],"prose":"communicates incident response plan changes to organization-defined incident\n response personnel (identified by name and/or by role) and organizational\n elements; and"}]},{"id":"ir-8.f_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(f)"}],"prose":"protects the incident response plan from unauthorized disclosure and\n modification."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response planning\\n\\nincident response plan\\n\\nrecords of incident response plan reviews and approvals\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational incident response plan and related organizational processes"}]}]},{"id":"ir-9","class":"SP800-53","title":"Information Spillage Response","parameters":[{"id":"ir-9_prm_1","label":"organization-defined personnel or roles"},{"id":"ir-9_prm_2","label":"organization-defined actions"}],"properties":[{"name":"label","value":"IR-9"},{"name":"sort-id","value":"ir-09"}],"parts":[{"id":"ir-9_smt","name":"statement","prose":"The organization responds to information spills by:","parts":[{"id":"ir-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifying the specific information involved in the information system\n contamination;"},{"id":"ir-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Alerting {{ ir-9_prm_1 }} of the information spill using a method\n of communication not associated with the spill;"},{"id":"ir-9_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Isolating the contaminated information system or system component;"},{"id":"ir-9_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Eradicating the information from the contaminated information system or\n component;"},{"id":"ir-9_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Identifying other information systems or system components that may have been\n subsequently contaminated; and"},{"id":"ir-9_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Performing other {{ ir-9_prm_2 }}."}]},{"id":"ir-9_gdn","name":"guidance","prose":"Information spillage refers to instances where either classified or sensitive\n information is inadvertently placed on information systems that are not authorized to\n process such information. Such information spills often occur when information that\n is initially thought to be of lower sensitivity is transmitted to an information\n system and then is subsequently determined to be of higher sensitivity. At that\n point, corrective action is required. The nature of the organizational response is\n generally based upon the degree of sensitivity of the spilled information (e.g.,\n security category or classification level), the security capabilities of the\n information system, the specific nature of contaminated storage media, and the access\n authorizations (e.g., security clearances) of individuals with authorized access to\n the contaminated system. The methods used to communicate information about the spill\n after the fact do not involve methods directly associated with the actual spill to\n minimize the risk of further spreading the contamination before such contamination is\n isolated and eradicated."},{"id":"ir-9_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-9.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(a)"}],"prose":"responds to information spills by identifying the specific information causing the\n information system contamination;"},{"id":"ir-9.b_obj","name":"objective","properties":[{"name":"label","value":"IR-9(b)"}],"parts":[{"id":"ir-9.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-9(b)[1]"}],"prose":"defines personnel to be alerted of the information spillage;"},{"id":"ir-9.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-9(b)[2]"}],"prose":"identifies a method of communication not associated with the information spill\n to use to alert organization-defined personnel of the spill;"},{"id":"ir-9.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(b)[3]"}],"prose":"responds to information spills by alerting organization-defined personnel of\n the information spill using a method of communication not associated with the\n spill;"}]},{"id":"ir-9.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(c)"}],"prose":"responds to information spills by isolating the contaminated information\n system;"},{"id":"ir-9.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(d)"}],"prose":"responds to information spills by eradicating the information from the\n contaminated information system;"},{"id":"ir-9.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(e)"}],"prose":"responds to information spills by identifying other information systems that may\n have been subsequently contaminated;"},{"id":"ir-9.f_obj","name":"objective","properties":[{"name":"label","value":"IR-9(f)"}],"parts":[{"id":"ir-9.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-9(f)[1]"}],"prose":"defines other actions to be performed in response to information spills;\n and"},{"id":"ir-9.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(f)[2]"}],"prose":"responds to information spills by performing other organization-defined\n actions."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing information spillage\\n\\nincident response plan\\n\\nrecords of information spillage alerts/notifications, list of personnel who should\n receive alerts of information spillage\\n\\nlist of actions to be performed regarding information spillage\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information spillage response\\n\\nautomated mechanisms supporting and/or implementing information spillage response\n actions and related communications"}]}],"controls":[{"id":"ir-9.1","class":"SP800-53-enhancement","title":"Responsible Personnel","parameters":[{"id":"ir-9.1_prm_1","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"IR-9(1)"},{"name":"sort-id","value":"ir-09.01"}],"parts":[{"id":"ir-9.1_smt","name":"statement","prose":"The organization assigns {{ ir-9.1_prm_1 }} with responsibility for\n responding to information spills."},{"id":"ir-9.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-9.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-9(1)[1]"}],"prose":"defines personnel with responsibility for responding to information spills;\n and"},{"id":"ir-9.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-9(1)[2]"}],"prose":"assigns organization-defined personnel with responsibility for responding to\n information spills."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing information spillage\\n\\nincident response plan\\n\\nlist of personnel responsible for responding to information spillage\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ir-9.2","class":"SP800-53-enhancement","title":"Training","parameters":[{"id":"ir-9.2_prm_1","label":"organization-defined frequency"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-9(2)"},{"name":"sort-id","value":"ir-09.02"}],"parts":[{"id":"ir-9.2_smt","name":"statement","prose":"The organization provides information spillage response training {{ ir-9.2_prm_1 }}."},{"id":"ir-9.2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-9.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-9(2)[1]"}],"prose":"defines the frequency to provide information spillage response training;\n and"},{"id":"ir-9.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-9(2)[2]"}],"prose":"provides information spillage response training with the organization-defined\n frequency."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing information spillage response training\\n\\ninformation spillage response training curriculum\\n\\ninformation spillage response training materials\\n\\nincident response plan\\n\\ninformation spillage response training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response training responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ir-9.3","class":"SP800-53-enhancement","title":"Post-spill Operations","parameters":[{"id":"ir-9.3_prm_1","label":"organization-defined procedures"}],"properties":[{"name":"label","value":"IR-9(3)"},{"name":"sort-id","value":"ir-09.03"}],"parts":[{"id":"ir-9.3_smt","name":"statement","prose":"The organization implements {{ ir-9.3_prm_1 }} to ensure that\n organizational personnel impacted by information spills can continue to carry out\n assigned tasks while contaminated systems are undergoing corrective actions."},{"id":"ir-9.3_gdn","name":"guidance","prose":"Correction actions for information systems contaminated due to information\n spillages may be very time-consuming. During those periods, personnel may not have\n access to the contaminated systems, which may potentially affect their ability to\n conduct organizational business."},{"id":"ir-9.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-9.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-9(3)[1]"}],"prose":"defines procedures that ensure organizational personnel impacted by information\n spills can continue to carry out assigned tasks while contaminated systems are\n undergoing corrective actions; and"},{"id":"ir-9.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(3)[2]"}],"prose":"implements organization-defined procedures to ensure that organizational\n personnel impacted by information spills can continue to carry out assigned\n tasks while contaminated systems are undergoing corrective actions."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident handling\\n\\nprocedures addressing information spillage\\n\\nincident response plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for post-spill operations"}]}]},{"id":"ir-9.4","class":"SP800-53-enhancement","title":"Exposure to Unauthorized Personnel","parameters":[{"id":"ir-9.4_prm_1","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"IR-9(4)"},{"name":"sort-id","value":"ir-09.04"}],"parts":[{"id":"ir-9.4_smt","name":"statement","prose":"The organization employs {{ ir-9.4_prm_1 }} for personnel exposed\n to information not within assigned access authorizations."},{"id":"ir-9.4_gdn","name":"guidance","prose":"Security safeguards include, for example, making personnel exposed to spilled\n information aware of the federal laws, directives, policies, and/or regulations\n regarding the information and the restrictions imposed based on exposure to such\n information."},{"id":"ir-9.4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-9.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-9(4)[1]"}],"prose":"defines security safeguards to be employed for personnel exposed to information\n not within assigned access authorizations; and"},{"id":"ir-9.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(4)[2]"}],"prose":"employs organization-defined security safeguards for personnel exposed to\n information not within assigned access authorizations."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident handling\\n\\nprocedures addressing information spillage\\n\\nincident response plan\\n\\nsecurity safeguards regarding information spillage/exposure to unauthorized\n personnel\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for dealing with information exposed to unauthorized\n personnel\\n\\nautomated mechanisms supporting and/or implementing safeguards for personnel\n exposed to information not within assigned access authorizations"}]}]}]}]},{"id":"ma","class":"family","title":"Maintenance","controls":[{"id":"ma-1","class":"SP800-53","title":"System Maintenance Policy and Procedures","parameters":[{"id":"ma-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ma-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ma-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"MA-1"},{"name":"sort-id","value":"ma-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ma-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ma-1_prm_1 }}:","parts":[{"id":"ma-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system maintenance policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ma-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system maintenance policy\n and associated system maintenance controls; and"}]},{"id":"ma-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ma-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System maintenance policy {{ ma-1_prm_2 }}; and"},{"id":"ma-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System maintenance procedures {{ ma-1_prm_3 }}."}]}]},{"id":"ma-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the MA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ma-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ma-1.a_obj","name":"objective","properties":[{"name":"label","value":"MA-1(a)"}],"parts":[{"id":"ma-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)"}],"parts":[{"id":"ma-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(a)(1)[1]"}],"prose":"develops and documents a system maintenance policy that addresses:","parts":[{"id":"ma-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ma-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ma-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ma-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ma-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ma-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ma-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ma-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system maintenance policy is to be\n disseminated;"},{"id":"ma-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-1(a)(1)[3]"}],"prose":"disseminates the system maintenance policy to organization-defined personnel\n or roles;"}]},{"id":"ma-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"MA-1(a)(2)"}],"parts":[{"id":"ma-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n maintenance policy and associated system maintenance controls;"},{"id":"ma-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ma-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ma-1.b_obj","name":"objective","properties":[{"name":"label","value":"MA-1(b)"}],"parts":[{"id":"ma-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"MA-1(b)(1)"}],"parts":[{"id":"ma-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system maintenance\n policy;"},{"id":"ma-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(b)(1)[2]"}],"prose":"reviews and updates the current system maintenance policy with the\n organization-defined frequency;"}]},{"id":"ma-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"MA-1(b)(2)"}],"parts":[{"id":"ma-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system maintenance\n procedures; and"},{"id":"ma-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(b)(2)[2]"}],"prose":"reviews and updates the current system maintenance procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Maintenance policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with maintenance responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ma-2","class":"SP800-53","title":"Controlled Maintenance","parameters":[{"id":"ma-2_prm_1","label":"organization-defined personnel or roles"},{"id":"ma-2_prm_2","label":"organization-defined maintenance-related information"}],"properties":[{"name":"label","value":"MA-2"},{"name":"sort-id","value":"ma-02"}],"parts":[{"id":"ma-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Schedules, performs, documents, and reviews records of maintenance and repairs on\n information system components in accordance with manufacturer or vendor\n specifications and/or organizational requirements;"},{"id":"ma-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Approves and monitors all maintenance activities, whether performed on site or\n remotely and whether the equipment is serviced on site or removed to another\n location;"},{"id":"ma-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Requires that {{ ma-2_prm_1 }} explicitly approve the removal of\n the information system or system components from organizational facilities for\n off-site maintenance or repairs;"},{"id":"ma-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Sanitizes equipment to remove all information from associated media prior to\n removal from organizational facilities for off-site maintenance or repairs;"},{"id":"ma-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Checks all potentially impacted security controls to verify that the controls are\n still functioning properly following maintenance or repair actions; and"},{"id":"ma-2_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Includes {{ ma-2_prm_2 }} in organizational maintenance\n records."}]},{"id":"ma-2_gdn","name":"guidance","prose":"This control addresses the information security aspects of the information system\n maintenance program and applies to all types of maintenance to any system component\n (including applications) conducted by any local or nonlocal entity (e.g.,\n in-contract, warranty, in-house, software maintenance agreement). System maintenance\n also includes those components not directly associated with information processing\n and/or data/information retention such as scanners, copiers, and printers.\n Information necessary for creating effective maintenance records includes, for\n example: (i) date and time of maintenance; (ii) name of individuals or group\n performing the maintenance; (iii) name of escort, if necessary; (iv) a description of\n the maintenance performed; and (v) information system components/equipment removed or\n replaced (including identification numbers, if applicable). The level of detail\n included in maintenance records can be informed by the security categories of\n organizational information systems. Organizations consider supply chain issues\n associated with replacement components for information systems.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-6","rel":"related","text":"MP-6"},{"href":"#pe-16","rel":"related","text":"PE-16"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"ma-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ma-2.a_obj","name":"objective","properties":[{"name":"label","value":"MA-2(a)"}],"parts":[{"id":"ma-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(a)[1]"}],"prose":"schedules maintenance and repairs on information system components in\n accordance with:","parts":[{"id":"ma-2.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[1][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[1][b]"}],"prose":"organizational requirements;"}]},{"id":"ma-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-2(a)[2]"}],"prose":"performs maintenance and repairs on information system components in accordance\n with:","parts":[{"id":"ma-2.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[2][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[2][b]"}],"prose":"organizational requirements;"}]},{"id":"ma-2.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(a)[3]"}],"prose":"documents maintenance and repairs on information system components in\n accordance with:","parts":[{"id":"ma-2.a_obj.3.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[3][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.3.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[3][b]"}],"prose":"organizational requirements;"}]},{"id":"ma-2.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-2(a)[4]"}],"prose":"reviews records of maintenance and repairs on information system components in\n accordance with:","parts":[{"id":"ma-2.a_obj.4.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[4][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.4.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[4][b]"}],"prose":"organizational requirements;"}]}]},{"id":"ma-2.b_obj","name":"objective","properties":[{"name":"label","value":"MA-2(b)"}],"parts":[{"id":"ma-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-2(b)[1]"}],"prose":"approves all maintenance activities, whether performed on site or remotely and\n whether the equipment is serviced on site or removed to another location;"},{"id":"ma-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-2(b)[2]"}],"prose":"monitors all maintenance activities, whether performed on site or remotely and\n whether the equipment is serviced on site or removed to another location;"}]},{"id":"ma-2.c_obj","name":"objective","properties":[{"name":"label","value":"MA-2(c)"}],"parts":[{"id":"ma-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(c)[1]"}],"prose":"defines personnel or roles required to explicitly approve the removal of the\n information system or system components from organizational facilities for\n off-site maintenance or repairs;"},{"id":"ma-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(c)[2]"}],"prose":"requires that organization-defined personnel or roles explicitly approve the\n removal of the information system or system components from organizational\n facilities for off-site maintenance or repairs;"}]},{"id":"ma-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-2(d)"}],"prose":"sanitizes equipment to remove all information from associated media prior to\n removal from organizational facilities for off-site maintenance or repairs;"},{"id":"ma-2.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-2(e)"}],"prose":"checks all potentially impacted security controls to verify that the controls are\n still functioning properly following maintenance or repair actions;"},{"id":"ma-2.f_obj","name":"objective","properties":[{"name":"label","value":"MA-2(f)"}],"parts":[{"id":"ma-2.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(f)[1]"}],"prose":"defines maintenance-related information to be included in organizational\n maintenance records; and"},{"id":"ma-2.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(f)[2]"}],"prose":"includes organization-defined maintenance-related information in organizational\n maintenance records."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing controlled information system maintenance\\n\\nmaintenance records\\n\\nmanufacturer/vendor maintenance specifications\\n\\nequipment sanitization records\\n\\nmedia sanitization records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel responsible for media sanitization\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for scheduling, performing, documenting, reviewing,\n approving, and monitoring maintenance and repairs for the information system\\n\\norganizational processes for sanitizing information system components\\n\\nautomated mechanisms supporting and/or implementing controlled maintenance\\n\\nautomated mechanisms implementing sanitization of information system\n components"}]}]},{"id":"ma-3","class":"SP800-53","title":"Maintenance Tools","properties":[{"name":"label","value":"MA-3"},{"name":"sort-id","value":"ma-03"}],"links":[{"href":"#263823e0-a971-4b00-959d-315b26278b22","rel":"reference","text":"NIST Special Publication 800-88"}],"parts":[{"id":"ma-3_smt","name":"statement","prose":"The organization approves, controls, and monitors information system maintenance\n tools."},{"id":"ma-3_gdn","name":"guidance","prose":"This control addresses security-related issues associated with maintenance tools used\n specifically for diagnostic and repair actions on organizational information systems.\n Maintenance tools can include hardware, software, and firmware items. Maintenance\n tools are potential vehicles for transporting malicious code, either intentionally or\n unintentionally, into a facility and subsequently into organizational information\n systems. Maintenance tools can include, for example, hardware/software diagnostic\n test equipment and hardware/software packet sniffers. This control does not cover\n hardware/software components that may support information system maintenance, yet are\n a part of the system, for example, the software implementing “ping,” “ls,” “ipconfig,\n or the hardware and software implementing the monitoring port of an Ethernet\n switch.","links":[{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#mp-6","rel":"related","text":"MP-6"}]},{"id":"ma-3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-3_obj.1","name":"objective","properties":[{"name":"label","value":"MA-3[1]"}],"prose":"approves information system maintenance tools;"},{"id":"ma-3_obj.2","name":"objective","properties":[{"name":"label","value":"MA-3[2]"}],"prose":"controls information system maintenance tools; and"},{"id":"ma-3_obj.3","name":"objective","properties":[{"name":"label","value":"MA-3[3]"}],"prose":"monitors information system maintenance tools."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing information system maintenance tools\\n\\ninformation system maintenance tools and associated documentation\\n\\nmaintenance records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for approving, controlling, and monitoring maintenance\n tools\\n\\nautomated mechanisms supporting and/or implementing approval, control, and/or\n monitoring of maintenance tools"}]}],"controls":[{"id":"ma-3.1","class":"SP800-53-enhancement","title":"Inspect Tools","properties":[{"name":"label","value":"MA-3(1)"},{"name":"sort-id","value":"ma-03.01"}],"parts":[{"id":"ma-3.1_smt","name":"statement","prose":"The organization inspects the maintenance tools carried into a facility by\n maintenance personnel for improper or unauthorized modifications."},{"id":"ma-3.1_gdn","name":"guidance","prose":"If, upon inspection of maintenance tools, organizations determine that the tools\n have been modified in an improper/unauthorized manner or contain malicious code,\n the incident is handled consistent with organizational policies and procedures for\n incident handling.","links":[{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"ma-3.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization inspects the maintenance tools carried into a\n facility by maintenance personnel for improper or unauthorized modifications. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing information system maintenance tools\\n\\ninformation system maintenance tools and associated documentation\\n\\nmaintenance tool inspection records\\n\\nmaintenance records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for inspecting maintenance tools\\n\\nautomated mechanisms supporting and/or implementing inspection of maintenance\n tools"}]}]},{"id":"ma-3.2","class":"SP800-53-enhancement","title":"Inspect Media","properties":[{"name":"label","value":"MA-3(2)"},{"name":"sort-id","value":"ma-03.02"}],"parts":[{"id":"ma-3.2_smt","name":"statement","prose":"The organization checks media containing diagnostic and test programs for\n malicious code before the media are used in the information system."},{"id":"ma-3.2_gdn","name":"guidance","prose":"If, upon inspection of media containing maintenance diagnostic and test programs,\n organizations determine that the media contain malicious code, the incident is\n handled consistent with organizational incident handling policies and\n procedures.","links":[{"href":"#si-3","rel":"related","text":"SI-3"}]},{"id":"ma-3.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization checks media containing diagnostic and test programs\n for malicious code before the media are used in the information system. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing information system maintenance tools\\n\\ninformation system maintenance tools and associated documentation\\n\\nmaintenance records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for inspecting media for malicious code\\n\\nautomated mechanisms supporting and/or implementing inspection of media used\n for maintenance"}]}]},{"id":"ma-3.3","class":"SP800-53-enhancement","title":"Prevent Unauthorized Removal","parameters":[{"id":"ma-3.3_prm_1","label":"organization-defined personnel or roles","constraints":[{"detail":"the information owner explicitly authorizing removal of the equipment from the facility"}]}],"properties":[{"name":"label","value":"MA-3(3)"},{"name":"sort-id","value":"ma-03.03"}],"parts":[{"id":"ma-3.3_smt","name":"statement","prose":"The organization prevents the unauthorized removal of maintenance equipment\n containing organizational information by:","parts":[{"id":"ma-3.3_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Verifying that there is no organizational information contained on the\n equipment;"},{"id":"ma-3.3_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Sanitizing or destroying the equipment;"},{"id":"ma-3.3_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Retaining the equipment within the facility; or"},{"id":"ma-3.3_smt.d","name":"item","properties":[{"name":"label","value":"(d)"}],"prose":"Obtaining an exemption from {{ ma-3.3_prm_1 }} explicitly\n authorizing removal of the equipment from the facility."}]},{"id":"ma-3.3_gdn","name":"guidance","prose":"Organizational information includes all information specifically owned by\n organizations and information provided to organizations in which organizations\n serve as information stewards."},{"id":"ma-3.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization prevents the unauthorized removal of maintenance\n equipment containing organizational information by: ","parts":[{"id":"ma-3.3.a_obj","name":"objective","properties":[{"name":"label","value":"MA-3(3)(a)"}],"prose":"verifying that there is no organizational information contained on the\n equipment;","links":[{"href":"#ma-3.3_smt.a","rel":"corresp","text":"MA-3(3)(a)"}]},{"id":"ma-3.3.b_obj","name":"objective","properties":[{"name":"label","value":"MA-3(3)(b)"}],"prose":"sanitizing or destroying the equipment;","links":[{"href":"#ma-3.3_smt.b","rel":"corresp","text":"MA-3(3)(b)"}]},{"id":"ma-3.3.c_obj","name":"objective","properties":[{"name":"label","value":"MA-3(3)(c)"}],"prose":"retaining the equipment within the facility; or","links":[{"href":"#ma-3.3_smt.c","rel":"corresp","text":"MA-3(3)(c)"}]},{"id":"ma-3.3.d_obj","name":"objective","properties":[{"name":"label","value":"MA-3(3)(d)"}],"parts":[{"id":"ma-3.3.d_obj.1","name":"objective","properties":[{"name":"label","value":"MA-3(3)(d)[1]"}],"prose":"defining personnel or roles that can grant an exemption from explicitly\n authorizing removal of the equipment from the facility; and"},{"id":"ma-3.3.d_obj.2","name":"objective","properties":[{"name":"label","value":"MA-3(3)(d)[2]"}],"prose":"obtaining an exemption from organization-defined personnel or roles\n explicitly authorizing removal of the equipment from the facility."}],"links":[{"href":"#ma-3.3_smt.d","rel":"corresp","text":"MA-3(3)(d)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing information system maintenance tools\\n\\ninformation system maintenance tools and associated documentation\\n\\nmaintenance records\\n\\nequipment sanitization records\\n\\nmedia sanitization records\\n\\nexemptions for equipment removal\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel responsible for media sanitization"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for preventing unauthorized removal of information\\n\\nautomated mechanisms supporting media sanitization or destruction of\n equipment\\n\\nautomated mechanisms supporting verification of media sanitization"}]}]}]},{"id":"ma-4","class":"SP800-53","title":"Nonlocal Maintenance","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"MA-4"},{"name":"sort-id","value":"ma-04"}],"links":[{"href":"#d715b234-9b5b-4e07-b1ed-99836727664d","rel":"reference","text":"FIPS Publication 140-2"},{"href":"#f2dbd4ec-c413-4714-b85b-6b7184d1c195","rel":"reference","text":"FIPS Publication 197"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#263823e0-a971-4b00-959d-315b26278b22","rel":"reference","text":"NIST Special Publication 800-88"},{"href":"#a4aa9645-9a8a-4b51-90a9-e223250f9a75","rel":"reference","text":"CNSS Policy 15"}],"parts":[{"id":"ma-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Approves and monitors nonlocal maintenance and diagnostic activities;"},{"id":"ma-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Allows the use of nonlocal maintenance and diagnostic tools only as consistent\n with organizational policy and documented in the security plan for the information\n system;"},{"id":"ma-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Employs strong authenticators in the establishment of nonlocal maintenance and\n diagnostic sessions;"},{"id":"ma-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Maintains records for nonlocal maintenance and diagnostic activities; and"},{"id":"ma-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Terminates session and network connections when nonlocal maintenance is\n completed."}]},{"id":"ma-4_gdn","name":"guidance","prose":"Nonlocal maintenance and diagnostic activities are those activities conducted by\n individuals communicating through a network, either an external network (e.g., the\n Internet) or an internal network. Local maintenance and diagnostic activities are\n those activities carried out by individuals physically present at the information\n system or information system component and not communicating across a network\n connection. Authentication techniques used in the establishment of nonlocal\n maintenance and diagnostic sessions reflect the network access requirements in IA-2.\n Typically, strong authentication requires authenticators that are resistant to replay\n attacks and employ multifactor authentication. Strong authenticators include, for\n example, PKI where certificates are stored on a token protected by a password,\n passphrase, or biometric. Enforcing requirements in MA-4 is accomplished in part by\n other controls.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#mp-6","rel":"related","text":"MP-6"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-10","rel":"related","text":"SC-10"},{"href":"#sc-17","rel":"related","text":"SC-17"}]},{"id":"ma-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-4.a_obj","name":"objective","properties":[{"name":"label","value":"MA-4(a)"}],"parts":[{"id":"ma-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-4(a)[1]"}],"prose":"approves nonlocal maintenance and diagnostic activities;"},{"id":"ma-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-4(a)[2]"}],"prose":"monitors nonlocal maintenance and diagnostic activities;"}]},{"id":"ma-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-4(b)"}],"prose":"allows the use of nonlocal maintenance and diagnostic tools only:","parts":[{"id":"ma-4.b_obj.1","name":"objective","properties":[{"name":"label","value":"MA-4(b)[1]"}],"prose":"as consistent with organizational policy;"},{"id":"ma-4.b_obj.2","name":"objective","properties":[{"name":"label","value":"MA-4(b)[2]"}],"prose":"as documented in the security plan for the information system;"}]},{"id":"ma-4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-4(c)"}],"prose":"employs strong authenticators in the establishment of nonlocal maintenance and\n diagnostic sessions;"},{"id":"ma-4.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-4(d)"}],"prose":"maintains records for nonlocal maintenance and diagnostic activities;"},{"id":"ma-4.e_obj","name":"objective","properties":[{"name":"label","value":"MA-4(e)"}],"parts":[{"id":"ma-4.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-4(e)[1]"}],"prose":"terminates sessions when nonlocal maintenance or diagnostics is completed;\n and"},{"id":"ma-4.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-4(e)[2]"}],"prose":"terminates network connections when nonlocal maintenance or diagnostics is\n completed."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing nonlocal information system maintenance\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nmaintenance records\\n\\ndiagnostic records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing nonlocal maintenance\\n\\nautomated mechanisms implementing, supporting, and/or managing nonlocal\n maintenance\\n\\nautomated mechanisms for strong authentication of nonlocal maintenance diagnostic\n sessions\\n\\nautomated mechanisms for terminating nonlocal maintenance sessions and network\n connections"}]}],"controls":[{"id":"ma-4.2","class":"SP800-53-enhancement","title":"Document Nonlocal Maintenance","properties":[{"name":"label","value":"MA-4(2)"},{"name":"sort-id","value":"ma-04.02"}],"parts":[{"id":"ma-4.2_smt","name":"statement","prose":"The organization documents in the security plan for the information system, the\n policies and procedures for the establishment and use of nonlocal maintenance and\n diagnostic connections."},{"id":"ma-4.2_obj","name":"objective","prose":"Determine if the organization documents in the security plan for the information\n system: ","parts":[{"id":"ma-4.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-4(2)[1]"}],"prose":"the policies for the establishment and use of nonlocal maintenance and\n diagnostic connections; and"},{"id":"ma-4.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-4(2)[2]"}],"prose":"the procedures for the establishment and use of nonlocal maintenance and\n diagnostic connections."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing non-local information system maintenance\\n\\nsecurity plan\\n\\nmaintenance records\\n\\ndiagnostic records\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"ma-5","class":"SP800-53","title":"Maintenance Personnel","properties":[{"name":"label","value":"MA-5"},{"name":"sort-id","value":"ma-05"}],"parts":[{"id":"ma-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes a process for maintenance personnel authorization and maintains a list\n of authorized maintenance organizations or personnel;"},{"id":"ma-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Ensures that non-escorted personnel performing maintenance on the information\n system have required access authorizations; and"},{"id":"ma-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Designates organizational personnel with required access authorizations and\n technical competence to supervise the maintenance activities of personnel who do\n not possess the required access authorizations."}]},{"id":"ma-5_gdn","name":"guidance","prose":"This control applies to individuals performing hardware or software maintenance on\n organizational information systems, while PE-2 addresses physical access for\n individuals whose maintenance duties place them within the physical protection\n perimeter of the systems (e.g., custodial staff, physical plant maintenance\n personnel). Technical competence of supervising individuals relates to the\n maintenance performed on the information systems while having required access\n authorizations refers to maintenance on and near the systems. Individuals not\n previously identified as authorized maintenance personnel, such as information\n technology manufacturers, vendors, systems integrators, and consultants, may require\n privileged access to organizational information systems, for example, when required\n to conduct maintenance activities with little or no notice. Based on organizational\n assessments of risk, organizations may issue temporary credentials to these\n individuals. Temporary credentials may be for one-time use or for very limited time\n periods.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"ma-5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-5.a_obj","name":"objective","properties":[{"name":"label","value":"MA-5(a)"}],"parts":[{"id":"ma-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-5(a)[1]"}],"prose":"establishes a process for maintenance personnel authorization;"},{"id":"ma-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-5(a)[2]"}],"prose":"maintains a list of authorized maintenance organizations or personnel;"}]},{"id":"ma-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-5(b)"}],"prose":"ensures that non-escorted personnel performing maintenance on the information\n system have required access authorizations; and"},{"id":"ma-5.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-5(c)"}],"prose":"designates organizational personnel with required access authorizations and\n technical competence to supervise the maintenance activities of personnel who do\n not possess the required access authorizations."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing maintenance personnel\\n\\nservice provider contracts\\n\\nservice-level agreements\\n\\nlist of authorized personnel\\n\\nmaintenance records\\n\\naccess control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for authorizing and managing maintenance personnel\\n\\nautomated mechanisms supporting and/or implementing authorization of maintenance\n personnel"}]}],"controls":[{"id":"ma-5.1","class":"SP800-53-enhancement","title":"Individuals Without Appropriate Access","properties":[{"name":"label","value":"MA-5(1)"},{"name":"sort-id","value":"ma-05.01"}],"parts":[{"id":"ma-5.1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-5.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Implements procedures for the use of maintenance personnel that lack\n appropriate security clearances or are not U.S. citizens, that include the\n following requirements:","parts":[{"id":"ma-5.1_smt.a.1","name":"item","properties":[{"name":"label","value":"(1)"}],"prose":"Maintenance personnel who do not have needed access authorizations,\n clearances, or formal access approvals are escorted and supervised during\n the performance of maintenance and diagnostic activities on the information\n system by approved organizational personnel who are fully cleared, have\n appropriate access authorizations, and are technically qualified;"},{"id":"ma-5.1_smt.a.2","name":"item","properties":[{"name":"label","value":"(2)"}],"prose":"Prior to initiating maintenance or diagnostic activities by personnel who do\n not have needed access authorizations, clearances or formal access\n approvals, all volatile information storage components within the\n information system are sanitized and all nonvolatile storage media are\n removed or physically disconnected from the system and secured; and"}]},{"id":"ma-5.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Develops and implements alternate security safeguards in the event an\n information system component cannot be sanitized, removed, or disconnected from\n the system."},{"id":"ma-5.1_fr","name":"item","title":"MA-5 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ma-5.1_fr_smt.b","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Only MA-5 (1)(a)(1) is required by FedRAMP Moderate Baseline"}]}]},{"id":"ma-5.1_gdn","name":"guidance","prose":"This control enhancement denies individuals who lack appropriate security\n clearances (i.e., individuals who do not possess security clearances or possess\n security clearances at a lower level than required) or who are not U.S. citizens,\n visual and electronic access to any classified information, Controlled\n Unclassified Information (CUI), or any other sensitive information contained on\n organizational information systems. Procedures for the use of maintenance\n personnel can be documented in security plans for the information systems.","links":[{"href":"#mp-6","rel":"related","text":"MP-6"},{"href":"#pl-2","rel":"related","text":"PL-2"}]},{"id":"ma-5.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-5.1.a_obj","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)"}],"prose":"implements procedures for the use of maintenance personnel that lack\n appropriate security clearances or are not U.S. citizens, that include the\n following requirements:","parts":[{"id":"ma-5.1.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-5(1)(a)(1)"}],"prose":"maintenance personnel who do not have needed access authorizations,\n clearances, or formal access approvals are escorted and supervised during\n the performance of maintenance and diagnostic activities on the information\n system by approved organizational personnel who:","parts":[{"id":"ma-5.1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)(1)[1]"}],"prose":"are fully cleared;"},{"id":"ma-5.1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)(1)[2]"}],"prose":"have appropriate access authorizations;"},{"id":"ma-5.1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)(1)[3]"}],"prose":"are technically qualified;"}],"links":[{"href":"#ma-5.1_smt.a.1","rel":"corresp","text":"MA-5(1)(a)(1)"}]},{"id":"ma-5.1.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-5(1)(a)(2)"}],"prose":"prior to initiating maintenance or diagnostic activities by personnel who do\n not have needed access authorizations, clearances, or formal access\n approvals:","parts":[{"id":"ma-5.1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)(2)[1]"}],"prose":"all volatile information storage components within the information system\n are sanitized; and"},{"id":"ma-5.1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)(2)[2]"}],"prose":"all nonvolatile storage media are removed; or"},{"id":"ma-5.1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)(2)[3]"}],"prose":"all nonvolatile storage media are physically disconnected from the system\n and secured; and"}],"links":[{"href":"#ma-5.1_smt.a.2","rel":"corresp","text":"MA-5(1)(a)(2)"}]}],"links":[{"href":"#ma-5.1_smt.a","rel":"corresp","text":"MA-5(1)(a)"}]},{"id":"ma-5.1.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-5(1)(b)"}],"prose":"develops and implements alternative security safeguards in the event an\n information system component cannot be sanitized, removed, or disconnected from\n the system.","links":[{"href":"#ma-5.1_smt.b","rel":"corresp","text":"MA-5(1)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing maintenance personnel\\n\\ninformation system media protection policy\\n\\nphysical and environmental protection policy\\n\\nsecurity plan\\n\\nlist of maintenance personnel requiring escort/supervision\\n\\nmaintenance records\\n\\naccess control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance\n responsibilities\\n\\norganizational personnel with personnel security responsibilities\\n\\norganizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel responsible for media sanitization\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing maintenance personnel without appropriate\n access\\n\\nautomated mechanisms supporting and/or implementing alternative security\n safeguards\\n\\nautomated mechanisms supporting and/or implementing information storage\n component sanitization"}]}]}]},{"id":"ma-6","class":"SP800-53","title":"Timely Maintenance","parameters":[{"id":"ma-6_prm_1","label":"organization-defined information system components"},{"id":"ma-6_prm_2","label":"organization-defined time period"}],"properties":[{"name":"label","value":"MA-6"},{"name":"sort-id","value":"ma-06"}],"parts":[{"id":"ma-6_smt","name":"statement","prose":"The organization obtains maintenance support and/or spare parts for {{ ma-6_prm_1 }} within {{ ma-6_prm_2 }} of failure."},{"id":"ma-6_gdn","name":"guidance","prose":"Organizations specify the information system components that result in increased risk\n to organizational operations and assets, individuals, other organizations, or the\n Nation when the functionality provided by those components is not operational.\n Organizational actions to obtain maintenance support typically include having\n appropriate contracts in place.","links":[{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-7","rel":"related","text":"CP-7"},{"href":"#sa-14","rel":"related","text":"SA-14"},{"href":"#sa-15","rel":"related","text":"SA-15"}]},{"id":"ma-6_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-6_obj.1","name":"objective","properties":[{"name":"label","value":"MA-6[1]"}],"prose":"defines information system components for which maintenance support and/or spare\n parts are to be obtained;"},{"id":"ma-6_obj.2","name":"objective","properties":[{"name":"label","value":"MA-6[2]"}],"prose":"defines the time period within which maintenance support and/or spare parts are to\n be obtained after a failure;"},{"id":"ma-6_obj.3","name":"objective","properties":[{"name":"label","value":"MA-6[3]"}],"parts":[{"id":"ma-6_obj.3.a","name":"objective","properties":[{"name":"label","value":"MA-6[3][a]"}],"prose":"obtains maintenance support for organization-defined information system\n components within the organization-defined time period of failure; and/or"},{"id":"ma-6_obj.3.b","name":"objective","properties":[{"name":"label","value":"MA-6[3][b]"}],"prose":"obtains spare parts for organization-defined information system components\n within the organization-defined time period of failure."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing information system maintenance\\n\\nservice provider contracts\\n\\nservice-level agreements\\n\\ninventory and availability of spare parts\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for ensuring timely maintenance"}]}]}]},{"id":"mp","class":"family","title":"Media Protection","controls":[{"id":"mp-1","class":"SP800-53","title":"Media Protection Policy and Procedures","parameters":[{"id":"mp-1_prm_1","label":"organization-defined personnel or roles"},{"id":"mp-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"mp-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"MP-1"},{"name":"sort-id","value":"mp-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"mp-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ mp-1_prm_1 }}:","parts":[{"id":"mp-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A media protection policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"mp-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the media protection policy and\n associated media protection controls; and"}]},{"id":"mp-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"mp-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Media protection policy {{ mp-1_prm_2 }}; and"},{"id":"mp-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Media protection procedures {{ mp-1_prm_3 }}."}]}]},{"id":"mp-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the MP\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"mp-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"mp-1.a_obj","name":"objective","properties":[{"name":"label","value":"MP-1(a)"}],"parts":[{"id":"mp-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)"}],"parts":[{"id":"mp-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(a)(1)[1]"}],"prose":"develops and documents a media protection policy that addresses:","parts":[{"id":"mp-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"mp-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"mp-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"mp-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"mp-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"mp-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"mp-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"mp-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the media protection policy is to be\n disseminated;"},{"id":"mp-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MP-1(a)(1)[3]"}],"prose":"disseminates the media protection policy to organization-defined personnel\n or roles;"}]},{"id":"mp-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"MP-1(a)(2)"}],"parts":[{"id":"mp-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n media protection policy and associated media protection controls;"},{"id":"mp-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"mp-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MP-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"mp-1.b_obj","name":"objective","properties":[{"name":"label","value":"MP-1(b)"}],"parts":[{"id":"mp-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"MP-1(b)(1)"}],"parts":[{"id":"mp-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current media protection\n policy;"},{"id":"mp-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(b)(1)[2]"}],"prose":"reviews and updates the current media protection policy with the\n organization-defined frequency;"}]},{"id":"mp-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"MP-1(b)(2)"}],"parts":[{"id":"mp-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current media protection\n procedures; and"},{"id":"mp-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(b)(2)[2]"}],"prose":"reviews and updates the current media protection procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Media protection policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with media protection responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"mp-2","class":"SP800-53","title":"Media Access","parameters":[{"id":"mp-2_prm_1","label":"organization-defined types of digital and/or non-digital media"},{"id":"mp-2_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"MP-2"},{"name":"sort-id","value":"mp-02"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","rel":"reference","text":"NIST Special Publication 800-111"}],"parts":[{"id":"mp-2_smt","name":"statement","prose":"The organization restricts access to {{ mp-2_prm_1 }} to {{ mp-2_prm_2 }}."},{"id":"mp-2_gdn","name":"guidance","prose":"Information system media includes both digital and non-digital media. Digital media\n includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. Restricting non-digital media access\n includes, for example, denying access to patient medical records in a community\n hospital unless the individuals seeking access to such records are authorized\n healthcare providers. Restricting access to digital media includes, for example,\n limiting access to design specifications stored on compact disks in the media library\n to the project leader and the individuals on the development team.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pl-2","rel":"related","text":"PL-2"}]},{"id":"mp-2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-2[1]"}],"prose":"defines types of digital and/or non-digital media requiring restricted access;"},{"id":"mp-2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-2[2]"}],"prose":"defines personnel or roles authorized to access organization-defined types of\n digital and/or non-digital media; and"},{"id":"mp-2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-2[3]"}],"prose":"restricts access to organization-defined types of digital and/or non-digital media\n to organization-defined personnel or roles."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media access restrictions\\n\\naccess control policy and procedures\\n\\nphysical and environmental protection policy and procedures\\n\\nmedia storage facilities\\n\\naccess control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media protection\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for restricting information media\\n\\nautomated mechanisms supporting and/or implementing media access restrictions"}]}]},{"id":"mp-3","class":"SP800-53","title":"Media Marking","parameters":[{"id":"mp-3_prm_1","label":"organization-defined types of information system media","constraints":[{"detail":"no removable media types"}]},{"id":"mp-3_prm_2","label":"organization-defined controlled areas"}],"properties":[{"name":"label","value":"MP-3"},{"name":"sort-id","value":"mp-03"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"}],"parts":[{"id":"mp-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Marks information system media indicating the distribution limitations, handling\n caveats, and applicable security markings (if any) of the information; and"},{"id":"mp-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Exempts {{ mp-3_prm_1 }} from marking as long as the media remain\n within {{ mp-3_prm_2 }}."},{"id":"mp-3_fr","name":"item","title":"MP-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"mp-3_fr_gdn.b","name":"guidance","properties":[{"name":"label","value":"(b) Guidance:"}],"prose":"Second parameter not-applicable"}]}]},{"id":"mp-3_gdn","name":"guidance","prose":"The term security marking refers to the application/use of human-readable security\n attributes. The term security labeling refers to the application/use of security\n attributes with regard to internal data structures within information systems (see\n AC-16). Information system media includes both digital and non-digital media. Digital\n media includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. Security marking is generally not\n required for media containing information determined by organizations to be in the\n public domain or to be publicly releasable. However, some organizations may require\n markings for public information indicating that the information is publicly\n releasable. Marking of information system media reflects applicable federal laws,\n Executive Orders, directives, policies, regulations, standards, and guidance.","links":[{"href":"#ac-16","rel":"related","text":"AC-16"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"mp-3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-3(a)"}],"prose":"marks information system media indicating the:","parts":[{"id":"mp-3.a_obj.1","name":"objective","properties":[{"name":"label","value":"MP-3(a)[1]"}],"prose":"distribution limitations of the information;"},{"id":"mp-3.a_obj.2","name":"objective","properties":[{"name":"label","value":"MP-3(a)[2]"}],"prose":"handling caveats of the information;"},{"id":"mp-3.a_obj.3","name":"objective","properties":[{"name":"label","value":"MP-3(a)[3]"}],"prose":"applicable security markings (if any) of the information;"}]},{"id":"mp-3.b_obj","name":"objective","properties":[{"name":"label","value":"MP-3(b)"}],"parts":[{"id":"mp-3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-3(b)[1]"}],"prose":"defines types of information system media to be exempted from marking as long\n as the media remain in designated controlled areas;"},{"id":"mp-3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-3(b)[2]"}],"prose":"defines controlled areas where organization-defined types of information system\n media exempt from marking are to be retained; and"},{"id":"mp-3.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-3(b)[3]"}],"prose":"exempts organization-defined types of information system media from marking as\n long as the media remain within organization-defined controlled areas."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media marking\\n\\nphysical and environmental protection policy and procedures\\n\\nsecurity plan\\n\\nlist of information system media marking security attributes\\n\\ndesignated controlled areas\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media protection and marking\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for marking information media\\n\\nautomated mechanisms supporting and/or implementing media marking"}]}]},{"id":"mp-4","class":"SP800-53","title":"Media Storage","parameters":[{"id":"mp-4_prm_1","label":"organization-defined types of digital and/or non-digital media","constraints":[{"detail":"all types of digital and non-digital media with sensitive information"}]},{"id":"mp-4_prm_2","label":"organization-defined controlled areas","constraints":[{"detail":"see additional FedRAMP requirements and guidance"}]}],"properties":[{"name":"label","value":"MP-4"},{"name":"sort-id","value":"mp-04"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#81f09e01-d0b0-4ae2-aa6a-064ed9950070","rel":"reference","text":"NIST Special Publication 800-56"},{"href":"#a6c774c0-bf50-4590-9841-2a5c1c91ac6f","rel":"reference","text":"NIST Special Publication 800-57"},{"href":"#3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","rel":"reference","text":"NIST Special Publication 800-111"}],"parts":[{"id":"mp-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Physically controls and securely stores {{ mp-4_prm_1 }} within\n {{ mp-4_prm_2 }}; and"},{"id":"mp-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Protects information system media until the media are destroyed or sanitized using\n approved equipment, techniques, and procedures."},{"id":"mp-4_fr","name":"item","title":"MP-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"mp-4_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider defines controlled areas within facilities where the information and information system reside."}]}]},{"id":"mp-4_gdn","name":"guidance","prose":"Information system media includes both digital and non-digital media. Digital media\n includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. Physically controlling information system\n media includes, for example, conducting inventories, ensuring procedures are in place\n to allow individuals to check out and return media to the media library, and\n maintaining accountability for all stored media. Secure storage includes, for\n example, a locked drawer, desk, or cabinet, or a controlled media library. The type\n of media storage is commensurate with the security category and/or classification of\n the information residing on the media. Controlled areas are areas for which\n organizations provide sufficient physical and procedural safeguards to meet the\n requirements established for protecting information and/or information systems. For\n media containing information determined by organizations to be in the public domain,\n to be publicly releasable, or to have limited or no adverse impact on organizations\n or individuals if accessed by other than authorized personnel, fewer safeguards may\n be needed. In these situations, physical access controls provide adequate\n protection.","links":[{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-7","rel":"related","text":"MP-7"},{"href":"#pe-3","rel":"related","text":"PE-3"}]},{"id":"mp-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-4.a_obj","name":"objective","properties":[{"name":"label","value":"MP-4(a)"}],"parts":[{"id":"mp-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-4(a)[1]"}],"prose":"defines types of digital and/or non-digital media to be physically controlled\n and securely stored within designated controlled areas;"},{"id":"mp-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-4(a)[2]"}],"prose":"defines controlled areas designated to physically control and securely store\n organization-defined types of digital and/or non-digital media;"},{"id":"mp-4.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-4(a)[3]"}],"prose":"physically controls organization-defined types of digital and/or non-digital\n media within organization-defined controlled areas;"},{"id":"mp-4.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-4(a)[4]"}],"prose":"securely stores organization-defined types of digital and/or non-digital media\n within organization-defined controlled areas; and"}]},{"id":"mp-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-4(b)"}],"prose":"protects information system media until the media are destroyed or sanitized using\n approved equipment, techniques, and procedures."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media storage\\n\\nphysical and environmental protection policy and procedures\\n\\naccess control policy and procedures\\n\\nsecurity plan\\n\\ninformation system media\\n\\ndesignated controlled areas\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media protection and storage\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for storing information media\\n\\nautomated mechanisms supporting and/or implementing secure media storage/media\n protection"}]}]},{"id":"mp-5","class":"SP800-53","title":"Media Transport","parameters":[{"id":"mp-5_prm_1","label":"organization-defined types of information system media","constraints":[{"detail":"all media with sensitive information"}]},{"id":"mp-5_prm_2","label":"organization-defined security safeguards","constraints":[{"detail":"prior to leaving secure/controlled environment: for digital media, encryption using a FIPS 140-2 validated encryption module; for non-digitital media, secured in locked container"}]}],"properties":[{"name":"label","value":"MP-5"},{"name":"sort-id","value":"mp-05"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"}],"parts":[{"id":"mp-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Protects and controls {{ mp-5_prm_1 }} during transport outside of\n controlled areas using {{ mp-5_prm_2 }};"},{"id":"mp-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Maintains accountability for information system media during transport outside of\n controlled areas;"},{"id":"mp-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Documents activities associated with the transport of information system media;\n and"},{"id":"mp-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Restricts the activities associated with the transport of information system media\n to authorized personnel."},{"id":"mp-5_fr","name":"item","title":"MP-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"mp-5_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider defines security measures to protect digital and non-digital media in transport. The security measures are approved and accepted by the JAB."}]}]},{"id":"mp-5_gdn","name":"guidance","prose":"Information system media includes both digital and non-digital media. Digital media\n includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. This control also applies to mobile\n devices with information storage capability (e.g., smart phones, tablets, E-readers),\n that are transported outside of controlled areas. Controlled areas are areas or\n spaces for which organizations provide sufficient physical and/or procedural\n safeguards to meet the requirements established for protecting information and/or\n information systems. Physical and technical safeguards for media are commensurate\n with the security category or classification of the information residing on the\n media. Safeguards to protect media during transport include, for example, locked\n containers and cryptography. Cryptographic mechanisms can provide confidentiality and\n integrity protections depending upon the mechanisms used. Activities associated with\n transport include the actual transport as well as those activities such as releasing\n media for transport and ensuring that media enters the appropriate transport\n processes. For the actual transport, authorized transport and courier personnel may\n include individuals from outside the organization (e.g., U.S. Postal Service or a\n commercial transport or delivery service). Maintaining accountability of media during\n transport includes, for example, restricting transport activities to authorized\n personnel, and tracking and/or obtaining explicit records of transport activities as\n the media moves through the transportation system to prevent and detect loss,\n destruction, or tampering. Organizations establish documentation requirements for\n activities associated with the transport of information system media in accordance\n with organizational assessments of risk to include the flexibility to define\n different record-keeping methods for the different types of media transport as part\n of an overall system of transport-related records.","links":[{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#mp-3","rel":"related","text":"MP-3"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-28","rel":"related","text":"SC-28"}]},{"id":"mp-5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-5.a_obj","name":"objective","properties":[{"name":"label","value":"MP-5(a)"}],"parts":[{"id":"mp-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-5(a)[1]"}],"prose":"defines types of information system media to be protected and controlled during\n transport outside of controlled areas;"},{"id":"mp-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-5(a)[2]"}],"prose":"defines security safeguards to protect and control organization-defined\n information system media during transport outside of controlled areas;"},{"id":"mp-5.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-5(a)[3]"}],"prose":"protects and controls organization-defined information system media during\n transport outside of controlled areas using organization-defined security\n safeguards;"}]},{"id":"mp-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-5(b)"}],"prose":"maintains accountability for information system media during transport outside of\n controlled areas;"},{"id":"mp-5.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-5(c)"}],"prose":"documents activities associated with the transport of information system media;\n and"},{"id":"mp-5.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-5(d)"}],"prose":"restricts the activities associated with transport of information system media to\n authorized personnel."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media storage\\n\\nphysical and environmental protection policy and procedures\\n\\naccess control policy and procedures\\n\\nsecurity plan\\n\\ninformation system media\\n\\ndesignated controlled areas\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media protection and storage\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for storing information media\\n\\nautomated mechanisms supporting and/or implementing media storage/media\n protection"}]}],"controls":[{"id":"mp-5.4","class":"SP800-53-enhancement","title":"Cryptographic Protection","properties":[{"name":"label","value":"MP-5(4)"},{"name":"sort-id","value":"mp-05.04"}],"parts":[{"id":"mp-5.4_smt","name":"statement","prose":"The information system implements cryptographic mechanisms to protect the\n confidentiality and integrity of information stored on digital media during\n transport outside of controlled areas."},{"id":"mp-5.4_gdn","name":"guidance","prose":"This control enhancement applies to both portable storage devices (e.g., USB\n memory sticks, compact disks, digital video disks, external/removable hard disk\n drives) and mobile devices with storage capability (e.g., smart phones, tablets,\n E-readers).","links":[{"href":"#mp-2","rel":"related","text":"MP-2"}]},{"id":"mp-5.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs cryptographic mechanisms to protect the\n confidentiality and integrity of information stored on digital media during\n transport outside of controlled areas. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media transport\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system media transport records\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media transport\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Cryptographic mechanisms protecting information on digital media during\n transportation outside controlled areas"}]}]}]},{"id":"mp-6","class":"SP800-53","title":"Media Sanitization","parameters":[{"id":"mp-6_prm_1","label":"organization-defined information system media"},{"id":"mp-6_prm_2","label":"organization-defined sanitization techniques and procedures"}],"properties":[{"name":"label","value":"MP-6"},{"name":"sort-id","value":"mp-06"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"},{"href":"#263823e0-a971-4b00-959d-315b26278b22","rel":"reference","text":"NIST Special Publication 800-88"},{"href":"#a47466c4-c837-4f06-a39f-e68412a5f73d","rel":"reference","text":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml"}],"parts":[{"id":"mp-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Sanitizes {{ mp-6_prm_1 }} prior to disposal, release out of\n organizational control, or release for reuse using {{ mp-6_prm_2 }}\n in accordance with applicable federal and organizational standards and policies;\n and"},{"id":"mp-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Employs sanitization mechanisms with the strength and integrity commensurate with\n the security category or classification of the information."}]},{"id":"mp-6_gdn","name":"guidance","prose":"This control applies to all information system media, both digital and non-digital,\n subject to disposal or reuse, whether or not the media is considered removable.\n Examples include media found in scanners, copiers, printers, notebook computers,\n workstations, network components, and mobile devices. The sanitization process\n removes information from the media such that the information cannot be retrieved or\n reconstructed. Sanitization techniques, including clearing, purging, cryptographic\n erase, and destruction, prevent the disclosure of information to unauthorized\n individuals when such media is reused or released for disposal. Organizations\n determine the appropriate sanitization methods recognizing that destruction is\n sometimes necessary when other methods cannot be applied to media requiring\n sanitization. Organizations use discretion on the employment of approved sanitization\n techniques and procedures for media containing information deemed to be in the public\n domain or publicly releasable, or deemed to have no adverse impact on organizations\n or individuals if released for reuse or disposal. Sanitization of non-digital media\n includes, for example, removing a classified appendix from an otherwise unclassified\n document, or redacting selected sections or words from a document by obscuring the\n redacted sections/words in a manner equivalent in effectiveness to removing them from\n the document. NSA standards and policies control the sanitization process for media\n containing classified information.","links":[{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-4","rel":"related","text":"SC-4"}]},{"id":"mp-6_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-6.a_obj","name":"objective","properties":[{"name":"label","value":"MP-6(a)"}],"parts":[{"id":"mp-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-6(a)[1]"}],"prose":"defines information system media to be sanitized prior to:","parts":[{"id":"mp-6.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"MP-6(a)[1][a]"}],"prose":"disposal;"},{"id":"mp-6.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"MP-6(a)[1][b]"}],"prose":"release out of organizational control; or"},{"id":"mp-6.a_obj.1.c","name":"objective","properties":[{"name":"label","value":"MP-6(a)[1][c]"}],"prose":"release for reuse;"}]},{"id":"mp-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-6(a)[2]"}],"prose":"defines sanitization techniques or procedures to be used for sanitizing\n organization-defined information system media prior to:","parts":[{"id":"mp-6.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"MP-6(a)[2][a]"}],"prose":"disposal;"},{"id":"mp-6.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"MP-6(a)[2][b]"}],"prose":"release out of organizational control; or"},{"id":"mp-6.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"MP-6(a)[2][c]"}],"prose":"release for reuse;"}]},{"id":"mp-6.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-6(a)[3]"}],"prose":"sanitizes organization-defined information system media prior to disposal,\n release out of organizational control, or release for reuse using\n organization-defined sanitization techniques or procedures in accordance with\n applicable federal and organizational standards and policies; and"}]},{"id":"mp-6.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-6(b)"}],"prose":"employs sanitization mechanisms with strength and integrity commensurate with the\n security category or classification of the information."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media sanitization and disposal\\n\\napplicable federal standards and policies addressing media sanitization\\n\\nmedia sanitization records\\n\\naudit records\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with media sanitization responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media sanitization\\n\\nautomated mechanisms supporting and/or implementing media sanitization"}]}],"controls":[{"id":"mp-6.2","class":"SP800-53-enhancement","title":"Equipment Testing","parameters":[{"id":"mp-6.2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"MP-6(2)"},{"name":"sort-id","value":"mp-06.02"}],"parts":[{"id":"mp-6.2_smt","name":"statement","prose":"The organization tests sanitization equipment and procedures {{ mp-6.2_prm_1 }} to verify that the intended sanitization is being\n achieved.","parts":[{"id":"mp-6.2_fr","name":"item","title":"MP-6 (2) Additional FedRAMP Requirements and Guidance","parts":[{"id":"mp-6.2_fr_gdn.a","name":"guidance","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"Equipment and procedures may be tested or validated for effectiveness"}]}]},{"id":"mp-6.2_gdn","name":"guidance","prose":"Testing of sanitization equipment and procedures may be conducted by qualified and\n authorized external entities (e.g., other federal agencies or external service\n providers)."},{"id":"mp-6.2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-6.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-6(2)[1]"}],"prose":"defines the frequency for testing sanitization equipment and procedures to\n verify that the intended sanitization is being achieved; and"},{"id":"mp-6.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-6(2)[2]"}],"prose":"tests sanitization equipment and procedures with the organization-defined\n frequency to verify that the intended sanitization is being achieved."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media sanitization and disposal\\n\\nprocedures addressing testing of media sanitization equipment\\n\\nresults of media sanitization equipment and procedures testing\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media sanitization\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media sanitization\\n\\nautomated mechanisms supporting and/or implementing media sanitization"}]}]}]},{"id":"mp-7","class":"SP800-53","title":"Media Use","parameters":[{"id":"mp-7_prm_1"},{"id":"mp-7_prm_2","label":"organization-defined types of information system media"},{"id":"mp-7_prm_3","label":"organization-defined information systems or system components"},{"id":"mp-7_prm_4","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"MP-7"},{"name":"sort-id","value":"mp-07"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","rel":"reference","text":"NIST Special Publication 800-111"}],"parts":[{"id":"mp-7_smt","name":"statement","prose":"The organization {{ mp-7_prm_1 }} the use of {{ mp-7_prm_2 }} on {{ mp-7_prm_3 }} using {{ mp-7_prm_4 }}."},{"id":"mp-7_gdn","name":"guidance","prose":"Information system media includes both digital and non-digital media. Digital media\n includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. This control also applies to mobile\n devices with information storage capability (e.g., smart phones, tablets, E-readers).\n In contrast to MP-2, which restricts user access to media, this control restricts the\n use of certain types of media on information systems, for example,\n restricting/prohibiting the use of flash drives or external hard disk drives.\n Organizations can employ technical and nontechnical safeguards (e.g., policies,\n procedures, rules of behavior) to restrict the use of information system media.\n Organizations may restrict the use of portable storage devices, for example, by using\n physical cages on workstations to prohibit access to certain external ports, or\n disabling/removing the ability to insert, read or write to such devices.\n Organizations may also limit the use of portable storage devices to only approved\n devices including, for example, devices provided by the organization, devices\n provided by other approved organizations, and devices that are not personally owned.\n Finally, organizations may restrict the use of portable storage devices based on the\n type of device, for example, prohibiting the use of writeable, portable storage\n devices, and implementing this restriction by disabling or removing the capability to\n write to such devices.","links":[{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"mp-7_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-7_obj.1","name":"objective","properties":[{"name":"label","value":"MP-7[1]"}],"prose":"defines types of information system media to be:","parts":[{"id":"mp-7_obj.1.a","name":"objective","properties":[{"name":"label","value":"MP-7[1][a]"}],"prose":"restricted on information systems or system components; or"},{"id":"mp-7_obj.1.b","name":"objective","properties":[{"name":"label","value":"MP-7[1][b]"}],"prose":"prohibited from use on information systems or system components;"}]},{"id":"mp-7_obj.2","name":"objective","properties":[{"name":"label","value":"MP-7[2]"}],"prose":"defines information systems or system components on which the use of\n organization-defined types of information system media is to be one of the\n following:","parts":[{"id":"mp-7_obj.2.a","name":"objective","properties":[{"name":"label","value":"MP-7[2][a]"}],"prose":"restricted; or"},{"id":"mp-7_obj.2.b","name":"objective","properties":[{"name":"label","value":"MP-7[2][b]"}],"prose":"prohibited;"}]},{"id":"mp-7_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-7[3]"}],"prose":"defines security safeguards to be employed to restrict or prohibit the use of\n organization-defined types of information system media on organization-defined\n information systems or system components; and"},{"id":"mp-7_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-7[4]"}],"prose":"restricts or prohibits the use of organization-defined information system media on\n organization-defined information systems or system components using\n organization-defined security safeguards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nsystem use policy\\n\\nprocedures addressing media usage restrictions\\n\\nsecurity plan\\n\\nrules of behavior\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media use responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media use\\n\\nautomated mechanisms restricting or prohibiting use of information system media on\n information systems or system components"}]}],"controls":[{"id":"mp-7.1","class":"SP800-53-enhancement","title":"Prohibit Use Without Owner","properties":[{"name":"label","value":"MP-7(1)"},{"name":"sort-id","value":"mp-07.01"}],"parts":[{"id":"mp-7.1_smt","name":"statement","prose":"The organization prohibits the use of portable storage devices in organizational\n information systems when such devices have no identifiable owner."},{"id":"mp-7.1_gdn","name":"guidance","prose":"Requiring identifiable owners (e.g., individuals, organizations, or projects) for\n portable storage devices reduces the risk of using such technologies by allowing\n organizations to assign responsibility and accountability for addressing known\n vulnerabilities in the devices (e.g., malicious code insertion).","links":[{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"mp-7.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization prohibits the use of portable storage devices in\n organizational information systems when such devices have no identifiable owner.\n "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nsystem use policy\\n\\nprocedures addressing media usage restrictions\\n\\nsecurity plan\\n\\nrules of behavior\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media use responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media use\\n\\nautomated mechanisms prohibiting use of media on information systems or system\n components"}]}]}]}]},{"id":"pe","class":"family","title":"Physical and Environmental Protection","controls":[{"id":"pe-1","class":"SP800-53","title":"Physical and Environmental Protection Policy and Procedures","parameters":[{"id":"pe-1_prm_1","label":"organization-defined personnel or roles"},{"id":"pe-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"pe-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-1"},{"name":"sort-id","value":"pe-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"pe-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ pe-1_prm_1 }}:","parts":[{"id":"pe-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A physical and environmental protection policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"pe-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the physical and environmental\n protection policy and associated physical and environmental protection\n controls; and"}]},{"id":"pe-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"pe-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Physical and environmental protection policy {{ pe-1_prm_2 }};\n and"},{"id":"pe-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Physical and environmental protection procedures {{ pe-1_prm_3 }}."}]}]},{"id":"pe-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the PE\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"pe-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"pe-1.a_obj","name":"objective","properties":[{"name":"label","value":"PE-1(a)"}],"parts":[{"id":"pe-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)"}],"parts":[{"id":"pe-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(a)(1)[1]"}],"prose":"develops and documents a physical and environmental protection policy that\n addresses:","parts":[{"id":"pe-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"pe-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"pe-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"pe-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"pe-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"pe-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"pe-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"pe-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the physical and environmental protection\n policy is to be disseminated;"},{"id":"pe-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-1(a)(1)[3]"}],"prose":"disseminates the physical and environmental protection policy to\n organization-defined personnel or roles;"}]},{"id":"pe-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"PE-1(a)(2)"}],"parts":[{"id":"pe-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n physical and environmental protection policy and associated physical and\n environmental protection controls;"},{"id":"pe-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"pe-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"pe-1.b_obj","name":"objective","properties":[{"name":"label","value":"PE-1(b)"}],"parts":[{"id":"pe-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"PE-1(b)(1)"}],"parts":[{"id":"pe-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current physical and\n environmental protection policy;"},{"id":"pe-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(b)(1)[2]"}],"prose":"reviews and updates the current physical and environmental protection policy\n with the organization-defined frequency;"}]},{"id":"pe-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"PE-1(b)(2)"}],"parts":[{"id":"pe-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current physical and\n environmental protection procedures; and"},{"id":"pe-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(b)(2)[2]"}],"prose":"reviews and updates the current physical and environmental protection\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical and environmental protection\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"pe-2","class":"SP800-53","title":"Physical Access Authorizations","parameters":[{"id":"pe-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-2"},{"name":"sort-id","value":"pe-02"}],"parts":[{"id":"pe-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, approves, and maintains a list of individuals with authorized access to\n the facility where the information system resides;"},{"id":"pe-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Issues authorization credentials for facility access;"},{"id":"pe-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the access list detailing authorized facility access by individuals\n {{ pe-2_prm_1 }}; and"},{"id":"pe-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Removes individuals from the facility access list when access is no longer\n required."}]},{"id":"pe-2_gdn","name":"guidance","prose":"This control applies to organizational employees and visitors. Individuals (e.g.,\n employees, contractors, and others) with permanent physical access authorization\n credentials are not considered visitors. Authorization credentials include, for\n example, badges, identification cards, and smart cards. Organizations determine the\n strength of authorization credentials needed (including level of forge-proof badges,\n smart cards, or identification cards) consistent with federal standards, policies,\n and procedures. This control only applies to areas within facilities that have not\n been designated as publicly accessible.","links":[{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#ps-3","rel":"related","text":"PS-3"}]},{"id":"pe-2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-2.a_obj","name":"objective","properties":[{"name":"label","value":"PE-2(a)"}],"parts":[{"id":"pe-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-2(a)[1]"}],"prose":"develops a list of individuals with authorized access to the facility where the\n information system resides;"},{"id":"pe-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-2(a)[2]"}],"prose":"approves a list of individuals with authorized access to the facility where the\n information system resides;"},{"id":"pe-2.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-2(a)[3]"}],"prose":"maintains a list of individuals with authorized access to the facility where\n the information system resides;"}]},{"id":"pe-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-2(b)"}],"prose":"issues authorization credentials for facility access;"},{"id":"pe-2.c_obj","name":"objective","properties":[{"name":"label","value":"PE-2(c)"}],"parts":[{"id":"pe-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-2(c)[1]"}],"prose":"defines the frequency to review the access list detailing authorized facility\n access by individuals;"},{"id":"pe-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-2(c)[2]"}],"prose":"reviews the access list detailing authorized facility access by individuals\n with the organization-defined frequency; and"}]},{"id":"pe-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-2(d)"}],"prose":"removes individuals from the facility access list when access is no longer\n required."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access authorizations\\n\\nsecurity plan\\n\\nauthorized personnel access list\\n\\nauthorization credentials\\n\\nphysical access list reviews\\n\\nphysical access termination records and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access authorization responsibilities\\n\\norganizational personnel with physical access to information system facility\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for physical access authorizations\\n\\nautomated mechanisms supporting and/or implementing physical access\n authorizations"}]}]},{"id":"pe-3","class":"SP800-53","title":"Physical Access Control","parameters":[{"id":"pe-3_prm_1","label":"organization-defined entry/exit points to the facility where the information\n system resides"},{"id":"pe-3_prm_2","constraints":[{"detail":"CSP defined physical access control systems/devices AND guards"}]},{"id":"pe-3_prm_3","depends-on":"pe-3_prm_2","label":"organization-defined physical access control systems/devices","constraints":[{"detail":"CSP defined physical access control systems/devices"}]},{"id":"pe-3_prm_4","label":"organization-defined entry/exit points"},{"id":"pe-3_prm_5","label":"organization-defined security safeguards"},{"id":"pe-3_prm_6","label":"organization-defined circumstances requiring visitor escorts and\n monitoring","constraints":[{"detail":"in all circumstances within restricted access area where the information system resides"}]},{"id":"pe-3_prm_7","label":"organization-defined physical access devices"},{"id":"pe-3_prm_8","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"pe-3_prm_9","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-3"},{"name":"sort-id","value":"pe-03"}],"links":[{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#2157bb7e-192c-4eaa-877f-93ef6b0a3292","rel":"reference","text":"NIST Special Publication 800-116"},{"href":"#6caa237b-531b-43ac-9711-d8f6b97b0377","rel":"reference","text":"ICD 704"},{"href":"#398e33fd-f404-4e5c-b90e-2d50d3181244","rel":"reference","text":"ICD 705"},{"href":"#61081e7f-041d-4033-96a7-44a439071683","rel":"reference","text":"DoD Instruction 5200.39"},{"href":"#dd2f5acd-08f1-435a-9837-f8203088dc1a","rel":"reference","text":"Personal Identity Verification (PIV) in Enterprise\n Physical Access Control System (E-PACS)"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"},{"href":"#5ed1f4d5-1494-421b-97ed-39d3c88ab51f","rel":"reference","text":"http://fips201ep.cio.gov"}],"parts":[{"id":"pe-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Enforces physical access authorizations at {{ pe-3_prm_1 }} by;","parts":[{"id":"pe-3_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Verifying individual access authorizations before granting access to the\n facility; and"},{"id":"pe-3_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Controlling ingress/egress to the facility using {{ pe-3_prm_2 }};"}]},{"id":"pe-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Maintains physical access audit logs for {{ pe-3_prm_4 }};"},{"id":"pe-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Provides {{ pe-3_prm_5 }} to control access to areas within the\n facility officially designated as publicly accessible;"},{"id":"pe-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Escorts visitors and monitors visitor activity {{ pe-3_prm_6 }};"},{"id":"pe-3_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Secures keys, combinations, and other physical access devices;"},{"id":"pe-3_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Inventories {{ pe-3_prm_7 }} every {{ pe-3_prm_8 }};\n and"},{"id":"pe-3_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Changes combinations and keys {{ pe-3_prm_9 }} and/or when keys are\n lost, combinations are compromised, or individuals are transferred or\n terminated."}]},{"id":"pe-3_gdn","name":"guidance","prose":"This control applies to organizational employees and visitors. Individuals (e.g.,\n employees, contractors, and others) with permanent physical access authorization\n credentials are not considered visitors. Organizations determine the types of\n facility guards needed including, for example, professional physical security staff\n or other personnel such as administrative staff or information system users. Physical\n access devices include, for example, keys, locks, combinations, and card readers.\n Safeguards for publicly accessible areas within organizational facilities include,\n for example, cameras, monitoring by guards, and isolating selected information\n systems and/or system components in secured areas. Physical access control systems\n comply with applicable federal laws, Executive Orders, directives, policies,\n regulations, standards, and guidance. The Federal Identity, Credential, and Access\n Management Program provides implementation guidance for identity, credential, and\n access management capabilities for physical access control systems. Organizations\n have flexibility in the types of audit logs employed. Audit logs can be procedural\n (e.g., a written log of individuals accessing the facility and when such access\n occurred), automated (e.g., capturing ID provided by a PIV card), or some combination\n thereof. Physical access points can include facility access points, interior access\n points to information systems and/or components requiring supplemental access\n controls, or both. Components of organizational information systems (e.g.,\n workstations, terminals) may be located in areas designated as publicly accessible\n with organizations safeguarding access to such devices.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#pe-5","rel":"related","text":"PE-5"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"pe-3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-3.a_obj","name":"objective","properties":[{"name":"label","value":"PE-3(a)"}],"parts":[{"id":"pe-3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(a)[1]"}],"prose":"defines entry/exit points to the facility where the information system\n resides;"},{"id":"pe-3.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(a)[2]"}],"prose":"enforces physical access authorizations at organization-defined entry/exit\n points to the facility where the information system resides by:","parts":[{"id":"pe-3.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](1)"}],"prose":"verifying individual access authorizations before granting access to the\n facility;"},{"id":"pe-3.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(a)[2](2)"}],"parts":[{"id":"pe-3.a.2_obj.2.a","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[a]"}],"prose":"defining physical access control systems/devices to be employed to\n control ingress/egress to the facility where the information system\n resides;"},{"id":"pe-3.a.2_obj.2.b","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[b]"}],"prose":"using one or more of the following ways to control ingress/egress to the\n facility:","parts":[{"id":"pe-3.a.2_obj.2.b.1","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[b][1]"}],"prose":"organization-defined physical access control systems/devices;\n and/or"},{"id":"pe-3.a.2_obj.2.b.2","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[b][2]"}],"prose":"guards;"}]}]}]}]},{"id":"pe-3.b_obj","name":"objective","properties":[{"name":"label","value":"PE-3(b)"}],"parts":[{"id":"pe-3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(b)[1]"}],"prose":"defines entry/exit points for which physical access audit logs are to be\n maintained;"},{"id":"pe-3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(b)[2]"}],"prose":"maintains physical access audit logs for organization-defined entry/exit\n points;"}]},{"id":"pe-3.c_obj","name":"objective","properties":[{"name":"label","value":"PE-3(c)"}],"parts":[{"id":"pe-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(c)[1]"}],"prose":"defines security safeguards to be employed to control access to areas within\n the facility officially designated as publicly accessible;"},{"id":"pe-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(c)[2]"}],"prose":"provides organization-defined security safeguards to control access to areas\n within the facility officially designated as publicly accessible;"}]},{"id":"pe-3.d_obj","name":"objective","properties":[{"name":"label","value":"PE-3(d)"}],"parts":[{"id":"pe-3.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(d)[1]"}],"prose":"defines circumstances requiring visitor:","parts":[{"id":"pe-3.d_obj.1.a","name":"objective","properties":[{"name":"label","value":"PE-3(d)[1][a]"}],"prose":"escorts;"},{"id":"pe-3.d_obj.1.b","name":"objective","properties":[{"name":"label","value":"PE-3(d)[1][b]"}],"prose":"monitoring;"}]},{"id":"pe-3.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(d)[2]"}],"prose":"in accordance with organization-defined circumstances requiring visitor escorts\n and monitoring:","parts":[{"id":"pe-3.d_obj.2.a","name":"objective","properties":[{"name":"label","value":"PE-3(d)[2][a]"}],"prose":"escorts visitors;"},{"id":"pe-3.d_obj.2.b","name":"objective","properties":[{"name":"label","value":"PE-3(d)[2][b]"}],"prose":"monitors visitor activities;"}]}]},{"id":"pe-3.e_obj","name":"objective","properties":[{"name":"label","value":"PE-3(e)"}],"parts":[{"id":"pe-3.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(e)[1]"}],"prose":"secures keys;"},{"id":"pe-3.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(e)[2]"}],"prose":"secures combinations;"},{"id":"pe-3.e_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(e)[3]"}],"prose":"secures other physical access devices;"}]},{"id":"pe-3.f_obj","name":"objective","properties":[{"name":"label","value":"PE-3(f)"}],"parts":[{"id":"pe-3.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(f)[1]"}],"prose":"defines physical access devices to be inventoried;"},{"id":"pe-3.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(f)[2]"}],"prose":"defines the frequency to inventory organization-defined physical access\n devices;"},{"id":"pe-3.f_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(f)[3]"}],"prose":"inventories the organization-defined physical access devices with the\n organization-defined frequency;"}]},{"id":"pe-3.g_obj","name":"objective","properties":[{"name":"label","value":"PE-3(g)"}],"parts":[{"id":"pe-3.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(g)[1]"}],"prose":"defines the frequency to change combinations and keys; and"},{"id":"pe-3.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(g)[2]"}],"prose":"changes combinations and keys with the organization-defined frequency and/or\n when:","parts":[{"id":"pe-3.g_obj.2.a","name":"objective","properties":[{"name":"label","value":"PE-3(g)[2][a]"}],"prose":"keys are lost;"},{"id":"pe-3.g_obj.2.b","name":"objective","properties":[{"name":"label","value":"PE-3(g)[2][b]"}],"prose":"combinations are compromised;"},{"id":"pe-3.g_obj.2.c","name":"objective","properties":[{"name":"label","value":"PE-3(g)[2][c]"}],"prose":"individuals are transferred or terminated."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access control\\n\\nsecurity plan\\n\\nphysical access control logs or records\\n\\ninventory records of physical access control devices\\n\\ninformation system entry and exit points\\n\\nrecords of key and lock combination changes\\n\\nstorage locations for physical access control devices\\n\\nphysical access control devices\\n\\nlist of security safeguards controlling access to designated publicly accessible\n areas within facility\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for physical access control\\n\\nautomated mechanisms supporting and/or implementing physical access control\\n\\nphysical access control devices"}]}]},{"id":"pe-4","class":"SP800-53","title":"Access Control for Transmission Medium","parameters":[{"id":"pe-4_prm_1","label":"organization-defined information system distribution and transmission\n lines"},{"id":"pe-4_prm_2","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"PE-4"},{"name":"sort-id","value":"pe-04"}],"links":[{"href":"#06dff0ea-3848-4945-8d91-e955ee69f05d","rel":"reference","text":"NSTISSI No. 7003"}],"parts":[{"id":"pe-4_smt","name":"statement","prose":"The organization controls physical access to {{ pe-4_prm_1 }} within\n organizational facilities using {{ pe-4_prm_2 }}."},{"id":"pe-4_gdn","name":"guidance","prose":"Physical security safeguards applied to information system distribution and\n transmission lines help to prevent accidental damage, disruption, and physical\n tampering. In addition, physical safeguards may be necessary to help prevent\n eavesdropping or in transit modification of unencrypted transmissions. Security\n safeguards to control physical access to system distribution and transmission lines\n include, for example: (i) locked wiring closets; (ii) disconnected or locked spare\n jacks; and/or (iii) protection of cabling by conduit or cable trays.","links":[{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-5","rel":"related","text":"PE-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-8","rel":"related","text":"SC-8"}]},{"id":"pe-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-4[1]"}],"prose":"defines information system distribution and transmission lines requiring physical\n access controls;"},{"id":"pe-4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-4[2]"}],"prose":"defines security safeguards to be employed to control physical access to\n organization-defined information system distribution and transmission lines within\n organizational facilities; and"},{"id":"pe-4_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-4[3]"}],"prose":"controls physical access to organization-defined information system distribution\n and transmission lines within organizational facilities using organization-defined\n security safeguards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing access control for transmission medium\\n\\ninformation system design documentation\\n\\nfacility communications and wiring diagrams\\n\\nlist of physical security safeguards applied to information system distribution\n and transmission lines\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for access control to distribution and transmission\n lines\\n\\nautomated mechanisms/security safeguards supporting and/or implementing access\n control to distribution and transmission lines"}]}]},{"id":"pe-5","class":"SP800-53","title":"Access Control for Output Devices","properties":[{"name":"label","value":"PE-5"},{"name":"sort-id","value":"pe-05"}],"parts":[{"id":"pe-5_smt","name":"statement","prose":"The organization controls physical access to information system output devices to\n prevent unauthorized individuals from obtaining the output."},{"id":"pe-5_gdn","name":"guidance","prose":"Controlling physical access to output devices includes, for example, placing output\n devices in locked rooms or other secured areas and allowing access to authorized\n individuals only, and placing output devices in locations that can be monitored by\n organizational personnel. Monitors, printers, copiers, scanners, facsimile machines,\n and audio devices are examples of information system output devices.","links":[{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#pe-18","rel":"related","text":"PE-18"}]},{"id":"pe-5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization controls physical access to information system output\n devices to prevent unauthorized individuals from obtaining the output. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing access control for display medium\\n\\nfacility layout of information system components\\n\\nactual displays from information system components\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for access control to output devices\\n\\nautomated mechanisms supporting and/or implementing access control to output\n devices"}]}]},{"id":"pe-6","class":"SP800-53","title":"Monitoring Physical Access","parameters":[{"id":"pe-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]},{"id":"pe-6_prm_2","label":"organization-defined events or potential indications of events"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-6"},{"name":"sort-id","value":"pe-06"}],"parts":[{"id":"pe-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Monitors physical access to the facility where the information system resides to\n detect and respond to physical security incidents;"},{"id":"pe-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews physical access logs {{ pe-6_prm_1 }} and upon occurrence\n of {{ pe-6_prm_2 }}; and"},{"id":"pe-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Coordinates results of reviews and investigations with the organizational incident\n response capability."}]},{"id":"pe-6_gdn","name":"guidance","prose":"Organizational incident response capabilities include investigations of and responses\n to detected physical security incidents. Security incidents include, for example,\n apparent security violations or suspicious physical access activities. Suspicious\n physical access activities include, for example: (i) accesses outside of normal work\n hours; (ii) repeated accesses to areas not normally accessed; (iii) accesses for\n unusual lengths of time; and (iv) out-of-sequence accesses.","links":[{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"pe-6_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-6.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-6(a)"}],"prose":"monitors physical access to the facility where the information system resides to\n detect and respond to physical security incidents;"},{"id":"pe-6.b_obj","name":"objective","properties":[{"name":"label","value":"PE-6(b)"}],"parts":[{"id":"pe-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-6(b)[1]"}],"prose":"defines the frequency to review physical access logs;"},{"id":"pe-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-6(b)[2]"}],"prose":"defines events or potential indication of events requiring physical access logs\n to be reviewed;"},{"id":"pe-6.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-6(b)[3]"}],"prose":"reviews physical access logs with the organization-defined frequency and upon\n occurrence of organization-defined events or potential indications of events;\n and"}]},{"id":"pe-6.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-6(c)"}],"prose":"coordinates results of reviews and investigations with the organizational incident\n response capability."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access monitoring\\n\\nsecurity plan\\n\\nphysical access logs or records\\n\\nphysical access monitoring records\\n\\nphysical access log reviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access monitoring responsibilities\\n\\norganizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring physical access\\n\\nautomated mechanisms supporting and/or implementing physical access monitoring\\n\\nautomated mechanisms supporting and/or implementing reviewing of physical access\n logs"}]}],"controls":[{"id":"pe-6.1","class":"SP800-53-enhancement","title":"Intrusion Alarms / Surveillance Equipment","properties":[{"name":"label","value":"PE-6(1)"},{"name":"sort-id","value":"pe-06.01"}],"parts":[{"id":"pe-6.1_smt","name":"statement","prose":"The organization monitors physical intrusion alarms and surveillance\n equipment."},{"id":"pe-6.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization monitors physical intrusion alarms and surveillance\n equipment. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access monitoring\\n\\nsecurity plan\\n\\nphysical access logs or records\\n\\nphysical access monitoring records\\n\\nphysical access log reviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access monitoring responsibilities\\n\\norganizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring physical intrusion alarms and\n surveillance equipment\\n\\nautomated mechanisms supporting and/or implementing physical access\n monitoring\\n\\nautomated mechanisms supporting and/or implementing physical intrusion alarms\n and surveillance equipment"}]}]}]},{"id":"pe-8","class":"SP800-53","title":"Visitor Access Records","parameters":[{"id":"pe-8_prm_1","label":"organization-defined time period","constraints":[{"detail":"for a minimum of one (1) year"}]},{"id":"pe-8_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-8"},{"name":"sort-id","value":"pe-08"}],"parts":[{"id":"pe-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Maintains visitor access records to the facility where the information system\n resides for {{ pe-8_prm_1 }}; and"},{"id":"pe-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews visitor access records {{ pe-8_prm_2 }}."}]},{"id":"pe-8_gdn","name":"guidance","prose":"Visitor access records include, for example, names and organizations of persons\n visiting, visitor signatures, forms of identification, dates of access, entry and\n departure times, purposes of visits, and names and organizations of persons visited.\n Visitor access records are not required for publicly accessible areas."},{"id":"pe-8_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-8.a_obj","name":"objective","properties":[{"name":"label","value":"PE-8(a)"}],"parts":[{"id":"pe-8.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-8(a)[1]"}],"prose":"defines the time period to maintain visitor access records to the facility\n where the information system resides;"},{"id":"pe-8.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-8(a)[2]"}],"prose":"maintains visitor access records to the facility where the information system\n resides for the organization-defined time period;"}]},{"id":"pe-8.b_obj","name":"objective","properties":[{"name":"label","value":"PE-8(b)"}],"parts":[{"id":"pe-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-8(b)[1]"}],"prose":"defines the frequency to review visitor access records; and"},{"id":"pe-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-8(b)[2]"}],"prose":"reviews visitor access records with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing visitor access records\\n\\nsecurity plan\\n\\nvisitor access control logs or records\\n\\nvisitor access record or log reviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with visitor access records responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for maintaining and reviewing visitor access records\\n\\nautomated mechanisms supporting and/or implementing maintenance and review of\n visitor access records"}]}]},{"id":"pe-9","class":"SP800-53","title":"Power Equipment and Cabling","properties":[{"name":"label","value":"PE-9"},{"name":"sort-id","value":"pe-09"}],"parts":[{"id":"pe-9_smt","name":"statement","prose":"The organization protects power equipment and power cabling for the information\n system from damage and destruction."},{"id":"pe-9_gdn","name":"guidance","prose":"Organizations determine the types of protection necessary for power equipment and\n cabling employed at different locations both internal and external to organizational\n facilities and environments of operation. This includes, for example, generators and\n power cabling outside of buildings, internal cabling and uninterruptable power\n sources within an office or data center, and power sources for self-contained\n entities such as vehicles and satellites.","links":[{"href":"#pe-4","rel":"related","text":"PE-4"}]},{"id":"pe-9_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization protects power equipment and power cabling for the\n information system from damage and destruction. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing power equipment/cabling protection\\n\\nfacilities housing power equipment/cabling\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for protecting power\n equipment/cabling\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing protection of power\n equipment/cabling"}]}]},{"id":"pe-10","class":"SP800-53","title":"Emergency Shutoff","parameters":[{"id":"pe-10_prm_1","label":"organization-defined location by information system or system component"}],"properties":[{"name":"label","value":"PE-10"},{"name":"sort-id","value":"pe-10"}],"parts":[{"id":"pe-10_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-10_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Provides the capability of shutting off power to the information system or\n individual system components in emergency situations;"},{"id":"pe-10_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Places emergency shutoff switches or devices in {{ pe-10_prm_1 }}\n to facilitate safe and easy access for personnel; and"},{"id":"pe-10_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Protects emergency power shutoff capability from unauthorized activation."}]},{"id":"pe-10_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms.","links":[{"href":"#pe-15","rel":"related","text":"PE-15"}]},{"id":"pe-10_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-10.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-10(a)"}],"prose":"provides the capability of shutting off power to the information system or\n individual system components in emergency situations;"},{"id":"pe-10.b_obj","name":"objective","properties":[{"name":"label","value":"PE-10(b)"}],"parts":[{"id":"pe-10.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-10(b)[1]"}],"prose":"defines the location of emergency shutoff switches or devices by information\n system or system component;"},{"id":"pe-10.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-10(b)[2]"}],"prose":"places emergency shutoff switches or devices in the organization-defined\n location by information system or system component to facilitate safe and easy\n access for personnel; and"}]},{"id":"pe-10.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-10(c)"}],"prose":"protects emergency power shutoff capability from unauthorized activation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing power source emergency shutoff\\n\\nsecurity plan\\n\\nemergency shutoff controls or switches\\n\\nlocations housing emergency shutoff switches and devices\\n\\nsecurity safeguards protecting emergency power shutoff capability from\n unauthorized activation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for emergency power shutoff\n capability (both implementing and using the capability)\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing emergency power shutoff"}]}]},{"id":"pe-11","class":"SP800-53","title":"Emergency Power","parameters":[{"id":"pe-11_prm_1"}],"properties":[{"name":"label","value":"PE-11"},{"name":"sort-id","value":"pe-11"}],"parts":[{"id":"pe-11_smt","name":"statement","prose":"The organization provides a short-term uninterruptible power supply to facilitate\n {{ pe-11_prm_1 }} in the event of a primary power source loss."},{"id":"pe-11_gdn","name":"guidance","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-7","rel":"related","text":"CP-7"}]},{"id":"pe-11_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization provides a short-term uninterruptible power supply to\n facilitate one or more of the following in the event of a primary power source loss: ","parts":[{"id":"pe-11_obj.1","name":"objective","properties":[{"name":"label","value":"PE-11[1]"}],"prose":"an orderly shutdown of the information system; and/or"},{"id":"pe-11_obj.2","name":"objective","properties":[{"name":"label","value":"PE-11[2]"}],"prose":"transition of the information system to long-term alternate power."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing emergency power\\n\\nuninterruptible power supply\\n\\nuninterruptible power supply documentation\\n\\nuninterruptible power supply test records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for emergency power and/or\n planning\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing uninterruptible power\n supply\\n\\nthe uninterruptable power supply"}]}]},{"id":"pe-12","class":"SP800-53","title":"Emergency Lighting","properties":[{"name":"label","value":"PE-12"},{"name":"sort-id","value":"pe-12"}],"parts":[{"id":"pe-12_smt","name":"statement","prose":"The organization employs and maintains automatic emergency lighting for the\n information system that activates in the event of a power outage or disruption and\n that covers emergency exits and evacuation routes within the facility."},{"id":"pe-12_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-7","rel":"related","text":"CP-7"}]},{"id":"pe-12_obj","name":"objective","prose":"Determine if the organization employs and maintains automatic emergency lighting for\n the information system that: ","parts":[{"id":"pe-12_obj.1","name":"objective","properties":[{"name":"label","value":"PE-12[1]"}],"prose":"activates in the event of a power outage or disruption; and"},{"id":"pe-12_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-12[2]"}],"prose":"covers emergency exits and evacuation routes within the facility."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing emergency lighting\\n\\nemergency lighting documentation\\n\\nemergency lighting test records\\n\\nemergency exits and evacuation routes\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for emergency lighting and/or\n planning\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing emergency lighting\n capability"}]}]},{"id":"pe-13","class":"SP800-53","title":"Fire Protection","properties":[{"name":"label","value":"PE-13"},{"name":"sort-id","value":"pe-13"}],"parts":[{"id":"pe-13_smt","name":"statement","prose":"The organization employs and maintains fire suppression and detection devices/systems\n for the information system that are supported by an independent energy source."},{"id":"pe-13_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms. Fire suppression and detection devices/systems include, for example,\n sprinkler systems, handheld fire extinguishers, fixed fire hoses, and smoke\n detectors."},{"id":"pe-13_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-13_obj.1","name":"objective","properties":[{"name":"label","value":"PE-13[1]"}],"prose":"employs fire suppression and detection devices/systems for the information system\n that are supported by an independent energy source; and"},{"id":"pe-13_obj.2","name":"objective","properties":[{"name":"label","value":"PE-13[2]"}],"prose":"maintains fire suppression and detection devices/systems for the information\n system that are supported by an independent energy source."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing fire protection\\n\\nfire suppression and detection devices/systems\\n\\nfire suppression and detection devices/systems documentation\\n\\ntest records of fire suppression and detection devices/systems\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for fire detection and suppression\n devices/systems\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing fire suppression/detection\n devices/systems"}]}],"controls":[{"id":"pe-13.2","class":"SP800-53-enhancement","title":"Suppression Devices / Systems","parameters":[{"id":"pe-13.2_prm_1","label":"organization-defined personnel or roles"},{"id":"pe-13.2_prm_2","label":"organization-defined emergency responders"}],"properties":[{"name":"label","value":"PE-13(2)"},{"name":"sort-id","value":"pe-13.02"}],"parts":[{"id":"pe-13.2_smt","name":"statement","prose":"The organization employs fire suppression devices/systems for the information\n system that provide automatic notification of any activation to {{ pe-13.2_prm_1 }} and {{ pe-13.2_prm_2 }}."},{"id":"pe-13.2_gdn","name":"guidance","prose":"Organizations can identify specific personnel, roles, and emergency responders in\n the event that individuals on the notification list must have appropriate access\n authorizations and/or clearances, for example, to obtain access to facilities\n where classified operations are taking place or where there are information\n systems containing classified information."},{"id":"pe-13.2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-13.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-13(2)[1]"}],"prose":"defines personnel or roles to be provided automatic notification of any\n activation of fire suppression devices/systems for the information system;"},{"id":"pe-13.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-13(2)[2]"}],"prose":"defines emergency responders to be provided automatic notification of any\n activation of fire suppression devices/systems for the information system;"},{"id":"pe-13.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-13(2)[3]"}],"prose":"employs fire suppression devices/systems for the information system that\n provide automatic notification of any activation to:","parts":[{"id":"pe-13.2_obj.3.a","name":"objective","properties":[{"name":"label","value":"PE-13(2)[3][a]"}],"prose":"organization-defined personnel or roles; and"},{"id":"pe-13.2_obj.3.b","name":"objective","properties":[{"name":"label","value":"PE-13(2)[3][b]"}],"prose":"organization-defined emergency responders."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing fire protection\\n\\nfire suppression and detection devices/systems documentation\\n\\nfacility housing the information system\\n\\nalarm service-level agreements\\n\\ntest records of fire suppression and detection devices/systems\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for fire detection and\n suppression devices/systems\\n\\norganizational personnel with responsibilities for providing automatic\n notifications of any activation of fire suppression devices/systems to\n appropriate personnel, roles, and emergency responders\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing fire suppression\n devices/systems\\n\\nactivation of fire suppression devices/systems (simulated)\\n\\nautomated notifications"}]}]},{"id":"pe-13.3","class":"SP800-53-enhancement","title":"Automatic Fire Suppression","properties":[{"name":"label","value":"PE-13(3)"},{"name":"sort-id","value":"pe-13.03"}],"parts":[{"id":"pe-13.3_smt","name":"statement","prose":"The organization employs an automatic fire suppression capability for the\n information system when the facility is not staffed on a continuous basis."},{"id":"pe-13.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs an automatic fire suppression capability for\n the information system when the facility is not staffed on a continuous basis.\n "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing fire protection\\n\\nfire suppression and detection devices/systems documentation\\n\\nfacility housing the information system\\n\\nalarm service-level agreements\\n\\ntest records of fire suppression and detection devices/systems\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for fire detection and\n suppression devices/systems\\n\\norganizational personnel with responsibilities for providing automatic\n notifications of any activation of fire suppression devices/systems to\n appropriate personnel, roles, and emergency responders\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing fire suppression\n devices/systems\\n\\nactivation of fire suppression devices/systems (simulated)"}]}]}]},{"id":"pe-14","class":"SP800-53","title":"Temperature and Humidity Controls","parameters":[{"id":"pe-14_prm_1","label":"organization-defined acceptable levels","constraints":[{"detail":"consistent with American Society of Heating, Refrigerating and Air-conditioning Engineers (ASHRAE) document entitled Thermal Guidelines for Data Processing Environments"}]},{"id":"pe-14_prm_2","label":"organization-defined frequency","constraints":[{"detail":"continuously"}]}],"properties":[{"name":"label","value":"PE-14"},{"name":"sort-id","value":"pe-14"}],"parts":[{"id":"pe-14_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-14_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Maintains temperature and humidity levels within the facility where the\n information system resides at {{ pe-14_prm_1 }}; and"},{"id":"pe-14_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Monitors temperature and humidity levels {{ pe-14_prm_2 }}."},{"id":"pe-14_fr","name":"item","title":"PE-14(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"pe-14_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider measures temperature at server inlets and humidity levels by dew point."}]}]},{"id":"pe-14_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources, for example, data centers, server rooms, and mainframe computer\n rooms.","links":[{"href":"#at-3","rel":"related","text":"AT-3"}]},{"id":"pe-14_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-14.a_obj","name":"objective","properties":[{"name":"label","value":"PE-14(a)"}],"parts":[{"id":"pe-14.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-14(a)[1]"}],"prose":"defines acceptable temperature levels to be maintained within the facility\n where the information system resides;"},{"id":"pe-14.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-14(a)[2]"}],"prose":"defines acceptable humidity levels to be maintained within the facility where\n the information system resides;"},{"id":"pe-14.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(a)[3]"}],"prose":"maintains temperature levels within the facility where the information system\n resides at the organization-defined levels;"},{"id":"pe-14.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(a)[4]"}],"prose":"maintains humidity levels within the facility where the information system\n resides at the organization-defined levels;"}]},{"id":"pe-14.b_obj","name":"objective","properties":[{"name":"label","value":"PE-14(b)"}],"parts":[{"id":"pe-14.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-14(b)[1]"}],"prose":"defines the frequency to monitor temperature levels;"},{"id":"pe-14.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-14(b)[2]"}],"prose":"defines the frequency to monitor humidity levels;"},{"id":"pe-14.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(b)[3]"}],"prose":"monitors temperature levels with the organization-defined frequency; and"},{"id":"pe-14.b_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(b)[4]"}],"prose":"monitors humidity levels with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing temperature and humidity control\\n\\nsecurity plan\\n\\ntemperature and humidity controls\\n\\nfacility housing the information system\\n\\ntemperature and humidity controls documentation\\n\\ntemperature and humidity records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system\n environmental controls\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing maintenance and monitoring of\n temperature and humidity levels"}]}],"controls":[{"id":"pe-14.2","class":"SP800-53-enhancement","title":"Monitoring with Alarms / Notifications","properties":[{"name":"label","value":"PE-14(2)"},{"name":"sort-id","value":"pe-14.02"}],"parts":[{"id":"pe-14.2_smt","name":"statement","prose":"The organization employs temperature and humidity monitoring that provides an\n alarm or notification of changes potentially harmful to personnel or\n equipment."},{"id":"pe-14.2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-14.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(2)[1]"}],"prose":"employs temperature monitoring that provides an alarm of changes potentially\n harmful to personnel or equipment; and/or"},{"id":"pe-14.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(2)[2]"}],"prose":"employs temperature monitoring that provides notification of changes\n potentially harmful to personnel or equipment;"},{"id":"pe-14.2_obj.3","name":"objective","properties":[{"name":"label","value":"PE-14(2)[3]"}],"prose":"employs humidity monitoring that provides an alarm of changes potentially\n harmful to personnel or equipment; and/or"},{"id":"pe-14.2_obj.4","name":"objective","properties":[{"name":"label","value":"PE-14(2)[4]"}],"prose":"employs humidity monitoring that provides notification of changes potentially\n harmful to personnel or equipment."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing temperature and humidity monitoring\\n\\nfacility housing the information system\\n\\nlogs or records of temperature and humidity monitoring\\n\\nrecords of changes to temperature and humidity levels that generate alarms or\n notifications\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system\n environmental controls\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing temperature and humidity\n monitoring"}]}]}]},{"id":"pe-15","class":"SP800-53","title":"Water Damage Protection","properties":[{"name":"label","value":"PE-15"},{"name":"sort-id","value":"pe-15"}],"parts":[{"id":"pe-15_smt","name":"statement","prose":"The organization protects the information system from damage resulting from water\n leakage by providing master shutoff or isolation valves that are accessible, working\n properly, and known to key personnel."},{"id":"pe-15_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms. Isolation valves can be employed in addition to or in lieu of master\n shutoff valves to shut off water supplies in specific areas of concern, without\n affecting entire organizations.","links":[{"href":"#at-3","rel":"related","text":"AT-3"}]},{"id":"pe-15_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization protects the information system from damage resulting\n from water leakage by providing master shutoff or isolation valves that are: ","parts":[{"id":"pe-15_obj.1","name":"objective","properties":[{"name":"label","value":"PE-15[1]"}],"prose":"accessible;"},{"id":"pe-15_obj.2","name":"objective","properties":[{"name":"label","value":"PE-15[2]"}],"prose":"working properly; and"},{"id":"pe-15_obj.3","name":"objective","properties":[{"name":"label","value":"PE-15[3]"}],"prose":"known to key personnel."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing water damage protection\\n\\nfacility housing the information system\\n\\nmaster shutoff valves\\n\\nlist of key personnel with knowledge of location and activation procedures for\n master shutoff valves for the plumbing system\\n\\nmaster shutoff valve documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system\n environmental controls\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Master water-shutoff valves\\n\\norganizational process for activating master water-shutoff"}]}]},{"id":"pe-16","class":"SP800-53","title":"Delivery and Removal","parameters":[{"id":"pe-16_prm_1","label":"organization-defined types of information system components","constraints":[{"detail":"all information system components"}]}],"properties":[{"name":"label","value":"PE-16"},{"name":"sort-id","value":"pe-16"}],"parts":[{"id":"pe-16_smt","name":"statement","prose":"The organization authorizes, monitors, and controls {{ pe-16_prm_1 }}\n entering and exiting the facility and maintains records of those items."},{"id":"pe-16_gdn","name":"guidance","prose":"Effectively enforcing authorizations for entry and exit of information system\n components may require restricting access to delivery areas and possibly isolating\n the areas from the information system and media libraries.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-3","rel":"related","text":"MA-3"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sa-12","rel":"related","text":"SA-12"}]},{"id":"pe-16_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-16_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-16[1]"}],"prose":"defines types of information system components to be authorized, monitored, and\n controlled as such components are entering and exiting the facility;"},{"id":"pe-16_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[2]"}],"prose":"authorizes organization-defined information system components entering the\n facility;"},{"id":"pe-16_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[3]"}],"prose":"monitors organization-defined information system components entering the\n facility;"},{"id":"pe-16_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[4]"}],"prose":"controls organization-defined information system components entering the\n facility;"},{"id":"pe-16_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[5]"}],"prose":"authorizes organization-defined information system components exiting the\n facility;"},{"id":"pe-16_obj.6","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[6]"}],"prose":"monitors organization-defined information system components exiting the\n facility;"},{"id":"pe-16_obj.7","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[7]"}],"prose":"controls organization-defined information system components exiting the\n facility;"},{"id":"pe-16_obj.8","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-16[8]"}],"prose":"maintains records of information system components entering the facility; and"},{"id":"pe-16_obj.9","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-16[9]"}],"prose":"maintains records of information system components exiting the facility."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing delivery and removal of information system components from\n the facility\\n\\nsecurity plan\\n\\nfacility housing the information system\\n\\nrecords of items entering and exiting the facility\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for controlling information system\n components entering and exiting the facility\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for authorizing, monitoring, and controlling information\n system-related items entering and exiting the facility\\n\\nautomated mechanisms supporting and/or implementing authorizing, monitoring, and\n controlling information system-related items entering and exiting the facility"}]}]},{"id":"pe-17","class":"SP800-53","title":"Alternate Work Site","parameters":[{"id":"pe-17_prm_1","label":"organization-defined security controls"}],"properties":[{"name":"label","value":"PE-17"},{"name":"sort-id","value":"pe-17"}],"links":[{"href":"#5309d4d0-46f8-4213-a749-e7584164e5e8","rel":"reference","text":"NIST Special Publication 800-46"}],"parts":[{"id":"pe-17_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-17_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Employs {{ pe-17_prm_1 }} at alternate work sites;"},{"id":"pe-17_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Assesses as feasible, the effectiveness of security controls at alternate work\n sites; and"},{"id":"pe-17_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Provides a means for employees to communicate with information security personnel\n in case of security incidents or problems."}]},{"id":"pe-17_gdn","name":"guidance","prose":"Alternate work sites may include, for example, government facilities or private\n residences of employees. While commonly distinct from alternative processing sites,\n alternate work sites may provide readily available alternate locations as part of\n contingency operations. Organizations may define different sets of security controls\n for specific alternate work sites or types of sites depending on the work-related\n activities conducted at those sites. This control supports the contingency planning\n activities of organizations and the federal telework initiative.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#cp-7","rel":"related","text":"CP-7"}]},{"id":"pe-17_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-17.a_obj","name":"objective","properties":[{"name":"label","value":"PE-17(a)"}],"parts":[{"id":"pe-17.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-17(a)[1]"}],"prose":"defines security controls to be employed at alternate work sites;"},{"id":"pe-17.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-17(a)[2]"}],"prose":"employs organization-defined security controls at alternate work sites;"}]},{"id":"pe-17.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-17(b)"}],"prose":"assesses, as feasible, the effectiveness of security controls at alternate work\n sites; and"},{"id":"pe-17.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-17(c)"}],"prose":"provides a means for employees to communicate with information security personnel\n in case of security incidents or problems."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing alternate work sites for organizational personnel\\n\\nsecurity plan\\n\\nlist of security controls required for alternate work sites\\n\\nassessments of security controls at alternate work sites\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel approving use of alternate work sites\\n\\norganizational personnel using alternate work sites\\n\\norganizational personnel assessing controls at alternate work sites\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security at alternate work sites\\n\\nautomated mechanisms supporting alternate work sites\\n\\nsecurity controls employed at alternate work sites\\n\\nmeans of communications between personnel at alternate work sites and security\n personnel"}]}]}]},{"id":"pl","class":"family","title":"Planning","controls":[{"id":"pl-1","class":"SP800-53","title":"Security Planning Policy and Procedures","parameters":[{"id":"pl-1_prm_1","label":"organization-defined personnel or roles"},{"id":"pl-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"pl-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PL-1"},{"name":"sort-id","value":"pl-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9c5c9e8c-dc81-4f55-a11c-d71d7487790f","rel":"reference","text":"NIST Special Publication 800-18"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"pl-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ pl-1_prm_1 }}:","parts":[{"id":"pl-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A security planning policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"pl-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the security planning policy and\n associated security planning controls; and"}]},{"id":"pl-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"pl-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security planning policy {{ pl-1_prm_2 }}; and"},{"id":"pl-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Security planning procedures {{ pl-1_prm_3 }}."}]}]},{"id":"pl-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the PL\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"pl-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"pl-1.a_obj","name":"objective","properties":[{"name":"label","value":"PL-1(a)"}],"parts":[{"id":"pl-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)"}],"parts":[{"id":"pl-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(a)(1)[1]"}],"prose":"develops and documents a planning policy that addresses:","parts":[{"id":"pl-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"pl-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"pl-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"pl-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"pl-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"pl-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"pl-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"pl-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the planning policy is to be\n disseminated;"},{"id":"pl-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PL-1(a)(1)[3]"}],"prose":"disseminates the planning policy to organization-defined personnel or\n roles;"}]},{"id":"pl-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"PL-1(a)(2)"}],"parts":[{"id":"pl-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n planning policy and associated planning controls;"},{"id":"pl-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"pl-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PL-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"pl-1.b_obj","name":"objective","properties":[{"name":"label","value":"PL-1(b)"}],"parts":[{"id":"pl-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"PL-1(b)(1)"}],"parts":[{"id":"pl-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current planning policy;"},{"id":"pl-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(b)(1)[2]"}],"prose":"reviews and updates the current planning policy with the\n organization-defined frequency;"}]},{"id":"pl-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"PL-1(b)(2)"}],"parts":[{"id":"pl-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current planning procedures;\n and"},{"id":"pl-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(b)(2)[2]"}],"prose":"reviews and updates the current planning procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Planning policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"pl-2","class":"SP800-53","title":"System Security Plan","parameters":[{"id":"pl-2_prm_1","label":"organization-defined personnel or roles"},{"id":"pl-2_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PL-2"},{"name":"sort-id","value":"pl-02"}],"links":[{"href":"#9c5c9e8c-dc81-4f55-a11c-d71d7487790f","rel":"reference","text":"NIST Special Publication 800-18"}],"parts":[{"id":"pl-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a security plan for the information system that:","parts":[{"id":"pl-2_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Is consistent with the organization’s enterprise architecture;"},{"id":"pl-2_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Explicitly defines the authorization boundary for the system;"},{"id":"pl-2_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Describes the operational context of the information system in terms of\n missions and business processes;"},{"id":"pl-2_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Provides the security categorization of the information system including\n supporting rationale;"},{"id":"pl-2_smt.a.5","name":"item","properties":[{"name":"label","value":"5."}],"prose":"Describes the operational environment for the information system and\n relationships with or connections to other information systems;"},{"id":"pl-2_smt.a.6","name":"item","properties":[{"name":"label","value":"6."}],"prose":"Provides an overview of the security requirements for the system;"},{"id":"pl-2_smt.a.7","name":"item","properties":[{"name":"label","value":"7."}],"prose":"Identifies any relevant overlays, if applicable;"},{"id":"pl-2_smt.a.8","name":"item","properties":[{"name":"label","value":"8."}],"prose":"Describes the security controls in place or planned for meeting those\n requirements including a rationale for the tailoring decisions; and"},{"id":"pl-2_smt.a.9","name":"item","properties":[{"name":"label","value":"9."}],"prose":"Is reviewed and approved by the authorizing official or designated\n representative prior to plan implementation;"}]},{"id":"pl-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Distributes copies of the security plan and communicates subsequent changes to the\n plan to {{ pl-2_prm_1 }};"},{"id":"pl-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the security plan for the information system {{ pl-2_prm_2 }};"},{"id":"pl-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Updates the plan to address changes to the information system/environment of\n operation or problems identified during plan implementation or security control\n assessments; and"},{"id":"pl-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Protects the security plan from unauthorized disclosure and modification."}]},{"id":"pl-2_gdn","name":"guidance","prose":"Security plans relate security requirements to a set of security controls and control\n enhancements. Security plans also describe, at a high level, how the security\n controls and control enhancements meet those security requirements, but do not\n provide detailed, technical descriptions of the specific design or implementation of\n the controls/enhancements. Security plans contain sufficient information (including\n the specification of parameter values for assignment and selection statements either\n explicitly or by reference) to enable a design and implementation that is\n unambiguously compliant with the intent of the plans and subsequent determinations of\n risk to organizational operations and assets, individuals, other organizations, and\n the Nation if the plan is implemented as intended. Organizations can also apply\n tailoring guidance to the security control baselines in Appendix D and CNSS\n Instruction 1253 to develop overlays for community-wide use or to address specialized\n requirements, technologies, or missions/environments of operation (e.g.,\n DoD-tactical, Federal Public Key Infrastructure, or Federal Identity, Credential, and\n Access Management, space operations). Appendix I provides guidance on developing\n overlays. Security plans need not be single documents; the plans can be a collection\n of various documents including documents that already exist. Effective security plans\n make extensive use of references to policies, procedures, and additional documents\n (e.g., design and implementation specifications) where more detailed information can\n be obtained. This reduces the documentation requirements associated with security\n programs and maintains security-related information in other established\n management/operational areas related to enterprise architecture, system development\n life cycle, systems engineering, and acquisition. For example, security plans do not\n contain detailed contingency plan or incident response plan information but instead\n provide explicitly or by reference, sufficient information to define what needs to be\n accomplished by those plans.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#pl-7","rel":"related","text":"PL-7"},{"href":"#pm-1","rel":"related","text":"PM-1"},{"href":"#pm-7","rel":"related","text":"PM-7"},{"href":"#pm-8","rel":"related","text":"PM-8"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#pm-11","rel":"related","text":"PM-11"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-17","rel":"related","text":"SA-17"}]},{"id":"pl-2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pl-2.a_obj","name":"objective","properties":[{"name":"label","value":"PL-2(a)"}],"prose":"develops a security plan for the information system that:","parts":[{"id":"pl-2.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(1)"}],"prose":"is consistent with the organization’s enterprise architecture;"},{"id":"pl-2.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(2)"}],"prose":"explicitly defines the authorization boundary for the system;"},{"id":"pl-2.a.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(3)"}],"prose":"describes the operational context of the information system in terms of\n missions and business processes;"},{"id":"pl-2.a.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(4)"}],"prose":"provides the security categorization of the information system including\n supporting rationale;"},{"id":"pl-2.a.5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(5)"}],"prose":"describes the operational environment for the information system and\n relationships with or connections to other information systems;"},{"id":"pl-2.a.6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(6)"}],"prose":"provides an overview of the security requirements for the system;"},{"id":"pl-2.a.7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(7)"}],"prose":"identifies any relevant overlays, if applicable;"},{"id":"pl-2.a.8_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(8)"}],"prose":"describes the security controls in place or planned for meeting those\n requirements including a rationale for the tailoring and supplemental\n decisions;"},{"id":"pl-2.a.9_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-2(a)(9)"}],"prose":"is reviewed and approved by the authorizing official or designated\n representative prior to plan implementation;"}]},{"id":"pl-2.b_obj","name":"objective","properties":[{"name":"label","value":"PL-2(b)"}],"parts":[{"id":"pl-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(b)[1]"}],"prose":"defines personnel or roles to whom copies of the security plan are to be\n distributed and subsequent changes to the plan are to be communicated;"},{"id":"pl-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-2(b)[2]"}],"prose":"distributes copies of the security plan and communicates subsequent changes to\n the plan to organization-defined personnel or roles;"}]},{"id":"pl-2.c_obj","name":"objective","properties":[{"name":"label","value":"PL-2(c)"}],"parts":[{"id":"pl-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(c)[1]"}],"prose":"defines the frequency to review the security plan for the information\n system;"},{"id":"pl-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(c)[2]"}],"prose":"reviews the security plan for the information system with the\n organization-defined frequency;"}]},{"id":"pl-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-2(d)"}],"prose":"updates the plan to address:","parts":[{"id":"pl-2.d_obj.1","name":"objective","properties":[{"name":"label","value":"PL-2(d)[1]"}],"prose":"changes to the information system/environment of operation;"},{"id":"pl-2.d_obj.2","name":"objective","properties":[{"name":"label","value":"PL-2(d)[2]"}],"prose":"problems identified during plan implementation;"},{"id":"pl-2.d_obj.3","name":"objective","properties":[{"name":"label","value":"PL-2(d)[3]"}],"prose":"problems identified during security control assessments;"}]},{"id":"pl-2.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-2(e)"}],"prose":"protects the security plan from unauthorized:","parts":[{"id":"pl-2.e_obj.1","name":"objective","properties":[{"name":"label","value":"PL-2(e)[1]"}],"prose":"disclosure; and"},{"id":"pl-2.e_obj.2","name":"objective","properties":[{"name":"label","value":"PL-2(e)[2]"}],"prose":"modification."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\nprocedures addressing security plan development and implementation\\n\\nprocedures addressing security plan reviews and updates\\n\\nenterprise architecture documentation\\n\\nsecurity plan for the information system\\n\\nrecords of security plan reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security plan development/review/update/approval\\n\\nautomated mechanisms supporting the information system security plan"}]}],"controls":[{"id":"pl-2.3","class":"SP800-53-enhancement","title":"Plan / Coordinate with Other Organizational Entities","parameters":[{"id":"pl-2.3_prm_1","label":"organization-defined individuals or groups"}],"properties":[{"name":"label","value":"PL-2(3)"},{"name":"sort-id","value":"pl-02.03"}],"parts":[{"id":"pl-2.3_smt","name":"statement","prose":"The organization plans and coordinates security-related activities affecting the\n information system with {{ pl-2.3_prm_1 }} before conducting such\n activities in order to reduce the impact on other organizational entities."},{"id":"pl-2.3_gdn","name":"guidance","prose":"Security-related activities include, for example, security assessments, audits,\n hardware and software maintenance, patch management, and contingency plan testing.\n Advance planning and coordination includes emergency and nonemergency (i.e.,\n planned or nonurgent unplanned) situations. The process defined by organizations\n to plan and coordinate security-related activities can be included in security\n plans for information systems or other documents, as appropriate.","links":[{"href":"#cp-4","rel":"related","text":"CP-4"},{"href":"#ir-4","rel":"related","text":"IR-4"}]},{"id":"pl-2.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pl-2.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(3)[1]"}],"prose":"defines individuals or groups with whom security-related activities affecting\n the information system are to be planned and coordinated before conducting such\n activities in order to reduce the impact on other organizational entities;\n and"},{"id":"pl-2.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PL-2(3)[2]"}],"prose":"plans and coordinates security-related activities affecting the information\n system with organization-defined individuals or groups before conducting such\n activities in order to reduce the impact on other organizational entities."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\naccess control policy\\n\\ncontingency planning policy\\n\\nprocedures addressing security-related activity planning for the information\n system\\n\\nsecurity plan for the information system\\n\\ncontingency plan for the information system\\n\\ninformation system design documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security planning and plan implementation\n responsibilities\\n\\norganizational individuals or groups with whom security-related activities are\n to be planned and coordinated\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"pl-4","class":"SP800-53","title":"Rules of Behavior","parameters":[{"id":"pl-4_prm_1","label":"organization-defined frequency","constraints":[{"detail":"At least every 3 years"}]}],"properties":[{"name":"label","value":"PL-4"},{"name":"sort-id","value":"pl-04"}],"links":[{"href":"#9c5c9e8c-dc81-4f55-a11c-d71d7487790f","rel":"reference","text":"NIST Special Publication 800-18"}],"parts":[{"id":"pl-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes and makes readily available to individuals requiring access to the\n information system, the rules that describe their responsibilities and expected\n behavior with regard to information and information system usage;"},{"id":"pl-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Receives a signed acknowledgment from such individuals, indicating that they have\n read, understand, and agree to abide by the rules of behavior, before authorizing\n access to information and the information system;"},{"id":"pl-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews and updates the rules of behavior {{ pl-4_prm_1 }}; and"},{"id":"pl-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Requires individuals who have signed a previous version of the rules of behavior\n to read and re-sign when the rules of behavior are revised/updated."}]},{"id":"pl-4_gdn","name":"guidance","prose":"This control enhancement applies to organizational users. Organizations consider\n rules of behavior based on individual user roles and responsibilities,\n differentiating, for example, between rules that apply to privileged users and rules\n that apply to general users. Establishing rules of behavior for some types of\n non-organizational users including, for example, individuals who simply receive\n data/information from federal information systems, is often not feasible given the\n large number of such users and the limited nature of their interactions with the\n systems. Rules of behavior for both organizational and non-organizational users can\n also be established in AC-8, System Use Notification. PL-4 b. (the signed\n acknowledgment portion of this control) may be satisfied by the security awareness\n training and role-based security training programs conducted by organizations if such\n training includes rules of behavior. Organizations can use electronic signatures for\n acknowledging rules of behavior.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-8","rel":"related","text":"AC-8"},{"href":"#ac-9","rel":"related","text":"AC-9"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#mp-7","rel":"related","text":"MP-7"},{"href":"#ps-6","rel":"related","text":"PS-6"},{"href":"#ps-8","rel":"related","text":"PS-8"},{"href":"#sa-5","rel":"related","text":"SA-5"}]},{"id":"pl-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pl-4.a_obj","name":"objective","properties":[{"name":"label","value":"PL-4(a)"}],"parts":[{"id":"pl-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-4(a)[1]"}],"prose":"establishes, for individuals requiring access to the information system, the\n rules that describe their responsibilities and expected behavior with regard to\n information and information system usage;"},{"id":"pl-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(a)[2]"}],"prose":"makes readily available to individuals requiring access to the information\n system, the rules that describe their responsibilities and expected behavior\n with regard to information and information system usage;"}]},{"id":"pl-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(b)"}],"prose":"receives a signed acknowledgement from such individuals, indicating that they have\n read, understand, and agree to abide by the rules of behavior, before authorizing\n access to information and the information system;"},{"id":"pl-4.c_obj","name":"objective","properties":[{"name":"label","value":"PL-4(c)"}],"parts":[{"id":"pl-4.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-4(c)[1]"}],"prose":"defines the frequency to review and update the rules of behavior;"},{"id":"pl-4.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(c)[2]"}],"prose":"reviews and updates the rules of behavior with the organization-defined\n frequency; and"}]},{"id":"pl-4.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(d)"}],"prose":"requires individuals who have signed a previous version of the rules of behavior\n to read and resign when the rules of behavior are revised/updated."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\nprocedures addressing rules of behavior for information system users\\n\\nrules of behavior\\n\\nsigned acknowledgements\\n\\nrecords for rules of behavior reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for establishing, reviewing, and\n updating rules of behavior\\n\\norganizational personnel who are authorized users of the information system and\n have signed and resigned rules of behavior\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for establishing, reviewing, disseminating, and updating\n rules of behavior\\n\\nautomated mechanisms supporting and/or implementing the establishment, review,\n dissemination, and update of rules of behavior"}]}],"controls":[{"id":"pl-4.1","class":"SP800-53-enhancement","title":"Social Media and Networking Restrictions","properties":[{"name":"label","value":"PL-4(1)"},{"name":"sort-id","value":"pl-04.01"}],"parts":[{"id":"pl-4.1_smt","name":"statement","prose":"The organization includes in the rules of behavior, explicit restrictions on the\n use of social media/networking sites and posting organizational information on\n public websites."},{"id":"pl-4.1_gdn","name":"guidance","prose":"This control enhancement addresses rules of behavior related to the use of social\n media/networking sites: (i) when organizational personnel are using such sites for\n official duties or in the conduct of official business; (ii) when organizational\n information is involved in social media/networking transactions; and (iii) when\n personnel are accessing social media/networking sites from organizational\n information systems. Organizations also address specific rules that prevent\n unauthorized entities from obtaining and/or inferring non-public organizational\n information (e.g., system account information, personally identifiable\n information) from social media/networking sites."},{"id":"pl-4.1_obj","name":"objective","prose":"Determine if the organization includes the following in the rules of behavior: ","parts":[{"id":"pl-4.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(1)[1]"}],"prose":"explicit restrictions on the use of social media/networking sites; and"},{"id":"pl-4.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(1)[2]"}],"prose":"posting organizational information on public websites."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\nprocedures addressing rules of behavior for information system users\\n\\nrules of behavior\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for establishing, reviewing, and\n updating rules of behavior\\n\\norganizational personnel who are authorized users of the information system and\n have signed rules of behavior\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for establishing rules of behavior\\n\\nautomated mechanisms supporting and/or implementing the establishment of rules\n of behavior"}]}]}]},{"id":"pl-8","class":"SP800-53","title":"Information Security Architecture","parameters":[{"id":"pl-8_prm_1","label":"organization-defined frequency","constraints":[{"detail":"At least annually or when a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PL-8"},{"name":"sort-id","value":"pl-08"}],"parts":[{"id":"pl-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops an information security architecture for the information system that:","parts":[{"id":"pl-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Describes the overall philosophy, requirements, and approach to be taken with\n regard to protecting the confidentiality, integrity, and availability of\n organizational information;"},{"id":"pl-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Describes how the information security architecture is integrated into and\n supports the enterprise architecture; and"},{"id":"pl-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Describes any information security assumptions about, and dependencies on,\n external services;"}]},{"id":"pl-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the information security architecture {{ pl-8_prm_1 }} to reflect updates in the enterprise architecture;\n and"},{"id":"pl-8_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensures that planned information security architecture changes are reflected in\n the security plan, the security Concept of Operations (CONOPS), and organizational\n procurements/acquisitions."},{"id":"pl-8_fr","name":"item","title":"PL-8(b) Additional FedRAMP Requirements and Guidance","parts":[{"id":"pl-8_fr_gdn.b","name":"guidance","properties":[{"name":"label","value":"(b) Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F, page F-7."}]}]},{"id":"pl-8_gdn","name":"guidance","prose":"This control addresses actions taken by organizations in the design and development\n of information systems. The information security architecture at the individual\n information system level is consistent with and complements the more global,\n organization-wide information security architecture described in PM-7 that is\n integral to and developed as part of the enterprise architecture. The information\n security architecture includes an architectural description, the placement/allocation\n of security functionality (including security controls), security-related information\n for external interfaces, information being exchanged across the interfaces, and the\n protection mechanisms associated with each interface. In addition, the security\n architecture can include other important security-related information, for example,\n user roles and access privileges assigned to each role, unique security requirements,\n the types of information processed, stored, and transmitted by the information\n system, restoration priorities of information and information system services, and\n any other specific protection needs. In today’s modern architecture, it is becoming\n less common for organizations to control all information resources. There are going\n to be key dependencies on external information services and service providers.\n Describing such dependencies in the information security architecture is important to\n developing a comprehensive mission/business protection strategy. Establishing,\n developing, documenting, and maintaining under configuration control, a baseline\n configuration for organizational information systems is critical to implementing and\n maintaining an effective information security architecture. The development of the\n information security architecture is coordinated with the Senior Agency Official for\n Privacy (SAOP)/Chief Privacy Officer (CPO) to ensure that security controls needed to\n support privacy requirements are identified and effectively implemented. PL-8 is\n primarily directed at organizations (i.e., internally focused) to help ensure that\n organizations develop an information security architecture for the information\n system, and that the security architecture is integrated with or tightly coupled to\n the enterprise architecture through the organization-wide information security\n architecture. In contrast, SA-17 is primarily directed at external information\n technology product/system developers and integrators (although SA-17 could be used\n internally within organizations for in-house system development). SA-17, which is\n complementary to PL-8, is selected when organizations outsource the development of\n information systems or information system components to external entities, and there\n is a need to demonstrate/show consistency with the organization’s enterprise\n architecture and information security architecture.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#pm-7","rel":"related","text":"PM-7"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-17","rel":"related","text":"SA-17"},{"href":"https://doi.org/10.6028/NIST.SP.800-53r4","rel":"related","text":"Appendix J"}]},{"id":"pl-8_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pl-8.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-8(a)"}],"prose":"develops an information security architecture for the information system that\n describes:","parts":[{"id":"pl-8.a.1_obj","name":"objective","properties":[{"name":"label","value":"PL-8(a)(1)"}],"prose":"the overall philosophy, requirements, and approach to be taken with regard to\n protecting the confidentiality, integrity, and availability of organizational\n information;"},{"id":"pl-8.a.2_obj","name":"objective","properties":[{"name":"label","value":"PL-8(a)(2)"}],"prose":"how the information security architecture is integrated into and supports the\n enterprise architecture;"},{"id":"pl-8.a.3_obj","name":"objective","properties":[{"name":"label","value":"PL-8(a)(3)"}],"prose":"any information security assumptions about, and dependencies on, external\n services;"}]},{"id":"pl-8.b_obj","name":"objective","properties":[{"name":"label","value":"PL-8(b)"}],"parts":[{"id":"pl-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-8(b)[1]"}],"prose":"defines the frequency to review and update the information security\n architecture;"},{"id":"pl-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-8(b)[2]"}],"prose":"reviews and updates the information security architecture with the\n organization-defined frequency to reflect updates in the enterprise\n architecture;"}]},{"id":"pl-8.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-8(c)"}],"prose":"ensures that planned information security architecture changes are reflected\n in:","parts":[{"id":"pl-8.c_obj.1","name":"objective","properties":[{"name":"label","value":"PL-8(c)[1]"}],"prose":"the security plan;"},{"id":"pl-8.c_obj.2","name":"objective","properties":[{"name":"label","value":"PL-8(c)[2]"}],"prose":"the security Concept of Operations (CONOPS); and"},{"id":"pl-8.c_obj.3","name":"objective","properties":[{"name":"label","value":"PL-8(c)[3]"}],"prose":"the organizational procurements/acquisitions."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\nprocedures addressing information security architecture development\\n\\nprocedures addressing information security architecture reviews and updates\\n\\nenterprise architecture documentation\\n\\ninformation security architecture documentation\\n\\nsecurity plan for the information system\\n\\nsecurity CONOPS for the information system\\n\\nrecords of information security architecture reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security architecture development\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for developing, reviewing, and updating the information\n security architecture\\n\\nautomated mechanisms supporting and/or implementing the development, review, and\n update of the information security architecture"}]}]}]},{"id":"ps","class":"family","title":"Personnel Security","controls":[{"id":"ps-1","class":"SP800-53","title":"Personnel Security Policy and Procedures","parameters":[{"id":"ps-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ps-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ps-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-1"},{"name":"sort-id","value":"ps-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ps-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ps-1_prm_1 }}:","parts":[{"id":"ps-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A personnel security policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ps-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the personnel security policy\n and associated personnel security controls; and"}]},{"id":"ps-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ps-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Personnel security policy {{ ps-1_prm_2 }}; and"},{"id":"ps-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Personnel security procedures {{ ps-1_prm_3 }}."}]}]},{"id":"ps-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the PS\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ps-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-1.a_obj","name":"objective","properties":[{"name":"label","value":"PS-1(a)"}],"parts":[{"id":"ps-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)"}],"parts":[{"id":"ps-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(a)(1)[1]"}],"prose":"develops and documents an personnel security policy that addresses:","parts":[{"id":"ps-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ps-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ps-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ps-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ps-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ps-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ps-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ps-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the personnel security policy is to be\n disseminated;"},{"id":"ps-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-1(a)(1)[3]"}],"prose":"disseminates the personnel security policy to organization-defined personnel\n or roles;"}]},{"id":"ps-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"PS-1(a)(2)"}],"parts":[{"id":"ps-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n personnel security policy and associated personnel security controls;"},{"id":"ps-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ps-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ps-1.b_obj","name":"objective","properties":[{"name":"label","value":"PS-1(b)"}],"parts":[{"id":"ps-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"PS-1(b)(1)"}],"parts":[{"id":"ps-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current personnel security\n policy;"},{"id":"ps-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(b)(1)[2]"}],"prose":"reviews and updates the current personnel security policy with the\n organization-defined frequency;"}]},{"id":"ps-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"PS-1(b)(2)"}],"parts":[{"id":"ps-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current personnel security\n procedures; and"},{"id":"ps-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(b)(2)[2]"}],"prose":"reviews and updates the current personnel security procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ps-2","class":"SP800-53","title":"Position Risk Designation","parameters":[{"id":"ps-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least every three years"}]}],"properties":[{"name":"label","value":"PS-2"},{"name":"sort-id","value":"ps-02"}],"links":[{"href":"#0c97e60b-325a-4efa-ba2b-90f20ccd5abc","rel":"reference","text":"5 C.F.R. 731.106"}],"parts":[{"id":"ps-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Assigns a risk designation to all organizational positions;"},{"id":"ps-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishes screening criteria for individuals filling those positions; and"},{"id":"ps-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews and updates position risk designations {{ ps-2_prm_1 }}."}]},{"id":"ps-2_gdn","name":"guidance","prose":"Position risk designations reflect Office of Personnel Management policy and\n guidance. Risk designations can guide and inform the types of authorizations\n individuals receive when accessing organizational information and information\n systems. Position screening criteria include explicit information security role\n appointment requirements (e.g., training, security clearances).","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#ps-3","rel":"related","text":"PS-3"}]},{"id":"ps-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-2(a)"}],"prose":"assigns a risk designation to all organizational positions;"},{"id":"ps-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-2(b)"}],"prose":"establishes screening criteria for individuals filling those positions;"},{"id":"ps-2.c_obj","name":"objective","properties":[{"name":"label","value":"PS-2(c)"}],"parts":[{"id":"ps-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-2(c)[1]"}],"prose":"defines the frequency to review and update position risk designations; and"},{"id":"ps-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-2(c)[2]"}],"prose":"reviews and updates position risk designations with the organization-defined\n frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing position categorization\\n\\nappropriate codes of federal regulations\\n\\nlist of risk designations for organizational positions\\n\\nsecurity plan\\n\\nrecords of position risk designation reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for assigning, reviewing, and updating position risk\n designations\\n\\norganizational processes for establishing screening criteria"}]}]},{"id":"ps-3","class":"SP800-53","title":"Personnel Screening","parameters":[{"id":"ps-3_prm_1","label":"organization-defined conditions requiring rescreening and, where rescreening is\n so indicated, the frequency of such rescreening","constraints":[{"detail":"for national security clearances; a reinvestigation is required during the fifth (5th) year for top secret security clearance, the tenth (10th) year for secret security clearance, and fifteenth (15th) year for confidential security clearance. For moderate risk law enforcement and high impact public trust level, a reinvestigation is required during the fifth (5th) year. There is no reinvestigation for other moderate risk positions or any low risk positions"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-3"},{"name":"sort-id","value":"ps-03"}],"links":[{"href":"#0c97e60b-325a-4efa-ba2b-90f20ccd5abc","rel":"reference","text":"5 C.F.R. 731.106"},{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#6caa237b-531b-43ac-9711-d8f6b97b0377","rel":"reference","text":"ICD 704"}],"parts":[{"id":"ps-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Screens individuals prior to authorizing access to the information system; and"},{"id":"ps-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Rescreens individuals according to {{ ps-3_prm_1 }}."}]},{"id":"ps-3_gdn","name":"guidance","prose":"Personnel screening and rescreening activities reflect applicable federal laws,\n Executive Orders, directives, regulations, policies, standards, guidance, and\n specific criteria established for the risk designations of assigned positions.\n Organizations may define different rescreening conditions and frequencies for\n personnel accessing information systems based on types of information processed,\n stored, or transmitted by the systems.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#ps-2","rel":"related","text":"PS-2"}]},{"id":"ps-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-3(a)"}],"prose":"screens individuals prior to authorizing access to the information system;"},{"id":"ps-3.b_obj","name":"objective","properties":[{"name":"label","value":"PS-3(b)"}],"parts":[{"id":"ps-3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-3(b)[1]"}],"prose":"defines conditions requiring re-screening;"},{"id":"ps-3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-3(b)[2]"}],"prose":"defines the frequency of re-screening where it is so indicated; and"},{"id":"ps-3.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-3(b)[3]"}],"prose":"re-screens individuals in accordance with organization-defined conditions\n requiring re-screening and, where re-screening is so indicated, with the\n organization-defined frequency of such re-screening."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel screening\\n\\nrecords of screened personnel\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for personnel screening"}]}],"controls":[{"id":"ps-3.3","class":"SP800-53-enhancement","title":"Information with Special Protection Measures","parameters":[{"id":"ps-3.3_prm_1","label":"organization-defined additional personnel screening criteria","constraints":[{"detail":"personnel screening criteria - as required by specific information"}]}],"properties":[{"name":"label","value":"PS-3(3)"},{"name":"sort-id","value":"ps-03.03"}],"parts":[{"id":"ps-3.3_smt","name":"statement","prose":"The organization ensures that individuals accessing an information system\n processing, storing, or transmitting information requiring special protection:","parts":[{"id":"ps-3.3_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Have valid access authorizations that are demonstrated by assigned official\n government duties; and"},{"id":"ps-3.3_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Satisfy {{ ps-3.3_prm_1 }}."}]},{"id":"ps-3.3_gdn","name":"guidance","prose":"Organizational information requiring special protection includes, for example,\n Controlled Unclassified Information (CUI) and Sources and Methods Information\n (SAMI). Personnel security criteria include, for example, position sensitivity\n background screening requirements."},{"id":"ps-3.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ps-3.3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-3(3)(a)"}],"prose":"ensures that individuals accessing an information system processing, storing,\n or transmitting information requiring special protection have valid access\n authorizations that are demonstrated by assigned official government\n duties;","links":[{"href":"#ps-3.3_smt.a","rel":"corresp","text":"PS-3(3)(a)"}]},{"id":"ps-3.3.b_obj","name":"objective","properties":[{"name":"label","value":"PS-3(3)(b)"}],"parts":[{"id":"ps-3.3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-3(3)(b)[1]"}],"prose":"defines additional personnel screening criteria to be satisfied for\n individuals accessing an information system processing, storing, or\n transmitting information requiring special protection; and"},{"id":"ps-3.3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-3(3)(b)[2]"}],"prose":"ensures that individuals accessing an information system processing,\n storing, or transmitting information requiring special protection satisfy\n organization-defined additional personnel screening criteria."}],"links":[{"href":"#ps-3.3_smt.b","rel":"corresp","text":"PS-3(3)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\naccess control policy, procedures addressing personnel screening\\n\\nrecords of screened personnel\\n\\nscreening criteria\\n\\nrecords of access authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for ensuring valid access authorizations for\n information requiring special protection\\n\\norganizational process for additional personnel screening for information\n requiring special protection"}]}]}]},{"id":"ps-4","class":"SP800-53","title":"Personnel Termination","parameters":[{"id":"ps-4_prm_1","label":"organization-defined time period","constraints":[{"detail":"same day"}]},{"id":"ps-4_prm_2","label":"organization-defined information security topics"},{"id":"ps-4_prm_3","label":"organization-defined personnel or roles"},{"id":"ps-4_prm_4","label":"organization-defined time period"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-4"},{"name":"sort-id","value":"ps-04"}],"parts":[{"id":"ps-4_smt","name":"statement","prose":"The organization, upon termination of individual employment:","parts":[{"id":"ps-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Disables information system access within {{ ps-4_prm_1 }};"},{"id":"ps-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Terminates/revokes any authenticators/credentials associated with the\n individual;"},{"id":"ps-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Conducts exit interviews that include a discussion of {{ ps-4_prm_2 }};"},{"id":"ps-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Retrieves all security-related organizational information system-related\n property;"},{"id":"ps-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Retains access to organizational information and information systems formerly\n controlled by terminated individual; and"},{"id":"ps-4_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Notifies {{ ps-4_prm_3 }} within {{ ps-4_prm_4 }}."}]},{"id":"ps-4_gdn","name":"guidance","prose":"Information system-related property includes, for example, hardware authentication\n tokens, system administration technical manuals, keys, identification cards, and\n building passes. Exit interviews ensure that terminated individuals understand the\n security constraints imposed by being former employees and that proper accountability\n is achieved for information system-related property. Security topics of interest at\n exit interviews can include, for example, reminding terminated individuals of\n nondisclosure agreements and potential limitations on future employment. Exit\n interviews may not be possible for some terminated individuals, for example, in cases\n related to job abandonment, illnesses, and nonavailability of supervisors. Exit\n interviews are important for individuals with security clearances. Timely execution\n of termination actions is essential for individuals terminated for cause. In certain\n situations, organizations consider disabling the information system accounts of\n individuals that are being terminated prior to the individuals being notified.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#ps-5","rel":"related","text":"PS-5"},{"href":"#ps-6","rel":"related","text":"PS-6"}]},{"id":"ps-4_obj","name":"objective","prose":"Determine if the organization, upon termination of individual employment,:","parts":[{"id":"ps-4.a_obj","name":"objective","properties":[{"name":"label","value":"PS-4(a)"}],"parts":[{"id":"ps-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-4(a)[1]"}],"prose":"defines a time period within which to disable information system access;"},{"id":"ps-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-4(a)[2]"}],"prose":"disables information system access within the organization-defined time\n period;"}]},{"id":"ps-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-4(b)"}],"prose":"terminates/revokes any authenticators/credentials associated with the\n individual;"},{"id":"ps-4.c_obj","name":"objective","properties":[{"name":"label","value":"PS-4(c)"}],"parts":[{"id":"ps-4.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-4(c)[1]"}],"prose":"defines information security topics to be discussed when conducting exit\n interviews;"},{"id":"ps-4.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-4(c)[2]"}],"prose":"conducts exit interviews that include a discussion of organization-defined\n information security topics;"}]},{"id":"ps-4.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-4(d)"}],"prose":"retrieves all security-related organizational information system-related\n property;"},{"id":"ps-4.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-4(e)"}],"prose":"retains access to organizational information and information systems formerly\n controlled by the terminated individual;"},{"id":"ps-4.f_obj","name":"objective","properties":[{"name":"label","value":"PS-4(f)"}],"parts":[{"id":"ps-4.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-4(f)[1]"}],"prose":"defines personnel or roles to be notified of the termination;"},{"id":"ps-4.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-4(f)[2]"}],"prose":"defines the time period within which to notify organization-defined personnel\n or roles; and"},{"id":"ps-4.f_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-4(f)[3]"}],"prose":"notifies organization-defined personnel or roles within the\n organization-defined time period."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel termination\\n\\nrecords of personnel termination actions\\n\\nlist of information system accounts\\n\\nrecords of terminated or revoked authenticators/credentials\\n\\nrecords of exit interviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for personnel termination\\n\\nautomated mechanisms supporting and/or implementing personnel termination\n notifications\\n\\nautomated mechanisms for disabling information system access/revoking\n authenticators"}]}]},{"id":"ps-5","class":"SP800-53","title":"Personnel Transfer","parameters":[{"id":"ps-5_prm_1","label":"organization-defined transfer or reassignment actions"},{"id":"ps-5_prm_2","label":"organization-defined time period following the formal transfer action"},{"id":"ps-5_prm_3","label":"organization-defined personnel or roles"},{"id":"ps-5_prm_4","label":"organization-defined time period","constraints":[{"detail":"five days of the time period following the formal transfer action (DoD 24 hours)"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-5"},{"name":"sort-id","value":"ps-05"}],"parts":[{"id":"ps-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Reviews and confirms ongoing operational need for current logical and physical\n access authorizations to information systems/facilities when individuals are\n reassigned or transferred to other positions within the organization;"},{"id":"ps-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Initiates {{ ps-5_prm_1 }} within {{ ps-5_prm_2 }};"},{"id":"ps-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Modifies access authorization as needed to correspond with any changes in\n operational need due to reassignment or transfer; and"},{"id":"ps-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Notifies {{ ps-5_prm_3 }} within {{ ps-5_prm_4 }}."}]},{"id":"ps-5_gdn","name":"guidance","prose":"This control applies when reassignments or transfers of individuals are permanent or\n of such extended durations as to make the actions warranted. Organizations define\n actions appropriate for the types of reassignments or transfers, whether permanent or\n extended. Actions that may be required for personnel transfers or reassignments to\n other positions within organizations include, for example: (i) returning old and\n issuing new keys, identification cards, and building passes; (ii) closing information\n system accounts and establishing new accounts; (iii) changing information system\n access authorizations (i.e., privileges); and (iv) providing for access to official\n records to which individuals had access at previous work locations and in previous\n information system accounts.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#ps-4","rel":"related","text":"PS-4"}]},{"id":"ps-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-5.a_obj","name":"objective","properties":[{"name":"label","value":"PS-5(a)"}],"prose":"when individuals are reassigned or transferred to other positions within the\n organization, reviews and confirms ongoing operational need for current:","parts":[{"id":"ps-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-5(a)[1]"}],"prose":"logical access authorizations to information systems;"},{"id":"ps-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-5(a)[2]"}],"prose":"physical access authorizations to information systems and facilities;"}]},{"id":"ps-5.b_obj","name":"objective","properties":[{"name":"label","value":"PS-5(b)"}],"parts":[{"id":"ps-5.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-5(b)[1]"}],"prose":"defines transfer or reassignment actions to be initiated following transfer or\n reassignment;"},{"id":"ps-5.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-5(b)[2]"}],"prose":"defines the time period within which transfer or reassignment actions must\n occur following transfer or reassignment;"},{"id":"ps-5.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-5(b)[3]"}],"prose":"initiates organization-defined transfer or reassignment actions within the\n organization-defined time period following transfer or reassignment;"}]},{"id":"ps-5.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-5(c)"}],"prose":"modifies access authorization as needed to correspond with any changes in\n operational need due to reassignment or transfer;"},{"id":"ps-5.d_obj","name":"objective","properties":[{"name":"label","value":"PS-5(d)"}],"parts":[{"id":"ps-5.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-5(d)[1]"}],"prose":"defines personnel or roles to be notified when individuals are reassigned or\n transferred to other positions within the organization;"},{"id":"ps-5.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-5(d)[2]"}],"prose":"defines the time period within which to notify organization-defined personnel\n or roles when individuals are reassigned or transferred to other positions\n within the organization; and"},{"id":"ps-5.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-5(d)[3]"}],"prose":"notifies organization-defined personnel or roles within the\n organization-defined time period when individuals are reassigned or transferred\n to other positions within the organization."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel transfer\\n\\nsecurity plan\\n\\nrecords of personnel transfer actions\\n\\nlist of information system and facility access authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities organizational\n personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for personnel transfer\\n\\nautomated mechanisms supporting and/or implementing personnel transfer\n notifications\\n\\nautomated mechanisms for disabling information system access/revoking\n authenticators"}]}]},{"id":"ps-6","class":"SP800-53","title":"Access Agreements","parameters":[{"id":"ps-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ps-6_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-6"},{"name":"sort-id","value":"ps-06"}],"parts":[{"id":"ps-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops and documents access agreements for organizational information\n systems;"},{"id":"ps-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the access agreements {{ ps-6_prm_1 }}; and"},{"id":"ps-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensures that individuals requiring access to organizational information and\n information systems:","parts":[{"id":"ps-6_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Sign appropriate access agreements prior to being granted access; and"},{"id":"ps-6_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Re-sign access agreements to maintain access to organizational information\n systems when access agreements have been updated or {{ ps-6_prm_2 }}."}]}]},{"id":"ps-6_gdn","name":"guidance","prose":"Access agreements include, for example, nondisclosure agreements, acceptable use\n agreements, rules of behavior, and conflict-of-interest agreements. Signed access\n agreements include an acknowledgement that individuals have read, understand, and\n agree to abide by the constraints associated with organizational information systems\n to which access is authorized. Organizations can use electronic signatures to\n acknowledge access agreements unless specifically prohibited by organizational\n policy.","links":[{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-2","rel":"related","text":"PS-2"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ps-4","rel":"related","text":"PS-4"},{"href":"#ps-8","rel":"related","text":"PS-8"}]},{"id":"ps-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-6.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-6(a)"}],"prose":"develops and documents access agreements for organizational information\n systems;"},{"id":"ps-6.b_obj","name":"objective","properties":[{"name":"label","value":"PS-6(b)"}],"parts":[{"id":"ps-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-6(b)[1]"}],"prose":"defines the frequency to review and update the access agreements;"},{"id":"ps-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-6(b)[2]"}],"prose":"reviews and updates the access agreements with the organization-defined\n frequency;"}]},{"id":"ps-6.c_obj","name":"objective","properties":[{"name":"label","value":"PS-6(c)"}],"parts":[{"id":"ps-6.c.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-6(c)(1)"}],"prose":"ensures that individuals requiring access to organizational information and\n information systems sign appropriate access agreements prior to being granted\n access;"},{"id":"ps-6.c.2_obj","name":"objective","properties":[{"name":"label","value":"PS-6(c)(2)"}],"parts":[{"id":"ps-6.c.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-6(c)(2)[1]"}],"prose":"defines the frequency to re-sign access agreements to maintain access to\n organizational information systems when access agreements have been\n updated;"},{"id":"ps-6.c.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-6(c)(2)[2]"}],"prose":"ensures that individuals requiring access to organizational information and\n information systems re-sign access agreements to maintain access to\n organizational information systems when access agreements have been updated\n or with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing access agreements for organizational information and\n information systems\\n\\nsecurity plan\\n\\naccess agreements\\n\\nrecords of access agreement reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel who have signed/resigned access agreements\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for access agreements\\n\\nautomated mechanisms supporting access agreements"}]}]},{"id":"ps-7","class":"SP800-53","title":"Third-party Personnel Security","parameters":[{"id":"ps-7_prm_1","label":"organization-defined personnel or roles"},{"id":"ps-7_prm_2","label":"organization-defined time period","constraints":[{"detail":"organization-defined time period - same day"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-7"},{"name":"sort-id","value":"ps-07"}],"links":[{"href":"#0c775bc3-bfc3-42c7-a382-88949f503171","rel":"reference","text":"NIST Special Publication 800-35"}],"parts":[{"id":"ps-7_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes personnel security requirements including security roles and\n responsibilities for third-party providers;"},{"id":"ps-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Requires third-party providers to comply with personnel security policies and\n procedures established by the organization;"},{"id":"ps-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Documents personnel security requirements;"},{"id":"ps-7_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Requires third-party providers to notify {{ ps-7_prm_1 }} of any\n personnel transfers or terminations of third-party personnel who possess\n organizational credentials and/or badges, or who have information system\n privileges within {{ ps-7_prm_2 }}; and"},{"id":"ps-7_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Monitors provider compliance."}]},{"id":"ps-7_gdn","name":"guidance","prose":"Third-party providers include, for example, service bureaus, contractors, and other\n organizations providing information system development, information technology\n services, outsourced applications, and network and security management. Organizations\n explicitly include personnel security requirements in acquisition-related documents.\n Third-party providers may have personnel working at organizational facilities with\n credentials, badges, or information system privileges issued by organizations.\n Notifications of third-party personnel changes ensure appropriate termination of\n privileges and credentials. Organizations define the transfers and terminations\n deemed reportable by security-related characteristics that include, for example,\n functions, roles, and nature of credentials/privileges associated with individuals\n transferred or terminated.","links":[{"href":"#ps-2","rel":"related","text":"PS-2"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ps-4","rel":"related","text":"PS-4"},{"href":"#ps-5","rel":"related","text":"PS-5"},{"href":"#ps-6","rel":"related","text":"PS-6"},{"href":"#sa-9","rel":"related","text":"SA-9"},{"href":"#sa-21","rel":"related","text":"SA-21"}]},{"id":"ps-7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-7.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(a)"}],"prose":"establishes personnel security requirements, including security roles and\n responsibilities, for third-party providers;"},{"id":"ps-7.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-7(b)"}],"prose":"requires third-party providers to comply with personnel security policies and\n procedures established by the organization;"},{"id":"ps-7.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(c)"}],"prose":"documents personnel security requirements;"},{"id":"ps-7.d_obj","name":"objective","properties":[{"name":"label","value":"PS-7(d)"}],"parts":[{"id":"ps-7.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(d)[1]"}],"prose":"defines personnel or roles to be notified of any personnel transfers or\n terminations of third-party personnel who possess organizational credentials\n and/or badges, or who have information system privileges;"},{"id":"ps-7.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(d)[2]"}],"prose":"defines the time period within which third-party providers are required to\n notify organization-defined personnel or roles of any personnel transfers or\n terminations of third-party personnel who possess organizational credentials\n and/or badges, or who have information system privileges;"},{"id":"ps-7.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(d)[3]"}],"prose":"requires third-party providers to notify organization-defined personnel or\n roles within the organization-defined time period of any personnel transfers or\n terminations of third-party personnel who possess organizational credentials\n and/or badges, or who have information system privileges; and"}]},{"id":"ps-7.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-7(e)"}],"prose":"monitors provider compliance."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing third-party personnel security\\n\\nlist of personnel security requirements\\n\\nacquisition documents\\n\\nservice-level agreements\\n\\ncompliance monitoring process\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\nthird-party providers\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing and monitoring third-party personnel\n security\\n\\nautomated mechanisms supporting and/or implementing monitoring of provider\n compliance"}]}]},{"id":"ps-8","class":"SP800-53","title":"Personnel Sanctions","parameters":[{"id":"ps-8_prm_1","label":"organization-defined personnel or roles"},{"id":"ps-8_prm_2","label":"organization-defined time period"}],"properties":[{"name":"label","value":"PS-8"},{"name":"sort-id","value":"ps-08"}],"parts":[{"id":"ps-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Employs a formal sanctions process for individuals failing to comply with\n established information security policies and procedures; and"},{"id":"ps-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Notifies {{ ps-8_prm_1 }} within {{ ps-8_prm_2 }}\n when a formal employee sanctions process is initiated, identifying the individual\n sanctioned and the reason for the sanction."}]},{"id":"ps-8_gdn","name":"guidance","prose":"Organizational sanctions processes reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Sanctions processes are\n described in access agreements and can be included as part of general personnel\n policies and procedures for organizations. Organizations consult with the Office of\n the General Counsel regarding matters of employee sanctions.","links":[{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-6","rel":"related","text":"PS-6"}]},{"id":"ps-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-8.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-8(a)"}],"prose":"employs a formal sanctions process for individuals failing to comply with\n established information security policies and procedures;"},{"id":"ps-8.b_obj","name":"objective","properties":[{"name":"label","value":"PS-8(b)"}],"parts":[{"id":"ps-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-8(b)[1]"}],"prose":"defines personnel or roles to be notified when a formal employee sanctions\n process is initiated;"},{"id":"ps-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-8(b)[2]"}],"prose":"defines the time period within which organization-defined personnel or roles\n must be notified when a formal employee sanctions process is initiated; and"},{"id":"ps-8.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-8(b)[3]"}],"prose":"notifies organization-defined personnel or roles within the\n organization-defined time period when a formal employee sanctions process is\n initiated, identifying the individual sanctioned and the reason for the\n sanction."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel sanctions\\n\\nrules of behavior\\n\\nrecords of formal sanctions\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing personnel sanctions\\n\\nautomated mechanisms supporting and/or implementing notifications"}]}]}]},{"id":"ra","class":"family","title":"Risk Assessment","controls":[{"id":"ra-1","class":"SP800-53","title":"Risk Assessment Policy and Procedures","parameters":[{"id":"ra-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ra-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ra-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"RA-1"},{"name":"sort-id","value":"ra-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","rel":"reference","text":"NIST Special Publication 800-30"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ra-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ra-1_prm_1 }}:","parts":[{"id":"ra-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A risk assessment policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ra-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the risk assessment policy and\n associated risk assessment controls; and"}]},{"id":"ra-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ra-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Risk assessment policy {{ ra-1_prm_2 }}; and"},{"id":"ra-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Risk assessment procedures {{ ra-1_prm_3 }}."}]}]},{"id":"ra-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the RA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ra-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-1.a_obj","name":"objective","properties":[{"name":"label","value":"RA-1(a)"}],"parts":[{"id":"ra-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)"}],"parts":[{"id":"ra-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(a)(1)[1]"}],"prose":"develops and documents a risk assessment policy that addresses:","parts":[{"id":"ra-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ra-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ra-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ra-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ra-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ra-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ra-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ra-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the risk assessment policy is to be\n disseminated;"},{"id":"ra-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"RA-1(a)(1)[3]"}],"prose":"disseminates the risk assessment policy to organization-defined personnel or\n roles;"}]},{"id":"ra-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"RA-1(a)(2)"}],"parts":[{"id":"ra-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n risk assessment policy and associated risk assessment controls;"},{"id":"ra-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ra-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"RA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ra-1.b_obj","name":"objective","properties":[{"name":"label","value":"RA-1(b)"}],"parts":[{"id":"ra-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"RA-1(b)(1)"}],"parts":[{"id":"ra-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current risk assessment\n policy;"},{"id":"ra-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(b)(1)[2]"}],"prose":"reviews and updates the current risk assessment policy with the\n organization-defined frequency;"}]},{"id":"ra-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"RA-1(b)(2)"}],"parts":[{"id":"ra-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current risk assessment\n procedures; and"},{"id":"ra-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(b)(2)[2]"}],"prose":"reviews and updates the current risk assessment procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"risk assessment policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with risk assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ra-2","class":"SP800-53","title":"Security Categorization","properties":[{"name":"label","value":"RA-2"},{"name":"sort-id","value":"ra-02"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","rel":"reference","text":"NIST Special Publication 800-30"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"}],"parts":[{"id":"ra-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Categorizes information and the information system in accordance with applicable\n federal laws, Executive Orders, directives, policies, regulations, standards, and\n guidance;"},{"id":"ra-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents the security categorization results (including supporting rationale) in\n the security plan for the information system; and"},{"id":"ra-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensures that the authorizing official or authorizing official designated\n representative reviews and approves the security categorization decision."}]},{"id":"ra-2_gdn","name":"guidance","prose":"Clearly defined authorization boundaries are a prerequisite for effective security\n categorization decisions. Security categories describe the potential adverse impacts\n to organizational operations, organizational assets, and individuals if\n organizational information and information systems are comprised through a loss of\n confidentiality, integrity, or availability. Organizations conduct the security\n categorization process as an organization-wide activity with the involvement of chief\n information officers, senior information security officers, information system\n owners, mission/business owners, and information owners/stewards. Organizations also\n consider the potential adverse impacts to other organizations and, in accordance with\n the USA PATRIOT Act of 2001 and Homeland Security Presidential Directives, potential\n national-level adverse impacts. Security categorization processes carried out by\n organizations facilitate the development of inventories of information assets, and\n along with CM-8, mappings to specific information system components where information\n is processed, stored, or transmitted.","links":[{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"ra-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-2(a)"}],"prose":"categorizes information and the information system in accordance with applicable\n federal laws, Executive Orders, directives, policies, regulations, standards, and\n guidance;"},{"id":"ra-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-2(b)"}],"prose":"documents the security categorization results (including supporting rationale) in\n the security plan for the information system; and"},{"id":"ra-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-2(c)"}],"prose":"ensures the authorizing official or authorizing official designated representative\n reviews and approves the security categorization decision."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nsecurity planning policy and procedures\\n\\nprocedures addressing security categorization of organizational information and\n information systems\\n\\nsecurity plan\\n\\nsecurity categorization documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security categorization and risk assessment\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security categorization"}]}]},{"id":"ra-3","class":"SP800-53","title":"Risk Assessment","parameters":[{"id":"ra-3_prm_1"},{"id":"ra-3_prm_2","depends-on":"ra-3_prm_1","label":"organization-defined document","constraints":[{"detail":"security assessment report"}]},{"id":"ra-3_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least every three (3) years or when a significant change occurs"}]},{"id":"ra-3_prm_4","label":"organization-defined personnel or roles"},{"id":"ra-3_prm_5","label":"organization-defined frequency","constraints":[{"detail":"at least every three (3) years or when a significant change occurs"}]}],"properties":[{"name":"label","value":"RA-3"},{"name":"sort-id","value":"ra-03"}],"links":[{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","rel":"reference","text":"NIST Special Publication 800-30"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ra-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Conducts an assessment of risk, including the likelihood and magnitude of harm,\n from the unauthorized access, use, disclosure, disruption, modification, or\n destruction of the information system and the information it processes, stores, or\n transmits;"},{"id":"ra-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents risk assessment results in {{ ra-3_prm_1 }};"},{"id":"ra-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews risk assessment results {{ ra-3_prm_3 }};"},{"id":"ra-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Disseminates risk assessment results to {{ ra-3_prm_4 }}; and"},{"id":"ra-3_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Updates the risk assessment {{ ra-3_prm_5 }} or whenever there are\n significant changes to the information system or environment of operation\n (including the identification of new threats and vulnerabilities), or other\n conditions that may impact the security state of the system."},{"id":"ra-3_fr","name":"item","title":"RA-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F"},{"id":"ra-3_fr_smt.d","name":"item","properties":[{"name":"label","value":"RA-3 (d) Requirement:"}],"prose":"Include all Authorizing Officials; for JAB authorizations to include FedRAMP."}]}]},{"id":"ra-3_gdn","name":"guidance","prose":"Clearly defined authorization boundaries are a prerequisite for effective risk\n assessments. Risk assessments take into account threats, vulnerabilities, likelihood,\n and impact to organizational operations and assets, individuals, other organizations,\n and the Nation based on the operation and use of information systems. Risk\n assessments also take into account risk from external parties (e.g., service\n providers, contractors operating information systems on behalf of the organization,\n individuals accessing organizational information systems, outsourcing entities). In\n accordance with OMB policy and related E-authentication initiatives, authentication\n of public users accessing federal information systems may also be required to protect\n nonpublic or privacy-related information. As such, organizational assessments of risk\n also address public access to federal information systems. Risk assessments (either\n formal or informal) can be conducted at all three tiers in the risk management\n hierarchy (i.e., organization level, mission/business process level, or information\n system level) and at any phase in the system development life cycle. Risk assessments\n can also be conducted at various steps in the Risk Management Framework, including\n categorization, security control selection, security control implementation, security\n control assessment, information system authorization, and security control\n monitoring. RA-3 is noteworthy in that the control must be partially implemented\n prior to the implementation of other controls in order to complete the first two\n steps in the Risk Management Framework. Risk assessments can play an important role\n in security control selection processes, particularly during the application of\n tailoring guidance, which includes security control supplementation.","links":[{"href":"#ra-2","rel":"related","text":"RA-2"},{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ra-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-3.a_obj","name":"objective","properties":[{"name":"label","value":"RA-3(a)"}],"prose":"conducts an assessment of risk, including the likelihood and magnitude of harm,\n from the unauthorized access, use, disclosure, disruption, modification, or\n destruction of:","parts":[{"id":"ra-3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(a)[1]"}],"prose":"the information system;"},{"id":"ra-3.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(a)[2]"}],"prose":"the information the system processes, stores, or transmits;"}]},{"id":"ra-3.b_obj","name":"objective","properties":[{"name":"label","value":"RA-3(b)"}],"parts":[{"id":"ra-3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(b)[1]"}],"prose":"defines a document in which risk assessment results are to be documented (if\n not documented in the security plan or risk assessment report);"},{"id":"ra-3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(b)[2]"}],"prose":"documents risk assessment results in one of the following:","parts":[{"id":"ra-3.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-3(b)[2][a]"}],"prose":"the security plan;"},{"id":"ra-3.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-3(b)[2][b]"}],"prose":"the risk assessment report; or"},{"id":"ra-3.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"RA-3(b)[2][c]"}],"prose":"the organization-defined document;"}]}]},{"id":"ra-3.c_obj","name":"objective","properties":[{"name":"label","value":"RA-3(c)"}],"parts":[{"id":"ra-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(c)[1]"}],"prose":"defines the frequency to review risk assessment results;"},{"id":"ra-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(c)[2]"}],"prose":"reviews risk assessment results with the organization-defined frequency;"}]},{"id":"ra-3.d_obj","name":"objective","properties":[{"name":"label","value":"RA-3(d)"}],"parts":[{"id":"ra-3.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(d)[1]"}],"prose":"defines personnel or roles to whom risk assessment results are to be\n disseminated;"},{"id":"ra-3.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(d)[2]"}],"prose":"disseminates risk assessment results to organization-defined personnel or\n roles;"}]},{"id":"ra-3.e_obj","name":"objective","properties":[{"name":"label","value":"RA-3(e)"}],"parts":[{"id":"ra-3.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(e)[1]"}],"prose":"defines the frequency to update the risk assessment;"},{"id":"ra-3.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(e)[2]"}],"prose":"updates the risk assessment:","parts":[{"id":"ra-3.e_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-3(e)[2][a]"}],"prose":"with the organization-defined frequency;"},{"id":"ra-3.e_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-3(e)[2][b]"}],"prose":"whenever there are significant changes to the information system or\n environment of operation (including the identification of new threats and\n vulnerabilities); and"},{"id":"ra-3.e_obj.2.c","name":"objective","properties":[{"name":"label","value":"RA-3(e)[2][c]"}],"prose":"whenever there are other conditions that may impact the security state of\n the system."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nsecurity planning policy and procedures\\n\\nprocedures addressing organizational assessments of risk\\n\\nsecurity plan\\n\\nrisk assessment\\n\\nrisk assessment results\\n\\nrisk assessment reviews\\n\\nrisk assessment updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with risk assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for risk assessment\\n\\nautomated mechanisms supporting and/or for conducting, documenting, reviewing,\n disseminating, and updating the risk assessment"}]}]},{"id":"ra-5","class":"SP800-53","title":"Vulnerability Scanning","parameters":[{"id":"ra-5_prm_1","label":"organization-defined frequency and/or randomly in accordance with\n organization-defined process","constraints":[{"detail":"monthly operating system/infrastructure; monthly web applications and databases"}]},{"id":"ra-5_prm_2","label":"organization-defined response times","constraints":[{"detail":"high-risk vulnerabilities mitigated within thirty (30) days from date of discovery; moderate-risk vulnerabilities mitigated within ninety (90) days from date of discovery; low risk vulnerabilities mitigated within one hundred and eighty (180) days from date of discovery"}]},{"id":"ra-5_prm_3","label":"organization-defined personnel or roles"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"RA-5"},{"name":"sort-id","value":"ra-05"}],"links":[{"href":"#bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","rel":"reference","text":"NIST Special Publication 800-40"},{"href":"#84a37532-6db6-477b-9ea8-f9085ebca0fc","rel":"reference","text":"NIST Special Publication 800-70"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"},{"href":"#15522e92-9192-463d-9646-6a01982db8ca","rel":"reference","text":"http://cwe.mitre.org"},{"href":"#275cc052-0f7f-423c-bdb6-ed503dc36228","rel":"reference","text":"http://nvd.nist.gov"}],"parts":[{"id":"ra-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Scans for vulnerabilities in the information system and hosted applications\n {{ ra-5_prm_1 }} and when new vulnerabilities potentially\n affecting the system/applications are identified and reported;","parts":[{"id":"ra-5_fr_smt.a","name":"item","title":"RA-5(a) Additional FedRAMP Requirements and Guidance","properties":[{"name":"label","value":"RA-5 (a)Requirement:"}],"prose":"An accredited independent assessor scans operating systems/infrastructure, web applications, and databases once annually."}]},{"id":"ra-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Employs vulnerability scanning tools and techniques that facilitate\n interoperability among tools and automate parts of the vulnerability management\n process by using standards for:","parts":[{"id":"ra-5_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Enumerating platforms, software flaws, and improper configurations;"},{"id":"ra-5_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Formatting checklists and test procedures; and"},{"id":"ra-5_smt.b.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Measuring vulnerability impact;"}]},{"id":"ra-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Analyzes vulnerability scan reports and results from security control\n assessments;"},{"id":"ra-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Remediates legitimate vulnerabilities {{ ra-5_prm_2 }} in\n accordance with an organizational assessment of risk; and"},{"id":"ra-5_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Shares information obtained from the vulnerability scanning process and security\n control assessments with {{ ra-5_prm_3 }} to help eliminate similar\n vulnerabilities in other information systems (i.e., systemic weaknesses or\n deficiencies).","parts":[{"id":"ra-5_fr_smt.e","name":"item","title":"RA-5(e) Additional FedRAMP Requirements and Guidance","properties":[{"name":"label","value":"RA-5 (e)Requirement:"}],"prose":"To include all Authorizing Officials; for JAB authorizations to include FedRAMP."}]},{"id":"ra-5_fr","name":"item","title":"RA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"\n **See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents> Vulnerability Scanning Requirements** ([https://www.FedRAMP.gov/documents/](https://www.FedRAMP.gov/documents/))"}]}]},{"id":"ra-5_gdn","name":"guidance","prose":"Security categorization of information systems guides the frequency and\n comprehensiveness of vulnerability scans. Organizations determine the required\n vulnerability scanning for all information system components, ensuring that potential\n sources of vulnerabilities such as networked printers, scanners, and copiers are not\n overlooked. Vulnerability analyses for custom software applications may require\n additional approaches such as static analysis, dynamic analysis, binary analysis, or\n a hybrid of the three approaches. Organizations can employ these analysis approaches\n in a variety of tools (e.g., web-based application scanners, static analysis tools,\n binary analyzers) and in source code reviews. Vulnerability scanning includes, for\n example: (i) scanning for patch levels; (ii) scanning for functions, ports,\n protocols, and services that should not be accessible to users or devices; and (iii)\n scanning for improperly configured or incorrectly operating information flow control\n mechanisms. Organizations consider using tools that express vulnerabilities in the\n Common Vulnerabilities and Exposures (CVE) naming convention and that use the Open\n Vulnerability Assessment Language (OVAL) to determine/test for the presence of\n vulnerabilities. Suggested sources for vulnerability information include the Common\n Weakness Enumeration (CWE) listing and the National Vulnerability Database (NVD). In\n addition, security control assessments such as red team exercises provide other\n sources of potential vulnerabilities for which to scan. Organizations also consider\n using tools that express vulnerability impact by the Common Vulnerability Scoring\n System (CVSS).","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#ra-2","rel":"related","text":"RA-2"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"ra-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-5.a_obj","name":"objective","properties":[{"name":"label","value":"RA-5(a)"}],"parts":[{"id":"ra-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(a)[1]"}],"parts":[{"id":"ra-5.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"RA-5(a)[1][a]"}],"prose":"defines the frequency for conducting vulnerability scans on the information\n system and hosted applications; and/or"},{"id":"ra-5.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"RA-5(a)[1][b]"}],"prose":"defines the process for conducting random vulnerability scans on the\n information system and hosted applications;"}]},{"id":"ra-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(a)[2]"}],"prose":"in accordance with the organization-defined frequency and/or\n organization-defined process for conducting random scans, scans for\n vulnerabilities in:","parts":[{"id":"ra-5.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-5(a)[2][a]"}],"prose":"the information system;"},{"id":"ra-5.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-5(a)[2][b]"}],"prose":"hosted applications;"}]},{"id":"ra-5.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(a)[3]"}],"prose":"when new vulnerabilities potentially affecting the system/applications are\n identified and reported, scans for vulnerabilities in:","parts":[{"id":"ra-5.a_obj.3.a","name":"objective","properties":[{"name":"label","value":"RA-5(a)[3][a]"}],"prose":"the information system;"},{"id":"ra-5.a_obj.3.b","name":"objective","properties":[{"name":"label","value":"RA-5(a)[3][b]"}],"prose":"hosted applications;"}]}]},{"id":"ra-5.b_obj","name":"objective","properties":[{"name":"label","value":"RA-5(b)"}],"prose":"employs vulnerability scanning tools and techniques that facilitate\n interoperability among tools and automate parts of the vulnerability management\n process by using standards for:","parts":[{"id":"ra-5.b.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(b)(1)"}],"parts":[{"id":"ra-5.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"RA-5(b)(1)[1]"}],"prose":"enumerating platforms;"},{"id":"ra-5.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"RA-5(b)(1)[2]"}],"prose":"enumerating software flaws;"},{"id":"ra-5.b.1_obj.3","name":"objective","properties":[{"name":"label","value":"RA-5(b)(1)[3]"}],"prose":"enumerating improper configurations;"}]},{"id":"ra-5.b.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(b)(2)"}],"parts":[{"id":"ra-5.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"RA-5(b)(2)[1]"}],"prose":"formatting checklists;"},{"id":"ra-5.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"RA-5(b)(2)[2]"}],"prose":"formatting test procedures;"}]},{"id":"ra-5.b.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(b)(3)"}],"prose":"measuring vulnerability impact;"}]},{"id":"ra-5.c_obj","name":"objective","properties":[{"name":"label","value":"RA-5(c)"}],"parts":[{"id":"ra-5.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(c)[1]"}],"prose":"analyzes vulnerability scan reports;"},{"id":"ra-5.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(c)[2]"}],"prose":"analyzes results from security control assessments;"}]},{"id":"ra-5.d_obj","name":"objective","properties":[{"name":"label","value":"RA-5(d)"}],"parts":[{"id":"ra-5.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(d)[1]"}],"prose":"defines response times to remediate legitimate vulnerabilities in accordance\n with an organizational assessment of risk;"},{"id":"ra-5.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(d)[2]"}],"prose":"remediates legitimate vulnerabilities within the organization-defined response\n times in accordance with an organizational assessment of risk;"}]},{"id":"ra-5.e_obj","name":"objective","properties":[{"name":"label","value":"RA-5(e)"}],"parts":[{"id":"ra-5.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(e)[1]"}],"prose":"defines personnel or roles with whom information obtained from the\n vulnerability scanning process and security control assessments is to be\n shared;"},{"id":"ra-5.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(e)[2]"}],"prose":"shares information obtained from the vulnerability scanning process with\n organization-defined personnel or roles to help eliminate similar\n vulnerabilities in other information systems (i.e., systemic weaknesses or\n deficiencies); and"},{"id":"ra-5.e_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(e)[3]"}],"prose":"shares information obtained from security control assessments with\n organization-defined personnel or roles to help eliminate similar\n vulnerabilities in other information systems (i.e., systemic weaknesses or\n deficiencies)."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nprocedures addressing vulnerability scanning\\n\\nrisk assessment\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nvulnerability scanning tools and associated configuration documentation\\n\\nvulnerability scanning results\\n\\npatch and vulnerability management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with risk assessment, security control assessment and\n vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with vulnerability remediation responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning, analysis, remediation, and\n information sharing\\n\\nautomated mechanisms supporting and/or implementing vulnerability scanning,\n analysis, remediation, and information sharing"}]}],"controls":[{"id":"ra-5.1","class":"SP800-53-enhancement","title":"Update Tool Capability","properties":[{"name":"label","value":"RA-5(1)"},{"name":"sort-id","value":"ra-05.01"}],"parts":[{"id":"ra-5.1_smt","name":"statement","prose":"The organization employs vulnerability scanning tools that include the capability\n to readily update the information system vulnerabilities to be scanned."},{"id":"ra-5.1_gdn","name":"guidance","prose":"The vulnerabilities to be scanned need to be readily updated as new\n vulnerabilities are discovered, announced, and scanning methods developed. This\n updating process helps to ensure that potential vulnerabilities in the information\n system are identified and addressed as quickly as possible.","links":[{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"ra-5.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs vulnerability scanning tools that include\n the capability to readily update the information system vulnerabilities to be\n scanned."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Procedures addressing vulnerability scanning\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nvulnerability scanning tools and associated configuration documentation\\n\\nvulnerability scanning results\\n\\npatch and vulnerability management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning"}]}]},{"id":"ra-5.2","class":"SP800-53-enhancement","title":"Update by Frequency / Prior to New Scan / When Identified","parameters":[{"id":"ra-5.2_prm_1","constraints":[{"detail":"prior to a new scan"}]},{"id":"ra-5.2_prm_2","depends-on":"ra-5.2_prm_1","label":"organization-defined frequency"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"RA-5(2)"},{"name":"sort-id","value":"ra-05.02"}],"parts":[{"id":"ra-5.2_smt","name":"statement","prose":"The organization updates the information system vulnerabilities scanned {{ ra-5.2_prm_1 }}."},{"id":"ra-5.2_gdn","name":"guidance","links":[{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-5","rel":"related","text":"SI-5"}]},{"id":"ra-5.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-5.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(2)[1]"}],"prose":"defines the frequency to update the information system vulnerabilities\n scanned;"},{"id":"ra-5.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(2)[2]"}],"prose":"updates the information system vulnerabilities scanned one or more of the\n following:","parts":[{"id":"ra-5.2_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-5(2)[2][a]"}],"prose":"with the organization-defined frequency;"},{"id":"ra-5.2_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-5(2)[2][b]"}],"prose":"prior to a new scan; and/or"},{"id":"ra-5.2_obj.2.c","name":"objective","properties":[{"name":"label","value":"RA-5(2)[2][c]"}],"prose":"when new vulnerabilities are identified and reported."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Procedures addressing vulnerability scanning\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nvulnerability scanning tools and associated configuration documentation\\n\\nvulnerability scanning results\\n\\npatch and vulnerability management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning"}]}]},{"id":"ra-5.3","class":"SP800-53-enhancement","title":"Breadth / Depth of Coverage","properties":[{"name":"label","value":"RA-5(3)"},{"name":"sort-id","value":"ra-05.03"}],"parts":[{"id":"ra-5.3_smt","name":"statement","prose":"The organization employs vulnerability scanning procedures that can identify the\n breadth and depth of coverage (i.e., information system components scanned and\n vulnerabilities checked)."},{"id":"ra-5.3_obj","name":"objective","prose":"Determine if the organization employs vulnerability scanning procedures that can\n identify:","parts":[{"id":"ra-5.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(3)[1]"}],"prose":"the breadth of coverage (i.e., information system components scanned); and"},{"id":"ra-5.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(3)[2]"}],"prose":"the depth of coverage (i.e., vulnerabilities checked)."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Procedures addressing vulnerability scanning\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nvulnerability scanning tools and associated configuration documentation\\n\\nvulnerability scanning results\\n\\npatch and vulnerability management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning"}]}]},{"id":"ra-5.5","class":"SP800-53-enhancement","title":"Privileged Access","parameters":[{"id":"ra-5.5_prm_1","label":"organization-identified information system components","constraints":[{"detail":"operating systems / web applications / databases"}]},{"id":"ra-5.5_prm_2","label":"organization-defined vulnerability scanning activities","constraints":[{"detail":"all scans"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"RA-5(5)"},{"name":"sort-id","value":"ra-05.05"}],"parts":[{"id":"ra-5.5_smt","name":"statement","prose":"The information system implements privileged access authorization to {{ ra-5.5_prm_1 }} for selected {{ ra-5.5_prm_2 }}."},{"id":"ra-5.5_gdn","name":"guidance","prose":"In certain situations, the nature of the vulnerability scanning may be more\n intrusive or the information system component that is the subject of the scanning\n may contain highly sensitive information. Privileged access authorization to\n selected system components facilitates more thorough vulnerability scanning and\n also protects the sensitive nature of such scanning."},{"id":"ra-5.5_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ra-5.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(5)[1]"}],"prose":"the organization defines information system components to which privileged\n access is authorized for selected vulnerability scanning activities;"},{"id":"ra-5.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(5)[2]"}],"prose":"the organization defines vulnerability scanning activities selected for\n privileged access authorization to organization-defined information system\n components; and"},{"id":"ra-5.5_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(5)[3]"}],"prose":"the information system implements privileged access authorization to\n organization-defined information system components for selected\n organization-defined vulnerability scanning activities."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nprocedures addressing vulnerability scanning\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system components for vulnerability scanning\\n\\npersonnel access authorization list\\n\\nauthorization credentials\\n\\naccess authorization records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel responsible for access control to the information\n system\\n\\norganizational personnel responsible for configuration management of the\n information system\\n\\nsystem developers\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\norganizational processes for access control\\n\\nautomated mechanisms supporting and/or implementing access control\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning"}]}]},{"id":"ra-5.6","class":"SP800-53-enhancement","title":"Automated Trend Analyses","properties":[{"name":"label","value":"RA-5(6)"},{"name":"sort-id","value":"ra-05.06"}],"parts":[{"id":"ra-5.6_smt","name":"statement","prose":"The organization employs automated mechanisms to compare the results of\n vulnerability scans over time to determine trends in information system\n vulnerabilities.","parts":[{"id":"ra-5.6_fr","name":"item","title":"RA-5 (6) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-5.6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Include in Continuous Monitoring ISSO digest/report to JAB/AO"}]}]},{"id":"ra-5.6_gdn","name":"guidance","links":[{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-5","rel":"related","text":"IR-5"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ra-5.6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated mechanisms to compare the results\n of vulnerability scans over time to determine trends in information system\n vulnerabilities."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nprocedures addressing vulnerability scanning\\n\\ninformation system design documentation\\n\\nvulnerability scanning tools and techniques documentation\\n\\nvulnerability scanning results\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning\\n\\nautomated mechanisms supporting and/or implementing trend analysis of\n vulnerability scan results"}]}]},{"id":"ra-5.8","class":"SP800-53-enhancement","title":"Review Historic Audit Logs","properties":[{"name":"label","value":"RA-5(8)"},{"name":"sort-id","value":"ra-05.08"}],"parts":[{"id":"ra-5.8_smt","name":"statement","prose":"The organization reviews historic audit logs to determine if a vulnerability\n identified in the information system has been previously exploited.","parts":[{"id":"ra-5.8_fr","name":"item","title":"RA-5 (8) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-5.8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"This enhancement is required for all high vulnerability scan findings."},{"id":"ra-5.8_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"While scanning tools may label findings as high or critical, the intent of the control is based around NIST's definition of high vulnerability."}]}]},{"id":"ra-5.8_gdn","name":"guidance","links":[{"href":"#au-6","rel":"related","text":"AU-6"}]},{"id":"ra-5.8_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization reviews historic audit logs to determine if a\n vulnerability identified in the information system has been previously exploited.\n "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nprocedures addressing vulnerability scanning\\n\\naudit logs\\n\\nrecords of audit log reviews\\n\\nvulnerability scanning results\\n\\npatch and vulnerability management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with audit record review responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\norganizational process for audit record review and response\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning\\n\\nautomated mechanisms supporting and/or implementing audit record review"}]}]}]}]},{"id":"sa","class":"family","title":"System and Services Acquisition","controls":[{"id":"sa-1","class":"SP800-53","title":"System and Services Acquisition Policy and Procedures","parameters":[{"id":"sa-1_prm_1","label":"organization-defined personnel or roles"},{"id":"sa-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"sa-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SA-1"},{"name":"sort-id","value":"sa-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"sa-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ sa-1_prm_1 }}:","parts":[{"id":"sa-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system and services acquisition policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"sa-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system and services\n acquisition policy and associated system and services acquisition controls;\n and"}]},{"id":"sa-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"sa-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System and services acquisition policy {{ sa-1_prm_2 }}; and"},{"id":"sa-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System and services acquisition procedures {{ sa-1_prm_3 }}."}]}]},{"id":"sa-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the SA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"sa-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-1.a_obj","name":"objective","properties":[{"name":"label","value":"SA-1(a)"}],"parts":[{"id":"sa-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)"}],"parts":[{"id":"sa-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(a)(1)[1]"}],"prose":"develops and documents a system and services acquisition policy that\n addresses:","parts":[{"id":"sa-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"sa-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"sa-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"sa-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"sa-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"sa-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"sa-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"sa-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system and services acquisition\n policy is to be disseminated;"},{"id":"sa-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-1(a)(1)[3]"}],"prose":"disseminates the system and services acquisition policy to\n organization-defined personnel or roles;"}]},{"id":"sa-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"SA-1(a)(2)"}],"parts":[{"id":"sa-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n system and services acquisition policy and associated system and services\n acquisition controls;"},{"id":"sa-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"sa-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"sa-1.b_obj","name":"objective","properties":[{"name":"label","value":"SA-1(b)"}],"parts":[{"id":"sa-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"SA-1(b)(1)"}],"parts":[{"id":"sa-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system and services\n acquisition policy;"},{"id":"sa-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(b)(1)[2]"}],"prose":"reviews and updates the current system and services acquisition policy with\n the organization-defined frequency;"}]},{"id":"sa-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"SA-1(b)(2)"}],"parts":[{"id":"sa-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system and services\n acquisition procedures; and"},{"id":"sa-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(b)(2)[2]"}],"prose":"reviews and updates the current system and services acquisition procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"sa-2","class":"SP800-53","title":"Allocation of Resources","properties":[{"name":"label","value":"SA-2"},{"name":"sort-id","value":"sa-02"}],"links":[{"href":"#29fcfe59-33cd-494a-8756-5907ae3a8f92","rel":"reference","text":"NIST Special Publication 800-65"}],"parts":[{"id":"sa-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Determines information security requirements for the information system or\n information system service in mission/business process planning;"},{"id":"sa-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Determines, documents, and allocates the resources required to protect the\n information system or information system service as part of its capital planning\n and investment control process; and"},{"id":"sa-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Establishes a discrete line item for information security in organizational\n programming and budgeting documentation."}]},{"id":"sa-2_gdn","name":"guidance","prose":"Resource allocation for information security includes funding for the initial\n information system or information system service acquisition and funding for the\n sustainment of the system/service.","links":[{"href":"#pm-3","rel":"related","text":"PM-3"},{"href":"#pm-11","rel":"related","text":"PM-11"}]},{"id":"sa-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-2(a)"}],"prose":"determines information security requirements for the information system or\n information system service in mission/business process planning;"},{"id":"sa-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-2(b)"}],"prose":"to protect the information system or information system service as part of its\n capital planning and investment control process:","parts":[{"id":"sa-2.b_obj.1","name":"objective","properties":[{"name":"label","value":"SA-2(b)[1]"}],"prose":"determines the resources required;"},{"id":"sa-2.b_obj.2","name":"objective","properties":[{"name":"label","value":"SA-2(b)[2]"}],"prose":"documents the resources required;"},{"id":"sa-2.b_obj.3","name":"objective","properties":[{"name":"label","value":"SA-2(b)[3]"}],"prose":"allocates the resources required; and"}]},{"id":"sa-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-2(c)"}],"prose":"establishes a discrete line item for information security in organizational\n programming and budgeting documentation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the allocation of resources to information security\n requirements\\n\\nprocedures addressing capital planning and investment control\\n\\norganizational programming and budgeting documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with capital planning, investment control, organizational\n programming and budgeting responsibilities\\n\\norganizational personnel responsible for determining information security\n requirements for information systems/services\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for determining information security requirements\\n\\norganizational processes for capital planning, programming, and budgeting\\n\\nautomated mechanisms supporting and/or implementing organizational capital\n planning, programming, and budgeting"}]}]},{"id":"sa-3","class":"SP800-53","title":"System Development Life Cycle","parameters":[{"id":"sa-3_prm_1","label":"organization-defined system development life cycle"}],"properties":[{"name":"label","value":"SA-3"},{"name":"sort-id","value":"sa-03"}],"links":[{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#abd950ae-092f-4b7a-b374-1c7c67fe9350","rel":"reference","text":"NIST Special Publication 800-64"}],"parts":[{"id":"sa-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Manages the information system using {{ sa-3_prm_1 }} that\n incorporates information security considerations;"},{"id":"sa-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Defines and documents information security roles and responsibilities throughout\n the system development life cycle;"},{"id":"sa-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Identifies individuals having information security roles and responsibilities;\n and"},{"id":"sa-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Integrates the organizational information security risk management process into\n system development life cycle activities."}]},{"id":"sa-3_gdn","name":"guidance","prose":"A well-defined system development life cycle provides the foundation for the\n successful development, implementation, and operation of organizational information\n systems. To apply the required security controls within the system development life\n cycle requires a basic understanding of information security, threats,\n vulnerabilities, adverse impacts, and risk to critical missions/business functions.\n The security engineering principles in SA-8 cannot be properly applied if individuals\n that design, code, and test information systems and system components (including\n information technology products) do not understand security. Therefore, organizations\n include qualified personnel, for example, chief information security officers,\n security architects, security engineers, and information system security officers in\n system development life cycle activities to ensure that security requirements are\n incorporated into organizational information systems. It is equally important that\n developers include individuals on the development team that possess the requisite\n security expertise and skills to ensure that needed security capabilities are\n effectively integrated into the information system. Security awareness and training\n programs can help ensure that individuals having key security roles and\n responsibilities have the appropriate experience, skills, and expertise to conduct\n assigned system development life cycle activities. The effective integration of\n security requirements into enterprise architecture also helps to ensure that\n important security considerations are addressed early in the system development life\n cycle and that those considerations are directly related to the organizational\n mission/business processes. This process also facilitates the integration of the\n information security architecture into the enterprise architecture, consistent with\n organizational risk management and information security strategies.","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#pm-7","rel":"related","text":"PM-7"},{"href":"#sa-8","rel":"related","text":"SA-8"}]},{"id":"sa-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-3.a_obj","name":"objective","properties":[{"name":"label","value":"SA-3(a)"}],"parts":[{"id":"sa-3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-3(a)[1]"}],"prose":"defines a system development life cycle that incorporates information security\n considerations to be used to manage the information system;"},{"id":"sa-3.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-3(a)[2]"}],"prose":"manages the information system using the organization-defined system\n development life cycle;"}]},{"id":"sa-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-3(b)"}],"prose":"defines and documents information security roles and responsibilities throughout\n the system development life cycle;"},{"id":"sa-3.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-3(c)"}],"prose":"identifies individuals having information security roles and responsibilities;\n and"},{"id":"sa-3.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-3(d)"}],"prose":"integrates the organizational information security risk management process into\n system development life cycle activities."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security into the system\n development life cycle process\\n\\ninformation system development life cycle documentation\\n\\ninformation security risk management strategy/program documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security and system life cycle\n development responsibilities\\n\\norganizational personnel with information security risk management\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining and documenting the SDLC\\n\\norganizational processes for identifying SDLC roles and responsibilities\\n\\norganizational process for integrating information security risk management into\n the SDLC\\n\\nautomated mechanisms supporting and/or implementing the SDLC"}]}]},{"id":"sa-4","class":"SP800-53","title":"Acquisition Process","properties":[{"name":"label","value":"SA-4"},{"name":"sort-id","value":"sa-04"}],"links":[{"href":"#ad733a42-a7ed-4774-b988-4930c28852f3","rel":"reference","text":"HSPD-12"},{"href":"#1737a687-52fb-4008-b900-cbfa836f7b65","rel":"reference","text":"ISO/IEC 15408"},{"href":"#d715b234-9b5b-4e07-b1ed-99836727664d","rel":"reference","text":"FIPS Publication 140-2"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#0a5db899-f033-467f-8631-f5a8ba971475","rel":"reference","text":"NIST Special Publication 800-23"},{"href":"#0c775bc3-bfc3-42c7-a382-88949f503171","rel":"reference","text":"NIST Special Publication 800-35"},{"href":"#d818efd3-db31-4953-8afa-9e76afe83ce2","rel":"reference","text":"NIST Special Publication 800-36"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#abd950ae-092f-4b7a-b374-1c7c67fe9350","rel":"reference","text":"NIST Special Publication 800-64"},{"href":"#84a37532-6db6-477b-9ea8-f9085ebca0fc","rel":"reference","text":"NIST Special Publication 800-70"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"},{"href":"#56d671da-6b7b-4abf-8296-84b61980390a","rel":"reference","text":"Federal Acquisition Regulation"},{"href":"#c95a9986-3cd6-4a98-931b-ccfc56cb11e5","rel":"reference","text":"http://www.niap-ccevs.org"},{"href":"#5ed1f4d5-1494-421b-97ed-39d3c88ab51f","rel":"reference","text":"http://fips201ep.cio.gov"},{"href":"#bbd50dd1-54ce-4432-959d-63ea564b1bb4","rel":"reference","text":"http://www.acquisition.gov/far"}],"parts":[{"id":"sa-4_smt","name":"statement","prose":"The organization includes the following requirements, descriptions, and criteria,\n explicitly or by reference, in the acquisition contract for the information system,\n system component, or information system service in accordance with applicable federal\n laws, Executive Orders, directives, policies, regulations, standards, guidelines, and\n organizational mission/business needs:","parts":[{"id":"sa-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Security functional requirements;"},{"id":"sa-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Security strength requirements;"},{"id":"sa-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Security assurance requirements;"},{"id":"sa-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Security-related documentation requirements;"},{"id":"sa-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Requirements for protecting security-related documentation;"},{"id":"sa-4_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Description of the information system development environment and environment in\n which the system is intended to operate; and"},{"id":"sa-4_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Acceptance criteria."},{"id":"sa-4_fr","name":"item","title":"SA-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"The use of Common Criteria (ISO/IEC 15408) evaluated products is strongly preferred. See [http://www.niap-ccevs.org/vpl](http://www.niap-ccevs.org/vpl) or [http://www.commoncriteriaportal.org/products.html](http://www.commoncriteriaportal.org/products.html)."}]}]},{"id":"sa-4_gdn","name":"guidance","prose":"Information system components are discrete, identifiable information technology\n assets (e.g., hardware, software, or firmware) that represent the building blocks of\n an information system. Information system components include commercial information\n technology products. Security functional requirements include security capabilities,\n security functions, and security mechanisms. Security strength requirements\n associated with such capabilities, functions, and mechanisms include degree of\n correctness, completeness, resistance to direct attack, and resistance to tampering\n or bypass. Security assurance requirements include: (i) development processes,\n procedures, practices, and methodologies; and (ii) evidence from development and\n assessment activities providing grounds for confidence that the required security\n functionality has been implemented and the required security strength has been\n achieved. Security documentation requirements address all phases of the system\n development life cycle. Security functionality, assurance, and documentation\n requirements are expressed in terms of security controls and control enhancements\n that have been selected through the tailoring process. The security control tailoring\n process includes, for example, the specification of parameter values through the use\n of assignment and selection statements and the specification of platform dependencies\n and implementation information. Security documentation provides user and\n administrator guidance regarding the implementation and operation of security\n controls. The level of detail required in security documentation is based on the\n security category or classification level of the information system and the degree to\n which organizations depend on the stated security capability, functions, or\n mechanisms to meet overall risk response expectations (as defined in the\n organizational risk management strategy). Security requirements can also include\n organizationally mandated configuration settings specifying allowed functions, ports,\n protocols, and services. Acceptance criteria for information systems, information\n system components, and information system services are defined in the same manner as\n such criteria for any organizational acquisition or procurement. The Federal\n Acquisition Regulation (FAR) Section 7.103 contains information security requirements\n from FISMA.","links":[{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#ps-7","rel":"related","text":"PS-7"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#sa-12","rel":"related","text":"SA-12"}]},{"id":"sa-4_obj","name":"objective","prose":"Determine if the organization includes the following requirements, descriptions, and\n criteria, explicitly or by reference, in the acquisition contracts for the\n information system, system component, or information system service in accordance\n with applicable federal laws, Executive Orders, directives, policies, regulations,\n standards, guidelines, and organizational mission/business needs:","parts":[{"id":"sa-4.a_obj","name":"objective","properties":[{"name":"label","value":"SA-4(a)"}],"prose":"security functional requirements;"},{"id":"sa-4.b_obj","name":"objective","properties":[{"name":"label","value":"SA-4(b)"}],"prose":"security strength requirements;"},{"id":"sa-4.c_obj","name":"objective","properties":[{"name":"label","value":"SA-4(c)"}],"prose":"security assurance requirements;"},{"id":"sa-4.d_obj","name":"objective","properties":[{"name":"label","value":"SA-4(d)"}],"prose":"security-related documentation requirements;"},{"id":"sa-4.e_obj","name":"objective","properties":[{"name":"label","value":"SA-4(e)"}],"prose":"requirements for protecting security-related documentation;"},{"id":"sa-4.f_obj","name":"objective","properties":[{"name":"label","value":"SA-4(f)"}],"prose":"description of:","parts":[{"id":"sa-4.f_obj.1","name":"objective","properties":[{"name":"label","value":"SA-4(f)[1]"}],"prose":"the information system development environment;"},{"id":"sa-4.f_obj.2","name":"objective","properties":[{"name":"label","value":"SA-4(f)[2]"}],"prose":"the environment in which the system is intended to operate; and"}]},{"id":"sa-4.g_obj","name":"objective","properties":[{"name":"label","value":"SA-4(g)"}],"prose":"acceptance criteria."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\nacquisition contracts for the information system, system component, or information\n system service\\n\\ninformation system design documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security functional, strength, and assurance requirements\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for determining information system security functional,\n strength, and assurance requirements\\n\\norganizational processes for developing acquisition contracts\\n\\nautomated mechanisms supporting and/or implementing acquisitions and inclusion of\n security requirements in contracts"}]}],"controls":[{"id":"sa-4.1","class":"SP800-53-enhancement","title":"Functional Properties of Security Controls","properties":[{"name":"label","value":"SA-4(1)"},{"name":"sort-id","value":"sa-04.01"}],"parts":[{"id":"sa-4.1_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to provide a description of the\n functional properties of the security controls to be employed."},{"id":"sa-4.1_gdn","name":"guidance","prose":"Functional properties of security controls describe the functionality (i.e.,\n security capability, functions, or mechanisms) visible at the interfaces of the\n controls and specifically exclude functionality and data structures internal to\n the operation of the controls.","links":[{"href":"#sa-5","rel":"related","text":"SA-5"}]},{"id":"sa-4.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization requires the developer of the information system,\n system component, or information system service to provide a description of the\n functional properties of the security controls to be employed."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\nsolicitation documents\\n\\nacquisition documentation\\n\\nacquisition contracts for the information system, system component, or\n information system services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security functional requirements\\n\\ninformation system developer or service provider\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for determining information system security\n functional, requirements\\n\\norganizational processes for developing acquisition contracts\\n\\nautomated mechanisms supporting and/or implementing acquisitions and inclusion\n of security requirements in contracts"}]}]},{"id":"sa-4.2","class":"SP800-53-enhancement","title":"Design / Implementation Information for Security Controls","parameters":[{"id":"sa-4.2_prm_1","constraints":[{"detail":"to include security-relevant external system interfaces and high-level design"}]},{"id":"sa-4.2_prm_2","depends-on":"sa-4.2_prm_1","label":"organization-defined design/implementation information"},{"id":"sa-4.2_prm_3","label":"organization-defined level of detail"}],"properties":[{"name":"label","value":"SA-4(2)"},{"name":"sort-id","value":"sa-04.02"}],"parts":[{"id":"sa-4.2_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to provide design and implementation\n information for the security controls to be employed that includes: {{ sa-4.2_prm_1 }} at {{ sa-4.2_prm_3 }}."},{"id":"sa-4.2_gdn","name":"guidance","prose":"Organizations may require different levels of detail in design and implementation\n documentation for security controls employed in organizational information\n systems, system components, or information system services based on\n mission/business requirements, requirements for trustworthiness/resiliency, and\n requirements for analysis and testing. Information systems can be partitioned into\n multiple subsystems. Each subsystem within the system can contain one or more\n modules. The high-level design for the system is expressed in terms of multiple\n subsystems and the interfaces between subsystems providing security-relevant\n functionality. The low-level design for the system is expressed in terms of\n modules with particular emphasis on software and firmware (but not excluding\n hardware) and the interfaces between modules providing security-relevant\n functionality. Source code and hardware schematics are typically referred to as\n the implementation representation of the information system.","links":[{"href":"#sa-5","rel":"related","text":"SA-5"}]},{"id":"sa-4.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-4.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-4(2)[1]"}],"prose":"defines level of detail that the developer is required to provide in design and\n implementation information for the security controls to be employed in the\n information system, system component, or information system service;"},{"id":"sa-4.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-4(2)[2]"}],"prose":"defines design/implementation information that the developer is to provide for\n the security controls to be employed (if selected);"},{"id":"sa-4.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-4(2)[3]"}],"prose":"requires the developer of the information system, system component, or\n information system service to provide design and implementation information for\n the security controls to be employed that includes, at the organization-defined\n level of detail, one or more of the following:","parts":[{"id":"sa-4.2_obj.3.a","name":"objective","properties":[{"name":"label","value":"SA-4(2)[3][a]"}],"prose":"security-relevant external system interfaces;"},{"id":"sa-4.2_obj.3.b","name":"objective","properties":[{"name":"label","value":"SA-4(2)[3][b]"}],"prose":"high-level design;"},{"id":"sa-4.2_obj.3.c","name":"objective","properties":[{"name":"label","value":"SA-4(2)[3][c]"}],"prose":"low-level design;"},{"id":"sa-4.2_obj.3.d","name":"objective","properties":[{"name":"label","value":"SA-4(2)[3][d]"}],"prose":"source code;"},{"id":"sa-4.2_obj.3.e","name":"objective","properties":[{"name":"label","value":"SA-4(2)[3][e]"}],"prose":"hardware schematics; and/or"},{"id":"sa-4.2_obj.3.f","name":"objective","properties":[{"name":"label","value":"SA-4(2)[3][f]"}],"prose":"organization-defined design/implementation information."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\nsolicitation documents\\n\\nacquisition documentation\\n\\nacquisition contracts for the information system, system components, or\n information system services\\n\\ndesign and implementation information for security controls employed in the\n information system, system component, or information system service\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\ninformation system developer or service provider\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for determining level of detail for system design and\n security controls\\n\\norganizational processes for developing acquisition contracts\\n\\nautomated mechanisms supporting and/or implementing development of system\n design details"}]}]},{"id":"sa-4.8","class":"SP800-53-enhancement","title":"Continuous Monitoring Plan","parameters":[{"id":"sa-4.8_prm_1","label":"organization-defined level of detail","constraints":[{"detail":"at least the minimum requirement as defined in control CA-7"}]}],"properties":[{"name":"label","value":"SA-4(8)"},{"name":"sort-id","value":"sa-04.08"}],"parts":[{"id":"sa-4.8_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to produce a plan for the continuous\n monitoring of security control effectiveness that contains {{ sa-4.8_prm_1 }}.","parts":[{"id":"sa-4.8_fr","name":"item","title":"SA-4 (8) Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-4.8_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"CSP must use the same security standards regardless of where the system component or information system service is acquired."}]}]},{"id":"sa-4.8_gdn","name":"guidance","prose":"The objective of continuous monitoring plans is to determine if the complete set\n of planned, required, and deployed security controls within the information\n system, system component, or information system service continue to be effective\n over time based on the inevitable changes that occur. Developer continuous\n monitoring plans include a sufficient level of detail such that the information\n can be incorporated into the continuous monitoring strategies and programs\n implemented by organizations.","links":[{"href":"#ca-7","rel":"related","text":"CA-7"}]},{"id":"sa-4.8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-4.8_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-4(8)[1]"}],"prose":"defines the level of detail the developer of the information system, system\n component, or information system service is required to provide when producing\n a plan for the continuous monitoring of security control effectiveness; and"},{"id":"sa-4.8_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-4(8)[2]"}],"prose":"requires the developer of the information system, system component, or\n information system service to produce a plan for the continuous monitoring of\n security control effectiveness that contains the organization-defined level of\n detail."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing developer continuous monitoring plans\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\ndeveloper continuous monitoring plans\\n\\nsecurity assessment plans\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nacquisition documentation\\n\\nsolicitation documentation\\n\\nservice-level agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\ninformation system developers\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Vendor processes for continuous monitoring\\n\\nautomated mechanisms supporting and/or implementing developer continuous\n monitoring"}]}]},{"id":"sa-4.9","class":"SP800-53-enhancement","title":"Functions / Ports / Protocols / Services in Use","properties":[{"name":"label","value":"SA-4(9)"},{"name":"sort-id","value":"sa-04.09"}],"parts":[{"id":"sa-4.9_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to identify early in the system\n development life cycle, the functions, ports, protocols, and services intended for\n organizational use."},{"id":"sa-4.9_gdn","name":"guidance","prose":"The identification of functions, ports, protocols, and services early in the\n system development life cycle (e.g., during the initial requirements definition\n and design phases) allows organizations to influence the design of the information\n system, information system component, or information system service. This early\n involvement in the life cycle helps organizations to avoid or minimize the use of\n functions, ports, protocols, or services that pose unnecessarily high risks and\n understand the trade-offs involved in blocking specific ports, protocols, or\n services (or when requiring information system service providers to do so). Early\n identification of functions, ports, protocols, and services avoids costly\n retrofitting of security controls after the information system, system component,\n or information system service has been implemented. SA-9 describes requirements\n for external information system services with organizations identifying which\n functions, ports, protocols, and services are provided from external sources.","links":[{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#sa-9","rel":"related","text":"SA-9"}]},{"id":"sa-4.9_obj","name":"objective","prose":"Determine if the organization requires the developer of the information system,\n system component, or information system service to identify early in the system\n development life cycle:","parts":[{"id":"sa-4.9_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-4(9)[1]"}],"prose":"the functions intended for organizational use;"},{"id":"sa-4.9_obj.2","name":"objective","properties":[{"name":"label","value":"SA-4(9)[2]"}],"prose":"the ports intended for organizational use;"},{"id":"sa-4.9_obj.3","name":"objective","properties":[{"name":"label","value":"SA-4(9)[3]"}],"prose":"the protocols intended for organizational use; and"},{"id":"sa-4.9_obj.4","name":"objective","properties":[{"name":"label","value":"SA-4(9)[4]"}],"prose":"the services intended for organizational use."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\ninformation system design documentation\\n\\ninformation system documentation including functions, ports, protocols, and\n services intended for organizational use\\n\\nacquisition contracts for information systems or services\\n\\nacquisition documentation\\n\\nsolicitation documentation\\n\\nservice-level agreements\\n\\norganizational security requirements, descriptions, and criteria for developers\n of information systems, system components, and information system services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\nsystem/network administrators\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\ninformation system developers\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"sa-4.10","class":"SP800-53-enhancement","title":"Use of Approved PIV Products","properties":[{"name":"label","value":"SA-4(10)"},{"name":"sort-id","value":"sa-04.10"}],"parts":[{"id":"sa-4.10_smt","name":"statement","prose":"The organization employs only information technology products on the FIPS\n 201-approved products list for Personal Identity Verification (PIV) capability\n implemented within organizational information systems."},{"id":"sa-4.10_gdn","name":"guidance","links":[{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-8","rel":"related","text":"IA-8"}]},{"id":"sa-4.10_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs only information technology products on the\n FIPS 201-approved products list for Personal Identity Verification (PIV)\n capability implemented within organizational information systems. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nservice-level agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\norganizational personnel with responsibility for ensuring only FIPS\n 201-approved products are implemented\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for selecting and employing FIPS 201-approved\n products"}]}]}]},{"id":"sa-5","class":"SP800-53","title":"Information System Documentation","parameters":[{"id":"sa-5_prm_1","label":"organization-defined actions"},{"id":"sa-5_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"SA-5"},{"name":"sort-id","value":"sa-05"}],"parts":[{"id":"sa-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Obtains administrator documentation for the information system, system component,\n or information system service that describes:","parts":[{"id":"sa-5_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Secure configuration, installation, and operation of the system, component, or\n service;"},{"id":"sa-5_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Effective use and maintenance of security functions/mechanisms; and"},{"id":"sa-5_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Known vulnerabilities regarding configuration and use of administrative (i.e.,\n privileged) functions;"}]},{"id":"sa-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Obtains user documentation for the information system, system component, or\n information system service that describes:","parts":[{"id":"sa-5_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"User-accessible security functions/mechanisms and how to effectively use those\n security functions/mechanisms;"},{"id":"sa-5_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Methods for user interaction, which enables individuals to use the system,\n component, or service in a more secure manner; and"},{"id":"sa-5_smt.b.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"User responsibilities in maintaining the security of the system, component, or\n service;"}]},{"id":"sa-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Documents attempts to obtain information system, system component, or information\n system service documentation when such documentation is either unavailable or\n nonexistent and takes {{ sa-5_prm_1 }} in response;"},{"id":"sa-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects documentation as required, in accordance with the risk management\n strategy; and"},{"id":"sa-5_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Distributes documentation to {{ sa-5_prm_2 }}."}]},{"id":"sa-5_gdn","name":"guidance","prose":"This control helps organizational personnel understand the implementation and\n operation of security controls associated with information systems, system\n components, and information system services. Organizations consider establishing\n specific measures to determine the quality/completeness of the content provided. The\n inability to obtain needed documentation may occur, for example, due to the age of\n the information system/component or lack of support from developers and contractors.\n In those situations, organizations may need to recreate selected documentation if\n such documentation is essential to the effective implementation or operation of\n security controls. The level of protection provided for selected information system,\n component, or service documentation is commensurate with the security category or\n classification of the system. For example, documentation associated with a key DoD\n weapons system or command and control system would typically require a higher level\n of protection than a routine administrative system. Documentation that addresses\n information system vulnerabilities may also require an increased level of protection.\n Secure operation of the information system, includes, for example, initially starting\n the system and resuming secure system operation after any lapse in system\n operation.","links":[{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-2","rel":"related","text":"PS-2"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"sa-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-5.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-5(a)"}],"prose":"obtains administrator documentation for the information system, system component,\n or information system service that describes:","parts":[{"id":"sa-5.a.1_obj","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)"}],"parts":[{"id":"sa-5.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)[1]"}],"prose":"secure configuration of the system, system component, or service;"},{"id":"sa-5.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)[2]"}],"prose":"secure installation of the system, system component, or service;"},{"id":"sa-5.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)[3]"}],"prose":"secure operation of the system, system component, or service;"}]},{"id":"sa-5.a.2_obj","name":"objective","properties":[{"name":"label","value":"SA-5(a)(2)"}],"parts":[{"id":"sa-5.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(a)(2)[1]"}],"prose":"effective use of the security features/mechanisms;"},{"id":"sa-5.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(a)(2)[2]"}],"prose":"effective maintenance of the security features/mechanisms;"}]},{"id":"sa-5.a.3_obj","name":"objective","properties":[{"name":"label","value":"SA-5(a)(3)"}],"prose":"known vulnerabilities regarding configuration and use of administrative (i.e.,\n privileged) functions;"}]},{"id":"sa-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-5(b)"}],"prose":"obtains user documentation for the information system, system component, or\n information system service that describes:","parts":[{"id":"sa-5.b.1_obj","name":"objective","properties":[{"name":"label","value":"SA-5(b)(1)"}],"parts":[{"id":"sa-5.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(b)(1)[1]"}],"prose":"user-accessible security functions/mechanisms;"},{"id":"sa-5.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(b)(1)[2]"}],"prose":"how to effectively use those functions/mechanisms;"}]},{"id":"sa-5.b.2_obj","name":"objective","properties":[{"name":"label","value":"SA-5(b)(2)"}],"prose":"methods for user interaction, which enables individuals to use the system,\n component, or service in a more secure manner;"},{"id":"sa-5.b.3_obj","name":"objective","properties":[{"name":"label","value":"SA-5(b)(3)"}],"prose":"user responsibilities in maintaining the security of the system, component, or\n service;"}]},{"id":"sa-5.c_obj","name":"objective","properties":[{"name":"label","value":"SA-5(c)"}],"parts":[{"id":"sa-5.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-5(c)[1]"}],"prose":"defines actions to be taken after documented attempts to obtain information\n system, system component, or information system service documentation when such\n documentation is either unavailable or nonexistent;"},{"id":"sa-5.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-5(c)[2]"}],"prose":"documents attempts to obtain information system, system component, or\n information system service documentation when such documentation is either\n unavailable or nonexistent;"},{"id":"sa-5.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-5(c)[3]"}],"prose":"takes organization-defined actions in response;"}]},{"id":"sa-5.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-5(d)"}],"prose":"protects documentation as required, in accordance with the risk management\n strategy;"},{"id":"sa-5.e_obj","name":"objective","properties":[{"name":"label","value":"SA-5(e)"}],"parts":[{"id":"sa-5.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-5(e)[1]"}],"prose":"defines personnel or roles to whom documentation is to be distributed; and"},{"id":"sa-5.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-5(e)[2]"}],"prose":"distributes documentation to organization-defined personnel or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing information system documentation\\n\\ninformation system documentation including administrator and user guides\\n\\nrecords documenting attempts to obtain unavailable or nonexistent information\n system documentation\\n\\nlist of actions to be taken in response to documented attempts to obtain\n information system, system component, or information system service\n documentation\\n\\nrisk management strategy documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\nsystem administrators\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\ninformation system developers\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for obtaining, protecting, and distributing information\n system administrator and user documentation"}]}]},{"id":"sa-8","class":"SP800-53","title":"Security Engineering Principles","properties":[{"name":"label","value":"SA-8"},{"name":"sort-id","value":"sa-08"}],"links":[{"href":"#21b1ed35-56d2-40a8-bdfe-b461fffe322f","rel":"reference","text":"NIST Special Publication 800-27"}],"parts":[{"id":"sa-8_smt","name":"statement","prose":"The organization applies information system security engineering principles in the\n specification, design, development, implementation, and modification of the\n information system."},{"id":"sa-8_gdn","name":"guidance","prose":"Organizations apply security engineering principles primarily to new development\n information systems or systems undergoing major upgrades. For legacy systems,\n organizations apply security engineering principles to system upgrades and\n modifications to the extent feasible, given the current state of hardware, software,\n and firmware within those systems. Security engineering principles include, for\n example: (i) developing layered protections; (ii) establishing sound security policy,\n architecture, and controls as the foundation for design; (iii) incorporating security\n requirements into the system development life cycle; (iv) delineating physical and\n logical security boundaries; (v) ensuring that system developers are trained on how\n to build secure software; (vi) tailoring security controls to meet organizational and\n operational needs; (vii) performing threat modeling to identify use cases, threat\n agents, attack vectors, and attack patterns as well as compensating controls and\n design patterns needed to mitigate risk; and (viii) reducing risk to acceptable\n levels, thus enabling informed risk management decisions.","links":[{"href":"#pm-7","rel":"related","text":"PM-7"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-17","rel":"related","text":"SA-17"},{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"sa-8_obj","name":"objective","prose":"Determine if the organization applies information system security engineering\n principles in: ","parts":[{"id":"sa-8_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-8[1]"}],"prose":"the specification of the information system;"},{"id":"sa-8_obj.2","name":"objective","properties":[{"name":"label","value":"SA-8[2]"}],"prose":"the design of the information system;"},{"id":"sa-8_obj.3","name":"objective","properties":[{"name":"label","value":"SA-8[3]"}],"prose":"the development of the information system;"},{"id":"sa-8_obj.4","name":"objective","properties":[{"name":"label","value":"SA-8[4]"}],"prose":"the implementation of the information system; and"},{"id":"sa-8_obj.5","name":"objective","properties":[{"name":"label","value":"SA-8[5]"}],"prose":"the modification of the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing security engineering principles used in the specification,\n design, development, implementation, and modification of the information\n system\\n\\ninformation system design documentation\\n\\ninformation security requirements and specifications for the information\n system\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\norganizational personnel with information system specification, design,\n development, implementation, and modification responsibilities\\n\\ninformation system developers\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for applying security engineering principles in\n information system specification, design, development, implementation, and\n modification\\n\\nautomated mechanisms supporting the application of security engineering principles\n in information system specification, design, development, implementation, and\n modification"}]}]},{"id":"sa-9","class":"SP800-53","title":"External Information System Services","parameters":[{"id":"sa-9_prm_1","label":"organization-defined security controls","constraints":[{"detail":"FedRAMP Security Controls Baseline(s) if Federal information is processed or stored within the external system"}]},{"id":"sa-9_prm_2","label":"organization-defined processes, methods, and techniques","constraints":[{"detail":"Federal/FedRAMP Continuous Monitoring requirements must be met for external systems where Federal information is processed or stored"}]}],"properties":[{"name":"label","value":"SA-9"},{"name":"sort-id","value":"sa-09"}],"links":[{"href":"#0c775bc3-bfc3-42c7-a382-88949f503171","rel":"reference","text":"NIST Special Publication 800-35"}],"parts":[{"id":"sa-9_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Requires that providers of external information system services comply with\n organizational information security requirements and employ {{ sa-9_prm_1 }} in accordance with applicable federal laws, Executive\n Orders, directives, policies, regulations, standards, and guidance;"},{"id":"sa-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Defines and documents government oversight and user roles and responsibilities\n with regard to external information system services; and"},{"id":"sa-9_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Employs {{ sa-9_prm_2 }} to monitor security control compliance by\n external service providers on an ongoing basis."}]},{"id":"sa-9_gdn","name":"guidance","prose":"External information system services are services that are implemented outside of the\n authorization boundaries of organizational information systems. This includes\n services that are used by, but not a part of, organizational information systems.\n FISMA and OMB policy require that organizations using external service providers that\n are processing, storing, or transmitting federal information or operating information\n systems on behalf of the federal government ensure that such providers meet the same\n security requirements that federal agencies are required to meet. Organizations\n establish relationships with external service providers in a variety of ways\n including, for example, through joint ventures, business partnerships, contracts,\n interagency agreements, lines of business arrangements, licensing agreements, and\n supply chain exchanges. The responsibility for managing risks from the use of\n external information system services remains with authorizing officials. For services\n external to organizations, a chain of trust requires that organizations establish and\n retain a level of confidence that each participating provider in the potentially\n complex consumer-provider relationship provides adequate protection for the services\n rendered. The extent and nature of this chain of trust varies based on the\n relationships between organizations and the external providers. Organizations\n document the basis for trust relationships so the relationships can be monitored over\n time. External information system services documentation includes government, service\n providers, end user security roles and responsibilities, and service-level\n agreements. Service-level agreements define expectations of performance for security\n controls, describe measurable outcomes, and identify remedies and response\n requirements for identified instances of noncompliance.","links":[{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ir-7","rel":"related","text":"IR-7"},{"href":"#ps-7","rel":"related","text":"PS-7"}]},{"id":"sa-9_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-9.a_obj","name":"objective","properties":[{"name":"label","value":"SA-9(a)"}],"parts":[{"id":"sa-9.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(a)[1]"}],"prose":"defines security controls to be employed by providers of external information\n system services;"},{"id":"sa-9.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(a)[2]"}],"prose":"requires that providers of external information system services comply with\n organizational information security requirements;"},{"id":"sa-9.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(a)[3]"}],"prose":"requires that providers of external information system services employ\n organization-defined security controls in accordance with applicable federal\n laws, Executive Orders, directives, policies, regulations, standards, and\n guidance;"}]},{"id":"sa-9.b_obj","name":"objective","properties":[{"name":"label","value":"SA-9(b)"}],"parts":[{"id":"sa-9.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(b)[1]"}],"prose":"defines and documents government oversight with regard to external information\n system services;"},{"id":"sa-9.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(b)[2]"}],"prose":"defines and documents user roles and responsibilities with regard to external\n information system services;"}]},{"id":"sa-9.c_obj","name":"objective","properties":[{"name":"label","value":"SA-9(c)"}],"parts":[{"id":"sa-9.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(c)[1]"}],"prose":"defines processes, methods, and techniques to be employed to monitor security\n control compliance by external service providers; and"},{"id":"sa-9.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-9(c)[2]"}],"prose":"employs organization-defined processes, methods, and techniques to monitor\n security control compliance by external service providers on an ongoing\n basis."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing external information system services\\n\\nprocedures addressing methods and techniques for monitoring security control\n compliance by external service providers of information system services\\n\\nacquisition contracts, service-level agreements\\n\\norganizational security requirements and security specifications for external\n provider services\\n\\nsecurity control assessment evidence from external providers of information system\n services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\nexternal providers of information system services\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring security control compliance by external\n service providers on an ongoing basis\\n\\nautomated mechanisms for monitoring security control compliance by external\n service providers on an ongoing basis"}]}],"controls":[{"id":"sa-9.1","class":"SP800-53-enhancement","title":"Risk Assessments / Organizational Approvals","parameters":[{"id":"sa-9.1_prm_1","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"SA-9(1)"},{"name":"sort-id","value":"sa-09.01"}],"parts":[{"id":"sa-9.1_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-9.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Conducts an organizational assessment of risk prior to the acquisition or\n outsourcing of dedicated information security services; and"},{"id":"sa-9.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Ensures that the acquisition or outsourcing of dedicated information security\n services is approved by {{ sa-9.1_prm_1 }}."}]},{"id":"sa-9.1_gdn","name":"guidance","prose":"Dedicated information security services include, for example, incident monitoring,\n analysis and response, operation of information security-related devices such as\n firewalls, or key management services.","links":[{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"sa-9.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-9.1.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-9(1)(a)"}],"prose":"conducts an organizational assessment of risk prior to the acquisition or\n outsourcing of dedicated information security services;","links":[{"href":"#sa-9.1_smt.a","rel":"corresp","text":"SA-9(1)(a)"}]},{"id":"sa-9.1.b_obj","name":"objective","properties":[{"name":"label","value":"SA-9(1)(b)"}],"parts":[{"id":"sa-9.1.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(1)(b)[1]"}],"prose":"defines personnel or roles designated to approve the acquisition or\n outsourcing of dedicated information security services; and"},{"id":"sa-9.1.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-9(1)(b)[2]"}],"prose":"ensures that the acquisition or outsourcing of dedicated information\n security services is approved by organization-defined personnel or\n roles."}],"links":[{"href":"#sa-9.1_smt.b","rel":"corresp","text":"SA-9(1)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing external information system services\\n\\nacquisition documentation\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nrisk assessment reports\\n\\napproval records for acquisition or outsourcing of dedicated information\n security services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information system security responsibilities\\n\\nexternal providers of information system services\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for conducting a risk assessment prior to acquiring or\n outsourcing dedicated information security services\\n\\norganizational processes for approving the outsourcing of dedicated information\n security services\\n\\nautomated mechanisms supporting and/or implementing risk assessment\\n\\nautomated mechanisms supporting and/or implementing approval processes"}]}]},{"id":"sa-9.2","class":"SP800-53-enhancement","title":"Identification of Functions / Ports / Protocols / Services","parameters":[{"id":"sa-9.2_prm_1","label":"organization-defined external information system services","constraints":[{"detail":"all external systems where Federal information is processed or stored"}]}],"properties":[{"name":"label","value":"SA-9(2)"},{"name":"sort-id","value":"sa-09.02"}],"parts":[{"id":"sa-9.2_smt","name":"statement","prose":"The organization requires providers of {{ sa-9.2_prm_1 }} to\n identify the functions, ports, protocols, and other services required for the use\n of such services."},{"id":"sa-9.2_gdn","name":"guidance","prose":"Information from external service providers regarding the specific functions,\n ports, protocols, and services used in the provision of such services can be\n particularly useful when the need arises to understand the trade-offs involved in\n restricting certain functions/services or blocking certain ports/protocols.","links":[{"href":"#cm-7","rel":"related","text":"CM-7"}]},{"id":"sa-9.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-9.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(2)[1]"}],"prose":"defines external information system services for which providers of such\n services are to identify the functions, ports, protocols, and other services\n required for the use of such services;"},{"id":"sa-9.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-9(2)[2]"}],"prose":"requires providers of organization-defined external information system services\n to identify:","parts":[{"id":"sa-9.2_obj.2.a","name":"objective","properties":[{"name":"label","value":"SA-9(2)[2][a]"}],"prose":"the functions required for the use of such services;"},{"id":"sa-9.2_obj.2.b","name":"objective","properties":[{"name":"label","value":"SA-9(2)[2][b]"}],"prose":"the ports required for the use of such services;"},{"id":"sa-9.2_obj.2.c","name":"objective","properties":[{"name":"label","value":"SA-9(2)[2][c]"}],"prose":"the protocols required for the use of such services; and"},{"id":"sa-9.2_obj.2.d","name":"objective","properties":[{"name":"label","value":"SA-9(2)[2][d]"}],"prose":"the other services required for the use of such services."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing external information system services\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nacquisition documentation\\n\\nsolicitation documentation, service-level agreements\\n\\norganizational security requirements and security specifications for external\n service providers\\n\\nlist of required functions, ports, protocols, and other services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nexternal providers of information system services"}]}]},{"id":"sa-9.4","class":"SP800-53-enhancement","title":"Consistent Interests of Consumers and Providers","parameters":[{"id":"sa-9.4_prm_1","label":"organization-defined security safeguards"},{"id":"sa-9.4_prm_2","label":"organization-defined external service providers","constraints":[{"detail":"all external systems where Federal information is processed or stored"}]}],"properties":[{"name":"label","value":"SA-9(4)"},{"name":"sort-id","value":"sa-09.04"}],"parts":[{"id":"sa-9.4_smt","name":"statement","prose":"The organization employs {{ sa-9.4_prm_1 }} to ensure that the\n interests of {{ sa-9.4_prm_2 }} are consistent with and reflect\n organizational interests."},{"id":"sa-9.4_gdn","name":"guidance","prose":"As organizations increasingly use external service providers, the possibility\n exists that the interests of the service providers may diverge from organizational\n interests. In such situations, simply having the correct technical, procedural, or\n operational safeguards in place may not be sufficient if the service providers\n that implement and control those safeguards are not operating in a manner\n consistent with the interests of the consuming organizations. Possible actions\n that organizations might take to address such concerns include, for example,\n requiring background checks for selected service provider personnel, examining\n ownership records, employing only trustworthy service providers (i.e., providers\n with which organizations have had positive experiences), and conducting\n periodic/unscheduled visits to service provider facilities."},{"id":"sa-9.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-9.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(4)[1]"}],"prose":"defines external service providers whose interests are to be consistent with\n and reflect organizational interests;"},{"id":"sa-9.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(4)[2]"}],"prose":"defines security safeguards to be employed to ensure that the interests of\n organization-defined external service providers are consistent with and reflect\n organizational interests; and"},{"id":"sa-9.4_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-9(4)[3]"}],"prose":"employs organization-defined security safeguards to ensure that the interests\n of organization-defined external service providers are consistent with and\n reflect organizational interests."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing external information system services\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\norganizational security requirements/safeguards for external service\n providers\\n\\npersonnel security policies for external service providers\\n\\nassessments performed on external service providers\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nexternal providers of information system services"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining and employing safeguards to ensure\n consistent interests with external service providers\\n\\nautomated mechanisms supporting and/or implementing safeguards to ensure\n consistent interests with external service providers"}]}]},{"id":"sa-9.5","class":"SP800-53-enhancement","title":"Processing, Storage, and Service Location","parameters":[{"id":"sa-9.5_prm_1","constraints":[{"detail":"information processing, information data, AND information services"}]},{"id":"sa-9.5_prm_2","label":"organization-defined locations"},{"id":"sa-9.5_prm_3","label":"organization-defined requirements or conditions"}],"properties":[{"name":"label","value":"SA-9(5)"},{"name":"sort-id","value":"sa-09.05"}],"parts":[{"id":"sa-9.5_smt","name":"statement","prose":"The organization restricts the location of {{ sa-9.5_prm_1 }} to\n {{ sa-9.5_prm_2 }} based on {{ sa-9.5_prm_3 }}."},{"id":"sa-9.5_gdn","name":"guidance","prose":"The location of information processing, information/data storage, or information\n system services that are critical to organizations can have a direct impact on the\n ability of those organizations to successfully execute their missions/business\n functions. This situation exists when external providers control the location of\n processing, storage or services. The criteria external providers use for the\n selection of processing, storage, or service locations may be different from\n organizational criteria. For example, organizations may want to ensure that\n data/information storage locations are restricted to certain locations to\n facilitate incident response activities (e.g., forensic analyses, after-the-fact\n investigations) in case of information security breaches/compromises. Such\n incident response activities may be adversely affected by the governing laws or\n protocols in the locations where processing and storage occur and/or the locations\n from which information system services emanate."},{"id":"sa-9.5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-9.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(5)[1]"}],"prose":"defines locations where organization-defined information processing,\n information/data, and/or information system services are to be restricted;"},{"id":"sa-9.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(5)[2]"}],"prose":"defines requirements or conditions to restrict the location of information\n processing, information/data, and/or information system services;"},{"id":"sa-9.5_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-9(5)[3]"}],"prose":"restricts the location of one or more of the following to organization-defined\n locations based on organization-defined requirements or conditions:","parts":[{"id":"sa-9.5_obj.3.a","name":"objective","properties":[{"name":"label","value":"SA-9(5)[3][a]"}],"prose":"information processing;"},{"id":"sa-9.5_obj.3.b","name":"objective","properties":[{"name":"label","value":"SA-9(5)[3][b]"}],"prose":"information/data; and/or"},{"id":"sa-9.5_obj.3.c","name":"objective","properties":[{"name":"label","value":"SA-9(5)[3][c]"}],"prose":"information services."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing external information system services\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nrestricted locations for information processing\\n\\ninformation/data and/or information system services\\n\\ninformation processing, information/data, and/or information system services to\n be maintained in restricted locations\\n\\norganizational security requirements or conditions for external providers\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nexternal providers of information system services"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining requirements to restrict locations of\n information processing, information/data, or information services\\n\\norganizational processes for ensuring the location is restricted in accordance\n with requirements or conditions"}]}]}]},{"id":"sa-10","class":"SP800-53","title":"Developer Configuration Management","parameters":[{"id":"sa-10_prm_1","constraints":[{"detail":"development, implementation, AND operation"}]},{"id":"sa-10_prm_2","label":"organization-defined configuration items under configuration management"},{"id":"sa-10_prm_3","label":"organization-defined personnel"}],"properties":[{"name":"label","value":"SA-10"},{"name":"sort-id","value":"sa-10"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"sa-10_smt","name":"statement","prose":"The organization requires the developer of the information system, system component,\n or information system service to:","parts":[{"id":"sa-10_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Perform configuration management during system, component, or service {{ sa-10_prm_1 }};"},{"id":"sa-10_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Document, manage, and control the integrity of changes to {{ sa-10_prm_2 }};"},{"id":"sa-10_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Implement only organization-approved changes to the system, component, or\n service;"},{"id":"sa-10_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Document approved changes to the system, component, or service and the potential\n security impacts of such changes; and"},{"id":"sa-10_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Track security flaws and flaw resolution within the system, component, or service\n and report findings to {{ sa-10_prm_3 }}."},{"id":"sa-10_fr","name":"item","title":"SA-10 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-10_fr_smt.1","name":"item","properties":[{"name":"label","value":"(e) Requirement:"}],"prose":"For JAB authorizations, track security flaws and flaw resolution within the system, component, or service and report findings to organization-defined personnel, to include FedRAMP."}]}]},{"id":"sa-10_gdn","name":"guidance","prose":"This control also applies to organizations conducting internal information systems\n development and integration. Organizations consider the quality and completeness of\n the configuration management activities conducted by developers as evidence of\n applying effective security safeguards. Safeguards include, for example, protecting\n from unauthorized modification or destruction, the master copies of all material used\n to generate security-relevant portions of the system hardware, software, and\n firmware. Maintaining the integrity of changes to the information system, information\n system component, or information system service requires configuration control\n throughout the system development life cycle to track authorized changes and prevent\n unauthorized changes. Configuration items that are placed under configuration\n management (if existence/use is required by other security controls) include: the\n formal model; the functional, high-level, and low-level design specifications; other\n design data; implementation documentation; source code and hardware schematics; the\n running version of the object code; tools for comparing new versions of\n security-relevant hardware descriptions and software/firmware source code with\n previous versions; and test fixtures and documentation. Depending on the\n mission/business needs of organizations and the nature of the contractual\n relationships in place, developers may provide configuration management support\n during the operations and maintenance phases of the life cycle.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"sa-10_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-10.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-10(a)"}],"prose":"requires the developer of the information system, system component, or information\n system service to perform configuration management during one or more of the\n following:","parts":[{"id":"sa-10.a_obj.1","name":"objective","properties":[{"name":"label","value":"SA-10(a)[1]"}],"prose":"system, component, or service design;"},{"id":"sa-10.a_obj.2","name":"objective","properties":[{"name":"label","value":"SA-10(a)[2]"}],"prose":"system, component, or service development;"},{"id":"sa-10.a_obj.3","name":"objective","properties":[{"name":"label","value":"SA-10(a)[3]"}],"prose":"system, component, or service implementation; and/or"},{"id":"sa-10.a_obj.4","name":"objective","properties":[{"name":"label","value":"SA-10(a)[4]"}],"prose":"system, component, or service operation;"}]},{"id":"sa-10.b_obj","name":"objective","properties":[{"name":"label","value":"SA-10(b)"}],"parts":[{"id":"sa-10.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-10(b)[1]"}],"prose":"defines configuration items to be placed under configuration management;"},{"id":"sa-10.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-10(b)[2]"}],"prose":"requires the developer of the information system, system component, or\n information system service to:","parts":[{"id":"sa-10.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"SA-10(b)[2][a]"}],"prose":"document the integrity of changes to organization-defined items under\n configuration management;"},{"id":"sa-10.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"SA-10(b)[2][b]"}],"prose":"manage the integrity of changes to organization-defined items under\n configuration management;"},{"id":"sa-10.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"SA-10(b)[2][c]"}],"prose":"control the integrity of changes to organization-defined items under\n configuration management;"}]}]},{"id":"sa-10.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-10(c)"}],"prose":"requires the developer of the information system, system component, or information\n system service to implement only organization-approved changes to the system,\n component, or service;"},{"id":"sa-10.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-10(d)"}],"prose":"requires the developer of the information system, system component, or information\n system service to document:","parts":[{"id":"sa-10.d_obj.1","name":"objective","properties":[{"name":"label","value":"SA-10(d)[1]"}],"prose":"approved changes to the system, component, or service;"},{"id":"sa-10.d_obj.2","name":"objective","properties":[{"name":"label","value":"SA-10(d)[2]"}],"prose":"the potential security impacts of such changes;"}]},{"id":"sa-10.e_obj","name":"objective","properties":[{"name":"label","value":"SA-10(e)"}],"parts":[{"id":"sa-10.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-10(e)[1]"}],"prose":"defines personnel to whom findings, resulting from security flaws and flaw\n resolution tracked within the system, component, or service, are to be\n reported;"},{"id":"sa-10.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-10(e)[2]"}],"prose":"requires the developer of the information system, system component, or\n information system service to:","parts":[{"id":"sa-10.e_obj.2.a","name":"objective","properties":[{"name":"label","value":"SA-10(e)[2][a]"}],"prose":"track security flaws within the system, component, or service;"},{"id":"sa-10.e_obj.2.b","name":"objective","properties":[{"name":"label","value":"SA-10(e)[2][b]"}],"prose":"track security flaw resolution within the system, component, or service;\n and"},{"id":"sa-10.e_obj.2.c","name":"objective","properties":[{"name":"label","value":"SA-10(e)[2][c]"}],"prose":"report findings to organization-defined personnel."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing system developer configuration management\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information\n system service\\n\\nsystem developer configuration management plan\\n\\nsecurity flaw and flaw resolution tracking records\\n\\nsystem change authorization records\\n\\nchange control records\\n\\nconfiguration management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with configuration management responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring developer configuration management\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer\n configuration management"}]}],"controls":[{"id":"sa-10.1","class":"SP800-53-enhancement","title":"Software / Firmware Integrity Verification","properties":[{"name":"label","value":"SA-10(1)"},{"name":"sort-id","value":"sa-10.01"}],"parts":[{"id":"sa-10.1_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to enable integrity verification of\n software and firmware components."},{"id":"sa-10.1_gdn","name":"guidance","prose":"This control enhancement allows organizations to detect unauthorized changes to\n software and firmware components through the use of tools, techniques, and/or\n mechanisms provided by developers. Integrity checking mechanisms can also address\n counterfeiting of software and firmware components. Organizations verify the\n integrity of software and firmware components, for example, through secure one-way\n hashes provided by developers. Delivered software and firmware components also\n include any updates to such components.","links":[{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"sa-10.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization requires the developer of the information system,\n system component, or information system service to enable integrity verification\n of software and firmware components."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing system developer configuration management\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system\\n\\nsystem component, or information system service\\n\\nsystem developer configuration management plan\\n\\nsoftware and firmware integrity verification records\\n\\nsystem change authorization records\\n\\nchange control records\\n\\nconfiguration management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with configuration management responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring developer configuration management\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer\n configuration management"}]}]}]},{"id":"sa-11","class":"SP800-53","title":"Developer Security Testing and Evaluation","parameters":[{"id":"sa-11_prm_1"},{"id":"sa-11_prm_2","label":"organization-defined depth and coverage"}],"properties":[{"name":"label","value":"SA-11"},{"name":"sort-id","value":"sa-11"}],"links":[{"href":"#1737a687-52fb-4008-b900-cbfa836f7b65","rel":"reference","text":"ISO/IEC 15408"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#275cc052-0f7f-423c-bdb6-ed503dc36228","rel":"reference","text":"http://nvd.nist.gov"},{"href":"#15522e92-9192-463d-9646-6a01982db8ca","rel":"reference","text":"http://cwe.mitre.org"},{"href":"#0931209f-00ae-4132-b92c-bc645847e8f9","rel":"reference","text":"http://cve.mitre.org"},{"href":"#4ef539ba-b767-4666-b0d3-168c53005fa3","rel":"reference","text":"http://capec.mitre.org"}],"parts":[{"id":"sa-11_smt","name":"statement","prose":"The organization requires the developer of the information system, system component,\n or information system service to:","parts":[{"id":"sa-11_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Create and implement a security assessment plan;"},{"id":"sa-11_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Perform {{ sa-11_prm_1 }} testing/evaluation at {{ sa-11_prm_2 }};"},{"id":"sa-11_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Produce evidence of the execution of the security assessment plan and the results\n of the security testing/evaluation;"},{"id":"sa-11_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Implement a verifiable flaw remediation process; and"},{"id":"sa-11_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Correct flaws identified during security testing/evaluation."}]},{"id":"sa-11_gdn","name":"guidance","prose":"Developmental security testing/evaluation occurs at all post-design phases of the\n system development life cycle. Such testing/evaluation confirms that the required\n security controls are implemented correctly, operating as intended, enforcing the\n desired security policy, and meeting established security requirements. Security\n properties of information systems may be affected by the interconnection of system\n components or changes to those components. These interconnections or changes (e.g.,\n upgrading or replacing applications and operating systems) may adversely affect\n previously implemented security controls. This control provides additional types of\n security testing/evaluation that developers can conduct to reduce or eliminate\n potential flaws. Testing custom software applications may require approaches such as\n static analysis, dynamic analysis, binary analysis, or a hybrid of the three\n approaches. Developers can employ these analysis approaches in a variety of tools\n (e.g., web-based application scanners, static analysis tools, binary analyzers) and\n in source code reviews. Security assessment plans provide the specific activities\n that developers plan to carry out including the types of analyses, testing,\n evaluation, and reviews of software and firmware components, the degree of rigor to\n be applied, and the types of artifacts produced during those processes. The depth of\n security testing/evaluation refers to the rigor and level of detail associated with\n the assessment process (e.g., black box, gray box, or white box testing). The\n coverage of security testing/evaluation refers to the scope (i.e., number and type)\n of the artifacts included in the assessment process. Contracts specify the acceptance\n criteria for security assessment plans, flaw remediation processes, and the evidence\n that the plans/processes have been diligently applied. Methods for reviewing and\n protecting assessment plans, evidence, and documentation are commensurate with the\n security category or classification level of the information system. Contracts may\n specify documentation protection requirements.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"sa-11_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-11.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-11(a)"}],"prose":"requires the developer of the information system, system component, or information\n system service to create and implement a security plan;"},{"id":"sa-11.b_obj","name":"objective","properties":[{"name":"label","value":"SA-11(b)"}],"parts":[{"id":"sa-11.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-11(b)[1]"}],"prose":"defines the depth of testing/evaluation to be performed by the developer of the\n information system, system component, or information system service;"},{"id":"sa-11.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-11(b)[2]"}],"prose":"defines the coverage of testing/evaluation to be performed by the developer of\n the information system, system component, or information system service;"},{"id":"sa-11.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-11(b)[3]"}],"prose":"requires the developer of the information system, system component, or\n information system service to perform one or more of the following\n testing/evaluation at the organization-defined depth and coverage:","parts":[{"id":"sa-11.b_obj.3.a","name":"objective","properties":[{"name":"label","value":"SA-11(b)[3][a]"}],"prose":"unit testing/evaluation;"},{"id":"sa-11.b_obj.3.b","name":"objective","properties":[{"name":"label","value":"SA-11(b)[3][b]"}],"prose":"integration testing/evaluation;"},{"id":"sa-11.b_obj.3.c","name":"objective","properties":[{"name":"label","value":"SA-11(b)[3][c]"}],"prose":"system testing/evaluation; and/or"},{"id":"sa-11.b_obj.3.d","name":"objective","properties":[{"name":"label","value":"SA-11(b)[3][d]"}],"prose":"regression testing/evaluation;"}]}]},{"id":"sa-11.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-11(c)"}],"prose":"requires the developer of the information system, system component, or information\n system service to produce evidence of:","parts":[{"id":"sa-11.c_obj.1","name":"objective","properties":[{"name":"label","value":"SA-11(c)[1]"}],"prose":"the execution of the security assessment plan;"},{"id":"sa-11.c_obj.2","name":"objective","properties":[{"name":"label","value":"SA-11(c)[2]"}],"prose":"the results of the security testing/evaluation;"}]},{"id":"sa-11.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-11(d)"}],"prose":"requires the developer of the information system, system component, or information\n system service to implement a verifiable flaw remediation process; and"},{"id":"sa-11.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-11(e)"}],"prose":"requires the developer of the information system, system component, or information\n system service to correct flaws identified during security testing/evaluation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing system developer security testing\\n\\nprocedures addressing flaw remediation\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information\n system service\\n\\nsystem developer security test plans\\n\\nrecords of developer security testing results for the information system, system\n component, or information system service\\n\\nsecurity flaw and remediation tracking records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with developer security testing responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring developer security testing and\n evaluation\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer\n security testing and evaluation"}]}],"controls":[{"id":"sa-11.1","class":"SP800-53-enhancement","title":"Static Code Analysis","properties":[{"name":"label","value":"SA-11(1)"},{"name":"sort-id","value":"sa-11.01"}],"parts":[{"id":"sa-11.1_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to employ static code analysis tools to\n identify common flaws and document the results of the analysis.","parts":[{"id":"sa-11.1_fr","name":"item","title":"SA-11 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-11.1_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider documents in the Continuous Monitoring Plan, how newly developed code for the information system is reviewed."}]}]},{"id":"sa-11.1_gdn","name":"guidance","prose":"Static code analysis provides a technology and methodology for security reviews.\n Such analysis can be used to identify security vulnerabilities and enforce\n security coding practices. Static code analysis is most effective when used early\n in the development process, when each code change can be automatically scanned for\n potential weaknesses. Static analysis can provide clear remediation guidance along\n with defects to enable developers to fix such defects. Evidence of correct\n implementation of static analysis can include, for example, aggregate defect\n density for critical defect types, evidence that defects were inspected by\n developers or security professionals, and evidence that defects were fixed. An\n excessively high density of ignored findings (commonly referred to as ignored or\n false positives) indicates a potential problem with the analysis process or tool.\n In such cases, organizations weigh the validity of the evidence against evidence\n from other sources."},{"id":"sa-11.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization requires the developer of the information system,\n system component, or information system service to employ static code analysis\n tools to identify common flaws and document the results of the analysis."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing system developer security testing\\n\\nprocedures addressing flaw remediation\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nsystem developer security test plans\\n\\nsystem developer security testing results\\n\\nsecurity flaw and remediation tracking records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with developer security testing responsibilities\\n\\norganizational personnel with configuration management responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring developer security testing and\n evaluation\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer\n security testing and evaluation\\n\\nstatic code analysis tools"}]}]},{"id":"sa-11.2","class":"SP800-53-enhancement","title":"Threat and Vulnerability Analyses","properties":[{"name":"label","value":"SA-11(2)"},{"name":"sort-id","value":"sa-11.02"}],"parts":[{"id":"sa-11.2_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to perform threat and vulnerability\n analyses and subsequent testing/evaluation of the as-built system, component, or\n service."},{"id":"sa-11.2_gdn","name":"guidance","prose":"Applications may deviate significantly from the functional and design\n specifications created during the requirements and design phases of the system\n development life cycle. Therefore, threat and vulnerability analyses of\n information systems, system components, and information system services prior to\n delivery are critical to the effective operation of those systems, components, and\n services. Threat and vulnerability analyses at this phase of the life cycle help\n to ensure that design or implementation changes have been accounted for, and that\n any new vulnerabilities created as a result of those changes have been reviewed\n and mitigated.","links":[{"href":"#pm-15","rel":"related","text":"PM-15"},{"href":"#ra-5","rel":"related","text":"RA-5"}]},{"id":"sa-11.2_obj","name":"objective","prose":"Determine if the organization requires the developer of the information system,\n system component, or information system service to perform:","parts":[{"id":"sa-11.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-11(2)[1]"}],"prose":"threat analyses of the as-built, system component, or service;"},{"id":"sa-11.2_obj.2","name":"objective","properties":[{"name":"label","value":"SA-11(2)[2]"}],"prose":"vulnerability analyses of the as-built, system component, or service; and"},{"id":"sa-11.2_obj.3","name":"objective","properties":[{"name":"label","value":"SA-11(2)[3]"}],"prose":"subsequent testing/evaluation of the as-built, system component, or\n service."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing system developer security testing\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nsystem developer security test plans\\n\\nrecords of developer security testing results for the information system,\n system component, or information system service\\n\\nvulnerability scanning results\\n\\ninformation system risk assessment reports\\n\\nthreat and vulnerability analysis reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with developer security testing responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring developer security testing and\n evaluation\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer\n security testing and evaluation"}]}]},{"id":"sa-11.8","class":"SP800-53-enhancement","title":"Dynamic Code Analysis","properties":[{"name":"label","value":"SA-11(8)"},{"name":"sort-id","value":"sa-11.08"}],"parts":[{"id":"sa-11.8_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to employ dynamic code analysis tools to\n identify common flaws and document the results of the analysis.","parts":[{"id":"sa-11.8_fr","name":"item","title":"SA-11 (8) Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-11.8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider documents in the Continuous Monitoring Plan, how newly developed code for the information system is reviewed."}]}]},{"id":"sa-11.8_gdn","name":"guidance","prose":"Dynamic code analysis provides run-time verification of software programs, using\n tools capable of monitoring programs for memory corruption, user privilege issues,\n and other potential security problems. Dynamic code analysis employs run-time\n tools to help to ensure that security functionality performs in the manner in\n which it was designed. A specialized type of dynamic analysis, known as fuzz\n testing, induces program failures by deliberately introducing malformed or random\n data into software programs. Fuzz testing strategies derive from the intended use\n of applications and the functional and design specifications for the applications.\n To understand the scope of dynamic code analysis and hence the assurance provided,\n organizations may also consider conducting code coverage analysis (checking the\n degree to which the code has been tested using metrics such as percent of\n subroutines tested or percent of program statements called during execution of the\n test suite) and/or concordance analysis (checking for words that are out of place\n in software code such as non-English language words or derogatory terms)."},{"id":"sa-11.8_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization requires the developer of the information system,\n system component, or information system service to employ dynamic code analysis\n tools to identify common flaws and document the results of the analysis."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing system developer security testing\\n\\nprocedures addressing flaw remediation\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nsystem developer security test and evaluation plans\\n\\nsecurity test and evaluation results\\n\\nsecurity flaw and remediation tracking reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with developer security testing responsibilities\\n\\norganizational personnel with configuration management responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring developer security testing and\n evaluation\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer\n security testing and evaluation"}]}]}]}]},{"id":"sc","class":"family","title":"System and Communications Protection","controls":[{"id":"sc-1","class":"SP800-53","title":"System and Communications Protection Policy and Procedures","parameters":[{"id":"sc-1_prm_1","label":"organization-defined personnel or roles"},{"id":"sc-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"sc-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SC-1"},{"name":"sort-id","value":"sc-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"sc-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"sc-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ sc-1_prm_1 }}:","parts":[{"id":"sc-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system and communications protection policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"sc-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system and communications\n protection policy and associated system and communications protection controls;\n and"}]},{"id":"sc-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"sc-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System and communications protection policy {{ sc-1_prm_2 }};\n and"},{"id":"sc-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System and communications protection procedures {{ sc-1_prm_3 }}."}]}]},{"id":"sc-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the SC\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"sc-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-1.a_obj","name":"objective","properties":[{"name":"label","value":"SC-1(a)"}],"parts":[{"id":"sc-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)"}],"parts":[{"id":"sc-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(a)(1)[1]"}],"prose":"develops and documents a system and communications protection policy that\n addresses:","parts":[{"id":"sc-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"sc-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"sc-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"sc-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"sc-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"sc-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"sc-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"sc-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system and communications protection\n policy is to be disseminated;"},{"id":"sc-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SC-1(a)(1)[3]"}],"prose":"disseminates the system and communications protection policy to\n organization-defined personnel or roles;"}]},{"id":"sc-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"SC-1(a)(2)"}],"parts":[{"id":"sc-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n system and communications protection policy and associated system and\n communications protection controls;"},{"id":"sc-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"sc-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SC-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"sc-1.b_obj","name":"objective","properties":[{"name":"label","value":"SC-1(b)"}],"parts":[{"id":"sc-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"SC-1(b)(1)"}],"parts":[{"id":"sc-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system and\n communications protection policy;"},{"id":"sc-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(b)(1)[2]"}],"prose":"reviews and updates the current system and communications protection policy\n with the organization-defined frequency;"}]},{"id":"sc-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"SC-1(b)(2)"}],"parts":[{"id":"sc-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system and\n communications protection procedures; and"},{"id":"sc-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(b)(2)[2]"}],"prose":"reviews and updates the current system and communications protection\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and communications protection\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"sc-2","class":"SP800-53","title":"Application Partitioning","properties":[{"name":"label","value":"SC-2"},{"name":"sort-id","value":"sc-02"}],"parts":[{"id":"sc-2_smt","name":"statement","prose":"The information system separates user functionality (including user interface\n services) from information system management functionality."},{"id":"sc-2_gdn","name":"guidance","prose":"Information system management functionality includes, for example, functions\n necessary to administer databases, network components, workstations, or servers, and\n typically requires privileged user access. The separation of user functionality from\n information system management functionality is either physical or logical.\n Organizations implement separation of system management-related functionality from\n user functionality by using different computers, different central processing units,\n different instances of operating systems, different network addresses, virtualization\n techniques, or combinations of these or other methods, as appropriate. This type of\n separation includes, for example, web administrative interfaces that use separate\n authentication methods for users of any other information system resources.\n Separation of system and user functionality may include isolating administrative\n interfaces on different domains and with additional access controls.","links":[{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"sc-2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system separates user functionality (including user\n interface services) from information system management functionality."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing application partitioning\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Separation of user functionality from information system management\n functionality"}]}]},{"id":"sc-4","class":"SP800-53","title":"Information in Shared Resources","properties":[{"name":"label","value":"SC-4"},{"name":"sort-id","value":"sc-04"}],"parts":[{"id":"sc-4_smt","name":"statement","prose":"The information system prevents unauthorized and unintended information transfer via\n shared system resources."},{"id":"sc-4_gdn","name":"guidance","prose":"This control prevents information, including encrypted representations of\n information, produced by the actions of prior users/roles (or the actions of\n processes acting on behalf of prior users/roles) from being available to any current\n users/roles (or current processes) that obtain access to shared system resources\n (e.g., registers, main memory, hard disks) after those resources have been released\n back to information systems. The control of information in shared resources is also\n commonly referred to as object reuse and residual information protection. This\n control does not address: (i) information remanence which refers to residual\n representation of data that has been nominally erased or removed; (ii) covert\n channels (including storage and/or timing channels) where shared resources are\n manipulated to violate information flow restrictions; or (iii) components within\n information systems for which there are only single users/roles.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#mp-6","rel":"related","text":"MP-6"}]},{"id":"sc-4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system prevents unauthorized and unintended information\n transfer via shared system resources."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing information protection in shared system resources\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms preventing unauthorized and unintended transfer of\n information via shared system resources"}]}]},{"id":"sc-5","class":"SP800-53","title":"Denial of Service Protection","parameters":[{"id":"sc-5_prm_1","label":"organization-defined types of denial of service attacks or references to sources\n for such information"},{"id":"sc-5_prm_2","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"SC-5"},{"name":"sort-id","value":"sc-05"}],"parts":[{"id":"sc-5_smt","name":"statement","prose":"The information system protects against or limits the effects of the following types\n of denial of service attacks: {{ sc-5_prm_1 }} by employing {{ sc-5_prm_2 }}."},{"id":"sc-5_gdn","name":"guidance","prose":"A variety of technologies exist to limit, or in some cases, eliminate the effects of\n denial of service attacks. For example, boundary protection devices can filter\n certain types of packets to protect information system components on internal\n organizational networks from being directly affected by denial of service attacks.\n Employing increased capacity and bandwidth combined with service redundancy may also\n reduce the susceptibility to denial of service attacks.","links":[{"href":"#sc-6","rel":"related","text":"SC-6"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"sc-5_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-5_obj.1","name":"objective","properties":[{"name":"label","value":"SC-5[1]"}],"prose":"the organization defines types of denial of service attacks or reference to source\n of such information for the information system to protect against or limit the\n effects;"},{"id":"sc-5_obj.2","name":"objective","properties":[{"name":"label","value":"SC-5[2]"}],"prose":"the organization defines security safeguards to be employed by the information\n system to protect against or limit the effects of organization-defined types of\n denial of service attacks; and"},{"id":"sc-5_obj.3","name":"objective","properties":[{"name":"label","value":"SC-5[3]"}],"prose":"the information system protects against or limits the effects of the\n organization-defined denial or service attacks (or reference to source for such\n information) by employing organization-defined security safeguards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing denial of service protection\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\nlist of denial of services attacks requiring employment of security safeguards to\n protect against or limit effects of such attacks\\n\\nlist of security safeguards protecting against or limiting the effects of denial\n of service attacks\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with incident response responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms protecting against or limiting the effects of denial of\n service attacks"}]}]},{"id":"sc-6","class":"SP800-53","title":"Resource Availability","parameters":[{"id":"sc-6_prm_1","label":"organization-defined resources"},{"id":"sc-6_prm_2"},{"id":"sc-6_prm_3","depends-on":"sc-6_prm_2","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"SC-6"},{"name":"sort-id","value":"sc-06"}],"parts":[{"id":"sc-6_smt","name":"statement","prose":"The information system protects the availability of resources by allocating {{ sc-6_prm_1 }} by {{ sc-6_prm_2 }}."},{"id":"sc-6_gdn","name":"guidance","prose":"Priority protection helps prevent lower-priority processes from delaying or\n interfering with the information system servicing any higher-priority processes.\n Quotas prevent users or processes from obtaining more than predetermined amounts of\n resources. This control does not apply to information system components for which\n there are only single users/roles."},{"id":"sc-6_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-6_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-6[1]"}],"prose":"the organization defines resources to be allocated to protect the availability of\n resources;"},{"id":"sc-6_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-6[2]"}],"prose":"the organization defines security safeguards to be employed to protect the\n availability of resources;"},{"id":"sc-6_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-6[3]"}],"prose":"the information system protects the availability of resources by allocating\n organization-defined resources by one or more of the following:","parts":[{"id":"sc-6_obj.3.a","name":"objective","properties":[{"name":"label","value":"SC-6[3][a]"}],"prose":"priority;"},{"id":"sc-6_obj.3.b","name":"objective","properties":[{"name":"label","value":"SC-6[3][b]"}],"prose":"quota; and/or"},{"id":"sc-6_obj.3.c","name":"objective","properties":[{"name":"label","value":"SC-6[3][c]"}],"prose":"organization-defined safeguards."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing prioritization of information system resources\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing resource allocation\n capability\\n\\nsafeguards employed to protect availability of resources"}]}]},{"id":"sc-7","class":"SP800-53","title":"Boundary Protection","parameters":[{"id":"sc-7_prm_1"}],"properties":[{"name":"label","value":"SC-7"},{"name":"sort-id","value":"sc-07"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#756a8e86-57d5-4701-8382-f7a40439665a","rel":"reference","text":"NIST Special Publication 800-41"},{"href":"#99f331f2-a9f0-46c2-9856-a3cbb9b89442","rel":"reference","text":"NIST Special Publication 800-77"}],"parts":[{"id":"sc-7_smt","name":"statement","prose":"The information system:","parts":[{"id":"sc-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Monitors and controls communications at the external boundary of the system and at\n key internal boundaries within the system;"},{"id":"sc-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Implements subnetworks for publicly accessible system components that are {{ sc-7_prm_1 }} separated from internal organizational networks;\n and"},{"id":"sc-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Connects to external networks or information systems only through managed\n interfaces consisting of boundary protection devices arranged in accordance with\n an organizational security architecture."}]},{"id":"sc-7_gdn","name":"guidance","prose":"Managed interfaces include, for example, gateways, routers, firewalls, guards,\n network-based malicious code analysis and virtualization systems, or encrypted\n tunnels implemented within a security architecture (e.g., routers protecting\n firewalls or application gateways residing on protected subnetworks). Subnetworks\n that are physically or logically separated from internal networks are referred to as\n demilitarized zones or DMZs. Restricting or prohibiting interfaces within\n organizational information systems includes, for example, restricting external web\n traffic to designated web servers within managed interfaces and prohibiting external\n traffic that appears to be spoofing internal addresses. Organizations consider the\n shared nature of commercial telecommunications services in the implementation of\n security controls associated with the use of such services. Commercial\n telecommunications services are commonly based on network components and consolidated\n management systems shared by all attached commercial customers, and may also include\n third party-provided access lines and other service elements. Such transmission\n services may represent sources of increased risk despite contract security\n provisions.","links":[{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#cp-8","rel":"related","text":"CP-8"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"sc-7_obj","name":"objective","prose":"Determine if the information system:","parts":[{"id":"sc-7.a_obj","name":"objective","properties":[{"name":"label","value":"SC-7(a)"}],"parts":[{"id":"sc-7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(a)[1]"}],"prose":"monitors communications at the external boundary of the information system;"},{"id":"sc-7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(a)[2]"}],"prose":"monitors communications at key internal boundaries within the system;"},{"id":"sc-7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(a)[3]"}],"prose":"controls communications at the external boundary of the information system;"},{"id":"sc-7.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(a)[4]"}],"prose":"controls communications at key internal boundaries within the system;"}]},{"id":"sc-7.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(b)"}],"prose":"implements subnetworks for publicly accessible system components that are\n either:","parts":[{"id":"sc-7.b_obj.1","name":"objective","properties":[{"name":"label","value":"SC-7(b)[1]"}],"prose":"physically separated from internal organizational networks; and/or"},{"id":"sc-7.b_obj.2","name":"objective","properties":[{"name":"label","value":"SC-7(b)[2]"}],"prose":"logically separated from internal organizational networks; and"}]},{"id":"sc-7.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(c)"}],"prose":"connects to external networks or information systems only through managed\n interfaces consisting of boundary protection devices arranged in accordance with\n an organizational security architecture."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\nlist of key internal boundaries of the information system\\n\\ninformation system design documentation\\n\\nboundary protection hardware and software\\n\\ninformation system configuration settings and associated documentation\\n\\nenterprise security architecture documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing boundary protection capability"}]}],"controls":[{"id":"sc-7.3","class":"SP800-53-enhancement","title":"Access Points","properties":[{"name":"label","value":"SC-7(3)"},{"name":"sort-id","value":"sc-07.03"}],"parts":[{"id":"sc-7.3_smt","name":"statement","prose":"The organization limits the number of external network connections to the\n information system."},{"id":"sc-7.3_gdn","name":"guidance","prose":"Limiting the number of external network connections facilitates more comprehensive\n monitoring of inbound and outbound communications traffic. The Trusted Internet\n Connection (TIC) initiative is an example of limiting the number of external\n network connections."},{"id":"sc-7.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization limits the number of external network connections to\n the information system."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\nboundary protection hardware and software\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncommunications and network traffic monitoring logs\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing boundary protection capability\\n\\nautomated mechanisms limiting the number of external network connections to the\n information system"}]}]},{"id":"sc-7.4","class":"SP800-53-enhancement","title":"External Telecommunications Services","parameters":[{"id":"sc-7.4_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SC-7(4)"},{"name":"sort-id","value":"sc-07.04"}],"parts":[{"id":"sc-7.4_smt","name":"statement","prose":"The organization:","parts":[{"id":"sc-7.4_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Implements a managed interface for each external telecommunication service;"},{"id":"sc-7.4_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Establishes a traffic flow policy for each managed interface;"},{"id":"sc-7.4_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Protects the confidentiality and integrity of the information being transmitted\n across each interface;"},{"id":"sc-7.4_smt.d","name":"item","properties":[{"name":"label","value":"(d)"}],"prose":"Documents each exception to the traffic flow policy with a supporting\n mission/business need and duration of that need; and"},{"id":"sc-7.4_smt.e","name":"item","properties":[{"name":"label","value":"(e)"}],"prose":"Reviews exceptions to the traffic flow policy {{ sc-7.4_prm_1 }}\n and removes exceptions that are no longer supported by an explicit\n mission/business need."}]},{"id":"sc-7.4_gdn","name":"guidance","links":[{"href":"#sc-8","rel":"related","text":"SC-8"}]},{"id":"sc-7.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-7.4.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(4)(a)"}],"prose":"implements a managed interface for each external telecommunication service;","links":[{"href":"#sc-7.4_smt.a","rel":"corresp","text":"SC-7(4)(a)"}]},{"id":"sc-7.4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(4)(b)"}],"prose":"establishes a traffic flow policy for each managed interface;","links":[{"href":"#sc-7.4_smt.b","rel":"corresp","text":"SC-7(4)(b)"}]},{"id":"sc-7.4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(4)(c)"}],"prose":"protects the confidentiality and integrity of the information being transmitted\n across each interface;","links":[{"href":"#sc-7.4_smt.c","rel":"corresp","text":"SC-7(4)(c)"}]},{"id":"sc-7.4.d_obj","name":"objective","properties":[{"name":"label","value":"SC-7(4)(d)"}],"prose":"documents each exception to the traffic flow policy with:","parts":[{"id":"sc-7.4.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(4)(d)[1]"}],"prose":"a supporting mission/business need;"},{"id":"sc-7.4.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(4)(d)[2]"}],"prose":"duration of that need;"}],"links":[{"href":"#sc-7.4_smt.d","rel":"corresp","text":"SC-7(4)(d)"}]},{"id":"sc-7.4.e_obj","name":"objective","properties":[{"name":"label","value":"SC-7(4)(e)"}],"parts":[{"id":"sc-7.4.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(4)(e)[1]"}],"prose":"defines a frequency to review exceptions to traffic flow policy;"},{"id":"sc-7.4.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(4)(e)[2]"}],"prose":"reviews exceptions to the traffic flow policy with the organization-defined\n frequency; and"},{"id":"sc-7.4.e_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(4)(e)[3]"}],"prose":"removes traffic flow policy exceptions that are no longer supported by an\n explicit mission/business need"}],"links":[{"href":"#sc-7.4_smt.e","rel":"corresp","text":"SC-7(4)(e)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\ntraffic flow policy\\n\\ninformation flow control policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system security architecture\\n\\ninformation system design documentation\\n\\nboundary protection hardware and software\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nrecords of traffic flow policy exceptions\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for documenting and reviewing exceptions to the\n traffic flow policy\\n\\norganizational processes for removing exceptions to the traffic flow policy\\n\\nautomated mechanisms implementing boundary protection capability\\n\\nmanaged interfaces implementing traffic flow policy"}]}]},{"id":"sc-7.5","class":"SP800-53-enhancement","title":"Deny by Default / Allow by Exception","properties":[{"name":"label","value":"SC-7(5)"},{"name":"sort-id","value":"sc-07.05"}],"parts":[{"id":"sc-7.5_smt","name":"statement","prose":"The information system at managed interfaces denies network communications traffic\n by default and allows network communications traffic by exception (i.e., deny all,\n permit by exception)."},{"id":"sc-7.5_gdn","name":"guidance","prose":"This control enhancement applies to both inbound and outbound network\n communications traffic. A deny-all, permit-by-exception network communications\n traffic policy ensures that only those connections which are essential and\n approved are allowed."},{"id":"sc-7.5_obj","name":"objective","prose":"Determine if the information system, at managed interfaces:","parts":[{"id":"sc-7.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(5)[1]"}],"prose":"denies network traffic by default; and"},{"id":"sc-7.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(5)[2]"}],"prose":"allows network traffic by exception."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing traffic management at managed interfaces"}]}]},{"id":"sc-7.7","class":"SP800-53-enhancement","title":"Prevent Split Tunneling for Remote Devices","properties":[{"name":"label","value":"SC-7(7)"},{"name":"sort-id","value":"sc-07.07"}],"parts":[{"id":"sc-7.7_smt","name":"statement","prose":"The information system, in conjunction with a remote device, prevents the device\n from simultaneously establishing non-remote connections with the system and\n communicating via some other connection to resources in external networks."},{"id":"sc-7.7_gdn","name":"guidance","prose":"This control enhancement is implemented within remote devices (e.g., notebook\n computers) through configuration settings to disable split tunneling in those\n devices, and by preventing those configuration settings from being readily\n configurable by users. This control enhancement is implemented within the\n information system by the detection of split tunneling (or of configuration\n settings that allow split tunneling) in the remote device, and by prohibiting the\n connection if the remote device is using split tunneling. Split tunneling might be\n desirable by remote users to communicate with local information system resources\n such as printers/file servers. However, split tunneling would in effect allow\n unauthorized external connections, making the system more vulnerable to attack and\n to exfiltration of organizational information. The use of VPNs for remote\n connections, when adequately provisioned with appropriate security controls, may\n provide the organization with sufficient assurance that it can effectively treat\n such connections as non-remote connections from the confidentiality and integrity\n perspective. VPNs thus provide a means for allowing non-remote communications\n paths from remote devices. The use of an adequately provisioned VPN does not\n eliminate the need for preventing split tunneling."},{"id":"sc-7.7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system, in conjunction with a remote device, prevents\n the device from simultaneously establishing non-remote connections with the system\n and communicating via some other connection to resources in external networks."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system hardware and software\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing boundary protection capability\\n\\nautomated mechanisms supporting/restricting non-remote connections"}]}]},{"id":"sc-7.8","class":"SP800-53-enhancement","title":"Route Traffic to Authenticated Proxy Servers","parameters":[{"id":"sc-7.8_prm_1","label":"organization-defined internal communications traffic"},{"id":"sc-7.8_prm_2","label":"organization-defined external networks"}],"properties":[{"name":"label","value":"SC-7(8)"},{"name":"sort-id","value":"sc-07.08"}],"parts":[{"id":"sc-7.8_smt","name":"statement","prose":"The information system routes {{ sc-7.8_prm_1 }} to {{ sc-7.8_prm_2 }} through authenticated proxy servers at managed\n interfaces."},{"id":"sc-7.8_gdn","name":"guidance","prose":"External networks are networks outside of organizational control. A proxy server\n is a server (i.e., information system or application) that acts as an intermediary\n for clients requesting information system resources (e.g., files, connections, web\n pages, or services) from other organizational servers. Client requests established\n through an initial connection to the proxy server are evaluated to manage\n complexity and to provide additional protection by limiting direct connectivity.\n Web content filtering devices are one of the most common proxy servers providing\n access to the Internet. Proxy servers support logging individual Transmission\n Control Protocol (TCP) sessions and blocking specific Uniform Resource Locators\n (URLs), domain names, and Internet Protocol (IP) addresses. Web proxies can be\n configured with organization-defined lists of authorized and unauthorized\n websites.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#au-2","rel":"related","text":"AU-2"}]},{"id":"sc-7.8_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-7.8_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(8)[1]"}],"prose":"the organization defines internal communications traffic to be routed to\n external networks;"},{"id":"sc-7.8_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(8)[2]"}],"prose":"the organization defines external networks to which organization-defined\n internal communications traffic is to be routed; and"},{"id":"sc-7.8_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(8)[3]"}],"prose":"the information system routes organization-defined internal communications\n traffic to organization-defined external networks through authenticated proxy\n servers at managed interfaces."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system hardware and software\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing traffic management through authenticated\n proxy servers at managed interfaces"}]}]},{"id":"sc-7.12","class":"SP800-53-enhancement","title":"Host-based Protection","parameters":[{"id":"sc-7.12_prm_1","label":"organization-defined host-based boundary protection mechanisms"},{"id":"sc-7.12_prm_2","label":"organization-defined information system components"}],"properties":[{"name":"label","value":"SC-7(12)"},{"name":"sort-id","value":"sc-07.12"}],"parts":[{"id":"sc-7.12_smt","name":"statement","prose":"The organization implements {{ sc-7.12_prm_1 }} at {{ sc-7.12_prm_2 }}."},{"id":"sc-7.12_gdn","name":"guidance","prose":"Host-based boundary protection mechanisms include, for example, host-based\n firewalls. Information system components employing host-based boundary protection\n mechanisms include, for example, servers, workstations, and mobile devices."},{"id":"sc-7.12_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-7.12_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(12)[1]"}],"prose":"defines host-based boundary protection mechanisms;"},{"id":"sc-7.12_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(12)[2]"}],"prose":"defines information system components where organization-defined host-based\n boundary protection mechanisms are to be implemented; and"},{"id":"sc-7.12_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(12)[3]"}],"prose":"implements organization-defined host-based boundary protection mechanisms at\n organization-defined information system components."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\nboundary protection hardware and software\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with boundary protection responsibilities\\n\\ninformation system users"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing host-based boundary protection\n capabilities"}]}]},{"id":"sc-7.13","class":"SP800-53-enhancement","title":"Isolation of Security Tools / Mechanisms / Support Components","parameters":[{"id":"sc-7.13_prm_1","label":"organization-defined information security tools, mechanisms, and support\n components"}],"properties":[{"name":"label","value":"SC-7(13)"},{"name":"sort-id","value":"sc-07.13"}],"parts":[{"id":"sc-7.13_smt","name":"statement","prose":"The organization isolates {{ sc-7.13_prm_1 }} from other internal\n information system components by implementing physically separate subnetworks with\n managed interfaces to other components of the system.","parts":[{"id":"sc-7.13_fr","name":"item","title":"SC-7 (13) Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-7.13_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines key information security tools, mechanisms, and support components associated with system and security administration and isolates those tools, mechanisms, and support components from other internal information system components via physically or logically separate subnets."}]}]},{"id":"sc-7.13_gdn","name":"guidance","prose":"Physically separate subnetworks with managed interfaces are useful, for example,\n in isolating computer network defenses from critical operational processing\n networks to prevent adversaries from discovering the analysis and forensics\n techniques of organizations.","links":[{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"sc-7.13_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-7.13_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(13)[1]"}],"prose":"defines information security tools, mechanisms, and support components to be\n isolated from other internal information system components; and"},{"id":"sc-7.13_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(13)[2]"}],"prose":"isolates organization-defined information security tools, mechanisms, and\n support components from other internal information system components by\n implementing physically separate subnetworks with managed interfaces to other\n components of the system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system hardware and software\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of security tools and support components to be isolated from other\n internal information system components\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing isolation of information\n security tools, mechanisms, and support components"}]}]},{"id":"sc-7.18","class":"SP800-53-enhancement","title":"Fail Secure","properties":[{"name":"label","value":"SC-7(18)"},{"name":"sort-id","value":"sc-07.18"}],"parts":[{"id":"sc-7.18_smt","name":"statement","prose":"The information system fails securely in the event of an operational failure of a\n boundary protection device."},{"id":"sc-7.18_gdn","name":"guidance","prose":"Fail secure is a condition achieved by employing information system mechanisms to\n ensure that in the event of operational failures of boundary protection devices at\n managed interfaces (e.g., routers, firewalls, guards, and application gateways\n residing on protected subnetworks commonly referred to as demilitarized zones),\n information systems do not enter into unsecure states where intended security\n properties no longer hold. Failures of boundary protection devices cannot lead to,\n or cause information external to the devices to enter the devices, nor can\n failures permit unauthorized information releases.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#sc-24","rel":"related","text":"SC-24"}]},{"id":"sc-7.18_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system fails securely in the event of an operational\n failure of a boundary protection device."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing secure failure"}]}]}]},{"id":"sc-8","class":"SP800-53","title":"Transmission Confidentiality and Integrity","parameters":[{"id":"sc-8_prm_1","constraints":[{"detail":"confidentiality AND integrity"}]}],"properties":[{"name":"label","value":"SC-8"},{"name":"sort-id","value":"sc-08"}],"links":[{"href":"#d715b234-9b5b-4e07-b1ed-99836727664d","rel":"reference","text":"FIPS Publication 140-2"},{"href":"#f2dbd4ec-c413-4714-b85b-6b7184d1c195","rel":"reference","text":"FIPS Publication 197"},{"href":"#90c5bc98-f9c4-44c9-98b7-787422f0999c","rel":"reference","text":"NIST Special Publication 800-52"},{"href":"#99f331f2-a9f0-46c2-9856-a3cbb9b89442","rel":"reference","text":"NIST Special Publication 800-77"},{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"},{"href":"#349fe082-502d-464a-aa0c-1443c6a5cf40","rel":"reference","text":"NIST Special Publication 800-113"},{"href":"#a4aa9645-9a8a-4b51-90a9-e223250f9a75","rel":"reference","text":"CNSS Policy 15"},{"href":"#06dff0ea-3848-4945-8d91-e955ee69f05d","rel":"reference","text":"NSTISSI No. 7003"}],"parts":[{"id":"sc-8_smt","name":"statement","prose":"The information system protects the {{ sc-8_prm_1 }} of transmitted\n information."},{"id":"sc-8_gdn","name":"guidance","prose":"This control applies to both internal and external networks and all types of\n information system components from which information can be transmitted (e.g.,\n servers, mobile devices, notebook computers, printers, copiers, scanners, facsimile\n machines). Communication paths outside the physical protection of a controlled\n boundary are exposed to the possibility of interception and modification. Protecting\n the confidentiality and/or integrity of organizational information can be\n accomplished by physical means (e.g., by employing protected distribution systems) or\n by logical means (e.g., employing encryption techniques). Organizations relying on\n commercial providers offering transmission services as commodity services rather than\n as fully dedicated services (i.e., services which can be highly specialized to\n individual customer needs), may find it difficult to obtain the necessary assurances\n regarding the implementation of needed security controls for transmission\n confidentiality/integrity. In such situations, organizations determine what types of\n confidentiality/integrity services are available in standard, commercial\n telecommunication service packages. If it is infeasible or impractical to obtain the\n necessary security controls and assurances of control effectiveness through\n appropriate contracting vehicles, organizations implement appropriate compensating\n security controls or explicitly accept the additional risk.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#pe-4","rel":"related","text":"PE-4"}]},{"id":"sc-8_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system protects one or more of the following:","parts":[{"id":"sc-8_obj.1","name":"objective","properties":[{"name":"label","value":"SC-8[1]"}],"prose":"confidentiality of transmitted information; and/or"},{"id":"sc-8_obj.2","name":"objective","properties":[{"name":"label","value":"SC-8[2]"}],"prose":"integrity of transmitted information."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing transmission confidentiality and integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing transmission confidentiality\n and/or integrity"}]}],"controls":[{"id":"sc-8.1","class":"SP800-53-enhancement","title":"Cryptographic or Alternate Physical Protection","parameters":[{"id":"sc-8.1_prm_1","constraints":[{"detail":"prevent unauthorized disclosure of information AND detect changes to information"}]},{"id":"sc-8.1_prm_2","label":"organization-defined alternative physical safeguards","constraints":[{"detail":"a hardened or alarmed carrier Protective Distribution System (PDS)"}]}],"properties":[{"name":"label","value":"SC-8(1)"},{"name":"sort-id","value":"sc-08.01"}],"parts":[{"id":"sc-8.1_smt","name":"statement","prose":"The information system implements cryptographic mechanisms to {{ sc-8.1_prm_1 }} during transmission unless otherwise protected by\n {{ sc-8.1_prm_2 }}."},{"id":"sc-8.1_gdn","name":"guidance","prose":"Encrypting information for transmission protects information from unauthorized\n disclosure and modification. Cryptographic mechanisms implemented to protect\n information integrity include, for example, cryptographic hash functions which\n have common application in digital signatures, checksums, and message\n authentication codes. Alternative physical security safeguards include, for\n example, protected distribution systems.","links":[{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"sc-8.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-8.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-8(1)[1]"}],"prose":"the organization defines physical safeguards to be implemented to protect\n information during transmission when cryptographic mechanisms are not\n implemented; and"},{"id":"sc-8.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-8(1)[2]"}],"prose":"the information system implements cryptographic mechanisms to do one or more of\n the following during transmission unless otherwise protected by\n organization-defined alternative physical safeguards:","parts":[{"id":"sc-8.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"SC-8(1)[2][a]"}],"prose":"prevent unauthorized disclosure of information; and/or"},{"id":"sc-8.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"SC-8(1)[2][b]"}],"prose":"detect changes to information."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing transmission confidentiality and integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Cryptographic mechanisms supporting and/or implementing transmission\n confidentiality and/or integrity\\n\\nautomated mechanisms supporting and/or implementing alternative physical\n safeguards\\n\\norganizational processes for defining and implementing alternative physical\n safeguards"}]}]}]},{"id":"sc-10","class":"SP800-53","title":"Network Disconnect","parameters":[{"id":"sc-10_prm_1","label":"organization-defined time period","constraints":[{"detail":"no longer than 30 minutes for RAS-based sessions or no longer than 60 minutes for non-interactive user sessions"}]}],"properties":[{"name":"label","value":"SC-10"},{"name":"sort-id","value":"sc-10"}],"parts":[{"id":"sc-10_smt","name":"statement","prose":"The information system terminates the network connection associated with a\n communications session at the end of the session or after {{ sc-10_prm_1 }} of inactivity."},{"id":"sc-10_gdn","name":"guidance","prose":"This control applies to both internal and external networks. Terminating network\n connections associated with communications sessions include, for example,\n de-allocating associated TCP/IP address/port pairs at the operating system level, or\n de-allocating networking assignments at the application level if multiple application\n sessions are using a single, operating system-level network connection. Time periods\n of inactivity may be established by organizations and include, for example, time\n periods by type of network access or for specific network accesses."},{"id":"sc-10_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-10_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-10[1]"}],"prose":"the organization defines a time period of inactivity after which the information\n system terminates a network connection associated with a communications session;\n and"},{"id":"sc-10_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-10[2]"}],"prose":"the information system terminates the network connection associated with a\n communication session at the end of the session or after the organization-defined\n time period of inactivity."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing network disconnect\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing network disconnect\n capability"}]}]},{"id":"sc-12","class":"SP800-53","title":"Cryptographic Key Establishment and Management","parameters":[{"id":"sc-12_prm_1","label":"organization-defined requirements for key generation, distribution, storage,\n access, and destruction"}],"properties":[{"name":"label","value":"SC-12"},{"name":"sort-id","value":"sc-12"}],"links":[{"href":"#81f09e01-d0b0-4ae2-aa6a-064ed9950070","rel":"reference","text":"NIST Special Publication 800-56"},{"href":"#a6c774c0-bf50-4590-9841-2a5c1c91ac6f","rel":"reference","text":"NIST Special Publication 800-57"}],"parts":[{"id":"sc-12_smt","name":"statement","prose":"The organization establishes and manages cryptographic keys for required cryptography\n employed within the information system in accordance with {{ sc-12_prm_1 }}.","parts":[{"id":"sc-12_fr","name":"item","title":"SC-12 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Federally approved and validated cryptography."}]}]},{"id":"sc-12_gdn","name":"guidance","prose":"Cryptographic key management and establishment can be performed using manual\n procedures or automated mechanisms with supporting manual procedures. Organizations\n define key management requirements in accordance with applicable federal laws,\n Executive Orders, directives, regulations, policies, standards, and guidance,\n specifying appropriate options, levels, and parameters. Organizations manage trust\n stores to ensure that only approved trust anchors are in such trust stores. This\n includes certificates with visibility external to organizational information systems\n and certificates related to the internal operations of systems.","links":[{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-17","rel":"related","text":"SC-17"}]},{"id":"sc-12_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-12_obj.1","name":"objective","properties":[{"name":"label","value":"SC-12[1]"}],"prose":"defines requirements for cryptographic key:","parts":[{"id":"sc-12_obj.1.a","name":"objective","properties":[{"name":"label","value":"SC-12[1][a]"}],"prose":"generation;"},{"id":"sc-12_obj.1.b","name":"objective","properties":[{"name":"label","value":"SC-12[1][b]"}],"prose":"distribution;"},{"id":"sc-12_obj.1.c","name":"objective","properties":[{"name":"label","value":"SC-12[1][c]"}],"prose":"storage;"},{"id":"sc-12_obj.1.d","name":"objective","properties":[{"name":"label","value":"SC-12[1][d]"}],"prose":"access;"},{"id":"sc-12_obj.1.e","name":"objective","properties":[{"name":"label","value":"SC-12[1][e]"}],"prose":"destruction; and"}]},{"id":"sc-12_obj.2","name":"objective","properties":[{"name":"label","value":"SC-12[2]"}],"prose":"establishes and manages cryptographic keys for required cryptography employed\n within the information system in accordance with organization-defined requirements\n for key generation, distribution, storage, access, and destruction."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing cryptographic key establishment and management\\n\\ninformation system design documentation\\n\\ncryptographic mechanisms\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for cryptographic key establishment\n and/or management"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing cryptographic key\n establishment and management"}]}],"controls":[{"id":"sc-12.2","class":"SP800-53-enhancement","title":"Symmetric Keys","parameters":[{"id":"sc-12.2_prm_1","constraints":[{"detail":"NIST FIPS-compliant"}]}],"properties":[{"name":"label","value":"SC-12(2)"},{"name":"sort-id","value":"sc-12.02"}],"parts":[{"id":"sc-12.2_smt","name":"statement","prose":"The organization produces, controls, and distributes symmetric cryptographic keys\n using {{ sc-12.2_prm_1 }} key management technology and\n processes."},{"id":"sc-12.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization produces, controls, and distributes symmetric\n cryptographic keys using one of the following: ","parts":[{"id":"sc-12.2_obj.1","name":"objective","properties":[{"name":"label","value":"SC-12(2)[1]"}],"prose":"NIST FIPS-compliant key management technology and processes; or"},{"id":"sc-12.2_obj.2","name":"objective","properties":[{"name":"label","value":"SC-12(2)[2]"}],"prose":"NSA-approved key management technology and processes."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing cryptographic key establishment and management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of FIPS validated cryptographic products\\n\\nlist of NSA-approved cryptographic products\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for cryptographic key\n establishment or management"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing symmetric cryptographic key\n establishment and management"}]}]},{"id":"sc-12.3","class":"SP800-53-enhancement","title":"Asymmetric Keys","parameters":[{"id":"sc-12.3_prm_1"}],"properties":[{"name":"label","value":"SC-12(3)"},{"name":"sort-id","value":"sc-12.03"}],"parts":[{"id":"sc-12.3_smt","name":"statement","prose":"The organization produces, controls, and distributes asymmetric cryptographic keys\n using {{ sc-12.3_prm_1 }}."},{"id":"sc-12.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization produces, controls, and distributes asymmetric\n cryptographic keys using one of the following: ","parts":[{"id":"sc-12.3_obj.1","name":"objective","properties":[{"name":"label","value":"SC-12(3)[1]"}],"prose":"NSA-approved key management technology and processes;"},{"id":"sc-12.3_obj.2","name":"objective","properties":[{"name":"label","value":"SC-12(3)[2]"}],"prose":"approved PKI Class 3 certificates or prepositioned keying material; or"},{"id":"sc-12.3_obj.3","name":"objective","properties":[{"name":"label","value":"SC-12(3)[3]"}],"prose":"approved PKI Class 3 or Class 4 certificates and hardware security tokens that\n protect the user’s private key."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing cryptographic key establishment and management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of NSA-approved cryptographic products\\n\\nlist of approved PKI Class 3 and Class 4 certificates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for cryptographic key\n establishment or management\\n\\norganizational personnel with responsibilities for PKI certificates"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing asymmetric cryptographic\n key establishment and management"}]}]}]},{"id":"sc-13","class":"SP800-53","title":"Cryptographic Protection","parameters":[{"id":"sc-13_prm_1","label":"organization-defined cryptographic uses and type of cryptography required for\n each use","constraints":[{"detail":"FIPS-validated or NSA-approved cryptography"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SC-13"},{"name":"sort-id","value":"sc-13"}],"links":[{"href":"#39f9087d-7687-46d2-8eda-b6f4b7a4d8a9","rel":"reference","text":"FIPS Publication 140"},{"href":"#6a1041fc-054e-4230-946b-2e6f4f3731bb","rel":"reference","text":"http://csrc.nist.gov/cryptval"},{"href":"#9b97ed27-3dd6-4f9a-ade5-1b43e9669794","rel":"reference","text":"http://www.cnss.gov"}],"parts":[{"id":"sc-13_smt","name":"statement","prose":"The information system implements {{ sc-13_prm_1 }} in accordance with\n applicable federal laws, Executive Orders, directives, policies, regulations, and\n standards."},{"id":"sc-13_gdn","name":"guidance","prose":"Cryptography can be employed to support a variety of security solutions including,\n for example, the protection of classified and Controlled Unclassified Information,\n the provision of digital signatures, and the enforcement of information separation\n when authorized individuals have the necessary clearances for such information but\n lack the necessary formal access approvals. Cryptography can also be used to support\n random number generation and hash generation. Generally applicable cryptographic\n standards include FIPS-validated cryptography and NSA-approved cryptography. This\n control does not impose any requirements on organizations to use cryptography.\n However, if cryptography is required based on the selection of other security\n controls, organizations define each type of cryptographic use and the type of\n cryptography required (e.g., protection of classified information: NSA-approved\n cryptography; provision of digital signatures: FIPS-validated cryptography).","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-7","rel":"related","text":"AC-7"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#au-10","rel":"related","text":"AU-10"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-7","rel":"related","text":"IA-7"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-28","rel":"related","text":"SC-28"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"sc-13_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-13_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-13[1]"}],"prose":"the organization defines cryptographic uses; and"},{"id":"sc-13_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-13[2]"}],"prose":"the organization defines the type of cryptography required for each use; and"},{"id":"sc-13_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-13[3]"}],"prose":"the information system implements the organization-defined cryptographic uses and\n type of cryptography required for each use in accordance with applicable federal\n laws, Executive Orders, directives, policies, regulations, and standards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing cryptographic protection\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncryptographic module validation certificates\\n\\nlist of FIPS validated cryptographic modules\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for cryptographic protection"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing cryptographic protection"}]}]},{"id":"sc-15","class":"SP800-53","title":"Collaborative Computing Devices","parameters":[{"id":"sc-15_prm_1","label":"organization-defined exceptions where remote activation is to be allowed","constraints":[{"detail":"no exceptions"}]}],"properties":[{"name":"label","value":"SC-15"},{"name":"sort-id","value":"sc-15"}],"parts":[{"id":"sc-15_smt","name":"statement","prose":"The information system:","parts":[{"id":"sc-15_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Prohibits remote activation of collaborative computing devices with the following\n exceptions: {{ sc-15_prm_1 }}; and"},{"id":"sc-15_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Provides an explicit indication of use to users physically present at the\n devices."},{"id":"sc-15_fr","name":"item","title":"SC-15 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-15_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The information system provides disablement (instead of physical disconnect) of collaborative computing devices in a manner that supports ease of use."}]}]},{"id":"sc-15_gdn","name":"guidance","prose":"Collaborative computing devices include, for example, networked white boards,\n cameras, and microphones. Explicit indication of use includes, for example, signals\n to users when collaborative computing devices are activated.","links":[{"href":"#ac-21","rel":"related","text":"AC-21"}]},{"id":"sc-15_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-15.a_obj","name":"objective","properties":[{"name":"label","value":"SC-15(a)"}],"parts":[{"id":"sc-15.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-15(a)[1]"}],"prose":"the organization defines exceptions where remote activation of collaborative\n computing devices is to be allowed;"},{"id":"sc-15.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-15(a)[2]"}],"prose":"the information system prohibits remote activation of collaborative computing\n devices, except for organization-defined exceptions where remote activation is\n to be allowed; and"}]},{"id":"sc-15.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-15(b)"}],"prose":"the information system provides an explicit indication of use to users physically\n present at the devices."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing collaborative computing\\n\\naccess control policy and procedures\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for managing collaborative\n computing devices"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing management of remote\n activation of collaborative computing devices\\n\\nautomated mechanisms providing an indication of use of collaborative computing\n devices"}]}]},{"id":"sc-17","class":"SP800-53","title":"Public Key Infrastructure Certificates","parameters":[{"id":"sc-17_prm_1","label":"organization-defined certificate policy"}],"properties":[{"name":"label","value":"SC-17"},{"name":"sort-id","value":"sc-17"}],"links":[{"href":"#58ad6f27-af99-429f-86a8-8bb767b014b9","rel":"reference","text":"OMB Memorandum 05-24"},{"href":"#8f174e91-844e-4cf1-a72a-45c119a3a8dd","rel":"reference","text":"NIST Special Publication 800-32"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"}],"parts":[{"id":"sc-17_smt","name":"statement","prose":"The organization issues public key certificates under an {{ sc-17_prm_1 }} or obtains public key certificates from an approved\n service provider."},{"id":"sc-17_gdn","name":"guidance","prose":"For all certificates, organizations manage information system trust stores to ensure\n only approved trust anchors are in the trust stores. This control addresses both\n certificates with visibility external to organizational information systems and\n certificates related to the internal operations of systems, for example,\n application-specific time services.","links":[{"href":"#sc-12","rel":"related","text":"SC-12"}]},{"id":"sc-17_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-17_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-17[1]"}],"prose":"defines a certificate policy for issuing public key certificates;"},{"id":"sc-17_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-17[2]"}],"prose":"issues public key certificates:","parts":[{"id":"sc-17_obj.2.a","name":"objective","properties":[{"name":"label","value":"SC-17[2][a]"}],"prose":"under an organization-defined certificate policy: or"},{"id":"sc-17_obj.2.b","name":"objective","properties":[{"name":"label","value":"SC-17[2][b]"}],"prose":"obtains public key certificates from an approved service provider."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing public key infrastructure certificates\\n\\npublic key certificate policy or policies\\n\\npublic key issuing process\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for issuing public key\n certificates\\n\\nservice providers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing the management of public key\n infrastructure certificates"}]}]},{"id":"sc-18","class":"SP800-53","title":"Mobile Code","properties":[{"name":"label","value":"SC-18"},{"name":"sort-id","value":"sc-18"}],"links":[{"href":"#e716cd51-d1d5-4c6a-967a-22e9fbbc42f1","rel":"reference","text":"NIST Special Publication 800-28"},{"href":"#e6522953-6714-435d-a0d3-140df554c186","rel":"reference","text":"DoD Instruction 8552.01"}],"parts":[{"id":"sc-18_smt","name":"statement","prose":"The organization:","parts":[{"id":"sc-18_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Defines acceptable and unacceptable mobile code and mobile code technologies;"},{"id":"sc-18_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishes usage restrictions and implementation guidance for acceptable mobile\n code and mobile code technologies; and"},{"id":"sc-18_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Authorizes, monitors, and controls the use of mobile code within the information\n system."}]},{"id":"sc-18_gdn","name":"guidance","prose":"Decisions regarding the employment of mobile code within organizational information\n systems are based on the potential for the code to cause damage to the systems if\n used maliciously. Mobile code technologies include, for example, Java, JavaScript,\n ActiveX, Postscript, PDF, Shockwave movies, Flash animations, and VBScript. Usage\n restrictions and implementation guidance apply to both the selection and use of\n mobile code installed on servers and mobile code downloaded and executed on\n individual workstations and devices (e.g., smart phones). Mobile code policy and\n procedures address preventing the development, acquisition, or introduction of\n unacceptable mobile code within organizational information systems.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#si-3","rel":"related","text":"SI-3"}]},{"id":"sc-18_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-18.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-18(a)"}],"prose":"defines acceptable and unacceptable mobile code and mobile code technologies;"},{"id":"sc-18.b_obj","name":"objective","properties":[{"name":"label","value":"SC-18(b)"}],"parts":[{"id":"sc-18.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-18(b)[1]"}],"prose":"establishes usage restrictions for acceptable mobile code and mobile code\n technologies;"},{"id":"sc-18.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-18(b)[2]"}],"prose":"establishes implementation guidance for acceptable mobile code and mobile code\n technologies;"}]},{"id":"sc-18.c_obj","name":"objective","properties":[{"name":"label","value":"SC-18(c)"}],"parts":[{"id":"sc-18.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-18(c)[1]"}],"prose":"authorizes the use of mobile code within the information system;"},{"id":"sc-18.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-18(c)[2]"}],"prose":"monitors the use of mobile code within the information system; and"},{"id":"sc-18.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-18(c)[3]"}],"prose":"controls the use of mobile code within the information system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing mobile code\\n\\nmobile code usage restrictions, mobile code implementation policy and\n procedures\\n\\nlist of acceptable mobile code and mobile code technologies\\n\\nlist of unacceptable mobile code and mobile technologies\\n\\nauthorization records\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing mobile code"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for controlling, authorizing, monitoring, and restricting\n mobile code\\n\\nautomated mechanisms supporting and/or implementing the management of mobile\n code\\n\\nautomated mechanisms supporting and/or implementing the monitoring of mobile\n code"}]}]},{"id":"sc-19","class":"SP800-53","title":"Voice Over Internet Protocol","properties":[{"name":"label","value":"SC-19"},{"name":"sort-id","value":"sc-19"}],"links":[{"href":"#7783f3e7-09b3-478b-9aa2-4a76dfd0ea90","rel":"reference","text":"NIST Special Publication 800-58"}],"parts":[{"id":"sc-19_smt","name":"statement","prose":"The organization:","parts":[{"id":"sc-19_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes usage restrictions and implementation guidance for Voice over Internet\n Protocol (VoIP) technologies based on the potential to cause damage to the\n information system if used maliciously; and"},{"id":"sc-19_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes, monitors, and controls the use of VoIP within the information\n system."}]},{"id":"sc-19_gdn","name":"guidance","links":[{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-15","rel":"related","text":"SC-15"}]},{"id":"sc-19_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-19.a_obj","name":"objective","properties":[{"name":"label","value":"SC-19(a)"}],"parts":[{"id":"sc-19.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-19(a)[1]"}],"prose":"establishes usage restrictions for Voice over Internet Protocol (VoIP)\n technologies based on the potential to cause damage to the information system\n if used maliciously;"},{"id":"sc-19.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-19(a)[2]"}],"prose":"establishes implementation guidance for Voice over Internet Protocol (VoIP)\n technologies based on the potential to cause damage to the information system\n if used maliciously;"}]},{"id":"sc-19.b_obj","name":"objective","properties":[{"name":"label","value":"SC-19(b)"}],"parts":[{"id":"sc-19.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-19(b)[1]"}],"prose":"authorizes the use of VoIP within the information system;"},{"id":"sc-19.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-19(b)[2]"}],"prose":"monitors the use of VoIP within the information system; and"},{"id":"sc-19.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-19(b)[3]"}],"prose":"controls the use of VoIP within the information system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing VoIP\\n\\nVoIP usage restrictions\\n\\nVoIP implementation guidance\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing VoIP"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for authorizing, monitoring, and controlling VoIP\\n\\nautomated mechanisms supporting and/or implementing authorizing, monitoring, and\n controlling VoIP"}]}]},{"id":"sc-20","class":"SP800-53","title":"Secure Name / Address Resolution Service (authoritative Source)","properties":[{"name":"label","value":"SC-20"},{"name":"sort-id","value":"sc-20"}],"links":[{"href":"#28115a56-da6b-4d44-b1df-51dd7f048a3e","rel":"reference","text":"OMB Memorandum 08-23"},{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"}],"parts":[{"id":"sc-20_smt","name":"statement","prose":"The information system:","parts":[{"id":"sc-20_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Provides additional data origin authentication and integrity verification\n artifacts along with the authoritative name resolution data the system returns in\n response to external name/address resolution queries; and"},{"id":"sc-20_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Provides the means to indicate the security status of child zones and (if the\n child supports secure resolution services) to enable verification of a chain of\n trust among parent and child domains, when operating as part of a distributed,\n hierarchical namespace."}]},{"id":"sc-20_gdn","name":"guidance","prose":"This control enables external clients including, for example, remote Internet\n clients, to obtain origin authentication and integrity verification assurances for\n the host/service name to network address resolution information obtained through the\n service. Information systems that provide name and address resolution services\n include, for example, domain name system (DNS) servers. Additional artifacts include,\n for example, DNS Security (DNSSEC) digital signatures and cryptographic keys. DNS\n resource records are examples of authoritative data. The means to indicate the\n security status of child zones includes, for example, the use of delegation signer\n resource records in the DNS. The DNS security controls reflect (and are referenced\n from) OMB Memorandum 08-23. Information systems that use technologies other than the\n DNS to map between host/service names and network addresses provide other means to\n assure the authenticity and integrity of response data.","links":[{"href":"#au-10","rel":"related","text":"AU-10"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-21","rel":"related","text":"SC-21"},{"href":"#sc-22","rel":"related","text":"SC-22"}]},{"id":"sc-20_obj","name":"objective","prose":"Determine if the information system:","parts":[{"id":"sc-20.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-20(a)"}],"prose":"provides additional data origin and integrity verification artifacts along with\n the authoritative name resolution data the system returns in response to external\n name/address resolution queries;"},{"id":"sc-20.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-20(b)"}],"prose":"provides the means to, when operating as part of a distributed, hierarchical\n namespace:","parts":[{"id":"sc-20.b_obj.1","name":"objective","properties":[{"name":"label","value":"SC-20(b)[1]"}],"prose":"indicate the security status of child zones; and"},{"id":"sc-20.b_obj.2","name":"objective","properties":[{"name":"label","value":"SC-20(b)[2]"}],"prose":"enable verification of a chain of trust among parent and child domains (if the\n child supports secure resolution services)."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing secure name/address resolution service (authoritative\n source)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing DNS"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing secure name/address resolution\n service"}]}]},{"id":"sc-21","class":"SP800-53","title":"Secure Name / Address Resolution Service (recursive or Caching Resolver)","properties":[{"name":"label","value":"SC-21"},{"name":"sort-id","value":"sc-21"}],"links":[{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"}],"parts":[{"id":"sc-21_smt","name":"statement","prose":"The information system requests and performs data origin authentication and data\n integrity verification on the name/address resolution responses the system receives\n from authoritative sources."},{"id":"sc-21_gdn","name":"guidance","prose":"Each client of name resolution services either performs this validation on its own,\n or has authenticated channels to trusted validation providers. Information systems\n that provide name and address resolution services for local clients include, for\n example, recursive resolving or caching domain name system (DNS) servers. DNS client\n resolvers either perform validation of DNSSEC signatures, or clients use\n authenticated channels to recursive resolvers that perform such validations.\n Information systems that use technologies other than the DNS to map between\n host/service names and network addresses provide other means to enable clients to\n verify the authenticity and integrity of response data.","links":[{"href":"#sc-20","rel":"related","text":"SC-20"},{"href":"#sc-22","rel":"related","text":"SC-22"}]},{"id":"sc-21_obj","name":"objective","prose":"Determine if the information system: ","parts":[{"id":"sc-21_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-21[1]"}],"prose":"requests data origin authentication on the name/address resolution responses the\n system receives from authoritative sources;"},{"id":"sc-21_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-21[2]"}],"prose":"requests data integrity verification on the name/address resolution responses the\n system receives from authoritative sources;"},{"id":"sc-21_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-21[3]"}],"prose":"performs data origin authentication on the name/address resolution responses the\n system receives from authoritative sources; and"},{"id":"sc-21_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-21[4]"}],"prose":"performs data integrity verification on the name/address resolution responses the\n system receives from authoritative sources."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing secure name/address resolution service (recursive or caching\n resolver)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing DNS"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing data origin authentication and\n data integrity verification for name/address resolution services"}]}]},{"id":"sc-22","class":"SP800-53","title":"Architecture and Provisioning for Name / Address Resolution Service","properties":[{"name":"label","value":"SC-22"},{"name":"sort-id","value":"sc-22"}],"links":[{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"}],"parts":[{"id":"sc-22_smt","name":"statement","prose":"The information systems that collectively provide name/address resolution service for\n an organization are fault-tolerant and implement internal/external role\n separation."},{"id":"sc-22_gdn","name":"guidance","prose":"Information systems that provide name and address resolution services include, for\n example, domain name system (DNS) servers. To eliminate single points of failure and\n to enhance redundancy, organizations employ at least two authoritative domain name\n system servers, one configured as the primary server and the other configured as the\n secondary server. Additionally, organizations typically deploy the servers in two\n geographically separated network subnetworks (i.e., not located in the same physical\n facility). For role separation, DNS servers with internal roles only process name and\n address resolution requests from within organizations (i.e., from internal clients).\n DNS servers with external roles only process name and address resolution information\n requests from clients external to organizations (i.e., on external networks including\n the Internet). Organizations specify clients that can access authoritative DNS\n servers in particular roles (e.g., by address ranges, explicit lists).","links":[{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-20","rel":"related","text":"SC-20"},{"href":"#sc-21","rel":"related","text":"SC-21"},{"href":"#sc-24","rel":"related","text":"SC-24"}]},{"id":"sc-22_obj","name":"objective","prose":"Determine if the information systems that collectively provide name/address\n resolution service for an organization: ","parts":[{"id":"sc-22_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-22[1]"}],"prose":"are fault tolerant; and"},{"id":"sc-22_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-22[2]"}],"prose":"implement internal/external role separation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing architecture and provisioning for name/address resolution\n service\\n\\naccess control policy and procedures\\n\\ninformation system design documentation\\n\\nassessment results from independent, testing organizations\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing DNS"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing name/address resolution\n service for fault tolerance and role separation"}]}]},{"id":"sc-23","class":"SP800-53","title":"Session Authenticity","properties":[{"name":"label","value":"SC-23"},{"name":"sort-id","value":"sc-23"}],"links":[{"href":"#90c5bc98-f9c4-44c9-98b7-787422f0999c","rel":"reference","text":"NIST Special Publication 800-52"},{"href":"#99f331f2-a9f0-46c2-9856-a3cbb9b89442","rel":"reference","text":"NIST Special Publication 800-77"},{"href":"#1ebdf782-d95d-4a7b-8ec7-ee860951eced","rel":"reference","text":"NIST Special Publication 800-95"}],"parts":[{"id":"sc-23_smt","name":"statement","prose":"The information system protects the authenticity of communications sessions."},{"id":"sc-23_gdn","name":"guidance","prose":"This control addresses communications protection at the session, versus packet level\n (e.g., sessions in service-oriented architectures providing web-based services) and\n establishes grounds for confidence at both ends of communications sessions in ongoing\n identities of other parties and in the validity of information transmitted.\n Authenticity protection includes, for example, protecting against man-in-the-middle\n attacks/session hijacking and the insertion of false information into sessions.","links":[{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-10","rel":"related","text":"SC-10"},{"href":"#sc-11","rel":"related","text":"SC-11"}]},{"id":"sc-23_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system protects the authenticity of communications\n sessions."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing session authenticity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing session authenticity"}]}]},{"id":"sc-28","class":"SP800-53","title":"Protection of Information at Rest","parameters":[{"id":"sc-28_prm_1","constraints":[{"detail":"confidentiality AND integrity"}]},{"id":"sc-28_prm_2","label":"organization-defined information at rest"}],"properties":[{"name":"label","value":"SC-28"},{"name":"sort-id","value":"sc-28"}],"links":[{"href":"#81f09e01-d0b0-4ae2-aa6a-064ed9950070","rel":"reference","text":"NIST Special Publication 800-56"},{"href":"#a6c774c0-bf50-4590-9841-2a5c1c91ac6f","rel":"reference","text":"NIST Special Publication 800-57"},{"href":"#3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","rel":"reference","text":"NIST Special Publication 800-111"}],"parts":[{"id":"sc-28_smt","name":"statement","prose":"The information system protects the {{ sc-28_prm_1 }} of {{ sc-28_prm_2 }}.","parts":[{"id":"sc-28_fr","name":"item","title":"SC-28 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-28_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"The organization supports the capability to use cryptographic mechanisms to protect information at rest."}]}]},{"id":"sc-28_gdn","name":"guidance","prose":"This control addresses the confidentiality and integrity of information at rest and\n covers user information and system information. Information at rest refers to the\n state of information when it is located on storage devices as specific components of\n information systems. System-related information requiring protection includes, for\n example, configurations or rule sets for firewalls, gateways, intrusion\n detection/prevention systems, filtering routers, and authenticator content.\n Organizations may employ different mechanisms to achieve confidentiality and\n integrity protections, including the use of cryptographic mechanisms and file share\n scanning. Integrity protection can be achieved, for example, by implementing\n Write-Once-Read-Many (WORM) technologies. Organizations may also employ other\n security controls including, for example, secure off-line storage in lieu of online\n storage when adequate protection of information at rest cannot otherwise be achieved\n and/or continuous monitoring to identify malicious code at rest.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"sc-28_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-28_obj.1","name":"objective","properties":[{"name":"label","value":"SC-28[1]"}],"prose":"the organization defines information at rest requiring one or more of the\n following:","parts":[{"id":"sc-28_obj.1.a","name":"objective","properties":[{"name":"label","value":"SC-28[1][a]"}],"prose":"confidentiality protection; and/or"},{"id":"sc-28_obj.1.b","name":"objective","properties":[{"name":"label","value":"SC-28[1][b]"}],"prose":"integrity protection;"}]},{"id":"sc-28_obj.2","name":"objective","properties":[{"name":"label","value":"SC-28[2]"}],"prose":"the information system protects:","parts":[{"id":"sc-28_obj.2.a","name":"objective","properties":[{"name":"label","value":"SC-28[2][a]"}],"prose":"the confidentiality of organization-defined information at rest; and/or"},{"id":"sc-28_obj.2.b","name":"objective","properties":[{"name":"label","value":"SC-28[2][b]"}],"prose":"the integrity of organization-defined information at rest."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing protection of information at rest\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncryptographic mechanisms and associated configuration documentation\\n\\nlist of information at rest requiring confidentiality and integrity\n protections\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing confidentiality and integrity\n protections for information at rest"}]}],"controls":[{"id":"sc-28.1","class":"SP800-53-enhancement","title":"Cryptographic Protection","parameters":[{"id":"sc-28.1_prm_1","label":"organization-defined information"},{"id":"sc-28.1_prm_2","label":"organization-defined information system components"}],"properties":[{"name":"label","value":"SC-28(1)"},{"name":"sort-id","value":"sc-28.01"}],"parts":[{"id":"sc-28.1_smt","name":"statement","prose":"The information system implements cryptographic mechanisms to prevent unauthorized\n disclosure and modification of {{ sc-28.1_prm_1 }} on {{ sc-28.1_prm_2 }}."},{"id":"sc-28.1_gdn","name":"guidance","prose":"Selection of cryptographic mechanisms is based on the need to protect the\n confidentiality and integrity of organizational information. The strength of\n mechanism is commensurate with the security category and/or classification of the\n information. This control enhancement applies to significant concentrations of\n digital media in organizational areas designated for media storage and also to\n limited quantities of media generally associated with information system\n components in operational environments (e.g., portable storage devices, mobile\n devices). Organizations have the flexibility to either encrypt all information on\n storage devices (i.e., full disk encryption) or encrypt specific data structures\n (e.g., files, records, or fields). Organizations employing cryptographic\n mechanisms to protect information at rest also consider cryptographic key\n management solutions.","links":[{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#sc-12","rel":"related","text":"SC-12"}]},{"id":"sc-28.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-28.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-28(1)[1]"}],"prose":"the organization defines information requiring cryptographic protection;"},{"id":"sc-28.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-28(1)[2]"}],"prose":"the organization defines information system components with\n organization-defined information requiring cryptographic protection; and"},{"id":"sc-28.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-28(1)[3]"}],"prose":"the information system employs cryptographic mechanisms to prevent unauthorized\n disclosure and modification of organization-defined information on\n organization-defined information system components."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing protection of information at rest\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncryptographic mechanisms and associated configuration documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Cryptographic mechanisms implementing confidentiality and integrity protections\n for information at rest"}]}]}]},{"id":"sc-39","class":"SP800-53","title":"Process Isolation","properties":[{"name":"label","value":"SC-39"},{"name":"sort-id","value":"sc-39"}],"parts":[{"id":"sc-39_smt","name":"statement","prose":"The information system maintains a separate execution domain for each executing\n process."},{"id":"sc-39_gdn","name":"guidance","prose":"Information systems can maintain separate execution domains for each executing\n process by assigning each process a separate address space. Each information system\n process has a distinct address space so that communication between processes is\n performed in a manner controlled through the security functions, and one process\n cannot modify the executing code of another process. Maintaining separate execution\n domains for executing processes can be achieved, for example, by implementing\n separate address spaces. This capability is available in most commercial operating\n systems that employ multi-state processor technologies.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"sc-39_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system maintains a separate execution domain for each\n executing process."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system design documentation\\n\\ninformation system architecture\\n\\nindependent verification and validation documentation\\n\\ntesting and evaluation documentation, other relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Information system developers/integrators\\n\\ninformation system security architect"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing separate execution domains for\n each executing process"}]}]}]},{"id":"si","class":"family","title":"System and Information Integrity","controls":[{"id":"si-1","class":"SP800-53","title":"System and Information Integrity Policy and Procedures","parameters":[{"id":"si-1_prm_1","label":"organization-defined personnel or roles"},{"id":"si-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"si-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-1"},{"name":"sort-id","value":"si-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"si-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ si-1_prm_1 }}:","parts":[{"id":"si-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system and information integrity policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"si-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system and information\n integrity policy and associated system and information integrity controls;\n and"}]},{"id":"si-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"si-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System and information integrity policy {{ si-1_prm_2 }};\n and"},{"id":"si-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System and information integrity procedures {{ si-1_prm_3 }}."}]}]},{"id":"si-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the SI\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"si-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-1.a_obj","name":"objective","properties":[{"name":"label","value":"SI-1(a)"}],"parts":[{"id":"si-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)"}],"parts":[{"id":"si-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(a)(1)[1]"}],"prose":"develops and documents a system and information integrity policy that\n addresses:","parts":[{"id":"si-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"si-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"si-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"si-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"si-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"si-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"si-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"si-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system and information integrity\n policy is to be disseminated;"},{"id":"si-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SI-1(a)(1)[3]"}],"prose":"disseminates the system and information integrity policy to\n organization-defined personnel or roles;"}]},{"id":"si-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"SI-1(a)(2)"}],"parts":[{"id":"si-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n system and information integrity policy and associated system and\n information integrity controls;"},{"id":"si-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"si-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SI-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"si-1.b_obj","name":"objective","properties":[{"name":"label","value":"SI-1(b)"}],"parts":[{"id":"si-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"SI-1(b)(1)"}],"parts":[{"id":"si-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system and\n information integrity policy;"},{"id":"si-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(b)(1)[2]"}],"prose":"reviews and updates the current system and information integrity policy with\n the organization-defined frequency;"}]},{"id":"si-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"SI-1(b)(2)"}],"parts":[{"id":"si-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system and\n information integrity procedures; and"},{"id":"si-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(b)(2)[2]"}],"prose":"reviews and updates the current system and information integrity procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and information integrity\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"si-2","class":"SP800-53","title":"Flaw Remediation","parameters":[{"id":"si-2_prm_1","label":"organization-defined time period","constraints":[{"detail":"within 30 days of release of updates"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-2"},{"name":"sort-id","value":"si-02"}],"links":[{"href":"#bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","rel":"reference","text":"NIST Special Publication 800-40"},{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"si-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifies, reports, and corrects information system flaws;"},{"id":"si-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Tests software and firmware updates related to flaw remediation for effectiveness\n and potential side effects before installation;"},{"id":"si-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Installs security-relevant software and firmware updates within {{ si-2_prm_1 }} of the release of the updates; and"},{"id":"si-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Incorporates flaw remediation into the organizational configuration management\n process."}]},{"id":"si-2_gdn","name":"guidance","prose":"Organizations identify information systems affected by announced software flaws\n including potential vulnerabilities resulting from those flaws, and report this\n information to designated organizational personnel with information security\n responsibilities. Security-relevant software updates include, for example, patches,\n service packs, hot fixes, and anti-virus signatures. Organizations also address flaws\n discovered during security assessments, continuous monitoring, incident response\n activities, and system error handling. Organizations take advantage of available\n resources such as the Common Weakness Enumeration (CWE) or Common Vulnerabilities and\n Exposures (CVE) databases in remediating flaws discovered in organizational\n information systems. By incorporating flaw remediation into ongoing configuration\n management processes, required/anticipated remediation actions can be tracked and\n verified. Flaw remediation actions that can be tracked and verified include, for\n example, determining whether organizations follow US-CERT guidance and Information\n Assurance Vulnerability Alerts. Organization-defined time periods for updating\n security-relevant software and firmware may vary based on a variety of factors\n including, for example, the security category of the information system or the\n criticality of the update (i.e., severity of the vulnerability related to the\n discovered flaw). Some types of flaw remediation may require more testing than other\n types. Organizations determine the degree and type of testing needed for the specific\n type of flaw remediation activity under consideration and also the types of changes\n that are to be configuration-managed. In some situations, organizations may determine\n that the testing of software and/or firmware updates is not necessary or practical,\n for example, when implementing simple anti-virus signature updates. Organizations may\n also consider in testing decisions, whether security-relevant software or firmware\n updates are obtained from authorized sources with appropriate digital signatures.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#si-11","rel":"related","text":"SI-11"}]},{"id":"si-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-2.a_obj","name":"objective","properties":[{"name":"label","value":"SI-2(a)"}],"parts":[{"id":"si-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(a)[1]"}],"prose":"identifies information system flaws;"},{"id":"si-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(a)[2]"}],"prose":"reports information system flaws;"},{"id":"si-2.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(a)[3]"}],"prose":"corrects information system flaws;"}]},{"id":"si-2.b_obj","name":"objective","properties":[{"name":"label","value":"SI-2(b)"}],"parts":[{"id":"si-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(b)[1]"}],"prose":"tests software updates related to flaw remediation for effectiveness and\n potential side effects before installation;"},{"id":"si-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(b)[2]"}],"prose":"tests firmware updates related to flaw remediation for effectiveness and\n potential side effects before installation;"}]},{"id":"si-2.c_obj","name":"objective","properties":[{"name":"label","value":"SI-2(c)"}],"parts":[{"id":"si-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-2(c)[1]"}],"prose":"defines the time period within which to install security-relevant software\n updates after the release of the updates;"},{"id":"si-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-2(c)[2]"}],"prose":"defines the time period within which to install security-relevant firmware\n updates after the release of the updates;"},{"id":"si-2.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(c)[3]"}],"prose":"installs software updates within the organization-defined time period of the\n release of the updates;"},{"id":"si-2.c_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(c)[4]"}],"prose":"installs firmware updates within the organization-defined time period of the\n release of the updates; and"}]},{"id":"si-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(d)"}],"prose":"incorporates flaw remediation into the organizational configuration management\n process."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing flaw remediation\\n\\nprocedures addressing configuration management\\n\\nlist of flaws and vulnerabilities potentially affecting the information system\\n\\nlist of recent security flaw remediation actions performed on the information\n system (e.g., list of installed patches, service packs, hot fixes, and other\n software updates to correct information system flaws)\\n\\ntest results from the installation of software and firmware updates to correct\n information system flaws\\n\\ninstallation/change control records for security-relevant software and firmware\n updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for flaw remediation\\n\\norganizational personnel with configuration management responsibility"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for identifying, reporting, and correcting information\n system flaws\\n\\norganizational process for installing software and firmware updates\\n\\nautomated mechanisms supporting and/or implementing reporting, and correcting\n information system flaws\\n\\nautomated mechanisms supporting and/or implementing testing software and firmware\n updates"}]}],"controls":[{"id":"si-2.2","class":"SP800-53-enhancement","title":"Automated Flaw Remediation Status","parameters":[{"id":"si-2.2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-2(2)"},{"name":"sort-id","value":"si-02.02"}],"parts":[{"id":"si-2.2_smt","name":"statement","prose":"The organization employs automated mechanisms {{ si-2.2_prm_1 }} to\n determine the state of information system components with regard to flaw\n remediation."},{"id":"si-2.2_gdn","name":"guidance","links":[{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"si-2.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-2.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-2(2)[1]"}],"prose":"defines a frequency to employ automated mechanisms to determine the state of\n information system components with regard to flaw remediation; and"},{"id":"si-2.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(2)[2]"}],"prose":"employs automated mechanisms with the organization-defined frequency to\n determine the state of information system components with regard to flaw\n remediation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing flaw remediation\\n\\nautomated mechanisms supporting centralized management of flaw remediation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for flaw remediation"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms used to determine the state of information system\n components with regard to flaw remediation"}]}]},{"id":"si-2.3","class":"SP800-53-enhancement","title":"Time to Remediate Flaws / Benchmarks for Corrective Actions","parameters":[{"id":"si-2.3_prm_1","label":"organization-defined benchmarks"}],"properties":[{"name":"label","value":"SI-2(3)"},{"name":"sort-id","value":"si-02.03"}],"parts":[{"id":"si-2.3_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-2.3_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Measures the time between flaw identification and flaw remediation; and"},{"id":"si-2.3_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Establishes {{ si-2.3_prm_1 }} for taking corrective\n actions."}]},{"id":"si-2.3_gdn","name":"guidance","prose":"This control enhancement requires organizations to determine the current time it\n takes on the average to correct information system flaws after such flaws have\n been identified, and subsequently establish organizational benchmarks (i.e., time\n frames) for taking corrective actions. Benchmarks can be established by type of\n flaw and/or severity of the potential vulnerability if the flaw can be\n exploited."},{"id":"si-2.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-2.3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(3)(a)"}],"prose":"measures the time between flaw identification and flaw remediation;","links":[{"href":"#si-2.3_smt.a","rel":"corresp","text":"SI-2(3)(a)"}]},{"id":"si-2.3.b_obj","name":"objective","properties":[{"name":"label","value":"SI-2(3)(b)"}],"parts":[{"id":"si-2.3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-2(3)(b)[1]"}],"prose":"defines benchmarks for taking corrective actions; and"},{"id":"si-2.3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-2(3)(b)[2]"}],"prose":"establishes organization-defined benchmarks for taking corrective\n actions."}],"links":[{"href":"#si-2.3_smt.b","rel":"corresp","text":"SI-2(3)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing flaw remediation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of benchmarks for taking corrective action on flaws identified\\n\\nrecords providing time stamps of flaw identification and subsequent flaw\n remediation activities\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for flaw remediation"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for identifying, reporting, and correcting information\n system flaws\\n\\nautomated mechanisms used to measure the time between flaw identification and\n flaw remediation"}]}]}]},{"id":"si-3","class":"SP800-53","title":"Malicious Code Protection","parameters":[{"id":"si-3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least weekly"}]},{"id":"si-3_prm_2","constraints":[{"detail":"to include endpoints"}]},{"id":"si-3_prm_3","constraints":[{"detail":"to include alerting administrator or defined security personnel"}]},{"id":"si-3_prm_4","depends-on":"si-3_prm_3","label":"organization-defined action"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-3"},{"name":"sort-id","value":"si-03"}],"links":[{"href":"#6d431fee-658f-4a0e-9f2e-a38b5d398fab","rel":"reference","text":"NIST Special Publication 800-83"}],"parts":[{"id":"si-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Employs malicious code protection mechanisms at information system entry and exit\n points to detect and eradicate malicious code;"},{"id":"si-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Updates malicious code protection mechanisms whenever new releases are available\n in accordance with organizational configuration management policy and\n procedures;"},{"id":"si-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Configures malicious code protection mechanisms to:","parts":[{"id":"si-3_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Perform periodic scans of the information system {{ si-3_prm_1 }} and real-time scans of files from external sources at {{ si-3_prm_2 }} as the files are downloaded, opened, or executed in\n accordance with organizational security policy; and"},{"id":"si-3_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"\n {{ si-3_prm_3 }} in response to malicious code detection;\n and"}]},{"id":"si-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Addresses the receipt of false positives during malicious code detection and\n eradication and the resulting potential impact on the availability of the\n information system."}]},{"id":"si-3_gdn","name":"guidance","prose":"Information system entry and exit points include, for example, firewalls, electronic\n mail servers, web servers, proxy servers, remote-access servers, workstations,\n notebook computers, and mobile devices. Malicious code includes, for example,\n viruses, worms, Trojan horses, and spyware. Malicious code can also be encoded in\n various formats (e.g., UUENCODE, Unicode), contained within compressed or hidden\n files, or hidden in files using steganography. Malicious code can be transported by\n different means including, for example, web accesses, electronic mail, electronic\n mail attachments, and portable storage devices. Malicious code insertions occur\n through the exploitation of information system vulnerabilities. Malicious code\n protection mechanisms include, for example, anti-virus signature definitions and\n reputation-based technologies. A variety of technologies and methods exist to limit\n or eliminate the effects of malicious code. Pervasive configuration management and\n comprehensive software integrity controls may be effective in preventing execution of\n unauthorized code. In addition to commercial off-the-shelf software, malicious code\n may also be present in custom-built software. This could include, for example, logic\n bombs, back doors, and other types of cyber attacks that could affect organizational\n missions/business functions. Traditional malicious code protection mechanisms cannot\n always detect such code. In these situations, organizations rely instead on other\n safeguards including, for example, secure coding practices, configuration management\n and control, trusted procurement processes, and monitoring practices to help ensure\n that software does not perform functions other than the functions intended.\n Organizations may determine that in response to the detection of malicious code,\n different actions may be warranted. For example, organizations can define actions in\n response to malicious code detection during periodic scans, actions in response to\n detection of malicious downloads, and/or actions in response to detection of\n maliciousness when attempting to open or execute files.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sa-13","rel":"related","text":"SA-13"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-26","rel":"related","text":"SC-26"},{"href":"#sc-44","rel":"related","text":"SC-44"},{"href":"#si-2","rel":"related","text":"SI-2"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"si-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(a)"}],"prose":"employs malicious code protection mechanisms to detect and eradicate malicious\n code at information system:","parts":[{"id":"si-3.a_obj.1","name":"objective","properties":[{"name":"label","value":"SI-3(a)[1]"}],"prose":"entry points;"},{"id":"si-3.a_obj.2","name":"objective","properties":[{"name":"label","value":"SI-3(a)[2]"}],"prose":"exit points;"}]},{"id":"si-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(b)"}],"prose":"updates malicious code protection mechanisms whenever new releases are available\n in accordance with organizational configuration management policy and procedures\n (as identified in CM-1);"},{"id":"si-3.c_obj","name":"objective","properties":[{"name":"label","value":"SI-3(c)"}],"parts":[{"id":"si-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-3(c)[1]"}],"prose":"defines a frequency for malicious code protection mechanisms to perform\n periodic scans of the information system;"},{"id":"si-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-3(c)[2]"}],"prose":"defines action to be initiated by malicious protection mechanisms in response\n to malicious code detection;"},{"id":"si-3.c_obj.3","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3]"}],"parts":[{"id":"si-3.c.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(c)[3](1)"}],"prose":"configures malicious code protection mechanisms to:","parts":[{"id":"si-3.c.1_obj.3.a","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](1)[a]"}],"prose":"perform periodic scans of the information system with the\n organization-defined frequency;"},{"id":"si-3.c.1_obj.3.b","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](1)[b]"}],"prose":"perform real-time scans of files from external sources at endpoint and/or\n network entry/exit points as the files are downloaded, opened, or\n executed in accordance with organizational security policy;"}]},{"id":"si-3.c.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(c)[3](2)"}],"prose":"configures malicious code protection mechanisms to do one or more of the\n following:","parts":[{"id":"si-3.c.2_obj.3.a","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[a]"}],"prose":"block malicious code in response to malicious code detection;"},{"id":"si-3.c.2_obj.3.b","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[b]"}],"prose":"quarantine malicious code in response to malicious code detection;"},{"id":"si-3.c.2_obj.3.c","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[c]"}],"prose":"send alert to administrator in response to malicious code detection;\n and/or"},{"id":"si-3.c.2_obj.3.d","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[d]"}],"prose":"initiate organization-defined action in response to malicious code\n detection;"}]}]}]},{"id":"si-3.d_obj","name":"objective","properties":[{"name":"label","value":"SI-3(d)"}],"parts":[{"id":"si-3.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(d)[1]"}],"prose":"addresses the receipt of false positives during malicious code detection and\n eradication; and"},{"id":"si-3.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(d)[2]"}],"prose":"addresses the resulting potential impact on the availability of the information\n system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nconfiguration management policy and procedures\\n\\nprocedures addressing malicious code protection\\n\\nmalicious code protection mechanisms\\n\\nrecords of malicious code protection updates\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nscan results from malicious code protection mechanisms\\n\\nrecord of actions initiated by malicious code protection mechanisms in response to\n malicious code detection\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for malicious code protection\\n\\norganizational personnel with configuration management responsibility"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for employing, updating, and configuring malicious code\n protection mechanisms\\n\\norganizational process for addressing false positives and resulting potential\n impact\\n\\nautomated mechanisms supporting and/or implementing employing, updating, and\n configuring malicious code protection mechanisms\\n\\nautomated mechanisms supporting and/or implementing malicious code scanning and\n subsequent actions"}]}],"controls":[{"id":"si-3.1","class":"SP800-53-enhancement","title":"Central Management","properties":[{"name":"label","value":"SI-3(1)"},{"name":"sort-id","value":"si-03.01"}],"parts":[{"id":"si-3.1_smt","name":"statement","prose":"The organization centrally manages malicious code protection mechanisms."},{"id":"si-3.1_gdn","name":"guidance","prose":"Central management is the organization-wide management and implementation of\n malicious code protection mechanisms. Central management includes planning,\n implementing, assessing, authorizing, and monitoring the organization-defined,\n centrally managed flaw malicious code protection security controls.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#si-8","rel":"related","text":"SI-8"}]},{"id":"si-3.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization centrally manages malicious code protection\n mechanisms."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing malicious code protection\\n\\nautomated mechanisms supporting centralized management of malicious code\n protection mechanisms\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for malicious code protection"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for central management of malicious code protection\n mechanisms\\n\\nautomated mechanisms supporting and/or implementing central management of\n malicious code protection mechanisms"}]}]},{"id":"si-3.2","class":"SP800-53-enhancement","title":"Automatic Updates","properties":[{"name":"label","value":"SI-3(2)"},{"name":"sort-id","value":"si-03.02"}],"parts":[{"id":"si-3.2_smt","name":"statement","prose":"The information system automatically updates malicious code protection\n mechanisms."},{"id":"si-3.2_gdn","name":"guidance","prose":"Malicious code protection mechanisms include, for example, signature definitions.\n Due to information system integrity and availability concerns, organizations give\n careful consideration to the methodology used to carry out automatic updates.","links":[{"href":"#si-8","rel":"related","text":"SI-8"}]},{"id":"si-3.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system automatically updates malicious code\n protection mechanisms."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing malicious code protection\\n\\nautomated mechanisms supporting centralized management of malicious code\n protection mechanisms\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for malicious code protection"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing automatic updates to\n malicious code protection capability"}]}]},{"id":"si-3.7","class":"SP800-53-enhancement","title":"Nonsignature-based Detection","properties":[{"name":"label","value":"SI-3(7)"},{"name":"sort-id","value":"si-03.07"}],"parts":[{"id":"si-3.7_smt","name":"statement","prose":"The information system implements nonsignature-based malicious code detection\n mechanisms."},{"id":"si-3.7_gdn","name":"guidance","prose":"Nonsignature-based detection mechanisms include, for example, the use of\n heuristics to detect, analyze, and describe the characteristics or behavior of\n malicious code and to provide safeguards against malicious code for which\n signatures do not yet exist or for which existing signatures may not be effective.\n This includes polymorphic malicious code (i.e., code that changes signatures when\n it replicates). This control enhancement does not preclude the use of\n signature-based detection mechanisms."},{"id":"si-3.7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements non signature-based malicious code\n detection mechanisms."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing malicious code protection\\n\\ninformation system design documentation\\n\\nmalicious code protection mechanisms\\n\\nrecords of malicious code protection updates\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for malicious code protection"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing nonsignature-based\n malicious code protection capability"}]}]}]},{"id":"si-4","class":"SP800-53","title":"Information System Monitoring","parameters":[{"id":"si-4_prm_1","label":"organization-defined monitoring objectives"},{"id":"si-4_prm_2","label":"organization-defined techniques and methods"},{"id":"si-4_prm_3","label":"organization-defined information system monitoring information"},{"id":"si-4_prm_4","label":"organization-defined personnel or roles"},{"id":"si-4_prm_5"},{"id":"si-4_prm_6","depends-on":"si-4_prm_5","label":"organization-defined frequency"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-4"},{"name":"sort-id","value":"si-04"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"},{"href":"#6d431fee-658f-4a0e-9f2e-a38b5d398fab","rel":"reference","text":"NIST Special Publication 800-83"},{"href":"#672fd561-b92b-4713-b9cf-6c9d9456728b","rel":"reference","text":"NIST Special Publication 800-92"},{"href":"#d1b1d689-0f66-4474-9924-c81119758dc1","rel":"reference","text":"NIST Special Publication 800-94"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"}],"parts":[{"id":"si-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Monitors the information system to detect:","parts":[{"id":"si-4_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Attacks and indicators of potential attacks in accordance with {{ si-4_prm_1 }}; and"},{"id":"si-4_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Unauthorized local, network, and remote connections;"}]},{"id":"si-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Identifies unauthorized use of the information system through {{ si-4_prm_2 }};"},{"id":"si-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Deploys monitoring devices:","parts":[{"id":"si-4_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Strategically within the information system to collect organization-determined\n essential information; and"},{"id":"si-4_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"At ad hoc locations within the system to track specific types of transactions\n of interest to the organization;"}]},{"id":"si-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects information obtained from intrusion-monitoring tools from unauthorized\n access, modification, and deletion;"},{"id":"si-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Heightens the level of information system monitoring activity whenever there is an\n indication of increased risk to organizational operations and assets, individuals,\n other organizations, or the Nation based on law enforcement information,\n intelligence information, or other credible sources of information;"},{"id":"si-4_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Obtains legal opinion with regard to information system monitoring activities in\n accordance with applicable federal laws, Executive Orders, directives, policies,\n or regulations; and"},{"id":"si-4_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Provides {{ si-4_prm_3 }} to {{ si-4_prm_4 }}\n {{ si-4_prm_5 }}."},{"id":"si-4_fr","name":"item","title":"SI-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"si-4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See US-CERT Incident Response Reporting Guidelines."}]}]},{"id":"si-4_gdn","name":"guidance","prose":"Information system monitoring includes external and internal monitoring. External\n monitoring includes the observation of events occurring at the information system\n boundary (i.e., part of perimeter defense and boundary protection). Internal\n monitoring includes the observation of events occurring within the information\n system. Organizations can monitor information systems, for example, by observing\n audit activities in real time or by observing other system aspects such as access\n patterns, characteristics of access, and other actions. The monitoring objectives may\n guide determination of the events. Information system monitoring capability is\n achieved through a variety of tools and techniques (e.g., intrusion detection\n systems, intrusion prevention systems, malicious code protection software, scanning\n tools, audit record monitoring software, network monitoring software). Strategic\n locations for monitoring devices include, for example, selected perimeter locations\n and near server farms supporting critical applications, with such devices typically\n being employed at the managed interfaces associated with controls SC-7 and AC-17.\n Einstein network monitoring devices from the Department of Homeland Security can also\n be included as monitoring devices. The granularity of monitoring information\n collected is based on organizational monitoring objectives and the capability of\n information systems to support such objectives. Specific types of transactions of\n interest include, for example, Hyper Text Transfer Protocol (HTTP) traffic that\n bypasses HTTP proxies. Information system monitoring is an integral part of\n organizational continuous monitoring and incident response programs. Output from\n system monitoring serves as input to continuous monitoring and incident response\n programs. A network connection is any connection with a device that communicates\n through a network (e.g., local area network, Internet). A remote connection is any\n connection with a device communicating through an external network (e.g., the\n Internet). Local, network, and remote connections can be either wired or\n wireless.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-8","rel":"related","text":"AC-8"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-26","rel":"related","text":"SC-26"},{"href":"#sc-35","rel":"related","text":"SC-35"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"si-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.a_obj","name":"objective","properties":[{"name":"label","value":"SI-4(a)"}],"parts":[{"id":"si-4.a.1_obj","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)"}],"parts":[{"id":"si-4.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(a)(1)[1]"}],"prose":"defines monitoring objectives to detect attacks and indicators of potential\n attacks on the information system;"},{"id":"si-4.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(a)(1)[2]"}],"prose":"monitors the information system to detect, in accordance with\n organization-defined monitoring objectives,:","parts":[{"id":"si-4.a.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)[2][a]"}],"prose":"attacks;"},{"id":"si-4.a.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)[2][b]"}],"prose":"indicators of potential attacks;"}]}]},{"id":"si-4.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(a)(2)"}],"prose":"monitors the information system to detect unauthorized:","parts":[{"id":"si-4.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(a)(2)[1]"}],"prose":"local connections;"},{"id":"si-4.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(a)(2)[2]"}],"prose":"network connections;"},{"id":"si-4.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"SI-4(a)(2)[3]"}],"prose":"remote connections;"}]}]},{"id":"si-4.b_obj","name":"objective","properties":[{"name":"label","value":"SI-4(b)"}],"parts":[{"id":"si-4.b.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(b)(1)"}],"prose":"defines techniques and methods to identify unauthorized use of the information\n system;"},{"id":"si-4.b.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(b)(2)"}],"prose":"identifies unauthorized use of the information system through\n organization-defined techniques and methods;"}]},{"id":"si-4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(c)"}],"prose":"deploys monitoring devices:","parts":[{"id":"si-4.c_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(c)[1]"}],"prose":"strategically within the information system to collect organization-determined\n essential information;"},{"id":"si-4.c_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(c)[2]"}],"prose":"at ad hoc locations within the system to track specific types of transactions\n of interest to the organization;"}]},{"id":"si-4.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(d)"}],"prose":"protects information obtained from intrusion-monitoring tools from\n unauthorized:","parts":[{"id":"si-4.d_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(d)[1]"}],"prose":"access;"},{"id":"si-4.d_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(d)[2]"}],"prose":"modification;"},{"id":"si-4.d_obj.3","name":"objective","properties":[{"name":"label","value":"SI-4(d)[3]"}],"prose":"deletion;"}]},{"id":"si-4.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(e)"}],"prose":"heightens the level of information system monitoring activity whenever there is an\n indication of increased risk to organizational operations and assets, individuals,\n other organizations, or the Nation based on law enforcement information,\n intelligence information, or other credible sources of information;"},{"id":"si-4.f_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SI-4(f)"}],"prose":"obtains legal opinion with regard to information system monitoring activities in\n accordance with applicable federal laws, Executive Orders, directives, policies,\n or regulations;"},{"id":"si-4.g_obj","name":"objective","properties":[{"name":"label","value":"SI-4(g)"}],"parts":[{"id":"si-4.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(g)[1]"}],"prose":"defines personnel or roles to whom information system monitoring information is\n to be provided;"},{"id":"si-4.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(g)[2]"}],"prose":"defines information system monitoring information to be provided to\n organization-defined personnel or roles;"},{"id":"si-4.g_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(g)[3]"}],"prose":"defines a frequency to provide organization-defined information system\n monitoring to organization-defined personnel or roles;"},{"id":"si-4.g_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(g)[4]"}],"prose":"provides organization-defined information system monitoring information to\n organization-defined personnel or roles one or more of the following:","parts":[{"id":"si-4.g_obj.4.a","name":"objective","properties":[{"name":"label","value":"SI-4(g)[4][a]"}],"prose":"as needed; and/or"},{"id":"si-4.g_obj.4.b","name":"objective","properties":[{"name":"label","value":"SI-4(g)[4][b]"}],"prose":"with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Continuous monitoring strategy\\n\\nsystem and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\nfacility diagram/layout\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\nlocations within information system where monitoring devices are deployed\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility monitoring the information system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information system monitoring\\n\\nautomated mechanisms supporting and/or implementing information system monitoring\n capability"}]}],"controls":[{"id":"si-4.1","class":"SP800-53-enhancement","title":"System-wide Intrusion Detection System","properties":[{"name":"label","value":"SI-4(1)"},{"name":"sort-id","value":"si-04.01"}],"parts":[{"id":"si-4.1_smt","name":"statement","prose":"The organization connects and configures individual intrusion detection tools into\n an information system-wide intrusion detection system."},{"id":"si-4.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(1)[1]"}],"prose":"connects individual intrusion detection tools into an information system-wide\n intrusion detection system; and"},{"id":"si-4.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(1)[2]"}],"prose":"configures individual intrusion detection tools into an information system-wide\n intrusion detection system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for the intrusion detection\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for intrusion detection/information system\n monitoring\\n\\nautomated mechanisms supporting and/or implementing intrusion detection\n capability"}]}]},{"id":"si-4.2","class":"SP800-53-enhancement","title":"Automated Tools for Real-time Analysis","properties":[{"name":"label","value":"SI-4(2)"},{"name":"sort-id","value":"si-04.02"}],"parts":[{"id":"si-4.2_smt","name":"statement","prose":"The organization employs automated tools to support near real-time analysis of\n events."},{"id":"si-4.2_gdn","name":"guidance","prose":"Automated tools include, for example, host-based, network-based, transport-based,\n or storage-based event monitoring tools or Security Information and Event\n Management (SIEM) technologies that provide real time analysis of alerts and/or\n notifications generated by organizational information systems."},{"id":"si-4.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated tools to support near real-time\n analysis of events."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for incident\n response/management"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for near real-time analysis of events\\n\\norganizational processes for information system monitoring\\n\\nautomated mechanisms supporting and/or implementing information system\n monitoring\\n\\nautomated mechanisms/tools supporting and/or implementing analysis of\n events"}]}]},{"id":"si-4.4","class":"SP800-53-enhancement","title":"Inbound and Outbound Communications Traffic","parameters":[{"id":"si-4.4_prm_1","label":"organization-defined frequency","constraints":[{"detail":"continuously"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-4(4)"},{"name":"sort-id","value":"si-04.04"}],"parts":[{"id":"si-4.4_smt","name":"statement","prose":"The information system monitors inbound and outbound communications traffic\n {{ si-4.4_prm_1 }} for unusual or unauthorized activities or\n conditions."},{"id":"si-4.4_gdn","name":"guidance","prose":"Unusual/unauthorized activities or conditions related to information system\n inbound and outbound communications traffic include, for example, internal traffic\n that indicates the presence of malicious code within organizational information\n systems or propagating among system components, the unauthorized exporting of\n information, or signaling to external information systems. Evidence of malicious\n code is used to identify potentially compromised information systems or\n information system components."},{"id":"si-4.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(4)[1]"}],"prose":"defines a frequency to monitor:","parts":[{"id":"si-4.4_obj.1.a","name":"objective","properties":[{"name":"label","value":"SI-4(4)[1][a]"}],"prose":"inbound communications traffic for unusual or unauthorized activities or\n conditions;"},{"id":"si-4.4_obj.1.b","name":"objective","properties":[{"name":"label","value":"SI-4(4)[1][b]"}],"prose":"outbound communications traffic for unusual or unauthorized activities or\n conditions;"}]},{"id":"si-4.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(4)[2]"}],"prose":"monitors, with the organization-defined frequency:","parts":[{"id":"si-4.4_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-4(4)[2][a]"}],"prose":"inbound communications traffic for unusual or unauthorized activities or\n conditions; and"},{"id":"si-4.4_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-4(4)[2][b]"}],"prose":"outbound communications traffic for unusual or unauthorized activities or\n conditions."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system protocols\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for the intrusion detection\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for intrusion detection/information system\n monitoring\\n\\nautomated mechanisms supporting and/or implementing intrusion detection\n capability/information system monitoring\\n\\nautomated mechanisms supporting and/or implementing monitoring of\n inbound/outbound communications traffic"}]}]},{"id":"si-4.5","class":"SP800-53-enhancement","title":"System-generated Alerts","parameters":[{"id":"si-4.5_prm_1","label":"organization-defined personnel or roles"},{"id":"si-4.5_prm_2","label":"organization-defined compromise indicators"}],"properties":[{"name":"label","value":"SI-4(5)"},{"name":"sort-id","value":"si-04.05"}],"parts":[{"id":"si-4.5_smt","name":"statement","prose":"The information system alerts {{ si-4.5_prm_1 }} when the following\n indications of compromise or potential compromise occur: {{ si-4.5_prm_2 }}.","parts":[{"id":"si-4.5_fr","name":"item","title":"SI-4 (5) Additional FedRAMP Requirements and Guidance","parts":[{"id":"si-4.5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"In accordance with the incident response plan."}]}]},{"id":"si-4.5_gdn","name":"guidance","prose":"Alerts may be generated from a variety of sources, including, for example, audit\n records or inputs from malicious code protection mechanisms, intrusion detection\n or prevention mechanisms, or boundary protection devices such as firewalls,\n gateways, and routers. Alerts can be transmitted, for example, telephonically, by\n electronic mail messages, or by text messaging. Organizational personnel on the\n notification list can include, for example, system administrators,\n mission/business owners, system owners, or information system security\n officers.","links":[{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#pe-6","rel":"related","text":"PE-6"}]},{"id":"si-4.5_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-4.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(5)[1]"}],"prose":"the organization defines compromise indicators for the information system;"},{"id":"si-4.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(5)[2]"}],"prose":"the organization defines personnel or roles to be alerted when indications of\n compromise or potential compromise occur; and"},{"id":"si-4.5_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(5)[3]"}],"prose":"the information system alerts organization-defined personnel or roles when\n organization-defined compromise indicators occur."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nalerts/notifications generated based on compromise indicators\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for the intrusion detection\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for intrusion detection/information system\n monitoring\\n\\nautomated mechanisms supporting and/or implementing intrusion\n detection/information system monitoring capability\\n\\nautomated mechanisms supporting and/or implementing alerts for compromise\n indicators"}]}]},{"id":"si-4.14","class":"SP800-53-enhancement","title":"Wireless Intrusion Detection","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-4(14)"},{"name":"sort-id","value":"si-04.14"}],"parts":[{"id":"si-4.14_smt","name":"statement","prose":"The organization employs a wireless intrusion detection system to identify rogue\n wireless devices and to detect attack attempts and potential compromises/breaches\n to the information system."},{"id":"si-4.14_gdn","name":"guidance","prose":"Wireless signals may radiate beyond the confines of organization-controlled\n facilities. Organizations proactively search for unauthorized wireless connections\n including the conduct of thorough scans for unauthorized wireless access points.\n Scans are not limited to those areas within facilities containing information\n systems, but also include areas outside of facilities as needed, to verify that\n unauthorized wireless access points are not connected to the systems.","links":[{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ia-3","rel":"related","text":"IA-3"}]},{"id":"si-4.14_obj","name":"objective","prose":"Determine if the organization employs a wireless intrusion detection system\n to:","parts":[{"id":"si-4.14_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(14)[1]"}],"prose":"identify rogue wireless devices;"},{"id":"si-4.14_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(14)[2]"}],"prose":"detect attack attempts to the information system; and"},{"id":"si-4.14_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(14)[3]"}],"prose":"detect potential compromises/breaches to the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system protocols\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for the intrusion detection\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for intrusion detection\\n\\nautomated mechanisms supporting and/or implementing wireless intrusion\n detection capability"}]}]},{"id":"si-4.16","class":"SP800-53-enhancement","title":"Correlate Monitoring Information","properties":[{"name":"label","value":"SI-4(16)"},{"name":"sort-id","value":"si-04.16"}],"parts":[{"id":"si-4.16_smt","name":"statement","prose":"The organization correlates information from monitoring tools employed throughout\n the information system."},{"id":"si-4.16_gdn","name":"guidance","prose":"Correlating information from different monitoring tools can provide a more\n comprehensive view of information system activity. The correlation of monitoring\n tools that usually work in isolation (e.g., host monitoring, network monitoring,\n anti-virus software) can provide an organization-wide view and in so doing, may\n reveal otherwise unseen attack patterns. Understanding the\n capabilities/limitations of diverse monitoring tools and how to maximize the\n utility of information generated by those tools can help organizations to build,\n operate, and maintain effective monitoring programs.","links":[{"href":"#au-6","rel":"related","text":"AU-6"}]},{"id":"si-4.16_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization correlates information from monitoring tools\n employed throughout the information system."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nevent correlation logs or records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for the intrusion detection\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for intrusion detection/information system\n monitoring\\n\\nautomated mechanisms supporting and/or implementing intrusion\n detection/information system monitoring capability\\n\\nautomated mechanisms supporting and/or implementing correlation of information\n from monitoring tools"}]}]},{"id":"si-4.23","class":"SP800-53-enhancement","title":"Host-based Devices","parameters":[{"id":"si-4.23_prm_1","label":"organization-defined host-based monitoring mechanisms"},{"id":"si-4.23_prm_2","label":"organization-defined information system components"}],"properties":[{"name":"label","value":"SI-4(23)"},{"name":"sort-id","value":"si-04.23"}],"parts":[{"id":"si-4.23_smt","name":"statement","prose":"The organization implements {{ si-4.23_prm_1 }} at {{ si-4.23_prm_2 }}."},{"id":"si-4.23_gdn","name":"guidance","prose":"Information system components where host-based monitoring can be implemented\n include, for example, servers, workstations, and mobile devices. Organizations\n consider employing host-based monitoring mechanisms from multiple information\n technology product developers."},{"id":"si-4.23_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.23_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(23)[1]"}],"prose":"defines host-based monitoring mechanisms to be implemented;"},{"id":"si-4.23_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(23)[2]"}],"prose":"defines information system components where organization-defined host-based\n monitoring is to be implemented; and"},{"id":"si-4.23_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(23)[3]"}],"prose":"implements organization-defined host-based monitoring mechanisms at\n organization-defined information system components."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\nhost-based monitoring mechanisms\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system components requiring host-based monitoring\\n\\ninformation system monitoring logs or records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring information system\n hosts"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information system monitoring\\n\\nautomated mechanisms supporting and/or implementing host-based monitoring\n capability"}]}]}]},{"id":"si-5","class":"SP800-53","title":"Security Alerts, Advisories, and Directives","parameters":[{"id":"si-5_prm_1","label":"organization-defined external organizations","constraints":[{"detail":"to include US-CERT"}]},{"id":"si-5_prm_2","constraints":[{"detail":"to include system security personnel and administrators with configuration/patch-management responsibilities"}]},{"id":"si-5_prm_3","depends-on":"si-5_prm_2","label":"organization-defined personnel or roles"},{"id":"si-5_prm_4","depends-on":"si-5_prm_2","label":"organization-defined elements within the organization"},{"id":"si-5_prm_5","depends-on":"si-5_prm_2","label":"organization-defined external organizations"}],"properties":[{"name":"label","value":"SI-5"},{"name":"sort-id","value":"si-05"}],"links":[{"href":"#bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","rel":"reference","text":"NIST Special Publication 800-40"}],"parts":[{"id":"si-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Receives information system security alerts, advisories, and directives from\n {{ si-5_prm_1 }} on an ongoing basis;"},{"id":"si-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Generates internal security alerts, advisories, and directives as deemed\n necessary;"},{"id":"si-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Disseminates security alerts, advisories, and directives to: {{ si-5_prm_2 }}; and"},{"id":"si-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Implements security directives in accordance with established time frames, or\n notifies the issuing organization of the degree of noncompliance."}]},{"id":"si-5_gdn","name":"guidance","prose":"The United States Computer Emergency Readiness Team (US-CERT) generates security\n alerts and advisories to maintain situational awareness across the federal\n government. Security directives are issued by OMB or other designated organizations\n with the responsibility and authority to issue such directives. Compliance to\n security directives is essential due to the critical nature of many of these\n directives and the potential immediate adverse effects on organizational operations\n and assets, individuals, other organizations, and the Nation should the directives\n not be implemented in a timely manner. External organizations include, for example,\n external mission/business partners, supply chain partners, external service\n providers, and other peer/supporting organizations.","links":[{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"si-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-5.a_obj","name":"objective","properties":[{"name":"label","value":"SI-5(a)"}],"parts":[{"id":"si-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(a)[1]"}],"prose":"defines external organizations from whom information system security alerts,\n advisories and directives are to be received;"},{"id":"si-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(a)[2]"}],"prose":"receives information system security alerts, advisories, and directives from\n organization-defined external organizations on an ongoing basis;"}]},{"id":"si-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(b)"}],"prose":"generates internal security alerts, advisories, and directives as deemed\n necessary;"},{"id":"si-5.c_obj","name":"objective","properties":[{"name":"label","value":"SI-5(c)"}],"parts":[{"id":"si-5.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-5(c)[1]"}],"prose":"defines personnel or roles to whom security alerts, advisories, and directives\n are to be provided;"},{"id":"si-5.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-5(c)[2]"}],"prose":"defines elements within the organization to whom security alerts, advisories,\n and directives are to be provided;"},{"id":"si-5.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-5(c)[3]"}],"prose":"defines external organizations to whom security alerts, advisories, and\n directives are to be provided;"},{"id":"si-5.c_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(c)[4]"}],"prose":"disseminates security alerts, advisories, and directives to one or more of the\n following:","parts":[{"id":"si-5.c_obj.4.a","name":"objective","properties":[{"name":"label","value":"SI-5(c)[4][a]"}],"prose":"organization-defined personnel or roles;"},{"id":"si-5.c_obj.4.b","name":"objective","properties":[{"name":"label","value":"SI-5(c)[4][b]"}],"prose":"organization-defined elements within the organization; and/or"},{"id":"si-5.c_obj.4.c","name":"objective","properties":[{"name":"label","value":"SI-5(c)[4][c]"}],"prose":"organization-defined external organizations; and"}]}]},{"id":"si-5.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(d)"}],"parts":[{"id":"si-5.d_obj.1","name":"objective","properties":[{"name":"label","value":"SI-5(d)[1]"}],"prose":"implements security directives in accordance with established time frames;\n or"},{"id":"si-5.d_obj.2","name":"objective","properties":[{"name":"label","value":"SI-5(d)[2]"}],"prose":"notifies the issuing organization of the degree of noncompliance."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing security alerts, advisories, and directives\\n\\nrecords of security alerts and advisories\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security alert and advisory responsibilities\\n\\norganizational personnel implementing, operating, maintaining, and using the\n information system\\n\\norganizational personnel, organizational elements, and/or external organizations\n to whom alerts, advisories, and directives are to be disseminated\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining, receiving, generating, disseminating, and\n complying with security alerts, advisories, and directives\\n\\nautomated mechanisms supporting and/or implementing definition, receipt,\n generation, and dissemination of security alerts, advisories, and directives\\n\\nautomated mechanisms supporting and/or implementing security directives"}]}]},{"id":"si-6","class":"SP800-53","title":"Security Function Verification","parameters":[{"id":"si-6_prm_1","label":"organization-defined security functions"},{"id":"si-6_prm_2"},{"id":"si-6_prm_3","depends-on":"si-6_prm_2","label":"organization-defined system transitional states","constraints":[{"detail":"to include upon system startup and/or restart"}]},{"id":"si-6_prm_4","depends-on":"si-6_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]},{"id":"si-6_prm_5","label":"organization-defined personnel or roles","constraints":[{"detail":"to include system administrators and security personnel"}]},{"id":"si-6_prm_6"},{"id":"si-6_prm_7","depends-on":"si-6_prm_6","label":"organization-defined alternative action(s)","constraints":[{"detail":"to include notification of system administrators and security personnel"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-6"},{"name":"sort-id","value":"si-06"}],"parts":[{"id":"si-6_smt","name":"statement","prose":"The information system:","parts":[{"id":"si-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Verifies the correct operation of {{ si-6_prm_1 }};"},{"id":"si-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Performs this verification {{ si-6_prm_2 }};"},{"id":"si-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Notifies {{ si-6_prm_5 }} of failed security verification tests;\n and"},{"id":"si-6_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"\n {{ si-6_prm_6 }} when anomalies are discovered."}]},{"id":"si-6_gdn","name":"guidance","prose":"Transitional states for information systems include, for example, system startup,\n restart, shutdown, and abort. Notifications provided by information systems include,\n for example, electronic alerts to system administrators, messages to local computer\n consoles, and/or hardware indications such as lights.","links":[{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-6","rel":"related","text":"CM-6"}]},{"id":"si-6_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-6.a_obj","name":"objective","properties":[{"name":"label","value":"SI-6(a)"}],"parts":[{"id":"si-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-6(a)[1]"}],"prose":"the organization defines security functions to be verified for correct\n operation;"},{"id":"si-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-6(a)[2]"}],"prose":"the information system verifies the correct operation of organization-defined\n security functions;"}]},{"id":"si-6.b_obj","name":"objective","properties":[{"name":"label","value":"SI-6(b)"}],"parts":[{"id":"si-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-6(b)[1]"}],"prose":"the organization defines system transitional states requiring verification of\n organization-defined security functions;"},{"id":"si-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-6(b)[2]"}],"prose":"the organization defines a frequency to verify the correct operation of\n organization-defined security functions;"},{"id":"si-6.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-6(b)[3]"}],"prose":"the information system performs this verification one or more of the\n following:","parts":[{"id":"si-6.b_obj.3.a","name":"objective","properties":[{"name":"label","value":"SI-6(b)[3][a]"}],"prose":"at organization-defined system transitional states;"},{"id":"si-6.b_obj.3.b","name":"objective","properties":[{"name":"label","value":"SI-6(b)[3][b]"}],"prose":"upon command by user with appropriate privilege; and/or"},{"id":"si-6.b_obj.3.c","name":"objective","properties":[{"name":"label","value":"SI-6(b)[3][c]"}],"prose":"with the organization-defined frequency;"}]}]},{"id":"si-6.c_obj","name":"objective","properties":[{"name":"label","value":"SI-6(c)"}],"parts":[{"id":"si-6.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-6(c)[1]"}],"prose":"the organization defines personnel or roles to be notified of failed security\n verification tests;"},{"id":"si-6.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-6(c)[2]"}],"prose":"the information system notifies organization-defined personnel or roles of\n failed security verification tests;"}]},{"id":"si-6.d_obj","name":"objective","properties":[{"name":"label","value":"SI-6(d)"}],"parts":[{"id":"si-6.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-6(d)[1]"}],"prose":"the organization defines alternative action(s) to be performed when anomalies\n are discovered;"},{"id":"si-6.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-6(d)[2]"}],"prose":"the information system performs one or more of the following actions when\n anomalies are discovered:","parts":[{"id":"si-6.d_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-6(d)[2][a]"}],"prose":"shuts the information system down;"},{"id":"si-6.d_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-6(d)[2][b]"}],"prose":"restarts the information system; and/or"},{"id":"si-6.d_obj.2.c","name":"objective","properties":[{"name":"label","value":"SI-6(d)[2][c]"}],"prose":"performs organization-defined alternative action(s)."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing security function verification\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nalerts/notifications of failed security verification tests\\n\\nlist of system transition states requiring security functionality verification\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security function verification responsibilities\\n\\norganizational personnel implementing, operating, and maintaining the information\n system\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security function verification\\n\\nautomated mechanisms supporting and/or implementing security function verification\n capability"}]}]},{"id":"si-7","class":"SP800-53","title":"Software, Firmware, and Information Integrity","parameters":[{"id":"si-7_prm_1","label":"organization-defined software, firmware, and information"}],"properties":[{"name":"label","value":"SI-7"},{"name":"sort-id","value":"si-07"}],"links":[{"href":"#6bf8d24a-78dc-4727-a2ac-0e64d71c495c","rel":"reference","text":"NIST Special Publication 800-147"},{"href":"#3878cc04-144a-483e-af62-8fe6f4ad6c7a","rel":"reference","text":"NIST Special Publication 800-155"}],"parts":[{"id":"si-7_smt","name":"statement","prose":"The organization employs integrity verification tools to detect unauthorized changes\n to {{ si-7_prm_1 }}."},{"id":"si-7_gdn","name":"guidance","prose":"Unauthorized changes to software, firmware, and information can occur due to errors\n or malicious activity (e.g., tampering). Software includes, for example, operating\n systems (with key internal components such as kernels, drivers), middleware, and\n applications. Firmware includes, for example, the Basic Input Output System (BIOS).\n Information includes metadata such as security attributes associated with\n information. State-of-the-practice integrity-checking mechanisms (e.g., parity\n checks, cyclical redundancy checks, cryptographic hashes) and associated tools can\n automatically monitor the integrity of information systems and hosted\n applications.","links":[{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#si-3","rel":"related","text":"SI-3"}]},{"id":"si-7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-7_obj.1","name":"objective","properties":[{"name":"label","value":"SI-7[1]"}],"parts":[{"id":"si-7_obj.1.a","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7[1][a]"}],"prose":"defines software requiring integrity verification tools to be employed to\n detect unauthorized changes;"},{"id":"si-7_obj.1.b","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7[1][b]"}],"prose":"defines firmware requiring integrity verification tools to be employed to\n detect unauthorized changes;"},{"id":"si-7_obj.1.c","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7[1][c]"}],"prose":"defines information requiring integrity verification tools to be employed to\n detect unauthorized changes;"}]},{"id":"si-7_obj.2","name":"objective","properties":[{"name":"label","value":"SI-7[2]"}],"prose":"employs integrity verification tools to detect unauthorized changes to\n organization-defined:","parts":[{"id":"si-7_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-7[2][a]"}],"prose":"software;"},{"id":"si-7_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-7[2][b]"}],"prose":"firmware; and"},{"id":"si-7_obj.2.c","name":"objective","properties":[{"name":"label","value":"SI-7[2][c]"}],"prose":"information."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing software, firmware, and information integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nintegrity verification tools and associated documentation\\n\\nrecords generated/triggered from integrity verification tools regarding\n unauthorized software, firmware, and information changes\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for software, firmware, and/or\n information integrity\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Software, firmware, and information integrity verification tools"}]}],"controls":[{"id":"si-7.1","class":"SP800-53-enhancement","title":"Integrity Checks","parameters":[{"id":"si-7.1_prm_1","label":"organization-defined software, firmware, and information"},{"id":"si-7.1_prm_2"},{"id":"si-7.1_prm_3","depends-on":"si-7.1_prm_2","label":"organization-defined transitional states or security-relevant events","constraints":[{"detail":"Selection to include security relevant events"}]},{"id":"si-7.1_prm_4","depends-on":"si-7.1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-7(1)"},{"name":"sort-id","value":"si-07.01"}],"parts":[{"id":"si-7.1_smt","name":"statement","prose":"The information system performs an integrity check of {{ si-7.1_prm_1 }}\n {{ si-7.1_prm_2 }}."},{"id":"si-7.1_gdn","name":"guidance","prose":"Security-relevant events include, for example, the identification of a new threat\n to which organizational information systems are susceptible, and the installation\n of new hardware, software, or firmware. Transitional states include, for example,\n system startup, restart, shutdown, and abort."},{"id":"si-7.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-7.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7(1)[1]"}],"prose":"the organization defines:","parts":[{"id":"si-7.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SI-7(1)[1][a]"}],"prose":"software requiring integrity checks to be performed;"},{"id":"si-7.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SI-7(1)[1][b]"}],"prose":"firmware requiring integrity checks to be performed;"},{"id":"si-7.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SI-7(1)[1][c]"}],"prose":"information requiring integrity checks to be performed;"}]},{"id":"si-7.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7(1)[2]"}],"prose":"the organization defines transitional states or security-relevant events\n requiring integrity checks of organization-defined:","parts":[{"id":"si-7.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-7(1)[2][a]"}],"prose":"software;"},{"id":"si-7.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-7(1)[2][b]"}],"prose":"firmware;"},{"id":"si-7.1_obj.2.c","name":"objective","properties":[{"name":"label","value":"SI-7(1)[2][c]"}],"prose":"information;"}]},{"id":"si-7.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7(1)[3]"}],"prose":"the organization defines a frequency with which to perform an integrity check\n of organization-defined:","parts":[{"id":"si-7.1_obj.3.a","name":"objective","properties":[{"name":"label","value":"SI-7(1)[3][a]"}],"prose":"software;"},{"id":"si-7.1_obj.3.b","name":"objective","properties":[{"name":"label","value":"SI-7(1)[3][b]"}],"prose":"firmware;"},{"id":"si-7.1_obj.3.c","name":"objective","properties":[{"name":"label","value":"SI-7(1)[3][c]"}],"prose":"information;"}]},{"id":"si-7.1_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-7(1)[4]"}],"prose":"the information system performs an integrity check of organization-defined\n software, firmware, and information one or more of the following:","parts":[{"id":"si-7.1_obj.4.a","name":"objective","properties":[{"name":"label","value":"SI-7(1)[4][a]"}],"prose":"at startup;"},{"id":"si-7.1_obj.4.b","name":"objective","properties":[{"name":"label","value":"SI-7(1)[4][b]"}],"prose":"at organization-defined transitional states or security-relevant events;\n and/or"},{"id":"si-7.1_obj.4.c","name":"objective","properties":[{"name":"label","value":"SI-7(1)[4][c]"}],"prose":"with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing software, firmware, and information integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nintegrity verification tools and associated documentation\\n\\nrecords of integrity scans\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for software, firmware, and/or\n information integrity\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Software, firmware, and information integrity verification tools"}]}]},{"id":"si-7.7","class":"SP800-53-enhancement","title":"Integration of Detection and Response","parameters":[{"id":"si-7.7_prm_1","label":"organization-defined security-relevant changes to the information\n system"}],"properties":[{"name":"label","value":"SI-7(7)"},{"name":"sort-id","value":"si-07.07"}],"parts":[{"id":"si-7.7_smt","name":"statement","prose":"The organization incorporates the detection of unauthorized {{ si-7.7_prm_1 }} into the organizational incident response\n capability."},{"id":"si-7.7_gdn","name":"guidance","prose":"This control enhancement helps to ensure that detected events are tracked,\n monitored, corrected, and available for historical purposes. Maintaining\n historical records is important both for being able to identify and discern\n adversary actions over an extended period of time and for possible legal actions.\n Security-relevant changes include, for example, unauthorized changes to\n established configuration settings or unauthorized elevation of information system\n privileges.","links":[{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-5","rel":"related","text":"IR-5"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"si-7.7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-7.7_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7(7)[1]"}],"prose":"defines unauthorized security-relevant changes to the information system;\n and"},{"id":"si-7.7_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-7(7)[2]"}],"prose":"incorporates the detection of unauthorized organization-defined\n security-relevant changes to the information system into the organizational\n incident response capability."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing software, firmware, and information integrity\\n\\nprocedures addressing incident response\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nincident response records\\n\\ninformation audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for software, firmware, and/or\n information integrity\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with incident response responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incorporating detection of unauthorized\n security-relevant changes into the incident response capability\\n\\nsoftware, firmware, and information integrity verification tools\\n\\nautomated mechanisms supporting and/or implementing incorporation of detection\n of unauthorized security-relevant changes into the incident response\n capability"}]}]}]},{"id":"si-8","class":"SP800-53","title":"Spam Protection","properties":[{"name":"label","value":"SI-8"},{"name":"sort-id","value":"si-08"}],"links":[{"href":"#c6e95ca0-5828-420e-b095-00895b72b5e8","rel":"reference","text":"NIST Special Publication 800-45"}],"parts":[{"id":"si-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Employs spam protection mechanisms at information system entry and exit points to\n detect and take action on unsolicited messages; and"},{"id":"si-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Updates spam protection mechanisms when new releases are available in accordance\n with organizational configuration management policy and procedures."}]},{"id":"si-8_gdn","name":"guidance","prose":"Information system entry and exit points include, for example, firewalls, electronic\n mail servers, web servers, proxy servers, remote-access servers, workstations, mobile\n devices, and notebook/laptop computers. Spam can be transported by different means\n including, for example, electronic mail, electronic mail attachments, and web\n accesses. Spam protection mechanisms include, for example, signature definitions.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-3","rel":"related","text":"SI-3"}]},{"id":"si-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-8.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-8(a)"}],"prose":"employs spam protection mechanisms:","parts":[{"id":"si-8.a_obj.1","name":"objective","properties":[{"name":"label","value":"SI-8(a)[1]"}],"prose":"at information system entry points to detect unsolicited messages;"},{"id":"si-8.a_obj.2","name":"objective","properties":[{"name":"label","value":"SI-8(a)[2]"}],"prose":"at information system entry points to take action on unsolicited messages;"},{"id":"si-8.a_obj.3","name":"objective","properties":[{"name":"label","value":"SI-8(a)[3]"}],"prose":"at information system exit points to detect unsolicited messages;"},{"id":"si-8.a_obj.4","name":"objective","properties":[{"name":"label","value":"SI-8(a)[4]"}],"prose":"at information system exit points to take action on unsolicited messages;\n and"}]},{"id":"si-8.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-8(b)"}],"prose":"updates spam protection mechanisms when new releases are available in accordance\n with organizational configuration management policy and procedures."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nconfiguration management policy and procedures (CM-1)\\n\\nprocedures addressing spam protection\\n\\nspam protection mechanisms\\n\\nrecords of spam protection updates\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for spam protection\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for implementing spam protection\\n\\nautomated mechanisms supporting and/or implementing spam protection"}]}],"controls":[{"id":"si-8.1","class":"SP800-53-enhancement","title":"Central Management","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-8(1)"},{"name":"sort-id","value":"si-08.01"}],"parts":[{"id":"si-8.1_smt","name":"statement","prose":"The organization centrally manages spam protection mechanisms."},{"id":"si-8.1_gdn","name":"guidance","prose":"Central management is the organization-wide management and implementation of spam\n protection mechanisms. Central management includes planning, implementing,\n assessing, authorizing, and monitoring the organization-defined, centrally managed\n spam protection security controls.","links":[{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#si-2","rel":"related","text":"SI-2"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"si-8.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization centrally manages spam protection mechanisms."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing spam protection\\n\\nspam protection mechanisms\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for spam protection\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for central management of spam protection\\n\\nautomated mechanisms supporting and/or implementing central management of spam\n protection"}]}]},{"id":"si-8.2","class":"SP800-53-enhancement","title":"Automatic Updates","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-8(2)"},{"name":"sort-id","value":"si-08.02"}],"parts":[{"id":"si-8.2_smt","name":"statement","prose":"The information system automatically updates spam protection mechanisms."},{"id":"si-8.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system automatically updates spam protection\n mechanisms."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing spam protection\\n\\nspam protection mechanisms\\n\\nrecords of spam protection updates\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for spam protection\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for spam protection\\n\\nautomated mechanisms supporting and/or implementing automatic updates to spam\n protection mechanisms"}]}]}]},{"id":"si-10","class":"SP800-53","title":"Information Input Validation","parameters":[{"id":"si-10_prm_1","label":"organization-defined information inputs"}],"properties":[{"name":"label","value":"SI-10"},{"name":"sort-id","value":"si-10"}],"parts":[{"id":"si-10_smt","name":"statement","prose":"The information system checks the validity of {{ si-10_prm_1 }}."},{"id":"si-10_gdn","name":"guidance","prose":"Checking the valid syntax and semantics of information system inputs (e.g., character\n set, length, numerical range, and acceptable values) verifies that inputs match\n specified definitions for format and content. Software applications typically follow\n well-defined protocols that use structured messages (i.e., commands or queries) to\n communicate between software modules or system components. Structured messages can\n contain raw or unstructured data interspersed with metadata or control information.\n If software applications use attacker-supplied inputs to construct structured\n messages without properly encoding such messages, then the attacker could insert\n malicious commands or special characters that can cause the data to be interpreted as\n control information or metadata. Consequently, the module or component that receives\n the tainted output will perform the wrong operations or otherwise interpret the data\n incorrectly. Prescreening inputs prior to passing to interpreters prevents the\n content from being unintentionally interpreted as commands. Input validation helps to\n ensure accurate and correct inputs and prevent attacks such as cross-site scripting\n and a variety of injection attacks."},{"id":"si-10_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-10_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-10[1]"}],"prose":"the organization defines information inputs requiring validity checks; and"},{"id":"si-10_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-10[2]"}],"prose":"the information system checks the validity of organization-defined information\n inputs."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\naccess control policy and procedures\\n\\nseparation of duties policy and procedures\\n\\nprocedures addressing information input validation\\n\\ndocumentation for automated tools and applications to verify validity of\n information\\n\\nlist of information inputs requiring validity checks\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for information input validation\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing validity checks on information\n inputs"}]}]},{"id":"si-11","class":"SP800-53","title":"Error Handling","parameters":[{"id":"si-11_prm_1","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"SI-11"},{"name":"sort-id","value":"si-11"}],"parts":[{"id":"si-11_smt","name":"statement","prose":"The information system:","parts":[{"id":"si-11_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Generates error messages that provide information necessary for corrective actions\n without revealing information that could be exploited by adversaries; and"},{"id":"si-11_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reveals error messages only to {{ si-11_prm_1 }}."}]},{"id":"si-11_gdn","name":"guidance","prose":"Organizations carefully consider the structure/content of error messages. The extent\n to which information systems are able to identify and handle error conditions is\n guided by organizational policy and operational requirements. Information that could\n be exploited by adversaries includes, for example, erroneous logon attempts with\n passwords entered by mistake as the username, mission/business information that can\n be derived from (if not stated explicitly by) information recorded, and personal\n information such as account numbers, social security numbers, and credit card\n numbers. In addition, error messages may provide a covert channel for transmitting\n information.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#sc-31","rel":"related","text":"SC-31"}]},{"id":"si-11_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-11.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-11(a)"}],"prose":"the information system generates error messages that provide information necessary\n for corrective actions without revealing information that could be exploited by\n adversaries;"},{"id":"si-11.b_obj","name":"objective","properties":[{"name":"label","value":"SI-11(b)"}],"parts":[{"id":"si-11.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-11(b)[1]"}],"prose":"the organization defines personnel or roles to whom error messages are to be\n revealed; and"},{"id":"si-11.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-11(b)[2]"}],"prose":"the information system reveals error messages only to organization-defined\n personnel or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system error handling\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ndocumentation providing structure/content of error messages\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for information input validation\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for error handling\\n\\nautomated mechanisms supporting and/or implementing error handling\\n\\nautomated mechanisms supporting and/or implementing management of error\n messages"}]}]},{"id":"si-12","class":"SP800-53","title":"Information Handling and Retention","properties":[{"name":"label","value":"SI-12"},{"name":"sort-id","value":"si-12"}],"parts":[{"id":"si-12_smt","name":"statement","prose":"The organization handles and retains information within the information system and\n information output from the system in accordance with applicable federal laws,\n Executive Orders, directives, policies, regulations, standards, and operational\n requirements."},{"id":"si-12_gdn","name":"guidance","prose":"Information handling and retention requirements cover the full life cycle of\n information, in some cases extending beyond the disposal of information systems. The\n National Archives and Records Administration provides guidance on records\n retention.","links":[{"href":"#ac-16","rel":"related","text":"AC-16"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-11","rel":"related","text":"AU-11"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"}]},{"id":"si-12_obj","name":"objective","prose":"Determine if the organization, in accordance with applicable federal laws, Executive\n Orders, directives, policies, regulations, standards, and operational\n requirements:","parts":[{"id":"si-12_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-12[1]"}],"prose":"handles information within the information system;"},{"id":"si-12_obj.2","name":"objective","properties":[{"name":"label","value":"SI-12[2]"}],"prose":"handles output from the information system;"},{"id":"si-12_obj.3","name":"objective","properties":[{"name":"label","value":"SI-12[3]"}],"prose":"retains information within the information system; and"},{"id":"si-12_obj.4","name":"objective","properties":[{"name":"label","value":"SI-12[4]"}],"prose":"retains output from the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nfederal laws, Executive Orders, directives, policies, regulations, standards, and\n operational requirements applicable to information handling and retention\\n\\nmedia protection policy and procedures\\n\\nprocedures addressing information system output handling and retention\\n\\ninformation retention records, other relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for information handling and\n retention\\n\\norganizational personnel with information security responsibilities/network\n administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information handling and retention\\n\\nautomated mechanisms supporting and/or implementing information handling and\n retention"}]}]},{"id":"si-16","class":"SP800-53","title":"Memory Protection","parameters":[{"id":"si-16_prm_1","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"SI-16"},{"name":"sort-id","value":"si-16"}],"parts":[{"id":"si-16_smt","name":"statement","prose":"The information system implements {{ si-16_prm_1 }} to protect its\n memory from unauthorized code execution."},{"id":"si-16_gdn","name":"guidance","prose":"Some adversaries launch attacks with the intent of executing code in non-executable\n regions of memory or in memory locations that are prohibited. Security safeguards\n employed to protect memory include, for example, data execution prevention and\n address space layout randomization. Data execution prevention safeguards can either\n be hardware-enforced or software-enforced with hardware providing the greater\n strength of mechanism.","links":[{"href":"#ac-25","rel":"related","text":"AC-25"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"si-16_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-16_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-16[1]"}],"prose":"the organization defines security safeguards to be implemented to protect\n information system memory from unauthorized code execution; and"},{"id":"si-16_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-16[2]"}],"prose":"the information system implements organization-defined security safeguards to\n protect its memory from unauthorized code execution."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing memory protection for the information system\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of security safeguards protecting information system memory from unauthorized\n code execution\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for memory protection\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing safeguards to protect\n information system memory from unauthorized code execution"}]}]}]}],"back-matter":{"resources":[{"uuid":"0c97e60b-325a-4efa-ba2b-90f20ccd5abc","title":"5 C.F.R. 731.106","citation":{"text":"Code of Federal Regulations, Title 5, Administrative Personnel, Section 731.106,\n Designation of Public Trust Positions and Investigative Requirements (5 C.F.R.\n 731.106)."},"rlinks":[{"href":"http://www.gpo.gov/fdsys/granule/CFR-2012-title5-vol2/CFR-2012-title5-vol2-sec731-106/content-detail.html"}]},{"uuid":"bb61234b-46c3-4211-8c2b-9869222a720d","title":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)","citation":{"text":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)"},"rlinks":[{"href":"http://www.gpo.gov/fdsys/granule/CFR-2009-title5-vol2/CFR-2009-title5-vol2-sec930-301/content-detail.html"}]},{"uuid":"a4aa9645-9a8a-4b51-90a9-e223250f9a75","title":"CNSS Policy 15","citation":{"text":"CNSS Policy 15"},"rlinks":[{"href":"https://www.cnss.gov/policies.html"}]},{"uuid":"2d8b14e9-c8b5-4d3d-8bdc-155078f3281b","title":"DoD Information Assurance Vulnerability Alerts","citation":{"text":"DoD Information Assurance Vulnerability Alerts"}},{"uuid":"61081e7f-041d-4033-96a7-44a439071683","title":"DoD Instruction 5200.39","citation":{"text":"DoD Instruction 5200.39"},"rlinks":[{"href":"http://www.dtic.mil/whs/directives/corres/ins1.html"}]},{"uuid":"e42b2099-3e1c-415b-952c-61c96533c12e","title":"DoD Instruction 8551.01","citation":{"text":"DoD Instruction 8551.01"},"rlinks":[{"href":"http://www.dtic.mil/whs/directives/corres/ins1.html"}]},{"uuid":"e6522953-6714-435d-a0d3-140df554c186","title":"DoD Instruction 8552.01","citation":{"text":"DoD Instruction 8552.01"},"rlinks":[{"href":"http://www.dtic.mil/whs/directives/corres/ins1.html"}]},{"uuid":"c5034e0c-eba6-4ecd-a541-79f0678f4ba4","title":"Executive Order 13587","citation":{"text":"Executive Order 13587"},"rlinks":[{"href":"http://www.whitehouse.gov/the-press-office/2011/10/07/executive-order-13587-structural-reforms-improve-security-classified-net"}]},{"uuid":"56d671da-6b7b-4abf-8296-84b61980390a","title":"Federal Acquisition Regulation","citation":{"text":"Federal Acquisition Regulation"},"rlinks":[{"href":"https://acquisition.gov/far"}]},{"uuid":"023104bc-6f75-4cd5-b7d0-fc92326f8007","title":"Federal Continuity Directive 1","citation":{"text":"Federal Continuity Directive 1"},"rlinks":[{"href":"http://www.fema.gov/pdf/about/offices/fcd1.pdf"}]},{"uuid":"ba557c91-ba3e-4792-adc6-a4ae479b39ff","title":"FICAM Roadmap and Implementation Guidance","citation":{"text":"FICAM Roadmap and Implementation Guidance"},"rlinks":[{"href":"http://www.idmanagement.gov/documents/ficam-roadmap-and-implementation-guidance"}]},{"uuid":"39f9087d-7687-46d2-8eda-b6f4b7a4d8a9","title":"FIPS Publication 140","citation":{"text":"FIPS Publication 140"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html"}]},{"uuid":"d715b234-9b5b-4e07-b1ed-99836727664d","title":"FIPS Publication 140-2","citation":{"text":"FIPS Publication 140-2"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#140-2"}]},{"uuid":"f2dbd4ec-c413-4714-b85b-6b7184d1c195","title":"FIPS Publication 197","citation":{"text":"FIPS Publication 197"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#197"}]},{"uuid":"e85cdb3f-7f0a-4083-8639-f13f70d3760b","title":"FIPS Publication 199","citation":{"text":"FIPS Publication 199"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#199"}]},{"uuid":"c80c10b3-1294-4984-a4cc-d1733ca432b9","title":"FIPS Publication 201","citation":{"text":"FIPS Publication 201"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#201"}]},{"uuid":"ad733a42-a7ed-4774-b988-4930c28852f3","title":"HSPD-12","citation":{"text":"HSPD-12"},"rlinks":[{"href":"http://www.dhs.gov/homeland-security-presidential-directive-12"}]},{"uuid":"4ef539ba-b767-4666-b0d3-168c53005fa3","title":"http://capec.mitre.org","citation":{"text":"http://capec.mitre.org"},"rlinks":[{"href":"http://capec.mitre.org"}]},{"uuid":"e95dd121-2733-413e-bf1e-f1eb49f20a98","title":"http://checklists.nist.gov","citation":{"text":"http://checklists.nist.gov"},"rlinks":[{"href":"http://checklists.nist.gov"}]},{"uuid":"6a1041fc-054e-4230-946b-2e6f4f3731bb","title":"http://csrc.nist.gov/cryptval","citation":{"text":"http://csrc.nist.gov/cryptval"},"rlinks":[{"href":"http://csrc.nist.gov/cryptval"}]},{"uuid":"b09d1a31-d3c9-4138-a4f4-4c63816afd7d","title":"http://csrc.nist.gov/groups/STM/cmvp/index.html","citation":{"text":"http://csrc.nist.gov/groups/STM/cmvp/index.html"},"rlinks":[{"href":"http://csrc.nist.gov/groups/STM/cmvp/index.html"}]},{"uuid":"0931209f-00ae-4132-b92c-bc645847e8f9","title":"http://cve.mitre.org","citation":{"text":"http://cve.mitre.org"},"rlinks":[{"href":"http://cve.mitre.org"}]},{"uuid":"15522e92-9192-463d-9646-6a01982db8ca","title":"http://cwe.mitre.org","citation":{"text":"http://cwe.mitre.org"},"rlinks":[{"href":"http://cwe.mitre.org"}]},{"uuid":"5ed1f4d5-1494-421b-97ed-39d3c88ab51f","title":"http://fips201ep.cio.gov","citation":{"text":"http://fips201ep.cio.gov"},"rlinks":[{"href":"http://fips201ep.cio.gov"}]},{"uuid":"85280698-0417-489d-b214-12bb935fb939","title":"http://idmanagement.gov","citation":{"text":"http://idmanagement.gov"},"rlinks":[{"href":"http://idmanagement.gov"}]},{"uuid":"275cc052-0f7f-423c-bdb6-ed503dc36228","title":"http://nvd.nist.gov","citation":{"text":"http://nvd.nist.gov"},"rlinks":[{"href":"http://nvd.nist.gov"}]},{"uuid":"bbd50dd1-54ce-4432-959d-63ea564b1bb4","title":"http://www.acquisition.gov/far","citation":{"text":"http://www.acquisition.gov/far"},"rlinks":[{"href":"http://www.acquisition.gov/far"}]},{"uuid":"9b97ed27-3dd6-4f9a-ade5-1b43e9669794","title":"http://www.cnss.gov","citation":{"text":"http://www.cnss.gov"},"rlinks":[{"href":"http://www.cnss.gov"}]},{"uuid":"3ac12e79-f54f-4a63-9f4b-ee4bcd4df604","title":"http://www.dhs.gov/telecommunications-service-priority-tsp","citation":{"text":"http://www.dhs.gov/telecommunications-service-priority-tsp"},"rlinks":[{"href":"http://www.dhs.gov/telecommunications-service-priority-tsp"}]},{"uuid":"c95a9986-3cd6-4a98-931b-ccfc56cb11e5","title":"http://www.niap-ccevs.org","citation":{"text":"http://www.niap-ccevs.org"},"rlinks":[{"href":"http://www.niap-ccevs.org"}]},{"uuid":"647b6de3-81d0-4d22-bec1-5f1333e34380","title":"http://www.nsa.gov","citation":{"text":"http://www.nsa.gov"},"rlinks":[{"href":"http://www.nsa.gov"}]},{"uuid":"a47466c4-c837-4f06-a39f-e68412a5f73d","title":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml","citation":{"text":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml"},"rlinks":[{"href":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml"}]},{"uuid":"02631467-668b-4233-989b-3dfded2fd184","title":"http://www.us-cert.gov","citation":{"text":"http://www.us-cert.gov"},"rlinks":[{"href":"http://www.us-cert.gov"}]},{"uuid":"6caa237b-531b-43ac-9711-d8f6b97b0377","title":"ICD 704","citation":{"text":"ICD 704"},"rlinks":[{"href":"http://www.dni.gov/index.php/intelligence-community/ic-policies-reports/intelligence-community-directives"}]},{"uuid":"398e33fd-f404-4e5c-b90e-2d50d3181244","title":"ICD 705","citation":{"text":"ICD 705"},"rlinks":[{"href":"http://www.dni.gov/index.php/intelligence-community/ic-policies-reports/intelligence-community-directives"}]},{"uuid":"1737a687-52fb-4008-b900-cbfa836f7b65","title":"ISO/IEC 15408","citation":{"text":"ISO/IEC 15408"},"rlinks":[{"href":"http://www.iso.org/iso/iso_catalog/catalog_tc/catalog_detail.htm?csnumber=50341"}]},{"uuid":"fb5844de-ff96-47c0-b258-4f52bcc2f30d","title":"National Communications Systems Directive 3-10","citation":{"text":"National Communications Systems Directive 3-10"}},{"uuid":"654f21e2-f3bc-43b2-abdc-60ab8d09744b","title":"National Strategy for Trusted Identities in Cyberspace","citation":{"text":"National Strategy for Trusted Identities in Cyberspace"},"rlinks":[{"href":"http://www.nist.gov/nstic"}]},{"uuid":"9cb3d8fe-2127-48ba-821e-cdd2d7aee921","title":"NIST Special Publication 800-100","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-100"}],"citation":{"text":"NIST Special Publication 800-100"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-100"}]},{"uuid":"3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","title":"NIST Special Publication 800-111","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-111"}],"citation":{"text":"NIST Special Publication 800-111"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-111"}]},{"uuid":"349fe082-502d-464a-aa0c-1443c6a5cf40","title":"NIST Special Publication 800-113","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-113"}],"citation":{"text":"NIST Special Publication 800-113"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-113"}]},{"uuid":"1201fcf3-afb1-4675-915a-fb4ae0435717","title":"NIST Special Publication 800-114 Rev. 1","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-114r1"}],"citation":{"text":"NIST Special Publication 800-114 Rev. 1"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-114r1"}]},{"uuid":"c4691b88-57d1-463b-9053-2d0087913f31","title":"NIST Special Publication 800-115","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-115"}],"citation":{"text":"NIST Special Publication 800-115"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-115"}]},{"uuid":"2157bb7e-192c-4eaa-877f-93ef6b0a3292","title":"NIST Special Publication 800-116 Rev. 1","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-116r1"}],"citation":{"text":"NIST Special Publication 800-116 Rev. 1"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-116r1"}]},{"uuid":"5c201b63-0768-417b-ac22-3f014e3941b2","title":"NIST Special Publication 800-12 Rev. 1","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-12r1"}],"citation":{"text":"NIST Special Publication 800-12 Rev. 1"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-12r1"}]},{"uuid":"d1a4e2a9-e512-4132-8795-5357aba29254","title":"NIST Special Publication 800-121","citation":{"text":"NIST Special Publication 800-121"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-121"}]},{"uuid":"0293a393-fbe8-4ed1-b0b4-f6fbd3ae1589","title":"NIST Special Publication 800-124","citation":{"text":"NIST Special Publication 800-124"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-124"}]},{"uuid":"080f8068-5e3e-435e-9790-d22ba4722693","title":"NIST Special Publication 800-128","citation":{"text":"NIST Special Publication 800-128"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-128"}]},{"uuid":"cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","title":"NIST Special Publication 800-137","citation":{"text":"NIST Special Publication 800-137"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-137"}]},{"uuid":"6bf8d24a-78dc-4727-a2ac-0e64d71c495c","title":"NIST Special Publication 800-147","citation":{"text":"NIST Special Publication 800-147"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-147"}]},{"uuid":"3878cc04-144a-483e-af62-8fe6f4ad6c7a","title":"NIST Special Publication 800-155","citation":{"text":"NIST Special Publication 800-155"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-155"}]},{"uuid":"825438c3-248d-4e30-a51e-246473ce6ada","title":"NIST Special Publication 800-16","citation":{"text":"NIST Special Publication 800-16"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-16"}]},{"uuid":"6513e480-fada-4876-abba-1397084dfb26","title":"NIST Special Publication 800-164","citation":{"text":"NIST Special Publication 800-164"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-164"}]},{"uuid":"9c5c9e8c-dc81-4f55-a11c-d71d7487790f","title":"NIST Special Publication 800-18","citation":{"text":"NIST Special Publication 800-18"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-18"}]},{"uuid":"0a5db899-f033-467f-8631-f5a8ba971475","title":"NIST Special Publication 800-23","citation":{"text":"NIST Special Publication 800-23"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-23"}]},{"uuid":"21b1ed35-56d2-40a8-bdfe-b461fffe322f","title":"NIST Special Publication 800-27","citation":{"text":"NIST Special Publication 800-27"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-27"}]},{"uuid":"e716cd51-d1d5-4c6a-967a-22e9fbbc42f1","title":"NIST Special Publication 800-28","citation":{"text":"NIST Special Publication 800-28"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-28"}]},{"uuid":"a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","title":"NIST Special Publication 800-30","citation":{"text":"NIST Special Publication 800-30"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-30"}]},{"uuid":"8f174e91-844e-4cf1-a72a-45c119a3a8dd","title":"NIST Special Publication 800-32","citation":{"text":"NIST Special Publication 800-32"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-32"}]},{"uuid":"748a81b9-9cad-463f-abde-8b368167e70d","title":"NIST Special Publication 800-34","citation":{"text":"NIST Special Publication 800-34"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-34"}]},{"uuid":"0c775bc3-bfc3-42c7-a382-88949f503171","title":"NIST Special Publication 800-35","citation":{"text":"NIST Special Publication 800-35"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-35"}]},{"uuid":"d818efd3-db31-4953-8afa-9e76afe83ce2","title":"NIST Special Publication 800-36","citation":{"text":"NIST Special Publication 800-36"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-36"}]},{"uuid":"0a0c26b6-fd44-4274-8b36-93442d49d998","title":"NIST Special Publication 800-37","citation":{"text":"NIST Special Publication 800-37"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-37"}]},{"uuid":"d480aa6a-7a88-424e-a10c-ad1c7870354b","title":"NIST Special Publication 800-39","citation":{"text":"NIST Special Publication 800-39"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-39"}]},{"uuid":"bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","title":"NIST Special Publication 800-40","citation":{"text":"NIST Special Publication 800-40"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-40"}]},{"uuid":"756a8e86-57d5-4701-8382-f7a40439665a","title":"NIST Special Publication 800-41","citation":{"text":"NIST Special Publication 800-41"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-41"}]},{"uuid":"c6e95ca0-5828-420e-b095-00895b72b5e8","title":"NIST Special Publication 800-45","citation":{"text":"NIST Special Publication 800-45"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-45"}]},{"uuid":"5309d4d0-46f8-4213-a749-e7584164e5e8","title":"NIST Special Publication 800-46","citation":{"text":"NIST Special Publication 800-46"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-46"}]},{"uuid":"2711f068-734e-4afd-94ba-0b22247fbc88","title":"NIST Special Publication 800-47","citation":{"text":"NIST Special Publication 800-47"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-47"}]},{"uuid":"238ed479-eccb-49f6-82ec-ab74a7a428cf","title":"NIST Special Publication 800-48","citation":{"text":"NIST Special Publication 800-48"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-48"}]},{"uuid":"e12b5738-de74-4fb3-8317-a3995a8a1898","title":"NIST Special Publication 800-50","citation":{"text":"NIST Special Publication 800-50"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-50"}]},{"uuid":"90c5bc98-f9c4-44c9-98b7-787422f0999c","title":"NIST Special Publication 800-52","citation":{"text":"NIST Special Publication 800-52"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-52"}]},{"uuid":"cd4cf751-3312-4a55-b1a9-fad2f1db9119","title":"NIST Special Publication 800-53A","citation":{"text":"NIST Special Publication 800-53A"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-53A"}]},{"uuid":"81f09e01-d0b0-4ae2-aa6a-064ed9950070","title":"NIST Special Publication 800-56","citation":{"text":"NIST Special Publication 800-56"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-56"}]},{"uuid":"a6c774c0-bf50-4590-9841-2a5c1c91ac6f","title":"NIST Special Publication 800-57","citation":{"text":"NIST Special Publication 800-57"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-57"}]},{"uuid":"7783f3e7-09b3-478b-9aa2-4a76dfd0ea90","title":"NIST Special Publication 800-58","citation":{"text":"NIST Special Publication 800-58"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-58"}]},{"uuid":"f152844f-b1ef-4836-8729-6277078ebee1","title":"NIST Special Publication 800-60","citation":{"text":"NIST Special Publication 800-60"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-60"}]},{"uuid":"be95fb85-a53f-4624-bdbb-140075500aa3","title":"NIST Special Publication 800-61","citation":{"text":"NIST Special Publication 800-61"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-61"}]},{"uuid":"644f44a9-a2de-4494-9c04-cd37fba45471","title":"NIST Special Publication 800-63","citation":{"text":"NIST Special Publication 800-63"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-63"}]},{"uuid":"abd950ae-092f-4b7a-b374-1c7c67fe9350","title":"NIST Special Publication 800-64","citation":{"text":"NIST Special Publication 800-64"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-64"}]},{"uuid":"29fcfe59-33cd-494a-8756-5907ae3a8f92","title":"NIST Special Publication 800-65","citation":{"text":"NIST Special Publication 800-65"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-65"}]},{"uuid":"84a37532-6db6-477b-9ea8-f9085ebca0fc","title":"NIST Special Publication 800-70","citation":{"text":"NIST Special Publication 800-70"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-70"}]},{"uuid":"ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","title":"NIST Special Publication 800-73","citation":{"text":"NIST Special Publication 800-73"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-73"}]},{"uuid":"2a71298a-ee90-490e-80ff-48c967173a47","title":"NIST Special Publication 800-76","citation":{"text":"NIST Special Publication 800-76"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-76"}]},{"uuid":"99f331f2-a9f0-46c2-9856-a3cbb9b89442","title":"NIST Special Publication 800-77","citation":{"text":"NIST Special Publication 800-77"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-77"}]},{"uuid":"2042d97b-f7f6-4c74-84f8-981867684659","title":"NIST Special Publication 800-78","citation":{"text":"NIST Special Publication 800-78"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-78"}]},{"uuid":"6af1e841-672c-46c4-b121-96f603d04be3","title":"NIST Special Publication 800-81","citation":{"text":"NIST Special Publication 800-81"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-81"}]},{"uuid":"6d431fee-658f-4a0e-9f2e-a38b5d398fab","title":"NIST Special Publication 800-83","citation":{"text":"NIST Special Publication 800-83"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-83"}]},{"uuid":"0243a05a-e8a3-4d51-9364-4a9d20b0dcdf","title":"NIST Special Publication 800-84","citation":{"text":"NIST Special Publication 800-84"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-84"}]},{"uuid":"263823e0-a971-4b00-959d-315b26278b22","title":"NIST Special Publication 800-88","citation":{"text":"NIST Special Publication 800-88"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-88"}]},{"uuid":"672fd561-b92b-4713-b9cf-6c9d9456728b","title":"NIST Special Publication 800-92","citation":{"text":"NIST Special Publication 800-92"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-92"}]},{"uuid":"d1b1d689-0f66-4474-9924-c81119758dc1","title":"NIST Special Publication 800-94","citation":{"text":"NIST Special Publication 800-94"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-94"}]},{"uuid":"1ebdf782-d95d-4a7b-8ec7-ee860951eced","title":"NIST Special Publication 800-95","citation":{"text":"NIST Special Publication 800-95"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-95"}]},{"uuid":"6f336ecd-f2a0-4c84-9699-0491d81b6e0d","title":"NIST Special Publication 800-97","citation":{"text":"NIST Special Publication 800-97"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-97"}]},{"uuid":"06dff0ea-3848-4945-8d91-e955ee69f05d","title":"NSTISSI No. 7003","citation":{"text":"NSTISSI No. 7003"},"rlinks":[{"href":"http://www.cnss.gov/Assets/pdf/nstissi_7003.pdf"}]},{"uuid":"9f77f845-e3ea-4ca4-b2c0-aa9eedc214ab","title":"OMB Circular A-130","citation":{"text":"OMB Circular A-130"},"rlinks":[{"href":"http://www.whitehouse.gov/omb/circulars_a130_a130trans4"}]},{"uuid":"2c5884cd-7b96-425c-862a-99877e1cf909","title":"OMB Memorandum 02-01","citation":{"text":"OMB Memorandum 02-01"},"rlinks":[{"href":"http://www.whitehouse.gov/omb/memoranda_m02-01"}]},{"uuid":"ff3bfb02-79b2-411f-8735-98dfe5af2ab0","title":"OMB Memorandum 04-04","citation":{"text":"OMB Memorandum 04-04"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy04/m04-04.pdf"}]},{"uuid":"58ad6f27-af99-429f-86a8-8bb767b014b9","title":"OMB Memorandum 05-24","citation":{"text":"OMB Memorandum 05-24"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2005/m05-24.pdf"}]},{"uuid":"4da24a96-6cf8-435d-9d1f-c73247cad109","title":"OMB Memorandum 06-16","citation":{"text":"OMB Memorandum 06-16"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2006/m06-16.pdf"}]},{"uuid":"990268bf-f4a9-4c81-91ae-dc7d3115f4b1","title":"OMB Memorandum 07-11","citation":{"text":"OMB Memorandum 07-11"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2007/m07-11.pdf"}]},{"uuid":"0b3d8ba9-051f-498d-81ea-97f0f018c612","title":"OMB Memorandum 07-18","citation":{"text":"OMB Memorandum 07-18"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2007/m07-18.pdf"}]},{"uuid":"0916ef02-3618-411b-a525-565c088849a6","title":"OMB Memorandum 08-22","citation":{"text":"OMB Memorandum 08-22"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2008/m08-22.pdf"}]},{"uuid":"28115a56-da6b-4d44-b1df-51dd7f048a3e","title":"OMB Memorandum 08-23","citation":{"text":"OMB Memorandum 08-23"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2008/m08-23.pdf"}]},{"uuid":"599fe9ba-4750-4450-9eeb-b95bd19a5e8f","title":"OMB Memorandum 10-06-2011","citation":{"text":"OMB Memorandum 10-06-2011"}},{"uuid":"74e740a4-c45d-49f3-a86e-eb747c549e01","title":"OMB Memorandum 11-11","citation":{"text":"OMB Memorandum 11-11"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/memoranda/2011/m11-11.pdf"}]},{"uuid":"bedb15b7-ec5c-4a68-807f-385125751fcd","title":"OMB Memorandum 11-33","citation":{"text":"OMB Memorandum 11-33"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/memoranda/2011/m11-33.pdf"}]},{"uuid":"dd2f5acd-08f1-435a-9837-f8203088dc1a","title":"Personal Identity Verification (PIV) in Enterprise Physical Access Control System\n (E-PACS)","citation":{"text":"Personal Identity Verification (PIV) in Enterprise Physical Access Control System\n (E-PACS)"}},{"uuid":"8ade2fbe-e468-4ca8-9a40-54d7f23c32bb","title":"US-CERT Technical Cyber Security Alerts","citation":{"text":"US-CERT Technical Cyber Security Alerts"},"rlinks":[{"href":"http://www.us-cert.gov/ncas/alerts"}]},{"uuid":"985475ee-d4d6-4581-8fdf-d84d3d8caa48","title":"FedRAMP Applicable Laws and Regulations","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-citations"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/resources/templates/SSP-A12-FedRAMP-Laws-and-Regulations-Template.xlsx"}]},{"uuid":"1a23a771-d481-4594-9a1a-71d584fa4123","title":"FedRAMP Master Acronym and Glossary","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-acronyms"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/resources/documents/FedRAMP_Master_Acronym_and_Glossary.pdf"}]},{"uuid":"a2381e87-3d04-4108-a30b-b4d2f36d001f","desc":"FedRAMP Logo","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-logo"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/img/logo-main-fedramp.png"}]},{"uuid":"ad005eae-cc63-4e64-9109-3905a9a825e4","title":"NIST Special Publication (SP) 800-53","properties":[{"name":"version","ns":"https://fedramp.gov/ns/oscal","value":"Revision 4"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://raw.githubusercontent.com/usnistgov/OSCAL/v1.0.0-milestone3/content/nist.gov/SP800-53/rev4/xml/NIST_SP-800-53_rev4_catalog.xml","media-type":"application/xml"}]}]}}} \ No newline at end of file +{"catalog":{"uuid":"996a2e48-c007-4dc5-8035-dc76a54b53f8","metadata":{"title":"FedRAMP Moderate Baseline","published":"2020-06-01T00:00:00.000-04:00","last-modified":"2020-06-01T10:00:00.000-04:00","version":"1.2","oscal-version":"1.0.0-milestone3","properties":[{"name":"resolution-timestamp","value":"2020-10-10T08:36:59.085537Z"}],"links":[{"href":"FedRAMP_MODERATE-baseline_profile.xml","rel":"resolution-source","text":"FedRAMP Moderate Baseline"}],"roles":[{"id":"parpared-by","title":"Document creator"},{"id":"fedramp-pmo","title":"The FedRAMP Program Management Office (PMO)","short-name":"CSP"},{"id":"fedramp-jab","title":"The FedRAMP Joint Authorization Board (JAB)","short-name":"CSP"}],"parties":[{"uuid":"8cc0b8e5-9650-4d5f-9796-316f05fa9a2d","type":"organization","party-name":"Federal Risk and Authorization Management Program: Program Management Office","short-name":"FedRAMP PMO","links":[{"href":"https://fedramp.gov","rel":"homepage","text":""}],"addresses":[{"type":"work","postal-address":["1800 F St. NW",""],"city":"Washington","state":"DC","postal-code":"","country":"US"}],"email-addresses":["info@fedramp.gov"]},{"uuid":"ca9ba80e-1342-4bfd-b32a-abac468c24b4","type":"organization","party-name":"Federal Risk and Authorization Management Program: Joint Authorization Board","short-name":"FedRAMP JAB"}],"responsible-parties":{"prepared-by":{"party-uuids":["4aa7b203-318b-4cde-96cf-feaeffc3a4b7"]},"fedramp-pmo":{"party-uuids":["4aa7b203-318b-4cde-96cf-feaeffc3a4b7"]},"fedramp-jab":{"party-uuids":["ca9ba80e-1342-4bfd-b32a-abac468c24b4"]}}},"groups":[{"id":"ac","class":"family","title":"Access Control","controls":[{"id":"ac-1","class":"SP800-53","title":"Access Control Policy and Procedures","parameters":[{"id":"ac-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ac-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ac-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-1"},{"name":"sort-id","value":"ac-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ac-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ac-1_prm_1 }}:","parts":[{"id":"ac-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An access control policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ac-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the access control policy and\n associated access controls; and"}]},{"id":"ac-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ac-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Access control policy {{ ac-1_prm_2 }}; and"},{"id":"ac-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Access control procedures {{ ac-1_prm_3 }}."}]}]},{"id":"ac-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the AC\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ac-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-1.a_obj","name":"objective","properties":[{"name":"label","value":"AC-1(a)"}],"parts":[{"id":"ac-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)"}],"parts":[{"id":"ac-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(a)(1)[1]"}],"prose":"develops and documents an access control policy that addresses:","parts":[{"id":"ac-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ac-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ac-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ac-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ac-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ac-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ac-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ac-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the access control policy are to be\n disseminated;"},{"id":"ac-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-1(a)(1)[3]"}],"prose":"disseminates the access control policy to organization-defined personnel or\n roles;"}]},{"id":"ac-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"AC-1(a)(2)"}],"parts":[{"id":"ac-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n access control policy and associated access control controls;"},{"id":"ac-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ac-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ac-1.b_obj","name":"objective","properties":[{"name":"label","value":"AC-1(b)"}],"parts":[{"id":"ac-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"AC-1(b)(1)"}],"parts":[{"id":"ac-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current access control\n policy;"},{"id":"ac-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(b)(1)[2]"}],"prose":"reviews and updates the current access control policy with the\n organization-defined frequency;"}]},{"id":"ac-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"AC-1(b)(2)"}],"parts":[{"id":"ac-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current access control\n procedures; and"},{"id":"ac-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(b)(2)[2]"}],"prose":"reviews and updates the current access control procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ac-2","class":"SP800-53","title":"Account Management","parameters":[{"id":"ac-2_prm_1","label":"organization-defined information system account types"},{"id":"ac-2_prm_2","label":"organization-defined personnel or roles"},{"id":"ac-2_prm_3","label":"organization-defined procedures or conditions"},{"id":"ac-2_prm_4","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-2"},{"name":"sort-id","value":"ac-02"}],"parts":[{"id":"ac-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifies and selects the following types of information system accounts to\n support organizational missions/business functions: {{ ac-2_prm_1 }};"},{"id":"ac-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Assigns account managers for information system accounts;"},{"id":"ac-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Establishes conditions for group and role membership;"},{"id":"ac-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Specifies authorized users of the information system, group and role membership,\n and access authorizations (i.e., privileges) and other attributes (as required)\n for each account;"},{"id":"ac-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Requires approvals by {{ ac-2_prm_2 }} for requests to create\n information system accounts;"},{"id":"ac-2_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Creates, enables, modifies, disables, and removes information system accounts in\n accordance with {{ ac-2_prm_3 }};"},{"id":"ac-2_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Monitors the use of information system accounts;"},{"id":"ac-2_smt.h","name":"item","properties":[{"name":"label","value":"h."}],"prose":"Notifies account managers:","parts":[{"id":"ac-2_smt.h.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"When accounts are no longer required;"},{"id":"ac-2_smt.h.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"When users are terminated or transferred; and"},{"id":"ac-2_smt.h.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"When individual information system usage or need-to-know changes;"}]},{"id":"ac-2_smt.i","name":"item","properties":[{"name":"label","value":"i."}],"prose":"Authorizes access to the information system based on:","parts":[{"id":"ac-2_smt.i.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A valid access authorization;"},{"id":"ac-2_smt.i.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Intended system usage; and"},{"id":"ac-2_smt.i.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Other attributes as required by the organization or associated\n missions/business functions;"}]},{"id":"ac-2_smt.j","name":"item","properties":[{"name":"label","value":"j."}],"prose":"Reviews accounts for compliance with account management requirements {{ ac-2_prm_4 }}; and"},{"id":"ac-2_smt.k","name":"item","properties":[{"name":"label","value":"k."}],"prose":"Establishes a process for reissuing shared/group account credentials (if deployed)\n when individuals are removed from the group."}]},{"id":"ac-2_gdn","name":"guidance","prose":"Information system account types include, for example, individual, shared, group,\n system, guest/anonymous, emergency, developer/manufacturer/vendor, temporary, and\n service. Some of the account management requirements listed above can be implemented\n by organizational information systems. The identification of authorized users of the\n information system and the specification of access privileges reflects the\n requirements in other security controls in the security plan. Users requiring\n administrative privileges on information system accounts receive additional scrutiny\n by appropriate organizational personnel (e.g., system owner, mission/business owner,\n or chief information security officer) responsible for approving such accounts and\n privileged access. Organizations may choose to define access privileges or other\n attributes by account, by type of account, or a combination of both. Other attributes\n required for authorizing access include, for example, restrictions on time-of-day,\n day-of-week, and point-of-origin. In defining other account attributes, organizations\n consider system-related requirements (e.g., scheduled maintenance, system upgrades)\n and mission/business requirements, (e.g., time zone differences, customer\n requirements, remote access to support travel requirements). Failure to consider\n these factors could affect information system availability. Temporary and emergency\n accounts are accounts intended for short-term use. Organizations establish temporary\n accounts as a part of normal account activation procedures when there is a need for\n short-term accounts without the demand for immediacy in account activation.\n Organizations establish emergency accounts in response to crisis situations and with\n the need for rapid account activation. Therefore, emergency account activation may\n bypass normal account authorization processes. Emergency and temporary accounts are\n not to be confused with infrequently used accounts (e.g., local logon accounts used\n for special tasks defined by organizations or when network resources are\n unavailable). Such accounts remain available and are not subject to automatic\n disabling or removal dates. Conditions for disabling or deactivating accounts\n include, for example: (i) when shared/group, emergency, or temporary accounts are no\n longer required; or (ii) when individuals are transferred or terminated. Some types\n of information system accounts may require specialized training.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-5","rel":"related","text":"AC-5"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-10","rel":"related","text":"AC-10"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ma-3","rel":"related","text":"MA-3"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ac-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-2.a_obj","name":"objective","properties":[{"name":"label","value":"AC-2(a)"}],"parts":[{"id":"ac-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(a)[1]"}],"prose":"defines information system account types to be identified and selected to\n support organizational missions/business functions;"},{"id":"ac-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-2(a)[2]"}],"prose":"identifies and selects organization-defined information system account types to\n support organizational missions/business functions;"}]},{"id":"ac-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-2(b)"}],"prose":"assigns account managers for information system accounts;"},{"id":"ac-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(c)"}],"prose":"establishes conditions for group and role membership;"},{"id":"ac-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(d)"}],"prose":"specifies for each account (as required):","parts":[{"id":"ac-2.d_obj.1","name":"objective","properties":[{"name":"label","value":"AC-2(d)[1]"}],"prose":"authorized users of the information system;"},{"id":"ac-2.d_obj.2","name":"objective","properties":[{"name":"label","value":"AC-2(d)[2]"}],"prose":"group and role membership;"},{"id":"ac-2.d_obj.3","name":"objective","properties":[{"name":"label","value":"AC-2(d)[3]"}],"prose":"access authorizations (i.e., privileges);"},{"id":"ac-2.d_obj.4","name":"objective","properties":[{"name":"label","value":"AC-2(d)[4]"}],"prose":"other attributes;"}]},{"id":"ac-2.e_obj","name":"objective","properties":[{"name":"label","value":"AC-2(e)"}],"parts":[{"id":"ac-2.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(e)[1]"}],"prose":"defines personnel or roles required to approve requests to create information\n system accounts;"},{"id":"ac-2.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(e)[2]"}],"prose":"requires approvals by organization-defined personnel or roles for requests to\n create information system accounts;"}]},{"id":"ac-2.f_obj","name":"objective","properties":[{"name":"label","value":"AC-2(f)"}],"parts":[{"id":"ac-2.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(f)[1]"}],"prose":"defines procedures or conditions to:","parts":[{"id":"ac-2.f_obj.1.a","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][a]"}],"prose":"create information system accounts;"},{"id":"ac-2.f_obj.1.b","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][b]"}],"prose":"enable information system accounts;"},{"id":"ac-2.f_obj.1.c","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][c]"}],"prose":"modify information system accounts;"},{"id":"ac-2.f_obj.1.d","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][d]"}],"prose":"disable information system accounts;"},{"id":"ac-2.f_obj.1.e","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][e]"}],"prose":"remove information system accounts;"}]},{"id":"ac-2.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(f)[2]"}],"prose":"in accordance with organization-defined procedures or conditions:","parts":[{"id":"ac-2.f_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][a]"}],"prose":"creates information system accounts;"},{"id":"ac-2.f_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][b]"}],"prose":"enables information system accounts;"},{"id":"ac-2.f_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][c]"}],"prose":"modifies information system accounts;"},{"id":"ac-2.f_obj.2.d","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][d]"}],"prose":"disables information system accounts;"},{"id":"ac-2.f_obj.2.e","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][e]"}],"prose":"removes information system accounts;"}]}]},{"id":"ac-2.g_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(g)"}],"prose":"monitors the use of information system accounts;"},{"id":"ac-2.h_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(h)"}],"prose":"notifies account managers:","parts":[{"id":"ac-2.h.1_obj","name":"objective","properties":[{"name":"label","value":"AC-2(h)(1)"}],"prose":"when accounts are no longer required;"},{"id":"ac-2.h.2_obj","name":"objective","properties":[{"name":"label","value":"AC-2(h)(2)"}],"prose":"when users are terminated or transferred;"},{"id":"ac-2.h.3_obj","name":"objective","properties":[{"name":"label","value":"AC-2(h)(3)"}],"prose":"when individual information system usage or need to know changes;"}]},{"id":"ac-2.i_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(i)"}],"prose":"authorizes access to the information system based on;","parts":[{"id":"ac-2.i.1_obj","name":"objective","properties":[{"name":"label","value":"AC-2(i)(1)"}],"prose":"a valid access authorization;"},{"id":"ac-2.i.2_obj","name":"objective","properties":[{"name":"label","value":"AC-2(i)(2)"}],"prose":"intended system usage;"},{"id":"ac-2.i.3_obj","name":"objective","properties":[{"name":"label","value":"AC-2(i)(3)"}],"prose":"other attributes as required by the organization or associated\n missions/business functions;"}]},{"id":"ac-2.j_obj","name":"objective","properties":[{"name":"label","value":"AC-2(j)"}],"parts":[{"id":"ac-2.j_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(j)[1]"}],"prose":"defines the frequency to review accounts for compliance with account management\n requirements;"},{"id":"ac-2.j_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(j)[2]"}],"prose":"reviews accounts for compliance with account management requirements with the\n organization-defined frequency; and"}]},{"id":"ac-2.k_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(k)"}],"prose":"establishes a process for reissuing shared/group account credentials (if deployed)\n when individuals are removed from the group."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of active system accounts along with the name of the individual associated\n with each account\\n\\nlist of conditions for group and role membership\\n\\nnotifications or records of recently transferred, separated, or terminated\n employees\\n\\nlist of recently disabled information system accounts along with the name of the\n individual associated with each account\\n\\naccess authorization records\\n\\naccount management compliance reviews\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes account management on the information system\\n\\nautomated mechanisms for implementing account management"}]}],"controls":[{"id":"ac-2.1","class":"SP800-53-enhancement","title":"Automated System Account Management","properties":[{"name":"label","value":"AC-2(1)"},{"name":"sort-id","value":"ac-02.01"}],"parts":[{"id":"ac-2.1_smt","name":"statement","prose":"The organization employs automated mechanisms to support the management of\n information system accounts."},{"id":"ac-2.1_gdn","name":"guidance","prose":"The use of automated mechanisms can include, for example: using email or text\n messaging to automatically notify account managers when users are terminated or\n transferred; using the information system to monitor account usage; and using\n telephonic notification to report atypical system account usage."},{"id":"ac-2.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated mechanisms to support the\n management of information system accounts."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]},{"id":"ac-2.2","class":"SP800-53-enhancement","title":"Removal of Temporary / Emergency Accounts","parameters":[{"id":"ac-2.2_prm_1"},{"id":"ac-2.2_prm_2","label":"organization-defined time period for each type of account","constraints":[{"detail":"no more than 30 days for temporary and emergency account types"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-2(2)"},{"name":"sort-id","value":"ac-02.02"}],"parts":[{"id":"ac-2.2_smt","name":"statement","prose":"The information system automatically {{ ac-2.2_prm_1 }} temporary\n and emergency accounts after {{ ac-2.2_prm_2 }}."},{"id":"ac-2.2_gdn","name":"guidance","prose":"This control enhancement requires the removal of both temporary and emergency\n accounts automatically after a predefined period of time has elapsed, rather than\n at the convenience of the systems administrator."},{"id":"ac-2.2_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-2.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(2)[1]"}],"prose":"the organization defines the time period after which the information system\n automatically removes or disables temporary and emergency accounts; and"},{"id":"ac-2.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(2)[2]"}],"prose":"the information system automatically removes or disables temporary and\n emergency accounts after the organization-defined time period for each type of\n account."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system-generated list of temporary accounts removed and/or\n disabled\\n\\ninformation system-generated list of emergency accounts removed and/or\n disabled\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]},{"id":"ac-2.3","class":"SP800-53-enhancement","title":"Disable Inactive Accounts","parameters":[{"id":"ac-2.3_prm_1","label":"organization-defined time period","constraints":[{"detail":"90 days for user accounts"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-2(3)"},{"name":"sort-id","value":"ac-02.03"}],"parts":[{"id":"ac-2.3_smt","name":"statement","prose":"The information system automatically disables inactive accounts after {{ ac-2.3_prm_1 }}."},{"id":"ac-2.3_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-2.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(3)[1]"}],"prose":"the organization defines the time period after which the information system\n automatically disables inactive accounts; and"},{"id":"ac-2.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(3)[2]"}],"prose":"the information system automatically disables inactive accounts after the\n organization-defined time period."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system-generated list of temporary accounts removed and/or\n disabled\\n\\ninformation system-generated list of emergency accounts removed and/or\n disabled\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]},{"id":"ac-2.4","class":"SP800-53-enhancement","title":"Automated Audit Actions","parameters":[{"id":"ac-2.4_prm_1","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"AC-2(4)"},{"name":"sort-id","value":"ac-02.04"}],"parts":[{"id":"ac-2.4_smt","name":"statement","prose":"The information system automatically audits account creation, modification,\n enabling, disabling, and removal actions, and notifies {{ ac-2.4_prm_1 }}."},{"id":"ac-2.4_gdn","name":"guidance","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"}]},{"id":"ac-2.4_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-2.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(4)[1]"}],"prose":"the information system automatically audits the following account actions:","parts":[{"id":"ac-2.4_obj.1.a","name":"objective","properties":[{"name":"label","value":"AC-2(4)[1][a]"}],"prose":"creation;"},{"id":"ac-2.4_obj.1.b","name":"objective","properties":[{"name":"label","value":"AC-2(4)[1][b]"}],"prose":"modification;"},{"id":"ac-2.4_obj.1.c","name":"objective","properties":[{"name":"label","value":"AC-2(4)[1][c]"}],"prose":"enabling;"},{"id":"ac-2.4_obj.1.d","name":"objective","properties":[{"name":"label","value":"AC-2(4)[1][d]"}],"prose":"disabling;"},{"id":"ac-2.4_obj.1.e","name":"objective","properties":[{"name":"label","value":"AC-2(4)[1][e]"}],"prose":"removal;"}]},{"id":"ac-2.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(4)[2]"}],"prose":"the organization defines personnel or roles to be notified of the following\n account actions:","parts":[{"id":"ac-2.4_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-2(4)[2][a]"}],"prose":"creation;"},{"id":"ac-2.4_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-2(4)[2][b]"}],"prose":"modification;"},{"id":"ac-2.4_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-2(4)[2][c]"}],"prose":"enabling;"},{"id":"ac-2.4_obj.2.d","name":"objective","properties":[{"name":"label","value":"AC-2(4)[2][d]"}],"prose":"disabling;"},{"id":"ac-2.4_obj.2.e","name":"objective","properties":[{"name":"label","value":"AC-2(4)[2][e]"}],"prose":"removal;"}]},{"id":"ac-2.4_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(4)[3]"}],"prose":"the information system notifies organization-defined personnel or roles of the\n following account actions:","parts":[{"id":"ac-2.4_obj.3.a","name":"objective","properties":[{"name":"label","value":"AC-2(4)[3][a]"}],"prose":"creation;"},{"id":"ac-2.4_obj.3.b","name":"objective","properties":[{"name":"label","value":"AC-2(4)[3][b]"}],"prose":"modification;"},{"id":"ac-2.4_obj.3.c","name":"objective","properties":[{"name":"label","value":"AC-2(4)[3][c]"}],"prose":"enabling;"},{"id":"ac-2.4_obj.3.d","name":"objective","properties":[{"name":"label","value":"AC-2(4)[3][d]"}],"prose":"disabling; and"},{"id":"ac-2.4_obj.3.e","name":"objective","properties":[{"name":"label","value":"AC-2(4)[3][e]"}],"prose":"removal."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nnotifications/alerts of account creation, modification, enabling, disabling,\n and removal actions\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]},{"id":"ac-2.5","class":"SP800-53-enhancement","title":"Inactivity Logout","parameters":[{"id":"ac-2.5_prm_1","label":"organization-defined time-period of expected inactivity or description of when\n to log out"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-2(5)"},{"name":"sort-id","value":"ac-02.05"}],"parts":[{"id":"ac-2.5_smt","name":"statement","prose":"The organization requires that users log out when {{ ac-2.5_prm_1 }}.","parts":[{"id":"ac-2.5_fr","name":"item","title":"AC-2 (5) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2.5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Should use a shorter timeframe than AC-12."}]}]},{"id":"ac-2.5_gdn","name":"guidance","links":[{"href":"#sc-23","rel":"related","text":"SC-23"}]},{"id":"ac-2.5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-2.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(5)[1]"}],"prose":"defines either the time period of expected inactivity that requires users to\n log out or the description of when users are required to log out; and"},{"id":"ac-2.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(5)[2]"}],"prose":"requires that users log out when the organization-defined time period of\n inactivity is reached or in accordance with organization-defined description of\n when to log out."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity violation reports\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nusers that must comply with inactivity logout policy"}]}]},{"id":"ac-2.7","class":"SP800-53-enhancement","title":"Role-based Schemes","parameters":[{"id":"ac-2.7_prm_1","label":"organization-defined actions"}],"properties":[{"name":"label","value":"AC-2(7)"},{"name":"sort-id","value":"ac-02.07"}],"parts":[{"id":"ac-2.7_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-2.7_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Establishes and administers privileged user accounts in accordance with a\n role-based access scheme that organizes allowed information system access and\n privileges into roles;"},{"id":"ac-2.7_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Monitors privileged role assignments; and"},{"id":"ac-2.7_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Takes {{ ac-2.7_prm_1 }} when privileged role assignments are no\n longer appropriate."}]},{"id":"ac-2.7_gdn","name":"guidance","prose":"Privileged roles are organization-defined roles assigned to individuals that allow\n those individuals to perform certain security-relevant functions that ordinary\n users are not authorized to perform. These privileged roles include, for example,\n key management, account management, network and system administration, database\n administration, and web administration."},{"id":"ac-2.7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-2.7.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(7)(a)"}],"prose":"establishes and administers privileged user accounts in accordance with a\n role-based access scheme that organizes allowed information system access and\n privileges into roles;","links":[{"href":"#ac-2.7_smt.a","rel":"corresp","text":"AC-2(7)(a)"}]},{"id":"ac-2.7.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(7)(b)"}],"prose":"monitors privileged role assignments;","links":[{"href":"#ac-2.7_smt.b","rel":"corresp","text":"AC-2(7)(b)"}]},{"id":"ac-2.7.c_obj","name":"objective","properties":[{"name":"label","value":"AC-2(7)(c)"}],"parts":[{"id":"ac-2.7.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(7)(c)[1]"}],"prose":"defines actions to be taken when privileged role assignments are no longer\n appropriate; and"},{"id":"ac-2.7.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(7)(c)[2]"}],"prose":"takes organization-defined actions when privileged role assignments are no\n longer appropriate."}],"links":[{"href":"#ac-2.7_smt.c","rel":"corresp","text":"AC-2(7)(c)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system-generated list of privileged user accounts and associated\n role\\n\\nrecords of actions taken when privileged role assignments are no longer\n appropriate\\n\\ninformation system audit records\\n\\naudit tracking and monitoring reports\\n\\ninformation system monitoring records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions\\n\\nautomated mechanisms monitoring privileged role assignments"}]}]},{"id":"ac-2.9","class":"SP800-53-enhancement","title":"Restrictions On Use of Shared / Group Accounts","parameters":[{"id":"ac-2.9_prm_1","label":"organization-defined conditions for establishing shared/group accounts"}],"properties":[{"name":"label","value":"AC-2(9)"},{"name":"sort-id","value":"ac-02.09"}],"parts":[{"id":"ac-2.9_smt","name":"statement","prose":"The organization only permits the use of shared/group accounts that meet {{ ac-2.9_prm_1 }}.","parts":[{"id":"ac-2.9_fr","name":"item","title":"AC-2 (9) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2.9_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Required if shared/group accounts are deployed"}]}]},{"id":"ac-2.9_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-2.9_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(9)[1]"}],"prose":"defines conditions for establishing shared/group accounts; and"},{"id":"ac-2.9_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(9)[2]"}],"prose":"only permits the use of shared/group accounts that meet organization-defined\n conditions for establishing shared/group accounts."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsystem-generated list of shared/group accounts and associated role\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing management of shared/group accounts"}]}]},{"id":"ac-2.10","class":"SP800-53-enhancement","title":"Shared / Group Account Credential Termination","properties":[{"name":"label","value":"AC-2(10)"},{"name":"sort-id","value":"ac-02.10"}],"parts":[{"id":"ac-2.10_smt","name":"statement","prose":"The information system terminates shared/group account credentials when members\n leave the group.","parts":[{"id":"ac-2.10_fr","name":"item","title":"AC-2 (10) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2.10_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Required if shared/group accounts are deployed"}]}]},{"id":"ac-2.10_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system terminates shared/group account credentials\n when members leave the group."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naccount access termination records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]},{"id":"ac-2.12","class":"SP800-53-enhancement","title":"Account Monitoring / Atypical Usage","parameters":[{"id":"ac-2.12_prm_1","label":"organization-defined atypical usage"},{"id":"ac-2.12_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-2(12)"},{"name":"sort-id","value":"ac-02.12"}],"parts":[{"id":"ac-2.12_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-2.12_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Monitors information system accounts for {{ ac-2.12_prm_1 }};\n and"},{"id":"ac-2.12_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Reports atypical usage of information system accounts to {{ ac-2.12_prm_2 }}."},{"id":"ac-2.12_fr","name":"item","title":"AC-2 (12) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2.12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"(a) Guidance:"}],"prose":"Required for privileged accounts."},{"id":"ac-2.12_fr_gdn.2","name":"guidance","properties":[{"name":"label","value":"(b) Guidance:"}],"prose":"Required for privileged accounts."}]}]},{"id":"ac-2.12_gdn","name":"guidance","prose":"Atypical usage includes, for example, accessing information systems at certain\n times of the day and from locations that are not consistent with the normal usage\n patterns of individuals working in organizations.","links":[{"href":"#ca-7","rel":"related","text":"CA-7"}]},{"id":"ac-2.12_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-2.12.a_obj","name":"objective","properties":[{"name":"label","value":"AC-2(12)(a)"}],"parts":[{"id":"ac-2.12.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(12)(a)[1]"}],"prose":"defines atypical usage to be monitored for information system accounts;"},{"id":"ac-2.12.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(12)(a)[2]"}],"prose":"monitors information system accounts for organization-defined atypical\n usage;"}],"links":[{"href":"#ac-2.12_smt.a","rel":"corresp","text":"AC-2(12)(a)"}]},{"id":"ac-2.12.b_obj","name":"objective","properties":[{"name":"label","value":"AC-2(12)(b)"}],"parts":[{"id":"ac-2.12.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(12)(b)[1]"}],"prose":"defines personnel or roles to whom atypical usage of information system\n accounts are to be reported; and"},{"id":"ac-2.12.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(12)(b)[2]"}],"prose":"reports atypical usage of information system accounts to\n organization-defined personnel or roles."}],"links":[{"href":"#ac-2.12_smt.b","rel":"corresp","text":"AC-2(12)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\naudit tracking and monitoring reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]}]},{"id":"ac-3","class":"SP800-53","title":"Access Enforcement","properties":[{"name":"label","value":"AC-3"},{"name":"sort-id","value":"ac-03"}],"parts":[{"id":"ac-3_smt","name":"statement","prose":"The information system enforces approved authorizations for logical access to\n information and system resources in accordance with applicable access control\n policies."},{"id":"ac-3_gdn","name":"guidance","prose":"Access control policies (e.g., identity-based policies, role-based policies, control\n matrices, cryptography) control access between active entities or subjects (i.e.,\n users or processes acting on behalf of users) and passive entities or objects (e.g.,\n devices, files, records, domains) in information systems. In addition to enforcing\n authorized access at the information system level and recognizing that information\n systems can host many applications and services in support of organizational missions\n and business operations, access enforcement mechanisms can also be employed at the\n application and service level to provide increased information security.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-5","rel":"related","text":"AC-5"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-16","rel":"related","text":"AC-16"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ac-21","rel":"related","text":"AC-21"},{"href":"#ac-22","rel":"related","text":"AC-22"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ma-3","rel":"related","text":"MA-3"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#pe-3","rel":"related","text":"PE-3"}]},{"id":"ac-3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system enforces approved authorizations for logical\n access to information and system resources in accordance with applicable access\n control policies."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing access enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of approved authorizations (user privileges)\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access enforcement responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing access control policy"}]}]},{"id":"ac-4","class":"SP800-53","title":"Information Flow Enforcement","parameters":[{"id":"ac-4_prm_1","label":"organization-defined information flow control policies"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-4"},{"name":"sort-id","value":"ac-04"}],"parts":[{"id":"ac-4_smt","name":"statement","prose":"The information system enforces approved authorizations for controlling the flow of\n information within the system and between interconnected systems based on {{ ac-4_prm_1 }}."},{"id":"ac-4_gdn","name":"guidance","prose":"Information flow control regulates where information is allowed to travel within an\n information system and between information systems (as opposed to who is allowed to\n access the information) and without explicit regard to subsequent accesses to that\n information. Flow control restrictions include, for example, keeping\n export-controlled information from being transmitted in the clear to the Internet,\n blocking outside traffic that claims to be from within the organization, restricting\n web requests to the Internet that are not from the internal web proxy server, and\n limiting information transfers between organizations based on data structures and\n content. Transferring information between information systems representing different\n security domains with different security policies introduces risk that such transfers\n violate one or more domain security policies. In such situations, information\n owners/stewards provide guidance at designated policy enforcement points between\n interconnected systems. Organizations consider mandating specific architectural\n solutions when required to enforce specific security policies. Enforcement includes,\n for example: (i) prohibiting information transfers between interconnected systems\n (i.e., allowing access only); (ii) employing hardware mechanisms to enforce one-way\n information flows; and (iii) implementing trustworthy regrading mechanisms to\n reassign security attributes and security labels. Organizations commonly employ\n information flow control policies and enforcement mechanisms to control the flow of\n information between designated sources and destinations (e.g., networks, individuals,\n and devices) within information systems and between interconnected systems. Flow\n control is based on the characteristics of the information and/or the information\n path. Enforcement occurs, for example, in boundary protection devices (e.g.,\n gateways, routers, guards, encrypted tunnels, firewalls) that employ rule sets or\n establish configuration settings that restrict information system services, provide a\n packet-filtering capability based on header information, or message-filtering\n capability based on message content (e.g., implementing key word searches or using\n document characteristics). Organizations also consider the trustworthiness of\n filtering/inspection mechanisms (i.e., hardware, firmware, and software components)\n that are critical to information flow enforcement. Control enhancements 3 through 22\n primarily address cross-domain solution needs which focus on more advanced filtering\n techniques, in-depth analysis, and stronger flow enforcement mechanisms implemented\n in cross-domain products, for example, high-assurance guards. Such capabilities are\n generally not available in commercial off-the-shelf information technology\n products.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-21","rel":"related","text":"AC-21"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-18","rel":"related","text":"SC-18"}]},{"id":"ac-4_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-4_obj.1","name":"objective","properties":[{"name":"label","value":"AC-4[1]"}],"prose":"the organization defines information flow control policies to control the flow of\n information within the system and between interconnected systems; and"},{"id":"ac-4_obj.2","name":"objective","properties":[{"name":"label","value":"AC-4[2]"}],"prose":"the information system enforces approved authorizations for controlling the flow\n of information within the system and between interconnected systems based on\n organization-defined information flow control policies."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\ninformation flow control policies\\n\\nprocedures addressing information flow enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system baseline configuration\\n\\nlist of information flow authorizations\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information flow enforcement policy"}]}],"controls":[{"id":"ac-4.21","class":"SP800-53-enhancement","title":"Physical / Logical Separation of Information Flows","parameters":[{"id":"ac-4.21_prm_1","label":"organization-defined mechanisms and/or techniques"},{"id":"ac-4.21_prm_2","label":"organization-defined required separations by types of information"}],"properties":[{"name":"label","value":"AC-4(21)"},{"name":"sort-id","value":"ac-04.21"}],"parts":[{"id":"ac-4.21_smt","name":"statement","prose":"The information system separates information flows logically or physically using\n {{ ac-4.21_prm_1 }} to accomplish {{ ac-4.21_prm_2 }}."},{"id":"ac-4.21_gdn","name":"guidance","prose":"Enforcing the separation of information flows by type can enhance protection by\n ensuring that information is not commingled while in transit and by enabling flow\n control by transmission paths perhaps not otherwise achievable. Types of separable\n information include, for example, inbound and outbound communications traffic,\n service requests and responses, and information of differing security\n categories."},{"id":"ac-4.21_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"ac-4.21_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-4(21)[1]"}],"prose":"the organization defines the required separations of information flows by types\n of information;"},{"id":"ac-4.21_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-4(21)[2]"}],"prose":"the organization defines the mechanisms and/or techniques to be used to\n separate information flows logically or physically; and"},{"id":"ac-4.21_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-4(21)[3]"}],"prose":"the information system separates information flows logically or physically\n using organization-defined mechanisms and/or techniques to accomplish\n organization-defined required separations by types of information."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information flow enforcement policy\\n\\ninformation flow control policies\\n\\nprocedures addressing information flow enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of required separation of information flows by information types\\n\\nlist of mechanisms and/or techniques used to logically or physically separate\n information flows\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information flow enforcement responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information flow enforcement functions"}]}]}]},{"id":"ac-5","class":"SP800-53","title":"Separation of Duties","parameters":[{"id":"ac-5_prm_1","label":"organization-defined duties of individuals"}],"properties":[{"name":"label","value":"AC-5"},{"name":"sort-id","value":"ac-05"}],"parts":[{"id":"ac-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Separates {{ ac-5_prm_1 }};"},{"id":"ac-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents separation of duties of individuals; and"},{"id":"ac-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Defines information system access authorizations to support separation of\n duties."},{"id":"ac-5_fr","name":"item","title":"AC-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac.5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Guidance: CSPs have the option to provide a separation of duties matrix as an attachment to the SSP."}]}]},{"id":"ac-5_gdn","name":"guidance","prose":"Separation of duties addresses the potential for abuse of authorized privileges and\n helps to reduce the risk of malevolent activity without collusion. Separation of\n duties includes, for example: (i) dividing mission functions and information system\n support functions among different individuals and/or roles; (ii) conducting\n information system support functions with different individuals (e.g., system\n management, programming, configuration management, quality assurance and testing, and\n network security); and (iii) ensuring security personnel administering access control\n functions do not also administer audit functions.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#ps-2","rel":"related","text":"PS-2"}]},{"id":"ac-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-5.a_obj","name":"objective","properties":[{"name":"label","value":"AC-5(a)"}],"parts":[{"id":"ac-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-5(a)[1]"}],"prose":"defines duties of individuals to be separated;"},{"id":"ac-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-5(a)[2]"}],"prose":"separates organization-defined duties of individuals;"}]},{"id":"ac-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-5(b)"}],"prose":"documents separation of duties; and"},{"id":"ac-5.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-5(c)"}],"prose":"defines information system access authorizations to support separation of\n duties."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing divisions of responsibility and separation of duties\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of divisions of responsibility and separation of duties\\n\\ninformation system access authorizations\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining appropriate divisions\n of responsibility and separation of duties\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing separation of duties policy"}]}]},{"id":"ac-6","class":"SP800-53","title":"Least Privilege","properties":[{"name":"label","value":"AC-6"},{"name":"sort-id","value":"ac-06"}],"parts":[{"id":"ac-6_smt","name":"statement","prose":"The organization employs the principle of least privilege, allowing only authorized\n accesses for users (or processes acting on behalf of users) which are necessary to\n accomplish assigned tasks in accordance with organizational missions and business\n functions."},{"id":"ac-6_gdn","name":"guidance","prose":"Organizations employ least privilege for specific duties and information systems. The\n principle of least privilege is also applied to information system processes,\n ensuring that the processes operate at privilege levels no higher than necessary to\n accomplish required organizational missions/business functions. Organizations\n consider the creation of additional processes, roles, and information system accounts\n as necessary, to achieve least privilege. Organizations also apply least privilege to\n the development, implementation, and operation of organizational information\n systems.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-5","rel":"related","text":"AC-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#pl-2","rel":"related","text":"PL-2"}]},{"id":"ac-6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs the principle of least privilege, allowing only\n authorized access for users (and processes acting on behalf of users) which are\n necessary to accomplish assigned tasks in accordance with organizational missions and\n business functions. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\nlist of assigned access authorizations (user privileges)\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing least privilege functions"}]}],"controls":[{"id":"ac-6.1","class":"SP800-53-enhancement","title":"Authorize Access to Security Functions","parameters":[{"id":"ac-6.1_prm_1","label":"organization-defined security functions (deployed in hardware, software, and\n firmware) and security-relevant information"}],"properties":[{"name":"label","value":"AC-6(1)"},{"name":"sort-id","value":"ac-06.01"}],"parts":[{"id":"ac-6.1_smt","name":"statement","prose":"The organization explicitly authorizes access to {{ ac-6.1_prm_1 }}."},{"id":"ac-6.1_gdn","name":"guidance","prose":"Security functions include, for example, establishing system accounts, configuring\n access authorizations (i.e., permissions, privileges), setting events to be\n audited, and setting intrusion detection parameters. Security-relevant information\n includes, for example, filtering rules for routers/firewalls, cryptographic key\n management information, configuration parameters for security services, and access\n control lists. Explicitly authorized personnel include, for example, security\n administrators, system and network administrators, system security officers,\n system maintenance personnel, system programmers, and other privileged users.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"}]},{"id":"ac-6.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ac-6.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-6(1)[1]"}],"prose":"defines security-relevant information for which access must be explicitly\n authorized;"},{"id":"ac-6.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-6(1)[2]"}],"prose":"defines security functions deployed in:","parts":[{"id":"ac-6.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-6(1)[2][a]"}],"prose":"hardware;"},{"id":"ac-6.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-6(1)[2][b]"}],"prose":"software;"},{"id":"ac-6.1_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-6(1)[2][c]"}],"prose":"firmware;"}]},{"id":"ac-6.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-6(1)[3]"}],"prose":"explicitly authorizes access to:","parts":[{"id":"ac-6.1_obj.3.a","name":"objective","properties":[{"name":"label","value":"AC-6(1)[3][a]"}],"prose":"organization-defined security functions; and"},{"id":"ac-6.1_obj.3.b","name":"objective","properties":[{"name":"label","value":"AC-6(1)[3][b]"}],"prose":"security-relevant information."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\nlist of security functions (deployed in hardware, software, and firmware) and\n security-relevant information for which access must be explicitly\n authorized\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing least privilege functions"}]}]},{"id":"ac-6.2","class":"SP800-53-enhancement","title":"Non-privileged Access for Nonsecurity Functions","parameters":[{"id":"ac-6.2_prm_1","label":"organization-defined security functions or security-relevant\n information","constraints":[{"detail":"all security functions"}]}],"properties":[{"name":"label","value":"AC-6(2)"},{"name":"sort-id","value":"ac-06.02"}],"parts":[{"id":"ac-6.2_smt","name":"statement","prose":"The organization requires that users of information system accounts, or roles,\n with access to {{ ac-6.2_prm_1 }}, use non-privileged accounts or\n roles, when accessing nonsecurity functions.","parts":[{"id":"ac-6.2_fr","name":"item","title":"AC-6 (2) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-6.2_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Examples of security functions include but are not limited to: establishing system accounts, configuring access authorizations (i.e., permissions, privileges), setting events to be audited, and setting intrusion detection parameters, system programming, system and security administration, other privileged functions."}]}]},{"id":"ac-6.2_gdn","name":"guidance","prose":"This control enhancement limits exposure when operating from within privileged\n accounts or roles. The inclusion of roles addresses situations where organizations\n implement access control policies such as role-based access control and where a\n change of role provides the same degree of assurance in the change of access\n authorizations for both the user and all processes acting on behalf of the user as\n would be provided by a change between a privileged and non-privileged account.","links":[{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"ac-6.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-6.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-6(2)[1]"}],"prose":"defines security functions or security-relevant information to which users of\n information system accounts, or roles, have access; and"},{"id":"ac-6.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-6(2)[2]"}],"prose":"requires that users of information system accounts, or roles, with access to\n organization-defined security functions or security-relevant information, use\n non-privileged accounts, or roles, when accessing nonsecurity functions."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\nlist of system-generated security functions or security-relevant information\n assigned to information system accounts or roles\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing least privilege functions"}]}]},{"id":"ac-6.5","class":"SP800-53-enhancement","title":"Privileged Accounts","parameters":[{"id":"ac-6.5_prm_1","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"AC-6(5)"},{"name":"sort-id","value":"ac-06.05"}],"parts":[{"id":"ac-6.5_smt","name":"statement","prose":"The organization restricts privileged accounts on the information system to\n {{ ac-6.5_prm_1 }}."},{"id":"ac-6.5_gdn","name":"guidance","prose":"Privileged accounts, including super user accounts, are typically described as\n system administrator for various types of commercial off-the-shelf operating\n systems. Restricting privileged accounts to specific personnel or roles prevents\n day-to-day users from having access to privileged information/functions.\n Organizations may differentiate in the application of this control enhancement\n between allowed privileges for local accounts and for domain accounts provided\n organizations retain the ability to control information system configurations for\n key security parameters and as otherwise necessary to sufficiently mitigate\n risk.","links":[{"href":"#cm-6","rel":"related","text":"CM-6"}]},{"id":"ac-6.5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-6.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-6(5)[1]"}],"prose":"defines personnel or roles for which privileged accounts on the information\n system are to be restricted; and"},{"id":"ac-6.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-6(5)[2]"}],"prose":"restricts privileged accounts on the information system to organization-defined\n personnel or roles."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\nlist of system-generated privileged accounts\\n\\nlist of system administration personnel\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing least privilege functions"}]}]},{"id":"ac-6.9","class":"SP800-53-enhancement","title":"Auditing Use of Privileged Functions","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-6(9)"},{"name":"sort-id","value":"ac-06.09"}],"parts":[{"id":"ac-6.9_smt","name":"statement","prose":"The information system audits the execution of privileged functions."},{"id":"ac-6.9_gdn","name":"guidance","prose":"Misuse of privileged functions, either intentionally or unintentionally by\n authorized users, or by unauthorized external entities that have compromised\n information system accounts, is a serious and ongoing concern and can have\n significant adverse impacts on organizations. Auditing the use of privileged\n functions is one way to detect such misuse, and in doing so, help mitigate the\n risk from insider threats and the advanced persistent threat (APT).","links":[{"href":"#au-2","rel":"related","text":"AU-2"}]},{"id":"ac-6.9_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system audits the execution of privileged functions.\n "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of privileged functions to be audited\\n\\nlist of audited events\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for reviewing least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms auditing the execution of least privilege functions"}]}]},{"id":"ac-6.10","class":"SP800-53-enhancement","title":"Prohibit Non-privileged Users from Executing Privileged Functions","properties":[{"name":"label","value":"AC-6(10)"},{"name":"sort-id","value":"ac-06.10"}],"parts":[{"id":"ac-6.10_smt","name":"statement","prose":"The information system prevents non-privileged users from executing privileged\n functions to include disabling, circumventing, or altering implemented security\n safeguards/countermeasures."},{"id":"ac-6.10_gdn","name":"guidance","prose":"Privileged functions include, for example, establishing information system\n accounts, performing system integrity checks, or administering cryptographic key\n management activities. Non-privileged users are individuals that do not possess\n appropriate authorizations. Circumventing intrusion detection and prevention\n mechanisms or malicious code protection mechanisms are examples of privileged\n functions that require protection from non-privileged users."},{"id":"ac-6.10_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system prevents non-privileged users from executing\n privileged functions to include:","parts":[{"id":"ac-6.10_obj.1","name":"objective","properties":[{"name":"label","value":"AC-6(10)[1]"}],"prose":"disabling implemented security safeguards/countermeasures;"},{"id":"ac-6.10_obj.2","name":"objective","properties":[{"name":"label","value":"AC-6(10)[2]"}],"prose":"circumventing security safeguards/countermeasures; or"},{"id":"ac-6.10_obj.3","name":"objective","properties":[{"name":"label","value":"AC-6(10)[3]"}],"prose":"altering implemented security safeguards/countermeasures."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of privileged functions and associated user account assignments\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing least privilege functions for non-privileged\n users"}]}]}]},{"id":"ac-7","class":"SP800-53","title":"Unsuccessful Logon Attempts","parameters":[{"id":"ac-7_prm_1","label":"organization-defined number","constraints":[{"detail":"not more than three (3)"}]},{"id":"ac-7_prm_2","label":"organization-defined time period","constraints":[{"detail":"fifteen (15) minutes"}]},{"id":"ac-7_prm_3"},{"id":"ac-7_prm_4","depends-on":"ac-7_prm_3","label":"organization-defined time period","constraints":[{"detail":"locks the account/node for thirty minutes"}]},{"id":"ac-7_prm_5","depends-on":"ac-7_prm_3","label":"organization-defined delay algorithm"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-7"},{"name":"sort-id","value":"ac-07"}],"parts":[{"id":"ac-7_smt","name":"statement","prose":"The information system:","parts":[{"id":"ac-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Enforces a limit of {{ ac-7_prm_1 }} consecutive invalid logon\n attempts by a user during a {{ ac-7_prm_2 }}; and"},{"id":"ac-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Automatically {{ ac-7_prm_3 }} when the maximum number of\n unsuccessful attempts is exceeded."}]},{"id":"ac-7_gdn","name":"guidance","prose":"This control applies regardless of whether the logon occurs via a local or network\n connection. Due to the potential for denial of service, automatic lockouts initiated\n by information systems are usually temporary and automatically release after a\n predetermined time period established by organizations. If a delay algorithm is\n selected, organizations may choose to employ different algorithms for different\n information system components based on the capabilities of those components.\n Responses to unsuccessful logon attempts may be implemented at both the operating\n system and the application levels.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-9","rel":"related","text":"AC-9"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ia-5","rel":"related","text":"IA-5"}]},{"id":"ac-7_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"ac-7.a_obj","name":"objective","properties":[{"name":"label","value":"AC-7(a)"}],"parts":[{"id":"ac-7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-7(a)[1]"}],"prose":"the organization defines the number of consecutive invalid logon attempts\n allowed to the information system by a user during an organization-defined time\n period;"},{"id":"ac-7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-7(a)[2]"}],"prose":"the organization defines the time period allowed by a user of the information\n system for an organization-defined number of consecutive invalid logon\n attempts;"},{"id":"ac-7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-7(a)[3]"}],"prose":"the information system enforces a limit of organization-defined number of\n consecutive invalid logon attempts by a user during an organization-defined\n time period;"}]},{"id":"ac-7.b_obj","name":"objective","properties":[{"name":"label","value":"AC-7(b)"}],"parts":[{"id":"ac-7.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-7(b)[1]"}],"prose":"the organization defines account/node lockout time period or logon delay\n algorithm to be automatically enforced by the information system when the\n maximum number of unsuccessful logon attempts is exceeded;"},{"id":"ac-7.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-7(b)[2]"}],"prose":"the information system, when the maximum number of unsuccessful logon attempts\n is exceeded, automatically:","parts":[{"id":"ac-7.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-7(b)[2][a]"}],"prose":"locks the account/node for the organization-defined time period;"},{"id":"ac-7.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-7(b)[2][b]"}],"prose":"locks the account/node until released by an administrator; or"},{"id":"ac-7.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-7(b)[2][c]"}],"prose":"delays next logon prompt according to the organization-defined delay\n algorithm."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing unsuccessful logon attempts\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem developers\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing access control policy for unsuccessful logon\n attempts"}]}]},{"id":"ac-8","class":"SP800-53","title":"System Use Notification","parameters":[{"id":"ac-8_prm_1","label":"organization-defined system use notification message or banner","constraints":[{"detail":"see additional Requirements and Guidance"}]},{"id":"ac-8_prm_2","label":"organization-defined conditions","constraints":[{"detail":"see additional Requirements and Guidance]"}]}],"properties":[{"name":"label","value":"AC-8"},{"name":"sort-id","value":"ac-08"}],"parts":[{"id":"ac-8_smt","name":"statement","prose":"The information system:","parts":[{"id":"ac-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Displays to users {{ ac-8_prm_1 }} before granting access to the\n system that provides privacy and security notices consistent with applicable\n federal laws, Executive Orders, directives, policies, regulations, standards, and\n guidance and states that:","parts":[{"id":"ac-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Users are accessing a U.S. Government information system;"},{"id":"ac-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Information system usage may be monitored, recorded, and subject to audit;"},{"id":"ac-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Unauthorized use of the information system is prohibited and subject to\n criminal and civil penalties; and"},{"id":"ac-8_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Use of the information system indicates consent to monitoring and\n recording;"}]},{"id":"ac-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Retains the notification message or banner on the screen until users acknowledge\n the usage conditions and take explicit actions to log on to or further access the\n information system; and"},{"id":"ac-8_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"For publicly accessible systems:","parts":[{"id":"ac-8_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Displays system use information {{ ac-8_prm_2 }}, before\n granting further access;"},{"id":"ac-8_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Displays references, if any, to monitoring, recording, or auditing that are\n consistent with privacy accommodations for such systems that generally prohibit\n those activities; and"},{"id":"ac-8_smt.c.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Includes a description of the authorized uses of the system."}]},{"id":"ac-8_fr","name":"item","title":"AC-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine elements of the cloud environment that require the System Use Notification control. The elements of the cloud environment that require System Use Notification are approved and accepted by the JAB/AO."},{"id":"ac-8_fr_smt.2","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine how System Use Notification is going to be verified and provide appropriate periodicity of the check. The System Use Notification verification and periodicity are approved and accepted by the JAB/AO. If performed as part of a Configuration Baseline check, then the % of items requiring setting that are checked and that pass (or fail) check can be provided."},{"id":"ac-8_fr_smt.3","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"If not performed as part of a Configuration Baseline check, then there must be documented agreement on how to provide results of verification and the necessary periodicity of the verification by the service provider. The documented agreement on how to provide verification of the results are approved and accepted by the JAB/AO."}]}]},{"id":"ac-8_gdn","name":"guidance","prose":"System use notifications can be implemented using messages or warning banners\n displayed before individuals log in to information systems. System use notifications\n are used only for access via logon interfaces with human users and are not required\n when such human interfaces do not exist. Organizations consider system use\n notification messages/banners displayed in multiple languages based on specific\n organizational needs and the demographics of information system users. Organizations\n also consult with the Office of the General Counsel for legal review and approval of\n warning banner content."},{"id":"ac-8_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-8.a_obj","name":"objective","properties":[{"name":"label","value":"AC-8(a)"}],"parts":[{"id":"ac-8.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-8(a)[1]"}],"prose":"the organization defines a system use notification message or banner to be\n displayed by the information system to users before granting access to the\n system;"},{"id":"ac-8.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-8(a)[2]"}],"prose":"the information system displays to users the organization-defined system use\n notification message or banner before granting access to the information system\n that provides privacy and security notices consistent with applicable federal\n laws, Executive Orders, directives, policies, regulations, standards, and\n guidance, and states that:","parts":[{"id":"ac-8.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](1)"}],"prose":"users are accessing a U.S. Government information system;"},{"id":"ac-8.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](2)"}],"prose":"information system usage may be monitored, recorded, and subject to\n audit;"},{"id":"ac-8.a.3_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](3)"}],"prose":"unauthorized use of the information system is prohibited and subject to\n criminal and civil penalties;"},{"id":"ac-8.a.4_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](4)"}],"prose":"use of the information system indicates consent to monitoring and\n recording;"}]}]},{"id":"ac-8.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-8(b)"}],"prose":"the information system retains the notification message or banner on the screen\n until users acknowledge the usage conditions and take explicit actions to log on\n to or further access the information system;"},{"id":"ac-8.c_obj","name":"objective","properties":[{"name":"label","value":"AC-8(c)"}],"prose":"for publicly accessible systems:","parts":[{"id":"ac-8.c.1_obj","name":"objective","properties":[{"name":"label","value":"AC-8(c)(1)"}],"parts":[{"id":"ac-8.c.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-8(c)(1)[1]"}],"prose":"the organization defines conditions for system use to be displayed by the\n information system before granting further access;"},{"id":"ac-8.c.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-8(c)(1)[2]"}],"prose":"the information system displays organization-defined conditions before\n granting further access;"}]},{"id":"ac-8.c.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-8(c)(2)"}],"prose":"the information system displays references, if any, to monitoring, recording,\n or auditing that are consistent with privacy accommodations for such systems\n that generally prohibit those activities; and"},{"id":"ac-8.c.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-8(c)(3)"}],"prose":"the information system includes a description of the authorized uses of the\n system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprivacy and security policies, procedures addressing system use notification\\n\\ndocumented approval of information system use notification messages or banners\\n\\ninformation system audit records\\n\\nuser acknowledgements of notification message or banner\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system use notification messages\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for providing legal advice\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing system use notification"}]}]},{"id":"ac-10","class":"SP800-53","title":"Concurrent Session Control","parameters":[{"id":"ac-10_prm_1","label":"organization-defined account and/or account type"},{"id":"ac-10_prm_2","label":"organization-defined number","constraints":[{"detail":"three (3) sessions for privileged access and two (2) sessions for non-privileged access"}]}],"properties":[{"name":"label","value":"AC-10"},{"name":"sort-id","value":"ac-10"}],"parts":[{"id":"ac-10_smt","name":"statement","prose":"The information system limits the number of concurrent sessions for each {{ ac-10_prm_1 }} to {{ ac-10_prm_2 }}."},{"id":"ac-10_gdn","name":"guidance","prose":"Organizations may define the maximum number of concurrent sessions for information\n system accounts globally, by account type (e.g., privileged user, non-privileged\n user, domain, specific application), by account, or a combination. For example,\n organizations may limit the number of concurrent sessions for system administrators\n or individuals working in particularly sensitive domains or mission-critical\n applications. This control addresses concurrent sessions for information system\n accounts and does not address concurrent sessions by single users via multiple system\n accounts."},{"id":"ac-10_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-10_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-10[1]"}],"prose":"the organization defines account and/or account types for the information\n system;"},{"id":"ac-10_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-10[2]"}],"prose":"the organization defines the number of concurrent sessions to be allowed for each\n organization-defined account and/or account type; and"},{"id":"ac-10_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-10[3]"}],"prose":"the information system limits the number of concurrent sessions for each\n organization-defined account and/or account type to the organization-defined\n number of concurrent sessions allowed."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing concurrent session control\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing access control policy for concurrent session\n control"}]}]},{"id":"ac-11","class":"SP800-53","title":"Session Lock","parameters":[{"id":"ac-11_prm_1","label":"organization-defined time period","constraints":[{"detail":"fifteen (15) minutes"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-11"},{"name":"sort-id","value":"ac-11"}],"links":[{"href":"#4da24a96-6cf8-435d-9d1f-c73247cad109","rel":"reference","text":"OMB Memorandum 06-16"}],"parts":[{"id":"ac-11_smt","name":"statement","prose":"The information system:","parts":[{"id":"ac-11_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Prevents further access to the system by initiating a session lock after {{ ac-11_prm_1 }} of inactivity or upon receiving a request from a user;\n and"},{"id":"ac-11_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Retains the session lock until the user reestablishes access using established\n identification and authentication procedures."}]},{"id":"ac-11_gdn","name":"guidance","prose":"Session locks are temporary actions taken when users stop work and move away from the\n immediate vicinity of information systems but do not want to log out because of the\n temporary nature of their absences. Session locks are implemented where session\n activities can be determined. This is typically at the operating system level, but\n can also be at the application level. Session locks are not an acceptable substitute\n for logging out of information systems, for example, if organizations require users\n to log out at the end of workdays.","links":[{"href":"#ac-7","rel":"related","text":"AC-7"}]},{"id":"ac-11_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-11.a_obj","name":"objective","properties":[{"name":"label","value":"AC-11(a)"}],"parts":[{"id":"ac-11.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-11(a)[1]"}],"prose":"the organization defines the time period of user inactivity after which the\n information system initiates a session lock;"},{"id":"ac-11.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-11(a)[2]"}],"prose":"the information system prevents further access to the system by initiating a\n session lock after organization-defined time period of user inactivity or upon\n receiving a request from a user; and"}]},{"id":"ac-11.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-11(b)"}],"prose":"the information system retains the session lock until the user reestablishes\n access using established identification and authentication procedures."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing session lock\\n\\nprocedures addressing identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing access control policy for session lock"}]}],"controls":[{"id":"ac-11.1","class":"SP800-53-enhancement","title":"Pattern-hiding Displays","properties":[{"name":"label","value":"AC-11(1)"},{"name":"sort-id","value":"ac-11.01"}],"parts":[{"id":"ac-11.1_smt","name":"statement","prose":"The information system conceals, via the session lock, information previously\n visible on the display with a publicly viewable image."},{"id":"ac-11.1_gdn","name":"guidance","prose":"Publicly viewable images can include static or dynamic images, for example,\n patterns used with screen savers, photographic images, solid colors, clock,\n battery life indicator, or a blank screen, with the additional caveat that none of\n the images convey sensitive information."},{"id":"ac-11.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system conceals, via the session lock, information\n previously visible on the display with a publicly viewable image."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing session lock\\n\\ndisplay screen with session lock activated\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Information system session lock mechanisms"}]}]}]},{"id":"ac-12","class":"SP800-53","title":"Session Termination","parameters":[{"id":"ac-12_prm_1","label":"organization-defined conditions or trigger events requiring session\n disconnect"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-12"},{"name":"sort-id","value":"ac-12"}],"parts":[{"id":"ac-12_smt","name":"statement","prose":"The information system automatically terminates a user session after {{ ac-12_prm_1 }}."},{"id":"ac-12_gdn","name":"guidance","prose":"This control addresses the termination of user-initiated logical sessions in contrast\n to SC-10 which addresses the termination of network connections that are associated\n with communications sessions (i.e., network disconnect). A logical session (for\n local, network, and remote access) is initiated whenever a user (or process acting on\n behalf of a user) accesses an organizational information system. Such user sessions\n can be terminated (and thus terminate user access) without terminating network\n sessions. Session termination terminates all processes associated with a user’s\n logical session except those processes that are specifically created by the user\n (i.e., session owner) to continue after the session is terminated. Conditions or\n trigger events requiring automatic session termination can include, for example,\n organization-defined periods of user inactivity, targeted responses to certain types\n of incidents, time-of-day restrictions on information system use.","links":[{"href":"#sc-10","rel":"related","text":"SC-10"},{"href":"#sc-23","rel":"related","text":"SC-23"}]},{"id":"ac-12_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-12_obj.1","name":"objective","properties":[{"name":"label","value":"AC-12[1]"}],"prose":"the organization defines conditions or trigger events requiring session\n disconnect; and"},{"id":"ac-12_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-12[2]"}],"prose":"the information system automatically terminates a user session after\n organization-defined conditions or trigger events requiring session disconnect\n occurs."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing session termination\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of conditions or trigger events requiring session disconnect\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing user session termination"}]}]},{"id":"ac-14","class":"SP800-53","title":"Permitted Actions Without Identification or Authentication","parameters":[{"id":"ac-14_prm_1","label":"organization-defined user actions"}],"properties":[{"name":"label","value":"AC-14"},{"name":"sort-id","value":"ac-14"}],"parts":[{"id":"ac-14_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-14_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifies {{ ac-14_prm_1 }} that can be performed on the\n information system without identification or authentication consistent with\n organizational missions/business functions; and"},{"id":"ac-14_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents and provides supporting rationale in the security plan for the\n information system, user actions not requiring identification or\n authentication."}]},{"id":"ac-14_gdn","name":"guidance","prose":"This control addresses situations in which organizations determine that no\n identification or authentication is required in organizational information systems.\n Organizations may allow a limited number of user actions without identification or\n authentication including, for example, when individuals access public websites or\n other publicly accessible federal information systems, when individuals use mobile\n phones to receive calls, or when facsimiles are received. Organizations also identify\n actions that normally require identification or authentication but may under certain\n circumstances (e.g., emergencies), allow identification or authentication mechanisms\n to be bypassed. Such bypasses may occur, for example, via a software-readable\n physical switch that commands bypass of the logon functionality and is protected from\n accidental or unmonitored use. This control does not apply to situations where\n identification and authentication have already occurred and are not repeated, but\n rather to situations where identification and authentication have not yet occurred.\n Organizations may decide that there are no user actions that can be performed on\n organizational information systems without identification and authentication and\n thus, the values for assignment statements can be none.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#ia-2","rel":"related","text":"IA-2"}]},{"id":"ac-14_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-14.a_obj","name":"objective","properties":[{"name":"label","value":"AC-14(a)"}],"parts":[{"id":"ac-14.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-14(a)[1]"}],"prose":"defines user actions that can be performed on the information system without\n identification or authentication consistent with organizational\n missions/business functions;"},{"id":"ac-14.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-14(a)[2]"}],"prose":"identifies organization-defined user actions that can be performed on the\n information system without identification or authentication consistent with\n organizational missions/business functions; and"}]},{"id":"ac-14.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-14(b)"}],"prose":"documents and provides supporting rationale in the security plan for the\n information system, user actions not requiring identification or\n authentication."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing permitted actions without identification or\n authentication\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan\\n\\nlist of user actions that can be performed without identification or\n authentication\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ac-17","class":"SP800-53","title":"Remote Access","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-17"},{"name":"sort-id","value":"ac-17"}],"links":[{"href":"#5309d4d0-46f8-4213-a749-e7584164e5e8","rel":"reference","text":"NIST Special Publication 800-46"},{"href":"#99f331f2-a9f0-46c2-9856-a3cbb9b89442","rel":"reference","text":"NIST Special Publication 800-77"},{"href":"#349fe082-502d-464a-aa0c-1443c6a5cf40","rel":"reference","text":"NIST Special Publication 800-113"},{"href":"#1201fcf3-afb1-4675-915a-fb4ae0435717","rel":"reference","text":"NIST Special Publication 800-114"},{"href":"#d1a4e2a9-e512-4132-8795-5357aba29254","rel":"reference","text":"NIST Special Publication 800-121"}],"parts":[{"id":"ac-17_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-17_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes and documents usage restrictions, configuration/connection\n requirements, and implementation guidance for each type of remote access allowed;\n and"},{"id":"ac-17_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes remote access to the information system prior to allowing such\n connections."}]},{"id":"ac-17_gdn","name":"guidance","prose":"Remote access is access to organizational information systems by users (or processes\n acting on behalf of users) communicating through external networks (e.g., the\n Internet). Remote access methods include, for example, dial-up, broadband, and\n wireless. Organizations often employ encrypted virtual private networks (VPNs) to\n enhance confidentiality and integrity over remote connections. The use of encrypted\n VPNs does not make the access non-remote; however, the use of VPNs, when adequately\n provisioned with appropriate security controls (e.g., employing appropriate\n encryption techniques for confidentiality and integrity protection) may provide\n sufficient assurance to the organization that it can effectively treat such\n connections as internal networks. Still, VPN connections traverse external networks,\n and the encrypted VPN does not enhance the availability of remote connections. Also,\n VPNs with encrypted tunnels can affect the organizational capability to adequately\n monitor network communications traffic for malicious code. Remote access controls\n apply to information systems other than public web servers or systems designed for\n public access. This control addresses authorization prior to allowing remote access\n without specifying the formats for such authorization. While organizations may use\n interconnection security agreements to authorize remote access connections, such\n agreements are not required by this control. Enforcing access restrictions for remote\n connections is addressed in AC-3.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#pe-17","rel":"related","text":"PE-17"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sc-10","rel":"related","text":"SC-10"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ac-17_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-17.a_obj","name":"objective","properties":[{"name":"label","value":"AC-17(a)"}],"parts":[{"id":"ac-17.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(a)[1]"}],"prose":"identifies the types of remote access allowed to the information system;"},{"id":"ac-17.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(a)[2]"}],"prose":"establishes for each type of remote access allowed:","parts":[{"id":"ac-17.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-17(a)[2][a]"}],"prose":"usage restrictions;"},{"id":"ac-17.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-17(a)[2][b]"}],"prose":"configuration/connection requirements;"},{"id":"ac-17.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-17(a)[2][c]"}],"prose":"implementation guidance;"}]},{"id":"ac-17.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(a)[3]"}],"prose":"documents for each type of remote access allowed:","parts":[{"id":"ac-17.a_obj.3.a","name":"objective","properties":[{"name":"label","value":"AC-17(a)[3][a]"}],"prose":"usage restrictions;"},{"id":"ac-17.a_obj.3.b","name":"objective","properties":[{"name":"label","value":"AC-17(a)[3][b]"}],"prose":"configuration/connection requirements;"},{"id":"ac-17.a_obj.3.c","name":"objective","properties":[{"name":"label","value":"AC-17(a)[3][c]"}],"prose":"implementation guidance; and"}]}]},{"id":"ac-17.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-17(b)"}],"prose":"authorizes remote access to the information system prior to allowing such\n connections."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing remote access implementation and usage (including\n restrictions)\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\nremote access authorizations\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing remote access\n connections\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Remote access management capability for the information system"}]}],"controls":[{"id":"ac-17.1","class":"SP800-53-enhancement","title":"Automated Monitoring / Control","properties":[{"name":"label","value":"AC-17(1)"},{"name":"sort-id","value":"ac-17.01"}],"parts":[{"id":"ac-17.1_smt","name":"statement","prose":"The information system monitors and controls remote access methods."},{"id":"ac-17.1_gdn","name":"guidance","prose":"Automated monitoring and control of remote access sessions allows organizations to\n detect cyber attacks and also ensure ongoing compliance with remote access\n policies by auditing connection activities of remote users on a variety of\n information system components (e.g., servers, workstations, notebook computers,\n smart phones, and tablets).","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"}]},{"id":"ac-17.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system monitors and controls remote access methods.\n "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing remote access to the information system\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\ninformation system monitoring records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms monitoring and controlling remote access methods"}]}]},{"id":"ac-17.2","class":"SP800-53-enhancement","title":"Protection of Confidentiality / Integrity Using Encryption","properties":[{"name":"label","value":"AC-17(2)"},{"name":"sort-id","value":"ac-17.02"}],"parts":[{"id":"ac-17.2_smt","name":"statement","prose":"The information system implements cryptographic mechanisms to protect the\n confidentiality and integrity of remote access sessions."},{"id":"ac-17.2_gdn","name":"guidance","prose":"The encryption strength of mechanism is selected based on the security\n categorization of the information.","links":[{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ac-17.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements cryptographic mechanisms to protect\n the confidentiality and integrity of remote access sessions. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing remote access to the information system\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncryptographic mechanisms and associated configuration documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Cryptographic mechanisms protecting confidentiality and integrity of remote\n access sessions"}]}]},{"id":"ac-17.3","class":"SP800-53-enhancement","title":"Managed Access Control Points","parameters":[{"id":"ac-17.3_prm_1","label":"organization-defined number"}],"properties":[{"name":"label","value":"AC-17(3)"},{"name":"sort-id","value":"ac-17.03"}],"parts":[{"id":"ac-17.3_smt","name":"statement","prose":"The information system routes all remote accesses through {{ ac-17.3_prm_1 }} managed network access control points."},{"id":"ac-17.3_gdn","name":"guidance","prose":"Limiting the number of access control points for remote accesses reduces the\n attack surface for organizations. Organizations consider the Trusted Internet\n Connections (TIC) initiative requirements for external network connections.","links":[{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"ac-17.3_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-17.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(3)[1]"}],"prose":"the organization defines the number of managed network access control points\n through which all remote accesses are to be routed; and"},{"id":"ac-17.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-17(3)[2]"}],"prose":"the information system routes all remote accesses through the\n organization-defined number of managed network access control points."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing remote access to the information system\\n\\ninformation system design documentation\\n\\nlist of all managed network access control points\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms routing all remote accesses through managed network access\n control points"}]}]},{"id":"ac-17.4","class":"SP800-53-enhancement","title":"Privileged Commands / Access","parameters":[{"id":"ac-17.4_prm_1","label":"organization-defined needs"}],"properties":[{"name":"label","value":"AC-17(4)"},{"name":"sort-id","value":"ac-17.04"}],"parts":[{"id":"ac-17.4_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-17.4_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Authorizes the execution of privileged commands and access to security-relevant\n information via remote access only for {{ ac-17.4_prm_1 }};\n and"},{"id":"ac-17.4_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Documents the rationale for such access in the security plan for the\n information system."}]},{"id":"ac-17.4_gdn","name":"guidance","links":[{"href":"#ac-6","rel":"related","text":"AC-6"}]},{"id":"ac-17.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-17.4.a_obj","name":"objective","properties":[{"name":"label","value":"AC-17(4)(a)"}],"parts":[{"id":"ac-17.4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(4)(a)[1]"}],"prose":"defines needs to authorize the execution of privileged commands and access\n to security-relevant information via remote access;"},{"id":"ac-17.4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-17(4)(a)[2]"}],"prose":"authorizes the execution of privileged commands and access to\n security-relevant information via remote access only for\n organization-defined needs; and"}],"links":[{"href":"#ac-17.4_smt.a","rel":"corresp","text":"AC-17(4)(a)"}]},{"id":"ac-17.4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(4)(b)"}],"prose":"documents the rationale for such access in the information system security\n plan.","links":[{"href":"#ac-17.4_smt.b","rel":"corresp","text":"AC-17(4)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing remote access to the information system\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing remote access management"}]}]},{"id":"ac-17.9","class":"SP800-53-enhancement","title":"Disconnect / Disable Access","parameters":[{"id":"ac-17.9_prm_1","label":"organization-defined time period","constraints":[{"detail":"fifteen 15 minutes"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-17(9)"},{"name":"sort-id","value":"ac-17.09"}],"parts":[{"id":"ac-17.9_smt","name":"statement","prose":"The organization provides the capability to expeditiously disconnect or disable\n remote access to the information system within {{ ac-17.9_prm_1 }}."},{"id":"ac-17.9_gdn","name":"guidance","prose":"This control enhancement requires organizations to have the capability to rapidly\n disconnect current users remotely accessing the information system and/or disable\n further remote access. The speed of disconnect or disablement varies based on the\n criticality of missions/business functions and the need to eliminate immediate or\n future remote access to organizational information systems."},{"id":"ac-17.9_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-17.9_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(9)[1]"}],"prose":"defines the time period within which to expeditiously disconnect or disable\n remote access to the information system; and"},{"id":"ac-17.9_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-17(9)[2]"}],"prose":"provides the capability to expeditiously disconnect or disable remote access to\n the information system within the organization-defined time period."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing disconnecting or disabling remote access to the\n information system\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan, information system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing capability to disconnect or disable remote\n access to information system"}]}]}]},{"id":"ac-18","class":"SP800-53","title":"Wireless Access","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-18"},{"name":"sort-id","value":"ac-18"}],"links":[{"href":"#238ed479-eccb-49f6-82ec-ab74a7a428cf","rel":"reference","text":"NIST Special Publication 800-48"},{"href":"#d1b1d689-0f66-4474-9924-c81119758dc1","rel":"reference","text":"NIST Special Publication 800-94"},{"href":"#6f336ecd-f2a0-4c84-9699-0491d81b6e0d","rel":"reference","text":"NIST Special Publication 800-97"}],"parts":[{"id":"ac-18_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-18_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes usage restrictions, configuration/connection requirements, and\n implementation guidance for wireless access; and"},{"id":"ac-18_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes wireless access to the information system prior to allowing such\n connections."}]},{"id":"ac-18_gdn","name":"guidance","prose":"Wireless technologies include, for example, microwave, packet radio (UHF/VHF),\n 802.11x, and Bluetooth. Wireless networks use authentication protocols (e.g.,\n EAP/TLS, PEAP), which provide credential protection and mutual authentication.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ac-18_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-18.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-18(a)"}],"prose":"establishes for wireless access:","parts":[{"id":"ac-18.a_obj.1","name":"objective","properties":[{"name":"label","value":"AC-18(a)[1]"}],"prose":"usage restrictions;"},{"id":"ac-18.a_obj.2","name":"objective","properties":[{"name":"label","value":"AC-18(a)[2]"}],"prose":"configuration/connection requirement;"},{"id":"ac-18.a_obj.3","name":"objective","properties":[{"name":"label","value":"AC-18(a)[3]"}],"prose":"implementation guidance; and"}]},{"id":"ac-18.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-18(b)"}],"prose":"authorizes wireless access to the information system prior to allowing such\n connections."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing wireless access implementation and usage (including\n restrictions)\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nwireless access authorizations\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing wireless access\n connections\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Wireless access management capability for the information system"}]}],"controls":[{"id":"ac-18.1","class":"SP800-53-enhancement","title":"Authentication and Encryption","parameters":[{"id":"ac-18.1_prm_1"}],"properties":[{"name":"label","value":"AC-18(1)"},{"name":"sort-id","value":"ac-18.01"}],"parts":[{"id":"ac-18.1_smt","name":"statement","prose":"The information system protects wireless access to the system using authentication\n of {{ ac-18.1_prm_1 }} and encryption."},{"id":"ac-18.1_gdn","name":"guidance","links":[{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ac-18.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system protects wireless access to the system using\n encryption and one or more of the following:","parts":[{"id":"ac-18.1_obj.1","name":"objective","properties":[{"name":"label","value":"AC-18(1)[1]"}],"prose":"authentication of users; and/or"},{"id":"ac-18.1_obj.2","name":"objective","properties":[{"name":"label","value":"AC-18(1)[2]"}],"prose":"authentication of devices."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing wireless implementation and usage (including\n restrictions)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing wireless access protections to the\n information system"}]}]}]},{"id":"ac-19","class":"SP800-53","title":"Access Control for Mobile Devices","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-19"},{"name":"sort-id","value":"ac-19"}],"links":[{"href":"#4da24a96-6cf8-435d-9d1f-c73247cad109","rel":"reference","text":"OMB Memorandum 06-16"},{"href":"#1201fcf3-afb1-4675-915a-fb4ae0435717","rel":"reference","text":"NIST Special Publication 800-114"},{"href":"#0293a393-fbe8-4ed1-b0b4-f6fbd3ae1589","rel":"reference","text":"NIST Special Publication 800-124"},{"href":"#6513e480-fada-4876-abba-1397084dfb26","rel":"reference","text":"NIST Special Publication 800-164"}],"parts":[{"id":"ac-19_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-19_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes usage restrictions, configuration requirements, connection\n requirements, and implementation guidance for organization-controlled mobile\n devices; and"},{"id":"ac-19_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes the connection of mobile devices to organizational information\n systems."}]},{"id":"ac-19_gdn","name":"guidance","prose":"A mobile device is a computing device that: (i) has a small form factor such that it\n can easily be carried by a single individual; (ii) is designed to operate without a\n physical connection (e.g., wirelessly transmit or receive information); (iii)\n possesses local, non-removable or removable data storage; and (iv) includes a\n self-contained power source. Mobile devices may also include voice communication\n capabilities, on-board sensors that allow the device to capture information, and/or\n built-in features for synchronizing local data with remote locations. Examples\n include smart phones, E-readers, and tablets. Mobile devices are typically associated\n with a single individual and the device is usually in close proximity to the\n individual; however, the degree of proximity can vary depending upon on the form\n factor and size of the device. The processing, storage, and transmission capability\n of the mobile device may be comparable to or merely a subset of desktop systems,\n depending upon the nature and intended purpose of the device. Due to the large\n variety of mobile devices with different technical characteristics and capabilities,\n organizational restrictions may vary for the different classes/types of such devices.\n Usage restrictions and specific implementation guidance for mobile devices include,\n for example, configuration management, device identification and authentication,\n implementation of mandatory protective software (e.g., malicious code detection,\n firewall), scanning devices for malicious code, updating virus protection software,\n scanning for critical software updates and patches, conducting primary operating\n system (and possibly other resident software) integrity checks, and disabling\n unnecessary hardware (e.g., wireless, infrared). Organizations are cautioned that the\n need to provide adequate security for mobile devices goes beyond the requirements in\n this control. Many safeguards and countermeasures for mobile devices are reflected in\n other security controls in the catalog allocated in the initial control baselines as\n starting points for the development of security plans and overlays using the\n tailoring process. There may also be some degree of overlap in the requirements\n articulated by the security controls within the different families of controls. AC-20\n addresses mobile devices that are not organization-controlled.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-7","rel":"related","text":"AC-7"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ca-9","rel":"related","text":"CA-9"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-43","rel":"related","text":"SC-43"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ac-19_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-19.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-19(a)"}],"prose":"establishes for organization-controlled mobile devices:","parts":[{"id":"ac-19.a_obj.1","name":"objective","properties":[{"name":"label","value":"AC-19(a)[1]"}],"prose":"usage restrictions;"},{"id":"ac-19.a_obj.2","name":"objective","properties":[{"name":"label","value":"AC-19(a)[2]"}],"prose":"configuration/connection requirement;"},{"id":"ac-19.a_obj.3","name":"objective","properties":[{"name":"label","value":"AC-19(a)[3]"}],"prose":"implementation guidance; and"}]},{"id":"ac-19.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-19(b)"}],"prose":"authorizes the connection of mobile devices to organizational information\n systems."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing access control for mobile device usage (including\n restrictions)\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nauthorizations for mobile device connections to organizational information\n systems\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel using mobile devices to access organizational information\n systems\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Access control capability authorizing mobile device connections to organizational\n information systems"}]}],"controls":[{"id":"ac-19.5","class":"SP800-53-enhancement","title":"Full Device / Container-based Encryption","parameters":[{"id":"ac-19.5_prm_1"},{"id":"ac-19.5_prm_2","label":"organization-defined mobile devices"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-19(5)"},{"name":"sort-id","value":"ac-19.05"}],"parts":[{"id":"ac-19.5_smt","name":"statement","prose":"The organization employs {{ ac-19.5_prm_1 }} to protect the\n confidentiality and integrity of information on {{ ac-19.5_prm_2 }}."},{"id":"ac-19.5_gdn","name":"guidance","prose":"Container-based encryption provides a more fine-grained approach to the encryption\n of data/information on mobile devices, including for example, encrypting selected\n data structures such as files, records, or fields.","links":[{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-28","rel":"related","text":"SC-28"}]},{"id":"ac-19.5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-19.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-19(5)[1]"}],"prose":"defines mobile devices for which full-device encryption or container encryption\n is required to protect the confidentiality and integrity of information on such\n devices; and"},{"id":"ac-19.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-19(5)[2]"}],"prose":"employs full-device encryption or container encryption to protect the\n confidentiality and integrity of information on organization-defined mobile\n devices."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing access control for mobile devices\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nencryption mechanism s and associated configuration documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access control responsibilities for mobile\n devices\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Encryption mechanisms protecting confidentiality and integrity of information\n on mobile devices"}]}]}]},{"id":"ac-20","class":"SP800-53","title":"Use of External Information Systems","properties":[{"name":"label","value":"AC-20"},{"name":"sort-id","value":"ac-20"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"}],"parts":[{"id":"ac-20_smt","name":"statement","prose":"The organization establishes terms and conditions, consistent with any trust\n relationships established with other organizations owning, operating, and/or\n maintaining external information systems, allowing authorized individuals to:","parts":[{"id":"ac-20_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Access the information system from external information systems; and"},{"id":"ac-20_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Process, store, or transmit organization-controlled information using external\n information systems."}]},{"id":"ac-20_gdn","name":"guidance","prose":"External information systems are information systems or components of information\n systems that are outside of the authorization boundary established by organizations\n and for which organizations typically have no direct supervision and authority over\n the application of required security controls or the assessment of control\n effectiveness. External information systems include, for example: (i) personally\n owned information systems/devices (e.g., notebook computers, smart phones, tablets,\n personal digital assistants); (ii) privately owned computing and communications\n devices resident in commercial or public facilities (e.g., hotels, train stations,\n convention centers, shopping malls, or airports); (iii) information systems owned or\n controlled by nonfederal governmental organizations; and (iv) federal information\n systems that are not owned by, operated by, or under the direct supervision and\n authority of organizations. This control also addresses the use of external\n information systems for the processing, storage, or transmission of organizational\n information, including, for example, accessing cloud services (e.g., infrastructure\n as a service, platform as a service, or software as a service) from organizational\n information systems. For some external information systems (i.e., information systems\n operated by other federal agencies, including organizations subordinate to those\n agencies), the trust relationships that have been established between those\n organizations and the originating organization may be such, that no explicit terms\n and conditions are required. Information systems within these organizations would not\n be considered external. These situations occur when, for example, there are\n pre-existing sharing/trust agreements (either implicit or explicit) established\n between federal agencies or organizations subordinate to those agencies, or when such\n trust agreements are specified by applicable laws, Executive Orders, directives, or\n policies. Authorized individuals include, for example, organizational personnel,\n contractors, or other individuals with authorized access to organizational\n information systems and over which organizations have the authority to impose rules\n of behavior with regard to system access. Restrictions that organizations impose on\n authorized individuals need not be uniform, as those restrictions may vary depending\n upon the trust relationships between organizations. Therefore, organizations may\n choose to impose different security restrictions on contractors than on state, local,\n or tribal governments. This control does not apply to the use of external information\n systems to access public interfaces to organizational information systems (e.g.,\n individuals accessing federal information through www.usa.gov). Organizations\n establish terms and conditions for the use of external information systems in\n accordance with organizational security policies and procedures. Terms and conditions\n address as a minimum: types of applications that can be accessed on organizational\n information systems from external information systems; and the highest security\n category of information that can be processed, stored, or transmitted on external\n information systems. If terms and conditions with the owners of external information\n systems cannot be established, organizations may impose restrictions on\n organizational personnel using those external systems.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sa-9","rel":"related","text":"SA-9"}]},{"id":"ac-20_obj","name":"objective","prose":"Determine if the organization establishes terms and conditions, consistent with any\n trust relationships established with other organizations owning, operating, and/or\n maintaining external information systems, allowing authorized individuals to: ","parts":[{"id":"ac-20.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-20(a)"}],"prose":"access the information system from the external information systems; and"},{"id":"ac-20.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-20(b)"}],"prose":"process, store, or transmit organization-controlled information using external\n information systems."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing the use of external information systems\\n\\nexternal information systems terms and conditions\\n\\nlist of types of applications accessible from external information systems\\n\\nmaximum security categorization for information processed, stored, or transmitted\n on external information systems\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining terms and conditions\n for use of external information systems to access organizational systems\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing terms and conditions on use of external\n information systems"}]}],"controls":[{"id":"ac-20.1","class":"SP800-53-enhancement","title":"Limits On Authorized Use","properties":[{"name":"label","value":"AC-20(1)"},{"name":"sort-id","value":"ac-20.01"}],"parts":[{"id":"ac-20.1_smt","name":"statement","prose":"The organization permits authorized individuals to use an external information\n system to access the information system or to process, store, or transmit\n organization-controlled information only when the organization:","parts":[{"id":"ac-20.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Verifies the implementation of required security controls on the external\n system as specified in the organization’s information security policy and\n security plan; or"},{"id":"ac-20.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Retains approved information system connection or processing agreements with\n the organizational entity hosting the external information system."}]},{"id":"ac-20.1_gdn","name":"guidance","prose":"This control enhancement recognizes that there are circumstances where individuals\n using external information systems (e.g., contractors, coalition partners) need to\n access organizational information systems. In those situations, organizations need\n confidence that the external information systems contain the necessary security\n safeguards (i.e., security controls), so as not to compromise, damage, or\n otherwise harm organizational information systems. Verification that the required\n security controls have been implemented can be achieved, for example, by\n third-party, independent assessments, attestations, or other means, depending on\n the confidence level required by organizations.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"}]},{"id":"ac-20.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization permits authorized individuals to use an external\n information system to access the information system or to process, store, or\n transmit organization-controlled information only when the organization: ","parts":[{"id":"ac-20.1.a_obj","name":"objective","properties":[{"name":"label","value":"AC-20(1)(a)"}],"prose":"verifies the implementation of required security controls on the external\n system as specified in the organization’s information security policy and\n security plan; or","links":[{"href":"#ac-20.1_smt.a","rel":"corresp","text":"AC-20(1)(a)"}]},{"id":"ac-20.1.b_obj","name":"objective","properties":[{"name":"label","value":"AC-20(1)(b)"}],"prose":"retains approved information system connection or processing agreements with\n the organizational entity hosting the external information system.","links":[{"href":"#ac-20.1_smt.b","rel":"corresp","text":"AC-20(1)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing the use of external information systems\\n\\nsecurity plan\\n\\ninformation system connection or processing agreements\\n\\naccount management documents\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing limits on use of external information\n systems"}]}]},{"id":"ac-20.2","class":"SP800-53-enhancement","title":"Portable Storage Devices","parameters":[{"id":"ac-20.2_prm_1"}],"properties":[{"name":"label","value":"AC-20(2)"},{"name":"sort-id","value":"ac-20.02"}],"parts":[{"id":"ac-20.2_smt","name":"statement","prose":"The organization {{ ac-20.2_prm_1 }} the use of\n organization-controlled portable storage devices by authorized individuals on\n external information systems."},{"id":"ac-20.2_gdn","name":"guidance","prose":"Limits on the use of organization-controlled portable storage devices in external\n information systems include, for example, complete prohibition of the use of such\n devices or restrictions on how the devices may be used and under what conditions\n the devices may be used."},{"id":"ac-20.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization restricts or prohibits the use of\n organization-controlled portable storage devices by authorized individuals on\n external information systems. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing the use of external information systems\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system connection or processing agreements\\n\\naccount management documents\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for restricting or prohibiting\n use of organization-controlled storage devices on external information\n systems\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing restrictions on use of portable storage\n devices"}]}]}]},{"id":"ac-21","class":"SP800-53","title":"Information Sharing","parameters":[{"id":"ac-21_prm_1","label":"organization-defined information sharing circumstances where user discretion is\n required"},{"id":"ac-21_prm_2","label":"organization-defined automated mechanisms or manual processes"}],"properties":[{"name":"label","value":"AC-21"},{"name":"sort-id","value":"ac-21"}],"parts":[{"id":"ac-21_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-21_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Facilitates information sharing by enabling authorized users to determine whether\n access authorizations assigned to the sharing partner match the access\n restrictions on the information for {{ ac-21_prm_1 }}; and"},{"id":"ac-21_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Employs {{ ac-21_prm_2 }} to assist users in making information\n sharing/collaboration decisions."}]},{"id":"ac-21_gdn","name":"guidance","prose":"This control applies to information that may be restricted in some manner (e.g.,\n privileged medical information, contract-sensitive information, proprietary\n information, personally identifiable information, classified information related to\n special access programs or compartments) based on some formal or administrative\n determination. Depending on the particular information-sharing circumstances, sharing\n partners may be defined at the individual, group, or organizational level.\n Information may be defined by content, type, security category, or special access\n program/compartment.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"}]},{"id":"ac-21_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ac-21.a_obj","name":"objective","properties":[{"name":"label","value":"AC-21(a)"}],"parts":[{"id":"ac-21.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-21(a)[1]"}],"prose":"defines information sharing circumstances where user discretion is\n required;"},{"id":"ac-21.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-21(a)[2]"}],"prose":"facilitates information sharing by enabling authorized users to determine\n whether access authorizations assigned to the sharing partner match the access\n restrictions on the information for organization-defined information sharing\n circumstances;"}]},{"id":"ac-21.b_obj","name":"objective","properties":[{"name":"label","value":"AC-21(b)"}],"parts":[{"id":"ac-21.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-21(b)[1]"}],"prose":"defines automated mechanisms or manual processes to be employed to assist users\n in making information sharing/collaboration decisions; and"},{"id":"ac-21.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-21(b)[2]"}],"prose":"employs organization-defined automated mechanisms or manual processes to assist\n users in making information sharing/collaboration decisions."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing user-based collaboration and information sharing (including\n restrictions)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of users authorized to make information sharing/collaboration decisions\\n\\nlist of information sharing circumstances requiring user discretion\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel responsible for making information sharing/collaboration\n decisions\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms or manual process implementing access authorizations\n supporting information sharing/user collaboration decisions"}]}]},{"id":"ac-22","class":"SP800-53","title":"Publicly Accessible Content","parameters":[{"id":"ac-22_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least quarterly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-22"},{"name":"sort-id","value":"ac-22"}],"parts":[{"id":"ac-22_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-22_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Designates individuals authorized to post information onto a publicly accessible\n information system;"},{"id":"ac-22_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Trains authorized individuals to ensure that publicly accessible information does\n not contain nonpublic information;"},{"id":"ac-22_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the proposed content of information prior to posting onto the publicly\n accessible information system to ensure that nonpublic information is not\n included; and"},{"id":"ac-22_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Reviews the content on the publicly accessible information system for nonpublic\n information {{ ac-22_prm_1 }} and removes such information, if\n discovered."}]},{"id":"ac-22_gdn","name":"guidance","prose":"In accordance with federal laws, Executive Orders, directives, policies, regulations,\n standards, and/or guidance, the general public is not authorized access to nonpublic\n information (e.g., information protected under the Privacy Act and proprietary\n information). This control addresses information systems that are controlled by the\n organization and accessible to the general public, typically without identification\n or authentication. The posting of information on non-organization information systems\n is covered by organizational policy.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#au-13","rel":"related","text":"AU-13"}]},{"id":"ac-22_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ac-22.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-22(a)"}],"prose":"designates individuals authorized to post information onto a publicly accessible\n information system;"},{"id":"ac-22.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-22(b)"}],"prose":"trains authorized individuals to ensure that publicly accessible information does\n not contain nonpublic information;"},{"id":"ac-22.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-22(c)"}],"prose":"reviews the proposed content of information prior to posting onto the publicly\n accessible information system to ensure that nonpublic information is not\n included;"},{"id":"ac-22.d_obj","name":"objective","properties":[{"name":"label","value":"AC-22(d)"}],"parts":[{"id":"ac-22.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-22(d)[1]"}],"prose":"defines the frequency to review the content on the publicly accessible\n information system for nonpublic information;"},{"id":"ac-22.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-22(d)[2]"}],"prose":"reviews the content on the publicly accessible information system for nonpublic\n information with the organization-defined frequency; and"},{"id":"ac-22.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-22(d)[3]"}],"prose":"removes nonpublic information from the publicly accessible information system,\n if discovered."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing publicly accessible content\\n\\nlist of users authorized to post publicly accessible content on organizational\n information systems\\n\\ntraining materials and/or records\\n\\nrecords of publicly accessible information reviews\\n\\nrecords of response to nonpublic information on public websites\\n\\nsystem audit logs\\n\\nsecurity awareness training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing publicly accessible\n information posted on organizational information systems\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing management of publicly accessible content"}]}]}]},{"id":"at","class":"family","title":"Awareness and Training","controls":[{"id":"at-1","class":"SP800-53","title":"Security Awareness and Training Policy and Procedures","parameters":[{"id":"at-1_prm_1","label":"organization-defined personnel or roles"},{"id":"at-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"at-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AT-1"},{"name":"sort-id","value":"at-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"at-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"at-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ at-1_prm_1 }}:","parts":[{"id":"at-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A security awareness and training policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"at-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the security awareness and\n training policy and associated security awareness and training controls;\n and"}]},{"id":"at-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"at-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security awareness and training policy {{ at-1_prm_2 }}; and"},{"id":"at-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Security awareness and training procedures {{ at-1_prm_3 }}."}]}]},{"id":"at-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the AT\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"at-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-1.a_obj","name":"objective","properties":[{"name":"label","value":"AT-1(a)"}],"parts":[{"id":"at-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)"}],"parts":[{"id":"at-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(a)(1)[1]"}],"prose":"develops and documents an security awareness and training policy that\n addresses:","parts":[{"id":"at-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"at-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"at-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"at-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"at-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"at-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"at-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"at-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the security awareness and training\n policy are to be disseminated;"},{"id":"at-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-1(a)(1)[3]"}],"prose":"disseminates the security awareness and training policy to\n organization-defined personnel or roles;"}]},{"id":"at-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"AT-1(a)(2)"}],"parts":[{"id":"at-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n security awareness and training policy and associated awareness and training\n controls;"},{"id":"at-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"at-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"at-1.b_obj","name":"objective","properties":[{"name":"label","value":"AT-1(b)"}],"parts":[{"id":"at-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"AT-1(b)(1)"}],"parts":[{"id":"at-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current security awareness\n and training policy;"},{"id":"at-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(b)(1)[2]"}],"prose":"reviews and updates the current security awareness and training policy with\n the organization-defined frequency;"}]},{"id":"at-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"AT-1(b)(2)"}],"parts":[{"id":"at-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current security awareness\n and training procedures; and"},{"id":"at-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(b)(2)[2]"}],"prose":"reviews and updates the current security awareness and training procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security awareness and training responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"at-2","class":"SP800-53","title":"Security Awareness Training","parameters":[{"id":"at-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AT-2"},{"name":"sort-id","value":"at-02"}],"links":[{"href":"#bb61234b-46c3-4211-8c2b-9869222a720d","rel":"reference","text":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)"},{"href":"#c5034e0c-eba6-4ecd-a541-79f0678f4ba4","rel":"reference","text":"Executive Order 13587"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"at-2_smt","name":"statement","prose":"The organization provides basic security awareness training to information system\n users (including managers, senior executives, and contractors):","parts":[{"id":"at-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"As part of initial training for new users;"},{"id":"at-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"at-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ at-2_prm_1 }} thereafter."}]},{"id":"at-2_gdn","name":"guidance","prose":"Organizations determine the appropriate content of security awareness training and\n security awareness techniques based on the specific organizational requirements and\n the information systems to which personnel have authorized access. The content\n includes a basic understanding of the need for information security and user actions\n to maintain security and to respond to suspected security incidents. The content also\n addresses awareness of the need for operations security. Security awareness\n techniques can include, for example, displaying posters, offering supplies inscribed\n with security reminders, generating email advisories/notices from senior\n organizational officials, displaying logon screen messages, and conducting\n information security awareness events.","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#at-4","rel":"related","text":"AT-4"},{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"at-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-2(a)"}],"prose":"provides basic security awareness training to information system users (including\n managers, senior executives, and contractors) as part of initial training for new\n users;"},{"id":"at-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-2(b)"}],"prose":"provides basic security awareness training to information system users (including\n managers, senior executives, and contractors) when required by information system\n changes; and"},{"id":"at-2.c_obj","name":"objective","properties":[{"name":"label","value":"AT-2(c)"}],"parts":[{"id":"at-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-2(c)[1]"}],"prose":"defines the frequency to provide refresher security awareness training\n thereafter to information system users (including managers, senior executives,\n and contractors); and"},{"id":"at-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AT-2(c)[2]"}],"prose":"provides refresher security awareness training to information users (including\n managers, senior executives, and contractors) with the organization-defined\n frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security awareness training implementation\\n\\nappropriate codes of federal regulations\\n\\nsecurity awareness training curriculum\\n\\nsecurity awareness training materials\\n\\nsecurity plan\\n\\ntraining records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for security awareness training\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel comprising the general information system user\n community"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms managing security awareness training"}]}],"controls":[{"id":"at-2.2","class":"SP800-53-enhancement","title":"Insider Threat","properties":[{"name":"label","value":"AT-2(2)"},{"name":"sort-id","value":"at-02.02"}],"parts":[{"id":"at-2.2_smt","name":"statement","prose":"The organization includes security awareness training on recognizing and reporting\n potential indicators of insider threat."},{"id":"at-2.2_gdn","name":"guidance","prose":"Potential indicators and possible precursors of insider threat can include\n behaviors such as inordinate, long-term job dissatisfaction, attempts to gain\n access to information not required for job performance, unexplained access to\n financial resources, bullying or sexual harassment of fellow employees, workplace\n violence, and other serious violations of organizational policies, procedures,\n directives, rules, or practices. Security awareness training includes how to\n communicate employee and management concerns regarding potential indicators of\n insider threat through appropriate organizational channels in accordance with\n established organizational policies and procedures.","links":[{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#pm-12","rel":"related","text":"PM-12"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ps-6","rel":"related","text":"PS-6"}]},{"id":"at-2.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization includes security awareness training on recognizing\n and reporting potential indicators of insider threat. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security awareness training implementation\\n\\nsecurity awareness training curriculum\\n\\nsecurity awareness training materials\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel that participate in security awareness training\\n\\norganizational personnel with responsibilities for basic security awareness\n training\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"at-3","class":"SP800-53","title":"Role-based Security Training","parameters":[{"id":"at-3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AT-3"},{"name":"sort-id","value":"at-03"}],"links":[{"href":"#bb61234b-46c3-4211-8c2b-9869222a720d","rel":"reference","text":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)"},{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"at-3_smt","name":"statement","prose":"The organization provides role-based security training to personnel with assigned\n security roles and responsibilities:","parts":[{"id":"at-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Before authorizing access to the information system or performing assigned\n duties;"},{"id":"at-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"at-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ at-3_prm_1 }} thereafter."}]},{"id":"at-3_gdn","name":"guidance","prose":"Organizations determine the appropriate content of security training based on the\n assigned roles and responsibilities of individuals and the specific security\n requirements of organizations and the information systems to which personnel have\n authorized access. In addition, organizations provide enterprise architects,\n information system developers, software developers, acquisition/procurement\n officials, information system managers, system/network administrators, personnel\n conducting configuration management and auditing activities, personnel performing\n independent verification and validation activities, security control assessors, and\n other personnel having access to system-level software, adequate security-related\n technical training specifically tailored for their assigned duties. Comprehensive\n role-based training addresses management, operational, and technical roles and\n responsibilities covering physical, personnel, and technical safeguards and\n countermeasures. Such training can include for example, policies, procedures, tools,\n and artifacts for the organizational security roles defined. Organizations also\n provide the training necessary for individuals to carry out their responsibilities\n related to operations and supply chain security within the context of organizational\n information security programs. Role-based security training also applies to\n contractors providing services to federal agencies.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-4","rel":"related","text":"AT-4"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-7","rel":"related","text":"PS-7"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sa-16","rel":"related","text":"SA-16"}]},{"id":"at-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-3(a)"}],"prose":"provides role-based security training to personnel with assigned security roles\n and responsibilities before authorizing access to the information system or\n performing assigned duties;"},{"id":"at-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-3(b)"}],"prose":"provides role-based security training to personnel with assigned security roles\n and responsibilities when required by information system changes; and"},{"id":"at-3.c_obj","name":"objective","properties":[{"name":"label","value":"AT-3(c)"}],"parts":[{"id":"at-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-3(c)[1]"}],"prose":"defines the frequency to provide refresher role-based security training\n thereafter to personnel with assigned security roles and responsibilities;\n and"},{"id":"at-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AT-3(c)[2]"}],"prose":"provides refresher role-based security training to personnel with assigned\n security roles and responsibilities with the organization-defined\n frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security training implementation\\n\\ncodes of federal regulations\\n\\nsecurity training curriculum\\n\\nsecurity training materials\\n\\nsecurity plan\\n\\ntraining records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for role-based security\n training\\n\\norganizational personnel with assigned information system security roles and\n responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms managing role-based security training"}]}]},{"id":"at-4","class":"SP800-53","title":"Security Training Records","parameters":[{"id":"at-4_prm_1","label":"organization-defined time period","constraints":[{"detail":"At least one year"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AT-4"},{"name":"sort-id","value":"at-04"}],"parts":[{"id":"at-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"at-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Documents and monitors individual information system security training activities\n including basic security awareness training and specific information system\n security training; and"},{"id":"at-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Retains individual training records for {{ at-4_prm_1 }}."}]},{"id":"at-4_gdn","name":"guidance","prose":"Documentation for specialized training may be maintained by individual supervisors at\n the option of the organization.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#pm-14","rel":"related","text":"PM-14"}]},{"id":"at-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-4.a_obj","name":"objective","properties":[{"name":"label","value":"AT-4(a)"}],"parts":[{"id":"at-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-4(a)[1]"}],"prose":"documents individual information system security training activities\n including:","parts":[{"id":"at-4.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"AT-4(a)[1][a]"}],"prose":"basic security awareness training;"},{"id":"at-4.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"AT-4(a)[1][b]"}],"prose":"specific role-based information system security training;"}]},{"id":"at-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AT-4(a)[2]"}],"prose":"monitors individual information system security training activities\n including:","parts":[{"id":"at-4.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"AT-4(a)[2][a]"}],"prose":"basic security awareness training;"},{"id":"at-4.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"AT-4(a)[2][b]"}],"prose":"specific role-based information system security training;"}]}]},{"id":"at-4.b_obj","name":"objective","properties":[{"name":"label","value":"AT-4(b)"}],"parts":[{"id":"at-4.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-4(b)[1]"}],"prose":"defines a time period to retain individual training records; and"},{"id":"at-4.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AT-4(b)[2]"}],"prose":"retains individual training records for the organization-defined time\n period."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security training records\\n\\nsecurity awareness and training records\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security training record retention\n responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting management of security training records"}]}]}]},{"id":"au","class":"family","title":"Audit and Accountability","controls":[{"id":"au-1","class":"SP800-53","title":"Audit and Accountability Policy and Procedures","parameters":[{"id":"au-1_prm_1","label":"organization-defined personnel or roles"},{"id":"au-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"au-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-1"},{"name":"sort-id","value":"au-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"au-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"au-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ au-1_prm_1 }}:","parts":[{"id":"au-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An audit and accountability policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"au-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the audit and accountability\n policy and associated audit and accountability controls; and"}]},{"id":"au-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"au-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Audit and accountability policy {{ au-1_prm_2 }}; and"},{"id":"au-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Audit and accountability procedures {{ au-1_prm_3 }}."}]}]},{"id":"au-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the AU\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"au-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-1.a_obj","name":"objective","properties":[{"name":"label","value":"AU-1(a)"}],"parts":[{"id":"au-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)"}],"parts":[{"id":"au-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(a)(1)[1]"}],"prose":"develops and documents an audit and accountability policy that\n addresses:","parts":[{"id":"au-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"au-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"au-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"au-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"au-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"au-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"au-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"au-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the audit and accountability policy are\n to be disseminated;"},{"id":"au-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-1(a)(1)[3]"}],"prose":"disseminates the audit and accountability policy to organization-defined\n personnel or roles;"}]},{"id":"au-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"AU-1(a)(2)"}],"parts":[{"id":"au-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n audit and accountability policy and associated audit and accountability\n controls;"},{"id":"au-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"au-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"au-1.b_obj","name":"objective","properties":[{"name":"label","value":"AU-1(b)"}],"parts":[{"id":"au-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"AU-1(b)(1)"}],"parts":[{"id":"au-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current audit and\n accountability policy;"},{"id":"au-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(b)(1)[2]"}],"prose":"reviews and updates the current audit and accountability policy with the\n organization-defined frequency;"}]},{"id":"au-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"AU-1(b)(2)"}],"parts":[{"id":"au-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current audit and\n accountability procedures; and"},{"id":"au-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(b)(2)[2]"}],"prose":"reviews and updates the current audit and accountability procedures in\n accordance with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"au-2","class":"SP800-53","title":"Audit Events","parameters":[{"id":"au-2_prm_1","label":"organization-defined auditable events","constraints":[{"detail":"successful and unsuccessful account logon events, account management events, object access, policy change, privilege functions, process tracking, and system events. For Web applications: all administrator activity, authentication checks, authorization checks, data deletions, data access, data changes, and permission changes"}]},{"id":"au-2_prm_2","label":"organization-defined audited events (the subset of the auditable events defined\n in AU-2 a.) along with the frequency of (or situation requiring) auditing for each\n identified event","constraints":[{"detail":"organization-defined subset of the auditable events defined in AU-2 a to be audited continually for each identified event"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-2"},{"name":"sort-id","value":"au-02"}],"links":[{"href":"#672fd561-b92b-4713-b9cf-6c9d9456728b","rel":"reference","text":"NIST Special Publication 800-92"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"au-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"au-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Determines that the information system is capable of auditing the following\n events: {{ au-2_prm_1 }};"},{"id":"au-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Coordinates the security audit function with other organizational entities\n requiring audit-related information to enhance mutual support and to help guide\n the selection of auditable events;"},{"id":"au-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Provides a rationale for why the auditable events are deemed to be adequate to\n support after-the-fact investigations of security incidents; and"},{"id":"au-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Determines that the following events are to be audited within the information\n system: {{ au-2_prm_2 }}."},{"id":"au-2_fr","name":"item","title":"AU-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-2_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Coordination between service provider and consumer shall be documented and accepted by the JAB/AO."}]}]},{"id":"au-2_gdn","name":"guidance","prose":"An event is any observable occurrence in an organizational information system.\n Organizations identify audit events as those events which are significant and\n relevant to the security of information systems and the environments in which those\n systems operate in order to meet specific and ongoing audit needs. Audit events can\n include, for example, password changes, failed logons, or failed accesses related to\n information systems, administrative privilege usage, PIV credential usage, or\n third-party credential usage. In determining the set of auditable events,\n organizations consider the auditing appropriate for each of the security controls to\n be implemented. To balance auditing requirements with other information system needs,\n this control also requires identifying that subset of auditable events that are\n audited at a given point in time. For example, organizations may determine that\n information systems must have the capability to log every file access both successful\n and unsuccessful, but not activate that capability except for specific circumstances\n due to the potential burden on system performance. Auditing requirements, including\n the need for auditable events, may be referenced in other security controls and\n control enhancements. Organizations also include auditable events that are required\n by applicable federal laws, Executive Orders, directives, policies, regulations, and\n standards. Audit records can be generated at various levels of abstraction, including\n at the packet level as information traverses the network. Selecting the appropriate\n level of abstraction is a critical aspect of an audit capability and can facilitate\n the identification of root causes to problems. Organizations consider in the\n definition of auditable events, the auditing necessary to cover related events such\n as the steps in distributed, transaction-based processes (e.g., processes that are\n distributed across multiple organizations) and actions that occur in service-oriented\n architectures.","links":[{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"au-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-2.a_obj","name":"objective","properties":[{"name":"label","value":"AU-2(a)"}],"parts":[{"id":"au-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-2(a)[1]"}],"prose":"defines the auditable events that the information system must be capable of\n auditing;"},{"id":"au-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-2(a)[2]"}],"prose":"determines that the information system is capable of auditing\n organization-defined auditable events;"}]},{"id":"au-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-2(b)"}],"prose":"coordinates the security audit function with other organizational entities\n requiring audit-related information to enhance mutual support and to help guide\n the selection of auditable events;"},{"id":"au-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-2(c)"}],"prose":"provides a rationale for why the auditable events are deemed to be adequate to\n support after-the-fact investigations of security incidents;"},{"id":"au-2.d_obj","name":"objective","properties":[{"name":"label","value":"AU-2(d)"}],"parts":[{"id":"au-2.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-2(d)[1]"}],"prose":"defines the subset of auditable events defined in AU-2a that are to be audited\n within the information system;"},{"id":"au-2.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-2(d)[2]"}],"prose":"determines that the subset of auditable events defined in AU-2a are to be\n audited within the information system; and"},{"id":"au-2.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-2(d)[3]"}],"prose":"determines the frequency of (or situation requiring) auditing for each\n identified event."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing auditable events\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\ninformation system auditable events\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information system auditing"}]}],"controls":[{"id":"au-2.3","class":"SP800-53-enhancement","title":"Reviews and Updates","parameters":[{"id":"au-2.3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"annually or whenever there is a change in the threat environment"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-2(3)"},{"name":"sort-id","value":"au-02.03"}],"parts":[{"id":"au-2.3_smt","name":"statement","prose":"The organization reviews and updates the audited events {{ au-2.3_prm_1 }}.","parts":[{"id":"au-2.3_fr","name":"item","title":"AU-2 (3) Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-2.3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Annually or whenever changes in the threat environment are communicated to the service provider by the JAB/AO."}]}]},{"id":"au-2.3_gdn","name":"guidance","prose":"Over time, the events that organizations believe should be audited may change.\n Reviewing and updating the set of audited events periodically is necessary to\n ensure that the current set is still necessary and sufficient."},{"id":"au-2.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-2.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-2(3)[1]"}],"prose":"defines the frequency to review and update the audited events; and"},{"id":"au-2.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-2(3)[2]"}],"prose":"reviews and updates the auditable events with organization-defined\n frequency."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing auditable events\\n\\nsecurity plan\\n\\nlist of organization-defined auditable events\\n\\nauditable events review and update records\\n\\ninformation system audit records\\n\\ninformation system incident reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting review and update of auditable events"}]}]}]},{"id":"au-3","class":"SP800-53","title":"Content of Audit Records","properties":[{"name":"label","value":"AU-3"},{"name":"sort-id","value":"au-03"}],"parts":[{"id":"au-3_smt","name":"statement","prose":"The information system generates audit records containing information that\n establishes what type of event occurred, when the event occurred, where the event\n occurred, the source of the event, the outcome of the event, and the identity of any\n individuals or subjects associated with the event."},{"id":"au-3_gdn","name":"guidance","prose":"Audit record content that may be necessary to satisfy the requirement of this\n control, includes, for example, time stamps, source and destination addresses,\n user/process identifiers, event descriptions, success/fail indications, filenames\n involved, and access control or flow control rules invoked. Event outcomes can\n include indicators of event success or failure and event-specific results (e.g., the\n security state of the information system after the event occurred).","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-8","rel":"related","text":"AU-8"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#si-11","rel":"related","text":"SI-11"}]},{"id":"au-3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system generates audit records containing information\n that establishes: ","parts":[{"id":"au-3_obj.1","name":"objective","properties":[{"name":"label","value":"AU-3[1]"}],"prose":"what type of event occurred;"},{"id":"au-3_obj.2","name":"objective","properties":[{"name":"label","value":"AU-3[2]"}],"prose":"when the event occurred;"},{"id":"au-3_obj.3","name":"objective","properties":[{"name":"label","value":"AU-3[3]"}],"prose":"where the event occurred;"},{"id":"au-3_obj.4","name":"objective","properties":[{"name":"label","value":"AU-3[4]"}],"prose":"the source of the event;"},{"id":"au-3_obj.5","name":"objective","properties":[{"name":"label","value":"AU-3[5]"}],"prose":"the outcome of the event; and"},{"id":"au-3_obj.6","name":"objective","properties":[{"name":"label","value":"AU-3[6]"}],"prose":"the identity of any individuals or subjects associated with the event."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing content of audit records\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of organization-defined auditable events\\n\\ninformation system audit records\\n\\ninformation system incident reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information system auditing of auditable\n events"}]}],"controls":[{"id":"au-3.1","class":"SP800-53-enhancement","title":"Additional Audit Information","parameters":[{"id":"au-3.1_prm_1","label":"organization-defined additional, more detailed information","constraints":[{"detail":"session, connection, transaction, or activity duration; for client-server transactions, the number of bytes received and bytes sent; additional informational messages to diagnose or identify the event; characteristics that describe or identify the object or resource being acted upon"}]}],"properties":[{"name":"label","value":"AU-3(1)"},{"name":"sort-id","value":"au-03.01"}],"parts":[{"id":"au-3.1_smt","name":"statement","prose":"The information system generates audit records containing the following additional\n information: {{ au-3.1_prm_1 }}.","parts":[{"id":"au-3.1_fr","name":"item","title":"AU-3 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-3.1_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines audit record types *[FedRAMP Assignment: session, connection, transaction, or activity duration; for client-server transactions, the number of bytes received and bytes sent; additional informational messages to diagnose or identify the event; characteristics that describe or identify the object or resource being acted upon; individual identities of group account users; full-text of privileged commands]*. The audit record types are approved and accepted by the JAB/AO."},{"id":"au-3.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"For client-server transactions, the number of bytes sent and received gives bidirectional transfer information that can be helpful during an investigation or inquiry."}]}]},{"id":"au-3.1_gdn","name":"guidance","prose":"Detailed information that organizations may consider in audit records includes,\n for example, full text recording of privileged commands or the individual\n identities of group account users. Organizations consider limiting the additional\n audit information to only that information explicitly needed for specific audit\n requirements. This facilitates the use of audit trails and audit logs by not\n including information that could potentially be misleading or could make it more\n difficult to locate information of interest."},{"id":"au-3.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-3.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-3(1)[1]"}],"prose":"the organization defines additional, more detailed information to be contained\n in audit records that the information system generates; and"},{"id":"au-3.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-3(1)[2]"}],"prose":"the information system generates audit records containing the\n organization-defined additional, more detailed information."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing content of audit records\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of organization-defined auditable events\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Information system audit capability"}]}]}]},{"id":"au-4","class":"SP800-53","title":"Audit Storage Capacity","parameters":[{"id":"au-4_prm_1","label":"organization-defined audit record storage requirements"}],"properties":[{"name":"label","value":"AU-4"},{"name":"sort-id","value":"au-04"}],"parts":[{"id":"au-4_smt","name":"statement","prose":"The organization allocates audit record storage capacity in accordance with {{ au-4_prm_1 }}."},{"id":"au-4_gdn","name":"guidance","prose":"Organizations consider the types of auditing to be performed and the audit processing\n requirements when allocating audit storage capacity. Allocating sufficient audit\n storage capacity reduces the likelihood of such capacity being exceeded and resulting\n in the potential loss or reduction of auditing capability.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#au-11","rel":"related","text":"AU-11"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"au-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-4_obj.1","name":"objective","properties":[{"name":"label","value":"AU-4[1]"}],"prose":"defines audit record storage requirements; and"},{"id":"au-4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-4[2]"}],"prose":"allocates audit record storage capacity in accordance with the\n organization-defined audit record storage requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit storage capacity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit record storage requirements\\n\\naudit record storage capability for information system components\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Audit record storage capacity and related configuration settings"}]}]},{"id":"au-5","class":"SP800-53","title":"Response to Audit Processing Failures","parameters":[{"id":"au-5_prm_1","label":"organization-defined personnel or roles"},{"id":"au-5_prm_2","label":"organization-defined actions to be taken (e.g., shut down information system,\n overwrite oldest audit records, stop generating audit records)","constraints":[{"detail":"organization-defined actions to be taken (overwrite oldest record)"}]}],"properties":[{"name":"label","value":"AU-5"},{"name":"sort-id","value":"au-05"}],"parts":[{"id":"au-5_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Alerts {{ au-5_prm_1 }} in the event of an audit processing\n failure; and"},{"id":"au-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Takes the following additional actions: {{ au-5_prm_2 }}."}]},{"id":"au-5_gdn","name":"guidance","prose":"Audit processing failures include, for example, software/hardware errors, failures in\n the audit capturing mechanisms, and audit storage capacity being reached or exceeded.\n Organizations may choose to define additional actions for different audit processing\n failures (e.g., by type, by location, by severity, or a combination of such factors).\n This control applies to each audit data storage repository (i.e., distinct\n information system component where audit records are stored), the total audit storage\n capacity of organizations (i.e., all audit data storage repositories combined), or\n both.","links":[{"href":"#au-4","rel":"related","text":"AU-4"},{"href":"#si-12","rel":"related","text":"SI-12"}]},{"id":"au-5_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-5.a_obj","name":"objective","properties":[{"name":"label","value":"AU-5(a)"}],"parts":[{"id":"au-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-5(a)[1]"}],"prose":"the organization defines the personnel or roles to be alerted in the event of\n an audit processing failure;"},{"id":"au-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-5(a)[2]"}],"prose":"the information system alerts the organization-defined personnel or roles in\n the event of an audit processing failure;"}]},{"id":"au-5.b_obj","name":"objective","properties":[{"name":"label","value":"AU-5(b)"}],"parts":[{"id":"au-5.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-5(b)[1]"}],"prose":"the organization defines additional actions to be taken (e.g., shutdown\n information system, overwrite oldest audit records, stop generating audit\n records) in the event of an audit processing failure; and"},{"id":"au-5.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-5(b)[2]"}],"prose":"the information system takes the additional organization-defined actions in the\n event of an audit processing failure."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing response to audit processing failures\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of personnel to be notified in case of an audit processing failure\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information system response to audit processing\n failures"}]}]},{"id":"au-6","class":"SP800-53","title":"Audit Review, Analysis, and Reporting","parameters":[{"id":"au-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least weekly"}]},{"id":"au-6_prm_2","label":"organization-defined inappropriate or unusual activity"},{"id":"au-6_prm_3","label":"organization-defined personnel or roles"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-6"},{"name":"sort-id","value":"au-06"}],"parts":[{"id":"au-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"au-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Reviews and analyzes information system audit records {{ au-6_prm_1 }} for indications of {{ au-6_prm_2 }};\n and"},{"id":"au-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reports findings to {{ au-6_prm_3 }}."},{"id":"au-6_fr","name":"item","title":"AU-6 Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Coordination between service provider and consumer shall be documented and accepted by the JAB/AO. In multi-tennant environments, capability and means for providing review, analysis, and reporting to consumer for data pertaining to consumer shall be documented."}]}]},{"id":"au-6_gdn","name":"guidance","prose":"Audit review, analysis, and reporting covers information security-related auditing\n performed by organizations including, for example, auditing that results from\n monitoring of account usage, remote access, wireless connectivity, mobile device\n connection, configuration settings, system component inventory, use of maintenance\n tools and nonlocal maintenance, physical access, temperature and humidity, equipment\n delivery and removal, communications at the information system boundaries, use of\n mobile code, and use of VoIP. Findings can be reported to organizational entities\n that include, for example, incident response team, help desk, information security\n group/department. If organizations are prohibited from reviewing and analyzing audit\n information or unable to conduct such activities (e.g., in certain national security\n applications or systems), the review/analysis may be carried out by other\n organizations granted such authority.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#au-16","rel":"related","text":"AU-16"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-10","rel":"related","text":"CM-10"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ir-5","rel":"related","text":"IR-5"},{"href":"#ir-6","rel":"related","text":"IR-6"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-6","rel":"related","text":"PE-6"},{"href":"#pe-14","rel":"related","text":"PE-14"},{"href":"#pe-16","rel":"related","text":"PE-16"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-18","rel":"related","text":"SC-18"},{"href":"#sc-19","rel":"related","text":"SC-19"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"au-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-6.a_obj","name":"objective","properties":[{"name":"label","value":"AU-6(a)"}],"parts":[{"id":"au-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-6(a)[1]"}],"prose":"defines the types of inappropriate or unusual activity to look for when\n information system audit records are reviewed and analyzed;"},{"id":"au-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-6(a)[2]"}],"prose":"defines the frequency to review and analyze information system audit records\n for indications of organization-defined inappropriate or unusual activity;"},{"id":"au-6.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-6(a)[3]"}],"prose":"reviews and analyzes information system audit records for indications of\n organization-defined inappropriate or unusual activity with the\n organization-defined frequency;"}]},{"id":"au-6.b_obj","name":"objective","properties":[{"name":"label","value":"AU-6(b)"}],"parts":[{"id":"au-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-6(b)[1]"}],"prose":"defines personnel or roles to whom findings resulting from reviews and analysis\n of information system audit records are to be reported; and"},{"id":"au-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-6(b)[2]"}],"prose":"reports findings to organization-defined personnel or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\nreports of audit findings\\n\\nrecords of actions taken in response to reviews/analyses of audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit review, analysis, and reporting\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}],"controls":[{"id":"au-6.1","class":"SP800-53-enhancement","title":"Process Integration","properties":[{"name":"label","value":"AU-6(1)"},{"name":"sort-id","value":"au-06.01"}],"parts":[{"id":"au-6.1_smt","name":"statement","prose":"The organization employs automated mechanisms to integrate audit review, analysis,\n and reporting processes to support organizational processes for investigation and\n response to suspicious activities."},{"id":"au-6.1_gdn","name":"guidance","prose":"Organizational processes benefiting from integrated audit review, analysis, and\n reporting include, for example, incident response, continuous monitoring,\n contingency planning, and Inspector General audits.","links":[{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#pm-7","rel":"related","text":"PM-7"}]},{"id":"au-6.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"au-6.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-6(1)[1]"}],"prose":"employs automated mechanisms to integrate:","parts":[{"id":"au-6.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AU-6(1)[1][a]"}],"prose":"audit review;"},{"id":"au-6.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AU-6(1)[1][b]"}],"prose":"analysis;"},{"id":"au-6.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AU-6(1)[1][c]"}],"prose":"reporting processes;"}]},{"id":"au-6.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-6(1)[2]"}],"prose":"uses integrated audit review, analysis and reporting processes to support\n organizational processes for:","parts":[{"id":"au-6.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"AU-6(1)[2][a]"}],"prose":"investigation of suspicious activities; and"},{"id":"au-6.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"AU-6(1)[2][b]"}],"prose":"response to suspicious activities."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\nprocedures addressing investigation and response to suspicious activities\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit review, analysis, and reporting\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms integrating audit review, analysis, and reporting\n processes"}]}]},{"id":"au-6.3","class":"SP800-53-enhancement","title":"Correlate Audit Repositories","properties":[{"name":"label","value":"AU-6(3)"},{"name":"sort-id","value":"au-06.03"}],"parts":[{"id":"au-6.3_smt","name":"statement","prose":"The organization analyzes and correlates audit records across different\n repositories to gain organization-wide situational awareness."},{"id":"au-6.3_gdn","name":"guidance","prose":"Organization-wide situational awareness includes awareness across all three tiers\n of risk management (i.e., organizational, mission/business process, and\n information system) and supports cross-organization awareness.","links":[{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ir-4","rel":"related","text":"IR-4"}]},{"id":"au-6.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization analyzes and correlates audit records across\n different repositories to gain organization-wide situational awareness. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records across different repositories\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit review, analysis, and reporting\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting analysis and correlation of audit records"}]}]}]},{"id":"au-7","class":"SP800-53","title":"Audit Reduction and Report Generation","properties":[{"name":"label","value":"AU-7"},{"name":"sort-id","value":"au-07"}],"parts":[{"id":"au-7_smt","name":"statement","prose":"The information system provides an audit reduction and report generation capability\n that:","parts":[{"id":"au-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Supports on-demand audit review, analysis, and reporting requirements and\n after-the-fact investigations of security incidents; and"},{"id":"au-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Does not alter the original content or time ordering of audit records."}]},{"id":"au-7_gdn","name":"guidance","prose":"Audit reduction is a process that manipulates collected audit information and\n organizes such information in a summary format that is more meaningful to analysts.\n Audit reduction and report generation capabilities do not always emanate from the\n same information system or from the same organizational entities conducting auditing\n activities. Audit reduction capability can include, for example, modern data mining\n techniques with advanced data filters to identify anomalous behavior in audit\n records. The report generation capability provided by the information system can\n generate customizable reports. Time ordering of audit records can be a significant\n issue if the granularity of the timestamp in the record is insufficient.","links":[{"href":"#au-6","rel":"related","text":"AU-6"}]},{"id":"au-7_obj","name":"objective","prose":"Determine if the information system provides an audit reduction and report generation\n capability that supports:","parts":[{"id":"au-7.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-7(a)"}],"parts":[{"id":"au-7.a_obj.1","name":"objective","properties":[{"name":"label","value":"AU-7(a)[1]"}],"prose":"on-demand audit review;"},{"id":"au-7.a_obj.2","name":"objective","properties":[{"name":"label","value":"AU-7(a)[2]"}],"prose":"analysis;"},{"id":"au-7.a_obj.3","name":"objective","properties":[{"name":"label","value":"AU-7(a)[3]"}],"prose":"reporting requirements;"},{"id":"au-7.a_obj.4","name":"objective","properties":[{"name":"label","value":"AU-7(a)[4]"}],"prose":"after-the-fact investigations of security incidents; and"}]},{"id":"au-7.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-7(b)"}],"prose":"does not alter the original content or time ordering of audit records."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit reduction and report generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit reduction, review, analysis, and reporting tools\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit reduction and report generation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Audit reduction and report generation capability"}]}],"controls":[{"id":"au-7.1","class":"SP800-53-enhancement","title":"Automatic Processing","parameters":[{"id":"au-7.1_prm_1","label":"organization-defined audit fields within audit records"}],"properties":[{"name":"label","value":"AU-7(1)"},{"name":"sort-id","value":"au-07.01"}],"parts":[{"id":"au-7.1_smt","name":"statement","prose":"The information system provides the capability to process audit records for events\n of interest based on {{ au-7.1_prm_1 }}."},{"id":"au-7.1_gdn","name":"guidance","prose":"Events of interest can be identified by the content of specific audit record\n fields including, for example, identities of individuals, event types, event\n locations, event times, event dates, system resources involved, IP addresses\n involved, or information objects accessed. Organizations may define audit event\n criteria to any degree of granularity required, for example, locations selectable\n by general networking location (e.g., by network or subnetwork) or selectable by\n specific information system component.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"}]},{"id":"au-7.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-7.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-7(1)[1]"}],"prose":"the organization defines audit fields within audit records in order to process\n audit records for events of interest; and"},{"id":"au-7.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-7(1)[2]"}],"prose":"the information system provides the capability to process audit records for\n events of interest based on the organization-defined audit fields within audit\n records."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit reduction and report generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit reduction, review, analysis, and reporting tools\\n\\naudit record criteria (fields) establishing events of interest\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit reduction and report generation\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Audit reduction and report generation capability"}]}]}]},{"id":"au-8","class":"SP800-53","title":"Time Stamps","parameters":[{"id":"au-8_prm_1","label":"organization-defined granularity of time measurement"}],"properties":[{"name":"label","value":"AU-8"},{"name":"sort-id","value":"au-08"}],"parts":[{"id":"au-8_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Uses internal system clocks to generate time stamps for audit records; and"},{"id":"au-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Records time stamps for audit records that can be mapped to Coordinated Universal\n Time (UTC) or Greenwich Mean Time (GMT) and meets {{ au-8_prm_1 }}."}]},{"id":"au-8_gdn","name":"guidance","prose":"Time stamps generated by the information system include date and time. Time is\n commonly expressed in Coordinated Universal Time (UTC), a modern continuation of\n Greenwich Mean Time (GMT), or local time with an offset from UTC. Granularity of time\n measurements refers to the degree of synchronization between information system\n clocks and reference clocks, for example, clocks synchronizing within hundreds of\n milliseconds or within tens of milliseconds. Organizations may define different time\n granularities for different system components. Time service can also be critical to\n other security capabilities such as access control and identification and\n authentication, depending on the nature of the mechanisms used to support those\n capabilities.","links":[{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#au-12","rel":"related","text":"AU-12"}]},{"id":"au-8_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-8.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-8(a)"}],"prose":"the information system uses internal system clocks to generate time stamps for\n audit records;"},{"id":"au-8.b_obj","name":"objective","properties":[{"name":"label","value":"AU-8(b)"}],"parts":[{"id":"au-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-8(b)[1]"}],"prose":"the information system records time stamps for audit records that can be mapped\n to Coordinated Universal Time (UTC) or Greenwich Mean Time (GMT);"},{"id":"au-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-8(b)[2]"}],"prose":"the organization defines the granularity of time measurement to be met when\n recording time stamps for audit records; and"},{"id":"au-8.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-8(b)[3]"}],"prose":"the organization records time stamps for audit records that meet the\n organization-defined granularity of time measurement."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing time stamp generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing time stamp generation"}]}],"controls":[{"id":"au-8.1","class":"SP800-53-enhancement","title":"Synchronization with Authoritative Time Source","parameters":[{"id":"au-8.1_prm_1","label":"organization-defined frequency","constraints":[{"detail":"At least hourly"}]},{"id":"au-8.1_prm_2","label":"organization-defined authoritative time source","constraints":[{"detail":"http://tf.nist.gov/tf-cgi/servers.cgi"}]},{"id":"au-8.1_prm_3","label":"organization-defined time period"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-8(1)"},{"name":"sort-id","value":"au-08.01"}],"parts":[{"id":"au-8.1_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-8.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Compares the internal information system clocks {{ au-8.1_prm_1 }} with {{ au-8.1_prm_2 }}; and"},{"id":"au-8.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Synchronizes the internal system clocks to the authoritative time source when\n the time difference is greater than {{ au-8.1_prm_3 }}."},{"id":"au-8.1_fr","name":"item","title":"AU-8 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-8.1_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider selects primary and secondary time servers used by the NIST Internet time service. The secondary server is selected from a different geographic region than the primary server."},{"id":"au-8.1_fr_smt.2","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider synchronizes the system clocks of network computers that run operating systems other than Windows to the Windows Server Domain Controller emulator or to the same time source for that server."},{"id":"au-8.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Synchronization of system clocks improves the accuracy of log analysis."}]}]},{"id":"au-8.1_gdn","name":"guidance","prose":"This control enhancement provides uniformity of time stamps for information\n systems with multiple system clocks and systems connected over a network."},{"id":"au-8.1_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"au-8.1.a_obj","name":"objective","properties":[{"name":"label","value":"AU-8(1)(a)"}],"parts":[{"id":"au-8.1.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-8(1)(a)[1]"}],"prose":"the organization defines the authoritative time source to which internal\n information system clocks are to be compared;"},{"id":"au-8.1.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-8(1)(a)[2]"}],"prose":"the organization defines the frequency to compare the internal information\n system clocks with the organization-defined authoritative time source;\n and"},{"id":"au-8.1.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-8(1)(a)[3]"}],"prose":"the information system compares the internal information system clocks with\n the organization-defined authoritative time source with organization-defined\n frequency; and"}],"links":[{"href":"#au-8.1_smt.a","rel":"corresp","text":"AU-8(1)(a)"}]},{"id":"au-8.1.b_obj","name":"objective","properties":[{"name":"label","value":"AU-8(1)(b)"}],"parts":[{"id":"au-8.1.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-8(1)(b)[1]"}],"prose":"the organization defines the time period that, if exceeded by the time\n difference between the internal system clocks and the authoritative time\n source, will result in the internal system clocks being synchronized to the\n authoritative time source; and"},{"id":"au-8.1.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-8(1)(b)[2]"}],"prose":"the information system synchronizes the internal information system clocks\n to the authoritative time source when the time difference is greater than\n the organization-defined time period."}],"links":[{"href":"#au-8.1_smt.b","rel":"corresp","text":"AU-8(1)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing time stamp generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing internal information system clock\n synchronization"}]}]}]},{"id":"au-9","class":"SP800-53","title":"Protection of Audit Information","properties":[{"name":"label","value":"AU-9"},{"name":"sort-id","value":"au-09"}],"parts":[{"id":"au-9_smt","name":"statement","prose":"The information system protects audit information and audit tools from unauthorized\n access, modification, and deletion."},{"id":"au-9_gdn","name":"guidance","prose":"Audit information includes all information (e.g., audit records, audit settings, and\n audit reports) needed to successfully audit information system activity. This control\n focuses on technical protection of audit information. Physical protection of audit\n information is addressed by media protection controls and physical and environmental\n protection controls.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-6","rel":"related","text":"PE-6"}]},{"id":"au-9_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"au-9_obj.1","name":"objective","properties":[{"name":"label","value":"AU-9[1]"}],"prose":"the information system protects audit information from unauthorized:","parts":[{"id":"au-9_obj.1.a","name":"objective","properties":[{"name":"label","value":"AU-9[1][a]"}],"prose":"access;"},{"id":"au-9_obj.1.b","name":"objective","properties":[{"name":"label","value":"AU-9[1][b]"}],"prose":"modification;"},{"id":"au-9_obj.1.c","name":"objective","properties":[{"name":"label","value":"AU-9[1][c]"}],"prose":"deletion;"}]},{"id":"au-9_obj.2","name":"objective","properties":[{"name":"label","value":"AU-9[2]"}],"prose":"the information system protects audit tools from unauthorized:","parts":[{"id":"au-9_obj.2.a","name":"objective","properties":[{"name":"label","value":"AU-9[2][a]"}],"prose":"access;"},{"id":"au-9_obj.2.b","name":"objective","properties":[{"name":"label","value":"AU-9[2][b]"}],"prose":"modification; and"},{"id":"au-9_obj.2.c","name":"objective","properties":[{"name":"label","value":"AU-9[2][c]"}],"prose":"deletion."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\naccess control policy and procedures\\n\\nprocedures addressing protection of audit information\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation,\n information system audit records\\n\\naudit tools\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing audit information protection"}]}],"controls":[{"id":"au-9.2","class":"SP800-53-enhancement","title":"Audit Backup On Separate Physical Systems / Components","parameters":[{"id":"au-9.2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least weekly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-9(2)"},{"name":"sort-id","value":"au-09.02"}],"parts":[{"id":"au-9.2_smt","name":"statement","prose":"The information system backs up audit records {{ au-9.2_prm_1 }}\n onto a physically different system or system component than the system or\n component being audited."},{"id":"au-9.2_gdn","name":"guidance","prose":"This control enhancement helps to ensure that a compromise of the information\n system being audited does not also result in a compromise of the audit\n records.","links":[{"href":"#au-4","rel":"related","text":"AU-4"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-11","rel":"related","text":"AU-11"}]},{"id":"au-9.2_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-9.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-9(2)[1]"}],"prose":"the organization defines the frequency to back up audit records onto a\n physically different system or system component than the system or component\n being audited; and"},{"id":"au-9.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-9(2)[2]"}],"prose":"the information system backs up audit records with the organization-defined\n frequency, onto a physically different system or system component than the\n system or component being audited."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing protection of audit information\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation, system\n or media storing backups of information system audit records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing the backing up of audit records"}]}]},{"id":"au-9.4","class":"SP800-53-enhancement","title":"Access by Subset of Privileged Users","parameters":[{"id":"au-9.4_prm_1","label":"organization-defined subset of privileged users"}],"properties":[{"name":"label","value":"AU-9(4)"},{"name":"sort-id","value":"au-09.04"}],"parts":[{"id":"au-9.4_smt","name":"statement","prose":"The organization authorizes access to management of audit functionality to only\n {{ au-9.4_prm_1 }}."},{"id":"au-9.4_gdn","name":"guidance","prose":"Individuals with privileged access to an information system and who are also the\n subject of an audit by that system, may affect the reliability of audit\n information by inhibiting audit activities or modifying audit records. This\n control enhancement requires that privileged access be further defined between\n audit-related privileges and other privileges, thus limiting the users with\n audit-related privileges.","links":[{"href":"#ac-5","rel":"related","text":"AC-5"}]},{"id":"au-9.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-9.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-9(4)[1]"}],"prose":"defines a subset of privileged users to be authorized access to management of\n audit functionality; and"},{"id":"au-9.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-9(4)[2]"}],"prose":"authorizes access to management of audit functionality to only the\n organization-defined subset of privileged users."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\naccess control policy and procedures\\n\\nprocedures addressing protection of audit information\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation,\n system-generated list of privileged users with access to management of audit\n functionality\\n\\naccess authorizations\\n\\naccess control list\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms managing access to audit functionality"}]}]}]},{"id":"au-11","class":"SP800-53","title":"Audit Record Retention","parameters":[{"id":"au-11_prm_1","label":"organization-defined time period consistent with records retention policy","constraints":[{"detail":"at least ninety days"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-11"},{"name":"sort-id","value":"au-11"}],"parts":[{"id":"au-11_smt","name":"statement","prose":"The organization retains audit records for {{ au-11_prm_1 }} to\n provide support for after-the-fact investigations of security incidents and to meet\n regulatory and organizational information retention requirements.","parts":[{"id":"au-11_fr","name":"item","title":"AU-11 Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-11_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider retains audit records on-line for at least ninety days and further preserves audit records off-line for a period that is in accordance with NARA requirements."}]}]},{"id":"au-11_gdn","name":"guidance","prose":"Organizations retain audit records until it is determined that they are no longer\n needed for administrative, legal, audit, or other operational purposes. This\n includes, for example, retention and availability of audit records relative to\n Freedom of Information Act (FOIA) requests, subpoenas, and law enforcement actions.\n Organizations develop standard categories of audit records relative to such types of\n actions and standard response processes for each type of action. The National\n Archives and Records Administration (NARA) General Records Schedules provide federal\n policy on record retention.","links":[{"href":"#au-4","rel":"related","text":"AU-4"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#mp-6","rel":"related","text":"MP-6"}]},{"id":"au-11_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-11_obj.1","name":"objective","properties":[{"name":"label","value":"AU-11[1]"}],"prose":"defines a time period to retain audit records that is consistent with records\n retention policy;"},{"id":"au-11_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-11[2]"}],"prose":"retains audit records for the organization-defined time period consistent with\n records retention policy to:","parts":[{"id":"au-11_obj.2.a","name":"objective","properties":[{"name":"label","value":"AU-11[2][a]"}],"prose":"provide support for after-the-fact investigations of security incidents;\n and"},{"id":"au-11_obj.2.b","name":"objective","properties":[{"name":"label","value":"AU-11[2][b]"}],"prose":"meet regulatory and organizational information retention requirements."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\naudit record retention policy and procedures\\n\\nsecurity plan\\n\\norganization-defined retention period for audit records\\n\\naudit record archives\\n\\naudit logs\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit record retention responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]}]},{"id":"au-12","class":"SP800-53","title":"Audit Generation","parameters":[{"id":"au-12_prm_1","label":"organization-defined information system components","constraints":[{"detail":"all information system and network components where audit capability is deployed/available"}]},{"id":"au-12_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"AU-12"},{"name":"sort-id","value":"au-12"}],"parts":[{"id":"au-12_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-12_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Provides audit record generation capability for the auditable events defined in\n AU-2 a. at {{ au-12_prm_1 }};"},{"id":"au-12_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Allows {{ au-12_prm_2 }} to select which auditable events are to be\n audited by specific components of the information system; and"},{"id":"au-12_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Generates audit records for the events defined in AU-2 d. with the content defined\n in AU-3."}]},{"id":"au-12_gdn","name":"guidance","prose":"Audit records can be generated from many different information system components. The\n list of audited events is the set of events for which audits are to be generated.\n These events are typically a subset of all events for which the information system is\n capable of generating audit records.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"}]},{"id":"au-12_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-12.a_obj","name":"objective","properties":[{"name":"label","value":"AU-12(a)"}],"parts":[{"id":"au-12.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-12(a)[1]"}],"prose":"the organization defines the information system components which are to provide\n audit record generation capability for the auditable events defined in\n AU-2a;"},{"id":"au-12.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-12(a)[2]"}],"prose":"the information system provides audit record generation capability, for the\n auditable events defined in AU-2a, at organization-defined information system\n components;"}]},{"id":"au-12.b_obj","name":"objective","properties":[{"name":"label","value":"AU-12(b)"}],"parts":[{"id":"au-12.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-12(b)[1]"}],"prose":"the organization defines the personnel or roles allowed to select which\n auditable events are to be audited by specific components of the information\n system;"},{"id":"au-12.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-12(b)[2]"}],"prose":"the information system allows the organization-defined personnel or roles to\n select which auditable events are to be audited by specific components of the\n system; and"}]},{"id":"au-12.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-12(c)"}],"prose":"the information system generates audit records for the events defined in AU-2d\n with the content in defined in AU-3."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit record generation\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of auditable events\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit record generation responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing audit record generation capability"}]}]}]},{"id":"ca","class":"family","title":"Security Assessment and Authorization","controls":[{"id":"ca-1","class":"SP800-53","title":"Security Assessment and Authorization Policy and Procedures","parameters":[{"id":"ca-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ca-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ca-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-1"},{"name":"sort-id","value":"ca-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ca-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ca-1_prm_1 }}:","parts":[{"id":"ca-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A security assessment and authorization policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"ca-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the security assessment and\n authorization policy and associated security assessment and authorization\n controls; and"}]},{"id":"ca-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ca-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security assessment and authorization policy {{ ca-1_prm_2 }};\n and"},{"id":"ca-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Security assessment and authorization procedures {{ ca-1_prm_3 }}."}]}]},{"id":"ca-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the CA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ca-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-1.a_obj","name":"objective","properties":[{"name":"label","value":"CA-1(a)"}],"parts":[{"id":"ca-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)"}],"parts":[{"id":"ca-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(a)(1)[1]"}],"prose":"develops and documents a security assessment and authorization policy that\n addresses:","parts":[{"id":"ca-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ca-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ca-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ca-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ca-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ca-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ca-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ca-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the security assessment and authorization\n policy is to be disseminated;"},{"id":"ca-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-1(a)(1)[3]"}],"prose":"disseminates the security assessment and authorization policy to\n organization-defined personnel or roles;"}]},{"id":"ca-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"CA-1(a)(2)"}],"parts":[{"id":"ca-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n security assessment and authorization policy and associated assessment and\n authorization controls;"},{"id":"ca-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ca-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ca-1.b_obj","name":"objective","properties":[{"name":"label","value":"CA-1(b)"}],"parts":[{"id":"ca-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"CA-1(b)(1)"}],"parts":[{"id":"ca-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current security assessment\n and authorization policy;"},{"id":"ca-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(b)(1)[2]"}],"prose":"reviews and updates the current security assessment and authorization policy\n with the organization-defined frequency;"}]},{"id":"ca-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"CA-1(b)(2)"}],"parts":[{"id":"ca-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current security assessment\n and authorization procedures; and"},{"id":"ca-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(b)(2)[2]"}],"prose":"reviews and updates the current security assessment and authorization\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment and authorization\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ca-2","class":"SP800-53","title":"Security Assessments","parameters":[{"id":"ca-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ca-2_prm_2","label":"organization-defined individuals or roles","constraints":[{"detail":"individuals or roles to include FedRAMP PMO"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-2"},{"name":"sort-id","value":"ca-02"}],"links":[{"href":"#c5034e0c-eba6-4ecd-a541-79f0678f4ba4","rel":"reference","text":"Executive Order 13587"},{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"}],"parts":[{"id":"ca-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a security assessment plan that describes the scope of the assessment\n including:","parts":[{"id":"ca-2_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security controls and control enhancements under assessment;"},{"id":"ca-2_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Assessment procedures to be used to determine security control effectiveness;\n and"},{"id":"ca-2_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Assessment environment, assessment team, and assessment roles and\n responsibilities;"}]},{"id":"ca-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Assesses the security controls in the information system and its environment of\n operation {{ ca-2_prm_1 }} to determine the extent to which the\n controls are implemented correctly, operating as intended, and producing the\n desired outcome with respect to meeting established security requirements;"},{"id":"ca-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Produces a security assessment report that documents the results of the\n assessment; and"},{"id":"ca-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Provides the results of the security control assessment to {{ ca-2_prm_2 }}."},{"id":"ca-2_fr","name":"item","title":"CA-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-2_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Annual Assessment Guidance [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"id":"ca-2_gdn","name":"guidance","prose":"Organizations assess security controls in organizational information systems and the\n environments in which those systems operate as part of: (i) initial and ongoing\n security authorizations; (ii) FISMA annual assessments; (iii) continuous monitoring;\n and (iv) system development life cycle activities. Security assessments: (i) ensure\n that information security is built into organizational information systems; (ii)\n identify weaknesses and deficiencies early in the development process; (iii) provide\n essential information needed to make risk-based decisions as part of security\n authorization processes; and (iv) ensure compliance to vulnerability mitigation\n procedures. Assessments are conducted on the implemented security controls from\n Appendix F (main catalog) and Appendix G (Program Management controls) as documented\n in System Security Plans and Information Security Program Plans. Organizations can\n use other types of assessment activities such as vulnerability scanning and system\n monitoring to maintain the security posture of information systems during the entire\n life cycle. Security assessment reports document assessment results in sufficient\n detail as deemed necessary by organizations, to determine the accuracy and\n completeness of the reports and whether the security controls are implemented\n correctly, operating as intended, and producing the desired outcome with respect to\n meeting security requirements. The FISMA requirement for assessing security controls\n at least annually does not require additional assessment activities to those\n activities already in place in organizational security authorization processes.\n Security assessment results are provided to the individuals or roles appropriate for\n the types of assessments being conducted. For example, assessments conducted in\n support of security authorization decisions are provided to authorizing officials or\n authorizing official designated representatives. To satisfy annual assessment\n requirements, organizations can use assessment results from the following sources:\n (i) initial or ongoing information system authorizations; (ii) continuous monitoring;\n or (iii) system development life cycle activities. Organizations ensure that security\n assessment results are current, relevant to the determination of security control\n effectiveness, and obtained with the appropriate level of assessor independence.\n Existing security control assessment results can be reused to the extent that the\n results are still valid and can also be supplemented with additional assessments as\n needed. Subsequent to initial authorizations and in accordance with OMB policy,\n organizations assess security controls during continuous monitoring. Organizations\n establish the frequency for ongoing security control assessments in accordance with\n organizational continuous monitoring strategies. Information Assurance Vulnerability\n Alerts provide useful examples of vulnerability mitigation procedures. External\n audits (e.g., audits by external entities such as regulatory agencies) are outside\n the scope of this control.","links":[{"href":"#ca-5","rel":"related","text":"CA-5"},{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(a)"}],"prose":"develops a security assessment plan that describes the scope of the assessment\n including:","parts":[{"id":"ca-2.a.1_obj","name":"objective","properties":[{"name":"label","value":"CA-2(a)(1)"}],"prose":"security controls and control enhancements under assessment;"},{"id":"ca-2.a.2_obj","name":"objective","properties":[{"name":"label","value":"CA-2(a)(2)"}],"prose":"assessment procedures to be used to determine security control\n effectiveness;"},{"id":"ca-2.a.3_obj","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)"}],"parts":[{"id":"ca-2.a.3_obj.1","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)[1]"}],"prose":"assessment environment;"},{"id":"ca-2.a.3_obj.2","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)[2]"}],"prose":"assessment team;"},{"id":"ca-2.a.3_obj.3","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)[3]"}],"prose":"assessment roles and responsibilities;"}]}]},{"id":"ca-2.b_obj","name":"objective","properties":[{"name":"label","value":"CA-2(b)"}],"parts":[{"id":"ca-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(b)[1]"}],"prose":"defines the frequency to assess the security controls in the information system\n and its environment of operation;"},{"id":"ca-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-2(b)[2]"}],"prose":"assesses the security controls in the information system with the\n organization-defined frequency to determine the extent to which the controls\n are implemented correctly, operating as intended, and producing the desired\n outcome with respect to meeting established security requirements;"}]},{"id":"ca-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-2(c)"}],"prose":"produces a security assessment report that documents the results of the\n assessment;"},{"id":"ca-2.d_obj","name":"objective","properties":[{"name":"label","value":"CA-2(d)"}],"parts":[{"id":"ca-2.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(d)[1]"}],"prose":"defines individuals or roles to whom the results of the security control\n assessment are to be provided; and"},{"id":"ca-2.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-2(d)[2]"}],"prose":"provides the results of the security control assessment to organization-defined\n individuals or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security assessment planning\\n\\nprocedures addressing security assessments\\n\\nsecurity assessment plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting security assessment, security assessment plan\n development, and/or security assessment reporting"}]}],"controls":[{"id":"ca-2.1","class":"SP800-53-enhancement","title":"Independent Assessors","parameters":[{"id":"ca-2.1_prm_1","label":"organization-defined level of independence"}],"properties":[{"name":"label","value":"CA-2(1)"},{"name":"sort-id","value":"ca-02.01"}],"parts":[{"id":"ca-2.1_smt","name":"statement","prose":"The organization employs assessors or assessment teams with {{ ca-2.1_prm_1 }} to conduct security control assessments.","parts":[{"id":"ca-2.1_fr","name":"item","title":"CA-2 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-2.1_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"For JAB Authorization, must use an accredited Third Party Assessment Organization (3PAO)."}]}]},{"id":"ca-2.1_gdn","name":"guidance","prose":"Independent assessors or assessment teams are individuals or groups who conduct\n impartial assessments of organizational information systems. Impartiality implies\n that assessors are free from any perceived or actual conflicts of interest with\n regard to the development, operation, or management of the organizational\n information systems under assessment or to the determination of security control\n effectiveness. To achieve impartiality, assessors should not: (i) create a mutual\n or conflicting interest with the organizations where the assessments are being\n conducted; (ii) assess their own work; (iii) act as management or employees of the\n organizations they are serving; or (iv) place themselves in positions of advocacy\n for the organizations acquiring their services. Independent assessments can be\n obtained from elements within organizations or can be contracted to public or\n private sector entities outside of organizations. Authorizing officials determine\n the required level of independence based on the security categories of information\n systems and/or the ultimate risk to organizational operations, organizational\n assets, or individuals. Authorizing officials also determine if the level of\n assessor independence provides sufficient assurance that the results are sound and\n can be used to make credible, risk-based decisions. This includes determining\n whether contracted security assessment services have sufficient independence, for\n example, when information system owners are not directly involved in contracting\n processes or cannot unduly influence the impartiality of assessors conducting\n assessments. In special situations, for example, when organizations that own the\n information systems are small or organizational structures require that\n assessments are conducted by individuals that are in the developmental,\n operational, or management chain of system owners, independence in assessment\n processes can be achieved by ensuring that assessment results are carefully\n reviewed and analyzed by independent teams of experts to validate the\n completeness, accuracy, integrity, and reliability of the results. Organizations\n recognize that assessments performed for purposes other than direct support to\n authorization decisions are, when performed by assessors with sufficient\n independence, more likely to be useable for such decisions, thereby reducing the\n need to repeat assessments."},{"id":"ca-2.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-2.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(1)[1]"}],"prose":"defines the level of independence to be employed to conduct security control\n assessments; and"},{"id":"ca-2.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-2(1)[2]"}],"prose":"employs assessors or assessment teams with the organization-defined level of\n independence to conduct security control assessments."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security assessments\\n\\nsecurity authorization package (including security plan, security assessment\n plan, security assessment report, plan of action and milestones, authorization\n statement)\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ca-2.2","class":"SP800-53-enhancement","title":"Specialized Assessments","parameters":[{"id":"ca-2.2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ca-2.2_prm_2"},{"id":"ca-2.2_prm_3"},{"id":"ca-2.2_prm_4","depends-on":"ca-2.2_prm_3","label":"organization-defined other forms of security assessment"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-2(2)"},{"name":"sort-id","value":"ca-02.02"}],"parts":[{"id":"ca-2.2_smt","name":"statement","prose":"The organization includes as part of security control assessments, {{ ca-2.2_prm_1 }}, {{ ca-2.2_prm_2 }}, {{ ca-2.2_prm_3 }}.","parts":[{"id":"ca-2.2_fr","name":"item","title":"CA-2 (2) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-2.2_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"To include 'announced', 'vulnerability scanning'"}]}]},{"id":"ca-2.2_gdn","name":"guidance","prose":"Organizations can employ information system monitoring, insider threat\n assessments, malicious user testing, and other forms of testing (e.g.,\n verification and validation) to improve readiness by exercising organizational\n capabilities and indicating current performance levels as a means of focusing\n actions to improve security. Organizations conduct assessment activities in\n accordance with applicable federal laws, Executive Orders, directives, policies,\n regulations, and standards. Authorizing officials approve the assessment methods\n in coordination with the organizational risk executive function. Organizations can\n incorporate vulnerabilities uncovered during assessments into vulnerability\n remediation processes.","links":[{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"ca-2.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-2.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(2)[1]"}],"prose":"selects one or more of the following forms of specialized security assessment\n to be included as part of security control assessments:","parts":[{"id":"ca-2.2_obj.1.a","name":"objective","properties":[{"name":"label","value":"CA-2(2)[1][a]"}],"prose":"in-depth monitoring;"},{"id":"ca-2.2_obj.1.b","name":"objective","properties":[{"name":"label","value":"CA-2(2)[1][b]"}],"prose":"vulnerability scanning;"},{"id":"ca-2.2_obj.1.c","name":"objective","properties":[{"name":"label","value":"CA-2(2)[1][c]"}],"prose":"malicious user testing;"},{"id":"ca-2.2_obj.1.d","name":"objective","properties":[{"name":"label","value":"CA-2(2)[1][d]"}],"prose":"insider threat assessment;"},{"id":"ca-2.2_obj.1.e","name":"objective","properties":[{"name":"label","value":"CA-2(2)[1][e]"}],"prose":"performance/load testing; and/or"},{"id":"ca-2.2_obj.1.f","name":"objective","properties":[{"name":"label","value":"CA-2(2)[1][f]"}],"prose":"other forms of organization-defined specialized security assessment;"}]},{"id":"ca-2.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(2)[2]"}],"prose":"defines the frequency for conducting the selected form(s) of specialized\n security assessment;"},{"id":"ca-2.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(2)[3]"}],"prose":"defines whether the specialized security assessment will be announced or\n unannounced; and"},{"id":"ca-2.2_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-2(2)[4]"}],"prose":"conducts announced or unannounced organization-defined forms of specialized\n security assessments with the organization-defined frequency as part of\n security control assessments."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security assessments\\n\\nsecurity plan\\n\\nsecurity assessment plan\\n\\nsecurity assessment report\\n\\nsecurity assessment evidence\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting security control assessment"}]}]},{"id":"ca-2.3","class":"SP800-53-enhancement","title":"External Organizations","parameters":[{"id":"ca-2.3_prm_1","label":"organization-defined information system","constraints":[{"detail":"any FedRAMP Accredited 3PAO"}]},{"id":"ca-2.3_prm_2","label":"organization-defined external organization","constraints":[{"detail":"any FedRAMP Accredited 3PAO"}]},{"id":"ca-2.3_prm_3","label":"organization-defined requirements","constraints":[{"detail":"the conditions of the JAB/AO in the FedRAMP Repository"}]}],"properties":[{"name":"label","value":"CA-2(3)"},{"name":"sort-id","value":"ca-02.03"}],"parts":[{"id":"ca-2.3_smt","name":"statement","prose":"The organization accepts the results of an assessment of {{ ca-2.3_prm_1 }} performed by {{ ca-2.3_prm_2 }} when\n the assessment meets {{ ca-2.3_prm_3 }}."},{"id":"ca-2.3_gdn","name":"guidance","prose":"Organizations may often rely on assessments of specific information systems by\n other (external) organizations. Utilizing such existing assessments (i.e., reusing\n existing assessment evidence) can significantly decrease the time and resources\n required for organizational assessments by limiting the amount of independent\n assessment activities that organizations need to perform. The factors that\n organizations may consider in determining whether to accept assessment results\n from external organizations can vary. Determinations for accepting assessment\n results can be based on, for example, past assessment experiences one organization\n has had with another organization, the reputation that organizations have with\n regard to assessments, the level of detail of supporting assessment documentation\n provided, or mandates imposed upon organizations by federal legislation, policies,\n or directives."},{"id":"ca-2.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-2.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(3)[1]"}],"prose":"defines an information system for which the results of a security assessment\n performed by an external organization are to be accepted;"},{"id":"ca-2.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(3)[2]"}],"prose":"defines an external organization from which to accept a security assessment\n performed on an organization-defined information system;"},{"id":"ca-2.3_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(3)[3]"}],"prose":"defines the requirements to be met by a security assessment performed by\n organization-defined external organization on organization-defined information\n system; and"},{"id":"ca-2.3_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-2(3)[4]"}],"prose":"accepts the results of an assessment of an organization-defined information\n system performed by an organization-defined external organization when the\n assessment meets organization-defined requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security assessments\\n\\nsecurity plan\\n\\nsecurity assessment requirements\\n\\nsecurity assessment plan\\n\\nsecurity assessment report\\n\\nsecurity assessment evidence\\n\\nplan of action and milestones\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel performing security assessments for the specified external\n organization"}]}]}]},{"id":"ca-3","class":"SP800-53","title":"System Interconnections","parameters":[{"id":"ca-3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually and on input from FedRAMP"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-3"},{"name":"sort-id","value":"ca-03"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#2711f068-734e-4afd-94ba-0b22247fbc88","rel":"reference","text":"NIST Special Publication 800-47"}],"parts":[{"id":"ca-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Authorizes connections from the information system to other information systems\n through the use of Interconnection Security Agreements;"},{"id":"ca-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents, for each interconnection, the interface characteristics, security\n requirements, and the nature of the information communicated; and"},{"id":"ca-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews and updates Interconnection Security Agreements {{ ca-3_prm_1 }}."}]},{"id":"ca-3_gdn","name":"guidance","prose":"This control applies to dedicated connections between information systems (i.e.,\n system interconnections) and does not apply to transitory, user-controlled\n connections such as email and website browsing. Organizations carefully consider the\n risks that may be introduced when information systems are connected to other systems\n with different security requirements and security controls, both within organizations\n and external to organizations. Authorizing officials determine the risk associated\n with information system connections and the appropriate controls employed. If\n interconnecting systems have the same authorizing official, organizations do not need\n to develop Interconnection Security Agreements. Instead, organizations can describe\n the interface characteristics between those interconnecting systems in their\n respective security plans. If interconnecting systems have different authorizing\n officials within the same organization, organizations can either develop\n Interconnection Security Agreements or describe the interface characteristics between\n systems in the security plans for the respective systems. Organizations may also\n incorporate Interconnection Security Agreement information into formal contracts,\n especially for interconnections established between federal agencies and nonfederal\n (i.e., private sector) organizations. Risk considerations also include information\n systems sharing the same networks. For certain technologies (e.g., space, unmanned\n aerial vehicles, and medical devices), there may be specialized connections in place\n during preoperational testing. Such connections may require Interconnection Security\n Agreements and be subject to additional security controls.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#au-16","rel":"related","text":"AU-16"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#sa-9","rel":"related","text":"SA-9"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-3(a)"}],"prose":"authorizes connections from the information system to other information systems\n through the use of Interconnection Security Agreements;"},{"id":"ca-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-3(b)"}],"prose":"documents, for each interconnection:","parts":[{"id":"ca-3.b_obj.1","name":"objective","properties":[{"name":"label","value":"CA-3(b)[1]"}],"prose":"the interface characteristics;"},{"id":"ca-3.b_obj.2","name":"objective","properties":[{"name":"label","value":"CA-3(b)[2]"}],"prose":"the security requirements;"},{"id":"ca-3.b_obj.3","name":"objective","properties":[{"name":"label","value":"CA-3(b)[3]"}],"prose":"the nature of the information communicated;"}]},{"id":"ca-3.c_obj","name":"objective","properties":[{"name":"label","value":"CA-3(c)"}],"parts":[{"id":"ca-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-3(c)[1]"}],"prose":"defines the frequency to review and update Interconnection Security Agreements;\n and"},{"id":"ca-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-3(c)[2]"}],"prose":"reviews and updates Interconnection Security Agreements with the\n organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\ninformation system Interconnection Security Agreements\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for developing, implementing, or\n approving information system interconnection agreements\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel managing the system(s) to which the Interconnection Security Agreement\n applies"}]}],"controls":[{"id":"ca-3.3","class":"SP800-53-enhancement","title":"Unclassified Non-national Security System Connections","parameters":[{"id":"ca-3.3_prm_1","label":"organization-defined unclassified, non-national security system"},{"id":"ca-3.3_prm_2","label":"Assignment; organization-defined boundary protection device","constraints":[{"detail":"Boundary Protections which meet the Trusted Internet Connection (TIC) requirements"}]}],"properties":[{"name":"label","value":"CA-3(3)"},{"name":"sort-id","value":"ca-03.03"}],"parts":[{"id":"ca-3.3_smt","name":"statement","prose":"The organization prohibits the direct connection of an {{ ca-3.3_prm_1 }} to an external network without the use of {{ ca-3.3_prm_2 }}.","parts":[{"id":"ca-3.3_fr","name":"item","title":"CA-3 (3) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-3.3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Refer to Appendix H - Cloud Considerations of the TIC 2.0 Reference Architecture document."}]}]},{"id":"ca-3.3_gdn","name":"guidance","prose":"Organizations typically do not have control over external networks (e.g., the\n Internet). Approved boundary protection devices (e.g., routers, firewalls) mediate\n communications (i.e., information flows) between unclassified non-national\n security systems and external networks. This control enhancement is required for\n organizations processing, storing, or transmitting Controlled Unclassified\n Information (CUI)."},{"id":"ca-3.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-3.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-3(3)[1]"}],"prose":"defines an unclassified, non-national security system whose direct connection\n to an external network is to be prohibited without the use of approved boundary\n protection device;"},{"id":"ca-3.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-3(3)[2]"}],"prose":"defines a boundary protection device to be used to establish the direct\n connection of an organization-defined unclassified, non-national security\n system to an external network; and"},{"id":"ca-3.3_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-3(3)[3]"}],"prose":"prohibits the direct connection of an organization-defined unclassified,\n non-national security system to an external network without the use of an\n organization-defined boundary protection device."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\ninformation system interconnection security agreements\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity assessment report\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for managing direct connections to\n external networks\\n\\nnetwork administrators\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel managing directly connected external networks"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting the management of external network\n connections"}]}]},{"id":"ca-3.5","class":"SP800-53-enhancement","title":"Restrictions On External System Connections","parameters":[{"id":"ca-3.5_prm_1"},{"id":"ca-3.5_prm_2","label":"organization-defined information systems"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-3(5)"},{"name":"sort-id","value":"ca-03.05"}],"parts":[{"id":"ca-3.5_smt","name":"statement","prose":"The organization employs {{ ca-3.5_prm_1 }} policy for allowing\n {{ ca-3.5_prm_2 }} to connect to external information\n systems.","parts":[{"id":"ca-3.5_fr","name":"item","title":"CA-3 (5) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-3.5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"For JAB Authorization, CSPs shall include details of this control in their Architecture Briefing"}]}]},{"id":"ca-3.5_gdn","name":"guidance","prose":"Organizations can constrain information system connectivity to external domains\n (e.g., websites) by employing one of two policies with regard to such\n connectivity: (i) allow-all, deny by exception, also known as blacklisting (the\n weaker of the two policies); or (ii) deny-all, allow by exception, also known as\n whitelisting (the stronger of the two policies). For either policy, organizations\n determine what exceptions, if any, are acceptable.","links":[{"href":"#cm-7","rel":"related","text":"CM-7"}]},{"id":"ca-3.5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ca-3.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-3(5)[1]"}],"prose":"defines information systems to be allowed to connect to external information\n systems;"},{"id":"ca-3.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-3(5)[2]"}],"prose":"employs one of the following policies for allowing organization-defined\n information systems to connect to external information systems:","parts":[{"id":"ca-3.5_obj.2.a","name":"objective","properties":[{"name":"label","value":"CA-3(5)[2][a]"}],"prose":"allow-all policy;"},{"id":"ca-3.5_obj.2.b","name":"objective","properties":[{"name":"label","value":"CA-3(5)[2][b]"}],"prose":"deny-by-exception policy;"},{"id":"ca-3.5_obj.2.c","name":"objective","properties":[{"name":"label","value":"CA-3(5)[2][c]"}],"prose":"deny-all policy; or"},{"id":"ca-3.5_obj.2.d","name":"objective","properties":[{"name":"label","value":"CA-3(5)[2][d]"}],"prose":"permit-by-exception policy."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\ninformation system interconnection agreements\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity assessment report\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for managing connections to\n external information systems\\n\\nnetwork administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing restrictions on external system\n connections"}]}]}]},{"id":"ca-5","class":"SP800-53","title":"Plan of Action and Milestones","parameters":[{"id":"ca-5_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-5"},{"name":"sort-id","value":"ca-05"}],"links":[{"href":"#2c5884cd-7b96-425c-862a-99877e1cf909","rel":"reference","text":"OMB Memorandum 02-01"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"}],"parts":[{"id":"ca-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a plan of action and milestones for the information system to document\n the organization’s planned remedial actions to correct weaknesses or deficiencies\n noted during the assessment of the security controls and to reduce or eliminate\n known vulnerabilities in the system; and"},{"id":"ca-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Updates existing plan of action and milestones {{ ca-5_prm_1 }}\n based on the findings from security controls assessments, security impact\n analyses, and continuous monitoring activities."},{"id":"ca-5_fr","name":"item","title":"CA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-5_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Plan of Action & Milestones (POA&M) must be provided at least monthly."},{"id":"ca-5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Plan of Action & Milestones (POA&M) Template Completion Guide [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"id":"ca-5_gdn","name":"guidance","prose":"Plans of action and milestones are key documents in security authorization packages\n and are subject to federal reporting requirements established by OMB.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#pm-4","rel":"related","text":"PM-4"}]},{"id":"ca-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-5.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-5(a)"}],"prose":"develops a plan of action and milestones for the information system to:","parts":[{"id":"ca-5.a_obj.1","name":"objective","properties":[{"name":"label","value":"CA-5(a)[1]"}],"prose":"document the organization’s planned remedial actions to correct weaknesses or\n deficiencies noted during the assessment of the security controls;"},{"id":"ca-5.a_obj.2","name":"objective","properties":[{"name":"label","value":"CA-5(a)[2]"}],"prose":"reduce or eliminate known vulnerabilities in the system;"}]},{"id":"ca-5.b_obj","name":"objective","properties":[{"name":"label","value":"CA-5(b)"}],"parts":[{"id":"ca-5.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-5(b)[1]"}],"prose":"defines the frequency to update the existing plan of action and milestones;"},{"id":"ca-5.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-5(b)[2]"}],"prose":"updates the existing plan of action and milestones with the\n organization-defined frequency based on the findings from:","parts":[{"id":"ca-5.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"CA-5(b)[2][a]"}],"prose":"security controls assessments;"},{"id":"ca-5.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"CA-5(b)[2][b]"}],"prose":"security impact analyses; and"},{"id":"ca-5.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"CA-5(b)[2][c]"}],"prose":"continuous monitoring activities."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing plan of action and milestones\\n\\nsecurity plan\\n\\nsecurity assessment plan\\n\\nsecurity assessment report\\n\\nsecurity assessment evidence\\n\\nplan of action and milestones\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with plan of action and milestones development and\n implementation responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms for developing, implementing, and maintaining plan of action\n and milestones"}]}]},{"id":"ca-6","class":"SP800-53","title":"Security Authorization","parameters":[{"id":"ca-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least every three (3) years or when a significant change occurs"}]}],"properties":[{"name":"label","value":"CA-6"},{"name":"sort-id","value":"ca-06"}],"links":[{"href":"#9f77f845-e3ea-4ca4-b2c0-aa9eedc214ab","rel":"reference","text":"OMB Circular A-130"},{"href":"#bedb15b7-ec5c-4a68-807f-385125751fcd","rel":"reference","text":"OMB Memorandum 11-33"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"}],"parts":[{"id":"ca-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Assigns a senior-level executive or manager as the authorizing official for the\n information system;"},{"id":"ca-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Ensures that the authorizing official authorizes the information system for\n processing before commencing operations; and"},{"id":"ca-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Updates the security authorization {{ ca-6_prm_1 }}."},{"id":"ca-6_fr","name":"item","title":"CA-6(c) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F. The service provider describes the types of changes to the information system or the environment of operations that would impact the risk posture. The types of changes are approved and accepted by the JAB/AO."}]}]},{"id":"ca-6_gdn","name":"guidance","prose":"Security authorizations are official management decisions, conveyed through\n authorization decision documents, by senior organizational officials or executives\n (i.e., authorizing officials) to authorize operation of information systems and to\n explicitly accept the risk to organizational operations and assets, individuals,\n other organizations, and the Nation based on the implementation of agreed-upon\n security controls. Authorizing officials provide budgetary oversight for\n organizational information systems or assume responsibility for the mission/business\n operations supported by those systems. The security authorization process is an\n inherently federal responsibility and therefore, authorizing officials must be\n federal employees. Through the security authorization process, authorizing officials\n assume responsibility and are accountable for security risks associated with the\n operation and use of organizational information systems. Accordingly, authorizing\n officials are in positions with levels of authority commensurate with understanding\n and accepting such information security-related risks. OMB policy requires that\n organizations conduct ongoing authorizations of information systems by implementing\n continuous monitoring programs. Continuous monitoring programs can satisfy three-year\n reauthorization requirements, so separate reauthorization processes are not\n necessary. Through the employment of comprehensive continuous monitoring processes,\n critical information contained in authorization packages (i.e., security plans,\n security assessment reports, and plans of action and milestones) is updated on an\n ongoing basis, providing authorizing officials and information system owners with an\n up-to-date status of the security state of organizational information systems and\n environments of operation. To reduce the administrative cost of security\n reauthorization, authorizing officials use the results of continuous monitoring\n processes to the maximum extent possible as the basis for rendering reauthorization\n decisions.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#pm-10","rel":"related","text":"PM-10"}]},{"id":"ca-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-6.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-6(a)"}],"prose":"assigns a senior-level executive or manager as the authorizing official for the\n information system;"},{"id":"ca-6.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-6(b)"}],"prose":"ensures that the authorizing official authorizes the information system for\n processing before commencing operations;"},{"id":"ca-6.c_obj","name":"objective","properties":[{"name":"label","value":"CA-6(c)"}],"parts":[{"id":"ca-6.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-6(c)[1]"}],"prose":"defines the frequency to update the security authorization; and"},{"id":"ca-6.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-6(c)[2]"}],"prose":"updates the security authorization with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security authorization\\n\\nsecurity authorization package (including security plan\\n\\nsecurity assessment report\\n\\nplan of action and milestones\\n\\nauthorization statement)\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security authorization responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms that facilitate security authorizations and updates"}]}]},{"id":"ca-7","class":"SP800-53","title":"Continuous Monitoring","parameters":[{"id":"ca-7_prm_1","label":"organization-defined metrics"},{"id":"ca-7_prm_2","label":"organization-defined frequencies"},{"id":"ca-7_prm_3","label":"organization-defined frequencies"},{"id":"ca-7_prm_4","label":"organization-defined personnel or roles","constraints":[{"detail":"to meet Federal and FedRAMP requirements (See additional guidance)"}]},{"id":"ca-7_prm_5","label":"organization-defined frequency","constraints":[{"detail":"to meet Federal and FedRAMP requirements (See additional guidance)"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-7"},{"name":"sort-id","value":"ca-07"}],"links":[{"href":"#bedb15b7-ec5c-4a68-807f-385125751fcd","rel":"reference","text":"OMB Memorandum 11-33"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"},{"href":"#8ade2fbe-e468-4ca8-9a40-54d7f23c32bb","rel":"reference","text":"US-CERT Technical Cyber Security Alerts"},{"href":"#2d8b14e9-c8b5-4d3d-8bdc-155078f3281b","rel":"reference","text":"DoD Information Assurance Vulnerability Alerts"}],"parts":[{"id":"ca-7_smt","name":"statement","prose":"The organization develops a continuous monitoring strategy and implements a\n continuous monitoring program that includes:","parts":[{"id":"ca-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishment of {{ ca-7_prm_1 }} to be monitored;"},{"id":"ca-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishment of {{ ca-7_prm_2 }} for monitoring and {{ ca-7_prm_3 }} for assessments supporting such monitoring;"},{"id":"ca-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ongoing security control assessments in accordance with the organizational\n continuous monitoring strategy;"},{"id":"ca-7_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Ongoing security status monitoring of organization-defined metrics in accordance\n with the organizational continuous monitoring strategy;"},{"id":"ca-7_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Correlation and analysis of security-related information generated by assessments\n and monitoring;"},{"id":"ca-7_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Response actions to address results of the analysis of security-related\n information; and"},{"id":"ca-7_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Reporting the security status of organization and the information system to\n {{ ca-7_prm_4 }}\n {{ ca-7_prm_5 }}."},{"id":"ca-7_fr","name":"item","title":"CA-7 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-7_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Operating System Scans: at least monthly. Database and Web Application Scans: at least monthly. All scans performed by Independent Assessor: at least annually."},{"id":"ca-7_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"CSPs must provide evidence of closure and remediation of high vulnerabilities within the timeframe for standard POA&M updates."},{"id":"ca-7_fr_gdn.2","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Continuous Monitoring Strategy Guide [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"id":"ca-7_gdn","name":"guidance","prose":"Continuous monitoring programs facilitate ongoing awareness of threats,\n vulnerabilities, and information security to support organizational risk management\n decisions. The terms continuous and ongoing imply that organizations assess/analyze\n security controls and information security-related risks at a frequency sufficient to\n support organizational risk-based decisions. The results of continuous monitoring\n programs generate appropriate risk response actions by organizations. Continuous\n monitoring programs also allow organizations to maintain the security authorizations\n of information systems and common controls over time in highly dynamic environments\n of operation with changing mission/business needs, threats, vulnerabilities, and\n technologies. Having access to security-related information on a continuing basis\n through reports/dashboards gives organizational officials the capability to make more\n effective and timely risk management decisions, including ongoing security\n authorization decisions. Automation supports more frequent updates to security\n authorization packages, hardware/software/firmware inventories, and other system\n information. Effectiveness is further enhanced when continuous monitoring outputs are\n formatted to provide information that is specific, measurable, actionable, relevant,\n and timely. Continuous monitoring activities are scaled in accordance with the\n security categories of information systems.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-5","rel":"related","text":"CA-5"},{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#pm-6","rel":"related","text":"PM-6"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-2","rel":"related","text":"SI-2"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-7_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ca-7.a_obj","name":"objective","properties":[{"name":"label","value":"CA-7(a)"}],"parts":[{"id":"ca-7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(a)[1]"}],"prose":"develops a continuous monitoring strategy that defines metrics to be\n monitored;"},{"id":"ca-7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(a)[2]"}],"prose":"develops a continuous monitoring strategy that includes monitoring of\n organization-defined metrics;"},{"id":"ca-7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(a)[3]"}],"prose":"implements a continuous monitoring program that includes monitoring of\n organization-defined metrics in accordance with the organizational continuous\n monitoring strategy;"}]},{"id":"ca-7.b_obj","name":"objective","properties":[{"name":"label","value":"CA-7(b)"}],"parts":[{"id":"ca-7.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(b)[1]"}],"prose":"develops a continuous monitoring strategy that defines frequencies for\n monitoring;"},{"id":"ca-7.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(b)[2]"}],"prose":"defines frequencies for assessments supporting monitoring;"},{"id":"ca-7.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(b)[3]"}],"prose":"develops a continuous monitoring strategy that includes establishment of the\n organization-defined frequencies for monitoring and for assessments supporting\n monitoring;"},{"id":"ca-7.b_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(b)[4]"}],"prose":"implements a continuous monitoring program that includes establishment of\n organization-defined frequencies for monitoring and for assessments supporting\n such monitoring in accordance with the organizational continuous monitoring\n strategy;"}]},{"id":"ca-7.c_obj","name":"objective","properties":[{"name":"label","value":"CA-7(c)"}],"parts":[{"id":"ca-7.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(c)[1]"}],"prose":"develops a continuous monitoring strategy that includes ongoing security\n control assessments;"},{"id":"ca-7.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(c)[2]"}],"prose":"implements a continuous monitoring program that includes ongoing security\n control assessments in accordance with the organizational continuous monitoring\n strategy;"}]},{"id":"ca-7.d_obj","name":"objective","properties":[{"name":"label","value":"CA-7(d)"}],"parts":[{"id":"ca-7.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(d)[1]"}],"prose":"develops a continuous monitoring strategy that includes ongoing security status\n monitoring of organization-defined metrics;"},{"id":"ca-7.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(d)[2]"}],"prose":"implements a continuous monitoring program that includes ongoing security\n status monitoring of organization-defined metrics in accordance with the\n organizational continuous monitoring strategy;"}]},{"id":"ca-7.e_obj","name":"objective","properties":[{"name":"label","value":"CA-7(e)"}],"parts":[{"id":"ca-7.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(e)[1]"}],"prose":"develops a continuous monitoring strategy that includes correlation and\n analysis of security-related information generated by assessments and\n monitoring;"},{"id":"ca-7.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(e)[2]"}],"prose":"implements a continuous monitoring program that includes correlation and\n analysis of security-related information generated by assessments and\n monitoring in accordance with the organizational continuous monitoring\n strategy;"}]},{"id":"ca-7.f_obj","name":"objective","properties":[{"name":"label","value":"CA-7(f)"}],"parts":[{"id":"ca-7.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(f)[1]"}],"prose":"develops a continuous monitoring strategy that includes response actions to\n address results of the analysis of security-related information;"},{"id":"ca-7.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(f)[2]"}],"prose":"implements a continuous monitoring program that includes response actions to\n address results of the analysis of security-related information in accordance\n with the organizational continuous monitoring strategy;"}]},{"id":"ca-7.g_obj","name":"objective","properties":[{"name":"label","value":"CA-7(g)"}],"parts":[{"id":"ca-7.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(g)[1]"}],"prose":"develops a continuous monitoring strategy that defines the personnel or roles\n to whom the security status of the organization and information system are to\n be reported;"},{"id":"ca-7.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(g)[2]"}],"prose":"develops a continuous monitoring strategy that defines the frequency to report\n the security status of the organization and information system to\n organization-defined personnel or roles;"},{"id":"ca-7.g_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(g)[3]"}],"prose":"develops a continuous monitoring strategy that includes reporting the security\n status of the organization or information system to organizational-defined\n personnel or roles with the organization-defined frequency; and"},{"id":"ca-7.g_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(g)[4]"}],"prose":"implements a continuous monitoring program that includes reporting the security\n status of the organization and information system to organization-defined\n personnel or roles with the organization-defined frequency in accordance with\n the organizational continuous monitoring strategy."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing continuous monitoring of information system security\n controls\\n\\nprocedures addressing configuration management\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nplan of action and milestones\\n\\ninformation system monitoring records\\n\\nconfiguration management records, security impact analyses\\n\\nstatus reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with continuous monitoring responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Mechanisms implementing continuous monitoring"}]}],"controls":[{"id":"ca-7.1","class":"SP800-53-enhancement","title":"Independent Assessment","parameters":[{"id":"ca-7.1_prm_1","label":"organization-defined level of independence"}],"properties":[{"name":"label","value":"CA-7(1)"},{"name":"sort-id","value":"ca-07.01"}],"parts":[{"id":"ca-7.1_smt","name":"statement","prose":"The organization employs assessors or assessment teams with {{ ca-7.1_prm_1 }} to monitor the security controls in the information\n system on an ongoing basis."},{"id":"ca-7.1_gdn","name":"guidance","prose":"Organizations can maximize the value of assessments of security controls during\n the continuous monitoring process by requiring that such assessments be conducted\n by assessors or assessment teams with appropriate levels of independence based on\n continuous monitoring strategies. Assessor independence provides a degree of\n impartiality to the monitoring process. To achieve such impartiality, assessors\n should not: (i) create a mutual or conflicting interest with the organizations\n where the assessments are being conducted; (ii) assess their own work; (iii) act\n as management or employees of the organizations they are serving; or (iv) place\n themselves in advocacy positions for the organizations acquiring their\n services."},{"id":"ca-7.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-7.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(1)[1]"}],"prose":"defines a level of independence to be employed to monitor the security controls\n in the information system on an ongoing basis; and"},{"id":"ca-7.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-7(1)[2]"}],"prose":"employs assessors or assessment teams with the organization-defined level of\n independence to monitor the security controls in the information system on an\n ongoing basis."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing continuous monitoring of information system security\n controls\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nplan of action and milestones\\n\\ninformation system monitoring records\\n\\nsecurity impact analyses\\n\\nstatus reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with continuous monitoring responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"ca-8","class":"SP800-53","title":"Penetration Testing","parameters":[{"id":"ca-8_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ca-8_prm_2","label":"organization-defined information systems or system components"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-8"},{"name":"sort-id","value":"ca-08"}],"parts":[{"id":"ca-8_smt","name":"statement","prose":"The organization conducts penetration testing {{ ca-8_prm_1 }} on\n {{ ca-8_prm_2 }}.","parts":[{"id":"ca-8_fr","name":"item","title":"CA-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-8_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Penetration Test Guidance [https://www.FedRAMP.gov/documents/](https://www.FedRAMP.gov/documents/)\n "}]}]},{"id":"ca-8_gdn","name":"guidance","prose":"Penetration testing is a specialized type of assessment conducted on information\n systems or individual system components to identify vulnerabilities that could be\n exploited by adversaries. Such testing can be used to either validate vulnerabilities\n or determine the degree of resistance organizational information systems have to\n adversaries within a set of specified constraints (e.g., time, resources, and/or\n skills). Penetration testing attempts to duplicate the actions of adversaries in\n carrying out hostile cyber attacks against organizations and provides a more in-depth\n analysis of security-related weaknesses/deficiencies. Organizations can also use the\n results of vulnerability analyses to support penetration testing activities.\n Penetration testing can be conducted on the hardware, software, or firmware\n components of an information system and can exercise both physical and technical\n security controls. A standard method for penetration testing includes, for example:\n (i) pretest analysis based on full knowledge of the target system; (ii) pretest\n identification of potential vulnerabilities based on pretest analysis; and (iii)\n testing designed to determine exploitability of identified vulnerabilities. All\n parties agree to the rules of engagement before the commencement of penetration\n testing scenarios. Organizations correlate the penetration testing rules of\n engagement with the tools, techniques, and procedures that are anticipated to be\n employed by adversaries carrying out attacks. Organizational risk assessments guide\n decisions on the level of independence required for personnel conducting penetration\n testing.","links":[{"href":"#sa-12","rel":"related","text":"SA-12"}]},{"id":"ca-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-8_obj.1","name":"objective","properties":[{"name":"label","value":"CA-8[1]"}],"prose":"defines information systems or system components on which penetration testing is\n to be conducted;"},{"id":"ca-8_obj.2","name":"objective","properties":[{"name":"label","value":"CA-8[2]"}],"prose":"defines the frequency to conduct penetration testing on organization-defined\n information systems or system components; and"},{"id":"ca-8_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-8[3]"}],"prose":"conducts penetration testing on organization-defined information systems or system\n components with the organization-defined frequency."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing penetration testing\\n\\nsecurity plan\\n\\nsecurity assessment plan\\n\\npenetration test report\\n\\nsecurity assessment report\\n\\nsecurity assessment evidence\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities,\n system/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting penetration testing"}]}],"controls":[{"id":"ca-8.1","class":"SP800-53-enhancement","title":"Independent Penetration Agent or Team","properties":[{"name":"label","value":"CA-8(1)"},{"name":"sort-id","value":"ca-08.01"}],"parts":[{"id":"ca-8.1_smt","name":"statement","prose":"The organization employs an independent penetration agent or penetration team to\n perform penetration testing on the information system or system components."},{"id":"ca-8.1_gdn","name":"guidance","prose":"Independent penetration agents or teams are individuals or groups who conduct\n impartial penetration testing of organizational information systems. Impartiality\n implies that penetration agents or teams are free from any perceived or actual\n conflicts of interest with regard to the development, operation, or management of\n the information systems that are the targets of the penetration testing.\n Supplemental guidance for CA-2 (1) provides additional information regarding\n independent assessments that can be applied to penetration testing.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"}]},{"id":"ca-8.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization employs an independent penetration agent or\n penetration team to perform penetration testing on the information system or\n system components. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing penetration testing\\n\\nsecurity plan\\n\\nsecurity assessment plan\\n\\npenetration test report\\n\\nsecurity assessment report\\n\\nsecurity assessment evidence\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"ca-9","class":"SP800-53","title":"Internal System Connections","parameters":[{"id":"ca-9_prm_1","label":"organization-defined information system components or classes of\n components"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-9"},{"name":"sort-id","value":"ca-09"}],"parts":[{"id":"ca-9_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Authorizes internal connections of {{ ca-9_prm_1 }} to the\n information system; and"},{"id":"ca-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents, for each internal connection, the interface characteristics, security\n requirements, and the nature of the information communicated."}]},{"id":"ca-9_gdn","name":"guidance","prose":"This control applies to connections between organizational information systems and\n (separate) constituent system components (i.e., intra-system connections) including,\n for example, system connections with mobile devices, notebook/desktop computers,\n printers, copiers, facsimile machines, scanners, sensors, and servers. Instead of\n authorizing each individual internal connection, organizations can authorize internal\n connections for a class of components with common characteristics and/or\n configurations, for example, all digital printers, scanners, and copiers with a\n specified processing, storage, and transmission capability or all smart phones with a\n specific baseline configuration.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-9_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-9.a_obj","name":"objective","properties":[{"name":"label","value":"CA-9(a)"}],"parts":[{"id":"ca-9.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-9(a)[1]"}],"prose":"defines information system components or classes of components to be authorized\n as internal connections to the information system;"},{"id":"ca-9.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-9(a)[2]"}],"prose":"authorizes internal connections of organization-defined information system\n components or classes of components to the information system;"}]},{"id":"ca-9.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-9(b)"}],"prose":"documents, for each internal connection:","parts":[{"id":"ca-9.b_obj.1","name":"objective","properties":[{"name":"label","value":"CA-9(b)[1]"}],"prose":"the interface characteristics;"},{"id":"ca-9.b_obj.2","name":"objective","properties":[{"name":"label","value":"CA-9(b)[2]"}],"prose":"the security requirements; and"},{"id":"ca-9.b_obj.3","name":"objective","properties":[{"name":"label","value":"CA-9(b)[3]"}],"prose":"the nature of the information communicated."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of components or classes of components authorized as internal system\n connections\\n\\nsecurity assessment report\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for developing, implementing, or\n authorizing internal system connections\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"cm","class":"family","title":"Configuration Management","controls":[{"id":"cm-1","class":"SP800-53","title":"Configuration Management Policy and Procedures","parameters":[{"id":"cm-1_prm_1","label":"organization-defined personnel or roles"},{"id":"cm-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"cm-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-1"},{"name":"sort-id","value":"cm-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"cm-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ cm-1_prm_1 }}:","parts":[{"id":"cm-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A configuration management policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"cm-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the configuration management\n policy and associated configuration management controls; and"}]},{"id":"cm-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"cm-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Configuration management policy {{ cm-1_prm_2 }}; and"},{"id":"cm-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Configuration management procedures {{ cm-1_prm_3 }}."}]}]},{"id":"cm-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the CM\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"cm-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-1.a_obj","name":"objective","properties":[{"name":"label","value":"CM-1(a)"}],"parts":[{"id":"cm-1.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(a)(1)"}],"parts":[{"id":"cm-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1]"}],"prose":"develops and documents a configuration management policy that addresses:","parts":[{"id":"cm-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"cm-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"cm-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"cm-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"cm-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"cm-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"cm-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"cm-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the configuration management policy is to\n be disseminated;"},{"id":"cm-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-1(a)(1)[3]"}],"prose":"disseminates the configuration management policy to organization-defined\n personnel or roles;"}]},{"id":"cm-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"CM-1(a)(2)"}],"parts":[{"id":"cm-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n configuration management policy and associated configuration management\n controls;"},{"id":"cm-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"cm-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"cm-1.b_obj","name":"objective","properties":[{"name":"label","value":"CM-1(b)"}],"parts":[{"id":"cm-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"CM-1(b)(1)"}],"parts":[{"id":"cm-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current configuration\n management policy;"},{"id":"cm-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(b)(1)[2]"}],"prose":"reviews and updates the current configuration management policy with the\n organization-defined frequency;"}]},{"id":"cm-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"CM-1(b)(2)"}],"parts":[{"id":"cm-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current configuration\n management procedures; and"},{"id":"cm-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(b)(2)[2]"}],"prose":"reviews and updates the current configuration management procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]}]},{"id":"cm-2","class":"SP800-53","title":"Baseline Configuration","properties":[{"name":"label","value":"CM-2"},{"name":"sort-id","value":"cm-02"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-2_smt","name":"statement","prose":"The organization develops, documents, and maintains under configuration control, a\n current baseline configuration of the information system."},{"id":"cm-2_gdn","name":"guidance","prose":"This control establishes baseline configurations for information systems and system\n components including communications and connectivity-related aspects of systems.\n Baseline configurations are documented, formally reviewed and agreed-upon sets of\n specifications for information systems or configuration items within those systems.\n Baseline configurations serve as a basis for future builds, releases, and/or changes\n to information systems. Baseline configurations include information about information\n system components (e.g., standard software packages installed on workstations,\n notebook computers, servers, network components, or mobile devices; current version\n numbers and patch information on operating systems and applications; and\n configuration settings/parameters), network topology, and the logical placement of\n those components within the system architecture. Maintaining baseline configurations\n requires creating new baselines as organizational information systems change over\n time. Baseline configurations of information systems reflect the current enterprise\n architecture.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#pm-5","rel":"related","text":"PM-5"},{"href":"#pm-7","rel":"related","text":"PM-7"}]},{"id":"cm-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-2[1]"}],"prose":"develops and documents a current baseline configuration of the information system;\n and"},{"id":"cm-2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2[2]"}],"prose":"maintains, under configuration control, a current baseline configuration of the\n information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nconfiguration management plan\\n\\nenterprise architecture documentation\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nchange control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing baseline configurations\\n\\nautomated mechanisms supporting configuration control of the baseline\n configuration"}]}],"controls":[{"id":"cm-2.1","class":"SP800-53-enhancement","title":"Reviews and Updates","parameters":[{"id":"cm-2.1_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually or when a significant change occurs"}]},{"id":"cm-2.1_prm_2","label":"Assignment organization-defined circumstances","constraints":[{"detail":"to include when directed by the JAB"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-2(1)"},{"name":"sort-id","value":"cm-02.01"}],"parts":[{"id":"cm-2.1_smt","name":"statement","prose":"The organization reviews and updates the baseline configuration of the information\n system:","parts":[{"id":"cm-2.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"\n {{ cm-2.1_prm_1 }};"},{"id":"cm-2.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"When required due to {{ cm-2.1_prm_2 }}; and"},{"id":"cm-2.1_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"As an integral part of information system component installations and\n upgrades."}]},{"id":"cm-2.1_gdn","name":"guidance","links":[{"href":"#cm-5","rel":"related","text":"CM-5"}]},{"id":"cm-2.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-2.1.a_obj","name":"objective","properties":[{"name":"label","value":"CM-2(1)(a)"}],"parts":[{"id":"cm-2.1.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-2(1)(a)[1]"}],"prose":"defines the frequency to review and update the baseline configuration of the\n information system;"},{"id":"cm-2.1.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(1)(a)[2]"}],"prose":"reviews and updates the baseline configuration of the information system\n with the organization-defined frequency;"}],"links":[{"href":"#cm-2.1_smt.a","rel":"corresp","text":"CM-2(1)(a)"}]},{"id":"cm-2.1.b_obj","name":"objective","properties":[{"name":"label","value":"CM-2(1)(b)"}],"parts":[{"id":"cm-2.1.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-2(1)(b)[1]"}],"prose":"defines circumstances that require the baseline configuration of the\n information system to be reviewed and updated;"},{"id":"cm-2.1.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(1)(b)[2]"}],"prose":"reviews and updates the baseline configuration of the information system\n when required due to organization-defined circumstances; and"}],"links":[{"href":"#cm-2.1_smt.b","rel":"corresp","text":"CM-2(1)(b)"}]},{"id":"cm-2.1.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(1)(c)"}],"prose":"reviews and updates the baseline configuration of the information system as an\n integral part of information system component installations and upgrades.","links":[{"href":"#cm-2.1_smt.c","rel":"corresp","text":"CM-2(1)(c)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nconfiguration management plan\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nprocedures addressing information system component installations and\n upgrades\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nrecords of information system baseline configuration reviews and updates\\n\\ninformation system component installations/upgrades and associated records\\n\\nchange control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing baseline configurations\\n\\nautomated mechanisms supporting review and update of the baseline\n configuration"}]}]},{"id":"cm-2.2","class":"SP800-53-enhancement","title":"Automation Support for Accuracy / Currency","properties":[{"name":"label","value":"CM-2(2)"},{"name":"sort-id","value":"cm-02.02"}],"parts":[{"id":"cm-2.2_smt","name":"statement","prose":"The organization employs automated mechanisms to maintain an up-to-date, complete,\n accurate, and readily available baseline configuration of the information\n system."},{"id":"cm-2.2_gdn","name":"guidance","prose":"Automated mechanisms that help organizations maintain consistent baseline\n configurations for information systems include, for example, hardware and software\n inventory tools, configuration management tools, and network management tools.\n Such tools can be deployed and/or allocated as common controls, at the information\n system level, or at the operating system or component level (e.g., on\n workstations, servers, notebook computers, network components, or mobile devices).\n Tools can be used, for example, to track version numbers on operating system\n applications, types of software installed, and current patch levels. This control\n enhancement can be satisfied by the implementation of CM-8 (2) for organizations\n that choose to combine information system component inventory and baseline\n configuration activities.","links":[{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#ra-5","rel":"related","text":"RA-5"}]},{"id":"cm-2.2_obj","name":"objective","prose":"Determine if the organization employs automated mechanisms to maintain: ","parts":[{"id":"cm-2.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(2)[1]"}],"prose":"an up-to-date baseline configuration of the information system;"},{"id":"cm-2.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(2)[2]"}],"prose":"a complete baseline configuration of the information system;"},{"id":"cm-2.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(2)[3]"}],"prose":"an accurate baseline configuration of the information system; and"},{"id":"cm-2.2_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(2)[4]"}],"prose":"a readily available baseline configuration of the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nconfiguration management plan\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nconfiguration change control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing baseline configurations\\n\\nautomated mechanisms implementing baseline configuration maintenance"}]}]},{"id":"cm-2.3","class":"SP800-53-enhancement","title":"Retention of Previous Configurations","parameters":[{"id":"cm-2.3_prm_1","label":"organization-defined previous versions of baseline configurations of the\n information system"}],"properties":[{"name":"label","value":"CM-2(3)"},{"name":"sort-id","value":"cm-02.03"}],"parts":[{"id":"cm-2.3_smt","name":"statement","prose":"The organization retains {{ cm-2.3_prm_1 }} to support\n rollback."},{"id":"cm-2.3_gdn","name":"guidance","prose":"Retaining previous versions of baseline configurations to support rollback may\n include, for example, hardware, software, firmware, configuration files, and\n configuration records."},{"id":"cm-2.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-2.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-2(3)[1]"}],"prose":"defines previous versions of baseline configurations of the information system\n to be retained to support rollback; and"},{"id":"cm-2.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(3)[2]"}],"prose":"retains organization-defined previous versions of baseline configurations of\n the information system to support rollback."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nconfiguration management plan\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncopies of previous baseline configuration versions\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing baseline configurations"}]}]},{"id":"cm-2.7","class":"SP800-53-enhancement","title":"Configure Systems, Components, or Devices for High-risk Areas","parameters":[{"id":"cm-2.7_prm_1","label":"organization-defined information systems, system components, or\n devices"},{"id":"cm-2.7_prm_2","label":"organization-defined configurations"},{"id":"cm-2.7_prm_3","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"CM-2(7)"},{"name":"sort-id","value":"cm-02.07"}],"parts":[{"id":"cm-2.7_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-2.7_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Issues {{ cm-2.7_prm_1 }} with {{ cm-2.7_prm_2 }}\n to individuals traveling to locations that the organization deems to be of\n significant risk; and"},{"id":"cm-2.7_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Applies {{ cm-2.7_prm_3 }} to the devices when the individuals\n return."}]},{"id":"cm-2.7_gdn","name":"guidance","prose":"When it is known that information systems, system components, or devices (e.g.,\n notebook computers, mobile devices) will be located in high-risk areas, additional\n security controls may be implemented to counter the greater threat in such areas\n coupled with the lack of physical security relative to organizational-controlled\n areas. For example, organizational policies and procedures for notebook computers\n used by individuals departing on and returning from travel include, for example,\n determining which locations are of concern, defining required configurations for\n the devices, ensuring that the devices are configured as intended before travel is\n initiated, and applying specific safeguards to the device after travel is\n completed. Specially configured notebook computers include, for example, computers\n with sanitized hard drives, limited applications, and additional hardening (e.g.,\n more stringent configuration settings). Specified safeguards applied to mobile\n devices upon return from travel include, for example, examining the device for\n signs of physical tampering and purging/reimaging the hard disk drive. Protecting\n information residing on mobile devices is covered in the media protection\n family."},{"id":"cm-2.7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-2.7.a_obj","name":"objective","properties":[{"name":"label","value":"CM-2(7)(a)"}],"parts":[{"id":"cm-2.7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-2(7)(a)[1]"}],"prose":"defines information systems, system components, or devices to be issued to\n individuals traveling to locations that the organization deems to be of\n significant risk;"},{"id":"cm-2.7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-2(7)(a)[2]"}],"prose":"defines configurations to be employed on organization-defined information\n systems, system components, or devices issued to individuals traveling to\n such locations;"},{"id":"cm-2.7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(7)(a)[3]"}],"prose":"issues organization-defined information systems, system components, or\n devices with organization-defined configurations to individuals traveling to\n locations that the organization deems to be of significant risk;"}],"links":[{"href":"#cm-2.7_smt.a","rel":"corresp","text":"CM-2(7)(a)"}]},{"id":"cm-2.7.b_obj","name":"objective","properties":[{"name":"label","value":"CM-2(7)(b)"}],"parts":[{"id":"cm-2.7.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-2(7)(b)[1]"}],"prose":"defines security safeguards to be applied to the devices when the\n individuals return; and"},{"id":"cm-2.7.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(7)(b)[2]"}],"prose":"applies organization-defined safeguards to the devices when the individuals\n return."}],"links":[{"href":"#cm-2.7_smt.b","rel":"corresp","text":"CM-2(7)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nconfiguration management plan\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nprocedures addressing information system component installations and\n upgrades\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nrecords of information system baseline configuration reviews and updates\\n\\ninformation system component installations/upgrades and associated records\\n\\nchange control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing baseline configurations"}]}]}]},{"id":"cm-3","class":"SP800-53","title":"Configuration Change Control","parameters":[{"id":"cm-3_prm_1","label":"organization-defined time period"},{"id":"cm-3_prm_2","label":"organization-defined configuration change control element (e.g., committee,\n board)"},{"id":"cm-3_prm_3"},{"id":"cm-3_prm_4","depends-on":"cm-3_prm_3","label":"organization-defined frequency"},{"id":"cm-3_prm_5","depends-on":"cm-3_prm_3","label":"organization-defined configuration change conditions"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-3"},{"name":"sort-id","value":"cm-03"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Determines the types of changes to the information system that are\n configuration-controlled;"},{"id":"cm-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews proposed configuration-controlled changes to the information system and\n approves or disapproves such changes with explicit consideration for security\n impact analyses;"},{"id":"cm-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Documents configuration change decisions associated with the information\n system;"},{"id":"cm-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Implements approved configuration-controlled changes to the information\n system;"},{"id":"cm-3_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Retains records of configuration-controlled changes to the information system for\n {{ cm-3_prm_1 }};"},{"id":"cm-3_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Audits and reviews activities associated with configuration-controlled changes to\n the information system; and"},{"id":"cm-3_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Coordinates and provides oversight for configuration change control activities\n through {{ cm-3_prm_2 }} that convenes {{ cm-3_prm_3 }}."},{"id":"cm-3_fr","name":"item","title":"CM-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-3_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider establishes a central means of communicating major changes to or developments in the information system or environment of operations that may affect its services to the federal government and associated service consumers (e.g., electronic bulletin board, web status page). The means of communication are approved and accepted by the JAB/AO."},{"id":"cm-3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"(e) Guidance:"}],"prose":"In accordance with record retention policies and procedures."}]}]},{"id":"cm-3_gdn","name":"guidance","prose":"Configuration change controls for organizational information systems involve the\n systematic proposal, justification, implementation, testing, review, and disposition\n of changes to the systems, including system upgrades and modifications. Configuration\n change control includes changes to baseline configurations for components and\n configuration items of information systems, changes to configuration settings for\n information technology products (e.g., operating systems, applications, firewalls,\n routers, and mobile devices), unscheduled/unauthorized changes, and changes to\n remediate vulnerabilities. Typical processes for managing configuration changes to\n information systems include, for example, Configuration Control Boards that approve\n proposed changes to systems. For new development information systems or systems\n undergoing major upgrades, organizations consider including representatives from\n development organizations on the Configuration Control Boards. Auditing of changes\n includes activities before and after changes are made to organizational information\n systems and the auditing activities required to implement such changes.","links":[{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#si-2","rel":"related","text":"SI-2"},{"href":"#si-12","rel":"related","text":"SI-12"}]},{"id":"cm-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(a)"}],"prose":"determines the type of changes to the information system that must be\n configuration-controlled;"},{"id":"cm-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-3(b)"}],"prose":"reviews proposed configuration-controlled changes to the information system and\n approves or disapproves such changes with explicit consideration for security\n impact analyses;"},{"id":"cm-3.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-3(c)"}],"prose":"documents configuration change decisions associated with the information\n system;"},{"id":"cm-3.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(d)"}],"prose":"implements approved configuration-controlled changes to the information\n system;"},{"id":"cm-3.e_obj","name":"objective","properties":[{"name":"label","value":"CM-3(e)"}],"parts":[{"id":"cm-3.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(e)[1]"}],"prose":"defines a time period to retain records of configuration-controlled changes to\n the information system;"},{"id":"cm-3.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(e)[2]"}],"prose":"retains records of configuration-controlled changes to the information system\n for the organization-defined time period;"}]},{"id":"cm-3.f_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(f)"}],"prose":"audits and reviews activities associated with configuration-controlled changes to\n the information system;"},{"id":"cm-3.g_obj","name":"objective","properties":[{"name":"label","value":"CM-3(g)"}],"parts":[{"id":"cm-3.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(g)[1]"}],"prose":"defines a configuration change control element (e.g., committee, board)\n responsible for coordinating and providing oversight for configuration change\n control activities;"},{"id":"cm-3.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(g)[2]"}],"prose":"defines the frequency with which the configuration change control element must\n convene; and/or"},{"id":"cm-3.g_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(g)[3]"}],"prose":"defines configuration change conditions that prompt the configuration change\n control element to convene; and"},{"id":"cm-3.g_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(g)[4]"}],"prose":"coordinates and provides oversight for configuration change control activities\n through organization-defined configuration change control element that convenes\n at organization-defined frequency and/or for any organization-defined\n configuration change conditions."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system configuration change control\\n\\nconfiguration management plan\\n\\ninformation system architecture and configuration documentation\\n\\nsecurity plan\\n\\nchange control records\\n\\ninformation system audit records\\n\\nchange control audit and review reports\\n\\nagenda /minutes from configuration change control oversight meetings\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration change control responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nmembers of change control board or similar"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for configuration change control\\n\\nautomated mechanisms that implement configuration change control"}]}]},{"id":"cm-4","class":"SP800-53","title":"Security Impact Analysis","properties":[{"name":"label","value":"CM-4"},{"name":"sort-id","value":"cm-04"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-4_smt","name":"statement","prose":"The organization analyzes changes to the information system to determine potential\n security impacts prior to change implementation."},{"id":"cm-4_gdn","name":"guidance","prose":"Organizational personnel with information security responsibilities (e.g.,\n Information System Administrators, Information System Security Officers, Information\n System Security Managers, and Information System Security Engineers) conduct security\n impact analyses. Individuals conducting security impact analyses possess the\n necessary skills/technical expertise to analyze the changes to information systems\n and the associated security ramifications. Security impact analysis may include, for\n example, reviewing security plans to understand security control requirements and\n reviewing system design documentation to understand control implementation and how\n specific changes might affect the controls. Security impact analyses may also include\n assessments of risk to better understand the impact of the changes and to determine\n if additional security controls are required. Security impact analyses are scaled in\n accordance with the security categories of the information systems.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"cm-4_obj","name":"objective","prose":"Determine if the organization analyzes changes to the information system to determine\n potential security impacts prior to change implementation."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing security impact analysis for changes to the information\n system\\n\\nconfiguration management plan\\n\\nsecurity impact analysis documentation\\n\\nanalysis tools and associated outputs\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for conducting security impact\n analysis\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security impact analysis"}]}]},{"id":"cm-5","class":"SP800-53","title":"Access Restrictions for Change","properties":[{"name":"label","value":"CM-5"},{"name":"sort-id","value":"cm-05"}],"parts":[{"id":"cm-5_smt","name":"statement","prose":"The organization defines, documents, approves, and enforces physical and logical\n access restrictions associated with changes to the information system."},{"id":"cm-5_gdn","name":"guidance","prose":"Any changes to the hardware, software, and/or firmware components of information\n systems can potentially have significant effects on the overall security of the\n systems. Therefore, organizations permit only qualified and authorized individuals to\n access information systems for purposes of initiating changes, including upgrades and\n modifications. Organizations maintain records of access to ensure that configuration\n change control is implemented and to support after-the-fact actions should\n organizations discover any unauthorized changes. Access restrictions for change also\n include software libraries. Access restrictions include, for example, physical and\n logical access controls (see AC-3 and PE-3), workflow automation, media libraries,\n abstract layers (e.g., changes implemented into third-party interfaces rather than\n directly into information systems), and change windows (e.g., changes occur only\n during specified times, making unauthorized changes easy to discover).","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#pe-3","rel":"related","text":"PE-3"}]},{"id":"cm-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-5_obj.1","name":"objective","properties":[{"name":"label","value":"CM-5[1]"}],"prose":"defines physical access restrictions associated with changes to the information\n system;"},{"id":"cm-5_obj.2","name":"objective","properties":[{"name":"label","value":"CM-5[2]"}],"prose":"documents physical access restrictions associated with changes to the information\n system;"},{"id":"cm-5_obj.3","name":"objective","properties":[{"name":"label","value":"CM-5[3]"}],"prose":"approves physical access restrictions associated with changes to the information\n system;"},{"id":"cm-5_obj.4","name":"objective","properties":[{"name":"label","value":"CM-5[4]"}],"prose":"enforces physical access restrictions associated with changes to the information\n system;"},{"id":"cm-5_obj.5","name":"objective","properties":[{"name":"label","value":"CM-5[5]"}],"prose":"defines logical access restrictions associated with changes to the information\n system;"},{"id":"cm-5_obj.6","name":"objective","properties":[{"name":"label","value":"CM-5[6]"}],"prose":"documents logical access restrictions associated with changes to the information\n system;"},{"id":"cm-5_obj.7","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5[7]"}],"prose":"approves logical access restrictions associated with changes to the information\n system; and"},{"id":"cm-5_obj.8","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5[8]"}],"prose":"enforces logical access restrictions associated with changes to the information\n system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing access restrictions for changes to the information\n system\\n\\nconfiguration management plan\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlogical access approvals\\n\\nphysical access approvals\\n\\naccess credentials\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with logical access control responsibilities\\n\\norganizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing access restrictions to change\\n\\nautomated mechanisms supporting/implementing/enforcing access restrictions\n associated with changes to the information system"}]}],"controls":[{"id":"cm-5.1","class":"SP800-53-enhancement","title":"Automated Access Enforcement / Auditing","properties":[{"name":"label","value":"CM-5(1)"},{"name":"sort-id","value":"cm-05.01"}],"parts":[{"id":"cm-5.1_smt","name":"statement","prose":"The information system enforces access restrictions and supports auditing of the\n enforcement actions."},{"id":"cm-5.1_gdn","name":"guidance","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-6","rel":"related","text":"CM-6"}]},{"id":"cm-5.1_obj","name":"objective","prose":"Determine if the information system:","parts":[{"id":"cm-5.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5(1)[1]"}],"prose":"enforces access restrictions for change; and"},{"id":"cm-5.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5(1)[2]"}],"prose":"supports auditing of the enforcement actions."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing access restrictions for changes to the information\n system\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing access restrictions to change\\n\\nautomated mechanisms implementing enforcement of access restrictions for\n changes to the information system\\n\\nautomated mechanisms supporting auditing of enforcement actions"}]}]},{"id":"cm-5.3","class":"SP800-53-enhancement","title":"Signed Components","parameters":[{"id":"cm-5.3_prm_1","label":"organization-defined software and firmware components"}],"properties":[{"name":"label","value":"CM-5(3)"},{"name":"sort-id","value":"cm-05.03"}],"parts":[{"id":"cm-5.3_smt","name":"statement","prose":"The information system prevents the installation of {{ cm-5.3_prm_1 }} without verification that the component has been\n digitally signed using a certificate that is recognized and approved by the\n organization.","parts":[{"id":"cm-5.3_fr","name":"item","title":"CM-5 (3) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-5.3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"If digital signatures/certificates are unavailable, alternative cryptographic integrity checks (hashes, self-signed certs, etc.) can be utilized."}]}]},{"id":"cm-5.3_gdn","name":"guidance","prose":"Software and firmware components prevented from installation unless signed with\n recognized and approved certificates include, for example, software and firmware\n version updates, patches, service packs, device drivers, and basic input output\n system (BIOS) updates. Organizations can identify applicable software and firmware\n components by type, by specific items, or a combination of both. Digital\n signatures and organizational verification of such signatures, is a method of code\n authentication.","links":[{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"cm-5.3_obj","name":"objective","prose":"Determine if:","parts":[{"id":"cm-5.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-5(3)[1]"}],"prose":"the organization defines software and firmware components that the information\n system will prevent from being installed without verification that such\n components have been digitally signed using a certificate that is recognized\n and approved by the organization; and"},{"id":"cm-5.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5(3)[2]"}],"prose":"the information system prevents the installation of organization-defined\n software and firmware components without verification that such components have\n been digitally signed using a certificate that is recognized and approved by\n the organization."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing access restrictions for changes to the information\n system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nlist of software and firmware components to be prohibited from installation\n without a recognized and approved certificate\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing access restrictions to change\\n\\nautomated mechanisms preventing installation of software and firmware\n components not signed with an organization-recognized and approved\n certificate"}]}]},{"id":"cm-5.5","class":"SP800-53-enhancement","title":"Limit Production / Operational Privileges","parameters":[{"id":"cm-5.5_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least quarterly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-5(5)"},{"name":"sort-id","value":"cm-05.05"}],"parts":[{"id":"cm-5.5_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-5.5_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Limits privileges to change information system components and system-related\n information within a production or operational environment; and"},{"id":"cm-5.5_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Reviews and reevaluates privileges {{ cm-5.5_prm_1 }}."}]},{"id":"cm-5.5_gdn","name":"guidance","prose":"In many organizations, information systems support multiple core missions/business\n functions. Limiting privileges to change information system components with\n respect to operational systems is necessary because changes to a particular\n information system component may have far-reaching effects on mission/business\n processes supported by the system where the component resides. The complex,\n many-to-many relationships between systems and mission/business processes are in\n some cases, unknown to developers.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"}]},{"id":"cm-5.5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-5.5.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5(5)(a)"}],"prose":"limits privileges to change information system components and system-related\n information within a production or operational environment;","links":[{"href":"#cm-5.5_smt.a","rel":"corresp","text":"CM-5(5)(a)"}]},{"id":"cm-5.5.b_obj","name":"objective","properties":[{"name":"label","value":"CM-5(5)(b)"}],"parts":[{"id":"cm-5.5.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-5(5)(b)[1]"}],"prose":"defines the frequency to review and reevaluate privileges; and"},{"id":"cm-5.5.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-5(5)(b)[2]"}],"prose":"reviews and reevaluates privileges with the organization-defined\n frequency."}],"links":[{"href":"#cm-5.5_smt.b","rel":"corresp","text":"CM-5(5)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing access restrictions for changes to the information\n system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nuser privilege reviews\\n\\nuser privilege recertifications\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing access restrictions to change\\n\\nautomated mechanisms supporting and/or implementing access restrictions for\n change"}]}]}]},{"id":"cm-6","class":"SP800-53","title":"Configuration Settings","parameters":[{"id":"cm-6_prm_1","label":"organization-defined security configuration checklists","guidance":[{"prose":"See CM-6(a) Additional FedRAMP Requirements and Guidance"}]},{"id":"cm-6_prm_2","label":"organization-defined information system components"},{"id":"cm-6_prm_3","label":"organization-defined operational requirements"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-6"},{"name":"sort-id","value":"cm-06"}],"links":[{"href":"#990268bf-f4a9-4c81-91ae-dc7d3115f4b1","rel":"reference","text":"OMB Memorandum 07-11"},{"href":"#0b3d8ba9-051f-498d-81ea-97f0f018c612","rel":"reference","text":"OMB Memorandum 07-18"},{"href":"#0916ef02-3618-411b-a525-565c088849a6","rel":"reference","text":"OMB Memorandum 08-22"},{"href":"#84a37532-6db6-477b-9ea8-f9085ebca0fc","rel":"reference","text":"NIST Special Publication 800-70"},{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"},{"href":"#275cc052-0f7f-423c-bdb6-ed503dc36228","rel":"reference","text":"http://nvd.nist.gov"},{"href":"#e95dd121-2733-413e-bf1e-f1eb49f20a98","rel":"reference","text":"http://checklists.nist.gov"},{"href":"#647b6de3-81d0-4d22-bec1-5f1333e34380","rel":"reference","text":"http://www.nsa.gov"}],"parts":[{"id":"cm-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes and documents configuration settings for information technology\n products employed within the information system using {{ cm-6_prm_1 }} that reflect the most restrictive mode consistent with\n operational requirements;"},{"id":"cm-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Implements the configuration settings;"},{"id":"cm-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Identifies, documents, and approves any deviations from established configuration\n settings for {{ cm-6_prm_2 }} based on {{ cm-6_prm_3 }}; and"},{"id":"cm-6_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Monitors and controls changes to the configuration settings in accordance with\n organizational policies and procedures."},{"id":"cm-6_fr","name":"item","title":"CM-6(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement 1:"}],"prose":"The service provider shall use the Center for Internet Security guidelines (Level 1) to establish configuration settings or establishes its own configuration settings if USGCB is not available. "},{"id":"cm-6_fr_smt.2","name":"item","properties":[{"name":"label","value":"Requirement 2:"}],"prose":"The service provider shall ensure that checklists for configuration settings are Security Content Automation Protocol (SCAP) ([http://scap.nist.gov/](http://scap.nist.gov/)) validated or SCAP compatible (if validated checklists are not available)."},{"id":"cm-6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Information on the USGCB checklists can be found at: [https://csrc.nist.gov/Projects/United-States-Government-Configuration-Baseline](https://csrc.nist.gov/Projects/United-States-Government-Configuration-Baseline)."}]}]},{"id":"cm-6_gdn","name":"guidance","prose":"Configuration settings are the set of parameters that can be changed in hardware,\n software, or firmware components of the information system that affect the security\n posture and/or functionality of the system. Information technology products for which\n security-related configuration settings can be defined include, for example,\n mainframe computers, servers (e.g., database, electronic mail, authentication, web,\n proxy, file, domain name), workstations, input/output devices (e.g., scanners,\n copiers, and printers), network components (e.g., firewalls, routers, gateways, voice\n and data switches, wireless access points, network appliances, sensors), operating\n systems, middleware, and applications. Security-related parameters are those\n parameters impacting the security state of information systems including the\n parameters required to satisfy other security control requirements. Security-related\n parameters include, for example: (i) registry settings; (ii) account, file, directory\n permission settings; and (iii) settings for functions, ports, protocols, services,\n and remote connections. Organizations establish organization-wide configuration\n settings and subsequently derive specific settings for information systems. The\n established settings become part of the systems configuration baseline. Common secure\n configurations (also referred to as security configuration checklists, lockdown and\n hardening guides, security reference guides, security technical implementation\n guides) provide recognized, standardized, and established benchmarks that stipulate\n secure configuration settings for specific information technology platforms/products\n and instructions for configuring those information system components to meet\n operational requirements. Common secure configurations can be developed by a variety\n of organizations including, for example, information technology product developers,\n manufacturers, vendors, consortia, academia, industry, federal agencies, and other\n organizations in the public and private sectors. Common secure configurations include\n the United States Government Configuration Baseline (USGCB) which affects the\n implementation of CM-6 and other controls such as AC-19 and CM-7. The Security\n Content Automation Protocol (SCAP) and the defined standards within the protocol\n (e.g., Common Configuration Enumeration) provide an effective method to uniquely\n identify, track, and control configuration settings. OMB establishes federal policy\n on configuration requirements for federal information systems.","links":[{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"cm-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-6.a_obj","name":"objective","properties":[{"name":"label","value":"CM-6(a)"}],"parts":[{"id":"cm-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(a)[1]"}],"prose":"defines security configuration checklists to be used to establish and document\n configuration settings for the information technology products employed;"},{"id":"cm-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-6(a)[2]"}],"prose":"ensures the defined security configuration checklists reflect the most\n restrictive mode consistent with operational requirements;"},{"id":"cm-6.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(a)[3]"}],"prose":"establishes and documents configuration settings for information technology\n products employed within the information system using organization-defined\n security configuration checklists;"}]},{"id":"cm-6.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(b)"}],"prose":"implements the configuration settings established/documented in CM-6(a);;"},{"id":"cm-6.c_obj","name":"objective","properties":[{"name":"label","value":"CM-6(c)"}],"parts":[{"id":"cm-6.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(c)[1]"}],"prose":"defines information system components for which any deviations from established\n configuration settings must be:","parts":[{"id":"cm-6.c_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-6(c)[1][a]"}],"prose":"identified;"},{"id":"cm-6.c_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-6(c)[1][b]"}],"prose":"documented;"},{"id":"cm-6.c_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-6(c)[1][c]"}],"prose":"approved;"}]},{"id":"cm-6.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(c)[2]"}],"prose":"defines operational requirements to support:","parts":[{"id":"cm-6.c_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-6(c)[2][a]"}],"prose":"the identification of any deviations from established configuration\n settings;"},{"id":"cm-6.c_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-6(c)[2][b]"}],"prose":"the documentation of any deviations from established configuration\n settings;"},{"id":"cm-6.c_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-6(c)[2][c]"}],"prose":"the approval of any deviations from established configuration settings;"}]},{"id":"cm-6.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(c)[3]"}],"prose":"identifies any deviations from established configuration settings for\n organization-defined information system components based on\n organizational-defined operational requirements;"},{"id":"cm-6.c_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(c)[4]"}],"prose":"documents any deviations from established configuration settings for\n organization-defined information system components based on\n organizational-defined operational requirements;"},{"id":"cm-6.c_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(c)[5]"}],"prose":"approves any deviations from established configuration settings for\n organization-defined information system components based on\n organizational-defined operational requirements;"}]},{"id":"cm-6.d_obj","name":"objective","properties":[{"name":"label","value":"CM-6(d)"}],"parts":[{"id":"cm-6.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(d)[1]"}],"prose":"monitors changes to the configuration settings in accordance with\n organizational policies and procedures; and"},{"id":"cm-6.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(d)[2]"}],"prose":"controls changes to the configuration settings in accordance with\n organizational policies and procedures."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing configuration settings for the information system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity configuration checklists\\n\\nevidence supporting approved deviations from established configuration\n settings\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security configuration management\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing configuration settings\\n\\nautomated mechanisms that implement, monitor, and/or control information system\n configuration settings\\n\\nautomated mechanisms that identify and/or document deviations from established\n configuration settings"}]}],"controls":[{"id":"cm-6.1","class":"SP800-53-enhancement","title":"Automated Central Management / Application / Verification","parameters":[{"id":"cm-6.1_prm_1","label":"organization-defined information system components"}],"properties":[{"name":"label","value":"CM-6(1)"},{"name":"sort-id","value":"cm-06.01"}],"parts":[{"id":"cm-6.1_smt","name":"statement","prose":"The organization employs automated mechanisms to centrally manage, apply, and\n verify configuration settings for {{ cm-6.1_prm_1 }}."},{"id":"cm-6.1_gdn","name":"guidance","links":[{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-4","rel":"related","text":"CM-4"}]},{"id":"cm-6.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-6.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(1)[1]"}],"prose":"defines information system components for which automated mechanisms are to be\n employed to:","parts":[{"id":"cm-6.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-6(1)[1][a]"}],"prose":"centrally manage configuration settings of such components;"},{"id":"cm-6.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-6(1)[1][b]"}],"prose":"apply configuration settings of such components;"},{"id":"cm-6.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-6(1)[1][c]"}],"prose":"verify configuration settings of such components;"}]},{"id":"cm-6.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(1)[2]"}],"prose":"employs automated mechanisms to:","parts":[{"id":"cm-6.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-6(1)[2][a]"}],"prose":"centrally manage configuration settings for organization-defined information\n system components;"},{"id":"cm-6.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-6(1)[2][b]"}],"prose":"apply configuration settings for organization-defined information system\n components; and"},{"id":"cm-6.1_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-6(1)[2][c]"}],"prose":"verify configuration settings for organization-defined information system\n components."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing configuration settings for the information system\\n\\nconfiguration management plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity configuration checklists\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security configuration management\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing configuration settings\\n\\nautomated mechanisms implemented to centrally manage, apply, and verify\n information system configuration settings"}]}]}]},{"id":"cm-7","class":"SP800-53","title":"Least Functionality","parameters":[{"id":"cm-7_prm_1","label":"organization-defined prohibited or restricted functions, ports, protocols, and/or\n services","constraints":[{"detail":"United States Government Configuration Baseline (USGCB)"}]}],"properties":[{"name":"label","value":"CM-7"},{"name":"sort-id","value":"cm-07"}],"links":[{"href":"#e42b2099-3e1c-415b-952c-61c96533c12e","rel":"reference","text":"DoD Instruction 8551.01"}],"parts":[{"id":"cm-7_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Configures the information system to provide only essential capabilities; and"},{"id":"cm-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Prohibits or restricts the use of the following functions, ports, protocols,\n and/or services: {{ cm-7_prm_1 }}."},{"id":"cm-7_fr","name":"item","title":"CM-7 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-7_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall use the Center for Internet Security guidelines (Level 1) to establish list of prohibited or restricted functions, ports, protocols, and/or services or establishes its own list of prohibited or restricted functions, ports, protocols, and/or services if USGCB is not available."},{"id":"cm-7_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Information on the USGCB checklists can be found at: [http://usgcb.nist.gov/usgcb_faq.html#usgcbfaq_usgcbfdcc](http://usgcb.nist.gov/usgcb_faq.html#usgcbfaq_usgcbfdcc). Partially derived from AC-17(8)."}]}]},{"id":"cm-7_gdn","name":"guidance","prose":"Information systems can provide a wide variety of functions and services. Some of the\n functions and services, provided by default, may not be necessary to support\n essential organizational operations (e.g., key missions, functions). Additionally, it\n is sometimes convenient to provide multiple services from single information system\n components, but doing so increases risk over limiting the services provided by any\n one component. Where feasible, organizations limit component functionality to a\n single function per device (e.g., email servers or web servers, but not both).\n Organizations review functions and services provided by information systems or\n individual components of information systems, to determine which functions and\n services are candidates for elimination (e.g., Voice Over Internet Protocol, Instant\n Messaging, auto-execute, and file sharing). Organizations consider disabling unused\n or unnecessary physical and logical ports/protocols (e.g., Universal Serial Bus, File\n Transfer Protocol, and Hyper Text Transfer Protocol) on information systems to\n prevent unauthorized connection of devices, unauthorized transfer of information, or\n unauthorized tunneling. Organizations can utilize network scanning tools, intrusion\n detection and prevention systems, and end-point protections such as firewalls and\n host-based intrusion detection systems to identify and prevent the use of prohibited\n functions, ports, protocols, and services.","links":[{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"cm-7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-7.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(a)"}],"prose":"configures the information system to provide only essential capabilities;"},{"id":"cm-7.b_obj","name":"objective","properties":[{"name":"label","value":"CM-7(b)"}],"parts":[{"id":"cm-7.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-7(b)[1]"}],"prose":"defines prohibited or restricted:","parts":[{"id":"cm-7.b_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][a]"}],"prose":"functions;"},{"id":"cm-7.b_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][b]"}],"prose":"ports;"},{"id":"cm-7.b_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.b_obj.1.d","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][d]"}],"prose":"services;"}]},{"id":"cm-7.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(b)[2]"}],"prose":"prohibits or restricts the use of organization-defined:","parts":[{"id":"cm-7.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][a]"}],"prose":"functions;"},{"id":"cm-7.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][b]"}],"prose":"ports;"},{"id":"cm-7.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.b_obj.2.d","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][d]"}],"prose":"services."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nconfiguration management plan\\n\\nprocedures addressing least functionality in the information system\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity configuration checklists\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security configuration management\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes prohibiting or restricting functions, ports, protocols,\n and/or services\\n\\nautomated mechanisms implementing restrictions or prohibition of functions, ports,\n protocols, and/or services"}]}],"controls":[{"id":"cm-7.1","class":"SP800-53-enhancement","title":"Periodic Review","parameters":[{"id":"cm-7.1_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]},{"id":"cm-7.1_prm_2","label":"organization-defined functions, ports, protocols, and services within the\n information system deemed to be unnecessary and/or nonsecure"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-7(1)"},{"name":"sort-id","value":"cm-07.01"}],"parts":[{"id":"cm-7.1_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-7.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Reviews the information system {{ cm-7.1_prm_1 }} to identify\n unnecessary and/or nonsecure functions, ports, protocols, and services; and"},{"id":"cm-7.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Disables {{ cm-7.1_prm_2 }}."}]},{"id":"cm-7.1_gdn","name":"guidance","prose":"The organization can either make a determination of the relative security of the\n function, port, protocol, and/or service or base the security decision on the\n assessment of other entities. Bluetooth, FTP, and peer-to-peer networking are\n examples of less than secure protocols.","links":[{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#ia-2","rel":"related","text":"IA-2"}]},{"id":"cm-7.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-7.1.a_obj","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)"}],"parts":[{"id":"cm-7.1.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-7(1)(a)[1]"}],"prose":"defines the frequency to review the information system to identify\n unnecessary and/or nonsecure:","parts":[{"id":"cm-7.1.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[1][a]"}],"prose":"functions;"},{"id":"cm-7.1.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[1][b]"}],"prose":"ports;"},{"id":"cm-7.1.a_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[1][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.1.a_obj.1.d","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[1][d]"}],"prose":"services;"}]},{"id":"cm-7.1.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(1)(a)[2]"}],"prose":"reviews the information system with the organization-defined frequency to\n identify unnecessary and/or nonsecure:","parts":[{"id":"cm-7.1.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[2][a]"}],"prose":"functions;"},{"id":"cm-7.1.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[2][b]"}],"prose":"ports;"},{"id":"cm-7.1.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[2][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.1.a_obj.2.d","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[2][d]"}],"prose":"services;"}]}],"links":[{"href":"#cm-7.1_smt.a","rel":"corresp","text":"CM-7(1)(a)"}]},{"id":"cm-7.1.b_obj","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)"}],"parts":[{"id":"cm-7.1.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-7(1)(b)[1]"}],"prose":"defines, within the information system, unnecessary and/or nonsecure:","parts":[{"id":"cm-7.1.b_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[1][a]"}],"prose":"functions;"},{"id":"cm-7.1.b_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[1][b]"}],"prose":"ports;"},{"id":"cm-7.1.b_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[1][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.1.b_obj.1.d","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[1][d]"}],"prose":"services;"}]},{"id":"cm-7.1.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(1)(b)[2]"}],"prose":"disables organization-defined unnecessary and/or nonsecure:","parts":[{"id":"cm-7.1.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[2][a]"}],"prose":"functions;"},{"id":"cm-7.1.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[2][b]"}],"prose":"ports;"},{"id":"cm-7.1.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[2][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.1.b_obj.2.d","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[2][d]"}],"prose":"services."}]}],"links":[{"href":"#cm-7.1_smt.b","rel":"corresp","text":"CM-7(1)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing least functionality in the information system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity configuration checklists\\n\\ndocumented reviews of functions, ports, protocols, and/or services\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for reviewing functions, ports,\n protocols, and services on the information system\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for reviewing/disabling nonsecure functions, ports,\n protocols, and/or services\\n\\nautomated mechanisms implementing review and disabling of nonsecure functions,\n ports, protocols, and/or services"}]}]},{"id":"cm-7.2","class":"SP800-53-enhancement","title":"Prevent Program Execution","parameters":[{"id":"cm-7.2_prm_1"},{"id":"cm-7.2_prm_2","depends-on":"cm-7.2_prm_1","label":"organization-defined policies regarding software program usage and\n restrictions"}],"properties":[{"name":"label","value":"CM-7(2)"},{"name":"sort-id","value":"cm-07.02"}],"parts":[{"id":"cm-7.2_smt","name":"statement","prose":"The information system prevents program execution in accordance with {{ cm-7.2_prm_1 }}.","parts":[{"id":"cm-7.2_fr","name":"item","title":"CM-7 (2) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-7.2_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"This control shall be implemented in a technical manner on the information system to only allow programs to run that adhere to the policy (i.e. white listing). This control is not to be based off of strictly written policy on what is allowed or not allowed to run."}]}]},{"id":"cm-7.2_gdn","name":"guidance","links":[{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#pm-5","rel":"related","text":"PM-5"}]},{"id":"cm-7.2_obj","name":"objective","prose":"Determine if:","parts":[{"id":"cm-7.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-7(2)[1]"}],"prose":"the organization defines policies regarding software program usage and\n restrictions;"},{"id":"cm-7.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(2)[2]"}],"prose":"the information system prevents program execution in accordance with one or\n more of the following:","parts":[{"id":"cm-7.2_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-7(2)[2][a]"}],"prose":"organization-defined policies regarding program usage and restrictions;\n and/or"},{"id":"cm-7.2_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-7(2)[2][b]"}],"prose":"rules authorizing the terms and conditions of software program usage."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing least functionality in the information system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\nspecifications for preventing software program execution\\n\\ninformation system configuration settings and associated documentation\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes preventing program execution on the information\n system\\n\\norganizational processes for software program usage and restrictions\\n\\nautomated mechanisms preventing program execution on the information system\\n\\nautomated mechanisms supporting and/or implementing software program usage and\n restrictions"}]}]},{"id":"cm-7.5","class":"SP800-53-enhancement","title":"Authorized Software / Whitelisting","parameters":[{"id":"cm-7.5_prm_1","label":"organization-defined software programs authorized to execute on the\n information system"},{"id":"cm-7.5_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least Annually or when there is a change"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-7(5)"},{"name":"sort-id","value":"cm-07.05"}],"parts":[{"id":"cm-7.5_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-7.5_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Identifies {{ cm-7.5_prm_1 }};"},{"id":"cm-7.5_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Employs a deny-all, permit-by-exception policy to allow the execution of\n authorized software programs on the information system; and"},{"id":"cm-7.5_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Reviews and updates the list of authorized software programs {{ cm-7.5_prm_2 }}."}]},{"id":"cm-7.5_gdn","name":"guidance","prose":"The process used to identify software programs that are authorized to execute on\n organizational information systems is commonly referred to as whitelisting. In\n addition to whitelisting, organizations consider verifying the integrity of\n white-listed software programs using, for example, cryptographic checksums,\n digital signatures, or hash functions. Verification of white-listed software can\n occur either prior to execution or at system startup.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#pm-5","rel":"related","text":"PM-5"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#sc-34","rel":"related","text":"SC-34"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"cm-7.5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-7.5.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-7(5)(a)"}],"prose":"Identifies/defines software programs authorized to execute on the information\n system;","links":[{"href":"#cm-7.5_smt.a","rel":"corresp","text":"CM-7(5)(a)"}]},{"id":"cm-7.5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(5)(b)"}],"prose":"employs a deny-all, permit-by-exception policy to allow the execution of\n authorized software programs on the information system;","links":[{"href":"#cm-7.5_smt.b","rel":"corresp","text":"CM-7(5)(b)"}]},{"id":"cm-7.5.c_obj","name":"objective","properties":[{"name":"label","value":"CM-7(5)(c)"}],"parts":[{"id":"cm-7.5.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-7(5)(c)[1]"}],"prose":"defines the frequency to review and update the list of authorized software\n programs on the information system; and"},{"id":"cm-7.5.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(5)(c)[2]"}],"prose":"reviews and updates the list of authorized software programs with the\n organization-defined frequency."}],"links":[{"href":"#cm-7.5_smt.c","rel":"corresp","text":"CM-7(5)(c)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing least functionality in the information system\\n\\nconfiguration management plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of software programs authorized to execute on the information system\\n\\nsecurity configuration checklists\\n\\nreview and update records associated with list of authorized software\n programs\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for identifying software\n authorized to execute on the information system\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for identifying, reviewing, and updating programs\n authorized to execute on the information system\\n\\norganizational process for implementing whitelisting\\n\\nautomated mechanisms implementing whitelisting"}]}]}]},{"id":"cm-8","class":"SP800-53","title":"Information System Component Inventory","parameters":[{"id":"cm-8_prm_1","label":"organization-defined information deemed necessary to achieve effective\n information system component accountability"},{"id":"cm-8_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-8"},{"name":"sort-id","value":"cm-08"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops and documents an inventory of information system components that:","parts":[{"id":"cm-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Accurately reflects the current information system;"},{"id":"cm-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Includes all components within the authorization boundary of the information\n system;"},{"id":"cm-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Is at the level of granularity deemed necessary for tracking and reporting;\n and"},{"id":"cm-8_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Includes {{ cm-8_prm_1 }}; and"}]},{"id":"cm-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the information system component inventory {{ cm-8_prm_2 }}."},{"id":"cm-8_fr","name":"item","title":"CM-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Must be provided at least monthly or when there is a change."}]}]},{"id":"cm-8_gdn","name":"guidance","prose":"Organizations may choose to implement centralized information system component\n inventories that include components from all organizational information systems. In\n such situations, organizations ensure that the resulting inventories include\n system-specific information required for proper component accountability (e.g.,\n information system association, information system owner). Information deemed\n necessary for effective accountability of information system components includes, for\n example, hardware inventory specifications, software license information, software\n version numbers, component owners, and for networked components or devices, machine\n names and network addresses. Inventory specifications include, for example,\n manufacturer, device type, model, serial number, and physical location.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#pm-5","rel":"related","text":"PM-5"}]},{"id":"cm-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-8.a_obj","name":"objective","properties":[{"name":"label","value":"CM-8(a)"}],"parts":[{"id":"cm-8.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(1)"}],"prose":"develops and documents an inventory of information system components that\n accurately reflects the current information system;"},{"id":"cm-8.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(2)"}],"prose":"develops and documents an inventory of information system components that\n includes all components within the authorization boundary of the information\n system;"},{"id":"cm-8.a.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(3)"}],"prose":"develops and documents an inventory of information system components that is at\n the level of granularity deemed necessary for tracking and reporting;"},{"id":"cm-8.a.4_obj","name":"objective","properties":[{"name":"label","value":"CM-8(a)(4)"}],"parts":[{"id":"cm-8.a.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(4)[1]"}],"prose":"defines the information deemed necessary to achieve effective information\n system component accountability;"},{"id":"cm-8.a.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(4)[2]"}],"prose":"develops and documents an inventory of information system components that\n includes organization-defined information deemed necessary to achieve\n effective information system component accountability;"}]}]},{"id":"cm-8.b_obj","name":"objective","properties":[{"name":"label","value":"CM-8(b)"}],"parts":[{"id":"cm-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(b)[1]"}],"prose":"defines the frequency to review and update the information system component\n inventory; and"},{"id":"cm-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-8(b)[2]"}],"prose":"reviews and updates the information system component inventory with the\n organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system component inventory\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system inventory records\\n\\ninventory reviews and update records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system component\n inventory\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for developing and documenting an inventory of\n information system components\\n\\nautomated mechanisms supporting and/or implementing the information system\n component inventory"}]}],"controls":[{"id":"cm-8.1","class":"SP800-53-enhancement","title":"Updates During Installations / Removals","properties":[{"name":"label","value":"CM-8(1)"},{"name":"sort-id","value":"cm-08.01"}],"parts":[{"id":"cm-8.1_smt","name":"statement","prose":"The organization updates the inventory of information system components as an\n integral part of component installations, removals, and information system\n updates."},{"id":"cm-8.1_obj","name":"objective","prose":"Determine if the organization updates the inventory of information system\n components as an integral part of:","parts":[{"id":"cm-8.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-8(1)[1]"}],"prose":"component installations;"},{"id":"cm-8.1_obj.2","name":"objective","properties":[{"name":"label","value":"CM-8(1)[2]"}],"prose":"component removals; and"},{"id":"cm-8.1_obj.3","name":"objective","properties":[{"name":"label","value":"CM-8(1)[3]"}],"prose":"information system updates."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system component inventory\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system inventory records\\n\\ninventory reviews and update records\\n\\ncomponent installation records\\n\\ncomponent removal records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for updating the information\n system component inventory\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for updating inventory of information system\n components\\n\\nautomated mechanisms implementing updating of the information system component\n inventory"}]}]},{"id":"cm-8.3","class":"SP800-53-enhancement","title":"Automated Unauthorized Component Detection","parameters":[{"id":"cm-8.3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"Continuously, using automated mechanisms with a maximum five-minute delay in detection"}]},{"id":"cm-8.3_prm_2"},{"id":"cm-8.3_prm_3","depends-on":"cm-8.3_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-8(3)"},{"name":"sort-id","value":"cm-08.03"}],"parts":[{"id":"cm-8.3_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-8.3_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Employs automated mechanisms {{ cm-8.3_prm_1 }} to detect the\n presence of unauthorized hardware, software, and firmware components within the\n information system; and"},{"id":"cm-8.3_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Takes the following actions when unauthorized components are detected: {{ cm-8.3_prm_2 }}."}]},{"id":"cm-8.3_gdn","name":"guidance","prose":"This control enhancement is applied in addition to the monitoring for unauthorized\n remote connections and mobile devices. Monitoring for unauthorized system\n components may be accomplished on an ongoing basis or by the periodic scanning of\n systems for that purpose. Automated mechanisms can be implemented within\n information systems or in other separate devices. Isolation can be achieved, for\n example, by placing unauthorized information system components in separate domains\n or subnets or otherwise quarantining such components. This type of component\n isolation is commonly referred to as sandboxing.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"},{"href":"#ra-5","rel":"related","text":"RA-5"}]},{"id":"cm-8.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-8.3.a_obj","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)"}],"parts":[{"id":"cm-8.3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(3)(a)[1]"}],"prose":"defines the frequency to employ automated mechanisms to detect the presence\n of unauthorized:","parts":[{"id":"cm-8.3.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)[1][a]"}],"prose":"hardware components within the information system;"},{"id":"cm-8.3.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)[1][b]"}],"prose":"software components within the information system;"},{"id":"cm-8.3.a_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)[1][c]"}],"prose":"firmware components within the information system;"}]},{"id":"cm-8.3.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-8(3)(a)[2]"}],"prose":"employs automated mechanisms with the organization-defined frequency to\n detect the presence of unauthorized:","parts":[{"id":"cm-8.3.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)[2][a]"}],"prose":"hardware components within the information system;"},{"id":"cm-8.3.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)[2][b]"}],"prose":"software components within the information system;"},{"id":"cm-8.3.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)[2][c]"}],"prose":"firmware components within the information system;"}]}],"links":[{"href":"#cm-8.3_smt.a","rel":"corresp","text":"CM-8(3)(a)"}]},{"id":"cm-8.3.b_obj","name":"objective","properties":[{"name":"label","value":"CM-8(3)(b)"}],"parts":[{"id":"cm-8.3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(3)(b)[1]"}],"prose":"defines personnel or roles to be notified when unauthorized components are\n detected;"},{"id":"cm-8.3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-8(3)(b)[2]"}],"prose":"takes one or more of the following actions when unauthorized components are\n detected:","parts":[{"id":"cm-8.3.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-8(3)(b)[2][a]"}],"prose":"disables network access by such components;"},{"id":"cm-8.3.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-8(3)(b)[2][b]"}],"prose":"isolates the components; and/or"},{"id":"cm-8.3.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-8(3)(b)[2][c]"}],"prose":"notifies organization-defined personnel or roles."}]}],"links":[{"href":"#cm-8.3_smt.b","rel":"corresp","text":"CM-8(3)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system component inventory\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system inventory records\\n\\nalerts/notifications of unauthorized components within the information\n system\\n\\ninformation system monitoring records\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing the automated\n mechanisms implementing unauthorized information system component detection\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for detection of unauthorized information system\n components\\n\\nautomated mechanisms implementing the detection of unauthorized information\n system components"}]}]},{"id":"cm-8.5","class":"SP800-53-enhancement","title":"No Duplicate Accounting of Components","properties":[{"name":"label","value":"CM-8(5)"},{"name":"sort-id","value":"cm-08.05"}],"parts":[{"id":"cm-8.5_smt","name":"statement","prose":"The organization verifies that all components within the authorization boundary of\n the information system are not duplicated in other information system component\n inventories."},{"id":"cm-8.5_gdn","name":"guidance","prose":"This control enhancement addresses the potential problem of duplicate accounting\n of information system components in large or complex interconnected systems."},{"id":"cm-8.5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization verifies that all components within the\n authorization boundary of the information system are not duplicated in other\n information system inventories. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system component inventory\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system inventory records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system inventory responsibilities\\n\\norganizational personnel with responsibilities for defining information system\n components within the authorization boundary of the system\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for maintaining the inventory of information system\n components\\n\\nautomated mechanisms implementing the information system component\n inventory"}]}]}]},{"id":"cm-9","class":"SP800-53","title":"Configuration Management Plan","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-9"},{"name":"sort-id","value":"cm-09"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-9_smt","name":"statement","prose":"The organization develops, documents, and implements a configuration management plan\n for the information system that:","parts":[{"id":"cm-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Addresses roles, responsibilities, and configuration management processes and\n procedures;"},{"id":"cm-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishes a process for identifying configuration items throughout the system\n development life cycle and for managing the configuration of the configuration\n items;"},{"id":"cm-9_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Defines the configuration items for the information system and places the\n configuration items under configuration management; and"},{"id":"cm-9_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects the configuration management plan from unauthorized disclosure and\n modification."}]},{"id":"cm-9_gdn","name":"guidance","prose":"Configuration management plans satisfy the requirements in configuration management\n policies while being tailored to individual information systems. Such plans define\n detailed processes and procedures for how configuration management is used to support\n system development life cycle activities at the information system level.\n Configuration management plans are typically developed during the\n development/acquisition phase of the system development life cycle. The plans\n describe how to move changes through change management processes, how to update\n configuration settings and baselines, how to maintain information system component\n inventories, how to control development, test, and operational environments, and how\n to develop, release, and update key documents. Organizations can employ templates to\n help ensure consistent and timely development and implementation of configuration\n management plans. Such templates can represent a master configuration management plan\n for the organization at large with subsets of the plan implemented on a system by\n system basis. Configuration management approval processes include designation of key\n management stakeholders responsible for reviewing and approving proposed changes to\n information systems, and personnel that conduct security impact analyses prior to the\n implementation of changes to the systems. Configuration items are the information\n system items (hardware, software, firmware, and documentation) to be\n configuration-managed. As information systems continue through the system development\n life cycle, new configuration items may be identified and some existing configuration\n items may no longer need to be under configuration control.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#sa-10","rel":"related","text":"SA-10"}]},{"id":"cm-9_obj","name":"objective","prose":"Determine if the organization develops, documents, and implements a configuration\n management plan for the information system that:","parts":[{"id":"cm-9.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-9(a)"}],"parts":[{"id":"cm-9.a_obj.1","name":"objective","properties":[{"name":"label","value":"CM-9(a)[1]"}],"prose":"addresses roles;"},{"id":"cm-9.a_obj.2","name":"objective","properties":[{"name":"label","value":"CM-9(a)[2]"}],"prose":"addresses responsibilities;"},{"id":"cm-9.a_obj.3","name":"objective","properties":[{"name":"label","value":"CM-9(a)[3]"}],"prose":"addresses configuration management processes and procedures;"}]},{"id":"cm-9.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-9(b)"}],"prose":"establishes a process for:","parts":[{"id":"cm-9.b_obj.1","name":"objective","properties":[{"name":"label","value":"CM-9(b)[1]"}],"prose":"identifying configuration items throughout the SDLC;"},{"id":"cm-9.b_obj.2","name":"objective","properties":[{"name":"label","value":"CM-9(b)[2]"}],"prose":"managing the configuration of the configuration items;"}]},{"id":"cm-9.c_obj","name":"objective","properties":[{"name":"label","value":"CM-9(c)"}],"parts":[{"id":"cm-9.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-9(c)[1]"}],"prose":"defines the configuration items for the information system;"},{"id":"cm-9.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-9(c)[2]"}],"prose":"places the configuration items under configuration management;"}]},{"id":"cm-9.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-9(d)"}],"prose":"protects the configuration management plan from unauthorized:","parts":[{"id":"cm-9.d_obj.1","name":"objective","properties":[{"name":"label","value":"CM-9(d)[1]"}],"prose":"disclosure; and"},{"id":"cm-9.d_obj.2","name":"objective","properties":[{"name":"label","value":"CM-9(d)[2]"}],"prose":"modification."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing configuration management planning\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for developing the configuration\n management plan\\n\\norganizational personnel with responsibilities for implementing and managing\n processes defined in the configuration management plan\\n\\norganizational personnel with responsibilities for protecting the configuration\n management plan\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for developing and documenting the configuration\n management plan\\n\\norganizational processes for identifying and managing configuration items\\n\\norganizational processes for protecting the configuration management plan\\n\\nautomated mechanisms implementing the configuration management plan\\n\\nautomated mechanisms for managing configuration items\\n\\nautomated mechanisms for protecting the configuration management plan"}]}]},{"id":"cm-10","class":"SP800-53","title":"Software Usage Restrictions","properties":[{"name":"label","value":"CM-10"},{"name":"sort-id","value":"cm-10"}],"parts":[{"id":"cm-10_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-10_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Uses software and associated documentation in accordance with contract agreements\n and copyright laws;"},{"id":"cm-10_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Tracks the use of software and associated documentation protected by quantity\n licenses to control copying and distribution; and"},{"id":"cm-10_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Controls and documents the use of peer-to-peer file sharing technology to ensure\n that this capability is not used for the unauthorized distribution, display,\n performance, or reproduction of copyrighted work."}]},{"id":"cm-10_gdn","name":"guidance","prose":"Software license tracking can be accomplished by manual methods (e.g., simple\n spreadsheets) or automated methods (e.g., specialized tracking applications)\n depending on organizational needs.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"cm-10_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-10.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-10(a)"}],"prose":"uses software and associated documentation in accordance with contract agreements\n and copyright laws;"},{"id":"cm-10.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-10(b)"}],"prose":"tracks the use of software and associated documentation protected by quantity\n licenses to control copying and distribution; and"},{"id":"cm-10.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-10(c)"}],"prose":"controls and documents the use of peer-to-peer file sharing technology to ensure\n that this capability is not used for the unauthorized distribution, display,\n performance, or reproduction of copyrighted work."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing software usage restrictions\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nsoftware contract agreements and copyright laws\\n\\nsite license documentation\\n\\nlist of software usage restrictions\\n\\nsoftware license tracking reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\norganizational personnel with software license management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for tracking the use of software protected by quantity\n licenses\\n\\norganization process for controlling/documenting the use of peer-to-peer file\n sharing technology\\n\\nautomated mechanisms implementing software license tracking\\n\\nautomated mechanisms implementing and controlling the use of peer-to-peer files\n sharing technology"}]}],"controls":[{"id":"cm-10.1","class":"SP800-53-enhancement","title":"Open Source Software","parameters":[{"id":"cm-10.1_prm_1","label":"organization-defined restrictions"}],"properties":[{"name":"label","value":"CM-10(1)"},{"name":"sort-id","value":"cm-10.01"}],"parts":[{"id":"cm-10.1_smt","name":"statement","prose":"The organization establishes the following restrictions on the use of open source\n software: {{ cm-10.1_prm_1 }}."},{"id":"cm-10.1_gdn","name":"guidance","prose":"Open source software refers to software that is available in source code form.\n Certain software rights normally reserved for copyright holders are routinely\n provided under software license agreements that permit individuals to study,\n change, and improve the software. From a security perspective, the major advantage\n of open source software is that it provides organizations with the ability to\n examine the source code. However, there are also various licensing issues\n associated with open source software including, for example, the constraints on\n derivative use of such software."},{"id":"cm-10.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-10.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-10(1)[1]"}],"prose":"defines restrictions on the use of open source software; and"},{"id":"cm-10.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-10(1)[2]"}],"prose":"establishes organization-defined restrictions on the use of open source\n software."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing restrictions on use of open source software\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for establishing and enforcing\n restrictions on use of open source software\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for restricting the use of open source software\\n\\nautomated mechanisms implementing restrictions on the use of open source\n software"}]}]}]},{"id":"cm-11","class":"SP800-53","title":"User-installed Software","parameters":[{"id":"cm-11_prm_1","label":"organization-defined policies"},{"id":"cm-11_prm_2","label":"organization-defined methods"},{"id":"cm-11_prm_3","label":"organization-defined frequency","constraints":[{"detail":"Continuously (via CM-7 (5))"}]}],"properties":[{"name":"label","value":"CM-11"},{"name":"sort-id","value":"cm-11"}],"parts":[{"id":"cm-11_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-11_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes {{ cm-11_prm_1 }} governing the installation of\n software by users;"},{"id":"cm-11_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Enforces software installation policies through {{ cm-11_prm_2 }};\n and"},{"id":"cm-11_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Monitors policy compliance at {{ cm-11_prm_3 }}."}]},{"id":"cm-11_gdn","name":"guidance","prose":"If provided the necessary privileges, users have the ability to install software in\n organizational information systems. To maintain control over the types of software\n installed, organizations identify permitted and prohibited actions regarding software\n installation. Permitted software installations may include, for example, updates and\n security patches to existing software and downloading applications from\n organization-approved “app stores” Prohibited software installations may include, for\n example, software with unknown or suspect pedigrees or software that organizations\n consider potentially malicious. The policies organizations select governing\n user-installed software may be organization-developed or provided by some external\n entity. Policy enforcement methods include procedural methods (e.g., periodic\n examination of user accounts), automated methods (e.g., configuration settings\n implemented on organizational information systems), or both.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"cm-11_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-11.a_obj","name":"objective","properties":[{"name":"label","value":"CM-11(a)"}],"parts":[{"id":"cm-11.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-11(a)[1]"}],"prose":"defines policies to govern the installation of software by users;"},{"id":"cm-11.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-11(a)[2]"}],"prose":"establishes organization-defined policies governing the installation of\n software by users;"}]},{"id":"cm-11.b_obj","name":"objective","properties":[{"name":"label","value":"CM-11(b)"}],"parts":[{"id":"cm-11.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-11(b)[1]"}],"prose":"defines methods to enforce software installation policies;"},{"id":"cm-11.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-11(b)[2]"}],"prose":"enforces software installation policies through organization-defined\n methods;"}]},{"id":"cm-11.c_obj","name":"objective","properties":[{"name":"label","value":"CM-11(c)"}],"parts":[{"id":"cm-11.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-11(c)[1]"}],"prose":"defines frequency to monitor policy compliance; and"},{"id":"cm-11.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-11(c)[2]"}],"prose":"monitors policy compliance at organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing user installed software\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of rules governing user installed software\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records\\n\\ncontinuous monitoring strategy"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for governing user-installed\n software\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\norganizational personnel monitoring compliance with user-installed software\n policy\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes governing user-installed software on the information\n system\\n\\nautomated mechanisms enforcing rules/methods for governing the installation of\n software by users\\n\\nautomated mechanisms monitoring policy compliance"}]}]}]},{"id":"cp","class":"family","title":"Contingency Planning","controls":[{"id":"cp-1","class":"SP800-53","title":"Contingency Planning Policy and Procedures","parameters":[{"id":"cp-1_prm_1","label":"organization-defined personnel or roles"},{"id":"cp-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"cp-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-1"},{"name":"sort-id","value":"cp-01"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"cp-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ cp-1_prm_1 }}:","parts":[{"id":"cp-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A contingency planning policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"cp-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the contingency planning policy\n and associated contingency planning controls; and"}]},{"id":"cp-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"cp-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Contingency planning policy {{ cp-1_prm_2 }}; and"},{"id":"cp-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Contingency planning procedures {{ cp-1_prm_3 }}."}]}]},{"id":"cp-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the CP\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"cp-1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"cp-1.a_obj","name":"objective","properties":[{"name":"label","value":"CP-1(a)"}],"parts":[{"id":"cp-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)"}],"parts":[{"id":"cp-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(a)(1)[1]"}],"prose":"the organization develops and documents a contingency planning policy that\n addresses:","parts":[{"id":"cp-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"cp-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"cp-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"cp-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"cp-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"cp-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"cp-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"cp-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(a)(1)[2]"}],"prose":"the organization defines personnel or roles to whom the contingency planning\n policy is to be disseminated;"},{"id":"cp-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-1(a)(1)[3]"}],"prose":"the organization disseminates the contingency planning policy to\n organization-defined personnel or roles;"}]},{"id":"cp-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"CP-1(a)(2)"}],"parts":[{"id":"cp-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(a)(2)[1]"}],"prose":"the organization develops and documents procedures to facilitate the\n implementation of the contingency planning policy and associated contingency\n planning controls;"},{"id":"cp-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(a)(2)[2]"}],"prose":"the organization defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"cp-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-1(a)(2)[3]"}],"prose":"the organization disseminates the procedures to organization-defined\n personnel or roles;"}]}]},{"id":"cp-1.b_obj","name":"objective","properties":[{"name":"label","value":"CP-1(b)"}],"parts":[{"id":"cp-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"CP-1(b)(1)"}],"parts":[{"id":"cp-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(b)(1)[1]"}],"prose":"the organization defines the frequency to review and update the current\n contingency planning policy;"},{"id":"cp-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(b)(1)[2]"}],"prose":"the organization reviews and updates the current contingency planning with\n the organization-defined frequency;"}]},{"id":"cp-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"CP-1(b)(2)"}],"parts":[{"id":"cp-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(b)(2)[1]"}],"prose":"the organization defines the frequency to review and update the current\n contingency planning procedures; and"},{"id":"cp-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(b)(2)[2]"}],"prose":"the organization reviews and updates the current contingency planning\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-2","class":"SP800-53","title":"Contingency Plan","parameters":[{"id":"cp-2_prm_1","label":"organization-defined personnel or roles"},{"id":"cp-2_prm_2","label":"organization-defined key contingency personnel (identified by name and/or by\n role) and organizational elements"},{"id":"cp-2_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"cp-2_prm_4","label":"organization-defined key contingency personnel (identified by name and/or by\n role) and organizational elements"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-2"},{"name":"sort-id","value":"cp-02"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a contingency plan for the information system that:","parts":[{"id":"cp-2_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Identifies essential missions and business functions and associated contingency\n requirements;"},{"id":"cp-2_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Provides recovery objectives, restoration priorities, and metrics;"},{"id":"cp-2_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Addresses contingency roles, responsibilities, assigned individuals with\n contact information;"},{"id":"cp-2_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Addresses maintaining essential missions and business functions despite an\n information system disruption, compromise, or failure;"},{"id":"cp-2_smt.a.5","name":"item","properties":[{"name":"label","value":"5."}],"prose":"Addresses eventual, full information system restoration without deterioration\n of the security safeguards originally planned and implemented; and"},{"id":"cp-2_smt.a.6","name":"item","properties":[{"name":"label","value":"6."}],"prose":"Is reviewed and approved by {{ cp-2_prm_1 }};"}]},{"id":"cp-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Distributes copies of the contingency plan to {{ cp-2_prm_2 }};"},{"id":"cp-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Coordinates contingency planning activities with incident handling activities;"},{"id":"cp-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Reviews the contingency plan for the information system {{ cp-2_prm_3 }};"},{"id":"cp-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Updates the contingency plan to address changes to the organization, information\n system, or environment of operation and problems encountered during contingency\n plan implementation, execution, or testing;"},{"id":"cp-2_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Communicates contingency plan changes to {{ cp-2_prm_4 }}; and"},{"id":"cp-2_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Protects the contingency plan from unauthorized disclosure and modification."},{"id":"cp-2_fr","name":"item","title":"CP-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-2_fr_smt.1","name":"item","properties":[{"name":"label","value":"CP-2 Requirement:"}],"prose":"For JAB authorizations the contingency lists include designated FedRAMP personnel."}]}]},{"id":"cp-2_gdn","name":"guidance","prose":"Contingency planning for information systems is part of an overall organizational\n program for achieving continuity of operations for mission/business functions.\n Contingency planning addresses both information system restoration and implementation\n of alternative mission/business processes when systems are compromised. The\n effectiveness of contingency planning is maximized by considering such planning\n throughout the phases of the system development life cycle. Performing contingency\n planning on hardware, software, and firmware development can be an effective means of\n achieving information system resiliency. Contingency plans reflect the degree of\n restoration required for organizational information systems since not all systems may\n need to fully recover to achieve the level of continuity of operations desired.\n Information system recovery objectives reflect applicable laws, Executive Orders,\n directives, policies, standards, regulations, and guidelines. In addition to\n information system availability, contingency plans also address other\n security-related events resulting in a reduction in mission and/or business\n effectiveness, such as malicious attacks compromising the confidentiality or\n integrity of information systems. Actions addressed in contingency plans include, for\n example, orderly/graceful degradation, information system shutdown, fallback to a\n manual mode, alternate information flows, and operating in modes reserved for when\n systems are under attack. By closely coordinating contingency planning with incident\n handling activities, organizations can ensure that the necessary contingency planning\n activities are in place and activated in the event of a security incident.","links":[{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-7","rel":"related","text":"CP-7"},{"href":"#cp-8","rel":"related","text":"CP-8"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#cp-10","rel":"related","text":"CP-10"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#pm-8","rel":"related","text":"PM-8"},{"href":"#pm-11","rel":"related","text":"PM-11"}]},{"id":"cp-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cp-2.a_obj","name":"objective","properties":[{"name":"label","value":"CP-2(a)"}],"prose":"develops and documents a contingency plan for the information system that:","parts":[{"id":"cp-2.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(1)"}],"prose":"identifies essential missions and business functions and associated contingency\n requirements;"},{"id":"cp-2.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(2)"}],"parts":[{"id":"cp-2.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"CP-2(a)(2)[1]"}],"prose":"provides recovery objectives;"},{"id":"cp-2.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(a)(2)[2]"}],"prose":"provides restoration priorities;"},{"id":"cp-2.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"CP-2(a)(2)[3]"}],"prose":"provides metrics;"}]},{"id":"cp-2.a.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(3)"}],"parts":[{"id":"cp-2.a.3_obj.1","name":"objective","properties":[{"name":"label","value":"CP-2(a)(3)[1]"}],"prose":"addresses contingency roles;"},{"id":"cp-2.a.3_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(a)(3)[2]"}],"prose":"addresses contingency responsibilities;"},{"id":"cp-2.a.3_obj.3","name":"objective","properties":[{"name":"label","value":"CP-2(a)(3)[3]"}],"prose":"addresses assigned individuals with contact information;"}]},{"id":"cp-2.a.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(4)"}],"prose":"addresses maintaining essential missions and business functions despite an\n information system disruption, compromise, or failure;"},{"id":"cp-2.a.5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(5)"}],"prose":"addresses eventual, full information system restoration without deterioration\n of the security safeguards originally planned and implemented;"},{"id":"cp-2.a.6_obj","name":"objective","properties":[{"name":"label","value":"CP-2(a)(6)"}],"parts":[{"id":"cp-2.a.6_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(6)[1]"}],"prose":"defines personnel or roles to review and approve the contingency plan for\n the information system;"},{"id":"cp-2.a.6_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(6)[2]"}],"prose":"is reviewed and approved by organization-defined personnel or roles;"}]}]},{"id":"cp-2.b_obj","name":"objective","properties":[{"name":"label","value":"CP-2(b)"}],"parts":[{"id":"cp-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(b)[1]"}],"prose":"defines key contingency personnel (identified by name and/or by role) and\n organizational elements to whom copies of the contingency plan are to be\n distributed;"},{"id":"cp-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-2(b)[2]"}],"prose":"distributes copies of the contingency plan to organization-defined key\n contingency personnel and organizational elements;"}]},{"id":"cp-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-2(c)"}],"prose":"coordinates contingency planning activities with incident handling activities;"},{"id":"cp-2.d_obj","name":"objective","properties":[{"name":"label","value":"CP-2(d)"}],"parts":[{"id":"cp-2.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(d)[1]"}],"prose":"defines a frequency to review the contingency plan for the information\n system;"},{"id":"cp-2.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(d)[2]"}],"prose":"reviews the contingency plan with the organization-defined frequency;"}]},{"id":"cp-2.e_obj","name":"objective","properties":[{"name":"label","value":"CP-2(e)"}],"prose":"updates the contingency plan to address:","parts":[{"id":"cp-2.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-2(e)[1]"}],"prose":"changes to the organization, information system, or environment of\n operation;"},{"id":"cp-2.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-2(e)[2]"}],"prose":"problems encountered during plan implementation, execution, and testing;"}]},{"id":"cp-2.f_obj","name":"objective","properties":[{"name":"label","value":"CP-2(f)"}],"parts":[{"id":"cp-2.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(f)[1]"}],"prose":"defines key contingency personnel (identified by name and/or by role) and\n organizational elements to whom contingency plan changes are to be\n communicated;"},{"id":"cp-2.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-2(f)[2]"}],"prose":"communicates contingency plan changes to organization-defined key contingency\n personnel and organizational elements; and"}]},{"id":"cp-2.g_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-2(g)"}],"prose":"protects the contingency plan from unauthorized disclosure and modification."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nevidence of contingency plan reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency plan development, review, update, and\n protection\\n\\nautomated mechanisms for developing, reviewing, updating and/or protecting the\n contingency plan"}]}],"controls":[{"id":"cp-2.1","class":"SP800-53-enhancement","title":"Coordinate with Related Plans","properties":[{"name":"label","value":"CP-2(1)"},{"name":"sort-id","value":"cp-02.01"}],"parts":[{"id":"cp-2.1_smt","name":"statement","prose":"The organization coordinates contingency plan development with organizational\n elements responsible for related plans."},{"id":"cp-2.1_gdn","name":"guidance","prose":"Plans related to contingency plans for organizational information systems include,\n for example, Business Continuity Plans, Disaster Recovery Plans, Continuity of\n Operations Plans, Crisis Communications Plans, Critical Infrastructure Plans,\n Cyber Incident Response Plans, Insider Threat Implementation Plan, and Occupant\n Emergency Plans."},{"id":"cp-2.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization coordinates contingency plan development with\n organizational elements responsible for related plans."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nbusiness contingency plans\\n\\ndisaster recovery plans\\n\\ncontinuity of operations plans\\n\\ncrisis communications plans\\n\\ncritical infrastructure plans\\n\\ncyber incident response plan\\n\\ninsider threat implementation plans\\n\\noccupant emergency plans\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel with responsibility for related plans"}]}]},{"id":"cp-2.2","class":"SP800-53-enhancement","title":"Capacity Planning","properties":[{"name":"label","value":"CP-2(2)"},{"name":"sort-id","value":"cp-02.02"}],"parts":[{"id":"cp-2.2_smt","name":"statement","prose":"The organization conducts capacity planning so that necessary capacity for\n information processing, telecommunications, and environmental support exists\n during contingency operations."},{"id":"cp-2.2_gdn","name":"guidance","prose":"Capacity planning is needed because different types of threats (e.g., natural\n disasters, targeted cyber attacks) can result in a reduction of the available\n processing, telecommunications, and support services originally intended to\n support the organizational missions/business functions. Organizations may need to\n anticipate degraded operations during contingency operations and factor such\n degradation into capacity planning."},{"id":"cp-2.2_obj","name":"objective","prose":"Determine if the organization conducts capacity planning so that necessary\n capacity exists during contingency operations for: ","parts":[{"id":"cp-2.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-2(2)[1]"}],"prose":"information processing;"},{"id":"cp-2.2_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(2)[2]"}],"prose":"telecommunications; and"},{"id":"cp-2.2_obj.3","name":"objective","properties":[{"name":"label","value":"CP-2(2)[3]"}],"prose":"environmental support."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\ncapacity planning documents\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-2.3","class":"SP800-53-enhancement","title":"Resume Essential Missions / Business Functions","parameters":[{"id":"cp-2.3_prm_1","label":"organization-defined time period"}],"properties":[{"name":"label","value":"CP-2(3)"},{"name":"sort-id","value":"cp-02.03"}],"parts":[{"id":"cp-2.3_smt","name":"statement","prose":"The organization plans for the resumption of essential missions and business\n functions within {{ cp-2.3_prm_1 }} of contingency plan\n activation."},{"id":"cp-2.3_gdn","name":"guidance","prose":"Organizations may choose to carry out the contingency planning activities in this\n control enhancement as part of organizational business continuity planning\n including, for example, as part of business impact analyses. The time period for\n resumption of essential missions/business functions may be dependent on the\n severity/extent of disruptions to the information system and its supporting\n infrastructure.","links":[{"href":"#pe-12","rel":"related","text":"PE-12"}]},{"id":"cp-2.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cp-2.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(3)[1]"}],"prose":"defines the time period to plan for the resumption of essential missions and\n business functions as a result of contingency plan activation; and"},{"id":"cp-2.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-2(3)[2]"}],"prose":"plans for the resumption of essential missions and business functions within\n organization-defined time period of contingency plan activation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nbusiness impact assessment\\n\\nother related plans\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for resumption of missions and business functions"}]}]},{"id":"cp-2.8","class":"SP800-53-enhancement","title":"Identify Critical Assets","properties":[{"name":"label","value":"CP-2(8)"},{"name":"sort-id","value":"cp-02.08"}],"parts":[{"id":"cp-2.8_smt","name":"statement","prose":"The organization identifies critical information system assets supporting\n essential missions and business functions."},{"id":"cp-2.8_gdn","name":"guidance","prose":"Organizations may choose to carry out the contingency planning activities in this\n control enhancement as part of organizational business continuity planning\n including, for example, as part of business impact analyses. Organizations\n identify critical information system assets so that additional safeguards and\n countermeasures can be employed (above and beyond those safeguards and\n countermeasures routinely implemented) to help ensure that organizational\n missions/business functions can continue to be conducted during contingency\n operations. In addition, the identification of critical information assets\n facilitates the prioritization of organizational resources. Critical information\n system assets include technical and operational aspects. Technical aspects\n include, for example, information technology services, information system\n components, information technology products, and mechanisms. Operational aspects\n include, for example, procedures (manually executed operations) and personnel\n (individuals operating technical safeguards and/or executing manual procedures).\n Organizational program protection plans can provide assistance in identifying\n critical assets.","links":[{"href":"#sa-14","rel":"related","text":"SA-14"},{"href":"#sa-15","rel":"related","text":"SA-15"}]},{"id":"cp-2.8_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization identifies critical information system assets\n supporting essential missions and business functions."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nbusiness impact assessment\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"cp-3","class":"SP800-53","title":"Contingency Training","parameters":[{"id":"cp-3_prm_1","label":"organization-defined time period","constraints":[{"detail":"ten (10) days"}]},{"id":"cp-3_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-3"},{"name":"sort-id","value":"cp-03"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"cp-3_smt","name":"statement","prose":"The organization provides contingency training to information system users consistent\n with assigned roles and responsibilities:","parts":[{"id":"cp-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Within {{ cp-3_prm_1 }} of assuming a contingency role or\n responsibility;"},{"id":"cp-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"cp-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ cp-3_prm_2 }} thereafter."}]},{"id":"cp-3_gdn","name":"guidance","prose":"Contingency training provided by organizations is linked to the assigned roles and\n responsibilities of organizational personnel to ensure that the appropriate content\n and level of detail is included in such training. For example, regular users may only\n need to know when and where to report for duty during contingency operations and if\n normal duties are affected; system administrators may require additional training on\n how to set up information systems at alternate processing and storage sites; and\n managers/senior leaders may receive more specific training on how to conduct\n mission-essential functions in designated off-site locations and how to establish\n communications with other governmental entities for purposes of coordination on\n contingency-related activities. Training for contingency roles/responsibilities\n reflects the specific continuity requirements in the contingency plan.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#ir-2","rel":"related","text":"IR-2"}]},{"id":"cp-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cp-3.a_obj","name":"objective","properties":[{"name":"label","value":"CP-3(a)"}],"parts":[{"id":"cp-3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-3(a)[1]"}],"prose":"defines a time period within which contingency training is to be provided to\n information system users assuming a contingency role or responsibility;"},{"id":"cp-3.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-3(a)[2]"}],"prose":"provides contingency training to information system users consistent with\n assigned roles and responsibilities within the organization-defined time period\n of assuming a contingency role or responsibility;"}]},{"id":"cp-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-3(b)"}],"prose":"provides contingency training to information system users consistent with assigned\n roles and responsibilities when required by information system changes;"},{"id":"cp-3.c_obj","name":"objective","properties":[{"name":"label","value":"CP-3(c)"}],"parts":[{"id":"cp-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-3(c)[1]"}],"prose":"defines the frequency for contingency training thereafter; and"},{"id":"cp-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-3(c)[2]"}],"prose":"provides contingency training to information system users consistent with\n assigned roles and responsibilities with the organization-defined frequency\n thereafter."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency training\\n\\ncontingency plan\\n\\ncontingency training curriculum\\n\\ncontingency training material\\n\\nsecurity plan\\n\\ncontingency training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning, plan implementation, and\n training responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency training"}]}]},{"id":"cp-4","class":"SP800-53","title":"Contingency Plan Testing","parameters":[{"id":"cp-4_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"cp-4_prm_2","label":"organization-defined tests","constraints":[{"detail":"functional exercises"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-4"},{"name":"sort-id","value":"cp-04"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"},{"href":"#0243a05a-e8a3-4d51-9364-4a9d20b0dcdf","rel":"reference","text":"NIST Special Publication 800-84"}],"parts":[{"id":"cp-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Tests the contingency plan for the information system {{ cp-4_prm_1 }} using {{ cp-4_prm_2 }} to determine the\n effectiveness of the plan and the organizational readiness to execute the\n plan;"},{"id":"cp-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews the contingency plan test results; and"},{"id":"cp-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Initiates corrective actions, if needed."},{"id":"cp-4_fr","name":"item","title":"CP-4(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-4_fr_smt.a","name":"item","properties":[{"name":"label","value":"CP-4(a) Requirement:"}],"prose":"The service provider develops test plans in accordance with NIST Special Publication 800-34 (as amended); plans are approved by the JAB/AO prior to initiating testing."}]}]},{"id":"cp-4_gdn","name":"guidance","prose":"Methods for testing contingency plans to determine the effectiveness of the plans and\n to identify potential weaknesses in the plans include, for example, walk-through and\n tabletop exercises, checklists, simulations (parallel, full interrupt), and\n comprehensive exercises. Organizations conduct testing based on the continuity\n requirements in contingency plans and include a determination of the effects on\n organizational operations, assets, and individuals arising due to contingency\n operations. Organizations have flexibility and discretion in the breadth, depth, and\n timelines of corrective actions.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-3","rel":"related","text":"CP-3"},{"href":"#ir-3","rel":"related","text":"IR-3"}]},{"id":"cp-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-4.a_obj","name":"objective","properties":[{"name":"label","value":"CP-4(a)"}],"parts":[{"id":"cp-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-4(a)[1]"}],"prose":"defines tests to determine the effectiveness of the contingency plan and the\n organizational readiness to execute the plan;"},{"id":"cp-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-4(a)[2]"}],"prose":"defines a frequency to test the contingency plan for the information\n system;"},{"id":"cp-4.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-4(a)[3]"}],"prose":"tests the contingency plan for the information system with the\n organization-defined frequency, using organization-defined tests to determine\n the effectiveness of the plan and the organizational readiness to execute the\n plan;"}]},{"id":"cp-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-4(b)"}],"prose":"reviews the contingency plan test results; and"},{"id":"cp-4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-4(c)"}],"prose":"initiates corrective actions, if needed."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency plan testing\\n\\ncontingency plan\\n\\nsecurity plan\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for contingency plan testing,\n reviewing or responding to contingency plan tests\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency plan testing\\n\\nautomated mechanisms supporting the contingency plan and/or contingency plan\n testing"}]}],"controls":[{"id":"cp-4.1","class":"SP800-53-enhancement","title":"Coordinate with Related Plans","properties":[{"name":"label","value":"CP-4(1)"},{"name":"sort-id","value":"cp-04.01"}],"parts":[{"id":"cp-4.1_smt","name":"statement","prose":"The organization coordinates contingency plan testing with organizational elements\n responsible for related plans."},{"id":"cp-4.1_gdn","name":"guidance","prose":"Plans related to contingency plans for organizational information systems include,\n for example, Business Continuity Plans, Disaster Recovery Plans, Continuity of\n Operations Plans, Crisis Communications Plans, Critical Infrastructure Plans,\n Cyber Incident Response Plans, and Occupant Emergency Plans. This control\n enhancement does not require organizations to create organizational elements to\n handle related plans or to align such elements with specific plans. It does\n require, however, that if such organizational elements are responsible for related\n plans, organizations should coordinate with those elements.","links":[{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#pm-8","rel":"related","text":"PM-8"}]},{"id":"cp-4.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization coordinates contingency plan testing with\n organizational elements responsible for related plans. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nincident response policy\\n\\nprocedures addressing contingency plan testing\\n\\ncontingency plan testing documentation\\n\\ncontingency plan\\n\\nbusiness continuity plans\\n\\ndisaster recovery plans\\n\\ncontinuity of operations plans\\n\\ncrisis communications plans\\n\\ncritical infrastructure plans\\n\\ncyber incident response plans\\n\\noccupant emergency plans\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan testing responsibilities\\n\\norganizational personnel\\n\\npersonnel with responsibilities for related plans\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"cp-6","class":"SP800-53","title":"Alternate Storage Site","properties":[{"name":"label","value":"CP-6"},{"name":"sort-id","value":"cp-06"}],"links":[{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes an alternate storage site including necessary agreements to permit the\n storage and retrieval of information system backup information; and"},{"id":"cp-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Ensures that the alternate storage site provides information security safeguards\n equivalent to that of the primary site."}]},{"id":"cp-6_gdn","name":"guidance","prose":"Alternate storage sites are sites that are geographically distinct from primary\n storage sites. An alternate storage site maintains duplicate copies of information\n and data in the event that the primary storage site is not available. Items covered\n by alternate storage site agreements include, for example, environmental conditions\n at alternate sites, access rules, physical and environmental protection requirements,\n and coordination of delivery/retrieval of backup media. Alternate storage sites\n reflect the requirements in contingency plans so that organizations can maintain\n essential missions/business functions despite disruption, compromise, or failure in\n organizational information systems.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-7","rel":"related","text":"CP-7"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#cp-10","rel":"related","text":"CP-10"},{"href":"#mp-4","rel":"related","text":"MP-4"}]},{"id":"cp-6_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-6_obj.1","name":"objective","properties":[{"name":"label","value":"CP-6[1]"}],"prose":"establishes an alternate storage site including necessary agreements to permit the\n storage and retrieval of information system backup information; and"},{"id":"cp-6_obj.2","name":"objective","properties":[{"name":"label","value":"CP-6[2]"}],"prose":"ensures that the alternate storage site provides information security safeguards\n equivalent to that of the primary site."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate storage sites\\n\\ncontingency plan\\n\\nalternate storage site agreements\\n\\nprimary storage site agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan alternate storage site\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for storing and retrieving information system backup\n information at the alternate storage site\\n\\nautomated mechanisms supporting and/or implementing storage and retrieval of\n information system backup information at the alternate storage site"}]}],"controls":[{"id":"cp-6.1","class":"SP800-53-enhancement","title":"Separation from Primary Site","properties":[{"name":"label","value":"CP-6(1)"},{"name":"sort-id","value":"cp-06.01"}],"parts":[{"id":"cp-6.1_smt","name":"statement","prose":"The organization identifies an alternate storage site that is separated from the\n primary storage site to reduce susceptibility to the same threats."},{"id":"cp-6.1_gdn","name":"guidance","prose":"Threats that affect alternate storage sites are typically defined in\n organizational assessments of risk and include, for example, natural disasters,\n structural failures, hostile cyber attacks, and errors of omission/commission.\n Organizations determine what is considered a sufficient degree of separation\n between primary and alternate storage sites based on the types of threats that are\n of concern. For one particular type of threat (i.e., hostile cyber attack), the\n degree of separation between sites is less relevant.","links":[{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"cp-6.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization identifies an alternate storage site that is\n separated from the primary storage site to reduce susceptibility to the same\n threats. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate storage sites\\n\\ncontingency plan\\n\\nalternate storage site\\n\\nalternate storage site agreements\\n\\nprimary storage site agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan alternate storage site\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-6.3","class":"SP800-53-enhancement","title":"Accessibility","properties":[{"name":"label","value":"CP-6(3)"},{"name":"sort-id","value":"cp-06.03"}],"parts":[{"id":"cp-6.3_smt","name":"statement","prose":"The organization identifies potential accessibility problems to the alternate\n storage site in the event of an area-wide disruption or disaster and outlines\n explicit mitigation actions."},{"id":"cp-6.3_gdn","name":"guidance","prose":"Area-wide disruptions refer to those types of disruptions that are broad in\n geographic scope (e.g., hurricane, regional power outage) with such determinations\n made by organizations based on organizational assessments of risk. Explicit\n mitigation actions include, for example: (i) duplicating backup information at\n other alternate storage sites if access problems occur at originally designated\n alternate sites; or (ii) planning for physical access to retrieve backup\n information if electronic accessibility to the alternate site is disrupted.","links":[{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"cp-6.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-6.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-6(3)[1]"}],"prose":"identifies potential accessibility problems to the alternate storage site in\n the event of an area-wide disruption or disaster; and"},{"id":"cp-6.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-6(3)[2]"}],"prose":"outlines explicit mitigation actions for such potential accessibility problems\n to the alternate storage site in the event of an area-wide disruption or\n disaster."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate storage sites\\n\\ncontingency plan\\n\\nalternate storage site\\n\\nlist of potential accessibility problems to alternate storage site\\n\\nmitigation actions for accessibility problems to alternate storage site\\n\\norganizational risk assessments\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan alternate storage site\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"cp-7","class":"SP800-53","title":"Alternate Processing Site","parameters":[{"id":"cp-7_prm_1","label":"organization-defined information system operations"},{"id":"cp-7_prm_2","label":"organization-defined time period consistent with recovery time and recovery point\n objectives"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-7"},{"name":"sort-id","value":"cp-07"}],"links":[{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-7_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes an alternate processing site including necessary agreements to permit\n the transfer and resumption of {{ cp-7_prm_1 }} for essential\n missions/business functions within {{ cp-7_prm_2 }} when the\n primary processing capabilities are unavailable;"},{"id":"cp-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Ensures that equipment and supplies required to transfer and resume operations are\n available at the alternate processing site or contracts are in place to support\n delivery to the site within the organization-defined time period for\n transfer/resumption; and"},{"id":"cp-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensures that the alternate processing site provides information security\n safeguards equivalent to those of the primary site."},{"id":"cp-7_fr","name":"item","title":"CP-7 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-7_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider defines a time period consistent with the recovery time objectives and business impact analysis."}]}]},{"id":"cp-7_gdn","name":"guidance","prose":"Alternate processing sites are sites that are geographically distinct from primary\n processing sites. An alternate processing site provides processing capability in the\n event that the primary processing site is not available. Items covered by alternate\n processing site agreements include, for example, environmental conditions at\n alternate sites, access rules, physical and environmental protection requirements,\n and coordination for the transfer/assignment of personnel. Requirements are\n specifically allocated to alternate processing sites that reflect the requirements in\n contingency plans to maintain essential missions/business functions despite\n disruption, compromise, or failure in organizational information systems.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-8","rel":"related","text":"CP-8"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#cp-10","rel":"related","text":"CP-10"},{"href":"#ma-6","rel":"related","text":"MA-6"}]},{"id":"cp-7_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-7.a_obj","name":"objective","properties":[{"name":"label","value":"CP-7(a)"}],"parts":[{"id":"cp-7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-7(a)[1]"}],"prose":"defines information system operations requiring an alternate processing site to\n be established to permit the transfer and resumption of such operations;"},{"id":"cp-7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-7(a)[2]"}],"prose":"defines the time period consistent with recovery time objectives and recovery\n point objectives (as specified in the information system contingency plan) for\n transfer/resumption of organization-defined information system operations for\n essential missions/business functions;"},{"id":"cp-7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-7(a)[3]"}],"prose":"establishes an alternate processing site including necessary agreements to\n permit the transfer and resumption of organization-defined information system\n operations for essential missions/business functions, within the\n organization-defined time period, when the primary processing capabilities are\n unavailable;"}]},{"id":"cp-7.b_obj","name":"objective","properties":[{"name":"label","value":"CP-7(b)"}],"parts":[{"id":"cp-7.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-7(b)[1]"}],"prose":"ensures that equipment and supplies required to transfer and resume operations\n are available at the alternate processing site; or"},{"id":"cp-7.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-7(b)[2]"}],"prose":"ensures that contracts are in place to support delivery to the site within the\n organization-defined time period for transfer/resumption; and"}]},{"id":"cp-7.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-7(c)"}],"prose":"ensures that the alternate processing site provides information security\n safeguards equivalent to those of the primary site."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate processing sites\\n\\ncontingency plan\\n\\nalternate processing site agreements\\n\\nprimary processing site agreements\\n\\nspare equipment and supplies inventory at alternate processing site\\n\\nequipment and supply contracts\\n\\nservice-level agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for contingency planning and/or\n alternate site arrangements\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for recovery at the alternate site\\n\\nautomated mechanisms supporting and/or implementing recovery at the alternate\n processing site"}]}],"controls":[{"id":"cp-7.1","class":"SP800-53-enhancement","title":"Separation from Primary Site","properties":[{"name":"label","value":"CP-7(1)"},{"name":"sort-id","value":"cp-07.01"}],"parts":[{"id":"cp-7.1_smt","name":"statement","prose":"The organization identifies an alternate processing site that is separated from\n the primary processing site to reduce susceptibility to the same threats.","parts":[{"id":"cp-7.1_fr","name":"item","title":"CP-7 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-7.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"The service provider may determine what is considered a sufficient degree of separation between the primary and alternate processing sites, based on the types of threats that are of concern. For one particular type of threat (i.e., hostile cyber attack), the degree of separation between sites will be less relevant."}]}]},{"id":"cp-7.1_gdn","name":"guidance","prose":"Threats that affect alternate processing sites are typically defined in\n organizational assessments of risk and include, for example, natural disasters,\n structural failures, hostile cyber attacks, and errors of omission/commission.\n Organizations determine what is considered a sufficient degree of separation\n between primary and alternate processing sites based on the types of threats that\n are of concern. For one particular type of threat (i.e., hostile cyber attack),\n the degree of separation between sites is less relevant.","links":[{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"cp-7.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization identifies an alternate processing site that is\n separated from the primary storage site to reduce susceptibility to the same\n threats. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate processing sites\\n\\ncontingency plan\\n\\nalternate processing site\\n\\nalternate processing site agreements\\n\\nprimary processing site agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan alternate processing site\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-7.2","class":"SP800-53-enhancement","title":"Accessibility","properties":[{"name":"label","value":"CP-7(2)"},{"name":"sort-id","value":"cp-07.02"}],"parts":[{"id":"cp-7.2_smt","name":"statement","prose":"The organization identifies potential accessibility problems to the alternate\n processing site in the event of an area-wide disruption or disaster and outlines\n explicit mitigation actions."},{"id":"cp-7.2_gdn","name":"guidance","prose":"Area-wide disruptions refer to those types of disruptions that are broad in\n geographic scope (e.g., hurricane, regional power outage) with such determinations\n made by organizations based on organizational assessments of risk.","links":[{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"cp-7.2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-7.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-7(2)[1]"}],"prose":"identifies potential accessibility problems to the alternate processing site in\n the event of an area-wide disruption or disaster; and"},{"id":"cp-7.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-7(2)[2]"}],"prose":"outlines explicit mitigation actions for such potential accessibility problems\n to the alternate processing site in the event of an area-wide disruption or\n disaster."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate processing sites\\n\\ncontingency plan\\n\\nalternate processing site\\n\\nalternate processing site agreements\\n\\nprimary processing site agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan alternate processing site\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-7.3","class":"SP800-53-enhancement","title":"Priority of Service","properties":[{"name":"label","value":"CP-7(3)"},{"name":"sort-id","value":"cp-07.03"}],"parts":[{"id":"cp-7.3_smt","name":"statement","prose":"The organization develops alternate processing site agreements that contain\n priority-of-service provisions in accordance with organizational availability\n requirements (including recovery time objectives)."},{"id":"cp-7.3_gdn","name":"guidance","prose":"Priority-of-service agreements refer to negotiated agreements with service\n providers that ensure that organizations receive priority treatment consistent\n with their availability requirements and the availability of information resources\n at the alternate processing site."},{"id":"cp-7.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization develops alternate processing site agreements that\n contain priority-of-service provisions in accordance with organizational\n availability requirements (including recovery time objectives as specified in the\n information system contingency plan)."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate processing sites\\n\\ncontingency plan\\n\\nalternate processing site agreements\\n\\nservice-level agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan alternate processing site\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for acquisitions/contractual\n agreements"}]}]}]},{"id":"cp-8","class":"SP800-53","title":"Telecommunications Services","parameters":[{"id":"cp-8_prm_1","label":"organization-defined information system operations"},{"id":"cp-8_prm_2","label":"organization-defined time period"}],"properties":[{"name":"label","value":"CP-8"},{"name":"sort-id","value":"cp-08"}],"links":[{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"},{"href":"#fb5844de-ff96-47c0-b258-4f52bcc2f30d","rel":"reference","text":"National Communications Systems Directive 3-10"},{"href":"#3ac12e79-f54f-4a63-9f4b-ee4bcd4df604","rel":"reference","text":"http://www.dhs.gov/telecommunications-service-priority-tsp"}],"parts":[{"id":"cp-8_smt","name":"statement","prose":"The organization establishes alternate telecommunications services including\n necessary agreements to permit the resumption of {{ cp-8_prm_1 }} for\n essential missions and business functions within {{ cp-8_prm_2 }} when\n the primary telecommunications capabilities are unavailable at either the primary or\n alternate processing or storage sites.","parts":[{"id":"cp-8_fr","name":"item","title":"CP-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines a time period consistent with the recovery time objectives and business impact analysis."}]}]},{"id":"cp-8_gdn","name":"guidance","prose":"This control applies to telecommunications services (data and voice) for primary and\n alternate processing and storage sites. Alternate telecommunications services reflect\n the continuity requirements in contingency plans to maintain essential\n missions/business functions despite the loss of primary telecommunications services.\n Organizations may specify different time periods for primary/alternate sites.\n Alternate telecommunications services include, for example, additional organizational\n or commercial ground-based circuits/lines or satellites in lieu of ground-based\n communications. Organizations consider factors such as availability, quality of\n service, and access when entering into alternate telecommunications agreements.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-7","rel":"related","text":"CP-7"}]},{"id":"cp-8_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-8_obj.1","name":"objective","properties":[{"name":"label","value":"CP-8[1]"}],"prose":"defines information system operations requiring alternate telecommunications\n services to be established to permit the resumption of such operations;"},{"id":"cp-8_obj.2","name":"objective","properties":[{"name":"label","value":"CP-8[2]"}],"prose":"defines the time period to permit resumption of organization-defined information\n system operations for essential missions and business functions; and"},{"id":"cp-8_obj.3","name":"objective","properties":[{"name":"label","value":"CP-8[3]"}],"prose":"establishes alternate telecommunications services including necessary agreements\n to permit the resumption of organization-defined information system operations for\n essential missions and business functions, within the organization-defined time\n period, when the primary telecommunications capabilities are unavailable at either\n the primary or alternate processing or storage sites."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate telecommunications services\\n\\ncontingency plan\\n\\nprimary and alternate telecommunications service agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan telecommunications\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for acquisitions/contractual\n agreements"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting telecommunications"}]}],"controls":[{"id":"cp-8.1","class":"SP800-53-enhancement","title":"Priority of Service Provisions","properties":[{"name":"label","value":"CP-8(1)"},{"name":"sort-id","value":"cp-08.01"}],"parts":[{"id":"cp-8.1_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-8.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Develops primary and alternate telecommunications service agreements that\n contain priority-of-service provisions in accordance with organizational\n availability requirements (including recovery time objectives); and"},{"id":"cp-8.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Requests Telecommunications Service Priority for all telecommunications\n services used for national security emergency preparedness in the event that\n the primary and/or alternate telecommunications services are provided by a\n common carrier."}]},{"id":"cp-8.1_gdn","name":"guidance","prose":"Organizations consider the potential mission/business impact in situations where\n telecommunications service providers are servicing other organizations with\n similar priority-of-service provisions."},{"id":"cp-8.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-8.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-8(1)[1]"}],"prose":"develops primary and alternate telecommunications service agreements that\n contain priority-of-service provisions in accordance with organizational\n availability requirements (including recovery time objectives as specified in\n the information system contingency plan); and"},{"id":"cp-8.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-8(1)[2]"}],"prose":"requests Telecommunications Service Priority for all telecommunications\n services used for national security emergency preparedness in the event that\n the primary and/or alternate telecommunications services are provided by a\n common carrier."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing primary and alternate telecommunications services\\n\\ncontingency plan\\n\\nprimary and alternate telecommunications service agreements\\n\\nTelecommunications Service Priority documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan telecommunications\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for acquisitions/contractual\n agreements"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting telecommunications"}]}]},{"id":"cp-8.2","class":"SP800-53-enhancement","title":"Single Points of Failure","properties":[{"name":"label","value":"CP-8(2)"},{"name":"sort-id","value":"cp-08.02"}],"parts":[{"id":"cp-8.2_smt","name":"statement","prose":"The organization obtains alternate telecommunications services to reduce the\n likelihood of sharing a single point of failure with primary telecommunications\n services."},{"id":"cp-8.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization obtains alternate telecommunications services to\n reduce the likelihood of sharing a single point of failure with primary\n telecommunications services. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing primary and alternate telecommunications services\\n\\ncontingency plan\\n\\nprimary and alternate telecommunications service agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan telecommunications\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\nprimary and alternate telecommunications service providers\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"cp-9","class":"SP800-53","title":"Information System Backup","parameters":[{"id":"cp-9_prm_1","label":"organization-defined frequency consistent with recovery time and recovery point\n objectives","constraints":[{"detail":"daily incremental; weekly full"}]},{"id":"cp-9_prm_2","label":"organization-defined frequency consistent with recovery time and recovery point\n objectives","constraints":[{"detail":"daily incremental; weekly full"}]},{"id":"cp-9_prm_3","label":"organization-defined frequency consistent with recovery time and recovery point\n objectives","constraints":[{"detail":"daily incremental; weekly full"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-9"},{"name":"sort-id","value":"cp-09"}],"links":[{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-9_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Conducts backups of user-level information contained in the information system\n {{ cp-9_prm_1 }};"},{"id":"cp-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Conducts backups of system-level information contained in the information system\n {{ cp-9_prm_2 }};"},{"id":"cp-9_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Conducts backups of information system documentation including security-related\n documentation {{ cp-9_prm_3 }}; and"},{"id":"cp-9_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects the confidentiality, integrity, and availability of backup information at\n storage locations."},{"id":"cp-9_fr","name":"item","title":"CP-9 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-9_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine what elements of the cloud environment require the Information System Backup control. The service provider shall determine how Information System Backup is going to be verified and appropriate periodicity of the check."},{"id":"cp-9_fr_smt.a","name":"item","properties":[{"name":"label","value":"CP-9(a) Requirement:"}],"prose":"The service provider maintains at least three backup copies of user-level information (at least one of which is available online)."},{"id":"cp-9_fr_smt.b","name":"item","properties":[{"name":"label","value":"CP-9(b)Requirement:"}],"prose":"The service provider maintains at least three backup copies of system-level information (at least one of which is available online)."},{"id":"cp-9_fr_smt.c","name":"item","properties":[{"name":"label","value":"CP-9(c)Requirement:"}],"prose":"The service provider maintains at least three backup copies of information system documentation including security information (at least one of which is available online)."}]}]},{"id":"cp-9_gdn","name":"guidance","prose":"System-level information includes, for example, system-state information, operating\n system and application software, and licenses. User-level information includes any\n information other than system-level information. Mechanisms employed by organizations\n to protect the integrity of information system backups include, for example, digital\n signatures and cryptographic hashes. Protection of system backup information while in\n transit is beyond the scope of this control. Information system backups reflect the\n requirements in contingency plans as well as other organizational requirements for\n backing up information.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"cp-9_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-9.a_obj","name":"objective","properties":[{"name":"label","value":"CP-9(a)"}],"parts":[{"id":"cp-9.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(a)[1]"}],"prose":"defines a frequency, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n conduct backups of user-level information contained in the information\n system;"},{"id":"cp-9.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(a)[2]"}],"prose":"conducts backups of user-level information contained in the information system\n with the organization-defined frequency;"}]},{"id":"cp-9.b_obj","name":"objective","properties":[{"name":"label","value":"CP-9(b)"}],"parts":[{"id":"cp-9.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(b)[1]"}],"prose":"defines a frequency, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n conduct backups of system-level information contained in the information\n system;"},{"id":"cp-9.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(b)[2]"}],"prose":"conducts backups of system-level information contained in the information\n system with the organization-defined frequency;"}]},{"id":"cp-9.c_obj","name":"objective","properties":[{"name":"label","value":"CP-9(c)"}],"parts":[{"id":"cp-9.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(c)[1]"}],"prose":"defines a frequency, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n conduct backups of information system documentation including security-related\n documentation;"},{"id":"cp-9.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(c)[2]"}],"prose":"conducts backups of information system documentation, including\n security-related documentation, with the organization-defined frequency;\n and"}]},{"id":"cp-9.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(d)"}],"prose":"protects the confidentiality, integrity, and availability of backup information at\n storage locations."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\nbackup storage location(s)\\n\\ninformation system backup logs or records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system backup responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for conducting information system backups\\n\\nautomated mechanisms supporting and/or implementing information system backups"}]}],"controls":[{"id":"cp-9.1","class":"SP800-53-enhancement","title":"Testing for Reliability / Integrity","parameters":[{"id":"cp-9.1_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-9(1)"},{"name":"sort-id","value":"cp-09.01"}],"parts":[{"id":"cp-9.1_smt","name":"statement","prose":"The organization tests backup information {{ cp-9.1_prm_1 }} to\n verify media reliability and information integrity."},{"id":"cp-9.1_gdn","name":"guidance","links":[{"href":"#cp-4","rel":"related","text":"CP-4"}]},{"id":"cp-9.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-9.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(1)[1]"}],"prose":"defines the frequency to test backup information to verify media reliability\n and information integrity; and"},{"id":"cp-9.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(1)[2]"}],"prose":"tests backup information with the organization-defined frequency to verify\n media reliability and information integrity."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\ninformation system backup test results\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system backup responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for conducting information system backups\\n\\nautomated mechanisms supporting and/or implementing information system\n backups"}]}]},{"id":"cp-9.3","class":"SP800-53-enhancement","title":"Separate Storage for Critical Information","parameters":[{"id":"cp-9.3_prm_1","label":"organization-defined critical information system software and other\n security-related information"}],"properties":[{"name":"label","value":"CP-9(3)"},{"name":"sort-id","value":"cp-09.03"}],"parts":[{"id":"cp-9.3_smt","name":"statement","prose":"The organization stores backup copies of {{ cp-9.3_prm_1 }} in a\n separate facility or in a fire-rated container that is not collocated with the\n operational system."},{"id":"cp-9.3_gdn","name":"guidance","prose":"Critical information system software includes, for example, operating systems,\n cryptographic key management systems, and intrusion detection/prevention systems.\n Security-related information includes, for example, organizational inventories of\n hardware, software, and firmware components. Alternate storage sites typically\n serve as separate storage facilities for organizations.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-8","rel":"related","text":"CM-8"}]},{"id":"cp-9.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-9.3_obj.1","name":"objective","properties":[{"name":"label","value":"CP-9(3)[1]"}],"parts":[{"id":"cp-9.3_obj.1.a","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(3)[1][a]"}],"prose":"defines critical information system software and other security-related\n information requiring backup copies to be stored in a separate facility;\n or"},{"id":"cp-9.3_obj.1.b","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(3)[1][b]"}],"prose":"defines critical information system software and other security-related\n information requiring backup copies to be stored in a fire-rated container\n that is not collocated with the operational system; and"}]},{"id":"cp-9.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-9(3)[2]"}],"prose":"stores backup copies of organization-defined critical information system\n software and other security-related information in a separate facility or in a\n fire-rated container that is not collocated with the operational system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\nbackup storage location(s)\\n\\ninformation system backup configurations and associated documentation\\n\\ninformation system backup logs or records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with information system backup responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"cp-10","class":"SP800-53","title":"Information System Recovery and Reconstitution","properties":[{"name":"label","value":"CP-10"},{"name":"sort-id","value":"cp-10"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-10_smt","name":"statement","prose":"The organization provides for the recovery and reconstitution of the information\n system to a known state after a disruption, compromise, or failure."},{"id":"cp-10_gdn","name":"guidance","prose":"Recovery is executing information system contingency plan activities to restore\n organizational missions/business functions. Reconstitution takes place following\n recovery and includes activities for returning organizational information systems to\n fully operational states. Recovery and reconstitution operations reflect mission and\n business priorities, recovery point/time and reconstitution objectives, and\n established organizational metrics consistent with contingency plan requirements.\n Reconstitution includes the deactivation of any interim information system\n capabilities that may have been needed during recovery operations. Reconstitution\n also includes assessments of fully restored information system capabilities,\n reestablishment of continuous monitoring activities, potential information system\n reauthorizations, and activities to prepare the systems against future disruptions,\n compromises, or failures. Recovery/reconstitution capabilities employed by\n organizations can include both automated mechanisms and manual procedures.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-7","rel":"related","text":"CP-7"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#sc-24","rel":"related","text":"SC-24"}]},{"id":"cp-10_obj","name":"objective","prose":"Determine if the organization provides for: ","parts":[{"id":"cp-10_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-10[1]"}],"prose":"the recovery of the information system to a known state after:","parts":[{"id":"cp-10_obj.1.a","name":"objective","properties":[{"name":"label","value":"CP-10[1][a]"}],"prose":"a disruption;"},{"id":"cp-10_obj.1.b","name":"objective","properties":[{"name":"label","value":"CP-10[1][b]"}],"prose":"a compromise; or"},{"id":"cp-10_obj.1.c","name":"objective","properties":[{"name":"label","value":"CP-10[1][c]"}],"prose":"a failure;"}]},{"id":"cp-10_obj.2","name":"objective","properties":[{"name":"label","value":"CP-10[2]"}],"prose":"the reconstitution of the information system to a known state after:","parts":[{"id":"cp-10_obj.2.a","name":"objective","properties":[{"name":"label","value":"CP-10[2][a]"}],"prose":"a disruption;"},{"id":"cp-10_obj.2.b","name":"objective","properties":[{"name":"label","value":"CP-10[2][b]"}],"prose":"a compromise; or"},{"id":"cp-10_obj.2.c","name":"objective","properties":[{"name":"label","value":"CP-10[2][c]"}],"prose":"a failure."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\ninformation system backup test results\\n\\ncontingency plan test results\\n\\ncontingency plan test documentation\\n\\nredundant secondary system for information system backups\\n\\nlocation(s) of redundant secondary backup system(s)\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning, recovery, and/or\n reconstitution responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes implementing information system recovery and\n reconstitution operations\\n\\nautomated mechanisms supporting and/or implementing information system recovery\n and reconstitution operations"}]}],"controls":[{"id":"cp-10.2","class":"SP800-53-enhancement","title":"Transaction Recovery","properties":[{"name":"label","value":"CP-10(2)"},{"name":"sort-id","value":"cp-10.02"}],"parts":[{"id":"cp-10.2_smt","name":"statement","prose":"The information system implements transaction recovery for systems that are\n transaction-based."},{"id":"cp-10.2_gdn","name":"guidance","prose":"Transaction-based information systems include, for example, database management\n systems and transaction processing systems. Mechanisms supporting transaction\n recovery include, for example, transaction rollback and transaction\n journaling."},{"id":"cp-10.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements transaction recovery for systems\n that are transaction-based. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system recovery and reconstitution\\n\\ncontingency plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\ninformation system transaction recovery records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for transaction recovery\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing transaction recovery\n capability"}]}]}]}]},{"id":"ia","class":"family","title":"Identification and Authentication","controls":[{"id":"ia-1","class":"SP800-53","title":"Identification and Authentication Policy and Procedures","parameters":[{"id":"ia-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ia-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ia-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IA-1"},{"name":"sort-id","value":"ia-01"}],"links":[{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ia-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ia-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ia-1_prm_1 }}:","parts":[{"id":"ia-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An identification and authentication policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"ia-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the identification and\n authentication policy and associated identification and authentication\n controls; and"}]},{"id":"ia-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ia-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Identification and authentication policy {{ ia-1_prm_2 }};\n and"},{"id":"ia-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Identification and authentication procedures {{ ia-1_prm_3 }}."}]}]},{"id":"ia-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the IA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ia-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ia-1.a_obj","name":"objective","properties":[{"name":"label","value":"IA-1(a)"}],"parts":[{"id":"ia-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)"}],"parts":[{"id":"ia-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(a)(1)[1]"}],"prose":"develops and documents an identification and authentication policy that\n addresses:","parts":[{"id":"ia-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ia-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ia-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ia-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ia-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ia-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ia-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ia-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the identification and authentication\n policy is to be disseminated; and"},{"id":"ia-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IA-1(a)(1)[3]"}],"prose":"disseminates the identification and authentication policy to\n organization-defined personnel or roles;"}]},{"id":"ia-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"IA-1(a)(2)"}],"parts":[{"id":"ia-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n identification and authentication policy and associated identification and\n authentication controls;"},{"id":"ia-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ia-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ia-1.b_obj","name":"objective","properties":[{"name":"label","value":"IA-1(b)"}],"parts":[{"id":"ia-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"IA-1(b)(1)"}],"parts":[{"id":"ia-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current identification and\n authentication policy;"},{"id":"ia-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(b)(1)[2]"}],"prose":"reviews and updates the current identification and authentication policy\n with the organization-defined frequency; and"}]},{"id":"ia-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"IA-1(b)(2)"}],"parts":[{"id":"ia-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current identification and\n authentication procedures; and"},{"id":"ia-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(b)(2)[2]"}],"prose":"reviews and updates the current identification and authentication procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with identification and authentication\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ia-2","class":"SP800-53","title":"Identification and Authentication (organizational Users)","properties":[{"name":"label","value":"IA-2"},{"name":"sort-id","value":"ia-02"}],"links":[{"href":"#ad733a42-a7ed-4774-b988-4930c28852f3","rel":"reference","text":"HSPD-12"},{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#4da24a96-6cf8-435d-9d1f-c73247cad109","rel":"reference","text":"OMB Memorandum 06-16"},{"href":"#74e740a4-c45d-49f3-a86e-eb747c549e01","rel":"reference","text":"OMB Memorandum 11-11"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#ba557c91-ba3e-4792-adc6-a4ae479b39ff","rel":"reference","text":"FICAM Roadmap and Implementation Guidance"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ia-2_smt","name":"statement","prose":"The information system uniquely identifies and authenticates organizational users (or\n processes acting on behalf of organizational users)."},{"id":"ia-2_gdn","name":"guidance","prose":"Organizational users include employees or individuals that organizations deem to have\n equivalent status of employees (e.g., contractors, guest researchers). This control\n applies to all accesses other than: (i) accesses that are explicitly identified and\n documented in AC-14; and (ii) accesses that occur through authorized use of group\n authenticators without individual authentication. Organizations may require unique\n identification of individuals in group accounts (e.g., shared privilege accounts) or\n for detailed accountability of individual activity. Organizations employ passwords,\n tokens, or biometrics to authenticate user identities, or in the case multifactor\n authentication, or some combination thereof. Access to organizational information\n systems is defined as either local access or network access. Local access is any\n access to organizational information systems by users (or processes acting on behalf\n of users) where such access is obtained by direct connections without the use of\n networks. Network access is access to organizational information systems by users (or\n processes acting on behalf of users) where such access is obtained through network\n connections (i.e., nonlocal accesses). Remote access is a type of network access that\n involves communication through external networks (e.g., the Internet). Internal\n networks include local area networks and wide area networks. In addition, the use of\n encrypted virtual private networks (VPNs) for network connections between\n organization-controlled endpoints and non-organization controlled endpoints may be\n treated as internal networks from the perspective of protecting the confidentiality\n and integrity of information traversing the network. Organizations can satisfy the\n identification and authentication requirements in this control by complying with the\n requirements in Homeland Security Presidential Directive 12 consistent with the\n specific organizational implementation plans. Multifactor authentication requires the\n use of two or more different factors to achieve authentication. The factors are\n defined as: (i) something you know (e.g., password, personal identification number\n [PIN]); (ii) something you have (e.g., cryptographic identification device, token);\n or (iii) something you are (e.g., biometric). Multifactor solutions that require\n devices separate from information systems gaining access include, for example,\n hardware tokens providing time-based or challenge-response authenticators and smart\n cards such as the U.S. Government Personal Identity Verification card and the DoD\n common access card. In addition to identifying and authenticating users at the\n information system level (i.e., at logon), organizations also employ identification\n and authentication mechanisms at the application level, when necessary, to provide\n increased information security. Identification and authentication requirements for\n other than organizational users are described in IA-8.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"}]},{"id":"ia-2_obj","name":"objective","prose":"Determine if the information system uniquely identifies and authenticates\n organizational users (or processes acting on behalf of organizational users)."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for uniquely identifying and authenticating users\\n\\nautomated mechanisms supporting and/or implementing identification and\n authentication capability"}]}],"controls":[{"id":"ia-2.1","class":"SP800-53-enhancement","title":"Network Access to Privileged Accounts","properties":[{"name":"label","value":"IA-2(1)"},{"name":"sort-id","value":"ia-02.01"}],"parts":[{"id":"ia-2.1_smt","name":"statement","prose":"The information system implements multifactor authentication for network access to\n privileged accounts."},{"id":"ia-2.1_gdn","name":"guidance","links":[{"href":"#ac-6","rel":"related","text":"AC-6"}]},{"id":"ia-2.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements multifactor authentication for\n network access to privileged accounts."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing multifactor authentication\n capability"}]}]},{"id":"ia-2.2","class":"SP800-53-enhancement","title":"Network Access to Non-privileged Accounts","properties":[{"name":"label","value":"IA-2(2)"},{"name":"sort-id","value":"ia-02.02"}],"parts":[{"id":"ia-2.2_smt","name":"statement","prose":"The information system implements multifactor authentication for network access to\n non-privileged accounts."},{"id":"ia-2.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements multifactor authentication for\n network access to non-privileged accounts."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing multifactor authentication\n capability"}]}]},{"id":"ia-2.3","class":"SP800-53-enhancement","title":"Local Access to Privileged Accounts","properties":[{"name":"label","value":"IA-2(3)"},{"name":"sort-id","value":"ia-02.03"}],"parts":[{"id":"ia-2.3_smt","name":"statement","prose":"The information system implements multifactor authentication for local access to\n privileged accounts."},{"id":"ia-2.3_gdn","name":"guidance","links":[{"href":"#ac-6","rel":"related","text":"AC-6"}]},{"id":"ia-2.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements multifactor authentication for\n local access to privileged accounts."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing multifactor authentication\n capability"}]}]},{"id":"ia-2.5","class":"SP800-53-enhancement","title":"Group Authentication","properties":[{"name":"label","value":"IA-2(5)"},{"name":"sort-id","value":"ia-02.05"}],"parts":[{"id":"ia-2.5_smt","name":"statement","prose":"The organization requires individuals to be authenticated with an individual\n authenticator when a group authenticator is employed."},{"id":"ia-2.5_gdn","name":"guidance","prose":"Requiring individuals to use individual authenticators as a second level of\n authentication helps organizations to mitigate the risk of using group\n authenticators."},{"id":"ia-2.5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization requires individuals to be authenticated with an\n individual authenticator when a group authenticator is employed."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing authentication capability\n for group accounts"}]}]},{"id":"ia-2.8","class":"SP800-53-enhancement","title":"Network Access to Privileged Accounts - Replay Resistant","properties":[{"name":"label","value":"IA-2(8)"},{"name":"sort-id","value":"ia-02.08"}],"parts":[{"id":"ia-2.8_smt","name":"statement","prose":"The information system implements replay-resistant authentication mechanisms for\n network access to privileged accounts."},{"id":"ia-2.8_gdn","name":"guidance","prose":"Authentication processes resist replay attacks if it is impractical to achieve\n successful authentications by replaying previous authentication messages.\n Replay-resistant techniques include, for example, protocols that use nonces or\n challenges such as Transport Layer Security (TLS) and time synchronous or\n challenge-response one-time authenticators."},{"id":"ia-2.8_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements replay-resistant authentication\n mechanisms for network access to privileged accounts. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of privileged information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms supporting and/or implementing replay resistant\n authentication mechanisms"}]}]},{"id":"ia-2.11","class":"SP800-53-enhancement","title":"Remote Access - Separate Device","parameters":[{"id":"ia-2.11_prm_1","label":"organization-defined strength of mechanism requirements","constraints":[{"detail":"FIPS 140-2, NIAP Certification, or NSA approval"}]}],"properties":[{"name":"label","value":"IA-2(11)"},{"name":"sort-id","value":"ia-02.11"}],"parts":[{"id":"ia-2.11_smt","name":"statement","prose":"The information system implements multifactor authentication for remote access to\n privileged and non-privileged accounts such that one of the factors is provided by\n a device separate from the system gaining access and the device meets {{ ia-2.11_prm_1 }}.","parts":[{"id":"ia-2.11_fr","name":"item","title":"IA-2 (11) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-2.11_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"PIV=separate device. Please refer to NIST SP 800-157 Guidelines for Derived Personal Identity Verification (PIV) Credentials."}]}]},{"id":"ia-2.11_gdn","name":"guidance","prose":"For remote access to privileged/non-privileged accounts, the purpose of requiring\n a device that is separate from the information system gaining access for one of\n the factors during multifactor authentication is to reduce the likelihood of\n compromising authentication credentials stored on the system. For example,\n adversaries deploying malicious code on organizational information systems can\n potentially compromise such credentials resident on the system and subsequently\n impersonate authorized users.","links":[{"href":"#ac-6","rel":"related","text":"AC-6"}]},{"id":"ia-2.11_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"ia-2.11_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(11)[1]"}],"prose":"the information system implements multifactor authentication for remote access\n to privileged accounts such that one of the factors is provided by a device\n separate from the system gaining access;"},{"id":"ia-2.11_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(11)[2]"}],"prose":"the information system implements multifactor authentication for remote access\n to non-privileged accounts such that one of the factors is provided by a device\n separate from the system gaining access;"},{"id":"ia-2.11_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-2(11)[3]"}],"prose":"the organization defines strength of mechanism requirements to be enforced by a\n device separate from the system gaining remote access to privileged\n accounts;"},{"id":"ia-2.11_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-2(11)[4]"}],"prose":"the organization defines strength of mechanism requirements to be enforced by a\n device separate from the system gaining remote access to non-privileged\n accounts;"},{"id":"ia-2.11_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(11)[5]"}],"prose":"the information system implements multifactor authentication for remote access\n to privileged accounts such that a device, separate from the system gaining\n access, meets organization-defined strength of mechanism requirements; and"},{"id":"ia-2.11_obj.6","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(11)[6]"}],"prose":"the information system implements multifactor authentication for remote access\n to non-privileged accounts such that a device, separate from the system gaining\n access, meets organization-defined strength of mechanism requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of privileged and non-privileged information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability"}]}]},{"id":"ia-2.12","class":"SP800-53-enhancement","title":"Acceptance of PIV Credentials","properties":[{"name":"label","value":"IA-2(12)"},{"name":"sort-id","value":"ia-02.12"}],"parts":[{"id":"ia-2.12_smt","name":"statement","prose":"The information system accepts and electronically verifies Personal Identity\n Verification (PIV) credentials.","parts":[{"id":"ia-2.12_fr","name":"item","title":"IA-2 (12) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-2.12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Include Common Access Card (CAC), i.e., the DoD technical implementation of PIV/FIPS 201/HSPD-12."}]}]},{"id":"ia-2.12_gdn","name":"guidance","prose":"This control enhancement applies to organizations implementing logical access\n control systems (LACS) and physical access control systems (PACS). Personal\n Identity Verification (PIV) credentials are those credentials issued by federal\n agencies that conform to FIPS Publication 201 and supporting guidance documents.\n OMB Memorandum 11-11 requires federal agencies to continue implementing the\n requirements specified in HSPD-12 to enable agency-wide use of PIV\n credentials.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-2.12_obj","name":"objective","prose":"Determine if the information system: ","parts":[{"id":"ia-2.12_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(12)[1]"}],"prose":"accepts Personal Identity Verification (PIV) credentials; and"},{"id":"ia-2.12_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(12)[2]"}],"prose":"electronically verifies Personal Identity Verification (PIV) credentials."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nPIV verification records\\n\\nevidence of PIV credentials\\n\\nPIV credential authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing acceptance and verification\n of PIV credentials"}]}]}]},{"id":"ia-3","class":"SP800-53","title":"Device Identification and Authentication","parameters":[{"id":"ia-3_prm_1","label":"organization-defined specific and/or types of devices"},{"id":"ia-3_prm_2"}],"properties":[{"name":"label","value":"IA-3"},{"name":"sort-id","value":"ia-03"}],"parts":[{"id":"ia-3_smt","name":"statement","prose":"The information system uniquely identifies and authenticates {{ ia-3_prm_1 }} before establishing a {{ ia-3_prm_2 }}\n connection."},{"id":"ia-3_gdn","name":"guidance","prose":"Organizational devices requiring unique device-to-device identification and\n authentication may be defined by type, by device, or by a combination of type/device.\n Information systems typically use either shared known information (e.g., Media Access\n Control [MAC] or Transmission Control Protocol/Internet Protocol [TCP/IP] addresses)\n for device identification or organizational authentication solutions (e.g., IEEE\n 802.1x and Extensible Authentication Protocol [EAP], Radius server with EAP-Transport\n Layer Security [TLS] authentication, Kerberos) to identify/authenticate devices on\n local and/or wide area networks. Organizations determine the required strength of\n authentication mechanisms by the security categories of information systems. Because\n of the challenges of applying this control on large scale, organizations are\n encouraged to only apply the control to those limited number (and type) of devices\n that truly need to support this capability.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"}]},{"id":"ia-3_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"ia-3_obj.1","name":"objective","properties":[{"name":"label","value":"IA-3[1]"}],"prose":"the organization defines specific and/or types of devices that the information\n system uniquely identifies and authenticates before establishing one or more of\n the following:","parts":[{"id":"ia-3_obj.1.a","name":"objective","properties":[{"name":"label","value":"IA-3[1][a]"}],"prose":"a local connection;"},{"id":"ia-3_obj.1.b","name":"objective","properties":[{"name":"label","value":"IA-3[1][b]"}],"prose":"a remote connection; and/or"},{"id":"ia-3_obj.1.c","name":"objective","properties":[{"name":"label","value":"IA-3[1][c]"}],"prose":"a network connection; and"}]},{"id":"ia-3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-3[2]"}],"prose":"the information system uniquely identifies and authenticates organization-defined\n devices before establishing one or more of the following:","parts":[{"id":"ia-3_obj.2.a","name":"objective","properties":[{"name":"label","value":"IA-3[2][a]"}],"prose":"a local connection;"},{"id":"ia-3_obj.2.b","name":"objective","properties":[{"name":"label","value":"IA-3[2][b]"}],"prose":"a remote connection; and/or"},{"id":"ia-3_obj.2.c","name":"objective","properties":[{"name":"label","value":"IA-3[2][c]"}],"prose":"a network connection."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing device identification and authentication\\n\\ninformation system design documentation\\n\\nlist of devices requiring unique identification and authentication\\n\\ndevice connection reports\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with operational responsibilities for device\n identification and authentication\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing device identification and\n authentication capability"}]}]},{"id":"ia-4","class":"SP800-53","title":"Identifier Management","parameters":[{"id":"ia-4_prm_1","label":"organization-defined personnel or roles"},{"id":"ia-4_prm_2","label":"organization-defined time period","constraints":[{"detail":"IA-4 (d) [at least two years]"}]},{"id":"ia-4_prm_3","label":"organization-defined time period of inactivity","constraints":[{"detail":"ninety days for user identifiers (See additional requirements and guidance)"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IA-4"},{"name":"sort-id","value":"ia-04"}],"links":[{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"}],"parts":[{"id":"ia-4_smt","name":"statement","prose":"The organization manages information system identifiers by:","parts":[{"id":"ia-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Receiving authorization from {{ ia-4_prm_1 }} to assign an\n individual, group, role, or device identifier;"},{"id":"ia-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Selecting an identifier that identifies an individual, group, role, or device;"},{"id":"ia-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Assigning the identifier to the intended individual, group, role, or device;"},{"id":"ia-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Preventing reuse of identifiers for {{ ia-4_prm_2 }}; and"},{"id":"ia-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Disabling the identifier after {{ ia-4_prm_3 }}."},{"id":"ia-4_fr","name":"item","title":"IA-4(e) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-4_fr_smt.e","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines the time period of inactivity for device identifiers."},{"id":"ia-4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"For DoD clouds, see DoD cloud website for specific DoD requirements that go above and beyond FedRAMP [http://iase.disa.mil/cloud_security/Pages/index.aspx](http://iase.disa.mil/cloud_security/Pages/index.aspx)."}]}]},{"id":"ia-4_gdn","name":"guidance","prose":"Common device identifiers include, for example, media access control (MAC), Internet\n protocol (IP) addresses, or device-unique token identifiers. Management of individual\n identifiers is not applicable to shared information system accounts (e.g., guest and\n anonymous accounts). Typically, individual identifiers are the user names of the\n information system accounts assigned to those individuals. In such instances, the\n account management activities of AC-2 use account names provided by IA-4. This\n control also addresses individual identifiers not necessarily associated with\n information system accounts (e.g., identifiers used in physical security control\n databases accessed by badge reader systems for access to information systems).\n Preventing reuse of identifiers implies preventing the assignment of previously used\n individual, group, role, or device identifiers to different individuals, groups,\n roles, or devices.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#sc-37","rel":"related","text":"SC-37"}]},{"id":"ia-4_obj","name":"objective","prose":"Determine if the organization manages information system identifiers by: ","parts":[{"id":"ia-4.a_obj","name":"objective","properties":[{"name":"label","value":"IA-4(a)"}],"parts":[{"id":"ia-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-4(a)[1]"}],"prose":"defining personnel or roles from whom authorization must be received to\n assign:","parts":[{"id":"ia-4.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][a]"}],"prose":"an individual identifier;"},{"id":"ia-4.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][b]"}],"prose":"a group identifier;"},{"id":"ia-4.a_obj.1.c","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][c]"}],"prose":"a role identifier; and/or"},{"id":"ia-4.a_obj.1.d","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][d]"}],"prose":"a device identifier;"}]},{"id":"ia-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(a)[2]"}],"prose":"receiving authorization from organization-defined personnel or roles to\n assign:","parts":[{"id":"ia-4.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][a]"}],"prose":"an individual identifier;"},{"id":"ia-4.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][b]"}],"prose":"a group identifier;"},{"id":"ia-4.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][c]"}],"prose":"a role identifier; and/or"},{"id":"ia-4.a_obj.2.d","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][d]"}],"prose":"a device identifier;"}]}]},{"id":"ia-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(b)"}],"prose":"selecting an identifier that identifies:","parts":[{"id":"ia-4.b_obj.1","name":"objective","properties":[{"name":"label","value":"IA-4(b)[1]"}],"prose":"an individual;"},{"id":"ia-4.b_obj.2","name":"objective","properties":[{"name":"label","value":"IA-4(b)[2]"}],"prose":"a group;"},{"id":"ia-4.b_obj.3","name":"objective","properties":[{"name":"label","value":"IA-4(b)[3]"}],"prose":"a role; and/or"},{"id":"ia-4.b_obj.4","name":"objective","properties":[{"name":"label","value":"IA-4(b)[4]"}],"prose":"a device;"}]},{"id":"ia-4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(c)"}],"prose":"assigning the identifier to the intended:","parts":[{"id":"ia-4.c_obj.1","name":"objective","properties":[{"name":"label","value":"IA-4(c)[1]"}],"prose":"individual;"},{"id":"ia-4.c_obj.2","name":"objective","properties":[{"name":"label","value":"IA-4(c)[2]"}],"prose":"group;"},{"id":"ia-4.c_obj.3","name":"objective","properties":[{"name":"label","value":"IA-4(c)[3]"}],"prose":"role; and/or"},{"id":"ia-4.c_obj.4","name":"objective","properties":[{"name":"label","value":"IA-4(c)[4]"}],"prose":"device;"}]},{"id":"ia-4.d_obj","name":"objective","properties":[{"name":"label","value":"IA-4(d)"}],"parts":[{"id":"ia-4.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-4(d)[1]"}],"prose":"defining a time period for preventing reuse of identifiers;"},{"id":"ia-4.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(d)[2]"}],"prose":"preventing reuse of identifiers for the organization-defined time period;"}]},{"id":"ia-4.e_obj","name":"objective","properties":[{"name":"label","value":"IA-4(e)"}],"parts":[{"id":"ia-4.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-4(e)[1]"}],"prose":"defining a time period of inactivity to disable the identifier; and"},{"id":"ia-4.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(e)[2]"}],"prose":"disabling the identifier after the organization-defined time period of\n inactivity."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing identifier management\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system accounts\\n\\nlist of identifiers generated from physical access control devices\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with identifier management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identifier management"}]}],"controls":[{"id":"ia-4.4","class":"SP800-53-enhancement","title":"Identify User Status","parameters":[{"id":"ia-4.4_prm_1","label":"organization-defined characteristic identifying individual status","constraints":[{"detail":"contractors; foreign nationals"}]}],"properties":[{"name":"label","value":"IA-4(4)"},{"name":"sort-id","value":"ia-04.04"}],"parts":[{"id":"ia-4.4_smt","name":"statement","prose":"The organization manages individual identifiers by uniquely identifying each\n individual as {{ ia-4.4_prm_1 }}."},{"id":"ia-4.4_gdn","name":"guidance","prose":"Characteristics identifying the status of individuals include, for example,\n contractors and foreign nationals. Identifying the status of individuals by\n specific characteristics provides additional information about the people with\n whom organizational personnel are communicating. For example, it might be useful\n for a government employee to know that one of the individuals on an email message\n is a contractor.","links":[{"href":"#at-2","rel":"related","text":"AT-2"}]},{"id":"ia-4.4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ia-4.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-4(4)[1]"}],"prose":"defines a characteristic to be used to identify individual status; and"},{"id":"ia-4.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(4)[2]"}],"prose":"manages individual identifiers by uniquely identifying each individual as the\n organization-defined characteristic identifying individual status."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing identifier management\\n\\nprocedures addressing account management\\n\\nlist of characteristics identifying individual status\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with identifier management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identifier management"}]}]}]},{"id":"ia-5","class":"SP800-53","title":"Authenticator Management","parameters":[{"id":"ia-5_prm_1","label":"organization-defined time period by authenticator type"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IA-5"},{"name":"sort-id","value":"ia-05"}],"links":[{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#74e740a4-c45d-49f3-a86e-eb747c549e01","rel":"reference","text":"OMB Memorandum 11-11"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#ba557c91-ba3e-4792-adc6-a4ae479b39ff","rel":"reference","text":"FICAM Roadmap and Implementation Guidance"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ia-5_smt","name":"statement","prose":"The organization manages information system authenticators by:","parts":[{"id":"ia-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Verifying, as part of the initial authenticator distribution, the identity of the\n individual, group, role, or device receiving the authenticator;"},{"id":"ia-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishing initial authenticator content for authenticators defined by the\n organization;"},{"id":"ia-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensuring that authenticators have sufficient strength of mechanism for their\n intended use;"},{"id":"ia-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Establishing and implementing administrative procedures for initial authenticator\n distribution, for lost/compromised or damaged authenticators, and for revoking\n authenticators;"},{"id":"ia-5_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Changing default content of authenticators prior to information system\n installation;"},{"id":"ia-5_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Establishing minimum and maximum lifetime restrictions and reuse conditions for\n authenticators;"},{"id":"ia-5_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Changing/refreshing authenticators {{ ia-5_prm_1 }};"},{"id":"ia-5_smt.h","name":"item","properties":[{"name":"label","value":"h."}],"prose":"Protecting authenticator content from unauthorized disclosure and\n modification;"},{"id":"ia-5_smt.i","name":"item","properties":[{"name":"label","value":"i."}],"prose":"Requiring individuals to take, and having devices implement, specific security\n safeguards to protect authenticators; and"},{"id":"ia-5_smt.j","name":"item","properties":[{"name":"label","value":"j."}],"prose":"Changing authenticators for group/role accounts when membership to those accounts\n changes."},{"id":"ia-5_fr","name":"item","title":"IA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-5_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Authenticators must be compliant with NIST SP 800-63-3 Digital Identity Guidelines IAL, AAL, FAL level 2. Link [https://pages.nist.gov/800-63-3](https://pages.nist.gov/800-63-3)."}]}]},{"id":"ia-5_gdn","name":"guidance","prose":"Individual authenticators include, for example, passwords, tokens, biometrics, PKI\n certificates, and key cards. Initial authenticator content is the actual content\n (e.g., the initial password) as opposed to requirements about authenticator content\n (e.g., minimum password length). In many cases, developers ship information system\n components with factory default authentication credentials to allow for initial\n installation and configuration. Default authentication credentials are often well\n known, easily discoverable, and present a significant security risk. The requirement\n to protect individual authenticators may be implemented via control PL-4 or PS-6 for\n authenticators in the possession of individuals and by controls AC-3, AC-6, and SC-28\n for authenticators stored within organizational information systems (e.g., passwords\n stored in hashed or encrypted formats, files containing encrypted or hashed passwords\n accessible with administrator privileges). Information systems support individual\n authenticator management by organization-defined settings and restrictions for\n various authenticator characteristics including, for example, minimum password\n length, password composition, validation time window for time synchronous one-time\n tokens, and number of allowed rejections during the verification stage of biometric\n authentication. Specific actions that can be taken to safeguard authenticators\n include, for example, maintaining possession of individual authenticators, not\n loaning or sharing individual authenticators with others, and reporting lost, stolen,\n or compromised authenticators immediately. Authenticator management includes issuing\n and revoking, when no longer needed, authenticators for temporary access such as that\n required for remote maintenance. Device authenticators include, for example,\n certificates and passwords.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-5","rel":"related","text":"PS-5"},{"href":"#ps-6","rel":"related","text":"PS-6"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-17","rel":"related","text":"SC-17"},{"href":"#sc-28","rel":"related","text":"SC-28"}]},{"id":"ia-5_obj","name":"objective","prose":"Determine if the organization manages information system authenticators by: ","parts":[{"id":"ia-5.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(a)"}],"prose":"verifying, as part of the initial authenticator distribution, the identity of:","parts":[{"id":"ia-5.a_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(a)[1]"}],"prose":"the individual receiving the authenticator;"},{"id":"ia-5.a_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(a)[2]"}],"prose":"the group receiving the authenticator;"},{"id":"ia-5.a_obj.3","name":"objective","properties":[{"name":"label","value":"IA-5(a)[3]"}],"prose":"the role receiving the authenticator; and/or"},{"id":"ia-5.a_obj.4","name":"objective","properties":[{"name":"label","value":"IA-5(a)[4]"}],"prose":"the device receiving the authenticator;"}]},{"id":"ia-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(b)"}],"prose":"establishing initial authenticator content for authenticators defined by the\n organization;"},{"id":"ia-5.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(c)"}],"prose":"ensuring that authenticators have sufficient strength of mechanism for their\n intended use;"},{"id":"ia-5.d_obj","name":"objective","properties":[{"name":"label","value":"IA-5(d)"}],"parts":[{"id":"ia-5.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(d)[1]"}],"prose":"establishing and implementing administrative procedures for initial\n authenticator distribution;"},{"id":"ia-5.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(d)[2]"}],"prose":"establishing and implementing administrative procedures for lost/compromised or\n damaged authenticators;"},{"id":"ia-5.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(d)[3]"}],"prose":"establishing and implementing administrative procedures for revoking\n authenticators;"}]},{"id":"ia-5.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(e)"}],"prose":"changing default content of authenticators prior to information system\n installation;"},{"id":"ia-5.f_obj","name":"objective","properties":[{"name":"label","value":"IA-5(f)"}],"parts":[{"id":"ia-5.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(f)[1]"}],"prose":"establishing minimum lifetime restrictions for authenticators;"},{"id":"ia-5.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(f)[2]"}],"prose":"establishing maximum lifetime restrictions for authenticators;"},{"id":"ia-5.f_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(f)[3]"}],"prose":"establishing reuse conditions for authenticators;"}]},{"id":"ia-5.g_obj","name":"objective","properties":[{"name":"label","value":"IA-5(g)"}],"parts":[{"id":"ia-5.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(g)[1]"}],"prose":"defining a time period (by authenticator type) for changing/refreshing\n authenticators;"},{"id":"ia-5.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(g)[2]"}],"prose":"changing/refreshing authenticators with the organization-defined time period by\n authenticator type;"}]},{"id":"ia-5.h_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(h)"}],"prose":"protecting authenticator content from unauthorized:","parts":[{"id":"ia-5.h_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(h)[1]"}],"prose":"disclosure;"},{"id":"ia-5.h_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(h)[2]"}],"prose":"modification;"}]},{"id":"ia-5.i_obj","name":"objective","properties":[{"name":"label","value":"IA-5(i)"}],"parts":[{"id":"ia-5.i_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IA-5(i)[1]"}],"prose":"requiring individuals to take specific security safeguards to protect\n authenticators;"},{"id":"ia-5.i_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(i)[2]"}],"prose":"having devices implement specific security safeguards to protect\n authenticators; and"}]},{"id":"ia-5.j_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(j)"}],"prose":"changing authenticators for group/role accounts when membership to those accounts\n changes."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system authenticator types\\n\\nchange control records associated with managing information system\n authenticators\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing authenticator management\n capability"}]}],"controls":[{"id":"ia-5.1","class":"SP800-53-enhancement","title":"Password-based Authentication","parameters":[{"id":"ia-5.1_prm_1","label":"organization-defined requirements for case sensitivity, number of characters,\n mix of upper-case letters, lower-case letters, numbers, and special characters,\n including minimum requirements for each type"},{"id":"ia-5.1_prm_2","label":"organization-defined number","constraints":[{"detail":"at least one"}]},{"id":"ia-5.1_prm_3","label":"organization-defined numbers for lifetime minimum, lifetime maximum"},{"id":"ia-5.1_prm_4","label":"organization-defined number","constraints":[{"detail":"twenty four (24)"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IA-5(1)"},{"name":"sort-id","value":"ia-05.01"}],"parts":[{"id":"ia-5.1_smt","name":"statement","prose":"The information system, for password-based authentication:","parts":[{"id":"ia-5.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Enforces minimum password complexity of {{ ia-5.1_prm_1 }};"},{"id":"ia-5.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Enforces at least the following number of changed characters when new passwords\n are created: {{ ia-5.1_prm_2 }};"},{"id":"ia-5.1_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Stores and transmits only cryptographically-protected passwords;"},{"id":"ia-5.1_smt.d","name":"item","properties":[{"name":"label","value":"(d)"}],"prose":"Enforces password minimum and maximum lifetime restrictions of {{ ia-5.1_prm_3 }};"},{"id":"ia-5.1_smt.e","name":"item","properties":[{"name":"label","value":"(e)"}],"prose":"Prohibits password reuse for {{ ia-5.1_prm_4 }} generations;\n and"},{"id":"ia-5.1_smt.f","name":"item","properties":[{"name":"label","value":"(f)"}],"prose":"Allows the use of a temporary password for system logons with an immediate\n change to a permanent password."},{"id":"ia-5.1_fr","name":"item","title":"IA-5 (1), (a) and (d) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-5.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"(a) (d) Guidance:"}],"prose":"If password policies are compliant with NIST SP 800-63B Memorized Secret (Section 5.1.1) Guidance, the control may be considered compliant."}]}]},{"id":"ia-5.1_gdn","name":"guidance","prose":"This control enhancement applies to single-factor authentication of individuals\n using passwords as individual or group authenticators, and in a similar manner,\n when passwords are part of multifactor authenticators. This control enhancement\n does not apply when passwords are used to unlock hardware authenticators (e.g.,\n Personal Identity Verification cards). The implementation of such password\n mechanisms may not meet all of the requirements in the enhancement.\n Cryptographically-protected passwords include, for example, encrypted versions of\n passwords and one-way cryptographic hashes of passwords. The number of changed\n characters refers to the number of changes required with respect to the total\n number of positions in the current password. Password lifetime restrictions do not\n apply to temporary passwords. To mitigate certain brute force attacks against\n passwords, organizations may also consider salting passwords.","links":[{"href":"#ia-6","rel":"related","text":"IA-6"}]},{"id":"ia-5.1_obj","name":"objective","prose":"Determine if, for password-based authentication: ","parts":[{"id":"ia-5.1.a_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(a)"}],"parts":[{"id":"ia-5.1.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(a)[1]"}],"prose":"the organization defines requirements for case sensitivity;"},{"id":"ia-5.1.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(a)[2]"}],"prose":"the organization defines requirements for number of characters;"},{"id":"ia-5.1.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(a)[3]"}],"prose":"the organization defines requirements for the mix of upper-case letters,\n lower-case letters, numbers and special characters;"},{"id":"ia-5.1.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(a)[4]"}],"prose":"the organization defines minimum requirements for each type of\n character;"},{"id":"ia-5.1.a_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(a)[5]"}],"prose":"the information system enforces minimum password complexity of\n organization-defined requirements for case sensitivity, number of\n characters, mix of upper-case letters, lower-case letters, numbers, and\n special characters, including minimum requirements for each type;"}],"links":[{"href":"#ia-5.1_smt.a","rel":"corresp","text":"IA-5(1)(a)"}]},{"id":"ia-5.1.b_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(b)"}],"parts":[{"id":"ia-5.1.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(b)[1]"}],"prose":"the organization defines a minimum number of changed characters to be\n enforced when new passwords are created;"},{"id":"ia-5.1.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(b)[2]"}],"prose":"the information system enforces at least the organization-defined minimum\n number of characters that must be changed when new passwords are\n created;"}],"links":[{"href":"#ia-5.1_smt.b","rel":"corresp","text":"IA-5(1)(b)"}]},{"id":"ia-5.1.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(c)"}],"prose":"the information system stores and transmits only encrypted representations of\n passwords;","links":[{"href":"#ia-5.1_smt.c","rel":"corresp","text":"IA-5(1)(c)"}]},{"id":"ia-5.1.d_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(d)"}],"parts":[{"id":"ia-5.1.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(d)[1]"}],"prose":"the organization defines numbers for password minimum lifetime restrictions\n to be enforced for passwords;"},{"id":"ia-5.1.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(d)[2]"}],"prose":"the organization defines numbers for password maximum lifetime restrictions\n to be enforced for passwords;"},{"id":"ia-5.1.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(d)[3]"}],"prose":"the information system enforces password minimum lifetime restrictions of\n organization-defined numbers for lifetime minimum;"},{"id":"ia-5.1.d_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(d)[4]"}],"prose":"the information system enforces password maximum lifetime restrictions of\n organization-defined numbers for lifetime maximum;"}],"links":[{"href":"#ia-5.1_smt.d","rel":"corresp","text":"IA-5(1)(d)"}]},{"id":"ia-5.1.e_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(e)"}],"parts":[{"id":"ia-5.1.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(e)[1]"}],"prose":"the organization defines the number of password generations to be prohibited\n from password reuse;"},{"id":"ia-5.1.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(e)[2]"}],"prose":"the information system prohibits password reuse for the organization-defined\n number of generations; and"}],"links":[{"href":"#ia-5.1_smt.e","rel":"corresp","text":"IA-5(1)(e)"}]},{"id":"ia-5.1.f_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(f)"}],"prose":"the information system allows the use of a temporary password for system logons\n with an immediate change to a permanent password.","links":[{"href":"#ia-5.1_smt.f","rel":"corresp","text":"IA-5(1)(f)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\npassword policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\npassword configurations and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing password-based\n authenticator management capability"}]}]},{"id":"ia-5.2","class":"SP800-53-enhancement","title":"Pki-based Authentication","properties":[{"name":"label","value":"IA-5(2)"},{"name":"sort-id","value":"ia-05.02"}],"parts":[{"id":"ia-5.2_smt","name":"statement","prose":"The information system, for PKI-based authentication:","parts":[{"id":"ia-5.2_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Validates certifications by constructing and verifying a certification path to\n an accepted trust anchor including checking certificate status information;"},{"id":"ia-5.2_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Enforces authorized access to the corresponding private key;"},{"id":"ia-5.2_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Maps the authenticated identity to the account of the individual or group;\n and"},{"id":"ia-5.2_smt.d","name":"item","properties":[{"name":"label","value":"(d)"}],"prose":"Implements a local cache of revocation data to support path discovery and\n validation in case of inability to access revocation information via the\n network."}]},{"id":"ia-5.2_gdn","name":"guidance","prose":"Status information for certification paths includes, for example, certificate\n revocation lists or certificate status protocol responses. For PIV cards,\n validation of certifications involves the construction and verification of a\n certification path to the Common Policy Root trust anchor including certificate\n policy processing.","links":[{"href":"#ia-6","rel":"related","text":"IA-6"}]},{"id":"ia-5.2_obj","name":"objective","prose":"Determine if the information system, for PKI-based authentication: ","parts":[{"id":"ia-5.2.a_obj","name":"objective","properties":[{"name":"label","value":"IA-5(2)(a)"}],"parts":[{"id":"ia-5.2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(2)(a)[1]"}],"prose":"validates certifications by constructing a certification path to an accepted\n trust anchor;"},{"id":"ia-5.2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(2)(a)[2]"}],"prose":"validates certifications by verifying a certification path to an accepted\n trust anchor;"},{"id":"ia-5.2.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(2)(a)[3]"}],"prose":"includes checking certificate status information when constructing and\n verifying the certification path;"}],"links":[{"href":"#ia-5.2_smt.a","rel":"corresp","text":"IA-5(2)(a)"}]},{"id":"ia-5.2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(2)(b)"}],"prose":"enforces authorized access to the corresponding private key;","links":[{"href":"#ia-5.2_smt.b","rel":"corresp","text":"IA-5(2)(b)"}]},{"id":"ia-5.2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(2)(c)"}],"prose":"maps the authenticated identity to the account of the individual or group;\n and","links":[{"href":"#ia-5.2_smt.c","rel":"corresp","text":"IA-5(2)(c)"}]},{"id":"ia-5.2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(2)(d)"}],"prose":"implements a local cache of revocation data to support path discovery and\n validation in case of inability to access revocation information via the\n network.","links":[{"href":"#ia-5.2_smt.d","rel":"corresp","text":"IA-5(2)(d)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nPKI certification validation records\\n\\nPKI certification revocation lists\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with PKI-based, authenticator management\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing PKI-based, authenticator\n management capability"}]}]},{"id":"ia-5.3","class":"SP800-53-enhancement","title":"In-person or Trusted Third-party Registration","parameters":[{"id":"ia-5.3_prm_1","label":"organization-defined types of and/or specific authenticators","constraints":[{"detail":"All hardware/biometric (multifactor authenticators)"}]},{"id":"ia-5.3_prm_2","constraints":[{"detail":"in person"}]},{"id":"ia-5.3_prm_3","label":"organization-defined registration authority"},{"id":"ia-5.3_prm_4","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"IA-5(3)"},{"name":"sort-id","value":"ia-05.03"}],"parts":[{"id":"ia-5.3_smt","name":"statement","prose":"The organization requires that the registration process to receive {{ ia-5.3_prm_1 }} be conducted {{ ia-5.3_prm_2 }} before\n {{ ia-5.3_prm_3 }} with authorization by {{ ia-5.3_prm_4 }}."},{"id":"ia-5.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ia-5.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(3)[1]"}],"prose":"defines types of and/or specific authenticators to be received in person or by\n a trusted third party;"},{"id":"ia-5.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(3)[2]"}],"prose":"defines the registration authority with oversight of the registration process\n for receipt of organization-defined types of and/or specific\n authenticators;"},{"id":"ia-5.3_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(3)[3]"}],"prose":"defines personnel or roles responsible for authorizing organization-defined\n registration authority;"},{"id":"ia-5.3_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(3)[4]"}],"prose":"defines if the registration process is to be conducted:","parts":[{"id":"ia-5.3_obj.4.a","name":"objective","properties":[{"name":"label","value":"IA-5(3)[4][a]"}],"prose":"in person; or"},{"id":"ia-5.3_obj.4.b","name":"objective","properties":[{"name":"label","value":"IA-5(3)[4][b]"}],"prose":"by a trusted third party; and"}]},{"id":"ia-5.3_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IA-5(3)[5]"}],"prose":"requires that the registration process to receive organization-defined types of\n and/or specific authenticators be conducted in person or by a trusted third\n party before organization-defined registration authority with authorization by\n organization-defined personnel or roles."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nregistration process for receiving information system authenticators\\n\\nlist of authenticators requiring in-person registration\\n\\nlist of authenticators requiring trusted third party registration\\n\\nauthenticator registration documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\nregistration authority\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ia-5.4","class":"SP800-53-enhancement","title":"Automated Support for Password Strength Determination","parameters":[{"id":"ia-5.4_prm_1","label":"organization-defined requirements"}],"properties":[{"name":"label","value":"IA-5(4)"},{"name":"sort-id","value":"ia-05.04"}],"parts":[{"id":"ia-5.4_smt","name":"statement","prose":"The organization employs automated tools to determine if password authenticators\n are sufficiently strong to satisfy {{ ia-5.4_prm_1 }}.","parts":[{"id":"ia-5.4_fr","name":"item","title":"IA-5 (4) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-5.4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"If automated mechanisms which enforce password authenticator strength at creation are not used, automated mechanisms must be used to audit strength of created password authenticators."}]}]},{"id":"ia-5.4_gdn","name":"guidance","prose":"This control enhancement focuses on the creation of strong passwords and the\n characteristics of such passwords (e.g., complexity) prior to use, the enforcement\n of which is carried out by organizational information systems in IA-5 (1).","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ra-5","rel":"related","text":"RA-5"}]},{"id":"ia-5.4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ia-5.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(4)[1]"}],"prose":"defines requirements to be satisfied by password authenticators; and"},{"id":"ia-5.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(4)[2]"}],"prose":"employs automated tools to determine if password authenticators are\n sufficiently strong to satisfy organization-defined requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nautomated tools for evaluating password authenticators\\n\\npassword strength assessment results\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing password-based\n authenticator management capability\\n\\nautomated tools for determining password strength"}]}]},{"id":"ia-5.6","class":"SP800-53-enhancement","title":"Protection of Authenticators","properties":[{"name":"label","value":"IA-5(6)"},{"name":"sort-id","value":"ia-05.06"}],"parts":[{"id":"ia-5.6_smt","name":"statement","prose":"The organization protects authenticators commensurate with the security category\n of the information to which use of the authenticator permits access."},{"id":"ia-5.6_gdn","name":"guidance","prose":"For information systems containing multiple security categories of information\n without reliable physical or logical separation between categories, authenticators\n used to grant access to the systems are protected commensurate with the highest\n security category of information on the systems."},{"id":"ia-5.6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization protects authenticators commensurate with the\n security category of the information to which use of the authenticator permits\n access."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity categorization documentation for the information system\\n\\nsecurity assessments of authenticator protections\\n\\nrisk assessment results\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel implementing and/or maintaining authenticator\n protections\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing authenticator management\n capability\\n\\nautomated mechanisms protecting authenticators"}]}]},{"id":"ia-5.7","class":"SP800-53-enhancement","title":"No Embedded Unencrypted Static Authenticators","properties":[{"name":"label","value":"IA-5(7)"},{"name":"sort-id","value":"ia-05.07"}],"parts":[{"id":"ia-5.7_smt","name":"statement","prose":"The organization ensures that unencrypted static authenticators are not embedded\n in applications or access scripts or stored on function keys."},{"id":"ia-5.7_gdn","name":"guidance","prose":"Organizations exercise caution in determining whether embedded or stored\n authenticators are in encrypted or unencrypted form. If authenticators are used in\n the manner stored, then those representations are considered unencrypted\n authenticators. This is irrespective of whether that representation is perhaps an\n encrypted version of something else (e.g., a password)."},{"id":"ia-5.7_obj","name":"objective","prose":"Determine if the organization ensures that unencrypted static authenticators are\n not: ","parts":[{"id":"ia-5.7_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(7)[1]"}],"prose":"embedded in applications;"},{"id":"ia-5.7_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(7)[2]"}],"prose":"embedded in access scripts; or"},{"id":"ia-5.7_obj.3","name":"objective","properties":[{"name":"label","value":"IA-5(7)[3]"}],"prose":"stored on function keys."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlogical access scripts\\n\\napplication code reviews for detecting unencrypted static authenticators\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing authenticator management\n capability\\n\\nautomated mechanisms implementing authentication in applications"}]}]},{"id":"ia-5.11","class":"SP800-53-enhancement","title":"Hardware Token-based Authentication","parameters":[{"id":"ia-5.11_prm_1","label":"organization-defined token quality requirements"}],"properties":[{"name":"label","value":"IA-5(11)"},{"name":"sort-id","value":"ia-05.11"}],"parts":[{"id":"ia-5.11_smt","name":"statement","prose":"The information system, for hardware token-based authentication, employs\n mechanisms that satisfy {{ ia-5.11_prm_1 }}."},{"id":"ia-5.11_gdn","name":"guidance","prose":"Hardware token-based authentication typically refers to the use of PKI-based\n tokens, such as the U.S. Government Personal Identity Verification (PIV) card.\n Organizations define specific requirements for tokens, such as working with a\n particular PKI."},{"id":"ia-5.11_obj","name":"objective","prose":"Determine if, for hardware token-based authentication: ","parts":[{"id":"ia-5.11_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(11)[1]"}],"prose":"the organization defines token quality requirements to be satisfied; and"},{"id":"ia-5.11_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(11)[2]"}],"prose":"the information system employs mechanisms that satisfy organization-defined\n token quality requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\nautomated mechanisms employing hardware token-based authentication for the\n information system\\n\\nlist of token quality requirements\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing hardware token-based\n authenticator management capability"}]}]}]},{"id":"ia-6","class":"SP800-53","title":"Authenticator Feedback","properties":[{"name":"label","value":"IA-6"},{"name":"sort-id","value":"ia-06"}],"parts":[{"id":"ia-6_smt","name":"statement","prose":"The information system obscures feedback of authentication information during the\n authentication process to protect the information from possible exploitation/use by\n unauthorized individuals."},{"id":"ia-6_gdn","name":"guidance","prose":"The feedback from information systems does not provide information that would allow\n unauthorized individuals to compromise authentication mechanisms. For some types of\n information systems or system components, for example, desktops/notebooks with\n relatively large monitors, the threat (often referred to as shoulder surfing) may be\n significant. For other types of systems or components, for example, mobile devices\n with 2-4 inch screens, this threat may be less significant, and may need to be\n balanced against the increased likelihood of typographic input errors due to the\n small keyboards. Therefore, the means for obscuring the authenticator feedback is\n selected accordingly. Obscuring the feedback of authentication information includes,\n for example, displaying asterisks when users type passwords into input devices, or\n displaying feedback for a very limited time before fully obscuring it.","links":[{"href":"#pe-18","rel":"related","text":"PE-18"}]},{"id":"ia-6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system obscures feedback of authentication information\n during the authentication process to protect the information from possible\n exploitation/use by unauthorized individuals."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator feedback\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing the obscuring of feedback of\n authentication information during authentication"}]}]},{"id":"ia-7","class":"SP800-53","title":"Cryptographic Module Authentication","properties":[{"name":"label","value":"IA-7"},{"name":"sort-id","value":"ia-07"}],"links":[{"href":"#39f9087d-7687-46d2-8eda-b6f4b7a4d8a9","rel":"reference","text":"FIPS Publication 140"},{"href":"#b09d1a31-d3c9-4138-a4f4-4c63816afd7d","rel":"reference","text":"http://csrc.nist.gov/groups/STM/cmvp/index.html"}],"parts":[{"id":"ia-7_smt","name":"statement","prose":"The information system implements mechanisms for authentication to a cryptographic\n module that meet the requirements of applicable federal laws, Executive Orders,\n directives, policies, regulations, standards, and guidance for such\n authentication."},{"id":"ia-7_gdn","name":"guidance","prose":"Authentication mechanisms may be required within a cryptographic module to\n authenticate an operator accessing the module and to verify that the operator is\n authorized to assume the requested role and perform services within that role.","links":[{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ia-7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements mechanisms for authentication to a\n cryptographic module that meet the requirements of applicable federal laws, Executive\n Orders, directives, policies, regulations, standards, and guidance for such\n authentication."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing cryptographic module authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for cryptographic module\n authentication\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing cryptographic module\n authentication"}]}]},{"id":"ia-8","class":"SP800-53","title":"Identification and Authentication (non-organizational Users)","properties":[{"name":"label","value":"IA-8"},{"name":"sort-id","value":"ia-08"}],"links":[{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#74e740a4-c45d-49f3-a86e-eb747c549e01","rel":"reference","text":"OMB Memorandum 11-11"},{"href":"#599fe9ba-4750-4450-9eeb-b95bd19a5e8f","rel":"reference","text":"OMB Memorandum 10-06-2011"},{"href":"#ba557c91-ba3e-4792-adc6-a4ae479b39ff","rel":"reference","text":"FICAM Roadmap and Implementation Guidance"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#2157bb7e-192c-4eaa-877f-93ef6b0a3292","rel":"reference","text":"NIST Special Publication 800-116"},{"href":"#654f21e2-f3bc-43b2-abdc-60ab8d09744b","rel":"reference","text":"National Strategy for Trusted Identities in\n Cyberspace"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ia-8_smt","name":"statement","prose":"The information system uniquely identifies and authenticates non-organizational users\n (or processes acting on behalf of non-organizational users)."},{"id":"ia-8_gdn","name":"guidance","prose":"Non-organizational users include information system users other than organizational\n users explicitly covered by IA-2. These individuals are uniquely identified and\n authenticated for accesses other than those accesses explicitly identified and\n documented in AC-14. In accordance with the E-Authentication E-Government initiative,\n authentication of non-organizational users accessing federal information systems may\n be required to protect federal, proprietary, or privacy-related information (with\n exceptions noted for national security systems). Organizations use risk assessments\n to determine authentication needs and consider scalability, practicality, and\n security in balancing the need to ensure ease of use for access to federal\n information and information systems with the need to protect and adequately mitigate\n risk. IA-2 addresses identification and authentication requirements for access to\n information systems by organizational users.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sc-8","rel":"related","text":"SC-8"}]},{"id":"ia-8_obj","name":"objective","prose":"Determine if the information system uniquely identifies and authenticates\n non-organizational users (or processes acting on behalf of non-organizational\n users)."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability"}]}],"controls":[{"id":"ia-8.1","class":"SP800-53-enhancement","title":"Acceptance of PIV Credentials from Other Agencies","properties":[{"name":"label","value":"IA-8(1)"},{"name":"sort-id","value":"ia-08.01"}],"parts":[{"id":"ia-8.1_smt","name":"statement","prose":"The information system accepts and electronically verifies Personal Identity\n Verification (PIV) credentials from other federal agencies."},{"id":"ia-8.1_gdn","name":"guidance","prose":"This control enhancement applies to logical access control systems (LACS) and\n physical access control systems (PACS). Personal Identity Verification (PIV)\n credentials are those credentials issued by federal agencies that conform to FIPS\n Publication 201 and supporting guidance documents. OMB Memorandum 11-11 requires\n federal agencies to continue implementing the requirements specified in HSPD-12 to\n enable agency-wide use of PIV credentials.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-8.1_obj","name":"objective","prose":"Determine if the information system: ","parts":[{"id":"ia-8.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-8(1)[1]"}],"prose":"accepts Personal Identity Verification (PIV) credentials from other agencies;\n and"},{"id":"ia-8.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-8(1)[2]"}],"prose":"electronically verifies Personal Identity Verification (PIV) credentials from\n other agencies."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nPIV verification records\\n\\nevidence of PIV credentials\\n\\nPIV credential authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms that accept and verify PIV credentials"}]}]},{"id":"ia-8.2","class":"SP800-53-enhancement","title":"Acceptance of Third-party Credentials","properties":[{"name":"label","value":"IA-8(2)"},{"name":"sort-id","value":"ia-08.02"}],"parts":[{"id":"ia-8.2_smt","name":"statement","prose":"The information system accepts only FICAM-approved third-party credentials."},{"id":"ia-8.2_gdn","name":"guidance","prose":"This control enhancement typically applies to organizational information systems\n that are accessible to the general public, for example, public-facing websites.\n Third-party credentials are those credentials issued by nonfederal government\n entities approved by the Federal Identity, Credential, and Access Management\n (FICAM) Trust Framework Solutions initiative. Approved third-party credentials\n meet or exceed the set of minimum federal government-wide technical, security,\n privacy, and organizational maturity requirements. This allows federal government\n relying parties to trust such credentials at their approved assurance levels.","links":[{"href":"#au-2","rel":"related","text":"AU-2"}]},{"id":"ia-8.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system accepts only FICAM-approved third-party\n credentials. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of FICAM-approved, third-party credentialing products, components, or\n services procured and implemented by organization\\n\\nthird-party credential verification records\\n\\nevidence of FICAM-approved third-party credentials\\n\\nthird-party credential authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms that accept FICAM-approved credentials"}]}]},{"id":"ia-8.3","class":"SP800-53-enhancement","title":"Use of Ficam-approved Products","parameters":[{"id":"ia-8.3_prm_1","label":"organization-defined information systems"}],"properties":[{"name":"label","value":"IA-8(3)"},{"name":"sort-id","value":"ia-08.03"}],"parts":[{"id":"ia-8.3_smt","name":"statement","prose":"The organization employs only FICAM-approved information system components in\n {{ ia-8.3_prm_1 }} to accept third-party credentials."},{"id":"ia-8.3_gdn","name":"guidance","prose":"This control enhancement typically applies to information systems that are\n accessible to the general public, for example, public-facing websites.\n FICAM-approved information system components include, for example, information\n technology products and software libraries that have been approved by the Federal\n Identity, Credential, and Access Management conformance program.","links":[{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-8.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ia-8.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-8(3)[1]"}],"prose":"defines information systems in which only FICAM-approved information system\n components are to be employed to accept third-party credentials; and"},{"id":"ia-8.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-8(3)[2]"}],"prose":"employs only FICAM-approved information system components in\n organization-defined information systems to accept third-party credentials."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nsystem and services acquisition policy\\n\\nprocedures addressing user identification and authentication\\n\\nprocedures addressing the integration of security requirements into the\n acquisition process\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nthird-party credential validations\\n\\nthird-party credential authorizations\\n\\nthird-party credential records\\n\\nlist of FICAM-approved information system components procured and implemented\n by organization\\n\\nacquisition documentation\\n\\nacquisition contracts for information system procurements or services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information system security, acquisition, and\n contracting responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability"}]}]},{"id":"ia-8.4","class":"SP800-53-enhancement","title":"Use of Ficam-issued Profiles","properties":[{"name":"label","value":"IA-8(4)"},{"name":"sort-id","value":"ia-08.04"}],"parts":[{"id":"ia-8.4_smt","name":"statement","prose":"The information system conforms to FICAM-issued profiles."},{"id":"ia-8.4_gdn","name":"guidance","prose":"This control enhancement addresses open identity management standards. To ensure\n that these standards are viable, robust, reliable, sustainable (e.g., available in\n commercial information technology products), and interoperable as documented, the\n United States Government assesses and scopes identity management standards and\n technology implementations against applicable federal legislation, directives,\n policies, and requirements. The result is FICAM-issued implementation profiles of\n approved protocols (e.g., FICAM authentication protocols such as SAML 2.0 and\n OpenID 2.0, as well as other protocols such as the FICAM Backend Attribute\n Exchange).","links":[{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-8.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system conforms to FICAM-issued profiles. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nsystem and services acquisition policy\\n\\nprocedures addressing user identification and authentication\\n\\nprocedures addressing the integration of security requirements into the\n acquisition process\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of FICAM-issued profiles and associated, approved protocols\\n\\nacquisition documentation\\n\\nacquisition contracts for information system procurements or services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms supporting and/or implementing conformance with\n FICAM-issued profiles"}]}]}]}]},{"id":"ir","class":"family","title":"Incident Response","controls":[{"id":"ir-1","class":"SP800-53","title":"Incident Response Policy and Procedures","parameters":[{"id":"ir-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ir-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ir-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-1"},{"name":"sort-id","value":"ir-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"},{"href":"#6d431fee-658f-4a0e-9f2e-a38b5d398fab","rel":"reference","text":"NIST Special Publication 800-83"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ir-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ir-1_prm_1 }}:","parts":[{"id":"ir-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An incident response policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ir-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the incident response policy and\n associated incident response controls; and"}]},{"id":"ir-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ir-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Incident response policy {{ ir-1_prm_2 }}; and"},{"id":"ir-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Incident response procedures {{ ir-1_prm_3 }}."}]}]},{"id":"ir-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the IR\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ir-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-1.a_obj","name":"objective","properties":[{"name":"label","value":"IR-1(a)"}],"parts":[{"id":"ir-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)"}],"parts":[{"id":"ir-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(a)(1)[1]"}],"prose":"develops and documents an incident response policy that addresses:","parts":[{"id":"ir-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ir-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ir-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ir-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ir-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ir-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ir-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ir-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the incident response policy is to be\n disseminated;"},{"id":"ir-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-1(a)(1)[3]"}],"prose":"disseminates the incident response policy to organization-defined personnel\n or roles;"}]},{"id":"ir-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"IR-1(a)(2)"}],"parts":[{"id":"ir-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n incident response policy and associated incident response controls;"},{"id":"ir-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ir-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ir-1.b_obj","name":"objective","properties":[{"name":"label","value":"IR-1(b)"}],"parts":[{"id":"ir-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"IR-1(b)(1)"}],"parts":[{"id":"ir-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current incident response\n policy;"},{"id":"ir-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(b)(1)[2]"}],"prose":"reviews and updates the current incident response policy with the\n organization-defined frequency;"}]},{"id":"ir-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"IR-1(b)(2)"}],"parts":[{"id":"ir-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current incident response\n procedures; and"},{"id":"ir-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(b)(2)[2]"}],"prose":"reviews and updates the current incident response procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ir-2","class":"SP800-53","title":"Incident Response Training","parameters":[{"id":"ir-2_prm_1","label":"organization-defined time period"},{"id":"ir-2_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-2"},{"name":"sort-id","value":"ir-02"}],"links":[{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"ir-2_smt","name":"statement","prose":"The organization provides incident response training to information system users\n consistent with assigned roles and responsibilities:","parts":[{"id":"ir-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Within {{ ir-2_prm_1 }} of assuming an incident response role or\n responsibility;"},{"id":"ir-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"ir-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ ir-2_prm_2 }} thereafter."}]},{"id":"ir-2_gdn","name":"guidance","prose":"Incident response training provided by organizations is linked to the assigned roles\n and responsibilities of organizational personnel to ensure the appropriate content\n and level of detail is included in such training. For example, regular users may only\n need to know who to call or how to recognize an incident on the information system;\n system administrators may require additional training on how to handle/remediate\n incidents; and incident responders may receive more specific training on forensics,\n reporting, system recovery, and restoration. Incident response training includes user\n training in the identification and reporting of suspicious activities, both from\n external and internal sources.","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cp-3","rel":"related","text":"CP-3"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"ir-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-2.a_obj","name":"objective","properties":[{"name":"label","value":"IR-2(a)"}],"parts":[{"id":"ir-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-2(a)[1]"}],"prose":"defines a time period within which incident response training is to be provided\n to information system users assuming an incident response role or\n responsibility;"},{"id":"ir-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-2(a)[2]"}],"prose":"provides incident response training to information system users consistent with\n assigned roles and responsibilities within the organization-defined time period\n of assuming an incident response role or responsibility;"}]},{"id":"ir-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-2(b)"}],"prose":"provides incident response training to information system users consistent with\n assigned roles and responsibilities when required by information system\n changes;"},{"id":"ir-2.c_obj","name":"objective","properties":[{"name":"label","value":"IR-2(c)"}],"parts":[{"id":"ir-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-2(c)[1]"}],"prose":"defines the frequency to provide refresher incident response training to\n information system users consistent with assigned roles or responsibilities;\n and"},{"id":"ir-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-2(c)[2]"}],"prose":"after the initial incident response training, provides refresher incident\n response training to information system users consistent with assigned roles\n and responsibilities in accordance with the organization-defined frequency to\n provide refresher training."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response training\\n\\nincident response training curriculum\\n\\nincident response training materials\\n\\nsecurity plan\\n\\nincident response plan\\n\\nsecurity plan\\n\\nincident response training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response training and operational\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ir-3","class":"SP800-53","title":"Incident Response Testing","parameters":[{"id":"ir-3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ir-3_prm_2","label":"organization-defined tests","constraints":[{"detail":"see additional FedRAMP Requirements and Guidance"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-3"},{"name":"sort-id","value":"ir-03"}],"links":[{"href":"#0243a05a-e8a3-4d51-9364-4a9d20b0dcdf","rel":"reference","text":"NIST Special Publication 800-84"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"}],"parts":[{"id":"ir-3_smt","name":"statement","prose":"The organization tests the incident response capability for the information system\n {{ ir-3_prm_1 }} using {{ ir-3_prm_2 }} to determine\n the incident response effectiveness and documents the results.","parts":[{"id":"ir-3_fr","name":"item","title":"IR-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-3_fr_smt.1","name":"item","properties":[{"name":"label","value":"IR-3 -2 Requirement:"}],"prose":"The service provider defines tests and/or exercises in accordance with NIST Special Publication 800-61 (as amended). For JAB authorization, the service provider provides test plans to the JAB/AO annually. Test plans are approved and accepted by the JAB/AO prior to test commencing."}]}]},{"id":"ir-3_gdn","name":"guidance","prose":"Organizations test incident response capabilities to determine the overall\n effectiveness of the capabilities and to identify potential weaknesses or\n deficiencies. Incident response testing includes, for example, the use of checklists,\n walk-through or tabletop exercises, simulations (parallel/full interrupt), and\n comprehensive exercises. Incident response testing can also include a determination\n of the effects on organizational operations (e.g., reduction in mission\n capabilities), organizational assets, and individuals due to incident response.","links":[{"href":"#cp-4","rel":"related","text":"CP-4"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"ir-3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-3_obj.1","name":"objective","properties":[{"name":"label","value":"IR-3[1]"}],"prose":"defines incident response tests to test the incident response capability for the\n information system;"},{"id":"ir-3_obj.2","name":"objective","properties":[{"name":"label","value":"IR-3[2]"}],"prose":"defines the frequency to test the incident response capability for the information\n system; and"},{"id":"ir-3_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-3[3]"}],"prose":"tests the incident response capability for the information system with the\n organization-defined frequency, using organization-defined tests to determine the\n incident response effectiveness and documents the results."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\ncontingency planning policy\\n\\nprocedures addressing incident response testing\\n\\nprocedures addressing contingency plan testing\\n\\nincident response testing material\\n\\nincident response test results\\n\\nincident response test plan\\n\\nincident response plan\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response testing responsibilities\\n\\norganizational personnel with information security responsibilities"}]}],"controls":[{"id":"ir-3.2","class":"SP800-53-enhancement","title":"Coordination with Related Plans","properties":[{"name":"label","value":"IR-3(2)"},{"name":"sort-id","value":"ir-03.02"}],"parts":[{"id":"ir-3.2_smt","name":"statement","prose":"The organization coordinates incident response testing with organizational\n elements responsible for related plans."},{"id":"ir-3.2_gdn","name":"guidance","prose":"Organizational plans related to incident response testing include, for example,\n Business Continuity Plans, Contingency Plans, Disaster Recovery Plans, Continuity\n of Operations Plans, Crisis Communications Plans, Critical Infrastructure Plans,\n and Occupant Emergency Plans."},{"id":"ir-3.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization coordinates incident response testing with\n organizational elements responsible for related plans. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\ncontingency planning policy\\n\\nprocedures addressing incident response testing\\n\\nincident response testing documentation\\n\\nincident response plan\\n\\nbusiness continuity plans\\n\\ncontingency plans\\n\\ndisaster recovery plans\\n\\ncontinuity of operations plans\\n\\ncrisis communications plans\\n\\ncritical infrastructure plans\\n\\noccupant emergency plans\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response testing responsibilities\\n\\norganizational personnel with responsibilities for testing organizational plans\n related to incident response testing\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"ir-4","class":"SP800-53","title":"Incident Handling","properties":[{"name":"label","value":"IR-4"},{"name":"sort-id","value":"ir-04"}],"links":[{"href":"#c5034e0c-eba6-4ecd-a541-79f0678f4ba4","rel":"reference","text":"Executive Order 13587"},{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"}],"parts":[{"id":"ir-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Implements an incident handling capability for security incidents that includes\n preparation, detection and analysis, containment, eradication, and recovery;"},{"id":"ir-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Coordinates incident handling activities with contingency planning activities;\n and"},{"id":"ir-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Incorporates lessons learned from ongoing incident handling activities into\n incident response procedures, training, and testing, and implements the resulting\n changes accordingly."},{"id":"ir-4_fr","name":"item","title":"IR-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-4_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider ensures that individuals conducting incident handling meet personnel security requirements commensurate with the criticality/sensitivity of the information being processed, stored, and transmitted by the information system."}]}]},{"id":"ir-4_gdn","name":"guidance","prose":"Organizations recognize that incident response capability is dependent on the\n capabilities of organizational information systems and the mission/business processes\n being supported by those systems. Therefore, organizations consider incident response\n as part of the definition, design, and development of mission/business processes and\n information systems. Incident-related information can be obtained from a variety of\n sources including, for example, audit monitoring, network monitoring, physical access\n monitoring, user/administrator reports, and reported supply chain events. Effective\n incident handling capability includes coordination among many organizational entities\n including, for example, mission/business owners, information system owners,\n authorizing officials, human resources offices, physical and personnel security\n offices, legal departments, operations personnel, procurement offices, and the risk\n executive (function).","links":[{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-4","rel":"related","text":"CP-4"},{"href":"#ir-2","rel":"related","text":"IR-2"},{"href":"#ir-3","rel":"related","text":"IR-3"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#pe-6","rel":"related","text":"PE-6"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"ir-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-4.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-4(a)"}],"prose":"implements an incident handling capability for security incidents that\n includes:","parts":[{"id":"ir-4.a_obj.1","name":"objective","properties":[{"name":"label","value":"IR-4(a)[1]"}],"prose":"preparation;"},{"id":"ir-4.a_obj.2","name":"objective","properties":[{"name":"label","value":"IR-4(a)[2]"}],"prose":"detection and analysis;"},{"id":"ir-4.a_obj.3","name":"objective","properties":[{"name":"label","value":"IR-4(a)[3]"}],"prose":"containment;"},{"id":"ir-4.a_obj.4","name":"objective","properties":[{"name":"label","value":"IR-4(a)[4]"}],"prose":"eradication;"},{"id":"ir-4.a_obj.5","name":"objective","properties":[{"name":"label","value":"IR-4(a)[5]"}],"prose":"recovery;"}]},{"id":"ir-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-4(b)"}],"prose":"coordinates incident handling activities with contingency planning activities;"},{"id":"ir-4.c_obj","name":"objective","properties":[{"name":"label","value":"IR-4(c)"}],"parts":[{"id":"ir-4.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-4(c)[1]"}],"prose":"incorporates lessons learned from ongoing incident handling activities\n into:","parts":[{"id":"ir-4.c_obj.1.a","name":"objective","properties":[{"name":"label","value":"IR-4(c)[1][a]"}],"prose":"incident response procedures;"},{"id":"ir-4.c_obj.1.b","name":"objective","properties":[{"name":"label","value":"IR-4(c)[1][b]"}],"prose":"training;"},{"id":"ir-4.c_obj.1.c","name":"objective","properties":[{"name":"label","value":"IR-4(c)[1][c]"}],"prose":"testing/exercises;"}]},{"id":"ir-4.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-4(c)[2]"}],"prose":"implements the resulting changes accordingly to:","parts":[{"id":"ir-4.c_obj.2.a","name":"objective","properties":[{"name":"label","value":"IR-4(c)[2][a]"}],"prose":"incident response procedures;"},{"id":"ir-4.c_obj.2.b","name":"objective","properties":[{"name":"label","value":"IR-4(c)[2][b]"}],"prose":"training; and"},{"id":"ir-4.c_obj.2.c","name":"objective","properties":[{"name":"label","value":"IR-4(c)[2][c]"}],"prose":"testing/exercises."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\ncontingency planning policy\\n\\nprocedures addressing incident handling\\n\\nincident response plan\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with contingency planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Incident handling capability for the organization"}]}],"controls":[{"id":"ir-4.1","class":"SP800-53-enhancement","title":"Automated Incident Handling Processes","properties":[{"name":"label","value":"IR-4(1)"},{"name":"sort-id","value":"ir-04.01"}],"parts":[{"id":"ir-4.1_smt","name":"statement","prose":"The organization employs automated mechanisms to support the incident handling\n process."},{"id":"ir-4.1_gdn","name":"guidance","prose":"Automated mechanisms supporting incident handling processes include, for example,\n online incident management systems."},{"id":"ir-4.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated mechanisms to support the incident\n handling process. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident handling\\n\\nautomated mechanisms supporting incident handling\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms that support and/or implement the incident handling\n process"}]}]}]},{"id":"ir-5","class":"SP800-53","title":"Incident Monitoring","properties":[{"name":"label","value":"IR-5"},{"name":"sort-id","value":"ir-05"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"}],"parts":[{"id":"ir-5_smt","name":"statement","prose":"The organization tracks and documents information system security incidents."},{"id":"ir-5_gdn","name":"guidance","prose":"Documenting information system security incidents includes, for example, maintaining\n records about each incident, the status of the incident, and other pertinent\n information necessary for forensics, evaluating incident details, trends, and\n handling. Incident information can be obtained from a variety of sources including,\n for example, incident reports, incident response teams, audit monitoring, network\n monitoring, physical access monitoring, and user/administrator reports.","links":[{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#pe-6","rel":"related","text":"PE-6"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"ir-5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-5_obj.1","name":"objective","properties":[{"name":"label","value":"IR-5[1]"}],"prose":"tracks information system security incidents; and"},{"id":"ir-5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-5[2]"}],"prose":"documents information system security incidents."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident monitoring\\n\\nincident response records and documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident monitoring responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Incident monitoring capability for the organization\\n\\nautomated mechanisms supporting and/or implementing tracking and documenting of\n system security incidents"}]}]},{"id":"ir-6","class":"SP800-53","title":"Incident Reporting","parameters":[{"id":"ir-6_prm_1","label":"organization-defined time period","constraints":[{"detail":"US-CERT incident reporting timelines as specified in NIST Special Publication 800-61 (as amended)"}]},{"id":"ir-6_prm_2","label":"organization-defined authorities"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-6"},{"name":"sort-id","value":"ir-06"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"},{"href":"#02631467-668b-4233-989b-3dfded2fd184","rel":"reference","text":"http://www.us-cert.gov"}],"parts":[{"id":"ir-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Requires personnel to report suspected security incidents to the organizational\n incident response capability within {{ ir-6_prm_1 }}; and"},{"id":"ir-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reports security incident information to {{ ir-6_prm_2 }}."},{"id":"ir-6_fr","name":"item","title":"IR-6 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Report security incident information according to FedRAMP Incident Communications Procedure."}]}]},{"id":"ir-6_gdn","name":"guidance","prose":"The intent of this control is to address both specific incident reporting\n requirements within an organization and the formal incident reporting requirements\n for federal agencies and their subordinate organizations. Suspected security\n incidents include, for example, the receipt of suspicious email communications that\n can potentially contain malicious code. The types of security incidents reported, the\n content and timeliness of the reports, and the designated reporting authorities\n reflect applicable federal laws, Executive Orders, directives, regulations, policies,\n standards, and guidance. Current federal policy requires that all federal agencies\n (unless specifically exempted from such requirements) report security incidents to\n the United States Computer Emergency Readiness Team (US-CERT) within specified time\n frames designated in the US-CERT Concept of Operations for Federal Cyber Security\n Incident Handling.","links":[{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-5","rel":"related","text":"IR-5"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"ir-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-6.a_obj","name":"objective","properties":[{"name":"label","value":"IR-6(a)"}],"parts":[{"id":"ir-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-6(a)[1]"}],"prose":"defines the time period within which personnel report suspected security\n incidents to the organizational incident response capability;"},{"id":"ir-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-6(a)[2]"}],"prose":"requires personnel to report suspected security incidents to the organizational\n incident response capability within the organization-defined time period;"}]},{"id":"ir-6.b_obj","name":"objective","properties":[{"name":"label","value":"IR-6(b)"}],"parts":[{"id":"ir-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-6(b)[1]"}],"prose":"defines authorities to whom security incident information is to be reported;\n and"},{"id":"ir-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-6(b)[2]"}],"prose":"reports security incident information to organization-defined authorities."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident reporting\\n\\nincident reporting records and documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident reporting responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel who have/should have reported incidents\\n\\npersonnel (authorities) to whom incident information is to be reported"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incident reporting\\n\\nautomated mechanisms supporting and/or implementing incident reporting"}]}],"controls":[{"id":"ir-6.1","class":"SP800-53-enhancement","title":"Automated Reporting","properties":[{"name":"label","value":"IR-6(1)"},{"name":"sort-id","value":"ir-06.01"}],"parts":[{"id":"ir-6.1_smt","name":"statement","prose":"The organization employs automated mechanisms to assist in the reporting of\n security incidents."},{"id":"ir-6.1_gdn","name":"guidance","links":[{"href":"#ir-7","rel":"related","text":"IR-7"}]},{"id":"ir-6.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated mechanisms to assist in the\n reporting of security incidents."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident reporting\\n\\nautomated mechanisms supporting incident reporting\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident reporting responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incident reporting\\n\\nautomated mechanisms supporting and/or implementing reporting of security\n incidents"}]}]}]},{"id":"ir-7","class":"SP800-53","title":"Incident Response Assistance","properties":[{"name":"label","value":"IR-7"},{"name":"sort-id","value":"ir-07"}],"parts":[{"id":"ir-7_smt","name":"statement","prose":"The organization provides an incident response support resource, integral to the\n organizational incident response capability that offers advice and assistance to\n users of the information system for the handling and reporting of security\n incidents."},{"id":"ir-7_gdn","name":"guidance","prose":"Incident response support resources provided by organizations include, for example,\n help desks, assistance groups, and access to forensics services, when required.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-6","rel":"related","text":"IR-6"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#sa-9","rel":"related","text":"SA-9"}]},{"id":"ir-7_obj","name":"objective","prose":"Determine if the organization provides an incident response support resource:","parts":[{"id":"ir-7_obj.1","name":"objective","properties":[{"name":"label","value":"IR-7[1]"}],"prose":"that is integral to the organizational incident response capability; and"},{"id":"ir-7_obj.2","name":"objective","properties":[{"name":"label","value":"IR-7[2]"}],"prose":"that offers advice and assistance to users of the information system for the\n handling and reporting of security incidents."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response assistance\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response assistance and support\n responsibilities\\n\\norganizational personnel with access to incident response support and assistance\n capability\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incident response assistance\\n\\nautomated mechanisms supporting and/or implementing incident response\n assistance"}]}],"controls":[{"id":"ir-7.1","class":"SP800-53-enhancement","title":"Automation Support for Availability of Information / Support","properties":[{"name":"label","value":"IR-7(1)"},{"name":"sort-id","value":"ir-07.01"}],"parts":[{"id":"ir-7.1_smt","name":"statement","prose":"The organization employs automated mechanisms to increase the availability of\n incident response-related information and support."},{"id":"ir-7.1_gdn","name":"guidance","prose":"Automated mechanisms can provide a push and/or pull capability for users to obtain\n incident response assistance. For example, individuals might have access to a\n website to query the assistance capability, or conversely, the assistance\n capability may have the ability to proactively send information to users (general\n distribution or targeted) as part of increasing understanding of current response\n capabilities and support."},{"id":"ir-7.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated mechanisms to increase the\n availability of incident response-related information and support."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response assistance\\n\\nautomated mechanisms supporting incident response support and assistance\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response support and assistance\n responsibilities\\n\\norganizational personnel with access to incident response support and\n assistance capability\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incident response assistance\\n\\nautomated mechanisms supporting and/or implementing an increase in the\n availability of incident response information and support"}]}]},{"id":"ir-7.2","class":"SP800-53-enhancement","title":"Coordination with External Providers","properties":[{"name":"label","value":"IR-7(2)"},{"name":"sort-id","value":"ir-07.02"}],"parts":[{"id":"ir-7.2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-7.2_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Establishes a direct, cooperative relationship between its incident response\n capability and external providers of information system protection capability;\n and"},{"id":"ir-7.2_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Identifies organizational incident response team members to the external\n providers."}]},{"id":"ir-7.2_gdn","name":"guidance","prose":"External providers of information system protection capability include, for\n example, the Computer Network Defense program within the U.S. Department of\n Defense. External providers help to protect, monitor, analyze, detect, and respond\n to unauthorized activity within organizational information systems and\n networks."},{"id":"ir-7.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-7.2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-7(2)(a)"}],"prose":"establishes a direct, cooperative relationship between its incident response\n capability and external providers of information system protection capability;\n and","links":[{"href":"#ir-7.2_smt.a","rel":"corresp","text":"IR-7(2)(a)"}]},{"id":"ir-7.2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-7(2)(b)"}],"prose":"identifies organizational incident response team members to the external\n providers.","links":[{"href":"#ir-7.2_smt.b","rel":"corresp","text":"IR-7(2)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response assistance\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response support and assistance\n responsibilities\\n\\nexternal providers of information system protection capability\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"ir-8","class":"SP800-53","title":"Incident Response Plan","parameters":[{"id":"ir-8_prm_1","label":"organization-defined personnel or roles"},{"id":"ir-8_prm_2","label":"organization-defined incident response personnel (identified by name and/or by\n role) and organizational elements","constraints":[{"detail":"see additional FedRAMP Requirements and Guidance"}]},{"id":"ir-8_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ir-8_prm_4","label":"organization-defined incident response personnel (identified by name and/or by\n role) and organizational elements","constraints":[{"detail":"see additional FedRAMP Requirements and Guidance"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-8"},{"name":"sort-id","value":"ir-08"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"}],"parts":[{"id":"ir-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops an incident response plan that:","parts":[{"id":"ir-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Provides the organization with a roadmap for implementing its incident response\n capability;"},{"id":"ir-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Describes the structure and organization of the incident response\n capability;"},{"id":"ir-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Provides a high-level approach for how the incident response capability fits\n into the overall organization;"},{"id":"ir-8_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Meets the unique requirements of the organization, which relate to mission,\n size, structure, and functions;"},{"id":"ir-8_smt.a.5","name":"item","properties":[{"name":"label","value":"5."}],"prose":"Defines reportable incidents;"},{"id":"ir-8_smt.a.6","name":"item","properties":[{"name":"label","value":"6."}],"prose":"Provides metrics for measuring the incident response capability within the\n organization;"},{"id":"ir-8_smt.a.7","name":"item","properties":[{"name":"label","value":"7."}],"prose":"Defines the resources and management support needed to effectively maintain and\n mature an incident response capability; and"},{"id":"ir-8_smt.a.8","name":"item","properties":[{"name":"label","value":"8."}],"prose":"Is reviewed and approved by {{ ir-8_prm_1 }};"}]},{"id":"ir-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Distributes copies of the incident response plan to {{ ir-8_prm_2 }};"},{"id":"ir-8_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the incident response plan {{ ir-8_prm_3 }};"},{"id":"ir-8_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Updates the incident response plan to address system/organizational changes or\n problems encountered during plan implementation, execution, or testing;"},{"id":"ir-8_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Communicates incident response plan changes to {{ ir-8_prm_4 }};\n and"},{"id":"ir-8_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Protects the incident response plan from unauthorized disclosure and\n modification."},{"id":"ir-8_fr","name":"item","title":"IR-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-8_fr_smt.b","name":"item","properties":[{"name":"label","value":"(b) Requirement:"}],"prose":"The service provider defines a list of incident response personnel (identified by name and/or by role) and organizational elements. The incident response list includes designated FedRAMP personnel."},{"id":"ir-8_fr_smt.e","name":"item","properties":[{"name":"label","value":"(e) Requirement:"}],"prose":"The service provider defines a list of incident response personnel (identified by name and/or by role) and organizational elements. The incident response list includes designated FedRAMP personnel."}]}]},{"id":"ir-8_gdn","name":"guidance","prose":"It is important that organizations develop and implement a coordinated approach to\n incident response. Organizational missions, business functions, strategies, goals,\n and objectives for incident response help to determine the structure of incident\n response capabilities. As part of a comprehensive incident response capability,\n organizations consider the coordination and sharing of information with external\n organizations, including, for example, external service providers and organizations\n involved in the supply chain for organizational information systems.","links":[{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"}]},{"id":"ir-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-8.a_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)"}],"prose":"develops an incident response plan that:","parts":[{"id":"ir-8.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(1)"}],"prose":"provides the organization with a roadmap for implementing its incident response\n capability;"},{"id":"ir-8.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(2)"}],"prose":"describes the structure and organization of the incident response\n capability;"},{"id":"ir-8.a.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(3)"}],"prose":"provides a high-level approach for how the incident response capability fits\n into the overall organization;"},{"id":"ir-8.a.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(4)"}],"prose":"meets the unique requirements of the organization, which relate to:","parts":[{"id":"ir-8.a.4_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[1]"}],"prose":"mission;"},{"id":"ir-8.a.4_obj.2","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[2]"}],"prose":"size;"},{"id":"ir-8.a.4_obj.3","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[3]"}],"prose":"structure;"},{"id":"ir-8.a.4_obj.4","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[4]"}],"prose":"functions;"}]},{"id":"ir-8.a.5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(5)"}],"prose":"defines reportable incidents;"},{"id":"ir-8.a.6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(a)(6)"}],"prose":"provides metrics for measuring the incident response capability within the\n organization;"},{"id":"ir-8.a.7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(7)"}],"prose":"defines the resources and management support needed to effectively maintain and\n mature an incident response capability;"},{"id":"ir-8.a.8_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)(8)"}],"parts":[{"id":"ir-8.a.8_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(8)[1]"}],"prose":"defines personnel or roles to review and approve the incident response\n plan;"},{"id":"ir-8.a.8_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-8(a)(8)[2]"}],"prose":"is reviewed and approved by organization-defined personnel or roles;"}]}]},{"id":"ir-8.b_obj","name":"objective","properties":[{"name":"label","value":"IR-8(b)"}],"parts":[{"id":"ir-8.b_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(b)[1]"}],"parts":[{"id":"ir-8.b_obj.1.a","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(b)[1][a]"}],"prose":"defines incident response personnel (identified by name and/or by role) to\n whom copies of the incident response plan are to be distributed;"},{"id":"ir-8.b_obj.1.b","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(b)[1][b]"}],"prose":"defines organizational elements to whom copies of the incident response plan\n are to be distributed;"}]},{"id":"ir-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(b)[2]"}],"prose":"distributes copies of the incident response plan to organization-defined\n incident response personnel (identified by name and/or by role) and\n organizational elements;"}]},{"id":"ir-8.c_obj","name":"objective","properties":[{"name":"label","value":"IR-8(c)"}],"parts":[{"id":"ir-8.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(c)[1]"}],"prose":"defines the frequency to review the incident response plan;"},{"id":"ir-8.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-8(c)[2]"}],"prose":"reviews the incident response plan with the organization-defined frequency;"}]},{"id":"ir-8.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(d)"}],"prose":"updates the incident response plan to address system/organizational changes or\n problems encountered during plan:","parts":[{"id":"ir-8.d_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(d)[1]"}],"prose":"implementation;"},{"id":"ir-8.d_obj.2","name":"objective","properties":[{"name":"label","value":"IR-8(d)[2]"}],"prose":"execution; or"},{"id":"ir-8.d_obj.3","name":"objective","properties":[{"name":"label","value":"IR-8(d)[3]"}],"prose":"testing;"}]},{"id":"ir-8.e_obj","name":"objective","properties":[{"name":"label","value":"IR-8(e)"}],"parts":[{"id":"ir-8.e_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(e)[1]"}],"parts":[{"id":"ir-8.e_obj.1.a","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(e)[1][a]"}],"prose":"defines incident response personnel (identified by name and/or by role) to\n whom incident response plan changes are to be communicated;"},{"id":"ir-8.e_obj.1.b","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(e)[1][b]"}],"prose":"defines organizational elements to whom incident response plan changes are\n to be communicated;"}]},{"id":"ir-8.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(e)[2]"}],"prose":"communicates incident response plan changes to organization-defined incident\n response personnel (identified by name and/or by role) and organizational\n elements; and"}]},{"id":"ir-8.f_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(f)"}],"prose":"protects the incident response plan from unauthorized disclosure and\n modification."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response planning\\n\\nincident response plan\\n\\nrecords of incident response plan reviews and approvals\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational incident response plan and related organizational processes"}]}]},{"id":"ir-9","class":"SP800-53","title":"Information Spillage Response","parameters":[{"id":"ir-9_prm_1","label":"organization-defined personnel or roles"},{"id":"ir-9_prm_2","label":"organization-defined actions"}],"properties":[{"name":"label","value":"IR-9"},{"name":"sort-id","value":"ir-09"}],"parts":[{"id":"ir-9_smt","name":"statement","prose":"The organization responds to information spills by:","parts":[{"id":"ir-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifying the specific information involved in the information system\n contamination;"},{"id":"ir-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Alerting {{ ir-9_prm_1 }} of the information spill using a method\n of communication not associated with the spill;"},{"id":"ir-9_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Isolating the contaminated information system or system component;"},{"id":"ir-9_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Eradicating the information from the contaminated information system or\n component;"},{"id":"ir-9_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Identifying other information systems or system components that may have been\n subsequently contaminated; and"},{"id":"ir-9_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Performing other {{ ir-9_prm_2 }}."}]},{"id":"ir-9_gdn","name":"guidance","prose":"Information spillage refers to instances where either classified or sensitive\n information is inadvertently placed on information systems that are not authorized to\n process such information. Such information spills often occur when information that\n is initially thought to be of lower sensitivity is transmitted to an information\n system and then is subsequently determined to be of higher sensitivity. At that\n point, corrective action is required. The nature of the organizational response is\n generally based upon the degree of sensitivity of the spilled information (e.g.,\n security category or classification level), the security capabilities of the\n information system, the specific nature of contaminated storage media, and the access\n authorizations (e.g., security clearances) of individuals with authorized access to\n the contaminated system. The methods used to communicate information about the spill\n after the fact do not involve methods directly associated with the actual spill to\n minimize the risk of further spreading the contamination before such contamination is\n isolated and eradicated."},{"id":"ir-9_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-9.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(a)"}],"prose":"responds to information spills by identifying the specific information causing the\n information system contamination;"},{"id":"ir-9.b_obj","name":"objective","properties":[{"name":"label","value":"IR-9(b)"}],"parts":[{"id":"ir-9.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-9(b)[1]"}],"prose":"defines personnel to be alerted of the information spillage;"},{"id":"ir-9.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-9(b)[2]"}],"prose":"identifies a method of communication not associated with the information spill\n to use to alert organization-defined personnel of the spill;"},{"id":"ir-9.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(b)[3]"}],"prose":"responds to information spills by alerting organization-defined personnel of\n the information spill using a method of communication not associated with the\n spill;"}]},{"id":"ir-9.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(c)"}],"prose":"responds to information spills by isolating the contaminated information\n system;"},{"id":"ir-9.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(d)"}],"prose":"responds to information spills by eradicating the information from the\n contaminated information system;"},{"id":"ir-9.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(e)"}],"prose":"responds to information spills by identifying other information systems that may\n have been subsequently contaminated;"},{"id":"ir-9.f_obj","name":"objective","properties":[{"name":"label","value":"IR-9(f)"}],"parts":[{"id":"ir-9.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-9(f)[1]"}],"prose":"defines other actions to be performed in response to information spills;\n and"},{"id":"ir-9.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(f)[2]"}],"prose":"responds to information spills by performing other organization-defined\n actions."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing information spillage\\n\\nincident response plan\\n\\nrecords of information spillage alerts/notifications, list of personnel who should\n receive alerts of information spillage\\n\\nlist of actions to be performed regarding information spillage\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information spillage response\\n\\nautomated mechanisms supporting and/or implementing information spillage response\n actions and related communications"}]}],"controls":[{"id":"ir-9.1","class":"SP800-53-enhancement","title":"Responsible Personnel","parameters":[{"id":"ir-9.1_prm_1","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"IR-9(1)"},{"name":"sort-id","value":"ir-09.01"}],"parts":[{"id":"ir-9.1_smt","name":"statement","prose":"The organization assigns {{ ir-9.1_prm_1 }} with responsibility for\n responding to information spills."},{"id":"ir-9.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-9.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-9(1)[1]"}],"prose":"defines personnel with responsibility for responding to information spills;\n and"},{"id":"ir-9.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-9(1)[2]"}],"prose":"assigns organization-defined personnel with responsibility for responding to\n information spills."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing information spillage\\n\\nincident response plan\\n\\nlist of personnel responsible for responding to information spillage\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ir-9.2","class":"SP800-53-enhancement","title":"Training","parameters":[{"id":"ir-9.2_prm_1","label":"organization-defined frequency"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-9(2)"},{"name":"sort-id","value":"ir-09.02"}],"parts":[{"id":"ir-9.2_smt","name":"statement","prose":"The organization provides information spillage response training {{ ir-9.2_prm_1 }}."},{"id":"ir-9.2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-9.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-9(2)[1]"}],"prose":"defines the frequency to provide information spillage response training;\n and"},{"id":"ir-9.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-9(2)[2]"}],"prose":"provides information spillage response training with the organization-defined\n frequency."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing information spillage response training\\n\\ninformation spillage response training curriculum\\n\\ninformation spillage response training materials\\n\\nincident response plan\\n\\ninformation spillage response training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response training responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ir-9.3","class":"SP800-53-enhancement","title":"Post-spill Operations","parameters":[{"id":"ir-9.3_prm_1","label":"organization-defined procedures"}],"properties":[{"name":"label","value":"IR-9(3)"},{"name":"sort-id","value":"ir-09.03"}],"parts":[{"id":"ir-9.3_smt","name":"statement","prose":"The organization implements {{ ir-9.3_prm_1 }} to ensure that\n organizational personnel impacted by information spills can continue to carry out\n assigned tasks while contaminated systems are undergoing corrective actions."},{"id":"ir-9.3_gdn","name":"guidance","prose":"Correction actions for information systems contaminated due to information\n spillages may be very time-consuming. During those periods, personnel may not have\n access to the contaminated systems, which may potentially affect their ability to\n conduct organizational business."},{"id":"ir-9.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-9.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-9(3)[1]"}],"prose":"defines procedures that ensure organizational personnel impacted by information\n spills can continue to carry out assigned tasks while contaminated systems are\n undergoing corrective actions; and"},{"id":"ir-9.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(3)[2]"}],"prose":"implements organization-defined procedures to ensure that organizational\n personnel impacted by information spills can continue to carry out assigned\n tasks while contaminated systems are undergoing corrective actions."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident handling\\n\\nprocedures addressing information spillage\\n\\nincident response plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for post-spill operations"}]}]},{"id":"ir-9.4","class":"SP800-53-enhancement","title":"Exposure to Unauthorized Personnel","parameters":[{"id":"ir-9.4_prm_1","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"IR-9(4)"},{"name":"sort-id","value":"ir-09.04"}],"parts":[{"id":"ir-9.4_smt","name":"statement","prose":"The organization employs {{ ir-9.4_prm_1 }} for personnel exposed\n to information not within assigned access authorizations."},{"id":"ir-9.4_gdn","name":"guidance","prose":"Security safeguards include, for example, making personnel exposed to spilled\n information aware of the federal laws, directives, policies, and/or regulations\n regarding the information and the restrictions imposed based on exposure to such\n information."},{"id":"ir-9.4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-9.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-9(4)[1]"}],"prose":"defines security safeguards to be employed for personnel exposed to information\n not within assigned access authorizations; and"},{"id":"ir-9.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(4)[2]"}],"prose":"employs organization-defined security safeguards for personnel exposed to\n information not within assigned access authorizations."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident handling\\n\\nprocedures addressing information spillage\\n\\nincident response plan\\n\\nsecurity safeguards regarding information spillage/exposure to unauthorized\n personnel\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for dealing with information exposed to unauthorized\n personnel\\n\\nautomated mechanisms supporting and/or implementing safeguards for personnel\n exposed to information not within assigned access authorizations"}]}]}]}]},{"id":"ma","class":"family","title":"Maintenance","controls":[{"id":"ma-1","class":"SP800-53","title":"System Maintenance Policy and Procedures","parameters":[{"id":"ma-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ma-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ma-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"MA-1"},{"name":"sort-id","value":"ma-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ma-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ma-1_prm_1 }}:","parts":[{"id":"ma-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system maintenance policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ma-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system maintenance policy\n and associated system maintenance controls; and"}]},{"id":"ma-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ma-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System maintenance policy {{ ma-1_prm_2 }}; and"},{"id":"ma-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System maintenance procedures {{ ma-1_prm_3 }}."}]}]},{"id":"ma-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the MA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ma-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ma-1.a_obj","name":"objective","properties":[{"name":"label","value":"MA-1(a)"}],"parts":[{"id":"ma-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)"}],"parts":[{"id":"ma-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(a)(1)[1]"}],"prose":"develops and documents a system maintenance policy that addresses:","parts":[{"id":"ma-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ma-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ma-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ma-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ma-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ma-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ma-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ma-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system maintenance policy is to be\n disseminated;"},{"id":"ma-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-1(a)(1)[3]"}],"prose":"disseminates the system maintenance policy to organization-defined personnel\n or roles;"}]},{"id":"ma-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"MA-1(a)(2)"}],"parts":[{"id":"ma-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n maintenance policy and associated system maintenance controls;"},{"id":"ma-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ma-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ma-1.b_obj","name":"objective","properties":[{"name":"label","value":"MA-1(b)"}],"parts":[{"id":"ma-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"MA-1(b)(1)"}],"parts":[{"id":"ma-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system maintenance\n policy;"},{"id":"ma-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(b)(1)[2]"}],"prose":"reviews and updates the current system maintenance policy with the\n organization-defined frequency;"}]},{"id":"ma-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"MA-1(b)(2)"}],"parts":[{"id":"ma-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system maintenance\n procedures; and"},{"id":"ma-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(b)(2)[2]"}],"prose":"reviews and updates the current system maintenance procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Maintenance policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with maintenance responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ma-2","class":"SP800-53","title":"Controlled Maintenance","parameters":[{"id":"ma-2_prm_1","label":"organization-defined personnel or roles"},{"id":"ma-2_prm_2","label":"organization-defined maintenance-related information"}],"properties":[{"name":"label","value":"MA-2"},{"name":"sort-id","value":"ma-02"}],"parts":[{"id":"ma-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Schedules, performs, documents, and reviews records of maintenance and repairs on\n information system components in accordance with manufacturer or vendor\n specifications and/or organizational requirements;"},{"id":"ma-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Approves and monitors all maintenance activities, whether performed on site or\n remotely and whether the equipment is serviced on site or removed to another\n location;"},{"id":"ma-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Requires that {{ ma-2_prm_1 }} explicitly approve the removal of\n the information system or system components from organizational facilities for\n off-site maintenance or repairs;"},{"id":"ma-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Sanitizes equipment to remove all information from associated media prior to\n removal from organizational facilities for off-site maintenance or repairs;"},{"id":"ma-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Checks all potentially impacted security controls to verify that the controls are\n still functioning properly following maintenance or repair actions; and"},{"id":"ma-2_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Includes {{ ma-2_prm_2 }} in organizational maintenance\n records."}]},{"id":"ma-2_gdn","name":"guidance","prose":"This control addresses the information security aspects of the information system\n maintenance program and applies to all types of maintenance to any system component\n (including applications) conducted by any local or nonlocal entity (e.g.,\n in-contract, warranty, in-house, software maintenance agreement). System maintenance\n also includes those components not directly associated with information processing\n and/or data/information retention such as scanners, copiers, and printers.\n Information necessary for creating effective maintenance records includes, for\n example: (i) date and time of maintenance; (ii) name of individuals or group\n performing the maintenance; (iii) name of escort, if necessary; (iv) a description of\n the maintenance performed; and (v) information system components/equipment removed or\n replaced (including identification numbers, if applicable). The level of detail\n included in maintenance records can be informed by the security categories of\n organizational information systems. Organizations consider supply chain issues\n associated with replacement components for information systems.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-6","rel":"related","text":"MP-6"},{"href":"#pe-16","rel":"related","text":"PE-16"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"ma-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ma-2.a_obj","name":"objective","properties":[{"name":"label","value":"MA-2(a)"}],"parts":[{"id":"ma-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(a)[1]"}],"prose":"schedules maintenance and repairs on information system components in\n accordance with:","parts":[{"id":"ma-2.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[1][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[1][b]"}],"prose":"organizational requirements;"}]},{"id":"ma-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-2(a)[2]"}],"prose":"performs maintenance and repairs on information system components in accordance\n with:","parts":[{"id":"ma-2.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[2][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[2][b]"}],"prose":"organizational requirements;"}]},{"id":"ma-2.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(a)[3]"}],"prose":"documents maintenance and repairs on information system components in\n accordance with:","parts":[{"id":"ma-2.a_obj.3.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[3][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.3.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[3][b]"}],"prose":"organizational requirements;"}]},{"id":"ma-2.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-2(a)[4]"}],"prose":"reviews records of maintenance and repairs on information system components in\n accordance with:","parts":[{"id":"ma-2.a_obj.4.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[4][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.4.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[4][b]"}],"prose":"organizational requirements;"}]}]},{"id":"ma-2.b_obj","name":"objective","properties":[{"name":"label","value":"MA-2(b)"}],"parts":[{"id":"ma-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-2(b)[1]"}],"prose":"approves all maintenance activities, whether performed on site or remotely and\n whether the equipment is serviced on site or removed to another location;"},{"id":"ma-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-2(b)[2]"}],"prose":"monitors all maintenance activities, whether performed on site or remotely and\n whether the equipment is serviced on site or removed to another location;"}]},{"id":"ma-2.c_obj","name":"objective","properties":[{"name":"label","value":"MA-2(c)"}],"parts":[{"id":"ma-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(c)[1]"}],"prose":"defines personnel or roles required to explicitly approve the removal of the\n information system or system components from organizational facilities for\n off-site maintenance or repairs;"},{"id":"ma-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(c)[2]"}],"prose":"requires that organization-defined personnel or roles explicitly approve the\n removal of the information system or system components from organizational\n facilities for off-site maintenance or repairs;"}]},{"id":"ma-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-2(d)"}],"prose":"sanitizes equipment to remove all information from associated media prior to\n removal from organizational facilities for off-site maintenance or repairs;"},{"id":"ma-2.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-2(e)"}],"prose":"checks all potentially impacted security controls to verify that the controls are\n still functioning properly following maintenance or repair actions;"},{"id":"ma-2.f_obj","name":"objective","properties":[{"name":"label","value":"MA-2(f)"}],"parts":[{"id":"ma-2.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(f)[1]"}],"prose":"defines maintenance-related information to be included in organizational\n maintenance records; and"},{"id":"ma-2.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(f)[2]"}],"prose":"includes organization-defined maintenance-related information in organizational\n maintenance records."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing controlled information system maintenance\\n\\nmaintenance records\\n\\nmanufacturer/vendor maintenance specifications\\n\\nequipment sanitization records\\n\\nmedia sanitization records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel responsible for media sanitization\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for scheduling, performing, documenting, reviewing,\n approving, and monitoring maintenance and repairs for the information system\\n\\norganizational processes for sanitizing information system components\\n\\nautomated mechanisms supporting and/or implementing controlled maintenance\\n\\nautomated mechanisms implementing sanitization of information system\n components"}]}]},{"id":"ma-3","class":"SP800-53","title":"Maintenance Tools","properties":[{"name":"label","value":"MA-3"},{"name":"sort-id","value":"ma-03"}],"links":[{"href":"#263823e0-a971-4b00-959d-315b26278b22","rel":"reference","text":"NIST Special Publication 800-88"}],"parts":[{"id":"ma-3_smt","name":"statement","prose":"The organization approves, controls, and monitors information system maintenance\n tools."},{"id":"ma-3_gdn","name":"guidance","prose":"This control addresses security-related issues associated with maintenance tools used\n specifically for diagnostic and repair actions on organizational information systems.\n Maintenance tools can include hardware, software, and firmware items. Maintenance\n tools are potential vehicles for transporting malicious code, either intentionally or\n unintentionally, into a facility and subsequently into organizational information\n systems. Maintenance tools can include, for example, hardware/software diagnostic\n test equipment and hardware/software packet sniffers. This control does not cover\n hardware/software components that may support information system maintenance, yet are\n a part of the system, for example, the software implementing “ping,” “ls,” “ipconfig,\n or the hardware and software implementing the monitoring port of an Ethernet\n switch.","links":[{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#mp-6","rel":"related","text":"MP-6"}]},{"id":"ma-3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-3_obj.1","name":"objective","properties":[{"name":"label","value":"MA-3[1]"}],"prose":"approves information system maintenance tools;"},{"id":"ma-3_obj.2","name":"objective","properties":[{"name":"label","value":"MA-3[2]"}],"prose":"controls information system maintenance tools; and"},{"id":"ma-3_obj.3","name":"objective","properties":[{"name":"label","value":"MA-3[3]"}],"prose":"monitors information system maintenance tools."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing information system maintenance tools\\n\\ninformation system maintenance tools and associated documentation\\n\\nmaintenance records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for approving, controlling, and monitoring maintenance\n tools\\n\\nautomated mechanisms supporting and/or implementing approval, control, and/or\n monitoring of maintenance tools"}]}],"controls":[{"id":"ma-3.1","class":"SP800-53-enhancement","title":"Inspect Tools","properties":[{"name":"label","value":"MA-3(1)"},{"name":"sort-id","value":"ma-03.01"}],"parts":[{"id":"ma-3.1_smt","name":"statement","prose":"The organization inspects the maintenance tools carried into a facility by\n maintenance personnel for improper or unauthorized modifications."},{"id":"ma-3.1_gdn","name":"guidance","prose":"If, upon inspection of maintenance tools, organizations determine that the tools\n have been modified in an improper/unauthorized manner or contain malicious code,\n the incident is handled consistent with organizational policies and procedures for\n incident handling.","links":[{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"ma-3.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization inspects the maintenance tools carried into a\n facility by maintenance personnel for improper or unauthorized modifications. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing information system maintenance tools\\n\\ninformation system maintenance tools and associated documentation\\n\\nmaintenance tool inspection records\\n\\nmaintenance records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for inspecting maintenance tools\\n\\nautomated mechanisms supporting and/or implementing inspection of maintenance\n tools"}]}]},{"id":"ma-3.2","class":"SP800-53-enhancement","title":"Inspect Media","properties":[{"name":"label","value":"MA-3(2)"},{"name":"sort-id","value":"ma-03.02"}],"parts":[{"id":"ma-3.2_smt","name":"statement","prose":"The organization checks media containing diagnostic and test programs for\n malicious code before the media are used in the information system."},{"id":"ma-3.2_gdn","name":"guidance","prose":"If, upon inspection of media containing maintenance diagnostic and test programs,\n organizations determine that the media contain malicious code, the incident is\n handled consistent with organizational incident handling policies and\n procedures.","links":[{"href":"#si-3","rel":"related","text":"SI-3"}]},{"id":"ma-3.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization checks media containing diagnostic and test programs\n for malicious code before the media are used in the information system. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing information system maintenance tools\\n\\ninformation system maintenance tools and associated documentation\\n\\nmaintenance records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for inspecting media for malicious code\\n\\nautomated mechanisms supporting and/or implementing inspection of media used\n for maintenance"}]}]},{"id":"ma-3.3","class":"SP800-53-enhancement","title":"Prevent Unauthorized Removal","parameters":[{"id":"ma-3.3_prm_1","label":"organization-defined personnel or roles","constraints":[{"detail":"the information owner explicitly authorizing removal of the equipment from the facility"}]}],"properties":[{"name":"label","value":"MA-3(3)"},{"name":"sort-id","value":"ma-03.03"}],"parts":[{"id":"ma-3.3_smt","name":"statement","prose":"The organization prevents the unauthorized removal of maintenance equipment\n containing organizational information by:","parts":[{"id":"ma-3.3_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Verifying that there is no organizational information contained on the\n equipment;"},{"id":"ma-3.3_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Sanitizing or destroying the equipment;"},{"id":"ma-3.3_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Retaining the equipment within the facility; or"},{"id":"ma-3.3_smt.d","name":"item","properties":[{"name":"label","value":"(d)"}],"prose":"Obtaining an exemption from {{ ma-3.3_prm_1 }} explicitly\n authorizing removal of the equipment from the facility."}]},{"id":"ma-3.3_gdn","name":"guidance","prose":"Organizational information includes all information specifically owned by\n organizations and information provided to organizations in which organizations\n serve as information stewards."},{"id":"ma-3.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization prevents the unauthorized removal of maintenance\n equipment containing organizational information by: ","parts":[{"id":"ma-3.3.a_obj","name":"objective","properties":[{"name":"label","value":"MA-3(3)(a)"}],"prose":"verifying that there is no organizational information contained on the\n equipment;","links":[{"href":"#ma-3.3_smt.a","rel":"corresp","text":"MA-3(3)(a)"}]},{"id":"ma-3.3.b_obj","name":"objective","properties":[{"name":"label","value":"MA-3(3)(b)"}],"prose":"sanitizing or destroying the equipment;","links":[{"href":"#ma-3.3_smt.b","rel":"corresp","text":"MA-3(3)(b)"}]},{"id":"ma-3.3.c_obj","name":"objective","properties":[{"name":"label","value":"MA-3(3)(c)"}],"prose":"retaining the equipment within the facility; or","links":[{"href":"#ma-3.3_smt.c","rel":"corresp","text":"MA-3(3)(c)"}]},{"id":"ma-3.3.d_obj","name":"objective","properties":[{"name":"label","value":"MA-3(3)(d)"}],"parts":[{"id":"ma-3.3.d_obj.1","name":"objective","properties":[{"name":"label","value":"MA-3(3)(d)[1]"}],"prose":"defining personnel or roles that can grant an exemption from explicitly\n authorizing removal of the equipment from the facility; and"},{"id":"ma-3.3.d_obj.2","name":"objective","properties":[{"name":"label","value":"MA-3(3)(d)[2]"}],"prose":"obtaining an exemption from organization-defined personnel or roles\n explicitly authorizing removal of the equipment from the facility."}],"links":[{"href":"#ma-3.3_smt.d","rel":"corresp","text":"MA-3(3)(d)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing information system maintenance tools\\n\\ninformation system maintenance tools and associated documentation\\n\\nmaintenance records\\n\\nequipment sanitization records\\n\\nmedia sanitization records\\n\\nexemptions for equipment removal\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel responsible for media sanitization"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for preventing unauthorized removal of information\\n\\nautomated mechanisms supporting media sanitization or destruction of\n equipment\\n\\nautomated mechanisms supporting verification of media sanitization"}]}]}]},{"id":"ma-4","class":"SP800-53","title":"Nonlocal Maintenance","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"MA-4"},{"name":"sort-id","value":"ma-04"}],"links":[{"href":"#d715b234-9b5b-4e07-b1ed-99836727664d","rel":"reference","text":"FIPS Publication 140-2"},{"href":"#f2dbd4ec-c413-4714-b85b-6b7184d1c195","rel":"reference","text":"FIPS Publication 197"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#263823e0-a971-4b00-959d-315b26278b22","rel":"reference","text":"NIST Special Publication 800-88"},{"href":"#a4aa9645-9a8a-4b51-90a9-e223250f9a75","rel":"reference","text":"CNSS Policy 15"}],"parts":[{"id":"ma-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Approves and monitors nonlocal maintenance and diagnostic activities;"},{"id":"ma-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Allows the use of nonlocal maintenance and diagnostic tools only as consistent\n with organizational policy and documented in the security plan for the information\n system;"},{"id":"ma-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Employs strong authenticators in the establishment of nonlocal maintenance and\n diagnostic sessions;"},{"id":"ma-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Maintains records for nonlocal maintenance and diagnostic activities; and"},{"id":"ma-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Terminates session and network connections when nonlocal maintenance is\n completed."}]},{"id":"ma-4_gdn","name":"guidance","prose":"Nonlocal maintenance and diagnostic activities are those activities conducted by\n individuals communicating through a network, either an external network (e.g., the\n Internet) or an internal network. Local maintenance and diagnostic activities are\n those activities carried out by individuals physically present at the information\n system or information system component and not communicating across a network\n connection. Authentication techniques used in the establishment of nonlocal\n maintenance and diagnostic sessions reflect the network access requirements in IA-2.\n Typically, strong authentication requires authenticators that are resistant to replay\n attacks and employ multifactor authentication. Strong authenticators include, for\n example, PKI where certificates are stored on a token protected by a password,\n passphrase, or biometric. Enforcing requirements in MA-4 is accomplished in part by\n other controls.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#mp-6","rel":"related","text":"MP-6"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-10","rel":"related","text":"SC-10"},{"href":"#sc-17","rel":"related","text":"SC-17"}]},{"id":"ma-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-4.a_obj","name":"objective","properties":[{"name":"label","value":"MA-4(a)"}],"parts":[{"id":"ma-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-4(a)[1]"}],"prose":"approves nonlocal maintenance and diagnostic activities;"},{"id":"ma-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-4(a)[2]"}],"prose":"monitors nonlocal maintenance and diagnostic activities;"}]},{"id":"ma-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-4(b)"}],"prose":"allows the use of nonlocal maintenance and diagnostic tools only:","parts":[{"id":"ma-4.b_obj.1","name":"objective","properties":[{"name":"label","value":"MA-4(b)[1]"}],"prose":"as consistent with organizational policy;"},{"id":"ma-4.b_obj.2","name":"objective","properties":[{"name":"label","value":"MA-4(b)[2]"}],"prose":"as documented in the security plan for the information system;"}]},{"id":"ma-4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-4(c)"}],"prose":"employs strong authenticators in the establishment of nonlocal maintenance and\n diagnostic sessions;"},{"id":"ma-4.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-4(d)"}],"prose":"maintains records for nonlocal maintenance and diagnostic activities;"},{"id":"ma-4.e_obj","name":"objective","properties":[{"name":"label","value":"MA-4(e)"}],"parts":[{"id":"ma-4.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-4(e)[1]"}],"prose":"terminates sessions when nonlocal maintenance or diagnostics is completed;\n and"},{"id":"ma-4.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-4(e)[2]"}],"prose":"terminates network connections when nonlocal maintenance or diagnostics is\n completed."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing nonlocal information system maintenance\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nmaintenance records\\n\\ndiagnostic records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing nonlocal maintenance\\n\\nautomated mechanisms implementing, supporting, and/or managing nonlocal\n maintenance\\n\\nautomated mechanisms for strong authentication of nonlocal maintenance diagnostic\n sessions\\n\\nautomated mechanisms for terminating nonlocal maintenance sessions and network\n connections"}]}],"controls":[{"id":"ma-4.2","class":"SP800-53-enhancement","title":"Document Nonlocal Maintenance","properties":[{"name":"label","value":"MA-4(2)"},{"name":"sort-id","value":"ma-04.02"}],"parts":[{"id":"ma-4.2_smt","name":"statement","prose":"The organization documents in the security plan for the information system, the\n policies and procedures for the establishment and use of nonlocal maintenance and\n diagnostic connections."},{"id":"ma-4.2_obj","name":"objective","prose":"Determine if the organization documents in the security plan for the information\n system: ","parts":[{"id":"ma-4.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-4(2)[1]"}],"prose":"the policies for the establishment and use of nonlocal maintenance and\n diagnostic connections; and"},{"id":"ma-4.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-4(2)[2]"}],"prose":"the procedures for the establishment and use of nonlocal maintenance and\n diagnostic connections."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing non-local information system maintenance\\n\\nsecurity plan\\n\\nmaintenance records\\n\\ndiagnostic records\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"ma-5","class":"SP800-53","title":"Maintenance Personnel","properties":[{"name":"label","value":"MA-5"},{"name":"sort-id","value":"ma-05"}],"parts":[{"id":"ma-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes a process for maintenance personnel authorization and maintains a list\n of authorized maintenance organizations or personnel;"},{"id":"ma-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Ensures that non-escorted personnel performing maintenance on the information\n system have required access authorizations; and"},{"id":"ma-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Designates organizational personnel with required access authorizations and\n technical competence to supervise the maintenance activities of personnel who do\n not possess the required access authorizations."}]},{"id":"ma-5_gdn","name":"guidance","prose":"This control applies to individuals performing hardware or software maintenance on\n organizational information systems, while PE-2 addresses physical access for\n individuals whose maintenance duties place them within the physical protection\n perimeter of the systems (e.g., custodial staff, physical plant maintenance\n personnel). Technical competence of supervising individuals relates to the\n maintenance performed on the information systems while having required access\n authorizations refers to maintenance on and near the systems. Individuals not\n previously identified as authorized maintenance personnel, such as information\n technology manufacturers, vendors, systems integrators, and consultants, may require\n privileged access to organizational information systems, for example, when required\n to conduct maintenance activities with little or no notice. Based on organizational\n assessments of risk, organizations may issue temporary credentials to these\n individuals. Temporary credentials may be for one-time use or for very limited time\n periods.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"ma-5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-5.a_obj","name":"objective","properties":[{"name":"label","value":"MA-5(a)"}],"parts":[{"id":"ma-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-5(a)[1]"}],"prose":"establishes a process for maintenance personnel authorization;"},{"id":"ma-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-5(a)[2]"}],"prose":"maintains a list of authorized maintenance organizations or personnel;"}]},{"id":"ma-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-5(b)"}],"prose":"ensures that non-escorted personnel performing maintenance on the information\n system have required access authorizations; and"},{"id":"ma-5.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-5(c)"}],"prose":"designates organizational personnel with required access authorizations and\n technical competence to supervise the maintenance activities of personnel who do\n not possess the required access authorizations."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing maintenance personnel\\n\\nservice provider contracts\\n\\nservice-level agreements\\n\\nlist of authorized personnel\\n\\nmaintenance records\\n\\naccess control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for authorizing and managing maintenance personnel\\n\\nautomated mechanisms supporting and/or implementing authorization of maintenance\n personnel"}]}],"controls":[{"id":"ma-5.1","class":"SP800-53-enhancement","title":"Individuals Without Appropriate Access","properties":[{"name":"label","value":"MA-5(1)"},{"name":"sort-id","value":"ma-05.01"}],"parts":[{"id":"ma-5.1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-5.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Implements procedures for the use of maintenance personnel that lack\n appropriate security clearances or are not U.S. citizens, that include the\n following requirements:","parts":[{"id":"ma-5.1_smt.a.1","name":"item","properties":[{"name":"label","value":"(1)"}],"prose":"Maintenance personnel who do not have needed access authorizations,\n clearances, or formal access approvals are escorted and supervised during\n the performance of maintenance and diagnostic activities on the information\n system by approved organizational personnel who are fully cleared, have\n appropriate access authorizations, and are technically qualified;"},{"id":"ma-5.1_smt.a.2","name":"item","properties":[{"name":"label","value":"(2)"}],"prose":"Prior to initiating maintenance or diagnostic activities by personnel who do\n not have needed access authorizations, clearances or formal access\n approvals, all volatile information storage components within the\n information system are sanitized and all nonvolatile storage media are\n removed or physically disconnected from the system and secured; and"}]},{"id":"ma-5.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Develops and implements alternate security safeguards in the event an\n information system component cannot be sanitized, removed, or disconnected from\n the system."},{"id":"ma-5.1_fr","name":"item","title":"MA-5 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ma-5.1_fr_smt.b","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Only MA-5 (1)(a)(1) is required by FedRAMP Moderate Baseline"}]}]},{"id":"ma-5.1_gdn","name":"guidance","prose":"This control enhancement denies individuals who lack appropriate security\n clearances (i.e., individuals who do not possess security clearances or possess\n security clearances at a lower level than required) or who are not U.S. citizens,\n visual and electronic access to any classified information, Controlled\n Unclassified Information (CUI), or any other sensitive information contained on\n organizational information systems. Procedures for the use of maintenance\n personnel can be documented in security plans for the information systems.","links":[{"href":"#mp-6","rel":"related","text":"MP-6"},{"href":"#pl-2","rel":"related","text":"PL-2"}]},{"id":"ma-5.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-5.1.a_obj","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)"}],"prose":"implements procedures for the use of maintenance personnel that lack\n appropriate security clearances or are not U.S. citizens, that include the\n following requirements:","parts":[{"id":"ma-5.1.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-5(1)(a)(1)"}],"prose":"maintenance personnel who do not have needed access authorizations,\n clearances, or formal access approvals are escorted and supervised during\n the performance of maintenance and diagnostic activities on the information\n system by approved organizational personnel who:","parts":[{"id":"ma-5.1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)(1)[1]"}],"prose":"are fully cleared;"},{"id":"ma-5.1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)(1)[2]"}],"prose":"have appropriate access authorizations;"},{"id":"ma-5.1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)(1)[3]"}],"prose":"are technically qualified;"}],"links":[{"href":"#ma-5.1_smt.a.1","rel":"corresp","text":"MA-5(1)(a)(1)"}]},{"id":"ma-5.1.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-5(1)(a)(2)"}],"prose":"prior to initiating maintenance or diagnostic activities by personnel who do\n not have needed access authorizations, clearances, or formal access\n approvals:","parts":[{"id":"ma-5.1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)(2)[1]"}],"prose":"all volatile information storage components within the information system\n are sanitized; and"},{"id":"ma-5.1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)(2)[2]"}],"prose":"all nonvolatile storage media are removed; or"},{"id":"ma-5.1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)(2)[3]"}],"prose":"all nonvolatile storage media are physically disconnected from the system\n and secured; and"}],"links":[{"href":"#ma-5.1_smt.a.2","rel":"corresp","text":"MA-5(1)(a)(2)"}]}],"links":[{"href":"#ma-5.1_smt.a","rel":"corresp","text":"MA-5(1)(a)"}]},{"id":"ma-5.1.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-5(1)(b)"}],"prose":"develops and implements alternative security safeguards in the event an\n information system component cannot be sanitized, removed, or disconnected from\n the system.","links":[{"href":"#ma-5.1_smt.b","rel":"corresp","text":"MA-5(1)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing maintenance personnel\\n\\ninformation system media protection policy\\n\\nphysical and environmental protection policy\\n\\nsecurity plan\\n\\nlist of maintenance personnel requiring escort/supervision\\n\\nmaintenance records\\n\\naccess control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance\n responsibilities\\n\\norganizational personnel with personnel security responsibilities\\n\\norganizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel responsible for media sanitization\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing maintenance personnel without appropriate\n access\\n\\nautomated mechanisms supporting and/or implementing alternative security\n safeguards\\n\\nautomated mechanisms supporting and/or implementing information storage\n component sanitization"}]}]}]},{"id":"ma-6","class":"SP800-53","title":"Timely Maintenance","parameters":[{"id":"ma-6_prm_1","label":"organization-defined information system components"},{"id":"ma-6_prm_2","label":"organization-defined time period"}],"properties":[{"name":"label","value":"MA-6"},{"name":"sort-id","value":"ma-06"}],"parts":[{"id":"ma-6_smt","name":"statement","prose":"The organization obtains maintenance support and/or spare parts for {{ ma-6_prm_1 }} within {{ ma-6_prm_2 }} of failure."},{"id":"ma-6_gdn","name":"guidance","prose":"Organizations specify the information system components that result in increased risk\n to organizational operations and assets, individuals, other organizations, or the\n Nation when the functionality provided by those components is not operational.\n Organizational actions to obtain maintenance support typically include having\n appropriate contracts in place.","links":[{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-7","rel":"related","text":"CP-7"},{"href":"#sa-14","rel":"related","text":"SA-14"},{"href":"#sa-15","rel":"related","text":"SA-15"}]},{"id":"ma-6_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-6_obj.1","name":"objective","properties":[{"name":"label","value":"MA-6[1]"}],"prose":"defines information system components for which maintenance support and/or spare\n parts are to be obtained;"},{"id":"ma-6_obj.2","name":"objective","properties":[{"name":"label","value":"MA-6[2]"}],"prose":"defines the time period within which maintenance support and/or spare parts are to\n be obtained after a failure;"},{"id":"ma-6_obj.3","name":"objective","properties":[{"name":"label","value":"MA-6[3]"}],"parts":[{"id":"ma-6_obj.3.a","name":"objective","properties":[{"name":"label","value":"MA-6[3][a]"}],"prose":"obtains maintenance support for organization-defined information system\n components within the organization-defined time period of failure; and/or"},{"id":"ma-6_obj.3.b","name":"objective","properties":[{"name":"label","value":"MA-6[3][b]"}],"prose":"obtains spare parts for organization-defined information system components\n within the organization-defined time period of failure."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing information system maintenance\\n\\nservice provider contracts\\n\\nservice-level agreements\\n\\ninventory and availability of spare parts\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for ensuring timely maintenance"}]}]}]},{"id":"mp","class":"family","title":"Media Protection","controls":[{"id":"mp-1","class":"SP800-53","title":"Media Protection Policy and Procedures","parameters":[{"id":"mp-1_prm_1","label":"organization-defined personnel or roles"},{"id":"mp-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"mp-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"MP-1"},{"name":"sort-id","value":"mp-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"mp-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ mp-1_prm_1 }}:","parts":[{"id":"mp-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A media protection policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"mp-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the media protection policy and\n associated media protection controls; and"}]},{"id":"mp-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"mp-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Media protection policy {{ mp-1_prm_2 }}; and"},{"id":"mp-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Media protection procedures {{ mp-1_prm_3 }}."}]}]},{"id":"mp-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the MP\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"mp-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"mp-1.a_obj","name":"objective","properties":[{"name":"label","value":"MP-1(a)"}],"parts":[{"id":"mp-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)"}],"parts":[{"id":"mp-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(a)(1)[1]"}],"prose":"develops and documents a media protection policy that addresses:","parts":[{"id":"mp-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"mp-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"mp-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"mp-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"mp-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"mp-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"mp-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"mp-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the media protection policy is to be\n disseminated;"},{"id":"mp-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MP-1(a)(1)[3]"}],"prose":"disseminates the media protection policy to organization-defined personnel\n or roles;"}]},{"id":"mp-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"MP-1(a)(2)"}],"parts":[{"id":"mp-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n media protection policy and associated media protection controls;"},{"id":"mp-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"mp-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MP-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"mp-1.b_obj","name":"objective","properties":[{"name":"label","value":"MP-1(b)"}],"parts":[{"id":"mp-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"MP-1(b)(1)"}],"parts":[{"id":"mp-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current media protection\n policy;"},{"id":"mp-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(b)(1)[2]"}],"prose":"reviews and updates the current media protection policy with the\n organization-defined frequency;"}]},{"id":"mp-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"MP-1(b)(2)"}],"parts":[{"id":"mp-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current media protection\n procedures; and"},{"id":"mp-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(b)(2)[2]"}],"prose":"reviews and updates the current media protection procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Media protection policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with media protection responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"mp-2","class":"SP800-53","title":"Media Access","parameters":[{"id":"mp-2_prm_1","label":"organization-defined types of digital and/or non-digital media"},{"id":"mp-2_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"MP-2"},{"name":"sort-id","value":"mp-02"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","rel":"reference","text":"NIST Special Publication 800-111"}],"parts":[{"id":"mp-2_smt","name":"statement","prose":"The organization restricts access to {{ mp-2_prm_1 }} to {{ mp-2_prm_2 }}."},{"id":"mp-2_gdn","name":"guidance","prose":"Information system media includes both digital and non-digital media. Digital media\n includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. Restricting non-digital media access\n includes, for example, denying access to patient medical records in a community\n hospital unless the individuals seeking access to such records are authorized\n healthcare providers. Restricting access to digital media includes, for example,\n limiting access to design specifications stored on compact disks in the media library\n to the project leader and the individuals on the development team.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pl-2","rel":"related","text":"PL-2"}]},{"id":"mp-2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-2[1]"}],"prose":"defines types of digital and/or non-digital media requiring restricted access;"},{"id":"mp-2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-2[2]"}],"prose":"defines personnel or roles authorized to access organization-defined types of\n digital and/or non-digital media; and"},{"id":"mp-2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-2[3]"}],"prose":"restricts access to organization-defined types of digital and/or non-digital media\n to organization-defined personnel or roles."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media access restrictions\\n\\naccess control policy and procedures\\n\\nphysical and environmental protection policy and procedures\\n\\nmedia storage facilities\\n\\naccess control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media protection\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for restricting information media\\n\\nautomated mechanisms supporting and/or implementing media access restrictions"}]}]},{"id":"mp-3","class":"SP800-53","title":"Media Marking","parameters":[{"id":"mp-3_prm_1","label":"organization-defined types of information system media","constraints":[{"detail":"no removable media types"}]},{"id":"mp-3_prm_2","label":"organization-defined controlled areas"}],"properties":[{"name":"label","value":"MP-3"},{"name":"sort-id","value":"mp-03"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"}],"parts":[{"id":"mp-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Marks information system media indicating the distribution limitations, handling\n caveats, and applicable security markings (if any) of the information; and"},{"id":"mp-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Exempts {{ mp-3_prm_1 }} from marking as long as the media remain\n within {{ mp-3_prm_2 }}."},{"id":"mp-3_fr","name":"item","title":"MP-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"mp-3_fr_gdn.b","name":"guidance","properties":[{"name":"label","value":"(b) Guidance:"}],"prose":"Second parameter not-applicable"}]}]},{"id":"mp-3_gdn","name":"guidance","prose":"The term security marking refers to the application/use of human-readable security\n attributes. The term security labeling refers to the application/use of security\n attributes with regard to internal data structures within information systems (see\n AC-16). Information system media includes both digital and non-digital media. Digital\n media includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. Security marking is generally not\n required for media containing information determined by organizations to be in the\n public domain or to be publicly releasable. However, some organizations may require\n markings for public information indicating that the information is publicly\n releasable. Marking of information system media reflects applicable federal laws,\n Executive Orders, directives, policies, regulations, standards, and guidance.","links":[{"href":"#ac-16","rel":"related","text":"AC-16"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"mp-3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-3(a)"}],"prose":"marks information system media indicating the:","parts":[{"id":"mp-3.a_obj.1","name":"objective","properties":[{"name":"label","value":"MP-3(a)[1]"}],"prose":"distribution limitations of the information;"},{"id":"mp-3.a_obj.2","name":"objective","properties":[{"name":"label","value":"MP-3(a)[2]"}],"prose":"handling caveats of the information;"},{"id":"mp-3.a_obj.3","name":"objective","properties":[{"name":"label","value":"MP-3(a)[3]"}],"prose":"applicable security markings (if any) of the information;"}]},{"id":"mp-3.b_obj","name":"objective","properties":[{"name":"label","value":"MP-3(b)"}],"parts":[{"id":"mp-3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-3(b)[1]"}],"prose":"defines types of information system media to be exempted from marking as long\n as the media remain in designated controlled areas;"},{"id":"mp-3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-3(b)[2]"}],"prose":"defines controlled areas where organization-defined types of information system\n media exempt from marking are to be retained; and"},{"id":"mp-3.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-3(b)[3]"}],"prose":"exempts organization-defined types of information system media from marking as\n long as the media remain within organization-defined controlled areas."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media marking\\n\\nphysical and environmental protection policy and procedures\\n\\nsecurity plan\\n\\nlist of information system media marking security attributes\\n\\ndesignated controlled areas\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media protection and marking\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for marking information media\\n\\nautomated mechanisms supporting and/or implementing media marking"}]}]},{"id":"mp-4","class":"SP800-53","title":"Media Storage","parameters":[{"id":"mp-4_prm_1","label":"organization-defined types of digital and/or non-digital media","constraints":[{"detail":"all types of digital and non-digital media with sensitive information"}]},{"id":"mp-4_prm_2","label":"organization-defined controlled areas","constraints":[{"detail":"see additional FedRAMP requirements and guidance"}]}],"properties":[{"name":"label","value":"MP-4"},{"name":"sort-id","value":"mp-04"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#81f09e01-d0b0-4ae2-aa6a-064ed9950070","rel":"reference","text":"NIST Special Publication 800-56"},{"href":"#a6c774c0-bf50-4590-9841-2a5c1c91ac6f","rel":"reference","text":"NIST Special Publication 800-57"},{"href":"#3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","rel":"reference","text":"NIST Special Publication 800-111"}],"parts":[{"id":"mp-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Physically controls and securely stores {{ mp-4_prm_1 }} within\n {{ mp-4_prm_2 }}; and"},{"id":"mp-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Protects information system media until the media are destroyed or sanitized using\n approved equipment, techniques, and procedures."},{"id":"mp-4_fr","name":"item","title":"MP-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"mp-4_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider defines controlled areas within facilities where the information and information system reside."}]}]},{"id":"mp-4_gdn","name":"guidance","prose":"Information system media includes both digital and non-digital media. Digital media\n includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. Physically controlling information system\n media includes, for example, conducting inventories, ensuring procedures are in place\n to allow individuals to check out and return media to the media library, and\n maintaining accountability for all stored media. Secure storage includes, for\n example, a locked drawer, desk, or cabinet, or a controlled media library. The type\n of media storage is commensurate with the security category and/or classification of\n the information residing on the media. Controlled areas are areas for which\n organizations provide sufficient physical and procedural safeguards to meet the\n requirements established for protecting information and/or information systems. For\n media containing information determined by organizations to be in the public domain,\n to be publicly releasable, or to have limited or no adverse impact on organizations\n or individuals if accessed by other than authorized personnel, fewer safeguards may\n be needed. In these situations, physical access controls provide adequate\n protection.","links":[{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-7","rel":"related","text":"MP-7"},{"href":"#pe-3","rel":"related","text":"PE-3"}]},{"id":"mp-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-4.a_obj","name":"objective","properties":[{"name":"label","value":"MP-4(a)"}],"parts":[{"id":"mp-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-4(a)[1]"}],"prose":"defines types of digital and/or non-digital media to be physically controlled\n and securely stored within designated controlled areas;"},{"id":"mp-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-4(a)[2]"}],"prose":"defines controlled areas designated to physically control and securely store\n organization-defined types of digital and/or non-digital media;"},{"id":"mp-4.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-4(a)[3]"}],"prose":"physically controls organization-defined types of digital and/or non-digital\n media within organization-defined controlled areas;"},{"id":"mp-4.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-4(a)[4]"}],"prose":"securely stores organization-defined types of digital and/or non-digital media\n within organization-defined controlled areas; and"}]},{"id":"mp-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-4(b)"}],"prose":"protects information system media until the media are destroyed or sanitized using\n approved equipment, techniques, and procedures."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media storage\\n\\nphysical and environmental protection policy and procedures\\n\\naccess control policy and procedures\\n\\nsecurity plan\\n\\ninformation system media\\n\\ndesignated controlled areas\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media protection and storage\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for storing information media\\n\\nautomated mechanisms supporting and/or implementing secure media storage/media\n protection"}]}]},{"id":"mp-5","class":"SP800-53","title":"Media Transport","parameters":[{"id":"mp-5_prm_1","label":"organization-defined types of information system media","constraints":[{"detail":"all media with sensitive information"}]},{"id":"mp-5_prm_2","label":"organization-defined security safeguards","constraints":[{"detail":"prior to leaving secure/controlled environment: for digital media, encryption using a FIPS 140-2 validated encryption module; for non-digitital media, secured in locked container"}]}],"properties":[{"name":"label","value":"MP-5"},{"name":"sort-id","value":"mp-05"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"}],"parts":[{"id":"mp-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Protects and controls {{ mp-5_prm_1 }} during transport outside of\n controlled areas using {{ mp-5_prm_2 }};"},{"id":"mp-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Maintains accountability for information system media during transport outside of\n controlled areas;"},{"id":"mp-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Documents activities associated with the transport of information system media;\n and"},{"id":"mp-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Restricts the activities associated with the transport of information system media\n to authorized personnel."},{"id":"mp-5_fr","name":"item","title":"MP-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"mp-5_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider defines security measures to protect digital and non-digital media in transport. The security measures are approved and accepted by the JAB."}]}]},{"id":"mp-5_gdn","name":"guidance","prose":"Information system media includes both digital and non-digital media. Digital media\n includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. This control also applies to mobile\n devices with information storage capability (e.g., smart phones, tablets, E-readers),\n that are transported outside of controlled areas. Controlled areas are areas or\n spaces for which organizations provide sufficient physical and/or procedural\n safeguards to meet the requirements established for protecting information and/or\n information systems. Physical and technical safeguards for media are commensurate\n with the security category or classification of the information residing on the\n media. Safeguards to protect media during transport include, for example, locked\n containers and cryptography. Cryptographic mechanisms can provide confidentiality and\n integrity protections depending upon the mechanisms used. Activities associated with\n transport include the actual transport as well as those activities such as releasing\n media for transport and ensuring that media enters the appropriate transport\n processes. For the actual transport, authorized transport and courier personnel may\n include individuals from outside the organization (e.g., U.S. Postal Service or a\n commercial transport or delivery service). Maintaining accountability of media during\n transport includes, for example, restricting transport activities to authorized\n personnel, and tracking and/or obtaining explicit records of transport activities as\n the media moves through the transportation system to prevent and detect loss,\n destruction, or tampering. Organizations establish documentation requirements for\n activities associated with the transport of information system media in accordance\n with organizational assessments of risk to include the flexibility to define\n different record-keeping methods for the different types of media transport as part\n of an overall system of transport-related records.","links":[{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#mp-3","rel":"related","text":"MP-3"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-28","rel":"related","text":"SC-28"}]},{"id":"mp-5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-5.a_obj","name":"objective","properties":[{"name":"label","value":"MP-5(a)"}],"parts":[{"id":"mp-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-5(a)[1]"}],"prose":"defines types of information system media to be protected and controlled during\n transport outside of controlled areas;"},{"id":"mp-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-5(a)[2]"}],"prose":"defines security safeguards to protect and control organization-defined\n information system media during transport outside of controlled areas;"},{"id":"mp-5.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-5(a)[3]"}],"prose":"protects and controls organization-defined information system media during\n transport outside of controlled areas using organization-defined security\n safeguards;"}]},{"id":"mp-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-5(b)"}],"prose":"maintains accountability for information system media during transport outside of\n controlled areas;"},{"id":"mp-5.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-5(c)"}],"prose":"documents activities associated with the transport of information system media;\n and"},{"id":"mp-5.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-5(d)"}],"prose":"restricts the activities associated with transport of information system media to\n authorized personnel."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media storage\\n\\nphysical and environmental protection policy and procedures\\n\\naccess control policy and procedures\\n\\nsecurity plan\\n\\ninformation system media\\n\\ndesignated controlled areas\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media protection and storage\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for storing information media\\n\\nautomated mechanisms supporting and/or implementing media storage/media\n protection"}]}],"controls":[{"id":"mp-5.4","class":"SP800-53-enhancement","title":"Cryptographic Protection","properties":[{"name":"label","value":"MP-5(4)"},{"name":"sort-id","value":"mp-05.04"}],"parts":[{"id":"mp-5.4_smt","name":"statement","prose":"The information system implements cryptographic mechanisms to protect the\n confidentiality and integrity of information stored on digital media during\n transport outside of controlled areas."},{"id":"mp-5.4_gdn","name":"guidance","prose":"This control enhancement applies to both portable storage devices (e.g., USB\n memory sticks, compact disks, digital video disks, external/removable hard disk\n drives) and mobile devices with storage capability (e.g., smart phones, tablets,\n E-readers).","links":[{"href":"#mp-2","rel":"related","text":"MP-2"}]},{"id":"mp-5.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs cryptographic mechanisms to protect the\n confidentiality and integrity of information stored on digital media during\n transport outside of controlled areas. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media transport\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system media transport records\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media transport\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Cryptographic mechanisms protecting information on digital media during\n transportation outside controlled areas"}]}]}]},{"id":"mp-6","class":"SP800-53","title":"Media Sanitization","parameters":[{"id":"mp-6_prm_1","label":"organization-defined information system media"},{"id":"mp-6_prm_2","label":"organization-defined sanitization techniques and procedures"}],"properties":[{"name":"label","value":"MP-6"},{"name":"sort-id","value":"mp-06"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"},{"href":"#263823e0-a971-4b00-959d-315b26278b22","rel":"reference","text":"NIST Special Publication 800-88"},{"href":"#a47466c4-c837-4f06-a39f-e68412a5f73d","rel":"reference","text":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml"}],"parts":[{"id":"mp-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Sanitizes {{ mp-6_prm_1 }} prior to disposal, release out of\n organizational control, or release for reuse using {{ mp-6_prm_2 }}\n in accordance with applicable federal and organizational standards and policies;\n and"},{"id":"mp-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Employs sanitization mechanisms with the strength and integrity commensurate with\n the security category or classification of the information."}]},{"id":"mp-6_gdn","name":"guidance","prose":"This control applies to all information system media, both digital and non-digital,\n subject to disposal or reuse, whether or not the media is considered removable.\n Examples include media found in scanners, copiers, printers, notebook computers,\n workstations, network components, and mobile devices. The sanitization process\n removes information from the media such that the information cannot be retrieved or\n reconstructed. Sanitization techniques, including clearing, purging, cryptographic\n erase, and destruction, prevent the disclosure of information to unauthorized\n individuals when such media is reused or released for disposal. Organizations\n determine the appropriate sanitization methods recognizing that destruction is\n sometimes necessary when other methods cannot be applied to media requiring\n sanitization. Organizations use discretion on the employment of approved sanitization\n techniques and procedures for media containing information deemed to be in the public\n domain or publicly releasable, or deemed to have no adverse impact on organizations\n or individuals if released for reuse or disposal. Sanitization of non-digital media\n includes, for example, removing a classified appendix from an otherwise unclassified\n document, or redacting selected sections or words from a document by obscuring the\n redacted sections/words in a manner equivalent in effectiveness to removing them from\n the document. NSA standards and policies control the sanitization process for media\n containing classified information.","links":[{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-4","rel":"related","text":"SC-4"}]},{"id":"mp-6_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-6.a_obj","name":"objective","properties":[{"name":"label","value":"MP-6(a)"}],"parts":[{"id":"mp-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-6(a)[1]"}],"prose":"defines information system media to be sanitized prior to:","parts":[{"id":"mp-6.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"MP-6(a)[1][a]"}],"prose":"disposal;"},{"id":"mp-6.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"MP-6(a)[1][b]"}],"prose":"release out of organizational control; or"},{"id":"mp-6.a_obj.1.c","name":"objective","properties":[{"name":"label","value":"MP-6(a)[1][c]"}],"prose":"release for reuse;"}]},{"id":"mp-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-6(a)[2]"}],"prose":"defines sanitization techniques or procedures to be used for sanitizing\n organization-defined information system media prior to:","parts":[{"id":"mp-6.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"MP-6(a)[2][a]"}],"prose":"disposal;"},{"id":"mp-6.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"MP-6(a)[2][b]"}],"prose":"release out of organizational control; or"},{"id":"mp-6.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"MP-6(a)[2][c]"}],"prose":"release for reuse;"}]},{"id":"mp-6.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-6(a)[3]"}],"prose":"sanitizes organization-defined information system media prior to disposal,\n release out of organizational control, or release for reuse using\n organization-defined sanitization techniques or procedures in accordance with\n applicable federal and organizational standards and policies; and"}]},{"id":"mp-6.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-6(b)"}],"prose":"employs sanitization mechanisms with strength and integrity commensurate with the\n security category or classification of the information."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media sanitization and disposal\\n\\napplicable federal standards and policies addressing media sanitization\\n\\nmedia sanitization records\\n\\naudit records\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with media sanitization responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media sanitization\\n\\nautomated mechanisms supporting and/or implementing media sanitization"}]}],"controls":[{"id":"mp-6.2","class":"SP800-53-enhancement","title":"Equipment Testing","parameters":[{"id":"mp-6.2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"MP-6(2)"},{"name":"sort-id","value":"mp-06.02"}],"parts":[{"id":"mp-6.2_smt","name":"statement","prose":"The organization tests sanitization equipment and procedures {{ mp-6.2_prm_1 }} to verify that the intended sanitization is being\n achieved.","parts":[{"id":"mp-6.2_fr","name":"item","title":"MP-6 (2) Additional FedRAMP Requirements and Guidance","parts":[{"id":"mp-6.2_fr_gdn.a","name":"guidance","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"Equipment and procedures may be tested or validated for effectiveness"}]}]},{"id":"mp-6.2_gdn","name":"guidance","prose":"Testing of sanitization equipment and procedures may be conducted by qualified and\n authorized external entities (e.g., other federal agencies or external service\n providers)."},{"id":"mp-6.2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-6.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-6(2)[1]"}],"prose":"defines the frequency for testing sanitization equipment and procedures to\n verify that the intended sanitization is being achieved; and"},{"id":"mp-6.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-6(2)[2]"}],"prose":"tests sanitization equipment and procedures with the organization-defined\n frequency to verify that the intended sanitization is being achieved."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media sanitization and disposal\\n\\nprocedures addressing testing of media sanitization equipment\\n\\nresults of media sanitization equipment and procedures testing\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media sanitization\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media sanitization\\n\\nautomated mechanisms supporting and/or implementing media sanitization"}]}]}]},{"id":"mp-7","class":"SP800-53","title":"Media Use","parameters":[{"id":"mp-7_prm_1"},{"id":"mp-7_prm_2","label":"organization-defined types of information system media"},{"id":"mp-7_prm_3","label":"organization-defined information systems or system components"},{"id":"mp-7_prm_4","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"MP-7"},{"name":"sort-id","value":"mp-07"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","rel":"reference","text":"NIST Special Publication 800-111"}],"parts":[{"id":"mp-7_smt","name":"statement","prose":"The organization {{ mp-7_prm_1 }} the use of {{ mp-7_prm_2 }} on {{ mp-7_prm_3 }} using {{ mp-7_prm_4 }}."},{"id":"mp-7_gdn","name":"guidance","prose":"Information system media includes both digital and non-digital media. Digital media\n includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. This control also applies to mobile\n devices with information storage capability (e.g., smart phones, tablets, E-readers).\n In contrast to MP-2, which restricts user access to media, this control restricts the\n use of certain types of media on information systems, for example,\n restricting/prohibiting the use of flash drives or external hard disk drives.\n Organizations can employ technical and nontechnical safeguards (e.g., policies,\n procedures, rules of behavior) to restrict the use of information system media.\n Organizations may restrict the use of portable storage devices, for example, by using\n physical cages on workstations to prohibit access to certain external ports, or\n disabling/removing the ability to insert, read or write to such devices.\n Organizations may also limit the use of portable storage devices to only approved\n devices including, for example, devices provided by the organization, devices\n provided by other approved organizations, and devices that are not personally owned.\n Finally, organizations may restrict the use of portable storage devices based on the\n type of device, for example, prohibiting the use of writeable, portable storage\n devices, and implementing this restriction by disabling or removing the capability to\n write to such devices.","links":[{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"mp-7_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-7_obj.1","name":"objective","properties":[{"name":"label","value":"MP-7[1]"}],"prose":"defines types of information system media to be:","parts":[{"id":"mp-7_obj.1.a","name":"objective","properties":[{"name":"label","value":"MP-7[1][a]"}],"prose":"restricted on information systems or system components; or"},{"id":"mp-7_obj.1.b","name":"objective","properties":[{"name":"label","value":"MP-7[1][b]"}],"prose":"prohibited from use on information systems or system components;"}]},{"id":"mp-7_obj.2","name":"objective","properties":[{"name":"label","value":"MP-7[2]"}],"prose":"defines information systems or system components on which the use of\n organization-defined types of information system media is to be one of the\n following:","parts":[{"id":"mp-7_obj.2.a","name":"objective","properties":[{"name":"label","value":"MP-7[2][a]"}],"prose":"restricted; or"},{"id":"mp-7_obj.2.b","name":"objective","properties":[{"name":"label","value":"MP-7[2][b]"}],"prose":"prohibited;"}]},{"id":"mp-7_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-7[3]"}],"prose":"defines security safeguards to be employed to restrict or prohibit the use of\n organization-defined types of information system media on organization-defined\n information systems or system components; and"},{"id":"mp-7_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-7[4]"}],"prose":"restricts or prohibits the use of organization-defined information system media on\n organization-defined information systems or system components using\n organization-defined security safeguards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nsystem use policy\\n\\nprocedures addressing media usage restrictions\\n\\nsecurity plan\\n\\nrules of behavior\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media use responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media use\\n\\nautomated mechanisms restricting or prohibiting use of information system media on\n information systems or system components"}]}],"controls":[{"id":"mp-7.1","class":"SP800-53-enhancement","title":"Prohibit Use Without Owner","properties":[{"name":"label","value":"MP-7(1)"},{"name":"sort-id","value":"mp-07.01"}],"parts":[{"id":"mp-7.1_smt","name":"statement","prose":"The organization prohibits the use of portable storage devices in organizational\n information systems when such devices have no identifiable owner."},{"id":"mp-7.1_gdn","name":"guidance","prose":"Requiring identifiable owners (e.g., individuals, organizations, or projects) for\n portable storage devices reduces the risk of using such technologies by allowing\n organizations to assign responsibility and accountability for addressing known\n vulnerabilities in the devices (e.g., malicious code insertion).","links":[{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"mp-7.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization prohibits the use of portable storage devices in\n organizational information systems when such devices have no identifiable owner.\n "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nsystem use policy\\n\\nprocedures addressing media usage restrictions\\n\\nsecurity plan\\n\\nrules of behavior\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media use responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media use\\n\\nautomated mechanisms prohibiting use of media on information systems or system\n components"}]}]}]}]},{"id":"pe","class":"family","title":"Physical and Environmental Protection","controls":[{"id":"pe-1","class":"SP800-53","title":"Physical and Environmental Protection Policy and Procedures","parameters":[{"id":"pe-1_prm_1","label":"organization-defined personnel or roles"},{"id":"pe-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"pe-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-1"},{"name":"sort-id","value":"pe-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"pe-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ pe-1_prm_1 }}:","parts":[{"id":"pe-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A physical and environmental protection policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"pe-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the physical and environmental\n protection policy and associated physical and environmental protection\n controls; and"}]},{"id":"pe-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"pe-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Physical and environmental protection policy {{ pe-1_prm_2 }};\n and"},{"id":"pe-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Physical and environmental protection procedures {{ pe-1_prm_3 }}."}]}]},{"id":"pe-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the PE\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"pe-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"pe-1.a_obj","name":"objective","properties":[{"name":"label","value":"PE-1(a)"}],"parts":[{"id":"pe-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)"}],"parts":[{"id":"pe-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(a)(1)[1]"}],"prose":"develops and documents a physical and environmental protection policy that\n addresses:","parts":[{"id":"pe-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"pe-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"pe-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"pe-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"pe-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"pe-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"pe-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"pe-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the physical and environmental protection\n policy is to be disseminated;"},{"id":"pe-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-1(a)(1)[3]"}],"prose":"disseminates the physical and environmental protection policy to\n organization-defined personnel or roles;"}]},{"id":"pe-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"PE-1(a)(2)"}],"parts":[{"id":"pe-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n physical and environmental protection policy and associated physical and\n environmental protection controls;"},{"id":"pe-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"pe-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"pe-1.b_obj","name":"objective","properties":[{"name":"label","value":"PE-1(b)"}],"parts":[{"id":"pe-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"PE-1(b)(1)"}],"parts":[{"id":"pe-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current physical and\n environmental protection policy;"},{"id":"pe-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(b)(1)[2]"}],"prose":"reviews and updates the current physical and environmental protection policy\n with the organization-defined frequency;"}]},{"id":"pe-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"PE-1(b)(2)"}],"parts":[{"id":"pe-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current physical and\n environmental protection procedures; and"},{"id":"pe-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(b)(2)[2]"}],"prose":"reviews and updates the current physical and environmental protection\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical and environmental protection\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"pe-2","class":"SP800-53","title":"Physical Access Authorizations","parameters":[{"id":"pe-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-2"},{"name":"sort-id","value":"pe-02"}],"parts":[{"id":"pe-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, approves, and maintains a list of individuals with authorized access to\n the facility where the information system resides;"},{"id":"pe-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Issues authorization credentials for facility access;"},{"id":"pe-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the access list detailing authorized facility access by individuals\n {{ pe-2_prm_1 }}; and"},{"id":"pe-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Removes individuals from the facility access list when access is no longer\n required."}]},{"id":"pe-2_gdn","name":"guidance","prose":"This control applies to organizational employees and visitors. Individuals (e.g.,\n employees, contractors, and others) with permanent physical access authorization\n credentials are not considered visitors. Authorization credentials include, for\n example, badges, identification cards, and smart cards. Organizations determine the\n strength of authorization credentials needed (including level of forge-proof badges,\n smart cards, or identification cards) consistent with federal standards, policies,\n and procedures. This control only applies to areas within facilities that have not\n been designated as publicly accessible.","links":[{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#ps-3","rel":"related","text":"PS-3"}]},{"id":"pe-2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-2.a_obj","name":"objective","properties":[{"name":"label","value":"PE-2(a)"}],"parts":[{"id":"pe-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-2(a)[1]"}],"prose":"develops a list of individuals with authorized access to the facility where the\n information system resides;"},{"id":"pe-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-2(a)[2]"}],"prose":"approves a list of individuals with authorized access to the facility where the\n information system resides;"},{"id":"pe-2.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-2(a)[3]"}],"prose":"maintains a list of individuals with authorized access to the facility where\n the information system resides;"}]},{"id":"pe-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-2(b)"}],"prose":"issues authorization credentials for facility access;"},{"id":"pe-2.c_obj","name":"objective","properties":[{"name":"label","value":"PE-2(c)"}],"parts":[{"id":"pe-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-2(c)[1]"}],"prose":"defines the frequency to review the access list detailing authorized facility\n access by individuals;"},{"id":"pe-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-2(c)[2]"}],"prose":"reviews the access list detailing authorized facility access by individuals\n with the organization-defined frequency; and"}]},{"id":"pe-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-2(d)"}],"prose":"removes individuals from the facility access list when access is no longer\n required."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access authorizations\\n\\nsecurity plan\\n\\nauthorized personnel access list\\n\\nauthorization credentials\\n\\nphysical access list reviews\\n\\nphysical access termination records and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access authorization responsibilities\\n\\norganizational personnel with physical access to information system facility\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for physical access authorizations\\n\\nautomated mechanisms supporting and/or implementing physical access\n authorizations"}]}]},{"id":"pe-3","class":"SP800-53","title":"Physical Access Control","parameters":[{"id":"pe-3_prm_1","label":"organization-defined entry/exit points to the facility where the information\n system resides"},{"id":"pe-3_prm_2","constraints":[{"detail":"CSP defined physical access control systems/devices AND guards"}]},{"id":"pe-3_prm_3","depends-on":"pe-3_prm_2","label":"organization-defined physical access control systems/devices","constraints":[{"detail":"CSP defined physical access control systems/devices"}]},{"id":"pe-3_prm_4","label":"organization-defined entry/exit points"},{"id":"pe-3_prm_5","label":"organization-defined security safeguards"},{"id":"pe-3_prm_6","label":"organization-defined circumstances requiring visitor escorts and\n monitoring","constraints":[{"detail":"in all circumstances within restricted access area where the information system resides"}]},{"id":"pe-3_prm_7","label":"organization-defined physical access devices"},{"id":"pe-3_prm_8","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"pe-3_prm_9","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-3"},{"name":"sort-id","value":"pe-03"}],"links":[{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#2157bb7e-192c-4eaa-877f-93ef6b0a3292","rel":"reference","text":"NIST Special Publication 800-116"},{"href":"#6caa237b-531b-43ac-9711-d8f6b97b0377","rel":"reference","text":"ICD 704"},{"href":"#398e33fd-f404-4e5c-b90e-2d50d3181244","rel":"reference","text":"ICD 705"},{"href":"#61081e7f-041d-4033-96a7-44a439071683","rel":"reference","text":"DoD Instruction 5200.39"},{"href":"#dd2f5acd-08f1-435a-9837-f8203088dc1a","rel":"reference","text":"Personal Identity Verification (PIV) in Enterprise\n Physical Access Control System (E-PACS)"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"},{"href":"#5ed1f4d5-1494-421b-97ed-39d3c88ab51f","rel":"reference","text":"http://fips201ep.cio.gov"}],"parts":[{"id":"pe-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Enforces physical access authorizations at {{ pe-3_prm_1 }} by;","parts":[{"id":"pe-3_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Verifying individual access authorizations before granting access to the\n facility; and"},{"id":"pe-3_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Controlling ingress/egress to the facility using {{ pe-3_prm_2 }};"}]},{"id":"pe-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Maintains physical access audit logs for {{ pe-3_prm_4 }};"},{"id":"pe-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Provides {{ pe-3_prm_5 }} to control access to areas within the\n facility officially designated as publicly accessible;"},{"id":"pe-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Escorts visitors and monitors visitor activity {{ pe-3_prm_6 }};"},{"id":"pe-3_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Secures keys, combinations, and other physical access devices;"},{"id":"pe-3_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Inventories {{ pe-3_prm_7 }} every {{ pe-3_prm_8 }};\n and"},{"id":"pe-3_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Changes combinations and keys {{ pe-3_prm_9 }} and/or when keys are\n lost, combinations are compromised, or individuals are transferred or\n terminated."}]},{"id":"pe-3_gdn","name":"guidance","prose":"This control applies to organizational employees and visitors. Individuals (e.g.,\n employees, contractors, and others) with permanent physical access authorization\n credentials are not considered visitors. Organizations determine the types of\n facility guards needed including, for example, professional physical security staff\n or other personnel such as administrative staff or information system users. Physical\n access devices include, for example, keys, locks, combinations, and card readers.\n Safeguards for publicly accessible areas within organizational facilities include,\n for example, cameras, monitoring by guards, and isolating selected information\n systems and/or system components in secured areas. Physical access control systems\n comply with applicable federal laws, Executive Orders, directives, policies,\n regulations, standards, and guidance. The Federal Identity, Credential, and Access\n Management Program provides implementation guidance for identity, credential, and\n access management capabilities for physical access control systems. Organizations\n have flexibility in the types of audit logs employed. Audit logs can be procedural\n (e.g., a written log of individuals accessing the facility and when such access\n occurred), automated (e.g., capturing ID provided by a PIV card), or some combination\n thereof. Physical access points can include facility access points, interior access\n points to information systems and/or components requiring supplemental access\n controls, or both. Components of organizational information systems (e.g.,\n workstations, terminals) may be located in areas designated as publicly accessible\n with organizations safeguarding access to such devices.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#pe-5","rel":"related","text":"PE-5"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"pe-3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-3.a_obj","name":"objective","properties":[{"name":"label","value":"PE-3(a)"}],"parts":[{"id":"pe-3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(a)[1]"}],"prose":"defines entry/exit points to the facility where the information system\n resides;"},{"id":"pe-3.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(a)[2]"}],"prose":"enforces physical access authorizations at organization-defined entry/exit\n points to the facility where the information system resides by:","parts":[{"id":"pe-3.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](1)"}],"prose":"verifying individual access authorizations before granting access to the\n facility;"},{"id":"pe-3.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(a)[2](2)"}],"parts":[{"id":"pe-3.a.2_obj.2.a","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[a]"}],"prose":"defining physical access control systems/devices to be employed to\n control ingress/egress to the facility where the information system\n resides;"},{"id":"pe-3.a.2_obj.2.b","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[b]"}],"prose":"using one or more of the following ways to control ingress/egress to the\n facility:","parts":[{"id":"pe-3.a.2_obj.2.b.1","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[b][1]"}],"prose":"organization-defined physical access control systems/devices;\n and/or"},{"id":"pe-3.a.2_obj.2.b.2","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[b][2]"}],"prose":"guards;"}]}]}]}]},{"id":"pe-3.b_obj","name":"objective","properties":[{"name":"label","value":"PE-3(b)"}],"parts":[{"id":"pe-3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(b)[1]"}],"prose":"defines entry/exit points for which physical access audit logs are to be\n maintained;"},{"id":"pe-3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(b)[2]"}],"prose":"maintains physical access audit logs for organization-defined entry/exit\n points;"}]},{"id":"pe-3.c_obj","name":"objective","properties":[{"name":"label","value":"PE-3(c)"}],"parts":[{"id":"pe-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(c)[1]"}],"prose":"defines security safeguards to be employed to control access to areas within\n the facility officially designated as publicly accessible;"},{"id":"pe-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(c)[2]"}],"prose":"provides organization-defined security safeguards to control access to areas\n within the facility officially designated as publicly accessible;"}]},{"id":"pe-3.d_obj","name":"objective","properties":[{"name":"label","value":"PE-3(d)"}],"parts":[{"id":"pe-3.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(d)[1]"}],"prose":"defines circumstances requiring visitor:","parts":[{"id":"pe-3.d_obj.1.a","name":"objective","properties":[{"name":"label","value":"PE-3(d)[1][a]"}],"prose":"escorts;"},{"id":"pe-3.d_obj.1.b","name":"objective","properties":[{"name":"label","value":"PE-3(d)[1][b]"}],"prose":"monitoring;"}]},{"id":"pe-3.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(d)[2]"}],"prose":"in accordance with organization-defined circumstances requiring visitor escorts\n and monitoring:","parts":[{"id":"pe-3.d_obj.2.a","name":"objective","properties":[{"name":"label","value":"PE-3(d)[2][a]"}],"prose":"escorts visitors;"},{"id":"pe-3.d_obj.2.b","name":"objective","properties":[{"name":"label","value":"PE-3(d)[2][b]"}],"prose":"monitors visitor activities;"}]}]},{"id":"pe-3.e_obj","name":"objective","properties":[{"name":"label","value":"PE-3(e)"}],"parts":[{"id":"pe-3.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(e)[1]"}],"prose":"secures keys;"},{"id":"pe-3.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(e)[2]"}],"prose":"secures combinations;"},{"id":"pe-3.e_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(e)[3]"}],"prose":"secures other physical access devices;"}]},{"id":"pe-3.f_obj","name":"objective","properties":[{"name":"label","value":"PE-3(f)"}],"parts":[{"id":"pe-3.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(f)[1]"}],"prose":"defines physical access devices to be inventoried;"},{"id":"pe-3.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(f)[2]"}],"prose":"defines the frequency to inventory organization-defined physical access\n devices;"},{"id":"pe-3.f_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(f)[3]"}],"prose":"inventories the organization-defined physical access devices with the\n organization-defined frequency;"}]},{"id":"pe-3.g_obj","name":"objective","properties":[{"name":"label","value":"PE-3(g)"}],"parts":[{"id":"pe-3.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(g)[1]"}],"prose":"defines the frequency to change combinations and keys; and"},{"id":"pe-3.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(g)[2]"}],"prose":"changes combinations and keys with the organization-defined frequency and/or\n when:","parts":[{"id":"pe-3.g_obj.2.a","name":"objective","properties":[{"name":"label","value":"PE-3(g)[2][a]"}],"prose":"keys are lost;"},{"id":"pe-3.g_obj.2.b","name":"objective","properties":[{"name":"label","value":"PE-3(g)[2][b]"}],"prose":"combinations are compromised;"},{"id":"pe-3.g_obj.2.c","name":"objective","properties":[{"name":"label","value":"PE-3(g)[2][c]"}],"prose":"individuals are transferred or terminated."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access control\\n\\nsecurity plan\\n\\nphysical access control logs or records\\n\\ninventory records of physical access control devices\\n\\ninformation system entry and exit points\\n\\nrecords of key and lock combination changes\\n\\nstorage locations for physical access control devices\\n\\nphysical access control devices\\n\\nlist of security safeguards controlling access to designated publicly accessible\n areas within facility\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for physical access control\\n\\nautomated mechanisms supporting and/or implementing physical access control\\n\\nphysical access control devices"}]}]},{"id":"pe-4","class":"SP800-53","title":"Access Control for Transmission Medium","parameters":[{"id":"pe-4_prm_1","label":"organization-defined information system distribution and transmission\n lines"},{"id":"pe-4_prm_2","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"PE-4"},{"name":"sort-id","value":"pe-04"}],"links":[{"href":"#06dff0ea-3848-4945-8d91-e955ee69f05d","rel":"reference","text":"NSTISSI No. 7003"}],"parts":[{"id":"pe-4_smt","name":"statement","prose":"The organization controls physical access to {{ pe-4_prm_1 }} within\n organizational facilities using {{ pe-4_prm_2 }}."},{"id":"pe-4_gdn","name":"guidance","prose":"Physical security safeguards applied to information system distribution and\n transmission lines help to prevent accidental damage, disruption, and physical\n tampering. In addition, physical safeguards may be necessary to help prevent\n eavesdropping or in transit modification of unencrypted transmissions. Security\n safeguards to control physical access to system distribution and transmission lines\n include, for example: (i) locked wiring closets; (ii) disconnected or locked spare\n jacks; and/or (iii) protection of cabling by conduit or cable trays.","links":[{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-5","rel":"related","text":"PE-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-8","rel":"related","text":"SC-8"}]},{"id":"pe-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-4[1]"}],"prose":"defines information system distribution and transmission lines requiring physical\n access controls;"},{"id":"pe-4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-4[2]"}],"prose":"defines security safeguards to be employed to control physical access to\n organization-defined information system distribution and transmission lines within\n organizational facilities; and"},{"id":"pe-4_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-4[3]"}],"prose":"controls physical access to organization-defined information system distribution\n and transmission lines within organizational facilities using organization-defined\n security safeguards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing access control for transmission medium\\n\\ninformation system design documentation\\n\\nfacility communications and wiring diagrams\\n\\nlist of physical security safeguards applied to information system distribution\n and transmission lines\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for access control to distribution and transmission\n lines\\n\\nautomated mechanisms/security safeguards supporting and/or implementing access\n control to distribution and transmission lines"}]}]},{"id":"pe-5","class":"SP800-53","title":"Access Control for Output Devices","properties":[{"name":"label","value":"PE-5"},{"name":"sort-id","value":"pe-05"}],"parts":[{"id":"pe-5_smt","name":"statement","prose":"The organization controls physical access to information system output devices to\n prevent unauthorized individuals from obtaining the output."},{"id":"pe-5_gdn","name":"guidance","prose":"Controlling physical access to output devices includes, for example, placing output\n devices in locked rooms or other secured areas and allowing access to authorized\n individuals only, and placing output devices in locations that can be monitored by\n organizational personnel. Monitors, printers, copiers, scanners, facsimile machines,\n and audio devices are examples of information system output devices.","links":[{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#pe-18","rel":"related","text":"PE-18"}]},{"id":"pe-5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization controls physical access to information system output\n devices to prevent unauthorized individuals from obtaining the output. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing access control for display medium\\n\\nfacility layout of information system components\\n\\nactual displays from information system components\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for access control to output devices\\n\\nautomated mechanisms supporting and/or implementing access control to output\n devices"}]}]},{"id":"pe-6","class":"SP800-53","title":"Monitoring Physical Access","parameters":[{"id":"pe-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]},{"id":"pe-6_prm_2","label":"organization-defined events or potential indications of events"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-6"},{"name":"sort-id","value":"pe-06"}],"parts":[{"id":"pe-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Monitors physical access to the facility where the information system resides to\n detect and respond to physical security incidents;"},{"id":"pe-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews physical access logs {{ pe-6_prm_1 }} and upon occurrence\n of {{ pe-6_prm_2 }}; and"},{"id":"pe-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Coordinates results of reviews and investigations with the organizational incident\n response capability."}]},{"id":"pe-6_gdn","name":"guidance","prose":"Organizational incident response capabilities include investigations of and responses\n to detected physical security incidents. Security incidents include, for example,\n apparent security violations or suspicious physical access activities. Suspicious\n physical access activities include, for example: (i) accesses outside of normal work\n hours; (ii) repeated accesses to areas not normally accessed; (iii) accesses for\n unusual lengths of time; and (iv) out-of-sequence accesses.","links":[{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"pe-6_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-6.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-6(a)"}],"prose":"monitors physical access to the facility where the information system resides to\n detect and respond to physical security incidents;"},{"id":"pe-6.b_obj","name":"objective","properties":[{"name":"label","value":"PE-6(b)"}],"parts":[{"id":"pe-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-6(b)[1]"}],"prose":"defines the frequency to review physical access logs;"},{"id":"pe-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-6(b)[2]"}],"prose":"defines events or potential indication of events requiring physical access logs\n to be reviewed;"},{"id":"pe-6.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-6(b)[3]"}],"prose":"reviews physical access logs with the organization-defined frequency and upon\n occurrence of organization-defined events or potential indications of events;\n and"}]},{"id":"pe-6.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-6(c)"}],"prose":"coordinates results of reviews and investigations with the organizational incident\n response capability."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access monitoring\\n\\nsecurity plan\\n\\nphysical access logs or records\\n\\nphysical access monitoring records\\n\\nphysical access log reviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access monitoring responsibilities\\n\\norganizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring physical access\\n\\nautomated mechanisms supporting and/or implementing physical access monitoring\\n\\nautomated mechanisms supporting and/or implementing reviewing of physical access\n logs"}]}],"controls":[{"id":"pe-6.1","class":"SP800-53-enhancement","title":"Intrusion Alarms / Surveillance Equipment","properties":[{"name":"label","value":"PE-6(1)"},{"name":"sort-id","value":"pe-06.01"}],"parts":[{"id":"pe-6.1_smt","name":"statement","prose":"The organization monitors physical intrusion alarms and surveillance\n equipment."},{"id":"pe-6.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization monitors physical intrusion alarms and surveillance\n equipment. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access monitoring\\n\\nsecurity plan\\n\\nphysical access logs or records\\n\\nphysical access monitoring records\\n\\nphysical access log reviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access monitoring responsibilities\\n\\norganizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring physical intrusion alarms and\n surveillance equipment\\n\\nautomated mechanisms supporting and/or implementing physical access\n monitoring\\n\\nautomated mechanisms supporting and/or implementing physical intrusion alarms\n and surveillance equipment"}]}]}]},{"id":"pe-8","class":"SP800-53","title":"Visitor Access Records","parameters":[{"id":"pe-8_prm_1","label":"organization-defined time period","constraints":[{"detail":"for a minimum of one (1) year"}]},{"id":"pe-8_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-8"},{"name":"sort-id","value":"pe-08"}],"parts":[{"id":"pe-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Maintains visitor access records to the facility where the information system\n resides for {{ pe-8_prm_1 }}; and"},{"id":"pe-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews visitor access records {{ pe-8_prm_2 }}."}]},{"id":"pe-8_gdn","name":"guidance","prose":"Visitor access records include, for example, names and organizations of persons\n visiting, visitor signatures, forms of identification, dates of access, entry and\n departure times, purposes of visits, and names and organizations of persons visited.\n Visitor access records are not required for publicly accessible areas."},{"id":"pe-8_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-8.a_obj","name":"objective","properties":[{"name":"label","value":"PE-8(a)"}],"parts":[{"id":"pe-8.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-8(a)[1]"}],"prose":"defines the time period to maintain visitor access records to the facility\n where the information system resides;"},{"id":"pe-8.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-8(a)[2]"}],"prose":"maintains visitor access records to the facility where the information system\n resides for the organization-defined time period;"}]},{"id":"pe-8.b_obj","name":"objective","properties":[{"name":"label","value":"PE-8(b)"}],"parts":[{"id":"pe-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-8(b)[1]"}],"prose":"defines the frequency to review visitor access records; and"},{"id":"pe-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-8(b)[2]"}],"prose":"reviews visitor access records with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing visitor access records\\n\\nsecurity plan\\n\\nvisitor access control logs or records\\n\\nvisitor access record or log reviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with visitor access records responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for maintaining and reviewing visitor access records\\n\\nautomated mechanisms supporting and/or implementing maintenance and review of\n visitor access records"}]}]},{"id":"pe-9","class":"SP800-53","title":"Power Equipment and Cabling","properties":[{"name":"label","value":"PE-9"},{"name":"sort-id","value":"pe-09"}],"parts":[{"id":"pe-9_smt","name":"statement","prose":"The organization protects power equipment and power cabling for the information\n system from damage and destruction."},{"id":"pe-9_gdn","name":"guidance","prose":"Organizations determine the types of protection necessary for power equipment and\n cabling employed at different locations both internal and external to organizational\n facilities and environments of operation. This includes, for example, generators and\n power cabling outside of buildings, internal cabling and uninterruptable power\n sources within an office or data center, and power sources for self-contained\n entities such as vehicles and satellites.","links":[{"href":"#pe-4","rel":"related","text":"PE-4"}]},{"id":"pe-9_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization protects power equipment and power cabling for the\n information system from damage and destruction. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing power equipment/cabling protection\\n\\nfacilities housing power equipment/cabling\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for protecting power\n equipment/cabling\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing protection of power\n equipment/cabling"}]}]},{"id":"pe-10","class":"SP800-53","title":"Emergency Shutoff","parameters":[{"id":"pe-10_prm_1","label":"organization-defined location by information system or system component"}],"properties":[{"name":"label","value":"PE-10"},{"name":"sort-id","value":"pe-10"}],"parts":[{"id":"pe-10_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-10_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Provides the capability of shutting off power to the information system or\n individual system components in emergency situations;"},{"id":"pe-10_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Places emergency shutoff switches or devices in {{ pe-10_prm_1 }}\n to facilitate safe and easy access for personnel; and"},{"id":"pe-10_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Protects emergency power shutoff capability from unauthorized activation."}]},{"id":"pe-10_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms.","links":[{"href":"#pe-15","rel":"related","text":"PE-15"}]},{"id":"pe-10_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-10.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-10(a)"}],"prose":"provides the capability of shutting off power to the information system or\n individual system components in emergency situations;"},{"id":"pe-10.b_obj","name":"objective","properties":[{"name":"label","value":"PE-10(b)"}],"parts":[{"id":"pe-10.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-10(b)[1]"}],"prose":"defines the location of emergency shutoff switches or devices by information\n system or system component;"},{"id":"pe-10.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-10(b)[2]"}],"prose":"places emergency shutoff switches or devices in the organization-defined\n location by information system or system component to facilitate safe and easy\n access for personnel; and"}]},{"id":"pe-10.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-10(c)"}],"prose":"protects emergency power shutoff capability from unauthorized activation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing power source emergency shutoff\\n\\nsecurity plan\\n\\nemergency shutoff controls or switches\\n\\nlocations housing emergency shutoff switches and devices\\n\\nsecurity safeguards protecting emergency power shutoff capability from\n unauthorized activation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for emergency power shutoff\n capability (both implementing and using the capability)\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing emergency power shutoff"}]}]},{"id":"pe-11","class":"SP800-53","title":"Emergency Power","parameters":[{"id":"pe-11_prm_1"}],"properties":[{"name":"label","value":"PE-11"},{"name":"sort-id","value":"pe-11"}],"parts":[{"id":"pe-11_smt","name":"statement","prose":"The organization provides a short-term uninterruptible power supply to facilitate\n {{ pe-11_prm_1 }} in the event of a primary power source loss."},{"id":"pe-11_gdn","name":"guidance","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-7","rel":"related","text":"CP-7"}]},{"id":"pe-11_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization provides a short-term uninterruptible power supply to\n facilitate one or more of the following in the event of a primary power source loss: ","parts":[{"id":"pe-11_obj.1","name":"objective","properties":[{"name":"label","value":"PE-11[1]"}],"prose":"an orderly shutdown of the information system; and/or"},{"id":"pe-11_obj.2","name":"objective","properties":[{"name":"label","value":"PE-11[2]"}],"prose":"transition of the information system to long-term alternate power."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing emergency power\\n\\nuninterruptible power supply\\n\\nuninterruptible power supply documentation\\n\\nuninterruptible power supply test records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for emergency power and/or\n planning\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing uninterruptible power\n supply\\n\\nthe uninterruptable power supply"}]}]},{"id":"pe-12","class":"SP800-53","title":"Emergency Lighting","properties":[{"name":"label","value":"PE-12"},{"name":"sort-id","value":"pe-12"}],"parts":[{"id":"pe-12_smt","name":"statement","prose":"The organization employs and maintains automatic emergency lighting for the\n information system that activates in the event of a power outage or disruption and\n that covers emergency exits and evacuation routes within the facility."},{"id":"pe-12_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-7","rel":"related","text":"CP-7"}]},{"id":"pe-12_obj","name":"objective","prose":"Determine if the organization employs and maintains automatic emergency lighting for\n the information system that: ","parts":[{"id":"pe-12_obj.1","name":"objective","properties":[{"name":"label","value":"PE-12[1]"}],"prose":"activates in the event of a power outage or disruption; and"},{"id":"pe-12_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-12[2]"}],"prose":"covers emergency exits and evacuation routes within the facility."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing emergency lighting\\n\\nemergency lighting documentation\\n\\nemergency lighting test records\\n\\nemergency exits and evacuation routes\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for emergency lighting and/or\n planning\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing emergency lighting\n capability"}]}]},{"id":"pe-13","class":"SP800-53","title":"Fire Protection","properties":[{"name":"label","value":"PE-13"},{"name":"sort-id","value":"pe-13"}],"parts":[{"id":"pe-13_smt","name":"statement","prose":"The organization employs and maintains fire suppression and detection devices/systems\n for the information system that are supported by an independent energy source."},{"id":"pe-13_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms. Fire suppression and detection devices/systems include, for example,\n sprinkler systems, handheld fire extinguishers, fixed fire hoses, and smoke\n detectors."},{"id":"pe-13_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-13_obj.1","name":"objective","properties":[{"name":"label","value":"PE-13[1]"}],"prose":"employs fire suppression and detection devices/systems for the information system\n that are supported by an independent energy source; and"},{"id":"pe-13_obj.2","name":"objective","properties":[{"name":"label","value":"PE-13[2]"}],"prose":"maintains fire suppression and detection devices/systems for the information\n system that are supported by an independent energy source."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing fire protection\\n\\nfire suppression and detection devices/systems\\n\\nfire suppression and detection devices/systems documentation\\n\\ntest records of fire suppression and detection devices/systems\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for fire detection and suppression\n devices/systems\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing fire suppression/detection\n devices/systems"}]}],"controls":[{"id":"pe-13.2","class":"SP800-53-enhancement","title":"Suppression Devices / Systems","parameters":[{"id":"pe-13.2_prm_1","label":"organization-defined personnel or roles"},{"id":"pe-13.2_prm_2","label":"organization-defined emergency responders"}],"properties":[{"name":"label","value":"PE-13(2)"},{"name":"sort-id","value":"pe-13.02"}],"parts":[{"id":"pe-13.2_smt","name":"statement","prose":"The organization employs fire suppression devices/systems for the information\n system that provide automatic notification of any activation to {{ pe-13.2_prm_1 }} and {{ pe-13.2_prm_2 }}."},{"id":"pe-13.2_gdn","name":"guidance","prose":"Organizations can identify specific personnel, roles, and emergency responders in\n the event that individuals on the notification list must have appropriate access\n authorizations and/or clearances, for example, to obtain access to facilities\n where classified operations are taking place or where there are information\n systems containing classified information."},{"id":"pe-13.2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-13.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-13(2)[1]"}],"prose":"defines personnel or roles to be provided automatic notification of any\n activation of fire suppression devices/systems for the information system;"},{"id":"pe-13.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-13(2)[2]"}],"prose":"defines emergency responders to be provided automatic notification of any\n activation of fire suppression devices/systems for the information system;"},{"id":"pe-13.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-13(2)[3]"}],"prose":"employs fire suppression devices/systems for the information system that\n provide automatic notification of any activation to:","parts":[{"id":"pe-13.2_obj.3.a","name":"objective","properties":[{"name":"label","value":"PE-13(2)[3][a]"}],"prose":"organization-defined personnel or roles; and"},{"id":"pe-13.2_obj.3.b","name":"objective","properties":[{"name":"label","value":"PE-13(2)[3][b]"}],"prose":"organization-defined emergency responders."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing fire protection\\n\\nfire suppression and detection devices/systems documentation\\n\\nfacility housing the information system\\n\\nalarm service-level agreements\\n\\ntest records of fire suppression and detection devices/systems\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for fire detection and\n suppression devices/systems\\n\\norganizational personnel with responsibilities for providing automatic\n notifications of any activation of fire suppression devices/systems to\n appropriate personnel, roles, and emergency responders\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing fire suppression\n devices/systems\\n\\nactivation of fire suppression devices/systems (simulated)\\n\\nautomated notifications"}]}]},{"id":"pe-13.3","class":"SP800-53-enhancement","title":"Automatic Fire Suppression","properties":[{"name":"label","value":"PE-13(3)"},{"name":"sort-id","value":"pe-13.03"}],"parts":[{"id":"pe-13.3_smt","name":"statement","prose":"The organization employs an automatic fire suppression capability for the\n information system when the facility is not staffed on a continuous basis."},{"id":"pe-13.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs an automatic fire suppression capability for\n the information system when the facility is not staffed on a continuous basis.\n "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing fire protection\\n\\nfire suppression and detection devices/systems documentation\\n\\nfacility housing the information system\\n\\nalarm service-level agreements\\n\\ntest records of fire suppression and detection devices/systems\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for fire detection and\n suppression devices/systems\\n\\norganizational personnel with responsibilities for providing automatic\n notifications of any activation of fire suppression devices/systems to\n appropriate personnel, roles, and emergency responders\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing fire suppression\n devices/systems\\n\\nactivation of fire suppression devices/systems (simulated)"}]}]}]},{"id":"pe-14","class":"SP800-53","title":"Temperature and Humidity Controls","parameters":[{"id":"pe-14_prm_1","label":"organization-defined acceptable levels","constraints":[{"detail":"consistent with American Society of Heating, Refrigerating and Air-conditioning Engineers (ASHRAE) document entitled Thermal Guidelines for Data Processing Environments"}]},{"id":"pe-14_prm_2","label":"organization-defined frequency","constraints":[{"detail":"continuously"}]}],"properties":[{"name":"label","value":"PE-14"},{"name":"sort-id","value":"pe-14"}],"parts":[{"id":"pe-14_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-14_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Maintains temperature and humidity levels within the facility where the\n information system resides at {{ pe-14_prm_1 }}; and"},{"id":"pe-14_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Monitors temperature and humidity levels {{ pe-14_prm_2 }}."},{"id":"pe-14_fr","name":"item","title":"PE-14(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"pe-14_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider measures temperature at server inlets and humidity levels by dew point."}]}]},{"id":"pe-14_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources, for example, data centers, server rooms, and mainframe computer\n rooms.","links":[{"href":"#at-3","rel":"related","text":"AT-3"}]},{"id":"pe-14_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-14.a_obj","name":"objective","properties":[{"name":"label","value":"PE-14(a)"}],"parts":[{"id":"pe-14.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-14(a)[1]"}],"prose":"defines acceptable temperature levels to be maintained within the facility\n where the information system resides;"},{"id":"pe-14.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-14(a)[2]"}],"prose":"defines acceptable humidity levels to be maintained within the facility where\n the information system resides;"},{"id":"pe-14.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(a)[3]"}],"prose":"maintains temperature levels within the facility where the information system\n resides at the organization-defined levels;"},{"id":"pe-14.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(a)[4]"}],"prose":"maintains humidity levels within the facility where the information system\n resides at the organization-defined levels;"}]},{"id":"pe-14.b_obj","name":"objective","properties":[{"name":"label","value":"PE-14(b)"}],"parts":[{"id":"pe-14.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-14(b)[1]"}],"prose":"defines the frequency to monitor temperature levels;"},{"id":"pe-14.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-14(b)[2]"}],"prose":"defines the frequency to monitor humidity levels;"},{"id":"pe-14.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(b)[3]"}],"prose":"monitors temperature levels with the organization-defined frequency; and"},{"id":"pe-14.b_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(b)[4]"}],"prose":"monitors humidity levels with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing temperature and humidity control\\n\\nsecurity plan\\n\\ntemperature and humidity controls\\n\\nfacility housing the information system\\n\\ntemperature and humidity controls documentation\\n\\ntemperature and humidity records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system\n environmental controls\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing maintenance and monitoring of\n temperature and humidity levels"}]}],"controls":[{"id":"pe-14.2","class":"SP800-53-enhancement","title":"Monitoring with Alarms / Notifications","properties":[{"name":"label","value":"PE-14(2)"},{"name":"sort-id","value":"pe-14.02"}],"parts":[{"id":"pe-14.2_smt","name":"statement","prose":"The organization employs temperature and humidity monitoring that provides an\n alarm or notification of changes potentially harmful to personnel or\n equipment."},{"id":"pe-14.2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-14.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(2)[1]"}],"prose":"employs temperature monitoring that provides an alarm of changes potentially\n harmful to personnel or equipment; and/or"},{"id":"pe-14.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(2)[2]"}],"prose":"employs temperature monitoring that provides notification of changes\n potentially harmful to personnel or equipment;"},{"id":"pe-14.2_obj.3","name":"objective","properties":[{"name":"label","value":"PE-14(2)[3]"}],"prose":"employs humidity monitoring that provides an alarm of changes potentially\n harmful to personnel or equipment; and/or"},{"id":"pe-14.2_obj.4","name":"objective","properties":[{"name":"label","value":"PE-14(2)[4]"}],"prose":"employs humidity monitoring that provides notification of changes potentially\n harmful to personnel or equipment."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing temperature and humidity monitoring\\n\\nfacility housing the information system\\n\\nlogs or records of temperature and humidity monitoring\\n\\nrecords of changes to temperature and humidity levels that generate alarms or\n notifications\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system\n environmental controls\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing temperature and humidity\n monitoring"}]}]}]},{"id":"pe-15","class":"SP800-53","title":"Water Damage Protection","properties":[{"name":"label","value":"PE-15"},{"name":"sort-id","value":"pe-15"}],"parts":[{"id":"pe-15_smt","name":"statement","prose":"The organization protects the information system from damage resulting from water\n leakage by providing master shutoff or isolation valves that are accessible, working\n properly, and known to key personnel."},{"id":"pe-15_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms. Isolation valves can be employed in addition to or in lieu of master\n shutoff valves to shut off water supplies in specific areas of concern, without\n affecting entire organizations.","links":[{"href":"#at-3","rel":"related","text":"AT-3"}]},{"id":"pe-15_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization protects the information system from damage resulting\n from water leakage by providing master shutoff or isolation valves that are: ","parts":[{"id":"pe-15_obj.1","name":"objective","properties":[{"name":"label","value":"PE-15[1]"}],"prose":"accessible;"},{"id":"pe-15_obj.2","name":"objective","properties":[{"name":"label","value":"PE-15[2]"}],"prose":"working properly; and"},{"id":"pe-15_obj.3","name":"objective","properties":[{"name":"label","value":"PE-15[3]"}],"prose":"known to key personnel."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing water damage protection\\n\\nfacility housing the information system\\n\\nmaster shutoff valves\\n\\nlist of key personnel with knowledge of location and activation procedures for\n master shutoff valves for the plumbing system\\n\\nmaster shutoff valve documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system\n environmental controls\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Master water-shutoff valves\\n\\norganizational process for activating master water-shutoff"}]}]},{"id":"pe-16","class":"SP800-53","title":"Delivery and Removal","parameters":[{"id":"pe-16_prm_1","label":"organization-defined types of information system components","constraints":[{"detail":"all information system components"}]}],"properties":[{"name":"label","value":"PE-16"},{"name":"sort-id","value":"pe-16"}],"parts":[{"id":"pe-16_smt","name":"statement","prose":"The organization authorizes, monitors, and controls {{ pe-16_prm_1 }}\n entering and exiting the facility and maintains records of those items."},{"id":"pe-16_gdn","name":"guidance","prose":"Effectively enforcing authorizations for entry and exit of information system\n components may require restricting access to delivery areas and possibly isolating\n the areas from the information system and media libraries.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-3","rel":"related","text":"MA-3"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sa-12","rel":"related","text":"SA-12"}]},{"id":"pe-16_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-16_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-16[1]"}],"prose":"defines types of information system components to be authorized, monitored, and\n controlled as such components are entering and exiting the facility;"},{"id":"pe-16_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[2]"}],"prose":"authorizes organization-defined information system components entering the\n facility;"},{"id":"pe-16_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[3]"}],"prose":"monitors organization-defined information system components entering the\n facility;"},{"id":"pe-16_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[4]"}],"prose":"controls organization-defined information system components entering the\n facility;"},{"id":"pe-16_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[5]"}],"prose":"authorizes organization-defined information system components exiting the\n facility;"},{"id":"pe-16_obj.6","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[6]"}],"prose":"monitors organization-defined information system components exiting the\n facility;"},{"id":"pe-16_obj.7","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[7]"}],"prose":"controls organization-defined information system components exiting the\n facility;"},{"id":"pe-16_obj.8","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-16[8]"}],"prose":"maintains records of information system components entering the facility; and"},{"id":"pe-16_obj.9","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-16[9]"}],"prose":"maintains records of information system components exiting the facility."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing delivery and removal of information system components from\n the facility\\n\\nsecurity plan\\n\\nfacility housing the information system\\n\\nrecords of items entering and exiting the facility\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for controlling information system\n components entering and exiting the facility\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for authorizing, monitoring, and controlling information\n system-related items entering and exiting the facility\\n\\nautomated mechanisms supporting and/or implementing authorizing, monitoring, and\n controlling information system-related items entering and exiting the facility"}]}]},{"id":"pe-17","class":"SP800-53","title":"Alternate Work Site","parameters":[{"id":"pe-17_prm_1","label":"organization-defined security controls"}],"properties":[{"name":"label","value":"PE-17"},{"name":"sort-id","value":"pe-17"}],"links":[{"href":"#5309d4d0-46f8-4213-a749-e7584164e5e8","rel":"reference","text":"NIST Special Publication 800-46"}],"parts":[{"id":"pe-17_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-17_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Employs {{ pe-17_prm_1 }} at alternate work sites;"},{"id":"pe-17_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Assesses as feasible, the effectiveness of security controls at alternate work\n sites; and"},{"id":"pe-17_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Provides a means for employees to communicate with information security personnel\n in case of security incidents or problems."}]},{"id":"pe-17_gdn","name":"guidance","prose":"Alternate work sites may include, for example, government facilities or private\n residences of employees. While commonly distinct from alternative processing sites,\n alternate work sites may provide readily available alternate locations as part of\n contingency operations. Organizations may define different sets of security controls\n for specific alternate work sites or types of sites depending on the work-related\n activities conducted at those sites. This control supports the contingency planning\n activities of organizations and the federal telework initiative.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#cp-7","rel":"related","text":"CP-7"}]},{"id":"pe-17_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-17.a_obj","name":"objective","properties":[{"name":"label","value":"PE-17(a)"}],"parts":[{"id":"pe-17.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-17(a)[1]"}],"prose":"defines security controls to be employed at alternate work sites;"},{"id":"pe-17.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-17(a)[2]"}],"prose":"employs organization-defined security controls at alternate work sites;"}]},{"id":"pe-17.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-17(b)"}],"prose":"assesses, as feasible, the effectiveness of security controls at alternate work\n sites; and"},{"id":"pe-17.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-17(c)"}],"prose":"provides a means for employees to communicate with information security personnel\n in case of security incidents or problems."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing alternate work sites for organizational personnel\\n\\nsecurity plan\\n\\nlist of security controls required for alternate work sites\\n\\nassessments of security controls at alternate work sites\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel approving use of alternate work sites\\n\\norganizational personnel using alternate work sites\\n\\norganizational personnel assessing controls at alternate work sites\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security at alternate work sites\\n\\nautomated mechanisms supporting alternate work sites\\n\\nsecurity controls employed at alternate work sites\\n\\nmeans of communications between personnel at alternate work sites and security\n personnel"}]}]}]},{"id":"pl","class":"family","title":"Planning","controls":[{"id":"pl-1","class":"SP800-53","title":"Security Planning Policy and Procedures","parameters":[{"id":"pl-1_prm_1","label":"organization-defined personnel or roles"},{"id":"pl-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"pl-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PL-1"},{"name":"sort-id","value":"pl-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9c5c9e8c-dc81-4f55-a11c-d71d7487790f","rel":"reference","text":"NIST Special Publication 800-18"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"pl-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ pl-1_prm_1 }}:","parts":[{"id":"pl-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A security planning policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"pl-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the security planning policy and\n associated security planning controls; and"}]},{"id":"pl-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"pl-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security planning policy {{ pl-1_prm_2 }}; and"},{"id":"pl-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Security planning procedures {{ pl-1_prm_3 }}."}]}]},{"id":"pl-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the PL\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"pl-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"pl-1.a_obj","name":"objective","properties":[{"name":"label","value":"PL-1(a)"}],"parts":[{"id":"pl-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)"}],"parts":[{"id":"pl-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(a)(1)[1]"}],"prose":"develops and documents a planning policy that addresses:","parts":[{"id":"pl-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"pl-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"pl-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"pl-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"pl-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"pl-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"pl-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"pl-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the planning policy is to be\n disseminated;"},{"id":"pl-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PL-1(a)(1)[3]"}],"prose":"disseminates the planning policy to organization-defined personnel or\n roles;"}]},{"id":"pl-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"PL-1(a)(2)"}],"parts":[{"id":"pl-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n planning policy and associated planning controls;"},{"id":"pl-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"pl-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PL-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"pl-1.b_obj","name":"objective","properties":[{"name":"label","value":"PL-1(b)"}],"parts":[{"id":"pl-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"PL-1(b)(1)"}],"parts":[{"id":"pl-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current planning policy;"},{"id":"pl-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(b)(1)[2]"}],"prose":"reviews and updates the current planning policy with the\n organization-defined frequency;"}]},{"id":"pl-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"PL-1(b)(2)"}],"parts":[{"id":"pl-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current planning procedures;\n and"},{"id":"pl-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(b)(2)[2]"}],"prose":"reviews and updates the current planning procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Planning policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"pl-2","class":"SP800-53","title":"System Security Plan","parameters":[{"id":"pl-2_prm_1","label":"organization-defined personnel or roles"},{"id":"pl-2_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PL-2"},{"name":"sort-id","value":"pl-02"}],"links":[{"href":"#9c5c9e8c-dc81-4f55-a11c-d71d7487790f","rel":"reference","text":"NIST Special Publication 800-18"}],"parts":[{"id":"pl-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a security plan for the information system that:","parts":[{"id":"pl-2_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Is consistent with the organization’s enterprise architecture;"},{"id":"pl-2_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Explicitly defines the authorization boundary for the system;"},{"id":"pl-2_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Describes the operational context of the information system in terms of\n missions and business processes;"},{"id":"pl-2_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Provides the security categorization of the information system including\n supporting rationale;"},{"id":"pl-2_smt.a.5","name":"item","properties":[{"name":"label","value":"5."}],"prose":"Describes the operational environment for the information system and\n relationships with or connections to other information systems;"},{"id":"pl-2_smt.a.6","name":"item","properties":[{"name":"label","value":"6."}],"prose":"Provides an overview of the security requirements for the system;"},{"id":"pl-2_smt.a.7","name":"item","properties":[{"name":"label","value":"7."}],"prose":"Identifies any relevant overlays, if applicable;"},{"id":"pl-2_smt.a.8","name":"item","properties":[{"name":"label","value":"8."}],"prose":"Describes the security controls in place or planned for meeting those\n requirements including a rationale for the tailoring decisions; and"},{"id":"pl-2_smt.a.9","name":"item","properties":[{"name":"label","value":"9."}],"prose":"Is reviewed and approved by the authorizing official or designated\n representative prior to plan implementation;"}]},{"id":"pl-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Distributes copies of the security plan and communicates subsequent changes to the\n plan to {{ pl-2_prm_1 }};"},{"id":"pl-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the security plan for the information system {{ pl-2_prm_2 }};"},{"id":"pl-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Updates the plan to address changes to the information system/environment of\n operation or problems identified during plan implementation or security control\n assessments; and"},{"id":"pl-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Protects the security plan from unauthorized disclosure and modification."}]},{"id":"pl-2_gdn","name":"guidance","prose":"Security plans relate security requirements to a set of security controls and control\n enhancements. Security plans also describe, at a high level, how the security\n controls and control enhancements meet those security requirements, but do not\n provide detailed, technical descriptions of the specific design or implementation of\n the controls/enhancements. Security plans contain sufficient information (including\n the specification of parameter values for assignment and selection statements either\n explicitly or by reference) to enable a design and implementation that is\n unambiguously compliant with the intent of the plans and subsequent determinations of\n risk to organizational operations and assets, individuals, other organizations, and\n the Nation if the plan is implemented as intended. Organizations can also apply\n tailoring guidance to the security control baselines in Appendix D and CNSS\n Instruction 1253 to develop overlays for community-wide use or to address specialized\n requirements, technologies, or missions/environments of operation (e.g.,\n DoD-tactical, Federal Public Key Infrastructure, or Federal Identity, Credential, and\n Access Management, space operations). Appendix I provides guidance on developing\n overlays. Security plans need not be single documents; the plans can be a collection\n of various documents including documents that already exist. Effective security plans\n make extensive use of references to policies, procedures, and additional documents\n (e.g., design and implementation specifications) where more detailed information can\n be obtained. This reduces the documentation requirements associated with security\n programs and maintains security-related information in other established\n management/operational areas related to enterprise architecture, system development\n life cycle, systems engineering, and acquisition. For example, security plans do not\n contain detailed contingency plan or incident response plan information but instead\n provide explicitly or by reference, sufficient information to define what needs to be\n accomplished by those plans.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#pl-7","rel":"related","text":"PL-7"},{"href":"#pm-1","rel":"related","text":"PM-1"},{"href":"#pm-7","rel":"related","text":"PM-7"},{"href":"#pm-8","rel":"related","text":"PM-8"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#pm-11","rel":"related","text":"PM-11"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-17","rel":"related","text":"SA-17"}]},{"id":"pl-2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pl-2.a_obj","name":"objective","properties":[{"name":"label","value":"PL-2(a)"}],"prose":"develops a security plan for the information system that:","parts":[{"id":"pl-2.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(1)"}],"prose":"is consistent with the organization’s enterprise architecture;"},{"id":"pl-2.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(2)"}],"prose":"explicitly defines the authorization boundary for the system;"},{"id":"pl-2.a.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(3)"}],"prose":"describes the operational context of the information system in terms of\n missions and business processes;"},{"id":"pl-2.a.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(4)"}],"prose":"provides the security categorization of the information system including\n supporting rationale;"},{"id":"pl-2.a.5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(5)"}],"prose":"describes the operational environment for the information system and\n relationships with or connections to other information systems;"},{"id":"pl-2.a.6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(6)"}],"prose":"provides an overview of the security requirements for the system;"},{"id":"pl-2.a.7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(7)"}],"prose":"identifies any relevant overlays, if applicable;"},{"id":"pl-2.a.8_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(8)"}],"prose":"describes the security controls in place or planned for meeting those\n requirements including a rationale for the tailoring and supplemental\n decisions;"},{"id":"pl-2.a.9_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-2(a)(9)"}],"prose":"is reviewed and approved by the authorizing official or designated\n representative prior to plan implementation;"}]},{"id":"pl-2.b_obj","name":"objective","properties":[{"name":"label","value":"PL-2(b)"}],"parts":[{"id":"pl-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(b)[1]"}],"prose":"defines personnel or roles to whom copies of the security plan are to be\n distributed and subsequent changes to the plan are to be communicated;"},{"id":"pl-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-2(b)[2]"}],"prose":"distributes copies of the security plan and communicates subsequent changes to\n the plan to organization-defined personnel or roles;"}]},{"id":"pl-2.c_obj","name":"objective","properties":[{"name":"label","value":"PL-2(c)"}],"parts":[{"id":"pl-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(c)[1]"}],"prose":"defines the frequency to review the security plan for the information\n system;"},{"id":"pl-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(c)[2]"}],"prose":"reviews the security plan for the information system with the\n organization-defined frequency;"}]},{"id":"pl-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-2(d)"}],"prose":"updates the plan to address:","parts":[{"id":"pl-2.d_obj.1","name":"objective","properties":[{"name":"label","value":"PL-2(d)[1]"}],"prose":"changes to the information system/environment of operation;"},{"id":"pl-2.d_obj.2","name":"objective","properties":[{"name":"label","value":"PL-2(d)[2]"}],"prose":"problems identified during plan implementation;"},{"id":"pl-2.d_obj.3","name":"objective","properties":[{"name":"label","value":"PL-2(d)[3]"}],"prose":"problems identified during security control assessments;"}]},{"id":"pl-2.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-2(e)"}],"prose":"protects the security plan from unauthorized:","parts":[{"id":"pl-2.e_obj.1","name":"objective","properties":[{"name":"label","value":"PL-2(e)[1]"}],"prose":"disclosure; and"},{"id":"pl-2.e_obj.2","name":"objective","properties":[{"name":"label","value":"PL-2(e)[2]"}],"prose":"modification."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\nprocedures addressing security plan development and implementation\\n\\nprocedures addressing security plan reviews and updates\\n\\nenterprise architecture documentation\\n\\nsecurity plan for the information system\\n\\nrecords of security plan reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security plan development/review/update/approval\\n\\nautomated mechanisms supporting the information system security plan"}]}],"controls":[{"id":"pl-2.3","class":"SP800-53-enhancement","title":"Plan / Coordinate with Other Organizational Entities","parameters":[{"id":"pl-2.3_prm_1","label":"organization-defined individuals or groups"}],"properties":[{"name":"label","value":"PL-2(3)"},{"name":"sort-id","value":"pl-02.03"}],"parts":[{"id":"pl-2.3_smt","name":"statement","prose":"The organization plans and coordinates security-related activities affecting the\n information system with {{ pl-2.3_prm_1 }} before conducting such\n activities in order to reduce the impact on other organizational entities."},{"id":"pl-2.3_gdn","name":"guidance","prose":"Security-related activities include, for example, security assessments, audits,\n hardware and software maintenance, patch management, and contingency plan testing.\n Advance planning and coordination includes emergency and nonemergency (i.e.,\n planned or nonurgent unplanned) situations. The process defined by organizations\n to plan and coordinate security-related activities can be included in security\n plans for information systems or other documents, as appropriate.","links":[{"href":"#cp-4","rel":"related","text":"CP-4"},{"href":"#ir-4","rel":"related","text":"IR-4"}]},{"id":"pl-2.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pl-2.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(3)[1]"}],"prose":"defines individuals or groups with whom security-related activities affecting\n the information system are to be planned and coordinated before conducting such\n activities in order to reduce the impact on other organizational entities;\n and"},{"id":"pl-2.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PL-2(3)[2]"}],"prose":"plans and coordinates security-related activities affecting the information\n system with organization-defined individuals or groups before conducting such\n activities in order to reduce the impact on other organizational entities."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\naccess control policy\\n\\ncontingency planning policy\\n\\nprocedures addressing security-related activity planning for the information\n system\\n\\nsecurity plan for the information system\\n\\ncontingency plan for the information system\\n\\ninformation system design documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security planning and plan implementation\n responsibilities\\n\\norganizational individuals or groups with whom security-related activities are\n to be planned and coordinated\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"pl-4","class":"SP800-53","title":"Rules of Behavior","parameters":[{"id":"pl-4_prm_1","label":"organization-defined frequency","constraints":[{"detail":"At least every 3 years"}]}],"properties":[{"name":"label","value":"PL-4"},{"name":"sort-id","value":"pl-04"}],"links":[{"href":"#9c5c9e8c-dc81-4f55-a11c-d71d7487790f","rel":"reference","text":"NIST Special Publication 800-18"}],"parts":[{"id":"pl-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes and makes readily available to individuals requiring access to the\n information system, the rules that describe their responsibilities and expected\n behavior with regard to information and information system usage;"},{"id":"pl-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Receives a signed acknowledgment from such individuals, indicating that they have\n read, understand, and agree to abide by the rules of behavior, before authorizing\n access to information and the information system;"},{"id":"pl-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews and updates the rules of behavior {{ pl-4_prm_1 }}; and"},{"id":"pl-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Requires individuals who have signed a previous version of the rules of behavior\n to read and re-sign when the rules of behavior are revised/updated."}]},{"id":"pl-4_gdn","name":"guidance","prose":"This control enhancement applies to organizational users. Organizations consider\n rules of behavior based on individual user roles and responsibilities,\n differentiating, for example, between rules that apply to privileged users and rules\n that apply to general users. Establishing rules of behavior for some types of\n non-organizational users including, for example, individuals who simply receive\n data/information from federal information systems, is often not feasible given the\n large number of such users and the limited nature of their interactions with the\n systems. Rules of behavior for both organizational and non-organizational users can\n also be established in AC-8, System Use Notification. PL-4 b. (the signed\n acknowledgment portion of this control) may be satisfied by the security awareness\n training and role-based security training programs conducted by organizations if such\n training includes rules of behavior. Organizations can use electronic signatures for\n acknowledging rules of behavior.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-8","rel":"related","text":"AC-8"},{"href":"#ac-9","rel":"related","text":"AC-9"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#mp-7","rel":"related","text":"MP-7"},{"href":"#ps-6","rel":"related","text":"PS-6"},{"href":"#ps-8","rel":"related","text":"PS-8"},{"href":"#sa-5","rel":"related","text":"SA-5"}]},{"id":"pl-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pl-4.a_obj","name":"objective","properties":[{"name":"label","value":"PL-4(a)"}],"parts":[{"id":"pl-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-4(a)[1]"}],"prose":"establishes, for individuals requiring access to the information system, the\n rules that describe their responsibilities and expected behavior with regard to\n information and information system usage;"},{"id":"pl-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(a)[2]"}],"prose":"makes readily available to individuals requiring access to the information\n system, the rules that describe their responsibilities and expected behavior\n with regard to information and information system usage;"}]},{"id":"pl-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(b)"}],"prose":"receives a signed acknowledgement from such individuals, indicating that they have\n read, understand, and agree to abide by the rules of behavior, before authorizing\n access to information and the information system;"},{"id":"pl-4.c_obj","name":"objective","properties":[{"name":"label","value":"PL-4(c)"}],"parts":[{"id":"pl-4.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-4(c)[1]"}],"prose":"defines the frequency to review and update the rules of behavior;"},{"id":"pl-4.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(c)[2]"}],"prose":"reviews and updates the rules of behavior with the organization-defined\n frequency; and"}]},{"id":"pl-4.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(d)"}],"prose":"requires individuals who have signed a previous version of the rules of behavior\n to read and resign when the rules of behavior are revised/updated."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\nprocedures addressing rules of behavior for information system users\\n\\nrules of behavior\\n\\nsigned acknowledgements\\n\\nrecords for rules of behavior reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for establishing, reviewing, and\n updating rules of behavior\\n\\norganizational personnel who are authorized users of the information system and\n have signed and resigned rules of behavior\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for establishing, reviewing, disseminating, and updating\n rules of behavior\\n\\nautomated mechanisms supporting and/or implementing the establishment, review,\n dissemination, and update of rules of behavior"}]}],"controls":[{"id":"pl-4.1","class":"SP800-53-enhancement","title":"Social Media and Networking Restrictions","properties":[{"name":"label","value":"PL-4(1)"},{"name":"sort-id","value":"pl-04.01"}],"parts":[{"id":"pl-4.1_smt","name":"statement","prose":"The organization includes in the rules of behavior, explicit restrictions on the\n use of social media/networking sites and posting organizational information on\n public websites."},{"id":"pl-4.1_gdn","name":"guidance","prose":"This control enhancement addresses rules of behavior related to the use of social\n media/networking sites: (i) when organizational personnel are using such sites for\n official duties or in the conduct of official business; (ii) when organizational\n information is involved in social media/networking transactions; and (iii) when\n personnel are accessing social media/networking sites from organizational\n information systems. Organizations also address specific rules that prevent\n unauthorized entities from obtaining and/or inferring non-public organizational\n information (e.g., system account information, personally identifiable\n information) from social media/networking sites."},{"id":"pl-4.1_obj","name":"objective","prose":"Determine if the organization includes the following in the rules of behavior: ","parts":[{"id":"pl-4.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(1)[1]"}],"prose":"explicit restrictions on the use of social media/networking sites; and"},{"id":"pl-4.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(1)[2]"}],"prose":"posting organizational information on public websites."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\nprocedures addressing rules of behavior for information system users\\n\\nrules of behavior\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for establishing, reviewing, and\n updating rules of behavior\\n\\norganizational personnel who are authorized users of the information system and\n have signed rules of behavior\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for establishing rules of behavior\\n\\nautomated mechanisms supporting and/or implementing the establishment of rules\n of behavior"}]}]}]},{"id":"pl-8","class":"SP800-53","title":"Information Security Architecture","parameters":[{"id":"pl-8_prm_1","label":"organization-defined frequency","constraints":[{"detail":"At least annually or when a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PL-8"},{"name":"sort-id","value":"pl-08"}],"parts":[{"id":"pl-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops an information security architecture for the information system that:","parts":[{"id":"pl-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Describes the overall philosophy, requirements, and approach to be taken with\n regard to protecting the confidentiality, integrity, and availability of\n organizational information;"},{"id":"pl-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Describes how the information security architecture is integrated into and\n supports the enterprise architecture; and"},{"id":"pl-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Describes any information security assumptions about, and dependencies on,\n external services;"}]},{"id":"pl-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the information security architecture {{ pl-8_prm_1 }} to reflect updates in the enterprise architecture;\n and"},{"id":"pl-8_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensures that planned information security architecture changes are reflected in\n the security plan, the security Concept of Operations (CONOPS), and organizational\n procurements/acquisitions."},{"id":"pl-8_fr","name":"item","title":"PL-8(b) Additional FedRAMP Requirements and Guidance","parts":[{"id":"pl-8_fr_gdn.b","name":"guidance","properties":[{"name":"label","value":"(b) Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F, page F-7."}]}]},{"id":"pl-8_gdn","name":"guidance","prose":"This control addresses actions taken by organizations in the design and development\n of information systems. The information security architecture at the individual\n information system level is consistent with and complements the more global,\n organization-wide information security architecture described in PM-7 that is\n integral to and developed as part of the enterprise architecture. The information\n security architecture includes an architectural description, the placement/allocation\n of security functionality (including security controls), security-related information\n for external interfaces, information being exchanged across the interfaces, and the\n protection mechanisms associated with each interface. In addition, the security\n architecture can include other important security-related information, for example,\n user roles and access privileges assigned to each role, unique security requirements,\n the types of information processed, stored, and transmitted by the information\n system, restoration priorities of information and information system services, and\n any other specific protection needs. In today’s modern architecture, it is becoming\n less common for organizations to control all information resources. There are going\n to be key dependencies on external information services and service providers.\n Describing such dependencies in the information security architecture is important to\n developing a comprehensive mission/business protection strategy. Establishing,\n developing, documenting, and maintaining under configuration control, a baseline\n configuration for organizational information systems is critical to implementing and\n maintaining an effective information security architecture. The development of the\n information security architecture is coordinated with the Senior Agency Official for\n Privacy (SAOP)/Chief Privacy Officer (CPO) to ensure that security controls needed to\n support privacy requirements are identified and effectively implemented. PL-8 is\n primarily directed at organizations (i.e., internally focused) to help ensure that\n organizations develop an information security architecture for the information\n system, and that the security architecture is integrated with or tightly coupled to\n the enterprise architecture through the organization-wide information security\n architecture. In contrast, SA-17 is primarily directed at external information\n technology product/system developers and integrators (although SA-17 could be used\n internally within organizations for in-house system development). SA-17, which is\n complementary to PL-8, is selected when organizations outsource the development of\n information systems or information system components to external entities, and there\n is a need to demonstrate/show consistency with the organization’s enterprise\n architecture and information security architecture.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#pm-7","rel":"related","text":"PM-7"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-17","rel":"related","text":"SA-17"},{"href":"https://doi.org/10.6028/NIST.SP.800-53r4","rel":"related","text":"Appendix J"}]},{"id":"pl-8_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pl-8.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-8(a)"}],"prose":"develops an information security architecture for the information system that\n describes:","parts":[{"id":"pl-8.a.1_obj","name":"objective","properties":[{"name":"label","value":"PL-8(a)(1)"}],"prose":"the overall philosophy, requirements, and approach to be taken with regard to\n protecting the confidentiality, integrity, and availability of organizational\n information;"},{"id":"pl-8.a.2_obj","name":"objective","properties":[{"name":"label","value":"PL-8(a)(2)"}],"prose":"how the information security architecture is integrated into and supports the\n enterprise architecture;"},{"id":"pl-8.a.3_obj","name":"objective","properties":[{"name":"label","value":"PL-8(a)(3)"}],"prose":"any information security assumptions about, and dependencies on, external\n services;"}]},{"id":"pl-8.b_obj","name":"objective","properties":[{"name":"label","value":"PL-8(b)"}],"parts":[{"id":"pl-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-8(b)[1]"}],"prose":"defines the frequency to review and update the information security\n architecture;"},{"id":"pl-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-8(b)[2]"}],"prose":"reviews and updates the information security architecture with the\n organization-defined frequency to reflect updates in the enterprise\n architecture;"}]},{"id":"pl-8.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-8(c)"}],"prose":"ensures that planned information security architecture changes are reflected\n in:","parts":[{"id":"pl-8.c_obj.1","name":"objective","properties":[{"name":"label","value":"PL-8(c)[1]"}],"prose":"the security plan;"},{"id":"pl-8.c_obj.2","name":"objective","properties":[{"name":"label","value":"PL-8(c)[2]"}],"prose":"the security Concept of Operations (CONOPS); and"},{"id":"pl-8.c_obj.3","name":"objective","properties":[{"name":"label","value":"PL-8(c)[3]"}],"prose":"the organizational procurements/acquisitions."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\nprocedures addressing information security architecture development\\n\\nprocedures addressing information security architecture reviews and updates\\n\\nenterprise architecture documentation\\n\\ninformation security architecture documentation\\n\\nsecurity plan for the information system\\n\\nsecurity CONOPS for the information system\\n\\nrecords of information security architecture reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security architecture development\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for developing, reviewing, and updating the information\n security architecture\\n\\nautomated mechanisms supporting and/or implementing the development, review, and\n update of the information security architecture"}]}]}]},{"id":"ps","class":"family","title":"Personnel Security","controls":[{"id":"ps-1","class":"SP800-53","title":"Personnel Security Policy and Procedures","parameters":[{"id":"ps-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ps-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ps-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-1"},{"name":"sort-id","value":"ps-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ps-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ps-1_prm_1 }}:","parts":[{"id":"ps-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A personnel security policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ps-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the personnel security policy\n and associated personnel security controls; and"}]},{"id":"ps-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ps-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Personnel security policy {{ ps-1_prm_2 }}; and"},{"id":"ps-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Personnel security procedures {{ ps-1_prm_3 }}."}]}]},{"id":"ps-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the PS\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ps-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-1.a_obj","name":"objective","properties":[{"name":"label","value":"PS-1(a)"}],"parts":[{"id":"ps-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)"}],"parts":[{"id":"ps-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(a)(1)[1]"}],"prose":"develops and documents an personnel security policy that addresses:","parts":[{"id":"ps-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ps-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ps-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ps-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ps-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ps-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ps-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ps-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the personnel security policy is to be\n disseminated;"},{"id":"ps-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-1(a)(1)[3]"}],"prose":"disseminates the personnel security policy to organization-defined personnel\n or roles;"}]},{"id":"ps-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"PS-1(a)(2)"}],"parts":[{"id":"ps-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n personnel security policy and associated personnel security controls;"},{"id":"ps-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ps-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ps-1.b_obj","name":"objective","properties":[{"name":"label","value":"PS-1(b)"}],"parts":[{"id":"ps-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"PS-1(b)(1)"}],"parts":[{"id":"ps-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current personnel security\n policy;"},{"id":"ps-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(b)(1)[2]"}],"prose":"reviews and updates the current personnel security policy with the\n organization-defined frequency;"}]},{"id":"ps-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"PS-1(b)(2)"}],"parts":[{"id":"ps-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current personnel security\n procedures; and"},{"id":"ps-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(b)(2)[2]"}],"prose":"reviews and updates the current personnel security procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ps-2","class":"SP800-53","title":"Position Risk Designation","parameters":[{"id":"ps-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least every three years"}]}],"properties":[{"name":"label","value":"PS-2"},{"name":"sort-id","value":"ps-02"}],"links":[{"href":"#0c97e60b-325a-4efa-ba2b-90f20ccd5abc","rel":"reference","text":"5 C.F.R. 731.106"}],"parts":[{"id":"ps-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Assigns a risk designation to all organizational positions;"},{"id":"ps-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishes screening criteria for individuals filling those positions; and"},{"id":"ps-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews and updates position risk designations {{ ps-2_prm_1 }}."}]},{"id":"ps-2_gdn","name":"guidance","prose":"Position risk designations reflect Office of Personnel Management policy and\n guidance. Risk designations can guide and inform the types of authorizations\n individuals receive when accessing organizational information and information\n systems. Position screening criteria include explicit information security role\n appointment requirements (e.g., training, security clearances).","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#ps-3","rel":"related","text":"PS-3"}]},{"id":"ps-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-2(a)"}],"prose":"assigns a risk designation to all organizational positions;"},{"id":"ps-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-2(b)"}],"prose":"establishes screening criteria for individuals filling those positions;"},{"id":"ps-2.c_obj","name":"objective","properties":[{"name":"label","value":"PS-2(c)"}],"parts":[{"id":"ps-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-2(c)[1]"}],"prose":"defines the frequency to review and update position risk designations; and"},{"id":"ps-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-2(c)[2]"}],"prose":"reviews and updates position risk designations with the organization-defined\n frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing position categorization\\n\\nappropriate codes of federal regulations\\n\\nlist of risk designations for organizational positions\\n\\nsecurity plan\\n\\nrecords of position risk designation reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for assigning, reviewing, and updating position risk\n designations\\n\\norganizational processes for establishing screening criteria"}]}]},{"id":"ps-3","class":"SP800-53","title":"Personnel Screening","parameters":[{"id":"ps-3_prm_1","label":"organization-defined conditions requiring rescreening and, where rescreening is\n so indicated, the frequency of such rescreening","constraints":[{"detail":"for national security clearances; a reinvestigation is required during the fifth (5th) year for top secret security clearance, the tenth (10th) year for secret security clearance, and fifteenth (15th) year for confidential security clearance. For moderate risk law enforcement and high impact public trust level, a reinvestigation is required during the fifth (5th) year. There is no reinvestigation for other moderate risk positions or any low risk positions"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-3"},{"name":"sort-id","value":"ps-03"}],"links":[{"href":"#0c97e60b-325a-4efa-ba2b-90f20ccd5abc","rel":"reference","text":"5 C.F.R. 731.106"},{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#6caa237b-531b-43ac-9711-d8f6b97b0377","rel":"reference","text":"ICD 704"}],"parts":[{"id":"ps-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Screens individuals prior to authorizing access to the information system; and"},{"id":"ps-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Rescreens individuals according to {{ ps-3_prm_1 }}."}]},{"id":"ps-3_gdn","name":"guidance","prose":"Personnel screening and rescreening activities reflect applicable federal laws,\n Executive Orders, directives, regulations, policies, standards, guidance, and\n specific criteria established for the risk designations of assigned positions.\n Organizations may define different rescreening conditions and frequencies for\n personnel accessing information systems based on types of information processed,\n stored, or transmitted by the systems.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#ps-2","rel":"related","text":"PS-2"}]},{"id":"ps-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-3(a)"}],"prose":"screens individuals prior to authorizing access to the information system;"},{"id":"ps-3.b_obj","name":"objective","properties":[{"name":"label","value":"PS-3(b)"}],"parts":[{"id":"ps-3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-3(b)[1]"}],"prose":"defines conditions requiring re-screening;"},{"id":"ps-3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-3(b)[2]"}],"prose":"defines the frequency of re-screening where it is so indicated; and"},{"id":"ps-3.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-3(b)[3]"}],"prose":"re-screens individuals in accordance with organization-defined conditions\n requiring re-screening and, where re-screening is so indicated, with the\n organization-defined frequency of such re-screening."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel screening\\n\\nrecords of screened personnel\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for personnel screening"}]}],"controls":[{"id":"ps-3.3","class":"SP800-53-enhancement","title":"Information with Special Protection Measures","parameters":[{"id":"ps-3.3_prm_1","label":"organization-defined additional personnel screening criteria","constraints":[{"detail":"personnel screening criteria - as required by specific information"}]}],"properties":[{"name":"label","value":"PS-3(3)"},{"name":"sort-id","value":"ps-03.03"}],"parts":[{"id":"ps-3.3_smt","name":"statement","prose":"The organization ensures that individuals accessing an information system\n processing, storing, or transmitting information requiring special protection:","parts":[{"id":"ps-3.3_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Have valid access authorizations that are demonstrated by assigned official\n government duties; and"},{"id":"ps-3.3_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Satisfy {{ ps-3.3_prm_1 }}."}]},{"id":"ps-3.3_gdn","name":"guidance","prose":"Organizational information requiring special protection includes, for example,\n Controlled Unclassified Information (CUI) and Sources and Methods Information\n (SAMI). Personnel security criteria include, for example, position sensitivity\n background screening requirements."},{"id":"ps-3.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ps-3.3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-3(3)(a)"}],"prose":"ensures that individuals accessing an information system processing, storing,\n or transmitting information requiring special protection have valid access\n authorizations that are demonstrated by assigned official government\n duties;","links":[{"href":"#ps-3.3_smt.a","rel":"corresp","text":"PS-3(3)(a)"}]},{"id":"ps-3.3.b_obj","name":"objective","properties":[{"name":"label","value":"PS-3(3)(b)"}],"parts":[{"id":"ps-3.3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-3(3)(b)[1]"}],"prose":"defines additional personnel screening criteria to be satisfied for\n individuals accessing an information system processing, storing, or\n transmitting information requiring special protection; and"},{"id":"ps-3.3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-3(3)(b)[2]"}],"prose":"ensures that individuals accessing an information system processing,\n storing, or transmitting information requiring special protection satisfy\n organization-defined additional personnel screening criteria."}],"links":[{"href":"#ps-3.3_smt.b","rel":"corresp","text":"PS-3(3)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\naccess control policy, procedures addressing personnel screening\\n\\nrecords of screened personnel\\n\\nscreening criteria\\n\\nrecords of access authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for ensuring valid access authorizations for\n information requiring special protection\\n\\norganizational process for additional personnel screening for information\n requiring special protection"}]}]}]},{"id":"ps-4","class":"SP800-53","title":"Personnel Termination","parameters":[{"id":"ps-4_prm_1","label":"organization-defined time period","constraints":[{"detail":"same day"}]},{"id":"ps-4_prm_2","label":"organization-defined information security topics"},{"id":"ps-4_prm_3","label":"organization-defined personnel or roles"},{"id":"ps-4_prm_4","label":"organization-defined time period"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-4"},{"name":"sort-id","value":"ps-04"}],"parts":[{"id":"ps-4_smt","name":"statement","prose":"The organization, upon termination of individual employment:","parts":[{"id":"ps-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Disables information system access within {{ ps-4_prm_1 }};"},{"id":"ps-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Terminates/revokes any authenticators/credentials associated with the\n individual;"},{"id":"ps-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Conducts exit interviews that include a discussion of {{ ps-4_prm_2 }};"},{"id":"ps-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Retrieves all security-related organizational information system-related\n property;"},{"id":"ps-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Retains access to organizational information and information systems formerly\n controlled by terminated individual; and"},{"id":"ps-4_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Notifies {{ ps-4_prm_3 }} within {{ ps-4_prm_4 }}."}]},{"id":"ps-4_gdn","name":"guidance","prose":"Information system-related property includes, for example, hardware authentication\n tokens, system administration technical manuals, keys, identification cards, and\n building passes. Exit interviews ensure that terminated individuals understand the\n security constraints imposed by being former employees and that proper accountability\n is achieved for information system-related property. Security topics of interest at\n exit interviews can include, for example, reminding terminated individuals of\n nondisclosure agreements and potential limitations on future employment. Exit\n interviews may not be possible for some terminated individuals, for example, in cases\n related to job abandonment, illnesses, and nonavailability of supervisors. Exit\n interviews are important for individuals with security clearances. Timely execution\n of termination actions is essential for individuals terminated for cause. In certain\n situations, organizations consider disabling the information system accounts of\n individuals that are being terminated prior to the individuals being notified.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#ps-5","rel":"related","text":"PS-5"},{"href":"#ps-6","rel":"related","text":"PS-6"}]},{"id":"ps-4_obj","name":"objective","prose":"Determine if the organization, upon termination of individual employment,:","parts":[{"id":"ps-4.a_obj","name":"objective","properties":[{"name":"label","value":"PS-4(a)"}],"parts":[{"id":"ps-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-4(a)[1]"}],"prose":"defines a time period within which to disable information system access;"},{"id":"ps-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-4(a)[2]"}],"prose":"disables information system access within the organization-defined time\n period;"}]},{"id":"ps-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-4(b)"}],"prose":"terminates/revokes any authenticators/credentials associated with the\n individual;"},{"id":"ps-4.c_obj","name":"objective","properties":[{"name":"label","value":"PS-4(c)"}],"parts":[{"id":"ps-4.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-4(c)[1]"}],"prose":"defines information security topics to be discussed when conducting exit\n interviews;"},{"id":"ps-4.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-4(c)[2]"}],"prose":"conducts exit interviews that include a discussion of organization-defined\n information security topics;"}]},{"id":"ps-4.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-4(d)"}],"prose":"retrieves all security-related organizational information system-related\n property;"},{"id":"ps-4.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-4(e)"}],"prose":"retains access to organizational information and information systems formerly\n controlled by the terminated individual;"},{"id":"ps-4.f_obj","name":"objective","properties":[{"name":"label","value":"PS-4(f)"}],"parts":[{"id":"ps-4.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-4(f)[1]"}],"prose":"defines personnel or roles to be notified of the termination;"},{"id":"ps-4.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-4(f)[2]"}],"prose":"defines the time period within which to notify organization-defined personnel\n or roles; and"},{"id":"ps-4.f_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-4(f)[3]"}],"prose":"notifies organization-defined personnel or roles within the\n organization-defined time period."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel termination\\n\\nrecords of personnel termination actions\\n\\nlist of information system accounts\\n\\nrecords of terminated or revoked authenticators/credentials\\n\\nrecords of exit interviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for personnel termination\\n\\nautomated mechanisms supporting and/or implementing personnel termination\n notifications\\n\\nautomated mechanisms for disabling information system access/revoking\n authenticators"}]}]},{"id":"ps-5","class":"SP800-53","title":"Personnel Transfer","parameters":[{"id":"ps-5_prm_1","label":"organization-defined transfer or reassignment actions"},{"id":"ps-5_prm_2","label":"organization-defined time period following the formal transfer action"},{"id":"ps-5_prm_3","label":"organization-defined personnel or roles"},{"id":"ps-5_prm_4","label":"organization-defined time period","constraints":[{"detail":"five days of the time period following the formal transfer action (DoD 24 hours)"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-5"},{"name":"sort-id","value":"ps-05"}],"parts":[{"id":"ps-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Reviews and confirms ongoing operational need for current logical and physical\n access authorizations to information systems/facilities when individuals are\n reassigned or transferred to other positions within the organization;"},{"id":"ps-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Initiates {{ ps-5_prm_1 }} within {{ ps-5_prm_2 }};"},{"id":"ps-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Modifies access authorization as needed to correspond with any changes in\n operational need due to reassignment or transfer; and"},{"id":"ps-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Notifies {{ ps-5_prm_3 }} within {{ ps-5_prm_4 }}."}]},{"id":"ps-5_gdn","name":"guidance","prose":"This control applies when reassignments or transfers of individuals are permanent or\n of such extended durations as to make the actions warranted. Organizations define\n actions appropriate for the types of reassignments or transfers, whether permanent or\n extended. Actions that may be required for personnel transfers or reassignments to\n other positions within organizations include, for example: (i) returning old and\n issuing new keys, identification cards, and building passes; (ii) closing information\n system accounts and establishing new accounts; (iii) changing information system\n access authorizations (i.e., privileges); and (iv) providing for access to official\n records to which individuals had access at previous work locations and in previous\n information system accounts.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#ps-4","rel":"related","text":"PS-4"}]},{"id":"ps-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-5.a_obj","name":"objective","properties":[{"name":"label","value":"PS-5(a)"}],"prose":"when individuals are reassigned or transferred to other positions within the\n organization, reviews and confirms ongoing operational need for current:","parts":[{"id":"ps-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-5(a)[1]"}],"prose":"logical access authorizations to information systems;"},{"id":"ps-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-5(a)[2]"}],"prose":"physical access authorizations to information systems and facilities;"}]},{"id":"ps-5.b_obj","name":"objective","properties":[{"name":"label","value":"PS-5(b)"}],"parts":[{"id":"ps-5.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-5(b)[1]"}],"prose":"defines transfer or reassignment actions to be initiated following transfer or\n reassignment;"},{"id":"ps-5.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-5(b)[2]"}],"prose":"defines the time period within which transfer or reassignment actions must\n occur following transfer or reassignment;"},{"id":"ps-5.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-5(b)[3]"}],"prose":"initiates organization-defined transfer or reassignment actions within the\n organization-defined time period following transfer or reassignment;"}]},{"id":"ps-5.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-5(c)"}],"prose":"modifies access authorization as needed to correspond with any changes in\n operational need due to reassignment or transfer;"},{"id":"ps-5.d_obj","name":"objective","properties":[{"name":"label","value":"PS-5(d)"}],"parts":[{"id":"ps-5.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-5(d)[1]"}],"prose":"defines personnel or roles to be notified when individuals are reassigned or\n transferred to other positions within the organization;"},{"id":"ps-5.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-5(d)[2]"}],"prose":"defines the time period within which to notify organization-defined personnel\n or roles when individuals are reassigned or transferred to other positions\n within the organization; and"},{"id":"ps-5.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-5(d)[3]"}],"prose":"notifies organization-defined personnel or roles within the\n organization-defined time period when individuals are reassigned or transferred\n to other positions within the organization."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel transfer\\n\\nsecurity plan\\n\\nrecords of personnel transfer actions\\n\\nlist of information system and facility access authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities organizational\n personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for personnel transfer\\n\\nautomated mechanisms supporting and/or implementing personnel transfer\n notifications\\n\\nautomated mechanisms for disabling information system access/revoking\n authenticators"}]}]},{"id":"ps-6","class":"SP800-53","title":"Access Agreements","parameters":[{"id":"ps-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ps-6_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-6"},{"name":"sort-id","value":"ps-06"}],"parts":[{"id":"ps-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops and documents access agreements for organizational information\n systems;"},{"id":"ps-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the access agreements {{ ps-6_prm_1 }}; and"},{"id":"ps-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensures that individuals requiring access to organizational information and\n information systems:","parts":[{"id":"ps-6_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Sign appropriate access agreements prior to being granted access; and"},{"id":"ps-6_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Re-sign access agreements to maintain access to organizational information\n systems when access agreements have been updated or {{ ps-6_prm_2 }}."}]}]},{"id":"ps-6_gdn","name":"guidance","prose":"Access agreements include, for example, nondisclosure agreements, acceptable use\n agreements, rules of behavior, and conflict-of-interest agreements. Signed access\n agreements include an acknowledgement that individuals have read, understand, and\n agree to abide by the constraints associated with organizational information systems\n to which access is authorized. Organizations can use electronic signatures to\n acknowledge access agreements unless specifically prohibited by organizational\n policy.","links":[{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-2","rel":"related","text":"PS-2"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ps-4","rel":"related","text":"PS-4"},{"href":"#ps-8","rel":"related","text":"PS-8"}]},{"id":"ps-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-6.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-6(a)"}],"prose":"develops and documents access agreements for organizational information\n systems;"},{"id":"ps-6.b_obj","name":"objective","properties":[{"name":"label","value":"PS-6(b)"}],"parts":[{"id":"ps-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-6(b)[1]"}],"prose":"defines the frequency to review and update the access agreements;"},{"id":"ps-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-6(b)[2]"}],"prose":"reviews and updates the access agreements with the organization-defined\n frequency;"}]},{"id":"ps-6.c_obj","name":"objective","properties":[{"name":"label","value":"PS-6(c)"}],"parts":[{"id":"ps-6.c.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-6(c)(1)"}],"prose":"ensures that individuals requiring access to organizational information and\n information systems sign appropriate access agreements prior to being granted\n access;"},{"id":"ps-6.c.2_obj","name":"objective","properties":[{"name":"label","value":"PS-6(c)(2)"}],"parts":[{"id":"ps-6.c.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-6(c)(2)[1]"}],"prose":"defines the frequency to re-sign access agreements to maintain access to\n organizational information systems when access agreements have been\n updated;"},{"id":"ps-6.c.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-6(c)(2)[2]"}],"prose":"ensures that individuals requiring access to organizational information and\n information systems re-sign access agreements to maintain access to\n organizational information systems when access agreements have been updated\n or with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing access agreements for organizational information and\n information systems\\n\\nsecurity plan\\n\\naccess agreements\\n\\nrecords of access agreement reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel who have signed/resigned access agreements\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for access agreements\\n\\nautomated mechanisms supporting access agreements"}]}]},{"id":"ps-7","class":"SP800-53","title":"Third-party Personnel Security","parameters":[{"id":"ps-7_prm_1","label":"organization-defined personnel or roles"},{"id":"ps-7_prm_2","label":"organization-defined time period","constraints":[{"detail":"organization-defined time period - same day"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-7"},{"name":"sort-id","value":"ps-07"}],"links":[{"href":"#0c775bc3-bfc3-42c7-a382-88949f503171","rel":"reference","text":"NIST Special Publication 800-35"}],"parts":[{"id":"ps-7_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes personnel security requirements including security roles and\n responsibilities for third-party providers;"},{"id":"ps-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Requires third-party providers to comply with personnel security policies and\n procedures established by the organization;"},{"id":"ps-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Documents personnel security requirements;"},{"id":"ps-7_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Requires third-party providers to notify {{ ps-7_prm_1 }} of any\n personnel transfers or terminations of third-party personnel who possess\n organizational credentials and/or badges, or who have information system\n privileges within {{ ps-7_prm_2 }}; and"},{"id":"ps-7_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Monitors provider compliance."}]},{"id":"ps-7_gdn","name":"guidance","prose":"Third-party providers include, for example, service bureaus, contractors, and other\n organizations providing information system development, information technology\n services, outsourced applications, and network and security management. Organizations\n explicitly include personnel security requirements in acquisition-related documents.\n Third-party providers may have personnel working at organizational facilities with\n credentials, badges, or information system privileges issued by organizations.\n Notifications of third-party personnel changes ensure appropriate termination of\n privileges and credentials. Organizations define the transfers and terminations\n deemed reportable by security-related characteristics that include, for example,\n functions, roles, and nature of credentials/privileges associated with individuals\n transferred or terminated.","links":[{"href":"#ps-2","rel":"related","text":"PS-2"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ps-4","rel":"related","text":"PS-4"},{"href":"#ps-5","rel":"related","text":"PS-5"},{"href":"#ps-6","rel":"related","text":"PS-6"},{"href":"#sa-9","rel":"related","text":"SA-9"},{"href":"#sa-21","rel":"related","text":"SA-21"}]},{"id":"ps-7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-7.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(a)"}],"prose":"establishes personnel security requirements, including security roles and\n responsibilities, for third-party providers;"},{"id":"ps-7.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-7(b)"}],"prose":"requires third-party providers to comply with personnel security policies and\n procedures established by the organization;"},{"id":"ps-7.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(c)"}],"prose":"documents personnel security requirements;"},{"id":"ps-7.d_obj","name":"objective","properties":[{"name":"label","value":"PS-7(d)"}],"parts":[{"id":"ps-7.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(d)[1]"}],"prose":"defines personnel or roles to be notified of any personnel transfers or\n terminations of third-party personnel who possess organizational credentials\n and/or badges, or who have information system privileges;"},{"id":"ps-7.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(d)[2]"}],"prose":"defines the time period within which third-party providers are required to\n notify organization-defined personnel or roles of any personnel transfers or\n terminations of third-party personnel who possess organizational credentials\n and/or badges, or who have information system privileges;"},{"id":"ps-7.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(d)[3]"}],"prose":"requires third-party providers to notify organization-defined personnel or\n roles within the organization-defined time period of any personnel transfers or\n terminations of third-party personnel who possess organizational credentials\n and/or badges, or who have information system privileges; and"}]},{"id":"ps-7.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-7(e)"}],"prose":"monitors provider compliance."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing third-party personnel security\\n\\nlist of personnel security requirements\\n\\nacquisition documents\\n\\nservice-level agreements\\n\\ncompliance monitoring process\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\nthird-party providers\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing and monitoring third-party personnel\n security\\n\\nautomated mechanisms supporting and/or implementing monitoring of provider\n compliance"}]}]},{"id":"ps-8","class":"SP800-53","title":"Personnel Sanctions","parameters":[{"id":"ps-8_prm_1","label":"organization-defined personnel or roles"},{"id":"ps-8_prm_2","label":"organization-defined time period"}],"properties":[{"name":"label","value":"PS-8"},{"name":"sort-id","value":"ps-08"}],"parts":[{"id":"ps-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Employs a formal sanctions process for individuals failing to comply with\n established information security policies and procedures; and"},{"id":"ps-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Notifies {{ ps-8_prm_1 }} within {{ ps-8_prm_2 }}\n when a formal employee sanctions process is initiated, identifying the individual\n sanctioned and the reason for the sanction."}]},{"id":"ps-8_gdn","name":"guidance","prose":"Organizational sanctions processes reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Sanctions processes are\n described in access agreements and can be included as part of general personnel\n policies and procedures for organizations. Organizations consult with the Office of\n the General Counsel regarding matters of employee sanctions.","links":[{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-6","rel":"related","text":"PS-6"}]},{"id":"ps-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-8.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-8(a)"}],"prose":"employs a formal sanctions process for individuals failing to comply with\n established information security policies and procedures;"},{"id":"ps-8.b_obj","name":"objective","properties":[{"name":"label","value":"PS-8(b)"}],"parts":[{"id":"ps-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-8(b)[1]"}],"prose":"defines personnel or roles to be notified when a formal employee sanctions\n process is initiated;"},{"id":"ps-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-8(b)[2]"}],"prose":"defines the time period within which organization-defined personnel or roles\n must be notified when a formal employee sanctions process is initiated; and"},{"id":"ps-8.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-8(b)[3]"}],"prose":"notifies organization-defined personnel or roles within the\n organization-defined time period when a formal employee sanctions process is\n initiated, identifying the individual sanctioned and the reason for the\n sanction."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel sanctions\\n\\nrules of behavior\\n\\nrecords of formal sanctions\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing personnel sanctions\\n\\nautomated mechanisms supporting and/or implementing notifications"}]}]}]},{"id":"ra","class":"family","title":"Risk Assessment","controls":[{"id":"ra-1","class":"SP800-53","title":"Risk Assessment Policy and Procedures","parameters":[{"id":"ra-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ra-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ra-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"RA-1"},{"name":"sort-id","value":"ra-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","rel":"reference","text":"NIST Special Publication 800-30"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ra-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ra-1_prm_1 }}:","parts":[{"id":"ra-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A risk assessment policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ra-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the risk assessment policy and\n associated risk assessment controls; and"}]},{"id":"ra-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ra-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Risk assessment policy {{ ra-1_prm_2 }}; and"},{"id":"ra-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Risk assessment procedures {{ ra-1_prm_3 }}."}]}]},{"id":"ra-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the RA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ra-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-1.a_obj","name":"objective","properties":[{"name":"label","value":"RA-1(a)"}],"parts":[{"id":"ra-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)"}],"parts":[{"id":"ra-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(a)(1)[1]"}],"prose":"develops and documents a risk assessment policy that addresses:","parts":[{"id":"ra-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ra-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ra-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ra-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ra-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ra-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ra-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ra-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the risk assessment policy is to be\n disseminated;"},{"id":"ra-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"RA-1(a)(1)[3]"}],"prose":"disseminates the risk assessment policy to organization-defined personnel or\n roles;"}]},{"id":"ra-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"RA-1(a)(2)"}],"parts":[{"id":"ra-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n risk assessment policy and associated risk assessment controls;"},{"id":"ra-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ra-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"RA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ra-1.b_obj","name":"objective","properties":[{"name":"label","value":"RA-1(b)"}],"parts":[{"id":"ra-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"RA-1(b)(1)"}],"parts":[{"id":"ra-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current risk assessment\n policy;"},{"id":"ra-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(b)(1)[2]"}],"prose":"reviews and updates the current risk assessment policy with the\n organization-defined frequency;"}]},{"id":"ra-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"RA-1(b)(2)"}],"parts":[{"id":"ra-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current risk assessment\n procedures; and"},{"id":"ra-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(b)(2)[2]"}],"prose":"reviews and updates the current risk assessment procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"risk assessment policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with risk assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ra-2","class":"SP800-53","title":"Security Categorization","properties":[{"name":"label","value":"RA-2"},{"name":"sort-id","value":"ra-02"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","rel":"reference","text":"NIST Special Publication 800-30"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"}],"parts":[{"id":"ra-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Categorizes information and the information system in accordance with applicable\n federal laws, Executive Orders, directives, policies, regulations, standards, and\n guidance;"},{"id":"ra-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents the security categorization results (including supporting rationale) in\n the security plan for the information system; and"},{"id":"ra-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensures that the authorizing official or authorizing official designated\n representative reviews and approves the security categorization decision."}]},{"id":"ra-2_gdn","name":"guidance","prose":"Clearly defined authorization boundaries are a prerequisite for effective security\n categorization decisions. Security categories describe the potential adverse impacts\n to organizational operations, organizational assets, and individuals if\n organizational information and information systems are comprised through a loss of\n confidentiality, integrity, or availability. Organizations conduct the security\n categorization process as an organization-wide activity with the involvement of chief\n information officers, senior information security officers, information system\n owners, mission/business owners, and information owners/stewards. Organizations also\n consider the potential adverse impacts to other organizations and, in accordance with\n the USA PATRIOT Act of 2001 and Homeland Security Presidential Directives, potential\n national-level adverse impacts. Security categorization processes carried out by\n organizations facilitate the development of inventories of information assets, and\n along with CM-8, mappings to specific information system components where information\n is processed, stored, or transmitted.","links":[{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"ra-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-2(a)"}],"prose":"categorizes information and the information system in accordance with applicable\n federal laws, Executive Orders, directives, policies, regulations, standards, and\n guidance;"},{"id":"ra-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-2(b)"}],"prose":"documents the security categorization results (including supporting rationale) in\n the security plan for the information system; and"},{"id":"ra-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-2(c)"}],"prose":"ensures the authorizing official or authorizing official designated representative\n reviews and approves the security categorization decision."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nsecurity planning policy and procedures\\n\\nprocedures addressing security categorization of organizational information and\n information systems\\n\\nsecurity plan\\n\\nsecurity categorization documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security categorization and risk assessment\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security categorization"}]}]},{"id":"ra-3","class":"SP800-53","title":"Risk Assessment","parameters":[{"id":"ra-3_prm_1"},{"id":"ra-3_prm_2","depends-on":"ra-3_prm_1","label":"organization-defined document","constraints":[{"detail":"security assessment report"}]},{"id":"ra-3_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least every three (3) years or when a significant change occurs"}]},{"id":"ra-3_prm_4","label":"organization-defined personnel or roles"},{"id":"ra-3_prm_5","label":"organization-defined frequency","constraints":[{"detail":"at least every three (3) years or when a significant change occurs"}]}],"properties":[{"name":"label","value":"RA-3"},{"name":"sort-id","value":"ra-03"}],"links":[{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","rel":"reference","text":"NIST Special Publication 800-30"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ra-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Conducts an assessment of risk, including the likelihood and magnitude of harm,\n from the unauthorized access, use, disclosure, disruption, modification, or\n destruction of the information system and the information it processes, stores, or\n transmits;"},{"id":"ra-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents risk assessment results in {{ ra-3_prm_1 }};"},{"id":"ra-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews risk assessment results {{ ra-3_prm_3 }};"},{"id":"ra-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Disseminates risk assessment results to {{ ra-3_prm_4 }}; and"},{"id":"ra-3_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Updates the risk assessment {{ ra-3_prm_5 }} or whenever there are\n significant changes to the information system or environment of operation\n (including the identification of new threats and vulnerabilities), or other\n conditions that may impact the security state of the system."},{"id":"ra-3_fr","name":"item","title":"RA-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F"},{"id":"ra-3_fr_smt.d","name":"item","properties":[{"name":"label","value":"RA-3 (d) Requirement:"}],"prose":"Include all Authorizing Officials; for JAB authorizations to include FedRAMP."}]}]},{"id":"ra-3_gdn","name":"guidance","prose":"Clearly defined authorization boundaries are a prerequisite for effective risk\n assessments. Risk assessments take into account threats, vulnerabilities, likelihood,\n and impact to organizational operations and assets, individuals, other organizations,\n and the Nation based on the operation and use of information systems. Risk\n assessments also take into account risk from external parties (e.g., service\n providers, contractors operating information systems on behalf of the organization,\n individuals accessing organizational information systems, outsourcing entities). In\n accordance with OMB policy and related E-authentication initiatives, authentication\n of public users accessing federal information systems may also be required to protect\n nonpublic or privacy-related information. As such, organizational assessments of risk\n also address public access to federal information systems. Risk assessments (either\n formal or informal) can be conducted at all three tiers in the risk management\n hierarchy (i.e., organization level, mission/business process level, or information\n system level) and at any phase in the system development life cycle. Risk assessments\n can also be conducted at various steps in the Risk Management Framework, including\n categorization, security control selection, security control implementation, security\n control assessment, information system authorization, and security control\n monitoring. RA-3 is noteworthy in that the control must be partially implemented\n prior to the implementation of other controls in order to complete the first two\n steps in the Risk Management Framework. Risk assessments can play an important role\n in security control selection processes, particularly during the application of\n tailoring guidance, which includes security control supplementation.","links":[{"href":"#ra-2","rel":"related","text":"RA-2"},{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ra-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-3.a_obj","name":"objective","properties":[{"name":"label","value":"RA-3(a)"}],"prose":"conducts an assessment of risk, including the likelihood and magnitude of harm,\n from the unauthorized access, use, disclosure, disruption, modification, or\n destruction of:","parts":[{"id":"ra-3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(a)[1]"}],"prose":"the information system;"},{"id":"ra-3.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(a)[2]"}],"prose":"the information the system processes, stores, or transmits;"}]},{"id":"ra-3.b_obj","name":"objective","properties":[{"name":"label","value":"RA-3(b)"}],"parts":[{"id":"ra-3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(b)[1]"}],"prose":"defines a document in which risk assessment results are to be documented (if\n not documented in the security plan or risk assessment report);"},{"id":"ra-3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(b)[2]"}],"prose":"documents risk assessment results in one of the following:","parts":[{"id":"ra-3.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-3(b)[2][a]"}],"prose":"the security plan;"},{"id":"ra-3.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-3(b)[2][b]"}],"prose":"the risk assessment report; or"},{"id":"ra-3.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"RA-3(b)[2][c]"}],"prose":"the organization-defined document;"}]}]},{"id":"ra-3.c_obj","name":"objective","properties":[{"name":"label","value":"RA-3(c)"}],"parts":[{"id":"ra-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(c)[1]"}],"prose":"defines the frequency to review risk assessment results;"},{"id":"ra-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(c)[2]"}],"prose":"reviews risk assessment results with the organization-defined frequency;"}]},{"id":"ra-3.d_obj","name":"objective","properties":[{"name":"label","value":"RA-3(d)"}],"parts":[{"id":"ra-3.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(d)[1]"}],"prose":"defines personnel or roles to whom risk assessment results are to be\n disseminated;"},{"id":"ra-3.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(d)[2]"}],"prose":"disseminates risk assessment results to organization-defined personnel or\n roles;"}]},{"id":"ra-3.e_obj","name":"objective","properties":[{"name":"label","value":"RA-3(e)"}],"parts":[{"id":"ra-3.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(e)[1]"}],"prose":"defines the frequency to update the risk assessment;"},{"id":"ra-3.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(e)[2]"}],"prose":"updates the risk assessment:","parts":[{"id":"ra-3.e_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-3(e)[2][a]"}],"prose":"with the organization-defined frequency;"},{"id":"ra-3.e_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-3(e)[2][b]"}],"prose":"whenever there are significant changes to the information system or\n environment of operation (including the identification of new threats and\n vulnerabilities); and"},{"id":"ra-3.e_obj.2.c","name":"objective","properties":[{"name":"label","value":"RA-3(e)[2][c]"}],"prose":"whenever there are other conditions that may impact the security state of\n the system."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nsecurity planning policy and procedures\\n\\nprocedures addressing organizational assessments of risk\\n\\nsecurity plan\\n\\nrisk assessment\\n\\nrisk assessment results\\n\\nrisk assessment reviews\\n\\nrisk assessment updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with risk assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for risk assessment\\n\\nautomated mechanisms supporting and/or for conducting, documenting, reviewing,\n disseminating, and updating the risk assessment"}]}]},{"id":"ra-5","class":"SP800-53","title":"Vulnerability Scanning","parameters":[{"id":"ra-5_prm_1","label":"organization-defined frequency and/or randomly in accordance with\n organization-defined process","constraints":[{"detail":"monthly operating system/infrastructure; monthly web applications and databases"}]},{"id":"ra-5_prm_2","label":"organization-defined response times","constraints":[{"detail":"high-risk vulnerabilities mitigated within thirty (30) days from date of discovery; moderate-risk vulnerabilities mitigated within ninety (90) days from date of discovery; low risk vulnerabilities mitigated within one hundred and eighty (180) days from date of discovery"}]},{"id":"ra-5_prm_3","label":"organization-defined personnel or roles"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"RA-5"},{"name":"sort-id","value":"ra-05"}],"links":[{"href":"#bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","rel":"reference","text":"NIST Special Publication 800-40"},{"href":"#84a37532-6db6-477b-9ea8-f9085ebca0fc","rel":"reference","text":"NIST Special Publication 800-70"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"},{"href":"#15522e92-9192-463d-9646-6a01982db8ca","rel":"reference","text":"http://cwe.mitre.org"},{"href":"#275cc052-0f7f-423c-bdb6-ed503dc36228","rel":"reference","text":"http://nvd.nist.gov"}],"parts":[{"id":"ra-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Scans for vulnerabilities in the information system and hosted applications\n {{ ra-5_prm_1 }} and when new vulnerabilities potentially\n affecting the system/applications are identified and reported;","parts":[{"id":"ra-5_fr_smt.a","name":"item","title":"RA-5(a) Additional FedRAMP Requirements and Guidance","properties":[{"name":"label","value":"RA-5 (a)Requirement:"}],"prose":"An accredited independent assessor scans operating systems/infrastructure, web applications, and databases once annually."}]},{"id":"ra-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Employs vulnerability scanning tools and techniques that facilitate\n interoperability among tools and automate parts of the vulnerability management\n process by using standards for:","parts":[{"id":"ra-5_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Enumerating platforms, software flaws, and improper configurations;"},{"id":"ra-5_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Formatting checklists and test procedures; and"},{"id":"ra-5_smt.b.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Measuring vulnerability impact;"}]},{"id":"ra-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Analyzes vulnerability scan reports and results from security control\n assessments;"},{"id":"ra-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Remediates legitimate vulnerabilities {{ ra-5_prm_2 }} in\n accordance with an organizational assessment of risk; and"},{"id":"ra-5_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Shares information obtained from the vulnerability scanning process and security\n control assessments with {{ ra-5_prm_3 }} to help eliminate similar\n vulnerabilities in other information systems (i.e., systemic weaknesses or\n deficiencies).","parts":[{"id":"ra-5_fr_smt.e","name":"item","title":"RA-5(e) Additional FedRAMP Requirements and Guidance","properties":[{"name":"label","value":"RA-5 (e)Requirement:"}],"prose":"To include all Authorizing Officials; for JAB authorizations to include FedRAMP."}]},{"id":"ra-5_fr","name":"item","title":"RA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"\n **See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents> Vulnerability Scanning Requirements** ([https://www.FedRAMP.gov/documents/](https://www.FedRAMP.gov/documents/))"}]}]},{"id":"ra-5_gdn","name":"guidance","prose":"Security categorization of information systems guides the frequency and\n comprehensiveness of vulnerability scans. Organizations determine the required\n vulnerability scanning for all information system components, ensuring that potential\n sources of vulnerabilities such as networked printers, scanners, and copiers are not\n overlooked. Vulnerability analyses for custom software applications may require\n additional approaches such as static analysis, dynamic analysis, binary analysis, or\n a hybrid of the three approaches. Organizations can employ these analysis approaches\n in a variety of tools (e.g., web-based application scanners, static analysis tools,\n binary analyzers) and in source code reviews. Vulnerability scanning includes, for\n example: (i) scanning for patch levels; (ii) scanning for functions, ports,\n protocols, and services that should not be accessible to users or devices; and (iii)\n scanning for improperly configured or incorrectly operating information flow control\n mechanisms. Organizations consider using tools that express vulnerabilities in the\n Common Vulnerabilities and Exposures (CVE) naming convention and that use the Open\n Vulnerability Assessment Language (OVAL) to determine/test for the presence of\n vulnerabilities. Suggested sources for vulnerability information include the Common\n Weakness Enumeration (CWE) listing and the National Vulnerability Database (NVD). In\n addition, security control assessments such as red team exercises provide other\n sources of potential vulnerabilities for which to scan. Organizations also consider\n using tools that express vulnerability impact by the Common Vulnerability Scoring\n System (CVSS).","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#ra-2","rel":"related","text":"RA-2"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"ra-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-5.a_obj","name":"objective","properties":[{"name":"label","value":"RA-5(a)"}],"parts":[{"id":"ra-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(a)[1]"}],"parts":[{"id":"ra-5.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"RA-5(a)[1][a]"}],"prose":"defines the frequency for conducting vulnerability scans on the information\n system and hosted applications; and/or"},{"id":"ra-5.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"RA-5(a)[1][b]"}],"prose":"defines the process for conducting random vulnerability scans on the\n information system and hosted applications;"}]},{"id":"ra-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(a)[2]"}],"prose":"in accordance with the organization-defined frequency and/or\n organization-defined process for conducting random scans, scans for\n vulnerabilities in:","parts":[{"id":"ra-5.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-5(a)[2][a]"}],"prose":"the information system;"},{"id":"ra-5.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-5(a)[2][b]"}],"prose":"hosted applications;"}]},{"id":"ra-5.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(a)[3]"}],"prose":"when new vulnerabilities potentially affecting the system/applications are\n identified and reported, scans for vulnerabilities in:","parts":[{"id":"ra-5.a_obj.3.a","name":"objective","properties":[{"name":"label","value":"RA-5(a)[3][a]"}],"prose":"the information system;"},{"id":"ra-5.a_obj.3.b","name":"objective","properties":[{"name":"label","value":"RA-5(a)[3][b]"}],"prose":"hosted applications;"}]}]},{"id":"ra-5.b_obj","name":"objective","properties":[{"name":"label","value":"RA-5(b)"}],"prose":"employs vulnerability scanning tools and techniques that facilitate\n interoperability among tools and automate parts of the vulnerability management\n process by using standards for:","parts":[{"id":"ra-5.b.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(b)(1)"}],"parts":[{"id":"ra-5.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"RA-5(b)(1)[1]"}],"prose":"enumerating platforms;"},{"id":"ra-5.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"RA-5(b)(1)[2]"}],"prose":"enumerating software flaws;"},{"id":"ra-5.b.1_obj.3","name":"objective","properties":[{"name":"label","value":"RA-5(b)(1)[3]"}],"prose":"enumerating improper configurations;"}]},{"id":"ra-5.b.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(b)(2)"}],"parts":[{"id":"ra-5.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"RA-5(b)(2)[1]"}],"prose":"formatting checklists;"},{"id":"ra-5.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"RA-5(b)(2)[2]"}],"prose":"formatting test procedures;"}]},{"id":"ra-5.b.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(b)(3)"}],"prose":"measuring vulnerability impact;"}]},{"id":"ra-5.c_obj","name":"objective","properties":[{"name":"label","value":"RA-5(c)"}],"parts":[{"id":"ra-5.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(c)[1]"}],"prose":"analyzes vulnerability scan reports;"},{"id":"ra-5.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(c)[2]"}],"prose":"analyzes results from security control assessments;"}]},{"id":"ra-5.d_obj","name":"objective","properties":[{"name":"label","value":"RA-5(d)"}],"parts":[{"id":"ra-5.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(d)[1]"}],"prose":"defines response times to remediate legitimate vulnerabilities in accordance\n with an organizational assessment of risk;"},{"id":"ra-5.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(d)[2]"}],"prose":"remediates legitimate vulnerabilities within the organization-defined response\n times in accordance with an organizational assessment of risk;"}]},{"id":"ra-5.e_obj","name":"objective","properties":[{"name":"label","value":"RA-5(e)"}],"parts":[{"id":"ra-5.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(e)[1]"}],"prose":"defines personnel or roles with whom information obtained from the\n vulnerability scanning process and security control assessments is to be\n shared;"},{"id":"ra-5.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(e)[2]"}],"prose":"shares information obtained from the vulnerability scanning process with\n organization-defined personnel or roles to help eliminate similar\n vulnerabilities in other information systems (i.e., systemic weaknesses or\n deficiencies); and"},{"id":"ra-5.e_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(e)[3]"}],"prose":"shares information obtained from security control assessments with\n organization-defined personnel or roles to help eliminate similar\n vulnerabilities in other information systems (i.e., systemic weaknesses or\n deficiencies)."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nprocedures addressing vulnerability scanning\\n\\nrisk assessment\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nvulnerability scanning tools and associated configuration documentation\\n\\nvulnerability scanning results\\n\\npatch and vulnerability management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with risk assessment, security control assessment and\n vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with vulnerability remediation responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning, analysis, remediation, and\n information sharing\\n\\nautomated mechanisms supporting and/or implementing vulnerability scanning,\n analysis, remediation, and information sharing"}]}],"controls":[{"id":"ra-5.1","class":"SP800-53-enhancement","title":"Update Tool Capability","properties":[{"name":"label","value":"RA-5(1)"},{"name":"sort-id","value":"ra-05.01"}],"parts":[{"id":"ra-5.1_smt","name":"statement","prose":"The organization employs vulnerability scanning tools that include the capability\n to readily update the information system vulnerabilities to be scanned."},{"id":"ra-5.1_gdn","name":"guidance","prose":"The vulnerabilities to be scanned need to be readily updated as new\n vulnerabilities are discovered, announced, and scanning methods developed. This\n updating process helps to ensure that potential vulnerabilities in the information\n system are identified and addressed as quickly as possible.","links":[{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"ra-5.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs vulnerability scanning tools that include\n the capability to readily update the information system vulnerabilities to be\n scanned."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Procedures addressing vulnerability scanning\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nvulnerability scanning tools and associated configuration documentation\\n\\nvulnerability scanning results\\n\\npatch and vulnerability management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning"}]}]},{"id":"ra-5.2","class":"SP800-53-enhancement","title":"Update by Frequency / Prior to New Scan / When Identified","parameters":[{"id":"ra-5.2_prm_1","constraints":[{"detail":"prior to a new scan"}]},{"id":"ra-5.2_prm_2","depends-on":"ra-5.2_prm_1","label":"organization-defined frequency"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"RA-5(2)"},{"name":"sort-id","value":"ra-05.02"}],"parts":[{"id":"ra-5.2_smt","name":"statement","prose":"The organization updates the information system vulnerabilities scanned {{ ra-5.2_prm_1 }}."},{"id":"ra-5.2_gdn","name":"guidance","links":[{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-5","rel":"related","text":"SI-5"}]},{"id":"ra-5.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-5.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(2)[1]"}],"prose":"defines the frequency to update the information system vulnerabilities\n scanned;"},{"id":"ra-5.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(2)[2]"}],"prose":"updates the information system vulnerabilities scanned one or more of the\n following:","parts":[{"id":"ra-5.2_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-5(2)[2][a]"}],"prose":"with the organization-defined frequency;"},{"id":"ra-5.2_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-5(2)[2][b]"}],"prose":"prior to a new scan; and/or"},{"id":"ra-5.2_obj.2.c","name":"objective","properties":[{"name":"label","value":"RA-5(2)[2][c]"}],"prose":"when new vulnerabilities are identified and reported."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Procedures addressing vulnerability scanning\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nvulnerability scanning tools and associated configuration documentation\\n\\nvulnerability scanning results\\n\\npatch and vulnerability management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning"}]}]},{"id":"ra-5.3","class":"SP800-53-enhancement","title":"Breadth / Depth of Coverage","properties":[{"name":"label","value":"RA-5(3)"},{"name":"sort-id","value":"ra-05.03"}],"parts":[{"id":"ra-5.3_smt","name":"statement","prose":"The organization employs vulnerability scanning procedures that can identify the\n breadth and depth of coverage (i.e., information system components scanned and\n vulnerabilities checked)."},{"id":"ra-5.3_obj","name":"objective","prose":"Determine if the organization employs vulnerability scanning procedures that can\n identify:","parts":[{"id":"ra-5.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(3)[1]"}],"prose":"the breadth of coverage (i.e., information system components scanned); and"},{"id":"ra-5.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(3)[2]"}],"prose":"the depth of coverage (i.e., vulnerabilities checked)."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Procedures addressing vulnerability scanning\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nvulnerability scanning tools and associated configuration documentation\\n\\nvulnerability scanning results\\n\\npatch and vulnerability management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning"}]}]},{"id":"ra-5.5","class":"SP800-53-enhancement","title":"Privileged Access","parameters":[{"id":"ra-5.5_prm_1","label":"organization-identified information system components","constraints":[{"detail":"operating systems / web applications / databases"}]},{"id":"ra-5.5_prm_2","label":"organization-defined vulnerability scanning activities","constraints":[{"detail":"all scans"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"RA-5(5)"},{"name":"sort-id","value":"ra-05.05"}],"parts":[{"id":"ra-5.5_smt","name":"statement","prose":"The information system implements privileged access authorization to {{ ra-5.5_prm_1 }} for selected {{ ra-5.5_prm_2 }}."},{"id":"ra-5.5_gdn","name":"guidance","prose":"In certain situations, the nature of the vulnerability scanning may be more\n intrusive or the information system component that is the subject of the scanning\n may contain highly sensitive information. Privileged access authorization to\n selected system components facilitates more thorough vulnerability scanning and\n also protects the sensitive nature of such scanning."},{"id":"ra-5.5_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ra-5.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(5)[1]"}],"prose":"the organization defines information system components to which privileged\n access is authorized for selected vulnerability scanning activities;"},{"id":"ra-5.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(5)[2]"}],"prose":"the organization defines vulnerability scanning activities selected for\n privileged access authorization to organization-defined information system\n components; and"},{"id":"ra-5.5_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(5)[3]"}],"prose":"the information system implements privileged access authorization to\n organization-defined information system components for selected\n organization-defined vulnerability scanning activities."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nprocedures addressing vulnerability scanning\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system components for vulnerability scanning\\n\\npersonnel access authorization list\\n\\nauthorization credentials\\n\\naccess authorization records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel responsible for access control to the information\n system\\n\\norganizational personnel responsible for configuration management of the\n information system\\n\\nsystem developers\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\norganizational processes for access control\\n\\nautomated mechanisms supporting and/or implementing access control\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning"}]}]},{"id":"ra-5.6","class":"SP800-53-enhancement","title":"Automated Trend Analyses","properties":[{"name":"label","value":"RA-5(6)"},{"name":"sort-id","value":"ra-05.06"}],"parts":[{"id":"ra-5.6_smt","name":"statement","prose":"The organization employs automated mechanisms to compare the results of\n vulnerability scans over time to determine trends in information system\n vulnerabilities.","parts":[{"id":"ra-5.6_fr","name":"item","title":"RA-5 (6) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-5.6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Include in Continuous Monitoring ISSO digest/report to JAB/AO"}]}]},{"id":"ra-5.6_gdn","name":"guidance","links":[{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-5","rel":"related","text":"IR-5"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ra-5.6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated mechanisms to compare the results\n of vulnerability scans over time to determine trends in information system\n vulnerabilities."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nprocedures addressing vulnerability scanning\\n\\ninformation system design documentation\\n\\nvulnerability scanning tools and techniques documentation\\n\\nvulnerability scanning results\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning\\n\\nautomated mechanisms supporting and/or implementing trend analysis of\n vulnerability scan results"}]}]},{"id":"ra-5.8","class":"SP800-53-enhancement","title":"Review Historic Audit Logs","properties":[{"name":"label","value":"RA-5(8)"},{"name":"sort-id","value":"ra-05.08"}],"parts":[{"id":"ra-5.8_smt","name":"statement","prose":"The organization reviews historic audit logs to determine if a vulnerability\n identified in the information system has been previously exploited.","parts":[{"id":"ra-5.8_fr","name":"item","title":"RA-5 (8) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-5.8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"This enhancement is required for all high vulnerability scan findings."},{"id":"ra-5.8_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"While scanning tools may label findings as high or critical, the intent of the control is based around NIST's definition of high vulnerability."}]}]},{"id":"ra-5.8_gdn","name":"guidance","links":[{"href":"#au-6","rel":"related","text":"AU-6"}]},{"id":"ra-5.8_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization reviews historic audit logs to determine if a\n vulnerability identified in the information system has been previously exploited.\n "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nprocedures addressing vulnerability scanning\\n\\naudit logs\\n\\nrecords of audit log reviews\\n\\nvulnerability scanning results\\n\\npatch and vulnerability management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with audit record review responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\norganizational process for audit record review and response\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning\\n\\nautomated mechanisms supporting and/or implementing audit record review"}]}]}]}]},{"id":"sa","class":"family","title":"System and Services Acquisition","controls":[{"id":"sa-1","class":"SP800-53","title":"System and Services Acquisition Policy and Procedures","parameters":[{"id":"sa-1_prm_1","label":"organization-defined personnel or roles"},{"id":"sa-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"sa-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SA-1"},{"name":"sort-id","value":"sa-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"sa-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ sa-1_prm_1 }}:","parts":[{"id":"sa-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system and services acquisition policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"sa-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system and services\n acquisition policy and associated system and services acquisition controls;\n and"}]},{"id":"sa-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"sa-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System and services acquisition policy {{ sa-1_prm_2 }}; and"},{"id":"sa-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System and services acquisition procedures {{ sa-1_prm_3 }}."}]}]},{"id":"sa-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the SA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"sa-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-1.a_obj","name":"objective","properties":[{"name":"label","value":"SA-1(a)"}],"parts":[{"id":"sa-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)"}],"parts":[{"id":"sa-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(a)(1)[1]"}],"prose":"develops and documents a system and services acquisition policy that\n addresses:","parts":[{"id":"sa-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"sa-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"sa-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"sa-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"sa-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"sa-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"sa-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"sa-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system and services acquisition\n policy is to be disseminated;"},{"id":"sa-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-1(a)(1)[3]"}],"prose":"disseminates the system and services acquisition policy to\n organization-defined personnel or roles;"}]},{"id":"sa-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"SA-1(a)(2)"}],"parts":[{"id":"sa-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n system and services acquisition policy and associated system and services\n acquisition controls;"},{"id":"sa-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"sa-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"sa-1.b_obj","name":"objective","properties":[{"name":"label","value":"SA-1(b)"}],"parts":[{"id":"sa-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"SA-1(b)(1)"}],"parts":[{"id":"sa-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system and services\n acquisition policy;"},{"id":"sa-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(b)(1)[2]"}],"prose":"reviews and updates the current system and services acquisition policy with\n the organization-defined frequency;"}]},{"id":"sa-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"SA-1(b)(2)"}],"parts":[{"id":"sa-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system and services\n acquisition procedures; and"},{"id":"sa-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(b)(2)[2]"}],"prose":"reviews and updates the current system and services acquisition procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"sa-2","class":"SP800-53","title":"Allocation of Resources","properties":[{"name":"label","value":"SA-2"},{"name":"sort-id","value":"sa-02"}],"links":[{"href":"#29fcfe59-33cd-494a-8756-5907ae3a8f92","rel":"reference","text":"NIST Special Publication 800-65"}],"parts":[{"id":"sa-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Determines information security requirements for the information system or\n information system service in mission/business process planning;"},{"id":"sa-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Determines, documents, and allocates the resources required to protect the\n information system or information system service as part of its capital planning\n and investment control process; and"},{"id":"sa-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Establishes a discrete line item for information security in organizational\n programming and budgeting documentation."}]},{"id":"sa-2_gdn","name":"guidance","prose":"Resource allocation for information security includes funding for the initial\n information system or information system service acquisition and funding for the\n sustainment of the system/service.","links":[{"href":"#pm-3","rel":"related","text":"PM-3"},{"href":"#pm-11","rel":"related","text":"PM-11"}]},{"id":"sa-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-2(a)"}],"prose":"determines information security requirements for the information system or\n information system service in mission/business process planning;"},{"id":"sa-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-2(b)"}],"prose":"to protect the information system or information system service as part of its\n capital planning and investment control process:","parts":[{"id":"sa-2.b_obj.1","name":"objective","properties":[{"name":"label","value":"SA-2(b)[1]"}],"prose":"determines the resources required;"},{"id":"sa-2.b_obj.2","name":"objective","properties":[{"name":"label","value":"SA-2(b)[2]"}],"prose":"documents the resources required;"},{"id":"sa-2.b_obj.3","name":"objective","properties":[{"name":"label","value":"SA-2(b)[3]"}],"prose":"allocates the resources required; and"}]},{"id":"sa-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-2(c)"}],"prose":"establishes a discrete line item for information security in organizational\n programming and budgeting documentation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the allocation of resources to information security\n requirements\\n\\nprocedures addressing capital planning and investment control\\n\\norganizational programming and budgeting documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with capital planning, investment control, organizational\n programming and budgeting responsibilities\\n\\norganizational personnel responsible for determining information security\n requirements for information systems/services\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for determining information security requirements\\n\\norganizational processes for capital planning, programming, and budgeting\\n\\nautomated mechanisms supporting and/or implementing organizational capital\n planning, programming, and budgeting"}]}]},{"id":"sa-3","class":"SP800-53","title":"System Development Life Cycle","parameters":[{"id":"sa-3_prm_1","label":"organization-defined system development life cycle"}],"properties":[{"name":"label","value":"SA-3"},{"name":"sort-id","value":"sa-03"}],"links":[{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#abd950ae-092f-4b7a-b374-1c7c67fe9350","rel":"reference","text":"NIST Special Publication 800-64"}],"parts":[{"id":"sa-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Manages the information system using {{ sa-3_prm_1 }} that\n incorporates information security considerations;"},{"id":"sa-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Defines and documents information security roles and responsibilities throughout\n the system development life cycle;"},{"id":"sa-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Identifies individuals having information security roles and responsibilities;\n and"},{"id":"sa-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Integrates the organizational information security risk management process into\n system development life cycle activities."}]},{"id":"sa-3_gdn","name":"guidance","prose":"A well-defined system development life cycle provides the foundation for the\n successful development, implementation, and operation of organizational information\n systems. To apply the required security controls within the system development life\n cycle requires a basic understanding of information security, threats,\n vulnerabilities, adverse impacts, and risk to critical missions/business functions.\n The security engineering principles in SA-8 cannot be properly applied if individuals\n that design, code, and test information systems and system components (including\n information technology products) do not understand security. Therefore, organizations\n include qualified personnel, for example, chief information security officers,\n security architects, security engineers, and information system security officers in\n system development life cycle activities to ensure that security requirements are\n incorporated into organizational information systems. It is equally important that\n developers include individuals on the development team that possess the requisite\n security expertise and skills to ensure that needed security capabilities are\n effectively integrated into the information system. Security awareness and training\n programs can help ensure that individuals having key security roles and\n responsibilities have the appropriate experience, skills, and expertise to conduct\n assigned system development life cycle activities. The effective integration of\n security requirements into enterprise architecture also helps to ensure that\n important security considerations are addressed early in the system development life\n cycle and that those considerations are directly related to the organizational\n mission/business processes. This process also facilitates the integration of the\n information security architecture into the enterprise architecture, consistent with\n organizational risk management and information security strategies.","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#pm-7","rel":"related","text":"PM-7"},{"href":"#sa-8","rel":"related","text":"SA-8"}]},{"id":"sa-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-3.a_obj","name":"objective","properties":[{"name":"label","value":"SA-3(a)"}],"parts":[{"id":"sa-3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-3(a)[1]"}],"prose":"defines a system development life cycle that incorporates information security\n considerations to be used to manage the information system;"},{"id":"sa-3.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-3(a)[2]"}],"prose":"manages the information system using the organization-defined system\n development life cycle;"}]},{"id":"sa-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-3(b)"}],"prose":"defines and documents information security roles and responsibilities throughout\n the system development life cycle;"},{"id":"sa-3.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-3(c)"}],"prose":"identifies individuals having information security roles and responsibilities;\n and"},{"id":"sa-3.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-3(d)"}],"prose":"integrates the organizational information security risk management process into\n system development life cycle activities."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security into the system\n development life cycle process\\n\\ninformation system development life cycle documentation\\n\\ninformation security risk management strategy/program documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security and system life cycle\n development responsibilities\\n\\norganizational personnel with information security risk management\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining and documenting the SDLC\\n\\norganizational processes for identifying SDLC roles and responsibilities\\n\\norganizational process for integrating information security risk management into\n the SDLC\\n\\nautomated mechanisms supporting and/or implementing the SDLC"}]}]},{"id":"sa-4","class":"SP800-53","title":"Acquisition Process","properties":[{"name":"label","value":"SA-4"},{"name":"sort-id","value":"sa-04"}],"links":[{"href":"#ad733a42-a7ed-4774-b988-4930c28852f3","rel":"reference","text":"HSPD-12"},{"href":"#1737a687-52fb-4008-b900-cbfa836f7b65","rel":"reference","text":"ISO/IEC 15408"},{"href":"#d715b234-9b5b-4e07-b1ed-99836727664d","rel":"reference","text":"FIPS Publication 140-2"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#0a5db899-f033-467f-8631-f5a8ba971475","rel":"reference","text":"NIST Special Publication 800-23"},{"href":"#0c775bc3-bfc3-42c7-a382-88949f503171","rel":"reference","text":"NIST Special Publication 800-35"},{"href":"#d818efd3-db31-4953-8afa-9e76afe83ce2","rel":"reference","text":"NIST Special Publication 800-36"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#abd950ae-092f-4b7a-b374-1c7c67fe9350","rel":"reference","text":"NIST Special Publication 800-64"},{"href":"#84a37532-6db6-477b-9ea8-f9085ebca0fc","rel":"reference","text":"NIST Special Publication 800-70"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"},{"href":"#56d671da-6b7b-4abf-8296-84b61980390a","rel":"reference","text":"Federal Acquisition Regulation"},{"href":"#c95a9986-3cd6-4a98-931b-ccfc56cb11e5","rel":"reference","text":"http://www.niap-ccevs.org"},{"href":"#5ed1f4d5-1494-421b-97ed-39d3c88ab51f","rel":"reference","text":"http://fips201ep.cio.gov"},{"href":"#bbd50dd1-54ce-4432-959d-63ea564b1bb4","rel":"reference","text":"http://www.acquisition.gov/far"}],"parts":[{"id":"sa-4_smt","name":"statement","prose":"The organization includes the following requirements, descriptions, and criteria,\n explicitly or by reference, in the acquisition contract for the information system,\n system component, or information system service in accordance with applicable federal\n laws, Executive Orders, directives, policies, regulations, standards, guidelines, and\n organizational mission/business needs:","parts":[{"id":"sa-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Security functional requirements;"},{"id":"sa-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Security strength requirements;"},{"id":"sa-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Security assurance requirements;"},{"id":"sa-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Security-related documentation requirements;"},{"id":"sa-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Requirements for protecting security-related documentation;"},{"id":"sa-4_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Description of the information system development environment and environment in\n which the system is intended to operate; and"},{"id":"sa-4_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Acceptance criteria."},{"id":"sa-4_fr","name":"item","title":"SA-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"The use of Common Criteria (ISO/IEC 15408) evaluated products is strongly preferred. See [http://www.niap-ccevs.org/vpl](http://www.niap-ccevs.org/vpl) or [http://www.commoncriteriaportal.org/products.html](http://www.commoncriteriaportal.org/products.html)."}]}]},{"id":"sa-4_gdn","name":"guidance","prose":"Information system components are discrete, identifiable information technology\n assets (e.g., hardware, software, or firmware) that represent the building blocks of\n an information system. Information system components include commercial information\n technology products. Security functional requirements include security capabilities,\n security functions, and security mechanisms. Security strength requirements\n associated with such capabilities, functions, and mechanisms include degree of\n correctness, completeness, resistance to direct attack, and resistance to tampering\n or bypass. Security assurance requirements include: (i) development processes,\n procedures, practices, and methodologies; and (ii) evidence from development and\n assessment activities providing grounds for confidence that the required security\n functionality has been implemented and the required security strength has been\n achieved. Security documentation requirements address all phases of the system\n development life cycle. Security functionality, assurance, and documentation\n requirements are expressed in terms of security controls and control enhancements\n that have been selected through the tailoring process. The security control tailoring\n process includes, for example, the specification of parameter values through the use\n of assignment and selection statements and the specification of platform dependencies\n and implementation information. Security documentation provides user and\n administrator guidance regarding the implementation and operation of security\n controls. The level of detail required in security documentation is based on the\n security category or classification level of the information system and the degree to\n which organizations depend on the stated security capability, functions, or\n mechanisms to meet overall risk response expectations (as defined in the\n organizational risk management strategy). Security requirements can also include\n organizationally mandated configuration settings specifying allowed functions, ports,\n protocols, and services. Acceptance criteria for information systems, information\n system components, and information system services are defined in the same manner as\n such criteria for any organizational acquisition or procurement. The Federal\n Acquisition Regulation (FAR) Section 7.103 contains information security requirements\n from FISMA.","links":[{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#ps-7","rel":"related","text":"PS-7"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#sa-12","rel":"related","text":"SA-12"}]},{"id":"sa-4_obj","name":"objective","prose":"Determine if the organization includes the following requirements, descriptions, and\n criteria, explicitly or by reference, in the acquisition contracts for the\n information system, system component, or information system service in accordance\n with applicable federal laws, Executive Orders, directives, policies, regulations,\n standards, guidelines, and organizational mission/business needs:","parts":[{"id":"sa-4.a_obj","name":"objective","properties":[{"name":"label","value":"SA-4(a)"}],"prose":"security functional requirements;"},{"id":"sa-4.b_obj","name":"objective","properties":[{"name":"label","value":"SA-4(b)"}],"prose":"security strength requirements;"},{"id":"sa-4.c_obj","name":"objective","properties":[{"name":"label","value":"SA-4(c)"}],"prose":"security assurance requirements;"},{"id":"sa-4.d_obj","name":"objective","properties":[{"name":"label","value":"SA-4(d)"}],"prose":"security-related documentation requirements;"},{"id":"sa-4.e_obj","name":"objective","properties":[{"name":"label","value":"SA-4(e)"}],"prose":"requirements for protecting security-related documentation;"},{"id":"sa-4.f_obj","name":"objective","properties":[{"name":"label","value":"SA-4(f)"}],"prose":"description of:","parts":[{"id":"sa-4.f_obj.1","name":"objective","properties":[{"name":"label","value":"SA-4(f)[1]"}],"prose":"the information system development environment;"},{"id":"sa-4.f_obj.2","name":"objective","properties":[{"name":"label","value":"SA-4(f)[2]"}],"prose":"the environment in which the system is intended to operate; and"}]},{"id":"sa-4.g_obj","name":"objective","properties":[{"name":"label","value":"SA-4(g)"}],"prose":"acceptance criteria."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\nacquisition contracts for the information system, system component, or information\n system service\\n\\ninformation system design documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security functional, strength, and assurance requirements\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for determining information system security functional,\n strength, and assurance requirements\\n\\norganizational processes for developing acquisition contracts\\n\\nautomated mechanisms supporting and/or implementing acquisitions and inclusion of\n security requirements in contracts"}]}],"controls":[{"id":"sa-4.1","class":"SP800-53-enhancement","title":"Functional Properties of Security Controls","properties":[{"name":"label","value":"SA-4(1)"},{"name":"sort-id","value":"sa-04.01"}],"parts":[{"id":"sa-4.1_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to provide a description of the\n functional properties of the security controls to be employed."},{"id":"sa-4.1_gdn","name":"guidance","prose":"Functional properties of security controls describe the functionality (i.e.,\n security capability, functions, or mechanisms) visible at the interfaces of the\n controls and specifically exclude functionality and data structures internal to\n the operation of the controls.","links":[{"href":"#sa-5","rel":"related","text":"SA-5"}]},{"id":"sa-4.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization requires the developer of the information system,\n system component, or information system service to provide a description of the\n functional properties of the security controls to be employed."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\nsolicitation documents\\n\\nacquisition documentation\\n\\nacquisition contracts for the information system, system component, or\n information system services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security functional requirements\\n\\ninformation system developer or service provider\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for determining information system security\n functional, requirements\\n\\norganizational processes for developing acquisition contracts\\n\\nautomated mechanisms supporting and/or implementing acquisitions and inclusion\n of security requirements in contracts"}]}]},{"id":"sa-4.2","class":"SP800-53-enhancement","title":"Design / Implementation Information for Security Controls","parameters":[{"id":"sa-4.2_prm_1","constraints":[{"detail":"to include security-relevant external system interfaces and high-level design"}]},{"id":"sa-4.2_prm_2","depends-on":"sa-4.2_prm_1","label":"organization-defined design/implementation information"},{"id":"sa-4.2_prm_3","label":"organization-defined level of detail"}],"properties":[{"name":"label","value":"SA-4(2)"},{"name":"sort-id","value":"sa-04.02"}],"parts":[{"id":"sa-4.2_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to provide design and implementation\n information for the security controls to be employed that includes: {{ sa-4.2_prm_1 }} at {{ sa-4.2_prm_3 }}."},{"id":"sa-4.2_gdn","name":"guidance","prose":"Organizations may require different levels of detail in design and implementation\n documentation for security controls employed in organizational information\n systems, system components, or information system services based on\n mission/business requirements, requirements for trustworthiness/resiliency, and\n requirements for analysis and testing. Information systems can be partitioned into\n multiple subsystems. Each subsystem within the system can contain one or more\n modules. The high-level design for the system is expressed in terms of multiple\n subsystems and the interfaces between subsystems providing security-relevant\n functionality. The low-level design for the system is expressed in terms of\n modules with particular emphasis on software and firmware (but not excluding\n hardware) and the interfaces between modules providing security-relevant\n functionality. Source code and hardware schematics are typically referred to as\n the implementation representation of the information system.","links":[{"href":"#sa-5","rel":"related","text":"SA-5"}]},{"id":"sa-4.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-4.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-4(2)[1]"}],"prose":"defines level of detail that the developer is required to provide in design and\n implementation information for the security controls to be employed in the\n information system, system component, or information system service;"},{"id":"sa-4.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-4(2)[2]"}],"prose":"defines design/implementation information that the developer is to provide for\n the security controls to be employed (if selected);"},{"id":"sa-4.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-4(2)[3]"}],"prose":"requires the developer of the information system, system component, or\n information system service to provide design and implementation information for\n the security controls to be employed that includes, at the organization-defined\n level of detail, one or more of the following:","parts":[{"id":"sa-4.2_obj.3.a","name":"objective","properties":[{"name":"label","value":"SA-4(2)[3][a]"}],"prose":"security-relevant external system interfaces;"},{"id":"sa-4.2_obj.3.b","name":"objective","properties":[{"name":"label","value":"SA-4(2)[3][b]"}],"prose":"high-level design;"},{"id":"sa-4.2_obj.3.c","name":"objective","properties":[{"name":"label","value":"SA-4(2)[3][c]"}],"prose":"low-level design;"},{"id":"sa-4.2_obj.3.d","name":"objective","properties":[{"name":"label","value":"SA-4(2)[3][d]"}],"prose":"source code;"},{"id":"sa-4.2_obj.3.e","name":"objective","properties":[{"name":"label","value":"SA-4(2)[3][e]"}],"prose":"hardware schematics; and/or"},{"id":"sa-4.2_obj.3.f","name":"objective","properties":[{"name":"label","value":"SA-4(2)[3][f]"}],"prose":"organization-defined design/implementation information."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\nsolicitation documents\\n\\nacquisition documentation\\n\\nacquisition contracts for the information system, system components, or\n information system services\\n\\ndesign and implementation information for security controls employed in the\n information system, system component, or information system service\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\ninformation system developer or service provider\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for determining level of detail for system design and\n security controls\\n\\norganizational processes for developing acquisition contracts\\n\\nautomated mechanisms supporting and/or implementing development of system\n design details"}]}]},{"id":"sa-4.8","class":"SP800-53-enhancement","title":"Continuous Monitoring Plan","parameters":[{"id":"sa-4.8_prm_1","label":"organization-defined level of detail","constraints":[{"detail":"at least the minimum requirement as defined in control CA-7"}]}],"properties":[{"name":"label","value":"SA-4(8)"},{"name":"sort-id","value":"sa-04.08"}],"parts":[{"id":"sa-4.8_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to produce a plan for the continuous\n monitoring of security control effectiveness that contains {{ sa-4.8_prm_1 }}.","parts":[{"id":"sa-4.8_fr","name":"item","title":"SA-4 (8) Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-4.8_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"CSP must use the same security standards regardless of where the system component or information system service is acquired."}]}]},{"id":"sa-4.8_gdn","name":"guidance","prose":"The objective of continuous monitoring plans is to determine if the complete set\n of planned, required, and deployed security controls within the information\n system, system component, or information system service continue to be effective\n over time based on the inevitable changes that occur. Developer continuous\n monitoring plans include a sufficient level of detail such that the information\n can be incorporated into the continuous monitoring strategies and programs\n implemented by organizations.","links":[{"href":"#ca-7","rel":"related","text":"CA-7"}]},{"id":"sa-4.8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-4.8_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-4(8)[1]"}],"prose":"defines the level of detail the developer of the information system, system\n component, or information system service is required to provide when producing\n a plan for the continuous monitoring of security control effectiveness; and"},{"id":"sa-4.8_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-4(8)[2]"}],"prose":"requires the developer of the information system, system component, or\n information system service to produce a plan for the continuous monitoring of\n security control effectiveness that contains the organization-defined level of\n detail."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing developer continuous monitoring plans\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\ndeveloper continuous monitoring plans\\n\\nsecurity assessment plans\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nacquisition documentation\\n\\nsolicitation documentation\\n\\nservice-level agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\ninformation system developers\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Vendor processes for continuous monitoring\\n\\nautomated mechanisms supporting and/or implementing developer continuous\n monitoring"}]}]},{"id":"sa-4.9","class":"SP800-53-enhancement","title":"Functions / Ports / Protocols / Services in Use","properties":[{"name":"label","value":"SA-4(9)"},{"name":"sort-id","value":"sa-04.09"}],"parts":[{"id":"sa-4.9_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to identify early in the system\n development life cycle, the functions, ports, protocols, and services intended for\n organizational use."},{"id":"sa-4.9_gdn","name":"guidance","prose":"The identification of functions, ports, protocols, and services early in the\n system development life cycle (e.g., during the initial requirements definition\n and design phases) allows organizations to influence the design of the information\n system, information system component, or information system service. This early\n involvement in the life cycle helps organizations to avoid or minimize the use of\n functions, ports, protocols, or services that pose unnecessarily high risks and\n understand the trade-offs involved in blocking specific ports, protocols, or\n services (or when requiring information system service providers to do so). Early\n identification of functions, ports, protocols, and services avoids costly\n retrofitting of security controls after the information system, system component,\n or information system service has been implemented. SA-9 describes requirements\n for external information system services with organizations identifying which\n functions, ports, protocols, and services are provided from external sources.","links":[{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#sa-9","rel":"related","text":"SA-9"}]},{"id":"sa-4.9_obj","name":"objective","prose":"Determine if the organization requires the developer of the information system,\n system component, or information system service to identify early in the system\n development life cycle:","parts":[{"id":"sa-4.9_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-4(9)[1]"}],"prose":"the functions intended for organizational use;"},{"id":"sa-4.9_obj.2","name":"objective","properties":[{"name":"label","value":"SA-4(9)[2]"}],"prose":"the ports intended for organizational use;"},{"id":"sa-4.9_obj.3","name":"objective","properties":[{"name":"label","value":"SA-4(9)[3]"}],"prose":"the protocols intended for organizational use; and"},{"id":"sa-4.9_obj.4","name":"objective","properties":[{"name":"label","value":"SA-4(9)[4]"}],"prose":"the services intended for organizational use."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\ninformation system design documentation\\n\\ninformation system documentation including functions, ports, protocols, and\n services intended for organizational use\\n\\nacquisition contracts for information systems or services\\n\\nacquisition documentation\\n\\nsolicitation documentation\\n\\nservice-level agreements\\n\\norganizational security requirements, descriptions, and criteria for developers\n of information systems, system components, and information system services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\nsystem/network administrators\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\ninformation system developers\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"sa-4.10","class":"SP800-53-enhancement","title":"Use of Approved PIV Products","properties":[{"name":"label","value":"SA-4(10)"},{"name":"sort-id","value":"sa-04.10"}],"parts":[{"id":"sa-4.10_smt","name":"statement","prose":"The organization employs only information technology products on the FIPS\n 201-approved products list for Personal Identity Verification (PIV) capability\n implemented within organizational information systems."},{"id":"sa-4.10_gdn","name":"guidance","links":[{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-8","rel":"related","text":"IA-8"}]},{"id":"sa-4.10_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs only information technology products on the\n FIPS 201-approved products list for Personal Identity Verification (PIV)\n capability implemented within organizational information systems. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nservice-level agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\norganizational personnel with responsibility for ensuring only FIPS\n 201-approved products are implemented\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for selecting and employing FIPS 201-approved\n products"}]}]}]},{"id":"sa-5","class":"SP800-53","title":"Information System Documentation","parameters":[{"id":"sa-5_prm_1","label":"organization-defined actions"},{"id":"sa-5_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"SA-5"},{"name":"sort-id","value":"sa-05"}],"parts":[{"id":"sa-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Obtains administrator documentation for the information system, system component,\n or information system service that describes:","parts":[{"id":"sa-5_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Secure configuration, installation, and operation of the system, component, or\n service;"},{"id":"sa-5_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Effective use and maintenance of security functions/mechanisms; and"},{"id":"sa-5_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Known vulnerabilities regarding configuration and use of administrative (i.e.,\n privileged) functions;"}]},{"id":"sa-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Obtains user documentation for the information system, system component, or\n information system service that describes:","parts":[{"id":"sa-5_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"User-accessible security functions/mechanisms and how to effectively use those\n security functions/mechanisms;"},{"id":"sa-5_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Methods for user interaction, which enables individuals to use the system,\n component, or service in a more secure manner; and"},{"id":"sa-5_smt.b.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"User responsibilities in maintaining the security of the system, component, or\n service;"}]},{"id":"sa-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Documents attempts to obtain information system, system component, or information\n system service documentation when such documentation is either unavailable or\n nonexistent and takes {{ sa-5_prm_1 }} in response;"},{"id":"sa-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects documentation as required, in accordance with the risk management\n strategy; and"},{"id":"sa-5_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Distributes documentation to {{ sa-5_prm_2 }}."}]},{"id":"sa-5_gdn","name":"guidance","prose":"This control helps organizational personnel understand the implementation and\n operation of security controls associated with information systems, system\n components, and information system services. Organizations consider establishing\n specific measures to determine the quality/completeness of the content provided. The\n inability to obtain needed documentation may occur, for example, due to the age of\n the information system/component or lack of support from developers and contractors.\n In those situations, organizations may need to recreate selected documentation if\n such documentation is essential to the effective implementation or operation of\n security controls. The level of protection provided for selected information system,\n component, or service documentation is commensurate with the security category or\n classification of the system. For example, documentation associated with a key DoD\n weapons system or command and control system would typically require a higher level\n of protection than a routine administrative system. Documentation that addresses\n information system vulnerabilities may also require an increased level of protection.\n Secure operation of the information system, includes, for example, initially starting\n the system and resuming secure system operation after any lapse in system\n operation.","links":[{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-2","rel":"related","text":"PS-2"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"sa-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-5.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-5(a)"}],"prose":"obtains administrator documentation for the information system, system component,\n or information system service that describes:","parts":[{"id":"sa-5.a.1_obj","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)"}],"parts":[{"id":"sa-5.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)[1]"}],"prose":"secure configuration of the system, system component, or service;"},{"id":"sa-5.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)[2]"}],"prose":"secure installation of the system, system component, or service;"},{"id":"sa-5.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)[3]"}],"prose":"secure operation of the system, system component, or service;"}]},{"id":"sa-5.a.2_obj","name":"objective","properties":[{"name":"label","value":"SA-5(a)(2)"}],"parts":[{"id":"sa-5.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(a)(2)[1]"}],"prose":"effective use of the security features/mechanisms;"},{"id":"sa-5.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(a)(2)[2]"}],"prose":"effective maintenance of the security features/mechanisms;"}]},{"id":"sa-5.a.3_obj","name":"objective","properties":[{"name":"label","value":"SA-5(a)(3)"}],"prose":"known vulnerabilities regarding configuration and use of administrative (i.e.,\n privileged) functions;"}]},{"id":"sa-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-5(b)"}],"prose":"obtains user documentation for the information system, system component, or\n information system service that describes:","parts":[{"id":"sa-5.b.1_obj","name":"objective","properties":[{"name":"label","value":"SA-5(b)(1)"}],"parts":[{"id":"sa-5.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(b)(1)[1]"}],"prose":"user-accessible security functions/mechanisms;"},{"id":"sa-5.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(b)(1)[2]"}],"prose":"how to effectively use those functions/mechanisms;"}]},{"id":"sa-5.b.2_obj","name":"objective","properties":[{"name":"label","value":"SA-5(b)(2)"}],"prose":"methods for user interaction, which enables individuals to use the system,\n component, or service in a more secure manner;"},{"id":"sa-5.b.3_obj","name":"objective","properties":[{"name":"label","value":"SA-5(b)(3)"}],"prose":"user responsibilities in maintaining the security of the system, component, or\n service;"}]},{"id":"sa-5.c_obj","name":"objective","properties":[{"name":"label","value":"SA-5(c)"}],"parts":[{"id":"sa-5.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-5(c)[1]"}],"prose":"defines actions to be taken after documented attempts to obtain information\n system, system component, or information system service documentation when such\n documentation is either unavailable or nonexistent;"},{"id":"sa-5.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-5(c)[2]"}],"prose":"documents attempts to obtain information system, system component, or\n information system service documentation when such documentation is either\n unavailable or nonexistent;"},{"id":"sa-5.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-5(c)[3]"}],"prose":"takes organization-defined actions in response;"}]},{"id":"sa-5.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-5(d)"}],"prose":"protects documentation as required, in accordance with the risk management\n strategy;"},{"id":"sa-5.e_obj","name":"objective","properties":[{"name":"label","value":"SA-5(e)"}],"parts":[{"id":"sa-5.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-5(e)[1]"}],"prose":"defines personnel or roles to whom documentation is to be distributed; and"},{"id":"sa-5.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-5(e)[2]"}],"prose":"distributes documentation to organization-defined personnel or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing information system documentation\\n\\ninformation system documentation including administrator and user guides\\n\\nrecords documenting attempts to obtain unavailable or nonexistent information\n system documentation\\n\\nlist of actions to be taken in response to documented attempts to obtain\n information system, system component, or information system service\n documentation\\n\\nrisk management strategy documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\nsystem administrators\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\ninformation system developers\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for obtaining, protecting, and distributing information\n system administrator and user documentation"}]}]},{"id":"sa-8","class":"SP800-53","title":"Security Engineering Principles","properties":[{"name":"label","value":"SA-8"},{"name":"sort-id","value":"sa-08"}],"links":[{"href":"#21b1ed35-56d2-40a8-bdfe-b461fffe322f","rel":"reference","text":"NIST Special Publication 800-27"}],"parts":[{"id":"sa-8_smt","name":"statement","prose":"The organization applies information system security engineering principles in the\n specification, design, development, implementation, and modification of the\n information system."},{"id":"sa-8_gdn","name":"guidance","prose":"Organizations apply security engineering principles primarily to new development\n information systems or systems undergoing major upgrades. For legacy systems,\n organizations apply security engineering principles to system upgrades and\n modifications to the extent feasible, given the current state of hardware, software,\n and firmware within those systems. Security engineering principles include, for\n example: (i) developing layered protections; (ii) establishing sound security policy,\n architecture, and controls as the foundation for design; (iii) incorporating security\n requirements into the system development life cycle; (iv) delineating physical and\n logical security boundaries; (v) ensuring that system developers are trained on how\n to build secure software; (vi) tailoring security controls to meet organizational and\n operational needs; (vii) performing threat modeling to identify use cases, threat\n agents, attack vectors, and attack patterns as well as compensating controls and\n design patterns needed to mitigate risk; and (viii) reducing risk to acceptable\n levels, thus enabling informed risk management decisions.","links":[{"href":"#pm-7","rel":"related","text":"PM-7"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-17","rel":"related","text":"SA-17"},{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"sa-8_obj","name":"objective","prose":"Determine if the organization applies information system security engineering\n principles in: ","parts":[{"id":"sa-8_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-8[1]"}],"prose":"the specification of the information system;"},{"id":"sa-8_obj.2","name":"objective","properties":[{"name":"label","value":"SA-8[2]"}],"prose":"the design of the information system;"},{"id":"sa-8_obj.3","name":"objective","properties":[{"name":"label","value":"SA-8[3]"}],"prose":"the development of the information system;"},{"id":"sa-8_obj.4","name":"objective","properties":[{"name":"label","value":"SA-8[4]"}],"prose":"the implementation of the information system; and"},{"id":"sa-8_obj.5","name":"objective","properties":[{"name":"label","value":"SA-8[5]"}],"prose":"the modification of the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing security engineering principles used in the specification,\n design, development, implementation, and modification of the information\n system\\n\\ninformation system design documentation\\n\\ninformation security requirements and specifications for the information\n system\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\norganizational personnel with information system specification, design,\n development, implementation, and modification responsibilities\\n\\ninformation system developers\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for applying security engineering principles in\n information system specification, design, development, implementation, and\n modification\\n\\nautomated mechanisms supporting the application of security engineering principles\n in information system specification, design, development, implementation, and\n modification"}]}]},{"id":"sa-9","class":"SP800-53","title":"External Information System Services","parameters":[{"id":"sa-9_prm_1","label":"organization-defined security controls","constraints":[{"detail":"FedRAMP Security Controls Baseline(s) if Federal information is processed or stored within the external system"}]},{"id":"sa-9_prm_2","label":"organization-defined processes, methods, and techniques","constraints":[{"detail":"Federal/FedRAMP Continuous Monitoring requirements must be met for external systems where Federal information is processed or stored"}]}],"properties":[{"name":"label","value":"SA-9"},{"name":"sort-id","value":"sa-09"}],"links":[{"href":"#0c775bc3-bfc3-42c7-a382-88949f503171","rel":"reference","text":"NIST Special Publication 800-35"}],"parts":[{"id":"sa-9_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Requires that providers of external information system services comply with\n organizational information security requirements and employ {{ sa-9_prm_1 }} in accordance with applicable federal laws, Executive\n Orders, directives, policies, regulations, standards, and guidance;"},{"id":"sa-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Defines and documents government oversight and user roles and responsibilities\n with regard to external information system services; and"},{"id":"sa-9_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Employs {{ sa-9_prm_2 }} to monitor security control compliance by\n external service providers on an ongoing basis."}]},{"id":"sa-9_gdn","name":"guidance","prose":"External information system services are services that are implemented outside of the\n authorization boundaries of organizational information systems. This includes\n services that are used by, but not a part of, organizational information systems.\n FISMA and OMB policy require that organizations using external service providers that\n are processing, storing, or transmitting federal information or operating information\n systems on behalf of the federal government ensure that such providers meet the same\n security requirements that federal agencies are required to meet. Organizations\n establish relationships with external service providers in a variety of ways\n including, for example, through joint ventures, business partnerships, contracts,\n interagency agreements, lines of business arrangements, licensing agreements, and\n supply chain exchanges. The responsibility for managing risks from the use of\n external information system services remains with authorizing officials. For services\n external to organizations, a chain of trust requires that organizations establish and\n retain a level of confidence that each participating provider in the potentially\n complex consumer-provider relationship provides adequate protection for the services\n rendered. The extent and nature of this chain of trust varies based on the\n relationships between organizations and the external providers. Organizations\n document the basis for trust relationships so the relationships can be monitored over\n time. External information system services documentation includes government, service\n providers, end user security roles and responsibilities, and service-level\n agreements. Service-level agreements define expectations of performance for security\n controls, describe measurable outcomes, and identify remedies and response\n requirements for identified instances of noncompliance.","links":[{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ir-7","rel":"related","text":"IR-7"},{"href":"#ps-7","rel":"related","text":"PS-7"}]},{"id":"sa-9_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-9.a_obj","name":"objective","properties":[{"name":"label","value":"SA-9(a)"}],"parts":[{"id":"sa-9.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(a)[1]"}],"prose":"defines security controls to be employed by providers of external information\n system services;"},{"id":"sa-9.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(a)[2]"}],"prose":"requires that providers of external information system services comply with\n organizational information security requirements;"},{"id":"sa-9.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(a)[3]"}],"prose":"requires that providers of external information system services employ\n organization-defined security controls in accordance with applicable federal\n laws, Executive Orders, directives, policies, regulations, standards, and\n guidance;"}]},{"id":"sa-9.b_obj","name":"objective","properties":[{"name":"label","value":"SA-9(b)"}],"parts":[{"id":"sa-9.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(b)[1]"}],"prose":"defines and documents government oversight with regard to external information\n system services;"},{"id":"sa-9.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(b)[2]"}],"prose":"defines and documents user roles and responsibilities with regard to external\n information system services;"}]},{"id":"sa-9.c_obj","name":"objective","properties":[{"name":"label","value":"SA-9(c)"}],"parts":[{"id":"sa-9.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(c)[1]"}],"prose":"defines processes, methods, and techniques to be employed to monitor security\n control compliance by external service providers; and"},{"id":"sa-9.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-9(c)[2]"}],"prose":"employs organization-defined processes, methods, and techniques to monitor\n security control compliance by external service providers on an ongoing\n basis."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing external information system services\\n\\nprocedures addressing methods and techniques for monitoring security control\n compliance by external service providers of information system services\\n\\nacquisition contracts, service-level agreements\\n\\norganizational security requirements and security specifications for external\n provider services\\n\\nsecurity control assessment evidence from external providers of information system\n services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\nexternal providers of information system services\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring security control compliance by external\n service providers on an ongoing basis\\n\\nautomated mechanisms for monitoring security control compliance by external\n service providers on an ongoing basis"}]}],"controls":[{"id":"sa-9.1","class":"SP800-53-enhancement","title":"Risk Assessments / Organizational Approvals","parameters":[{"id":"sa-9.1_prm_1","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"SA-9(1)"},{"name":"sort-id","value":"sa-09.01"}],"parts":[{"id":"sa-9.1_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-9.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Conducts an organizational assessment of risk prior to the acquisition or\n outsourcing of dedicated information security services; and"},{"id":"sa-9.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Ensures that the acquisition or outsourcing of dedicated information security\n services is approved by {{ sa-9.1_prm_1 }}."}]},{"id":"sa-9.1_gdn","name":"guidance","prose":"Dedicated information security services include, for example, incident monitoring,\n analysis and response, operation of information security-related devices such as\n firewalls, or key management services.","links":[{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"sa-9.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-9.1.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-9(1)(a)"}],"prose":"conducts an organizational assessment of risk prior to the acquisition or\n outsourcing of dedicated information security services;","links":[{"href":"#sa-9.1_smt.a","rel":"corresp","text":"SA-9(1)(a)"}]},{"id":"sa-9.1.b_obj","name":"objective","properties":[{"name":"label","value":"SA-9(1)(b)"}],"parts":[{"id":"sa-9.1.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(1)(b)[1]"}],"prose":"defines personnel or roles designated to approve the acquisition or\n outsourcing of dedicated information security services; and"},{"id":"sa-9.1.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-9(1)(b)[2]"}],"prose":"ensures that the acquisition or outsourcing of dedicated information\n security services is approved by organization-defined personnel or\n roles."}],"links":[{"href":"#sa-9.1_smt.b","rel":"corresp","text":"SA-9(1)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing external information system services\\n\\nacquisition documentation\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nrisk assessment reports\\n\\napproval records for acquisition or outsourcing of dedicated information\n security services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information system security responsibilities\\n\\nexternal providers of information system services\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for conducting a risk assessment prior to acquiring or\n outsourcing dedicated information security services\\n\\norganizational processes for approving the outsourcing of dedicated information\n security services\\n\\nautomated mechanisms supporting and/or implementing risk assessment\\n\\nautomated mechanisms supporting and/or implementing approval processes"}]}]},{"id":"sa-9.2","class":"SP800-53-enhancement","title":"Identification of Functions / Ports / Protocols / Services","parameters":[{"id":"sa-9.2_prm_1","label":"organization-defined external information system services","constraints":[{"detail":"all external systems where Federal information is processed or stored"}]}],"properties":[{"name":"label","value":"SA-9(2)"},{"name":"sort-id","value":"sa-09.02"}],"parts":[{"id":"sa-9.2_smt","name":"statement","prose":"The organization requires providers of {{ sa-9.2_prm_1 }} to\n identify the functions, ports, protocols, and other services required for the use\n of such services."},{"id":"sa-9.2_gdn","name":"guidance","prose":"Information from external service providers regarding the specific functions,\n ports, protocols, and services used in the provision of such services can be\n particularly useful when the need arises to understand the trade-offs involved in\n restricting certain functions/services or blocking certain ports/protocols.","links":[{"href":"#cm-7","rel":"related","text":"CM-7"}]},{"id":"sa-9.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-9.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(2)[1]"}],"prose":"defines external information system services for which providers of such\n services are to identify the functions, ports, protocols, and other services\n required for the use of such services;"},{"id":"sa-9.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-9(2)[2]"}],"prose":"requires providers of organization-defined external information system services\n to identify:","parts":[{"id":"sa-9.2_obj.2.a","name":"objective","properties":[{"name":"label","value":"SA-9(2)[2][a]"}],"prose":"the functions required for the use of such services;"},{"id":"sa-9.2_obj.2.b","name":"objective","properties":[{"name":"label","value":"SA-9(2)[2][b]"}],"prose":"the ports required for the use of such services;"},{"id":"sa-9.2_obj.2.c","name":"objective","properties":[{"name":"label","value":"SA-9(2)[2][c]"}],"prose":"the protocols required for the use of such services; and"},{"id":"sa-9.2_obj.2.d","name":"objective","properties":[{"name":"label","value":"SA-9(2)[2][d]"}],"prose":"the other services required for the use of such services."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing external information system services\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nacquisition documentation\\n\\nsolicitation documentation, service-level agreements\\n\\norganizational security requirements and security specifications for external\n service providers\\n\\nlist of required functions, ports, protocols, and other services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nexternal providers of information system services"}]}]},{"id":"sa-9.4","class":"SP800-53-enhancement","title":"Consistent Interests of Consumers and Providers","parameters":[{"id":"sa-9.4_prm_1","label":"organization-defined security safeguards"},{"id":"sa-9.4_prm_2","label":"organization-defined external service providers","constraints":[{"detail":"all external systems where Federal information is processed or stored"}]}],"properties":[{"name":"label","value":"SA-9(4)"},{"name":"sort-id","value":"sa-09.04"}],"parts":[{"id":"sa-9.4_smt","name":"statement","prose":"The organization employs {{ sa-9.4_prm_1 }} to ensure that the\n interests of {{ sa-9.4_prm_2 }} are consistent with and reflect\n organizational interests."},{"id":"sa-9.4_gdn","name":"guidance","prose":"As organizations increasingly use external service providers, the possibility\n exists that the interests of the service providers may diverge from organizational\n interests. In such situations, simply having the correct technical, procedural, or\n operational safeguards in place may not be sufficient if the service providers\n that implement and control those safeguards are not operating in a manner\n consistent with the interests of the consuming organizations. Possible actions\n that organizations might take to address such concerns include, for example,\n requiring background checks for selected service provider personnel, examining\n ownership records, employing only trustworthy service providers (i.e., providers\n with which organizations have had positive experiences), and conducting\n periodic/unscheduled visits to service provider facilities."},{"id":"sa-9.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-9.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(4)[1]"}],"prose":"defines external service providers whose interests are to be consistent with\n and reflect organizational interests;"},{"id":"sa-9.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(4)[2]"}],"prose":"defines security safeguards to be employed to ensure that the interests of\n organization-defined external service providers are consistent with and reflect\n organizational interests; and"},{"id":"sa-9.4_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-9(4)[3]"}],"prose":"employs organization-defined security safeguards to ensure that the interests\n of organization-defined external service providers are consistent with and\n reflect organizational interests."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing external information system services\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\norganizational security requirements/safeguards for external service\n providers\\n\\npersonnel security policies for external service providers\\n\\nassessments performed on external service providers\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nexternal providers of information system services"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining and employing safeguards to ensure\n consistent interests with external service providers\\n\\nautomated mechanisms supporting and/or implementing safeguards to ensure\n consistent interests with external service providers"}]}]},{"id":"sa-9.5","class":"SP800-53-enhancement","title":"Processing, Storage, and Service Location","parameters":[{"id":"sa-9.5_prm_1","constraints":[{"detail":"information processing, information data, AND information services"}]},{"id":"sa-9.5_prm_2","label":"organization-defined locations"},{"id":"sa-9.5_prm_3","label":"organization-defined requirements or conditions"}],"properties":[{"name":"label","value":"SA-9(5)"},{"name":"sort-id","value":"sa-09.05"}],"parts":[{"id":"sa-9.5_smt","name":"statement","prose":"The organization restricts the location of {{ sa-9.5_prm_1 }} to\n {{ sa-9.5_prm_2 }} based on {{ sa-9.5_prm_3 }}."},{"id":"sa-9.5_gdn","name":"guidance","prose":"The location of information processing, information/data storage, or information\n system services that are critical to organizations can have a direct impact on the\n ability of those organizations to successfully execute their missions/business\n functions. This situation exists when external providers control the location of\n processing, storage or services. The criteria external providers use for the\n selection of processing, storage, or service locations may be different from\n organizational criteria. For example, organizations may want to ensure that\n data/information storage locations are restricted to certain locations to\n facilitate incident response activities (e.g., forensic analyses, after-the-fact\n investigations) in case of information security breaches/compromises. Such\n incident response activities may be adversely affected by the governing laws or\n protocols in the locations where processing and storage occur and/or the locations\n from which information system services emanate."},{"id":"sa-9.5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-9.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(5)[1]"}],"prose":"defines locations where organization-defined information processing,\n information/data, and/or information system services are to be restricted;"},{"id":"sa-9.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(5)[2]"}],"prose":"defines requirements or conditions to restrict the location of information\n processing, information/data, and/or information system services;"},{"id":"sa-9.5_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-9(5)[3]"}],"prose":"restricts the location of one or more of the following to organization-defined\n locations based on organization-defined requirements or conditions:","parts":[{"id":"sa-9.5_obj.3.a","name":"objective","properties":[{"name":"label","value":"SA-9(5)[3][a]"}],"prose":"information processing;"},{"id":"sa-9.5_obj.3.b","name":"objective","properties":[{"name":"label","value":"SA-9(5)[3][b]"}],"prose":"information/data; and/or"},{"id":"sa-9.5_obj.3.c","name":"objective","properties":[{"name":"label","value":"SA-9(5)[3][c]"}],"prose":"information services."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing external information system services\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nrestricted locations for information processing\\n\\ninformation/data and/or information system services\\n\\ninformation processing, information/data, and/or information system services to\n be maintained in restricted locations\\n\\norganizational security requirements or conditions for external providers\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nexternal providers of information system services"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining requirements to restrict locations of\n information processing, information/data, or information services\\n\\norganizational processes for ensuring the location is restricted in accordance\n with requirements or conditions"}]}]}]},{"id":"sa-10","class":"SP800-53","title":"Developer Configuration Management","parameters":[{"id":"sa-10_prm_1","constraints":[{"detail":"development, implementation, AND operation"}]},{"id":"sa-10_prm_2","label":"organization-defined configuration items under configuration management"},{"id":"sa-10_prm_3","label":"organization-defined personnel"}],"properties":[{"name":"label","value":"SA-10"},{"name":"sort-id","value":"sa-10"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"sa-10_smt","name":"statement","prose":"The organization requires the developer of the information system, system component,\n or information system service to:","parts":[{"id":"sa-10_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Perform configuration management during system, component, or service {{ sa-10_prm_1 }};"},{"id":"sa-10_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Document, manage, and control the integrity of changes to {{ sa-10_prm_2 }};"},{"id":"sa-10_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Implement only organization-approved changes to the system, component, or\n service;"},{"id":"sa-10_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Document approved changes to the system, component, or service and the potential\n security impacts of such changes; and"},{"id":"sa-10_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Track security flaws and flaw resolution within the system, component, or service\n and report findings to {{ sa-10_prm_3 }}."},{"id":"sa-10_fr","name":"item","title":"SA-10 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-10_fr_smt.1","name":"item","properties":[{"name":"label","value":"(e) Requirement:"}],"prose":"For JAB authorizations, track security flaws and flaw resolution within the system, component, or service and report findings to organization-defined personnel, to include FedRAMP."}]}]},{"id":"sa-10_gdn","name":"guidance","prose":"This control also applies to organizations conducting internal information systems\n development and integration. Organizations consider the quality and completeness of\n the configuration management activities conducted by developers as evidence of\n applying effective security safeguards. Safeguards include, for example, protecting\n from unauthorized modification or destruction, the master copies of all material used\n to generate security-relevant portions of the system hardware, software, and\n firmware. Maintaining the integrity of changes to the information system, information\n system component, or information system service requires configuration control\n throughout the system development life cycle to track authorized changes and prevent\n unauthorized changes. Configuration items that are placed under configuration\n management (if existence/use is required by other security controls) include: the\n formal model; the functional, high-level, and low-level design specifications; other\n design data; implementation documentation; source code and hardware schematics; the\n running version of the object code; tools for comparing new versions of\n security-relevant hardware descriptions and software/firmware source code with\n previous versions; and test fixtures and documentation. Depending on the\n mission/business needs of organizations and the nature of the contractual\n relationships in place, developers may provide configuration management support\n during the operations and maintenance phases of the life cycle.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"sa-10_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-10.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-10(a)"}],"prose":"requires the developer of the information system, system component, or information\n system service to perform configuration management during one or more of the\n following:","parts":[{"id":"sa-10.a_obj.1","name":"objective","properties":[{"name":"label","value":"SA-10(a)[1]"}],"prose":"system, component, or service design;"},{"id":"sa-10.a_obj.2","name":"objective","properties":[{"name":"label","value":"SA-10(a)[2]"}],"prose":"system, component, or service development;"},{"id":"sa-10.a_obj.3","name":"objective","properties":[{"name":"label","value":"SA-10(a)[3]"}],"prose":"system, component, or service implementation; and/or"},{"id":"sa-10.a_obj.4","name":"objective","properties":[{"name":"label","value":"SA-10(a)[4]"}],"prose":"system, component, or service operation;"}]},{"id":"sa-10.b_obj","name":"objective","properties":[{"name":"label","value":"SA-10(b)"}],"parts":[{"id":"sa-10.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-10(b)[1]"}],"prose":"defines configuration items to be placed under configuration management;"},{"id":"sa-10.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-10(b)[2]"}],"prose":"requires the developer of the information system, system component, or\n information system service to:","parts":[{"id":"sa-10.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"SA-10(b)[2][a]"}],"prose":"document the integrity of changes to organization-defined items under\n configuration management;"},{"id":"sa-10.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"SA-10(b)[2][b]"}],"prose":"manage the integrity of changes to organization-defined items under\n configuration management;"},{"id":"sa-10.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"SA-10(b)[2][c]"}],"prose":"control the integrity of changes to organization-defined items under\n configuration management;"}]}]},{"id":"sa-10.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-10(c)"}],"prose":"requires the developer of the information system, system component, or information\n system service to implement only organization-approved changes to the system,\n component, or service;"},{"id":"sa-10.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-10(d)"}],"prose":"requires the developer of the information system, system component, or information\n system service to document:","parts":[{"id":"sa-10.d_obj.1","name":"objective","properties":[{"name":"label","value":"SA-10(d)[1]"}],"prose":"approved changes to the system, component, or service;"},{"id":"sa-10.d_obj.2","name":"objective","properties":[{"name":"label","value":"SA-10(d)[2]"}],"prose":"the potential security impacts of such changes;"}]},{"id":"sa-10.e_obj","name":"objective","properties":[{"name":"label","value":"SA-10(e)"}],"parts":[{"id":"sa-10.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-10(e)[1]"}],"prose":"defines personnel to whom findings, resulting from security flaws and flaw\n resolution tracked within the system, component, or service, are to be\n reported;"},{"id":"sa-10.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-10(e)[2]"}],"prose":"requires the developer of the information system, system component, or\n information system service to:","parts":[{"id":"sa-10.e_obj.2.a","name":"objective","properties":[{"name":"label","value":"SA-10(e)[2][a]"}],"prose":"track security flaws within the system, component, or service;"},{"id":"sa-10.e_obj.2.b","name":"objective","properties":[{"name":"label","value":"SA-10(e)[2][b]"}],"prose":"track security flaw resolution within the system, component, or service;\n and"},{"id":"sa-10.e_obj.2.c","name":"objective","properties":[{"name":"label","value":"SA-10(e)[2][c]"}],"prose":"report findings to organization-defined personnel."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing system developer configuration management\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information\n system service\\n\\nsystem developer configuration management plan\\n\\nsecurity flaw and flaw resolution tracking records\\n\\nsystem change authorization records\\n\\nchange control records\\n\\nconfiguration management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with configuration management responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring developer configuration management\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer\n configuration management"}]}],"controls":[{"id":"sa-10.1","class":"SP800-53-enhancement","title":"Software / Firmware Integrity Verification","properties":[{"name":"label","value":"SA-10(1)"},{"name":"sort-id","value":"sa-10.01"}],"parts":[{"id":"sa-10.1_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to enable integrity verification of\n software and firmware components."},{"id":"sa-10.1_gdn","name":"guidance","prose":"This control enhancement allows organizations to detect unauthorized changes to\n software and firmware components through the use of tools, techniques, and/or\n mechanisms provided by developers. Integrity checking mechanisms can also address\n counterfeiting of software and firmware components. Organizations verify the\n integrity of software and firmware components, for example, through secure one-way\n hashes provided by developers. Delivered software and firmware components also\n include any updates to such components.","links":[{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"sa-10.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization requires the developer of the information system,\n system component, or information system service to enable integrity verification\n of software and firmware components."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing system developer configuration management\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system\\n\\nsystem component, or information system service\\n\\nsystem developer configuration management plan\\n\\nsoftware and firmware integrity verification records\\n\\nsystem change authorization records\\n\\nchange control records\\n\\nconfiguration management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with configuration management responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring developer configuration management\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer\n configuration management"}]}]}]},{"id":"sa-11","class":"SP800-53","title":"Developer Security Testing and Evaluation","parameters":[{"id":"sa-11_prm_1"},{"id":"sa-11_prm_2","label":"organization-defined depth and coverage"}],"properties":[{"name":"label","value":"SA-11"},{"name":"sort-id","value":"sa-11"}],"links":[{"href":"#1737a687-52fb-4008-b900-cbfa836f7b65","rel":"reference","text":"ISO/IEC 15408"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#275cc052-0f7f-423c-bdb6-ed503dc36228","rel":"reference","text":"http://nvd.nist.gov"},{"href":"#15522e92-9192-463d-9646-6a01982db8ca","rel":"reference","text":"http://cwe.mitre.org"},{"href":"#0931209f-00ae-4132-b92c-bc645847e8f9","rel":"reference","text":"http://cve.mitre.org"},{"href":"#4ef539ba-b767-4666-b0d3-168c53005fa3","rel":"reference","text":"http://capec.mitre.org"}],"parts":[{"id":"sa-11_smt","name":"statement","prose":"The organization requires the developer of the information system, system component,\n or information system service to:","parts":[{"id":"sa-11_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Create and implement a security assessment plan;"},{"id":"sa-11_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Perform {{ sa-11_prm_1 }} testing/evaluation at {{ sa-11_prm_2 }};"},{"id":"sa-11_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Produce evidence of the execution of the security assessment plan and the results\n of the security testing/evaluation;"},{"id":"sa-11_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Implement a verifiable flaw remediation process; and"},{"id":"sa-11_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Correct flaws identified during security testing/evaluation."}]},{"id":"sa-11_gdn","name":"guidance","prose":"Developmental security testing/evaluation occurs at all post-design phases of the\n system development life cycle. Such testing/evaluation confirms that the required\n security controls are implemented correctly, operating as intended, enforcing the\n desired security policy, and meeting established security requirements. Security\n properties of information systems may be affected by the interconnection of system\n components or changes to those components. These interconnections or changes (e.g.,\n upgrading or replacing applications and operating systems) may adversely affect\n previously implemented security controls. This control provides additional types of\n security testing/evaluation that developers can conduct to reduce or eliminate\n potential flaws. Testing custom software applications may require approaches such as\n static analysis, dynamic analysis, binary analysis, or a hybrid of the three\n approaches. Developers can employ these analysis approaches in a variety of tools\n (e.g., web-based application scanners, static analysis tools, binary analyzers) and\n in source code reviews. Security assessment plans provide the specific activities\n that developers plan to carry out including the types of analyses, testing,\n evaluation, and reviews of software and firmware components, the degree of rigor to\n be applied, and the types of artifacts produced during those processes. The depth of\n security testing/evaluation refers to the rigor and level of detail associated with\n the assessment process (e.g., black box, gray box, or white box testing). The\n coverage of security testing/evaluation refers to the scope (i.e., number and type)\n of the artifacts included in the assessment process. Contracts specify the acceptance\n criteria for security assessment plans, flaw remediation processes, and the evidence\n that the plans/processes have been diligently applied. Methods for reviewing and\n protecting assessment plans, evidence, and documentation are commensurate with the\n security category or classification level of the information system. Contracts may\n specify documentation protection requirements.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"sa-11_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-11.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-11(a)"}],"prose":"requires the developer of the information system, system component, or information\n system service to create and implement a security plan;"},{"id":"sa-11.b_obj","name":"objective","properties":[{"name":"label","value":"SA-11(b)"}],"parts":[{"id":"sa-11.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-11(b)[1]"}],"prose":"defines the depth of testing/evaluation to be performed by the developer of the\n information system, system component, or information system service;"},{"id":"sa-11.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-11(b)[2]"}],"prose":"defines the coverage of testing/evaluation to be performed by the developer of\n the information system, system component, or information system service;"},{"id":"sa-11.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-11(b)[3]"}],"prose":"requires the developer of the information system, system component, or\n information system service to perform one or more of the following\n testing/evaluation at the organization-defined depth and coverage:","parts":[{"id":"sa-11.b_obj.3.a","name":"objective","properties":[{"name":"label","value":"SA-11(b)[3][a]"}],"prose":"unit testing/evaluation;"},{"id":"sa-11.b_obj.3.b","name":"objective","properties":[{"name":"label","value":"SA-11(b)[3][b]"}],"prose":"integration testing/evaluation;"},{"id":"sa-11.b_obj.3.c","name":"objective","properties":[{"name":"label","value":"SA-11(b)[3][c]"}],"prose":"system testing/evaluation; and/or"},{"id":"sa-11.b_obj.3.d","name":"objective","properties":[{"name":"label","value":"SA-11(b)[3][d]"}],"prose":"regression testing/evaluation;"}]}]},{"id":"sa-11.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-11(c)"}],"prose":"requires the developer of the information system, system component, or information\n system service to produce evidence of:","parts":[{"id":"sa-11.c_obj.1","name":"objective","properties":[{"name":"label","value":"SA-11(c)[1]"}],"prose":"the execution of the security assessment plan;"},{"id":"sa-11.c_obj.2","name":"objective","properties":[{"name":"label","value":"SA-11(c)[2]"}],"prose":"the results of the security testing/evaluation;"}]},{"id":"sa-11.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-11(d)"}],"prose":"requires the developer of the information system, system component, or information\n system service to implement a verifiable flaw remediation process; and"},{"id":"sa-11.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-11(e)"}],"prose":"requires the developer of the information system, system component, or information\n system service to correct flaws identified during security testing/evaluation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing system developer security testing\\n\\nprocedures addressing flaw remediation\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information\n system service\\n\\nsystem developer security test plans\\n\\nrecords of developer security testing results for the information system, system\n component, or information system service\\n\\nsecurity flaw and remediation tracking records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with developer security testing responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring developer security testing and\n evaluation\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer\n security testing and evaluation"}]}],"controls":[{"id":"sa-11.1","class":"SP800-53-enhancement","title":"Static Code Analysis","properties":[{"name":"label","value":"SA-11(1)"},{"name":"sort-id","value":"sa-11.01"}],"parts":[{"id":"sa-11.1_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to employ static code analysis tools to\n identify common flaws and document the results of the analysis.","parts":[{"id":"sa-11.1_fr","name":"item","title":"SA-11 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-11.1_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider documents in the Continuous Monitoring Plan, how newly developed code for the information system is reviewed."}]}]},{"id":"sa-11.1_gdn","name":"guidance","prose":"Static code analysis provides a technology and methodology for security reviews.\n Such analysis can be used to identify security vulnerabilities and enforce\n security coding practices. Static code analysis is most effective when used early\n in the development process, when each code change can be automatically scanned for\n potential weaknesses. Static analysis can provide clear remediation guidance along\n with defects to enable developers to fix such defects. Evidence of correct\n implementation of static analysis can include, for example, aggregate defect\n density for critical defect types, evidence that defects were inspected by\n developers or security professionals, and evidence that defects were fixed. An\n excessively high density of ignored findings (commonly referred to as ignored or\n false positives) indicates a potential problem with the analysis process or tool.\n In such cases, organizations weigh the validity of the evidence against evidence\n from other sources."},{"id":"sa-11.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization requires the developer of the information system,\n system component, or information system service to employ static code analysis\n tools to identify common flaws and document the results of the analysis."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing system developer security testing\\n\\nprocedures addressing flaw remediation\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nsystem developer security test plans\\n\\nsystem developer security testing results\\n\\nsecurity flaw and remediation tracking records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with developer security testing responsibilities\\n\\norganizational personnel with configuration management responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring developer security testing and\n evaluation\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer\n security testing and evaluation\\n\\nstatic code analysis tools"}]}]},{"id":"sa-11.2","class":"SP800-53-enhancement","title":"Threat and Vulnerability Analyses","properties":[{"name":"label","value":"SA-11(2)"},{"name":"sort-id","value":"sa-11.02"}],"parts":[{"id":"sa-11.2_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to perform threat and vulnerability\n analyses and subsequent testing/evaluation of the as-built system, component, or\n service."},{"id":"sa-11.2_gdn","name":"guidance","prose":"Applications may deviate significantly from the functional and design\n specifications created during the requirements and design phases of the system\n development life cycle. Therefore, threat and vulnerability analyses of\n information systems, system components, and information system services prior to\n delivery are critical to the effective operation of those systems, components, and\n services. Threat and vulnerability analyses at this phase of the life cycle help\n to ensure that design or implementation changes have been accounted for, and that\n any new vulnerabilities created as a result of those changes have been reviewed\n and mitigated.","links":[{"href":"#pm-15","rel":"related","text":"PM-15"},{"href":"#ra-5","rel":"related","text":"RA-5"}]},{"id":"sa-11.2_obj","name":"objective","prose":"Determine if the organization requires the developer of the information system,\n system component, or information system service to perform:","parts":[{"id":"sa-11.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-11(2)[1]"}],"prose":"threat analyses of the as-built, system component, or service;"},{"id":"sa-11.2_obj.2","name":"objective","properties":[{"name":"label","value":"SA-11(2)[2]"}],"prose":"vulnerability analyses of the as-built, system component, or service; and"},{"id":"sa-11.2_obj.3","name":"objective","properties":[{"name":"label","value":"SA-11(2)[3]"}],"prose":"subsequent testing/evaluation of the as-built, system component, or\n service."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing system developer security testing\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nsystem developer security test plans\\n\\nrecords of developer security testing results for the information system,\n system component, or information system service\\n\\nvulnerability scanning results\\n\\ninformation system risk assessment reports\\n\\nthreat and vulnerability analysis reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with developer security testing responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring developer security testing and\n evaluation\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer\n security testing and evaluation"}]}]},{"id":"sa-11.8","class":"SP800-53-enhancement","title":"Dynamic Code Analysis","properties":[{"name":"label","value":"SA-11(8)"},{"name":"sort-id","value":"sa-11.08"}],"parts":[{"id":"sa-11.8_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to employ dynamic code analysis tools to\n identify common flaws and document the results of the analysis.","parts":[{"id":"sa-11.8_fr","name":"item","title":"SA-11 (8) Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-11.8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider documents in the Continuous Monitoring Plan, how newly developed code for the information system is reviewed."}]}]},{"id":"sa-11.8_gdn","name":"guidance","prose":"Dynamic code analysis provides run-time verification of software programs, using\n tools capable of monitoring programs for memory corruption, user privilege issues,\n and other potential security problems. Dynamic code analysis employs run-time\n tools to help to ensure that security functionality performs in the manner in\n which it was designed. A specialized type of dynamic analysis, known as fuzz\n testing, induces program failures by deliberately introducing malformed or random\n data into software programs. Fuzz testing strategies derive from the intended use\n of applications and the functional and design specifications for the applications.\n To understand the scope of dynamic code analysis and hence the assurance provided,\n organizations may also consider conducting code coverage analysis (checking the\n degree to which the code has been tested using metrics such as percent of\n subroutines tested or percent of program statements called during execution of the\n test suite) and/or concordance analysis (checking for words that are out of place\n in software code such as non-English language words or derogatory terms)."},{"id":"sa-11.8_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization requires the developer of the information system,\n system component, or information system service to employ dynamic code analysis\n tools to identify common flaws and document the results of the analysis."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing system developer security testing\\n\\nprocedures addressing flaw remediation\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nsystem developer security test and evaluation plans\\n\\nsecurity test and evaluation results\\n\\nsecurity flaw and remediation tracking reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with developer security testing responsibilities\\n\\norganizational personnel with configuration management responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring developer security testing and\n evaluation\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer\n security testing and evaluation"}]}]}]}]},{"id":"sc","class":"family","title":"System and Communications Protection","controls":[{"id":"sc-1","class":"SP800-53","title":"System and Communications Protection Policy and Procedures","parameters":[{"id":"sc-1_prm_1","label":"organization-defined personnel or roles"},{"id":"sc-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"sc-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SC-1"},{"name":"sort-id","value":"sc-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"sc-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"sc-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ sc-1_prm_1 }}:","parts":[{"id":"sc-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system and communications protection policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"sc-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system and communications\n protection policy and associated system and communications protection controls;\n and"}]},{"id":"sc-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"sc-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System and communications protection policy {{ sc-1_prm_2 }};\n and"},{"id":"sc-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System and communications protection procedures {{ sc-1_prm_3 }}."}]}]},{"id":"sc-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the SC\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"sc-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-1.a_obj","name":"objective","properties":[{"name":"label","value":"SC-1(a)"}],"parts":[{"id":"sc-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)"}],"parts":[{"id":"sc-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(a)(1)[1]"}],"prose":"develops and documents a system and communications protection policy that\n addresses:","parts":[{"id":"sc-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"sc-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"sc-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"sc-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"sc-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"sc-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"sc-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"sc-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system and communications protection\n policy is to be disseminated;"},{"id":"sc-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SC-1(a)(1)[3]"}],"prose":"disseminates the system and communications protection policy to\n organization-defined personnel or roles;"}]},{"id":"sc-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"SC-1(a)(2)"}],"parts":[{"id":"sc-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n system and communications protection policy and associated system and\n communications protection controls;"},{"id":"sc-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"sc-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SC-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"sc-1.b_obj","name":"objective","properties":[{"name":"label","value":"SC-1(b)"}],"parts":[{"id":"sc-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"SC-1(b)(1)"}],"parts":[{"id":"sc-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system and\n communications protection policy;"},{"id":"sc-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(b)(1)[2]"}],"prose":"reviews and updates the current system and communications protection policy\n with the organization-defined frequency;"}]},{"id":"sc-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"SC-1(b)(2)"}],"parts":[{"id":"sc-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system and\n communications protection procedures; and"},{"id":"sc-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(b)(2)[2]"}],"prose":"reviews and updates the current system and communications protection\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and communications protection\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"sc-2","class":"SP800-53","title":"Application Partitioning","properties":[{"name":"label","value":"SC-2"},{"name":"sort-id","value":"sc-02"}],"parts":[{"id":"sc-2_smt","name":"statement","prose":"The information system separates user functionality (including user interface\n services) from information system management functionality."},{"id":"sc-2_gdn","name":"guidance","prose":"Information system management functionality includes, for example, functions\n necessary to administer databases, network components, workstations, or servers, and\n typically requires privileged user access. The separation of user functionality from\n information system management functionality is either physical or logical.\n Organizations implement separation of system management-related functionality from\n user functionality by using different computers, different central processing units,\n different instances of operating systems, different network addresses, virtualization\n techniques, or combinations of these or other methods, as appropriate. This type of\n separation includes, for example, web administrative interfaces that use separate\n authentication methods for users of any other information system resources.\n Separation of system and user functionality may include isolating administrative\n interfaces on different domains and with additional access controls.","links":[{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"sc-2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system separates user functionality (including user\n interface services) from information system management functionality."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing application partitioning\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Separation of user functionality from information system management\n functionality"}]}]},{"id":"sc-4","class":"SP800-53","title":"Information in Shared Resources","properties":[{"name":"label","value":"SC-4"},{"name":"sort-id","value":"sc-04"}],"parts":[{"id":"sc-4_smt","name":"statement","prose":"The information system prevents unauthorized and unintended information transfer via\n shared system resources."},{"id":"sc-4_gdn","name":"guidance","prose":"This control prevents information, including encrypted representations of\n information, produced by the actions of prior users/roles (or the actions of\n processes acting on behalf of prior users/roles) from being available to any current\n users/roles (or current processes) that obtain access to shared system resources\n (e.g., registers, main memory, hard disks) after those resources have been released\n back to information systems. The control of information in shared resources is also\n commonly referred to as object reuse and residual information protection. This\n control does not address: (i) information remanence which refers to residual\n representation of data that has been nominally erased or removed; (ii) covert\n channels (including storage and/or timing channels) where shared resources are\n manipulated to violate information flow restrictions; or (iii) components within\n information systems for which there are only single users/roles.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#mp-6","rel":"related","text":"MP-6"}]},{"id":"sc-4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system prevents unauthorized and unintended information\n transfer via shared system resources."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing information protection in shared system resources\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms preventing unauthorized and unintended transfer of\n information via shared system resources"}]}]},{"id":"sc-5","class":"SP800-53","title":"Denial of Service Protection","parameters":[{"id":"sc-5_prm_1","label":"organization-defined types of denial of service attacks or references to sources\n for such information"},{"id":"sc-5_prm_2","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"SC-5"},{"name":"sort-id","value":"sc-05"}],"parts":[{"id":"sc-5_smt","name":"statement","prose":"The information system protects against or limits the effects of the following types\n of denial of service attacks: {{ sc-5_prm_1 }} by employing {{ sc-5_prm_2 }}."},{"id":"sc-5_gdn","name":"guidance","prose":"A variety of technologies exist to limit, or in some cases, eliminate the effects of\n denial of service attacks. For example, boundary protection devices can filter\n certain types of packets to protect information system components on internal\n organizational networks from being directly affected by denial of service attacks.\n Employing increased capacity and bandwidth combined with service redundancy may also\n reduce the susceptibility to denial of service attacks.","links":[{"href":"#sc-6","rel":"related","text":"SC-6"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"sc-5_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-5_obj.1","name":"objective","properties":[{"name":"label","value":"SC-5[1]"}],"prose":"the organization defines types of denial of service attacks or reference to source\n of such information for the information system to protect against or limit the\n effects;"},{"id":"sc-5_obj.2","name":"objective","properties":[{"name":"label","value":"SC-5[2]"}],"prose":"the organization defines security safeguards to be employed by the information\n system to protect against or limit the effects of organization-defined types of\n denial of service attacks; and"},{"id":"sc-5_obj.3","name":"objective","properties":[{"name":"label","value":"SC-5[3]"}],"prose":"the information system protects against or limits the effects of the\n organization-defined denial or service attacks (or reference to source for such\n information) by employing organization-defined security safeguards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing denial of service protection\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\nlist of denial of services attacks requiring employment of security safeguards to\n protect against or limit effects of such attacks\\n\\nlist of security safeguards protecting against or limiting the effects of denial\n of service attacks\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with incident response responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms protecting against or limiting the effects of denial of\n service attacks"}]}]},{"id":"sc-6","class":"SP800-53","title":"Resource Availability","parameters":[{"id":"sc-6_prm_1","label":"organization-defined resources"},{"id":"sc-6_prm_2"},{"id":"sc-6_prm_3","depends-on":"sc-6_prm_2","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"SC-6"},{"name":"sort-id","value":"sc-06"}],"parts":[{"id":"sc-6_smt","name":"statement","prose":"The information system protects the availability of resources by allocating {{ sc-6_prm_1 }} by {{ sc-6_prm_2 }}."},{"id":"sc-6_gdn","name":"guidance","prose":"Priority protection helps prevent lower-priority processes from delaying or\n interfering with the information system servicing any higher-priority processes.\n Quotas prevent users or processes from obtaining more than predetermined amounts of\n resources. This control does not apply to information system components for which\n there are only single users/roles."},{"id":"sc-6_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-6_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-6[1]"}],"prose":"the organization defines resources to be allocated to protect the availability of\n resources;"},{"id":"sc-6_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-6[2]"}],"prose":"the organization defines security safeguards to be employed to protect the\n availability of resources;"},{"id":"sc-6_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-6[3]"}],"prose":"the information system protects the availability of resources by allocating\n organization-defined resources by one or more of the following:","parts":[{"id":"sc-6_obj.3.a","name":"objective","properties":[{"name":"label","value":"SC-6[3][a]"}],"prose":"priority;"},{"id":"sc-6_obj.3.b","name":"objective","properties":[{"name":"label","value":"SC-6[3][b]"}],"prose":"quota; and/or"},{"id":"sc-6_obj.3.c","name":"objective","properties":[{"name":"label","value":"SC-6[3][c]"}],"prose":"organization-defined safeguards."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing prioritization of information system resources\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing resource allocation\n capability\\n\\nsafeguards employed to protect availability of resources"}]}]},{"id":"sc-7","class":"SP800-53","title":"Boundary Protection","parameters":[{"id":"sc-7_prm_1"}],"properties":[{"name":"label","value":"SC-7"},{"name":"sort-id","value":"sc-07"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#756a8e86-57d5-4701-8382-f7a40439665a","rel":"reference","text":"NIST Special Publication 800-41"},{"href":"#99f331f2-a9f0-46c2-9856-a3cbb9b89442","rel":"reference","text":"NIST Special Publication 800-77"}],"parts":[{"id":"sc-7_smt","name":"statement","prose":"The information system:","parts":[{"id":"sc-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Monitors and controls communications at the external boundary of the system and at\n key internal boundaries within the system;"},{"id":"sc-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Implements subnetworks for publicly accessible system components that are {{ sc-7_prm_1 }} separated from internal organizational networks;\n and"},{"id":"sc-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Connects to external networks or information systems only through managed\n interfaces consisting of boundary protection devices arranged in accordance with\n an organizational security architecture."}]},{"id":"sc-7_gdn","name":"guidance","prose":"Managed interfaces include, for example, gateways, routers, firewalls, guards,\n network-based malicious code analysis and virtualization systems, or encrypted\n tunnels implemented within a security architecture (e.g., routers protecting\n firewalls or application gateways residing on protected subnetworks). Subnetworks\n that are physically or logically separated from internal networks are referred to as\n demilitarized zones or DMZs. Restricting or prohibiting interfaces within\n organizational information systems includes, for example, restricting external web\n traffic to designated web servers within managed interfaces and prohibiting external\n traffic that appears to be spoofing internal addresses. Organizations consider the\n shared nature of commercial telecommunications services in the implementation of\n security controls associated with the use of such services. Commercial\n telecommunications services are commonly based on network components and consolidated\n management systems shared by all attached commercial customers, and may also include\n third party-provided access lines and other service elements. Such transmission\n services may represent sources of increased risk despite contract security\n provisions.","links":[{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#cp-8","rel":"related","text":"CP-8"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"sc-7_obj","name":"objective","prose":"Determine if the information system:","parts":[{"id":"sc-7.a_obj","name":"objective","properties":[{"name":"label","value":"SC-7(a)"}],"parts":[{"id":"sc-7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(a)[1]"}],"prose":"monitors communications at the external boundary of the information system;"},{"id":"sc-7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(a)[2]"}],"prose":"monitors communications at key internal boundaries within the system;"},{"id":"sc-7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(a)[3]"}],"prose":"controls communications at the external boundary of the information system;"},{"id":"sc-7.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(a)[4]"}],"prose":"controls communications at key internal boundaries within the system;"}]},{"id":"sc-7.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(b)"}],"prose":"implements subnetworks for publicly accessible system components that are\n either:","parts":[{"id":"sc-7.b_obj.1","name":"objective","properties":[{"name":"label","value":"SC-7(b)[1]"}],"prose":"physically separated from internal organizational networks; and/or"},{"id":"sc-7.b_obj.2","name":"objective","properties":[{"name":"label","value":"SC-7(b)[2]"}],"prose":"logically separated from internal organizational networks; and"}]},{"id":"sc-7.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(c)"}],"prose":"connects to external networks or information systems only through managed\n interfaces consisting of boundary protection devices arranged in accordance with\n an organizational security architecture."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\nlist of key internal boundaries of the information system\\n\\ninformation system design documentation\\n\\nboundary protection hardware and software\\n\\ninformation system configuration settings and associated documentation\\n\\nenterprise security architecture documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing boundary protection capability"}]}],"controls":[{"id":"sc-7.3","class":"SP800-53-enhancement","title":"Access Points","properties":[{"name":"label","value":"SC-7(3)"},{"name":"sort-id","value":"sc-07.03"}],"parts":[{"id":"sc-7.3_smt","name":"statement","prose":"The organization limits the number of external network connections to the\n information system."},{"id":"sc-7.3_gdn","name":"guidance","prose":"Limiting the number of external network connections facilitates more comprehensive\n monitoring of inbound and outbound communications traffic. The Trusted Internet\n Connection (TIC) initiative is an example of limiting the number of external\n network connections."},{"id":"sc-7.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization limits the number of external network connections to\n the information system."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\nboundary protection hardware and software\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncommunications and network traffic monitoring logs\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing boundary protection capability\\n\\nautomated mechanisms limiting the number of external network connections to the\n information system"}]}]},{"id":"sc-7.4","class":"SP800-53-enhancement","title":"External Telecommunications Services","parameters":[{"id":"sc-7.4_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SC-7(4)"},{"name":"sort-id","value":"sc-07.04"}],"parts":[{"id":"sc-7.4_smt","name":"statement","prose":"The organization:","parts":[{"id":"sc-7.4_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Implements a managed interface for each external telecommunication service;"},{"id":"sc-7.4_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Establishes a traffic flow policy for each managed interface;"},{"id":"sc-7.4_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Protects the confidentiality and integrity of the information being transmitted\n across each interface;"},{"id":"sc-7.4_smt.d","name":"item","properties":[{"name":"label","value":"(d)"}],"prose":"Documents each exception to the traffic flow policy with a supporting\n mission/business need and duration of that need; and"},{"id":"sc-7.4_smt.e","name":"item","properties":[{"name":"label","value":"(e)"}],"prose":"Reviews exceptions to the traffic flow policy {{ sc-7.4_prm_1 }}\n and removes exceptions that are no longer supported by an explicit\n mission/business need."}]},{"id":"sc-7.4_gdn","name":"guidance","links":[{"href":"#sc-8","rel":"related","text":"SC-8"}]},{"id":"sc-7.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-7.4.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(4)(a)"}],"prose":"implements a managed interface for each external telecommunication service;","links":[{"href":"#sc-7.4_smt.a","rel":"corresp","text":"SC-7(4)(a)"}]},{"id":"sc-7.4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(4)(b)"}],"prose":"establishes a traffic flow policy for each managed interface;","links":[{"href":"#sc-7.4_smt.b","rel":"corresp","text":"SC-7(4)(b)"}]},{"id":"sc-7.4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(4)(c)"}],"prose":"protects the confidentiality and integrity of the information being transmitted\n across each interface;","links":[{"href":"#sc-7.4_smt.c","rel":"corresp","text":"SC-7(4)(c)"}]},{"id":"sc-7.4.d_obj","name":"objective","properties":[{"name":"label","value":"SC-7(4)(d)"}],"prose":"documents each exception to the traffic flow policy with:","parts":[{"id":"sc-7.4.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(4)(d)[1]"}],"prose":"a supporting mission/business need;"},{"id":"sc-7.4.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(4)(d)[2]"}],"prose":"duration of that need;"}],"links":[{"href":"#sc-7.4_smt.d","rel":"corresp","text":"SC-7(4)(d)"}]},{"id":"sc-7.4.e_obj","name":"objective","properties":[{"name":"label","value":"SC-7(4)(e)"}],"parts":[{"id":"sc-7.4.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(4)(e)[1]"}],"prose":"defines a frequency to review exceptions to traffic flow policy;"},{"id":"sc-7.4.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(4)(e)[2]"}],"prose":"reviews exceptions to the traffic flow policy with the organization-defined\n frequency; and"},{"id":"sc-7.4.e_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(4)(e)[3]"}],"prose":"removes traffic flow policy exceptions that are no longer supported by an\n explicit mission/business need"}],"links":[{"href":"#sc-7.4_smt.e","rel":"corresp","text":"SC-7(4)(e)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\ntraffic flow policy\\n\\ninformation flow control policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system security architecture\\n\\ninformation system design documentation\\n\\nboundary protection hardware and software\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nrecords of traffic flow policy exceptions\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for documenting and reviewing exceptions to the\n traffic flow policy\\n\\norganizational processes for removing exceptions to the traffic flow policy\\n\\nautomated mechanisms implementing boundary protection capability\\n\\nmanaged interfaces implementing traffic flow policy"}]}]},{"id":"sc-7.5","class":"SP800-53-enhancement","title":"Deny by Default / Allow by Exception","properties":[{"name":"label","value":"SC-7(5)"},{"name":"sort-id","value":"sc-07.05"}],"parts":[{"id":"sc-7.5_smt","name":"statement","prose":"The information system at managed interfaces denies network communications traffic\n by default and allows network communications traffic by exception (i.e., deny all,\n permit by exception)."},{"id":"sc-7.5_gdn","name":"guidance","prose":"This control enhancement applies to both inbound and outbound network\n communications traffic. A deny-all, permit-by-exception network communications\n traffic policy ensures that only those connections which are essential and\n approved are allowed."},{"id":"sc-7.5_obj","name":"objective","prose":"Determine if the information system, at managed interfaces:","parts":[{"id":"sc-7.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(5)[1]"}],"prose":"denies network traffic by default; and"},{"id":"sc-7.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(5)[2]"}],"prose":"allows network traffic by exception."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing traffic management at managed interfaces"}]}]},{"id":"sc-7.7","class":"SP800-53-enhancement","title":"Prevent Split Tunneling for Remote Devices","properties":[{"name":"label","value":"SC-7(7)"},{"name":"sort-id","value":"sc-07.07"}],"parts":[{"id":"sc-7.7_smt","name":"statement","prose":"The information system, in conjunction with a remote device, prevents the device\n from simultaneously establishing non-remote connections with the system and\n communicating via some other connection to resources in external networks."},{"id":"sc-7.7_gdn","name":"guidance","prose":"This control enhancement is implemented within remote devices (e.g., notebook\n computers) through configuration settings to disable split tunneling in those\n devices, and by preventing those configuration settings from being readily\n configurable by users. This control enhancement is implemented within the\n information system by the detection of split tunneling (or of configuration\n settings that allow split tunneling) in the remote device, and by prohibiting the\n connection if the remote device is using split tunneling. Split tunneling might be\n desirable by remote users to communicate with local information system resources\n such as printers/file servers. However, split tunneling would in effect allow\n unauthorized external connections, making the system more vulnerable to attack and\n to exfiltration of organizational information. The use of VPNs for remote\n connections, when adequately provisioned with appropriate security controls, may\n provide the organization with sufficient assurance that it can effectively treat\n such connections as non-remote connections from the confidentiality and integrity\n perspective. VPNs thus provide a means for allowing non-remote communications\n paths from remote devices. The use of an adequately provisioned VPN does not\n eliminate the need for preventing split tunneling."},{"id":"sc-7.7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system, in conjunction with a remote device, prevents\n the device from simultaneously establishing non-remote connections with the system\n and communicating via some other connection to resources in external networks."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system hardware and software\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing boundary protection capability\\n\\nautomated mechanisms supporting/restricting non-remote connections"}]}]},{"id":"sc-7.8","class":"SP800-53-enhancement","title":"Route Traffic to Authenticated Proxy Servers","parameters":[{"id":"sc-7.8_prm_1","label":"organization-defined internal communications traffic"},{"id":"sc-7.8_prm_2","label":"organization-defined external networks"}],"properties":[{"name":"label","value":"SC-7(8)"},{"name":"sort-id","value":"sc-07.08"}],"parts":[{"id":"sc-7.8_smt","name":"statement","prose":"The information system routes {{ sc-7.8_prm_1 }} to {{ sc-7.8_prm_2 }} through authenticated proxy servers at managed\n interfaces."},{"id":"sc-7.8_gdn","name":"guidance","prose":"External networks are networks outside of organizational control. A proxy server\n is a server (i.e., information system or application) that acts as an intermediary\n for clients requesting information system resources (e.g., files, connections, web\n pages, or services) from other organizational servers. Client requests established\n through an initial connection to the proxy server are evaluated to manage\n complexity and to provide additional protection by limiting direct connectivity.\n Web content filtering devices are one of the most common proxy servers providing\n access to the Internet. Proxy servers support logging individual Transmission\n Control Protocol (TCP) sessions and blocking specific Uniform Resource Locators\n (URLs), domain names, and Internet Protocol (IP) addresses. Web proxies can be\n configured with organization-defined lists of authorized and unauthorized\n websites.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#au-2","rel":"related","text":"AU-2"}]},{"id":"sc-7.8_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-7.8_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(8)[1]"}],"prose":"the organization defines internal communications traffic to be routed to\n external networks;"},{"id":"sc-7.8_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(8)[2]"}],"prose":"the organization defines external networks to which organization-defined\n internal communications traffic is to be routed; and"},{"id":"sc-7.8_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(8)[3]"}],"prose":"the information system routes organization-defined internal communications\n traffic to organization-defined external networks through authenticated proxy\n servers at managed interfaces."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system hardware and software\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing traffic management through authenticated\n proxy servers at managed interfaces"}]}]},{"id":"sc-7.12","class":"SP800-53-enhancement","title":"Host-based Protection","parameters":[{"id":"sc-7.12_prm_1","label":"organization-defined host-based boundary protection mechanisms"},{"id":"sc-7.12_prm_2","label":"organization-defined information system components"}],"properties":[{"name":"label","value":"SC-7(12)"},{"name":"sort-id","value":"sc-07.12"}],"parts":[{"id":"sc-7.12_smt","name":"statement","prose":"The organization implements {{ sc-7.12_prm_1 }} at {{ sc-7.12_prm_2 }}."},{"id":"sc-7.12_gdn","name":"guidance","prose":"Host-based boundary protection mechanisms include, for example, host-based\n firewalls. Information system components employing host-based boundary protection\n mechanisms include, for example, servers, workstations, and mobile devices."},{"id":"sc-7.12_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-7.12_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(12)[1]"}],"prose":"defines host-based boundary protection mechanisms;"},{"id":"sc-7.12_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(12)[2]"}],"prose":"defines information system components where organization-defined host-based\n boundary protection mechanisms are to be implemented; and"},{"id":"sc-7.12_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(12)[3]"}],"prose":"implements organization-defined host-based boundary protection mechanisms at\n organization-defined information system components."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\nboundary protection hardware and software\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with boundary protection responsibilities\\n\\ninformation system users"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing host-based boundary protection\n capabilities"}]}]},{"id":"sc-7.13","class":"SP800-53-enhancement","title":"Isolation of Security Tools / Mechanisms / Support Components","parameters":[{"id":"sc-7.13_prm_1","label":"organization-defined information security tools, mechanisms, and support\n components"}],"properties":[{"name":"label","value":"SC-7(13)"},{"name":"sort-id","value":"sc-07.13"}],"parts":[{"id":"sc-7.13_smt","name":"statement","prose":"The organization isolates {{ sc-7.13_prm_1 }} from other internal\n information system components by implementing physically separate subnetworks with\n managed interfaces to other components of the system.","parts":[{"id":"sc-7.13_fr","name":"item","title":"SC-7 (13) Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-7.13_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines key information security tools, mechanisms, and support components associated with system and security administration and isolates those tools, mechanisms, and support components from other internal information system components via physically or logically separate subnets."}]}]},{"id":"sc-7.13_gdn","name":"guidance","prose":"Physically separate subnetworks with managed interfaces are useful, for example,\n in isolating computer network defenses from critical operational processing\n networks to prevent adversaries from discovering the analysis and forensics\n techniques of organizations.","links":[{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"sc-7.13_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-7.13_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(13)[1]"}],"prose":"defines information security tools, mechanisms, and support components to be\n isolated from other internal information system components; and"},{"id":"sc-7.13_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(13)[2]"}],"prose":"isolates organization-defined information security tools, mechanisms, and\n support components from other internal information system components by\n implementing physically separate subnetworks with managed interfaces to other\n components of the system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system hardware and software\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of security tools and support components to be isolated from other\n internal information system components\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing isolation of information\n security tools, mechanisms, and support components"}]}]},{"id":"sc-7.18","class":"SP800-53-enhancement","title":"Fail Secure","properties":[{"name":"label","value":"SC-7(18)"},{"name":"sort-id","value":"sc-07.18"}],"parts":[{"id":"sc-7.18_smt","name":"statement","prose":"The information system fails securely in the event of an operational failure of a\n boundary protection device."},{"id":"sc-7.18_gdn","name":"guidance","prose":"Fail secure is a condition achieved by employing information system mechanisms to\n ensure that in the event of operational failures of boundary protection devices at\n managed interfaces (e.g., routers, firewalls, guards, and application gateways\n residing on protected subnetworks commonly referred to as demilitarized zones),\n information systems do not enter into unsecure states where intended security\n properties no longer hold. Failures of boundary protection devices cannot lead to,\n or cause information external to the devices to enter the devices, nor can\n failures permit unauthorized information releases.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#sc-24","rel":"related","text":"SC-24"}]},{"id":"sc-7.18_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system fails securely in the event of an operational\n failure of a boundary protection device."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing secure failure"}]}]}]},{"id":"sc-8","class":"SP800-53","title":"Transmission Confidentiality and Integrity","parameters":[{"id":"sc-8_prm_1","constraints":[{"detail":"confidentiality AND integrity"}]}],"properties":[{"name":"label","value":"SC-8"},{"name":"sort-id","value":"sc-08"}],"links":[{"href":"#d715b234-9b5b-4e07-b1ed-99836727664d","rel":"reference","text":"FIPS Publication 140-2"},{"href":"#f2dbd4ec-c413-4714-b85b-6b7184d1c195","rel":"reference","text":"FIPS Publication 197"},{"href":"#90c5bc98-f9c4-44c9-98b7-787422f0999c","rel":"reference","text":"NIST Special Publication 800-52"},{"href":"#99f331f2-a9f0-46c2-9856-a3cbb9b89442","rel":"reference","text":"NIST Special Publication 800-77"},{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"},{"href":"#349fe082-502d-464a-aa0c-1443c6a5cf40","rel":"reference","text":"NIST Special Publication 800-113"},{"href":"#a4aa9645-9a8a-4b51-90a9-e223250f9a75","rel":"reference","text":"CNSS Policy 15"},{"href":"#06dff0ea-3848-4945-8d91-e955ee69f05d","rel":"reference","text":"NSTISSI No. 7003"}],"parts":[{"id":"sc-8_smt","name":"statement","prose":"The information system protects the {{ sc-8_prm_1 }} of transmitted\n information."},{"id":"sc-8_gdn","name":"guidance","prose":"This control applies to both internal and external networks and all types of\n information system components from which information can be transmitted (e.g.,\n servers, mobile devices, notebook computers, printers, copiers, scanners, facsimile\n machines). Communication paths outside the physical protection of a controlled\n boundary are exposed to the possibility of interception and modification. Protecting\n the confidentiality and/or integrity of organizational information can be\n accomplished by physical means (e.g., by employing protected distribution systems) or\n by logical means (e.g., employing encryption techniques). Organizations relying on\n commercial providers offering transmission services as commodity services rather than\n as fully dedicated services (i.e., services which can be highly specialized to\n individual customer needs), may find it difficult to obtain the necessary assurances\n regarding the implementation of needed security controls for transmission\n confidentiality/integrity. In such situations, organizations determine what types of\n confidentiality/integrity services are available in standard, commercial\n telecommunication service packages. If it is infeasible or impractical to obtain the\n necessary security controls and assurances of control effectiveness through\n appropriate contracting vehicles, organizations implement appropriate compensating\n security controls or explicitly accept the additional risk.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#pe-4","rel":"related","text":"PE-4"}]},{"id":"sc-8_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system protects one or more of the following:","parts":[{"id":"sc-8_obj.1","name":"objective","properties":[{"name":"label","value":"SC-8[1]"}],"prose":"confidentiality of transmitted information; and/or"},{"id":"sc-8_obj.2","name":"objective","properties":[{"name":"label","value":"SC-8[2]"}],"prose":"integrity of transmitted information."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing transmission confidentiality and integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing transmission confidentiality\n and/or integrity"}]}],"controls":[{"id":"sc-8.1","class":"SP800-53-enhancement","title":"Cryptographic or Alternate Physical Protection","parameters":[{"id":"sc-8.1_prm_1","constraints":[{"detail":"prevent unauthorized disclosure of information AND detect changes to information"}]},{"id":"sc-8.1_prm_2","label":"organization-defined alternative physical safeguards","constraints":[{"detail":"a hardened or alarmed carrier Protective Distribution System (PDS)"}]}],"properties":[{"name":"label","value":"SC-8(1)"},{"name":"sort-id","value":"sc-08.01"}],"parts":[{"id":"sc-8.1_smt","name":"statement","prose":"The information system implements cryptographic mechanisms to {{ sc-8.1_prm_1 }} during transmission unless otherwise protected by\n {{ sc-8.1_prm_2 }}."},{"id":"sc-8.1_gdn","name":"guidance","prose":"Encrypting information for transmission protects information from unauthorized\n disclosure and modification. Cryptographic mechanisms implemented to protect\n information integrity include, for example, cryptographic hash functions which\n have common application in digital signatures, checksums, and message\n authentication codes. Alternative physical security safeguards include, for\n example, protected distribution systems.","links":[{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"sc-8.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-8.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-8(1)[1]"}],"prose":"the organization defines physical safeguards to be implemented to protect\n information during transmission when cryptographic mechanisms are not\n implemented; and"},{"id":"sc-8.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-8(1)[2]"}],"prose":"the information system implements cryptographic mechanisms to do one or more of\n the following during transmission unless otherwise protected by\n organization-defined alternative physical safeguards:","parts":[{"id":"sc-8.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"SC-8(1)[2][a]"}],"prose":"prevent unauthorized disclosure of information; and/or"},{"id":"sc-8.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"SC-8(1)[2][b]"}],"prose":"detect changes to information."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing transmission confidentiality and integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Cryptographic mechanisms supporting and/or implementing transmission\n confidentiality and/or integrity\\n\\nautomated mechanisms supporting and/or implementing alternative physical\n safeguards\\n\\norganizational processes for defining and implementing alternative physical\n safeguards"}]}]}]},{"id":"sc-10","class":"SP800-53","title":"Network Disconnect","parameters":[{"id":"sc-10_prm_1","label":"organization-defined time period","constraints":[{"detail":"no longer than 30 minutes for RAS-based sessions or no longer than 60 minutes for non-interactive user sessions"}]}],"properties":[{"name":"label","value":"SC-10"},{"name":"sort-id","value":"sc-10"}],"parts":[{"id":"sc-10_smt","name":"statement","prose":"The information system terminates the network connection associated with a\n communications session at the end of the session or after {{ sc-10_prm_1 }} of inactivity."},{"id":"sc-10_gdn","name":"guidance","prose":"This control applies to both internal and external networks. Terminating network\n connections associated with communications sessions include, for example,\n de-allocating associated TCP/IP address/port pairs at the operating system level, or\n de-allocating networking assignments at the application level if multiple application\n sessions are using a single, operating system-level network connection. Time periods\n of inactivity may be established by organizations and include, for example, time\n periods by type of network access or for specific network accesses."},{"id":"sc-10_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-10_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-10[1]"}],"prose":"the organization defines a time period of inactivity after which the information\n system terminates a network connection associated with a communications session;\n and"},{"id":"sc-10_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-10[2]"}],"prose":"the information system terminates the network connection associated with a\n communication session at the end of the session or after the organization-defined\n time period of inactivity."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing network disconnect\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing network disconnect\n capability"}]}]},{"id":"sc-12","class":"SP800-53","title":"Cryptographic Key Establishment and Management","parameters":[{"id":"sc-12_prm_1","label":"organization-defined requirements for key generation, distribution, storage,\n access, and destruction"}],"properties":[{"name":"label","value":"SC-12"},{"name":"sort-id","value":"sc-12"}],"links":[{"href":"#81f09e01-d0b0-4ae2-aa6a-064ed9950070","rel":"reference","text":"NIST Special Publication 800-56"},{"href":"#a6c774c0-bf50-4590-9841-2a5c1c91ac6f","rel":"reference","text":"NIST Special Publication 800-57"}],"parts":[{"id":"sc-12_smt","name":"statement","prose":"The organization establishes and manages cryptographic keys for required cryptography\n employed within the information system in accordance with {{ sc-12_prm_1 }}.","parts":[{"id":"sc-12_fr","name":"item","title":"SC-12 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Federally approved and validated cryptography."}]}]},{"id":"sc-12_gdn","name":"guidance","prose":"Cryptographic key management and establishment can be performed using manual\n procedures or automated mechanisms with supporting manual procedures. Organizations\n define key management requirements in accordance with applicable federal laws,\n Executive Orders, directives, regulations, policies, standards, and guidance,\n specifying appropriate options, levels, and parameters. Organizations manage trust\n stores to ensure that only approved trust anchors are in such trust stores. This\n includes certificates with visibility external to organizational information systems\n and certificates related to the internal operations of systems.","links":[{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-17","rel":"related","text":"SC-17"}]},{"id":"sc-12_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-12_obj.1","name":"objective","properties":[{"name":"label","value":"SC-12[1]"}],"prose":"defines requirements for cryptographic key:","parts":[{"id":"sc-12_obj.1.a","name":"objective","properties":[{"name":"label","value":"SC-12[1][a]"}],"prose":"generation;"},{"id":"sc-12_obj.1.b","name":"objective","properties":[{"name":"label","value":"SC-12[1][b]"}],"prose":"distribution;"},{"id":"sc-12_obj.1.c","name":"objective","properties":[{"name":"label","value":"SC-12[1][c]"}],"prose":"storage;"},{"id":"sc-12_obj.1.d","name":"objective","properties":[{"name":"label","value":"SC-12[1][d]"}],"prose":"access;"},{"id":"sc-12_obj.1.e","name":"objective","properties":[{"name":"label","value":"SC-12[1][e]"}],"prose":"destruction; and"}]},{"id":"sc-12_obj.2","name":"objective","properties":[{"name":"label","value":"SC-12[2]"}],"prose":"establishes and manages cryptographic keys for required cryptography employed\n within the information system in accordance with organization-defined requirements\n for key generation, distribution, storage, access, and destruction."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing cryptographic key establishment and management\\n\\ninformation system design documentation\\n\\ncryptographic mechanisms\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for cryptographic key establishment\n and/or management"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing cryptographic key\n establishment and management"}]}],"controls":[{"id":"sc-12.2","class":"SP800-53-enhancement","title":"Symmetric Keys","parameters":[{"id":"sc-12.2_prm_1","constraints":[{"detail":"NIST FIPS-compliant"}]}],"properties":[{"name":"label","value":"SC-12(2)"},{"name":"sort-id","value":"sc-12.02"}],"parts":[{"id":"sc-12.2_smt","name":"statement","prose":"The organization produces, controls, and distributes symmetric cryptographic keys\n using {{ sc-12.2_prm_1 }} key management technology and\n processes."},{"id":"sc-12.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization produces, controls, and distributes symmetric\n cryptographic keys using one of the following: ","parts":[{"id":"sc-12.2_obj.1","name":"objective","properties":[{"name":"label","value":"SC-12(2)[1]"}],"prose":"NIST FIPS-compliant key management technology and processes; or"},{"id":"sc-12.2_obj.2","name":"objective","properties":[{"name":"label","value":"SC-12(2)[2]"}],"prose":"NSA-approved key management technology and processes."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing cryptographic key establishment and management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of FIPS validated cryptographic products\\n\\nlist of NSA-approved cryptographic products\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for cryptographic key\n establishment or management"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing symmetric cryptographic key\n establishment and management"}]}]},{"id":"sc-12.3","class":"SP800-53-enhancement","title":"Asymmetric Keys","parameters":[{"id":"sc-12.3_prm_1"}],"properties":[{"name":"label","value":"SC-12(3)"},{"name":"sort-id","value":"sc-12.03"}],"parts":[{"id":"sc-12.3_smt","name":"statement","prose":"The organization produces, controls, and distributes asymmetric cryptographic keys\n using {{ sc-12.3_prm_1 }}."},{"id":"sc-12.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization produces, controls, and distributes asymmetric\n cryptographic keys using one of the following: ","parts":[{"id":"sc-12.3_obj.1","name":"objective","properties":[{"name":"label","value":"SC-12(3)[1]"}],"prose":"NSA-approved key management technology and processes;"},{"id":"sc-12.3_obj.2","name":"objective","properties":[{"name":"label","value":"SC-12(3)[2]"}],"prose":"approved PKI Class 3 certificates or prepositioned keying material; or"},{"id":"sc-12.3_obj.3","name":"objective","properties":[{"name":"label","value":"SC-12(3)[3]"}],"prose":"approved PKI Class 3 or Class 4 certificates and hardware security tokens that\n protect the user’s private key."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing cryptographic key establishment and management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of NSA-approved cryptographic products\\n\\nlist of approved PKI Class 3 and Class 4 certificates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for cryptographic key\n establishment or management\\n\\norganizational personnel with responsibilities for PKI certificates"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing asymmetric cryptographic\n key establishment and management"}]}]}]},{"id":"sc-13","class":"SP800-53","title":"Cryptographic Protection","parameters":[{"id":"sc-13_prm_1","label":"organization-defined cryptographic uses and type of cryptography required for\n each use","constraints":[{"detail":"FIPS-validated or NSA-approved cryptography"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SC-13"},{"name":"sort-id","value":"sc-13"}],"links":[{"href":"#39f9087d-7687-46d2-8eda-b6f4b7a4d8a9","rel":"reference","text":"FIPS Publication 140"},{"href":"#6a1041fc-054e-4230-946b-2e6f4f3731bb","rel":"reference","text":"http://csrc.nist.gov/cryptval"},{"href":"#9b97ed27-3dd6-4f9a-ade5-1b43e9669794","rel":"reference","text":"http://www.cnss.gov"}],"parts":[{"id":"sc-13_smt","name":"statement","prose":"The information system implements {{ sc-13_prm_1 }} in accordance with\n applicable federal laws, Executive Orders, directives, policies, regulations, and\n standards."},{"id":"sc-13_gdn","name":"guidance","prose":"Cryptography can be employed to support a variety of security solutions including,\n for example, the protection of classified and Controlled Unclassified Information,\n the provision of digital signatures, and the enforcement of information separation\n when authorized individuals have the necessary clearances for such information but\n lack the necessary formal access approvals. Cryptography can also be used to support\n random number generation and hash generation. Generally applicable cryptographic\n standards include FIPS-validated cryptography and NSA-approved cryptography. This\n control does not impose any requirements on organizations to use cryptography.\n However, if cryptography is required based on the selection of other security\n controls, organizations define each type of cryptographic use and the type of\n cryptography required (e.g., protection of classified information: NSA-approved\n cryptography; provision of digital signatures: FIPS-validated cryptography).","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-7","rel":"related","text":"AC-7"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#au-10","rel":"related","text":"AU-10"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-7","rel":"related","text":"IA-7"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-28","rel":"related","text":"SC-28"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"sc-13_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-13_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-13[1]"}],"prose":"the organization defines cryptographic uses; and"},{"id":"sc-13_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-13[2]"}],"prose":"the organization defines the type of cryptography required for each use; and"},{"id":"sc-13_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-13[3]"}],"prose":"the information system implements the organization-defined cryptographic uses and\n type of cryptography required for each use in accordance with applicable federal\n laws, Executive Orders, directives, policies, regulations, and standards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing cryptographic protection\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncryptographic module validation certificates\\n\\nlist of FIPS validated cryptographic modules\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for cryptographic protection"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing cryptographic protection"}]}]},{"id":"sc-15","class":"SP800-53","title":"Collaborative Computing Devices","parameters":[{"id":"sc-15_prm_1","label":"organization-defined exceptions where remote activation is to be allowed","constraints":[{"detail":"no exceptions"}]}],"properties":[{"name":"label","value":"SC-15"},{"name":"sort-id","value":"sc-15"}],"parts":[{"id":"sc-15_smt","name":"statement","prose":"The information system:","parts":[{"id":"sc-15_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Prohibits remote activation of collaborative computing devices with the following\n exceptions: {{ sc-15_prm_1 }}; and"},{"id":"sc-15_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Provides an explicit indication of use to users physically present at the\n devices."},{"id":"sc-15_fr","name":"item","title":"SC-15 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-15_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The information system provides disablement (instead of physical disconnect) of collaborative computing devices in a manner that supports ease of use."}]}]},{"id":"sc-15_gdn","name":"guidance","prose":"Collaborative computing devices include, for example, networked white boards,\n cameras, and microphones. Explicit indication of use includes, for example, signals\n to users when collaborative computing devices are activated.","links":[{"href":"#ac-21","rel":"related","text":"AC-21"}]},{"id":"sc-15_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-15.a_obj","name":"objective","properties":[{"name":"label","value":"SC-15(a)"}],"parts":[{"id":"sc-15.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-15(a)[1]"}],"prose":"the organization defines exceptions where remote activation of collaborative\n computing devices is to be allowed;"},{"id":"sc-15.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-15(a)[2]"}],"prose":"the information system prohibits remote activation of collaborative computing\n devices, except for organization-defined exceptions where remote activation is\n to be allowed; and"}]},{"id":"sc-15.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-15(b)"}],"prose":"the information system provides an explicit indication of use to users physically\n present at the devices."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing collaborative computing\\n\\naccess control policy and procedures\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for managing collaborative\n computing devices"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing management of remote\n activation of collaborative computing devices\\n\\nautomated mechanisms providing an indication of use of collaborative computing\n devices"}]}]},{"id":"sc-17","class":"SP800-53","title":"Public Key Infrastructure Certificates","parameters":[{"id":"sc-17_prm_1","label":"organization-defined certificate policy"}],"properties":[{"name":"label","value":"SC-17"},{"name":"sort-id","value":"sc-17"}],"links":[{"href":"#58ad6f27-af99-429f-86a8-8bb767b014b9","rel":"reference","text":"OMB Memorandum 05-24"},{"href":"#8f174e91-844e-4cf1-a72a-45c119a3a8dd","rel":"reference","text":"NIST Special Publication 800-32"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"}],"parts":[{"id":"sc-17_smt","name":"statement","prose":"The organization issues public key certificates under an {{ sc-17_prm_1 }} or obtains public key certificates from an approved\n service provider."},{"id":"sc-17_gdn","name":"guidance","prose":"For all certificates, organizations manage information system trust stores to ensure\n only approved trust anchors are in the trust stores. This control addresses both\n certificates with visibility external to organizational information systems and\n certificates related to the internal operations of systems, for example,\n application-specific time services.","links":[{"href":"#sc-12","rel":"related","text":"SC-12"}]},{"id":"sc-17_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-17_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-17[1]"}],"prose":"defines a certificate policy for issuing public key certificates;"},{"id":"sc-17_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-17[2]"}],"prose":"issues public key certificates:","parts":[{"id":"sc-17_obj.2.a","name":"objective","properties":[{"name":"label","value":"SC-17[2][a]"}],"prose":"under an organization-defined certificate policy: or"},{"id":"sc-17_obj.2.b","name":"objective","properties":[{"name":"label","value":"SC-17[2][b]"}],"prose":"obtains public key certificates from an approved service provider."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing public key infrastructure certificates\\n\\npublic key certificate policy or policies\\n\\npublic key issuing process\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for issuing public key\n certificates\\n\\nservice providers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing the management of public key\n infrastructure certificates"}]}]},{"id":"sc-18","class":"SP800-53","title":"Mobile Code","properties":[{"name":"label","value":"SC-18"},{"name":"sort-id","value":"sc-18"}],"links":[{"href":"#e716cd51-d1d5-4c6a-967a-22e9fbbc42f1","rel":"reference","text":"NIST Special Publication 800-28"},{"href":"#e6522953-6714-435d-a0d3-140df554c186","rel":"reference","text":"DoD Instruction 8552.01"}],"parts":[{"id":"sc-18_smt","name":"statement","prose":"The organization:","parts":[{"id":"sc-18_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Defines acceptable and unacceptable mobile code and mobile code technologies;"},{"id":"sc-18_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishes usage restrictions and implementation guidance for acceptable mobile\n code and mobile code technologies; and"},{"id":"sc-18_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Authorizes, monitors, and controls the use of mobile code within the information\n system."}]},{"id":"sc-18_gdn","name":"guidance","prose":"Decisions regarding the employment of mobile code within organizational information\n systems are based on the potential for the code to cause damage to the systems if\n used maliciously. Mobile code technologies include, for example, Java, JavaScript,\n ActiveX, Postscript, PDF, Shockwave movies, Flash animations, and VBScript. Usage\n restrictions and implementation guidance apply to both the selection and use of\n mobile code installed on servers and mobile code downloaded and executed on\n individual workstations and devices (e.g., smart phones). Mobile code policy and\n procedures address preventing the development, acquisition, or introduction of\n unacceptable mobile code within organizational information systems.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#si-3","rel":"related","text":"SI-3"}]},{"id":"sc-18_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-18.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-18(a)"}],"prose":"defines acceptable and unacceptable mobile code and mobile code technologies;"},{"id":"sc-18.b_obj","name":"objective","properties":[{"name":"label","value":"SC-18(b)"}],"parts":[{"id":"sc-18.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-18(b)[1]"}],"prose":"establishes usage restrictions for acceptable mobile code and mobile code\n technologies;"},{"id":"sc-18.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-18(b)[2]"}],"prose":"establishes implementation guidance for acceptable mobile code and mobile code\n technologies;"}]},{"id":"sc-18.c_obj","name":"objective","properties":[{"name":"label","value":"SC-18(c)"}],"parts":[{"id":"sc-18.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-18(c)[1]"}],"prose":"authorizes the use of mobile code within the information system;"},{"id":"sc-18.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-18(c)[2]"}],"prose":"monitors the use of mobile code within the information system; and"},{"id":"sc-18.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-18(c)[3]"}],"prose":"controls the use of mobile code within the information system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing mobile code\\n\\nmobile code usage restrictions, mobile code implementation policy and\n procedures\\n\\nlist of acceptable mobile code and mobile code technologies\\n\\nlist of unacceptable mobile code and mobile technologies\\n\\nauthorization records\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing mobile code"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for controlling, authorizing, monitoring, and restricting\n mobile code\\n\\nautomated mechanisms supporting and/or implementing the management of mobile\n code\\n\\nautomated mechanisms supporting and/or implementing the monitoring of mobile\n code"}]}]},{"id":"sc-19","class":"SP800-53","title":"Voice Over Internet Protocol","properties":[{"name":"label","value":"SC-19"},{"name":"sort-id","value":"sc-19"}],"links":[{"href":"#7783f3e7-09b3-478b-9aa2-4a76dfd0ea90","rel":"reference","text":"NIST Special Publication 800-58"}],"parts":[{"id":"sc-19_smt","name":"statement","prose":"The organization:","parts":[{"id":"sc-19_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes usage restrictions and implementation guidance for Voice over Internet\n Protocol (VoIP) technologies based on the potential to cause damage to the\n information system if used maliciously; and"},{"id":"sc-19_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes, monitors, and controls the use of VoIP within the information\n system."}]},{"id":"sc-19_gdn","name":"guidance","links":[{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-15","rel":"related","text":"SC-15"}]},{"id":"sc-19_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-19.a_obj","name":"objective","properties":[{"name":"label","value":"SC-19(a)"}],"parts":[{"id":"sc-19.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-19(a)[1]"}],"prose":"establishes usage restrictions for Voice over Internet Protocol (VoIP)\n technologies based on the potential to cause damage to the information system\n if used maliciously;"},{"id":"sc-19.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-19(a)[2]"}],"prose":"establishes implementation guidance for Voice over Internet Protocol (VoIP)\n technologies based on the potential to cause damage to the information system\n if used maliciously;"}]},{"id":"sc-19.b_obj","name":"objective","properties":[{"name":"label","value":"SC-19(b)"}],"parts":[{"id":"sc-19.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-19(b)[1]"}],"prose":"authorizes the use of VoIP within the information system;"},{"id":"sc-19.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-19(b)[2]"}],"prose":"monitors the use of VoIP within the information system; and"},{"id":"sc-19.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-19(b)[3]"}],"prose":"controls the use of VoIP within the information system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing VoIP\\n\\nVoIP usage restrictions\\n\\nVoIP implementation guidance\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing VoIP"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for authorizing, monitoring, and controlling VoIP\\n\\nautomated mechanisms supporting and/or implementing authorizing, monitoring, and\n controlling VoIP"}]}]},{"id":"sc-20","class":"SP800-53","title":"Secure Name / Address Resolution Service (authoritative Source)","properties":[{"name":"label","value":"SC-20"},{"name":"sort-id","value":"sc-20"}],"links":[{"href":"#28115a56-da6b-4d44-b1df-51dd7f048a3e","rel":"reference","text":"OMB Memorandum 08-23"},{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"}],"parts":[{"id":"sc-20_smt","name":"statement","prose":"The information system:","parts":[{"id":"sc-20_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Provides additional data origin authentication and integrity verification\n artifacts along with the authoritative name resolution data the system returns in\n response to external name/address resolution queries; and"},{"id":"sc-20_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Provides the means to indicate the security status of child zones and (if the\n child supports secure resolution services) to enable verification of a chain of\n trust among parent and child domains, when operating as part of a distributed,\n hierarchical namespace."}]},{"id":"sc-20_gdn","name":"guidance","prose":"This control enables external clients including, for example, remote Internet\n clients, to obtain origin authentication and integrity verification assurances for\n the host/service name to network address resolution information obtained through the\n service. Information systems that provide name and address resolution services\n include, for example, domain name system (DNS) servers. Additional artifacts include,\n for example, DNS Security (DNSSEC) digital signatures and cryptographic keys. DNS\n resource records are examples of authoritative data. The means to indicate the\n security status of child zones includes, for example, the use of delegation signer\n resource records in the DNS. The DNS security controls reflect (and are referenced\n from) OMB Memorandum 08-23. Information systems that use technologies other than the\n DNS to map between host/service names and network addresses provide other means to\n assure the authenticity and integrity of response data.","links":[{"href":"#au-10","rel":"related","text":"AU-10"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-21","rel":"related","text":"SC-21"},{"href":"#sc-22","rel":"related","text":"SC-22"}]},{"id":"sc-20_obj","name":"objective","prose":"Determine if the information system:","parts":[{"id":"sc-20.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-20(a)"}],"prose":"provides additional data origin and integrity verification artifacts along with\n the authoritative name resolution data the system returns in response to external\n name/address resolution queries;"},{"id":"sc-20.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-20(b)"}],"prose":"provides the means to, when operating as part of a distributed, hierarchical\n namespace:","parts":[{"id":"sc-20.b_obj.1","name":"objective","properties":[{"name":"label","value":"SC-20(b)[1]"}],"prose":"indicate the security status of child zones; and"},{"id":"sc-20.b_obj.2","name":"objective","properties":[{"name":"label","value":"SC-20(b)[2]"}],"prose":"enable verification of a chain of trust among parent and child domains (if the\n child supports secure resolution services)."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing secure name/address resolution service (authoritative\n source)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing DNS"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing secure name/address resolution\n service"}]}]},{"id":"sc-21","class":"SP800-53","title":"Secure Name / Address Resolution Service (recursive or Caching Resolver)","properties":[{"name":"label","value":"SC-21"},{"name":"sort-id","value":"sc-21"}],"links":[{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"}],"parts":[{"id":"sc-21_smt","name":"statement","prose":"The information system requests and performs data origin authentication and data\n integrity verification on the name/address resolution responses the system receives\n from authoritative sources."},{"id":"sc-21_gdn","name":"guidance","prose":"Each client of name resolution services either performs this validation on its own,\n or has authenticated channels to trusted validation providers. Information systems\n that provide name and address resolution services for local clients include, for\n example, recursive resolving or caching domain name system (DNS) servers. DNS client\n resolvers either perform validation of DNSSEC signatures, or clients use\n authenticated channels to recursive resolvers that perform such validations.\n Information systems that use technologies other than the DNS to map between\n host/service names and network addresses provide other means to enable clients to\n verify the authenticity and integrity of response data.","links":[{"href":"#sc-20","rel":"related","text":"SC-20"},{"href":"#sc-22","rel":"related","text":"SC-22"}]},{"id":"sc-21_obj","name":"objective","prose":"Determine if the information system: ","parts":[{"id":"sc-21_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-21[1]"}],"prose":"requests data origin authentication on the name/address resolution responses the\n system receives from authoritative sources;"},{"id":"sc-21_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-21[2]"}],"prose":"requests data integrity verification on the name/address resolution responses the\n system receives from authoritative sources;"},{"id":"sc-21_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-21[3]"}],"prose":"performs data origin authentication on the name/address resolution responses the\n system receives from authoritative sources; and"},{"id":"sc-21_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-21[4]"}],"prose":"performs data integrity verification on the name/address resolution responses the\n system receives from authoritative sources."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing secure name/address resolution service (recursive or caching\n resolver)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing DNS"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing data origin authentication and\n data integrity verification for name/address resolution services"}]}]},{"id":"sc-22","class":"SP800-53","title":"Architecture and Provisioning for Name / Address Resolution Service","properties":[{"name":"label","value":"SC-22"},{"name":"sort-id","value":"sc-22"}],"links":[{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"}],"parts":[{"id":"sc-22_smt","name":"statement","prose":"The information systems that collectively provide name/address resolution service for\n an organization are fault-tolerant and implement internal/external role\n separation."},{"id":"sc-22_gdn","name":"guidance","prose":"Information systems that provide name and address resolution services include, for\n example, domain name system (DNS) servers. To eliminate single points of failure and\n to enhance redundancy, organizations employ at least two authoritative domain name\n system servers, one configured as the primary server and the other configured as the\n secondary server. Additionally, organizations typically deploy the servers in two\n geographically separated network subnetworks (i.e., not located in the same physical\n facility). For role separation, DNS servers with internal roles only process name and\n address resolution requests from within organizations (i.e., from internal clients).\n DNS servers with external roles only process name and address resolution information\n requests from clients external to organizations (i.e., on external networks including\n the Internet). Organizations specify clients that can access authoritative DNS\n servers in particular roles (e.g., by address ranges, explicit lists).","links":[{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-20","rel":"related","text":"SC-20"},{"href":"#sc-21","rel":"related","text":"SC-21"},{"href":"#sc-24","rel":"related","text":"SC-24"}]},{"id":"sc-22_obj","name":"objective","prose":"Determine if the information systems that collectively provide name/address\n resolution service for an organization: ","parts":[{"id":"sc-22_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-22[1]"}],"prose":"are fault tolerant; and"},{"id":"sc-22_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-22[2]"}],"prose":"implement internal/external role separation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing architecture and provisioning for name/address resolution\n service\\n\\naccess control policy and procedures\\n\\ninformation system design documentation\\n\\nassessment results from independent, testing organizations\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing DNS"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing name/address resolution\n service for fault tolerance and role separation"}]}]},{"id":"sc-23","class":"SP800-53","title":"Session Authenticity","properties":[{"name":"label","value":"SC-23"},{"name":"sort-id","value":"sc-23"}],"links":[{"href":"#90c5bc98-f9c4-44c9-98b7-787422f0999c","rel":"reference","text":"NIST Special Publication 800-52"},{"href":"#99f331f2-a9f0-46c2-9856-a3cbb9b89442","rel":"reference","text":"NIST Special Publication 800-77"},{"href":"#1ebdf782-d95d-4a7b-8ec7-ee860951eced","rel":"reference","text":"NIST Special Publication 800-95"}],"parts":[{"id":"sc-23_smt","name":"statement","prose":"The information system protects the authenticity of communications sessions."},{"id":"sc-23_gdn","name":"guidance","prose":"This control addresses communications protection at the session, versus packet level\n (e.g., sessions in service-oriented architectures providing web-based services) and\n establishes grounds for confidence at both ends of communications sessions in ongoing\n identities of other parties and in the validity of information transmitted.\n Authenticity protection includes, for example, protecting against man-in-the-middle\n attacks/session hijacking and the insertion of false information into sessions.","links":[{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-10","rel":"related","text":"SC-10"},{"href":"#sc-11","rel":"related","text":"SC-11"}]},{"id":"sc-23_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system protects the authenticity of communications\n sessions."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing session authenticity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing session authenticity"}]}]},{"id":"sc-28","class":"SP800-53","title":"Protection of Information at Rest","parameters":[{"id":"sc-28_prm_1","constraints":[{"detail":"confidentiality AND integrity"}]},{"id":"sc-28_prm_2","label":"organization-defined information at rest"}],"properties":[{"name":"label","value":"SC-28"},{"name":"sort-id","value":"sc-28"}],"links":[{"href":"#81f09e01-d0b0-4ae2-aa6a-064ed9950070","rel":"reference","text":"NIST Special Publication 800-56"},{"href":"#a6c774c0-bf50-4590-9841-2a5c1c91ac6f","rel":"reference","text":"NIST Special Publication 800-57"},{"href":"#3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","rel":"reference","text":"NIST Special Publication 800-111"}],"parts":[{"id":"sc-28_smt","name":"statement","prose":"The information system protects the {{ sc-28_prm_1 }} of {{ sc-28_prm_2 }}.","parts":[{"id":"sc-28_fr","name":"item","title":"SC-28 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-28_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"The organization supports the capability to use cryptographic mechanisms to protect information at rest."}]}]},{"id":"sc-28_gdn","name":"guidance","prose":"This control addresses the confidentiality and integrity of information at rest and\n covers user information and system information. Information at rest refers to the\n state of information when it is located on storage devices as specific components of\n information systems. System-related information requiring protection includes, for\n example, configurations or rule sets for firewalls, gateways, intrusion\n detection/prevention systems, filtering routers, and authenticator content.\n Organizations may employ different mechanisms to achieve confidentiality and\n integrity protections, including the use of cryptographic mechanisms and file share\n scanning. Integrity protection can be achieved, for example, by implementing\n Write-Once-Read-Many (WORM) technologies. Organizations may also employ other\n security controls including, for example, secure off-line storage in lieu of online\n storage when adequate protection of information at rest cannot otherwise be achieved\n and/or continuous monitoring to identify malicious code at rest.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"sc-28_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-28_obj.1","name":"objective","properties":[{"name":"label","value":"SC-28[1]"}],"prose":"the organization defines information at rest requiring one or more of the\n following:","parts":[{"id":"sc-28_obj.1.a","name":"objective","properties":[{"name":"label","value":"SC-28[1][a]"}],"prose":"confidentiality protection; and/or"},{"id":"sc-28_obj.1.b","name":"objective","properties":[{"name":"label","value":"SC-28[1][b]"}],"prose":"integrity protection;"}]},{"id":"sc-28_obj.2","name":"objective","properties":[{"name":"label","value":"SC-28[2]"}],"prose":"the information system protects:","parts":[{"id":"sc-28_obj.2.a","name":"objective","properties":[{"name":"label","value":"SC-28[2][a]"}],"prose":"the confidentiality of organization-defined information at rest; and/or"},{"id":"sc-28_obj.2.b","name":"objective","properties":[{"name":"label","value":"SC-28[2][b]"}],"prose":"the integrity of organization-defined information at rest."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing protection of information at rest\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncryptographic mechanisms and associated configuration documentation\\n\\nlist of information at rest requiring confidentiality and integrity\n protections\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing confidentiality and integrity\n protections for information at rest"}]}],"controls":[{"id":"sc-28.1","class":"SP800-53-enhancement","title":"Cryptographic Protection","parameters":[{"id":"sc-28.1_prm_1","label":"organization-defined information"},{"id":"sc-28.1_prm_2","label":"organization-defined information system components"}],"properties":[{"name":"label","value":"SC-28(1)"},{"name":"sort-id","value":"sc-28.01"}],"parts":[{"id":"sc-28.1_smt","name":"statement","prose":"The information system implements cryptographic mechanisms to prevent unauthorized\n disclosure and modification of {{ sc-28.1_prm_1 }} on {{ sc-28.1_prm_2 }}."},{"id":"sc-28.1_gdn","name":"guidance","prose":"Selection of cryptographic mechanisms is based on the need to protect the\n confidentiality and integrity of organizational information. The strength of\n mechanism is commensurate with the security category and/or classification of the\n information. This control enhancement applies to significant concentrations of\n digital media in organizational areas designated for media storage and also to\n limited quantities of media generally associated with information system\n components in operational environments (e.g., portable storage devices, mobile\n devices). Organizations have the flexibility to either encrypt all information on\n storage devices (i.e., full disk encryption) or encrypt specific data structures\n (e.g., files, records, or fields). Organizations employing cryptographic\n mechanisms to protect information at rest also consider cryptographic key\n management solutions.","links":[{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#sc-12","rel":"related","text":"SC-12"}]},{"id":"sc-28.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-28.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-28(1)[1]"}],"prose":"the organization defines information requiring cryptographic protection;"},{"id":"sc-28.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-28(1)[2]"}],"prose":"the organization defines information system components with\n organization-defined information requiring cryptographic protection; and"},{"id":"sc-28.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-28(1)[3]"}],"prose":"the information system employs cryptographic mechanisms to prevent unauthorized\n disclosure and modification of organization-defined information on\n organization-defined information system components."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing protection of information at rest\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncryptographic mechanisms and associated configuration documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Cryptographic mechanisms implementing confidentiality and integrity protections\n for information at rest"}]}]}]},{"id":"sc-39","class":"SP800-53","title":"Process Isolation","properties":[{"name":"label","value":"SC-39"},{"name":"sort-id","value":"sc-39"}],"parts":[{"id":"sc-39_smt","name":"statement","prose":"The information system maintains a separate execution domain for each executing\n process."},{"id":"sc-39_gdn","name":"guidance","prose":"Information systems can maintain separate execution domains for each executing\n process by assigning each process a separate address space. Each information system\n process has a distinct address space so that communication between processes is\n performed in a manner controlled through the security functions, and one process\n cannot modify the executing code of another process. Maintaining separate execution\n domains for executing processes can be achieved, for example, by implementing\n separate address spaces. This capability is available in most commercial operating\n systems that employ multi-state processor technologies.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"sc-39_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system maintains a separate execution domain for each\n executing process."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system design documentation\\n\\ninformation system architecture\\n\\nindependent verification and validation documentation\\n\\ntesting and evaluation documentation, other relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Information system developers/integrators\\n\\ninformation system security architect"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing separate execution domains for\n each executing process"}]}]}]},{"id":"si","class":"family","title":"System and Information Integrity","controls":[{"id":"si-1","class":"SP800-53","title":"System and Information Integrity Policy and Procedures","parameters":[{"id":"si-1_prm_1","label":"organization-defined personnel or roles"},{"id":"si-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"si-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-1"},{"name":"sort-id","value":"si-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"si-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ si-1_prm_1 }}:","parts":[{"id":"si-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system and information integrity policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"si-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system and information\n integrity policy and associated system and information integrity controls;\n and"}]},{"id":"si-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"si-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System and information integrity policy {{ si-1_prm_2 }};\n and"},{"id":"si-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System and information integrity procedures {{ si-1_prm_3 }}."}]}]},{"id":"si-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the SI\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"si-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-1.a_obj","name":"objective","properties":[{"name":"label","value":"SI-1(a)"}],"parts":[{"id":"si-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)"}],"parts":[{"id":"si-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(a)(1)[1]"}],"prose":"develops and documents a system and information integrity policy that\n addresses:","parts":[{"id":"si-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"si-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"si-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"si-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"si-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"si-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"si-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"si-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system and information integrity\n policy is to be disseminated;"},{"id":"si-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SI-1(a)(1)[3]"}],"prose":"disseminates the system and information integrity policy to\n organization-defined personnel or roles;"}]},{"id":"si-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"SI-1(a)(2)"}],"parts":[{"id":"si-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n system and information integrity policy and associated system and\n information integrity controls;"},{"id":"si-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"si-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SI-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"si-1.b_obj","name":"objective","properties":[{"name":"label","value":"SI-1(b)"}],"parts":[{"id":"si-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"SI-1(b)(1)"}],"parts":[{"id":"si-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system and\n information integrity policy;"},{"id":"si-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(b)(1)[2]"}],"prose":"reviews and updates the current system and information integrity policy with\n the organization-defined frequency;"}]},{"id":"si-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"SI-1(b)(2)"}],"parts":[{"id":"si-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system and\n information integrity procedures; and"},{"id":"si-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(b)(2)[2]"}],"prose":"reviews and updates the current system and information integrity procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and information integrity\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"si-2","class":"SP800-53","title":"Flaw Remediation","parameters":[{"id":"si-2_prm_1","label":"organization-defined time period","constraints":[{"detail":"within 30 days of release of updates"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-2"},{"name":"sort-id","value":"si-02"}],"links":[{"href":"#bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","rel":"reference","text":"NIST Special Publication 800-40"},{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"si-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifies, reports, and corrects information system flaws;"},{"id":"si-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Tests software and firmware updates related to flaw remediation for effectiveness\n and potential side effects before installation;"},{"id":"si-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Installs security-relevant software and firmware updates within {{ si-2_prm_1 }} of the release of the updates; and"},{"id":"si-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Incorporates flaw remediation into the organizational configuration management\n process."}]},{"id":"si-2_gdn","name":"guidance","prose":"Organizations identify information systems affected by announced software flaws\n including potential vulnerabilities resulting from those flaws, and report this\n information to designated organizational personnel with information security\n responsibilities. Security-relevant software updates include, for example, patches,\n service packs, hot fixes, and anti-virus signatures. Organizations also address flaws\n discovered during security assessments, continuous monitoring, incident response\n activities, and system error handling. Organizations take advantage of available\n resources such as the Common Weakness Enumeration (CWE) or Common Vulnerabilities and\n Exposures (CVE) databases in remediating flaws discovered in organizational\n information systems. By incorporating flaw remediation into ongoing configuration\n management processes, required/anticipated remediation actions can be tracked and\n verified. Flaw remediation actions that can be tracked and verified include, for\n example, determining whether organizations follow US-CERT guidance and Information\n Assurance Vulnerability Alerts. Organization-defined time periods for updating\n security-relevant software and firmware may vary based on a variety of factors\n including, for example, the security category of the information system or the\n criticality of the update (i.e., severity of the vulnerability related to the\n discovered flaw). Some types of flaw remediation may require more testing than other\n types. Organizations determine the degree and type of testing needed for the specific\n type of flaw remediation activity under consideration and also the types of changes\n that are to be configuration-managed. In some situations, organizations may determine\n that the testing of software and/or firmware updates is not necessary or practical,\n for example, when implementing simple anti-virus signature updates. Organizations may\n also consider in testing decisions, whether security-relevant software or firmware\n updates are obtained from authorized sources with appropriate digital signatures.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#si-11","rel":"related","text":"SI-11"}]},{"id":"si-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-2.a_obj","name":"objective","properties":[{"name":"label","value":"SI-2(a)"}],"parts":[{"id":"si-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(a)[1]"}],"prose":"identifies information system flaws;"},{"id":"si-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(a)[2]"}],"prose":"reports information system flaws;"},{"id":"si-2.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(a)[3]"}],"prose":"corrects information system flaws;"}]},{"id":"si-2.b_obj","name":"objective","properties":[{"name":"label","value":"SI-2(b)"}],"parts":[{"id":"si-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(b)[1]"}],"prose":"tests software updates related to flaw remediation for effectiveness and\n potential side effects before installation;"},{"id":"si-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(b)[2]"}],"prose":"tests firmware updates related to flaw remediation for effectiveness and\n potential side effects before installation;"}]},{"id":"si-2.c_obj","name":"objective","properties":[{"name":"label","value":"SI-2(c)"}],"parts":[{"id":"si-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-2(c)[1]"}],"prose":"defines the time period within which to install security-relevant software\n updates after the release of the updates;"},{"id":"si-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-2(c)[2]"}],"prose":"defines the time period within which to install security-relevant firmware\n updates after the release of the updates;"},{"id":"si-2.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(c)[3]"}],"prose":"installs software updates within the organization-defined time period of the\n release of the updates;"},{"id":"si-2.c_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(c)[4]"}],"prose":"installs firmware updates within the organization-defined time period of the\n release of the updates; and"}]},{"id":"si-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(d)"}],"prose":"incorporates flaw remediation into the organizational configuration management\n process."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing flaw remediation\\n\\nprocedures addressing configuration management\\n\\nlist of flaws and vulnerabilities potentially affecting the information system\\n\\nlist of recent security flaw remediation actions performed on the information\n system (e.g., list of installed patches, service packs, hot fixes, and other\n software updates to correct information system flaws)\\n\\ntest results from the installation of software and firmware updates to correct\n information system flaws\\n\\ninstallation/change control records for security-relevant software and firmware\n updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for flaw remediation\\n\\norganizational personnel with configuration management responsibility"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for identifying, reporting, and correcting information\n system flaws\\n\\norganizational process for installing software and firmware updates\\n\\nautomated mechanisms supporting and/or implementing reporting, and correcting\n information system flaws\\n\\nautomated mechanisms supporting and/or implementing testing software and firmware\n updates"}]}],"controls":[{"id":"si-2.2","class":"SP800-53-enhancement","title":"Automated Flaw Remediation Status","parameters":[{"id":"si-2.2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-2(2)"},{"name":"sort-id","value":"si-02.02"}],"parts":[{"id":"si-2.2_smt","name":"statement","prose":"The organization employs automated mechanisms {{ si-2.2_prm_1 }} to\n determine the state of information system components with regard to flaw\n remediation."},{"id":"si-2.2_gdn","name":"guidance","links":[{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"si-2.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-2.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-2(2)[1]"}],"prose":"defines a frequency to employ automated mechanisms to determine the state of\n information system components with regard to flaw remediation; and"},{"id":"si-2.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(2)[2]"}],"prose":"employs automated mechanisms with the organization-defined frequency to\n determine the state of information system components with regard to flaw\n remediation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing flaw remediation\\n\\nautomated mechanisms supporting centralized management of flaw remediation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for flaw remediation"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms used to determine the state of information system\n components with regard to flaw remediation"}]}]},{"id":"si-2.3","class":"SP800-53-enhancement","title":"Time to Remediate Flaws / Benchmarks for Corrective Actions","parameters":[{"id":"si-2.3_prm_1","label":"organization-defined benchmarks"}],"properties":[{"name":"label","value":"SI-2(3)"},{"name":"sort-id","value":"si-02.03"}],"parts":[{"id":"si-2.3_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-2.3_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Measures the time between flaw identification and flaw remediation; and"},{"id":"si-2.3_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Establishes {{ si-2.3_prm_1 }} for taking corrective\n actions."}]},{"id":"si-2.3_gdn","name":"guidance","prose":"This control enhancement requires organizations to determine the current time it\n takes on the average to correct information system flaws after such flaws have\n been identified, and subsequently establish organizational benchmarks (i.e., time\n frames) for taking corrective actions. Benchmarks can be established by type of\n flaw and/or severity of the potential vulnerability if the flaw can be\n exploited."},{"id":"si-2.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-2.3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(3)(a)"}],"prose":"measures the time between flaw identification and flaw remediation;","links":[{"href":"#si-2.3_smt.a","rel":"corresp","text":"SI-2(3)(a)"}]},{"id":"si-2.3.b_obj","name":"objective","properties":[{"name":"label","value":"SI-2(3)(b)"}],"parts":[{"id":"si-2.3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-2(3)(b)[1]"}],"prose":"defines benchmarks for taking corrective actions; and"},{"id":"si-2.3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-2(3)(b)[2]"}],"prose":"establishes organization-defined benchmarks for taking corrective\n actions."}],"links":[{"href":"#si-2.3_smt.b","rel":"corresp","text":"SI-2(3)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing flaw remediation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of benchmarks for taking corrective action on flaws identified\\n\\nrecords providing time stamps of flaw identification and subsequent flaw\n remediation activities\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for flaw remediation"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for identifying, reporting, and correcting information\n system flaws\\n\\nautomated mechanisms used to measure the time between flaw identification and\n flaw remediation"}]}]}]},{"id":"si-3","class":"SP800-53","title":"Malicious Code Protection","parameters":[{"id":"si-3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least weekly"}]},{"id":"si-3_prm_2","constraints":[{"detail":"to include endpoints"}]},{"id":"si-3_prm_3","constraints":[{"detail":"to include alerting administrator or defined security personnel"}]},{"id":"si-3_prm_4","depends-on":"si-3_prm_3","label":"organization-defined action"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-3"},{"name":"sort-id","value":"si-03"}],"links":[{"href":"#6d431fee-658f-4a0e-9f2e-a38b5d398fab","rel":"reference","text":"NIST Special Publication 800-83"}],"parts":[{"id":"si-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Employs malicious code protection mechanisms at information system entry and exit\n points to detect and eradicate malicious code;"},{"id":"si-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Updates malicious code protection mechanisms whenever new releases are available\n in accordance with organizational configuration management policy and\n procedures;"},{"id":"si-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Configures malicious code protection mechanisms to:","parts":[{"id":"si-3_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Perform periodic scans of the information system {{ si-3_prm_1 }} and real-time scans of files from external sources at {{ si-3_prm_2 }} as the files are downloaded, opened, or executed in\n accordance with organizational security policy; and"},{"id":"si-3_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"\n {{ si-3_prm_3 }} in response to malicious code detection;\n and"}]},{"id":"si-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Addresses the receipt of false positives during malicious code detection and\n eradication and the resulting potential impact on the availability of the\n information system."}]},{"id":"si-3_gdn","name":"guidance","prose":"Information system entry and exit points include, for example, firewalls, electronic\n mail servers, web servers, proxy servers, remote-access servers, workstations,\n notebook computers, and mobile devices. Malicious code includes, for example,\n viruses, worms, Trojan horses, and spyware. Malicious code can also be encoded in\n various formats (e.g., UUENCODE, Unicode), contained within compressed or hidden\n files, or hidden in files using steganography. Malicious code can be transported by\n different means including, for example, web accesses, electronic mail, electronic\n mail attachments, and portable storage devices. Malicious code insertions occur\n through the exploitation of information system vulnerabilities. Malicious code\n protection mechanisms include, for example, anti-virus signature definitions and\n reputation-based technologies. A variety of technologies and methods exist to limit\n or eliminate the effects of malicious code. Pervasive configuration management and\n comprehensive software integrity controls may be effective in preventing execution of\n unauthorized code. In addition to commercial off-the-shelf software, malicious code\n may also be present in custom-built software. This could include, for example, logic\n bombs, back doors, and other types of cyber attacks that could affect organizational\n missions/business functions. Traditional malicious code protection mechanisms cannot\n always detect such code. In these situations, organizations rely instead on other\n safeguards including, for example, secure coding practices, configuration management\n and control, trusted procurement processes, and monitoring practices to help ensure\n that software does not perform functions other than the functions intended.\n Organizations may determine that in response to the detection of malicious code,\n different actions may be warranted. For example, organizations can define actions in\n response to malicious code detection during periodic scans, actions in response to\n detection of malicious downloads, and/or actions in response to detection of\n maliciousness when attempting to open or execute files.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sa-13","rel":"related","text":"SA-13"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-26","rel":"related","text":"SC-26"},{"href":"#sc-44","rel":"related","text":"SC-44"},{"href":"#si-2","rel":"related","text":"SI-2"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"si-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(a)"}],"prose":"employs malicious code protection mechanisms to detect and eradicate malicious\n code at information system:","parts":[{"id":"si-3.a_obj.1","name":"objective","properties":[{"name":"label","value":"SI-3(a)[1]"}],"prose":"entry points;"},{"id":"si-3.a_obj.2","name":"objective","properties":[{"name":"label","value":"SI-3(a)[2]"}],"prose":"exit points;"}]},{"id":"si-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(b)"}],"prose":"updates malicious code protection mechanisms whenever new releases are available\n in accordance with organizational configuration management policy and procedures\n (as identified in CM-1);"},{"id":"si-3.c_obj","name":"objective","properties":[{"name":"label","value":"SI-3(c)"}],"parts":[{"id":"si-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-3(c)[1]"}],"prose":"defines a frequency for malicious code protection mechanisms to perform\n periodic scans of the information system;"},{"id":"si-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-3(c)[2]"}],"prose":"defines action to be initiated by malicious protection mechanisms in response\n to malicious code detection;"},{"id":"si-3.c_obj.3","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3]"}],"parts":[{"id":"si-3.c.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(c)[3](1)"}],"prose":"configures malicious code protection mechanisms to:","parts":[{"id":"si-3.c.1_obj.3.a","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](1)[a]"}],"prose":"perform periodic scans of the information system with the\n organization-defined frequency;"},{"id":"si-3.c.1_obj.3.b","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](1)[b]"}],"prose":"perform real-time scans of files from external sources at endpoint and/or\n network entry/exit points as the files are downloaded, opened, or\n executed in accordance with organizational security policy;"}]},{"id":"si-3.c.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(c)[3](2)"}],"prose":"configures malicious code protection mechanisms to do one or more of the\n following:","parts":[{"id":"si-3.c.2_obj.3.a","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[a]"}],"prose":"block malicious code in response to malicious code detection;"},{"id":"si-3.c.2_obj.3.b","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[b]"}],"prose":"quarantine malicious code in response to malicious code detection;"},{"id":"si-3.c.2_obj.3.c","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[c]"}],"prose":"send alert to administrator in response to malicious code detection;\n and/or"},{"id":"si-3.c.2_obj.3.d","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[d]"}],"prose":"initiate organization-defined action in response to malicious code\n detection;"}]}]}]},{"id":"si-3.d_obj","name":"objective","properties":[{"name":"label","value":"SI-3(d)"}],"parts":[{"id":"si-3.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(d)[1]"}],"prose":"addresses the receipt of false positives during malicious code detection and\n eradication; and"},{"id":"si-3.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(d)[2]"}],"prose":"addresses the resulting potential impact on the availability of the information\n system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nconfiguration management policy and procedures\\n\\nprocedures addressing malicious code protection\\n\\nmalicious code protection mechanisms\\n\\nrecords of malicious code protection updates\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nscan results from malicious code protection mechanisms\\n\\nrecord of actions initiated by malicious code protection mechanisms in response to\n malicious code detection\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for malicious code protection\\n\\norganizational personnel with configuration management responsibility"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for employing, updating, and configuring malicious code\n protection mechanisms\\n\\norganizational process for addressing false positives and resulting potential\n impact\\n\\nautomated mechanisms supporting and/or implementing employing, updating, and\n configuring malicious code protection mechanisms\\n\\nautomated mechanisms supporting and/or implementing malicious code scanning and\n subsequent actions"}]}],"controls":[{"id":"si-3.1","class":"SP800-53-enhancement","title":"Central Management","properties":[{"name":"label","value":"SI-3(1)"},{"name":"sort-id","value":"si-03.01"}],"parts":[{"id":"si-3.1_smt","name":"statement","prose":"The organization centrally manages malicious code protection mechanisms."},{"id":"si-3.1_gdn","name":"guidance","prose":"Central management is the organization-wide management and implementation of\n malicious code protection mechanisms. Central management includes planning,\n implementing, assessing, authorizing, and monitoring the organization-defined,\n centrally managed flaw malicious code protection security controls.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#si-8","rel":"related","text":"SI-8"}]},{"id":"si-3.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization centrally manages malicious code protection\n mechanisms."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing malicious code protection\\n\\nautomated mechanisms supporting centralized management of malicious code\n protection mechanisms\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for malicious code protection"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for central management of malicious code protection\n mechanisms\\n\\nautomated mechanisms supporting and/or implementing central management of\n malicious code protection mechanisms"}]}]},{"id":"si-3.2","class":"SP800-53-enhancement","title":"Automatic Updates","properties":[{"name":"label","value":"SI-3(2)"},{"name":"sort-id","value":"si-03.02"}],"parts":[{"id":"si-3.2_smt","name":"statement","prose":"The information system automatically updates malicious code protection\n mechanisms."},{"id":"si-3.2_gdn","name":"guidance","prose":"Malicious code protection mechanisms include, for example, signature definitions.\n Due to information system integrity and availability concerns, organizations give\n careful consideration to the methodology used to carry out automatic updates.","links":[{"href":"#si-8","rel":"related","text":"SI-8"}]},{"id":"si-3.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system automatically updates malicious code\n protection mechanisms."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing malicious code protection\\n\\nautomated mechanisms supporting centralized management of malicious code\n protection mechanisms\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for malicious code protection"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing automatic updates to\n malicious code protection capability"}]}]},{"id":"si-3.7","class":"SP800-53-enhancement","title":"Nonsignature-based Detection","properties":[{"name":"label","value":"SI-3(7)"},{"name":"sort-id","value":"si-03.07"}],"parts":[{"id":"si-3.7_smt","name":"statement","prose":"The information system implements nonsignature-based malicious code detection\n mechanisms."},{"id":"si-3.7_gdn","name":"guidance","prose":"Nonsignature-based detection mechanisms include, for example, the use of\n heuristics to detect, analyze, and describe the characteristics or behavior of\n malicious code and to provide safeguards against malicious code for which\n signatures do not yet exist or for which existing signatures may not be effective.\n This includes polymorphic malicious code (i.e., code that changes signatures when\n it replicates). This control enhancement does not preclude the use of\n signature-based detection mechanisms."},{"id":"si-3.7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements non signature-based malicious code\n detection mechanisms."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing malicious code protection\\n\\ninformation system design documentation\\n\\nmalicious code protection mechanisms\\n\\nrecords of malicious code protection updates\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for malicious code protection"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing nonsignature-based\n malicious code protection capability"}]}]}]},{"id":"si-4","class":"SP800-53","title":"Information System Monitoring","parameters":[{"id":"si-4_prm_1","label":"organization-defined monitoring objectives"},{"id":"si-4_prm_2","label":"organization-defined techniques and methods"},{"id":"si-4_prm_3","label":"organization-defined information system monitoring information"},{"id":"si-4_prm_4","label":"organization-defined personnel or roles"},{"id":"si-4_prm_5"},{"id":"si-4_prm_6","depends-on":"si-4_prm_5","label":"organization-defined frequency"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-4"},{"name":"sort-id","value":"si-04"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"},{"href":"#6d431fee-658f-4a0e-9f2e-a38b5d398fab","rel":"reference","text":"NIST Special Publication 800-83"},{"href":"#672fd561-b92b-4713-b9cf-6c9d9456728b","rel":"reference","text":"NIST Special Publication 800-92"},{"href":"#d1b1d689-0f66-4474-9924-c81119758dc1","rel":"reference","text":"NIST Special Publication 800-94"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"}],"parts":[{"id":"si-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Monitors the information system to detect:","parts":[{"id":"si-4_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Attacks and indicators of potential attacks in accordance with {{ si-4_prm_1 }}; and"},{"id":"si-4_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Unauthorized local, network, and remote connections;"}]},{"id":"si-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Identifies unauthorized use of the information system through {{ si-4_prm_2 }};"},{"id":"si-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Deploys monitoring devices:","parts":[{"id":"si-4_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Strategically within the information system to collect organization-determined\n essential information; and"},{"id":"si-4_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"At ad hoc locations within the system to track specific types of transactions\n of interest to the organization;"}]},{"id":"si-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects information obtained from intrusion-monitoring tools from unauthorized\n access, modification, and deletion;"},{"id":"si-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Heightens the level of information system monitoring activity whenever there is an\n indication of increased risk to organizational operations and assets, individuals,\n other organizations, or the Nation based on law enforcement information,\n intelligence information, or other credible sources of information;"},{"id":"si-4_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Obtains legal opinion with regard to information system monitoring activities in\n accordance with applicable federal laws, Executive Orders, directives, policies,\n or regulations; and"},{"id":"si-4_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Provides {{ si-4_prm_3 }} to {{ si-4_prm_4 }}\n {{ si-4_prm_5 }}."},{"id":"si-4_fr","name":"item","title":"SI-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"si-4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See US-CERT Incident Response Reporting Guidelines."}]}]},{"id":"si-4_gdn","name":"guidance","prose":"Information system monitoring includes external and internal monitoring. External\n monitoring includes the observation of events occurring at the information system\n boundary (i.e., part of perimeter defense and boundary protection). Internal\n monitoring includes the observation of events occurring within the information\n system. Organizations can monitor information systems, for example, by observing\n audit activities in real time or by observing other system aspects such as access\n patterns, characteristics of access, and other actions. The monitoring objectives may\n guide determination of the events. Information system monitoring capability is\n achieved through a variety of tools and techniques (e.g., intrusion detection\n systems, intrusion prevention systems, malicious code protection software, scanning\n tools, audit record monitoring software, network monitoring software). Strategic\n locations for monitoring devices include, for example, selected perimeter locations\n and near server farms supporting critical applications, with such devices typically\n being employed at the managed interfaces associated with controls SC-7 and AC-17.\n Einstein network monitoring devices from the Department of Homeland Security can also\n be included as monitoring devices. The granularity of monitoring information\n collected is based on organizational monitoring objectives and the capability of\n information systems to support such objectives. Specific types of transactions of\n interest include, for example, Hyper Text Transfer Protocol (HTTP) traffic that\n bypasses HTTP proxies. Information system monitoring is an integral part of\n organizational continuous monitoring and incident response programs. Output from\n system monitoring serves as input to continuous monitoring and incident response\n programs. A network connection is any connection with a device that communicates\n through a network (e.g., local area network, Internet). A remote connection is any\n connection with a device communicating through an external network (e.g., the\n Internet). Local, network, and remote connections can be either wired or\n wireless.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-8","rel":"related","text":"AC-8"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-26","rel":"related","text":"SC-26"},{"href":"#sc-35","rel":"related","text":"SC-35"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"si-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.a_obj","name":"objective","properties":[{"name":"label","value":"SI-4(a)"}],"parts":[{"id":"si-4.a.1_obj","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)"}],"parts":[{"id":"si-4.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(a)(1)[1]"}],"prose":"defines monitoring objectives to detect attacks and indicators of potential\n attacks on the information system;"},{"id":"si-4.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(a)(1)[2]"}],"prose":"monitors the information system to detect, in accordance with\n organization-defined monitoring objectives,:","parts":[{"id":"si-4.a.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)[2][a]"}],"prose":"attacks;"},{"id":"si-4.a.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)[2][b]"}],"prose":"indicators of potential attacks;"}]}]},{"id":"si-4.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(a)(2)"}],"prose":"monitors the information system to detect unauthorized:","parts":[{"id":"si-4.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(a)(2)[1]"}],"prose":"local connections;"},{"id":"si-4.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(a)(2)[2]"}],"prose":"network connections;"},{"id":"si-4.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"SI-4(a)(2)[3]"}],"prose":"remote connections;"}]}]},{"id":"si-4.b_obj","name":"objective","properties":[{"name":"label","value":"SI-4(b)"}],"parts":[{"id":"si-4.b.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(b)(1)"}],"prose":"defines techniques and methods to identify unauthorized use of the information\n system;"},{"id":"si-4.b.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(b)(2)"}],"prose":"identifies unauthorized use of the information system through\n organization-defined techniques and methods;"}]},{"id":"si-4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(c)"}],"prose":"deploys monitoring devices:","parts":[{"id":"si-4.c_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(c)[1]"}],"prose":"strategically within the information system to collect organization-determined\n essential information;"},{"id":"si-4.c_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(c)[2]"}],"prose":"at ad hoc locations within the system to track specific types of transactions\n of interest to the organization;"}]},{"id":"si-4.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(d)"}],"prose":"protects information obtained from intrusion-monitoring tools from\n unauthorized:","parts":[{"id":"si-4.d_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(d)[1]"}],"prose":"access;"},{"id":"si-4.d_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(d)[2]"}],"prose":"modification;"},{"id":"si-4.d_obj.3","name":"objective","properties":[{"name":"label","value":"SI-4(d)[3]"}],"prose":"deletion;"}]},{"id":"si-4.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(e)"}],"prose":"heightens the level of information system monitoring activity whenever there is an\n indication of increased risk to organizational operations and assets, individuals,\n other organizations, or the Nation based on law enforcement information,\n intelligence information, or other credible sources of information;"},{"id":"si-4.f_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SI-4(f)"}],"prose":"obtains legal opinion with regard to information system monitoring activities in\n accordance with applicable federal laws, Executive Orders, directives, policies,\n or regulations;"},{"id":"si-4.g_obj","name":"objective","properties":[{"name":"label","value":"SI-4(g)"}],"parts":[{"id":"si-4.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(g)[1]"}],"prose":"defines personnel or roles to whom information system monitoring information is\n to be provided;"},{"id":"si-4.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(g)[2]"}],"prose":"defines information system monitoring information to be provided to\n organization-defined personnel or roles;"},{"id":"si-4.g_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(g)[3]"}],"prose":"defines a frequency to provide organization-defined information system\n monitoring to organization-defined personnel or roles;"},{"id":"si-4.g_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(g)[4]"}],"prose":"provides organization-defined information system monitoring information to\n organization-defined personnel or roles one or more of the following:","parts":[{"id":"si-4.g_obj.4.a","name":"objective","properties":[{"name":"label","value":"SI-4(g)[4][a]"}],"prose":"as needed; and/or"},{"id":"si-4.g_obj.4.b","name":"objective","properties":[{"name":"label","value":"SI-4(g)[4][b]"}],"prose":"with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Continuous monitoring strategy\\n\\nsystem and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\nfacility diagram/layout\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\nlocations within information system where monitoring devices are deployed\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility monitoring the information system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information system monitoring\\n\\nautomated mechanisms supporting and/or implementing information system monitoring\n capability"}]}],"controls":[{"id":"si-4.1","class":"SP800-53-enhancement","title":"System-wide Intrusion Detection System","properties":[{"name":"label","value":"SI-4(1)"},{"name":"sort-id","value":"si-04.01"}],"parts":[{"id":"si-4.1_smt","name":"statement","prose":"The organization connects and configures individual intrusion detection tools into\n an information system-wide intrusion detection system."},{"id":"si-4.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(1)[1]"}],"prose":"connects individual intrusion detection tools into an information system-wide\n intrusion detection system; and"},{"id":"si-4.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(1)[2]"}],"prose":"configures individual intrusion detection tools into an information system-wide\n intrusion detection system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for the intrusion detection\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for intrusion detection/information system\n monitoring\\n\\nautomated mechanisms supporting and/or implementing intrusion detection\n capability"}]}]},{"id":"si-4.2","class":"SP800-53-enhancement","title":"Automated Tools for Real-time Analysis","properties":[{"name":"label","value":"SI-4(2)"},{"name":"sort-id","value":"si-04.02"}],"parts":[{"id":"si-4.2_smt","name":"statement","prose":"The organization employs automated tools to support near real-time analysis of\n events."},{"id":"si-4.2_gdn","name":"guidance","prose":"Automated tools include, for example, host-based, network-based, transport-based,\n or storage-based event monitoring tools or Security Information and Event\n Management (SIEM) technologies that provide real time analysis of alerts and/or\n notifications generated by organizational information systems."},{"id":"si-4.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated tools to support near real-time\n analysis of events."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for incident\n response/management"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for near real-time analysis of events\\n\\norganizational processes for information system monitoring\\n\\nautomated mechanisms supporting and/or implementing information system\n monitoring\\n\\nautomated mechanisms/tools supporting and/or implementing analysis of\n events"}]}]},{"id":"si-4.4","class":"SP800-53-enhancement","title":"Inbound and Outbound Communications Traffic","parameters":[{"id":"si-4.4_prm_1","label":"organization-defined frequency","constraints":[{"detail":"continuously"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-4(4)"},{"name":"sort-id","value":"si-04.04"}],"parts":[{"id":"si-4.4_smt","name":"statement","prose":"The information system monitors inbound and outbound communications traffic\n {{ si-4.4_prm_1 }} for unusual or unauthorized activities or\n conditions."},{"id":"si-4.4_gdn","name":"guidance","prose":"Unusual/unauthorized activities or conditions related to information system\n inbound and outbound communications traffic include, for example, internal traffic\n that indicates the presence of malicious code within organizational information\n systems or propagating among system components, the unauthorized exporting of\n information, or signaling to external information systems. Evidence of malicious\n code is used to identify potentially compromised information systems or\n information system components."},{"id":"si-4.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(4)[1]"}],"prose":"defines a frequency to monitor:","parts":[{"id":"si-4.4_obj.1.a","name":"objective","properties":[{"name":"label","value":"SI-4(4)[1][a]"}],"prose":"inbound communications traffic for unusual or unauthorized activities or\n conditions;"},{"id":"si-4.4_obj.1.b","name":"objective","properties":[{"name":"label","value":"SI-4(4)[1][b]"}],"prose":"outbound communications traffic for unusual or unauthorized activities or\n conditions;"}]},{"id":"si-4.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(4)[2]"}],"prose":"monitors, with the organization-defined frequency:","parts":[{"id":"si-4.4_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-4(4)[2][a]"}],"prose":"inbound communications traffic for unusual or unauthorized activities or\n conditions; and"},{"id":"si-4.4_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-4(4)[2][b]"}],"prose":"outbound communications traffic for unusual or unauthorized activities or\n conditions."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system protocols\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for the intrusion detection\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for intrusion detection/information system\n monitoring\\n\\nautomated mechanisms supporting and/or implementing intrusion detection\n capability/information system monitoring\\n\\nautomated mechanisms supporting and/or implementing monitoring of\n inbound/outbound communications traffic"}]}]},{"id":"si-4.5","class":"SP800-53-enhancement","title":"System-generated Alerts","parameters":[{"id":"si-4.5_prm_1","label":"organization-defined personnel or roles"},{"id":"si-4.5_prm_2","label":"organization-defined compromise indicators"}],"properties":[{"name":"label","value":"SI-4(5)"},{"name":"sort-id","value":"si-04.05"}],"parts":[{"id":"si-4.5_smt","name":"statement","prose":"The information system alerts {{ si-4.5_prm_1 }} when the following\n indications of compromise or potential compromise occur: {{ si-4.5_prm_2 }}.","parts":[{"id":"si-4.5_fr","name":"item","title":"SI-4 (5) Additional FedRAMP Requirements and Guidance","parts":[{"id":"si-4.5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"In accordance with the incident response plan."}]}]},{"id":"si-4.5_gdn","name":"guidance","prose":"Alerts may be generated from a variety of sources, including, for example, audit\n records or inputs from malicious code protection mechanisms, intrusion detection\n or prevention mechanisms, or boundary protection devices such as firewalls,\n gateways, and routers. Alerts can be transmitted, for example, telephonically, by\n electronic mail messages, or by text messaging. Organizational personnel on the\n notification list can include, for example, system administrators,\n mission/business owners, system owners, or information system security\n officers.","links":[{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#pe-6","rel":"related","text":"PE-6"}]},{"id":"si-4.5_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-4.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(5)[1]"}],"prose":"the organization defines compromise indicators for the information system;"},{"id":"si-4.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(5)[2]"}],"prose":"the organization defines personnel or roles to be alerted when indications of\n compromise or potential compromise occur; and"},{"id":"si-4.5_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(5)[3]"}],"prose":"the information system alerts organization-defined personnel or roles when\n organization-defined compromise indicators occur."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nalerts/notifications generated based on compromise indicators\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for the intrusion detection\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for intrusion detection/information system\n monitoring\\n\\nautomated mechanisms supporting and/or implementing intrusion\n detection/information system monitoring capability\\n\\nautomated mechanisms supporting and/or implementing alerts for compromise\n indicators"}]}]},{"id":"si-4.14","class":"SP800-53-enhancement","title":"Wireless Intrusion Detection","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-4(14)"},{"name":"sort-id","value":"si-04.14"}],"parts":[{"id":"si-4.14_smt","name":"statement","prose":"The organization employs a wireless intrusion detection system to identify rogue\n wireless devices and to detect attack attempts and potential compromises/breaches\n to the information system."},{"id":"si-4.14_gdn","name":"guidance","prose":"Wireless signals may radiate beyond the confines of organization-controlled\n facilities. Organizations proactively search for unauthorized wireless connections\n including the conduct of thorough scans for unauthorized wireless access points.\n Scans are not limited to those areas within facilities containing information\n systems, but also include areas outside of facilities as needed, to verify that\n unauthorized wireless access points are not connected to the systems.","links":[{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ia-3","rel":"related","text":"IA-3"}]},{"id":"si-4.14_obj","name":"objective","prose":"Determine if the organization employs a wireless intrusion detection system\n to:","parts":[{"id":"si-4.14_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(14)[1]"}],"prose":"identify rogue wireless devices;"},{"id":"si-4.14_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(14)[2]"}],"prose":"detect attack attempts to the information system; and"},{"id":"si-4.14_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(14)[3]"}],"prose":"detect potential compromises/breaches to the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system protocols\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for the intrusion detection\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for intrusion detection\\n\\nautomated mechanisms supporting and/or implementing wireless intrusion\n detection capability"}]}]},{"id":"si-4.16","class":"SP800-53-enhancement","title":"Correlate Monitoring Information","properties":[{"name":"label","value":"SI-4(16)"},{"name":"sort-id","value":"si-04.16"}],"parts":[{"id":"si-4.16_smt","name":"statement","prose":"The organization correlates information from monitoring tools employed throughout\n the information system."},{"id":"si-4.16_gdn","name":"guidance","prose":"Correlating information from different monitoring tools can provide a more\n comprehensive view of information system activity. The correlation of monitoring\n tools that usually work in isolation (e.g., host monitoring, network monitoring,\n anti-virus software) can provide an organization-wide view and in so doing, may\n reveal otherwise unseen attack patterns. Understanding the\n capabilities/limitations of diverse monitoring tools and how to maximize the\n utility of information generated by those tools can help organizations to build,\n operate, and maintain effective monitoring programs.","links":[{"href":"#au-6","rel":"related","text":"AU-6"}]},{"id":"si-4.16_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization correlates information from monitoring tools\n employed throughout the information system."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nevent correlation logs or records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for the intrusion detection\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for intrusion detection/information system\n monitoring\\n\\nautomated mechanisms supporting and/or implementing intrusion\n detection/information system monitoring capability\\n\\nautomated mechanisms supporting and/or implementing correlation of information\n from monitoring tools"}]}]},{"id":"si-4.23","class":"SP800-53-enhancement","title":"Host-based Devices","parameters":[{"id":"si-4.23_prm_1","label":"organization-defined host-based monitoring mechanisms"},{"id":"si-4.23_prm_2","label":"organization-defined information system components"}],"properties":[{"name":"label","value":"SI-4(23)"},{"name":"sort-id","value":"si-04.23"}],"parts":[{"id":"si-4.23_smt","name":"statement","prose":"The organization implements {{ si-4.23_prm_1 }} at {{ si-4.23_prm_2 }}."},{"id":"si-4.23_gdn","name":"guidance","prose":"Information system components where host-based monitoring can be implemented\n include, for example, servers, workstations, and mobile devices. Organizations\n consider employing host-based monitoring mechanisms from multiple information\n technology product developers."},{"id":"si-4.23_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.23_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(23)[1]"}],"prose":"defines host-based monitoring mechanisms to be implemented;"},{"id":"si-4.23_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(23)[2]"}],"prose":"defines information system components where organization-defined host-based\n monitoring is to be implemented; and"},{"id":"si-4.23_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(23)[3]"}],"prose":"implements organization-defined host-based monitoring mechanisms at\n organization-defined information system components."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\nhost-based monitoring mechanisms\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system components requiring host-based monitoring\\n\\ninformation system monitoring logs or records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring information system\n hosts"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information system monitoring\\n\\nautomated mechanisms supporting and/or implementing host-based monitoring\n capability"}]}]}]},{"id":"si-5","class":"SP800-53","title":"Security Alerts, Advisories, and Directives","parameters":[{"id":"si-5_prm_1","label":"organization-defined external organizations","constraints":[{"detail":"to include US-CERT"}]},{"id":"si-5_prm_2","constraints":[{"detail":"to include system security personnel and administrators with configuration/patch-management responsibilities"}]},{"id":"si-5_prm_3","depends-on":"si-5_prm_2","label":"organization-defined personnel or roles"},{"id":"si-5_prm_4","depends-on":"si-5_prm_2","label":"organization-defined elements within the organization"},{"id":"si-5_prm_5","depends-on":"si-5_prm_2","label":"organization-defined external organizations"}],"properties":[{"name":"label","value":"SI-5"},{"name":"sort-id","value":"si-05"}],"links":[{"href":"#bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","rel":"reference","text":"NIST Special Publication 800-40"}],"parts":[{"id":"si-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Receives information system security alerts, advisories, and directives from\n {{ si-5_prm_1 }} on an ongoing basis;"},{"id":"si-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Generates internal security alerts, advisories, and directives as deemed\n necessary;"},{"id":"si-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Disseminates security alerts, advisories, and directives to: {{ si-5_prm_2 }}; and"},{"id":"si-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Implements security directives in accordance with established time frames, or\n notifies the issuing organization of the degree of noncompliance."}]},{"id":"si-5_gdn","name":"guidance","prose":"The United States Computer Emergency Readiness Team (US-CERT) generates security\n alerts and advisories to maintain situational awareness across the federal\n government. Security directives are issued by OMB or other designated organizations\n with the responsibility and authority to issue such directives. Compliance to\n security directives is essential due to the critical nature of many of these\n directives and the potential immediate adverse effects on organizational operations\n and assets, individuals, other organizations, and the Nation should the directives\n not be implemented in a timely manner. External organizations include, for example,\n external mission/business partners, supply chain partners, external service\n providers, and other peer/supporting organizations.","links":[{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"si-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-5.a_obj","name":"objective","properties":[{"name":"label","value":"SI-5(a)"}],"parts":[{"id":"si-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(a)[1]"}],"prose":"defines external organizations from whom information system security alerts,\n advisories and directives are to be received;"},{"id":"si-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(a)[2]"}],"prose":"receives information system security alerts, advisories, and directives from\n organization-defined external organizations on an ongoing basis;"}]},{"id":"si-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(b)"}],"prose":"generates internal security alerts, advisories, and directives as deemed\n necessary;"},{"id":"si-5.c_obj","name":"objective","properties":[{"name":"label","value":"SI-5(c)"}],"parts":[{"id":"si-5.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-5(c)[1]"}],"prose":"defines personnel or roles to whom security alerts, advisories, and directives\n are to be provided;"},{"id":"si-5.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-5(c)[2]"}],"prose":"defines elements within the organization to whom security alerts, advisories,\n and directives are to be provided;"},{"id":"si-5.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-5(c)[3]"}],"prose":"defines external organizations to whom security alerts, advisories, and\n directives are to be provided;"},{"id":"si-5.c_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(c)[4]"}],"prose":"disseminates security alerts, advisories, and directives to one or more of the\n following:","parts":[{"id":"si-5.c_obj.4.a","name":"objective","properties":[{"name":"label","value":"SI-5(c)[4][a]"}],"prose":"organization-defined personnel or roles;"},{"id":"si-5.c_obj.4.b","name":"objective","properties":[{"name":"label","value":"SI-5(c)[4][b]"}],"prose":"organization-defined elements within the organization; and/or"},{"id":"si-5.c_obj.4.c","name":"objective","properties":[{"name":"label","value":"SI-5(c)[4][c]"}],"prose":"organization-defined external organizations; and"}]}]},{"id":"si-5.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(d)"}],"parts":[{"id":"si-5.d_obj.1","name":"objective","properties":[{"name":"label","value":"SI-5(d)[1]"}],"prose":"implements security directives in accordance with established time frames;\n or"},{"id":"si-5.d_obj.2","name":"objective","properties":[{"name":"label","value":"SI-5(d)[2]"}],"prose":"notifies the issuing organization of the degree of noncompliance."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing security alerts, advisories, and directives\\n\\nrecords of security alerts and advisories\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security alert and advisory responsibilities\\n\\norganizational personnel implementing, operating, maintaining, and using the\n information system\\n\\norganizational personnel, organizational elements, and/or external organizations\n to whom alerts, advisories, and directives are to be disseminated\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining, receiving, generating, disseminating, and\n complying with security alerts, advisories, and directives\\n\\nautomated mechanisms supporting and/or implementing definition, receipt,\n generation, and dissemination of security alerts, advisories, and directives\\n\\nautomated mechanisms supporting and/or implementing security directives"}]}]},{"id":"si-6","class":"SP800-53","title":"Security Function Verification","parameters":[{"id":"si-6_prm_1","label":"organization-defined security functions"},{"id":"si-6_prm_2"},{"id":"si-6_prm_3","depends-on":"si-6_prm_2","label":"organization-defined system transitional states","constraints":[{"detail":"to include upon system startup and/or restart"}]},{"id":"si-6_prm_4","depends-on":"si-6_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]},{"id":"si-6_prm_5","label":"organization-defined personnel or roles","constraints":[{"detail":"to include system administrators and security personnel"}]},{"id":"si-6_prm_6"},{"id":"si-6_prm_7","depends-on":"si-6_prm_6","label":"organization-defined alternative action(s)","constraints":[{"detail":"to include notification of system administrators and security personnel"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-6"},{"name":"sort-id","value":"si-06"}],"parts":[{"id":"si-6_smt","name":"statement","prose":"The information system:","parts":[{"id":"si-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Verifies the correct operation of {{ si-6_prm_1 }};"},{"id":"si-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Performs this verification {{ si-6_prm_2 }};"},{"id":"si-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Notifies {{ si-6_prm_5 }} of failed security verification tests;\n and"},{"id":"si-6_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"\n {{ si-6_prm_6 }} when anomalies are discovered."}]},{"id":"si-6_gdn","name":"guidance","prose":"Transitional states for information systems include, for example, system startup,\n restart, shutdown, and abort. Notifications provided by information systems include,\n for example, electronic alerts to system administrators, messages to local computer\n consoles, and/or hardware indications such as lights.","links":[{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-6","rel":"related","text":"CM-6"}]},{"id":"si-6_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-6.a_obj","name":"objective","properties":[{"name":"label","value":"SI-6(a)"}],"parts":[{"id":"si-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-6(a)[1]"}],"prose":"the organization defines security functions to be verified for correct\n operation;"},{"id":"si-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-6(a)[2]"}],"prose":"the information system verifies the correct operation of organization-defined\n security functions;"}]},{"id":"si-6.b_obj","name":"objective","properties":[{"name":"label","value":"SI-6(b)"}],"parts":[{"id":"si-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-6(b)[1]"}],"prose":"the organization defines system transitional states requiring verification of\n organization-defined security functions;"},{"id":"si-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-6(b)[2]"}],"prose":"the organization defines a frequency to verify the correct operation of\n organization-defined security functions;"},{"id":"si-6.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-6(b)[3]"}],"prose":"the information system performs this verification one or more of the\n following:","parts":[{"id":"si-6.b_obj.3.a","name":"objective","properties":[{"name":"label","value":"SI-6(b)[3][a]"}],"prose":"at organization-defined system transitional states;"},{"id":"si-6.b_obj.3.b","name":"objective","properties":[{"name":"label","value":"SI-6(b)[3][b]"}],"prose":"upon command by user with appropriate privilege; and/or"},{"id":"si-6.b_obj.3.c","name":"objective","properties":[{"name":"label","value":"SI-6(b)[3][c]"}],"prose":"with the organization-defined frequency;"}]}]},{"id":"si-6.c_obj","name":"objective","properties":[{"name":"label","value":"SI-6(c)"}],"parts":[{"id":"si-6.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-6(c)[1]"}],"prose":"the organization defines personnel or roles to be notified of failed security\n verification tests;"},{"id":"si-6.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-6(c)[2]"}],"prose":"the information system notifies organization-defined personnel or roles of\n failed security verification tests;"}]},{"id":"si-6.d_obj","name":"objective","properties":[{"name":"label","value":"SI-6(d)"}],"parts":[{"id":"si-6.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-6(d)[1]"}],"prose":"the organization defines alternative action(s) to be performed when anomalies\n are discovered;"},{"id":"si-6.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-6(d)[2]"}],"prose":"the information system performs one or more of the following actions when\n anomalies are discovered:","parts":[{"id":"si-6.d_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-6(d)[2][a]"}],"prose":"shuts the information system down;"},{"id":"si-6.d_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-6(d)[2][b]"}],"prose":"restarts the information system; and/or"},{"id":"si-6.d_obj.2.c","name":"objective","properties":[{"name":"label","value":"SI-6(d)[2][c]"}],"prose":"performs organization-defined alternative action(s)."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing security function verification\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nalerts/notifications of failed security verification tests\\n\\nlist of system transition states requiring security functionality verification\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security function verification responsibilities\\n\\norganizational personnel implementing, operating, and maintaining the information\n system\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security function verification\\n\\nautomated mechanisms supporting and/or implementing security function verification\n capability"}]}]},{"id":"si-7","class":"SP800-53","title":"Software, Firmware, and Information Integrity","parameters":[{"id":"si-7_prm_1","label":"organization-defined software, firmware, and information"}],"properties":[{"name":"label","value":"SI-7"},{"name":"sort-id","value":"si-07"}],"links":[{"href":"#6bf8d24a-78dc-4727-a2ac-0e64d71c495c","rel":"reference","text":"NIST Special Publication 800-147"},{"href":"#3878cc04-144a-483e-af62-8fe6f4ad6c7a","rel":"reference","text":"NIST Special Publication 800-155"}],"parts":[{"id":"si-7_smt","name":"statement","prose":"The organization employs integrity verification tools to detect unauthorized changes\n to {{ si-7_prm_1 }}."},{"id":"si-7_gdn","name":"guidance","prose":"Unauthorized changes to software, firmware, and information can occur due to errors\n or malicious activity (e.g., tampering). Software includes, for example, operating\n systems (with key internal components such as kernels, drivers), middleware, and\n applications. Firmware includes, for example, the Basic Input Output System (BIOS).\n Information includes metadata such as security attributes associated with\n information. State-of-the-practice integrity-checking mechanisms (e.g., parity\n checks, cyclical redundancy checks, cryptographic hashes) and associated tools can\n automatically monitor the integrity of information systems and hosted\n applications.","links":[{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#si-3","rel":"related","text":"SI-3"}]},{"id":"si-7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-7_obj.1","name":"objective","properties":[{"name":"label","value":"SI-7[1]"}],"parts":[{"id":"si-7_obj.1.a","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7[1][a]"}],"prose":"defines software requiring integrity verification tools to be employed to\n detect unauthorized changes;"},{"id":"si-7_obj.1.b","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7[1][b]"}],"prose":"defines firmware requiring integrity verification tools to be employed to\n detect unauthorized changes;"},{"id":"si-7_obj.1.c","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7[1][c]"}],"prose":"defines information requiring integrity verification tools to be employed to\n detect unauthorized changes;"}]},{"id":"si-7_obj.2","name":"objective","properties":[{"name":"label","value":"SI-7[2]"}],"prose":"employs integrity verification tools to detect unauthorized changes to\n organization-defined:","parts":[{"id":"si-7_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-7[2][a]"}],"prose":"software;"},{"id":"si-7_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-7[2][b]"}],"prose":"firmware; and"},{"id":"si-7_obj.2.c","name":"objective","properties":[{"name":"label","value":"SI-7[2][c]"}],"prose":"information."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing software, firmware, and information integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nintegrity verification tools and associated documentation\\n\\nrecords generated/triggered from integrity verification tools regarding\n unauthorized software, firmware, and information changes\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for software, firmware, and/or\n information integrity\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Software, firmware, and information integrity verification tools"}]}],"controls":[{"id":"si-7.1","class":"SP800-53-enhancement","title":"Integrity Checks","parameters":[{"id":"si-7.1_prm_1","label":"organization-defined software, firmware, and information"},{"id":"si-7.1_prm_2"},{"id":"si-7.1_prm_3","depends-on":"si-7.1_prm_2","label":"organization-defined transitional states or security-relevant events","constraints":[{"detail":"Selection to include security relevant events"}]},{"id":"si-7.1_prm_4","depends-on":"si-7.1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-7(1)"},{"name":"sort-id","value":"si-07.01"}],"parts":[{"id":"si-7.1_smt","name":"statement","prose":"The information system performs an integrity check of {{ si-7.1_prm_1 }}\n {{ si-7.1_prm_2 }}."},{"id":"si-7.1_gdn","name":"guidance","prose":"Security-relevant events include, for example, the identification of a new threat\n to which organizational information systems are susceptible, and the installation\n of new hardware, software, or firmware. Transitional states include, for example,\n system startup, restart, shutdown, and abort."},{"id":"si-7.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-7.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7(1)[1]"}],"prose":"the organization defines:","parts":[{"id":"si-7.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SI-7(1)[1][a]"}],"prose":"software requiring integrity checks to be performed;"},{"id":"si-7.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SI-7(1)[1][b]"}],"prose":"firmware requiring integrity checks to be performed;"},{"id":"si-7.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SI-7(1)[1][c]"}],"prose":"information requiring integrity checks to be performed;"}]},{"id":"si-7.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7(1)[2]"}],"prose":"the organization defines transitional states or security-relevant events\n requiring integrity checks of organization-defined:","parts":[{"id":"si-7.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-7(1)[2][a]"}],"prose":"software;"},{"id":"si-7.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-7(1)[2][b]"}],"prose":"firmware;"},{"id":"si-7.1_obj.2.c","name":"objective","properties":[{"name":"label","value":"SI-7(1)[2][c]"}],"prose":"information;"}]},{"id":"si-7.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7(1)[3]"}],"prose":"the organization defines a frequency with which to perform an integrity check\n of organization-defined:","parts":[{"id":"si-7.1_obj.3.a","name":"objective","properties":[{"name":"label","value":"SI-7(1)[3][a]"}],"prose":"software;"},{"id":"si-7.1_obj.3.b","name":"objective","properties":[{"name":"label","value":"SI-7(1)[3][b]"}],"prose":"firmware;"},{"id":"si-7.1_obj.3.c","name":"objective","properties":[{"name":"label","value":"SI-7(1)[3][c]"}],"prose":"information;"}]},{"id":"si-7.1_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-7(1)[4]"}],"prose":"the information system performs an integrity check of organization-defined\n software, firmware, and information one or more of the following:","parts":[{"id":"si-7.1_obj.4.a","name":"objective","properties":[{"name":"label","value":"SI-7(1)[4][a]"}],"prose":"at startup;"},{"id":"si-7.1_obj.4.b","name":"objective","properties":[{"name":"label","value":"SI-7(1)[4][b]"}],"prose":"at organization-defined transitional states or security-relevant events;\n and/or"},{"id":"si-7.1_obj.4.c","name":"objective","properties":[{"name":"label","value":"SI-7(1)[4][c]"}],"prose":"with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing software, firmware, and information integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nintegrity verification tools and associated documentation\\n\\nrecords of integrity scans\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for software, firmware, and/or\n information integrity\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Software, firmware, and information integrity verification tools"}]}]},{"id":"si-7.7","class":"SP800-53-enhancement","title":"Integration of Detection and Response","parameters":[{"id":"si-7.7_prm_1","label":"organization-defined security-relevant changes to the information\n system"}],"properties":[{"name":"label","value":"SI-7(7)"},{"name":"sort-id","value":"si-07.07"}],"parts":[{"id":"si-7.7_smt","name":"statement","prose":"The organization incorporates the detection of unauthorized {{ si-7.7_prm_1 }} into the organizational incident response\n capability."},{"id":"si-7.7_gdn","name":"guidance","prose":"This control enhancement helps to ensure that detected events are tracked,\n monitored, corrected, and available for historical purposes. Maintaining\n historical records is important both for being able to identify and discern\n adversary actions over an extended period of time and for possible legal actions.\n Security-relevant changes include, for example, unauthorized changes to\n established configuration settings or unauthorized elevation of information system\n privileges.","links":[{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-5","rel":"related","text":"IR-5"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"si-7.7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-7.7_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7(7)[1]"}],"prose":"defines unauthorized security-relevant changes to the information system;\n and"},{"id":"si-7.7_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-7(7)[2]"}],"prose":"incorporates the detection of unauthorized organization-defined\n security-relevant changes to the information system into the organizational\n incident response capability."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing software, firmware, and information integrity\\n\\nprocedures addressing incident response\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nincident response records\\n\\ninformation audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for software, firmware, and/or\n information integrity\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with incident response responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incorporating detection of unauthorized\n security-relevant changes into the incident response capability\\n\\nsoftware, firmware, and information integrity verification tools\\n\\nautomated mechanisms supporting and/or implementing incorporation of detection\n of unauthorized security-relevant changes into the incident response\n capability"}]}]}]},{"id":"si-8","class":"SP800-53","title":"Spam Protection","properties":[{"name":"label","value":"SI-8"},{"name":"sort-id","value":"si-08"}],"links":[{"href":"#c6e95ca0-5828-420e-b095-00895b72b5e8","rel":"reference","text":"NIST Special Publication 800-45"}],"parts":[{"id":"si-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Employs spam protection mechanisms at information system entry and exit points to\n detect and take action on unsolicited messages; and"},{"id":"si-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Updates spam protection mechanisms when new releases are available in accordance\n with organizational configuration management policy and procedures."}]},{"id":"si-8_gdn","name":"guidance","prose":"Information system entry and exit points include, for example, firewalls, electronic\n mail servers, web servers, proxy servers, remote-access servers, workstations, mobile\n devices, and notebook/laptop computers. Spam can be transported by different means\n including, for example, electronic mail, electronic mail attachments, and web\n accesses. Spam protection mechanisms include, for example, signature definitions.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-3","rel":"related","text":"SI-3"}]},{"id":"si-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-8.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-8(a)"}],"prose":"employs spam protection mechanisms:","parts":[{"id":"si-8.a_obj.1","name":"objective","properties":[{"name":"label","value":"SI-8(a)[1]"}],"prose":"at information system entry points to detect unsolicited messages;"},{"id":"si-8.a_obj.2","name":"objective","properties":[{"name":"label","value":"SI-8(a)[2]"}],"prose":"at information system entry points to take action on unsolicited messages;"},{"id":"si-8.a_obj.3","name":"objective","properties":[{"name":"label","value":"SI-8(a)[3]"}],"prose":"at information system exit points to detect unsolicited messages;"},{"id":"si-8.a_obj.4","name":"objective","properties":[{"name":"label","value":"SI-8(a)[4]"}],"prose":"at information system exit points to take action on unsolicited messages;\n and"}]},{"id":"si-8.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-8(b)"}],"prose":"updates spam protection mechanisms when new releases are available in accordance\n with organizational configuration management policy and procedures."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nconfiguration management policy and procedures (CM-1)\\n\\nprocedures addressing spam protection\\n\\nspam protection mechanisms\\n\\nrecords of spam protection updates\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for spam protection\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for implementing spam protection\\n\\nautomated mechanisms supporting and/or implementing spam protection"}]}],"controls":[{"id":"si-8.1","class":"SP800-53-enhancement","title":"Central Management","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-8(1)"},{"name":"sort-id","value":"si-08.01"}],"parts":[{"id":"si-8.1_smt","name":"statement","prose":"The organization centrally manages spam protection mechanisms."},{"id":"si-8.1_gdn","name":"guidance","prose":"Central management is the organization-wide management and implementation of spam\n protection mechanisms. Central management includes planning, implementing,\n assessing, authorizing, and monitoring the organization-defined, centrally managed\n spam protection security controls.","links":[{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#si-2","rel":"related","text":"SI-2"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"si-8.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization centrally manages spam protection mechanisms."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing spam protection\\n\\nspam protection mechanisms\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for spam protection\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for central management of spam protection\\n\\nautomated mechanisms supporting and/or implementing central management of spam\n protection"}]}]},{"id":"si-8.2","class":"SP800-53-enhancement","title":"Automatic Updates","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-8(2)"},{"name":"sort-id","value":"si-08.02"}],"parts":[{"id":"si-8.2_smt","name":"statement","prose":"The information system automatically updates spam protection mechanisms."},{"id":"si-8.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system automatically updates spam protection\n mechanisms."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing spam protection\\n\\nspam protection mechanisms\\n\\nrecords of spam protection updates\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for spam protection\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for spam protection\\n\\nautomated mechanisms supporting and/or implementing automatic updates to spam\n protection mechanisms"}]}]}]},{"id":"si-10","class":"SP800-53","title":"Information Input Validation","parameters":[{"id":"si-10_prm_1","label":"organization-defined information inputs"}],"properties":[{"name":"label","value":"SI-10"},{"name":"sort-id","value":"si-10"}],"parts":[{"id":"si-10_smt","name":"statement","prose":"The information system checks the validity of {{ si-10_prm_1 }}."},{"id":"si-10_gdn","name":"guidance","prose":"Checking the valid syntax and semantics of information system inputs (e.g., character\n set, length, numerical range, and acceptable values) verifies that inputs match\n specified definitions for format and content. Software applications typically follow\n well-defined protocols that use structured messages (i.e., commands or queries) to\n communicate between software modules or system components. Structured messages can\n contain raw or unstructured data interspersed with metadata or control information.\n If software applications use attacker-supplied inputs to construct structured\n messages without properly encoding such messages, then the attacker could insert\n malicious commands or special characters that can cause the data to be interpreted as\n control information or metadata. Consequently, the module or component that receives\n the tainted output will perform the wrong operations or otherwise interpret the data\n incorrectly. Prescreening inputs prior to passing to interpreters prevents the\n content from being unintentionally interpreted as commands. Input validation helps to\n ensure accurate and correct inputs and prevent attacks such as cross-site scripting\n and a variety of injection attacks."},{"id":"si-10_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-10_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-10[1]"}],"prose":"the organization defines information inputs requiring validity checks; and"},{"id":"si-10_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-10[2]"}],"prose":"the information system checks the validity of organization-defined information\n inputs."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\naccess control policy and procedures\\n\\nseparation of duties policy and procedures\\n\\nprocedures addressing information input validation\\n\\ndocumentation for automated tools and applications to verify validity of\n information\\n\\nlist of information inputs requiring validity checks\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for information input validation\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing validity checks on information\n inputs"}]}]},{"id":"si-11","class":"SP800-53","title":"Error Handling","parameters":[{"id":"si-11_prm_1","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"SI-11"},{"name":"sort-id","value":"si-11"}],"parts":[{"id":"si-11_smt","name":"statement","prose":"The information system:","parts":[{"id":"si-11_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Generates error messages that provide information necessary for corrective actions\n without revealing information that could be exploited by adversaries; and"},{"id":"si-11_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reveals error messages only to {{ si-11_prm_1 }}."}]},{"id":"si-11_gdn","name":"guidance","prose":"Organizations carefully consider the structure/content of error messages. The extent\n to which information systems are able to identify and handle error conditions is\n guided by organizational policy and operational requirements. Information that could\n be exploited by adversaries includes, for example, erroneous logon attempts with\n passwords entered by mistake as the username, mission/business information that can\n be derived from (if not stated explicitly by) information recorded, and personal\n information such as account numbers, social security numbers, and credit card\n numbers. In addition, error messages may provide a covert channel for transmitting\n information.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#sc-31","rel":"related","text":"SC-31"}]},{"id":"si-11_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-11.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-11(a)"}],"prose":"the information system generates error messages that provide information necessary\n for corrective actions without revealing information that could be exploited by\n adversaries;"},{"id":"si-11.b_obj","name":"objective","properties":[{"name":"label","value":"SI-11(b)"}],"parts":[{"id":"si-11.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-11(b)[1]"}],"prose":"the organization defines personnel or roles to whom error messages are to be\n revealed; and"},{"id":"si-11.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-11(b)[2]"}],"prose":"the information system reveals error messages only to organization-defined\n personnel or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system error handling\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ndocumentation providing structure/content of error messages\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for information input validation\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for error handling\\n\\nautomated mechanisms supporting and/or implementing error handling\\n\\nautomated mechanisms supporting and/or implementing management of error\n messages"}]}]},{"id":"si-12","class":"SP800-53","title":"Information Handling and Retention","properties":[{"name":"label","value":"SI-12"},{"name":"sort-id","value":"si-12"}],"parts":[{"id":"si-12_smt","name":"statement","prose":"The organization handles and retains information within the information system and\n information output from the system in accordance with applicable federal laws,\n Executive Orders, directives, policies, regulations, standards, and operational\n requirements."},{"id":"si-12_gdn","name":"guidance","prose":"Information handling and retention requirements cover the full life cycle of\n information, in some cases extending beyond the disposal of information systems. The\n National Archives and Records Administration provides guidance on records\n retention.","links":[{"href":"#ac-16","rel":"related","text":"AC-16"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-11","rel":"related","text":"AU-11"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"}]},{"id":"si-12_obj","name":"objective","prose":"Determine if the organization, in accordance with applicable federal laws, Executive\n Orders, directives, policies, regulations, standards, and operational\n requirements:","parts":[{"id":"si-12_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-12[1]"}],"prose":"handles information within the information system;"},{"id":"si-12_obj.2","name":"objective","properties":[{"name":"label","value":"SI-12[2]"}],"prose":"handles output from the information system;"},{"id":"si-12_obj.3","name":"objective","properties":[{"name":"label","value":"SI-12[3]"}],"prose":"retains information within the information system; and"},{"id":"si-12_obj.4","name":"objective","properties":[{"name":"label","value":"SI-12[4]"}],"prose":"retains output from the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nfederal laws, Executive Orders, directives, policies, regulations, standards, and\n operational requirements applicable to information handling and retention\\n\\nmedia protection policy and procedures\\n\\nprocedures addressing information system output handling and retention\\n\\ninformation retention records, other relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for information handling and\n retention\\n\\norganizational personnel with information security responsibilities/network\n administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information handling and retention\\n\\nautomated mechanisms supporting and/or implementing information handling and\n retention"}]}]},{"id":"si-16","class":"SP800-53","title":"Memory Protection","parameters":[{"id":"si-16_prm_1","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"SI-16"},{"name":"sort-id","value":"si-16"}],"parts":[{"id":"si-16_smt","name":"statement","prose":"The information system implements {{ si-16_prm_1 }} to protect its\n memory from unauthorized code execution."},{"id":"si-16_gdn","name":"guidance","prose":"Some adversaries launch attacks with the intent of executing code in non-executable\n regions of memory or in memory locations that are prohibited. Security safeguards\n employed to protect memory include, for example, data execution prevention and\n address space layout randomization. Data execution prevention safeguards can either\n be hardware-enforced or software-enforced with hardware providing the greater\n strength of mechanism.","links":[{"href":"#ac-25","rel":"related","text":"AC-25"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"si-16_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-16_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-16[1]"}],"prose":"the organization defines security safeguards to be implemented to protect\n information system memory from unauthorized code execution; and"},{"id":"si-16_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-16[2]"}],"prose":"the information system implements organization-defined security safeguards to\n protect its memory from unauthorized code execution."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing memory protection for the information system\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of security safeguards protecting information system memory from unauthorized\n code execution\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for memory protection\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing safeguards to protect\n information system memory from unauthorized code execution"}]}]}]}],"back-matter":{"resources":[{"uuid":"0c97e60b-325a-4efa-ba2b-90f20ccd5abc","title":"5 C.F.R. 731.106","citation":{"text":"Code of Federal Regulations, Title 5, Administrative Personnel, Section 731.106,\n Designation of Public Trust Positions and Investigative Requirements (5 C.F.R.\n 731.106)."},"rlinks":[{"href":"http://www.gpo.gov/fdsys/granule/CFR-2012-title5-vol2/CFR-2012-title5-vol2-sec731-106/content-detail.html"}]},{"uuid":"bb61234b-46c3-4211-8c2b-9869222a720d","title":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)","citation":{"text":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)"},"rlinks":[{"href":"http://www.gpo.gov/fdsys/granule/CFR-2009-title5-vol2/CFR-2009-title5-vol2-sec930-301/content-detail.html"}]},{"uuid":"a4aa9645-9a8a-4b51-90a9-e223250f9a75","title":"CNSS Policy 15","citation":{"text":"CNSS Policy 15"},"rlinks":[{"href":"https://www.cnss.gov/policies.html"}]},{"uuid":"2d8b14e9-c8b5-4d3d-8bdc-155078f3281b","title":"DoD Information Assurance Vulnerability Alerts","citation":{"text":"DoD Information Assurance Vulnerability Alerts"}},{"uuid":"61081e7f-041d-4033-96a7-44a439071683","title":"DoD Instruction 5200.39","citation":{"text":"DoD Instruction 5200.39"},"rlinks":[{"href":"http://www.dtic.mil/whs/directives/corres/ins1.html"}]},{"uuid":"e42b2099-3e1c-415b-952c-61c96533c12e","title":"DoD Instruction 8551.01","citation":{"text":"DoD Instruction 8551.01"},"rlinks":[{"href":"http://www.dtic.mil/whs/directives/corres/ins1.html"}]},{"uuid":"e6522953-6714-435d-a0d3-140df554c186","title":"DoD Instruction 8552.01","citation":{"text":"DoD Instruction 8552.01"},"rlinks":[{"href":"http://www.dtic.mil/whs/directives/corres/ins1.html"}]},{"uuid":"c5034e0c-eba6-4ecd-a541-79f0678f4ba4","title":"Executive Order 13587","citation":{"text":"Executive Order 13587"},"rlinks":[{"href":"http://www.whitehouse.gov/the-press-office/2011/10/07/executive-order-13587-structural-reforms-improve-security-classified-net"}]},{"uuid":"56d671da-6b7b-4abf-8296-84b61980390a","title":"Federal Acquisition Regulation","citation":{"text":"Federal Acquisition Regulation"},"rlinks":[{"href":"https://acquisition.gov/far"}]},{"uuid":"023104bc-6f75-4cd5-b7d0-fc92326f8007","title":"Federal Continuity Directive 1","citation":{"text":"Federal Continuity Directive 1"},"rlinks":[{"href":"http://www.fema.gov/pdf/about/offices/fcd1.pdf"}]},{"uuid":"ba557c91-ba3e-4792-adc6-a4ae479b39ff","title":"FICAM Roadmap and Implementation Guidance","citation":{"text":"FICAM Roadmap and Implementation Guidance"},"rlinks":[{"href":"http://www.idmanagement.gov/documents/ficam-roadmap-and-implementation-guidance"}]},{"uuid":"39f9087d-7687-46d2-8eda-b6f4b7a4d8a9","title":"FIPS Publication 140","citation":{"text":"FIPS Publication 140"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html"}]},{"uuid":"d715b234-9b5b-4e07-b1ed-99836727664d","title":"FIPS Publication 140-2","citation":{"text":"FIPS Publication 140-2"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#140-2"}]},{"uuid":"f2dbd4ec-c413-4714-b85b-6b7184d1c195","title":"FIPS Publication 197","citation":{"text":"FIPS Publication 197"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#197"}]},{"uuid":"e85cdb3f-7f0a-4083-8639-f13f70d3760b","title":"FIPS Publication 199","citation":{"text":"FIPS Publication 199"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#199"}]},{"uuid":"c80c10b3-1294-4984-a4cc-d1733ca432b9","title":"FIPS Publication 201","citation":{"text":"FIPS Publication 201"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#201"}]},{"uuid":"ad733a42-a7ed-4774-b988-4930c28852f3","title":"HSPD-12","citation":{"text":"HSPD-12"},"rlinks":[{"href":"http://www.dhs.gov/homeland-security-presidential-directive-12"}]},{"uuid":"4ef539ba-b767-4666-b0d3-168c53005fa3","title":"http://capec.mitre.org","citation":{"text":"http://capec.mitre.org"},"rlinks":[{"href":"http://capec.mitre.org"}]},{"uuid":"e95dd121-2733-413e-bf1e-f1eb49f20a98","title":"http://checklists.nist.gov","citation":{"text":"http://checklists.nist.gov"},"rlinks":[{"href":"http://checklists.nist.gov"}]},{"uuid":"6a1041fc-054e-4230-946b-2e6f4f3731bb","title":"http://csrc.nist.gov/cryptval","citation":{"text":"http://csrc.nist.gov/cryptval"},"rlinks":[{"href":"http://csrc.nist.gov/cryptval"}]},{"uuid":"b09d1a31-d3c9-4138-a4f4-4c63816afd7d","title":"http://csrc.nist.gov/groups/STM/cmvp/index.html","citation":{"text":"http://csrc.nist.gov/groups/STM/cmvp/index.html"},"rlinks":[{"href":"http://csrc.nist.gov/groups/STM/cmvp/index.html"}]},{"uuid":"0931209f-00ae-4132-b92c-bc645847e8f9","title":"http://cve.mitre.org","citation":{"text":"http://cve.mitre.org"},"rlinks":[{"href":"http://cve.mitre.org"}]},{"uuid":"15522e92-9192-463d-9646-6a01982db8ca","title":"http://cwe.mitre.org","citation":{"text":"http://cwe.mitre.org"},"rlinks":[{"href":"http://cwe.mitre.org"}]},{"uuid":"5ed1f4d5-1494-421b-97ed-39d3c88ab51f","title":"http://fips201ep.cio.gov","citation":{"text":"http://fips201ep.cio.gov"},"rlinks":[{"href":"http://fips201ep.cio.gov"}]},{"uuid":"85280698-0417-489d-b214-12bb935fb939","title":"http://idmanagement.gov","citation":{"text":"http://idmanagement.gov"},"rlinks":[{"href":"http://idmanagement.gov"}]},{"uuid":"275cc052-0f7f-423c-bdb6-ed503dc36228","title":"http://nvd.nist.gov","citation":{"text":"http://nvd.nist.gov"},"rlinks":[{"href":"http://nvd.nist.gov"}]},{"uuid":"bbd50dd1-54ce-4432-959d-63ea564b1bb4","title":"http://www.acquisition.gov/far","citation":{"text":"http://www.acquisition.gov/far"},"rlinks":[{"href":"http://www.acquisition.gov/far"}]},{"uuid":"9b97ed27-3dd6-4f9a-ade5-1b43e9669794","title":"http://www.cnss.gov","citation":{"text":"http://www.cnss.gov"},"rlinks":[{"href":"http://www.cnss.gov"}]},{"uuid":"3ac12e79-f54f-4a63-9f4b-ee4bcd4df604","title":"http://www.dhs.gov/telecommunications-service-priority-tsp","citation":{"text":"http://www.dhs.gov/telecommunications-service-priority-tsp"},"rlinks":[{"href":"http://www.dhs.gov/telecommunications-service-priority-tsp"}]},{"uuid":"c95a9986-3cd6-4a98-931b-ccfc56cb11e5","title":"http://www.niap-ccevs.org","citation":{"text":"http://www.niap-ccevs.org"},"rlinks":[{"href":"http://www.niap-ccevs.org"}]},{"uuid":"647b6de3-81d0-4d22-bec1-5f1333e34380","title":"http://www.nsa.gov","citation":{"text":"http://www.nsa.gov"},"rlinks":[{"href":"http://www.nsa.gov"}]},{"uuid":"a47466c4-c837-4f06-a39f-e68412a5f73d","title":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml","citation":{"text":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml"},"rlinks":[{"href":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml"}]},{"uuid":"02631467-668b-4233-989b-3dfded2fd184","title":"http://www.us-cert.gov","citation":{"text":"http://www.us-cert.gov"},"rlinks":[{"href":"http://www.us-cert.gov"}]},{"uuid":"6caa237b-531b-43ac-9711-d8f6b97b0377","title":"ICD 704","citation":{"text":"ICD 704"},"rlinks":[{"href":"http://www.dni.gov/index.php/intelligence-community/ic-policies-reports/intelligence-community-directives"}]},{"uuid":"398e33fd-f404-4e5c-b90e-2d50d3181244","title":"ICD 705","citation":{"text":"ICD 705"},"rlinks":[{"href":"http://www.dni.gov/index.php/intelligence-community/ic-policies-reports/intelligence-community-directives"}]},{"uuid":"1737a687-52fb-4008-b900-cbfa836f7b65","title":"ISO/IEC 15408","citation":{"text":"ISO/IEC 15408"},"rlinks":[{"href":"http://www.iso.org/iso/iso_catalog/catalog_tc/catalog_detail.htm?csnumber=50341"}]},{"uuid":"fb5844de-ff96-47c0-b258-4f52bcc2f30d","title":"National Communications Systems Directive 3-10","citation":{"text":"National Communications Systems Directive 3-10"}},{"uuid":"654f21e2-f3bc-43b2-abdc-60ab8d09744b","title":"National Strategy for Trusted Identities in Cyberspace","citation":{"text":"National Strategy for Trusted Identities in Cyberspace"},"rlinks":[{"href":"http://www.nist.gov/nstic"}]},{"uuid":"9cb3d8fe-2127-48ba-821e-cdd2d7aee921","title":"NIST Special Publication 800-100","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-100"}],"citation":{"text":"NIST Special Publication 800-100"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-100"}]},{"uuid":"3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","title":"NIST Special Publication 800-111","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-111"}],"citation":{"text":"NIST Special Publication 800-111"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-111"}]},{"uuid":"349fe082-502d-464a-aa0c-1443c6a5cf40","title":"NIST Special Publication 800-113","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-113"}],"citation":{"text":"NIST Special Publication 800-113"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-113"}]},{"uuid":"1201fcf3-afb1-4675-915a-fb4ae0435717","title":"NIST Special Publication 800-114 Rev. 1","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-114r1"}],"citation":{"text":"NIST Special Publication 800-114 Rev. 1"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-114r1"}]},{"uuid":"c4691b88-57d1-463b-9053-2d0087913f31","title":"NIST Special Publication 800-115","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-115"}],"citation":{"text":"NIST Special Publication 800-115"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-115"}]},{"uuid":"2157bb7e-192c-4eaa-877f-93ef6b0a3292","title":"NIST Special Publication 800-116 Rev. 1","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-116r1"}],"citation":{"text":"NIST Special Publication 800-116 Rev. 1"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-116r1"}]},{"uuid":"5c201b63-0768-417b-ac22-3f014e3941b2","title":"NIST Special Publication 800-12 Rev. 1","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-12r1"}],"citation":{"text":"NIST Special Publication 800-12 Rev. 1"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-12r1"}]},{"uuid":"d1a4e2a9-e512-4132-8795-5357aba29254","title":"NIST Special Publication 800-121","citation":{"text":"NIST Special Publication 800-121"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-121"}]},{"uuid":"0293a393-fbe8-4ed1-b0b4-f6fbd3ae1589","title":"NIST Special Publication 800-124","citation":{"text":"NIST Special Publication 800-124"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-124"}]},{"uuid":"080f8068-5e3e-435e-9790-d22ba4722693","title":"NIST Special Publication 800-128","citation":{"text":"NIST Special Publication 800-128"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-128"}]},{"uuid":"cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","title":"NIST Special Publication 800-137","citation":{"text":"NIST Special Publication 800-137"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-137"}]},{"uuid":"6bf8d24a-78dc-4727-a2ac-0e64d71c495c","title":"NIST Special Publication 800-147","citation":{"text":"NIST Special Publication 800-147"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-147"}]},{"uuid":"3878cc04-144a-483e-af62-8fe6f4ad6c7a","title":"NIST Special Publication 800-155","citation":{"text":"NIST Special Publication 800-155"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-155"}]},{"uuid":"825438c3-248d-4e30-a51e-246473ce6ada","title":"NIST Special Publication 800-16","citation":{"text":"NIST Special Publication 800-16"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-16"}]},{"uuid":"6513e480-fada-4876-abba-1397084dfb26","title":"NIST Special Publication 800-164","citation":{"text":"NIST Special Publication 800-164"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-164"}]},{"uuid":"9c5c9e8c-dc81-4f55-a11c-d71d7487790f","title":"NIST Special Publication 800-18","citation":{"text":"NIST Special Publication 800-18"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-18"}]},{"uuid":"0a5db899-f033-467f-8631-f5a8ba971475","title":"NIST Special Publication 800-23","citation":{"text":"NIST Special Publication 800-23"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-23"}]},{"uuid":"21b1ed35-56d2-40a8-bdfe-b461fffe322f","title":"NIST Special Publication 800-27","citation":{"text":"NIST Special Publication 800-27"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-27"}]},{"uuid":"e716cd51-d1d5-4c6a-967a-22e9fbbc42f1","title":"NIST Special Publication 800-28","citation":{"text":"NIST Special Publication 800-28"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-28"}]},{"uuid":"a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","title":"NIST Special Publication 800-30","citation":{"text":"NIST Special Publication 800-30"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-30"}]},{"uuid":"8f174e91-844e-4cf1-a72a-45c119a3a8dd","title":"NIST Special Publication 800-32","citation":{"text":"NIST Special Publication 800-32"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-32"}]},{"uuid":"748a81b9-9cad-463f-abde-8b368167e70d","title":"NIST Special Publication 800-34","citation":{"text":"NIST Special Publication 800-34"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-34"}]},{"uuid":"0c775bc3-bfc3-42c7-a382-88949f503171","title":"NIST Special Publication 800-35","citation":{"text":"NIST Special Publication 800-35"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-35"}]},{"uuid":"d818efd3-db31-4953-8afa-9e76afe83ce2","title":"NIST Special Publication 800-36","citation":{"text":"NIST Special Publication 800-36"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-36"}]},{"uuid":"0a0c26b6-fd44-4274-8b36-93442d49d998","title":"NIST Special Publication 800-37","citation":{"text":"NIST Special Publication 800-37"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-37"}]},{"uuid":"d480aa6a-7a88-424e-a10c-ad1c7870354b","title":"NIST Special Publication 800-39","citation":{"text":"NIST Special Publication 800-39"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-39"}]},{"uuid":"bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","title":"NIST Special Publication 800-40","citation":{"text":"NIST Special Publication 800-40"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-40"}]},{"uuid":"756a8e86-57d5-4701-8382-f7a40439665a","title":"NIST Special Publication 800-41","citation":{"text":"NIST Special Publication 800-41"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-41"}]},{"uuid":"c6e95ca0-5828-420e-b095-00895b72b5e8","title":"NIST Special Publication 800-45","citation":{"text":"NIST Special Publication 800-45"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-45"}]},{"uuid":"5309d4d0-46f8-4213-a749-e7584164e5e8","title":"NIST Special Publication 800-46","citation":{"text":"NIST Special Publication 800-46"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-46"}]},{"uuid":"2711f068-734e-4afd-94ba-0b22247fbc88","title":"NIST Special Publication 800-47","citation":{"text":"NIST Special Publication 800-47"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-47"}]},{"uuid":"238ed479-eccb-49f6-82ec-ab74a7a428cf","title":"NIST Special Publication 800-48","citation":{"text":"NIST Special Publication 800-48"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-48"}]},{"uuid":"e12b5738-de74-4fb3-8317-a3995a8a1898","title":"NIST Special Publication 800-50","citation":{"text":"NIST Special Publication 800-50"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-50"}]},{"uuid":"90c5bc98-f9c4-44c9-98b7-787422f0999c","title":"NIST Special Publication 800-52","citation":{"text":"NIST Special Publication 800-52"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-52"}]},{"uuid":"cd4cf751-3312-4a55-b1a9-fad2f1db9119","title":"NIST Special Publication 800-53A","citation":{"text":"NIST Special Publication 800-53A"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-53A"}]},{"uuid":"81f09e01-d0b0-4ae2-aa6a-064ed9950070","title":"NIST Special Publication 800-56","citation":{"text":"NIST Special Publication 800-56"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-56"}]},{"uuid":"a6c774c0-bf50-4590-9841-2a5c1c91ac6f","title":"NIST Special Publication 800-57","citation":{"text":"NIST Special Publication 800-57"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-57"}]},{"uuid":"7783f3e7-09b3-478b-9aa2-4a76dfd0ea90","title":"NIST Special Publication 800-58","citation":{"text":"NIST Special Publication 800-58"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-58"}]},{"uuid":"f152844f-b1ef-4836-8729-6277078ebee1","title":"NIST Special Publication 800-60","citation":{"text":"NIST Special Publication 800-60"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-60"}]},{"uuid":"be95fb85-a53f-4624-bdbb-140075500aa3","title":"NIST Special Publication 800-61","citation":{"text":"NIST Special Publication 800-61"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-61"}]},{"uuid":"644f44a9-a2de-4494-9c04-cd37fba45471","title":"NIST Special Publication 800-63","citation":{"text":"NIST Special Publication 800-63"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-63"}]},{"uuid":"abd950ae-092f-4b7a-b374-1c7c67fe9350","title":"NIST Special Publication 800-64","citation":{"text":"NIST Special Publication 800-64"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-64"}]},{"uuid":"29fcfe59-33cd-494a-8756-5907ae3a8f92","title":"NIST Special Publication 800-65","citation":{"text":"NIST Special Publication 800-65"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-65"}]},{"uuid":"84a37532-6db6-477b-9ea8-f9085ebca0fc","title":"NIST Special Publication 800-70","citation":{"text":"NIST Special Publication 800-70"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-70"}]},{"uuid":"ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","title":"NIST Special Publication 800-73","citation":{"text":"NIST Special Publication 800-73"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-73"}]},{"uuid":"2a71298a-ee90-490e-80ff-48c967173a47","title":"NIST Special Publication 800-76","citation":{"text":"NIST Special Publication 800-76"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-76"}]},{"uuid":"99f331f2-a9f0-46c2-9856-a3cbb9b89442","title":"NIST Special Publication 800-77","citation":{"text":"NIST Special Publication 800-77"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-77"}]},{"uuid":"2042d97b-f7f6-4c74-84f8-981867684659","title":"NIST Special Publication 800-78","citation":{"text":"NIST Special Publication 800-78"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-78"}]},{"uuid":"6af1e841-672c-46c4-b121-96f603d04be3","title":"NIST Special Publication 800-81","citation":{"text":"NIST Special Publication 800-81"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-81"}]},{"uuid":"6d431fee-658f-4a0e-9f2e-a38b5d398fab","title":"NIST Special Publication 800-83","citation":{"text":"NIST Special Publication 800-83"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-83"}]},{"uuid":"0243a05a-e8a3-4d51-9364-4a9d20b0dcdf","title":"NIST Special Publication 800-84","citation":{"text":"NIST Special Publication 800-84"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-84"}]},{"uuid":"263823e0-a971-4b00-959d-315b26278b22","title":"NIST Special Publication 800-88","citation":{"text":"NIST Special Publication 800-88"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-88"}]},{"uuid":"672fd561-b92b-4713-b9cf-6c9d9456728b","title":"NIST Special Publication 800-92","citation":{"text":"NIST Special Publication 800-92"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-92"}]},{"uuid":"d1b1d689-0f66-4474-9924-c81119758dc1","title":"NIST Special Publication 800-94","citation":{"text":"NIST Special Publication 800-94"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-94"}]},{"uuid":"1ebdf782-d95d-4a7b-8ec7-ee860951eced","title":"NIST Special Publication 800-95","citation":{"text":"NIST Special Publication 800-95"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-95"}]},{"uuid":"6f336ecd-f2a0-4c84-9699-0491d81b6e0d","title":"NIST Special Publication 800-97","citation":{"text":"NIST Special Publication 800-97"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-97"}]},{"uuid":"06dff0ea-3848-4945-8d91-e955ee69f05d","title":"NSTISSI No. 7003","citation":{"text":"NSTISSI No. 7003"},"rlinks":[{"href":"http://www.cnss.gov/Assets/pdf/nstissi_7003.pdf"}]},{"uuid":"9f77f845-e3ea-4ca4-b2c0-aa9eedc214ab","title":"OMB Circular A-130","citation":{"text":"OMB Circular A-130"},"rlinks":[{"href":"http://www.whitehouse.gov/omb/circulars_a130_a130trans4"}]},{"uuid":"2c5884cd-7b96-425c-862a-99877e1cf909","title":"OMB Memorandum 02-01","citation":{"text":"OMB Memorandum 02-01"},"rlinks":[{"href":"http://www.whitehouse.gov/omb/memoranda_m02-01"}]},{"uuid":"ff3bfb02-79b2-411f-8735-98dfe5af2ab0","title":"OMB Memorandum 04-04","citation":{"text":"OMB Memorandum 04-04"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy04/m04-04.pdf"}]},{"uuid":"58ad6f27-af99-429f-86a8-8bb767b014b9","title":"OMB Memorandum 05-24","citation":{"text":"OMB Memorandum 05-24"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2005/m05-24.pdf"}]},{"uuid":"4da24a96-6cf8-435d-9d1f-c73247cad109","title":"OMB Memorandum 06-16","citation":{"text":"OMB Memorandum 06-16"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2006/m06-16.pdf"}]},{"uuid":"990268bf-f4a9-4c81-91ae-dc7d3115f4b1","title":"OMB Memorandum 07-11","citation":{"text":"OMB Memorandum 07-11"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2007/m07-11.pdf"}]},{"uuid":"0b3d8ba9-051f-498d-81ea-97f0f018c612","title":"OMB Memorandum 07-18","citation":{"text":"OMB Memorandum 07-18"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2007/m07-18.pdf"}]},{"uuid":"0916ef02-3618-411b-a525-565c088849a6","title":"OMB Memorandum 08-22","citation":{"text":"OMB Memorandum 08-22"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2008/m08-22.pdf"}]},{"uuid":"28115a56-da6b-4d44-b1df-51dd7f048a3e","title":"OMB Memorandum 08-23","citation":{"text":"OMB Memorandum 08-23"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2008/m08-23.pdf"}]},{"uuid":"599fe9ba-4750-4450-9eeb-b95bd19a5e8f","title":"OMB Memorandum 10-06-2011","citation":{"text":"OMB Memorandum 10-06-2011"}},{"uuid":"74e740a4-c45d-49f3-a86e-eb747c549e01","title":"OMB Memorandum 11-11","citation":{"text":"OMB Memorandum 11-11"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/memoranda/2011/m11-11.pdf"}]},{"uuid":"bedb15b7-ec5c-4a68-807f-385125751fcd","title":"OMB Memorandum 11-33","citation":{"text":"OMB Memorandum 11-33"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/memoranda/2011/m11-33.pdf"}]},{"uuid":"dd2f5acd-08f1-435a-9837-f8203088dc1a","title":"Personal Identity Verification (PIV) in Enterprise Physical Access Control System\n (E-PACS)","citation":{"text":"Personal Identity Verification (PIV) in Enterprise Physical Access Control System\n (E-PACS)"}},{"uuid":"8ade2fbe-e468-4ca8-9a40-54d7f23c32bb","title":"US-CERT Technical Cyber Security Alerts","citation":{"text":"US-CERT Technical Cyber Security Alerts"},"rlinks":[{"href":"http://www.us-cert.gov/ncas/alerts"}]},{"uuid":"985475ee-d4d6-4581-8fdf-d84d3d8caa48","title":"FedRAMP Applicable Laws and Regulations","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-citations"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/resources/templates/SSP-A12-FedRAMP-Laws-and-Regulations-Template.xlsx"}]},{"uuid":"1a23a771-d481-4594-9a1a-71d584fa4123","title":"FedRAMP Master Acronym and Glossary","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-acronyms"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/resources/documents/FedRAMP_Master_Acronym_and_Glossary.pdf"}]},{"uuid":"a2381e87-3d04-4108-a30b-b4d2f36d001f","desc":"FedRAMP Logo","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-logo"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/img/logo-main-fedramp.png"}]},{"uuid":"ad005eae-cc63-4e64-9109-3905a9a825e4","title":"NIST Special Publication (SP) 800-53","properties":[{"name":"version","ns":"https://fedramp.gov/ns/oscal","value":"Revision 4"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://raw.githubusercontent.com/usnistgov/OSCAL/v1.0.0-milestone3/content/nist.gov/SP800-53/rev4/xml/NIST_SP-800-53_rev4_catalog.xml","media-type":"application/xml"}]}]}}} \ No newline at end of file diff --git a/baselines/json/FedRAMP_MODERATE-baseline-resolved-profile_catalog.json b/baselines/json/FedRAMP_MODERATE-baseline-resolved-profile_catalog.json index 4292b8a60..65e594703 100644 --- a/baselines/json/FedRAMP_MODERATE-baseline-resolved-profile_catalog.json +++ b/baselines/json/FedRAMP_MODERATE-baseline-resolved-profile_catalog.json @@ -1,6 +1,6 @@ { "catalog": { - "uuid": "ddd4bd09-82d5-421b-9855-230a67c62a28", + "uuid": "996a2e48-c007-4dc5-8035-dc76a54b53f8", "metadata": { "title": "FedRAMP Moderate Baseline", "published": "2020-06-01T00:00:00.000-04:00", @@ -10,7 +10,7 @@ "properties": [ { "name": "resolution-timestamp", - "value": "2020-09-01T21:44:40.959559Z" + "value": "2020-10-10T08:36:59.085537Z" } ], "links": [ diff --git a/baselines/xml/FedRAMP_HIGH-baseline-resolved-profile_catalog.xml b/baselines/xml/FedRAMP_HIGH-baseline-resolved-profile_catalog.xml index f9601dbec..1a8c2e782 100644 --- a/baselines/xml/FedRAMP_HIGH-baseline-resolved-profile_catalog.xml +++ b/baselines/xml/FedRAMP_HIGH-baseline-resolved-profile_catalog.xml @@ -1,13 +1,13 @@ + uuid="03999893-ac1a-4aa2-bbdd-c76c293bbbde"> FedRAMP High Baseline 2020-06-01T00:00:00.000-04:00 2020-06-01T10:00:00.000-04:00 1.2 1.0.0-milestone3 - 2020-09-01T21:44:06.632415Z + 2020-10-10T08:36:26.726045Z FedRAMP High Baseline Document creator diff --git a/baselines/xml/FedRAMP_LI-SaaS-baseline-resolved-profile_catalog.xml b/baselines/xml/FedRAMP_LI-SaaS-baseline-resolved-profile_catalog.xml index 7ab1f9ddb..575128a64 100644 --- a/baselines/xml/FedRAMP_LI-SaaS-baseline-resolved-profile_catalog.xml +++ b/baselines/xml/FedRAMP_LI-SaaS-baseline-resolved-profile_catalog.xml @@ -1,13 +1,13 @@ + uuid="30d62845-27a9-47c6-a6c4-e4926c90c319"> FedRAMP Tailored Low Impact Software as a Service (LI-SaaS) Baseline 2020-02-02T00:00:00.000-05:00 2020-06-01T10:00:00.000-05:00 1.2 1.0.0-milestone3 - 2020-09-01T21:44:20.087921Z + 2020-10-10T08:36:39.038855Z FedRAMP Tailored Low Impact Software as a Service (LI-SaaS) Baseline Document creator diff --git a/baselines/xml/FedRAMP_LOW-baseline-resolved-profile_catalog.xml b/baselines/xml/FedRAMP_LOW-baseline-resolved-profile_catalog.xml index 15ce3152a..efbd0bbca 100644 --- a/baselines/xml/FedRAMP_LOW-baseline-resolved-profile_catalog.xml +++ b/baselines/xml/FedRAMP_LOW-baseline-resolved-profile_catalog.xml @@ -1,13 +1,13 @@ + uuid="c2b137e4-1019-4291-8717-1efb0779a009"> FedRAMP Low Baseline 2020-06-01T00:00:00.000-04:00 2020-06-01T10:00:00.000-04:00 1.2 1.0.0-milestone3 - 2020-09-01T21:44:30.056502Z + 2020-10-10T08:36:48.672259Z FedRAMP Low Baseline Document creator diff --git a/baselines/xml/FedRAMP_MODERATE-baseline-resolved-profile_catalog.xml b/baselines/xml/FedRAMP_MODERATE-baseline-resolved-profile_catalog.xml index 655b96bb8..a6e2fcc47 100644 --- a/baselines/xml/FedRAMP_MODERATE-baseline-resolved-profile_catalog.xml +++ b/baselines/xml/FedRAMP_MODERATE-baseline-resolved-profile_catalog.xml @@ -1,13 +1,13 @@ + uuid="996a2e48-c007-4dc5-8035-dc76a54b53f8"> FedRAMP Moderate Baseline 2020-06-01T00:00:00.000-04:00 2020-06-01T10:00:00.000-04:00 1.2 1.0.0-milestone3 - 2020-09-01T21:44:40.959559Z + 2020-10-10T08:36:59.085537Z FedRAMP Moderate Baseline Document creator diff --git a/baselines/yaml/FedRAMP_HIGH-baseline-resolved-profile_catalog.yaml b/baselines/yaml/FedRAMP_HIGH-baseline-resolved-profile_catalog.yaml index 14e0f940b..b59e28226 100644 --- a/baselines/yaml/FedRAMP_HIGH-baseline-resolved-profile_catalog.yaml +++ b/baselines/yaml/FedRAMP_HIGH-baseline-resolved-profile_catalog.yaml @@ -1,5 +1,5 @@ catalog: - uuid: 586e5de1-b3e5-4228-ad06-2474d79b0ecd + uuid: 03999893-ac1a-4aa2-bbdd-c76c293bbbde metadata: title: FedRAMP High Baseline published: 2020-06-01T00:00:00.000-04:00 @@ -9,7 +9,7 @@ catalog: properties: - name: resolution-timestamp - value: 2020-09-01T21:44:06.632415Z + value: 2020-10-10T08:36:26.726045Z links: - href: FedRAMP_HIGH-baseline_profile.xml diff --git a/baselines/yaml/FedRAMP_LI-SaaS-baseline-resolved-profile_catalog.yaml b/baselines/yaml/FedRAMP_LI-SaaS-baseline-resolved-profile_catalog.yaml index ed3e91e70..24f2ff885 100644 --- a/baselines/yaml/FedRAMP_LI-SaaS-baseline-resolved-profile_catalog.yaml +++ b/baselines/yaml/FedRAMP_LI-SaaS-baseline-resolved-profile_catalog.yaml @@ -1,5 +1,5 @@ catalog: - uuid: 5a05b5dc-7f8a-4bf4-8e48-14133b9a0137 + uuid: 30d62845-27a9-47c6-a6c4-e4926c90c319 metadata: title: FedRAMP Tailored Low Impact Software as a Service (LI-SaaS) Baseline published: 2020-02-02T00:00:00.000-05:00 @@ -9,7 +9,7 @@ catalog: properties: - name: resolution-timestamp - value: 2020-09-01T21:44:20.087921Z + value: 2020-10-10T08:36:39.038855Z links: - href: FedRAMP_LI-SaaS-baseline_profile.xml diff --git a/baselines/yaml/FedRAMP_LOW-baseline-resolved-profile_catalog.yaml b/baselines/yaml/FedRAMP_LOW-baseline-resolved-profile_catalog.yaml index 1bf0e24b0..57960cb5a 100644 --- a/baselines/yaml/FedRAMP_LOW-baseline-resolved-profile_catalog.yaml +++ b/baselines/yaml/FedRAMP_LOW-baseline-resolved-profile_catalog.yaml @@ -1,5 +1,5 @@ catalog: - uuid: 7f05f087-ed17-4854-b324-8d5f0d104d66 + uuid: c2b137e4-1019-4291-8717-1efb0779a009 metadata: title: FedRAMP Low Baseline published: 2020-06-01T00:00:00.000-04:00 @@ -9,7 +9,7 @@ catalog: properties: - name: resolution-timestamp - value: 2020-09-01T21:44:30.056502Z + value: 2020-10-10T08:36:48.672259Z links: - href: FedRAMP_LOW-baseline_profile.xml diff --git a/baselines/yaml/FedRAMP_MODERATE-baseline-resolved-profile_catalog.yaml b/baselines/yaml/FedRAMP_MODERATE-baseline-resolved-profile_catalog.yaml index af23f5f16..291adc4df 100644 --- a/baselines/yaml/FedRAMP_MODERATE-baseline-resolved-profile_catalog.yaml +++ b/baselines/yaml/FedRAMP_MODERATE-baseline-resolved-profile_catalog.yaml @@ -1,5 +1,5 @@ catalog: - uuid: ddd4bd09-82d5-421b-9855-230a67c62a28 + uuid: 996a2e48-c007-4dc5-8035-dc76a54b53f8 metadata: title: FedRAMP Moderate Baseline published: 2020-06-01T00:00:00.000-04:00 @@ -9,7 +9,7 @@ catalog: properties: - name: resolution-timestamp - value: 2020-09-01T21:44:40.959559Z + value: 2020-10-10T08:36:59.085537Z links: - href: FedRAMP_MODERATE-baseline_profile.xml From a50fa0af853c1d625f72a92931564bbbcd20c5f6 Mon Sep 17 00:00:00 2001 From: Alexander Stein Date: Fri, 25 Sep 2020 18:28:18 -0400 Subject: [PATCH 09/41] Fix typo reported in issue #58. --- .../xml/FedRAMP_HIGH-baseline-resolved-profile_catalog.xml | 2 +- baselines/xml/FedRAMP_HIGH-baseline_profile.xml | 2 +- .../xml/FedRAMP_LI-SaaS-baseline-resolved-profile_catalog.xml | 2 +- baselines/xml/FedRAMP_LI-SaaS-baseline_profile.xml | 2 +- baselines/xml/FedRAMP_LOW-baseline-resolved-profile_catalog.xml | 2 +- baselines/xml/FedRAMP_LOW-baseline_profile.xml | 2 +- .../xml/FedRAMP_MODERATE-baseline-resolved-profile_catalog.xml | 2 +- baselines/xml/FedRAMP_MODERATE-baseline_profile.xml | 2 +- src/baselines/xml/FedRAMP_HIGH-baseline_profile.xml | 2 +- src/baselines/xml/FedRAMP_LI-SaaS-baseline_profile.xml | 2 +- src/baselines/xml/FedRAMP_LOW-baseline_profile.xml | 2 +- src/baselines/xml/FedRAMP_MODERATE-baseline_profile.xml | 2 +- 12 files changed, 12 insertions(+), 12 deletions(-) diff --git a/baselines/xml/FedRAMP_HIGH-baseline-resolved-profile_catalog.xml b/baselines/xml/FedRAMP_HIGH-baseline-resolved-profile_catalog.xml index 1a8c2e782..de975a81f 100644 --- a/baselines/xml/FedRAMP_HIGH-baseline-resolved-profile_catalog.xml +++ b/baselines/xml/FedRAMP_HIGH-baseline-resolved-profile_catalog.xml @@ -9,7 +9,7 @@ 1.0.0-milestone3 2020-10-10T08:36:26.726045Z FedRAMP High Baseline - + Document creator diff --git a/baselines/xml/FedRAMP_HIGH-baseline_profile.xml b/baselines/xml/FedRAMP_HIGH-baseline_profile.xml index e3e4565bf..4c33c02f8 100644 --- a/baselines/xml/FedRAMP_HIGH-baseline_profile.xml +++ b/baselines/xml/FedRAMP_HIGH-baseline_profile.xml @@ -7,7 +7,7 @@ 2020-06-01T10:00:00.000-04:00 1.2 1.0.0-milestone3 - + Document creator diff --git a/baselines/xml/FedRAMP_LI-SaaS-baseline-resolved-profile_catalog.xml b/baselines/xml/FedRAMP_LI-SaaS-baseline-resolved-profile_catalog.xml index 575128a64..7bbfdd64a 100644 --- a/baselines/xml/FedRAMP_LI-SaaS-baseline-resolved-profile_catalog.xml +++ b/baselines/xml/FedRAMP_LI-SaaS-baseline-resolved-profile_catalog.xml @@ -9,7 +9,7 @@ 1.0.0-milestone3 2020-10-10T08:36:39.038855Z FedRAMP Tailored Low Impact Software as a Service (LI-SaaS) Baseline - + Document creator diff --git a/baselines/xml/FedRAMP_LI-SaaS-baseline_profile.xml b/baselines/xml/FedRAMP_LI-SaaS-baseline_profile.xml index bffabf8e3..96b1908d3 100644 --- a/baselines/xml/FedRAMP_LI-SaaS-baseline_profile.xml +++ b/baselines/xml/FedRAMP_LI-SaaS-baseline_profile.xml @@ -7,7 +7,7 @@ 2020-06-01T10:00:00.000-05:00 1.2 1.0.0-milestone3 - + Document creator diff --git a/baselines/xml/FedRAMP_LOW-baseline-resolved-profile_catalog.xml b/baselines/xml/FedRAMP_LOW-baseline-resolved-profile_catalog.xml index efbd0bbca..3c29cc96e 100644 --- a/baselines/xml/FedRAMP_LOW-baseline-resolved-profile_catalog.xml +++ b/baselines/xml/FedRAMP_LOW-baseline-resolved-profile_catalog.xml @@ -9,7 +9,7 @@ 1.0.0-milestone3 2020-10-10T08:36:48.672259Z FedRAMP Low Baseline - + Document creator diff --git a/baselines/xml/FedRAMP_LOW-baseline_profile.xml b/baselines/xml/FedRAMP_LOW-baseline_profile.xml index b349dcc65..de163db26 100644 --- a/baselines/xml/FedRAMP_LOW-baseline_profile.xml +++ b/baselines/xml/FedRAMP_LOW-baseline_profile.xml @@ -7,7 +7,7 @@ 2020-06-01T10:00:00.000-04:00 1.2 1.0.0-milestone3 - + Document creator diff --git a/baselines/xml/FedRAMP_MODERATE-baseline-resolved-profile_catalog.xml b/baselines/xml/FedRAMP_MODERATE-baseline-resolved-profile_catalog.xml index a6e2fcc47..488683ec2 100644 --- a/baselines/xml/FedRAMP_MODERATE-baseline-resolved-profile_catalog.xml +++ b/baselines/xml/FedRAMP_MODERATE-baseline-resolved-profile_catalog.xml @@ -9,7 +9,7 @@ 1.0.0-milestone3 2020-10-10T08:36:59.085537Z FedRAMP Moderate Baseline - + Document creator diff --git a/baselines/xml/FedRAMP_MODERATE-baseline_profile.xml b/baselines/xml/FedRAMP_MODERATE-baseline_profile.xml index cc3aa7073..b25bf819b 100644 --- a/baselines/xml/FedRAMP_MODERATE-baseline_profile.xml +++ b/baselines/xml/FedRAMP_MODERATE-baseline_profile.xml @@ -7,7 +7,7 @@ 2020-06-01T10:00:00.000-04:00 1.2 1.0.0-milestone3 - + Document creator diff --git a/src/baselines/xml/FedRAMP_HIGH-baseline_profile.xml b/src/baselines/xml/FedRAMP_HIGH-baseline_profile.xml index e3e4565bf..4c33c02f8 100644 --- a/src/baselines/xml/FedRAMP_HIGH-baseline_profile.xml +++ b/src/baselines/xml/FedRAMP_HIGH-baseline_profile.xml @@ -7,7 +7,7 @@ 2020-06-01T10:00:00.000-04:00 1.2 1.0.0-milestone3 - + Document creator diff --git a/src/baselines/xml/FedRAMP_LI-SaaS-baseline_profile.xml b/src/baselines/xml/FedRAMP_LI-SaaS-baseline_profile.xml index bffabf8e3..96b1908d3 100644 --- a/src/baselines/xml/FedRAMP_LI-SaaS-baseline_profile.xml +++ b/src/baselines/xml/FedRAMP_LI-SaaS-baseline_profile.xml @@ -7,7 +7,7 @@ 2020-06-01T10:00:00.000-05:00 1.2 1.0.0-milestone3 - + Document creator diff --git a/src/baselines/xml/FedRAMP_LOW-baseline_profile.xml b/src/baselines/xml/FedRAMP_LOW-baseline_profile.xml index b349dcc65..de163db26 100644 --- a/src/baselines/xml/FedRAMP_LOW-baseline_profile.xml +++ b/src/baselines/xml/FedRAMP_LOW-baseline_profile.xml @@ -7,7 +7,7 @@ 2020-06-01T10:00:00.000-04:00 1.2 1.0.0-milestone3 - + Document creator diff --git a/src/baselines/xml/FedRAMP_MODERATE-baseline_profile.xml b/src/baselines/xml/FedRAMP_MODERATE-baseline_profile.xml index cc3aa7073..b25bf819b 100644 --- a/src/baselines/xml/FedRAMP_MODERATE-baseline_profile.xml +++ b/src/baselines/xml/FedRAMP_MODERATE-baseline_profile.xml @@ -7,7 +7,7 @@ 2020-06-01T10:00:00.000-04:00 1.2 1.0.0-milestone3 - + Document creator From 7e01b8100b6c12742c0443dd112fd58a367ad25b Mon Sep 17 00:00:00 2001 From: OSCAL GitHub Actions Bot Date: Sat, 10 Oct 2020 09:14:00 +0000 Subject: [PATCH 10/41] Publishing auto-converted artifacts --- .../FedRAMP_HIGH-baseline-resolved-profile_catalog-min.json | 2 +- .../FedRAMP_HIGH-baseline-resolved-profile_catalog.json | 6 +++--- baselines/json/FedRAMP_HIGH-baseline_profile-min.json | 2 +- baselines/json/FedRAMP_HIGH-baseline_profile.json | 2 +- ...dRAMP_LI-SaaS-baseline-resolved-profile_catalog-min.json | 2 +- .../FedRAMP_LI-SaaS-baseline-resolved-profile_catalog.json | 6 +++--- baselines/json/FedRAMP_LI-SaaS-baseline_profile-min.json | 2 +- baselines/json/FedRAMP_LI-SaaS-baseline_profile.json | 2 +- .../FedRAMP_LOW-baseline-resolved-profile_catalog-min.json | 2 +- .../json/FedRAMP_LOW-baseline-resolved-profile_catalog.json | 6 +++--- baselines/json/FedRAMP_LOW-baseline_profile-min.json | 2 +- baselines/json/FedRAMP_LOW-baseline_profile.json | 2 +- ...RAMP_MODERATE-baseline-resolved-profile_catalog-min.json | 2 +- .../FedRAMP_MODERATE-baseline-resolved-profile_catalog.json | 6 +++--- baselines/json/FedRAMP_MODERATE-baseline_profile-min.json | 2 +- baselines/json/FedRAMP_MODERATE-baseline_profile.json | 2 +- .../xml/FedRAMP_HIGH-baseline-resolved-profile_catalog.xml | 4 ++-- .../FedRAMP_LI-SaaS-baseline-resolved-profile_catalog.xml | 4 ++-- .../xml/FedRAMP_LOW-baseline-resolved-profile_catalog.xml | 4 ++-- .../FedRAMP_MODERATE-baseline-resolved-profile_catalog.xml | 4 ++-- .../FedRAMP_HIGH-baseline-resolved-profile_catalog.yaml | 6 +++--- baselines/yaml/FedRAMP_HIGH-baseline_profile.yaml | 2 +- .../FedRAMP_LI-SaaS-baseline-resolved-profile_catalog.yaml | 6 +++--- baselines/yaml/FedRAMP_LI-SaaS-baseline_profile.yaml | 2 +- .../yaml/FedRAMP_LOW-baseline-resolved-profile_catalog.yaml | 6 +++--- baselines/yaml/FedRAMP_LOW-baseline_profile.yaml | 2 +- .../FedRAMP_MODERATE-baseline-resolved-profile_catalog.yaml | 6 +++--- baselines/yaml/FedRAMP_MODERATE-baseline_profile.yaml | 2 +- 28 files changed, 48 insertions(+), 48 deletions(-) diff --git a/baselines/json/FedRAMP_HIGH-baseline-resolved-profile_catalog-min.json b/baselines/json/FedRAMP_HIGH-baseline-resolved-profile_catalog-min.json index 49469da2b..8e3724f20 100644 --- a/baselines/json/FedRAMP_HIGH-baseline-resolved-profile_catalog-min.json +++ b/baselines/json/FedRAMP_HIGH-baseline-resolved-profile_catalog-min.json @@ -1 +1 @@ -{"catalog":{"uuid":"03999893-ac1a-4aa2-bbdd-c76c293bbbde","metadata":{"title":"FedRAMP High Baseline","published":"2020-06-01T00:00:00.000-04:00","last-modified":"2020-06-01T10:00:00.000-04:00","version":"1.2","oscal-version":"1.0.0-milestone3","properties":[{"name":"resolution-timestamp","value":"2020-10-10T08:36:26.726045Z"}],"links":[{"href":"FedRAMP_HIGH-baseline_profile.xml","rel":"resolution-source","text":"FedRAMP High Baseline"}],"roles":[{"id":"parpared-by","title":"Document creator"},{"id":"fedramp-pmo","title":"The FedRAMP Program Management Office (PMO)","short-name":"CSP"},{"id":"fedramp-jab","title":"The FedRAMP Joint Authorization Board (JAB)","short-name":"CSP"}],"parties":[{"uuid":"8cc0b8e5-9650-4d5f-9796-316f05fa9a2d","type":"organization","party-name":"Federal Risk and Authorization Management Program: Program Management Office","short-name":"FedRAMP PMO","links":[{"href":"https://fedramp.gov","rel":"homepage","text":""}],"addresses":[{"type":"work","postal-address":["1800 F St. NW",""],"city":"Washington","state":"DC","postal-code":"","country":"US"}],"email-addresses":["info@fedramp.gov"]},{"uuid":"ca9ba80e-1342-4bfd-b32a-abac468c24b4","type":"organization","party-name":"Federal Risk and Authorization Management Program: Joint Authorization Board","short-name":"FedRAMP JAB"}],"responsible-parties":{"prepared-by":{"party-uuids":["4aa7b203-318b-4cde-96cf-feaeffc3a4b7"]},"fedramp-pmo":{"party-uuids":["4aa7b203-318b-4cde-96cf-feaeffc3a4b7"]},"fedramp-jab":{"party-uuids":["ca9ba80e-1342-4bfd-b32a-abac468c24b4"]}}},"groups":[{"id":"ac","class":"family","title":"Access Control","controls":[{"id":"ac-1","class":"SP800-53","title":"Access Control Policy and Procedures","parameters":[{"id":"ac-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ac-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ac-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-1"},{"name":"sort-id","value":"ac-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ac-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ac-1_prm_1 }}:","parts":[{"id":"ac-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An access control policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ac-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the access control policy and\n associated access controls; and"}]},{"id":"ac-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ac-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Access control policy {{ ac-1_prm_2 }}; and"},{"id":"ac-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Access control procedures {{ ac-1_prm_3 }}."}]}]},{"id":"ac-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the AC\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ac-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-1.a_obj","name":"objective","properties":[{"name":"label","value":"AC-1(a)"}],"parts":[{"id":"ac-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)"}],"parts":[{"id":"ac-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(a)(1)[1]"}],"prose":"develops and documents an access control policy that addresses:","parts":[{"id":"ac-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ac-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ac-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ac-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ac-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ac-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ac-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ac-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the access control policy are to be\n disseminated;"},{"id":"ac-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-1(a)(1)[3]"}],"prose":"disseminates the access control policy to organization-defined personnel or\n roles;"}]},{"id":"ac-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"AC-1(a)(2)"}],"parts":[{"id":"ac-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n access control policy and associated access control controls;"},{"id":"ac-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ac-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ac-1.b_obj","name":"objective","properties":[{"name":"label","value":"AC-1(b)"}],"parts":[{"id":"ac-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"AC-1(b)(1)"}],"parts":[{"id":"ac-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current access control\n policy;"},{"id":"ac-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(b)(1)[2]"}],"prose":"reviews and updates the current access control policy with the\n organization-defined frequency;"}]},{"id":"ac-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"AC-1(b)(2)"}],"parts":[{"id":"ac-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current access control\n procedures; and"},{"id":"ac-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(b)(2)[2]"}],"prose":"reviews and updates the current access control procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ac-2","class":"SP800-53","title":"Account Management","parameters":[{"id":"ac-2_prm_1","label":"organization-defined information system account types"},{"id":"ac-2_prm_2","label":"organization-defined personnel or roles"},{"id":"ac-2_prm_3","label":"organization-defined procedures or conditions"},{"id":"ac-2_prm_4","label":"organization-defined frequency","constraints":[{"detail":"monthly for privileged accessed, every six (6) months for non-privileged access"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-2"},{"name":"sort-id","value":"ac-02"}],"parts":[{"id":"ac-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifies and selects the following types of information system accounts to\n support organizational missions/business functions: {{ ac-2_prm_1 }};"},{"id":"ac-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Assigns account managers for information system accounts;"},{"id":"ac-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Establishes conditions for group and role membership;"},{"id":"ac-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Specifies authorized users of the information system, group and role membership,\n and access authorizations (i.e., privileges) and other attributes (as required)\n for each account;"},{"id":"ac-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Requires approvals by {{ ac-2_prm_2 }} for requests to create\n information system accounts;"},{"id":"ac-2_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Creates, enables, modifies, disables, and removes information system accounts in\n accordance with {{ ac-2_prm_3 }};"},{"id":"ac-2_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Monitors the use of information system accounts;"},{"id":"ac-2_smt.h","name":"item","properties":[{"name":"label","value":"h."}],"prose":"Notifies account managers:","parts":[{"id":"ac-2_smt.h.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"When accounts are no longer required;"},{"id":"ac-2_smt.h.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"When users are terminated or transferred; and"},{"id":"ac-2_smt.h.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"When individual information system usage or need-to-know changes;"}]},{"id":"ac-2_smt.i","name":"item","properties":[{"name":"label","value":"i."}],"prose":"Authorizes access to the information system based on:","parts":[{"id":"ac-2_smt.i.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A valid access authorization;"},{"id":"ac-2_smt.i.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Intended system usage; and"},{"id":"ac-2_smt.i.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Other attributes as required by the organization or associated\n missions/business functions;"}]},{"id":"ac-2_smt.j","name":"item","properties":[{"name":"label","value":"j."}],"prose":"Reviews accounts for compliance with account management requirements {{ ac-2_prm_4 }}; and"},{"id":"ac-2_smt.k","name":"item","properties":[{"name":"label","value":"k."}],"prose":"Establishes a process for reissuing shared/group account credentials (if deployed)\n when individuals are removed from the group."}]},{"id":"ac-2_gdn","name":"guidance","prose":"Information system account types include, for example, individual, shared, group,\n system, guest/anonymous, emergency, developer/manufacturer/vendor, temporary, and\n service. Some of the account management requirements listed above can be implemented\n by organizational information systems. The identification of authorized users of the\n information system and the specification of access privileges reflects the\n requirements in other security controls in the security plan. Users requiring\n administrative privileges on information system accounts receive additional scrutiny\n by appropriate organizational personnel (e.g., system owner, mission/business owner,\n or chief information security officer) responsible for approving such accounts and\n privileged access. Organizations may choose to define access privileges or other\n attributes by account, by type of account, or a combination of both. Other attributes\n required for authorizing access include, for example, restrictions on time-of-day,\n day-of-week, and point-of-origin. In defining other account attributes, organizations\n consider system-related requirements (e.g., scheduled maintenance, system upgrades)\n and mission/business requirements, (e.g., time zone differences, customer\n requirements, remote access to support travel requirements). Failure to consider\n these factors could affect information system availability. Temporary and emergency\n accounts are accounts intended for short-term use. Organizations establish temporary\n accounts as a part of normal account activation procedures when there is a need for\n short-term accounts without the demand for immediacy in account activation.\n Organizations establish emergency accounts in response to crisis situations and with\n the need for rapid account activation. Therefore, emergency account activation may\n bypass normal account authorization processes. Emergency and temporary accounts are\n not to be confused with infrequently used accounts (e.g., local logon accounts used\n for special tasks defined by organizations or when network resources are\n unavailable). Such accounts remain available and are not subject to automatic\n disabling or removal dates. Conditions for disabling or deactivating accounts\n include, for example: (i) when shared/group, emergency, or temporary accounts are no\n longer required; or (ii) when individuals are transferred or terminated. Some types\n of information system accounts may require specialized training.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-5","rel":"related","text":"AC-5"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-10","rel":"related","text":"AC-10"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ma-3","rel":"related","text":"MA-3"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ac-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-2.a_obj","name":"objective","properties":[{"name":"label","value":"AC-2(a)"}],"parts":[{"id":"ac-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(a)[1]"}],"prose":"defines information system account types to be identified and selected to\n support organizational missions/business functions;"},{"id":"ac-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-2(a)[2]"}],"prose":"identifies and selects organization-defined information system account types to\n support organizational missions/business functions;"}]},{"id":"ac-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-2(b)"}],"prose":"assigns account managers for information system accounts;"},{"id":"ac-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(c)"}],"prose":"establishes conditions for group and role membership;"},{"id":"ac-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(d)"}],"prose":"specifies for each account (as required):","parts":[{"id":"ac-2.d_obj.1","name":"objective","properties":[{"name":"label","value":"AC-2(d)[1]"}],"prose":"authorized users of the information system;"},{"id":"ac-2.d_obj.2","name":"objective","properties":[{"name":"label","value":"AC-2(d)[2]"}],"prose":"group and role membership;"},{"id":"ac-2.d_obj.3","name":"objective","properties":[{"name":"label","value":"AC-2(d)[3]"}],"prose":"access authorizations (i.e., privileges);"},{"id":"ac-2.d_obj.4","name":"objective","properties":[{"name":"label","value":"AC-2(d)[4]"}],"prose":"other attributes;"}]},{"id":"ac-2.e_obj","name":"objective","properties":[{"name":"label","value":"AC-2(e)"}],"parts":[{"id":"ac-2.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(e)[1]"}],"prose":"defines personnel or roles required to approve requests to create information\n system accounts;"},{"id":"ac-2.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(e)[2]"}],"prose":"requires approvals by organization-defined personnel or roles for requests to\n create information system accounts;"}]},{"id":"ac-2.f_obj","name":"objective","properties":[{"name":"label","value":"AC-2(f)"}],"parts":[{"id":"ac-2.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(f)[1]"}],"prose":"defines procedures or conditions to:","parts":[{"id":"ac-2.f_obj.1.a","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][a]"}],"prose":"create information system accounts;"},{"id":"ac-2.f_obj.1.b","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][b]"}],"prose":"enable information system accounts;"},{"id":"ac-2.f_obj.1.c","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][c]"}],"prose":"modify information system accounts;"},{"id":"ac-2.f_obj.1.d","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][d]"}],"prose":"disable information system accounts;"},{"id":"ac-2.f_obj.1.e","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][e]"}],"prose":"remove information system accounts;"}]},{"id":"ac-2.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(f)[2]"}],"prose":"in accordance with organization-defined procedures or conditions:","parts":[{"id":"ac-2.f_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][a]"}],"prose":"creates information system accounts;"},{"id":"ac-2.f_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][b]"}],"prose":"enables information system accounts;"},{"id":"ac-2.f_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][c]"}],"prose":"modifies information system accounts;"},{"id":"ac-2.f_obj.2.d","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][d]"}],"prose":"disables information system accounts;"},{"id":"ac-2.f_obj.2.e","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][e]"}],"prose":"removes information system accounts;"}]}]},{"id":"ac-2.g_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(g)"}],"prose":"monitors the use of information system accounts;"},{"id":"ac-2.h_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(h)"}],"prose":"notifies account managers:","parts":[{"id":"ac-2.h.1_obj","name":"objective","properties":[{"name":"label","value":"AC-2(h)(1)"}],"prose":"when accounts are no longer required;"},{"id":"ac-2.h.2_obj","name":"objective","properties":[{"name":"label","value":"AC-2(h)(2)"}],"prose":"when users are terminated or transferred;"},{"id":"ac-2.h.3_obj","name":"objective","properties":[{"name":"label","value":"AC-2(h)(3)"}],"prose":"when individual information system usage or need to know changes;"}]},{"id":"ac-2.i_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(i)"}],"prose":"authorizes access to the information system based on;","parts":[{"id":"ac-2.i.1_obj","name":"objective","properties":[{"name":"label","value":"AC-2(i)(1)"}],"prose":"a valid access authorization;"},{"id":"ac-2.i.2_obj","name":"objective","properties":[{"name":"label","value":"AC-2(i)(2)"}],"prose":"intended system usage;"},{"id":"ac-2.i.3_obj","name":"objective","properties":[{"name":"label","value":"AC-2(i)(3)"}],"prose":"other attributes as required by the organization or associated\n missions/business functions;"}]},{"id":"ac-2.j_obj","name":"objective","properties":[{"name":"label","value":"AC-2(j)"}],"parts":[{"id":"ac-2.j_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(j)[1]"}],"prose":"defines the frequency to review accounts for compliance with account management\n requirements;"},{"id":"ac-2.j_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(j)[2]"}],"prose":"reviews accounts for compliance with account management requirements with the\n organization-defined frequency; and"}]},{"id":"ac-2.k_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(k)"}],"prose":"establishes a process for reissuing shared/group account credentials (if deployed)\n when individuals are removed from the group."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of active system accounts along with the name of the individual associated\n with each account\\n\\nlist of conditions for group and role membership\\n\\nnotifications or records of recently transferred, separated, or terminated\n employees\\n\\nlist of recently disabled information system accounts along with the name of the\n individual associated with each account\\n\\naccess authorization records\\n\\naccount management compliance reviews\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes account management on the information system\\n\\nautomated mechanisms for implementing account management"}]}],"controls":[{"id":"ac-2.1","class":"SP800-53-enhancement","title":"Automated System Account Management","properties":[{"name":"label","value":"AC-2(1)"},{"name":"sort-id","value":"ac-02.01"}],"parts":[{"id":"ac-2.1_smt","name":"statement","prose":"The organization employs automated mechanisms to support the management of\n information system accounts."},{"id":"ac-2.1_gdn","name":"guidance","prose":"The use of automated mechanisms can include, for example: using email or text\n messaging to automatically notify account managers when users are terminated or\n transferred; using the information system to monitor account usage; and using\n telephonic notification to report atypical system account usage."},{"id":"ac-2.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated mechanisms to support the\n management of information system accounts."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]},{"id":"ac-2.2","class":"SP800-53-enhancement","title":"Removal of Temporary / Emergency Accounts","parameters":[{"id":"ac-2.2_prm_1","constraints":[{"detail":"Selection: disables"}]},{"id":"ac-2.2_prm_2","label":"organization-defined time period for each type of account","constraints":[{"detail":"24 hours from last use"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-2(2)"},{"name":"sort-id","value":"ac-02.02"}],"parts":[{"id":"ac-2.2_smt","name":"statement","prose":"The information system automatically {{ ac-2.2_prm_1 }} temporary\n and emergency accounts after {{ ac-2.2_prm_2 }}."},{"id":"ac-2.2_gdn","name":"guidance","prose":"This control enhancement requires the removal of both temporary and emergency\n accounts automatically after a predefined period of time has elapsed, rather than\n at the convenience of the systems administrator."},{"id":"ac-2.2_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-2.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(2)[1]"}],"prose":"the organization defines the time period after which the information system\n automatically removes or disables temporary and emergency accounts; and"},{"id":"ac-2.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(2)[2]"}],"prose":"the information system automatically removes or disables temporary and\n emergency accounts after the organization-defined time period for each type of\n account."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system-generated list of temporary accounts removed and/or\n disabled\\n\\ninformation system-generated list of emergency accounts removed and/or\n disabled\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]},{"id":"ac-2.3","class":"SP800-53-enhancement","title":"Disable Inactive Accounts","parameters":[{"id":"ac-2.3_prm_1","label":"organization-defined time period","constraints":[{"detail":"35 days for user accounts"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-2(3)"},{"name":"sort-id","value":"ac-02.03"}],"parts":[{"id":"ac-2.3_smt","name":"statement","prose":"The information system automatically disables inactive accounts after {{ ac-2.3_prm_1 }}.","parts":[{"id":"ac-2.3_fr","name":"item","title":"AC-2 (3) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2.3_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines the time period for non-user accounts (e.g., accounts associated with devices). The time periods are approved and accepted by the JAB/AO. Where user management is a function of the service, reports of activity of consumer users shall be made available."}]}]},{"id":"ac-2.3_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-2.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(3)[1]"}],"prose":"the organization defines the time period after which the information system\n automatically disables inactive accounts; and"},{"id":"ac-2.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(3)[2]"}],"prose":"the information system automatically disables inactive accounts after the\n organization-defined time period."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system-generated list of temporary accounts removed and/or\n disabled\\n\\ninformation system-generated list of emergency accounts removed and/or\n disabled\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]},{"id":"ac-2.4","class":"SP800-53-enhancement","title":"Automated Audit Actions","parameters":[{"id":"ac-2.4_prm_1","label":"organization-defined personnel or roles","constraints":[{"detail":"organization and/or service provider system owner"}]}],"properties":[{"name":"label","value":"AC-2(4)"},{"name":"sort-id","value":"ac-02.04"}],"parts":[{"id":"ac-2.4_smt","name":"statement","prose":"The information system automatically audits account creation, modification,\n enabling, disabling, and removal actions, and notifies {{ ac-2.4_prm_1 }}."},{"id":"ac-2.4_gdn","name":"guidance","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"}]},{"id":"ac-2.4_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-2.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(4)[1]"}],"prose":"the information system automatically audits the following account actions:","parts":[{"id":"ac-2.4_obj.1.a","name":"objective","properties":[{"name":"label","value":"AC-2(4)[1][a]"}],"prose":"creation;"},{"id":"ac-2.4_obj.1.b","name":"objective","properties":[{"name":"label","value":"AC-2(4)[1][b]"}],"prose":"modification;"},{"id":"ac-2.4_obj.1.c","name":"objective","properties":[{"name":"label","value":"AC-2(4)[1][c]"}],"prose":"enabling;"},{"id":"ac-2.4_obj.1.d","name":"objective","properties":[{"name":"label","value":"AC-2(4)[1][d]"}],"prose":"disabling;"},{"id":"ac-2.4_obj.1.e","name":"objective","properties":[{"name":"label","value":"AC-2(4)[1][e]"}],"prose":"removal;"}]},{"id":"ac-2.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(4)[2]"}],"prose":"the organization defines personnel or roles to be notified of the following\n account actions:","parts":[{"id":"ac-2.4_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-2(4)[2][a]"}],"prose":"creation;"},{"id":"ac-2.4_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-2(4)[2][b]"}],"prose":"modification;"},{"id":"ac-2.4_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-2(4)[2][c]"}],"prose":"enabling;"},{"id":"ac-2.4_obj.2.d","name":"objective","properties":[{"name":"label","value":"AC-2(4)[2][d]"}],"prose":"disabling;"},{"id":"ac-2.4_obj.2.e","name":"objective","properties":[{"name":"label","value":"AC-2(4)[2][e]"}],"prose":"removal;"}]},{"id":"ac-2.4_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(4)[3]"}],"prose":"the information system notifies organization-defined personnel or roles of the\n following account actions:","parts":[{"id":"ac-2.4_obj.3.a","name":"objective","properties":[{"name":"label","value":"AC-2(4)[3][a]"}],"prose":"creation;"},{"id":"ac-2.4_obj.3.b","name":"objective","properties":[{"name":"label","value":"AC-2(4)[3][b]"}],"prose":"modification;"},{"id":"ac-2.4_obj.3.c","name":"objective","properties":[{"name":"label","value":"AC-2(4)[3][c]"}],"prose":"enabling;"},{"id":"ac-2.4_obj.3.d","name":"objective","properties":[{"name":"label","value":"AC-2(4)[3][d]"}],"prose":"disabling; and"},{"id":"ac-2.4_obj.3.e","name":"objective","properties":[{"name":"label","value":"AC-2(4)[3][e]"}],"prose":"removal."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nnotifications/alerts of account creation, modification, enabling, disabling,\n and removal actions\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]},{"id":"ac-2.5","class":"SP800-53-enhancement","title":"Inactivity Logout","parameters":[{"id":"ac-2.5_prm_1","label":"organization-defined time-period of expected inactivity or description of when\n to log out","constraints":[{"detail":"inactivity is anticipated to exceed Fifteen (15) minutes"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-2(5)"},{"name":"sort-id","value":"ac-02.05"}],"parts":[{"id":"ac-2.5_smt","name":"statement","prose":"The organization requires that users log out when {{ ac-2.5_prm_1 }}.","parts":[{"id":"ac-2.5_fr","name":"item","title":"AC-2 (5) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2.5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Should use a shorter timeframe than AC-12."}]}]},{"id":"ac-2.5_gdn","name":"guidance","links":[{"href":"#sc-23","rel":"related","text":"SC-23"}]},{"id":"ac-2.5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-2.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(5)[1]"}],"prose":"defines either the time period of expected inactivity that requires users to\n log out or the description of when users are required to log out; and"},{"id":"ac-2.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(5)[2]"}],"prose":"requires that users log out when the organization-defined time period of\n inactivity is reached or in accordance with organization-defined description of\n when to log out."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity violation reports\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nusers that must comply with inactivity logout policy"}]}]},{"id":"ac-2.7","class":"SP800-53-enhancement","title":"Role-based Schemes","parameters":[{"id":"ac-2.7_prm_1","label":"organization-defined actions","constraints":[{"detail":"disables/revokes access within a organization-specified timeframe"}]}],"properties":[{"name":"label","value":"AC-2(7)"},{"name":"sort-id","value":"ac-02.07"}],"parts":[{"id":"ac-2.7_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-2.7_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Establishes and administers privileged user accounts in accordance with a\n role-based access scheme that organizes allowed information system access and\n privileges into roles;"},{"id":"ac-2.7_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Monitors privileged role assignments; and"},{"id":"ac-2.7_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Takes {{ ac-2.7_prm_1 }} when privileged role assignments are no\n longer appropriate."}]},{"id":"ac-2.7_gdn","name":"guidance","prose":"Privileged roles are organization-defined roles assigned to individuals that allow\n those individuals to perform certain security-relevant functions that ordinary\n users are not authorized to perform. These privileged roles include, for example,\n key management, account management, network and system administration, database\n administration, and web administration."},{"id":"ac-2.7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-2.7.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(7)(a)"}],"prose":"establishes and administers privileged user accounts in accordance with a\n role-based access scheme that organizes allowed information system access and\n privileges into roles;","links":[{"href":"#ac-2.7_smt.a","rel":"corresp","text":"AC-2(7)(a)"}]},{"id":"ac-2.7.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(7)(b)"}],"prose":"monitors privileged role assignments;","links":[{"href":"#ac-2.7_smt.b","rel":"corresp","text":"AC-2(7)(b)"}]},{"id":"ac-2.7.c_obj","name":"objective","properties":[{"name":"label","value":"AC-2(7)(c)"}],"parts":[{"id":"ac-2.7.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(7)(c)[1]"}],"prose":"defines actions to be taken when privileged role assignments are no longer\n appropriate; and"},{"id":"ac-2.7.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(7)(c)[2]"}],"prose":"takes organization-defined actions when privileged role assignments are no\n longer appropriate."}],"links":[{"href":"#ac-2.7_smt.c","rel":"corresp","text":"AC-2(7)(c)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system-generated list of privileged user accounts and associated\n role\\n\\nrecords of actions taken when privileged role assignments are no longer\n appropriate\\n\\ninformation system audit records\\n\\naudit tracking and monitoring reports\\n\\ninformation system monitoring records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions\\n\\nautomated mechanisms monitoring privileged role assignments"}]}]},{"id":"ac-2.9","class":"SP800-53-enhancement","title":"Restrictions On Use of Shared / Group Accounts","parameters":[{"id":"ac-2.9_prm_1","label":"organization-defined conditions for establishing shared/group accounts","constraints":[{"detail":"organization-defined need with justification statement that explains why such accounts are necessary"}]}],"properties":[{"name":"label","value":"AC-2(9)"},{"name":"sort-id","value":"ac-02.09"}],"parts":[{"id":"ac-2.9_smt","name":"statement","prose":"The organization only permits the use of shared/group accounts that meet {{ ac-2.9_prm_1 }}.","parts":[{"id":"ac-2.9_fr","name":"item","title":"AC-2 (9) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2.9_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Required if shared/group accounts are deployed"}]}]},{"id":"ac-2.9_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-2.9_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(9)[1]"}],"prose":"defines conditions for establishing shared/group accounts; and"},{"id":"ac-2.9_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(9)[2]"}],"prose":"only permits the use of shared/group accounts that meet organization-defined\n conditions for establishing shared/group accounts."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsystem-generated list of shared/group accounts and associated role\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing management of shared/group accounts"}]}]},{"id":"ac-2.10","class":"SP800-53-enhancement","title":"Shared / Group Account Credential Termination","properties":[{"name":"label","value":"AC-2(10)"},{"name":"sort-id","value":"ac-02.10"}],"parts":[{"id":"ac-2.10_smt","name":"statement","prose":"The information system terminates shared/group account credentials when members\n leave the group.","parts":[{"id":"ac-2.10_fr","name":"item","title":"AC-2 (10) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2.10_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Required if shared/group accounts are deployed"}]}]},{"id":"ac-2.10_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system terminates shared/group account credentials\n when members leave the group."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naccount access termination records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]},{"id":"ac-2.11","class":"SP800-53-enhancement","title":"Usage Conditions","parameters":[{"id":"ac-2.11_prm_1","label":"organization-defined circumstances and/or usage conditions"},{"id":"ac-2.11_prm_2","label":"organization-defined information system accounts"}],"properties":[{"name":"label","value":"AC-2(11)"},{"name":"sort-id","value":"ac-02.11"}],"parts":[{"id":"ac-2.11_smt","name":"statement","prose":"The information system enforces {{ ac-2.11_prm_1 }} for {{ ac-2.11_prm_2 }}."},{"id":"ac-2.11_gdn","name":"guidance","prose":"Organizations can describe the specific conditions or circumstances under which\n information system accounts can be used, for example, by restricting usage to\n certain days of the week, time of day, or specific durations of time."},{"id":"ac-2.11_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-2.11_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(11)[1]"}],"prose":"the organization defines circumstances and/or usage conditions to be enforced\n for information system accounts;"},{"id":"ac-2.11_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(11)[2]"}],"prose":"the organization defines information system accounts for which\n organization-defined circumstances and/or usage conditions are to be enforced;\n and"},{"id":"ac-2.11_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(11)[3]"}],"prose":"the information system enforces organization-defined circumstances and/or usage\n conditions for organization-defined information system accounts."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsystem-generated list of information system accounts and associated assignments\n of usage circumstances and/or usage conditions\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]},{"id":"ac-2.12","class":"SP800-53-enhancement","title":"Account Monitoring / Atypical Usage","parameters":[{"id":"ac-2.12_prm_1","label":"organization-defined atypical usage"},{"id":"ac-2.12_prm_2","label":"organization-defined personnel or roles","constraints":[{"detail":"at a minimum, the ISSO and/or similar role within the organization"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-2(12)"},{"name":"sort-id","value":"ac-02.12"}],"parts":[{"id":"ac-2.12_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-2.12_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Monitors information system accounts for {{ ac-2.12_prm_1 }};\n and"},{"id":"ac-2.12_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Reports atypical usage of information system accounts to {{ ac-2.12_prm_2 }}."},{"id":"ac-2.12_fr","name":"item","title":"AC-2 (12) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2.12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"(a) Guidance:"}],"prose":"Required for privileged accounts."},{"id":"ac-2.12_fr_gdn.2","name":"guidance","properties":[{"name":"label","value":"(b) Guidance:"}],"prose":"Required for privileged accounts."}]}]},{"id":"ac-2.12_gdn","name":"guidance","prose":"Atypical usage includes, for example, accessing information systems at certain\n times of the day and from locations that are not consistent with the normal usage\n patterns of individuals working in organizations.","links":[{"href":"#ca-7","rel":"related","text":"CA-7"}]},{"id":"ac-2.12_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-2.12.a_obj","name":"objective","properties":[{"name":"label","value":"AC-2(12)(a)"}],"parts":[{"id":"ac-2.12.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(12)(a)[1]"}],"prose":"defines atypical usage to be monitored for information system accounts;"},{"id":"ac-2.12.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(12)(a)[2]"}],"prose":"monitors information system accounts for organization-defined atypical\n usage;"}],"links":[{"href":"#ac-2.12_smt.a","rel":"corresp","text":"AC-2(12)(a)"}]},{"id":"ac-2.12.b_obj","name":"objective","properties":[{"name":"label","value":"AC-2(12)(b)"}],"parts":[{"id":"ac-2.12.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(12)(b)[1]"}],"prose":"defines personnel or roles to whom atypical usage of information system\n accounts are to be reported; and"},{"id":"ac-2.12.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(12)(b)[2]"}],"prose":"reports atypical usage of information system accounts to\n organization-defined personnel or roles."}],"links":[{"href":"#ac-2.12_smt.b","rel":"corresp","text":"AC-2(12)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\naudit tracking and monitoring reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]},{"id":"ac-2.13","class":"SP800-53-enhancement","title":"Disable Accounts for High-risk Individuals","parameters":[{"id":"ac-2.13_prm_1","label":"organization-defined time period","constraints":[{"detail":"one (1) hour"}]}],"properties":[{"name":"label","value":"AC-2(13)"},{"name":"sort-id","value":"ac-02.13"}],"parts":[{"id":"ac-2.13_smt","name":"statement","prose":"The organization disables accounts of users posing a significant risk within\n {{ ac-2.13_prm_1 }} of discovery of the risk."},{"id":"ac-2.13_gdn","name":"guidance","prose":"Users posing a significant risk to organizations include individuals for whom\n reliable evidence or intelligence indicates either the intention to use authorized\n access to information systems to cause harm or through whom adversaries will cause\n harm. Harm includes potential adverse impacts to organizational operations and\n assets, individuals, other organizations, or the Nation. Close coordination\n between authorizing officials, information system administrators, and human\n resource managers is essential in order for timely execution of this control\n enhancement.","links":[{"href":"#ps-4","rel":"related","text":"PS-4"}]},{"id":"ac-2.13_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ac-2.13_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(13)[1]"}],"prose":"defines the time period within which accounts are disabled upon discovery of a\n significant risk posed by users of such accounts; and"},{"id":"ac-2.13_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(13)[2]"}],"prose":"disables accounts of users posing a significant risk within the\n organization-defined time period of discovery of the risk."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsystem-generated list of disabled accounts\\n\\nlist of user activities posing significant organizational risk\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]}]},{"id":"ac-3","class":"SP800-53","title":"Access Enforcement","properties":[{"name":"label","value":"AC-3"},{"name":"sort-id","value":"ac-03"}],"parts":[{"id":"ac-3_smt","name":"statement","prose":"The information system enforces approved authorizations for logical access to\n information and system resources in accordance with applicable access control\n policies."},{"id":"ac-3_gdn","name":"guidance","prose":"Access control policies (e.g., identity-based policies, role-based policies, control\n matrices, cryptography) control access between active entities or subjects (i.e.,\n users or processes acting on behalf of users) and passive entities or objects (e.g.,\n devices, files, records, domains) in information systems. In addition to enforcing\n authorized access at the information system level and recognizing that information\n systems can host many applications and services in support of organizational missions\n and business operations, access enforcement mechanisms can also be employed at the\n application and service level to provide increased information security.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-5","rel":"related","text":"AC-5"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-16","rel":"related","text":"AC-16"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ac-21","rel":"related","text":"AC-21"},{"href":"#ac-22","rel":"related","text":"AC-22"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ma-3","rel":"related","text":"MA-3"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#pe-3","rel":"related","text":"PE-3"}]},{"id":"ac-3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system enforces approved authorizations for logical\n access to information and system resources in accordance with applicable access\n control policies."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing access enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of approved authorizations (user privileges)\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access enforcement responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing access control policy"}]}]},{"id":"ac-4","class":"SP800-53","title":"Information Flow Enforcement","parameters":[{"id":"ac-4_prm_1","label":"organization-defined information flow control policies"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-4"},{"name":"sort-id","value":"ac-04"}],"parts":[{"id":"ac-4_smt","name":"statement","prose":"The information system enforces approved authorizations for controlling the flow of\n information within the system and between interconnected systems based on {{ ac-4_prm_1 }}."},{"id":"ac-4_gdn","name":"guidance","prose":"Information flow control regulates where information is allowed to travel within an\n information system and between information systems (as opposed to who is allowed to\n access the information) and without explicit regard to subsequent accesses to that\n information. Flow control restrictions include, for example, keeping\n export-controlled information from being transmitted in the clear to the Internet,\n blocking outside traffic that claims to be from within the organization, restricting\n web requests to the Internet that are not from the internal web proxy server, and\n limiting information transfers between organizations based on data structures and\n content. Transferring information between information systems representing different\n security domains with different security policies introduces risk that such transfers\n violate one or more domain security policies. In such situations, information\n owners/stewards provide guidance at designated policy enforcement points between\n interconnected systems. Organizations consider mandating specific architectural\n solutions when required to enforce specific security policies. Enforcement includes,\n for example: (i) prohibiting information transfers between interconnected systems\n (i.e., allowing access only); (ii) employing hardware mechanisms to enforce one-way\n information flows; and (iii) implementing trustworthy regrading mechanisms to\n reassign security attributes and security labels. Organizations commonly employ\n information flow control policies and enforcement mechanisms to control the flow of\n information between designated sources and destinations (e.g., networks, individuals,\n and devices) within information systems and between interconnected systems. Flow\n control is based on the characteristics of the information and/or the information\n path. Enforcement occurs, for example, in boundary protection devices (e.g.,\n gateways, routers, guards, encrypted tunnels, firewalls) that employ rule sets or\n establish configuration settings that restrict information system services, provide a\n packet-filtering capability based on header information, or message-filtering\n capability based on message content (e.g., implementing key word searches or using\n document characteristics). Organizations also consider the trustworthiness of\n filtering/inspection mechanisms (i.e., hardware, firmware, and software components)\n that are critical to information flow enforcement. Control enhancements 3 through 22\n primarily address cross-domain solution needs which focus on more advanced filtering\n techniques, in-depth analysis, and stronger flow enforcement mechanisms implemented\n in cross-domain products, for example, high-assurance guards. Such capabilities are\n generally not available in commercial off-the-shelf information technology\n products.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-21","rel":"related","text":"AC-21"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-18","rel":"related","text":"SC-18"}]},{"id":"ac-4_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-4_obj.1","name":"objective","properties":[{"name":"label","value":"AC-4[1]"}],"prose":"the organization defines information flow control policies to control the flow of\n information within the system and between interconnected systems; and"},{"id":"ac-4_obj.2","name":"objective","properties":[{"name":"label","value":"AC-4[2]"}],"prose":"the information system enforces approved authorizations for controlling the flow\n of information within the system and between interconnected systems based on\n organization-defined information flow control policies."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\ninformation flow control policies\\n\\nprocedures addressing information flow enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system baseline configuration\\n\\nlist of information flow authorizations\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information flow enforcement policy"}]}],"controls":[{"id":"ac-4.8","class":"SP800-53-enhancement","title":"Security Policy Filters","parameters":[{"id":"ac-4.8_prm_1","label":"organization-defined security policy filters"},{"id":"ac-4.8_prm_2","label":"organization-defined information flows"}],"properties":[{"name":"label","value":"AC-4(8)"},{"name":"sort-id","value":"ac-04.08"}],"parts":[{"id":"ac-4.8_smt","name":"statement","prose":"The information system enforces information flow control using {{ ac-4.8_prm_1 }} as a basis for flow control decisions for {{ ac-4.8_prm_2 }}."},{"id":"ac-4.8_gdn","name":"guidance","prose":"Organization-defined security policy filters can address data structures and\n content. For example, security policy filters for data structures can check for\n maximum file lengths, maximum field sizes, and data/file types (for structured and\n unstructured data). Security policy filters for data content can check for\n specific words (e.g., dirty/clean word filters), enumerated values or data value\n ranges, and hidden content. Structured data permits the interpretation of data\n content by applications. Unstructured data typically refers to digital information\n without a particular data structure or with a data structure that does not\n facilitate the development of rule sets to address the particular sensitivity of\n the information conveyed by the data or the associated flow enforcement decisions.\n Unstructured data consists of: (i) bitmap objects that are inherently non\n language-based (i.e., image, video, or audio files); and (ii) textual objects that\n are based on written or printed languages (e.g., commercial off-the-shelf word\n processing documents, spreadsheets, or emails). Organizations can implement more\n than one security policy filter to meet information flow control objectives (e.g.,\n employing clean word lists in conjunction with dirty word lists may help to reduce\n false positives)."},{"id":"ac-4.8_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-4.8_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-4(8)[1]"}],"prose":"the organization defines security policy filters to be used as a basis for\n enforcing flow control decisions;"},{"id":"ac-4.8_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-4(8)[2]"}],"prose":"the organization defines information flows for which flow control decisions are\n to be applied and enforced; and"},{"id":"ac-4.8_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-4(8)[3]"}],"prose":"the information system enforces information flow control using\n organization-defined security policy filters as a basis for flow control\n decisions for organization-defined information flows."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\ninformation flow control policies\\n\\nprocedures addressing information flow enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of security policy filters regulating flow control decisions\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information flow enforcement policy"}]}]},{"id":"ac-4.21","class":"SP800-53-enhancement","title":"Physical / Logical Separation of Information Flows","parameters":[{"id":"ac-4.21_prm_1","label":"organization-defined mechanisms and/or techniques"},{"id":"ac-4.21_prm_2","label":"organization-defined required separations by types of information"}],"properties":[{"name":"label","value":"AC-4(21)"},{"name":"sort-id","value":"ac-04.21"}],"parts":[{"id":"ac-4.21_smt","name":"statement","prose":"The information system separates information flows logically or physically using\n {{ ac-4.21_prm_1 }} to accomplish {{ ac-4.21_prm_2 }}."},{"id":"ac-4.21_gdn","name":"guidance","prose":"Enforcing the separation of information flows by type can enhance protection by\n ensuring that information is not commingled while in transit and by enabling flow\n control by transmission paths perhaps not otherwise achievable. Types of separable\n information include, for example, inbound and outbound communications traffic,\n service requests and responses, and information of differing security\n categories."},{"id":"ac-4.21_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"ac-4.21_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-4(21)[1]"}],"prose":"the organization defines the required separations of information flows by types\n of information;"},{"id":"ac-4.21_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-4(21)[2]"}],"prose":"the organization defines the mechanisms and/or techniques to be used to\n separate information flows logically or physically; and"},{"id":"ac-4.21_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-4(21)[3]"}],"prose":"the information system separates information flows logically or physically\n using organization-defined mechanisms and/or techniques to accomplish\n organization-defined required separations by types of information."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information flow enforcement policy\\n\\ninformation flow control policies\\n\\nprocedures addressing information flow enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of required separation of information flows by information types\\n\\nlist of mechanisms and/or techniques used to logically or physically separate\n information flows\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information flow enforcement responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information flow enforcement functions"}]}]}]},{"id":"ac-5","class":"SP800-53","title":"Separation of Duties","parameters":[{"id":"ac-5_prm_1","label":"organization-defined duties of individuals"}],"properties":[{"name":"label","value":"AC-5"},{"name":"sort-id","value":"ac-05"}],"parts":[{"id":"ac-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Separates {{ ac-5_prm_1 }};"},{"id":"ac-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents separation of duties of individuals; and"},{"id":"ac-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Defines information system access authorizations to support separation of\n duties."},{"id":"ac-5_fr","name":"item","title":"AC-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Guidance: CSPs have the option to provide a separation of duties matrix as an attachment to the SSP."}]}]},{"id":"ac-5_gdn","name":"guidance","prose":"Separation of duties addresses the potential for abuse of authorized privileges and\n helps to reduce the risk of malevolent activity without collusion. Separation of\n duties includes, for example: (i) dividing mission functions and information system\n support functions among different individuals and/or roles; (ii) conducting\n information system support functions with different individuals (e.g., system\n management, programming, configuration management, quality assurance and testing, and\n network security); and (iii) ensuring security personnel administering access control\n functions do not also administer audit functions.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#ps-2","rel":"related","text":"PS-2"}]},{"id":"ac-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-5.a_obj","name":"objective","properties":[{"name":"label","value":"AC-5(a)"}],"parts":[{"id":"ac-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-5(a)[1]"}],"prose":"defines duties of individuals to be separated;"},{"id":"ac-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-5(a)[2]"}],"prose":"separates organization-defined duties of individuals;"}]},{"id":"ac-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-5(b)"}],"prose":"documents separation of duties; and"},{"id":"ac-5.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-5(c)"}],"prose":"defines information system access authorizations to support separation of\n duties."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing divisions of responsibility and separation of duties\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of divisions of responsibility and separation of duties\\n\\ninformation system access authorizations\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining appropriate divisions\n of responsibility and separation of duties\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing separation of duties policy"}]}]},{"id":"ac-6","class":"SP800-53","title":"Least Privilege","properties":[{"name":"label","value":"AC-6"},{"name":"sort-id","value":"ac-06"}],"parts":[{"id":"ac-6_smt","name":"statement","prose":"The organization employs the principle of least privilege, allowing only authorized\n accesses for users (or processes acting on behalf of users) which are necessary to\n accomplish assigned tasks in accordance with organizational missions and business\n functions."},{"id":"ac-6_gdn","name":"guidance","prose":"Organizations employ least privilege for specific duties and information systems. The\n principle of least privilege is also applied to information system processes,\n ensuring that the processes operate at privilege levels no higher than necessary to\n accomplish required organizational missions/business functions. Organizations\n consider the creation of additional processes, roles, and information system accounts\n as necessary, to achieve least privilege. Organizations also apply least privilege to\n the development, implementation, and operation of organizational information\n systems.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-5","rel":"related","text":"AC-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#pl-2","rel":"related","text":"PL-2"}]},{"id":"ac-6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs the principle of least privilege, allowing only\n authorized access for users (and processes acting on behalf of users) which are\n necessary to accomplish assigned tasks in accordance with organizational missions and\n business functions. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\nlist of assigned access authorizations (user privileges)\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing least privilege functions"}]}],"controls":[{"id":"ac-6.1","class":"SP800-53-enhancement","title":"Authorize Access to Security Functions","parameters":[{"id":"ac-6.1_prm_1","label":"organization-defined security functions (deployed in hardware, software, and\n firmware) and security-relevant information","constraints":[{"detail":"all functions not publicly accessible and all security-relevant information not publicly available"}]}],"properties":[{"name":"label","value":"AC-6(1)"},{"name":"sort-id","value":"ac-06.01"}],"parts":[{"id":"ac-6.1_smt","name":"statement","prose":"The organization explicitly authorizes access to {{ ac-6.1_prm_1 }}."},{"id":"ac-6.1_gdn","name":"guidance","prose":"Security functions include, for example, establishing system accounts, configuring\n access authorizations (i.e., permissions, privileges), setting events to be\n audited, and setting intrusion detection parameters. Security-relevant information\n includes, for example, filtering rules for routers/firewalls, cryptographic key\n management information, configuration parameters for security services, and access\n control lists. Explicitly authorized personnel include, for example, security\n administrators, system and network administrators, system security officers,\n system maintenance personnel, system programmers, and other privileged users.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"}]},{"id":"ac-6.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ac-6.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-6(1)[1]"}],"prose":"defines security-relevant information for which access must be explicitly\n authorized;"},{"id":"ac-6.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-6(1)[2]"}],"prose":"defines security functions deployed in:","parts":[{"id":"ac-6.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-6(1)[2][a]"}],"prose":"hardware;"},{"id":"ac-6.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-6(1)[2][b]"}],"prose":"software;"},{"id":"ac-6.1_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-6(1)[2][c]"}],"prose":"firmware;"}]},{"id":"ac-6.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-6(1)[3]"}],"prose":"explicitly authorizes access to:","parts":[{"id":"ac-6.1_obj.3.a","name":"objective","properties":[{"name":"label","value":"AC-6(1)[3][a]"}],"prose":"organization-defined security functions; and"},{"id":"ac-6.1_obj.3.b","name":"objective","properties":[{"name":"label","value":"AC-6(1)[3][b]"}],"prose":"security-relevant information."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\nlist of security functions (deployed in hardware, software, and firmware) and\n security-relevant information for which access must be explicitly\n authorized\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing least privilege functions"}]}]},{"id":"ac-6.2","class":"SP800-53-enhancement","title":"Non-privileged Access for Nonsecurity Functions","parameters":[{"id":"ac-6.2_prm_1","label":"organization-defined security functions or security-relevant\n information","constraints":[{"detail":"all security functions"}]}],"properties":[{"name":"label","value":"AC-6(2)"},{"name":"sort-id","value":"ac-06.02"}],"parts":[{"id":"ac-6.2_smt","name":"statement","prose":"The organization requires that users of information system accounts, or roles,\n with access to {{ ac-6.2_prm_1 }}, use non-privileged accounts or\n roles, when accessing nonsecurity functions.","parts":[{"id":"ac-6.2_fr","name":"item","title":"AC-6 (2) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-6.2_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Examples of security functions include but are not limited to: establishing system accounts, configuring access authorizations (i.e., permissions, privileges), setting events to be audited, and setting intrusion detection parameters, system programming, system and security administration, other privileged functions."}]}]},{"id":"ac-6.2_gdn","name":"guidance","prose":"This control enhancement limits exposure when operating from within privileged\n accounts or roles. The inclusion of roles addresses situations where organizations\n implement access control policies such as role-based access control and where a\n change of role provides the same degree of assurance in the change of access\n authorizations for both the user and all processes acting on behalf of the user as\n would be provided by a change between a privileged and non-privileged account.","links":[{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"ac-6.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-6.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-6(2)[1]"}],"prose":"defines security functions or security-relevant information to which users of\n information system accounts, or roles, have access; and"},{"id":"ac-6.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-6(2)[2]"}],"prose":"requires that users of information system accounts, or roles, with access to\n organization-defined security functions or security-relevant information, use\n non-privileged accounts, or roles, when accessing nonsecurity functions."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\nlist of system-generated security functions or security-relevant information\n assigned to information system accounts or roles\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing least privilege functions"}]}]},{"id":"ac-6.3","class":"SP800-53-enhancement","title":"Network Access to Privileged Commands","parameters":[{"id":"ac-6.3_prm_1","label":"organization-defined privileged commands","constraints":[{"detail":"all privileged commands"}]},{"id":"ac-6.3_prm_2","label":"organization-defined compelling operational needs"}],"properties":[{"name":"label","value":"AC-6(3)"},{"name":"sort-id","value":"ac-06.03"}],"parts":[{"id":"ac-6.3_smt","name":"statement","prose":"The organization authorizes network access to {{ ac-6.3_prm_1 }}\n only for {{ ac-6.3_prm_2 }} and documents the rationale for such\n access in the security plan for the information system."},{"id":"ac-6.3_gdn","name":"guidance","prose":"Network access is any access across a network connection in lieu of local access\n (i.e., user being physically present at the device).","links":[{"href":"#ac-17","rel":"related","text":"AC-17"}]},{"id":"ac-6.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-6.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-6(3)[1]"}],"prose":"defines privileged commands to which network access is to be authorized only\n for compelling operational needs;"},{"id":"ac-6.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-6(3)[2]"}],"prose":"defines compelling operational needs for which network access to\n organization-defined privileged commands are to be solely authorized;"},{"id":"ac-6.3_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-6(3)[3]"}],"prose":"authorizes network access to organization-defined privileged commands only for\n organization-defined compelling operational needs; and"},{"id":"ac-6.3_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-6(3)[4]"}],"prose":"documents the rationale for authorized network access to organization-defined\n privileged commands in the security plan for the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of operational needs for authorizing network access to privileged\n commands\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing least privilege functions"}]}]},{"id":"ac-6.5","class":"SP800-53-enhancement","title":"Privileged Accounts","parameters":[{"id":"ac-6.5_prm_1","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"AC-6(5)"},{"name":"sort-id","value":"ac-06.05"}],"parts":[{"id":"ac-6.5_smt","name":"statement","prose":"The organization restricts privileged accounts on the information system to\n {{ ac-6.5_prm_1 }}."},{"id":"ac-6.5_gdn","name":"guidance","prose":"Privileged accounts, including super user accounts, are typically described as\n system administrator for various types of commercial off-the-shelf operating\n systems. Restricting privileged accounts to specific personnel or roles prevents\n day-to-day users from having access to privileged information/functions.\n Organizations may differentiate in the application of this control enhancement\n between allowed privileges for local accounts and for domain accounts provided\n organizations retain the ability to control information system configurations for\n key security parameters and as otherwise necessary to sufficiently mitigate\n risk.","links":[{"href":"#cm-6","rel":"related","text":"CM-6"}]},{"id":"ac-6.5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-6.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-6(5)[1]"}],"prose":"defines personnel or roles for which privileged accounts on the information\n system are to be restricted; and"},{"id":"ac-6.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-6(5)[2]"}],"prose":"restricts privileged accounts on the information system to organization-defined\n personnel or roles."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\nlist of system-generated privileged accounts\\n\\nlist of system administration personnel\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing least privilege functions"}]}]},{"id":"ac-6.7","class":"SP800-53-enhancement","title":"Review of User Privileges","parameters":[{"id":"ac-6.7_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at a minimum, annually"}]},{"id":"ac-6.7_prm_2","label":"organization-defined roles or classes of users","constraints":[{"detail":"all users with privileges"}]}],"properties":[{"name":"label","value":"AC-6(7)"},{"name":"sort-id","value":"ac-06.07"}],"parts":[{"id":"ac-6.7_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-6.7_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Reviews {{ ac-6.7_prm_1 }} the privileges assigned to {{ ac-6.7_prm_2 }} to validate the need for such privileges; and"},{"id":"ac-6.7_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Reassigns or removes privileges, if necessary, to correctly reflect\n organizational mission/business needs."}]},{"id":"ac-6.7_gdn","name":"guidance","prose":"The need for certain assigned user privileges may change over time reflecting\n changes in organizational missions/business function, environments of operation,\n technologies, or threat. Periodic review of assigned user privileges is necessary\n to determine if the rationale for assigning such privileges remains valid. If the\n need cannot be revalidated, organizations take appropriate corrective actions.","links":[{"href":"#ca-7","rel":"related","text":"CA-7"}]},{"id":"ac-6.7_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ac-6.7.a_obj","name":"objective","properties":[{"name":"label","value":"AC-6(7)(a)"}],"parts":[{"id":"ac-6.7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-6(7)(a)[1]"}],"prose":"defines roles or classes of users to which privileges are assigned;"},{"id":"ac-6.7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-6(7)(a)[2]"}],"prose":"defines the frequency to review the privileges assigned to\n organization-defined roles or classes of users to validate the need for such\n privileges;"},{"id":"ac-6.7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-6(7)(a)[3]"}],"prose":"reviews the privileges assigned to organization-defined roles or classes of\n users with the organization-defined frequency to validate the need for such\n privileges; and"}],"links":[{"href":"#ac-6.7_smt.a","rel":"corresp","text":"AC-6(7)(a)"}]},{"id":"ac-6.7.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-6(7)(b)"}],"prose":"reassigns or removes privileges, if necessary, to correctly reflect\n organizational missions/business needs.","links":[{"href":"#ac-6.7_smt.b","rel":"corresp","text":"AC-6(7)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\nlist of system-generated roles or classes of users and assigned privileges\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nvalidation reviews of privileges assigned to roles or classes or users\\n\\nrecords of privilege removals or reassignments for roles or classes of\n users\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for reviewing least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing review of user privileges"}]}]},{"id":"ac-6.8","class":"SP800-53-enhancement","title":"Privilege Levels for Code Execution","parameters":[{"id":"ac-6.8_prm_1","label":"organization-defined software","constraints":[{"detail":"any software except software explicitly documented"}]}],"properties":[{"name":"label","value":"AC-6(8)"},{"name":"sort-id","value":"ac-06.08"}],"parts":[{"id":"ac-6.8_smt","name":"statement","prose":"The information system prevents {{ ac-6.8_prm_1 }} from executing\n at higher privilege levels than users executing the software."},{"id":"ac-6.8_gdn","name":"guidance","prose":"In certain situations, software applications/programs need to execute with\n elevated privileges to perform required functions. However, if the privileges\n required for execution are at a higher level than the privileges assigned to\n organizational users invoking such applications/programs, those users are\n indirectly provided with greater privileges than assigned by organizations."},{"id":"ac-6.8_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"ac-6.8_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-6(8)[1]"}],"prose":"the organization defines software that should not execute at higher privilege\n levels than users executing the software; and"},{"id":"ac-6.8_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-6(8)[2]"}],"prose":"the information system prevents organization-defined software from executing at\n higher privilege levels than users executing the software."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\nlist of software that should not execute at higher privilege levels than users\n executing software\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing least privilege functions for software\n execution"}]}]},{"id":"ac-6.9","class":"SP800-53-enhancement","title":"Auditing Use of Privileged Functions","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-6(9)"},{"name":"sort-id","value":"ac-06.09"}],"parts":[{"id":"ac-6.9_smt","name":"statement","prose":"The information system audits the execution of privileged functions."},{"id":"ac-6.9_gdn","name":"guidance","prose":"Misuse of privileged functions, either intentionally or unintentionally by\n authorized users, or by unauthorized external entities that have compromised\n information system accounts, is a serious and ongoing concern and can have\n significant adverse impacts on organizations. Auditing the use of privileged\n functions is one way to detect such misuse, and in doing so, help mitigate the\n risk from insider threats and the advanced persistent threat (APT).","links":[{"href":"#au-2","rel":"related","text":"AU-2"}]},{"id":"ac-6.9_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system audits the execution of privileged functions.\n "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of privileged functions to be audited\\n\\nlist of audited events\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for reviewing least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms auditing the execution of least privilege functions"}]}]},{"id":"ac-6.10","class":"SP800-53-enhancement","title":"Prohibit Non-privileged Users from Executing Privileged Functions","properties":[{"name":"label","value":"AC-6(10)"},{"name":"sort-id","value":"ac-06.10"}],"parts":[{"id":"ac-6.10_smt","name":"statement","prose":"The information system prevents non-privileged users from executing privileged\n functions to include disabling, circumventing, or altering implemented security\n safeguards/countermeasures."},{"id":"ac-6.10_gdn","name":"guidance","prose":"Privileged functions include, for example, establishing information system\n accounts, performing system integrity checks, or administering cryptographic key\n management activities. Non-privileged users are individuals that do not possess\n appropriate authorizations. Circumventing intrusion detection and prevention\n mechanisms or malicious code protection mechanisms are examples of privileged\n functions that require protection from non-privileged users."},{"id":"ac-6.10_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system prevents non-privileged users from executing\n privileged functions to include:","parts":[{"id":"ac-6.10_obj.1","name":"objective","properties":[{"name":"label","value":"AC-6(10)[1]"}],"prose":"disabling implemented security safeguards/countermeasures;"},{"id":"ac-6.10_obj.2","name":"objective","properties":[{"name":"label","value":"AC-6(10)[2]"}],"prose":"circumventing security safeguards/countermeasures; or"},{"id":"ac-6.10_obj.3","name":"objective","properties":[{"name":"label","value":"AC-6(10)[3]"}],"prose":"altering implemented security safeguards/countermeasures."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of privileged functions and associated user account assignments\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing least privilege functions for non-privileged\n users"}]}]}]},{"id":"ac-7","class":"SP800-53","title":"Unsuccessful Logon Attempts","parameters":[{"id":"ac-7_prm_1","label":"organization-defined number","constraints":[{"detail":"not more than three (3)"}]},{"id":"ac-7_prm_2","label":"organization-defined time period","constraints":[{"detail":"fifteen (15) minutes"}]},{"id":"ac-7_prm_3"},{"id":"ac-7_prm_4","depends-on":"ac-7_prm_3","label":"organization-defined time period","constraints":[{"detail":"locks the account/node for a minimum of three (3) hours or until unlocked by an administrator"}]},{"id":"ac-7_prm_5","depends-on":"ac-7_prm_3","label":"organization-defined delay algorithm"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-7"},{"name":"sort-id","value":"ac-07"}],"parts":[{"id":"ac-7_smt","name":"statement","prose":"The information system:","parts":[{"id":"ac-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Enforces a limit of {{ ac-7_prm_1 }} consecutive invalid logon\n attempts by a user during a {{ ac-7_prm_2 }}; and"},{"id":"ac-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Automatically {{ ac-7_prm_3 }} when the maximum number of\n unsuccessful attempts is exceeded."}]},{"id":"ac-7_gdn","name":"guidance","prose":"This control applies regardless of whether the logon occurs via a local or network\n connection. Due to the potential for denial of service, automatic lockouts initiated\n by information systems are usually temporary and automatically release after a\n predetermined time period established by organizations. If a delay algorithm is\n selected, organizations may choose to employ different algorithms for different\n information system components based on the capabilities of those components.\n Responses to unsuccessful logon attempts may be implemented at both the operating\n system and the application levels.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-9","rel":"related","text":"AC-9"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ia-5","rel":"related","text":"IA-5"}]},{"id":"ac-7_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"ac-7.a_obj","name":"objective","properties":[{"name":"label","value":"AC-7(a)"}],"parts":[{"id":"ac-7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-7(a)[1]"}],"prose":"the organization defines the number of consecutive invalid logon attempts\n allowed to the information system by a user during an organization-defined time\n period;"},{"id":"ac-7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-7(a)[2]"}],"prose":"the organization defines the time period allowed by a user of the information\n system for an organization-defined number of consecutive invalid logon\n attempts;"},{"id":"ac-7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-7(a)[3]"}],"prose":"the information system enforces a limit of organization-defined number of\n consecutive invalid logon attempts by a user during an organization-defined\n time period;"}]},{"id":"ac-7.b_obj","name":"objective","properties":[{"name":"label","value":"AC-7(b)"}],"parts":[{"id":"ac-7.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-7(b)[1]"}],"prose":"the organization defines account/node lockout time period or logon delay\n algorithm to be automatically enforced by the information system when the\n maximum number of unsuccessful logon attempts is exceeded;"},{"id":"ac-7.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-7(b)[2]"}],"prose":"the information system, when the maximum number of unsuccessful logon attempts\n is exceeded, automatically:","parts":[{"id":"ac-7.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-7(b)[2][a]"}],"prose":"locks the account/node for the organization-defined time period;"},{"id":"ac-7.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-7(b)[2][b]"}],"prose":"locks the account/node until released by an administrator; or"},{"id":"ac-7.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-7(b)[2][c]"}],"prose":"delays next logon prompt according to the organization-defined delay\n algorithm."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing unsuccessful logon attempts\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem developers\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing access control policy for unsuccessful logon\n attempts"}]}],"controls":[{"id":"ac-7.2","class":"SP800-53-enhancement","title":"Purge / Wipe Mobile Device","parameters":[{"id":"ac-7.2_prm_1","label":"organization-defined mobile devices","constraints":[{"detail":"mobile devices as defined by organization policy"}]},{"id":"ac-7.2_prm_2","label":"organization-defined purging/wiping requirements/techniques"},{"id":"ac-7.2_prm_3","label":"organization-defined number","constraints":[{"detail":"three (3)"}]}],"properties":[{"name":"label","value":"AC-7(2)"},{"name":"sort-id","value":"ac-07.02"}],"parts":[{"id":"ac-7.2_smt","name":"statement","prose":"The information system purges/wipes information from {{ ac-7.2_prm_1 }} based on {{ ac-7.2_prm_2 }} after\n {{ ac-7.2_prm_3 }} consecutive, unsuccessful device logon\n attempts."},{"id":"ac-7.2_gdn","name":"guidance","prose":"This control enhancement applies only to mobile devices for which a logon occurs\n (e.g., personal digital assistants, smart phones, tablets). The logon is to the\n mobile device, not to any one account on the device. Therefore, successful logons\n to any accounts on mobile devices reset the unsuccessful logon count to zero.\n Organizations define information to be purged/wiped carefully in order to avoid\n over purging/wiping which may result in devices becoming unusable. Purging/wiping\n may be unnecessary if the information on the device is protected with sufficiently\n strong encryption mechanisms.","links":[{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#mp-6","rel":"related","text":"MP-6"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ac-7.2_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-7.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-7(2)[1]"}],"prose":"the organization defines mobile devices to be purged/wiped after\n organization-defined number of consecutive, unsuccessful device logon\n attempts;"},{"id":"ac-7.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-7(2)[2]"}],"prose":"the organization defines purging/wiping requirements/techniques to be used when\n organization-defined mobile devices are purged/wiped after organization-defined\n number of consecutive, unsuccessful device logon attempts;"},{"id":"ac-7.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-7(2)[3]"}],"prose":"the organization defines the number of consecutive, unsuccessful logon attempts\n allowed for accessing mobile devices before the information system purges/wipes\n information from such devices; and"},{"id":"ac-7.2_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-7(2)[4]"}],"prose":"the information system purges/wipes information from organization-defined\n mobile devices based on organization-defined purging/wiping\n requirements/techniques after organization-defined number of consecutive,\n unsuccessful logon attempts."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing unsuccessful login attempts on mobile devices\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of mobile devices to be purged/wiped after organization-defined\n consecutive, unsuccessful device logon attempts\\n\\nlist of purging/wiping requirements or techniques for mobile devices\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing access control policy for unsuccessful device\n logon attempts"}]}]}]},{"id":"ac-8","class":"SP800-53","title":"System Use Notification","parameters":[{"id":"ac-8_prm_1","label":"organization-defined system use notification message or banner","constraints":[{"detail":"see additional Requirements and Guidance"}]},{"id":"ac-8_prm_2","label":"organization-defined conditions","constraints":[{"detail":"see additional Requirements and Guidance"}]}],"properties":[{"name":"label","value":"AC-8"},{"name":"sort-id","value":"ac-08"}],"parts":[{"id":"ac-8_smt","name":"statement","prose":"The information system:","parts":[{"id":"ac-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Displays to users {{ ac-8_prm_1 }} before granting access to the\n system that provides privacy and security notices consistent with applicable\n federal laws, Executive Orders, directives, policies, regulations, standards, and\n guidance and states that:","parts":[{"id":"ac-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Users are accessing a U.S. Government information system;"},{"id":"ac-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Information system usage may be monitored, recorded, and subject to audit;"},{"id":"ac-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Unauthorized use of the information system is prohibited and subject to\n criminal and civil penalties; and"},{"id":"ac-8_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Use of the information system indicates consent to monitoring and\n recording;"}]},{"id":"ac-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Retains the notification message or banner on the screen until users acknowledge\n the usage conditions and take explicit actions to log on to or further access the\n information system; and"},{"id":"ac-8_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"For publicly accessible systems:","parts":[{"id":"ac-8_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Displays system use information {{ ac-8_prm_2 }}, before\n granting further access;"},{"id":"ac-8_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Displays references, if any, to monitoring, recording, or auditing that are\n consistent with privacy accommodations for such systems that generally prohibit\n those activities; and"},{"id":"ac-8_smt.c.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Includes a description of the authorized uses of the system."}]},{"id":"ac-8_fr","name":"item","title":"AC-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine elements of the cloud environment that require the System Use Notification control. The elements of the cloud environment that require System Use Notification are approved and accepted by the JAB/AO."},{"id":"ac-8_fr_smt.2","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine how System Use Notification is going to be verified and provide appropriate periodicity of the check. The System Use Notification verification and periodicity are approved and accepted by the JAB/AO. If performed as part of a Configuration Baseline check, then the % of items requiring setting that are checked and that pass (or fail) check can be provided."},{"id":"ac-8_fr_smt.3","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"If not performed as part of a Configuration Baseline check, then there must be documented agreement on how to provide results of verification and the necessary periodicity of the verification by the service provider. The documented agreement on how to provide verification of the results are approved and accepted by the JAB/AO."}]}]},{"id":"ac-8_gdn","name":"guidance","prose":"System use notifications can be implemented using messages or warning banners\n displayed before individuals log in to information systems. System use notifications\n are used only for access via logon interfaces with human users and are not required\n when such human interfaces do not exist. Organizations consider system use\n notification messages/banners displayed in multiple languages based on specific\n organizational needs and the demographics of information system users. Organizations\n also consult with the Office of the General Counsel for legal review and approval of\n warning banner content."},{"id":"ac-8_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-8.a_obj","name":"objective","properties":[{"name":"label","value":"AC-8(a)"}],"parts":[{"id":"ac-8.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-8(a)[1]"}],"prose":"the organization defines a system use notification message or banner to be\n displayed by the information system to users before granting access to the\n system;"},{"id":"ac-8.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-8(a)[2]"}],"prose":"the information system displays to users the organization-defined system use\n notification message or banner before granting access to the information system\n that provides privacy and security notices consistent with applicable federal\n laws, Executive Orders, directives, policies, regulations, standards, and\n guidance, and states that:","parts":[{"id":"ac-8.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](1)"}],"prose":"users are accessing a U.S. Government information system;"},{"id":"ac-8.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](2)"}],"prose":"information system usage may be monitored, recorded, and subject to\n audit;"},{"id":"ac-8.a.3_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](3)"}],"prose":"unauthorized use of the information system is prohibited and subject to\n criminal and civil penalties;"},{"id":"ac-8.a.4_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](4)"}],"prose":"use of the information system indicates consent to monitoring and\n recording;"}]}]},{"id":"ac-8.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-8(b)"}],"prose":"the information system retains the notification message or banner on the screen\n until users acknowledge the usage conditions and take explicit actions to log on\n to or further access the information system;"},{"id":"ac-8.c_obj","name":"objective","properties":[{"name":"label","value":"AC-8(c)"}],"prose":"for publicly accessible systems:","parts":[{"id":"ac-8.c.1_obj","name":"objective","properties":[{"name":"label","value":"AC-8(c)(1)"}],"parts":[{"id":"ac-8.c.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-8(c)(1)[1]"}],"prose":"the organization defines conditions for system use to be displayed by the\n information system before granting further access;"},{"id":"ac-8.c.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-8(c)(1)[2]"}],"prose":"the information system displays organization-defined conditions before\n granting further access;"}]},{"id":"ac-8.c.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-8(c)(2)"}],"prose":"the information system displays references, if any, to monitoring, recording,\n or auditing that are consistent with privacy accommodations for such systems\n that generally prohibit those activities; and"},{"id":"ac-8.c.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-8(c)(3)"}],"prose":"the information system includes a description of the authorized uses of the\n system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprivacy and security policies, procedures addressing system use notification\\n\\ndocumented approval of information system use notification messages or banners\\n\\ninformation system audit records\\n\\nuser acknowledgements of notification message or banner\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system use notification messages\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for providing legal advice\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing system use notification"}]}]},{"id":"ac-10","class":"SP800-53","title":"Concurrent Session Control","parameters":[{"id":"ac-10_prm_1","label":"organization-defined account and/or account type"},{"id":"ac-10_prm_2","label":"organization-defined number","constraints":[{"detail":"three (3) sessions for privileged access and two (2) sessions for non-privileged access"}]}],"properties":[{"name":"label","value":"AC-10"},{"name":"sort-id","value":"ac-10"}],"parts":[{"id":"ac-10_smt","name":"statement","prose":"The information system limits the number of concurrent sessions for each {{ ac-10_prm_1 }} to {{ ac-10_prm_2 }}."},{"id":"ac-10_gdn","name":"guidance","prose":"Organizations may define the maximum number of concurrent sessions for information\n system accounts globally, by account type (e.g., privileged user, non-privileged\n user, domain, specific application), by account, or a combination. For example,\n organizations may limit the number of concurrent sessions for system administrators\n or individuals working in particularly sensitive domains or mission-critical\n applications. This control addresses concurrent sessions for information system\n accounts and does not address concurrent sessions by single users via multiple system\n accounts."},{"id":"ac-10_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-10_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-10[1]"}],"prose":"the organization defines account and/or account types for the information\n system;"},{"id":"ac-10_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-10[2]"}],"prose":"the organization defines the number of concurrent sessions to be allowed for each\n organization-defined account and/or account type; and"},{"id":"ac-10_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-10[3]"}],"prose":"the information system limits the number of concurrent sessions for each\n organization-defined account and/or account type to the organization-defined\n number of concurrent sessions allowed."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing concurrent session control\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing access control policy for concurrent session\n control"}]}]},{"id":"ac-11","class":"SP800-53","title":"Session Lock","parameters":[{"id":"ac-11_prm_1","label":"organization-defined time period","constraints":[{"detail":"fifteen (15) minutes"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-11"},{"name":"sort-id","value":"ac-11"}],"links":[{"href":"#4da24a96-6cf8-435d-9d1f-c73247cad109","rel":"reference","text":"OMB Memorandum 06-16"}],"parts":[{"id":"ac-11_smt","name":"statement","prose":"The information system:","parts":[{"id":"ac-11_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Prevents further access to the system by initiating a session lock after {{ ac-11_prm_1 }} of inactivity or upon receiving a request from a user;\n and"},{"id":"ac-11_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Retains the session lock until the user reestablishes access using established\n identification and authentication procedures."}]},{"id":"ac-11_gdn","name":"guidance","prose":"Session locks are temporary actions taken when users stop work and move away from the\n immediate vicinity of information systems but do not want to log out because of the\n temporary nature of their absences. Session locks are implemented where session\n activities can be determined. This is typically at the operating system level, but\n can also be at the application level. Session locks are not an acceptable substitute\n for logging out of information systems, for example, if organizations require users\n to log out at the end of workdays.","links":[{"href":"#ac-7","rel":"related","text":"AC-7"}]},{"id":"ac-11_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-11.a_obj","name":"objective","properties":[{"name":"label","value":"AC-11(a)"}],"parts":[{"id":"ac-11.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-11(a)[1]"}],"prose":"the organization defines the time period of user inactivity after which the\n information system initiates a session lock;"},{"id":"ac-11.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-11(a)[2]"}],"prose":"the information system prevents further access to the system by initiating a\n session lock after organization-defined time period of user inactivity or upon\n receiving a request from a user; and"}]},{"id":"ac-11.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-11(b)"}],"prose":"the information system retains the session lock until the user reestablishes\n access using established identification and authentication procedures."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing session lock\\n\\nprocedures addressing identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing access control policy for session lock"}]}],"controls":[{"id":"ac-11.1","class":"SP800-53-enhancement","title":"Pattern-hiding Displays","properties":[{"name":"label","value":"AC-11(1)"},{"name":"sort-id","value":"ac-11.01"}],"parts":[{"id":"ac-11.1_smt","name":"statement","prose":"The information system conceals, via the session lock, information previously\n visible on the display with a publicly viewable image."},{"id":"ac-11.1_gdn","name":"guidance","prose":"Publicly viewable images can include static or dynamic images, for example,\n patterns used with screen savers, photographic images, solid colors, clock,\n battery life indicator, or a blank screen, with the additional caveat that none of\n the images convey sensitive information."},{"id":"ac-11.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system conceals, via the session lock, information\n previously visible on the display with a publicly viewable image."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing session lock\\n\\ndisplay screen with session lock activated\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Information system session lock mechanisms"}]}]}]},{"id":"ac-12","class":"SP800-53","title":"Session Termination","parameters":[{"id":"ac-12_prm_1","label":"organization-defined conditions or trigger events requiring session\n disconnect"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-12"},{"name":"sort-id","value":"ac-12"}],"parts":[{"id":"ac-12_smt","name":"statement","prose":"The information system automatically terminates a user session after {{ ac-12_prm_1 }}."},{"id":"ac-12_gdn","name":"guidance","prose":"This control addresses the termination of user-initiated logical sessions in contrast\n to SC-10 which addresses the termination of network connections that are associated\n with communications sessions (i.e., network disconnect). A logical session (for\n local, network, and remote access) is initiated whenever a user (or process acting on\n behalf of a user) accesses an organizational information system. Such user sessions\n can be terminated (and thus terminate user access) without terminating network\n sessions. Session termination terminates all processes associated with a user’s\n logical session except those processes that are specifically created by the user\n (i.e., session owner) to continue after the session is terminated. Conditions or\n trigger events requiring automatic session termination can include, for example,\n organization-defined periods of user inactivity, targeted responses to certain types\n of incidents, time-of-day restrictions on information system use.","links":[{"href":"#sc-10","rel":"related","text":"SC-10"},{"href":"#sc-23","rel":"related","text":"SC-23"}]},{"id":"ac-12_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-12_obj.1","name":"objective","properties":[{"name":"label","value":"AC-12[1]"}],"prose":"the organization defines conditions or trigger events requiring session\n disconnect; and"},{"id":"ac-12_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-12[2]"}],"prose":"the information system automatically terminates a user session after\n organization-defined conditions or trigger events requiring session disconnect\n occurs."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing session termination\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of conditions or trigger events requiring session disconnect\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing user session termination"}]}],"controls":[{"id":"ac-12.1","class":"SP800-53-enhancement","title":"User-initiated Logouts / Message Displays","parameters":[{"id":"ac-12.1_prm_1","label":"organization-defined information resources"}],"properties":[{"name":"label","value":"AC-12(1)"},{"name":"sort-id","value":"ac-12.01"}],"parts":[{"id":"ac-12.1_smt","name":"statement","prose":"The information system:","parts":[{"id":"ac-12.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Provides a logout capability for user-initiated communications sessions\n whenever authentication is used to gain access to {{ ac-12.1_prm_1 }}; and"},{"id":"ac-12.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Displays an explicit logout message to users indicating the reliable\n termination of authenticated communications sessions."},{"id":"ac-12.1_fr","name":"item","title":"AC-12 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-12.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"https://www.owasp.org/index.php/Testing_for_logout_functionality_%28OTG-SESS-006%29"}]}]},{"id":"ac-12.1_gdn","name":"guidance","prose":"Information resources to which users gain access via authentication include, for\n example, local workstations, databases, and password-protected websites/web-based\n services. Logout messages for web page access, for example, can be displayed after\n authenticated sessions have been terminated. However, for some types of\n interactive sessions including, for example, file transfer protocol (FTP)\n sessions, information systems typically send logout messages as final messages\n prior to terminating sessions."},{"id":"ac-12.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-12.1.a_obj","name":"objective","properties":[{"name":"label","value":"AC-12(1)(a)"}],"parts":[{"id":"ac-12.1.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-12(1)(a)[1]"}],"prose":"the organization defines information resources for which user authentication\n is required to gain access to such resources;"},{"id":"ac-12.1.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-12(1)(a)[2]"}],"prose":"the information system provides a logout capability for user-initiated\n communications sessions whenever authentication is used to gain access to\n organization-defined information resources; and"}],"links":[{"href":"#ac-12.1_smt.a","rel":"corresp","text":"AC-12(1)(a)"}]},{"id":"ac-12.1.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-12(1)(b)"}],"prose":"the information system displays an explicit logout message to users indicating\n the reliable termination of authenticated communications sessions.","links":[{"href":"#ac-12.1_smt.b","rel":"corresp","text":"AC-12(1)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing session termination\\n\\nuser logout messages\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Information system session lock mechanisms"}]}]}]},{"id":"ac-14","class":"SP800-53","title":"Permitted Actions Without Identification or Authentication","parameters":[{"id":"ac-14_prm_1","label":"organization-defined user actions"}],"properties":[{"name":"label","value":"AC-14"},{"name":"sort-id","value":"ac-14"}],"parts":[{"id":"ac-14_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-14_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifies {{ ac-14_prm_1 }} that can be performed on the\n information system without identification or authentication consistent with\n organizational missions/business functions; and"},{"id":"ac-14_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents and provides supporting rationale in the security plan for the\n information system, user actions not requiring identification or\n authentication."}]},{"id":"ac-14_gdn","name":"guidance","prose":"This control addresses situations in which organizations determine that no\n identification or authentication is required in organizational information systems.\n Organizations may allow a limited number of user actions without identification or\n authentication including, for example, when individuals access public websites or\n other publicly accessible federal information systems, when individuals use mobile\n phones to receive calls, or when facsimiles are received. Organizations also identify\n actions that normally require identification or authentication but may under certain\n circumstances (e.g., emergencies), allow identification or authentication mechanisms\n to be bypassed. Such bypasses may occur, for example, via a software-readable\n physical switch that commands bypass of the logon functionality and is protected from\n accidental or unmonitored use. This control does not apply to situations where\n identification and authentication have already occurred and are not repeated, but\n rather to situations where identification and authentication have not yet occurred.\n Organizations may decide that there are no user actions that can be performed on\n organizational information systems without identification and authentication and\n thus, the values for assignment statements can be none.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#ia-2","rel":"related","text":"IA-2"}]},{"id":"ac-14_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-14.a_obj","name":"objective","properties":[{"name":"label","value":"AC-14(a)"}],"parts":[{"id":"ac-14.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-14(a)[1]"}],"prose":"defines user actions that can be performed on the information system without\n identification or authentication consistent with organizational\n missions/business functions;"},{"id":"ac-14.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-14(a)[2]"}],"prose":"identifies organization-defined user actions that can be performed on the\n information system without identification or authentication consistent with\n organizational missions/business functions; and"}]},{"id":"ac-14.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-14(b)"}],"prose":"documents and provides supporting rationale in the security plan for the\n information system, user actions not requiring identification or\n authentication."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing permitted actions without identification or\n authentication\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan\\n\\nlist of user actions that can be performed without identification or\n authentication\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ac-17","class":"SP800-53","title":"Remote Access","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-17"},{"name":"sort-id","value":"ac-17"}],"links":[{"href":"#5309d4d0-46f8-4213-a749-e7584164e5e8","rel":"reference","text":"NIST Special Publication 800-46"},{"href":"#99f331f2-a9f0-46c2-9856-a3cbb9b89442","rel":"reference","text":"NIST Special Publication 800-77"},{"href":"#349fe082-502d-464a-aa0c-1443c6a5cf40","rel":"reference","text":"NIST Special Publication 800-113"},{"href":"#1201fcf3-afb1-4675-915a-fb4ae0435717","rel":"reference","text":"NIST Special Publication 800-114"},{"href":"#d1a4e2a9-e512-4132-8795-5357aba29254","rel":"reference","text":"NIST Special Publication 800-121"}],"parts":[{"id":"ac-17_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-17_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes and documents usage restrictions, configuration/connection\n requirements, and implementation guidance for each type of remote access allowed;\n and"},{"id":"ac-17_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes remote access to the information system prior to allowing such\n connections."}]},{"id":"ac-17_gdn","name":"guidance","prose":"Remote access is access to organizational information systems by users (or processes\n acting on behalf of users) communicating through external networks (e.g., the\n Internet). Remote access methods include, for example, dial-up, broadband, and\n wireless. Organizations often employ encrypted virtual private networks (VPNs) to\n enhance confidentiality and integrity over remote connections. The use of encrypted\n VPNs does not make the access non-remote; however, the use of VPNs, when adequately\n provisioned with appropriate security controls (e.g., employing appropriate\n encryption techniques for confidentiality and integrity protection) may provide\n sufficient assurance to the organization that it can effectively treat such\n connections as internal networks. Still, VPN connections traverse external networks,\n and the encrypted VPN does not enhance the availability of remote connections. Also,\n VPNs with encrypted tunnels can affect the organizational capability to adequately\n monitor network communications traffic for malicious code. Remote access controls\n apply to information systems other than public web servers or systems designed for\n public access. This control addresses authorization prior to allowing remote access\n without specifying the formats for such authorization. While organizations may use\n interconnection security agreements to authorize remote access connections, such\n agreements are not required by this control. Enforcing access restrictions for remote\n connections is addressed in AC-3.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#pe-17","rel":"related","text":"PE-17"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sc-10","rel":"related","text":"SC-10"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ac-17_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-17.a_obj","name":"objective","properties":[{"name":"label","value":"AC-17(a)"}],"parts":[{"id":"ac-17.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(a)[1]"}],"prose":"identifies the types of remote access allowed to the information system;"},{"id":"ac-17.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(a)[2]"}],"prose":"establishes for each type of remote access allowed:","parts":[{"id":"ac-17.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-17(a)[2][a]"}],"prose":"usage restrictions;"},{"id":"ac-17.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-17(a)[2][b]"}],"prose":"configuration/connection requirements;"},{"id":"ac-17.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-17(a)[2][c]"}],"prose":"implementation guidance;"}]},{"id":"ac-17.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(a)[3]"}],"prose":"documents for each type of remote access allowed:","parts":[{"id":"ac-17.a_obj.3.a","name":"objective","properties":[{"name":"label","value":"AC-17(a)[3][a]"}],"prose":"usage restrictions;"},{"id":"ac-17.a_obj.3.b","name":"objective","properties":[{"name":"label","value":"AC-17(a)[3][b]"}],"prose":"configuration/connection requirements;"},{"id":"ac-17.a_obj.3.c","name":"objective","properties":[{"name":"label","value":"AC-17(a)[3][c]"}],"prose":"implementation guidance; and"}]}]},{"id":"ac-17.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-17(b)"}],"prose":"authorizes remote access to the information system prior to allowing such\n connections."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing remote access implementation and usage (including\n restrictions)\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\nremote access authorizations\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing remote access\n connections\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Remote access management capability for the information system"}]}],"controls":[{"id":"ac-17.1","class":"SP800-53-enhancement","title":"Automated Monitoring / Control","properties":[{"name":"label","value":"AC-17(1)"},{"name":"sort-id","value":"ac-17.01"}],"parts":[{"id":"ac-17.1_smt","name":"statement","prose":"The information system monitors and controls remote access methods."},{"id":"ac-17.1_gdn","name":"guidance","prose":"Automated monitoring and control of remote access sessions allows organizations to\n detect cyber attacks and also ensure ongoing compliance with remote access\n policies by auditing connection activities of remote users on a variety of\n information system components (e.g., servers, workstations, notebook computers,\n smart phones, and tablets).","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"}]},{"id":"ac-17.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system monitors and controls remote access methods.\n "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing remote access to the information system\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\ninformation system monitoring records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms monitoring and controlling remote access methods"}]}]},{"id":"ac-17.2","class":"SP800-53-enhancement","title":"Protection of Confidentiality / Integrity Using Encryption","properties":[{"name":"label","value":"AC-17(2)"},{"name":"sort-id","value":"ac-17.02"}],"parts":[{"id":"ac-17.2_smt","name":"statement","prose":"The information system implements cryptographic mechanisms to protect the\n confidentiality and integrity of remote access sessions."},{"id":"ac-17.2_gdn","name":"guidance","prose":"The encryption strength of mechanism is selected based on the security\n categorization of the information.","links":[{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ac-17.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements cryptographic mechanisms to protect\n the confidentiality and integrity of remote access sessions. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing remote access to the information system\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncryptographic mechanisms and associated configuration documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Cryptographic mechanisms protecting confidentiality and integrity of remote\n access sessions"}]}]},{"id":"ac-17.3","class":"SP800-53-enhancement","title":"Managed Access Control Points","parameters":[{"id":"ac-17.3_prm_1","label":"organization-defined number"}],"properties":[{"name":"label","value":"AC-17(3)"},{"name":"sort-id","value":"ac-17.03"}],"parts":[{"id":"ac-17.3_smt","name":"statement","prose":"The information system routes all remote accesses through {{ ac-17.3_prm_1 }} managed network access control points."},{"id":"ac-17.3_gdn","name":"guidance","prose":"Limiting the number of access control points for remote accesses reduces the\n attack surface for organizations. Organizations consider the Trusted Internet\n Connections (TIC) initiative requirements for external network connections.","links":[{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"ac-17.3_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-17.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(3)[1]"}],"prose":"the organization defines the number of managed network access control points\n through which all remote accesses are to be routed; and"},{"id":"ac-17.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-17(3)[2]"}],"prose":"the information system routes all remote accesses through the\n organization-defined number of managed network access control points."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing remote access to the information system\\n\\ninformation system design documentation\\n\\nlist of all managed network access control points\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms routing all remote accesses through managed network access\n control points"}]}]},{"id":"ac-17.4","class":"SP800-53-enhancement","title":"Privileged Commands / Access","parameters":[{"id":"ac-17.4_prm_1","label":"organization-defined needs"}],"properties":[{"name":"label","value":"AC-17(4)"},{"name":"sort-id","value":"ac-17.04"}],"parts":[{"id":"ac-17.4_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-17.4_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Authorizes the execution of privileged commands and access to security-relevant\n information via remote access only for {{ ac-17.4_prm_1 }};\n and"},{"id":"ac-17.4_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Documents the rationale for such access in the security plan for the\n information system."}]},{"id":"ac-17.4_gdn","name":"guidance","links":[{"href":"#ac-6","rel":"related","text":"AC-6"}]},{"id":"ac-17.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-17.4.a_obj","name":"objective","properties":[{"name":"label","value":"AC-17(4)(a)"}],"parts":[{"id":"ac-17.4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(4)(a)[1]"}],"prose":"defines needs to authorize the execution of privileged commands and access\n to security-relevant information via remote access;"},{"id":"ac-17.4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-17(4)(a)[2]"}],"prose":"authorizes the execution of privileged commands and access to\n security-relevant information via remote access only for\n organization-defined needs; and"}],"links":[{"href":"#ac-17.4_smt.a","rel":"corresp","text":"AC-17(4)(a)"}]},{"id":"ac-17.4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(4)(b)"}],"prose":"documents the rationale for such access in the information system security\n plan.","links":[{"href":"#ac-17.4_smt.b","rel":"corresp","text":"AC-17(4)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing remote access to the information system\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing remote access management"}]}]},{"id":"ac-17.9","class":"SP800-53-enhancement","title":"Disconnect / Disable Access","parameters":[{"id":"ac-17.9_prm_1","label":"organization-defined time period","constraints":[{"detail":"fifteen (15) minutes"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-17(9)"},{"name":"sort-id","value":"ac-17.09"}],"parts":[{"id":"ac-17.9_smt","name":"statement","prose":"The organization provides the capability to expeditiously disconnect or disable\n remote access to the information system within {{ ac-17.9_prm_1 }}."},{"id":"ac-17.9_gdn","name":"guidance","prose":"This control enhancement requires organizations to have the capability to rapidly\n disconnect current users remotely accessing the information system and/or disable\n further remote access. The speed of disconnect or disablement varies based on the\n criticality of missions/business functions and the need to eliminate immediate or\n future remote access to organizational information systems."},{"id":"ac-17.9_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-17.9_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(9)[1]"}],"prose":"defines the time period within which to expeditiously disconnect or disable\n remote access to the information system; and"},{"id":"ac-17.9_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-17(9)[2]"}],"prose":"provides the capability to expeditiously disconnect or disable remote access to\n the information system within the organization-defined time period."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing disconnecting or disabling remote access to the\n information system\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan, information system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing capability to disconnect or disable remote\n access to information system"}]}]}]},{"id":"ac-18","class":"SP800-53","title":"Wireless Access","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-18"},{"name":"sort-id","value":"ac-18"}],"links":[{"href":"#238ed479-eccb-49f6-82ec-ab74a7a428cf","rel":"reference","text":"NIST Special Publication 800-48"},{"href":"#d1b1d689-0f66-4474-9924-c81119758dc1","rel":"reference","text":"NIST Special Publication 800-94"},{"href":"#6f336ecd-f2a0-4c84-9699-0491d81b6e0d","rel":"reference","text":"NIST Special Publication 800-97"}],"parts":[{"id":"ac-18_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-18_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes usage restrictions, configuration/connection requirements, and\n implementation guidance for wireless access; and"},{"id":"ac-18_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes wireless access to the information system prior to allowing such\n connections."}]},{"id":"ac-18_gdn","name":"guidance","prose":"Wireless technologies include, for example, microwave, packet radio (UHF/VHF),\n 802.11x, and Bluetooth. Wireless networks use authentication protocols (e.g.,\n EAP/TLS, PEAP), which provide credential protection and mutual authentication.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ac-18_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-18.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-18(a)"}],"prose":"establishes for wireless access:","parts":[{"id":"ac-18.a_obj.1","name":"objective","properties":[{"name":"label","value":"AC-18(a)[1]"}],"prose":"usage restrictions;"},{"id":"ac-18.a_obj.2","name":"objective","properties":[{"name":"label","value":"AC-18(a)[2]"}],"prose":"configuration/connection requirement;"},{"id":"ac-18.a_obj.3","name":"objective","properties":[{"name":"label","value":"AC-18(a)[3]"}],"prose":"implementation guidance; and"}]},{"id":"ac-18.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-18(b)"}],"prose":"authorizes wireless access to the information system prior to allowing such\n connections."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing wireless access implementation and usage (including\n restrictions)\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nwireless access authorizations\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing wireless access\n connections\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Wireless access management capability for the information system"}]}],"controls":[{"id":"ac-18.1","class":"SP800-53-enhancement","title":"Authentication and Encryption","parameters":[{"id":"ac-18.1_prm_1"}],"properties":[{"name":"label","value":"AC-18(1)"},{"name":"sort-id","value":"ac-18.01"}],"parts":[{"id":"ac-18.1_smt","name":"statement","prose":"The information system protects wireless access to the system using authentication\n of {{ ac-18.1_prm_1 }} and encryption."},{"id":"ac-18.1_gdn","name":"guidance","links":[{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ac-18.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system protects wireless access to the system using\n encryption and one or more of the following:","parts":[{"id":"ac-18.1_obj.1","name":"objective","properties":[{"name":"label","value":"AC-18(1)[1]"}],"prose":"authentication of users; and/or"},{"id":"ac-18.1_obj.2","name":"objective","properties":[{"name":"label","value":"AC-18(1)[2]"}],"prose":"authentication of devices."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing wireless implementation and usage (including\n restrictions)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing wireless access protections to the\n information system"}]}]},{"id":"ac-18.3","class":"SP800-53-enhancement","title":"Disable Wireless Networking","properties":[{"name":"label","value":"AC-18(3)"},{"name":"sort-id","value":"ac-18.03"}],"parts":[{"id":"ac-18.3_smt","name":"statement","prose":"The organization disables, when not intended for use, wireless networking\n capabilities internally embedded within information system components prior to\n issuance and deployment."},{"id":"ac-18.3_gdn","name":"guidance","links":[{"href":"#ac-19","rel":"related","text":"AC-19"}]},{"id":"ac-18.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization disables, when not intended for use, wireless\n networking capabilities internally embedded within information system components\n prior to issuance and deployment."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing wireless implementation and usage (including\n restrictions)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms managing the disabling of wireless networking capabilities\n internally embedded within information system components"}]}]},{"id":"ac-18.4","class":"SP800-53-enhancement","title":"Restrict Configurations by Users","properties":[{"name":"label","value":"AC-18(4)"},{"name":"sort-id","value":"ac-18.04"}],"parts":[{"id":"ac-18.4_smt","name":"statement","prose":"The organization identifies and explicitly authorizes users allowed to\n independently configure wireless networking capabilities."},{"id":"ac-18.4_gdn","name":"guidance","prose":"Organizational authorizations to allow selected users to configure wireless\n networking capability are enforced in part, by the access enforcement mechanisms\n employed within organizational information systems.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#sc-15","rel":"related","text":"SC-15"}]},{"id":"ac-18.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-18.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-18(4)[1]"}],"prose":"identifies users allowed to independently configure wireless networking\n capabilities; and"},{"id":"ac-18.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-18(4)[2]"}],"prose":"explicitly authorizes the identified users allowed to independently configure\n wireless networking capabilities."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing wireless implementation and usage (including\n restrictions)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms authorizing independent user configuration of wireless\n networking capabilities"}]}]},{"id":"ac-18.5","class":"SP800-53-enhancement","title":"Antennas / Transmission Power Levels","properties":[{"name":"label","value":"AC-18(5)"},{"name":"sort-id","value":"ac-18.05"}],"parts":[{"id":"ac-18.5_smt","name":"statement","prose":"The organization selects radio antennas and calibrates transmission power levels\n to reduce the probability that usable signals can be received outside of\n organization-controlled boundaries."},{"id":"ac-18.5_gdn","name":"guidance","prose":"Actions that may be taken by organizations to limit unauthorized use of wireless\n communications outside of organization-controlled boundaries include, for example:\n (i) reducing the power of wireless transmissions so that the transmissions are\n less likely to emit a signal that can be used by adversaries outside of the\n physical perimeters of organizations; (ii) employing measures such as TEMPEST to\n control wireless emanations; and (iii) using directional/beam forming antennas\n that reduce the likelihood that unintended receivers will be able to intercept\n signals. Prior to taking such actions, organizations can conduct periodic wireless\n surveys to understand the radio frequency profile of organizational information\n systems as well as other systems that may be operating in the area.","links":[{"href":"#pe-19","rel":"related","text":"PE-19"}]},{"id":"ac-18.5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ac-18.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-18(5)[1]"}],"prose":"selects radio antennas to reduce the probability that usable signals can be\n received outside of organization-controlled boundaries; and"},{"id":"ac-18.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-18(5)[2]"}],"prose":"calibrates transmission power levels to reduce the probability that usable\n signals can be received outside of organization-controlled boundaries."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing wireless implementation and usage (including\n restrictions)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Wireless access capability protecting usable signals from unauthorized access\n outside organization-controlled boundaries"}]}]}]},{"id":"ac-19","class":"SP800-53","title":"Access Control for Mobile Devices","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-19"},{"name":"sort-id","value":"ac-19"}],"links":[{"href":"#4da24a96-6cf8-435d-9d1f-c73247cad109","rel":"reference","text":"OMB Memorandum 06-16"},{"href":"#1201fcf3-afb1-4675-915a-fb4ae0435717","rel":"reference","text":"NIST Special Publication 800-114"},{"href":"#0293a393-fbe8-4ed1-b0b4-f6fbd3ae1589","rel":"reference","text":"NIST Special Publication 800-124"},{"href":"#6513e480-fada-4876-abba-1397084dfb26","rel":"reference","text":"NIST Special Publication 800-164"}],"parts":[{"id":"ac-19_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-19_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes usage restrictions, configuration requirements, connection\n requirements, and implementation guidance for organization-controlled mobile\n devices; and"},{"id":"ac-19_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes the connection of mobile devices to organizational information\n systems."}]},{"id":"ac-19_gdn","name":"guidance","prose":"A mobile device is a computing device that: (i) has a small form factor such that it\n can easily be carried by a single individual; (ii) is designed to operate without a\n physical connection (e.g., wirelessly transmit or receive information); (iii)\n possesses local, non-removable or removable data storage; and (iv) includes a\n self-contained power source. Mobile devices may also include voice communication\n capabilities, on-board sensors that allow the device to capture information, and/or\n built-in features for synchronizing local data with remote locations. Examples\n include smart phones, E-readers, and tablets. Mobile devices are typically associated\n with a single individual and the device is usually in close proximity to the\n individual; however, the degree of proximity can vary depending upon on the form\n factor and size of the device. The processing, storage, and transmission capability\n of the mobile device may be comparable to or merely a subset of desktop systems,\n depending upon the nature and intended purpose of the device. Due to the large\n variety of mobile devices with different technical characteristics and capabilities,\n organizational restrictions may vary for the different classes/types of such devices.\n Usage restrictions and specific implementation guidance for mobile devices include,\n for example, configuration management, device identification and authentication,\n implementation of mandatory protective software (e.g., malicious code detection,\n firewall), scanning devices for malicious code, updating virus protection software,\n scanning for critical software updates and patches, conducting primary operating\n system (and possibly other resident software) integrity checks, and disabling\n unnecessary hardware (e.g., wireless, infrared). Organizations are cautioned that the\n need to provide adequate security for mobile devices goes beyond the requirements in\n this control. Many safeguards and countermeasures for mobile devices are reflected in\n other security controls in the catalog allocated in the initial control baselines as\n starting points for the development of security plans and overlays using the\n tailoring process. There may also be some degree of overlap in the requirements\n articulated by the security controls within the different families of controls. AC-20\n addresses mobile devices that are not organization-controlled.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-7","rel":"related","text":"AC-7"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ca-9","rel":"related","text":"CA-9"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-43","rel":"related","text":"SC-43"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ac-19_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-19.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-19(a)"}],"prose":"establishes for organization-controlled mobile devices:","parts":[{"id":"ac-19.a_obj.1","name":"objective","properties":[{"name":"label","value":"AC-19(a)[1]"}],"prose":"usage restrictions;"},{"id":"ac-19.a_obj.2","name":"objective","properties":[{"name":"label","value":"AC-19(a)[2]"}],"prose":"configuration/connection requirement;"},{"id":"ac-19.a_obj.3","name":"objective","properties":[{"name":"label","value":"AC-19(a)[3]"}],"prose":"implementation guidance; and"}]},{"id":"ac-19.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-19(b)"}],"prose":"authorizes the connection of mobile devices to organizational information\n systems."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing access control for mobile device usage (including\n restrictions)\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nauthorizations for mobile device connections to organizational information\n systems\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel using mobile devices to access organizational information\n systems\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Access control capability authorizing mobile device connections to organizational\n information systems"}]}],"controls":[{"id":"ac-19.5","class":"SP800-53-enhancement","title":"Full Device / Container-based Encryption","parameters":[{"id":"ac-19.5_prm_1"},{"id":"ac-19.5_prm_2","label":"organization-defined mobile devices"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-19(5)"},{"name":"sort-id","value":"ac-19.05"}],"parts":[{"id":"ac-19.5_smt","name":"statement","prose":"The organization employs {{ ac-19.5_prm_1 }} to protect the\n confidentiality and integrity of information on {{ ac-19.5_prm_2 }}."},{"id":"ac-19.5_gdn","name":"guidance","prose":"Container-based encryption provides a more fine-grained approach to the encryption\n of data/information on mobile devices, including for example, encrypting selected\n data structures such as files, records, or fields.","links":[{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-28","rel":"related","text":"SC-28"}]},{"id":"ac-19.5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-19.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-19(5)[1]"}],"prose":"defines mobile devices for which full-device encryption or container encryption\n is required to protect the confidentiality and integrity of information on such\n devices; and"},{"id":"ac-19.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-19(5)[2]"}],"prose":"employs full-device encryption or container encryption to protect the\n confidentiality and integrity of information on organization-defined mobile\n devices."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing access control for mobile devices\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nencryption mechanism s and associated configuration documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access control responsibilities for mobile\n devices\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Encryption mechanisms protecting confidentiality and integrity of information\n on mobile devices"}]}]}]},{"id":"ac-20","class":"SP800-53","title":"Use of External Information Systems","properties":[{"name":"label","value":"AC-20"},{"name":"sort-id","value":"ac-20"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"}],"parts":[{"id":"ac-20_smt","name":"statement","prose":"The organization establishes terms and conditions, consistent with any trust\n relationships established with other organizations owning, operating, and/or\n maintaining external information systems, allowing authorized individuals to:","parts":[{"id":"ac-20_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Access the information system from external information systems; and"},{"id":"ac-20_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Process, store, or transmit organization-controlled information using external\n information systems."}]},{"id":"ac-20_gdn","name":"guidance","prose":"External information systems are information systems or components of information\n systems that are outside of the authorization boundary established by organizations\n and for which organizations typically have no direct supervision and authority over\n the application of required security controls or the assessment of control\n effectiveness. External information systems include, for example: (i) personally\n owned information systems/devices (e.g., notebook computers, smart phones, tablets,\n personal digital assistants); (ii) privately owned computing and communications\n devices resident in commercial or public facilities (e.g., hotels, train stations,\n convention centers, shopping malls, or airports); (iii) information systems owned or\n controlled by nonfederal governmental organizations; and (iv) federal information\n systems that are not owned by, operated by, or under the direct supervision and\n authority of organizations. This control also addresses the use of external\n information systems for the processing, storage, or transmission of organizational\n information, including, for example, accessing cloud services (e.g., infrastructure\n as a service, platform as a service, or software as a service) from organizational\n information systems. For some external information systems (i.e., information systems\n operated by other federal agencies, including organizations subordinate to those\n agencies), the trust relationships that have been established between those\n organizations and the originating organization may be such, that no explicit terms\n and conditions are required. Information systems within these organizations would not\n be considered external. These situations occur when, for example, there are\n pre-existing sharing/trust agreements (either implicit or explicit) established\n between federal agencies or organizations subordinate to those agencies, or when such\n trust agreements are specified by applicable laws, Executive Orders, directives, or\n policies. Authorized individuals include, for example, organizational personnel,\n contractors, or other individuals with authorized access to organizational\n information systems and over which organizations have the authority to impose rules\n of behavior with regard to system access. Restrictions that organizations impose on\n authorized individuals need not be uniform, as those restrictions may vary depending\n upon the trust relationships between organizations. Therefore, organizations may\n choose to impose different security restrictions on contractors than on state, local,\n or tribal governments. This control does not apply to the use of external information\n systems to access public interfaces to organizational information systems (e.g.,\n individuals accessing federal information through www.usa.gov). Organizations\n establish terms and conditions for the use of external information systems in\n accordance with organizational security policies and procedures. Terms and conditions\n address as a minimum: types of applications that can be accessed on organizational\n information systems from external information systems; and the highest security\n category of information that can be processed, stored, or transmitted on external\n information systems. If terms and conditions with the owners of external information\n systems cannot be established, organizations may impose restrictions on\n organizational personnel using those external systems.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sa-9","rel":"related","text":"SA-9"}]},{"id":"ac-20_obj","name":"objective","prose":"Determine if the organization establishes terms and conditions, consistent with any\n trust relationships established with other organizations owning, operating, and/or\n maintaining external information systems, allowing authorized individuals to: ","parts":[{"id":"ac-20.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-20(a)"}],"prose":"access the information system from the external information systems; and"},{"id":"ac-20.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-20(b)"}],"prose":"process, store, or transmit organization-controlled information using external\n information systems."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing the use of external information systems\\n\\nexternal information systems terms and conditions\\n\\nlist of types of applications accessible from external information systems\\n\\nmaximum security categorization for information processed, stored, or transmitted\n on external information systems\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining terms and conditions\n for use of external information systems to access organizational systems\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing terms and conditions on use of external\n information systems"}]}],"controls":[{"id":"ac-20.1","class":"SP800-53-enhancement","title":"Limits On Authorized Use","properties":[{"name":"label","value":"AC-20(1)"},{"name":"sort-id","value":"ac-20.01"}],"parts":[{"id":"ac-20.1_smt","name":"statement","prose":"The organization permits authorized individuals to use an external information\n system to access the information system or to process, store, or transmit\n organization-controlled information only when the organization:","parts":[{"id":"ac-20.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Verifies the implementation of required security controls on the external\n system as specified in the organization’s information security policy and\n security plan; or"},{"id":"ac-20.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Retains approved information system connection or processing agreements with\n the organizational entity hosting the external information system."}]},{"id":"ac-20.1_gdn","name":"guidance","prose":"This control enhancement recognizes that there are circumstances where individuals\n using external information systems (e.g., contractors, coalition partners) need to\n access organizational information systems. In those situations, organizations need\n confidence that the external information systems contain the necessary security\n safeguards (i.e., security controls), so as not to compromise, damage, or\n otherwise harm organizational information systems. Verification that the required\n security controls have been implemented can be achieved, for example, by\n third-party, independent assessments, attestations, or other means, depending on\n the confidence level required by organizations.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"}]},{"id":"ac-20.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization permits authorized individuals to use an external\n information system to access the information system or to process, store, or\n transmit organization-controlled information only when the organization: ","parts":[{"id":"ac-20.1.a_obj","name":"objective","properties":[{"name":"label","value":"AC-20(1)(a)"}],"prose":"verifies the implementation of required security controls on the external\n system as specified in the organization’s information security policy and\n security plan; or","links":[{"href":"#ac-20.1_smt.a","rel":"corresp","text":"AC-20(1)(a)"}]},{"id":"ac-20.1.b_obj","name":"objective","properties":[{"name":"label","value":"AC-20(1)(b)"}],"prose":"retains approved information system connection or processing agreements with\n the organizational entity hosting the external information system.","links":[{"href":"#ac-20.1_smt.b","rel":"corresp","text":"AC-20(1)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing the use of external information systems\\n\\nsecurity plan\\n\\ninformation system connection or processing agreements\\n\\naccount management documents\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing limits on use of external information\n systems"}]}]},{"id":"ac-20.2","class":"SP800-53-enhancement","title":"Portable Storage Devices","parameters":[{"id":"ac-20.2_prm_1"}],"properties":[{"name":"label","value":"AC-20(2)"},{"name":"sort-id","value":"ac-20.02"}],"parts":[{"id":"ac-20.2_smt","name":"statement","prose":"The organization {{ ac-20.2_prm_1 }} the use of\n organization-controlled portable storage devices by authorized individuals on\n external information systems."},{"id":"ac-20.2_gdn","name":"guidance","prose":"Limits on the use of organization-controlled portable storage devices in external\n information systems include, for example, complete prohibition of the use of such\n devices or restrictions on how the devices may be used and under what conditions\n the devices may be used."},{"id":"ac-20.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization restricts or prohibits the use of\n organization-controlled portable storage devices by authorized individuals on\n external information systems. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing the use of external information systems\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system connection or processing agreements\\n\\naccount management documents\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for restricting or prohibiting\n use of organization-controlled storage devices on external information\n systems\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing restrictions on use of portable storage\n devices"}]}]}]},{"id":"ac-21","class":"SP800-53","title":"Information Sharing","parameters":[{"id":"ac-21_prm_1","label":"organization-defined information sharing circumstances where user discretion is\n required"},{"id":"ac-21_prm_2","label":"organization-defined automated mechanisms or manual processes"}],"properties":[{"name":"label","value":"AC-21"},{"name":"sort-id","value":"ac-21"}],"parts":[{"id":"ac-21_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-21_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Facilitates information sharing by enabling authorized users to determine whether\n access authorizations assigned to the sharing partner match the access\n restrictions on the information for {{ ac-21_prm_1 }}; and"},{"id":"ac-21_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Employs {{ ac-21_prm_2 }} to assist users in making information\n sharing/collaboration decisions."}]},{"id":"ac-21_gdn","name":"guidance","prose":"This control applies to information that may be restricted in some manner (e.g.,\n privileged medical information, contract-sensitive information, proprietary\n information, personally identifiable information, classified information related to\n special access programs or compartments) based on some formal or administrative\n determination. Depending on the particular information-sharing circumstances, sharing\n partners may be defined at the individual, group, or organizational level.\n Information may be defined by content, type, security category, or special access\n program/compartment.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"}]},{"id":"ac-21_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ac-21.a_obj","name":"objective","properties":[{"name":"label","value":"AC-21(a)"}],"parts":[{"id":"ac-21.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-21(a)[1]"}],"prose":"defines information sharing circumstances where user discretion is\n required;"},{"id":"ac-21.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-21(a)[2]"}],"prose":"facilitates information sharing by enabling authorized users to determine\n whether access authorizations assigned to the sharing partner match the access\n restrictions on the information for organization-defined information sharing\n circumstances;"}]},{"id":"ac-21.b_obj","name":"objective","properties":[{"name":"label","value":"AC-21(b)"}],"parts":[{"id":"ac-21.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-21(b)[1]"}],"prose":"defines automated mechanisms or manual processes to be employed to assist users\n in making information sharing/collaboration decisions; and"},{"id":"ac-21.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-21(b)[2]"}],"prose":"employs organization-defined automated mechanisms or manual processes to assist\n users in making information sharing/collaboration decisions."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing user-based collaboration and information sharing (including\n restrictions)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of users authorized to make information sharing/collaboration decisions\\n\\nlist of information sharing circumstances requiring user discretion\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel responsible for making information sharing/collaboration\n decisions\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms or manual process implementing access authorizations\n supporting information sharing/user collaboration decisions"}]}]},{"id":"ac-22","class":"SP800-53","title":"Publicly Accessible Content","parameters":[{"id":"ac-22_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least quarterly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-22"},{"name":"sort-id","value":"ac-22"}],"parts":[{"id":"ac-22_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-22_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Designates individuals authorized to post information onto a publicly accessible\n information system;"},{"id":"ac-22_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Trains authorized individuals to ensure that publicly accessible information does\n not contain nonpublic information;"},{"id":"ac-22_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the proposed content of information prior to posting onto the publicly\n accessible information system to ensure that nonpublic information is not\n included; and"},{"id":"ac-22_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Reviews the content on the publicly accessible information system for nonpublic\n information {{ ac-22_prm_1 }} and removes such information, if\n discovered."}]},{"id":"ac-22_gdn","name":"guidance","prose":"In accordance with federal laws, Executive Orders, directives, policies, regulations,\n standards, and/or guidance, the general public is not authorized access to nonpublic\n information (e.g., information protected under the Privacy Act and proprietary\n information). This control addresses information systems that are controlled by the\n organization and accessible to the general public, typically without identification\n or authentication. The posting of information on non-organization information systems\n is covered by organizational policy.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#au-13","rel":"related","text":"AU-13"}]},{"id":"ac-22_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ac-22.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-22(a)"}],"prose":"designates individuals authorized to post information onto a publicly accessible\n information system;"},{"id":"ac-22.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-22(b)"}],"prose":"trains authorized individuals to ensure that publicly accessible information does\n not contain nonpublic information;"},{"id":"ac-22.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-22(c)"}],"prose":"reviews the proposed content of information prior to posting onto the publicly\n accessible information system to ensure that nonpublic information is not\n included;"},{"id":"ac-22.d_obj","name":"objective","properties":[{"name":"label","value":"AC-22(d)"}],"parts":[{"id":"ac-22.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-22(d)[1]"}],"prose":"defines the frequency to review the content on the publicly accessible\n information system for nonpublic information;"},{"id":"ac-22.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-22(d)[2]"}],"prose":"reviews the content on the publicly accessible information system for nonpublic\n information with the organization-defined frequency; and"},{"id":"ac-22.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-22(d)[3]"}],"prose":"removes nonpublic information from the publicly accessible information system,\n if discovered."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing publicly accessible content\\n\\nlist of users authorized to post publicly accessible content on organizational\n information systems\\n\\ntraining materials and/or records\\n\\nrecords of publicly accessible information reviews\\n\\nrecords of response to nonpublic information on public websites\\n\\nsystem audit logs\\n\\nsecurity awareness training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing publicly accessible\n information posted on organizational information systems\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing management of publicly accessible content"}]}]}]},{"id":"at","class":"family","title":"Awareness and Training","controls":[{"id":"at-1","class":"SP800-53","title":"Security Awareness and Training Policy and Procedures","parameters":[{"id":"at-1_prm_1","label":"organization-defined personnel or roles"},{"id":"at-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]},{"id":"at-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AT-1"},{"name":"sort-id","value":"at-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"at-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"at-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ at-1_prm_1 }}:","parts":[{"id":"at-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A security awareness and training policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"at-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the security awareness and\n training policy and associated security awareness and training controls;\n and"}]},{"id":"at-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"at-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security awareness and training policy {{ at-1_prm_2 }}; and"},{"id":"at-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Security awareness and training procedures {{ at-1_prm_3 }}."}]}]},{"id":"at-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the AT\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"at-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-1.a_obj","name":"objective","properties":[{"name":"label","value":"AT-1(a)"}],"parts":[{"id":"at-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)"}],"parts":[{"id":"at-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(a)(1)[1]"}],"prose":"develops and documents an security awareness and training policy that\n addresses:","parts":[{"id":"at-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"at-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"at-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"at-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"at-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"at-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"at-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"at-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the security awareness and training\n policy are to be disseminated;"},{"id":"at-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-1(a)(1)[3]"}],"prose":"disseminates the security awareness and training policy to\n organization-defined personnel or roles;"}]},{"id":"at-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"AT-1(a)(2)"}],"parts":[{"id":"at-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n security awareness and training policy and associated awareness and training\n controls;"},{"id":"at-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"at-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"at-1.b_obj","name":"objective","properties":[{"name":"label","value":"AT-1(b)"}],"parts":[{"id":"at-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"AT-1(b)(1)"}],"parts":[{"id":"at-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current security awareness\n and training policy;"},{"id":"at-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(b)(1)[2]"}],"prose":"reviews and updates the current security awareness and training policy with\n the organization-defined frequency;"}]},{"id":"at-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"AT-1(b)(2)"}],"parts":[{"id":"at-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current security awareness\n and training procedures; and"},{"id":"at-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(b)(2)[2]"}],"prose":"reviews and updates the current security awareness and training procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security awareness and training responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"at-2","class":"SP800-53","title":"Security Awareness Training","parameters":[{"id":"at-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AT-2"},{"name":"sort-id","value":"at-02"}],"links":[{"href":"#bb61234b-46c3-4211-8c2b-9869222a720d","rel":"reference","text":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)"},{"href":"#c5034e0c-eba6-4ecd-a541-79f0678f4ba4","rel":"reference","text":"Executive Order 13587"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"at-2_smt","name":"statement","prose":"The organization provides basic security awareness training to information system\n users (including managers, senior executives, and contractors):","parts":[{"id":"at-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"As part of initial training for new users;"},{"id":"at-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"at-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ at-2_prm_1 }} thereafter."}]},{"id":"at-2_gdn","name":"guidance","prose":"Organizations determine the appropriate content of security awareness training and\n security awareness techniques based on the specific organizational requirements and\n the information systems to which personnel have authorized access. The content\n includes a basic understanding of the need for information security and user actions\n to maintain security and to respond to suspected security incidents. The content also\n addresses awareness of the need for operations security. Security awareness\n techniques can include, for example, displaying posters, offering supplies inscribed\n with security reminders, generating email advisories/notices from senior\n organizational officials, displaying logon screen messages, and conducting\n information security awareness events.","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#at-4","rel":"related","text":"AT-4"},{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"at-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-2(a)"}],"prose":"provides basic security awareness training to information system users (including\n managers, senior executives, and contractors) as part of initial training for new\n users;"},{"id":"at-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-2(b)"}],"prose":"provides basic security awareness training to information system users (including\n managers, senior executives, and contractors) when required by information system\n changes; and"},{"id":"at-2.c_obj","name":"objective","properties":[{"name":"label","value":"AT-2(c)"}],"parts":[{"id":"at-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-2(c)[1]"}],"prose":"defines the frequency to provide refresher security awareness training\n thereafter to information system users (including managers, senior executives,\n and contractors); and"},{"id":"at-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AT-2(c)[2]"}],"prose":"provides refresher security awareness training to information users (including\n managers, senior executives, and contractors) with the organization-defined\n frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security awareness training implementation\\n\\nappropriate codes of federal regulations\\n\\nsecurity awareness training curriculum\\n\\nsecurity awareness training materials\\n\\nsecurity plan\\n\\ntraining records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for security awareness training\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel comprising the general information system user\n community"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms managing security awareness training"}]}],"controls":[{"id":"at-2.2","class":"SP800-53-enhancement","title":"Insider Threat","properties":[{"name":"label","value":"AT-2(2)"},{"name":"sort-id","value":"at-02.02"}],"parts":[{"id":"at-2.2_smt","name":"statement","prose":"The organization includes security awareness training on recognizing and reporting\n potential indicators of insider threat."},{"id":"at-2.2_gdn","name":"guidance","prose":"Potential indicators and possible precursors of insider threat can include\n behaviors such as inordinate, long-term job dissatisfaction, attempts to gain\n access to information not required for job performance, unexplained access to\n financial resources, bullying or sexual harassment of fellow employees, workplace\n violence, and other serious violations of organizational policies, procedures,\n directives, rules, or practices. Security awareness training includes how to\n communicate employee and management concerns regarding potential indicators of\n insider threat through appropriate organizational channels in accordance with\n established organizational policies and procedures.","links":[{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#pm-12","rel":"related","text":"PM-12"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ps-6","rel":"related","text":"PS-6"}]},{"id":"at-2.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization includes security awareness training on recognizing\n and reporting potential indicators of insider threat. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security awareness training implementation\\n\\nsecurity awareness training curriculum\\n\\nsecurity awareness training materials\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel that participate in security awareness training\\n\\norganizational personnel with responsibilities for basic security awareness\n training\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"at-3","class":"SP800-53","title":"Role-based Security Training","parameters":[{"id":"at-3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AT-3"},{"name":"sort-id","value":"at-03"}],"links":[{"href":"#bb61234b-46c3-4211-8c2b-9869222a720d","rel":"reference","text":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)"},{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"at-3_smt","name":"statement","prose":"The organization provides role-based security training to personnel with assigned\n security roles and responsibilities:","parts":[{"id":"at-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Before authorizing access to the information system or performing assigned\n duties;"},{"id":"at-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"at-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ at-3_prm_1 }} thereafter."}]},{"id":"at-3_gdn","name":"guidance","prose":"Organizations determine the appropriate content of security training based on the\n assigned roles and responsibilities of individuals and the specific security\n requirements of organizations and the information systems to which personnel have\n authorized access. In addition, organizations provide enterprise architects,\n information system developers, software developers, acquisition/procurement\n officials, information system managers, system/network administrators, personnel\n conducting configuration management and auditing activities, personnel performing\n independent verification and validation activities, security control assessors, and\n other personnel having access to system-level software, adequate security-related\n technical training specifically tailored for their assigned duties. Comprehensive\n role-based training addresses management, operational, and technical roles and\n responsibilities covering physical, personnel, and technical safeguards and\n countermeasures. Such training can include for example, policies, procedures, tools,\n and artifacts for the organizational security roles defined. Organizations also\n provide the training necessary for individuals to carry out their responsibilities\n related to operations and supply chain security within the context of organizational\n information security programs. Role-based security training also applies to\n contractors providing services to federal agencies.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-4","rel":"related","text":"AT-4"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-7","rel":"related","text":"PS-7"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sa-16","rel":"related","text":"SA-16"}]},{"id":"at-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-3(a)"}],"prose":"provides role-based security training to personnel with assigned security roles\n and responsibilities before authorizing access to the information system or\n performing assigned duties;"},{"id":"at-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-3(b)"}],"prose":"provides role-based security training to personnel with assigned security roles\n and responsibilities when required by information system changes; and"},{"id":"at-3.c_obj","name":"objective","properties":[{"name":"label","value":"AT-3(c)"}],"parts":[{"id":"at-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-3(c)[1]"}],"prose":"defines the frequency to provide refresher role-based security training\n thereafter to personnel with assigned security roles and responsibilities;\n and"},{"id":"at-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AT-3(c)[2]"}],"prose":"provides refresher role-based security training to personnel with assigned\n security roles and responsibilities with the organization-defined\n frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security training implementation\\n\\ncodes of federal regulations\\n\\nsecurity training curriculum\\n\\nsecurity training materials\\n\\nsecurity plan\\n\\ntraining records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for role-based security\n training\\n\\norganizational personnel with assigned information system security roles and\n responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms managing role-based security training"}]}],"controls":[{"id":"at-3.3","class":"SP800-53-enhancement","title":"Practical Exercises","properties":[{"name":"label","value":"AT-3(3)"},{"name":"sort-id","value":"at-03.03"}],"parts":[{"id":"at-3.3_smt","name":"statement","prose":"The organization includes practical exercises in security training that reinforce\n training objectives."},{"id":"at-3.3_gdn","name":"guidance","prose":"Practical exercises may include, for example, security training for software\n developers that includes simulated cyber attacks exploiting common software\n vulnerabilities (e.g., buffer overflows), or spear/whale phishing attacks targeted\n at senior leaders/executives. These types of practical exercises help developers\n better understand the effects of such vulnerabilities and appreciate the need for\n security coding standards and processes."},{"id":"at-3.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization includes practical exercises in security training\n that reinforce training objectives. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security awareness training implementation\\n\\nsecurity awareness training curriculum\\n\\nsecurity awareness training materials\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for role-based security\n training\\n\\norganizational personnel that participate in security awareness training"}]}]},{"id":"at-3.4","class":"SP800-53-enhancement","title":"Suspicious Communications and Anomalous System Behavior","parameters":[{"id":"at-3.4_prm_1","label":"organization-defined indicators of malicious code","constraints":[{"detail":"malicious code indicators as defined by organization incident policy/capability."}]}],"properties":[{"name":"label","value":"AT-3(4)"},{"name":"sort-id","value":"at-03.04"}],"parts":[{"id":"at-3.4_smt","name":"statement","prose":"The organization provides training to its personnel on {{ at-3.4_prm_1 }} to recognize suspicious communications and anomalous\n behavior in organizational information systems."},{"id":"at-3.4_gdn","name":"guidance","prose":"A well-trained workforce provides another organizational safeguard that can be\n employed as part of a defense-in-depth strategy to protect organizations against\n malicious code coming in to organizations via email or the web applications.\n Personnel are trained to look for indications of potentially suspicious email\n (e.g., receiving an unexpected email, receiving an email containing strange or\n poor grammar, or receiving an email from an unfamiliar sender but who appears to\n be from a known sponsor or contractor). Personnel are also trained on how to\n respond to such suspicious email or web communications (e.g., not opening\n attachments, not clicking on embedded web links, and checking the source of email\n addresses). For this process to work effectively, all organizational personnel are\n trained and made aware of what constitutes suspicious communications. Training\n personnel on how to recognize anomalous behaviors in organizational information\n systems can potentially provide early warning for the presence of malicious code.\n Recognition of such anomalous behavior by organizational personnel can supplement\n automated malicious code detection and protection tools and systems employed by\n organizations."},{"id":"at-3.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-3.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-3(4)[1]"}],"prose":"defines indicators of malicious code; and"},{"id":"at-3.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-3(4)[2]"}],"prose":"provides training to its personnel on organization-defined indicators of\n malicious code to recognize suspicious communications and anomalous behavior in\n organizational information systems."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security training implementation\\n\\nsecurity training curriculum\\n\\nsecurity training materials\\n\\nsecurity plan\\n\\ntraining records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for role-based security\n training\\n\\norganizational personnel that participate in security awareness training"}]}]}]},{"id":"at-4","class":"SP800-53","title":"Security Training Records","parameters":[{"id":"at-4_prm_1","label":"organization-defined time period","constraints":[{"detail":"five (5) years or 5 years after completion of a specific training program"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AT-4"},{"name":"sort-id","value":"at-04"}],"parts":[{"id":"at-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"at-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Documents and monitors individual information system security training activities\n including basic security awareness training and specific information system\n security training; and"},{"id":"at-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Retains individual training records for {{ at-4_prm_1 }}."}]},{"id":"at-4_gdn","name":"guidance","prose":"Documentation for specialized training may be maintained by individual supervisors at\n the option of the organization.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#pm-14","rel":"related","text":"PM-14"}]},{"id":"at-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-4.a_obj","name":"objective","properties":[{"name":"label","value":"AT-4(a)"}],"parts":[{"id":"at-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-4(a)[1]"}],"prose":"documents individual information system security training activities\n including:","parts":[{"id":"at-4.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"AT-4(a)[1][a]"}],"prose":"basic security awareness training;"},{"id":"at-4.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"AT-4(a)[1][b]"}],"prose":"specific role-based information system security training;"}]},{"id":"at-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AT-4(a)[2]"}],"prose":"monitors individual information system security training activities\n including:","parts":[{"id":"at-4.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"AT-4(a)[2][a]"}],"prose":"basic security awareness training;"},{"id":"at-4.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"AT-4(a)[2][b]"}],"prose":"specific role-based information system security training;"}]}]},{"id":"at-4.b_obj","name":"objective","properties":[{"name":"label","value":"AT-4(b)"}],"parts":[{"id":"at-4.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-4(b)[1]"}],"prose":"defines a time period to retain individual training records; and"},{"id":"at-4.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AT-4(b)[2]"}],"prose":"retains individual training records for the organization-defined time\n period."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security training records\\n\\nsecurity awareness and training records\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security training record retention\n responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting management of security training records"}]}]}]},{"id":"au","class":"family","title":"Audit and Accountability","controls":[{"id":"au-1","class":"SP800-53","title":"Audit and Accountability Policy and Procedures","parameters":[{"id":"au-1_prm_1","label":"organization-defined personnel or roles"},{"id":"au-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"au-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-1"},{"name":"sort-id","value":"au-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"au-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"au-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ au-1_prm_1 }}:","parts":[{"id":"au-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An audit and accountability policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"au-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the audit and accountability\n policy and associated audit and accountability controls; and"}]},{"id":"au-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"au-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Audit and accountability policy {{ au-1_prm_2 }}; and"},{"id":"au-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Audit and accountability procedures {{ au-1_prm_3 }}."}]}]},{"id":"au-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the AU\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"au-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-1.a_obj","name":"objective","properties":[{"name":"label","value":"AU-1(a)"}],"parts":[{"id":"au-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)"}],"parts":[{"id":"au-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(a)(1)[1]"}],"prose":"develops and documents an audit and accountability policy that\n addresses:","parts":[{"id":"au-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"au-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"au-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"au-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"au-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"au-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"au-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"au-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the audit and accountability policy are\n to be disseminated;"},{"id":"au-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-1(a)(1)[3]"}],"prose":"disseminates the audit and accountability policy to organization-defined\n personnel or roles;"}]},{"id":"au-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"AU-1(a)(2)"}],"parts":[{"id":"au-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n audit and accountability policy and associated audit and accountability\n controls;"},{"id":"au-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"au-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"au-1.b_obj","name":"objective","properties":[{"name":"label","value":"AU-1(b)"}],"parts":[{"id":"au-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"AU-1(b)(1)"}],"parts":[{"id":"au-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current audit and\n accountability policy;"},{"id":"au-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(b)(1)[2]"}],"prose":"reviews and updates the current audit and accountability policy with the\n organization-defined frequency;"}]},{"id":"au-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"AU-1(b)(2)"}],"parts":[{"id":"au-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current audit and\n accountability procedures; and"},{"id":"au-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(b)(2)[2]"}],"prose":"reviews and updates the current audit and accountability procedures in\n accordance with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"au-2","class":"SP800-53","title":"Audit Events","parameters":[{"id":"au-2_prm_1","label":"organization-defined auditable events","constraints":[{"detail":"successful and unsuccessful account logon events, account management events, object access, policy change, privilege functions, process tracking, and system events. For Web applications: all administrator activity, authentication checks, authorization checks, data deletions, data access, data changes, and permission changes"}]},{"id":"au-2_prm_2","label":"organization-defined audited events (the subset of the auditable events defined\n in AU-2 a.) along with the frequency of (or situation requiring) auditing for each\n identified event","constraints":[{"detail":"organization-defined subset of the auditable events defined in AU-2a to be audited continually for each identified event"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-2"},{"name":"sort-id","value":"au-02"}],"links":[{"href":"#672fd561-b92b-4713-b9cf-6c9d9456728b","rel":"reference","text":"NIST Special Publication 800-92"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"au-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"au-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Determines that the information system is capable of auditing the following\n events: {{ au-2_prm_1 }};"},{"id":"au-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Coordinates the security audit function with other organizational entities\n requiring audit-related information to enhance mutual support and to help guide\n the selection of auditable events;"},{"id":"au-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Provides a rationale for why the auditable events are deemed to be adequate to\n support after-the-fact investigations of security incidents; and"},{"id":"au-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Determines that the following events are to be audited within the information\n system: {{ au-2_prm_2 }}."},{"id":"au-2_fr","name":"item","title":"AU-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-2_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Coordination between service provider and consumer shall be documented and accepted by the JAB/AO."}]}]},{"id":"au-2_gdn","name":"guidance","prose":"An event is any observable occurrence in an organizational information system.\n Organizations identify audit events as those events which are significant and\n relevant to the security of information systems and the environments in which those\n systems operate in order to meet specific and ongoing audit needs. Audit events can\n include, for example, password changes, failed logons, or failed accesses related to\n information systems, administrative privilege usage, PIV credential usage, or\n third-party credential usage. In determining the set of auditable events,\n organizations consider the auditing appropriate for each of the security controls to\n be implemented. To balance auditing requirements with other information system needs,\n this control also requires identifying that subset of auditable events that are\n audited at a given point in time. For example, organizations may determine that\n information systems must have the capability to log every file access both successful\n and unsuccessful, but not activate that capability except for specific circumstances\n due to the potential burden on system performance. Auditing requirements, including\n the need for auditable events, may be referenced in other security controls and\n control enhancements. Organizations also include auditable events that are required\n by applicable federal laws, Executive Orders, directives, policies, regulations, and\n standards. Audit records can be generated at various levels of abstraction, including\n at the packet level as information traverses the network. Selecting the appropriate\n level of abstraction is a critical aspect of an audit capability and can facilitate\n the identification of root causes to problems. Organizations consider in the\n definition of auditable events, the auditing necessary to cover related events such\n as the steps in distributed, transaction-based processes (e.g., processes that are\n distributed across multiple organizations) and actions that occur in service-oriented\n architectures.","links":[{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"au-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-2.a_obj","name":"objective","properties":[{"name":"label","value":"AU-2(a)"}],"parts":[{"id":"au-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-2(a)[1]"}],"prose":"defines the auditable events that the information system must be capable of\n auditing;"},{"id":"au-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-2(a)[2]"}],"prose":"determines that the information system is capable of auditing\n organization-defined auditable events;"}]},{"id":"au-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-2(b)"}],"prose":"coordinates the security audit function with other organizational entities\n requiring audit-related information to enhance mutual support and to help guide\n the selection of auditable events;"},{"id":"au-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-2(c)"}],"prose":"provides a rationale for why the auditable events are deemed to be adequate to\n support after-the-fact investigations of security incidents;"},{"id":"au-2.d_obj","name":"objective","properties":[{"name":"label","value":"AU-2(d)"}],"parts":[{"id":"au-2.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-2(d)[1]"}],"prose":"defines the subset of auditable events defined in AU-2a that are to be audited\n within the information system;"},{"id":"au-2.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-2(d)[2]"}],"prose":"determines that the subset of auditable events defined in AU-2a are to be\n audited within the information system; and"},{"id":"au-2.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-2(d)[3]"}],"prose":"determines the frequency of (or situation requiring) auditing for each\n identified event."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing auditable events\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\ninformation system auditable events\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information system auditing"}]}],"controls":[{"id":"au-2.3","class":"SP800-53-enhancement","title":"Reviews and Updates","parameters":[{"id":"au-2.3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"annually or whenever there is a change in the threat environment"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-2(3)"},{"name":"sort-id","value":"au-02.03"}],"parts":[{"id":"au-2.3_smt","name":"statement","prose":"The organization reviews and updates the audited events {{ au-2.3_prm_1 }}.","parts":[{"id":"au-2.3_fr","name":"item","title":"AU-2 (3) Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-2.3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Annually or whenever changes in the threat environment are communicated to the service provider by the JAB/AO."}]}]},{"id":"au-2.3_gdn","name":"guidance","prose":"Over time, the events that organizations believe should be audited may change.\n Reviewing and updating the set of audited events periodically is necessary to\n ensure that the current set is still necessary and sufficient."},{"id":"au-2.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-2.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-2(3)[1]"}],"prose":"defines the frequency to review and update the audited events; and"},{"id":"au-2.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-2(3)[2]"}],"prose":"reviews and updates the auditable events with organization-defined\n frequency."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing auditable events\\n\\nsecurity plan\\n\\nlist of organization-defined auditable events\\n\\nauditable events review and update records\\n\\ninformation system audit records\\n\\ninformation system incident reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting review and update of auditable events"}]}]}]},{"id":"au-3","class":"SP800-53","title":"Content of Audit Records","properties":[{"name":"label","value":"AU-3"},{"name":"sort-id","value":"au-03"}],"parts":[{"id":"au-3_smt","name":"statement","prose":"The information system generates audit records containing information that\n establishes what type of event occurred, when the event occurred, where the event\n occurred, the source of the event, the outcome of the event, and the identity of any\n individuals or subjects associated with the event."},{"id":"au-3_gdn","name":"guidance","prose":"Audit record content that may be necessary to satisfy the requirement of this\n control, includes, for example, time stamps, source and destination addresses,\n user/process identifiers, event descriptions, success/fail indications, filenames\n involved, and access control or flow control rules invoked. Event outcomes can\n include indicators of event success or failure and event-specific results (e.g., the\n security state of the information system after the event occurred).","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-8","rel":"related","text":"AU-8"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#si-11","rel":"related","text":"SI-11"}]},{"id":"au-3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system generates audit records containing information\n that establishes: ","parts":[{"id":"au-3_obj.1","name":"objective","properties":[{"name":"label","value":"AU-3[1]"}],"prose":"what type of event occurred;"},{"id":"au-3_obj.2","name":"objective","properties":[{"name":"label","value":"AU-3[2]"}],"prose":"when the event occurred;"},{"id":"au-3_obj.3","name":"objective","properties":[{"name":"label","value":"AU-3[3]"}],"prose":"where the event occurred;"},{"id":"au-3_obj.4","name":"objective","properties":[{"name":"label","value":"AU-3[4]"}],"prose":"the source of the event;"},{"id":"au-3_obj.5","name":"objective","properties":[{"name":"label","value":"AU-3[5]"}],"prose":"the outcome of the event; and"},{"id":"au-3_obj.6","name":"objective","properties":[{"name":"label","value":"AU-3[6]"}],"prose":"the identity of any individuals or subjects associated with the event."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing content of audit records\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of organization-defined auditable events\\n\\ninformation system audit records\\n\\ninformation system incident reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information system auditing of auditable\n events"}]}],"controls":[{"id":"au-3.1","class":"SP800-53-enhancement","title":"Additional Audit Information","parameters":[{"id":"au-3.1_prm_1","label":"organization-defined additional, more detailed information","constraints":[{"detail":"session, connection, transaction, or activity duration; for client-server transactions, the number of bytes received and bytes sent; additional informational messages to diagnose or identify the event; characteristics that describe or identify the object or resource being acted upon; individual identities of group account users; full-text of privileged commands"}]}],"properties":[{"name":"label","value":"AU-3(1)"},{"name":"sort-id","value":"au-03.01"}],"parts":[{"id":"au-3.1_smt","name":"statement","prose":"The information system generates audit records containing the following additional\n information: {{ au-3.1_prm_1 }}.","parts":[{"id":"au-3.1_fr","name":"item","title":"AU-3 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-3.1_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines audit record types *[FedRAMP Assignment: session, connection, transaction, or activity duration; for client-server transactions, the number of bytes received and bytes sent; additional informational messages to diagnose or identify the event; characteristics that describe or identify the object or resource being acted upon; individual identities of group account users; full-text of privileged commands]*. The audit record types are approved and accepted by the JAB/AO."},{"id":"au-3.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"For client-server transactions, the number of bytes sent and received gives bidirectional transfer information that can be helpful during an investigation or inquiry."}]}]},{"id":"au-3.1_gdn","name":"guidance","prose":"Detailed information that organizations may consider in audit records includes,\n for example, full text recording of privileged commands or the individual\n identities of group account users. Organizations consider limiting the additional\n audit information to only that information explicitly needed for specific audit\n requirements. This facilitates the use of audit trails and audit logs by not\n including information that could potentially be misleading or could make it more\n difficult to locate information of interest."},{"id":"au-3.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-3.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-3(1)[1]"}],"prose":"the organization defines additional, more detailed information to be contained\n in audit records that the information system generates; and"},{"id":"au-3.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-3(1)[2]"}],"prose":"the information system generates audit records containing the\n organization-defined additional, more detailed information."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing content of audit records\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of organization-defined auditable events\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Information system audit capability"}]}]},{"id":"au-3.2","class":"SP800-53-enhancement","title":"Centralized Management of Planned Audit Record Content","parameters":[{"id":"au-3.2_prm_1","label":"organization-defined information system components","constraints":[{"detail":"all network, data storage, and computing devices"}]}],"properties":[{"name":"label","value":"AU-3(2)"},{"name":"sort-id","value":"au-03.02"}],"parts":[{"id":"au-3.2_smt","name":"statement","prose":"The information system provides centralized management and configuration of the\n content to be captured in audit records generated by {{ au-3.2_prm_1 }}."},{"id":"au-3.2_gdn","name":"guidance","prose":"This control enhancement requires that the content to be captured in audit records\n be configured from a central location (necessitating automation). Organizations\n coordinate the selection of required audit content to support the centralized\n management and configuration capability provided by the information system.","links":[{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"}]},{"id":"au-3.2_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-3.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-3(2)[1]"}],"prose":"the organization defines information system components that generate audit\n records whose content is to be centrally managed and configured by the\n information system; and"},{"id":"au-3.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-3(2)[2]"}],"prose":"the information system provides centralized management and configuration of the\n content to be captured in audit records generated by the organization-defined\n information system components."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing content of audit records\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of organization-defined auditable events\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Information system capability implementing centralized management and\n configuration of audit record content"}]}]}]},{"id":"au-4","class":"SP800-53","title":"Audit Storage Capacity","parameters":[{"id":"au-4_prm_1","label":"organization-defined audit record storage requirements"}],"properties":[{"name":"label","value":"AU-4"},{"name":"sort-id","value":"au-04"}],"parts":[{"id":"au-4_smt","name":"statement","prose":"The organization allocates audit record storage capacity in accordance with {{ au-4_prm_1 }}."},{"id":"au-4_gdn","name":"guidance","prose":"Organizations consider the types of auditing to be performed and the audit processing\n requirements when allocating audit storage capacity. Allocating sufficient audit\n storage capacity reduces the likelihood of such capacity being exceeded and resulting\n in the potential loss or reduction of auditing capability.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#au-11","rel":"related","text":"AU-11"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"au-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-4_obj.1","name":"objective","properties":[{"name":"label","value":"AU-4[1]"}],"prose":"defines audit record storage requirements; and"},{"id":"au-4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-4[2]"}],"prose":"allocates audit record storage capacity in accordance with the\n organization-defined audit record storage requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit storage capacity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit record storage requirements\\n\\naudit record storage capability for information system components\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Audit record storage capacity and related configuration settings"}]}]},{"id":"au-5","class":"SP800-53","title":"Response to Audit Processing Failures","parameters":[{"id":"au-5_prm_1","label":"organization-defined personnel or roles"},{"id":"au-5_prm_2","label":"organization-defined actions to be taken (e.g., shut down information system,\n overwrite oldest audit records, stop generating audit records)","constraints":[{"detail":"organization-defined actions to be taken (overwrite oldest record)"}]}],"properties":[{"name":"label","value":"AU-5"},{"name":"sort-id","value":"au-05"}],"parts":[{"id":"au-5_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Alerts {{ au-5_prm_1 }} in the event of an audit processing\n failure; and"},{"id":"au-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Takes the following additional actions: {{ au-5_prm_2 }}."}]},{"id":"au-5_gdn","name":"guidance","prose":"Audit processing failures include, for example, software/hardware errors, failures in\n the audit capturing mechanisms, and audit storage capacity being reached or exceeded.\n Organizations may choose to define additional actions for different audit processing\n failures (e.g., by type, by location, by severity, or a combination of such factors).\n This control applies to each audit data storage repository (i.e., distinct\n information system component where audit records are stored), the total audit storage\n capacity of organizations (i.e., all audit data storage repositories combined), or\n both.","links":[{"href":"#au-4","rel":"related","text":"AU-4"},{"href":"#si-12","rel":"related","text":"SI-12"}]},{"id":"au-5_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-5.a_obj","name":"objective","properties":[{"name":"label","value":"AU-5(a)"}],"parts":[{"id":"au-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-5(a)[1]"}],"prose":"the organization defines the personnel or roles to be alerted in the event of\n an audit processing failure;"},{"id":"au-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-5(a)[2]"}],"prose":"the information system alerts the organization-defined personnel or roles in\n the event of an audit processing failure;"}]},{"id":"au-5.b_obj","name":"objective","properties":[{"name":"label","value":"AU-5(b)"}],"parts":[{"id":"au-5.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-5(b)[1]"}],"prose":"the organization defines additional actions to be taken (e.g., shutdown\n information system, overwrite oldest audit records, stop generating audit\n records) in the event of an audit processing failure; and"},{"id":"au-5.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-5(b)[2]"}],"prose":"the information system takes the additional organization-defined actions in the\n event of an audit processing failure."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing response to audit processing failures\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of personnel to be notified in case of an audit processing failure\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information system response to audit processing\n failures"}]}],"controls":[{"id":"au-5.1","class":"SP800-53-enhancement","title":"Audit Storage Capacity","parameters":[{"id":"au-5.1_prm_1","label":"organization-defined personnel, roles, and/or locations"},{"id":"au-5.1_prm_2","label":"organization-defined time period"},{"id":"au-5.1_prm_3","label":"organization-defined percentage"}],"properties":[{"name":"label","value":"AU-5(1)"},{"name":"sort-id","value":"au-05.01"}],"parts":[{"id":"au-5.1_smt","name":"statement","prose":"The information system provides a warning to {{ au-5.1_prm_1 }}\n within {{ au-5.1_prm_2 }} when allocated audit record storage\n volume reaches {{ au-5.1_prm_3 }} of repository maximum audit\n record storage capacity."},{"id":"au-5.1_gdn","name":"guidance","prose":"Organizations may have multiple audit data storage repositories distributed across\n multiple information system components, with each repository having different\n storage volume capacities."},{"id":"au-5.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-5.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-5(1)[1]"}],"prose":"the organization defines:","parts":[{"id":"au-5.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AU-5(1)[1][a]"}],"prose":"personnel to be warned when allocated audit record storage volume reaches\n organization-defined percentage of repository maximum audit record storage\n capacity;"},{"id":"au-5.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AU-5(1)[1][b]"}],"prose":"roles to be warned when allocated audit record storage volume reaches\n organization-defined percentage of repository maximum audit record storage\n capacity; and/or"},{"id":"au-5.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AU-5(1)[1][c]"}],"prose":"locations to be warned when allocated audit record storage volume reaches\n organization-defined percentage of repository maximum audit record storage\n capacity;"}]},{"id":"au-5.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-5(1)[2]"}],"prose":"the organization defines the time period within which the information system is\n to provide a warning to the organization-defined personnel, roles, and/or\n locations when allocated audit record storage volume reaches the\n organization-defined percentage of repository maximum audit record storage\n capacity;"},{"id":"au-5.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-5(1)[3]"}],"prose":"the organization defines the percentage of repository maximum audit record\n storage capacity that, if reached, requires a warning to be provided; and"},{"id":"au-5.1_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-5(1)[4]"}],"prose":"the information system provides a warning to the organization-defined\n personnel, roles, and/or locations within the organization-defined time period\n when allocated audit record storage volume reaches the organization-defined\n percentage of repository maximum audit record storage capacity."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing response to audit processing failures\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing audit storage limit warnings"}]}]},{"id":"au-5.2","class":"SP800-53-enhancement","title":"Real-time Alerts","parameters":[{"id":"au-5.2_prm_1","label":"organization-defined real-time period","constraints":[{"detail":"real-time"}]},{"id":"au-5.2_prm_2","label":"organization-defined personnel, roles, and/or locations","constraints":[{"detail":"service provider personnel with authority to address failed audit events"}]},{"id":"au-5.2_prm_3","label":"organization-defined audit failure events requiring real-time alerts","constraints":[{"detail":"audit failure events requiring real-time alerts, as defined by organization audit policy"}]}],"properties":[{"name":"label","value":"AU-5(2)"},{"name":"sort-id","value":"au-05.02"}],"parts":[{"id":"au-5.2_smt","name":"statement","prose":"The information system provides an alert in {{ au-5.2_prm_1 }} to\n {{ au-5.2_prm_2 }} when the following audit failure events\n occur: {{ au-5.2_prm_3 }}."},{"id":"au-5.2_gdn","name":"guidance","prose":"Alerts provide organizations with urgent messages. Real-time alerts provide these\n messages at information technology speed (i.e., the time from event detection to\n alert occurs in seconds or less)."},{"id":"au-5.2_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-5.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-5(2)[1]"}],"prose":"the organization defines audit failure events requiring real-time alerts;"},{"id":"au-5.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-5(2)[2]"}],"prose":"the organization defines:","parts":[{"id":"au-5.2_obj.2.a","name":"objective","properties":[{"name":"label","value":"AU-5(2)[2][a]"}],"prose":"personnel to be alerted when organization-defined audit failure events\n requiring real-time alerts occur;"},{"id":"au-5.2_obj.2.b","name":"objective","properties":[{"name":"label","value":"AU-5(2)[2][b]"}],"prose":"roles to be alerted when organization-defined audit failure events requiring\n real-time alerts occur; and/or"},{"id":"au-5.2_obj.2.c","name":"objective","properties":[{"name":"label","value":"AU-5(2)[2][c]"}],"prose":"locations to be alerted when organization-defined audit failure events\n requiring real-time alerts occur;"}]},{"id":"au-5.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-5(2)[3]"}],"prose":"the organization defines the real-time period within which the information\n system is to provide an alert to the organization-defined personnel, roles,\n and/or locations when the organization-defined audit failure events requiring\n real-time alerts occur; and"},{"id":"au-5.2_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-5(2)[4]"}],"prose":"the information system provides an alert within the organization-defined\n real-time period to the organization-defined personnel, roles, and/or locations\n when organization-defined audit failure events requiring real-time alerts\n occur."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing response to audit processing failures\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\nrecords of notifications or real-time alerts when audit processing failures\n occur\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing real-time audit alerts when\n organization-defined audit failure events occur"}]}]}]},{"id":"au-6","class":"SP800-53","title":"Audit Review, Analysis, and Reporting","parameters":[{"id":"au-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least weekly"}]},{"id":"au-6_prm_2","label":"organization-defined inappropriate or unusual activity"},{"id":"au-6_prm_3","label":"organization-defined personnel or roles"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-6"},{"name":"sort-id","value":"au-06"}],"parts":[{"id":"au-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"au-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Reviews and analyzes information system audit records {{ au-6_prm_1 }} for indications of {{ au-6_prm_2 }};\n and"},{"id":"au-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reports findings to {{ au-6_prm_3 }}."},{"id":"au-6_fr","name":"item","title":"AU-6 Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Coordination between service provider and consumer shall be documented and accepted by the JAB/AO. In multi-tennant environments, capability and means for providing review, analysis, and reporting to consumer for data pertaining to consumer shall be documented."}]}]},{"id":"au-6_gdn","name":"guidance","prose":"Audit review, analysis, and reporting covers information security-related auditing\n performed by organizations including, for example, auditing that results from\n monitoring of account usage, remote access, wireless connectivity, mobile device\n connection, configuration settings, system component inventory, use of maintenance\n tools and nonlocal maintenance, physical access, temperature and humidity, equipment\n delivery and removal, communications at the information system boundaries, use of\n mobile code, and use of VoIP. Findings can be reported to organizational entities\n that include, for example, incident response team, help desk, information security\n group/department. If organizations are prohibited from reviewing and analyzing audit\n information or unable to conduct such activities (e.g., in certain national security\n applications or systems), the review/analysis may be carried out by other\n organizations granted such authority.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#au-16","rel":"related","text":"AU-16"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-10","rel":"related","text":"CM-10"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ir-5","rel":"related","text":"IR-5"},{"href":"#ir-6","rel":"related","text":"IR-6"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-6","rel":"related","text":"PE-6"},{"href":"#pe-14","rel":"related","text":"PE-14"},{"href":"#pe-16","rel":"related","text":"PE-16"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-18","rel":"related","text":"SC-18"},{"href":"#sc-19","rel":"related","text":"SC-19"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"au-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-6.a_obj","name":"objective","properties":[{"name":"label","value":"AU-6(a)"}],"parts":[{"id":"au-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-6(a)[1]"}],"prose":"defines the types of inappropriate or unusual activity to look for when\n information system audit records are reviewed and analyzed;"},{"id":"au-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-6(a)[2]"}],"prose":"defines the frequency to review and analyze information system audit records\n for indications of organization-defined inappropriate or unusual activity;"},{"id":"au-6.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-6(a)[3]"}],"prose":"reviews and analyzes information system audit records for indications of\n organization-defined inappropriate or unusual activity with the\n organization-defined frequency;"}]},{"id":"au-6.b_obj","name":"objective","properties":[{"name":"label","value":"AU-6(b)"}],"parts":[{"id":"au-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-6(b)[1]"}],"prose":"defines personnel or roles to whom findings resulting from reviews and analysis\n of information system audit records are to be reported; and"},{"id":"au-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-6(b)[2]"}],"prose":"reports findings to organization-defined personnel or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\nreports of audit findings\\n\\nrecords of actions taken in response to reviews/analyses of audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit review, analysis, and reporting\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}],"controls":[{"id":"au-6.1","class":"SP800-53-enhancement","title":"Process Integration","properties":[{"name":"label","value":"AU-6(1)"},{"name":"sort-id","value":"au-06.01"}],"parts":[{"id":"au-6.1_smt","name":"statement","prose":"The organization employs automated mechanisms to integrate audit review, analysis,\n and reporting processes to support organizational processes for investigation and\n response to suspicious activities."},{"id":"au-6.1_gdn","name":"guidance","prose":"Organizational processes benefiting from integrated audit review, analysis, and\n reporting include, for example, incident response, continuous monitoring,\n contingency planning, and Inspector General audits.","links":[{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#pm-7","rel":"related","text":"PM-7"}]},{"id":"au-6.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"au-6.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-6(1)[1]"}],"prose":"employs automated mechanisms to integrate:","parts":[{"id":"au-6.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AU-6(1)[1][a]"}],"prose":"audit review;"},{"id":"au-6.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AU-6(1)[1][b]"}],"prose":"analysis;"},{"id":"au-6.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AU-6(1)[1][c]"}],"prose":"reporting processes;"}]},{"id":"au-6.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-6(1)[2]"}],"prose":"uses integrated audit review, analysis and reporting processes to support\n organizational processes for:","parts":[{"id":"au-6.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"AU-6(1)[2][a]"}],"prose":"investigation of suspicious activities; and"},{"id":"au-6.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"AU-6(1)[2][b]"}],"prose":"response to suspicious activities."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\nprocedures addressing investigation and response to suspicious activities\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit review, analysis, and reporting\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms integrating audit review, analysis, and reporting\n processes"}]}]},{"id":"au-6.3","class":"SP800-53-enhancement","title":"Correlate Audit Repositories","properties":[{"name":"label","value":"AU-6(3)"},{"name":"sort-id","value":"au-06.03"}],"parts":[{"id":"au-6.3_smt","name":"statement","prose":"The organization analyzes and correlates audit records across different\n repositories to gain organization-wide situational awareness."},{"id":"au-6.3_gdn","name":"guidance","prose":"Organization-wide situational awareness includes awareness across all three tiers\n of risk management (i.e., organizational, mission/business process, and\n information system) and supports cross-organization awareness.","links":[{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ir-4","rel":"related","text":"IR-4"}]},{"id":"au-6.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization analyzes and correlates audit records across\n different repositories to gain organization-wide situational awareness. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records across different repositories\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit review, analysis, and reporting\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting analysis and correlation of audit records"}]}]},{"id":"au-6.4","class":"SP800-53-enhancement","title":"Central Review and Analysis","properties":[{"name":"label","value":"AU-6(4)"},{"name":"sort-id","value":"au-06.04"}],"parts":[{"id":"au-6.4_smt","name":"statement","prose":"The information system provides the capability to centrally review and analyze\n audit records from multiple components within the system."},{"id":"au-6.4_gdn","name":"guidance","prose":"Automated mechanisms for centralized reviews and analyses include, for example,\n Security Information Management products.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"}]},{"id":"au-6.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system provides the capability to centrally review\n and analyze audit records from multiple components within the system."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit review, analysis, and reporting\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Information system capability to centralize review and analysis of audit\n records"}]}]},{"id":"au-6.5","class":"SP800-53-enhancement","title":"Integration / Scanning and Monitoring Capabilities","parameters":[{"id":"au-6.5_prm_1"},{"id":"au-6.5_prm_2","depends-on":"au-6.5_prm_1","label":"organization-defined data/information collected from other sources","constraints":[{"detail":"Possibly to include penetration test data."}]}],"properties":[{"name":"label","value":"AU-6(5)"},{"name":"sort-id","value":"au-06.05"}],"parts":[{"id":"au-6.5_smt","name":"statement","prose":"The organization integrates analysis of audit records with analysis of {{ au-6.5_prm_1 }} to further enhance the ability to identify\n inappropriate or unusual activity."},{"id":"au-6.5_gdn","name":"guidance","prose":"This control enhancement does not require vulnerability scanning, the generation\n of performance data, or information system monitoring. Rather, the enhancement\n requires that the analysis of information being otherwise produced in these areas\n is integrated with the analysis of audit information. Security Event and\n Information Management System tools can facilitate audit record\n aggregation/consolidation from multiple information system components as well as\n audit record correlation and analysis. The use of standardized audit record\n analysis scripts developed by organizations (with localized script adjustments, as\n necessary) provides more cost-effective approaches for analyzing audit record\n information collected. The correlation of audit record information with\n vulnerability scanning information is important in determining the veracity of\n vulnerability scans and correlating attack detection events with scanning results.\n Correlation with performance data can help uncover denial of service attacks or\n cyber attacks resulting in unauthorized use of resources. Correlation with system\n monitoring information can assist in uncovering attacks and in better relating\n audit information to operational situations.","links":[{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ra-5","rel":"related","text":"RA-5"}]},{"id":"au-6.5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"au-6.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-6(5)[1]"}],"prose":"defines data/information to be collected from other sources;"},{"id":"au-6.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-6(5)[2]"}],"prose":"selects sources of data/information to be analyzed and integrated with the\n analysis of audit records from one or more of the following:","parts":[{"id":"au-6.5_obj.2.a","name":"objective","properties":[{"name":"label","value":"AU-6(5)[2][a]"}],"prose":"vulnerability scanning information;"},{"id":"au-6.5_obj.2.b","name":"objective","properties":[{"name":"label","value":"AU-6(5)[2][b]"}],"prose":"performance data;"},{"id":"au-6.5_obj.2.c","name":"objective","properties":[{"name":"label","value":"AU-6(5)[2][c]"}],"prose":"information system monitoring information; and/or"},{"id":"au-6.5_obj.2.d","name":"objective","properties":[{"name":"label","value":"AU-6(5)[2][d]"}],"prose":"organization-defined data/information collected from other sources; and"}]},{"id":"au-6.5_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-6(5)[3]"}],"prose":"integrates the analysis of audit records with the analysis of selected\n data/information to further enhance the ability to identify inappropriate or\n unusual activity."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nintegrated analysis of audit records, vulnerability scanning information,\n performance data, network monitoring information and associated\n documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit review, analysis, and reporting\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing capability to integrate analysis of audit\n records with analysis of data/information sources"}]}]},{"id":"au-6.6","class":"SP800-53-enhancement","title":"Correlation with Physical Monitoring","properties":[{"name":"label","value":"AU-6(6)"},{"name":"sort-id","value":"au-06.06"}],"parts":[{"id":"au-6.6_smt","name":"statement","prose":"The organization correlates information from audit records with information\n obtained from monitoring physical access to further enhance the ability to\n identify suspicious, inappropriate, unusual, or malevolent activity.","parts":[{"id":"au-6.6_fr","name":"item","title":"AU-6 (6) Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-6.6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Coordination between service provider and consumer shall be documented and accepted by the JAB/AO."}]}]},{"id":"au-6.6_gdn","name":"guidance","prose":"The correlation of physical audit information and audit logs from information\n systems may assist organizations in identifying examples of suspicious behavior or\n supporting evidence of such behavior. For example, the correlation of an\n individual’s identity for logical access to certain information systems with the\n additional physical security information that the individual was actually present\n at the facility when the logical access occurred, may prove to be useful in\n investigations."},{"id":"au-6.6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization correlates information from audit records with\n information obtained from monitoring physical access to enhance the ability to\n identify suspicious, inappropriate, unusual, or malevolent activity."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\nprocedures addressing physical access monitoring\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ndocumentation providing evidence of correlated information obtained from audit\n records and physical access monitoring records\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit review, analysis, and reporting\n responsibilities\\n\\norganizational personnel with physical access monitoring responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing capability to correlate information from\n audit records with information from monitoring physical access"}]}]},{"id":"au-6.7","class":"SP800-53-enhancement","title":"Permitted Actions","parameters":[{"id":"au-6.7_prm_1","constraints":[{"detail":"information system process; role; user"}]}],"properties":[{"name":"label","value":"AU-6(7)"},{"name":"sort-id","value":"au-06.07"}],"parts":[{"id":"au-6.7_smt","name":"statement","prose":"The organization specifies the permitted actions for each {{ au-6.7_prm_1 }} associated with the review, analysis, and reporting\n of audit information."},{"id":"au-6.7_gdn","name":"guidance","prose":"Organizations specify permitted actions for information system processes, roles,\n and/or users associated with the review, analysis, and reporting of audit records\n through account management techniques. Specifying permitted actions on audit\n information is a way to enforce the principle of least privilege. Permitted\n actions are enforced by the information system and include, for example, read,\n write, execute, append, and delete."},{"id":"au-6.7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization specifies the permitted actions for each one or more\n of the following associated with the review, analysis and reporting of audit\n information:","parts":[{"id":"au-6.7_obj.1","name":"objective","properties":[{"name":"label","value":"AU-6(7)[1]"}],"prose":"information system process;"},{"id":"au-6.7_obj.2","name":"objective","properties":[{"name":"label","value":"AU-6(7)[2]"}],"prose":"role; and/or"},{"id":"au-6.7_obj.3","name":"objective","properties":[{"name":"label","value":"AU-6(7)[3]"}],"prose":"user."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing process, role and/or user permitted actions from audit\n review, analysis, and reporting\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit review, analysis, and reporting\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting permitted actions for review, analysis, and\n reporting of audit information"}]}]},{"id":"au-6.10","class":"SP800-53-enhancement","title":"Audit Level Adjustment","properties":[{"name":"label","value":"AU-6(10)"},{"name":"sort-id","value":"au-06.10"}],"parts":[{"id":"au-6.10_smt","name":"statement","prose":"The organization adjusts the level of audit review, analysis, and reporting within\n the information system when there is a change in risk based on law enforcement\n information, intelligence information, or other credible sources of\n information."},{"id":"au-6.10_gdn","name":"guidance","prose":"The frequency, scope, and/or depth of the audit review, analysis, and reporting\n may be adjusted to meet organizational needs based on new information\n received."},{"id":"au-6.10_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization adjusts the level of audit review, analysis, and\n reporting within the information system when there is a change in risk based\n on:","parts":[{"id":"au-6.10_obj.1","name":"objective","properties":[{"name":"label","value":"AU-6(10)[1]"}],"prose":"law enforcement information;"},{"id":"au-6.10_obj.2","name":"objective","properties":[{"name":"label","value":"AU-6(10)[2]"}],"prose":"intelligence information; and/or"},{"id":"au-6.10_obj.3","name":"objective","properties":[{"name":"label","value":"AU-6(10)[3]"}],"prose":"other credible sources of information."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\norganizational risk assessment\\n\\nsecurity control assessment\\n\\nvulnerability assessment\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit review, analysis, and reporting\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting review, analysis, and reporting of audit\n information"}]}]}]},{"id":"au-7","class":"SP800-53","title":"Audit Reduction and Report Generation","properties":[{"name":"label","value":"AU-7"},{"name":"sort-id","value":"au-07"}],"parts":[{"id":"au-7_smt","name":"statement","prose":"The information system provides an audit reduction and report generation capability\n that:","parts":[{"id":"au-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Supports on-demand audit review, analysis, and reporting requirements and\n after-the-fact investigations of security incidents; and"},{"id":"au-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Does not alter the original content or time ordering of audit records."}]},{"id":"au-7_gdn","name":"guidance","prose":"Audit reduction is a process that manipulates collected audit information and\n organizes such information in a summary format that is more meaningful to analysts.\n Audit reduction and report generation capabilities do not always emanate from the\n same information system or from the same organizational entities conducting auditing\n activities. Audit reduction capability can include, for example, modern data mining\n techniques with advanced data filters to identify anomalous behavior in audit\n records. The report generation capability provided by the information system can\n generate customizable reports. Time ordering of audit records can be a significant\n issue if the granularity of the timestamp in the record is insufficient.","links":[{"href":"#au-6","rel":"related","text":"AU-6"}]},{"id":"au-7_obj","name":"objective","prose":"Determine if the information system provides an audit reduction and report generation\n capability that supports:","parts":[{"id":"au-7.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-7(a)"}],"parts":[{"id":"au-7.a_obj.1","name":"objective","properties":[{"name":"label","value":"AU-7(a)[1]"}],"prose":"on-demand audit review;"},{"id":"au-7.a_obj.2","name":"objective","properties":[{"name":"label","value":"AU-7(a)[2]"}],"prose":"analysis;"},{"id":"au-7.a_obj.3","name":"objective","properties":[{"name":"label","value":"AU-7(a)[3]"}],"prose":"reporting requirements;"},{"id":"au-7.a_obj.4","name":"objective","properties":[{"name":"label","value":"AU-7(a)[4]"}],"prose":"after-the-fact investigations of security incidents; and"}]},{"id":"au-7.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-7(b)"}],"prose":"does not alter the original content or time ordering of audit records."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit reduction and report generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit reduction, review, analysis, and reporting tools\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit reduction and report generation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Audit reduction and report generation capability"}]}],"controls":[{"id":"au-7.1","class":"SP800-53-enhancement","title":"Automatic Processing","parameters":[{"id":"au-7.1_prm_1","label":"organization-defined audit fields within audit records"}],"properties":[{"name":"label","value":"AU-7(1)"},{"name":"sort-id","value":"au-07.01"}],"parts":[{"id":"au-7.1_smt","name":"statement","prose":"The information system provides the capability to process audit records for events\n of interest based on {{ au-7.1_prm_1 }}."},{"id":"au-7.1_gdn","name":"guidance","prose":"Events of interest can be identified by the content of specific audit record\n fields including, for example, identities of individuals, event types, event\n locations, event times, event dates, system resources involved, IP addresses\n involved, or information objects accessed. Organizations may define audit event\n criteria to any degree of granularity required, for example, locations selectable\n by general networking location (e.g., by network or subnetwork) or selectable by\n specific information system component.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"}]},{"id":"au-7.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-7.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-7(1)[1]"}],"prose":"the organization defines audit fields within audit records in order to process\n audit records for events of interest; and"},{"id":"au-7.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-7(1)[2]"}],"prose":"the information system provides the capability to process audit records for\n events of interest based on the organization-defined audit fields within audit\n records."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit reduction and report generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit reduction, review, analysis, and reporting tools\\n\\naudit record criteria (fields) establishing events of interest\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit reduction and report generation\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Audit reduction and report generation capability"}]}]}]},{"id":"au-8","class":"SP800-53","title":"Time Stamps","parameters":[{"id":"au-8_prm_1","label":"organization-defined granularity of time measurement","constraints":[{"detail":"one second granularity of time measurement"}]}],"properties":[{"name":"label","value":"AU-8"},{"name":"sort-id","value":"au-08"}],"parts":[{"id":"au-8_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Uses internal system clocks to generate time stamps for audit records; and"},{"id":"au-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Records time stamps for audit records that can be mapped to Coordinated Universal\n Time (UTC) or Greenwich Mean Time (GMT) and meets {{ au-8_prm_1 }}."}]},{"id":"au-8_gdn","name":"guidance","prose":"Time stamps generated by the information system include date and time. Time is\n commonly expressed in Coordinated Universal Time (UTC), a modern continuation of\n Greenwich Mean Time (GMT), or local time with an offset from UTC. Granularity of time\n measurements refers to the degree of synchronization between information system\n clocks and reference clocks, for example, clocks synchronizing within hundreds of\n milliseconds or within tens of milliseconds. Organizations may define different time\n granularities for different system components. Time service can also be critical to\n other security capabilities such as access control and identification and\n authentication, depending on the nature of the mechanisms used to support those\n capabilities.","links":[{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#au-12","rel":"related","text":"AU-12"}]},{"id":"au-8_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-8.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-8(a)"}],"prose":"the information system uses internal system clocks to generate time stamps for\n audit records;"},{"id":"au-8.b_obj","name":"objective","properties":[{"name":"label","value":"AU-8(b)"}],"parts":[{"id":"au-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-8(b)[1]"}],"prose":"the information system records time stamps for audit records that can be mapped\n to Coordinated Universal Time (UTC) or Greenwich Mean Time (GMT);"},{"id":"au-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-8(b)[2]"}],"prose":"the organization defines the granularity of time measurement to be met when\n recording time stamps for audit records; and"},{"id":"au-8.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-8(b)[3]"}],"prose":"the organization records time stamps for audit records that meet the\n organization-defined granularity of time measurement."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing time stamp generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing time stamp generation"}]}],"controls":[{"id":"au-8.1","class":"SP800-53-enhancement","title":"Synchronization with Authoritative Time Source","parameters":[{"id":"au-8.1_prm_1","label":"organization-defined frequency","constraints":[{"detail":"At least hourly"}]},{"id":"au-8.1_prm_2","label":"organization-defined authoritative time source","constraints":[{"detail":"http://tf.nist.gov/tf-cgi/servers.cgi"}]},{"id":"au-8.1_prm_3","label":"organization-defined time period"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-8(1)"},{"name":"sort-id","value":"au-08.01"}],"parts":[{"id":"au-8.1_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-8.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Compares the internal information system clocks {{ au-8.1_prm_1 }} with {{ au-8.1_prm_2 }}; and"},{"id":"au-8.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Synchronizes the internal system clocks to the authoritative time source when\n the time difference is greater than {{ au-8.1_prm_3 }}."},{"id":"au-8.1_fr","name":"item","title":"AU-8 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-8.1_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider selects primary and secondary time servers used by the NIST Internet time service. The secondary server is selected from a different geographic region than the primary server."},{"id":"au-8.1_fr_smt.2","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider synchronizes the system clocks of network computers that run operating systems other than Windows to the Windows Server Domain Controller emulator or to the same time source for that server."},{"id":"au-8.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Synchronization of system clocks improves the accuracy of log analysis."}]}]},{"id":"au-8.1_gdn","name":"guidance","prose":"This control enhancement provides uniformity of time stamps for information\n systems with multiple system clocks and systems connected over a network."},{"id":"au-8.1_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"au-8.1.a_obj","name":"objective","properties":[{"name":"label","value":"AU-8(1)(a)"}],"parts":[{"id":"au-8.1.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-8(1)(a)[1]"}],"prose":"the organization defines the authoritative time source to which internal\n information system clocks are to be compared;"},{"id":"au-8.1.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-8(1)(a)[2]"}],"prose":"the organization defines the frequency to compare the internal information\n system clocks with the organization-defined authoritative time source;\n and"},{"id":"au-8.1.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-8(1)(a)[3]"}],"prose":"the information system compares the internal information system clocks with\n the organization-defined authoritative time source with organization-defined\n frequency; and"}],"links":[{"href":"#au-8.1_smt.a","rel":"corresp","text":"AU-8(1)(a)"}]},{"id":"au-8.1.b_obj","name":"objective","properties":[{"name":"label","value":"AU-8(1)(b)"}],"parts":[{"id":"au-8.1.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-8(1)(b)[1]"}],"prose":"the organization defines the time period that, if exceeded by the time\n difference between the internal system clocks and the authoritative time\n source, will result in the internal system clocks being synchronized to the\n authoritative time source; and"},{"id":"au-8.1.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-8(1)(b)[2]"}],"prose":"the information system synchronizes the internal information system clocks\n to the authoritative time source when the time difference is greater than\n the organization-defined time period."}],"links":[{"href":"#au-8.1_smt.b","rel":"corresp","text":"AU-8(1)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing time stamp generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing internal information system clock\n synchronization"}]}]}]},{"id":"au-9","class":"SP800-53","title":"Protection of Audit Information","properties":[{"name":"label","value":"AU-9"},{"name":"sort-id","value":"au-09"}],"parts":[{"id":"au-9_smt","name":"statement","prose":"The information system protects audit information and audit tools from unauthorized\n access, modification, and deletion."},{"id":"au-9_gdn","name":"guidance","prose":"Audit information includes all information (e.g., audit records, audit settings, and\n audit reports) needed to successfully audit information system activity. This control\n focuses on technical protection of audit information. Physical protection of audit\n information is addressed by media protection controls and physical and environmental\n protection controls.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-6","rel":"related","text":"PE-6"}]},{"id":"au-9_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"au-9_obj.1","name":"objective","properties":[{"name":"label","value":"AU-9[1]"}],"prose":"the information system protects audit information from unauthorized:","parts":[{"id":"au-9_obj.1.a","name":"objective","properties":[{"name":"label","value":"AU-9[1][a]"}],"prose":"access;"},{"id":"au-9_obj.1.b","name":"objective","properties":[{"name":"label","value":"AU-9[1][b]"}],"prose":"modification;"},{"id":"au-9_obj.1.c","name":"objective","properties":[{"name":"label","value":"AU-9[1][c]"}],"prose":"deletion;"}]},{"id":"au-9_obj.2","name":"objective","properties":[{"name":"label","value":"AU-9[2]"}],"prose":"the information system protects audit tools from unauthorized:","parts":[{"id":"au-9_obj.2.a","name":"objective","properties":[{"name":"label","value":"AU-9[2][a]"}],"prose":"access;"},{"id":"au-9_obj.2.b","name":"objective","properties":[{"name":"label","value":"AU-9[2][b]"}],"prose":"modification; and"},{"id":"au-9_obj.2.c","name":"objective","properties":[{"name":"label","value":"AU-9[2][c]"}],"prose":"deletion."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\naccess control policy and procedures\\n\\nprocedures addressing protection of audit information\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation,\n information system audit records\\n\\naudit tools\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing audit information protection"}]}],"controls":[{"id":"au-9.2","class":"SP800-53-enhancement","title":"Audit Backup On Separate Physical Systems / Components","parameters":[{"id":"au-9.2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least weekly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-9(2)"},{"name":"sort-id","value":"au-09.02"}],"parts":[{"id":"au-9.2_smt","name":"statement","prose":"The information system backs up audit records {{ au-9.2_prm_1 }}\n onto a physically different system or system component than the system or\n component being audited."},{"id":"au-9.2_gdn","name":"guidance","prose":"This control enhancement helps to ensure that a compromise of the information\n system being audited does not also result in a compromise of the audit\n records.","links":[{"href":"#au-4","rel":"related","text":"AU-4"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-11","rel":"related","text":"AU-11"}]},{"id":"au-9.2_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-9.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-9(2)[1]"}],"prose":"the organization defines the frequency to back up audit records onto a\n physically different system or system component than the system or component\n being audited; and"},{"id":"au-9.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-9(2)[2]"}],"prose":"the information system backs up audit records with the organization-defined\n frequency, onto a physically different system or system component than the\n system or component being audited."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing protection of audit information\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation, system\n or media storing backups of information system audit records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing the backing up of audit records"}]}]},{"id":"au-9.3","class":"SP800-53-enhancement","title":"Cryptographic Protection","properties":[{"name":"label","value":"AU-9(3)"},{"name":"sort-id","value":"au-09.03"}],"parts":[{"id":"au-9.3_smt","name":"statement","prose":"The information system implements cryptographic mechanisms to protect the\n integrity of audit information and audit tools."},{"id":"au-9.3_gdn","name":"guidance","prose":"Cryptographic mechanisms used for protecting the integrity of audit information\n include, for example, signed hash functions using asymmetric cryptography enabling\n distribution of the public key to verify the hash information while maintaining\n the confidentiality of the secret key used to generate the hash.","links":[{"href":"#au-10","rel":"related","text":"AU-10"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"au-9.3_obj","name":"objective","prose":"Determine if the information system:","parts":[{"id":"au-9.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-9(3)[1]"}],"prose":"uses cryptographic mechanisms to protect the integrity of audit information;\n and"},{"id":"au-9.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-9(3)[2]"}],"prose":"uses cryptographic mechanisms to protect the integrity of audit tools."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\naccess control policy and procedures\\n\\nprocedures addressing protection of audit information\\n\\ninformation system design documentation\\n\\ninformation system hardware settings\\n\\ninformation system configuration settings and associated documentation,\n information system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Cryptographic mechanisms protecting integrity of audit information and\n tools"}]}]},{"id":"au-9.4","class":"SP800-53-enhancement","title":"Access by Subset of Privileged Users","parameters":[{"id":"au-9.4_prm_1","label":"organization-defined subset of privileged users"}],"properties":[{"name":"label","value":"AU-9(4)"},{"name":"sort-id","value":"au-09.04"}],"parts":[{"id":"au-9.4_smt","name":"statement","prose":"The organization authorizes access to management of audit functionality to only\n {{ au-9.4_prm_1 }}."},{"id":"au-9.4_gdn","name":"guidance","prose":"Individuals with privileged access to an information system and who are also the\n subject of an audit by that system, may affect the reliability of audit\n information by inhibiting audit activities or modifying audit records. This\n control enhancement requires that privileged access be further defined between\n audit-related privileges and other privileges, thus limiting the users with\n audit-related privileges.","links":[{"href":"#ac-5","rel":"related","text":"AC-5"}]},{"id":"au-9.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-9.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-9(4)[1]"}],"prose":"defines a subset of privileged users to be authorized access to management of\n audit functionality; and"},{"id":"au-9.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-9(4)[2]"}],"prose":"authorizes access to management of audit functionality to only the\n organization-defined subset of privileged users."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\naccess control policy and procedures\\n\\nprocedures addressing protection of audit information\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation,\n system-generated list of privileged users with access to management of audit\n functionality\\n\\naccess authorizations\\n\\naccess control list\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms managing access to audit functionality"}]}]}]},{"id":"au-10","class":"SP800-53","title":"Non-repudiation","parameters":[{"id":"au-10_prm_1","label":"organization-defined actions to be covered by non-repudiation","constraints":[{"detail":"minimum actions including the addition, modification, deletion, approval, sending, or receiving of data"}]}],"properties":[{"name":"label","value":"AU-10"},{"name":"sort-id","value":"au-10"}],"parts":[{"id":"au-10_smt","name":"statement","prose":"The information system protects against an individual (or process acting on behalf of\n an individual) falsely denying having performed {{ au-10_prm_1 }}."},{"id":"au-10_gdn","name":"guidance","prose":"Types of individual actions covered by non-repudiation include, for example, creating\n information, sending and receiving messages, approving information (e.g., indicating\n concurrence or signing a contract). Non-repudiation protects individuals against\n later claims by: (i) authors of not having authored particular documents; (ii)\n senders of not having transmitted messages; (iii) receivers of not having received\n messages; or (iv) signatories of not having signed documents. Non-repudiation\n services can be used to determine if information originated from a particular\n individual, or if an individual took specific actions (e.g., sending an email,\n signing a contract, approving a procurement request) or received specific\n information. Organizations obtain non-repudiation services by employing various\n techniques or mechanisms (e.g., digital signatures, digital message receipts).","links":[{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-16","rel":"related","text":"SC-16"},{"href":"#sc-17","rel":"related","text":"SC-17"},{"href":"#sc-23","rel":"related","text":"SC-23"}]},{"id":"au-10_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"au-10_obj.1","name":"objective","properties":[{"name":"label","value":"AU-10[1]"}],"prose":"the organization defines actions to be covered by non-repudiation; and"},{"id":"au-10_obj.2","name":"objective","properties":[{"name":"label","value":"AU-10[2]"}],"prose":"the information system protects against an individual (or process acting on behalf\n of an individual) falsely denying having performed organization-defined actions to\n be covered by non-repudiation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing non-repudiation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing non-repudiation capability"}]}]},{"id":"au-11","class":"SP800-53","title":"Audit Record Retention","parameters":[{"id":"au-11_prm_1","label":"organization-defined time period consistent with records retention policy","constraints":[{"detail":"at least one (1) year"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-11"},{"name":"sort-id","value":"au-11"}],"parts":[{"id":"au-11_smt","name":"statement","prose":"The organization retains audit records for {{ au-11_prm_1 }} to\n provide support for after-the-fact investigations of security incidents and to meet\n regulatory and organizational information retention requirements.","parts":[{"id":"au-11_fr","name":"item","title":"AU-11 Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-11_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider retains audit records on-line for at least ninety days and further preserves audit records off-line for a period that is in accordance with NARA requirements."}]}]},{"id":"au-11_gdn","name":"guidance","prose":"Organizations retain audit records until it is determined that they are no longer\n needed for administrative, legal, audit, or other operational purposes. This\n includes, for example, retention and availability of audit records relative to\n Freedom of Information Act (FOIA) requests, subpoenas, and law enforcement actions.\n Organizations develop standard categories of audit records relative to such types of\n actions and standard response processes for each type of action. The National\n Archives and Records Administration (NARA) General Records Schedules provide federal\n policy on record retention.","links":[{"href":"#au-4","rel":"related","text":"AU-4"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#mp-6","rel":"related","text":"MP-6"}]},{"id":"au-11_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-11_obj.1","name":"objective","properties":[{"name":"label","value":"AU-11[1]"}],"prose":"defines a time period to retain audit records that is consistent with records\n retention policy;"},{"id":"au-11_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-11[2]"}],"prose":"retains audit records for the organization-defined time period consistent with\n records retention policy to:","parts":[{"id":"au-11_obj.2.a","name":"objective","properties":[{"name":"label","value":"AU-11[2][a]"}],"prose":"provide support for after-the-fact investigations of security incidents;\n and"},{"id":"au-11_obj.2.b","name":"objective","properties":[{"name":"label","value":"AU-11[2][b]"}],"prose":"meet regulatory and organizational information retention requirements."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\naudit record retention policy and procedures\\n\\nsecurity plan\\n\\norganization-defined retention period for audit records\\n\\naudit record archives\\n\\naudit logs\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit record retention responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]}]},{"id":"au-12","class":"SP800-53","title":"Audit Generation","parameters":[{"id":"au-12_prm_1","label":"organization-defined information system components","constraints":[{"detail":"all information system and network components where audit capability is deployed/available"}]},{"id":"au-12_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"AU-12"},{"name":"sort-id","value":"au-12"}],"parts":[{"id":"au-12_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-12_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Provides audit record generation capability for the auditable events defined in\n AU-2 a. at {{ au-12_prm_1 }};"},{"id":"au-12_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Allows {{ au-12_prm_2 }} to select which auditable events are to be\n audited by specific components of the information system; and"},{"id":"au-12_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Generates audit records for the events defined in AU-2 d. with the content defined\n in AU-3."}]},{"id":"au-12_gdn","name":"guidance","prose":"Audit records can be generated from many different information system components. The\n list of audited events is the set of events for which audits are to be generated.\n These events are typically a subset of all events for which the information system is\n capable of generating audit records.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"}]},{"id":"au-12_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-12.a_obj","name":"objective","properties":[{"name":"label","value":"AU-12(a)"}],"parts":[{"id":"au-12.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-12(a)[1]"}],"prose":"the organization defines the information system components which are to provide\n audit record generation capability for the auditable events defined in\n AU-2a;"},{"id":"au-12.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-12(a)[2]"}],"prose":"the information system provides audit record generation capability, for the\n auditable events defined in AU-2a, at organization-defined information system\n components;"}]},{"id":"au-12.b_obj","name":"objective","properties":[{"name":"label","value":"AU-12(b)"}],"parts":[{"id":"au-12.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-12(b)[1]"}],"prose":"the organization defines the personnel or roles allowed to select which\n auditable events are to be audited by specific components of the information\n system;"},{"id":"au-12.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-12(b)[2]"}],"prose":"the information system allows the organization-defined personnel or roles to\n select which auditable events are to be audited by specific components of the\n system; and"}]},{"id":"au-12.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-12(c)"}],"prose":"the information system generates audit records for the events defined in AU-2d\n with the content in defined in AU-3."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit record generation\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of auditable events\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit record generation responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing audit record generation capability"}]}],"controls":[{"id":"au-12.1","class":"SP800-53-enhancement","title":"System-wide / Time-correlated Audit Trail","parameters":[{"id":"au-12.1_prm_1","label":"organization-defined information system components","constraints":[{"detail":"all network, data storage, and computing devices"}]},{"id":"au-12.1_prm_2","label":"organization-defined level of tolerance for the relationship between time\n stamps of individual records in the audit trail"}],"properties":[{"name":"label","value":"AU-12(1)"},{"name":"sort-id","value":"au-12.01"}],"parts":[{"id":"au-12.1_smt","name":"statement","prose":"The information system compiles audit records from {{ au-12.1_prm_1 }} into a system-wide (logical or physical) audit trail\n that is time-correlated to within {{ au-12.1_prm_2 }}."},{"id":"au-12.1_gdn","name":"guidance","prose":"Audit trails are time-correlated if the time stamps in the individual audit\n records can be reliably related to the time stamps in other audit records to\n achieve a time ordering of the records within organizational tolerances.","links":[{"href":"#au-8","rel":"related","text":"AU-8"},{"href":"#au-12","rel":"related","text":"AU-12"}]},{"id":"au-12.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-12.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-12(1)[1]"}],"prose":"the organization defines the information system components from which audit\n records are to be compiled into a system-wide (logical or physical) audit\n trail;"},{"id":"au-12.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-12(1)[2]"}],"prose":"the organization defines the level of tolerance for the relationship between\n time stamps of individual records in the audit trail; and"},{"id":"au-12.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-12(1)[3]"}],"prose":"the information system compiles audit records from organization-defined\n information system components into a system-wide (logical or physical) audit\n trail that is time-correlated to within the organization-defined level of\n tolerance for the relationship between time stamps of individual records in the\n audit trail."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit record generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsystem-wide audit trail (logical or physical)\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit record generation responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing audit record generation capability"}]}]},{"id":"au-12.3","class":"SP800-53-enhancement","title":"Changes by Authorized Individuals","parameters":[{"id":"au-12.3_prm_1","label":"organization-defined individuals or roles","constraints":[{"detail":"service provider-defined individuals or roles with audit configuration responsibilities"}]},{"id":"au-12.3_prm_2","label":"organization-defined information system components","constraints":[{"detail":"all network, data storage, and computing devices"}]},{"id":"au-12.3_prm_3","label":"organization-defined selectable event criteria"},{"id":"au-12.3_prm_4","label":"organization-defined time thresholds"}],"properties":[{"name":"label","value":"AU-12(3)"},{"name":"sort-id","value":"au-12.03"}],"parts":[{"id":"au-12.3_smt","name":"statement","prose":"The information system provides the capability for {{ au-12.3_prm_1 }} to change the auditing to be performed on {{ au-12.3_prm_2 }} based on {{ au-12.3_prm_3 }} within\n {{ au-12.3_prm_4 }}."},{"id":"au-12.3_gdn","name":"guidance","prose":"This control enhancement enables organizations to extend or limit auditing as\n necessary to meet organizational requirements. Auditing that is limited to\n conserve information system resources may be extended to address certain threat\n situations. In addition, auditing may be limited to a specific set of events to\n facilitate audit reduction, analysis, and reporting. Organizations can establish\n time thresholds in which audit actions are changed, for example, near real-time,\n within minutes, or within hours.","links":[{"href":"#au-7","rel":"related","text":"AU-7"}]},{"id":"au-12.3_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"au-12.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-12(3)[1]"}],"prose":"the organization defines information system components on which auditing is to\n be performed;"},{"id":"au-12.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-12(3)[2]"}],"prose":"the organization defines individuals or roles authorized to change the auditing\n to be performed on organization-defined information system components;"},{"id":"au-12.3_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-12(3)[3]"}],"prose":"the organization defines time thresholds within which organization-defined\n individuals or roles can change the auditing to be performed on\n organization-defined information system components;"},{"id":"au-12.3_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-12(3)[4]"}],"prose":"the organization defines selectable event criteria that support the capability\n for organization-defined individuals or roles to change the auditing to be\n performed on organization-defined information system components; and"},{"id":"au-12.3_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-12(3)[5]"}],"prose":"the information system provides the capability for organization-defined\n individuals or roles to change the auditing to be performed on\n organization-defined information system components based on\n organization-defined selectable event criteria within organization-defined time\n thresholds."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit record generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsystem-generated list of individuals or roles authorized to change auditing to\n be performed\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit record generation responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing audit record generation capability"}]}]}]}]},{"id":"ca","class":"family","title":"Security Assessment and Authorization","controls":[{"id":"ca-1","class":"SP800-53","title":"Security Assessment and Authorization Policy and Procedures","parameters":[{"id":"ca-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ca-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ca-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-1"},{"name":"sort-id","value":"ca-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ca-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ca-1_prm_1 }}:","parts":[{"id":"ca-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A security assessment and authorization policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"ca-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the security assessment and\n authorization policy and associated security assessment and authorization\n controls; and"}]},{"id":"ca-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ca-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security assessment and authorization policy {{ ca-1_prm_2 }};\n and"},{"id":"ca-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Security assessment and authorization procedures {{ ca-1_prm_3 }}."}]}]},{"id":"ca-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the CA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ca-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-1.a_obj","name":"objective","properties":[{"name":"label","value":"CA-1(a)"}],"parts":[{"id":"ca-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)"}],"parts":[{"id":"ca-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(a)(1)[1]"}],"prose":"develops and documents a security assessment and authorization policy that\n addresses:","parts":[{"id":"ca-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ca-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ca-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ca-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ca-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ca-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ca-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ca-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the security assessment and authorization\n policy is to be disseminated;"},{"id":"ca-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-1(a)(1)[3]"}],"prose":"disseminates the security assessment and authorization policy to\n organization-defined personnel or roles;"}]},{"id":"ca-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"CA-1(a)(2)"}],"parts":[{"id":"ca-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n security assessment and authorization policy and associated assessment and\n authorization controls;"},{"id":"ca-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ca-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ca-1.b_obj","name":"objective","properties":[{"name":"label","value":"CA-1(b)"}],"parts":[{"id":"ca-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"CA-1(b)(1)"}],"parts":[{"id":"ca-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current security assessment\n and authorization policy;"},{"id":"ca-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(b)(1)[2]"}],"prose":"reviews and updates the current security assessment and authorization policy\n with the organization-defined frequency;"}]},{"id":"ca-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"CA-1(b)(2)"}],"parts":[{"id":"ca-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current security assessment\n and authorization procedures; and"},{"id":"ca-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(b)(2)[2]"}],"prose":"reviews and updates the current security assessment and authorization\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment and authorization\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ca-2","class":"SP800-53","title":"Security Assessments","parameters":[{"id":"ca-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ca-2_prm_2","label":"organization-defined individuals or roles","constraints":[{"detail":"individuals or roles to include FedRAMP PMO"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-2"},{"name":"sort-id","value":"ca-02"}],"links":[{"href":"#c5034e0c-eba6-4ecd-a541-79f0678f4ba4","rel":"reference","text":"Executive Order 13587"},{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"}],"parts":[{"id":"ca-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a security assessment plan that describes the scope of the assessment\n including:","parts":[{"id":"ca-2_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security controls and control enhancements under assessment;"},{"id":"ca-2_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Assessment procedures to be used to determine security control effectiveness;\n and"},{"id":"ca-2_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Assessment environment, assessment team, and assessment roles and\n responsibilities;"}]},{"id":"ca-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Assesses the security controls in the information system and its environment of\n operation {{ ca-2_prm_1 }} to determine the extent to which the\n controls are implemented correctly, operating as intended, and producing the\n desired outcome with respect to meeting established security requirements;"},{"id":"ca-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Produces a security assessment report that documents the results of the\n assessment; and"},{"id":"ca-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Provides the results of the security control assessment to {{ ca-2_prm_2 }}."},{"id":"ca-2_fr","name":"item","title":"CA-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-2_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Annual Assessment Guidance [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"id":"ca-2_gdn","name":"guidance","prose":"Organizations assess security controls in organizational information systems and the\n environments in which those systems operate as part of: (i) initial and ongoing\n security authorizations; (ii) FISMA annual assessments; (iii) continuous monitoring;\n and (iv) system development life cycle activities. Security assessments: (i) ensure\n that information security is built into organizational information systems; (ii)\n identify weaknesses and deficiencies early in the development process; (iii) provide\n essential information needed to make risk-based decisions as part of security\n authorization processes; and (iv) ensure compliance to vulnerability mitigation\n procedures. Assessments are conducted on the implemented security controls from\n Appendix F (main catalog) and Appendix G (Program Management controls) as documented\n in System Security Plans and Information Security Program Plans. Organizations can\n use other types of assessment activities such as vulnerability scanning and system\n monitoring to maintain the security posture of information systems during the entire\n life cycle. Security assessment reports document assessment results in sufficient\n detail as deemed necessary by organizations, to determine the accuracy and\n completeness of the reports and whether the security controls are implemented\n correctly, operating as intended, and producing the desired outcome with respect to\n meeting security requirements. The FISMA requirement for assessing security controls\n at least annually does not require additional assessment activities to those\n activities already in place in organizational security authorization processes.\n Security assessment results are provided to the individuals or roles appropriate for\n the types of assessments being conducted. For example, assessments conducted in\n support of security authorization decisions are provided to authorizing officials or\n authorizing official designated representatives. To satisfy annual assessment\n requirements, organizations can use assessment results from the following sources:\n (i) initial or ongoing information system authorizations; (ii) continuous monitoring;\n or (iii) system development life cycle activities. Organizations ensure that security\n assessment results are current, relevant to the determination of security control\n effectiveness, and obtained with the appropriate level of assessor independence.\n Existing security control assessment results can be reused to the extent that the\n results are still valid and can also be supplemented with additional assessments as\n needed. Subsequent to initial authorizations and in accordance with OMB policy,\n organizations assess security controls during continuous monitoring. Organizations\n establish the frequency for ongoing security control assessments in accordance with\n organizational continuous monitoring strategies. Information Assurance Vulnerability\n Alerts provide useful examples of vulnerability mitigation procedures. External\n audits (e.g., audits by external entities such as regulatory agencies) are outside\n the scope of this control.","links":[{"href":"#ca-5","rel":"related","text":"CA-5"},{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(a)"}],"prose":"develops a security assessment plan that describes the scope of the assessment\n including:","parts":[{"id":"ca-2.a.1_obj","name":"objective","properties":[{"name":"label","value":"CA-2(a)(1)"}],"prose":"security controls and control enhancements under assessment;"},{"id":"ca-2.a.2_obj","name":"objective","properties":[{"name":"label","value":"CA-2(a)(2)"}],"prose":"assessment procedures to be used to determine security control\n effectiveness;"},{"id":"ca-2.a.3_obj","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)"}],"parts":[{"id":"ca-2.a.3_obj.1","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)[1]"}],"prose":"assessment environment;"},{"id":"ca-2.a.3_obj.2","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)[2]"}],"prose":"assessment team;"},{"id":"ca-2.a.3_obj.3","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)[3]"}],"prose":"assessment roles and responsibilities;"}]}]},{"id":"ca-2.b_obj","name":"objective","properties":[{"name":"label","value":"CA-2(b)"}],"parts":[{"id":"ca-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(b)[1]"}],"prose":"defines the frequency to assess the security controls in the information system\n and its environment of operation;"},{"id":"ca-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-2(b)[2]"}],"prose":"assesses the security controls in the information system with the\n organization-defined frequency to determine the extent to which the controls\n are implemented correctly, operating as intended, and producing the desired\n outcome with respect to meeting established security requirements;"}]},{"id":"ca-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-2(c)"}],"prose":"produces a security assessment report that documents the results of the\n assessment;"},{"id":"ca-2.d_obj","name":"objective","properties":[{"name":"label","value":"CA-2(d)"}],"parts":[{"id":"ca-2.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(d)[1]"}],"prose":"defines individuals or roles to whom the results of the security control\n assessment are to be provided; and"},{"id":"ca-2.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-2(d)[2]"}],"prose":"provides the results of the security control assessment to organization-defined\n individuals or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security assessment planning\\n\\nprocedures addressing security assessments\\n\\nsecurity assessment plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting security assessment, security assessment plan\n development, and/or security assessment reporting"}]}],"controls":[{"id":"ca-2.1","class":"SP800-53-enhancement","title":"Independent Assessors","parameters":[{"id":"ca-2.1_prm_1","label":"organization-defined level of independence"}],"properties":[{"name":"label","value":"CA-2(1)"},{"name":"sort-id","value":"ca-02.01"}],"parts":[{"id":"ca-2.1_smt","name":"statement","prose":"The organization employs assessors or assessment teams with {{ ca-2.1_prm_1 }} to conduct security control assessments.","parts":[{"id":"ca-2.1_fr","name":"item","title":"CA-2 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-2.1_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"For JAB Authorization, must use an accredited Third Party Assessment Organization (3PAO)."}]}]},{"id":"ca-2.1_gdn","name":"guidance","prose":"Independent assessors or assessment teams are individuals or groups who conduct\n impartial assessments of organizational information systems. Impartiality implies\n that assessors are free from any perceived or actual conflicts of interest with\n regard to the development, operation, or management of the organizational\n information systems under assessment or to the determination of security control\n effectiveness. To achieve impartiality, assessors should not: (i) create a mutual\n or conflicting interest with the organizations where the assessments are being\n conducted; (ii) assess their own work; (iii) act as management or employees of the\n organizations they are serving; or (iv) place themselves in positions of advocacy\n for the organizations acquiring their services. Independent assessments can be\n obtained from elements within organizations or can be contracted to public or\n private sector entities outside of organizations. Authorizing officials determine\n the required level of independence based on the security categories of information\n systems and/or the ultimate risk to organizational operations, organizational\n assets, or individuals. Authorizing officials also determine if the level of\n assessor independence provides sufficient assurance that the results are sound and\n can be used to make credible, risk-based decisions. This includes determining\n whether contracted security assessment services have sufficient independence, for\n example, when information system owners are not directly involved in contracting\n processes or cannot unduly influence the impartiality of assessors conducting\n assessments. In special situations, for example, when organizations that own the\n information systems are small or organizational structures require that\n assessments are conducted by individuals that are in the developmental,\n operational, or management chain of system owners, independence in assessment\n processes can be achieved by ensuring that assessment results are carefully\n reviewed and analyzed by independent teams of experts to validate the\n completeness, accuracy, integrity, and reliability of the results. Organizations\n recognize that assessments performed for purposes other than direct support to\n authorization decisions are, when performed by assessors with sufficient\n independence, more likely to be useable for such decisions, thereby reducing the\n need to repeat assessments."},{"id":"ca-2.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-2.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(1)[1]"}],"prose":"defines the level of independence to be employed to conduct security control\n assessments; and"},{"id":"ca-2.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-2(1)[2]"}],"prose":"employs assessors or assessment teams with the organization-defined level of\n independence to conduct security control assessments."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security assessments\\n\\nsecurity authorization package (including security plan, security assessment\n plan, security assessment report, plan of action and milestones, authorization\n statement)\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ca-2.2","class":"SP800-53-enhancement","title":"Specialized Assessments","parameters":[{"id":"ca-2.2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ca-2.2_prm_2"},{"id":"ca-2.2_prm_3"},{"id":"ca-2.2_prm_4","depends-on":"ca-2.2_prm_3","label":"organization-defined other forms of security assessment"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-2(2)"},{"name":"sort-id","value":"ca-02.02"}],"parts":[{"id":"ca-2.2_smt","name":"statement","prose":"The organization includes as part of security control assessments, {{ ca-2.2_prm_1 }}, {{ ca-2.2_prm_2 }}, {{ ca-2.2_prm_3 }}.","parts":[{"id":"ca-2.2_fr","name":"item","title":"CA-2 (2) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-2.2_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"To include 'announced', 'vulnerability scanning'"}]}]},{"id":"ca-2.2_gdn","name":"guidance","prose":"Organizations can employ information system monitoring, insider threat\n assessments, malicious user testing, and other forms of testing (e.g.,\n verification and validation) to improve readiness by exercising organizational\n capabilities and indicating current performance levels as a means of focusing\n actions to improve security. Organizations conduct assessment activities in\n accordance with applicable federal laws, Executive Orders, directives, policies,\n regulations, and standards. Authorizing officials approve the assessment methods\n in coordination with the organizational risk executive function. Organizations can\n incorporate vulnerabilities uncovered during assessments into vulnerability\n remediation processes.","links":[{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"ca-2.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-2.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(2)[1]"}],"prose":"selects one or more of the following forms of specialized security assessment\n to be included as part of security control assessments:","parts":[{"id":"ca-2.2_obj.1.a","name":"objective","properties":[{"name":"label","value":"CA-2(2)[1][a]"}],"prose":"in-depth monitoring;"},{"id":"ca-2.2_obj.1.b","name":"objective","properties":[{"name":"label","value":"CA-2(2)[1][b]"}],"prose":"vulnerability scanning;"},{"id":"ca-2.2_obj.1.c","name":"objective","properties":[{"name":"label","value":"CA-2(2)[1][c]"}],"prose":"malicious user testing;"},{"id":"ca-2.2_obj.1.d","name":"objective","properties":[{"name":"label","value":"CA-2(2)[1][d]"}],"prose":"insider threat assessment;"},{"id":"ca-2.2_obj.1.e","name":"objective","properties":[{"name":"label","value":"CA-2(2)[1][e]"}],"prose":"performance/load testing; and/or"},{"id":"ca-2.2_obj.1.f","name":"objective","properties":[{"name":"label","value":"CA-2(2)[1][f]"}],"prose":"other forms of organization-defined specialized security assessment;"}]},{"id":"ca-2.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(2)[2]"}],"prose":"defines the frequency for conducting the selected form(s) of specialized\n security assessment;"},{"id":"ca-2.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(2)[3]"}],"prose":"defines whether the specialized security assessment will be announced or\n unannounced; and"},{"id":"ca-2.2_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-2(2)[4]"}],"prose":"conducts announced or unannounced organization-defined forms of specialized\n security assessments with the organization-defined frequency as part of\n security control assessments."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security assessments\\n\\nsecurity plan\\n\\nsecurity assessment plan\\n\\nsecurity assessment report\\n\\nsecurity assessment evidence\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting security control assessment"}]}]},{"id":"ca-2.3","class":"SP800-53-enhancement","title":"External Organizations","parameters":[{"id":"ca-2.3_prm_1","label":"organization-defined information system","constraints":[{"detail":"any FedRAMP Accredited 3PAO"}]},{"id":"ca-2.3_prm_2","label":"organization-defined external organization","constraints":[{"detail":"any FedRAMP Accredited 3PAO"}]},{"id":"ca-2.3_prm_3","label":"organization-defined requirements","constraints":[{"detail":"the conditions of the JAB/AO in the FedRAMP Repository"}]}],"properties":[{"name":"label","value":"CA-2(3)"},{"name":"sort-id","value":"ca-02.03"}],"parts":[{"id":"ca-2.3_smt","name":"statement","prose":"The organization accepts the results of an assessment of {{ ca-2.3_prm_1 }} performed by {{ ca-2.3_prm_2 }} when\n the assessment meets {{ ca-2.3_prm_3 }}."},{"id":"ca-2.3_gdn","name":"guidance","prose":"Organizations may often rely on assessments of specific information systems by\n other (external) organizations. Utilizing such existing assessments (i.e., reusing\n existing assessment evidence) can significantly decrease the time and resources\n required for organizational assessments by limiting the amount of independent\n assessment activities that organizations need to perform. The factors that\n organizations may consider in determining whether to accept assessment results\n from external organizations can vary. Determinations for accepting assessment\n results can be based on, for example, past assessment experiences one organization\n has had with another organization, the reputation that organizations have with\n regard to assessments, the level of detail of supporting assessment documentation\n provided, or mandates imposed upon organizations by federal legislation, policies,\n or directives."},{"id":"ca-2.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-2.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(3)[1]"}],"prose":"defines an information system for which the results of a security assessment\n performed by an external organization are to be accepted;"},{"id":"ca-2.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(3)[2]"}],"prose":"defines an external organization from which to accept a security assessment\n performed on an organization-defined information system;"},{"id":"ca-2.3_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(3)[3]"}],"prose":"defines the requirements to be met by a security assessment performed by\n organization-defined external organization on organization-defined information\n system; and"},{"id":"ca-2.3_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-2(3)[4]"}],"prose":"accepts the results of an assessment of an organization-defined information\n system performed by an organization-defined external organization when the\n assessment meets organization-defined requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security assessments\\n\\nsecurity plan\\n\\nsecurity assessment requirements\\n\\nsecurity assessment plan\\n\\nsecurity assessment report\\n\\nsecurity assessment evidence\\n\\nplan of action and milestones\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel performing security assessments for the specified external\n organization"}]}]}]},{"id":"ca-3","class":"SP800-53","title":"System Interconnections","parameters":[{"id":"ca-3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"At least annually and on input from FedRAMP"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-3"},{"name":"sort-id","value":"ca-03"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#2711f068-734e-4afd-94ba-0b22247fbc88","rel":"reference","text":"NIST Special Publication 800-47"}],"parts":[{"id":"ca-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Authorizes connections from the information system to other information systems\n through the use of Interconnection Security Agreements;"},{"id":"ca-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents, for each interconnection, the interface characteristics, security\n requirements, and the nature of the information communicated; and"},{"id":"ca-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews and updates Interconnection Security Agreements {{ ca-3_prm_1 }}."}]},{"id":"ca-3_gdn","name":"guidance","prose":"This control applies to dedicated connections between information systems (i.e.,\n system interconnections) and does not apply to transitory, user-controlled\n connections such as email and website browsing. Organizations carefully consider the\n risks that may be introduced when information systems are connected to other systems\n with different security requirements and security controls, both within organizations\n and external to organizations. Authorizing officials determine the risk associated\n with information system connections and the appropriate controls employed. If\n interconnecting systems have the same authorizing official, organizations do not need\n to develop Interconnection Security Agreements. Instead, organizations can describe\n the interface characteristics between those interconnecting systems in their\n respective security plans. If interconnecting systems have different authorizing\n officials within the same organization, organizations can either develop\n Interconnection Security Agreements or describe the interface characteristics between\n systems in the security plans for the respective systems. Organizations may also\n incorporate Interconnection Security Agreement information into formal contracts,\n especially for interconnections established between federal agencies and nonfederal\n (i.e., private sector) organizations. Risk considerations also include information\n systems sharing the same networks. For certain technologies (e.g., space, unmanned\n aerial vehicles, and medical devices), there may be specialized connections in place\n during preoperational testing. Such connections may require Interconnection Security\n Agreements and be subject to additional security controls.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#au-16","rel":"related","text":"AU-16"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#sa-9","rel":"related","text":"SA-9"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-3(a)"}],"prose":"authorizes connections from the information system to other information systems\n through the use of Interconnection Security Agreements;"},{"id":"ca-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-3(b)"}],"prose":"documents, for each interconnection:","parts":[{"id":"ca-3.b_obj.1","name":"objective","properties":[{"name":"label","value":"CA-3(b)[1]"}],"prose":"the interface characteristics;"},{"id":"ca-3.b_obj.2","name":"objective","properties":[{"name":"label","value":"CA-3(b)[2]"}],"prose":"the security requirements;"},{"id":"ca-3.b_obj.3","name":"objective","properties":[{"name":"label","value":"CA-3(b)[3]"}],"prose":"the nature of the information communicated;"}]},{"id":"ca-3.c_obj","name":"objective","properties":[{"name":"label","value":"CA-3(c)"}],"parts":[{"id":"ca-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-3(c)[1]"}],"prose":"defines the frequency to review and update Interconnection Security Agreements;\n and"},{"id":"ca-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-3(c)[2]"}],"prose":"reviews and updates Interconnection Security Agreements with the\n organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\ninformation system Interconnection Security Agreements\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for developing, implementing, or\n approving information system interconnection agreements\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel managing the system(s) to which the Interconnection Security Agreement\n applies"}]}],"controls":[{"id":"ca-3.3","class":"SP800-53-enhancement","title":"Unclassified Non-national Security System Connections","parameters":[{"id":"ca-3.3_prm_1","label":"organization-defined unclassified, non-national security system"},{"id":"ca-3.3_prm_2","label":"Assignment; organization-defined boundary protection device","constraints":[{"detail":"boundary protections which meet the Trusted Internet Connection (TIC) requirements"}]}],"properties":[{"name":"label","value":"CA-3(3)"},{"name":"sort-id","value":"ca-03.03"}],"parts":[{"id":"ca-3.3_smt","name":"statement","prose":"The organization prohibits the direct connection of an {{ ca-3.3_prm_1 }} to an external network without the use of {{ ca-3.3_prm_2 }}.","parts":[{"id":"ca-3.3_fr","name":"item","title":"CA-3 (3) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-3.3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Refer to Appendix H - Cloud Considerations of the TIC 2.0 Reference Architecture document."}]}]},{"id":"ca-3.3_gdn","name":"guidance","prose":"Organizations typically do not have control over external networks (e.g., the\n Internet). Approved boundary protection devices (e.g., routers, firewalls) mediate\n communications (i.e., information flows) between unclassified non-national\n security systems and external networks. This control enhancement is required for\n organizations processing, storing, or transmitting Controlled Unclassified\n Information (CUI)."},{"id":"ca-3.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-3.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-3(3)[1]"}],"prose":"defines an unclassified, non-national security system whose direct connection\n to an external network is to be prohibited without the use of approved boundary\n protection device;"},{"id":"ca-3.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-3(3)[2]"}],"prose":"defines a boundary protection device to be used to establish the direct\n connection of an organization-defined unclassified, non-national security\n system to an external network; and"},{"id":"ca-3.3_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-3(3)[3]"}],"prose":"prohibits the direct connection of an organization-defined unclassified,\n non-national security system to an external network without the use of an\n organization-defined boundary protection device."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\ninformation system interconnection security agreements\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity assessment report\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for managing direct connections to\n external networks\\n\\nnetwork administrators\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel managing directly connected external networks"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting the management of external network\n connections"}]}]},{"id":"ca-3.5","class":"SP800-53-enhancement","title":"Restrictions On External System Connections","parameters":[{"id":"ca-3.5_prm_1","constraints":[{"detail":"deny-all, permit by exception"}]},{"id":"ca-3.5_prm_2","label":"organization-defined information systems","constraints":[{"detail":"any systems"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-3(5)"},{"name":"sort-id","value":"ca-03.05"}],"parts":[{"id":"ca-3.5_smt","name":"statement","prose":"The organization employs {{ ca-3.5_prm_1 }} policy for allowing\n {{ ca-3.5_prm_2 }} to connect to external information\n systems.","parts":[{"id":"ca-3.5_fr","name":"item","title":"CA-3 (5) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-3.5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"For JAB Authorization, CSPs shall include details of this control in their Architecture Briefing"}]}]},{"id":"ca-3.5_gdn","name":"guidance","prose":"Organizations can constrain information system connectivity to external domains\n (e.g., websites) by employing one of two policies with regard to such\n connectivity: (i) allow-all, deny by exception, also known as blacklisting (the\n weaker of the two policies); or (ii) deny-all, allow by exception, also known as\n whitelisting (the stronger of the two policies). For either policy, organizations\n determine what exceptions, if any, are acceptable.","links":[{"href":"#cm-7","rel":"related","text":"CM-7"}]},{"id":"ca-3.5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ca-3.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-3(5)[1]"}],"prose":"defines information systems to be allowed to connect to external information\n systems;"},{"id":"ca-3.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-3(5)[2]"}],"prose":"employs one of the following policies for allowing organization-defined\n information systems to connect to external information systems:","parts":[{"id":"ca-3.5_obj.2.a","name":"objective","properties":[{"name":"label","value":"CA-3(5)[2][a]"}],"prose":"allow-all policy;"},{"id":"ca-3.5_obj.2.b","name":"objective","properties":[{"name":"label","value":"CA-3(5)[2][b]"}],"prose":"deny-by-exception policy;"},{"id":"ca-3.5_obj.2.c","name":"objective","properties":[{"name":"label","value":"CA-3(5)[2][c]"}],"prose":"deny-all policy; or"},{"id":"ca-3.5_obj.2.d","name":"objective","properties":[{"name":"label","value":"CA-3(5)[2][d]"}],"prose":"permit-by-exception policy."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\ninformation system interconnection agreements\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity assessment report\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for managing connections to\n external information systems\\n\\nnetwork administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing restrictions on external system\n connections"}]}]}]},{"id":"ca-5","class":"SP800-53","title":"Plan of Action and Milestones","parameters":[{"id":"ca-5_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-5"},{"name":"sort-id","value":"ca-05"}],"links":[{"href":"#2c5884cd-7b96-425c-862a-99877e1cf909","rel":"reference","text":"OMB Memorandum 02-01"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"}],"parts":[{"id":"ca-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a plan of action and milestones for the information system to document\n the organization’s planned remedial actions to correct weaknesses or deficiencies\n noted during the assessment of the security controls and to reduce or eliminate\n known vulnerabilities in the system; and"},{"id":"ca-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Updates existing plan of action and milestones {{ ca-5_prm_1 }}\n based on the findings from security controls assessments, security impact\n analyses, and continuous monitoring activities."},{"id":"ca-5_fr","name":"item","title":"CA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-5_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Plan of Action & Milestones (POA&M) must be provided at least monthly."},{"id":"ca-5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Plan of Action & Milestones (POA&M) Template Completion Guide [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"id":"ca-5_gdn","name":"guidance","prose":"Plans of action and milestones are key documents in security authorization packages\n and are subject to federal reporting requirements established by OMB.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#pm-4","rel":"related","text":"PM-4"}]},{"id":"ca-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-5.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-5(a)"}],"prose":"develops a plan of action and milestones for the information system to:","parts":[{"id":"ca-5.a_obj.1","name":"objective","properties":[{"name":"label","value":"CA-5(a)[1]"}],"prose":"document the organization’s planned remedial actions to correct weaknesses or\n deficiencies noted during the assessment of the security controls;"},{"id":"ca-5.a_obj.2","name":"objective","properties":[{"name":"label","value":"CA-5(a)[2]"}],"prose":"reduce or eliminate known vulnerabilities in the system;"}]},{"id":"ca-5.b_obj","name":"objective","properties":[{"name":"label","value":"CA-5(b)"}],"parts":[{"id":"ca-5.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-5(b)[1]"}],"prose":"defines the frequency to update the existing plan of action and milestones;"},{"id":"ca-5.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-5(b)[2]"}],"prose":"updates the existing plan of action and milestones with the\n organization-defined frequency based on the findings from:","parts":[{"id":"ca-5.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"CA-5(b)[2][a]"}],"prose":"security controls assessments;"},{"id":"ca-5.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"CA-5(b)[2][b]"}],"prose":"security impact analyses; and"},{"id":"ca-5.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"CA-5(b)[2][c]"}],"prose":"continuous monitoring activities."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing plan of action and milestones\\n\\nsecurity plan\\n\\nsecurity assessment plan\\n\\nsecurity assessment report\\n\\nsecurity assessment evidence\\n\\nplan of action and milestones\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with plan of action and milestones development and\n implementation responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms for developing, implementing, and maintaining plan of action\n and milestones"}]}]},{"id":"ca-6","class":"SP800-53","title":"Security Authorization","parameters":[{"id":"ca-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least every three (3) years or when a significant change occurs"}]}],"properties":[{"name":"label","value":"CA-6"},{"name":"sort-id","value":"ca-06"}],"links":[{"href":"#9f77f845-e3ea-4ca4-b2c0-aa9eedc214ab","rel":"reference","text":"OMB Circular A-130"},{"href":"#bedb15b7-ec5c-4a68-807f-385125751fcd","rel":"reference","text":"OMB Memorandum 11-33"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"}],"parts":[{"id":"ca-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Assigns a senior-level executive or manager as the authorizing official for the\n information system;"},{"id":"ca-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Ensures that the authorizing official authorizes the information system for\n processing before commencing operations; and"},{"id":"ca-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Updates the security authorization {{ ca-6_prm_1 }}."},{"id":"ca-6_fr","name":"item","title":"CA-6(c) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F. The service provider describes the types of changes to the information system or the environment of operations that would impact the risk posture. The types of changes are approved and accepted by the JAB/AO."}]}]},{"id":"ca-6_gdn","name":"guidance","prose":"Security authorizations are official management decisions, conveyed through\n authorization decision documents, by senior organizational officials or executives\n (i.e., authorizing officials) to authorize operation of information systems and to\n explicitly accept the risk to organizational operations and assets, individuals,\n other organizations, and the Nation based on the implementation of agreed-upon\n security controls. Authorizing officials provide budgetary oversight for\n organizational information systems or assume responsibility for the mission/business\n operations supported by those systems. The security authorization process is an\n inherently federal responsibility and therefore, authorizing officials must be\n federal employees. Through the security authorization process, authorizing officials\n assume responsibility and are accountable for security risks associated with the\n operation and use of organizational information systems. Accordingly, authorizing\n officials are in positions with levels of authority commensurate with understanding\n and accepting such information security-related risks. OMB policy requires that\n organizations conduct ongoing authorizations of information systems by implementing\n continuous monitoring programs. Continuous monitoring programs can satisfy three-year\n reauthorization requirements, so separate reauthorization processes are not\n necessary. Through the employment of comprehensive continuous monitoring processes,\n critical information contained in authorization packages (i.e., security plans,\n security assessment reports, and plans of action and milestones) is updated on an\n ongoing basis, providing authorizing officials and information system owners with an\n up-to-date status of the security state of organizational information systems and\n environments of operation. To reduce the administrative cost of security\n reauthorization, authorizing officials use the results of continuous monitoring\n processes to the maximum extent possible as the basis for rendering reauthorization\n decisions.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#pm-10","rel":"related","text":"PM-10"}]},{"id":"ca-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-6.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-6(a)"}],"prose":"assigns a senior-level executive or manager as the authorizing official for the\n information system;"},{"id":"ca-6.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-6(b)"}],"prose":"ensures that the authorizing official authorizes the information system for\n processing before commencing operations;"},{"id":"ca-6.c_obj","name":"objective","properties":[{"name":"label","value":"CA-6(c)"}],"parts":[{"id":"ca-6.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-6(c)[1]"}],"prose":"defines the frequency to update the security authorization; and"},{"id":"ca-6.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-6(c)[2]"}],"prose":"updates the security authorization with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security authorization\\n\\nsecurity authorization package (including security plan\\n\\nsecurity assessment report\\n\\nplan of action and milestones\\n\\nauthorization statement)\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security authorization responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms that facilitate security authorizations and updates"}]}]},{"id":"ca-7","class":"SP800-53","title":"Continuous Monitoring","parameters":[{"id":"ca-7_prm_1","label":"organization-defined metrics"},{"id":"ca-7_prm_2","label":"organization-defined frequencies"},{"id":"ca-7_prm_3","label":"organization-defined frequencies"},{"id":"ca-7_prm_4","label":"organization-defined personnel or roles","constraints":[{"detail":"to meet Federal and FedRAMP requirements (See additional guidance)"}]},{"id":"ca-7_prm_5","label":"organization-defined frequency","constraints":[{"detail":"to meet Federal and FedRAMP requirements (See additional guidance)"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-7"},{"name":"sort-id","value":"ca-07"}],"links":[{"href":"#bedb15b7-ec5c-4a68-807f-385125751fcd","rel":"reference","text":"OMB Memorandum 11-33"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"},{"href":"#8ade2fbe-e468-4ca8-9a40-54d7f23c32bb","rel":"reference","text":"US-CERT Technical Cyber Security Alerts"},{"href":"#2d8b14e9-c8b5-4d3d-8bdc-155078f3281b","rel":"reference","text":"DoD Information Assurance Vulnerability Alerts"}],"parts":[{"id":"ca-7_smt","name":"statement","prose":"The organization develops a continuous monitoring strategy and implements a\n continuous monitoring program that includes:","parts":[{"id":"ca-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishment of {{ ca-7_prm_1 }} to be monitored;"},{"id":"ca-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishment of {{ ca-7_prm_2 }} for monitoring and {{ ca-7_prm_3 }} for assessments supporting such monitoring;"},{"id":"ca-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ongoing security control assessments in accordance with the organizational\n continuous monitoring strategy;"},{"id":"ca-7_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Ongoing security status monitoring of organization-defined metrics in accordance\n with the organizational continuous monitoring strategy;"},{"id":"ca-7_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Correlation and analysis of security-related information generated by assessments\n and monitoring;"},{"id":"ca-7_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Response actions to address results of the analysis of security-related\n information; and"},{"id":"ca-7_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Reporting the security status of organization and the information system to\n {{ ca-7_prm_4 }}\n {{ ca-7_prm_5 }}."},{"id":"ca-7_fr","name":"item","title":"CA-7 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-7_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Operating System Scans: at least monthly. Database and Web Application Scans: at least monthly. All scans performed by Independent Assessor: at least annually."},{"id":"ca-7_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"CSPs must provide evidence of closure and remediation of high vulnerabilities within the timeframe for standard POA&M updates."},{"id":"ca-7_fr_gdn.2","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Continuous Monitoring Strategy Guide [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"id":"ca-7_gdn","name":"guidance","prose":"Continuous monitoring programs facilitate ongoing awareness of threats,\n vulnerabilities, and information security to support organizational risk management\n decisions. The terms continuous and ongoing imply that organizations assess/analyze\n security controls and information security-related risks at a frequency sufficient to\n support organizational risk-based decisions. The results of continuous monitoring\n programs generate appropriate risk response actions by organizations. Continuous\n monitoring programs also allow organizations to maintain the security authorizations\n of information systems and common controls over time in highly dynamic environments\n of operation with changing mission/business needs, threats, vulnerabilities, and\n technologies. Having access to security-related information on a continuing basis\n through reports/dashboards gives organizational officials the capability to make more\n effective and timely risk management decisions, including ongoing security\n authorization decisions. Automation supports more frequent updates to security\n authorization packages, hardware/software/firmware inventories, and other system\n information. Effectiveness is further enhanced when continuous monitoring outputs are\n formatted to provide information that is specific, measurable, actionable, relevant,\n and timely. Continuous monitoring activities are scaled in accordance with the\n security categories of information systems.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-5","rel":"related","text":"CA-5"},{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#pm-6","rel":"related","text":"PM-6"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-2","rel":"related","text":"SI-2"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-7_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ca-7.a_obj","name":"objective","properties":[{"name":"label","value":"CA-7(a)"}],"parts":[{"id":"ca-7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(a)[1]"}],"prose":"develops a continuous monitoring strategy that defines metrics to be\n monitored;"},{"id":"ca-7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(a)[2]"}],"prose":"develops a continuous monitoring strategy that includes monitoring of\n organization-defined metrics;"},{"id":"ca-7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(a)[3]"}],"prose":"implements a continuous monitoring program that includes monitoring of\n organization-defined metrics in accordance with the organizational continuous\n monitoring strategy;"}]},{"id":"ca-7.b_obj","name":"objective","properties":[{"name":"label","value":"CA-7(b)"}],"parts":[{"id":"ca-7.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(b)[1]"}],"prose":"develops a continuous monitoring strategy that defines frequencies for\n monitoring;"},{"id":"ca-7.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(b)[2]"}],"prose":"defines frequencies for assessments supporting monitoring;"},{"id":"ca-7.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(b)[3]"}],"prose":"develops a continuous monitoring strategy that includes establishment of the\n organization-defined frequencies for monitoring and for assessments supporting\n monitoring;"},{"id":"ca-7.b_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(b)[4]"}],"prose":"implements a continuous monitoring program that includes establishment of\n organization-defined frequencies for monitoring and for assessments supporting\n such monitoring in accordance with the organizational continuous monitoring\n strategy;"}]},{"id":"ca-7.c_obj","name":"objective","properties":[{"name":"label","value":"CA-7(c)"}],"parts":[{"id":"ca-7.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(c)[1]"}],"prose":"develops a continuous monitoring strategy that includes ongoing security\n control assessments;"},{"id":"ca-7.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(c)[2]"}],"prose":"implements a continuous monitoring program that includes ongoing security\n control assessments in accordance with the organizational continuous monitoring\n strategy;"}]},{"id":"ca-7.d_obj","name":"objective","properties":[{"name":"label","value":"CA-7(d)"}],"parts":[{"id":"ca-7.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(d)[1]"}],"prose":"develops a continuous monitoring strategy that includes ongoing security status\n monitoring of organization-defined metrics;"},{"id":"ca-7.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(d)[2]"}],"prose":"implements a continuous monitoring program that includes ongoing security\n status monitoring of organization-defined metrics in accordance with the\n organizational continuous monitoring strategy;"}]},{"id":"ca-7.e_obj","name":"objective","properties":[{"name":"label","value":"CA-7(e)"}],"parts":[{"id":"ca-7.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(e)[1]"}],"prose":"develops a continuous monitoring strategy that includes correlation and\n analysis of security-related information generated by assessments and\n monitoring;"},{"id":"ca-7.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(e)[2]"}],"prose":"implements a continuous monitoring program that includes correlation and\n analysis of security-related information generated by assessments and\n monitoring in accordance with the organizational continuous monitoring\n strategy;"}]},{"id":"ca-7.f_obj","name":"objective","properties":[{"name":"label","value":"CA-7(f)"}],"parts":[{"id":"ca-7.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(f)[1]"}],"prose":"develops a continuous monitoring strategy that includes response actions to\n address results of the analysis of security-related information;"},{"id":"ca-7.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(f)[2]"}],"prose":"implements a continuous monitoring program that includes response actions to\n address results of the analysis of security-related information in accordance\n with the organizational continuous monitoring strategy;"}]},{"id":"ca-7.g_obj","name":"objective","properties":[{"name":"label","value":"CA-7(g)"}],"parts":[{"id":"ca-7.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(g)[1]"}],"prose":"develops a continuous monitoring strategy that defines the personnel or roles\n to whom the security status of the organization and information system are to\n be reported;"},{"id":"ca-7.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(g)[2]"}],"prose":"develops a continuous monitoring strategy that defines the frequency to report\n the security status of the organization and information system to\n organization-defined personnel or roles;"},{"id":"ca-7.g_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(g)[3]"}],"prose":"develops a continuous monitoring strategy that includes reporting the security\n status of the organization or information system to organizational-defined\n personnel or roles with the organization-defined frequency; and"},{"id":"ca-7.g_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(g)[4]"}],"prose":"implements a continuous monitoring program that includes reporting the security\n status of the organization and information system to organization-defined\n personnel or roles with the organization-defined frequency in accordance with\n the organizational continuous monitoring strategy."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing continuous monitoring of information system security\n controls\\n\\nprocedures addressing configuration management\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nplan of action and milestones\\n\\ninformation system monitoring records\\n\\nconfiguration management records, security impact analyses\\n\\nstatus reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with continuous monitoring responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Mechanisms implementing continuous monitoring"}]}],"controls":[{"id":"ca-7.1","class":"SP800-53-enhancement","title":"Independent Assessment","parameters":[{"id":"ca-7.1_prm_1","label":"organization-defined level of independence"}],"properties":[{"name":"label","value":"CA-7(1)"},{"name":"sort-id","value":"ca-07.01"}],"parts":[{"id":"ca-7.1_smt","name":"statement","prose":"The organization employs assessors or assessment teams with {{ ca-7.1_prm_1 }} to monitor the security controls in the information\n system on an ongoing basis."},{"id":"ca-7.1_gdn","name":"guidance","prose":"Organizations can maximize the value of assessments of security controls during\n the continuous monitoring process by requiring that such assessments be conducted\n by assessors or assessment teams with appropriate levels of independence based on\n continuous monitoring strategies. Assessor independence provides a degree of\n impartiality to the monitoring process. To achieve such impartiality, assessors\n should not: (i) create a mutual or conflicting interest with the organizations\n where the assessments are being conducted; (ii) assess their own work; (iii) act\n as management or employees of the organizations they are serving; or (iv) place\n themselves in advocacy positions for the organizations acquiring their\n services."},{"id":"ca-7.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-7.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(1)[1]"}],"prose":"defines a level of independence to be employed to monitor the security controls\n in the information system on an ongoing basis; and"},{"id":"ca-7.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-7(1)[2]"}],"prose":"employs assessors or assessment teams with the organization-defined level of\n independence to monitor the security controls in the information system on an\n ongoing basis."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing continuous monitoring of information system security\n controls\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nplan of action and milestones\\n\\ninformation system monitoring records\\n\\nsecurity impact analyses\\n\\nstatus reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with continuous monitoring responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ca-7.3","class":"SP800-53-enhancement","title":"Trend Analyses","properties":[{"name":"label","value":"CA-7(3)"},{"name":"sort-id","value":"ca-07.03"}],"parts":[{"id":"ca-7.3_smt","name":"statement","prose":"The organization employs trend analyses to determine if security control\n implementations, the frequency of continuous monitoring activities, and/or the\n types of activities used in the continuous monitoring process need to be modified\n based on empirical data."},{"id":"ca-7.3_gdn","name":"guidance","prose":"Trend analyses can include, for example, examining recent threat information\n regarding the types of threat events that have occurred within the organization or\n across the federal government, success rates of certain types of cyber attacks,\n emerging vulnerabilities in information technologies, evolving social engineering\n techniques, results from multiple security control assessments, the effectiveness\n of configuration settings, and findings from Inspectors General or auditors."},{"id":"ca-7.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization employs trend analyses to determine if the following\n items need to be modified based on empirical data:","parts":[{"id":"ca-7.3_obj.1","name":"objective","properties":[{"name":"label","value":"CA-7(3)[1]"}],"prose":"security control implementations;"},{"id":"ca-7.3_obj.2","name":"objective","properties":[{"name":"label","value":"CA-7(3)[2]"}],"prose":"the frequency of continuous monitoring activities; and/or"},{"id":"ca-7.3_obj.3","name":"objective","properties":[{"name":"label","value":"CA-7(3)[3]"}],"prose":"the types of activities used in the continuous monitoring process."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Continuous monitoring strategy\\n\\nSecurity assessment and authorization policy\\n\\nprocedures addressing continuous monitoring of information system security\n controls\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nplan of action and milestones\\n\\ninformation system monitoring records\\n\\nsecurity impact analyses\\n\\nstatus reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with continuous monitoring responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"ca-8","class":"SP800-53","title":"Penetration Testing","parameters":[{"id":"ca-8_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ca-8_prm_2","label":"organization-defined information systems or system components"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-8"},{"name":"sort-id","value":"ca-08"}],"parts":[{"id":"ca-8_smt","name":"statement","prose":"The organization conducts penetration testing {{ ca-8_prm_1 }} on\n {{ ca-8_prm_2 }}.","parts":[{"id":"ca-8_fr","name":"item","title":"CA-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-8_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Penetration Test Guidance [https://www.FedRAMP.gov/documents/](https://www.FedRAMP.gov/documents/)\n "}]}]},{"id":"ca-8_gdn","name":"guidance","prose":"Penetration testing is a specialized type of assessment conducted on information\n systems or individual system components to identify vulnerabilities that could be\n exploited by adversaries. Such testing can be used to either validate vulnerabilities\n or determine the degree of resistance organizational information systems have to\n adversaries within a set of specified constraints (e.g., time, resources, and/or\n skills). Penetration testing attempts to duplicate the actions of adversaries in\n carrying out hostile cyber attacks against organizations and provides a more in-depth\n analysis of security-related weaknesses/deficiencies. Organizations can also use the\n results of vulnerability analyses to support penetration testing activities.\n Penetration testing can be conducted on the hardware, software, or firmware\n components of an information system and can exercise both physical and technical\n security controls. A standard method for penetration testing includes, for example:\n (i) pretest analysis based on full knowledge of the target system; (ii) pretest\n identification of potential vulnerabilities based on pretest analysis; and (iii)\n testing designed to determine exploitability of identified vulnerabilities. All\n parties agree to the rules of engagement before the commencement of penetration\n testing scenarios. Organizations correlate the penetration testing rules of\n engagement with the tools, techniques, and procedures that are anticipated to be\n employed by adversaries carrying out attacks. Organizational risk assessments guide\n decisions on the level of independence required for personnel conducting penetration\n testing.","links":[{"href":"#sa-12","rel":"related","text":"SA-12"}]},{"id":"ca-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-8_obj.1","name":"objective","properties":[{"name":"label","value":"CA-8[1]"}],"prose":"defines information systems or system components on which penetration testing is\n to be conducted;"},{"id":"ca-8_obj.2","name":"objective","properties":[{"name":"label","value":"CA-8[2]"}],"prose":"defines the frequency to conduct penetration testing on organization-defined\n information systems or system components; and"},{"id":"ca-8_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-8[3]"}],"prose":"conducts penetration testing on organization-defined information systems or system\n components with the organization-defined frequency."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing penetration testing\\n\\nsecurity plan\\n\\nsecurity assessment plan\\n\\npenetration test report\\n\\nsecurity assessment report\\n\\nsecurity assessment evidence\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities,\n system/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting penetration testing"}]}],"controls":[{"id":"ca-8.1","class":"SP800-53-enhancement","title":"Independent Penetration Agent or Team","properties":[{"name":"label","value":"CA-8(1)"},{"name":"sort-id","value":"ca-08.01"}],"parts":[{"id":"ca-8.1_smt","name":"statement","prose":"The organization employs an independent penetration agent or penetration team to\n perform penetration testing on the information system or system components."},{"id":"ca-8.1_gdn","name":"guidance","prose":"Independent penetration agents or teams are individuals or groups who conduct\n impartial penetration testing of organizational information systems. Impartiality\n implies that penetration agents or teams are free from any perceived or actual\n conflicts of interest with regard to the development, operation, or management of\n the information systems that are the targets of the penetration testing.\n Supplemental guidance for CA-2 (1) provides additional information regarding\n independent assessments that can be applied to penetration testing.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"}]},{"id":"ca-8.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization employs an independent penetration agent or\n penetration team to perform penetration testing on the information system or\n system components. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing penetration testing\\n\\nsecurity plan\\n\\nsecurity assessment plan\\n\\npenetration test report\\n\\nsecurity assessment report\\n\\nsecurity assessment evidence\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"ca-9","class":"SP800-53","title":"Internal System Connections","parameters":[{"id":"ca-9_prm_1","label":"organization-defined information system components or classes of\n components"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-9"},{"name":"sort-id","value":"ca-09"}],"parts":[{"id":"ca-9_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Authorizes internal connections of {{ ca-9_prm_1 }} to the\n information system; and"},{"id":"ca-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents, for each internal connection, the interface characteristics, security\n requirements, and the nature of the information communicated."}]},{"id":"ca-9_gdn","name":"guidance","prose":"This control applies to connections between organizational information systems and\n (separate) constituent system components (i.e., intra-system connections) including,\n for example, system connections with mobile devices, notebook/desktop computers,\n printers, copiers, facsimile machines, scanners, sensors, and servers. Instead of\n authorizing each individual internal connection, organizations can authorize internal\n connections for a class of components with common characteristics and/or\n configurations, for example, all digital printers, scanners, and copiers with a\n specified processing, storage, and transmission capability or all smart phones with a\n specific baseline configuration.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-9_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-9.a_obj","name":"objective","properties":[{"name":"label","value":"CA-9(a)"}],"parts":[{"id":"ca-9.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-9(a)[1]"}],"prose":"defines information system components or classes of components to be authorized\n as internal connections to the information system;"},{"id":"ca-9.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-9(a)[2]"}],"prose":"authorizes internal connections of organization-defined information system\n components or classes of components to the information system;"}]},{"id":"ca-9.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-9(b)"}],"prose":"documents, for each internal connection:","parts":[{"id":"ca-9.b_obj.1","name":"objective","properties":[{"name":"label","value":"CA-9(b)[1]"}],"prose":"the interface characteristics;"},{"id":"ca-9.b_obj.2","name":"objective","properties":[{"name":"label","value":"CA-9(b)[2]"}],"prose":"the security requirements; and"},{"id":"ca-9.b_obj.3","name":"objective","properties":[{"name":"label","value":"CA-9(b)[3]"}],"prose":"the nature of the information communicated."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of components or classes of components authorized as internal system\n connections\\n\\nsecurity assessment report\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for developing, implementing, or\n authorizing internal system connections\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"cm","class":"family","title":"Configuration Management","controls":[{"id":"cm-1","class":"SP800-53","title":"Configuration Management Policy and Procedures","parameters":[{"id":"cm-1_prm_1","label":"organization-defined personnel or roles"},{"id":"cm-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"cm-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-1"},{"name":"sort-id","value":"cm-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"cm-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ cm-1_prm_1 }}:","parts":[{"id":"cm-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A configuration management policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"cm-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the configuration management\n policy and associated configuration management controls; and"}]},{"id":"cm-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"cm-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Configuration management policy {{ cm-1_prm_2 }}; and"},{"id":"cm-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Configuration management procedures {{ cm-1_prm_3 }}."}]}]},{"id":"cm-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the CM\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"cm-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-1.a_obj","name":"objective","properties":[{"name":"label","value":"CM-1(a)"}],"parts":[{"id":"cm-1.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(a)(1)"}],"parts":[{"id":"cm-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1]"}],"prose":"develops and documents a configuration management policy that addresses:","parts":[{"id":"cm-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"cm-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"cm-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"cm-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"cm-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"cm-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"cm-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"cm-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the configuration management policy is to\n be disseminated;"},{"id":"cm-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-1(a)(1)[3]"}],"prose":"disseminates the configuration management policy to organization-defined\n personnel or roles;"}]},{"id":"cm-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"CM-1(a)(2)"}],"parts":[{"id":"cm-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n configuration management policy and associated configuration management\n controls;"},{"id":"cm-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"cm-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"cm-1.b_obj","name":"objective","properties":[{"name":"label","value":"CM-1(b)"}],"parts":[{"id":"cm-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"CM-1(b)(1)"}],"parts":[{"id":"cm-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current configuration\n management policy;"},{"id":"cm-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(b)(1)[2]"}],"prose":"reviews and updates the current configuration management policy with the\n organization-defined frequency;"}]},{"id":"cm-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"CM-1(b)(2)"}],"parts":[{"id":"cm-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current configuration\n management procedures; and"},{"id":"cm-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(b)(2)[2]"}],"prose":"reviews and updates the current configuration management procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]}]},{"id":"cm-2","class":"SP800-53","title":"Baseline Configuration","properties":[{"name":"label","value":"CM-2"},{"name":"sort-id","value":"cm-02"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-2_smt","name":"statement","prose":"The organization develops, documents, and maintains under configuration control, a\n current baseline configuration of the information system."},{"id":"cm-2_gdn","name":"guidance","prose":"This control establishes baseline configurations for information systems and system\n components including communications and connectivity-related aspects of systems.\n Baseline configurations are documented, formally reviewed and agreed-upon sets of\n specifications for information systems or configuration items within those systems.\n Baseline configurations serve as a basis for future builds, releases, and/or changes\n to information systems. Baseline configurations include information about information\n system components (e.g., standard software packages installed on workstations,\n notebook computers, servers, network components, or mobile devices; current version\n numbers and patch information on operating systems and applications; and\n configuration settings/parameters), network topology, and the logical placement of\n those components within the system architecture. Maintaining baseline configurations\n requires creating new baselines as organizational information systems change over\n time. Baseline configurations of information systems reflect the current enterprise\n architecture.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#pm-5","rel":"related","text":"PM-5"},{"href":"#pm-7","rel":"related","text":"PM-7"}]},{"id":"cm-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-2[1]"}],"prose":"develops and documents a current baseline configuration of the information system;\n and"},{"id":"cm-2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2[2]"}],"prose":"maintains, under configuration control, a current baseline configuration of the\n information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nconfiguration management plan\\n\\nenterprise architecture documentation\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nchange control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing baseline configurations\\n\\nautomated mechanisms supporting configuration control of the baseline\n configuration"}]}],"controls":[{"id":"cm-2.1","class":"SP800-53-enhancement","title":"Reviews and Updates","parameters":[{"id":"cm-2.1_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually or when a significant change occurs"}]},{"id":"cm-2.1_prm_2","label":"Assignment organization-defined circumstances","constraints":[{"detail":"to include when directed by the JAB"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-2(1)"},{"name":"sort-id","value":"cm-02.01"}],"parts":[{"id":"cm-2.1_smt","name":"statement","prose":"The organization reviews and updates the baseline configuration of the information\n system:","parts":[{"id":"cm-2.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"\n {{ cm-2.1_prm_1 }};"},{"id":"cm-2.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"When required due to {{ cm-2.1_prm_2 }}; and"},{"id":"cm-2.1_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"As an integral part of information system component installations and\n upgrades."},{"id":"cm-2.1_fr","name":"item","title":"CM-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-2.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"(a) Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F, page F-7."}]}]},{"id":"cm-2.1_gdn","name":"guidance","links":[{"href":"#cm-5","rel":"related","text":"CM-5"}]},{"id":"cm-2.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-2.1.a_obj","name":"objective","properties":[{"name":"label","value":"CM-2(1)(a)"}],"parts":[{"id":"cm-2.1.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-2(1)(a)[1]"}],"prose":"defines the frequency to review and update the baseline configuration of the\n information system;"},{"id":"cm-2.1.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(1)(a)[2]"}],"prose":"reviews and updates the baseline configuration of the information system\n with the organization-defined frequency;"}],"links":[{"href":"#cm-2.1_smt.a","rel":"corresp","text":"CM-2(1)(a)"}]},{"id":"cm-2.1.b_obj","name":"objective","properties":[{"name":"label","value":"CM-2(1)(b)"}],"parts":[{"id":"cm-2.1.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-2(1)(b)[1]"}],"prose":"defines circumstances that require the baseline configuration of the\n information system to be reviewed and updated;"},{"id":"cm-2.1.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(1)(b)[2]"}],"prose":"reviews and updates the baseline configuration of the information system\n when required due to organization-defined circumstances; and"}],"links":[{"href":"#cm-2.1_smt.b","rel":"corresp","text":"CM-2(1)(b)"}]},{"id":"cm-2.1.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(1)(c)"}],"prose":"reviews and updates the baseline configuration of the information system as an\n integral part of information system component installations and upgrades.","links":[{"href":"#cm-2.1_smt.c","rel":"corresp","text":"CM-2(1)(c)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nconfiguration management plan\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nprocedures addressing information system component installations and\n upgrades\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nrecords of information system baseline configuration reviews and updates\\n\\ninformation system component installations/upgrades and associated records\\n\\nchange control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing baseline configurations\\n\\nautomated mechanisms supporting review and update of the baseline\n configuration"}]}]},{"id":"cm-2.2","class":"SP800-53-enhancement","title":"Automation Support for Accuracy / Currency","properties":[{"name":"label","value":"CM-2(2)"},{"name":"sort-id","value":"cm-02.02"}],"parts":[{"id":"cm-2.2_smt","name":"statement","prose":"The organization employs automated mechanisms to maintain an up-to-date, complete,\n accurate, and readily available baseline configuration of the information\n system."},{"id":"cm-2.2_gdn","name":"guidance","prose":"Automated mechanisms that help organizations maintain consistent baseline\n configurations for information systems include, for example, hardware and software\n inventory tools, configuration management tools, and network management tools.\n Such tools can be deployed and/or allocated as common controls, at the information\n system level, or at the operating system or component level (e.g., on\n workstations, servers, notebook computers, network components, or mobile devices).\n Tools can be used, for example, to track version numbers on operating system\n applications, types of software installed, and current patch levels. This control\n enhancement can be satisfied by the implementation of CM-8 (2) for organizations\n that choose to combine information system component inventory and baseline\n configuration activities.","links":[{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#ra-5","rel":"related","text":"RA-5"}]},{"id":"cm-2.2_obj","name":"objective","prose":"Determine if the organization employs automated mechanisms to maintain: ","parts":[{"id":"cm-2.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(2)[1]"}],"prose":"an up-to-date baseline configuration of the information system;"},{"id":"cm-2.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(2)[2]"}],"prose":"a complete baseline configuration of the information system;"},{"id":"cm-2.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(2)[3]"}],"prose":"an accurate baseline configuration of the information system; and"},{"id":"cm-2.2_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(2)[4]"}],"prose":"a readily available baseline configuration of the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nconfiguration management plan\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nconfiguration change control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing baseline configurations\\n\\nautomated mechanisms implementing baseline configuration maintenance"}]}]},{"id":"cm-2.3","class":"SP800-53-enhancement","title":"Retention of Previous Configurations","parameters":[{"id":"cm-2.3_prm_1","label":"organization-defined previous versions of baseline configurations of the\n information system","constraints":[{"detail":"organization-defined previous versions of baseline configurations of the previously approved baseline configuration of IS components"}]}],"properties":[{"name":"label","value":"CM-2(3)"},{"name":"sort-id","value":"cm-02.03"}],"parts":[{"id":"cm-2.3_smt","name":"statement","prose":"The organization retains {{ cm-2.3_prm_1 }} to support\n rollback."},{"id":"cm-2.3_gdn","name":"guidance","prose":"Retaining previous versions of baseline configurations to support rollback may\n include, for example, hardware, software, firmware, configuration files, and\n configuration records."},{"id":"cm-2.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-2.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-2(3)[1]"}],"prose":"defines previous versions of baseline configurations of the information system\n to be retained to support rollback; and"},{"id":"cm-2.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(3)[2]"}],"prose":"retains organization-defined previous versions of baseline configurations of\n the information system to support rollback."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nconfiguration management plan\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncopies of previous baseline configuration versions\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing baseline configurations"}]}]},{"id":"cm-2.7","class":"SP800-53-enhancement","title":"Configure Systems, Components, or Devices for High-risk Areas","parameters":[{"id":"cm-2.7_prm_1","label":"organization-defined information systems, system components, or\n devices"},{"id":"cm-2.7_prm_2","label":"organization-defined configurations"},{"id":"cm-2.7_prm_3","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"CM-2(7)"},{"name":"sort-id","value":"cm-02.07"}],"parts":[{"id":"cm-2.7_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-2.7_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Issues {{ cm-2.7_prm_1 }} with {{ cm-2.7_prm_2 }}\n to individuals traveling to locations that the organization deems to be of\n significant risk; and"},{"id":"cm-2.7_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Applies {{ cm-2.7_prm_3 }} to the devices when the individuals\n return."}]},{"id":"cm-2.7_gdn","name":"guidance","prose":"When it is known that information systems, system components, or devices (e.g.,\n notebook computers, mobile devices) will be located in high-risk areas, additional\n security controls may be implemented to counter the greater threat in such areas\n coupled with the lack of physical security relative to organizational-controlled\n areas. For example, organizational policies and procedures for notebook computers\n used by individuals departing on and returning from travel include, for example,\n determining which locations are of concern, defining required configurations for\n the devices, ensuring that the devices are configured as intended before travel is\n initiated, and applying specific safeguards to the device after travel is\n completed. Specially configured notebook computers include, for example, computers\n with sanitized hard drives, limited applications, and additional hardening (e.g.,\n more stringent configuration settings). Specified safeguards applied to mobile\n devices upon return from travel include, for example, examining the device for\n signs of physical tampering and purging/reimaging the hard disk drive. Protecting\n information residing on mobile devices is covered in the media protection\n family."},{"id":"cm-2.7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-2.7.a_obj","name":"objective","properties":[{"name":"label","value":"CM-2(7)(a)"}],"parts":[{"id":"cm-2.7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-2(7)(a)[1]"}],"prose":"defines information systems, system components, or devices to be issued to\n individuals traveling to locations that the organization deems to be of\n significant risk;"},{"id":"cm-2.7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-2(7)(a)[2]"}],"prose":"defines configurations to be employed on organization-defined information\n systems, system components, or devices issued to individuals traveling to\n such locations;"},{"id":"cm-2.7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(7)(a)[3]"}],"prose":"issues organization-defined information systems, system components, or\n devices with organization-defined configurations to individuals traveling to\n locations that the organization deems to be of significant risk;"}],"links":[{"href":"#cm-2.7_smt.a","rel":"corresp","text":"CM-2(7)(a)"}]},{"id":"cm-2.7.b_obj","name":"objective","properties":[{"name":"label","value":"CM-2(7)(b)"}],"parts":[{"id":"cm-2.7.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-2(7)(b)[1]"}],"prose":"defines security safeguards to be applied to the devices when the\n individuals return; and"},{"id":"cm-2.7.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(7)(b)[2]"}],"prose":"applies organization-defined safeguards to the devices when the individuals\n return."}],"links":[{"href":"#cm-2.7_smt.b","rel":"corresp","text":"CM-2(7)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nconfiguration management plan\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nprocedures addressing information system component installations and\n upgrades\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nrecords of information system baseline configuration reviews and updates\\n\\ninformation system component installations/upgrades and associated records\\n\\nchange control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing baseline configurations"}]}]}]},{"id":"cm-3","class":"SP800-53","title":"Configuration Change Control","parameters":[{"id":"cm-3_prm_1","label":"organization-defined time period"},{"id":"cm-3_prm_2","label":"organization-defined configuration change control element (e.g., committee,\n board)"},{"id":"cm-3_prm_3"},{"id":"cm-3_prm_4","depends-on":"cm-3_prm_3","label":"organization-defined frequency"},{"id":"cm-3_prm_5","depends-on":"cm-3_prm_3","label":"organization-defined configuration change conditions"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-3"},{"name":"sort-id","value":"cm-03"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Determines the types of changes to the information system that are\n configuration-controlled;"},{"id":"cm-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews proposed configuration-controlled changes to the information system and\n approves or disapproves such changes with explicit consideration for security\n impact analyses;"},{"id":"cm-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Documents configuration change decisions associated with the information\n system;"},{"id":"cm-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Implements approved configuration-controlled changes to the information\n system;"},{"id":"cm-3_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Retains records of configuration-controlled changes to the information system for\n {{ cm-3_prm_1 }};"},{"id":"cm-3_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Audits and reviews activities associated with configuration-controlled changes to\n the information system; and"},{"id":"cm-3_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Coordinates and provides oversight for configuration change control activities\n through {{ cm-3_prm_2 }} that convenes {{ cm-3_prm_3 }}."},{"id":"cm-3_fr","name":"item","title":"CM-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-3_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider establishes a central means of communicating major changes to or developments in the information system or environment of operations that may affect its services to the federal government and associated service consumers (e.g., electronic bulletin board, web status page). The means of communication are approved and accepted by the JAB/AO."},{"id":"cm-3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"(e) Guidance:"}],"prose":"In accordance with record retention policies and procedures."}]}]},{"id":"cm-3_gdn","name":"guidance","prose":"Configuration change controls for organizational information systems involve the\n systematic proposal, justification, implementation, testing, review, and disposition\n of changes to the systems, including system upgrades and modifications. Configuration\n change control includes changes to baseline configurations for components and\n configuration items of information systems, changes to configuration settings for\n information technology products (e.g., operating systems, applications, firewalls,\n routers, and mobile devices), unscheduled/unauthorized changes, and changes to\n remediate vulnerabilities. Typical processes for managing configuration changes to\n information systems include, for example, Configuration Control Boards that approve\n proposed changes to systems. For new development information systems or systems\n undergoing major upgrades, organizations consider including representatives from\n development organizations on the Configuration Control Boards. Auditing of changes\n includes activities before and after changes are made to organizational information\n systems and the auditing activities required to implement such changes.","links":[{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#si-2","rel":"related","text":"SI-2"},{"href":"#si-12","rel":"related","text":"SI-12"}]},{"id":"cm-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(a)"}],"prose":"determines the type of changes to the information system that must be\n configuration-controlled;"},{"id":"cm-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-3(b)"}],"prose":"reviews proposed configuration-controlled changes to the information system and\n approves or disapproves such changes with explicit consideration for security\n impact analyses;"},{"id":"cm-3.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-3(c)"}],"prose":"documents configuration change decisions associated with the information\n system;"},{"id":"cm-3.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(d)"}],"prose":"implements approved configuration-controlled changes to the information\n system;"},{"id":"cm-3.e_obj","name":"objective","properties":[{"name":"label","value":"CM-3(e)"}],"parts":[{"id":"cm-3.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(e)[1]"}],"prose":"defines a time period to retain records of configuration-controlled changes to\n the information system;"},{"id":"cm-3.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(e)[2]"}],"prose":"retains records of configuration-controlled changes to the information system\n for the organization-defined time period;"}]},{"id":"cm-3.f_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(f)"}],"prose":"audits and reviews activities associated with configuration-controlled changes to\n the information system;"},{"id":"cm-3.g_obj","name":"objective","properties":[{"name":"label","value":"CM-3(g)"}],"parts":[{"id":"cm-3.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(g)[1]"}],"prose":"defines a configuration change control element (e.g., committee, board)\n responsible for coordinating and providing oversight for configuration change\n control activities;"},{"id":"cm-3.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(g)[2]"}],"prose":"defines the frequency with which the configuration change control element must\n convene; and/or"},{"id":"cm-3.g_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(g)[3]"}],"prose":"defines configuration change conditions that prompt the configuration change\n control element to convene; and"},{"id":"cm-3.g_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(g)[4]"}],"prose":"coordinates and provides oversight for configuration change control activities\n through organization-defined configuration change control element that convenes\n at organization-defined frequency and/or for any organization-defined\n configuration change conditions."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system configuration change control\\n\\nconfiguration management plan\\n\\ninformation system architecture and configuration documentation\\n\\nsecurity plan\\n\\nchange control records\\n\\ninformation system audit records\\n\\nchange control audit and review reports\\n\\nagenda /minutes from configuration change control oversight meetings\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration change control responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nmembers of change control board or similar"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for configuration change control\\n\\nautomated mechanisms that implement configuration change control"}]}],"controls":[{"id":"cm-3.1","class":"SP800-53-enhancement","title":"Automated Document / Notification / Prohibition of Changes","parameters":[{"id":"cm-3.1_prm_1","label":"organized-defined approval authorities"},{"id":"cm-3.1_prm_2","label":"organization-defined time period","constraints":[{"detail":"organization agreed upon time period"}]},{"id":"cm-3.1_prm_3","label":"organization-defined personnel","constraints":[{"detail":"organization defined configuration management approval authorities"}]}],"properties":[{"name":"label","value":"CM-3(1)"},{"name":"sort-id","value":"cm-03.01"}],"parts":[{"id":"cm-3.1_smt","name":"statement","prose":"The organization employs automated mechanisms to:","parts":[{"id":"cm-3.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Document proposed changes to the information system;"},{"id":"cm-3.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Notify {{ cm-3.1_prm_1 }} of proposed changes to the information\n system and request change approval;"},{"id":"cm-3.1_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Highlight proposed changes to the information system that have not been\n approved or disapproved by {{ cm-3.1_prm_2 }};"},{"id":"cm-3.1_smt.d","name":"item","properties":[{"name":"label","value":"(d)"}],"prose":"Prohibit changes to the information system until designated approvals are\n received;"},{"id":"cm-3.1_smt.e","name":"item","properties":[{"name":"label","value":"(e)"}],"prose":"Document all changes to the information system; and"},{"id":"cm-3.1_smt.f","name":"item","properties":[{"name":"label","value":"(f)"}],"prose":"Notify {{ cm-3.1_prm_3 }} when approved changes to the\n information system are completed."}]},{"id":"cm-3.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-3.1.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(1)(a)"}],"prose":"employs automated mechanisms to document proposed changes to the information\n system;","links":[{"href":"#cm-3.1_smt.a","rel":"corresp","text":"CM-3(1)(a)"}]},{"id":"cm-3.1.b_obj","name":"objective","properties":[{"name":"label","value":"CM-3(1)(b)"}],"parts":[{"id":"cm-3.1.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(1)(b)[1]"}],"prose":"defines approval authorities to be notified of proposed changes to the\n information system and request change approval;"},{"id":"cm-3.1.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(1)(b)[2]"}],"prose":"employs automated mechanisms to notify organization-defined approval\n authorities of proposed changes to the information system and request change\n approval;"}],"links":[{"href":"#cm-3.1_smt.b","rel":"corresp","text":"CM-3(1)(b)"}]},{"id":"cm-3.1.c_obj","name":"objective","properties":[{"name":"label","value":"CM-3(1)(c)"}],"parts":[{"id":"cm-3.1.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(1)(c)[1]"}],"prose":"defines the time period within which proposed changes to the information\n system that have not been approved or disapproved must be highlighted;"},{"id":"cm-3.1.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(1)(c)[2]"}],"prose":"employs automated mechanisms to highlight proposed changes to the\n information system that have not been approved or disapproved by\n organization-defined time period;"}],"links":[{"href":"#cm-3.1_smt.c","rel":"corresp","text":"CM-3(1)(c)"}]},{"id":"cm-3.1.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(1)(d)"}],"prose":"employs automated mechanisms to prohibit changes to the information system\n until designated approvals are received;","links":[{"href":"#cm-3.1_smt.d","rel":"corresp","text":"CM-3(1)(d)"}]},{"id":"cm-3.1.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(1)(e)"}],"prose":"employs automated mechanisms to document all changes to the information\n system;","links":[{"href":"#cm-3.1_smt.e","rel":"corresp","text":"CM-3(1)(e)"}]},{"id":"cm-3.1.f_obj","name":"objective","properties":[{"name":"label","value":"CM-3(1)(f)"}],"parts":[{"id":"cm-3.1.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(1)(f)[1]"}],"prose":"defines personnel to be notified when approved changes to the information\n system are completed; and"},{"id":"cm-3.1.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(1)(f)[2]"}],"prose":"employs automated mechanisms to notify organization-defined personnel when\n approved changes to the information system are completed."}],"links":[{"href":"#cm-3.1_smt.f","rel":"corresp","text":"CM-3(1)(f)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system configuration change control\\n\\nconfiguration management plan\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\nautomated configuration control mechanisms\\n\\ninformation system configuration settings and associated documentation\\n\\nchange control records\\n\\ninformation system audit records\\n\\nchange approval requests\\n\\nchange approvals\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration change control responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for configuration change control\\n\\nautomated mechanisms implementing configuration change control activities"}]}]},{"id":"cm-3.2","class":"SP800-53-enhancement","title":"Test / Validate / Document Changes","properties":[{"name":"label","value":"CM-3(2)"},{"name":"sort-id","value":"cm-03.02"}],"parts":[{"id":"cm-3.2_smt","name":"statement","prose":"The organization tests, validates, and documents changes to the information system\n before implementing the changes on the operational system."},{"id":"cm-3.2_gdn","name":"guidance","prose":"Changes to information systems include modifications to hardware, software, or\n firmware components and configuration settings defined in CM-6. Organizations\n ensure that testing does not interfere with information system operations.\n Individuals/groups conducting tests understand organizational security policies\n and procedures, information system security policies and procedures, and the\n specific health, safety, and environmental risks associated with particular\n facilities/processes. Operational systems may need to be taken off-line, or\n replicated to the extent feasible, before testing can be conducted. If information\n systems must be taken off-line for testing, the tests are scheduled to occur\n during planned system outages whenever possible. If testing cannot be conducted on\n operational systems, organizations employ compensating controls (e.g., testing on\n replicated systems)."},{"id":"cm-3.2_obj","name":"objective","prose":"Determine if the organization, before implementing changes on the operational\n system:","parts":[{"id":"cm-3.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(2)[1]"}],"prose":"tests changes to the information system;"},{"id":"cm-3.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(2)[2]"}],"prose":"validates changes to the information system; and"},{"id":"cm-3.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(2)[3]"}],"prose":"documents changes to the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nconfiguration management plan\\n\\nprocedures addressing information system configuration change control\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ntest records\\n\\nvalidation records\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration change control responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for configuration change control\\n\\nautomated mechanisms supporting and/or implementing testing, validating, and\n documenting information system changes"}]}]},{"id":"cm-3.4","class":"SP800-53-enhancement","title":"Security Representative","parameters":[{"id":"cm-3.4_prm_1","label":"organization-defined configuration change control element","constraints":[{"detail":"Configuration control board (CCB) or similar (as defined in CM-3)"}]}],"properties":[{"name":"label","value":"CM-3(4)"},{"name":"sort-id","value":"cm-03.04"}],"parts":[{"id":"cm-3.4_smt","name":"statement","prose":"The organization requires an information security representative to be a member of\n the {{ cm-3.4_prm_1 }}."},{"id":"cm-3.4_gdn","name":"guidance","prose":"Information security representatives can include, for example, senior agency\n information security officers, information system security officers, or\n information system security managers. Representation by personnel with information\n security expertise is important because changes to information system\n configurations can have unintended side effects, some of which may be\n security-relevant. Detecting such changes early in the process can help avoid\n unintended, negative consequences that could ultimately affect the security state\n of organizational information systems. The configuration change control element in\n this control enhancement reflects the change control elements defined by\n organizations in CM-3."},{"id":"cm-3.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-3.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-3(4)[1]"}],"prose":"specifies the configuration change control elements (as defined in CM-3g) of\n which an information security representative is to be a member; and"},{"id":"cm-3.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(4)[2]"}],"prose":"requires an information security representative to be a member of the specified\n configuration control element."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system configuration change control\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration change control responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for configuration change control"}]}]},{"id":"cm-3.6","class":"SP800-53-enhancement","title":"Cryptography Management","parameters":[{"id":"cm-3.6_prm_1","label":"organization-defined security safeguards","constraints":[{"detail":"All security safeguards that rely on cryptography"}]}],"properties":[{"name":"label","value":"CM-3(6)"},{"name":"sort-id","value":"cm-03.06"}],"parts":[{"id":"cm-3.6_smt","name":"statement","prose":"The organization ensures that cryptographic mechanisms used to provide {{ cm-3.6_prm_1 }} are under configuration management."},{"id":"cm-3.6_gdn","name":"guidance","prose":"Regardless of the cryptographic means employed (e.g., public key, private key,\n shared secrets), organizations ensure that there are processes and procedures in\n place to effectively manage those means. For example, if devices use certificates\n as a basis for identification and authentication, there needs to be a process in\n place to address the expiration of those certificates.","links":[{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"cm-3.6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-3.6_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(6)[1]"}],"prose":"defines security safeguards provided by cryptographic mechanisms that are to be\n under configuration management; and"},{"id":"cm-3.6_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(6)[2]"}],"prose":"ensures that cryptographic mechanisms used to provide organization-defined\n security safeguards are under configuration management."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system configuration change control\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration change control responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for configuration change control\\n\\ncryptographic mechanisms implementing organizational security safeguards"}]}]}]},{"id":"cm-4","class":"SP800-53","title":"Security Impact Analysis","properties":[{"name":"label","value":"CM-4"},{"name":"sort-id","value":"cm-04"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-4_smt","name":"statement","prose":"The organization analyzes changes to the information system to determine potential\n security impacts prior to change implementation."},{"id":"cm-4_gdn","name":"guidance","prose":"Organizational personnel with information security responsibilities (e.g.,\n Information System Administrators, Information System Security Officers, Information\n System Security Managers, and Information System Security Engineers) conduct security\n impact analyses. Individuals conducting security impact analyses possess the\n necessary skills/technical expertise to analyze the changes to information systems\n and the associated security ramifications. Security impact analysis may include, for\n example, reviewing security plans to understand security control requirements and\n reviewing system design documentation to understand control implementation and how\n specific changes might affect the controls. Security impact analyses may also include\n assessments of risk to better understand the impact of the changes and to determine\n if additional security controls are required. Security impact analyses are scaled in\n accordance with the security categories of the information systems.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"cm-4_obj","name":"objective","prose":"Determine if the organization analyzes changes to the information system to determine\n potential security impacts prior to change implementation."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing security impact analysis for changes to the information\n system\\n\\nconfiguration management plan\\n\\nsecurity impact analysis documentation\\n\\nanalysis tools and associated outputs\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for conducting security impact\n analysis\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security impact analysis"}]}],"controls":[{"id":"cm-4.1","class":"SP800-53-enhancement","title":"Separate Test Environments","properties":[{"name":"label","value":"CM-4(1)"},{"name":"sort-id","value":"cm-04.01"}],"parts":[{"id":"cm-4.1_smt","name":"statement","prose":"The organization analyzes changes to the information system in a separate test\n environment before implementation in an operational environment, looking for\n security impacts due to flaws, weaknesses, incompatibility, or intentional\n malice."},{"id":"cm-4.1_gdn","name":"guidance","prose":"Separate test environment in this context means an environment that is physically\n or logically isolated and distinct from the operational environment. The\n separation is sufficient to ensure that activities in the test environment do not\n impact activities in the operational environment, and information in the\n operational environment is not inadvertently transmitted to the test environment.\n Separate environments can be achieved by physical or logical means. If physically\n separate test environments are not used, organizations determine the strength of\n mechanism required when implementing logical separation (e.g., separation achieved\n through virtual machines).","links":[{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#sc-3","rel":"related","text":"SC-3"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"cm-4.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-4.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-4(1)[1]"}],"prose":"analyzes changes to the information system in a separate test environment\n before implementation in an operational environment;"},{"id":"cm-4.1_obj.2","name":"objective","properties":[{"name":"label","value":"CM-4(1)[2]"}],"prose":"when analyzing changes to the information system in a separate test\n environment, looks for security impacts due to:","parts":[{"id":"cm-4.1_obj.2.a","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-4(1)[2][a]"}],"prose":"flaws;"},{"id":"cm-4.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-4(1)[2][b]"}],"prose":"weaknesses;"},{"id":"cm-4.1_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-4(1)[2][c]"}],"prose":"incompatibility; and"},{"id":"cm-4.1_obj.2.d","name":"objective","properties":[{"name":"label","value":"CM-4(1)[2][d]"}],"prose":"intentional malice."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing security impact analysis for changes to the information\n system\\n\\nconfiguration management plan\\n\\nsecurity impact analysis documentation\\n\\nanalysis tools and associated outputs information system design\n documentation\\n\\ninformation system architecture and configuration documentation\\n\\nchange control records\\n\\ninformation system audit records\\n\\ndocumentation evidence of separate test and operational environments\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for conducting security impact\n analysis\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security impact analysis\\n\\nautomated mechanisms supporting and/or implementing security impact analysis of\n changes"}]}]}]},{"id":"cm-5","class":"SP800-53","title":"Access Restrictions for Change","properties":[{"name":"label","value":"CM-5"},{"name":"sort-id","value":"cm-05"}],"parts":[{"id":"cm-5_smt","name":"statement","prose":"The organization defines, documents, approves, and enforces physical and logical\n access restrictions associated with changes to the information system."},{"id":"cm-5_gdn","name":"guidance","prose":"Any changes to the hardware, software, and/or firmware components of information\n systems can potentially have significant effects on the overall security of the\n systems. Therefore, organizations permit only qualified and authorized individuals to\n access information systems for purposes of initiating changes, including upgrades and\n modifications. Organizations maintain records of access to ensure that configuration\n change control is implemented and to support after-the-fact actions should\n organizations discover any unauthorized changes. Access restrictions for change also\n include software libraries. Access restrictions include, for example, physical and\n logical access controls (see AC-3 and PE-3), workflow automation, media libraries,\n abstract layers (e.g., changes implemented into third-party interfaces rather than\n directly into information systems), and change windows (e.g., changes occur only\n during specified times, making unauthorized changes easy to discover).","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#pe-3","rel":"related","text":"PE-3"}]},{"id":"cm-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-5_obj.1","name":"objective","properties":[{"name":"label","value":"CM-5[1]"}],"prose":"defines physical access restrictions associated with changes to the information\n system;"},{"id":"cm-5_obj.2","name":"objective","properties":[{"name":"label","value":"CM-5[2]"}],"prose":"documents physical access restrictions associated with changes to the information\n system;"},{"id":"cm-5_obj.3","name":"objective","properties":[{"name":"label","value":"CM-5[3]"}],"prose":"approves physical access restrictions associated with changes to the information\n system;"},{"id":"cm-5_obj.4","name":"objective","properties":[{"name":"label","value":"CM-5[4]"}],"prose":"enforces physical access restrictions associated with changes to the information\n system;"},{"id":"cm-5_obj.5","name":"objective","properties":[{"name":"label","value":"CM-5[5]"}],"prose":"defines logical access restrictions associated with changes to the information\n system;"},{"id":"cm-5_obj.6","name":"objective","properties":[{"name":"label","value":"CM-5[6]"}],"prose":"documents logical access restrictions associated with changes to the information\n system;"},{"id":"cm-5_obj.7","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5[7]"}],"prose":"approves logical access restrictions associated with changes to the information\n system; and"},{"id":"cm-5_obj.8","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5[8]"}],"prose":"enforces logical access restrictions associated with changes to the information\n system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing access restrictions for changes to the information\n system\\n\\nconfiguration management plan\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlogical access approvals\\n\\nphysical access approvals\\n\\naccess credentials\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with logical access control responsibilities\\n\\norganizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing access restrictions to change\\n\\nautomated mechanisms supporting/implementing/enforcing access restrictions\n associated with changes to the information system"}]}],"controls":[{"id":"cm-5.1","class":"SP800-53-enhancement","title":"Automated Access Enforcement / Auditing","properties":[{"name":"label","value":"CM-5(1)"},{"name":"sort-id","value":"cm-05.01"}],"parts":[{"id":"cm-5.1_smt","name":"statement","prose":"The information system enforces access restrictions and supports auditing of the\n enforcement actions."},{"id":"cm-5.1_gdn","name":"guidance","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-6","rel":"related","text":"CM-6"}]},{"id":"cm-5.1_obj","name":"objective","prose":"Determine if the information system:","parts":[{"id":"cm-5.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5(1)[1]"}],"prose":"enforces access restrictions for change; and"},{"id":"cm-5.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5(1)[2]"}],"prose":"supports auditing of the enforcement actions."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing access restrictions for changes to the information\n system\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing access restrictions to change\\n\\nautomated mechanisms implementing enforcement of access restrictions for\n changes to the information system\\n\\nautomated mechanisms supporting auditing of enforcement actions"}]}]},{"id":"cm-5.2","class":"SP800-53-enhancement","title":"Review System Changes","parameters":[{"id":"cm-5.2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least every thirty (30) days"}]},{"id":"cm-5.2_prm_2","label":"organization-defined circumstances"}],"properties":[{"name":"label","value":"CM-5(2)"},{"name":"sort-id","value":"cm-05.02"}],"parts":[{"id":"cm-5.2_smt","name":"statement","prose":"The organization reviews information system changes {{ cm-5.2_prm_1 }} and {{ cm-5.2_prm_2 }} to determine\n whether unauthorized changes have occurred."},{"id":"cm-5.2_gdn","name":"guidance","prose":"Indications that warrant review of information system changes and the specific\n circumstances justifying such reviews may be obtained from activities carried out\n by organizations during the configuration change process.","links":[{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#pe-6","rel":"related","text":"PE-6"},{"href":"#pe-8","rel":"related","text":"PE-8"}]},{"id":"cm-5.2_obj","name":"objective","prose":"Determine if the organization, in an effort to ascertain whether unauthorized\n changes have occurred:","parts":[{"id":"cm-5.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-5(2)[1]"}],"prose":"defines the frequency to review information system changes;"},{"id":"cm-5.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-5(2)[2]"}],"prose":"defines circumstances that warrant review of information system changes;"},{"id":"cm-5.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5(2)[3]"}],"prose":"reviews information system changes with the organization-defined frequency;\n and"},{"id":"cm-5.2_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5(2)[4]"}],"prose":"reviews information system changes with the organization-defined\n circumstances."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing access restrictions for changes to the information\n system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nreviews of information system changes\\n\\naudit and review reports\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing access restrictions to change\\n\\nautomated mechanisms supporting/implementing information system reviews to\n determine whether unauthorized changes have occurred"}]}]},{"id":"cm-5.3","class":"SP800-53-enhancement","title":"Signed Components","parameters":[{"id":"cm-5.3_prm_1","label":"organization-defined software and firmware components"}],"properties":[{"name":"label","value":"CM-5(3)"},{"name":"sort-id","value":"cm-05.03"}],"parts":[{"id":"cm-5.3_smt","name":"statement","prose":"The information system prevents the installation of {{ cm-5.3_prm_1 }} without verification that the component has been\n digitally signed using a certificate that is recognized and approved by the\n organization.","parts":[{"id":"cm-5.3_fr","name":"item","title":"CM-5 (3) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-5.3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"If digital signatures/certificates are unavailable, alternative cryptographic integrity checks (hashes, self-signed certs, etc.) can be utilized."}]}]},{"id":"cm-5.3_gdn","name":"guidance","prose":"Software and firmware components prevented from installation unless signed with\n recognized and approved certificates include, for example, software and firmware\n version updates, patches, service packs, device drivers, and basic input output\n system (BIOS) updates. Organizations can identify applicable software and firmware\n components by type, by specific items, or a combination of both. Digital\n signatures and organizational verification of such signatures, is a method of code\n authentication.","links":[{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"cm-5.3_obj","name":"objective","prose":"Determine if:","parts":[{"id":"cm-5.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-5(3)[1]"}],"prose":"the organization defines software and firmware components that the information\n system will prevent from being installed without verification that such\n components have been digitally signed using a certificate that is recognized\n and approved by the organization; and"},{"id":"cm-5.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5(3)[2]"}],"prose":"the information system prevents the installation of organization-defined\n software and firmware components without verification that such components have\n been digitally signed using a certificate that is recognized and approved by\n the organization."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing access restrictions for changes to the information\n system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nlist of software and firmware components to be prohibited from installation\n without a recognized and approved certificate\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing access restrictions to change\\n\\nautomated mechanisms preventing installation of software and firmware\n components not signed with an organization-recognized and approved\n certificate"}]}]},{"id":"cm-5.5","class":"SP800-53-enhancement","title":"Limit Production / Operational Privileges","parameters":[{"id":"cm-5.5_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least quarterly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-5(5)"},{"name":"sort-id","value":"cm-05.05"}],"parts":[{"id":"cm-5.5_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-5.5_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Limits privileges to change information system components and system-related\n information within a production or operational environment; and"},{"id":"cm-5.5_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Reviews and reevaluates privileges {{ cm-5.5_prm_1 }}."}]},{"id":"cm-5.5_gdn","name":"guidance","prose":"In many organizations, information systems support multiple core missions/business\n functions. Limiting privileges to change information system components with\n respect to operational systems is necessary because changes to a particular\n information system component may have far-reaching effects on mission/business\n processes supported by the system where the component resides. The complex,\n many-to-many relationships between systems and mission/business processes are in\n some cases, unknown to developers.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"}]},{"id":"cm-5.5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-5.5.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5(5)(a)"}],"prose":"limits privileges to change information system components and system-related\n information within a production or operational environment;","links":[{"href":"#cm-5.5_smt.a","rel":"corresp","text":"CM-5(5)(a)"}]},{"id":"cm-5.5.b_obj","name":"objective","properties":[{"name":"label","value":"CM-5(5)(b)"}],"parts":[{"id":"cm-5.5.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-5(5)(b)[1]"}],"prose":"defines the frequency to review and reevaluate privileges; and"},{"id":"cm-5.5.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-5(5)(b)[2]"}],"prose":"reviews and reevaluates privileges with the organization-defined\n frequency."}],"links":[{"href":"#cm-5.5_smt.b","rel":"corresp","text":"CM-5(5)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing access restrictions for changes to the information\n system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nuser privilege reviews\\n\\nuser privilege recertifications\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing access restrictions to change\\n\\nautomated mechanisms supporting and/or implementing access restrictions for\n change"}]}]}]},{"id":"cm-6","class":"SP800-53","title":"Configuration Settings","parameters":[{"id":"cm-6_prm_1","label":"organization-defined security configuration checklists","guidance":[{"prose":"See CM-6(a) Additional FedRAMP Requirements and Guidance"}]},{"id":"cm-6_prm_2","label":"organization-defined information system components"},{"id":"cm-6_prm_3","label":"organization-defined operational requirements"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-6"},{"name":"sort-id","value":"cm-06"}],"links":[{"href":"#990268bf-f4a9-4c81-91ae-dc7d3115f4b1","rel":"reference","text":"OMB Memorandum 07-11"},{"href":"#0b3d8ba9-051f-498d-81ea-97f0f018c612","rel":"reference","text":"OMB Memorandum 07-18"},{"href":"#0916ef02-3618-411b-a525-565c088849a6","rel":"reference","text":"OMB Memorandum 08-22"},{"href":"#84a37532-6db6-477b-9ea8-f9085ebca0fc","rel":"reference","text":"NIST Special Publication 800-70"},{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"},{"href":"#275cc052-0f7f-423c-bdb6-ed503dc36228","rel":"reference","text":"http://nvd.nist.gov"},{"href":"#e95dd121-2733-413e-bf1e-f1eb49f20a98","rel":"reference","text":"http://checklists.nist.gov"},{"href":"#647b6de3-81d0-4d22-bec1-5f1333e34380","rel":"reference","text":"http://www.nsa.gov"}],"parts":[{"id":"cm-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes and documents configuration settings for information technology\n products employed within the information system using {{ cm-6_prm_1 }} that reflect the most restrictive mode consistent with\n operational requirements;"},{"id":"cm-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Implements the configuration settings;"},{"id":"cm-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Identifies, documents, and approves any deviations from established configuration\n settings for {{ cm-6_prm_2 }} based on {{ cm-6_prm_3 }}; and"},{"id":"cm-6_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Monitors and controls changes to the configuration settings in accordance with\n organizational policies and procedures."},{"id":"cm-6_fr","name":"item","title":"CM-6(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement 1:"}],"prose":"The service provider shall use the Center for Internet Security guidelines (Level 1) to establish configuration settings or establishes its own configuration settings if USGCB is not available. "},{"id":"cm-6_fr_smt.2","name":"item","properties":[{"name":"label","value":"Requirement 2:"}],"prose":"The service provider shall ensure that checklists for configuration settings are Security Content Automation Protocol (SCAP) ([http://scap.nist.gov/](http://scap.nist.gov/)) validated or SCAP compatible (if validated checklists are not available)."},{"id":"cm-6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Information on the USGCB checklists can be found at: [https://csrc.nist.gov/Projects/United-States-Government-Configuration-Baseline](https://csrc.nist.gov/Projects/United-States-Government-Configuration-Baseline)."}]}]},{"id":"cm-6_gdn","name":"guidance","prose":"Configuration settings are the set of parameters that can be changed in hardware,\n software, or firmware components of the information system that affect the security\n posture and/or functionality of the system. Information technology products for which\n security-related configuration settings can be defined include, for example,\n mainframe computers, servers (e.g., database, electronic mail, authentication, web,\n proxy, file, domain name), workstations, input/output devices (e.g., scanners,\n copiers, and printers), network components (e.g., firewalls, routers, gateways, voice\n and data switches, wireless access points, network appliances, sensors), operating\n systems, middleware, and applications. Security-related parameters are those\n parameters impacting the security state of information systems including the\n parameters required to satisfy other security control requirements. Security-related\n parameters include, for example: (i) registry settings; (ii) account, file, directory\n permission settings; and (iii) settings for functions, ports, protocols, services,\n and remote connections. Organizations establish organization-wide configuration\n settings and subsequently derive specific settings for information systems. The\n established settings become part of the systems configuration baseline. Common secure\n configurations (also referred to as security configuration checklists, lockdown and\n hardening guides, security reference guides, security technical implementation\n guides) provide recognized, standardized, and established benchmarks that stipulate\n secure configuration settings for specific information technology platforms/products\n and instructions for configuring those information system components to meet\n operational requirements. Common secure configurations can be developed by a variety\n of organizations including, for example, information technology product developers,\n manufacturers, vendors, consortia, academia, industry, federal agencies, and other\n organizations in the public and private sectors. Common secure configurations include\n the United States Government Configuration Baseline (USGCB) which affects the\n implementation of CM-6 and other controls such as AC-19 and CM-7. The Security\n Content Automation Protocol (SCAP) and the defined standards within the protocol\n (e.g., Common Configuration Enumeration) provide an effective method to uniquely\n identify, track, and control configuration settings. OMB establishes federal policy\n on configuration requirements for federal information systems.","links":[{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"cm-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-6.a_obj","name":"objective","properties":[{"name":"label","value":"CM-6(a)"}],"parts":[{"id":"cm-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(a)[1]"}],"prose":"defines security configuration checklists to be used to establish and document\n configuration settings for the information technology products employed;"},{"id":"cm-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-6(a)[2]"}],"prose":"ensures the defined security configuration checklists reflect the most\n restrictive mode consistent with operational requirements;"},{"id":"cm-6.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(a)[3]"}],"prose":"establishes and documents configuration settings for information technology\n products employed within the information system using organization-defined\n security configuration checklists;"}]},{"id":"cm-6.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(b)"}],"prose":"implements the configuration settings established/documented in CM-6(a);;"},{"id":"cm-6.c_obj","name":"objective","properties":[{"name":"label","value":"CM-6(c)"}],"parts":[{"id":"cm-6.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(c)[1]"}],"prose":"defines information system components for which any deviations from established\n configuration settings must be:","parts":[{"id":"cm-6.c_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-6(c)[1][a]"}],"prose":"identified;"},{"id":"cm-6.c_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-6(c)[1][b]"}],"prose":"documented;"},{"id":"cm-6.c_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-6(c)[1][c]"}],"prose":"approved;"}]},{"id":"cm-6.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(c)[2]"}],"prose":"defines operational requirements to support:","parts":[{"id":"cm-6.c_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-6(c)[2][a]"}],"prose":"the identification of any deviations from established configuration\n settings;"},{"id":"cm-6.c_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-6(c)[2][b]"}],"prose":"the documentation of any deviations from established configuration\n settings;"},{"id":"cm-6.c_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-6(c)[2][c]"}],"prose":"the approval of any deviations from established configuration settings;"}]},{"id":"cm-6.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(c)[3]"}],"prose":"identifies any deviations from established configuration settings for\n organization-defined information system components based on\n organizational-defined operational requirements;"},{"id":"cm-6.c_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(c)[4]"}],"prose":"documents any deviations from established configuration settings for\n organization-defined information system components based on\n organizational-defined operational requirements;"},{"id":"cm-6.c_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(c)[5]"}],"prose":"approves any deviations from established configuration settings for\n organization-defined information system components based on\n organizational-defined operational requirements;"}]},{"id":"cm-6.d_obj","name":"objective","properties":[{"name":"label","value":"CM-6(d)"}],"parts":[{"id":"cm-6.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(d)[1]"}],"prose":"monitors changes to the configuration settings in accordance with\n organizational policies and procedures; and"},{"id":"cm-6.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(d)[2]"}],"prose":"controls changes to the configuration settings in accordance with\n organizational policies and procedures."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing configuration settings for the information system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity configuration checklists\\n\\nevidence supporting approved deviations from established configuration\n settings\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security configuration management\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing configuration settings\\n\\nautomated mechanisms that implement, monitor, and/or control information system\n configuration settings\\n\\nautomated mechanisms that identify and/or document deviations from established\n configuration settings"}]}],"controls":[{"id":"cm-6.1","class":"SP800-53-enhancement","title":"Automated Central Management / Application / Verification","parameters":[{"id":"cm-6.1_prm_1","label":"organization-defined information system components"}],"properties":[{"name":"label","value":"CM-6(1)"},{"name":"sort-id","value":"cm-06.01"}],"parts":[{"id":"cm-6.1_smt","name":"statement","prose":"The organization employs automated mechanisms to centrally manage, apply, and\n verify configuration settings for {{ cm-6.1_prm_1 }}."},{"id":"cm-6.1_gdn","name":"guidance","links":[{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-4","rel":"related","text":"CM-4"}]},{"id":"cm-6.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-6.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(1)[1]"}],"prose":"defines information system components for which automated mechanisms are to be\n employed to:","parts":[{"id":"cm-6.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-6(1)[1][a]"}],"prose":"centrally manage configuration settings of such components;"},{"id":"cm-6.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-6(1)[1][b]"}],"prose":"apply configuration settings of such components;"},{"id":"cm-6.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-6(1)[1][c]"}],"prose":"verify configuration settings of such components;"}]},{"id":"cm-6.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(1)[2]"}],"prose":"employs automated mechanisms to:","parts":[{"id":"cm-6.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-6(1)[2][a]"}],"prose":"centrally manage configuration settings for organization-defined information\n system components;"},{"id":"cm-6.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-6(1)[2][b]"}],"prose":"apply configuration settings for organization-defined information system\n components; and"},{"id":"cm-6.1_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-6(1)[2][c]"}],"prose":"verify configuration settings for organization-defined information system\n components."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing configuration settings for the information system\\n\\nconfiguration management plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity configuration checklists\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security configuration management\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing configuration settings\\n\\nautomated mechanisms implemented to centrally manage, apply, and verify\n information system configuration settings"}]}]},{"id":"cm-6.2","class":"SP800-53-enhancement","title":"Respond to Unauthorized Changes","parameters":[{"id":"cm-6.2_prm_1","label":"organization-defined security safeguards"},{"id":"cm-6.2_prm_2","label":"organization-defined configuration settings"}],"properties":[{"name":"label","value":"CM-6(2)"},{"name":"sort-id","value":"cm-06.02"}],"parts":[{"id":"cm-6.2_smt","name":"statement","prose":"The organization employs {{ cm-6.2_prm_1 }} to respond to\n unauthorized changes to {{ cm-6.2_prm_2 }}."},{"id":"cm-6.2_gdn","name":"guidance","prose":"Responses to unauthorized changes to configuration settings can include, for\n example, alerting designated organizational personnel, restoring established\n configuration settings, or in extreme cases, halting affected information system\n processing.","links":[{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"cm-6.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-6.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(2)[1]"}],"prose":"defines configuration settings that, if modified by unauthorized changes,\n result in organizational security safeguards being employed to respond to such\n changes;"},{"id":"cm-6.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(2)[2]"}],"prose":"defines security safeguards to be employed to respond to unauthorized changes\n to organization-defined configuration settings; and"},{"id":"cm-6.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(2)[3]"}],"prose":"employs organization-defined security safeguards to respond to unauthorized\n changes to organization-defined configuration settings."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing configuration settings for the information system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nalerts/notifications of unauthorized changes to information system\n configuration settings\\n\\ndocumented responses to unauthorized changes to information system\n configuration settings\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security configuration management\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for responding to unauthorized changes to information\n system configuration settings\\n\\nautomated mechanisms supporting and/or implementing security safeguards for\n response to unauthorized changes"}]}]}]},{"id":"cm-7","class":"SP800-53","title":"Least Functionality","parameters":[{"id":"cm-7_prm_1","label":"organization-defined prohibited or restricted functions, ports, protocols, and/or\n services","constraints":[{"detail":"United States Government Configuration Baseline (USGCB)"}]}],"properties":[{"name":"label","value":"CM-7"},{"name":"sort-id","value":"cm-07"}],"links":[{"href":"#e42b2099-3e1c-415b-952c-61c96533c12e","rel":"reference","text":"DoD Instruction 8551.01"}],"parts":[{"id":"cm-7_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Configures the information system to provide only essential capabilities; and"},{"id":"cm-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Prohibits or restricts the use of the following functions, ports, protocols,\n and/or services: {{ cm-7_prm_1 }}."},{"id":"cm-7_fr","name":"item","title":"CM-7 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-7_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall use the Center for Internet Security guidelines (Level 1) to establish list of prohibited or restricted functions, ports, protocols, and/or services or establishes its own list of prohibited or restricted functions, ports, protocols, and/or services if USGCB is not available."},{"id":"cm-7_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Information on the USGCB checklists can be found at: [http://usgcb.nist.gov/usgcb_faq.html#usgcbfaq_usgcbfdcc](http://usgcb.nist.gov/usgcb_faq.html#usgcbfaq_usgcbfdcc). Partially derived from AC-17(8)."}]}]},{"id":"cm-7_gdn","name":"guidance","prose":"Information systems can provide a wide variety of functions and services. Some of the\n functions and services, provided by default, may not be necessary to support\n essential organizational operations (e.g., key missions, functions). Additionally, it\n is sometimes convenient to provide multiple services from single information system\n components, but doing so increases risk over limiting the services provided by any\n one component. Where feasible, organizations limit component functionality to a\n single function per device (e.g., email servers or web servers, but not both).\n Organizations review functions and services provided by information systems or\n individual components of information systems, to determine which functions and\n services are candidates for elimination (e.g., Voice Over Internet Protocol, Instant\n Messaging, auto-execute, and file sharing). Organizations consider disabling unused\n or unnecessary physical and logical ports/protocols (e.g., Universal Serial Bus, File\n Transfer Protocol, and Hyper Text Transfer Protocol) on information systems to\n prevent unauthorized connection of devices, unauthorized transfer of information, or\n unauthorized tunneling. Organizations can utilize network scanning tools, intrusion\n detection and prevention systems, and end-point protections such as firewalls and\n host-based intrusion detection systems to identify and prevent the use of prohibited\n functions, ports, protocols, and services.","links":[{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"cm-7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-7.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(a)"}],"prose":"configures the information system to provide only essential capabilities;"},{"id":"cm-7.b_obj","name":"objective","properties":[{"name":"label","value":"CM-7(b)"}],"parts":[{"id":"cm-7.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-7(b)[1]"}],"prose":"defines prohibited or restricted:","parts":[{"id":"cm-7.b_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][a]"}],"prose":"functions;"},{"id":"cm-7.b_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][b]"}],"prose":"ports;"},{"id":"cm-7.b_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.b_obj.1.d","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][d]"}],"prose":"services;"}]},{"id":"cm-7.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(b)[2]"}],"prose":"prohibits or restricts the use of organization-defined:","parts":[{"id":"cm-7.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][a]"}],"prose":"functions;"},{"id":"cm-7.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][b]"}],"prose":"ports;"},{"id":"cm-7.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.b_obj.2.d","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][d]"}],"prose":"services."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nconfiguration management plan\\n\\nprocedures addressing least functionality in the information system\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity configuration checklists\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security configuration management\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes prohibiting or restricting functions, ports, protocols,\n and/or services\\n\\nautomated mechanisms implementing restrictions or prohibition of functions, ports,\n protocols, and/or services"}]}],"controls":[{"id":"cm-7.1","class":"SP800-53-enhancement","title":"Periodic Review","parameters":[{"id":"cm-7.1_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]},{"id":"cm-7.1_prm_2","label":"organization-defined functions, ports, protocols, and services within the\n information system deemed to be unnecessary and/or nonsecure"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-7(1)"},{"name":"sort-id","value":"cm-07.01"}],"parts":[{"id":"cm-7.1_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-7.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Reviews the information system {{ cm-7.1_prm_1 }} to identify\n unnecessary and/or nonsecure functions, ports, protocols, and services; and"},{"id":"cm-7.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Disables {{ cm-7.1_prm_2 }}."}]},{"id":"cm-7.1_gdn","name":"guidance","prose":"The organization can either make a determination of the relative security of the\n function, port, protocol, and/or service or base the security decision on the\n assessment of other entities. Bluetooth, FTP, and peer-to-peer networking are\n examples of less than secure protocols.","links":[{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#ia-2","rel":"related","text":"IA-2"}]},{"id":"cm-7.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-7.1.a_obj","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)"}],"parts":[{"id":"cm-7.1.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-7(1)(a)[1]"}],"prose":"defines the frequency to review the information system to identify\n unnecessary and/or nonsecure:","parts":[{"id":"cm-7.1.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[1][a]"}],"prose":"functions;"},{"id":"cm-7.1.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[1][b]"}],"prose":"ports;"},{"id":"cm-7.1.a_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[1][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.1.a_obj.1.d","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[1][d]"}],"prose":"services;"}]},{"id":"cm-7.1.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(1)(a)[2]"}],"prose":"reviews the information system with the organization-defined frequency to\n identify unnecessary and/or nonsecure:","parts":[{"id":"cm-7.1.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[2][a]"}],"prose":"functions;"},{"id":"cm-7.1.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[2][b]"}],"prose":"ports;"},{"id":"cm-7.1.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[2][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.1.a_obj.2.d","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[2][d]"}],"prose":"services;"}]}],"links":[{"href":"#cm-7.1_smt.a","rel":"corresp","text":"CM-7(1)(a)"}]},{"id":"cm-7.1.b_obj","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)"}],"parts":[{"id":"cm-7.1.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-7(1)(b)[1]"}],"prose":"defines, within the information system, unnecessary and/or nonsecure:","parts":[{"id":"cm-7.1.b_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[1][a]"}],"prose":"functions;"},{"id":"cm-7.1.b_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[1][b]"}],"prose":"ports;"},{"id":"cm-7.1.b_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[1][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.1.b_obj.1.d","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[1][d]"}],"prose":"services;"}]},{"id":"cm-7.1.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(1)(b)[2]"}],"prose":"disables organization-defined unnecessary and/or nonsecure:","parts":[{"id":"cm-7.1.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[2][a]"}],"prose":"functions;"},{"id":"cm-7.1.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[2][b]"}],"prose":"ports;"},{"id":"cm-7.1.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[2][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.1.b_obj.2.d","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[2][d]"}],"prose":"services."}]}],"links":[{"href":"#cm-7.1_smt.b","rel":"corresp","text":"CM-7(1)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing least functionality in the information system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity configuration checklists\\n\\ndocumented reviews of functions, ports, protocols, and/or services\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for reviewing functions, ports,\n protocols, and services on the information system\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for reviewing/disabling nonsecure functions, ports,\n protocols, and/or services\\n\\nautomated mechanisms implementing review and disabling of nonsecure functions,\n ports, protocols, and/or services"}]}]},{"id":"cm-7.2","class":"SP800-53-enhancement","title":"Prevent Program Execution","parameters":[{"id":"cm-7.2_prm_1"},{"id":"cm-7.2_prm_2","depends-on":"cm-7.2_prm_1","label":"organization-defined policies regarding software program usage and\n restrictions"}],"properties":[{"name":"label","value":"CM-7(2)"},{"name":"sort-id","value":"cm-07.02"}],"parts":[{"id":"cm-7.2_smt","name":"statement","prose":"The information system prevents program execution in accordance with {{ cm-7.2_prm_1 }}.","parts":[{"id":"cm-7.2_fr","name":"item","title":"CM-7 (2) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-7.2_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"This control shall be implemented in a technical manner on the information system to only allow programs to run that adhere to the policy (i.e. white listing). This control is not to be based off of strictly written policy on what is allowed or not allowed to run."}]}]},{"id":"cm-7.2_gdn","name":"guidance","links":[{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#pm-5","rel":"related","text":"PM-5"}]},{"id":"cm-7.2_obj","name":"objective","prose":"Determine if:","parts":[{"id":"cm-7.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-7(2)[1]"}],"prose":"the organization defines policies regarding software program usage and\n restrictions;"},{"id":"cm-7.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(2)[2]"}],"prose":"the information system prevents program execution in accordance with one or\n more of the following:","parts":[{"id":"cm-7.2_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-7(2)[2][a]"}],"prose":"organization-defined policies regarding program usage and restrictions;\n and/or"},{"id":"cm-7.2_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-7(2)[2][b]"}],"prose":"rules authorizing the terms and conditions of software program usage."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing least functionality in the information system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\nspecifications for preventing software program execution\\n\\ninformation system configuration settings and associated documentation\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes preventing program execution on the information\n system\\n\\norganizational processes for software program usage and restrictions\\n\\nautomated mechanisms preventing program execution on the information system\\n\\nautomated mechanisms supporting and/or implementing software program usage and\n restrictions"}]}]},{"id":"cm-7.5","class":"SP800-53-enhancement","title":"Authorized Software / Whitelisting","parameters":[{"id":"cm-7.5_prm_1","label":"organization-defined software programs authorized to execute on the\n information system"},{"id":"cm-7.5_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least quarterly or when there is a change"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-7(5)"},{"name":"sort-id","value":"cm-07.05"}],"parts":[{"id":"cm-7.5_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-7.5_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Identifies {{ cm-7.5_prm_1 }};"},{"id":"cm-7.5_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Employs a deny-all, permit-by-exception policy to allow the execution of\n authorized software programs on the information system; and"},{"id":"cm-7.5_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Reviews and updates the list of authorized software programs {{ cm-7.5_prm_2 }}."}]},{"id":"cm-7.5_gdn","name":"guidance","prose":"The process used to identify software programs that are authorized to execute on\n organizational information systems is commonly referred to as whitelisting. In\n addition to whitelisting, organizations consider verifying the integrity of\n white-listed software programs using, for example, cryptographic checksums,\n digital signatures, or hash functions. Verification of white-listed software can\n occur either prior to execution or at system startup.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#pm-5","rel":"related","text":"PM-5"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#sc-34","rel":"related","text":"SC-34"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"cm-7.5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-7.5.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-7(5)(a)"}],"prose":"Identifies/defines software programs authorized to execute on the information\n system;","links":[{"href":"#cm-7.5_smt.a","rel":"corresp","text":"CM-7(5)(a)"}]},{"id":"cm-7.5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(5)(b)"}],"prose":"employs a deny-all, permit-by-exception policy to allow the execution of\n authorized software programs on the information system;","links":[{"href":"#cm-7.5_smt.b","rel":"corresp","text":"CM-7(5)(b)"}]},{"id":"cm-7.5.c_obj","name":"objective","properties":[{"name":"label","value":"CM-7(5)(c)"}],"parts":[{"id":"cm-7.5.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-7(5)(c)[1]"}],"prose":"defines the frequency to review and update the list of authorized software\n programs on the information system; and"},{"id":"cm-7.5.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(5)(c)[2]"}],"prose":"reviews and updates the list of authorized software programs with the\n organization-defined frequency."}],"links":[{"href":"#cm-7.5_smt.c","rel":"corresp","text":"CM-7(5)(c)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing least functionality in the information system\\n\\nconfiguration management plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of software programs authorized to execute on the information system\\n\\nsecurity configuration checklists\\n\\nreview and update records associated with list of authorized software\n programs\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for identifying software\n authorized to execute on the information system\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for identifying, reviewing, and updating programs\n authorized to execute on the information system\\n\\norganizational process for implementing whitelisting\\n\\nautomated mechanisms implementing whitelisting"}]}]}]},{"id":"cm-8","class":"SP800-53","title":"Information System Component Inventory","parameters":[{"id":"cm-8_prm_1","label":"organization-defined information deemed necessary to achieve effective\n information system component accountability"},{"id":"cm-8_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-8"},{"name":"sort-id","value":"cm-08"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops and documents an inventory of information system components that:","parts":[{"id":"cm-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Accurately reflects the current information system;"},{"id":"cm-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Includes all components within the authorization boundary of the information\n system;"},{"id":"cm-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Is at the level of granularity deemed necessary for tracking and reporting;\n and"},{"id":"cm-8_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Includes {{ cm-8_prm_1 }}; and"}]},{"id":"cm-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the information system component inventory {{ cm-8_prm_2 }}."},{"id":"cm-8_fr","name":"item","title":"CM-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Must be provided at least monthly or when there is a change."}]}]},{"id":"cm-8_gdn","name":"guidance","prose":"Organizations may choose to implement centralized information system component\n inventories that include components from all organizational information systems. In\n such situations, organizations ensure that the resulting inventories include\n system-specific information required for proper component accountability (e.g.,\n information system association, information system owner). Information deemed\n necessary for effective accountability of information system components includes, for\n example, hardware inventory specifications, software license information, software\n version numbers, component owners, and for networked components or devices, machine\n names and network addresses. Inventory specifications include, for example,\n manufacturer, device type, model, serial number, and physical location.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#pm-5","rel":"related","text":"PM-5"}]},{"id":"cm-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-8.a_obj","name":"objective","properties":[{"name":"label","value":"CM-8(a)"}],"parts":[{"id":"cm-8.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(1)"}],"prose":"develops and documents an inventory of information system components that\n accurately reflects the current information system;"},{"id":"cm-8.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(2)"}],"prose":"develops and documents an inventory of information system components that\n includes all components within the authorization boundary of the information\n system;"},{"id":"cm-8.a.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(3)"}],"prose":"develops and documents an inventory of information system components that is at\n the level of granularity deemed necessary for tracking and reporting;"},{"id":"cm-8.a.4_obj","name":"objective","properties":[{"name":"label","value":"CM-8(a)(4)"}],"parts":[{"id":"cm-8.a.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(4)[1]"}],"prose":"defines the information deemed necessary to achieve effective information\n system component accountability;"},{"id":"cm-8.a.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(4)[2]"}],"prose":"develops and documents an inventory of information system components that\n includes organization-defined information deemed necessary to achieve\n effective information system component accountability;"}]}]},{"id":"cm-8.b_obj","name":"objective","properties":[{"name":"label","value":"CM-8(b)"}],"parts":[{"id":"cm-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(b)[1]"}],"prose":"defines the frequency to review and update the information system component\n inventory; and"},{"id":"cm-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-8(b)[2]"}],"prose":"reviews and updates the information system component inventory with the\n organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system component inventory\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system inventory records\\n\\ninventory reviews and update records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system component\n inventory\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for developing and documenting an inventory of\n information system components\\n\\nautomated mechanisms supporting and/or implementing the information system\n component inventory"}]}],"controls":[{"id":"cm-8.1","class":"SP800-53-enhancement","title":"Updates During Installations / Removals","properties":[{"name":"label","value":"CM-8(1)"},{"name":"sort-id","value":"cm-08.01"}],"parts":[{"id":"cm-8.1_smt","name":"statement","prose":"The organization updates the inventory of information system components as an\n integral part of component installations, removals, and information system\n updates."},{"id":"cm-8.1_obj","name":"objective","prose":"Determine if the organization updates the inventory of information system\n components as an integral part of:","parts":[{"id":"cm-8.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-8(1)[1]"}],"prose":"component installations;"},{"id":"cm-8.1_obj.2","name":"objective","properties":[{"name":"label","value":"CM-8(1)[2]"}],"prose":"component removals; and"},{"id":"cm-8.1_obj.3","name":"objective","properties":[{"name":"label","value":"CM-8(1)[3]"}],"prose":"information system updates."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system component inventory\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system inventory records\\n\\ninventory reviews and update records\\n\\ncomponent installation records\\n\\ncomponent removal records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for updating the information\n system component inventory\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for updating inventory of information system\n components\\n\\nautomated mechanisms implementing updating of the information system component\n inventory"}]}]},{"id":"cm-8.2","class":"SP800-53-enhancement","title":"Automated Maintenance","properties":[{"name":"label","value":"CM-8(2)"},{"name":"sort-id","value":"cm-08.02"}],"parts":[{"id":"cm-8.2_smt","name":"statement","prose":"The organization employs automated mechanisms to help maintain an up-to-date,\n complete, accurate, and readily available inventory of information system\n components."},{"id":"cm-8.2_gdn","name":"guidance","prose":"Organizations maintain information system inventories to the extent feasible.\n Virtual machines, for example, can be difficult to monitor because such machines\n are not visible to the network when not in use. In such cases, organizations\n maintain as up-to-date, complete, and accurate an inventory as is deemed\n reasonable. This control enhancement can be satisfied by the implementation of\n CM-2 (2) for organizations that choose to combine information system component\n inventory and baseline configuration activities.","links":[{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"cm-8.2_obj","name":"objective","prose":"Determine if the organization employs automated mechanisms to maintain an\n inventory of information system components that is:","parts":[{"id":"cm-8.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-8(2)[1]"}],"prose":"up-to-date;"},{"id":"cm-8.2_obj.2","name":"objective","properties":[{"name":"label","value":"CM-8(2)[2]"}],"prose":"complete;"},{"id":"cm-8.2_obj.3","name":"objective","properties":[{"name":"label","value":"CM-8(2)[3]"}],"prose":"accurate; and"},{"id":"cm-8.2_obj.4","name":"objective","properties":[{"name":"label","value":"CM-8(2)[4]"}],"prose":"readily available."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nconfiguration management plan\\n\\nprocedures addressing information system component inventory\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system inventory records\\n\\nchange control records\\n\\ninformation system maintenance records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing the automated\n mechanisms implementing the information system component inventory\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for maintaining the inventory of information system\n components\\n\\nautomated mechanisms implementing the information system component\n inventory"}]}]},{"id":"cm-8.3","class":"SP800-53-enhancement","title":"Automated Unauthorized Component Detection","parameters":[{"id":"cm-8.3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"Continuously, using automated mechanisms with a maximum five-minute delay in detection."}]},{"id":"cm-8.3_prm_2"},{"id":"cm-8.3_prm_3","depends-on":"cm-8.3_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-8(3)"},{"name":"sort-id","value":"cm-08.03"}],"parts":[{"id":"cm-8.3_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-8.3_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Employs automated mechanisms {{ cm-8.3_prm_1 }} to detect the\n presence of unauthorized hardware, software, and firmware components within the\n information system; and"},{"id":"cm-8.3_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Takes the following actions when unauthorized components are detected: {{ cm-8.3_prm_2 }}."}]},{"id":"cm-8.3_gdn","name":"guidance","prose":"This control enhancement is applied in addition to the monitoring for unauthorized\n remote connections and mobile devices. Monitoring for unauthorized system\n components may be accomplished on an ongoing basis or by the periodic scanning of\n systems for that purpose. Automated mechanisms can be implemented within\n information systems or in other separate devices. Isolation can be achieved, for\n example, by placing unauthorized information system components in separate domains\n or subnets or otherwise quarantining such components. This type of component\n isolation is commonly referred to as sandboxing.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"},{"href":"#ra-5","rel":"related","text":"RA-5"}]},{"id":"cm-8.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-8.3.a_obj","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)"}],"parts":[{"id":"cm-8.3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(3)(a)[1]"}],"prose":"defines the frequency to employ automated mechanisms to detect the presence\n of unauthorized:","parts":[{"id":"cm-8.3.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)[1][a]"}],"prose":"hardware components within the information system;"},{"id":"cm-8.3.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)[1][b]"}],"prose":"software components within the information system;"},{"id":"cm-8.3.a_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)[1][c]"}],"prose":"firmware components within the information system;"}]},{"id":"cm-8.3.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-8(3)(a)[2]"}],"prose":"employs automated mechanisms with the organization-defined frequency to\n detect the presence of unauthorized:","parts":[{"id":"cm-8.3.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)[2][a]"}],"prose":"hardware components within the information system;"},{"id":"cm-8.3.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)[2][b]"}],"prose":"software components within the information system;"},{"id":"cm-8.3.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)[2][c]"}],"prose":"firmware components within the information system;"}]}],"links":[{"href":"#cm-8.3_smt.a","rel":"corresp","text":"CM-8(3)(a)"}]},{"id":"cm-8.3.b_obj","name":"objective","properties":[{"name":"label","value":"CM-8(3)(b)"}],"parts":[{"id":"cm-8.3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(3)(b)[1]"}],"prose":"defines personnel or roles to be notified when unauthorized components are\n detected;"},{"id":"cm-8.3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-8(3)(b)[2]"}],"prose":"takes one or more of the following actions when unauthorized components are\n detected:","parts":[{"id":"cm-8.3.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-8(3)(b)[2][a]"}],"prose":"disables network access by such components;"},{"id":"cm-8.3.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-8(3)(b)[2][b]"}],"prose":"isolates the components; and/or"},{"id":"cm-8.3.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-8(3)(b)[2][c]"}],"prose":"notifies organization-defined personnel or roles."}]}],"links":[{"href":"#cm-8.3_smt.b","rel":"corresp","text":"CM-8(3)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system component inventory\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system inventory records\\n\\nalerts/notifications of unauthorized components within the information\n system\\n\\ninformation system monitoring records\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing the automated\n mechanisms implementing unauthorized information system component detection\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for detection of unauthorized information system\n components\\n\\nautomated mechanisms implementing the detection of unauthorized information\n system components"}]}]},{"id":"cm-8.4","class":"SP800-53-enhancement","title":"Accountability Information","parameters":[{"id":"cm-8.4_prm_1","constraints":[{"detail":"position and role"}]}],"properties":[{"name":"label","value":"CM-8(4)"},{"name":"sort-id","value":"cm-08.04"}],"parts":[{"id":"cm-8.4_smt","name":"statement","prose":"The organization includes in the information system component inventory\n information, a means for identifying by {{ cm-8.4_prm_1 }},\n individuals responsible/accountable for administering those components."},{"id":"cm-8.4_gdn","name":"guidance","prose":"Identifying individuals who are both responsible and accountable for administering\n information system components helps to ensure that the assigned components are\n properly administered and organizations can contact those individuals if some\n action is required (e.g., component is determined to be the source of a\n breach/compromise, component needs to be recalled/replaced, or component needs to\n be relocated)."},{"id":"cm-8.4_obj","name":"objective","prose":"Determine if the organization includes in the information system component\n inventory for information system components, a means for identifying the\n individuals responsible and accountable for administering those components by one\n or more of the following: ","parts":[{"id":"cm-8.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-8(4)[1]"}],"prose":"name;"},{"id":"cm-8.4_obj.2","name":"objective","properties":[{"name":"label","value":"CM-8(4)[2]"}],"prose":"position; and/or"},{"id":"cm-8.4_obj.3","name":"objective","properties":[{"name":"label","value":"CM-8(4)[3]"}],"prose":"role."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system component inventory\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system inventory records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing the information\n system component inventory\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for maintaining the inventory of information system\n components\\n\\nautomated mechanisms implementing the information system component\n inventory"}]}]},{"id":"cm-8.5","class":"SP800-53-enhancement","title":"No Duplicate Accounting of Components","properties":[{"name":"label","value":"CM-8(5)"},{"name":"sort-id","value":"cm-08.05"}],"parts":[{"id":"cm-8.5_smt","name":"statement","prose":"The organization verifies that all components within the authorization boundary of\n the information system are not duplicated in other information system component\n inventories."},{"id":"cm-8.5_gdn","name":"guidance","prose":"This control enhancement addresses the potential problem of duplicate accounting\n of information system components in large or complex interconnected systems."},{"id":"cm-8.5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization verifies that all components within the\n authorization boundary of the information system are not duplicated in other\n information system inventories. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system component inventory\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system inventory records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system inventory responsibilities\\n\\norganizational personnel with responsibilities for defining information system\n components within the authorization boundary of the system\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for maintaining the inventory of information system\n components\\n\\nautomated mechanisms implementing the information system component\n inventory"}]}]}]},{"id":"cm-9","class":"SP800-53","title":"Configuration Management Plan","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-9"},{"name":"sort-id","value":"cm-09"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-9_smt","name":"statement","prose":"The organization develops, documents, and implements a configuration management plan\n for the information system that:","parts":[{"id":"cm-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Addresses roles, responsibilities, and configuration management processes and\n procedures;"},{"id":"cm-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishes a process for identifying configuration items throughout the system\n development life cycle and for managing the configuration of the configuration\n items;"},{"id":"cm-9_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Defines the configuration items for the information system and places the\n configuration items under configuration management; and"},{"id":"cm-9_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects the configuration management plan from unauthorized disclosure and\n modification."}]},{"id":"cm-9_gdn","name":"guidance","prose":"Configuration management plans satisfy the requirements in configuration management\n policies while being tailored to individual information systems. Such plans define\n detailed processes and procedures for how configuration management is used to support\n system development life cycle activities at the information system level.\n Configuration management plans are typically developed during the\n development/acquisition phase of the system development life cycle. The plans\n describe how to move changes through change management processes, how to update\n configuration settings and baselines, how to maintain information system component\n inventories, how to control development, test, and operational environments, and how\n to develop, release, and update key documents. Organizations can employ templates to\n help ensure consistent and timely development and implementation of configuration\n management plans. Such templates can represent a master configuration management plan\n for the organization at large with subsets of the plan implemented on a system by\n system basis. Configuration management approval processes include designation of key\n management stakeholders responsible for reviewing and approving proposed changes to\n information systems, and personnel that conduct security impact analyses prior to the\n implementation of changes to the systems. Configuration items are the information\n system items (hardware, software, firmware, and documentation) to be\n configuration-managed. As information systems continue through the system development\n life cycle, new configuration items may be identified and some existing configuration\n items may no longer need to be under configuration control.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#sa-10","rel":"related","text":"SA-10"}]},{"id":"cm-9_obj","name":"objective","prose":"Determine if the organization develops, documents, and implements a configuration\n management plan for the information system that:","parts":[{"id":"cm-9.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-9(a)"}],"parts":[{"id":"cm-9.a_obj.1","name":"objective","properties":[{"name":"label","value":"CM-9(a)[1]"}],"prose":"addresses roles;"},{"id":"cm-9.a_obj.2","name":"objective","properties":[{"name":"label","value":"CM-9(a)[2]"}],"prose":"addresses responsibilities;"},{"id":"cm-9.a_obj.3","name":"objective","properties":[{"name":"label","value":"CM-9(a)[3]"}],"prose":"addresses configuration management processes and procedures;"}]},{"id":"cm-9.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-9(b)"}],"prose":"establishes a process for:","parts":[{"id":"cm-9.b_obj.1","name":"objective","properties":[{"name":"label","value":"CM-9(b)[1]"}],"prose":"identifying configuration items throughout the SDLC;"},{"id":"cm-9.b_obj.2","name":"objective","properties":[{"name":"label","value":"CM-9(b)[2]"}],"prose":"managing the configuration of the configuration items;"}]},{"id":"cm-9.c_obj","name":"objective","properties":[{"name":"label","value":"CM-9(c)"}],"parts":[{"id":"cm-9.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-9(c)[1]"}],"prose":"defines the configuration items for the information system;"},{"id":"cm-9.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-9(c)[2]"}],"prose":"places the configuration items under configuration management;"}]},{"id":"cm-9.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-9(d)"}],"prose":"protects the configuration management plan from unauthorized:","parts":[{"id":"cm-9.d_obj.1","name":"objective","properties":[{"name":"label","value":"CM-9(d)[1]"}],"prose":"disclosure; and"},{"id":"cm-9.d_obj.2","name":"objective","properties":[{"name":"label","value":"CM-9(d)[2]"}],"prose":"modification."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing configuration management planning\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for developing the configuration\n management plan\\n\\norganizational personnel with responsibilities for implementing and managing\n processes defined in the configuration management plan\\n\\norganizational personnel with responsibilities for protecting the configuration\n management plan\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for developing and documenting the configuration\n management plan\\n\\norganizational processes for identifying and managing configuration items\\n\\norganizational processes for protecting the configuration management plan\\n\\nautomated mechanisms implementing the configuration management plan\\n\\nautomated mechanisms for managing configuration items\\n\\nautomated mechanisms for protecting the configuration management plan"}]}]},{"id":"cm-10","class":"SP800-53","title":"Software Usage Restrictions","properties":[{"name":"label","value":"CM-10"},{"name":"sort-id","value":"cm-10"}],"parts":[{"id":"cm-10_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-10_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Uses software and associated documentation in accordance with contract agreements\n and copyright laws;"},{"id":"cm-10_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Tracks the use of software and associated documentation protected by quantity\n licenses to control copying and distribution; and"},{"id":"cm-10_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Controls and documents the use of peer-to-peer file sharing technology to ensure\n that this capability is not used for the unauthorized distribution, display,\n performance, or reproduction of copyrighted work."}]},{"id":"cm-10_gdn","name":"guidance","prose":"Software license tracking can be accomplished by manual methods (e.g., simple\n spreadsheets) or automated methods (e.g., specialized tracking applications)\n depending on organizational needs.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"cm-10_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-10.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-10(a)"}],"prose":"uses software and associated documentation in accordance with contract agreements\n and copyright laws;"},{"id":"cm-10.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-10(b)"}],"prose":"tracks the use of software and associated documentation protected by quantity\n licenses to control copying and distribution; and"},{"id":"cm-10.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-10(c)"}],"prose":"controls and documents the use of peer-to-peer file sharing technology to ensure\n that this capability is not used for the unauthorized distribution, display,\n performance, or reproduction of copyrighted work."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing software usage restrictions\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nsoftware contract agreements and copyright laws\\n\\nsite license documentation\\n\\nlist of software usage restrictions\\n\\nsoftware license tracking reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\norganizational personnel with software license management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for tracking the use of software protected by quantity\n licenses\\n\\norganization process for controlling/documenting the use of peer-to-peer file\n sharing technology\\n\\nautomated mechanisms implementing software license tracking\\n\\nautomated mechanisms implementing and controlling the use of peer-to-peer files\n sharing technology"}]}],"controls":[{"id":"cm-10.1","class":"SP800-53-enhancement","title":"Open Source Software","parameters":[{"id":"cm-10.1_prm_1","label":"organization-defined restrictions"}],"properties":[{"name":"label","value":"CM-10(1)"},{"name":"sort-id","value":"cm-10.01"}],"parts":[{"id":"cm-10.1_smt","name":"statement","prose":"The organization establishes the following restrictions on the use of open source\n software: {{ cm-10.1_prm_1 }}."},{"id":"cm-10.1_gdn","name":"guidance","prose":"Open source software refers to software that is available in source code form.\n Certain software rights normally reserved for copyright holders are routinely\n provided under software license agreements that permit individuals to study,\n change, and improve the software. From a security perspective, the major advantage\n of open source software is that it provides organizations with the ability to\n examine the source code. However, there are also various licensing issues\n associated with open source software including, for example, the constraints on\n derivative use of such software."},{"id":"cm-10.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-10.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-10(1)[1]"}],"prose":"defines restrictions on the use of open source software; and"},{"id":"cm-10.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-10(1)[2]"}],"prose":"establishes organization-defined restrictions on the use of open source\n software."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing restrictions on use of open source software\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for establishing and enforcing\n restrictions on use of open source software\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for restricting the use of open source software\\n\\nautomated mechanisms implementing restrictions on the use of open source\n software"}]}]}]},{"id":"cm-11","class":"SP800-53","title":"User-installed Software","parameters":[{"id":"cm-11_prm_1","label":"organization-defined policies"},{"id":"cm-11_prm_2","label":"organization-defined methods"},{"id":"cm-11_prm_3","label":"organization-defined frequency","constraints":[{"detail":"Continuously (via CM-7 (5))"}]}],"properties":[{"name":"label","value":"CM-11"},{"name":"sort-id","value":"cm-11"}],"parts":[{"id":"cm-11_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-11_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes {{ cm-11_prm_1 }} governing the installation of\n software by users;"},{"id":"cm-11_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Enforces software installation policies through {{ cm-11_prm_2 }};\n and"},{"id":"cm-11_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Monitors policy compliance at {{ cm-11_prm_3 }}."}]},{"id":"cm-11_gdn","name":"guidance","prose":"If provided the necessary privileges, users have the ability to install software in\n organizational information systems. To maintain control over the types of software\n installed, organizations identify permitted and prohibited actions regarding software\n installation. Permitted software installations may include, for example, updates and\n security patches to existing software and downloading applications from\n organization-approved “app stores” Prohibited software installations may include, for\n example, software with unknown or suspect pedigrees or software that organizations\n consider potentially malicious. The policies organizations select governing\n user-installed software may be organization-developed or provided by some external\n entity. Policy enforcement methods include procedural methods (e.g., periodic\n examination of user accounts), automated methods (e.g., configuration settings\n implemented on organizational information systems), or both.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"cm-11_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-11.a_obj","name":"objective","properties":[{"name":"label","value":"CM-11(a)"}],"parts":[{"id":"cm-11.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-11(a)[1]"}],"prose":"defines policies to govern the installation of software by users;"},{"id":"cm-11.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-11(a)[2]"}],"prose":"establishes organization-defined policies governing the installation of\n software by users;"}]},{"id":"cm-11.b_obj","name":"objective","properties":[{"name":"label","value":"CM-11(b)"}],"parts":[{"id":"cm-11.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-11(b)[1]"}],"prose":"defines methods to enforce software installation policies;"},{"id":"cm-11.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-11(b)[2]"}],"prose":"enforces software installation policies through organization-defined\n methods;"}]},{"id":"cm-11.c_obj","name":"objective","properties":[{"name":"label","value":"CM-11(c)"}],"parts":[{"id":"cm-11.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-11(c)[1]"}],"prose":"defines frequency to monitor policy compliance; and"},{"id":"cm-11.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-11(c)[2]"}],"prose":"monitors policy compliance at organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing user installed software\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of rules governing user installed software\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records\\n\\ncontinuous monitoring strategy"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for governing user-installed\n software\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\norganizational personnel monitoring compliance with user-installed software\n policy\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes governing user-installed software on the information\n system\\n\\nautomated mechanisms enforcing rules/methods for governing the installation of\n software by users\\n\\nautomated mechanisms monitoring policy compliance"}]}],"controls":[{"id":"cm-11.1","class":"SP800-53-enhancement","title":"Alerts for Unauthorized Installations","parameters":[{"id":"cm-11.1_prm_1","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"CM-11(1)"},{"name":"sort-id","value":"cm-11.01"}],"parts":[{"id":"cm-11.1_smt","name":"statement","prose":"The information system alerts {{ cm-11.1_prm_1 }} when the\n unauthorized installation of software is detected."},{"id":"cm-11.1_gdn","name":"guidance","links":[{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"cm-11.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"cm-11.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-11(1)[1]"}],"prose":"the organization defines personnel or roles to be alerted when the unauthorized\n installation of software is detected; and"},{"id":"cm-11.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-11(1)[2]"}],"prose":"the information system alerts organization-defined personnel or roles when the\n unauthorized installation of software is detected."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing user installed software\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for governing user-installed\n software\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes governing user-installed software on the information\n system\\n\\nautomated mechanisms for alerting personnel/roles when unauthorized\n installation of software is detected"}]}]}]}]},{"id":"cp","class":"family","title":"Contingency Planning","controls":[{"id":"cp-1","class":"SP800-53","title":"Contingency Planning Policy and Procedures","parameters":[{"id":"cp-1_prm_1","label":"organization-defined personnel or roles"},{"id":"cp-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"cp-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-1"},{"name":"sort-id","value":"cp-01"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"cp-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ cp-1_prm_1 }}:","parts":[{"id":"cp-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A contingency planning policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"cp-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the contingency planning policy\n and associated contingency planning controls; and"}]},{"id":"cp-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"cp-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Contingency planning policy {{ cp-1_prm_2 }}; and"},{"id":"cp-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Contingency planning procedures {{ cp-1_prm_3 }}."}]}]},{"id":"cp-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the CP\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"cp-1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"cp-1.a_obj","name":"objective","properties":[{"name":"label","value":"CP-1(a)"}],"parts":[{"id":"cp-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)"}],"parts":[{"id":"cp-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(a)(1)[1]"}],"prose":"the organization develops and documents a contingency planning policy that\n addresses:","parts":[{"id":"cp-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"cp-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"cp-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"cp-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"cp-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"cp-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"cp-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"cp-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(a)(1)[2]"}],"prose":"the organization defines personnel or roles to whom the contingency planning\n policy is to be disseminated;"},{"id":"cp-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-1(a)(1)[3]"}],"prose":"the organization disseminates the contingency planning policy to\n organization-defined personnel or roles;"}]},{"id":"cp-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"CP-1(a)(2)"}],"parts":[{"id":"cp-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(a)(2)[1]"}],"prose":"the organization develops and documents procedures to facilitate the\n implementation of the contingency planning policy and associated contingency\n planning controls;"},{"id":"cp-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(a)(2)[2]"}],"prose":"the organization defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"cp-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-1(a)(2)[3]"}],"prose":"the organization disseminates the procedures to organization-defined\n personnel or roles;"}]}]},{"id":"cp-1.b_obj","name":"objective","properties":[{"name":"label","value":"CP-1(b)"}],"parts":[{"id":"cp-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"CP-1(b)(1)"}],"parts":[{"id":"cp-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(b)(1)[1]"}],"prose":"the organization defines the frequency to review and update the current\n contingency planning policy;"},{"id":"cp-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(b)(1)[2]"}],"prose":"the organization reviews and updates the current contingency planning with\n the organization-defined frequency;"}]},{"id":"cp-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"CP-1(b)(2)"}],"parts":[{"id":"cp-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(b)(2)[1]"}],"prose":"the organization defines the frequency to review and update the current\n contingency planning procedures; and"},{"id":"cp-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(b)(2)[2]"}],"prose":"the organization reviews and updates the current contingency planning\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-2","class":"SP800-53","title":"Contingency Plan","parameters":[{"id":"cp-2_prm_1","label":"organization-defined personnel or roles"},{"id":"cp-2_prm_2","label":"organization-defined key contingency personnel (identified by name and/or by\n role) and organizational elements"},{"id":"cp-2_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"cp-2_prm_4","label":"organization-defined key contingency personnel (identified by name and/or by\n role) and organizational elements"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-2"},{"name":"sort-id","value":"cp-02"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a contingency plan for the information system that:","parts":[{"id":"cp-2_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Identifies essential missions and business functions and associated contingency\n requirements;"},{"id":"cp-2_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Provides recovery objectives, restoration priorities, and metrics;"},{"id":"cp-2_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Addresses contingency roles, responsibilities, assigned individuals with\n contact information;"},{"id":"cp-2_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Addresses maintaining essential missions and business functions despite an\n information system disruption, compromise, or failure;"},{"id":"cp-2_smt.a.5","name":"item","properties":[{"name":"label","value":"5."}],"prose":"Addresses eventual, full information system restoration without deterioration\n of the security safeguards originally planned and implemented; and"},{"id":"cp-2_smt.a.6","name":"item","properties":[{"name":"label","value":"6."}],"prose":"Is reviewed and approved by {{ cp-2_prm_1 }};"}]},{"id":"cp-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Distributes copies of the contingency plan to {{ cp-2_prm_2 }};"},{"id":"cp-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Coordinates contingency planning activities with incident handling activities;"},{"id":"cp-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Reviews the contingency plan for the information system {{ cp-2_prm_3 }};"},{"id":"cp-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Updates the contingency plan to address changes to the organization, information\n system, or environment of operation and problems encountered during contingency\n plan implementation, execution, or testing;"},{"id":"cp-2_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Communicates contingency plan changes to {{ cp-2_prm_4 }}; and"},{"id":"cp-2_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Protects the contingency plan from unauthorized disclosure and modification."},{"id":"cp-2_fr","name":"item","title":"CP-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-2_fr_smt.1","name":"item","properties":[{"name":"label","value":"CP-2 Requirement:"}],"prose":"For JAB authorizations the contingency lists include designated FedRAMP personnel."}]}]},{"id":"cp-2_gdn","name":"guidance","prose":"Contingency planning for information systems is part of an overall organizational\n program for achieving continuity of operations for mission/business functions.\n Contingency planning addresses both information system restoration and implementation\n of alternative mission/business processes when systems are compromised. The\n effectiveness of contingency planning is maximized by considering such planning\n throughout the phases of the system development life cycle. Performing contingency\n planning on hardware, software, and firmware development can be an effective means of\n achieving information system resiliency. Contingency plans reflect the degree of\n restoration required for organizational information systems since not all systems may\n need to fully recover to achieve the level of continuity of operations desired.\n Information system recovery objectives reflect applicable laws, Executive Orders,\n directives, policies, standards, regulations, and guidelines. In addition to\n information system availability, contingency plans also address other\n security-related events resulting in a reduction in mission and/or business\n effectiveness, such as malicious attacks compromising the confidentiality or\n integrity of information systems. Actions addressed in contingency plans include, for\n example, orderly/graceful degradation, information system shutdown, fallback to a\n manual mode, alternate information flows, and operating in modes reserved for when\n systems are under attack. By closely coordinating contingency planning with incident\n handling activities, organizations can ensure that the necessary contingency planning\n activities are in place and activated in the event of a security incident.","links":[{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-7","rel":"related","text":"CP-7"},{"href":"#cp-8","rel":"related","text":"CP-8"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#cp-10","rel":"related","text":"CP-10"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#pm-8","rel":"related","text":"PM-8"},{"href":"#pm-11","rel":"related","text":"PM-11"}]},{"id":"cp-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cp-2.a_obj","name":"objective","properties":[{"name":"label","value":"CP-2(a)"}],"prose":"develops and documents a contingency plan for the information system that:","parts":[{"id":"cp-2.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(1)"}],"prose":"identifies essential missions and business functions and associated contingency\n requirements;"},{"id":"cp-2.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(2)"}],"parts":[{"id":"cp-2.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"CP-2(a)(2)[1]"}],"prose":"provides recovery objectives;"},{"id":"cp-2.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(a)(2)[2]"}],"prose":"provides restoration priorities;"},{"id":"cp-2.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"CP-2(a)(2)[3]"}],"prose":"provides metrics;"}]},{"id":"cp-2.a.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(3)"}],"parts":[{"id":"cp-2.a.3_obj.1","name":"objective","properties":[{"name":"label","value":"CP-2(a)(3)[1]"}],"prose":"addresses contingency roles;"},{"id":"cp-2.a.3_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(a)(3)[2]"}],"prose":"addresses contingency responsibilities;"},{"id":"cp-2.a.3_obj.3","name":"objective","properties":[{"name":"label","value":"CP-2(a)(3)[3]"}],"prose":"addresses assigned individuals with contact information;"}]},{"id":"cp-2.a.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(4)"}],"prose":"addresses maintaining essential missions and business functions despite an\n information system disruption, compromise, or failure;"},{"id":"cp-2.a.5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(5)"}],"prose":"addresses eventual, full information system restoration without deterioration\n of the security safeguards originally planned and implemented;"},{"id":"cp-2.a.6_obj","name":"objective","properties":[{"name":"label","value":"CP-2(a)(6)"}],"parts":[{"id":"cp-2.a.6_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(6)[1]"}],"prose":"defines personnel or roles to review and approve the contingency plan for\n the information system;"},{"id":"cp-2.a.6_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(6)[2]"}],"prose":"is reviewed and approved by organization-defined personnel or roles;"}]}]},{"id":"cp-2.b_obj","name":"objective","properties":[{"name":"label","value":"CP-2(b)"}],"parts":[{"id":"cp-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(b)[1]"}],"prose":"defines key contingency personnel (identified by name and/or by role) and\n organizational elements to whom copies of the contingency plan are to be\n distributed;"},{"id":"cp-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-2(b)[2]"}],"prose":"distributes copies of the contingency plan to organization-defined key\n contingency personnel and organizational elements;"}]},{"id":"cp-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-2(c)"}],"prose":"coordinates contingency planning activities with incident handling activities;"},{"id":"cp-2.d_obj","name":"objective","properties":[{"name":"label","value":"CP-2(d)"}],"parts":[{"id":"cp-2.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(d)[1]"}],"prose":"defines a frequency to review the contingency plan for the information\n system;"},{"id":"cp-2.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(d)[2]"}],"prose":"reviews the contingency plan with the organization-defined frequency;"}]},{"id":"cp-2.e_obj","name":"objective","properties":[{"name":"label","value":"CP-2(e)"}],"prose":"updates the contingency plan to address:","parts":[{"id":"cp-2.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-2(e)[1]"}],"prose":"changes to the organization, information system, or environment of\n operation;"},{"id":"cp-2.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-2(e)[2]"}],"prose":"problems encountered during plan implementation, execution, and testing;"}]},{"id":"cp-2.f_obj","name":"objective","properties":[{"name":"label","value":"CP-2(f)"}],"parts":[{"id":"cp-2.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(f)[1]"}],"prose":"defines key contingency personnel (identified by name and/or by role) and\n organizational elements to whom contingency plan changes are to be\n communicated;"},{"id":"cp-2.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-2(f)[2]"}],"prose":"communicates contingency plan changes to organization-defined key contingency\n personnel and organizational elements; and"}]},{"id":"cp-2.g_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-2(g)"}],"prose":"protects the contingency plan from unauthorized disclosure and modification."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nevidence of contingency plan reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency plan development, review, update, and\n protection\\n\\nautomated mechanisms for developing, reviewing, updating and/or protecting the\n contingency plan"}]}],"controls":[{"id":"cp-2.1","class":"SP800-53-enhancement","title":"Coordinate with Related Plans","properties":[{"name":"label","value":"CP-2(1)"},{"name":"sort-id","value":"cp-02.01"}],"parts":[{"id":"cp-2.1_smt","name":"statement","prose":"The organization coordinates contingency plan development with organizational\n elements responsible for related plans."},{"id":"cp-2.1_gdn","name":"guidance","prose":"Plans related to contingency plans for organizational information systems include,\n for example, Business Continuity Plans, Disaster Recovery Plans, Continuity of\n Operations Plans, Crisis Communications Plans, Critical Infrastructure Plans,\n Cyber Incident Response Plans, Insider Threat Implementation Plan, and Occupant\n Emergency Plans."},{"id":"cp-2.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization coordinates contingency plan development with\n organizational elements responsible for related plans."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nbusiness contingency plans\\n\\ndisaster recovery plans\\n\\ncontinuity of operations plans\\n\\ncrisis communications plans\\n\\ncritical infrastructure plans\\n\\ncyber incident response plan\\n\\ninsider threat implementation plans\\n\\noccupant emergency plans\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel with responsibility for related plans"}]}]},{"id":"cp-2.2","class":"SP800-53-enhancement","title":"Capacity Planning","properties":[{"name":"label","value":"CP-2(2)"},{"name":"sort-id","value":"cp-02.02"}],"parts":[{"id":"cp-2.2_smt","name":"statement","prose":"The organization conducts capacity planning so that necessary capacity for\n information processing, telecommunications, and environmental support exists\n during contingency operations."},{"id":"cp-2.2_gdn","name":"guidance","prose":"Capacity planning is needed because different types of threats (e.g., natural\n disasters, targeted cyber attacks) can result in a reduction of the available\n processing, telecommunications, and support services originally intended to\n support the organizational missions/business functions. Organizations may need to\n anticipate degraded operations during contingency operations and factor such\n degradation into capacity planning."},{"id":"cp-2.2_obj","name":"objective","prose":"Determine if the organization conducts capacity planning so that necessary\n capacity exists during contingency operations for: ","parts":[{"id":"cp-2.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-2(2)[1]"}],"prose":"information processing;"},{"id":"cp-2.2_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(2)[2]"}],"prose":"telecommunications; and"},{"id":"cp-2.2_obj.3","name":"objective","properties":[{"name":"label","value":"CP-2(2)[3]"}],"prose":"environmental support."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\ncapacity planning documents\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-2.3","class":"SP800-53-enhancement","title":"Resume Essential Missions / Business Functions","parameters":[{"id":"cp-2.3_prm_1","label":"organization-defined time period"}],"properties":[{"name":"label","value":"CP-2(3)"},{"name":"sort-id","value":"cp-02.03"}],"parts":[{"id":"cp-2.3_smt","name":"statement","prose":"The organization plans for the resumption of essential missions and business\n functions within {{ cp-2.3_prm_1 }} of contingency plan\n activation."},{"id":"cp-2.3_gdn","name":"guidance","prose":"Organizations may choose to carry out the contingency planning activities in this\n control enhancement as part of organizational business continuity planning\n including, for example, as part of business impact analyses. The time period for\n resumption of essential missions/business functions may be dependent on the\n severity/extent of disruptions to the information system and its supporting\n infrastructure.","links":[{"href":"#pe-12","rel":"related","text":"PE-12"}]},{"id":"cp-2.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cp-2.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(3)[1]"}],"prose":"defines the time period to plan for the resumption of essential missions and\n business functions as a result of contingency plan activation; and"},{"id":"cp-2.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-2(3)[2]"}],"prose":"plans for the resumption of essential missions and business functions within\n organization-defined time period of contingency plan activation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nbusiness impact assessment\\n\\nother related plans\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for resumption of missions and business functions"}]}]},{"id":"cp-2.4","class":"SP800-53-enhancement","title":"Resume All Missions / Business Functions","parameters":[{"id":"cp-2.4_prm_1","label":"organization-defined time period","constraints":[{"detail":"time period defined in service provider and organization SLA"}]}],"properties":[{"name":"label","value":"CP-2(4)"},{"name":"sort-id","value":"cp-02.04"}],"parts":[{"id":"cp-2.4_smt","name":"statement","prose":"The organization plans for the resumption of all missions and business functions\n within {{ cp-2.4_prm_1 }} of contingency plan activation."},{"id":"cp-2.4_gdn","name":"guidance","prose":"Organizations may choose to carry out the contingency planning activities in this\n control enhancement as part of organizational business continuity planning\n including, for example, as part of business impact analyses. The time period for\n resumption of all missions/business functions may be dependent on the\n severity/extent of disruptions to the information system and its supporting\n infrastructure.","links":[{"href":"#pe-12","rel":"related","text":"PE-12"}]},{"id":"cp-2.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cp-2.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(4)[1]"}],"prose":"defines the time period to plan for the resumption of all missions and business\n functions as a result of contingency plan activation; and"},{"id":"cp-2.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-2(4)[2]"}],"prose":"plans for the resumption of all missions and business functions within\n organization-defined time period of contingency plan activation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nbusiness impact assessment\\n\\nother related plans\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for resumption of missions and business functions"}]}]},{"id":"cp-2.5","class":"SP800-53-enhancement","title":"Continue Essential Missions / Business Functions","properties":[{"name":"label","value":"CP-2(5)"},{"name":"sort-id","value":"cp-02.05"}],"parts":[{"id":"cp-2.5_smt","name":"statement","prose":"The organization plans for the continuance of essential missions and business\n functions with little or no loss of operational continuity and sustains that\n continuity until full information system restoration at primary processing and/or\n storage sites."},{"id":"cp-2.5_gdn","name":"guidance","prose":"Organizations may choose to carry out the contingency planning activities in this\n control enhancement as part of organizational business continuity planning\n including, for example, as part of business impact analyses. Primary processing\n and/or storage sites defined by organizations as part of contingency planning may\n change depending on the circumstances associated with the contingency (e.g.,\n backup sites may become primary sites).","links":[{"href":"#pe-12","rel":"related","text":"PE-12"}]},{"id":"cp-2.5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cp-2.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(5)[1]"}],"prose":"plans for the continuance of essential missions and business functions with\n little or no loss of operational continuity; and"},{"id":"cp-2.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-2(5)[2]"}],"prose":"sustains that operational continuity until full information system restoration\n at primary processing and/or storage sites."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nbusiness impact assessment\\n\\nprimary processing site agreements\\n\\nprimary storage site agreements\\n\\nalternate processing site agreements\\n\\nalternate storage site agreements\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for continuing missions and business functions"}]}]},{"id":"cp-2.8","class":"SP800-53-enhancement","title":"Identify Critical Assets","properties":[{"name":"label","value":"CP-2(8)"},{"name":"sort-id","value":"cp-02.08"}],"parts":[{"id":"cp-2.8_smt","name":"statement","prose":"The organization identifies critical information system assets supporting\n essential missions and business functions."},{"id":"cp-2.8_gdn","name":"guidance","prose":"Organizations may choose to carry out the contingency planning activities in this\n control enhancement as part of organizational business continuity planning\n including, for example, as part of business impact analyses. Organizations\n identify critical information system assets so that additional safeguards and\n countermeasures can be employed (above and beyond those safeguards and\n countermeasures routinely implemented) to help ensure that organizational\n missions/business functions can continue to be conducted during contingency\n operations. In addition, the identification of critical information assets\n facilitates the prioritization of organizational resources. Critical information\n system assets include technical and operational aspects. Technical aspects\n include, for example, information technology services, information system\n components, information technology products, and mechanisms. Operational aspects\n include, for example, procedures (manually executed operations) and personnel\n (individuals operating technical safeguards and/or executing manual procedures).\n Organizational program protection plans can provide assistance in identifying\n critical assets.","links":[{"href":"#sa-14","rel":"related","text":"SA-14"},{"href":"#sa-15","rel":"related","text":"SA-15"}]},{"id":"cp-2.8_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization identifies critical information system assets\n supporting essential missions and business functions."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nbusiness impact assessment\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"cp-3","class":"SP800-53","title":"Contingency Training","parameters":[{"id":"cp-3_prm_1","label":"organization-defined time period","constraints":[{"detail":"ten (10) days"}]},{"id":"cp-3_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-3"},{"name":"sort-id","value":"cp-03"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"cp-3_smt","name":"statement","prose":"The organization provides contingency training to information system users consistent\n with assigned roles and responsibilities:","parts":[{"id":"cp-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Within {{ cp-3_prm_1 }} of assuming a contingency role or\n responsibility;"},{"id":"cp-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"cp-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ cp-3_prm_2 }} thereafter."}]},{"id":"cp-3_gdn","name":"guidance","prose":"Contingency training provided by organizations is linked to the assigned roles and\n responsibilities of organizational personnel to ensure that the appropriate content\n and level of detail is included in such training. For example, regular users may only\n need to know when and where to report for duty during contingency operations and if\n normal duties are affected; system administrators may require additional training on\n how to set up information systems at alternate processing and storage sites; and\n managers/senior leaders may receive more specific training on how to conduct\n mission-essential functions in designated off-site locations and how to establish\n communications with other governmental entities for purposes of coordination on\n contingency-related activities. Training for contingency roles/responsibilities\n reflects the specific continuity requirements in the contingency plan.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#ir-2","rel":"related","text":"IR-2"}]},{"id":"cp-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cp-3.a_obj","name":"objective","properties":[{"name":"label","value":"CP-3(a)"}],"parts":[{"id":"cp-3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-3(a)[1]"}],"prose":"defines a time period within which contingency training is to be provided to\n information system users assuming a contingency role or responsibility;"},{"id":"cp-3.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-3(a)[2]"}],"prose":"provides contingency training to information system users consistent with\n assigned roles and responsibilities within the organization-defined time period\n of assuming a contingency role or responsibility;"}]},{"id":"cp-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-3(b)"}],"prose":"provides contingency training to information system users consistent with assigned\n roles and responsibilities when required by information system changes;"},{"id":"cp-3.c_obj","name":"objective","properties":[{"name":"label","value":"CP-3(c)"}],"parts":[{"id":"cp-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-3(c)[1]"}],"prose":"defines the frequency for contingency training thereafter; and"},{"id":"cp-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-3(c)[2]"}],"prose":"provides contingency training to information system users consistent with\n assigned roles and responsibilities with the organization-defined frequency\n thereafter."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency training\\n\\ncontingency plan\\n\\ncontingency training curriculum\\n\\ncontingency training material\\n\\nsecurity plan\\n\\ncontingency training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning, plan implementation, and\n training responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency training"}]}],"controls":[{"id":"cp-3.1","class":"SP800-53-enhancement","title":"Simulated Events","properties":[{"name":"label","value":"CP-3(1)"},{"name":"sort-id","value":"cp-03.01"}],"parts":[{"id":"cp-3.1_smt","name":"statement","prose":"The organization incorporates simulated events into contingency training to\n facilitate effective response by personnel in crisis situations."},{"id":"cp-3.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization incorporates simulated events into contingency\n training to facilitate effective response by personnel in crisis situations."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency training\\n\\ncontingency plan\\n\\ncontingency training curriculum\\n\\ncontingency training material\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning, plan implementation, and\n training responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency training\\n\\nautomated mechanisms for simulating contingency events"}]}]}]},{"id":"cp-4","class":"SP800-53","title":"Contingency Plan Testing","parameters":[{"id":"cp-4_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"cp-4_prm_2","label":"organization-defined tests","constraints":[{"detail":"functional exercises"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-4"},{"name":"sort-id","value":"cp-04"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"},{"href":"#0243a05a-e8a3-4d51-9364-4a9d20b0dcdf","rel":"reference","text":"NIST Special Publication 800-84"}],"parts":[{"id":"cp-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Tests the contingency plan for the information system {{ cp-4_prm_1 }} using {{ cp-4_prm_2 }} to determine the\n effectiveness of the plan and the organizational readiness to execute the\n plan;"},{"id":"cp-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews the contingency plan test results; and"},{"id":"cp-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Initiates corrective actions, if needed."},{"id":"cp-4_fr","name":"item","title":"CP-4(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-4_fr_smt.a","name":"item","properties":[{"name":"label","value":"CP-4(a) Requirement:"}],"prose":"The service provider develops test plans in accordance with NIST Special Publication 800-34 (as amended); plans are approved by the JAB/AO prior to initiating testing."}]}]},{"id":"cp-4_gdn","name":"guidance","prose":"Methods for testing contingency plans to determine the effectiveness of the plans and\n to identify potential weaknesses in the plans include, for example, walk-through and\n tabletop exercises, checklists, simulations (parallel, full interrupt), and\n comprehensive exercises. Organizations conduct testing based on the continuity\n requirements in contingency plans and include a determination of the effects on\n organizational operations, assets, and individuals arising due to contingency\n operations. Organizations have flexibility and discretion in the breadth, depth, and\n timelines of corrective actions.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-3","rel":"related","text":"CP-3"},{"href":"#ir-3","rel":"related","text":"IR-3"}]},{"id":"cp-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-4.a_obj","name":"objective","properties":[{"name":"label","value":"CP-4(a)"}],"parts":[{"id":"cp-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-4(a)[1]"}],"prose":"defines tests to determine the effectiveness of the contingency plan and the\n organizational readiness to execute the plan;"},{"id":"cp-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-4(a)[2]"}],"prose":"defines a frequency to test the contingency plan for the information\n system;"},{"id":"cp-4.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-4(a)[3]"}],"prose":"tests the contingency plan for the information system with the\n organization-defined frequency, using organization-defined tests to determine\n the effectiveness of the plan and the organizational readiness to execute the\n plan;"}]},{"id":"cp-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-4(b)"}],"prose":"reviews the contingency plan test results; and"},{"id":"cp-4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-4(c)"}],"prose":"initiates corrective actions, if needed."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency plan testing\\n\\ncontingency plan\\n\\nsecurity plan\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for contingency plan testing,\n reviewing or responding to contingency plan tests\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency plan testing\\n\\nautomated mechanisms supporting the contingency plan and/or contingency plan\n testing"}]}],"controls":[{"id":"cp-4.1","class":"SP800-53-enhancement","title":"Coordinate with Related Plans","properties":[{"name":"label","value":"CP-4(1)"},{"name":"sort-id","value":"cp-04.01"}],"parts":[{"id":"cp-4.1_smt","name":"statement","prose":"The organization coordinates contingency plan testing with organizational elements\n responsible for related plans."},{"id":"cp-4.1_gdn","name":"guidance","prose":"Plans related to contingency plans for organizational information systems include,\n for example, Business Continuity Plans, Disaster Recovery Plans, Continuity of\n Operations Plans, Crisis Communications Plans, Critical Infrastructure Plans,\n Cyber Incident Response Plans, and Occupant Emergency Plans. This control\n enhancement does not require organizations to create organizational elements to\n handle related plans or to align such elements with specific plans. It does\n require, however, that if such organizational elements are responsible for related\n plans, organizations should coordinate with those elements.","links":[{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#pm-8","rel":"related","text":"PM-8"}]},{"id":"cp-4.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization coordinates contingency plan testing with\n organizational elements responsible for related plans. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nincident response policy\\n\\nprocedures addressing contingency plan testing\\n\\ncontingency plan testing documentation\\n\\ncontingency plan\\n\\nbusiness continuity plans\\n\\ndisaster recovery plans\\n\\ncontinuity of operations plans\\n\\ncrisis communications plans\\n\\ncritical infrastructure plans\\n\\ncyber incident response plans\\n\\noccupant emergency plans\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan testing responsibilities\\n\\norganizational personnel\\n\\npersonnel with responsibilities for related plans\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-4.2","class":"SP800-53-enhancement","title":"Alternate Processing Site","properties":[{"name":"label","value":"CP-4(2)"},{"name":"sort-id","value":"cp-04.02"}],"parts":[{"id":"cp-4.2_smt","name":"statement","prose":"The organization tests the contingency plan at the alternate processing site:","parts":[{"id":"cp-4.2_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"To familiarize contingency personnel with the facility and available resources;\n and"},{"id":"cp-4.2_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"To evaluate the capabilities of the alternate processing site to support\n contingency operations."}]},{"id":"cp-4.2_gdn","name":"guidance","links":[{"href":"#cp-7","rel":"related","text":"CP-7"}]},{"id":"cp-4.2_obj","name":"objective","prose":"Determine if the organization tests the contingency plan at the alternate\n processing site to:","parts":[{"id":"cp-4.2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-4(2)(a)"}],"prose":"familiarize contingency personnel with the facility and available resources;\n and","links":[{"href":"#cp-4.2_smt.a","rel":"corresp","text":"CP-4(2)(a)"}]},{"id":"cp-4.2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-4(2)(b)"}],"prose":"evaluate the capabilities of the alternate processing site to support\n contingency operations.","links":[{"href":"#cp-4.2_smt.b","rel":"corresp","text":"CP-4(2)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency plan testing\\n\\ncontingency plan\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\nalternate processing site agreements\\n\\nservice-level agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency plan testing\\n\\nautomated mechanisms supporting the contingency plan and/or contingency plan\n testing"}]}]}]},{"id":"cp-6","class":"SP800-53","title":"Alternate Storage Site","properties":[{"name":"label","value":"CP-6"},{"name":"sort-id","value":"cp-06"}],"links":[{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes an alternate storage site including necessary agreements to permit the\n storage and retrieval of information system backup information; and"},{"id":"cp-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Ensures that the alternate storage site provides information security safeguards\n equivalent to that of the primary site."}]},{"id":"cp-6_gdn","name":"guidance","prose":"Alternate storage sites are sites that are geographically distinct from primary\n storage sites. An alternate storage site maintains duplicate copies of information\n and data in the event that the primary storage site is not available. Items covered\n by alternate storage site agreements include, for example, environmental conditions\n at alternate sites, access rules, physical and environmental protection requirements,\n and coordination of delivery/retrieval of backup media. Alternate storage sites\n reflect the requirements in contingency plans so that organizations can maintain\n essential missions/business functions despite disruption, compromise, or failure in\n organizational information systems.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-7","rel":"related","text":"CP-7"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#cp-10","rel":"related","text":"CP-10"},{"href":"#mp-4","rel":"related","text":"MP-4"}]},{"id":"cp-6_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-6_obj.1","name":"objective","properties":[{"name":"label","value":"CP-6[1]"}],"prose":"establishes an alternate storage site including necessary agreements to permit the\n storage and retrieval of information system backup information; and"},{"id":"cp-6_obj.2","name":"objective","properties":[{"name":"label","value":"CP-6[2]"}],"prose":"ensures that the alternate storage site provides information security safeguards\n equivalent to that of the primary site."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate storage sites\\n\\ncontingency plan\\n\\nalternate storage site agreements\\n\\nprimary storage site agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan alternate storage site\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for storing and retrieving information system backup\n information at the alternate storage site\\n\\nautomated mechanisms supporting and/or implementing storage and retrieval of\n information system backup information at the alternate storage site"}]}],"controls":[{"id":"cp-6.1","class":"SP800-53-enhancement","title":"Separation from Primary Site","properties":[{"name":"label","value":"CP-6(1)"},{"name":"sort-id","value":"cp-06.01"}],"parts":[{"id":"cp-6.1_smt","name":"statement","prose":"The organization identifies an alternate storage site that is separated from the\n primary storage site to reduce susceptibility to the same threats."},{"id":"cp-6.1_gdn","name":"guidance","prose":"Threats that affect alternate storage sites are typically defined in\n organizational assessments of risk and include, for example, natural disasters,\n structural failures, hostile cyber attacks, and errors of omission/commission.\n Organizations determine what is considered a sufficient degree of separation\n between primary and alternate storage sites based on the types of threats that are\n of concern. For one particular type of threat (i.e., hostile cyber attack), the\n degree of separation between sites is less relevant.","links":[{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"cp-6.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization identifies an alternate storage site that is\n separated from the primary storage site to reduce susceptibility to the same\n threats. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate storage sites\\n\\ncontingency plan\\n\\nalternate storage site\\n\\nalternate storage site agreements\\n\\nprimary storage site agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan alternate storage site\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-6.2","class":"SP800-53-enhancement","title":"Recovery Time / Point Objectives","properties":[{"name":"label","value":"CP-6(2)"},{"name":"sort-id","value":"cp-06.02"}],"parts":[{"id":"cp-6.2_smt","name":"statement","prose":"The organization configures the alternate storage site to facilitate recovery\n operations in accordance with recovery time and recovery point objectives."},{"id":"cp-6.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization configures the alternate storage site to facilitate\n recovery operations in accordance with recovery time objectives and recovery point\n objectives (as specified in the information system contingency plan)."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate storage sites\\n\\ncontingency plan\\n\\nalternate storage site\\n\\nalternate storage site agreements\\n\\nalternate storage site configurations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan testing responsibilities\\n\\norganizational personnel with responsibilities for testing related plans\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency plan testing\\n\\nautomated mechanisms supporting recovery time/point objectives"}]}]},{"id":"cp-6.3","class":"SP800-53-enhancement","title":"Accessibility","properties":[{"name":"label","value":"CP-6(3)"},{"name":"sort-id","value":"cp-06.03"}],"parts":[{"id":"cp-6.3_smt","name":"statement","prose":"The organization identifies potential accessibility problems to the alternate\n storage site in the event of an area-wide disruption or disaster and outlines\n explicit mitigation actions."},{"id":"cp-6.3_gdn","name":"guidance","prose":"Area-wide disruptions refer to those types of disruptions that are broad in\n geographic scope (e.g., hurricane, regional power outage) with such determinations\n made by organizations based on organizational assessments of risk. Explicit\n mitigation actions include, for example: (i) duplicating backup information at\n other alternate storage sites if access problems occur at originally designated\n alternate sites; or (ii) planning for physical access to retrieve backup\n information if electronic accessibility to the alternate site is disrupted.","links":[{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"cp-6.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-6.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-6(3)[1]"}],"prose":"identifies potential accessibility problems to the alternate storage site in\n the event of an area-wide disruption or disaster; and"},{"id":"cp-6.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-6(3)[2]"}],"prose":"outlines explicit mitigation actions for such potential accessibility problems\n to the alternate storage site in the event of an area-wide disruption or\n disaster."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate storage sites\\n\\ncontingency plan\\n\\nalternate storage site\\n\\nlist of potential accessibility problems to alternate storage site\\n\\nmitigation actions for accessibility problems to alternate storage site\\n\\norganizational risk assessments\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan alternate storage site\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"cp-7","class":"SP800-53","title":"Alternate Processing Site","parameters":[{"id":"cp-7_prm_1","label":"organization-defined information system operations"},{"id":"cp-7_prm_2","label":"organization-defined time period consistent with recovery time and recovery point\n objectives"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-7"},{"name":"sort-id","value":"cp-07"}],"links":[{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-7_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes an alternate processing site including necessary agreements to permit\n the transfer and resumption of {{ cp-7_prm_1 }} for essential\n missions/business functions within {{ cp-7_prm_2 }} when the\n primary processing capabilities are unavailable;"},{"id":"cp-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Ensures that equipment and supplies required to transfer and resume operations are\n available at the alternate processing site or contracts are in place to support\n delivery to the site within the organization-defined time period for\n transfer/resumption; and"},{"id":"cp-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensures that the alternate processing site provides information security\n safeguards equivalent to those of the primary site."},{"id":"cp-7_fr","name":"item","title":"CP-7 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-7_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider defines a time period consistent with the recovery time objectives and business impact analysis."}]}]},{"id":"cp-7_gdn","name":"guidance","prose":"Alternate processing sites are sites that are geographically distinct from primary\n processing sites. An alternate processing site provides processing capability in the\n event that the primary processing site is not available. Items covered by alternate\n processing site agreements include, for example, environmental conditions at\n alternate sites, access rules, physical and environmental protection requirements,\n and coordination for the transfer/assignment of personnel. Requirements are\n specifically allocated to alternate processing sites that reflect the requirements in\n contingency plans to maintain essential missions/business functions despite\n disruption, compromise, or failure in organizational information systems.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-8","rel":"related","text":"CP-8"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#cp-10","rel":"related","text":"CP-10"},{"href":"#ma-6","rel":"related","text":"MA-6"}]},{"id":"cp-7_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-7.a_obj","name":"objective","properties":[{"name":"label","value":"CP-7(a)"}],"parts":[{"id":"cp-7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-7(a)[1]"}],"prose":"defines information system operations requiring an alternate processing site to\n be established to permit the transfer and resumption of such operations;"},{"id":"cp-7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-7(a)[2]"}],"prose":"defines the time period consistent with recovery time objectives and recovery\n point objectives (as specified in the information system contingency plan) for\n transfer/resumption of organization-defined information system operations for\n essential missions/business functions;"},{"id":"cp-7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-7(a)[3]"}],"prose":"establishes an alternate processing site including necessary agreements to\n permit the transfer and resumption of organization-defined information system\n operations for essential missions/business functions, within the\n organization-defined time period, when the primary processing capabilities are\n unavailable;"}]},{"id":"cp-7.b_obj","name":"objective","properties":[{"name":"label","value":"CP-7(b)"}],"parts":[{"id":"cp-7.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-7(b)[1]"}],"prose":"ensures that equipment and supplies required to transfer and resume operations\n are available at the alternate processing site; or"},{"id":"cp-7.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-7(b)[2]"}],"prose":"ensures that contracts are in place to support delivery to the site within the\n organization-defined time period for transfer/resumption; and"}]},{"id":"cp-7.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-7(c)"}],"prose":"ensures that the alternate processing site provides information security\n safeguards equivalent to those of the primary site."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate processing sites\\n\\ncontingency plan\\n\\nalternate processing site agreements\\n\\nprimary processing site agreements\\n\\nspare equipment and supplies inventory at alternate processing site\\n\\nequipment and supply contracts\\n\\nservice-level agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for contingency planning and/or\n alternate site arrangements\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for recovery at the alternate site\\n\\nautomated mechanisms supporting and/or implementing recovery at the alternate\n processing site"}]}],"controls":[{"id":"cp-7.1","class":"SP800-53-enhancement","title":"Separation from Primary Site","properties":[{"name":"label","value":"CP-7(1)"},{"name":"sort-id","value":"cp-07.01"}],"parts":[{"id":"cp-7.1_smt","name":"statement","prose":"The organization identifies an alternate processing site that is separated from\n the primary processing site to reduce susceptibility to the same threats.","parts":[{"id":"cp-7.1_fr","name":"item","title":"CP-7 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-7.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"The service provider may determine what is considered a sufficient degree of separation between the primary and alternate processing sites, based on the types of threats that are of concern. For one particular type of threat (i.e., hostile cyber attack), the degree of separation between sites will be less relevant."}]}]},{"id":"cp-7.1_gdn","name":"guidance","prose":"Threats that affect alternate processing sites are typically defined in\n organizational assessments of risk and include, for example, natural disasters,\n structural failures, hostile cyber attacks, and errors of omission/commission.\n Organizations determine what is considered a sufficient degree of separation\n between primary and alternate processing sites based on the types of threats that\n are of concern. For one particular type of threat (i.e., hostile cyber attack),\n the degree of separation between sites is less relevant.","links":[{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"cp-7.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization identifies an alternate processing site that is\n separated from the primary storage site to reduce susceptibility to the same\n threats. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate processing sites\\n\\ncontingency plan\\n\\nalternate processing site\\n\\nalternate processing site agreements\\n\\nprimary processing site agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan alternate processing site\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-7.2","class":"SP800-53-enhancement","title":"Accessibility","properties":[{"name":"label","value":"CP-7(2)"},{"name":"sort-id","value":"cp-07.02"}],"parts":[{"id":"cp-7.2_smt","name":"statement","prose":"The organization identifies potential accessibility problems to the alternate\n processing site in the event of an area-wide disruption or disaster and outlines\n explicit mitigation actions."},{"id":"cp-7.2_gdn","name":"guidance","prose":"Area-wide disruptions refer to those types of disruptions that are broad in\n geographic scope (e.g., hurricane, regional power outage) with such determinations\n made by organizations based on organizational assessments of risk.","links":[{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"cp-7.2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-7.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-7(2)[1]"}],"prose":"identifies potential accessibility problems to the alternate processing site in\n the event of an area-wide disruption or disaster; and"},{"id":"cp-7.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-7(2)[2]"}],"prose":"outlines explicit mitigation actions for such potential accessibility problems\n to the alternate processing site in the event of an area-wide disruption or\n disaster."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate processing sites\\n\\ncontingency plan\\n\\nalternate processing site\\n\\nalternate processing site agreements\\n\\nprimary processing site agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan alternate processing site\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-7.3","class":"SP800-53-enhancement","title":"Priority of Service","properties":[{"name":"label","value":"CP-7(3)"},{"name":"sort-id","value":"cp-07.03"}],"parts":[{"id":"cp-7.3_smt","name":"statement","prose":"The organization develops alternate processing site agreements that contain\n priority-of-service provisions in accordance with organizational availability\n requirements (including recovery time objectives)."},{"id":"cp-7.3_gdn","name":"guidance","prose":"Priority-of-service agreements refer to negotiated agreements with service\n providers that ensure that organizations receive priority treatment consistent\n with their availability requirements and the availability of information resources\n at the alternate processing site."},{"id":"cp-7.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization develops alternate processing site agreements that\n contain priority-of-service provisions in accordance with organizational\n availability requirements (including recovery time objectives as specified in the\n information system contingency plan)."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate processing sites\\n\\ncontingency plan\\n\\nalternate processing site agreements\\n\\nservice-level agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan alternate processing site\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for acquisitions/contractual\n agreements"}]}]},{"id":"cp-7.4","class":"SP800-53-enhancement","title":"Preparation for Use","properties":[{"name":"label","value":"CP-7(4)"},{"name":"sort-id","value":"cp-07.04"}],"parts":[{"id":"cp-7.4_smt","name":"statement","prose":"The organization prepares the alternate processing site so that the site is ready\n to be used as the operational site supporting essential missions and business\n functions."},{"id":"cp-7.4_gdn","name":"guidance","prose":"Site preparation includes, for example, establishing configuration settings for\n information system components at the alternate processing site consistent with the\n requirements for such settings at the primary site and ensuring that essential\n supplies and other logistical considerations are in place.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-6","rel":"related","text":"CM-6"}]},{"id":"cp-7.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization prepares the alternate processing site so that the\n site is ready to be used as the operational site supporting essential missions and\n business functions."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate processing sites\\n\\ncontingency plan\\n\\nalternate processing site\\n\\nalternate processing site agreements\\n\\nalternate processing site configurations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan alternate processing site\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing recovery at the alternate\n processing site"}]}]}]},{"id":"cp-8","class":"SP800-53","title":"Telecommunications Services","parameters":[{"id":"cp-8_prm_1","label":"organization-defined information system operations"},{"id":"cp-8_prm_2","label":"organization-defined time period"}],"properties":[{"name":"label","value":"CP-8"},{"name":"sort-id","value":"cp-08"}],"links":[{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"},{"href":"#fb5844de-ff96-47c0-b258-4f52bcc2f30d","rel":"reference","text":"National Communications Systems Directive 3-10"},{"href":"#3ac12e79-f54f-4a63-9f4b-ee4bcd4df604","rel":"reference","text":"http://www.dhs.gov/telecommunications-service-priority-tsp"}],"parts":[{"id":"cp-8_smt","name":"statement","prose":"The organization establishes alternate telecommunications services including\n necessary agreements to permit the resumption of {{ cp-8_prm_1 }} for\n essential missions and business functions within {{ cp-8_prm_2 }} when\n the primary telecommunications capabilities are unavailable at either the primary or\n alternate processing or storage sites.","parts":[{"id":"cp-8_fr","name":"item","title":"CP-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines a time period consistent with the recovery time objectives and business impact analysis."}]}]},{"id":"cp-8_gdn","name":"guidance","prose":"This control applies to telecommunications services (data and voice) for primary and\n alternate processing and storage sites. Alternate telecommunications services reflect\n the continuity requirements in contingency plans to maintain essential\n missions/business functions despite the loss of primary telecommunications services.\n Organizations may specify different time periods for primary/alternate sites.\n Alternate telecommunications services include, for example, additional organizational\n or commercial ground-based circuits/lines or satellites in lieu of ground-based\n communications. Organizations consider factors such as availability, quality of\n service, and access when entering into alternate telecommunications agreements.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-7","rel":"related","text":"CP-7"}]},{"id":"cp-8_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-8_obj.1","name":"objective","properties":[{"name":"label","value":"CP-8[1]"}],"prose":"defines information system operations requiring alternate telecommunications\n services to be established to permit the resumption of such operations;"},{"id":"cp-8_obj.2","name":"objective","properties":[{"name":"label","value":"CP-8[2]"}],"prose":"defines the time period to permit resumption of organization-defined information\n system operations for essential missions and business functions; and"},{"id":"cp-8_obj.3","name":"objective","properties":[{"name":"label","value":"CP-8[3]"}],"prose":"establishes alternate telecommunications services including necessary agreements\n to permit the resumption of organization-defined information system operations for\n essential missions and business functions, within the organization-defined time\n period, when the primary telecommunications capabilities are unavailable at either\n the primary or alternate processing or storage sites."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate telecommunications services\\n\\ncontingency plan\\n\\nprimary and alternate telecommunications service agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan telecommunications\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for acquisitions/contractual\n agreements"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting telecommunications"}]}],"controls":[{"id":"cp-8.1","class":"SP800-53-enhancement","title":"Priority of Service Provisions","properties":[{"name":"label","value":"CP-8(1)"},{"name":"sort-id","value":"cp-08.01"}],"parts":[{"id":"cp-8.1_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-8.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Develops primary and alternate telecommunications service agreements that\n contain priority-of-service provisions in accordance with organizational\n availability requirements (including recovery time objectives); and"},{"id":"cp-8.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Requests Telecommunications Service Priority for all telecommunications\n services used for national security emergency preparedness in the event that\n the primary and/or alternate telecommunications services are provided by a\n common carrier."}]},{"id":"cp-8.1_gdn","name":"guidance","prose":"Organizations consider the potential mission/business impact in situations where\n telecommunications service providers are servicing other organizations with\n similar priority-of-service provisions."},{"id":"cp-8.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-8.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-8(1)[1]"}],"prose":"develops primary and alternate telecommunications service agreements that\n contain priority-of-service provisions in accordance with organizational\n availability requirements (including recovery time objectives as specified in\n the information system contingency plan); and"},{"id":"cp-8.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-8(1)[2]"}],"prose":"requests Telecommunications Service Priority for all telecommunications\n services used for national security emergency preparedness in the event that\n the primary and/or alternate telecommunications services are provided by a\n common carrier."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing primary and alternate telecommunications services\\n\\ncontingency plan\\n\\nprimary and alternate telecommunications service agreements\\n\\nTelecommunications Service Priority documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan telecommunications\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for acquisitions/contractual\n agreements"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting telecommunications"}]}]},{"id":"cp-8.2","class":"SP800-53-enhancement","title":"Single Points of Failure","properties":[{"name":"label","value":"CP-8(2)"},{"name":"sort-id","value":"cp-08.02"}],"parts":[{"id":"cp-8.2_smt","name":"statement","prose":"The organization obtains alternate telecommunications services to reduce the\n likelihood of sharing a single point of failure with primary telecommunications\n services."},{"id":"cp-8.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization obtains alternate telecommunications services to\n reduce the likelihood of sharing a single point of failure with primary\n telecommunications services. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing primary and alternate telecommunications services\\n\\ncontingency plan\\n\\nprimary and alternate telecommunications service agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan telecommunications\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\nprimary and alternate telecommunications service providers\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-8.3","class":"SP800-53-enhancement","title":"Separation of Primary / Alternate Providers","properties":[{"name":"label","value":"CP-8(3)"},{"name":"sort-id","value":"cp-08.03"}],"parts":[{"id":"cp-8.3_smt","name":"statement","prose":"The organization obtains alternate telecommunications services from providers that\n are separated from primary service providers to reduce susceptibility to the same\n threats."},{"id":"cp-8.3_gdn","name":"guidance","prose":"Threats that affect telecommunications services are typically defined in\n organizational assessments of risk and include, for example, natural disasters,\n structural failures, hostile cyber/physical attacks, and errors of\n omission/commission. Organizations seek to reduce common susceptibilities by, for\n example, minimizing shared infrastructure among telecommunications service\n providers and achieving sufficient geographic separation between services.\n Organizations may consider using a single service provider in situations where the\n service provider can provide alternate telecommunications services meeting the\n separation needs addressed in the risk assessment."},{"id":"cp-8.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization obtains alternate telecommunications services from\n providers that are separated from primary service providers to reduce\n susceptibility to the same threats. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing primary and alternate telecommunications services\\n\\ncontingency plan\\n\\nprimary and alternate telecommunications service agreements\\n\\nalternate telecommunications service provider site\\n\\nprimary telecommunications service provider site\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan telecommunications\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\nprimary and alternate telecommunications service providers\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-8.4","class":"SP800-53-enhancement","title":"Provider Contingency Plan","parameters":[{"id":"cp-8.4_prm_1","label":"organization-defined frequency","constraints":[{"detail":"annually"}]}],"properties":[{"name":"label","value":"CP-8(4)"},{"name":"sort-id","value":"cp-08.04"}],"parts":[{"id":"cp-8.4_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-8.4_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Requires primary and alternate telecommunications service providers to have\n contingency plans;"},{"id":"cp-8.4_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Reviews provider contingency plans to ensure that the plans meet organizational\n contingency requirements; and"},{"id":"cp-8.4_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Obtains evidence of contingency testing/training by providers {{ cp-8.4_prm_1 }}."}]},{"id":"cp-8.4_gdn","name":"guidance","prose":"Reviews of provider contingency plans consider the proprietary nature of such\n plans. In some situations, a summary of provider contingency plans may be\n sufficient evidence for organizations to satisfy the review requirement.\n Telecommunications service providers may also participate in ongoing disaster\n recovery exercises in coordination with the Department of Homeland Security,\n state, and local governments. Organizations may use these types of activities to\n satisfy evidentiary requirements related to service provider contingency plan\n reviews, testing, and training."},{"id":"cp-8.4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-8.4.a_obj","name":"objective","properties":[{"name":"label","value":"CP-8(4)(a)"}],"parts":[{"id":"cp-8.4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-8(4)(a)[1]"}],"prose":"requires primary telecommunications service provider to have contingency\n plans;"},{"id":"cp-8.4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-8(4)(a)[2]"}],"prose":"requires alternate telecommunications service provider(s) to have\n contingency plans;"}],"links":[{"href":"#cp-8.4_smt.a","rel":"corresp","text":"CP-8(4)(a)"}]},{"id":"cp-8.4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-8(4)(b)"}],"prose":"reviews provider contingency plans to ensure that the plans meet organizational\n contingency requirements;","links":[{"href":"#cp-8.4_smt.b","rel":"corresp","text":"CP-8(4)(b)"}]},{"id":"cp-8.4.c_obj","name":"objective","properties":[{"name":"label","value":"CP-8(4)(c)"}],"parts":[{"id":"cp-8.4.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-8(4)(c)[1]"}],"prose":"defines the frequency to obtain evidence of contingency testing/training by\n providers; and"},{"id":"cp-8.4.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-8(4)(c)[2]"}],"prose":"obtains evidence of contingency testing/training by providers with the\n organization-defined frequency."}],"links":[{"href":"#cp-8.4_smt.c","rel":"corresp","text":"CP-8(4)(c)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing primary and alternate telecommunications services\\n\\ncontingency plan\\n\\nprovider contingency plans\\n\\nevidence of contingency testing/training by providers\\n\\nprimary and alternate telecommunications service agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning, plan implementation, and\n testing responsibilities\\n\\nprimary and alternate telecommunications service providers\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for acquisitions/contractual\n agreements"}]}]}]},{"id":"cp-9","class":"SP800-53","title":"Information System Backup","parameters":[{"id":"cp-9_prm_1","label":"organization-defined frequency consistent with recovery time and recovery point\n objectives","constraints":[{"detail":"daily incremental; weekly full"}]},{"id":"cp-9_prm_2","label":"organization-defined frequency consistent with recovery time and recovery point\n objectives","constraints":[{"detail":"daily incremental; weekly full"}]},{"id":"cp-9_prm_3","label":"organization-defined frequency consistent with recovery time and recovery point\n objectives","constraints":[{"detail":"daily incremental; weekly full"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-9"},{"name":"sort-id","value":"cp-09"}],"links":[{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-9_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Conducts backups of user-level information contained in the information system\n {{ cp-9_prm_1 }};"},{"id":"cp-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Conducts backups of system-level information contained in the information system\n {{ cp-9_prm_2 }};"},{"id":"cp-9_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Conducts backups of information system documentation including security-related\n documentation {{ cp-9_prm_3 }}; and"},{"id":"cp-9_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects the confidentiality, integrity, and availability of backup information at\n storage locations."},{"id":"cp-9_fr","name":"item","title":"CP-9 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-9_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine what elements of the cloud environment require the Information System Backup control. The service provider shall determine how Information System Backup is going to be verified and appropriate periodicity of the check."},{"id":"cp-9_fr_smt.a","name":"item","properties":[{"name":"label","value":"CP-9(a) Requirement:"}],"prose":"The service provider maintains at least three backup copies of user-level information (at least one of which is available online)."},{"id":"cp-9_fr_smt.b","name":"item","properties":[{"name":"label","value":"CP-9(b)Requirement:"}],"prose":"The service provider maintains at least three backup copies of system-level information (at least one of which is available online)."},{"id":"cp-9_fr_smt.c","name":"item","properties":[{"name":"label","value":"CP-9(c)Requirement:"}],"prose":"The service provider maintains at least three backup copies of information system documentation including security information (at least one of which is available online)."}]}]},{"id":"cp-9_gdn","name":"guidance","prose":"System-level information includes, for example, system-state information, operating\n system and application software, and licenses. User-level information includes any\n information other than system-level information. Mechanisms employed by organizations\n to protect the integrity of information system backups include, for example, digital\n signatures and cryptographic hashes. Protection of system backup information while in\n transit is beyond the scope of this control. Information system backups reflect the\n requirements in contingency plans as well as other organizational requirements for\n backing up information.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"cp-9_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-9.a_obj","name":"objective","properties":[{"name":"label","value":"CP-9(a)"}],"parts":[{"id":"cp-9.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(a)[1]"}],"prose":"defines a frequency, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n conduct backups of user-level information contained in the information\n system;"},{"id":"cp-9.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(a)[2]"}],"prose":"conducts backups of user-level information contained in the information system\n with the organization-defined frequency;"}]},{"id":"cp-9.b_obj","name":"objective","properties":[{"name":"label","value":"CP-9(b)"}],"parts":[{"id":"cp-9.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(b)[1]"}],"prose":"defines a frequency, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n conduct backups of system-level information contained in the information\n system;"},{"id":"cp-9.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(b)[2]"}],"prose":"conducts backups of system-level information contained in the information\n system with the organization-defined frequency;"}]},{"id":"cp-9.c_obj","name":"objective","properties":[{"name":"label","value":"CP-9(c)"}],"parts":[{"id":"cp-9.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(c)[1]"}],"prose":"defines a frequency, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n conduct backups of information system documentation including security-related\n documentation;"},{"id":"cp-9.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(c)[2]"}],"prose":"conducts backups of information system documentation, including\n security-related documentation, with the organization-defined frequency;\n and"}]},{"id":"cp-9.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(d)"}],"prose":"protects the confidentiality, integrity, and availability of backup information at\n storage locations."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\nbackup storage location(s)\\n\\ninformation system backup logs or records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system backup responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for conducting information system backups\\n\\nautomated mechanisms supporting and/or implementing information system backups"}]}],"controls":[{"id":"cp-9.1","class":"SP800-53-enhancement","title":"Testing for Reliability / Integrity","parameters":[{"id":"cp-9.1_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-9(1)"},{"name":"sort-id","value":"cp-09.01"}],"parts":[{"id":"cp-9.1_smt","name":"statement","prose":"The organization tests backup information {{ cp-9.1_prm_1 }} to\n verify media reliability and information integrity."},{"id":"cp-9.1_gdn","name":"guidance","links":[{"href":"#cp-4","rel":"related","text":"CP-4"}]},{"id":"cp-9.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-9.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(1)[1]"}],"prose":"defines the frequency to test backup information to verify media reliability\n and information integrity; and"},{"id":"cp-9.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(1)[2]"}],"prose":"tests backup information with the organization-defined frequency to verify\n media reliability and information integrity."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\ninformation system backup test results\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system backup responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for conducting information system backups\\n\\nautomated mechanisms supporting and/or implementing information system\n backups"}]}]},{"id":"cp-9.2","class":"SP800-53-enhancement","title":"Test Restoration Using Sampling","properties":[{"name":"label","value":"CP-9(2)"},{"name":"sort-id","value":"cp-09.02"}],"parts":[{"id":"cp-9.2_smt","name":"statement","prose":"The organization uses a sample of backup information in the restoration of\n selected information system functions as part of contingency plan testing."},{"id":"cp-9.2_gdn","name":"guidance","links":[{"href":"#cp-4","rel":"related","text":"CP-4"}]},{"id":"cp-9.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization uses a sample of backup information in the\n restoration of selected information system functions as part of contingency plan\n testing. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\ninformation system backup test results\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system backup responsibilities\\n\\norganizational personnel with contingency planning/contingency plan testing\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for conducting information system backups\\n\\nautomated mechanisms supporting and/or implementing information system\n backups"}]}]},{"id":"cp-9.3","class":"SP800-53-enhancement","title":"Separate Storage for Critical Information","parameters":[{"id":"cp-9.3_prm_1","label":"organization-defined critical information system software and other\n security-related information"}],"properties":[{"name":"label","value":"CP-9(3)"},{"name":"sort-id","value":"cp-09.03"}],"parts":[{"id":"cp-9.3_smt","name":"statement","prose":"The organization stores backup copies of {{ cp-9.3_prm_1 }} in a\n separate facility or in a fire-rated container that is not collocated with the\n operational system."},{"id":"cp-9.3_gdn","name":"guidance","prose":"Critical information system software includes, for example, operating systems,\n cryptographic key management systems, and intrusion detection/prevention systems.\n Security-related information includes, for example, organizational inventories of\n hardware, software, and firmware components. Alternate storage sites typically\n serve as separate storage facilities for organizations.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-8","rel":"related","text":"CM-8"}]},{"id":"cp-9.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-9.3_obj.1","name":"objective","properties":[{"name":"label","value":"CP-9(3)[1]"}],"parts":[{"id":"cp-9.3_obj.1.a","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(3)[1][a]"}],"prose":"defines critical information system software and other security-related\n information requiring backup copies to be stored in a separate facility;\n or"},{"id":"cp-9.3_obj.1.b","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(3)[1][b]"}],"prose":"defines critical information system software and other security-related\n information requiring backup copies to be stored in a fire-rated container\n that is not collocated with the operational system; and"}]},{"id":"cp-9.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-9(3)[2]"}],"prose":"stores backup copies of organization-defined critical information system\n software and other security-related information in a separate facility or in a\n fire-rated container that is not collocated with the operational system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\nbackup storage location(s)\\n\\ninformation system backup configurations and associated documentation\\n\\ninformation system backup logs or records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with information system backup responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-9.5","class":"SP800-53-enhancement","title":"Transfer to Alternate Storage Site","parameters":[{"id":"cp-9.5_prm_1","label":"organization-defined time period and transfer rate consistent with the\n recovery time and recovery point objectives","constraints":[{"detail":"time period and transfer rate consistent with the recovery time and recovery point objectives defined in the service provider and organization SLA"}]}],"properties":[{"name":"label","value":"CP-9(5)"},{"name":"sort-id","value":"cp-09.05"}],"parts":[{"id":"cp-9.5_smt","name":"statement","prose":"The organization transfers information system backup information to the alternate\n storage site {{ cp-9.5_prm_1 }}."},{"id":"cp-9.5_gdn","name":"guidance","prose":"Information system backup information can be transferred to alternate storage\n sites either electronically or by physical shipment of storage media."},{"id":"cp-9.5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-9.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(5)[1]"}],"prose":"defines a time period, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n transfer information system backup information to the alternate storage\n site;"},{"id":"cp-9.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(5)[2]"}],"prose":"defines a transfer rate, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n transfer information system backup information to the alternate storage site;\n and"},{"id":"cp-9.5_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(5)[3]"}],"prose":"transfers information system backup information to the alternate storage site\n with the organization-defined time period and transfer rate."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\ninformation system backup logs or records\\n\\nevidence of system backup information transferred to alternate storage site\\n\\nalternate storage site agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system backup responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for transferring information system backups to the\n alternate storage site\\n\\nautomated mechanisms supporting and/or implementing information system\n backups\\n\\nautomated mechanisms supporting and/or implementing information transfer to the\n alternate storage site"}]}]}]},{"id":"cp-10","class":"SP800-53","title":"Information System Recovery and Reconstitution","properties":[{"name":"label","value":"CP-10"},{"name":"sort-id","value":"cp-10"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-10_smt","name":"statement","prose":"The organization provides for the recovery and reconstitution of the information\n system to a known state after a disruption, compromise, or failure."},{"id":"cp-10_gdn","name":"guidance","prose":"Recovery is executing information system contingency plan activities to restore\n organizational missions/business functions. Reconstitution takes place following\n recovery and includes activities for returning organizational information systems to\n fully operational states. Recovery and reconstitution operations reflect mission and\n business priorities, recovery point/time and reconstitution objectives, and\n established organizational metrics consistent with contingency plan requirements.\n Reconstitution includes the deactivation of any interim information system\n capabilities that may have been needed during recovery operations. Reconstitution\n also includes assessments of fully restored information system capabilities,\n reestablishment of continuous monitoring activities, potential information system\n reauthorizations, and activities to prepare the systems against future disruptions,\n compromises, or failures. Recovery/reconstitution capabilities employed by\n organizations can include both automated mechanisms and manual procedures.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-7","rel":"related","text":"CP-7"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#sc-24","rel":"related","text":"SC-24"}]},{"id":"cp-10_obj","name":"objective","prose":"Determine if the organization provides for: ","parts":[{"id":"cp-10_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-10[1]"}],"prose":"the recovery of the information system to a known state after:","parts":[{"id":"cp-10_obj.1.a","name":"objective","properties":[{"name":"label","value":"CP-10[1][a]"}],"prose":"a disruption;"},{"id":"cp-10_obj.1.b","name":"objective","properties":[{"name":"label","value":"CP-10[1][b]"}],"prose":"a compromise; or"},{"id":"cp-10_obj.1.c","name":"objective","properties":[{"name":"label","value":"CP-10[1][c]"}],"prose":"a failure;"}]},{"id":"cp-10_obj.2","name":"objective","properties":[{"name":"label","value":"CP-10[2]"}],"prose":"the reconstitution of the information system to a known state after:","parts":[{"id":"cp-10_obj.2.a","name":"objective","properties":[{"name":"label","value":"CP-10[2][a]"}],"prose":"a disruption;"},{"id":"cp-10_obj.2.b","name":"objective","properties":[{"name":"label","value":"CP-10[2][b]"}],"prose":"a compromise; or"},{"id":"cp-10_obj.2.c","name":"objective","properties":[{"name":"label","value":"CP-10[2][c]"}],"prose":"a failure."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\ninformation system backup test results\\n\\ncontingency plan test results\\n\\ncontingency plan test documentation\\n\\nredundant secondary system for information system backups\\n\\nlocation(s) of redundant secondary backup system(s)\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning, recovery, and/or\n reconstitution responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes implementing information system recovery and\n reconstitution operations\\n\\nautomated mechanisms supporting and/or implementing information system recovery\n and reconstitution operations"}]}],"controls":[{"id":"cp-10.2","class":"SP800-53-enhancement","title":"Transaction Recovery","properties":[{"name":"label","value":"CP-10(2)"},{"name":"sort-id","value":"cp-10.02"}],"parts":[{"id":"cp-10.2_smt","name":"statement","prose":"The information system implements transaction recovery for systems that are\n transaction-based."},{"id":"cp-10.2_gdn","name":"guidance","prose":"Transaction-based information systems include, for example, database management\n systems and transaction processing systems. Mechanisms supporting transaction\n recovery include, for example, transaction rollback and transaction\n journaling."},{"id":"cp-10.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements transaction recovery for systems\n that are transaction-based. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system recovery and reconstitution\\n\\ncontingency plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\ninformation system transaction recovery records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for transaction recovery\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing transaction recovery\n capability"}]}]},{"id":"cp-10.4","class":"SP800-53-enhancement","title":"Restore Within Time Period","parameters":[{"id":"cp-10.4_prm_1","label":"organization-defined restoration time-periods","constraints":[{"detail":"time period consistent with the restoration time-periods defined in the service provider and organization SLA"}]}],"properties":[{"name":"label","value":"CP-10(4)"},{"name":"sort-id","value":"cp-10.04"}],"parts":[{"id":"cp-10.4_smt","name":"statement","prose":"The organization provides the capability to restore information system components\n within {{ cp-10.4_prm_1 }} from configuration-controlled and\n integrity-protected information representing a known, operational state for the\n components."},{"id":"cp-10.4_gdn","name":"guidance","prose":"Restoration of information system components includes, for example, reimaging\n which restores components to known, operational states.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"}]},{"id":"cp-10.4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-10.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-10(4)[1]"}],"prose":"defines a time period to restore information system components from\n configuration-controlled and integrity-protected information representing a\n known, operational state for the components; and"},{"id":"cp-10.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-10(4)[2]"}],"prose":"provides the capability to restore information system components within the\n organization-defined time period from configuration-controlled and\n integrity-protected information representing a known, operational state for the\n components."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system recovery and reconstitution\\n\\ncontingency plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\nevidence of information system recovery and reconstitution operations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system recovery and reconstitution\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing recovery/reconstitution of\n information system information"}]}]}]}]},{"id":"ia","class":"family","title":"Identification and Authentication","controls":[{"id":"ia-1","class":"SP800-53","title":"Identification and Authentication Policy and Procedures","parameters":[{"id":"ia-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ia-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ia-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IA-1"},{"name":"sort-id","value":"ia-01"}],"links":[{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ia-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ia-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ia-1_prm_1 }}:","parts":[{"id":"ia-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An identification and authentication policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"ia-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the identification and\n authentication policy and associated identification and authentication\n controls; and"}]},{"id":"ia-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ia-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Identification and authentication policy {{ ia-1_prm_2 }};\n and"},{"id":"ia-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Identification and authentication procedures {{ ia-1_prm_3 }}."}]}]},{"id":"ia-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the IA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ia-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ia-1.a_obj","name":"objective","properties":[{"name":"label","value":"IA-1(a)"}],"parts":[{"id":"ia-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)"}],"parts":[{"id":"ia-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(a)(1)[1]"}],"prose":"develops and documents an identification and authentication policy that\n addresses:","parts":[{"id":"ia-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ia-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ia-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ia-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ia-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ia-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ia-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ia-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the identification and authentication\n policy is to be disseminated; and"},{"id":"ia-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IA-1(a)(1)[3]"}],"prose":"disseminates the identification and authentication policy to\n organization-defined personnel or roles;"}]},{"id":"ia-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"IA-1(a)(2)"}],"parts":[{"id":"ia-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n identification and authentication policy and associated identification and\n authentication controls;"},{"id":"ia-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ia-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ia-1.b_obj","name":"objective","properties":[{"name":"label","value":"IA-1(b)"}],"parts":[{"id":"ia-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"IA-1(b)(1)"}],"parts":[{"id":"ia-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current identification and\n authentication policy;"},{"id":"ia-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(b)(1)[2]"}],"prose":"reviews and updates the current identification and authentication policy\n with the organization-defined frequency; and"}]},{"id":"ia-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"IA-1(b)(2)"}],"parts":[{"id":"ia-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current identification and\n authentication procedures; and"},{"id":"ia-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(b)(2)[2]"}],"prose":"reviews and updates the current identification and authentication procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with identification and authentication\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ia-2","class":"SP800-53","title":"Identification and Authentication (organizational Users)","properties":[{"name":"label","value":"IA-2"},{"name":"sort-id","value":"ia-02"}],"links":[{"href":"#ad733a42-a7ed-4774-b988-4930c28852f3","rel":"reference","text":"HSPD-12"},{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#4da24a96-6cf8-435d-9d1f-c73247cad109","rel":"reference","text":"OMB Memorandum 06-16"},{"href":"#74e740a4-c45d-49f3-a86e-eb747c549e01","rel":"reference","text":"OMB Memorandum 11-11"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#ba557c91-ba3e-4792-adc6-a4ae479b39ff","rel":"reference","text":"FICAM Roadmap and Implementation Guidance"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ia-2_smt","name":"statement","prose":"The information system uniquely identifies and authenticates organizational users (or\n processes acting on behalf of organizational users)."},{"id":"ia-2_gdn","name":"guidance","prose":"Organizational users include employees or individuals that organizations deem to have\n equivalent status of employees (e.g., contractors, guest researchers). This control\n applies to all accesses other than: (i) accesses that are explicitly identified and\n documented in AC-14; and (ii) accesses that occur through authorized use of group\n authenticators without individual authentication. Organizations may require unique\n identification of individuals in group accounts (e.g., shared privilege accounts) or\n for detailed accountability of individual activity. Organizations employ passwords,\n tokens, or biometrics to authenticate user identities, or in the case multifactor\n authentication, or some combination thereof. Access to organizational information\n systems is defined as either local access or network access. Local access is any\n access to organizational information systems by users (or processes acting on behalf\n of users) where such access is obtained by direct connections without the use of\n networks. Network access is access to organizational information systems by users (or\n processes acting on behalf of users) where such access is obtained through network\n connections (i.e., nonlocal accesses). Remote access is a type of network access that\n involves communication through external networks (e.g., the Internet). Internal\n networks include local area networks and wide area networks. In addition, the use of\n encrypted virtual private networks (VPNs) for network connections between\n organization-controlled endpoints and non-organization controlled endpoints may be\n treated as internal networks from the perspective of protecting the confidentiality\n and integrity of information traversing the network. Organizations can satisfy the\n identification and authentication requirements in this control by complying with the\n requirements in Homeland Security Presidential Directive 12 consistent with the\n specific organizational implementation plans. Multifactor authentication requires the\n use of two or more different factors to achieve authentication. The factors are\n defined as: (i) something you know (e.g., password, personal identification number\n [PIN]); (ii) something you have (e.g., cryptographic identification device, token);\n or (iii) something you are (e.g., biometric). Multifactor solutions that require\n devices separate from information systems gaining access include, for example,\n hardware tokens providing time-based or challenge-response authenticators and smart\n cards such as the U.S. Government Personal Identity Verification card and the DoD\n common access card. In addition to identifying and authenticating users at the\n information system level (i.e., at logon), organizations also employ identification\n and authentication mechanisms at the application level, when necessary, to provide\n increased information security. Identification and authentication requirements for\n other than organizational users are described in IA-8.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"}]},{"id":"ia-2_obj","name":"objective","prose":"Determine if the information system uniquely identifies and authenticates\n organizational users (or processes acting on behalf of organizational users)."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for uniquely identifying and authenticating users\\n\\nautomated mechanisms supporting and/or implementing identification and\n authentication capability"}]}],"controls":[{"id":"ia-2.1","class":"SP800-53-enhancement","title":"Network Access to Privileged Accounts","properties":[{"name":"label","value":"IA-2(1)"},{"name":"sort-id","value":"ia-02.01"}],"parts":[{"id":"ia-2.1_smt","name":"statement","prose":"The information system implements multifactor authentication for network access to\n privileged accounts."},{"id":"ia-2.1_gdn","name":"guidance","links":[{"href":"#ac-6","rel":"related","text":"AC-6"}]},{"id":"ia-2.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements multifactor authentication for\n network access to privileged accounts."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing multifactor authentication\n capability"}]}]},{"id":"ia-2.2","class":"SP800-53-enhancement","title":"Network Access to Non-privileged Accounts","properties":[{"name":"label","value":"IA-2(2)"},{"name":"sort-id","value":"ia-02.02"}],"parts":[{"id":"ia-2.2_smt","name":"statement","prose":"The information system implements multifactor authentication for network access to\n non-privileged accounts."},{"id":"ia-2.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements multifactor authentication for\n network access to non-privileged accounts."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing multifactor authentication\n capability"}]}]},{"id":"ia-2.3","class":"SP800-53-enhancement","title":"Local Access to Privileged Accounts","properties":[{"name":"label","value":"IA-2(3)"},{"name":"sort-id","value":"ia-02.03"}],"parts":[{"id":"ia-2.3_smt","name":"statement","prose":"The information system implements multifactor authentication for local access to\n privileged accounts."},{"id":"ia-2.3_gdn","name":"guidance","links":[{"href":"#ac-6","rel":"related","text":"AC-6"}]},{"id":"ia-2.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements multifactor authentication for\n local access to privileged accounts."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing multifactor authentication\n capability"}]}]},{"id":"ia-2.4","class":"SP800-53-enhancement","title":"Local Access to Non-privileged Accounts","properties":[{"name":"label","value":"IA-2(4)"},{"name":"sort-id","value":"ia-02.04"}],"parts":[{"id":"ia-2.4_smt","name":"statement","prose":"The information system implements multifactor authentication for local access to\n non-privileged accounts."},{"id":"ia-2.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements multifactor authentication for\n local access to non-privileged accounts."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing multifactor authentication\n capability"}]}]},{"id":"ia-2.5","class":"SP800-53-enhancement","title":"Group Authentication","properties":[{"name":"label","value":"IA-2(5)"},{"name":"sort-id","value":"ia-02.05"}],"parts":[{"id":"ia-2.5_smt","name":"statement","prose":"The organization requires individuals to be authenticated with an individual\n authenticator when a group authenticator is employed."},{"id":"ia-2.5_gdn","name":"guidance","prose":"Requiring individuals to use individual authenticators as a second level of\n authentication helps organizations to mitigate the risk of using group\n authenticators."},{"id":"ia-2.5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization requires individuals to be authenticated with an\n individual authenticator when a group authenticator is employed."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing authentication capability\n for group accounts"}]}]},{"id":"ia-2.8","class":"SP800-53-enhancement","title":"Network Access to Privileged Accounts - Replay Resistant","properties":[{"name":"label","value":"IA-2(8)"},{"name":"sort-id","value":"ia-02.08"}],"parts":[{"id":"ia-2.8_smt","name":"statement","prose":"The information system implements replay-resistant authentication mechanisms for\n network access to privileged accounts."},{"id":"ia-2.8_gdn","name":"guidance","prose":"Authentication processes resist replay attacks if it is impractical to achieve\n successful authentications by replaying previous authentication messages.\n Replay-resistant techniques include, for example, protocols that use nonces or\n challenges such as Transport Layer Security (TLS) and time synchronous or\n challenge-response one-time authenticators."},{"id":"ia-2.8_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements replay-resistant authentication\n mechanisms for network access to privileged accounts. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of privileged information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms supporting and/or implementing replay resistant\n authentication mechanisms"}]}]},{"id":"ia-2.9","class":"SP800-53-enhancement","title":"Network Access to Non-privileged Accounts - Replay Resistant","properties":[{"name":"label","value":"IA-2(9)"},{"name":"sort-id","value":"ia-02.09"}],"parts":[{"id":"ia-2.9_smt","name":"statement","prose":"The information system implements replay-resistant authentication mechanisms for\n network access to non-privileged accounts."},{"id":"ia-2.9_gdn","name":"guidance","prose":"Authentication processes resist replay attacks if it is impractical to achieve\n successful authentications by recording/replaying previous authentication\n messages. Replay-resistant techniques include, for example, protocols that use\n nonces or challenges such as Transport Layer Security (TLS) and time synchronous\n or challenge-response one-time authenticators."},{"id":"ia-2.9_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements replay-resistant authentication\n mechanisms for network access to non-privileged accounts. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of non-privileged information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms supporting and/or implementing replay resistant\n authentication mechanisms"}]}]},{"id":"ia-2.11","class":"SP800-53-enhancement","title":"Remote Access - Separate Device","parameters":[{"id":"ia-2.11_prm_1","label":"organization-defined strength of mechanism requirements","constraints":[{"detail":"FIPS 140-2, NIAP Certification, or NSA approval"}]}],"properties":[{"name":"label","value":"IA-2(11)"},{"name":"sort-id","value":"ia-02.11"}],"parts":[{"id":"ia-2.11_smt","name":"statement","prose":"The information system implements multifactor authentication for remote access to\n privileged and non-privileged accounts such that one of the factors is provided by\n a device separate from the system gaining access and the device meets {{ ia-2.11_prm_1 }}.","parts":[{"id":"ia-2.11_fr","name":"item","title":"IA-2 (11) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-2.11_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"PIV=separate device. Please refer to NIST SP 800-157 Guidelines for Derived Personal Identity Verification (PIV) Credentials."}]}]},{"id":"ia-2.11_gdn","name":"guidance","prose":"For remote access to privileged/non-privileged accounts, the purpose of requiring\n a device that is separate from the information system gaining access for one of\n the factors during multifactor authentication is to reduce the likelihood of\n compromising authentication credentials stored on the system. For example,\n adversaries deploying malicious code on organizational information systems can\n potentially compromise such credentials resident on the system and subsequently\n impersonate authorized users.","links":[{"href":"#ac-6","rel":"related","text":"AC-6"}]},{"id":"ia-2.11_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"ia-2.11_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(11)[1]"}],"prose":"the information system implements multifactor authentication for remote access\n to privileged accounts such that one of the factors is provided by a device\n separate from the system gaining access;"},{"id":"ia-2.11_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(11)[2]"}],"prose":"the information system implements multifactor authentication for remote access\n to non-privileged accounts such that one of the factors is provided by a device\n separate from the system gaining access;"},{"id":"ia-2.11_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-2(11)[3]"}],"prose":"the organization defines strength of mechanism requirements to be enforced by a\n device separate from the system gaining remote access to privileged\n accounts;"},{"id":"ia-2.11_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-2(11)[4]"}],"prose":"the organization defines strength of mechanism requirements to be enforced by a\n device separate from the system gaining remote access to non-privileged\n accounts;"},{"id":"ia-2.11_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(11)[5]"}],"prose":"the information system implements multifactor authentication for remote access\n to privileged accounts such that a device, separate from the system gaining\n access, meets organization-defined strength of mechanism requirements; and"},{"id":"ia-2.11_obj.6","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(11)[6]"}],"prose":"the information system implements multifactor authentication for remote access\n to non-privileged accounts such that a device, separate from the system gaining\n access, meets organization-defined strength of mechanism requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of privileged and non-privileged information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability"}]}]},{"id":"ia-2.12","class":"SP800-53-enhancement","title":"Acceptance of PIV Credentials","properties":[{"name":"label","value":"IA-2(12)"},{"name":"sort-id","value":"ia-02.12"}],"parts":[{"id":"ia-2.12_smt","name":"statement","prose":"The information system accepts and electronically verifies Personal Identity\n Verification (PIV) credentials.","parts":[{"id":"ia-2.12_fr","name":"item","title":"IA-2 (12) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-2.12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Include Common Access Card (CAC), i.e., the DoD technical implementation of PIV/FIPS 201/HSPD-12."}]}]},{"id":"ia-2.12_gdn","name":"guidance","prose":"This control enhancement applies to organizations implementing logical access\n control systems (LACS) and physical access control systems (PACS). Personal\n Identity Verification (PIV) credentials are those credentials issued by federal\n agencies that conform to FIPS Publication 201 and supporting guidance documents.\n OMB Memorandum 11-11 requires federal agencies to continue implementing the\n requirements specified in HSPD-12 to enable agency-wide use of PIV\n credentials.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-2.12_obj","name":"objective","prose":"Determine if the information system: ","parts":[{"id":"ia-2.12_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(12)[1]"}],"prose":"accepts Personal Identity Verification (PIV) credentials; and"},{"id":"ia-2.12_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(12)[2]"}],"prose":"electronically verifies Personal Identity Verification (PIV) credentials."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nPIV verification records\\n\\nevidence of PIV credentials\\n\\nPIV credential authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing acceptance and verification\n of PIV credentials"}]}]}]},{"id":"ia-3","class":"SP800-53","title":"Device Identification and Authentication","parameters":[{"id":"ia-3_prm_1","label":"organization-defined specific and/or types of devices"},{"id":"ia-3_prm_2"}],"properties":[{"name":"label","value":"IA-3"},{"name":"sort-id","value":"ia-03"}],"parts":[{"id":"ia-3_smt","name":"statement","prose":"The information system uniquely identifies and authenticates {{ ia-3_prm_1 }} before establishing a {{ ia-3_prm_2 }}\n connection."},{"id":"ia-3_gdn","name":"guidance","prose":"Organizational devices requiring unique device-to-device identification and\n authentication may be defined by type, by device, or by a combination of type/device.\n Information systems typically use either shared known information (e.g., Media Access\n Control [MAC] or Transmission Control Protocol/Internet Protocol [TCP/IP] addresses)\n for device identification or organizational authentication solutions (e.g., IEEE\n 802.1x and Extensible Authentication Protocol [EAP], Radius server with EAP-Transport\n Layer Security [TLS] authentication, Kerberos) to identify/authenticate devices on\n local and/or wide area networks. Organizations determine the required strength of\n authentication mechanisms by the security categories of information systems. Because\n of the challenges of applying this control on large scale, organizations are\n encouraged to only apply the control to those limited number (and type) of devices\n that truly need to support this capability.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"}]},{"id":"ia-3_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"ia-3_obj.1","name":"objective","properties":[{"name":"label","value":"IA-3[1]"}],"prose":"the organization defines specific and/or types of devices that the information\n system uniquely identifies and authenticates before establishing one or more of\n the following:","parts":[{"id":"ia-3_obj.1.a","name":"objective","properties":[{"name":"label","value":"IA-3[1][a]"}],"prose":"a local connection;"},{"id":"ia-3_obj.1.b","name":"objective","properties":[{"name":"label","value":"IA-3[1][b]"}],"prose":"a remote connection; and/or"},{"id":"ia-3_obj.1.c","name":"objective","properties":[{"name":"label","value":"IA-3[1][c]"}],"prose":"a network connection; and"}]},{"id":"ia-3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-3[2]"}],"prose":"the information system uniquely identifies and authenticates organization-defined\n devices before establishing one or more of the following:","parts":[{"id":"ia-3_obj.2.a","name":"objective","properties":[{"name":"label","value":"IA-3[2][a]"}],"prose":"a local connection;"},{"id":"ia-3_obj.2.b","name":"objective","properties":[{"name":"label","value":"IA-3[2][b]"}],"prose":"a remote connection; and/or"},{"id":"ia-3_obj.2.c","name":"objective","properties":[{"name":"label","value":"IA-3[2][c]"}],"prose":"a network connection."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing device identification and authentication\\n\\ninformation system design documentation\\n\\nlist of devices requiring unique identification and authentication\\n\\ndevice connection reports\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with operational responsibilities for device\n identification and authentication\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing device identification and\n authentication capability"}]}]},{"id":"ia-4","class":"SP800-53","title":"Identifier Management","parameters":[{"id":"ia-4_prm_1","label":"organization-defined personnel or roles","constraints":[{"detail":"at a minimum, the ISSO (or similar role within the organization)"}]},{"id":"ia-4_prm_2","label":"organization-defined time period","constraints":[{"detail":"at least two (2) years"}]},{"id":"ia-4_prm_3","label":"organization-defined time period of inactivity","constraints":[{"detail":"thirty-five (35) days (See additional requirements and guidance.)"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IA-4"},{"name":"sort-id","value":"ia-04"}],"links":[{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"}],"parts":[{"id":"ia-4_smt","name":"statement","prose":"The organization manages information system identifiers by:","parts":[{"id":"ia-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Receiving authorization from {{ ia-4_prm_1 }} to assign an\n individual, group, role, or device identifier;"},{"id":"ia-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Selecting an identifier that identifies an individual, group, role, or device;"},{"id":"ia-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Assigning the identifier to the intended individual, group, role, or device;"},{"id":"ia-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Preventing reuse of identifiers for {{ ia-4_prm_2 }}; and"},{"id":"ia-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Disabling the identifier after {{ ia-4_prm_3 }}."},{"id":"ia-4_fr","name":"item","title":"IA-4(e) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-4_fr_smt.e","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines the time period of inactivity for device identifiers."},{"id":"ia-4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"For DoD clouds, see DoD cloud website for specific DoD requirements that go above and beyond FedRAMP [http://iase.disa.mil/cloud_security/Pages/index.aspx](http://iase.disa.mil/cloud_security/Pages/index.aspx)."}]}]},{"id":"ia-4_gdn","name":"guidance","prose":"Common device identifiers include, for example, media access control (MAC), Internet\n protocol (IP) addresses, or device-unique token identifiers. Management of individual\n identifiers is not applicable to shared information system accounts (e.g., guest and\n anonymous accounts). Typically, individual identifiers are the user names of the\n information system accounts assigned to those individuals. In such instances, the\n account management activities of AC-2 use account names provided by IA-4. This\n control also addresses individual identifiers not necessarily associated with\n information system accounts (e.g., identifiers used in physical security control\n databases accessed by badge reader systems for access to information systems).\n Preventing reuse of identifiers implies preventing the assignment of previously used\n individual, group, role, or device identifiers to different individuals, groups,\n roles, or devices.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#sc-37","rel":"related","text":"SC-37"}]},{"id":"ia-4_obj","name":"objective","prose":"Determine if the organization manages information system identifiers by: ","parts":[{"id":"ia-4.a_obj","name":"objective","properties":[{"name":"label","value":"IA-4(a)"}],"parts":[{"id":"ia-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-4(a)[1]"}],"prose":"defining personnel or roles from whom authorization must be received to\n assign:","parts":[{"id":"ia-4.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][a]"}],"prose":"an individual identifier;"},{"id":"ia-4.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][b]"}],"prose":"a group identifier;"},{"id":"ia-4.a_obj.1.c","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][c]"}],"prose":"a role identifier; and/or"},{"id":"ia-4.a_obj.1.d","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][d]"}],"prose":"a device identifier;"}]},{"id":"ia-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(a)[2]"}],"prose":"receiving authorization from organization-defined personnel or roles to\n assign:","parts":[{"id":"ia-4.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][a]"}],"prose":"an individual identifier;"},{"id":"ia-4.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][b]"}],"prose":"a group identifier;"},{"id":"ia-4.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][c]"}],"prose":"a role identifier; and/or"},{"id":"ia-4.a_obj.2.d","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][d]"}],"prose":"a device identifier;"}]}]},{"id":"ia-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(b)"}],"prose":"selecting an identifier that identifies:","parts":[{"id":"ia-4.b_obj.1","name":"objective","properties":[{"name":"label","value":"IA-4(b)[1]"}],"prose":"an individual;"},{"id":"ia-4.b_obj.2","name":"objective","properties":[{"name":"label","value":"IA-4(b)[2]"}],"prose":"a group;"},{"id":"ia-4.b_obj.3","name":"objective","properties":[{"name":"label","value":"IA-4(b)[3]"}],"prose":"a role; and/or"},{"id":"ia-4.b_obj.4","name":"objective","properties":[{"name":"label","value":"IA-4(b)[4]"}],"prose":"a device;"}]},{"id":"ia-4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(c)"}],"prose":"assigning the identifier to the intended:","parts":[{"id":"ia-4.c_obj.1","name":"objective","properties":[{"name":"label","value":"IA-4(c)[1]"}],"prose":"individual;"},{"id":"ia-4.c_obj.2","name":"objective","properties":[{"name":"label","value":"IA-4(c)[2]"}],"prose":"group;"},{"id":"ia-4.c_obj.3","name":"objective","properties":[{"name":"label","value":"IA-4(c)[3]"}],"prose":"role; and/or"},{"id":"ia-4.c_obj.4","name":"objective","properties":[{"name":"label","value":"IA-4(c)[4]"}],"prose":"device;"}]},{"id":"ia-4.d_obj","name":"objective","properties":[{"name":"label","value":"IA-4(d)"}],"parts":[{"id":"ia-4.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-4(d)[1]"}],"prose":"defining a time period for preventing reuse of identifiers;"},{"id":"ia-4.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(d)[2]"}],"prose":"preventing reuse of identifiers for the organization-defined time period;"}]},{"id":"ia-4.e_obj","name":"objective","properties":[{"name":"label","value":"IA-4(e)"}],"parts":[{"id":"ia-4.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-4(e)[1]"}],"prose":"defining a time period of inactivity to disable the identifier; and"},{"id":"ia-4.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(e)[2]"}],"prose":"disabling the identifier after the organization-defined time period of\n inactivity."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing identifier management\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system accounts\\n\\nlist of identifiers generated from physical access control devices\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with identifier management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identifier management"}]}],"controls":[{"id":"ia-4.4","class":"SP800-53-enhancement","title":"Identify User Status","parameters":[{"id":"ia-4.4_prm_1","label":"organization-defined characteristic identifying individual status","constraints":[{"detail":"contractors; foreign nationals]"}]}],"properties":[{"name":"label","value":"IA-4(4)"},{"name":"sort-id","value":"ia-04.04"}],"parts":[{"id":"ia-4.4_smt","name":"statement","prose":"The organization manages individual identifiers by uniquely identifying each\n individual as {{ ia-4.4_prm_1 }}."},{"id":"ia-4.4_gdn","name":"guidance","prose":"Characteristics identifying the status of individuals include, for example,\n contractors and foreign nationals. Identifying the status of individuals by\n specific characteristics provides additional information about the people with\n whom organizational personnel are communicating. For example, it might be useful\n for a government employee to know that one of the individuals on an email message\n is a contractor.","links":[{"href":"#at-2","rel":"related","text":"AT-2"}]},{"id":"ia-4.4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ia-4.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-4(4)[1]"}],"prose":"defines a characteristic to be used to identify individual status; and"},{"id":"ia-4.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(4)[2]"}],"prose":"manages individual identifiers by uniquely identifying each individual as the\n organization-defined characteristic identifying individual status."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing identifier management\\n\\nprocedures addressing account management\\n\\nlist of characteristics identifying individual status\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with identifier management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identifier management"}]}]}]},{"id":"ia-5","class":"SP800-53","title":"Authenticator Management","parameters":[{"id":"ia-5_prm_1","label":"organization-defined time period by authenticator type"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IA-5"},{"name":"sort-id","value":"ia-05"}],"links":[{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#74e740a4-c45d-49f3-a86e-eb747c549e01","rel":"reference","text":"OMB Memorandum 11-11"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#ba557c91-ba3e-4792-adc6-a4ae479b39ff","rel":"reference","text":"FICAM Roadmap and Implementation Guidance"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ia-5_smt","name":"statement","prose":"The organization manages information system authenticators by:","parts":[{"id":"ia-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Verifying, as part of the initial authenticator distribution, the identity of the\n individual, group, role, or device receiving the authenticator;"},{"id":"ia-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishing initial authenticator content for authenticators defined by the\n organization;"},{"id":"ia-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensuring that authenticators have sufficient strength of mechanism for their\n intended use;"},{"id":"ia-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Establishing and implementing administrative procedures for initial authenticator\n distribution, for lost/compromised or damaged authenticators, and for revoking\n authenticators;"},{"id":"ia-5_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Changing default content of authenticators prior to information system\n installation;"},{"id":"ia-5_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Establishing minimum and maximum lifetime restrictions and reuse conditions for\n authenticators;"},{"id":"ia-5_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Changing/refreshing authenticators {{ ia-5_prm_1 }};"},{"id":"ia-5_smt.h","name":"item","properties":[{"name":"label","value":"h."}],"prose":"Protecting authenticator content from unauthorized disclosure and\n modification;"},{"id":"ia-5_smt.i","name":"item","properties":[{"name":"label","value":"i."}],"prose":"Requiring individuals to take, and having devices implement, specific security\n safeguards to protect authenticators; and"},{"id":"ia-5_smt.j","name":"item","properties":[{"name":"label","value":"j."}],"prose":"Changing authenticators for group/role accounts when membership to those accounts\n changes."},{"id":"ia-5_fr","name":"item","title":"IA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-5_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Authenticators must be compliant with NIST SP 800-63-3 Digital Identity Guidelines IAL, AAL, FAL level 3. Link [https://pages.nist.gov/800-63-3](https://pages.nist.gov/800-63-3)."}]}]},{"id":"ia-5_gdn","name":"guidance","prose":"Individual authenticators include, for example, passwords, tokens, biometrics, PKI\n certificates, and key cards. Initial authenticator content is the actual content\n (e.g., the initial password) as opposed to requirements about authenticator content\n (e.g., minimum password length). In many cases, developers ship information system\n components with factory default authentication credentials to allow for initial\n installation and configuration. Default authentication credentials are often well\n known, easily discoverable, and present a significant security risk. The requirement\n to protect individual authenticators may be implemented via control PL-4 or PS-6 for\n authenticators in the possession of individuals and by controls AC-3, AC-6, and SC-28\n for authenticators stored within organizational information systems (e.g., passwords\n stored in hashed or encrypted formats, files containing encrypted or hashed passwords\n accessible with administrator privileges). Information systems support individual\n authenticator management by organization-defined settings and restrictions for\n various authenticator characteristics including, for example, minimum password\n length, password composition, validation time window for time synchronous one-time\n tokens, and number of allowed rejections during the verification stage of biometric\n authentication. Specific actions that can be taken to safeguard authenticators\n include, for example, maintaining possession of individual authenticators, not\n loaning or sharing individual authenticators with others, and reporting lost, stolen,\n or compromised authenticators immediately. Authenticator management includes issuing\n and revoking, when no longer needed, authenticators for temporary access such as that\n required for remote maintenance. Device authenticators include, for example,\n certificates and passwords.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-5","rel":"related","text":"PS-5"},{"href":"#ps-6","rel":"related","text":"PS-6"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-17","rel":"related","text":"SC-17"},{"href":"#sc-28","rel":"related","text":"SC-28"}]},{"id":"ia-5_obj","name":"objective","prose":"Determine if the organization manages information system authenticators by: ","parts":[{"id":"ia-5.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(a)"}],"prose":"verifying, as part of the initial authenticator distribution, the identity of:","parts":[{"id":"ia-5.a_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(a)[1]"}],"prose":"the individual receiving the authenticator;"},{"id":"ia-5.a_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(a)[2]"}],"prose":"the group receiving the authenticator;"},{"id":"ia-5.a_obj.3","name":"objective","properties":[{"name":"label","value":"IA-5(a)[3]"}],"prose":"the role receiving the authenticator; and/or"},{"id":"ia-5.a_obj.4","name":"objective","properties":[{"name":"label","value":"IA-5(a)[4]"}],"prose":"the device receiving the authenticator;"}]},{"id":"ia-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(b)"}],"prose":"establishing initial authenticator content for authenticators defined by the\n organization;"},{"id":"ia-5.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(c)"}],"prose":"ensuring that authenticators have sufficient strength of mechanism for their\n intended use;"},{"id":"ia-5.d_obj","name":"objective","properties":[{"name":"label","value":"IA-5(d)"}],"parts":[{"id":"ia-5.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(d)[1]"}],"prose":"establishing and implementing administrative procedures for initial\n authenticator distribution;"},{"id":"ia-5.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(d)[2]"}],"prose":"establishing and implementing administrative procedures for lost/compromised or\n damaged authenticators;"},{"id":"ia-5.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(d)[3]"}],"prose":"establishing and implementing administrative procedures for revoking\n authenticators;"}]},{"id":"ia-5.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(e)"}],"prose":"changing default content of authenticators prior to information system\n installation;"},{"id":"ia-5.f_obj","name":"objective","properties":[{"name":"label","value":"IA-5(f)"}],"parts":[{"id":"ia-5.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(f)[1]"}],"prose":"establishing minimum lifetime restrictions for authenticators;"},{"id":"ia-5.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(f)[2]"}],"prose":"establishing maximum lifetime restrictions for authenticators;"},{"id":"ia-5.f_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(f)[3]"}],"prose":"establishing reuse conditions for authenticators;"}]},{"id":"ia-5.g_obj","name":"objective","properties":[{"name":"label","value":"IA-5(g)"}],"parts":[{"id":"ia-5.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(g)[1]"}],"prose":"defining a time period (by authenticator type) for changing/refreshing\n authenticators;"},{"id":"ia-5.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(g)[2]"}],"prose":"changing/refreshing authenticators with the organization-defined time period by\n authenticator type;"}]},{"id":"ia-5.h_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(h)"}],"prose":"protecting authenticator content from unauthorized:","parts":[{"id":"ia-5.h_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(h)[1]"}],"prose":"disclosure;"},{"id":"ia-5.h_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(h)[2]"}],"prose":"modification;"}]},{"id":"ia-5.i_obj","name":"objective","properties":[{"name":"label","value":"IA-5(i)"}],"parts":[{"id":"ia-5.i_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IA-5(i)[1]"}],"prose":"requiring individuals to take specific security safeguards to protect\n authenticators;"},{"id":"ia-5.i_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(i)[2]"}],"prose":"having devices implement specific security safeguards to protect\n authenticators; and"}]},{"id":"ia-5.j_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(j)"}],"prose":"changing authenticators for group/role accounts when membership to those accounts\n changes."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system authenticator types\\n\\nchange control records associated with managing information system\n authenticators\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing authenticator management\n capability"}]}],"controls":[{"id":"ia-5.1","class":"SP800-53-enhancement","title":"Password-based Authentication","parameters":[{"id":"ia-5.1_prm_1","label":"organization-defined requirements for case sensitivity, number of characters,\n mix of upper-case letters, lower-case letters, numbers, and special characters,\n including minimum requirements for each type"},{"id":"ia-5.1_prm_2","label":"organization-defined number","constraints":[{"detail":"at least fifty percent (50%)"}]},{"id":"ia-5.1_prm_3","label":"organization-defined numbers for lifetime minimum, lifetime maximum"},{"id":"ia-5.1_prm_4","label":"organization-defined number","constraints":[{"detail":"twenty four (24)"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IA-5(1)"},{"name":"sort-id","value":"ia-05.01"}],"parts":[{"id":"ia-5.1_smt","name":"statement","prose":"The information system, for password-based authentication:","parts":[{"id":"ia-5.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Enforces minimum password complexity of {{ ia-5.1_prm_1 }};"},{"id":"ia-5.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Enforces at least the following number of changed characters when new passwords\n are created: {{ ia-5.1_prm_2 }};"},{"id":"ia-5.1_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Stores and transmits only cryptographically-protected passwords;"},{"id":"ia-5.1_smt.d","name":"item","properties":[{"name":"label","value":"(d)"}],"prose":"Enforces password minimum and maximum lifetime restrictions of {{ ia-5.1_prm_3 }};"},{"id":"ia-5.1_smt.e","name":"item","properties":[{"name":"label","value":"(e)"}],"prose":"Prohibits password reuse for {{ ia-5.1_prm_4 }} generations;\n and"},{"id":"ia-5.1_smt.f","name":"item","properties":[{"name":"label","value":"(f)"}],"prose":"Allows the use of a temporary password for system logons with an immediate\n change to a permanent password."},{"id":"ia-5.1_fr","name":"item","title":"IA-5 (1), (a) and (d) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-5.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"(a) (d) Guidance:"}],"prose":"If password policies are compliant with NIST SP 800-63B Memorized Secret (Section 5.1.1) Guidance, the control may be considered compliant."}]}]},{"id":"ia-5.1_gdn","name":"guidance","prose":"This control enhancement applies to single-factor authentication of individuals\n using passwords as individual or group authenticators, and in a similar manner,\n when passwords are part of multifactor authenticators. This control enhancement\n does not apply when passwords are used to unlock hardware authenticators (e.g.,\n Personal Identity Verification cards). The implementation of such password\n mechanisms may not meet all of the requirements in the enhancement.\n Cryptographically-protected passwords include, for example, encrypted versions of\n passwords and one-way cryptographic hashes of passwords. The number of changed\n characters refers to the number of changes required with respect to the total\n number of positions in the current password. Password lifetime restrictions do not\n apply to temporary passwords. To mitigate certain brute force attacks against\n passwords, organizations may also consider salting passwords.","links":[{"href":"#ia-6","rel":"related","text":"IA-6"}]},{"id":"ia-5.1_obj","name":"objective","prose":"Determine if, for password-based authentication: ","parts":[{"id":"ia-5.1.a_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(a)"}],"parts":[{"id":"ia-5.1.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(a)[1]"}],"prose":"the organization defines requirements for case sensitivity;"},{"id":"ia-5.1.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(a)[2]"}],"prose":"the organization defines requirements for number of characters;"},{"id":"ia-5.1.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(a)[3]"}],"prose":"the organization defines requirements for the mix of upper-case letters,\n lower-case letters, numbers and special characters;"},{"id":"ia-5.1.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(a)[4]"}],"prose":"the organization defines minimum requirements for each type of\n character;"},{"id":"ia-5.1.a_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(a)[5]"}],"prose":"the information system enforces minimum password complexity of\n organization-defined requirements for case sensitivity, number of\n characters, mix of upper-case letters, lower-case letters, numbers, and\n special characters, including minimum requirements for each type;"}],"links":[{"href":"#ia-5.1_smt.a","rel":"corresp","text":"IA-5(1)(a)"}]},{"id":"ia-5.1.b_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(b)"}],"parts":[{"id":"ia-5.1.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(b)[1]"}],"prose":"the organization defines a minimum number of changed characters to be\n enforced when new passwords are created;"},{"id":"ia-5.1.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(b)[2]"}],"prose":"the information system enforces at least the organization-defined minimum\n number of characters that must be changed when new passwords are\n created;"}],"links":[{"href":"#ia-5.1_smt.b","rel":"corresp","text":"IA-5(1)(b)"}]},{"id":"ia-5.1.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(c)"}],"prose":"the information system stores and transmits only encrypted representations of\n passwords;","links":[{"href":"#ia-5.1_smt.c","rel":"corresp","text":"IA-5(1)(c)"}]},{"id":"ia-5.1.d_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(d)"}],"parts":[{"id":"ia-5.1.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(d)[1]"}],"prose":"the organization defines numbers for password minimum lifetime restrictions\n to be enforced for passwords;"},{"id":"ia-5.1.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(d)[2]"}],"prose":"the organization defines numbers for password maximum lifetime restrictions\n to be enforced for passwords;"},{"id":"ia-5.1.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(d)[3]"}],"prose":"the information system enforces password minimum lifetime restrictions of\n organization-defined numbers for lifetime minimum;"},{"id":"ia-5.1.d_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(d)[4]"}],"prose":"the information system enforces password maximum lifetime restrictions of\n organization-defined numbers for lifetime maximum;"}],"links":[{"href":"#ia-5.1_smt.d","rel":"corresp","text":"IA-5(1)(d)"}]},{"id":"ia-5.1.e_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(e)"}],"parts":[{"id":"ia-5.1.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(e)[1]"}],"prose":"the organization defines the number of password generations to be prohibited\n from password reuse;"},{"id":"ia-5.1.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(e)[2]"}],"prose":"the information system prohibits password reuse for the organization-defined\n number of generations; and"}],"links":[{"href":"#ia-5.1_smt.e","rel":"corresp","text":"IA-5(1)(e)"}]},{"id":"ia-5.1.f_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(f)"}],"prose":"the information system allows the use of a temporary password for system logons\n with an immediate change to a permanent password.","links":[{"href":"#ia-5.1_smt.f","rel":"corresp","text":"IA-5(1)(f)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\npassword policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\npassword configurations and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing password-based\n authenticator management capability"}]}]},{"id":"ia-5.2","class":"SP800-53-enhancement","title":"Pki-based Authentication","properties":[{"name":"label","value":"IA-5(2)"},{"name":"sort-id","value":"ia-05.02"}],"parts":[{"id":"ia-5.2_smt","name":"statement","prose":"The information system, for PKI-based authentication:","parts":[{"id":"ia-5.2_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Validates certifications by constructing and verifying a certification path to\n an accepted trust anchor including checking certificate status information;"},{"id":"ia-5.2_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Enforces authorized access to the corresponding private key;"},{"id":"ia-5.2_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Maps the authenticated identity to the account of the individual or group;\n and"},{"id":"ia-5.2_smt.d","name":"item","properties":[{"name":"label","value":"(d)"}],"prose":"Implements a local cache of revocation data to support path discovery and\n validation in case of inability to access revocation information via the\n network."}]},{"id":"ia-5.2_gdn","name":"guidance","prose":"Status information for certification paths includes, for example, certificate\n revocation lists or certificate status protocol responses. For PIV cards,\n validation of certifications involves the construction and verification of a\n certification path to the Common Policy Root trust anchor including certificate\n policy processing.","links":[{"href":"#ia-6","rel":"related","text":"IA-6"}]},{"id":"ia-5.2_obj","name":"objective","prose":"Determine if the information system, for PKI-based authentication: ","parts":[{"id":"ia-5.2.a_obj","name":"objective","properties":[{"name":"label","value":"IA-5(2)(a)"}],"parts":[{"id":"ia-5.2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(2)(a)[1]"}],"prose":"validates certifications by constructing a certification path to an accepted\n trust anchor;"},{"id":"ia-5.2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(2)(a)[2]"}],"prose":"validates certifications by verifying a certification path to an accepted\n trust anchor;"},{"id":"ia-5.2.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(2)(a)[3]"}],"prose":"includes checking certificate status information when constructing and\n verifying the certification path;"}],"links":[{"href":"#ia-5.2_smt.a","rel":"corresp","text":"IA-5(2)(a)"}]},{"id":"ia-5.2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(2)(b)"}],"prose":"enforces authorized access to the corresponding private key;","links":[{"href":"#ia-5.2_smt.b","rel":"corresp","text":"IA-5(2)(b)"}]},{"id":"ia-5.2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(2)(c)"}],"prose":"maps the authenticated identity to the account of the individual or group;\n and","links":[{"href":"#ia-5.2_smt.c","rel":"corresp","text":"IA-5(2)(c)"}]},{"id":"ia-5.2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(2)(d)"}],"prose":"implements a local cache of revocation data to support path discovery and\n validation in case of inability to access revocation information via the\n network.","links":[{"href":"#ia-5.2_smt.d","rel":"corresp","text":"IA-5(2)(d)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nPKI certification validation records\\n\\nPKI certification revocation lists\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with PKI-based, authenticator management\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing PKI-based, authenticator\n management capability"}]}]},{"id":"ia-5.3","class":"SP800-53-enhancement","title":"In-person or Trusted Third-party Registration","parameters":[{"id":"ia-5.3_prm_1","label":"organization-defined types of and/or specific authenticators","constraints":[{"detail":"All hardware/biometric (multifactor authenticators)"}]},{"id":"ia-5.3_prm_2","constraints":[{"detail":"in person"}]},{"id":"ia-5.3_prm_3","label":"organization-defined registration authority"},{"id":"ia-5.3_prm_4","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"IA-5(3)"},{"name":"sort-id","value":"ia-05.03"}],"parts":[{"id":"ia-5.3_smt","name":"statement","prose":"The organization requires that the registration process to receive {{ ia-5.3_prm_1 }} be conducted {{ ia-5.3_prm_2 }} before\n {{ ia-5.3_prm_3 }} with authorization by {{ ia-5.3_prm_4 }}."},{"id":"ia-5.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ia-5.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(3)[1]"}],"prose":"defines types of and/or specific authenticators to be received in person or by\n a trusted third party;"},{"id":"ia-5.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(3)[2]"}],"prose":"defines the registration authority with oversight of the registration process\n for receipt of organization-defined types of and/or specific\n authenticators;"},{"id":"ia-5.3_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(3)[3]"}],"prose":"defines personnel or roles responsible for authorizing organization-defined\n registration authority;"},{"id":"ia-5.3_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(3)[4]"}],"prose":"defines if the registration process is to be conducted:","parts":[{"id":"ia-5.3_obj.4.a","name":"objective","properties":[{"name":"label","value":"IA-5(3)[4][a]"}],"prose":"in person; or"},{"id":"ia-5.3_obj.4.b","name":"objective","properties":[{"name":"label","value":"IA-5(3)[4][b]"}],"prose":"by a trusted third party; and"}]},{"id":"ia-5.3_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IA-5(3)[5]"}],"prose":"requires that the registration process to receive organization-defined types of\n and/or specific authenticators be conducted in person or by a trusted third\n party before organization-defined registration authority with authorization by\n organization-defined personnel or roles."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nregistration process for receiving information system authenticators\\n\\nlist of authenticators requiring in-person registration\\n\\nlist of authenticators requiring trusted third party registration\\n\\nauthenticator registration documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\nregistration authority\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ia-5.4","class":"SP800-53-enhancement","title":"Automated Support for Password Strength Determination","parameters":[{"id":"ia-5.4_prm_1","label":"organization-defined requirements","constraints":[{"detail":"complexity as identified in IA-5 (1) Control Enhancement Part (a)"}]}],"properties":[{"name":"label","value":"IA-5(4)"},{"name":"sort-id","value":"ia-05.04"}],"parts":[{"id":"ia-5.4_smt","name":"statement","prose":"The organization employs automated tools to determine if password authenticators\n are sufficiently strong to satisfy {{ ia-5.4_prm_1 }}.","parts":[{"id":"ia-5.4_fr","name":"item","title":"IA-5 (4) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-5.4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"If automated mechanisms which enforce password authenticator strength at creation are not used, automated mechanisms must be used to audit strength of created password authenticators."}]}]},{"id":"ia-5.4_gdn","name":"guidance","prose":"This control enhancement focuses on the creation of strong passwords and the\n characteristics of such passwords (e.g., complexity) prior to use, the enforcement\n of which is carried out by organizational information systems in IA-5 (1).","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ra-5","rel":"related","text":"RA-5"}]},{"id":"ia-5.4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ia-5.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(4)[1]"}],"prose":"defines requirements to be satisfied by password authenticators; and"},{"id":"ia-5.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(4)[2]"}],"prose":"employs automated tools to determine if password authenticators are\n sufficiently strong to satisfy organization-defined requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nautomated tools for evaluating password authenticators\\n\\npassword strength assessment results\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing password-based\n authenticator management capability\\n\\nautomated tools for determining password strength"}]}]},{"id":"ia-5.6","class":"SP800-53-enhancement","title":"Protection of Authenticators","properties":[{"name":"label","value":"IA-5(6)"},{"name":"sort-id","value":"ia-05.06"}],"parts":[{"id":"ia-5.6_smt","name":"statement","prose":"The organization protects authenticators commensurate with the security category\n of the information to which use of the authenticator permits access."},{"id":"ia-5.6_gdn","name":"guidance","prose":"For information systems containing multiple security categories of information\n without reliable physical or logical separation between categories, authenticators\n used to grant access to the systems are protected commensurate with the highest\n security category of information on the systems."},{"id":"ia-5.6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization protects authenticators commensurate with the\n security category of the information to which use of the authenticator permits\n access."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity categorization documentation for the information system\\n\\nsecurity assessments of authenticator protections\\n\\nrisk assessment results\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel implementing and/or maintaining authenticator\n protections\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing authenticator management\n capability\\n\\nautomated mechanisms protecting authenticators"}]}]},{"id":"ia-5.7","class":"SP800-53-enhancement","title":"No Embedded Unencrypted Static Authenticators","properties":[{"name":"label","value":"IA-5(7)"},{"name":"sort-id","value":"ia-05.07"}],"parts":[{"id":"ia-5.7_smt","name":"statement","prose":"The organization ensures that unencrypted static authenticators are not embedded\n in applications or access scripts or stored on function keys."},{"id":"ia-5.7_gdn","name":"guidance","prose":"Organizations exercise caution in determining whether embedded or stored\n authenticators are in encrypted or unencrypted form. If authenticators are used in\n the manner stored, then those representations are considered unencrypted\n authenticators. This is irrespective of whether that representation is perhaps an\n encrypted version of something else (e.g., a password)."},{"id":"ia-5.7_obj","name":"objective","prose":"Determine if the organization ensures that unencrypted static authenticators are\n not: ","parts":[{"id":"ia-5.7_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(7)[1]"}],"prose":"embedded in applications;"},{"id":"ia-5.7_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(7)[2]"}],"prose":"embedded in access scripts; or"},{"id":"ia-5.7_obj.3","name":"objective","properties":[{"name":"label","value":"IA-5(7)[3]"}],"prose":"stored on function keys."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlogical access scripts\\n\\napplication code reviews for detecting unencrypted static authenticators\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing authenticator management\n capability\\n\\nautomated mechanisms implementing authentication in applications"}]}]},{"id":"ia-5.8","class":"SP800-53-enhancement","title":"Multiple Information System Accounts","parameters":[{"id":"ia-5.8_prm_1","label":"organization-defined security safeguards","constraints":[{"detail":"different authenticators on different systems"}]}],"properties":[{"name":"label","value":"IA-5(8)"},{"name":"sort-id","value":"ia-05.08"}],"parts":[{"id":"ia-5.8_smt","name":"statement","prose":"The organization implements {{ ia-5.8_prm_1 }} to manage the risk\n of compromise due to individuals having accounts on multiple information\n systems."},{"id":"ia-5.8_gdn","name":"guidance","prose":"When individuals have accounts on multiple information systems, there is the risk\n that the compromise of one account may lead to the compromise of other accounts if\n individuals use the same authenticators. Possible alternatives include, for\n example: (i) having different authenticators on all systems; (ii) employing some\n form of single sign-on mechanism; or (iii) including some form of one-time\n passwords on all systems."},{"id":"ia-5.8_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ia-5.8_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(8)[1]"}],"prose":"defines security safeguards to manage the risk of compromise due to individuals\n having accounts on multiple information systems; and"},{"id":"ia-5.8_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(8)[2]"}],"prose":"implements organization-defined security safeguards to manage the risk of\n compromise due to individuals having accounts on multiple information\n systems."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\nlist of individuals having accounts on multiple information systems\\n\\nlist of security safeguards intended to manage risk of compromise due to\n individuals having accounts on multiple information systems\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing safeguards for\n authenticator management"}]}]},{"id":"ia-5.11","class":"SP800-53-enhancement","title":"Hardware Token-based Authentication","parameters":[{"id":"ia-5.11_prm_1","label":"organization-defined token quality requirements"}],"properties":[{"name":"label","value":"IA-5(11)"},{"name":"sort-id","value":"ia-05.11"}],"parts":[{"id":"ia-5.11_smt","name":"statement","prose":"The information system, for hardware token-based authentication, employs\n mechanisms that satisfy {{ ia-5.11_prm_1 }}."},{"id":"ia-5.11_gdn","name":"guidance","prose":"Hardware token-based authentication typically refers to the use of PKI-based\n tokens, such as the U.S. Government Personal Identity Verification (PIV) card.\n Organizations define specific requirements for tokens, such as working with a\n particular PKI."},{"id":"ia-5.11_obj","name":"objective","prose":"Determine if, for hardware token-based authentication: ","parts":[{"id":"ia-5.11_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(11)[1]"}],"prose":"the organization defines token quality requirements to be satisfied; and"},{"id":"ia-5.11_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(11)[2]"}],"prose":"the information system employs mechanisms that satisfy organization-defined\n token quality requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\nautomated mechanisms employing hardware token-based authentication for the\n information system\\n\\nlist of token quality requirements\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing hardware token-based\n authenticator management capability"}]}]},{"id":"ia-5.13","class":"SP800-53-enhancement","title":"Expiration of Cached Authenticators","parameters":[{"id":"ia-5.13_prm_1","label":"organization-defined time period"}],"properties":[{"name":"label","value":"IA-5(13)"},{"name":"sort-id","value":"ia-05.13"}],"parts":[{"id":"ia-5.13_smt","name":"statement","prose":"The information system prohibits the use of cached authenticators after {{ ia-5.13_prm_1 }}."},{"id":"ia-5.13_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"ia-5.13_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(13)[1]"}],"prose":"the organization defines the time period after which the information system is\n to prohibit the use of cached authenticators; and"},{"id":"ia-5.13_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(13)[2]"}],"prose":"the information system prohibits the use of cached authenticators after the\n organization-defined time period."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing authenticator management\n capability"}]}]}]},{"id":"ia-6","class":"SP800-53","title":"Authenticator Feedback","properties":[{"name":"label","value":"IA-6"},{"name":"sort-id","value":"ia-06"}],"parts":[{"id":"ia-6_smt","name":"statement","prose":"The information system obscures feedback of authentication information during the\n authentication process to protect the information from possible exploitation/use by\n unauthorized individuals."},{"id":"ia-6_gdn","name":"guidance","prose":"The feedback from information systems does not provide information that would allow\n unauthorized individuals to compromise authentication mechanisms. For some types of\n information systems or system components, for example, desktops/notebooks with\n relatively large monitors, the threat (often referred to as shoulder surfing) may be\n significant. For other types of systems or components, for example, mobile devices\n with 2-4 inch screens, this threat may be less significant, and may need to be\n balanced against the increased likelihood of typographic input errors due to the\n small keyboards. Therefore, the means for obscuring the authenticator feedback is\n selected accordingly. Obscuring the feedback of authentication information includes,\n for example, displaying asterisks when users type passwords into input devices, or\n displaying feedback for a very limited time before fully obscuring it.","links":[{"href":"#pe-18","rel":"related","text":"PE-18"}]},{"id":"ia-6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system obscures feedback of authentication information\n during the authentication process to protect the information from possible\n exploitation/use by unauthorized individuals."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator feedback\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing the obscuring of feedback of\n authentication information during authentication"}]}]},{"id":"ia-7","class":"SP800-53","title":"Cryptographic Module Authentication","properties":[{"name":"label","value":"IA-7"},{"name":"sort-id","value":"ia-07"}],"links":[{"href":"#39f9087d-7687-46d2-8eda-b6f4b7a4d8a9","rel":"reference","text":"FIPS Publication 140"},{"href":"#b09d1a31-d3c9-4138-a4f4-4c63816afd7d","rel":"reference","text":"http://csrc.nist.gov/groups/STM/cmvp/index.html"}],"parts":[{"id":"ia-7_smt","name":"statement","prose":"The information system implements mechanisms for authentication to a cryptographic\n module that meet the requirements of applicable federal laws, Executive Orders,\n directives, policies, regulations, standards, and guidance for such\n authentication."},{"id":"ia-7_gdn","name":"guidance","prose":"Authentication mechanisms may be required within a cryptographic module to\n authenticate an operator accessing the module and to verify that the operator is\n authorized to assume the requested role and perform services within that role.","links":[{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ia-7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements mechanisms for authentication to a\n cryptographic module that meet the requirements of applicable federal laws, Executive\n Orders, directives, policies, regulations, standards, and guidance for such\n authentication."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing cryptographic module authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for cryptographic module\n authentication\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing cryptographic module\n authentication"}]}]},{"id":"ia-8","class":"SP800-53","title":"Identification and Authentication (non-organizational Users)","properties":[{"name":"label","value":"IA-8"},{"name":"sort-id","value":"ia-08"}],"links":[{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#74e740a4-c45d-49f3-a86e-eb747c549e01","rel":"reference","text":"OMB Memorandum 11-11"},{"href":"#599fe9ba-4750-4450-9eeb-b95bd19a5e8f","rel":"reference","text":"OMB Memorandum 10-06-2011"},{"href":"#ba557c91-ba3e-4792-adc6-a4ae479b39ff","rel":"reference","text":"FICAM Roadmap and Implementation Guidance"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#2157bb7e-192c-4eaa-877f-93ef6b0a3292","rel":"reference","text":"NIST Special Publication 800-116"},{"href":"#654f21e2-f3bc-43b2-abdc-60ab8d09744b","rel":"reference","text":"National Strategy for Trusted Identities in\n Cyberspace"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ia-8_smt","name":"statement","prose":"The information system uniquely identifies and authenticates non-organizational users\n (or processes acting on behalf of non-organizational users)."},{"id":"ia-8_gdn","name":"guidance","prose":"Non-organizational users include information system users other than organizational\n users explicitly covered by IA-2. These individuals are uniquely identified and\n authenticated for accesses other than those accesses explicitly identified and\n documented in AC-14. In accordance with the E-Authentication E-Government initiative,\n authentication of non-organizational users accessing federal information systems may\n be required to protect federal, proprietary, or privacy-related information (with\n exceptions noted for national security systems). Organizations use risk assessments\n to determine authentication needs and consider scalability, practicality, and\n security in balancing the need to ensure ease of use for access to federal\n information and information systems with the need to protect and adequately mitigate\n risk. IA-2 addresses identification and authentication requirements for access to\n information systems by organizational users.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sc-8","rel":"related","text":"SC-8"}]},{"id":"ia-8_obj","name":"objective","prose":"Determine if the information system uniquely identifies and authenticates\n non-organizational users (or processes acting on behalf of non-organizational\n users)."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability"}]}],"controls":[{"id":"ia-8.1","class":"SP800-53-enhancement","title":"Acceptance of PIV Credentials from Other Agencies","properties":[{"name":"label","value":"IA-8(1)"},{"name":"sort-id","value":"ia-08.01"}],"parts":[{"id":"ia-8.1_smt","name":"statement","prose":"The information system accepts and electronically verifies Personal Identity\n Verification (PIV) credentials from other federal agencies."},{"id":"ia-8.1_gdn","name":"guidance","prose":"This control enhancement applies to logical access control systems (LACS) and\n physical access control systems (PACS). Personal Identity Verification (PIV)\n credentials are those credentials issued by federal agencies that conform to FIPS\n Publication 201 and supporting guidance documents. OMB Memorandum 11-11 requires\n federal agencies to continue implementing the requirements specified in HSPD-12 to\n enable agency-wide use of PIV credentials.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-8.1_obj","name":"objective","prose":"Determine if the information system: ","parts":[{"id":"ia-8.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-8(1)[1]"}],"prose":"accepts Personal Identity Verification (PIV) credentials from other agencies;\n and"},{"id":"ia-8.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-8(1)[2]"}],"prose":"electronically verifies Personal Identity Verification (PIV) credentials from\n other agencies."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nPIV verification records\\n\\nevidence of PIV credentials\\n\\nPIV credential authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms that accept and verify PIV credentials"}]}]},{"id":"ia-8.2","class":"SP800-53-enhancement","title":"Acceptance of Third-party Credentials","properties":[{"name":"label","value":"IA-8(2)"},{"name":"sort-id","value":"ia-08.02"}],"parts":[{"id":"ia-8.2_smt","name":"statement","prose":"The information system accepts only FICAM-approved third-party credentials."},{"id":"ia-8.2_gdn","name":"guidance","prose":"This control enhancement typically applies to organizational information systems\n that are accessible to the general public, for example, public-facing websites.\n Third-party credentials are those credentials issued by nonfederal government\n entities approved by the Federal Identity, Credential, and Access Management\n (FICAM) Trust Framework Solutions initiative. Approved third-party credentials\n meet or exceed the set of minimum federal government-wide technical, security,\n privacy, and organizational maturity requirements. This allows federal government\n relying parties to trust such credentials at their approved assurance levels.","links":[{"href":"#au-2","rel":"related","text":"AU-2"}]},{"id":"ia-8.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system accepts only FICAM-approved third-party\n credentials. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of FICAM-approved, third-party credentialing products, components, or\n services procured and implemented by organization\\n\\nthird-party credential verification records\\n\\nevidence of FICAM-approved third-party credentials\\n\\nthird-party credential authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms that accept FICAM-approved credentials"}]}]},{"id":"ia-8.3","class":"SP800-53-enhancement","title":"Use of Ficam-approved Products","parameters":[{"id":"ia-8.3_prm_1","label":"organization-defined information systems"}],"properties":[{"name":"label","value":"IA-8(3)"},{"name":"sort-id","value":"ia-08.03"}],"parts":[{"id":"ia-8.3_smt","name":"statement","prose":"The organization employs only FICAM-approved information system components in\n {{ ia-8.3_prm_1 }} to accept third-party credentials."},{"id":"ia-8.3_gdn","name":"guidance","prose":"This control enhancement typically applies to information systems that are\n accessible to the general public, for example, public-facing websites.\n FICAM-approved information system components include, for example, information\n technology products and software libraries that have been approved by the Federal\n Identity, Credential, and Access Management conformance program.","links":[{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-8.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ia-8.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-8(3)[1]"}],"prose":"defines information systems in which only FICAM-approved information system\n components are to be employed to accept third-party credentials; and"},{"id":"ia-8.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-8(3)[2]"}],"prose":"employs only FICAM-approved information system components in\n organization-defined information systems to accept third-party credentials."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nsystem and services acquisition policy\\n\\nprocedures addressing user identification and authentication\\n\\nprocedures addressing the integration of security requirements into the\n acquisition process\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nthird-party credential validations\\n\\nthird-party credential authorizations\\n\\nthird-party credential records\\n\\nlist of FICAM-approved information system components procured and implemented\n by organization\\n\\nacquisition documentation\\n\\nacquisition contracts for information system procurements or services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information system security, acquisition, and\n contracting responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability"}]}]},{"id":"ia-8.4","class":"SP800-53-enhancement","title":"Use of Ficam-issued Profiles","properties":[{"name":"label","value":"IA-8(4)"},{"name":"sort-id","value":"ia-08.04"}],"parts":[{"id":"ia-8.4_smt","name":"statement","prose":"The information system conforms to FICAM-issued profiles."},{"id":"ia-8.4_gdn","name":"guidance","prose":"This control enhancement addresses open identity management standards. To ensure\n that these standards are viable, robust, reliable, sustainable (e.g., available in\n commercial information technology products), and interoperable as documented, the\n United States Government assesses and scopes identity management standards and\n technology implementations against applicable federal legislation, directives,\n policies, and requirements. The result is FICAM-issued implementation profiles of\n approved protocols (e.g., FICAM authentication protocols such as SAML 2.0 and\n OpenID 2.0, as well as other protocols such as the FICAM Backend Attribute\n Exchange).","links":[{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-8.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system conforms to FICAM-issued profiles. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nsystem and services acquisition policy\\n\\nprocedures addressing user identification and authentication\\n\\nprocedures addressing the integration of security requirements into the\n acquisition process\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of FICAM-issued profiles and associated, approved protocols\\n\\nacquisition documentation\\n\\nacquisition contracts for information system procurements or services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms supporting and/or implementing conformance with\n FICAM-issued profiles"}]}]}]}]},{"id":"ir","class":"family","title":"Incident Response","controls":[{"id":"ir-1","class":"SP800-53","title":"Incident Response Policy and Procedures","parameters":[{"id":"ir-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ir-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ir-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-1"},{"name":"sort-id","value":"ir-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"},{"href":"#6d431fee-658f-4a0e-9f2e-a38b5d398fab","rel":"reference","text":"NIST Special Publication 800-83"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ir-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ir-1_prm_1 }}:","parts":[{"id":"ir-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An incident response policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ir-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the incident response policy and\n associated incident response controls; and"}]},{"id":"ir-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ir-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Incident response policy {{ ir-1_prm_2 }}; and"},{"id":"ir-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Incident response procedures {{ ir-1_prm_3 }}."}]}]},{"id":"ir-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the IR\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ir-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-1.a_obj","name":"objective","properties":[{"name":"label","value":"IR-1(a)"}],"parts":[{"id":"ir-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)"}],"parts":[{"id":"ir-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(a)(1)[1]"}],"prose":"develops and documents an incident response policy that addresses:","parts":[{"id":"ir-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ir-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ir-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ir-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ir-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ir-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ir-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ir-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the incident response policy is to be\n disseminated;"},{"id":"ir-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-1(a)(1)[3]"}],"prose":"disseminates the incident response policy to organization-defined personnel\n or roles;"}]},{"id":"ir-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"IR-1(a)(2)"}],"parts":[{"id":"ir-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n incident response policy and associated incident response controls;"},{"id":"ir-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ir-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ir-1.b_obj","name":"objective","properties":[{"name":"label","value":"IR-1(b)"}],"parts":[{"id":"ir-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"IR-1(b)(1)"}],"parts":[{"id":"ir-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current incident response\n policy;"},{"id":"ir-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(b)(1)[2]"}],"prose":"reviews and updates the current incident response policy with the\n organization-defined frequency;"}]},{"id":"ir-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"IR-1(b)(2)"}],"parts":[{"id":"ir-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current incident response\n procedures; and"},{"id":"ir-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(b)(2)[2]"}],"prose":"reviews and updates the current incident response procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ir-2","class":"SP800-53","title":"Incident Response Training","parameters":[{"id":"ir-2_prm_1","label":"organization-defined time period","constraints":[{"detail":"within ten (10) days"}]},{"id":"ir-2_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-2"},{"name":"sort-id","value":"ir-02"}],"links":[{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"ir-2_smt","name":"statement","prose":"The organization provides incident response training to information system users\n consistent with assigned roles and responsibilities:","parts":[{"id":"ir-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Within {{ ir-2_prm_1 }} of assuming an incident response role or\n responsibility;"},{"id":"ir-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"ir-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ ir-2_prm_2 }} thereafter."}]},{"id":"ir-2_gdn","name":"guidance","prose":"Incident response training provided by organizations is linked to the assigned roles\n and responsibilities of organizational personnel to ensure the appropriate content\n and level of detail is included in such training. For example, regular users may only\n need to know who to call or how to recognize an incident on the information system;\n system administrators may require additional training on how to handle/remediate\n incidents; and incident responders may receive more specific training on forensics,\n reporting, system recovery, and restoration. Incident response training includes user\n training in the identification and reporting of suspicious activities, both from\n external and internal sources.","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cp-3","rel":"related","text":"CP-3"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"ir-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-2.a_obj","name":"objective","properties":[{"name":"label","value":"IR-2(a)"}],"parts":[{"id":"ir-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-2(a)[1]"}],"prose":"defines a time period within which incident response training is to be provided\n to information system users assuming an incident response role or\n responsibility;"},{"id":"ir-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-2(a)[2]"}],"prose":"provides incident response training to information system users consistent with\n assigned roles and responsibilities within the organization-defined time period\n of assuming an incident response role or responsibility;"}]},{"id":"ir-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-2(b)"}],"prose":"provides incident response training to information system users consistent with\n assigned roles and responsibilities when required by information system\n changes;"},{"id":"ir-2.c_obj","name":"objective","properties":[{"name":"label","value":"IR-2(c)"}],"parts":[{"id":"ir-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-2(c)[1]"}],"prose":"defines the frequency to provide refresher incident response training to\n information system users consistent with assigned roles or responsibilities;\n and"},{"id":"ir-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-2(c)[2]"}],"prose":"after the initial incident response training, provides refresher incident\n response training to information system users consistent with assigned roles\n and responsibilities in accordance with the organization-defined frequency to\n provide refresher training."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response training\\n\\nincident response training curriculum\\n\\nincident response training materials\\n\\nsecurity plan\\n\\nincident response plan\\n\\nsecurity plan\\n\\nincident response training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response training and operational\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}],"controls":[{"id":"ir-2.1","class":"SP800-53-enhancement","title":"Simulated Events","properties":[{"name":"label","value":"IR-2(1)"},{"name":"sort-id","value":"ir-02.01"}],"parts":[{"id":"ir-2.1_smt","name":"statement","prose":"The organization incorporates simulated events into incident response training to\n facilitate effective response by personnel in crisis situations."},{"id":"ir-2.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization incorporates simulated events into incident response\n training to facilitate effective response by personnel in crisis situations. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response training\\n\\nincident response training curriculum\\n\\nincident response training materials\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response training and operational\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms that support and/or implement simulated events for\n incident response training"}]}]},{"id":"ir-2.2","class":"SP800-53-enhancement","title":"Automated Training Environments","properties":[{"name":"label","value":"IR-2(2)"},{"name":"sort-id","value":"ir-02.02"}],"parts":[{"id":"ir-2.2_smt","name":"statement","prose":"The organization employs automated mechanisms to provide a more thorough and\n realistic incident response training environment."},{"id":"ir-2.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated mechanisms to provide a more\n thorough and realistic incident response training environment. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response training\\n\\nincident response training curriculum\\n\\nincident response training materials\\n\\nautomated mechanisms supporting incident response training\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response training and operational\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms that provide a thorough and realistic incident response\n training environment"}]}]}]},{"id":"ir-3","class":"SP800-53","title":"Incident Response Testing","parameters":[{"id":"ir-3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least every six (6) months"}]},{"id":"ir-3_prm_2","label":"organization-defined tests"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-3"},{"name":"sort-id","value":"ir-03"}],"links":[{"href":"#0243a05a-e8a3-4d51-9364-4a9d20b0dcdf","rel":"reference","text":"NIST Special Publication 800-84"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"}],"parts":[{"id":"ir-3_smt","name":"statement","prose":"The organization tests the incident response capability for the information system\n {{ ir-3_prm_1 }} using {{ ir-3_prm_2 }} to determine\n the incident response effectiveness and documents the results.","parts":[{"id":"ir-3_fr","name":"item","title":"IR-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-3_fr_smt.1","name":"item","properties":[{"name":"label","value":"IR-3 -2 Requirement:"}],"prose":"The service provider defines tests and/or exercises in accordance with NIST Special Publication 800-61 (as amended). For JAB authorization, the service provider provides test plans to the JAB/AO annually. Test plans are approved and accepted by the JAB/AO prior to test commencing."}]}]},{"id":"ir-3_gdn","name":"guidance","prose":"Organizations test incident response capabilities to determine the overall\n effectiveness of the capabilities and to identify potential weaknesses or\n deficiencies. Incident response testing includes, for example, the use of checklists,\n walk-through or tabletop exercises, simulations (parallel/full interrupt), and\n comprehensive exercises. Incident response testing can also include a determination\n of the effects on organizational operations (e.g., reduction in mission\n capabilities), organizational assets, and individuals due to incident response.","links":[{"href":"#cp-4","rel":"related","text":"CP-4"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"ir-3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-3_obj.1","name":"objective","properties":[{"name":"label","value":"IR-3[1]"}],"prose":"defines incident response tests to test the incident response capability for the\n information system;"},{"id":"ir-3_obj.2","name":"objective","properties":[{"name":"label","value":"IR-3[2]"}],"prose":"defines the frequency to test the incident response capability for the information\n system; and"},{"id":"ir-3_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-3[3]"}],"prose":"tests the incident response capability for the information system with the\n organization-defined frequency, using organization-defined tests to determine the\n incident response effectiveness and documents the results."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\ncontingency planning policy\\n\\nprocedures addressing incident response testing\\n\\nprocedures addressing contingency plan testing\\n\\nincident response testing material\\n\\nincident response test results\\n\\nincident response test plan\\n\\nincident response plan\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response testing responsibilities\\n\\norganizational personnel with information security responsibilities"}]}],"controls":[{"id":"ir-3.2","class":"SP800-53-enhancement","title":"Coordination with Related Plans","properties":[{"name":"label","value":"IR-3(2)"},{"name":"sort-id","value":"ir-03.02"}],"parts":[{"id":"ir-3.2_smt","name":"statement","prose":"The organization coordinates incident response testing with organizational\n elements responsible for related plans."},{"id":"ir-3.2_gdn","name":"guidance","prose":"Organizational plans related to incident response testing include, for example,\n Business Continuity Plans, Contingency Plans, Disaster Recovery Plans, Continuity\n of Operations Plans, Crisis Communications Plans, Critical Infrastructure Plans,\n and Occupant Emergency Plans."},{"id":"ir-3.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization coordinates incident response testing with\n organizational elements responsible for related plans. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\ncontingency planning policy\\n\\nprocedures addressing incident response testing\\n\\nincident response testing documentation\\n\\nincident response plan\\n\\nbusiness continuity plans\\n\\ncontingency plans\\n\\ndisaster recovery plans\\n\\ncontinuity of operations plans\\n\\ncrisis communications plans\\n\\ncritical infrastructure plans\\n\\noccupant emergency plans\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response testing responsibilities\\n\\norganizational personnel with responsibilities for testing organizational plans\n related to incident response testing\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"ir-4","class":"SP800-53","title":"Incident Handling","properties":[{"name":"label","value":"IR-4"},{"name":"sort-id","value":"ir-04"}],"links":[{"href":"#c5034e0c-eba6-4ecd-a541-79f0678f4ba4","rel":"reference","text":"Executive Order 13587"},{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"}],"parts":[{"id":"ir-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Implements an incident handling capability for security incidents that includes\n preparation, detection and analysis, containment, eradication, and recovery;"},{"id":"ir-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Coordinates incident handling activities with contingency planning activities;\n and"},{"id":"ir-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Incorporates lessons learned from ongoing incident handling activities into\n incident response procedures, training, and testing, and implements the resulting\n changes accordingly."},{"id":"ir-4_fr","name":"item","title":"IR-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-4_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider ensures that individuals conducting incident handling meet personnel security requirements commensurate with the criticality/sensitivity of the information being processed, stored, and transmitted by the information system."}]}]},{"id":"ir-4_gdn","name":"guidance","prose":"Organizations recognize that incident response capability is dependent on the\n capabilities of organizational information systems and the mission/business processes\n being supported by those systems. Therefore, organizations consider incident response\n as part of the definition, design, and development of mission/business processes and\n information systems. Incident-related information can be obtained from a variety of\n sources including, for example, audit monitoring, network monitoring, physical access\n monitoring, user/administrator reports, and reported supply chain events. Effective\n incident handling capability includes coordination among many organizational entities\n including, for example, mission/business owners, information system owners,\n authorizing officials, human resources offices, physical and personnel security\n offices, legal departments, operations personnel, procurement offices, and the risk\n executive (function).","links":[{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-4","rel":"related","text":"CP-4"},{"href":"#ir-2","rel":"related","text":"IR-2"},{"href":"#ir-3","rel":"related","text":"IR-3"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#pe-6","rel":"related","text":"PE-6"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"ir-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-4.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-4(a)"}],"prose":"implements an incident handling capability for security incidents that\n includes:","parts":[{"id":"ir-4.a_obj.1","name":"objective","properties":[{"name":"label","value":"IR-4(a)[1]"}],"prose":"preparation;"},{"id":"ir-4.a_obj.2","name":"objective","properties":[{"name":"label","value":"IR-4(a)[2]"}],"prose":"detection and analysis;"},{"id":"ir-4.a_obj.3","name":"objective","properties":[{"name":"label","value":"IR-4(a)[3]"}],"prose":"containment;"},{"id":"ir-4.a_obj.4","name":"objective","properties":[{"name":"label","value":"IR-4(a)[4]"}],"prose":"eradication;"},{"id":"ir-4.a_obj.5","name":"objective","properties":[{"name":"label","value":"IR-4(a)[5]"}],"prose":"recovery;"}]},{"id":"ir-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-4(b)"}],"prose":"coordinates incident handling activities with contingency planning activities;"},{"id":"ir-4.c_obj","name":"objective","properties":[{"name":"label","value":"IR-4(c)"}],"parts":[{"id":"ir-4.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-4(c)[1]"}],"prose":"incorporates lessons learned from ongoing incident handling activities\n into:","parts":[{"id":"ir-4.c_obj.1.a","name":"objective","properties":[{"name":"label","value":"IR-4(c)[1][a]"}],"prose":"incident response procedures;"},{"id":"ir-4.c_obj.1.b","name":"objective","properties":[{"name":"label","value":"IR-4(c)[1][b]"}],"prose":"training;"},{"id":"ir-4.c_obj.1.c","name":"objective","properties":[{"name":"label","value":"IR-4(c)[1][c]"}],"prose":"testing/exercises;"}]},{"id":"ir-4.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-4(c)[2]"}],"prose":"implements the resulting changes accordingly to:","parts":[{"id":"ir-4.c_obj.2.a","name":"objective","properties":[{"name":"label","value":"IR-4(c)[2][a]"}],"prose":"incident response procedures;"},{"id":"ir-4.c_obj.2.b","name":"objective","properties":[{"name":"label","value":"IR-4(c)[2][b]"}],"prose":"training; and"},{"id":"ir-4.c_obj.2.c","name":"objective","properties":[{"name":"label","value":"IR-4(c)[2][c]"}],"prose":"testing/exercises."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\ncontingency planning policy\\n\\nprocedures addressing incident handling\\n\\nincident response plan\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with contingency planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Incident handling capability for the organization"}]}],"controls":[{"id":"ir-4.1","class":"SP800-53-enhancement","title":"Automated Incident Handling Processes","properties":[{"name":"label","value":"IR-4(1)"},{"name":"sort-id","value":"ir-04.01"}],"parts":[{"id":"ir-4.1_smt","name":"statement","prose":"The organization employs automated mechanisms to support the incident handling\n process."},{"id":"ir-4.1_gdn","name":"guidance","prose":"Automated mechanisms supporting incident handling processes include, for example,\n online incident management systems."},{"id":"ir-4.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated mechanisms to support the incident\n handling process. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident handling\\n\\nautomated mechanisms supporting incident handling\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms that support and/or implement the incident handling\n process"}]}]},{"id":"ir-4.2","class":"SP800-53-enhancement","title":"Dynamic Reconfiguration","parameters":[{"id":"ir-4.2_prm_1","label":"organization-defined information system components","constraints":[{"detail":"all network, data storage, and computing devices"}]}],"properties":[{"name":"label","value":"IR-4(2)"},{"name":"sort-id","value":"ir-04.02"}],"parts":[{"id":"ir-4.2_smt","name":"statement","prose":"The organization includes dynamic reconfiguration of {{ ir-4.2_prm_1 }} as part of the incident response capability."},{"id":"ir-4.2_gdn","name":"guidance","prose":"Dynamic reconfiguration includes, for example, changes to router rules, access\n control lists, intrusion detection/prevention system parameters, and filter rules\n for firewalls and gateways. Organizations perform dynamic reconfiguration of\n information systems, for example, to stop attacks, to misdirect attackers, and to\n isolate components of systems, thus limiting the extent of the damage from\n breaches or compromises. Organizations include time frames for achieving the\n reconfiguration of information systems in the definition of the reconfiguration\n capability, considering the potential need for rapid response in order to\n effectively address sophisticated cyber threats.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-16","rel":"related","text":"AC-16"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-4","rel":"related","text":"CM-4"}]},{"id":"ir-4.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-4.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-4(2)[1]"}],"prose":"defines information system components to be dynamically reconfigured as part of\n the incident response capability; and"},{"id":"ir-4.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-4(2)[2]"}],"prose":"includes dynamic reconfiguration of organization-defined information system\n components as part of the incident response capability."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident handling\\n\\nautomated mechanisms supporting incident handling\\n\\nlist of system components to be dynamically reconfigured as part of incident\n response capability\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms that support and/or implement dynamic reconfiguration of\n components as part of incident response"}]}]},{"id":"ir-4.3","class":"SP800-53-enhancement","title":"Continuity of Operations","parameters":[{"id":"ir-4.3_prm_1","label":"organization-defined classes of incidents"},{"id":"ir-4.3_prm_2","label":"organization-defined actions to take in response to classes of\n incidents"}],"properties":[{"name":"label","value":"IR-4(3)"},{"name":"sort-id","value":"ir-04.03"}],"parts":[{"id":"ir-4.3_smt","name":"statement","prose":"The organization identifies {{ ir-4.3_prm_1 }} and {{ ir-4.3_prm_2 }} to ensure continuation of organizational missions and\n business functions."},{"id":"ir-4.3_gdn","name":"guidance","prose":"Classes of incidents include, for example, malfunctions due to\n design/implementation errors and omissions, targeted malicious attacks, and\n untargeted malicious attacks. Appropriate incident response actions include, for\n example, graceful degradation, information system shutdown, fall back to manual\n mode/alternative technology whereby the system operates differently, employing\n deceptive measures, alternate information flows, or operating in a mode that is\n reserved solely for when systems are under attack."},{"id":"ir-4.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-4.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-4(3)[1]"}],"prose":"defines classes of incidents requiring an organization-defined action to be\n taken;"},{"id":"ir-4.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-4(3)[2]"}],"prose":"defines actions to be taken in response to organization-defined classes of\n incidents; and"},{"id":"ir-4.3_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-4(3)[3]"}],"prose":"identifies organization-defined classes of incidents and organization-defined\n actions to take in response to classes of incidents to ensure continuation of\n organizational missions and business functions."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident handling\\n\\nincident response plan\\n\\nsecurity plan\\n\\nlist of classes of incidents\\n\\nlist of appropriate incident response actions\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms that support and/or implement continuity of operations"}]}]},{"id":"ir-4.4","class":"SP800-53-enhancement","title":"Information Correlation","properties":[{"name":"label","value":"IR-4(4)"},{"name":"sort-id","value":"ir-04.04"}],"parts":[{"id":"ir-4.4_smt","name":"statement","prose":"The organization correlates incident information and individual incident responses\n to achieve an organization-wide perspective on incident awareness and\n response."},{"id":"ir-4.4_gdn","name":"guidance","prose":"Sometimes the nature of a threat event, for example, a hostile cyber attack, is\n such that it can only be observed by bringing together information from different\n sources including various reports and reporting procedures established by\n organizations."},{"id":"ir-4.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization correlates incident information and individual\n incident responses to achieve an organization-wide perspective on incident\n awareness and response. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident handling\\n\\nincident response plan\\n\\nsecurity plan\\n\\nautomated mechanisms supporting incident and event correlation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nincident management correlation logs\\n\\nevent management correlation logs\\n\\nsecurity information and event management logs\\n\\nincident management correlation reports\\n\\nevent management correlation reports\\n\\nsecurity information and event management reports\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with whom incident information and individual incident\n responses are to be correlated"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for correlating incident information and individual\n incident responses\\n\\nautomated mechanisms that support and or implement correlation of incident\n response information with individual incident responses"}]}]},{"id":"ir-4.6","class":"SP800-53-enhancement","title":"Insider Threats - Specific Capabilities","properties":[{"name":"label","value":"IR-4(6)"},{"name":"sort-id","value":"ir-04.06"}],"parts":[{"id":"ir-4.6_smt","name":"statement","prose":"The organization implements incident handling capability for insider threats."},{"id":"ir-4.6_gdn","name":"guidance","prose":"While many organizations address insider threat incidents as an inherent part of\n their organizational incident response capability, this control enhancement\n provides additional emphasis on this type of threat and the need for specific\n incident handling capabilities (as defined within organizations) to provide\n appropriate and timely responses."},{"id":"ir-4.6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization implements incident handling capability for insider\n threats."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident handling\\n\\nautomated mechanisms supporting incident handling\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Incident handling capability for the organization"}]}]},{"id":"ir-4.8","class":"SP800-53-enhancement","title":"Correlation with External Organizations","parameters":[{"id":"ir-4.8_prm_1","label":"organization-defined external organizations","constraints":[{"detail":"external organizations including consumer incident responders and network defenders and the appropriate CIRT/CERT (such as US-CERT, DOD CERT, IC CERT)"}]},{"id":"ir-4.8_prm_2","label":"organization-defined incident information"}],"properties":[{"name":"label","value":"IR-4(8)"},{"name":"sort-id","value":"ir-04.08"}],"parts":[{"id":"ir-4.8_smt","name":"statement","prose":"The organization coordinates with {{ ir-4.8_prm_1 }} to correlate\n and share {{ ir-4.8_prm_2 }} to achieve a cross-organization\n perspective on incident awareness and more effective incident responses."},{"id":"ir-4.8_gdn","name":"guidance","prose":"The coordination of incident information with external organizations including,\n for example, mission/business partners, military/coalition partners, customers,\n and multitiered developers, can provide significant benefits. Cross-organizational\n coordination with respect to incident handling can serve as an important risk\n management capability. This capability allows organizations to leverage critical\n information from a variety of sources to effectively respond to information\n security-related incidents potentially affecting the organization’s operations,\n assets, and individuals."},{"id":"ir-4.8_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-4.8_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-4(8)[1]"}],"prose":"defines external organizations with whom organizational incident information is\n to be coordinated;"},{"id":"ir-4.8_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-4(8)[2]"}],"prose":"defines incident information to be correlated and shared with\n organization-defined external organizations; and"},{"id":"ir-4.8_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-4(8)[3]"}],"prose":"the organization coordinates with organization-defined external organizations\n to correlate and share organization-defined information to achieve a\n cross-organization perspective on incident awareness and more effective\n incident responses."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident handling\\n\\nlist of external organizations\\n\\nrecords of incident handling coordination with external organizations\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel from external organizations with whom incident response information\n is to be coordinated/shared/correlated"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for coordinating incident handling information with\n external organizations"}]}]}]},{"id":"ir-5","class":"SP800-53","title":"Incident Monitoring","properties":[{"name":"label","value":"IR-5"},{"name":"sort-id","value":"ir-05"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"}],"parts":[{"id":"ir-5_smt","name":"statement","prose":"The organization tracks and documents information system security incidents."},{"id":"ir-5_gdn","name":"guidance","prose":"Documenting information system security incidents includes, for example, maintaining\n records about each incident, the status of the incident, and other pertinent\n information necessary for forensics, evaluating incident details, trends, and\n handling. Incident information can be obtained from a variety of sources including,\n for example, incident reports, incident response teams, audit monitoring, network\n monitoring, physical access monitoring, and user/administrator reports.","links":[{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#pe-6","rel":"related","text":"PE-6"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"ir-5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-5_obj.1","name":"objective","properties":[{"name":"label","value":"IR-5[1]"}],"prose":"tracks information system security incidents; and"},{"id":"ir-5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-5[2]"}],"prose":"documents information system security incidents."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident monitoring\\n\\nincident response records and documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident monitoring responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Incident monitoring capability for the organization\\n\\nautomated mechanisms supporting and/or implementing tracking and documenting of\n system security incidents"}]}],"controls":[{"id":"ir-5.1","class":"SP800-53-enhancement","title":"Automated Tracking / Data Collection / Analysis","properties":[{"name":"label","value":"IR-5(1)"},{"name":"sort-id","value":"ir-05.01"}],"parts":[{"id":"ir-5.1_smt","name":"statement","prose":"The organization employs automated mechanisms to assist in the tracking of\n security incidents and in the collection and analysis of incident information."},{"id":"ir-5.1_gdn","name":"guidance","prose":"Automated mechanisms for tracking security incidents and collecting/analyzing\n incident information include, for example, the Einstein network monitoring device\n and monitoring online Computer Incident Response Centers (CIRCs) or other\n electronic databases of incidents.","links":[{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#ir-4","rel":"related","text":"IR-4"}]},{"id":"ir-5.1_obj","name":"objective","prose":"Determine if the organization employs automated mechanisms to assist in:","parts":[{"id":"ir-5.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-5(1)[1]"}],"prose":"the tracking of security incidents;"},{"id":"ir-5.1_obj.2","name":"objective","properties":[{"name":"label","value":"IR-5(1)[2]"}],"prose":"the collection of incident information; and"},{"id":"ir-5.1_obj.3","name":"objective","properties":[{"name":"label","value":"IR-5(1)[3]"}],"prose":"the analysis of incident information."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident monitoring\\n\\nautomated mechanisms supporting incident monitoring\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident monitoring responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms assisting in tracking of security incidents and in the\n collection and analysis of incident information"}]}]}]},{"id":"ir-6","class":"SP800-53","title":"Incident Reporting","parameters":[{"id":"ir-6_prm_1","label":"organization-defined time period","constraints":[{"detail":"US-CERT incident reporting timelines as specified in NIST Special Publication 800-61 (as amended)"}]},{"id":"ir-6_prm_2","label":"organization-defined authorities"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-6"},{"name":"sort-id","value":"ir-06"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"},{"href":"#02631467-668b-4233-989b-3dfded2fd184","rel":"reference","text":"http://www.us-cert.gov"}],"parts":[{"id":"ir-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Requires personnel to report suspected security incidents to the organizational\n incident response capability within {{ ir-6_prm_1 }}; and"},{"id":"ir-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reports security incident information to {{ ir-6_prm_2 }}."},{"id":"ir-6_fr","name":"item","title":"IR-6 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Report security incident information according to FedRAMP Incident Communications Procedure."}]}]},{"id":"ir-6_gdn","name":"guidance","prose":"The intent of this control is to address both specific incident reporting\n requirements within an organization and the formal incident reporting requirements\n for federal agencies and their subordinate organizations. Suspected security\n incidents include, for example, the receipt of suspicious email communications that\n can potentially contain malicious code. The types of security incidents reported, the\n content and timeliness of the reports, and the designated reporting authorities\n reflect applicable federal laws, Executive Orders, directives, regulations, policies,\n standards, and guidance. Current federal policy requires that all federal agencies\n (unless specifically exempted from such requirements) report security incidents to\n the United States Computer Emergency Readiness Team (US-CERT) within specified time\n frames designated in the US-CERT Concept of Operations for Federal Cyber Security\n Incident Handling.","links":[{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-5","rel":"related","text":"IR-5"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"ir-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-6.a_obj","name":"objective","properties":[{"name":"label","value":"IR-6(a)"}],"parts":[{"id":"ir-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-6(a)[1]"}],"prose":"defines the time period within which personnel report suspected security\n incidents to the organizational incident response capability;"},{"id":"ir-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-6(a)[2]"}],"prose":"requires personnel to report suspected security incidents to the organizational\n incident response capability within the organization-defined time period;"}]},{"id":"ir-6.b_obj","name":"objective","properties":[{"name":"label","value":"IR-6(b)"}],"parts":[{"id":"ir-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-6(b)[1]"}],"prose":"defines authorities to whom security incident information is to be reported;\n and"},{"id":"ir-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-6(b)[2]"}],"prose":"reports security incident information to organization-defined authorities."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident reporting\\n\\nincident reporting records and documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident reporting responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel who have/should have reported incidents\\n\\npersonnel (authorities) to whom incident information is to be reported"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incident reporting\\n\\nautomated mechanisms supporting and/or implementing incident reporting"}]}],"controls":[{"id":"ir-6.1","class":"SP800-53-enhancement","title":"Automated Reporting","properties":[{"name":"label","value":"IR-6(1)"},{"name":"sort-id","value":"ir-06.01"}],"parts":[{"id":"ir-6.1_smt","name":"statement","prose":"The organization employs automated mechanisms to assist in the reporting of\n security incidents."},{"id":"ir-6.1_gdn","name":"guidance","links":[{"href":"#ir-7","rel":"related","text":"IR-7"}]},{"id":"ir-6.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated mechanisms to assist in the\n reporting of security incidents."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident reporting\\n\\nautomated mechanisms supporting incident reporting\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident reporting responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incident reporting\\n\\nautomated mechanisms supporting and/or implementing reporting of security\n incidents"}]}]}]},{"id":"ir-7","class":"SP800-53","title":"Incident Response Assistance","properties":[{"name":"label","value":"IR-7"},{"name":"sort-id","value":"ir-07"}],"parts":[{"id":"ir-7_smt","name":"statement","prose":"The organization provides an incident response support resource, integral to the\n organizational incident response capability that offers advice and assistance to\n users of the information system for the handling and reporting of security\n incidents."},{"id":"ir-7_gdn","name":"guidance","prose":"Incident response support resources provided by organizations include, for example,\n help desks, assistance groups, and access to forensics services, when required.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-6","rel":"related","text":"IR-6"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#sa-9","rel":"related","text":"SA-9"}]},{"id":"ir-7_obj","name":"objective","prose":"Determine if the organization provides an incident response support resource:","parts":[{"id":"ir-7_obj.1","name":"objective","properties":[{"name":"label","value":"IR-7[1]"}],"prose":"that is integral to the organizational incident response capability; and"},{"id":"ir-7_obj.2","name":"objective","properties":[{"name":"label","value":"IR-7[2]"}],"prose":"that offers advice and assistance to users of the information system for the\n handling and reporting of security incidents."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response assistance\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response assistance and support\n responsibilities\\n\\norganizational personnel with access to incident response support and assistance\n capability\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incident response assistance\\n\\nautomated mechanisms supporting and/or implementing incident response\n assistance"}]}],"controls":[{"id":"ir-7.1","class":"SP800-53-enhancement","title":"Automation Support for Availability of Information / Support","properties":[{"name":"label","value":"IR-7(1)"},{"name":"sort-id","value":"ir-07.01"}],"parts":[{"id":"ir-7.1_smt","name":"statement","prose":"The organization employs automated mechanisms to increase the availability of\n incident response-related information and support."},{"id":"ir-7.1_gdn","name":"guidance","prose":"Automated mechanisms can provide a push and/or pull capability for users to obtain\n incident response assistance. For example, individuals might have access to a\n website to query the assistance capability, or conversely, the assistance\n capability may have the ability to proactively send information to users (general\n distribution or targeted) as part of increasing understanding of current response\n capabilities and support."},{"id":"ir-7.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated mechanisms to increase the\n availability of incident response-related information and support."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response assistance\\n\\nautomated mechanisms supporting incident response support and assistance\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response support and assistance\n responsibilities\\n\\norganizational personnel with access to incident response support and\n assistance capability\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incident response assistance\\n\\nautomated mechanisms supporting and/or implementing an increase in the\n availability of incident response information and support"}]}]},{"id":"ir-7.2","class":"SP800-53-enhancement","title":"Coordination with External Providers","properties":[{"name":"label","value":"IR-7(2)"},{"name":"sort-id","value":"ir-07.02"}],"parts":[{"id":"ir-7.2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-7.2_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Establishes a direct, cooperative relationship between its incident response\n capability and external providers of information system protection capability;\n and"},{"id":"ir-7.2_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Identifies organizational incident response team members to the external\n providers."}]},{"id":"ir-7.2_gdn","name":"guidance","prose":"External providers of information system protection capability include, for\n example, the Computer Network Defense program within the U.S. Department of\n Defense. External providers help to protect, monitor, analyze, detect, and respond\n to unauthorized activity within organizational information systems and\n networks."},{"id":"ir-7.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-7.2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-7(2)(a)"}],"prose":"establishes a direct, cooperative relationship between its incident response\n capability and external providers of information system protection capability;\n and","links":[{"href":"#ir-7.2_smt.a","rel":"corresp","text":"IR-7(2)(a)"}]},{"id":"ir-7.2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-7(2)(b)"}],"prose":"identifies organizational incident response team members to the external\n providers.","links":[{"href":"#ir-7.2_smt.b","rel":"corresp","text":"IR-7(2)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response assistance\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response support and assistance\n responsibilities\\n\\nexternal providers of information system protection capability\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"ir-8","class":"SP800-53","title":"Incident Response Plan","parameters":[{"id":"ir-8_prm_1","label":"organization-defined personnel or roles"},{"id":"ir-8_prm_2","label":"organization-defined incident response personnel (identified by name and/or by\n role) and organizational elements","constraints":[{"detail":"see additional FedRAMP Requirements and Guidance"}]},{"id":"ir-8_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ir-8_prm_4","label":"organization-defined incident response personnel (identified by name and/or by\n role) and organizational elements","constraints":[{"detail":"see additional FedRAMP Requirements and Guidance"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-8"},{"name":"sort-id","value":"ir-08"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"}],"parts":[{"id":"ir-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops an incident response plan that:","parts":[{"id":"ir-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Provides the organization with a roadmap for implementing its incident response\n capability;"},{"id":"ir-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Describes the structure and organization of the incident response\n capability;"},{"id":"ir-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Provides a high-level approach for how the incident response capability fits\n into the overall organization;"},{"id":"ir-8_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Meets the unique requirements of the organization, which relate to mission,\n size, structure, and functions;"},{"id":"ir-8_smt.a.5","name":"item","properties":[{"name":"label","value":"5."}],"prose":"Defines reportable incidents;"},{"id":"ir-8_smt.a.6","name":"item","properties":[{"name":"label","value":"6."}],"prose":"Provides metrics for measuring the incident response capability within the\n organization;"},{"id":"ir-8_smt.a.7","name":"item","properties":[{"name":"label","value":"7."}],"prose":"Defines the resources and management support needed to effectively maintain and\n mature an incident response capability; and"},{"id":"ir-8_smt.a.8","name":"item","properties":[{"name":"label","value":"8."}],"prose":"Is reviewed and approved by {{ ir-8_prm_1 }};"}]},{"id":"ir-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Distributes copies of the incident response plan to {{ ir-8_prm_2 }};"},{"id":"ir-8_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the incident response plan {{ ir-8_prm_3 }};"},{"id":"ir-8_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Updates the incident response plan to address system/organizational changes or\n problems encountered during plan implementation, execution, or testing;"},{"id":"ir-8_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Communicates incident response plan changes to {{ ir-8_prm_4 }};\n and"},{"id":"ir-8_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Protects the incident response plan from unauthorized disclosure and\n modification."},{"id":"ir-8_fr","name":"item","title":"IR-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-8_fr_smt.b","name":"item","properties":[{"name":"label","value":"(b) Requirement:"}],"prose":"The service provider defines a list of incident response personnel (identified by name and/or by role) and organizational elements. The incident response list includes designated FedRAMP personnel."},{"id":"ir-8_fr_smt.e","name":"item","properties":[{"name":"label","value":"(e) Requirement:"}],"prose":"The service provider defines a list of incident response personnel (identified by name and/or by role) and organizational elements. The incident response list includes designated FedRAMP personnel."}]}]},{"id":"ir-8_gdn","name":"guidance","prose":"It is important that organizations develop and implement a coordinated approach to\n incident response. Organizational missions, business functions, strategies, goals,\n and objectives for incident response help to determine the structure of incident\n response capabilities. As part of a comprehensive incident response capability,\n organizations consider the coordination and sharing of information with external\n organizations, including, for example, external service providers and organizations\n involved in the supply chain for organizational information systems.","links":[{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"}]},{"id":"ir-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-8.a_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)"}],"prose":"develops an incident response plan that:","parts":[{"id":"ir-8.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(1)"}],"prose":"provides the organization with a roadmap for implementing its incident response\n capability;"},{"id":"ir-8.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(2)"}],"prose":"describes the structure and organization of the incident response\n capability;"},{"id":"ir-8.a.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(3)"}],"prose":"provides a high-level approach for how the incident response capability fits\n into the overall organization;"},{"id":"ir-8.a.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(4)"}],"prose":"meets the unique requirements of the organization, which relate to:","parts":[{"id":"ir-8.a.4_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[1]"}],"prose":"mission;"},{"id":"ir-8.a.4_obj.2","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[2]"}],"prose":"size;"},{"id":"ir-8.a.4_obj.3","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[3]"}],"prose":"structure;"},{"id":"ir-8.a.4_obj.4","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[4]"}],"prose":"functions;"}]},{"id":"ir-8.a.5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(5)"}],"prose":"defines reportable incidents;"},{"id":"ir-8.a.6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(a)(6)"}],"prose":"provides metrics for measuring the incident response capability within the\n organization;"},{"id":"ir-8.a.7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(7)"}],"prose":"defines the resources and management support needed to effectively maintain and\n mature an incident response capability;"},{"id":"ir-8.a.8_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)(8)"}],"parts":[{"id":"ir-8.a.8_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(8)[1]"}],"prose":"defines personnel or roles to review and approve the incident response\n plan;"},{"id":"ir-8.a.8_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-8(a)(8)[2]"}],"prose":"is reviewed and approved by organization-defined personnel or roles;"}]}]},{"id":"ir-8.b_obj","name":"objective","properties":[{"name":"label","value":"IR-8(b)"}],"parts":[{"id":"ir-8.b_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(b)[1]"}],"parts":[{"id":"ir-8.b_obj.1.a","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(b)[1][a]"}],"prose":"defines incident response personnel (identified by name and/or by role) to\n whom copies of the incident response plan are to be distributed;"},{"id":"ir-8.b_obj.1.b","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(b)[1][b]"}],"prose":"defines organizational elements to whom copies of the incident response plan\n are to be distributed;"}]},{"id":"ir-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(b)[2]"}],"prose":"distributes copies of the incident response plan to organization-defined\n incident response personnel (identified by name and/or by role) and\n organizational elements;"}]},{"id":"ir-8.c_obj","name":"objective","properties":[{"name":"label","value":"IR-8(c)"}],"parts":[{"id":"ir-8.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(c)[1]"}],"prose":"defines the frequency to review the incident response plan;"},{"id":"ir-8.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-8(c)[2]"}],"prose":"reviews the incident response plan with the organization-defined frequency;"}]},{"id":"ir-8.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(d)"}],"prose":"updates the incident response plan to address system/organizational changes or\n problems encountered during plan:","parts":[{"id":"ir-8.d_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(d)[1]"}],"prose":"implementation;"},{"id":"ir-8.d_obj.2","name":"objective","properties":[{"name":"label","value":"IR-8(d)[2]"}],"prose":"execution; or"},{"id":"ir-8.d_obj.3","name":"objective","properties":[{"name":"label","value":"IR-8(d)[3]"}],"prose":"testing;"}]},{"id":"ir-8.e_obj","name":"objective","properties":[{"name":"label","value":"IR-8(e)"}],"parts":[{"id":"ir-8.e_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(e)[1]"}],"parts":[{"id":"ir-8.e_obj.1.a","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(e)[1][a]"}],"prose":"defines incident response personnel (identified by name and/or by role) to\n whom incident response plan changes are to be communicated;"},{"id":"ir-8.e_obj.1.b","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(e)[1][b]"}],"prose":"defines organizational elements to whom incident response plan changes are\n to be communicated;"}]},{"id":"ir-8.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(e)[2]"}],"prose":"communicates incident response plan changes to organization-defined incident\n response personnel (identified by name and/or by role) and organizational\n elements; and"}]},{"id":"ir-8.f_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(f)"}],"prose":"protects the incident response plan from unauthorized disclosure and\n modification."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response planning\\n\\nincident response plan\\n\\nrecords of incident response plan reviews and approvals\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational incident response plan and related organizational processes"}]}]},{"id":"ir-9","class":"SP800-53","title":"Information Spillage Response","parameters":[{"id":"ir-9_prm_1","label":"organization-defined personnel or roles"},{"id":"ir-9_prm_2","label":"organization-defined actions"}],"properties":[{"name":"label","value":"IR-9"},{"name":"sort-id","value":"ir-09"}],"parts":[{"id":"ir-9_smt","name":"statement","prose":"The organization responds to information spills by:","parts":[{"id":"ir-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifying the specific information involved in the information system\n contamination;"},{"id":"ir-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Alerting {{ ir-9_prm_1 }} of the information spill using a method\n of communication not associated with the spill;"},{"id":"ir-9_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Isolating the contaminated information system or system component;"},{"id":"ir-9_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Eradicating the information from the contaminated information system or\n component;"},{"id":"ir-9_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Identifying other information systems or system components that may have been\n subsequently contaminated; and"},{"id":"ir-9_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Performing other {{ ir-9_prm_2 }}."}]},{"id":"ir-9_gdn","name":"guidance","prose":"Information spillage refers to instances where either classified or sensitive\n information is inadvertently placed on information systems that are not authorized to\n process such information. Such information spills often occur when information that\n is initially thought to be of lower sensitivity is transmitted to an information\n system and then is subsequently determined to be of higher sensitivity. At that\n point, corrective action is required. The nature of the organizational response is\n generally based upon the degree of sensitivity of the spilled information (e.g.,\n security category or classification level), the security capabilities of the\n information system, the specific nature of contaminated storage media, and the access\n authorizations (e.g., security clearances) of individuals with authorized access to\n the contaminated system. The methods used to communicate information about the spill\n after the fact do not involve methods directly associated with the actual spill to\n minimize the risk of further spreading the contamination before such contamination is\n isolated and eradicated."},{"id":"ir-9_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-9.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(a)"}],"prose":"responds to information spills by identifying the specific information causing the\n information system contamination;"},{"id":"ir-9.b_obj","name":"objective","properties":[{"name":"label","value":"IR-9(b)"}],"parts":[{"id":"ir-9.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-9(b)[1]"}],"prose":"defines personnel to be alerted of the information spillage;"},{"id":"ir-9.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-9(b)[2]"}],"prose":"identifies a method of communication not associated with the information spill\n to use to alert organization-defined personnel of the spill;"},{"id":"ir-9.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(b)[3]"}],"prose":"responds to information spills by alerting organization-defined personnel of\n the information spill using a method of communication not associated with the\n spill;"}]},{"id":"ir-9.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(c)"}],"prose":"responds to information spills by isolating the contaminated information\n system;"},{"id":"ir-9.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(d)"}],"prose":"responds to information spills by eradicating the information from the\n contaminated information system;"},{"id":"ir-9.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(e)"}],"prose":"responds to information spills by identifying other information systems that may\n have been subsequently contaminated;"},{"id":"ir-9.f_obj","name":"objective","properties":[{"name":"label","value":"IR-9(f)"}],"parts":[{"id":"ir-9.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-9(f)[1]"}],"prose":"defines other actions to be performed in response to information spills;\n and"},{"id":"ir-9.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(f)[2]"}],"prose":"responds to information spills by performing other organization-defined\n actions."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing information spillage\\n\\nincident response plan\\n\\nrecords of information spillage alerts/notifications, list of personnel who should\n receive alerts of information spillage\\n\\nlist of actions to be performed regarding information spillage\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information spillage response\\n\\nautomated mechanisms supporting and/or implementing information spillage response\n actions and related communications"}]}],"controls":[{"id":"ir-9.1","class":"SP800-53-enhancement","title":"Responsible Personnel","parameters":[{"id":"ir-9.1_prm_1","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"IR-9(1)"},{"name":"sort-id","value":"ir-09.01"}],"parts":[{"id":"ir-9.1_smt","name":"statement","prose":"The organization assigns {{ ir-9.1_prm_1 }} with responsibility for\n responding to information spills."},{"id":"ir-9.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-9.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-9(1)[1]"}],"prose":"defines personnel with responsibility for responding to information spills;\n and"},{"id":"ir-9.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-9(1)[2]"}],"prose":"assigns organization-defined personnel with responsibility for responding to\n information spills."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing information spillage\\n\\nincident response plan\\n\\nlist of personnel responsible for responding to information spillage\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ir-9.2","class":"SP800-53-enhancement","title":"Training","parameters":[{"id":"ir-9.2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-9(2)"},{"name":"sort-id","value":"ir-09.02"}],"parts":[{"id":"ir-9.2_smt","name":"statement","prose":"The organization provides information spillage response training {{ ir-9.2_prm_1 }}."},{"id":"ir-9.2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-9.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-9(2)[1]"}],"prose":"defines the frequency to provide information spillage response training;\n and"},{"id":"ir-9.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-9(2)[2]"}],"prose":"provides information spillage response training with the organization-defined\n frequency."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing information spillage response training\\n\\ninformation spillage response training curriculum\\n\\ninformation spillage response training materials\\n\\nincident response plan\\n\\ninformation spillage response training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response training responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ir-9.3","class":"SP800-53-enhancement","title":"Post-spill Operations","parameters":[{"id":"ir-9.3_prm_1","label":"organization-defined procedures"}],"properties":[{"name":"label","value":"IR-9(3)"},{"name":"sort-id","value":"ir-09.03"}],"parts":[{"id":"ir-9.3_smt","name":"statement","prose":"The organization implements {{ ir-9.3_prm_1 }} to ensure that\n organizational personnel impacted by information spills can continue to carry out\n assigned tasks while contaminated systems are undergoing corrective actions."},{"id":"ir-9.3_gdn","name":"guidance","prose":"Correction actions for information systems contaminated due to information\n spillages may be very time-consuming. During those periods, personnel may not have\n access to the contaminated systems, which may potentially affect their ability to\n conduct organizational business."},{"id":"ir-9.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-9.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-9(3)[1]"}],"prose":"defines procedures that ensure organizational personnel impacted by information\n spills can continue to carry out assigned tasks while contaminated systems are\n undergoing corrective actions; and"},{"id":"ir-9.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(3)[2]"}],"prose":"implements organization-defined procedures to ensure that organizational\n personnel impacted by information spills can continue to carry out assigned\n tasks while contaminated systems are undergoing corrective actions."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident handling\\n\\nprocedures addressing information spillage\\n\\nincident response plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for post-spill operations"}]}]},{"id":"ir-9.4","class":"SP800-53-enhancement","title":"Exposure to Unauthorized Personnel","parameters":[{"id":"ir-9.4_prm_1","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"IR-9(4)"},{"name":"sort-id","value":"ir-09.04"}],"parts":[{"id":"ir-9.4_smt","name":"statement","prose":"The organization employs {{ ir-9.4_prm_1 }} for personnel exposed\n to information not within assigned access authorizations."},{"id":"ir-9.4_gdn","name":"guidance","prose":"Security safeguards include, for example, making personnel exposed to spilled\n information aware of the federal laws, directives, policies, and/or regulations\n regarding the information and the restrictions imposed based on exposure to such\n information."},{"id":"ir-9.4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-9.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-9(4)[1]"}],"prose":"defines security safeguards to be employed for personnel exposed to information\n not within assigned access authorizations; and"},{"id":"ir-9.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(4)[2]"}],"prose":"employs organization-defined security safeguards for personnel exposed to\n information not within assigned access authorizations."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident handling\\n\\nprocedures addressing information spillage\\n\\nincident response plan\\n\\nsecurity safeguards regarding information spillage/exposure to unauthorized\n personnel\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for dealing with information exposed to unauthorized\n personnel\\n\\nautomated mechanisms supporting and/or implementing safeguards for personnel\n exposed to information not within assigned access authorizations"}]}]}]}]},{"id":"ma","class":"family","title":"Maintenance","controls":[{"id":"ma-1","class":"SP800-53","title":"System Maintenance Policy and Procedures","parameters":[{"id":"ma-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ma-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ma-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"MA-1"},{"name":"sort-id","value":"ma-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ma-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ma-1_prm_1 }}:","parts":[{"id":"ma-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system maintenance policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ma-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system maintenance policy\n and associated system maintenance controls; and"}]},{"id":"ma-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ma-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System maintenance policy {{ ma-1_prm_2 }}; and"},{"id":"ma-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System maintenance procedures {{ ma-1_prm_3 }}."}]}]},{"id":"ma-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the MA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ma-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ma-1.a_obj","name":"objective","properties":[{"name":"label","value":"MA-1(a)"}],"parts":[{"id":"ma-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)"}],"parts":[{"id":"ma-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(a)(1)[1]"}],"prose":"develops and documents a system maintenance policy that addresses:","parts":[{"id":"ma-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ma-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ma-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ma-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ma-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ma-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ma-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ma-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system maintenance policy is to be\n disseminated;"},{"id":"ma-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-1(a)(1)[3]"}],"prose":"disseminates the system maintenance policy to organization-defined personnel\n or roles;"}]},{"id":"ma-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"MA-1(a)(2)"}],"parts":[{"id":"ma-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n maintenance policy and associated system maintenance controls;"},{"id":"ma-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ma-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ma-1.b_obj","name":"objective","properties":[{"name":"label","value":"MA-1(b)"}],"parts":[{"id":"ma-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"MA-1(b)(1)"}],"parts":[{"id":"ma-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system maintenance\n policy;"},{"id":"ma-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(b)(1)[2]"}],"prose":"reviews and updates the current system maintenance policy with the\n organization-defined frequency;"}]},{"id":"ma-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"MA-1(b)(2)"}],"parts":[{"id":"ma-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system maintenance\n procedures; and"},{"id":"ma-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(b)(2)[2]"}],"prose":"reviews and updates the current system maintenance procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Maintenance policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with maintenance responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ma-2","class":"SP800-53","title":"Controlled Maintenance","parameters":[{"id":"ma-2_prm_1","label":"organization-defined personnel or roles"},{"id":"ma-2_prm_2","label":"organization-defined maintenance-related information"}],"properties":[{"name":"label","value":"MA-2"},{"name":"sort-id","value":"ma-02"}],"parts":[{"id":"ma-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Schedules, performs, documents, and reviews records of maintenance and repairs on\n information system components in accordance with manufacturer or vendor\n specifications and/or organizational requirements;"},{"id":"ma-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Approves and monitors all maintenance activities, whether performed on site or\n remotely and whether the equipment is serviced on site or removed to another\n location;"},{"id":"ma-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Requires that {{ ma-2_prm_1 }} explicitly approve the removal of\n the information system or system components from organizational facilities for\n off-site maintenance or repairs;"},{"id":"ma-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Sanitizes equipment to remove all information from associated media prior to\n removal from organizational facilities for off-site maintenance or repairs;"},{"id":"ma-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Checks all potentially impacted security controls to verify that the controls are\n still functioning properly following maintenance or repair actions; and"},{"id":"ma-2_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Includes {{ ma-2_prm_2 }} in organizational maintenance\n records."}]},{"id":"ma-2_gdn","name":"guidance","prose":"This control addresses the information security aspects of the information system\n maintenance program and applies to all types of maintenance to any system component\n (including applications) conducted by any local or nonlocal entity (e.g.,\n in-contract, warranty, in-house, software maintenance agreement). System maintenance\n also includes those components not directly associated with information processing\n and/or data/information retention such as scanners, copiers, and printers.\n Information necessary for creating effective maintenance records includes, for\n example: (i) date and time of maintenance; (ii) name of individuals or group\n performing the maintenance; (iii) name of escort, if necessary; (iv) a description of\n the maintenance performed; and (v) information system components/equipment removed or\n replaced (including identification numbers, if applicable). The level of detail\n included in maintenance records can be informed by the security categories of\n organizational information systems. Organizations consider supply chain issues\n associated with replacement components for information systems.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-6","rel":"related","text":"MP-6"},{"href":"#pe-16","rel":"related","text":"PE-16"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"ma-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ma-2.a_obj","name":"objective","properties":[{"name":"label","value":"MA-2(a)"}],"parts":[{"id":"ma-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(a)[1]"}],"prose":"schedules maintenance and repairs on information system components in\n accordance with:","parts":[{"id":"ma-2.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[1][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[1][b]"}],"prose":"organizational requirements;"}]},{"id":"ma-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-2(a)[2]"}],"prose":"performs maintenance and repairs on information system components in accordance\n with:","parts":[{"id":"ma-2.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[2][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[2][b]"}],"prose":"organizational requirements;"}]},{"id":"ma-2.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(a)[3]"}],"prose":"documents maintenance and repairs on information system components in\n accordance with:","parts":[{"id":"ma-2.a_obj.3.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[3][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.3.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[3][b]"}],"prose":"organizational requirements;"}]},{"id":"ma-2.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-2(a)[4]"}],"prose":"reviews records of maintenance and repairs on information system components in\n accordance with:","parts":[{"id":"ma-2.a_obj.4.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[4][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.4.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[4][b]"}],"prose":"organizational requirements;"}]}]},{"id":"ma-2.b_obj","name":"objective","properties":[{"name":"label","value":"MA-2(b)"}],"parts":[{"id":"ma-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-2(b)[1]"}],"prose":"approves all maintenance activities, whether performed on site or remotely and\n whether the equipment is serviced on site or removed to another location;"},{"id":"ma-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-2(b)[2]"}],"prose":"monitors all maintenance activities, whether performed on site or remotely and\n whether the equipment is serviced on site or removed to another location;"}]},{"id":"ma-2.c_obj","name":"objective","properties":[{"name":"label","value":"MA-2(c)"}],"parts":[{"id":"ma-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(c)[1]"}],"prose":"defines personnel or roles required to explicitly approve the removal of the\n information system or system components from organizational facilities for\n off-site maintenance or repairs;"},{"id":"ma-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(c)[2]"}],"prose":"requires that organization-defined personnel or roles explicitly approve the\n removal of the information system or system components from organizational\n facilities for off-site maintenance or repairs;"}]},{"id":"ma-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-2(d)"}],"prose":"sanitizes equipment to remove all information from associated media prior to\n removal from organizational facilities for off-site maintenance or repairs;"},{"id":"ma-2.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-2(e)"}],"prose":"checks all potentially impacted security controls to verify that the controls are\n still functioning properly following maintenance or repair actions;"},{"id":"ma-2.f_obj","name":"objective","properties":[{"name":"label","value":"MA-2(f)"}],"parts":[{"id":"ma-2.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(f)[1]"}],"prose":"defines maintenance-related information to be included in organizational\n maintenance records; and"},{"id":"ma-2.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(f)[2]"}],"prose":"includes organization-defined maintenance-related information in organizational\n maintenance records."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing controlled information system maintenance\\n\\nmaintenance records\\n\\nmanufacturer/vendor maintenance specifications\\n\\nequipment sanitization records\\n\\nmedia sanitization records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel responsible for media sanitization\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for scheduling, performing, documenting, reviewing,\n approving, and monitoring maintenance and repairs for the information system\\n\\norganizational processes for sanitizing information system components\\n\\nautomated mechanisms supporting and/or implementing controlled maintenance\\n\\nautomated mechanisms implementing sanitization of information system\n components"}]}],"controls":[{"id":"ma-2.2","class":"SP800-53-enhancement","title":"Automated Maintenance Activities","properties":[{"name":"label","value":"MA-2(2)"},{"name":"sort-id","value":"ma-02.02"}],"parts":[{"id":"ma-2.2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-2.2_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Employs automated mechanisms to schedule, conduct, and document maintenance and\n repairs; and"},{"id":"ma-2.2_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Produces up-to date, accurate, and complete records of all maintenance and\n repair actions requested, scheduled, in process, and completed."}]},{"id":"ma-2.2_gdn","name":"guidance","links":[{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ma-3","rel":"related","text":"MA-3"}]},{"id":"ma-2.2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-2.2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(2)(a)"}],"prose":"employs automated mechanisms to:","parts":[{"id":"ma-2.2.a_obj.1","name":"objective","properties":[{"name":"label","value":"MA-2(2)(a)[1]"}],"prose":"schedule maintenance and repairs;"},{"id":"ma-2.2.a_obj.2","name":"objective","properties":[{"name":"label","value":"MA-2(2)(a)[2]"}],"prose":"conduct maintenance and repairs;"},{"id":"ma-2.2.a_obj.3","name":"objective","properties":[{"name":"label","value":"MA-2(2)(a)[3]"}],"prose":"document maintenance and repairs;"}],"links":[{"href":"#ma-2.2_smt.a","rel":"corresp","text":"MA-2(2)(a)"}]},{"id":"ma-2.2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-2(2)(b)"}],"prose":"produces up-to-date, accurate, and complete records of all maintenance and\n repair actions:","parts":[{"id":"ma-2.2.b_obj.1","name":"objective","properties":[{"name":"label","value":"MA-2(2)(b)[1]"}],"prose":"requested;"},{"id":"ma-2.2.b_obj.2","name":"objective","properties":[{"name":"label","value":"MA-2(2)(b)[2]"}],"prose":"scheduled;"},{"id":"ma-2.2.b_obj.3","name":"objective","properties":[{"name":"label","value":"MA-2(2)(b)[3]"}],"prose":"in process; and"},{"id":"ma-2.2.b_obj.4","name":"objective","properties":[{"name":"label","value":"MA-2(2)(b)[4]"}],"prose":"completed."}],"links":[{"href":"#ma-2.2_smt.b","rel":"corresp","text":"MA-2(2)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing controlled information system maintenance\\n\\nautomated mechanisms supporting information system maintenance activities\\n\\ninformation system configuration settings and associated documentation\\n\\nmaintenance records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing controlled maintenance\\n\\nautomated mechanisms supporting and/or implementing production of records of\n maintenance and repair actions"}]}]}]},{"id":"ma-3","class":"SP800-53","title":"Maintenance Tools","properties":[{"name":"label","value":"MA-3"},{"name":"sort-id","value":"ma-03"}],"links":[{"href":"#263823e0-a971-4b00-959d-315b26278b22","rel":"reference","text":"NIST Special Publication 800-88"}],"parts":[{"id":"ma-3_smt","name":"statement","prose":"The organization approves, controls, and monitors information system maintenance\n tools."},{"id":"ma-3_gdn","name":"guidance","prose":"This control addresses security-related issues associated with maintenance tools used\n specifically for diagnostic and repair actions on organizational information systems.\n Maintenance tools can include hardware, software, and firmware items. Maintenance\n tools are potential vehicles for transporting malicious code, either intentionally or\n unintentionally, into a facility and subsequently into organizational information\n systems. Maintenance tools can include, for example, hardware/software diagnostic\n test equipment and hardware/software packet sniffers. This control does not cover\n hardware/software components that may support information system maintenance, yet are\n a part of the system, for example, the software implementing “ping,” “ls,” “ipconfig,\n or the hardware and software implementing the monitoring port of an Ethernet\n switch.","links":[{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#mp-6","rel":"related","text":"MP-6"}]},{"id":"ma-3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-3_obj.1","name":"objective","properties":[{"name":"label","value":"MA-3[1]"}],"prose":"approves information system maintenance tools;"},{"id":"ma-3_obj.2","name":"objective","properties":[{"name":"label","value":"MA-3[2]"}],"prose":"controls information system maintenance tools; and"},{"id":"ma-3_obj.3","name":"objective","properties":[{"name":"label","value":"MA-3[3]"}],"prose":"monitors information system maintenance tools."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing information system maintenance tools\\n\\ninformation system maintenance tools and associated documentation\\n\\nmaintenance records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for approving, controlling, and monitoring maintenance\n tools\\n\\nautomated mechanisms supporting and/or implementing approval, control, and/or\n monitoring of maintenance tools"}]}],"controls":[{"id":"ma-3.1","class":"SP800-53-enhancement","title":"Inspect Tools","properties":[{"name":"label","value":"MA-3(1)"},{"name":"sort-id","value":"ma-03.01"}],"parts":[{"id":"ma-3.1_smt","name":"statement","prose":"The organization inspects the maintenance tools carried into a facility by\n maintenance personnel for improper or unauthorized modifications."},{"id":"ma-3.1_gdn","name":"guidance","prose":"If, upon inspection of maintenance tools, organizations determine that the tools\n have been modified in an improper/unauthorized manner or contain malicious code,\n the incident is handled consistent with organizational policies and procedures for\n incident handling.","links":[{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"ma-3.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization inspects the maintenance tools carried into a\n facility by maintenance personnel for improper or unauthorized modifications. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing information system maintenance tools\\n\\ninformation system maintenance tools and associated documentation\\n\\nmaintenance tool inspection records\\n\\nmaintenance records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for inspecting maintenance tools\\n\\nautomated mechanisms supporting and/or implementing inspection of maintenance\n tools"}]}]},{"id":"ma-3.2","class":"SP800-53-enhancement","title":"Inspect Media","properties":[{"name":"label","value":"MA-3(2)"},{"name":"sort-id","value":"ma-03.02"}],"parts":[{"id":"ma-3.2_smt","name":"statement","prose":"The organization checks media containing diagnostic and test programs for\n malicious code before the media are used in the information system."},{"id":"ma-3.2_gdn","name":"guidance","prose":"If, upon inspection of media containing maintenance diagnostic and test programs,\n organizations determine that the media contain malicious code, the incident is\n handled consistent with organizational incident handling policies and\n procedures.","links":[{"href":"#si-3","rel":"related","text":"SI-3"}]},{"id":"ma-3.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization checks media containing diagnostic and test programs\n for malicious code before the media are used in the information system. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing information system maintenance tools\\n\\ninformation system maintenance tools and associated documentation\\n\\nmaintenance records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for inspecting media for malicious code\\n\\nautomated mechanisms supporting and/or implementing inspection of media used\n for maintenance"}]}]},{"id":"ma-3.3","class":"SP800-53-enhancement","title":"Prevent Unauthorized Removal","parameters":[{"id":"ma-3.3_prm_1","label":"organization-defined personnel or roles","constraints":[{"detail":"the information owner explicitly authorizing removal of the equipment from the facility"}]}],"properties":[{"name":"label","value":"MA-3(3)"},{"name":"sort-id","value":"ma-03.03"}],"parts":[{"id":"ma-3.3_smt","name":"statement","prose":"The organization prevents the unauthorized removal of maintenance equipment\n containing organizational information by:","parts":[{"id":"ma-3.3_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Verifying that there is no organizational information contained on the\n equipment;"},{"id":"ma-3.3_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Sanitizing or destroying the equipment;"},{"id":"ma-3.3_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Retaining the equipment within the facility; or"},{"id":"ma-3.3_smt.d","name":"item","properties":[{"name":"label","value":"(d)"}],"prose":"Obtaining an exemption from {{ ma-3.3_prm_1 }} explicitly\n authorizing removal of the equipment from the facility."}]},{"id":"ma-3.3_gdn","name":"guidance","prose":"Organizational information includes all information specifically owned by\n organizations and information provided to organizations in which organizations\n serve as information stewards."},{"id":"ma-3.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization prevents the unauthorized removal of maintenance\n equipment containing organizational information by: ","parts":[{"id":"ma-3.3.a_obj","name":"objective","properties":[{"name":"label","value":"MA-3(3)(a)"}],"prose":"verifying that there is no organizational information contained on the\n equipment;","links":[{"href":"#ma-3.3_smt.a","rel":"corresp","text":"MA-3(3)(a)"}]},{"id":"ma-3.3.b_obj","name":"objective","properties":[{"name":"label","value":"MA-3(3)(b)"}],"prose":"sanitizing or destroying the equipment;","links":[{"href":"#ma-3.3_smt.b","rel":"corresp","text":"MA-3(3)(b)"}]},{"id":"ma-3.3.c_obj","name":"objective","properties":[{"name":"label","value":"MA-3(3)(c)"}],"prose":"retaining the equipment within the facility; or","links":[{"href":"#ma-3.3_smt.c","rel":"corresp","text":"MA-3(3)(c)"}]},{"id":"ma-3.3.d_obj","name":"objective","properties":[{"name":"label","value":"MA-3(3)(d)"}],"parts":[{"id":"ma-3.3.d_obj.1","name":"objective","properties":[{"name":"label","value":"MA-3(3)(d)[1]"}],"prose":"defining personnel or roles that can grant an exemption from explicitly\n authorizing removal of the equipment from the facility; and"},{"id":"ma-3.3.d_obj.2","name":"objective","properties":[{"name":"label","value":"MA-3(3)(d)[2]"}],"prose":"obtaining an exemption from organization-defined personnel or roles\n explicitly authorizing removal of the equipment from the facility."}],"links":[{"href":"#ma-3.3_smt.d","rel":"corresp","text":"MA-3(3)(d)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing information system maintenance tools\\n\\ninformation system maintenance tools and associated documentation\\n\\nmaintenance records\\n\\nequipment sanitization records\\n\\nmedia sanitization records\\n\\nexemptions for equipment removal\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel responsible for media sanitization"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for preventing unauthorized removal of information\\n\\nautomated mechanisms supporting media sanitization or destruction of\n equipment\\n\\nautomated mechanisms supporting verification of media sanitization"}]}]}]},{"id":"ma-4","class":"SP800-53","title":"Nonlocal Maintenance","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"MA-4"},{"name":"sort-id","value":"ma-04"}],"links":[{"href":"#d715b234-9b5b-4e07-b1ed-99836727664d","rel":"reference","text":"FIPS Publication 140-2"},{"href":"#f2dbd4ec-c413-4714-b85b-6b7184d1c195","rel":"reference","text":"FIPS Publication 197"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#263823e0-a971-4b00-959d-315b26278b22","rel":"reference","text":"NIST Special Publication 800-88"},{"href":"#a4aa9645-9a8a-4b51-90a9-e223250f9a75","rel":"reference","text":"CNSS Policy 15"}],"parts":[{"id":"ma-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Approves and monitors nonlocal maintenance and diagnostic activities;"},{"id":"ma-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Allows the use of nonlocal maintenance and diagnostic tools only as consistent\n with organizational policy and documented in the security plan for the information\n system;"},{"id":"ma-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Employs strong authenticators in the establishment of nonlocal maintenance and\n diagnostic sessions;"},{"id":"ma-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Maintains records for nonlocal maintenance and diagnostic activities; and"},{"id":"ma-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Terminates session and network connections when nonlocal maintenance is\n completed."}]},{"id":"ma-4_gdn","name":"guidance","prose":"Nonlocal maintenance and diagnostic activities are those activities conducted by\n individuals communicating through a network, either an external network (e.g., the\n Internet) or an internal network. Local maintenance and diagnostic activities are\n those activities carried out by individuals physically present at the information\n system or information system component and not communicating across a network\n connection. Authentication techniques used in the establishment of nonlocal\n maintenance and diagnostic sessions reflect the network access requirements in IA-2.\n Typically, strong authentication requires authenticators that are resistant to replay\n attacks and employ multifactor authentication. Strong authenticators include, for\n example, PKI where certificates are stored on a token protected by a password,\n passphrase, or biometric. Enforcing requirements in MA-4 is accomplished in part by\n other controls.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#mp-6","rel":"related","text":"MP-6"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-10","rel":"related","text":"SC-10"},{"href":"#sc-17","rel":"related","text":"SC-17"}]},{"id":"ma-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-4.a_obj","name":"objective","properties":[{"name":"label","value":"MA-4(a)"}],"parts":[{"id":"ma-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-4(a)[1]"}],"prose":"approves nonlocal maintenance and diagnostic activities;"},{"id":"ma-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-4(a)[2]"}],"prose":"monitors nonlocal maintenance and diagnostic activities;"}]},{"id":"ma-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-4(b)"}],"prose":"allows the use of nonlocal maintenance and diagnostic tools only:","parts":[{"id":"ma-4.b_obj.1","name":"objective","properties":[{"name":"label","value":"MA-4(b)[1]"}],"prose":"as consistent with organizational policy;"},{"id":"ma-4.b_obj.2","name":"objective","properties":[{"name":"label","value":"MA-4(b)[2]"}],"prose":"as documented in the security plan for the information system;"}]},{"id":"ma-4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-4(c)"}],"prose":"employs strong authenticators in the establishment of nonlocal maintenance and\n diagnostic sessions;"},{"id":"ma-4.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-4(d)"}],"prose":"maintains records for nonlocal maintenance and diagnostic activities;"},{"id":"ma-4.e_obj","name":"objective","properties":[{"name":"label","value":"MA-4(e)"}],"parts":[{"id":"ma-4.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-4(e)[1]"}],"prose":"terminates sessions when nonlocal maintenance or diagnostics is completed;\n and"},{"id":"ma-4.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-4(e)[2]"}],"prose":"terminates network connections when nonlocal maintenance or diagnostics is\n completed."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing nonlocal information system maintenance\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nmaintenance records\\n\\ndiagnostic records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing nonlocal maintenance\\n\\nautomated mechanisms implementing, supporting, and/or managing nonlocal\n maintenance\\n\\nautomated mechanisms for strong authentication of nonlocal maintenance diagnostic\n sessions\\n\\nautomated mechanisms for terminating nonlocal maintenance sessions and network\n connections"}]}],"controls":[{"id":"ma-4.2","class":"SP800-53-enhancement","title":"Document Nonlocal Maintenance","properties":[{"name":"label","value":"MA-4(2)"},{"name":"sort-id","value":"ma-04.02"}],"parts":[{"id":"ma-4.2_smt","name":"statement","prose":"The organization documents in the security plan for the information system, the\n policies and procedures for the establishment and use of nonlocal maintenance and\n diagnostic connections."},{"id":"ma-4.2_obj","name":"objective","prose":"Determine if the organization documents in the security plan for the information\n system: ","parts":[{"id":"ma-4.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-4(2)[1]"}],"prose":"the policies for the establishment and use of nonlocal maintenance and\n diagnostic connections; and"},{"id":"ma-4.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-4(2)[2]"}],"prose":"the procedures for the establishment and use of nonlocal maintenance and\n diagnostic connections."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing non-local information system maintenance\\n\\nsecurity plan\\n\\nmaintenance records\\n\\ndiagnostic records\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ma-4.3","class":"SP800-53-enhancement","title":"Comparable Security / Sanitization","properties":[{"name":"label","value":"MA-4(3)"},{"name":"sort-id","value":"ma-04.03"}],"parts":[{"id":"ma-4.3_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-4.3_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Requires that nonlocal maintenance and diagnostic services be performed from an\n information system that implements a security capability comparable to the\n capability implemented on the system being serviced; or"},{"id":"ma-4.3_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Removes the component to be serviced from the information system prior to\n nonlocal maintenance or diagnostic services, sanitizes the component (with\n regard to organizational information) before removal from organizational\n facilities, and after the service is performed, inspects and sanitizes the\n component (with regard to potentially malicious software) before reconnecting\n the component to the information system."}]},{"id":"ma-4.3_gdn","name":"guidance","prose":"Comparable security capability on information systems, diagnostic tools, and\n equipment providing maintenance services implies that the implemented security\n controls on those systems, tools, and equipment are at least as comprehensive as\n the controls on the information system being serviced.","links":[{"href":"#ma-3","rel":"related","text":"MA-3"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"ma-4.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-4.3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-4(3)(a)"}],"prose":"requires that nonlocal maintenance and diagnostic services be performed from an\n information system that implements a security capability comparable to the\n capability implemented on the system being serviced; or","links":[{"href":"#ma-4.3_smt.a","rel":"corresp","text":"MA-4(3)(a)"}]},{"id":"ma-4.3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-4(3)(b)"}],"parts":[{"id":"ma-4.3.b_obj.1","name":"objective","properties":[{"name":"label","value":"MA-4(3)(b)[1]"}],"prose":"removes the component to be serviced from the information system;"},{"id":"ma-4.3.b_obj.2","name":"objective","properties":[{"name":"label","value":"MA-4(3)(b)[2]"}],"prose":"sanitizes the component (with regard to organizational information) prior to\n nonlocal maintenance or diagnostic services and/or before removal from\n organizational facilities; and"},{"id":"ma-4.3.b_obj.3","name":"objective","properties":[{"name":"label","value":"MA-4(3)(b)[3]"}],"prose":"inspects and sanitizes the component (with regard to potentially malicious\n software) after service is performed on the component and before\n reconnecting the component to the information system."}],"links":[{"href":"#ma-4.3_smt.b","rel":"corresp","text":"MA-4(3)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing nonlocal information system maintenance\\n\\nservice provider contracts and/or service-level agreements\\n\\nmaintenance records\\n\\ninspection records\\n\\naudit records\\n\\nequipment sanitization records\\n\\nmedia sanitization records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance\n responsibilities\\n\\ninformation system maintenance provider\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel responsible for media sanitization\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for comparable security and sanitization for nonlocal\n maintenance\\n\\norganizational processes for removal, sanitization, and inspection of\n components serviced via nonlocal maintenance\\n\\nautomated mechanisms supporting and/or implementing component sanitization and\n inspection"}]}]},{"id":"ma-4.6","class":"SP800-53-enhancement","title":"Cryptographic Protection","properties":[{"name":"label","value":"MA-4(6)"},{"name":"sort-id","value":"ma-04.06"}],"parts":[{"id":"ma-4.6_smt","name":"statement","prose":"The information system implements cryptographic mechanisms to protect the\n integrity and confidentiality of nonlocal maintenance and diagnostic\n communications."},{"id":"ma-4.6_gdn","name":"guidance","links":[{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ma-4.6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements cryptographic mechanisms to protect\n the integrity and confidentiality of nonlocal maintenance and diagnostic\n communications. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing non-local information system maintenance\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncryptographic mechanisms protecting nonlocal maintenance activities\\n\\nmaintenance records\\n\\ndiagnostic records\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance\n responsibilities\\n\\nnetwork engineers\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Cryptographic mechanisms protecting nonlocal maintenance and diagnostic\n communications"}]}]}]},{"id":"ma-5","class":"SP800-53","title":"Maintenance Personnel","properties":[{"name":"label","value":"MA-5"},{"name":"sort-id","value":"ma-05"}],"parts":[{"id":"ma-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes a process for maintenance personnel authorization and maintains a list\n of authorized maintenance organizations or personnel;"},{"id":"ma-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Ensures that non-escorted personnel performing maintenance on the information\n system have required access authorizations; and"},{"id":"ma-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Designates organizational personnel with required access authorizations and\n technical competence to supervise the maintenance activities of personnel who do\n not possess the required access authorizations."}]},{"id":"ma-5_gdn","name":"guidance","prose":"This control applies to individuals performing hardware or software maintenance on\n organizational information systems, while PE-2 addresses physical access for\n individuals whose maintenance duties place them within the physical protection\n perimeter of the systems (e.g., custodial staff, physical plant maintenance\n personnel). Technical competence of supervising individuals relates to the\n maintenance performed on the information systems while having required access\n authorizations refers to maintenance on and near the systems. Individuals not\n previously identified as authorized maintenance personnel, such as information\n technology manufacturers, vendors, systems integrators, and consultants, may require\n privileged access to organizational information systems, for example, when required\n to conduct maintenance activities with little or no notice. Based on organizational\n assessments of risk, organizations may issue temporary credentials to these\n individuals. Temporary credentials may be for one-time use or for very limited time\n periods.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"ma-5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-5.a_obj","name":"objective","properties":[{"name":"label","value":"MA-5(a)"}],"parts":[{"id":"ma-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-5(a)[1]"}],"prose":"establishes a process for maintenance personnel authorization;"},{"id":"ma-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-5(a)[2]"}],"prose":"maintains a list of authorized maintenance organizations or personnel;"}]},{"id":"ma-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-5(b)"}],"prose":"ensures that non-escorted personnel performing maintenance on the information\n system have required access authorizations; and"},{"id":"ma-5.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-5(c)"}],"prose":"designates organizational personnel with required access authorizations and\n technical competence to supervise the maintenance activities of personnel who do\n not possess the required access authorizations."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing maintenance personnel\\n\\nservice provider contracts\\n\\nservice-level agreements\\n\\nlist of authorized personnel\\n\\nmaintenance records\\n\\naccess control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for authorizing and managing maintenance personnel\\n\\nautomated mechanisms supporting and/or implementing authorization of maintenance\n personnel"}]}],"controls":[{"id":"ma-5.1","class":"SP800-53-enhancement","title":"Individuals Without Appropriate Access","properties":[{"name":"label","value":"MA-5(1)"},{"name":"sort-id","value":"ma-05.01"}],"parts":[{"id":"ma-5.1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-5.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Implements procedures for the use of maintenance personnel that lack\n appropriate security clearances or are not U.S. citizens, that include the\n following requirements:","parts":[{"id":"ma-5.1_smt.a.1","name":"item","properties":[{"name":"label","value":"(1)"}],"prose":"Maintenance personnel who do not have needed access authorizations,\n clearances, or formal access approvals are escorted and supervised during\n the performance of maintenance and diagnostic activities on the information\n system by approved organizational personnel who are fully cleared, have\n appropriate access authorizations, and are technically qualified;"},{"id":"ma-5.1_smt.a.2","name":"item","properties":[{"name":"label","value":"(2)"}],"prose":"Prior to initiating maintenance or diagnostic activities by personnel who do\n not have needed access authorizations, clearances or formal access\n approvals, all volatile information storage components within the\n information system are sanitized and all nonvolatile storage media are\n removed or physically disconnected from the system and secured; and"}]},{"id":"ma-5.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Develops and implements alternate security safeguards in the event an\n information system component cannot be sanitized, removed, or disconnected from\n the system."}]},{"id":"ma-5.1_gdn","name":"guidance","prose":"This control enhancement denies individuals who lack appropriate security\n clearances (i.e., individuals who do not possess security clearances or possess\n security clearances at a lower level than required) or who are not U.S. citizens,\n visual and electronic access to any classified information, Controlled\n Unclassified Information (CUI), or any other sensitive information contained on\n organizational information systems. Procedures for the use of maintenance\n personnel can be documented in security plans for the information systems.","links":[{"href":"#mp-6","rel":"related","text":"MP-6"},{"href":"#pl-2","rel":"related","text":"PL-2"}]},{"id":"ma-5.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-5.1.a_obj","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)"}],"prose":"implements procedures for the use of maintenance personnel that lack\n appropriate security clearances or are not U.S. citizens, that include the\n following requirements:","parts":[{"id":"ma-5.1.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-5(1)(a)(1)"}],"prose":"maintenance personnel who do not have needed access authorizations,\n clearances, or formal access approvals are escorted and supervised during\n the performance of maintenance and diagnostic activities on the information\n system by approved organizational personnel who:","parts":[{"id":"ma-5.1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)(1)[1]"}],"prose":"are fully cleared;"},{"id":"ma-5.1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)(1)[2]"}],"prose":"have appropriate access authorizations;"},{"id":"ma-5.1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)(1)[3]"}],"prose":"are technically qualified;"}],"links":[{"href":"#ma-5.1_smt.a.1","rel":"corresp","text":"MA-5(1)(a)(1)"}]},{"id":"ma-5.1.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-5(1)(a)(2)"}],"prose":"prior to initiating maintenance or diagnostic activities by personnel who do\n not have needed access authorizations, clearances, or formal access\n approvals:","parts":[{"id":"ma-5.1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)(2)[1]"}],"prose":"all volatile information storage components within the information system\n are sanitized; and"},{"id":"ma-5.1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)(2)[2]"}],"prose":"all nonvolatile storage media are removed; or"},{"id":"ma-5.1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)(2)[3]"}],"prose":"all nonvolatile storage media are physically disconnected from the system\n and secured; and"}],"links":[{"href":"#ma-5.1_smt.a.2","rel":"corresp","text":"MA-5(1)(a)(2)"}]}],"links":[{"href":"#ma-5.1_smt.a","rel":"corresp","text":"MA-5(1)(a)"}]},{"id":"ma-5.1.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-5(1)(b)"}],"prose":"develops and implements alternative security safeguards in the event an\n information system component cannot be sanitized, removed, or disconnected from\n the system.","links":[{"href":"#ma-5.1_smt.b","rel":"corresp","text":"MA-5(1)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing maintenance personnel\\n\\ninformation system media protection policy\\n\\nphysical and environmental protection policy\\n\\nsecurity plan\\n\\nlist of maintenance personnel requiring escort/supervision\\n\\nmaintenance records\\n\\naccess control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance\n responsibilities\\n\\norganizational personnel with personnel security responsibilities\\n\\norganizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel responsible for media sanitization\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing maintenance personnel without appropriate\n access\\n\\nautomated mechanisms supporting and/or implementing alternative security\n safeguards\\n\\nautomated mechanisms supporting and/or implementing information storage\n component sanitization"}]}]}]},{"id":"ma-6","class":"SP800-53","title":"Timely Maintenance","parameters":[{"id":"ma-6_prm_1","label":"organization-defined information system components"},{"id":"ma-6_prm_2","label":"organization-defined time period"}],"properties":[{"name":"label","value":"MA-6"},{"name":"sort-id","value":"ma-06"}],"parts":[{"id":"ma-6_smt","name":"statement","prose":"The organization obtains maintenance support and/or spare parts for {{ ma-6_prm_1 }} within {{ ma-6_prm_2 }} of failure."},{"id":"ma-6_gdn","name":"guidance","prose":"Organizations specify the information system components that result in increased risk\n to organizational operations and assets, individuals, other organizations, or the\n Nation when the functionality provided by those components is not operational.\n Organizational actions to obtain maintenance support typically include having\n appropriate contracts in place.","links":[{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-7","rel":"related","text":"CP-7"},{"href":"#sa-14","rel":"related","text":"SA-14"},{"href":"#sa-15","rel":"related","text":"SA-15"}]},{"id":"ma-6_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-6_obj.1","name":"objective","properties":[{"name":"label","value":"MA-6[1]"}],"prose":"defines information system components for which maintenance support and/or spare\n parts are to be obtained;"},{"id":"ma-6_obj.2","name":"objective","properties":[{"name":"label","value":"MA-6[2]"}],"prose":"defines the time period within which maintenance support and/or spare parts are to\n be obtained after a failure;"},{"id":"ma-6_obj.3","name":"objective","properties":[{"name":"label","value":"MA-6[3]"}],"parts":[{"id":"ma-6_obj.3.a","name":"objective","properties":[{"name":"label","value":"MA-6[3][a]"}],"prose":"obtains maintenance support for organization-defined information system\n components within the organization-defined time period of failure; and/or"},{"id":"ma-6_obj.3.b","name":"objective","properties":[{"name":"label","value":"MA-6[3][b]"}],"prose":"obtains spare parts for organization-defined information system components\n within the organization-defined time period of failure."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing information system maintenance\\n\\nservice provider contracts\\n\\nservice-level agreements\\n\\ninventory and availability of spare parts\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for ensuring timely maintenance"}]}]}]},{"id":"mp","class":"family","title":"Media Protection","controls":[{"id":"mp-1","class":"SP800-53","title":"Media Protection Policy and Procedures","parameters":[{"id":"mp-1_prm_1","label":"organization-defined personnel or roles"},{"id":"mp-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"mp-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"MP-1"},{"name":"sort-id","value":"mp-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"mp-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ mp-1_prm_1 }}:","parts":[{"id":"mp-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A media protection policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"mp-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the media protection policy and\n associated media protection controls; and"}]},{"id":"mp-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"mp-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Media protection policy {{ mp-1_prm_2 }}; and"},{"id":"mp-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Media protection procedures {{ mp-1_prm_3 }}."}]}]},{"id":"mp-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the MP\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"mp-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"mp-1.a_obj","name":"objective","properties":[{"name":"label","value":"MP-1(a)"}],"parts":[{"id":"mp-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)"}],"parts":[{"id":"mp-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(a)(1)[1]"}],"prose":"develops and documents a media protection policy that addresses:","parts":[{"id":"mp-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"mp-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"mp-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"mp-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"mp-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"mp-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"mp-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"mp-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the media protection policy is to be\n disseminated;"},{"id":"mp-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MP-1(a)(1)[3]"}],"prose":"disseminates the media protection policy to organization-defined personnel\n or roles;"}]},{"id":"mp-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"MP-1(a)(2)"}],"parts":[{"id":"mp-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n media protection policy and associated media protection controls;"},{"id":"mp-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"mp-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MP-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"mp-1.b_obj","name":"objective","properties":[{"name":"label","value":"MP-1(b)"}],"parts":[{"id":"mp-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"MP-1(b)(1)"}],"parts":[{"id":"mp-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current media protection\n policy;"},{"id":"mp-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(b)(1)[2]"}],"prose":"reviews and updates the current media protection policy with the\n organization-defined frequency;"}]},{"id":"mp-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"MP-1(b)(2)"}],"parts":[{"id":"mp-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current media protection\n procedures; and"},{"id":"mp-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(b)(2)[2]"}],"prose":"reviews and updates the current media protection procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Media protection policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with media protection responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"mp-2","class":"SP800-53","title":"Media Access","parameters":[{"id":"mp-2_prm_1","label":"organization-defined types of digital and/or non-digital media","constraints":[{"detail":"any digital and non-digital media deemed sensitive"}]},{"id":"mp-2_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"MP-2"},{"name":"sort-id","value":"mp-02"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","rel":"reference","text":"NIST Special Publication 800-111"}],"parts":[{"id":"mp-2_smt","name":"statement","prose":"The organization restricts access to {{ mp-2_prm_1 }} to {{ mp-2_prm_2 }}."},{"id":"mp-2_gdn","name":"guidance","prose":"Information system media includes both digital and non-digital media. Digital media\n includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. Restricting non-digital media access\n includes, for example, denying access to patient medical records in a community\n hospital unless the individuals seeking access to such records are authorized\n healthcare providers. Restricting access to digital media includes, for example,\n limiting access to design specifications stored on compact disks in the media library\n to the project leader and the individuals on the development team.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pl-2","rel":"related","text":"PL-2"}]},{"id":"mp-2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-2[1]"}],"prose":"defines types of digital and/or non-digital media requiring restricted access;"},{"id":"mp-2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-2[2]"}],"prose":"defines personnel or roles authorized to access organization-defined types of\n digital and/or non-digital media; and"},{"id":"mp-2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-2[3]"}],"prose":"restricts access to organization-defined types of digital and/or non-digital media\n to organization-defined personnel or roles."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media access restrictions\\n\\naccess control policy and procedures\\n\\nphysical and environmental protection policy and procedures\\n\\nmedia storage facilities\\n\\naccess control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media protection\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for restricting information media\\n\\nautomated mechanisms supporting and/or implementing media access restrictions"}]}]},{"id":"mp-3","class":"SP800-53","title":"Media Marking","parameters":[{"id":"mp-3_prm_1","label":"organization-defined types of information system media","constraints":[{"detail":"no removable media types"}]},{"id":"mp-3_prm_2","label":"organization-defined controlled areas","constraints":[{"detail":"organization-defined security safeguards not applicable"}]}],"properties":[{"name":"label","value":"MP-3"},{"name":"sort-id","value":"mp-03"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"}],"parts":[{"id":"mp-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Marks information system media indicating the distribution limitations, handling\n caveats, and applicable security markings (if any) of the information; and"},{"id":"mp-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Exempts {{ mp-3_prm_1 }} from marking as long as the media remain\n within {{ mp-3_prm_2 }}."},{"id":"mp-3_fr","name":"item","title":"MP-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"mp-3_fr_gdn.b","name":"guidance","properties":[{"name":"label","value":"(b) Guidance:"}],"prose":"Second parameter not-applicable"}]}]},{"id":"mp-3_gdn","name":"guidance","prose":"The term security marking refers to the application/use of human-readable security\n attributes. The term security labeling refers to the application/use of security\n attributes with regard to internal data structures within information systems (see\n AC-16). Information system media includes both digital and non-digital media. Digital\n media includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. Security marking is generally not\n required for media containing information determined by organizations to be in the\n public domain or to be publicly releasable. However, some organizations may require\n markings for public information indicating that the information is publicly\n releasable. Marking of information system media reflects applicable federal laws,\n Executive Orders, directives, policies, regulations, standards, and guidance.","links":[{"href":"#ac-16","rel":"related","text":"AC-16"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"mp-3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-3(a)"}],"prose":"marks information system media indicating the:","parts":[{"id":"mp-3.a_obj.1","name":"objective","properties":[{"name":"label","value":"MP-3(a)[1]"}],"prose":"distribution limitations of the information;"},{"id":"mp-3.a_obj.2","name":"objective","properties":[{"name":"label","value":"MP-3(a)[2]"}],"prose":"handling caveats of the information;"},{"id":"mp-3.a_obj.3","name":"objective","properties":[{"name":"label","value":"MP-3(a)[3]"}],"prose":"applicable security markings (if any) of the information;"}]},{"id":"mp-3.b_obj","name":"objective","properties":[{"name":"label","value":"MP-3(b)"}],"parts":[{"id":"mp-3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-3(b)[1]"}],"prose":"defines types of information system media to be exempted from marking as long\n as the media remain in designated controlled areas;"},{"id":"mp-3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-3(b)[2]"}],"prose":"defines controlled areas where organization-defined types of information system\n media exempt from marking are to be retained; and"},{"id":"mp-3.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-3(b)[3]"}],"prose":"exempts organization-defined types of information system media from marking as\n long as the media remain within organization-defined controlled areas."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media marking\\n\\nphysical and environmental protection policy and procedures\\n\\nsecurity plan\\n\\nlist of information system media marking security attributes\\n\\ndesignated controlled areas\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media protection and marking\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for marking information media\\n\\nautomated mechanisms supporting and/or implementing media marking"}]}]},{"id":"mp-4","class":"SP800-53","title":"Media Storage","parameters":[{"id":"mp-4_prm_1","label":"organization-defined types of digital and/or non-digital media","constraints":[{"detail":"all types of digital and non-digital media with sensitive information"}]},{"id":"mp-4_prm_2","label":"organization-defined controlled areas","constraints":[{"detail":"see additional FedRAMP requirements and guidance"}]}],"properties":[{"name":"label","value":"MP-4"},{"name":"sort-id","value":"mp-04"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#81f09e01-d0b0-4ae2-aa6a-064ed9950070","rel":"reference","text":"NIST Special Publication 800-56"},{"href":"#a6c774c0-bf50-4590-9841-2a5c1c91ac6f","rel":"reference","text":"NIST Special Publication 800-57"},{"href":"#3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","rel":"reference","text":"NIST Special Publication 800-111"}],"parts":[{"id":"mp-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Physically controls and securely stores {{ mp-4_prm_1 }} within\n {{ mp-4_prm_2 }}; and"},{"id":"mp-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Protects information system media until the media are destroyed or sanitized using\n approved equipment, techniques, and procedures."},{"id":"mp-4_fr","name":"item","title":"MP-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"mp-4_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider defines controlled areas within facilities where the information and information system reside."}]}]},{"id":"mp-4_gdn","name":"guidance","prose":"Information system media includes both digital and non-digital media. Digital media\n includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. Physically controlling information system\n media includes, for example, conducting inventories, ensuring procedures are in place\n to allow individuals to check out and return media to the media library, and\n maintaining accountability for all stored media. Secure storage includes, for\n example, a locked drawer, desk, or cabinet, or a controlled media library. The type\n of media storage is commensurate with the security category and/or classification of\n the information residing on the media. Controlled areas are areas for which\n organizations provide sufficient physical and procedural safeguards to meet the\n requirements established for protecting information and/or information systems. For\n media containing information determined by organizations to be in the public domain,\n to be publicly releasable, or to have limited or no adverse impact on organizations\n or individuals if accessed by other than authorized personnel, fewer safeguards may\n be needed. In these situations, physical access controls provide adequate\n protection.","links":[{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-7","rel":"related","text":"MP-7"},{"href":"#pe-3","rel":"related","text":"PE-3"}]},{"id":"mp-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-4.a_obj","name":"objective","properties":[{"name":"label","value":"MP-4(a)"}],"parts":[{"id":"mp-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-4(a)[1]"}],"prose":"defines types of digital and/or non-digital media to be physically controlled\n and securely stored within designated controlled areas;"},{"id":"mp-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-4(a)[2]"}],"prose":"defines controlled areas designated to physically control and securely store\n organization-defined types of digital and/or non-digital media;"},{"id":"mp-4.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-4(a)[3]"}],"prose":"physically controls organization-defined types of digital and/or non-digital\n media within organization-defined controlled areas;"},{"id":"mp-4.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-4(a)[4]"}],"prose":"securely stores organization-defined types of digital and/or non-digital media\n within organization-defined controlled areas; and"}]},{"id":"mp-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-4(b)"}],"prose":"protects information system media until the media are destroyed or sanitized using\n approved equipment, techniques, and procedures."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media storage\\n\\nphysical and environmental protection policy and procedures\\n\\naccess control policy and procedures\\n\\nsecurity plan\\n\\ninformation system media\\n\\ndesignated controlled areas\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media protection and storage\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for storing information media\\n\\nautomated mechanisms supporting and/or implementing secure media storage/media\n protection"}]}]},{"id":"mp-5","class":"SP800-53","title":"Media Transport","parameters":[{"id":"mp-5_prm_1","label":"organization-defined types of information system media","constraints":[{"detail":"all media with sensitive information"}]},{"id":"mp-5_prm_2","label":"organization-defined security safeguards","constraints":[{"detail":"prior to leaving secure/controlled environment: for digital media, encryption using a FIPS 140-2 validated encryption module; for non-digital media, secured in locked container"}]}],"properties":[{"name":"label","value":"MP-5"},{"name":"sort-id","value":"mp-05"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"}],"parts":[{"id":"mp-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Protects and controls {{ mp-5_prm_1 }} during transport outside of\n controlled areas using {{ mp-5_prm_2 }};"},{"id":"mp-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Maintains accountability for information system media during transport outside of\n controlled areas;"},{"id":"mp-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Documents activities associated with the transport of information system media;\n and"},{"id":"mp-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Restricts the activities associated with the transport of information system media\n to authorized personnel."},{"id":"mp-5_fr","name":"item","title":"MP-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"mp-5_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider defines security measures to protect digital and non-digital media in transport. The security measures are approved and accepted by the JAB."}]}]},{"id":"mp-5_gdn","name":"guidance","prose":"Information system media includes both digital and non-digital media. Digital media\n includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. This control also applies to mobile\n devices with information storage capability (e.g., smart phones, tablets, E-readers),\n that are transported outside of controlled areas. Controlled areas are areas or\n spaces for which organizations provide sufficient physical and/or procedural\n safeguards to meet the requirements established for protecting information and/or\n information systems. Physical and technical safeguards for media are commensurate\n with the security category or classification of the information residing on the\n media. Safeguards to protect media during transport include, for example, locked\n containers and cryptography. Cryptographic mechanisms can provide confidentiality and\n integrity protections depending upon the mechanisms used. Activities associated with\n transport include the actual transport as well as those activities such as releasing\n media for transport and ensuring that media enters the appropriate transport\n processes. For the actual transport, authorized transport and courier personnel may\n include individuals from outside the organization (e.g., U.S. Postal Service or a\n commercial transport or delivery service). Maintaining accountability of media during\n transport includes, for example, restricting transport activities to authorized\n personnel, and tracking and/or obtaining explicit records of transport activities as\n the media moves through the transportation system to prevent and detect loss,\n destruction, or tampering. Organizations establish documentation requirements for\n activities associated with the transport of information system media in accordance\n with organizational assessments of risk to include the flexibility to define\n different record-keeping methods for the different types of media transport as part\n of an overall system of transport-related records.","links":[{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#mp-3","rel":"related","text":"MP-3"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-28","rel":"related","text":"SC-28"}]},{"id":"mp-5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-5.a_obj","name":"objective","properties":[{"name":"label","value":"MP-5(a)"}],"parts":[{"id":"mp-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-5(a)[1]"}],"prose":"defines types of information system media to be protected and controlled during\n transport outside of controlled areas;"},{"id":"mp-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-5(a)[2]"}],"prose":"defines security safeguards to protect and control organization-defined\n information system media during transport outside of controlled areas;"},{"id":"mp-5.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-5(a)[3]"}],"prose":"protects and controls organization-defined information system media during\n transport outside of controlled areas using organization-defined security\n safeguards;"}]},{"id":"mp-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-5(b)"}],"prose":"maintains accountability for information system media during transport outside of\n controlled areas;"},{"id":"mp-5.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-5(c)"}],"prose":"documents activities associated with the transport of information system media;\n and"},{"id":"mp-5.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-5(d)"}],"prose":"restricts the activities associated with transport of information system media to\n authorized personnel."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media storage\\n\\nphysical and environmental protection policy and procedures\\n\\naccess control policy and procedures\\n\\nsecurity plan\\n\\ninformation system media\\n\\ndesignated controlled areas\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media protection and storage\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for storing information media\\n\\nautomated mechanisms supporting and/or implementing media storage/media\n protection"}]}],"controls":[{"id":"mp-5.4","class":"SP800-53-enhancement","title":"Cryptographic Protection","properties":[{"name":"label","value":"MP-5(4)"},{"name":"sort-id","value":"mp-05.04"}],"parts":[{"id":"mp-5.4_smt","name":"statement","prose":"The information system implements cryptographic mechanisms to protect the\n confidentiality and integrity of information stored on digital media during\n transport outside of controlled areas."},{"id":"mp-5.4_gdn","name":"guidance","prose":"This control enhancement applies to both portable storage devices (e.g., USB\n memory sticks, compact disks, digital video disks, external/removable hard disk\n drives) and mobile devices with storage capability (e.g., smart phones, tablets,\n E-readers).","links":[{"href":"#mp-2","rel":"related","text":"MP-2"}]},{"id":"mp-5.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs cryptographic mechanisms to protect the\n confidentiality and integrity of information stored on digital media during\n transport outside of controlled areas. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media transport\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system media transport records\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media transport\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Cryptographic mechanisms protecting information on digital media during\n transportation outside controlled areas"}]}]}]},{"id":"mp-6","class":"SP800-53","title":"Media Sanitization","parameters":[{"id":"mp-6_prm_1","label":"organization-defined information system media"},{"id":"mp-6_prm_2","label":"organization-defined sanitization techniques and procedures","constraints":[{"detail":"techniques and procedures IAW NIST SP 800-88 R1, Appendix A - Minimum Sanitization Recommendations"}]}],"properties":[{"name":"label","value":"MP-6"},{"name":"sort-id","value":"mp-06"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"},{"href":"#263823e0-a971-4b00-959d-315b26278b22","rel":"reference","text":"NIST Special Publication 800-88"},{"href":"#a47466c4-c837-4f06-a39f-e68412a5f73d","rel":"reference","text":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml"}],"parts":[{"id":"mp-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Sanitizes {{ mp-6_prm_1 }} prior to disposal, release out of\n organizational control, or release for reuse using {{ mp-6_prm_2 }}\n in accordance with applicable federal and organizational standards and policies;\n and"},{"id":"mp-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Employs sanitization mechanisms with the strength and integrity commensurate with\n the security category or classification of the information."}]},{"id":"mp-6_gdn","name":"guidance","prose":"This control applies to all information system media, both digital and non-digital,\n subject to disposal or reuse, whether or not the media is considered removable.\n Examples include media found in scanners, copiers, printers, notebook computers,\n workstations, network components, and mobile devices. The sanitization process\n removes information from the media such that the information cannot be retrieved or\n reconstructed. Sanitization techniques, including clearing, purging, cryptographic\n erase, and destruction, prevent the disclosure of information to unauthorized\n individuals when such media is reused or released for disposal. Organizations\n determine the appropriate sanitization methods recognizing that destruction is\n sometimes necessary when other methods cannot be applied to media requiring\n sanitization. Organizations use discretion on the employment of approved sanitization\n techniques and procedures for media containing information deemed to be in the public\n domain or publicly releasable, or deemed to have no adverse impact on organizations\n or individuals if released for reuse or disposal. Sanitization of non-digital media\n includes, for example, removing a classified appendix from an otherwise unclassified\n document, or redacting selected sections or words from a document by obscuring the\n redacted sections/words in a manner equivalent in effectiveness to removing them from\n the document. NSA standards and policies control the sanitization process for media\n containing classified information.","links":[{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-4","rel":"related","text":"SC-4"}]},{"id":"mp-6_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-6.a_obj","name":"objective","properties":[{"name":"label","value":"MP-6(a)"}],"parts":[{"id":"mp-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-6(a)[1]"}],"prose":"defines information system media to be sanitized prior to:","parts":[{"id":"mp-6.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"MP-6(a)[1][a]"}],"prose":"disposal;"},{"id":"mp-6.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"MP-6(a)[1][b]"}],"prose":"release out of organizational control; or"},{"id":"mp-6.a_obj.1.c","name":"objective","properties":[{"name":"label","value":"MP-6(a)[1][c]"}],"prose":"release for reuse;"}]},{"id":"mp-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-6(a)[2]"}],"prose":"defines sanitization techniques or procedures to be used for sanitizing\n organization-defined information system media prior to:","parts":[{"id":"mp-6.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"MP-6(a)[2][a]"}],"prose":"disposal;"},{"id":"mp-6.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"MP-6(a)[2][b]"}],"prose":"release out of organizational control; or"},{"id":"mp-6.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"MP-6(a)[2][c]"}],"prose":"release for reuse;"}]},{"id":"mp-6.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-6(a)[3]"}],"prose":"sanitizes organization-defined information system media prior to disposal,\n release out of organizational control, or release for reuse using\n organization-defined sanitization techniques or procedures in accordance with\n applicable federal and organizational standards and policies; and"}]},{"id":"mp-6.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-6(b)"}],"prose":"employs sanitization mechanisms with strength and integrity commensurate with the\n security category or classification of the information."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media sanitization and disposal\\n\\napplicable federal standards and policies addressing media sanitization\\n\\nmedia sanitization records\\n\\naudit records\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with media sanitization responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media sanitization\\n\\nautomated mechanisms supporting and/or implementing media sanitization"}]}],"controls":[{"id":"mp-6.1","class":"SP800-53-enhancement","title":"Review / Approve / Track / Document / Verify","properties":[{"name":"label","value":"MP-6(1)"},{"name":"sort-id","value":"mp-06.01"}],"parts":[{"id":"mp-6.1_smt","name":"statement","prose":"The organization reviews, approves, tracks, documents, and verifies media\n sanitization and disposal actions."},{"id":"mp-6.1_gdn","name":"guidance","prose":"Organizations review and approve media to be sanitized to ensure compliance with\n records-retention policies. Tracking/documenting actions include, for example,\n listing personnel who reviewed and approved sanitization and disposal actions,\n types of media sanitized, specific files stored on the media, sanitization methods\n used, date and time of the sanitization actions, personnel who performed the\n sanitization, verification actions taken, personnel who performed the\n verification, and disposal action taken. Organizations verify that the\n sanitization of the media was effective prior to disposal.","links":[{"href":"#si-12","rel":"related","text":"SI-12"}]},{"id":"mp-6.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-6.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-6(1)[1]"}],"prose":"reviews media sanitization and disposal actions;"},{"id":"mp-6.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-6(1)[2]"}],"prose":"approves media sanitization and disposal actions;"},{"id":"mp-6.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-6(1)[3]"}],"prose":"tracks media sanitization and disposal actions;"},{"id":"mp-6.1_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-6(1)[4]"}],"prose":"documents media sanitization and disposal actions; and"},{"id":"mp-6.1_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-6(1)[5]"}],"prose":"verifies media sanitization and disposal actions."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media sanitization and disposal\\n\\nmedia sanitization and disposal records\\n\\nreview records for media sanitization and disposal actions\\n\\napprovals for media sanitization and disposal actions\\n\\ntracking records\\n\\nverification records\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media sanitization and\n disposal responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media sanitization\\n\\nautomated mechanisms supporting and/or implementing media sanitization"}]}]},{"id":"mp-6.2","class":"SP800-53-enhancement","title":"Equipment Testing","parameters":[{"id":"mp-6.2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least every six (6) months"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"MP-6(2)"},{"name":"sort-id","value":"mp-06.02"}],"parts":[{"id":"mp-6.2_smt","name":"statement","prose":"The organization tests sanitization equipment and procedures {{ mp-6.2_prm_1 }} to verify that the intended sanitization is being\n achieved.","parts":[{"id":"mp-6.2_fr","name":"item","title":"MP-6 (2) Additional FedRAMP Requirements and Guidance","parts":[{"id":"mp-6.2_fr_gdn.a","name":"guidance","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"Equipment and procedures may be tested or validated for effectiveness"}]}]},{"id":"mp-6.2_gdn","name":"guidance","prose":"Testing of sanitization equipment and procedures may be conducted by qualified and\n authorized external entities (e.g., other federal agencies or external service\n providers)."},{"id":"mp-6.2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-6.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-6(2)[1]"}],"prose":"defines the frequency for testing sanitization equipment and procedures to\n verify that the intended sanitization is being achieved; and"},{"id":"mp-6.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-6(2)[2]"}],"prose":"tests sanitization equipment and procedures with the organization-defined\n frequency to verify that the intended sanitization is being achieved."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media sanitization and disposal\\n\\nprocedures addressing testing of media sanitization equipment\\n\\nresults of media sanitization equipment and procedures testing\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media sanitization\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media sanitization\\n\\nautomated mechanisms supporting and/or implementing media sanitization"}]}]},{"id":"mp-6.3","class":"SP800-53-enhancement","title":"Nondestructive Techniques","parameters":[{"id":"mp-6.3_prm_1","label":"organization-defined circumstances requiring sanitization of portable storage\n devices"}],"properties":[{"name":"label","value":"MP-6(3)"},{"name":"sort-id","value":"mp-06.03"}],"parts":[{"id":"mp-6.3_smt","name":"statement","prose":"The organization applies nondestructive sanitization techniques to portable\n storage devices prior to connecting such devices to the information system under\n the following circumstances: {{ mp-6.3_prm_1 }}."},{"id":"mp-6.3_gdn","name":"guidance","prose":"This control enhancement applies to digital media containing classified\n information and Controlled Unclassified Information (CUI). Portable storage\n devices can be the source of malicious code insertions into organizational\n information systems. Many of these devices are obtained from unknown and\n potentially untrustworthy sources and may contain malicious code that can be\n readily transferred to information systems through USB ports or other entry\n portals. While scanning such storage devices is always recommended, sanitization\n provides additional assurance that the devices are free of malicious code to\n include code capable of initiating zero-day attacks. Organizations consider\n nondestructive sanitization of portable storage devices when such devices are\n first purchased from the manufacturer or vendor prior to initial use or when\n organizations lose a positive chain of custody for the devices.","links":[{"href":"#si-3","rel":"related","text":"SI-3"}]},{"id":"mp-6.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-6.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-6(3)[1]"}],"prose":"defines circumstances requiring sanitization of portable storage devices;\n and"},{"id":"mp-6.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-6(3)[2]"}],"prose":"applies nondestructive sanitization techniques to portable storage devices\n prior to connecting such devices to the information system under\n organization-defined circumstances requiring sanitization of portable storage\n devices."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media sanitization and disposal\\n\\nlist of circumstances requiring sanitization of portable storage devices\\n\\nmedia sanitization records\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media sanitization\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media sanitization of portable storage devices\\n\\nautomated mechanisms supporting and/or implementing media sanitization"}]}]}]},{"id":"mp-7","class":"SP800-53","title":"Media Use","parameters":[{"id":"mp-7_prm_1"},{"id":"mp-7_prm_2","label":"organization-defined types of information system media"},{"id":"mp-7_prm_3","label":"organization-defined information systems or system components"},{"id":"mp-7_prm_4","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"MP-7"},{"name":"sort-id","value":"mp-07"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","rel":"reference","text":"NIST Special Publication 800-111"}],"parts":[{"id":"mp-7_smt","name":"statement","prose":"The organization {{ mp-7_prm_1 }} the use of {{ mp-7_prm_2 }} on {{ mp-7_prm_3 }} using {{ mp-7_prm_4 }}."},{"id":"mp-7_gdn","name":"guidance","prose":"Information system media includes both digital and non-digital media. Digital media\n includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. This control also applies to mobile\n devices with information storage capability (e.g., smart phones, tablets, E-readers).\n In contrast to MP-2, which restricts user access to media, this control restricts the\n use of certain types of media on information systems, for example,\n restricting/prohibiting the use of flash drives or external hard disk drives.\n Organizations can employ technical and nontechnical safeguards (e.g., policies,\n procedures, rules of behavior) to restrict the use of information system media.\n Organizations may restrict the use of portable storage devices, for example, by using\n physical cages on workstations to prohibit access to certain external ports, or\n disabling/removing the ability to insert, read or write to such devices.\n Organizations may also limit the use of portable storage devices to only approved\n devices including, for example, devices provided by the organization, devices\n provided by other approved organizations, and devices that are not personally owned.\n Finally, organizations may restrict the use of portable storage devices based on the\n type of device, for example, prohibiting the use of writeable, portable storage\n devices, and implementing this restriction by disabling or removing the capability to\n write to such devices.","links":[{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"mp-7_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-7_obj.1","name":"objective","properties":[{"name":"label","value":"MP-7[1]"}],"prose":"defines types of information system media to be:","parts":[{"id":"mp-7_obj.1.a","name":"objective","properties":[{"name":"label","value":"MP-7[1][a]"}],"prose":"restricted on information systems or system components; or"},{"id":"mp-7_obj.1.b","name":"objective","properties":[{"name":"label","value":"MP-7[1][b]"}],"prose":"prohibited from use on information systems or system components;"}]},{"id":"mp-7_obj.2","name":"objective","properties":[{"name":"label","value":"MP-7[2]"}],"prose":"defines information systems or system components on which the use of\n organization-defined types of information system media is to be one of the\n following:","parts":[{"id":"mp-7_obj.2.a","name":"objective","properties":[{"name":"label","value":"MP-7[2][a]"}],"prose":"restricted; or"},{"id":"mp-7_obj.2.b","name":"objective","properties":[{"name":"label","value":"MP-7[2][b]"}],"prose":"prohibited;"}]},{"id":"mp-7_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-7[3]"}],"prose":"defines security safeguards to be employed to restrict or prohibit the use of\n organization-defined types of information system media on organization-defined\n information systems or system components; and"},{"id":"mp-7_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-7[4]"}],"prose":"restricts or prohibits the use of organization-defined information system media on\n organization-defined information systems or system components using\n organization-defined security safeguards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nsystem use policy\\n\\nprocedures addressing media usage restrictions\\n\\nsecurity plan\\n\\nrules of behavior\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media use responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media use\\n\\nautomated mechanisms restricting or prohibiting use of information system media on\n information systems or system components"}]}],"controls":[{"id":"mp-7.1","class":"SP800-53-enhancement","title":"Prohibit Use Without Owner","properties":[{"name":"label","value":"MP-7(1)"},{"name":"sort-id","value":"mp-07.01"}],"parts":[{"id":"mp-7.1_smt","name":"statement","prose":"The organization prohibits the use of portable storage devices in organizational\n information systems when such devices have no identifiable owner."},{"id":"mp-7.1_gdn","name":"guidance","prose":"Requiring identifiable owners (e.g., individuals, organizations, or projects) for\n portable storage devices reduces the risk of using such technologies by allowing\n organizations to assign responsibility and accountability for addressing known\n vulnerabilities in the devices (e.g., malicious code insertion).","links":[{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"mp-7.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization prohibits the use of portable storage devices in\n organizational information systems when such devices have no identifiable owner.\n "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nsystem use policy\\n\\nprocedures addressing media usage restrictions\\n\\nsecurity plan\\n\\nrules of behavior\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media use responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media use\\n\\nautomated mechanisms prohibiting use of media on information systems or system\n components"}]}]}]}]},{"id":"pe","class":"family","title":"Physical and Environmental Protection","controls":[{"id":"pe-1","class":"SP800-53","title":"Physical and Environmental Protection Policy and Procedures","parameters":[{"id":"pe-1_prm_1","label":"organization-defined personnel or roles"},{"id":"pe-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"pe-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-1"},{"name":"sort-id","value":"pe-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"pe-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ pe-1_prm_1 }}:","parts":[{"id":"pe-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A physical and environmental protection policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"pe-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the physical and environmental\n protection policy and associated physical and environmental protection\n controls; and"}]},{"id":"pe-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"pe-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Physical and environmental protection policy {{ pe-1_prm_2 }};\n and"},{"id":"pe-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Physical and environmental protection procedures {{ pe-1_prm_3 }}."}]}]},{"id":"pe-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the PE\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"pe-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"pe-1.a_obj","name":"objective","properties":[{"name":"label","value":"PE-1(a)"}],"parts":[{"id":"pe-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)"}],"parts":[{"id":"pe-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(a)(1)[1]"}],"prose":"develops and documents a physical and environmental protection policy that\n addresses:","parts":[{"id":"pe-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"pe-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"pe-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"pe-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"pe-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"pe-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"pe-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"pe-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the physical and environmental protection\n policy is to be disseminated;"},{"id":"pe-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-1(a)(1)[3]"}],"prose":"disseminates the physical and environmental protection policy to\n organization-defined personnel or roles;"}]},{"id":"pe-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"PE-1(a)(2)"}],"parts":[{"id":"pe-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n physical and environmental protection policy and associated physical and\n environmental protection controls;"},{"id":"pe-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"pe-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"pe-1.b_obj","name":"objective","properties":[{"name":"label","value":"PE-1(b)"}],"parts":[{"id":"pe-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"PE-1(b)(1)"}],"parts":[{"id":"pe-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current physical and\n environmental protection policy;"},{"id":"pe-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(b)(1)[2]"}],"prose":"reviews and updates the current physical and environmental protection policy\n with the organization-defined frequency;"}]},{"id":"pe-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"PE-1(b)(2)"}],"parts":[{"id":"pe-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current physical and\n environmental protection procedures; and"},{"id":"pe-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(b)(2)[2]"}],"prose":"reviews and updates the current physical and environmental protection\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical and environmental protection\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"pe-2","class":"SP800-53","title":"Physical Access Authorizations","parameters":[{"id":"pe-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least every ninety (90) days"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-2"},{"name":"sort-id","value":"pe-02"}],"parts":[{"id":"pe-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, approves, and maintains a list of individuals with authorized access to\n the facility where the information system resides;"},{"id":"pe-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Issues authorization credentials for facility access;"},{"id":"pe-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the access list detailing authorized facility access by individuals\n {{ pe-2_prm_1 }}; and"},{"id":"pe-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Removes individuals from the facility access list when access is no longer\n required."}]},{"id":"pe-2_gdn","name":"guidance","prose":"This control applies to organizational employees and visitors. Individuals (e.g.,\n employees, contractors, and others) with permanent physical access authorization\n credentials are not considered visitors. Authorization credentials include, for\n example, badges, identification cards, and smart cards. Organizations determine the\n strength of authorization credentials needed (including level of forge-proof badges,\n smart cards, or identification cards) consistent with federal standards, policies,\n and procedures. This control only applies to areas within facilities that have not\n been designated as publicly accessible.","links":[{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#ps-3","rel":"related","text":"PS-3"}]},{"id":"pe-2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-2.a_obj","name":"objective","properties":[{"name":"label","value":"PE-2(a)"}],"parts":[{"id":"pe-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-2(a)[1]"}],"prose":"develops a list of individuals with authorized access to the facility where the\n information system resides;"},{"id":"pe-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-2(a)[2]"}],"prose":"approves a list of individuals with authorized access to the facility where the\n information system resides;"},{"id":"pe-2.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-2(a)[3]"}],"prose":"maintains a list of individuals with authorized access to the facility where\n the information system resides;"}]},{"id":"pe-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-2(b)"}],"prose":"issues authorization credentials for facility access;"},{"id":"pe-2.c_obj","name":"objective","properties":[{"name":"label","value":"PE-2(c)"}],"parts":[{"id":"pe-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-2(c)[1]"}],"prose":"defines the frequency to review the access list detailing authorized facility\n access by individuals;"},{"id":"pe-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-2(c)[2]"}],"prose":"reviews the access list detailing authorized facility access by individuals\n with the organization-defined frequency; and"}]},{"id":"pe-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-2(d)"}],"prose":"removes individuals from the facility access list when access is no longer\n required."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access authorizations\\n\\nsecurity plan\\n\\nauthorized personnel access list\\n\\nauthorization credentials\\n\\nphysical access list reviews\\n\\nphysical access termination records and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access authorization responsibilities\\n\\norganizational personnel with physical access to information system facility\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for physical access authorizations\\n\\nautomated mechanisms supporting and/or implementing physical access\n authorizations"}]}]},{"id":"pe-3","class":"SP800-53","title":"Physical Access Control","parameters":[{"id":"pe-3_prm_1","label":"organization-defined entry/exit points to the facility where the information\n system resides"},{"id":"pe-3_prm_2","constraints":[{"detail":"CSP defined physical access control systems/devices AND guards"}]},{"id":"pe-3_prm_3","depends-on":"pe-3_prm_2","label":"organization-defined physical access control systems/devices","constraints":[{"detail":"CSP defined physical access control systems/devices"}]},{"id":"pe-3_prm_4","label":"organization-defined entry/exit points"},{"id":"pe-3_prm_5","label":"organization-defined security safeguards"},{"id":"pe-3_prm_6","label":"organization-defined circumstances requiring visitor escorts and\n monitoring","constraints":[{"detail":"in all circumstances within restricted access area where the information system resides"}]},{"id":"pe-3_prm_7","label":"organization-defined physical access devices"},{"id":"pe-3_prm_8","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"pe-3_prm_9","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-3"},{"name":"sort-id","value":"pe-03"}],"links":[{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#2157bb7e-192c-4eaa-877f-93ef6b0a3292","rel":"reference","text":"NIST Special Publication 800-116"},{"href":"#6caa237b-531b-43ac-9711-d8f6b97b0377","rel":"reference","text":"ICD 704"},{"href":"#398e33fd-f404-4e5c-b90e-2d50d3181244","rel":"reference","text":"ICD 705"},{"href":"#61081e7f-041d-4033-96a7-44a439071683","rel":"reference","text":"DoD Instruction 5200.39"},{"href":"#dd2f5acd-08f1-435a-9837-f8203088dc1a","rel":"reference","text":"Personal Identity Verification (PIV) in Enterprise\n Physical Access Control System (E-PACS)"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"},{"href":"#5ed1f4d5-1494-421b-97ed-39d3c88ab51f","rel":"reference","text":"http://fips201ep.cio.gov"}],"parts":[{"id":"pe-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Enforces physical access authorizations at {{ pe-3_prm_1 }} by;","parts":[{"id":"pe-3_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Verifying individual access authorizations before granting access to the\n facility; and"},{"id":"pe-3_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Controlling ingress/egress to the facility using {{ pe-3_prm_2 }};"}]},{"id":"pe-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Maintains physical access audit logs for {{ pe-3_prm_4 }};"},{"id":"pe-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Provides {{ pe-3_prm_5 }} to control access to areas within the\n facility officially designated as publicly accessible;"},{"id":"pe-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Escorts visitors and monitors visitor activity {{ pe-3_prm_6 }};"},{"id":"pe-3_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Secures keys, combinations, and other physical access devices;"},{"id":"pe-3_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Inventories {{ pe-3_prm_7 }} every {{ pe-3_prm_8 }};\n and"},{"id":"pe-3_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Changes combinations and keys {{ pe-3_prm_9 }} and/or when keys are\n lost, combinations are compromised, or individuals are transferred or\n terminated."}]},{"id":"pe-3_gdn","name":"guidance","prose":"This control applies to organizational employees and visitors. Individuals (e.g.,\n employees, contractors, and others) with permanent physical access authorization\n credentials are not considered visitors. Organizations determine the types of\n facility guards needed including, for example, professional physical security staff\n or other personnel such as administrative staff or information system users. Physical\n access devices include, for example, keys, locks, combinations, and card readers.\n Safeguards for publicly accessible areas within organizational facilities include,\n for example, cameras, monitoring by guards, and isolating selected information\n systems and/or system components in secured areas. Physical access control systems\n comply with applicable federal laws, Executive Orders, directives, policies,\n regulations, standards, and guidance. The Federal Identity, Credential, and Access\n Management Program provides implementation guidance for identity, credential, and\n access management capabilities for physical access control systems. Organizations\n have flexibility in the types of audit logs employed. Audit logs can be procedural\n (e.g., a written log of individuals accessing the facility and when such access\n occurred), automated (e.g., capturing ID provided by a PIV card), or some combination\n thereof. Physical access points can include facility access points, interior access\n points to information systems and/or components requiring supplemental access\n controls, or both. Components of organizational information systems (e.g.,\n workstations, terminals) may be located in areas designated as publicly accessible\n with organizations safeguarding access to such devices.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#pe-5","rel":"related","text":"PE-5"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"pe-3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-3.a_obj","name":"objective","properties":[{"name":"label","value":"PE-3(a)"}],"parts":[{"id":"pe-3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(a)[1]"}],"prose":"defines entry/exit points to the facility where the information system\n resides;"},{"id":"pe-3.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(a)[2]"}],"prose":"enforces physical access authorizations at organization-defined entry/exit\n points to the facility where the information system resides by:","parts":[{"id":"pe-3.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](1)"}],"prose":"verifying individual access authorizations before granting access to the\n facility;"},{"id":"pe-3.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(a)[2](2)"}],"parts":[{"id":"pe-3.a.2_obj.2.a","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[a]"}],"prose":"defining physical access control systems/devices to be employed to\n control ingress/egress to the facility where the information system\n resides;"},{"id":"pe-3.a.2_obj.2.b","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[b]"}],"prose":"using one or more of the following ways to control ingress/egress to the\n facility:","parts":[{"id":"pe-3.a.2_obj.2.b.1","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[b][1]"}],"prose":"organization-defined physical access control systems/devices;\n and/or"},{"id":"pe-3.a.2_obj.2.b.2","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[b][2]"}],"prose":"guards;"}]}]}]}]},{"id":"pe-3.b_obj","name":"objective","properties":[{"name":"label","value":"PE-3(b)"}],"parts":[{"id":"pe-3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(b)[1]"}],"prose":"defines entry/exit points for which physical access audit logs are to be\n maintained;"},{"id":"pe-3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(b)[2]"}],"prose":"maintains physical access audit logs for organization-defined entry/exit\n points;"}]},{"id":"pe-3.c_obj","name":"objective","properties":[{"name":"label","value":"PE-3(c)"}],"parts":[{"id":"pe-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(c)[1]"}],"prose":"defines security safeguards to be employed to control access to areas within\n the facility officially designated as publicly accessible;"},{"id":"pe-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(c)[2]"}],"prose":"provides organization-defined security safeguards to control access to areas\n within the facility officially designated as publicly accessible;"}]},{"id":"pe-3.d_obj","name":"objective","properties":[{"name":"label","value":"PE-3(d)"}],"parts":[{"id":"pe-3.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(d)[1]"}],"prose":"defines circumstances requiring visitor:","parts":[{"id":"pe-3.d_obj.1.a","name":"objective","properties":[{"name":"label","value":"PE-3(d)[1][a]"}],"prose":"escorts;"},{"id":"pe-3.d_obj.1.b","name":"objective","properties":[{"name":"label","value":"PE-3(d)[1][b]"}],"prose":"monitoring;"}]},{"id":"pe-3.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(d)[2]"}],"prose":"in accordance with organization-defined circumstances requiring visitor escorts\n and monitoring:","parts":[{"id":"pe-3.d_obj.2.a","name":"objective","properties":[{"name":"label","value":"PE-3(d)[2][a]"}],"prose":"escorts visitors;"},{"id":"pe-3.d_obj.2.b","name":"objective","properties":[{"name":"label","value":"PE-3(d)[2][b]"}],"prose":"monitors visitor activities;"}]}]},{"id":"pe-3.e_obj","name":"objective","properties":[{"name":"label","value":"PE-3(e)"}],"parts":[{"id":"pe-3.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(e)[1]"}],"prose":"secures keys;"},{"id":"pe-3.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(e)[2]"}],"prose":"secures combinations;"},{"id":"pe-3.e_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(e)[3]"}],"prose":"secures other physical access devices;"}]},{"id":"pe-3.f_obj","name":"objective","properties":[{"name":"label","value":"PE-3(f)"}],"parts":[{"id":"pe-3.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(f)[1]"}],"prose":"defines physical access devices to be inventoried;"},{"id":"pe-3.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(f)[2]"}],"prose":"defines the frequency to inventory organization-defined physical access\n devices;"},{"id":"pe-3.f_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(f)[3]"}],"prose":"inventories the organization-defined physical access devices with the\n organization-defined frequency;"}]},{"id":"pe-3.g_obj","name":"objective","properties":[{"name":"label","value":"PE-3(g)"}],"parts":[{"id":"pe-3.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(g)[1]"}],"prose":"defines the frequency to change combinations and keys; and"},{"id":"pe-3.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(g)[2]"}],"prose":"changes combinations and keys with the organization-defined frequency and/or\n when:","parts":[{"id":"pe-3.g_obj.2.a","name":"objective","properties":[{"name":"label","value":"PE-3(g)[2][a]"}],"prose":"keys are lost;"},{"id":"pe-3.g_obj.2.b","name":"objective","properties":[{"name":"label","value":"PE-3(g)[2][b]"}],"prose":"combinations are compromised;"},{"id":"pe-3.g_obj.2.c","name":"objective","properties":[{"name":"label","value":"PE-3(g)[2][c]"}],"prose":"individuals are transferred or terminated."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access control\\n\\nsecurity plan\\n\\nphysical access control logs or records\\n\\ninventory records of physical access control devices\\n\\ninformation system entry and exit points\\n\\nrecords of key and lock combination changes\\n\\nstorage locations for physical access control devices\\n\\nphysical access control devices\\n\\nlist of security safeguards controlling access to designated publicly accessible\n areas within facility\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for physical access control\\n\\nautomated mechanisms supporting and/or implementing physical access control\\n\\nphysical access control devices"}]}],"controls":[{"id":"pe-3.1","class":"SP800-53-enhancement","title":"Information System Access","parameters":[{"id":"pe-3.1_prm_1","label":"organization-defined physical spaces containing one or more components of the\n information system"}],"properties":[{"name":"label","value":"PE-3(1)"},{"name":"sort-id","value":"pe-03.01"}],"parts":[{"id":"pe-3.1_smt","name":"statement","prose":"The organization enforces physical access authorizations to the information system\n in addition to the physical access controls for the facility at {{ pe-3.1_prm_1 }}."},{"id":"pe-3.1_gdn","name":"guidance","prose":"This control enhancement provides additional physical security for those areas\n within facilities where there is a concentration of information system components\n (e.g., server rooms, media storage areas, data and communications centers).","links":[{"href":"#ps-2","rel":"related","text":"PS-2"}]},{"id":"pe-3.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-3.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(1)[1]"}],"prose":"defines physical spaces containing one or more components of the information\n system; and"},{"id":"pe-3.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(1)[2]"}],"prose":"enforces physical access authorizations to the information system in addition\n to the physical access controls for the facility at organization-defined\n physical spaces containing one or more components of the information\n system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access control\\n\\nphysical access control logs or records\\n\\nphysical access control devices\\n\\naccess authorizations\\n\\naccess credentials\\n\\ninformation system entry and exit points\\n\\nlist of areas within the facility containing concentrations of information\n system components or information system components requiring additional\n physical protection\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access authorization\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for physical access control to the information\n system/components\\n\\nautomated mechanisms supporting and/or implementing physical access control for\n facility areas containing information system components"}]}]}]},{"id":"pe-4","class":"SP800-53","title":"Access Control for Transmission Medium","parameters":[{"id":"pe-4_prm_1","label":"organization-defined information system distribution and transmission\n lines"},{"id":"pe-4_prm_2","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"PE-4"},{"name":"sort-id","value":"pe-04"}],"links":[{"href":"#06dff0ea-3848-4945-8d91-e955ee69f05d","rel":"reference","text":"NSTISSI No. 7003"}],"parts":[{"id":"pe-4_smt","name":"statement","prose":"The organization controls physical access to {{ pe-4_prm_1 }} within\n organizational facilities using {{ pe-4_prm_2 }}."},{"id":"pe-4_gdn","name":"guidance","prose":"Physical security safeguards applied to information system distribution and\n transmission lines help to prevent accidental damage, disruption, and physical\n tampering. In addition, physical safeguards may be necessary to help prevent\n eavesdropping or in transit modification of unencrypted transmissions. Security\n safeguards to control physical access to system distribution and transmission lines\n include, for example: (i) locked wiring closets; (ii) disconnected or locked spare\n jacks; and/or (iii) protection of cabling by conduit or cable trays.","links":[{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-5","rel":"related","text":"PE-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-8","rel":"related","text":"SC-8"}]},{"id":"pe-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-4[1]"}],"prose":"defines information system distribution and transmission lines requiring physical\n access controls;"},{"id":"pe-4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-4[2]"}],"prose":"defines security safeguards to be employed to control physical access to\n organization-defined information system distribution and transmission lines within\n organizational facilities; and"},{"id":"pe-4_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-4[3]"}],"prose":"controls physical access to organization-defined information system distribution\n and transmission lines within organizational facilities using organization-defined\n security safeguards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing access control for transmission medium\\n\\ninformation system design documentation\\n\\nfacility communications and wiring diagrams\\n\\nlist of physical security safeguards applied to information system distribution\n and transmission lines\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for access control to distribution and transmission\n lines\\n\\nautomated mechanisms/security safeguards supporting and/or implementing access\n control to distribution and transmission lines"}]}]},{"id":"pe-5","class":"SP800-53","title":"Access Control for Output Devices","properties":[{"name":"label","value":"PE-5"},{"name":"sort-id","value":"pe-05"}],"parts":[{"id":"pe-5_smt","name":"statement","prose":"The organization controls physical access to information system output devices to\n prevent unauthorized individuals from obtaining the output."},{"id":"pe-5_gdn","name":"guidance","prose":"Controlling physical access to output devices includes, for example, placing output\n devices in locked rooms or other secured areas and allowing access to authorized\n individuals only, and placing output devices in locations that can be monitored by\n organizational personnel. Monitors, printers, copiers, scanners, facsimile machines,\n and audio devices are examples of information system output devices.","links":[{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#pe-18","rel":"related","text":"PE-18"}]},{"id":"pe-5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization controls physical access to information system output\n devices to prevent unauthorized individuals from obtaining the output. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing access control for display medium\\n\\nfacility layout of information system components\\n\\nactual displays from information system components\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for access control to output devices\\n\\nautomated mechanisms supporting and/or implementing access control to output\n devices"}]}]},{"id":"pe-6","class":"SP800-53","title":"Monitoring Physical Access","parameters":[{"id":"pe-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]},{"id":"pe-6_prm_2","label":"organization-defined events or potential indications of events"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-6"},{"name":"sort-id","value":"pe-06"}],"parts":[{"id":"pe-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Monitors physical access to the facility where the information system resides to\n detect and respond to physical security incidents;"},{"id":"pe-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews physical access logs {{ pe-6_prm_1 }} and upon occurrence\n of {{ pe-6_prm_2 }}; and"},{"id":"pe-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Coordinates results of reviews and investigations with the organizational incident\n response capability."}]},{"id":"pe-6_gdn","name":"guidance","prose":"Organizational incident response capabilities include investigations of and responses\n to detected physical security incidents. Security incidents include, for example,\n apparent security violations or suspicious physical access activities. Suspicious\n physical access activities include, for example: (i) accesses outside of normal work\n hours; (ii) repeated accesses to areas not normally accessed; (iii) accesses for\n unusual lengths of time; and (iv) out-of-sequence accesses.","links":[{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"pe-6_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-6.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-6(a)"}],"prose":"monitors physical access to the facility where the information system resides to\n detect and respond to physical security incidents;"},{"id":"pe-6.b_obj","name":"objective","properties":[{"name":"label","value":"PE-6(b)"}],"parts":[{"id":"pe-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-6(b)[1]"}],"prose":"defines the frequency to review physical access logs;"},{"id":"pe-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-6(b)[2]"}],"prose":"defines events or potential indication of events requiring physical access logs\n to be reviewed;"},{"id":"pe-6.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-6(b)[3]"}],"prose":"reviews physical access logs with the organization-defined frequency and upon\n occurrence of organization-defined events or potential indications of events;\n and"}]},{"id":"pe-6.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-6(c)"}],"prose":"coordinates results of reviews and investigations with the organizational incident\n response capability."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access monitoring\\n\\nsecurity plan\\n\\nphysical access logs or records\\n\\nphysical access monitoring records\\n\\nphysical access log reviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access monitoring responsibilities\\n\\norganizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring physical access\\n\\nautomated mechanisms supporting and/or implementing physical access monitoring\\n\\nautomated mechanisms supporting and/or implementing reviewing of physical access\n logs"}]}],"controls":[{"id":"pe-6.1","class":"SP800-53-enhancement","title":"Intrusion Alarms / Surveillance Equipment","properties":[{"name":"label","value":"PE-6(1)"},{"name":"sort-id","value":"pe-06.01"}],"parts":[{"id":"pe-6.1_smt","name":"statement","prose":"The organization monitors physical intrusion alarms and surveillance\n equipment."},{"id":"pe-6.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization monitors physical intrusion alarms and surveillance\n equipment. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access monitoring\\n\\nsecurity plan\\n\\nphysical access logs or records\\n\\nphysical access monitoring records\\n\\nphysical access log reviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access monitoring responsibilities\\n\\norganizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring physical intrusion alarms and\n surveillance equipment\\n\\nautomated mechanisms supporting and/or implementing physical access\n monitoring\\n\\nautomated mechanisms supporting and/or implementing physical intrusion alarms\n and surveillance equipment"}]}]},{"id":"pe-6.4","class":"SP800-53-enhancement","title":"Monitoring Physical Access to Information Systems","parameters":[{"id":"pe-6.4_prm_1","label":"organization-defined physical spaces containing one or more components of the\n information system"}],"properties":[{"name":"label","value":"PE-6(4)"},{"name":"sort-id","value":"pe-06.04"}],"parts":[{"id":"pe-6.4_smt","name":"statement","prose":"The organization monitors physical access to the information system in addition to\n the physical access monitoring of the facility as {{ pe-6.4_prm_1 }}."},{"id":"pe-6.4_gdn","name":"guidance","prose":"This control enhancement provides additional monitoring for those areas within\n facilities where there is a concentration of information system components (e.g.,\n server rooms, media storage areas, communications centers).","links":[{"href":"#ps-2","rel":"related","text":"PS-2"},{"href":"#ps-3","rel":"related","text":"PS-3"}]},{"id":"pe-6.4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-6.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-6(4)[1]"}],"prose":"defines physical spaces containing one or more components of the information\n system; and"},{"id":"pe-6.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-6(4)[2]"}],"prose":"monitors physical access to the information system in addition to the physical\n access monitoring of the facility at organization-defined physical spaces\n containing one or more components of the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access monitoring\\n\\nphysical access control logs or records\\n\\nphysical access control devices\\n\\naccess authorizations\\n\\naccess credentials\\n\\nlist of areas within the facility containing concentrations of information\n system components or information system components requiring additional\n physical access monitoring\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access monitoring responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring physical access to the information\n system\\n\\nautomated mechanisms supporting and/or implementing physical access monitoring\n for facility areas containing information system components"}]}]}]},{"id":"pe-8","class":"SP800-53","title":"Visitor Access Records","parameters":[{"id":"pe-8_prm_1","label":"organization-defined time period","constraints":[{"detail":"for a minimum of one (1) year"}]},{"id":"pe-8_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-8"},{"name":"sort-id","value":"pe-08"}],"parts":[{"id":"pe-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Maintains visitor access records to the facility where the information system\n resides for {{ pe-8_prm_1 }}; and"},{"id":"pe-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews visitor access records {{ pe-8_prm_2 }}."}]},{"id":"pe-8_gdn","name":"guidance","prose":"Visitor access records include, for example, names and organizations of persons\n visiting, visitor signatures, forms of identification, dates of access, entry and\n departure times, purposes of visits, and names and organizations of persons visited.\n Visitor access records are not required for publicly accessible areas."},{"id":"pe-8_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-8.a_obj","name":"objective","properties":[{"name":"label","value":"PE-8(a)"}],"parts":[{"id":"pe-8.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-8(a)[1]"}],"prose":"defines the time period to maintain visitor access records to the facility\n where the information system resides;"},{"id":"pe-8.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-8(a)[2]"}],"prose":"maintains visitor access records to the facility where the information system\n resides for the organization-defined time period;"}]},{"id":"pe-8.b_obj","name":"objective","properties":[{"name":"label","value":"PE-8(b)"}],"parts":[{"id":"pe-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-8(b)[1]"}],"prose":"defines the frequency to review visitor access records; and"},{"id":"pe-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-8(b)[2]"}],"prose":"reviews visitor access records with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing visitor access records\\n\\nsecurity plan\\n\\nvisitor access control logs or records\\n\\nvisitor access record or log reviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with visitor access records responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for maintaining and reviewing visitor access records\\n\\nautomated mechanisms supporting and/or implementing maintenance and review of\n visitor access records"}]}],"controls":[{"id":"pe-8.1","class":"SP800-53-enhancement","title":"Automated Records Maintenance / Review","properties":[{"name":"label","value":"PE-8(1)"},{"name":"sort-id","value":"pe-08.01"}],"parts":[{"id":"pe-8.1_smt","name":"statement","prose":"The organization employs automated mechanisms to facilitate the maintenance and\n review of visitor access records."},{"id":"pe-8.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated mechanisms to facilitate the\n maintenance and review of visitor access records. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing visitor access records\\n\\nautomated mechanisms supporting management of visitor access records\\n\\nvisitor access control logs or records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with visitor access records responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for maintaining and reviewing visitor access\n records\\n\\nautomated mechanisms supporting and/or implementing maintenance and review of\n visitor access records"}]}]}]},{"id":"pe-9","class":"SP800-53","title":"Power Equipment and Cabling","properties":[{"name":"label","value":"PE-9"},{"name":"sort-id","value":"pe-09"}],"parts":[{"id":"pe-9_smt","name":"statement","prose":"The organization protects power equipment and power cabling for the information\n system from damage and destruction."},{"id":"pe-9_gdn","name":"guidance","prose":"Organizations determine the types of protection necessary for power equipment and\n cabling employed at different locations both internal and external to organizational\n facilities and environments of operation. This includes, for example, generators and\n power cabling outside of buildings, internal cabling and uninterruptable power\n sources within an office or data center, and power sources for self-contained\n entities such as vehicles and satellites.","links":[{"href":"#pe-4","rel":"related","text":"PE-4"}]},{"id":"pe-9_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization protects power equipment and power cabling for the\n information system from damage and destruction. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing power equipment/cabling protection\\n\\nfacilities housing power equipment/cabling\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for protecting power\n equipment/cabling\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing protection of power\n equipment/cabling"}]}]},{"id":"pe-10","class":"SP800-53","title":"Emergency Shutoff","parameters":[{"id":"pe-10_prm_1","label":"organization-defined location by information system or system component"}],"properties":[{"name":"label","value":"PE-10"},{"name":"sort-id","value":"pe-10"}],"parts":[{"id":"pe-10_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-10_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Provides the capability of shutting off power to the information system or\n individual system components in emergency situations;"},{"id":"pe-10_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Places emergency shutoff switches or devices in {{ pe-10_prm_1 }}\n to facilitate safe and easy access for personnel; and"},{"id":"pe-10_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Protects emergency power shutoff capability from unauthorized activation."}]},{"id":"pe-10_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms.","links":[{"href":"#pe-15","rel":"related","text":"PE-15"}]},{"id":"pe-10_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-10.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-10(a)"}],"prose":"provides the capability of shutting off power to the information system or\n individual system components in emergency situations;"},{"id":"pe-10.b_obj","name":"objective","properties":[{"name":"label","value":"PE-10(b)"}],"parts":[{"id":"pe-10.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-10(b)[1]"}],"prose":"defines the location of emergency shutoff switches or devices by information\n system or system component;"},{"id":"pe-10.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-10(b)[2]"}],"prose":"places emergency shutoff switches or devices in the organization-defined\n location by information system or system component to facilitate safe and easy\n access for personnel; and"}]},{"id":"pe-10.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-10(c)"}],"prose":"protects emergency power shutoff capability from unauthorized activation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing power source emergency shutoff\\n\\nsecurity plan\\n\\nemergency shutoff controls or switches\\n\\nlocations housing emergency shutoff switches and devices\\n\\nsecurity safeguards protecting emergency power shutoff capability from\n unauthorized activation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for emergency power shutoff\n capability (both implementing and using the capability)\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing emergency power shutoff"}]}]},{"id":"pe-11","class":"SP800-53","title":"Emergency Power","parameters":[{"id":"pe-11_prm_1"}],"properties":[{"name":"label","value":"PE-11"},{"name":"sort-id","value":"pe-11"}],"parts":[{"id":"pe-11_smt","name":"statement","prose":"The organization provides a short-term uninterruptible power supply to facilitate\n {{ pe-11_prm_1 }} in the event of a primary power source loss."},{"id":"pe-11_gdn","name":"guidance","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-7","rel":"related","text":"CP-7"}]},{"id":"pe-11_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization provides a short-term uninterruptible power supply to\n facilitate one or more of the following in the event of a primary power source loss: ","parts":[{"id":"pe-11_obj.1","name":"objective","properties":[{"name":"label","value":"PE-11[1]"}],"prose":"an orderly shutdown of the information system; and/or"},{"id":"pe-11_obj.2","name":"objective","properties":[{"name":"label","value":"PE-11[2]"}],"prose":"transition of the information system to long-term alternate power."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing emergency power\\n\\nuninterruptible power supply\\n\\nuninterruptible power supply documentation\\n\\nuninterruptible power supply test records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for emergency power and/or\n planning\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing uninterruptible power\n supply\\n\\nthe uninterruptable power supply"}]}],"controls":[{"id":"pe-11.1","class":"SP800-53-enhancement","title":"Long-term Alternate Power Supply - Minimal Operational Capability","properties":[{"name":"label","value":"PE-11(1)"},{"name":"sort-id","value":"pe-11.01"}],"parts":[{"id":"pe-11.1_smt","name":"statement","prose":"The organization provides a long-term alternate power supply for the information\n system that is capable of maintaining minimally required operational capability in\n the event of an extended loss of the primary power source."},{"id":"pe-11.1_gdn","name":"guidance","prose":"This control enhancement can be satisfied, for example, by the use of a secondary\n commercial power supply or other external power supply. Long-term alternate power\n supplies for the information system can be either manually or automatically\n activated."},{"id":"pe-11.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization provides a long-term alternate power supply for the\n information system that is capable of maintaining minimally required operational\n capability in the event of an extended loss of the primary power source. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing emergency power\\n\\nalternate power supply\\n\\nalternate power supply documentation\\n\\nalternate power supply test records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for emergency power and/or\n planning\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing alternate power supply\\n\\nthe alternate power supply"}]}]}]},{"id":"pe-12","class":"SP800-53","title":"Emergency Lighting","properties":[{"name":"label","value":"PE-12"},{"name":"sort-id","value":"pe-12"}],"parts":[{"id":"pe-12_smt","name":"statement","prose":"The organization employs and maintains automatic emergency lighting for the\n information system that activates in the event of a power outage or disruption and\n that covers emergency exits and evacuation routes within the facility."},{"id":"pe-12_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-7","rel":"related","text":"CP-7"}]},{"id":"pe-12_obj","name":"objective","prose":"Determine if the organization employs and maintains automatic emergency lighting for\n the information system that: ","parts":[{"id":"pe-12_obj.1","name":"objective","properties":[{"name":"label","value":"PE-12[1]"}],"prose":"activates in the event of a power outage or disruption; and"},{"id":"pe-12_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-12[2]"}],"prose":"covers emergency exits and evacuation routes within the facility."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing emergency lighting\\n\\nemergency lighting documentation\\n\\nemergency lighting test records\\n\\nemergency exits and evacuation routes\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for emergency lighting and/or\n planning\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing emergency lighting\n capability"}]}]},{"id":"pe-13","class":"SP800-53","title":"Fire Protection","properties":[{"name":"label","value":"PE-13"},{"name":"sort-id","value":"pe-13"}],"parts":[{"id":"pe-13_smt","name":"statement","prose":"The organization employs and maintains fire suppression and detection devices/systems\n for the information system that are supported by an independent energy source."},{"id":"pe-13_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms. Fire suppression and detection devices/systems include, for example,\n sprinkler systems, handheld fire extinguishers, fixed fire hoses, and smoke\n detectors."},{"id":"pe-13_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-13_obj.1","name":"objective","properties":[{"name":"label","value":"PE-13[1]"}],"prose":"employs fire suppression and detection devices/systems for the information system\n that are supported by an independent energy source; and"},{"id":"pe-13_obj.2","name":"objective","properties":[{"name":"label","value":"PE-13[2]"}],"prose":"maintains fire suppression and detection devices/systems for the information\n system that are supported by an independent energy source."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing fire protection\\n\\nfire suppression and detection devices/systems\\n\\nfire suppression and detection devices/systems documentation\\n\\ntest records of fire suppression and detection devices/systems\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for fire detection and suppression\n devices/systems\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing fire suppression/detection\n devices/systems"}]}],"controls":[{"id":"pe-13.1","class":"SP800-53-enhancement","title":"Detection Devices / Systems","parameters":[{"id":"pe-13.1_prm_1","label":"organization-defined personnel or roles","constraints":[{"detail":"service provider building maintenance/physical security personnel"}]},{"id":"pe-13.1_prm_2","label":"organization-defined emergency responders","constraints":[{"detail":"service provider emergency responders with incident response responsibilities"}]}],"properties":[{"name":"label","value":"PE-13(1)"},{"name":"sort-id","value":"pe-13.01"}],"parts":[{"id":"pe-13.1_smt","name":"statement","prose":"The organization employs fire detection devices/systems for the information system\n that activate automatically and notify {{ pe-13.1_prm_1 }} and\n {{ pe-13.1_prm_2 }} in the event of a fire."},{"id":"pe-13.1_gdn","name":"guidance","prose":"Organizations can identify specific personnel, roles, and emergency responders in\n the event that individuals on the notification list must have appropriate access\n authorizations and/or clearances, for example, to obtain access to facilities\n where classified operations are taking place or where there are information\n systems containing classified information."},{"id":"pe-13.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-13.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-13(1)[1]"}],"prose":"defines personnel or roles to be notified in the event of a fire;"},{"id":"pe-13.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-13(1)[2]"}],"prose":"defines emergency responders to be notified in the event of a fire;"},{"id":"pe-13.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-13(1)[3]"}],"prose":"employs fire detection devices/systems for the information system that, in the\n event of a fire,:","parts":[{"id":"pe-13.1_obj.3.a","name":"objective","properties":[{"name":"label","value":"PE-13(1)[3][a]"}],"prose":"activate automatically;"},{"id":"pe-13.1_obj.3.b","name":"objective","properties":[{"name":"label","value":"PE-13(1)[3][b]"}],"prose":"notify organization-defined personnel or roles; and"},{"id":"pe-13.1_obj.3.c","name":"objective","properties":[{"name":"label","value":"PE-13(1)[3][c]"}],"prose":"notify organization-defined emergency responders."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing fire protection\\n\\nfacility housing the information system\\n\\nalarm service-level agreements\\n\\ntest records of fire suppression and detection devices/systems\\n\\nfire suppression and detection devices/systems documentation\\n\\nalerts/notifications of fire events\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for fire detection and\n suppression devices/systems\\n\\norganizational personnel with responsibilities for notifying appropriate\n personnel, roles, and emergency responders of fires\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing fire detection\n devices/systems\\n\\nactivation of fire detection devices/systems (simulated)\\n\\nautomated notifications"}]}]},{"id":"pe-13.2","class":"SP800-53-enhancement","title":"Suppression Devices / Systems","parameters":[{"id":"pe-13.2_prm_1","label":"organization-defined personnel or roles"},{"id":"pe-13.2_prm_2","label":"organization-defined emergency responders"}],"properties":[{"name":"label","value":"PE-13(2)"},{"name":"sort-id","value":"pe-13.02"}],"parts":[{"id":"pe-13.2_smt","name":"statement","prose":"The organization employs fire suppression devices/systems for the information\n system that provide automatic notification of any activation to {{ pe-13.2_prm_1 }} and {{ pe-13.2_prm_2 }}."},{"id":"pe-13.2_gdn","name":"guidance","prose":"Organizations can identify specific personnel, roles, and emergency responders in\n the event that individuals on the notification list must have appropriate access\n authorizations and/or clearances, for example, to obtain access to facilities\n where classified operations are taking place or where there are information\n systems containing classified information."},{"id":"pe-13.2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-13.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-13(2)[1]"}],"prose":"defines personnel or roles to be provided automatic notification of any\n activation of fire suppression devices/systems for the information system;"},{"id":"pe-13.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-13(2)[2]"}],"prose":"defines emergency responders to be provided automatic notification of any\n activation of fire suppression devices/systems for the information system;"},{"id":"pe-13.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-13(2)[3]"}],"prose":"employs fire suppression devices/systems for the information system that\n provide automatic notification of any activation to:","parts":[{"id":"pe-13.2_obj.3.a","name":"objective","properties":[{"name":"label","value":"PE-13(2)[3][a]"}],"prose":"organization-defined personnel or roles; and"},{"id":"pe-13.2_obj.3.b","name":"objective","properties":[{"name":"label","value":"PE-13(2)[3][b]"}],"prose":"organization-defined emergency responders."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing fire protection\\n\\nfire suppression and detection devices/systems documentation\\n\\nfacility housing the information system\\n\\nalarm service-level agreements\\n\\ntest records of fire suppression and detection devices/systems\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for fire detection and\n suppression devices/systems\\n\\norganizational personnel with responsibilities for providing automatic\n notifications of any activation of fire suppression devices/systems to\n appropriate personnel, roles, and emergency responders\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing fire suppression\n devices/systems\\n\\nactivation of fire suppression devices/systems (simulated)\\n\\nautomated notifications"}]}]},{"id":"pe-13.3","class":"SP800-53-enhancement","title":"Automatic Fire Suppression","properties":[{"name":"label","value":"PE-13(3)"},{"name":"sort-id","value":"pe-13.03"}],"parts":[{"id":"pe-13.3_smt","name":"statement","prose":"The organization employs an automatic fire suppression capability for the\n information system when the facility is not staffed on a continuous basis."},{"id":"pe-13.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs an automatic fire suppression capability for\n the information system when the facility is not staffed on a continuous basis.\n "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing fire protection\\n\\nfire suppression and detection devices/systems documentation\\n\\nfacility housing the information system\\n\\nalarm service-level agreements\\n\\ntest records of fire suppression and detection devices/systems\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for fire detection and\n suppression devices/systems\\n\\norganizational personnel with responsibilities for providing automatic\n notifications of any activation of fire suppression devices/systems to\n appropriate personnel, roles, and emergency responders\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing fire suppression\n devices/systems\\n\\nactivation of fire suppression devices/systems (simulated)"}]}]}]},{"id":"pe-14","class":"SP800-53","title":"Temperature and Humidity Controls","parameters":[{"id":"pe-14_prm_1","label":"organization-defined acceptable levels","constraints":[{"detail":"consistent with American Society of Heating, Refrigerating and Air-conditioning Engineers (ASHRAE) document entitled Thermal Guidelines for Data Processing Environments"}]},{"id":"pe-14_prm_2","label":"organization-defined frequency","constraints":[{"detail":"continuously"}]}],"properties":[{"name":"label","value":"PE-14"},{"name":"sort-id","value":"pe-14"}],"parts":[{"id":"pe-14_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-14_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Maintains temperature and humidity levels within the facility where the\n information system resides at {{ pe-14_prm_1 }}; and"},{"id":"pe-14_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Monitors temperature and humidity levels {{ pe-14_prm_2 }}."},{"id":"pe-14_fr","name":"item","title":"PE-14(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"pe-14_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider measures temperature at server inlets and humidity levels by dew point."}]}]},{"id":"pe-14_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources, for example, data centers, server rooms, and mainframe computer\n rooms.","links":[{"href":"#at-3","rel":"related","text":"AT-3"}]},{"id":"pe-14_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-14.a_obj","name":"objective","properties":[{"name":"label","value":"PE-14(a)"}],"parts":[{"id":"pe-14.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-14(a)[1]"}],"prose":"defines acceptable temperature levels to be maintained within the facility\n where the information system resides;"},{"id":"pe-14.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-14(a)[2]"}],"prose":"defines acceptable humidity levels to be maintained within the facility where\n the information system resides;"},{"id":"pe-14.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(a)[3]"}],"prose":"maintains temperature levels within the facility where the information system\n resides at the organization-defined levels;"},{"id":"pe-14.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(a)[4]"}],"prose":"maintains humidity levels within the facility where the information system\n resides at the organization-defined levels;"}]},{"id":"pe-14.b_obj","name":"objective","properties":[{"name":"label","value":"PE-14(b)"}],"parts":[{"id":"pe-14.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-14(b)[1]"}],"prose":"defines the frequency to monitor temperature levels;"},{"id":"pe-14.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-14(b)[2]"}],"prose":"defines the frequency to monitor humidity levels;"},{"id":"pe-14.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(b)[3]"}],"prose":"monitors temperature levels with the organization-defined frequency; and"},{"id":"pe-14.b_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(b)[4]"}],"prose":"monitors humidity levels with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing temperature and humidity control\\n\\nsecurity plan\\n\\ntemperature and humidity controls\\n\\nfacility housing the information system\\n\\ntemperature and humidity controls documentation\\n\\ntemperature and humidity records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system\n environmental controls\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing maintenance and monitoring of\n temperature and humidity levels"}]}],"controls":[{"id":"pe-14.2","class":"SP800-53-enhancement","title":"Monitoring with Alarms / Notifications","properties":[{"name":"label","value":"PE-14(2)"},{"name":"sort-id","value":"pe-14.02"}],"parts":[{"id":"pe-14.2_smt","name":"statement","prose":"The organization employs temperature and humidity monitoring that provides an\n alarm or notification of changes potentially harmful to personnel or\n equipment."},{"id":"pe-14.2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-14.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(2)[1]"}],"prose":"employs temperature monitoring that provides an alarm of changes potentially\n harmful to personnel or equipment; and/or"},{"id":"pe-14.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(2)[2]"}],"prose":"employs temperature monitoring that provides notification of changes\n potentially harmful to personnel or equipment;"},{"id":"pe-14.2_obj.3","name":"objective","properties":[{"name":"label","value":"PE-14(2)[3]"}],"prose":"employs humidity monitoring that provides an alarm of changes potentially\n harmful to personnel or equipment; and/or"},{"id":"pe-14.2_obj.4","name":"objective","properties":[{"name":"label","value":"PE-14(2)[4]"}],"prose":"employs humidity monitoring that provides notification of changes potentially\n harmful to personnel or equipment."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing temperature and humidity monitoring\\n\\nfacility housing the information system\\n\\nlogs or records of temperature and humidity monitoring\\n\\nrecords of changes to temperature and humidity levels that generate alarms or\n notifications\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system\n environmental controls\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing temperature and humidity\n monitoring"}]}]}]},{"id":"pe-15","class":"SP800-53","title":"Water Damage Protection","properties":[{"name":"label","value":"PE-15"},{"name":"sort-id","value":"pe-15"}],"parts":[{"id":"pe-15_smt","name":"statement","prose":"The organization protects the information system from damage resulting from water\n leakage by providing master shutoff or isolation valves that are accessible, working\n properly, and known to key personnel."},{"id":"pe-15_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms. Isolation valves can be employed in addition to or in lieu of master\n shutoff valves to shut off water supplies in specific areas of concern, without\n affecting entire organizations.","links":[{"href":"#at-3","rel":"related","text":"AT-3"}]},{"id":"pe-15_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization protects the information system from damage resulting\n from water leakage by providing master shutoff or isolation valves that are: ","parts":[{"id":"pe-15_obj.1","name":"objective","properties":[{"name":"label","value":"PE-15[1]"}],"prose":"accessible;"},{"id":"pe-15_obj.2","name":"objective","properties":[{"name":"label","value":"PE-15[2]"}],"prose":"working properly; and"},{"id":"pe-15_obj.3","name":"objective","properties":[{"name":"label","value":"PE-15[3]"}],"prose":"known to key personnel."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing water damage protection\\n\\nfacility housing the information system\\n\\nmaster shutoff valves\\n\\nlist of key personnel with knowledge of location and activation procedures for\n master shutoff valves for the plumbing system\\n\\nmaster shutoff valve documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system\n environmental controls\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Master water-shutoff valves\\n\\norganizational process for activating master water-shutoff"}]}],"controls":[{"id":"pe-15.1","class":"SP800-53-enhancement","title":"Automation Support","parameters":[{"id":"pe-15.1_prm_1","label":"organization-defined personnel or roles","constraints":[{"detail":"service provider building maintenance/physical security personnel"}]}],"properties":[{"name":"label","value":"PE-15(1)"},{"name":"sort-id","value":"pe-15.01"}],"parts":[{"id":"pe-15.1_smt","name":"statement","prose":"The organization employs automated mechanisms to detect the presence of water in\n the vicinity of the information system and alerts {{ pe-15.1_prm_1 }}."},{"id":"pe-15.1_gdn","name":"guidance","prose":"Automated mechanisms can include, for example, water detection sensors, alarms,\n and notification systems."},{"id":"pe-15.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-15.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-15(1)[1]"}],"prose":"defines personnel or roles to be alerted when the presence of water is detected\n in the vicinity of the information system;"},{"id":"pe-15.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-15(1)[2]"}],"prose":"employs automated mechanisms to detect the presence of water in the vicinity of\n the information system; and"},{"id":"pe-15.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-15(1)[3]"}],"prose":"alerts organization-defined personnel or roles when the presence of water is\n detected in the vicinity of the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing water damage protection\\n\\nfacility housing the information system\\n\\nautomated mechanisms for water shutoff valves\\n\\nautomated mechanisms detecting presence of water in vicinity of information\n system\\n\\nalerts/notifications of water detection in information system facility\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system\n environmental controls\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing water detection capability\n and alerts for the information system"}]}]}]},{"id":"pe-16","class":"SP800-53","title":"Delivery and Removal","parameters":[{"id":"pe-16_prm_1","label":"organization-defined types of information system components","constraints":[{"detail":"all information system components"}]}],"properties":[{"name":"label","value":"PE-16"},{"name":"sort-id","value":"pe-16"}],"parts":[{"id":"pe-16_smt","name":"statement","prose":"The organization authorizes, monitors, and controls {{ pe-16_prm_1 }}\n entering and exiting the facility and maintains records of those items."},{"id":"pe-16_gdn","name":"guidance","prose":"Effectively enforcing authorizations for entry and exit of information system\n components may require restricting access to delivery areas and possibly isolating\n the areas from the information system and media libraries.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-3","rel":"related","text":"MA-3"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sa-12","rel":"related","text":"SA-12"}]},{"id":"pe-16_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-16_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-16[1]"}],"prose":"defines types of information system components to be authorized, monitored, and\n controlled as such components are entering and exiting the facility;"},{"id":"pe-16_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[2]"}],"prose":"authorizes organization-defined information system components entering the\n facility;"},{"id":"pe-16_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[3]"}],"prose":"monitors organization-defined information system components entering the\n facility;"},{"id":"pe-16_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[4]"}],"prose":"controls organization-defined information system components entering the\n facility;"},{"id":"pe-16_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[5]"}],"prose":"authorizes organization-defined information system components exiting the\n facility;"},{"id":"pe-16_obj.6","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[6]"}],"prose":"monitors organization-defined information system components exiting the\n facility;"},{"id":"pe-16_obj.7","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[7]"}],"prose":"controls organization-defined information system components exiting the\n facility;"},{"id":"pe-16_obj.8","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-16[8]"}],"prose":"maintains records of information system components entering the facility; and"},{"id":"pe-16_obj.9","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-16[9]"}],"prose":"maintains records of information system components exiting the facility."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing delivery and removal of information system components from\n the facility\\n\\nsecurity plan\\n\\nfacility housing the information system\\n\\nrecords of items entering and exiting the facility\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for controlling information system\n components entering and exiting the facility\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for authorizing, monitoring, and controlling information\n system-related items entering and exiting the facility\\n\\nautomated mechanisms supporting and/or implementing authorizing, monitoring, and\n controlling information system-related items entering and exiting the facility"}]}]},{"id":"pe-17","class":"SP800-53","title":"Alternate Work Site","parameters":[{"id":"pe-17_prm_1","label":"organization-defined security controls"}],"properties":[{"name":"label","value":"PE-17"},{"name":"sort-id","value":"pe-17"}],"links":[{"href":"#5309d4d0-46f8-4213-a749-e7584164e5e8","rel":"reference","text":"NIST Special Publication 800-46"}],"parts":[{"id":"pe-17_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-17_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Employs {{ pe-17_prm_1 }} at alternate work sites;"},{"id":"pe-17_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Assesses as feasible, the effectiveness of security controls at alternate work\n sites; and"},{"id":"pe-17_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Provides a means for employees to communicate with information security personnel\n in case of security incidents or problems."}]},{"id":"pe-17_gdn","name":"guidance","prose":"Alternate work sites may include, for example, government facilities or private\n residences of employees. While commonly distinct from alternative processing sites,\n alternate work sites may provide readily available alternate locations as part of\n contingency operations. Organizations may define different sets of security controls\n for specific alternate work sites or types of sites depending on the work-related\n activities conducted at those sites. This control supports the contingency planning\n activities of organizations and the federal telework initiative.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#cp-7","rel":"related","text":"CP-7"}]},{"id":"pe-17_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-17.a_obj","name":"objective","properties":[{"name":"label","value":"PE-17(a)"}],"parts":[{"id":"pe-17.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-17(a)[1]"}],"prose":"defines security controls to be employed at alternate work sites;"},{"id":"pe-17.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-17(a)[2]"}],"prose":"employs organization-defined security controls at alternate work sites;"}]},{"id":"pe-17.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-17(b)"}],"prose":"assesses, as feasible, the effectiveness of security controls at alternate work\n sites; and"},{"id":"pe-17.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-17(c)"}],"prose":"provides a means for employees to communicate with information security personnel\n in case of security incidents or problems."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing alternate work sites for organizational personnel\\n\\nsecurity plan\\n\\nlist of security controls required for alternate work sites\\n\\nassessments of security controls at alternate work sites\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel approving use of alternate work sites\\n\\norganizational personnel using alternate work sites\\n\\norganizational personnel assessing controls at alternate work sites\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security at alternate work sites\\n\\nautomated mechanisms supporting alternate work sites\\n\\nsecurity controls employed at alternate work sites\\n\\nmeans of communications between personnel at alternate work sites and security\n personnel"}]}]},{"id":"pe-18","class":"SP800-53","title":"Location of Information System Components","parameters":[{"id":"pe-18_prm_1","label":"organization-defined physical and environmental hazards","constraints":[{"detail":"physical and environmental hazards identified during threat assessment"}]}],"properties":[{"name":"label","value":"PE-18"},{"name":"sort-id","value":"pe-18"}],"parts":[{"id":"pe-18_smt","name":"statement","prose":"The organization positions information system components within the facility to\n minimize potential damage from {{ pe-18_prm_1 }} and to minimize the\n opportunity for unauthorized access."},{"id":"pe-18_gdn","name":"guidance","prose":"Physical and environmental hazards include, for example, flooding, fire, tornados,\n earthquakes, hurricanes, acts of terrorism, vandalism, electromagnetic pulse,\n electrical interference, and other forms of incoming electromagnetic radiation. In\n addition, organizations consider the location of physical entry points where\n unauthorized individuals, while not being granted access, might nonetheless be in\n close proximity to information systems and therefore increase the potential for\n unauthorized access to organizational communications (e.g., through the use of\n wireless sniffers or microphones).","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#pe-19","rel":"related","text":"PE-19"},{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"pe-18_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-18_obj.1","name":"objective","properties":[{"name":"label","value":"PE-18[1]"}],"prose":"defines physical hazards that could result in potential damage to information\n system components within the facility;"},{"id":"pe-18_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-18[2]"}],"prose":"defines environmental hazards that could result in potential damage to information\n system components within the facility;"},{"id":"pe-18_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-18[3]"}],"prose":"positions information system components within the facility to minimize potential\n damage from organization-defined physical and environmental hazards; and"},{"id":"pe-18_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-18[4]"}],"prose":"positions information system components within the facility to minimize the\n opportunity for unauthorized access."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing positioning of information system components\\n\\ndocumentation providing the location and position of information system components\n within the facility\\n\\nlocations housing information system components within the facility\\n\\nlist of physical and environmental hazards with potential to damage information\n system components within the facility\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for positioning information system\n components\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for positioning information system components"}]}]}]},{"id":"pl","class":"family","title":"Planning","controls":[{"id":"pl-1","class":"SP800-53","title":"Security Planning Policy and Procedures","parameters":[{"id":"pl-1_prm_1","label":"organization-defined personnel or roles"},{"id":"pl-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"pl-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PL-1"},{"name":"sort-id","value":"pl-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9c5c9e8c-dc81-4f55-a11c-d71d7487790f","rel":"reference","text":"NIST Special Publication 800-18"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"pl-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ pl-1_prm_1 }}:","parts":[{"id":"pl-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A security planning policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"pl-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the security planning policy and\n associated security planning controls; and"}]},{"id":"pl-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"pl-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security planning policy {{ pl-1_prm_2 }}; and"},{"id":"pl-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Security planning procedures {{ pl-1_prm_3 }}."}]}]},{"id":"pl-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the PL\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"pl-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"pl-1.a_obj","name":"objective","properties":[{"name":"label","value":"PL-1(a)"}],"parts":[{"id":"pl-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)"}],"parts":[{"id":"pl-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(a)(1)[1]"}],"prose":"develops and documents a planning policy that addresses:","parts":[{"id":"pl-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"pl-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"pl-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"pl-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"pl-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"pl-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"pl-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"pl-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the planning policy is to be\n disseminated;"},{"id":"pl-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PL-1(a)(1)[3]"}],"prose":"disseminates the planning policy to organization-defined personnel or\n roles;"}]},{"id":"pl-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"PL-1(a)(2)"}],"parts":[{"id":"pl-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n planning policy and associated planning controls;"},{"id":"pl-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"pl-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PL-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"pl-1.b_obj","name":"objective","properties":[{"name":"label","value":"PL-1(b)"}],"parts":[{"id":"pl-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"PL-1(b)(1)"}],"parts":[{"id":"pl-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current planning policy;"},{"id":"pl-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(b)(1)[2]"}],"prose":"reviews and updates the current planning policy with the\n organization-defined frequency;"}]},{"id":"pl-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"PL-1(b)(2)"}],"parts":[{"id":"pl-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current planning procedures;\n and"},{"id":"pl-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(b)(2)[2]"}],"prose":"reviews and updates the current planning procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Planning policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"pl-2","class":"SP800-53","title":"System Security Plan","parameters":[{"id":"pl-2_prm_1","label":"organization-defined personnel or roles"},{"id":"pl-2_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PL-2"},{"name":"sort-id","value":"pl-02"}],"links":[{"href":"#9c5c9e8c-dc81-4f55-a11c-d71d7487790f","rel":"reference","text":"NIST Special Publication 800-18"}],"parts":[{"id":"pl-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a security plan for the information system that:","parts":[{"id":"pl-2_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Is consistent with the organization’s enterprise architecture;"},{"id":"pl-2_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Explicitly defines the authorization boundary for the system;"},{"id":"pl-2_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Describes the operational context of the information system in terms of\n missions and business processes;"},{"id":"pl-2_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Provides the security categorization of the information system including\n supporting rationale;"},{"id":"pl-2_smt.a.5","name":"item","properties":[{"name":"label","value":"5."}],"prose":"Describes the operational environment for the information system and\n relationships with or connections to other information systems;"},{"id":"pl-2_smt.a.6","name":"item","properties":[{"name":"label","value":"6."}],"prose":"Provides an overview of the security requirements for the system;"},{"id":"pl-2_smt.a.7","name":"item","properties":[{"name":"label","value":"7."}],"prose":"Identifies any relevant overlays, if applicable;"},{"id":"pl-2_smt.a.8","name":"item","properties":[{"name":"label","value":"8."}],"prose":"Describes the security controls in place or planned for meeting those\n requirements including a rationale for the tailoring decisions; and"},{"id":"pl-2_smt.a.9","name":"item","properties":[{"name":"label","value":"9."}],"prose":"Is reviewed and approved by the authorizing official or designated\n representative prior to plan implementation;"}]},{"id":"pl-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Distributes copies of the security plan and communicates subsequent changes to the\n plan to {{ pl-2_prm_1 }};"},{"id":"pl-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the security plan for the information system {{ pl-2_prm_2 }};"},{"id":"pl-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Updates the plan to address changes to the information system/environment of\n operation or problems identified during plan implementation or security control\n assessments; and"},{"id":"pl-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Protects the security plan from unauthorized disclosure and modification."}]},{"id":"pl-2_gdn","name":"guidance","prose":"Security plans relate security requirements to a set of security controls and control\n enhancements. Security plans also describe, at a high level, how the security\n controls and control enhancements meet those security requirements, but do not\n provide detailed, technical descriptions of the specific design or implementation of\n the controls/enhancements. Security plans contain sufficient information (including\n the specification of parameter values for assignment and selection statements either\n explicitly or by reference) to enable a design and implementation that is\n unambiguously compliant with the intent of the plans and subsequent determinations of\n risk to organizational operations and assets, individuals, other organizations, and\n the Nation if the plan is implemented as intended. Organizations can also apply\n tailoring guidance to the security control baselines in Appendix D and CNSS\n Instruction 1253 to develop overlays for community-wide use or to address specialized\n requirements, technologies, or missions/environments of operation (e.g.,\n DoD-tactical, Federal Public Key Infrastructure, or Federal Identity, Credential, and\n Access Management, space operations). Appendix I provides guidance on developing\n overlays. Security plans need not be single documents; the plans can be a collection\n of various documents including documents that already exist. Effective security plans\n make extensive use of references to policies, procedures, and additional documents\n (e.g., design and implementation specifications) where more detailed information can\n be obtained. This reduces the documentation requirements associated with security\n programs and maintains security-related information in other established\n management/operational areas related to enterprise architecture, system development\n life cycle, systems engineering, and acquisition. For example, security plans do not\n contain detailed contingency plan or incident response plan information but instead\n provide explicitly or by reference, sufficient information to define what needs to be\n accomplished by those plans.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#pl-7","rel":"related","text":"PL-7"},{"href":"#pm-1","rel":"related","text":"PM-1"},{"href":"#pm-7","rel":"related","text":"PM-7"},{"href":"#pm-8","rel":"related","text":"PM-8"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#pm-11","rel":"related","text":"PM-11"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-17","rel":"related","text":"SA-17"}]},{"id":"pl-2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pl-2.a_obj","name":"objective","properties":[{"name":"label","value":"PL-2(a)"}],"prose":"develops a security plan for the information system that:","parts":[{"id":"pl-2.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(1)"}],"prose":"is consistent with the organization’s enterprise architecture;"},{"id":"pl-2.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(2)"}],"prose":"explicitly defines the authorization boundary for the system;"},{"id":"pl-2.a.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(3)"}],"prose":"describes the operational context of the information system in terms of\n missions and business processes;"},{"id":"pl-2.a.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(4)"}],"prose":"provides the security categorization of the information system including\n supporting rationale;"},{"id":"pl-2.a.5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(5)"}],"prose":"describes the operational environment for the information system and\n relationships with or connections to other information systems;"},{"id":"pl-2.a.6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(6)"}],"prose":"provides an overview of the security requirements for the system;"},{"id":"pl-2.a.7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(7)"}],"prose":"identifies any relevant overlays, if applicable;"},{"id":"pl-2.a.8_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(8)"}],"prose":"describes the security controls in place or planned for meeting those\n requirements including a rationale for the tailoring and supplemental\n decisions;"},{"id":"pl-2.a.9_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-2(a)(9)"}],"prose":"is reviewed and approved by the authorizing official or designated\n representative prior to plan implementation;"}]},{"id":"pl-2.b_obj","name":"objective","properties":[{"name":"label","value":"PL-2(b)"}],"parts":[{"id":"pl-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(b)[1]"}],"prose":"defines personnel or roles to whom copies of the security plan are to be\n distributed and subsequent changes to the plan are to be communicated;"},{"id":"pl-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-2(b)[2]"}],"prose":"distributes copies of the security plan and communicates subsequent changes to\n the plan to organization-defined personnel or roles;"}]},{"id":"pl-2.c_obj","name":"objective","properties":[{"name":"label","value":"PL-2(c)"}],"parts":[{"id":"pl-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(c)[1]"}],"prose":"defines the frequency to review the security plan for the information\n system;"},{"id":"pl-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(c)[2]"}],"prose":"reviews the security plan for the information system with the\n organization-defined frequency;"}]},{"id":"pl-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-2(d)"}],"prose":"updates the plan to address:","parts":[{"id":"pl-2.d_obj.1","name":"objective","properties":[{"name":"label","value":"PL-2(d)[1]"}],"prose":"changes to the information system/environment of operation;"},{"id":"pl-2.d_obj.2","name":"objective","properties":[{"name":"label","value":"PL-2(d)[2]"}],"prose":"problems identified during plan implementation;"},{"id":"pl-2.d_obj.3","name":"objective","properties":[{"name":"label","value":"PL-2(d)[3]"}],"prose":"problems identified during security control assessments;"}]},{"id":"pl-2.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-2(e)"}],"prose":"protects the security plan from unauthorized:","parts":[{"id":"pl-2.e_obj.1","name":"objective","properties":[{"name":"label","value":"PL-2(e)[1]"}],"prose":"disclosure; and"},{"id":"pl-2.e_obj.2","name":"objective","properties":[{"name":"label","value":"PL-2(e)[2]"}],"prose":"modification."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\nprocedures addressing security plan development and implementation\\n\\nprocedures addressing security plan reviews and updates\\n\\nenterprise architecture documentation\\n\\nsecurity plan for the information system\\n\\nrecords of security plan reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security plan development/review/update/approval\\n\\nautomated mechanisms supporting the information system security plan"}]}],"controls":[{"id":"pl-2.3","class":"SP800-53-enhancement","title":"Plan / Coordinate with Other Organizational Entities","parameters":[{"id":"pl-2.3_prm_1","label":"organization-defined individuals or groups"}],"properties":[{"name":"label","value":"PL-2(3)"},{"name":"sort-id","value":"pl-02.03"}],"parts":[{"id":"pl-2.3_smt","name":"statement","prose":"The organization plans and coordinates security-related activities affecting the\n information system with {{ pl-2.3_prm_1 }} before conducting such\n activities in order to reduce the impact on other organizational entities."},{"id":"pl-2.3_gdn","name":"guidance","prose":"Security-related activities include, for example, security assessments, audits,\n hardware and software maintenance, patch management, and contingency plan testing.\n Advance planning and coordination includes emergency and nonemergency (i.e.,\n planned or nonurgent unplanned) situations. The process defined by organizations\n to plan and coordinate security-related activities can be included in security\n plans for information systems or other documents, as appropriate.","links":[{"href":"#cp-4","rel":"related","text":"CP-4"},{"href":"#ir-4","rel":"related","text":"IR-4"}]},{"id":"pl-2.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pl-2.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(3)[1]"}],"prose":"defines individuals or groups with whom security-related activities affecting\n the information system are to be planned and coordinated before conducting such\n activities in order to reduce the impact on other organizational entities;\n and"},{"id":"pl-2.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PL-2(3)[2]"}],"prose":"plans and coordinates security-related activities affecting the information\n system with organization-defined individuals or groups before conducting such\n activities in order to reduce the impact on other organizational entities."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\naccess control policy\\n\\ncontingency planning policy\\n\\nprocedures addressing security-related activity planning for the information\n system\\n\\nsecurity plan for the information system\\n\\ncontingency plan for the information system\\n\\ninformation system design documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security planning and plan implementation\n responsibilities\\n\\norganizational individuals or groups with whom security-related activities are\n to be planned and coordinated\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"pl-4","class":"SP800-53","title":"Rules of Behavior","parameters":[{"id":"pl-4_prm_1","label":"organization-defined frequency","constraints":[{"detail":"annually"}]}],"properties":[{"name":"label","value":"PL-4"},{"name":"sort-id","value":"pl-04"}],"links":[{"href":"#9c5c9e8c-dc81-4f55-a11c-d71d7487790f","rel":"reference","text":"NIST Special Publication 800-18"}],"parts":[{"id":"pl-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes and makes readily available to individuals requiring access to the\n information system, the rules that describe their responsibilities and expected\n behavior with regard to information and information system usage;"},{"id":"pl-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Receives a signed acknowledgment from such individuals, indicating that they have\n read, understand, and agree to abide by the rules of behavior, before authorizing\n access to information and the information system;"},{"id":"pl-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews and updates the rules of behavior {{ pl-4_prm_1 }}; and"},{"id":"pl-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Requires individuals who have signed a previous version of the rules of behavior\n to read and re-sign when the rules of behavior are revised/updated."}]},{"id":"pl-4_gdn","name":"guidance","prose":"This control enhancement applies to organizational users. Organizations consider\n rules of behavior based on individual user roles and responsibilities,\n differentiating, for example, between rules that apply to privileged users and rules\n that apply to general users. Establishing rules of behavior for some types of\n non-organizational users including, for example, individuals who simply receive\n data/information from federal information systems, is often not feasible given the\n large number of such users and the limited nature of their interactions with the\n systems. Rules of behavior for both organizational and non-organizational users can\n also be established in AC-8, System Use Notification. PL-4 b. (the signed\n acknowledgment portion of this control) may be satisfied by the security awareness\n training and role-based security training programs conducted by organizations if such\n training includes rules of behavior. Organizations can use electronic signatures for\n acknowledging rules of behavior.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-8","rel":"related","text":"AC-8"},{"href":"#ac-9","rel":"related","text":"AC-9"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#mp-7","rel":"related","text":"MP-7"},{"href":"#ps-6","rel":"related","text":"PS-6"},{"href":"#ps-8","rel":"related","text":"PS-8"},{"href":"#sa-5","rel":"related","text":"SA-5"}]},{"id":"pl-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pl-4.a_obj","name":"objective","properties":[{"name":"label","value":"PL-4(a)"}],"parts":[{"id":"pl-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-4(a)[1]"}],"prose":"establishes, for individuals requiring access to the information system, the\n rules that describe their responsibilities and expected behavior with regard to\n information and information system usage;"},{"id":"pl-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(a)[2]"}],"prose":"makes readily available to individuals requiring access to the information\n system, the rules that describe their responsibilities and expected behavior\n with regard to information and information system usage;"}]},{"id":"pl-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(b)"}],"prose":"receives a signed acknowledgement from such individuals, indicating that they have\n read, understand, and agree to abide by the rules of behavior, before authorizing\n access to information and the information system;"},{"id":"pl-4.c_obj","name":"objective","properties":[{"name":"label","value":"PL-4(c)"}],"parts":[{"id":"pl-4.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-4(c)[1]"}],"prose":"defines the frequency to review and update the rules of behavior;"},{"id":"pl-4.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(c)[2]"}],"prose":"reviews and updates the rules of behavior with the organization-defined\n frequency; and"}]},{"id":"pl-4.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(d)"}],"prose":"requires individuals who have signed a previous version of the rules of behavior\n to read and resign when the rules of behavior are revised/updated."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\nprocedures addressing rules of behavior for information system users\\n\\nrules of behavior\\n\\nsigned acknowledgements\\n\\nrecords for rules of behavior reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for establishing, reviewing, and\n updating rules of behavior\\n\\norganizational personnel who are authorized users of the information system and\n have signed and resigned rules of behavior\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for establishing, reviewing, disseminating, and updating\n rules of behavior\\n\\nautomated mechanisms supporting and/or implementing the establishment, review,\n dissemination, and update of rules of behavior"}]}],"controls":[{"id":"pl-4.1","class":"SP800-53-enhancement","title":"Social Media and Networking Restrictions","properties":[{"name":"label","value":"PL-4(1)"},{"name":"sort-id","value":"pl-04.01"}],"parts":[{"id":"pl-4.1_smt","name":"statement","prose":"The organization includes in the rules of behavior, explicit restrictions on the\n use of social media/networking sites and posting organizational information on\n public websites."},{"id":"pl-4.1_gdn","name":"guidance","prose":"This control enhancement addresses rules of behavior related to the use of social\n media/networking sites: (i) when organizational personnel are using such sites for\n official duties or in the conduct of official business; (ii) when organizational\n information is involved in social media/networking transactions; and (iii) when\n personnel are accessing social media/networking sites from organizational\n information systems. Organizations also address specific rules that prevent\n unauthorized entities from obtaining and/or inferring non-public organizational\n information (e.g., system account information, personally identifiable\n information) from social media/networking sites."},{"id":"pl-4.1_obj","name":"objective","prose":"Determine if the organization includes the following in the rules of behavior: ","parts":[{"id":"pl-4.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(1)[1]"}],"prose":"explicit restrictions on the use of social media/networking sites; and"},{"id":"pl-4.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(1)[2]"}],"prose":"posting organizational information on public websites."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\nprocedures addressing rules of behavior for information system users\\n\\nrules of behavior\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for establishing, reviewing, and\n updating rules of behavior\\n\\norganizational personnel who are authorized users of the information system and\n have signed rules of behavior\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for establishing rules of behavior\\n\\nautomated mechanisms supporting and/or implementing the establishment of rules\n of behavior"}]}]}]},{"id":"pl-8","class":"SP800-53","title":"Information Security Architecture","parameters":[{"id":"pl-8_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually or when a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PL-8"},{"name":"sort-id","value":"pl-08"}],"parts":[{"id":"pl-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops an information security architecture for the information system that:","parts":[{"id":"pl-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Describes the overall philosophy, requirements, and approach to be taken with\n regard to protecting the confidentiality, integrity, and availability of\n organizational information;"},{"id":"pl-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Describes how the information security architecture is integrated into and\n supports the enterprise architecture; and"},{"id":"pl-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Describes any information security assumptions about, and dependencies on,\n external services;"}]},{"id":"pl-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the information security architecture {{ pl-8_prm_1 }} to reflect updates in the enterprise architecture;\n and"},{"id":"pl-8_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensures that planned information security architecture changes are reflected in\n the security plan, the security Concept of Operations (CONOPS), and organizational\n procurements/acquisitions."},{"id":"pl-8_fr","name":"item","title":"PL-8(b) Additional FedRAMP Requirements and Guidance","parts":[{"id":"pl-8_fr_gdn.b","name":"guidance","properties":[{"name":"label","value":"(b) Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F, page F-7."}]}]},{"id":"pl-8_gdn","name":"guidance","prose":"This control addresses actions taken by organizations in the design and development\n of information systems. The information security architecture at the individual\n information system level is consistent with and complements the more global,\n organization-wide information security architecture described in PM-7 that is\n integral to and developed as part of the enterprise architecture. The information\n security architecture includes an architectural description, the placement/allocation\n of security functionality (including security controls), security-related information\n for external interfaces, information being exchanged across the interfaces, and the\n protection mechanisms associated with each interface. In addition, the security\n architecture can include other important security-related information, for example,\n user roles and access privileges assigned to each role, unique security requirements,\n the types of information processed, stored, and transmitted by the information\n system, restoration priorities of information and information system services, and\n any other specific protection needs. In today’s modern architecture, it is becoming\n less common for organizations to control all information resources. There are going\n to be key dependencies on external information services and service providers.\n Describing such dependencies in the information security architecture is important to\n developing a comprehensive mission/business protection strategy. Establishing,\n developing, documenting, and maintaining under configuration control, a baseline\n configuration for organizational information systems is critical to implementing and\n maintaining an effective information security architecture. The development of the\n information security architecture is coordinated with the Senior Agency Official for\n Privacy (SAOP)/Chief Privacy Officer (CPO) to ensure that security controls needed to\n support privacy requirements are identified and effectively implemented. PL-8 is\n primarily directed at organizations (i.e., internally focused) to help ensure that\n organizations develop an information security architecture for the information\n system, and that the security architecture is integrated with or tightly coupled to\n the enterprise architecture through the organization-wide information security\n architecture. In contrast, SA-17 is primarily directed at external information\n technology product/system developers and integrators (although SA-17 could be used\n internally within organizations for in-house system development). SA-17, which is\n complementary to PL-8, is selected when organizations outsource the development of\n information systems or information system components to external entities, and there\n is a need to demonstrate/show consistency with the organization’s enterprise\n architecture and information security architecture.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#pm-7","rel":"related","text":"PM-7"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-17","rel":"related","text":"SA-17"},{"href":"https://doi.org/10.6028/NIST.SP.800-53r4","rel":"related","text":"Appendix J"}]},{"id":"pl-8_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pl-8.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-8(a)"}],"prose":"develops an information security architecture for the information system that\n describes:","parts":[{"id":"pl-8.a.1_obj","name":"objective","properties":[{"name":"label","value":"PL-8(a)(1)"}],"prose":"the overall philosophy, requirements, and approach to be taken with regard to\n protecting the confidentiality, integrity, and availability of organizational\n information;"},{"id":"pl-8.a.2_obj","name":"objective","properties":[{"name":"label","value":"PL-8(a)(2)"}],"prose":"how the information security architecture is integrated into and supports the\n enterprise architecture;"},{"id":"pl-8.a.3_obj","name":"objective","properties":[{"name":"label","value":"PL-8(a)(3)"}],"prose":"any information security assumptions about, and dependencies on, external\n services;"}]},{"id":"pl-8.b_obj","name":"objective","properties":[{"name":"label","value":"PL-8(b)"}],"parts":[{"id":"pl-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-8(b)[1]"}],"prose":"defines the frequency to review and update the information security\n architecture;"},{"id":"pl-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-8(b)[2]"}],"prose":"reviews and updates the information security architecture with the\n organization-defined frequency to reflect updates in the enterprise\n architecture;"}]},{"id":"pl-8.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-8(c)"}],"prose":"ensures that planned information security architecture changes are reflected\n in:","parts":[{"id":"pl-8.c_obj.1","name":"objective","properties":[{"name":"label","value":"PL-8(c)[1]"}],"prose":"the security plan;"},{"id":"pl-8.c_obj.2","name":"objective","properties":[{"name":"label","value":"PL-8(c)[2]"}],"prose":"the security Concept of Operations (CONOPS); and"},{"id":"pl-8.c_obj.3","name":"objective","properties":[{"name":"label","value":"PL-8(c)[3]"}],"prose":"the organizational procurements/acquisitions."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\nprocedures addressing information security architecture development\\n\\nprocedures addressing information security architecture reviews and updates\\n\\nenterprise architecture documentation\\n\\ninformation security architecture documentation\\n\\nsecurity plan for the information system\\n\\nsecurity CONOPS for the information system\\n\\nrecords of information security architecture reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security architecture development\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for developing, reviewing, and updating the information\n security architecture\\n\\nautomated mechanisms supporting and/or implementing the development, review, and\n update of the information security architecture"}]}]}]},{"id":"ps","class":"family","title":"Personnel Security","controls":[{"id":"ps-1","class":"SP800-53","title":"Personnel Security Policy and Procedures","parameters":[{"id":"ps-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ps-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ps-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-1"},{"name":"sort-id","value":"ps-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ps-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ps-1_prm_1 }}:","parts":[{"id":"ps-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A personnel security policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ps-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the personnel security policy\n and associated personnel security controls; and"}]},{"id":"ps-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ps-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Personnel security policy {{ ps-1_prm_2 }}; and"},{"id":"ps-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Personnel security procedures {{ ps-1_prm_3 }}."}]}]},{"id":"ps-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the PS\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ps-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-1.a_obj","name":"objective","properties":[{"name":"label","value":"PS-1(a)"}],"parts":[{"id":"ps-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)"}],"parts":[{"id":"ps-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(a)(1)[1]"}],"prose":"develops and documents an personnel security policy that addresses:","parts":[{"id":"ps-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ps-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ps-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ps-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ps-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ps-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ps-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ps-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the personnel security policy is to be\n disseminated;"},{"id":"ps-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-1(a)(1)[3]"}],"prose":"disseminates the personnel security policy to organization-defined personnel\n or roles;"}]},{"id":"ps-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"PS-1(a)(2)"}],"parts":[{"id":"ps-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n personnel security policy and associated personnel security controls;"},{"id":"ps-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ps-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ps-1.b_obj","name":"objective","properties":[{"name":"label","value":"PS-1(b)"}],"parts":[{"id":"ps-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"PS-1(b)(1)"}],"parts":[{"id":"ps-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current personnel security\n policy;"},{"id":"ps-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(b)(1)[2]"}],"prose":"reviews and updates the current personnel security policy with the\n organization-defined frequency;"}]},{"id":"ps-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"PS-1(b)(2)"}],"parts":[{"id":"ps-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current personnel security\n procedures; and"},{"id":"ps-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(b)(2)[2]"}],"prose":"reviews and updates the current personnel security procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ps-2","class":"SP800-53","title":"Position Risk Designation","parameters":[{"id":"ps-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"label","value":"PS-2"},{"name":"sort-id","value":"ps-02"}],"links":[{"href":"#0c97e60b-325a-4efa-ba2b-90f20ccd5abc","rel":"reference","text":"5 C.F.R. 731.106"}],"parts":[{"id":"ps-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Assigns a risk designation to all organizational positions;"},{"id":"ps-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishes screening criteria for individuals filling those positions; and"},{"id":"ps-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews and updates position risk designations {{ ps-2_prm_1 }}."}]},{"id":"ps-2_gdn","name":"guidance","prose":"Position risk designations reflect Office of Personnel Management policy and\n guidance. Risk designations can guide and inform the types of authorizations\n individuals receive when accessing organizational information and information\n systems. Position screening criteria include explicit information security role\n appointment requirements (e.g., training, security clearances).","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#ps-3","rel":"related","text":"PS-3"}]},{"id":"ps-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-2(a)"}],"prose":"assigns a risk designation to all organizational positions;"},{"id":"ps-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-2(b)"}],"prose":"establishes screening criteria for individuals filling those positions;"},{"id":"ps-2.c_obj","name":"objective","properties":[{"name":"label","value":"PS-2(c)"}],"parts":[{"id":"ps-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-2(c)[1]"}],"prose":"defines the frequency to review and update position risk designations; and"},{"id":"ps-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-2(c)[2]"}],"prose":"reviews and updates position risk designations with the organization-defined\n frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing position categorization\\n\\nappropriate codes of federal regulations\\n\\nlist of risk designations for organizational positions\\n\\nsecurity plan\\n\\nrecords of position risk designation reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for assigning, reviewing, and updating position risk\n designations\\n\\norganizational processes for establishing screening criteria"}]}]},{"id":"ps-3","class":"SP800-53","title":"Personnel Screening","parameters":[{"id":"ps-3_prm_1","label":"organization-defined conditions requiring rescreening and, where rescreening is\n so indicated, the frequency of such rescreening","constraints":[{"detail":"for national security clearances; a reinvestigation is required during the fifth (5th) year for top secret security clearance, the tenth (10th) year for secret security clearance, and fifteenth (15th) year for confidential security clearance. For moderate risk law enforcement and high impact public trust level, a reinvestigation is required during the fifth (5th) year. There is no reinvestigation for other moderate risk positions or any low risk positions"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-3"},{"name":"sort-id","value":"ps-03"}],"links":[{"href":"#0c97e60b-325a-4efa-ba2b-90f20ccd5abc","rel":"reference","text":"5 C.F.R. 731.106"},{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#6caa237b-531b-43ac-9711-d8f6b97b0377","rel":"reference","text":"ICD 704"}],"parts":[{"id":"ps-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Screens individuals prior to authorizing access to the information system; and"},{"id":"ps-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Rescreens individuals according to {{ ps-3_prm_1 }}."}]},{"id":"ps-3_gdn","name":"guidance","prose":"Personnel screening and rescreening activities reflect applicable federal laws,\n Executive Orders, directives, regulations, policies, standards, guidance, and\n specific criteria established for the risk designations of assigned positions.\n Organizations may define different rescreening conditions and frequencies for\n personnel accessing information systems based on types of information processed,\n stored, or transmitted by the systems.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#ps-2","rel":"related","text":"PS-2"}]},{"id":"ps-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-3(a)"}],"prose":"screens individuals prior to authorizing access to the information system;"},{"id":"ps-3.b_obj","name":"objective","properties":[{"name":"label","value":"PS-3(b)"}],"parts":[{"id":"ps-3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-3(b)[1]"}],"prose":"defines conditions requiring re-screening;"},{"id":"ps-3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-3(b)[2]"}],"prose":"defines the frequency of re-screening where it is so indicated; and"},{"id":"ps-3.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-3(b)[3]"}],"prose":"re-screens individuals in accordance with organization-defined conditions\n requiring re-screening and, where re-screening is so indicated, with the\n organization-defined frequency of such re-screening."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel screening\\n\\nrecords of screened personnel\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for personnel screening"}]}],"controls":[{"id":"ps-3.3","class":"SP800-53-enhancement","title":"Information with Special Protection Measures","parameters":[{"id":"ps-3.3_prm_1","label":"organization-defined additional personnel screening criteria","constraints":[{"detail":"personnel screening criteria - as required by specific information"}]}],"properties":[{"name":"label","value":"PS-3(3)"},{"name":"sort-id","value":"ps-03.03"}],"parts":[{"id":"ps-3.3_smt","name":"statement","prose":"The organization ensures that individuals accessing an information system\n processing, storing, or transmitting information requiring special protection:","parts":[{"id":"ps-3.3_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Have valid access authorizations that are demonstrated by assigned official\n government duties; and"},{"id":"ps-3.3_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Satisfy {{ ps-3.3_prm_1 }}."}]},{"id":"ps-3.3_gdn","name":"guidance","prose":"Organizational information requiring special protection includes, for example,\n Controlled Unclassified Information (CUI) and Sources and Methods Information\n (SAMI). Personnel security criteria include, for example, position sensitivity\n background screening requirements."},{"id":"ps-3.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ps-3.3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-3(3)(a)"}],"prose":"ensures that individuals accessing an information system processing, storing,\n or transmitting information requiring special protection have valid access\n authorizations that are demonstrated by assigned official government\n duties;","links":[{"href":"#ps-3.3_smt.a","rel":"corresp","text":"PS-3(3)(a)"}]},{"id":"ps-3.3.b_obj","name":"objective","properties":[{"name":"label","value":"PS-3(3)(b)"}],"parts":[{"id":"ps-3.3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-3(3)(b)[1]"}],"prose":"defines additional personnel screening criteria to be satisfied for\n individuals accessing an information system processing, storing, or\n transmitting information requiring special protection; and"},{"id":"ps-3.3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-3(3)(b)[2]"}],"prose":"ensures that individuals accessing an information system processing,\n storing, or transmitting information requiring special protection satisfy\n organization-defined additional personnel screening criteria."}],"links":[{"href":"#ps-3.3_smt.b","rel":"corresp","text":"PS-3(3)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\naccess control policy, procedures addressing personnel screening\\n\\nrecords of screened personnel\\n\\nscreening criteria\\n\\nrecords of access authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for ensuring valid access authorizations for\n information requiring special protection\\n\\norganizational process for additional personnel screening for information\n requiring special protection"}]}]}]},{"id":"ps-4","class":"SP800-53","title":"Personnel Termination","parameters":[{"id":"ps-4_prm_1","label":"organization-defined time period","constraints":[{"detail":"eight (8) hours"}]},{"id":"ps-4_prm_2","label":"organization-defined information security topics"},{"id":"ps-4_prm_3","label":"organization-defined personnel or roles"},{"id":"ps-4_prm_4","label":"organization-defined time period"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-4"},{"name":"sort-id","value":"ps-04"}],"parts":[{"id":"ps-4_smt","name":"statement","prose":"The organization, upon termination of individual employment:","parts":[{"id":"ps-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Disables information system access within {{ ps-4_prm_1 }};"},{"id":"ps-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Terminates/revokes any authenticators/credentials associated with the\n individual;"},{"id":"ps-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Conducts exit interviews that include a discussion of {{ ps-4_prm_2 }};"},{"id":"ps-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Retrieves all security-related organizational information system-related\n property;"},{"id":"ps-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Retains access to organizational information and information systems formerly\n controlled by terminated individual; and"},{"id":"ps-4_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Notifies {{ ps-4_prm_3 }} within {{ ps-4_prm_4 }}."}]},{"id":"ps-4_gdn","name":"guidance","prose":"Information system-related property includes, for example, hardware authentication\n tokens, system administration technical manuals, keys, identification cards, and\n building passes. Exit interviews ensure that terminated individuals understand the\n security constraints imposed by being former employees and that proper accountability\n is achieved for information system-related property. Security topics of interest at\n exit interviews can include, for example, reminding terminated individuals of\n nondisclosure agreements and potential limitations on future employment. Exit\n interviews may not be possible for some terminated individuals, for example, in cases\n related to job abandonment, illnesses, and nonavailability of supervisors. Exit\n interviews are important for individuals with security clearances. Timely execution\n of termination actions is essential for individuals terminated for cause. In certain\n situations, organizations consider disabling the information system accounts of\n individuals that are being terminated prior to the individuals being notified.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#ps-5","rel":"related","text":"PS-5"},{"href":"#ps-6","rel":"related","text":"PS-6"}]},{"id":"ps-4_obj","name":"objective","prose":"Determine if the organization, upon termination of individual employment,:","parts":[{"id":"ps-4.a_obj","name":"objective","properties":[{"name":"label","value":"PS-4(a)"}],"parts":[{"id":"ps-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-4(a)[1]"}],"prose":"defines a time period within which to disable information system access;"},{"id":"ps-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-4(a)[2]"}],"prose":"disables information system access within the organization-defined time\n period;"}]},{"id":"ps-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-4(b)"}],"prose":"terminates/revokes any authenticators/credentials associated with the\n individual;"},{"id":"ps-4.c_obj","name":"objective","properties":[{"name":"label","value":"PS-4(c)"}],"parts":[{"id":"ps-4.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-4(c)[1]"}],"prose":"defines information security topics to be discussed when conducting exit\n interviews;"},{"id":"ps-4.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-4(c)[2]"}],"prose":"conducts exit interviews that include a discussion of organization-defined\n information security topics;"}]},{"id":"ps-4.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-4(d)"}],"prose":"retrieves all security-related organizational information system-related\n property;"},{"id":"ps-4.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-4(e)"}],"prose":"retains access to organizational information and information systems formerly\n controlled by the terminated individual;"},{"id":"ps-4.f_obj","name":"objective","properties":[{"name":"label","value":"PS-4(f)"}],"parts":[{"id":"ps-4.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-4(f)[1]"}],"prose":"defines personnel or roles to be notified of the termination;"},{"id":"ps-4.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-4(f)[2]"}],"prose":"defines the time period within which to notify organization-defined personnel\n or roles; and"},{"id":"ps-4.f_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-4(f)[3]"}],"prose":"notifies organization-defined personnel or roles within the\n organization-defined time period."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel termination\\n\\nrecords of personnel termination actions\\n\\nlist of information system accounts\\n\\nrecords of terminated or revoked authenticators/credentials\\n\\nrecords of exit interviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for personnel termination\\n\\nautomated mechanisms supporting and/or implementing personnel termination\n notifications\\n\\nautomated mechanisms for disabling information system access/revoking\n authenticators"}]}],"controls":[{"id":"ps-4.2","class":"SP800-53-enhancement","title":"Automated Notification","parameters":[{"id":"ps-4.2_prm_1","label":"organization-defined personnel or roles","constraints":[{"detail":"access control personnel responsible for disabling access to the system"}]}],"properties":[{"name":"label","value":"PS-4(2)"},{"name":"sort-id","value":"ps-04.02"}],"parts":[{"id":"ps-4.2_smt","name":"statement","prose":"The organization employs automated mechanisms to notify {{ ps-4.2_prm_1 }} upon termination of an individual."},{"id":"ps-4.2_gdn","name":"guidance","prose":"In organizations with a large number of employees, not all personnel who need to\n know about termination actions receive the appropriate notifications—or, if such\n notifications are received, they may not occur in a timely manner. Automated\n mechanisms can be used to send automatic alerts or notifications to specific\n organizational personnel or roles (e.g., management personnel, supervisors,\n personnel security officers, information security officers, systems\n administrators, or information technology administrators) when individuals are\n terminated. Such automatic alerts or notifications can be conveyed in a variety of\n ways, including, for example, telephonically, via electronic mail, via text\n message, or via websites."},{"id":"ps-4.2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ps-4.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-4(2)[1]"}],"prose":"defines personnel or roles to be notified upon termination of an individual;\n and"},{"id":"ps-4.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-4(2)[2]"}],"prose":"employs automated mechanisms to notify organization-defined personnel or roles\n upon termination of an individual."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel termination\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nrecords of personnel termination actions\\n\\nautomated notifications of employee terminations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for personnel termination\\n\\nautomated mechanisms supporting and/or implementing personnel termination\n notifications"}]}]}]},{"id":"ps-5","class":"SP800-53","title":"Personnel Transfer","parameters":[{"id":"ps-5_prm_1","label":"organization-defined transfer or reassignment actions"},{"id":"ps-5_prm_2","label":"organization-defined time period following the formal transfer action","constraints":[{"detail":"twenty-four (24) hours"}]},{"id":"ps-5_prm_3","label":"organization-defined personnel or roles"},{"id":"ps-5_prm_4","label":"organization-defined time period","constraints":[{"detail":"twenty-four (24) hours"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-5"},{"name":"sort-id","value":"ps-05"}],"parts":[{"id":"ps-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Reviews and confirms ongoing operational need for current logical and physical\n access authorizations to information systems/facilities when individuals are\n reassigned or transferred to other positions within the organization;"},{"id":"ps-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Initiates {{ ps-5_prm_1 }} within {{ ps-5_prm_2 }};"},{"id":"ps-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Modifies access authorization as needed to correspond with any changes in\n operational need due to reassignment or transfer; and"},{"id":"ps-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Notifies {{ ps-5_prm_3 }} within {{ ps-5_prm_4 }}."}]},{"id":"ps-5_gdn","name":"guidance","prose":"This control applies when reassignments or transfers of individuals are permanent or\n of such extended durations as to make the actions warranted. Organizations define\n actions appropriate for the types of reassignments or transfers, whether permanent or\n extended. Actions that may be required for personnel transfers or reassignments to\n other positions within organizations include, for example: (i) returning old and\n issuing new keys, identification cards, and building passes; (ii) closing information\n system accounts and establishing new accounts; (iii) changing information system\n access authorizations (i.e., privileges); and (iv) providing for access to official\n records to which individuals had access at previous work locations and in previous\n information system accounts.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#ps-4","rel":"related","text":"PS-4"}]},{"id":"ps-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-5.a_obj","name":"objective","properties":[{"name":"label","value":"PS-5(a)"}],"prose":"when individuals are reassigned or transferred to other positions within the\n organization, reviews and confirms ongoing operational need for current:","parts":[{"id":"ps-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-5(a)[1]"}],"prose":"logical access authorizations to information systems;"},{"id":"ps-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-5(a)[2]"}],"prose":"physical access authorizations to information systems and facilities;"}]},{"id":"ps-5.b_obj","name":"objective","properties":[{"name":"label","value":"PS-5(b)"}],"parts":[{"id":"ps-5.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-5(b)[1]"}],"prose":"defines transfer or reassignment actions to be initiated following transfer or\n reassignment;"},{"id":"ps-5.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-5(b)[2]"}],"prose":"defines the time period within which transfer or reassignment actions must\n occur following transfer or reassignment;"},{"id":"ps-5.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-5(b)[3]"}],"prose":"initiates organization-defined transfer or reassignment actions within the\n organization-defined time period following transfer or reassignment;"}]},{"id":"ps-5.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-5(c)"}],"prose":"modifies access authorization as needed to correspond with any changes in\n operational need due to reassignment or transfer;"},{"id":"ps-5.d_obj","name":"objective","properties":[{"name":"label","value":"PS-5(d)"}],"parts":[{"id":"ps-5.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-5(d)[1]"}],"prose":"defines personnel or roles to be notified when individuals are reassigned or\n transferred to other positions within the organization;"},{"id":"ps-5.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-5(d)[2]"}],"prose":"defines the time period within which to notify organization-defined personnel\n or roles when individuals are reassigned or transferred to other positions\n within the organization; and"},{"id":"ps-5.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-5(d)[3]"}],"prose":"notifies organization-defined personnel or roles within the\n organization-defined time period when individuals are reassigned or transferred\n to other positions within the organization."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel transfer\\n\\nsecurity plan\\n\\nrecords of personnel transfer actions\\n\\nlist of information system and facility access authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities organizational\n personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for personnel transfer\\n\\nautomated mechanisms supporting and/or implementing personnel transfer\n notifications\\n\\nautomated mechanisms for disabling information system access/revoking\n authenticators"}]}]},{"id":"ps-6","class":"SP800-53","title":"Access Agreements","parameters":[{"id":"ps-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ps-6_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually and any time there is a change to the user's level of access"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-6"},{"name":"sort-id","value":"ps-06"}],"parts":[{"id":"ps-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops and documents access agreements for organizational information\n systems;"},{"id":"ps-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the access agreements {{ ps-6_prm_1 }}; and"},{"id":"ps-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensures that individuals requiring access to organizational information and\n information systems:","parts":[{"id":"ps-6_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Sign appropriate access agreements prior to being granted access; and"},{"id":"ps-6_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Re-sign access agreements to maintain access to organizational information\n systems when access agreements have been updated or {{ ps-6_prm_2 }}."}]}]},{"id":"ps-6_gdn","name":"guidance","prose":"Access agreements include, for example, nondisclosure agreements, acceptable use\n agreements, rules of behavior, and conflict-of-interest agreements. Signed access\n agreements include an acknowledgement that individuals have read, understand, and\n agree to abide by the constraints associated with organizational information systems\n to which access is authorized. Organizations can use electronic signatures to\n acknowledge access agreements unless specifically prohibited by organizational\n policy.","links":[{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-2","rel":"related","text":"PS-2"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ps-4","rel":"related","text":"PS-4"},{"href":"#ps-8","rel":"related","text":"PS-8"}]},{"id":"ps-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-6.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-6(a)"}],"prose":"develops and documents access agreements for organizational information\n systems;"},{"id":"ps-6.b_obj","name":"objective","properties":[{"name":"label","value":"PS-6(b)"}],"parts":[{"id":"ps-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-6(b)[1]"}],"prose":"defines the frequency to review and update the access agreements;"},{"id":"ps-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-6(b)[2]"}],"prose":"reviews and updates the access agreements with the organization-defined\n frequency;"}]},{"id":"ps-6.c_obj","name":"objective","properties":[{"name":"label","value":"PS-6(c)"}],"parts":[{"id":"ps-6.c.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-6(c)(1)"}],"prose":"ensures that individuals requiring access to organizational information and\n information systems sign appropriate access agreements prior to being granted\n access;"},{"id":"ps-6.c.2_obj","name":"objective","properties":[{"name":"label","value":"PS-6(c)(2)"}],"parts":[{"id":"ps-6.c.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-6(c)(2)[1]"}],"prose":"defines the frequency to re-sign access agreements to maintain access to\n organizational information systems when access agreements have been\n updated;"},{"id":"ps-6.c.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-6(c)(2)[2]"}],"prose":"ensures that individuals requiring access to organizational information and\n information systems re-sign access agreements to maintain access to\n organizational information systems when access agreements have been updated\n or with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing access agreements for organizational information and\n information systems\\n\\nsecurity plan\\n\\naccess agreements\\n\\nrecords of access agreement reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel who have signed/resigned access agreements\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for access agreements\\n\\nautomated mechanisms supporting access agreements"}]}]},{"id":"ps-7","class":"SP800-53","title":"Third-party Personnel Security","parameters":[{"id":"ps-7_prm_1","label":"organization-defined personnel or roles"},{"id":"ps-7_prm_2","label":"organization-defined time period","constraints":[{"detail":"terminations: immediately; transfers: within twenty-four (24) hours"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-7"},{"name":"sort-id","value":"ps-07"}],"links":[{"href":"#0c775bc3-bfc3-42c7-a382-88949f503171","rel":"reference","text":"NIST Special Publication 800-35"}],"parts":[{"id":"ps-7_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes personnel security requirements including security roles and\n responsibilities for third-party providers;"},{"id":"ps-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Requires third-party providers to comply with personnel security policies and\n procedures established by the organization;"},{"id":"ps-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Documents personnel security requirements;"},{"id":"ps-7_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Requires third-party providers to notify {{ ps-7_prm_1 }} of any\n personnel transfers or terminations of third-party personnel who possess\n organizational credentials and/or badges, or who have information system\n privileges within {{ ps-7_prm_2 }}; and"},{"id":"ps-7_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Monitors provider compliance."}]},{"id":"ps-7_gdn","name":"guidance","prose":"Third-party providers include, for example, service bureaus, contractors, and other\n organizations providing information system development, information technology\n services, outsourced applications, and network and security management. Organizations\n explicitly include personnel security requirements in acquisition-related documents.\n Third-party providers may have personnel working at organizational facilities with\n credentials, badges, or information system privileges issued by organizations.\n Notifications of third-party personnel changes ensure appropriate termination of\n privileges and credentials. Organizations define the transfers and terminations\n deemed reportable by security-related characteristics that include, for example,\n functions, roles, and nature of credentials/privileges associated with individuals\n transferred or terminated.","links":[{"href":"#ps-2","rel":"related","text":"PS-2"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ps-4","rel":"related","text":"PS-4"},{"href":"#ps-5","rel":"related","text":"PS-5"},{"href":"#ps-6","rel":"related","text":"PS-6"},{"href":"#sa-9","rel":"related","text":"SA-9"},{"href":"#sa-21","rel":"related","text":"SA-21"}]},{"id":"ps-7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-7.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(a)"}],"prose":"establishes personnel security requirements, including security roles and\n responsibilities, for third-party providers;"},{"id":"ps-7.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-7(b)"}],"prose":"requires third-party providers to comply with personnel security policies and\n procedures established by the organization;"},{"id":"ps-7.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(c)"}],"prose":"documents personnel security requirements;"},{"id":"ps-7.d_obj","name":"objective","properties":[{"name":"label","value":"PS-7(d)"}],"parts":[{"id":"ps-7.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(d)[1]"}],"prose":"defines personnel or roles to be notified of any personnel transfers or\n terminations of third-party personnel who possess organizational credentials\n and/or badges, or who have information system privileges;"},{"id":"ps-7.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(d)[2]"}],"prose":"defines the time period within which third-party providers are required to\n notify organization-defined personnel or roles of any personnel transfers or\n terminations of third-party personnel who possess organizational credentials\n and/or badges, or who have information system privileges;"},{"id":"ps-7.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(d)[3]"}],"prose":"requires third-party providers to notify organization-defined personnel or\n roles within the organization-defined time period of any personnel transfers or\n terminations of third-party personnel who possess organizational credentials\n and/or badges, or who have information system privileges; and"}]},{"id":"ps-7.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-7(e)"}],"prose":"monitors provider compliance."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing third-party personnel security\\n\\nlist of personnel security requirements\\n\\nacquisition documents\\n\\nservice-level agreements\\n\\ncompliance monitoring process\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\nthird-party providers\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing and monitoring third-party personnel\n security\\n\\nautomated mechanisms supporting and/or implementing monitoring of provider\n compliance"}]}]},{"id":"ps-8","class":"SP800-53","title":"Personnel Sanctions","parameters":[{"id":"ps-8_prm_1","label":"organization-defined personnel or roles","constraints":[{"detail":"at a minimum, the ISSO and/or similar role within the organization"}]},{"id":"ps-8_prm_2","label":"organization-defined time period"}],"properties":[{"name":"label","value":"PS-8"},{"name":"sort-id","value":"ps-08"}],"parts":[{"id":"ps-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Employs a formal sanctions process for individuals failing to comply with\n established information security policies and procedures; and"},{"id":"ps-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Notifies {{ ps-8_prm_1 }} within {{ ps-8_prm_2 }}\n when a formal employee sanctions process is initiated, identifying the individual\n sanctioned and the reason for the sanction."}]},{"id":"ps-8_gdn","name":"guidance","prose":"Organizational sanctions processes reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Sanctions processes are\n described in access agreements and can be included as part of general personnel\n policies and procedures for organizations. Organizations consult with the Office of\n the General Counsel regarding matters of employee sanctions.","links":[{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-6","rel":"related","text":"PS-6"}]},{"id":"ps-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-8.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-8(a)"}],"prose":"employs a formal sanctions process for individuals failing to comply with\n established information security policies and procedures;"},{"id":"ps-8.b_obj","name":"objective","properties":[{"name":"label","value":"PS-8(b)"}],"parts":[{"id":"ps-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-8(b)[1]"}],"prose":"defines personnel or roles to be notified when a formal employee sanctions\n process is initiated;"},{"id":"ps-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-8(b)[2]"}],"prose":"defines the time period within which organization-defined personnel or roles\n must be notified when a formal employee sanctions process is initiated; and"},{"id":"ps-8.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-8(b)[3]"}],"prose":"notifies organization-defined personnel or roles within the\n organization-defined time period when a formal employee sanctions process is\n initiated, identifying the individual sanctioned and the reason for the\n sanction."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel sanctions\\n\\nrules of behavior\\n\\nrecords of formal sanctions\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing personnel sanctions\\n\\nautomated mechanisms supporting and/or implementing notifications"}]}]}]},{"id":"ra","class":"family","title":"Risk Assessment","controls":[{"id":"ra-1","class":"SP800-53","title":"Risk Assessment Policy and Procedures","parameters":[{"id":"ra-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ra-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ra-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"RA-1"},{"name":"sort-id","value":"ra-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","rel":"reference","text":"NIST Special Publication 800-30"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ra-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ra-1_prm_1 }}:","parts":[{"id":"ra-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A risk assessment policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ra-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the risk assessment policy and\n associated risk assessment controls; and"}]},{"id":"ra-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ra-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Risk assessment policy {{ ra-1_prm_2 }}; and"},{"id":"ra-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Risk assessment procedures {{ ra-1_prm_3 }}."}]}]},{"id":"ra-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the RA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ra-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-1.a_obj","name":"objective","properties":[{"name":"label","value":"RA-1(a)"}],"parts":[{"id":"ra-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)"}],"parts":[{"id":"ra-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(a)(1)[1]"}],"prose":"develops and documents a risk assessment policy that addresses:","parts":[{"id":"ra-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ra-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ra-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ra-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ra-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ra-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ra-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ra-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the risk assessment policy is to be\n disseminated;"},{"id":"ra-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"RA-1(a)(1)[3]"}],"prose":"disseminates the risk assessment policy to organization-defined personnel or\n roles;"}]},{"id":"ra-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"RA-1(a)(2)"}],"parts":[{"id":"ra-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n risk assessment policy and associated risk assessment controls;"},{"id":"ra-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ra-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"RA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ra-1.b_obj","name":"objective","properties":[{"name":"label","value":"RA-1(b)"}],"parts":[{"id":"ra-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"RA-1(b)(1)"}],"parts":[{"id":"ra-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current risk assessment\n policy;"},{"id":"ra-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(b)(1)[2]"}],"prose":"reviews and updates the current risk assessment policy with the\n organization-defined frequency;"}]},{"id":"ra-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"RA-1(b)(2)"}],"parts":[{"id":"ra-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current risk assessment\n procedures; and"},{"id":"ra-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(b)(2)[2]"}],"prose":"reviews and updates the current risk assessment procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"risk assessment policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with risk assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ra-2","class":"SP800-53","title":"Security Categorization","properties":[{"name":"label","value":"RA-2"},{"name":"sort-id","value":"ra-02"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","rel":"reference","text":"NIST Special Publication 800-30"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"}],"parts":[{"id":"ra-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Categorizes information and the information system in accordance with applicable\n federal laws, Executive Orders, directives, policies, regulations, standards, and\n guidance;"},{"id":"ra-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents the security categorization results (including supporting rationale) in\n the security plan for the information system; and"},{"id":"ra-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensures that the authorizing official or authorizing official designated\n representative reviews and approves the security categorization decision."}]},{"id":"ra-2_gdn","name":"guidance","prose":"Clearly defined authorization boundaries are a prerequisite for effective security\n categorization decisions. Security categories describe the potential adverse impacts\n to organizational operations, organizational assets, and individuals if\n organizational information and information systems are comprised through a loss of\n confidentiality, integrity, or availability. Organizations conduct the security\n categorization process as an organization-wide activity with the involvement of chief\n information officers, senior information security officers, information system\n owners, mission/business owners, and information owners/stewards. Organizations also\n consider the potential adverse impacts to other organizations and, in accordance with\n the USA PATRIOT Act of 2001 and Homeland Security Presidential Directives, potential\n national-level adverse impacts. Security categorization processes carried out by\n organizations facilitate the development of inventories of information assets, and\n along with CM-8, mappings to specific information system components where information\n is processed, stored, or transmitted.","links":[{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"ra-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-2(a)"}],"prose":"categorizes information and the information system in accordance with applicable\n federal laws, Executive Orders, directives, policies, regulations, standards, and\n guidance;"},{"id":"ra-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-2(b)"}],"prose":"documents the security categorization results (including supporting rationale) in\n the security plan for the information system; and"},{"id":"ra-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-2(c)"}],"prose":"ensures the authorizing official or authorizing official designated representative\n reviews and approves the security categorization decision."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nsecurity planning policy and procedures\\n\\nprocedures addressing security categorization of organizational information and\n information systems\\n\\nsecurity plan\\n\\nsecurity categorization documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security categorization and risk assessment\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security categorization"}]}]},{"id":"ra-3","class":"SP800-53","title":"Risk Assessment","parameters":[{"id":"ra-3_prm_1"},{"id":"ra-3_prm_2","depends-on":"ra-3_prm_1","label":"organization-defined document","constraints":[{"detail":"security assessment report"}]},{"id":"ra-3_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]},{"id":"ra-3_prm_4","label":"organization-defined personnel or roles"},{"id":"ra-3_prm_5","label":"organization-defined frequency","constraints":[{"detail":"annually"}]}],"properties":[{"name":"label","value":"RA-3"},{"name":"sort-id","value":"ra-03"}],"links":[{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","rel":"reference","text":"NIST Special Publication 800-30"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ra-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Conducts an assessment of risk, including the likelihood and magnitude of harm,\n from the unauthorized access, use, disclosure, disruption, modification, or\n destruction of the information system and the information it processes, stores, or\n transmits;"},{"id":"ra-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents risk assessment results in {{ ra-3_prm_1 }};"},{"id":"ra-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews risk assessment results {{ ra-3_prm_3 }};"},{"id":"ra-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Disseminates risk assessment results to {{ ra-3_prm_4 }}; and"},{"id":"ra-3_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Updates the risk assessment {{ ra-3_prm_5 }} or whenever there are\n significant changes to the information system or environment of operation\n (including the identification of new threats and vulnerabilities), or other\n conditions that may impact the security state of the system."},{"id":"ra-3_fr","name":"item","title":"RA-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F"},{"id":"ra-3_fr_smt.d","name":"item","properties":[{"name":"label","value":"RA-3 (d) Requirement:"}],"prose":"Include all Authorizing Officials; for JAB authorizations to include FedRAMP."}]}]},{"id":"ra-3_gdn","name":"guidance","prose":"Clearly defined authorization boundaries are a prerequisite for effective risk\n assessments. Risk assessments take into account threats, vulnerabilities, likelihood,\n and impact to organizational operations and assets, individuals, other organizations,\n and the Nation based on the operation and use of information systems. Risk\n assessments also take into account risk from external parties (e.g., service\n providers, contractors operating information systems on behalf of the organization,\n individuals accessing organizational information systems, outsourcing entities). In\n accordance with OMB policy and related E-authentication initiatives, authentication\n of public users accessing federal information systems may also be required to protect\n nonpublic or privacy-related information. As such, organizational assessments of risk\n also address public access to federal information systems. Risk assessments (either\n formal or informal) can be conducted at all three tiers in the risk management\n hierarchy (i.e., organization level, mission/business process level, or information\n system level) and at any phase in the system development life cycle. Risk assessments\n can also be conducted at various steps in the Risk Management Framework, including\n categorization, security control selection, security control implementation, security\n control assessment, information system authorization, and security control\n monitoring. RA-3 is noteworthy in that the control must be partially implemented\n prior to the implementation of other controls in order to complete the first two\n steps in the Risk Management Framework. Risk assessments can play an important role\n in security control selection processes, particularly during the application of\n tailoring guidance, which includes security control supplementation.","links":[{"href":"#ra-2","rel":"related","text":"RA-2"},{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ra-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-3.a_obj","name":"objective","properties":[{"name":"label","value":"RA-3(a)"}],"prose":"conducts an assessment of risk, including the likelihood and magnitude of harm,\n from the unauthorized access, use, disclosure, disruption, modification, or\n destruction of:","parts":[{"id":"ra-3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(a)[1]"}],"prose":"the information system;"},{"id":"ra-3.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(a)[2]"}],"prose":"the information the system processes, stores, or transmits;"}]},{"id":"ra-3.b_obj","name":"objective","properties":[{"name":"label","value":"RA-3(b)"}],"parts":[{"id":"ra-3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(b)[1]"}],"prose":"defines a document in which risk assessment results are to be documented (if\n not documented in the security plan or risk assessment report);"},{"id":"ra-3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(b)[2]"}],"prose":"documents risk assessment results in one of the following:","parts":[{"id":"ra-3.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-3(b)[2][a]"}],"prose":"the security plan;"},{"id":"ra-3.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-3(b)[2][b]"}],"prose":"the risk assessment report; or"},{"id":"ra-3.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"RA-3(b)[2][c]"}],"prose":"the organization-defined document;"}]}]},{"id":"ra-3.c_obj","name":"objective","properties":[{"name":"label","value":"RA-3(c)"}],"parts":[{"id":"ra-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(c)[1]"}],"prose":"defines the frequency to review risk assessment results;"},{"id":"ra-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(c)[2]"}],"prose":"reviews risk assessment results with the organization-defined frequency;"}]},{"id":"ra-3.d_obj","name":"objective","properties":[{"name":"label","value":"RA-3(d)"}],"parts":[{"id":"ra-3.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(d)[1]"}],"prose":"defines personnel or roles to whom risk assessment results are to be\n disseminated;"},{"id":"ra-3.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(d)[2]"}],"prose":"disseminates risk assessment results to organization-defined personnel or\n roles;"}]},{"id":"ra-3.e_obj","name":"objective","properties":[{"name":"label","value":"RA-3(e)"}],"parts":[{"id":"ra-3.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(e)[1]"}],"prose":"defines the frequency to update the risk assessment;"},{"id":"ra-3.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(e)[2]"}],"prose":"updates the risk assessment:","parts":[{"id":"ra-3.e_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-3(e)[2][a]"}],"prose":"with the organization-defined frequency;"},{"id":"ra-3.e_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-3(e)[2][b]"}],"prose":"whenever there are significant changes to the information system or\n environment of operation (including the identification of new threats and\n vulnerabilities); and"},{"id":"ra-3.e_obj.2.c","name":"objective","properties":[{"name":"label","value":"RA-3(e)[2][c]"}],"prose":"whenever there are other conditions that may impact the security state of\n the system."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nsecurity planning policy and procedures\\n\\nprocedures addressing organizational assessments of risk\\n\\nsecurity plan\\n\\nrisk assessment\\n\\nrisk assessment results\\n\\nrisk assessment reviews\\n\\nrisk assessment updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with risk assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for risk assessment\\n\\nautomated mechanisms supporting and/or for conducting, documenting, reviewing,\n disseminating, and updating the risk assessment"}]}]},{"id":"ra-5","class":"SP800-53","title":"Vulnerability Scanning","parameters":[{"id":"ra-5_prm_1","label":"organization-defined frequency and/or randomly in accordance with\n organization-defined process","constraints":[{"detail":"monthly operating system/infrastructure; monthly web applications and databases"}]},{"id":"ra-5_prm_2","label":"organization-defined response times","constraints":[{"detail":"high-risk vulnerabilities mitigated within thirty (30) days from date of discovery; moderate-risk vulnerabilities mitigated within ninety (90) days from date of discovery; low risk vulnerabilities mitigated within one hundred and eighty (180) days from date of discovery"}]},{"id":"ra-5_prm_3","label":"organization-defined personnel or roles"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"RA-5"},{"name":"sort-id","value":"ra-05"}],"links":[{"href":"#bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","rel":"reference","text":"NIST Special Publication 800-40"},{"href":"#84a37532-6db6-477b-9ea8-f9085ebca0fc","rel":"reference","text":"NIST Special Publication 800-70"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"},{"href":"#15522e92-9192-463d-9646-6a01982db8ca","rel":"reference","text":"http://cwe.mitre.org"},{"href":"#275cc052-0f7f-423c-bdb6-ed503dc36228","rel":"reference","text":"http://nvd.nist.gov"}],"parts":[{"id":"ra-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Scans for vulnerabilities in the information system and hosted applications\n {{ ra-5_prm_1 }} and when new vulnerabilities potentially\n affecting the system/applications are identified and reported;"},{"id":"ra-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Employs vulnerability scanning tools and techniques that facilitate\n interoperability among tools and automate parts of the vulnerability management\n process by using standards for:","parts":[{"id":"ra-5_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Enumerating platforms, software flaws, and improper configurations;"},{"id":"ra-5_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Formatting checklists and test procedures; and"},{"id":"ra-5_smt.b.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Measuring vulnerability impact;"}]},{"id":"ra-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Analyzes vulnerability scan reports and results from security control\n assessments;"},{"id":"ra-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Remediates legitimate vulnerabilities {{ ra-5_prm_2 }} in\n accordance with an organizational assessment of risk; and"},{"id":"ra-5_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Shares information obtained from the vulnerability scanning process and security\n control assessments with {{ ra-5_prm_3 }} to help eliminate similar\n vulnerabilities in other information systems (i.e., systemic weaknesses or\n deficiencies)."},{"id":"ra-5_fr_smt.a","name":"item","title":"RA-5(a) Additional FedRAMP Requirements and Guidance","properties":[{"name":"label","value":"RA-5 (a)Requirement:"}],"prose":"An accredited independent assessor scans operating systems/infrastructure, web applications, and databases once annually."},{"id":"ra-5_fr_smt.e","name":"item","title":"RA-5(e) Additional FedRAMP Requirements and Guidance","properties":[{"name":"label","value":"RA-5 (e)Requirement:"}],"prose":"To include all Authorizing Officials; for JAB authorizations to include FedRAMP."},{"id":"ra-5_fr","name":"item","title":"RA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"\n **See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents> Vulnerability Scanning Requirements** ([https://www.FedRAMP.gov/documents/](https://www.FedRAMP.gov/documents/))"}]}]},{"id":"ra-5_gdn","name":"guidance","prose":"Security categorization of information systems guides the frequency and\n comprehensiveness of vulnerability scans. Organizations determine the required\n vulnerability scanning for all information system components, ensuring that potential\n sources of vulnerabilities such as networked printers, scanners, and copiers are not\n overlooked. Vulnerability analyses for custom software applications may require\n additional approaches such as static analysis, dynamic analysis, binary analysis, or\n a hybrid of the three approaches. Organizations can employ these analysis approaches\n in a variety of tools (e.g., web-based application scanners, static analysis tools,\n binary analyzers) and in source code reviews. Vulnerability scanning includes, for\n example: (i) scanning for patch levels; (ii) scanning for functions, ports,\n protocols, and services that should not be accessible to users or devices; and (iii)\n scanning for improperly configured or incorrectly operating information flow control\n mechanisms. Organizations consider using tools that express vulnerabilities in the\n Common Vulnerabilities and Exposures (CVE) naming convention and that use the Open\n Vulnerability Assessment Language (OVAL) to determine/test for the presence of\n vulnerabilities. Suggested sources for vulnerability information include the Common\n Weakness Enumeration (CWE) listing and the National Vulnerability Database (NVD). In\n addition, security control assessments such as red team exercises provide other\n sources of potential vulnerabilities for which to scan. Organizations also consider\n using tools that express vulnerability impact by the Common Vulnerability Scoring\n System (CVSS).","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#ra-2","rel":"related","text":"RA-2"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"ra-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-5.a_obj","name":"objective","properties":[{"name":"label","value":"RA-5(a)"}],"parts":[{"id":"ra-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(a)[1]"}],"parts":[{"id":"ra-5.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"RA-5(a)[1][a]"}],"prose":"defines the frequency for conducting vulnerability scans on the information\n system and hosted applications; and/or"},{"id":"ra-5.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"RA-5(a)[1][b]"}],"prose":"defines the process for conducting random vulnerability scans on the\n information system and hosted applications;"}]},{"id":"ra-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(a)[2]"}],"prose":"in accordance with the organization-defined frequency and/or\n organization-defined process for conducting random scans, scans for\n vulnerabilities in:","parts":[{"id":"ra-5.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-5(a)[2][a]"}],"prose":"the information system;"},{"id":"ra-5.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-5(a)[2][b]"}],"prose":"hosted applications;"}]},{"id":"ra-5.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(a)[3]"}],"prose":"when new vulnerabilities potentially affecting the system/applications are\n identified and reported, scans for vulnerabilities in:","parts":[{"id":"ra-5.a_obj.3.a","name":"objective","properties":[{"name":"label","value":"RA-5(a)[3][a]"}],"prose":"the information system;"},{"id":"ra-5.a_obj.3.b","name":"objective","properties":[{"name":"label","value":"RA-5(a)[3][b]"}],"prose":"hosted applications;"}]}]},{"id":"ra-5.b_obj","name":"objective","properties":[{"name":"label","value":"RA-5(b)"}],"prose":"employs vulnerability scanning tools and techniques that facilitate\n interoperability among tools and automate parts of the vulnerability management\n process by using standards for:","parts":[{"id":"ra-5.b.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(b)(1)"}],"parts":[{"id":"ra-5.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"RA-5(b)(1)[1]"}],"prose":"enumerating platforms;"},{"id":"ra-5.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"RA-5(b)(1)[2]"}],"prose":"enumerating software flaws;"},{"id":"ra-5.b.1_obj.3","name":"objective","properties":[{"name":"label","value":"RA-5(b)(1)[3]"}],"prose":"enumerating improper configurations;"}]},{"id":"ra-5.b.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(b)(2)"}],"parts":[{"id":"ra-5.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"RA-5(b)(2)[1]"}],"prose":"formatting checklists;"},{"id":"ra-5.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"RA-5(b)(2)[2]"}],"prose":"formatting test procedures;"}]},{"id":"ra-5.b.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(b)(3)"}],"prose":"measuring vulnerability impact;"}]},{"id":"ra-5.c_obj","name":"objective","properties":[{"name":"label","value":"RA-5(c)"}],"parts":[{"id":"ra-5.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(c)[1]"}],"prose":"analyzes vulnerability scan reports;"},{"id":"ra-5.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(c)[2]"}],"prose":"analyzes results from security control assessments;"}]},{"id":"ra-5.d_obj","name":"objective","properties":[{"name":"label","value":"RA-5(d)"}],"parts":[{"id":"ra-5.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(d)[1]"}],"prose":"defines response times to remediate legitimate vulnerabilities in accordance\n with an organizational assessment of risk;"},{"id":"ra-5.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(d)[2]"}],"prose":"remediates legitimate vulnerabilities within the organization-defined response\n times in accordance with an organizational assessment of risk;"}]},{"id":"ra-5.e_obj","name":"objective","properties":[{"name":"label","value":"RA-5(e)"}],"parts":[{"id":"ra-5.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(e)[1]"}],"prose":"defines personnel or roles with whom information obtained from the\n vulnerability scanning process and security control assessments is to be\n shared;"},{"id":"ra-5.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(e)[2]"}],"prose":"shares information obtained from the vulnerability scanning process with\n organization-defined personnel or roles to help eliminate similar\n vulnerabilities in other information systems (i.e., systemic weaknesses or\n deficiencies); and"},{"id":"ra-5.e_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(e)[3]"}],"prose":"shares information obtained from security control assessments with\n organization-defined personnel or roles to help eliminate similar\n vulnerabilities in other information systems (i.e., systemic weaknesses or\n deficiencies)."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nprocedures addressing vulnerability scanning\\n\\nrisk assessment\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nvulnerability scanning tools and associated configuration documentation\\n\\nvulnerability scanning results\\n\\npatch and vulnerability management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with risk assessment, security control assessment and\n vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with vulnerability remediation responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning, analysis, remediation, and\n information sharing\\n\\nautomated mechanisms supporting and/or implementing vulnerability scanning,\n analysis, remediation, and information sharing"}]}],"controls":[{"id":"ra-5.1","class":"SP800-53-enhancement","title":"Update Tool Capability","properties":[{"name":"label","value":"RA-5(1)"},{"name":"sort-id","value":"ra-05.01"}],"parts":[{"id":"ra-5.1_smt","name":"statement","prose":"The organization employs vulnerability scanning tools that include the capability\n to readily update the information system vulnerabilities to be scanned."},{"id":"ra-5.1_gdn","name":"guidance","prose":"The vulnerabilities to be scanned need to be readily updated as new\n vulnerabilities are discovered, announced, and scanning methods developed. This\n updating process helps to ensure that potential vulnerabilities in the information\n system are identified and addressed as quickly as possible.","links":[{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"ra-5.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs vulnerability scanning tools that include\n the capability to readily update the information system vulnerabilities to be\n scanned."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Procedures addressing vulnerability scanning\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nvulnerability scanning tools and associated configuration documentation\\n\\nvulnerability scanning results\\n\\npatch and vulnerability management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning"}]}]},{"id":"ra-5.2","class":"SP800-53-enhancement","title":"Update by Frequency / Prior to New Scan / When Identified","parameters":[{"id":"ra-5.2_prm_1","constraints":[{"detail":"prior to a new scan"}]},{"id":"ra-5.2_prm_2","depends-on":"ra-5.2_prm_1","label":"organization-defined frequency"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"RA-5(2)"},{"name":"sort-id","value":"ra-05.02"}],"parts":[{"id":"ra-5.2_smt","name":"statement","prose":"The organization updates the information system vulnerabilities scanned {{ ra-5.2_prm_1 }}."},{"id":"ra-5.2_gdn","name":"guidance","links":[{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-5","rel":"related","text":"SI-5"}]},{"id":"ra-5.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-5.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(2)[1]"}],"prose":"defines the frequency to update the information system vulnerabilities\n scanned;"},{"id":"ra-5.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(2)[2]"}],"prose":"updates the information system vulnerabilities scanned one or more of the\n following:","parts":[{"id":"ra-5.2_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-5(2)[2][a]"}],"prose":"with the organization-defined frequency;"},{"id":"ra-5.2_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-5(2)[2][b]"}],"prose":"prior to a new scan; and/or"},{"id":"ra-5.2_obj.2.c","name":"objective","properties":[{"name":"label","value":"RA-5(2)[2][c]"}],"prose":"when new vulnerabilities are identified and reported."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Procedures addressing vulnerability scanning\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nvulnerability scanning tools and associated configuration documentation\\n\\nvulnerability scanning results\\n\\npatch and vulnerability management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning"}]}]},{"id":"ra-5.3","class":"SP800-53-enhancement","title":"Breadth / Depth of Coverage","properties":[{"name":"label","value":"RA-5(3)"},{"name":"sort-id","value":"ra-05.03"}],"parts":[{"id":"ra-5.3_smt","name":"statement","prose":"The organization employs vulnerability scanning procedures that can identify the\n breadth and depth of coverage (i.e., information system components scanned and\n vulnerabilities checked)."},{"id":"ra-5.3_obj","name":"objective","prose":"Determine if the organization employs vulnerability scanning procedures that can\n identify:","parts":[{"id":"ra-5.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(3)[1]"}],"prose":"the breadth of coverage (i.e., information system components scanned); and"},{"id":"ra-5.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(3)[2]"}],"prose":"the depth of coverage (i.e., vulnerabilities checked)."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Procedures addressing vulnerability scanning\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nvulnerability scanning tools and associated configuration documentation\\n\\nvulnerability scanning results\\n\\npatch and vulnerability management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning"}]}]},{"id":"ra-5.4","class":"SP800-53-enhancement","title":"Discoverable Information","parameters":[{"id":"ra-5.4_prm_1","label":"organization-defined corrective actions","constraints":[{"detail":"notify appropriate service provider personnel and follow procedures for organization and service provider-defined corrective actions"}]}],"properties":[{"name":"label","value":"RA-5(4)"},{"name":"sort-id","value":"ra-05.04"}],"parts":[{"id":"ra-5.4_smt","name":"statement","prose":"The organization determines what information about the information system is\n discoverable by adversaries and subsequently takes {{ ra-5.4_prm_1 }}."},{"id":"ra-5.4_gdn","name":"guidance","prose":"Discoverable information includes information that adversaries could obtain\n without directly compromising or breaching the information system, for example, by\n collecting information the system is exposing or by conducting extensive searches\n of the web. Corrective actions can include, for example, notifying appropriate\n organizational personnel, removing designated information, or changing the\n information system to make designated information less relevant or attractive to\n adversaries.","links":[{"href":"#au-13","rel":"related","text":"AU-13"}]},{"id":"ra-5.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-5.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(4)[1]"}],"prose":"defines corrective actions to be taken if information about the information\n system is discoverable by adversaries;"},{"id":"ra-5.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(4)[2]"}],"prose":"determines what information about the information system is discoverable by\n adversaries; and"},{"id":"ra-5.4_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(4)[3]"}],"prose":"subsequently takes organization-defined corrective actions."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Procedures addressing vulnerability scanning\\n\\nsecurity assessment report\\n\\npenetration test results\\n\\nvulnerability scanning results\\n\\nrisk assessment report\\n\\nrecords of corrective actions taken\\n\\nincident response records\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning and/or penetration testing\n responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel responsible for risk response\\n\\norganizational personnel responsible for incident management and response\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\norganizational processes for risk response\\n\\norganizational processes for incident management and response\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning\\n\\nautomated mechanisms supporting and/or implementing risk response\\n\\nautomated mechanisms supporting and/or implementing incident management and\n response"}]}]},{"id":"ra-5.5","class":"SP800-53-enhancement","title":"Privileged Access","parameters":[{"id":"ra-5.5_prm_1","label":"organization-identified information system components","constraints":[{"detail":"operating systems / web applications / databases"}]},{"id":"ra-5.5_prm_2","label":"organization-defined vulnerability scanning activities","constraints":[{"detail":"all scans"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"RA-5(5)"},{"name":"sort-id","value":"ra-05.05"}],"parts":[{"id":"ra-5.5_smt","name":"statement","prose":"The information system implements privileged access authorization to {{ ra-5.5_prm_1 }} for selected {{ ra-5.5_prm_2 }}."},{"id":"ra-5.5_gdn","name":"guidance","prose":"In certain situations, the nature of the vulnerability scanning may be more\n intrusive or the information system component that is the subject of the scanning\n may contain highly sensitive information. Privileged access authorization to\n selected system components facilitates more thorough vulnerability scanning and\n also protects the sensitive nature of such scanning."},{"id":"ra-5.5_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ra-5.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(5)[1]"}],"prose":"the organization defines information system components to which privileged\n access is authorized for selected vulnerability scanning activities;"},{"id":"ra-5.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(5)[2]"}],"prose":"the organization defines vulnerability scanning activities selected for\n privileged access authorization to organization-defined information system\n components; and"},{"id":"ra-5.5_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(5)[3]"}],"prose":"the information system implements privileged access authorization to\n organization-defined information system components for selected\n organization-defined vulnerability scanning activities."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nprocedures addressing vulnerability scanning\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system components for vulnerability scanning\\n\\npersonnel access authorization list\\n\\nauthorization credentials\\n\\naccess authorization records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel responsible for access control to the information\n system\\n\\norganizational personnel responsible for configuration management of the\n information system\\n\\nsystem developers\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\norganizational processes for access control\\n\\nautomated mechanisms supporting and/or implementing access control\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning"}]}]},{"id":"ra-5.6","class":"SP800-53-enhancement","title":"Automated Trend Analyses","properties":[{"name":"label","value":"RA-5(6)"},{"name":"sort-id","value":"ra-05.06"}],"parts":[{"id":"ra-5.6_smt","name":"statement","prose":"The organization employs automated mechanisms to compare the results of\n vulnerability scans over time to determine trends in information system\n vulnerabilities.","parts":[{"id":"ra-5.6_fr","name":"item","title":"RA-5 (6) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-5.6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Include in Continuous Monitoring ISSO digest/report to JAB/AO"}]}]},{"id":"ra-5.6_gdn","name":"guidance","links":[{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-5","rel":"related","text":"IR-5"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ra-5.6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated mechanisms to compare the results\n of vulnerability scans over time to determine trends in information system\n vulnerabilities."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nprocedures addressing vulnerability scanning\\n\\ninformation system design documentation\\n\\nvulnerability scanning tools and techniques documentation\\n\\nvulnerability scanning results\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning\\n\\nautomated mechanisms supporting and/or implementing trend analysis of\n vulnerability scan results"}]}]},{"id":"ra-5.8","class":"SP800-53-enhancement","title":"Review Historic Audit Logs","properties":[{"name":"label","value":"RA-5(8)"},{"name":"sort-id","value":"ra-05.08"}],"parts":[{"id":"ra-5.8_smt","name":"statement","prose":"The organization reviews historic audit logs to determine if a vulnerability\n identified in the information system has been previously exploited.","parts":[{"id":"ra-5.8_fr","name":"item","title":"RA-5 (8) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-5.8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"This enhancement is required for all high vulnerability scan findings."},{"id":"ra-5.8_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"While scanning tools may label findings as high or critical, the intent of the control is based around NIST's definition of high vulnerability."}]}]},{"id":"ra-5.8_gdn","name":"guidance","links":[{"href":"#au-6","rel":"related","text":"AU-6"}]},{"id":"ra-5.8_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization reviews historic audit logs to determine if a\n vulnerability identified in the information system has been previously exploited.\n "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nprocedures addressing vulnerability scanning\\n\\naudit logs\\n\\nrecords of audit log reviews\\n\\nvulnerability scanning results\\n\\npatch and vulnerability management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with audit record review responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\norganizational process for audit record review and response\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning\\n\\nautomated mechanisms supporting and/or implementing audit record review"}]}]},{"id":"ra-5.10","class":"SP800-53-enhancement","title":"Correlate Scanning Information","properties":[{"name":"label","value":"RA-5(10)"},{"name":"sort-id","value":"ra-05.10"}],"parts":[{"id":"ra-5.10_smt","name":"statement","prose":"The organization correlates the output from vulnerability scanning tools to\n determine the presence of multi-vulnerability/multi-hop attack vectors.","parts":[{"id":"ra-5.10_fr","name":"item","title":"RA-5 (10) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-5.10_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"If multiple tools are not used, this control is not applicable."}]}]},{"id":"ra-5.10_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization correlates the output from vulnerability scanning\n tools to determine the presence of multi-vulnerability/multi-hop attack vectors.\n "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nprocedures addressing vulnerability scanning\\n\\nrisk assessment\\n\\nsecurity plan\\n\\nvulnerability scanning tools and techniques documentation\\n\\nvulnerability scanning results\\n\\nvulnerability management records\\n\\naudit records\\n\\nevent/vulnerability correlation logs\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning\\n\\nautomated mechanisms implementing correlation of vulnerability scan results"}]}]}]}]},{"id":"sa","class":"family","title":"System and Services Acquisition","controls":[{"id":"sa-1","class":"SP800-53","title":"System and Services Acquisition Policy and Procedures","parameters":[{"id":"sa-1_prm_1","label":"organization-defined personnel or roles"},{"id":"sa-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"sa-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SA-1"},{"name":"sort-id","value":"sa-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"sa-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ sa-1_prm_1 }}:","parts":[{"id":"sa-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system and services acquisition policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"sa-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system and services\n acquisition policy and associated system and services acquisition controls;\n and"}]},{"id":"sa-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"sa-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System and services acquisition policy {{ sa-1_prm_2 }}; and"},{"id":"sa-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System and services acquisition procedures {{ sa-1_prm_3 }}."}]}]},{"id":"sa-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the SA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"sa-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-1.a_obj","name":"objective","properties":[{"name":"label","value":"SA-1(a)"}],"parts":[{"id":"sa-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)"}],"parts":[{"id":"sa-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(a)(1)[1]"}],"prose":"develops and documents a system and services acquisition policy that\n addresses:","parts":[{"id":"sa-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"sa-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"sa-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"sa-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"sa-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"sa-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"sa-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"sa-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system and services acquisition\n policy is to be disseminated;"},{"id":"sa-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-1(a)(1)[3]"}],"prose":"disseminates the system and services acquisition policy to\n organization-defined personnel or roles;"}]},{"id":"sa-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"SA-1(a)(2)"}],"parts":[{"id":"sa-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n system and services acquisition policy and associated system and services\n acquisition controls;"},{"id":"sa-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"sa-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"sa-1.b_obj","name":"objective","properties":[{"name":"label","value":"SA-1(b)"}],"parts":[{"id":"sa-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"SA-1(b)(1)"}],"parts":[{"id":"sa-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system and services\n acquisition policy;"},{"id":"sa-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(b)(1)[2]"}],"prose":"reviews and updates the current system and services acquisition policy with\n the organization-defined frequency;"}]},{"id":"sa-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"SA-1(b)(2)"}],"parts":[{"id":"sa-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system and services\n acquisition procedures; and"},{"id":"sa-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(b)(2)[2]"}],"prose":"reviews and updates the current system and services acquisition procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"sa-2","class":"SP800-53","title":"Allocation of Resources","properties":[{"name":"label","value":"SA-2"},{"name":"sort-id","value":"sa-02"}],"links":[{"href":"#29fcfe59-33cd-494a-8756-5907ae3a8f92","rel":"reference","text":"NIST Special Publication 800-65"}],"parts":[{"id":"sa-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Determines information security requirements for the information system or\n information system service in mission/business process planning;"},{"id":"sa-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Determines, documents, and allocates the resources required to protect the\n information system or information system service as part of its capital planning\n and investment control process; and"},{"id":"sa-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Establishes a discrete line item for information security in organizational\n programming and budgeting documentation."}]},{"id":"sa-2_gdn","name":"guidance","prose":"Resource allocation for information security includes funding for the initial\n information system or information system service acquisition and funding for the\n sustainment of the system/service.","links":[{"href":"#pm-3","rel":"related","text":"PM-3"},{"href":"#pm-11","rel":"related","text":"PM-11"}]},{"id":"sa-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-2(a)"}],"prose":"determines information security requirements for the information system or\n information system service in mission/business process planning;"},{"id":"sa-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-2(b)"}],"prose":"to protect the information system or information system service as part of its\n capital planning and investment control process:","parts":[{"id":"sa-2.b_obj.1","name":"objective","properties":[{"name":"label","value":"SA-2(b)[1]"}],"prose":"determines the resources required;"},{"id":"sa-2.b_obj.2","name":"objective","properties":[{"name":"label","value":"SA-2(b)[2]"}],"prose":"documents the resources required;"},{"id":"sa-2.b_obj.3","name":"objective","properties":[{"name":"label","value":"SA-2(b)[3]"}],"prose":"allocates the resources required; and"}]},{"id":"sa-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-2(c)"}],"prose":"establishes a discrete line item for information security in organizational\n programming and budgeting documentation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the allocation of resources to information security\n requirements\\n\\nprocedures addressing capital planning and investment control\\n\\norganizational programming and budgeting documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with capital planning, investment control, organizational\n programming and budgeting responsibilities\\n\\norganizational personnel responsible for determining information security\n requirements for information systems/services\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for determining information security requirements\\n\\norganizational processes for capital planning, programming, and budgeting\\n\\nautomated mechanisms supporting and/or implementing organizational capital\n planning, programming, and budgeting"}]}]},{"id":"sa-3","class":"SP800-53","title":"System Development Life Cycle","parameters":[{"id":"sa-3_prm_1","label":"organization-defined system development life cycle"}],"properties":[{"name":"label","value":"SA-3"},{"name":"sort-id","value":"sa-03"}],"links":[{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#abd950ae-092f-4b7a-b374-1c7c67fe9350","rel":"reference","text":"NIST Special Publication 800-64"}],"parts":[{"id":"sa-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Manages the information system using {{ sa-3_prm_1 }} that\n incorporates information security considerations;"},{"id":"sa-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Defines and documents information security roles and responsibilities throughout\n the system development life cycle;"},{"id":"sa-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Identifies individuals having information security roles and responsibilities;\n and"},{"id":"sa-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Integrates the organizational information security risk management process into\n system development life cycle activities."}]},{"id":"sa-3_gdn","name":"guidance","prose":"A well-defined system development life cycle provides the foundation for the\n successful development, implementation, and operation of organizational information\n systems. To apply the required security controls within the system development life\n cycle requires a basic understanding of information security, threats,\n vulnerabilities, adverse impacts, and risk to critical missions/business functions.\n The security engineering principles in SA-8 cannot be properly applied if individuals\n that design, code, and test information systems and system components (including\n information technology products) do not understand security. Therefore, organizations\n include qualified personnel, for example, chief information security officers,\n security architects, security engineers, and information system security officers in\n system development life cycle activities to ensure that security requirements are\n incorporated into organizational information systems. It is equally important that\n developers include individuals on the development team that possess the requisite\n security expertise and skills to ensure that needed security capabilities are\n effectively integrated into the information system. Security awareness and training\n programs can help ensure that individuals having key security roles and\n responsibilities have the appropriate experience, skills, and expertise to conduct\n assigned system development life cycle activities. The effective integration of\n security requirements into enterprise architecture also helps to ensure that\n important security considerations are addressed early in the system development life\n cycle and that those considerations are directly related to the organizational\n mission/business processes. This process also facilitates the integration of the\n information security architecture into the enterprise architecture, consistent with\n organizational risk management and information security strategies.","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#pm-7","rel":"related","text":"PM-7"},{"href":"#sa-8","rel":"related","text":"SA-8"}]},{"id":"sa-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-3.a_obj","name":"objective","properties":[{"name":"label","value":"SA-3(a)"}],"parts":[{"id":"sa-3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-3(a)[1]"}],"prose":"defines a system development life cycle that incorporates information security\n considerations to be used to manage the information system;"},{"id":"sa-3.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-3(a)[2]"}],"prose":"manages the information system using the organization-defined system\n development life cycle;"}]},{"id":"sa-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-3(b)"}],"prose":"defines and documents information security roles and responsibilities throughout\n the system development life cycle;"},{"id":"sa-3.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-3(c)"}],"prose":"identifies individuals having information security roles and responsibilities;\n and"},{"id":"sa-3.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-3(d)"}],"prose":"integrates the organizational information security risk management process into\n system development life cycle activities."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security into the system\n development life cycle process\\n\\ninformation system development life cycle documentation\\n\\ninformation security risk management strategy/program documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security and system life cycle\n development responsibilities\\n\\norganizational personnel with information security risk management\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining and documenting the SDLC\\n\\norganizational processes for identifying SDLC roles and responsibilities\\n\\norganizational process for integrating information security risk management into\n the SDLC\\n\\nautomated mechanisms supporting and/or implementing the SDLC"}]}]},{"id":"sa-4","class":"SP800-53","title":"Acquisition Process","properties":[{"name":"label","value":"SA-4"},{"name":"sort-id","value":"sa-04"}],"links":[{"href":"#ad733a42-a7ed-4774-b988-4930c28852f3","rel":"reference","text":"HSPD-12"},{"href":"#1737a687-52fb-4008-b900-cbfa836f7b65","rel":"reference","text":"ISO/IEC 15408"},{"href":"#d715b234-9b5b-4e07-b1ed-99836727664d","rel":"reference","text":"FIPS Publication 140-2"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#0a5db899-f033-467f-8631-f5a8ba971475","rel":"reference","text":"NIST Special Publication 800-23"},{"href":"#0c775bc3-bfc3-42c7-a382-88949f503171","rel":"reference","text":"NIST Special Publication 800-35"},{"href":"#d818efd3-db31-4953-8afa-9e76afe83ce2","rel":"reference","text":"NIST Special Publication 800-36"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#abd950ae-092f-4b7a-b374-1c7c67fe9350","rel":"reference","text":"NIST Special Publication 800-64"},{"href":"#84a37532-6db6-477b-9ea8-f9085ebca0fc","rel":"reference","text":"NIST Special Publication 800-70"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"},{"href":"#56d671da-6b7b-4abf-8296-84b61980390a","rel":"reference","text":"Federal Acquisition Regulation"},{"href":"#c95a9986-3cd6-4a98-931b-ccfc56cb11e5","rel":"reference","text":"http://www.niap-ccevs.org"},{"href":"#5ed1f4d5-1494-421b-97ed-39d3c88ab51f","rel":"reference","text":"http://fips201ep.cio.gov"},{"href":"#bbd50dd1-54ce-4432-959d-63ea564b1bb4","rel":"reference","text":"http://www.acquisition.gov/far"}],"parts":[{"id":"sa-4_smt","name":"statement","prose":"The organization includes the following requirements, descriptions, and criteria,\n explicitly or by reference, in the acquisition contract for the information system,\n system component, or information system service in accordance with applicable federal\n laws, Executive Orders, directives, policies, regulations, standards, guidelines, and\n organizational mission/business needs:","parts":[{"id":"sa-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Security functional requirements;"},{"id":"sa-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Security strength requirements;"},{"id":"sa-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Security assurance requirements;"},{"id":"sa-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Security-related documentation requirements;"},{"id":"sa-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Requirements for protecting security-related documentation;"},{"id":"sa-4_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Description of the information system development environment and environment in\n which the system is intended to operate; and"},{"id":"sa-4_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Acceptance criteria."},{"id":"sa-4_fr","name":"item","title":"SA-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"The use of Common Criteria (ISO/IEC 15408) evaluated products is strongly preferred. See [http://www.niap-ccevs.org/vpl](http://www.niap-ccevs.org/vpl) or [http://www.commoncriteriaportal.org/products.html](http://www.commoncriteriaportal.org/products.html)."}]}]},{"id":"sa-4_gdn","name":"guidance","prose":"Information system components are discrete, identifiable information technology\n assets (e.g., hardware, software, or firmware) that represent the building blocks of\n an information system. Information system components include commercial information\n technology products. Security functional requirements include security capabilities,\n security functions, and security mechanisms. Security strength requirements\n associated with such capabilities, functions, and mechanisms include degree of\n correctness, completeness, resistance to direct attack, and resistance to tampering\n or bypass. Security assurance requirements include: (i) development processes,\n procedures, practices, and methodologies; and (ii) evidence from development and\n assessment activities providing grounds for confidence that the required security\n functionality has been implemented and the required security strength has been\n achieved. Security documentation requirements address all phases of the system\n development life cycle. Security functionality, assurance, and documentation\n requirements are expressed in terms of security controls and control enhancements\n that have been selected through the tailoring process. The security control tailoring\n process includes, for example, the specification of parameter values through the use\n of assignment and selection statements and the specification of platform dependencies\n and implementation information. Security documentation provides user and\n administrator guidance regarding the implementation and operation of security\n controls. The level of detail required in security documentation is based on the\n security category or classification level of the information system and the degree to\n which organizations depend on the stated security capability, functions, or\n mechanisms to meet overall risk response expectations (as defined in the\n organizational risk management strategy). Security requirements can also include\n organizationally mandated configuration settings specifying allowed functions, ports,\n protocols, and services. Acceptance criteria for information systems, information\n system components, and information system services are defined in the same manner as\n such criteria for any organizational acquisition or procurement. The Federal\n Acquisition Regulation (FAR) Section 7.103 contains information security requirements\n from FISMA.","links":[{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#ps-7","rel":"related","text":"PS-7"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#sa-12","rel":"related","text":"SA-12"}]},{"id":"sa-4_obj","name":"objective","prose":"Determine if the organization includes the following requirements, descriptions, and\n criteria, explicitly or by reference, in the acquisition contracts for the\n information system, system component, or information system service in accordance\n with applicable federal laws, Executive Orders, directives, policies, regulations,\n standards, guidelines, and organizational mission/business needs:","parts":[{"id":"sa-4.a_obj","name":"objective","properties":[{"name":"label","value":"SA-4(a)"}],"prose":"security functional requirements;"},{"id":"sa-4.b_obj","name":"objective","properties":[{"name":"label","value":"SA-4(b)"}],"prose":"security strength requirements;"},{"id":"sa-4.c_obj","name":"objective","properties":[{"name":"label","value":"SA-4(c)"}],"prose":"security assurance requirements;"},{"id":"sa-4.d_obj","name":"objective","properties":[{"name":"label","value":"SA-4(d)"}],"prose":"security-related documentation requirements;"},{"id":"sa-4.e_obj","name":"objective","properties":[{"name":"label","value":"SA-4(e)"}],"prose":"requirements for protecting security-related documentation;"},{"id":"sa-4.f_obj","name":"objective","properties":[{"name":"label","value":"SA-4(f)"}],"prose":"description of:","parts":[{"id":"sa-4.f_obj.1","name":"objective","properties":[{"name":"label","value":"SA-4(f)[1]"}],"prose":"the information system development environment;"},{"id":"sa-4.f_obj.2","name":"objective","properties":[{"name":"label","value":"SA-4(f)[2]"}],"prose":"the environment in which the system is intended to operate; and"}]},{"id":"sa-4.g_obj","name":"objective","properties":[{"name":"label","value":"SA-4(g)"}],"prose":"acceptance criteria."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\nacquisition contracts for the information system, system component, or information\n system service\\n\\ninformation system design documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security functional, strength, and assurance requirements\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for determining information system security functional,\n strength, and assurance requirements\\n\\norganizational processes for developing acquisition contracts\\n\\nautomated mechanisms supporting and/or implementing acquisitions and inclusion of\n security requirements in contracts"}]}],"controls":[{"id":"sa-4.1","class":"SP800-53-enhancement","title":"Functional Properties of Security Controls","properties":[{"name":"label","value":"SA-4(1)"},{"name":"sort-id","value":"sa-04.01"}],"parts":[{"id":"sa-4.1_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to provide a description of the\n functional properties of the security controls to be employed."},{"id":"sa-4.1_gdn","name":"guidance","prose":"Functional properties of security controls describe the functionality (i.e.,\n security capability, functions, or mechanisms) visible at the interfaces of the\n controls and specifically exclude functionality and data structures internal to\n the operation of the controls.","links":[{"href":"#sa-5","rel":"related","text":"SA-5"}]},{"id":"sa-4.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization requires the developer of the information system,\n system component, or information system service to provide a description of the\n functional properties of the security controls to be employed."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\nsolicitation documents\\n\\nacquisition documentation\\n\\nacquisition contracts for the information system, system component, or\n information system services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security functional requirements\\n\\ninformation system developer or service provider\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for determining information system security\n functional, requirements\\n\\norganizational processes for developing acquisition contracts\\n\\nautomated mechanisms supporting and/or implementing acquisitions and inclusion\n of security requirements in contracts"}]}]},{"id":"sa-4.2","class":"SP800-53-enhancement","title":"Design / Implementation Information for Security Controls","parameters":[{"id":"sa-4.2_prm_1","constraints":[{"detail":"at a minimum to include security-relevant external system interfaces; high-level design; low-level design; source code or network and data flow diagram; [organization-defined design/implementation information]"}]},{"id":"sa-4.2_prm_2","depends-on":"sa-4.2_prm_1","label":"organization-defined design/implementation information"},{"id":"sa-4.2_prm_3","label":"organization-defined level of detail"}],"properties":[{"name":"label","value":"SA-4(2)"},{"name":"sort-id","value":"sa-04.02"}],"parts":[{"id":"sa-4.2_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to provide design and implementation\n information for the security controls to be employed that includes: {{ sa-4.2_prm_1 }} at {{ sa-4.2_prm_3 }}."},{"id":"sa-4.2_gdn","name":"guidance","prose":"Organizations may require different levels of detail in design and implementation\n documentation for security controls employed in organizational information\n systems, system components, or information system services based on\n mission/business requirements, requirements for trustworthiness/resiliency, and\n requirements for analysis and testing. Information systems can be partitioned into\n multiple subsystems. Each subsystem within the system can contain one or more\n modules. The high-level design for the system is expressed in terms of multiple\n subsystems and the interfaces between subsystems providing security-relevant\n functionality. The low-level design for the system is expressed in terms of\n modules with particular emphasis on software and firmware (but not excluding\n hardware) and the interfaces between modules providing security-relevant\n functionality. Source code and hardware schematics are typically referred to as\n the implementation representation of the information system.","links":[{"href":"#sa-5","rel":"related","text":"SA-5"}]},{"id":"sa-4.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-4.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-4(2)[1]"}],"prose":"defines level of detail that the developer is required to provide in design and\n implementation information for the security controls to be employed in the\n information system, system component, or information system service;"},{"id":"sa-4.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-4(2)[2]"}],"prose":"defines design/implementation information that the developer is to provide for\n the security controls to be employed (if selected);"},{"id":"sa-4.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-4(2)[3]"}],"prose":"requires the developer of the information system, system component, or\n information system service to provide design and implementation information for\n the security controls to be employed that includes, at the organization-defined\n level of detail, one or more of the following:","parts":[{"id":"sa-4.2_obj.3.a","name":"objective","properties":[{"name":"label","value":"SA-4(2)[3][a]"}],"prose":"security-relevant external system interfaces;"},{"id":"sa-4.2_obj.3.b","name":"objective","properties":[{"name":"label","value":"SA-4(2)[3][b]"}],"prose":"high-level design;"},{"id":"sa-4.2_obj.3.c","name":"objective","properties":[{"name":"label","value":"SA-4(2)[3][c]"}],"prose":"low-level design;"},{"id":"sa-4.2_obj.3.d","name":"objective","properties":[{"name":"label","value":"SA-4(2)[3][d]"}],"prose":"source code;"},{"id":"sa-4.2_obj.3.e","name":"objective","properties":[{"name":"label","value":"SA-4(2)[3][e]"}],"prose":"hardware schematics; and/or"},{"id":"sa-4.2_obj.3.f","name":"objective","properties":[{"name":"label","value":"SA-4(2)[3][f]"}],"prose":"organization-defined design/implementation information."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\nsolicitation documents\\n\\nacquisition documentation\\n\\nacquisition contracts for the information system, system components, or\n information system services\\n\\ndesign and implementation information for security controls employed in the\n information system, system component, or information system service\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\ninformation system developer or service provider\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for determining level of detail for system design and\n security controls\\n\\norganizational processes for developing acquisition contracts\\n\\nautomated mechanisms supporting and/or implementing development of system\n design details"}]}]},{"id":"sa-4.8","class":"SP800-53-enhancement","title":"Continuous Monitoring Plan","parameters":[{"id":"sa-4.8_prm_1","label":"organization-defined level of detail","constraints":[{"detail":"at least the minimum requirement as defined in control CA-7"}]}],"properties":[{"name":"label","value":"SA-4(8)"},{"name":"sort-id","value":"sa-04.08"}],"parts":[{"id":"sa-4.8_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to produce a plan for the continuous\n monitoring of security control effectiveness that contains {{ sa-4.8_prm_1 }}.","parts":[{"id":"sa-4.8_fr","name":"item","title":"SA-4 (8) Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-4.8_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"CSP must use the same security standards regardless of where the system component or information system service is acquired."}]}]},{"id":"sa-4.8_gdn","name":"guidance","prose":"The objective of continuous monitoring plans is to determine if the complete set\n of planned, required, and deployed security controls within the information\n system, system component, or information system service continue to be effective\n over time based on the inevitable changes that occur. Developer continuous\n monitoring plans include a sufficient level of detail such that the information\n can be incorporated into the continuous monitoring strategies and programs\n implemented by organizations.","links":[{"href":"#ca-7","rel":"related","text":"CA-7"}]},{"id":"sa-4.8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-4.8_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-4(8)[1]"}],"prose":"defines the level of detail the developer of the information system, system\n component, or information system service is required to provide when producing\n a plan for the continuous monitoring of security control effectiveness; and"},{"id":"sa-4.8_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-4(8)[2]"}],"prose":"requires the developer of the information system, system component, or\n information system service to produce a plan for the continuous monitoring of\n security control effectiveness that contains the organization-defined level of\n detail."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing developer continuous monitoring plans\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\ndeveloper continuous monitoring plans\\n\\nsecurity assessment plans\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nacquisition documentation\\n\\nsolicitation documentation\\n\\nservice-level agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\ninformation system developers\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Vendor processes for continuous monitoring\\n\\nautomated mechanisms supporting and/or implementing developer continuous\n monitoring"}]}]},{"id":"sa-4.9","class":"SP800-53-enhancement","title":"Functions / Ports / Protocols / Services in Use","properties":[{"name":"label","value":"SA-4(9)"},{"name":"sort-id","value":"sa-04.09"}],"parts":[{"id":"sa-4.9_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to identify early in the system\n development life cycle, the functions, ports, protocols, and services intended for\n organizational use."},{"id":"sa-4.9_gdn","name":"guidance","prose":"The identification of functions, ports, protocols, and services early in the\n system development life cycle (e.g., during the initial requirements definition\n and design phases) allows organizations to influence the design of the information\n system, information system component, or information system service. This early\n involvement in the life cycle helps organizations to avoid or minimize the use of\n functions, ports, protocols, or services that pose unnecessarily high risks and\n understand the trade-offs involved in blocking specific ports, protocols, or\n services (or when requiring information system service providers to do so). Early\n identification of functions, ports, protocols, and services avoids costly\n retrofitting of security controls after the information system, system component,\n or information system service has been implemented. SA-9 describes requirements\n for external information system services with organizations identifying which\n functions, ports, protocols, and services are provided from external sources.","links":[{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#sa-9","rel":"related","text":"SA-9"}]},{"id":"sa-4.9_obj","name":"objective","prose":"Determine if the organization requires the developer of the information system,\n system component, or information system service to identify early in the system\n development life cycle:","parts":[{"id":"sa-4.9_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-4(9)[1]"}],"prose":"the functions intended for organizational use;"},{"id":"sa-4.9_obj.2","name":"objective","properties":[{"name":"label","value":"SA-4(9)[2]"}],"prose":"the ports intended for organizational use;"},{"id":"sa-4.9_obj.3","name":"objective","properties":[{"name":"label","value":"SA-4(9)[3]"}],"prose":"the protocols intended for organizational use; and"},{"id":"sa-4.9_obj.4","name":"objective","properties":[{"name":"label","value":"SA-4(9)[4]"}],"prose":"the services intended for organizational use."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\ninformation system design documentation\\n\\ninformation system documentation including functions, ports, protocols, and\n services intended for organizational use\\n\\nacquisition contracts for information systems or services\\n\\nacquisition documentation\\n\\nsolicitation documentation\\n\\nservice-level agreements\\n\\norganizational security requirements, descriptions, and criteria for developers\n of information systems, system components, and information system services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\nsystem/network administrators\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\ninformation system developers\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"sa-4.10","class":"SP800-53-enhancement","title":"Use of Approved PIV Products","properties":[{"name":"label","value":"SA-4(10)"},{"name":"sort-id","value":"sa-04.10"}],"parts":[{"id":"sa-4.10_smt","name":"statement","prose":"The organization employs only information technology products on the FIPS\n 201-approved products list for Personal Identity Verification (PIV) capability\n implemented within organizational information systems."},{"id":"sa-4.10_gdn","name":"guidance","links":[{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-8","rel":"related","text":"IA-8"}]},{"id":"sa-4.10_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs only information technology products on the\n FIPS 201-approved products list for Personal Identity Verification (PIV)\n capability implemented within organizational information systems. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nservice-level agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\norganizational personnel with responsibility for ensuring only FIPS\n 201-approved products are implemented\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for selecting and employing FIPS 201-approved\n products"}]}]}]},{"id":"sa-5","class":"SP800-53","title":"Information System Documentation","parameters":[{"id":"sa-5_prm_1","label":"organization-defined actions"},{"id":"sa-5_prm_2","label":"organization-defined personnel or roles","constraints":[{"detail":"at a minimum, the ISSO (or similar role within the organization)"}]}],"properties":[{"name":"label","value":"SA-5"},{"name":"sort-id","value":"sa-05"}],"parts":[{"id":"sa-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Obtains administrator documentation for the information system, system component,\n or information system service that describes:","parts":[{"id":"sa-5_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Secure configuration, installation, and operation of the system, component, or\n service;"},{"id":"sa-5_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Effective use and maintenance of security functions/mechanisms; and"},{"id":"sa-5_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Known vulnerabilities regarding configuration and use of administrative (i.e.,\n privileged) functions;"}]},{"id":"sa-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Obtains user documentation for the information system, system component, or\n information system service that describes:","parts":[{"id":"sa-5_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"User-accessible security functions/mechanisms and how to effectively use those\n security functions/mechanisms;"},{"id":"sa-5_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Methods for user interaction, which enables individuals to use the system,\n component, or service in a more secure manner; and"},{"id":"sa-5_smt.b.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"User responsibilities in maintaining the security of the system, component, or\n service;"}]},{"id":"sa-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Documents attempts to obtain information system, system component, or information\n system service documentation when such documentation is either unavailable or\n nonexistent and takes {{ sa-5_prm_1 }} in response;"},{"id":"sa-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects documentation as required, in accordance with the risk management\n strategy; and"},{"id":"sa-5_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Distributes documentation to {{ sa-5_prm_2 }}."}]},{"id":"sa-5_gdn","name":"guidance","prose":"This control helps organizational personnel understand the implementation and\n operation of security controls associated with information systems, system\n components, and information system services. Organizations consider establishing\n specific measures to determine the quality/completeness of the content provided. The\n inability to obtain needed documentation may occur, for example, due to the age of\n the information system/component or lack of support from developers and contractors.\n In those situations, organizations may need to recreate selected documentation if\n such documentation is essential to the effective implementation or operation of\n security controls. The level of protection provided for selected information system,\n component, or service documentation is commensurate with the security category or\n classification of the system. For example, documentation associated with a key DoD\n weapons system or command and control system would typically require a higher level\n of protection than a routine administrative system. Documentation that addresses\n information system vulnerabilities may also require an increased level of protection.\n Secure operation of the information system, includes, for example, initially starting\n the system and resuming secure system operation after any lapse in system\n operation.","links":[{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-2","rel":"related","text":"PS-2"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"sa-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-5.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-5(a)"}],"prose":"obtains administrator documentation for the information system, system component,\n or information system service that describes:","parts":[{"id":"sa-5.a.1_obj","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)"}],"parts":[{"id":"sa-5.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)[1]"}],"prose":"secure configuration of the system, system component, or service;"},{"id":"sa-5.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)[2]"}],"prose":"secure installation of the system, system component, or service;"},{"id":"sa-5.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)[3]"}],"prose":"secure operation of the system, system component, or service;"}]},{"id":"sa-5.a.2_obj","name":"objective","properties":[{"name":"label","value":"SA-5(a)(2)"}],"parts":[{"id":"sa-5.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(a)(2)[1]"}],"prose":"effective use of the security features/mechanisms;"},{"id":"sa-5.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(a)(2)[2]"}],"prose":"effective maintenance of the security features/mechanisms;"}]},{"id":"sa-5.a.3_obj","name":"objective","properties":[{"name":"label","value":"SA-5(a)(3)"}],"prose":"known vulnerabilities regarding configuration and use of administrative (i.e.,\n privileged) functions;"}]},{"id":"sa-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-5(b)"}],"prose":"obtains user documentation for the information system, system component, or\n information system service that describes:","parts":[{"id":"sa-5.b.1_obj","name":"objective","properties":[{"name":"label","value":"SA-5(b)(1)"}],"parts":[{"id":"sa-5.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(b)(1)[1]"}],"prose":"user-accessible security functions/mechanisms;"},{"id":"sa-5.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(b)(1)[2]"}],"prose":"how to effectively use those functions/mechanisms;"}]},{"id":"sa-5.b.2_obj","name":"objective","properties":[{"name":"label","value":"SA-5(b)(2)"}],"prose":"methods for user interaction, which enables individuals to use the system,\n component, or service in a more secure manner;"},{"id":"sa-5.b.3_obj","name":"objective","properties":[{"name":"label","value":"SA-5(b)(3)"}],"prose":"user responsibilities in maintaining the security of the system, component, or\n service;"}]},{"id":"sa-5.c_obj","name":"objective","properties":[{"name":"label","value":"SA-5(c)"}],"parts":[{"id":"sa-5.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-5(c)[1]"}],"prose":"defines actions to be taken after documented attempts to obtain information\n system, system component, or information system service documentation when such\n documentation is either unavailable or nonexistent;"},{"id":"sa-5.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-5(c)[2]"}],"prose":"documents attempts to obtain information system, system component, or\n information system service documentation when such documentation is either\n unavailable or nonexistent;"},{"id":"sa-5.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-5(c)[3]"}],"prose":"takes organization-defined actions in response;"}]},{"id":"sa-5.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-5(d)"}],"prose":"protects documentation as required, in accordance with the risk management\n strategy;"},{"id":"sa-5.e_obj","name":"objective","properties":[{"name":"label","value":"SA-5(e)"}],"parts":[{"id":"sa-5.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-5(e)[1]"}],"prose":"defines personnel or roles to whom documentation is to be distributed; and"},{"id":"sa-5.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-5(e)[2]"}],"prose":"distributes documentation to organization-defined personnel or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing information system documentation\\n\\ninformation system documentation including administrator and user guides\\n\\nrecords documenting attempts to obtain unavailable or nonexistent information\n system documentation\\n\\nlist of actions to be taken in response to documented attempts to obtain\n information system, system component, or information system service\n documentation\\n\\nrisk management strategy documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\nsystem administrators\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\ninformation system developers\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for obtaining, protecting, and distributing information\n system administrator and user documentation"}]}]},{"id":"sa-8","class":"SP800-53","title":"Security Engineering Principles","properties":[{"name":"label","value":"SA-8"},{"name":"sort-id","value":"sa-08"}],"links":[{"href":"#21b1ed35-56d2-40a8-bdfe-b461fffe322f","rel":"reference","text":"NIST Special Publication 800-27"}],"parts":[{"id":"sa-8_smt","name":"statement","prose":"The organization applies information system security engineering principles in the\n specification, design, development, implementation, and modification of the\n information system."},{"id":"sa-8_gdn","name":"guidance","prose":"Organizations apply security engineering principles primarily to new development\n information systems or systems undergoing major upgrades. For legacy systems,\n organizations apply security engineering principles to system upgrades and\n modifications to the extent feasible, given the current state of hardware, software,\n and firmware within those systems. Security engineering principles include, for\n example: (i) developing layered protections; (ii) establishing sound security policy,\n architecture, and controls as the foundation for design; (iii) incorporating security\n requirements into the system development life cycle; (iv) delineating physical and\n logical security boundaries; (v) ensuring that system developers are trained on how\n to build secure software; (vi) tailoring security controls to meet organizational and\n operational needs; (vii) performing threat modeling to identify use cases, threat\n agents, attack vectors, and attack patterns as well as compensating controls and\n design patterns needed to mitigate risk; and (viii) reducing risk to acceptable\n levels, thus enabling informed risk management decisions.","links":[{"href":"#pm-7","rel":"related","text":"PM-7"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-17","rel":"related","text":"SA-17"},{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"sa-8_obj","name":"objective","prose":"Determine if the organization applies information system security engineering\n principles in: ","parts":[{"id":"sa-8_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-8[1]"}],"prose":"the specification of the information system;"},{"id":"sa-8_obj.2","name":"objective","properties":[{"name":"label","value":"SA-8[2]"}],"prose":"the design of the information system;"},{"id":"sa-8_obj.3","name":"objective","properties":[{"name":"label","value":"SA-8[3]"}],"prose":"the development of the information system;"},{"id":"sa-8_obj.4","name":"objective","properties":[{"name":"label","value":"SA-8[4]"}],"prose":"the implementation of the information system; and"},{"id":"sa-8_obj.5","name":"objective","properties":[{"name":"label","value":"SA-8[5]"}],"prose":"the modification of the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing security engineering principles used in the specification,\n design, development, implementation, and modification of the information\n system\\n\\ninformation system design documentation\\n\\ninformation security requirements and specifications for the information\n system\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\norganizational personnel with information system specification, design,\n development, implementation, and modification responsibilities\\n\\ninformation system developers\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for applying security engineering principles in\n information system specification, design, development, implementation, and\n modification\\n\\nautomated mechanisms supporting the application of security engineering principles\n in information system specification, design, development, implementation, and\n modification"}]}]},{"id":"sa-9","class":"SP800-53","title":"External Information System Services","parameters":[{"id":"sa-9_prm_1","label":"organization-defined security controls","constraints":[{"detail":"FedRAMP Security Controls Baseline(s) if Federal information is processed or stored within the external system"}]},{"id":"sa-9_prm_2","label":"organization-defined processes, methods, and techniques","constraints":[{"detail":"Federal/FedRAMP Continuous Monitoring requirements must be met for external systems where Federal information is processed or stored"}]}],"properties":[{"name":"label","value":"SA-9"},{"name":"sort-id","value":"sa-09"}],"links":[{"href":"#0c775bc3-bfc3-42c7-a382-88949f503171","rel":"reference","text":"NIST Special Publication 800-35"}],"parts":[{"id":"sa-9_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Requires that providers of external information system services comply with\n organizational information security requirements and employ {{ sa-9_prm_1 }} in accordance with applicable federal laws, Executive\n Orders, directives, policies, regulations, standards, and guidance;"},{"id":"sa-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Defines and documents government oversight and user roles and responsibilities\n with regard to external information system services; and"},{"id":"sa-9_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Employs {{ sa-9_prm_2 }} to monitor security control compliance by\n external service providers on an ongoing basis."}]},{"id":"sa-9_gdn","name":"guidance","prose":"External information system services are services that are implemented outside of the\n authorization boundaries of organizational information systems. This includes\n services that are used by, but not a part of, organizational information systems.\n FISMA and OMB policy require that organizations using external service providers that\n are processing, storing, or transmitting federal information or operating information\n systems on behalf of the federal government ensure that such providers meet the same\n security requirements that federal agencies are required to meet. Organizations\n establish relationships with external service providers in a variety of ways\n including, for example, through joint ventures, business partnerships, contracts,\n interagency agreements, lines of business arrangements, licensing agreements, and\n supply chain exchanges. The responsibility for managing risks from the use of\n external information system services remains with authorizing officials. For services\n external to organizations, a chain of trust requires that organizations establish and\n retain a level of confidence that each participating provider in the potentially\n complex consumer-provider relationship provides adequate protection for the services\n rendered. The extent and nature of this chain of trust varies based on the\n relationships between organizations and the external providers. Organizations\n document the basis for trust relationships so the relationships can be monitored over\n time. External information system services documentation includes government, service\n providers, end user security roles and responsibilities, and service-level\n agreements. Service-level agreements define expectations of performance for security\n controls, describe measurable outcomes, and identify remedies and response\n requirements for identified instances of noncompliance.","links":[{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ir-7","rel":"related","text":"IR-7"},{"href":"#ps-7","rel":"related","text":"PS-7"}]},{"id":"sa-9_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-9.a_obj","name":"objective","properties":[{"name":"label","value":"SA-9(a)"}],"parts":[{"id":"sa-9.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(a)[1]"}],"prose":"defines security controls to be employed by providers of external information\n system services;"},{"id":"sa-9.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(a)[2]"}],"prose":"requires that providers of external information system services comply with\n organizational information security requirements;"},{"id":"sa-9.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(a)[3]"}],"prose":"requires that providers of external information system services employ\n organization-defined security controls in accordance with applicable federal\n laws, Executive Orders, directives, policies, regulations, standards, and\n guidance;"}]},{"id":"sa-9.b_obj","name":"objective","properties":[{"name":"label","value":"SA-9(b)"}],"parts":[{"id":"sa-9.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(b)[1]"}],"prose":"defines and documents government oversight with regard to external information\n system services;"},{"id":"sa-9.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(b)[2]"}],"prose":"defines and documents user roles and responsibilities with regard to external\n information system services;"}]},{"id":"sa-9.c_obj","name":"objective","properties":[{"name":"label","value":"SA-9(c)"}],"parts":[{"id":"sa-9.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(c)[1]"}],"prose":"defines processes, methods, and techniques to be employed to monitor security\n control compliance by external service providers; and"},{"id":"sa-9.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-9(c)[2]"}],"prose":"employs organization-defined processes, methods, and techniques to monitor\n security control compliance by external service providers on an ongoing\n basis."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing external information system services\\n\\nprocedures addressing methods and techniques for monitoring security control\n compliance by external service providers of information system services\\n\\nacquisition contracts, service-level agreements\\n\\norganizational security requirements and security specifications for external\n provider services\\n\\nsecurity control assessment evidence from external providers of information system\n services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\nexternal providers of information system services\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring security control compliance by external\n service providers on an ongoing basis\\n\\nautomated mechanisms for monitoring security control compliance by external\n service providers on an ongoing basis"}]}],"controls":[{"id":"sa-9.1","class":"SP800-53-enhancement","title":"Risk Assessments / Organizational Approvals","parameters":[{"id":"sa-9.1_prm_1","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"SA-9(1)"},{"name":"sort-id","value":"sa-09.01"}],"parts":[{"id":"sa-9.1_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-9.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Conducts an organizational assessment of risk prior to the acquisition or\n outsourcing of dedicated information security services; and"},{"id":"sa-9.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Ensures that the acquisition or outsourcing of dedicated information security\n services is approved by {{ sa-9.1_prm_1 }}."}]},{"id":"sa-9.1_gdn","name":"guidance","prose":"Dedicated information security services include, for example, incident monitoring,\n analysis and response, operation of information security-related devices such as\n firewalls, or key management services.","links":[{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"sa-9.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-9.1.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-9(1)(a)"}],"prose":"conducts an organizational assessment of risk prior to the acquisition or\n outsourcing of dedicated information security services;","links":[{"href":"#sa-9.1_smt.a","rel":"corresp","text":"SA-9(1)(a)"}]},{"id":"sa-9.1.b_obj","name":"objective","properties":[{"name":"label","value":"SA-9(1)(b)"}],"parts":[{"id":"sa-9.1.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(1)(b)[1]"}],"prose":"defines personnel or roles designated to approve the acquisition or\n outsourcing of dedicated information security services; and"},{"id":"sa-9.1.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-9(1)(b)[2]"}],"prose":"ensures that the acquisition or outsourcing of dedicated information\n security services is approved by organization-defined personnel or\n roles."}],"links":[{"href":"#sa-9.1_smt.b","rel":"corresp","text":"SA-9(1)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing external information system services\\n\\nacquisition documentation\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nrisk assessment reports\\n\\napproval records for acquisition or outsourcing of dedicated information\n security services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information system security responsibilities\\n\\nexternal providers of information system services\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for conducting a risk assessment prior to acquiring or\n outsourcing dedicated information security services\\n\\norganizational processes for approving the outsourcing of dedicated information\n security services\\n\\nautomated mechanisms supporting and/or implementing risk assessment\\n\\nautomated mechanisms supporting and/or implementing approval processes"}]}]},{"id":"sa-9.2","class":"SP800-53-enhancement","title":"Identification of Functions / Ports / Protocols / Services","parameters":[{"id":"sa-9.2_prm_1","label":"organization-defined external information system services","constraints":[{"detail":"all external systems where Federal information is processed or stored"}]}],"properties":[{"name":"label","value":"SA-9(2)"},{"name":"sort-id","value":"sa-09.02"}],"parts":[{"id":"sa-9.2_smt","name":"statement","prose":"The organization requires providers of {{ sa-9.2_prm_1 }} to\n identify the functions, ports, protocols, and other services required for the use\n of such services."},{"id":"sa-9.2_gdn","name":"guidance","prose":"Information from external service providers regarding the specific functions,\n ports, protocols, and services used in the provision of such services can be\n particularly useful when the need arises to understand the trade-offs involved in\n restricting certain functions/services or blocking certain ports/protocols.","links":[{"href":"#cm-7","rel":"related","text":"CM-7"}]},{"id":"sa-9.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-9.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(2)[1]"}],"prose":"defines external information system services for which providers of such\n services are to identify the functions, ports, protocols, and other services\n required for the use of such services;"},{"id":"sa-9.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-9(2)[2]"}],"prose":"requires providers of organization-defined external information system services\n to identify:","parts":[{"id":"sa-9.2_obj.2.a","name":"objective","properties":[{"name":"label","value":"SA-9(2)[2][a]"}],"prose":"the functions required for the use of such services;"},{"id":"sa-9.2_obj.2.b","name":"objective","properties":[{"name":"label","value":"SA-9(2)[2][b]"}],"prose":"the ports required for the use of such services;"},{"id":"sa-9.2_obj.2.c","name":"objective","properties":[{"name":"label","value":"SA-9(2)[2][c]"}],"prose":"the protocols required for the use of such services; and"},{"id":"sa-9.2_obj.2.d","name":"objective","properties":[{"name":"label","value":"SA-9(2)[2][d]"}],"prose":"the other services required for the use of such services."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing external information system services\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nacquisition documentation\\n\\nsolicitation documentation, service-level agreements\\n\\norganizational security requirements and security specifications for external\n service providers\\n\\nlist of required functions, ports, protocols, and other services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nexternal providers of information system services"}]}]},{"id":"sa-9.4","class":"SP800-53-enhancement","title":"Consistent Interests of Consumers and Providers","parameters":[{"id":"sa-9.4_prm_1","label":"organization-defined security safeguards"},{"id":"sa-9.4_prm_2","label":"organization-defined external service providers","constraints":[{"detail":"all external systems where Federal information is processed or stored"}]}],"properties":[{"name":"label","value":"SA-9(4)"},{"name":"sort-id","value":"sa-09.04"}],"parts":[{"id":"sa-9.4_smt","name":"statement","prose":"The organization employs {{ sa-9.4_prm_1 }} to ensure that the\n interests of {{ sa-9.4_prm_2 }} are consistent with and reflect\n organizational interests."},{"id":"sa-9.4_gdn","name":"guidance","prose":"As organizations increasingly use external service providers, the possibility\n exists that the interests of the service providers may diverge from organizational\n interests. In such situations, simply having the correct technical, procedural, or\n operational safeguards in place may not be sufficient if the service providers\n that implement and control those safeguards are not operating in a manner\n consistent with the interests of the consuming organizations. Possible actions\n that organizations might take to address such concerns include, for example,\n requiring background checks for selected service provider personnel, examining\n ownership records, employing only trustworthy service providers (i.e., providers\n with which organizations have had positive experiences), and conducting\n periodic/unscheduled visits to service provider facilities."},{"id":"sa-9.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-9.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(4)[1]"}],"prose":"defines external service providers whose interests are to be consistent with\n and reflect organizational interests;"},{"id":"sa-9.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(4)[2]"}],"prose":"defines security safeguards to be employed to ensure that the interests of\n organization-defined external service providers are consistent with and reflect\n organizational interests; and"},{"id":"sa-9.4_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-9(4)[3]"}],"prose":"employs organization-defined security safeguards to ensure that the interests\n of organization-defined external service providers are consistent with and\n reflect organizational interests."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing external information system services\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\norganizational security requirements/safeguards for external service\n providers\\n\\npersonnel security policies for external service providers\\n\\nassessments performed on external service providers\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nexternal providers of information system services"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining and employing safeguards to ensure\n consistent interests with external service providers\\n\\nautomated mechanisms supporting and/or implementing safeguards to ensure\n consistent interests with external service providers"}]}]},{"id":"sa-9.5","class":"SP800-53-enhancement","title":"Processing, Storage, and Service Location","parameters":[{"id":"sa-9.5_prm_1","constraints":[{"detail":"information processing, information data, AND information services"}]},{"id":"sa-9.5_prm_2","label":"organization-defined locations","constraints":[{"detail":"U.S./U.S. Territories or geographic locations where there is U.S. jurisdiction"}]},{"id":"sa-9.5_prm_3","label":"organization-defined requirements or conditions","constraints":[{"detail":"all High Impact Data, Systems, or Services"}]}],"properties":[{"name":"label","value":"SA-9(5)"},{"name":"sort-id","value":"sa-09.05"}],"parts":[{"id":"sa-9.5_smt","name":"statement","prose":"The organization restricts the location of {{ sa-9.5_prm_1 }} to\n {{ sa-9.5_prm_2 }} based on {{ sa-9.5_prm_3 }}."},{"id":"sa-9.5_gdn","name":"guidance","prose":"The location of information processing, information/data storage, or information\n system services that are critical to organizations can have a direct impact on the\n ability of those organizations to successfully execute their missions/business\n functions. This situation exists when external providers control the location of\n processing, storage or services. The criteria external providers use for the\n selection of processing, storage, or service locations may be different from\n organizational criteria. For example, organizations may want to ensure that\n data/information storage locations are restricted to certain locations to\n facilitate incident response activities (e.g., forensic analyses, after-the-fact\n investigations) in case of information security breaches/compromises. Such\n incident response activities may be adversely affected by the governing laws or\n protocols in the locations where processing and storage occur and/or the locations\n from which information system services emanate."},{"id":"sa-9.5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-9.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(5)[1]"}],"prose":"defines locations where organization-defined information processing,\n information/data, and/or information system services are to be restricted;"},{"id":"sa-9.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(5)[2]"}],"prose":"defines requirements or conditions to restrict the location of information\n processing, information/data, and/or information system services;"},{"id":"sa-9.5_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-9(5)[3]"}],"prose":"restricts the location of one or more of the following to organization-defined\n locations based on organization-defined requirements or conditions:","parts":[{"id":"sa-9.5_obj.3.a","name":"objective","properties":[{"name":"label","value":"SA-9(5)[3][a]"}],"prose":"information processing;"},{"id":"sa-9.5_obj.3.b","name":"objective","properties":[{"name":"label","value":"SA-9(5)[3][b]"}],"prose":"information/data; and/or"},{"id":"sa-9.5_obj.3.c","name":"objective","properties":[{"name":"label","value":"SA-9(5)[3][c]"}],"prose":"information services."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing external information system services\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nrestricted locations for information processing\\n\\ninformation/data and/or information system services\\n\\ninformation processing, information/data, and/or information system services to\n be maintained in restricted locations\\n\\norganizational security requirements or conditions for external providers\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nexternal providers of information system services"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining requirements to restrict locations of\n information processing, information/data, or information services\\n\\norganizational processes for ensuring the location is restricted in accordance\n with requirements or conditions"}]}]}]},{"id":"sa-10","class":"SP800-53","title":"Developer Configuration Management","parameters":[{"id":"sa-10_prm_1","constraints":[{"detail":"development, implementation, AND operation"}]},{"id":"sa-10_prm_2","label":"organization-defined configuration items under configuration management"},{"id":"sa-10_prm_3","label":"organization-defined personnel"}],"properties":[{"name":"label","value":"SA-10"},{"name":"sort-id","value":"sa-10"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"sa-10_smt","name":"statement","prose":"The organization requires the developer of the information system, system component,\n or information system service to:","parts":[{"id":"sa-10_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Perform configuration management during system, component, or service {{ sa-10_prm_1 }};"},{"id":"sa-10_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Document, manage, and control the integrity of changes to {{ sa-10_prm_2 }};"},{"id":"sa-10_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Implement only organization-approved changes to the system, component, or\n service;"},{"id":"sa-10_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Document approved changes to the system, component, or service and the potential\n security impacts of such changes; and"},{"id":"sa-10_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Track security flaws and flaw resolution within the system, component, or service\n and report findings to {{ sa-10_prm_3 }}."},{"id":"sa-10_fr","name":"item","title":"SA-10 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-10_fr_smt.1","name":"item","properties":[{"name":"label","value":"(e) Requirement:"}],"prose":"For JAB authorizations, track security flaws and flaw resolution within the system, component, or service and report findings to organization-defined personnel, to include FedRAMP."}]}]},{"id":"sa-10_gdn","name":"guidance","prose":"This control also applies to organizations conducting internal information systems\n development and integration. Organizations consider the quality and completeness of\n the configuration management activities conducted by developers as evidence of\n applying effective security safeguards. Safeguards include, for example, protecting\n from unauthorized modification or destruction, the master copies of all material used\n to generate security-relevant portions of the system hardware, software, and\n firmware. Maintaining the integrity of changes to the information system, information\n system component, or information system service requires configuration control\n throughout the system development life cycle to track authorized changes and prevent\n unauthorized changes. Configuration items that are placed under configuration\n management (if existence/use is required by other security controls) include: the\n formal model; the functional, high-level, and low-level design specifications; other\n design data; implementation documentation; source code and hardware schematics; the\n running version of the object code; tools for comparing new versions of\n security-relevant hardware descriptions and software/firmware source code with\n previous versions; and test fixtures and documentation. Depending on the\n mission/business needs of organizations and the nature of the contractual\n relationships in place, developers may provide configuration management support\n during the operations and maintenance phases of the life cycle.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"sa-10_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-10.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-10(a)"}],"prose":"requires the developer of the information system, system component, or information\n system service to perform configuration management during one or more of the\n following:","parts":[{"id":"sa-10.a_obj.1","name":"objective","properties":[{"name":"label","value":"SA-10(a)[1]"}],"prose":"system, component, or service design;"},{"id":"sa-10.a_obj.2","name":"objective","properties":[{"name":"label","value":"SA-10(a)[2]"}],"prose":"system, component, or service development;"},{"id":"sa-10.a_obj.3","name":"objective","properties":[{"name":"label","value":"SA-10(a)[3]"}],"prose":"system, component, or service implementation; and/or"},{"id":"sa-10.a_obj.4","name":"objective","properties":[{"name":"label","value":"SA-10(a)[4]"}],"prose":"system, component, or service operation;"}]},{"id":"sa-10.b_obj","name":"objective","properties":[{"name":"label","value":"SA-10(b)"}],"parts":[{"id":"sa-10.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-10(b)[1]"}],"prose":"defines configuration items to be placed under configuration management;"},{"id":"sa-10.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-10(b)[2]"}],"prose":"requires the developer of the information system, system component, or\n information system service to:","parts":[{"id":"sa-10.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"SA-10(b)[2][a]"}],"prose":"document the integrity of changes to organization-defined items under\n configuration management;"},{"id":"sa-10.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"SA-10(b)[2][b]"}],"prose":"manage the integrity of changes to organization-defined items under\n configuration management;"},{"id":"sa-10.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"SA-10(b)[2][c]"}],"prose":"control the integrity of changes to organization-defined items under\n configuration management;"}]}]},{"id":"sa-10.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-10(c)"}],"prose":"requires the developer of the information system, system component, or information\n system service to implement only organization-approved changes to the system,\n component, or service;"},{"id":"sa-10.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-10(d)"}],"prose":"requires the developer of the information system, system component, or information\n system service to document:","parts":[{"id":"sa-10.d_obj.1","name":"objective","properties":[{"name":"label","value":"SA-10(d)[1]"}],"prose":"approved changes to the system, component, or service;"},{"id":"sa-10.d_obj.2","name":"objective","properties":[{"name":"label","value":"SA-10(d)[2]"}],"prose":"the potential security impacts of such changes;"}]},{"id":"sa-10.e_obj","name":"objective","properties":[{"name":"label","value":"SA-10(e)"}],"parts":[{"id":"sa-10.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-10(e)[1]"}],"prose":"defines personnel to whom findings, resulting from security flaws and flaw\n resolution tracked within the system, component, or service, are to be\n reported;"},{"id":"sa-10.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-10(e)[2]"}],"prose":"requires the developer of the information system, system component, or\n information system service to:","parts":[{"id":"sa-10.e_obj.2.a","name":"objective","properties":[{"name":"label","value":"SA-10(e)[2][a]"}],"prose":"track security flaws within the system, component, or service;"},{"id":"sa-10.e_obj.2.b","name":"objective","properties":[{"name":"label","value":"SA-10(e)[2][b]"}],"prose":"track security flaw resolution within the system, component, or service;\n and"},{"id":"sa-10.e_obj.2.c","name":"objective","properties":[{"name":"label","value":"SA-10(e)[2][c]"}],"prose":"report findings to organization-defined personnel."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing system developer configuration management\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information\n system service\\n\\nsystem developer configuration management plan\\n\\nsecurity flaw and flaw resolution tracking records\\n\\nsystem change authorization records\\n\\nchange control records\\n\\nconfiguration management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with configuration management responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring developer configuration management\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer\n configuration management"}]}],"controls":[{"id":"sa-10.1","class":"SP800-53-enhancement","title":"Software / Firmware Integrity Verification","properties":[{"name":"label","value":"SA-10(1)"},{"name":"sort-id","value":"sa-10.01"}],"parts":[{"id":"sa-10.1_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to enable integrity verification of\n software and firmware components."},{"id":"sa-10.1_gdn","name":"guidance","prose":"This control enhancement allows organizations to detect unauthorized changes to\n software and firmware components through the use of tools, techniques, and/or\n mechanisms provided by developers. Integrity checking mechanisms can also address\n counterfeiting of software and firmware components. Organizations verify the\n integrity of software and firmware components, for example, through secure one-way\n hashes provided by developers. Delivered software and firmware components also\n include any updates to such components.","links":[{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"sa-10.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization requires the developer of the information system,\n system component, or information system service to enable integrity verification\n of software and firmware components."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing system developer configuration management\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system\\n\\nsystem component, or information system service\\n\\nsystem developer configuration management plan\\n\\nsoftware and firmware integrity verification records\\n\\nsystem change authorization records\\n\\nchange control records\\n\\nconfiguration management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with configuration management responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring developer configuration management\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer\n configuration management"}]}]}]},{"id":"sa-11","class":"SP800-53","title":"Developer Security Testing and Evaluation","parameters":[{"id":"sa-11_prm_1"},{"id":"sa-11_prm_2","label":"organization-defined depth and coverage"}],"properties":[{"name":"label","value":"SA-11"},{"name":"sort-id","value":"sa-11"}],"links":[{"href":"#1737a687-52fb-4008-b900-cbfa836f7b65","rel":"reference","text":"ISO/IEC 15408"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#275cc052-0f7f-423c-bdb6-ed503dc36228","rel":"reference","text":"http://nvd.nist.gov"},{"href":"#15522e92-9192-463d-9646-6a01982db8ca","rel":"reference","text":"http://cwe.mitre.org"},{"href":"#0931209f-00ae-4132-b92c-bc645847e8f9","rel":"reference","text":"http://cve.mitre.org"},{"href":"#4ef539ba-b767-4666-b0d3-168c53005fa3","rel":"reference","text":"http://capec.mitre.org"}],"parts":[{"id":"sa-11_smt","name":"statement","prose":"The organization requires the developer of the information system, system component,\n or information system service to:","parts":[{"id":"sa-11_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Create and implement a security assessment plan;"},{"id":"sa-11_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Perform {{ sa-11_prm_1 }} testing/evaluation at {{ sa-11_prm_2 }};"},{"id":"sa-11_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Produce evidence of the execution of the security assessment plan and the results\n of the security testing/evaluation;"},{"id":"sa-11_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Implement a verifiable flaw remediation process; and"},{"id":"sa-11_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Correct flaws identified during security testing/evaluation."}]},{"id":"sa-11_gdn","name":"guidance","prose":"Developmental security testing/evaluation occurs at all post-design phases of the\n system development life cycle. Such testing/evaluation confirms that the required\n security controls are implemented correctly, operating as intended, enforcing the\n desired security policy, and meeting established security requirements. Security\n properties of information systems may be affected by the interconnection of system\n components or changes to those components. These interconnections or changes (e.g.,\n upgrading or replacing applications and operating systems) may adversely affect\n previously implemented security controls. This control provides additional types of\n security testing/evaluation that developers can conduct to reduce or eliminate\n potential flaws. Testing custom software applications may require approaches such as\n static analysis, dynamic analysis, binary analysis, or a hybrid of the three\n approaches. Developers can employ these analysis approaches in a variety of tools\n (e.g., web-based application scanners, static analysis tools, binary analyzers) and\n in source code reviews. Security assessment plans provide the specific activities\n that developers plan to carry out including the types of analyses, testing,\n evaluation, and reviews of software and firmware components, the degree of rigor to\n be applied, and the types of artifacts produced during those processes. The depth of\n security testing/evaluation refers to the rigor and level of detail associated with\n the assessment process (e.g., black box, gray box, or white box testing). The\n coverage of security testing/evaluation refers to the scope (i.e., number and type)\n of the artifacts included in the assessment process. Contracts specify the acceptance\n criteria for security assessment plans, flaw remediation processes, and the evidence\n that the plans/processes have been diligently applied. Methods for reviewing and\n protecting assessment plans, evidence, and documentation are commensurate with the\n security category or classification level of the information system. Contracts may\n specify documentation protection requirements.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"sa-11_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-11.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-11(a)"}],"prose":"requires the developer of the information system, system component, or information\n system service to create and implement a security plan;"},{"id":"sa-11.b_obj","name":"objective","properties":[{"name":"label","value":"SA-11(b)"}],"parts":[{"id":"sa-11.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-11(b)[1]"}],"prose":"defines the depth of testing/evaluation to be performed by the developer of the\n information system, system component, or information system service;"},{"id":"sa-11.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-11(b)[2]"}],"prose":"defines the coverage of testing/evaluation to be performed by the developer of\n the information system, system component, or information system service;"},{"id":"sa-11.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-11(b)[3]"}],"prose":"requires the developer of the information system, system component, or\n information system service to perform one or more of the following\n testing/evaluation at the organization-defined depth and coverage:","parts":[{"id":"sa-11.b_obj.3.a","name":"objective","properties":[{"name":"label","value":"SA-11(b)[3][a]"}],"prose":"unit testing/evaluation;"},{"id":"sa-11.b_obj.3.b","name":"objective","properties":[{"name":"label","value":"SA-11(b)[3][b]"}],"prose":"integration testing/evaluation;"},{"id":"sa-11.b_obj.3.c","name":"objective","properties":[{"name":"label","value":"SA-11(b)[3][c]"}],"prose":"system testing/evaluation; and/or"},{"id":"sa-11.b_obj.3.d","name":"objective","properties":[{"name":"label","value":"SA-11(b)[3][d]"}],"prose":"regression testing/evaluation;"}]}]},{"id":"sa-11.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-11(c)"}],"prose":"requires the developer of the information system, system component, or information\n system service to produce evidence of:","parts":[{"id":"sa-11.c_obj.1","name":"objective","properties":[{"name":"label","value":"SA-11(c)[1]"}],"prose":"the execution of the security assessment plan;"},{"id":"sa-11.c_obj.2","name":"objective","properties":[{"name":"label","value":"SA-11(c)[2]"}],"prose":"the results of the security testing/evaluation;"}]},{"id":"sa-11.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-11(d)"}],"prose":"requires the developer of the information system, system component, or information\n system service to implement a verifiable flaw remediation process; and"},{"id":"sa-11.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-11(e)"}],"prose":"requires the developer of the information system, system component, or information\n system service to correct flaws identified during security testing/evaluation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing system developer security testing\\n\\nprocedures addressing flaw remediation\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information\n system service\\n\\nsystem developer security test plans\\n\\nrecords of developer security testing results for the information system, system\n component, or information system service\\n\\nsecurity flaw and remediation tracking records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with developer security testing responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring developer security testing and\n evaluation\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer\n security testing and evaluation"}]}],"controls":[{"id":"sa-11.1","class":"SP800-53-enhancement","title":"Static Code Analysis","properties":[{"name":"label","value":"SA-11(1)"},{"name":"sort-id","value":"sa-11.01"}],"parts":[{"id":"sa-11.1_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to employ static code analysis tools to\n identify common flaws and document the results of the analysis.","parts":[{"id":"sa-11.1_fr","name":"item","title":"SA-11 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-11.1_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider documents in the Continuous Monitoring Plan, how newly developed code for the information system is reviewed."}]}]},{"id":"sa-11.1_gdn","name":"guidance","prose":"Static code analysis provides a technology and methodology for security reviews.\n Such analysis can be used to identify security vulnerabilities and enforce\n security coding practices. Static code analysis is most effective when used early\n in the development process, when each code change can be automatically scanned for\n potential weaknesses. Static analysis can provide clear remediation guidance along\n with defects to enable developers to fix such defects. Evidence of correct\n implementation of static analysis can include, for example, aggregate defect\n density for critical defect types, evidence that defects were inspected by\n developers or security professionals, and evidence that defects were fixed. An\n excessively high density of ignored findings (commonly referred to as ignored or\n false positives) indicates a potential problem with the analysis process or tool.\n In such cases, organizations weigh the validity of the evidence against evidence\n from other sources."},{"id":"sa-11.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization requires the developer of the information system,\n system component, or information system service to employ static code analysis\n tools to identify common flaws and document the results of the analysis."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing system developer security testing\\n\\nprocedures addressing flaw remediation\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nsystem developer security test plans\\n\\nsystem developer security testing results\\n\\nsecurity flaw and remediation tracking records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with developer security testing responsibilities\\n\\norganizational personnel with configuration management responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring developer security testing and\n evaluation\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer\n security testing and evaluation\\n\\nstatic code analysis tools"}]}]},{"id":"sa-11.2","class":"SP800-53-enhancement","title":"Threat and Vulnerability Analyses","properties":[{"name":"label","value":"SA-11(2)"},{"name":"sort-id","value":"sa-11.02"}],"parts":[{"id":"sa-11.2_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to perform threat and vulnerability\n analyses and subsequent testing/evaluation of the as-built system, component, or\n service."},{"id":"sa-11.2_gdn","name":"guidance","prose":"Applications may deviate significantly from the functional and design\n specifications created during the requirements and design phases of the system\n development life cycle. Therefore, threat and vulnerability analyses of\n information systems, system components, and information system services prior to\n delivery are critical to the effective operation of those systems, components, and\n services. Threat and vulnerability analyses at this phase of the life cycle help\n to ensure that design or implementation changes have been accounted for, and that\n any new vulnerabilities created as a result of those changes have been reviewed\n and mitigated.","links":[{"href":"#pm-15","rel":"related","text":"PM-15"},{"href":"#ra-5","rel":"related","text":"RA-5"}]},{"id":"sa-11.2_obj","name":"objective","prose":"Determine if the organization requires the developer of the information system,\n system component, or information system service to perform:","parts":[{"id":"sa-11.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-11(2)[1]"}],"prose":"threat analyses of the as-built, system component, or service;"},{"id":"sa-11.2_obj.2","name":"objective","properties":[{"name":"label","value":"SA-11(2)[2]"}],"prose":"vulnerability analyses of the as-built, system component, or service; and"},{"id":"sa-11.2_obj.3","name":"objective","properties":[{"name":"label","value":"SA-11(2)[3]"}],"prose":"subsequent testing/evaluation of the as-built, system component, or\n service."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing system developer security testing\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nsystem developer security test plans\\n\\nrecords of developer security testing results for the information system,\n system component, or information system service\\n\\nvulnerability scanning results\\n\\ninformation system risk assessment reports\\n\\nthreat and vulnerability analysis reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with developer security testing responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring developer security testing and\n evaluation\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer\n security testing and evaluation"}]}]},{"id":"sa-11.8","class":"SP800-53-enhancement","title":"Dynamic Code Analysis","properties":[{"name":"label","value":"SA-11(8)"},{"name":"sort-id","value":"sa-11.08"}],"parts":[{"id":"sa-11.8_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to employ dynamic code analysis tools to\n identify common flaws and document the results of the analysis.","parts":[{"id":"sa-11.8_fr","name":"item","title":"SA-11 (8) Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-11.8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider documents in the Continuous Monitoring Plan, how newly developed code for the information system is reviewed."}]}]},{"id":"sa-11.8_gdn","name":"guidance","prose":"Dynamic code analysis provides run-time verification of software programs, using\n tools capable of monitoring programs for memory corruption, user privilege issues,\n and other potential security problems. Dynamic code analysis employs run-time\n tools to help to ensure that security functionality performs in the manner in\n which it was designed. A specialized type of dynamic analysis, known as fuzz\n testing, induces program failures by deliberately introducing malformed or random\n data into software programs. Fuzz testing strategies derive from the intended use\n of applications and the functional and design specifications for the applications.\n To understand the scope of dynamic code analysis and hence the assurance provided,\n organizations may also consider conducting code coverage analysis (checking the\n degree to which the code has been tested using metrics such as percent of\n subroutines tested or percent of program statements called during execution of the\n test suite) and/or concordance analysis (checking for words that are out of place\n in software code such as non-English language words or derogatory terms)."},{"id":"sa-11.8_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization requires the developer of the information system,\n system component, or information system service to employ dynamic code analysis\n tools to identify common flaws and document the results of the analysis."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing system developer security testing\\n\\nprocedures addressing flaw remediation\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nsystem developer security test and evaluation plans\\n\\nsecurity test and evaluation results\\n\\nsecurity flaw and remediation tracking reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with developer security testing responsibilities\\n\\norganizational personnel with configuration management responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring developer security testing and\n evaluation\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer\n security testing and evaluation"}]}]}]},{"id":"sa-12","class":"SP800-53","title":"Supply Chain Protection","parameters":[{"id":"sa-12_prm_1","label":"organization-defined security safeguards","constraints":[{"detail":"organization and service provider-defined personnel security requirements, approved HW/SW vendor list/process, and secure SDLC procedures"}]}],"properties":[{"name":"label","value":"SA-12"},{"name":"sort-id","value":"sa-12"}],"links":[{"href":"#8ab6bcdc-339b-4068-b45e-994814a6e187","rel":"reference","text":"NIST Special Publication 800-161"},{"href":"#bdd2f49e-edf7-491f-a178-4487898228f3","rel":"reference","text":"NIST Interagency Report 7622"}],"parts":[{"id":"sa-12_smt","name":"statement","prose":"The organization protects against supply chain threats to the information system,\n system component, or information system service by employing {{ sa-12_prm_1 }} as part of a comprehensive, defense-in-breadth\n information security strategy."},{"id":"sa-12_gdn","name":"guidance","prose":"Information systems (including system components that compose those systems) need to\n be protected throughout the system development life cycle (i.e., during design,\n development, manufacturing, packaging, assembly, distribution, system integration,\n operations, maintenance, and retirement). Protection of organizational information\n systems is accomplished through threat awareness, by the identification, management,\n and reduction of vulnerabilities at each phase of the life cycle and the use of\n complementary, mutually reinforcing strategies to respond to risk. Organizations\n consider implementing a standardized process to address supply chain risk with\n respect to information systems and system components, and to educate the acquisition\n workforce on threats, risk, and required security controls. Organizations use the\n acquisition/procurement processes to require supply chain entities to implement\n necessary security safeguards to: (i) reduce the likelihood of unauthorized\n modifications at each stage in the supply chain; and (ii) protect information systems\n and information system components, prior to taking delivery of such\n systems/components. This control also applies to information system services.\n Security safeguards include, for example: (i) security controls for development\n systems, development facilities, and external connections to development systems;\n (ii) vetting development personnel; and (iii) use of tamper-evident packaging during\n shipping/warehousing. Methods for reviewing and protecting development plans,\n evidence, and documentation are commensurate with the security category or\n classification level of the information system. Contracts may specify documentation\n protection requirements.","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#pe-16","rel":"related","text":"PE-16"},{"href":"#pl-8","rel":"related","text":"PL-8"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#sa-14","rel":"related","text":"SA-14"},{"href":"#sa-15","rel":"related","text":"SA-15"},{"href":"#sa-18","rel":"related","text":"SA-18"},{"href":"#sa-19","rel":"related","text":"SA-19"},{"href":"#sc-29","rel":"related","text":"SC-29"},{"href":"#sc-30","rel":"related","text":"SC-30"},{"href":"#sc-38","rel":"related","text":"SC-38"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"sa-12_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-12_obj.1","name":"objective","properties":[{"name":"label","value":"SA-12[1]"}],"prose":"defines security safeguards to be employed to protect against supply chain threats\n to the information system, system component, or information system service;\n and"},{"id":"sa-12_obj.2","name":"objective","properties":[{"name":"label","value":"SA-12[2]"}],"prose":"protects against supply chain threats to the information system, system component,\n or information system service by employing organization-defined security\n safeguards as part of a comprehensive, defense-in-breadth information security\n strategy."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing supply chain protection\\n\\nprocedures addressing the integration of information security requirements into\n the acquisition process\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information\n system service\\n\\nlist of supply chain threats\\n\\nlist of security safeguards to be taken against supply chain threats\\n\\nsystem development life cycle documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with supply chain protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining safeguards for and protecting against supply\n chain threats\\n\\nautomated mechanisms supporting and/or implementing safeguards for supply chain\n threats"}]}]},{"id":"sa-15","class":"SP800-53","title":"Development Process, Standards, and Tools","parameters":[{"id":"sa-15_prm_1","label":"organization-defined frequency","constraints":[{"detail":"as needed and as dictated by the current threat posture"}]},{"id":"sa-15_prm_2","label":"organization-defined security requirements","constraints":[{"detail":"organization and service provider- defined security requirements"}]}],"properties":[{"name":"label","value":"SA-15"},{"name":"sort-id","value":"sa-15"}],"parts":[{"id":"sa-15_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-15_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Requires the developer of the information system, system component, or information\n system service to follow a documented development process that:","parts":[{"id":"sa-15_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Explicitly addresses security requirements;"},{"id":"sa-15_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Identifies the standards and tools used in the development process;"},{"id":"sa-15_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Documents the specific tool options and tool configurations used in the\n development process; and"},{"id":"sa-15_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Documents, manages, and ensures the integrity of changes to the process and/or\n tools used in development; and"}]},{"id":"sa-15_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews the development process, standards, tools, and tool options/configurations\n {{ sa-15_prm_1 }} to determine if the process, standards, tools,\n and tool options/configurations selected and employed can satisfy {{ sa-15_prm_2 }}."}]},{"id":"sa-15_gdn","name":"guidance","prose":"Development tools include, for example, programming languages and computer-aided\n design (CAD) systems. Reviews of development processes can include, for example, the\n use of maturity models to determine the potential effectiveness of such processes.\n Maintaining the integrity of changes to tools and processes enables accurate supply\n chain risk assessment and mitigation, and requires robust configuration control\n throughout the life cycle (including design, development, transport, delivery,\n integration, and maintenance) to track authorized changes and prevent unauthorized\n changes.","links":[{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-8","rel":"related","text":"SA-8"}]},{"id":"sa-15_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-15.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-15(a)"}],"prose":"requires the developer of the information system, system component, or information\n system service to follow a documented development process that:","parts":[{"id":"sa-15.a.1_obj","name":"objective","properties":[{"name":"label","value":"SA-15(a)(1)"}],"prose":"explicitly addresses security requirements;"},{"id":"sa-15.a.2_obj","name":"objective","properties":[{"name":"label","value":"SA-15(a)(2)"}],"prose":"identifies the standards and tools used in the development process;"},{"id":"sa-15.a.3_obj","name":"objective","properties":[{"name":"label","value":"SA-15(a)(3)"}],"parts":[{"id":"sa-15.a.3_obj.1","name":"objective","properties":[{"name":"label","value":"SA-15(a)(3)[1]"}],"prose":"documents the specific tool options used in the development process;"},{"id":"sa-15.a.3_obj.2","name":"objective","properties":[{"name":"label","value":"SA-15(a)(3)[2]"}],"prose":"documents the specific tool configurations used in the development\n process;"}]},{"id":"sa-15.a.4_obj","name":"objective","properties":[{"name":"label","value":"SA-15(a)(4)"}],"parts":[{"id":"sa-15.a.4_obj.1","name":"objective","properties":[{"name":"label","value":"SA-15(a)(4)[1]"}],"prose":"documents changes to the process and/or tools used in the development;"},{"id":"sa-15.a.4_obj.2","name":"objective","properties":[{"name":"label","value":"SA-15(a)(4)[2]"}],"prose":"manages changes to the process and/or tools used in the development;"},{"id":"sa-15.a.4_obj.3","name":"objective","properties":[{"name":"label","value":"SA-15(a)(4)[3]"}],"prose":"ensures the integrity of changes to the process and/or tools used in the\n development;"}]}]},{"id":"sa-15.b_obj","name":"objective","properties":[{"name":"label","value":"SA-15(b)"}],"parts":[{"id":"sa-15.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-15(b)[1]"}],"prose":"defines a frequency to review the development process, standards, tools, and\n tool options/configurations;"},{"id":"sa-15.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-15(b)[2]"}],"prose":"defines security requirements to be satisfied by the process, standards, tools,\n and tool option/configurations selected and employed; and"},{"id":"sa-15.b_obj.3","name":"objective","properties":[{"name":"label","value":"SA-15(b)[3]"}],"parts":[{"id":"sa-15.b_obj.3.a","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-15(b)[3][a]"}],"prose":"reviews the development process with the organization-defined frequency to\n determine if the process selected and employed can satisfy\n organization-defined security requirements;"},{"id":"sa-15.b_obj.3.b","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-15(b)[3][b]"}],"prose":"reviews the development standards with the organization-defined frequency to\n determine if the standards selected and employed can satisfy\n organization-defined security requirements;"},{"id":"sa-15.b_obj.3.c","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-15(b)[3][c]"}],"prose":"reviews the development tools with the organization-defined frequency to\n determine if the tools selected and employed can satisfy\n organization-defined security requirements; and"},{"id":"sa-15.b_obj.3.d","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-15(b)[3][d]"}],"prose":"reviews the development tool options/configurations with the\n organization-defined frequency to determine if the tool\n options/configurations selected and employed can satisfy\n organization-defined security requirements."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing development process, standards, and tools\\n\\nprocedures addressing the integration of security requirements during the\n development process\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information\n system service\\n\\nsystem developer documentation listing tool options/configuration guides,\n configuration management records\\n\\nchange control records\\n\\nconfiguration control records\\n\\ndocumented reviews of development process, standards, tools, and tool\n options/configurations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]}]},{"id":"sa-16","class":"SP800-53","title":"Developer-provided Training","parameters":[{"id":"sa-16_prm_1","label":"organization-defined training"}],"properties":[{"name":"label","value":"SA-16"},{"name":"sort-id","value":"sa-16"}],"parts":[{"id":"sa-16_smt","name":"statement","prose":"The organization requires the developer of the information system, system component,\n or information system service to provide {{ sa-16_prm_1 }} on the\n correct use and operation of the implemented security functions, controls, and/or\n mechanisms."},{"id":"sa-16_gdn","name":"guidance","prose":"This control applies to external and internal (in-house) developers. Training of\n personnel is an essential element to ensure the effectiveness of security controls\n implemented within organizational information systems. Training options include, for\n example, classroom-style training, web-based/computer-based training, and hands-on\n training. Organizations can also request sufficient training materials from\n developers to conduct in-house training or offer self-training to organizational\n personnel. Organizations determine the type of training necessary and may require\n different types of training for different security functions, controls, or\n mechanisms.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#sa-5","rel":"related","text":"SA-5"}]},{"id":"sa-16_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-16_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-16[1]"}],"prose":"defines training to be provided by the developer of the information system, system\n component, or information system service; and"},{"id":"sa-16_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-16[2]"}],"prose":"requires the developer of the information system, system component, or information\n system service to provide organization-defined training on the correct use and\n operation of the implemented security functions, controls, and/or mechanisms."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing developer-provided training\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information\n system service\\n\\ndeveloper-provided training materials\\n\\ntraining records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information system security responsibilities\\n\\nsystem developer\\n\\norganizational or third-party developers with training responsibilities for the\n information system, system component, or information system service"}]}]},{"id":"sa-17","class":"SP800-53","title":"Developer Security Architecture and Design","properties":[{"name":"label","value":"SA-17"},{"name":"sort-id","value":"sa-17"}],"parts":[{"id":"sa-17_smt","name":"statement","prose":"The organization requires the developer of the information system, system component,\n or information system service to produce a design specification and security\n architecture that:","parts":[{"id":"sa-17_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Is consistent with and supportive of the organization’s security architecture\n which is established within and is an integrated part of the organization’s\n enterprise architecture;"},{"id":"sa-17_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Accurately and completely describes the required security functionality, and the\n allocation of security controls among physical and logical components; and"},{"id":"sa-17_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Expresses how individual security functions, mechanisms, and services work\n together to provide required security capabilities and a unified approach to\n protection."}]},{"id":"sa-17_gdn","name":"guidance","prose":"This control is primarily directed at external developers, although it could also be\n used for internal (in-house) development. In contrast, PL-8 is primarily directed at\n internal developers to help ensure that organizations develop an information security\n architecture and such security architecture is integrated or tightly coupled to the\n enterprise architecture. This distinction is important if/when organizations\n outsource the development of information systems, information system components, or\n information system services to external entities, and there is a requirement to\n demonstrate consistency with the organization’s enterprise architecture and\n information security architecture.","links":[{"href":"#pl-8","rel":"related","text":"PL-8"},{"href":"#pm-7","rel":"related","text":"PM-7"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-8","rel":"related","text":"SA-8"}]},{"id":"sa-17_obj","name":"objective","prose":"Determine if the organization requires the developer of the information system,\n system component, or information system service to produce a design specification and\n security architecture that:","parts":[{"id":"sa-17.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-17(a)"}],"prose":"is consistent with and supportive of the organization’s security architecture\n which is established within and is an integrated part of the organization’s\n enterprise architecture;"},{"id":"sa-17.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-17(b)"}],"prose":"accurately and completely describes:","parts":[{"id":"sa-17.b_obj.1","name":"objective","properties":[{"name":"label","value":"SA-17(b)[1]"}],"prose":"the required security functionality;"},{"id":"sa-17.b_obj.2","name":"objective","properties":[{"name":"label","value":"SA-17(b)[2]"}],"prose":"the allocation of security controls among physical and logical components;\n and"}]},{"id":"sa-17.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-17(c)"}],"prose":"expresses how individual security functions, mechanisms, and services work\n together to provide required security capabilities and a unified approach to\n protection."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nenterprise architecture policy\\n\\nprocedures addressing developer security architecture and design specification for\n the information system\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information\n system service\\n\\ndesign specification and security architecture documentation for the system\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with security architecture and design\n responsibilities"}]}]}]},{"id":"sc","class":"family","title":"System and Communications Protection","controls":[{"id":"sc-1","class":"SP800-53","title":"System and Communications Protection Policy and Procedures","parameters":[{"id":"sc-1_prm_1","label":"organization-defined personnel or roles"},{"id":"sc-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"sc-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SC-1"},{"name":"sort-id","value":"sc-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"sc-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"sc-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ sc-1_prm_1 }}:","parts":[{"id":"sc-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system and communications protection policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"sc-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system and communications\n protection policy and associated system and communications protection controls;\n and"}]},{"id":"sc-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"sc-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System and communications protection policy {{ sc-1_prm_2 }};\n and"},{"id":"sc-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System and communications protection procedures {{ sc-1_prm_3 }}."}]}]},{"id":"sc-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the SC\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"sc-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-1.a_obj","name":"objective","properties":[{"name":"label","value":"SC-1(a)"}],"parts":[{"id":"sc-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)"}],"parts":[{"id":"sc-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(a)(1)[1]"}],"prose":"develops and documents a system and communications protection policy that\n addresses:","parts":[{"id":"sc-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"sc-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"sc-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"sc-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"sc-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"sc-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"sc-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"sc-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system and communications protection\n policy is to be disseminated;"},{"id":"sc-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SC-1(a)(1)[3]"}],"prose":"disseminates the system and communications protection policy to\n organization-defined personnel or roles;"}]},{"id":"sc-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"SC-1(a)(2)"}],"parts":[{"id":"sc-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n system and communications protection policy and associated system and\n communications protection controls;"},{"id":"sc-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"sc-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SC-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"sc-1.b_obj","name":"objective","properties":[{"name":"label","value":"SC-1(b)"}],"parts":[{"id":"sc-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"SC-1(b)(1)"}],"parts":[{"id":"sc-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system and\n communications protection policy;"},{"id":"sc-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(b)(1)[2]"}],"prose":"reviews and updates the current system and communications protection policy\n with the organization-defined frequency;"}]},{"id":"sc-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"SC-1(b)(2)"}],"parts":[{"id":"sc-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system and\n communications protection procedures; and"},{"id":"sc-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(b)(2)[2]"}],"prose":"reviews and updates the current system and communications protection\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and communications protection\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"sc-2","class":"SP800-53","title":"Application Partitioning","properties":[{"name":"label","value":"SC-2"},{"name":"sort-id","value":"sc-02"}],"parts":[{"id":"sc-2_smt","name":"statement","prose":"The information system separates user functionality (including user interface\n services) from information system management functionality."},{"id":"sc-2_gdn","name":"guidance","prose":"Information system management functionality includes, for example, functions\n necessary to administer databases, network components, workstations, or servers, and\n typically requires privileged user access. The separation of user functionality from\n information system management functionality is either physical or logical.\n Organizations implement separation of system management-related functionality from\n user functionality by using different computers, different central processing units,\n different instances of operating systems, different network addresses, virtualization\n techniques, or combinations of these or other methods, as appropriate. This type of\n separation includes, for example, web administrative interfaces that use separate\n authentication methods for users of any other information system resources.\n Separation of system and user functionality may include isolating administrative\n interfaces on different domains and with additional access controls.","links":[{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"sc-2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system separates user functionality (including user\n interface services) from information system management functionality."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing application partitioning\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Separation of user functionality from information system management\n functionality"}]}]},{"id":"sc-3","class":"SP800-53","title":"Security Function Isolation","properties":[{"name":"label","value":"SC-3"},{"name":"sort-id","value":"sc-03"}],"parts":[{"id":"sc-3_smt","name":"statement","prose":"The information system isolates security functions from nonsecurity functions."},{"id":"sc-3_gdn","name":"guidance","prose":"The information system isolates security functions from nonsecurity functions by\n means of an isolation boundary (implemented via partitions and domains). Such\n isolation controls access to and protects the integrity of the hardware, software,\n and firmware that perform those security functions. Information systems implement\n code separation (i.e., separation of security functions from nonsecurity functions)\n in a number of ways, including, for example, through the provision of security\n kernels via processor rings or processor modes. For non-kernel code, security\n function isolation is often achieved through file system protections that serve to\n protect the code on disk, and address space protections that protect executing code.\n Information systems restrict access to security functions through the use of access\n control mechanisms and by implementing least privilege capabilities. While the ideal\n is for all of the code within the security function isolation boundary to only\n contain security-relevant code, it is sometimes necessary to include nonsecurity\n functions within the isolation boundary as an exception.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sa-13","rel":"related","text":"SA-13"},{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-39","rel":"related","text":"SC-39"}]},{"id":"sc-3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system isolates security functions from nonsecurity\n functions."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing security function isolation\\n\\nlist of security functions to be isolated from nonsecurity functions\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Separation of security functions from nonsecurity functions within the information\n system"}]}]},{"id":"sc-4","class":"SP800-53","title":"Information in Shared Resources","properties":[{"name":"label","value":"SC-4"},{"name":"sort-id","value":"sc-04"}],"parts":[{"id":"sc-4_smt","name":"statement","prose":"The information system prevents unauthorized and unintended information transfer via\n shared system resources."},{"id":"sc-4_gdn","name":"guidance","prose":"This control prevents information, including encrypted representations of\n information, produced by the actions of prior users/roles (or the actions of\n processes acting on behalf of prior users/roles) from being available to any current\n users/roles (or current processes) that obtain access to shared system resources\n (e.g., registers, main memory, hard disks) after those resources have been released\n back to information systems. The control of information in shared resources is also\n commonly referred to as object reuse and residual information protection. This\n control does not address: (i) information remanence which refers to residual\n representation of data that has been nominally erased or removed; (ii) covert\n channels (including storage and/or timing channels) where shared resources are\n manipulated to violate information flow restrictions; or (iii) components within\n information systems for which there are only single users/roles.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#mp-6","rel":"related","text":"MP-6"}]},{"id":"sc-4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system prevents unauthorized and unintended information\n transfer via shared system resources."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing information protection in shared system resources\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms preventing unauthorized and unintended transfer of\n information via shared system resources"}]}]},{"id":"sc-5","class":"SP800-53","title":"Denial of Service Protection","parameters":[{"id":"sc-5_prm_1","label":"organization-defined types of denial of service attacks or references to sources\n for such information"},{"id":"sc-5_prm_2","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"SC-5"},{"name":"sort-id","value":"sc-05"}],"parts":[{"id":"sc-5_smt","name":"statement","prose":"The information system protects against or limits the effects of the following types\n of denial of service attacks: {{ sc-5_prm_1 }} by employing {{ sc-5_prm_2 }}."},{"id":"sc-5_gdn","name":"guidance","prose":"A variety of technologies exist to limit, or in some cases, eliminate the effects of\n denial of service attacks. For example, boundary protection devices can filter\n certain types of packets to protect information system components on internal\n organizational networks from being directly affected by denial of service attacks.\n Employing increased capacity and bandwidth combined with service redundancy may also\n reduce the susceptibility to denial of service attacks.","links":[{"href":"#sc-6","rel":"related","text":"SC-6"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"sc-5_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-5_obj.1","name":"objective","properties":[{"name":"label","value":"SC-5[1]"}],"prose":"the organization defines types of denial of service attacks or reference to source\n of such information for the information system to protect against or limit the\n effects;"},{"id":"sc-5_obj.2","name":"objective","properties":[{"name":"label","value":"SC-5[2]"}],"prose":"the organization defines security safeguards to be employed by the information\n system to protect against or limit the effects of organization-defined types of\n denial of service attacks; and"},{"id":"sc-5_obj.3","name":"objective","properties":[{"name":"label","value":"SC-5[3]"}],"prose":"the information system protects against or limits the effects of the\n organization-defined denial or service attacks (or reference to source for such\n information) by employing organization-defined security safeguards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing denial of service protection\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\nlist of denial of services attacks requiring employment of security safeguards to\n protect against or limit effects of such attacks\\n\\nlist of security safeguards protecting against or limiting the effects of denial\n of service attacks\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with incident response responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms protecting against or limiting the effects of denial of\n service attacks"}]}]},{"id":"sc-6","class":"SP800-53","title":"Resource Availability","parameters":[{"id":"sc-6_prm_1","label":"organization-defined resources"},{"id":"sc-6_prm_2"},{"id":"sc-6_prm_3","depends-on":"sc-6_prm_2","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"SC-6"},{"name":"sort-id","value":"sc-06"}],"parts":[{"id":"sc-6_smt","name":"statement","prose":"The information system protects the availability of resources by allocating {{ sc-6_prm_1 }} by {{ sc-6_prm_2 }}."},{"id":"sc-6_gdn","name":"guidance","prose":"Priority protection helps prevent lower-priority processes from delaying or\n interfering with the information system servicing any higher-priority processes.\n Quotas prevent users or processes from obtaining more than predetermined amounts of\n resources. This control does not apply to information system components for which\n there are only single users/roles."},{"id":"sc-6_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-6_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-6[1]"}],"prose":"the organization defines resources to be allocated to protect the availability of\n resources;"},{"id":"sc-6_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-6[2]"}],"prose":"the organization defines security safeguards to be employed to protect the\n availability of resources;"},{"id":"sc-6_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-6[3]"}],"prose":"the information system protects the availability of resources by allocating\n organization-defined resources by one or more of the following:","parts":[{"id":"sc-6_obj.3.a","name":"objective","properties":[{"name":"label","value":"SC-6[3][a]"}],"prose":"priority;"},{"id":"sc-6_obj.3.b","name":"objective","properties":[{"name":"label","value":"SC-6[3][b]"}],"prose":"quota; and/or"},{"id":"sc-6_obj.3.c","name":"objective","properties":[{"name":"label","value":"SC-6[3][c]"}],"prose":"organization-defined safeguards."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing prioritization of information system resources\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing resource allocation\n capability\\n\\nsafeguards employed to protect availability of resources"}]}]},{"id":"sc-7","class":"SP800-53","title":"Boundary Protection","parameters":[{"id":"sc-7_prm_1"}],"properties":[{"name":"label","value":"SC-7"},{"name":"sort-id","value":"sc-07"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#756a8e86-57d5-4701-8382-f7a40439665a","rel":"reference","text":"NIST Special Publication 800-41"},{"href":"#99f331f2-a9f0-46c2-9856-a3cbb9b89442","rel":"reference","text":"NIST Special Publication 800-77"}],"parts":[{"id":"sc-7_smt","name":"statement","prose":"The information system:","parts":[{"id":"sc-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Monitors and controls communications at the external boundary of the system and at\n key internal boundaries within the system;"},{"id":"sc-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Implements subnetworks for publicly accessible system components that are {{ sc-7_prm_1 }} separated from internal organizational networks;\n and"},{"id":"sc-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Connects to external networks or information systems only through managed\n interfaces consisting of boundary protection devices arranged in accordance with\n an organizational security architecture."}]},{"id":"sc-7_gdn","name":"guidance","prose":"Managed interfaces include, for example, gateways, routers, firewalls, guards,\n network-based malicious code analysis and virtualization systems, or encrypted\n tunnels implemented within a security architecture (e.g., routers protecting\n firewalls or application gateways residing on protected subnetworks). Subnetworks\n that are physically or logically separated from internal networks are referred to as\n demilitarized zones or DMZs. Restricting or prohibiting interfaces within\n organizational information systems includes, for example, restricting external web\n traffic to designated web servers within managed interfaces and prohibiting external\n traffic that appears to be spoofing internal addresses. Organizations consider the\n shared nature of commercial telecommunications services in the implementation of\n security controls associated with the use of such services. Commercial\n telecommunications services are commonly based on network components and consolidated\n management systems shared by all attached commercial customers, and may also include\n third party-provided access lines and other service elements. Such transmission\n services may represent sources of increased risk despite contract security\n provisions.","links":[{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#cp-8","rel":"related","text":"CP-8"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"sc-7_obj","name":"objective","prose":"Determine if the information system:","parts":[{"id":"sc-7.a_obj","name":"objective","properties":[{"name":"label","value":"SC-7(a)"}],"parts":[{"id":"sc-7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(a)[1]"}],"prose":"monitors communications at the external boundary of the information system;"},{"id":"sc-7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(a)[2]"}],"prose":"monitors communications at key internal boundaries within the system;"},{"id":"sc-7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(a)[3]"}],"prose":"controls communications at the external boundary of the information system;"},{"id":"sc-7.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(a)[4]"}],"prose":"controls communications at key internal boundaries within the system;"}]},{"id":"sc-7.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(b)"}],"prose":"implements subnetworks for publicly accessible system components that are\n either:","parts":[{"id":"sc-7.b_obj.1","name":"objective","properties":[{"name":"label","value":"SC-7(b)[1]"}],"prose":"physically separated from internal organizational networks; and/or"},{"id":"sc-7.b_obj.2","name":"objective","properties":[{"name":"label","value":"SC-7(b)[2]"}],"prose":"logically separated from internal organizational networks; and"}]},{"id":"sc-7.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(c)"}],"prose":"connects to external networks or information systems only through managed\n interfaces consisting of boundary protection devices arranged in accordance with\n an organizational security architecture."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\nlist of key internal boundaries of the information system\\n\\ninformation system design documentation\\n\\nboundary protection hardware and software\\n\\ninformation system configuration settings and associated documentation\\n\\nenterprise security architecture documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing boundary protection capability"}]}],"controls":[{"id":"sc-7.3","class":"SP800-53-enhancement","title":"Access Points","properties":[{"name":"label","value":"SC-7(3)"},{"name":"sort-id","value":"sc-07.03"}],"parts":[{"id":"sc-7.3_smt","name":"statement","prose":"The organization limits the number of external network connections to the\n information system."},{"id":"sc-7.3_gdn","name":"guidance","prose":"Limiting the number of external network connections facilitates more comprehensive\n monitoring of inbound and outbound communications traffic. The Trusted Internet\n Connection (TIC) initiative is an example of limiting the number of external\n network connections."},{"id":"sc-7.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization limits the number of external network connections to\n the information system."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\nboundary protection hardware and software\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncommunications and network traffic monitoring logs\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing boundary protection capability\\n\\nautomated mechanisms limiting the number of external network connections to the\n information system"}]}]},{"id":"sc-7.4","class":"SP800-53-enhancement","title":"External Telecommunications Services","parameters":[{"id":"sc-7.4_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least every ninety (90) days or whenever there is a change in the threat environment that warrants a review of the exceptions"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SC-7(4)"},{"name":"sort-id","value":"sc-07.04"}],"parts":[{"id":"sc-7.4_smt","name":"statement","prose":"The organization:","parts":[{"id":"sc-7.4_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Implements a managed interface for each external telecommunication service;"},{"id":"sc-7.4_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Establishes a traffic flow policy for each managed interface;"},{"id":"sc-7.4_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Protects the confidentiality and integrity of the information being transmitted\n across each interface;"},{"id":"sc-7.4_smt.d","name":"item","properties":[{"name":"label","value":"(d)"}],"prose":"Documents each exception to the traffic flow policy with a supporting\n mission/business need and duration of that need; and"},{"id":"sc-7.4_smt.e","name":"item","properties":[{"name":"label","value":"(e)"}],"prose":"Reviews exceptions to the traffic flow policy {{ sc-7.4_prm_1 }}\n and removes exceptions that are no longer supported by an explicit\n mission/business need."}]},{"id":"sc-7.4_gdn","name":"guidance","links":[{"href":"#sc-8","rel":"related","text":"SC-8"}]},{"id":"sc-7.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-7.4.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(4)(a)"}],"prose":"implements a managed interface for each external telecommunication service;","links":[{"href":"#sc-7.4_smt.a","rel":"corresp","text":"SC-7(4)(a)"}]},{"id":"sc-7.4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(4)(b)"}],"prose":"establishes a traffic flow policy for each managed interface;","links":[{"href":"#sc-7.4_smt.b","rel":"corresp","text":"SC-7(4)(b)"}]},{"id":"sc-7.4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(4)(c)"}],"prose":"protects the confidentiality and integrity of the information being transmitted\n across each interface;","links":[{"href":"#sc-7.4_smt.c","rel":"corresp","text":"SC-7(4)(c)"}]},{"id":"sc-7.4.d_obj","name":"objective","properties":[{"name":"label","value":"SC-7(4)(d)"}],"prose":"documents each exception to the traffic flow policy with:","parts":[{"id":"sc-7.4.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(4)(d)[1]"}],"prose":"a supporting mission/business need;"},{"id":"sc-7.4.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(4)(d)[2]"}],"prose":"duration of that need;"}],"links":[{"href":"#sc-7.4_smt.d","rel":"corresp","text":"SC-7(4)(d)"}]},{"id":"sc-7.4.e_obj","name":"objective","properties":[{"name":"label","value":"SC-7(4)(e)"}],"parts":[{"id":"sc-7.4.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(4)(e)[1]"}],"prose":"defines a frequency to review exceptions to traffic flow policy;"},{"id":"sc-7.4.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(4)(e)[2]"}],"prose":"reviews exceptions to the traffic flow policy with the organization-defined\n frequency; and"},{"id":"sc-7.4.e_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(4)(e)[3]"}],"prose":"removes traffic flow policy exceptions that are no longer supported by an\n explicit mission/business need"}],"links":[{"href":"#sc-7.4_smt.e","rel":"corresp","text":"SC-7(4)(e)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\ntraffic flow policy\\n\\ninformation flow control policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system security architecture\\n\\ninformation system design documentation\\n\\nboundary protection hardware and software\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nrecords of traffic flow policy exceptions\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for documenting and reviewing exceptions to the\n traffic flow policy\\n\\norganizational processes for removing exceptions to the traffic flow policy\\n\\nautomated mechanisms implementing boundary protection capability\\n\\nmanaged interfaces implementing traffic flow policy"}]}]},{"id":"sc-7.5","class":"SP800-53-enhancement","title":"Deny by Default / Allow by Exception","properties":[{"name":"label","value":"SC-7(5)"},{"name":"sort-id","value":"sc-07.05"}],"parts":[{"id":"sc-7.5_smt","name":"statement","prose":"The information system at managed interfaces denies network communications traffic\n by default and allows network communications traffic by exception (i.e., deny all,\n permit by exception)."},{"id":"sc-7.5_gdn","name":"guidance","prose":"This control enhancement applies to both inbound and outbound network\n communications traffic. A deny-all, permit-by-exception network communications\n traffic policy ensures that only those connections which are essential and\n approved are allowed."},{"id":"sc-7.5_obj","name":"objective","prose":"Determine if the information system, at managed interfaces:","parts":[{"id":"sc-7.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(5)[1]"}],"prose":"denies network traffic by default; and"},{"id":"sc-7.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(5)[2]"}],"prose":"allows network traffic by exception."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing traffic management at managed interfaces"}]}]},{"id":"sc-7.7","class":"SP800-53-enhancement","title":"Prevent Split Tunneling for Remote Devices","properties":[{"name":"label","value":"SC-7(7)"},{"name":"sort-id","value":"sc-07.07"}],"parts":[{"id":"sc-7.7_smt","name":"statement","prose":"The information system, in conjunction with a remote device, prevents the device\n from simultaneously establishing non-remote connections with the system and\n communicating via some other connection to resources in external networks."},{"id":"sc-7.7_gdn","name":"guidance","prose":"This control enhancement is implemented within remote devices (e.g., notebook\n computers) through configuration settings to disable split tunneling in those\n devices, and by preventing those configuration settings from being readily\n configurable by users. This control enhancement is implemented within the\n information system by the detection of split tunneling (or of configuration\n settings that allow split tunneling) in the remote device, and by prohibiting the\n connection if the remote device is using split tunneling. Split tunneling might be\n desirable by remote users to communicate with local information system resources\n such as printers/file servers. However, split tunneling would in effect allow\n unauthorized external connections, making the system more vulnerable to attack and\n to exfiltration of organizational information. The use of VPNs for remote\n connections, when adequately provisioned with appropriate security controls, may\n provide the organization with sufficient assurance that it can effectively treat\n such connections as non-remote connections from the confidentiality and integrity\n perspective. VPNs thus provide a means for allowing non-remote communications\n paths from remote devices. The use of an adequately provisioned VPN does not\n eliminate the need for preventing split tunneling."},{"id":"sc-7.7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system, in conjunction with a remote device, prevents\n the device from simultaneously establishing non-remote connections with the system\n and communicating via some other connection to resources in external networks."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system hardware and software\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing boundary protection capability\\n\\nautomated mechanisms supporting/restricting non-remote connections"}]}]},{"id":"sc-7.8","class":"SP800-53-enhancement","title":"Route Traffic to Authenticated Proxy Servers","parameters":[{"id":"sc-7.8_prm_1","label":"organization-defined internal communications traffic"},{"id":"sc-7.8_prm_2","label":"organization-defined external networks"}],"properties":[{"name":"label","value":"SC-7(8)"},{"name":"sort-id","value":"sc-07.08"}],"parts":[{"id":"sc-7.8_smt","name":"statement","prose":"The information system routes {{ sc-7.8_prm_1 }} to {{ sc-7.8_prm_2 }} through authenticated proxy servers at managed\n interfaces."},{"id":"sc-7.8_gdn","name":"guidance","prose":"External networks are networks outside of organizational control. A proxy server\n is a server (i.e., information system or application) that acts as an intermediary\n for clients requesting information system resources (e.g., files, connections, web\n pages, or services) from other organizational servers. Client requests established\n through an initial connection to the proxy server are evaluated to manage\n complexity and to provide additional protection by limiting direct connectivity.\n Web content filtering devices are one of the most common proxy servers providing\n access to the Internet. Proxy servers support logging individual Transmission\n Control Protocol (TCP) sessions and blocking specific Uniform Resource Locators\n (URLs), domain names, and Internet Protocol (IP) addresses. Web proxies can be\n configured with organization-defined lists of authorized and unauthorized\n websites.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#au-2","rel":"related","text":"AU-2"}]},{"id":"sc-7.8_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-7.8_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(8)[1]"}],"prose":"the organization defines internal communications traffic to be routed to\n external networks;"},{"id":"sc-7.8_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(8)[2]"}],"prose":"the organization defines external networks to which organization-defined\n internal communications traffic is to be routed; and"},{"id":"sc-7.8_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(8)[3]"}],"prose":"the information system routes organization-defined internal communications\n traffic to organization-defined external networks through authenticated proxy\n servers at managed interfaces."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system hardware and software\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing traffic management through authenticated\n proxy servers at managed interfaces"}]}]},{"id":"sc-7.10","class":"SP800-53-enhancement","title":"Prevent Unauthorized Exfiltration","properties":[{"name":"label","value":"SC-7(10)"},{"name":"sort-id","value":"sc-07.10"}],"parts":[{"id":"sc-7.10_smt","name":"statement","prose":"The organization prevents the unauthorized exfiltration of information across\n managed interfaces."},{"id":"sc-7.10_gdn","name":"guidance","prose":"Safeguards implemented by organizations to prevent unauthorized exfiltration of\n information from information systems include, for example: (i) strict adherence to\n protocol formats; (ii) monitoring for beaconing from information systems; (iii)\n monitoring for steganography; (iv) disconnecting external network interfaces\n except when explicitly needed; (v) disassembling and reassembling packet headers;\n and (vi) employing traffic profile analysis to detect deviations from the\n volume/types of traffic expected within organizations or call backs to command and\n control centers. Devices enforcing strict adherence to protocol formats include,\n for example, deep packet inspection firewalls and XML gateways. These devices\n verify adherence to protocol formats and specification at the application layer\n and serve to identify vulnerabilities that cannot be detected by devices operating\n at the network or transport layers. This control enhancement is closely associated\n with cross-domain solutions and system guards enforcing information flow\n requirements.","links":[{"href":"#si-3","rel":"related","text":"SI-3"}]},{"id":"sc-7.10_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization prevents the unauthorized exfiltration of\n information across managed interfaces."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing boundary protection capability\\n\\npreventing unauthorized exfiltration of information across managed\n interfaces"}]}]},{"id":"sc-7.12","class":"SP800-53-enhancement","title":"Host-based Protection","parameters":[{"id":"sc-7.12_prm_1","label":"organization-defined host-based boundary protection mechanisms","constraints":[{"detail":"Host Intrusion Prevention System (HIPS), Host Intrusion Detection System (HIDS), or minimally a host-based firewall"}]},{"id":"sc-7.12_prm_2","label":"organization-defined information system components"}],"properties":[{"name":"label","value":"SC-7(12)"},{"name":"sort-id","value":"sc-07.12"}],"parts":[{"id":"sc-7.12_smt","name":"statement","prose":"The organization implements {{ sc-7.12_prm_1 }} at {{ sc-7.12_prm_2 }}."},{"id":"sc-7.12_gdn","name":"guidance","prose":"Host-based boundary protection mechanisms include, for example, host-based\n firewalls. Information system components employing host-based boundary protection\n mechanisms include, for example, servers, workstations, and mobile devices."},{"id":"sc-7.12_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-7.12_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(12)[1]"}],"prose":"defines host-based boundary protection mechanisms;"},{"id":"sc-7.12_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(12)[2]"}],"prose":"defines information system components where organization-defined host-based\n boundary protection mechanisms are to be implemented; and"},{"id":"sc-7.12_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(12)[3]"}],"prose":"implements organization-defined host-based boundary protection mechanisms at\n organization-defined information system components."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\nboundary protection hardware and software\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with boundary protection responsibilities\\n\\ninformation system users"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing host-based boundary protection\n capabilities"}]}]},{"id":"sc-7.13","class":"SP800-53-enhancement","title":"Isolation of Security Tools / Mechanisms / Support Components","parameters":[{"id":"sc-7.13_prm_1","label":"organization-defined information security tools, mechanisms, and support\n components"}],"properties":[{"name":"label","value":"SC-7(13)"},{"name":"sort-id","value":"sc-07.13"}],"parts":[{"id":"sc-7.13_smt","name":"statement","prose":"The organization isolates {{ sc-7.13_prm_1 }} from other internal\n information system components by implementing physically separate subnetworks with\n managed interfaces to other components of the system.","parts":[{"id":"sc-7.13_fr","name":"item","title":"SC-7 (13) Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-7.13_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines key information security tools, mechanisms, and support components associated with system and security administration and isolates those tools, mechanisms, and support components from other internal information system components via physically or logically separate subnets."},{"id":"sc-7.13_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Examples include: information security tools, mechanisms, and support components such as, but not limited to PKI, patching infrastructure, cyber defense tools, special purpose gateway, vulnerability tracking systems, internet access points (IAPs); network element and data center administrative/management traffic; Demilitarized Zones (DMZs), Server farms/computing centers, centralized audit log servers etc."}]}]},{"id":"sc-7.13_gdn","name":"guidance","prose":"Physically separate subnetworks with managed interfaces are useful, for example,\n in isolating computer network defenses from critical operational processing\n networks to prevent adversaries from discovering the analysis and forensics\n techniques of organizations.","links":[{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"sc-7.13_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-7.13_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(13)[1]"}],"prose":"defines information security tools, mechanisms, and support components to be\n isolated from other internal information system components; and"},{"id":"sc-7.13_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(13)[2]"}],"prose":"isolates organization-defined information security tools, mechanisms, and\n support components from other internal information system components by\n implementing physically separate subnetworks with managed interfaces to other\n components of the system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system hardware and software\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of security tools and support components to be isolated from other\n internal information system components\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing isolation of information\n security tools, mechanisms, and support components"}]}]},{"id":"sc-7.18","class":"SP800-53-enhancement","title":"Fail Secure","properties":[{"name":"label","value":"SC-7(18)"},{"name":"sort-id","value":"sc-07.18"}],"parts":[{"id":"sc-7.18_smt","name":"statement","prose":"The information system fails securely in the event of an operational failure of a\n boundary protection device."},{"id":"sc-7.18_gdn","name":"guidance","prose":"Fail secure is a condition achieved by employing information system mechanisms to\n ensure that in the event of operational failures of boundary protection devices at\n managed interfaces (e.g., routers, firewalls, guards, and application gateways\n residing on protected subnetworks commonly referred to as demilitarized zones),\n information systems do not enter into unsecure states where intended security\n properties no longer hold. Failures of boundary protection devices cannot lead to,\n or cause information external to the devices to enter the devices, nor can\n failures permit unauthorized information releases.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#sc-24","rel":"related","text":"SC-24"}]},{"id":"sc-7.18_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system fails securely in the event of an operational\n failure of a boundary protection device."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing secure failure"}]}]},{"id":"sc-7.20","class":"SP800-53-enhancement","title":"Dynamic Isolation / Segregation","parameters":[{"id":"sc-7.20_prm_1","label":"organization-defined information system components"}],"properties":[{"name":"label","value":"SC-7(20)"},{"name":"sort-id","value":"sc-07.20"}],"parts":[{"id":"sc-7.20_smt","name":"statement","prose":"The information system provides the capability to dynamically isolate/segregate\n {{ sc-7.20_prm_1 }} from other components of the system."},{"id":"sc-7.20_gdn","name":"guidance","prose":"The capability to dynamically isolate or segregate certain internal components of\n organizational information systems is useful when it is necessary to partition or\n separate certain components of dubious origin from those components possessing\n greater trustworthiness. Component isolation reduces the attack surface of\n organizational information systems. Isolation of selected information system\n components is also a means of limiting the damage from successful cyber attacks\n when those attacks occur."},{"id":"sc-7.20_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-7.20_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(20)[1]"}],"prose":"the organization defines information system components to be dynamically\n isolated/segregated from other components of the system; and"},{"id":"sc-7.20_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(20)[2]"}],"prose":"the information system provides the capability to dynamically isolate/segregate\n organization-defined information system components from other components of the\n system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system hardware and software\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system components to be dynamically isolated/segregated\n from other components of the system\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing the capability to\n dynamically isolate/segregate information system components"}]}]},{"id":"sc-7.21","class":"SP800-53-enhancement","title":"Isolation of Information System Components","parameters":[{"id":"sc-7.21_prm_1","label":"organization-defined information system components"},{"id":"sc-7.21_prm_2","label":"organization-defined missions and/or business functions"}],"properties":[{"name":"label","value":"SC-7(21)"},{"name":"sort-id","value":"sc-07.21"}],"parts":[{"id":"sc-7.21_smt","name":"statement","prose":"The organization employs boundary protection mechanisms to separate {{ sc-7.21_prm_1 }} supporting {{ sc-7.21_prm_2 }}."},{"id":"sc-7.21_gdn","name":"guidance","prose":"Organizations can isolate information system components performing different\n missions and/or business functions. Such isolation limits unauthorized information\n flows among system components and also provides the opportunity to deploy greater\n levels of protection for selected components. Separating system components with\n boundary protection mechanisms provides the capability for increased protection of\n individual components and to more effectively control information flows between\n those components. This type of enhanced protection limits the potential harm from\n cyber attacks and errors. The degree of separation provided varies depending upon\n the mechanisms chosen. Boundary protection mechanisms include, for example,\n routers, gateways, and firewalls separating system components into physically\n separate networks or subnetworks, cross-domain devices separating subnetworks,\n virtualization techniques, and encrypting information flows among system\n components using distinct encryption keys.","links":[{"href":"#ca-9","rel":"related","text":"CA-9"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"sc-7.21_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-7.21_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(21)[1]"}],"prose":"defines information system components to be separated by boundary protection\n mechanisms;"},{"id":"sc-7.21_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(21)[2]"}],"prose":"defines missions and/or business functions to be supported by\n organization-defined information system components separated by boundary\n protection mechanisms; and"},{"id":"sc-7.21_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(21)[3]"}],"prose":"employs boundary protection mechanisms to separate organization-defined\n information system components supporting organization-defined missions and/or\n business functions."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system hardware and software\\n\\nenterprise architecture documentation\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing the capability to separate\n information system components supporting organizational missions and/or\n business functions"}]}]}]},{"id":"sc-8","class":"SP800-53","title":"Transmission Confidentiality and Integrity","parameters":[{"id":"sc-8_prm_1","constraints":[{"detail":"confidentiality AND integrity"}]}],"properties":[{"name":"label","value":"SC-8"},{"name":"sort-id","value":"sc-08"}],"links":[{"href":"#d715b234-9b5b-4e07-b1ed-99836727664d","rel":"reference","text":"FIPS Publication 140-2"},{"href":"#f2dbd4ec-c413-4714-b85b-6b7184d1c195","rel":"reference","text":"FIPS Publication 197"},{"href":"#90c5bc98-f9c4-44c9-98b7-787422f0999c","rel":"reference","text":"NIST Special Publication 800-52"},{"href":"#99f331f2-a9f0-46c2-9856-a3cbb9b89442","rel":"reference","text":"NIST Special Publication 800-77"},{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"},{"href":"#349fe082-502d-464a-aa0c-1443c6a5cf40","rel":"reference","text":"NIST Special Publication 800-113"},{"href":"#a4aa9645-9a8a-4b51-90a9-e223250f9a75","rel":"reference","text":"CNSS Policy 15"},{"href":"#06dff0ea-3848-4945-8d91-e955ee69f05d","rel":"reference","text":"NSTISSI No. 7003"}],"parts":[{"id":"sc-8_smt","name":"statement","prose":"The information system protects the {{ sc-8_prm_1 }} of transmitted\n information."},{"id":"sc-8_gdn","name":"guidance","prose":"This control applies to both internal and external networks and all types of\n information system components from which information can be transmitted (e.g.,\n servers, mobile devices, notebook computers, printers, copiers, scanners, facsimile\n machines). Communication paths outside the physical protection of a controlled\n boundary are exposed to the possibility of interception and modification. Protecting\n the confidentiality and/or integrity of organizational information can be\n accomplished by physical means (e.g., by employing protected distribution systems) or\n by logical means (e.g., employing encryption techniques). Organizations relying on\n commercial providers offering transmission services as commodity services rather than\n as fully dedicated services (i.e., services which can be highly specialized to\n individual customer needs), may find it difficult to obtain the necessary assurances\n regarding the implementation of needed security controls for transmission\n confidentiality/integrity. In such situations, organizations determine what types of\n confidentiality/integrity services are available in standard, commercial\n telecommunication service packages. If it is infeasible or impractical to obtain the\n necessary security controls and assurances of control effectiveness through\n appropriate contracting vehicles, organizations implement appropriate compensating\n security controls or explicitly accept the additional risk.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#pe-4","rel":"related","text":"PE-4"}]},{"id":"sc-8_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system protects one or more of the following:","parts":[{"id":"sc-8_obj.1","name":"objective","properties":[{"name":"label","value":"SC-8[1]"}],"prose":"confidentiality of transmitted information; and/or"},{"id":"sc-8_obj.2","name":"objective","properties":[{"name":"label","value":"SC-8[2]"}],"prose":"integrity of transmitted information."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing transmission confidentiality and integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing transmission confidentiality\n and/or integrity"}]}],"controls":[{"id":"sc-8.1","class":"SP800-53-enhancement","title":"Cryptographic or Alternate Physical Protection","parameters":[{"id":"sc-8.1_prm_1","constraints":[{"detail":"prevent unauthorized disclosure of information AND detect changes to information"}]},{"id":"sc-8.1_prm_2","label":"organization-defined alternative physical safeguards","constraints":[{"detail":"a hardened or alarmed carrier Protective Distribution System (PDS)"}]}],"properties":[{"name":"label","value":"SC-8(1)"},{"name":"sort-id","value":"sc-08.01"}],"parts":[{"id":"sc-8.1_smt","name":"statement","prose":"The information system implements cryptographic mechanisms to {{ sc-8.1_prm_1 }} during transmission unless otherwise protected by\n {{ sc-8.1_prm_2 }}."},{"id":"sc-8.1_gdn","name":"guidance","prose":"Encrypting information for transmission protects information from unauthorized\n disclosure and modification. Cryptographic mechanisms implemented to protect\n information integrity include, for example, cryptographic hash functions which\n have common application in digital signatures, checksums, and message\n authentication codes. Alternative physical security safeguards include, for\n example, protected distribution systems.","links":[{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"sc-8.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-8.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-8(1)[1]"}],"prose":"the organization defines physical safeguards to be implemented to protect\n information during transmission when cryptographic mechanisms are not\n implemented; and"},{"id":"sc-8.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-8(1)[2]"}],"prose":"the information system implements cryptographic mechanisms to do one or more of\n the following during transmission unless otherwise protected by\n organization-defined alternative physical safeguards:","parts":[{"id":"sc-8.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"SC-8(1)[2][a]"}],"prose":"prevent unauthorized disclosure of information; and/or"},{"id":"sc-8.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"SC-8(1)[2][b]"}],"prose":"detect changes to information."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing transmission confidentiality and integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Cryptographic mechanisms supporting and/or implementing transmission\n confidentiality and/or integrity\\n\\nautomated mechanisms supporting and/or implementing alternative physical\n safeguards\\n\\norganizational processes for defining and implementing alternative physical\n safeguards"}]}]}]},{"id":"sc-10","class":"SP800-53","title":"Network Disconnect","parameters":[{"id":"sc-10_prm_1","label":"organization-defined time period","constraints":[{"detail":"no longer than ten (10) minutes for privileged sessions and no longer than fifteen (15) minutes for user sessions"}]}],"properties":[{"name":"label","value":"SC-10"},{"name":"sort-id","value":"sc-10"}],"parts":[{"id":"sc-10_smt","name":"statement","prose":"The information system terminates the network connection associated with a\n communications session at the end of the session or after {{ sc-10_prm_1 }} of inactivity."},{"id":"sc-10_gdn","name":"guidance","prose":"This control applies to both internal and external networks. Terminating network\n connections associated with communications sessions include, for example,\n de-allocating associated TCP/IP address/port pairs at the operating system level, or\n de-allocating networking assignments at the application level if multiple application\n sessions are using a single, operating system-level network connection. Time periods\n of inactivity may be established by organizations and include, for example, time\n periods by type of network access or for specific network accesses."},{"id":"sc-10_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-10_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-10[1]"}],"prose":"the organization defines a time period of inactivity after which the information\n system terminates a network connection associated with a communications session;\n and"},{"id":"sc-10_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-10[2]"}],"prose":"the information system terminates the network connection associated with a\n communication session at the end of the session or after the organization-defined\n time period of inactivity."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing network disconnect\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing network disconnect\n capability"}]}]},{"id":"sc-12","class":"SP800-53","title":"Cryptographic Key Establishment and Management","parameters":[{"id":"sc-12_prm_1","label":"organization-defined requirements for key generation, distribution, storage,\n access, and destruction"}],"properties":[{"name":"label","value":"SC-12"},{"name":"sort-id","value":"sc-12"}],"links":[{"href":"#81f09e01-d0b0-4ae2-aa6a-064ed9950070","rel":"reference","text":"NIST Special Publication 800-56"},{"href":"#a6c774c0-bf50-4590-9841-2a5c1c91ac6f","rel":"reference","text":"NIST Special Publication 800-57"}],"parts":[{"id":"sc-12_smt","name":"statement","prose":"The organization establishes and manages cryptographic keys for required cryptography\n employed within the information system in accordance with {{ sc-12_prm_1 }}.","parts":[{"id":"sc-12_fr","name":"item","title":"SC-12 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Federally approved and validated cryptography."}]}]},{"id":"sc-12_gdn","name":"guidance","prose":"Cryptographic key management and establishment can be performed using manual\n procedures or automated mechanisms with supporting manual procedures. Organizations\n define key management requirements in accordance with applicable federal laws,\n Executive Orders, directives, regulations, policies, standards, and guidance,\n specifying appropriate options, levels, and parameters. Organizations manage trust\n stores to ensure that only approved trust anchors are in such trust stores. This\n includes certificates with visibility external to organizational information systems\n and certificates related to the internal operations of systems.","links":[{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-17","rel":"related","text":"SC-17"}]},{"id":"sc-12_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-12_obj.1","name":"objective","properties":[{"name":"label","value":"SC-12[1]"}],"prose":"defines requirements for cryptographic key:","parts":[{"id":"sc-12_obj.1.a","name":"objective","properties":[{"name":"label","value":"SC-12[1][a]"}],"prose":"generation;"},{"id":"sc-12_obj.1.b","name":"objective","properties":[{"name":"label","value":"SC-12[1][b]"}],"prose":"distribution;"},{"id":"sc-12_obj.1.c","name":"objective","properties":[{"name":"label","value":"SC-12[1][c]"}],"prose":"storage;"},{"id":"sc-12_obj.1.d","name":"objective","properties":[{"name":"label","value":"SC-12[1][d]"}],"prose":"access;"},{"id":"sc-12_obj.1.e","name":"objective","properties":[{"name":"label","value":"SC-12[1][e]"}],"prose":"destruction; and"}]},{"id":"sc-12_obj.2","name":"objective","properties":[{"name":"label","value":"SC-12[2]"}],"prose":"establishes and manages cryptographic keys for required cryptography employed\n within the information system in accordance with organization-defined requirements\n for key generation, distribution, storage, access, and destruction."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing cryptographic key establishment and management\\n\\ninformation system design documentation\\n\\ncryptographic mechanisms\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for cryptographic key establishment\n and/or management"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing cryptographic key\n establishment and management"}]}],"controls":[{"id":"sc-12.1","class":"SP800-53-enhancement","title":"Availability","properties":[{"name":"label","value":"SC-12(1)"},{"name":"sort-id","value":"sc-12.01"}],"parts":[{"id":"sc-12.1_smt","name":"statement","prose":"The organization maintains availability of information in the event of the loss of\n cryptographic keys by users."},{"id":"sc-12.1_gdn","name":"guidance","prose":"Escrowing of encryption keys is a common practice for ensuring availability in the\n event of loss of keys (e.g., due to forgotten passphrase)."},{"id":"sc-12.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization maintains availability of information in the event\n of the loss of cryptographic keys by users."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing cryptographic key establishment, management, and\n recovery\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for cryptographic key\n establishment or management"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing cryptographic key\n establishment and management"}]}]},{"id":"sc-12.2","class":"SP800-53-enhancement","title":"Symmetric Keys","parameters":[{"id":"sc-12.2_prm_1","constraints":[{"detail":"NIST FIPS-compliant"}]}],"properties":[{"name":"label","value":"SC-12(2)"},{"name":"sort-id","value":"sc-12.02"}],"parts":[{"id":"sc-12.2_smt","name":"statement","prose":"The organization produces, controls, and distributes symmetric cryptographic keys\n using {{ sc-12.2_prm_1 }} key management technology and\n processes."},{"id":"sc-12.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization produces, controls, and distributes symmetric\n cryptographic keys using one of the following: ","parts":[{"id":"sc-12.2_obj.1","name":"objective","properties":[{"name":"label","value":"SC-12(2)[1]"}],"prose":"NIST FIPS-compliant key management technology and processes; or"},{"id":"sc-12.2_obj.2","name":"objective","properties":[{"name":"label","value":"SC-12(2)[2]"}],"prose":"NSA-approved key management technology and processes."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing cryptographic key establishment and management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of FIPS validated cryptographic products\\n\\nlist of NSA-approved cryptographic products\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for cryptographic key\n establishment or management"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing symmetric cryptographic key\n establishment and management"}]}]},{"id":"sc-12.3","class":"SP800-53-enhancement","title":"Asymmetric Keys","parameters":[{"id":"sc-12.3_prm_1"}],"properties":[{"name":"label","value":"SC-12(3)"},{"name":"sort-id","value":"sc-12.03"}],"parts":[{"id":"sc-12.3_smt","name":"statement","prose":"The organization produces, controls, and distributes asymmetric cryptographic keys\n using {{ sc-12.3_prm_1 }}."},{"id":"sc-12.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization produces, controls, and distributes asymmetric\n cryptographic keys using one of the following: ","parts":[{"id":"sc-12.3_obj.1","name":"objective","properties":[{"name":"label","value":"SC-12(3)[1]"}],"prose":"NSA-approved key management technology and processes;"},{"id":"sc-12.3_obj.2","name":"objective","properties":[{"name":"label","value":"SC-12(3)[2]"}],"prose":"approved PKI Class 3 certificates or prepositioned keying material; or"},{"id":"sc-12.3_obj.3","name":"objective","properties":[{"name":"label","value":"SC-12(3)[3]"}],"prose":"approved PKI Class 3 or Class 4 certificates and hardware security tokens that\n protect the user’s private key."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing cryptographic key establishment and management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of NSA-approved cryptographic products\\n\\nlist of approved PKI Class 3 and Class 4 certificates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for cryptographic key\n establishment or management\\n\\norganizational personnel with responsibilities for PKI certificates"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing asymmetric cryptographic\n key establishment and management"}]}]}]},{"id":"sc-13","class":"SP800-53","title":"Cryptographic Protection","parameters":[{"id":"sc-13_prm_1","label":"organization-defined cryptographic uses and type of cryptography required for\n each use","constraints":[{"detail":"FIPS-validated or NSA-approved cryptography"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SC-13"},{"name":"sort-id","value":"sc-13"}],"links":[{"href":"#39f9087d-7687-46d2-8eda-b6f4b7a4d8a9","rel":"reference","text":"FIPS Publication 140"},{"href":"#6a1041fc-054e-4230-946b-2e6f4f3731bb","rel":"reference","text":"http://csrc.nist.gov/cryptval"},{"href":"#9b97ed27-3dd6-4f9a-ade5-1b43e9669794","rel":"reference","text":"http://www.cnss.gov"}],"parts":[{"id":"sc-13_smt","name":"statement","prose":"The information system implements {{ sc-13_prm_1 }} in accordance with\n applicable federal laws, Executive Orders, directives, policies, regulations, and\n standards."},{"id":"sc-13_gdn","name":"guidance","prose":"Cryptography can be employed to support a variety of security solutions including,\n for example, the protection of classified and Controlled Unclassified Information,\n the provision of digital signatures, and the enforcement of information separation\n when authorized individuals have the necessary clearances for such information but\n lack the necessary formal access approvals. Cryptography can also be used to support\n random number generation and hash generation. Generally applicable cryptographic\n standards include FIPS-validated cryptography and NSA-approved cryptography. This\n control does not impose any requirements on organizations to use cryptography.\n However, if cryptography is required based on the selection of other security\n controls, organizations define each type of cryptographic use and the type of\n cryptography required (e.g., protection of classified information: NSA-approved\n cryptography; provision of digital signatures: FIPS-validated cryptography).","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-7","rel":"related","text":"AC-7"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#au-10","rel":"related","text":"AU-10"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-7","rel":"related","text":"IA-7"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-28","rel":"related","text":"SC-28"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"sc-13_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-13_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-13[1]"}],"prose":"the organization defines cryptographic uses; and"},{"id":"sc-13_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-13[2]"}],"prose":"the organization defines the type of cryptography required for each use; and"},{"id":"sc-13_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-13[3]"}],"prose":"the information system implements the organization-defined cryptographic uses and\n type of cryptography required for each use in accordance with applicable federal\n laws, Executive Orders, directives, policies, regulations, and standards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing cryptographic protection\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncryptographic module validation certificates\\n\\nlist of FIPS validated cryptographic modules\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for cryptographic protection"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing cryptographic protection"}]}]},{"id":"sc-15","class":"SP800-53","title":"Collaborative Computing Devices","parameters":[{"id":"sc-15_prm_1","label":"organization-defined exceptions where remote activation is to be allowed","constraints":[{"detail":"no exceptions"}]}],"properties":[{"name":"label","value":"SC-15"},{"name":"sort-id","value":"sc-15"}],"parts":[{"id":"sc-15_smt","name":"statement","prose":"The information system:","parts":[{"id":"sc-15_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Prohibits remote activation of collaborative computing devices with the following\n exceptions: {{ sc-15_prm_1 }}; and"},{"id":"sc-15_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Provides an explicit indication of use to users physically present at the\n devices."},{"id":"sc-15_fr","name":"item","title":"SC-15 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-15_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The information system provides disablement (instead of physical disconnect) of collaborative computing devices in a manner that supports ease of use."}]}]},{"id":"sc-15_gdn","name":"guidance","prose":"Collaborative computing devices include, for example, networked white boards,\n cameras, and microphones. Explicit indication of use includes, for example, signals\n to users when collaborative computing devices are activated.","links":[{"href":"#ac-21","rel":"related","text":"AC-21"}]},{"id":"sc-15_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-15.a_obj","name":"objective","properties":[{"name":"label","value":"SC-15(a)"}],"parts":[{"id":"sc-15.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-15(a)[1]"}],"prose":"the organization defines exceptions where remote activation of collaborative\n computing devices is to be allowed;"},{"id":"sc-15.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-15(a)[2]"}],"prose":"the information system prohibits remote activation of collaborative computing\n devices, except for organization-defined exceptions where remote activation is\n to be allowed; and"}]},{"id":"sc-15.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-15(b)"}],"prose":"the information system provides an explicit indication of use to users physically\n present at the devices."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing collaborative computing\\n\\naccess control policy and procedures\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for managing collaborative\n computing devices"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing management of remote\n activation of collaborative computing devices\\n\\nautomated mechanisms providing an indication of use of collaborative computing\n devices"}]}]},{"id":"sc-17","class":"SP800-53","title":"Public Key Infrastructure Certificates","parameters":[{"id":"sc-17_prm_1","label":"organization-defined certificate policy"}],"properties":[{"name":"label","value":"SC-17"},{"name":"sort-id","value":"sc-17"}],"links":[{"href":"#58ad6f27-af99-429f-86a8-8bb767b014b9","rel":"reference","text":"OMB Memorandum 05-24"},{"href":"#8f174e91-844e-4cf1-a72a-45c119a3a8dd","rel":"reference","text":"NIST Special Publication 800-32"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"}],"parts":[{"id":"sc-17_smt","name":"statement","prose":"The organization issues public key certificates under an {{ sc-17_prm_1 }} or obtains public key certificates from an approved\n service provider."},{"id":"sc-17_gdn","name":"guidance","prose":"For all certificates, organizations manage information system trust stores to ensure\n only approved trust anchors are in the trust stores. This control addresses both\n certificates with visibility external to organizational information systems and\n certificates related to the internal operations of systems, for example,\n application-specific time services.","links":[{"href":"#sc-12","rel":"related","text":"SC-12"}]},{"id":"sc-17_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-17_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-17[1]"}],"prose":"defines a certificate policy for issuing public key certificates;"},{"id":"sc-17_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-17[2]"}],"prose":"issues public key certificates:","parts":[{"id":"sc-17_obj.2.a","name":"objective","properties":[{"name":"label","value":"SC-17[2][a]"}],"prose":"under an organization-defined certificate policy: or"},{"id":"sc-17_obj.2.b","name":"objective","properties":[{"name":"label","value":"SC-17[2][b]"}],"prose":"obtains public key certificates from an approved service provider."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing public key infrastructure certificates\\n\\npublic key certificate policy or policies\\n\\npublic key issuing process\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for issuing public key\n certificates\\n\\nservice providers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing the management of public key\n infrastructure certificates"}]}]},{"id":"sc-18","class":"SP800-53","title":"Mobile Code","properties":[{"name":"label","value":"SC-18"},{"name":"sort-id","value":"sc-18"}],"links":[{"href":"#e716cd51-d1d5-4c6a-967a-22e9fbbc42f1","rel":"reference","text":"NIST Special Publication 800-28"},{"href":"#e6522953-6714-435d-a0d3-140df554c186","rel":"reference","text":"DoD Instruction 8552.01"}],"parts":[{"id":"sc-18_smt","name":"statement","prose":"The organization:","parts":[{"id":"sc-18_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Defines acceptable and unacceptable mobile code and mobile code technologies;"},{"id":"sc-18_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishes usage restrictions and implementation guidance for acceptable mobile\n code and mobile code technologies; and"},{"id":"sc-18_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Authorizes, monitors, and controls the use of mobile code within the information\n system."}]},{"id":"sc-18_gdn","name":"guidance","prose":"Decisions regarding the employment of mobile code within organizational information\n systems are based on the potential for the code to cause damage to the systems if\n used maliciously. Mobile code technologies include, for example, Java, JavaScript,\n ActiveX, Postscript, PDF, Shockwave movies, Flash animations, and VBScript. Usage\n restrictions and implementation guidance apply to both the selection and use of\n mobile code installed on servers and mobile code downloaded and executed on\n individual workstations and devices (e.g., smart phones). Mobile code policy and\n procedures address preventing the development, acquisition, or introduction of\n unacceptable mobile code within organizational information systems.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#si-3","rel":"related","text":"SI-3"}]},{"id":"sc-18_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-18.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-18(a)"}],"prose":"defines acceptable and unacceptable mobile code and mobile code technologies;"},{"id":"sc-18.b_obj","name":"objective","properties":[{"name":"label","value":"SC-18(b)"}],"parts":[{"id":"sc-18.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-18(b)[1]"}],"prose":"establishes usage restrictions for acceptable mobile code and mobile code\n technologies;"},{"id":"sc-18.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-18(b)[2]"}],"prose":"establishes implementation guidance for acceptable mobile code and mobile code\n technologies;"}]},{"id":"sc-18.c_obj","name":"objective","properties":[{"name":"label","value":"SC-18(c)"}],"parts":[{"id":"sc-18.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-18(c)[1]"}],"prose":"authorizes the use of mobile code within the information system;"},{"id":"sc-18.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-18(c)[2]"}],"prose":"monitors the use of mobile code within the information system; and"},{"id":"sc-18.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-18(c)[3]"}],"prose":"controls the use of mobile code within the information system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing mobile code\\n\\nmobile code usage restrictions, mobile code implementation policy and\n procedures\\n\\nlist of acceptable mobile code and mobile code technologies\\n\\nlist of unacceptable mobile code and mobile technologies\\n\\nauthorization records\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing mobile code"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for controlling, authorizing, monitoring, and restricting\n mobile code\\n\\nautomated mechanisms supporting and/or implementing the management of mobile\n code\\n\\nautomated mechanisms supporting and/or implementing the monitoring of mobile\n code"}]}]},{"id":"sc-19","class":"SP800-53","title":"Voice Over Internet Protocol","properties":[{"name":"label","value":"SC-19"},{"name":"sort-id","value":"sc-19"}],"links":[{"href":"#7783f3e7-09b3-478b-9aa2-4a76dfd0ea90","rel":"reference","text":"NIST Special Publication 800-58"}],"parts":[{"id":"sc-19_smt","name":"statement","prose":"The organization:","parts":[{"id":"sc-19_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes usage restrictions and implementation guidance for Voice over Internet\n Protocol (VoIP) technologies based on the potential to cause damage to the\n information system if used maliciously; and"},{"id":"sc-19_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes, monitors, and controls the use of VoIP within the information\n system."}]},{"id":"sc-19_gdn","name":"guidance","links":[{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-15","rel":"related","text":"SC-15"}]},{"id":"sc-19_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-19.a_obj","name":"objective","properties":[{"name":"label","value":"SC-19(a)"}],"parts":[{"id":"sc-19.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-19(a)[1]"}],"prose":"establishes usage restrictions for Voice over Internet Protocol (VoIP)\n technologies based on the potential to cause damage to the information system\n if used maliciously;"},{"id":"sc-19.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-19(a)[2]"}],"prose":"establishes implementation guidance for Voice over Internet Protocol (VoIP)\n technologies based on the potential to cause damage to the information system\n if used maliciously;"}]},{"id":"sc-19.b_obj","name":"objective","properties":[{"name":"label","value":"SC-19(b)"}],"parts":[{"id":"sc-19.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-19(b)[1]"}],"prose":"authorizes the use of VoIP within the information system;"},{"id":"sc-19.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-19(b)[2]"}],"prose":"monitors the use of VoIP within the information system; and"},{"id":"sc-19.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-19(b)[3]"}],"prose":"controls the use of VoIP within the information system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing VoIP\\n\\nVoIP usage restrictions\\n\\nVoIP implementation guidance\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing VoIP"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for authorizing, monitoring, and controlling VoIP\\n\\nautomated mechanisms supporting and/or implementing authorizing, monitoring, and\n controlling VoIP"}]}]},{"id":"sc-20","class":"SP800-53","title":"Secure Name / Address Resolution Service (authoritative Source)","properties":[{"name":"label","value":"SC-20"},{"name":"sort-id","value":"sc-20"}],"links":[{"href":"#28115a56-da6b-4d44-b1df-51dd7f048a3e","rel":"reference","text":"OMB Memorandum 08-23"},{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"}],"parts":[{"id":"sc-20_smt","name":"statement","prose":"The information system:","parts":[{"id":"sc-20_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Provides additional data origin authentication and integrity verification\n artifacts along with the authoritative name resolution data the system returns in\n response to external name/address resolution queries; and"},{"id":"sc-20_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Provides the means to indicate the security status of child zones and (if the\n child supports secure resolution services) to enable verification of a chain of\n trust among parent and child domains, when operating as part of a distributed,\n hierarchical namespace."}]},{"id":"sc-20_gdn","name":"guidance","prose":"This control enables external clients including, for example, remote Internet\n clients, to obtain origin authentication and integrity verification assurances for\n the host/service name to network address resolution information obtained through the\n service. Information systems that provide name and address resolution services\n include, for example, domain name system (DNS) servers. Additional artifacts include,\n for example, DNS Security (DNSSEC) digital signatures and cryptographic keys. DNS\n resource records are examples of authoritative data. The means to indicate the\n security status of child zones includes, for example, the use of delegation signer\n resource records in the DNS. The DNS security controls reflect (and are referenced\n from) OMB Memorandum 08-23. Information systems that use technologies other than the\n DNS to map between host/service names and network addresses provide other means to\n assure the authenticity and integrity of response data.","links":[{"href":"#au-10","rel":"related","text":"AU-10"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-21","rel":"related","text":"SC-21"},{"href":"#sc-22","rel":"related","text":"SC-22"}]},{"id":"sc-20_obj","name":"objective","prose":"Determine if the information system:","parts":[{"id":"sc-20.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-20(a)"}],"prose":"provides additional data origin and integrity verification artifacts along with\n the authoritative name resolution data the system returns in response to external\n name/address resolution queries;"},{"id":"sc-20.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-20(b)"}],"prose":"provides the means to, when operating as part of a distributed, hierarchical\n namespace:","parts":[{"id":"sc-20.b_obj.1","name":"objective","properties":[{"name":"label","value":"SC-20(b)[1]"}],"prose":"indicate the security status of child zones; and"},{"id":"sc-20.b_obj.2","name":"objective","properties":[{"name":"label","value":"SC-20(b)[2]"}],"prose":"enable verification of a chain of trust among parent and child domains (if the\n child supports secure resolution services)."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing secure name/address resolution service (authoritative\n source)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing DNS"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing secure name/address resolution\n service"}]}]},{"id":"sc-21","class":"SP800-53","title":"Secure Name / Address Resolution Service (recursive or Caching Resolver)","properties":[{"name":"label","value":"SC-21"},{"name":"sort-id","value":"sc-21"}],"links":[{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"}],"parts":[{"id":"sc-21_smt","name":"statement","prose":"The information system requests and performs data origin authentication and data\n integrity verification on the name/address resolution responses the system receives\n from authoritative sources."},{"id":"sc-21_gdn","name":"guidance","prose":"Each client of name resolution services either performs this validation on its own,\n or has authenticated channels to trusted validation providers. Information systems\n that provide name and address resolution services for local clients include, for\n example, recursive resolving or caching domain name system (DNS) servers. DNS client\n resolvers either perform validation of DNSSEC signatures, or clients use\n authenticated channels to recursive resolvers that perform such validations.\n Information systems that use technologies other than the DNS to map between\n host/service names and network addresses provide other means to enable clients to\n verify the authenticity and integrity of response data.","links":[{"href":"#sc-20","rel":"related","text":"SC-20"},{"href":"#sc-22","rel":"related","text":"SC-22"}]},{"id":"sc-21_obj","name":"objective","prose":"Determine if the information system: ","parts":[{"id":"sc-21_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-21[1]"}],"prose":"requests data origin authentication on the name/address resolution responses the\n system receives from authoritative sources;"},{"id":"sc-21_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-21[2]"}],"prose":"requests data integrity verification on the name/address resolution responses the\n system receives from authoritative sources;"},{"id":"sc-21_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-21[3]"}],"prose":"performs data origin authentication on the name/address resolution responses the\n system receives from authoritative sources; and"},{"id":"sc-21_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-21[4]"}],"prose":"performs data integrity verification on the name/address resolution responses the\n system receives from authoritative sources."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing secure name/address resolution service (recursive or caching\n resolver)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing DNS"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing data origin authentication and\n data integrity verification for name/address resolution services"}]}]},{"id":"sc-22","class":"SP800-53","title":"Architecture and Provisioning for Name / Address Resolution Service","properties":[{"name":"label","value":"SC-22"},{"name":"sort-id","value":"sc-22"}],"links":[{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"}],"parts":[{"id":"sc-22_smt","name":"statement","prose":"The information systems that collectively provide name/address resolution service for\n an organization are fault-tolerant and implement internal/external role\n separation."},{"id":"sc-22_gdn","name":"guidance","prose":"Information systems that provide name and address resolution services include, for\n example, domain name system (DNS) servers. To eliminate single points of failure and\n to enhance redundancy, organizations employ at least two authoritative domain name\n system servers, one configured as the primary server and the other configured as the\n secondary server. Additionally, organizations typically deploy the servers in two\n geographically separated network subnetworks (i.e., not located in the same physical\n facility). For role separation, DNS servers with internal roles only process name and\n address resolution requests from within organizations (i.e., from internal clients).\n DNS servers with external roles only process name and address resolution information\n requests from clients external to organizations (i.e., on external networks including\n the Internet). Organizations specify clients that can access authoritative DNS\n servers in particular roles (e.g., by address ranges, explicit lists).","links":[{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-20","rel":"related","text":"SC-20"},{"href":"#sc-21","rel":"related","text":"SC-21"},{"href":"#sc-24","rel":"related","text":"SC-24"}]},{"id":"sc-22_obj","name":"objective","prose":"Determine if the information systems that collectively provide name/address\n resolution service for an organization: ","parts":[{"id":"sc-22_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-22[1]"}],"prose":"are fault tolerant; and"},{"id":"sc-22_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-22[2]"}],"prose":"implement internal/external role separation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing architecture and provisioning for name/address resolution\n service\\n\\naccess control policy and procedures\\n\\ninformation system design documentation\\n\\nassessment results from independent, testing organizations\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing DNS"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing name/address resolution\n service for fault tolerance and role separation"}]}]},{"id":"sc-23","class":"SP800-53","title":"Session Authenticity","properties":[{"name":"label","value":"SC-23"},{"name":"sort-id","value":"sc-23"}],"links":[{"href":"#90c5bc98-f9c4-44c9-98b7-787422f0999c","rel":"reference","text":"NIST Special Publication 800-52"},{"href":"#99f331f2-a9f0-46c2-9856-a3cbb9b89442","rel":"reference","text":"NIST Special Publication 800-77"},{"href":"#1ebdf782-d95d-4a7b-8ec7-ee860951eced","rel":"reference","text":"NIST Special Publication 800-95"}],"parts":[{"id":"sc-23_smt","name":"statement","prose":"The information system protects the authenticity of communications sessions."},{"id":"sc-23_gdn","name":"guidance","prose":"This control addresses communications protection at the session, versus packet level\n (e.g., sessions in service-oriented architectures providing web-based services) and\n establishes grounds for confidence at both ends of communications sessions in ongoing\n identities of other parties and in the validity of information transmitted.\n Authenticity protection includes, for example, protecting against man-in-the-middle\n attacks/session hijacking and the insertion of false information into sessions.","links":[{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-10","rel":"related","text":"SC-10"},{"href":"#sc-11","rel":"related","text":"SC-11"}]},{"id":"sc-23_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system protects the authenticity of communications\n sessions."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing session authenticity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing session authenticity"}]}],"controls":[{"id":"sc-23.1","class":"SP800-53-enhancement","title":"Invalidate Session Identifiers at Logout","properties":[{"name":"label","value":"SC-23(1)"},{"name":"sort-id","value":"sc-23.01"}],"parts":[{"id":"sc-23.1_smt","name":"statement","prose":"The information system invalidates session identifiers upon user logout or other\n session termination."},{"id":"sc-23.1_gdn","name":"guidance","prose":"This control enhancement curtails the ability of adversaries from capturing and\n continuing to employ previously valid session IDs."},{"id":"sc-23.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system invalidates session identifiers upon user\n logout or other session termination."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing session authenticity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing session identifier\n invalidation upon session termination"}]}]}]},{"id":"sc-24","class":"SP800-53","title":"Fail in Known State","parameters":[{"id":"sc-24_prm_1","label":"organization-defined known-state"},{"id":"sc-24_prm_2","label":"organization-defined types of failures"},{"id":"sc-24_prm_3","label":"organization-defined system state information"}],"properties":[{"name":"label","value":"SC-24"},{"name":"sort-id","value":"sc-24"}],"parts":[{"id":"sc-24_smt","name":"statement","prose":"The information system fails to a {{ sc-24_prm_1 }} for {{ sc-24_prm_2 }} preserving {{ sc-24_prm_3 }} in\n failure."},{"id":"sc-24_gdn","name":"guidance","prose":"Failure in a known state addresses security concerns in accordance with the\n mission/business needs of organizations. Failure in a known secure state helps to\n prevent the loss of confidentiality, integrity, or availability of information in the\n event of failures of organizational information systems or system components. Failure\n in a known safe state helps to prevent systems from failing to a state that may cause\n injury to individuals or destruction to property. Preserving information system state\n information facilitates system restart and return to the operational mode of\n organizations with less disruption of mission/business processes.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-10","rel":"related","text":"CP-10"},{"href":"#cp-12","rel":"related","text":"CP-12"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-22","rel":"related","text":"SC-22"}]},{"id":"sc-24_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-24_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-24[1]"}],"prose":"the organization defines a known-state to which the information system is to fail\n in the event of a system failure;"},{"id":"sc-24_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-24[2]"}],"prose":"the organization defines types of failures for which the information system is to\n fail to an organization-defined known-state;"},{"id":"sc-24_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-24[3]"}],"prose":"the organization defines system state information to be preserved in the event of\n a system failure;"},{"id":"sc-24_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-24[4]"}],"prose":"the information system fails to the organization-defined known-state for\n organization-defined types of failures; and"},{"id":"sc-24_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-24[5]"}],"prose":"the information system preserves the organization-defined system state information\n in the event of a system failure."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing information system failure to known state\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of failures requiring information system to fail in a known state\\n\\nstate information to be preserved in system failure\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing fail-in-known state\n capability\\n\\nautomated mechanisms preserving system state information in the event of a system\n failure"}]}]},{"id":"sc-28","class":"SP800-53","title":"Protection of Information at Rest","parameters":[{"id":"sc-28_prm_1","constraints":[{"detail":"confidentiality AND integrity"}]},{"id":"sc-28_prm_2","label":"organization-defined information at rest"}],"properties":[{"name":"label","value":"SC-28"},{"name":"sort-id","value":"sc-28"}],"links":[{"href":"#81f09e01-d0b0-4ae2-aa6a-064ed9950070","rel":"reference","text":"NIST Special Publication 800-56"},{"href":"#a6c774c0-bf50-4590-9841-2a5c1c91ac6f","rel":"reference","text":"NIST Special Publication 800-57"},{"href":"#3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","rel":"reference","text":"NIST Special Publication 800-111"}],"parts":[{"id":"sc-28_smt","name":"statement","prose":"The information system protects the {{ sc-28_prm_1 }} of {{ sc-28_prm_2 }}.","parts":[{"id":"sc-28_fr","name":"item","title":"SC-28 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-28_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"The organization supports the capability to use cryptographic mechanisms to protect information at rest."}]}]},{"id":"sc-28_gdn","name":"guidance","prose":"This control addresses the confidentiality and integrity of information at rest and\n covers user information and system information. Information at rest refers to the\n state of information when it is located on storage devices as specific components of\n information systems. System-related information requiring protection includes, for\n example, configurations or rule sets for firewalls, gateways, intrusion\n detection/prevention systems, filtering routers, and authenticator content.\n Organizations may employ different mechanisms to achieve confidentiality and\n integrity protections, including the use of cryptographic mechanisms and file share\n scanning. Integrity protection can be achieved, for example, by implementing\n Write-Once-Read-Many (WORM) technologies. Organizations may also employ other\n security controls including, for example, secure off-line storage in lieu of online\n storage when adequate protection of information at rest cannot otherwise be achieved\n and/or continuous monitoring to identify malicious code at rest.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"sc-28_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-28_obj.1","name":"objective","properties":[{"name":"label","value":"SC-28[1]"}],"prose":"the organization defines information at rest requiring one or more of the\n following:","parts":[{"id":"sc-28_obj.1.a","name":"objective","properties":[{"name":"label","value":"SC-28[1][a]"}],"prose":"confidentiality protection; and/or"},{"id":"sc-28_obj.1.b","name":"objective","properties":[{"name":"label","value":"SC-28[1][b]"}],"prose":"integrity protection;"}]},{"id":"sc-28_obj.2","name":"objective","properties":[{"name":"label","value":"SC-28[2]"}],"prose":"the information system protects:","parts":[{"id":"sc-28_obj.2.a","name":"objective","properties":[{"name":"label","value":"SC-28[2][a]"}],"prose":"the confidentiality of organization-defined information at rest; and/or"},{"id":"sc-28_obj.2.b","name":"objective","properties":[{"name":"label","value":"SC-28[2][b]"}],"prose":"the integrity of organization-defined information at rest."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing protection of information at rest\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncryptographic mechanisms and associated configuration documentation\\n\\nlist of information at rest requiring confidentiality and integrity\n protections\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing confidentiality and integrity\n protections for information at rest"}]}],"controls":[{"id":"sc-28.1","class":"SP800-53-enhancement","title":"Cryptographic Protection","parameters":[{"id":"sc-28.1_prm_1","label":"organization-defined information"},{"id":"sc-28.1_prm_2","label":"organization-defined information system components","constraints":[{"detail":"all information system components storing customer data deemed sensitive"}]}],"properties":[{"name":"label","value":"SC-28(1)"},{"name":"sort-id","value":"sc-28.01"}],"parts":[{"id":"sc-28.1_smt","name":"statement","prose":"The information system implements cryptographic mechanisms to prevent unauthorized\n disclosure and modification of {{ sc-28.1_prm_1 }} on {{ sc-28.1_prm_2 }}."},{"id":"sc-28.1_gdn","name":"guidance","prose":"Selection of cryptographic mechanisms is based on the need to protect the\n confidentiality and integrity of organizational information. The strength of\n mechanism is commensurate with the security category and/or classification of the\n information. This control enhancement applies to significant concentrations of\n digital media in organizational areas designated for media storage and also to\n limited quantities of media generally associated with information system\n components in operational environments (e.g., portable storage devices, mobile\n devices). Organizations have the flexibility to either encrypt all information on\n storage devices (i.e., full disk encryption) or encrypt specific data structures\n (e.g., files, records, or fields). Organizations employing cryptographic\n mechanisms to protect information at rest also consider cryptographic key\n management solutions.","links":[{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#sc-12","rel":"related","text":"SC-12"}]},{"id":"sc-28.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-28.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-28(1)[1]"}],"prose":"the organization defines information requiring cryptographic protection;"},{"id":"sc-28.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-28(1)[2]"}],"prose":"the organization defines information system components with\n organization-defined information requiring cryptographic protection; and"},{"id":"sc-28.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-28(1)[3]"}],"prose":"the information system employs cryptographic mechanisms to prevent unauthorized\n disclosure and modification of organization-defined information on\n organization-defined information system components."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing protection of information at rest\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncryptographic mechanisms and associated configuration documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Cryptographic mechanisms implementing confidentiality and integrity protections\n for information at rest"}]}]}]},{"id":"sc-39","class":"SP800-53","title":"Process Isolation","properties":[{"name":"label","value":"SC-39"},{"name":"sort-id","value":"sc-39"}],"parts":[{"id":"sc-39_smt","name":"statement","prose":"The information system maintains a separate execution domain for each executing\n process."},{"id":"sc-39_gdn","name":"guidance","prose":"Information systems can maintain separate execution domains for each executing\n process by assigning each process a separate address space. Each information system\n process has a distinct address space so that communication between processes is\n performed in a manner controlled through the security functions, and one process\n cannot modify the executing code of another process. Maintaining separate execution\n domains for executing processes can be achieved, for example, by implementing\n separate address spaces. This capability is available in most commercial operating\n systems that employ multi-state processor technologies.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"sc-39_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system maintains a separate execution domain for each\n executing process."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system design documentation\\n\\ninformation system architecture\\n\\nindependent verification and validation documentation\\n\\ntesting and evaluation documentation, other relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Information system developers/integrators\\n\\ninformation system security architect"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing separate execution domains for\n each executing process"}]}]}]},{"id":"si","class":"family","title":"System and Information Integrity","controls":[{"id":"si-1","class":"SP800-53","title":"System and Information Integrity Policy and Procedures","parameters":[{"id":"si-1_prm_1","label":"organization-defined personnel or roles"},{"id":"si-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"si-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-1"},{"name":"sort-id","value":"si-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"si-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ si-1_prm_1 }}:","parts":[{"id":"si-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system and information integrity policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"si-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system and information\n integrity policy and associated system and information integrity controls;\n and"}]},{"id":"si-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"si-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System and information integrity policy {{ si-1_prm_2 }};\n and"},{"id":"si-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System and information integrity procedures {{ si-1_prm_3 }}."}]}]},{"id":"si-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the SI\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"si-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-1.a_obj","name":"objective","properties":[{"name":"label","value":"SI-1(a)"}],"parts":[{"id":"si-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)"}],"parts":[{"id":"si-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(a)(1)[1]"}],"prose":"develops and documents a system and information integrity policy that\n addresses:","parts":[{"id":"si-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"si-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"si-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"si-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"si-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"si-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"si-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"si-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system and information integrity\n policy is to be disseminated;"},{"id":"si-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SI-1(a)(1)[3]"}],"prose":"disseminates the system and information integrity policy to\n organization-defined personnel or roles;"}]},{"id":"si-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"SI-1(a)(2)"}],"parts":[{"id":"si-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n system and information integrity policy and associated system and\n information integrity controls;"},{"id":"si-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"si-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SI-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"si-1.b_obj","name":"objective","properties":[{"name":"label","value":"SI-1(b)"}],"parts":[{"id":"si-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"SI-1(b)(1)"}],"parts":[{"id":"si-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system and\n information integrity policy;"},{"id":"si-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(b)(1)[2]"}],"prose":"reviews and updates the current system and information integrity policy with\n the organization-defined frequency;"}]},{"id":"si-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"SI-1(b)(2)"}],"parts":[{"id":"si-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system and\n information integrity procedures; and"},{"id":"si-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(b)(2)[2]"}],"prose":"reviews and updates the current system and information integrity procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and information integrity\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"si-2","class":"SP800-53","title":"Flaw Remediation","parameters":[{"id":"si-2_prm_1","label":"organization-defined time period","constraints":[{"detail":"thirty (30) days of release of updates"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-2"},{"name":"sort-id","value":"si-02"}],"links":[{"href":"#bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","rel":"reference","text":"NIST Special Publication 800-40"},{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"si-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifies, reports, and corrects information system flaws;"},{"id":"si-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Tests software and firmware updates related to flaw remediation for effectiveness\n and potential side effects before installation;"},{"id":"si-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Installs security-relevant software and firmware updates within {{ si-2_prm_1 }} of the release of the updates; and"},{"id":"si-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Incorporates flaw remediation into the organizational configuration management\n process."}]},{"id":"si-2_gdn","name":"guidance","prose":"Organizations identify information systems affected by announced software flaws\n including potential vulnerabilities resulting from those flaws, and report this\n information to designated organizational personnel with information security\n responsibilities. Security-relevant software updates include, for example, patches,\n service packs, hot fixes, and anti-virus signatures. Organizations also address flaws\n discovered during security assessments, continuous monitoring, incident response\n activities, and system error handling. Organizations take advantage of available\n resources such as the Common Weakness Enumeration (CWE) or Common Vulnerabilities and\n Exposures (CVE) databases in remediating flaws discovered in organizational\n information systems. By incorporating flaw remediation into ongoing configuration\n management processes, required/anticipated remediation actions can be tracked and\n verified. Flaw remediation actions that can be tracked and verified include, for\n example, determining whether organizations follow US-CERT guidance and Information\n Assurance Vulnerability Alerts. Organization-defined time periods for updating\n security-relevant software and firmware may vary based on a variety of factors\n including, for example, the security category of the information system or the\n criticality of the update (i.e., severity of the vulnerability related to the\n discovered flaw). Some types of flaw remediation may require more testing than other\n types. Organizations determine the degree and type of testing needed for the specific\n type of flaw remediation activity under consideration and also the types of changes\n that are to be configuration-managed. In some situations, organizations may determine\n that the testing of software and/or firmware updates is not necessary or practical,\n for example, when implementing simple anti-virus signature updates. Organizations may\n also consider in testing decisions, whether security-relevant software or firmware\n updates are obtained from authorized sources with appropriate digital signatures.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#si-11","rel":"related","text":"SI-11"}]},{"id":"si-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-2.a_obj","name":"objective","properties":[{"name":"label","value":"SI-2(a)"}],"parts":[{"id":"si-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(a)[1]"}],"prose":"identifies information system flaws;"},{"id":"si-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(a)[2]"}],"prose":"reports information system flaws;"},{"id":"si-2.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(a)[3]"}],"prose":"corrects information system flaws;"}]},{"id":"si-2.b_obj","name":"objective","properties":[{"name":"label","value":"SI-2(b)"}],"parts":[{"id":"si-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(b)[1]"}],"prose":"tests software updates related to flaw remediation for effectiveness and\n potential side effects before installation;"},{"id":"si-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(b)[2]"}],"prose":"tests firmware updates related to flaw remediation for effectiveness and\n potential side effects before installation;"}]},{"id":"si-2.c_obj","name":"objective","properties":[{"name":"label","value":"SI-2(c)"}],"parts":[{"id":"si-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-2(c)[1]"}],"prose":"defines the time period within which to install security-relevant software\n updates after the release of the updates;"},{"id":"si-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-2(c)[2]"}],"prose":"defines the time period within which to install security-relevant firmware\n updates after the release of the updates;"},{"id":"si-2.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(c)[3]"}],"prose":"installs software updates within the organization-defined time period of the\n release of the updates;"},{"id":"si-2.c_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(c)[4]"}],"prose":"installs firmware updates within the organization-defined time period of the\n release of the updates; and"}]},{"id":"si-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(d)"}],"prose":"incorporates flaw remediation into the organizational configuration management\n process."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing flaw remediation\\n\\nprocedures addressing configuration management\\n\\nlist of flaws and vulnerabilities potentially affecting the information system\\n\\nlist of recent security flaw remediation actions performed on the information\n system (e.g., list of installed patches, service packs, hot fixes, and other\n software updates to correct information system flaws)\\n\\ntest results from the installation of software and firmware updates to correct\n information system flaws\\n\\ninstallation/change control records for security-relevant software and firmware\n updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for flaw remediation\\n\\norganizational personnel with configuration management responsibility"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for identifying, reporting, and correcting information\n system flaws\\n\\norganizational process for installing software and firmware updates\\n\\nautomated mechanisms supporting and/or implementing reporting, and correcting\n information system flaws\\n\\nautomated mechanisms supporting and/or implementing testing software and firmware\n updates"}]}],"controls":[{"id":"si-2.1","class":"SP800-53-enhancement","title":"Central Management","properties":[{"name":"label","value":"SI-2(1)"},{"name":"sort-id","value":"si-02.01"}],"parts":[{"id":"si-2.1_smt","name":"statement","prose":"The organization centrally manages the flaw remediation process."},{"id":"si-2.1_gdn","name":"guidance","prose":"Central management is the organization-wide management and implementation of flaw\n remediation processes. Central management includes planning, implementing,\n assessing, authorizing, and monitoring the organization-defined, centrally managed\n flaw remediation security controls."},{"id":"si-2.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization centrally manages the flaw remediation process."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing flaw remediation\\n\\nautomated mechanisms supporting centralized management of flaw remediation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for flaw remediation"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for central management of the flaw remediation\n process\\n\\nautomated mechanisms supporting and/or implementing central management of the\n flaw remediation process"}]}]},{"id":"si-2.2","class":"SP800-53-enhancement","title":"Automated Flaw Remediation Status","parameters":[{"id":"si-2.2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-2(2)"},{"name":"sort-id","value":"si-02.02"}],"parts":[{"id":"si-2.2_smt","name":"statement","prose":"The organization employs automated mechanisms {{ si-2.2_prm_1 }} to\n determine the state of information system components with regard to flaw\n remediation."},{"id":"si-2.2_gdn","name":"guidance","links":[{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"si-2.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-2.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-2(2)[1]"}],"prose":"defines a frequency to employ automated mechanisms to determine the state of\n information system components with regard to flaw remediation; and"},{"id":"si-2.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(2)[2]"}],"prose":"employs automated mechanisms with the organization-defined frequency to\n determine the state of information system components with regard to flaw\n remediation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing flaw remediation\\n\\nautomated mechanisms supporting centralized management of flaw remediation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for flaw remediation"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms used to determine the state of information system\n components with regard to flaw remediation"}]}]},{"id":"si-2.3","class":"SP800-53-enhancement","title":"Time to Remediate Flaws / Benchmarks for Corrective Actions","parameters":[{"id":"si-2.3_prm_1","label":"organization-defined benchmarks"}],"properties":[{"name":"label","value":"SI-2(3)"},{"name":"sort-id","value":"si-02.03"}],"parts":[{"id":"si-2.3_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-2.3_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Measures the time between flaw identification and flaw remediation; and"},{"id":"si-2.3_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Establishes {{ si-2.3_prm_1 }} for taking corrective\n actions."}]},{"id":"si-2.3_gdn","name":"guidance","prose":"This control enhancement requires organizations to determine the current time it\n takes on the average to correct information system flaws after such flaws have\n been identified, and subsequently establish organizational benchmarks (i.e., time\n frames) for taking corrective actions. Benchmarks can be established by type of\n flaw and/or severity of the potential vulnerability if the flaw can be\n exploited."},{"id":"si-2.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-2.3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(3)(a)"}],"prose":"measures the time between flaw identification and flaw remediation;","links":[{"href":"#si-2.3_smt.a","rel":"corresp","text":"SI-2(3)(a)"}]},{"id":"si-2.3.b_obj","name":"objective","properties":[{"name":"label","value":"SI-2(3)(b)"}],"parts":[{"id":"si-2.3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-2(3)(b)[1]"}],"prose":"defines benchmarks for taking corrective actions; and"},{"id":"si-2.3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-2(3)(b)[2]"}],"prose":"establishes organization-defined benchmarks for taking corrective\n actions."}],"links":[{"href":"#si-2.3_smt.b","rel":"corresp","text":"SI-2(3)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing flaw remediation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of benchmarks for taking corrective action on flaws identified\\n\\nrecords providing time stamps of flaw identification and subsequent flaw\n remediation activities\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for flaw remediation"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for identifying, reporting, and correcting information\n system flaws\\n\\nautomated mechanisms used to measure the time between flaw identification and\n flaw remediation"}]}]}]},{"id":"si-3","class":"SP800-53","title":"Malicious Code Protection","parameters":[{"id":"si-3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least weekly"}]},{"id":"si-3_prm_2","constraints":[{"detail":"to include endpoints"}]},{"id":"si-3_prm_3","constraints":[{"detail":"to include blocking and quarantining malicious code and alerting administrator or defined security personnel near-realtime"}]},{"id":"si-3_prm_4","depends-on":"si-3_prm_3","label":"organization-defined action"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-3"},{"name":"sort-id","value":"si-03"}],"links":[{"href":"#6d431fee-658f-4a0e-9f2e-a38b5d398fab","rel":"reference","text":"NIST Special Publication 800-83"}],"parts":[{"id":"si-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Employs malicious code protection mechanisms at information system entry and exit\n points to detect and eradicate malicious code;"},{"id":"si-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Updates malicious code protection mechanisms whenever new releases are available\n in accordance with organizational configuration management policy and\n procedures;"},{"id":"si-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Configures malicious code protection mechanisms to:","parts":[{"id":"si-3_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Perform periodic scans of the information system {{ si-3_prm_1 }} and real-time scans of files from external sources at {{ si-3_prm_2 }} as the files are downloaded, opened, or executed in\n accordance with organizational security policy; and"},{"id":"si-3_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"\n {{ si-3_prm_3 }} in response to malicious code detection;\n and"}]},{"id":"si-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Addresses the receipt of false positives during malicious code detection and\n eradication and the resulting potential impact on the availability of the\n information system."}]},{"id":"si-3_gdn","name":"guidance","prose":"Information system entry and exit points include, for example, firewalls, electronic\n mail servers, web servers, proxy servers, remote-access servers, workstations,\n notebook computers, and mobile devices. Malicious code includes, for example,\n viruses, worms, Trojan horses, and spyware. Malicious code can also be encoded in\n various formats (e.g., UUENCODE, Unicode), contained within compressed or hidden\n files, or hidden in files using steganography. Malicious code can be transported by\n different means including, for example, web accesses, electronic mail, electronic\n mail attachments, and portable storage devices. Malicious code insertions occur\n through the exploitation of information system vulnerabilities. Malicious code\n protection mechanisms include, for example, anti-virus signature definitions and\n reputation-based technologies. A variety of technologies and methods exist to limit\n or eliminate the effects of malicious code. Pervasive configuration management and\n comprehensive software integrity controls may be effective in preventing execution of\n unauthorized code. In addition to commercial off-the-shelf software, malicious code\n may also be present in custom-built software. This could include, for example, logic\n bombs, back doors, and other types of cyber attacks that could affect organizational\n missions/business functions. Traditional malicious code protection mechanisms cannot\n always detect such code. In these situations, organizations rely instead on other\n safeguards including, for example, secure coding practices, configuration management\n and control, trusted procurement processes, and monitoring practices to help ensure\n that software does not perform functions other than the functions intended.\n Organizations may determine that in response to the detection of malicious code,\n different actions may be warranted. For example, organizations can define actions in\n response to malicious code detection during periodic scans, actions in response to\n detection of malicious downloads, and/or actions in response to detection of\n maliciousness when attempting to open or execute files.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sa-13","rel":"related","text":"SA-13"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-26","rel":"related","text":"SC-26"},{"href":"#sc-44","rel":"related","text":"SC-44"},{"href":"#si-2","rel":"related","text":"SI-2"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"si-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(a)"}],"prose":"employs malicious code protection mechanisms to detect and eradicate malicious\n code at information system:","parts":[{"id":"si-3.a_obj.1","name":"objective","properties":[{"name":"label","value":"SI-3(a)[1]"}],"prose":"entry points;"},{"id":"si-3.a_obj.2","name":"objective","properties":[{"name":"label","value":"SI-3(a)[2]"}],"prose":"exit points;"}]},{"id":"si-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(b)"}],"prose":"updates malicious code protection mechanisms whenever new releases are available\n in accordance with organizational configuration management policy and procedures\n (as identified in CM-1);"},{"id":"si-3.c_obj","name":"objective","properties":[{"name":"label","value":"SI-3(c)"}],"parts":[{"id":"si-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-3(c)[1]"}],"prose":"defines a frequency for malicious code protection mechanisms to perform\n periodic scans of the information system;"},{"id":"si-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-3(c)[2]"}],"prose":"defines action to be initiated by malicious protection mechanisms in response\n to malicious code detection;"},{"id":"si-3.c_obj.3","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3]"}],"parts":[{"id":"si-3.c.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(c)[3](1)"}],"prose":"configures malicious code protection mechanisms to:","parts":[{"id":"si-3.c.1_obj.3.a","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](1)[a]"}],"prose":"perform periodic scans of the information system with the\n organization-defined frequency;"},{"id":"si-3.c.1_obj.3.b","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](1)[b]"}],"prose":"perform real-time scans of files from external sources at endpoint and/or\n network entry/exit points as the files are downloaded, opened, or\n executed in accordance with organizational security policy;"}]},{"id":"si-3.c.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(c)[3](2)"}],"prose":"configures malicious code protection mechanisms to do one or more of the\n following:","parts":[{"id":"si-3.c.2_obj.3.a","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[a]"}],"prose":"block malicious code in response to malicious code detection;"},{"id":"si-3.c.2_obj.3.b","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[b]"}],"prose":"quarantine malicious code in response to malicious code detection;"},{"id":"si-3.c.2_obj.3.c","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[c]"}],"prose":"send alert to administrator in response to malicious code detection;\n and/or"},{"id":"si-3.c.2_obj.3.d","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[d]"}],"prose":"initiate organization-defined action in response to malicious code\n detection;"}]}]}]},{"id":"si-3.d_obj","name":"objective","properties":[{"name":"label","value":"SI-3(d)"}],"parts":[{"id":"si-3.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(d)[1]"}],"prose":"addresses the receipt of false positives during malicious code detection and\n eradication; and"},{"id":"si-3.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(d)[2]"}],"prose":"addresses the resulting potential impact on the availability of the information\n system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nconfiguration management policy and procedures\\n\\nprocedures addressing malicious code protection\\n\\nmalicious code protection mechanisms\\n\\nrecords of malicious code protection updates\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nscan results from malicious code protection mechanisms\\n\\nrecord of actions initiated by malicious code protection mechanisms in response to\n malicious code detection\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for malicious code protection\\n\\norganizational personnel with configuration management responsibility"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for employing, updating, and configuring malicious code\n protection mechanisms\\n\\norganizational process for addressing false positives and resulting potential\n impact\\n\\nautomated mechanisms supporting and/or implementing employing, updating, and\n configuring malicious code protection mechanisms\\n\\nautomated mechanisms supporting and/or implementing malicious code scanning and\n subsequent actions"}]}],"controls":[{"id":"si-3.1","class":"SP800-53-enhancement","title":"Central Management","properties":[{"name":"label","value":"SI-3(1)"},{"name":"sort-id","value":"si-03.01"}],"parts":[{"id":"si-3.1_smt","name":"statement","prose":"The organization centrally manages malicious code protection mechanisms."},{"id":"si-3.1_gdn","name":"guidance","prose":"Central management is the organization-wide management and implementation of\n malicious code protection mechanisms. Central management includes planning,\n implementing, assessing, authorizing, and monitoring the organization-defined,\n centrally managed flaw malicious code protection security controls.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#si-8","rel":"related","text":"SI-8"}]},{"id":"si-3.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization centrally manages malicious code protection\n mechanisms."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing malicious code protection\\n\\nautomated mechanisms supporting centralized management of malicious code\n protection mechanisms\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for malicious code protection"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for central management of malicious code protection\n mechanisms\\n\\nautomated mechanisms supporting and/or implementing central management of\n malicious code protection mechanisms"}]}]},{"id":"si-3.2","class":"SP800-53-enhancement","title":"Automatic Updates","properties":[{"name":"label","value":"SI-3(2)"},{"name":"sort-id","value":"si-03.02"}],"parts":[{"id":"si-3.2_smt","name":"statement","prose":"The information system automatically updates malicious code protection\n mechanisms."},{"id":"si-3.2_gdn","name":"guidance","prose":"Malicious code protection mechanisms include, for example, signature definitions.\n Due to information system integrity and availability concerns, organizations give\n careful consideration to the methodology used to carry out automatic updates.","links":[{"href":"#si-8","rel":"related","text":"SI-8"}]},{"id":"si-3.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system automatically updates malicious code\n protection mechanisms."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing malicious code protection\\n\\nautomated mechanisms supporting centralized management of malicious code\n protection mechanisms\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for malicious code protection"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing automatic updates to\n malicious code protection capability"}]}]},{"id":"si-3.7","class":"SP800-53-enhancement","title":"Nonsignature-based Detection","properties":[{"name":"label","value":"SI-3(7)"},{"name":"sort-id","value":"si-03.07"}],"parts":[{"id":"si-3.7_smt","name":"statement","prose":"The information system implements nonsignature-based malicious code detection\n mechanisms."},{"id":"si-3.7_gdn","name":"guidance","prose":"Nonsignature-based detection mechanisms include, for example, the use of\n heuristics to detect, analyze, and describe the characteristics or behavior of\n malicious code and to provide safeguards against malicious code for which\n signatures do not yet exist or for which existing signatures may not be effective.\n This includes polymorphic malicious code (i.e., code that changes signatures when\n it replicates). This control enhancement does not preclude the use of\n signature-based detection mechanisms."},{"id":"si-3.7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements non signature-based malicious code\n detection mechanisms."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing malicious code protection\\n\\ninformation system design documentation\\n\\nmalicious code protection mechanisms\\n\\nrecords of malicious code protection updates\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for malicious code protection"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing nonsignature-based\n malicious code protection capability"}]}]}]},{"id":"si-4","class":"SP800-53","title":"Information System Monitoring","parameters":[{"id":"si-4_prm_1","label":"organization-defined monitoring objectives"},{"id":"si-4_prm_2","label":"organization-defined techniques and methods"},{"id":"si-4_prm_3","label":"organization-defined information system monitoring information"},{"id":"si-4_prm_4","label":"organization-defined personnel or roles"},{"id":"si-4_prm_5"},{"id":"si-4_prm_6","depends-on":"si-4_prm_5","label":"organization-defined frequency"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-4"},{"name":"sort-id","value":"si-04"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"},{"href":"#6d431fee-658f-4a0e-9f2e-a38b5d398fab","rel":"reference","text":"NIST Special Publication 800-83"},{"href":"#672fd561-b92b-4713-b9cf-6c9d9456728b","rel":"reference","text":"NIST Special Publication 800-92"},{"href":"#d1b1d689-0f66-4474-9924-c81119758dc1","rel":"reference","text":"NIST Special Publication 800-94"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"}],"parts":[{"id":"si-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Monitors the information system to detect:","parts":[{"id":"si-4_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Attacks and indicators of potential attacks in accordance with {{ si-4_prm_1 }}; and"},{"id":"si-4_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Unauthorized local, network, and remote connections;"}]},{"id":"si-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Identifies unauthorized use of the information system through {{ si-4_prm_2 }};"},{"id":"si-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Deploys monitoring devices:","parts":[{"id":"si-4_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Strategically within the information system to collect organization-determined\n essential information; and"},{"id":"si-4_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"At ad hoc locations within the system to track specific types of transactions\n of interest to the organization;"}]},{"id":"si-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects information obtained from intrusion-monitoring tools from unauthorized\n access, modification, and deletion;"},{"id":"si-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Heightens the level of information system monitoring activity whenever there is an\n indication of increased risk to organizational operations and assets, individuals,\n other organizations, or the Nation based on law enforcement information,\n intelligence information, or other credible sources of information;"},{"id":"si-4_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Obtains legal opinion with regard to information system monitoring activities in\n accordance with applicable federal laws, Executive Orders, directives, policies,\n or regulations; and"},{"id":"si-4_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Provides {{ si-4_prm_3 }} to {{ si-4_prm_4 }}\n {{ si-4_prm_5 }}."},{"id":"si-4_fr","name":"item","title":"SI-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"si-4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See US-CERT Incident Response Reporting Guidelines."}]}]},{"id":"si-4_gdn","name":"guidance","prose":"Information system monitoring includes external and internal monitoring. External\n monitoring includes the observation of events occurring at the information system\n boundary (i.e., part of perimeter defense and boundary protection). Internal\n monitoring includes the observation of events occurring within the information\n system. Organizations can monitor information systems, for example, by observing\n audit activities in real time or by observing other system aspects such as access\n patterns, characteristics of access, and other actions. The monitoring objectives may\n guide determination of the events. Information system monitoring capability is\n achieved through a variety of tools and techniques (e.g., intrusion detection\n systems, intrusion prevention systems, malicious code protection software, scanning\n tools, audit record monitoring software, network monitoring software). Strategic\n locations for monitoring devices include, for example, selected perimeter locations\n and near server farms supporting critical applications, with such devices typically\n being employed at the managed interfaces associated with controls SC-7 and AC-17.\n Einstein network monitoring devices from the Department of Homeland Security can also\n be included as monitoring devices. The granularity of monitoring information\n collected is based on organizational monitoring objectives and the capability of\n information systems to support such objectives. Specific types of transactions of\n interest include, for example, Hyper Text Transfer Protocol (HTTP) traffic that\n bypasses HTTP proxies. Information system monitoring is an integral part of\n organizational continuous monitoring and incident response programs. Output from\n system monitoring serves as input to continuous monitoring and incident response\n programs. A network connection is any connection with a device that communicates\n through a network (e.g., local area network, Internet). A remote connection is any\n connection with a device communicating through an external network (e.g., the\n Internet). Local, network, and remote connections can be either wired or\n wireless.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-8","rel":"related","text":"AC-8"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-26","rel":"related","text":"SC-26"},{"href":"#sc-35","rel":"related","text":"SC-35"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"si-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.a_obj","name":"objective","properties":[{"name":"label","value":"SI-4(a)"}],"parts":[{"id":"si-4.a.1_obj","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)"}],"parts":[{"id":"si-4.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(a)(1)[1]"}],"prose":"defines monitoring objectives to detect attacks and indicators of potential\n attacks on the information system;"},{"id":"si-4.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(a)(1)[2]"}],"prose":"monitors the information system to detect, in accordance with\n organization-defined monitoring objectives,:","parts":[{"id":"si-4.a.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)[2][a]"}],"prose":"attacks;"},{"id":"si-4.a.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)[2][b]"}],"prose":"indicators of potential attacks;"}]}]},{"id":"si-4.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(a)(2)"}],"prose":"monitors the information system to detect unauthorized:","parts":[{"id":"si-4.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(a)(2)[1]"}],"prose":"local connections;"},{"id":"si-4.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(a)(2)[2]"}],"prose":"network connections;"},{"id":"si-4.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"SI-4(a)(2)[3]"}],"prose":"remote connections;"}]}]},{"id":"si-4.b_obj","name":"objective","properties":[{"name":"label","value":"SI-4(b)"}],"parts":[{"id":"si-4.b.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(b)(1)"}],"prose":"defines techniques and methods to identify unauthorized use of the information\n system;"},{"id":"si-4.b.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(b)(2)"}],"prose":"identifies unauthorized use of the information system through\n organization-defined techniques and methods;"}]},{"id":"si-4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(c)"}],"prose":"deploys monitoring devices:","parts":[{"id":"si-4.c_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(c)[1]"}],"prose":"strategically within the information system to collect organization-determined\n essential information;"},{"id":"si-4.c_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(c)[2]"}],"prose":"at ad hoc locations within the system to track specific types of transactions\n of interest to the organization;"}]},{"id":"si-4.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(d)"}],"prose":"protects information obtained from intrusion-monitoring tools from\n unauthorized:","parts":[{"id":"si-4.d_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(d)[1]"}],"prose":"access;"},{"id":"si-4.d_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(d)[2]"}],"prose":"modification;"},{"id":"si-4.d_obj.3","name":"objective","properties":[{"name":"label","value":"SI-4(d)[3]"}],"prose":"deletion;"}]},{"id":"si-4.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(e)"}],"prose":"heightens the level of information system monitoring activity whenever there is an\n indication of increased risk to organizational operations and assets, individuals,\n other organizations, or the Nation based on law enforcement information,\n intelligence information, or other credible sources of information;"},{"id":"si-4.f_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SI-4(f)"}],"prose":"obtains legal opinion with regard to information system monitoring activities in\n accordance with applicable federal laws, Executive Orders, directives, policies,\n or regulations;"},{"id":"si-4.g_obj","name":"objective","properties":[{"name":"label","value":"SI-4(g)"}],"parts":[{"id":"si-4.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(g)[1]"}],"prose":"defines personnel or roles to whom information system monitoring information is\n to be provided;"},{"id":"si-4.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(g)[2]"}],"prose":"defines information system monitoring information to be provided to\n organization-defined personnel or roles;"},{"id":"si-4.g_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(g)[3]"}],"prose":"defines a frequency to provide organization-defined information system\n monitoring to organization-defined personnel or roles;"},{"id":"si-4.g_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(g)[4]"}],"prose":"provides organization-defined information system monitoring information to\n organization-defined personnel or roles one or more of the following:","parts":[{"id":"si-4.g_obj.4.a","name":"objective","properties":[{"name":"label","value":"SI-4(g)[4][a]"}],"prose":"as needed; and/or"},{"id":"si-4.g_obj.4.b","name":"objective","properties":[{"name":"label","value":"SI-4(g)[4][b]"}],"prose":"with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Continuous monitoring strategy\\n\\nsystem and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\nfacility diagram/layout\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\nlocations within information system where monitoring devices are deployed\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility monitoring the information system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information system monitoring\\n\\nautomated mechanisms supporting and/or implementing information system monitoring\n capability"}]}],"controls":[{"id":"si-4.1","class":"SP800-53-enhancement","title":"System-wide Intrusion Detection System","properties":[{"name":"label","value":"SI-4(1)"},{"name":"sort-id","value":"si-04.01"}],"parts":[{"id":"si-4.1_smt","name":"statement","prose":"The organization connects and configures individual intrusion detection tools into\n an information system-wide intrusion detection system."},{"id":"si-4.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(1)[1]"}],"prose":"connects individual intrusion detection tools into an information system-wide\n intrusion detection system; and"},{"id":"si-4.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(1)[2]"}],"prose":"configures individual intrusion detection tools into an information system-wide\n intrusion detection system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for the intrusion detection\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for intrusion detection/information system\n monitoring\\n\\nautomated mechanisms supporting and/or implementing intrusion detection\n capability"}]}]},{"id":"si-4.2","class":"SP800-53-enhancement","title":"Automated Tools for Real-time Analysis","properties":[{"name":"label","value":"SI-4(2)"},{"name":"sort-id","value":"si-04.02"}],"parts":[{"id":"si-4.2_smt","name":"statement","prose":"The organization employs automated tools to support near real-time analysis of\n events."},{"id":"si-4.2_gdn","name":"guidance","prose":"Automated tools include, for example, host-based, network-based, transport-based,\n or storage-based event monitoring tools or Security Information and Event\n Management (SIEM) technologies that provide real time analysis of alerts and/or\n notifications generated by organizational information systems."},{"id":"si-4.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated tools to support near real-time\n analysis of events."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for incident\n response/management"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for near real-time analysis of events\\n\\norganizational processes for information system monitoring\\n\\nautomated mechanisms supporting and/or implementing information system\n monitoring\\n\\nautomated mechanisms/tools supporting and/or implementing analysis of\n events"}]}]},{"id":"si-4.4","class":"SP800-53-enhancement","title":"Inbound and Outbound Communications Traffic","parameters":[{"id":"si-4.4_prm_1","label":"organization-defined frequency","constraints":[{"detail":"continuously"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-4(4)"},{"name":"sort-id","value":"si-04.04"}],"parts":[{"id":"si-4.4_smt","name":"statement","prose":"The information system monitors inbound and outbound communications traffic\n {{ si-4.4_prm_1 }} for unusual or unauthorized activities or\n conditions."},{"id":"si-4.4_gdn","name":"guidance","prose":"Unusual/unauthorized activities or conditions related to information system\n inbound and outbound communications traffic include, for example, internal traffic\n that indicates the presence of malicious code within organizational information\n systems or propagating among system components, the unauthorized exporting of\n information, or signaling to external information systems. Evidence of malicious\n code is used to identify potentially compromised information systems or\n information system components."},{"id":"si-4.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(4)[1]"}],"prose":"defines a frequency to monitor:","parts":[{"id":"si-4.4_obj.1.a","name":"objective","properties":[{"name":"label","value":"SI-4(4)[1][a]"}],"prose":"inbound communications traffic for unusual or unauthorized activities or\n conditions;"},{"id":"si-4.4_obj.1.b","name":"objective","properties":[{"name":"label","value":"SI-4(4)[1][b]"}],"prose":"outbound communications traffic for unusual or unauthorized activities or\n conditions;"}]},{"id":"si-4.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(4)[2]"}],"prose":"monitors, with the organization-defined frequency:","parts":[{"id":"si-4.4_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-4(4)[2][a]"}],"prose":"inbound communications traffic for unusual or unauthorized activities or\n conditions; and"},{"id":"si-4.4_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-4(4)[2][b]"}],"prose":"outbound communications traffic for unusual or unauthorized activities or\n conditions."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system protocols\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for the intrusion detection\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for intrusion detection/information system\n monitoring\\n\\nautomated mechanisms supporting and/or implementing intrusion detection\n capability/information system monitoring\\n\\nautomated mechanisms supporting and/or implementing monitoring of\n inbound/outbound communications traffic"}]}]},{"id":"si-4.5","class":"SP800-53-enhancement","title":"System-generated Alerts","parameters":[{"id":"si-4.5_prm_1","label":"organization-defined personnel or roles"},{"id":"si-4.5_prm_2","label":"organization-defined compromise indicators"}],"properties":[{"name":"label","value":"SI-4(5)"},{"name":"sort-id","value":"si-04.05"}],"parts":[{"id":"si-4.5_smt","name":"statement","prose":"The information system alerts {{ si-4.5_prm_1 }} when the following\n indications of compromise or potential compromise occur: {{ si-4.5_prm_2 }}.","parts":[{"id":"si-4.5_fr","name":"item","title":"SI-4 (5) Additional FedRAMP Requirements and Guidance","parts":[{"id":"si-4.5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"In accordance with the incident response plan."}]}]},{"id":"si-4.5_gdn","name":"guidance","prose":"Alerts may be generated from a variety of sources, including, for example, audit\n records or inputs from malicious code protection mechanisms, intrusion detection\n or prevention mechanisms, or boundary protection devices such as firewalls,\n gateways, and routers. Alerts can be transmitted, for example, telephonically, by\n electronic mail messages, or by text messaging. Organizational personnel on the\n notification list can include, for example, system administrators,\n mission/business owners, system owners, or information system security\n officers.","links":[{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#pe-6","rel":"related","text":"PE-6"}]},{"id":"si-4.5_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-4.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(5)[1]"}],"prose":"the organization defines compromise indicators for the information system;"},{"id":"si-4.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(5)[2]"}],"prose":"the organization defines personnel or roles to be alerted when indications of\n compromise or potential compromise occur; and"},{"id":"si-4.5_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(5)[3]"}],"prose":"the information system alerts organization-defined personnel or roles when\n organization-defined compromise indicators occur."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nalerts/notifications generated based on compromise indicators\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for the intrusion detection\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for intrusion detection/information system\n monitoring\\n\\nautomated mechanisms supporting and/or implementing intrusion\n detection/information system monitoring capability\\n\\nautomated mechanisms supporting and/or implementing alerts for compromise\n indicators"}]}]},{"id":"si-4.11","class":"SP800-53-enhancement","title":"Analyze Communications Traffic Anomalies","parameters":[{"id":"si-4.11_prm_1","label":"organization-defined interior points within the system (e.g., subnetworks,\n subsystems)"}],"properties":[{"name":"label","value":"SI-4(11)"},{"name":"sort-id","value":"si-04.11"}],"parts":[{"id":"si-4.11_smt","name":"statement","prose":"The organization analyzes outbound communications traffic at the external boundary\n of the information system and selected {{ si-4.11_prm_1 }} to\n discover anomalies."},{"id":"si-4.11_gdn","name":"guidance","prose":"Anomalies within organizational information systems include, for example, large\n file transfers, long-time persistent connections, unusual protocols and ports in\n use, and attempted communications with suspected malicious external addresses."},{"id":"si-4.11_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.11_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(11)[1]"}],"prose":"defines interior points within the system (e.g., subnetworks, subsystems) where\n communications traffic is to be analyzed;"},{"id":"si-4.11_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(11)[2]"}],"prose":"analyzes outbound communications traffic to discover anomalies at:","parts":[{"id":"si-4.11_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-4(11)[2][a]"}],"prose":"the external boundary of the information system; and"},{"id":"si-4.11_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-4(11)[2][b]"}],"prose":"selected organization-defined interior points within the system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\nnetwork diagram\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system monitoring logs or records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for the intrusion detection\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for intrusion detection/information system\n monitoring\\n\\nautomated mechanisms supporting and/or implementing intrusion\n detection/information system monitoring capability\\n\\nautomated mechanisms supporting and/or implementing analysis of communications\n traffic"}]}]},{"id":"si-4.14","class":"SP800-53-enhancement","title":"Wireless Intrusion Detection","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-4(14)"},{"name":"sort-id","value":"si-04.14"}],"parts":[{"id":"si-4.14_smt","name":"statement","prose":"The organization employs a wireless intrusion detection system to identify rogue\n wireless devices and to detect attack attempts and potential compromises/breaches\n to the information system."},{"id":"si-4.14_gdn","name":"guidance","prose":"Wireless signals may radiate beyond the confines of organization-controlled\n facilities. Organizations proactively search for unauthorized wireless connections\n including the conduct of thorough scans for unauthorized wireless access points.\n Scans are not limited to those areas within facilities containing information\n systems, but also include areas outside of facilities as needed, to verify that\n unauthorized wireless access points are not connected to the systems.","links":[{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ia-3","rel":"related","text":"IA-3"}]},{"id":"si-4.14_obj","name":"objective","prose":"Determine if the organization employs a wireless intrusion detection system\n to:","parts":[{"id":"si-4.14_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(14)[1]"}],"prose":"identify rogue wireless devices;"},{"id":"si-4.14_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(14)[2]"}],"prose":"detect attack attempts to the information system; and"},{"id":"si-4.14_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(14)[3]"}],"prose":"detect potential compromises/breaches to the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system protocols\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for the intrusion detection\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for intrusion detection\\n\\nautomated mechanisms supporting and/or implementing wireless intrusion\n detection capability"}]}]},{"id":"si-4.16","class":"SP800-53-enhancement","title":"Correlate Monitoring Information","properties":[{"name":"label","value":"SI-4(16)"},{"name":"sort-id","value":"si-04.16"}],"parts":[{"id":"si-4.16_smt","name":"statement","prose":"The organization correlates information from monitoring tools employed throughout\n the information system."},{"id":"si-4.16_gdn","name":"guidance","prose":"Correlating information from different monitoring tools can provide a more\n comprehensive view of information system activity. The correlation of monitoring\n tools that usually work in isolation (e.g., host monitoring, network monitoring,\n anti-virus software) can provide an organization-wide view and in so doing, may\n reveal otherwise unseen attack patterns. Understanding the\n capabilities/limitations of diverse monitoring tools and how to maximize the\n utility of information generated by those tools can help organizations to build,\n operate, and maintain effective monitoring programs.","links":[{"href":"#au-6","rel":"related","text":"AU-6"}]},{"id":"si-4.16_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization correlates information from monitoring tools\n employed throughout the information system."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nevent correlation logs or records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for the intrusion detection\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for intrusion detection/information system\n monitoring\\n\\nautomated mechanisms supporting and/or implementing intrusion\n detection/information system monitoring capability\\n\\nautomated mechanisms supporting and/or implementing correlation of information\n from monitoring tools"}]}]},{"id":"si-4.18","class":"SP800-53-enhancement","title":"Analyze Traffic / Covert Exfiltration","parameters":[{"id":"si-4.18_prm_1","label":"organization-defined interior points within the system (e.g., subsystems,\n subnetworks)"}],"properties":[{"name":"label","value":"SI-4(18)"},{"name":"sort-id","value":"si-04.18"}],"parts":[{"id":"si-4.18_smt","name":"statement","prose":"The organization analyzes outbound communications traffic at the external boundary\n of the information system (i.e., system perimeter) and at {{ si-4.18_prm_1 }} to detect covert exfiltration of information."},{"id":"si-4.18_gdn","name":"guidance","prose":"Covert means that can be used for the unauthorized exfiltration of organizational\n information include, for example, steganography."},{"id":"si-4.18_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.18_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(18)[1]"}],"prose":"defines interior points within the system (e.g., subsystems, subnetworks) where\n communications traffic is to be analyzed;"},{"id":"si-4.18_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(18)[2]"}],"prose":"to detect covert exfiltration of information, analyzes outbound communications\n traffic at:","parts":[{"id":"si-4.18_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-4(18)[2][a]"}],"prose":"the external boundary of the information system (i.e., system perimeter);\n and"},{"id":"si-4.18_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-4(18)[2][b]"}],"prose":"organization-defined interior points within the system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\nnetwork diagram\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system monitoring logs or records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for the intrusion detection\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for intrusion detection/information system\n monitoring\\n\\nautomated mechanisms supporting and/or implementing intrusion detection/system\n monitoring capability\\n\\nautomated mechanisms supporting and/or implementing analysis of outbound\n communications traffic"}]}]},{"id":"si-4.19","class":"SP800-53-enhancement","title":"Individuals Posing Greater Risk","parameters":[{"id":"si-4.19_prm_1","label":"organization-defined additional monitoring"},{"id":"si-4.19_prm_2","label":"organization-defined sources"}],"properties":[{"name":"label","value":"SI-4(19)"},{"name":"sort-id","value":"si-04.19"}],"parts":[{"id":"si-4.19_smt","name":"statement","prose":"The organization implements {{ si-4.19_prm_1 }} of individuals who\n have been identified by {{ si-4.19_prm_2 }} as posing an increased\n level of risk."},{"id":"si-4.19_gdn","name":"guidance","prose":"Indications of increased risk from individuals can be obtained from a variety of\n sources including, for example, human resource records, intelligence agencies, law\n enforcement organizations, and/or other credible sources. The monitoring of\n individuals is closely coordinated with management, legal, security, and human\n resources officials within organizations conducting such monitoring and complies\n with federal legislation, Executive Orders, policies, directives, regulations, and\n standards."},{"id":"si-4.19_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.19_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(19)[1]"}],"prose":"defines sources that identify individuals who pose an increased level of\n risk;"},{"id":"si-4.19_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(19)[2]"}],"prose":"defines additional monitoring to be implemented on individuals who have been\n identified by organization-defined sources as posing an increased level of\n risk; and"},{"id":"si-4.19_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(19)[3]"}],"prose":"implements organization-defined additional monitoring of individuals who have\n been identified by organization-defined sources as posing an increased level of\n risk."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring\\n\\ninformation system design documentation\\n\\nlist of individuals who have been identified as posing an increased level of\n risk\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information system monitoring\\n\\nautomated mechanisms supporting and/or implementing system monitoring\n capability"}]}]},{"id":"si-4.20","class":"SP800-53-enhancement","title":"Privileged Users","parameters":[{"id":"si-4.20_prm_1","label":"organization-defined additional monitoring"}],"properties":[{"name":"label","value":"SI-4(20)"},{"name":"sort-id","value":"si-04.20"}],"parts":[{"id":"si-4.20_smt","name":"statement","prose":"The organization implements {{ si-4.20_prm_1 }} of privileged\n users."},{"id":"si-4.20_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.20_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(20)[1]"}],"prose":"defines additional monitoring to be implemented on privileged users; and"},{"id":"si-4.20_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(20)[2]"}],"prose":"implements organization-defined additional monitoring of privileged users;"}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\nlist of privileged users\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system monitoring logs or records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information system monitoring\\n\\nautomated mechanisms supporting and/or implementing system monitoring\n capability"}]}]},{"id":"si-4.22","class":"SP800-53-enhancement","title":"Unauthorized Network Services","parameters":[{"id":"si-4.22_prm_1","label":"organization-defined authorization or approval processes"},{"id":"si-4.22_prm_2"},{"id":"si-4.22_prm_3","depends-on":"si-4.22_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"SI-4(22)"},{"name":"sort-id","value":"si-04.22"}],"parts":[{"id":"si-4.22_smt","name":"statement","prose":"The information system detects network services that have not been authorized or\n approved by {{ si-4.22_prm_1 }} and {{ si-4.22_prm_2 }}."},{"id":"si-4.22_gdn","name":"guidance","prose":"Unauthorized or unapproved network services include, for example, services in\n service-oriented architectures that lack organizational verification or validation\n and therefore may be unreliable or serve as malicious rogues for valid\n services.","links":[{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-9","rel":"related","text":"SA-9"}]},{"id":"si-4.22_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-4.22_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(22)[1]"}],"prose":"the organization defines authorization or approval processes for network\n services;"},{"id":"si-4.22_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(22)[2]"}],"prose":"the organization defines personnel or roles to be alerted upon detection of\n network services that have not been authorized or approved by\n organization-defined authorization or approval processes;"},{"id":"si-4.22_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(22)[3]"}],"prose":"the information system detects network services that have not been authorized\n or approved by organization-defined authorization or approval processes and\n does one or more of the following:","parts":[{"id":"si-4.22_obj.3.a","name":"objective","properties":[{"name":"label","value":"SI-4(22)[3][a]"}],"prose":"audits; and/or"},{"id":"si-4.22_obj.3.b","name":"objective","properties":[{"name":"label","value":"SI-4(22)[3][b]"}],"prose":"alerts organization-defined personnel or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ndocumented authorization/approval of network services\\n\\nnotifications or alerts of unauthorized network services\\n\\ninformation system monitoring logs or records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information system monitoring\\n\\nautomated mechanisms supporting and/or implementing system monitoring\n capability\\n\\nautomated mechanisms for auditing network services\\n\\nautomated mechanisms for providing alerts"}]}]},{"id":"si-4.23","class":"SP800-53-enhancement","title":"Host-based Devices","parameters":[{"id":"si-4.23_prm_1","label":"organization-defined host-based monitoring mechanisms"},{"id":"si-4.23_prm_2","label":"organization-defined information system components"}],"properties":[{"name":"label","value":"SI-4(23)"},{"name":"sort-id","value":"si-04.23"}],"parts":[{"id":"si-4.23_smt","name":"statement","prose":"The organization implements {{ si-4.23_prm_1 }} at {{ si-4.23_prm_2 }}."},{"id":"si-4.23_gdn","name":"guidance","prose":"Information system components where host-based monitoring can be implemented\n include, for example, servers, workstations, and mobile devices. Organizations\n consider employing host-based monitoring mechanisms from multiple information\n technology product developers."},{"id":"si-4.23_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.23_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(23)[1]"}],"prose":"defines host-based monitoring mechanisms to be implemented;"},{"id":"si-4.23_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(23)[2]"}],"prose":"defines information system components where organization-defined host-based\n monitoring is to be implemented; and"},{"id":"si-4.23_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(23)[3]"}],"prose":"implements organization-defined host-based monitoring mechanisms at\n organization-defined information system components."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\nhost-based monitoring mechanisms\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system components requiring host-based monitoring\\n\\ninformation system monitoring logs or records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring information system\n hosts"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information system monitoring\\n\\nautomated mechanisms supporting and/or implementing host-based monitoring\n capability"}]}]},{"id":"si-4.24","class":"SP800-53-enhancement","title":"Indicators of Compromise","properties":[{"name":"label","value":"SI-4(24)"},{"name":"sort-id","value":"si-04.24"}],"parts":[{"id":"si-4.24_smt","name":"statement","prose":"The information system discovers, collects, distributes, and uses indicators of\n compromise."},{"id":"si-4.24_gdn","name":"guidance","prose":"Indicators of compromise (IOC) are forensic artifacts from intrusions that are\n identified on organizational information systems (at the host or network level).\n IOCs provide organizations with valuable information on objects or information\n systems that have been compromised. IOCs for the discovery of compromised hosts\n can include for example, the creation of registry key values. IOCs for network\n traffic include, for example, Universal Resource Locator (URL) or protocol\n elements that indicate malware command and control servers. The rapid distribution\n and adoption of IOCs can improve information security by reducing the time that\n information systems and organizations are vulnerable to the same exploit or\n attack."},{"id":"si-4.24_obj","name":"objective","prose":"Determine if the information system:","parts":[{"id":"si-4.24_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(24)[1]"}],"prose":"discovers indicators of compromise;"},{"id":"si-4.24_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(24)[2]"}],"prose":"collects indicators of compromise;"},{"id":"si-4.24_obj.3","name":"objective","properties":[{"name":"label","value":"SI-4(24)[3]"}],"prose":"distributes indicators of compromise; and"},{"id":"si-4.24_obj.4","name":"objective","properties":[{"name":"label","value":"SI-4(24)[4]"}],"prose":"uses indicators of compromise."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system monitoring logs or records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring information system\n hosts"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information system monitoring\\n\\norganizational processes for discovery, collection, distribution, and use of\n indicators of compromise\\n\\nautomated mechanisms supporting and/or implementing system monitoring\n capability\\n\\nautomated mechanisms supporting and/or implementing the discovery, collection,\n distribution, and use of indicators of compromise"}]}]}]},{"id":"si-5","class":"SP800-53","title":"Security Alerts, Advisories, and Directives","parameters":[{"id":"si-5_prm_1","label":"organization-defined external organizations","constraints":[{"detail":"to include US-CERT"}]},{"id":"si-5_prm_2","constraints":[{"detail":"to include system security personnel and administrators with configuration/patch-management responsibilities"}]},{"id":"si-5_prm_3","depends-on":"si-5_prm_2","label":"organization-defined personnel or roles"},{"id":"si-5_prm_4","depends-on":"si-5_prm_2","label":"organization-defined elements within the organization"},{"id":"si-5_prm_5","depends-on":"si-5_prm_2","label":"organization-defined external organizations"}],"properties":[{"name":"label","value":"SI-5"},{"name":"sort-id","value":"si-05"}],"links":[{"href":"#bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","rel":"reference","text":"NIST Special Publication 800-40"}],"parts":[{"id":"si-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Receives information system security alerts, advisories, and directives from\n {{ si-5_prm_1 }} on an ongoing basis;"},{"id":"si-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Generates internal security alerts, advisories, and directives as deemed\n necessary;"},{"id":"si-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Disseminates security alerts, advisories, and directives to: {{ si-5_prm_2 }}; and"},{"id":"si-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Implements security directives in accordance with established time frames, or\n notifies the issuing organization of the degree of noncompliance."}]},{"id":"si-5_gdn","name":"guidance","prose":"The United States Computer Emergency Readiness Team (US-CERT) generates security\n alerts and advisories to maintain situational awareness across the federal\n government. Security directives are issued by OMB or other designated organizations\n with the responsibility and authority to issue such directives. Compliance to\n security directives is essential due to the critical nature of many of these\n directives and the potential immediate adverse effects on organizational operations\n and assets, individuals, other organizations, and the Nation should the directives\n not be implemented in a timely manner. External organizations include, for example,\n external mission/business partners, supply chain partners, external service\n providers, and other peer/supporting organizations.","links":[{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"si-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-5.a_obj","name":"objective","properties":[{"name":"label","value":"SI-5(a)"}],"parts":[{"id":"si-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(a)[1]"}],"prose":"defines external organizations from whom information system security alerts,\n advisories and directives are to be received;"},{"id":"si-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(a)[2]"}],"prose":"receives information system security alerts, advisories, and directives from\n organization-defined external organizations on an ongoing basis;"}]},{"id":"si-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(b)"}],"prose":"generates internal security alerts, advisories, and directives as deemed\n necessary;"},{"id":"si-5.c_obj","name":"objective","properties":[{"name":"label","value":"SI-5(c)"}],"parts":[{"id":"si-5.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-5(c)[1]"}],"prose":"defines personnel or roles to whom security alerts, advisories, and directives\n are to be provided;"},{"id":"si-5.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-5(c)[2]"}],"prose":"defines elements within the organization to whom security alerts, advisories,\n and directives are to be provided;"},{"id":"si-5.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-5(c)[3]"}],"prose":"defines external organizations to whom security alerts, advisories, and\n directives are to be provided;"},{"id":"si-5.c_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(c)[4]"}],"prose":"disseminates security alerts, advisories, and directives to one or more of the\n following:","parts":[{"id":"si-5.c_obj.4.a","name":"objective","properties":[{"name":"label","value":"SI-5(c)[4][a]"}],"prose":"organization-defined personnel or roles;"},{"id":"si-5.c_obj.4.b","name":"objective","properties":[{"name":"label","value":"SI-5(c)[4][b]"}],"prose":"organization-defined elements within the organization; and/or"},{"id":"si-5.c_obj.4.c","name":"objective","properties":[{"name":"label","value":"SI-5(c)[4][c]"}],"prose":"organization-defined external organizations; and"}]}]},{"id":"si-5.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(d)"}],"parts":[{"id":"si-5.d_obj.1","name":"objective","properties":[{"name":"label","value":"SI-5(d)[1]"}],"prose":"implements security directives in accordance with established time frames;\n or"},{"id":"si-5.d_obj.2","name":"objective","properties":[{"name":"label","value":"SI-5(d)[2]"}],"prose":"notifies the issuing organization of the degree of noncompliance."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing security alerts, advisories, and directives\\n\\nrecords of security alerts and advisories\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security alert and advisory responsibilities\\n\\norganizational personnel implementing, operating, maintaining, and using the\n information system\\n\\norganizational personnel, organizational elements, and/or external organizations\n to whom alerts, advisories, and directives are to be disseminated\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining, receiving, generating, disseminating, and\n complying with security alerts, advisories, and directives\\n\\nautomated mechanisms supporting and/or implementing definition, receipt,\n generation, and dissemination of security alerts, advisories, and directives\\n\\nautomated mechanisms supporting and/or implementing security directives"}]}],"controls":[{"id":"si-5.1","class":"SP800-53-enhancement","title":"Automated Alerts and Advisories","properties":[{"name":"label","value":"SI-5(1)"},{"name":"sort-id","value":"si-05.01"}],"parts":[{"id":"si-5.1_smt","name":"statement","prose":"The organization employs automated mechanisms to make security alert and advisory\n information available throughout the organization."},{"id":"si-5.1_gdn","name":"guidance","prose":"The significant number of changes to organizational information systems and the\n environments in which those systems operate requires the dissemination of\n security-related information to a variety of organizational entities that have a\n direct interest in the success of organizational missions and business functions.\n Based on the information provided by the security alerts and advisories, changes\n may be required at one or more of the three tiers related to the management of\n information security risk including the governance level, mission/business\n process/enterprise architecture level, and the information system level."},{"id":"si-5.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated mechanisms to make security alert\n and advisory information available throughout the organization."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing security alerts, advisories, and directives\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nautomated mechanisms supporting the distribution of security alert and advisory\n information\\n\\nrecords of security alerts and advisories\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security alert and advisory responsibilities\\n\\norganizational personnel implementing, operating, maintaining, and using the\n information system\\n\\norganizational personnel, organizational elements, and/or external\n organizations to whom alerts and advisories are to be disseminated\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining, receiving, generating, and disseminating\n security alerts and advisories\\n\\nautomated mechanisms supporting and/or implementing dissemination of security\n alerts and advisories"}]}]}]},{"id":"si-6","class":"SP800-53","title":"Security Function Verification","parameters":[{"id":"si-6_prm_1","label":"organization-defined security functions"},{"id":"si-6_prm_2"},{"id":"si-6_prm_3","depends-on":"si-6_prm_2","label":"organization-defined system transitional states","constraints":[{"detail":"to include upon system startup and/or restart"}]},{"id":"si-6_prm_4","depends-on":"si-6_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]},{"id":"si-6_prm_5","label":"organization-defined personnel or roles","constraints":[{"detail":"to include system administrators and security personnel"}]},{"id":"si-6_prm_6"},{"id":"si-6_prm_7","depends-on":"si-6_prm_6","label":"organization-defined alternative action(s)","constraints":[{"detail":"to include notification of system administrators and security personnel"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-6"},{"name":"sort-id","value":"si-06"}],"parts":[{"id":"si-6_smt","name":"statement","prose":"The information system:","parts":[{"id":"si-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Verifies the correct operation of {{ si-6_prm_1 }};"},{"id":"si-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Performs this verification {{ si-6_prm_2 }};"},{"id":"si-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Notifies {{ si-6_prm_5 }} of failed security verification tests;\n and"},{"id":"si-6_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"\n {{ si-6_prm_6 }} when anomalies are discovered."}]},{"id":"si-6_gdn","name":"guidance","prose":"Transitional states for information systems include, for example, system startup,\n restart, shutdown, and abort. Notifications provided by information systems include,\n for example, electronic alerts to system administrators, messages to local computer\n consoles, and/or hardware indications such as lights.","links":[{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-6","rel":"related","text":"CM-6"}]},{"id":"si-6_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-6.a_obj","name":"objective","properties":[{"name":"label","value":"SI-6(a)"}],"parts":[{"id":"si-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-6(a)[1]"}],"prose":"the organization defines security functions to be verified for correct\n operation;"},{"id":"si-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-6(a)[2]"}],"prose":"the information system verifies the correct operation of organization-defined\n security functions;"}]},{"id":"si-6.b_obj","name":"objective","properties":[{"name":"label","value":"SI-6(b)"}],"parts":[{"id":"si-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-6(b)[1]"}],"prose":"the organization defines system transitional states requiring verification of\n organization-defined security functions;"},{"id":"si-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-6(b)[2]"}],"prose":"the organization defines a frequency to verify the correct operation of\n organization-defined security functions;"},{"id":"si-6.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-6(b)[3]"}],"prose":"the information system performs this verification one or more of the\n following:","parts":[{"id":"si-6.b_obj.3.a","name":"objective","properties":[{"name":"label","value":"SI-6(b)[3][a]"}],"prose":"at organization-defined system transitional states;"},{"id":"si-6.b_obj.3.b","name":"objective","properties":[{"name":"label","value":"SI-6(b)[3][b]"}],"prose":"upon command by user with appropriate privilege; and/or"},{"id":"si-6.b_obj.3.c","name":"objective","properties":[{"name":"label","value":"SI-6(b)[3][c]"}],"prose":"with the organization-defined frequency;"}]}]},{"id":"si-6.c_obj","name":"objective","properties":[{"name":"label","value":"SI-6(c)"}],"parts":[{"id":"si-6.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-6(c)[1]"}],"prose":"the organization defines personnel or roles to be notified of failed security\n verification tests;"},{"id":"si-6.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-6(c)[2]"}],"prose":"the information system notifies organization-defined personnel or roles of\n failed security verification tests;"}]},{"id":"si-6.d_obj","name":"objective","properties":[{"name":"label","value":"SI-6(d)"}],"parts":[{"id":"si-6.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-6(d)[1]"}],"prose":"the organization defines alternative action(s) to be performed when anomalies\n are discovered;"},{"id":"si-6.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-6(d)[2]"}],"prose":"the information system performs one or more of the following actions when\n anomalies are discovered:","parts":[{"id":"si-6.d_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-6(d)[2][a]"}],"prose":"shuts the information system down;"},{"id":"si-6.d_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-6(d)[2][b]"}],"prose":"restarts the information system; and/or"},{"id":"si-6.d_obj.2.c","name":"objective","properties":[{"name":"label","value":"SI-6(d)[2][c]"}],"prose":"performs organization-defined alternative action(s)."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing security function verification\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nalerts/notifications of failed security verification tests\\n\\nlist of system transition states requiring security functionality verification\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security function verification responsibilities\\n\\norganizational personnel implementing, operating, and maintaining the information\n system\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security function verification\\n\\nautomated mechanisms supporting and/or implementing security function verification\n capability"}]}]},{"id":"si-7","class":"SP800-53","title":"Software, Firmware, and Information Integrity","parameters":[{"id":"si-7_prm_1","label":"organization-defined software, firmware, and information"}],"properties":[{"name":"label","value":"SI-7"},{"name":"sort-id","value":"si-07"}],"links":[{"href":"#6bf8d24a-78dc-4727-a2ac-0e64d71c495c","rel":"reference","text":"NIST Special Publication 800-147"},{"href":"#3878cc04-144a-483e-af62-8fe6f4ad6c7a","rel":"reference","text":"NIST Special Publication 800-155"}],"parts":[{"id":"si-7_smt","name":"statement","prose":"The organization employs integrity verification tools to detect unauthorized changes\n to {{ si-7_prm_1 }}."},{"id":"si-7_gdn","name":"guidance","prose":"Unauthorized changes to software, firmware, and information can occur due to errors\n or malicious activity (e.g., tampering). Software includes, for example, operating\n systems (with key internal components such as kernels, drivers), middleware, and\n applications. Firmware includes, for example, the Basic Input Output System (BIOS).\n Information includes metadata such as security attributes associated with\n information. State-of-the-practice integrity-checking mechanisms (e.g., parity\n checks, cyclical redundancy checks, cryptographic hashes) and associated tools can\n automatically monitor the integrity of information systems and hosted\n applications.","links":[{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#si-3","rel":"related","text":"SI-3"}]},{"id":"si-7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-7_obj.1","name":"objective","properties":[{"name":"label","value":"SI-7[1]"}],"parts":[{"id":"si-7_obj.1.a","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7[1][a]"}],"prose":"defines software requiring integrity verification tools to be employed to\n detect unauthorized changes;"},{"id":"si-7_obj.1.b","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7[1][b]"}],"prose":"defines firmware requiring integrity verification tools to be employed to\n detect unauthorized changes;"},{"id":"si-7_obj.1.c","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7[1][c]"}],"prose":"defines information requiring integrity verification tools to be employed to\n detect unauthorized changes;"}]},{"id":"si-7_obj.2","name":"objective","properties":[{"name":"label","value":"SI-7[2]"}],"prose":"employs integrity verification tools to detect unauthorized changes to\n organization-defined:","parts":[{"id":"si-7_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-7[2][a]"}],"prose":"software;"},{"id":"si-7_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-7[2][b]"}],"prose":"firmware; and"},{"id":"si-7_obj.2.c","name":"objective","properties":[{"name":"label","value":"SI-7[2][c]"}],"prose":"information."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing software, firmware, and information integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nintegrity verification tools and associated documentation\\n\\nrecords generated/triggered from integrity verification tools regarding\n unauthorized software, firmware, and information changes\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for software, firmware, and/or\n information integrity\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Software, firmware, and information integrity verification tools"}]}],"controls":[{"id":"si-7.1","class":"SP800-53-enhancement","title":"Integrity Checks","parameters":[{"id":"si-7.1_prm_1","label":"organization-defined software, firmware, and information"},{"id":"si-7.1_prm_2"},{"id":"si-7.1_prm_3","depends-on":"si-7.1_prm_2","label":"organization-defined transitional states or security-relevant events","constraints":[{"detail":"selection to include security relevant events"}]},{"id":"si-7.1_prm_4","depends-on":"si-7.1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-7(1)"},{"name":"sort-id","value":"si-07.01"}],"parts":[{"id":"si-7.1_smt","name":"statement","prose":"The information system performs an integrity check of {{ si-7.1_prm_1 }}\n {{ si-7.1_prm_2 }}."},{"id":"si-7.1_gdn","name":"guidance","prose":"Security-relevant events include, for example, the identification of a new threat\n to which organizational information systems are susceptible, and the installation\n of new hardware, software, or firmware. Transitional states include, for example,\n system startup, restart, shutdown, and abort."},{"id":"si-7.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-7.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7(1)[1]"}],"prose":"the organization defines:","parts":[{"id":"si-7.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SI-7(1)[1][a]"}],"prose":"software requiring integrity checks to be performed;"},{"id":"si-7.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SI-7(1)[1][b]"}],"prose":"firmware requiring integrity checks to be performed;"},{"id":"si-7.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SI-7(1)[1][c]"}],"prose":"information requiring integrity checks to be performed;"}]},{"id":"si-7.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7(1)[2]"}],"prose":"the organization defines transitional states or security-relevant events\n requiring integrity checks of organization-defined:","parts":[{"id":"si-7.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-7(1)[2][a]"}],"prose":"software;"},{"id":"si-7.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-7(1)[2][b]"}],"prose":"firmware;"},{"id":"si-7.1_obj.2.c","name":"objective","properties":[{"name":"label","value":"SI-7(1)[2][c]"}],"prose":"information;"}]},{"id":"si-7.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7(1)[3]"}],"prose":"the organization defines a frequency with which to perform an integrity check\n of organization-defined:","parts":[{"id":"si-7.1_obj.3.a","name":"objective","properties":[{"name":"label","value":"SI-7(1)[3][a]"}],"prose":"software;"},{"id":"si-7.1_obj.3.b","name":"objective","properties":[{"name":"label","value":"SI-7(1)[3][b]"}],"prose":"firmware;"},{"id":"si-7.1_obj.3.c","name":"objective","properties":[{"name":"label","value":"SI-7(1)[3][c]"}],"prose":"information;"}]},{"id":"si-7.1_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-7(1)[4]"}],"prose":"the information system performs an integrity check of organization-defined\n software, firmware, and information one or more of the following:","parts":[{"id":"si-7.1_obj.4.a","name":"objective","properties":[{"name":"label","value":"SI-7(1)[4][a]"}],"prose":"at startup;"},{"id":"si-7.1_obj.4.b","name":"objective","properties":[{"name":"label","value":"SI-7(1)[4][b]"}],"prose":"at organization-defined transitional states or security-relevant events;\n and/or"},{"id":"si-7.1_obj.4.c","name":"objective","properties":[{"name":"label","value":"SI-7(1)[4][c]"}],"prose":"with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing software, firmware, and information integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nintegrity verification tools and associated documentation\\n\\nrecords of integrity scans\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for software, firmware, and/or\n information integrity\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Software, firmware, and information integrity verification tools"}]}]},{"id":"si-7.2","class":"SP800-53-enhancement","title":"Automated Notifications of Integrity Violations","parameters":[{"id":"si-7.2_prm_1","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"SI-7(2)"},{"name":"sort-id","value":"si-07.02"}],"parts":[{"id":"si-7.2_smt","name":"statement","prose":"The organization employs automated tools that provide notification to {{ si-7.2_prm_1 }} upon discovering discrepancies during integrity\n verification."},{"id":"si-7.2_gdn","name":"guidance","prose":"The use of automated tools to report integrity violations and to notify\n organizational personnel in a timely matter is an essential precursor to effective\n risk response. Personnel having an interest in integrity violations include, for\n example, mission/business owners, information system owners, systems\n administrators, software developers, systems integrators, and information security\n officers."},{"id":"si-7.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-7.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7(2)[1]"}],"prose":"defines personnel or roles to whom notification is to be provided upon\n discovering discrepancies during integrity verification; and"},{"id":"si-7.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-7(2)[2]"}],"prose":"employs automated tools that provide notification to organization-defined\n personnel or roles upon discovering discrepancies during integrity\n verification."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing software, firmware, and information integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nintegrity verification tools and associated documentation\\n\\nrecords of integrity scans\\n\\nautomated tools supporting alerts and notifications for integrity\n discrepancies\\n\\nalerts/notifications provided upon discovering discrepancies during integrity\n verifications\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for software, firmware, and/or\n information integrity\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Software, firmware, and information integrity verification tools\\n\\nautomated mechanisms providing integrity discrepancy notifications"}]}]},{"id":"si-7.5","class":"SP800-53-enhancement","title":"Automated Response to Integrity Violations","parameters":[{"id":"si-7.5_prm_1"},{"id":"si-7.5_prm_2","depends-on":"si-7.5_prm_1","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"SI-7(5)"},{"name":"sort-id","value":"si-07.05"}],"parts":[{"id":"si-7.5_smt","name":"statement","prose":"The information system automatically {{ si-7.5_prm_1 }} when\n integrity violations are discovered."},{"id":"si-7.5_gdn","name":"guidance","prose":"Organizations may define different integrity checking and anomaly responses: (i)\n by type of information (e.g., firmware, software, user data); (ii) by specific\n information (e.g., boot firmware, boot firmware for a specific types of machines);\n or (iii) a combination of both. Automatic implementation of specific safeguards\n within organizational information systems includes, for example, reversing the\n changes, halting the information system, or triggering audit alerts when\n unauthorized modifications to critical security files occur."},{"id":"si-7.5_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-7.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7(5)[1]"}],"prose":"the organization defines security safeguards to be implemented when integrity\n violations are discovered;"},{"id":"si-7.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-7(5)[2]"}],"prose":"the information system automatically performs one or more of the following\n actions when integrity violations are discovered:","parts":[{"id":"si-7.5_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-7(5)[2][a]"}],"prose":"shuts the information system down;"},{"id":"si-7.5_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-7(5)[2][b]"}],"prose":"restarts the information system; and/or"},{"id":"si-7.5_obj.2.c","name":"objective","properties":[{"name":"label","value":"SI-7(5)[2][c]"}],"prose":"implements the organization-defined security safeguards."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing software, firmware, and information integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nintegrity verification tools and associated documentation\\n\\nrecords of integrity scans\\n\\nrecords of integrity checks and responses to integrity violations\\n\\ninformation audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for software, firmware, and/or\n information integrity\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Software, firmware, and information integrity verification tools\\n\\nautomated mechanisms providing an automated response to integrity\n violations\\n\\nautomated mechanisms supporting and/or implementing security safeguards to be\n implemented when integrity violations are discovered"}]}]},{"id":"si-7.7","class":"SP800-53-enhancement","title":"Integration of Detection and Response","parameters":[{"id":"si-7.7_prm_1","label":"organization-defined security-relevant changes to the information\n system"}],"properties":[{"name":"label","value":"SI-7(7)"},{"name":"sort-id","value":"si-07.07"}],"parts":[{"id":"si-7.7_smt","name":"statement","prose":"The organization incorporates the detection of unauthorized {{ si-7.7_prm_1 }} into the organizational incident response\n capability."},{"id":"si-7.7_gdn","name":"guidance","prose":"This control enhancement helps to ensure that detected events are tracked,\n monitored, corrected, and available for historical purposes. Maintaining\n historical records is important both for being able to identify and discern\n adversary actions over an extended period of time and for possible legal actions.\n Security-relevant changes include, for example, unauthorized changes to\n established configuration settings or unauthorized elevation of information system\n privileges.","links":[{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-5","rel":"related","text":"IR-5"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"si-7.7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-7.7_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7(7)[1]"}],"prose":"defines unauthorized security-relevant changes to the information system;\n and"},{"id":"si-7.7_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-7(7)[2]"}],"prose":"incorporates the detection of unauthorized organization-defined\n security-relevant changes to the information system into the organizational\n incident response capability."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing software, firmware, and information integrity\\n\\nprocedures addressing incident response\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nincident response records\\n\\ninformation audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for software, firmware, and/or\n information integrity\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with incident response responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incorporating detection of unauthorized\n security-relevant changes into the incident response capability\\n\\nsoftware, firmware, and information integrity verification tools\\n\\nautomated mechanisms supporting and/or implementing incorporation of detection\n of unauthorized security-relevant changes into the incident response\n capability"}]}]},{"id":"si-7.14","class":"SP800-53-enhancement","title":"Binary or Machine Executable Code","properties":[{"name":"label","value":"SI-7(14)"},{"name":"sort-id","value":"si-07.14"}],"parts":[{"id":"si-7.14_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-7.14_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Prohibits the use of binary or machine-executable code from sources with\n limited or no warranty and without the provision of source code; and"},{"id":"si-7.14_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Provides exceptions to the source code requirement only for compelling\n mission/operational requirements and with the approval of the authorizing\n official."}]},{"id":"si-7.14_gdn","name":"guidance","prose":"This control enhancement applies to all sources of binary or machine-executable\n code including, for example, commercial software/firmware and open source\n software. Organizations assess software products without accompanying source code\n from sources with limited or no warranty for potential security impacts. The\n assessments address the fact that these types of software products may be very\n difficult to review, repair, or extend, given that organizations, in most cases,\n do not have access to the original source code, and there may be no owners who\n could make such repairs on behalf of organizations.","links":[{"href":"#sa-5","rel":"related","text":"SA-5"}]},{"id":"si-7.14_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-7.14.a_obj","name":"objective","properties":[{"name":"label","value":"SI-7(14)(a)"}],"parts":[{"id":"si-7.14.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7(14)(a)[1]"}],"prose":"prohibits the use of binary or machine-executable code from sources with\n limited or no warranty;"},{"id":"si-7.14.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7(14)(a)[2]"}],"prose":"prohibits the use of binary or machine-executable code without the provision\n of source code;"}],"links":[{"href":"#si-7.14_smt.a","rel":"corresp","text":"SI-7(14)(a)"}]},{"id":"si-7.14.b_obj","name":"objective","properties":[{"name":"label","value":"SI-7(14)(b)"}],"parts":[{"id":"si-7.14.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-7(14)(b)[1]"}],"prose":"provides exceptions to the source code requirement only for compelling\n mission/operational requirements; and"},{"id":"si-7.14.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-7(14)(b)[2]"}],"prose":"provides exceptions to the source code requirement only with the approval of\n the authorizing official."}],"links":[{"href":"#si-7.14_smt.b","rel":"corresp","text":"SI-7(14)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing software, firmware, and information integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\napproval records for execution of binary and machine-executable code\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for software, firmware, and/or\n information integrity\\n\\norganizational personnel with information security responsibilities\\n\\nauthorizing official\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing prohibition of the\n execution of binary or machine-executable code"}]}]}]},{"id":"si-8","class":"SP800-53","title":"Spam Protection","properties":[{"name":"label","value":"SI-8"},{"name":"sort-id","value":"si-08"}],"links":[{"href":"#c6e95ca0-5828-420e-b095-00895b72b5e8","rel":"reference","text":"NIST Special Publication 800-45"}],"parts":[{"id":"si-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Employs spam protection mechanisms at information system entry and exit points to\n detect and take action on unsolicited messages; and"},{"id":"si-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Updates spam protection mechanisms when new releases are available in accordance\n with organizational configuration management policy and procedures."}]},{"id":"si-8_gdn","name":"guidance","prose":"Information system entry and exit points include, for example, firewalls, electronic\n mail servers, web servers, proxy servers, remote-access servers, workstations, mobile\n devices, and notebook/laptop computers. Spam can be transported by different means\n including, for example, electronic mail, electronic mail attachments, and web\n accesses. Spam protection mechanisms include, for example, signature definitions.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-3","rel":"related","text":"SI-3"}]},{"id":"si-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-8.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-8(a)"}],"prose":"employs spam protection mechanisms:","parts":[{"id":"si-8.a_obj.1","name":"objective","properties":[{"name":"label","value":"SI-8(a)[1]"}],"prose":"at information system entry points to detect unsolicited messages;"},{"id":"si-8.a_obj.2","name":"objective","properties":[{"name":"label","value":"SI-8(a)[2]"}],"prose":"at information system entry points to take action on unsolicited messages;"},{"id":"si-8.a_obj.3","name":"objective","properties":[{"name":"label","value":"SI-8(a)[3]"}],"prose":"at information system exit points to detect unsolicited messages;"},{"id":"si-8.a_obj.4","name":"objective","properties":[{"name":"label","value":"SI-8(a)[4]"}],"prose":"at information system exit points to take action on unsolicited messages;\n and"}]},{"id":"si-8.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-8(b)"}],"prose":"updates spam protection mechanisms when new releases are available in accordance\n with organizational configuration management policy and procedures."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nconfiguration management policy and procedures (CM-1)\\n\\nprocedures addressing spam protection\\n\\nspam protection mechanisms\\n\\nrecords of spam protection updates\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for spam protection\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for implementing spam protection\\n\\nautomated mechanisms supporting and/or implementing spam protection"}]}],"controls":[{"id":"si-8.1","class":"SP800-53-enhancement","title":"Central Management","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-8(1)"},{"name":"sort-id","value":"si-08.01"}],"parts":[{"id":"si-8.1_smt","name":"statement","prose":"The organization centrally manages spam protection mechanisms."},{"id":"si-8.1_gdn","name":"guidance","prose":"Central management is the organization-wide management and implementation of spam\n protection mechanisms. Central management includes planning, implementing,\n assessing, authorizing, and monitoring the organization-defined, centrally managed\n spam protection security controls.","links":[{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#si-2","rel":"related","text":"SI-2"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"si-8.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization centrally manages spam protection mechanisms."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing spam protection\\n\\nspam protection mechanisms\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for spam protection\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for central management of spam protection\\n\\nautomated mechanisms supporting and/or implementing central management of spam\n protection"}]}]},{"id":"si-8.2","class":"SP800-53-enhancement","title":"Automatic Updates","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-8(2)"},{"name":"sort-id","value":"si-08.02"}],"parts":[{"id":"si-8.2_smt","name":"statement","prose":"The information system automatically updates spam protection mechanisms."},{"id":"si-8.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system automatically updates spam protection\n mechanisms."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing spam protection\\n\\nspam protection mechanisms\\n\\nrecords of spam protection updates\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for spam protection\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for spam protection\\n\\nautomated mechanisms supporting and/or implementing automatic updates to spam\n protection mechanisms"}]}]}]},{"id":"si-10","class":"SP800-53","title":"Information Input Validation","parameters":[{"id":"si-10_prm_1","label":"organization-defined information inputs"}],"properties":[{"name":"label","value":"SI-10"},{"name":"sort-id","value":"si-10"}],"parts":[{"id":"si-10_smt","name":"statement","prose":"The information system checks the validity of {{ si-10_prm_1 }}."},{"id":"si-10_gdn","name":"guidance","prose":"Checking the valid syntax and semantics of information system inputs (e.g., character\n set, length, numerical range, and acceptable values) verifies that inputs match\n specified definitions for format and content. Software applications typically follow\n well-defined protocols that use structured messages (i.e., commands or queries) to\n communicate between software modules or system components. Structured messages can\n contain raw or unstructured data interspersed with metadata or control information.\n If software applications use attacker-supplied inputs to construct structured\n messages without properly encoding such messages, then the attacker could insert\n malicious commands or special characters that can cause the data to be interpreted as\n control information or metadata. Consequently, the module or component that receives\n the tainted output will perform the wrong operations or otherwise interpret the data\n incorrectly. Prescreening inputs prior to passing to interpreters prevents the\n content from being unintentionally interpreted as commands. Input validation helps to\n ensure accurate and correct inputs and prevent attacks such as cross-site scripting\n and a variety of injection attacks."},{"id":"si-10_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-10_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-10[1]"}],"prose":"the organization defines information inputs requiring validity checks; and"},{"id":"si-10_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-10[2]"}],"prose":"the information system checks the validity of organization-defined information\n inputs."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\naccess control policy and procedures\\n\\nseparation of duties policy and procedures\\n\\nprocedures addressing information input validation\\n\\ndocumentation for automated tools and applications to verify validity of\n information\\n\\nlist of information inputs requiring validity checks\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for information input validation\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing validity checks on information\n inputs"}]}]},{"id":"si-11","class":"SP800-53","title":"Error Handling","parameters":[{"id":"si-11_prm_1","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"SI-11"},{"name":"sort-id","value":"si-11"}],"parts":[{"id":"si-11_smt","name":"statement","prose":"The information system:","parts":[{"id":"si-11_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Generates error messages that provide information necessary for corrective actions\n without revealing information that could be exploited by adversaries; and"},{"id":"si-11_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reveals error messages only to {{ si-11_prm_1 }}."}]},{"id":"si-11_gdn","name":"guidance","prose":"Organizations carefully consider the structure/content of error messages. The extent\n to which information systems are able to identify and handle error conditions is\n guided by organizational policy and operational requirements. Information that could\n be exploited by adversaries includes, for example, erroneous logon attempts with\n passwords entered by mistake as the username, mission/business information that can\n be derived from (if not stated explicitly by) information recorded, and personal\n information such as account numbers, social security numbers, and credit card\n numbers. In addition, error messages may provide a covert channel for transmitting\n information.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#sc-31","rel":"related","text":"SC-31"}]},{"id":"si-11_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-11.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-11(a)"}],"prose":"the information system generates error messages that provide information necessary\n for corrective actions without revealing information that could be exploited by\n adversaries;"},{"id":"si-11.b_obj","name":"objective","properties":[{"name":"label","value":"SI-11(b)"}],"parts":[{"id":"si-11.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-11(b)[1]"}],"prose":"the organization defines personnel or roles to whom error messages are to be\n revealed; and"},{"id":"si-11.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-11(b)[2]"}],"prose":"the information system reveals error messages only to organization-defined\n personnel or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system error handling\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ndocumentation providing structure/content of error messages\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for information input validation\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for error handling\\n\\nautomated mechanisms supporting and/or implementing error handling\\n\\nautomated mechanisms supporting and/or implementing management of error\n messages"}]}]},{"id":"si-12","class":"SP800-53","title":"Information Handling and Retention","properties":[{"name":"label","value":"SI-12"},{"name":"sort-id","value":"si-12"}],"parts":[{"id":"si-12_smt","name":"statement","prose":"The organization handles and retains information within the information system and\n information output from the system in accordance with applicable federal laws,\n Executive Orders, directives, policies, regulations, standards, and operational\n requirements."},{"id":"si-12_gdn","name":"guidance","prose":"Information handling and retention requirements cover the full life cycle of\n information, in some cases extending beyond the disposal of information systems. The\n National Archives and Records Administration provides guidance on records\n retention.","links":[{"href":"#ac-16","rel":"related","text":"AC-16"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-11","rel":"related","text":"AU-11"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"}]},{"id":"si-12_obj","name":"objective","prose":"Determine if the organization, in accordance with applicable federal laws, Executive\n Orders, directives, policies, regulations, standards, and operational\n requirements:","parts":[{"id":"si-12_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-12[1]"}],"prose":"handles information within the information system;"},{"id":"si-12_obj.2","name":"objective","properties":[{"name":"label","value":"SI-12[2]"}],"prose":"handles output from the information system;"},{"id":"si-12_obj.3","name":"objective","properties":[{"name":"label","value":"SI-12[3]"}],"prose":"retains information within the information system; and"},{"id":"si-12_obj.4","name":"objective","properties":[{"name":"label","value":"SI-12[4]"}],"prose":"retains output from the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nfederal laws, Executive Orders, directives, policies, regulations, standards, and\n operational requirements applicable to information handling and retention\\n\\nmedia protection policy and procedures\\n\\nprocedures addressing information system output handling and retention\\n\\ninformation retention records, other relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for information handling and\n retention\\n\\norganizational personnel with information security responsibilities/network\n administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information handling and retention\\n\\nautomated mechanisms supporting and/or implementing information handling and\n retention"}]}]},{"id":"si-16","class":"SP800-53","title":"Memory Protection","parameters":[{"id":"si-16_prm_1","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"SI-16"},{"name":"sort-id","value":"si-16"}],"parts":[{"id":"si-16_smt","name":"statement","prose":"The information system implements {{ si-16_prm_1 }} to protect its\n memory from unauthorized code execution."},{"id":"si-16_gdn","name":"guidance","prose":"Some adversaries launch attacks with the intent of executing code in non-executable\n regions of memory or in memory locations that are prohibited. Security safeguards\n employed to protect memory include, for example, data execution prevention and\n address space layout randomization. Data execution prevention safeguards can either\n be hardware-enforced or software-enforced with hardware providing the greater\n strength of mechanism.","links":[{"href":"#ac-25","rel":"related","text":"AC-25"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"si-16_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-16_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-16[1]"}],"prose":"the organization defines security safeguards to be implemented to protect\n information system memory from unauthorized code execution; and"},{"id":"si-16_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-16[2]"}],"prose":"the information system implements organization-defined security safeguards to\n protect its memory from unauthorized code execution."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing memory protection for the information system\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of security safeguards protecting information system memory from unauthorized\n code execution\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for memory protection\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing safeguards to protect\n information system memory from unauthorized code execution"}]}]}]}],"back-matter":{"resources":[{"uuid":"0c97e60b-325a-4efa-ba2b-90f20ccd5abc","title":"5 C.F.R. 731.106","citation":{"text":"Code of Federal Regulations, Title 5, Administrative Personnel, Section 731.106,\n Designation of Public Trust Positions and Investigative Requirements (5 C.F.R.\n 731.106)."},"rlinks":[{"href":"http://www.gpo.gov/fdsys/granule/CFR-2012-title5-vol2/CFR-2012-title5-vol2-sec731-106/content-detail.html"}]},{"uuid":"bb61234b-46c3-4211-8c2b-9869222a720d","title":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)","citation":{"text":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)"},"rlinks":[{"href":"http://www.gpo.gov/fdsys/granule/CFR-2009-title5-vol2/CFR-2009-title5-vol2-sec930-301/content-detail.html"}]},{"uuid":"a4aa9645-9a8a-4b51-90a9-e223250f9a75","title":"CNSS Policy 15","citation":{"text":"CNSS Policy 15"},"rlinks":[{"href":"https://www.cnss.gov/policies.html"}]},{"uuid":"2d8b14e9-c8b5-4d3d-8bdc-155078f3281b","title":"DoD Information Assurance Vulnerability Alerts","citation":{"text":"DoD Information Assurance Vulnerability Alerts"}},{"uuid":"61081e7f-041d-4033-96a7-44a439071683","title":"DoD Instruction 5200.39","citation":{"text":"DoD Instruction 5200.39"},"rlinks":[{"href":"http://www.dtic.mil/whs/directives/corres/ins1.html"}]},{"uuid":"e42b2099-3e1c-415b-952c-61c96533c12e","title":"DoD Instruction 8551.01","citation":{"text":"DoD Instruction 8551.01"},"rlinks":[{"href":"http://www.dtic.mil/whs/directives/corres/ins1.html"}]},{"uuid":"e6522953-6714-435d-a0d3-140df554c186","title":"DoD Instruction 8552.01","citation":{"text":"DoD Instruction 8552.01"},"rlinks":[{"href":"http://www.dtic.mil/whs/directives/corres/ins1.html"}]},{"uuid":"c5034e0c-eba6-4ecd-a541-79f0678f4ba4","title":"Executive Order 13587","citation":{"text":"Executive Order 13587"},"rlinks":[{"href":"http://www.whitehouse.gov/the-press-office/2011/10/07/executive-order-13587-structural-reforms-improve-security-classified-net"}]},{"uuid":"56d671da-6b7b-4abf-8296-84b61980390a","title":"Federal Acquisition Regulation","citation":{"text":"Federal Acquisition Regulation"},"rlinks":[{"href":"https://acquisition.gov/far"}]},{"uuid":"023104bc-6f75-4cd5-b7d0-fc92326f8007","title":"Federal Continuity Directive 1","citation":{"text":"Federal Continuity Directive 1"},"rlinks":[{"href":"http://www.fema.gov/pdf/about/offices/fcd1.pdf"}]},{"uuid":"ba557c91-ba3e-4792-adc6-a4ae479b39ff","title":"FICAM Roadmap and Implementation Guidance","citation":{"text":"FICAM Roadmap and Implementation Guidance"},"rlinks":[{"href":"http://www.idmanagement.gov/documents/ficam-roadmap-and-implementation-guidance"}]},{"uuid":"39f9087d-7687-46d2-8eda-b6f4b7a4d8a9","title":"FIPS Publication 140","citation":{"text":"FIPS Publication 140"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html"}]},{"uuid":"d715b234-9b5b-4e07-b1ed-99836727664d","title":"FIPS Publication 140-2","citation":{"text":"FIPS Publication 140-2"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#140-2"}]},{"uuid":"f2dbd4ec-c413-4714-b85b-6b7184d1c195","title":"FIPS Publication 197","citation":{"text":"FIPS Publication 197"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#197"}]},{"uuid":"e85cdb3f-7f0a-4083-8639-f13f70d3760b","title":"FIPS Publication 199","citation":{"text":"FIPS Publication 199"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#199"}]},{"uuid":"c80c10b3-1294-4984-a4cc-d1733ca432b9","title":"FIPS Publication 201","citation":{"text":"FIPS Publication 201"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#201"}]},{"uuid":"ad733a42-a7ed-4774-b988-4930c28852f3","title":"HSPD-12","citation":{"text":"HSPD-12"},"rlinks":[{"href":"http://www.dhs.gov/homeland-security-presidential-directive-12"}]},{"uuid":"4ef539ba-b767-4666-b0d3-168c53005fa3","title":"http://capec.mitre.org","citation":{"text":"http://capec.mitre.org"},"rlinks":[{"href":"http://capec.mitre.org"}]},{"uuid":"e95dd121-2733-413e-bf1e-f1eb49f20a98","title":"http://checklists.nist.gov","citation":{"text":"http://checklists.nist.gov"},"rlinks":[{"href":"http://checklists.nist.gov"}]},{"uuid":"6a1041fc-054e-4230-946b-2e6f4f3731bb","title":"http://csrc.nist.gov/cryptval","citation":{"text":"http://csrc.nist.gov/cryptval"},"rlinks":[{"href":"http://csrc.nist.gov/cryptval"}]},{"uuid":"b09d1a31-d3c9-4138-a4f4-4c63816afd7d","title":"http://csrc.nist.gov/groups/STM/cmvp/index.html","citation":{"text":"http://csrc.nist.gov/groups/STM/cmvp/index.html"},"rlinks":[{"href":"http://csrc.nist.gov/groups/STM/cmvp/index.html"}]},{"uuid":"0931209f-00ae-4132-b92c-bc645847e8f9","title":"http://cve.mitre.org","citation":{"text":"http://cve.mitre.org"},"rlinks":[{"href":"http://cve.mitre.org"}]},{"uuid":"15522e92-9192-463d-9646-6a01982db8ca","title":"http://cwe.mitre.org","citation":{"text":"http://cwe.mitre.org"},"rlinks":[{"href":"http://cwe.mitre.org"}]},{"uuid":"5ed1f4d5-1494-421b-97ed-39d3c88ab51f","title":"http://fips201ep.cio.gov","citation":{"text":"http://fips201ep.cio.gov"},"rlinks":[{"href":"http://fips201ep.cio.gov"}]},{"uuid":"85280698-0417-489d-b214-12bb935fb939","title":"http://idmanagement.gov","citation":{"text":"http://idmanagement.gov"},"rlinks":[{"href":"http://idmanagement.gov"}]},{"uuid":"275cc052-0f7f-423c-bdb6-ed503dc36228","title":"http://nvd.nist.gov","citation":{"text":"http://nvd.nist.gov"},"rlinks":[{"href":"http://nvd.nist.gov"}]},{"uuid":"bbd50dd1-54ce-4432-959d-63ea564b1bb4","title":"http://www.acquisition.gov/far","citation":{"text":"http://www.acquisition.gov/far"},"rlinks":[{"href":"http://www.acquisition.gov/far"}]},{"uuid":"9b97ed27-3dd6-4f9a-ade5-1b43e9669794","title":"http://www.cnss.gov","citation":{"text":"http://www.cnss.gov"},"rlinks":[{"href":"http://www.cnss.gov"}]},{"uuid":"3ac12e79-f54f-4a63-9f4b-ee4bcd4df604","title":"http://www.dhs.gov/telecommunications-service-priority-tsp","citation":{"text":"http://www.dhs.gov/telecommunications-service-priority-tsp"},"rlinks":[{"href":"http://www.dhs.gov/telecommunications-service-priority-tsp"}]},{"uuid":"c95a9986-3cd6-4a98-931b-ccfc56cb11e5","title":"http://www.niap-ccevs.org","citation":{"text":"http://www.niap-ccevs.org"},"rlinks":[{"href":"http://www.niap-ccevs.org"}]},{"uuid":"647b6de3-81d0-4d22-bec1-5f1333e34380","title":"http://www.nsa.gov","citation":{"text":"http://www.nsa.gov"},"rlinks":[{"href":"http://www.nsa.gov"}]},{"uuid":"a47466c4-c837-4f06-a39f-e68412a5f73d","title":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml","citation":{"text":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml"},"rlinks":[{"href":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml"}]},{"uuid":"02631467-668b-4233-989b-3dfded2fd184","title":"http://www.us-cert.gov","citation":{"text":"http://www.us-cert.gov"},"rlinks":[{"href":"http://www.us-cert.gov"}]},{"uuid":"6caa237b-531b-43ac-9711-d8f6b97b0377","title":"ICD 704","citation":{"text":"ICD 704"},"rlinks":[{"href":"http://www.dni.gov/index.php/intelligence-community/ic-policies-reports/intelligence-community-directives"}]},{"uuid":"398e33fd-f404-4e5c-b90e-2d50d3181244","title":"ICD 705","citation":{"text":"ICD 705"},"rlinks":[{"href":"http://www.dni.gov/index.php/intelligence-community/ic-policies-reports/intelligence-community-directives"}]},{"uuid":"1737a687-52fb-4008-b900-cbfa836f7b65","title":"ISO/IEC 15408","citation":{"text":"ISO/IEC 15408"},"rlinks":[{"href":"http://www.iso.org/iso/iso_catalog/catalog_tc/catalog_detail.htm?csnumber=50341"}]},{"uuid":"fb5844de-ff96-47c0-b258-4f52bcc2f30d","title":"National Communications Systems Directive 3-10","citation":{"text":"National Communications Systems Directive 3-10"}},{"uuid":"654f21e2-f3bc-43b2-abdc-60ab8d09744b","title":"National Strategy for Trusted Identities in Cyberspace","citation":{"text":"National Strategy for Trusted Identities in Cyberspace"},"rlinks":[{"href":"http://www.nist.gov/nstic"}]},{"uuid":"bdd2f49e-edf7-491f-a178-4487898228f3","title":"NIST Interagency Report 7622","citation":{"text":"NIST Interagency Report 7622"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsNISTIRs.html#NIST-IR-7622"}]},{"uuid":"9cb3d8fe-2127-48ba-821e-cdd2d7aee921","title":"NIST Special Publication 800-100","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-100"}],"citation":{"text":"NIST Special Publication 800-100"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-100"}]},{"uuid":"3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","title":"NIST Special Publication 800-111","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-111"}],"citation":{"text":"NIST Special Publication 800-111"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-111"}]},{"uuid":"349fe082-502d-464a-aa0c-1443c6a5cf40","title":"NIST Special Publication 800-113","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-113"}],"citation":{"text":"NIST Special Publication 800-113"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-113"}]},{"uuid":"1201fcf3-afb1-4675-915a-fb4ae0435717","title":"NIST Special Publication 800-114 Rev. 1","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-114r1"}],"citation":{"text":"NIST Special Publication 800-114 Rev. 1"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-114r1"}]},{"uuid":"c4691b88-57d1-463b-9053-2d0087913f31","title":"NIST Special Publication 800-115","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-115"}],"citation":{"text":"NIST Special Publication 800-115"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-115"}]},{"uuid":"2157bb7e-192c-4eaa-877f-93ef6b0a3292","title":"NIST Special Publication 800-116 Rev. 1","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-116r1"}],"citation":{"text":"NIST Special Publication 800-116 Rev. 1"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-116r1"}]},{"uuid":"5c201b63-0768-417b-ac22-3f014e3941b2","title":"NIST Special Publication 800-12 Rev. 1","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-12r1"}],"citation":{"text":"NIST Special Publication 800-12 Rev. 1"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-12r1"}]},{"uuid":"d1a4e2a9-e512-4132-8795-5357aba29254","title":"NIST Special Publication 800-121","citation":{"text":"NIST Special Publication 800-121"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-121"}]},{"uuid":"0293a393-fbe8-4ed1-b0b4-f6fbd3ae1589","title":"NIST Special Publication 800-124","citation":{"text":"NIST Special Publication 800-124"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-124"}]},{"uuid":"080f8068-5e3e-435e-9790-d22ba4722693","title":"NIST Special Publication 800-128","citation":{"text":"NIST Special Publication 800-128"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-128"}]},{"uuid":"cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","title":"NIST Special Publication 800-137","citation":{"text":"NIST Special Publication 800-137"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-137"}]},{"uuid":"6bf8d24a-78dc-4727-a2ac-0e64d71c495c","title":"NIST Special Publication 800-147","citation":{"text":"NIST Special Publication 800-147"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-147"}]},{"uuid":"3878cc04-144a-483e-af62-8fe6f4ad6c7a","title":"NIST Special Publication 800-155","citation":{"text":"NIST Special Publication 800-155"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-155"}]},{"uuid":"825438c3-248d-4e30-a51e-246473ce6ada","title":"NIST Special Publication 800-16","citation":{"text":"NIST Special Publication 800-16"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-16"}]},{"uuid":"8ab6bcdc-339b-4068-b45e-994814a6e187","title":"NIST Special Publication 800-161","citation":{"text":"NIST Special Publication 800-161"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-161"}]},{"uuid":"6513e480-fada-4876-abba-1397084dfb26","title":"NIST Special Publication 800-164","citation":{"text":"NIST Special Publication 800-164"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-164"}]},{"uuid":"9c5c9e8c-dc81-4f55-a11c-d71d7487790f","title":"NIST Special Publication 800-18","citation":{"text":"NIST Special Publication 800-18"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-18"}]},{"uuid":"0a5db899-f033-467f-8631-f5a8ba971475","title":"NIST Special Publication 800-23","citation":{"text":"NIST Special Publication 800-23"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-23"}]},{"uuid":"21b1ed35-56d2-40a8-bdfe-b461fffe322f","title":"NIST Special Publication 800-27","citation":{"text":"NIST Special Publication 800-27"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-27"}]},{"uuid":"e716cd51-d1d5-4c6a-967a-22e9fbbc42f1","title":"NIST Special Publication 800-28","citation":{"text":"NIST Special Publication 800-28"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-28"}]},{"uuid":"a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","title":"NIST Special Publication 800-30","citation":{"text":"NIST Special Publication 800-30"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-30"}]},{"uuid":"8f174e91-844e-4cf1-a72a-45c119a3a8dd","title":"NIST Special Publication 800-32","citation":{"text":"NIST Special Publication 800-32"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-32"}]},{"uuid":"748a81b9-9cad-463f-abde-8b368167e70d","title":"NIST Special Publication 800-34","citation":{"text":"NIST Special Publication 800-34"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-34"}]},{"uuid":"0c775bc3-bfc3-42c7-a382-88949f503171","title":"NIST Special Publication 800-35","citation":{"text":"NIST Special Publication 800-35"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-35"}]},{"uuid":"d818efd3-db31-4953-8afa-9e76afe83ce2","title":"NIST Special Publication 800-36","citation":{"text":"NIST Special Publication 800-36"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-36"}]},{"uuid":"0a0c26b6-fd44-4274-8b36-93442d49d998","title":"NIST Special Publication 800-37","citation":{"text":"NIST Special Publication 800-37"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-37"}]},{"uuid":"d480aa6a-7a88-424e-a10c-ad1c7870354b","title":"NIST Special Publication 800-39","citation":{"text":"NIST Special Publication 800-39"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-39"}]},{"uuid":"bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","title":"NIST Special Publication 800-40","citation":{"text":"NIST Special Publication 800-40"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-40"}]},{"uuid":"756a8e86-57d5-4701-8382-f7a40439665a","title":"NIST Special Publication 800-41","citation":{"text":"NIST Special Publication 800-41"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-41"}]},{"uuid":"c6e95ca0-5828-420e-b095-00895b72b5e8","title":"NIST Special Publication 800-45","citation":{"text":"NIST Special Publication 800-45"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-45"}]},{"uuid":"5309d4d0-46f8-4213-a749-e7584164e5e8","title":"NIST Special Publication 800-46","citation":{"text":"NIST Special Publication 800-46"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-46"}]},{"uuid":"2711f068-734e-4afd-94ba-0b22247fbc88","title":"NIST Special Publication 800-47","citation":{"text":"NIST Special Publication 800-47"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-47"}]},{"uuid":"238ed479-eccb-49f6-82ec-ab74a7a428cf","title":"NIST Special Publication 800-48","citation":{"text":"NIST Special Publication 800-48"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-48"}]},{"uuid":"e12b5738-de74-4fb3-8317-a3995a8a1898","title":"NIST Special Publication 800-50","citation":{"text":"NIST Special Publication 800-50"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-50"}]},{"uuid":"90c5bc98-f9c4-44c9-98b7-787422f0999c","title":"NIST Special Publication 800-52","citation":{"text":"NIST Special Publication 800-52"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-52"}]},{"uuid":"cd4cf751-3312-4a55-b1a9-fad2f1db9119","title":"NIST Special Publication 800-53A","citation":{"text":"NIST Special Publication 800-53A"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-53A"}]},{"uuid":"81f09e01-d0b0-4ae2-aa6a-064ed9950070","title":"NIST Special Publication 800-56","citation":{"text":"NIST Special Publication 800-56"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-56"}]},{"uuid":"a6c774c0-bf50-4590-9841-2a5c1c91ac6f","title":"NIST Special Publication 800-57","citation":{"text":"NIST Special Publication 800-57"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-57"}]},{"uuid":"7783f3e7-09b3-478b-9aa2-4a76dfd0ea90","title":"NIST Special Publication 800-58","citation":{"text":"NIST Special Publication 800-58"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-58"}]},{"uuid":"f152844f-b1ef-4836-8729-6277078ebee1","title":"NIST Special Publication 800-60","citation":{"text":"NIST Special Publication 800-60"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-60"}]},{"uuid":"be95fb85-a53f-4624-bdbb-140075500aa3","title":"NIST Special Publication 800-61","citation":{"text":"NIST Special Publication 800-61"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-61"}]},{"uuid":"644f44a9-a2de-4494-9c04-cd37fba45471","title":"NIST Special Publication 800-63","citation":{"text":"NIST Special Publication 800-63"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-63"}]},{"uuid":"abd950ae-092f-4b7a-b374-1c7c67fe9350","title":"NIST Special Publication 800-64","citation":{"text":"NIST Special Publication 800-64"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-64"}]},{"uuid":"29fcfe59-33cd-494a-8756-5907ae3a8f92","title":"NIST Special Publication 800-65","citation":{"text":"NIST Special Publication 800-65"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-65"}]},{"uuid":"84a37532-6db6-477b-9ea8-f9085ebca0fc","title":"NIST Special Publication 800-70","citation":{"text":"NIST Special Publication 800-70"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-70"}]},{"uuid":"ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","title":"NIST Special Publication 800-73","citation":{"text":"NIST Special Publication 800-73"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-73"}]},{"uuid":"2a71298a-ee90-490e-80ff-48c967173a47","title":"NIST Special Publication 800-76","citation":{"text":"NIST Special Publication 800-76"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-76"}]},{"uuid":"99f331f2-a9f0-46c2-9856-a3cbb9b89442","title":"NIST Special Publication 800-77","citation":{"text":"NIST Special Publication 800-77"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-77"}]},{"uuid":"2042d97b-f7f6-4c74-84f8-981867684659","title":"NIST Special Publication 800-78","citation":{"text":"NIST Special Publication 800-78"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-78"}]},{"uuid":"6af1e841-672c-46c4-b121-96f603d04be3","title":"NIST Special Publication 800-81","citation":{"text":"NIST Special Publication 800-81"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-81"}]},{"uuid":"6d431fee-658f-4a0e-9f2e-a38b5d398fab","title":"NIST Special Publication 800-83","citation":{"text":"NIST Special Publication 800-83"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-83"}]},{"uuid":"0243a05a-e8a3-4d51-9364-4a9d20b0dcdf","title":"NIST Special Publication 800-84","citation":{"text":"NIST Special Publication 800-84"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-84"}]},{"uuid":"263823e0-a971-4b00-959d-315b26278b22","title":"NIST Special Publication 800-88","citation":{"text":"NIST Special Publication 800-88"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-88"}]},{"uuid":"672fd561-b92b-4713-b9cf-6c9d9456728b","title":"NIST Special Publication 800-92","citation":{"text":"NIST Special Publication 800-92"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-92"}]},{"uuid":"d1b1d689-0f66-4474-9924-c81119758dc1","title":"NIST Special Publication 800-94","citation":{"text":"NIST Special Publication 800-94"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-94"}]},{"uuid":"1ebdf782-d95d-4a7b-8ec7-ee860951eced","title":"NIST Special Publication 800-95","citation":{"text":"NIST Special Publication 800-95"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-95"}]},{"uuid":"6f336ecd-f2a0-4c84-9699-0491d81b6e0d","title":"NIST Special Publication 800-97","citation":{"text":"NIST Special Publication 800-97"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-97"}]},{"uuid":"06dff0ea-3848-4945-8d91-e955ee69f05d","title":"NSTISSI No. 7003","citation":{"text":"NSTISSI No. 7003"},"rlinks":[{"href":"http://www.cnss.gov/Assets/pdf/nstissi_7003.pdf"}]},{"uuid":"9f77f845-e3ea-4ca4-b2c0-aa9eedc214ab","title":"OMB Circular A-130","citation":{"text":"OMB Circular A-130"},"rlinks":[{"href":"http://www.whitehouse.gov/omb/circulars_a130_a130trans4"}]},{"uuid":"2c5884cd-7b96-425c-862a-99877e1cf909","title":"OMB Memorandum 02-01","citation":{"text":"OMB Memorandum 02-01"},"rlinks":[{"href":"http://www.whitehouse.gov/omb/memoranda_m02-01"}]},{"uuid":"ff3bfb02-79b2-411f-8735-98dfe5af2ab0","title":"OMB Memorandum 04-04","citation":{"text":"OMB Memorandum 04-04"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy04/m04-04.pdf"}]},{"uuid":"58ad6f27-af99-429f-86a8-8bb767b014b9","title":"OMB Memorandum 05-24","citation":{"text":"OMB Memorandum 05-24"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2005/m05-24.pdf"}]},{"uuid":"4da24a96-6cf8-435d-9d1f-c73247cad109","title":"OMB Memorandum 06-16","citation":{"text":"OMB Memorandum 06-16"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2006/m06-16.pdf"}]},{"uuid":"990268bf-f4a9-4c81-91ae-dc7d3115f4b1","title":"OMB Memorandum 07-11","citation":{"text":"OMB Memorandum 07-11"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2007/m07-11.pdf"}]},{"uuid":"0b3d8ba9-051f-498d-81ea-97f0f018c612","title":"OMB Memorandum 07-18","citation":{"text":"OMB Memorandum 07-18"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2007/m07-18.pdf"}]},{"uuid":"0916ef02-3618-411b-a525-565c088849a6","title":"OMB Memorandum 08-22","citation":{"text":"OMB Memorandum 08-22"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2008/m08-22.pdf"}]},{"uuid":"28115a56-da6b-4d44-b1df-51dd7f048a3e","title":"OMB Memorandum 08-23","citation":{"text":"OMB Memorandum 08-23"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2008/m08-23.pdf"}]},{"uuid":"599fe9ba-4750-4450-9eeb-b95bd19a5e8f","title":"OMB Memorandum 10-06-2011","citation":{"text":"OMB Memorandum 10-06-2011"}},{"uuid":"74e740a4-c45d-49f3-a86e-eb747c549e01","title":"OMB Memorandum 11-11","citation":{"text":"OMB Memorandum 11-11"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/memoranda/2011/m11-11.pdf"}]},{"uuid":"bedb15b7-ec5c-4a68-807f-385125751fcd","title":"OMB Memorandum 11-33","citation":{"text":"OMB Memorandum 11-33"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/memoranda/2011/m11-33.pdf"}]},{"uuid":"dd2f5acd-08f1-435a-9837-f8203088dc1a","title":"Personal Identity Verification (PIV) in Enterprise Physical Access Control System\n (E-PACS)","citation":{"text":"Personal Identity Verification (PIV) in Enterprise Physical Access Control System\n (E-PACS)"}},{"uuid":"8ade2fbe-e468-4ca8-9a40-54d7f23c32bb","title":"US-CERT Technical Cyber Security Alerts","citation":{"text":"US-CERT Technical Cyber Security Alerts"},"rlinks":[{"href":"http://www.us-cert.gov/ncas/alerts"}]},{"uuid":"985475ee-d4d6-4581-8fdf-d84d3d8caa48","title":"FedRAMP Applicable Laws and Regulations","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-citations"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/resources/templates/SSP-A12-FedRAMP-Laws-and-Regulations-Template.xlsx"}]},{"uuid":"1a23a771-d481-4594-9a1a-71d584fa4123","title":"FedRAMP Master Acronym and Glossary","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-acronyms"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/resources/documents/FedRAMP_Master_Acronym_and_Glossary.pdf"}]},{"uuid":"a2381e87-3d04-4108-a30b-b4d2f36d001f","desc":"FedRAMP Logo","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-logo"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/img/logo-main-fedramp.png"}]},{"uuid":"ad005eae-cc63-4e64-9109-3905a9a825e4","title":"NIST Special Publication (SP) 800-53","properties":[{"name":"version","ns":"https://fedramp.gov/ns/oscal","value":"Revision 4"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://raw.githubusercontent.com/usnistgov/OSCAL/v1.0.0-milestone3/content/nist.gov/SP800-53/rev4/xml/NIST_SP-800-53_rev4_catalog.xml","media-type":"application/xml"}]}]}}} \ No newline at end of file +{"catalog":{"uuid":"1f53ad54-0763-4e2e-8508-7547a240b327","metadata":{"title":"FedRAMP High Baseline","published":"2020-06-01T00:00:00.000-04:00","last-modified":"2020-06-01T10:00:00.000-04:00","version":"1.2","oscal-version":"1.0.0-milestone3","properties":[{"name":"resolution-timestamp","value":"2020-10-10T09:13:16.852103Z"}],"links":[{"href":"FedRAMP_HIGH-baseline_profile.xml","rel":"resolution-source","text":"FedRAMP High Baseline"}],"roles":[{"id":"prepared-by","title":"Document creator"},{"id":"fedramp-pmo","title":"The FedRAMP Program Management Office (PMO)","short-name":"CSP"},{"id":"fedramp-jab","title":"The FedRAMP Joint Authorization Board (JAB)","short-name":"CSP"}],"parties":[{"uuid":"8cc0b8e5-9650-4d5f-9796-316f05fa9a2d","type":"organization","party-name":"Federal Risk and Authorization Management Program: Program Management Office","short-name":"FedRAMP PMO","links":[{"href":"https://fedramp.gov","rel":"homepage","text":""}],"addresses":[{"type":"work","postal-address":["1800 F St. NW",""],"city":"Washington","state":"DC","postal-code":"","country":"US"}],"email-addresses":["info@fedramp.gov"]},{"uuid":"ca9ba80e-1342-4bfd-b32a-abac468c24b4","type":"organization","party-name":"Federal Risk and Authorization Management Program: Joint Authorization Board","short-name":"FedRAMP JAB"}],"responsible-parties":{"prepared-by":{"party-uuids":["4aa7b203-318b-4cde-96cf-feaeffc3a4b7"]},"fedramp-pmo":{"party-uuids":["4aa7b203-318b-4cde-96cf-feaeffc3a4b7"]},"fedramp-jab":{"party-uuids":["ca9ba80e-1342-4bfd-b32a-abac468c24b4"]}}},"groups":[{"id":"ac","class":"family","title":"Access Control","controls":[{"id":"ac-1","class":"SP800-53","title":"Access Control Policy and Procedures","parameters":[{"id":"ac-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ac-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ac-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-1"},{"name":"sort-id","value":"ac-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ac-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ac-1_prm_1 }}:","parts":[{"id":"ac-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An access control policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ac-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the access control policy and\n associated access controls; and"}]},{"id":"ac-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ac-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Access control policy {{ ac-1_prm_2 }}; and"},{"id":"ac-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Access control procedures {{ ac-1_prm_3 }}."}]}]},{"id":"ac-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the AC\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ac-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-1.a_obj","name":"objective","properties":[{"name":"label","value":"AC-1(a)"}],"parts":[{"id":"ac-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)"}],"parts":[{"id":"ac-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(a)(1)[1]"}],"prose":"develops and documents an access control policy that addresses:","parts":[{"id":"ac-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ac-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ac-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ac-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ac-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ac-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ac-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ac-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the access control policy are to be\n disseminated;"},{"id":"ac-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-1(a)(1)[3]"}],"prose":"disseminates the access control policy to organization-defined personnel or\n roles;"}]},{"id":"ac-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"AC-1(a)(2)"}],"parts":[{"id":"ac-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n access control policy and associated access control controls;"},{"id":"ac-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ac-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ac-1.b_obj","name":"objective","properties":[{"name":"label","value":"AC-1(b)"}],"parts":[{"id":"ac-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"AC-1(b)(1)"}],"parts":[{"id":"ac-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current access control\n policy;"},{"id":"ac-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(b)(1)[2]"}],"prose":"reviews and updates the current access control policy with the\n organization-defined frequency;"}]},{"id":"ac-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"AC-1(b)(2)"}],"parts":[{"id":"ac-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current access control\n procedures; and"},{"id":"ac-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(b)(2)[2]"}],"prose":"reviews and updates the current access control procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ac-2","class":"SP800-53","title":"Account Management","parameters":[{"id":"ac-2_prm_1","label":"organization-defined information system account types"},{"id":"ac-2_prm_2","label":"organization-defined personnel or roles"},{"id":"ac-2_prm_3","label":"organization-defined procedures or conditions"},{"id":"ac-2_prm_4","label":"organization-defined frequency","constraints":[{"detail":"monthly for privileged accessed, every six (6) months for non-privileged access"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-2"},{"name":"sort-id","value":"ac-02"}],"parts":[{"id":"ac-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifies and selects the following types of information system accounts to\n support organizational missions/business functions: {{ ac-2_prm_1 }};"},{"id":"ac-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Assigns account managers for information system accounts;"},{"id":"ac-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Establishes conditions for group and role membership;"},{"id":"ac-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Specifies authorized users of the information system, group and role membership,\n and access authorizations (i.e., privileges) and other attributes (as required)\n for each account;"},{"id":"ac-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Requires approvals by {{ ac-2_prm_2 }} for requests to create\n information system accounts;"},{"id":"ac-2_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Creates, enables, modifies, disables, and removes information system accounts in\n accordance with {{ ac-2_prm_3 }};"},{"id":"ac-2_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Monitors the use of information system accounts;"},{"id":"ac-2_smt.h","name":"item","properties":[{"name":"label","value":"h."}],"prose":"Notifies account managers:","parts":[{"id":"ac-2_smt.h.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"When accounts are no longer required;"},{"id":"ac-2_smt.h.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"When users are terminated or transferred; and"},{"id":"ac-2_smt.h.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"When individual information system usage or need-to-know changes;"}]},{"id":"ac-2_smt.i","name":"item","properties":[{"name":"label","value":"i."}],"prose":"Authorizes access to the information system based on:","parts":[{"id":"ac-2_smt.i.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A valid access authorization;"},{"id":"ac-2_smt.i.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Intended system usage; and"},{"id":"ac-2_smt.i.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Other attributes as required by the organization or associated\n missions/business functions;"}]},{"id":"ac-2_smt.j","name":"item","properties":[{"name":"label","value":"j."}],"prose":"Reviews accounts for compliance with account management requirements {{ ac-2_prm_4 }}; and"},{"id":"ac-2_smt.k","name":"item","properties":[{"name":"label","value":"k."}],"prose":"Establishes a process for reissuing shared/group account credentials (if deployed)\n when individuals are removed from the group."}]},{"id":"ac-2_gdn","name":"guidance","prose":"Information system account types include, for example, individual, shared, group,\n system, guest/anonymous, emergency, developer/manufacturer/vendor, temporary, and\n service. Some of the account management requirements listed above can be implemented\n by organizational information systems. The identification of authorized users of the\n information system and the specification of access privileges reflects the\n requirements in other security controls in the security plan. Users requiring\n administrative privileges on information system accounts receive additional scrutiny\n by appropriate organizational personnel (e.g., system owner, mission/business owner,\n or chief information security officer) responsible for approving such accounts and\n privileged access. Organizations may choose to define access privileges or other\n attributes by account, by type of account, or a combination of both. Other attributes\n required for authorizing access include, for example, restrictions on time-of-day,\n day-of-week, and point-of-origin. In defining other account attributes, organizations\n consider system-related requirements (e.g., scheduled maintenance, system upgrades)\n and mission/business requirements, (e.g., time zone differences, customer\n requirements, remote access to support travel requirements). Failure to consider\n these factors could affect information system availability. Temporary and emergency\n accounts are accounts intended for short-term use. Organizations establish temporary\n accounts as a part of normal account activation procedures when there is a need for\n short-term accounts without the demand for immediacy in account activation.\n Organizations establish emergency accounts in response to crisis situations and with\n the need for rapid account activation. Therefore, emergency account activation may\n bypass normal account authorization processes. Emergency and temporary accounts are\n not to be confused with infrequently used accounts (e.g., local logon accounts used\n for special tasks defined by organizations or when network resources are\n unavailable). Such accounts remain available and are not subject to automatic\n disabling or removal dates. Conditions for disabling or deactivating accounts\n include, for example: (i) when shared/group, emergency, or temporary accounts are no\n longer required; or (ii) when individuals are transferred or terminated. Some types\n of information system accounts may require specialized training.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-5","rel":"related","text":"AC-5"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-10","rel":"related","text":"AC-10"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ma-3","rel":"related","text":"MA-3"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ac-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-2.a_obj","name":"objective","properties":[{"name":"label","value":"AC-2(a)"}],"parts":[{"id":"ac-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(a)[1]"}],"prose":"defines information system account types to be identified and selected to\n support organizational missions/business functions;"},{"id":"ac-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-2(a)[2]"}],"prose":"identifies and selects organization-defined information system account types to\n support organizational missions/business functions;"}]},{"id":"ac-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-2(b)"}],"prose":"assigns account managers for information system accounts;"},{"id":"ac-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(c)"}],"prose":"establishes conditions for group and role membership;"},{"id":"ac-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(d)"}],"prose":"specifies for each account (as required):","parts":[{"id":"ac-2.d_obj.1","name":"objective","properties":[{"name":"label","value":"AC-2(d)[1]"}],"prose":"authorized users of the information system;"},{"id":"ac-2.d_obj.2","name":"objective","properties":[{"name":"label","value":"AC-2(d)[2]"}],"prose":"group and role membership;"},{"id":"ac-2.d_obj.3","name":"objective","properties":[{"name":"label","value":"AC-2(d)[3]"}],"prose":"access authorizations (i.e., privileges);"},{"id":"ac-2.d_obj.4","name":"objective","properties":[{"name":"label","value":"AC-2(d)[4]"}],"prose":"other attributes;"}]},{"id":"ac-2.e_obj","name":"objective","properties":[{"name":"label","value":"AC-2(e)"}],"parts":[{"id":"ac-2.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(e)[1]"}],"prose":"defines personnel or roles required to approve requests to create information\n system accounts;"},{"id":"ac-2.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(e)[2]"}],"prose":"requires approvals by organization-defined personnel or roles for requests to\n create information system accounts;"}]},{"id":"ac-2.f_obj","name":"objective","properties":[{"name":"label","value":"AC-2(f)"}],"parts":[{"id":"ac-2.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(f)[1]"}],"prose":"defines procedures or conditions to:","parts":[{"id":"ac-2.f_obj.1.a","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][a]"}],"prose":"create information system accounts;"},{"id":"ac-2.f_obj.1.b","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][b]"}],"prose":"enable information system accounts;"},{"id":"ac-2.f_obj.1.c","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][c]"}],"prose":"modify information system accounts;"},{"id":"ac-2.f_obj.1.d","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][d]"}],"prose":"disable information system accounts;"},{"id":"ac-2.f_obj.1.e","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][e]"}],"prose":"remove information system accounts;"}]},{"id":"ac-2.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(f)[2]"}],"prose":"in accordance with organization-defined procedures or conditions:","parts":[{"id":"ac-2.f_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][a]"}],"prose":"creates information system accounts;"},{"id":"ac-2.f_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][b]"}],"prose":"enables information system accounts;"},{"id":"ac-2.f_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][c]"}],"prose":"modifies information system accounts;"},{"id":"ac-2.f_obj.2.d","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][d]"}],"prose":"disables information system accounts;"},{"id":"ac-2.f_obj.2.e","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][e]"}],"prose":"removes information system accounts;"}]}]},{"id":"ac-2.g_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(g)"}],"prose":"monitors the use of information system accounts;"},{"id":"ac-2.h_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(h)"}],"prose":"notifies account managers:","parts":[{"id":"ac-2.h.1_obj","name":"objective","properties":[{"name":"label","value":"AC-2(h)(1)"}],"prose":"when accounts are no longer required;"},{"id":"ac-2.h.2_obj","name":"objective","properties":[{"name":"label","value":"AC-2(h)(2)"}],"prose":"when users are terminated or transferred;"},{"id":"ac-2.h.3_obj","name":"objective","properties":[{"name":"label","value":"AC-2(h)(3)"}],"prose":"when individual information system usage or need to know changes;"}]},{"id":"ac-2.i_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(i)"}],"prose":"authorizes access to the information system based on;","parts":[{"id":"ac-2.i.1_obj","name":"objective","properties":[{"name":"label","value":"AC-2(i)(1)"}],"prose":"a valid access authorization;"},{"id":"ac-2.i.2_obj","name":"objective","properties":[{"name":"label","value":"AC-2(i)(2)"}],"prose":"intended system usage;"},{"id":"ac-2.i.3_obj","name":"objective","properties":[{"name":"label","value":"AC-2(i)(3)"}],"prose":"other attributes as required by the organization or associated\n missions/business functions;"}]},{"id":"ac-2.j_obj","name":"objective","properties":[{"name":"label","value":"AC-2(j)"}],"parts":[{"id":"ac-2.j_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(j)[1]"}],"prose":"defines the frequency to review accounts for compliance with account management\n requirements;"},{"id":"ac-2.j_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(j)[2]"}],"prose":"reviews accounts for compliance with account management requirements with the\n organization-defined frequency; and"}]},{"id":"ac-2.k_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(k)"}],"prose":"establishes a process for reissuing shared/group account credentials (if deployed)\n when individuals are removed from the group."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of active system accounts along with the name of the individual associated\n with each account\\n\\nlist of conditions for group and role membership\\n\\nnotifications or records of recently transferred, separated, or terminated\n employees\\n\\nlist of recently disabled information system accounts along with the name of the\n individual associated with each account\\n\\naccess authorization records\\n\\naccount management compliance reviews\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes account management on the information system\\n\\nautomated mechanisms for implementing account management"}]}],"controls":[{"id":"ac-2.1","class":"SP800-53-enhancement","title":"Automated System Account Management","properties":[{"name":"label","value":"AC-2(1)"},{"name":"sort-id","value":"ac-02.01"}],"parts":[{"id":"ac-2.1_smt","name":"statement","prose":"The organization employs automated mechanisms to support the management of\n information system accounts."},{"id":"ac-2.1_gdn","name":"guidance","prose":"The use of automated mechanisms can include, for example: using email or text\n messaging to automatically notify account managers when users are terminated or\n transferred; using the information system to monitor account usage; and using\n telephonic notification to report atypical system account usage."},{"id":"ac-2.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated mechanisms to support the\n management of information system accounts."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]},{"id":"ac-2.2","class":"SP800-53-enhancement","title":"Removal of Temporary / Emergency Accounts","parameters":[{"id":"ac-2.2_prm_1","constraints":[{"detail":"Selection: disables"}]},{"id":"ac-2.2_prm_2","label":"organization-defined time period for each type of account","constraints":[{"detail":"24 hours from last use"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-2(2)"},{"name":"sort-id","value":"ac-02.02"}],"parts":[{"id":"ac-2.2_smt","name":"statement","prose":"The information system automatically {{ ac-2.2_prm_1 }} temporary\n and emergency accounts after {{ ac-2.2_prm_2 }}."},{"id":"ac-2.2_gdn","name":"guidance","prose":"This control enhancement requires the removal of both temporary and emergency\n accounts automatically after a predefined period of time has elapsed, rather than\n at the convenience of the systems administrator."},{"id":"ac-2.2_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-2.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(2)[1]"}],"prose":"the organization defines the time period after which the information system\n automatically removes or disables temporary and emergency accounts; and"},{"id":"ac-2.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(2)[2]"}],"prose":"the information system automatically removes or disables temporary and\n emergency accounts after the organization-defined time period for each type of\n account."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system-generated list of temporary accounts removed and/or\n disabled\\n\\ninformation system-generated list of emergency accounts removed and/or\n disabled\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]},{"id":"ac-2.3","class":"SP800-53-enhancement","title":"Disable Inactive Accounts","parameters":[{"id":"ac-2.3_prm_1","label":"organization-defined time period","constraints":[{"detail":"35 days for user accounts"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-2(3)"},{"name":"sort-id","value":"ac-02.03"}],"parts":[{"id":"ac-2.3_smt","name":"statement","prose":"The information system automatically disables inactive accounts after {{ ac-2.3_prm_1 }}.","parts":[{"id":"ac-2.3_fr","name":"item","title":"AC-2 (3) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2.3_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines the time period for non-user accounts (e.g., accounts associated with devices). The time periods are approved and accepted by the JAB/AO. Where user management is a function of the service, reports of activity of consumer users shall be made available."}]}]},{"id":"ac-2.3_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-2.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(3)[1]"}],"prose":"the organization defines the time period after which the information system\n automatically disables inactive accounts; and"},{"id":"ac-2.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(3)[2]"}],"prose":"the information system automatically disables inactive accounts after the\n organization-defined time period."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system-generated list of temporary accounts removed and/or\n disabled\\n\\ninformation system-generated list of emergency accounts removed and/or\n disabled\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]},{"id":"ac-2.4","class":"SP800-53-enhancement","title":"Automated Audit Actions","parameters":[{"id":"ac-2.4_prm_1","label":"organization-defined personnel or roles","constraints":[{"detail":"organization and/or service provider system owner"}]}],"properties":[{"name":"label","value":"AC-2(4)"},{"name":"sort-id","value":"ac-02.04"}],"parts":[{"id":"ac-2.4_smt","name":"statement","prose":"The information system automatically audits account creation, modification,\n enabling, disabling, and removal actions, and notifies {{ ac-2.4_prm_1 }}."},{"id":"ac-2.4_gdn","name":"guidance","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"}]},{"id":"ac-2.4_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-2.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(4)[1]"}],"prose":"the information system automatically audits the following account actions:","parts":[{"id":"ac-2.4_obj.1.a","name":"objective","properties":[{"name":"label","value":"AC-2(4)[1][a]"}],"prose":"creation;"},{"id":"ac-2.4_obj.1.b","name":"objective","properties":[{"name":"label","value":"AC-2(4)[1][b]"}],"prose":"modification;"},{"id":"ac-2.4_obj.1.c","name":"objective","properties":[{"name":"label","value":"AC-2(4)[1][c]"}],"prose":"enabling;"},{"id":"ac-2.4_obj.1.d","name":"objective","properties":[{"name":"label","value":"AC-2(4)[1][d]"}],"prose":"disabling;"},{"id":"ac-2.4_obj.1.e","name":"objective","properties":[{"name":"label","value":"AC-2(4)[1][e]"}],"prose":"removal;"}]},{"id":"ac-2.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(4)[2]"}],"prose":"the organization defines personnel or roles to be notified of the following\n account actions:","parts":[{"id":"ac-2.4_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-2(4)[2][a]"}],"prose":"creation;"},{"id":"ac-2.4_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-2(4)[2][b]"}],"prose":"modification;"},{"id":"ac-2.4_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-2(4)[2][c]"}],"prose":"enabling;"},{"id":"ac-2.4_obj.2.d","name":"objective","properties":[{"name":"label","value":"AC-2(4)[2][d]"}],"prose":"disabling;"},{"id":"ac-2.4_obj.2.e","name":"objective","properties":[{"name":"label","value":"AC-2(4)[2][e]"}],"prose":"removal;"}]},{"id":"ac-2.4_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(4)[3]"}],"prose":"the information system notifies organization-defined personnel or roles of the\n following account actions:","parts":[{"id":"ac-2.4_obj.3.a","name":"objective","properties":[{"name":"label","value":"AC-2(4)[3][a]"}],"prose":"creation;"},{"id":"ac-2.4_obj.3.b","name":"objective","properties":[{"name":"label","value":"AC-2(4)[3][b]"}],"prose":"modification;"},{"id":"ac-2.4_obj.3.c","name":"objective","properties":[{"name":"label","value":"AC-2(4)[3][c]"}],"prose":"enabling;"},{"id":"ac-2.4_obj.3.d","name":"objective","properties":[{"name":"label","value":"AC-2(4)[3][d]"}],"prose":"disabling; and"},{"id":"ac-2.4_obj.3.e","name":"objective","properties":[{"name":"label","value":"AC-2(4)[3][e]"}],"prose":"removal."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nnotifications/alerts of account creation, modification, enabling, disabling,\n and removal actions\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]},{"id":"ac-2.5","class":"SP800-53-enhancement","title":"Inactivity Logout","parameters":[{"id":"ac-2.5_prm_1","label":"organization-defined time-period of expected inactivity or description of when\n to log out","constraints":[{"detail":"inactivity is anticipated to exceed Fifteen (15) minutes"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-2(5)"},{"name":"sort-id","value":"ac-02.05"}],"parts":[{"id":"ac-2.5_smt","name":"statement","prose":"The organization requires that users log out when {{ ac-2.5_prm_1 }}.","parts":[{"id":"ac-2.5_fr","name":"item","title":"AC-2 (5) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2.5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Should use a shorter timeframe than AC-12."}]}]},{"id":"ac-2.5_gdn","name":"guidance","links":[{"href":"#sc-23","rel":"related","text":"SC-23"}]},{"id":"ac-2.5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-2.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(5)[1]"}],"prose":"defines either the time period of expected inactivity that requires users to\n log out or the description of when users are required to log out; and"},{"id":"ac-2.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(5)[2]"}],"prose":"requires that users log out when the organization-defined time period of\n inactivity is reached or in accordance with organization-defined description of\n when to log out."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity violation reports\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nusers that must comply with inactivity logout policy"}]}]},{"id":"ac-2.7","class":"SP800-53-enhancement","title":"Role-based Schemes","parameters":[{"id":"ac-2.7_prm_1","label":"organization-defined actions","constraints":[{"detail":"disables/revokes access within a organization-specified timeframe"}]}],"properties":[{"name":"label","value":"AC-2(7)"},{"name":"sort-id","value":"ac-02.07"}],"parts":[{"id":"ac-2.7_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-2.7_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Establishes and administers privileged user accounts in accordance with a\n role-based access scheme that organizes allowed information system access and\n privileges into roles;"},{"id":"ac-2.7_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Monitors privileged role assignments; and"},{"id":"ac-2.7_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Takes {{ ac-2.7_prm_1 }} when privileged role assignments are no\n longer appropriate."}]},{"id":"ac-2.7_gdn","name":"guidance","prose":"Privileged roles are organization-defined roles assigned to individuals that allow\n those individuals to perform certain security-relevant functions that ordinary\n users are not authorized to perform. These privileged roles include, for example,\n key management, account management, network and system administration, database\n administration, and web administration."},{"id":"ac-2.7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-2.7.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(7)(a)"}],"prose":"establishes and administers privileged user accounts in accordance with a\n role-based access scheme that organizes allowed information system access and\n privileges into roles;","links":[{"href":"#ac-2.7_smt.a","rel":"corresp","text":"AC-2(7)(a)"}]},{"id":"ac-2.7.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(7)(b)"}],"prose":"monitors privileged role assignments;","links":[{"href":"#ac-2.7_smt.b","rel":"corresp","text":"AC-2(7)(b)"}]},{"id":"ac-2.7.c_obj","name":"objective","properties":[{"name":"label","value":"AC-2(7)(c)"}],"parts":[{"id":"ac-2.7.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(7)(c)[1]"}],"prose":"defines actions to be taken when privileged role assignments are no longer\n appropriate; and"},{"id":"ac-2.7.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(7)(c)[2]"}],"prose":"takes organization-defined actions when privileged role assignments are no\n longer appropriate."}],"links":[{"href":"#ac-2.7_smt.c","rel":"corresp","text":"AC-2(7)(c)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system-generated list of privileged user accounts and associated\n role\\n\\nrecords of actions taken when privileged role assignments are no longer\n appropriate\\n\\ninformation system audit records\\n\\naudit tracking and monitoring reports\\n\\ninformation system monitoring records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions\\n\\nautomated mechanisms monitoring privileged role assignments"}]}]},{"id":"ac-2.9","class":"SP800-53-enhancement","title":"Restrictions On Use of Shared / Group Accounts","parameters":[{"id":"ac-2.9_prm_1","label":"organization-defined conditions for establishing shared/group accounts","constraints":[{"detail":"organization-defined need with justification statement that explains why such accounts are necessary"}]}],"properties":[{"name":"label","value":"AC-2(9)"},{"name":"sort-id","value":"ac-02.09"}],"parts":[{"id":"ac-2.9_smt","name":"statement","prose":"The organization only permits the use of shared/group accounts that meet {{ ac-2.9_prm_1 }}.","parts":[{"id":"ac-2.9_fr","name":"item","title":"AC-2 (9) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2.9_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Required if shared/group accounts are deployed"}]}]},{"id":"ac-2.9_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-2.9_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(9)[1]"}],"prose":"defines conditions for establishing shared/group accounts; and"},{"id":"ac-2.9_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(9)[2]"}],"prose":"only permits the use of shared/group accounts that meet organization-defined\n conditions for establishing shared/group accounts."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsystem-generated list of shared/group accounts and associated role\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing management of shared/group accounts"}]}]},{"id":"ac-2.10","class":"SP800-53-enhancement","title":"Shared / Group Account Credential Termination","properties":[{"name":"label","value":"AC-2(10)"},{"name":"sort-id","value":"ac-02.10"}],"parts":[{"id":"ac-2.10_smt","name":"statement","prose":"The information system terminates shared/group account credentials when members\n leave the group.","parts":[{"id":"ac-2.10_fr","name":"item","title":"AC-2 (10) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2.10_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Required if shared/group accounts are deployed"}]}]},{"id":"ac-2.10_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system terminates shared/group account credentials\n when members leave the group."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naccount access termination records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]},{"id":"ac-2.11","class":"SP800-53-enhancement","title":"Usage Conditions","parameters":[{"id":"ac-2.11_prm_1","label":"organization-defined circumstances and/or usage conditions"},{"id":"ac-2.11_prm_2","label":"organization-defined information system accounts"}],"properties":[{"name":"label","value":"AC-2(11)"},{"name":"sort-id","value":"ac-02.11"}],"parts":[{"id":"ac-2.11_smt","name":"statement","prose":"The information system enforces {{ ac-2.11_prm_1 }} for {{ ac-2.11_prm_2 }}."},{"id":"ac-2.11_gdn","name":"guidance","prose":"Organizations can describe the specific conditions or circumstances under which\n information system accounts can be used, for example, by restricting usage to\n certain days of the week, time of day, or specific durations of time."},{"id":"ac-2.11_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-2.11_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(11)[1]"}],"prose":"the organization defines circumstances and/or usage conditions to be enforced\n for information system accounts;"},{"id":"ac-2.11_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(11)[2]"}],"prose":"the organization defines information system accounts for which\n organization-defined circumstances and/or usage conditions are to be enforced;\n and"},{"id":"ac-2.11_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(11)[3]"}],"prose":"the information system enforces organization-defined circumstances and/or usage\n conditions for organization-defined information system accounts."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsystem-generated list of information system accounts and associated assignments\n of usage circumstances and/or usage conditions\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]},{"id":"ac-2.12","class":"SP800-53-enhancement","title":"Account Monitoring / Atypical Usage","parameters":[{"id":"ac-2.12_prm_1","label":"organization-defined atypical usage"},{"id":"ac-2.12_prm_2","label":"organization-defined personnel or roles","constraints":[{"detail":"at a minimum, the ISSO and/or similar role within the organization"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-2(12)"},{"name":"sort-id","value":"ac-02.12"}],"parts":[{"id":"ac-2.12_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-2.12_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Monitors information system accounts for {{ ac-2.12_prm_1 }};\n and"},{"id":"ac-2.12_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Reports atypical usage of information system accounts to {{ ac-2.12_prm_2 }}."},{"id":"ac-2.12_fr","name":"item","title":"AC-2 (12) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2.12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"(a) Guidance:"}],"prose":"Required for privileged accounts."},{"id":"ac-2.12_fr_gdn.2","name":"guidance","properties":[{"name":"label","value":"(b) Guidance:"}],"prose":"Required for privileged accounts."}]}]},{"id":"ac-2.12_gdn","name":"guidance","prose":"Atypical usage includes, for example, accessing information systems at certain\n times of the day and from locations that are not consistent with the normal usage\n patterns of individuals working in organizations.","links":[{"href":"#ca-7","rel":"related","text":"CA-7"}]},{"id":"ac-2.12_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-2.12.a_obj","name":"objective","properties":[{"name":"label","value":"AC-2(12)(a)"}],"parts":[{"id":"ac-2.12.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(12)(a)[1]"}],"prose":"defines atypical usage to be monitored for information system accounts;"},{"id":"ac-2.12.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(12)(a)[2]"}],"prose":"monitors information system accounts for organization-defined atypical\n usage;"}],"links":[{"href":"#ac-2.12_smt.a","rel":"corresp","text":"AC-2(12)(a)"}]},{"id":"ac-2.12.b_obj","name":"objective","properties":[{"name":"label","value":"AC-2(12)(b)"}],"parts":[{"id":"ac-2.12.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(12)(b)[1]"}],"prose":"defines personnel or roles to whom atypical usage of information system\n accounts are to be reported; and"},{"id":"ac-2.12.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(12)(b)[2]"}],"prose":"reports atypical usage of information system accounts to\n organization-defined personnel or roles."}],"links":[{"href":"#ac-2.12_smt.b","rel":"corresp","text":"AC-2(12)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\naudit tracking and monitoring reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]},{"id":"ac-2.13","class":"SP800-53-enhancement","title":"Disable Accounts for High-risk Individuals","parameters":[{"id":"ac-2.13_prm_1","label":"organization-defined time period","constraints":[{"detail":"one (1) hour"}]}],"properties":[{"name":"label","value":"AC-2(13)"},{"name":"sort-id","value":"ac-02.13"}],"parts":[{"id":"ac-2.13_smt","name":"statement","prose":"The organization disables accounts of users posing a significant risk within\n {{ ac-2.13_prm_1 }} of discovery of the risk."},{"id":"ac-2.13_gdn","name":"guidance","prose":"Users posing a significant risk to organizations include individuals for whom\n reliable evidence or intelligence indicates either the intention to use authorized\n access to information systems to cause harm or through whom adversaries will cause\n harm. Harm includes potential adverse impacts to organizational operations and\n assets, individuals, other organizations, or the Nation. Close coordination\n between authorizing officials, information system administrators, and human\n resource managers is essential in order for timely execution of this control\n enhancement.","links":[{"href":"#ps-4","rel":"related","text":"PS-4"}]},{"id":"ac-2.13_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ac-2.13_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(13)[1]"}],"prose":"defines the time period within which accounts are disabled upon discovery of a\n significant risk posed by users of such accounts; and"},{"id":"ac-2.13_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(13)[2]"}],"prose":"disables accounts of users posing a significant risk within the\n organization-defined time period of discovery of the risk."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsystem-generated list of disabled accounts\\n\\nlist of user activities posing significant organizational risk\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]}]},{"id":"ac-3","class":"SP800-53","title":"Access Enforcement","properties":[{"name":"label","value":"AC-3"},{"name":"sort-id","value":"ac-03"}],"parts":[{"id":"ac-3_smt","name":"statement","prose":"The information system enforces approved authorizations for logical access to\n information and system resources in accordance with applicable access control\n policies."},{"id":"ac-3_gdn","name":"guidance","prose":"Access control policies (e.g., identity-based policies, role-based policies, control\n matrices, cryptography) control access between active entities or subjects (i.e.,\n users or processes acting on behalf of users) and passive entities or objects (e.g.,\n devices, files, records, domains) in information systems. In addition to enforcing\n authorized access at the information system level and recognizing that information\n systems can host many applications and services in support of organizational missions\n and business operations, access enforcement mechanisms can also be employed at the\n application and service level to provide increased information security.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-5","rel":"related","text":"AC-5"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-16","rel":"related","text":"AC-16"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ac-21","rel":"related","text":"AC-21"},{"href":"#ac-22","rel":"related","text":"AC-22"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ma-3","rel":"related","text":"MA-3"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#pe-3","rel":"related","text":"PE-3"}]},{"id":"ac-3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system enforces approved authorizations for logical\n access to information and system resources in accordance with applicable access\n control policies."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing access enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of approved authorizations (user privileges)\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access enforcement responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing access control policy"}]}]},{"id":"ac-4","class":"SP800-53","title":"Information Flow Enforcement","parameters":[{"id":"ac-4_prm_1","label":"organization-defined information flow control policies"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-4"},{"name":"sort-id","value":"ac-04"}],"parts":[{"id":"ac-4_smt","name":"statement","prose":"The information system enforces approved authorizations for controlling the flow of\n information within the system and between interconnected systems based on {{ ac-4_prm_1 }}."},{"id":"ac-4_gdn","name":"guidance","prose":"Information flow control regulates where information is allowed to travel within an\n information system and between information systems (as opposed to who is allowed to\n access the information) and without explicit regard to subsequent accesses to that\n information. Flow control restrictions include, for example, keeping\n export-controlled information from being transmitted in the clear to the Internet,\n blocking outside traffic that claims to be from within the organization, restricting\n web requests to the Internet that are not from the internal web proxy server, and\n limiting information transfers between organizations based on data structures and\n content. Transferring information between information systems representing different\n security domains with different security policies introduces risk that such transfers\n violate one or more domain security policies. In such situations, information\n owners/stewards provide guidance at designated policy enforcement points between\n interconnected systems. Organizations consider mandating specific architectural\n solutions when required to enforce specific security policies. Enforcement includes,\n for example: (i) prohibiting information transfers between interconnected systems\n (i.e., allowing access only); (ii) employing hardware mechanisms to enforce one-way\n information flows; and (iii) implementing trustworthy regrading mechanisms to\n reassign security attributes and security labels. Organizations commonly employ\n information flow control policies and enforcement mechanisms to control the flow of\n information between designated sources and destinations (e.g., networks, individuals,\n and devices) within information systems and between interconnected systems. Flow\n control is based on the characteristics of the information and/or the information\n path. Enforcement occurs, for example, in boundary protection devices (e.g.,\n gateways, routers, guards, encrypted tunnels, firewalls) that employ rule sets or\n establish configuration settings that restrict information system services, provide a\n packet-filtering capability based on header information, or message-filtering\n capability based on message content (e.g., implementing key word searches or using\n document characteristics). Organizations also consider the trustworthiness of\n filtering/inspection mechanisms (i.e., hardware, firmware, and software components)\n that are critical to information flow enforcement. Control enhancements 3 through 22\n primarily address cross-domain solution needs which focus on more advanced filtering\n techniques, in-depth analysis, and stronger flow enforcement mechanisms implemented\n in cross-domain products, for example, high-assurance guards. Such capabilities are\n generally not available in commercial off-the-shelf information technology\n products.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-21","rel":"related","text":"AC-21"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-18","rel":"related","text":"SC-18"}]},{"id":"ac-4_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-4_obj.1","name":"objective","properties":[{"name":"label","value":"AC-4[1]"}],"prose":"the organization defines information flow control policies to control the flow of\n information within the system and between interconnected systems; and"},{"id":"ac-4_obj.2","name":"objective","properties":[{"name":"label","value":"AC-4[2]"}],"prose":"the information system enforces approved authorizations for controlling the flow\n of information within the system and between interconnected systems based on\n organization-defined information flow control policies."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\ninformation flow control policies\\n\\nprocedures addressing information flow enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system baseline configuration\\n\\nlist of information flow authorizations\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information flow enforcement policy"}]}],"controls":[{"id":"ac-4.8","class":"SP800-53-enhancement","title":"Security Policy Filters","parameters":[{"id":"ac-4.8_prm_1","label":"organization-defined security policy filters"},{"id":"ac-4.8_prm_2","label":"organization-defined information flows"}],"properties":[{"name":"label","value":"AC-4(8)"},{"name":"sort-id","value":"ac-04.08"}],"parts":[{"id":"ac-4.8_smt","name":"statement","prose":"The information system enforces information flow control using {{ ac-4.8_prm_1 }} as a basis for flow control decisions for {{ ac-4.8_prm_2 }}."},{"id":"ac-4.8_gdn","name":"guidance","prose":"Organization-defined security policy filters can address data structures and\n content. For example, security policy filters for data structures can check for\n maximum file lengths, maximum field sizes, and data/file types (for structured and\n unstructured data). Security policy filters for data content can check for\n specific words (e.g., dirty/clean word filters), enumerated values or data value\n ranges, and hidden content. Structured data permits the interpretation of data\n content by applications. Unstructured data typically refers to digital information\n without a particular data structure or with a data structure that does not\n facilitate the development of rule sets to address the particular sensitivity of\n the information conveyed by the data or the associated flow enforcement decisions.\n Unstructured data consists of: (i) bitmap objects that are inherently non\n language-based (i.e., image, video, or audio files); and (ii) textual objects that\n are based on written or printed languages (e.g., commercial off-the-shelf word\n processing documents, spreadsheets, or emails). Organizations can implement more\n than one security policy filter to meet information flow control objectives (e.g.,\n employing clean word lists in conjunction with dirty word lists may help to reduce\n false positives)."},{"id":"ac-4.8_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-4.8_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-4(8)[1]"}],"prose":"the organization defines security policy filters to be used as a basis for\n enforcing flow control decisions;"},{"id":"ac-4.8_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-4(8)[2]"}],"prose":"the organization defines information flows for which flow control decisions are\n to be applied and enforced; and"},{"id":"ac-4.8_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-4(8)[3]"}],"prose":"the information system enforces information flow control using\n organization-defined security policy filters as a basis for flow control\n decisions for organization-defined information flows."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\ninformation flow control policies\\n\\nprocedures addressing information flow enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of security policy filters regulating flow control decisions\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information flow enforcement policy"}]}]},{"id":"ac-4.21","class":"SP800-53-enhancement","title":"Physical / Logical Separation of Information Flows","parameters":[{"id":"ac-4.21_prm_1","label":"organization-defined mechanisms and/or techniques"},{"id":"ac-4.21_prm_2","label":"organization-defined required separations by types of information"}],"properties":[{"name":"label","value":"AC-4(21)"},{"name":"sort-id","value":"ac-04.21"}],"parts":[{"id":"ac-4.21_smt","name":"statement","prose":"The information system separates information flows logically or physically using\n {{ ac-4.21_prm_1 }} to accomplish {{ ac-4.21_prm_2 }}."},{"id":"ac-4.21_gdn","name":"guidance","prose":"Enforcing the separation of information flows by type can enhance protection by\n ensuring that information is not commingled while in transit and by enabling flow\n control by transmission paths perhaps not otherwise achievable. Types of separable\n information include, for example, inbound and outbound communications traffic,\n service requests and responses, and information of differing security\n categories."},{"id":"ac-4.21_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"ac-4.21_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-4(21)[1]"}],"prose":"the organization defines the required separations of information flows by types\n of information;"},{"id":"ac-4.21_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-4(21)[2]"}],"prose":"the organization defines the mechanisms and/or techniques to be used to\n separate information flows logically or physically; and"},{"id":"ac-4.21_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-4(21)[3]"}],"prose":"the information system separates information flows logically or physically\n using organization-defined mechanisms and/or techniques to accomplish\n organization-defined required separations by types of information."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information flow enforcement policy\\n\\ninformation flow control policies\\n\\nprocedures addressing information flow enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of required separation of information flows by information types\\n\\nlist of mechanisms and/or techniques used to logically or physically separate\n information flows\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information flow enforcement responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information flow enforcement functions"}]}]}]},{"id":"ac-5","class":"SP800-53","title":"Separation of Duties","parameters":[{"id":"ac-5_prm_1","label":"organization-defined duties of individuals"}],"properties":[{"name":"label","value":"AC-5"},{"name":"sort-id","value":"ac-05"}],"parts":[{"id":"ac-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Separates {{ ac-5_prm_1 }};"},{"id":"ac-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents separation of duties of individuals; and"},{"id":"ac-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Defines information system access authorizations to support separation of\n duties."},{"id":"ac-5_fr","name":"item","title":"AC-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Guidance: CSPs have the option to provide a separation of duties matrix as an attachment to the SSP."}]}]},{"id":"ac-5_gdn","name":"guidance","prose":"Separation of duties addresses the potential for abuse of authorized privileges and\n helps to reduce the risk of malevolent activity without collusion. Separation of\n duties includes, for example: (i) dividing mission functions and information system\n support functions among different individuals and/or roles; (ii) conducting\n information system support functions with different individuals (e.g., system\n management, programming, configuration management, quality assurance and testing, and\n network security); and (iii) ensuring security personnel administering access control\n functions do not also administer audit functions.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#ps-2","rel":"related","text":"PS-2"}]},{"id":"ac-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-5.a_obj","name":"objective","properties":[{"name":"label","value":"AC-5(a)"}],"parts":[{"id":"ac-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-5(a)[1]"}],"prose":"defines duties of individuals to be separated;"},{"id":"ac-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-5(a)[2]"}],"prose":"separates organization-defined duties of individuals;"}]},{"id":"ac-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-5(b)"}],"prose":"documents separation of duties; and"},{"id":"ac-5.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-5(c)"}],"prose":"defines information system access authorizations to support separation of\n duties."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing divisions of responsibility and separation of duties\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of divisions of responsibility and separation of duties\\n\\ninformation system access authorizations\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining appropriate divisions\n of responsibility and separation of duties\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing separation of duties policy"}]}]},{"id":"ac-6","class":"SP800-53","title":"Least Privilege","properties":[{"name":"label","value":"AC-6"},{"name":"sort-id","value":"ac-06"}],"parts":[{"id":"ac-6_smt","name":"statement","prose":"The organization employs the principle of least privilege, allowing only authorized\n accesses for users (or processes acting on behalf of users) which are necessary to\n accomplish assigned tasks in accordance with organizational missions and business\n functions."},{"id":"ac-6_gdn","name":"guidance","prose":"Organizations employ least privilege for specific duties and information systems. The\n principle of least privilege is also applied to information system processes,\n ensuring that the processes operate at privilege levels no higher than necessary to\n accomplish required organizational missions/business functions. Organizations\n consider the creation of additional processes, roles, and information system accounts\n as necessary, to achieve least privilege. Organizations also apply least privilege to\n the development, implementation, and operation of organizational information\n systems.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-5","rel":"related","text":"AC-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#pl-2","rel":"related","text":"PL-2"}]},{"id":"ac-6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs the principle of least privilege, allowing only\n authorized access for users (and processes acting on behalf of users) which are\n necessary to accomplish assigned tasks in accordance with organizational missions and\n business functions. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\nlist of assigned access authorizations (user privileges)\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing least privilege functions"}]}],"controls":[{"id":"ac-6.1","class":"SP800-53-enhancement","title":"Authorize Access to Security Functions","parameters":[{"id":"ac-6.1_prm_1","label":"organization-defined security functions (deployed in hardware, software, and\n firmware) and security-relevant information","constraints":[{"detail":"all functions not publicly accessible and all security-relevant information not publicly available"}]}],"properties":[{"name":"label","value":"AC-6(1)"},{"name":"sort-id","value":"ac-06.01"}],"parts":[{"id":"ac-6.1_smt","name":"statement","prose":"The organization explicitly authorizes access to {{ ac-6.1_prm_1 }}."},{"id":"ac-6.1_gdn","name":"guidance","prose":"Security functions include, for example, establishing system accounts, configuring\n access authorizations (i.e., permissions, privileges), setting events to be\n audited, and setting intrusion detection parameters. Security-relevant information\n includes, for example, filtering rules for routers/firewalls, cryptographic key\n management information, configuration parameters for security services, and access\n control lists. Explicitly authorized personnel include, for example, security\n administrators, system and network administrators, system security officers,\n system maintenance personnel, system programmers, and other privileged users.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"}]},{"id":"ac-6.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ac-6.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-6(1)[1]"}],"prose":"defines security-relevant information for which access must be explicitly\n authorized;"},{"id":"ac-6.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-6(1)[2]"}],"prose":"defines security functions deployed in:","parts":[{"id":"ac-6.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-6(1)[2][a]"}],"prose":"hardware;"},{"id":"ac-6.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-6(1)[2][b]"}],"prose":"software;"},{"id":"ac-6.1_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-6(1)[2][c]"}],"prose":"firmware;"}]},{"id":"ac-6.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-6(1)[3]"}],"prose":"explicitly authorizes access to:","parts":[{"id":"ac-6.1_obj.3.a","name":"objective","properties":[{"name":"label","value":"AC-6(1)[3][a]"}],"prose":"organization-defined security functions; and"},{"id":"ac-6.1_obj.3.b","name":"objective","properties":[{"name":"label","value":"AC-6(1)[3][b]"}],"prose":"security-relevant information."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\nlist of security functions (deployed in hardware, software, and firmware) and\n security-relevant information for which access must be explicitly\n authorized\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing least privilege functions"}]}]},{"id":"ac-6.2","class":"SP800-53-enhancement","title":"Non-privileged Access for Nonsecurity Functions","parameters":[{"id":"ac-6.2_prm_1","label":"organization-defined security functions or security-relevant\n information","constraints":[{"detail":"all security functions"}]}],"properties":[{"name":"label","value":"AC-6(2)"},{"name":"sort-id","value":"ac-06.02"}],"parts":[{"id":"ac-6.2_smt","name":"statement","prose":"The organization requires that users of information system accounts, or roles,\n with access to {{ ac-6.2_prm_1 }}, use non-privileged accounts or\n roles, when accessing nonsecurity functions.","parts":[{"id":"ac-6.2_fr","name":"item","title":"AC-6 (2) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-6.2_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Examples of security functions include but are not limited to: establishing system accounts, configuring access authorizations (i.e., permissions, privileges), setting events to be audited, and setting intrusion detection parameters, system programming, system and security administration, other privileged functions."}]}]},{"id":"ac-6.2_gdn","name":"guidance","prose":"This control enhancement limits exposure when operating from within privileged\n accounts or roles. The inclusion of roles addresses situations where organizations\n implement access control policies such as role-based access control and where a\n change of role provides the same degree of assurance in the change of access\n authorizations for both the user and all processes acting on behalf of the user as\n would be provided by a change between a privileged and non-privileged account.","links":[{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"ac-6.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-6.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-6(2)[1]"}],"prose":"defines security functions or security-relevant information to which users of\n information system accounts, or roles, have access; and"},{"id":"ac-6.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-6(2)[2]"}],"prose":"requires that users of information system accounts, or roles, with access to\n organization-defined security functions or security-relevant information, use\n non-privileged accounts, or roles, when accessing nonsecurity functions."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\nlist of system-generated security functions or security-relevant information\n assigned to information system accounts or roles\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing least privilege functions"}]}]},{"id":"ac-6.3","class":"SP800-53-enhancement","title":"Network Access to Privileged Commands","parameters":[{"id":"ac-6.3_prm_1","label":"organization-defined privileged commands","constraints":[{"detail":"all privileged commands"}]},{"id":"ac-6.3_prm_2","label":"organization-defined compelling operational needs"}],"properties":[{"name":"label","value":"AC-6(3)"},{"name":"sort-id","value":"ac-06.03"}],"parts":[{"id":"ac-6.3_smt","name":"statement","prose":"The organization authorizes network access to {{ ac-6.3_prm_1 }}\n only for {{ ac-6.3_prm_2 }} and documents the rationale for such\n access in the security plan for the information system."},{"id":"ac-6.3_gdn","name":"guidance","prose":"Network access is any access across a network connection in lieu of local access\n (i.e., user being physically present at the device).","links":[{"href":"#ac-17","rel":"related","text":"AC-17"}]},{"id":"ac-6.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-6.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-6(3)[1]"}],"prose":"defines privileged commands to which network access is to be authorized only\n for compelling operational needs;"},{"id":"ac-6.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-6(3)[2]"}],"prose":"defines compelling operational needs for which network access to\n organization-defined privileged commands are to be solely authorized;"},{"id":"ac-6.3_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-6(3)[3]"}],"prose":"authorizes network access to organization-defined privileged commands only for\n organization-defined compelling operational needs; and"},{"id":"ac-6.3_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-6(3)[4]"}],"prose":"documents the rationale for authorized network access to organization-defined\n privileged commands in the security plan for the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of operational needs for authorizing network access to privileged\n commands\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing least privilege functions"}]}]},{"id":"ac-6.5","class":"SP800-53-enhancement","title":"Privileged Accounts","parameters":[{"id":"ac-6.5_prm_1","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"AC-6(5)"},{"name":"sort-id","value":"ac-06.05"}],"parts":[{"id":"ac-6.5_smt","name":"statement","prose":"The organization restricts privileged accounts on the information system to\n {{ ac-6.5_prm_1 }}."},{"id":"ac-6.5_gdn","name":"guidance","prose":"Privileged accounts, including super user accounts, are typically described as\n system administrator for various types of commercial off-the-shelf operating\n systems. Restricting privileged accounts to specific personnel or roles prevents\n day-to-day users from having access to privileged information/functions.\n Organizations may differentiate in the application of this control enhancement\n between allowed privileges for local accounts and for domain accounts provided\n organizations retain the ability to control information system configurations for\n key security parameters and as otherwise necessary to sufficiently mitigate\n risk.","links":[{"href":"#cm-6","rel":"related","text":"CM-6"}]},{"id":"ac-6.5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-6.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-6(5)[1]"}],"prose":"defines personnel or roles for which privileged accounts on the information\n system are to be restricted; and"},{"id":"ac-6.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-6(5)[2]"}],"prose":"restricts privileged accounts on the information system to organization-defined\n personnel or roles."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\nlist of system-generated privileged accounts\\n\\nlist of system administration personnel\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing least privilege functions"}]}]},{"id":"ac-6.7","class":"SP800-53-enhancement","title":"Review of User Privileges","parameters":[{"id":"ac-6.7_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at a minimum, annually"}]},{"id":"ac-6.7_prm_2","label":"organization-defined roles or classes of users","constraints":[{"detail":"all users with privileges"}]}],"properties":[{"name":"label","value":"AC-6(7)"},{"name":"sort-id","value":"ac-06.07"}],"parts":[{"id":"ac-6.7_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-6.7_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Reviews {{ ac-6.7_prm_1 }} the privileges assigned to {{ ac-6.7_prm_2 }} to validate the need for such privileges; and"},{"id":"ac-6.7_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Reassigns or removes privileges, if necessary, to correctly reflect\n organizational mission/business needs."}]},{"id":"ac-6.7_gdn","name":"guidance","prose":"The need for certain assigned user privileges may change over time reflecting\n changes in organizational missions/business function, environments of operation,\n technologies, or threat. Periodic review of assigned user privileges is necessary\n to determine if the rationale for assigning such privileges remains valid. If the\n need cannot be revalidated, organizations take appropriate corrective actions.","links":[{"href":"#ca-7","rel":"related","text":"CA-7"}]},{"id":"ac-6.7_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ac-6.7.a_obj","name":"objective","properties":[{"name":"label","value":"AC-6(7)(a)"}],"parts":[{"id":"ac-6.7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-6(7)(a)[1]"}],"prose":"defines roles or classes of users to which privileges are assigned;"},{"id":"ac-6.7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-6(7)(a)[2]"}],"prose":"defines the frequency to review the privileges assigned to\n organization-defined roles or classes of users to validate the need for such\n privileges;"},{"id":"ac-6.7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-6(7)(a)[3]"}],"prose":"reviews the privileges assigned to organization-defined roles or classes of\n users with the organization-defined frequency to validate the need for such\n privileges; and"}],"links":[{"href":"#ac-6.7_smt.a","rel":"corresp","text":"AC-6(7)(a)"}]},{"id":"ac-6.7.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-6(7)(b)"}],"prose":"reassigns or removes privileges, if necessary, to correctly reflect\n organizational missions/business needs.","links":[{"href":"#ac-6.7_smt.b","rel":"corresp","text":"AC-6(7)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\nlist of system-generated roles or classes of users and assigned privileges\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nvalidation reviews of privileges assigned to roles or classes or users\\n\\nrecords of privilege removals or reassignments for roles or classes of\n users\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for reviewing least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing review of user privileges"}]}]},{"id":"ac-6.8","class":"SP800-53-enhancement","title":"Privilege Levels for Code Execution","parameters":[{"id":"ac-6.8_prm_1","label":"organization-defined software","constraints":[{"detail":"any software except software explicitly documented"}]}],"properties":[{"name":"label","value":"AC-6(8)"},{"name":"sort-id","value":"ac-06.08"}],"parts":[{"id":"ac-6.8_smt","name":"statement","prose":"The information system prevents {{ ac-6.8_prm_1 }} from executing\n at higher privilege levels than users executing the software."},{"id":"ac-6.8_gdn","name":"guidance","prose":"In certain situations, software applications/programs need to execute with\n elevated privileges to perform required functions. However, if the privileges\n required for execution are at a higher level than the privileges assigned to\n organizational users invoking such applications/programs, those users are\n indirectly provided with greater privileges than assigned by organizations."},{"id":"ac-6.8_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"ac-6.8_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-6(8)[1]"}],"prose":"the organization defines software that should not execute at higher privilege\n levels than users executing the software; and"},{"id":"ac-6.8_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-6(8)[2]"}],"prose":"the information system prevents organization-defined software from executing at\n higher privilege levels than users executing the software."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\nlist of software that should not execute at higher privilege levels than users\n executing software\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing least privilege functions for software\n execution"}]}]},{"id":"ac-6.9","class":"SP800-53-enhancement","title":"Auditing Use of Privileged Functions","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-6(9)"},{"name":"sort-id","value":"ac-06.09"}],"parts":[{"id":"ac-6.9_smt","name":"statement","prose":"The information system audits the execution of privileged functions."},{"id":"ac-6.9_gdn","name":"guidance","prose":"Misuse of privileged functions, either intentionally or unintentionally by\n authorized users, or by unauthorized external entities that have compromised\n information system accounts, is a serious and ongoing concern and can have\n significant adverse impacts on organizations. Auditing the use of privileged\n functions is one way to detect such misuse, and in doing so, help mitigate the\n risk from insider threats and the advanced persistent threat (APT).","links":[{"href":"#au-2","rel":"related","text":"AU-2"}]},{"id":"ac-6.9_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system audits the execution of privileged functions.\n "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of privileged functions to be audited\\n\\nlist of audited events\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for reviewing least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms auditing the execution of least privilege functions"}]}]},{"id":"ac-6.10","class":"SP800-53-enhancement","title":"Prohibit Non-privileged Users from Executing Privileged Functions","properties":[{"name":"label","value":"AC-6(10)"},{"name":"sort-id","value":"ac-06.10"}],"parts":[{"id":"ac-6.10_smt","name":"statement","prose":"The information system prevents non-privileged users from executing privileged\n functions to include disabling, circumventing, or altering implemented security\n safeguards/countermeasures."},{"id":"ac-6.10_gdn","name":"guidance","prose":"Privileged functions include, for example, establishing information system\n accounts, performing system integrity checks, or administering cryptographic key\n management activities. Non-privileged users are individuals that do not possess\n appropriate authorizations. Circumventing intrusion detection and prevention\n mechanisms or malicious code protection mechanisms are examples of privileged\n functions that require protection from non-privileged users."},{"id":"ac-6.10_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system prevents non-privileged users from executing\n privileged functions to include:","parts":[{"id":"ac-6.10_obj.1","name":"objective","properties":[{"name":"label","value":"AC-6(10)[1]"}],"prose":"disabling implemented security safeguards/countermeasures;"},{"id":"ac-6.10_obj.2","name":"objective","properties":[{"name":"label","value":"AC-6(10)[2]"}],"prose":"circumventing security safeguards/countermeasures; or"},{"id":"ac-6.10_obj.3","name":"objective","properties":[{"name":"label","value":"AC-6(10)[3]"}],"prose":"altering implemented security safeguards/countermeasures."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of privileged functions and associated user account assignments\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing least privilege functions for non-privileged\n users"}]}]}]},{"id":"ac-7","class":"SP800-53","title":"Unsuccessful Logon Attempts","parameters":[{"id":"ac-7_prm_1","label":"organization-defined number","constraints":[{"detail":"not more than three (3)"}]},{"id":"ac-7_prm_2","label":"organization-defined time period","constraints":[{"detail":"fifteen (15) minutes"}]},{"id":"ac-7_prm_3"},{"id":"ac-7_prm_4","depends-on":"ac-7_prm_3","label":"organization-defined time period","constraints":[{"detail":"locks the account/node for a minimum of three (3) hours or until unlocked by an administrator"}]},{"id":"ac-7_prm_5","depends-on":"ac-7_prm_3","label":"organization-defined delay algorithm"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-7"},{"name":"sort-id","value":"ac-07"}],"parts":[{"id":"ac-7_smt","name":"statement","prose":"The information system:","parts":[{"id":"ac-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Enforces a limit of {{ ac-7_prm_1 }} consecutive invalid logon\n attempts by a user during a {{ ac-7_prm_2 }}; and"},{"id":"ac-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Automatically {{ ac-7_prm_3 }} when the maximum number of\n unsuccessful attempts is exceeded."}]},{"id":"ac-7_gdn","name":"guidance","prose":"This control applies regardless of whether the logon occurs via a local or network\n connection. Due to the potential for denial of service, automatic lockouts initiated\n by information systems are usually temporary and automatically release after a\n predetermined time period established by organizations. If a delay algorithm is\n selected, organizations may choose to employ different algorithms for different\n information system components based on the capabilities of those components.\n Responses to unsuccessful logon attempts may be implemented at both the operating\n system and the application levels.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-9","rel":"related","text":"AC-9"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ia-5","rel":"related","text":"IA-5"}]},{"id":"ac-7_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"ac-7.a_obj","name":"objective","properties":[{"name":"label","value":"AC-7(a)"}],"parts":[{"id":"ac-7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-7(a)[1]"}],"prose":"the organization defines the number of consecutive invalid logon attempts\n allowed to the information system by a user during an organization-defined time\n period;"},{"id":"ac-7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-7(a)[2]"}],"prose":"the organization defines the time period allowed by a user of the information\n system for an organization-defined number of consecutive invalid logon\n attempts;"},{"id":"ac-7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-7(a)[3]"}],"prose":"the information system enforces a limit of organization-defined number of\n consecutive invalid logon attempts by a user during an organization-defined\n time period;"}]},{"id":"ac-7.b_obj","name":"objective","properties":[{"name":"label","value":"AC-7(b)"}],"parts":[{"id":"ac-7.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-7(b)[1]"}],"prose":"the organization defines account/node lockout time period or logon delay\n algorithm to be automatically enforced by the information system when the\n maximum number of unsuccessful logon attempts is exceeded;"},{"id":"ac-7.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-7(b)[2]"}],"prose":"the information system, when the maximum number of unsuccessful logon attempts\n is exceeded, automatically:","parts":[{"id":"ac-7.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-7(b)[2][a]"}],"prose":"locks the account/node for the organization-defined time period;"},{"id":"ac-7.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-7(b)[2][b]"}],"prose":"locks the account/node until released by an administrator; or"},{"id":"ac-7.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-7(b)[2][c]"}],"prose":"delays next logon prompt according to the organization-defined delay\n algorithm."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing unsuccessful logon attempts\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem developers\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing access control policy for unsuccessful logon\n attempts"}]}],"controls":[{"id":"ac-7.2","class":"SP800-53-enhancement","title":"Purge / Wipe Mobile Device","parameters":[{"id":"ac-7.2_prm_1","label":"organization-defined mobile devices","constraints":[{"detail":"mobile devices as defined by organization policy"}]},{"id":"ac-7.2_prm_2","label":"organization-defined purging/wiping requirements/techniques"},{"id":"ac-7.2_prm_3","label":"organization-defined number","constraints":[{"detail":"three (3)"}]}],"properties":[{"name":"label","value":"AC-7(2)"},{"name":"sort-id","value":"ac-07.02"}],"parts":[{"id":"ac-7.2_smt","name":"statement","prose":"The information system purges/wipes information from {{ ac-7.2_prm_1 }} based on {{ ac-7.2_prm_2 }} after\n {{ ac-7.2_prm_3 }} consecutive, unsuccessful device logon\n attempts."},{"id":"ac-7.2_gdn","name":"guidance","prose":"This control enhancement applies only to mobile devices for which a logon occurs\n (e.g., personal digital assistants, smart phones, tablets). The logon is to the\n mobile device, not to any one account on the device. Therefore, successful logons\n to any accounts on mobile devices reset the unsuccessful logon count to zero.\n Organizations define information to be purged/wiped carefully in order to avoid\n over purging/wiping which may result in devices becoming unusable. Purging/wiping\n may be unnecessary if the information on the device is protected with sufficiently\n strong encryption mechanisms.","links":[{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#mp-6","rel":"related","text":"MP-6"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ac-7.2_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-7.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-7(2)[1]"}],"prose":"the organization defines mobile devices to be purged/wiped after\n organization-defined number of consecutive, unsuccessful device logon\n attempts;"},{"id":"ac-7.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-7(2)[2]"}],"prose":"the organization defines purging/wiping requirements/techniques to be used when\n organization-defined mobile devices are purged/wiped after organization-defined\n number of consecutive, unsuccessful device logon attempts;"},{"id":"ac-7.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-7(2)[3]"}],"prose":"the organization defines the number of consecutive, unsuccessful logon attempts\n allowed for accessing mobile devices before the information system purges/wipes\n information from such devices; and"},{"id":"ac-7.2_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-7(2)[4]"}],"prose":"the information system purges/wipes information from organization-defined\n mobile devices based on organization-defined purging/wiping\n requirements/techniques after organization-defined number of consecutive,\n unsuccessful logon attempts."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing unsuccessful login attempts on mobile devices\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of mobile devices to be purged/wiped after organization-defined\n consecutive, unsuccessful device logon attempts\\n\\nlist of purging/wiping requirements or techniques for mobile devices\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing access control policy for unsuccessful device\n logon attempts"}]}]}]},{"id":"ac-8","class":"SP800-53","title":"System Use Notification","parameters":[{"id":"ac-8_prm_1","label":"organization-defined system use notification message or banner","constraints":[{"detail":"see additional Requirements and Guidance"}]},{"id":"ac-8_prm_2","label":"organization-defined conditions","constraints":[{"detail":"see additional Requirements and Guidance"}]}],"properties":[{"name":"label","value":"AC-8"},{"name":"sort-id","value":"ac-08"}],"parts":[{"id":"ac-8_smt","name":"statement","prose":"The information system:","parts":[{"id":"ac-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Displays to users {{ ac-8_prm_1 }} before granting access to the\n system that provides privacy and security notices consistent with applicable\n federal laws, Executive Orders, directives, policies, regulations, standards, and\n guidance and states that:","parts":[{"id":"ac-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Users are accessing a U.S. Government information system;"},{"id":"ac-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Information system usage may be monitored, recorded, and subject to audit;"},{"id":"ac-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Unauthorized use of the information system is prohibited and subject to\n criminal and civil penalties; and"},{"id":"ac-8_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Use of the information system indicates consent to monitoring and\n recording;"}]},{"id":"ac-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Retains the notification message or banner on the screen until users acknowledge\n the usage conditions and take explicit actions to log on to or further access the\n information system; and"},{"id":"ac-8_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"For publicly accessible systems:","parts":[{"id":"ac-8_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Displays system use information {{ ac-8_prm_2 }}, before\n granting further access;"},{"id":"ac-8_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Displays references, if any, to monitoring, recording, or auditing that are\n consistent with privacy accommodations for such systems that generally prohibit\n those activities; and"},{"id":"ac-8_smt.c.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Includes a description of the authorized uses of the system."}]},{"id":"ac-8_fr","name":"item","title":"AC-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine elements of the cloud environment that require the System Use Notification control. The elements of the cloud environment that require System Use Notification are approved and accepted by the JAB/AO."},{"id":"ac-8_fr_smt.2","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine how System Use Notification is going to be verified and provide appropriate periodicity of the check. The System Use Notification verification and periodicity are approved and accepted by the JAB/AO. If performed as part of a Configuration Baseline check, then the % of items requiring setting that are checked and that pass (or fail) check can be provided."},{"id":"ac-8_fr_smt.3","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"If not performed as part of a Configuration Baseline check, then there must be documented agreement on how to provide results of verification and the necessary periodicity of the verification by the service provider. The documented agreement on how to provide verification of the results are approved and accepted by the JAB/AO."}]}]},{"id":"ac-8_gdn","name":"guidance","prose":"System use notifications can be implemented using messages or warning banners\n displayed before individuals log in to information systems. System use notifications\n are used only for access via logon interfaces with human users and are not required\n when such human interfaces do not exist. Organizations consider system use\n notification messages/banners displayed in multiple languages based on specific\n organizational needs and the demographics of information system users. Organizations\n also consult with the Office of the General Counsel for legal review and approval of\n warning banner content."},{"id":"ac-8_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-8.a_obj","name":"objective","properties":[{"name":"label","value":"AC-8(a)"}],"parts":[{"id":"ac-8.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-8(a)[1]"}],"prose":"the organization defines a system use notification message or banner to be\n displayed by the information system to users before granting access to the\n system;"},{"id":"ac-8.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-8(a)[2]"}],"prose":"the information system displays to users the organization-defined system use\n notification message or banner before granting access to the information system\n that provides privacy and security notices consistent with applicable federal\n laws, Executive Orders, directives, policies, regulations, standards, and\n guidance, and states that:","parts":[{"id":"ac-8.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](1)"}],"prose":"users are accessing a U.S. Government information system;"},{"id":"ac-8.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](2)"}],"prose":"information system usage may be monitored, recorded, and subject to\n audit;"},{"id":"ac-8.a.3_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](3)"}],"prose":"unauthorized use of the information system is prohibited and subject to\n criminal and civil penalties;"},{"id":"ac-8.a.4_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](4)"}],"prose":"use of the information system indicates consent to monitoring and\n recording;"}]}]},{"id":"ac-8.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-8(b)"}],"prose":"the information system retains the notification message or banner on the screen\n until users acknowledge the usage conditions and take explicit actions to log on\n to or further access the information system;"},{"id":"ac-8.c_obj","name":"objective","properties":[{"name":"label","value":"AC-8(c)"}],"prose":"for publicly accessible systems:","parts":[{"id":"ac-8.c.1_obj","name":"objective","properties":[{"name":"label","value":"AC-8(c)(1)"}],"parts":[{"id":"ac-8.c.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-8(c)(1)[1]"}],"prose":"the organization defines conditions for system use to be displayed by the\n information system before granting further access;"},{"id":"ac-8.c.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-8(c)(1)[2]"}],"prose":"the information system displays organization-defined conditions before\n granting further access;"}]},{"id":"ac-8.c.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-8(c)(2)"}],"prose":"the information system displays references, if any, to monitoring, recording,\n or auditing that are consistent with privacy accommodations for such systems\n that generally prohibit those activities; and"},{"id":"ac-8.c.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-8(c)(3)"}],"prose":"the information system includes a description of the authorized uses of the\n system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprivacy and security policies, procedures addressing system use notification\\n\\ndocumented approval of information system use notification messages or banners\\n\\ninformation system audit records\\n\\nuser acknowledgements of notification message or banner\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system use notification messages\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for providing legal advice\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing system use notification"}]}]},{"id":"ac-10","class":"SP800-53","title":"Concurrent Session Control","parameters":[{"id":"ac-10_prm_1","label":"organization-defined account and/or account type"},{"id":"ac-10_prm_2","label":"organization-defined number","constraints":[{"detail":"three (3) sessions for privileged access and two (2) sessions for non-privileged access"}]}],"properties":[{"name":"label","value":"AC-10"},{"name":"sort-id","value":"ac-10"}],"parts":[{"id":"ac-10_smt","name":"statement","prose":"The information system limits the number of concurrent sessions for each {{ ac-10_prm_1 }} to {{ ac-10_prm_2 }}."},{"id":"ac-10_gdn","name":"guidance","prose":"Organizations may define the maximum number of concurrent sessions for information\n system accounts globally, by account type (e.g., privileged user, non-privileged\n user, domain, specific application), by account, or a combination. For example,\n organizations may limit the number of concurrent sessions for system administrators\n or individuals working in particularly sensitive domains or mission-critical\n applications. This control addresses concurrent sessions for information system\n accounts and does not address concurrent sessions by single users via multiple system\n accounts."},{"id":"ac-10_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-10_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-10[1]"}],"prose":"the organization defines account and/or account types for the information\n system;"},{"id":"ac-10_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-10[2]"}],"prose":"the organization defines the number of concurrent sessions to be allowed for each\n organization-defined account and/or account type; and"},{"id":"ac-10_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-10[3]"}],"prose":"the information system limits the number of concurrent sessions for each\n organization-defined account and/or account type to the organization-defined\n number of concurrent sessions allowed."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing concurrent session control\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing access control policy for concurrent session\n control"}]}]},{"id":"ac-11","class":"SP800-53","title":"Session Lock","parameters":[{"id":"ac-11_prm_1","label":"organization-defined time period","constraints":[{"detail":"fifteen (15) minutes"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-11"},{"name":"sort-id","value":"ac-11"}],"links":[{"href":"#4da24a96-6cf8-435d-9d1f-c73247cad109","rel":"reference","text":"OMB Memorandum 06-16"}],"parts":[{"id":"ac-11_smt","name":"statement","prose":"The information system:","parts":[{"id":"ac-11_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Prevents further access to the system by initiating a session lock after {{ ac-11_prm_1 }} of inactivity or upon receiving a request from a user;\n and"},{"id":"ac-11_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Retains the session lock until the user reestablishes access using established\n identification and authentication procedures."}]},{"id":"ac-11_gdn","name":"guidance","prose":"Session locks are temporary actions taken when users stop work and move away from the\n immediate vicinity of information systems but do not want to log out because of the\n temporary nature of their absences. Session locks are implemented where session\n activities can be determined. This is typically at the operating system level, but\n can also be at the application level. Session locks are not an acceptable substitute\n for logging out of information systems, for example, if organizations require users\n to log out at the end of workdays.","links":[{"href":"#ac-7","rel":"related","text":"AC-7"}]},{"id":"ac-11_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-11.a_obj","name":"objective","properties":[{"name":"label","value":"AC-11(a)"}],"parts":[{"id":"ac-11.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-11(a)[1]"}],"prose":"the organization defines the time period of user inactivity after which the\n information system initiates a session lock;"},{"id":"ac-11.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-11(a)[2]"}],"prose":"the information system prevents further access to the system by initiating a\n session lock after organization-defined time period of user inactivity or upon\n receiving a request from a user; and"}]},{"id":"ac-11.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-11(b)"}],"prose":"the information system retains the session lock until the user reestablishes\n access using established identification and authentication procedures."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing session lock\\n\\nprocedures addressing identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing access control policy for session lock"}]}],"controls":[{"id":"ac-11.1","class":"SP800-53-enhancement","title":"Pattern-hiding Displays","properties":[{"name":"label","value":"AC-11(1)"},{"name":"sort-id","value":"ac-11.01"}],"parts":[{"id":"ac-11.1_smt","name":"statement","prose":"The information system conceals, via the session lock, information previously\n visible on the display with a publicly viewable image."},{"id":"ac-11.1_gdn","name":"guidance","prose":"Publicly viewable images can include static or dynamic images, for example,\n patterns used with screen savers, photographic images, solid colors, clock,\n battery life indicator, or a blank screen, with the additional caveat that none of\n the images convey sensitive information."},{"id":"ac-11.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system conceals, via the session lock, information\n previously visible on the display with a publicly viewable image."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing session lock\\n\\ndisplay screen with session lock activated\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Information system session lock mechanisms"}]}]}]},{"id":"ac-12","class":"SP800-53","title":"Session Termination","parameters":[{"id":"ac-12_prm_1","label":"organization-defined conditions or trigger events requiring session\n disconnect"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-12"},{"name":"sort-id","value":"ac-12"}],"parts":[{"id":"ac-12_smt","name":"statement","prose":"The information system automatically terminates a user session after {{ ac-12_prm_1 }}."},{"id":"ac-12_gdn","name":"guidance","prose":"This control addresses the termination of user-initiated logical sessions in contrast\n to SC-10 which addresses the termination of network connections that are associated\n with communications sessions (i.e., network disconnect). A logical session (for\n local, network, and remote access) is initiated whenever a user (or process acting on\n behalf of a user) accesses an organizational information system. Such user sessions\n can be terminated (and thus terminate user access) without terminating network\n sessions. Session termination terminates all processes associated with a user’s\n logical session except those processes that are specifically created by the user\n (i.e., session owner) to continue after the session is terminated. Conditions or\n trigger events requiring automatic session termination can include, for example,\n organization-defined periods of user inactivity, targeted responses to certain types\n of incidents, time-of-day restrictions on information system use.","links":[{"href":"#sc-10","rel":"related","text":"SC-10"},{"href":"#sc-23","rel":"related","text":"SC-23"}]},{"id":"ac-12_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-12_obj.1","name":"objective","properties":[{"name":"label","value":"AC-12[1]"}],"prose":"the organization defines conditions or trigger events requiring session\n disconnect; and"},{"id":"ac-12_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-12[2]"}],"prose":"the information system automatically terminates a user session after\n organization-defined conditions or trigger events requiring session disconnect\n occurs."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing session termination\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of conditions or trigger events requiring session disconnect\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing user session termination"}]}],"controls":[{"id":"ac-12.1","class":"SP800-53-enhancement","title":"User-initiated Logouts / Message Displays","parameters":[{"id":"ac-12.1_prm_1","label":"organization-defined information resources"}],"properties":[{"name":"label","value":"AC-12(1)"},{"name":"sort-id","value":"ac-12.01"}],"parts":[{"id":"ac-12.1_smt","name":"statement","prose":"The information system:","parts":[{"id":"ac-12.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Provides a logout capability for user-initiated communications sessions\n whenever authentication is used to gain access to {{ ac-12.1_prm_1 }}; and"},{"id":"ac-12.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Displays an explicit logout message to users indicating the reliable\n termination of authenticated communications sessions."},{"id":"ac-12.1_fr","name":"item","title":"AC-12 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-12.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"https://www.owasp.org/index.php/Testing_for_logout_functionality_%28OTG-SESS-006%29"}]}]},{"id":"ac-12.1_gdn","name":"guidance","prose":"Information resources to which users gain access via authentication include, for\n example, local workstations, databases, and password-protected websites/web-based\n services. Logout messages for web page access, for example, can be displayed after\n authenticated sessions have been terminated. However, for some types of\n interactive sessions including, for example, file transfer protocol (FTP)\n sessions, information systems typically send logout messages as final messages\n prior to terminating sessions."},{"id":"ac-12.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-12.1.a_obj","name":"objective","properties":[{"name":"label","value":"AC-12(1)(a)"}],"parts":[{"id":"ac-12.1.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-12(1)(a)[1]"}],"prose":"the organization defines information resources for which user authentication\n is required to gain access to such resources;"},{"id":"ac-12.1.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-12(1)(a)[2]"}],"prose":"the information system provides a logout capability for user-initiated\n communications sessions whenever authentication is used to gain access to\n organization-defined information resources; and"}],"links":[{"href":"#ac-12.1_smt.a","rel":"corresp","text":"AC-12(1)(a)"}]},{"id":"ac-12.1.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-12(1)(b)"}],"prose":"the information system displays an explicit logout message to users indicating\n the reliable termination of authenticated communications sessions.","links":[{"href":"#ac-12.1_smt.b","rel":"corresp","text":"AC-12(1)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing session termination\\n\\nuser logout messages\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Information system session lock mechanisms"}]}]}]},{"id":"ac-14","class":"SP800-53","title":"Permitted Actions Without Identification or Authentication","parameters":[{"id":"ac-14_prm_1","label":"organization-defined user actions"}],"properties":[{"name":"label","value":"AC-14"},{"name":"sort-id","value":"ac-14"}],"parts":[{"id":"ac-14_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-14_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifies {{ ac-14_prm_1 }} that can be performed on the\n information system without identification or authentication consistent with\n organizational missions/business functions; and"},{"id":"ac-14_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents and provides supporting rationale in the security plan for the\n information system, user actions not requiring identification or\n authentication."}]},{"id":"ac-14_gdn","name":"guidance","prose":"This control addresses situations in which organizations determine that no\n identification or authentication is required in organizational information systems.\n Organizations may allow a limited number of user actions without identification or\n authentication including, for example, when individuals access public websites or\n other publicly accessible federal information systems, when individuals use mobile\n phones to receive calls, or when facsimiles are received. Organizations also identify\n actions that normally require identification or authentication but may under certain\n circumstances (e.g., emergencies), allow identification or authentication mechanisms\n to be bypassed. Such bypasses may occur, for example, via a software-readable\n physical switch that commands bypass of the logon functionality and is protected from\n accidental or unmonitored use. This control does not apply to situations where\n identification and authentication have already occurred and are not repeated, but\n rather to situations where identification and authentication have not yet occurred.\n Organizations may decide that there are no user actions that can be performed on\n organizational information systems without identification and authentication and\n thus, the values for assignment statements can be none.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#ia-2","rel":"related","text":"IA-2"}]},{"id":"ac-14_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-14.a_obj","name":"objective","properties":[{"name":"label","value":"AC-14(a)"}],"parts":[{"id":"ac-14.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-14(a)[1]"}],"prose":"defines user actions that can be performed on the information system without\n identification or authentication consistent with organizational\n missions/business functions;"},{"id":"ac-14.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-14(a)[2]"}],"prose":"identifies organization-defined user actions that can be performed on the\n information system without identification or authentication consistent with\n organizational missions/business functions; and"}]},{"id":"ac-14.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-14(b)"}],"prose":"documents and provides supporting rationale in the security plan for the\n information system, user actions not requiring identification or\n authentication."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing permitted actions without identification or\n authentication\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan\\n\\nlist of user actions that can be performed without identification or\n authentication\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ac-17","class":"SP800-53","title":"Remote Access","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-17"},{"name":"sort-id","value":"ac-17"}],"links":[{"href":"#5309d4d0-46f8-4213-a749-e7584164e5e8","rel":"reference","text":"NIST Special Publication 800-46"},{"href":"#99f331f2-a9f0-46c2-9856-a3cbb9b89442","rel":"reference","text":"NIST Special Publication 800-77"},{"href":"#349fe082-502d-464a-aa0c-1443c6a5cf40","rel":"reference","text":"NIST Special Publication 800-113"},{"href":"#1201fcf3-afb1-4675-915a-fb4ae0435717","rel":"reference","text":"NIST Special Publication 800-114"},{"href":"#d1a4e2a9-e512-4132-8795-5357aba29254","rel":"reference","text":"NIST Special Publication 800-121"}],"parts":[{"id":"ac-17_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-17_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes and documents usage restrictions, configuration/connection\n requirements, and implementation guidance for each type of remote access allowed;\n and"},{"id":"ac-17_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes remote access to the information system prior to allowing such\n connections."}]},{"id":"ac-17_gdn","name":"guidance","prose":"Remote access is access to organizational information systems by users (or processes\n acting on behalf of users) communicating through external networks (e.g., the\n Internet). Remote access methods include, for example, dial-up, broadband, and\n wireless. Organizations often employ encrypted virtual private networks (VPNs) to\n enhance confidentiality and integrity over remote connections. The use of encrypted\n VPNs does not make the access non-remote; however, the use of VPNs, when adequately\n provisioned with appropriate security controls (e.g., employing appropriate\n encryption techniques for confidentiality and integrity protection) may provide\n sufficient assurance to the organization that it can effectively treat such\n connections as internal networks. Still, VPN connections traverse external networks,\n and the encrypted VPN does not enhance the availability of remote connections. Also,\n VPNs with encrypted tunnels can affect the organizational capability to adequately\n monitor network communications traffic for malicious code. Remote access controls\n apply to information systems other than public web servers or systems designed for\n public access. This control addresses authorization prior to allowing remote access\n without specifying the formats for such authorization. While organizations may use\n interconnection security agreements to authorize remote access connections, such\n agreements are not required by this control. Enforcing access restrictions for remote\n connections is addressed in AC-3.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#pe-17","rel":"related","text":"PE-17"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sc-10","rel":"related","text":"SC-10"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ac-17_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-17.a_obj","name":"objective","properties":[{"name":"label","value":"AC-17(a)"}],"parts":[{"id":"ac-17.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(a)[1]"}],"prose":"identifies the types of remote access allowed to the information system;"},{"id":"ac-17.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(a)[2]"}],"prose":"establishes for each type of remote access allowed:","parts":[{"id":"ac-17.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-17(a)[2][a]"}],"prose":"usage restrictions;"},{"id":"ac-17.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-17(a)[2][b]"}],"prose":"configuration/connection requirements;"},{"id":"ac-17.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-17(a)[2][c]"}],"prose":"implementation guidance;"}]},{"id":"ac-17.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(a)[3]"}],"prose":"documents for each type of remote access allowed:","parts":[{"id":"ac-17.a_obj.3.a","name":"objective","properties":[{"name":"label","value":"AC-17(a)[3][a]"}],"prose":"usage restrictions;"},{"id":"ac-17.a_obj.3.b","name":"objective","properties":[{"name":"label","value":"AC-17(a)[3][b]"}],"prose":"configuration/connection requirements;"},{"id":"ac-17.a_obj.3.c","name":"objective","properties":[{"name":"label","value":"AC-17(a)[3][c]"}],"prose":"implementation guidance; and"}]}]},{"id":"ac-17.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-17(b)"}],"prose":"authorizes remote access to the information system prior to allowing such\n connections."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing remote access implementation and usage (including\n restrictions)\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\nremote access authorizations\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing remote access\n connections\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Remote access management capability for the information system"}]}],"controls":[{"id":"ac-17.1","class":"SP800-53-enhancement","title":"Automated Monitoring / Control","properties":[{"name":"label","value":"AC-17(1)"},{"name":"sort-id","value":"ac-17.01"}],"parts":[{"id":"ac-17.1_smt","name":"statement","prose":"The information system monitors and controls remote access methods."},{"id":"ac-17.1_gdn","name":"guidance","prose":"Automated monitoring and control of remote access sessions allows organizations to\n detect cyber attacks and also ensure ongoing compliance with remote access\n policies by auditing connection activities of remote users on a variety of\n information system components (e.g., servers, workstations, notebook computers,\n smart phones, and tablets).","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"}]},{"id":"ac-17.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system monitors and controls remote access methods.\n "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing remote access to the information system\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\ninformation system monitoring records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms monitoring and controlling remote access methods"}]}]},{"id":"ac-17.2","class":"SP800-53-enhancement","title":"Protection of Confidentiality / Integrity Using Encryption","properties":[{"name":"label","value":"AC-17(2)"},{"name":"sort-id","value":"ac-17.02"}],"parts":[{"id":"ac-17.2_smt","name":"statement","prose":"The information system implements cryptographic mechanisms to protect the\n confidentiality and integrity of remote access sessions."},{"id":"ac-17.2_gdn","name":"guidance","prose":"The encryption strength of mechanism is selected based on the security\n categorization of the information.","links":[{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ac-17.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements cryptographic mechanisms to protect\n the confidentiality and integrity of remote access sessions. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing remote access to the information system\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncryptographic mechanisms and associated configuration documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Cryptographic mechanisms protecting confidentiality and integrity of remote\n access sessions"}]}]},{"id":"ac-17.3","class":"SP800-53-enhancement","title":"Managed Access Control Points","parameters":[{"id":"ac-17.3_prm_1","label":"organization-defined number"}],"properties":[{"name":"label","value":"AC-17(3)"},{"name":"sort-id","value":"ac-17.03"}],"parts":[{"id":"ac-17.3_smt","name":"statement","prose":"The information system routes all remote accesses through {{ ac-17.3_prm_1 }} managed network access control points."},{"id":"ac-17.3_gdn","name":"guidance","prose":"Limiting the number of access control points for remote accesses reduces the\n attack surface for organizations. Organizations consider the Trusted Internet\n Connections (TIC) initiative requirements for external network connections.","links":[{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"ac-17.3_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-17.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(3)[1]"}],"prose":"the organization defines the number of managed network access control points\n through which all remote accesses are to be routed; and"},{"id":"ac-17.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-17(3)[2]"}],"prose":"the information system routes all remote accesses through the\n organization-defined number of managed network access control points."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing remote access to the information system\\n\\ninformation system design documentation\\n\\nlist of all managed network access control points\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms routing all remote accesses through managed network access\n control points"}]}]},{"id":"ac-17.4","class":"SP800-53-enhancement","title":"Privileged Commands / Access","parameters":[{"id":"ac-17.4_prm_1","label":"organization-defined needs"}],"properties":[{"name":"label","value":"AC-17(4)"},{"name":"sort-id","value":"ac-17.04"}],"parts":[{"id":"ac-17.4_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-17.4_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Authorizes the execution of privileged commands and access to security-relevant\n information via remote access only for {{ ac-17.4_prm_1 }};\n and"},{"id":"ac-17.4_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Documents the rationale for such access in the security plan for the\n information system."}]},{"id":"ac-17.4_gdn","name":"guidance","links":[{"href":"#ac-6","rel":"related","text":"AC-6"}]},{"id":"ac-17.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-17.4.a_obj","name":"objective","properties":[{"name":"label","value":"AC-17(4)(a)"}],"parts":[{"id":"ac-17.4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(4)(a)[1]"}],"prose":"defines needs to authorize the execution of privileged commands and access\n to security-relevant information via remote access;"},{"id":"ac-17.4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-17(4)(a)[2]"}],"prose":"authorizes the execution of privileged commands and access to\n security-relevant information via remote access only for\n organization-defined needs; and"}],"links":[{"href":"#ac-17.4_smt.a","rel":"corresp","text":"AC-17(4)(a)"}]},{"id":"ac-17.4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(4)(b)"}],"prose":"documents the rationale for such access in the information system security\n plan.","links":[{"href":"#ac-17.4_smt.b","rel":"corresp","text":"AC-17(4)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing remote access to the information system\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing remote access management"}]}]},{"id":"ac-17.9","class":"SP800-53-enhancement","title":"Disconnect / Disable Access","parameters":[{"id":"ac-17.9_prm_1","label":"organization-defined time period","constraints":[{"detail":"fifteen (15) minutes"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-17(9)"},{"name":"sort-id","value":"ac-17.09"}],"parts":[{"id":"ac-17.9_smt","name":"statement","prose":"The organization provides the capability to expeditiously disconnect or disable\n remote access to the information system within {{ ac-17.9_prm_1 }}."},{"id":"ac-17.9_gdn","name":"guidance","prose":"This control enhancement requires organizations to have the capability to rapidly\n disconnect current users remotely accessing the information system and/or disable\n further remote access. The speed of disconnect or disablement varies based on the\n criticality of missions/business functions and the need to eliminate immediate or\n future remote access to organizational information systems."},{"id":"ac-17.9_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-17.9_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(9)[1]"}],"prose":"defines the time period within which to expeditiously disconnect or disable\n remote access to the information system; and"},{"id":"ac-17.9_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-17(9)[2]"}],"prose":"provides the capability to expeditiously disconnect or disable remote access to\n the information system within the organization-defined time period."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing disconnecting or disabling remote access to the\n information system\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan, information system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing capability to disconnect or disable remote\n access to information system"}]}]}]},{"id":"ac-18","class":"SP800-53","title":"Wireless Access","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-18"},{"name":"sort-id","value":"ac-18"}],"links":[{"href":"#238ed479-eccb-49f6-82ec-ab74a7a428cf","rel":"reference","text":"NIST Special Publication 800-48"},{"href":"#d1b1d689-0f66-4474-9924-c81119758dc1","rel":"reference","text":"NIST Special Publication 800-94"},{"href":"#6f336ecd-f2a0-4c84-9699-0491d81b6e0d","rel":"reference","text":"NIST Special Publication 800-97"}],"parts":[{"id":"ac-18_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-18_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes usage restrictions, configuration/connection requirements, and\n implementation guidance for wireless access; and"},{"id":"ac-18_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes wireless access to the information system prior to allowing such\n connections."}]},{"id":"ac-18_gdn","name":"guidance","prose":"Wireless technologies include, for example, microwave, packet radio (UHF/VHF),\n 802.11x, and Bluetooth. Wireless networks use authentication protocols (e.g.,\n EAP/TLS, PEAP), which provide credential protection and mutual authentication.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ac-18_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-18.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-18(a)"}],"prose":"establishes for wireless access:","parts":[{"id":"ac-18.a_obj.1","name":"objective","properties":[{"name":"label","value":"AC-18(a)[1]"}],"prose":"usage restrictions;"},{"id":"ac-18.a_obj.2","name":"objective","properties":[{"name":"label","value":"AC-18(a)[2]"}],"prose":"configuration/connection requirement;"},{"id":"ac-18.a_obj.3","name":"objective","properties":[{"name":"label","value":"AC-18(a)[3]"}],"prose":"implementation guidance; and"}]},{"id":"ac-18.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-18(b)"}],"prose":"authorizes wireless access to the information system prior to allowing such\n connections."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing wireless access implementation and usage (including\n restrictions)\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nwireless access authorizations\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing wireless access\n connections\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Wireless access management capability for the information system"}]}],"controls":[{"id":"ac-18.1","class":"SP800-53-enhancement","title":"Authentication and Encryption","parameters":[{"id":"ac-18.1_prm_1"}],"properties":[{"name":"label","value":"AC-18(1)"},{"name":"sort-id","value":"ac-18.01"}],"parts":[{"id":"ac-18.1_smt","name":"statement","prose":"The information system protects wireless access to the system using authentication\n of {{ ac-18.1_prm_1 }} and encryption."},{"id":"ac-18.1_gdn","name":"guidance","links":[{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ac-18.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system protects wireless access to the system using\n encryption and one or more of the following:","parts":[{"id":"ac-18.1_obj.1","name":"objective","properties":[{"name":"label","value":"AC-18(1)[1]"}],"prose":"authentication of users; and/or"},{"id":"ac-18.1_obj.2","name":"objective","properties":[{"name":"label","value":"AC-18(1)[2]"}],"prose":"authentication of devices."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing wireless implementation and usage (including\n restrictions)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing wireless access protections to the\n information system"}]}]},{"id":"ac-18.3","class":"SP800-53-enhancement","title":"Disable Wireless Networking","properties":[{"name":"label","value":"AC-18(3)"},{"name":"sort-id","value":"ac-18.03"}],"parts":[{"id":"ac-18.3_smt","name":"statement","prose":"The organization disables, when not intended for use, wireless networking\n capabilities internally embedded within information system components prior to\n issuance and deployment."},{"id":"ac-18.3_gdn","name":"guidance","links":[{"href":"#ac-19","rel":"related","text":"AC-19"}]},{"id":"ac-18.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization disables, when not intended for use, wireless\n networking capabilities internally embedded within information system components\n prior to issuance and deployment."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing wireless implementation and usage (including\n restrictions)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms managing the disabling of wireless networking capabilities\n internally embedded within information system components"}]}]},{"id":"ac-18.4","class":"SP800-53-enhancement","title":"Restrict Configurations by Users","properties":[{"name":"label","value":"AC-18(4)"},{"name":"sort-id","value":"ac-18.04"}],"parts":[{"id":"ac-18.4_smt","name":"statement","prose":"The organization identifies and explicitly authorizes users allowed to\n independently configure wireless networking capabilities."},{"id":"ac-18.4_gdn","name":"guidance","prose":"Organizational authorizations to allow selected users to configure wireless\n networking capability are enforced in part, by the access enforcement mechanisms\n employed within organizational information systems.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#sc-15","rel":"related","text":"SC-15"}]},{"id":"ac-18.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-18.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-18(4)[1]"}],"prose":"identifies users allowed to independently configure wireless networking\n capabilities; and"},{"id":"ac-18.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-18(4)[2]"}],"prose":"explicitly authorizes the identified users allowed to independently configure\n wireless networking capabilities."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing wireless implementation and usage (including\n restrictions)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms authorizing independent user configuration of wireless\n networking capabilities"}]}]},{"id":"ac-18.5","class":"SP800-53-enhancement","title":"Antennas / Transmission Power Levels","properties":[{"name":"label","value":"AC-18(5)"},{"name":"sort-id","value":"ac-18.05"}],"parts":[{"id":"ac-18.5_smt","name":"statement","prose":"The organization selects radio antennas and calibrates transmission power levels\n to reduce the probability that usable signals can be received outside of\n organization-controlled boundaries."},{"id":"ac-18.5_gdn","name":"guidance","prose":"Actions that may be taken by organizations to limit unauthorized use of wireless\n communications outside of organization-controlled boundaries include, for example:\n (i) reducing the power of wireless transmissions so that the transmissions are\n less likely to emit a signal that can be used by adversaries outside of the\n physical perimeters of organizations; (ii) employing measures such as TEMPEST to\n control wireless emanations; and (iii) using directional/beam forming antennas\n that reduce the likelihood that unintended receivers will be able to intercept\n signals. Prior to taking such actions, organizations can conduct periodic wireless\n surveys to understand the radio frequency profile of organizational information\n systems as well as other systems that may be operating in the area.","links":[{"href":"#pe-19","rel":"related","text":"PE-19"}]},{"id":"ac-18.5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ac-18.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-18(5)[1]"}],"prose":"selects radio antennas to reduce the probability that usable signals can be\n received outside of organization-controlled boundaries; and"},{"id":"ac-18.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-18(5)[2]"}],"prose":"calibrates transmission power levels to reduce the probability that usable\n signals can be received outside of organization-controlled boundaries."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing wireless implementation and usage (including\n restrictions)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Wireless access capability protecting usable signals from unauthorized access\n outside organization-controlled boundaries"}]}]}]},{"id":"ac-19","class":"SP800-53","title":"Access Control for Mobile Devices","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-19"},{"name":"sort-id","value":"ac-19"}],"links":[{"href":"#4da24a96-6cf8-435d-9d1f-c73247cad109","rel":"reference","text":"OMB Memorandum 06-16"},{"href":"#1201fcf3-afb1-4675-915a-fb4ae0435717","rel":"reference","text":"NIST Special Publication 800-114"},{"href":"#0293a393-fbe8-4ed1-b0b4-f6fbd3ae1589","rel":"reference","text":"NIST Special Publication 800-124"},{"href":"#6513e480-fada-4876-abba-1397084dfb26","rel":"reference","text":"NIST Special Publication 800-164"}],"parts":[{"id":"ac-19_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-19_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes usage restrictions, configuration requirements, connection\n requirements, and implementation guidance for organization-controlled mobile\n devices; and"},{"id":"ac-19_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes the connection of mobile devices to organizational information\n systems."}]},{"id":"ac-19_gdn","name":"guidance","prose":"A mobile device is a computing device that: (i) has a small form factor such that it\n can easily be carried by a single individual; (ii) is designed to operate without a\n physical connection (e.g., wirelessly transmit or receive information); (iii)\n possesses local, non-removable or removable data storage; and (iv) includes a\n self-contained power source. Mobile devices may also include voice communication\n capabilities, on-board sensors that allow the device to capture information, and/or\n built-in features for synchronizing local data with remote locations. Examples\n include smart phones, E-readers, and tablets. Mobile devices are typically associated\n with a single individual and the device is usually in close proximity to the\n individual; however, the degree of proximity can vary depending upon on the form\n factor and size of the device. The processing, storage, and transmission capability\n of the mobile device may be comparable to or merely a subset of desktop systems,\n depending upon the nature and intended purpose of the device. Due to the large\n variety of mobile devices with different technical characteristics and capabilities,\n organizational restrictions may vary for the different classes/types of such devices.\n Usage restrictions and specific implementation guidance for mobile devices include,\n for example, configuration management, device identification and authentication,\n implementation of mandatory protective software (e.g., malicious code detection,\n firewall), scanning devices for malicious code, updating virus protection software,\n scanning for critical software updates and patches, conducting primary operating\n system (and possibly other resident software) integrity checks, and disabling\n unnecessary hardware (e.g., wireless, infrared). Organizations are cautioned that the\n need to provide adequate security for mobile devices goes beyond the requirements in\n this control. Many safeguards and countermeasures for mobile devices are reflected in\n other security controls in the catalog allocated in the initial control baselines as\n starting points for the development of security plans and overlays using the\n tailoring process. There may also be some degree of overlap in the requirements\n articulated by the security controls within the different families of controls. AC-20\n addresses mobile devices that are not organization-controlled.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-7","rel":"related","text":"AC-7"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ca-9","rel":"related","text":"CA-9"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-43","rel":"related","text":"SC-43"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ac-19_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-19.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-19(a)"}],"prose":"establishes for organization-controlled mobile devices:","parts":[{"id":"ac-19.a_obj.1","name":"objective","properties":[{"name":"label","value":"AC-19(a)[1]"}],"prose":"usage restrictions;"},{"id":"ac-19.a_obj.2","name":"objective","properties":[{"name":"label","value":"AC-19(a)[2]"}],"prose":"configuration/connection requirement;"},{"id":"ac-19.a_obj.3","name":"objective","properties":[{"name":"label","value":"AC-19(a)[3]"}],"prose":"implementation guidance; and"}]},{"id":"ac-19.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-19(b)"}],"prose":"authorizes the connection of mobile devices to organizational information\n systems."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing access control for mobile device usage (including\n restrictions)\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nauthorizations for mobile device connections to organizational information\n systems\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel using mobile devices to access organizational information\n systems\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Access control capability authorizing mobile device connections to organizational\n information systems"}]}],"controls":[{"id":"ac-19.5","class":"SP800-53-enhancement","title":"Full Device / Container-based Encryption","parameters":[{"id":"ac-19.5_prm_1"},{"id":"ac-19.5_prm_2","label":"organization-defined mobile devices"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-19(5)"},{"name":"sort-id","value":"ac-19.05"}],"parts":[{"id":"ac-19.5_smt","name":"statement","prose":"The organization employs {{ ac-19.5_prm_1 }} to protect the\n confidentiality and integrity of information on {{ ac-19.5_prm_2 }}."},{"id":"ac-19.5_gdn","name":"guidance","prose":"Container-based encryption provides a more fine-grained approach to the encryption\n of data/information on mobile devices, including for example, encrypting selected\n data structures such as files, records, or fields.","links":[{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-28","rel":"related","text":"SC-28"}]},{"id":"ac-19.5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-19.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-19(5)[1]"}],"prose":"defines mobile devices for which full-device encryption or container encryption\n is required to protect the confidentiality and integrity of information on such\n devices; and"},{"id":"ac-19.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-19(5)[2]"}],"prose":"employs full-device encryption or container encryption to protect the\n confidentiality and integrity of information on organization-defined mobile\n devices."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing access control for mobile devices\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nencryption mechanism s and associated configuration documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access control responsibilities for mobile\n devices\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Encryption mechanisms protecting confidentiality and integrity of information\n on mobile devices"}]}]}]},{"id":"ac-20","class":"SP800-53","title":"Use of External Information Systems","properties":[{"name":"label","value":"AC-20"},{"name":"sort-id","value":"ac-20"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"}],"parts":[{"id":"ac-20_smt","name":"statement","prose":"The organization establishes terms and conditions, consistent with any trust\n relationships established with other organizations owning, operating, and/or\n maintaining external information systems, allowing authorized individuals to:","parts":[{"id":"ac-20_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Access the information system from external information systems; and"},{"id":"ac-20_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Process, store, or transmit organization-controlled information using external\n information systems."}]},{"id":"ac-20_gdn","name":"guidance","prose":"External information systems are information systems or components of information\n systems that are outside of the authorization boundary established by organizations\n and for which organizations typically have no direct supervision and authority over\n the application of required security controls or the assessment of control\n effectiveness. External information systems include, for example: (i) personally\n owned information systems/devices (e.g., notebook computers, smart phones, tablets,\n personal digital assistants); (ii) privately owned computing and communications\n devices resident in commercial or public facilities (e.g., hotels, train stations,\n convention centers, shopping malls, or airports); (iii) information systems owned or\n controlled by nonfederal governmental organizations; and (iv) federal information\n systems that are not owned by, operated by, or under the direct supervision and\n authority of organizations. This control also addresses the use of external\n information systems for the processing, storage, or transmission of organizational\n information, including, for example, accessing cloud services (e.g., infrastructure\n as a service, platform as a service, or software as a service) from organizational\n information systems. For some external information systems (i.e., information systems\n operated by other federal agencies, including organizations subordinate to those\n agencies), the trust relationships that have been established between those\n organizations and the originating organization may be such, that no explicit terms\n and conditions are required. Information systems within these organizations would not\n be considered external. These situations occur when, for example, there are\n pre-existing sharing/trust agreements (either implicit or explicit) established\n between federal agencies or organizations subordinate to those agencies, or when such\n trust agreements are specified by applicable laws, Executive Orders, directives, or\n policies. Authorized individuals include, for example, organizational personnel,\n contractors, or other individuals with authorized access to organizational\n information systems and over which organizations have the authority to impose rules\n of behavior with regard to system access. Restrictions that organizations impose on\n authorized individuals need not be uniform, as those restrictions may vary depending\n upon the trust relationships between organizations. Therefore, organizations may\n choose to impose different security restrictions on contractors than on state, local,\n or tribal governments. This control does not apply to the use of external information\n systems to access public interfaces to organizational information systems (e.g.,\n individuals accessing federal information through www.usa.gov). Organizations\n establish terms and conditions for the use of external information systems in\n accordance with organizational security policies and procedures. Terms and conditions\n address as a minimum: types of applications that can be accessed on organizational\n information systems from external information systems; and the highest security\n category of information that can be processed, stored, or transmitted on external\n information systems. If terms and conditions with the owners of external information\n systems cannot be established, organizations may impose restrictions on\n organizational personnel using those external systems.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sa-9","rel":"related","text":"SA-9"}]},{"id":"ac-20_obj","name":"objective","prose":"Determine if the organization establishes terms and conditions, consistent with any\n trust relationships established with other organizations owning, operating, and/or\n maintaining external information systems, allowing authorized individuals to: ","parts":[{"id":"ac-20.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-20(a)"}],"prose":"access the information system from the external information systems; and"},{"id":"ac-20.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-20(b)"}],"prose":"process, store, or transmit organization-controlled information using external\n information systems."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing the use of external information systems\\n\\nexternal information systems terms and conditions\\n\\nlist of types of applications accessible from external information systems\\n\\nmaximum security categorization for information processed, stored, or transmitted\n on external information systems\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining terms and conditions\n for use of external information systems to access organizational systems\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing terms and conditions on use of external\n information systems"}]}],"controls":[{"id":"ac-20.1","class":"SP800-53-enhancement","title":"Limits On Authorized Use","properties":[{"name":"label","value":"AC-20(1)"},{"name":"sort-id","value":"ac-20.01"}],"parts":[{"id":"ac-20.1_smt","name":"statement","prose":"The organization permits authorized individuals to use an external information\n system to access the information system or to process, store, or transmit\n organization-controlled information only when the organization:","parts":[{"id":"ac-20.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Verifies the implementation of required security controls on the external\n system as specified in the organization’s information security policy and\n security plan; or"},{"id":"ac-20.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Retains approved information system connection or processing agreements with\n the organizational entity hosting the external information system."}]},{"id":"ac-20.1_gdn","name":"guidance","prose":"This control enhancement recognizes that there are circumstances where individuals\n using external information systems (e.g., contractors, coalition partners) need to\n access organizational information systems. In those situations, organizations need\n confidence that the external information systems contain the necessary security\n safeguards (i.e., security controls), so as not to compromise, damage, or\n otherwise harm organizational information systems. Verification that the required\n security controls have been implemented can be achieved, for example, by\n third-party, independent assessments, attestations, or other means, depending on\n the confidence level required by organizations.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"}]},{"id":"ac-20.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization permits authorized individuals to use an external\n information system to access the information system or to process, store, or\n transmit organization-controlled information only when the organization: ","parts":[{"id":"ac-20.1.a_obj","name":"objective","properties":[{"name":"label","value":"AC-20(1)(a)"}],"prose":"verifies the implementation of required security controls on the external\n system as specified in the organization’s information security policy and\n security plan; or","links":[{"href":"#ac-20.1_smt.a","rel":"corresp","text":"AC-20(1)(a)"}]},{"id":"ac-20.1.b_obj","name":"objective","properties":[{"name":"label","value":"AC-20(1)(b)"}],"prose":"retains approved information system connection or processing agreements with\n the organizational entity hosting the external information system.","links":[{"href":"#ac-20.1_smt.b","rel":"corresp","text":"AC-20(1)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing the use of external information systems\\n\\nsecurity plan\\n\\ninformation system connection or processing agreements\\n\\naccount management documents\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing limits on use of external information\n systems"}]}]},{"id":"ac-20.2","class":"SP800-53-enhancement","title":"Portable Storage Devices","parameters":[{"id":"ac-20.2_prm_1"}],"properties":[{"name":"label","value":"AC-20(2)"},{"name":"sort-id","value":"ac-20.02"}],"parts":[{"id":"ac-20.2_smt","name":"statement","prose":"The organization {{ ac-20.2_prm_1 }} the use of\n organization-controlled portable storage devices by authorized individuals on\n external information systems."},{"id":"ac-20.2_gdn","name":"guidance","prose":"Limits on the use of organization-controlled portable storage devices in external\n information systems include, for example, complete prohibition of the use of such\n devices or restrictions on how the devices may be used and under what conditions\n the devices may be used."},{"id":"ac-20.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization restricts or prohibits the use of\n organization-controlled portable storage devices by authorized individuals on\n external information systems. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing the use of external information systems\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system connection or processing agreements\\n\\naccount management documents\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for restricting or prohibiting\n use of organization-controlled storage devices on external information\n systems\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing restrictions on use of portable storage\n devices"}]}]}]},{"id":"ac-21","class":"SP800-53","title":"Information Sharing","parameters":[{"id":"ac-21_prm_1","label":"organization-defined information sharing circumstances where user discretion is\n required"},{"id":"ac-21_prm_2","label":"organization-defined automated mechanisms or manual processes"}],"properties":[{"name":"label","value":"AC-21"},{"name":"sort-id","value":"ac-21"}],"parts":[{"id":"ac-21_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-21_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Facilitates information sharing by enabling authorized users to determine whether\n access authorizations assigned to the sharing partner match the access\n restrictions on the information for {{ ac-21_prm_1 }}; and"},{"id":"ac-21_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Employs {{ ac-21_prm_2 }} to assist users in making information\n sharing/collaboration decisions."}]},{"id":"ac-21_gdn","name":"guidance","prose":"This control applies to information that may be restricted in some manner (e.g.,\n privileged medical information, contract-sensitive information, proprietary\n information, personally identifiable information, classified information related to\n special access programs or compartments) based on some formal or administrative\n determination. Depending on the particular information-sharing circumstances, sharing\n partners may be defined at the individual, group, or organizational level.\n Information may be defined by content, type, security category, or special access\n program/compartment.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"}]},{"id":"ac-21_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ac-21.a_obj","name":"objective","properties":[{"name":"label","value":"AC-21(a)"}],"parts":[{"id":"ac-21.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-21(a)[1]"}],"prose":"defines information sharing circumstances where user discretion is\n required;"},{"id":"ac-21.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-21(a)[2]"}],"prose":"facilitates information sharing by enabling authorized users to determine\n whether access authorizations assigned to the sharing partner match the access\n restrictions on the information for organization-defined information sharing\n circumstances;"}]},{"id":"ac-21.b_obj","name":"objective","properties":[{"name":"label","value":"AC-21(b)"}],"parts":[{"id":"ac-21.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-21(b)[1]"}],"prose":"defines automated mechanisms or manual processes to be employed to assist users\n in making information sharing/collaboration decisions; and"},{"id":"ac-21.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-21(b)[2]"}],"prose":"employs organization-defined automated mechanisms or manual processes to assist\n users in making information sharing/collaboration decisions."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing user-based collaboration and information sharing (including\n restrictions)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of users authorized to make information sharing/collaboration decisions\\n\\nlist of information sharing circumstances requiring user discretion\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel responsible for making information sharing/collaboration\n decisions\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms or manual process implementing access authorizations\n supporting information sharing/user collaboration decisions"}]}]},{"id":"ac-22","class":"SP800-53","title":"Publicly Accessible Content","parameters":[{"id":"ac-22_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least quarterly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-22"},{"name":"sort-id","value":"ac-22"}],"parts":[{"id":"ac-22_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-22_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Designates individuals authorized to post information onto a publicly accessible\n information system;"},{"id":"ac-22_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Trains authorized individuals to ensure that publicly accessible information does\n not contain nonpublic information;"},{"id":"ac-22_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the proposed content of information prior to posting onto the publicly\n accessible information system to ensure that nonpublic information is not\n included; and"},{"id":"ac-22_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Reviews the content on the publicly accessible information system for nonpublic\n information {{ ac-22_prm_1 }} and removes such information, if\n discovered."}]},{"id":"ac-22_gdn","name":"guidance","prose":"In accordance with federal laws, Executive Orders, directives, policies, regulations,\n standards, and/or guidance, the general public is not authorized access to nonpublic\n information (e.g., information protected under the Privacy Act and proprietary\n information). This control addresses information systems that are controlled by the\n organization and accessible to the general public, typically without identification\n or authentication. The posting of information on non-organization information systems\n is covered by organizational policy.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#au-13","rel":"related","text":"AU-13"}]},{"id":"ac-22_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ac-22.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-22(a)"}],"prose":"designates individuals authorized to post information onto a publicly accessible\n information system;"},{"id":"ac-22.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-22(b)"}],"prose":"trains authorized individuals to ensure that publicly accessible information does\n not contain nonpublic information;"},{"id":"ac-22.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-22(c)"}],"prose":"reviews the proposed content of information prior to posting onto the publicly\n accessible information system to ensure that nonpublic information is not\n included;"},{"id":"ac-22.d_obj","name":"objective","properties":[{"name":"label","value":"AC-22(d)"}],"parts":[{"id":"ac-22.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-22(d)[1]"}],"prose":"defines the frequency to review the content on the publicly accessible\n information system for nonpublic information;"},{"id":"ac-22.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-22(d)[2]"}],"prose":"reviews the content on the publicly accessible information system for nonpublic\n information with the organization-defined frequency; and"},{"id":"ac-22.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-22(d)[3]"}],"prose":"removes nonpublic information from the publicly accessible information system,\n if discovered."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing publicly accessible content\\n\\nlist of users authorized to post publicly accessible content on organizational\n information systems\\n\\ntraining materials and/or records\\n\\nrecords of publicly accessible information reviews\\n\\nrecords of response to nonpublic information on public websites\\n\\nsystem audit logs\\n\\nsecurity awareness training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing publicly accessible\n information posted on organizational information systems\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing management of publicly accessible content"}]}]}]},{"id":"at","class":"family","title":"Awareness and Training","controls":[{"id":"at-1","class":"SP800-53","title":"Security Awareness and Training Policy and Procedures","parameters":[{"id":"at-1_prm_1","label":"organization-defined personnel or roles"},{"id":"at-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]},{"id":"at-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AT-1"},{"name":"sort-id","value":"at-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"at-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"at-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ at-1_prm_1 }}:","parts":[{"id":"at-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A security awareness and training policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"at-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the security awareness and\n training policy and associated security awareness and training controls;\n and"}]},{"id":"at-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"at-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security awareness and training policy {{ at-1_prm_2 }}; and"},{"id":"at-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Security awareness and training procedures {{ at-1_prm_3 }}."}]}]},{"id":"at-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the AT\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"at-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-1.a_obj","name":"objective","properties":[{"name":"label","value":"AT-1(a)"}],"parts":[{"id":"at-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)"}],"parts":[{"id":"at-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(a)(1)[1]"}],"prose":"develops and documents an security awareness and training policy that\n addresses:","parts":[{"id":"at-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"at-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"at-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"at-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"at-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"at-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"at-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"at-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the security awareness and training\n policy are to be disseminated;"},{"id":"at-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-1(a)(1)[3]"}],"prose":"disseminates the security awareness and training policy to\n organization-defined personnel or roles;"}]},{"id":"at-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"AT-1(a)(2)"}],"parts":[{"id":"at-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n security awareness and training policy and associated awareness and training\n controls;"},{"id":"at-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"at-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"at-1.b_obj","name":"objective","properties":[{"name":"label","value":"AT-1(b)"}],"parts":[{"id":"at-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"AT-1(b)(1)"}],"parts":[{"id":"at-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current security awareness\n and training policy;"},{"id":"at-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(b)(1)[2]"}],"prose":"reviews and updates the current security awareness and training policy with\n the organization-defined frequency;"}]},{"id":"at-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"AT-1(b)(2)"}],"parts":[{"id":"at-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current security awareness\n and training procedures; and"},{"id":"at-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(b)(2)[2]"}],"prose":"reviews and updates the current security awareness and training procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security awareness and training responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"at-2","class":"SP800-53","title":"Security Awareness Training","parameters":[{"id":"at-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AT-2"},{"name":"sort-id","value":"at-02"}],"links":[{"href":"#bb61234b-46c3-4211-8c2b-9869222a720d","rel":"reference","text":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)"},{"href":"#c5034e0c-eba6-4ecd-a541-79f0678f4ba4","rel":"reference","text":"Executive Order 13587"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"at-2_smt","name":"statement","prose":"The organization provides basic security awareness training to information system\n users (including managers, senior executives, and contractors):","parts":[{"id":"at-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"As part of initial training for new users;"},{"id":"at-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"at-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ at-2_prm_1 }} thereafter."}]},{"id":"at-2_gdn","name":"guidance","prose":"Organizations determine the appropriate content of security awareness training and\n security awareness techniques based on the specific organizational requirements and\n the information systems to which personnel have authorized access. The content\n includes a basic understanding of the need for information security and user actions\n to maintain security and to respond to suspected security incidents. The content also\n addresses awareness of the need for operations security. Security awareness\n techniques can include, for example, displaying posters, offering supplies inscribed\n with security reminders, generating email advisories/notices from senior\n organizational officials, displaying logon screen messages, and conducting\n information security awareness events.","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#at-4","rel":"related","text":"AT-4"},{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"at-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-2(a)"}],"prose":"provides basic security awareness training to information system users (including\n managers, senior executives, and contractors) as part of initial training for new\n users;"},{"id":"at-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-2(b)"}],"prose":"provides basic security awareness training to information system users (including\n managers, senior executives, and contractors) when required by information system\n changes; and"},{"id":"at-2.c_obj","name":"objective","properties":[{"name":"label","value":"AT-2(c)"}],"parts":[{"id":"at-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-2(c)[1]"}],"prose":"defines the frequency to provide refresher security awareness training\n thereafter to information system users (including managers, senior executives,\n and contractors); and"},{"id":"at-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AT-2(c)[2]"}],"prose":"provides refresher security awareness training to information users (including\n managers, senior executives, and contractors) with the organization-defined\n frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security awareness training implementation\\n\\nappropriate codes of federal regulations\\n\\nsecurity awareness training curriculum\\n\\nsecurity awareness training materials\\n\\nsecurity plan\\n\\ntraining records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for security awareness training\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel comprising the general information system user\n community"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms managing security awareness training"}]}],"controls":[{"id":"at-2.2","class":"SP800-53-enhancement","title":"Insider Threat","properties":[{"name":"label","value":"AT-2(2)"},{"name":"sort-id","value":"at-02.02"}],"parts":[{"id":"at-2.2_smt","name":"statement","prose":"The organization includes security awareness training on recognizing and reporting\n potential indicators of insider threat."},{"id":"at-2.2_gdn","name":"guidance","prose":"Potential indicators and possible precursors of insider threat can include\n behaviors such as inordinate, long-term job dissatisfaction, attempts to gain\n access to information not required for job performance, unexplained access to\n financial resources, bullying or sexual harassment of fellow employees, workplace\n violence, and other serious violations of organizational policies, procedures,\n directives, rules, or practices. Security awareness training includes how to\n communicate employee and management concerns regarding potential indicators of\n insider threat through appropriate organizational channels in accordance with\n established organizational policies and procedures.","links":[{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#pm-12","rel":"related","text":"PM-12"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ps-6","rel":"related","text":"PS-6"}]},{"id":"at-2.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization includes security awareness training on recognizing\n and reporting potential indicators of insider threat. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security awareness training implementation\\n\\nsecurity awareness training curriculum\\n\\nsecurity awareness training materials\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel that participate in security awareness training\\n\\norganizational personnel with responsibilities for basic security awareness\n training\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"at-3","class":"SP800-53","title":"Role-based Security Training","parameters":[{"id":"at-3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AT-3"},{"name":"sort-id","value":"at-03"}],"links":[{"href":"#bb61234b-46c3-4211-8c2b-9869222a720d","rel":"reference","text":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)"},{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"at-3_smt","name":"statement","prose":"The organization provides role-based security training to personnel with assigned\n security roles and responsibilities:","parts":[{"id":"at-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Before authorizing access to the information system or performing assigned\n duties;"},{"id":"at-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"at-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ at-3_prm_1 }} thereafter."}]},{"id":"at-3_gdn","name":"guidance","prose":"Organizations determine the appropriate content of security training based on the\n assigned roles and responsibilities of individuals and the specific security\n requirements of organizations and the information systems to which personnel have\n authorized access. In addition, organizations provide enterprise architects,\n information system developers, software developers, acquisition/procurement\n officials, information system managers, system/network administrators, personnel\n conducting configuration management and auditing activities, personnel performing\n independent verification and validation activities, security control assessors, and\n other personnel having access to system-level software, adequate security-related\n technical training specifically tailored for their assigned duties. Comprehensive\n role-based training addresses management, operational, and technical roles and\n responsibilities covering physical, personnel, and technical safeguards and\n countermeasures. Such training can include for example, policies, procedures, tools,\n and artifacts for the organizational security roles defined. Organizations also\n provide the training necessary for individuals to carry out their responsibilities\n related to operations and supply chain security within the context of organizational\n information security programs. Role-based security training also applies to\n contractors providing services to federal agencies.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-4","rel":"related","text":"AT-4"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-7","rel":"related","text":"PS-7"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sa-16","rel":"related","text":"SA-16"}]},{"id":"at-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-3(a)"}],"prose":"provides role-based security training to personnel with assigned security roles\n and responsibilities before authorizing access to the information system or\n performing assigned duties;"},{"id":"at-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-3(b)"}],"prose":"provides role-based security training to personnel with assigned security roles\n and responsibilities when required by information system changes; and"},{"id":"at-3.c_obj","name":"objective","properties":[{"name":"label","value":"AT-3(c)"}],"parts":[{"id":"at-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-3(c)[1]"}],"prose":"defines the frequency to provide refresher role-based security training\n thereafter to personnel with assigned security roles and responsibilities;\n and"},{"id":"at-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AT-3(c)[2]"}],"prose":"provides refresher role-based security training to personnel with assigned\n security roles and responsibilities with the organization-defined\n frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security training implementation\\n\\ncodes of federal regulations\\n\\nsecurity training curriculum\\n\\nsecurity training materials\\n\\nsecurity plan\\n\\ntraining records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for role-based security\n training\\n\\norganizational personnel with assigned information system security roles and\n responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms managing role-based security training"}]}],"controls":[{"id":"at-3.3","class":"SP800-53-enhancement","title":"Practical Exercises","properties":[{"name":"label","value":"AT-3(3)"},{"name":"sort-id","value":"at-03.03"}],"parts":[{"id":"at-3.3_smt","name":"statement","prose":"The organization includes practical exercises in security training that reinforce\n training objectives."},{"id":"at-3.3_gdn","name":"guidance","prose":"Practical exercises may include, for example, security training for software\n developers that includes simulated cyber attacks exploiting common software\n vulnerabilities (e.g., buffer overflows), or spear/whale phishing attacks targeted\n at senior leaders/executives. These types of practical exercises help developers\n better understand the effects of such vulnerabilities and appreciate the need for\n security coding standards and processes."},{"id":"at-3.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization includes practical exercises in security training\n that reinforce training objectives. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security awareness training implementation\\n\\nsecurity awareness training curriculum\\n\\nsecurity awareness training materials\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for role-based security\n training\\n\\norganizational personnel that participate in security awareness training"}]}]},{"id":"at-3.4","class":"SP800-53-enhancement","title":"Suspicious Communications and Anomalous System Behavior","parameters":[{"id":"at-3.4_prm_1","label":"organization-defined indicators of malicious code","constraints":[{"detail":"malicious code indicators as defined by organization incident policy/capability."}]}],"properties":[{"name":"label","value":"AT-3(4)"},{"name":"sort-id","value":"at-03.04"}],"parts":[{"id":"at-3.4_smt","name":"statement","prose":"The organization provides training to its personnel on {{ at-3.4_prm_1 }} to recognize suspicious communications and anomalous\n behavior in organizational information systems."},{"id":"at-3.4_gdn","name":"guidance","prose":"A well-trained workforce provides another organizational safeguard that can be\n employed as part of a defense-in-depth strategy to protect organizations against\n malicious code coming in to organizations via email or the web applications.\n Personnel are trained to look for indications of potentially suspicious email\n (e.g., receiving an unexpected email, receiving an email containing strange or\n poor grammar, or receiving an email from an unfamiliar sender but who appears to\n be from a known sponsor or contractor). Personnel are also trained on how to\n respond to such suspicious email or web communications (e.g., not opening\n attachments, not clicking on embedded web links, and checking the source of email\n addresses). For this process to work effectively, all organizational personnel are\n trained and made aware of what constitutes suspicious communications. Training\n personnel on how to recognize anomalous behaviors in organizational information\n systems can potentially provide early warning for the presence of malicious code.\n Recognition of such anomalous behavior by organizational personnel can supplement\n automated malicious code detection and protection tools and systems employed by\n organizations."},{"id":"at-3.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-3.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-3(4)[1]"}],"prose":"defines indicators of malicious code; and"},{"id":"at-3.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-3(4)[2]"}],"prose":"provides training to its personnel on organization-defined indicators of\n malicious code to recognize suspicious communications and anomalous behavior in\n organizational information systems."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security training implementation\\n\\nsecurity training curriculum\\n\\nsecurity training materials\\n\\nsecurity plan\\n\\ntraining records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for role-based security\n training\\n\\norganizational personnel that participate in security awareness training"}]}]}]},{"id":"at-4","class":"SP800-53","title":"Security Training Records","parameters":[{"id":"at-4_prm_1","label":"organization-defined time period","constraints":[{"detail":"five (5) years or 5 years after completion of a specific training program"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AT-4"},{"name":"sort-id","value":"at-04"}],"parts":[{"id":"at-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"at-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Documents and monitors individual information system security training activities\n including basic security awareness training and specific information system\n security training; and"},{"id":"at-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Retains individual training records for {{ at-4_prm_1 }}."}]},{"id":"at-4_gdn","name":"guidance","prose":"Documentation for specialized training may be maintained by individual supervisors at\n the option of the organization.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#pm-14","rel":"related","text":"PM-14"}]},{"id":"at-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-4.a_obj","name":"objective","properties":[{"name":"label","value":"AT-4(a)"}],"parts":[{"id":"at-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-4(a)[1]"}],"prose":"documents individual information system security training activities\n including:","parts":[{"id":"at-4.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"AT-4(a)[1][a]"}],"prose":"basic security awareness training;"},{"id":"at-4.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"AT-4(a)[1][b]"}],"prose":"specific role-based information system security training;"}]},{"id":"at-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AT-4(a)[2]"}],"prose":"monitors individual information system security training activities\n including:","parts":[{"id":"at-4.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"AT-4(a)[2][a]"}],"prose":"basic security awareness training;"},{"id":"at-4.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"AT-4(a)[2][b]"}],"prose":"specific role-based information system security training;"}]}]},{"id":"at-4.b_obj","name":"objective","properties":[{"name":"label","value":"AT-4(b)"}],"parts":[{"id":"at-4.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-4(b)[1]"}],"prose":"defines a time period to retain individual training records; and"},{"id":"at-4.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AT-4(b)[2]"}],"prose":"retains individual training records for the organization-defined time\n period."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security training records\\n\\nsecurity awareness and training records\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security training record retention\n responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting management of security training records"}]}]}]},{"id":"au","class":"family","title":"Audit and Accountability","controls":[{"id":"au-1","class":"SP800-53","title":"Audit and Accountability Policy and Procedures","parameters":[{"id":"au-1_prm_1","label":"organization-defined personnel or roles"},{"id":"au-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"au-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-1"},{"name":"sort-id","value":"au-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"au-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"au-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ au-1_prm_1 }}:","parts":[{"id":"au-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An audit and accountability policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"au-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the audit and accountability\n policy and associated audit and accountability controls; and"}]},{"id":"au-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"au-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Audit and accountability policy {{ au-1_prm_2 }}; and"},{"id":"au-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Audit and accountability procedures {{ au-1_prm_3 }}."}]}]},{"id":"au-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the AU\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"au-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-1.a_obj","name":"objective","properties":[{"name":"label","value":"AU-1(a)"}],"parts":[{"id":"au-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)"}],"parts":[{"id":"au-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(a)(1)[1]"}],"prose":"develops and documents an audit and accountability policy that\n addresses:","parts":[{"id":"au-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"au-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"au-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"au-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"au-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"au-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"au-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"au-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the audit and accountability policy are\n to be disseminated;"},{"id":"au-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-1(a)(1)[3]"}],"prose":"disseminates the audit and accountability policy to organization-defined\n personnel or roles;"}]},{"id":"au-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"AU-1(a)(2)"}],"parts":[{"id":"au-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n audit and accountability policy and associated audit and accountability\n controls;"},{"id":"au-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"au-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"au-1.b_obj","name":"objective","properties":[{"name":"label","value":"AU-1(b)"}],"parts":[{"id":"au-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"AU-1(b)(1)"}],"parts":[{"id":"au-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current audit and\n accountability policy;"},{"id":"au-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(b)(1)[2]"}],"prose":"reviews and updates the current audit and accountability policy with the\n organization-defined frequency;"}]},{"id":"au-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"AU-1(b)(2)"}],"parts":[{"id":"au-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current audit and\n accountability procedures; and"},{"id":"au-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(b)(2)[2]"}],"prose":"reviews and updates the current audit and accountability procedures in\n accordance with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"au-2","class":"SP800-53","title":"Audit Events","parameters":[{"id":"au-2_prm_1","label":"organization-defined auditable events","constraints":[{"detail":"successful and unsuccessful account logon events, account management events, object access, policy change, privilege functions, process tracking, and system events. For Web applications: all administrator activity, authentication checks, authorization checks, data deletions, data access, data changes, and permission changes"}]},{"id":"au-2_prm_2","label":"organization-defined audited events (the subset of the auditable events defined\n in AU-2 a.) along with the frequency of (or situation requiring) auditing for each\n identified event","constraints":[{"detail":"organization-defined subset of the auditable events defined in AU-2a to be audited continually for each identified event"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-2"},{"name":"sort-id","value":"au-02"}],"links":[{"href":"#672fd561-b92b-4713-b9cf-6c9d9456728b","rel":"reference","text":"NIST Special Publication 800-92"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"au-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"au-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Determines that the information system is capable of auditing the following\n events: {{ au-2_prm_1 }};"},{"id":"au-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Coordinates the security audit function with other organizational entities\n requiring audit-related information to enhance mutual support and to help guide\n the selection of auditable events;"},{"id":"au-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Provides a rationale for why the auditable events are deemed to be adequate to\n support after-the-fact investigations of security incidents; and"},{"id":"au-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Determines that the following events are to be audited within the information\n system: {{ au-2_prm_2 }}."},{"id":"au-2_fr","name":"item","title":"AU-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-2_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Coordination between service provider and consumer shall be documented and accepted by the JAB/AO."}]}]},{"id":"au-2_gdn","name":"guidance","prose":"An event is any observable occurrence in an organizational information system.\n Organizations identify audit events as those events which are significant and\n relevant to the security of information systems and the environments in which those\n systems operate in order to meet specific and ongoing audit needs. Audit events can\n include, for example, password changes, failed logons, or failed accesses related to\n information systems, administrative privilege usage, PIV credential usage, or\n third-party credential usage. In determining the set of auditable events,\n organizations consider the auditing appropriate for each of the security controls to\n be implemented. To balance auditing requirements with other information system needs,\n this control also requires identifying that subset of auditable events that are\n audited at a given point in time. For example, organizations may determine that\n information systems must have the capability to log every file access both successful\n and unsuccessful, but not activate that capability except for specific circumstances\n due to the potential burden on system performance. Auditing requirements, including\n the need for auditable events, may be referenced in other security controls and\n control enhancements. Organizations also include auditable events that are required\n by applicable federal laws, Executive Orders, directives, policies, regulations, and\n standards. Audit records can be generated at various levels of abstraction, including\n at the packet level as information traverses the network. Selecting the appropriate\n level of abstraction is a critical aspect of an audit capability and can facilitate\n the identification of root causes to problems. Organizations consider in the\n definition of auditable events, the auditing necessary to cover related events such\n as the steps in distributed, transaction-based processes (e.g., processes that are\n distributed across multiple organizations) and actions that occur in service-oriented\n architectures.","links":[{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"au-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-2.a_obj","name":"objective","properties":[{"name":"label","value":"AU-2(a)"}],"parts":[{"id":"au-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-2(a)[1]"}],"prose":"defines the auditable events that the information system must be capable of\n auditing;"},{"id":"au-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-2(a)[2]"}],"prose":"determines that the information system is capable of auditing\n organization-defined auditable events;"}]},{"id":"au-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-2(b)"}],"prose":"coordinates the security audit function with other organizational entities\n requiring audit-related information to enhance mutual support and to help guide\n the selection of auditable events;"},{"id":"au-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-2(c)"}],"prose":"provides a rationale for why the auditable events are deemed to be adequate to\n support after-the-fact investigations of security incidents;"},{"id":"au-2.d_obj","name":"objective","properties":[{"name":"label","value":"AU-2(d)"}],"parts":[{"id":"au-2.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-2(d)[1]"}],"prose":"defines the subset of auditable events defined in AU-2a that are to be audited\n within the information system;"},{"id":"au-2.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-2(d)[2]"}],"prose":"determines that the subset of auditable events defined in AU-2a are to be\n audited within the information system; and"},{"id":"au-2.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-2(d)[3]"}],"prose":"determines the frequency of (or situation requiring) auditing for each\n identified event."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing auditable events\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\ninformation system auditable events\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information system auditing"}]}],"controls":[{"id":"au-2.3","class":"SP800-53-enhancement","title":"Reviews and Updates","parameters":[{"id":"au-2.3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"annually or whenever there is a change in the threat environment"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-2(3)"},{"name":"sort-id","value":"au-02.03"}],"parts":[{"id":"au-2.3_smt","name":"statement","prose":"The organization reviews and updates the audited events {{ au-2.3_prm_1 }}.","parts":[{"id":"au-2.3_fr","name":"item","title":"AU-2 (3) Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-2.3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Annually or whenever changes in the threat environment are communicated to the service provider by the JAB/AO."}]}]},{"id":"au-2.3_gdn","name":"guidance","prose":"Over time, the events that organizations believe should be audited may change.\n Reviewing and updating the set of audited events periodically is necessary to\n ensure that the current set is still necessary and sufficient."},{"id":"au-2.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-2.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-2(3)[1]"}],"prose":"defines the frequency to review and update the audited events; and"},{"id":"au-2.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-2(3)[2]"}],"prose":"reviews and updates the auditable events with organization-defined\n frequency."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing auditable events\\n\\nsecurity plan\\n\\nlist of organization-defined auditable events\\n\\nauditable events review and update records\\n\\ninformation system audit records\\n\\ninformation system incident reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting review and update of auditable events"}]}]}]},{"id":"au-3","class":"SP800-53","title":"Content of Audit Records","properties":[{"name":"label","value":"AU-3"},{"name":"sort-id","value":"au-03"}],"parts":[{"id":"au-3_smt","name":"statement","prose":"The information system generates audit records containing information that\n establishes what type of event occurred, when the event occurred, where the event\n occurred, the source of the event, the outcome of the event, and the identity of any\n individuals or subjects associated with the event."},{"id":"au-3_gdn","name":"guidance","prose":"Audit record content that may be necessary to satisfy the requirement of this\n control, includes, for example, time stamps, source and destination addresses,\n user/process identifiers, event descriptions, success/fail indications, filenames\n involved, and access control or flow control rules invoked. Event outcomes can\n include indicators of event success or failure and event-specific results (e.g., the\n security state of the information system after the event occurred).","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-8","rel":"related","text":"AU-8"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#si-11","rel":"related","text":"SI-11"}]},{"id":"au-3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system generates audit records containing information\n that establishes: ","parts":[{"id":"au-3_obj.1","name":"objective","properties":[{"name":"label","value":"AU-3[1]"}],"prose":"what type of event occurred;"},{"id":"au-3_obj.2","name":"objective","properties":[{"name":"label","value":"AU-3[2]"}],"prose":"when the event occurred;"},{"id":"au-3_obj.3","name":"objective","properties":[{"name":"label","value":"AU-3[3]"}],"prose":"where the event occurred;"},{"id":"au-3_obj.4","name":"objective","properties":[{"name":"label","value":"AU-3[4]"}],"prose":"the source of the event;"},{"id":"au-3_obj.5","name":"objective","properties":[{"name":"label","value":"AU-3[5]"}],"prose":"the outcome of the event; and"},{"id":"au-3_obj.6","name":"objective","properties":[{"name":"label","value":"AU-3[6]"}],"prose":"the identity of any individuals or subjects associated with the event."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing content of audit records\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of organization-defined auditable events\\n\\ninformation system audit records\\n\\ninformation system incident reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information system auditing of auditable\n events"}]}],"controls":[{"id":"au-3.1","class":"SP800-53-enhancement","title":"Additional Audit Information","parameters":[{"id":"au-3.1_prm_1","label":"organization-defined additional, more detailed information","constraints":[{"detail":"session, connection, transaction, or activity duration; for client-server transactions, the number of bytes received and bytes sent; additional informational messages to diagnose or identify the event; characteristics that describe or identify the object or resource being acted upon; individual identities of group account users; full-text of privileged commands"}]}],"properties":[{"name":"label","value":"AU-3(1)"},{"name":"sort-id","value":"au-03.01"}],"parts":[{"id":"au-3.1_smt","name":"statement","prose":"The information system generates audit records containing the following additional\n information: {{ au-3.1_prm_1 }}.","parts":[{"id":"au-3.1_fr","name":"item","title":"AU-3 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-3.1_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines audit record types *[FedRAMP Assignment: session, connection, transaction, or activity duration; for client-server transactions, the number of bytes received and bytes sent; additional informational messages to diagnose or identify the event; characteristics that describe or identify the object or resource being acted upon; individual identities of group account users; full-text of privileged commands]*. The audit record types are approved and accepted by the JAB/AO."},{"id":"au-3.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"For client-server transactions, the number of bytes sent and received gives bidirectional transfer information that can be helpful during an investigation or inquiry."}]}]},{"id":"au-3.1_gdn","name":"guidance","prose":"Detailed information that organizations may consider in audit records includes,\n for example, full text recording of privileged commands or the individual\n identities of group account users. Organizations consider limiting the additional\n audit information to only that information explicitly needed for specific audit\n requirements. This facilitates the use of audit trails and audit logs by not\n including information that could potentially be misleading or could make it more\n difficult to locate information of interest."},{"id":"au-3.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-3.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-3(1)[1]"}],"prose":"the organization defines additional, more detailed information to be contained\n in audit records that the information system generates; and"},{"id":"au-3.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-3(1)[2]"}],"prose":"the information system generates audit records containing the\n organization-defined additional, more detailed information."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing content of audit records\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of organization-defined auditable events\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Information system audit capability"}]}]},{"id":"au-3.2","class":"SP800-53-enhancement","title":"Centralized Management of Planned Audit Record Content","parameters":[{"id":"au-3.2_prm_1","label":"organization-defined information system components","constraints":[{"detail":"all network, data storage, and computing devices"}]}],"properties":[{"name":"label","value":"AU-3(2)"},{"name":"sort-id","value":"au-03.02"}],"parts":[{"id":"au-3.2_smt","name":"statement","prose":"The information system provides centralized management and configuration of the\n content to be captured in audit records generated by {{ au-3.2_prm_1 }}."},{"id":"au-3.2_gdn","name":"guidance","prose":"This control enhancement requires that the content to be captured in audit records\n be configured from a central location (necessitating automation). Organizations\n coordinate the selection of required audit content to support the centralized\n management and configuration capability provided by the information system.","links":[{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"}]},{"id":"au-3.2_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-3.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-3(2)[1]"}],"prose":"the organization defines information system components that generate audit\n records whose content is to be centrally managed and configured by the\n information system; and"},{"id":"au-3.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-3(2)[2]"}],"prose":"the information system provides centralized management and configuration of the\n content to be captured in audit records generated by the organization-defined\n information system components."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing content of audit records\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of organization-defined auditable events\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Information system capability implementing centralized management and\n configuration of audit record content"}]}]}]},{"id":"au-4","class":"SP800-53","title":"Audit Storage Capacity","parameters":[{"id":"au-4_prm_1","label":"organization-defined audit record storage requirements"}],"properties":[{"name":"label","value":"AU-4"},{"name":"sort-id","value":"au-04"}],"parts":[{"id":"au-4_smt","name":"statement","prose":"The organization allocates audit record storage capacity in accordance with {{ au-4_prm_1 }}."},{"id":"au-4_gdn","name":"guidance","prose":"Organizations consider the types of auditing to be performed and the audit processing\n requirements when allocating audit storage capacity. Allocating sufficient audit\n storage capacity reduces the likelihood of such capacity being exceeded and resulting\n in the potential loss or reduction of auditing capability.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#au-11","rel":"related","text":"AU-11"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"au-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-4_obj.1","name":"objective","properties":[{"name":"label","value":"AU-4[1]"}],"prose":"defines audit record storage requirements; and"},{"id":"au-4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-4[2]"}],"prose":"allocates audit record storage capacity in accordance with the\n organization-defined audit record storage requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit storage capacity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit record storage requirements\\n\\naudit record storage capability for information system components\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Audit record storage capacity and related configuration settings"}]}]},{"id":"au-5","class":"SP800-53","title":"Response to Audit Processing Failures","parameters":[{"id":"au-5_prm_1","label":"organization-defined personnel or roles"},{"id":"au-5_prm_2","label":"organization-defined actions to be taken (e.g., shut down information system,\n overwrite oldest audit records, stop generating audit records)","constraints":[{"detail":"organization-defined actions to be taken (overwrite oldest record)"}]}],"properties":[{"name":"label","value":"AU-5"},{"name":"sort-id","value":"au-05"}],"parts":[{"id":"au-5_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Alerts {{ au-5_prm_1 }} in the event of an audit processing\n failure; and"},{"id":"au-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Takes the following additional actions: {{ au-5_prm_2 }}."}]},{"id":"au-5_gdn","name":"guidance","prose":"Audit processing failures include, for example, software/hardware errors, failures in\n the audit capturing mechanisms, and audit storage capacity being reached or exceeded.\n Organizations may choose to define additional actions for different audit processing\n failures (e.g., by type, by location, by severity, or a combination of such factors).\n This control applies to each audit data storage repository (i.e., distinct\n information system component where audit records are stored), the total audit storage\n capacity of organizations (i.e., all audit data storage repositories combined), or\n both.","links":[{"href":"#au-4","rel":"related","text":"AU-4"},{"href":"#si-12","rel":"related","text":"SI-12"}]},{"id":"au-5_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-5.a_obj","name":"objective","properties":[{"name":"label","value":"AU-5(a)"}],"parts":[{"id":"au-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-5(a)[1]"}],"prose":"the organization defines the personnel or roles to be alerted in the event of\n an audit processing failure;"},{"id":"au-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-5(a)[2]"}],"prose":"the information system alerts the organization-defined personnel or roles in\n the event of an audit processing failure;"}]},{"id":"au-5.b_obj","name":"objective","properties":[{"name":"label","value":"AU-5(b)"}],"parts":[{"id":"au-5.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-5(b)[1]"}],"prose":"the organization defines additional actions to be taken (e.g., shutdown\n information system, overwrite oldest audit records, stop generating audit\n records) in the event of an audit processing failure; and"},{"id":"au-5.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-5(b)[2]"}],"prose":"the information system takes the additional organization-defined actions in the\n event of an audit processing failure."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing response to audit processing failures\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of personnel to be notified in case of an audit processing failure\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information system response to audit processing\n failures"}]}],"controls":[{"id":"au-5.1","class":"SP800-53-enhancement","title":"Audit Storage Capacity","parameters":[{"id":"au-5.1_prm_1","label":"organization-defined personnel, roles, and/or locations"},{"id":"au-5.1_prm_2","label":"organization-defined time period"},{"id":"au-5.1_prm_3","label":"organization-defined percentage"}],"properties":[{"name":"label","value":"AU-5(1)"},{"name":"sort-id","value":"au-05.01"}],"parts":[{"id":"au-5.1_smt","name":"statement","prose":"The information system provides a warning to {{ au-5.1_prm_1 }}\n within {{ au-5.1_prm_2 }} when allocated audit record storage\n volume reaches {{ au-5.1_prm_3 }} of repository maximum audit\n record storage capacity."},{"id":"au-5.1_gdn","name":"guidance","prose":"Organizations may have multiple audit data storage repositories distributed across\n multiple information system components, with each repository having different\n storage volume capacities."},{"id":"au-5.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-5.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-5(1)[1]"}],"prose":"the organization defines:","parts":[{"id":"au-5.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AU-5(1)[1][a]"}],"prose":"personnel to be warned when allocated audit record storage volume reaches\n organization-defined percentage of repository maximum audit record storage\n capacity;"},{"id":"au-5.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AU-5(1)[1][b]"}],"prose":"roles to be warned when allocated audit record storage volume reaches\n organization-defined percentage of repository maximum audit record storage\n capacity; and/or"},{"id":"au-5.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AU-5(1)[1][c]"}],"prose":"locations to be warned when allocated audit record storage volume reaches\n organization-defined percentage of repository maximum audit record storage\n capacity;"}]},{"id":"au-5.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-5(1)[2]"}],"prose":"the organization defines the time period within which the information system is\n to provide a warning to the organization-defined personnel, roles, and/or\n locations when allocated audit record storage volume reaches the\n organization-defined percentage of repository maximum audit record storage\n capacity;"},{"id":"au-5.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-5(1)[3]"}],"prose":"the organization defines the percentage of repository maximum audit record\n storage capacity that, if reached, requires a warning to be provided; and"},{"id":"au-5.1_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-5(1)[4]"}],"prose":"the information system provides a warning to the organization-defined\n personnel, roles, and/or locations within the organization-defined time period\n when allocated audit record storage volume reaches the organization-defined\n percentage of repository maximum audit record storage capacity."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing response to audit processing failures\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing audit storage limit warnings"}]}]},{"id":"au-5.2","class":"SP800-53-enhancement","title":"Real-time Alerts","parameters":[{"id":"au-5.2_prm_1","label":"organization-defined real-time period","constraints":[{"detail":"real-time"}]},{"id":"au-5.2_prm_2","label":"organization-defined personnel, roles, and/or locations","constraints":[{"detail":"service provider personnel with authority to address failed audit events"}]},{"id":"au-5.2_prm_3","label":"organization-defined audit failure events requiring real-time alerts","constraints":[{"detail":"audit failure events requiring real-time alerts, as defined by organization audit policy"}]}],"properties":[{"name":"label","value":"AU-5(2)"},{"name":"sort-id","value":"au-05.02"}],"parts":[{"id":"au-5.2_smt","name":"statement","prose":"The information system provides an alert in {{ au-5.2_prm_1 }} to\n {{ au-5.2_prm_2 }} when the following audit failure events\n occur: {{ au-5.2_prm_3 }}."},{"id":"au-5.2_gdn","name":"guidance","prose":"Alerts provide organizations with urgent messages. Real-time alerts provide these\n messages at information technology speed (i.e., the time from event detection to\n alert occurs in seconds or less)."},{"id":"au-5.2_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-5.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-5(2)[1]"}],"prose":"the organization defines audit failure events requiring real-time alerts;"},{"id":"au-5.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-5(2)[2]"}],"prose":"the organization defines:","parts":[{"id":"au-5.2_obj.2.a","name":"objective","properties":[{"name":"label","value":"AU-5(2)[2][a]"}],"prose":"personnel to be alerted when organization-defined audit failure events\n requiring real-time alerts occur;"},{"id":"au-5.2_obj.2.b","name":"objective","properties":[{"name":"label","value":"AU-5(2)[2][b]"}],"prose":"roles to be alerted when organization-defined audit failure events requiring\n real-time alerts occur; and/or"},{"id":"au-5.2_obj.2.c","name":"objective","properties":[{"name":"label","value":"AU-5(2)[2][c]"}],"prose":"locations to be alerted when organization-defined audit failure events\n requiring real-time alerts occur;"}]},{"id":"au-5.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-5(2)[3]"}],"prose":"the organization defines the real-time period within which the information\n system is to provide an alert to the organization-defined personnel, roles,\n and/or locations when the organization-defined audit failure events requiring\n real-time alerts occur; and"},{"id":"au-5.2_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-5(2)[4]"}],"prose":"the information system provides an alert within the organization-defined\n real-time period to the organization-defined personnel, roles, and/or locations\n when organization-defined audit failure events requiring real-time alerts\n occur."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing response to audit processing failures\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\nrecords of notifications or real-time alerts when audit processing failures\n occur\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing real-time audit alerts when\n organization-defined audit failure events occur"}]}]}]},{"id":"au-6","class":"SP800-53","title":"Audit Review, Analysis, and Reporting","parameters":[{"id":"au-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least weekly"}]},{"id":"au-6_prm_2","label":"organization-defined inappropriate or unusual activity"},{"id":"au-6_prm_3","label":"organization-defined personnel or roles"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-6"},{"name":"sort-id","value":"au-06"}],"parts":[{"id":"au-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"au-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Reviews and analyzes information system audit records {{ au-6_prm_1 }} for indications of {{ au-6_prm_2 }};\n and"},{"id":"au-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reports findings to {{ au-6_prm_3 }}."},{"id":"au-6_fr","name":"item","title":"AU-6 Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Coordination between service provider and consumer shall be documented and accepted by the JAB/AO. In multi-tennant environments, capability and means for providing review, analysis, and reporting to consumer for data pertaining to consumer shall be documented."}]}]},{"id":"au-6_gdn","name":"guidance","prose":"Audit review, analysis, and reporting covers information security-related auditing\n performed by organizations including, for example, auditing that results from\n monitoring of account usage, remote access, wireless connectivity, mobile device\n connection, configuration settings, system component inventory, use of maintenance\n tools and nonlocal maintenance, physical access, temperature and humidity, equipment\n delivery and removal, communications at the information system boundaries, use of\n mobile code, and use of VoIP. Findings can be reported to organizational entities\n that include, for example, incident response team, help desk, information security\n group/department. If organizations are prohibited from reviewing and analyzing audit\n information or unable to conduct such activities (e.g., in certain national security\n applications or systems), the review/analysis may be carried out by other\n organizations granted such authority.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#au-16","rel":"related","text":"AU-16"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-10","rel":"related","text":"CM-10"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ir-5","rel":"related","text":"IR-5"},{"href":"#ir-6","rel":"related","text":"IR-6"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-6","rel":"related","text":"PE-6"},{"href":"#pe-14","rel":"related","text":"PE-14"},{"href":"#pe-16","rel":"related","text":"PE-16"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-18","rel":"related","text":"SC-18"},{"href":"#sc-19","rel":"related","text":"SC-19"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"au-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-6.a_obj","name":"objective","properties":[{"name":"label","value":"AU-6(a)"}],"parts":[{"id":"au-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-6(a)[1]"}],"prose":"defines the types of inappropriate or unusual activity to look for when\n information system audit records are reviewed and analyzed;"},{"id":"au-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-6(a)[2]"}],"prose":"defines the frequency to review and analyze information system audit records\n for indications of organization-defined inappropriate or unusual activity;"},{"id":"au-6.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-6(a)[3]"}],"prose":"reviews and analyzes information system audit records for indications of\n organization-defined inappropriate or unusual activity with the\n organization-defined frequency;"}]},{"id":"au-6.b_obj","name":"objective","properties":[{"name":"label","value":"AU-6(b)"}],"parts":[{"id":"au-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-6(b)[1]"}],"prose":"defines personnel or roles to whom findings resulting from reviews and analysis\n of information system audit records are to be reported; and"},{"id":"au-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-6(b)[2]"}],"prose":"reports findings to organization-defined personnel or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\nreports of audit findings\\n\\nrecords of actions taken in response to reviews/analyses of audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit review, analysis, and reporting\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}],"controls":[{"id":"au-6.1","class":"SP800-53-enhancement","title":"Process Integration","properties":[{"name":"label","value":"AU-6(1)"},{"name":"sort-id","value":"au-06.01"}],"parts":[{"id":"au-6.1_smt","name":"statement","prose":"The organization employs automated mechanisms to integrate audit review, analysis,\n and reporting processes to support organizational processes for investigation and\n response to suspicious activities."},{"id":"au-6.1_gdn","name":"guidance","prose":"Organizational processes benefiting from integrated audit review, analysis, and\n reporting include, for example, incident response, continuous monitoring,\n contingency planning, and Inspector General audits.","links":[{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#pm-7","rel":"related","text":"PM-7"}]},{"id":"au-6.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"au-6.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-6(1)[1]"}],"prose":"employs automated mechanisms to integrate:","parts":[{"id":"au-6.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AU-6(1)[1][a]"}],"prose":"audit review;"},{"id":"au-6.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AU-6(1)[1][b]"}],"prose":"analysis;"},{"id":"au-6.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AU-6(1)[1][c]"}],"prose":"reporting processes;"}]},{"id":"au-6.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-6(1)[2]"}],"prose":"uses integrated audit review, analysis and reporting processes to support\n organizational processes for:","parts":[{"id":"au-6.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"AU-6(1)[2][a]"}],"prose":"investigation of suspicious activities; and"},{"id":"au-6.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"AU-6(1)[2][b]"}],"prose":"response to suspicious activities."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\nprocedures addressing investigation and response to suspicious activities\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit review, analysis, and reporting\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms integrating audit review, analysis, and reporting\n processes"}]}]},{"id":"au-6.3","class":"SP800-53-enhancement","title":"Correlate Audit Repositories","properties":[{"name":"label","value":"AU-6(3)"},{"name":"sort-id","value":"au-06.03"}],"parts":[{"id":"au-6.3_smt","name":"statement","prose":"The organization analyzes and correlates audit records across different\n repositories to gain organization-wide situational awareness."},{"id":"au-6.3_gdn","name":"guidance","prose":"Organization-wide situational awareness includes awareness across all three tiers\n of risk management (i.e., organizational, mission/business process, and\n information system) and supports cross-organization awareness.","links":[{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ir-4","rel":"related","text":"IR-4"}]},{"id":"au-6.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization analyzes and correlates audit records across\n different repositories to gain organization-wide situational awareness. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records across different repositories\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit review, analysis, and reporting\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting analysis and correlation of audit records"}]}]},{"id":"au-6.4","class":"SP800-53-enhancement","title":"Central Review and Analysis","properties":[{"name":"label","value":"AU-6(4)"},{"name":"sort-id","value":"au-06.04"}],"parts":[{"id":"au-6.4_smt","name":"statement","prose":"The information system provides the capability to centrally review and analyze\n audit records from multiple components within the system."},{"id":"au-6.4_gdn","name":"guidance","prose":"Automated mechanisms for centralized reviews and analyses include, for example,\n Security Information Management products.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"}]},{"id":"au-6.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system provides the capability to centrally review\n and analyze audit records from multiple components within the system."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit review, analysis, and reporting\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Information system capability to centralize review and analysis of audit\n records"}]}]},{"id":"au-6.5","class":"SP800-53-enhancement","title":"Integration / Scanning and Monitoring Capabilities","parameters":[{"id":"au-6.5_prm_1"},{"id":"au-6.5_prm_2","depends-on":"au-6.5_prm_1","label":"organization-defined data/information collected from other sources","constraints":[{"detail":"Possibly to include penetration test data."}]}],"properties":[{"name":"label","value":"AU-6(5)"},{"name":"sort-id","value":"au-06.05"}],"parts":[{"id":"au-6.5_smt","name":"statement","prose":"The organization integrates analysis of audit records with analysis of {{ au-6.5_prm_1 }} to further enhance the ability to identify\n inappropriate or unusual activity."},{"id":"au-6.5_gdn","name":"guidance","prose":"This control enhancement does not require vulnerability scanning, the generation\n of performance data, or information system monitoring. Rather, the enhancement\n requires that the analysis of information being otherwise produced in these areas\n is integrated with the analysis of audit information. Security Event and\n Information Management System tools can facilitate audit record\n aggregation/consolidation from multiple information system components as well as\n audit record correlation and analysis. The use of standardized audit record\n analysis scripts developed by organizations (with localized script adjustments, as\n necessary) provides more cost-effective approaches for analyzing audit record\n information collected. The correlation of audit record information with\n vulnerability scanning information is important in determining the veracity of\n vulnerability scans and correlating attack detection events with scanning results.\n Correlation with performance data can help uncover denial of service attacks or\n cyber attacks resulting in unauthorized use of resources. Correlation with system\n monitoring information can assist in uncovering attacks and in better relating\n audit information to operational situations.","links":[{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ra-5","rel":"related","text":"RA-5"}]},{"id":"au-6.5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"au-6.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-6(5)[1]"}],"prose":"defines data/information to be collected from other sources;"},{"id":"au-6.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-6(5)[2]"}],"prose":"selects sources of data/information to be analyzed and integrated with the\n analysis of audit records from one or more of the following:","parts":[{"id":"au-6.5_obj.2.a","name":"objective","properties":[{"name":"label","value":"AU-6(5)[2][a]"}],"prose":"vulnerability scanning information;"},{"id":"au-6.5_obj.2.b","name":"objective","properties":[{"name":"label","value":"AU-6(5)[2][b]"}],"prose":"performance data;"},{"id":"au-6.5_obj.2.c","name":"objective","properties":[{"name":"label","value":"AU-6(5)[2][c]"}],"prose":"information system monitoring information; and/or"},{"id":"au-6.5_obj.2.d","name":"objective","properties":[{"name":"label","value":"AU-6(5)[2][d]"}],"prose":"organization-defined data/information collected from other sources; and"}]},{"id":"au-6.5_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-6(5)[3]"}],"prose":"integrates the analysis of audit records with the analysis of selected\n data/information to further enhance the ability to identify inappropriate or\n unusual activity."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nintegrated analysis of audit records, vulnerability scanning information,\n performance data, network monitoring information and associated\n documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit review, analysis, and reporting\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing capability to integrate analysis of audit\n records with analysis of data/information sources"}]}]},{"id":"au-6.6","class":"SP800-53-enhancement","title":"Correlation with Physical Monitoring","properties":[{"name":"label","value":"AU-6(6)"},{"name":"sort-id","value":"au-06.06"}],"parts":[{"id":"au-6.6_smt","name":"statement","prose":"The organization correlates information from audit records with information\n obtained from monitoring physical access to further enhance the ability to\n identify suspicious, inappropriate, unusual, or malevolent activity.","parts":[{"id":"au-6.6_fr","name":"item","title":"AU-6 (6) Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-6.6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Coordination between service provider and consumer shall be documented and accepted by the JAB/AO."}]}]},{"id":"au-6.6_gdn","name":"guidance","prose":"The correlation of physical audit information and audit logs from information\n systems may assist organizations in identifying examples of suspicious behavior or\n supporting evidence of such behavior. For example, the correlation of an\n individual’s identity for logical access to certain information systems with the\n additional physical security information that the individual was actually present\n at the facility when the logical access occurred, may prove to be useful in\n investigations."},{"id":"au-6.6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization correlates information from audit records with\n information obtained from monitoring physical access to enhance the ability to\n identify suspicious, inappropriate, unusual, or malevolent activity."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\nprocedures addressing physical access monitoring\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ndocumentation providing evidence of correlated information obtained from audit\n records and physical access monitoring records\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit review, analysis, and reporting\n responsibilities\\n\\norganizational personnel with physical access monitoring responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing capability to correlate information from\n audit records with information from monitoring physical access"}]}]},{"id":"au-6.7","class":"SP800-53-enhancement","title":"Permitted Actions","parameters":[{"id":"au-6.7_prm_1","constraints":[{"detail":"information system process; role; user"}]}],"properties":[{"name":"label","value":"AU-6(7)"},{"name":"sort-id","value":"au-06.07"}],"parts":[{"id":"au-6.7_smt","name":"statement","prose":"The organization specifies the permitted actions for each {{ au-6.7_prm_1 }} associated with the review, analysis, and reporting\n of audit information."},{"id":"au-6.7_gdn","name":"guidance","prose":"Organizations specify permitted actions for information system processes, roles,\n and/or users associated with the review, analysis, and reporting of audit records\n through account management techniques. Specifying permitted actions on audit\n information is a way to enforce the principle of least privilege. Permitted\n actions are enforced by the information system and include, for example, read,\n write, execute, append, and delete."},{"id":"au-6.7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization specifies the permitted actions for each one or more\n of the following associated with the review, analysis and reporting of audit\n information:","parts":[{"id":"au-6.7_obj.1","name":"objective","properties":[{"name":"label","value":"AU-6(7)[1]"}],"prose":"information system process;"},{"id":"au-6.7_obj.2","name":"objective","properties":[{"name":"label","value":"AU-6(7)[2]"}],"prose":"role; and/or"},{"id":"au-6.7_obj.3","name":"objective","properties":[{"name":"label","value":"AU-6(7)[3]"}],"prose":"user."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing process, role and/or user permitted actions from audit\n review, analysis, and reporting\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit review, analysis, and reporting\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting permitted actions for review, analysis, and\n reporting of audit information"}]}]},{"id":"au-6.10","class":"SP800-53-enhancement","title":"Audit Level Adjustment","properties":[{"name":"label","value":"AU-6(10)"},{"name":"sort-id","value":"au-06.10"}],"parts":[{"id":"au-6.10_smt","name":"statement","prose":"The organization adjusts the level of audit review, analysis, and reporting within\n the information system when there is a change in risk based on law enforcement\n information, intelligence information, or other credible sources of\n information."},{"id":"au-6.10_gdn","name":"guidance","prose":"The frequency, scope, and/or depth of the audit review, analysis, and reporting\n may be adjusted to meet organizational needs based on new information\n received."},{"id":"au-6.10_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization adjusts the level of audit review, analysis, and\n reporting within the information system when there is a change in risk based\n on:","parts":[{"id":"au-6.10_obj.1","name":"objective","properties":[{"name":"label","value":"AU-6(10)[1]"}],"prose":"law enforcement information;"},{"id":"au-6.10_obj.2","name":"objective","properties":[{"name":"label","value":"AU-6(10)[2]"}],"prose":"intelligence information; and/or"},{"id":"au-6.10_obj.3","name":"objective","properties":[{"name":"label","value":"AU-6(10)[3]"}],"prose":"other credible sources of information."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\norganizational risk assessment\\n\\nsecurity control assessment\\n\\nvulnerability assessment\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit review, analysis, and reporting\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting review, analysis, and reporting of audit\n information"}]}]}]},{"id":"au-7","class":"SP800-53","title":"Audit Reduction and Report Generation","properties":[{"name":"label","value":"AU-7"},{"name":"sort-id","value":"au-07"}],"parts":[{"id":"au-7_smt","name":"statement","prose":"The information system provides an audit reduction and report generation capability\n that:","parts":[{"id":"au-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Supports on-demand audit review, analysis, and reporting requirements and\n after-the-fact investigations of security incidents; and"},{"id":"au-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Does not alter the original content or time ordering of audit records."}]},{"id":"au-7_gdn","name":"guidance","prose":"Audit reduction is a process that manipulates collected audit information and\n organizes such information in a summary format that is more meaningful to analysts.\n Audit reduction and report generation capabilities do not always emanate from the\n same information system or from the same organizational entities conducting auditing\n activities. Audit reduction capability can include, for example, modern data mining\n techniques with advanced data filters to identify anomalous behavior in audit\n records. The report generation capability provided by the information system can\n generate customizable reports. Time ordering of audit records can be a significant\n issue if the granularity of the timestamp in the record is insufficient.","links":[{"href":"#au-6","rel":"related","text":"AU-6"}]},{"id":"au-7_obj","name":"objective","prose":"Determine if the information system provides an audit reduction and report generation\n capability that supports:","parts":[{"id":"au-7.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-7(a)"}],"parts":[{"id":"au-7.a_obj.1","name":"objective","properties":[{"name":"label","value":"AU-7(a)[1]"}],"prose":"on-demand audit review;"},{"id":"au-7.a_obj.2","name":"objective","properties":[{"name":"label","value":"AU-7(a)[2]"}],"prose":"analysis;"},{"id":"au-7.a_obj.3","name":"objective","properties":[{"name":"label","value":"AU-7(a)[3]"}],"prose":"reporting requirements;"},{"id":"au-7.a_obj.4","name":"objective","properties":[{"name":"label","value":"AU-7(a)[4]"}],"prose":"after-the-fact investigations of security incidents; and"}]},{"id":"au-7.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-7(b)"}],"prose":"does not alter the original content or time ordering of audit records."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit reduction and report generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit reduction, review, analysis, and reporting tools\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit reduction and report generation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Audit reduction and report generation capability"}]}],"controls":[{"id":"au-7.1","class":"SP800-53-enhancement","title":"Automatic Processing","parameters":[{"id":"au-7.1_prm_1","label":"organization-defined audit fields within audit records"}],"properties":[{"name":"label","value":"AU-7(1)"},{"name":"sort-id","value":"au-07.01"}],"parts":[{"id":"au-7.1_smt","name":"statement","prose":"The information system provides the capability to process audit records for events\n of interest based on {{ au-7.1_prm_1 }}."},{"id":"au-7.1_gdn","name":"guidance","prose":"Events of interest can be identified by the content of specific audit record\n fields including, for example, identities of individuals, event types, event\n locations, event times, event dates, system resources involved, IP addresses\n involved, or information objects accessed. Organizations may define audit event\n criteria to any degree of granularity required, for example, locations selectable\n by general networking location (e.g., by network or subnetwork) or selectable by\n specific information system component.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"}]},{"id":"au-7.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-7.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-7(1)[1]"}],"prose":"the organization defines audit fields within audit records in order to process\n audit records for events of interest; and"},{"id":"au-7.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-7(1)[2]"}],"prose":"the information system provides the capability to process audit records for\n events of interest based on the organization-defined audit fields within audit\n records."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit reduction and report generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit reduction, review, analysis, and reporting tools\\n\\naudit record criteria (fields) establishing events of interest\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit reduction and report generation\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Audit reduction and report generation capability"}]}]}]},{"id":"au-8","class":"SP800-53","title":"Time Stamps","parameters":[{"id":"au-8_prm_1","label":"organization-defined granularity of time measurement","constraints":[{"detail":"one second granularity of time measurement"}]}],"properties":[{"name":"label","value":"AU-8"},{"name":"sort-id","value":"au-08"}],"parts":[{"id":"au-8_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Uses internal system clocks to generate time stamps for audit records; and"},{"id":"au-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Records time stamps for audit records that can be mapped to Coordinated Universal\n Time (UTC) or Greenwich Mean Time (GMT) and meets {{ au-8_prm_1 }}."}]},{"id":"au-8_gdn","name":"guidance","prose":"Time stamps generated by the information system include date and time. Time is\n commonly expressed in Coordinated Universal Time (UTC), a modern continuation of\n Greenwich Mean Time (GMT), or local time with an offset from UTC. Granularity of time\n measurements refers to the degree of synchronization between information system\n clocks and reference clocks, for example, clocks synchronizing within hundreds of\n milliseconds or within tens of milliseconds. Organizations may define different time\n granularities for different system components. Time service can also be critical to\n other security capabilities such as access control and identification and\n authentication, depending on the nature of the mechanisms used to support those\n capabilities.","links":[{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#au-12","rel":"related","text":"AU-12"}]},{"id":"au-8_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-8.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-8(a)"}],"prose":"the information system uses internal system clocks to generate time stamps for\n audit records;"},{"id":"au-8.b_obj","name":"objective","properties":[{"name":"label","value":"AU-8(b)"}],"parts":[{"id":"au-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-8(b)[1]"}],"prose":"the information system records time stamps for audit records that can be mapped\n to Coordinated Universal Time (UTC) or Greenwich Mean Time (GMT);"},{"id":"au-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-8(b)[2]"}],"prose":"the organization defines the granularity of time measurement to be met when\n recording time stamps for audit records; and"},{"id":"au-8.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-8(b)[3]"}],"prose":"the organization records time stamps for audit records that meet the\n organization-defined granularity of time measurement."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing time stamp generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing time stamp generation"}]}],"controls":[{"id":"au-8.1","class":"SP800-53-enhancement","title":"Synchronization with Authoritative Time Source","parameters":[{"id":"au-8.1_prm_1","label":"organization-defined frequency","constraints":[{"detail":"At least hourly"}]},{"id":"au-8.1_prm_2","label":"organization-defined authoritative time source","constraints":[{"detail":"http://tf.nist.gov/tf-cgi/servers.cgi"}]},{"id":"au-8.1_prm_3","label":"organization-defined time period"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-8(1)"},{"name":"sort-id","value":"au-08.01"}],"parts":[{"id":"au-8.1_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-8.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Compares the internal information system clocks {{ au-8.1_prm_1 }} with {{ au-8.1_prm_2 }}; and"},{"id":"au-8.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Synchronizes the internal system clocks to the authoritative time source when\n the time difference is greater than {{ au-8.1_prm_3 }}."},{"id":"au-8.1_fr","name":"item","title":"AU-8 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-8.1_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider selects primary and secondary time servers used by the NIST Internet time service. The secondary server is selected from a different geographic region than the primary server."},{"id":"au-8.1_fr_smt.2","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider synchronizes the system clocks of network computers that run operating systems other than Windows to the Windows Server Domain Controller emulator or to the same time source for that server."},{"id":"au-8.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Synchronization of system clocks improves the accuracy of log analysis."}]}]},{"id":"au-8.1_gdn","name":"guidance","prose":"This control enhancement provides uniformity of time stamps for information\n systems with multiple system clocks and systems connected over a network."},{"id":"au-8.1_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"au-8.1.a_obj","name":"objective","properties":[{"name":"label","value":"AU-8(1)(a)"}],"parts":[{"id":"au-8.1.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-8(1)(a)[1]"}],"prose":"the organization defines the authoritative time source to which internal\n information system clocks are to be compared;"},{"id":"au-8.1.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-8(1)(a)[2]"}],"prose":"the organization defines the frequency to compare the internal information\n system clocks with the organization-defined authoritative time source;\n and"},{"id":"au-8.1.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-8(1)(a)[3]"}],"prose":"the information system compares the internal information system clocks with\n the organization-defined authoritative time source with organization-defined\n frequency; and"}],"links":[{"href":"#au-8.1_smt.a","rel":"corresp","text":"AU-8(1)(a)"}]},{"id":"au-8.1.b_obj","name":"objective","properties":[{"name":"label","value":"AU-8(1)(b)"}],"parts":[{"id":"au-8.1.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-8(1)(b)[1]"}],"prose":"the organization defines the time period that, if exceeded by the time\n difference between the internal system clocks and the authoritative time\n source, will result in the internal system clocks being synchronized to the\n authoritative time source; and"},{"id":"au-8.1.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-8(1)(b)[2]"}],"prose":"the information system synchronizes the internal information system clocks\n to the authoritative time source when the time difference is greater than\n the organization-defined time period."}],"links":[{"href":"#au-8.1_smt.b","rel":"corresp","text":"AU-8(1)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing time stamp generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing internal information system clock\n synchronization"}]}]}]},{"id":"au-9","class":"SP800-53","title":"Protection of Audit Information","properties":[{"name":"label","value":"AU-9"},{"name":"sort-id","value":"au-09"}],"parts":[{"id":"au-9_smt","name":"statement","prose":"The information system protects audit information and audit tools from unauthorized\n access, modification, and deletion."},{"id":"au-9_gdn","name":"guidance","prose":"Audit information includes all information (e.g., audit records, audit settings, and\n audit reports) needed to successfully audit information system activity. This control\n focuses on technical protection of audit information. Physical protection of audit\n information is addressed by media protection controls and physical and environmental\n protection controls.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-6","rel":"related","text":"PE-6"}]},{"id":"au-9_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"au-9_obj.1","name":"objective","properties":[{"name":"label","value":"AU-9[1]"}],"prose":"the information system protects audit information from unauthorized:","parts":[{"id":"au-9_obj.1.a","name":"objective","properties":[{"name":"label","value":"AU-9[1][a]"}],"prose":"access;"},{"id":"au-9_obj.1.b","name":"objective","properties":[{"name":"label","value":"AU-9[1][b]"}],"prose":"modification;"},{"id":"au-9_obj.1.c","name":"objective","properties":[{"name":"label","value":"AU-9[1][c]"}],"prose":"deletion;"}]},{"id":"au-9_obj.2","name":"objective","properties":[{"name":"label","value":"AU-9[2]"}],"prose":"the information system protects audit tools from unauthorized:","parts":[{"id":"au-9_obj.2.a","name":"objective","properties":[{"name":"label","value":"AU-9[2][a]"}],"prose":"access;"},{"id":"au-9_obj.2.b","name":"objective","properties":[{"name":"label","value":"AU-9[2][b]"}],"prose":"modification; and"},{"id":"au-9_obj.2.c","name":"objective","properties":[{"name":"label","value":"AU-9[2][c]"}],"prose":"deletion."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\naccess control policy and procedures\\n\\nprocedures addressing protection of audit information\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation,\n information system audit records\\n\\naudit tools\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing audit information protection"}]}],"controls":[{"id":"au-9.2","class":"SP800-53-enhancement","title":"Audit Backup On Separate Physical Systems / Components","parameters":[{"id":"au-9.2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least weekly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-9(2)"},{"name":"sort-id","value":"au-09.02"}],"parts":[{"id":"au-9.2_smt","name":"statement","prose":"The information system backs up audit records {{ au-9.2_prm_1 }}\n onto a physically different system or system component than the system or\n component being audited."},{"id":"au-9.2_gdn","name":"guidance","prose":"This control enhancement helps to ensure that a compromise of the information\n system being audited does not also result in a compromise of the audit\n records.","links":[{"href":"#au-4","rel":"related","text":"AU-4"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-11","rel":"related","text":"AU-11"}]},{"id":"au-9.2_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-9.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-9(2)[1]"}],"prose":"the organization defines the frequency to back up audit records onto a\n physically different system or system component than the system or component\n being audited; and"},{"id":"au-9.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-9(2)[2]"}],"prose":"the information system backs up audit records with the organization-defined\n frequency, onto a physically different system or system component than the\n system or component being audited."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing protection of audit information\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation, system\n or media storing backups of information system audit records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing the backing up of audit records"}]}]},{"id":"au-9.3","class":"SP800-53-enhancement","title":"Cryptographic Protection","properties":[{"name":"label","value":"AU-9(3)"},{"name":"sort-id","value":"au-09.03"}],"parts":[{"id":"au-9.3_smt","name":"statement","prose":"The information system implements cryptographic mechanisms to protect the\n integrity of audit information and audit tools."},{"id":"au-9.3_gdn","name":"guidance","prose":"Cryptographic mechanisms used for protecting the integrity of audit information\n include, for example, signed hash functions using asymmetric cryptography enabling\n distribution of the public key to verify the hash information while maintaining\n the confidentiality of the secret key used to generate the hash.","links":[{"href":"#au-10","rel":"related","text":"AU-10"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"au-9.3_obj","name":"objective","prose":"Determine if the information system:","parts":[{"id":"au-9.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-9(3)[1]"}],"prose":"uses cryptographic mechanisms to protect the integrity of audit information;\n and"},{"id":"au-9.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-9(3)[2]"}],"prose":"uses cryptographic mechanisms to protect the integrity of audit tools."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\naccess control policy and procedures\\n\\nprocedures addressing protection of audit information\\n\\ninformation system design documentation\\n\\ninformation system hardware settings\\n\\ninformation system configuration settings and associated documentation,\n information system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Cryptographic mechanisms protecting integrity of audit information and\n tools"}]}]},{"id":"au-9.4","class":"SP800-53-enhancement","title":"Access by Subset of Privileged Users","parameters":[{"id":"au-9.4_prm_1","label":"organization-defined subset of privileged users"}],"properties":[{"name":"label","value":"AU-9(4)"},{"name":"sort-id","value":"au-09.04"}],"parts":[{"id":"au-9.4_smt","name":"statement","prose":"The organization authorizes access to management of audit functionality to only\n {{ au-9.4_prm_1 }}."},{"id":"au-9.4_gdn","name":"guidance","prose":"Individuals with privileged access to an information system and who are also the\n subject of an audit by that system, may affect the reliability of audit\n information by inhibiting audit activities or modifying audit records. This\n control enhancement requires that privileged access be further defined between\n audit-related privileges and other privileges, thus limiting the users with\n audit-related privileges.","links":[{"href":"#ac-5","rel":"related","text":"AC-5"}]},{"id":"au-9.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-9.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-9(4)[1]"}],"prose":"defines a subset of privileged users to be authorized access to management of\n audit functionality; and"},{"id":"au-9.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-9(4)[2]"}],"prose":"authorizes access to management of audit functionality to only the\n organization-defined subset of privileged users."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\naccess control policy and procedures\\n\\nprocedures addressing protection of audit information\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation,\n system-generated list of privileged users with access to management of audit\n functionality\\n\\naccess authorizations\\n\\naccess control list\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms managing access to audit functionality"}]}]}]},{"id":"au-10","class":"SP800-53","title":"Non-repudiation","parameters":[{"id":"au-10_prm_1","label":"organization-defined actions to be covered by non-repudiation","constraints":[{"detail":"minimum actions including the addition, modification, deletion, approval, sending, or receiving of data"}]}],"properties":[{"name":"label","value":"AU-10"},{"name":"sort-id","value":"au-10"}],"parts":[{"id":"au-10_smt","name":"statement","prose":"The information system protects against an individual (or process acting on behalf of\n an individual) falsely denying having performed {{ au-10_prm_1 }}."},{"id":"au-10_gdn","name":"guidance","prose":"Types of individual actions covered by non-repudiation include, for example, creating\n information, sending and receiving messages, approving information (e.g., indicating\n concurrence or signing a contract). Non-repudiation protects individuals against\n later claims by: (i) authors of not having authored particular documents; (ii)\n senders of not having transmitted messages; (iii) receivers of not having received\n messages; or (iv) signatories of not having signed documents. Non-repudiation\n services can be used to determine if information originated from a particular\n individual, or if an individual took specific actions (e.g., sending an email,\n signing a contract, approving a procurement request) or received specific\n information. Organizations obtain non-repudiation services by employing various\n techniques or mechanisms (e.g., digital signatures, digital message receipts).","links":[{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-16","rel":"related","text":"SC-16"},{"href":"#sc-17","rel":"related","text":"SC-17"},{"href":"#sc-23","rel":"related","text":"SC-23"}]},{"id":"au-10_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"au-10_obj.1","name":"objective","properties":[{"name":"label","value":"AU-10[1]"}],"prose":"the organization defines actions to be covered by non-repudiation; and"},{"id":"au-10_obj.2","name":"objective","properties":[{"name":"label","value":"AU-10[2]"}],"prose":"the information system protects against an individual (or process acting on behalf\n of an individual) falsely denying having performed organization-defined actions to\n be covered by non-repudiation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing non-repudiation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing non-repudiation capability"}]}]},{"id":"au-11","class":"SP800-53","title":"Audit Record Retention","parameters":[{"id":"au-11_prm_1","label":"organization-defined time period consistent with records retention policy","constraints":[{"detail":"at least one (1) year"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-11"},{"name":"sort-id","value":"au-11"}],"parts":[{"id":"au-11_smt","name":"statement","prose":"The organization retains audit records for {{ au-11_prm_1 }} to\n provide support for after-the-fact investigations of security incidents and to meet\n regulatory and organizational information retention requirements.","parts":[{"id":"au-11_fr","name":"item","title":"AU-11 Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-11_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider retains audit records on-line for at least ninety days and further preserves audit records off-line for a period that is in accordance with NARA requirements."}]}]},{"id":"au-11_gdn","name":"guidance","prose":"Organizations retain audit records until it is determined that they are no longer\n needed for administrative, legal, audit, or other operational purposes. This\n includes, for example, retention and availability of audit records relative to\n Freedom of Information Act (FOIA) requests, subpoenas, and law enforcement actions.\n Organizations develop standard categories of audit records relative to such types of\n actions and standard response processes for each type of action. The National\n Archives and Records Administration (NARA) General Records Schedules provide federal\n policy on record retention.","links":[{"href":"#au-4","rel":"related","text":"AU-4"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#mp-6","rel":"related","text":"MP-6"}]},{"id":"au-11_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-11_obj.1","name":"objective","properties":[{"name":"label","value":"AU-11[1]"}],"prose":"defines a time period to retain audit records that is consistent with records\n retention policy;"},{"id":"au-11_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-11[2]"}],"prose":"retains audit records for the organization-defined time period consistent with\n records retention policy to:","parts":[{"id":"au-11_obj.2.a","name":"objective","properties":[{"name":"label","value":"AU-11[2][a]"}],"prose":"provide support for after-the-fact investigations of security incidents;\n and"},{"id":"au-11_obj.2.b","name":"objective","properties":[{"name":"label","value":"AU-11[2][b]"}],"prose":"meet regulatory and organizational information retention requirements."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\naudit record retention policy and procedures\\n\\nsecurity plan\\n\\norganization-defined retention period for audit records\\n\\naudit record archives\\n\\naudit logs\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit record retention responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]}]},{"id":"au-12","class":"SP800-53","title":"Audit Generation","parameters":[{"id":"au-12_prm_1","label":"organization-defined information system components","constraints":[{"detail":"all information system and network components where audit capability is deployed/available"}]},{"id":"au-12_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"AU-12"},{"name":"sort-id","value":"au-12"}],"parts":[{"id":"au-12_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-12_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Provides audit record generation capability for the auditable events defined in\n AU-2 a. at {{ au-12_prm_1 }};"},{"id":"au-12_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Allows {{ au-12_prm_2 }} to select which auditable events are to be\n audited by specific components of the information system; and"},{"id":"au-12_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Generates audit records for the events defined in AU-2 d. with the content defined\n in AU-3."}]},{"id":"au-12_gdn","name":"guidance","prose":"Audit records can be generated from many different information system components. The\n list of audited events is the set of events for which audits are to be generated.\n These events are typically a subset of all events for which the information system is\n capable of generating audit records.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"}]},{"id":"au-12_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-12.a_obj","name":"objective","properties":[{"name":"label","value":"AU-12(a)"}],"parts":[{"id":"au-12.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-12(a)[1]"}],"prose":"the organization defines the information system components which are to provide\n audit record generation capability for the auditable events defined in\n AU-2a;"},{"id":"au-12.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-12(a)[2]"}],"prose":"the information system provides audit record generation capability, for the\n auditable events defined in AU-2a, at organization-defined information system\n components;"}]},{"id":"au-12.b_obj","name":"objective","properties":[{"name":"label","value":"AU-12(b)"}],"parts":[{"id":"au-12.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-12(b)[1]"}],"prose":"the organization defines the personnel or roles allowed to select which\n auditable events are to be audited by specific components of the information\n system;"},{"id":"au-12.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-12(b)[2]"}],"prose":"the information system allows the organization-defined personnel or roles to\n select which auditable events are to be audited by specific components of the\n system; and"}]},{"id":"au-12.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-12(c)"}],"prose":"the information system generates audit records for the events defined in AU-2d\n with the content in defined in AU-3."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit record generation\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of auditable events\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit record generation responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing audit record generation capability"}]}],"controls":[{"id":"au-12.1","class":"SP800-53-enhancement","title":"System-wide / Time-correlated Audit Trail","parameters":[{"id":"au-12.1_prm_1","label":"organization-defined information system components","constraints":[{"detail":"all network, data storage, and computing devices"}]},{"id":"au-12.1_prm_2","label":"organization-defined level of tolerance for the relationship between time\n stamps of individual records in the audit trail"}],"properties":[{"name":"label","value":"AU-12(1)"},{"name":"sort-id","value":"au-12.01"}],"parts":[{"id":"au-12.1_smt","name":"statement","prose":"The information system compiles audit records from {{ au-12.1_prm_1 }} into a system-wide (logical or physical) audit trail\n that is time-correlated to within {{ au-12.1_prm_2 }}."},{"id":"au-12.1_gdn","name":"guidance","prose":"Audit trails are time-correlated if the time stamps in the individual audit\n records can be reliably related to the time stamps in other audit records to\n achieve a time ordering of the records within organizational tolerances.","links":[{"href":"#au-8","rel":"related","text":"AU-8"},{"href":"#au-12","rel":"related","text":"AU-12"}]},{"id":"au-12.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-12.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-12(1)[1]"}],"prose":"the organization defines the information system components from which audit\n records are to be compiled into a system-wide (logical or physical) audit\n trail;"},{"id":"au-12.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-12(1)[2]"}],"prose":"the organization defines the level of tolerance for the relationship between\n time stamps of individual records in the audit trail; and"},{"id":"au-12.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-12(1)[3]"}],"prose":"the information system compiles audit records from organization-defined\n information system components into a system-wide (logical or physical) audit\n trail that is time-correlated to within the organization-defined level of\n tolerance for the relationship between time stamps of individual records in the\n audit trail."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit record generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsystem-wide audit trail (logical or physical)\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit record generation responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing audit record generation capability"}]}]},{"id":"au-12.3","class":"SP800-53-enhancement","title":"Changes by Authorized Individuals","parameters":[{"id":"au-12.3_prm_1","label":"organization-defined individuals or roles","constraints":[{"detail":"service provider-defined individuals or roles with audit configuration responsibilities"}]},{"id":"au-12.3_prm_2","label":"organization-defined information system components","constraints":[{"detail":"all network, data storage, and computing devices"}]},{"id":"au-12.3_prm_3","label":"organization-defined selectable event criteria"},{"id":"au-12.3_prm_4","label":"organization-defined time thresholds"}],"properties":[{"name":"label","value":"AU-12(3)"},{"name":"sort-id","value":"au-12.03"}],"parts":[{"id":"au-12.3_smt","name":"statement","prose":"The information system provides the capability for {{ au-12.3_prm_1 }} to change the auditing to be performed on {{ au-12.3_prm_2 }} based on {{ au-12.3_prm_3 }} within\n {{ au-12.3_prm_4 }}."},{"id":"au-12.3_gdn","name":"guidance","prose":"This control enhancement enables organizations to extend or limit auditing as\n necessary to meet organizational requirements. Auditing that is limited to\n conserve information system resources may be extended to address certain threat\n situations. In addition, auditing may be limited to a specific set of events to\n facilitate audit reduction, analysis, and reporting. Organizations can establish\n time thresholds in which audit actions are changed, for example, near real-time,\n within minutes, or within hours.","links":[{"href":"#au-7","rel":"related","text":"AU-7"}]},{"id":"au-12.3_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"au-12.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-12(3)[1]"}],"prose":"the organization defines information system components on which auditing is to\n be performed;"},{"id":"au-12.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-12(3)[2]"}],"prose":"the organization defines individuals or roles authorized to change the auditing\n to be performed on organization-defined information system components;"},{"id":"au-12.3_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-12(3)[3]"}],"prose":"the organization defines time thresholds within which organization-defined\n individuals or roles can change the auditing to be performed on\n organization-defined information system components;"},{"id":"au-12.3_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-12(3)[4]"}],"prose":"the organization defines selectable event criteria that support the capability\n for organization-defined individuals or roles to change the auditing to be\n performed on organization-defined information system components; and"},{"id":"au-12.3_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-12(3)[5]"}],"prose":"the information system provides the capability for organization-defined\n individuals or roles to change the auditing to be performed on\n organization-defined information system components based on\n organization-defined selectable event criteria within organization-defined time\n thresholds."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit record generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsystem-generated list of individuals or roles authorized to change auditing to\n be performed\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit record generation responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing audit record generation capability"}]}]}]}]},{"id":"ca","class":"family","title":"Security Assessment and Authorization","controls":[{"id":"ca-1","class":"SP800-53","title":"Security Assessment and Authorization Policy and Procedures","parameters":[{"id":"ca-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ca-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ca-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-1"},{"name":"sort-id","value":"ca-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ca-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ca-1_prm_1 }}:","parts":[{"id":"ca-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A security assessment and authorization policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"ca-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the security assessment and\n authorization policy and associated security assessment and authorization\n controls; and"}]},{"id":"ca-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ca-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security assessment and authorization policy {{ ca-1_prm_2 }};\n and"},{"id":"ca-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Security assessment and authorization procedures {{ ca-1_prm_3 }}."}]}]},{"id":"ca-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the CA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ca-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-1.a_obj","name":"objective","properties":[{"name":"label","value":"CA-1(a)"}],"parts":[{"id":"ca-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)"}],"parts":[{"id":"ca-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(a)(1)[1]"}],"prose":"develops and documents a security assessment and authorization policy that\n addresses:","parts":[{"id":"ca-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ca-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ca-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ca-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ca-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ca-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ca-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ca-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the security assessment and authorization\n policy is to be disseminated;"},{"id":"ca-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-1(a)(1)[3]"}],"prose":"disseminates the security assessment and authorization policy to\n organization-defined personnel or roles;"}]},{"id":"ca-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"CA-1(a)(2)"}],"parts":[{"id":"ca-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n security assessment and authorization policy and associated assessment and\n authorization controls;"},{"id":"ca-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ca-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ca-1.b_obj","name":"objective","properties":[{"name":"label","value":"CA-1(b)"}],"parts":[{"id":"ca-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"CA-1(b)(1)"}],"parts":[{"id":"ca-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current security assessment\n and authorization policy;"},{"id":"ca-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(b)(1)[2]"}],"prose":"reviews and updates the current security assessment and authorization policy\n with the organization-defined frequency;"}]},{"id":"ca-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"CA-1(b)(2)"}],"parts":[{"id":"ca-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current security assessment\n and authorization procedures; and"},{"id":"ca-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(b)(2)[2]"}],"prose":"reviews and updates the current security assessment and authorization\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment and authorization\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ca-2","class":"SP800-53","title":"Security Assessments","parameters":[{"id":"ca-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ca-2_prm_2","label":"organization-defined individuals or roles","constraints":[{"detail":"individuals or roles to include FedRAMP PMO"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-2"},{"name":"sort-id","value":"ca-02"}],"links":[{"href":"#c5034e0c-eba6-4ecd-a541-79f0678f4ba4","rel":"reference","text":"Executive Order 13587"},{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"}],"parts":[{"id":"ca-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a security assessment plan that describes the scope of the assessment\n including:","parts":[{"id":"ca-2_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security controls and control enhancements under assessment;"},{"id":"ca-2_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Assessment procedures to be used to determine security control effectiveness;\n and"},{"id":"ca-2_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Assessment environment, assessment team, and assessment roles and\n responsibilities;"}]},{"id":"ca-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Assesses the security controls in the information system and its environment of\n operation {{ ca-2_prm_1 }} to determine the extent to which the\n controls are implemented correctly, operating as intended, and producing the\n desired outcome with respect to meeting established security requirements;"},{"id":"ca-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Produces a security assessment report that documents the results of the\n assessment; and"},{"id":"ca-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Provides the results of the security control assessment to {{ ca-2_prm_2 }}."},{"id":"ca-2_fr","name":"item","title":"CA-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-2_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Annual Assessment Guidance [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"id":"ca-2_gdn","name":"guidance","prose":"Organizations assess security controls in organizational information systems and the\n environments in which those systems operate as part of: (i) initial and ongoing\n security authorizations; (ii) FISMA annual assessments; (iii) continuous monitoring;\n and (iv) system development life cycle activities. Security assessments: (i) ensure\n that information security is built into organizational information systems; (ii)\n identify weaknesses and deficiencies early in the development process; (iii) provide\n essential information needed to make risk-based decisions as part of security\n authorization processes; and (iv) ensure compliance to vulnerability mitigation\n procedures. Assessments are conducted on the implemented security controls from\n Appendix F (main catalog) and Appendix G (Program Management controls) as documented\n in System Security Plans and Information Security Program Plans. Organizations can\n use other types of assessment activities such as vulnerability scanning and system\n monitoring to maintain the security posture of information systems during the entire\n life cycle. Security assessment reports document assessment results in sufficient\n detail as deemed necessary by organizations, to determine the accuracy and\n completeness of the reports and whether the security controls are implemented\n correctly, operating as intended, and producing the desired outcome with respect to\n meeting security requirements. The FISMA requirement for assessing security controls\n at least annually does not require additional assessment activities to those\n activities already in place in organizational security authorization processes.\n Security assessment results are provided to the individuals or roles appropriate for\n the types of assessments being conducted. For example, assessments conducted in\n support of security authorization decisions are provided to authorizing officials or\n authorizing official designated representatives. To satisfy annual assessment\n requirements, organizations can use assessment results from the following sources:\n (i) initial or ongoing information system authorizations; (ii) continuous monitoring;\n or (iii) system development life cycle activities. Organizations ensure that security\n assessment results are current, relevant to the determination of security control\n effectiveness, and obtained with the appropriate level of assessor independence.\n Existing security control assessment results can be reused to the extent that the\n results are still valid and can also be supplemented with additional assessments as\n needed. Subsequent to initial authorizations and in accordance with OMB policy,\n organizations assess security controls during continuous monitoring. Organizations\n establish the frequency for ongoing security control assessments in accordance with\n organizational continuous monitoring strategies. Information Assurance Vulnerability\n Alerts provide useful examples of vulnerability mitigation procedures. External\n audits (e.g., audits by external entities such as regulatory agencies) are outside\n the scope of this control.","links":[{"href":"#ca-5","rel":"related","text":"CA-5"},{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(a)"}],"prose":"develops a security assessment plan that describes the scope of the assessment\n including:","parts":[{"id":"ca-2.a.1_obj","name":"objective","properties":[{"name":"label","value":"CA-2(a)(1)"}],"prose":"security controls and control enhancements under assessment;"},{"id":"ca-2.a.2_obj","name":"objective","properties":[{"name":"label","value":"CA-2(a)(2)"}],"prose":"assessment procedures to be used to determine security control\n effectiveness;"},{"id":"ca-2.a.3_obj","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)"}],"parts":[{"id":"ca-2.a.3_obj.1","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)[1]"}],"prose":"assessment environment;"},{"id":"ca-2.a.3_obj.2","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)[2]"}],"prose":"assessment team;"},{"id":"ca-2.a.3_obj.3","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)[3]"}],"prose":"assessment roles and responsibilities;"}]}]},{"id":"ca-2.b_obj","name":"objective","properties":[{"name":"label","value":"CA-2(b)"}],"parts":[{"id":"ca-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(b)[1]"}],"prose":"defines the frequency to assess the security controls in the information system\n and its environment of operation;"},{"id":"ca-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-2(b)[2]"}],"prose":"assesses the security controls in the information system with the\n organization-defined frequency to determine the extent to which the controls\n are implemented correctly, operating as intended, and producing the desired\n outcome with respect to meeting established security requirements;"}]},{"id":"ca-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-2(c)"}],"prose":"produces a security assessment report that documents the results of the\n assessment;"},{"id":"ca-2.d_obj","name":"objective","properties":[{"name":"label","value":"CA-2(d)"}],"parts":[{"id":"ca-2.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(d)[1]"}],"prose":"defines individuals or roles to whom the results of the security control\n assessment are to be provided; and"},{"id":"ca-2.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-2(d)[2]"}],"prose":"provides the results of the security control assessment to organization-defined\n individuals or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security assessment planning\\n\\nprocedures addressing security assessments\\n\\nsecurity assessment plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting security assessment, security assessment plan\n development, and/or security assessment reporting"}]}],"controls":[{"id":"ca-2.1","class":"SP800-53-enhancement","title":"Independent Assessors","parameters":[{"id":"ca-2.1_prm_1","label":"organization-defined level of independence"}],"properties":[{"name":"label","value":"CA-2(1)"},{"name":"sort-id","value":"ca-02.01"}],"parts":[{"id":"ca-2.1_smt","name":"statement","prose":"The organization employs assessors or assessment teams with {{ ca-2.1_prm_1 }} to conduct security control assessments.","parts":[{"id":"ca-2.1_fr","name":"item","title":"CA-2 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-2.1_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"For JAB Authorization, must use an accredited Third Party Assessment Organization (3PAO)."}]}]},{"id":"ca-2.1_gdn","name":"guidance","prose":"Independent assessors or assessment teams are individuals or groups who conduct\n impartial assessments of organizational information systems. Impartiality implies\n that assessors are free from any perceived or actual conflicts of interest with\n regard to the development, operation, or management of the organizational\n information systems under assessment or to the determination of security control\n effectiveness. To achieve impartiality, assessors should not: (i) create a mutual\n or conflicting interest with the organizations where the assessments are being\n conducted; (ii) assess their own work; (iii) act as management or employees of the\n organizations they are serving; or (iv) place themselves in positions of advocacy\n for the organizations acquiring their services. Independent assessments can be\n obtained from elements within organizations or can be contracted to public or\n private sector entities outside of organizations. Authorizing officials determine\n the required level of independence based on the security categories of information\n systems and/or the ultimate risk to organizational operations, organizational\n assets, or individuals. Authorizing officials also determine if the level of\n assessor independence provides sufficient assurance that the results are sound and\n can be used to make credible, risk-based decisions. This includes determining\n whether contracted security assessment services have sufficient independence, for\n example, when information system owners are not directly involved in contracting\n processes or cannot unduly influence the impartiality of assessors conducting\n assessments. In special situations, for example, when organizations that own the\n information systems are small or organizational structures require that\n assessments are conducted by individuals that are in the developmental,\n operational, or management chain of system owners, independence in assessment\n processes can be achieved by ensuring that assessment results are carefully\n reviewed and analyzed by independent teams of experts to validate the\n completeness, accuracy, integrity, and reliability of the results. Organizations\n recognize that assessments performed for purposes other than direct support to\n authorization decisions are, when performed by assessors with sufficient\n independence, more likely to be useable for such decisions, thereby reducing the\n need to repeat assessments."},{"id":"ca-2.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-2.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(1)[1]"}],"prose":"defines the level of independence to be employed to conduct security control\n assessments; and"},{"id":"ca-2.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-2(1)[2]"}],"prose":"employs assessors or assessment teams with the organization-defined level of\n independence to conduct security control assessments."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security assessments\\n\\nsecurity authorization package (including security plan, security assessment\n plan, security assessment report, plan of action and milestones, authorization\n statement)\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ca-2.2","class":"SP800-53-enhancement","title":"Specialized Assessments","parameters":[{"id":"ca-2.2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ca-2.2_prm_2"},{"id":"ca-2.2_prm_3"},{"id":"ca-2.2_prm_4","depends-on":"ca-2.2_prm_3","label":"organization-defined other forms of security assessment"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-2(2)"},{"name":"sort-id","value":"ca-02.02"}],"parts":[{"id":"ca-2.2_smt","name":"statement","prose":"The organization includes as part of security control assessments, {{ ca-2.2_prm_1 }}, {{ ca-2.2_prm_2 }}, {{ ca-2.2_prm_3 }}.","parts":[{"id":"ca-2.2_fr","name":"item","title":"CA-2 (2) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-2.2_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"To include 'announced', 'vulnerability scanning'"}]}]},{"id":"ca-2.2_gdn","name":"guidance","prose":"Organizations can employ information system monitoring, insider threat\n assessments, malicious user testing, and other forms of testing (e.g.,\n verification and validation) to improve readiness by exercising organizational\n capabilities and indicating current performance levels as a means of focusing\n actions to improve security. Organizations conduct assessment activities in\n accordance with applicable federal laws, Executive Orders, directives, policies,\n regulations, and standards. Authorizing officials approve the assessment methods\n in coordination with the organizational risk executive function. Organizations can\n incorporate vulnerabilities uncovered during assessments into vulnerability\n remediation processes.","links":[{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"ca-2.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-2.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(2)[1]"}],"prose":"selects one or more of the following forms of specialized security assessment\n to be included as part of security control assessments:","parts":[{"id":"ca-2.2_obj.1.a","name":"objective","properties":[{"name":"label","value":"CA-2(2)[1][a]"}],"prose":"in-depth monitoring;"},{"id":"ca-2.2_obj.1.b","name":"objective","properties":[{"name":"label","value":"CA-2(2)[1][b]"}],"prose":"vulnerability scanning;"},{"id":"ca-2.2_obj.1.c","name":"objective","properties":[{"name":"label","value":"CA-2(2)[1][c]"}],"prose":"malicious user testing;"},{"id":"ca-2.2_obj.1.d","name":"objective","properties":[{"name":"label","value":"CA-2(2)[1][d]"}],"prose":"insider threat assessment;"},{"id":"ca-2.2_obj.1.e","name":"objective","properties":[{"name":"label","value":"CA-2(2)[1][e]"}],"prose":"performance/load testing; and/or"},{"id":"ca-2.2_obj.1.f","name":"objective","properties":[{"name":"label","value":"CA-2(2)[1][f]"}],"prose":"other forms of organization-defined specialized security assessment;"}]},{"id":"ca-2.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(2)[2]"}],"prose":"defines the frequency for conducting the selected form(s) of specialized\n security assessment;"},{"id":"ca-2.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(2)[3]"}],"prose":"defines whether the specialized security assessment will be announced or\n unannounced; and"},{"id":"ca-2.2_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-2(2)[4]"}],"prose":"conducts announced or unannounced organization-defined forms of specialized\n security assessments with the organization-defined frequency as part of\n security control assessments."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security assessments\\n\\nsecurity plan\\n\\nsecurity assessment plan\\n\\nsecurity assessment report\\n\\nsecurity assessment evidence\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting security control assessment"}]}]},{"id":"ca-2.3","class":"SP800-53-enhancement","title":"External Organizations","parameters":[{"id":"ca-2.3_prm_1","label":"organization-defined information system","constraints":[{"detail":"any FedRAMP Accredited 3PAO"}]},{"id":"ca-2.3_prm_2","label":"organization-defined external organization","constraints":[{"detail":"any FedRAMP Accredited 3PAO"}]},{"id":"ca-2.3_prm_3","label":"organization-defined requirements","constraints":[{"detail":"the conditions of the JAB/AO in the FedRAMP Repository"}]}],"properties":[{"name":"label","value":"CA-2(3)"},{"name":"sort-id","value":"ca-02.03"}],"parts":[{"id":"ca-2.3_smt","name":"statement","prose":"The organization accepts the results of an assessment of {{ ca-2.3_prm_1 }} performed by {{ ca-2.3_prm_2 }} when\n the assessment meets {{ ca-2.3_prm_3 }}."},{"id":"ca-2.3_gdn","name":"guidance","prose":"Organizations may often rely on assessments of specific information systems by\n other (external) organizations. Utilizing such existing assessments (i.e., reusing\n existing assessment evidence) can significantly decrease the time and resources\n required for organizational assessments by limiting the amount of independent\n assessment activities that organizations need to perform. The factors that\n organizations may consider in determining whether to accept assessment results\n from external organizations can vary. Determinations for accepting assessment\n results can be based on, for example, past assessment experiences one organization\n has had with another organization, the reputation that organizations have with\n regard to assessments, the level of detail of supporting assessment documentation\n provided, or mandates imposed upon organizations by federal legislation, policies,\n or directives."},{"id":"ca-2.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-2.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(3)[1]"}],"prose":"defines an information system for which the results of a security assessment\n performed by an external organization are to be accepted;"},{"id":"ca-2.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(3)[2]"}],"prose":"defines an external organization from which to accept a security assessment\n performed on an organization-defined information system;"},{"id":"ca-2.3_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(3)[3]"}],"prose":"defines the requirements to be met by a security assessment performed by\n organization-defined external organization on organization-defined information\n system; and"},{"id":"ca-2.3_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-2(3)[4]"}],"prose":"accepts the results of an assessment of an organization-defined information\n system performed by an organization-defined external organization when the\n assessment meets organization-defined requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security assessments\\n\\nsecurity plan\\n\\nsecurity assessment requirements\\n\\nsecurity assessment plan\\n\\nsecurity assessment report\\n\\nsecurity assessment evidence\\n\\nplan of action and milestones\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel performing security assessments for the specified external\n organization"}]}]}]},{"id":"ca-3","class":"SP800-53","title":"System Interconnections","parameters":[{"id":"ca-3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"At least annually and on input from FedRAMP"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-3"},{"name":"sort-id","value":"ca-03"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#2711f068-734e-4afd-94ba-0b22247fbc88","rel":"reference","text":"NIST Special Publication 800-47"}],"parts":[{"id":"ca-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Authorizes connections from the information system to other information systems\n through the use of Interconnection Security Agreements;"},{"id":"ca-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents, for each interconnection, the interface characteristics, security\n requirements, and the nature of the information communicated; and"},{"id":"ca-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews and updates Interconnection Security Agreements {{ ca-3_prm_1 }}."}]},{"id":"ca-3_gdn","name":"guidance","prose":"This control applies to dedicated connections between information systems (i.e.,\n system interconnections) and does not apply to transitory, user-controlled\n connections such as email and website browsing. Organizations carefully consider the\n risks that may be introduced when information systems are connected to other systems\n with different security requirements and security controls, both within organizations\n and external to organizations. Authorizing officials determine the risk associated\n with information system connections and the appropriate controls employed. If\n interconnecting systems have the same authorizing official, organizations do not need\n to develop Interconnection Security Agreements. Instead, organizations can describe\n the interface characteristics between those interconnecting systems in their\n respective security plans. If interconnecting systems have different authorizing\n officials within the same organization, organizations can either develop\n Interconnection Security Agreements or describe the interface characteristics between\n systems in the security plans for the respective systems. Organizations may also\n incorporate Interconnection Security Agreement information into formal contracts,\n especially for interconnections established between federal agencies and nonfederal\n (i.e., private sector) organizations. Risk considerations also include information\n systems sharing the same networks. For certain technologies (e.g., space, unmanned\n aerial vehicles, and medical devices), there may be specialized connections in place\n during preoperational testing. Such connections may require Interconnection Security\n Agreements and be subject to additional security controls.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#au-16","rel":"related","text":"AU-16"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#sa-9","rel":"related","text":"SA-9"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-3(a)"}],"prose":"authorizes connections from the information system to other information systems\n through the use of Interconnection Security Agreements;"},{"id":"ca-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-3(b)"}],"prose":"documents, for each interconnection:","parts":[{"id":"ca-3.b_obj.1","name":"objective","properties":[{"name":"label","value":"CA-3(b)[1]"}],"prose":"the interface characteristics;"},{"id":"ca-3.b_obj.2","name":"objective","properties":[{"name":"label","value":"CA-3(b)[2]"}],"prose":"the security requirements;"},{"id":"ca-3.b_obj.3","name":"objective","properties":[{"name":"label","value":"CA-3(b)[3]"}],"prose":"the nature of the information communicated;"}]},{"id":"ca-3.c_obj","name":"objective","properties":[{"name":"label","value":"CA-3(c)"}],"parts":[{"id":"ca-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-3(c)[1]"}],"prose":"defines the frequency to review and update Interconnection Security Agreements;\n and"},{"id":"ca-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-3(c)[2]"}],"prose":"reviews and updates Interconnection Security Agreements with the\n organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\ninformation system Interconnection Security Agreements\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for developing, implementing, or\n approving information system interconnection agreements\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel managing the system(s) to which the Interconnection Security Agreement\n applies"}]}],"controls":[{"id":"ca-3.3","class":"SP800-53-enhancement","title":"Unclassified Non-national Security System Connections","parameters":[{"id":"ca-3.3_prm_1","label":"organization-defined unclassified, non-national security system"},{"id":"ca-3.3_prm_2","label":"Assignment; organization-defined boundary protection device","constraints":[{"detail":"boundary protections which meet the Trusted Internet Connection (TIC) requirements"}]}],"properties":[{"name":"label","value":"CA-3(3)"},{"name":"sort-id","value":"ca-03.03"}],"parts":[{"id":"ca-3.3_smt","name":"statement","prose":"The organization prohibits the direct connection of an {{ ca-3.3_prm_1 }} to an external network without the use of {{ ca-3.3_prm_2 }}.","parts":[{"id":"ca-3.3_fr","name":"item","title":"CA-3 (3) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-3.3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Refer to Appendix H - Cloud Considerations of the TIC 2.0 Reference Architecture document."}]}]},{"id":"ca-3.3_gdn","name":"guidance","prose":"Organizations typically do not have control over external networks (e.g., the\n Internet). Approved boundary protection devices (e.g., routers, firewalls) mediate\n communications (i.e., information flows) between unclassified non-national\n security systems and external networks. This control enhancement is required for\n organizations processing, storing, or transmitting Controlled Unclassified\n Information (CUI)."},{"id":"ca-3.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-3.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-3(3)[1]"}],"prose":"defines an unclassified, non-national security system whose direct connection\n to an external network is to be prohibited without the use of approved boundary\n protection device;"},{"id":"ca-3.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-3(3)[2]"}],"prose":"defines a boundary protection device to be used to establish the direct\n connection of an organization-defined unclassified, non-national security\n system to an external network; and"},{"id":"ca-3.3_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-3(3)[3]"}],"prose":"prohibits the direct connection of an organization-defined unclassified,\n non-national security system to an external network without the use of an\n organization-defined boundary protection device."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\ninformation system interconnection security agreements\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity assessment report\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for managing direct connections to\n external networks\\n\\nnetwork administrators\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel managing directly connected external networks"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting the management of external network\n connections"}]}]},{"id":"ca-3.5","class":"SP800-53-enhancement","title":"Restrictions On External System Connections","parameters":[{"id":"ca-3.5_prm_1","constraints":[{"detail":"deny-all, permit by exception"}]},{"id":"ca-3.5_prm_2","label":"organization-defined information systems","constraints":[{"detail":"any systems"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-3(5)"},{"name":"sort-id","value":"ca-03.05"}],"parts":[{"id":"ca-3.5_smt","name":"statement","prose":"The organization employs {{ ca-3.5_prm_1 }} policy for allowing\n {{ ca-3.5_prm_2 }} to connect to external information\n systems.","parts":[{"id":"ca-3.5_fr","name":"item","title":"CA-3 (5) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-3.5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"For JAB Authorization, CSPs shall include details of this control in their Architecture Briefing"}]}]},{"id":"ca-3.5_gdn","name":"guidance","prose":"Organizations can constrain information system connectivity to external domains\n (e.g., websites) by employing one of two policies with regard to such\n connectivity: (i) allow-all, deny by exception, also known as blacklisting (the\n weaker of the two policies); or (ii) deny-all, allow by exception, also known as\n whitelisting (the stronger of the two policies). For either policy, organizations\n determine what exceptions, if any, are acceptable.","links":[{"href":"#cm-7","rel":"related","text":"CM-7"}]},{"id":"ca-3.5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ca-3.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-3(5)[1]"}],"prose":"defines information systems to be allowed to connect to external information\n systems;"},{"id":"ca-3.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-3(5)[2]"}],"prose":"employs one of the following policies for allowing organization-defined\n information systems to connect to external information systems:","parts":[{"id":"ca-3.5_obj.2.a","name":"objective","properties":[{"name":"label","value":"CA-3(5)[2][a]"}],"prose":"allow-all policy;"},{"id":"ca-3.5_obj.2.b","name":"objective","properties":[{"name":"label","value":"CA-3(5)[2][b]"}],"prose":"deny-by-exception policy;"},{"id":"ca-3.5_obj.2.c","name":"objective","properties":[{"name":"label","value":"CA-3(5)[2][c]"}],"prose":"deny-all policy; or"},{"id":"ca-3.5_obj.2.d","name":"objective","properties":[{"name":"label","value":"CA-3(5)[2][d]"}],"prose":"permit-by-exception policy."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\ninformation system interconnection agreements\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity assessment report\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for managing connections to\n external information systems\\n\\nnetwork administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing restrictions on external system\n connections"}]}]}]},{"id":"ca-5","class":"SP800-53","title":"Plan of Action and Milestones","parameters":[{"id":"ca-5_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-5"},{"name":"sort-id","value":"ca-05"}],"links":[{"href":"#2c5884cd-7b96-425c-862a-99877e1cf909","rel":"reference","text":"OMB Memorandum 02-01"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"}],"parts":[{"id":"ca-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a plan of action and milestones for the information system to document\n the organization’s planned remedial actions to correct weaknesses or deficiencies\n noted during the assessment of the security controls and to reduce or eliminate\n known vulnerabilities in the system; and"},{"id":"ca-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Updates existing plan of action and milestones {{ ca-5_prm_1 }}\n based on the findings from security controls assessments, security impact\n analyses, and continuous monitoring activities."},{"id":"ca-5_fr","name":"item","title":"CA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-5_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Plan of Action & Milestones (POA&M) must be provided at least monthly."},{"id":"ca-5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Plan of Action & Milestones (POA&M) Template Completion Guide [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"id":"ca-5_gdn","name":"guidance","prose":"Plans of action and milestones are key documents in security authorization packages\n and are subject to federal reporting requirements established by OMB.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#pm-4","rel":"related","text":"PM-4"}]},{"id":"ca-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-5.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-5(a)"}],"prose":"develops a plan of action and milestones for the information system to:","parts":[{"id":"ca-5.a_obj.1","name":"objective","properties":[{"name":"label","value":"CA-5(a)[1]"}],"prose":"document the organization’s planned remedial actions to correct weaknesses or\n deficiencies noted during the assessment of the security controls;"},{"id":"ca-5.a_obj.2","name":"objective","properties":[{"name":"label","value":"CA-5(a)[2]"}],"prose":"reduce or eliminate known vulnerabilities in the system;"}]},{"id":"ca-5.b_obj","name":"objective","properties":[{"name":"label","value":"CA-5(b)"}],"parts":[{"id":"ca-5.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-5(b)[1]"}],"prose":"defines the frequency to update the existing plan of action and milestones;"},{"id":"ca-5.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-5(b)[2]"}],"prose":"updates the existing plan of action and milestones with the\n organization-defined frequency based on the findings from:","parts":[{"id":"ca-5.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"CA-5(b)[2][a]"}],"prose":"security controls assessments;"},{"id":"ca-5.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"CA-5(b)[2][b]"}],"prose":"security impact analyses; and"},{"id":"ca-5.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"CA-5(b)[2][c]"}],"prose":"continuous monitoring activities."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing plan of action and milestones\\n\\nsecurity plan\\n\\nsecurity assessment plan\\n\\nsecurity assessment report\\n\\nsecurity assessment evidence\\n\\nplan of action and milestones\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with plan of action and milestones development and\n implementation responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms for developing, implementing, and maintaining plan of action\n and milestones"}]}]},{"id":"ca-6","class":"SP800-53","title":"Security Authorization","parameters":[{"id":"ca-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least every three (3) years or when a significant change occurs"}]}],"properties":[{"name":"label","value":"CA-6"},{"name":"sort-id","value":"ca-06"}],"links":[{"href":"#9f77f845-e3ea-4ca4-b2c0-aa9eedc214ab","rel":"reference","text":"OMB Circular A-130"},{"href":"#bedb15b7-ec5c-4a68-807f-385125751fcd","rel":"reference","text":"OMB Memorandum 11-33"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"}],"parts":[{"id":"ca-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Assigns a senior-level executive or manager as the authorizing official for the\n information system;"},{"id":"ca-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Ensures that the authorizing official authorizes the information system for\n processing before commencing operations; and"},{"id":"ca-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Updates the security authorization {{ ca-6_prm_1 }}."},{"id":"ca-6_fr","name":"item","title":"CA-6(c) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F. The service provider describes the types of changes to the information system or the environment of operations that would impact the risk posture. The types of changes are approved and accepted by the JAB/AO."}]}]},{"id":"ca-6_gdn","name":"guidance","prose":"Security authorizations are official management decisions, conveyed through\n authorization decision documents, by senior organizational officials or executives\n (i.e., authorizing officials) to authorize operation of information systems and to\n explicitly accept the risk to organizational operations and assets, individuals,\n other organizations, and the Nation based on the implementation of agreed-upon\n security controls. Authorizing officials provide budgetary oversight for\n organizational information systems or assume responsibility for the mission/business\n operations supported by those systems. The security authorization process is an\n inherently federal responsibility and therefore, authorizing officials must be\n federal employees. Through the security authorization process, authorizing officials\n assume responsibility and are accountable for security risks associated with the\n operation and use of organizational information systems. Accordingly, authorizing\n officials are in positions with levels of authority commensurate with understanding\n and accepting such information security-related risks. OMB policy requires that\n organizations conduct ongoing authorizations of information systems by implementing\n continuous monitoring programs. Continuous monitoring programs can satisfy three-year\n reauthorization requirements, so separate reauthorization processes are not\n necessary. Through the employment of comprehensive continuous monitoring processes,\n critical information contained in authorization packages (i.e., security plans,\n security assessment reports, and plans of action and milestones) is updated on an\n ongoing basis, providing authorizing officials and information system owners with an\n up-to-date status of the security state of organizational information systems and\n environments of operation. To reduce the administrative cost of security\n reauthorization, authorizing officials use the results of continuous monitoring\n processes to the maximum extent possible as the basis for rendering reauthorization\n decisions.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#pm-10","rel":"related","text":"PM-10"}]},{"id":"ca-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-6.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-6(a)"}],"prose":"assigns a senior-level executive or manager as the authorizing official for the\n information system;"},{"id":"ca-6.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-6(b)"}],"prose":"ensures that the authorizing official authorizes the information system for\n processing before commencing operations;"},{"id":"ca-6.c_obj","name":"objective","properties":[{"name":"label","value":"CA-6(c)"}],"parts":[{"id":"ca-6.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-6(c)[1]"}],"prose":"defines the frequency to update the security authorization; and"},{"id":"ca-6.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-6(c)[2]"}],"prose":"updates the security authorization with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security authorization\\n\\nsecurity authorization package (including security plan\\n\\nsecurity assessment report\\n\\nplan of action and milestones\\n\\nauthorization statement)\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security authorization responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms that facilitate security authorizations and updates"}]}]},{"id":"ca-7","class":"SP800-53","title":"Continuous Monitoring","parameters":[{"id":"ca-7_prm_1","label":"organization-defined metrics"},{"id":"ca-7_prm_2","label":"organization-defined frequencies"},{"id":"ca-7_prm_3","label":"organization-defined frequencies"},{"id":"ca-7_prm_4","label":"organization-defined personnel or roles","constraints":[{"detail":"to meet Federal and FedRAMP requirements (See additional guidance)"}]},{"id":"ca-7_prm_5","label":"organization-defined frequency","constraints":[{"detail":"to meet Federal and FedRAMP requirements (See additional guidance)"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-7"},{"name":"sort-id","value":"ca-07"}],"links":[{"href":"#bedb15b7-ec5c-4a68-807f-385125751fcd","rel":"reference","text":"OMB Memorandum 11-33"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"},{"href":"#8ade2fbe-e468-4ca8-9a40-54d7f23c32bb","rel":"reference","text":"US-CERT Technical Cyber Security Alerts"},{"href":"#2d8b14e9-c8b5-4d3d-8bdc-155078f3281b","rel":"reference","text":"DoD Information Assurance Vulnerability Alerts"}],"parts":[{"id":"ca-7_smt","name":"statement","prose":"The organization develops a continuous monitoring strategy and implements a\n continuous monitoring program that includes:","parts":[{"id":"ca-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishment of {{ ca-7_prm_1 }} to be monitored;"},{"id":"ca-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishment of {{ ca-7_prm_2 }} for monitoring and {{ ca-7_prm_3 }} for assessments supporting such monitoring;"},{"id":"ca-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ongoing security control assessments in accordance with the organizational\n continuous monitoring strategy;"},{"id":"ca-7_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Ongoing security status monitoring of organization-defined metrics in accordance\n with the organizational continuous monitoring strategy;"},{"id":"ca-7_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Correlation and analysis of security-related information generated by assessments\n and monitoring;"},{"id":"ca-7_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Response actions to address results of the analysis of security-related\n information; and"},{"id":"ca-7_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Reporting the security status of organization and the information system to\n {{ ca-7_prm_4 }}\n {{ ca-7_prm_5 }}."},{"id":"ca-7_fr","name":"item","title":"CA-7 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-7_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Operating System Scans: at least monthly. Database and Web Application Scans: at least monthly. All scans performed by Independent Assessor: at least annually."},{"id":"ca-7_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"CSPs must provide evidence of closure and remediation of high vulnerabilities within the timeframe for standard POA&M updates."},{"id":"ca-7_fr_gdn.2","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Continuous Monitoring Strategy Guide [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"id":"ca-7_gdn","name":"guidance","prose":"Continuous monitoring programs facilitate ongoing awareness of threats,\n vulnerabilities, and information security to support organizational risk management\n decisions. The terms continuous and ongoing imply that organizations assess/analyze\n security controls and information security-related risks at a frequency sufficient to\n support organizational risk-based decisions. The results of continuous monitoring\n programs generate appropriate risk response actions by organizations. Continuous\n monitoring programs also allow organizations to maintain the security authorizations\n of information systems and common controls over time in highly dynamic environments\n of operation with changing mission/business needs, threats, vulnerabilities, and\n technologies. Having access to security-related information on a continuing basis\n through reports/dashboards gives organizational officials the capability to make more\n effective and timely risk management decisions, including ongoing security\n authorization decisions. Automation supports more frequent updates to security\n authorization packages, hardware/software/firmware inventories, and other system\n information. Effectiveness is further enhanced when continuous monitoring outputs are\n formatted to provide information that is specific, measurable, actionable, relevant,\n and timely. Continuous monitoring activities are scaled in accordance with the\n security categories of information systems.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-5","rel":"related","text":"CA-5"},{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#pm-6","rel":"related","text":"PM-6"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-2","rel":"related","text":"SI-2"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-7_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ca-7.a_obj","name":"objective","properties":[{"name":"label","value":"CA-7(a)"}],"parts":[{"id":"ca-7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(a)[1]"}],"prose":"develops a continuous monitoring strategy that defines metrics to be\n monitored;"},{"id":"ca-7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(a)[2]"}],"prose":"develops a continuous monitoring strategy that includes monitoring of\n organization-defined metrics;"},{"id":"ca-7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(a)[3]"}],"prose":"implements a continuous monitoring program that includes monitoring of\n organization-defined metrics in accordance with the organizational continuous\n monitoring strategy;"}]},{"id":"ca-7.b_obj","name":"objective","properties":[{"name":"label","value":"CA-7(b)"}],"parts":[{"id":"ca-7.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(b)[1]"}],"prose":"develops a continuous monitoring strategy that defines frequencies for\n monitoring;"},{"id":"ca-7.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(b)[2]"}],"prose":"defines frequencies for assessments supporting monitoring;"},{"id":"ca-7.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(b)[3]"}],"prose":"develops a continuous monitoring strategy that includes establishment of the\n organization-defined frequencies for monitoring and for assessments supporting\n monitoring;"},{"id":"ca-7.b_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(b)[4]"}],"prose":"implements a continuous monitoring program that includes establishment of\n organization-defined frequencies for monitoring and for assessments supporting\n such monitoring in accordance with the organizational continuous monitoring\n strategy;"}]},{"id":"ca-7.c_obj","name":"objective","properties":[{"name":"label","value":"CA-7(c)"}],"parts":[{"id":"ca-7.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(c)[1]"}],"prose":"develops a continuous monitoring strategy that includes ongoing security\n control assessments;"},{"id":"ca-7.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(c)[2]"}],"prose":"implements a continuous monitoring program that includes ongoing security\n control assessments in accordance with the organizational continuous monitoring\n strategy;"}]},{"id":"ca-7.d_obj","name":"objective","properties":[{"name":"label","value":"CA-7(d)"}],"parts":[{"id":"ca-7.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(d)[1]"}],"prose":"develops a continuous monitoring strategy that includes ongoing security status\n monitoring of organization-defined metrics;"},{"id":"ca-7.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(d)[2]"}],"prose":"implements a continuous monitoring program that includes ongoing security\n status monitoring of organization-defined metrics in accordance with the\n organizational continuous monitoring strategy;"}]},{"id":"ca-7.e_obj","name":"objective","properties":[{"name":"label","value":"CA-7(e)"}],"parts":[{"id":"ca-7.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(e)[1]"}],"prose":"develops a continuous monitoring strategy that includes correlation and\n analysis of security-related information generated by assessments and\n monitoring;"},{"id":"ca-7.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(e)[2]"}],"prose":"implements a continuous monitoring program that includes correlation and\n analysis of security-related information generated by assessments and\n monitoring in accordance with the organizational continuous monitoring\n strategy;"}]},{"id":"ca-7.f_obj","name":"objective","properties":[{"name":"label","value":"CA-7(f)"}],"parts":[{"id":"ca-7.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(f)[1]"}],"prose":"develops a continuous monitoring strategy that includes response actions to\n address results of the analysis of security-related information;"},{"id":"ca-7.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(f)[2]"}],"prose":"implements a continuous monitoring program that includes response actions to\n address results of the analysis of security-related information in accordance\n with the organizational continuous monitoring strategy;"}]},{"id":"ca-7.g_obj","name":"objective","properties":[{"name":"label","value":"CA-7(g)"}],"parts":[{"id":"ca-7.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(g)[1]"}],"prose":"develops a continuous monitoring strategy that defines the personnel or roles\n to whom the security status of the organization and information system are to\n be reported;"},{"id":"ca-7.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(g)[2]"}],"prose":"develops a continuous monitoring strategy that defines the frequency to report\n the security status of the organization and information system to\n organization-defined personnel or roles;"},{"id":"ca-7.g_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(g)[3]"}],"prose":"develops a continuous monitoring strategy that includes reporting the security\n status of the organization or information system to organizational-defined\n personnel or roles with the organization-defined frequency; and"},{"id":"ca-7.g_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(g)[4]"}],"prose":"implements a continuous monitoring program that includes reporting the security\n status of the organization and information system to organization-defined\n personnel or roles with the organization-defined frequency in accordance with\n the organizational continuous monitoring strategy."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing continuous monitoring of information system security\n controls\\n\\nprocedures addressing configuration management\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nplan of action and milestones\\n\\ninformation system monitoring records\\n\\nconfiguration management records, security impact analyses\\n\\nstatus reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with continuous monitoring responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Mechanisms implementing continuous monitoring"}]}],"controls":[{"id":"ca-7.1","class":"SP800-53-enhancement","title":"Independent Assessment","parameters":[{"id":"ca-7.1_prm_1","label":"organization-defined level of independence"}],"properties":[{"name":"label","value":"CA-7(1)"},{"name":"sort-id","value":"ca-07.01"}],"parts":[{"id":"ca-7.1_smt","name":"statement","prose":"The organization employs assessors or assessment teams with {{ ca-7.1_prm_1 }} to monitor the security controls in the information\n system on an ongoing basis."},{"id":"ca-7.1_gdn","name":"guidance","prose":"Organizations can maximize the value of assessments of security controls during\n the continuous monitoring process by requiring that such assessments be conducted\n by assessors or assessment teams with appropriate levels of independence based on\n continuous monitoring strategies. Assessor independence provides a degree of\n impartiality to the monitoring process. To achieve such impartiality, assessors\n should not: (i) create a mutual or conflicting interest with the organizations\n where the assessments are being conducted; (ii) assess their own work; (iii) act\n as management or employees of the organizations they are serving; or (iv) place\n themselves in advocacy positions for the organizations acquiring their\n services."},{"id":"ca-7.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-7.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(1)[1]"}],"prose":"defines a level of independence to be employed to monitor the security controls\n in the information system on an ongoing basis; and"},{"id":"ca-7.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-7(1)[2]"}],"prose":"employs assessors or assessment teams with the organization-defined level of\n independence to monitor the security controls in the information system on an\n ongoing basis."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing continuous monitoring of information system security\n controls\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nplan of action and milestones\\n\\ninformation system monitoring records\\n\\nsecurity impact analyses\\n\\nstatus reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with continuous monitoring responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ca-7.3","class":"SP800-53-enhancement","title":"Trend Analyses","properties":[{"name":"label","value":"CA-7(3)"},{"name":"sort-id","value":"ca-07.03"}],"parts":[{"id":"ca-7.3_smt","name":"statement","prose":"The organization employs trend analyses to determine if security control\n implementations, the frequency of continuous monitoring activities, and/or the\n types of activities used in the continuous monitoring process need to be modified\n based on empirical data."},{"id":"ca-7.3_gdn","name":"guidance","prose":"Trend analyses can include, for example, examining recent threat information\n regarding the types of threat events that have occurred within the organization or\n across the federal government, success rates of certain types of cyber attacks,\n emerging vulnerabilities in information technologies, evolving social engineering\n techniques, results from multiple security control assessments, the effectiveness\n of configuration settings, and findings from Inspectors General or auditors."},{"id":"ca-7.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization employs trend analyses to determine if the following\n items need to be modified based on empirical data:","parts":[{"id":"ca-7.3_obj.1","name":"objective","properties":[{"name":"label","value":"CA-7(3)[1]"}],"prose":"security control implementations;"},{"id":"ca-7.3_obj.2","name":"objective","properties":[{"name":"label","value":"CA-7(3)[2]"}],"prose":"the frequency of continuous monitoring activities; and/or"},{"id":"ca-7.3_obj.3","name":"objective","properties":[{"name":"label","value":"CA-7(3)[3]"}],"prose":"the types of activities used in the continuous monitoring process."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Continuous monitoring strategy\\n\\nSecurity assessment and authorization policy\\n\\nprocedures addressing continuous monitoring of information system security\n controls\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nplan of action and milestones\\n\\ninformation system monitoring records\\n\\nsecurity impact analyses\\n\\nstatus reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with continuous monitoring responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"ca-8","class":"SP800-53","title":"Penetration Testing","parameters":[{"id":"ca-8_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ca-8_prm_2","label":"organization-defined information systems or system components"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-8"},{"name":"sort-id","value":"ca-08"}],"parts":[{"id":"ca-8_smt","name":"statement","prose":"The organization conducts penetration testing {{ ca-8_prm_1 }} on\n {{ ca-8_prm_2 }}.","parts":[{"id":"ca-8_fr","name":"item","title":"CA-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-8_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Penetration Test Guidance [https://www.FedRAMP.gov/documents/](https://www.FedRAMP.gov/documents/)\n "}]}]},{"id":"ca-8_gdn","name":"guidance","prose":"Penetration testing is a specialized type of assessment conducted on information\n systems or individual system components to identify vulnerabilities that could be\n exploited by adversaries. Such testing can be used to either validate vulnerabilities\n or determine the degree of resistance organizational information systems have to\n adversaries within a set of specified constraints (e.g., time, resources, and/or\n skills). Penetration testing attempts to duplicate the actions of adversaries in\n carrying out hostile cyber attacks against organizations and provides a more in-depth\n analysis of security-related weaknesses/deficiencies. Organizations can also use the\n results of vulnerability analyses to support penetration testing activities.\n Penetration testing can be conducted on the hardware, software, or firmware\n components of an information system and can exercise both physical and technical\n security controls. A standard method for penetration testing includes, for example:\n (i) pretest analysis based on full knowledge of the target system; (ii) pretest\n identification of potential vulnerabilities based on pretest analysis; and (iii)\n testing designed to determine exploitability of identified vulnerabilities. All\n parties agree to the rules of engagement before the commencement of penetration\n testing scenarios. Organizations correlate the penetration testing rules of\n engagement with the tools, techniques, and procedures that are anticipated to be\n employed by adversaries carrying out attacks. Organizational risk assessments guide\n decisions on the level of independence required for personnel conducting penetration\n testing.","links":[{"href":"#sa-12","rel":"related","text":"SA-12"}]},{"id":"ca-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-8_obj.1","name":"objective","properties":[{"name":"label","value":"CA-8[1]"}],"prose":"defines information systems or system components on which penetration testing is\n to be conducted;"},{"id":"ca-8_obj.2","name":"objective","properties":[{"name":"label","value":"CA-8[2]"}],"prose":"defines the frequency to conduct penetration testing on organization-defined\n information systems or system components; and"},{"id":"ca-8_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-8[3]"}],"prose":"conducts penetration testing on organization-defined information systems or system\n components with the organization-defined frequency."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing penetration testing\\n\\nsecurity plan\\n\\nsecurity assessment plan\\n\\npenetration test report\\n\\nsecurity assessment report\\n\\nsecurity assessment evidence\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities,\n system/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting penetration testing"}]}],"controls":[{"id":"ca-8.1","class":"SP800-53-enhancement","title":"Independent Penetration Agent or Team","properties":[{"name":"label","value":"CA-8(1)"},{"name":"sort-id","value":"ca-08.01"}],"parts":[{"id":"ca-8.1_smt","name":"statement","prose":"The organization employs an independent penetration agent or penetration team to\n perform penetration testing on the information system or system components."},{"id":"ca-8.1_gdn","name":"guidance","prose":"Independent penetration agents or teams are individuals or groups who conduct\n impartial penetration testing of organizational information systems. Impartiality\n implies that penetration agents or teams are free from any perceived or actual\n conflicts of interest with regard to the development, operation, or management of\n the information systems that are the targets of the penetration testing.\n Supplemental guidance for CA-2 (1) provides additional information regarding\n independent assessments that can be applied to penetration testing.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"}]},{"id":"ca-8.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization employs an independent penetration agent or\n penetration team to perform penetration testing on the information system or\n system components. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing penetration testing\\n\\nsecurity plan\\n\\nsecurity assessment plan\\n\\npenetration test report\\n\\nsecurity assessment report\\n\\nsecurity assessment evidence\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"ca-9","class":"SP800-53","title":"Internal System Connections","parameters":[{"id":"ca-9_prm_1","label":"organization-defined information system components or classes of\n components"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-9"},{"name":"sort-id","value":"ca-09"}],"parts":[{"id":"ca-9_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Authorizes internal connections of {{ ca-9_prm_1 }} to the\n information system; and"},{"id":"ca-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents, for each internal connection, the interface characteristics, security\n requirements, and the nature of the information communicated."}]},{"id":"ca-9_gdn","name":"guidance","prose":"This control applies to connections between organizational information systems and\n (separate) constituent system components (i.e., intra-system connections) including,\n for example, system connections with mobile devices, notebook/desktop computers,\n printers, copiers, facsimile machines, scanners, sensors, and servers. Instead of\n authorizing each individual internal connection, organizations can authorize internal\n connections for a class of components with common characteristics and/or\n configurations, for example, all digital printers, scanners, and copiers with a\n specified processing, storage, and transmission capability or all smart phones with a\n specific baseline configuration.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-9_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-9.a_obj","name":"objective","properties":[{"name":"label","value":"CA-9(a)"}],"parts":[{"id":"ca-9.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-9(a)[1]"}],"prose":"defines information system components or classes of components to be authorized\n as internal connections to the information system;"},{"id":"ca-9.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-9(a)[2]"}],"prose":"authorizes internal connections of organization-defined information system\n components or classes of components to the information system;"}]},{"id":"ca-9.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-9(b)"}],"prose":"documents, for each internal connection:","parts":[{"id":"ca-9.b_obj.1","name":"objective","properties":[{"name":"label","value":"CA-9(b)[1]"}],"prose":"the interface characteristics;"},{"id":"ca-9.b_obj.2","name":"objective","properties":[{"name":"label","value":"CA-9(b)[2]"}],"prose":"the security requirements; and"},{"id":"ca-9.b_obj.3","name":"objective","properties":[{"name":"label","value":"CA-9(b)[3]"}],"prose":"the nature of the information communicated."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of components or classes of components authorized as internal system\n connections\\n\\nsecurity assessment report\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for developing, implementing, or\n authorizing internal system connections\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"cm","class":"family","title":"Configuration Management","controls":[{"id":"cm-1","class":"SP800-53","title":"Configuration Management Policy and Procedures","parameters":[{"id":"cm-1_prm_1","label":"organization-defined personnel or roles"},{"id":"cm-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"cm-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-1"},{"name":"sort-id","value":"cm-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"cm-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ cm-1_prm_1 }}:","parts":[{"id":"cm-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A configuration management policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"cm-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the configuration management\n policy and associated configuration management controls; and"}]},{"id":"cm-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"cm-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Configuration management policy {{ cm-1_prm_2 }}; and"},{"id":"cm-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Configuration management procedures {{ cm-1_prm_3 }}."}]}]},{"id":"cm-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the CM\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"cm-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-1.a_obj","name":"objective","properties":[{"name":"label","value":"CM-1(a)"}],"parts":[{"id":"cm-1.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(a)(1)"}],"parts":[{"id":"cm-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1]"}],"prose":"develops and documents a configuration management policy that addresses:","parts":[{"id":"cm-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"cm-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"cm-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"cm-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"cm-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"cm-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"cm-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"cm-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the configuration management policy is to\n be disseminated;"},{"id":"cm-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-1(a)(1)[3]"}],"prose":"disseminates the configuration management policy to organization-defined\n personnel or roles;"}]},{"id":"cm-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"CM-1(a)(2)"}],"parts":[{"id":"cm-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n configuration management policy and associated configuration management\n controls;"},{"id":"cm-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"cm-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"cm-1.b_obj","name":"objective","properties":[{"name":"label","value":"CM-1(b)"}],"parts":[{"id":"cm-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"CM-1(b)(1)"}],"parts":[{"id":"cm-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current configuration\n management policy;"},{"id":"cm-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(b)(1)[2]"}],"prose":"reviews and updates the current configuration management policy with the\n organization-defined frequency;"}]},{"id":"cm-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"CM-1(b)(2)"}],"parts":[{"id":"cm-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current configuration\n management procedures; and"},{"id":"cm-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(b)(2)[2]"}],"prose":"reviews and updates the current configuration management procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]}]},{"id":"cm-2","class":"SP800-53","title":"Baseline Configuration","properties":[{"name":"label","value":"CM-2"},{"name":"sort-id","value":"cm-02"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-2_smt","name":"statement","prose":"The organization develops, documents, and maintains under configuration control, a\n current baseline configuration of the information system."},{"id":"cm-2_gdn","name":"guidance","prose":"This control establishes baseline configurations for information systems and system\n components including communications and connectivity-related aspects of systems.\n Baseline configurations are documented, formally reviewed and agreed-upon sets of\n specifications for information systems or configuration items within those systems.\n Baseline configurations serve as a basis for future builds, releases, and/or changes\n to information systems. Baseline configurations include information about information\n system components (e.g., standard software packages installed on workstations,\n notebook computers, servers, network components, or mobile devices; current version\n numbers and patch information on operating systems and applications; and\n configuration settings/parameters), network topology, and the logical placement of\n those components within the system architecture. Maintaining baseline configurations\n requires creating new baselines as organizational information systems change over\n time. Baseline configurations of information systems reflect the current enterprise\n architecture.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#pm-5","rel":"related","text":"PM-5"},{"href":"#pm-7","rel":"related","text":"PM-7"}]},{"id":"cm-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-2[1]"}],"prose":"develops and documents a current baseline configuration of the information system;\n and"},{"id":"cm-2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2[2]"}],"prose":"maintains, under configuration control, a current baseline configuration of the\n information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nconfiguration management plan\\n\\nenterprise architecture documentation\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nchange control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing baseline configurations\\n\\nautomated mechanisms supporting configuration control of the baseline\n configuration"}]}],"controls":[{"id":"cm-2.1","class":"SP800-53-enhancement","title":"Reviews and Updates","parameters":[{"id":"cm-2.1_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually or when a significant change occurs"}]},{"id":"cm-2.1_prm_2","label":"Assignment organization-defined circumstances","constraints":[{"detail":"to include when directed by the JAB"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-2(1)"},{"name":"sort-id","value":"cm-02.01"}],"parts":[{"id":"cm-2.1_smt","name":"statement","prose":"The organization reviews and updates the baseline configuration of the information\n system:","parts":[{"id":"cm-2.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"\n {{ cm-2.1_prm_1 }};"},{"id":"cm-2.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"When required due to {{ cm-2.1_prm_2 }}; and"},{"id":"cm-2.1_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"As an integral part of information system component installations and\n upgrades."},{"id":"cm-2.1_fr","name":"item","title":"CM-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-2.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"(a) Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F, page F-7."}]}]},{"id":"cm-2.1_gdn","name":"guidance","links":[{"href":"#cm-5","rel":"related","text":"CM-5"}]},{"id":"cm-2.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-2.1.a_obj","name":"objective","properties":[{"name":"label","value":"CM-2(1)(a)"}],"parts":[{"id":"cm-2.1.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-2(1)(a)[1]"}],"prose":"defines the frequency to review and update the baseline configuration of the\n information system;"},{"id":"cm-2.1.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(1)(a)[2]"}],"prose":"reviews and updates the baseline configuration of the information system\n with the organization-defined frequency;"}],"links":[{"href":"#cm-2.1_smt.a","rel":"corresp","text":"CM-2(1)(a)"}]},{"id":"cm-2.1.b_obj","name":"objective","properties":[{"name":"label","value":"CM-2(1)(b)"}],"parts":[{"id":"cm-2.1.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-2(1)(b)[1]"}],"prose":"defines circumstances that require the baseline configuration of the\n information system to be reviewed and updated;"},{"id":"cm-2.1.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(1)(b)[2]"}],"prose":"reviews and updates the baseline configuration of the information system\n when required due to organization-defined circumstances; and"}],"links":[{"href":"#cm-2.1_smt.b","rel":"corresp","text":"CM-2(1)(b)"}]},{"id":"cm-2.1.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(1)(c)"}],"prose":"reviews and updates the baseline configuration of the information system as an\n integral part of information system component installations and upgrades.","links":[{"href":"#cm-2.1_smt.c","rel":"corresp","text":"CM-2(1)(c)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nconfiguration management plan\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nprocedures addressing information system component installations and\n upgrades\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nrecords of information system baseline configuration reviews and updates\\n\\ninformation system component installations/upgrades and associated records\\n\\nchange control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing baseline configurations\\n\\nautomated mechanisms supporting review and update of the baseline\n configuration"}]}]},{"id":"cm-2.2","class":"SP800-53-enhancement","title":"Automation Support for Accuracy / Currency","properties":[{"name":"label","value":"CM-2(2)"},{"name":"sort-id","value":"cm-02.02"}],"parts":[{"id":"cm-2.2_smt","name":"statement","prose":"The organization employs automated mechanisms to maintain an up-to-date, complete,\n accurate, and readily available baseline configuration of the information\n system."},{"id":"cm-2.2_gdn","name":"guidance","prose":"Automated mechanisms that help organizations maintain consistent baseline\n configurations for information systems include, for example, hardware and software\n inventory tools, configuration management tools, and network management tools.\n Such tools can be deployed and/or allocated as common controls, at the information\n system level, or at the operating system or component level (e.g., on\n workstations, servers, notebook computers, network components, or mobile devices).\n Tools can be used, for example, to track version numbers on operating system\n applications, types of software installed, and current patch levels. This control\n enhancement can be satisfied by the implementation of CM-8 (2) for organizations\n that choose to combine information system component inventory and baseline\n configuration activities.","links":[{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#ra-5","rel":"related","text":"RA-5"}]},{"id":"cm-2.2_obj","name":"objective","prose":"Determine if the organization employs automated mechanisms to maintain: ","parts":[{"id":"cm-2.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(2)[1]"}],"prose":"an up-to-date baseline configuration of the information system;"},{"id":"cm-2.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(2)[2]"}],"prose":"a complete baseline configuration of the information system;"},{"id":"cm-2.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(2)[3]"}],"prose":"an accurate baseline configuration of the information system; and"},{"id":"cm-2.2_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(2)[4]"}],"prose":"a readily available baseline configuration of the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nconfiguration management plan\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nconfiguration change control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing baseline configurations\\n\\nautomated mechanisms implementing baseline configuration maintenance"}]}]},{"id":"cm-2.3","class":"SP800-53-enhancement","title":"Retention of Previous Configurations","parameters":[{"id":"cm-2.3_prm_1","label":"organization-defined previous versions of baseline configurations of the\n information system","constraints":[{"detail":"organization-defined previous versions of baseline configurations of the previously approved baseline configuration of IS components"}]}],"properties":[{"name":"label","value":"CM-2(3)"},{"name":"sort-id","value":"cm-02.03"}],"parts":[{"id":"cm-2.3_smt","name":"statement","prose":"The organization retains {{ cm-2.3_prm_1 }} to support\n rollback."},{"id":"cm-2.3_gdn","name":"guidance","prose":"Retaining previous versions of baseline configurations to support rollback may\n include, for example, hardware, software, firmware, configuration files, and\n configuration records."},{"id":"cm-2.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-2.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-2(3)[1]"}],"prose":"defines previous versions of baseline configurations of the information system\n to be retained to support rollback; and"},{"id":"cm-2.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(3)[2]"}],"prose":"retains organization-defined previous versions of baseline configurations of\n the information system to support rollback."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nconfiguration management plan\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncopies of previous baseline configuration versions\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing baseline configurations"}]}]},{"id":"cm-2.7","class":"SP800-53-enhancement","title":"Configure Systems, Components, or Devices for High-risk Areas","parameters":[{"id":"cm-2.7_prm_1","label":"organization-defined information systems, system components, or\n devices"},{"id":"cm-2.7_prm_2","label":"organization-defined configurations"},{"id":"cm-2.7_prm_3","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"CM-2(7)"},{"name":"sort-id","value":"cm-02.07"}],"parts":[{"id":"cm-2.7_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-2.7_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Issues {{ cm-2.7_prm_1 }} with {{ cm-2.7_prm_2 }}\n to individuals traveling to locations that the organization deems to be of\n significant risk; and"},{"id":"cm-2.7_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Applies {{ cm-2.7_prm_3 }} to the devices when the individuals\n return."}]},{"id":"cm-2.7_gdn","name":"guidance","prose":"When it is known that information systems, system components, or devices (e.g.,\n notebook computers, mobile devices) will be located in high-risk areas, additional\n security controls may be implemented to counter the greater threat in such areas\n coupled with the lack of physical security relative to organizational-controlled\n areas. For example, organizational policies and procedures for notebook computers\n used by individuals departing on and returning from travel include, for example,\n determining which locations are of concern, defining required configurations for\n the devices, ensuring that the devices are configured as intended before travel is\n initiated, and applying specific safeguards to the device after travel is\n completed. Specially configured notebook computers include, for example, computers\n with sanitized hard drives, limited applications, and additional hardening (e.g.,\n more stringent configuration settings). Specified safeguards applied to mobile\n devices upon return from travel include, for example, examining the device for\n signs of physical tampering and purging/reimaging the hard disk drive. Protecting\n information residing on mobile devices is covered in the media protection\n family."},{"id":"cm-2.7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-2.7.a_obj","name":"objective","properties":[{"name":"label","value":"CM-2(7)(a)"}],"parts":[{"id":"cm-2.7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-2(7)(a)[1]"}],"prose":"defines information systems, system components, or devices to be issued to\n individuals traveling to locations that the organization deems to be of\n significant risk;"},{"id":"cm-2.7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-2(7)(a)[2]"}],"prose":"defines configurations to be employed on organization-defined information\n systems, system components, or devices issued to individuals traveling to\n such locations;"},{"id":"cm-2.7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(7)(a)[3]"}],"prose":"issues organization-defined information systems, system components, or\n devices with organization-defined configurations to individuals traveling to\n locations that the organization deems to be of significant risk;"}],"links":[{"href":"#cm-2.7_smt.a","rel":"corresp","text":"CM-2(7)(a)"}]},{"id":"cm-2.7.b_obj","name":"objective","properties":[{"name":"label","value":"CM-2(7)(b)"}],"parts":[{"id":"cm-2.7.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-2(7)(b)[1]"}],"prose":"defines security safeguards to be applied to the devices when the\n individuals return; and"},{"id":"cm-2.7.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(7)(b)[2]"}],"prose":"applies organization-defined safeguards to the devices when the individuals\n return."}],"links":[{"href":"#cm-2.7_smt.b","rel":"corresp","text":"CM-2(7)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nconfiguration management plan\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nprocedures addressing information system component installations and\n upgrades\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nrecords of information system baseline configuration reviews and updates\\n\\ninformation system component installations/upgrades and associated records\\n\\nchange control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing baseline configurations"}]}]}]},{"id":"cm-3","class":"SP800-53","title":"Configuration Change Control","parameters":[{"id":"cm-3_prm_1","label":"organization-defined time period"},{"id":"cm-3_prm_2","label":"organization-defined configuration change control element (e.g., committee,\n board)"},{"id":"cm-3_prm_3"},{"id":"cm-3_prm_4","depends-on":"cm-3_prm_3","label":"organization-defined frequency"},{"id":"cm-3_prm_5","depends-on":"cm-3_prm_3","label":"organization-defined configuration change conditions"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-3"},{"name":"sort-id","value":"cm-03"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Determines the types of changes to the information system that are\n configuration-controlled;"},{"id":"cm-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews proposed configuration-controlled changes to the information system and\n approves or disapproves such changes with explicit consideration for security\n impact analyses;"},{"id":"cm-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Documents configuration change decisions associated with the information\n system;"},{"id":"cm-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Implements approved configuration-controlled changes to the information\n system;"},{"id":"cm-3_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Retains records of configuration-controlled changes to the information system for\n {{ cm-3_prm_1 }};"},{"id":"cm-3_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Audits and reviews activities associated with configuration-controlled changes to\n the information system; and"},{"id":"cm-3_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Coordinates and provides oversight for configuration change control activities\n through {{ cm-3_prm_2 }} that convenes {{ cm-3_prm_3 }}."},{"id":"cm-3_fr","name":"item","title":"CM-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-3_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider establishes a central means of communicating major changes to or developments in the information system or environment of operations that may affect its services to the federal government and associated service consumers (e.g., electronic bulletin board, web status page). The means of communication are approved and accepted by the JAB/AO."},{"id":"cm-3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"(e) Guidance:"}],"prose":"In accordance with record retention policies and procedures."}]}]},{"id":"cm-3_gdn","name":"guidance","prose":"Configuration change controls for organizational information systems involve the\n systematic proposal, justification, implementation, testing, review, and disposition\n of changes to the systems, including system upgrades and modifications. Configuration\n change control includes changes to baseline configurations for components and\n configuration items of information systems, changes to configuration settings for\n information technology products (e.g., operating systems, applications, firewalls,\n routers, and mobile devices), unscheduled/unauthorized changes, and changes to\n remediate vulnerabilities. Typical processes for managing configuration changes to\n information systems include, for example, Configuration Control Boards that approve\n proposed changes to systems. For new development information systems or systems\n undergoing major upgrades, organizations consider including representatives from\n development organizations on the Configuration Control Boards. Auditing of changes\n includes activities before and after changes are made to organizational information\n systems and the auditing activities required to implement such changes.","links":[{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#si-2","rel":"related","text":"SI-2"},{"href":"#si-12","rel":"related","text":"SI-12"}]},{"id":"cm-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(a)"}],"prose":"determines the type of changes to the information system that must be\n configuration-controlled;"},{"id":"cm-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-3(b)"}],"prose":"reviews proposed configuration-controlled changes to the information system and\n approves or disapproves such changes with explicit consideration for security\n impact analyses;"},{"id":"cm-3.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-3(c)"}],"prose":"documents configuration change decisions associated with the information\n system;"},{"id":"cm-3.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(d)"}],"prose":"implements approved configuration-controlled changes to the information\n system;"},{"id":"cm-3.e_obj","name":"objective","properties":[{"name":"label","value":"CM-3(e)"}],"parts":[{"id":"cm-3.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(e)[1]"}],"prose":"defines a time period to retain records of configuration-controlled changes to\n the information system;"},{"id":"cm-3.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(e)[2]"}],"prose":"retains records of configuration-controlled changes to the information system\n for the organization-defined time period;"}]},{"id":"cm-3.f_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(f)"}],"prose":"audits and reviews activities associated with configuration-controlled changes to\n the information system;"},{"id":"cm-3.g_obj","name":"objective","properties":[{"name":"label","value":"CM-3(g)"}],"parts":[{"id":"cm-3.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(g)[1]"}],"prose":"defines a configuration change control element (e.g., committee, board)\n responsible for coordinating and providing oversight for configuration change\n control activities;"},{"id":"cm-3.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(g)[2]"}],"prose":"defines the frequency with which the configuration change control element must\n convene; and/or"},{"id":"cm-3.g_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(g)[3]"}],"prose":"defines configuration change conditions that prompt the configuration change\n control element to convene; and"},{"id":"cm-3.g_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(g)[4]"}],"prose":"coordinates and provides oversight for configuration change control activities\n through organization-defined configuration change control element that convenes\n at organization-defined frequency and/or for any organization-defined\n configuration change conditions."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system configuration change control\\n\\nconfiguration management plan\\n\\ninformation system architecture and configuration documentation\\n\\nsecurity plan\\n\\nchange control records\\n\\ninformation system audit records\\n\\nchange control audit and review reports\\n\\nagenda /minutes from configuration change control oversight meetings\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration change control responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nmembers of change control board or similar"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for configuration change control\\n\\nautomated mechanisms that implement configuration change control"}]}],"controls":[{"id":"cm-3.1","class":"SP800-53-enhancement","title":"Automated Document / Notification / Prohibition of Changes","parameters":[{"id":"cm-3.1_prm_1","label":"organized-defined approval authorities"},{"id":"cm-3.1_prm_2","label":"organization-defined time period","constraints":[{"detail":"organization agreed upon time period"}]},{"id":"cm-3.1_prm_3","label":"organization-defined personnel","constraints":[{"detail":"organization defined configuration management approval authorities"}]}],"properties":[{"name":"label","value":"CM-3(1)"},{"name":"sort-id","value":"cm-03.01"}],"parts":[{"id":"cm-3.1_smt","name":"statement","prose":"The organization employs automated mechanisms to:","parts":[{"id":"cm-3.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Document proposed changes to the information system;"},{"id":"cm-3.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Notify {{ cm-3.1_prm_1 }} of proposed changes to the information\n system and request change approval;"},{"id":"cm-3.1_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Highlight proposed changes to the information system that have not been\n approved or disapproved by {{ cm-3.1_prm_2 }};"},{"id":"cm-3.1_smt.d","name":"item","properties":[{"name":"label","value":"(d)"}],"prose":"Prohibit changes to the information system until designated approvals are\n received;"},{"id":"cm-3.1_smt.e","name":"item","properties":[{"name":"label","value":"(e)"}],"prose":"Document all changes to the information system; and"},{"id":"cm-3.1_smt.f","name":"item","properties":[{"name":"label","value":"(f)"}],"prose":"Notify {{ cm-3.1_prm_3 }} when approved changes to the\n information system are completed."}]},{"id":"cm-3.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-3.1.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(1)(a)"}],"prose":"employs automated mechanisms to document proposed changes to the information\n system;","links":[{"href":"#cm-3.1_smt.a","rel":"corresp","text":"CM-3(1)(a)"}]},{"id":"cm-3.1.b_obj","name":"objective","properties":[{"name":"label","value":"CM-3(1)(b)"}],"parts":[{"id":"cm-3.1.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(1)(b)[1]"}],"prose":"defines approval authorities to be notified of proposed changes to the\n information system and request change approval;"},{"id":"cm-3.1.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(1)(b)[2]"}],"prose":"employs automated mechanisms to notify organization-defined approval\n authorities of proposed changes to the information system and request change\n approval;"}],"links":[{"href":"#cm-3.1_smt.b","rel":"corresp","text":"CM-3(1)(b)"}]},{"id":"cm-3.1.c_obj","name":"objective","properties":[{"name":"label","value":"CM-3(1)(c)"}],"parts":[{"id":"cm-3.1.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(1)(c)[1]"}],"prose":"defines the time period within which proposed changes to the information\n system that have not been approved or disapproved must be highlighted;"},{"id":"cm-3.1.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(1)(c)[2]"}],"prose":"employs automated mechanisms to highlight proposed changes to the\n information system that have not been approved or disapproved by\n organization-defined time period;"}],"links":[{"href":"#cm-3.1_smt.c","rel":"corresp","text":"CM-3(1)(c)"}]},{"id":"cm-3.1.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(1)(d)"}],"prose":"employs automated mechanisms to prohibit changes to the information system\n until designated approvals are received;","links":[{"href":"#cm-3.1_smt.d","rel":"corresp","text":"CM-3(1)(d)"}]},{"id":"cm-3.1.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(1)(e)"}],"prose":"employs automated mechanisms to document all changes to the information\n system;","links":[{"href":"#cm-3.1_smt.e","rel":"corresp","text":"CM-3(1)(e)"}]},{"id":"cm-3.1.f_obj","name":"objective","properties":[{"name":"label","value":"CM-3(1)(f)"}],"parts":[{"id":"cm-3.1.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(1)(f)[1]"}],"prose":"defines personnel to be notified when approved changes to the information\n system are completed; and"},{"id":"cm-3.1.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(1)(f)[2]"}],"prose":"employs automated mechanisms to notify organization-defined personnel when\n approved changes to the information system are completed."}],"links":[{"href":"#cm-3.1_smt.f","rel":"corresp","text":"CM-3(1)(f)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system configuration change control\\n\\nconfiguration management plan\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\nautomated configuration control mechanisms\\n\\ninformation system configuration settings and associated documentation\\n\\nchange control records\\n\\ninformation system audit records\\n\\nchange approval requests\\n\\nchange approvals\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration change control responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for configuration change control\\n\\nautomated mechanisms implementing configuration change control activities"}]}]},{"id":"cm-3.2","class":"SP800-53-enhancement","title":"Test / Validate / Document Changes","properties":[{"name":"label","value":"CM-3(2)"},{"name":"sort-id","value":"cm-03.02"}],"parts":[{"id":"cm-3.2_smt","name":"statement","prose":"The organization tests, validates, and documents changes to the information system\n before implementing the changes on the operational system."},{"id":"cm-3.2_gdn","name":"guidance","prose":"Changes to information systems include modifications to hardware, software, or\n firmware components and configuration settings defined in CM-6. Organizations\n ensure that testing does not interfere with information system operations.\n Individuals/groups conducting tests understand organizational security policies\n and procedures, information system security policies and procedures, and the\n specific health, safety, and environmental risks associated with particular\n facilities/processes. Operational systems may need to be taken off-line, or\n replicated to the extent feasible, before testing can be conducted. If information\n systems must be taken off-line for testing, the tests are scheduled to occur\n during planned system outages whenever possible. If testing cannot be conducted on\n operational systems, organizations employ compensating controls (e.g., testing on\n replicated systems)."},{"id":"cm-3.2_obj","name":"objective","prose":"Determine if the organization, before implementing changes on the operational\n system:","parts":[{"id":"cm-3.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(2)[1]"}],"prose":"tests changes to the information system;"},{"id":"cm-3.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(2)[2]"}],"prose":"validates changes to the information system; and"},{"id":"cm-3.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(2)[3]"}],"prose":"documents changes to the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nconfiguration management plan\\n\\nprocedures addressing information system configuration change control\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ntest records\\n\\nvalidation records\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration change control responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for configuration change control\\n\\nautomated mechanisms supporting and/or implementing testing, validating, and\n documenting information system changes"}]}]},{"id":"cm-3.4","class":"SP800-53-enhancement","title":"Security Representative","parameters":[{"id":"cm-3.4_prm_1","label":"organization-defined configuration change control element","constraints":[{"detail":"Configuration control board (CCB) or similar (as defined in CM-3)"}]}],"properties":[{"name":"label","value":"CM-3(4)"},{"name":"sort-id","value":"cm-03.04"}],"parts":[{"id":"cm-3.4_smt","name":"statement","prose":"The organization requires an information security representative to be a member of\n the {{ cm-3.4_prm_1 }}."},{"id":"cm-3.4_gdn","name":"guidance","prose":"Information security representatives can include, for example, senior agency\n information security officers, information system security officers, or\n information system security managers. Representation by personnel with information\n security expertise is important because changes to information system\n configurations can have unintended side effects, some of which may be\n security-relevant. Detecting such changes early in the process can help avoid\n unintended, negative consequences that could ultimately affect the security state\n of organizational information systems. The configuration change control element in\n this control enhancement reflects the change control elements defined by\n organizations in CM-3."},{"id":"cm-3.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-3.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-3(4)[1]"}],"prose":"specifies the configuration change control elements (as defined in CM-3g) of\n which an information security representative is to be a member; and"},{"id":"cm-3.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(4)[2]"}],"prose":"requires an information security representative to be a member of the specified\n configuration control element."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system configuration change control\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration change control responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for configuration change control"}]}]},{"id":"cm-3.6","class":"SP800-53-enhancement","title":"Cryptography Management","parameters":[{"id":"cm-3.6_prm_1","label":"organization-defined security safeguards","constraints":[{"detail":"All security safeguards that rely on cryptography"}]}],"properties":[{"name":"label","value":"CM-3(6)"},{"name":"sort-id","value":"cm-03.06"}],"parts":[{"id":"cm-3.6_smt","name":"statement","prose":"The organization ensures that cryptographic mechanisms used to provide {{ cm-3.6_prm_1 }} are under configuration management."},{"id":"cm-3.6_gdn","name":"guidance","prose":"Regardless of the cryptographic means employed (e.g., public key, private key,\n shared secrets), organizations ensure that there are processes and procedures in\n place to effectively manage those means. For example, if devices use certificates\n as a basis for identification and authentication, there needs to be a process in\n place to address the expiration of those certificates.","links":[{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"cm-3.6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-3.6_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(6)[1]"}],"prose":"defines security safeguards provided by cryptographic mechanisms that are to be\n under configuration management; and"},{"id":"cm-3.6_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(6)[2]"}],"prose":"ensures that cryptographic mechanisms used to provide organization-defined\n security safeguards are under configuration management."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system configuration change control\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration change control responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for configuration change control\\n\\ncryptographic mechanisms implementing organizational security safeguards"}]}]}]},{"id":"cm-4","class":"SP800-53","title":"Security Impact Analysis","properties":[{"name":"label","value":"CM-4"},{"name":"sort-id","value":"cm-04"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-4_smt","name":"statement","prose":"The organization analyzes changes to the information system to determine potential\n security impacts prior to change implementation."},{"id":"cm-4_gdn","name":"guidance","prose":"Organizational personnel with information security responsibilities (e.g.,\n Information System Administrators, Information System Security Officers, Information\n System Security Managers, and Information System Security Engineers) conduct security\n impact analyses. Individuals conducting security impact analyses possess the\n necessary skills/technical expertise to analyze the changes to information systems\n and the associated security ramifications. Security impact analysis may include, for\n example, reviewing security plans to understand security control requirements and\n reviewing system design documentation to understand control implementation and how\n specific changes might affect the controls. Security impact analyses may also include\n assessments of risk to better understand the impact of the changes and to determine\n if additional security controls are required. Security impact analyses are scaled in\n accordance with the security categories of the information systems.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"cm-4_obj","name":"objective","prose":"Determine if the organization analyzes changes to the information system to determine\n potential security impacts prior to change implementation."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing security impact analysis for changes to the information\n system\\n\\nconfiguration management plan\\n\\nsecurity impact analysis documentation\\n\\nanalysis tools and associated outputs\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for conducting security impact\n analysis\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security impact analysis"}]}],"controls":[{"id":"cm-4.1","class":"SP800-53-enhancement","title":"Separate Test Environments","properties":[{"name":"label","value":"CM-4(1)"},{"name":"sort-id","value":"cm-04.01"}],"parts":[{"id":"cm-4.1_smt","name":"statement","prose":"The organization analyzes changes to the information system in a separate test\n environment before implementation in an operational environment, looking for\n security impacts due to flaws, weaknesses, incompatibility, or intentional\n malice."},{"id":"cm-4.1_gdn","name":"guidance","prose":"Separate test environment in this context means an environment that is physically\n or logically isolated and distinct from the operational environment. The\n separation is sufficient to ensure that activities in the test environment do not\n impact activities in the operational environment, and information in the\n operational environment is not inadvertently transmitted to the test environment.\n Separate environments can be achieved by physical or logical means. If physically\n separate test environments are not used, organizations determine the strength of\n mechanism required when implementing logical separation (e.g., separation achieved\n through virtual machines).","links":[{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#sc-3","rel":"related","text":"SC-3"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"cm-4.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-4.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-4(1)[1]"}],"prose":"analyzes changes to the information system in a separate test environment\n before implementation in an operational environment;"},{"id":"cm-4.1_obj.2","name":"objective","properties":[{"name":"label","value":"CM-4(1)[2]"}],"prose":"when analyzing changes to the information system in a separate test\n environment, looks for security impacts due to:","parts":[{"id":"cm-4.1_obj.2.a","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-4(1)[2][a]"}],"prose":"flaws;"},{"id":"cm-4.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-4(1)[2][b]"}],"prose":"weaknesses;"},{"id":"cm-4.1_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-4(1)[2][c]"}],"prose":"incompatibility; and"},{"id":"cm-4.1_obj.2.d","name":"objective","properties":[{"name":"label","value":"CM-4(1)[2][d]"}],"prose":"intentional malice."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing security impact analysis for changes to the information\n system\\n\\nconfiguration management plan\\n\\nsecurity impact analysis documentation\\n\\nanalysis tools and associated outputs information system design\n documentation\\n\\ninformation system architecture and configuration documentation\\n\\nchange control records\\n\\ninformation system audit records\\n\\ndocumentation evidence of separate test and operational environments\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for conducting security impact\n analysis\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security impact analysis\\n\\nautomated mechanisms supporting and/or implementing security impact analysis of\n changes"}]}]}]},{"id":"cm-5","class":"SP800-53","title":"Access Restrictions for Change","properties":[{"name":"label","value":"CM-5"},{"name":"sort-id","value":"cm-05"}],"parts":[{"id":"cm-5_smt","name":"statement","prose":"The organization defines, documents, approves, and enforces physical and logical\n access restrictions associated with changes to the information system."},{"id":"cm-5_gdn","name":"guidance","prose":"Any changes to the hardware, software, and/or firmware components of information\n systems can potentially have significant effects on the overall security of the\n systems. Therefore, organizations permit only qualified and authorized individuals to\n access information systems for purposes of initiating changes, including upgrades and\n modifications. Organizations maintain records of access to ensure that configuration\n change control is implemented and to support after-the-fact actions should\n organizations discover any unauthorized changes. Access restrictions for change also\n include software libraries. Access restrictions include, for example, physical and\n logical access controls (see AC-3 and PE-3), workflow automation, media libraries,\n abstract layers (e.g., changes implemented into third-party interfaces rather than\n directly into information systems), and change windows (e.g., changes occur only\n during specified times, making unauthorized changes easy to discover).","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#pe-3","rel":"related","text":"PE-3"}]},{"id":"cm-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-5_obj.1","name":"objective","properties":[{"name":"label","value":"CM-5[1]"}],"prose":"defines physical access restrictions associated with changes to the information\n system;"},{"id":"cm-5_obj.2","name":"objective","properties":[{"name":"label","value":"CM-5[2]"}],"prose":"documents physical access restrictions associated with changes to the information\n system;"},{"id":"cm-5_obj.3","name":"objective","properties":[{"name":"label","value":"CM-5[3]"}],"prose":"approves physical access restrictions associated with changes to the information\n system;"},{"id":"cm-5_obj.4","name":"objective","properties":[{"name":"label","value":"CM-5[4]"}],"prose":"enforces physical access restrictions associated with changes to the information\n system;"},{"id":"cm-5_obj.5","name":"objective","properties":[{"name":"label","value":"CM-5[5]"}],"prose":"defines logical access restrictions associated with changes to the information\n system;"},{"id":"cm-5_obj.6","name":"objective","properties":[{"name":"label","value":"CM-5[6]"}],"prose":"documents logical access restrictions associated with changes to the information\n system;"},{"id":"cm-5_obj.7","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5[7]"}],"prose":"approves logical access restrictions associated with changes to the information\n system; and"},{"id":"cm-5_obj.8","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5[8]"}],"prose":"enforces logical access restrictions associated with changes to the information\n system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing access restrictions for changes to the information\n system\\n\\nconfiguration management plan\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlogical access approvals\\n\\nphysical access approvals\\n\\naccess credentials\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with logical access control responsibilities\\n\\norganizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing access restrictions to change\\n\\nautomated mechanisms supporting/implementing/enforcing access restrictions\n associated with changes to the information system"}]}],"controls":[{"id":"cm-5.1","class":"SP800-53-enhancement","title":"Automated Access Enforcement / Auditing","properties":[{"name":"label","value":"CM-5(1)"},{"name":"sort-id","value":"cm-05.01"}],"parts":[{"id":"cm-5.1_smt","name":"statement","prose":"The information system enforces access restrictions and supports auditing of the\n enforcement actions."},{"id":"cm-5.1_gdn","name":"guidance","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-6","rel":"related","text":"CM-6"}]},{"id":"cm-5.1_obj","name":"objective","prose":"Determine if the information system:","parts":[{"id":"cm-5.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5(1)[1]"}],"prose":"enforces access restrictions for change; and"},{"id":"cm-5.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5(1)[2]"}],"prose":"supports auditing of the enforcement actions."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing access restrictions for changes to the information\n system\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing access restrictions to change\\n\\nautomated mechanisms implementing enforcement of access restrictions for\n changes to the information system\\n\\nautomated mechanisms supporting auditing of enforcement actions"}]}]},{"id":"cm-5.2","class":"SP800-53-enhancement","title":"Review System Changes","parameters":[{"id":"cm-5.2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least every thirty (30) days"}]},{"id":"cm-5.2_prm_2","label":"organization-defined circumstances"}],"properties":[{"name":"label","value":"CM-5(2)"},{"name":"sort-id","value":"cm-05.02"}],"parts":[{"id":"cm-5.2_smt","name":"statement","prose":"The organization reviews information system changes {{ cm-5.2_prm_1 }} and {{ cm-5.2_prm_2 }} to determine\n whether unauthorized changes have occurred."},{"id":"cm-5.2_gdn","name":"guidance","prose":"Indications that warrant review of information system changes and the specific\n circumstances justifying such reviews may be obtained from activities carried out\n by organizations during the configuration change process.","links":[{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#pe-6","rel":"related","text":"PE-6"},{"href":"#pe-8","rel":"related","text":"PE-8"}]},{"id":"cm-5.2_obj","name":"objective","prose":"Determine if the organization, in an effort to ascertain whether unauthorized\n changes have occurred:","parts":[{"id":"cm-5.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-5(2)[1]"}],"prose":"defines the frequency to review information system changes;"},{"id":"cm-5.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-5(2)[2]"}],"prose":"defines circumstances that warrant review of information system changes;"},{"id":"cm-5.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5(2)[3]"}],"prose":"reviews information system changes with the organization-defined frequency;\n and"},{"id":"cm-5.2_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5(2)[4]"}],"prose":"reviews information system changes with the organization-defined\n circumstances."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing access restrictions for changes to the information\n system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nreviews of information system changes\\n\\naudit and review reports\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing access restrictions to change\\n\\nautomated mechanisms supporting/implementing information system reviews to\n determine whether unauthorized changes have occurred"}]}]},{"id":"cm-5.3","class":"SP800-53-enhancement","title":"Signed Components","parameters":[{"id":"cm-5.3_prm_1","label":"organization-defined software and firmware components"}],"properties":[{"name":"label","value":"CM-5(3)"},{"name":"sort-id","value":"cm-05.03"}],"parts":[{"id":"cm-5.3_smt","name":"statement","prose":"The information system prevents the installation of {{ cm-5.3_prm_1 }} without verification that the component has been\n digitally signed using a certificate that is recognized and approved by the\n organization.","parts":[{"id":"cm-5.3_fr","name":"item","title":"CM-5 (3) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-5.3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"If digital signatures/certificates are unavailable, alternative cryptographic integrity checks (hashes, self-signed certs, etc.) can be utilized."}]}]},{"id":"cm-5.3_gdn","name":"guidance","prose":"Software and firmware components prevented from installation unless signed with\n recognized and approved certificates include, for example, software and firmware\n version updates, patches, service packs, device drivers, and basic input output\n system (BIOS) updates. Organizations can identify applicable software and firmware\n components by type, by specific items, or a combination of both. Digital\n signatures and organizational verification of such signatures, is a method of code\n authentication.","links":[{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"cm-5.3_obj","name":"objective","prose":"Determine if:","parts":[{"id":"cm-5.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-5(3)[1]"}],"prose":"the organization defines software and firmware components that the information\n system will prevent from being installed without verification that such\n components have been digitally signed using a certificate that is recognized\n and approved by the organization; and"},{"id":"cm-5.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5(3)[2]"}],"prose":"the information system prevents the installation of organization-defined\n software and firmware components without verification that such components have\n been digitally signed using a certificate that is recognized and approved by\n the organization."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing access restrictions for changes to the information\n system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nlist of software and firmware components to be prohibited from installation\n without a recognized and approved certificate\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing access restrictions to change\\n\\nautomated mechanisms preventing installation of software and firmware\n components not signed with an organization-recognized and approved\n certificate"}]}]},{"id":"cm-5.5","class":"SP800-53-enhancement","title":"Limit Production / Operational Privileges","parameters":[{"id":"cm-5.5_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least quarterly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-5(5)"},{"name":"sort-id","value":"cm-05.05"}],"parts":[{"id":"cm-5.5_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-5.5_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Limits privileges to change information system components and system-related\n information within a production or operational environment; and"},{"id":"cm-5.5_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Reviews and reevaluates privileges {{ cm-5.5_prm_1 }}."}]},{"id":"cm-5.5_gdn","name":"guidance","prose":"In many organizations, information systems support multiple core missions/business\n functions. Limiting privileges to change information system components with\n respect to operational systems is necessary because changes to a particular\n information system component may have far-reaching effects on mission/business\n processes supported by the system where the component resides. The complex,\n many-to-many relationships between systems and mission/business processes are in\n some cases, unknown to developers.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"}]},{"id":"cm-5.5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-5.5.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5(5)(a)"}],"prose":"limits privileges to change information system components and system-related\n information within a production or operational environment;","links":[{"href":"#cm-5.5_smt.a","rel":"corresp","text":"CM-5(5)(a)"}]},{"id":"cm-5.5.b_obj","name":"objective","properties":[{"name":"label","value":"CM-5(5)(b)"}],"parts":[{"id":"cm-5.5.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-5(5)(b)[1]"}],"prose":"defines the frequency to review and reevaluate privileges; and"},{"id":"cm-5.5.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-5(5)(b)[2]"}],"prose":"reviews and reevaluates privileges with the organization-defined\n frequency."}],"links":[{"href":"#cm-5.5_smt.b","rel":"corresp","text":"CM-5(5)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing access restrictions for changes to the information\n system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nuser privilege reviews\\n\\nuser privilege recertifications\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing access restrictions to change\\n\\nautomated mechanisms supporting and/or implementing access restrictions for\n change"}]}]}]},{"id":"cm-6","class":"SP800-53","title":"Configuration Settings","parameters":[{"id":"cm-6_prm_1","label":"organization-defined security configuration checklists","guidance":[{"prose":"See CM-6(a) Additional FedRAMP Requirements and Guidance"}]},{"id":"cm-6_prm_2","label":"organization-defined information system components"},{"id":"cm-6_prm_3","label":"organization-defined operational requirements"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-6"},{"name":"sort-id","value":"cm-06"}],"links":[{"href":"#990268bf-f4a9-4c81-91ae-dc7d3115f4b1","rel":"reference","text":"OMB Memorandum 07-11"},{"href":"#0b3d8ba9-051f-498d-81ea-97f0f018c612","rel":"reference","text":"OMB Memorandum 07-18"},{"href":"#0916ef02-3618-411b-a525-565c088849a6","rel":"reference","text":"OMB Memorandum 08-22"},{"href":"#84a37532-6db6-477b-9ea8-f9085ebca0fc","rel":"reference","text":"NIST Special Publication 800-70"},{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"},{"href":"#275cc052-0f7f-423c-bdb6-ed503dc36228","rel":"reference","text":"http://nvd.nist.gov"},{"href":"#e95dd121-2733-413e-bf1e-f1eb49f20a98","rel":"reference","text":"http://checklists.nist.gov"},{"href":"#647b6de3-81d0-4d22-bec1-5f1333e34380","rel":"reference","text":"http://www.nsa.gov"}],"parts":[{"id":"cm-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes and documents configuration settings for information technology\n products employed within the information system using {{ cm-6_prm_1 }} that reflect the most restrictive mode consistent with\n operational requirements;"},{"id":"cm-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Implements the configuration settings;"},{"id":"cm-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Identifies, documents, and approves any deviations from established configuration\n settings for {{ cm-6_prm_2 }} based on {{ cm-6_prm_3 }}; and"},{"id":"cm-6_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Monitors and controls changes to the configuration settings in accordance with\n organizational policies and procedures."},{"id":"cm-6_fr","name":"item","title":"CM-6(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement 1:"}],"prose":"The service provider shall use the Center for Internet Security guidelines (Level 1) to establish configuration settings or establishes its own configuration settings if USGCB is not available. "},{"id":"cm-6_fr_smt.2","name":"item","properties":[{"name":"label","value":"Requirement 2:"}],"prose":"The service provider shall ensure that checklists for configuration settings are Security Content Automation Protocol (SCAP) ([http://scap.nist.gov/](http://scap.nist.gov/)) validated or SCAP compatible (if validated checklists are not available)."},{"id":"cm-6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Information on the USGCB checklists can be found at: [https://csrc.nist.gov/Projects/United-States-Government-Configuration-Baseline](https://csrc.nist.gov/Projects/United-States-Government-Configuration-Baseline)."}]}]},{"id":"cm-6_gdn","name":"guidance","prose":"Configuration settings are the set of parameters that can be changed in hardware,\n software, or firmware components of the information system that affect the security\n posture and/or functionality of the system. Information technology products for which\n security-related configuration settings can be defined include, for example,\n mainframe computers, servers (e.g., database, electronic mail, authentication, web,\n proxy, file, domain name), workstations, input/output devices (e.g., scanners,\n copiers, and printers), network components (e.g., firewalls, routers, gateways, voice\n and data switches, wireless access points, network appliances, sensors), operating\n systems, middleware, and applications. Security-related parameters are those\n parameters impacting the security state of information systems including the\n parameters required to satisfy other security control requirements. Security-related\n parameters include, for example: (i) registry settings; (ii) account, file, directory\n permission settings; and (iii) settings for functions, ports, protocols, services,\n and remote connections. Organizations establish organization-wide configuration\n settings and subsequently derive specific settings for information systems. The\n established settings become part of the systems configuration baseline. Common secure\n configurations (also referred to as security configuration checklists, lockdown and\n hardening guides, security reference guides, security technical implementation\n guides) provide recognized, standardized, and established benchmarks that stipulate\n secure configuration settings for specific information technology platforms/products\n and instructions for configuring those information system components to meet\n operational requirements. Common secure configurations can be developed by a variety\n of organizations including, for example, information technology product developers,\n manufacturers, vendors, consortia, academia, industry, federal agencies, and other\n organizations in the public and private sectors. Common secure configurations include\n the United States Government Configuration Baseline (USGCB) which affects the\n implementation of CM-6 and other controls such as AC-19 and CM-7. The Security\n Content Automation Protocol (SCAP) and the defined standards within the protocol\n (e.g., Common Configuration Enumeration) provide an effective method to uniquely\n identify, track, and control configuration settings. OMB establishes federal policy\n on configuration requirements for federal information systems.","links":[{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"cm-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-6.a_obj","name":"objective","properties":[{"name":"label","value":"CM-6(a)"}],"parts":[{"id":"cm-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(a)[1]"}],"prose":"defines security configuration checklists to be used to establish and document\n configuration settings for the information technology products employed;"},{"id":"cm-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-6(a)[2]"}],"prose":"ensures the defined security configuration checklists reflect the most\n restrictive mode consistent with operational requirements;"},{"id":"cm-6.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(a)[3]"}],"prose":"establishes and documents configuration settings for information technology\n products employed within the information system using organization-defined\n security configuration checklists;"}]},{"id":"cm-6.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(b)"}],"prose":"implements the configuration settings established/documented in CM-6(a);;"},{"id":"cm-6.c_obj","name":"objective","properties":[{"name":"label","value":"CM-6(c)"}],"parts":[{"id":"cm-6.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(c)[1]"}],"prose":"defines information system components for which any deviations from established\n configuration settings must be:","parts":[{"id":"cm-6.c_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-6(c)[1][a]"}],"prose":"identified;"},{"id":"cm-6.c_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-6(c)[1][b]"}],"prose":"documented;"},{"id":"cm-6.c_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-6(c)[1][c]"}],"prose":"approved;"}]},{"id":"cm-6.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(c)[2]"}],"prose":"defines operational requirements to support:","parts":[{"id":"cm-6.c_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-6(c)[2][a]"}],"prose":"the identification of any deviations from established configuration\n settings;"},{"id":"cm-6.c_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-6(c)[2][b]"}],"prose":"the documentation of any deviations from established configuration\n settings;"},{"id":"cm-6.c_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-6(c)[2][c]"}],"prose":"the approval of any deviations from established configuration settings;"}]},{"id":"cm-6.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(c)[3]"}],"prose":"identifies any deviations from established configuration settings for\n organization-defined information system components based on\n organizational-defined operational requirements;"},{"id":"cm-6.c_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(c)[4]"}],"prose":"documents any deviations from established configuration settings for\n organization-defined information system components based on\n organizational-defined operational requirements;"},{"id":"cm-6.c_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(c)[5]"}],"prose":"approves any deviations from established configuration settings for\n organization-defined information system components based on\n organizational-defined operational requirements;"}]},{"id":"cm-6.d_obj","name":"objective","properties":[{"name":"label","value":"CM-6(d)"}],"parts":[{"id":"cm-6.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(d)[1]"}],"prose":"monitors changes to the configuration settings in accordance with\n organizational policies and procedures; and"},{"id":"cm-6.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(d)[2]"}],"prose":"controls changes to the configuration settings in accordance with\n organizational policies and procedures."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing configuration settings for the information system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity configuration checklists\\n\\nevidence supporting approved deviations from established configuration\n settings\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security configuration management\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing configuration settings\\n\\nautomated mechanisms that implement, monitor, and/or control information system\n configuration settings\\n\\nautomated mechanisms that identify and/or document deviations from established\n configuration settings"}]}],"controls":[{"id":"cm-6.1","class":"SP800-53-enhancement","title":"Automated Central Management / Application / Verification","parameters":[{"id":"cm-6.1_prm_1","label":"organization-defined information system components"}],"properties":[{"name":"label","value":"CM-6(1)"},{"name":"sort-id","value":"cm-06.01"}],"parts":[{"id":"cm-6.1_smt","name":"statement","prose":"The organization employs automated mechanisms to centrally manage, apply, and\n verify configuration settings for {{ cm-6.1_prm_1 }}."},{"id":"cm-6.1_gdn","name":"guidance","links":[{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-4","rel":"related","text":"CM-4"}]},{"id":"cm-6.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-6.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(1)[1]"}],"prose":"defines information system components for which automated mechanisms are to be\n employed to:","parts":[{"id":"cm-6.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-6(1)[1][a]"}],"prose":"centrally manage configuration settings of such components;"},{"id":"cm-6.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-6(1)[1][b]"}],"prose":"apply configuration settings of such components;"},{"id":"cm-6.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-6(1)[1][c]"}],"prose":"verify configuration settings of such components;"}]},{"id":"cm-6.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(1)[2]"}],"prose":"employs automated mechanisms to:","parts":[{"id":"cm-6.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-6(1)[2][a]"}],"prose":"centrally manage configuration settings for organization-defined information\n system components;"},{"id":"cm-6.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-6(1)[2][b]"}],"prose":"apply configuration settings for organization-defined information system\n components; and"},{"id":"cm-6.1_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-6(1)[2][c]"}],"prose":"verify configuration settings for organization-defined information system\n components."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing configuration settings for the information system\\n\\nconfiguration management plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity configuration checklists\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security configuration management\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing configuration settings\\n\\nautomated mechanisms implemented to centrally manage, apply, and verify\n information system configuration settings"}]}]},{"id":"cm-6.2","class":"SP800-53-enhancement","title":"Respond to Unauthorized Changes","parameters":[{"id":"cm-6.2_prm_1","label":"organization-defined security safeguards"},{"id":"cm-6.2_prm_2","label":"organization-defined configuration settings"}],"properties":[{"name":"label","value":"CM-6(2)"},{"name":"sort-id","value":"cm-06.02"}],"parts":[{"id":"cm-6.2_smt","name":"statement","prose":"The organization employs {{ cm-6.2_prm_1 }} to respond to\n unauthorized changes to {{ cm-6.2_prm_2 }}."},{"id":"cm-6.2_gdn","name":"guidance","prose":"Responses to unauthorized changes to configuration settings can include, for\n example, alerting designated organizational personnel, restoring established\n configuration settings, or in extreme cases, halting affected information system\n processing.","links":[{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"cm-6.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-6.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(2)[1]"}],"prose":"defines configuration settings that, if modified by unauthorized changes,\n result in organizational security safeguards being employed to respond to such\n changes;"},{"id":"cm-6.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(2)[2]"}],"prose":"defines security safeguards to be employed to respond to unauthorized changes\n to organization-defined configuration settings; and"},{"id":"cm-6.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(2)[3]"}],"prose":"employs organization-defined security safeguards to respond to unauthorized\n changes to organization-defined configuration settings."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing configuration settings for the information system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nalerts/notifications of unauthorized changes to information system\n configuration settings\\n\\ndocumented responses to unauthorized changes to information system\n configuration settings\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security configuration management\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for responding to unauthorized changes to information\n system configuration settings\\n\\nautomated mechanisms supporting and/or implementing security safeguards for\n response to unauthorized changes"}]}]}]},{"id":"cm-7","class":"SP800-53","title":"Least Functionality","parameters":[{"id":"cm-7_prm_1","label":"organization-defined prohibited or restricted functions, ports, protocols, and/or\n services","constraints":[{"detail":"United States Government Configuration Baseline (USGCB)"}]}],"properties":[{"name":"label","value":"CM-7"},{"name":"sort-id","value":"cm-07"}],"links":[{"href":"#e42b2099-3e1c-415b-952c-61c96533c12e","rel":"reference","text":"DoD Instruction 8551.01"}],"parts":[{"id":"cm-7_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Configures the information system to provide only essential capabilities; and"},{"id":"cm-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Prohibits or restricts the use of the following functions, ports, protocols,\n and/or services: {{ cm-7_prm_1 }}."},{"id":"cm-7_fr","name":"item","title":"CM-7 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-7_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall use the Center for Internet Security guidelines (Level 1) to establish list of prohibited or restricted functions, ports, protocols, and/or services or establishes its own list of prohibited or restricted functions, ports, protocols, and/or services if USGCB is not available."},{"id":"cm-7_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Information on the USGCB checklists can be found at: [http://usgcb.nist.gov/usgcb_faq.html#usgcbfaq_usgcbfdcc](http://usgcb.nist.gov/usgcb_faq.html#usgcbfaq_usgcbfdcc). Partially derived from AC-17(8)."}]}]},{"id":"cm-7_gdn","name":"guidance","prose":"Information systems can provide a wide variety of functions and services. Some of the\n functions and services, provided by default, may not be necessary to support\n essential organizational operations (e.g., key missions, functions). Additionally, it\n is sometimes convenient to provide multiple services from single information system\n components, but doing so increases risk over limiting the services provided by any\n one component. Where feasible, organizations limit component functionality to a\n single function per device (e.g., email servers or web servers, but not both).\n Organizations review functions and services provided by information systems or\n individual components of information systems, to determine which functions and\n services are candidates for elimination (e.g., Voice Over Internet Protocol, Instant\n Messaging, auto-execute, and file sharing). Organizations consider disabling unused\n or unnecessary physical and logical ports/protocols (e.g., Universal Serial Bus, File\n Transfer Protocol, and Hyper Text Transfer Protocol) on information systems to\n prevent unauthorized connection of devices, unauthorized transfer of information, or\n unauthorized tunneling. Organizations can utilize network scanning tools, intrusion\n detection and prevention systems, and end-point protections such as firewalls and\n host-based intrusion detection systems to identify and prevent the use of prohibited\n functions, ports, protocols, and services.","links":[{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"cm-7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-7.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(a)"}],"prose":"configures the information system to provide only essential capabilities;"},{"id":"cm-7.b_obj","name":"objective","properties":[{"name":"label","value":"CM-7(b)"}],"parts":[{"id":"cm-7.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-7(b)[1]"}],"prose":"defines prohibited or restricted:","parts":[{"id":"cm-7.b_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][a]"}],"prose":"functions;"},{"id":"cm-7.b_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][b]"}],"prose":"ports;"},{"id":"cm-7.b_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.b_obj.1.d","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][d]"}],"prose":"services;"}]},{"id":"cm-7.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(b)[2]"}],"prose":"prohibits or restricts the use of organization-defined:","parts":[{"id":"cm-7.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][a]"}],"prose":"functions;"},{"id":"cm-7.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][b]"}],"prose":"ports;"},{"id":"cm-7.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.b_obj.2.d","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][d]"}],"prose":"services."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nconfiguration management plan\\n\\nprocedures addressing least functionality in the information system\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity configuration checklists\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security configuration management\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes prohibiting or restricting functions, ports, protocols,\n and/or services\\n\\nautomated mechanisms implementing restrictions or prohibition of functions, ports,\n protocols, and/or services"}]}],"controls":[{"id":"cm-7.1","class":"SP800-53-enhancement","title":"Periodic Review","parameters":[{"id":"cm-7.1_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]},{"id":"cm-7.1_prm_2","label":"organization-defined functions, ports, protocols, and services within the\n information system deemed to be unnecessary and/or nonsecure"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-7(1)"},{"name":"sort-id","value":"cm-07.01"}],"parts":[{"id":"cm-7.1_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-7.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Reviews the information system {{ cm-7.1_prm_1 }} to identify\n unnecessary and/or nonsecure functions, ports, protocols, and services; and"},{"id":"cm-7.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Disables {{ cm-7.1_prm_2 }}."}]},{"id":"cm-7.1_gdn","name":"guidance","prose":"The organization can either make a determination of the relative security of the\n function, port, protocol, and/or service or base the security decision on the\n assessment of other entities. Bluetooth, FTP, and peer-to-peer networking are\n examples of less than secure protocols.","links":[{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#ia-2","rel":"related","text":"IA-2"}]},{"id":"cm-7.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-7.1.a_obj","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)"}],"parts":[{"id":"cm-7.1.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-7(1)(a)[1]"}],"prose":"defines the frequency to review the information system to identify\n unnecessary and/or nonsecure:","parts":[{"id":"cm-7.1.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[1][a]"}],"prose":"functions;"},{"id":"cm-7.1.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[1][b]"}],"prose":"ports;"},{"id":"cm-7.1.a_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[1][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.1.a_obj.1.d","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[1][d]"}],"prose":"services;"}]},{"id":"cm-7.1.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(1)(a)[2]"}],"prose":"reviews the information system with the organization-defined frequency to\n identify unnecessary and/or nonsecure:","parts":[{"id":"cm-7.1.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[2][a]"}],"prose":"functions;"},{"id":"cm-7.1.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[2][b]"}],"prose":"ports;"},{"id":"cm-7.1.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[2][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.1.a_obj.2.d","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[2][d]"}],"prose":"services;"}]}],"links":[{"href":"#cm-7.1_smt.a","rel":"corresp","text":"CM-7(1)(a)"}]},{"id":"cm-7.1.b_obj","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)"}],"parts":[{"id":"cm-7.1.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-7(1)(b)[1]"}],"prose":"defines, within the information system, unnecessary and/or nonsecure:","parts":[{"id":"cm-7.1.b_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[1][a]"}],"prose":"functions;"},{"id":"cm-7.1.b_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[1][b]"}],"prose":"ports;"},{"id":"cm-7.1.b_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[1][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.1.b_obj.1.d","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[1][d]"}],"prose":"services;"}]},{"id":"cm-7.1.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(1)(b)[2]"}],"prose":"disables organization-defined unnecessary and/or nonsecure:","parts":[{"id":"cm-7.1.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[2][a]"}],"prose":"functions;"},{"id":"cm-7.1.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[2][b]"}],"prose":"ports;"},{"id":"cm-7.1.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[2][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.1.b_obj.2.d","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[2][d]"}],"prose":"services."}]}],"links":[{"href":"#cm-7.1_smt.b","rel":"corresp","text":"CM-7(1)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing least functionality in the information system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity configuration checklists\\n\\ndocumented reviews of functions, ports, protocols, and/or services\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for reviewing functions, ports,\n protocols, and services on the information system\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for reviewing/disabling nonsecure functions, ports,\n protocols, and/or services\\n\\nautomated mechanisms implementing review and disabling of nonsecure functions,\n ports, protocols, and/or services"}]}]},{"id":"cm-7.2","class":"SP800-53-enhancement","title":"Prevent Program Execution","parameters":[{"id":"cm-7.2_prm_1"},{"id":"cm-7.2_prm_2","depends-on":"cm-7.2_prm_1","label":"organization-defined policies regarding software program usage and\n restrictions"}],"properties":[{"name":"label","value":"CM-7(2)"},{"name":"sort-id","value":"cm-07.02"}],"parts":[{"id":"cm-7.2_smt","name":"statement","prose":"The information system prevents program execution in accordance with {{ cm-7.2_prm_1 }}.","parts":[{"id":"cm-7.2_fr","name":"item","title":"CM-7 (2) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-7.2_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"This control shall be implemented in a technical manner on the information system to only allow programs to run that adhere to the policy (i.e. white listing). This control is not to be based off of strictly written policy on what is allowed or not allowed to run."}]}]},{"id":"cm-7.2_gdn","name":"guidance","links":[{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#pm-5","rel":"related","text":"PM-5"}]},{"id":"cm-7.2_obj","name":"objective","prose":"Determine if:","parts":[{"id":"cm-7.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-7(2)[1]"}],"prose":"the organization defines policies regarding software program usage and\n restrictions;"},{"id":"cm-7.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(2)[2]"}],"prose":"the information system prevents program execution in accordance with one or\n more of the following:","parts":[{"id":"cm-7.2_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-7(2)[2][a]"}],"prose":"organization-defined policies regarding program usage and restrictions;\n and/or"},{"id":"cm-7.2_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-7(2)[2][b]"}],"prose":"rules authorizing the terms and conditions of software program usage."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing least functionality in the information system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\nspecifications for preventing software program execution\\n\\ninformation system configuration settings and associated documentation\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes preventing program execution on the information\n system\\n\\norganizational processes for software program usage and restrictions\\n\\nautomated mechanisms preventing program execution on the information system\\n\\nautomated mechanisms supporting and/or implementing software program usage and\n restrictions"}]}]},{"id":"cm-7.5","class":"SP800-53-enhancement","title":"Authorized Software / Whitelisting","parameters":[{"id":"cm-7.5_prm_1","label":"organization-defined software programs authorized to execute on the\n information system"},{"id":"cm-7.5_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least quarterly or when there is a change"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-7(5)"},{"name":"sort-id","value":"cm-07.05"}],"parts":[{"id":"cm-7.5_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-7.5_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Identifies {{ cm-7.5_prm_1 }};"},{"id":"cm-7.5_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Employs a deny-all, permit-by-exception policy to allow the execution of\n authorized software programs on the information system; and"},{"id":"cm-7.5_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Reviews and updates the list of authorized software programs {{ cm-7.5_prm_2 }}."}]},{"id":"cm-7.5_gdn","name":"guidance","prose":"The process used to identify software programs that are authorized to execute on\n organizational information systems is commonly referred to as whitelisting. In\n addition to whitelisting, organizations consider verifying the integrity of\n white-listed software programs using, for example, cryptographic checksums,\n digital signatures, or hash functions. Verification of white-listed software can\n occur either prior to execution or at system startup.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#pm-5","rel":"related","text":"PM-5"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#sc-34","rel":"related","text":"SC-34"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"cm-7.5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-7.5.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-7(5)(a)"}],"prose":"Identifies/defines software programs authorized to execute on the information\n system;","links":[{"href":"#cm-7.5_smt.a","rel":"corresp","text":"CM-7(5)(a)"}]},{"id":"cm-7.5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(5)(b)"}],"prose":"employs a deny-all, permit-by-exception policy to allow the execution of\n authorized software programs on the information system;","links":[{"href":"#cm-7.5_smt.b","rel":"corresp","text":"CM-7(5)(b)"}]},{"id":"cm-7.5.c_obj","name":"objective","properties":[{"name":"label","value":"CM-7(5)(c)"}],"parts":[{"id":"cm-7.5.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-7(5)(c)[1]"}],"prose":"defines the frequency to review and update the list of authorized software\n programs on the information system; and"},{"id":"cm-7.5.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(5)(c)[2]"}],"prose":"reviews and updates the list of authorized software programs with the\n organization-defined frequency."}],"links":[{"href":"#cm-7.5_smt.c","rel":"corresp","text":"CM-7(5)(c)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing least functionality in the information system\\n\\nconfiguration management plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of software programs authorized to execute on the information system\\n\\nsecurity configuration checklists\\n\\nreview and update records associated with list of authorized software\n programs\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for identifying software\n authorized to execute on the information system\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for identifying, reviewing, and updating programs\n authorized to execute on the information system\\n\\norganizational process for implementing whitelisting\\n\\nautomated mechanisms implementing whitelisting"}]}]}]},{"id":"cm-8","class":"SP800-53","title":"Information System Component Inventory","parameters":[{"id":"cm-8_prm_1","label":"organization-defined information deemed necessary to achieve effective\n information system component accountability"},{"id":"cm-8_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-8"},{"name":"sort-id","value":"cm-08"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops and documents an inventory of information system components that:","parts":[{"id":"cm-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Accurately reflects the current information system;"},{"id":"cm-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Includes all components within the authorization boundary of the information\n system;"},{"id":"cm-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Is at the level of granularity deemed necessary for tracking and reporting;\n and"},{"id":"cm-8_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Includes {{ cm-8_prm_1 }}; and"}]},{"id":"cm-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the information system component inventory {{ cm-8_prm_2 }}."},{"id":"cm-8_fr","name":"item","title":"CM-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Must be provided at least monthly or when there is a change."}]}]},{"id":"cm-8_gdn","name":"guidance","prose":"Organizations may choose to implement centralized information system component\n inventories that include components from all organizational information systems. In\n such situations, organizations ensure that the resulting inventories include\n system-specific information required for proper component accountability (e.g.,\n information system association, information system owner). Information deemed\n necessary for effective accountability of information system components includes, for\n example, hardware inventory specifications, software license information, software\n version numbers, component owners, and for networked components or devices, machine\n names and network addresses. Inventory specifications include, for example,\n manufacturer, device type, model, serial number, and physical location.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#pm-5","rel":"related","text":"PM-5"}]},{"id":"cm-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-8.a_obj","name":"objective","properties":[{"name":"label","value":"CM-8(a)"}],"parts":[{"id":"cm-8.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(1)"}],"prose":"develops and documents an inventory of information system components that\n accurately reflects the current information system;"},{"id":"cm-8.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(2)"}],"prose":"develops and documents an inventory of information system components that\n includes all components within the authorization boundary of the information\n system;"},{"id":"cm-8.a.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(3)"}],"prose":"develops and documents an inventory of information system components that is at\n the level of granularity deemed necessary for tracking and reporting;"},{"id":"cm-8.a.4_obj","name":"objective","properties":[{"name":"label","value":"CM-8(a)(4)"}],"parts":[{"id":"cm-8.a.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(4)[1]"}],"prose":"defines the information deemed necessary to achieve effective information\n system component accountability;"},{"id":"cm-8.a.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(4)[2]"}],"prose":"develops and documents an inventory of information system components that\n includes organization-defined information deemed necessary to achieve\n effective information system component accountability;"}]}]},{"id":"cm-8.b_obj","name":"objective","properties":[{"name":"label","value":"CM-8(b)"}],"parts":[{"id":"cm-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(b)[1]"}],"prose":"defines the frequency to review and update the information system component\n inventory; and"},{"id":"cm-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-8(b)[2]"}],"prose":"reviews and updates the information system component inventory with the\n organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system component inventory\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system inventory records\\n\\ninventory reviews and update records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system component\n inventory\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for developing and documenting an inventory of\n information system components\\n\\nautomated mechanisms supporting and/or implementing the information system\n component inventory"}]}],"controls":[{"id":"cm-8.1","class":"SP800-53-enhancement","title":"Updates During Installations / Removals","properties":[{"name":"label","value":"CM-8(1)"},{"name":"sort-id","value":"cm-08.01"}],"parts":[{"id":"cm-8.1_smt","name":"statement","prose":"The organization updates the inventory of information system components as an\n integral part of component installations, removals, and information system\n updates."},{"id":"cm-8.1_obj","name":"objective","prose":"Determine if the organization updates the inventory of information system\n components as an integral part of:","parts":[{"id":"cm-8.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-8(1)[1]"}],"prose":"component installations;"},{"id":"cm-8.1_obj.2","name":"objective","properties":[{"name":"label","value":"CM-8(1)[2]"}],"prose":"component removals; and"},{"id":"cm-8.1_obj.3","name":"objective","properties":[{"name":"label","value":"CM-8(1)[3]"}],"prose":"information system updates."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system component inventory\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system inventory records\\n\\ninventory reviews and update records\\n\\ncomponent installation records\\n\\ncomponent removal records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for updating the information\n system component inventory\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for updating inventory of information system\n components\\n\\nautomated mechanisms implementing updating of the information system component\n inventory"}]}]},{"id":"cm-8.2","class":"SP800-53-enhancement","title":"Automated Maintenance","properties":[{"name":"label","value":"CM-8(2)"},{"name":"sort-id","value":"cm-08.02"}],"parts":[{"id":"cm-8.2_smt","name":"statement","prose":"The organization employs automated mechanisms to help maintain an up-to-date,\n complete, accurate, and readily available inventory of information system\n components."},{"id":"cm-8.2_gdn","name":"guidance","prose":"Organizations maintain information system inventories to the extent feasible.\n Virtual machines, for example, can be difficult to monitor because such machines\n are not visible to the network when not in use. In such cases, organizations\n maintain as up-to-date, complete, and accurate an inventory as is deemed\n reasonable. This control enhancement can be satisfied by the implementation of\n CM-2 (2) for organizations that choose to combine information system component\n inventory and baseline configuration activities.","links":[{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"cm-8.2_obj","name":"objective","prose":"Determine if the organization employs automated mechanisms to maintain an\n inventory of information system components that is:","parts":[{"id":"cm-8.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-8(2)[1]"}],"prose":"up-to-date;"},{"id":"cm-8.2_obj.2","name":"objective","properties":[{"name":"label","value":"CM-8(2)[2]"}],"prose":"complete;"},{"id":"cm-8.2_obj.3","name":"objective","properties":[{"name":"label","value":"CM-8(2)[3]"}],"prose":"accurate; and"},{"id":"cm-8.2_obj.4","name":"objective","properties":[{"name":"label","value":"CM-8(2)[4]"}],"prose":"readily available."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nconfiguration management plan\\n\\nprocedures addressing information system component inventory\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system inventory records\\n\\nchange control records\\n\\ninformation system maintenance records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing the automated\n mechanisms implementing the information system component inventory\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for maintaining the inventory of information system\n components\\n\\nautomated mechanisms implementing the information system component\n inventory"}]}]},{"id":"cm-8.3","class":"SP800-53-enhancement","title":"Automated Unauthorized Component Detection","parameters":[{"id":"cm-8.3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"Continuously, using automated mechanisms with a maximum five-minute delay in detection."}]},{"id":"cm-8.3_prm_2"},{"id":"cm-8.3_prm_3","depends-on":"cm-8.3_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-8(3)"},{"name":"sort-id","value":"cm-08.03"}],"parts":[{"id":"cm-8.3_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-8.3_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Employs automated mechanisms {{ cm-8.3_prm_1 }} to detect the\n presence of unauthorized hardware, software, and firmware components within the\n information system; and"},{"id":"cm-8.3_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Takes the following actions when unauthorized components are detected: {{ cm-8.3_prm_2 }}."}]},{"id":"cm-8.3_gdn","name":"guidance","prose":"This control enhancement is applied in addition to the monitoring for unauthorized\n remote connections and mobile devices. Monitoring for unauthorized system\n components may be accomplished on an ongoing basis or by the periodic scanning of\n systems for that purpose. Automated mechanisms can be implemented within\n information systems or in other separate devices. Isolation can be achieved, for\n example, by placing unauthorized information system components in separate domains\n or subnets or otherwise quarantining such components. This type of component\n isolation is commonly referred to as sandboxing.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"},{"href":"#ra-5","rel":"related","text":"RA-5"}]},{"id":"cm-8.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-8.3.a_obj","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)"}],"parts":[{"id":"cm-8.3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(3)(a)[1]"}],"prose":"defines the frequency to employ automated mechanisms to detect the presence\n of unauthorized:","parts":[{"id":"cm-8.3.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)[1][a]"}],"prose":"hardware components within the information system;"},{"id":"cm-8.3.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)[1][b]"}],"prose":"software components within the information system;"},{"id":"cm-8.3.a_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)[1][c]"}],"prose":"firmware components within the information system;"}]},{"id":"cm-8.3.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-8(3)(a)[2]"}],"prose":"employs automated mechanisms with the organization-defined frequency to\n detect the presence of unauthorized:","parts":[{"id":"cm-8.3.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)[2][a]"}],"prose":"hardware components within the information system;"},{"id":"cm-8.3.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)[2][b]"}],"prose":"software components within the information system;"},{"id":"cm-8.3.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)[2][c]"}],"prose":"firmware components within the information system;"}]}],"links":[{"href":"#cm-8.3_smt.a","rel":"corresp","text":"CM-8(3)(a)"}]},{"id":"cm-8.3.b_obj","name":"objective","properties":[{"name":"label","value":"CM-8(3)(b)"}],"parts":[{"id":"cm-8.3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(3)(b)[1]"}],"prose":"defines personnel or roles to be notified when unauthorized components are\n detected;"},{"id":"cm-8.3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-8(3)(b)[2]"}],"prose":"takes one or more of the following actions when unauthorized components are\n detected:","parts":[{"id":"cm-8.3.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-8(3)(b)[2][a]"}],"prose":"disables network access by such components;"},{"id":"cm-8.3.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-8(3)(b)[2][b]"}],"prose":"isolates the components; and/or"},{"id":"cm-8.3.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-8(3)(b)[2][c]"}],"prose":"notifies organization-defined personnel or roles."}]}],"links":[{"href":"#cm-8.3_smt.b","rel":"corresp","text":"CM-8(3)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system component inventory\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system inventory records\\n\\nalerts/notifications of unauthorized components within the information\n system\\n\\ninformation system monitoring records\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing the automated\n mechanisms implementing unauthorized information system component detection\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for detection of unauthorized information system\n components\\n\\nautomated mechanisms implementing the detection of unauthorized information\n system components"}]}]},{"id":"cm-8.4","class":"SP800-53-enhancement","title":"Accountability Information","parameters":[{"id":"cm-8.4_prm_1","constraints":[{"detail":"position and role"}]}],"properties":[{"name":"label","value":"CM-8(4)"},{"name":"sort-id","value":"cm-08.04"}],"parts":[{"id":"cm-8.4_smt","name":"statement","prose":"The organization includes in the information system component inventory\n information, a means for identifying by {{ cm-8.4_prm_1 }},\n individuals responsible/accountable for administering those components."},{"id":"cm-8.4_gdn","name":"guidance","prose":"Identifying individuals who are both responsible and accountable for administering\n information system components helps to ensure that the assigned components are\n properly administered and organizations can contact those individuals if some\n action is required (e.g., component is determined to be the source of a\n breach/compromise, component needs to be recalled/replaced, or component needs to\n be relocated)."},{"id":"cm-8.4_obj","name":"objective","prose":"Determine if the organization includes in the information system component\n inventory for information system components, a means for identifying the\n individuals responsible and accountable for administering those components by one\n or more of the following: ","parts":[{"id":"cm-8.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-8(4)[1]"}],"prose":"name;"},{"id":"cm-8.4_obj.2","name":"objective","properties":[{"name":"label","value":"CM-8(4)[2]"}],"prose":"position; and/or"},{"id":"cm-8.4_obj.3","name":"objective","properties":[{"name":"label","value":"CM-8(4)[3]"}],"prose":"role."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system component inventory\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system inventory records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing the information\n system component inventory\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for maintaining the inventory of information system\n components\\n\\nautomated mechanisms implementing the information system component\n inventory"}]}]},{"id":"cm-8.5","class":"SP800-53-enhancement","title":"No Duplicate Accounting of Components","properties":[{"name":"label","value":"CM-8(5)"},{"name":"sort-id","value":"cm-08.05"}],"parts":[{"id":"cm-8.5_smt","name":"statement","prose":"The organization verifies that all components within the authorization boundary of\n the information system are not duplicated in other information system component\n inventories."},{"id":"cm-8.5_gdn","name":"guidance","prose":"This control enhancement addresses the potential problem of duplicate accounting\n of information system components in large or complex interconnected systems."},{"id":"cm-8.5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization verifies that all components within the\n authorization boundary of the information system are not duplicated in other\n information system inventories. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system component inventory\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system inventory records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system inventory responsibilities\\n\\norganizational personnel with responsibilities for defining information system\n components within the authorization boundary of the system\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for maintaining the inventory of information system\n components\\n\\nautomated mechanisms implementing the information system component\n inventory"}]}]}]},{"id":"cm-9","class":"SP800-53","title":"Configuration Management Plan","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-9"},{"name":"sort-id","value":"cm-09"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-9_smt","name":"statement","prose":"The organization develops, documents, and implements a configuration management plan\n for the information system that:","parts":[{"id":"cm-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Addresses roles, responsibilities, and configuration management processes and\n procedures;"},{"id":"cm-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishes a process for identifying configuration items throughout the system\n development life cycle and for managing the configuration of the configuration\n items;"},{"id":"cm-9_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Defines the configuration items for the information system and places the\n configuration items under configuration management; and"},{"id":"cm-9_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects the configuration management plan from unauthorized disclosure and\n modification."}]},{"id":"cm-9_gdn","name":"guidance","prose":"Configuration management plans satisfy the requirements in configuration management\n policies while being tailored to individual information systems. Such plans define\n detailed processes and procedures for how configuration management is used to support\n system development life cycle activities at the information system level.\n Configuration management plans are typically developed during the\n development/acquisition phase of the system development life cycle. The plans\n describe how to move changes through change management processes, how to update\n configuration settings and baselines, how to maintain information system component\n inventories, how to control development, test, and operational environments, and how\n to develop, release, and update key documents. Organizations can employ templates to\n help ensure consistent and timely development and implementation of configuration\n management plans. Such templates can represent a master configuration management plan\n for the organization at large with subsets of the plan implemented on a system by\n system basis. Configuration management approval processes include designation of key\n management stakeholders responsible for reviewing and approving proposed changes to\n information systems, and personnel that conduct security impact analyses prior to the\n implementation of changes to the systems. Configuration items are the information\n system items (hardware, software, firmware, and documentation) to be\n configuration-managed. As information systems continue through the system development\n life cycle, new configuration items may be identified and some existing configuration\n items may no longer need to be under configuration control.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#sa-10","rel":"related","text":"SA-10"}]},{"id":"cm-9_obj","name":"objective","prose":"Determine if the organization develops, documents, and implements a configuration\n management plan for the information system that:","parts":[{"id":"cm-9.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-9(a)"}],"parts":[{"id":"cm-9.a_obj.1","name":"objective","properties":[{"name":"label","value":"CM-9(a)[1]"}],"prose":"addresses roles;"},{"id":"cm-9.a_obj.2","name":"objective","properties":[{"name":"label","value":"CM-9(a)[2]"}],"prose":"addresses responsibilities;"},{"id":"cm-9.a_obj.3","name":"objective","properties":[{"name":"label","value":"CM-9(a)[3]"}],"prose":"addresses configuration management processes and procedures;"}]},{"id":"cm-9.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-9(b)"}],"prose":"establishes a process for:","parts":[{"id":"cm-9.b_obj.1","name":"objective","properties":[{"name":"label","value":"CM-9(b)[1]"}],"prose":"identifying configuration items throughout the SDLC;"},{"id":"cm-9.b_obj.2","name":"objective","properties":[{"name":"label","value":"CM-9(b)[2]"}],"prose":"managing the configuration of the configuration items;"}]},{"id":"cm-9.c_obj","name":"objective","properties":[{"name":"label","value":"CM-9(c)"}],"parts":[{"id":"cm-9.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-9(c)[1]"}],"prose":"defines the configuration items for the information system;"},{"id":"cm-9.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-9(c)[2]"}],"prose":"places the configuration items under configuration management;"}]},{"id":"cm-9.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-9(d)"}],"prose":"protects the configuration management plan from unauthorized:","parts":[{"id":"cm-9.d_obj.1","name":"objective","properties":[{"name":"label","value":"CM-9(d)[1]"}],"prose":"disclosure; and"},{"id":"cm-9.d_obj.2","name":"objective","properties":[{"name":"label","value":"CM-9(d)[2]"}],"prose":"modification."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing configuration management planning\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for developing the configuration\n management plan\\n\\norganizational personnel with responsibilities for implementing and managing\n processes defined in the configuration management plan\\n\\norganizational personnel with responsibilities for protecting the configuration\n management plan\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for developing and documenting the configuration\n management plan\\n\\norganizational processes for identifying and managing configuration items\\n\\norganizational processes for protecting the configuration management plan\\n\\nautomated mechanisms implementing the configuration management plan\\n\\nautomated mechanisms for managing configuration items\\n\\nautomated mechanisms for protecting the configuration management plan"}]}]},{"id":"cm-10","class":"SP800-53","title":"Software Usage Restrictions","properties":[{"name":"label","value":"CM-10"},{"name":"sort-id","value":"cm-10"}],"parts":[{"id":"cm-10_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-10_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Uses software and associated documentation in accordance with contract agreements\n and copyright laws;"},{"id":"cm-10_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Tracks the use of software and associated documentation protected by quantity\n licenses to control copying and distribution; and"},{"id":"cm-10_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Controls and documents the use of peer-to-peer file sharing technology to ensure\n that this capability is not used for the unauthorized distribution, display,\n performance, or reproduction of copyrighted work."}]},{"id":"cm-10_gdn","name":"guidance","prose":"Software license tracking can be accomplished by manual methods (e.g., simple\n spreadsheets) or automated methods (e.g., specialized tracking applications)\n depending on organizational needs.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"cm-10_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-10.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-10(a)"}],"prose":"uses software and associated documentation in accordance with contract agreements\n and copyright laws;"},{"id":"cm-10.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-10(b)"}],"prose":"tracks the use of software and associated documentation protected by quantity\n licenses to control copying and distribution; and"},{"id":"cm-10.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-10(c)"}],"prose":"controls and documents the use of peer-to-peer file sharing technology to ensure\n that this capability is not used for the unauthorized distribution, display,\n performance, or reproduction of copyrighted work."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing software usage restrictions\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nsoftware contract agreements and copyright laws\\n\\nsite license documentation\\n\\nlist of software usage restrictions\\n\\nsoftware license tracking reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\norganizational personnel with software license management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for tracking the use of software protected by quantity\n licenses\\n\\norganization process for controlling/documenting the use of peer-to-peer file\n sharing technology\\n\\nautomated mechanisms implementing software license tracking\\n\\nautomated mechanisms implementing and controlling the use of peer-to-peer files\n sharing technology"}]}],"controls":[{"id":"cm-10.1","class":"SP800-53-enhancement","title":"Open Source Software","parameters":[{"id":"cm-10.1_prm_1","label":"organization-defined restrictions"}],"properties":[{"name":"label","value":"CM-10(1)"},{"name":"sort-id","value":"cm-10.01"}],"parts":[{"id":"cm-10.1_smt","name":"statement","prose":"The organization establishes the following restrictions on the use of open source\n software: {{ cm-10.1_prm_1 }}."},{"id":"cm-10.1_gdn","name":"guidance","prose":"Open source software refers to software that is available in source code form.\n Certain software rights normally reserved for copyright holders are routinely\n provided under software license agreements that permit individuals to study,\n change, and improve the software. From a security perspective, the major advantage\n of open source software is that it provides organizations with the ability to\n examine the source code. However, there are also various licensing issues\n associated with open source software including, for example, the constraints on\n derivative use of such software."},{"id":"cm-10.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-10.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-10(1)[1]"}],"prose":"defines restrictions on the use of open source software; and"},{"id":"cm-10.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-10(1)[2]"}],"prose":"establishes organization-defined restrictions on the use of open source\n software."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing restrictions on use of open source software\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for establishing and enforcing\n restrictions on use of open source software\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for restricting the use of open source software\\n\\nautomated mechanisms implementing restrictions on the use of open source\n software"}]}]}]},{"id":"cm-11","class":"SP800-53","title":"User-installed Software","parameters":[{"id":"cm-11_prm_1","label":"organization-defined policies"},{"id":"cm-11_prm_2","label":"organization-defined methods"},{"id":"cm-11_prm_3","label":"organization-defined frequency","constraints":[{"detail":"Continuously (via CM-7 (5))"}]}],"properties":[{"name":"label","value":"CM-11"},{"name":"sort-id","value":"cm-11"}],"parts":[{"id":"cm-11_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-11_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes {{ cm-11_prm_1 }} governing the installation of\n software by users;"},{"id":"cm-11_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Enforces software installation policies through {{ cm-11_prm_2 }};\n and"},{"id":"cm-11_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Monitors policy compliance at {{ cm-11_prm_3 }}."}]},{"id":"cm-11_gdn","name":"guidance","prose":"If provided the necessary privileges, users have the ability to install software in\n organizational information systems. To maintain control over the types of software\n installed, organizations identify permitted and prohibited actions regarding software\n installation. Permitted software installations may include, for example, updates and\n security patches to existing software and downloading applications from\n organization-approved “app stores” Prohibited software installations may include, for\n example, software with unknown or suspect pedigrees or software that organizations\n consider potentially malicious. The policies organizations select governing\n user-installed software may be organization-developed or provided by some external\n entity. Policy enforcement methods include procedural methods (e.g., periodic\n examination of user accounts), automated methods (e.g., configuration settings\n implemented on organizational information systems), or both.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"cm-11_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-11.a_obj","name":"objective","properties":[{"name":"label","value":"CM-11(a)"}],"parts":[{"id":"cm-11.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-11(a)[1]"}],"prose":"defines policies to govern the installation of software by users;"},{"id":"cm-11.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-11(a)[2]"}],"prose":"establishes organization-defined policies governing the installation of\n software by users;"}]},{"id":"cm-11.b_obj","name":"objective","properties":[{"name":"label","value":"CM-11(b)"}],"parts":[{"id":"cm-11.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-11(b)[1]"}],"prose":"defines methods to enforce software installation policies;"},{"id":"cm-11.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-11(b)[2]"}],"prose":"enforces software installation policies through organization-defined\n methods;"}]},{"id":"cm-11.c_obj","name":"objective","properties":[{"name":"label","value":"CM-11(c)"}],"parts":[{"id":"cm-11.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-11(c)[1]"}],"prose":"defines frequency to monitor policy compliance; and"},{"id":"cm-11.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-11(c)[2]"}],"prose":"monitors policy compliance at organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing user installed software\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of rules governing user installed software\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records\\n\\ncontinuous monitoring strategy"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for governing user-installed\n software\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\norganizational personnel monitoring compliance with user-installed software\n policy\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes governing user-installed software on the information\n system\\n\\nautomated mechanisms enforcing rules/methods for governing the installation of\n software by users\\n\\nautomated mechanisms monitoring policy compliance"}]}],"controls":[{"id":"cm-11.1","class":"SP800-53-enhancement","title":"Alerts for Unauthorized Installations","parameters":[{"id":"cm-11.1_prm_1","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"CM-11(1)"},{"name":"sort-id","value":"cm-11.01"}],"parts":[{"id":"cm-11.1_smt","name":"statement","prose":"The information system alerts {{ cm-11.1_prm_1 }} when the\n unauthorized installation of software is detected."},{"id":"cm-11.1_gdn","name":"guidance","links":[{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"cm-11.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"cm-11.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-11(1)[1]"}],"prose":"the organization defines personnel or roles to be alerted when the unauthorized\n installation of software is detected; and"},{"id":"cm-11.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-11(1)[2]"}],"prose":"the information system alerts organization-defined personnel or roles when the\n unauthorized installation of software is detected."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing user installed software\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for governing user-installed\n software\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes governing user-installed software on the information\n system\\n\\nautomated mechanisms for alerting personnel/roles when unauthorized\n installation of software is detected"}]}]}]}]},{"id":"cp","class":"family","title":"Contingency Planning","controls":[{"id":"cp-1","class":"SP800-53","title":"Contingency Planning Policy and Procedures","parameters":[{"id":"cp-1_prm_1","label":"organization-defined personnel or roles"},{"id":"cp-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"cp-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-1"},{"name":"sort-id","value":"cp-01"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"cp-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ cp-1_prm_1 }}:","parts":[{"id":"cp-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A contingency planning policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"cp-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the contingency planning policy\n and associated contingency planning controls; and"}]},{"id":"cp-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"cp-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Contingency planning policy {{ cp-1_prm_2 }}; and"},{"id":"cp-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Contingency planning procedures {{ cp-1_prm_3 }}."}]}]},{"id":"cp-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the CP\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"cp-1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"cp-1.a_obj","name":"objective","properties":[{"name":"label","value":"CP-1(a)"}],"parts":[{"id":"cp-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)"}],"parts":[{"id":"cp-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(a)(1)[1]"}],"prose":"the organization develops and documents a contingency planning policy that\n addresses:","parts":[{"id":"cp-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"cp-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"cp-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"cp-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"cp-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"cp-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"cp-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"cp-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(a)(1)[2]"}],"prose":"the organization defines personnel or roles to whom the contingency planning\n policy is to be disseminated;"},{"id":"cp-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-1(a)(1)[3]"}],"prose":"the organization disseminates the contingency planning policy to\n organization-defined personnel or roles;"}]},{"id":"cp-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"CP-1(a)(2)"}],"parts":[{"id":"cp-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(a)(2)[1]"}],"prose":"the organization develops and documents procedures to facilitate the\n implementation of the contingency planning policy and associated contingency\n planning controls;"},{"id":"cp-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(a)(2)[2]"}],"prose":"the organization defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"cp-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-1(a)(2)[3]"}],"prose":"the organization disseminates the procedures to organization-defined\n personnel or roles;"}]}]},{"id":"cp-1.b_obj","name":"objective","properties":[{"name":"label","value":"CP-1(b)"}],"parts":[{"id":"cp-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"CP-1(b)(1)"}],"parts":[{"id":"cp-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(b)(1)[1]"}],"prose":"the organization defines the frequency to review and update the current\n contingency planning policy;"},{"id":"cp-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(b)(1)[2]"}],"prose":"the organization reviews and updates the current contingency planning with\n the organization-defined frequency;"}]},{"id":"cp-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"CP-1(b)(2)"}],"parts":[{"id":"cp-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(b)(2)[1]"}],"prose":"the organization defines the frequency to review and update the current\n contingency planning procedures; and"},{"id":"cp-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(b)(2)[2]"}],"prose":"the organization reviews and updates the current contingency planning\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-2","class":"SP800-53","title":"Contingency Plan","parameters":[{"id":"cp-2_prm_1","label":"organization-defined personnel or roles"},{"id":"cp-2_prm_2","label":"organization-defined key contingency personnel (identified by name and/or by\n role) and organizational elements"},{"id":"cp-2_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"cp-2_prm_4","label":"organization-defined key contingency personnel (identified by name and/or by\n role) and organizational elements"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-2"},{"name":"sort-id","value":"cp-02"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a contingency plan for the information system that:","parts":[{"id":"cp-2_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Identifies essential missions and business functions and associated contingency\n requirements;"},{"id":"cp-2_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Provides recovery objectives, restoration priorities, and metrics;"},{"id":"cp-2_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Addresses contingency roles, responsibilities, assigned individuals with\n contact information;"},{"id":"cp-2_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Addresses maintaining essential missions and business functions despite an\n information system disruption, compromise, or failure;"},{"id":"cp-2_smt.a.5","name":"item","properties":[{"name":"label","value":"5."}],"prose":"Addresses eventual, full information system restoration without deterioration\n of the security safeguards originally planned and implemented; and"},{"id":"cp-2_smt.a.6","name":"item","properties":[{"name":"label","value":"6."}],"prose":"Is reviewed and approved by {{ cp-2_prm_1 }};"}]},{"id":"cp-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Distributes copies of the contingency plan to {{ cp-2_prm_2 }};"},{"id":"cp-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Coordinates contingency planning activities with incident handling activities;"},{"id":"cp-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Reviews the contingency plan for the information system {{ cp-2_prm_3 }};"},{"id":"cp-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Updates the contingency plan to address changes to the organization, information\n system, or environment of operation and problems encountered during contingency\n plan implementation, execution, or testing;"},{"id":"cp-2_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Communicates contingency plan changes to {{ cp-2_prm_4 }}; and"},{"id":"cp-2_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Protects the contingency plan from unauthorized disclosure and modification."},{"id":"cp-2_fr","name":"item","title":"CP-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-2_fr_smt.1","name":"item","properties":[{"name":"label","value":"CP-2 Requirement:"}],"prose":"For JAB authorizations the contingency lists include designated FedRAMP personnel."}]}]},{"id":"cp-2_gdn","name":"guidance","prose":"Contingency planning for information systems is part of an overall organizational\n program for achieving continuity of operations for mission/business functions.\n Contingency planning addresses both information system restoration and implementation\n of alternative mission/business processes when systems are compromised. The\n effectiveness of contingency planning is maximized by considering such planning\n throughout the phases of the system development life cycle. Performing contingency\n planning on hardware, software, and firmware development can be an effective means of\n achieving information system resiliency. Contingency plans reflect the degree of\n restoration required for organizational information systems since not all systems may\n need to fully recover to achieve the level of continuity of operations desired.\n Information system recovery objectives reflect applicable laws, Executive Orders,\n directives, policies, standards, regulations, and guidelines. In addition to\n information system availability, contingency plans also address other\n security-related events resulting in a reduction in mission and/or business\n effectiveness, such as malicious attacks compromising the confidentiality or\n integrity of information systems. Actions addressed in contingency plans include, for\n example, orderly/graceful degradation, information system shutdown, fallback to a\n manual mode, alternate information flows, and operating in modes reserved for when\n systems are under attack. By closely coordinating contingency planning with incident\n handling activities, organizations can ensure that the necessary contingency planning\n activities are in place and activated in the event of a security incident.","links":[{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-7","rel":"related","text":"CP-7"},{"href":"#cp-8","rel":"related","text":"CP-8"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#cp-10","rel":"related","text":"CP-10"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#pm-8","rel":"related","text":"PM-8"},{"href":"#pm-11","rel":"related","text":"PM-11"}]},{"id":"cp-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cp-2.a_obj","name":"objective","properties":[{"name":"label","value":"CP-2(a)"}],"prose":"develops and documents a contingency plan for the information system that:","parts":[{"id":"cp-2.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(1)"}],"prose":"identifies essential missions and business functions and associated contingency\n requirements;"},{"id":"cp-2.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(2)"}],"parts":[{"id":"cp-2.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"CP-2(a)(2)[1]"}],"prose":"provides recovery objectives;"},{"id":"cp-2.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(a)(2)[2]"}],"prose":"provides restoration priorities;"},{"id":"cp-2.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"CP-2(a)(2)[3]"}],"prose":"provides metrics;"}]},{"id":"cp-2.a.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(3)"}],"parts":[{"id":"cp-2.a.3_obj.1","name":"objective","properties":[{"name":"label","value":"CP-2(a)(3)[1]"}],"prose":"addresses contingency roles;"},{"id":"cp-2.a.3_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(a)(3)[2]"}],"prose":"addresses contingency responsibilities;"},{"id":"cp-2.a.3_obj.3","name":"objective","properties":[{"name":"label","value":"CP-2(a)(3)[3]"}],"prose":"addresses assigned individuals with contact information;"}]},{"id":"cp-2.a.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(4)"}],"prose":"addresses maintaining essential missions and business functions despite an\n information system disruption, compromise, or failure;"},{"id":"cp-2.a.5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(5)"}],"prose":"addresses eventual, full information system restoration without deterioration\n of the security safeguards originally planned and implemented;"},{"id":"cp-2.a.6_obj","name":"objective","properties":[{"name":"label","value":"CP-2(a)(6)"}],"parts":[{"id":"cp-2.a.6_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(6)[1]"}],"prose":"defines personnel or roles to review and approve the contingency plan for\n the information system;"},{"id":"cp-2.a.6_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(6)[2]"}],"prose":"is reviewed and approved by organization-defined personnel or roles;"}]}]},{"id":"cp-2.b_obj","name":"objective","properties":[{"name":"label","value":"CP-2(b)"}],"parts":[{"id":"cp-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(b)[1]"}],"prose":"defines key contingency personnel (identified by name and/or by role) and\n organizational elements to whom copies of the contingency plan are to be\n distributed;"},{"id":"cp-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-2(b)[2]"}],"prose":"distributes copies of the contingency plan to organization-defined key\n contingency personnel and organizational elements;"}]},{"id":"cp-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-2(c)"}],"prose":"coordinates contingency planning activities with incident handling activities;"},{"id":"cp-2.d_obj","name":"objective","properties":[{"name":"label","value":"CP-2(d)"}],"parts":[{"id":"cp-2.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(d)[1]"}],"prose":"defines a frequency to review the contingency plan for the information\n system;"},{"id":"cp-2.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(d)[2]"}],"prose":"reviews the contingency plan with the organization-defined frequency;"}]},{"id":"cp-2.e_obj","name":"objective","properties":[{"name":"label","value":"CP-2(e)"}],"prose":"updates the contingency plan to address:","parts":[{"id":"cp-2.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-2(e)[1]"}],"prose":"changes to the organization, information system, or environment of\n operation;"},{"id":"cp-2.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-2(e)[2]"}],"prose":"problems encountered during plan implementation, execution, and testing;"}]},{"id":"cp-2.f_obj","name":"objective","properties":[{"name":"label","value":"CP-2(f)"}],"parts":[{"id":"cp-2.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(f)[1]"}],"prose":"defines key contingency personnel (identified by name and/or by role) and\n organizational elements to whom contingency plan changes are to be\n communicated;"},{"id":"cp-2.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-2(f)[2]"}],"prose":"communicates contingency plan changes to organization-defined key contingency\n personnel and organizational elements; and"}]},{"id":"cp-2.g_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-2(g)"}],"prose":"protects the contingency plan from unauthorized disclosure and modification."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nevidence of contingency plan reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency plan development, review, update, and\n protection\\n\\nautomated mechanisms for developing, reviewing, updating and/or protecting the\n contingency plan"}]}],"controls":[{"id":"cp-2.1","class":"SP800-53-enhancement","title":"Coordinate with Related Plans","properties":[{"name":"label","value":"CP-2(1)"},{"name":"sort-id","value":"cp-02.01"}],"parts":[{"id":"cp-2.1_smt","name":"statement","prose":"The organization coordinates contingency plan development with organizational\n elements responsible for related plans."},{"id":"cp-2.1_gdn","name":"guidance","prose":"Plans related to contingency plans for organizational information systems include,\n for example, Business Continuity Plans, Disaster Recovery Plans, Continuity of\n Operations Plans, Crisis Communications Plans, Critical Infrastructure Plans,\n Cyber Incident Response Plans, Insider Threat Implementation Plan, and Occupant\n Emergency Plans."},{"id":"cp-2.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization coordinates contingency plan development with\n organizational elements responsible for related plans."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nbusiness contingency plans\\n\\ndisaster recovery plans\\n\\ncontinuity of operations plans\\n\\ncrisis communications plans\\n\\ncritical infrastructure plans\\n\\ncyber incident response plan\\n\\ninsider threat implementation plans\\n\\noccupant emergency plans\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel with responsibility for related plans"}]}]},{"id":"cp-2.2","class":"SP800-53-enhancement","title":"Capacity Planning","properties":[{"name":"label","value":"CP-2(2)"},{"name":"sort-id","value":"cp-02.02"}],"parts":[{"id":"cp-2.2_smt","name":"statement","prose":"The organization conducts capacity planning so that necessary capacity for\n information processing, telecommunications, and environmental support exists\n during contingency operations."},{"id":"cp-2.2_gdn","name":"guidance","prose":"Capacity planning is needed because different types of threats (e.g., natural\n disasters, targeted cyber attacks) can result in a reduction of the available\n processing, telecommunications, and support services originally intended to\n support the organizational missions/business functions. Organizations may need to\n anticipate degraded operations during contingency operations and factor such\n degradation into capacity planning."},{"id":"cp-2.2_obj","name":"objective","prose":"Determine if the organization conducts capacity planning so that necessary\n capacity exists during contingency operations for: ","parts":[{"id":"cp-2.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-2(2)[1]"}],"prose":"information processing;"},{"id":"cp-2.2_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(2)[2]"}],"prose":"telecommunications; and"},{"id":"cp-2.2_obj.3","name":"objective","properties":[{"name":"label","value":"CP-2(2)[3]"}],"prose":"environmental support."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\ncapacity planning documents\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-2.3","class":"SP800-53-enhancement","title":"Resume Essential Missions / Business Functions","parameters":[{"id":"cp-2.3_prm_1","label":"organization-defined time period"}],"properties":[{"name":"label","value":"CP-2(3)"},{"name":"sort-id","value":"cp-02.03"}],"parts":[{"id":"cp-2.3_smt","name":"statement","prose":"The organization plans for the resumption of essential missions and business\n functions within {{ cp-2.3_prm_1 }} of contingency plan\n activation."},{"id":"cp-2.3_gdn","name":"guidance","prose":"Organizations may choose to carry out the contingency planning activities in this\n control enhancement as part of organizational business continuity planning\n including, for example, as part of business impact analyses. The time period for\n resumption of essential missions/business functions may be dependent on the\n severity/extent of disruptions to the information system and its supporting\n infrastructure.","links":[{"href":"#pe-12","rel":"related","text":"PE-12"}]},{"id":"cp-2.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cp-2.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(3)[1]"}],"prose":"defines the time period to plan for the resumption of essential missions and\n business functions as a result of contingency plan activation; and"},{"id":"cp-2.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-2(3)[2]"}],"prose":"plans for the resumption of essential missions and business functions within\n organization-defined time period of contingency plan activation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nbusiness impact assessment\\n\\nother related plans\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for resumption of missions and business functions"}]}]},{"id":"cp-2.4","class":"SP800-53-enhancement","title":"Resume All Missions / Business Functions","parameters":[{"id":"cp-2.4_prm_1","label":"organization-defined time period","constraints":[{"detail":"time period defined in service provider and organization SLA"}]}],"properties":[{"name":"label","value":"CP-2(4)"},{"name":"sort-id","value":"cp-02.04"}],"parts":[{"id":"cp-2.4_smt","name":"statement","prose":"The organization plans for the resumption of all missions and business functions\n within {{ cp-2.4_prm_1 }} of contingency plan activation."},{"id":"cp-2.4_gdn","name":"guidance","prose":"Organizations may choose to carry out the contingency planning activities in this\n control enhancement as part of organizational business continuity planning\n including, for example, as part of business impact analyses. The time period for\n resumption of all missions/business functions may be dependent on the\n severity/extent of disruptions to the information system and its supporting\n infrastructure.","links":[{"href":"#pe-12","rel":"related","text":"PE-12"}]},{"id":"cp-2.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cp-2.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(4)[1]"}],"prose":"defines the time period to plan for the resumption of all missions and business\n functions as a result of contingency plan activation; and"},{"id":"cp-2.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-2(4)[2]"}],"prose":"plans for the resumption of all missions and business functions within\n organization-defined time period of contingency plan activation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nbusiness impact assessment\\n\\nother related plans\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for resumption of missions and business functions"}]}]},{"id":"cp-2.5","class":"SP800-53-enhancement","title":"Continue Essential Missions / Business Functions","properties":[{"name":"label","value":"CP-2(5)"},{"name":"sort-id","value":"cp-02.05"}],"parts":[{"id":"cp-2.5_smt","name":"statement","prose":"The organization plans for the continuance of essential missions and business\n functions with little or no loss of operational continuity and sustains that\n continuity until full information system restoration at primary processing and/or\n storage sites."},{"id":"cp-2.5_gdn","name":"guidance","prose":"Organizations may choose to carry out the contingency planning activities in this\n control enhancement as part of organizational business continuity planning\n including, for example, as part of business impact analyses. Primary processing\n and/or storage sites defined by organizations as part of contingency planning may\n change depending on the circumstances associated with the contingency (e.g.,\n backup sites may become primary sites).","links":[{"href":"#pe-12","rel":"related","text":"PE-12"}]},{"id":"cp-2.5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cp-2.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(5)[1]"}],"prose":"plans for the continuance of essential missions and business functions with\n little or no loss of operational continuity; and"},{"id":"cp-2.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-2(5)[2]"}],"prose":"sustains that operational continuity until full information system restoration\n at primary processing and/or storage sites."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nbusiness impact assessment\\n\\nprimary processing site agreements\\n\\nprimary storage site agreements\\n\\nalternate processing site agreements\\n\\nalternate storage site agreements\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for continuing missions and business functions"}]}]},{"id":"cp-2.8","class":"SP800-53-enhancement","title":"Identify Critical Assets","properties":[{"name":"label","value":"CP-2(8)"},{"name":"sort-id","value":"cp-02.08"}],"parts":[{"id":"cp-2.8_smt","name":"statement","prose":"The organization identifies critical information system assets supporting\n essential missions and business functions."},{"id":"cp-2.8_gdn","name":"guidance","prose":"Organizations may choose to carry out the contingency planning activities in this\n control enhancement as part of organizational business continuity planning\n including, for example, as part of business impact analyses. Organizations\n identify critical information system assets so that additional safeguards and\n countermeasures can be employed (above and beyond those safeguards and\n countermeasures routinely implemented) to help ensure that organizational\n missions/business functions can continue to be conducted during contingency\n operations. In addition, the identification of critical information assets\n facilitates the prioritization of organizational resources. Critical information\n system assets include technical and operational aspects. Technical aspects\n include, for example, information technology services, information system\n components, information technology products, and mechanisms. Operational aspects\n include, for example, procedures (manually executed operations) and personnel\n (individuals operating technical safeguards and/or executing manual procedures).\n Organizational program protection plans can provide assistance in identifying\n critical assets.","links":[{"href":"#sa-14","rel":"related","text":"SA-14"},{"href":"#sa-15","rel":"related","text":"SA-15"}]},{"id":"cp-2.8_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization identifies critical information system assets\n supporting essential missions and business functions."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nbusiness impact assessment\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"cp-3","class":"SP800-53","title":"Contingency Training","parameters":[{"id":"cp-3_prm_1","label":"organization-defined time period","constraints":[{"detail":"ten (10) days"}]},{"id":"cp-3_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-3"},{"name":"sort-id","value":"cp-03"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"cp-3_smt","name":"statement","prose":"The organization provides contingency training to information system users consistent\n with assigned roles and responsibilities:","parts":[{"id":"cp-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Within {{ cp-3_prm_1 }} of assuming a contingency role or\n responsibility;"},{"id":"cp-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"cp-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ cp-3_prm_2 }} thereafter."}]},{"id":"cp-3_gdn","name":"guidance","prose":"Contingency training provided by organizations is linked to the assigned roles and\n responsibilities of organizational personnel to ensure that the appropriate content\n and level of detail is included in such training. For example, regular users may only\n need to know when and where to report for duty during contingency operations and if\n normal duties are affected; system administrators may require additional training on\n how to set up information systems at alternate processing and storage sites; and\n managers/senior leaders may receive more specific training on how to conduct\n mission-essential functions in designated off-site locations and how to establish\n communications with other governmental entities for purposes of coordination on\n contingency-related activities. Training for contingency roles/responsibilities\n reflects the specific continuity requirements in the contingency plan.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#ir-2","rel":"related","text":"IR-2"}]},{"id":"cp-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cp-3.a_obj","name":"objective","properties":[{"name":"label","value":"CP-3(a)"}],"parts":[{"id":"cp-3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-3(a)[1]"}],"prose":"defines a time period within which contingency training is to be provided to\n information system users assuming a contingency role or responsibility;"},{"id":"cp-3.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-3(a)[2]"}],"prose":"provides contingency training to information system users consistent with\n assigned roles and responsibilities within the organization-defined time period\n of assuming a contingency role or responsibility;"}]},{"id":"cp-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-3(b)"}],"prose":"provides contingency training to information system users consistent with assigned\n roles and responsibilities when required by information system changes;"},{"id":"cp-3.c_obj","name":"objective","properties":[{"name":"label","value":"CP-3(c)"}],"parts":[{"id":"cp-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-3(c)[1]"}],"prose":"defines the frequency for contingency training thereafter; and"},{"id":"cp-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-3(c)[2]"}],"prose":"provides contingency training to information system users consistent with\n assigned roles and responsibilities with the organization-defined frequency\n thereafter."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency training\\n\\ncontingency plan\\n\\ncontingency training curriculum\\n\\ncontingency training material\\n\\nsecurity plan\\n\\ncontingency training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning, plan implementation, and\n training responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency training"}]}],"controls":[{"id":"cp-3.1","class":"SP800-53-enhancement","title":"Simulated Events","properties":[{"name":"label","value":"CP-3(1)"},{"name":"sort-id","value":"cp-03.01"}],"parts":[{"id":"cp-3.1_smt","name":"statement","prose":"The organization incorporates simulated events into contingency training to\n facilitate effective response by personnel in crisis situations."},{"id":"cp-3.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization incorporates simulated events into contingency\n training to facilitate effective response by personnel in crisis situations."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency training\\n\\ncontingency plan\\n\\ncontingency training curriculum\\n\\ncontingency training material\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning, plan implementation, and\n training responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency training\\n\\nautomated mechanisms for simulating contingency events"}]}]}]},{"id":"cp-4","class":"SP800-53","title":"Contingency Plan Testing","parameters":[{"id":"cp-4_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"cp-4_prm_2","label":"organization-defined tests","constraints":[{"detail":"functional exercises"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-4"},{"name":"sort-id","value":"cp-04"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"},{"href":"#0243a05a-e8a3-4d51-9364-4a9d20b0dcdf","rel":"reference","text":"NIST Special Publication 800-84"}],"parts":[{"id":"cp-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Tests the contingency plan for the information system {{ cp-4_prm_1 }} using {{ cp-4_prm_2 }} to determine the\n effectiveness of the plan and the organizational readiness to execute the\n plan;"},{"id":"cp-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews the contingency plan test results; and"},{"id":"cp-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Initiates corrective actions, if needed."},{"id":"cp-4_fr","name":"item","title":"CP-4(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-4_fr_smt.a","name":"item","properties":[{"name":"label","value":"CP-4(a) Requirement:"}],"prose":"The service provider develops test plans in accordance with NIST Special Publication 800-34 (as amended); plans are approved by the JAB/AO prior to initiating testing."}]}]},{"id":"cp-4_gdn","name":"guidance","prose":"Methods for testing contingency plans to determine the effectiveness of the plans and\n to identify potential weaknesses in the plans include, for example, walk-through and\n tabletop exercises, checklists, simulations (parallel, full interrupt), and\n comprehensive exercises. Organizations conduct testing based on the continuity\n requirements in contingency plans and include a determination of the effects on\n organizational operations, assets, and individuals arising due to contingency\n operations. Organizations have flexibility and discretion in the breadth, depth, and\n timelines of corrective actions.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-3","rel":"related","text":"CP-3"},{"href":"#ir-3","rel":"related","text":"IR-3"}]},{"id":"cp-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-4.a_obj","name":"objective","properties":[{"name":"label","value":"CP-4(a)"}],"parts":[{"id":"cp-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-4(a)[1]"}],"prose":"defines tests to determine the effectiveness of the contingency plan and the\n organizational readiness to execute the plan;"},{"id":"cp-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-4(a)[2]"}],"prose":"defines a frequency to test the contingency plan for the information\n system;"},{"id":"cp-4.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-4(a)[3]"}],"prose":"tests the contingency plan for the information system with the\n organization-defined frequency, using organization-defined tests to determine\n the effectiveness of the plan and the organizational readiness to execute the\n plan;"}]},{"id":"cp-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-4(b)"}],"prose":"reviews the contingency plan test results; and"},{"id":"cp-4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-4(c)"}],"prose":"initiates corrective actions, if needed."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency plan testing\\n\\ncontingency plan\\n\\nsecurity plan\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for contingency plan testing,\n reviewing or responding to contingency plan tests\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency plan testing\\n\\nautomated mechanisms supporting the contingency plan and/or contingency plan\n testing"}]}],"controls":[{"id":"cp-4.1","class":"SP800-53-enhancement","title":"Coordinate with Related Plans","properties":[{"name":"label","value":"CP-4(1)"},{"name":"sort-id","value":"cp-04.01"}],"parts":[{"id":"cp-4.1_smt","name":"statement","prose":"The organization coordinates contingency plan testing with organizational elements\n responsible for related plans."},{"id":"cp-4.1_gdn","name":"guidance","prose":"Plans related to contingency plans for organizational information systems include,\n for example, Business Continuity Plans, Disaster Recovery Plans, Continuity of\n Operations Plans, Crisis Communications Plans, Critical Infrastructure Plans,\n Cyber Incident Response Plans, and Occupant Emergency Plans. This control\n enhancement does not require organizations to create organizational elements to\n handle related plans or to align such elements with specific plans. It does\n require, however, that if such organizational elements are responsible for related\n plans, organizations should coordinate with those elements.","links":[{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#pm-8","rel":"related","text":"PM-8"}]},{"id":"cp-4.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization coordinates contingency plan testing with\n organizational elements responsible for related plans. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nincident response policy\\n\\nprocedures addressing contingency plan testing\\n\\ncontingency plan testing documentation\\n\\ncontingency plan\\n\\nbusiness continuity plans\\n\\ndisaster recovery plans\\n\\ncontinuity of operations plans\\n\\ncrisis communications plans\\n\\ncritical infrastructure plans\\n\\ncyber incident response plans\\n\\noccupant emergency plans\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan testing responsibilities\\n\\norganizational personnel\\n\\npersonnel with responsibilities for related plans\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-4.2","class":"SP800-53-enhancement","title":"Alternate Processing Site","properties":[{"name":"label","value":"CP-4(2)"},{"name":"sort-id","value":"cp-04.02"}],"parts":[{"id":"cp-4.2_smt","name":"statement","prose":"The organization tests the contingency plan at the alternate processing site:","parts":[{"id":"cp-4.2_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"To familiarize contingency personnel with the facility and available resources;\n and"},{"id":"cp-4.2_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"To evaluate the capabilities of the alternate processing site to support\n contingency operations."}]},{"id":"cp-4.2_gdn","name":"guidance","links":[{"href":"#cp-7","rel":"related","text":"CP-7"}]},{"id":"cp-4.2_obj","name":"objective","prose":"Determine if the organization tests the contingency plan at the alternate\n processing site to:","parts":[{"id":"cp-4.2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-4(2)(a)"}],"prose":"familiarize contingency personnel with the facility and available resources;\n and","links":[{"href":"#cp-4.2_smt.a","rel":"corresp","text":"CP-4(2)(a)"}]},{"id":"cp-4.2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-4(2)(b)"}],"prose":"evaluate the capabilities of the alternate processing site to support\n contingency operations.","links":[{"href":"#cp-4.2_smt.b","rel":"corresp","text":"CP-4(2)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency plan testing\\n\\ncontingency plan\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\nalternate processing site agreements\\n\\nservice-level agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency plan testing\\n\\nautomated mechanisms supporting the contingency plan and/or contingency plan\n testing"}]}]}]},{"id":"cp-6","class":"SP800-53","title":"Alternate Storage Site","properties":[{"name":"label","value":"CP-6"},{"name":"sort-id","value":"cp-06"}],"links":[{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes an alternate storage site including necessary agreements to permit the\n storage and retrieval of information system backup information; and"},{"id":"cp-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Ensures that the alternate storage site provides information security safeguards\n equivalent to that of the primary site."}]},{"id":"cp-6_gdn","name":"guidance","prose":"Alternate storage sites are sites that are geographically distinct from primary\n storage sites. An alternate storage site maintains duplicate copies of information\n and data in the event that the primary storage site is not available. Items covered\n by alternate storage site agreements include, for example, environmental conditions\n at alternate sites, access rules, physical and environmental protection requirements,\n and coordination of delivery/retrieval of backup media. Alternate storage sites\n reflect the requirements in contingency plans so that organizations can maintain\n essential missions/business functions despite disruption, compromise, or failure in\n organizational information systems.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-7","rel":"related","text":"CP-7"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#cp-10","rel":"related","text":"CP-10"},{"href":"#mp-4","rel":"related","text":"MP-4"}]},{"id":"cp-6_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-6_obj.1","name":"objective","properties":[{"name":"label","value":"CP-6[1]"}],"prose":"establishes an alternate storage site including necessary agreements to permit the\n storage and retrieval of information system backup information; and"},{"id":"cp-6_obj.2","name":"objective","properties":[{"name":"label","value":"CP-6[2]"}],"prose":"ensures that the alternate storage site provides information security safeguards\n equivalent to that of the primary site."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate storage sites\\n\\ncontingency plan\\n\\nalternate storage site agreements\\n\\nprimary storage site agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan alternate storage site\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for storing and retrieving information system backup\n information at the alternate storage site\\n\\nautomated mechanisms supporting and/or implementing storage and retrieval of\n information system backup information at the alternate storage site"}]}],"controls":[{"id":"cp-6.1","class":"SP800-53-enhancement","title":"Separation from Primary Site","properties":[{"name":"label","value":"CP-6(1)"},{"name":"sort-id","value":"cp-06.01"}],"parts":[{"id":"cp-6.1_smt","name":"statement","prose":"The organization identifies an alternate storage site that is separated from the\n primary storage site to reduce susceptibility to the same threats."},{"id":"cp-6.1_gdn","name":"guidance","prose":"Threats that affect alternate storage sites are typically defined in\n organizational assessments of risk and include, for example, natural disasters,\n structural failures, hostile cyber attacks, and errors of omission/commission.\n Organizations determine what is considered a sufficient degree of separation\n between primary and alternate storage sites based on the types of threats that are\n of concern. For one particular type of threat (i.e., hostile cyber attack), the\n degree of separation between sites is less relevant.","links":[{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"cp-6.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization identifies an alternate storage site that is\n separated from the primary storage site to reduce susceptibility to the same\n threats. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate storage sites\\n\\ncontingency plan\\n\\nalternate storage site\\n\\nalternate storage site agreements\\n\\nprimary storage site agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan alternate storage site\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-6.2","class":"SP800-53-enhancement","title":"Recovery Time / Point Objectives","properties":[{"name":"label","value":"CP-6(2)"},{"name":"sort-id","value":"cp-06.02"}],"parts":[{"id":"cp-6.2_smt","name":"statement","prose":"The organization configures the alternate storage site to facilitate recovery\n operations in accordance with recovery time and recovery point objectives."},{"id":"cp-6.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization configures the alternate storage site to facilitate\n recovery operations in accordance with recovery time objectives and recovery point\n objectives (as specified in the information system contingency plan)."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate storage sites\\n\\ncontingency plan\\n\\nalternate storage site\\n\\nalternate storage site agreements\\n\\nalternate storage site configurations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan testing responsibilities\\n\\norganizational personnel with responsibilities for testing related plans\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency plan testing\\n\\nautomated mechanisms supporting recovery time/point objectives"}]}]},{"id":"cp-6.3","class":"SP800-53-enhancement","title":"Accessibility","properties":[{"name":"label","value":"CP-6(3)"},{"name":"sort-id","value":"cp-06.03"}],"parts":[{"id":"cp-6.3_smt","name":"statement","prose":"The organization identifies potential accessibility problems to the alternate\n storage site in the event of an area-wide disruption or disaster and outlines\n explicit mitigation actions."},{"id":"cp-6.3_gdn","name":"guidance","prose":"Area-wide disruptions refer to those types of disruptions that are broad in\n geographic scope (e.g., hurricane, regional power outage) with such determinations\n made by organizations based on organizational assessments of risk. Explicit\n mitigation actions include, for example: (i) duplicating backup information at\n other alternate storage sites if access problems occur at originally designated\n alternate sites; or (ii) planning for physical access to retrieve backup\n information if electronic accessibility to the alternate site is disrupted.","links":[{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"cp-6.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-6.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-6(3)[1]"}],"prose":"identifies potential accessibility problems to the alternate storage site in\n the event of an area-wide disruption or disaster; and"},{"id":"cp-6.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-6(3)[2]"}],"prose":"outlines explicit mitigation actions for such potential accessibility problems\n to the alternate storage site in the event of an area-wide disruption or\n disaster."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate storage sites\\n\\ncontingency plan\\n\\nalternate storage site\\n\\nlist of potential accessibility problems to alternate storage site\\n\\nmitigation actions for accessibility problems to alternate storage site\\n\\norganizational risk assessments\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan alternate storage site\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"cp-7","class":"SP800-53","title":"Alternate Processing Site","parameters":[{"id":"cp-7_prm_1","label":"organization-defined information system operations"},{"id":"cp-7_prm_2","label":"organization-defined time period consistent with recovery time and recovery point\n objectives"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-7"},{"name":"sort-id","value":"cp-07"}],"links":[{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-7_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes an alternate processing site including necessary agreements to permit\n the transfer and resumption of {{ cp-7_prm_1 }} for essential\n missions/business functions within {{ cp-7_prm_2 }} when the\n primary processing capabilities are unavailable;"},{"id":"cp-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Ensures that equipment and supplies required to transfer and resume operations are\n available at the alternate processing site or contracts are in place to support\n delivery to the site within the organization-defined time period for\n transfer/resumption; and"},{"id":"cp-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensures that the alternate processing site provides information security\n safeguards equivalent to those of the primary site."},{"id":"cp-7_fr","name":"item","title":"CP-7 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-7_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider defines a time period consistent with the recovery time objectives and business impact analysis."}]}]},{"id":"cp-7_gdn","name":"guidance","prose":"Alternate processing sites are sites that are geographically distinct from primary\n processing sites. An alternate processing site provides processing capability in the\n event that the primary processing site is not available. Items covered by alternate\n processing site agreements include, for example, environmental conditions at\n alternate sites, access rules, physical and environmental protection requirements,\n and coordination for the transfer/assignment of personnel. Requirements are\n specifically allocated to alternate processing sites that reflect the requirements in\n contingency plans to maintain essential missions/business functions despite\n disruption, compromise, or failure in organizational information systems.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-8","rel":"related","text":"CP-8"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#cp-10","rel":"related","text":"CP-10"},{"href":"#ma-6","rel":"related","text":"MA-6"}]},{"id":"cp-7_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-7.a_obj","name":"objective","properties":[{"name":"label","value":"CP-7(a)"}],"parts":[{"id":"cp-7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-7(a)[1]"}],"prose":"defines information system operations requiring an alternate processing site to\n be established to permit the transfer and resumption of such operations;"},{"id":"cp-7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-7(a)[2]"}],"prose":"defines the time period consistent with recovery time objectives and recovery\n point objectives (as specified in the information system contingency plan) for\n transfer/resumption of organization-defined information system operations for\n essential missions/business functions;"},{"id":"cp-7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-7(a)[3]"}],"prose":"establishes an alternate processing site including necessary agreements to\n permit the transfer and resumption of organization-defined information system\n operations for essential missions/business functions, within the\n organization-defined time period, when the primary processing capabilities are\n unavailable;"}]},{"id":"cp-7.b_obj","name":"objective","properties":[{"name":"label","value":"CP-7(b)"}],"parts":[{"id":"cp-7.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-7(b)[1]"}],"prose":"ensures that equipment and supplies required to transfer and resume operations\n are available at the alternate processing site; or"},{"id":"cp-7.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-7(b)[2]"}],"prose":"ensures that contracts are in place to support delivery to the site within the\n organization-defined time period for transfer/resumption; and"}]},{"id":"cp-7.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-7(c)"}],"prose":"ensures that the alternate processing site provides information security\n safeguards equivalent to those of the primary site."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate processing sites\\n\\ncontingency plan\\n\\nalternate processing site agreements\\n\\nprimary processing site agreements\\n\\nspare equipment and supplies inventory at alternate processing site\\n\\nequipment and supply contracts\\n\\nservice-level agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for contingency planning and/or\n alternate site arrangements\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for recovery at the alternate site\\n\\nautomated mechanisms supporting and/or implementing recovery at the alternate\n processing site"}]}],"controls":[{"id":"cp-7.1","class":"SP800-53-enhancement","title":"Separation from Primary Site","properties":[{"name":"label","value":"CP-7(1)"},{"name":"sort-id","value":"cp-07.01"}],"parts":[{"id":"cp-7.1_smt","name":"statement","prose":"The organization identifies an alternate processing site that is separated from\n the primary processing site to reduce susceptibility to the same threats.","parts":[{"id":"cp-7.1_fr","name":"item","title":"CP-7 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-7.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"The service provider may determine what is considered a sufficient degree of separation between the primary and alternate processing sites, based on the types of threats that are of concern. For one particular type of threat (i.e., hostile cyber attack), the degree of separation between sites will be less relevant."}]}]},{"id":"cp-7.1_gdn","name":"guidance","prose":"Threats that affect alternate processing sites are typically defined in\n organizational assessments of risk and include, for example, natural disasters,\n structural failures, hostile cyber attacks, and errors of omission/commission.\n Organizations determine what is considered a sufficient degree of separation\n between primary and alternate processing sites based on the types of threats that\n are of concern. For one particular type of threat (i.e., hostile cyber attack),\n the degree of separation between sites is less relevant.","links":[{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"cp-7.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization identifies an alternate processing site that is\n separated from the primary storage site to reduce susceptibility to the same\n threats. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate processing sites\\n\\ncontingency plan\\n\\nalternate processing site\\n\\nalternate processing site agreements\\n\\nprimary processing site agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan alternate processing site\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-7.2","class":"SP800-53-enhancement","title":"Accessibility","properties":[{"name":"label","value":"CP-7(2)"},{"name":"sort-id","value":"cp-07.02"}],"parts":[{"id":"cp-7.2_smt","name":"statement","prose":"The organization identifies potential accessibility problems to the alternate\n processing site in the event of an area-wide disruption or disaster and outlines\n explicit mitigation actions."},{"id":"cp-7.2_gdn","name":"guidance","prose":"Area-wide disruptions refer to those types of disruptions that are broad in\n geographic scope (e.g., hurricane, regional power outage) with such determinations\n made by organizations based on organizational assessments of risk.","links":[{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"cp-7.2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-7.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-7(2)[1]"}],"prose":"identifies potential accessibility problems to the alternate processing site in\n the event of an area-wide disruption or disaster; and"},{"id":"cp-7.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-7(2)[2]"}],"prose":"outlines explicit mitigation actions for such potential accessibility problems\n to the alternate processing site in the event of an area-wide disruption or\n disaster."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate processing sites\\n\\ncontingency plan\\n\\nalternate processing site\\n\\nalternate processing site agreements\\n\\nprimary processing site agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan alternate processing site\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-7.3","class":"SP800-53-enhancement","title":"Priority of Service","properties":[{"name":"label","value":"CP-7(3)"},{"name":"sort-id","value":"cp-07.03"}],"parts":[{"id":"cp-7.3_smt","name":"statement","prose":"The organization develops alternate processing site agreements that contain\n priority-of-service provisions in accordance with organizational availability\n requirements (including recovery time objectives)."},{"id":"cp-7.3_gdn","name":"guidance","prose":"Priority-of-service agreements refer to negotiated agreements with service\n providers that ensure that organizations receive priority treatment consistent\n with their availability requirements and the availability of information resources\n at the alternate processing site."},{"id":"cp-7.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization develops alternate processing site agreements that\n contain priority-of-service provisions in accordance with organizational\n availability requirements (including recovery time objectives as specified in the\n information system contingency plan)."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate processing sites\\n\\ncontingency plan\\n\\nalternate processing site agreements\\n\\nservice-level agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan alternate processing site\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for acquisitions/contractual\n agreements"}]}]},{"id":"cp-7.4","class":"SP800-53-enhancement","title":"Preparation for Use","properties":[{"name":"label","value":"CP-7(4)"},{"name":"sort-id","value":"cp-07.04"}],"parts":[{"id":"cp-7.4_smt","name":"statement","prose":"The organization prepares the alternate processing site so that the site is ready\n to be used as the operational site supporting essential missions and business\n functions."},{"id":"cp-7.4_gdn","name":"guidance","prose":"Site preparation includes, for example, establishing configuration settings for\n information system components at the alternate processing site consistent with the\n requirements for such settings at the primary site and ensuring that essential\n supplies and other logistical considerations are in place.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-6","rel":"related","text":"CM-6"}]},{"id":"cp-7.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization prepares the alternate processing site so that the\n site is ready to be used as the operational site supporting essential missions and\n business functions."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate processing sites\\n\\ncontingency plan\\n\\nalternate processing site\\n\\nalternate processing site agreements\\n\\nalternate processing site configurations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan alternate processing site\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing recovery at the alternate\n processing site"}]}]}]},{"id":"cp-8","class":"SP800-53","title":"Telecommunications Services","parameters":[{"id":"cp-8_prm_1","label":"organization-defined information system operations"},{"id":"cp-8_prm_2","label":"organization-defined time period"}],"properties":[{"name":"label","value":"CP-8"},{"name":"sort-id","value":"cp-08"}],"links":[{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"},{"href":"#fb5844de-ff96-47c0-b258-4f52bcc2f30d","rel":"reference","text":"National Communications Systems Directive 3-10"},{"href":"#3ac12e79-f54f-4a63-9f4b-ee4bcd4df604","rel":"reference","text":"http://www.dhs.gov/telecommunications-service-priority-tsp"}],"parts":[{"id":"cp-8_smt","name":"statement","prose":"The organization establishes alternate telecommunications services including\n necessary agreements to permit the resumption of {{ cp-8_prm_1 }} for\n essential missions and business functions within {{ cp-8_prm_2 }} when\n the primary telecommunications capabilities are unavailable at either the primary or\n alternate processing or storage sites.","parts":[{"id":"cp-8_fr","name":"item","title":"CP-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines a time period consistent with the recovery time objectives and business impact analysis."}]}]},{"id":"cp-8_gdn","name":"guidance","prose":"This control applies to telecommunications services (data and voice) for primary and\n alternate processing and storage sites. Alternate telecommunications services reflect\n the continuity requirements in contingency plans to maintain essential\n missions/business functions despite the loss of primary telecommunications services.\n Organizations may specify different time periods for primary/alternate sites.\n Alternate telecommunications services include, for example, additional organizational\n or commercial ground-based circuits/lines or satellites in lieu of ground-based\n communications. Organizations consider factors such as availability, quality of\n service, and access when entering into alternate telecommunications agreements.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-7","rel":"related","text":"CP-7"}]},{"id":"cp-8_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-8_obj.1","name":"objective","properties":[{"name":"label","value":"CP-8[1]"}],"prose":"defines information system operations requiring alternate telecommunications\n services to be established to permit the resumption of such operations;"},{"id":"cp-8_obj.2","name":"objective","properties":[{"name":"label","value":"CP-8[2]"}],"prose":"defines the time period to permit resumption of organization-defined information\n system operations for essential missions and business functions; and"},{"id":"cp-8_obj.3","name":"objective","properties":[{"name":"label","value":"CP-8[3]"}],"prose":"establishes alternate telecommunications services including necessary agreements\n to permit the resumption of organization-defined information system operations for\n essential missions and business functions, within the organization-defined time\n period, when the primary telecommunications capabilities are unavailable at either\n the primary or alternate processing or storage sites."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate telecommunications services\\n\\ncontingency plan\\n\\nprimary and alternate telecommunications service agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan telecommunications\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for acquisitions/contractual\n agreements"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting telecommunications"}]}],"controls":[{"id":"cp-8.1","class":"SP800-53-enhancement","title":"Priority of Service Provisions","properties":[{"name":"label","value":"CP-8(1)"},{"name":"sort-id","value":"cp-08.01"}],"parts":[{"id":"cp-8.1_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-8.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Develops primary and alternate telecommunications service agreements that\n contain priority-of-service provisions in accordance with organizational\n availability requirements (including recovery time objectives); and"},{"id":"cp-8.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Requests Telecommunications Service Priority for all telecommunications\n services used for national security emergency preparedness in the event that\n the primary and/or alternate telecommunications services are provided by a\n common carrier."}]},{"id":"cp-8.1_gdn","name":"guidance","prose":"Organizations consider the potential mission/business impact in situations where\n telecommunications service providers are servicing other organizations with\n similar priority-of-service provisions."},{"id":"cp-8.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-8.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-8(1)[1]"}],"prose":"develops primary and alternate telecommunications service agreements that\n contain priority-of-service provisions in accordance with organizational\n availability requirements (including recovery time objectives as specified in\n the information system contingency plan); and"},{"id":"cp-8.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-8(1)[2]"}],"prose":"requests Telecommunications Service Priority for all telecommunications\n services used for national security emergency preparedness in the event that\n the primary and/or alternate telecommunications services are provided by a\n common carrier."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing primary and alternate telecommunications services\\n\\ncontingency plan\\n\\nprimary and alternate telecommunications service agreements\\n\\nTelecommunications Service Priority documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan telecommunications\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for acquisitions/contractual\n agreements"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting telecommunications"}]}]},{"id":"cp-8.2","class":"SP800-53-enhancement","title":"Single Points of Failure","properties":[{"name":"label","value":"CP-8(2)"},{"name":"sort-id","value":"cp-08.02"}],"parts":[{"id":"cp-8.2_smt","name":"statement","prose":"The organization obtains alternate telecommunications services to reduce the\n likelihood of sharing a single point of failure with primary telecommunications\n services."},{"id":"cp-8.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization obtains alternate telecommunications services to\n reduce the likelihood of sharing a single point of failure with primary\n telecommunications services. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing primary and alternate telecommunications services\\n\\ncontingency plan\\n\\nprimary and alternate telecommunications service agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan telecommunications\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\nprimary and alternate telecommunications service providers\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-8.3","class":"SP800-53-enhancement","title":"Separation of Primary / Alternate Providers","properties":[{"name":"label","value":"CP-8(3)"},{"name":"sort-id","value":"cp-08.03"}],"parts":[{"id":"cp-8.3_smt","name":"statement","prose":"The organization obtains alternate telecommunications services from providers that\n are separated from primary service providers to reduce susceptibility to the same\n threats."},{"id":"cp-8.3_gdn","name":"guidance","prose":"Threats that affect telecommunications services are typically defined in\n organizational assessments of risk and include, for example, natural disasters,\n structural failures, hostile cyber/physical attacks, and errors of\n omission/commission. Organizations seek to reduce common susceptibilities by, for\n example, minimizing shared infrastructure among telecommunications service\n providers and achieving sufficient geographic separation between services.\n Organizations may consider using a single service provider in situations where the\n service provider can provide alternate telecommunications services meeting the\n separation needs addressed in the risk assessment."},{"id":"cp-8.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization obtains alternate telecommunications services from\n providers that are separated from primary service providers to reduce\n susceptibility to the same threats. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing primary and alternate telecommunications services\\n\\ncontingency plan\\n\\nprimary and alternate telecommunications service agreements\\n\\nalternate telecommunications service provider site\\n\\nprimary telecommunications service provider site\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan telecommunications\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\nprimary and alternate telecommunications service providers\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-8.4","class":"SP800-53-enhancement","title":"Provider Contingency Plan","parameters":[{"id":"cp-8.4_prm_1","label":"organization-defined frequency","constraints":[{"detail":"annually"}]}],"properties":[{"name":"label","value":"CP-8(4)"},{"name":"sort-id","value":"cp-08.04"}],"parts":[{"id":"cp-8.4_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-8.4_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Requires primary and alternate telecommunications service providers to have\n contingency plans;"},{"id":"cp-8.4_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Reviews provider contingency plans to ensure that the plans meet organizational\n contingency requirements; and"},{"id":"cp-8.4_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Obtains evidence of contingency testing/training by providers {{ cp-8.4_prm_1 }}."}]},{"id":"cp-8.4_gdn","name":"guidance","prose":"Reviews of provider contingency plans consider the proprietary nature of such\n plans. In some situations, a summary of provider contingency plans may be\n sufficient evidence for organizations to satisfy the review requirement.\n Telecommunications service providers may also participate in ongoing disaster\n recovery exercises in coordination with the Department of Homeland Security,\n state, and local governments. Organizations may use these types of activities to\n satisfy evidentiary requirements related to service provider contingency plan\n reviews, testing, and training."},{"id":"cp-8.4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-8.4.a_obj","name":"objective","properties":[{"name":"label","value":"CP-8(4)(a)"}],"parts":[{"id":"cp-8.4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-8(4)(a)[1]"}],"prose":"requires primary telecommunications service provider to have contingency\n plans;"},{"id":"cp-8.4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-8(4)(a)[2]"}],"prose":"requires alternate telecommunications service provider(s) to have\n contingency plans;"}],"links":[{"href":"#cp-8.4_smt.a","rel":"corresp","text":"CP-8(4)(a)"}]},{"id":"cp-8.4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-8(4)(b)"}],"prose":"reviews provider contingency plans to ensure that the plans meet organizational\n contingency requirements;","links":[{"href":"#cp-8.4_smt.b","rel":"corresp","text":"CP-8(4)(b)"}]},{"id":"cp-8.4.c_obj","name":"objective","properties":[{"name":"label","value":"CP-8(4)(c)"}],"parts":[{"id":"cp-8.4.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-8(4)(c)[1]"}],"prose":"defines the frequency to obtain evidence of contingency testing/training by\n providers; and"},{"id":"cp-8.4.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-8(4)(c)[2]"}],"prose":"obtains evidence of contingency testing/training by providers with the\n organization-defined frequency."}],"links":[{"href":"#cp-8.4_smt.c","rel":"corresp","text":"CP-8(4)(c)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing primary and alternate telecommunications services\\n\\ncontingency plan\\n\\nprovider contingency plans\\n\\nevidence of contingency testing/training by providers\\n\\nprimary and alternate telecommunications service agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning, plan implementation, and\n testing responsibilities\\n\\nprimary and alternate telecommunications service providers\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for acquisitions/contractual\n agreements"}]}]}]},{"id":"cp-9","class":"SP800-53","title":"Information System Backup","parameters":[{"id":"cp-9_prm_1","label":"organization-defined frequency consistent with recovery time and recovery point\n objectives","constraints":[{"detail":"daily incremental; weekly full"}]},{"id":"cp-9_prm_2","label":"organization-defined frequency consistent with recovery time and recovery point\n objectives","constraints":[{"detail":"daily incremental; weekly full"}]},{"id":"cp-9_prm_3","label":"organization-defined frequency consistent with recovery time and recovery point\n objectives","constraints":[{"detail":"daily incremental; weekly full"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-9"},{"name":"sort-id","value":"cp-09"}],"links":[{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-9_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Conducts backups of user-level information contained in the information system\n {{ cp-9_prm_1 }};"},{"id":"cp-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Conducts backups of system-level information contained in the information system\n {{ cp-9_prm_2 }};"},{"id":"cp-9_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Conducts backups of information system documentation including security-related\n documentation {{ cp-9_prm_3 }}; and"},{"id":"cp-9_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects the confidentiality, integrity, and availability of backup information at\n storage locations."},{"id":"cp-9_fr","name":"item","title":"CP-9 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-9_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine what elements of the cloud environment require the Information System Backup control. The service provider shall determine how Information System Backup is going to be verified and appropriate periodicity of the check."},{"id":"cp-9_fr_smt.a","name":"item","properties":[{"name":"label","value":"CP-9(a) Requirement:"}],"prose":"The service provider maintains at least three backup copies of user-level information (at least one of which is available online)."},{"id":"cp-9_fr_smt.b","name":"item","properties":[{"name":"label","value":"CP-9(b)Requirement:"}],"prose":"The service provider maintains at least three backup copies of system-level information (at least one of which is available online)."},{"id":"cp-9_fr_smt.c","name":"item","properties":[{"name":"label","value":"CP-9(c)Requirement:"}],"prose":"The service provider maintains at least three backup copies of information system documentation including security information (at least one of which is available online)."}]}]},{"id":"cp-9_gdn","name":"guidance","prose":"System-level information includes, for example, system-state information, operating\n system and application software, and licenses. User-level information includes any\n information other than system-level information. Mechanisms employed by organizations\n to protect the integrity of information system backups include, for example, digital\n signatures and cryptographic hashes. Protection of system backup information while in\n transit is beyond the scope of this control. Information system backups reflect the\n requirements in contingency plans as well as other organizational requirements for\n backing up information.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"cp-9_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-9.a_obj","name":"objective","properties":[{"name":"label","value":"CP-9(a)"}],"parts":[{"id":"cp-9.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(a)[1]"}],"prose":"defines a frequency, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n conduct backups of user-level information contained in the information\n system;"},{"id":"cp-9.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(a)[2]"}],"prose":"conducts backups of user-level information contained in the information system\n with the organization-defined frequency;"}]},{"id":"cp-9.b_obj","name":"objective","properties":[{"name":"label","value":"CP-9(b)"}],"parts":[{"id":"cp-9.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(b)[1]"}],"prose":"defines a frequency, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n conduct backups of system-level information contained in the information\n system;"},{"id":"cp-9.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(b)[2]"}],"prose":"conducts backups of system-level information contained in the information\n system with the organization-defined frequency;"}]},{"id":"cp-9.c_obj","name":"objective","properties":[{"name":"label","value":"CP-9(c)"}],"parts":[{"id":"cp-9.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(c)[1]"}],"prose":"defines a frequency, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n conduct backups of information system documentation including security-related\n documentation;"},{"id":"cp-9.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(c)[2]"}],"prose":"conducts backups of information system documentation, including\n security-related documentation, with the organization-defined frequency;\n and"}]},{"id":"cp-9.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(d)"}],"prose":"protects the confidentiality, integrity, and availability of backup information at\n storage locations."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\nbackup storage location(s)\\n\\ninformation system backup logs or records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system backup responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for conducting information system backups\\n\\nautomated mechanisms supporting and/or implementing information system backups"}]}],"controls":[{"id":"cp-9.1","class":"SP800-53-enhancement","title":"Testing for Reliability / Integrity","parameters":[{"id":"cp-9.1_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-9(1)"},{"name":"sort-id","value":"cp-09.01"}],"parts":[{"id":"cp-9.1_smt","name":"statement","prose":"The organization tests backup information {{ cp-9.1_prm_1 }} to\n verify media reliability and information integrity."},{"id":"cp-9.1_gdn","name":"guidance","links":[{"href":"#cp-4","rel":"related","text":"CP-4"}]},{"id":"cp-9.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-9.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(1)[1]"}],"prose":"defines the frequency to test backup information to verify media reliability\n and information integrity; and"},{"id":"cp-9.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(1)[2]"}],"prose":"tests backup information with the organization-defined frequency to verify\n media reliability and information integrity."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\ninformation system backup test results\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system backup responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for conducting information system backups\\n\\nautomated mechanisms supporting and/or implementing information system\n backups"}]}]},{"id":"cp-9.2","class":"SP800-53-enhancement","title":"Test Restoration Using Sampling","properties":[{"name":"label","value":"CP-9(2)"},{"name":"sort-id","value":"cp-09.02"}],"parts":[{"id":"cp-9.2_smt","name":"statement","prose":"The organization uses a sample of backup information in the restoration of\n selected information system functions as part of contingency plan testing."},{"id":"cp-9.2_gdn","name":"guidance","links":[{"href":"#cp-4","rel":"related","text":"CP-4"}]},{"id":"cp-9.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization uses a sample of backup information in the\n restoration of selected information system functions as part of contingency plan\n testing. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\ninformation system backup test results\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system backup responsibilities\\n\\norganizational personnel with contingency planning/contingency plan testing\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for conducting information system backups\\n\\nautomated mechanisms supporting and/or implementing information system\n backups"}]}]},{"id":"cp-9.3","class":"SP800-53-enhancement","title":"Separate Storage for Critical Information","parameters":[{"id":"cp-9.3_prm_1","label":"organization-defined critical information system software and other\n security-related information"}],"properties":[{"name":"label","value":"CP-9(3)"},{"name":"sort-id","value":"cp-09.03"}],"parts":[{"id":"cp-9.3_smt","name":"statement","prose":"The organization stores backup copies of {{ cp-9.3_prm_1 }} in a\n separate facility or in a fire-rated container that is not collocated with the\n operational system."},{"id":"cp-9.3_gdn","name":"guidance","prose":"Critical information system software includes, for example, operating systems,\n cryptographic key management systems, and intrusion detection/prevention systems.\n Security-related information includes, for example, organizational inventories of\n hardware, software, and firmware components. Alternate storage sites typically\n serve as separate storage facilities for organizations.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-8","rel":"related","text":"CM-8"}]},{"id":"cp-9.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-9.3_obj.1","name":"objective","properties":[{"name":"label","value":"CP-9(3)[1]"}],"parts":[{"id":"cp-9.3_obj.1.a","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(3)[1][a]"}],"prose":"defines critical information system software and other security-related\n information requiring backup copies to be stored in a separate facility;\n or"},{"id":"cp-9.3_obj.1.b","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(3)[1][b]"}],"prose":"defines critical information system software and other security-related\n information requiring backup copies to be stored in a fire-rated container\n that is not collocated with the operational system; and"}]},{"id":"cp-9.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-9(3)[2]"}],"prose":"stores backup copies of organization-defined critical information system\n software and other security-related information in a separate facility or in a\n fire-rated container that is not collocated with the operational system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\nbackup storage location(s)\\n\\ninformation system backup configurations and associated documentation\\n\\ninformation system backup logs or records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with information system backup responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-9.5","class":"SP800-53-enhancement","title":"Transfer to Alternate Storage Site","parameters":[{"id":"cp-9.5_prm_1","label":"organization-defined time period and transfer rate consistent with the\n recovery time and recovery point objectives","constraints":[{"detail":"time period and transfer rate consistent with the recovery time and recovery point objectives defined in the service provider and organization SLA"}]}],"properties":[{"name":"label","value":"CP-9(5)"},{"name":"sort-id","value":"cp-09.05"}],"parts":[{"id":"cp-9.5_smt","name":"statement","prose":"The organization transfers information system backup information to the alternate\n storage site {{ cp-9.5_prm_1 }}."},{"id":"cp-9.5_gdn","name":"guidance","prose":"Information system backup information can be transferred to alternate storage\n sites either electronically or by physical shipment of storage media."},{"id":"cp-9.5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-9.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(5)[1]"}],"prose":"defines a time period, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n transfer information system backup information to the alternate storage\n site;"},{"id":"cp-9.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(5)[2]"}],"prose":"defines a transfer rate, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n transfer information system backup information to the alternate storage site;\n and"},{"id":"cp-9.5_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(5)[3]"}],"prose":"transfers information system backup information to the alternate storage site\n with the organization-defined time period and transfer rate."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\ninformation system backup logs or records\\n\\nevidence of system backup information transferred to alternate storage site\\n\\nalternate storage site agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system backup responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for transferring information system backups to the\n alternate storage site\\n\\nautomated mechanisms supporting and/or implementing information system\n backups\\n\\nautomated mechanisms supporting and/or implementing information transfer to the\n alternate storage site"}]}]}]},{"id":"cp-10","class":"SP800-53","title":"Information System Recovery and Reconstitution","properties":[{"name":"label","value":"CP-10"},{"name":"sort-id","value":"cp-10"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-10_smt","name":"statement","prose":"The organization provides for the recovery and reconstitution of the information\n system to a known state after a disruption, compromise, or failure."},{"id":"cp-10_gdn","name":"guidance","prose":"Recovery is executing information system contingency plan activities to restore\n organizational missions/business functions. Reconstitution takes place following\n recovery and includes activities for returning organizational information systems to\n fully operational states. Recovery and reconstitution operations reflect mission and\n business priorities, recovery point/time and reconstitution objectives, and\n established organizational metrics consistent with contingency plan requirements.\n Reconstitution includes the deactivation of any interim information system\n capabilities that may have been needed during recovery operations. Reconstitution\n also includes assessments of fully restored information system capabilities,\n reestablishment of continuous monitoring activities, potential information system\n reauthorizations, and activities to prepare the systems against future disruptions,\n compromises, or failures. Recovery/reconstitution capabilities employed by\n organizations can include both automated mechanisms and manual procedures.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-7","rel":"related","text":"CP-7"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#sc-24","rel":"related","text":"SC-24"}]},{"id":"cp-10_obj","name":"objective","prose":"Determine if the organization provides for: ","parts":[{"id":"cp-10_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-10[1]"}],"prose":"the recovery of the information system to a known state after:","parts":[{"id":"cp-10_obj.1.a","name":"objective","properties":[{"name":"label","value":"CP-10[1][a]"}],"prose":"a disruption;"},{"id":"cp-10_obj.1.b","name":"objective","properties":[{"name":"label","value":"CP-10[1][b]"}],"prose":"a compromise; or"},{"id":"cp-10_obj.1.c","name":"objective","properties":[{"name":"label","value":"CP-10[1][c]"}],"prose":"a failure;"}]},{"id":"cp-10_obj.2","name":"objective","properties":[{"name":"label","value":"CP-10[2]"}],"prose":"the reconstitution of the information system to a known state after:","parts":[{"id":"cp-10_obj.2.a","name":"objective","properties":[{"name":"label","value":"CP-10[2][a]"}],"prose":"a disruption;"},{"id":"cp-10_obj.2.b","name":"objective","properties":[{"name":"label","value":"CP-10[2][b]"}],"prose":"a compromise; or"},{"id":"cp-10_obj.2.c","name":"objective","properties":[{"name":"label","value":"CP-10[2][c]"}],"prose":"a failure."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\ninformation system backup test results\\n\\ncontingency plan test results\\n\\ncontingency plan test documentation\\n\\nredundant secondary system for information system backups\\n\\nlocation(s) of redundant secondary backup system(s)\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning, recovery, and/or\n reconstitution responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes implementing information system recovery and\n reconstitution operations\\n\\nautomated mechanisms supporting and/or implementing information system recovery\n and reconstitution operations"}]}],"controls":[{"id":"cp-10.2","class":"SP800-53-enhancement","title":"Transaction Recovery","properties":[{"name":"label","value":"CP-10(2)"},{"name":"sort-id","value":"cp-10.02"}],"parts":[{"id":"cp-10.2_smt","name":"statement","prose":"The information system implements transaction recovery for systems that are\n transaction-based."},{"id":"cp-10.2_gdn","name":"guidance","prose":"Transaction-based information systems include, for example, database management\n systems and transaction processing systems. Mechanisms supporting transaction\n recovery include, for example, transaction rollback and transaction\n journaling."},{"id":"cp-10.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements transaction recovery for systems\n that are transaction-based. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system recovery and reconstitution\\n\\ncontingency plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\ninformation system transaction recovery records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for transaction recovery\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing transaction recovery\n capability"}]}]},{"id":"cp-10.4","class":"SP800-53-enhancement","title":"Restore Within Time Period","parameters":[{"id":"cp-10.4_prm_1","label":"organization-defined restoration time-periods","constraints":[{"detail":"time period consistent with the restoration time-periods defined in the service provider and organization SLA"}]}],"properties":[{"name":"label","value":"CP-10(4)"},{"name":"sort-id","value":"cp-10.04"}],"parts":[{"id":"cp-10.4_smt","name":"statement","prose":"The organization provides the capability to restore information system components\n within {{ cp-10.4_prm_1 }} from configuration-controlled and\n integrity-protected information representing a known, operational state for the\n components."},{"id":"cp-10.4_gdn","name":"guidance","prose":"Restoration of information system components includes, for example, reimaging\n which restores components to known, operational states.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"}]},{"id":"cp-10.4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-10.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-10(4)[1]"}],"prose":"defines a time period to restore information system components from\n configuration-controlled and integrity-protected information representing a\n known, operational state for the components; and"},{"id":"cp-10.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-10(4)[2]"}],"prose":"provides the capability to restore information system components within the\n organization-defined time period from configuration-controlled and\n integrity-protected information representing a known, operational state for the\n components."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system recovery and reconstitution\\n\\ncontingency plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\nevidence of information system recovery and reconstitution operations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system recovery and reconstitution\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing recovery/reconstitution of\n information system information"}]}]}]}]},{"id":"ia","class":"family","title":"Identification and Authentication","controls":[{"id":"ia-1","class":"SP800-53","title":"Identification and Authentication Policy and Procedures","parameters":[{"id":"ia-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ia-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ia-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IA-1"},{"name":"sort-id","value":"ia-01"}],"links":[{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ia-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ia-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ia-1_prm_1 }}:","parts":[{"id":"ia-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An identification and authentication policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"ia-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the identification and\n authentication policy and associated identification and authentication\n controls; and"}]},{"id":"ia-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ia-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Identification and authentication policy {{ ia-1_prm_2 }};\n and"},{"id":"ia-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Identification and authentication procedures {{ ia-1_prm_3 }}."}]}]},{"id":"ia-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the IA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ia-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ia-1.a_obj","name":"objective","properties":[{"name":"label","value":"IA-1(a)"}],"parts":[{"id":"ia-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)"}],"parts":[{"id":"ia-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(a)(1)[1]"}],"prose":"develops and documents an identification and authentication policy that\n addresses:","parts":[{"id":"ia-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ia-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ia-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ia-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ia-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ia-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ia-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ia-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the identification and authentication\n policy is to be disseminated; and"},{"id":"ia-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IA-1(a)(1)[3]"}],"prose":"disseminates the identification and authentication policy to\n organization-defined personnel or roles;"}]},{"id":"ia-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"IA-1(a)(2)"}],"parts":[{"id":"ia-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n identification and authentication policy and associated identification and\n authentication controls;"},{"id":"ia-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ia-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ia-1.b_obj","name":"objective","properties":[{"name":"label","value":"IA-1(b)"}],"parts":[{"id":"ia-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"IA-1(b)(1)"}],"parts":[{"id":"ia-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current identification and\n authentication policy;"},{"id":"ia-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(b)(1)[2]"}],"prose":"reviews and updates the current identification and authentication policy\n with the organization-defined frequency; and"}]},{"id":"ia-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"IA-1(b)(2)"}],"parts":[{"id":"ia-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current identification and\n authentication procedures; and"},{"id":"ia-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(b)(2)[2]"}],"prose":"reviews and updates the current identification and authentication procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with identification and authentication\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ia-2","class":"SP800-53","title":"Identification and Authentication (organizational Users)","properties":[{"name":"label","value":"IA-2"},{"name":"sort-id","value":"ia-02"}],"links":[{"href":"#ad733a42-a7ed-4774-b988-4930c28852f3","rel":"reference","text":"HSPD-12"},{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#4da24a96-6cf8-435d-9d1f-c73247cad109","rel":"reference","text":"OMB Memorandum 06-16"},{"href":"#74e740a4-c45d-49f3-a86e-eb747c549e01","rel":"reference","text":"OMB Memorandum 11-11"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#ba557c91-ba3e-4792-adc6-a4ae479b39ff","rel":"reference","text":"FICAM Roadmap and Implementation Guidance"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ia-2_smt","name":"statement","prose":"The information system uniquely identifies and authenticates organizational users (or\n processes acting on behalf of organizational users)."},{"id":"ia-2_gdn","name":"guidance","prose":"Organizational users include employees or individuals that organizations deem to have\n equivalent status of employees (e.g., contractors, guest researchers). This control\n applies to all accesses other than: (i) accesses that are explicitly identified and\n documented in AC-14; and (ii) accesses that occur through authorized use of group\n authenticators without individual authentication. Organizations may require unique\n identification of individuals in group accounts (e.g., shared privilege accounts) or\n for detailed accountability of individual activity. Organizations employ passwords,\n tokens, or biometrics to authenticate user identities, or in the case multifactor\n authentication, or some combination thereof. Access to organizational information\n systems is defined as either local access or network access. Local access is any\n access to organizational information systems by users (or processes acting on behalf\n of users) where such access is obtained by direct connections without the use of\n networks. Network access is access to organizational information systems by users (or\n processes acting on behalf of users) where such access is obtained through network\n connections (i.e., nonlocal accesses). Remote access is a type of network access that\n involves communication through external networks (e.g., the Internet). Internal\n networks include local area networks and wide area networks. In addition, the use of\n encrypted virtual private networks (VPNs) for network connections between\n organization-controlled endpoints and non-organization controlled endpoints may be\n treated as internal networks from the perspective of protecting the confidentiality\n and integrity of information traversing the network. Organizations can satisfy the\n identification and authentication requirements in this control by complying with the\n requirements in Homeland Security Presidential Directive 12 consistent with the\n specific organizational implementation plans. Multifactor authentication requires the\n use of two or more different factors to achieve authentication. The factors are\n defined as: (i) something you know (e.g., password, personal identification number\n [PIN]); (ii) something you have (e.g., cryptographic identification device, token);\n or (iii) something you are (e.g., biometric). Multifactor solutions that require\n devices separate from information systems gaining access include, for example,\n hardware tokens providing time-based or challenge-response authenticators and smart\n cards such as the U.S. Government Personal Identity Verification card and the DoD\n common access card. In addition to identifying and authenticating users at the\n information system level (i.e., at logon), organizations also employ identification\n and authentication mechanisms at the application level, when necessary, to provide\n increased information security. Identification and authentication requirements for\n other than organizational users are described in IA-8.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"}]},{"id":"ia-2_obj","name":"objective","prose":"Determine if the information system uniquely identifies and authenticates\n organizational users (or processes acting on behalf of organizational users)."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for uniquely identifying and authenticating users\\n\\nautomated mechanisms supporting and/or implementing identification and\n authentication capability"}]}],"controls":[{"id":"ia-2.1","class":"SP800-53-enhancement","title":"Network Access to Privileged Accounts","properties":[{"name":"label","value":"IA-2(1)"},{"name":"sort-id","value":"ia-02.01"}],"parts":[{"id":"ia-2.1_smt","name":"statement","prose":"The information system implements multifactor authentication for network access to\n privileged accounts."},{"id":"ia-2.1_gdn","name":"guidance","links":[{"href":"#ac-6","rel":"related","text":"AC-6"}]},{"id":"ia-2.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements multifactor authentication for\n network access to privileged accounts."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing multifactor authentication\n capability"}]}]},{"id":"ia-2.2","class":"SP800-53-enhancement","title":"Network Access to Non-privileged Accounts","properties":[{"name":"label","value":"IA-2(2)"},{"name":"sort-id","value":"ia-02.02"}],"parts":[{"id":"ia-2.2_smt","name":"statement","prose":"The information system implements multifactor authentication for network access to\n non-privileged accounts."},{"id":"ia-2.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements multifactor authentication for\n network access to non-privileged accounts."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing multifactor authentication\n capability"}]}]},{"id":"ia-2.3","class":"SP800-53-enhancement","title":"Local Access to Privileged Accounts","properties":[{"name":"label","value":"IA-2(3)"},{"name":"sort-id","value":"ia-02.03"}],"parts":[{"id":"ia-2.3_smt","name":"statement","prose":"The information system implements multifactor authentication for local access to\n privileged accounts."},{"id":"ia-2.3_gdn","name":"guidance","links":[{"href":"#ac-6","rel":"related","text":"AC-6"}]},{"id":"ia-2.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements multifactor authentication for\n local access to privileged accounts."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing multifactor authentication\n capability"}]}]},{"id":"ia-2.4","class":"SP800-53-enhancement","title":"Local Access to Non-privileged Accounts","properties":[{"name":"label","value":"IA-2(4)"},{"name":"sort-id","value":"ia-02.04"}],"parts":[{"id":"ia-2.4_smt","name":"statement","prose":"The information system implements multifactor authentication for local access to\n non-privileged accounts."},{"id":"ia-2.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements multifactor authentication for\n local access to non-privileged accounts."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing multifactor authentication\n capability"}]}]},{"id":"ia-2.5","class":"SP800-53-enhancement","title":"Group Authentication","properties":[{"name":"label","value":"IA-2(5)"},{"name":"sort-id","value":"ia-02.05"}],"parts":[{"id":"ia-2.5_smt","name":"statement","prose":"The organization requires individuals to be authenticated with an individual\n authenticator when a group authenticator is employed."},{"id":"ia-2.5_gdn","name":"guidance","prose":"Requiring individuals to use individual authenticators as a second level of\n authentication helps organizations to mitigate the risk of using group\n authenticators."},{"id":"ia-2.5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization requires individuals to be authenticated with an\n individual authenticator when a group authenticator is employed."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing authentication capability\n for group accounts"}]}]},{"id":"ia-2.8","class":"SP800-53-enhancement","title":"Network Access to Privileged Accounts - Replay Resistant","properties":[{"name":"label","value":"IA-2(8)"},{"name":"sort-id","value":"ia-02.08"}],"parts":[{"id":"ia-2.8_smt","name":"statement","prose":"The information system implements replay-resistant authentication mechanisms for\n network access to privileged accounts."},{"id":"ia-2.8_gdn","name":"guidance","prose":"Authentication processes resist replay attacks if it is impractical to achieve\n successful authentications by replaying previous authentication messages.\n Replay-resistant techniques include, for example, protocols that use nonces or\n challenges such as Transport Layer Security (TLS) and time synchronous or\n challenge-response one-time authenticators."},{"id":"ia-2.8_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements replay-resistant authentication\n mechanisms for network access to privileged accounts. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of privileged information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms supporting and/or implementing replay resistant\n authentication mechanisms"}]}]},{"id":"ia-2.9","class":"SP800-53-enhancement","title":"Network Access to Non-privileged Accounts - Replay Resistant","properties":[{"name":"label","value":"IA-2(9)"},{"name":"sort-id","value":"ia-02.09"}],"parts":[{"id":"ia-2.9_smt","name":"statement","prose":"The information system implements replay-resistant authentication mechanisms for\n network access to non-privileged accounts."},{"id":"ia-2.9_gdn","name":"guidance","prose":"Authentication processes resist replay attacks if it is impractical to achieve\n successful authentications by recording/replaying previous authentication\n messages. Replay-resistant techniques include, for example, protocols that use\n nonces or challenges such as Transport Layer Security (TLS) and time synchronous\n or challenge-response one-time authenticators."},{"id":"ia-2.9_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements replay-resistant authentication\n mechanisms for network access to non-privileged accounts. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of non-privileged information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms supporting and/or implementing replay resistant\n authentication mechanisms"}]}]},{"id":"ia-2.11","class":"SP800-53-enhancement","title":"Remote Access - Separate Device","parameters":[{"id":"ia-2.11_prm_1","label":"organization-defined strength of mechanism requirements","constraints":[{"detail":"FIPS 140-2, NIAP Certification, or NSA approval"}]}],"properties":[{"name":"label","value":"IA-2(11)"},{"name":"sort-id","value":"ia-02.11"}],"parts":[{"id":"ia-2.11_smt","name":"statement","prose":"The information system implements multifactor authentication for remote access to\n privileged and non-privileged accounts such that one of the factors is provided by\n a device separate from the system gaining access and the device meets {{ ia-2.11_prm_1 }}.","parts":[{"id":"ia-2.11_fr","name":"item","title":"IA-2 (11) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-2.11_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"PIV=separate device. Please refer to NIST SP 800-157 Guidelines for Derived Personal Identity Verification (PIV) Credentials."}]}]},{"id":"ia-2.11_gdn","name":"guidance","prose":"For remote access to privileged/non-privileged accounts, the purpose of requiring\n a device that is separate from the information system gaining access for one of\n the factors during multifactor authentication is to reduce the likelihood of\n compromising authentication credentials stored on the system. For example,\n adversaries deploying malicious code on organizational information systems can\n potentially compromise such credentials resident on the system and subsequently\n impersonate authorized users.","links":[{"href":"#ac-6","rel":"related","text":"AC-6"}]},{"id":"ia-2.11_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"ia-2.11_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(11)[1]"}],"prose":"the information system implements multifactor authentication for remote access\n to privileged accounts such that one of the factors is provided by a device\n separate from the system gaining access;"},{"id":"ia-2.11_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(11)[2]"}],"prose":"the information system implements multifactor authentication for remote access\n to non-privileged accounts such that one of the factors is provided by a device\n separate from the system gaining access;"},{"id":"ia-2.11_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-2(11)[3]"}],"prose":"the organization defines strength of mechanism requirements to be enforced by a\n device separate from the system gaining remote access to privileged\n accounts;"},{"id":"ia-2.11_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-2(11)[4]"}],"prose":"the organization defines strength of mechanism requirements to be enforced by a\n device separate from the system gaining remote access to non-privileged\n accounts;"},{"id":"ia-2.11_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(11)[5]"}],"prose":"the information system implements multifactor authentication for remote access\n to privileged accounts such that a device, separate from the system gaining\n access, meets organization-defined strength of mechanism requirements; and"},{"id":"ia-2.11_obj.6","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(11)[6]"}],"prose":"the information system implements multifactor authentication for remote access\n to non-privileged accounts such that a device, separate from the system gaining\n access, meets organization-defined strength of mechanism requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of privileged and non-privileged information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability"}]}]},{"id":"ia-2.12","class":"SP800-53-enhancement","title":"Acceptance of PIV Credentials","properties":[{"name":"label","value":"IA-2(12)"},{"name":"sort-id","value":"ia-02.12"}],"parts":[{"id":"ia-2.12_smt","name":"statement","prose":"The information system accepts and electronically verifies Personal Identity\n Verification (PIV) credentials.","parts":[{"id":"ia-2.12_fr","name":"item","title":"IA-2 (12) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-2.12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Include Common Access Card (CAC), i.e., the DoD technical implementation of PIV/FIPS 201/HSPD-12."}]}]},{"id":"ia-2.12_gdn","name":"guidance","prose":"This control enhancement applies to organizations implementing logical access\n control systems (LACS) and physical access control systems (PACS). Personal\n Identity Verification (PIV) credentials are those credentials issued by federal\n agencies that conform to FIPS Publication 201 and supporting guidance documents.\n OMB Memorandum 11-11 requires federal agencies to continue implementing the\n requirements specified in HSPD-12 to enable agency-wide use of PIV\n credentials.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-2.12_obj","name":"objective","prose":"Determine if the information system: ","parts":[{"id":"ia-2.12_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(12)[1]"}],"prose":"accepts Personal Identity Verification (PIV) credentials; and"},{"id":"ia-2.12_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(12)[2]"}],"prose":"electronically verifies Personal Identity Verification (PIV) credentials."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nPIV verification records\\n\\nevidence of PIV credentials\\n\\nPIV credential authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing acceptance and verification\n of PIV credentials"}]}]}]},{"id":"ia-3","class":"SP800-53","title":"Device Identification and Authentication","parameters":[{"id":"ia-3_prm_1","label":"organization-defined specific and/or types of devices"},{"id":"ia-3_prm_2"}],"properties":[{"name":"label","value":"IA-3"},{"name":"sort-id","value":"ia-03"}],"parts":[{"id":"ia-3_smt","name":"statement","prose":"The information system uniquely identifies and authenticates {{ ia-3_prm_1 }} before establishing a {{ ia-3_prm_2 }}\n connection."},{"id":"ia-3_gdn","name":"guidance","prose":"Organizational devices requiring unique device-to-device identification and\n authentication may be defined by type, by device, or by a combination of type/device.\n Information systems typically use either shared known information (e.g., Media Access\n Control [MAC] or Transmission Control Protocol/Internet Protocol [TCP/IP] addresses)\n for device identification or organizational authentication solutions (e.g., IEEE\n 802.1x and Extensible Authentication Protocol [EAP], Radius server with EAP-Transport\n Layer Security [TLS] authentication, Kerberos) to identify/authenticate devices on\n local and/or wide area networks. Organizations determine the required strength of\n authentication mechanisms by the security categories of information systems. Because\n of the challenges of applying this control on large scale, organizations are\n encouraged to only apply the control to those limited number (and type) of devices\n that truly need to support this capability.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"}]},{"id":"ia-3_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"ia-3_obj.1","name":"objective","properties":[{"name":"label","value":"IA-3[1]"}],"prose":"the organization defines specific and/or types of devices that the information\n system uniquely identifies and authenticates before establishing one or more of\n the following:","parts":[{"id":"ia-3_obj.1.a","name":"objective","properties":[{"name":"label","value":"IA-3[1][a]"}],"prose":"a local connection;"},{"id":"ia-3_obj.1.b","name":"objective","properties":[{"name":"label","value":"IA-3[1][b]"}],"prose":"a remote connection; and/or"},{"id":"ia-3_obj.1.c","name":"objective","properties":[{"name":"label","value":"IA-3[1][c]"}],"prose":"a network connection; and"}]},{"id":"ia-3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-3[2]"}],"prose":"the information system uniquely identifies and authenticates organization-defined\n devices before establishing one or more of the following:","parts":[{"id":"ia-3_obj.2.a","name":"objective","properties":[{"name":"label","value":"IA-3[2][a]"}],"prose":"a local connection;"},{"id":"ia-3_obj.2.b","name":"objective","properties":[{"name":"label","value":"IA-3[2][b]"}],"prose":"a remote connection; and/or"},{"id":"ia-3_obj.2.c","name":"objective","properties":[{"name":"label","value":"IA-3[2][c]"}],"prose":"a network connection."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing device identification and authentication\\n\\ninformation system design documentation\\n\\nlist of devices requiring unique identification and authentication\\n\\ndevice connection reports\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with operational responsibilities for device\n identification and authentication\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing device identification and\n authentication capability"}]}]},{"id":"ia-4","class":"SP800-53","title":"Identifier Management","parameters":[{"id":"ia-4_prm_1","label":"organization-defined personnel or roles","constraints":[{"detail":"at a minimum, the ISSO (or similar role within the organization)"}]},{"id":"ia-4_prm_2","label":"organization-defined time period","constraints":[{"detail":"at least two (2) years"}]},{"id":"ia-4_prm_3","label":"organization-defined time period of inactivity","constraints":[{"detail":"thirty-five (35) days (See additional requirements and guidance.)"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IA-4"},{"name":"sort-id","value":"ia-04"}],"links":[{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"}],"parts":[{"id":"ia-4_smt","name":"statement","prose":"The organization manages information system identifiers by:","parts":[{"id":"ia-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Receiving authorization from {{ ia-4_prm_1 }} to assign an\n individual, group, role, or device identifier;"},{"id":"ia-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Selecting an identifier that identifies an individual, group, role, or device;"},{"id":"ia-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Assigning the identifier to the intended individual, group, role, or device;"},{"id":"ia-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Preventing reuse of identifiers for {{ ia-4_prm_2 }}; and"},{"id":"ia-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Disabling the identifier after {{ ia-4_prm_3 }}."},{"id":"ia-4_fr","name":"item","title":"IA-4(e) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-4_fr_smt.e","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines the time period of inactivity for device identifiers."},{"id":"ia-4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"For DoD clouds, see DoD cloud website for specific DoD requirements that go above and beyond FedRAMP [http://iase.disa.mil/cloud_security/Pages/index.aspx](http://iase.disa.mil/cloud_security/Pages/index.aspx)."}]}]},{"id":"ia-4_gdn","name":"guidance","prose":"Common device identifiers include, for example, media access control (MAC), Internet\n protocol (IP) addresses, or device-unique token identifiers. Management of individual\n identifiers is not applicable to shared information system accounts (e.g., guest and\n anonymous accounts). Typically, individual identifiers are the user names of the\n information system accounts assigned to those individuals. In such instances, the\n account management activities of AC-2 use account names provided by IA-4. This\n control also addresses individual identifiers not necessarily associated with\n information system accounts (e.g., identifiers used in physical security control\n databases accessed by badge reader systems for access to information systems).\n Preventing reuse of identifiers implies preventing the assignment of previously used\n individual, group, role, or device identifiers to different individuals, groups,\n roles, or devices.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#sc-37","rel":"related","text":"SC-37"}]},{"id":"ia-4_obj","name":"objective","prose":"Determine if the organization manages information system identifiers by: ","parts":[{"id":"ia-4.a_obj","name":"objective","properties":[{"name":"label","value":"IA-4(a)"}],"parts":[{"id":"ia-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-4(a)[1]"}],"prose":"defining personnel or roles from whom authorization must be received to\n assign:","parts":[{"id":"ia-4.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][a]"}],"prose":"an individual identifier;"},{"id":"ia-4.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][b]"}],"prose":"a group identifier;"},{"id":"ia-4.a_obj.1.c","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][c]"}],"prose":"a role identifier; and/or"},{"id":"ia-4.a_obj.1.d","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][d]"}],"prose":"a device identifier;"}]},{"id":"ia-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(a)[2]"}],"prose":"receiving authorization from organization-defined personnel or roles to\n assign:","parts":[{"id":"ia-4.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][a]"}],"prose":"an individual identifier;"},{"id":"ia-4.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][b]"}],"prose":"a group identifier;"},{"id":"ia-4.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][c]"}],"prose":"a role identifier; and/or"},{"id":"ia-4.a_obj.2.d","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][d]"}],"prose":"a device identifier;"}]}]},{"id":"ia-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(b)"}],"prose":"selecting an identifier that identifies:","parts":[{"id":"ia-4.b_obj.1","name":"objective","properties":[{"name":"label","value":"IA-4(b)[1]"}],"prose":"an individual;"},{"id":"ia-4.b_obj.2","name":"objective","properties":[{"name":"label","value":"IA-4(b)[2]"}],"prose":"a group;"},{"id":"ia-4.b_obj.3","name":"objective","properties":[{"name":"label","value":"IA-4(b)[3]"}],"prose":"a role; and/or"},{"id":"ia-4.b_obj.4","name":"objective","properties":[{"name":"label","value":"IA-4(b)[4]"}],"prose":"a device;"}]},{"id":"ia-4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(c)"}],"prose":"assigning the identifier to the intended:","parts":[{"id":"ia-4.c_obj.1","name":"objective","properties":[{"name":"label","value":"IA-4(c)[1]"}],"prose":"individual;"},{"id":"ia-4.c_obj.2","name":"objective","properties":[{"name":"label","value":"IA-4(c)[2]"}],"prose":"group;"},{"id":"ia-4.c_obj.3","name":"objective","properties":[{"name":"label","value":"IA-4(c)[3]"}],"prose":"role; and/or"},{"id":"ia-4.c_obj.4","name":"objective","properties":[{"name":"label","value":"IA-4(c)[4]"}],"prose":"device;"}]},{"id":"ia-4.d_obj","name":"objective","properties":[{"name":"label","value":"IA-4(d)"}],"parts":[{"id":"ia-4.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-4(d)[1]"}],"prose":"defining a time period for preventing reuse of identifiers;"},{"id":"ia-4.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(d)[2]"}],"prose":"preventing reuse of identifiers for the organization-defined time period;"}]},{"id":"ia-4.e_obj","name":"objective","properties":[{"name":"label","value":"IA-4(e)"}],"parts":[{"id":"ia-4.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-4(e)[1]"}],"prose":"defining a time period of inactivity to disable the identifier; and"},{"id":"ia-4.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(e)[2]"}],"prose":"disabling the identifier after the organization-defined time period of\n inactivity."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing identifier management\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system accounts\\n\\nlist of identifiers generated from physical access control devices\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with identifier management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identifier management"}]}],"controls":[{"id":"ia-4.4","class":"SP800-53-enhancement","title":"Identify User Status","parameters":[{"id":"ia-4.4_prm_1","label":"organization-defined characteristic identifying individual status","constraints":[{"detail":"contractors; foreign nationals]"}]}],"properties":[{"name":"label","value":"IA-4(4)"},{"name":"sort-id","value":"ia-04.04"}],"parts":[{"id":"ia-4.4_smt","name":"statement","prose":"The organization manages individual identifiers by uniquely identifying each\n individual as {{ ia-4.4_prm_1 }}."},{"id":"ia-4.4_gdn","name":"guidance","prose":"Characteristics identifying the status of individuals include, for example,\n contractors and foreign nationals. Identifying the status of individuals by\n specific characteristics provides additional information about the people with\n whom organizational personnel are communicating. For example, it might be useful\n for a government employee to know that one of the individuals on an email message\n is a contractor.","links":[{"href":"#at-2","rel":"related","text":"AT-2"}]},{"id":"ia-4.4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ia-4.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-4(4)[1]"}],"prose":"defines a characteristic to be used to identify individual status; and"},{"id":"ia-4.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(4)[2]"}],"prose":"manages individual identifiers by uniquely identifying each individual as the\n organization-defined characteristic identifying individual status."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing identifier management\\n\\nprocedures addressing account management\\n\\nlist of characteristics identifying individual status\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with identifier management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identifier management"}]}]}]},{"id":"ia-5","class":"SP800-53","title":"Authenticator Management","parameters":[{"id":"ia-5_prm_1","label":"organization-defined time period by authenticator type"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IA-5"},{"name":"sort-id","value":"ia-05"}],"links":[{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#74e740a4-c45d-49f3-a86e-eb747c549e01","rel":"reference","text":"OMB Memorandum 11-11"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#ba557c91-ba3e-4792-adc6-a4ae479b39ff","rel":"reference","text":"FICAM Roadmap and Implementation Guidance"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ia-5_smt","name":"statement","prose":"The organization manages information system authenticators by:","parts":[{"id":"ia-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Verifying, as part of the initial authenticator distribution, the identity of the\n individual, group, role, or device receiving the authenticator;"},{"id":"ia-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishing initial authenticator content for authenticators defined by the\n organization;"},{"id":"ia-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensuring that authenticators have sufficient strength of mechanism for their\n intended use;"},{"id":"ia-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Establishing and implementing administrative procedures for initial authenticator\n distribution, for lost/compromised or damaged authenticators, and for revoking\n authenticators;"},{"id":"ia-5_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Changing default content of authenticators prior to information system\n installation;"},{"id":"ia-5_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Establishing minimum and maximum lifetime restrictions and reuse conditions for\n authenticators;"},{"id":"ia-5_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Changing/refreshing authenticators {{ ia-5_prm_1 }};"},{"id":"ia-5_smt.h","name":"item","properties":[{"name":"label","value":"h."}],"prose":"Protecting authenticator content from unauthorized disclosure and\n modification;"},{"id":"ia-5_smt.i","name":"item","properties":[{"name":"label","value":"i."}],"prose":"Requiring individuals to take, and having devices implement, specific security\n safeguards to protect authenticators; and"},{"id":"ia-5_smt.j","name":"item","properties":[{"name":"label","value":"j."}],"prose":"Changing authenticators for group/role accounts when membership to those accounts\n changes."},{"id":"ia-5_fr","name":"item","title":"IA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-5_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Authenticators must be compliant with NIST SP 800-63-3 Digital Identity Guidelines IAL, AAL, FAL level 3. Link [https://pages.nist.gov/800-63-3](https://pages.nist.gov/800-63-3)."}]}]},{"id":"ia-5_gdn","name":"guidance","prose":"Individual authenticators include, for example, passwords, tokens, biometrics, PKI\n certificates, and key cards. Initial authenticator content is the actual content\n (e.g., the initial password) as opposed to requirements about authenticator content\n (e.g., minimum password length). In many cases, developers ship information system\n components with factory default authentication credentials to allow for initial\n installation and configuration. Default authentication credentials are often well\n known, easily discoverable, and present a significant security risk. The requirement\n to protect individual authenticators may be implemented via control PL-4 or PS-6 for\n authenticators in the possession of individuals and by controls AC-3, AC-6, and SC-28\n for authenticators stored within organizational information systems (e.g., passwords\n stored in hashed or encrypted formats, files containing encrypted or hashed passwords\n accessible with administrator privileges). Information systems support individual\n authenticator management by organization-defined settings and restrictions for\n various authenticator characteristics including, for example, minimum password\n length, password composition, validation time window for time synchronous one-time\n tokens, and number of allowed rejections during the verification stage of biometric\n authentication. Specific actions that can be taken to safeguard authenticators\n include, for example, maintaining possession of individual authenticators, not\n loaning or sharing individual authenticators with others, and reporting lost, stolen,\n or compromised authenticators immediately. Authenticator management includes issuing\n and revoking, when no longer needed, authenticators for temporary access such as that\n required for remote maintenance. Device authenticators include, for example,\n certificates and passwords.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-5","rel":"related","text":"PS-5"},{"href":"#ps-6","rel":"related","text":"PS-6"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-17","rel":"related","text":"SC-17"},{"href":"#sc-28","rel":"related","text":"SC-28"}]},{"id":"ia-5_obj","name":"objective","prose":"Determine if the organization manages information system authenticators by: ","parts":[{"id":"ia-5.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(a)"}],"prose":"verifying, as part of the initial authenticator distribution, the identity of:","parts":[{"id":"ia-5.a_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(a)[1]"}],"prose":"the individual receiving the authenticator;"},{"id":"ia-5.a_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(a)[2]"}],"prose":"the group receiving the authenticator;"},{"id":"ia-5.a_obj.3","name":"objective","properties":[{"name":"label","value":"IA-5(a)[3]"}],"prose":"the role receiving the authenticator; and/or"},{"id":"ia-5.a_obj.4","name":"objective","properties":[{"name":"label","value":"IA-5(a)[4]"}],"prose":"the device receiving the authenticator;"}]},{"id":"ia-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(b)"}],"prose":"establishing initial authenticator content for authenticators defined by the\n organization;"},{"id":"ia-5.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(c)"}],"prose":"ensuring that authenticators have sufficient strength of mechanism for their\n intended use;"},{"id":"ia-5.d_obj","name":"objective","properties":[{"name":"label","value":"IA-5(d)"}],"parts":[{"id":"ia-5.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(d)[1]"}],"prose":"establishing and implementing administrative procedures for initial\n authenticator distribution;"},{"id":"ia-5.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(d)[2]"}],"prose":"establishing and implementing administrative procedures for lost/compromised or\n damaged authenticators;"},{"id":"ia-5.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(d)[3]"}],"prose":"establishing and implementing administrative procedures for revoking\n authenticators;"}]},{"id":"ia-5.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(e)"}],"prose":"changing default content of authenticators prior to information system\n installation;"},{"id":"ia-5.f_obj","name":"objective","properties":[{"name":"label","value":"IA-5(f)"}],"parts":[{"id":"ia-5.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(f)[1]"}],"prose":"establishing minimum lifetime restrictions for authenticators;"},{"id":"ia-5.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(f)[2]"}],"prose":"establishing maximum lifetime restrictions for authenticators;"},{"id":"ia-5.f_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(f)[3]"}],"prose":"establishing reuse conditions for authenticators;"}]},{"id":"ia-5.g_obj","name":"objective","properties":[{"name":"label","value":"IA-5(g)"}],"parts":[{"id":"ia-5.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(g)[1]"}],"prose":"defining a time period (by authenticator type) for changing/refreshing\n authenticators;"},{"id":"ia-5.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(g)[2]"}],"prose":"changing/refreshing authenticators with the organization-defined time period by\n authenticator type;"}]},{"id":"ia-5.h_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(h)"}],"prose":"protecting authenticator content from unauthorized:","parts":[{"id":"ia-5.h_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(h)[1]"}],"prose":"disclosure;"},{"id":"ia-5.h_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(h)[2]"}],"prose":"modification;"}]},{"id":"ia-5.i_obj","name":"objective","properties":[{"name":"label","value":"IA-5(i)"}],"parts":[{"id":"ia-5.i_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IA-5(i)[1]"}],"prose":"requiring individuals to take specific security safeguards to protect\n authenticators;"},{"id":"ia-5.i_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(i)[2]"}],"prose":"having devices implement specific security safeguards to protect\n authenticators; and"}]},{"id":"ia-5.j_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(j)"}],"prose":"changing authenticators for group/role accounts when membership to those accounts\n changes."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system authenticator types\\n\\nchange control records associated with managing information system\n authenticators\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing authenticator management\n capability"}]}],"controls":[{"id":"ia-5.1","class":"SP800-53-enhancement","title":"Password-based Authentication","parameters":[{"id":"ia-5.1_prm_1","label":"organization-defined requirements for case sensitivity, number of characters,\n mix of upper-case letters, lower-case letters, numbers, and special characters,\n including minimum requirements for each type"},{"id":"ia-5.1_prm_2","label":"organization-defined number","constraints":[{"detail":"at least fifty percent (50%)"}]},{"id":"ia-5.1_prm_3","label":"organization-defined numbers for lifetime minimum, lifetime maximum"},{"id":"ia-5.1_prm_4","label":"organization-defined number","constraints":[{"detail":"twenty four (24)"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IA-5(1)"},{"name":"sort-id","value":"ia-05.01"}],"parts":[{"id":"ia-5.1_smt","name":"statement","prose":"The information system, for password-based authentication:","parts":[{"id":"ia-5.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Enforces minimum password complexity of {{ ia-5.1_prm_1 }};"},{"id":"ia-5.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Enforces at least the following number of changed characters when new passwords\n are created: {{ ia-5.1_prm_2 }};"},{"id":"ia-5.1_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Stores and transmits only cryptographically-protected passwords;"},{"id":"ia-5.1_smt.d","name":"item","properties":[{"name":"label","value":"(d)"}],"prose":"Enforces password minimum and maximum lifetime restrictions of {{ ia-5.1_prm_3 }};"},{"id":"ia-5.1_smt.e","name":"item","properties":[{"name":"label","value":"(e)"}],"prose":"Prohibits password reuse for {{ ia-5.1_prm_4 }} generations;\n and"},{"id":"ia-5.1_smt.f","name":"item","properties":[{"name":"label","value":"(f)"}],"prose":"Allows the use of a temporary password for system logons with an immediate\n change to a permanent password."},{"id":"ia-5.1_fr","name":"item","title":"IA-5 (1), (a) and (d) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-5.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"(a) (d) Guidance:"}],"prose":"If password policies are compliant with NIST SP 800-63B Memorized Secret (Section 5.1.1) Guidance, the control may be considered compliant."}]}]},{"id":"ia-5.1_gdn","name":"guidance","prose":"This control enhancement applies to single-factor authentication of individuals\n using passwords as individual or group authenticators, and in a similar manner,\n when passwords are part of multifactor authenticators. This control enhancement\n does not apply when passwords are used to unlock hardware authenticators (e.g.,\n Personal Identity Verification cards). The implementation of such password\n mechanisms may not meet all of the requirements in the enhancement.\n Cryptographically-protected passwords include, for example, encrypted versions of\n passwords and one-way cryptographic hashes of passwords. The number of changed\n characters refers to the number of changes required with respect to the total\n number of positions in the current password. Password lifetime restrictions do not\n apply to temporary passwords. To mitigate certain brute force attacks against\n passwords, organizations may also consider salting passwords.","links":[{"href":"#ia-6","rel":"related","text":"IA-6"}]},{"id":"ia-5.1_obj","name":"objective","prose":"Determine if, for password-based authentication: ","parts":[{"id":"ia-5.1.a_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(a)"}],"parts":[{"id":"ia-5.1.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(a)[1]"}],"prose":"the organization defines requirements for case sensitivity;"},{"id":"ia-5.1.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(a)[2]"}],"prose":"the organization defines requirements for number of characters;"},{"id":"ia-5.1.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(a)[3]"}],"prose":"the organization defines requirements for the mix of upper-case letters,\n lower-case letters, numbers and special characters;"},{"id":"ia-5.1.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(a)[4]"}],"prose":"the organization defines minimum requirements for each type of\n character;"},{"id":"ia-5.1.a_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(a)[5]"}],"prose":"the information system enforces minimum password complexity of\n organization-defined requirements for case sensitivity, number of\n characters, mix of upper-case letters, lower-case letters, numbers, and\n special characters, including minimum requirements for each type;"}],"links":[{"href":"#ia-5.1_smt.a","rel":"corresp","text":"IA-5(1)(a)"}]},{"id":"ia-5.1.b_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(b)"}],"parts":[{"id":"ia-5.1.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(b)[1]"}],"prose":"the organization defines a minimum number of changed characters to be\n enforced when new passwords are created;"},{"id":"ia-5.1.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(b)[2]"}],"prose":"the information system enforces at least the organization-defined minimum\n number of characters that must be changed when new passwords are\n created;"}],"links":[{"href":"#ia-5.1_smt.b","rel":"corresp","text":"IA-5(1)(b)"}]},{"id":"ia-5.1.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(c)"}],"prose":"the information system stores and transmits only encrypted representations of\n passwords;","links":[{"href":"#ia-5.1_smt.c","rel":"corresp","text":"IA-5(1)(c)"}]},{"id":"ia-5.1.d_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(d)"}],"parts":[{"id":"ia-5.1.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(d)[1]"}],"prose":"the organization defines numbers for password minimum lifetime restrictions\n to be enforced for passwords;"},{"id":"ia-5.1.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(d)[2]"}],"prose":"the organization defines numbers for password maximum lifetime restrictions\n to be enforced for passwords;"},{"id":"ia-5.1.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(d)[3]"}],"prose":"the information system enforces password minimum lifetime restrictions of\n organization-defined numbers for lifetime minimum;"},{"id":"ia-5.1.d_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(d)[4]"}],"prose":"the information system enforces password maximum lifetime restrictions of\n organization-defined numbers for lifetime maximum;"}],"links":[{"href":"#ia-5.1_smt.d","rel":"corresp","text":"IA-5(1)(d)"}]},{"id":"ia-5.1.e_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(e)"}],"parts":[{"id":"ia-5.1.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(e)[1]"}],"prose":"the organization defines the number of password generations to be prohibited\n from password reuse;"},{"id":"ia-5.1.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(e)[2]"}],"prose":"the information system prohibits password reuse for the organization-defined\n number of generations; and"}],"links":[{"href":"#ia-5.1_smt.e","rel":"corresp","text":"IA-5(1)(e)"}]},{"id":"ia-5.1.f_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(f)"}],"prose":"the information system allows the use of a temporary password for system logons\n with an immediate change to a permanent password.","links":[{"href":"#ia-5.1_smt.f","rel":"corresp","text":"IA-5(1)(f)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\npassword policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\npassword configurations and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing password-based\n authenticator management capability"}]}]},{"id":"ia-5.2","class":"SP800-53-enhancement","title":"Pki-based Authentication","properties":[{"name":"label","value":"IA-5(2)"},{"name":"sort-id","value":"ia-05.02"}],"parts":[{"id":"ia-5.2_smt","name":"statement","prose":"The information system, for PKI-based authentication:","parts":[{"id":"ia-5.2_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Validates certifications by constructing and verifying a certification path to\n an accepted trust anchor including checking certificate status information;"},{"id":"ia-5.2_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Enforces authorized access to the corresponding private key;"},{"id":"ia-5.2_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Maps the authenticated identity to the account of the individual or group;\n and"},{"id":"ia-5.2_smt.d","name":"item","properties":[{"name":"label","value":"(d)"}],"prose":"Implements a local cache of revocation data to support path discovery and\n validation in case of inability to access revocation information via the\n network."}]},{"id":"ia-5.2_gdn","name":"guidance","prose":"Status information for certification paths includes, for example, certificate\n revocation lists or certificate status protocol responses. For PIV cards,\n validation of certifications involves the construction and verification of a\n certification path to the Common Policy Root trust anchor including certificate\n policy processing.","links":[{"href":"#ia-6","rel":"related","text":"IA-6"}]},{"id":"ia-5.2_obj","name":"objective","prose":"Determine if the information system, for PKI-based authentication: ","parts":[{"id":"ia-5.2.a_obj","name":"objective","properties":[{"name":"label","value":"IA-5(2)(a)"}],"parts":[{"id":"ia-5.2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(2)(a)[1]"}],"prose":"validates certifications by constructing a certification path to an accepted\n trust anchor;"},{"id":"ia-5.2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(2)(a)[2]"}],"prose":"validates certifications by verifying a certification path to an accepted\n trust anchor;"},{"id":"ia-5.2.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(2)(a)[3]"}],"prose":"includes checking certificate status information when constructing and\n verifying the certification path;"}],"links":[{"href":"#ia-5.2_smt.a","rel":"corresp","text":"IA-5(2)(a)"}]},{"id":"ia-5.2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(2)(b)"}],"prose":"enforces authorized access to the corresponding private key;","links":[{"href":"#ia-5.2_smt.b","rel":"corresp","text":"IA-5(2)(b)"}]},{"id":"ia-5.2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(2)(c)"}],"prose":"maps the authenticated identity to the account of the individual or group;\n and","links":[{"href":"#ia-5.2_smt.c","rel":"corresp","text":"IA-5(2)(c)"}]},{"id":"ia-5.2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(2)(d)"}],"prose":"implements a local cache of revocation data to support path discovery and\n validation in case of inability to access revocation information via the\n network.","links":[{"href":"#ia-5.2_smt.d","rel":"corresp","text":"IA-5(2)(d)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nPKI certification validation records\\n\\nPKI certification revocation lists\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with PKI-based, authenticator management\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing PKI-based, authenticator\n management capability"}]}]},{"id":"ia-5.3","class":"SP800-53-enhancement","title":"In-person or Trusted Third-party Registration","parameters":[{"id":"ia-5.3_prm_1","label":"organization-defined types of and/or specific authenticators","constraints":[{"detail":"All hardware/biometric (multifactor authenticators)"}]},{"id":"ia-5.3_prm_2","constraints":[{"detail":"in person"}]},{"id":"ia-5.3_prm_3","label":"organization-defined registration authority"},{"id":"ia-5.3_prm_4","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"IA-5(3)"},{"name":"sort-id","value":"ia-05.03"}],"parts":[{"id":"ia-5.3_smt","name":"statement","prose":"The organization requires that the registration process to receive {{ ia-5.3_prm_1 }} be conducted {{ ia-5.3_prm_2 }} before\n {{ ia-5.3_prm_3 }} with authorization by {{ ia-5.3_prm_4 }}."},{"id":"ia-5.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ia-5.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(3)[1]"}],"prose":"defines types of and/or specific authenticators to be received in person or by\n a trusted third party;"},{"id":"ia-5.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(3)[2]"}],"prose":"defines the registration authority with oversight of the registration process\n for receipt of organization-defined types of and/or specific\n authenticators;"},{"id":"ia-5.3_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(3)[3]"}],"prose":"defines personnel or roles responsible for authorizing organization-defined\n registration authority;"},{"id":"ia-5.3_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(3)[4]"}],"prose":"defines if the registration process is to be conducted:","parts":[{"id":"ia-5.3_obj.4.a","name":"objective","properties":[{"name":"label","value":"IA-5(3)[4][a]"}],"prose":"in person; or"},{"id":"ia-5.3_obj.4.b","name":"objective","properties":[{"name":"label","value":"IA-5(3)[4][b]"}],"prose":"by a trusted third party; and"}]},{"id":"ia-5.3_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IA-5(3)[5]"}],"prose":"requires that the registration process to receive organization-defined types of\n and/or specific authenticators be conducted in person or by a trusted third\n party before organization-defined registration authority with authorization by\n organization-defined personnel or roles."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nregistration process for receiving information system authenticators\\n\\nlist of authenticators requiring in-person registration\\n\\nlist of authenticators requiring trusted third party registration\\n\\nauthenticator registration documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\nregistration authority\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ia-5.4","class":"SP800-53-enhancement","title":"Automated Support for Password Strength Determination","parameters":[{"id":"ia-5.4_prm_1","label":"organization-defined requirements","constraints":[{"detail":"complexity as identified in IA-5 (1) Control Enhancement Part (a)"}]}],"properties":[{"name":"label","value":"IA-5(4)"},{"name":"sort-id","value":"ia-05.04"}],"parts":[{"id":"ia-5.4_smt","name":"statement","prose":"The organization employs automated tools to determine if password authenticators\n are sufficiently strong to satisfy {{ ia-5.4_prm_1 }}.","parts":[{"id":"ia-5.4_fr","name":"item","title":"IA-5 (4) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-5.4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"If automated mechanisms which enforce password authenticator strength at creation are not used, automated mechanisms must be used to audit strength of created password authenticators."}]}]},{"id":"ia-5.4_gdn","name":"guidance","prose":"This control enhancement focuses on the creation of strong passwords and the\n characteristics of such passwords (e.g., complexity) prior to use, the enforcement\n of which is carried out by organizational information systems in IA-5 (1).","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ra-5","rel":"related","text":"RA-5"}]},{"id":"ia-5.4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ia-5.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(4)[1]"}],"prose":"defines requirements to be satisfied by password authenticators; and"},{"id":"ia-5.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(4)[2]"}],"prose":"employs automated tools to determine if password authenticators are\n sufficiently strong to satisfy organization-defined requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nautomated tools for evaluating password authenticators\\n\\npassword strength assessment results\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing password-based\n authenticator management capability\\n\\nautomated tools for determining password strength"}]}]},{"id":"ia-5.6","class":"SP800-53-enhancement","title":"Protection of Authenticators","properties":[{"name":"label","value":"IA-5(6)"},{"name":"sort-id","value":"ia-05.06"}],"parts":[{"id":"ia-5.6_smt","name":"statement","prose":"The organization protects authenticators commensurate with the security category\n of the information to which use of the authenticator permits access."},{"id":"ia-5.6_gdn","name":"guidance","prose":"For information systems containing multiple security categories of information\n without reliable physical or logical separation between categories, authenticators\n used to grant access to the systems are protected commensurate with the highest\n security category of information on the systems."},{"id":"ia-5.6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization protects authenticators commensurate with the\n security category of the information to which use of the authenticator permits\n access."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity categorization documentation for the information system\\n\\nsecurity assessments of authenticator protections\\n\\nrisk assessment results\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel implementing and/or maintaining authenticator\n protections\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing authenticator management\n capability\\n\\nautomated mechanisms protecting authenticators"}]}]},{"id":"ia-5.7","class":"SP800-53-enhancement","title":"No Embedded Unencrypted Static Authenticators","properties":[{"name":"label","value":"IA-5(7)"},{"name":"sort-id","value":"ia-05.07"}],"parts":[{"id":"ia-5.7_smt","name":"statement","prose":"The organization ensures that unencrypted static authenticators are not embedded\n in applications or access scripts or stored on function keys."},{"id":"ia-5.7_gdn","name":"guidance","prose":"Organizations exercise caution in determining whether embedded or stored\n authenticators are in encrypted or unencrypted form. If authenticators are used in\n the manner stored, then those representations are considered unencrypted\n authenticators. This is irrespective of whether that representation is perhaps an\n encrypted version of something else (e.g., a password)."},{"id":"ia-5.7_obj","name":"objective","prose":"Determine if the organization ensures that unencrypted static authenticators are\n not: ","parts":[{"id":"ia-5.7_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(7)[1]"}],"prose":"embedded in applications;"},{"id":"ia-5.7_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(7)[2]"}],"prose":"embedded in access scripts; or"},{"id":"ia-5.7_obj.3","name":"objective","properties":[{"name":"label","value":"IA-5(7)[3]"}],"prose":"stored on function keys."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlogical access scripts\\n\\napplication code reviews for detecting unencrypted static authenticators\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing authenticator management\n capability\\n\\nautomated mechanisms implementing authentication in applications"}]}]},{"id":"ia-5.8","class":"SP800-53-enhancement","title":"Multiple Information System Accounts","parameters":[{"id":"ia-5.8_prm_1","label":"organization-defined security safeguards","constraints":[{"detail":"different authenticators on different systems"}]}],"properties":[{"name":"label","value":"IA-5(8)"},{"name":"sort-id","value":"ia-05.08"}],"parts":[{"id":"ia-5.8_smt","name":"statement","prose":"The organization implements {{ ia-5.8_prm_1 }} to manage the risk\n of compromise due to individuals having accounts on multiple information\n systems."},{"id":"ia-5.8_gdn","name":"guidance","prose":"When individuals have accounts on multiple information systems, there is the risk\n that the compromise of one account may lead to the compromise of other accounts if\n individuals use the same authenticators. Possible alternatives include, for\n example: (i) having different authenticators on all systems; (ii) employing some\n form of single sign-on mechanism; or (iii) including some form of one-time\n passwords on all systems."},{"id":"ia-5.8_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ia-5.8_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(8)[1]"}],"prose":"defines security safeguards to manage the risk of compromise due to individuals\n having accounts on multiple information systems; and"},{"id":"ia-5.8_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(8)[2]"}],"prose":"implements organization-defined security safeguards to manage the risk of\n compromise due to individuals having accounts on multiple information\n systems."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\nlist of individuals having accounts on multiple information systems\\n\\nlist of security safeguards intended to manage risk of compromise due to\n individuals having accounts on multiple information systems\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing safeguards for\n authenticator management"}]}]},{"id":"ia-5.11","class":"SP800-53-enhancement","title":"Hardware Token-based Authentication","parameters":[{"id":"ia-5.11_prm_1","label":"organization-defined token quality requirements"}],"properties":[{"name":"label","value":"IA-5(11)"},{"name":"sort-id","value":"ia-05.11"}],"parts":[{"id":"ia-5.11_smt","name":"statement","prose":"The information system, for hardware token-based authentication, employs\n mechanisms that satisfy {{ ia-5.11_prm_1 }}."},{"id":"ia-5.11_gdn","name":"guidance","prose":"Hardware token-based authentication typically refers to the use of PKI-based\n tokens, such as the U.S. Government Personal Identity Verification (PIV) card.\n Organizations define specific requirements for tokens, such as working with a\n particular PKI."},{"id":"ia-5.11_obj","name":"objective","prose":"Determine if, for hardware token-based authentication: ","parts":[{"id":"ia-5.11_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(11)[1]"}],"prose":"the organization defines token quality requirements to be satisfied; and"},{"id":"ia-5.11_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(11)[2]"}],"prose":"the information system employs mechanisms that satisfy organization-defined\n token quality requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\nautomated mechanisms employing hardware token-based authentication for the\n information system\\n\\nlist of token quality requirements\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing hardware token-based\n authenticator management capability"}]}]},{"id":"ia-5.13","class":"SP800-53-enhancement","title":"Expiration of Cached Authenticators","parameters":[{"id":"ia-5.13_prm_1","label":"organization-defined time period"}],"properties":[{"name":"label","value":"IA-5(13)"},{"name":"sort-id","value":"ia-05.13"}],"parts":[{"id":"ia-5.13_smt","name":"statement","prose":"The information system prohibits the use of cached authenticators after {{ ia-5.13_prm_1 }}."},{"id":"ia-5.13_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"ia-5.13_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(13)[1]"}],"prose":"the organization defines the time period after which the information system is\n to prohibit the use of cached authenticators; and"},{"id":"ia-5.13_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(13)[2]"}],"prose":"the information system prohibits the use of cached authenticators after the\n organization-defined time period."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing authenticator management\n capability"}]}]}]},{"id":"ia-6","class":"SP800-53","title":"Authenticator Feedback","properties":[{"name":"label","value":"IA-6"},{"name":"sort-id","value":"ia-06"}],"parts":[{"id":"ia-6_smt","name":"statement","prose":"The information system obscures feedback of authentication information during the\n authentication process to protect the information from possible exploitation/use by\n unauthorized individuals."},{"id":"ia-6_gdn","name":"guidance","prose":"The feedback from information systems does not provide information that would allow\n unauthorized individuals to compromise authentication mechanisms. For some types of\n information systems or system components, for example, desktops/notebooks with\n relatively large monitors, the threat (often referred to as shoulder surfing) may be\n significant. For other types of systems or components, for example, mobile devices\n with 2-4 inch screens, this threat may be less significant, and may need to be\n balanced against the increased likelihood of typographic input errors due to the\n small keyboards. Therefore, the means for obscuring the authenticator feedback is\n selected accordingly. Obscuring the feedback of authentication information includes,\n for example, displaying asterisks when users type passwords into input devices, or\n displaying feedback for a very limited time before fully obscuring it.","links":[{"href":"#pe-18","rel":"related","text":"PE-18"}]},{"id":"ia-6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system obscures feedback of authentication information\n during the authentication process to protect the information from possible\n exploitation/use by unauthorized individuals."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator feedback\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing the obscuring of feedback of\n authentication information during authentication"}]}]},{"id":"ia-7","class":"SP800-53","title":"Cryptographic Module Authentication","properties":[{"name":"label","value":"IA-7"},{"name":"sort-id","value":"ia-07"}],"links":[{"href":"#39f9087d-7687-46d2-8eda-b6f4b7a4d8a9","rel":"reference","text":"FIPS Publication 140"},{"href":"#b09d1a31-d3c9-4138-a4f4-4c63816afd7d","rel":"reference","text":"http://csrc.nist.gov/groups/STM/cmvp/index.html"}],"parts":[{"id":"ia-7_smt","name":"statement","prose":"The information system implements mechanisms for authentication to a cryptographic\n module that meet the requirements of applicable federal laws, Executive Orders,\n directives, policies, regulations, standards, and guidance for such\n authentication."},{"id":"ia-7_gdn","name":"guidance","prose":"Authentication mechanisms may be required within a cryptographic module to\n authenticate an operator accessing the module and to verify that the operator is\n authorized to assume the requested role and perform services within that role.","links":[{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ia-7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements mechanisms for authentication to a\n cryptographic module that meet the requirements of applicable federal laws, Executive\n Orders, directives, policies, regulations, standards, and guidance for such\n authentication."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing cryptographic module authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for cryptographic module\n authentication\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing cryptographic module\n authentication"}]}]},{"id":"ia-8","class":"SP800-53","title":"Identification and Authentication (non-organizational Users)","properties":[{"name":"label","value":"IA-8"},{"name":"sort-id","value":"ia-08"}],"links":[{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#74e740a4-c45d-49f3-a86e-eb747c549e01","rel":"reference","text":"OMB Memorandum 11-11"},{"href":"#599fe9ba-4750-4450-9eeb-b95bd19a5e8f","rel":"reference","text":"OMB Memorandum 10-06-2011"},{"href":"#ba557c91-ba3e-4792-adc6-a4ae479b39ff","rel":"reference","text":"FICAM Roadmap and Implementation Guidance"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#2157bb7e-192c-4eaa-877f-93ef6b0a3292","rel":"reference","text":"NIST Special Publication 800-116"},{"href":"#654f21e2-f3bc-43b2-abdc-60ab8d09744b","rel":"reference","text":"National Strategy for Trusted Identities in\n Cyberspace"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ia-8_smt","name":"statement","prose":"The information system uniquely identifies and authenticates non-organizational users\n (or processes acting on behalf of non-organizational users)."},{"id":"ia-8_gdn","name":"guidance","prose":"Non-organizational users include information system users other than organizational\n users explicitly covered by IA-2. These individuals are uniquely identified and\n authenticated for accesses other than those accesses explicitly identified and\n documented in AC-14. In accordance with the E-Authentication E-Government initiative,\n authentication of non-organizational users accessing federal information systems may\n be required to protect federal, proprietary, or privacy-related information (with\n exceptions noted for national security systems). Organizations use risk assessments\n to determine authentication needs and consider scalability, practicality, and\n security in balancing the need to ensure ease of use for access to federal\n information and information systems with the need to protect and adequately mitigate\n risk. IA-2 addresses identification and authentication requirements for access to\n information systems by organizational users.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sc-8","rel":"related","text":"SC-8"}]},{"id":"ia-8_obj","name":"objective","prose":"Determine if the information system uniquely identifies and authenticates\n non-organizational users (or processes acting on behalf of non-organizational\n users)."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability"}]}],"controls":[{"id":"ia-8.1","class":"SP800-53-enhancement","title":"Acceptance of PIV Credentials from Other Agencies","properties":[{"name":"label","value":"IA-8(1)"},{"name":"sort-id","value":"ia-08.01"}],"parts":[{"id":"ia-8.1_smt","name":"statement","prose":"The information system accepts and electronically verifies Personal Identity\n Verification (PIV) credentials from other federal agencies."},{"id":"ia-8.1_gdn","name":"guidance","prose":"This control enhancement applies to logical access control systems (LACS) and\n physical access control systems (PACS). Personal Identity Verification (PIV)\n credentials are those credentials issued by federal agencies that conform to FIPS\n Publication 201 and supporting guidance documents. OMB Memorandum 11-11 requires\n federal agencies to continue implementing the requirements specified in HSPD-12 to\n enable agency-wide use of PIV credentials.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-8.1_obj","name":"objective","prose":"Determine if the information system: ","parts":[{"id":"ia-8.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-8(1)[1]"}],"prose":"accepts Personal Identity Verification (PIV) credentials from other agencies;\n and"},{"id":"ia-8.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-8(1)[2]"}],"prose":"electronically verifies Personal Identity Verification (PIV) credentials from\n other agencies."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nPIV verification records\\n\\nevidence of PIV credentials\\n\\nPIV credential authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms that accept and verify PIV credentials"}]}]},{"id":"ia-8.2","class":"SP800-53-enhancement","title":"Acceptance of Third-party Credentials","properties":[{"name":"label","value":"IA-8(2)"},{"name":"sort-id","value":"ia-08.02"}],"parts":[{"id":"ia-8.2_smt","name":"statement","prose":"The information system accepts only FICAM-approved third-party credentials."},{"id":"ia-8.2_gdn","name":"guidance","prose":"This control enhancement typically applies to organizational information systems\n that are accessible to the general public, for example, public-facing websites.\n Third-party credentials are those credentials issued by nonfederal government\n entities approved by the Federal Identity, Credential, and Access Management\n (FICAM) Trust Framework Solutions initiative. Approved third-party credentials\n meet or exceed the set of minimum federal government-wide technical, security,\n privacy, and organizational maturity requirements. This allows federal government\n relying parties to trust such credentials at their approved assurance levels.","links":[{"href":"#au-2","rel":"related","text":"AU-2"}]},{"id":"ia-8.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system accepts only FICAM-approved third-party\n credentials. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of FICAM-approved, third-party credentialing products, components, or\n services procured and implemented by organization\\n\\nthird-party credential verification records\\n\\nevidence of FICAM-approved third-party credentials\\n\\nthird-party credential authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms that accept FICAM-approved credentials"}]}]},{"id":"ia-8.3","class":"SP800-53-enhancement","title":"Use of Ficam-approved Products","parameters":[{"id":"ia-8.3_prm_1","label":"organization-defined information systems"}],"properties":[{"name":"label","value":"IA-8(3)"},{"name":"sort-id","value":"ia-08.03"}],"parts":[{"id":"ia-8.3_smt","name":"statement","prose":"The organization employs only FICAM-approved information system components in\n {{ ia-8.3_prm_1 }} to accept third-party credentials."},{"id":"ia-8.3_gdn","name":"guidance","prose":"This control enhancement typically applies to information systems that are\n accessible to the general public, for example, public-facing websites.\n FICAM-approved information system components include, for example, information\n technology products and software libraries that have been approved by the Federal\n Identity, Credential, and Access Management conformance program.","links":[{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-8.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ia-8.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-8(3)[1]"}],"prose":"defines information systems in which only FICAM-approved information system\n components are to be employed to accept third-party credentials; and"},{"id":"ia-8.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-8(3)[2]"}],"prose":"employs only FICAM-approved information system components in\n organization-defined information systems to accept third-party credentials."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nsystem and services acquisition policy\\n\\nprocedures addressing user identification and authentication\\n\\nprocedures addressing the integration of security requirements into the\n acquisition process\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nthird-party credential validations\\n\\nthird-party credential authorizations\\n\\nthird-party credential records\\n\\nlist of FICAM-approved information system components procured and implemented\n by organization\\n\\nacquisition documentation\\n\\nacquisition contracts for information system procurements or services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information system security, acquisition, and\n contracting responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability"}]}]},{"id":"ia-8.4","class":"SP800-53-enhancement","title":"Use of Ficam-issued Profiles","properties":[{"name":"label","value":"IA-8(4)"},{"name":"sort-id","value":"ia-08.04"}],"parts":[{"id":"ia-8.4_smt","name":"statement","prose":"The information system conforms to FICAM-issued profiles."},{"id":"ia-8.4_gdn","name":"guidance","prose":"This control enhancement addresses open identity management standards. To ensure\n that these standards are viable, robust, reliable, sustainable (e.g., available in\n commercial information technology products), and interoperable as documented, the\n United States Government assesses and scopes identity management standards and\n technology implementations against applicable federal legislation, directives,\n policies, and requirements. The result is FICAM-issued implementation profiles of\n approved protocols (e.g., FICAM authentication protocols such as SAML 2.0 and\n OpenID 2.0, as well as other protocols such as the FICAM Backend Attribute\n Exchange).","links":[{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-8.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system conforms to FICAM-issued profiles. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nsystem and services acquisition policy\\n\\nprocedures addressing user identification and authentication\\n\\nprocedures addressing the integration of security requirements into the\n acquisition process\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of FICAM-issued profiles and associated, approved protocols\\n\\nacquisition documentation\\n\\nacquisition contracts for information system procurements or services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms supporting and/or implementing conformance with\n FICAM-issued profiles"}]}]}]}]},{"id":"ir","class":"family","title":"Incident Response","controls":[{"id":"ir-1","class":"SP800-53","title":"Incident Response Policy and Procedures","parameters":[{"id":"ir-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ir-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ir-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-1"},{"name":"sort-id","value":"ir-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"},{"href":"#6d431fee-658f-4a0e-9f2e-a38b5d398fab","rel":"reference","text":"NIST Special Publication 800-83"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ir-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ir-1_prm_1 }}:","parts":[{"id":"ir-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An incident response policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ir-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the incident response policy and\n associated incident response controls; and"}]},{"id":"ir-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ir-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Incident response policy {{ ir-1_prm_2 }}; and"},{"id":"ir-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Incident response procedures {{ ir-1_prm_3 }}."}]}]},{"id":"ir-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the IR\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ir-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-1.a_obj","name":"objective","properties":[{"name":"label","value":"IR-1(a)"}],"parts":[{"id":"ir-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)"}],"parts":[{"id":"ir-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(a)(1)[1]"}],"prose":"develops and documents an incident response policy that addresses:","parts":[{"id":"ir-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ir-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ir-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ir-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ir-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ir-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ir-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ir-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the incident response policy is to be\n disseminated;"},{"id":"ir-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-1(a)(1)[3]"}],"prose":"disseminates the incident response policy to organization-defined personnel\n or roles;"}]},{"id":"ir-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"IR-1(a)(2)"}],"parts":[{"id":"ir-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n incident response policy and associated incident response controls;"},{"id":"ir-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ir-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ir-1.b_obj","name":"objective","properties":[{"name":"label","value":"IR-1(b)"}],"parts":[{"id":"ir-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"IR-1(b)(1)"}],"parts":[{"id":"ir-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current incident response\n policy;"},{"id":"ir-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(b)(1)[2]"}],"prose":"reviews and updates the current incident response policy with the\n organization-defined frequency;"}]},{"id":"ir-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"IR-1(b)(2)"}],"parts":[{"id":"ir-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current incident response\n procedures; and"},{"id":"ir-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(b)(2)[2]"}],"prose":"reviews and updates the current incident response procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ir-2","class":"SP800-53","title":"Incident Response Training","parameters":[{"id":"ir-2_prm_1","label":"organization-defined time period","constraints":[{"detail":"within ten (10) days"}]},{"id":"ir-2_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-2"},{"name":"sort-id","value":"ir-02"}],"links":[{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"ir-2_smt","name":"statement","prose":"The organization provides incident response training to information system users\n consistent with assigned roles and responsibilities:","parts":[{"id":"ir-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Within {{ ir-2_prm_1 }} of assuming an incident response role or\n responsibility;"},{"id":"ir-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"ir-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ ir-2_prm_2 }} thereafter."}]},{"id":"ir-2_gdn","name":"guidance","prose":"Incident response training provided by organizations is linked to the assigned roles\n and responsibilities of organizational personnel to ensure the appropriate content\n and level of detail is included in such training. For example, regular users may only\n need to know who to call or how to recognize an incident on the information system;\n system administrators may require additional training on how to handle/remediate\n incidents; and incident responders may receive more specific training on forensics,\n reporting, system recovery, and restoration. Incident response training includes user\n training in the identification and reporting of suspicious activities, both from\n external and internal sources.","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cp-3","rel":"related","text":"CP-3"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"ir-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-2.a_obj","name":"objective","properties":[{"name":"label","value":"IR-2(a)"}],"parts":[{"id":"ir-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-2(a)[1]"}],"prose":"defines a time period within which incident response training is to be provided\n to information system users assuming an incident response role or\n responsibility;"},{"id":"ir-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-2(a)[2]"}],"prose":"provides incident response training to information system users consistent with\n assigned roles and responsibilities within the organization-defined time period\n of assuming an incident response role or responsibility;"}]},{"id":"ir-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-2(b)"}],"prose":"provides incident response training to information system users consistent with\n assigned roles and responsibilities when required by information system\n changes;"},{"id":"ir-2.c_obj","name":"objective","properties":[{"name":"label","value":"IR-2(c)"}],"parts":[{"id":"ir-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-2(c)[1]"}],"prose":"defines the frequency to provide refresher incident response training to\n information system users consistent with assigned roles or responsibilities;\n and"},{"id":"ir-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-2(c)[2]"}],"prose":"after the initial incident response training, provides refresher incident\n response training to information system users consistent with assigned roles\n and responsibilities in accordance with the organization-defined frequency to\n provide refresher training."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response training\\n\\nincident response training curriculum\\n\\nincident response training materials\\n\\nsecurity plan\\n\\nincident response plan\\n\\nsecurity plan\\n\\nincident response training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response training and operational\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}],"controls":[{"id":"ir-2.1","class":"SP800-53-enhancement","title":"Simulated Events","properties":[{"name":"label","value":"IR-2(1)"},{"name":"sort-id","value":"ir-02.01"}],"parts":[{"id":"ir-2.1_smt","name":"statement","prose":"The organization incorporates simulated events into incident response training to\n facilitate effective response by personnel in crisis situations."},{"id":"ir-2.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization incorporates simulated events into incident response\n training to facilitate effective response by personnel in crisis situations. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response training\\n\\nincident response training curriculum\\n\\nincident response training materials\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response training and operational\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms that support and/or implement simulated events for\n incident response training"}]}]},{"id":"ir-2.2","class":"SP800-53-enhancement","title":"Automated Training Environments","properties":[{"name":"label","value":"IR-2(2)"},{"name":"sort-id","value":"ir-02.02"}],"parts":[{"id":"ir-2.2_smt","name":"statement","prose":"The organization employs automated mechanisms to provide a more thorough and\n realistic incident response training environment."},{"id":"ir-2.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated mechanisms to provide a more\n thorough and realistic incident response training environment. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response training\\n\\nincident response training curriculum\\n\\nincident response training materials\\n\\nautomated mechanisms supporting incident response training\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response training and operational\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms that provide a thorough and realistic incident response\n training environment"}]}]}]},{"id":"ir-3","class":"SP800-53","title":"Incident Response Testing","parameters":[{"id":"ir-3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least every six (6) months"}]},{"id":"ir-3_prm_2","label":"organization-defined tests"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-3"},{"name":"sort-id","value":"ir-03"}],"links":[{"href":"#0243a05a-e8a3-4d51-9364-4a9d20b0dcdf","rel":"reference","text":"NIST Special Publication 800-84"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"}],"parts":[{"id":"ir-3_smt","name":"statement","prose":"The organization tests the incident response capability for the information system\n {{ ir-3_prm_1 }} using {{ ir-3_prm_2 }} to determine\n the incident response effectiveness and documents the results.","parts":[{"id":"ir-3_fr","name":"item","title":"IR-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-3_fr_smt.1","name":"item","properties":[{"name":"label","value":"IR-3 -2 Requirement:"}],"prose":"The service provider defines tests and/or exercises in accordance with NIST Special Publication 800-61 (as amended). For JAB authorization, the service provider provides test plans to the JAB/AO annually. Test plans are approved and accepted by the JAB/AO prior to test commencing."}]}]},{"id":"ir-3_gdn","name":"guidance","prose":"Organizations test incident response capabilities to determine the overall\n effectiveness of the capabilities and to identify potential weaknesses or\n deficiencies. Incident response testing includes, for example, the use of checklists,\n walk-through or tabletop exercises, simulations (parallel/full interrupt), and\n comprehensive exercises. Incident response testing can also include a determination\n of the effects on organizational operations (e.g., reduction in mission\n capabilities), organizational assets, and individuals due to incident response.","links":[{"href":"#cp-4","rel":"related","text":"CP-4"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"ir-3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-3_obj.1","name":"objective","properties":[{"name":"label","value":"IR-3[1]"}],"prose":"defines incident response tests to test the incident response capability for the\n information system;"},{"id":"ir-3_obj.2","name":"objective","properties":[{"name":"label","value":"IR-3[2]"}],"prose":"defines the frequency to test the incident response capability for the information\n system; and"},{"id":"ir-3_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-3[3]"}],"prose":"tests the incident response capability for the information system with the\n organization-defined frequency, using organization-defined tests to determine the\n incident response effectiveness and documents the results."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\ncontingency planning policy\\n\\nprocedures addressing incident response testing\\n\\nprocedures addressing contingency plan testing\\n\\nincident response testing material\\n\\nincident response test results\\n\\nincident response test plan\\n\\nincident response plan\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response testing responsibilities\\n\\norganizational personnel with information security responsibilities"}]}],"controls":[{"id":"ir-3.2","class":"SP800-53-enhancement","title":"Coordination with Related Plans","properties":[{"name":"label","value":"IR-3(2)"},{"name":"sort-id","value":"ir-03.02"}],"parts":[{"id":"ir-3.2_smt","name":"statement","prose":"The organization coordinates incident response testing with organizational\n elements responsible for related plans."},{"id":"ir-3.2_gdn","name":"guidance","prose":"Organizational plans related to incident response testing include, for example,\n Business Continuity Plans, Contingency Plans, Disaster Recovery Plans, Continuity\n of Operations Plans, Crisis Communications Plans, Critical Infrastructure Plans,\n and Occupant Emergency Plans."},{"id":"ir-3.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization coordinates incident response testing with\n organizational elements responsible for related plans. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\ncontingency planning policy\\n\\nprocedures addressing incident response testing\\n\\nincident response testing documentation\\n\\nincident response plan\\n\\nbusiness continuity plans\\n\\ncontingency plans\\n\\ndisaster recovery plans\\n\\ncontinuity of operations plans\\n\\ncrisis communications plans\\n\\ncritical infrastructure plans\\n\\noccupant emergency plans\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response testing responsibilities\\n\\norganizational personnel with responsibilities for testing organizational plans\n related to incident response testing\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"ir-4","class":"SP800-53","title":"Incident Handling","properties":[{"name":"label","value":"IR-4"},{"name":"sort-id","value":"ir-04"}],"links":[{"href":"#c5034e0c-eba6-4ecd-a541-79f0678f4ba4","rel":"reference","text":"Executive Order 13587"},{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"}],"parts":[{"id":"ir-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Implements an incident handling capability for security incidents that includes\n preparation, detection and analysis, containment, eradication, and recovery;"},{"id":"ir-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Coordinates incident handling activities with contingency planning activities;\n and"},{"id":"ir-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Incorporates lessons learned from ongoing incident handling activities into\n incident response procedures, training, and testing, and implements the resulting\n changes accordingly."},{"id":"ir-4_fr","name":"item","title":"IR-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-4_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider ensures that individuals conducting incident handling meet personnel security requirements commensurate with the criticality/sensitivity of the information being processed, stored, and transmitted by the information system."}]}]},{"id":"ir-4_gdn","name":"guidance","prose":"Organizations recognize that incident response capability is dependent on the\n capabilities of organizational information systems and the mission/business processes\n being supported by those systems. Therefore, organizations consider incident response\n as part of the definition, design, and development of mission/business processes and\n information systems. Incident-related information can be obtained from a variety of\n sources including, for example, audit monitoring, network monitoring, physical access\n monitoring, user/administrator reports, and reported supply chain events. Effective\n incident handling capability includes coordination among many organizational entities\n including, for example, mission/business owners, information system owners,\n authorizing officials, human resources offices, physical and personnel security\n offices, legal departments, operations personnel, procurement offices, and the risk\n executive (function).","links":[{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-4","rel":"related","text":"CP-4"},{"href":"#ir-2","rel":"related","text":"IR-2"},{"href":"#ir-3","rel":"related","text":"IR-3"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#pe-6","rel":"related","text":"PE-6"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"ir-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-4.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-4(a)"}],"prose":"implements an incident handling capability for security incidents that\n includes:","parts":[{"id":"ir-4.a_obj.1","name":"objective","properties":[{"name":"label","value":"IR-4(a)[1]"}],"prose":"preparation;"},{"id":"ir-4.a_obj.2","name":"objective","properties":[{"name":"label","value":"IR-4(a)[2]"}],"prose":"detection and analysis;"},{"id":"ir-4.a_obj.3","name":"objective","properties":[{"name":"label","value":"IR-4(a)[3]"}],"prose":"containment;"},{"id":"ir-4.a_obj.4","name":"objective","properties":[{"name":"label","value":"IR-4(a)[4]"}],"prose":"eradication;"},{"id":"ir-4.a_obj.5","name":"objective","properties":[{"name":"label","value":"IR-4(a)[5]"}],"prose":"recovery;"}]},{"id":"ir-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-4(b)"}],"prose":"coordinates incident handling activities with contingency planning activities;"},{"id":"ir-4.c_obj","name":"objective","properties":[{"name":"label","value":"IR-4(c)"}],"parts":[{"id":"ir-4.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-4(c)[1]"}],"prose":"incorporates lessons learned from ongoing incident handling activities\n into:","parts":[{"id":"ir-4.c_obj.1.a","name":"objective","properties":[{"name":"label","value":"IR-4(c)[1][a]"}],"prose":"incident response procedures;"},{"id":"ir-4.c_obj.1.b","name":"objective","properties":[{"name":"label","value":"IR-4(c)[1][b]"}],"prose":"training;"},{"id":"ir-4.c_obj.1.c","name":"objective","properties":[{"name":"label","value":"IR-4(c)[1][c]"}],"prose":"testing/exercises;"}]},{"id":"ir-4.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-4(c)[2]"}],"prose":"implements the resulting changes accordingly to:","parts":[{"id":"ir-4.c_obj.2.a","name":"objective","properties":[{"name":"label","value":"IR-4(c)[2][a]"}],"prose":"incident response procedures;"},{"id":"ir-4.c_obj.2.b","name":"objective","properties":[{"name":"label","value":"IR-4(c)[2][b]"}],"prose":"training; and"},{"id":"ir-4.c_obj.2.c","name":"objective","properties":[{"name":"label","value":"IR-4(c)[2][c]"}],"prose":"testing/exercises."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\ncontingency planning policy\\n\\nprocedures addressing incident handling\\n\\nincident response plan\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with contingency planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Incident handling capability for the organization"}]}],"controls":[{"id":"ir-4.1","class":"SP800-53-enhancement","title":"Automated Incident Handling Processes","properties":[{"name":"label","value":"IR-4(1)"},{"name":"sort-id","value":"ir-04.01"}],"parts":[{"id":"ir-4.1_smt","name":"statement","prose":"The organization employs automated mechanisms to support the incident handling\n process."},{"id":"ir-4.1_gdn","name":"guidance","prose":"Automated mechanisms supporting incident handling processes include, for example,\n online incident management systems."},{"id":"ir-4.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated mechanisms to support the incident\n handling process. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident handling\\n\\nautomated mechanisms supporting incident handling\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms that support and/or implement the incident handling\n process"}]}]},{"id":"ir-4.2","class":"SP800-53-enhancement","title":"Dynamic Reconfiguration","parameters":[{"id":"ir-4.2_prm_1","label":"organization-defined information system components","constraints":[{"detail":"all network, data storage, and computing devices"}]}],"properties":[{"name":"label","value":"IR-4(2)"},{"name":"sort-id","value":"ir-04.02"}],"parts":[{"id":"ir-4.2_smt","name":"statement","prose":"The organization includes dynamic reconfiguration of {{ ir-4.2_prm_1 }} as part of the incident response capability."},{"id":"ir-4.2_gdn","name":"guidance","prose":"Dynamic reconfiguration includes, for example, changes to router rules, access\n control lists, intrusion detection/prevention system parameters, and filter rules\n for firewalls and gateways. Organizations perform dynamic reconfiguration of\n information systems, for example, to stop attacks, to misdirect attackers, and to\n isolate components of systems, thus limiting the extent of the damage from\n breaches or compromises. Organizations include time frames for achieving the\n reconfiguration of information systems in the definition of the reconfiguration\n capability, considering the potential need for rapid response in order to\n effectively address sophisticated cyber threats.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-16","rel":"related","text":"AC-16"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-4","rel":"related","text":"CM-4"}]},{"id":"ir-4.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-4.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-4(2)[1]"}],"prose":"defines information system components to be dynamically reconfigured as part of\n the incident response capability; and"},{"id":"ir-4.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-4(2)[2]"}],"prose":"includes dynamic reconfiguration of organization-defined information system\n components as part of the incident response capability."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident handling\\n\\nautomated mechanisms supporting incident handling\\n\\nlist of system components to be dynamically reconfigured as part of incident\n response capability\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms that support and/or implement dynamic reconfiguration of\n components as part of incident response"}]}]},{"id":"ir-4.3","class":"SP800-53-enhancement","title":"Continuity of Operations","parameters":[{"id":"ir-4.3_prm_1","label":"organization-defined classes of incidents"},{"id":"ir-4.3_prm_2","label":"organization-defined actions to take in response to classes of\n incidents"}],"properties":[{"name":"label","value":"IR-4(3)"},{"name":"sort-id","value":"ir-04.03"}],"parts":[{"id":"ir-4.3_smt","name":"statement","prose":"The organization identifies {{ ir-4.3_prm_1 }} and {{ ir-4.3_prm_2 }} to ensure continuation of organizational missions and\n business functions."},{"id":"ir-4.3_gdn","name":"guidance","prose":"Classes of incidents include, for example, malfunctions due to\n design/implementation errors and omissions, targeted malicious attacks, and\n untargeted malicious attacks. Appropriate incident response actions include, for\n example, graceful degradation, information system shutdown, fall back to manual\n mode/alternative technology whereby the system operates differently, employing\n deceptive measures, alternate information flows, or operating in a mode that is\n reserved solely for when systems are under attack."},{"id":"ir-4.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-4.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-4(3)[1]"}],"prose":"defines classes of incidents requiring an organization-defined action to be\n taken;"},{"id":"ir-4.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-4(3)[2]"}],"prose":"defines actions to be taken in response to organization-defined classes of\n incidents; and"},{"id":"ir-4.3_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-4(3)[3]"}],"prose":"identifies organization-defined classes of incidents and organization-defined\n actions to take in response to classes of incidents to ensure continuation of\n organizational missions and business functions."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident handling\\n\\nincident response plan\\n\\nsecurity plan\\n\\nlist of classes of incidents\\n\\nlist of appropriate incident response actions\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms that support and/or implement continuity of operations"}]}]},{"id":"ir-4.4","class":"SP800-53-enhancement","title":"Information Correlation","properties":[{"name":"label","value":"IR-4(4)"},{"name":"sort-id","value":"ir-04.04"}],"parts":[{"id":"ir-4.4_smt","name":"statement","prose":"The organization correlates incident information and individual incident responses\n to achieve an organization-wide perspective on incident awareness and\n response."},{"id":"ir-4.4_gdn","name":"guidance","prose":"Sometimes the nature of a threat event, for example, a hostile cyber attack, is\n such that it can only be observed by bringing together information from different\n sources including various reports and reporting procedures established by\n organizations."},{"id":"ir-4.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization correlates incident information and individual\n incident responses to achieve an organization-wide perspective on incident\n awareness and response. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident handling\\n\\nincident response plan\\n\\nsecurity plan\\n\\nautomated mechanisms supporting incident and event correlation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nincident management correlation logs\\n\\nevent management correlation logs\\n\\nsecurity information and event management logs\\n\\nincident management correlation reports\\n\\nevent management correlation reports\\n\\nsecurity information and event management reports\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with whom incident information and individual incident\n responses are to be correlated"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for correlating incident information and individual\n incident responses\\n\\nautomated mechanisms that support and or implement correlation of incident\n response information with individual incident responses"}]}]},{"id":"ir-4.6","class":"SP800-53-enhancement","title":"Insider Threats - Specific Capabilities","properties":[{"name":"label","value":"IR-4(6)"},{"name":"sort-id","value":"ir-04.06"}],"parts":[{"id":"ir-4.6_smt","name":"statement","prose":"The organization implements incident handling capability for insider threats."},{"id":"ir-4.6_gdn","name":"guidance","prose":"While many organizations address insider threat incidents as an inherent part of\n their organizational incident response capability, this control enhancement\n provides additional emphasis on this type of threat and the need for specific\n incident handling capabilities (as defined within organizations) to provide\n appropriate and timely responses."},{"id":"ir-4.6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization implements incident handling capability for insider\n threats."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident handling\\n\\nautomated mechanisms supporting incident handling\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Incident handling capability for the organization"}]}]},{"id":"ir-4.8","class":"SP800-53-enhancement","title":"Correlation with External Organizations","parameters":[{"id":"ir-4.8_prm_1","label":"organization-defined external organizations","constraints":[{"detail":"external organizations including consumer incident responders and network defenders and the appropriate CIRT/CERT (such as US-CERT, DOD CERT, IC CERT)"}]},{"id":"ir-4.8_prm_2","label":"organization-defined incident information"}],"properties":[{"name":"label","value":"IR-4(8)"},{"name":"sort-id","value":"ir-04.08"}],"parts":[{"id":"ir-4.8_smt","name":"statement","prose":"The organization coordinates with {{ ir-4.8_prm_1 }} to correlate\n and share {{ ir-4.8_prm_2 }} to achieve a cross-organization\n perspective on incident awareness and more effective incident responses."},{"id":"ir-4.8_gdn","name":"guidance","prose":"The coordination of incident information with external organizations including,\n for example, mission/business partners, military/coalition partners, customers,\n and multitiered developers, can provide significant benefits. Cross-organizational\n coordination with respect to incident handling can serve as an important risk\n management capability. This capability allows organizations to leverage critical\n information from a variety of sources to effectively respond to information\n security-related incidents potentially affecting the organization’s operations,\n assets, and individuals."},{"id":"ir-4.8_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-4.8_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-4(8)[1]"}],"prose":"defines external organizations with whom organizational incident information is\n to be coordinated;"},{"id":"ir-4.8_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-4(8)[2]"}],"prose":"defines incident information to be correlated and shared with\n organization-defined external organizations; and"},{"id":"ir-4.8_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-4(8)[3]"}],"prose":"the organization coordinates with organization-defined external organizations\n to correlate and share organization-defined information to achieve a\n cross-organization perspective on incident awareness and more effective\n incident responses."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident handling\\n\\nlist of external organizations\\n\\nrecords of incident handling coordination with external organizations\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel from external organizations with whom incident response information\n is to be coordinated/shared/correlated"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for coordinating incident handling information with\n external organizations"}]}]}]},{"id":"ir-5","class":"SP800-53","title":"Incident Monitoring","properties":[{"name":"label","value":"IR-5"},{"name":"sort-id","value":"ir-05"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"}],"parts":[{"id":"ir-5_smt","name":"statement","prose":"The organization tracks and documents information system security incidents."},{"id":"ir-5_gdn","name":"guidance","prose":"Documenting information system security incidents includes, for example, maintaining\n records about each incident, the status of the incident, and other pertinent\n information necessary for forensics, evaluating incident details, trends, and\n handling. Incident information can be obtained from a variety of sources including,\n for example, incident reports, incident response teams, audit monitoring, network\n monitoring, physical access monitoring, and user/administrator reports.","links":[{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#pe-6","rel":"related","text":"PE-6"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"ir-5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-5_obj.1","name":"objective","properties":[{"name":"label","value":"IR-5[1]"}],"prose":"tracks information system security incidents; and"},{"id":"ir-5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-5[2]"}],"prose":"documents information system security incidents."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident monitoring\\n\\nincident response records and documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident monitoring responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Incident monitoring capability for the organization\\n\\nautomated mechanisms supporting and/or implementing tracking and documenting of\n system security incidents"}]}],"controls":[{"id":"ir-5.1","class":"SP800-53-enhancement","title":"Automated Tracking / Data Collection / Analysis","properties":[{"name":"label","value":"IR-5(1)"},{"name":"sort-id","value":"ir-05.01"}],"parts":[{"id":"ir-5.1_smt","name":"statement","prose":"The organization employs automated mechanisms to assist in the tracking of\n security incidents and in the collection and analysis of incident information."},{"id":"ir-5.1_gdn","name":"guidance","prose":"Automated mechanisms for tracking security incidents and collecting/analyzing\n incident information include, for example, the Einstein network monitoring device\n and monitoring online Computer Incident Response Centers (CIRCs) or other\n electronic databases of incidents.","links":[{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#ir-4","rel":"related","text":"IR-4"}]},{"id":"ir-5.1_obj","name":"objective","prose":"Determine if the organization employs automated mechanisms to assist in:","parts":[{"id":"ir-5.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-5(1)[1]"}],"prose":"the tracking of security incidents;"},{"id":"ir-5.1_obj.2","name":"objective","properties":[{"name":"label","value":"IR-5(1)[2]"}],"prose":"the collection of incident information; and"},{"id":"ir-5.1_obj.3","name":"objective","properties":[{"name":"label","value":"IR-5(1)[3]"}],"prose":"the analysis of incident information."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident monitoring\\n\\nautomated mechanisms supporting incident monitoring\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident monitoring responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms assisting in tracking of security incidents and in the\n collection and analysis of incident information"}]}]}]},{"id":"ir-6","class":"SP800-53","title":"Incident Reporting","parameters":[{"id":"ir-6_prm_1","label":"organization-defined time period","constraints":[{"detail":"US-CERT incident reporting timelines as specified in NIST Special Publication 800-61 (as amended)"}]},{"id":"ir-6_prm_2","label":"organization-defined authorities"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-6"},{"name":"sort-id","value":"ir-06"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"},{"href":"#02631467-668b-4233-989b-3dfded2fd184","rel":"reference","text":"http://www.us-cert.gov"}],"parts":[{"id":"ir-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Requires personnel to report suspected security incidents to the organizational\n incident response capability within {{ ir-6_prm_1 }}; and"},{"id":"ir-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reports security incident information to {{ ir-6_prm_2 }}."},{"id":"ir-6_fr","name":"item","title":"IR-6 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Report security incident information according to FedRAMP Incident Communications Procedure."}]}]},{"id":"ir-6_gdn","name":"guidance","prose":"The intent of this control is to address both specific incident reporting\n requirements within an organization and the formal incident reporting requirements\n for federal agencies and their subordinate organizations. Suspected security\n incidents include, for example, the receipt of suspicious email communications that\n can potentially contain malicious code. The types of security incidents reported, the\n content and timeliness of the reports, and the designated reporting authorities\n reflect applicable federal laws, Executive Orders, directives, regulations, policies,\n standards, and guidance. Current federal policy requires that all federal agencies\n (unless specifically exempted from such requirements) report security incidents to\n the United States Computer Emergency Readiness Team (US-CERT) within specified time\n frames designated in the US-CERT Concept of Operations for Federal Cyber Security\n Incident Handling.","links":[{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-5","rel":"related","text":"IR-5"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"ir-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-6.a_obj","name":"objective","properties":[{"name":"label","value":"IR-6(a)"}],"parts":[{"id":"ir-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-6(a)[1]"}],"prose":"defines the time period within which personnel report suspected security\n incidents to the organizational incident response capability;"},{"id":"ir-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-6(a)[2]"}],"prose":"requires personnel to report suspected security incidents to the organizational\n incident response capability within the organization-defined time period;"}]},{"id":"ir-6.b_obj","name":"objective","properties":[{"name":"label","value":"IR-6(b)"}],"parts":[{"id":"ir-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-6(b)[1]"}],"prose":"defines authorities to whom security incident information is to be reported;\n and"},{"id":"ir-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-6(b)[2]"}],"prose":"reports security incident information to organization-defined authorities."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident reporting\\n\\nincident reporting records and documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident reporting responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel who have/should have reported incidents\\n\\npersonnel (authorities) to whom incident information is to be reported"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incident reporting\\n\\nautomated mechanisms supporting and/or implementing incident reporting"}]}],"controls":[{"id":"ir-6.1","class":"SP800-53-enhancement","title":"Automated Reporting","properties":[{"name":"label","value":"IR-6(1)"},{"name":"sort-id","value":"ir-06.01"}],"parts":[{"id":"ir-6.1_smt","name":"statement","prose":"The organization employs automated mechanisms to assist in the reporting of\n security incidents."},{"id":"ir-6.1_gdn","name":"guidance","links":[{"href":"#ir-7","rel":"related","text":"IR-7"}]},{"id":"ir-6.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated mechanisms to assist in the\n reporting of security incidents."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident reporting\\n\\nautomated mechanisms supporting incident reporting\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident reporting responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incident reporting\\n\\nautomated mechanisms supporting and/or implementing reporting of security\n incidents"}]}]}]},{"id":"ir-7","class":"SP800-53","title":"Incident Response Assistance","properties":[{"name":"label","value":"IR-7"},{"name":"sort-id","value":"ir-07"}],"parts":[{"id":"ir-7_smt","name":"statement","prose":"The organization provides an incident response support resource, integral to the\n organizational incident response capability that offers advice and assistance to\n users of the information system for the handling and reporting of security\n incidents."},{"id":"ir-7_gdn","name":"guidance","prose":"Incident response support resources provided by organizations include, for example,\n help desks, assistance groups, and access to forensics services, when required.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-6","rel":"related","text":"IR-6"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#sa-9","rel":"related","text":"SA-9"}]},{"id":"ir-7_obj","name":"objective","prose":"Determine if the organization provides an incident response support resource:","parts":[{"id":"ir-7_obj.1","name":"objective","properties":[{"name":"label","value":"IR-7[1]"}],"prose":"that is integral to the organizational incident response capability; and"},{"id":"ir-7_obj.2","name":"objective","properties":[{"name":"label","value":"IR-7[2]"}],"prose":"that offers advice and assistance to users of the information system for the\n handling and reporting of security incidents."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response assistance\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response assistance and support\n responsibilities\\n\\norganizational personnel with access to incident response support and assistance\n capability\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incident response assistance\\n\\nautomated mechanisms supporting and/or implementing incident response\n assistance"}]}],"controls":[{"id":"ir-7.1","class":"SP800-53-enhancement","title":"Automation Support for Availability of Information / Support","properties":[{"name":"label","value":"IR-7(1)"},{"name":"sort-id","value":"ir-07.01"}],"parts":[{"id":"ir-7.1_smt","name":"statement","prose":"The organization employs automated mechanisms to increase the availability of\n incident response-related information and support."},{"id":"ir-7.1_gdn","name":"guidance","prose":"Automated mechanisms can provide a push and/or pull capability for users to obtain\n incident response assistance. For example, individuals might have access to a\n website to query the assistance capability, or conversely, the assistance\n capability may have the ability to proactively send information to users (general\n distribution or targeted) as part of increasing understanding of current response\n capabilities and support."},{"id":"ir-7.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated mechanisms to increase the\n availability of incident response-related information and support."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response assistance\\n\\nautomated mechanisms supporting incident response support and assistance\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response support and assistance\n responsibilities\\n\\norganizational personnel with access to incident response support and\n assistance capability\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incident response assistance\\n\\nautomated mechanisms supporting and/or implementing an increase in the\n availability of incident response information and support"}]}]},{"id":"ir-7.2","class":"SP800-53-enhancement","title":"Coordination with External Providers","properties":[{"name":"label","value":"IR-7(2)"},{"name":"sort-id","value":"ir-07.02"}],"parts":[{"id":"ir-7.2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-7.2_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Establishes a direct, cooperative relationship between its incident response\n capability and external providers of information system protection capability;\n and"},{"id":"ir-7.2_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Identifies organizational incident response team members to the external\n providers."}]},{"id":"ir-7.2_gdn","name":"guidance","prose":"External providers of information system protection capability include, for\n example, the Computer Network Defense program within the U.S. Department of\n Defense. External providers help to protect, monitor, analyze, detect, and respond\n to unauthorized activity within organizational information systems and\n networks."},{"id":"ir-7.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-7.2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-7(2)(a)"}],"prose":"establishes a direct, cooperative relationship between its incident response\n capability and external providers of information system protection capability;\n and","links":[{"href":"#ir-7.2_smt.a","rel":"corresp","text":"IR-7(2)(a)"}]},{"id":"ir-7.2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-7(2)(b)"}],"prose":"identifies organizational incident response team members to the external\n providers.","links":[{"href":"#ir-7.2_smt.b","rel":"corresp","text":"IR-7(2)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response assistance\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response support and assistance\n responsibilities\\n\\nexternal providers of information system protection capability\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"ir-8","class":"SP800-53","title":"Incident Response Plan","parameters":[{"id":"ir-8_prm_1","label":"organization-defined personnel or roles"},{"id":"ir-8_prm_2","label":"organization-defined incident response personnel (identified by name and/or by\n role) and organizational elements","constraints":[{"detail":"see additional FedRAMP Requirements and Guidance"}]},{"id":"ir-8_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ir-8_prm_4","label":"organization-defined incident response personnel (identified by name and/or by\n role) and organizational elements","constraints":[{"detail":"see additional FedRAMP Requirements and Guidance"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-8"},{"name":"sort-id","value":"ir-08"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"}],"parts":[{"id":"ir-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops an incident response plan that:","parts":[{"id":"ir-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Provides the organization with a roadmap for implementing its incident response\n capability;"},{"id":"ir-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Describes the structure and organization of the incident response\n capability;"},{"id":"ir-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Provides a high-level approach for how the incident response capability fits\n into the overall organization;"},{"id":"ir-8_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Meets the unique requirements of the organization, which relate to mission,\n size, structure, and functions;"},{"id":"ir-8_smt.a.5","name":"item","properties":[{"name":"label","value":"5."}],"prose":"Defines reportable incidents;"},{"id":"ir-8_smt.a.6","name":"item","properties":[{"name":"label","value":"6."}],"prose":"Provides metrics for measuring the incident response capability within the\n organization;"},{"id":"ir-8_smt.a.7","name":"item","properties":[{"name":"label","value":"7."}],"prose":"Defines the resources and management support needed to effectively maintain and\n mature an incident response capability; and"},{"id":"ir-8_smt.a.8","name":"item","properties":[{"name":"label","value":"8."}],"prose":"Is reviewed and approved by {{ ir-8_prm_1 }};"}]},{"id":"ir-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Distributes copies of the incident response plan to {{ ir-8_prm_2 }};"},{"id":"ir-8_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the incident response plan {{ ir-8_prm_3 }};"},{"id":"ir-8_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Updates the incident response plan to address system/organizational changes or\n problems encountered during plan implementation, execution, or testing;"},{"id":"ir-8_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Communicates incident response plan changes to {{ ir-8_prm_4 }};\n and"},{"id":"ir-8_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Protects the incident response plan from unauthorized disclosure and\n modification."},{"id":"ir-8_fr","name":"item","title":"IR-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-8_fr_smt.b","name":"item","properties":[{"name":"label","value":"(b) Requirement:"}],"prose":"The service provider defines a list of incident response personnel (identified by name and/or by role) and organizational elements. The incident response list includes designated FedRAMP personnel."},{"id":"ir-8_fr_smt.e","name":"item","properties":[{"name":"label","value":"(e) Requirement:"}],"prose":"The service provider defines a list of incident response personnel (identified by name and/or by role) and organizational elements. The incident response list includes designated FedRAMP personnel."}]}]},{"id":"ir-8_gdn","name":"guidance","prose":"It is important that organizations develop and implement a coordinated approach to\n incident response. Organizational missions, business functions, strategies, goals,\n and objectives for incident response help to determine the structure of incident\n response capabilities. As part of a comprehensive incident response capability,\n organizations consider the coordination and sharing of information with external\n organizations, including, for example, external service providers and organizations\n involved in the supply chain for organizational information systems.","links":[{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"}]},{"id":"ir-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-8.a_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)"}],"prose":"develops an incident response plan that:","parts":[{"id":"ir-8.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(1)"}],"prose":"provides the organization with a roadmap for implementing its incident response\n capability;"},{"id":"ir-8.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(2)"}],"prose":"describes the structure and organization of the incident response\n capability;"},{"id":"ir-8.a.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(3)"}],"prose":"provides a high-level approach for how the incident response capability fits\n into the overall organization;"},{"id":"ir-8.a.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(4)"}],"prose":"meets the unique requirements of the organization, which relate to:","parts":[{"id":"ir-8.a.4_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[1]"}],"prose":"mission;"},{"id":"ir-8.a.4_obj.2","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[2]"}],"prose":"size;"},{"id":"ir-8.a.4_obj.3","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[3]"}],"prose":"structure;"},{"id":"ir-8.a.4_obj.4","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[4]"}],"prose":"functions;"}]},{"id":"ir-8.a.5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(5)"}],"prose":"defines reportable incidents;"},{"id":"ir-8.a.6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(a)(6)"}],"prose":"provides metrics for measuring the incident response capability within the\n organization;"},{"id":"ir-8.a.7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(7)"}],"prose":"defines the resources and management support needed to effectively maintain and\n mature an incident response capability;"},{"id":"ir-8.a.8_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)(8)"}],"parts":[{"id":"ir-8.a.8_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(8)[1]"}],"prose":"defines personnel or roles to review and approve the incident response\n plan;"},{"id":"ir-8.a.8_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-8(a)(8)[2]"}],"prose":"is reviewed and approved by organization-defined personnel or roles;"}]}]},{"id":"ir-8.b_obj","name":"objective","properties":[{"name":"label","value":"IR-8(b)"}],"parts":[{"id":"ir-8.b_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(b)[1]"}],"parts":[{"id":"ir-8.b_obj.1.a","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(b)[1][a]"}],"prose":"defines incident response personnel (identified by name and/or by role) to\n whom copies of the incident response plan are to be distributed;"},{"id":"ir-8.b_obj.1.b","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(b)[1][b]"}],"prose":"defines organizational elements to whom copies of the incident response plan\n are to be distributed;"}]},{"id":"ir-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(b)[2]"}],"prose":"distributes copies of the incident response plan to organization-defined\n incident response personnel (identified by name and/or by role) and\n organizational elements;"}]},{"id":"ir-8.c_obj","name":"objective","properties":[{"name":"label","value":"IR-8(c)"}],"parts":[{"id":"ir-8.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(c)[1]"}],"prose":"defines the frequency to review the incident response plan;"},{"id":"ir-8.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-8(c)[2]"}],"prose":"reviews the incident response plan with the organization-defined frequency;"}]},{"id":"ir-8.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(d)"}],"prose":"updates the incident response plan to address system/organizational changes or\n problems encountered during plan:","parts":[{"id":"ir-8.d_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(d)[1]"}],"prose":"implementation;"},{"id":"ir-8.d_obj.2","name":"objective","properties":[{"name":"label","value":"IR-8(d)[2]"}],"prose":"execution; or"},{"id":"ir-8.d_obj.3","name":"objective","properties":[{"name":"label","value":"IR-8(d)[3]"}],"prose":"testing;"}]},{"id":"ir-8.e_obj","name":"objective","properties":[{"name":"label","value":"IR-8(e)"}],"parts":[{"id":"ir-8.e_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(e)[1]"}],"parts":[{"id":"ir-8.e_obj.1.a","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(e)[1][a]"}],"prose":"defines incident response personnel (identified by name and/or by role) to\n whom incident response plan changes are to be communicated;"},{"id":"ir-8.e_obj.1.b","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(e)[1][b]"}],"prose":"defines organizational elements to whom incident response plan changes are\n to be communicated;"}]},{"id":"ir-8.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(e)[2]"}],"prose":"communicates incident response plan changes to organization-defined incident\n response personnel (identified by name and/or by role) and organizational\n elements; and"}]},{"id":"ir-8.f_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(f)"}],"prose":"protects the incident response plan from unauthorized disclosure and\n modification."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response planning\\n\\nincident response plan\\n\\nrecords of incident response plan reviews and approvals\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational incident response plan and related organizational processes"}]}]},{"id":"ir-9","class":"SP800-53","title":"Information Spillage Response","parameters":[{"id":"ir-9_prm_1","label":"organization-defined personnel or roles"},{"id":"ir-9_prm_2","label":"organization-defined actions"}],"properties":[{"name":"label","value":"IR-9"},{"name":"sort-id","value":"ir-09"}],"parts":[{"id":"ir-9_smt","name":"statement","prose":"The organization responds to information spills by:","parts":[{"id":"ir-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifying the specific information involved in the information system\n contamination;"},{"id":"ir-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Alerting {{ ir-9_prm_1 }} of the information spill using a method\n of communication not associated with the spill;"},{"id":"ir-9_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Isolating the contaminated information system or system component;"},{"id":"ir-9_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Eradicating the information from the contaminated information system or\n component;"},{"id":"ir-9_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Identifying other information systems or system components that may have been\n subsequently contaminated; and"},{"id":"ir-9_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Performing other {{ ir-9_prm_2 }}."}]},{"id":"ir-9_gdn","name":"guidance","prose":"Information spillage refers to instances where either classified or sensitive\n information is inadvertently placed on information systems that are not authorized to\n process such information. Such information spills often occur when information that\n is initially thought to be of lower sensitivity is transmitted to an information\n system and then is subsequently determined to be of higher sensitivity. At that\n point, corrective action is required. The nature of the organizational response is\n generally based upon the degree of sensitivity of the spilled information (e.g.,\n security category or classification level), the security capabilities of the\n information system, the specific nature of contaminated storage media, and the access\n authorizations (e.g., security clearances) of individuals with authorized access to\n the contaminated system. The methods used to communicate information about the spill\n after the fact do not involve methods directly associated with the actual spill to\n minimize the risk of further spreading the contamination before such contamination is\n isolated and eradicated."},{"id":"ir-9_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-9.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(a)"}],"prose":"responds to information spills by identifying the specific information causing the\n information system contamination;"},{"id":"ir-9.b_obj","name":"objective","properties":[{"name":"label","value":"IR-9(b)"}],"parts":[{"id":"ir-9.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-9(b)[1]"}],"prose":"defines personnel to be alerted of the information spillage;"},{"id":"ir-9.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-9(b)[2]"}],"prose":"identifies a method of communication not associated with the information spill\n to use to alert organization-defined personnel of the spill;"},{"id":"ir-9.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(b)[3]"}],"prose":"responds to information spills by alerting organization-defined personnel of\n the information spill using a method of communication not associated with the\n spill;"}]},{"id":"ir-9.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(c)"}],"prose":"responds to information spills by isolating the contaminated information\n system;"},{"id":"ir-9.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(d)"}],"prose":"responds to information spills by eradicating the information from the\n contaminated information system;"},{"id":"ir-9.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(e)"}],"prose":"responds to information spills by identifying other information systems that may\n have been subsequently contaminated;"},{"id":"ir-9.f_obj","name":"objective","properties":[{"name":"label","value":"IR-9(f)"}],"parts":[{"id":"ir-9.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-9(f)[1]"}],"prose":"defines other actions to be performed in response to information spills;\n and"},{"id":"ir-9.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(f)[2]"}],"prose":"responds to information spills by performing other organization-defined\n actions."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing information spillage\\n\\nincident response plan\\n\\nrecords of information spillage alerts/notifications, list of personnel who should\n receive alerts of information spillage\\n\\nlist of actions to be performed regarding information spillage\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information spillage response\\n\\nautomated mechanisms supporting and/or implementing information spillage response\n actions and related communications"}]}],"controls":[{"id":"ir-9.1","class":"SP800-53-enhancement","title":"Responsible Personnel","parameters":[{"id":"ir-9.1_prm_1","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"IR-9(1)"},{"name":"sort-id","value":"ir-09.01"}],"parts":[{"id":"ir-9.1_smt","name":"statement","prose":"The organization assigns {{ ir-9.1_prm_1 }} with responsibility for\n responding to information spills."},{"id":"ir-9.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-9.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-9(1)[1]"}],"prose":"defines personnel with responsibility for responding to information spills;\n and"},{"id":"ir-9.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-9(1)[2]"}],"prose":"assigns organization-defined personnel with responsibility for responding to\n information spills."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing information spillage\\n\\nincident response plan\\n\\nlist of personnel responsible for responding to information spillage\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ir-9.2","class":"SP800-53-enhancement","title":"Training","parameters":[{"id":"ir-9.2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-9(2)"},{"name":"sort-id","value":"ir-09.02"}],"parts":[{"id":"ir-9.2_smt","name":"statement","prose":"The organization provides information spillage response training {{ ir-9.2_prm_1 }}."},{"id":"ir-9.2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-9.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-9(2)[1]"}],"prose":"defines the frequency to provide information spillage response training;\n and"},{"id":"ir-9.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-9(2)[2]"}],"prose":"provides information spillage response training with the organization-defined\n frequency."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing information spillage response training\\n\\ninformation spillage response training curriculum\\n\\ninformation spillage response training materials\\n\\nincident response plan\\n\\ninformation spillage response training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response training responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ir-9.3","class":"SP800-53-enhancement","title":"Post-spill Operations","parameters":[{"id":"ir-9.3_prm_1","label":"organization-defined procedures"}],"properties":[{"name":"label","value":"IR-9(3)"},{"name":"sort-id","value":"ir-09.03"}],"parts":[{"id":"ir-9.3_smt","name":"statement","prose":"The organization implements {{ ir-9.3_prm_1 }} to ensure that\n organizational personnel impacted by information spills can continue to carry out\n assigned tasks while contaminated systems are undergoing corrective actions."},{"id":"ir-9.3_gdn","name":"guidance","prose":"Correction actions for information systems contaminated due to information\n spillages may be very time-consuming. During those periods, personnel may not have\n access to the contaminated systems, which may potentially affect their ability to\n conduct organizational business."},{"id":"ir-9.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-9.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-9(3)[1]"}],"prose":"defines procedures that ensure organizational personnel impacted by information\n spills can continue to carry out assigned tasks while contaminated systems are\n undergoing corrective actions; and"},{"id":"ir-9.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(3)[2]"}],"prose":"implements organization-defined procedures to ensure that organizational\n personnel impacted by information spills can continue to carry out assigned\n tasks while contaminated systems are undergoing corrective actions."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident handling\\n\\nprocedures addressing information spillage\\n\\nincident response plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for post-spill operations"}]}]},{"id":"ir-9.4","class":"SP800-53-enhancement","title":"Exposure to Unauthorized Personnel","parameters":[{"id":"ir-9.4_prm_1","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"IR-9(4)"},{"name":"sort-id","value":"ir-09.04"}],"parts":[{"id":"ir-9.4_smt","name":"statement","prose":"The organization employs {{ ir-9.4_prm_1 }} for personnel exposed\n to information not within assigned access authorizations."},{"id":"ir-9.4_gdn","name":"guidance","prose":"Security safeguards include, for example, making personnel exposed to spilled\n information aware of the federal laws, directives, policies, and/or regulations\n regarding the information and the restrictions imposed based on exposure to such\n information."},{"id":"ir-9.4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-9.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-9(4)[1]"}],"prose":"defines security safeguards to be employed for personnel exposed to information\n not within assigned access authorizations; and"},{"id":"ir-9.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(4)[2]"}],"prose":"employs organization-defined security safeguards for personnel exposed to\n information not within assigned access authorizations."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident handling\\n\\nprocedures addressing information spillage\\n\\nincident response plan\\n\\nsecurity safeguards regarding information spillage/exposure to unauthorized\n personnel\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for dealing with information exposed to unauthorized\n personnel\\n\\nautomated mechanisms supporting and/or implementing safeguards for personnel\n exposed to information not within assigned access authorizations"}]}]}]}]},{"id":"ma","class":"family","title":"Maintenance","controls":[{"id":"ma-1","class":"SP800-53","title":"System Maintenance Policy and Procedures","parameters":[{"id":"ma-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ma-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ma-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"MA-1"},{"name":"sort-id","value":"ma-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ma-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ma-1_prm_1 }}:","parts":[{"id":"ma-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system maintenance policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ma-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system maintenance policy\n and associated system maintenance controls; and"}]},{"id":"ma-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ma-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System maintenance policy {{ ma-1_prm_2 }}; and"},{"id":"ma-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System maintenance procedures {{ ma-1_prm_3 }}."}]}]},{"id":"ma-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the MA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ma-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ma-1.a_obj","name":"objective","properties":[{"name":"label","value":"MA-1(a)"}],"parts":[{"id":"ma-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)"}],"parts":[{"id":"ma-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(a)(1)[1]"}],"prose":"develops and documents a system maintenance policy that addresses:","parts":[{"id":"ma-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ma-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ma-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ma-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ma-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ma-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ma-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ma-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system maintenance policy is to be\n disseminated;"},{"id":"ma-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-1(a)(1)[3]"}],"prose":"disseminates the system maintenance policy to organization-defined personnel\n or roles;"}]},{"id":"ma-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"MA-1(a)(2)"}],"parts":[{"id":"ma-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n maintenance policy and associated system maintenance controls;"},{"id":"ma-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ma-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ma-1.b_obj","name":"objective","properties":[{"name":"label","value":"MA-1(b)"}],"parts":[{"id":"ma-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"MA-1(b)(1)"}],"parts":[{"id":"ma-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system maintenance\n policy;"},{"id":"ma-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(b)(1)[2]"}],"prose":"reviews and updates the current system maintenance policy with the\n organization-defined frequency;"}]},{"id":"ma-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"MA-1(b)(2)"}],"parts":[{"id":"ma-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system maintenance\n procedures; and"},{"id":"ma-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(b)(2)[2]"}],"prose":"reviews and updates the current system maintenance procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Maintenance policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with maintenance responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ma-2","class":"SP800-53","title":"Controlled Maintenance","parameters":[{"id":"ma-2_prm_1","label":"organization-defined personnel or roles"},{"id":"ma-2_prm_2","label":"organization-defined maintenance-related information"}],"properties":[{"name":"label","value":"MA-2"},{"name":"sort-id","value":"ma-02"}],"parts":[{"id":"ma-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Schedules, performs, documents, and reviews records of maintenance and repairs on\n information system components in accordance with manufacturer or vendor\n specifications and/or organizational requirements;"},{"id":"ma-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Approves and monitors all maintenance activities, whether performed on site or\n remotely and whether the equipment is serviced on site or removed to another\n location;"},{"id":"ma-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Requires that {{ ma-2_prm_1 }} explicitly approve the removal of\n the information system or system components from organizational facilities for\n off-site maintenance or repairs;"},{"id":"ma-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Sanitizes equipment to remove all information from associated media prior to\n removal from organizational facilities for off-site maintenance or repairs;"},{"id":"ma-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Checks all potentially impacted security controls to verify that the controls are\n still functioning properly following maintenance or repair actions; and"},{"id":"ma-2_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Includes {{ ma-2_prm_2 }} in organizational maintenance\n records."}]},{"id":"ma-2_gdn","name":"guidance","prose":"This control addresses the information security aspects of the information system\n maintenance program and applies to all types of maintenance to any system component\n (including applications) conducted by any local or nonlocal entity (e.g.,\n in-contract, warranty, in-house, software maintenance agreement). System maintenance\n also includes those components not directly associated with information processing\n and/or data/information retention such as scanners, copiers, and printers.\n Information necessary for creating effective maintenance records includes, for\n example: (i) date and time of maintenance; (ii) name of individuals or group\n performing the maintenance; (iii) name of escort, if necessary; (iv) a description of\n the maintenance performed; and (v) information system components/equipment removed or\n replaced (including identification numbers, if applicable). The level of detail\n included in maintenance records can be informed by the security categories of\n organizational information systems. Organizations consider supply chain issues\n associated with replacement components for information systems.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-6","rel":"related","text":"MP-6"},{"href":"#pe-16","rel":"related","text":"PE-16"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"ma-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ma-2.a_obj","name":"objective","properties":[{"name":"label","value":"MA-2(a)"}],"parts":[{"id":"ma-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(a)[1]"}],"prose":"schedules maintenance and repairs on information system components in\n accordance with:","parts":[{"id":"ma-2.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[1][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[1][b]"}],"prose":"organizational requirements;"}]},{"id":"ma-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-2(a)[2]"}],"prose":"performs maintenance and repairs on information system components in accordance\n with:","parts":[{"id":"ma-2.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[2][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[2][b]"}],"prose":"organizational requirements;"}]},{"id":"ma-2.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(a)[3]"}],"prose":"documents maintenance and repairs on information system components in\n accordance with:","parts":[{"id":"ma-2.a_obj.3.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[3][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.3.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[3][b]"}],"prose":"organizational requirements;"}]},{"id":"ma-2.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-2(a)[4]"}],"prose":"reviews records of maintenance and repairs on information system components in\n accordance with:","parts":[{"id":"ma-2.a_obj.4.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[4][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.4.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[4][b]"}],"prose":"organizational requirements;"}]}]},{"id":"ma-2.b_obj","name":"objective","properties":[{"name":"label","value":"MA-2(b)"}],"parts":[{"id":"ma-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-2(b)[1]"}],"prose":"approves all maintenance activities, whether performed on site or remotely and\n whether the equipment is serviced on site or removed to another location;"},{"id":"ma-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-2(b)[2]"}],"prose":"monitors all maintenance activities, whether performed on site or remotely and\n whether the equipment is serviced on site or removed to another location;"}]},{"id":"ma-2.c_obj","name":"objective","properties":[{"name":"label","value":"MA-2(c)"}],"parts":[{"id":"ma-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(c)[1]"}],"prose":"defines personnel or roles required to explicitly approve the removal of the\n information system or system components from organizational facilities for\n off-site maintenance or repairs;"},{"id":"ma-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(c)[2]"}],"prose":"requires that organization-defined personnel or roles explicitly approve the\n removal of the information system or system components from organizational\n facilities for off-site maintenance or repairs;"}]},{"id":"ma-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-2(d)"}],"prose":"sanitizes equipment to remove all information from associated media prior to\n removal from organizational facilities for off-site maintenance or repairs;"},{"id":"ma-2.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-2(e)"}],"prose":"checks all potentially impacted security controls to verify that the controls are\n still functioning properly following maintenance or repair actions;"},{"id":"ma-2.f_obj","name":"objective","properties":[{"name":"label","value":"MA-2(f)"}],"parts":[{"id":"ma-2.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(f)[1]"}],"prose":"defines maintenance-related information to be included in organizational\n maintenance records; and"},{"id":"ma-2.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(f)[2]"}],"prose":"includes organization-defined maintenance-related information in organizational\n maintenance records."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing controlled information system maintenance\\n\\nmaintenance records\\n\\nmanufacturer/vendor maintenance specifications\\n\\nequipment sanitization records\\n\\nmedia sanitization records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel responsible for media sanitization\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for scheduling, performing, documenting, reviewing,\n approving, and monitoring maintenance and repairs for the information system\\n\\norganizational processes for sanitizing information system components\\n\\nautomated mechanisms supporting and/or implementing controlled maintenance\\n\\nautomated mechanisms implementing sanitization of information system\n components"}]}],"controls":[{"id":"ma-2.2","class":"SP800-53-enhancement","title":"Automated Maintenance Activities","properties":[{"name":"label","value":"MA-2(2)"},{"name":"sort-id","value":"ma-02.02"}],"parts":[{"id":"ma-2.2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-2.2_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Employs automated mechanisms to schedule, conduct, and document maintenance and\n repairs; and"},{"id":"ma-2.2_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Produces up-to date, accurate, and complete records of all maintenance and\n repair actions requested, scheduled, in process, and completed."}]},{"id":"ma-2.2_gdn","name":"guidance","links":[{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ma-3","rel":"related","text":"MA-3"}]},{"id":"ma-2.2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-2.2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(2)(a)"}],"prose":"employs automated mechanisms to:","parts":[{"id":"ma-2.2.a_obj.1","name":"objective","properties":[{"name":"label","value":"MA-2(2)(a)[1]"}],"prose":"schedule maintenance and repairs;"},{"id":"ma-2.2.a_obj.2","name":"objective","properties":[{"name":"label","value":"MA-2(2)(a)[2]"}],"prose":"conduct maintenance and repairs;"},{"id":"ma-2.2.a_obj.3","name":"objective","properties":[{"name":"label","value":"MA-2(2)(a)[3]"}],"prose":"document maintenance and repairs;"}],"links":[{"href":"#ma-2.2_smt.a","rel":"corresp","text":"MA-2(2)(a)"}]},{"id":"ma-2.2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-2(2)(b)"}],"prose":"produces up-to-date, accurate, and complete records of all maintenance and\n repair actions:","parts":[{"id":"ma-2.2.b_obj.1","name":"objective","properties":[{"name":"label","value":"MA-2(2)(b)[1]"}],"prose":"requested;"},{"id":"ma-2.2.b_obj.2","name":"objective","properties":[{"name":"label","value":"MA-2(2)(b)[2]"}],"prose":"scheduled;"},{"id":"ma-2.2.b_obj.3","name":"objective","properties":[{"name":"label","value":"MA-2(2)(b)[3]"}],"prose":"in process; and"},{"id":"ma-2.2.b_obj.4","name":"objective","properties":[{"name":"label","value":"MA-2(2)(b)[4]"}],"prose":"completed."}],"links":[{"href":"#ma-2.2_smt.b","rel":"corresp","text":"MA-2(2)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing controlled information system maintenance\\n\\nautomated mechanisms supporting information system maintenance activities\\n\\ninformation system configuration settings and associated documentation\\n\\nmaintenance records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing controlled maintenance\\n\\nautomated mechanisms supporting and/or implementing production of records of\n maintenance and repair actions"}]}]}]},{"id":"ma-3","class":"SP800-53","title":"Maintenance Tools","properties":[{"name":"label","value":"MA-3"},{"name":"sort-id","value":"ma-03"}],"links":[{"href":"#263823e0-a971-4b00-959d-315b26278b22","rel":"reference","text":"NIST Special Publication 800-88"}],"parts":[{"id":"ma-3_smt","name":"statement","prose":"The organization approves, controls, and monitors information system maintenance\n tools."},{"id":"ma-3_gdn","name":"guidance","prose":"This control addresses security-related issues associated with maintenance tools used\n specifically for diagnostic and repair actions on organizational information systems.\n Maintenance tools can include hardware, software, and firmware items. Maintenance\n tools are potential vehicles for transporting malicious code, either intentionally or\n unintentionally, into a facility and subsequently into organizational information\n systems. Maintenance tools can include, for example, hardware/software diagnostic\n test equipment and hardware/software packet sniffers. This control does not cover\n hardware/software components that may support information system maintenance, yet are\n a part of the system, for example, the software implementing “ping,” “ls,” “ipconfig,\n or the hardware and software implementing the monitoring port of an Ethernet\n switch.","links":[{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#mp-6","rel":"related","text":"MP-6"}]},{"id":"ma-3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-3_obj.1","name":"objective","properties":[{"name":"label","value":"MA-3[1]"}],"prose":"approves information system maintenance tools;"},{"id":"ma-3_obj.2","name":"objective","properties":[{"name":"label","value":"MA-3[2]"}],"prose":"controls information system maintenance tools; and"},{"id":"ma-3_obj.3","name":"objective","properties":[{"name":"label","value":"MA-3[3]"}],"prose":"monitors information system maintenance tools."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing information system maintenance tools\\n\\ninformation system maintenance tools and associated documentation\\n\\nmaintenance records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for approving, controlling, and monitoring maintenance\n tools\\n\\nautomated mechanisms supporting and/or implementing approval, control, and/or\n monitoring of maintenance tools"}]}],"controls":[{"id":"ma-3.1","class":"SP800-53-enhancement","title":"Inspect Tools","properties":[{"name":"label","value":"MA-3(1)"},{"name":"sort-id","value":"ma-03.01"}],"parts":[{"id":"ma-3.1_smt","name":"statement","prose":"The organization inspects the maintenance tools carried into a facility by\n maintenance personnel for improper or unauthorized modifications."},{"id":"ma-3.1_gdn","name":"guidance","prose":"If, upon inspection of maintenance tools, organizations determine that the tools\n have been modified in an improper/unauthorized manner or contain malicious code,\n the incident is handled consistent with organizational policies and procedures for\n incident handling.","links":[{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"ma-3.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization inspects the maintenance tools carried into a\n facility by maintenance personnel for improper or unauthorized modifications. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing information system maintenance tools\\n\\ninformation system maintenance tools and associated documentation\\n\\nmaintenance tool inspection records\\n\\nmaintenance records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for inspecting maintenance tools\\n\\nautomated mechanisms supporting and/or implementing inspection of maintenance\n tools"}]}]},{"id":"ma-3.2","class":"SP800-53-enhancement","title":"Inspect Media","properties":[{"name":"label","value":"MA-3(2)"},{"name":"sort-id","value":"ma-03.02"}],"parts":[{"id":"ma-3.2_smt","name":"statement","prose":"The organization checks media containing diagnostic and test programs for\n malicious code before the media are used in the information system."},{"id":"ma-3.2_gdn","name":"guidance","prose":"If, upon inspection of media containing maintenance diagnostic and test programs,\n organizations determine that the media contain malicious code, the incident is\n handled consistent with organizational incident handling policies and\n procedures.","links":[{"href":"#si-3","rel":"related","text":"SI-3"}]},{"id":"ma-3.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization checks media containing diagnostic and test programs\n for malicious code before the media are used in the information system. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing information system maintenance tools\\n\\ninformation system maintenance tools and associated documentation\\n\\nmaintenance records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for inspecting media for malicious code\\n\\nautomated mechanisms supporting and/or implementing inspection of media used\n for maintenance"}]}]},{"id":"ma-3.3","class":"SP800-53-enhancement","title":"Prevent Unauthorized Removal","parameters":[{"id":"ma-3.3_prm_1","label":"organization-defined personnel or roles","constraints":[{"detail":"the information owner explicitly authorizing removal of the equipment from the facility"}]}],"properties":[{"name":"label","value":"MA-3(3)"},{"name":"sort-id","value":"ma-03.03"}],"parts":[{"id":"ma-3.3_smt","name":"statement","prose":"The organization prevents the unauthorized removal of maintenance equipment\n containing organizational information by:","parts":[{"id":"ma-3.3_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Verifying that there is no organizational information contained on the\n equipment;"},{"id":"ma-3.3_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Sanitizing or destroying the equipment;"},{"id":"ma-3.3_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Retaining the equipment within the facility; or"},{"id":"ma-3.3_smt.d","name":"item","properties":[{"name":"label","value":"(d)"}],"prose":"Obtaining an exemption from {{ ma-3.3_prm_1 }} explicitly\n authorizing removal of the equipment from the facility."}]},{"id":"ma-3.3_gdn","name":"guidance","prose":"Organizational information includes all information specifically owned by\n organizations and information provided to organizations in which organizations\n serve as information stewards."},{"id":"ma-3.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization prevents the unauthorized removal of maintenance\n equipment containing organizational information by: ","parts":[{"id":"ma-3.3.a_obj","name":"objective","properties":[{"name":"label","value":"MA-3(3)(a)"}],"prose":"verifying that there is no organizational information contained on the\n equipment;","links":[{"href":"#ma-3.3_smt.a","rel":"corresp","text":"MA-3(3)(a)"}]},{"id":"ma-3.3.b_obj","name":"objective","properties":[{"name":"label","value":"MA-3(3)(b)"}],"prose":"sanitizing or destroying the equipment;","links":[{"href":"#ma-3.3_smt.b","rel":"corresp","text":"MA-3(3)(b)"}]},{"id":"ma-3.3.c_obj","name":"objective","properties":[{"name":"label","value":"MA-3(3)(c)"}],"prose":"retaining the equipment within the facility; or","links":[{"href":"#ma-3.3_smt.c","rel":"corresp","text":"MA-3(3)(c)"}]},{"id":"ma-3.3.d_obj","name":"objective","properties":[{"name":"label","value":"MA-3(3)(d)"}],"parts":[{"id":"ma-3.3.d_obj.1","name":"objective","properties":[{"name":"label","value":"MA-3(3)(d)[1]"}],"prose":"defining personnel or roles that can grant an exemption from explicitly\n authorizing removal of the equipment from the facility; and"},{"id":"ma-3.3.d_obj.2","name":"objective","properties":[{"name":"label","value":"MA-3(3)(d)[2]"}],"prose":"obtaining an exemption from organization-defined personnel or roles\n explicitly authorizing removal of the equipment from the facility."}],"links":[{"href":"#ma-3.3_smt.d","rel":"corresp","text":"MA-3(3)(d)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing information system maintenance tools\\n\\ninformation system maintenance tools and associated documentation\\n\\nmaintenance records\\n\\nequipment sanitization records\\n\\nmedia sanitization records\\n\\nexemptions for equipment removal\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel responsible for media sanitization"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for preventing unauthorized removal of information\\n\\nautomated mechanisms supporting media sanitization or destruction of\n equipment\\n\\nautomated mechanisms supporting verification of media sanitization"}]}]}]},{"id":"ma-4","class":"SP800-53","title":"Nonlocal Maintenance","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"MA-4"},{"name":"sort-id","value":"ma-04"}],"links":[{"href":"#d715b234-9b5b-4e07-b1ed-99836727664d","rel":"reference","text":"FIPS Publication 140-2"},{"href":"#f2dbd4ec-c413-4714-b85b-6b7184d1c195","rel":"reference","text":"FIPS Publication 197"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#263823e0-a971-4b00-959d-315b26278b22","rel":"reference","text":"NIST Special Publication 800-88"},{"href":"#a4aa9645-9a8a-4b51-90a9-e223250f9a75","rel":"reference","text":"CNSS Policy 15"}],"parts":[{"id":"ma-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Approves and monitors nonlocal maintenance and diagnostic activities;"},{"id":"ma-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Allows the use of nonlocal maintenance and diagnostic tools only as consistent\n with organizational policy and documented in the security plan for the information\n system;"},{"id":"ma-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Employs strong authenticators in the establishment of nonlocal maintenance and\n diagnostic sessions;"},{"id":"ma-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Maintains records for nonlocal maintenance and diagnostic activities; and"},{"id":"ma-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Terminates session and network connections when nonlocal maintenance is\n completed."}]},{"id":"ma-4_gdn","name":"guidance","prose":"Nonlocal maintenance and diagnostic activities are those activities conducted by\n individuals communicating through a network, either an external network (e.g., the\n Internet) or an internal network. Local maintenance and diagnostic activities are\n those activities carried out by individuals physically present at the information\n system or information system component and not communicating across a network\n connection. Authentication techniques used in the establishment of nonlocal\n maintenance and diagnostic sessions reflect the network access requirements in IA-2.\n Typically, strong authentication requires authenticators that are resistant to replay\n attacks and employ multifactor authentication. Strong authenticators include, for\n example, PKI where certificates are stored on a token protected by a password,\n passphrase, or biometric. Enforcing requirements in MA-4 is accomplished in part by\n other controls.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#mp-6","rel":"related","text":"MP-6"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-10","rel":"related","text":"SC-10"},{"href":"#sc-17","rel":"related","text":"SC-17"}]},{"id":"ma-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-4.a_obj","name":"objective","properties":[{"name":"label","value":"MA-4(a)"}],"parts":[{"id":"ma-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-4(a)[1]"}],"prose":"approves nonlocal maintenance and diagnostic activities;"},{"id":"ma-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-4(a)[2]"}],"prose":"monitors nonlocal maintenance and diagnostic activities;"}]},{"id":"ma-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-4(b)"}],"prose":"allows the use of nonlocal maintenance and diagnostic tools only:","parts":[{"id":"ma-4.b_obj.1","name":"objective","properties":[{"name":"label","value":"MA-4(b)[1]"}],"prose":"as consistent with organizational policy;"},{"id":"ma-4.b_obj.2","name":"objective","properties":[{"name":"label","value":"MA-4(b)[2]"}],"prose":"as documented in the security plan for the information system;"}]},{"id":"ma-4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-4(c)"}],"prose":"employs strong authenticators in the establishment of nonlocal maintenance and\n diagnostic sessions;"},{"id":"ma-4.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-4(d)"}],"prose":"maintains records for nonlocal maintenance and diagnostic activities;"},{"id":"ma-4.e_obj","name":"objective","properties":[{"name":"label","value":"MA-4(e)"}],"parts":[{"id":"ma-4.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-4(e)[1]"}],"prose":"terminates sessions when nonlocal maintenance or diagnostics is completed;\n and"},{"id":"ma-4.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-4(e)[2]"}],"prose":"terminates network connections when nonlocal maintenance or diagnostics is\n completed."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing nonlocal information system maintenance\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nmaintenance records\\n\\ndiagnostic records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing nonlocal maintenance\\n\\nautomated mechanisms implementing, supporting, and/or managing nonlocal\n maintenance\\n\\nautomated mechanisms for strong authentication of nonlocal maintenance diagnostic\n sessions\\n\\nautomated mechanisms for terminating nonlocal maintenance sessions and network\n connections"}]}],"controls":[{"id":"ma-4.2","class":"SP800-53-enhancement","title":"Document Nonlocal Maintenance","properties":[{"name":"label","value":"MA-4(2)"},{"name":"sort-id","value":"ma-04.02"}],"parts":[{"id":"ma-4.2_smt","name":"statement","prose":"The organization documents in the security plan for the information system, the\n policies and procedures for the establishment and use of nonlocal maintenance and\n diagnostic connections."},{"id":"ma-4.2_obj","name":"objective","prose":"Determine if the organization documents in the security plan for the information\n system: ","parts":[{"id":"ma-4.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-4(2)[1]"}],"prose":"the policies for the establishment and use of nonlocal maintenance and\n diagnostic connections; and"},{"id":"ma-4.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-4(2)[2]"}],"prose":"the procedures for the establishment and use of nonlocal maintenance and\n diagnostic connections."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing non-local information system maintenance\\n\\nsecurity plan\\n\\nmaintenance records\\n\\ndiagnostic records\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ma-4.3","class":"SP800-53-enhancement","title":"Comparable Security / Sanitization","properties":[{"name":"label","value":"MA-4(3)"},{"name":"sort-id","value":"ma-04.03"}],"parts":[{"id":"ma-4.3_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-4.3_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Requires that nonlocal maintenance and diagnostic services be performed from an\n information system that implements a security capability comparable to the\n capability implemented on the system being serviced; or"},{"id":"ma-4.3_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Removes the component to be serviced from the information system prior to\n nonlocal maintenance or diagnostic services, sanitizes the component (with\n regard to organizational information) before removal from organizational\n facilities, and after the service is performed, inspects and sanitizes the\n component (with regard to potentially malicious software) before reconnecting\n the component to the information system."}]},{"id":"ma-4.3_gdn","name":"guidance","prose":"Comparable security capability on information systems, diagnostic tools, and\n equipment providing maintenance services implies that the implemented security\n controls on those systems, tools, and equipment are at least as comprehensive as\n the controls on the information system being serviced.","links":[{"href":"#ma-3","rel":"related","text":"MA-3"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"ma-4.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-4.3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-4(3)(a)"}],"prose":"requires that nonlocal maintenance and diagnostic services be performed from an\n information system that implements a security capability comparable to the\n capability implemented on the system being serviced; or","links":[{"href":"#ma-4.3_smt.a","rel":"corresp","text":"MA-4(3)(a)"}]},{"id":"ma-4.3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-4(3)(b)"}],"parts":[{"id":"ma-4.3.b_obj.1","name":"objective","properties":[{"name":"label","value":"MA-4(3)(b)[1]"}],"prose":"removes the component to be serviced from the information system;"},{"id":"ma-4.3.b_obj.2","name":"objective","properties":[{"name":"label","value":"MA-4(3)(b)[2]"}],"prose":"sanitizes the component (with regard to organizational information) prior to\n nonlocal maintenance or diagnostic services and/or before removal from\n organizational facilities; and"},{"id":"ma-4.3.b_obj.3","name":"objective","properties":[{"name":"label","value":"MA-4(3)(b)[3]"}],"prose":"inspects and sanitizes the component (with regard to potentially malicious\n software) after service is performed on the component and before\n reconnecting the component to the information system."}],"links":[{"href":"#ma-4.3_smt.b","rel":"corresp","text":"MA-4(3)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing nonlocal information system maintenance\\n\\nservice provider contracts and/or service-level agreements\\n\\nmaintenance records\\n\\ninspection records\\n\\naudit records\\n\\nequipment sanitization records\\n\\nmedia sanitization records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance\n responsibilities\\n\\ninformation system maintenance provider\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel responsible for media sanitization\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for comparable security and sanitization for nonlocal\n maintenance\\n\\norganizational processes for removal, sanitization, and inspection of\n components serviced via nonlocal maintenance\\n\\nautomated mechanisms supporting and/or implementing component sanitization and\n inspection"}]}]},{"id":"ma-4.6","class":"SP800-53-enhancement","title":"Cryptographic Protection","properties":[{"name":"label","value":"MA-4(6)"},{"name":"sort-id","value":"ma-04.06"}],"parts":[{"id":"ma-4.6_smt","name":"statement","prose":"The information system implements cryptographic mechanisms to protect the\n integrity and confidentiality of nonlocal maintenance and diagnostic\n communications."},{"id":"ma-4.6_gdn","name":"guidance","links":[{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ma-4.6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements cryptographic mechanisms to protect\n the integrity and confidentiality of nonlocal maintenance and diagnostic\n communications. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing non-local information system maintenance\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncryptographic mechanisms protecting nonlocal maintenance activities\\n\\nmaintenance records\\n\\ndiagnostic records\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance\n responsibilities\\n\\nnetwork engineers\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Cryptographic mechanisms protecting nonlocal maintenance and diagnostic\n communications"}]}]}]},{"id":"ma-5","class":"SP800-53","title":"Maintenance Personnel","properties":[{"name":"label","value":"MA-5"},{"name":"sort-id","value":"ma-05"}],"parts":[{"id":"ma-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes a process for maintenance personnel authorization and maintains a list\n of authorized maintenance organizations or personnel;"},{"id":"ma-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Ensures that non-escorted personnel performing maintenance on the information\n system have required access authorizations; and"},{"id":"ma-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Designates organizational personnel with required access authorizations and\n technical competence to supervise the maintenance activities of personnel who do\n not possess the required access authorizations."}]},{"id":"ma-5_gdn","name":"guidance","prose":"This control applies to individuals performing hardware or software maintenance on\n organizational information systems, while PE-2 addresses physical access for\n individuals whose maintenance duties place them within the physical protection\n perimeter of the systems (e.g., custodial staff, physical plant maintenance\n personnel). Technical competence of supervising individuals relates to the\n maintenance performed on the information systems while having required access\n authorizations refers to maintenance on and near the systems. Individuals not\n previously identified as authorized maintenance personnel, such as information\n technology manufacturers, vendors, systems integrators, and consultants, may require\n privileged access to organizational information systems, for example, when required\n to conduct maintenance activities with little or no notice. Based on organizational\n assessments of risk, organizations may issue temporary credentials to these\n individuals. Temporary credentials may be for one-time use or for very limited time\n periods.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"ma-5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-5.a_obj","name":"objective","properties":[{"name":"label","value":"MA-5(a)"}],"parts":[{"id":"ma-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-5(a)[1]"}],"prose":"establishes a process for maintenance personnel authorization;"},{"id":"ma-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-5(a)[2]"}],"prose":"maintains a list of authorized maintenance organizations or personnel;"}]},{"id":"ma-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-5(b)"}],"prose":"ensures that non-escorted personnel performing maintenance on the information\n system have required access authorizations; and"},{"id":"ma-5.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-5(c)"}],"prose":"designates organizational personnel with required access authorizations and\n technical competence to supervise the maintenance activities of personnel who do\n not possess the required access authorizations."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing maintenance personnel\\n\\nservice provider contracts\\n\\nservice-level agreements\\n\\nlist of authorized personnel\\n\\nmaintenance records\\n\\naccess control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for authorizing and managing maintenance personnel\\n\\nautomated mechanisms supporting and/or implementing authorization of maintenance\n personnel"}]}],"controls":[{"id":"ma-5.1","class":"SP800-53-enhancement","title":"Individuals Without Appropriate Access","properties":[{"name":"label","value":"MA-5(1)"},{"name":"sort-id","value":"ma-05.01"}],"parts":[{"id":"ma-5.1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-5.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Implements procedures for the use of maintenance personnel that lack\n appropriate security clearances or are not U.S. citizens, that include the\n following requirements:","parts":[{"id":"ma-5.1_smt.a.1","name":"item","properties":[{"name":"label","value":"(1)"}],"prose":"Maintenance personnel who do not have needed access authorizations,\n clearances, or formal access approvals are escorted and supervised during\n the performance of maintenance and diagnostic activities on the information\n system by approved organizational personnel who are fully cleared, have\n appropriate access authorizations, and are technically qualified;"},{"id":"ma-5.1_smt.a.2","name":"item","properties":[{"name":"label","value":"(2)"}],"prose":"Prior to initiating maintenance or diagnostic activities by personnel who do\n not have needed access authorizations, clearances or formal access\n approvals, all volatile information storage components within the\n information system are sanitized and all nonvolatile storage media are\n removed or physically disconnected from the system and secured; and"}]},{"id":"ma-5.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Develops and implements alternate security safeguards in the event an\n information system component cannot be sanitized, removed, or disconnected from\n the system."}]},{"id":"ma-5.1_gdn","name":"guidance","prose":"This control enhancement denies individuals who lack appropriate security\n clearances (i.e., individuals who do not possess security clearances or possess\n security clearances at a lower level than required) or who are not U.S. citizens,\n visual and electronic access to any classified information, Controlled\n Unclassified Information (CUI), or any other sensitive information contained on\n organizational information systems. Procedures for the use of maintenance\n personnel can be documented in security plans for the information systems.","links":[{"href":"#mp-6","rel":"related","text":"MP-6"},{"href":"#pl-2","rel":"related","text":"PL-2"}]},{"id":"ma-5.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-5.1.a_obj","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)"}],"prose":"implements procedures for the use of maintenance personnel that lack\n appropriate security clearances or are not U.S. citizens, that include the\n following requirements:","parts":[{"id":"ma-5.1.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-5(1)(a)(1)"}],"prose":"maintenance personnel who do not have needed access authorizations,\n clearances, or formal access approvals are escorted and supervised during\n the performance of maintenance and diagnostic activities on the information\n system by approved organizational personnel who:","parts":[{"id":"ma-5.1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)(1)[1]"}],"prose":"are fully cleared;"},{"id":"ma-5.1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)(1)[2]"}],"prose":"have appropriate access authorizations;"},{"id":"ma-5.1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)(1)[3]"}],"prose":"are technically qualified;"}],"links":[{"href":"#ma-5.1_smt.a.1","rel":"corresp","text":"MA-5(1)(a)(1)"}]},{"id":"ma-5.1.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-5(1)(a)(2)"}],"prose":"prior to initiating maintenance or diagnostic activities by personnel who do\n not have needed access authorizations, clearances, or formal access\n approvals:","parts":[{"id":"ma-5.1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)(2)[1]"}],"prose":"all volatile information storage components within the information system\n are sanitized; and"},{"id":"ma-5.1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)(2)[2]"}],"prose":"all nonvolatile storage media are removed; or"},{"id":"ma-5.1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)(2)[3]"}],"prose":"all nonvolatile storage media are physically disconnected from the system\n and secured; and"}],"links":[{"href":"#ma-5.1_smt.a.2","rel":"corresp","text":"MA-5(1)(a)(2)"}]}],"links":[{"href":"#ma-5.1_smt.a","rel":"corresp","text":"MA-5(1)(a)"}]},{"id":"ma-5.1.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-5(1)(b)"}],"prose":"develops and implements alternative security safeguards in the event an\n information system component cannot be sanitized, removed, or disconnected from\n the system.","links":[{"href":"#ma-5.1_smt.b","rel":"corresp","text":"MA-5(1)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing maintenance personnel\\n\\ninformation system media protection policy\\n\\nphysical and environmental protection policy\\n\\nsecurity plan\\n\\nlist of maintenance personnel requiring escort/supervision\\n\\nmaintenance records\\n\\naccess control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance\n responsibilities\\n\\norganizational personnel with personnel security responsibilities\\n\\norganizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel responsible for media sanitization\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing maintenance personnel without appropriate\n access\\n\\nautomated mechanisms supporting and/or implementing alternative security\n safeguards\\n\\nautomated mechanisms supporting and/or implementing information storage\n component sanitization"}]}]}]},{"id":"ma-6","class":"SP800-53","title":"Timely Maintenance","parameters":[{"id":"ma-6_prm_1","label":"organization-defined information system components"},{"id":"ma-6_prm_2","label":"organization-defined time period"}],"properties":[{"name":"label","value":"MA-6"},{"name":"sort-id","value":"ma-06"}],"parts":[{"id":"ma-6_smt","name":"statement","prose":"The organization obtains maintenance support and/or spare parts for {{ ma-6_prm_1 }} within {{ ma-6_prm_2 }} of failure."},{"id":"ma-6_gdn","name":"guidance","prose":"Organizations specify the information system components that result in increased risk\n to organizational operations and assets, individuals, other organizations, or the\n Nation when the functionality provided by those components is not operational.\n Organizational actions to obtain maintenance support typically include having\n appropriate contracts in place.","links":[{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-7","rel":"related","text":"CP-7"},{"href":"#sa-14","rel":"related","text":"SA-14"},{"href":"#sa-15","rel":"related","text":"SA-15"}]},{"id":"ma-6_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-6_obj.1","name":"objective","properties":[{"name":"label","value":"MA-6[1]"}],"prose":"defines information system components for which maintenance support and/or spare\n parts are to be obtained;"},{"id":"ma-6_obj.2","name":"objective","properties":[{"name":"label","value":"MA-6[2]"}],"prose":"defines the time period within which maintenance support and/or spare parts are to\n be obtained after a failure;"},{"id":"ma-6_obj.3","name":"objective","properties":[{"name":"label","value":"MA-6[3]"}],"parts":[{"id":"ma-6_obj.3.a","name":"objective","properties":[{"name":"label","value":"MA-6[3][a]"}],"prose":"obtains maintenance support for organization-defined information system\n components within the organization-defined time period of failure; and/or"},{"id":"ma-6_obj.3.b","name":"objective","properties":[{"name":"label","value":"MA-6[3][b]"}],"prose":"obtains spare parts for organization-defined information system components\n within the organization-defined time period of failure."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing information system maintenance\\n\\nservice provider contracts\\n\\nservice-level agreements\\n\\ninventory and availability of spare parts\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for ensuring timely maintenance"}]}]}]},{"id":"mp","class":"family","title":"Media Protection","controls":[{"id":"mp-1","class":"SP800-53","title":"Media Protection Policy and Procedures","parameters":[{"id":"mp-1_prm_1","label":"organization-defined personnel or roles"},{"id":"mp-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"mp-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"MP-1"},{"name":"sort-id","value":"mp-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"mp-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ mp-1_prm_1 }}:","parts":[{"id":"mp-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A media protection policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"mp-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the media protection policy and\n associated media protection controls; and"}]},{"id":"mp-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"mp-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Media protection policy {{ mp-1_prm_2 }}; and"},{"id":"mp-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Media protection procedures {{ mp-1_prm_3 }}."}]}]},{"id":"mp-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the MP\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"mp-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"mp-1.a_obj","name":"objective","properties":[{"name":"label","value":"MP-1(a)"}],"parts":[{"id":"mp-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)"}],"parts":[{"id":"mp-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(a)(1)[1]"}],"prose":"develops and documents a media protection policy that addresses:","parts":[{"id":"mp-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"mp-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"mp-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"mp-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"mp-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"mp-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"mp-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"mp-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the media protection policy is to be\n disseminated;"},{"id":"mp-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MP-1(a)(1)[3]"}],"prose":"disseminates the media protection policy to organization-defined personnel\n or roles;"}]},{"id":"mp-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"MP-1(a)(2)"}],"parts":[{"id":"mp-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n media protection policy and associated media protection controls;"},{"id":"mp-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"mp-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MP-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"mp-1.b_obj","name":"objective","properties":[{"name":"label","value":"MP-1(b)"}],"parts":[{"id":"mp-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"MP-1(b)(1)"}],"parts":[{"id":"mp-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current media protection\n policy;"},{"id":"mp-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(b)(1)[2]"}],"prose":"reviews and updates the current media protection policy with the\n organization-defined frequency;"}]},{"id":"mp-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"MP-1(b)(2)"}],"parts":[{"id":"mp-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current media protection\n procedures; and"},{"id":"mp-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(b)(2)[2]"}],"prose":"reviews and updates the current media protection procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Media protection policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with media protection responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"mp-2","class":"SP800-53","title":"Media Access","parameters":[{"id":"mp-2_prm_1","label":"organization-defined types of digital and/or non-digital media","constraints":[{"detail":"any digital and non-digital media deemed sensitive"}]},{"id":"mp-2_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"MP-2"},{"name":"sort-id","value":"mp-02"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","rel":"reference","text":"NIST Special Publication 800-111"}],"parts":[{"id":"mp-2_smt","name":"statement","prose":"The organization restricts access to {{ mp-2_prm_1 }} to {{ mp-2_prm_2 }}."},{"id":"mp-2_gdn","name":"guidance","prose":"Information system media includes both digital and non-digital media. Digital media\n includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. Restricting non-digital media access\n includes, for example, denying access to patient medical records in a community\n hospital unless the individuals seeking access to such records are authorized\n healthcare providers. Restricting access to digital media includes, for example,\n limiting access to design specifications stored on compact disks in the media library\n to the project leader and the individuals on the development team.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pl-2","rel":"related","text":"PL-2"}]},{"id":"mp-2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-2[1]"}],"prose":"defines types of digital and/or non-digital media requiring restricted access;"},{"id":"mp-2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-2[2]"}],"prose":"defines personnel or roles authorized to access organization-defined types of\n digital and/or non-digital media; and"},{"id":"mp-2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-2[3]"}],"prose":"restricts access to organization-defined types of digital and/or non-digital media\n to organization-defined personnel or roles."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media access restrictions\\n\\naccess control policy and procedures\\n\\nphysical and environmental protection policy and procedures\\n\\nmedia storage facilities\\n\\naccess control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media protection\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for restricting information media\\n\\nautomated mechanisms supporting and/or implementing media access restrictions"}]}]},{"id":"mp-3","class":"SP800-53","title":"Media Marking","parameters":[{"id":"mp-3_prm_1","label":"organization-defined types of information system media","constraints":[{"detail":"no removable media types"}]},{"id":"mp-3_prm_2","label":"organization-defined controlled areas","constraints":[{"detail":"organization-defined security safeguards not applicable"}]}],"properties":[{"name":"label","value":"MP-3"},{"name":"sort-id","value":"mp-03"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"}],"parts":[{"id":"mp-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Marks information system media indicating the distribution limitations, handling\n caveats, and applicable security markings (if any) of the information; and"},{"id":"mp-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Exempts {{ mp-3_prm_1 }} from marking as long as the media remain\n within {{ mp-3_prm_2 }}."},{"id":"mp-3_fr","name":"item","title":"MP-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"mp-3_fr_gdn.b","name":"guidance","properties":[{"name":"label","value":"(b) Guidance:"}],"prose":"Second parameter not-applicable"}]}]},{"id":"mp-3_gdn","name":"guidance","prose":"The term security marking refers to the application/use of human-readable security\n attributes. The term security labeling refers to the application/use of security\n attributes with regard to internal data structures within information systems (see\n AC-16). Information system media includes both digital and non-digital media. Digital\n media includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. Security marking is generally not\n required for media containing information determined by organizations to be in the\n public domain or to be publicly releasable. However, some organizations may require\n markings for public information indicating that the information is publicly\n releasable. Marking of information system media reflects applicable federal laws,\n Executive Orders, directives, policies, regulations, standards, and guidance.","links":[{"href":"#ac-16","rel":"related","text":"AC-16"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"mp-3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-3(a)"}],"prose":"marks information system media indicating the:","parts":[{"id":"mp-3.a_obj.1","name":"objective","properties":[{"name":"label","value":"MP-3(a)[1]"}],"prose":"distribution limitations of the information;"},{"id":"mp-3.a_obj.2","name":"objective","properties":[{"name":"label","value":"MP-3(a)[2]"}],"prose":"handling caveats of the information;"},{"id":"mp-3.a_obj.3","name":"objective","properties":[{"name":"label","value":"MP-3(a)[3]"}],"prose":"applicable security markings (if any) of the information;"}]},{"id":"mp-3.b_obj","name":"objective","properties":[{"name":"label","value":"MP-3(b)"}],"parts":[{"id":"mp-3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-3(b)[1]"}],"prose":"defines types of information system media to be exempted from marking as long\n as the media remain in designated controlled areas;"},{"id":"mp-3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-3(b)[2]"}],"prose":"defines controlled areas where organization-defined types of information system\n media exempt from marking are to be retained; and"},{"id":"mp-3.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-3(b)[3]"}],"prose":"exempts organization-defined types of information system media from marking as\n long as the media remain within organization-defined controlled areas."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media marking\\n\\nphysical and environmental protection policy and procedures\\n\\nsecurity plan\\n\\nlist of information system media marking security attributes\\n\\ndesignated controlled areas\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media protection and marking\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for marking information media\\n\\nautomated mechanisms supporting and/or implementing media marking"}]}]},{"id":"mp-4","class":"SP800-53","title":"Media Storage","parameters":[{"id":"mp-4_prm_1","label":"organization-defined types of digital and/or non-digital media","constraints":[{"detail":"all types of digital and non-digital media with sensitive information"}]},{"id":"mp-4_prm_2","label":"organization-defined controlled areas","constraints":[{"detail":"see additional FedRAMP requirements and guidance"}]}],"properties":[{"name":"label","value":"MP-4"},{"name":"sort-id","value":"mp-04"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#81f09e01-d0b0-4ae2-aa6a-064ed9950070","rel":"reference","text":"NIST Special Publication 800-56"},{"href":"#a6c774c0-bf50-4590-9841-2a5c1c91ac6f","rel":"reference","text":"NIST Special Publication 800-57"},{"href":"#3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","rel":"reference","text":"NIST Special Publication 800-111"}],"parts":[{"id":"mp-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Physically controls and securely stores {{ mp-4_prm_1 }} within\n {{ mp-4_prm_2 }}; and"},{"id":"mp-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Protects information system media until the media are destroyed or sanitized using\n approved equipment, techniques, and procedures."},{"id":"mp-4_fr","name":"item","title":"MP-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"mp-4_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider defines controlled areas within facilities where the information and information system reside."}]}]},{"id":"mp-4_gdn","name":"guidance","prose":"Information system media includes both digital and non-digital media. Digital media\n includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. Physically controlling information system\n media includes, for example, conducting inventories, ensuring procedures are in place\n to allow individuals to check out and return media to the media library, and\n maintaining accountability for all stored media. Secure storage includes, for\n example, a locked drawer, desk, or cabinet, or a controlled media library. The type\n of media storage is commensurate with the security category and/or classification of\n the information residing on the media. Controlled areas are areas for which\n organizations provide sufficient physical and procedural safeguards to meet the\n requirements established for protecting information and/or information systems. For\n media containing information determined by organizations to be in the public domain,\n to be publicly releasable, or to have limited or no adverse impact on organizations\n or individuals if accessed by other than authorized personnel, fewer safeguards may\n be needed. In these situations, physical access controls provide adequate\n protection.","links":[{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-7","rel":"related","text":"MP-7"},{"href":"#pe-3","rel":"related","text":"PE-3"}]},{"id":"mp-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-4.a_obj","name":"objective","properties":[{"name":"label","value":"MP-4(a)"}],"parts":[{"id":"mp-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-4(a)[1]"}],"prose":"defines types of digital and/or non-digital media to be physically controlled\n and securely stored within designated controlled areas;"},{"id":"mp-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-4(a)[2]"}],"prose":"defines controlled areas designated to physically control and securely store\n organization-defined types of digital and/or non-digital media;"},{"id":"mp-4.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-4(a)[3]"}],"prose":"physically controls organization-defined types of digital and/or non-digital\n media within organization-defined controlled areas;"},{"id":"mp-4.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-4(a)[4]"}],"prose":"securely stores organization-defined types of digital and/or non-digital media\n within organization-defined controlled areas; and"}]},{"id":"mp-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-4(b)"}],"prose":"protects information system media until the media are destroyed or sanitized using\n approved equipment, techniques, and procedures."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media storage\\n\\nphysical and environmental protection policy and procedures\\n\\naccess control policy and procedures\\n\\nsecurity plan\\n\\ninformation system media\\n\\ndesignated controlled areas\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media protection and storage\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for storing information media\\n\\nautomated mechanisms supporting and/or implementing secure media storage/media\n protection"}]}]},{"id":"mp-5","class":"SP800-53","title":"Media Transport","parameters":[{"id":"mp-5_prm_1","label":"organization-defined types of information system media","constraints":[{"detail":"all media with sensitive information"}]},{"id":"mp-5_prm_2","label":"organization-defined security safeguards","constraints":[{"detail":"prior to leaving secure/controlled environment: for digital media, encryption using a FIPS 140-2 validated encryption module; for non-digital media, secured in locked container"}]}],"properties":[{"name":"label","value":"MP-5"},{"name":"sort-id","value":"mp-05"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"}],"parts":[{"id":"mp-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Protects and controls {{ mp-5_prm_1 }} during transport outside of\n controlled areas using {{ mp-5_prm_2 }};"},{"id":"mp-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Maintains accountability for information system media during transport outside of\n controlled areas;"},{"id":"mp-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Documents activities associated with the transport of information system media;\n and"},{"id":"mp-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Restricts the activities associated with the transport of information system media\n to authorized personnel."},{"id":"mp-5_fr","name":"item","title":"MP-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"mp-5_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider defines security measures to protect digital and non-digital media in transport. The security measures are approved and accepted by the JAB."}]}]},{"id":"mp-5_gdn","name":"guidance","prose":"Information system media includes both digital and non-digital media. Digital media\n includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. This control also applies to mobile\n devices with information storage capability (e.g., smart phones, tablets, E-readers),\n that are transported outside of controlled areas. Controlled areas are areas or\n spaces for which organizations provide sufficient physical and/or procedural\n safeguards to meet the requirements established for protecting information and/or\n information systems. Physical and technical safeguards for media are commensurate\n with the security category or classification of the information residing on the\n media. Safeguards to protect media during transport include, for example, locked\n containers and cryptography. Cryptographic mechanisms can provide confidentiality and\n integrity protections depending upon the mechanisms used. Activities associated with\n transport include the actual transport as well as those activities such as releasing\n media for transport and ensuring that media enters the appropriate transport\n processes. For the actual transport, authorized transport and courier personnel may\n include individuals from outside the organization (e.g., U.S. Postal Service or a\n commercial transport or delivery service). Maintaining accountability of media during\n transport includes, for example, restricting transport activities to authorized\n personnel, and tracking and/or obtaining explicit records of transport activities as\n the media moves through the transportation system to prevent and detect loss,\n destruction, or tampering. Organizations establish documentation requirements for\n activities associated with the transport of information system media in accordance\n with organizational assessments of risk to include the flexibility to define\n different record-keeping methods for the different types of media transport as part\n of an overall system of transport-related records.","links":[{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#mp-3","rel":"related","text":"MP-3"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-28","rel":"related","text":"SC-28"}]},{"id":"mp-5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-5.a_obj","name":"objective","properties":[{"name":"label","value":"MP-5(a)"}],"parts":[{"id":"mp-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-5(a)[1]"}],"prose":"defines types of information system media to be protected and controlled during\n transport outside of controlled areas;"},{"id":"mp-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-5(a)[2]"}],"prose":"defines security safeguards to protect and control organization-defined\n information system media during transport outside of controlled areas;"},{"id":"mp-5.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-5(a)[3]"}],"prose":"protects and controls organization-defined information system media during\n transport outside of controlled areas using organization-defined security\n safeguards;"}]},{"id":"mp-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-5(b)"}],"prose":"maintains accountability for information system media during transport outside of\n controlled areas;"},{"id":"mp-5.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-5(c)"}],"prose":"documents activities associated with the transport of information system media;\n and"},{"id":"mp-5.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-5(d)"}],"prose":"restricts the activities associated with transport of information system media to\n authorized personnel."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media storage\\n\\nphysical and environmental protection policy and procedures\\n\\naccess control policy and procedures\\n\\nsecurity plan\\n\\ninformation system media\\n\\ndesignated controlled areas\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media protection and storage\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for storing information media\\n\\nautomated mechanisms supporting and/or implementing media storage/media\n protection"}]}],"controls":[{"id":"mp-5.4","class":"SP800-53-enhancement","title":"Cryptographic Protection","properties":[{"name":"label","value":"MP-5(4)"},{"name":"sort-id","value":"mp-05.04"}],"parts":[{"id":"mp-5.4_smt","name":"statement","prose":"The information system implements cryptographic mechanisms to protect the\n confidentiality and integrity of information stored on digital media during\n transport outside of controlled areas."},{"id":"mp-5.4_gdn","name":"guidance","prose":"This control enhancement applies to both portable storage devices (e.g., USB\n memory sticks, compact disks, digital video disks, external/removable hard disk\n drives) and mobile devices with storage capability (e.g., smart phones, tablets,\n E-readers).","links":[{"href":"#mp-2","rel":"related","text":"MP-2"}]},{"id":"mp-5.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs cryptographic mechanisms to protect the\n confidentiality and integrity of information stored on digital media during\n transport outside of controlled areas. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media transport\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system media transport records\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media transport\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Cryptographic mechanisms protecting information on digital media during\n transportation outside controlled areas"}]}]}]},{"id":"mp-6","class":"SP800-53","title":"Media Sanitization","parameters":[{"id":"mp-6_prm_1","label":"organization-defined information system media"},{"id":"mp-6_prm_2","label":"organization-defined sanitization techniques and procedures","constraints":[{"detail":"techniques and procedures IAW NIST SP 800-88 R1, Appendix A - Minimum Sanitization Recommendations"}]}],"properties":[{"name":"label","value":"MP-6"},{"name":"sort-id","value":"mp-06"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"},{"href":"#263823e0-a971-4b00-959d-315b26278b22","rel":"reference","text":"NIST Special Publication 800-88"},{"href":"#a47466c4-c837-4f06-a39f-e68412a5f73d","rel":"reference","text":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml"}],"parts":[{"id":"mp-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Sanitizes {{ mp-6_prm_1 }} prior to disposal, release out of\n organizational control, or release for reuse using {{ mp-6_prm_2 }}\n in accordance with applicable federal and organizational standards and policies;\n and"},{"id":"mp-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Employs sanitization mechanisms with the strength and integrity commensurate with\n the security category or classification of the information."}]},{"id":"mp-6_gdn","name":"guidance","prose":"This control applies to all information system media, both digital and non-digital,\n subject to disposal or reuse, whether or not the media is considered removable.\n Examples include media found in scanners, copiers, printers, notebook computers,\n workstations, network components, and mobile devices. The sanitization process\n removes information from the media such that the information cannot be retrieved or\n reconstructed. Sanitization techniques, including clearing, purging, cryptographic\n erase, and destruction, prevent the disclosure of information to unauthorized\n individuals when such media is reused or released for disposal. Organizations\n determine the appropriate sanitization methods recognizing that destruction is\n sometimes necessary when other methods cannot be applied to media requiring\n sanitization. Organizations use discretion on the employment of approved sanitization\n techniques and procedures for media containing information deemed to be in the public\n domain or publicly releasable, or deemed to have no adverse impact on organizations\n or individuals if released for reuse or disposal. Sanitization of non-digital media\n includes, for example, removing a classified appendix from an otherwise unclassified\n document, or redacting selected sections or words from a document by obscuring the\n redacted sections/words in a manner equivalent in effectiveness to removing them from\n the document. NSA standards and policies control the sanitization process for media\n containing classified information.","links":[{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-4","rel":"related","text":"SC-4"}]},{"id":"mp-6_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-6.a_obj","name":"objective","properties":[{"name":"label","value":"MP-6(a)"}],"parts":[{"id":"mp-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-6(a)[1]"}],"prose":"defines information system media to be sanitized prior to:","parts":[{"id":"mp-6.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"MP-6(a)[1][a]"}],"prose":"disposal;"},{"id":"mp-6.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"MP-6(a)[1][b]"}],"prose":"release out of organizational control; or"},{"id":"mp-6.a_obj.1.c","name":"objective","properties":[{"name":"label","value":"MP-6(a)[1][c]"}],"prose":"release for reuse;"}]},{"id":"mp-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-6(a)[2]"}],"prose":"defines sanitization techniques or procedures to be used for sanitizing\n organization-defined information system media prior to:","parts":[{"id":"mp-6.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"MP-6(a)[2][a]"}],"prose":"disposal;"},{"id":"mp-6.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"MP-6(a)[2][b]"}],"prose":"release out of organizational control; or"},{"id":"mp-6.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"MP-6(a)[2][c]"}],"prose":"release for reuse;"}]},{"id":"mp-6.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-6(a)[3]"}],"prose":"sanitizes organization-defined information system media prior to disposal,\n release out of organizational control, or release for reuse using\n organization-defined sanitization techniques or procedures in accordance with\n applicable federal and organizational standards and policies; and"}]},{"id":"mp-6.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-6(b)"}],"prose":"employs sanitization mechanisms with strength and integrity commensurate with the\n security category or classification of the information."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media sanitization and disposal\\n\\napplicable federal standards and policies addressing media sanitization\\n\\nmedia sanitization records\\n\\naudit records\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with media sanitization responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media sanitization\\n\\nautomated mechanisms supporting and/or implementing media sanitization"}]}],"controls":[{"id":"mp-6.1","class":"SP800-53-enhancement","title":"Review / Approve / Track / Document / Verify","properties":[{"name":"label","value":"MP-6(1)"},{"name":"sort-id","value":"mp-06.01"}],"parts":[{"id":"mp-6.1_smt","name":"statement","prose":"The organization reviews, approves, tracks, documents, and verifies media\n sanitization and disposal actions."},{"id":"mp-6.1_gdn","name":"guidance","prose":"Organizations review and approve media to be sanitized to ensure compliance with\n records-retention policies. Tracking/documenting actions include, for example,\n listing personnel who reviewed and approved sanitization and disposal actions,\n types of media sanitized, specific files stored on the media, sanitization methods\n used, date and time of the sanitization actions, personnel who performed the\n sanitization, verification actions taken, personnel who performed the\n verification, and disposal action taken. Organizations verify that the\n sanitization of the media was effective prior to disposal.","links":[{"href":"#si-12","rel":"related","text":"SI-12"}]},{"id":"mp-6.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-6.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-6(1)[1]"}],"prose":"reviews media sanitization and disposal actions;"},{"id":"mp-6.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-6(1)[2]"}],"prose":"approves media sanitization and disposal actions;"},{"id":"mp-6.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-6(1)[3]"}],"prose":"tracks media sanitization and disposal actions;"},{"id":"mp-6.1_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-6(1)[4]"}],"prose":"documents media sanitization and disposal actions; and"},{"id":"mp-6.1_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-6(1)[5]"}],"prose":"verifies media sanitization and disposal actions."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media sanitization and disposal\\n\\nmedia sanitization and disposal records\\n\\nreview records for media sanitization and disposal actions\\n\\napprovals for media sanitization and disposal actions\\n\\ntracking records\\n\\nverification records\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media sanitization and\n disposal responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media sanitization\\n\\nautomated mechanisms supporting and/or implementing media sanitization"}]}]},{"id":"mp-6.2","class":"SP800-53-enhancement","title":"Equipment Testing","parameters":[{"id":"mp-6.2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least every six (6) months"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"MP-6(2)"},{"name":"sort-id","value":"mp-06.02"}],"parts":[{"id":"mp-6.2_smt","name":"statement","prose":"The organization tests sanitization equipment and procedures {{ mp-6.2_prm_1 }} to verify that the intended sanitization is being\n achieved.","parts":[{"id":"mp-6.2_fr","name":"item","title":"MP-6 (2) Additional FedRAMP Requirements and Guidance","parts":[{"id":"mp-6.2_fr_gdn.a","name":"guidance","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"Equipment and procedures may be tested or validated for effectiveness"}]}]},{"id":"mp-6.2_gdn","name":"guidance","prose":"Testing of sanitization equipment and procedures may be conducted by qualified and\n authorized external entities (e.g., other federal agencies or external service\n providers)."},{"id":"mp-6.2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-6.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-6(2)[1]"}],"prose":"defines the frequency for testing sanitization equipment and procedures to\n verify that the intended sanitization is being achieved; and"},{"id":"mp-6.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-6(2)[2]"}],"prose":"tests sanitization equipment and procedures with the organization-defined\n frequency to verify that the intended sanitization is being achieved."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media sanitization and disposal\\n\\nprocedures addressing testing of media sanitization equipment\\n\\nresults of media sanitization equipment and procedures testing\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media sanitization\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media sanitization\\n\\nautomated mechanisms supporting and/or implementing media sanitization"}]}]},{"id":"mp-6.3","class":"SP800-53-enhancement","title":"Nondestructive Techniques","parameters":[{"id":"mp-6.3_prm_1","label":"organization-defined circumstances requiring sanitization of portable storage\n devices"}],"properties":[{"name":"label","value":"MP-6(3)"},{"name":"sort-id","value":"mp-06.03"}],"parts":[{"id":"mp-6.3_smt","name":"statement","prose":"The organization applies nondestructive sanitization techniques to portable\n storage devices prior to connecting such devices to the information system under\n the following circumstances: {{ mp-6.3_prm_1 }}."},{"id":"mp-6.3_gdn","name":"guidance","prose":"This control enhancement applies to digital media containing classified\n information and Controlled Unclassified Information (CUI). Portable storage\n devices can be the source of malicious code insertions into organizational\n information systems. Many of these devices are obtained from unknown and\n potentially untrustworthy sources and may contain malicious code that can be\n readily transferred to information systems through USB ports or other entry\n portals. While scanning such storage devices is always recommended, sanitization\n provides additional assurance that the devices are free of malicious code to\n include code capable of initiating zero-day attacks. Organizations consider\n nondestructive sanitization of portable storage devices when such devices are\n first purchased from the manufacturer or vendor prior to initial use or when\n organizations lose a positive chain of custody for the devices.","links":[{"href":"#si-3","rel":"related","text":"SI-3"}]},{"id":"mp-6.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-6.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-6(3)[1]"}],"prose":"defines circumstances requiring sanitization of portable storage devices;\n and"},{"id":"mp-6.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-6(3)[2]"}],"prose":"applies nondestructive sanitization techniques to portable storage devices\n prior to connecting such devices to the information system under\n organization-defined circumstances requiring sanitization of portable storage\n devices."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media sanitization and disposal\\n\\nlist of circumstances requiring sanitization of portable storage devices\\n\\nmedia sanitization records\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media sanitization\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media sanitization of portable storage devices\\n\\nautomated mechanisms supporting and/or implementing media sanitization"}]}]}]},{"id":"mp-7","class":"SP800-53","title":"Media Use","parameters":[{"id":"mp-7_prm_1"},{"id":"mp-7_prm_2","label":"organization-defined types of information system media"},{"id":"mp-7_prm_3","label":"organization-defined information systems or system components"},{"id":"mp-7_prm_4","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"MP-7"},{"name":"sort-id","value":"mp-07"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","rel":"reference","text":"NIST Special Publication 800-111"}],"parts":[{"id":"mp-7_smt","name":"statement","prose":"The organization {{ mp-7_prm_1 }} the use of {{ mp-7_prm_2 }} on {{ mp-7_prm_3 }} using {{ mp-7_prm_4 }}."},{"id":"mp-7_gdn","name":"guidance","prose":"Information system media includes both digital and non-digital media. Digital media\n includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. This control also applies to mobile\n devices with information storage capability (e.g., smart phones, tablets, E-readers).\n In contrast to MP-2, which restricts user access to media, this control restricts the\n use of certain types of media on information systems, for example,\n restricting/prohibiting the use of flash drives or external hard disk drives.\n Organizations can employ technical and nontechnical safeguards (e.g., policies,\n procedures, rules of behavior) to restrict the use of information system media.\n Organizations may restrict the use of portable storage devices, for example, by using\n physical cages on workstations to prohibit access to certain external ports, or\n disabling/removing the ability to insert, read or write to such devices.\n Organizations may also limit the use of portable storage devices to only approved\n devices including, for example, devices provided by the organization, devices\n provided by other approved organizations, and devices that are not personally owned.\n Finally, organizations may restrict the use of portable storage devices based on the\n type of device, for example, prohibiting the use of writeable, portable storage\n devices, and implementing this restriction by disabling or removing the capability to\n write to such devices.","links":[{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"mp-7_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-7_obj.1","name":"objective","properties":[{"name":"label","value":"MP-7[1]"}],"prose":"defines types of information system media to be:","parts":[{"id":"mp-7_obj.1.a","name":"objective","properties":[{"name":"label","value":"MP-7[1][a]"}],"prose":"restricted on information systems or system components; or"},{"id":"mp-7_obj.1.b","name":"objective","properties":[{"name":"label","value":"MP-7[1][b]"}],"prose":"prohibited from use on information systems or system components;"}]},{"id":"mp-7_obj.2","name":"objective","properties":[{"name":"label","value":"MP-7[2]"}],"prose":"defines information systems or system components on which the use of\n organization-defined types of information system media is to be one of the\n following:","parts":[{"id":"mp-7_obj.2.a","name":"objective","properties":[{"name":"label","value":"MP-7[2][a]"}],"prose":"restricted; or"},{"id":"mp-7_obj.2.b","name":"objective","properties":[{"name":"label","value":"MP-7[2][b]"}],"prose":"prohibited;"}]},{"id":"mp-7_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-7[3]"}],"prose":"defines security safeguards to be employed to restrict or prohibit the use of\n organization-defined types of information system media on organization-defined\n information systems or system components; and"},{"id":"mp-7_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-7[4]"}],"prose":"restricts or prohibits the use of organization-defined information system media on\n organization-defined information systems or system components using\n organization-defined security safeguards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nsystem use policy\\n\\nprocedures addressing media usage restrictions\\n\\nsecurity plan\\n\\nrules of behavior\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media use responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media use\\n\\nautomated mechanisms restricting or prohibiting use of information system media on\n information systems or system components"}]}],"controls":[{"id":"mp-7.1","class":"SP800-53-enhancement","title":"Prohibit Use Without Owner","properties":[{"name":"label","value":"MP-7(1)"},{"name":"sort-id","value":"mp-07.01"}],"parts":[{"id":"mp-7.1_smt","name":"statement","prose":"The organization prohibits the use of portable storage devices in organizational\n information systems when such devices have no identifiable owner."},{"id":"mp-7.1_gdn","name":"guidance","prose":"Requiring identifiable owners (e.g., individuals, organizations, or projects) for\n portable storage devices reduces the risk of using such technologies by allowing\n organizations to assign responsibility and accountability for addressing known\n vulnerabilities in the devices (e.g., malicious code insertion).","links":[{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"mp-7.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization prohibits the use of portable storage devices in\n organizational information systems when such devices have no identifiable owner.\n "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nsystem use policy\\n\\nprocedures addressing media usage restrictions\\n\\nsecurity plan\\n\\nrules of behavior\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media use responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media use\\n\\nautomated mechanisms prohibiting use of media on information systems or system\n components"}]}]}]}]},{"id":"pe","class":"family","title":"Physical and Environmental Protection","controls":[{"id":"pe-1","class":"SP800-53","title":"Physical and Environmental Protection Policy and Procedures","parameters":[{"id":"pe-1_prm_1","label":"organization-defined personnel or roles"},{"id":"pe-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"pe-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-1"},{"name":"sort-id","value":"pe-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"pe-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ pe-1_prm_1 }}:","parts":[{"id":"pe-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A physical and environmental protection policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"pe-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the physical and environmental\n protection policy and associated physical and environmental protection\n controls; and"}]},{"id":"pe-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"pe-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Physical and environmental protection policy {{ pe-1_prm_2 }};\n and"},{"id":"pe-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Physical and environmental protection procedures {{ pe-1_prm_3 }}."}]}]},{"id":"pe-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the PE\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"pe-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"pe-1.a_obj","name":"objective","properties":[{"name":"label","value":"PE-1(a)"}],"parts":[{"id":"pe-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)"}],"parts":[{"id":"pe-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(a)(1)[1]"}],"prose":"develops and documents a physical and environmental protection policy that\n addresses:","parts":[{"id":"pe-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"pe-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"pe-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"pe-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"pe-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"pe-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"pe-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"pe-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the physical and environmental protection\n policy is to be disseminated;"},{"id":"pe-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-1(a)(1)[3]"}],"prose":"disseminates the physical and environmental protection policy to\n organization-defined personnel or roles;"}]},{"id":"pe-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"PE-1(a)(2)"}],"parts":[{"id":"pe-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n physical and environmental protection policy and associated physical and\n environmental protection controls;"},{"id":"pe-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"pe-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"pe-1.b_obj","name":"objective","properties":[{"name":"label","value":"PE-1(b)"}],"parts":[{"id":"pe-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"PE-1(b)(1)"}],"parts":[{"id":"pe-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current physical and\n environmental protection policy;"},{"id":"pe-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(b)(1)[2]"}],"prose":"reviews and updates the current physical and environmental protection policy\n with the organization-defined frequency;"}]},{"id":"pe-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"PE-1(b)(2)"}],"parts":[{"id":"pe-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current physical and\n environmental protection procedures; and"},{"id":"pe-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(b)(2)[2]"}],"prose":"reviews and updates the current physical and environmental protection\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical and environmental protection\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"pe-2","class":"SP800-53","title":"Physical Access Authorizations","parameters":[{"id":"pe-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least every ninety (90) days"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-2"},{"name":"sort-id","value":"pe-02"}],"parts":[{"id":"pe-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, approves, and maintains a list of individuals with authorized access to\n the facility where the information system resides;"},{"id":"pe-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Issues authorization credentials for facility access;"},{"id":"pe-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the access list detailing authorized facility access by individuals\n {{ pe-2_prm_1 }}; and"},{"id":"pe-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Removes individuals from the facility access list when access is no longer\n required."}]},{"id":"pe-2_gdn","name":"guidance","prose":"This control applies to organizational employees and visitors. Individuals (e.g.,\n employees, contractors, and others) with permanent physical access authorization\n credentials are not considered visitors. Authorization credentials include, for\n example, badges, identification cards, and smart cards. Organizations determine the\n strength of authorization credentials needed (including level of forge-proof badges,\n smart cards, or identification cards) consistent with federal standards, policies,\n and procedures. This control only applies to areas within facilities that have not\n been designated as publicly accessible.","links":[{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#ps-3","rel":"related","text":"PS-3"}]},{"id":"pe-2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-2.a_obj","name":"objective","properties":[{"name":"label","value":"PE-2(a)"}],"parts":[{"id":"pe-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-2(a)[1]"}],"prose":"develops a list of individuals with authorized access to the facility where the\n information system resides;"},{"id":"pe-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-2(a)[2]"}],"prose":"approves a list of individuals with authorized access to the facility where the\n information system resides;"},{"id":"pe-2.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-2(a)[3]"}],"prose":"maintains a list of individuals with authorized access to the facility where\n the information system resides;"}]},{"id":"pe-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-2(b)"}],"prose":"issues authorization credentials for facility access;"},{"id":"pe-2.c_obj","name":"objective","properties":[{"name":"label","value":"PE-2(c)"}],"parts":[{"id":"pe-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-2(c)[1]"}],"prose":"defines the frequency to review the access list detailing authorized facility\n access by individuals;"},{"id":"pe-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-2(c)[2]"}],"prose":"reviews the access list detailing authorized facility access by individuals\n with the organization-defined frequency; and"}]},{"id":"pe-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-2(d)"}],"prose":"removes individuals from the facility access list when access is no longer\n required."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access authorizations\\n\\nsecurity plan\\n\\nauthorized personnel access list\\n\\nauthorization credentials\\n\\nphysical access list reviews\\n\\nphysical access termination records and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access authorization responsibilities\\n\\norganizational personnel with physical access to information system facility\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for physical access authorizations\\n\\nautomated mechanisms supporting and/or implementing physical access\n authorizations"}]}]},{"id":"pe-3","class":"SP800-53","title":"Physical Access Control","parameters":[{"id":"pe-3_prm_1","label":"organization-defined entry/exit points to the facility where the information\n system resides"},{"id":"pe-3_prm_2","constraints":[{"detail":"CSP defined physical access control systems/devices AND guards"}]},{"id":"pe-3_prm_3","depends-on":"pe-3_prm_2","label":"organization-defined physical access control systems/devices","constraints":[{"detail":"CSP defined physical access control systems/devices"}]},{"id":"pe-3_prm_4","label":"organization-defined entry/exit points"},{"id":"pe-3_prm_5","label":"organization-defined security safeguards"},{"id":"pe-3_prm_6","label":"organization-defined circumstances requiring visitor escorts and\n monitoring","constraints":[{"detail":"in all circumstances within restricted access area where the information system resides"}]},{"id":"pe-3_prm_7","label":"organization-defined physical access devices"},{"id":"pe-3_prm_8","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"pe-3_prm_9","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-3"},{"name":"sort-id","value":"pe-03"}],"links":[{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#2157bb7e-192c-4eaa-877f-93ef6b0a3292","rel":"reference","text":"NIST Special Publication 800-116"},{"href":"#6caa237b-531b-43ac-9711-d8f6b97b0377","rel":"reference","text":"ICD 704"},{"href":"#398e33fd-f404-4e5c-b90e-2d50d3181244","rel":"reference","text":"ICD 705"},{"href":"#61081e7f-041d-4033-96a7-44a439071683","rel":"reference","text":"DoD Instruction 5200.39"},{"href":"#dd2f5acd-08f1-435a-9837-f8203088dc1a","rel":"reference","text":"Personal Identity Verification (PIV) in Enterprise\n Physical Access Control System (E-PACS)"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"},{"href":"#5ed1f4d5-1494-421b-97ed-39d3c88ab51f","rel":"reference","text":"http://fips201ep.cio.gov"}],"parts":[{"id":"pe-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Enforces physical access authorizations at {{ pe-3_prm_1 }} by;","parts":[{"id":"pe-3_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Verifying individual access authorizations before granting access to the\n facility; and"},{"id":"pe-3_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Controlling ingress/egress to the facility using {{ pe-3_prm_2 }};"}]},{"id":"pe-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Maintains physical access audit logs for {{ pe-3_prm_4 }};"},{"id":"pe-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Provides {{ pe-3_prm_5 }} to control access to areas within the\n facility officially designated as publicly accessible;"},{"id":"pe-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Escorts visitors and monitors visitor activity {{ pe-3_prm_6 }};"},{"id":"pe-3_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Secures keys, combinations, and other physical access devices;"},{"id":"pe-3_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Inventories {{ pe-3_prm_7 }} every {{ pe-3_prm_8 }};\n and"},{"id":"pe-3_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Changes combinations and keys {{ pe-3_prm_9 }} and/or when keys are\n lost, combinations are compromised, or individuals are transferred or\n terminated."}]},{"id":"pe-3_gdn","name":"guidance","prose":"This control applies to organizational employees and visitors. Individuals (e.g.,\n employees, contractors, and others) with permanent physical access authorization\n credentials are not considered visitors. Organizations determine the types of\n facility guards needed including, for example, professional physical security staff\n or other personnel such as administrative staff or information system users. Physical\n access devices include, for example, keys, locks, combinations, and card readers.\n Safeguards for publicly accessible areas within organizational facilities include,\n for example, cameras, monitoring by guards, and isolating selected information\n systems and/or system components in secured areas. Physical access control systems\n comply with applicable federal laws, Executive Orders, directives, policies,\n regulations, standards, and guidance. The Federal Identity, Credential, and Access\n Management Program provides implementation guidance for identity, credential, and\n access management capabilities for physical access control systems. Organizations\n have flexibility in the types of audit logs employed. Audit logs can be procedural\n (e.g., a written log of individuals accessing the facility and when such access\n occurred), automated (e.g., capturing ID provided by a PIV card), or some combination\n thereof. Physical access points can include facility access points, interior access\n points to information systems and/or components requiring supplemental access\n controls, or both. Components of organizational information systems (e.g.,\n workstations, terminals) may be located in areas designated as publicly accessible\n with organizations safeguarding access to such devices.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#pe-5","rel":"related","text":"PE-5"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"pe-3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-3.a_obj","name":"objective","properties":[{"name":"label","value":"PE-3(a)"}],"parts":[{"id":"pe-3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(a)[1]"}],"prose":"defines entry/exit points to the facility where the information system\n resides;"},{"id":"pe-3.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(a)[2]"}],"prose":"enforces physical access authorizations at organization-defined entry/exit\n points to the facility where the information system resides by:","parts":[{"id":"pe-3.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](1)"}],"prose":"verifying individual access authorizations before granting access to the\n facility;"},{"id":"pe-3.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(a)[2](2)"}],"parts":[{"id":"pe-3.a.2_obj.2.a","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[a]"}],"prose":"defining physical access control systems/devices to be employed to\n control ingress/egress to the facility where the information system\n resides;"},{"id":"pe-3.a.2_obj.2.b","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[b]"}],"prose":"using one or more of the following ways to control ingress/egress to the\n facility:","parts":[{"id":"pe-3.a.2_obj.2.b.1","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[b][1]"}],"prose":"organization-defined physical access control systems/devices;\n and/or"},{"id":"pe-3.a.2_obj.2.b.2","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[b][2]"}],"prose":"guards;"}]}]}]}]},{"id":"pe-3.b_obj","name":"objective","properties":[{"name":"label","value":"PE-3(b)"}],"parts":[{"id":"pe-3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(b)[1]"}],"prose":"defines entry/exit points for which physical access audit logs are to be\n maintained;"},{"id":"pe-3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(b)[2]"}],"prose":"maintains physical access audit logs for organization-defined entry/exit\n points;"}]},{"id":"pe-3.c_obj","name":"objective","properties":[{"name":"label","value":"PE-3(c)"}],"parts":[{"id":"pe-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(c)[1]"}],"prose":"defines security safeguards to be employed to control access to areas within\n the facility officially designated as publicly accessible;"},{"id":"pe-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(c)[2]"}],"prose":"provides organization-defined security safeguards to control access to areas\n within the facility officially designated as publicly accessible;"}]},{"id":"pe-3.d_obj","name":"objective","properties":[{"name":"label","value":"PE-3(d)"}],"parts":[{"id":"pe-3.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(d)[1]"}],"prose":"defines circumstances requiring visitor:","parts":[{"id":"pe-3.d_obj.1.a","name":"objective","properties":[{"name":"label","value":"PE-3(d)[1][a]"}],"prose":"escorts;"},{"id":"pe-3.d_obj.1.b","name":"objective","properties":[{"name":"label","value":"PE-3(d)[1][b]"}],"prose":"monitoring;"}]},{"id":"pe-3.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(d)[2]"}],"prose":"in accordance with organization-defined circumstances requiring visitor escorts\n and monitoring:","parts":[{"id":"pe-3.d_obj.2.a","name":"objective","properties":[{"name":"label","value":"PE-3(d)[2][a]"}],"prose":"escorts visitors;"},{"id":"pe-3.d_obj.2.b","name":"objective","properties":[{"name":"label","value":"PE-3(d)[2][b]"}],"prose":"monitors visitor activities;"}]}]},{"id":"pe-3.e_obj","name":"objective","properties":[{"name":"label","value":"PE-3(e)"}],"parts":[{"id":"pe-3.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(e)[1]"}],"prose":"secures keys;"},{"id":"pe-3.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(e)[2]"}],"prose":"secures combinations;"},{"id":"pe-3.e_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(e)[3]"}],"prose":"secures other physical access devices;"}]},{"id":"pe-3.f_obj","name":"objective","properties":[{"name":"label","value":"PE-3(f)"}],"parts":[{"id":"pe-3.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(f)[1]"}],"prose":"defines physical access devices to be inventoried;"},{"id":"pe-3.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(f)[2]"}],"prose":"defines the frequency to inventory organization-defined physical access\n devices;"},{"id":"pe-3.f_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(f)[3]"}],"prose":"inventories the organization-defined physical access devices with the\n organization-defined frequency;"}]},{"id":"pe-3.g_obj","name":"objective","properties":[{"name":"label","value":"PE-3(g)"}],"parts":[{"id":"pe-3.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(g)[1]"}],"prose":"defines the frequency to change combinations and keys; and"},{"id":"pe-3.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(g)[2]"}],"prose":"changes combinations and keys with the organization-defined frequency and/or\n when:","parts":[{"id":"pe-3.g_obj.2.a","name":"objective","properties":[{"name":"label","value":"PE-3(g)[2][a]"}],"prose":"keys are lost;"},{"id":"pe-3.g_obj.2.b","name":"objective","properties":[{"name":"label","value":"PE-3(g)[2][b]"}],"prose":"combinations are compromised;"},{"id":"pe-3.g_obj.2.c","name":"objective","properties":[{"name":"label","value":"PE-3(g)[2][c]"}],"prose":"individuals are transferred or terminated."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access control\\n\\nsecurity plan\\n\\nphysical access control logs or records\\n\\ninventory records of physical access control devices\\n\\ninformation system entry and exit points\\n\\nrecords of key and lock combination changes\\n\\nstorage locations for physical access control devices\\n\\nphysical access control devices\\n\\nlist of security safeguards controlling access to designated publicly accessible\n areas within facility\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for physical access control\\n\\nautomated mechanisms supporting and/or implementing physical access control\\n\\nphysical access control devices"}]}],"controls":[{"id":"pe-3.1","class":"SP800-53-enhancement","title":"Information System Access","parameters":[{"id":"pe-3.1_prm_1","label":"organization-defined physical spaces containing one or more components of the\n information system"}],"properties":[{"name":"label","value":"PE-3(1)"},{"name":"sort-id","value":"pe-03.01"}],"parts":[{"id":"pe-3.1_smt","name":"statement","prose":"The organization enforces physical access authorizations to the information system\n in addition to the physical access controls for the facility at {{ pe-3.1_prm_1 }}."},{"id":"pe-3.1_gdn","name":"guidance","prose":"This control enhancement provides additional physical security for those areas\n within facilities where there is a concentration of information system components\n (e.g., server rooms, media storage areas, data and communications centers).","links":[{"href":"#ps-2","rel":"related","text":"PS-2"}]},{"id":"pe-3.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-3.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(1)[1]"}],"prose":"defines physical spaces containing one or more components of the information\n system; and"},{"id":"pe-3.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(1)[2]"}],"prose":"enforces physical access authorizations to the information system in addition\n to the physical access controls for the facility at organization-defined\n physical spaces containing one or more components of the information\n system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access control\\n\\nphysical access control logs or records\\n\\nphysical access control devices\\n\\naccess authorizations\\n\\naccess credentials\\n\\ninformation system entry and exit points\\n\\nlist of areas within the facility containing concentrations of information\n system components or information system components requiring additional\n physical protection\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access authorization\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for physical access control to the information\n system/components\\n\\nautomated mechanisms supporting and/or implementing physical access control for\n facility areas containing information system components"}]}]}]},{"id":"pe-4","class":"SP800-53","title":"Access Control for Transmission Medium","parameters":[{"id":"pe-4_prm_1","label":"organization-defined information system distribution and transmission\n lines"},{"id":"pe-4_prm_2","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"PE-4"},{"name":"sort-id","value":"pe-04"}],"links":[{"href":"#06dff0ea-3848-4945-8d91-e955ee69f05d","rel":"reference","text":"NSTISSI No. 7003"}],"parts":[{"id":"pe-4_smt","name":"statement","prose":"The organization controls physical access to {{ pe-4_prm_1 }} within\n organizational facilities using {{ pe-4_prm_2 }}."},{"id":"pe-4_gdn","name":"guidance","prose":"Physical security safeguards applied to information system distribution and\n transmission lines help to prevent accidental damage, disruption, and physical\n tampering. In addition, physical safeguards may be necessary to help prevent\n eavesdropping or in transit modification of unencrypted transmissions. Security\n safeguards to control physical access to system distribution and transmission lines\n include, for example: (i) locked wiring closets; (ii) disconnected or locked spare\n jacks; and/or (iii) protection of cabling by conduit or cable trays.","links":[{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-5","rel":"related","text":"PE-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-8","rel":"related","text":"SC-8"}]},{"id":"pe-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-4[1]"}],"prose":"defines information system distribution and transmission lines requiring physical\n access controls;"},{"id":"pe-4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-4[2]"}],"prose":"defines security safeguards to be employed to control physical access to\n organization-defined information system distribution and transmission lines within\n organizational facilities; and"},{"id":"pe-4_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-4[3]"}],"prose":"controls physical access to organization-defined information system distribution\n and transmission lines within organizational facilities using organization-defined\n security safeguards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing access control for transmission medium\\n\\ninformation system design documentation\\n\\nfacility communications and wiring diagrams\\n\\nlist of physical security safeguards applied to information system distribution\n and transmission lines\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for access control to distribution and transmission\n lines\\n\\nautomated mechanisms/security safeguards supporting and/or implementing access\n control to distribution and transmission lines"}]}]},{"id":"pe-5","class":"SP800-53","title":"Access Control for Output Devices","properties":[{"name":"label","value":"PE-5"},{"name":"sort-id","value":"pe-05"}],"parts":[{"id":"pe-5_smt","name":"statement","prose":"The organization controls physical access to information system output devices to\n prevent unauthorized individuals from obtaining the output."},{"id":"pe-5_gdn","name":"guidance","prose":"Controlling physical access to output devices includes, for example, placing output\n devices in locked rooms or other secured areas and allowing access to authorized\n individuals only, and placing output devices in locations that can be monitored by\n organizational personnel. Monitors, printers, copiers, scanners, facsimile machines,\n and audio devices are examples of information system output devices.","links":[{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#pe-18","rel":"related","text":"PE-18"}]},{"id":"pe-5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization controls physical access to information system output\n devices to prevent unauthorized individuals from obtaining the output. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing access control for display medium\\n\\nfacility layout of information system components\\n\\nactual displays from information system components\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for access control to output devices\\n\\nautomated mechanisms supporting and/or implementing access control to output\n devices"}]}]},{"id":"pe-6","class":"SP800-53","title":"Monitoring Physical Access","parameters":[{"id":"pe-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]},{"id":"pe-6_prm_2","label":"organization-defined events or potential indications of events"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-6"},{"name":"sort-id","value":"pe-06"}],"parts":[{"id":"pe-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Monitors physical access to the facility where the information system resides to\n detect and respond to physical security incidents;"},{"id":"pe-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews physical access logs {{ pe-6_prm_1 }} and upon occurrence\n of {{ pe-6_prm_2 }}; and"},{"id":"pe-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Coordinates results of reviews and investigations with the organizational incident\n response capability."}]},{"id":"pe-6_gdn","name":"guidance","prose":"Organizational incident response capabilities include investigations of and responses\n to detected physical security incidents. Security incidents include, for example,\n apparent security violations or suspicious physical access activities. Suspicious\n physical access activities include, for example: (i) accesses outside of normal work\n hours; (ii) repeated accesses to areas not normally accessed; (iii) accesses for\n unusual lengths of time; and (iv) out-of-sequence accesses.","links":[{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"pe-6_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-6.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-6(a)"}],"prose":"monitors physical access to the facility where the information system resides to\n detect and respond to physical security incidents;"},{"id":"pe-6.b_obj","name":"objective","properties":[{"name":"label","value":"PE-6(b)"}],"parts":[{"id":"pe-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-6(b)[1]"}],"prose":"defines the frequency to review physical access logs;"},{"id":"pe-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-6(b)[2]"}],"prose":"defines events or potential indication of events requiring physical access logs\n to be reviewed;"},{"id":"pe-6.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-6(b)[3]"}],"prose":"reviews physical access logs with the organization-defined frequency and upon\n occurrence of organization-defined events or potential indications of events;\n and"}]},{"id":"pe-6.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-6(c)"}],"prose":"coordinates results of reviews and investigations with the organizational incident\n response capability."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access monitoring\\n\\nsecurity plan\\n\\nphysical access logs or records\\n\\nphysical access monitoring records\\n\\nphysical access log reviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access monitoring responsibilities\\n\\norganizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring physical access\\n\\nautomated mechanisms supporting and/or implementing physical access monitoring\\n\\nautomated mechanisms supporting and/or implementing reviewing of physical access\n logs"}]}],"controls":[{"id":"pe-6.1","class":"SP800-53-enhancement","title":"Intrusion Alarms / Surveillance Equipment","properties":[{"name":"label","value":"PE-6(1)"},{"name":"sort-id","value":"pe-06.01"}],"parts":[{"id":"pe-6.1_smt","name":"statement","prose":"The organization monitors physical intrusion alarms and surveillance\n equipment."},{"id":"pe-6.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization monitors physical intrusion alarms and surveillance\n equipment. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access monitoring\\n\\nsecurity plan\\n\\nphysical access logs or records\\n\\nphysical access monitoring records\\n\\nphysical access log reviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access monitoring responsibilities\\n\\norganizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring physical intrusion alarms and\n surveillance equipment\\n\\nautomated mechanisms supporting and/or implementing physical access\n monitoring\\n\\nautomated mechanisms supporting and/or implementing physical intrusion alarms\n and surveillance equipment"}]}]},{"id":"pe-6.4","class":"SP800-53-enhancement","title":"Monitoring Physical Access to Information Systems","parameters":[{"id":"pe-6.4_prm_1","label":"organization-defined physical spaces containing one or more components of the\n information system"}],"properties":[{"name":"label","value":"PE-6(4)"},{"name":"sort-id","value":"pe-06.04"}],"parts":[{"id":"pe-6.4_smt","name":"statement","prose":"The organization monitors physical access to the information system in addition to\n the physical access monitoring of the facility as {{ pe-6.4_prm_1 }}."},{"id":"pe-6.4_gdn","name":"guidance","prose":"This control enhancement provides additional monitoring for those areas within\n facilities where there is a concentration of information system components (e.g.,\n server rooms, media storage areas, communications centers).","links":[{"href":"#ps-2","rel":"related","text":"PS-2"},{"href":"#ps-3","rel":"related","text":"PS-3"}]},{"id":"pe-6.4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-6.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-6(4)[1]"}],"prose":"defines physical spaces containing one or more components of the information\n system; and"},{"id":"pe-6.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-6(4)[2]"}],"prose":"monitors physical access to the information system in addition to the physical\n access monitoring of the facility at organization-defined physical spaces\n containing one or more components of the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access monitoring\\n\\nphysical access control logs or records\\n\\nphysical access control devices\\n\\naccess authorizations\\n\\naccess credentials\\n\\nlist of areas within the facility containing concentrations of information\n system components or information system components requiring additional\n physical access monitoring\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access monitoring responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring physical access to the information\n system\\n\\nautomated mechanisms supporting and/or implementing physical access monitoring\n for facility areas containing information system components"}]}]}]},{"id":"pe-8","class":"SP800-53","title":"Visitor Access Records","parameters":[{"id":"pe-8_prm_1","label":"organization-defined time period","constraints":[{"detail":"for a minimum of one (1) year"}]},{"id":"pe-8_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-8"},{"name":"sort-id","value":"pe-08"}],"parts":[{"id":"pe-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Maintains visitor access records to the facility where the information system\n resides for {{ pe-8_prm_1 }}; and"},{"id":"pe-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews visitor access records {{ pe-8_prm_2 }}."}]},{"id":"pe-8_gdn","name":"guidance","prose":"Visitor access records include, for example, names and organizations of persons\n visiting, visitor signatures, forms of identification, dates of access, entry and\n departure times, purposes of visits, and names and organizations of persons visited.\n Visitor access records are not required for publicly accessible areas."},{"id":"pe-8_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-8.a_obj","name":"objective","properties":[{"name":"label","value":"PE-8(a)"}],"parts":[{"id":"pe-8.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-8(a)[1]"}],"prose":"defines the time period to maintain visitor access records to the facility\n where the information system resides;"},{"id":"pe-8.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-8(a)[2]"}],"prose":"maintains visitor access records to the facility where the information system\n resides for the organization-defined time period;"}]},{"id":"pe-8.b_obj","name":"objective","properties":[{"name":"label","value":"PE-8(b)"}],"parts":[{"id":"pe-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-8(b)[1]"}],"prose":"defines the frequency to review visitor access records; and"},{"id":"pe-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-8(b)[2]"}],"prose":"reviews visitor access records with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing visitor access records\\n\\nsecurity plan\\n\\nvisitor access control logs or records\\n\\nvisitor access record or log reviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with visitor access records responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for maintaining and reviewing visitor access records\\n\\nautomated mechanisms supporting and/or implementing maintenance and review of\n visitor access records"}]}],"controls":[{"id":"pe-8.1","class":"SP800-53-enhancement","title":"Automated Records Maintenance / Review","properties":[{"name":"label","value":"PE-8(1)"},{"name":"sort-id","value":"pe-08.01"}],"parts":[{"id":"pe-8.1_smt","name":"statement","prose":"The organization employs automated mechanisms to facilitate the maintenance and\n review of visitor access records."},{"id":"pe-8.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated mechanisms to facilitate the\n maintenance and review of visitor access records. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing visitor access records\\n\\nautomated mechanisms supporting management of visitor access records\\n\\nvisitor access control logs or records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with visitor access records responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for maintaining and reviewing visitor access\n records\\n\\nautomated mechanisms supporting and/or implementing maintenance and review of\n visitor access records"}]}]}]},{"id":"pe-9","class":"SP800-53","title":"Power Equipment and Cabling","properties":[{"name":"label","value":"PE-9"},{"name":"sort-id","value":"pe-09"}],"parts":[{"id":"pe-9_smt","name":"statement","prose":"The organization protects power equipment and power cabling for the information\n system from damage and destruction."},{"id":"pe-9_gdn","name":"guidance","prose":"Organizations determine the types of protection necessary for power equipment and\n cabling employed at different locations both internal and external to organizational\n facilities and environments of operation. This includes, for example, generators and\n power cabling outside of buildings, internal cabling and uninterruptable power\n sources within an office or data center, and power sources for self-contained\n entities such as vehicles and satellites.","links":[{"href":"#pe-4","rel":"related","text":"PE-4"}]},{"id":"pe-9_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization protects power equipment and power cabling for the\n information system from damage and destruction. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing power equipment/cabling protection\\n\\nfacilities housing power equipment/cabling\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for protecting power\n equipment/cabling\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing protection of power\n equipment/cabling"}]}]},{"id":"pe-10","class":"SP800-53","title":"Emergency Shutoff","parameters":[{"id":"pe-10_prm_1","label":"organization-defined location by information system or system component"}],"properties":[{"name":"label","value":"PE-10"},{"name":"sort-id","value":"pe-10"}],"parts":[{"id":"pe-10_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-10_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Provides the capability of shutting off power to the information system or\n individual system components in emergency situations;"},{"id":"pe-10_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Places emergency shutoff switches or devices in {{ pe-10_prm_1 }}\n to facilitate safe and easy access for personnel; and"},{"id":"pe-10_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Protects emergency power shutoff capability from unauthorized activation."}]},{"id":"pe-10_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms.","links":[{"href":"#pe-15","rel":"related","text":"PE-15"}]},{"id":"pe-10_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-10.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-10(a)"}],"prose":"provides the capability of shutting off power to the information system or\n individual system components in emergency situations;"},{"id":"pe-10.b_obj","name":"objective","properties":[{"name":"label","value":"PE-10(b)"}],"parts":[{"id":"pe-10.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-10(b)[1]"}],"prose":"defines the location of emergency shutoff switches or devices by information\n system or system component;"},{"id":"pe-10.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-10(b)[2]"}],"prose":"places emergency shutoff switches or devices in the organization-defined\n location by information system or system component to facilitate safe and easy\n access for personnel; and"}]},{"id":"pe-10.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-10(c)"}],"prose":"protects emergency power shutoff capability from unauthorized activation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing power source emergency shutoff\\n\\nsecurity plan\\n\\nemergency shutoff controls or switches\\n\\nlocations housing emergency shutoff switches and devices\\n\\nsecurity safeguards protecting emergency power shutoff capability from\n unauthorized activation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for emergency power shutoff\n capability (both implementing and using the capability)\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing emergency power shutoff"}]}]},{"id":"pe-11","class":"SP800-53","title":"Emergency Power","parameters":[{"id":"pe-11_prm_1"}],"properties":[{"name":"label","value":"PE-11"},{"name":"sort-id","value":"pe-11"}],"parts":[{"id":"pe-11_smt","name":"statement","prose":"The organization provides a short-term uninterruptible power supply to facilitate\n {{ pe-11_prm_1 }} in the event of a primary power source loss."},{"id":"pe-11_gdn","name":"guidance","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-7","rel":"related","text":"CP-7"}]},{"id":"pe-11_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization provides a short-term uninterruptible power supply to\n facilitate one or more of the following in the event of a primary power source loss: ","parts":[{"id":"pe-11_obj.1","name":"objective","properties":[{"name":"label","value":"PE-11[1]"}],"prose":"an orderly shutdown of the information system; and/or"},{"id":"pe-11_obj.2","name":"objective","properties":[{"name":"label","value":"PE-11[2]"}],"prose":"transition of the information system to long-term alternate power."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing emergency power\\n\\nuninterruptible power supply\\n\\nuninterruptible power supply documentation\\n\\nuninterruptible power supply test records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for emergency power and/or\n planning\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing uninterruptible power\n supply\\n\\nthe uninterruptable power supply"}]}],"controls":[{"id":"pe-11.1","class":"SP800-53-enhancement","title":"Long-term Alternate Power Supply - Minimal Operational Capability","properties":[{"name":"label","value":"PE-11(1)"},{"name":"sort-id","value":"pe-11.01"}],"parts":[{"id":"pe-11.1_smt","name":"statement","prose":"The organization provides a long-term alternate power supply for the information\n system that is capable of maintaining minimally required operational capability in\n the event of an extended loss of the primary power source."},{"id":"pe-11.1_gdn","name":"guidance","prose":"This control enhancement can be satisfied, for example, by the use of a secondary\n commercial power supply or other external power supply. Long-term alternate power\n supplies for the information system can be either manually or automatically\n activated."},{"id":"pe-11.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization provides a long-term alternate power supply for the\n information system that is capable of maintaining minimally required operational\n capability in the event of an extended loss of the primary power source. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing emergency power\\n\\nalternate power supply\\n\\nalternate power supply documentation\\n\\nalternate power supply test records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for emergency power and/or\n planning\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing alternate power supply\\n\\nthe alternate power supply"}]}]}]},{"id":"pe-12","class":"SP800-53","title":"Emergency Lighting","properties":[{"name":"label","value":"PE-12"},{"name":"sort-id","value":"pe-12"}],"parts":[{"id":"pe-12_smt","name":"statement","prose":"The organization employs and maintains automatic emergency lighting for the\n information system that activates in the event of a power outage or disruption and\n that covers emergency exits and evacuation routes within the facility."},{"id":"pe-12_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-7","rel":"related","text":"CP-7"}]},{"id":"pe-12_obj","name":"objective","prose":"Determine if the organization employs and maintains automatic emergency lighting for\n the information system that: ","parts":[{"id":"pe-12_obj.1","name":"objective","properties":[{"name":"label","value":"PE-12[1]"}],"prose":"activates in the event of a power outage or disruption; and"},{"id":"pe-12_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-12[2]"}],"prose":"covers emergency exits and evacuation routes within the facility."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing emergency lighting\\n\\nemergency lighting documentation\\n\\nemergency lighting test records\\n\\nemergency exits and evacuation routes\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for emergency lighting and/or\n planning\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing emergency lighting\n capability"}]}]},{"id":"pe-13","class":"SP800-53","title":"Fire Protection","properties":[{"name":"label","value":"PE-13"},{"name":"sort-id","value":"pe-13"}],"parts":[{"id":"pe-13_smt","name":"statement","prose":"The organization employs and maintains fire suppression and detection devices/systems\n for the information system that are supported by an independent energy source."},{"id":"pe-13_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms. Fire suppression and detection devices/systems include, for example,\n sprinkler systems, handheld fire extinguishers, fixed fire hoses, and smoke\n detectors."},{"id":"pe-13_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-13_obj.1","name":"objective","properties":[{"name":"label","value":"PE-13[1]"}],"prose":"employs fire suppression and detection devices/systems for the information system\n that are supported by an independent energy source; and"},{"id":"pe-13_obj.2","name":"objective","properties":[{"name":"label","value":"PE-13[2]"}],"prose":"maintains fire suppression and detection devices/systems for the information\n system that are supported by an independent energy source."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing fire protection\\n\\nfire suppression and detection devices/systems\\n\\nfire suppression and detection devices/systems documentation\\n\\ntest records of fire suppression and detection devices/systems\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for fire detection and suppression\n devices/systems\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing fire suppression/detection\n devices/systems"}]}],"controls":[{"id":"pe-13.1","class":"SP800-53-enhancement","title":"Detection Devices / Systems","parameters":[{"id":"pe-13.1_prm_1","label":"organization-defined personnel or roles","constraints":[{"detail":"service provider building maintenance/physical security personnel"}]},{"id":"pe-13.1_prm_2","label":"organization-defined emergency responders","constraints":[{"detail":"service provider emergency responders with incident response responsibilities"}]}],"properties":[{"name":"label","value":"PE-13(1)"},{"name":"sort-id","value":"pe-13.01"}],"parts":[{"id":"pe-13.1_smt","name":"statement","prose":"The organization employs fire detection devices/systems for the information system\n that activate automatically and notify {{ pe-13.1_prm_1 }} and\n {{ pe-13.1_prm_2 }} in the event of a fire."},{"id":"pe-13.1_gdn","name":"guidance","prose":"Organizations can identify specific personnel, roles, and emergency responders in\n the event that individuals on the notification list must have appropriate access\n authorizations and/or clearances, for example, to obtain access to facilities\n where classified operations are taking place or where there are information\n systems containing classified information."},{"id":"pe-13.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-13.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-13(1)[1]"}],"prose":"defines personnel or roles to be notified in the event of a fire;"},{"id":"pe-13.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-13(1)[2]"}],"prose":"defines emergency responders to be notified in the event of a fire;"},{"id":"pe-13.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-13(1)[3]"}],"prose":"employs fire detection devices/systems for the information system that, in the\n event of a fire,:","parts":[{"id":"pe-13.1_obj.3.a","name":"objective","properties":[{"name":"label","value":"PE-13(1)[3][a]"}],"prose":"activate automatically;"},{"id":"pe-13.1_obj.3.b","name":"objective","properties":[{"name":"label","value":"PE-13(1)[3][b]"}],"prose":"notify organization-defined personnel or roles; and"},{"id":"pe-13.1_obj.3.c","name":"objective","properties":[{"name":"label","value":"PE-13(1)[3][c]"}],"prose":"notify organization-defined emergency responders."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing fire protection\\n\\nfacility housing the information system\\n\\nalarm service-level agreements\\n\\ntest records of fire suppression and detection devices/systems\\n\\nfire suppression and detection devices/systems documentation\\n\\nalerts/notifications of fire events\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for fire detection and\n suppression devices/systems\\n\\norganizational personnel with responsibilities for notifying appropriate\n personnel, roles, and emergency responders of fires\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing fire detection\n devices/systems\\n\\nactivation of fire detection devices/systems (simulated)\\n\\nautomated notifications"}]}]},{"id":"pe-13.2","class":"SP800-53-enhancement","title":"Suppression Devices / Systems","parameters":[{"id":"pe-13.2_prm_1","label":"organization-defined personnel or roles"},{"id":"pe-13.2_prm_2","label":"organization-defined emergency responders"}],"properties":[{"name":"label","value":"PE-13(2)"},{"name":"sort-id","value":"pe-13.02"}],"parts":[{"id":"pe-13.2_smt","name":"statement","prose":"The organization employs fire suppression devices/systems for the information\n system that provide automatic notification of any activation to {{ pe-13.2_prm_1 }} and {{ pe-13.2_prm_2 }}."},{"id":"pe-13.2_gdn","name":"guidance","prose":"Organizations can identify specific personnel, roles, and emergency responders in\n the event that individuals on the notification list must have appropriate access\n authorizations and/or clearances, for example, to obtain access to facilities\n where classified operations are taking place or where there are information\n systems containing classified information."},{"id":"pe-13.2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-13.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-13(2)[1]"}],"prose":"defines personnel or roles to be provided automatic notification of any\n activation of fire suppression devices/systems for the information system;"},{"id":"pe-13.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-13(2)[2]"}],"prose":"defines emergency responders to be provided automatic notification of any\n activation of fire suppression devices/systems for the information system;"},{"id":"pe-13.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-13(2)[3]"}],"prose":"employs fire suppression devices/systems for the information system that\n provide automatic notification of any activation to:","parts":[{"id":"pe-13.2_obj.3.a","name":"objective","properties":[{"name":"label","value":"PE-13(2)[3][a]"}],"prose":"organization-defined personnel or roles; and"},{"id":"pe-13.2_obj.3.b","name":"objective","properties":[{"name":"label","value":"PE-13(2)[3][b]"}],"prose":"organization-defined emergency responders."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing fire protection\\n\\nfire suppression and detection devices/systems documentation\\n\\nfacility housing the information system\\n\\nalarm service-level agreements\\n\\ntest records of fire suppression and detection devices/systems\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for fire detection and\n suppression devices/systems\\n\\norganizational personnel with responsibilities for providing automatic\n notifications of any activation of fire suppression devices/systems to\n appropriate personnel, roles, and emergency responders\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing fire suppression\n devices/systems\\n\\nactivation of fire suppression devices/systems (simulated)\\n\\nautomated notifications"}]}]},{"id":"pe-13.3","class":"SP800-53-enhancement","title":"Automatic Fire Suppression","properties":[{"name":"label","value":"PE-13(3)"},{"name":"sort-id","value":"pe-13.03"}],"parts":[{"id":"pe-13.3_smt","name":"statement","prose":"The organization employs an automatic fire suppression capability for the\n information system when the facility is not staffed on a continuous basis."},{"id":"pe-13.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs an automatic fire suppression capability for\n the information system when the facility is not staffed on a continuous basis.\n "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing fire protection\\n\\nfire suppression and detection devices/systems documentation\\n\\nfacility housing the information system\\n\\nalarm service-level agreements\\n\\ntest records of fire suppression and detection devices/systems\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for fire detection and\n suppression devices/systems\\n\\norganizational personnel with responsibilities for providing automatic\n notifications of any activation of fire suppression devices/systems to\n appropriate personnel, roles, and emergency responders\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing fire suppression\n devices/systems\\n\\nactivation of fire suppression devices/systems (simulated)"}]}]}]},{"id":"pe-14","class":"SP800-53","title":"Temperature and Humidity Controls","parameters":[{"id":"pe-14_prm_1","label":"organization-defined acceptable levels","constraints":[{"detail":"consistent with American Society of Heating, Refrigerating and Air-conditioning Engineers (ASHRAE) document entitled Thermal Guidelines for Data Processing Environments"}]},{"id":"pe-14_prm_2","label":"organization-defined frequency","constraints":[{"detail":"continuously"}]}],"properties":[{"name":"label","value":"PE-14"},{"name":"sort-id","value":"pe-14"}],"parts":[{"id":"pe-14_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-14_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Maintains temperature and humidity levels within the facility where the\n information system resides at {{ pe-14_prm_1 }}; and"},{"id":"pe-14_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Monitors temperature and humidity levels {{ pe-14_prm_2 }}."},{"id":"pe-14_fr","name":"item","title":"PE-14(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"pe-14_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider measures temperature at server inlets and humidity levels by dew point."}]}]},{"id":"pe-14_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources, for example, data centers, server rooms, and mainframe computer\n rooms.","links":[{"href":"#at-3","rel":"related","text":"AT-3"}]},{"id":"pe-14_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-14.a_obj","name":"objective","properties":[{"name":"label","value":"PE-14(a)"}],"parts":[{"id":"pe-14.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-14(a)[1]"}],"prose":"defines acceptable temperature levels to be maintained within the facility\n where the information system resides;"},{"id":"pe-14.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-14(a)[2]"}],"prose":"defines acceptable humidity levels to be maintained within the facility where\n the information system resides;"},{"id":"pe-14.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(a)[3]"}],"prose":"maintains temperature levels within the facility where the information system\n resides at the organization-defined levels;"},{"id":"pe-14.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(a)[4]"}],"prose":"maintains humidity levels within the facility where the information system\n resides at the organization-defined levels;"}]},{"id":"pe-14.b_obj","name":"objective","properties":[{"name":"label","value":"PE-14(b)"}],"parts":[{"id":"pe-14.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-14(b)[1]"}],"prose":"defines the frequency to monitor temperature levels;"},{"id":"pe-14.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-14(b)[2]"}],"prose":"defines the frequency to monitor humidity levels;"},{"id":"pe-14.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(b)[3]"}],"prose":"monitors temperature levels with the organization-defined frequency; and"},{"id":"pe-14.b_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(b)[4]"}],"prose":"monitors humidity levels with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing temperature and humidity control\\n\\nsecurity plan\\n\\ntemperature and humidity controls\\n\\nfacility housing the information system\\n\\ntemperature and humidity controls documentation\\n\\ntemperature and humidity records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system\n environmental controls\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing maintenance and monitoring of\n temperature and humidity levels"}]}],"controls":[{"id":"pe-14.2","class":"SP800-53-enhancement","title":"Monitoring with Alarms / Notifications","properties":[{"name":"label","value":"PE-14(2)"},{"name":"sort-id","value":"pe-14.02"}],"parts":[{"id":"pe-14.2_smt","name":"statement","prose":"The organization employs temperature and humidity monitoring that provides an\n alarm or notification of changes potentially harmful to personnel or\n equipment."},{"id":"pe-14.2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-14.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(2)[1]"}],"prose":"employs temperature monitoring that provides an alarm of changes potentially\n harmful to personnel or equipment; and/or"},{"id":"pe-14.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(2)[2]"}],"prose":"employs temperature monitoring that provides notification of changes\n potentially harmful to personnel or equipment;"},{"id":"pe-14.2_obj.3","name":"objective","properties":[{"name":"label","value":"PE-14(2)[3]"}],"prose":"employs humidity monitoring that provides an alarm of changes potentially\n harmful to personnel or equipment; and/or"},{"id":"pe-14.2_obj.4","name":"objective","properties":[{"name":"label","value":"PE-14(2)[4]"}],"prose":"employs humidity monitoring that provides notification of changes potentially\n harmful to personnel or equipment."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing temperature and humidity monitoring\\n\\nfacility housing the information system\\n\\nlogs or records of temperature and humidity monitoring\\n\\nrecords of changes to temperature and humidity levels that generate alarms or\n notifications\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system\n environmental controls\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing temperature and humidity\n monitoring"}]}]}]},{"id":"pe-15","class":"SP800-53","title":"Water Damage Protection","properties":[{"name":"label","value":"PE-15"},{"name":"sort-id","value":"pe-15"}],"parts":[{"id":"pe-15_smt","name":"statement","prose":"The organization protects the information system from damage resulting from water\n leakage by providing master shutoff or isolation valves that are accessible, working\n properly, and known to key personnel."},{"id":"pe-15_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms. Isolation valves can be employed in addition to or in lieu of master\n shutoff valves to shut off water supplies in specific areas of concern, without\n affecting entire organizations.","links":[{"href":"#at-3","rel":"related","text":"AT-3"}]},{"id":"pe-15_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization protects the information system from damage resulting\n from water leakage by providing master shutoff or isolation valves that are: ","parts":[{"id":"pe-15_obj.1","name":"objective","properties":[{"name":"label","value":"PE-15[1]"}],"prose":"accessible;"},{"id":"pe-15_obj.2","name":"objective","properties":[{"name":"label","value":"PE-15[2]"}],"prose":"working properly; and"},{"id":"pe-15_obj.3","name":"objective","properties":[{"name":"label","value":"PE-15[3]"}],"prose":"known to key personnel."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing water damage protection\\n\\nfacility housing the information system\\n\\nmaster shutoff valves\\n\\nlist of key personnel with knowledge of location and activation procedures for\n master shutoff valves for the plumbing system\\n\\nmaster shutoff valve documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system\n environmental controls\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Master water-shutoff valves\\n\\norganizational process for activating master water-shutoff"}]}],"controls":[{"id":"pe-15.1","class":"SP800-53-enhancement","title":"Automation Support","parameters":[{"id":"pe-15.1_prm_1","label":"organization-defined personnel or roles","constraints":[{"detail":"service provider building maintenance/physical security personnel"}]}],"properties":[{"name":"label","value":"PE-15(1)"},{"name":"sort-id","value":"pe-15.01"}],"parts":[{"id":"pe-15.1_smt","name":"statement","prose":"The organization employs automated mechanisms to detect the presence of water in\n the vicinity of the information system and alerts {{ pe-15.1_prm_1 }}."},{"id":"pe-15.1_gdn","name":"guidance","prose":"Automated mechanisms can include, for example, water detection sensors, alarms,\n and notification systems."},{"id":"pe-15.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-15.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-15(1)[1]"}],"prose":"defines personnel or roles to be alerted when the presence of water is detected\n in the vicinity of the information system;"},{"id":"pe-15.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-15(1)[2]"}],"prose":"employs automated mechanisms to detect the presence of water in the vicinity of\n the information system; and"},{"id":"pe-15.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-15(1)[3]"}],"prose":"alerts organization-defined personnel or roles when the presence of water is\n detected in the vicinity of the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing water damage protection\\n\\nfacility housing the information system\\n\\nautomated mechanisms for water shutoff valves\\n\\nautomated mechanisms detecting presence of water in vicinity of information\n system\\n\\nalerts/notifications of water detection in information system facility\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system\n environmental controls\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing water detection capability\n and alerts for the information system"}]}]}]},{"id":"pe-16","class":"SP800-53","title":"Delivery and Removal","parameters":[{"id":"pe-16_prm_1","label":"organization-defined types of information system components","constraints":[{"detail":"all information system components"}]}],"properties":[{"name":"label","value":"PE-16"},{"name":"sort-id","value":"pe-16"}],"parts":[{"id":"pe-16_smt","name":"statement","prose":"The organization authorizes, monitors, and controls {{ pe-16_prm_1 }}\n entering and exiting the facility and maintains records of those items."},{"id":"pe-16_gdn","name":"guidance","prose":"Effectively enforcing authorizations for entry and exit of information system\n components may require restricting access to delivery areas and possibly isolating\n the areas from the information system and media libraries.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-3","rel":"related","text":"MA-3"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sa-12","rel":"related","text":"SA-12"}]},{"id":"pe-16_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-16_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-16[1]"}],"prose":"defines types of information system components to be authorized, monitored, and\n controlled as such components are entering and exiting the facility;"},{"id":"pe-16_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[2]"}],"prose":"authorizes organization-defined information system components entering the\n facility;"},{"id":"pe-16_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[3]"}],"prose":"monitors organization-defined information system components entering the\n facility;"},{"id":"pe-16_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[4]"}],"prose":"controls organization-defined information system components entering the\n facility;"},{"id":"pe-16_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[5]"}],"prose":"authorizes organization-defined information system components exiting the\n facility;"},{"id":"pe-16_obj.6","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[6]"}],"prose":"monitors organization-defined information system components exiting the\n facility;"},{"id":"pe-16_obj.7","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[7]"}],"prose":"controls organization-defined information system components exiting the\n facility;"},{"id":"pe-16_obj.8","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-16[8]"}],"prose":"maintains records of information system components entering the facility; and"},{"id":"pe-16_obj.9","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-16[9]"}],"prose":"maintains records of information system components exiting the facility."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing delivery and removal of information system components from\n the facility\\n\\nsecurity plan\\n\\nfacility housing the information system\\n\\nrecords of items entering and exiting the facility\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for controlling information system\n components entering and exiting the facility\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for authorizing, monitoring, and controlling information\n system-related items entering and exiting the facility\\n\\nautomated mechanisms supporting and/or implementing authorizing, monitoring, and\n controlling information system-related items entering and exiting the facility"}]}]},{"id":"pe-17","class":"SP800-53","title":"Alternate Work Site","parameters":[{"id":"pe-17_prm_1","label":"organization-defined security controls"}],"properties":[{"name":"label","value":"PE-17"},{"name":"sort-id","value":"pe-17"}],"links":[{"href":"#5309d4d0-46f8-4213-a749-e7584164e5e8","rel":"reference","text":"NIST Special Publication 800-46"}],"parts":[{"id":"pe-17_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-17_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Employs {{ pe-17_prm_1 }} at alternate work sites;"},{"id":"pe-17_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Assesses as feasible, the effectiveness of security controls at alternate work\n sites; and"},{"id":"pe-17_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Provides a means for employees to communicate with information security personnel\n in case of security incidents or problems."}]},{"id":"pe-17_gdn","name":"guidance","prose":"Alternate work sites may include, for example, government facilities or private\n residences of employees. While commonly distinct from alternative processing sites,\n alternate work sites may provide readily available alternate locations as part of\n contingency operations. Organizations may define different sets of security controls\n for specific alternate work sites or types of sites depending on the work-related\n activities conducted at those sites. This control supports the contingency planning\n activities of organizations and the federal telework initiative.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#cp-7","rel":"related","text":"CP-7"}]},{"id":"pe-17_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-17.a_obj","name":"objective","properties":[{"name":"label","value":"PE-17(a)"}],"parts":[{"id":"pe-17.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-17(a)[1]"}],"prose":"defines security controls to be employed at alternate work sites;"},{"id":"pe-17.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-17(a)[2]"}],"prose":"employs organization-defined security controls at alternate work sites;"}]},{"id":"pe-17.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-17(b)"}],"prose":"assesses, as feasible, the effectiveness of security controls at alternate work\n sites; and"},{"id":"pe-17.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-17(c)"}],"prose":"provides a means for employees to communicate with information security personnel\n in case of security incidents or problems."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing alternate work sites for organizational personnel\\n\\nsecurity plan\\n\\nlist of security controls required for alternate work sites\\n\\nassessments of security controls at alternate work sites\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel approving use of alternate work sites\\n\\norganizational personnel using alternate work sites\\n\\norganizational personnel assessing controls at alternate work sites\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security at alternate work sites\\n\\nautomated mechanisms supporting alternate work sites\\n\\nsecurity controls employed at alternate work sites\\n\\nmeans of communications between personnel at alternate work sites and security\n personnel"}]}]},{"id":"pe-18","class":"SP800-53","title":"Location of Information System Components","parameters":[{"id":"pe-18_prm_1","label":"organization-defined physical and environmental hazards","constraints":[{"detail":"physical and environmental hazards identified during threat assessment"}]}],"properties":[{"name":"label","value":"PE-18"},{"name":"sort-id","value":"pe-18"}],"parts":[{"id":"pe-18_smt","name":"statement","prose":"The organization positions information system components within the facility to\n minimize potential damage from {{ pe-18_prm_1 }} and to minimize the\n opportunity for unauthorized access."},{"id":"pe-18_gdn","name":"guidance","prose":"Physical and environmental hazards include, for example, flooding, fire, tornados,\n earthquakes, hurricanes, acts of terrorism, vandalism, electromagnetic pulse,\n electrical interference, and other forms of incoming electromagnetic radiation. In\n addition, organizations consider the location of physical entry points where\n unauthorized individuals, while not being granted access, might nonetheless be in\n close proximity to information systems and therefore increase the potential for\n unauthorized access to organizational communications (e.g., through the use of\n wireless sniffers or microphones).","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#pe-19","rel":"related","text":"PE-19"},{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"pe-18_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-18_obj.1","name":"objective","properties":[{"name":"label","value":"PE-18[1]"}],"prose":"defines physical hazards that could result in potential damage to information\n system components within the facility;"},{"id":"pe-18_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-18[2]"}],"prose":"defines environmental hazards that could result in potential damage to information\n system components within the facility;"},{"id":"pe-18_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-18[3]"}],"prose":"positions information system components within the facility to minimize potential\n damage from organization-defined physical and environmental hazards; and"},{"id":"pe-18_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-18[4]"}],"prose":"positions information system components within the facility to minimize the\n opportunity for unauthorized access."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing positioning of information system components\\n\\ndocumentation providing the location and position of information system components\n within the facility\\n\\nlocations housing information system components within the facility\\n\\nlist of physical and environmental hazards with potential to damage information\n system components within the facility\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for positioning information system\n components\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for positioning information system components"}]}]}]},{"id":"pl","class":"family","title":"Planning","controls":[{"id":"pl-1","class":"SP800-53","title":"Security Planning Policy and Procedures","parameters":[{"id":"pl-1_prm_1","label":"organization-defined personnel or roles"},{"id":"pl-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"pl-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PL-1"},{"name":"sort-id","value":"pl-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9c5c9e8c-dc81-4f55-a11c-d71d7487790f","rel":"reference","text":"NIST Special Publication 800-18"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"pl-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ pl-1_prm_1 }}:","parts":[{"id":"pl-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A security planning policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"pl-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the security planning policy and\n associated security planning controls; and"}]},{"id":"pl-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"pl-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security planning policy {{ pl-1_prm_2 }}; and"},{"id":"pl-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Security planning procedures {{ pl-1_prm_3 }}."}]}]},{"id":"pl-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the PL\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"pl-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"pl-1.a_obj","name":"objective","properties":[{"name":"label","value":"PL-1(a)"}],"parts":[{"id":"pl-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)"}],"parts":[{"id":"pl-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(a)(1)[1]"}],"prose":"develops and documents a planning policy that addresses:","parts":[{"id":"pl-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"pl-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"pl-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"pl-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"pl-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"pl-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"pl-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"pl-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the planning policy is to be\n disseminated;"},{"id":"pl-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PL-1(a)(1)[3]"}],"prose":"disseminates the planning policy to organization-defined personnel or\n roles;"}]},{"id":"pl-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"PL-1(a)(2)"}],"parts":[{"id":"pl-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n planning policy and associated planning controls;"},{"id":"pl-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"pl-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PL-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"pl-1.b_obj","name":"objective","properties":[{"name":"label","value":"PL-1(b)"}],"parts":[{"id":"pl-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"PL-1(b)(1)"}],"parts":[{"id":"pl-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current planning policy;"},{"id":"pl-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(b)(1)[2]"}],"prose":"reviews and updates the current planning policy with the\n organization-defined frequency;"}]},{"id":"pl-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"PL-1(b)(2)"}],"parts":[{"id":"pl-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current planning procedures;\n and"},{"id":"pl-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(b)(2)[2]"}],"prose":"reviews and updates the current planning procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Planning policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"pl-2","class":"SP800-53","title":"System Security Plan","parameters":[{"id":"pl-2_prm_1","label":"organization-defined personnel or roles"},{"id":"pl-2_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PL-2"},{"name":"sort-id","value":"pl-02"}],"links":[{"href":"#9c5c9e8c-dc81-4f55-a11c-d71d7487790f","rel":"reference","text":"NIST Special Publication 800-18"}],"parts":[{"id":"pl-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a security plan for the information system that:","parts":[{"id":"pl-2_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Is consistent with the organization’s enterprise architecture;"},{"id":"pl-2_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Explicitly defines the authorization boundary for the system;"},{"id":"pl-2_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Describes the operational context of the information system in terms of\n missions and business processes;"},{"id":"pl-2_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Provides the security categorization of the information system including\n supporting rationale;"},{"id":"pl-2_smt.a.5","name":"item","properties":[{"name":"label","value":"5."}],"prose":"Describes the operational environment for the information system and\n relationships with or connections to other information systems;"},{"id":"pl-2_smt.a.6","name":"item","properties":[{"name":"label","value":"6."}],"prose":"Provides an overview of the security requirements for the system;"},{"id":"pl-2_smt.a.7","name":"item","properties":[{"name":"label","value":"7."}],"prose":"Identifies any relevant overlays, if applicable;"},{"id":"pl-2_smt.a.8","name":"item","properties":[{"name":"label","value":"8."}],"prose":"Describes the security controls in place or planned for meeting those\n requirements including a rationale for the tailoring decisions; and"},{"id":"pl-2_smt.a.9","name":"item","properties":[{"name":"label","value":"9."}],"prose":"Is reviewed and approved by the authorizing official or designated\n representative prior to plan implementation;"}]},{"id":"pl-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Distributes copies of the security plan and communicates subsequent changes to the\n plan to {{ pl-2_prm_1 }};"},{"id":"pl-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the security plan for the information system {{ pl-2_prm_2 }};"},{"id":"pl-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Updates the plan to address changes to the information system/environment of\n operation or problems identified during plan implementation or security control\n assessments; and"},{"id":"pl-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Protects the security plan from unauthorized disclosure and modification."}]},{"id":"pl-2_gdn","name":"guidance","prose":"Security plans relate security requirements to a set of security controls and control\n enhancements. Security plans also describe, at a high level, how the security\n controls and control enhancements meet those security requirements, but do not\n provide detailed, technical descriptions of the specific design or implementation of\n the controls/enhancements. Security plans contain sufficient information (including\n the specification of parameter values for assignment and selection statements either\n explicitly or by reference) to enable a design and implementation that is\n unambiguously compliant with the intent of the plans and subsequent determinations of\n risk to organizational operations and assets, individuals, other organizations, and\n the Nation if the plan is implemented as intended. Organizations can also apply\n tailoring guidance to the security control baselines in Appendix D and CNSS\n Instruction 1253 to develop overlays for community-wide use or to address specialized\n requirements, technologies, or missions/environments of operation (e.g.,\n DoD-tactical, Federal Public Key Infrastructure, or Federal Identity, Credential, and\n Access Management, space operations). Appendix I provides guidance on developing\n overlays. Security plans need not be single documents; the plans can be a collection\n of various documents including documents that already exist. Effective security plans\n make extensive use of references to policies, procedures, and additional documents\n (e.g., design and implementation specifications) where more detailed information can\n be obtained. This reduces the documentation requirements associated with security\n programs and maintains security-related information in other established\n management/operational areas related to enterprise architecture, system development\n life cycle, systems engineering, and acquisition. For example, security plans do not\n contain detailed contingency plan or incident response plan information but instead\n provide explicitly or by reference, sufficient information to define what needs to be\n accomplished by those plans.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#pl-7","rel":"related","text":"PL-7"},{"href":"#pm-1","rel":"related","text":"PM-1"},{"href":"#pm-7","rel":"related","text":"PM-7"},{"href":"#pm-8","rel":"related","text":"PM-8"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#pm-11","rel":"related","text":"PM-11"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-17","rel":"related","text":"SA-17"}]},{"id":"pl-2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pl-2.a_obj","name":"objective","properties":[{"name":"label","value":"PL-2(a)"}],"prose":"develops a security plan for the information system that:","parts":[{"id":"pl-2.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(1)"}],"prose":"is consistent with the organization’s enterprise architecture;"},{"id":"pl-2.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(2)"}],"prose":"explicitly defines the authorization boundary for the system;"},{"id":"pl-2.a.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(3)"}],"prose":"describes the operational context of the information system in terms of\n missions and business processes;"},{"id":"pl-2.a.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(4)"}],"prose":"provides the security categorization of the information system including\n supporting rationale;"},{"id":"pl-2.a.5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(5)"}],"prose":"describes the operational environment for the information system and\n relationships with or connections to other information systems;"},{"id":"pl-2.a.6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(6)"}],"prose":"provides an overview of the security requirements for the system;"},{"id":"pl-2.a.7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(7)"}],"prose":"identifies any relevant overlays, if applicable;"},{"id":"pl-2.a.8_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(8)"}],"prose":"describes the security controls in place or planned for meeting those\n requirements including a rationale for the tailoring and supplemental\n decisions;"},{"id":"pl-2.a.9_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-2(a)(9)"}],"prose":"is reviewed and approved by the authorizing official or designated\n representative prior to plan implementation;"}]},{"id":"pl-2.b_obj","name":"objective","properties":[{"name":"label","value":"PL-2(b)"}],"parts":[{"id":"pl-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(b)[1]"}],"prose":"defines personnel or roles to whom copies of the security plan are to be\n distributed and subsequent changes to the plan are to be communicated;"},{"id":"pl-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-2(b)[2]"}],"prose":"distributes copies of the security plan and communicates subsequent changes to\n the plan to organization-defined personnel or roles;"}]},{"id":"pl-2.c_obj","name":"objective","properties":[{"name":"label","value":"PL-2(c)"}],"parts":[{"id":"pl-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(c)[1]"}],"prose":"defines the frequency to review the security plan for the information\n system;"},{"id":"pl-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(c)[2]"}],"prose":"reviews the security plan for the information system with the\n organization-defined frequency;"}]},{"id":"pl-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-2(d)"}],"prose":"updates the plan to address:","parts":[{"id":"pl-2.d_obj.1","name":"objective","properties":[{"name":"label","value":"PL-2(d)[1]"}],"prose":"changes to the information system/environment of operation;"},{"id":"pl-2.d_obj.2","name":"objective","properties":[{"name":"label","value":"PL-2(d)[2]"}],"prose":"problems identified during plan implementation;"},{"id":"pl-2.d_obj.3","name":"objective","properties":[{"name":"label","value":"PL-2(d)[3]"}],"prose":"problems identified during security control assessments;"}]},{"id":"pl-2.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-2(e)"}],"prose":"protects the security plan from unauthorized:","parts":[{"id":"pl-2.e_obj.1","name":"objective","properties":[{"name":"label","value":"PL-2(e)[1]"}],"prose":"disclosure; and"},{"id":"pl-2.e_obj.2","name":"objective","properties":[{"name":"label","value":"PL-2(e)[2]"}],"prose":"modification."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\nprocedures addressing security plan development and implementation\\n\\nprocedures addressing security plan reviews and updates\\n\\nenterprise architecture documentation\\n\\nsecurity plan for the information system\\n\\nrecords of security plan reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security plan development/review/update/approval\\n\\nautomated mechanisms supporting the information system security plan"}]}],"controls":[{"id":"pl-2.3","class":"SP800-53-enhancement","title":"Plan / Coordinate with Other Organizational Entities","parameters":[{"id":"pl-2.3_prm_1","label":"organization-defined individuals or groups"}],"properties":[{"name":"label","value":"PL-2(3)"},{"name":"sort-id","value":"pl-02.03"}],"parts":[{"id":"pl-2.3_smt","name":"statement","prose":"The organization plans and coordinates security-related activities affecting the\n information system with {{ pl-2.3_prm_1 }} before conducting such\n activities in order to reduce the impact on other organizational entities."},{"id":"pl-2.3_gdn","name":"guidance","prose":"Security-related activities include, for example, security assessments, audits,\n hardware and software maintenance, patch management, and contingency plan testing.\n Advance planning and coordination includes emergency and nonemergency (i.e.,\n planned or nonurgent unplanned) situations. The process defined by organizations\n to plan and coordinate security-related activities can be included in security\n plans for information systems or other documents, as appropriate.","links":[{"href":"#cp-4","rel":"related","text":"CP-4"},{"href":"#ir-4","rel":"related","text":"IR-4"}]},{"id":"pl-2.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pl-2.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(3)[1]"}],"prose":"defines individuals or groups with whom security-related activities affecting\n the information system are to be planned and coordinated before conducting such\n activities in order to reduce the impact on other organizational entities;\n and"},{"id":"pl-2.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PL-2(3)[2]"}],"prose":"plans and coordinates security-related activities affecting the information\n system with organization-defined individuals or groups before conducting such\n activities in order to reduce the impact on other organizational entities."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\naccess control policy\\n\\ncontingency planning policy\\n\\nprocedures addressing security-related activity planning for the information\n system\\n\\nsecurity plan for the information system\\n\\ncontingency plan for the information system\\n\\ninformation system design documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security planning and plan implementation\n responsibilities\\n\\norganizational individuals or groups with whom security-related activities are\n to be planned and coordinated\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"pl-4","class":"SP800-53","title":"Rules of Behavior","parameters":[{"id":"pl-4_prm_1","label":"organization-defined frequency","constraints":[{"detail":"annually"}]}],"properties":[{"name":"label","value":"PL-4"},{"name":"sort-id","value":"pl-04"}],"links":[{"href":"#9c5c9e8c-dc81-4f55-a11c-d71d7487790f","rel":"reference","text":"NIST Special Publication 800-18"}],"parts":[{"id":"pl-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes and makes readily available to individuals requiring access to the\n information system, the rules that describe their responsibilities and expected\n behavior with regard to information and information system usage;"},{"id":"pl-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Receives a signed acknowledgment from such individuals, indicating that they have\n read, understand, and agree to abide by the rules of behavior, before authorizing\n access to information and the information system;"},{"id":"pl-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews and updates the rules of behavior {{ pl-4_prm_1 }}; and"},{"id":"pl-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Requires individuals who have signed a previous version of the rules of behavior\n to read and re-sign when the rules of behavior are revised/updated."}]},{"id":"pl-4_gdn","name":"guidance","prose":"This control enhancement applies to organizational users. Organizations consider\n rules of behavior based on individual user roles and responsibilities,\n differentiating, for example, between rules that apply to privileged users and rules\n that apply to general users. Establishing rules of behavior for some types of\n non-organizational users including, for example, individuals who simply receive\n data/information from federal information systems, is often not feasible given the\n large number of such users and the limited nature of their interactions with the\n systems. Rules of behavior for both organizational and non-organizational users can\n also be established in AC-8, System Use Notification. PL-4 b. (the signed\n acknowledgment portion of this control) may be satisfied by the security awareness\n training and role-based security training programs conducted by organizations if such\n training includes rules of behavior. Organizations can use electronic signatures for\n acknowledging rules of behavior.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-8","rel":"related","text":"AC-8"},{"href":"#ac-9","rel":"related","text":"AC-9"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#mp-7","rel":"related","text":"MP-7"},{"href":"#ps-6","rel":"related","text":"PS-6"},{"href":"#ps-8","rel":"related","text":"PS-8"},{"href":"#sa-5","rel":"related","text":"SA-5"}]},{"id":"pl-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pl-4.a_obj","name":"objective","properties":[{"name":"label","value":"PL-4(a)"}],"parts":[{"id":"pl-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-4(a)[1]"}],"prose":"establishes, for individuals requiring access to the information system, the\n rules that describe their responsibilities and expected behavior with regard to\n information and information system usage;"},{"id":"pl-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(a)[2]"}],"prose":"makes readily available to individuals requiring access to the information\n system, the rules that describe their responsibilities and expected behavior\n with regard to information and information system usage;"}]},{"id":"pl-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(b)"}],"prose":"receives a signed acknowledgement from such individuals, indicating that they have\n read, understand, and agree to abide by the rules of behavior, before authorizing\n access to information and the information system;"},{"id":"pl-4.c_obj","name":"objective","properties":[{"name":"label","value":"PL-4(c)"}],"parts":[{"id":"pl-4.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-4(c)[1]"}],"prose":"defines the frequency to review and update the rules of behavior;"},{"id":"pl-4.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(c)[2]"}],"prose":"reviews and updates the rules of behavior with the organization-defined\n frequency; and"}]},{"id":"pl-4.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(d)"}],"prose":"requires individuals who have signed a previous version of the rules of behavior\n to read and resign when the rules of behavior are revised/updated."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\nprocedures addressing rules of behavior for information system users\\n\\nrules of behavior\\n\\nsigned acknowledgements\\n\\nrecords for rules of behavior reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for establishing, reviewing, and\n updating rules of behavior\\n\\norganizational personnel who are authorized users of the information system and\n have signed and resigned rules of behavior\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for establishing, reviewing, disseminating, and updating\n rules of behavior\\n\\nautomated mechanisms supporting and/or implementing the establishment, review,\n dissemination, and update of rules of behavior"}]}],"controls":[{"id":"pl-4.1","class":"SP800-53-enhancement","title":"Social Media and Networking Restrictions","properties":[{"name":"label","value":"PL-4(1)"},{"name":"sort-id","value":"pl-04.01"}],"parts":[{"id":"pl-4.1_smt","name":"statement","prose":"The organization includes in the rules of behavior, explicit restrictions on the\n use of social media/networking sites and posting organizational information on\n public websites."},{"id":"pl-4.1_gdn","name":"guidance","prose":"This control enhancement addresses rules of behavior related to the use of social\n media/networking sites: (i) when organizational personnel are using such sites for\n official duties or in the conduct of official business; (ii) when organizational\n information is involved in social media/networking transactions; and (iii) when\n personnel are accessing social media/networking sites from organizational\n information systems. Organizations also address specific rules that prevent\n unauthorized entities from obtaining and/or inferring non-public organizational\n information (e.g., system account information, personally identifiable\n information) from social media/networking sites."},{"id":"pl-4.1_obj","name":"objective","prose":"Determine if the organization includes the following in the rules of behavior: ","parts":[{"id":"pl-4.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(1)[1]"}],"prose":"explicit restrictions on the use of social media/networking sites; and"},{"id":"pl-4.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(1)[2]"}],"prose":"posting organizational information on public websites."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\nprocedures addressing rules of behavior for information system users\\n\\nrules of behavior\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for establishing, reviewing, and\n updating rules of behavior\\n\\norganizational personnel who are authorized users of the information system and\n have signed rules of behavior\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for establishing rules of behavior\\n\\nautomated mechanisms supporting and/or implementing the establishment of rules\n of behavior"}]}]}]},{"id":"pl-8","class":"SP800-53","title":"Information Security Architecture","parameters":[{"id":"pl-8_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually or when a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PL-8"},{"name":"sort-id","value":"pl-08"}],"parts":[{"id":"pl-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops an information security architecture for the information system that:","parts":[{"id":"pl-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Describes the overall philosophy, requirements, and approach to be taken with\n regard to protecting the confidentiality, integrity, and availability of\n organizational information;"},{"id":"pl-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Describes how the information security architecture is integrated into and\n supports the enterprise architecture; and"},{"id":"pl-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Describes any information security assumptions about, and dependencies on,\n external services;"}]},{"id":"pl-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the information security architecture {{ pl-8_prm_1 }} to reflect updates in the enterprise architecture;\n and"},{"id":"pl-8_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensures that planned information security architecture changes are reflected in\n the security plan, the security Concept of Operations (CONOPS), and organizational\n procurements/acquisitions."},{"id":"pl-8_fr","name":"item","title":"PL-8(b) Additional FedRAMP Requirements and Guidance","parts":[{"id":"pl-8_fr_gdn.b","name":"guidance","properties":[{"name":"label","value":"(b) Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F, page F-7."}]}]},{"id":"pl-8_gdn","name":"guidance","prose":"This control addresses actions taken by organizations in the design and development\n of information systems. The information security architecture at the individual\n information system level is consistent with and complements the more global,\n organization-wide information security architecture described in PM-7 that is\n integral to and developed as part of the enterprise architecture. The information\n security architecture includes an architectural description, the placement/allocation\n of security functionality (including security controls), security-related information\n for external interfaces, information being exchanged across the interfaces, and the\n protection mechanisms associated with each interface. In addition, the security\n architecture can include other important security-related information, for example,\n user roles and access privileges assigned to each role, unique security requirements,\n the types of information processed, stored, and transmitted by the information\n system, restoration priorities of information and information system services, and\n any other specific protection needs. In today’s modern architecture, it is becoming\n less common for organizations to control all information resources. There are going\n to be key dependencies on external information services and service providers.\n Describing such dependencies in the information security architecture is important to\n developing a comprehensive mission/business protection strategy. Establishing,\n developing, documenting, and maintaining under configuration control, a baseline\n configuration for organizational information systems is critical to implementing and\n maintaining an effective information security architecture. The development of the\n information security architecture is coordinated with the Senior Agency Official for\n Privacy (SAOP)/Chief Privacy Officer (CPO) to ensure that security controls needed to\n support privacy requirements are identified and effectively implemented. PL-8 is\n primarily directed at organizations (i.e., internally focused) to help ensure that\n organizations develop an information security architecture for the information\n system, and that the security architecture is integrated with or tightly coupled to\n the enterprise architecture through the organization-wide information security\n architecture. In contrast, SA-17 is primarily directed at external information\n technology product/system developers and integrators (although SA-17 could be used\n internally within organizations for in-house system development). SA-17, which is\n complementary to PL-8, is selected when organizations outsource the development of\n information systems or information system components to external entities, and there\n is a need to demonstrate/show consistency with the organization’s enterprise\n architecture and information security architecture.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#pm-7","rel":"related","text":"PM-7"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-17","rel":"related","text":"SA-17"},{"href":"https://doi.org/10.6028/NIST.SP.800-53r4","rel":"related","text":"Appendix J"}]},{"id":"pl-8_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pl-8.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-8(a)"}],"prose":"develops an information security architecture for the information system that\n describes:","parts":[{"id":"pl-8.a.1_obj","name":"objective","properties":[{"name":"label","value":"PL-8(a)(1)"}],"prose":"the overall philosophy, requirements, and approach to be taken with regard to\n protecting the confidentiality, integrity, and availability of organizational\n information;"},{"id":"pl-8.a.2_obj","name":"objective","properties":[{"name":"label","value":"PL-8(a)(2)"}],"prose":"how the information security architecture is integrated into and supports the\n enterprise architecture;"},{"id":"pl-8.a.3_obj","name":"objective","properties":[{"name":"label","value":"PL-8(a)(3)"}],"prose":"any information security assumptions about, and dependencies on, external\n services;"}]},{"id":"pl-8.b_obj","name":"objective","properties":[{"name":"label","value":"PL-8(b)"}],"parts":[{"id":"pl-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-8(b)[1]"}],"prose":"defines the frequency to review and update the information security\n architecture;"},{"id":"pl-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-8(b)[2]"}],"prose":"reviews and updates the information security architecture with the\n organization-defined frequency to reflect updates in the enterprise\n architecture;"}]},{"id":"pl-8.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-8(c)"}],"prose":"ensures that planned information security architecture changes are reflected\n in:","parts":[{"id":"pl-8.c_obj.1","name":"objective","properties":[{"name":"label","value":"PL-8(c)[1]"}],"prose":"the security plan;"},{"id":"pl-8.c_obj.2","name":"objective","properties":[{"name":"label","value":"PL-8(c)[2]"}],"prose":"the security Concept of Operations (CONOPS); and"},{"id":"pl-8.c_obj.3","name":"objective","properties":[{"name":"label","value":"PL-8(c)[3]"}],"prose":"the organizational procurements/acquisitions."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\nprocedures addressing information security architecture development\\n\\nprocedures addressing information security architecture reviews and updates\\n\\nenterprise architecture documentation\\n\\ninformation security architecture documentation\\n\\nsecurity plan for the information system\\n\\nsecurity CONOPS for the information system\\n\\nrecords of information security architecture reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security architecture development\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for developing, reviewing, and updating the information\n security architecture\\n\\nautomated mechanisms supporting and/or implementing the development, review, and\n update of the information security architecture"}]}]}]},{"id":"ps","class":"family","title":"Personnel Security","controls":[{"id":"ps-1","class":"SP800-53","title":"Personnel Security Policy and Procedures","parameters":[{"id":"ps-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ps-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ps-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-1"},{"name":"sort-id","value":"ps-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ps-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ps-1_prm_1 }}:","parts":[{"id":"ps-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A personnel security policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ps-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the personnel security policy\n and associated personnel security controls; and"}]},{"id":"ps-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ps-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Personnel security policy {{ ps-1_prm_2 }}; and"},{"id":"ps-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Personnel security procedures {{ ps-1_prm_3 }}."}]}]},{"id":"ps-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the PS\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ps-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-1.a_obj","name":"objective","properties":[{"name":"label","value":"PS-1(a)"}],"parts":[{"id":"ps-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)"}],"parts":[{"id":"ps-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(a)(1)[1]"}],"prose":"develops and documents an personnel security policy that addresses:","parts":[{"id":"ps-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ps-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ps-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ps-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ps-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ps-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ps-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ps-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the personnel security policy is to be\n disseminated;"},{"id":"ps-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-1(a)(1)[3]"}],"prose":"disseminates the personnel security policy to organization-defined personnel\n or roles;"}]},{"id":"ps-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"PS-1(a)(2)"}],"parts":[{"id":"ps-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n personnel security policy and associated personnel security controls;"},{"id":"ps-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ps-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ps-1.b_obj","name":"objective","properties":[{"name":"label","value":"PS-1(b)"}],"parts":[{"id":"ps-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"PS-1(b)(1)"}],"parts":[{"id":"ps-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current personnel security\n policy;"},{"id":"ps-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(b)(1)[2]"}],"prose":"reviews and updates the current personnel security policy with the\n organization-defined frequency;"}]},{"id":"ps-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"PS-1(b)(2)"}],"parts":[{"id":"ps-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current personnel security\n procedures; and"},{"id":"ps-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(b)(2)[2]"}],"prose":"reviews and updates the current personnel security procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ps-2","class":"SP800-53","title":"Position Risk Designation","parameters":[{"id":"ps-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"label","value":"PS-2"},{"name":"sort-id","value":"ps-02"}],"links":[{"href":"#0c97e60b-325a-4efa-ba2b-90f20ccd5abc","rel":"reference","text":"5 C.F.R. 731.106"}],"parts":[{"id":"ps-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Assigns a risk designation to all organizational positions;"},{"id":"ps-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishes screening criteria for individuals filling those positions; and"},{"id":"ps-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews and updates position risk designations {{ ps-2_prm_1 }}."}]},{"id":"ps-2_gdn","name":"guidance","prose":"Position risk designations reflect Office of Personnel Management policy and\n guidance. Risk designations can guide and inform the types of authorizations\n individuals receive when accessing organizational information and information\n systems. Position screening criteria include explicit information security role\n appointment requirements (e.g., training, security clearances).","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#ps-3","rel":"related","text":"PS-3"}]},{"id":"ps-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-2(a)"}],"prose":"assigns a risk designation to all organizational positions;"},{"id":"ps-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-2(b)"}],"prose":"establishes screening criteria for individuals filling those positions;"},{"id":"ps-2.c_obj","name":"objective","properties":[{"name":"label","value":"PS-2(c)"}],"parts":[{"id":"ps-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-2(c)[1]"}],"prose":"defines the frequency to review and update position risk designations; and"},{"id":"ps-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-2(c)[2]"}],"prose":"reviews and updates position risk designations with the organization-defined\n frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing position categorization\\n\\nappropriate codes of federal regulations\\n\\nlist of risk designations for organizational positions\\n\\nsecurity plan\\n\\nrecords of position risk designation reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for assigning, reviewing, and updating position risk\n designations\\n\\norganizational processes for establishing screening criteria"}]}]},{"id":"ps-3","class":"SP800-53","title":"Personnel Screening","parameters":[{"id":"ps-3_prm_1","label":"organization-defined conditions requiring rescreening and, where rescreening is\n so indicated, the frequency of such rescreening","constraints":[{"detail":"for national security clearances; a reinvestigation is required during the fifth (5th) year for top secret security clearance, the tenth (10th) year for secret security clearance, and fifteenth (15th) year for confidential security clearance. For moderate risk law enforcement and high impact public trust level, a reinvestigation is required during the fifth (5th) year. There is no reinvestigation for other moderate risk positions or any low risk positions"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-3"},{"name":"sort-id","value":"ps-03"}],"links":[{"href":"#0c97e60b-325a-4efa-ba2b-90f20ccd5abc","rel":"reference","text":"5 C.F.R. 731.106"},{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#6caa237b-531b-43ac-9711-d8f6b97b0377","rel":"reference","text":"ICD 704"}],"parts":[{"id":"ps-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Screens individuals prior to authorizing access to the information system; and"},{"id":"ps-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Rescreens individuals according to {{ ps-3_prm_1 }}."}]},{"id":"ps-3_gdn","name":"guidance","prose":"Personnel screening and rescreening activities reflect applicable federal laws,\n Executive Orders, directives, regulations, policies, standards, guidance, and\n specific criteria established for the risk designations of assigned positions.\n Organizations may define different rescreening conditions and frequencies for\n personnel accessing information systems based on types of information processed,\n stored, or transmitted by the systems.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#ps-2","rel":"related","text":"PS-2"}]},{"id":"ps-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-3(a)"}],"prose":"screens individuals prior to authorizing access to the information system;"},{"id":"ps-3.b_obj","name":"objective","properties":[{"name":"label","value":"PS-3(b)"}],"parts":[{"id":"ps-3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-3(b)[1]"}],"prose":"defines conditions requiring re-screening;"},{"id":"ps-3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-3(b)[2]"}],"prose":"defines the frequency of re-screening where it is so indicated; and"},{"id":"ps-3.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-3(b)[3]"}],"prose":"re-screens individuals in accordance with organization-defined conditions\n requiring re-screening and, where re-screening is so indicated, with the\n organization-defined frequency of such re-screening."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel screening\\n\\nrecords of screened personnel\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for personnel screening"}]}],"controls":[{"id":"ps-3.3","class":"SP800-53-enhancement","title":"Information with Special Protection Measures","parameters":[{"id":"ps-3.3_prm_1","label":"organization-defined additional personnel screening criteria","constraints":[{"detail":"personnel screening criteria - as required by specific information"}]}],"properties":[{"name":"label","value":"PS-3(3)"},{"name":"sort-id","value":"ps-03.03"}],"parts":[{"id":"ps-3.3_smt","name":"statement","prose":"The organization ensures that individuals accessing an information system\n processing, storing, or transmitting information requiring special protection:","parts":[{"id":"ps-3.3_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Have valid access authorizations that are demonstrated by assigned official\n government duties; and"},{"id":"ps-3.3_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Satisfy {{ ps-3.3_prm_1 }}."}]},{"id":"ps-3.3_gdn","name":"guidance","prose":"Organizational information requiring special protection includes, for example,\n Controlled Unclassified Information (CUI) and Sources and Methods Information\n (SAMI). Personnel security criteria include, for example, position sensitivity\n background screening requirements."},{"id":"ps-3.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ps-3.3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-3(3)(a)"}],"prose":"ensures that individuals accessing an information system processing, storing,\n or transmitting information requiring special protection have valid access\n authorizations that are demonstrated by assigned official government\n duties;","links":[{"href":"#ps-3.3_smt.a","rel":"corresp","text":"PS-3(3)(a)"}]},{"id":"ps-3.3.b_obj","name":"objective","properties":[{"name":"label","value":"PS-3(3)(b)"}],"parts":[{"id":"ps-3.3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-3(3)(b)[1]"}],"prose":"defines additional personnel screening criteria to be satisfied for\n individuals accessing an information system processing, storing, or\n transmitting information requiring special protection; and"},{"id":"ps-3.3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-3(3)(b)[2]"}],"prose":"ensures that individuals accessing an information system processing,\n storing, or transmitting information requiring special protection satisfy\n organization-defined additional personnel screening criteria."}],"links":[{"href":"#ps-3.3_smt.b","rel":"corresp","text":"PS-3(3)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\naccess control policy, procedures addressing personnel screening\\n\\nrecords of screened personnel\\n\\nscreening criteria\\n\\nrecords of access authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for ensuring valid access authorizations for\n information requiring special protection\\n\\norganizational process for additional personnel screening for information\n requiring special protection"}]}]}]},{"id":"ps-4","class":"SP800-53","title":"Personnel Termination","parameters":[{"id":"ps-4_prm_1","label":"organization-defined time period","constraints":[{"detail":"eight (8) hours"}]},{"id":"ps-4_prm_2","label":"organization-defined information security topics"},{"id":"ps-4_prm_3","label":"organization-defined personnel or roles"},{"id":"ps-4_prm_4","label":"organization-defined time period"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-4"},{"name":"sort-id","value":"ps-04"}],"parts":[{"id":"ps-4_smt","name":"statement","prose":"The organization, upon termination of individual employment:","parts":[{"id":"ps-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Disables information system access within {{ ps-4_prm_1 }};"},{"id":"ps-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Terminates/revokes any authenticators/credentials associated with the\n individual;"},{"id":"ps-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Conducts exit interviews that include a discussion of {{ ps-4_prm_2 }};"},{"id":"ps-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Retrieves all security-related organizational information system-related\n property;"},{"id":"ps-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Retains access to organizational information and information systems formerly\n controlled by terminated individual; and"},{"id":"ps-4_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Notifies {{ ps-4_prm_3 }} within {{ ps-4_prm_4 }}."}]},{"id":"ps-4_gdn","name":"guidance","prose":"Information system-related property includes, for example, hardware authentication\n tokens, system administration technical manuals, keys, identification cards, and\n building passes. Exit interviews ensure that terminated individuals understand the\n security constraints imposed by being former employees and that proper accountability\n is achieved for information system-related property. Security topics of interest at\n exit interviews can include, for example, reminding terminated individuals of\n nondisclosure agreements and potential limitations on future employment. Exit\n interviews may not be possible for some terminated individuals, for example, in cases\n related to job abandonment, illnesses, and nonavailability of supervisors. Exit\n interviews are important for individuals with security clearances. Timely execution\n of termination actions is essential for individuals terminated for cause. In certain\n situations, organizations consider disabling the information system accounts of\n individuals that are being terminated prior to the individuals being notified.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#ps-5","rel":"related","text":"PS-5"},{"href":"#ps-6","rel":"related","text":"PS-6"}]},{"id":"ps-4_obj","name":"objective","prose":"Determine if the organization, upon termination of individual employment,:","parts":[{"id":"ps-4.a_obj","name":"objective","properties":[{"name":"label","value":"PS-4(a)"}],"parts":[{"id":"ps-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-4(a)[1]"}],"prose":"defines a time period within which to disable information system access;"},{"id":"ps-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-4(a)[2]"}],"prose":"disables information system access within the organization-defined time\n period;"}]},{"id":"ps-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-4(b)"}],"prose":"terminates/revokes any authenticators/credentials associated with the\n individual;"},{"id":"ps-4.c_obj","name":"objective","properties":[{"name":"label","value":"PS-4(c)"}],"parts":[{"id":"ps-4.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-4(c)[1]"}],"prose":"defines information security topics to be discussed when conducting exit\n interviews;"},{"id":"ps-4.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-4(c)[2]"}],"prose":"conducts exit interviews that include a discussion of organization-defined\n information security topics;"}]},{"id":"ps-4.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-4(d)"}],"prose":"retrieves all security-related organizational information system-related\n property;"},{"id":"ps-4.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-4(e)"}],"prose":"retains access to organizational information and information systems formerly\n controlled by the terminated individual;"},{"id":"ps-4.f_obj","name":"objective","properties":[{"name":"label","value":"PS-4(f)"}],"parts":[{"id":"ps-4.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-4(f)[1]"}],"prose":"defines personnel or roles to be notified of the termination;"},{"id":"ps-4.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-4(f)[2]"}],"prose":"defines the time period within which to notify organization-defined personnel\n or roles; and"},{"id":"ps-4.f_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-4(f)[3]"}],"prose":"notifies organization-defined personnel or roles within the\n organization-defined time period."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel termination\\n\\nrecords of personnel termination actions\\n\\nlist of information system accounts\\n\\nrecords of terminated or revoked authenticators/credentials\\n\\nrecords of exit interviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for personnel termination\\n\\nautomated mechanisms supporting and/or implementing personnel termination\n notifications\\n\\nautomated mechanisms for disabling information system access/revoking\n authenticators"}]}],"controls":[{"id":"ps-4.2","class":"SP800-53-enhancement","title":"Automated Notification","parameters":[{"id":"ps-4.2_prm_1","label":"organization-defined personnel or roles","constraints":[{"detail":"access control personnel responsible for disabling access to the system"}]}],"properties":[{"name":"label","value":"PS-4(2)"},{"name":"sort-id","value":"ps-04.02"}],"parts":[{"id":"ps-4.2_smt","name":"statement","prose":"The organization employs automated mechanisms to notify {{ ps-4.2_prm_1 }} upon termination of an individual."},{"id":"ps-4.2_gdn","name":"guidance","prose":"In organizations with a large number of employees, not all personnel who need to\n know about termination actions receive the appropriate notifications—or, if such\n notifications are received, they may not occur in a timely manner. Automated\n mechanisms can be used to send automatic alerts or notifications to specific\n organizational personnel or roles (e.g., management personnel, supervisors,\n personnel security officers, information security officers, systems\n administrators, or information technology administrators) when individuals are\n terminated. Such automatic alerts or notifications can be conveyed in a variety of\n ways, including, for example, telephonically, via electronic mail, via text\n message, or via websites."},{"id":"ps-4.2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ps-4.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-4(2)[1]"}],"prose":"defines personnel or roles to be notified upon termination of an individual;\n and"},{"id":"ps-4.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-4(2)[2]"}],"prose":"employs automated mechanisms to notify organization-defined personnel or roles\n upon termination of an individual."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel termination\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nrecords of personnel termination actions\\n\\nautomated notifications of employee terminations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for personnel termination\\n\\nautomated mechanisms supporting and/or implementing personnel termination\n notifications"}]}]}]},{"id":"ps-5","class":"SP800-53","title":"Personnel Transfer","parameters":[{"id":"ps-5_prm_1","label":"organization-defined transfer or reassignment actions"},{"id":"ps-5_prm_2","label":"organization-defined time period following the formal transfer action","constraints":[{"detail":"twenty-four (24) hours"}]},{"id":"ps-5_prm_3","label":"organization-defined personnel or roles"},{"id":"ps-5_prm_4","label":"organization-defined time period","constraints":[{"detail":"twenty-four (24) hours"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-5"},{"name":"sort-id","value":"ps-05"}],"parts":[{"id":"ps-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Reviews and confirms ongoing operational need for current logical and physical\n access authorizations to information systems/facilities when individuals are\n reassigned or transferred to other positions within the organization;"},{"id":"ps-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Initiates {{ ps-5_prm_1 }} within {{ ps-5_prm_2 }};"},{"id":"ps-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Modifies access authorization as needed to correspond with any changes in\n operational need due to reassignment or transfer; and"},{"id":"ps-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Notifies {{ ps-5_prm_3 }} within {{ ps-5_prm_4 }}."}]},{"id":"ps-5_gdn","name":"guidance","prose":"This control applies when reassignments or transfers of individuals are permanent or\n of such extended durations as to make the actions warranted. Organizations define\n actions appropriate for the types of reassignments or transfers, whether permanent or\n extended. Actions that may be required for personnel transfers or reassignments to\n other positions within organizations include, for example: (i) returning old and\n issuing new keys, identification cards, and building passes; (ii) closing information\n system accounts and establishing new accounts; (iii) changing information system\n access authorizations (i.e., privileges); and (iv) providing for access to official\n records to which individuals had access at previous work locations and in previous\n information system accounts.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#ps-4","rel":"related","text":"PS-4"}]},{"id":"ps-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-5.a_obj","name":"objective","properties":[{"name":"label","value":"PS-5(a)"}],"prose":"when individuals are reassigned or transferred to other positions within the\n organization, reviews and confirms ongoing operational need for current:","parts":[{"id":"ps-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-5(a)[1]"}],"prose":"logical access authorizations to information systems;"},{"id":"ps-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-5(a)[2]"}],"prose":"physical access authorizations to information systems and facilities;"}]},{"id":"ps-5.b_obj","name":"objective","properties":[{"name":"label","value":"PS-5(b)"}],"parts":[{"id":"ps-5.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-5(b)[1]"}],"prose":"defines transfer or reassignment actions to be initiated following transfer or\n reassignment;"},{"id":"ps-5.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-5(b)[2]"}],"prose":"defines the time period within which transfer or reassignment actions must\n occur following transfer or reassignment;"},{"id":"ps-5.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-5(b)[3]"}],"prose":"initiates organization-defined transfer or reassignment actions within the\n organization-defined time period following transfer or reassignment;"}]},{"id":"ps-5.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-5(c)"}],"prose":"modifies access authorization as needed to correspond with any changes in\n operational need due to reassignment or transfer;"},{"id":"ps-5.d_obj","name":"objective","properties":[{"name":"label","value":"PS-5(d)"}],"parts":[{"id":"ps-5.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-5(d)[1]"}],"prose":"defines personnel or roles to be notified when individuals are reassigned or\n transferred to other positions within the organization;"},{"id":"ps-5.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-5(d)[2]"}],"prose":"defines the time period within which to notify organization-defined personnel\n or roles when individuals are reassigned or transferred to other positions\n within the organization; and"},{"id":"ps-5.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-5(d)[3]"}],"prose":"notifies organization-defined personnel or roles within the\n organization-defined time period when individuals are reassigned or transferred\n to other positions within the organization."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel transfer\\n\\nsecurity plan\\n\\nrecords of personnel transfer actions\\n\\nlist of information system and facility access authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities organizational\n personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for personnel transfer\\n\\nautomated mechanisms supporting and/or implementing personnel transfer\n notifications\\n\\nautomated mechanisms for disabling information system access/revoking\n authenticators"}]}]},{"id":"ps-6","class":"SP800-53","title":"Access Agreements","parameters":[{"id":"ps-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ps-6_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually and any time there is a change to the user's level of access"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-6"},{"name":"sort-id","value":"ps-06"}],"parts":[{"id":"ps-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops and documents access agreements for organizational information\n systems;"},{"id":"ps-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the access agreements {{ ps-6_prm_1 }}; and"},{"id":"ps-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensures that individuals requiring access to organizational information and\n information systems:","parts":[{"id":"ps-6_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Sign appropriate access agreements prior to being granted access; and"},{"id":"ps-6_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Re-sign access agreements to maintain access to organizational information\n systems when access agreements have been updated or {{ ps-6_prm_2 }}."}]}]},{"id":"ps-6_gdn","name":"guidance","prose":"Access agreements include, for example, nondisclosure agreements, acceptable use\n agreements, rules of behavior, and conflict-of-interest agreements. Signed access\n agreements include an acknowledgement that individuals have read, understand, and\n agree to abide by the constraints associated with organizational information systems\n to which access is authorized. Organizations can use electronic signatures to\n acknowledge access agreements unless specifically prohibited by organizational\n policy.","links":[{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-2","rel":"related","text":"PS-2"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ps-4","rel":"related","text":"PS-4"},{"href":"#ps-8","rel":"related","text":"PS-8"}]},{"id":"ps-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-6.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-6(a)"}],"prose":"develops and documents access agreements for organizational information\n systems;"},{"id":"ps-6.b_obj","name":"objective","properties":[{"name":"label","value":"PS-6(b)"}],"parts":[{"id":"ps-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-6(b)[1]"}],"prose":"defines the frequency to review and update the access agreements;"},{"id":"ps-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-6(b)[2]"}],"prose":"reviews and updates the access agreements with the organization-defined\n frequency;"}]},{"id":"ps-6.c_obj","name":"objective","properties":[{"name":"label","value":"PS-6(c)"}],"parts":[{"id":"ps-6.c.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-6(c)(1)"}],"prose":"ensures that individuals requiring access to organizational information and\n information systems sign appropriate access agreements prior to being granted\n access;"},{"id":"ps-6.c.2_obj","name":"objective","properties":[{"name":"label","value":"PS-6(c)(2)"}],"parts":[{"id":"ps-6.c.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-6(c)(2)[1]"}],"prose":"defines the frequency to re-sign access agreements to maintain access to\n organizational information systems when access agreements have been\n updated;"},{"id":"ps-6.c.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-6(c)(2)[2]"}],"prose":"ensures that individuals requiring access to organizational information and\n information systems re-sign access agreements to maintain access to\n organizational information systems when access agreements have been updated\n or with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing access agreements for organizational information and\n information systems\\n\\nsecurity plan\\n\\naccess agreements\\n\\nrecords of access agreement reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel who have signed/resigned access agreements\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for access agreements\\n\\nautomated mechanisms supporting access agreements"}]}]},{"id":"ps-7","class":"SP800-53","title":"Third-party Personnel Security","parameters":[{"id":"ps-7_prm_1","label":"organization-defined personnel or roles"},{"id":"ps-7_prm_2","label":"organization-defined time period","constraints":[{"detail":"terminations: immediately; transfers: within twenty-four (24) hours"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-7"},{"name":"sort-id","value":"ps-07"}],"links":[{"href":"#0c775bc3-bfc3-42c7-a382-88949f503171","rel":"reference","text":"NIST Special Publication 800-35"}],"parts":[{"id":"ps-7_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes personnel security requirements including security roles and\n responsibilities for third-party providers;"},{"id":"ps-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Requires third-party providers to comply with personnel security policies and\n procedures established by the organization;"},{"id":"ps-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Documents personnel security requirements;"},{"id":"ps-7_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Requires third-party providers to notify {{ ps-7_prm_1 }} of any\n personnel transfers or terminations of third-party personnel who possess\n organizational credentials and/or badges, or who have information system\n privileges within {{ ps-7_prm_2 }}; and"},{"id":"ps-7_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Monitors provider compliance."}]},{"id":"ps-7_gdn","name":"guidance","prose":"Third-party providers include, for example, service bureaus, contractors, and other\n organizations providing information system development, information technology\n services, outsourced applications, and network and security management. Organizations\n explicitly include personnel security requirements in acquisition-related documents.\n Third-party providers may have personnel working at organizational facilities with\n credentials, badges, or information system privileges issued by organizations.\n Notifications of third-party personnel changes ensure appropriate termination of\n privileges and credentials. Organizations define the transfers and terminations\n deemed reportable by security-related characteristics that include, for example,\n functions, roles, and nature of credentials/privileges associated with individuals\n transferred or terminated.","links":[{"href":"#ps-2","rel":"related","text":"PS-2"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ps-4","rel":"related","text":"PS-4"},{"href":"#ps-5","rel":"related","text":"PS-5"},{"href":"#ps-6","rel":"related","text":"PS-6"},{"href":"#sa-9","rel":"related","text":"SA-9"},{"href":"#sa-21","rel":"related","text":"SA-21"}]},{"id":"ps-7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-7.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(a)"}],"prose":"establishes personnel security requirements, including security roles and\n responsibilities, for third-party providers;"},{"id":"ps-7.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-7(b)"}],"prose":"requires third-party providers to comply with personnel security policies and\n procedures established by the organization;"},{"id":"ps-7.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(c)"}],"prose":"documents personnel security requirements;"},{"id":"ps-7.d_obj","name":"objective","properties":[{"name":"label","value":"PS-7(d)"}],"parts":[{"id":"ps-7.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(d)[1]"}],"prose":"defines personnel or roles to be notified of any personnel transfers or\n terminations of third-party personnel who possess organizational credentials\n and/or badges, or who have information system privileges;"},{"id":"ps-7.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(d)[2]"}],"prose":"defines the time period within which third-party providers are required to\n notify organization-defined personnel or roles of any personnel transfers or\n terminations of third-party personnel who possess organizational credentials\n and/or badges, or who have information system privileges;"},{"id":"ps-7.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(d)[3]"}],"prose":"requires third-party providers to notify organization-defined personnel or\n roles within the organization-defined time period of any personnel transfers or\n terminations of third-party personnel who possess organizational credentials\n and/or badges, or who have information system privileges; and"}]},{"id":"ps-7.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-7(e)"}],"prose":"monitors provider compliance."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing third-party personnel security\\n\\nlist of personnel security requirements\\n\\nacquisition documents\\n\\nservice-level agreements\\n\\ncompliance monitoring process\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\nthird-party providers\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing and monitoring third-party personnel\n security\\n\\nautomated mechanisms supporting and/or implementing monitoring of provider\n compliance"}]}]},{"id":"ps-8","class":"SP800-53","title":"Personnel Sanctions","parameters":[{"id":"ps-8_prm_1","label":"organization-defined personnel or roles","constraints":[{"detail":"at a minimum, the ISSO and/or similar role within the organization"}]},{"id":"ps-8_prm_2","label":"organization-defined time period"}],"properties":[{"name":"label","value":"PS-8"},{"name":"sort-id","value":"ps-08"}],"parts":[{"id":"ps-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Employs a formal sanctions process for individuals failing to comply with\n established information security policies and procedures; and"},{"id":"ps-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Notifies {{ ps-8_prm_1 }} within {{ ps-8_prm_2 }}\n when a formal employee sanctions process is initiated, identifying the individual\n sanctioned and the reason for the sanction."}]},{"id":"ps-8_gdn","name":"guidance","prose":"Organizational sanctions processes reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Sanctions processes are\n described in access agreements and can be included as part of general personnel\n policies and procedures for organizations. Organizations consult with the Office of\n the General Counsel regarding matters of employee sanctions.","links":[{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-6","rel":"related","text":"PS-6"}]},{"id":"ps-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-8.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-8(a)"}],"prose":"employs a formal sanctions process for individuals failing to comply with\n established information security policies and procedures;"},{"id":"ps-8.b_obj","name":"objective","properties":[{"name":"label","value":"PS-8(b)"}],"parts":[{"id":"ps-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-8(b)[1]"}],"prose":"defines personnel or roles to be notified when a formal employee sanctions\n process is initiated;"},{"id":"ps-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-8(b)[2]"}],"prose":"defines the time period within which organization-defined personnel or roles\n must be notified when a formal employee sanctions process is initiated; and"},{"id":"ps-8.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-8(b)[3]"}],"prose":"notifies organization-defined personnel or roles within the\n organization-defined time period when a formal employee sanctions process is\n initiated, identifying the individual sanctioned and the reason for the\n sanction."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel sanctions\\n\\nrules of behavior\\n\\nrecords of formal sanctions\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing personnel sanctions\\n\\nautomated mechanisms supporting and/or implementing notifications"}]}]}]},{"id":"ra","class":"family","title":"Risk Assessment","controls":[{"id":"ra-1","class":"SP800-53","title":"Risk Assessment Policy and Procedures","parameters":[{"id":"ra-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ra-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ra-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"RA-1"},{"name":"sort-id","value":"ra-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","rel":"reference","text":"NIST Special Publication 800-30"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ra-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ra-1_prm_1 }}:","parts":[{"id":"ra-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A risk assessment policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ra-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the risk assessment policy and\n associated risk assessment controls; and"}]},{"id":"ra-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ra-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Risk assessment policy {{ ra-1_prm_2 }}; and"},{"id":"ra-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Risk assessment procedures {{ ra-1_prm_3 }}."}]}]},{"id":"ra-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the RA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ra-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-1.a_obj","name":"objective","properties":[{"name":"label","value":"RA-1(a)"}],"parts":[{"id":"ra-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)"}],"parts":[{"id":"ra-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(a)(1)[1]"}],"prose":"develops and documents a risk assessment policy that addresses:","parts":[{"id":"ra-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ra-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ra-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ra-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ra-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ra-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ra-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ra-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the risk assessment policy is to be\n disseminated;"},{"id":"ra-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"RA-1(a)(1)[3]"}],"prose":"disseminates the risk assessment policy to organization-defined personnel or\n roles;"}]},{"id":"ra-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"RA-1(a)(2)"}],"parts":[{"id":"ra-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n risk assessment policy and associated risk assessment controls;"},{"id":"ra-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ra-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"RA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ra-1.b_obj","name":"objective","properties":[{"name":"label","value":"RA-1(b)"}],"parts":[{"id":"ra-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"RA-1(b)(1)"}],"parts":[{"id":"ra-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current risk assessment\n policy;"},{"id":"ra-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(b)(1)[2]"}],"prose":"reviews and updates the current risk assessment policy with the\n organization-defined frequency;"}]},{"id":"ra-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"RA-1(b)(2)"}],"parts":[{"id":"ra-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current risk assessment\n procedures; and"},{"id":"ra-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(b)(2)[2]"}],"prose":"reviews and updates the current risk assessment procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"risk assessment policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with risk assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ra-2","class":"SP800-53","title":"Security Categorization","properties":[{"name":"label","value":"RA-2"},{"name":"sort-id","value":"ra-02"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","rel":"reference","text":"NIST Special Publication 800-30"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"}],"parts":[{"id":"ra-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Categorizes information and the information system in accordance with applicable\n federal laws, Executive Orders, directives, policies, regulations, standards, and\n guidance;"},{"id":"ra-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents the security categorization results (including supporting rationale) in\n the security plan for the information system; and"},{"id":"ra-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensures that the authorizing official or authorizing official designated\n representative reviews and approves the security categorization decision."}]},{"id":"ra-2_gdn","name":"guidance","prose":"Clearly defined authorization boundaries are a prerequisite for effective security\n categorization decisions. Security categories describe the potential adverse impacts\n to organizational operations, organizational assets, and individuals if\n organizational information and information systems are comprised through a loss of\n confidentiality, integrity, or availability. Organizations conduct the security\n categorization process as an organization-wide activity with the involvement of chief\n information officers, senior information security officers, information system\n owners, mission/business owners, and information owners/stewards. Organizations also\n consider the potential adverse impacts to other organizations and, in accordance with\n the USA PATRIOT Act of 2001 and Homeland Security Presidential Directives, potential\n national-level adverse impacts. Security categorization processes carried out by\n organizations facilitate the development of inventories of information assets, and\n along with CM-8, mappings to specific information system components where information\n is processed, stored, or transmitted.","links":[{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"ra-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-2(a)"}],"prose":"categorizes information and the information system in accordance with applicable\n federal laws, Executive Orders, directives, policies, regulations, standards, and\n guidance;"},{"id":"ra-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-2(b)"}],"prose":"documents the security categorization results (including supporting rationale) in\n the security plan for the information system; and"},{"id":"ra-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-2(c)"}],"prose":"ensures the authorizing official or authorizing official designated representative\n reviews and approves the security categorization decision."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nsecurity planning policy and procedures\\n\\nprocedures addressing security categorization of organizational information and\n information systems\\n\\nsecurity plan\\n\\nsecurity categorization documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security categorization and risk assessment\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security categorization"}]}]},{"id":"ra-3","class":"SP800-53","title":"Risk Assessment","parameters":[{"id":"ra-3_prm_1"},{"id":"ra-3_prm_2","depends-on":"ra-3_prm_1","label":"organization-defined document","constraints":[{"detail":"security assessment report"}]},{"id":"ra-3_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]},{"id":"ra-3_prm_4","label":"organization-defined personnel or roles"},{"id":"ra-3_prm_5","label":"organization-defined frequency","constraints":[{"detail":"annually"}]}],"properties":[{"name":"label","value":"RA-3"},{"name":"sort-id","value":"ra-03"}],"links":[{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","rel":"reference","text":"NIST Special Publication 800-30"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ra-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Conducts an assessment of risk, including the likelihood and magnitude of harm,\n from the unauthorized access, use, disclosure, disruption, modification, or\n destruction of the information system and the information it processes, stores, or\n transmits;"},{"id":"ra-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents risk assessment results in {{ ra-3_prm_1 }};"},{"id":"ra-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews risk assessment results {{ ra-3_prm_3 }};"},{"id":"ra-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Disseminates risk assessment results to {{ ra-3_prm_4 }}; and"},{"id":"ra-3_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Updates the risk assessment {{ ra-3_prm_5 }} or whenever there are\n significant changes to the information system or environment of operation\n (including the identification of new threats and vulnerabilities), or other\n conditions that may impact the security state of the system."},{"id":"ra-3_fr","name":"item","title":"RA-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F"},{"id":"ra-3_fr_smt.d","name":"item","properties":[{"name":"label","value":"RA-3 (d) Requirement:"}],"prose":"Include all Authorizing Officials; for JAB authorizations to include FedRAMP."}]}]},{"id":"ra-3_gdn","name":"guidance","prose":"Clearly defined authorization boundaries are a prerequisite for effective risk\n assessments. Risk assessments take into account threats, vulnerabilities, likelihood,\n and impact to organizational operations and assets, individuals, other organizations,\n and the Nation based on the operation and use of information systems. Risk\n assessments also take into account risk from external parties (e.g., service\n providers, contractors operating information systems on behalf of the organization,\n individuals accessing organizational information systems, outsourcing entities). In\n accordance with OMB policy and related E-authentication initiatives, authentication\n of public users accessing federal information systems may also be required to protect\n nonpublic or privacy-related information. As such, organizational assessments of risk\n also address public access to federal information systems. Risk assessments (either\n formal or informal) can be conducted at all three tiers in the risk management\n hierarchy (i.e., organization level, mission/business process level, or information\n system level) and at any phase in the system development life cycle. Risk assessments\n can also be conducted at various steps in the Risk Management Framework, including\n categorization, security control selection, security control implementation, security\n control assessment, information system authorization, and security control\n monitoring. RA-3 is noteworthy in that the control must be partially implemented\n prior to the implementation of other controls in order to complete the first two\n steps in the Risk Management Framework. Risk assessments can play an important role\n in security control selection processes, particularly during the application of\n tailoring guidance, which includes security control supplementation.","links":[{"href":"#ra-2","rel":"related","text":"RA-2"},{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ra-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-3.a_obj","name":"objective","properties":[{"name":"label","value":"RA-3(a)"}],"prose":"conducts an assessment of risk, including the likelihood and magnitude of harm,\n from the unauthorized access, use, disclosure, disruption, modification, or\n destruction of:","parts":[{"id":"ra-3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(a)[1]"}],"prose":"the information system;"},{"id":"ra-3.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(a)[2]"}],"prose":"the information the system processes, stores, or transmits;"}]},{"id":"ra-3.b_obj","name":"objective","properties":[{"name":"label","value":"RA-3(b)"}],"parts":[{"id":"ra-3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(b)[1]"}],"prose":"defines a document in which risk assessment results are to be documented (if\n not documented in the security plan or risk assessment report);"},{"id":"ra-3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(b)[2]"}],"prose":"documents risk assessment results in one of the following:","parts":[{"id":"ra-3.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-3(b)[2][a]"}],"prose":"the security plan;"},{"id":"ra-3.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-3(b)[2][b]"}],"prose":"the risk assessment report; or"},{"id":"ra-3.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"RA-3(b)[2][c]"}],"prose":"the organization-defined document;"}]}]},{"id":"ra-3.c_obj","name":"objective","properties":[{"name":"label","value":"RA-3(c)"}],"parts":[{"id":"ra-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(c)[1]"}],"prose":"defines the frequency to review risk assessment results;"},{"id":"ra-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(c)[2]"}],"prose":"reviews risk assessment results with the organization-defined frequency;"}]},{"id":"ra-3.d_obj","name":"objective","properties":[{"name":"label","value":"RA-3(d)"}],"parts":[{"id":"ra-3.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(d)[1]"}],"prose":"defines personnel or roles to whom risk assessment results are to be\n disseminated;"},{"id":"ra-3.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(d)[2]"}],"prose":"disseminates risk assessment results to organization-defined personnel or\n roles;"}]},{"id":"ra-3.e_obj","name":"objective","properties":[{"name":"label","value":"RA-3(e)"}],"parts":[{"id":"ra-3.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(e)[1]"}],"prose":"defines the frequency to update the risk assessment;"},{"id":"ra-3.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(e)[2]"}],"prose":"updates the risk assessment:","parts":[{"id":"ra-3.e_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-3(e)[2][a]"}],"prose":"with the organization-defined frequency;"},{"id":"ra-3.e_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-3(e)[2][b]"}],"prose":"whenever there are significant changes to the information system or\n environment of operation (including the identification of new threats and\n vulnerabilities); and"},{"id":"ra-3.e_obj.2.c","name":"objective","properties":[{"name":"label","value":"RA-3(e)[2][c]"}],"prose":"whenever there are other conditions that may impact the security state of\n the system."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nsecurity planning policy and procedures\\n\\nprocedures addressing organizational assessments of risk\\n\\nsecurity plan\\n\\nrisk assessment\\n\\nrisk assessment results\\n\\nrisk assessment reviews\\n\\nrisk assessment updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with risk assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for risk assessment\\n\\nautomated mechanisms supporting and/or for conducting, documenting, reviewing,\n disseminating, and updating the risk assessment"}]}]},{"id":"ra-5","class":"SP800-53","title":"Vulnerability Scanning","parameters":[{"id":"ra-5_prm_1","label":"organization-defined frequency and/or randomly in accordance with\n organization-defined process","constraints":[{"detail":"monthly operating system/infrastructure; monthly web applications and databases"}]},{"id":"ra-5_prm_2","label":"organization-defined response times","constraints":[{"detail":"high-risk vulnerabilities mitigated within thirty (30) days from date of discovery; moderate-risk vulnerabilities mitigated within ninety (90) days from date of discovery; low risk vulnerabilities mitigated within one hundred and eighty (180) days from date of discovery"}]},{"id":"ra-5_prm_3","label":"organization-defined personnel or roles"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"RA-5"},{"name":"sort-id","value":"ra-05"}],"links":[{"href":"#bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","rel":"reference","text":"NIST Special Publication 800-40"},{"href":"#84a37532-6db6-477b-9ea8-f9085ebca0fc","rel":"reference","text":"NIST Special Publication 800-70"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"},{"href":"#15522e92-9192-463d-9646-6a01982db8ca","rel":"reference","text":"http://cwe.mitre.org"},{"href":"#275cc052-0f7f-423c-bdb6-ed503dc36228","rel":"reference","text":"http://nvd.nist.gov"}],"parts":[{"id":"ra-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Scans for vulnerabilities in the information system and hosted applications\n {{ ra-5_prm_1 }} and when new vulnerabilities potentially\n affecting the system/applications are identified and reported;"},{"id":"ra-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Employs vulnerability scanning tools and techniques that facilitate\n interoperability among tools and automate parts of the vulnerability management\n process by using standards for:","parts":[{"id":"ra-5_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Enumerating platforms, software flaws, and improper configurations;"},{"id":"ra-5_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Formatting checklists and test procedures; and"},{"id":"ra-5_smt.b.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Measuring vulnerability impact;"}]},{"id":"ra-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Analyzes vulnerability scan reports and results from security control\n assessments;"},{"id":"ra-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Remediates legitimate vulnerabilities {{ ra-5_prm_2 }} in\n accordance with an organizational assessment of risk; and"},{"id":"ra-5_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Shares information obtained from the vulnerability scanning process and security\n control assessments with {{ ra-5_prm_3 }} to help eliminate similar\n vulnerabilities in other information systems (i.e., systemic weaknesses or\n deficiencies)."},{"id":"ra-5_fr_smt.a","name":"item","title":"RA-5(a) Additional FedRAMP Requirements and Guidance","properties":[{"name":"label","value":"RA-5 (a)Requirement:"}],"prose":"An accredited independent assessor scans operating systems/infrastructure, web applications, and databases once annually."},{"id":"ra-5_fr_smt.e","name":"item","title":"RA-5(e) Additional FedRAMP Requirements and Guidance","properties":[{"name":"label","value":"RA-5 (e)Requirement:"}],"prose":"To include all Authorizing Officials; for JAB authorizations to include FedRAMP."},{"id":"ra-5_fr","name":"item","title":"RA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"\n **See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents> Vulnerability Scanning Requirements** ([https://www.FedRAMP.gov/documents/](https://www.FedRAMP.gov/documents/))"}]}]},{"id":"ra-5_gdn","name":"guidance","prose":"Security categorization of information systems guides the frequency and\n comprehensiveness of vulnerability scans. Organizations determine the required\n vulnerability scanning for all information system components, ensuring that potential\n sources of vulnerabilities such as networked printers, scanners, and copiers are not\n overlooked. Vulnerability analyses for custom software applications may require\n additional approaches such as static analysis, dynamic analysis, binary analysis, or\n a hybrid of the three approaches. Organizations can employ these analysis approaches\n in a variety of tools (e.g., web-based application scanners, static analysis tools,\n binary analyzers) and in source code reviews. Vulnerability scanning includes, for\n example: (i) scanning for patch levels; (ii) scanning for functions, ports,\n protocols, and services that should not be accessible to users or devices; and (iii)\n scanning for improperly configured or incorrectly operating information flow control\n mechanisms. Organizations consider using tools that express vulnerabilities in the\n Common Vulnerabilities and Exposures (CVE) naming convention and that use the Open\n Vulnerability Assessment Language (OVAL) to determine/test for the presence of\n vulnerabilities. Suggested sources for vulnerability information include the Common\n Weakness Enumeration (CWE) listing and the National Vulnerability Database (NVD). In\n addition, security control assessments such as red team exercises provide other\n sources of potential vulnerabilities for which to scan. Organizations also consider\n using tools that express vulnerability impact by the Common Vulnerability Scoring\n System (CVSS).","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#ra-2","rel":"related","text":"RA-2"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"ra-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-5.a_obj","name":"objective","properties":[{"name":"label","value":"RA-5(a)"}],"parts":[{"id":"ra-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(a)[1]"}],"parts":[{"id":"ra-5.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"RA-5(a)[1][a]"}],"prose":"defines the frequency for conducting vulnerability scans on the information\n system and hosted applications; and/or"},{"id":"ra-5.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"RA-5(a)[1][b]"}],"prose":"defines the process for conducting random vulnerability scans on the\n information system and hosted applications;"}]},{"id":"ra-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(a)[2]"}],"prose":"in accordance with the organization-defined frequency and/or\n organization-defined process for conducting random scans, scans for\n vulnerabilities in:","parts":[{"id":"ra-5.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-5(a)[2][a]"}],"prose":"the information system;"},{"id":"ra-5.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-5(a)[2][b]"}],"prose":"hosted applications;"}]},{"id":"ra-5.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(a)[3]"}],"prose":"when new vulnerabilities potentially affecting the system/applications are\n identified and reported, scans for vulnerabilities in:","parts":[{"id":"ra-5.a_obj.3.a","name":"objective","properties":[{"name":"label","value":"RA-5(a)[3][a]"}],"prose":"the information system;"},{"id":"ra-5.a_obj.3.b","name":"objective","properties":[{"name":"label","value":"RA-5(a)[3][b]"}],"prose":"hosted applications;"}]}]},{"id":"ra-5.b_obj","name":"objective","properties":[{"name":"label","value":"RA-5(b)"}],"prose":"employs vulnerability scanning tools and techniques that facilitate\n interoperability among tools and automate parts of the vulnerability management\n process by using standards for:","parts":[{"id":"ra-5.b.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(b)(1)"}],"parts":[{"id":"ra-5.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"RA-5(b)(1)[1]"}],"prose":"enumerating platforms;"},{"id":"ra-5.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"RA-5(b)(1)[2]"}],"prose":"enumerating software flaws;"},{"id":"ra-5.b.1_obj.3","name":"objective","properties":[{"name":"label","value":"RA-5(b)(1)[3]"}],"prose":"enumerating improper configurations;"}]},{"id":"ra-5.b.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(b)(2)"}],"parts":[{"id":"ra-5.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"RA-5(b)(2)[1]"}],"prose":"formatting checklists;"},{"id":"ra-5.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"RA-5(b)(2)[2]"}],"prose":"formatting test procedures;"}]},{"id":"ra-5.b.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(b)(3)"}],"prose":"measuring vulnerability impact;"}]},{"id":"ra-5.c_obj","name":"objective","properties":[{"name":"label","value":"RA-5(c)"}],"parts":[{"id":"ra-5.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(c)[1]"}],"prose":"analyzes vulnerability scan reports;"},{"id":"ra-5.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(c)[2]"}],"prose":"analyzes results from security control assessments;"}]},{"id":"ra-5.d_obj","name":"objective","properties":[{"name":"label","value":"RA-5(d)"}],"parts":[{"id":"ra-5.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(d)[1]"}],"prose":"defines response times to remediate legitimate vulnerabilities in accordance\n with an organizational assessment of risk;"},{"id":"ra-5.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(d)[2]"}],"prose":"remediates legitimate vulnerabilities within the organization-defined response\n times in accordance with an organizational assessment of risk;"}]},{"id":"ra-5.e_obj","name":"objective","properties":[{"name":"label","value":"RA-5(e)"}],"parts":[{"id":"ra-5.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(e)[1]"}],"prose":"defines personnel or roles with whom information obtained from the\n vulnerability scanning process and security control assessments is to be\n shared;"},{"id":"ra-5.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(e)[2]"}],"prose":"shares information obtained from the vulnerability scanning process with\n organization-defined personnel or roles to help eliminate similar\n vulnerabilities in other information systems (i.e., systemic weaknesses or\n deficiencies); and"},{"id":"ra-5.e_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(e)[3]"}],"prose":"shares information obtained from security control assessments with\n organization-defined personnel or roles to help eliminate similar\n vulnerabilities in other information systems (i.e., systemic weaknesses or\n deficiencies)."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nprocedures addressing vulnerability scanning\\n\\nrisk assessment\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nvulnerability scanning tools and associated configuration documentation\\n\\nvulnerability scanning results\\n\\npatch and vulnerability management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with risk assessment, security control assessment and\n vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with vulnerability remediation responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning, analysis, remediation, and\n information sharing\\n\\nautomated mechanisms supporting and/or implementing vulnerability scanning,\n analysis, remediation, and information sharing"}]}],"controls":[{"id":"ra-5.1","class":"SP800-53-enhancement","title":"Update Tool Capability","properties":[{"name":"label","value":"RA-5(1)"},{"name":"sort-id","value":"ra-05.01"}],"parts":[{"id":"ra-5.1_smt","name":"statement","prose":"The organization employs vulnerability scanning tools that include the capability\n to readily update the information system vulnerabilities to be scanned."},{"id":"ra-5.1_gdn","name":"guidance","prose":"The vulnerabilities to be scanned need to be readily updated as new\n vulnerabilities are discovered, announced, and scanning methods developed. This\n updating process helps to ensure that potential vulnerabilities in the information\n system are identified and addressed as quickly as possible.","links":[{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"ra-5.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs vulnerability scanning tools that include\n the capability to readily update the information system vulnerabilities to be\n scanned."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Procedures addressing vulnerability scanning\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nvulnerability scanning tools and associated configuration documentation\\n\\nvulnerability scanning results\\n\\npatch and vulnerability management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning"}]}]},{"id":"ra-5.2","class":"SP800-53-enhancement","title":"Update by Frequency / Prior to New Scan / When Identified","parameters":[{"id":"ra-5.2_prm_1","constraints":[{"detail":"prior to a new scan"}]},{"id":"ra-5.2_prm_2","depends-on":"ra-5.2_prm_1","label":"organization-defined frequency"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"RA-5(2)"},{"name":"sort-id","value":"ra-05.02"}],"parts":[{"id":"ra-5.2_smt","name":"statement","prose":"The organization updates the information system vulnerabilities scanned {{ ra-5.2_prm_1 }}."},{"id":"ra-5.2_gdn","name":"guidance","links":[{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-5","rel":"related","text":"SI-5"}]},{"id":"ra-5.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-5.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(2)[1]"}],"prose":"defines the frequency to update the information system vulnerabilities\n scanned;"},{"id":"ra-5.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(2)[2]"}],"prose":"updates the information system vulnerabilities scanned one or more of the\n following:","parts":[{"id":"ra-5.2_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-5(2)[2][a]"}],"prose":"with the organization-defined frequency;"},{"id":"ra-5.2_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-5(2)[2][b]"}],"prose":"prior to a new scan; and/or"},{"id":"ra-5.2_obj.2.c","name":"objective","properties":[{"name":"label","value":"RA-5(2)[2][c]"}],"prose":"when new vulnerabilities are identified and reported."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Procedures addressing vulnerability scanning\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nvulnerability scanning tools and associated configuration documentation\\n\\nvulnerability scanning results\\n\\npatch and vulnerability management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning"}]}]},{"id":"ra-5.3","class":"SP800-53-enhancement","title":"Breadth / Depth of Coverage","properties":[{"name":"label","value":"RA-5(3)"},{"name":"sort-id","value":"ra-05.03"}],"parts":[{"id":"ra-5.3_smt","name":"statement","prose":"The organization employs vulnerability scanning procedures that can identify the\n breadth and depth of coverage (i.e., information system components scanned and\n vulnerabilities checked)."},{"id":"ra-5.3_obj","name":"objective","prose":"Determine if the organization employs vulnerability scanning procedures that can\n identify:","parts":[{"id":"ra-5.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(3)[1]"}],"prose":"the breadth of coverage (i.e., information system components scanned); and"},{"id":"ra-5.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(3)[2]"}],"prose":"the depth of coverage (i.e., vulnerabilities checked)."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Procedures addressing vulnerability scanning\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nvulnerability scanning tools and associated configuration documentation\\n\\nvulnerability scanning results\\n\\npatch and vulnerability management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning"}]}]},{"id":"ra-5.4","class":"SP800-53-enhancement","title":"Discoverable Information","parameters":[{"id":"ra-5.4_prm_1","label":"organization-defined corrective actions","constraints":[{"detail":"notify appropriate service provider personnel and follow procedures for organization and service provider-defined corrective actions"}]}],"properties":[{"name":"label","value":"RA-5(4)"},{"name":"sort-id","value":"ra-05.04"}],"parts":[{"id":"ra-5.4_smt","name":"statement","prose":"The organization determines what information about the information system is\n discoverable by adversaries and subsequently takes {{ ra-5.4_prm_1 }}."},{"id":"ra-5.4_gdn","name":"guidance","prose":"Discoverable information includes information that adversaries could obtain\n without directly compromising or breaching the information system, for example, by\n collecting information the system is exposing or by conducting extensive searches\n of the web. Corrective actions can include, for example, notifying appropriate\n organizational personnel, removing designated information, or changing the\n information system to make designated information less relevant or attractive to\n adversaries.","links":[{"href":"#au-13","rel":"related","text":"AU-13"}]},{"id":"ra-5.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-5.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(4)[1]"}],"prose":"defines corrective actions to be taken if information about the information\n system is discoverable by adversaries;"},{"id":"ra-5.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(4)[2]"}],"prose":"determines what information about the information system is discoverable by\n adversaries; and"},{"id":"ra-5.4_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(4)[3]"}],"prose":"subsequently takes organization-defined corrective actions."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Procedures addressing vulnerability scanning\\n\\nsecurity assessment report\\n\\npenetration test results\\n\\nvulnerability scanning results\\n\\nrisk assessment report\\n\\nrecords of corrective actions taken\\n\\nincident response records\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning and/or penetration testing\n responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel responsible for risk response\\n\\norganizational personnel responsible for incident management and response\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\norganizational processes for risk response\\n\\norganizational processes for incident management and response\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning\\n\\nautomated mechanisms supporting and/or implementing risk response\\n\\nautomated mechanisms supporting and/or implementing incident management and\n response"}]}]},{"id":"ra-5.5","class":"SP800-53-enhancement","title":"Privileged Access","parameters":[{"id":"ra-5.5_prm_1","label":"organization-identified information system components","constraints":[{"detail":"operating systems / web applications / databases"}]},{"id":"ra-5.5_prm_2","label":"organization-defined vulnerability scanning activities","constraints":[{"detail":"all scans"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"RA-5(5)"},{"name":"sort-id","value":"ra-05.05"}],"parts":[{"id":"ra-5.5_smt","name":"statement","prose":"The information system implements privileged access authorization to {{ ra-5.5_prm_1 }} for selected {{ ra-5.5_prm_2 }}."},{"id":"ra-5.5_gdn","name":"guidance","prose":"In certain situations, the nature of the vulnerability scanning may be more\n intrusive or the information system component that is the subject of the scanning\n may contain highly sensitive information. Privileged access authorization to\n selected system components facilitates more thorough vulnerability scanning and\n also protects the sensitive nature of such scanning."},{"id":"ra-5.5_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ra-5.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(5)[1]"}],"prose":"the organization defines information system components to which privileged\n access is authorized for selected vulnerability scanning activities;"},{"id":"ra-5.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(5)[2]"}],"prose":"the organization defines vulnerability scanning activities selected for\n privileged access authorization to organization-defined information system\n components; and"},{"id":"ra-5.5_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(5)[3]"}],"prose":"the information system implements privileged access authorization to\n organization-defined information system components for selected\n organization-defined vulnerability scanning activities."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nprocedures addressing vulnerability scanning\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system components for vulnerability scanning\\n\\npersonnel access authorization list\\n\\nauthorization credentials\\n\\naccess authorization records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel responsible for access control to the information\n system\\n\\norganizational personnel responsible for configuration management of the\n information system\\n\\nsystem developers\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\norganizational processes for access control\\n\\nautomated mechanisms supporting and/or implementing access control\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning"}]}]},{"id":"ra-5.6","class":"SP800-53-enhancement","title":"Automated Trend Analyses","properties":[{"name":"label","value":"RA-5(6)"},{"name":"sort-id","value":"ra-05.06"}],"parts":[{"id":"ra-5.6_smt","name":"statement","prose":"The organization employs automated mechanisms to compare the results of\n vulnerability scans over time to determine trends in information system\n vulnerabilities.","parts":[{"id":"ra-5.6_fr","name":"item","title":"RA-5 (6) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-5.6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Include in Continuous Monitoring ISSO digest/report to JAB/AO"}]}]},{"id":"ra-5.6_gdn","name":"guidance","links":[{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-5","rel":"related","text":"IR-5"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ra-5.6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated mechanisms to compare the results\n of vulnerability scans over time to determine trends in information system\n vulnerabilities."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nprocedures addressing vulnerability scanning\\n\\ninformation system design documentation\\n\\nvulnerability scanning tools and techniques documentation\\n\\nvulnerability scanning results\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning\\n\\nautomated mechanisms supporting and/or implementing trend analysis of\n vulnerability scan results"}]}]},{"id":"ra-5.8","class":"SP800-53-enhancement","title":"Review Historic Audit Logs","properties":[{"name":"label","value":"RA-5(8)"},{"name":"sort-id","value":"ra-05.08"}],"parts":[{"id":"ra-5.8_smt","name":"statement","prose":"The organization reviews historic audit logs to determine if a vulnerability\n identified in the information system has been previously exploited.","parts":[{"id":"ra-5.8_fr","name":"item","title":"RA-5 (8) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-5.8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"This enhancement is required for all high vulnerability scan findings."},{"id":"ra-5.8_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"While scanning tools may label findings as high or critical, the intent of the control is based around NIST's definition of high vulnerability."}]}]},{"id":"ra-5.8_gdn","name":"guidance","links":[{"href":"#au-6","rel":"related","text":"AU-6"}]},{"id":"ra-5.8_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization reviews historic audit logs to determine if a\n vulnerability identified in the information system has been previously exploited.\n "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nprocedures addressing vulnerability scanning\\n\\naudit logs\\n\\nrecords of audit log reviews\\n\\nvulnerability scanning results\\n\\npatch and vulnerability management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with audit record review responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\norganizational process for audit record review and response\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning\\n\\nautomated mechanisms supporting and/or implementing audit record review"}]}]},{"id":"ra-5.10","class":"SP800-53-enhancement","title":"Correlate Scanning Information","properties":[{"name":"label","value":"RA-5(10)"},{"name":"sort-id","value":"ra-05.10"}],"parts":[{"id":"ra-5.10_smt","name":"statement","prose":"The organization correlates the output from vulnerability scanning tools to\n determine the presence of multi-vulnerability/multi-hop attack vectors.","parts":[{"id":"ra-5.10_fr","name":"item","title":"RA-5 (10) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-5.10_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"If multiple tools are not used, this control is not applicable."}]}]},{"id":"ra-5.10_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization correlates the output from vulnerability scanning\n tools to determine the presence of multi-vulnerability/multi-hop attack vectors.\n "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nprocedures addressing vulnerability scanning\\n\\nrisk assessment\\n\\nsecurity plan\\n\\nvulnerability scanning tools and techniques documentation\\n\\nvulnerability scanning results\\n\\nvulnerability management records\\n\\naudit records\\n\\nevent/vulnerability correlation logs\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning\\n\\nautomated mechanisms implementing correlation of vulnerability scan results"}]}]}]}]},{"id":"sa","class":"family","title":"System and Services Acquisition","controls":[{"id":"sa-1","class":"SP800-53","title":"System and Services Acquisition Policy and Procedures","parameters":[{"id":"sa-1_prm_1","label":"organization-defined personnel or roles"},{"id":"sa-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"sa-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SA-1"},{"name":"sort-id","value":"sa-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"sa-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ sa-1_prm_1 }}:","parts":[{"id":"sa-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system and services acquisition policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"sa-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system and services\n acquisition policy and associated system and services acquisition controls;\n and"}]},{"id":"sa-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"sa-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System and services acquisition policy {{ sa-1_prm_2 }}; and"},{"id":"sa-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System and services acquisition procedures {{ sa-1_prm_3 }}."}]}]},{"id":"sa-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the SA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"sa-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-1.a_obj","name":"objective","properties":[{"name":"label","value":"SA-1(a)"}],"parts":[{"id":"sa-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)"}],"parts":[{"id":"sa-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(a)(1)[1]"}],"prose":"develops and documents a system and services acquisition policy that\n addresses:","parts":[{"id":"sa-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"sa-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"sa-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"sa-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"sa-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"sa-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"sa-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"sa-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system and services acquisition\n policy is to be disseminated;"},{"id":"sa-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-1(a)(1)[3]"}],"prose":"disseminates the system and services acquisition policy to\n organization-defined personnel or roles;"}]},{"id":"sa-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"SA-1(a)(2)"}],"parts":[{"id":"sa-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n system and services acquisition policy and associated system and services\n acquisition controls;"},{"id":"sa-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"sa-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"sa-1.b_obj","name":"objective","properties":[{"name":"label","value":"SA-1(b)"}],"parts":[{"id":"sa-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"SA-1(b)(1)"}],"parts":[{"id":"sa-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system and services\n acquisition policy;"},{"id":"sa-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(b)(1)[2]"}],"prose":"reviews and updates the current system and services acquisition policy with\n the organization-defined frequency;"}]},{"id":"sa-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"SA-1(b)(2)"}],"parts":[{"id":"sa-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system and services\n acquisition procedures; and"},{"id":"sa-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(b)(2)[2]"}],"prose":"reviews and updates the current system and services acquisition procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"sa-2","class":"SP800-53","title":"Allocation of Resources","properties":[{"name":"label","value":"SA-2"},{"name":"sort-id","value":"sa-02"}],"links":[{"href":"#29fcfe59-33cd-494a-8756-5907ae3a8f92","rel":"reference","text":"NIST Special Publication 800-65"}],"parts":[{"id":"sa-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Determines information security requirements for the information system or\n information system service in mission/business process planning;"},{"id":"sa-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Determines, documents, and allocates the resources required to protect the\n information system or information system service as part of its capital planning\n and investment control process; and"},{"id":"sa-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Establishes a discrete line item for information security in organizational\n programming and budgeting documentation."}]},{"id":"sa-2_gdn","name":"guidance","prose":"Resource allocation for information security includes funding for the initial\n information system or information system service acquisition and funding for the\n sustainment of the system/service.","links":[{"href":"#pm-3","rel":"related","text":"PM-3"},{"href":"#pm-11","rel":"related","text":"PM-11"}]},{"id":"sa-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-2(a)"}],"prose":"determines information security requirements for the information system or\n information system service in mission/business process planning;"},{"id":"sa-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-2(b)"}],"prose":"to protect the information system or information system service as part of its\n capital planning and investment control process:","parts":[{"id":"sa-2.b_obj.1","name":"objective","properties":[{"name":"label","value":"SA-2(b)[1]"}],"prose":"determines the resources required;"},{"id":"sa-2.b_obj.2","name":"objective","properties":[{"name":"label","value":"SA-2(b)[2]"}],"prose":"documents the resources required;"},{"id":"sa-2.b_obj.3","name":"objective","properties":[{"name":"label","value":"SA-2(b)[3]"}],"prose":"allocates the resources required; and"}]},{"id":"sa-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-2(c)"}],"prose":"establishes a discrete line item for information security in organizational\n programming and budgeting documentation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the allocation of resources to information security\n requirements\\n\\nprocedures addressing capital planning and investment control\\n\\norganizational programming and budgeting documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with capital planning, investment control, organizational\n programming and budgeting responsibilities\\n\\norganizational personnel responsible for determining information security\n requirements for information systems/services\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for determining information security requirements\\n\\norganizational processes for capital planning, programming, and budgeting\\n\\nautomated mechanisms supporting and/or implementing organizational capital\n planning, programming, and budgeting"}]}]},{"id":"sa-3","class":"SP800-53","title":"System Development Life Cycle","parameters":[{"id":"sa-3_prm_1","label":"organization-defined system development life cycle"}],"properties":[{"name":"label","value":"SA-3"},{"name":"sort-id","value":"sa-03"}],"links":[{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#abd950ae-092f-4b7a-b374-1c7c67fe9350","rel":"reference","text":"NIST Special Publication 800-64"}],"parts":[{"id":"sa-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Manages the information system using {{ sa-3_prm_1 }} that\n incorporates information security considerations;"},{"id":"sa-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Defines and documents information security roles and responsibilities throughout\n the system development life cycle;"},{"id":"sa-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Identifies individuals having information security roles and responsibilities;\n and"},{"id":"sa-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Integrates the organizational information security risk management process into\n system development life cycle activities."}]},{"id":"sa-3_gdn","name":"guidance","prose":"A well-defined system development life cycle provides the foundation for the\n successful development, implementation, and operation of organizational information\n systems. To apply the required security controls within the system development life\n cycle requires a basic understanding of information security, threats,\n vulnerabilities, adverse impacts, and risk to critical missions/business functions.\n The security engineering principles in SA-8 cannot be properly applied if individuals\n that design, code, and test information systems and system components (including\n information technology products) do not understand security. Therefore, organizations\n include qualified personnel, for example, chief information security officers,\n security architects, security engineers, and information system security officers in\n system development life cycle activities to ensure that security requirements are\n incorporated into organizational information systems. It is equally important that\n developers include individuals on the development team that possess the requisite\n security expertise and skills to ensure that needed security capabilities are\n effectively integrated into the information system. Security awareness and training\n programs can help ensure that individuals having key security roles and\n responsibilities have the appropriate experience, skills, and expertise to conduct\n assigned system development life cycle activities. The effective integration of\n security requirements into enterprise architecture also helps to ensure that\n important security considerations are addressed early in the system development life\n cycle and that those considerations are directly related to the organizational\n mission/business processes. This process also facilitates the integration of the\n information security architecture into the enterprise architecture, consistent with\n organizational risk management and information security strategies.","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#pm-7","rel":"related","text":"PM-7"},{"href":"#sa-8","rel":"related","text":"SA-8"}]},{"id":"sa-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-3.a_obj","name":"objective","properties":[{"name":"label","value":"SA-3(a)"}],"parts":[{"id":"sa-3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-3(a)[1]"}],"prose":"defines a system development life cycle that incorporates information security\n considerations to be used to manage the information system;"},{"id":"sa-3.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-3(a)[2]"}],"prose":"manages the information system using the organization-defined system\n development life cycle;"}]},{"id":"sa-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-3(b)"}],"prose":"defines and documents information security roles and responsibilities throughout\n the system development life cycle;"},{"id":"sa-3.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-3(c)"}],"prose":"identifies individuals having information security roles and responsibilities;\n and"},{"id":"sa-3.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-3(d)"}],"prose":"integrates the organizational information security risk management process into\n system development life cycle activities."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security into the system\n development life cycle process\\n\\ninformation system development life cycle documentation\\n\\ninformation security risk management strategy/program documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security and system life cycle\n development responsibilities\\n\\norganizational personnel with information security risk management\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining and documenting the SDLC\\n\\norganizational processes for identifying SDLC roles and responsibilities\\n\\norganizational process for integrating information security risk management into\n the SDLC\\n\\nautomated mechanisms supporting and/or implementing the SDLC"}]}]},{"id":"sa-4","class":"SP800-53","title":"Acquisition Process","properties":[{"name":"label","value":"SA-4"},{"name":"sort-id","value":"sa-04"}],"links":[{"href":"#ad733a42-a7ed-4774-b988-4930c28852f3","rel":"reference","text":"HSPD-12"},{"href":"#1737a687-52fb-4008-b900-cbfa836f7b65","rel":"reference","text":"ISO/IEC 15408"},{"href":"#d715b234-9b5b-4e07-b1ed-99836727664d","rel":"reference","text":"FIPS Publication 140-2"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#0a5db899-f033-467f-8631-f5a8ba971475","rel":"reference","text":"NIST Special Publication 800-23"},{"href":"#0c775bc3-bfc3-42c7-a382-88949f503171","rel":"reference","text":"NIST Special Publication 800-35"},{"href":"#d818efd3-db31-4953-8afa-9e76afe83ce2","rel":"reference","text":"NIST Special Publication 800-36"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#abd950ae-092f-4b7a-b374-1c7c67fe9350","rel":"reference","text":"NIST Special Publication 800-64"},{"href":"#84a37532-6db6-477b-9ea8-f9085ebca0fc","rel":"reference","text":"NIST Special Publication 800-70"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"},{"href":"#56d671da-6b7b-4abf-8296-84b61980390a","rel":"reference","text":"Federal Acquisition Regulation"},{"href":"#c95a9986-3cd6-4a98-931b-ccfc56cb11e5","rel":"reference","text":"http://www.niap-ccevs.org"},{"href":"#5ed1f4d5-1494-421b-97ed-39d3c88ab51f","rel":"reference","text":"http://fips201ep.cio.gov"},{"href":"#bbd50dd1-54ce-4432-959d-63ea564b1bb4","rel":"reference","text":"http://www.acquisition.gov/far"}],"parts":[{"id":"sa-4_smt","name":"statement","prose":"The organization includes the following requirements, descriptions, and criteria,\n explicitly or by reference, in the acquisition contract for the information system,\n system component, or information system service in accordance with applicable federal\n laws, Executive Orders, directives, policies, regulations, standards, guidelines, and\n organizational mission/business needs:","parts":[{"id":"sa-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Security functional requirements;"},{"id":"sa-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Security strength requirements;"},{"id":"sa-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Security assurance requirements;"},{"id":"sa-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Security-related documentation requirements;"},{"id":"sa-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Requirements for protecting security-related documentation;"},{"id":"sa-4_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Description of the information system development environment and environment in\n which the system is intended to operate; and"},{"id":"sa-4_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Acceptance criteria."},{"id":"sa-4_fr","name":"item","title":"SA-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"The use of Common Criteria (ISO/IEC 15408) evaluated products is strongly preferred. See [http://www.niap-ccevs.org/vpl](http://www.niap-ccevs.org/vpl) or [http://www.commoncriteriaportal.org/products.html](http://www.commoncriteriaportal.org/products.html)."}]}]},{"id":"sa-4_gdn","name":"guidance","prose":"Information system components are discrete, identifiable information technology\n assets (e.g., hardware, software, or firmware) that represent the building blocks of\n an information system. Information system components include commercial information\n technology products. Security functional requirements include security capabilities,\n security functions, and security mechanisms. Security strength requirements\n associated with such capabilities, functions, and mechanisms include degree of\n correctness, completeness, resistance to direct attack, and resistance to tampering\n or bypass. Security assurance requirements include: (i) development processes,\n procedures, practices, and methodologies; and (ii) evidence from development and\n assessment activities providing grounds for confidence that the required security\n functionality has been implemented and the required security strength has been\n achieved. Security documentation requirements address all phases of the system\n development life cycle. Security functionality, assurance, and documentation\n requirements are expressed in terms of security controls and control enhancements\n that have been selected through the tailoring process. The security control tailoring\n process includes, for example, the specification of parameter values through the use\n of assignment and selection statements and the specification of platform dependencies\n and implementation information. Security documentation provides user and\n administrator guidance regarding the implementation and operation of security\n controls. The level of detail required in security documentation is based on the\n security category or classification level of the information system and the degree to\n which organizations depend on the stated security capability, functions, or\n mechanisms to meet overall risk response expectations (as defined in the\n organizational risk management strategy). Security requirements can also include\n organizationally mandated configuration settings specifying allowed functions, ports,\n protocols, and services. Acceptance criteria for information systems, information\n system components, and information system services are defined in the same manner as\n such criteria for any organizational acquisition or procurement. The Federal\n Acquisition Regulation (FAR) Section 7.103 contains information security requirements\n from FISMA.","links":[{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#ps-7","rel":"related","text":"PS-7"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#sa-12","rel":"related","text":"SA-12"}]},{"id":"sa-4_obj","name":"objective","prose":"Determine if the organization includes the following requirements, descriptions, and\n criteria, explicitly or by reference, in the acquisition contracts for the\n information system, system component, or information system service in accordance\n with applicable federal laws, Executive Orders, directives, policies, regulations,\n standards, guidelines, and organizational mission/business needs:","parts":[{"id":"sa-4.a_obj","name":"objective","properties":[{"name":"label","value":"SA-4(a)"}],"prose":"security functional requirements;"},{"id":"sa-4.b_obj","name":"objective","properties":[{"name":"label","value":"SA-4(b)"}],"prose":"security strength requirements;"},{"id":"sa-4.c_obj","name":"objective","properties":[{"name":"label","value":"SA-4(c)"}],"prose":"security assurance requirements;"},{"id":"sa-4.d_obj","name":"objective","properties":[{"name":"label","value":"SA-4(d)"}],"prose":"security-related documentation requirements;"},{"id":"sa-4.e_obj","name":"objective","properties":[{"name":"label","value":"SA-4(e)"}],"prose":"requirements for protecting security-related documentation;"},{"id":"sa-4.f_obj","name":"objective","properties":[{"name":"label","value":"SA-4(f)"}],"prose":"description of:","parts":[{"id":"sa-4.f_obj.1","name":"objective","properties":[{"name":"label","value":"SA-4(f)[1]"}],"prose":"the information system development environment;"},{"id":"sa-4.f_obj.2","name":"objective","properties":[{"name":"label","value":"SA-4(f)[2]"}],"prose":"the environment in which the system is intended to operate; and"}]},{"id":"sa-4.g_obj","name":"objective","properties":[{"name":"label","value":"SA-4(g)"}],"prose":"acceptance criteria."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\nacquisition contracts for the information system, system component, or information\n system service\\n\\ninformation system design documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security functional, strength, and assurance requirements\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for determining information system security functional,\n strength, and assurance requirements\\n\\norganizational processes for developing acquisition contracts\\n\\nautomated mechanisms supporting and/or implementing acquisitions and inclusion of\n security requirements in contracts"}]}],"controls":[{"id":"sa-4.1","class":"SP800-53-enhancement","title":"Functional Properties of Security Controls","properties":[{"name":"label","value":"SA-4(1)"},{"name":"sort-id","value":"sa-04.01"}],"parts":[{"id":"sa-4.1_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to provide a description of the\n functional properties of the security controls to be employed."},{"id":"sa-4.1_gdn","name":"guidance","prose":"Functional properties of security controls describe the functionality (i.e.,\n security capability, functions, or mechanisms) visible at the interfaces of the\n controls and specifically exclude functionality and data structures internal to\n the operation of the controls.","links":[{"href":"#sa-5","rel":"related","text":"SA-5"}]},{"id":"sa-4.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization requires the developer of the information system,\n system component, or information system service to provide a description of the\n functional properties of the security controls to be employed."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\nsolicitation documents\\n\\nacquisition documentation\\n\\nacquisition contracts for the information system, system component, or\n information system services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security functional requirements\\n\\ninformation system developer or service provider\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for determining information system security\n functional, requirements\\n\\norganizational processes for developing acquisition contracts\\n\\nautomated mechanisms supporting and/or implementing acquisitions and inclusion\n of security requirements in contracts"}]}]},{"id":"sa-4.2","class":"SP800-53-enhancement","title":"Design / Implementation Information for Security Controls","parameters":[{"id":"sa-4.2_prm_1","constraints":[{"detail":"at a minimum to include security-relevant external system interfaces; high-level design; low-level design; source code or network and data flow diagram; [organization-defined design/implementation information]"}]},{"id":"sa-4.2_prm_2","depends-on":"sa-4.2_prm_1","label":"organization-defined design/implementation information"},{"id":"sa-4.2_prm_3","label":"organization-defined level of detail"}],"properties":[{"name":"label","value":"SA-4(2)"},{"name":"sort-id","value":"sa-04.02"}],"parts":[{"id":"sa-4.2_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to provide design and implementation\n information for the security controls to be employed that includes: {{ sa-4.2_prm_1 }} at {{ sa-4.2_prm_3 }}."},{"id":"sa-4.2_gdn","name":"guidance","prose":"Organizations may require different levels of detail in design and implementation\n documentation for security controls employed in organizational information\n systems, system components, or information system services based on\n mission/business requirements, requirements for trustworthiness/resiliency, and\n requirements for analysis and testing. Information systems can be partitioned into\n multiple subsystems. Each subsystem within the system can contain one or more\n modules. The high-level design for the system is expressed in terms of multiple\n subsystems and the interfaces between subsystems providing security-relevant\n functionality. The low-level design for the system is expressed in terms of\n modules with particular emphasis on software and firmware (but not excluding\n hardware) and the interfaces between modules providing security-relevant\n functionality. Source code and hardware schematics are typically referred to as\n the implementation representation of the information system.","links":[{"href":"#sa-5","rel":"related","text":"SA-5"}]},{"id":"sa-4.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-4.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-4(2)[1]"}],"prose":"defines level of detail that the developer is required to provide in design and\n implementation information for the security controls to be employed in the\n information system, system component, or information system service;"},{"id":"sa-4.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-4(2)[2]"}],"prose":"defines design/implementation information that the developer is to provide for\n the security controls to be employed (if selected);"},{"id":"sa-4.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-4(2)[3]"}],"prose":"requires the developer of the information system, system component, or\n information system service to provide design and implementation information for\n the security controls to be employed that includes, at the organization-defined\n level of detail, one or more of the following:","parts":[{"id":"sa-4.2_obj.3.a","name":"objective","properties":[{"name":"label","value":"SA-4(2)[3][a]"}],"prose":"security-relevant external system interfaces;"},{"id":"sa-4.2_obj.3.b","name":"objective","properties":[{"name":"label","value":"SA-4(2)[3][b]"}],"prose":"high-level design;"},{"id":"sa-4.2_obj.3.c","name":"objective","properties":[{"name":"label","value":"SA-4(2)[3][c]"}],"prose":"low-level design;"},{"id":"sa-4.2_obj.3.d","name":"objective","properties":[{"name":"label","value":"SA-4(2)[3][d]"}],"prose":"source code;"},{"id":"sa-4.2_obj.3.e","name":"objective","properties":[{"name":"label","value":"SA-4(2)[3][e]"}],"prose":"hardware schematics; and/or"},{"id":"sa-4.2_obj.3.f","name":"objective","properties":[{"name":"label","value":"SA-4(2)[3][f]"}],"prose":"organization-defined design/implementation information."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\nsolicitation documents\\n\\nacquisition documentation\\n\\nacquisition contracts for the information system, system components, or\n information system services\\n\\ndesign and implementation information for security controls employed in the\n information system, system component, or information system service\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\ninformation system developer or service provider\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for determining level of detail for system design and\n security controls\\n\\norganizational processes for developing acquisition contracts\\n\\nautomated mechanisms supporting and/or implementing development of system\n design details"}]}]},{"id":"sa-4.8","class":"SP800-53-enhancement","title":"Continuous Monitoring Plan","parameters":[{"id":"sa-4.8_prm_1","label":"organization-defined level of detail","constraints":[{"detail":"at least the minimum requirement as defined in control CA-7"}]}],"properties":[{"name":"label","value":"SA-4(8)"},{"name":"sort-id","value":"sa-04.08"}],"parts":[{"id":"sa-4.8_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to produce a plan for the continuous\n monitoring of security control effectiveness that contains {{ sa-4.8_prm_1 }}.","parts":[{"id":"sa-4.8_fr","name":"item","title":"SA-4 (8) Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-4.8_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"CSP must use the same security standards regardless of where the system component or information system service is acquired."}]}]},{"id":"sa-4.8_gdn","name":"guidance","prose":"The objective of continuous monitoring plans is to determine if the complete set\n of planned, required, and deployed security controls within the information\n system, system component, or information system service continue to be effective\n over time based on the inevitable changes that occur. Developer continuous\n monitoring plans include a sufficient level of detail such that the information\n can be incorporated into the continuous monitoring strategies and programs\n implemented by organizations.","links":[{"href":"#ca-7","rel":"related","text":"CA-7"}]},{"id":"sa-4.8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-4.8_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-4(8)[1]"}],"prose":"defines the level of detail the developer of the information system, system\n component, or information system service is required to provide when producing\n a plan for the continuous monitoring of security control effectiveness; and"},{"id":"sa-4.8_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-4(8)[2]"}],"prose":"requires the developer of the information system, system component, or\n information system service to produce a plan for the continuous monitoring of\n security control effectiveness that contains the organization-defined level of\n detail."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing developer continuous monitoring plans\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\ndeveloper continuous monitoring plans\\n\\nsecurity assessment plans\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nacquisition documentation\\n\\nsolicitation documentation\\n\\nservice-level agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\ninformation system developers\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Vendor processes for continuous monitoring\\n\\nautomated mechanisms supporting and/or implementing developer continuous\n monitoring"}]}]},{"id":"sa-4.9","class":"SP800-53-enhancement","title":"Functions / Ports / Protocols / Services in Use","properties":[{"name":"label","value":"SA-4(9)"},{"name":"sort-id","value":"sa-04.09"}],"parts":[{"id":"sa-4.9_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to identify early in the system\n development life cycle, the functions, ports, protocols, and services intended for\n organizational use."},{"id":"sa-4.9_gdn","name":"guidance","prose":"The identification of functions, ports, protocols, and services early in the\n system development life cycle (e.g., during the initial requirements definition\n and design phases) allows organizations to influence the design of the information\n system, information system component, or information system service. This early\n involvement in the life cycle helps organizations to avoid or minimize the use of\n functions, ports, protocols, or services that pose unnecessarily high risks and\n understand the trade-offs involved in blocking specific ports, protocols, or\n services (or when requiring information system service providers to do so). Early\n identification of functions, ports, protocols, and services avoids costly\n retrofitting of security controls after the information system, system component,\n or information system service has been implemented. SA-9 describes requirements\n for external information system services with organizations identifying which\n functions, ports, protocols, and services are provided from external sources.","links":[{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#sa-9","rel":"related","text":"SA-9"}]},{"id":"sa-4.9_obj","name":"objective","prose":"Determine if the organization requires the developer of the information system,\n system component, or information system service to identify early in the system\n development life cycle:","parts":[{"id":"sa-4.9_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-4(9)[1]"}],"prose":"the functions intended for organizational use;"},{"id":"sa-4.9_obj.2","name":"objective","properties":[{"name":"label","value":"SA-4(9)[2]"}],"prose":"the ports intended for organizational use;"},{"id":"sa-4.9_obj.3","name":"objective","properties":[{"name":"label","value":"SA-4(9)[3]"}],"prose":"the protocols intended for organizational use; and"},{"id":"sa-4.9_obj.4","name":"objective","properties":[{"name":"label","value":"SA-4(9)[4]"}],"prose":"the services intended for organizational use."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\ninformation system design documentation\\n\\ninformation system documentation including functions, ports, protocols, and\n services intended for organizational use\\n\\nacquisition contracts for information systems or services\\n\\nacquisition documentation\\n\\nsolicitation documentation\\n\\nservice-level agreements\\n\\norganizational security requirements, descriptions, and criteria for developers\n of information systems, system components, and information system services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\nsystem/network administrators\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\ninformation system developers\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"sa-4.10","class":"SP800-53-enhancement","title":"Use of Approved PIV Products","properties":[{"name":"label","value":"SA-4(10)"},{"name":"sort-id","value":"sa-04.10"}],"parts":[{"id":"sa-4.10_smt","name":"statement","prose":"The organization employs only information technology products on the FIPS\n 201-approved products list for Personal Identity Verification (PIV) capability\n implemented within organizational information systems."},{"id":"sa-4.10_gdn","name":"guidance","links":[{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-8","rel":"related","text":"IA-8"}]},{"id":"sa-4.10_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs only information technology products on the\n FIPS 201-approved products list for Personal Identity Verification (PIV)\n capability implemented within organizational information systems. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nservice-level agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\norganizational personnel with responsibility for ensuring only FIPS\n 201-approved products are implemented\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for selecting and employing FIPS 201-approved\n products"}]}]}]},{"id":"sa-5","class":"SP800-53","title":"Information System Documentation","parameters":[{"id":"sa-5_prm_1","label":"organization-defined actions"},{"id":"sa-5_prm_2","label":"organization-defined personnel or roles","constraints":[{"detail":"at a minimum, the ISSO (or similar role within the organization)"}]}],"properties":[{"name":"label","value":"SA-5"},{"name":"sort-id","value":"sa-05"}],"parts":[{"id":"sa-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Obtains administrator documentation for the information system, system component,\n or information system service that describes:","parts":[{"id":"sa-5_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Secure configuration, installation, and operation of the system, component, or\n service;"},{"id":"sa-5_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Effective use and maintenance of security functions/mechanisms; and"},{"id":"sa-5_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Known vulnerabilities regarding configuration and use of administrative (i.e.,\n privileged) functions;"}]},{"id":"sa-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Obtains user documentation for the information system, system component, or\n information system service that describes:","parts":[{"id":"sa-5_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"User-accessible security functions/mechanisms and how to effectively use those\n security functions/mechanisms;"},{"id":"sa-5_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Methods for user interaction, which enables individuals to use the system,\n component, or service in a more secure manner; and"},{"id":"sa-5_smt.b.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"User responsibilities in maintaining the security of the system, component, or\n service;"}]},{"id":"sa-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Documents attempts to obtain information system, system component, or information\n system service documentation when such documentation is either unavailable or\n nonexistent and takes {{ sa-5_prm_1 }} in response;"},{"id":"sa-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects documentation as required, in accordance with the risk management\n strategy; and"},{"id":"sa-5_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Distributes documentation to {{ sa-5_prm_2 }}."}]},{"id":"sa-5_gdn","name":"guidance","prose":"This control helps organizational personnel understand the implementation and\n operation of security controls associated with information systems, system\n components, and information system services. Organizations consider establishing\n specific measures to determine the quality/completeness of the content provided. The\n inability to obtain needed documentation may occur, for example, due to the age of\n the information system/component or lack of support from developers and contractors.\n In those situations, organizations may need to recreate selected documentation if\n such documentation is essential to the effective implementation or operation of\n security controls. The level of protection provided for selected information system,\n component, or service documentation is commensurate with the security category or\n classification of the system. For example, documentation associated with a key DoD\n weapons system or command and control system would typically require a higher level\n of protection than a routine administrative system. Documentation that addresses\n information system vulnerabilities may also require an increased level of protection.\n Secure operation of the information system, includes, for example, initially starting\n the system and resuming secure system operation after any lapse in system\n operation.","links":[{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-2","rel":"related","text":"PS-2"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"sa-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-5.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-5(a)"}],"prose":"obtains administrator documentation for the information system, system component,\n or information system service that describes:","parts":[{"id":"sa-5.a.1_obj","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)"}],"parts":[{"id":"sa-5.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)[1]"}],"prose":"secure configuration of the system, system component, or service;"},{"id":"sa-5.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)[2]"}],"prose":"secure installation of the system, system component, or service;"},{"id":"sa-5.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)[3]"}],"prose":"secure operation of the system, system component, or service;"}]},{"id":"sa-5.a.2_obj","name":"objective","properties":[{"name":"label","value":"SA-5(a)(2)"}],"parts":[{"id":"sa-5.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(a)(2)[1]"}],"prose":"effective use of the security features/mechanisms;"},{"id":"sa-5.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(a)(2)[2]"}],"prose":"effective maintenance of the security features/mechanisms;"}]},{"id":"sa-5.a.3_obj","name":"objective","properties":[{"name":"label","value":"SA-5(a)(3)"}],"prose":"known vulnerabilities regarding configuration and use of administrative (i.e.,\n privileged) functions;"}]},{"id":"sa-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-5(b)"}],"prose":"obtains user documentation for the information system, system component, or\n information system service that describes:","parts":[{"id":"sa-5.b.1_obj","name":"objective","properties":[{"name":"label","value":"SA-5(b)(1)"}],"parts":[{"id":"sa-5.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(b)(1)[1]"}],"prose":"user-accessible security functions/mechanisms;"},{"id":"sa-5.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(b)(1)[2]"}],"prose":"how to effectively use those functions/mechanisms;"}]},{"id":"sa-5.b.2_obj","name":"objective","properties":[{"name":"label","value":"SA-5(b)(2)"}],"prose":"methods for user interaction, which enables individuals to use the system,\n component, or service in a more secure manner;"},{"id":"sa-5.b.3_obj","name":"objective","properties":[{"name":"label","value":"SA-5(b)(3)"}],"prose":"user responsibilities in maintaining the security of the system, component, or\n service;"}]},{"id":"sa-5.c_obj","name":"objective","properties":[{"name":"label","value":"SA-5(c)"}],"parts":[{"id":"sa-5.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-5(c)[1]"}],"prose":"defines actions to be taken after documented attempts to obtain information\n system, system component, or information system service documentation when such\n documentation is either unavailable or nonexistent;"},{"id":"sa-5.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-5(c)[2]"}],"prose":"documents attempts to obtain information system, system component, or\n information system service documentation when such documentation is either\n unavailable or nonexistent;"},{"id":"sa-5.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-5(c)[3]"}],"prose":"takes organization-defined actions in response;"}]},{"id":"sa-5.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-5(d)"}],"prose":"protects documentation as required, in accordance with the risk management\n strategy;"},{"id":"sa-5.e_obj","name":"objective","properties":[{"name":"label","value":"SA-5(e)"}],"parts":[{"id":"sa-5.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-5(e)[1]"}],"prose":"defines personnel or roles to whom documentation is to be distributed; and"},{"id":"sa-5.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-5(e)[2]"}],"prose":"distributes documentation to organization-defined personnel or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing information system documentation\\n\\ninformation system documentation including administrator and user guides\\n\\nrecords documenting attempts to obtain unavailable or nonexistent information\n system documentation\\n\\nlist of actions to be taken in response to documented attempts to obtain\n information system, system component, or information system service\n documentation\\n\\nrisk management strategy documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\nsystem administrators\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\ninformation system developers\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for obtaining, protecting, and distributing information\n system administrator and user documentation"}]}]},{"id":"sa-8","class":"SP800-53","title":"Security Engineering Principles","properties":[{"name":"label","value":"SA-8"},{"name":"sort-id","value":"sa-08"}],"links":[{"href":"#21b1ed35-56d2-40a8-bdfe-b461fffe322f","rel":"reference","text":"NIST Special Publication 800-27"}],"parts":[{"id":"sa-8_smt","name":"statement","prose":"The organization applies information system security engineering principles in the\n specification, design, development, implementation, and modification of the\n information system."},{"id":"sa-8_gdn","name":"guidance","prose":"Organizations apply security engineering principles primarily to new development\n information systems or systems undergoing major upgrades. For legacy systems,\n organizations apply security engineering principles to system upgrades and\n modifications to the extent feasible, given the current state of hardware, software,\n and firmware within those systems. Security engineering principles include, for\n example: (i) developing layered protections; (ii) establishing sound security policy,\n architecture, and controls as the foundation for design; (iii) incorporating security\n requirements into the system development life cycle; (iv) delineating physical and\n logical security boundaries; (v) ensuring that system developers are trained on how\n to build secure software; (vi) tailoring security controls to meet organizational and\n operational needs; (vii) performing threat modeling to identify use cases, threat\n agents, attack vectors, and attack patterns as well as compensating controls and\n design patterns needed to mitigate risk; and (viii) reducing risk to acceptable\n levels, thus enabling informed risk management decisions.","links":[{"href":"#pm-7","rel":"related","text":"PM-7"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-17","rel":"related","text":"SA-17"},{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"sa-8_obj","name":"objective","prose":"Determine if the organization applies information system security engineering\n principles in: ","parts":[{"id":"sa-8_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-8[1]"}],"prose":"the specification of the information system;"},{"id":"sa-8_obj.2","name":"objective","properties":[{"name":"label","value":"SA-8[2]"}],"prose":"the design of the information system;"},{"id":"sa-8_obj.3","name":"objective","properties":[{"name":"label","value":"SA-8[3]"}],"prose":"the development of the information system;"},{"id":"sa-8_obj.4","name":"objective","properties":[{"name":"label","value":"SA-8[4]"}],"prose":"the implementation of the information system; and"},{"id":"sa-8_obj.5","name":"objective","properties":[{"name":"label","value":"SA-8[5]"}],"prose":"the modification of the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing security engineering principles used in the specification,\n design, development, implementation, and modification of the information\n system\\n\\ninformation system design documentation\\n\\ninformation security requirements and specifications for the information\n system\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\norganizational personnel with information system specification, design,\n development, implementation, and modification responsibilities\\n\\ninformation system developers\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for applying security engineering principles in\n information system specification, design, development, implementation, and\n modification\\n\\nautomated mechanisms supporting the application of security engineering principles\n in information system specification, design, development, implementation, and\n modification"}]}]},{"id":"sa-9","class":"SP800-53","title":"External Information System Services","parameters":[{"id":"sa-9_prm_1","label":"organization-defined security controls","constraints":[{"detail":"FedRAMP Security Controls Baseline(s) if Federal information is processed or stored within the external system"}]},{"id":"sa-9_prm_2","label":"organization-defined processes, methods, and techniques","constraints":[{"detail":"Federal/FedRAMP Continuous Monitoring requirements must be met for external systems where Federal information is processed or stored"}]}],"properties":[{"name":"label","value":"SA-9"},{"name":"sort-id","value":"sa-09"}],"links":[{"href":"#0c775bc3-bfc3-42c7-a382-88949f503171","rel":"reference","text":"NIST Special Publication 800-35"}],"parts":[{"id":"sa-9_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Requires that providers of external information system services comply with\n organizational information security requirements and employ {{ sa-9_prm_1 }} in accordance with applicable federal laws, Executive\n Orders, directives, policies, regulations, standards, and guidance;"},{"id":"sa-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Defines and documents government oversight and user roles and responsibilities\n with regard to external information system services; and"},{"id":"sa-9_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Employs {{ sa-9_prm_2 }} to monitor security control compliance by\n external service providers on an ongoing basis."}]},{"id":"sa-9_gdn","name":"guidance","prose":"External information system services are services that are implemented outside of the\n authorization boundaries of organizational information systems. This includes\n services that are used by, but not a part of, organizational information systems.\n FISMA and OMB policy require that organizations using external service providers that\n are processing, storing, or transmitting federal information or operating information\n systems on behalf of the federal government ensure that such providers meet the same\n security requirements that federal agencies are required to meet. Organizations\n establish relationships with external service providers in a variety of ways\n including, for example, through joint ventures, business partnerships, contracts,\n interagency agreements, lines of business arrangements, licensing agreements, and\n supply chain exchanges. The responsibility for managing risks from the use of\n external information system services remains with authorizing officials. For services\n external to organizations, a chain of trust requires that organizations establish and\n retain a level of confidence that each participating provider in the potentially\n complex consumer-provider relationship provides adequate protection for the services\n rendered. The extent and nature of this chain of trust varies based on the\n relationships between organizations and the external providers. Organizations\n document the basis for trust relationships so the relationships can be monitored over\n time. External information system services documentation includes government, service\n providers, end user security roles and responsibilities, and service-level\n agreements. Service-level agreements define expectations of performance for security\n controls, describe measurable outcomes, and identify remedies and response\n requirements for identified instances of noncompliance.","links":[{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ir-7","rel":"related","text":"IR-7"},{"href":"#ps-7","rel":"related","text":"PS-7"}]},{"id":"sa-9_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-9.a_obj","name":"objective","properties":[{"name":"label","value":"SA-9(a)"}],"parts":[{"id":"sa-9.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(a)[1]"}],"prose":"defines security controls to be employed by providers of external information\n system services;"},{"id":"sa-9.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(a)[2]"}],"prose":"requires that providers of external information system services comply with\n organizational information security requirements;"},{"id":"sa-9.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(a)[3]"}],"prose":"requires that providers of external information system services employ\n organization-defined security controls in accordance with applicable federal\n laws, Executive Orders, directives, policies, regulations, standards, and\n guidance;"}]},{"id":"sa-9.b_obj","name":"objective","properties":[{"name":"label","value":"SA-9(b)"}],"parts":[{"id":"sa-9.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(b)[1]"}],"prose":"defines and documents government oversight with regard to external information\n system services;"},{"id":"sa-9.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(b)[2]"}],"prose":"defines and documents user roles and responsibilities with regard to external\n information system services;"}]},{"id":"sa-9.c_obj","name":"objective","properties":[{"name":"label","value":"SA-9(c)"}],"parts":[{"id":"sa-9.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(c)[1]"}],"prose":"defines processes, methods, and techniques to be employed to monitor security\n control compliance by external service providers; and"},{"id":"sa-9.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-9(c)[2]"}],"prose":"employs organization-defined processes, methods, and techniques to monitor\n security control compliance by external service providers on an ongoing\n basis."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing external information system services\\n\\nprocedures addressing methods and techniques for monitoring security control\n compliance by external service providers of information system services\\n\\nacquisition contracts, service-level agreements\\n\\norganizational security requirements and security specifications for external\n provider services\\n\\nsecurity control assessment evidence from external providers of information system\n services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\nexternal providers of information system services\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring security control compliance by external\n service providers on an ongoing basis\\n\\nautomated mechanisms for monitoring security control compliance by external\n service providers on an ongoing basis"}]}],"controls":[{"id":"sa-9.1","class":"SP800-53-enhancement","title":"Risk Assessments / Organizational Approvals","parameters":[{"id":"sa-9.1_prm_1","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"SA-9(1)"},{"name":"sort-id","value":"sa-09.01"}],"parts":[{"id":"sa-9.1_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-9.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Conducts an organizational assessment of risk prior to the acquisition or\n outsourcing of dedicated information security services; and"},{"id":"sa-9.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Ensures that the acquisition or outsourcing of dedicated information security\n services is approved by {{ sa-9.1_prm_1 }}."}]},{"id":"sa-9.1_gdn","name":"guidance","prose":"Dedicated information security services include, for example, incident monitoring,\n analysis and response, operation of information security-related devices such as\n firewalls, or key management services.","links":[{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"sa-9.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-9.1.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-9(1)(a)"}],"prose":"conducts an organizational assessment of risk prior to the acquisition or\n outsourcing of dedicated information security services;","links":[{"href":"#sa-9.1_smt.a","rel":"corresp","text":"SA-9(1)(a)"}]},{"id":"sa-9.1.b_obj","name":"objective","properties":[{"name":"label","value":"SA-9(1)(b)"}],"parts":[{"id":"sa-9.1.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(1)(b)[1]"}],"prose":"defines personnel or roles designated to approve the acquisition or\n outsourcing of dedicated information security services; and"},{"id":"sa-9.1.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-9(1)(b)[2]"}],"prose":"ensures that the acquisition or outsourcing of dedicated information\n security services is approved by organization-defined personnel or\n roles."}],"links":[{"href":"#sa-9.1_smt.b","rel":"corresp","text":"SA-9(1)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing external information system services\\n\\nacquisition documentation\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nrisk assessment reports\\n\\napproval records for acquisition or outsourcing of dedicated information\n security services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information system security responsibilities\\n\\nexternal providers of information system services\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for conducting a risk assessment prior to acquiring or\n outsourcing dedicated information security services\\n\\norganizational processes for approving the outsourcing of dedicated information\n security services\\n\\nautomated mechanisms supporting and/or implementing risk assessment\\n\\nautomated mechanisms supporting and/or implementing approval processes"}]}]},{"id":"sa-9.2","class":"SP800-53-enhancement","title":"Identification of Functions / Ports / Protocols / Services","parameters":[{"id":"sa-9.2_prm_1","label":"organization-defined external information system services","constraints":[{"detail":"all external systems where Federal information is processed or stored"}]}],"properties":[{"name":"label","value":"SA-9(2)"},{"name":"sort-id","value":"sa-09.02"}],"parts":[{"id":"sa-9.2_smt","name":"statement","prose":"The organization requires providers of {{ sa-9.2_prm_1 }} to\n identify the functions, ports, protocols, and other services required for the use\n of such services."},{"id":"sa-9.2_gdn","name":"guidance","prose":"Information from external service providers regarding the specific functions,\n ports, protocols, and services used in the provision of such services can be\n particularly useful when the need arises to understand the trade-offs involved in\n restricting certain functions/services or blocking certain ports/protocols.","links":[{"href":"#cm-7","rel":"related","text":"CM-7"}]},{"id":"sa-9.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-9.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(2)[1]"}],"prose":"defines external information system services for which providers of such\n services are to identify the functions, ports, protocols, and other services\n required for the use of such services;"},{"id":"sa-9.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-9(2)[2]"}],"prose":"requires providers of organization-defined external information system services\n to identify:","parts":[{"id":"sa-9.2_obj.2.a","name":"objective","properties":[{"name":"label","value":"SA-9(2)[2][a]"}],"prose":"the functions required for the use of such services;"},{"id":"sa-9.2_obj.2.b","name":"objective","properties":[{"name":"label","value":"SA-9(2)[2][b]"}],"prose":"the ports required for the use of such services;"},{"id":"sa-9.2_obj.2.c","name":"objective","properties":[{"name":"label","value":"SA-9(2)[2][c]"}],"prose":"the protocols required for the use of such services; and"},{"id":"sa-9.2_obj.2.d","name":"objective","properties":[{"name":"label","value":"SA-9(2)[2][d]"}],"prose":"the other services required for the use of such services."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing external information system services\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nacquisition documentation\\n\\nsolicitation documentation, service-level agreements\\n\\norganizational security requirements and security specifications for external\n service providers\\n\\nlist of required functions, ports, protocols, and other services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nexternal providers of information system services"}]}]},{"id":"sa-9.4","class":"SP800-53-enhancement","title":"Consistent Interests of Consumers and Providers","parameters":[{"id":"sa-9.4_prm_1","label":"organization-defined security safeguards"},{"id":"sa-9.4_prm_2","label":"organization-defined external service providers","constraints":[{"detail":"all external systems where Federal information is processed or stored"}]}],"properties":[{"name":"label","value":"SA-9(4)"},{"name":"sort-id","value":"sa-09.04"}],"parts":[{"id":"sa-9.4_smt","name":"statement","prose":"The organization employs {{ sa-9.4_prm_1 }} to ensure that the\n interests of {{ sa-9.4_prm_2 }} are consistent with and reflect\n organizational interests."},{"id":"sa-9.4_gdn","name":"guidance","prose":"As organizations increasingly use external service providers, the possibility\n exists that the interests of the service providers may diverge from organizational\n interests. In such situations, simply having the correct technical, procedural, or\n operational safeguards in place may not be sufficient if the service providers\n that implement and control those safeguards are not operating in a manner\n consistent with the interests of the consuming organizations. Possible actions\n that organizations might take to address such concerns include, for example,\n requiring background checks for selected service provider personnel, examining\n ownership records, employing only trustworthy service providers (i.e., providers\n with which organizations have had positive experiences), and conducting\n periodic/unscheduled visits to service provider facilities."},{"id":"sa-9.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-9.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(4)[1]"}],"prose":"defines external service providers whose interests are to be consistent with\n and reflect organizational interests;"},{"id":"sa-9.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(4)[2]"}],"prose":"defines security safeguards to be employed to ensure that the interests of\n organization-defined external service providers are consistent with and reflect\n organizational interests; and"},{"id":"sa-9.4_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-9(4)[3]"}],"prose":"employs organization-defined security safeguards to ensure that the interests\n of organization-defined external service providers are consistent with and\n reflect organizational interests."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing external information system services\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\norganizational security requirements/safeguards for external service\n providers\\n\\npersonnel security policies for external service providers\\n\\nassessments performed on external service providers\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nexternal providers of information system services"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining and employing safeguards to ensure\n consistent interests with external service providers\\n\\nautomated mechanisms supporting and/or implementing safeguards to ensure\n consistent interests with external service providers"}]}]},{"id":"sa-9.5","class":"SP800-53-enhancement","title":"Processing, Storage, and Service Location","parameters":[{"id":"sa-9.5_prm_1","constraints":[{"detail":"information processing, information data, AND information services"}]},{"id":"sa-9.5_prm_2","label":"organization-defined locations","constraints":[{"detail":"U.S./U.S. Territories or geographic locations where there is U.S. jurisdiction"}]},{"id":"sa-9.5_prm_3","label":"organization-defined requirements or conditions","constraints":[{"detail":"all High Impact Data, Systems, or Services"}]}],"properties":[{"name":"label","value":"SA-9(5)"},{"name":"sort-id","value":"sa-09.05"}],"parts":[{"id":"sa-9.5_smt","name":"statement","prose":"The organization restricts the location of {{ sa-9.5_prm_1 }} to\n {{ sa-9.5_prm_2 }} based on {{ sa-9.5_prm_3 }}."},{"id":"sa-9.5_gdn","name":"guidance","prose":"The location of information processing, information/data storage, or information\n system services that are critical to organizations can have a direct impact on the\n ability of those organizations to successfully execute their missions/business\n functions. This situation exists when external providers control the location of\n processing, storage or services. The criteria external providers use for the\n selection of processing, storage, or service locations may be different from\n organizational criteria. For example, organizations may want to ensure that\n data/information storage locations are restricted to certain locations to\n facilitate incident response activities (e.g., forensic analyses, after-the-fact\n investigations) in case of information security breaches/compromises. Such\n incident response activities may be adversely affected by the governing laws or\n protocols in the locations where processing and storage occur and/or the locations\n from which information system services emanate."},{"id":"sa-9.5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-9.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(5)[1]"}],"prose":"defines locations where organization-defined information processing,\n information/data, and/or information system services are to be restricted;"},{"id":"sa-9.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(5)[2]"}],"prose":"defines requirements or conditions to restrict the location of information\n processing, information/data, and/or information system services;"},{"id":"sa-9.5_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-9(5)[3]"}],"prose":"restricts the location of one or more of the following to organization-defined\n locations based on organization-defined requirements or conditions:","parts":[{"id":"sa-9.5_obj.3.a","name":"objective","properties":[{"name":"label","value":"SA-9(5)[3][a]"}],"prose":"information processing;"},{"id":"sa-9.5_obj.3.b","name":"objective","properties":[{"name":"label","value":"SA-9(5)[3][b]"}],"prose":"information/data; and/or"},{"id":"sa-9.5_obj.3.c","name":"objective","properties":[{"name":"label","value":"SA-9(5)[3][c]"}],"prose":"information services."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing external information system services\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nrestricted locations for information processing\\n\\ninformation/data and/or information system services\\n\\ninformation processing, information/data, and/or information system services to\n be maintained in restricted locations\\n\\norganizational security requirements or conditions for external providers\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nexternal providers of information system services"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining requirements to restrict locations of\n information processing, information/data, or information services\\n\\norganizational processes for ensuring the location is restricted in accordance\n with requirements or conditions"}]}]}]},{"id":"sa-10","class":"SP800-53","title":"Developer Configuration Management","parameters":[{"id":"sa-10_prm_1","constraints":[{"detail":"development, implementation, AND operation"}]},{"id":"sa-10_prm_2","label":"organization-defined configuration items under configuration management"},{"id":"sa-10_prm_3","label":"organization-defined personnel"}],"properties":[{"name":"label","value":"SA-10"},{"name":"sort-id","value":"sa-10"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"sa-10_smt","name":"statement","prose":"The organization requires the developer of the information system, system component,\n or information system service to:","parts":[{"id":"sa-10_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Perform configuration management during system, component, or service {{ sa-10_prm_1 }};"},{"id":"sa-10_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Document, manage, and control the integrity of changes to {{ sa-10_prm_2 }};"},{"id":"sa-10_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Implement only organization-approved changes to the system, component, or\n service;"},{"id":"sa-10_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Document approved changes to the system, component, or service and the potential\n security impacts of such changes; and"},{"id":"sa-10_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Track security flaws and flaw resolution within the system, component, or service\n and report findings to {{ sa-10_prm_3 }}."},{"id":"sa-10_fr","name":"item","title":"SA-10 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-10_fr_smt.1","name":"item","properties":[{"name":"label","value":"(e) Requirement:"}],"prose":"For JAB authorizations, track security flaws and flaw resolution within the system, component, or service and report findings to organization-defined personnel, to include FedRAMP."}]}]},{"id":"sa-10_gdn","name":"guidance","prose":"This control also applies to organizations conducting internal information systems\n development and integration. Organizations consider the quality and completeness of\n the configuration management activities conducted by developers as evidence of\n applying effective security safeguards. Safeguards include, for example, protecting\n from unauthorized modification or destruction, the master copies of all material used\n to generate security-relevant portions of the system hardware, software, and\n firmware. Maintaining the integrity of changes to the information system, information\n system component, or information system service requires configuration control\n throughout the system development life cycle to track authorized changes and prevent\n unauthorized changes. Configuration items that are placed under configuration\n management (if existence/use is required by other security controls) include: the\n formal model; the functional, high-level, and low-level design specifications; other\n design data; implementation documentation; source code and hardware schematics; the\n running version of the object code; tools for comparing new versions of\n security-relevant hardware descriptions and software/firmware source code with\n previous versions; and test fixtures and documentation. Depending on the\n mission/business needs of organizations and the nature of the contractual\n relationships in place, developers may provide configuration management support\n during the operations and maintenance phases of the life cycle.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"sa-10_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-10.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-10(a)"}],"prose":"requires the developer of the information system, system component, or information\n system service to perform configuration management during one or more of the\n following:","parts":[{"id":"sa-10.a_obj.1","name":"objective","properties":[{"name":"label","value":"SA-10(a)[1]"}],"prose":"system, component, or service design;"},{"id":"sa-10.a_obj.2","name":"objective","properties":[{"name":"label","value":"SA-10(a)[2]"}],"prose":"system, component, or service development;"},{"id":"sa-10.a_obj.3","name":"objective","properties":[{"name":"label","value":"SA-10(a)[3]"}],"prose":"system, component, or service implementation; and/or"},{"id":"sa-10.a_obj.4","name":"objective","properties":[{"name":"label","value":"SA-10(a)[4]"}],"prose":"system, component, or service operation;"}]},{"id":"sa-10.b_obj","name":"objective","properties":[{"name":"label","value":"SA-10(b)"}],"parts":[{"id":"sa-10.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-10(b)[1]"}],"prose":"defines configuration items to be placed under configuration management;"},{"id":"sa-10.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-10(b)[2]"}],"prose":"requires the developer of the information system, system component, or\n information system service to:","parts":[{"id":"sa-10.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"SA-10(b)[2][a]"}],"prose":"document the integrity of changes to organization-defined items under\n configuration management;"},{"id":"sa-10.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"SA-10(b)[2][b]"}],"prose":"manage the integrity of changes to organization-defined items under\n configuration management;"},{"id":"sa-10.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"SA-10(b)[2][c]"}],"prose":"control the integrity of changes to organization-defined items under\n configuration management;"}]}]},{"id":"sa-10.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-10(c)"}],"prose":"requires the developer of the information system, system component, or information\n system service to implement only organization-approved changes to the system,\n component, or service;"},{"id":"sa-10.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-10(d)"}],"prose":"requires the developer of the information system, system component, or information\n system service to document:","parts":[{"id":"sa-10.d_obj.1","name":"objective","properties":[{"name":"label","value":"SA-10(d)[1]"}],"prose":"approved changes to the system, component, or service;"},{"id":"sa-10.d_obj.2","name":"objective","properties":[{"name":"label","value":"SA-10(d)[2]"}],"prose":"the potential security impacts of such changes;"}]},{"id":"sa-10.e_obj","name":"objective","properties":[{"name":"label","value":"SA-10(e)"}],"parts":[{"id":"sa-10.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-10(e)[1]"}],"prose":"defines personnel to whom findings, resulting from security flaws and flaw\n resolution tracked within the system, component, or service, are to be\n reported;"},{"id":"sa-10.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-10(e)[2]"}],"prose":"requires the developer of the information system, system component, or\n information system service to:","parts":[{"id":"sa-10.e_obj.2.a","name":"objective","properties":[{"name":"label","value":"SA-10(e)[2][a]"}],"prose":"track security flaws within the system, component, or service;"},{"id":"sa-10.e_obj.2.b","name":"objective","properties":[{"name":"label","value":"SA-10(e)[2][b]"}],"prose":"track security flaw resolution within the system, component, or service;\n and"},{"id":"sa-10.e_obj.2.c","name":"objective","properties":[{"name":"label","value":"SA-10(e)[2][c]"}],"prose":"report findings to organization-defined personnel."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing system developer configuration management\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information\n system service\\n\\nsystem developer configuration management plan\\n\\nsecurity flaw and flaw resolution tracking records\\n\\nsystem change authorization records\\n\\nchange control records\\n\\nconfiguration management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with configuration management responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring developer configuration management\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer\n configuration management"}]}],"controls":[{"id":"sa-10.1","class":"SP800-53-enhancement","title":"Software / Firmware Integrity Verification","properties":[{"name":"label","value":"SA-10(1)"},{"name":"sort-id","value":"sa-10.01"}],"parts":[{"id":"sa-10.1_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to enable integrity verification of\n software and firmware components."},{"id":"sa-10.1_gdn","name":"guidance","prose":"This control enhancement allows organizations to detect unauthorized changes to\n software and firmware components through the use of tools, techniques, and/or\n mechanisms provided by developers. Integrity checking mechanisms can also address\n counterfeiting of software and firmware components. Organizations verify the\n integrity of software and firmware components, for example, through secure one-way\n hashes provided by developers. Delivered software and firmware components also\n include any updates to such components.","links":[{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"sa-10.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization requires the developer of the information system,\n system component, or information system service to enable integrity verification\n of software and firmware components."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing system developer configuration management\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system\\n\\nsystem component, or information system service\\n\\nsystem developer configuration management plan\\n\\nsoftware and firmware integrity verification records\\n\\nsystem change authorization records\\n\\nchange control records\\n\\nconfiguration management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with configuration management responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring developer configuration management\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer\n configuration management"}]}]}]},{"id":"sa-11","class":"SP800-53","title":"Developer Security Testing and Evaluation","parameters":[{"id":"sa-11_prm_1"},{"id":"sa-11_prm_2","label":"organization-defined depth and coverage"}],"properties":[{"name":"label","value":"SA-11"},{"name":"sort-id","value":"sa-11"}],"links":[{"href":"#1737a687-52fb-4008-b900-cbfa836f7b65","rel":"reference","text":"ISO/IEC 15408"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#275cc052-0f7f-423c-bdb6-ed503dc36228","rel":"reference","text":"http://nvd.nist.gov"},{"href":"#15522e92-9192-463d-9646-6a01982db8ca","rel":"reference","text":"http://cwe.mitre.org"},{"href":"#0931209f-00ae-4132-b92c-bc645847e8f9","rel":"reference","text":"http://cve.mitre.org"},{"href":"#4ef539ba-b767-4666-b0d3-168c53005fa3","rel":"reference","text":"http://capec.mitre.org"}],"parts":[{"id":"sa-11_smt","name":"statement","prose":"The organization requires the developer of the information system, system component,\n or information system service to:","parts":[{"id":"sa-11_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Create and implement a security assessment plan;"},{"id":"sa-11_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Perform {{ sa-11_prm_1 }} testing/evaluation at {{ sa-11_prm_2 }};"},{"id":"sa-11_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Produce evidence of the execution of the security assessment plan and the results\n of the security testing/evaluation;"},{"id":"sa-11_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Implement a verifiable flaw remediation process; and"},{"id":"sa-11_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Correct flaws identified during security testing/evaluation."}]},{"id":"sa-11_gdn","name":"guidance","prose":"Developmental security testing/evaluation occurs at all post-design phases of the\n system development life cycle. Such testing/evaluation confirms that the required\n security controls are implemented correctly, operating as intended, enforcing the\n desired security policy, and meeting established security requirements. Security\n properties of information systems may be affected by the interconnection of system\n components or changes to those components. These interconnections or changes (e.g.,\n upgrading or replacing applications and operating systems) may adversely affect\n previously implemented security controls. This control provides additional types of\n security testing/evaluation that developers can conduct to reduce or eliminate\n potential flaws. Testing custom software applications may require approaches such as\n static analysis, dynamic analysis, binary analysis, or a hybrid of the three\n approaches. Developers can employ these analysis approaches in a variety of tools\n (e.g., web-based application scanners, static analysis tools, binary analyzers) and\n in source code reviews. Security assessment plans provide the specific activities\n that developers plan to carry out including the types of analyses, testing,\n evaluation, and reviews of software and firmware components, the degree of rigor to\n be applied, and the types of artifacts produced during those processes. The depth of\n security testing/evaluation refers to the rigor and level of detail associated with\n the assessment process (e.g., black box, gray box, or white box testing). The\n coverage of security testing/evaluation refers to the scope (i.e., number and type)\n of the artifacts included in the assessment process. Contracts specify the acceptance\n criteria for security assessment plans, flaw remediation processes, and the evidence\n that the plans/processes have been diligently applied. Methods for reviewing and\n protecting assessment plans, evidence, and documentation are commensurate with the\n security category or classification level of the information system. Contracts may\n specify documentation protection requirements.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"sa-11_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-11.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-11(a)"}],"prose":"requires the developer of the information system, system component, or information\n system service to create and implement a security plan;"},{"id":"sa-11.b_obj","name":"objective","properties":[{"name":"label","value":"SA-11(b)"}],"parts":[{"id":"sa-11.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-11(b)[1]"}],"prose":"defines the depth of testing/evaluation to be performed by the developer of the\n information system, system component, or information system service;"},{"id":"sa-11.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-11(b)[2]"}],"prose":"defines the coverage of testing/evaluation to be performed by the developer of\n the information system, system component, or information system service;"},{"id":"sa-11.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-11(b)[3]"}],"prose":"requires the developer of the information system, system component, or\n information system service to perform one or more of the following\n testing/evaluation at the organization-defined depth and coverage:","parts":[{"id":"sa-11.b_obj.3.a","name":"objective","properties":[{"name":"label","value":"SA-11(b)[3][a]"}],"prose":"unit testing/evaluation;"},{"id":"sa-11.b_obj.3.b","name":"objective","properties":[{"name":"label","value":"SA-11(b)[3][b]"}],"prose":"integration testing/evaluation;"},{"id":"sa-11.b_obj.3.c","name":"objective","properties":[{"name":"label","value":"SA-11(b)[3][c]"}],"prose":"system testing/evaluation; and/or"},{"id":"sa-11.b_obj.3.d","name":"objective","properties":[{"name":"label","value":"SA-11(b)[3][d]"}],"prose":"regression testing/evaluation;"}]}]},{"id":"sa-11.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-11(c)"}],"prose":"requires the developer of the information system, system component, or information\n system service to produce evidence of:","parts":[{"id":"sa-11.c_obj.1","name":"objective","properties":[{"name":"label","value":"SA-11(c)[1]"}],"prose":"the execution of the security assessment plan;"},{"id":"sa-11.c_obj.2","name":"objective","properties":[{"name":"label","value":"SA-11(c)[2]"}],"prose":"the results of the security testing/evaluation;"}]},{"id":"sa-11.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-11(d)"}],"prose":"requires the developer of the information system, system component, or information\n system service to implement a verifiable flaw remediation process; and"},{"id":"sa-11.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-11(e)"}],"prose":"requires the developer of the information system, system component, or information\n system service to correct flaws identified during security testing/evaluation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing system developer security testing\\n\\nprocedures addressing flaw remediation\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information\n system service\\n\\nsystem developer security test plans\\n\\nrecords of developer security testing results for the information system, system\n component, or information system service\\n\\nsecurity flaw and remediation tracking records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with developer security testing responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring developer security testing and\n evaluation\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer\n security testing and evaluation"}]}],"controls":[{"id":"sa-11.1","class":"SP800-53-enhancement","title":"Static Code Analysis","properties":[{"name":"label","value":"SA-11(1)"},{"name":"sort-id","value":"sa-11.01"}],"parts":[{"id":"sa-11.1_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to employ static code analysis tools to\n identify common flaws and document the results of the analysis.","parts":[{"id":"sa-11.1_fr","name":"item","title":"SA-11 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-11.1_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider documents in the Continuous Monitoring Plan, how newly developed code for the information system is reviewed."}]}]},{"id":"sa-11.1_gdn","name":"guidance","prose":"Static code analysis provides a technology and methodology for security reviews.\n Such analysis can be used to identify security vulnerabilities and enforce\n security coding practices. Static code analysis is most effective when used early\n in the development process, when each code change can be automatically scanned for\n potential weaknesses. Static analysis can provide clear remediation guidance along\n with defects to enable developers to fix such defects. Evidence of correct\n implementation of static analysis can include, for example, aggregate defect\n density for critical defect types, evidence that defects were inspected by\n developers or security professionals, and evidence that defects were fixed. An\n excessively high density of ignored findings (commonly referred to as ignored or\n false positives) indicates a potential problem with the analysis process or tool.\n In such cases, organizations weigh the validity of the evidence against evidence\n from other sources."},{"id":"sa-11.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization requires the developer of the information system,\n system component, or information system service to employ static code analysis\n tools to identify common flaws and document the results of the analysis."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing system developer security testing\\n\\nprocedures addressing flaw remediation\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nsystem developer security test plans\\n\\nsystem developer security testing results\\n\\nsecurity flaw and remediation tracking records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with developer security testing responsibilities\\n\\norganizational personnel with configuration management responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring developer security testing and\n evaluation\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer\n security testing and evaluation\\n\\nstatic code analysis tools"}]}]},{"id":"sa-11.2","class":"SP800-53-enhancement","title":"Threat and Vulnerability Analyses","properties":[{"name":"label","value":"SA-11(2)"},{"name":"sort-id","value":"sa-11.02"}],"parts":[{"id":"sa-11.2_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to perform threat and vulnerability\n analyses and subsequent testing/evaluation of the as-built system, component, or\n service."},{"id":"sa-11.2_gdn","name":"guidance","prose":"Applications may deviate significantly from the functional and design\n specifications created during the requirements and design phases of the system\n development life cycle. Therefore, threat and vulnerability analyses of\n information systems, system components, and information system services prior to\n delivery are critical to the effective operation of those systems, components, and\n services. Threat and vulnerability analyses at this phase of the life cycle help\n to ensure that design or implementation changes have been accounted for, and that\n any new vulnerabilities created as a result of those changes have been reviewed\n and mitigated.","links":[{"href":"#pm-15","rel":"related","text":"PM-15"},{"href":"#ra-5","rel":"related","text":"RA-5"}]},{"id":"sa-11.2_obj","name":"objective","prose":"Determine if the organization requires the developer of the information system,\n system component, or information system service to perform:","parts":[{"id":"sa-11.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-11(2)[1]"}],"prose":"threat analyses of the as-built, system component, or service;"},{"id":"sa-11.2_obj.2","name":"objective","properties":[{"name":"label","value":"SA-11(2)[2]"}],"prose":"vulnerability analyses of the as-built, system component, or service; and"},{"id":"sa-11.2_obj.3","name":"objective","properties":[{"name":"label","value":"SA-11(2)[3]"}],"prose":"subsequent testing/evaluation of the as-built, system component, or\n service."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing system developer security testing\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nsystem developer security test plans\\n\\nrecords of developer security testing results for the information system,\n system component, or information system service\\n\\nvulnerability scanning results\\n\\ninformation system risk assessment reports\\n\\nthreat and vulnerability analysis reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with developer security testing responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring developer security testing and\n evaluation\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer\n security testing and evaluation"}]}]},{"id":"sa-11.8","class":"SP800-53-enhancement","title":"Dynamic Code Analysis","properties":[{"name":"label","value":"SA-11(8)"},{"name":"sort-id","value":"sa-11.08"}],"parts":[{"id":"sa-11.8_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to employ dynamic code analysis tools to\n identify common flaws and document the results of the analysis.","parts":[{"id":"sa-11.8_fr","name":"item","title":"SA-11 (8) Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-11.8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider documents in the Continuous Monitoring Plan, how newly developed code for the information system is reviewed."}]}]},{"id":"sa-11.8_gdn","name":"guidance","prose":"Dynamic code analysis provides run-time verification of software programs, using\n tools capable of monitoring programs for memory corruption, user privilege issues,\n and other potential security problems. Dynamic code analysis employs run-time\n tools to help to ensure that security functionality performs in the manner in\n which it was designed. A specialized type of dynamic analysis, known as fuzz\n testing, induces program failures by deliberately introducing malformed or random\n data into software programs. Fuzz testing strategies derive from the intended use\n of applications and the functional and design specifications for the applications.\n To understand the scope of dynamic code analysis and hence the assurance provided,\n organizations may also consider conducting code coverage analysis (checking the\n degree to which the code has been tested using metrics such as percent of\n subroutines tested or percent of program statements called during execution of the\n test suite) and/or concordance analysis (checking for words that are out of place\n in software code such as non-English language words or derogatory terms)."},{"id":"sa-11.8_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization requires the developer of the information system,\n system component, or information system service to employ dynamic code analysis\n tools to identify common flaws and document the results of the analysis."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing system developer security testing\\n\\nprocedures addressing flaw remediation\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nsystem developer security test and evaluation plans\\n\\nsecurity test and evaluation results\\n\\nsecurity flaw and remediation tracking reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with developer security testing responsibilities\\n\\norganizational personnel with configuration management responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring developer security testing and\n evaluation\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer\n security testing and evaluation"}]}]}]},{"id":"sa-12","class":"SP800-53","title":"Supply Chain Protection","parameters":[{"id":"sa-12_prm_1","label":"organization-defined security safeguards","constraints":[{"detail":"organization and service provider-defined personnel security requirements, approved HW/SW vendor list/process, and secure SDLC procedures"}]}],"properties":[{"name":"label","value":"SA-12"},{"name":"sort-id","value":"sa-12"}],"links":[{"href":"#8ab6bcdc-339b-4068-b45e-994814a6e187","rel":"reference","text":"NIST Special Publication 800-161"},{"href":"#bdd2f49e-edf7-491f-a178-4487898228f3","rel":"reference","text":"NIST Interagency Report 7622"}],"parts":[{"id":"sa-12_smt","name":"statement","prose":"The organization protects against supply chain threats to the information system,\n system component, or information system service by employing {{ sa-12_prm_1 }} as part of a comprehensive, defense-in-breadth\n information security strategy."},{"id":"sa-12_gdn","name":"guidance","prose":"Information systems (including system components that compose those systems) need to\n be protected throughout the system development life cycle (i.e., during design,\n development, manufacturing, packaging, assembly, distribution, system integration,\n operations, maintenance, and retirement). Protection of organizational information\n systems is accomplished through threat awareness, by the identification, management,\n and reduction of vulnerabilities at each phase of the life cycle and the use of\n complementary, mutually reinforcing strategies to respond to risk. Organizations\n consider implementing a standardized process to address supply chain risk with\n respect to information systems and system components, and to educate the acquisition\n workforce on threats, risk, and required security controls. Organizations use the\n acquisition/procurement processes to require supply chain entities to implement\n necessary security safeguards to: (i) reduce the likelihood of unauthorized\n modifications at each stage in the supply chain; and (ii) protect information systems\n and information system components, prior to taking delivery of such\n systems/components. This control also applies to information system services.\n Security safeguards include, for example: (i) security controls for development\n systems, development facilities, and external connections to development systems;\n (ii) vetting development personnel; and (iii) use of tamper-evident packaging during\n shipping/warehousing. Methods for reviewing and protecting development plans,\n evidence, and documentation are commensurate with the security category or\n classification level of the information system. Contracts may specify documentation\n protection requirements.","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#pe-16","rel":"related","text":"PE-16"},{"href":"#pl-8","rel":"related","text":"PL-8"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#sa-14","rel":"related","text":"SA-14"},{"href":"#sa-15","rel":"related","text":"SA-15"},{"href":"#sa-18","rel":"related","text":"SA-18"},{"href":"#sa-19","rel":"related","text":"SA-19"},{"href":"#sc-29","rel":"related","text":"SC-29"},{"href":"#sc-30","rel":"related","text":"SC-30"},{"href":"#sc-38","rel":"related","text":"SC-38"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"sa-12_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-12_obj.1","name":"objective","properties":[{"name":"label","value":"SA-12[1]"}],"prose":"defines security safeguards to be employed to protect against supply chain threats\n to the information system, system component, or information system service;\n and"},{"id":"sa-12_obj.2","name":"objective","properties":[{"name":"label","value":"SA-12[2]"}],"prose":"protects against supply chain threats to the information system, system component,\n or information system service by employing organization-defined security\n safeguards as part of a comprehensive, defense-in-breadth information security\n strategy."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing supply chain protection\\n\\nprocedures addressing the integration of information security requirements into\n the acquisition process\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information\n system service\\n\\nlist of supply chain threats\\n\\nlist of security safeguards to be taken against supply chain threats\\n\\nsystem development life cycle documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with supply chain protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining safeguards for and protecting against supply\n chain threats\\n\\nautomated mechanisms supporting and/or implementing safeguards for supply chain\n threats"}]}]},{"id":"sa-15","class":"SP800-53","title":"Development Process, Standards, and Tools","parameters":[{"id":"sa-15_prm_1","label":"organization-defined frequency","constraints":[{"detail":"as needed and as dictated by the current threat posture"}]},{"id":"sa-15_prm_2","label":"organization-defined security requirements","constraints":[{"detail":"organization and service provider- defined security requirements"}]}],"properties":[{"name":"label","value":"SA-15"},{"name":"sort-id","value":"sa-15"}],"parts":[{"id":"sa-15_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-15_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Requires the developer of the information system, system component, or information\n system service to follow a documented development process that:","parts":[{"id":"sa-15_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Explicitly addresses security requirements;"},{"id":"sa-15_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Identifies the standards and tools used in the development process;"},{"id":"sa-15_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Documents the specific tool options and tool configurations used in the\n development process; and"},{"id":"sa-15_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Documents, manages, and ensures the integrity of changes to the process and/or\n tools used in development; and"}]},{"id":"sa-15_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews the development process, standards, tools, and tool options/configurations\n {{ sa-15_prm_1 }} to determine if the process, standards, tools,\n and tool options/configurations selected and employed can satisfy {{ sa-15_prm_2 }}."}]},{"id":"sa-15_gdn","name":"guidance","prose":"Development tools include, for example, programming languages and computer-aided\n design (CAD) systems. Reviews of development processes can include, for example, the\n use of maturity models to determine the potential effectiveness of such processes.\n Maintaining the integrity of changes to tools and processes enables accurate supply\n chain risk assessment and mitigation, and requires robust configuration control\n throughout the life cycle (including design, development, transport, delivery,\n integration, and maintenance) to track authorized changes and prevent unauthorized\n changes.","links":[{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-8","rel":"related","text":"SA-8"}]},{"id":"sa-15_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-15.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-15(a)"}],"prose":"requires the developer of the information system, system component, or information\n system service to follow a documented development process that:","parts":[{"id":"sa-15.a.1_obj","name":"objective","properties":[{"name":"label","value":"SA-15(a)(1)"}],"prose":"explicitly addresses security requirements;"},{"id":"sa-15.a.2_obj","name":"objective","properties":[{"name":"label","value":"SA-15(a)(2)"}],"prose":"identifies the standards and tools used in the development process;"},{"id":"sa-15.a.3_obj","name":"objective","properties":[{"name":"label","value":"SA-15(a)(3)"}],"parts":[{"id":"sa-15.a.3_obj.1","name":"objective","properties":[{"name":"label","value":"SA-15(a)(3)[1]"}],"prose":"documents the specific tool options used in the development process;"},{"id":"sa-15.a.3_obj.2","name":"objective","properties":[{"name":"label","value":"SA-15(a)(3)[2]"}],"prose":"documents the specific tool configurations used in the development\n process;"}]},{"id":"sa-15.a.4_obj","name":"objective","properties":[{"name":"label","value":"SA-15(a)(4)"}],"parts":[{"id":"sa-15.a.4_obj.1","name":"objective","properties":[{"name":"label","value":"SA-15(a)(4)[1]"}],"prose":"documents changes to the process and/or tools used in the development;"},{"id":"sa-15.a.4_obj.2","name":"objective","properties":[{"name":"label","value":"SA-15(a)(4)[2]"}],"prose":"manages changes to the process and/or tools used in the development;"},{"id":"sa-15.a.4_obj.3","name":"objective","properties":[{"name":"label","value":"SA-15(a)(4)[3]"}],"prose":"ensures the integrity of changes to the process and/or tools used in the\n development;"}]}]},{"id":"sa-15.b_obj","name":"objective","properties":[{"name":"label","value":"SA-15(b)"}],"parts":[{"id":"sa-15.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-15(b)[1]"}],"prose":"defines a frequency to review the development process, standards, tools, and\n tool options/configurations;"},{"id":"sa-15.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-15(b)[2]"}],"prose":"defines security requirements to be satisfied by the process, standards, tools,\n and tool option/configurations selected and employed; and"},{"id":"sa-15.b_obj.3","name":"objective","properties":[{"name":"label","value":"SA-15(b)[3]"}],"parts":[{"id":"sa-15.b_obj.3.a","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-15(b)[3][a]"}],"prose":"reviews the development process with the organization-defined frequency to\n determine if the process selected and employed can satisfy\n organization-defined security requirements;"},{"id":"sa-15.b_obj.3.b","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-15(b)[3][b]"}],"prose":"reviews the development standards with the organization-defined frequency to\n determine if the standards selected and employed can satisfy\n organization-defined security requirements;"},{"id":"sa-15.b_obj.3.c","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-15(b)[3][c]"}],"prose":"reviews the development tools with the organization-defined frequency to\n determine if the tools selected and employed can satisfy\n organization-defined security requirements; and"},{"id":"sa-15.b_obj.3.d","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-15(b)[3][d]"}],"prose":"reviews the development tool options/configurations with the\n organization-defined frequency to determine if the tool\n options/configurations selected and employed can satisfy\n organization-defined security requirements."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing development process, standards, and tools\\n\\nprocedures addressing the integration of security requirements during the\n development process\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information\n system service\\n\\nsystem developer documentation listing tool options/configuration guides,\n configuration management records\\n\\nchange control records\\n\\nconfiguration control records\\n\\ndocumented reviews of development process, standards, tools, and tool\n options/configurations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]}]},{"id":"sa-16","class":"SP800-53","title":"Developer-provided Training","parameters":[{"id":"sa-16_prm_1","label":"organization-defined training"}],"properties":[{"name":"label","value":"SA-16"},{"name":"sort-id","value":"sa-16"}],"parts":[{"id":"sa-16_smt","name":"statement","prose":"The organization requires the developer of the information system, system component,\n or information system service to provide {{ sa-16_prm_1 }} on the\n correct use and operation of the implemented security functions, controls, and/or\n mechanisms."},{"id":"sa-16_gdn","name":"guidance","prose":"This control applies to external and internal (in-house) developers. Training of\n personnel is an essential element to ensure the effectiveness of security controls\n implemented within organizational information systems. Training options include, for\n example, classroom-style training, web-based/computer-based training, and hands-on\n training. Organizations can also request sufficient training materials from\n developers to conduct in-house training or offer self-training to organizational\n personnel. Organizations determine the type of training necessary and may require\n different types of training for different security functions, controls, or\n mechanisms.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#sa-5","rel":"related","text":"SA-5"}]},{"id":"sa-16_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-16_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-16[1]"}],"prose":"defines training to be provided by the developer of the information system, system\n component, or information system service; and"},{"id":"sa-16_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-16[2]"}],"prose":"requires the developer of the information system, system component, or information\n system service to provide organization-defined training on the correct use and\n operation of the implemented security functions, controls, and/or mechanisms."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing developer-provided training\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information\n system service\\n\\ndeveloper-provided training materials\\n\\ntraining records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information system security responsibilities\\n\\nsystem developer\\n\\norganizational or third-party developers with training responsibilities for the\n information system, system component, or information system service"}]}]},{"id":"sa-17","class":"SP800-53","title":"Developer Security Architecture and Design","properties":[{"name":"label","value":"SA-17"},{"name":"sort-id","value":"sa-17"}],"parts":[{"id":"sa-17_smt","name":"statement","prose":"The organization requires the developer of the information system, system component,\n or information system service to produce a design specification and security\n architecture that:","parts":[{"id":"sa-17_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Is consistent with and supportive of the organization’s security architecture\n which is established within and is an integrated part of the organization’s\n enterprise architecture;"},{"id":"sa-17_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Accurately and completely describes the required security functionality, and the\n allocation of security controls among physical and logical components; and"},{"id":"sa-17_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Expresses how individual security functions, mechanisms, and services work\n together to provide required security capabilities and a unified approach to\n protection."}]},{"id":"sa-17_gdn","name":"guidance","prose":"This control is primarily directed at external developers, although it could also be\n used for internal (in-house) development. In contrast, PL-8 is primarily directed at\n internal developers to help ensure that organizations develop an information security\n architecture and such security architecture is integrated or tightly coupled to the\n enterprise architecture. This distinction is important if/when organizations\n outsource the development of information systems, information system components, or\n information system services to external entities, and there is a requirement to\n demonstrate consistency with the organization’s enterprise architecture and\n information security architecture.","links":[{"href":"#pl-8","rel":"related","text":"PL-8"},{"href":"#pm-7","rel":"related","text":"PM-7"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-8","rel":"related","text":"SA-8"}]},{"id":"sa-17_obj","name":"objective","prose":"Determine if the organization requires the developer of the information system,\n system component, or information system service to produce a design specification and\n security architecture that:","parts":[{"id":"sa-17.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-17(a)"}],"prose":"is consistent with and supportive of the organization’s security architecture\n which is established within and is an integrated part of the organization’s\n enterprise architecture;"},{"id":"sa-17.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-17(b)"}],"prose":"accurately and completely describes:","parts":[{"id":"sa-17.b_obj.1","name":"objective","properties":[{"name":"label","value":"SA-17(b)[1]"}],"prose":"the required security functionality;"},{"id":"sa-17.b_obj.2","name":"objective","properties":[{"name":"label","value":"SA-17(b)[2]"}],"prose":"the allocation of security controls among physical and logical components;\n and"}]},{"id":"sa-17.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-17(c)"}],"prose":"expresses how individual security functions, mechanisms, and services work\n together to provide required security capabilities and a unified approach to\n protection."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nenterprise architecture policy\\n\\nprocedures addressing developer security architecture and design specification for\n the information system\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information\n system service\\n\\ndesign specification and security architecture documentation for the system\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with security architecture and design\n responsibilities"}]}]}]},{"id":"sc","class":"family","title":"System and Communications Protection","controls":[{"id":"sc-1","class":"SP800-53","title":"System and Communications Protection Policy and Procedures","parameters":[{"id":"sc-1_prm_1","label":"organization-defined personnel or roles"},{"id":"sc-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"sc-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SC-1"},{"name":"sort-id","value":"sc-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"sc-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"sc-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ sc-1_prm_1 }}:","parts":[{"id":"sc-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system and communications protection policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"sc-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system and communications\n protection policy and associated system and communications protection controls;\n and"}]},{"id":"sc-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"sc-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System and communications protection policy {{ sc-1_prm_2 }};\n and"},{"id":"sc-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System and communications protection procedures {{ sc-1_prm_3 }}."}]}]},{"id":"sc-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the SC\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"sc-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-1.a_obj","name":"objective","properties":[{"name":"label","value":"SC-1(a)"}],"parts":[{"id":"sc-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)"}],"parts":[{"id":"sc-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(a)(1)[1]"}],"prose":"develops and documents a system and communications protection policy that\n addresses:","parts":[{"id":"sc-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"sc-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"sc-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"sc-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"sc-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"sc-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"sc-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"sc-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system and communications protection\n policy is to be disseminated;"},{"id":"sc-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SC-1(a)(1)[3]"}],"prose":"disseminates the system and communications protection policy to\n organization-defined personnel or roles;"}]},{"id":"sc-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"SC-1(a)(2)"}],"parts":[{"id":"sc-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n system and communications protection policy and associated system and\n communications protection controls;"},{"id":"sc-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"sc-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SC-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"sc-1.b_obj","name":"objective","properties":[{"name":"label","value":"SC-1(b)"}],"parts":[{"id":"sc-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"SC-1(b)(1)"}],"parts":[{"id":"sc-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system and\n communications protection policy;"},{"id":"sc-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(b)(1)[2]"}],"prose":"reviews and updates the current system and communications protection policy\n with the organization-defined frequency;"}]},{"id":"sc-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"SC-1(b)(2)"}],"parts":[{"id":"sc-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system and\n communications protection procedures; and"},{"id":"sc-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(b)(2)[2]"}],"prose":"reviews and updates the current system and communications protection\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and communications protection\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"sc-2","class":"SP800-53","title":"Application Partitioning","properties":[{"name":"label","value":"SC-2"},{"name":"sort-id","value":"sc-02"}],"parts":[{"id":"sc-2_smt","name":"statement","prose":"The information system separates user functionality (including user interface\n services) from information system management functionality."},{"id":"sc-2_gdn","name":"guidance","prose":"Information system management functionality includes, for example, functions\n necessary to administer databases, network components, workstations, or servers, and\n typically requires privileged user access. The separation of user functionality from\n information system management functionality is either physical or logical.\n Organizations implement separation of system management-related functionality from\n user functionality by using different computers, different central processing units,\n different instances of operating systems, different network addresses, virtualization\n techniques, or combinations of these or other methods, as appropriate. This type of\n separation includes, for example, web administrative interfaces that use separate\n authentication methods for users of any other information system resources.\n Separation of system and user functionality may include isolating administrative\n interfaces on different domains and with additional access controls.","links":[{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"sc-2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system separates user functionality (including user\n interface services) from information system management functionality."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing application partitioning\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Separation of user functionality from information system management\n functionality"}]}]},{"id":"sc-3","class":"SP800-53","title":"Security Function Isolation","properties":[{"name":"label","value":"SC-3"},{"name":"sort-id","value":"sc-03"}],"parts":[{"id":"sc-3_smt","name":"statement","prose":"The information system isolates security functions from nonsecurity functions."},{"id":"sc-3_gdn","name":"guidance","prose":"The information system isolates security functions from nonsecurity functions by\n means of an isolation boundary (implemented via partitions and domains). Such\n isolation controls access to and protects the integrity of the hardware, software,\n and firmware that perform those security functions. Information systems implement\n code separation (i.e., separation of security functions from nonsecurity functions)\n in a number of ways, including, for example, through the provision of security\n kernels via processor rings or processor modes. For non-kernel code, security\n function isolation is often achieved through file system protections that serve to\n protect the code on disk, and address space protections that protect executing code.\n Information systems restrict access to security functions through the use of access\n control mechanisms and by implementing least privilege capabilities. While the ideal\n is for all of the code within the security function isolation boundary to only\n contain security-relevant code, it is sometimes necessary to include nonsecurity\n functions within the isolation boundary as an exception.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sa-13","rel":"related","text":"SA-13"},{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-39","rel":"related","text":"SC-39"}]},{"id":"sc-3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system isolates security functions from nonsecurity\n functions."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing security function isolation\\n\\nlist of security functions to be isolated from nonsecurity functions\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Separation of security functions from nonsecurity functions within the information\n system"}]}]},{"id":"sc-4","class":"SP800-53","title":"Information in Shared Resources","properties":[{"name":"label","value":"SC-4"},{"name":"sort-id","value":"sc-04"}],"parts":[{"id":"sc-4_smt","name":"statement","prose":"The information system prevents unauthorized and unintended information transfer via\n shared system resources."},{"id":"sc-4_gdn","name":"guidance","prose":"This control prevents information, including encrypted representations of\n information, produced by the actions of prior users/roles (or the actions of\n processes acting on behalf of prior users/roles) from being available to any current\n users/roles (or current processes) that obtain access to shared system resources\n (e.g., registers, main memory, hard disks) after those resources have been released\n back to information systems. The control of information in shared resources is also\n commonly referred to as object reuse and residual information protection. This\n control does not address: (i) information remanence which refers to residual\n representation of data that has been nominally erased or removed; (ii) covert\n channels (including storage and/or timing channels) where shared resources are\n manipulated to violate information flow restrictions; or (iii) components within\n information systems for which there are only single users/roles.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#mp-6","rel":"related","text":"MP-6"}]},{"id":"sc-4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system prevents unauthorized and unintended information\n transfer via shared system resources."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing information protection in shared system resources\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms preventing unauthorized and unintended transfer of\n information via shared system resources"}]}]},{"id":"sc-5","class":"SP800-53","title":"Denial of Service Protection","parameters":[{"id":"sc-5_prm_1","label":"organization-defined types of denial of service attacks or references to sources\n for such information"},{"id":"sc-5_prm_2","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"SC-5"},{"name":"sort-id","value":"sc-05"}],"parts":[{"id":"sc-5_smt","name":"statement","prose":"The information system protects against or limits the effects of the following types\n of denial of service attacks: {{ sc-5_prm_1 }} by employing {{ sc-5_prm_2 }}."},{"id":"sc-5_gdn","name":"guidance","prose":"A variety of technologies exist to limit, or in some cases, eliminate the effects of\n denial of service attacks. For example, boundary protection devices can filter\n certain types of packets to protect information system components on internal\n organizational networks from being directly affected by denial of service attacks.\n Employing increased capacity and bandwidth combined with service redundancy may also\n reduce the susceptibility to denial of service attacks.","links":[{"href":"#sc-6","rel":"related","text":"SC-6"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"sc-5_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-5_obj.1","name":"objective","properties":[{"name":"label","value":"SC-5[1]"}],"prose":"the organization defines types of denial of service attacks or reference to source\n of such information for the information system to protect against or limit the\n effects;"},{"id":"sc-5_obj.2","name":"objective","properties":[{"name":"label","value":"SC-5[2]"}],"prose":"the organization defines security safeguards to be employed by the information\n system to protect against or limit the effects of organization-defined types of\n denial of service attacks; and"},{"id":"sc-5_obj.3","name":"objective","properties":[{"name":"label","value":"SC-5[3]"}],"prose":"the information system protects against or limits the effects of the\n organization-defined denial or service attacks (or reference to source for such\n information) by employing organization-defined security safeguards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing denial of service protection\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\nlist of denial of services attacks requiring employment of security safeguards to\n protect against or limit effects of such attacks\\n\\nlist of security safeguards protecting against or limiting the effects of denial\n of service attacks\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with incident response responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms protecting against or limiting the effects of denial of\n service attacks"}]}]},{"id":"sc-6","class":"SP800-53","title":"Resource Availability","parameters":[{"id":"sc-6_prm_1","label":"organization-defined resources"},{"id":"sc-6_prm_2"},{"id":"sc-6_prm_3","depends-on":"sc-6_prm_2","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"SC-6"},{"name":"sort-id","value":"sc-06"}],"parts":[{"id":"sc-6_smt","name":"statement","prose":"The information system protects the availability of resources by allocating {{ sc-6_prm_1 }} by {{ sc-6_prm_2 }}."},{"id":"sc-6_gdn","name":"guidance","prose":"Priority protection helps prevent lower-priority processes from delaying or\n interfering with the information system servicing any higher-priority processes.\n Quotas prevent users or processes from obtaining more than predetermined amounts of\n resources. This control does not apply to information system components for which\n there are only single users/roles."},{"id":"sc-6_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-6_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-6[1]"}],"prose":"the organization defines resources to be allocated to protect the availability of\n resources;"},{"id":"sc-6_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-6[2]"}],"prose":"the organization defines security safeguards to be employed to protect the\n availability of resources;"},{"id":"sc-6_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-6[3]"}],"prose":"the information system protects the availability of resources by allocating\n organization-defined resources by one or more of the following:","parts":[{"id":"sc-6_obj.3.a","name":"objective","properties":[{"name":"label","value":"SC-6[3][a]"}],"prose":"priority;"},{"id":"sc-6_obj.3.b","name":"objective","properties":[{"name":"label","value":"SC-6[3][b]"}],"prose":"quota; and/or"},{"id":"sc-6_obj.3.c","name":"objective","properties":[{"name":"label","value":"SC-6[3][c]"}],"prose":"organization-defined safeguards."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing prioritization of information system resources\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing resource allocation\n capability\\n\\nsafeguards employed to protect availability of resources"}]}]},{"id":"sc-7","class":"SP800-53","title":"Boundary Protection","parameters":[{"id":"sc-7_prm_1"}],"properties":[{"name":"label","value":"SC-7"},{"name":"sort-id","value":"sc-07"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#756a8e86-57d5-4701-8382-f7a40439665a","rel":"reference","text":"NIST Special Publication 800-41"},{"href":"#99f331f2-a9f0-46c2-9856-a3cbb9b89442","rel":"reference","text":"NIST Special Publication 800-77"}],"parts":[{"id":"sc-7_smt","name":"statement","prose":"The information system:","parts":[{"id":"sc-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Monitors and controls communications at the external boundary of the system and at\n key internal boundaries within the system;"},{"id":"sc-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Implements subnetworks for publicly accessible system components that are {{ sc-7_prm_1 }} separated from internal organizational networks;\n and"},{"id":"sc-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Connects to external networks or information systems only through managed\n interfaces consisting of boundary protection devices arranged in accordance with\n an organizational security architecture."}]},{"id":"sc-7_gdn","name":"guidance","prose":"Managed interfaces include, for example, gateways, routers, firewalls, guards,\n network-based malicious code analysis and virtualization systems, or encrypted\n tunnels implemented within a security architecture (e.g., routers protecting\n firewalls or application gateways residing on protected subnetworks). Subnetworks\n that are physically or logically separated from internal networks are referred to as\n demilitarized zones or DMZs. Restricting or prohibiting interfaces within\n organizational information systems includes, for example, restricting external web\n traffic to designated web servers within managed interfaces and prohibiting external\n traffic that appears to be spoofing internal addresses. Organizations consider the\n shared nature of commercial telecommunications services in the implementation of\n security controls associated with the use of such services. Commercial\n telecommunications services are commonly based on network components and consolidated\n management systems shared by all attached commercial customers, and may also include\n third party-provided access lines and other service elements. Such transmission\n services may represent sources of increased risk despite contract security\n provisions.","links":[{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#cp-8","rel":"related","text":"CP-8"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"sc-7_obj","name":"objective","prose":"Determine if the information system:","parts":[{"id":"sc-7.a_obj","name":"objective","properties":[{"name":"label","value":"SC-7(a)"}],"parts":[{"id":"sc-7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(a)[1]"}],"prose":"monitors communications at the external boundary of the information system;"},{"id":"sc-7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(a)[2]"}],"prose":"monitors communications at key internal boundaries within the system;"},{"id":"sc-7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(a)[3]"}],"prose":"controls communications at the external boundary of the information system;"},{"id":"sc-7.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(a)[4]"}],"prose":"controls communications at key internal boundaries within the system;"}]},{"id":"sc-7.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(b)"}],"prose":"implements subnetworks for publicly accessible system components that are\n either:","parts":[{"id":"sc-7.b_obj.1","name":"objective","properties":[{"name":"label","value":"SC-7(b)[1]"}],"prose":"physically separated from internal organizational networks; and/or"},{"id":"sc-7.b_obj.2","name":"objective","properties":[{"name":"label","value":"SC-7(b)[2]"}],"prose":"logically separated from internal organizational networks; and"}]},{"id":"sc-7.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(c)"}],"prose":"connects to external networks or information systems only through managed\n interfaces consisting of boundary protection devices arranged in accordance with\n an organizational security architecture."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\nlist of key internal boundaries of the information system\\n\\ninformation system design documentation\\n\\nboundary protection hardware and software\\n\\ninformation system configuration settings and associated documentation\\n\\nenterprise security architecture documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing boundary protection capability"}]}],"controls":[{"id":"sc-7.3","class":"SP800-53-enhancement","title":"Access Points","properties":[{"name":"label","value":"SC-7(3)"},{"name":"sort-id","value":"sc-07.03"}],"parts":[{"id":"sc-7.3_smt","name":"statement","prose":"The organization limits the number of external network connections to the\n information system."},{"id":"sc-7.3_gdn","name":"guidance","prose":"Limiting the number of external network connections facilitates more comprehensive\n monitoring of inbound and outbound communications traffic. The Trusted Internet\n Connection (TIC) initiative is an example of limiting the number of external\n network connections."},{"id":"sc-7.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization limits the number of external network connections to\n the information system."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\nboundary protection hardware and software\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncommunications and network traffic monitoring logs\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing boundary protection capability\\n\\nautomated mechanisms limiting the number of external network connections to the\n information system"}]}]},{"id":"sc-7.4","class":"SP800-53-enhancement","title":"External Telecommunications Services","parameters":[{"id":"sc-7.4_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least every ninety (90) days or whenever there is a change in the threat environment that warrants a review of the exceptions"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SC-7(4)"},{"name":"sort-id","value":"sc-07.04"}],"parts":[{"id":"sc-7.4_smt","name":"statement","prose":"The organization:","parts":[{"id":"sc-7.4_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Implements a managed interface for each external telecommunication service;"},{"id":"sc-7.4_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Establishes a traffic flow policy for each managed interface;"},{"id":"sc-7.4_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Protects the confidentiality and integrity of the information being transmitted\n across each interface;"},{"id":"sc-7.4_smt.d","name":"item","properties":[{"name":"label","value":"(d)"}],"prose":"Documents each exception to the traffic flow policy with a supporting\n mission/business need and duration of that need; and"},{"id":"sc-7.4_smt.e","name":"item","properties":[{"name":"label","value":"(e)"}],"prose":"Reviews exceptions to the traffic flow policy {{ sc-7.4_prm_1 }}\n and removes exceptions that are no longer supported by an explicit\n mission/business need."}]},{"id":"sc-7.4_gdn","name":"guidance","links":[{"href":"#sc-8","rel":"related","text":"SC-8"}]},{"id":"sc-7.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-7.4.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(4)(a)"}],"prose":"implements a managed interface for each external telecommunication service;","links":[{"href":"#sc-7.4_smt.a","rel":"corresp","text":"SC-7(4)(a)"}]},{"id":"sc-7.4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(4)(b)"}],"prose":"establishes a traffic flow policy for each managed interface;","links":[{"href":"#sc-7.4_smt.b","rel":"corresp","text":"SC-7(4)(b)"}]},{"id":"sc-7.4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(4)(c)"}],"prose":"protects the confidentiality and integrity of the information being transmitted\n across each interface;","links":[{"href":"#sc-7.4_smt.c","rel":"corresp","text":"SC-7(4)(c)"}]},{"id":"sc-7.4.d_obj","name":"objective","properties":[{"name":"label","value":"SC-7(4)(d)"}],"prose":"documents each exception to the traffic flow policy with:","parts":[{"id":"sc-7.4.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(4)(d)[1]"}],"prose":"a supporting mission/business need;"},{"id":"sc-7.4.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(4)(d)[2]"}],"prose":"duration of that need;"}],"links":[{"href":"#sc-7.4_smt.d","rel":"corresp","text":"SC-7(4)(d)"}]},{"id":"sc-7.4.e_obj","name":"objective","properties":[{"name":"label","value":"SC-7(4)(e)"}],"parts":[{"id":"sc-7.4.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(4)(e)[1]"}],"prose":"defines a frequency to review exceptions to traffic flow policy;"},{"id":"sc-7.4.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(4)(e)[2]"}],"prose":"reviews exceptions to the traffic flow policy with the organization-defined\n frequency; and"},{"id":"sc-7.4.e_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(4)(e)[3]"}],"prose":"removes traffic flow policy exceptions that are no longer supported by an\n explicit mission/business need"}],"links":[{"href":"#sc-7.4_smt.e","rel":"corresp","text":"SC-7(4)(e)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\ntraffic flow policy\\n\\ninformation flow control policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system security architecture\\n\\ninformation system design documentation\\n\\nboundary protection hardware and software\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nrecords of traffic flow policy exceptions\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for documenting and reviewing exceptions to the\n traffic flow policy\\n\\norganizational processes for removing exceptions to the traffic flow policy\\n\\nautomated mechanisms implementing boundary protection capability\\n\\nmanaged interfaces implementing traffic flow policy"}]}]},{"id":"sc-7.5","class":"SP800-53-enhancement","title":"Deny by Default / Allow by Exception","properties":[{"name":"label","value":"SC-7(5)"},{"name":"sort-id","value":"sc-07.05"}],"parts":[{"id":"sc-7.5_smt","name":"statement","prose":"The information system at managed interfaces denies network communications traffic\n by default and allows network communications traffic by exception (i.e., deny all,\n permit by exception)."},{"id":"sc-7.5_gdn","name":"guidance","prose":"This control enhancement applies to both inbound and outbound network\n communications traffic. A deny-all, permit-by-exception network communications\n traffic policy ensures that only those connections which are essential and\n approved are allowed."},{"id":"sc-7.5_obj","name":"objective","prose":"Determine if the information system, at managed interfaces:","parts":[{"id":"sc-7.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(5)[1]"}],"prose":"denies network traffic by default; and"},{"id":"sc-7.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(5)[2]"}],"prose":"allows network traffic by exception."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing traffic management at managed interfaces"}]}]},{"id":"sc-7.7","class":"SP800-53-enhancement","title":"Prevent Split Tunneling for Remote Devices","properties":[{"name":"label","value":"SC-7(7)"},{"name":"sort-id","value":"sc-07.07"}],"parts":[{"id":"sc-7.7_smt","name":"statement","prose":"The information system, in conjunction with a remote device, prevents the device\n from simultaneously establishing non-remote connections with the system and\n communicating via some other connection to resources in external networks."},{"id":"sc-7.7_gdn","name":"guidance","prose":"This control enhancement is implemented within remote devices (e.g., notebook\n computers) through configuration settings to disable split tunneling in those\n devices, and by preventing those configuration settings from being readily\n configurable by users. This control enhancement is implemented within the\n information system by the detection of split tunneling (or of configuration\n settings that allow split tunneling) in the remote device, and by prohibiting the\n connection if the remote device is using split tunneling. Split tunneling might be\n desirable by remote users to communicate with local information system resources\n such as printers/file servers. However, split tunneling would in effect allow\n unauthorized external connections, making the system more vulnerable to attack and\n to exfiltration of organizational information. The use of VPNs for remote\n connections, when adequately provisioned with appropriate security controls, may\n provide the organization with sufficient assurance that it can effectively treat\n such connections as non-remote connections from the confidentiality and integrity\n perspective. VPNs thus provide a means for allowing non-remote communications\n paths from remote devices. The use of an adequately provisioned VPN does not\n eliminate the need for preventing split tunneling."},{"id":"sc-7.7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system, in conjunction with a remote device, prevents\n the device from simultaneously establishing non-remote connections with the system\n and communicating via some other connection to resources in external networks."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system hardware and software\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing boundary protection capability\\n\\nautomated mechanisms supporting/restricting non-remote connections"}]}]},{"id":"sc-7.8","class":"SP800-53-enhancement","title":"Route Traffic to Authenticated Proxy Servers","parameters":[{"id":"sc-7.8_prm_1","label":"organization-defined internal communications traffic"},{"id":"sc-7.8_prm_2","label":"organization-defined external networks"}],"properties":[{"name":"label","value":"SC-7(8)"},{"name":"sort-id","value":"sc-07.08"}],"parts":[{"id":"sc-7.8_smt","name":"statement","prose":"The information system routes {{ sc-7.8_prm_1 }} to {{ sc-7.8_prm_2 }} through authenticated proxy servers at managed\n interfaces."},{"id":"sc-7.8_gdn","name":"guidance","prose":"External networks are networks outside of organizational control. A proxy server\n is a server (i.e., information system or application) that acts as an intermediary\n for clients requesting information system resources (e.g., files, connections, web\n pages, or services) from other organizational servers. Client requests established\n through an initial connection to the proxy server are evaluated to manage\n complexity and to provide additional protection by limiting direct connectivity.\n Web content filtering devices are one of the most common proxy servers providing\n access to the Internet. Proxy servers support logging individual Transmission\n Control Protocol (TCP) sessions and blocking specific Uniform Resource Locators\n (URLs), domain names, and Internet Protocol (IP) addresses. Web proxies can be\n configured with organization-defined lists of authorized and unauthorized\n websites.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#au-2","rel":"related","text":"AU-2"}]},{"id":"sc-7.8_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-7.8_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(8)[1]"}],"prose":"the organization defines internal communications traffic to be routed to\n external networks;"},{"id":"sc-7.8_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(8)[2]"}],"prose":"the organization defines external networks to which organization-defined\n internal communications traffic is to be routed; and"},{"id":"sc-7.8_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(8)[3]"}],"prose":"the information system routes organization-defined internal communications\n traffic to organization-defined external networks through authenticated proxy\n servers at managed interfaces."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system hardware and software\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing traffic management through authenticated\n proxy servers at managed interfaces"}]}]},{"id":"sc-7.10","class":"SP800-53-enhancement","title":"Prevent Unauthorized Exfiltration","properties":[{"name":"label","value":"SC-7(10)"},{"name":"sort-id","value":"sc-07.10"}],"parts":[{"id":"sc-7.10_smt","name":"statement","prose":"The organization prevents the unauthorized exfiltration of information across\n managed interfaces."},{"id":"sc-7.10_gdn","name":"guidance","prose":"Safeguards implemented by organizations to prevent unauthorized exfiltration of\n information from information systems include, for example: (i) strict adherence to\n protocol formats; (ii) monitoring for beaconing from information systems; (iii)\n monitoring for steganography; (iv) disconnecting external network interfaces\n except when explicitly needed; (v) disassembling and reassembling packet headers;\n and (vi) employing traffic profile analysis to detect deviations from the\n volume/types of traffic expected within organizations or call backs to command and\n control centers. Devices enforcing strict adherence to protocol formats include,\n for example, deep packet inspection firewalls and XML gateways. These devices\n verify adherence to protocol formats and specification at the application layer\n and serve to identify vulnerabilities that cannot be detected by devices operating\n at the network or transport layers. This control enhancement is closely associated\n with cross-domain solutions and system guards enforcing information flow\n requirements.","links":[{"href":"#si-3","rel":"related","text":"SI-3"}]},{"id":"sc-7.10_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization prevents the unauthorized exfiltration of\n information across managed interfaces."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing boundary protection capability\\n\\npreventing unauthorized exfiltration of information across managed\n interfaces"}]}]},{"id":"sc-7.12","class":"SP800-53-enhancement","title":"Host-based Protection","parameters":[{"id":"sc-7.12_prm_1","label":"organization-defined host-based boundary protection mechanisms","constraints":[{"detail":"Host Intrusion Prevention System (HIPS), Host Intrusion Detection System (HIDS), or minimally a host-based firewall"}]},{"id":"sc-7.12_prm_2","label":"organization-defined information system components"}],"properties":[{"name":"label","value":"SC-7(12)"},{"name":"sort-id","value":"sc-07.12"}],"parts":[{"id":"sc-7.12_smt","name":"statement","prose":"The organization implements {{ sc-7.12_prm_1 }} at {{ sc-7.12_prm_2 }}."},{"id":"sc-7.12_gdn","name":"guidance","prose":"Host-based boundary protection mechanisms include, for example, host-based\n firewalls. Information system components employing host-based boundary protection\n mechanisms include, for example, servers, workstations, and mobile devices."},{"id":"sc-7.12_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-7.12_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(12)[1]"}],"prose":"defines host-based boundary protection mechanisms;"},{"id":"sc-7.12_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(12)[2]"}],"prose":"defines information system components where organization-defined host-based\n boundary protection mechanisms are to be implemented; and"},{"id":"sc-7.12_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(12)[3]"}],"prose":"implements organization-defined host-based boundary protection mechanisms at\n organization-defined information system components."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\nboundary protection hardware and software\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with boundary protection responsibilities\\n\\ninformation system users"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing host-based boundary protection\n capabilities"}]}]},{"id":"sc-7.13","class":"SP800-53-enhancement","title":"Isolation of Security Tools / Mechanisms / Support Components","parameters":[{"id":"sc-7.13_prm_1","label":"organization-defined information security tools, mechanisms, and support\n components"}],"properties":[{"name":"label","value":"SC-7(13)"},{"name":"sort-id","value":"sc-07.13"}],"parts":[{"id":"sc-7.13_smt","name":"statement","prose":"The organization isolates {{ sc-7.13_prm_1 }} from other internal\n information system components by implementing physically separate subnetworks with\n managed interfaces to other components of the system.","parts":[{"id":"sc-7.13_fr","name":"item","title":"SC-7 (13) Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-7.13_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines key information security tools, mechanisms, and support components associated with system and security administration and isolates those tools, mechanisms, and support components from other internal information system components via physically or logically separate subnets."},{"id":"sc-7.13_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Examples include: information security tools, mechanisms, and support components such as, but not limited to PKI, patching infrastructure, cyber defense tools, special purpose gateway, vulnerability tracking systems, internet access points (IAPs); network element and data center administrative/management traffic; Demilitarized Zones (DMZs), Server farms/computing centers, centralized audit log servers etc."}]}]},{"id":"sc-7.13_gdn","name":"guidance","prose":"Physically separate subnetworks with managed interfaces are useful, for example,\n in isolating computer network defenses from critical operational processing\n networks to prevent adversaries from discovering the analysis and forensics\n techniques of organizations.","links":[{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"sc-7.13_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-7.13_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(13)[1]"}],"prose":"defines information security tools, mechanisms, and support components to be\n isolated from other internal information system components; and"},{"id":"sc-7.13_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(13)[2]"}],"prose":"isolates organization-defined information security tools, mechanisms, and\n support components from other internal information system components by\n implementing physically separate subnetworks with managed interfaces to other\n components of the system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system hardware and software\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of security tools and support components to be isolated from other\n internal information system components\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing isolation of information\n security tools, mechanisms, and support components"}]}]},{"id":"sc-7.18","class":"SP800-53-enhancement","title":"Fail Secure","properties":[{"name":"label","value":"SC-7(18)"},{"name":"sort-id","value":"sc-07.18"}],"parts":[{"id":"sc-7.18_smt","name":"statement","prose":"The information system fails securely in the event of an operational failure of a\n boundary protection device."},{"id":"sc-7.18_gdn","name":"guidance","prose":"Fail secure is a condition achieved by employing information system mechanisms to\n ensure that in the event of operational failures of boundary protection devices at\n managed interfaces (e.g., routers, firewalls, guards, and application gateways\n residing on protected subnetworks commonly referred to as demilitarized zones),\n information systems do not enter into unsecure states where intended security\n properties no longer hold. Failures of boundary protection devices cannot lead to,\n or cause information external to the devices to enter the devices, nor can\n failures permit unauthorized information releases.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#sc-24","rel":"related","text":"SC-24"}]},{"id":"sc-7.18_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system fails securely in the event of an operational\n failure of a boundary protection device."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing secure failure"}]}]},{"id":"sc-7.20","class":"SP800-53-enhancement","title":"Dynamic Isolation / Segregation","parameters":[{"id":"sc-7.20_prm_1","label":"organization-defined information system components"}],"properties":[{"name":"label","value":"SC-7(20)"},{"name":"sort-id","value":"sc-07.20"}],"parts":[{"id":"sc-7.20_smt","name":"statement","prose":"The information system provides the capability to dynamically isolate/segregate\n {{ sc-7.20_prm_1 }} from other components of the system."},{"id":"sc-7.20_gdn","name":"guidance","prose":"The capability to dynamically isolate or segregate certain internal components of\n organizational information systems is useful when it is necessary to partition or\n separate certain components of dubious origin from those components possessing\n greater trustworthiness. Component isolation reduces the attack surface of\n organizational information systems. Isolation of selected information system\n components is also a means of limiting the damage from successful cyber attacks\n when those attacks occur."},{"id":"sc-7.20_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-7.20_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(20)[1]"}],"prose":"the organization defines information system components to be dynamically\n isolated/segregated from other components of the system; and"},{"id":"sc-7.20_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(20)[2]"}],"prose":"the information system provides the capability to dynamically isolate/segregate\n organization-defined information system components from other components of the\n system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system hardware and software\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system components to be dynamically isolated/segregated\n from other components of the system\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing the capability to\n dynamically isolate/segregate information system components"}]}]},{"id":"sc-7.21","class":"SP800-53-enhancement","title":"Isolation of Information System Components","parameters":[{"id":"sc-7.21_prm_1","label":"organization-defined information system components"},{"id":"sc-7.21_prm_2","label":"organization-defined missions and/or business functions"}],"properties":[{"name":"label","value":"SC-7(21)"},{"name":"sort-id","value":"sc-07.21"}],"parts":[{"id":"sc-7.21_smt","name":"statement","prose":"The organization employs boundary protection mechanisms to separate {{ sc-7.21_prm_1 }} supporting {{ sc-7.21_prm_2 }}."},{"id":"sc-7.21_gdn","name":"guidance","prose":"Organizations can isolate information system components performing different\n missions and/or business functions. Such isolation limits unauthorized information\n flows among system components and also provides the opportunity to deploy greater\n levels of protection for selected components. Separating system components with\n boundary protection mechanisms provides the capability for increased protection of\n individual components and to more effectively control information flows between\n those components. This type of enhanced protection limits the potential harm from\n cyber attacks and errors. The degree of separation provided varies depending upon\n the mechanisms chosen. Boundary protection mechanisms include, for example,\n routers, gateways, and firewalls separating system components into physically\n separate networks or subnetworks, cross-domain devices separating subnetworks,\n virtualization techniques, and encrypting information flows among system\n components using distinct encryption keys.","links":[{"href":"#ca-9","rel":"related","text":"CA-9"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"sc-7.21_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-7.21_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(21)[1]"}],"prose":"defines information system components to be separated by boundary protection\n mechanisms;"},{"id":"sc-7.21_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(21)[2]"}],"prose":"defines missions and/or business functions to be supported by\n organization-defined information system components separated by boundary\n protection mechanisms; and"},{"id":"sc-7.21_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(21)[3]"}],"prose":"employs boundary protection mechanisms to separate organization-defined\n information system components supporting organization-defined missions and/or\n business functions."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system hardware and software\\n\\nenterprise architecture documentation\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing the capability to separate\n information system components supporting organizational missions and/or\n business functions"}]}]}]},{"id":"sc-8","class":"SP800-53","title":"Transmission Confidentiality and Integrity","parameters":[{"id":"sc-8_prm_1","constraints":[{"detail":"confidentiality AND integrity"}]}],"properties":[{"name":"label","value":"SC-8"},{"name":"sort-id","value":"sc-08"}],"links":[{"href":"#d715b234-9b5b-4e07-b1ed-99836727664d","rel":"reference","text":"FIPS Publication 140-2"},{"href":"#f2dbd4ec-c413-4714-b85b-6b7184d1c195","rel":"reference","text":"FIPS Publication 197"},{"href":"#90c5bc98-f9c4-44c9-98b7-787422f0999c","rel":"reference","text":"NIST Special Publication 800-52"},{"href":"#99f331f2-a9f0-46c2-9856-a3cbb9b89442","rel":"reference","text":"NIST Special Publication 800-77"},{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"},{"href":"#349fe082-502d-464a-aa0c-1443c6a5cf40","rel":"reference","text":"NIST Special Publication 800-113"},{"href":"#a4aa9645-9a8a-4b51-90a9-e223250f9a75","rel":"reference","text":"CNSS Policy 15"},{"href":"#06dff0ea-3848-4945-8d91-e955ee69f05d","rel":"reference","text":"NSTISSI No. 7003"}],"parts":[{"id":"sc-8_smt","name":"statement","prose":"The information system protects the {{ sc-8_prm_1 }} of transmitted\n information."},{"id":"sc-8_gdn","name":"guidance","prose":"This control applies to both internal and external networks and all types of\n information system components from which information can be transmitted (e.g.,\n servers, mobile devices, notebook computers, printers, copiers, scanners, facsimile\n machines). Communication paths outside the physical protection of a controlled\n boundary are exposed to the possibility of interception and modification. Protecting\n the confidentiality and/or integrity of organizational information can be\n accomplished by physical means (e.g., by employing protected distribution systems) or\n by logical means (e.g., employing encryption techniques). Organizations relying on\n commercial providers offering transmission services as commodity services rather than\n as fully dedicated services (i.e., services which can be highly specialized to\n individual customer needs), may find it difficult to obtain the necessary assurances\n regarding the implementation of needed security controls for transmission\n confidentiality/integrity. In such situations, organizations determine what types of\n confidentiality/integrity services are available in standard, commercial\n telecommunication service packages. If it is infeasible or impractical to obtain the\n necessary security controls and assurances of control effectiveness through\n appropriate contracting vehicles, organizations implement appropriate compensating\n security controls or explicitly accept the additional risk.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#pe-4","rel":"related","text":"PE-4"}]},{"id":"sc-8_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system protects one or more of the following:","parts":[{"id":"sc-8_obj.1","name":"objective","properties":[{"name":"label","value":"SC-8[1]"}],"prose":"confidentiality of transmitted information; and/or"},{"id":"sc-8_obj.2","name":"objective","properties":[{"name":"label","value":"SC-8[2]"}],"prose":"integrity of transmitted information."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing transmission confidentiality and integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing transmission confidentiality\n and/or integrity"}]}],"controls":[{"id":"sc-8.1","class":"SP800-53-enhancement","title":"Cryptographic or Alternate Physical Protection","parameters":[{"id":"sc-8.1_prm_1","constraints":[{"detail":"prevent unauthorized disclosure of information AND detect changes to information"}]},{"id":"sc-8.1_prm_2","label":"organization-defined alternative physical safeguards","constraints":[{"detail":"a hardened or alarmed carrier Protective Distribution System (PDS)"}]}],"properties":[{"name":"label","value":"SC-8(1)"},{"name":"sort-id","value":"sc-08.01"}],"parts":[{"id":"sc-8.1_smt","name":"statement","prose":"The information system implements cryptographic mechanisms to {{ sc-8.1_prm_1 }} during transmission unless otherwise protected by\n {{ sc-8.1_prm_2 }}."},{"id":"sc-8.1_gdn","name":"guidance","prose":"Encrypting information for transmission protects information from unauthorized\n disclosure and modification. Cryptographic mechanisms implemented to protect\n information integrity include, for example, cryptographic hash functions which\n have common application in digital signatures, checksums, and message\n authentication codes. Alternative physical security safeguards include, for\n example, protected distribution systems.","links":[{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"sc-8.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-8.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-8(1)[1]"}],"prose":"the organization defines physical safeguards to be implemented to protect\n information during transmission when cryptographic mechanisms are not\n implemented; and"},{"id":"sc-8.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-8(1)[2]"}],"prose":"the information system implements cryptographic mechanisms to do one or more of\n the following during transmission unless otherwise protected by\n organization-defined alternative physical safeguards:","parts":[{"id":"sc-8.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"SC-8(1)[2][a]"}],"prose":"prevent unauthorized disclosure of information; and/or"},{"id":"sc-8.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"SC-8(1)[2][b]"}],"prose":"detect changes to information."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing transmission confidentiality and integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Cryptographic mechanisms supporting and/or implementing transmission\n confidentiality and/or integrity\\n\\nautomated mechanisms supporting and/or implementing alternative physical\n safeguards\\n\\norganizational processes for defining and implementing alternative physical\n safeguards"}]}]}]},{"id":"sc-10","class":"SP800-53","title":"Network Disconnect","parameters":[{"id":"sc-10_prm_1","label":"organization-defined time period","constraints":[{"detail":"no longer than ten (10) minutes for privileged sessions and no longer than fifteen (15) minutes for user sessions"}]}],"properties":[{"name":"label","value":"SC-10"},{"name":"sort-id","value":"sc-10"}],"parts":[{"id":"sc-10_smt","name":"statement","prose":"The information system terminates the network connection associated with a\n communications session at the end of the session or after {{ sc-10_prm_1 }} of inactivity."},{"id":"sc-10_gdn","name":"guidance","prose":"This control applies to both internal and external networks. Terminating network\n connections associated with communications sessions include, for example,\n de-allocating associated TCP/IP address/port pairs at the operating system level, or\n de-allocating networking assignments at the application level if multiple application\n sessions are using a single, operating system-level network connection. Time periods\n of inactivity may be established by organizations and include, for example, time\n periods by type of network access or for specific network accesses."},{"id":"sc-10_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-10_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-10[1]"}],"prose":"the organization defines a time period of inactivity after which the information\n system terminates a network connection associated with a communications session;\n and"},{"id":"sc-10_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-10[2]"}],"prose":"the information system terminates the network connection associated with a\n communication session at the end of the session or after the organization-defined\n time period of inactivity."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing network disconnect\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing network disconnect\n capability"}]}]},{"id":"sc-12","class":"SP800-53","title":"Cryptographic Key Establishment and Management","parameters":[{"id":"sc-12_prm_1","label":"organization-defined requirements for key generation, distribution, storage,\n access, and destruction"}],"properties":[{"name":"label","value":"SC-12"},{"name":"sort-id","value":"sc-12"}],"links":[{"href":"#81f09e01-d0b0-4ae2-aa6a-064ed9950070","rel":"reference","text":"NIST Special Publication 800-56"},{"href":"#a6c774c0-bf50-4590-9841-2a5c1c91ac6f","rel":"reference","text":"NIST Special Publication 800-57"}],"parts":[{"id":"sc-12_smt","name":"statement","prose":"The organization establishes and manages cryptographic keys for required cryptography\n employed within the information system in accordance with {{ sc-12_prm_1 }}.","parts":[{"id":"sc-12_fr","name":"item","title":"SC-12 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Federally approved and validated cryptography."}]}]},{"id":"sc-12_gdn","name":"guidance","prose":"Cryptographic key management and establishment can be performed using manual\n procedures or automated mechanisms with supporting manual procedures. Organizations\n define key management requirements in accordance with applicable federal laws,\n Executive Orders, directives, regulations, policies, standards, and guidance,\n specifying appropriate options, levels, and parameters. Organizations manage trust\n stores to ensure that only approved trust anchors are in such trust stores. This\n includes certificates with visibility external to organizational information systems\n and certificates related to the internal operations of systems.","links":[{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-17","rel":"related","text":"SC-17"}]},{"id":"sc-12_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-12_obj.1","name":"objective","properties":[{"name":"label","value":"SC-12[1]"}],"prose":"defines requirements for cryptographic key:","parts":[{"id":"sc-12_obj.1.a","name":"objective","properties":[{"name":"label","value":"SC-12[1][a]"}],"prose":"generation;"},{"id":"sc-12_obj.1.b","name":"objective","properties":[{"name":"label","value":"SC-12[1][b]"}],"prose":"distribution;"},{"id":"sc-12_obj.1.c","name":"objective","properties":[{"name":"label","value":"SC-12[1][c]"}],"prose":"storage;"},{"id":"sc-12_obj.1.d","name":"objective","properties":[{"name":"label","value":"SC-12[1][d]"}],"prose":"access;"},{"id":"sc-12_obj.1.e","name":"objective","properties":[{"name":"label","value":"SC-12[1][e]"}],"prose":"destruction; and"}]},{"id":"sc-12_obj.2","name":"objective","properties":[{"name":"label","value":"SC-12[2]"}],"prose":"establishes and manages cryptographic keys for required cryptography employed\n within the information system in accordance with organization-defined requirements\n for key generation, distribution, storage, access, and destruction."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing cryptographic key establishment and management\\n\\ninformation system design documentation\\n\\ncryptographic mechanisms\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for cryptographic key establishment\n and/or management"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing cryptographic key\n establishment and management"}]}],"controls":[{"id":"sc-12.1","class":"SP800-53-enhancement","title":"Availability","properties":[{"name":"label","value":"SC-12(1)"},{"name":"sort-id","value":"sc-12.01"}],"parts":[{"id":"sc-12.1_smt","name":"statement","prose":"The organization maintains availability of information in the event of the loss of\n cryptographic keys by users."},{"id":"sc-12.1_gdn","name":"guidance","prose":"Escrowing of encryption keys is a common practice for ensuring availability in the\n event of loss of keys (e.g., due to forgotten passphrase)."},{"id":"sc-12.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization maintains availability of information in the event\n of the loss of cryptographic keys by users."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing cryptographic key establishment, management, and\n recovery\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for cryptographic key\n establishment or management"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing cryptographic key\n establishment and management"}]}]},{"id":"sc-12.2","class":"SP800-53-enhancement","title":"Symmetric Keys","parameters":[{"id":"sc-12.2_prm_1","constraints":[{"detail":"NIST FIPS-compliant"}]}],"properties":[{"name":"label","value":"SC-12(2)"},{"name":"sort-id","value":"sc-12.02"}],"parts":[{"id":"sc-12.2_smt","name":"statement","prose":"The organization produces, controls, and distributes symmetric cryptographic keys\n using {{ sc-12.2_prm_1 }} key management technology and\n processes."},{"id":"sc-12.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization produces, controls, and distributes symmetric\n cryptographic keys using one of the following: ","parts":[{"id":"sc-12.2_obj.1","name":"objective","properties":[{"name":"label","value":"SC-12(2)[1]"}],"prose":"NIST FIPS-compliant key management technology and processes; or"},{"id":"sc-12.2_obj.2","name":"objective","properties":[{"name":"label","value":"SC-12(2)[2]"}],"prose":"NSA-approved key management technology and processes."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing cryptographic key establishment and management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of FIPS validated cryptographic products\\n\\nlist of NSA-approved cryptographic products\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for cryptographic key\n establishment or management"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing symmetric cryptographic key\n establishment and management"}]}]},{"id":"sc-12.3","class":"SP800-53-enhancement","title":"Asymmetric Keys","parameters":[{"id":"sc-12.3_prm_1"}],"properties":[{"name":"label","value":"SC-12(3)"},{"name":"sort-id","value":"sc-12.03"}],"parts":[{"id":"sc-12.3_smt","name":"statement","prose":"The organization produces, controls, and distributes asymmetric cryptographic keys\n using {{ sc-12.3_prm_1 }}."},{"id":"sc-12.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization produces, controls, and distributes asymmetric\n cryptographic keys using one of the following: ","parts":[{"id":"sc-12.3_obj.1","name":"objective","properties":[{"name":"label","value":"SC-12(3)[1]"}],"prose":"NSA-approved key management technology and processes;"},{"id":"sc-12.3_obj.2","name":"objective","properties":[{"name":"label","value":"SC-12(3)[2]"}],"prose":"approved PKI Class 3 certificates or prepositioned keying material; or"},{"id":"sc-12.3_obj.3","name":"objective","properties":[{"name":"label","value":"SC-12(3)[3]"}],"prose":"approved PKI Class 3 or Class 4 certificates and hardware security tokens that\n protect the user’s private key."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing cryptographic key establishment and management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of NSA-approved cryptographic products\\n\\nlist of approved PKI Class 3 and Class 4 certificates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for cryptographic key\n establishment or management\\n\\norganizational personnel with responsibilities for PKI certificates"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing asymmetric cryptographic\n key establishment and management"}]}]}]},{"id":"sc-13","class":"SP800-53","title":"Cryptographic Protection","parameters":[{"id":"sc-13_prm_1","label":"organization-defined cryptographic uses and type of cryptography required for\n each use","constraints":[{"detail":"FIPS-validated or NSA-approved cryptography"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SC-13"},{"name":"sort-id","value":"sc-13"}],"links":[{"href":"#39f9087d-7687-46d2-8eda-b6f4b7a4d8a9","rel":"reference","text":"FIPS Publication 140"},{"href":"#6a1041fc-054e-4230-946b-2e6f4f3731bb","rel":"reference","text":"http://csrc.nist.gov/cryptval"},{"href":"#9b97ed27-3dd6-4f9a-ade5-1b43e9669794","rel":"reference","text":"http://www.cnss.gov"}],"parts":[{"id":"sc-13_smt","name":"statement","prose":"The information system implements {{ sc-13_prm_1 }} in accordance with\n applicable federal laws, Executive Orders, directives, policies, regulations, and\n standards."},{"id":"sc-13_gdn","name":"guidance","prose":"Cryptography can be employed to support a variety of security solutions including,\n for example, the protection of classified and Controlled Unclassified Information,\n the provision of digital signatures, and the enforcement of information separation\n when authorized individuals have the necessary clearances for such information but\n lack the necessary formal access approvals. Cryptography can also be used to support\n random number generation and hash generation. Generally applicable cryptographic\n standards include FIPS-validated cryptography and NSA-approved cryptography. This\n control does not impose any requirements on organizations to use cryptography.\n However, if cryptography is required based on the selection of other security\n controls, organizations define each type of cryptographic use and the type of\n cryptography required (e.g., protection of classified information: NSA-approved\n cryptography; provision of digital signatures: FIPS-validated cryptography).","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-7","rel":"related","text":"AC-7"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#au-10","rel":"related","text":"AU-10"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-7","rel":"related","text":"IA-7"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-28","rel":"related","text":"SC-28"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"sc-13_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-13_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-13[1]"}],"prose":"the organization defines cryptographic uses; and"},{"id":"sc-13_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-13[2]"}],"prose":"the organization defines the type of cryptography required for each use; and"},{"id":"sc-13_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-13[3]"}],"prose":"the information system implements the organization-defined cryptographic uses and\n type of cryptography required for each use in accordance with applicable federal\n laws, Executive Orders, directives, policies, regulations, and standards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing cryptographic protection\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncryptographic module validation certificates\\n\\nlist of FIPS validated cryptographic modules\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for cryptographic protection"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing cryptographic protection"}]}]},{"id":"sc-15","class":"SP800-53","title":"Collaborative Computing Devices","parameters":[{"id":"sc-15_prm_1","label":"organization-defined exceptions where remote activation is to be allowed","constraints":[{"detail":"no exceptions"}]}],"properties":[{"name":"label","value":"SC-15"},{"name":"sort-id","value":"sc-15"}],"parts":[{"id":"sc-15_smt","name":"statement","prose":"The information system:","parts":[{"id":"sc-15_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Prohibits remote activation of collaborative computing devices with the following\n exceptions: {{ sc-15_prm_1 }}; and"},{"id":"sc-15_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Provides an explicit indication of use to users physically present at the\n devices."},{"id":"sc-15_fr","name":"item","title":"SC-15 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-15_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The information system provides disablement (instead of physical disconnect) of collaborative computing devices in a manner that supports ease of use."}]}]},{"id":"sc-15_gdn","name":"guidance","prose":"Collaborative computing devices include, for example, networked white boards,\n cameras, and microphones. Explicit indication of use includes, for example, signals\n to users when collaborative computing devices are activated.","links":[{"href":"#ac-21","rel":"related","text":"AC-21"}]},{"id":"sc-15_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-15.a_obj","name":"objective","properties":[{"name":"label","value":"SC-15(a)"}],"parts":[{"id":"sc-15.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-15(a)[1]"}],"prose":"the organization defines exceptions where remote activation of collaborative\n computing devices is to be allowed;"},{"id":"sc-15.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-15(a)[2]"}],"prose":"the information system prohibits remote activation of collaborative computing\n devices, except for organization-defined exceptions where remote activation is\n to be allowed; and"}]},{"id":"sc-15.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-15(b)"}],"prose":"the information system provides an explicit indication of use to users physically\n present at the devices."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing collaborative computing\\n\\naccess control policy and procedures\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for managing collaborative\n computing devices"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing management of remote\n activation of collaborative computing devices\\n\\nautomated mechanisms providing an indication of use of collaborative computing\n devices"}]}]},{"id":"sc-17","class":"SP800-53","title":"Public Key Infrastructure Certificates","parameters":[{"id":"sc-17_prm_1","label":"organization-defined certificate policy"}],"properties":[{"name":"label","value":"SC-17"},{"name":"sort-id","value":"sc-17"}],"links":[{"href":"#58ad6f27-af99-429f-86a8-8bb767b014b9","rel":"reference","text":"OMB Memorandum 05-24"},{"href":"#8f174e91-844e-4cf1-a72a-45c119a3a8dd","rel":"reference","text":"NIST Special Publication 800-32"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"}],"parts":[{"id":"sc-17_smt","name":"statement","prose":"The organization issues public key certificates under an {{ sc-17_prm_1 }} or obtains public key certificates from an approved\n service provider."},{"id":"sc-17_gdn","name":"guidance","prose":"For all certificates, organizations manage information system trust stores to ensure\n only approved trust anchors are in the trust stores. This control addresses both\n certificates with visibility external to organizational information systems and\n certificates related to the internal operations of systems, for example,\n application-specific time services.","links":[{"href":"#sc-12","rel":"related","text":"SC-12"}]},{"id":"sc-17_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-17_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-17[1]"}],"prose":"defines a certificate policy for issuing public key certificates;"},{"id":"sc-17_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-17[2]"}],"prose":"issues public key certificates:","parts":[{"id":"sc-17_obj.2.a","name":"objective","properties":[{"name":"label","value":"SC-17[2][a]"}],"prose":"under an organization-defined certificate policy: or"},{"id":"sc-17_obj.2.b","name":"objective","properties":[{"name":"label","value":"SC-17[2][b]"}],"prose":"obtains public key certificates from an approved service provider."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing public key infrastructure certificates\\n\\npublic key certificate policy or policies\\n\\npublic key issuing process\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for issuing public key\n certificates\\n\\nservice providers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing the management of public key\n infrastructure certificates"}]}]},{"id":"sc-18","class":"SP800-53","title":"Mobile Code","properties":[{"name":"label","value":"SC-18"},{"name":"sort-id","value":"sc-18"}],"links":[{"href":"#e716cd51-d1d5-4c6a-967a-22e9fbbc42f1","rel":"reference","text":"NIST Special Publication 800-28"},{"href":"#e6522953-6714-435d-a0d3-140df554c186","rel":"reference","text":"DoD Instruction 8552.01"}],"parts":[{"id":"sc-18_smt","name":"statement","prose":"The organization:","parts":[{"id":"sc-18_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Defines acceptable and unacceptable mobile code and mobile code technologies;"},{"id":"sc-18_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishes usage restrictions and implementation guidance for acceptable mobile\n code and mobile code technologies; and"},{"id":"sc-18_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Authorizes, monitors, and controls the use of mobile code within the information\n system."}]},{"id":"sc-18_gdn","name":"guidance","prose":"Decisions regarding the employment of mobile code within organizational information\n systems are based on the potential for the code to cause damage to the systems if\n used maliciously. Mobile code technologies include, for example, Java, JavaScript,\n ActiveX, Postscript, PDF, Shockwave movies, Flash animations, and VBScript. Usage\n restrictions and implementation guidance apply to both the selection and use of\n mobile code installed on servers and mobile code downloaded and executed on\n individual workstations and devices (e.g., smart phones). Mobile code policy and\n procedures address preventing the development, acquisition, or introduction of\n unacceptable mobile code within organizational information systems.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#si-3","rel":"related","text":"SI-3"}]},{"id":"sc-18_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-18.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-18(a)"}],"prose":"defines acceptable and unacceptable mobile code and mobile code technologies;"},{"id":"sc-18.b_obj","name":"objective","properties":[{"name":"label","value":"SC-18(b)"}],"parts":[{"id":"sc-18.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-18(b)[1]"}],"prose":"establishes usage restrictions for acceptable mobile code and mobile code\n technologies;"},{"id":"sc-18.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-18(b)[2]"}],"prose":"establishes implementation guidance for acceptable mobile code and mobile code\n technologies;"}]},{"id":"sc-18.c_obj","name":"objective","properties":[{"name":"label","value":"SC-18(c)"}],"parts":[{"id":"sc-18.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-18(c)[1]"}],"prose":"authorizes the use of mobile code within the information system;"},{"id":"sc-18.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-18(c)[2]"}],"prose":"monitors the use of mobile code within the information system; and"},{"id":"sc-18.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-18(c)[3]"}],"prose":"controls the use of mobile code within the information system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing mobile code\\n\\nmobile code usage restrictions, mobile code implementation policy and\n procedures\\n\\nlist of acceptable mobile code and mobile code technologies\\n\\nlist of unacceptable mobile code and mobile technologies\\n\\nauthorization records\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing mobile code"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for controlling, authorizing, monitoring, and restricting\n mobile code\\n\\nautomated mechanisms supporting and/or implementing the management of mobile\n code\\n\\nautomated mechanisms supporting and/or implementing the monitoring of mobile\n code"}]}]},{"id":"sc-19","class":"SP800-53","title":"Voice Over Internet Protocol","properties":[{"name":"label","value":"SC-19"},{"name":"sort-id","value":"sc-19"}],"links":[{"href":"#7783f3e7-09b3-478b-9aa2-4a76dfd0ea90","rel":"reference","text":"NIST Special Publication 800-58"}],"parts":[{"id":"sc-19_smt","name":"statement","prose":"The organization:","parts":[{"id":"sc-19_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes usage restrictions and implementation guidance for Voice over Internet\n Protocol (VoIP) technologies based on the potential to cause damage to the\n information system if used maliciously; and"},{"id":"sc-19_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes, monitors, and controls the use of VoIP within the information\n system."}]},{"id":"sc-19_gdn","name":"guidance","links":[{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-15","rel":"related","text":"SC-15"}]},{"id":"sc-19_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-19.a_obj","name":"objective","properties":[{"name":"label","value":"SC-19(a)"}],"parts":[{"id":"sc-19.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-19(a)[1]"}],"prose":"establishes usage restrictions for Voice over Internet Protocol (VoIP)\n technologies based on the potential to cause damage to the information system\n if used maliciously;"},{"id":"sc-19.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-19(a)[2]"}],"prose":"establishes implementation guidance for Voice over Internet Protocol (VoIP)\n technologies based on the potential to cause damage to the information system\n if used maliciously;"}]},{"id":"sc-19.b_obj","name":"objective","properties":[{"name":"label","value":"SC-19(b)"}],"parts":[{"id":"sc-19.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-19(b)[1]"}],"prose":"authorizes the use of VoIP within the information system;"},{"id":"sc-19.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-19(b)[2]"}],"prose":"monitors the use of VoIP within the information system; and"},{"id":"sc-19.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-19(b)[3]"}],"prose":"controls the use of VoIP within the information system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing VoIP\\n\\nVoIP usage restrictions\\n\\nVoIP implementation guidance\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing VoIP"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for authorizing, monitoring, and controlling VoIP\\n\\nautomated mechanisms supporting and/or implementing authorizing, monitoring, and\n controlling VoIP"}]}]},{"id":"sc-20","class":"SP800-53","title":"Secure Name / Address Resolution Service (authoritative Source)","properties":[{"name":"label","value":"SC-20"},{"name":"sort-id","value":"sc-20"}],"links":[{"href":"#28115a56-da6b-4d44-b1df-51dd7f048a3e","rel":"reference","text":"OMB Memorandum 08-23"},{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"}],"parts":[{"id":"sc-20_smt","name":"statement","prose":"The information system:","parts":[{"id":"sc-20_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Provides additional data origin authentication and integrity verification\n artifacts along with the authoritative name resolution data the system returns in\n response to external name/address resolution queries; and"},{"id":"sc-20_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Provides the means to indicate the security status of child zones and (if the\n child supports secure resolution services) to enable verification of a chain of\n trust among parent and child domains, when operating as part of a distributed,\n hierarchical namespace."}]},{"id":"sc-20_gdn","name":"guidance","prose":"This control enables external clients including, for example, remote Internet\n clients, to obtain origin authentication and integrity verification assurances for\n the host/service name to network address resolution information obtained through the\n service. Information systems that provide name and address resolution services\n include, for example, domain name system (DNS) servers. Additional artifacts include,\n for example, DNS Security (DNSSEC) digital signatures and cryptographic keys. DNS\n resource records are examples of authoritative data. The means to indicate the\n security status of child zones includes, for example, the use of delegation signer\n resource records in the DNS. The DNS security controls reflect (and are referenced\n from) OMB Memorandum 08-23. Information systems that use technologies other than the\n DNS to map between host/service names and network addresses provide other means to\n assure the authenticity and integrity of response data.","links":[{"href":"#au-10","rel":"related","text":"AU-10"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-21","rel":"related","text":"SC-21"},{"href":"#sc-22","rel":"related","text":"SC-22"}]},{"id":"sc-20_obj","name":"objective","prose":"Determine if the information system:","parts":[{"id":"sc-20.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-20(a)"}],"prose":"provides additional data origin and integrity verification artifacts along with\n the authoritative name resolution data the system returns in response to external\n name/address resolution queries;"},{"id":"sc-20.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-20(b)"}],"prose":"provides the means to, when operating as part of a distributed, hierarchical\n namespace:","parts":[{"id":"sc-20.b_obj.1","name":"objective","properties":[{"name":"label","value":"SC-20(b)[1]"}],"prose":"indicate the security status of child zones; and"},{"id":"sc-20.b_obj.2","name":"objective","properties":[{"name":"label","value":"SC-20(b)[2]"}],"prose":"enable verification of a chain of trust among parent and child domains (if the\n child supports secure resolution services)."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing secure name/address resolution service (authoritative\n source)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing DNS"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing secure name/address resolution\n service"}]}]},{"id":"sc-21","class":"SP800-53","title":"Secure Name / Address Resolution Service (recursive or Caching Resolver)","properties":[{"name":"label","value":"SC-21"},{"name":"sort-id","value":"sc-21"}],"links":[{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"}],"parts":[{"id":"sc-21_smt","name":"statement","prose":"The information system requests and performs data origin authentication and data\n integrity verification on the name/address resolution responses the system receives\n from authoritative sources."},{"id":"sc-21_gdn","name":"guidance","prose":"Each client of name resolution services either performs this validation on its own,\n or has authenticated channels to trusted validation providers. Information systems\n that provide name and address resolution services for local clients include, for\n example, recursive resolving or caching domain name system (DNS) servers. DNS client\n resolvers either perform validation of DNSSEC signatures, or clients use\n authenticated channels to recursive resolvers that perform such validations.\n Information systems that use technologies other than the DNS to map between\n host/service names and network addresses provide other means to enable clients to\n verify the authenticity and integrity of response data.","links":[{"href":"#sc-20","rel":"related","text":"SC-20"},{"href":"#sc-22","rel":"related","text":"SC-22"}]},{"id":"sc-21_obj","name":"objective","prose":"Determine if the information system: ","parts":[{"id":"sc-21_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-21[1]"}],"prose":"requests data origin authentication on the name/address resolution responses the\n system receives from authoritative sources;"},{"id":"sc-21_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-21[2]"}],"prose":"requests data integrity verification on the name/address resolution responses the\n system receives from authoritative sources;"},{"id":"sc-21_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-21[3]"}],"prose":"performs data origin authentication on the name/address resolution responses the\n system receives from authoritative sources; and"},{"id":"sc-21_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-21[4]"}],"prose":"performs data integrity verification on the name/address resolution responses the\n system receives from authoritative sources."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing secure name/address resolution service (recursive or caching\n resolver)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing DNS"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing data origin authentication and\n data integrity verification for name/address resolution services"}]}]},{"id":"sc-22","class":"SP800-53","title":"Architecture and Provisioning for Name / Address Resolution Service","properties":[{"name":"label","value":"SC-22"},{"name":"sort-id","value":"sc-22"}],"links":[{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"}],"parts":[{"id":"sc-22_smt","name":"statement","prose":"The information systems that collectively provide name/address resolution service for\n an organization are fault-tolerant and implement internal/external role\n separation."},{"id":"sc-22_gdn","name":"guidance","prose":"Information systems that provide name and address resolution services include, for\n example, domain name system (DNS) servers. To eliminate single points of failure and\n to enhance redundancy, organizations employ at least two authoritative domain name\n system servers, one configured as the primary server and the other configured as the\n secondary server. Additionally, organizations typically deploy the servers in two\n geographically separated network subnetworks (i.e., not located in the same physical\n facility). For role separation, DNS servers with internal roles only process name and\n address resolution requests from within organizations (i.e., from internal clients).\n DNS servers with external roles only process name and address resolution information\n requests from clients external to organizations (i.e., on external networks including\n the Internet). Organizations specify clients that can access authoritative DNS\n servers in particular roles (e.g., by address ranges, explicit lists).","links":[{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-20","rel":"related","text":"SC-20"},{"href":"#sc-21","rel":"related","text":"SC-21"},{"href":"#sc-24","rel":"related","text":"SC-24"}]},{"id":"sc-22_obj","name":"objective","prose":"Determine if the information systems that collectively provide name/address\n resolution service for an organization: ","parts":[{"id":"sc-22_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-22[1]"}],"prose":"are fault tolerant; and"},{"id":"sc-22_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-22[2]"}],"prose":"implement internal/external role separation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing architecture and provisioning for name/address resolution\n service\\n\\naccess control policy and procedures\\n\\ninformation system design documentation\\n\\nassessment results from independent, testing organizations\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing DNS"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing name/address resolution\n service for fault tolerance and role separation"}]}]},{"id":"sc-23","class":"SP800-53","title":"Session Authenticity","properties":[{"name":"label","value":"SC-23"},{"name":"sort-id","value":"sc-23"}],"links":[{"href":"#90c5bc98-f9c4-44c9-98b7-787422f0999c","rel":"reference","text":"NIST Special Publication 800-52"},{"href":"#99f331f2-a9f0-46c2-9856-a3cbb9b89442","rel":"reference","text":"NIST Special Publication 800-77"},{"href":"#1ebdf782-d95d-4a7b-8ec7-ee860951eced","rel":"reference","text":"NIST Special Publication 800-95"}],"parts":[{"id":"sc-23_smt","name":"statement","prose":"The information system protects the authenticity of communications sessions."},{"id":"sc-23_gdn","name":"guidance","prose":"This control addresses communications protection at the session, versus packet level\n (e.g., sessions in service-oriented architectures providing web-based services) and\n establishes grounds for confidence at both ends of communications sessions in ongoing\n identities of other parties and in the validity of information transmitted.\n Authenticity protection includes, for example, protecting against man-in-the-middle\n attacks/session hijacking and the insertion of false information into sessions.","links":[{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-10","rel":"related","text":"SC-10"},{"href":"#sc-11","rel":"related","text":"SC-11"}]},{"id":"sc-23_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system protects the authenticity of communications\n sessions."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing session authenticity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing session authenticity"}]}],"controls":[{"id":"sc-23.1","class":"SP800-53-enhancement","title":"Invalidate Session Identifiers at Logout","properties":[{"name":"label","value":"SC-23(1)"},{"name":"sort-id","value":"sc-23.01"}],"parts":[{"id":"sc-23.1_smt","name":"statement","prose":"The information system invalidates session identifiers upon user logout or other\n session termination."},{"id":"sc-23.1_gdn","name":"guidance","prose":"This control enhancement curtails the ability of adversaries from capturing and\n continuing to employ previously valid session IDs."},{"id":"sc-23.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system invalidates session identifiers upon user\n logout or other session termination."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing session authenticity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing session identifier\n invalidation upon session termination"}]}]}]},{"id":"sc-24","class":"SP800-53","title":"Fail in Known State","parameters":[{"id":"sc-24_prm_1","label":"organization-defined known-state"},{"id":"sc-24_prm_2","label":"organization-defined types of failures"},{"id":"sc-24_prm_3","label":"organization-defined system state information"}],"properties":[{"name":"label","value":"SC-24"},{"name":"sort-id","value":"sc-24"}],"parts":[{"id":"sc-24_smt","name":"statement","prose":"The information system fails to a {{ sc-24_prm_1 }} for {{ sc-24_prm_2 }} preserving {{ sc-24_prm_3 }} in\n failure."},{"id":"sc-24_gdn","name":"guidance","prose":"Failure in a known state addresses security concerns in accordance with the\n mission/business needs of organizations. Failure in a known secure state helps to\n prevent the loss of confidentiality, integrity, or availability of information in the\n event of failures of organizational information systems or system components. Failure\n in a known safe state helps to prevent systems from failing to a state that may cause\n injury to individuals or destruction to property. Preserving information system state\n information facilitates system restart and return to the operational mode of\n organizations with less disruption of mission/business processes.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-10","rel":"related","text":"CP-10"},{"href":"#cp-12","rel":"related","text":"CP-12"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-22","rel":"related","text":"SC-22"}]},{"id":"sc-24_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-24_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-24[1]"}],"prose":"the organization defines a known-state to which the information system is to fail\n in the event of a system failure;"},{"id":"sc-24_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-24[2]"}],"prose":"the organization defines types of failures for which the information system is to\n fail to an organization-defined known-state;"},{"id":"sc-24_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-24[3]"}],"prose":"the organization defines system state information to be preserved in the event of\n a system failure;"},{"id":"sc-24_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-24[4]"}],"prose":"the information system fails to the organization-defined known-state for\n organization-defined types of failures; and"},{"id":"sc-24_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-24[5]"}],"prose":"the information system preserves the organization-defined system state information\n in the event of a system failure."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing information system failure to known state\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of failures requiring information system to fail in a known state\\n\\nstate information to be preserved in system failure\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing fail-in-known state\n capability\\n\\nautomated mechanisms preserving system state information in the event of a system\n failure"}]}]},{"id":"sc-28","class":"SP800-53","title":"Protection of Information at Rest","parameters":[{"id":"sc-28_prm_1","constraints":[{"detail":"confidentiality AND integrity"}]},{"id":"sc-28_prm_2","label":"organization-defined information at rest"}],"properties":[{"name":"label","value":"SC-28"},{"name":"sort-id","value":"sc-28"}],"links":[{"href":"#81f09e01-d0b0-4ae2-aa6a-064ed9950070","rel":"reference","text":"NIST Special Publication 800-56"},{"href":"#a6c774c0-bf50-4590-9841-2a5c1c91ac6f","rel":"reference","text":"NIST Special Publication 800-57"},{"href":"#3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","rel":"reference","text":"NIST Special Publication 800-111"}],"parts":[{"id":"sc-28_smt","name":"statement","prose":"The information system protects the {{ sc-28_prm_1 }} of {{ sc-28_prm_2 }}.","parts":[{"id":"sc-28_fr","name":"item","title":"SC-28 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-28_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"The organization supports the capability to use cryptographic mechanisms to protect information at rest."}]}]},{"id":"sc-28_gdn","name":"guidance","prose":"This control addresses the confidentiality and integrity of information at rest and\n covers user information and system information. Information at rest refers to the\n state of information when it is located on storage devices as specific components of\n information systems. System-related information requiring protection includes, for\n example, configurations or rule sets for firewalls, gateways, intrusion\n detection/prevention systems, filtering routers, and authenticator content.\n Organizations may employ different mechanisms to achieve confidentiality and\n integrity protections, including the use of cryptographic mechanisms and file share\n scanning. Integrity protection can be achieved, for example, by implementing\n Write-Once-Read-Many (WORM) technologies. Organizations may also employ other\n security controls including, for example, secure off-line storage in lieu of online\n storage when adequate protection of information at rest cannot otherwise be achieved\n and/or continuous monitoring to identify malicious code at rest.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"sc-28_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-28_obj.1","name":"objective","properties":[{"name":"label","value":"SC-28[1]"}],"prose":"the organization defines information at rest requiring one or more of the\n following:","parts":[{"id":"sc-28_obj.1.a","name":"objective","properties":[{"name":"label","value":"SC-28[1][a]"}],"prose":"confidentiality protection; and/or"},{"id":"sc-28_obj.1.b","name":"objective","properties":[{"name":"label","value":"SC-28[1][b]"}],"prose":"integrity protection;"}]},{"id":"sc-28_obj.2","name":"objective","properties":[{"name":"label","value":"SC-28[2]"}],"prose":"the information system protects:","parts":[{"id":"sc-28_obj.2.a","name":"objective","properties":[{"name":"label","value":"SC-28[2][a]"}],"prose":"the confidentiality of organization-defined information at rest; and/or"},{"id":"sc-28_obj.2.b","name":"objective","properties":[{"name":"label","value":"SC-28[2][b]"}],"prose":"the integrity of organization-defined information at rest."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing protection of information at rest\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncryptographic mechanisms and associated configuration documentation\\n\\nlist of information at rest requiring confidentiality and integrity\n protections\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing confidentiality and integrity\n protections for information at rest"}]}],"controls":[{"id":"sc-28.1","class":"SP800-53-enhancement","title":"Cryptographic Protection","parameters":[{"id":"sc-28.1_prm_1","label":"organization-defined information"},{"id":"sc-28.1_prm_2","label":"organization-defined information system components","constraints":[{"detail":"all information system components storing customer data deemed sensitive"}]}],"properties":[{"name":"label","value":"SC-28(1)"},{"name":"sort-id","value":"sc-28.01"}],"parts":[{"id":"sc-28.1_smt","name":"statement","prose":"The information system implements cryptographic mechanisms to prevent unauthorized\n disclosure and modification of {{ sc-28.1_prm_1 }} on {{ sc-28.1_prm_2 }}."},{"id":"sc-28.1_gdn","name":"guidance","prose":"Selection of cryptographic mechanisms is based on the need to protect the\n confidentiality and integrity of organizational information. The strength of\n mechanism is commensurate with the security category and/or classification of the\n information. This control enhancement applies to significant concentrations of\n digital media in organizational areas designated for media storage and also to\n limited quantities of media generally associated with information system\n components in operational environments (e.g., portable storage devices, mobile\n devices). Organizations have the flexibility to either encrypt all information on\n storage devices (i.e., full disk encryption) or encrypt specific data structures\n (e.g., files, records, or fields). Organizations employing cryptographic\n mechanisms to protect information at rest also consider cryptographic key\n management solutions.","links":[{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#sc-12","rel":"related","text":"SC-12"}]},{"id":"sc-28.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-28.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-28(1)[1]"}],"prose":"the organization defines information requiring cryptographic protection;"},{"id":"sc-28.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-28(1)[2]"}],"prose":"the organization defines information system components with\n organization-defined information requiring cryptographic protection; and"},{"id":"sc-28.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-28(1)[3]"}],"prose":"the information system employs cryptographic mechanisms to prevent unauthorized\n disclosure and modification of organization-defined information on\n organization-defined information system components."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing protection of information at rest\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncryptographic mechanisms and associated configuration documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Cryptographic mechanisms implementing confidentiality and integrity protections\n for information at rest"}]}]}]},{"id":"sc-39","class":"SP800-53","title":"Process Isolation","properties":[{"name":"label","value":"SC-39"},{"name":"sort-id","value":"sc-39"}],"parts":[{"id":"sc-39_smt","name":"statement","prose":"The information system maintains a separate execution domain for each executing\n process."},{"id":"sc-39_gdn","name":"guidance","prose":"Information systems can maintain separate execution domains for each executing\n process by assigning each process a separate address space. Each information system\n process has a distinct address space so that communication between processes is\n performed in a manner controlled through the security functions, and one process\n cannot modify the executing code of another process. Maintaining separate execution\n domains for executing processes can be achieved, for example, by implementing\n separate address spaces. This capability is available in most commercial operating\n systems that employ multi-state processor technologies.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"sc-39_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system maintains a separate execution domain for each\n executing process."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system design documentation\\n\\ninformation system architecture\\n\\nindependent verification and validation documentation\\n\\ntesting and evaluation documentation, other relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Information system developers/integrators\\n\\ninformation system security architect"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing separate execution domains for\n each executing process"}]}]}]},{"id":"si","class":"family","title":"System and Information Integrity","controls":[{"id":"si-1","class":"SP800-53","title":"System and Information Integrity Policy and Procedures","parameters":[{"id":"si-1_prm_1","label":"organization-defined personnel or roles"},{"id":"si-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"si-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually or whenever a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-1"},{"name":"sort-id","value":"si-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"si-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ si-1_prm_1 }}:","parts":[{"id":"si-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system and information integrity policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"si-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system and information\n integrity policy and associated system and information integrity controls;\n and"}]},{"id":"si-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"si-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System and information integrity policy {{ si-1_prm_2 }};\n and"},{"id":"si-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System and information integrity procedures {{ si-1_prm_3 }}."}]}]},{"id":"si-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the SI\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"si-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-1.a_obj","name":"objective","properties":[{"name":"label","value":"SI-1(a)"}],"parts":[{"id":"si-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)"}],"parts":[{"id":"si-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(a)(1)[1]"}],"prose":"develops and documents a system and information integrity policy that\n addresses:","parts":[{"id":"si-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"si-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"si-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"si-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"si-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"si-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"si-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"si-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system and information integrity\n policy is to be disseminated;"},{"id":"si-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SI-1(a)(1)[3]"}],"prose":"disseminates the system and information integrity policy to\n organization-defined personnel or roles;"}]},{"id":"si-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"SI-1(a)(2)"}],"parts":[{"id":"si-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n system and information integrity policy and associated system and\n information integrity controls;"},{"id":"si-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"si-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SI-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"si-1.b_obj","name":"objective","properties":[{"name":"label","value":"SI-1(b)"}],"parts":[{"id":"si-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"SI-1(b)(1)"}],"parts":[{"id":"si-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system and\n information integrity policy;"},{"id":"si-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(b)(1)[2]"}],"prose":"reviews and updates the current system and information integrity policy with\n the organization-defined frequency;"}]},{"id":"si-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"SI-1(b)(2)"}],"parts":[{"id":"si-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system and\n information integrity procedures; and"},{"id":"si-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(b)(2)[2]"}],"prose":"reviews and updates the current system and information integrity procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and information integrity\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"si-2","class":"SP800-53","title":"Flaw Remediation","parameters":[{"id":"si-2_prm_1","label":"organization-defined time period","constraints":[{"detail":"thirty (30) days of release of updates"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-2"},{"name":"sort-id","value":"si-02"}],"links":[{"href":"#bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","rel":"reference","text":"NIST Special Publication 800-40"},{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"si-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifies, reports, and corrects information system flaws;"},{"id":"si-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Tests software and firmware updates related to flaw remediation for effectiveness\n and potential side effects before installation;"},{"id":"si-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Installs security-relevant software and firmware updates within {{ si-2_prm_1 }} of the release of the updates; and"},{"id":"si-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Incorporates flaw remediation into the organizational configuration management\n process."}]},{"id":"si-2_gdn","name":"guidance","prose":"Organizations identify information systems affected by announced software flaws\n including potential vulnerabilities resulting from those flaws, and report this\n information to designated organizational personnel with information security\n responsibilities. Security-relevant software updates include, for example, patches,\n service packs, hot fixes, and anti-virus signatures. Organizations also address flaws\n discovered during security assessments, continuous monitoring, incident response\n activities, and system error handling. Organizations take advantage of available\n resources such as the Common Weakness Enumeration (CWE) or Common Vulnerabilities and\n Exposures (CVE) databases in remediating flaws discovered in organizational\n information systems. By incorporating flaw remediation into ongoing configuration\n management processes, required/anticipated remediation actions can be tracked and\n verified. Flaw remediation actions that can be tracked and verified include, for\n example, determining whether organizations follow US-CERT guidance and Information\n Assurance Vulnerability Alerts. Organization-defined time periods for updating\n security-relevant software and firmware may vary based on a variety of factors\n including, for example, the security category of the information system or the\n criticality of the update (i.e., severity of the vulnerability related to the\n discovered flaw). Some types of flaw remediation may require more testing than other\n types. Organizations determine the degree and type of testing needed for the specific\n type of flaw remediation activity under consideration and also the types of changes\n that are to be configuration-managed. In some situations, organizations may determine\n that the testing of software and/or firmware updates is not necessary or practical,\n for example, when implementing simple anti-virus signature updates. Organizations may\n also consider in testing decisions, whether security-relevant software or firmware\n updates are obtained from authorized sources with appropriate digital signatures.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#si-11","rel":"related","text":"SI-11"}]},{"id":"si-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-2.a_obj","name":"objective","properties":[{"name":"label","value":"SI-2(a)"}],"parts":[{"id":"si-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(a)[1]"}],"prose":"identifies information system flaws;"},{"id":"si-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(a)[2]"}],"prose":"reports information system flaws;"},{"id":"si-2.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(a)[3]"}],"prose":"corrects information system flaws;"}]},{"id":"si-2.b_obj","name":"objective","properties":[{"name":"label","value":"SI-2(b)"}],"parts":[{"id":"si-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(b)[1]"}],"prose":"tests software updates related to flaw remediation for effectiveness and\n potential side effects before installation;"},{"id":"si-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(b)[2]"}],"prose":"tests firmware updates related to flaw remediation for effectiveness and\n potential side effects before installation;"}]},{"id":"si-2.c_obj","name":"objective","properties":[{"name":"label","value":"SI-2(c)"}],"parts":[{"id":"si-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-2(c)[1]"}],"prose":"defines the time period within which to install security-relevant software\n updates after the release of the updates;"},{"id":"si-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-2(c)[2]"}],"prose":"defines the time period within which to install security-relevant firmware\n updates after the release of the updates;"},{"id":"si-2.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(c)[3]"}],"prose":"installs software updates within the organization-defined time period of the\n release of the updates;"},{"id":"si-2.c_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(c)[4]"}],"prose":"installs firmware updates within the organization-defined time period of the\n release of the updates; and"}]},{"id":"si-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(d)"}],"prose":"incorporates flaw remediation into the organizational configuration management\n process."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing flaw remediation\\n\\nprocedures addressing configuration management\\n\\nlist of flaws and vulnerabilities potentially affecting the information system\\n\\nlist of recent security flaw remediation actions performed on the information\n system (e.g., list of installed patches, service packs, hot fixes, and other\n software updates to correct information system flaws)\\n\\ntest results from the installation of software and firmware updates to correct\n information system flaws\\n\\ninstallation/change control records for security-relevant software and firmware\n updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for flaw remediation\\n\\norganizational personnel with configuration management responsibility"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for identifying, reporting, and correcting information\n system flaws\\n\\norganizational process for installing software and firmware updates\\n\\nautomated mechanisms supporting and/or implementing reporting, and correcting\n information system flaws\\n\\nautomated mechanisms supporting and/or implementing testing software and firmware\n updates"}]}],"controls":[{"id":"si-2.1","class":"SP800-53-enhancement","title":"Central Management","properties":[{"name":"label","value":"SI-2(1)"},{"name":"sort-id","value":"si-02.01"}],"parts":[{"id":"si-2.1_smt","name":"statement","prose":"The organization centrally manages the flaw remediation process."},{"id":"si-2.1_gdn","name":"guidance","prose":"Central management is the organization-wide management and implementation of flaw\n remediation processes. Central management includes planning, implementing,\n assessing, authorizing, and monitoring the organization-defined, centrally managed\n flaw remediation security controls."},{"id":"si-2.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization centrally manages the flaw remediation process."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing flaw remediation\\n\\nautomated mechanisms supporting centralized management of flaw remediation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for flaw remediation"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for central management of the flaw remediation\n process\\n\\nautomated mechanisms supporting and/or implementing central management of the\n flaw remediation process"}]}]},{"id":"si-2.2","class":"SP800-53-enhancement","title":"Automated Flaw Remediation Status","parameters":[{"id":"si-2.2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-2(2)"},{"name":"sort-id","value":"si-02.02"}],"parts":[{"id":"si-2.2_smt","name":"statement","prose":"The organization employs automated mechanisms {{ si-2.2_prm_1 }} to\n determine the state of information system components with regard to flaw\n remediation."},{"id":"si-2.2_gdn","name":"guidance","links":[{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"si-2.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-2.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-2(2)[1]"}],"prose":"defines a frequency to employ automated mechanisms to determine the state of\n information system components with regard to flaw remediation; and"},{"id":"si-2.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(2)[2]"}],"prose":"employs automated mechanisms with the organization-defined frequency to\n determine the state of information system components with regard to flaw\n remediation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing flaw remediation\\n\\nautomated mechanisms supporting centralized management of flaw remediation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for flaw remediation"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms used to determine the state of information system\n components with regard to flaw remediation"}]}]},{"id":"si-2.3","class":"SP800-53-enhancement","title":"Time to Remediate Flaws / Benchmarks for Corrective Actions","parameters":[{"id":"si-2.3_prm_1","label":"organization-defined benchmarks"}],"properties":[{"name":"label","value":"SI-2(3)"},{"name":"sort-id","value":"si-02.03"}],"parts":[{"id":"si-2.3_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-2.3_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Measures the time between flaw identification and flaw remediation; and"},{"id":"si-2.3_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Establishes {{ si-2.3_prm_1 }} for taking corrective\n actions."}]},{"id":"si-2.3_gdn","name":"guidance","prose":"This control enhancement requires organizations to determine the current time it\n takes on the average to correct information system flaws after such flaws have\n been identified, and subsequently establish organizational benchmarks (i.e., time\n frames) for taking corrective actions. Benchmarks can be established by type of\n flaw and/or severity of the potential vulnerability if the flaw can be\n exploited."},{"id":"si-2.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-2.3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(3)(a)"}],"prose":"measures the time between flaw identification and flaw remediation;","links":[{"href":"#si-2.3_smt.a","rel":"corresp","text":"SI-2(3)(a)"}]},{"id":"si-2.3.b_obj","name":"objective","properties":[{"name":"label","value":"SI-2(3)(b)"}],"parts":[{"id":"si-2.3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-2(3)(b)[1]"}],"prose":"defines benchmarks for taking corrective actions; and"},{"id":"si-2.3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-2(3)(b)[2]"}],"prose":"establishes organization-defined benchmarks for taking corrective\n actions."}],"links":[{"href":"#si-2.3_smt.b","rel":"corresp","text":"SI-2(3)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing flaw remediation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of benchmarks for taking corrective action on flaws identified\\n\\nrecords providing time stamps of flaw identification and subsequent flaw\n remediation activities\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for flaw remediation"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for identifying, reporting, and correcting information\n system flaws\\n\\nautomated mechanisms used to measure the time between flaw identification and\n flaw remediation"}]}]}]},{"id":"si-3","class":"SP800-53","title":"Malicious Code Protection","parameters":[{"id":"si-3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least weekly"}]},{"id":"si-3_prm_2","constraints":[{"detail":"to include endpoints"}]},{"id":"si-3_prm_3","constraints":[{"detail":"to include blocking and quarantining malicious code and alerting administrator or defined security personnel near-realtime"}]},{"id":"si-3_prm_4","depends-on":"si-3_prm_3","label":"organization-defined action"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-3"},{"name":"sort-id","value":"si-03"}],"links":[{"href":"#6d431fee-658f-4a0e-9f2e-a38b5d398fab","rel":"reference","text":"NIST Special Publication 800-83"}],"parts":[{"id":"si-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Employs malicious code protection mechanisms at information system entry and exit\n points to detect and eradicate malicious code;"},{"id":"si-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Updates malicious code protection mechanisms whenever new releases are available\n in accordance with organizational configuration management policy and\n procedures;"},{"id":"si-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Configures malicious code protection mechanisms to:","parts":[{"id":"si-3_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Perform periodic scans of the information system {{ si-3_prm_1 }} and real-time scans of files from external sources at {{ si-3_prm_2 }} as the files are downloaded, opened, or executed in\n accordance with organizational security policy; and"},{"id":"si-3_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"\n {{ si-3_prm_3 }} in response to malicious code detection;\n and"}]},{"id":"si-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Addresses the receipt of false positives during malicious code detection and\n eradication and the resulting potential impact on the availability of the\n information system."}]},{"id":"si-3_gdn","name":"guidance","prose":"Information system entry and exit points include, for example, firewalls, electronic\n mail servers, web servers, proxy servers, remote-access servers, workstations,\n notebook computers, and mobile devices. Malicious code includes, for example,\n viruses, worms, Trojan horses, and spyware. Malicious code can also be encoded in\n various formats (e.g., UUENCODE, Unicode), contained within compressed or hidden\n files, or hidden in files using steganography. Malicious code can be transported by\n different means including, for example, web accesses, electronic mail, electronic\n mail attachments, and portable storage devices. Malicious code insertions occur\n through the exploitation of information system vulnerabilities. Malicious code\n protection mechanisms include, for example, anti-virus signature definitions and\n reputation-based technologies. A variety of technologies and methods exist to limit\n or eliminate the effects of malicious code. Pervasive configuration management and\n comprehensive software integrity controls may be effective in preventing execution of\n unauthorized code. In addition to commercial off-the-shelf software, malicious code\n may also be present in custom-built software. This could include, for example, logic\n bombs, back doors, and other types of cyber attacks that could affect organizational\n missions/business functions. Traditional malicious code protection mechanisms cannot\n always detect such code. In these situations, organizations rely instead on other\n safeguards including, for example, secure coding practices, configuration management\n and control, trusted procurement processes, and monitoring practices to help ensure\n that software does not perform functions other than the functions intended.\n Organizations may determine that in response to the detection of malicious code,\n different actions may be warranted. For example, organizations can define actions in\n response to malicious code detection during periodic scans, actions in response to\n detection of malicious downloads, and/or actions in response to detection of\n maliciousness when attempting to open or execute files.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sa-13","rel":"related","text":"SA-13"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-26","rel":"related","text":"SC-26"},{"href":"#sc-44","rel":"related","text":"SC-44"},{"href":"#si-2","rel":"related","text":"SI-2"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"si-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(a)"}],"prose":"employs malicious code protection mechanisms to detect and eradicate malicious\n code at information system:","parts":[{"id":"si-3.a_obj.1","name":"objective","properties":[{"name":"label","value":"SI-3(a)[1]"}],"prose":"entry points;"},{"id":"si-3.a_obj.2","name":"objective","properties":[{"name":"label","value":"SI-3(a)[2]"}],"prose":"exit points;"}]},{"id":"si-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(b)"}],"prose":"updates malicious code protection mechanisms whenever new releases are available\n in accordance with organizational configuration management policy and procedures\n (as identified in CM-1);"},{"id":"si-3.c_obj","name":"objective","properties":[{"name":"label","value":"SI-3(c)"}],"parts":[{"id":"si-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-3(c)[1]"}],"prose":"defines a frequency for malicious code protection mechanisms to perform\n periodic scans of the information system;"},{"id":"si-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-3(c)[2]"}],"prose":"defines action to be initiated by malicious protection mechanisms in response\n to malicious code detection;"},{"id":"si-3.c_obj.3","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3]"}],"parts":[{"id":"si-3.c.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(c)[3](1)"}],"prose":"configures malicious code protection mechanisms to:","parts":[{"id":"si-3.c.1_obj.3.a","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](1)[a]"}],"prose":"perform periodic scans of the information system with the\n organization-defined frequency;"},{"id":"si-3.c.1_obj.3.b","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](1)[b]"}],"prose":"perform real-time scans of files from external sources at endpoint and/or\n network entry/exit points as the files are downloaded, opened, or\n executed in accordance with organizational security policy;"}]},{"id":"si-3.c.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(c)[3](2)"}],"prose":"configures malicious code protection mechanisms to do one or more of the\n following:","parts":[{"id":"si-3.c.2_obj.3.a","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[a]"}],"prose":"block malicious code in response to malicious code detection;"},{"id":"si-3.c.2_obj.3.b","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[b]"}],"prose":"quarantine malicious code in response to malicious code detection;"},{"id":"si-3.c.2_obj.3.c","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[c]"}],"prose":"send alert to administrator in response to malicious code detection;\n and/or"},{"id":"si-3.c.2_obj.3.d","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[d]"}],"prose":"initiate organization-defined action in response to malicious code\n detection;"}]}]}]},{"id":"si-3.d_obj","name":"objective","properties":[{"name":"label","value":"SI-3(d)"}],"parts":[{"id":"si-3.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(d)[1]"}],"prose":"addresses the receipt of false positives during malicious code detection and\n eradication; and"},{"id":"si-3.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(d)[2]"}],"prose":"addresses the resulting potential impact on the availability of the information\n system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nconfiguration management policy and procedures\\n\\nprocedures addressing malicious code protection\\n\\nmalicious code protection mechanisms\\n\\nrecords of malicious code protection updates\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nscan results from malicious code protection mechanisms\\n\\nrecord of actions initiated by malicious code protection mechanisms in response to\n malicious code detection\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for malicious code protection\\n\\norganizational personnel with configuration management responsibility"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for employing, updating, and configuring malicious code\n protection mechanisms\\n\\norganizational process for addressing false positives and resulting potential\n impact\\n\\nautomated mechanisms supporting and/or implementing employing, updating, and\n configuring malicious code protection mechanisms\\n\\nautomated mechanisms supporting and/or implementing malicious code scanning and\n subsequent actions"}]}],"controls":[{"id":"si-3.1","class":"SP800-53-enhancement","title":"Central Management","properties":[{"name":"label","value":"SI-3(1)"},{"name":"sort-id","value":"si-03.01"}],"parts":[{"id":"si-3.1_smt","name":"statement","prose":"The organization centrally manages malicious code protection mechanisms."},{"id":"si-3.1_gdn","name":"guidance","prose":"Central management is the organization-wide management and implementation of\n malicious code protection mechanisms. Central management includes planning,\n implementing, assessing, authorizing, and monitoring the organization-defined,\n centrally managed flaw malicious code protection security controls.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#si-8","rel":"related","text":"SI-8"}]},{"id":"si-3.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization centrally manages malicious code protection\n mechanisms."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing malicious code protection\\n\\nautomated mechanisms supporting centralized management of malicious code\n protection mechanisms\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for malicious code protection"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for central management of malicious code protection\n mechanisms\\n\\nautomated mechanisms supporting and/or implementing central management of\n malicious code protection mechanisms"}]}]},{"id":"si-3.2","class":"SP800-53-enhancement","title":"Automatic Updates","properties":[{"name":"label","value":"SI-3(2)"},{"name":"sort-id","value":"si-03.02"}],"parts":[{"id":"si-3.2_smt","name":"statement","prose":"The information system automatically updates malicious code protection\n mechanisms."},{"id":"si-3.2_gdn","name":"guidance","prose":"Malicious code protection mechanisms include, for example, signature definitions.\n Due to information system integrity and availability concerns, organizations give\n careful consideration to the methodology used to carry out automatic updates.","links":[{"href":"#si-8","rel":"related","text":"SI-8"}]},{"id":"si-3.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system automatically updates malicious code\n protection mechanisms."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing malicious code protection\\n\\nautomated mechanisms supporting centralized management of malicious code\n protection mechanisms\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for malicious code protection"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing automatic updates to\n malicious code protection capability"}]}]},{"id":"si-3.7","class":"SP800-53-enhancement","title":"Nonsignature-based Detection","properties":[{"name":"label","value":"SI-3(7)"},{"name":"sort-id","value":"si-03.07"}],"parts":[{"id":"si-3.7_smt","name":"statement","prose":"The information system implements nonsignature-based malicious code detection\n mechanisms."},{"id":"si-3.7_gdn","name":"guidance","prose":"Nonsignature-based detection mechanisms include, for example, the use of\n heuristics to detect, analyze, and describe the characteristics or behavior of\n malicious code and to provide safeguards against malicious code for which\n signatures do not yet exist or for which existing signatures may not be effective.\n This includes polymorphic malicious code (i.e., code that changes signatures when\n it replicates). This control enhancement does not preclude the use of\n signature-based detection mechanisms."},{"id":"si-3.7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements non signature-based malicious code\n detection mechanisms."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing malicious code protection\\n\\ninformation system design documentation\\n\\nmalicious code protection mechanisms\\n\\nrecords of malicious code protection updates\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for malicious code protection"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing nonsignature-based\n malicious code protection capability"}]}]}]},{"id":"si-4","class":"SP800-53","title":"Information System Monitoring","parameters":[{"id":"si-4_prm_1","label":"organization-defined monitoring objectives"},{"id":"si-4_prm_2","label":"organization-defined techniques and methods"},{"id":"si-4_prm_3","label":"organization-defined information system monitoring information"},{"id":"si-4_prm_4","label":"organization-defined personnel or roles"},{"id":"si-4_prm_5"},{"id":"si-4_prm_6","depends-on":"si-4_prm_5","label":"organization-defined frequency"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-4"},{"name":"sort-id","value":"si-04"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"},{"href":"#6d431fee-658f-4a0e-9f2e-a38b5d398fab","rel":"reference","text":"NIST Special Publication 800-83"},{"href":"#672fd561-b92b-4713-b9cf-6c9d9456728b","rel":"reference","text":"NIST Special Publication 800-92"},{"href":"#d1b1d689-0f66-4474-9924-c81119758dc1","rel":"reference","text":"NIST Special Publication 800-94"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"}],"parts":[{"id":"si-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Monitors the information system to detect:","parts":[{"id":"si-4_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Attacks and indicators of potential attacks in accordance with {{ si-4_prm_1 }}; and"},{"id":"si-4_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Unauthorized local, network, and remote connections;"}]},{"id":"si-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Identifies unauthorized use of the information system through {{ si-4_prm_2 }};"},{"id":"si-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Deploys monitoring devices:","parts":[{"id":"si-4_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Strategically within the information system to collect organization-determined\n essential information; and"},{"id":"si-4_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"At ad hoc locations within the system to track specific types of transactions\n of interest to the organization;"}]},{"id":"si-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects information obtained from intrusion-monitoring tools from unauthorized\n access, modification, and deletion;"},{"id":"si-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Heightens the level of information system monitoring activity whenever there is an\n indication of increased risk to organizational operations and assets, individuals,\n other organizations, or the Nation based on law enforcement information,\n intelligence information, or other credible sources of information;"},{"id":"si-4_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Obtains legal opinion with regard to information system monitoring activities in\n accordance with applicable federal laws, Executive Orders, directives, policies,\n or regulations; and"},{"id":"si-4_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Provides {{ si-4_prm_3 }} to {{ si-4_prm_4 }}\n {{ si-4_prm_5 }}."},{"id":"si-4_fr","name":"item","title":"SI-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"si-4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See US-CERT Incident Response Reporting Guidelines."}]}]},{"id":"si-4_gdn","name":"guidance","prose":"Information system monitoring includes external and internal monitoring. External\n monitoring includes the observation of events occurring at the information system\n boundary (i.e., part of perimeter defense and boundary protection). Internal\n monitoring includes the observation of events occurring within the information\n system. Organizations can monitor information systems, for example, by observing\n audit activities in real time or by observing other system aspects such as access\n patterns, characteristics of access, and other actions. The monitoring objectives may\n guide determination of the events. Information system monitoring capability is\n achieved through a variety of tools and techniques (e.g., intrusion detection\n systems, intrusion prevention systems, malicious code protection software, scanning\n tools, audit record monitoring software, network monitoring software). Strategic\n locations for monitoring devices include, for example, selected perimeter locations\n and near server farms supporting critical applications, with such devices typically\n being employed at the managed interfaces associated with controls SC-7 and AC-17.\n Einstein network monitoring devices from the Department of Homeland Security can also\n be included as monitoring devices. The granularity of monitoring information\n collected is based on organizational monitoring objectives and the capability of\n information systems to support such objectives. Specific types of transactions of\n interest include, for example, Hyper Text Transfer Protocol (HTTP) traffic that\n bypasses HTTP proxies. Information system monitoring is an integral part of\n organizational continuous monitoring and incident response programs. Output from\n system monitoring serves as input to continuous monitoring and incident response\n programs. A network connection is any connection with a device that communicates\n through a network (e.g., local area network, Internet). A remote connection is any\n connection with a device communicating through an external network (e.g., the\n Internet). Local, network, and remote connections can be either wired or\n wireless.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-8","rel":"related","text":"AC-8"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-26","rel":"related","text":"SC-26"},{"href":"#sc-35","rel":"related","text":"SC-35"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"si-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.a_obj","name":"objective","properties":[{"name":"label","value":"SI-4(a)"}],"parts":[{"id":"si-4.a.1_obj","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)"}],"parts":[{"id":"si-4.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(a)(1)[1]"}],"prose":"defines monitoring objectives to detect attacks and indicators of potential\n attacks on the information system;"},{"id":"si-4.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(a)(1)[2]"}],"prose":"monitors the information system to detect, in accordance with\n organization-defined monitoring objectives,:","parts":[{"id":"si-4.a.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)[2][a]"}],"prose":"attacks;"},{"id":"si-4.a.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)[2][b]"}],"prose":"indicators of potential attacks;"}]}]},{"id":"si-4.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(a)(2)"}],"prose":"monitors the information system to detect unauthorized:","parts":[{"id":"si-4.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(a)(2)[1]"}],"prose":"local connections;"},{"id":"si-4.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(a)(2)[2]"}],"prose":"network connections;"},{"id":"si-4.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"SI-4(a)(2)[3]"}],"prose":"remote connections;"}]}]},{"id":"si-4.b_obj","name":"objective","properties":[{"name":"label","value":"SI-4(b)"}],"parts":[{"id":"si-4.b.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(b)(1)"}],"prose":"defines techniques and methods to identify unauthorized use of the information\n system;"},{"id":"si-4.b.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(b)(2)"}],"prose":"identifies unauthorized use of the information system through\n organization-defined techniques and methods;"}]},{"id":"si-4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(c)"}],"prose":"deploys monitoring devices:","parts":[{"id":"si-4.c_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(c)[1]"}],"prose":"strategically within the information system to collect organization-determined\n essential information;"},{"id":"si-4.c_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(c)[2]"}],"prose":"at ad hoc locations within the system to track specific types of transactions\n of interest to the organization;"}]},{"id":"si-4.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(d)"}],"prose":"protects information obtained from intrusion-monitoring tools from\n unauthorized:","parts":[{"id":"si-4.d_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(d)[1]"}],"prose":"access;"},{"id":"si-4.d_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(d)[2]"}],"prose":"modification;"},{"id":"si-4.d_obj.3","name":"objective","properties":[{"name":"label","value":"SI-4(d)[3]"}],"prose":"deletion;"}]},{"id":"si-4.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(e)"}],"prose":"heightens the level of information system monitoring activity whenever there is an\n indication of increased risk to organizational operations and assets, individuals,\n other organizations, or the Nation based on law enforcement information,\n intelligence information, or other credible sources of information;"},{"id":"si-4.f_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SI-4(f)"}],"prose":"obtains legal opinion with regard to information system monitoring activities in\n accordance with applicable federal laws, Executive Orders, directives, policies,\n or regulations;"},{"id":"si-4.g_obj","name":"objective","properties":[{"name":"label","value":"SI-4(g)"}],"parts":[{"id":"si-4.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(g)[1]"}],"prose":"defines personnel or roles to whom information system monitoring information is\n to be provided;"},{"id":"si-4.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(g)[2]"}],"prose":"defines information system monitoring information to be provided to\n organization-defined personnel or roles;"},{"id":"si-4.g_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(g)[3]"}],"prose":"defines a frequency to provide organization-defined information system\n monitoring to organization-defined personnel or roles;"},{"id":"si-4.g_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(g)[4]"}],"prose":"provides organization-defined information system monitoring information to\n organization-defined personnel or roles one or more of the following:","parts":[{"id":"si-4.g_obj.4.a","name":"objective","properties":[{"name":"label","value":"SI-4(g)[4][a]"}],"prose":"as needed; and/or"},{"id":"si-4.g_obj.4.b","name":"objective","properties":[{"name":"label","value":"SI-4(g)[4][b]"}],"prose":"with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Continuous monitoring strategy\\n\\nsystem and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\nfacility diagram/layout\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\nlocations within information system where monitoring devices are deployed\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility monitoring the information system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information system monitoring\\n\\nautomated mechanisms supporting and/or implementing information system monitoring\n capability"}]}],"controls":[{"id":"si-4.1","class":"SP800-53-enhancement","title":"System-wide Intrusion Detection System","properties":[{"name":"label","value":"SI-4(1)"},{"name":"sort-id","value":"si-04.01"}],"parts":[{"id":"si-4.1_smt","name":"statement","prose":"The organization connects and configures individual intrusion detection tools into\n an information system-wide intrusion detection system."},{"id":"si-4.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(1)[1]"}],"prose":"connects individual intrusion detection tools into an information system-wide\n intrusion detection system; and"},{"id":"si-4.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(1)[2]"}],"prose":"configures individual intrusion detection tools into an information system-wide\n intrusion detection system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for the intrusion detection\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for intrusion detection/information system\n monitoring\\n\\nautomated mechanisms supporting and/or implementing intrusion detection\n capability"}]}]},{"id":"si-4.2","class":"SP800-53-enhancement","title":"Automated Tools for Real-time Analysis","properties":[{"name":"label","value":"SI-4(2)"},{"name":"sort-id","value":"si-04.02"}],"parts":[{"id":"si-4.2_smt","name":"statement","prose":"The organization employs automated tools to support near real-time analysis of\n events."},{"id":"si-4.2_gdn","name":"guidance","prose":"Automated tools include, for example, host-based, network-based, transport-based,\n or storage-based event monitoring tools or Security Information and Event\n Management (SIEM) technologies that provide real time analysis of alerts and/or\n notifications generated by organizational information systems."},{"id":"si-4.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated tools to support near real-time\n analysis of events."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for incident\n response/management"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for near real-time analysis of events\\n\\norganizational processes for information system monitoring\\n\\nautomated mechanisms supporting and/or implementing information system\n monitoring\\n\\nautomated mechanisms/tools supporting and/or implementing analysis of\n events"}]}]},{"id":"si-4.4","class":"SP800-53-enhancement","title":"Inbound and Outbound Communications Traffic","parameters":[{"id":"si-4.4_prm_1","label":"organization-defined frequency","constraints":[{"detail":"continuously"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-4(4)"},{"name":"sort-id","value":"si-04.04"}],"parts":[{"id":"si-4.4_smt","name":"statement","prose":"The information system monitors inbound and outbound communications traffic\n {{ si-4.4_prm_1 }} for unusual or unauthorized activities or\n conditions."},{"id":"si-4.4_gdn","name":"guidance","prose":"Unusual/unauthorized activities or conditions related to information system\n inbound and outbound communications traffic include, for example, internal traffic\n that indicates the presence of malicious code within organizational information\n systems or propagating among system components, the unauthorized exporting of\n information, or signaling to external information systems. Evidence of malicious\n code is used to identify potentially compromised information systems or\n information system components."},{"id":"si-4.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(4)[1]"}],"prose":"defines a frequency to monitor:","parts":[{"id":"si-4.4_obj.1.a","name":"objective","properties":[{"name":"label","value":"SI-4(4)[1][a]"}],"prose":"inbound communications traffic for unusual or unauthorized activities or\n conditions;"},{"id":"si-4.4_obj.1.b","name":"objective","properties":[{"name":"label","value":"SI-4(4)[1][b]"}],"prose":"outbound communications traffic for unusual or unauthorized activities or\n conditions;"}]},{"id":"si-4.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(4)[2]"}],"prose":"monitors, with the organization-defined frequency:","parts":[{"id":"si-4.4_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-4(4)[2][a]"}],"prose":"inbound communications traffic for unusual or unauthorized activities or\n conditions; and"},{"id":"si-4.4_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-4(4)[2][b]"}],"prose":"outbound communications traffic for unusual or unauthorized activities or\n conditions."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system protocols\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for the intrusion detection\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for intrusion detection/information system\n monitoring\\n\\nautomated mechanisms supporting and/or implementing intrusion detection\n capability/information system monitoring\\n\\nautomated mechanisms supporting and/or implementing monitoring of\n inbound/outbound communications traffic"}]}]},{"id":"si-4.5","class":"SP800-53-enhancement","title":"System-generated Alerts","parameters":[{"id":"si-4.5_prm_1","label":"organization-defined personnel or roles"},{"id":"si-4.5_prm_2","label":"organization-defined compromise indicators"}],"properties":[{"name":"label","value":"SI-4(5)"},{"name":"sort-id","value":"si-04.05"}],"parts":[{"id":"si-4.5_smt","name":"statement","prose":"The information system alerts {{ si-4.5_prm_1 }} when the following\n indications of compromise or potential compromise occur: {{ si-4.5_prm_2 }}.","parts":[{"id":"si-4.5_fr","name":"item","title":"SI-4 (5) Additional FedRAMP Requirements and Guidance","parts":[{"id":"si-4.5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"In accordance with the incident response plan."}]}]},{"id":"si-4.5_gdn","name":"guidance","prose":"Alerts may be generated from a variety of sources, including, for example, audit\n records or inputs from malicious code protection mechanisms, intrusion detection\n or prevention mechanisms, or boundary protection devices such as firewalls,\n gateways, and routers. Alerts can be transmitted, for example, telephonically, by\n electronic mail messages, or by text messaging. Organizational personnel on the\n notification list can include, for example, system administrators,\n mission/business owners, system owners, or information system security\n officers.","links":[{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#pe-6","rel":"related","text":"PE-6"}]},{"id":"si-4.5_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-4.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(5)[1]"}],"prose":"the organization defines compromise indicators for the information system;"},{"id":"si-4.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(5)[2]"}],"prose":"the organization defines personnel or roles to be alerted when indications of\n compromise or potential compromise occur; and"},{"id":"si-4.5_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(5)[3]"}],"prose":"the information system alerts organization-defined personnel or roles when\n organization-defined compromise indicators occur."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nalerts/notifications generated based on compromise indicators\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for the intrusion detection\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for intrusion detection/information system\n monitoring\\n\\nautomated mechanisms supporting and/or implementing intrusion\n detection/information system monitoring capability\\n\\nautomated mechanisms supporting and/or implementing alerts for compromise\n indicators"}]}]},{"id":"si-4.11","class":"SP800-53-enhancement","title":"Analyze Communications Traffic Anomalies","parameters":[{"id":"si-4.11_prm_1","label":"organization-defined interior points within the system (e.g., subnetworks,\n subsystems)"}],"properties":[{"name":"label","value":"SI-4(11)"},{"name":"sort-id","value":"si-04.11"}],"parts":[{"id":"si-4.11_smt","name":"statement","prose":"The organization analyzes outbound communications traffic at the external boundary\n of the information system and selected {{ si-4.11_prm_1 }} to\n discover anomalies."},{"id":"si-4.11_gdn","name":"guidance","prose":"Anomalies within organizational information systems include, for example, large\n file transfers, long-time persistent connections, unusual protocols and ports in\n use, and attempted communications with suspected malicious external addresses."},{"id":"si-4.11_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.11_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(11)[1]"}],"prose":"defines interior points within the system (e.g., subnetworks, subsystems) where\n communications traffic is to be analyzed;"},{"id":"si-4.11_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(11)[2]"}],"prose":"analyzes outbound communications traffic to discover anomalies at:","parts":[{"id":"si-4.11_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-4(11)[2][a]"}],"prose":"the external boundary of the information system; and"},{"id":"si-4.11_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-4(11)[2][b]"}],"prose":"selected organization-defined interior points within the system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\nnetwork diagram\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system monitoring logs or records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for the intrusion detection\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for intrusion detection/information system\n monitoring\\n\\nautomated mechanisms supporting and/or implementing intrusion\n detection/information system monitoring capability\\n\\nautomated mechanisms supporting and/or implementing analysis of communications\n traffic"}]}]},{"id":"si-4.14","class":"SP800-53-enhancement","title":"Wireless Intrusion Detection","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-4(14)"},{"name":"sort-id","value":"si-04.14"}],"parts":[{"id":"si-4.14_smt","name":"statement","prose":"The organization employs a wireless intrusion detection system to identify rogue\n wireless devices and to detect attack attempts and potential compromises/breaches\n to the information system."},{"id":"si-4.14_gdn","name":"guidance","prose":"Wireless signals may radiate beyond the confines of organization-controlled\n facilities. Organizations proactively search for unauthorized wireless connections\n including the conduct of thorough scans for unauthorized wireless access points.\n Scans are not limited to those areas within facilities containing information\n systems, but also include areas outside of facilities as needed, to verify that\n unauthorized wireless access points are not connected to the systems.","links":[{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ia-3","rel":"related","text":"IA-3"}]},{"id":"si-4.14_obj","name":"objective","prose":"Determine if the organization employs a wireless intrusion detection system\n to:","parts":[{"id":"si-4.14_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(14)[1]"}],"prose":"identify rogue wireless devices;"},{"id":"si-4.14_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(14)[2]"}],"prose":"detect attack attempts to the information system; and"},{"id":"si-4.14_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(14)[3]"}],"prose":"detect potential compromises/breaches to the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system protocols\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for the intrusion detection\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for intrusion detection\\n\\nautomated mechanisms supporting and/or implementing wireless intrusion\n detection capability"}]}]},{"id":"si-4.16","class":"SP800-53-enhancement","title":"Correlate Monitoring Information","properties":[{"name":"label","value":"SI-4(16)"},{"name":"sort-id","value":"si-04.16"}],"parts":[{"id":"si-4.16_smt","name":"statement","prose":"The organization correlates information from monitoring tools employed throughout\n the information system."},{"id":"si-4.16_gdn","name":"guidance","prose":"Correlating information from different monitoring tools can provide a more\n comprehensive view of information system activity. The correlation of monitoring\n tools that usually work in isolation (e.g., host monitoring, network monitoring,\n anti-virus software) can provide an organization-wide view and in so doing, may\n reveal otherwise unseen attack patterns. Understanding the\n capabilities/limitations of diverse monitoring tools and how to maximize the\n utility of information generated by those tools can help organizations to build,\n operate, and maintain effective monitoring programs.","links":[{"href":"#au-6","rel":"related","text":"AU-6"}]},{"id":"si-4.16_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization correlates information from monitoring tools\n employed throughout the information system."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nevent correlation logs or records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for the intrusion detection\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for intrusion detection/information system\n monitoring\\n\\nautomated mechanisms supporting and/or implementing intrusion\n detection/information system monitoring capability\\n\\nautomated mechanisms supporting and/or implementing correlation of information\n from monitoring tools"}]}]},{"id":"si-4.18","class":"SP800-53-enhancement","title":"Analyze Traffic / Covert Exfiltration","parameters":[{"id":"si-4.18_prm_1","label":"organization-defined interior points within the system (e.g., subsystems,\n subnetworks)"}],"properties":[{"name":"label","value":"SI-4(18)"},{"name":"sort-id","value":"si-04.18"}],"parts":[{"id":"si-4.18_smt","name":"statement","prose":"The organization analyzes outbound communications traffic at the external boundary\n of the information system (i.e., system perimeter) and at {{ si-4.18_prm_1 }} to detect covert exfiltration of information."},{"id":"si-4.18_gdn","name":"guidance","prose":"Covert means that can be used for the unauthorized exfiltration of organizational\n information include, for example, steganography."},{"id":"si-4.18_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.18_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(18)[1]"}],"prose":"defines interior points within the system (e.g., subsystems, subnetworks) where\n communications traffic is to be analyzed;"},{"id":"si-4.18_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(18)[2]"}],"prose":"to detect covert exfiltration of information, analyzes outbound communications\n traffic at:","parts":[{"id":"si-4.18_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-4(18)[2][a]"}],"prose":"the external boundary of the information system (i.e., system perimeter);\n and"},{"id":"si-4.18_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-4(18)[2][b]"}],"prose":"organization-defined interior points within the system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\nnetwork diagram\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system monitoring logs or records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for the intrusion detection\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for intrusion detection/information system\n monitoring\\n\\nautomated mechanisms supporting and/or implementing intrusion detection/system\n monitoring capability\\n\\nautomated mechanisms supporting and/or implementing analysis of outbound\n communications traffic"}]}]},{"id":"si-4.19","class":"SP800-53-enhancement","title":"Individuals Posing Greater Risk","parameters":[{"id":"si-4.19_prm_1","label":"organization-defined additional monitoring"},{"id":"si-4.19_prm_2","label":"organization-defined sources"}],"properties":[{"name":"label","value":"SI-4(19)"},{"name":"sort-id","value":"si-04.19"}],"parts":[{"id":"si-4.19_smt","name":"statement","prose":"The organization implements {{ si-4.19_prm_1 }} of individuals who\n have been identified by {{ si-4.19_prm_2 }} as posing an increased\n level of risk."},{"id":"si-4.19_gdn","name":"guidance","prose":"Indications of increased risk from individuals can be obtained from a variety of\n sources including, for example, human resource records, intelligence agencies, law\n enforcement organizations, and/or other credible sources. The monitoring of\n individuals is closely coordinated with management, legal, security, and human\n resources officials within organizations conducting such monitoring and complies\n with federal legislation, Executive Orders, policies, directives, regulations, and\n standards."},{"id":"si-4.19_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.19_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(19)[1]"}],"prose":"defines sources that identify individuals who pose an increased level of\n risk;"},{"id":"si-4.19_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(19)[2]"}],"prose":"defines additional monitoring to be implemented on individuals who have been\n identified by organization-defined sources as posing an increased level of\n risk; and"},{"id":"si-4.19_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(19)[3]"}],"prose":"implements organization-defined additional monitoring of individuals who have\n been identified by organization-defined sources as posing an increased level of\n risk."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring\\n\\ninformation system design documentation\\n\\nlist of individuals who have been identified as posing an increased level of\n risk\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information system monitoring\\n\\nautomated mechanisms supporting and/or implementing system monitoring\n capability"}]}]},{"id":"si-4.20","class":"SP800-53-enhancement","title":"Privileged Users","parameters":[{"id":"si-4.20_prm_1","label":"organization-defined additional monitoring"}],"properties":[{"name":"label","value":"SI-4(20)"},{"name":"sort-id","value":"si-04.20"}],"parts":[{"id":"si-4.20_smt","name":"statement","prose":"The organization implements {{ si-4.20_prm_1 }} of privileged\n users."},{"id":"si-4.20_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.20_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(20)[1]"}],"prose":"defines additional monitoring to be implemented on privileged users; and"},{"id":"si-4.20_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(20)[2]"}],"prose":"implements organization-defined additional monitoring of privileged users;"}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\nlist of privileged users\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system monitoring logs or records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information system monitoring\\n\\nautomated mechanisms supporting and/or implementing system monitoring\n capability"}]}]},{"id":"si-4.22","class":"SP800-53-enhancement","title":"Unauthorized Network Services","parameters":[{"id":"si-4.22_prm_1","label":"organization-defined authorization or approval processes"},{"id":"si-4.22_prm_2"},{"id":"si-4.22_prm_3","depends-on":"si-4.22_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"SI-4(22)"},{"name":"sort-id","value":"si-04.22"}],"parts":[{"id":"si-4.22_smt","name":"statement","prose":"The information system detects network services that have not been authorized or\n approved by {{ si-4.22_prm_1 }} and {{ si-4.22_prm_2 }}."},{"id":"si-4.22_gdn","name":"guidance","prose":"Unauthorized or unapproved network services include, for example, services in\n service-oriented architectures that lack organizational verification or validation\n and therefore may be unreliable or serve as malicious rogues for valid\n services.","links":[{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-9","rel":"related","text":"SA-9"}]},{"id":"si-4.22_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-4.22_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(22)[1]"}],"prose":"the organization defines authorization or approval processes for network\n services;"},{"id":"si-4.22_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(22)[2]"}],"prose":"the organization defines personnel or roles to be alerted upon detection of\n network services that have not been authorized or approved by\n organization-defined authorization or approval processes;"},{"id":"si-4.22_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(22)[3]"}],"prose":"the information system detects network services that have not been authorized\n or approved by organization-defined authorization or approval processes and\n does one or more of the following:","parts":[{"id":"si-4.22_obj.3.a","name":"objective","properties":[{"name":"label","value":"SI-4(22)[3][a]"}],"prose":"audits; and/or"},{"id":"si-4.22_obj.3.b","name":"objective","properties":[{"name":"label","value":"SI-4(22)[3][b]"}],"prose":"alerts organization-defined personnel or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ndocumented authorization/approval of network services\\n\\nnotifications or alerts of unauthorized network services\\n\\ninformation system monitoring logs or records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information system monitoring\\n\\nautomated mechanisms supporting and/or implementing system monitoring\n capability\\n\\nautomated mechanisms for auditing network services\\n\\nautomated mechanisms for providing alerts"}]}]},{"id":"si-4.23","class":"SP800-53-enhancement","title":"Host-based Devices","parameters":[{"id":"si-4.23_prm_1","label":"organization-defined host-based monitoring mechanisms"},{"id":"si-4.23_prm_2","label":"organization-defined information system components"}],"properties":[{"name":"label","value":"SI-4(23)"},{"name":"sort-id","value":"si-04.23"}],"parts":[{"id":"si-4.23_smt","name":"statement","prose":"The organization implements {{ si-4.23_prm_1 }} at {{ si-4.23_prm_2 }}."},{"id":"si-4.23_gdn","name":"guidance","prose":"Information system components where host-based monitoring can be implemented\n include, for example, servers, workstations, and mobile devices. Organizations\n consider employing host-based monitoring mechanisms from multiple information\n technology product developers."},{"id":"si-4.23_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.23_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(23)[1]"}],"prose":"defines host-based monitoring mechanisms to be implemented;"},{"id":"si-4.23_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(23)[2]"}],"prose":"defines information system components where organization-defined host-based\n monitoring is to be implemented; and"},{"id":"si-4.23_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(23)[3]"}],"prose":"implements organization-defined host-based monitoring mechanisms at\n organization-defined information system components."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\nhost-based monitoring mechanisms\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system components requiring host-based monitoring\\n\\ninformation system monitoring logs or records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring information system\n hosts"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information system monitoring\\n\\nautomated mechanisms supporting and/or implementing host-based monitoring\n capability"}]}]},{"id":"si-4.24","class":"SP800-53-enhancement","title":"Indicators of Compromise","properties":[{"name":"label","value":"SI-4(24)"},{"name":"sort-id","value":"si-04.24"}],"parts":[{"id":"si-4.24_smt","name":"statement","prose":"The information system discovers, collects, distributes, and uses indicators of\n compromise."},{"id":"si-4.24_gdn","name":"guidance","prose":"Indicators of compromise (IOC) are forensic artifacts from intrusions that are\n identified on organizational information systems (at the host or network level).\n IOCs provide organizations with valuable information on objects or information\n systems that have been compromised. IOCs for the discovery of compromised hosts\n can include for example, the creation of registry key values. IOCs for network\n traffic include, for example, Universal Resource Locator (URL) or protocol\n elements that indicate malware command and control servers. The rapid distribution\n and adoption of IOCs can improve information security by reducing the time that\n information systems and organizations are vulnerable to the same exploit or\n attack."},{"id":"si-4.24_obj","name":"objective","prose":"Determine if the information system:","parts":[{"id":"si-4.24_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(24)[1]"}],"prose":"discovers indicators of compromise;"},{"id":"si-4.24_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(24)[2]"}],"prose":"collects indicators of compromise;"},{"id":"si-4.24_obj.3","name":"objective","properties":[{"name":"label","value":"SI-4(24)[3]"}],"prose":"distributes indicators of compromise; and"},{"id":"si-4.24_obj.4","name":"objective","properties":[{"name":"label","value":"SI-4(24)[4]"}],"prose":"uses indicators of compromise."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system monitoring logs or records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring information system\n hosts"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information system monitoring\\n\\norganizational processes for discovery, collection, distribution, and use of\n indicators of compromise\\n\\nautomated mechanisms supporting and/or implementing system monitoring\n capability\\n\\nautomated mechanisms supporting and/or implementing the discovery, collection,\n distribution, and use of indicators of compromise"}]}]}]},{"id":"si-5","class":"SP800-53","title":"Security Alerts, Advisories, and Directives","parameters":[{"id":"si-5_prm_1","label":"organization-defined external organizations","constraints":[{"detail":"to include US-CERT"}]},{"id":"si-5_prm_2","constraints":[{"detail":"to include system security personnel and administrators with configuration/patch-management responsibilities"}]},{"id":"si-5_prm_3","depends-on":"si-5_prm_2","label":"organization-defined personnel or roles"},{"id":"si-5_prm_4","depends-on":"si-5_prm_2","label":"organization-defined elements within the organization"},{"id":"si-5_prm_5","depends-on":"si-5_prm_2","label":"organization-defined external organizations"}],"properties":[{"name":"label","value":"SI-5"},{"name":"sort-id","value":"si-05"}],"links":[{"href":"#bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","rel":"reference","text":"NIST Special Publication 800-40"}],"parts":[{"id":"si-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Receives information system security alerts, advisories, and directives from\n {{ si-5_prm_1 }} on an ongoing basis;"},{"id":"si-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Generates internal security alerts, advisories, and directives as deemed\n necessary;"},{"id":"si-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Disseminates security alerts, advisories, and directives to: {{ si-5_prm_2 }}; and"},{"id":"si-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Implements security directives in accordance with established time frames, or\n notifies the issuing organization of the degree of noncompliance."}]},{"id":"si-5_gdn","name":"guidance","prose":"The United States Computer Emergency Readiness Team (US-CERT) generates security\n alerts and advisories to maintain situational awareness across the federal\n government. Security directives are issued by OMB or other designated organizations\n with the responsibility and authority to issue such directives. Compliance to\n security directives is essential due to the critical nature of many of these\n directives and the potential immediate adverse effects on organizational operations\n and assets, individuals, other organizations, and the Nation should the directives\n not be implemented in a timely manner. External organizations include, for example,\n external mission/business partners, supply chain partners, external service\n providers, and other peer/supporting organizations.","links":[{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"si-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-5.a_obj","name":"objective","properties":[{"name":"label","value":"SI-5(a)"}],"parts":[{"id":"si-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(a)[1]"}],"prose":"defines external organizations from whom information system security alerts,\n advisories and directives are to be received;"},{"id":"si-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(a)[2]"}],"prose":"receives information system security alerts, advisories, and directives from\n organization-defined external organizations on an ongoing basis;"}]},{"id":"si-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(b)"}],"prose":"generates internal security alerts, advisories, and directives as deemed\n necessary;"},{"id":"si-5.c_obj","name":"objective","properties":[{"name":"label","value":"SI-5(c)"}],"parts":[{"id":"si-5.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-5(c)[1]"}],"prose":"defines personnel or roles to whom security alerts, advisories, and directives\n are to be provided;"},{"id":"si-5.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-5(c)[2]"}],"prose":"defines elements within the organization to whom security alerts, advisories,\n and directives are to be provided;"},{"id":"si-5.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-5(c)[3]"}],"prose":"defines external organizations to whom security alerts, advisories, and\n directives are to be provided;"},{"id":"si-5.c_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(c)[4]"}],"prose":"disseminates security alerts, advisories, and directives to one or more of the\n following:","parts":[{"id":"si-5.c_obj.4.a","name":"objective","properties":[{"name":"label","value":"SI-5(c)[4][a]"}],"prose":"organization-defined personnel or roles;"},{"id":"si-5.c_obj.4.b","name":"objective","properties":[{"name":"label","value":"SI-5(c)[4][b]"}],"prose":"organization-defined elements within the organization; and/or"},{"id":"si-5.c_obj.4.c","name":"objective","properties":[{"name":"label","value":"SI-5(c)[4][c]"}],"prose":"organization-defined external organizations; and"}]}]},{"id":"si-5.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(d)"}],"parts":[{"id":"si-5.d_obj.1","name":"objective","properties":[{"name":"label","value":"SI-5(d)[1]"}],"prose":"implements security directives in accordance with established time frames;\n or"},{"id":"si-5.d_obj.2","name":"objective","properties":[{"name":"label","value":"SI-5(d)[2]"}],"prose":"notifies the issuing organization of the degree of noncompliance."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing security alerts, advisories, and directives\\n\\nrecords of security alerts and advisories\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security alert and advisory responsibilities\\n\\norganizational personnel implementing, operating, maintaining, and using the\n information system\\n\\norganizational personnel, organizational elements, and/or external organizations\n to whom alerts, advisories, and directives are to be disseminated\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining, receiving, generating, disseminating, and\n complying with security alerts, advisories, and directives\\n\\nautomated mechanisms supporting and/or implementing definition, receipt,\n generation, and dissemination of security alerts, advisories, and directives\\n\\nautomated mechanisms supporting and/or implementing security directives"}]}],"controls":[{"id":"si-5.1","class":"SP800-53-enhancement","title":"Automated Alerts and Advisories","properties":[{"name":"label","value":"SI-5(1)"},{"name":"sort-id","value":"si-05.01"}],"parts":[{"id":"si-5.1_smt","name":"statement","prose":"The organization employs automated mechanisms to make security alert and advisory\n information available throughout the organization."},{"id":"si-5.1_gdn","name":"guidance","prose":"The significant number of changes to organizational information systems and the\n environments in which those systems operate requires the dissemination of\n security-related information to a variety of organizational entities that have a\n direct interest in the success of organizational missions and business functions.\n Based on the information provided by the security alerts and advisories, changes\n may be required at one or more of the three tiers related to the management of\n information security risk including the governance level, mission/business\n process/enterprise architecture level, and the information system level."},{"id":"si-5.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated mechanisms to make security alert\n and advisory information available throughout the organization."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing security alerts, advisories, and directives\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nautomated mechanisms supporting the distribution of security alert and advisory\n information\\n\\nrecords of security alerts and advisories\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security alert and advisory responsibilities\\n\\norganizational personnel implementing, operating, maintaining, and using the\n information system\\n\\norganizational personnel, organizational elements, and/or external\n organizations to whom alerts and advisories are to be disseminated\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining, receiving, generating, and disseminating\n security alerts and advisories\\n\\nautomated mechanisms supporting and/or implementing dissemination of security\n alerts and advisories"}]}]}]},{"id":"si-6","class":"SP800-53","title":"Security Function Verification","parameters":[{"id":"si-6_prm_1","label":"organization-defined security functions"},{"id":"si-6_prm_2"},{"id":"si-6_prm_3","depends-on":"si-6_prm_2","label":"organization-defined system transitional states","constraints":[{"detail":"to include upon system startup and/or restart"}]},{"id":"si-6_prm_4","depends-on":"si-6_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]},{"id":"si-6_prm_5","label":"organization-defined personnel or roles","constraints":[{"detail":"to include system administrators and security personnel"}]},{"id":"si-6_prm_6"},{"id":"si-6_prm_7","depends-on":"si-6_prm_6","label":"organization-defined alternative action(s)","constraints":[{"detail":"to include notification of system administrators and security personnel"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-6"},{"name":"sort-id","value":"si-06"}],"parts":[{"id":"si-6_smt","name":"statement","prose":"The information system:","parts":[{"id":"si-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Verifies the correct operation of {{ si-6_prm_1 }};"},{"id":"si-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Performs this verification {{ si-6_prm_2 }};"},{"id":"si-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Notifies {{ si-6_prm_5 }} of failed security verification tests;\n and"},{"id":"si-6_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"\n {{ si-6_prm_6 }} when anomalies are discovered."}]},{"id":"si-6_gdn","name":"guidance","prose":"Transitional states for information systems include, for example, system startup,\n restart, shutdown, and abort. Notifications provided by information systems include,\n for example, electronic alerts to system administrators, messages to local computer\n consoles, and/or hardware indications such as lights.","links":[{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-6","rel":"related","text":"CM-6"}]},{"id":"si-6_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-6.a_obj","name":"objective","properties":[{"name":"label","value":"SI-6(a)"}],"parts":[{"id":"si-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-6(a)[1]"}],"prose":"the organization defines security functions to be verified for correct\n operation;"},{"id":"si-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-6(a)[2]"}],"prose":"the information system verifies the correct operation of organization-defined\n security functions;"}]},{"id":"si-6.b_obj","name":"objective","properties":[{"name":"label","value":"SI-6(b)"}],"parts":[{"id":"si-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-6(b)[1]"}],"prose":"the organization defines system transitional states requiring verification of\n organization-defined security functions;"},{"id":"si-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-6(b)[2]"}],"prose":"the organization defines a frequency to verify the correct operation of\n organization-defined security functions;"},{"id":"si-6.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-6(b)[3]"}],"prose":"the information system performs this verification one or more of the\n following:","parts":[{"id":"si-6.b_obj.3.a","name":"objective","properties":[{"name":"label","value":"SI-6(b)[3][a]"}],"prose":"at organization-defined system transitional states;"},{"id":"si-6.b_obj.3.b","name":"objective","properties":[{"name":"label","value":"SI-6(b)[3][b]"}],"prose":"upon command by user with appropriate privilege; and/or"},{"id":"si-6.b_obj.3.c","name":"objective","properties":[{"name":"label","value":"SI-6(b)[3][c]"}],"prose":"with the organization-defined frequency;"}]}]},{"id":"si-6.c_obj","name":"objective","properties":[{"name":"label","value":"SI-6(c)"}],"parts":[{"id":"si-6.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-6(c)[1]"}],"prose":"the organization defines personnel or roles to be notified of failed security\n verification tests;"},{"id":"si-6.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-6(c)[2]"}],"prose":"the information system notifies organization-defined personnel or roles of\n failed security verification tests;"}]},{"id":"si-6.d_obj","name":"objective","properties":[{"name":"label","value":"SI-6(d)"}],"parts":[{"id":"si-6.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-6(d)[1]"}],"prose":"the organization defines alternative action(s) to be performed when anomalies\n are discovered;"},{"id":"si-6.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-6(d)[2]"}],"prose":"the information system performs one or more of the following actions when\n anomalies are discovered:","parts":[{"id":"si-6.d_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-6(d)[2][a]"}],"prose":"shuts the information system down;"},{"id":"si-6.d_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-6(d)[2][b]"}],"prose":"restarts the information system; and/or"},{"id":"si-6.d_obj.2.c","name":"objective","properties":[{"name":"label","value":"SI-6(d)[2][c]"}],"prose":"performs organization-defined alternative action(s)."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing security function verification\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nalerts/notifications of failed security verification tests\\n\\nlist of system transition states requiring security functionality verification\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security function verification responsibilities\\n\\norganizational personnel implementing, operating, and maintaining the information\n system\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security function verification\\n\\nautomated mechanisms supporting and/or implementing security function verification\n capability"}]}]},{"id":"si-7","class":"SP800-53","title":"Software, Firmware, and Information Integrity","parameters":[{"id":"si-7_prm_1","label":"organization-defined software, firmware, and information"}],"properties":[{"name":"label","value":"SI-7"},{"name":"sort-id","value":"si-07"}],"links":[{"href":"#6bf8d24a-78dc-4727-a2ac-0e64d71c495c","rel":"reference","text":"NIST Special Publication 800-147"},{"href":"#3878cc04-144a-483e-af62-8fe6f4ad6c7a","rel":"reference","text":"NIST Special Publication 800-155"}],"parts":[{"id":"si-7_smt","name":"statement","prose":"The organization employs integrity verification tools to detect unauthorized changes\n to {{ si-7_prm_1 }}."},{"id":"si-7_gdn","name":"guidance","prose":"Unauthorized changes to software, firmware, and information can occur due to errors\n or malicious activity (e.g., tampering). Software includes, for example, operating\n systems (with key internal components such as kernels, drivers), middleware, and\n applications. Firmware includes, for example, the Basic Input Output System (BIOS).\n Information includes metadata such as security attributes associated with\n information. State-of-the-practice integrity-checking mechanisms (e.g., parity\n checks, cyclical redundancy checks, cryptographic hashes) and associated tools can\n automatically monitor the integrity of information systems and hosted\n applications.","links":[{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#si-3","rel":"related","text":"SI-3"}]},{"id":"si-7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-7_obj.1","name":"objective","properties":[{"name":"label","value":"SI-7[1]"}],"parts":[{"id":"si-7_obj.1.a","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7[1][a]"}],"prose":"defines software requiring integrity verification tools to be employed to\n detect unauthorized changes;"},{"id":"si-7_obj.1.b","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7[1][b]"}],"prose":"defines firmware requiring integrity verification tools to be employed to\n detect unauthorized changes;"},{"id":"si-7_obj.1.c","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7[1][c]"}],"prose":"defines information requiring integrity verification tools to be employed to\n detect unauthorized changes;"}]},{"id":"si-7_obj.2","name":"objective","properties":[{"name":"label","value":"SI-7[2]"}],"prose":"employs integrity verification tools to detect unauthorized changes to\n organization-defined:","parts":[{"id":"si-7_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-7[2][a]"}],"prose":"software;"},{"id":"si-7_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-7[2][b]"}],"prose":"firmware; and"},{"id":"si-7_obj.2.c","name":"objective","properties":[{"name":"label","value":"SI-7[2][c]"}],"prose":"information."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing software, firmware, and information integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nintegrity verification tools and associated documentation\\n\\nrecords generated/triggered from integrity verification tools regarding\n unauthorized software, firmware, and information changes\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for software, firmware, and/or\n information integrity\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Software, firmware, and information integrity verification tools"}]}],"controls":[{"id":"si-7.1","class":"SP800-53-enhancement","title":"Integrity Checks","parameters":[{"id":"si-7.1_prm_1","label":"organization-defined software, firmware, and information"},{"id":"si-7.1_prm_2"},{"id":"si-7.1_prm_3","depends-on":"si-7.1_prm_2","label":"organization-defined transitional states or security-relevant events","constraints":[{"detail":"selection to include security relevant events"}]},{"id":"si-7.1_prm_4","depends-on":"si-7.1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-7(1)"},{"name":"sort-id","value":"si-07.01"}],"parts":[{"id":"si-7.1_smt","name":"statement","prose":"The information system performs an integrity check of {{ si-7.1_prm_1 }}\n {{ si-7.1_prm_2 }}."},{"id":"si-7.1_gdn","name":"guidance","prose":"Security-relevant events include, for example, the identification of a new threat\n to which organizational information systems are susceptible, and the installation\n of new hardware, software, or firmware. Transitional states include, for example,\n system startup, restart, shutdown, and abort."},{"id":"si-7.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-7.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7(1)[1]"}],"prose":"the organization defines:","parts":[{"id":"si-7.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SI-7(1)[1][a]"}],"prose":"software requiring integrity checks to be performed;"},{"id":"si-7.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SI-7(1)[1][b]"}],"prose":"firmware requiring integrity checks to be performed;"},{"id":"si-7.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SI-7(1)[1][c]"}],"prose":"information requiring integrity checks to be performed;"}]},{"id":"si-7.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7(1)[2]"}],"prose":"the organization defines transitional states or security-relevant events\n requiring integrity checks of organization-defined:","parts":[{"id":"si-7.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-7(1)[2][a]"}],"prose":"software;"},{"id":"si-7.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-7(1)[2][b]"}],"prose":"firmware;"},{"id":"si-7.1_obj.2.c","name":"objective","properties":[{"name":"label","value":"SI-7(1)[2][c]"}],"prose":"information;"}]},{"id":"si-7.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7(1)[3]"}],"prose":"the organization defines a frequency with which to perform an integrity check\n of organization-defined:","parts":[{"id":"si-7.1_obj.3.a","name":"objective","properties":[{"name":"label","value":"SI-7(1)[3][a]"}],"prose":"software;"},{"id":"si-7.1_obj.3.b","name":"objective","properties":[{"name":"label","value":"SI-7(1)[3][b]"}],"prose":"firmware;"},{"id":"si-7.1_obj.3.c","name":"objective","properties":[{"name":"label","value":"SI-7(1)[3][c]"}],"prose":"information;"}]},{"id":"si-7.1_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-7(1)[4]"}],"prose":"the information system performs an integrity check of organization-defined\n software, firmware, and information one or more of the following:","parts":[{"id":"si-7.1_obj.4.a","name":"objective","properties":[{"name":"label","value":"SI-7(1)[4][a]"}],"prose":"at startup;"},{"id":"si-7.1_obj.4.b","name":"objective","properties":[{"name":"label","value":"SI-7(1)[4][b]"}],"prose":"at organization-defined transitional states or security-relevant events;\n and/or"},{"id":"si-7.1_obj.4.c","name":"objective","properties":[{"name":"label","value":"SI-7(1)[4][c]"}],"prose":"with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing software, firmware, and information integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nintegrity verification tools and associated documentation\\n\\nrecords of integrity scans\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for software, firmware, and/or\n information integrity\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Software, firmware, and information integrity verification tools"}]}]},{"id":"si-7.2","class":"SP800-53-enhancement","title":"Automated Notifications of Integrity Violations","parameters":[{"id":"si-7.2_prm_1","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"SI-7(2)"},{"name":"sort-id","value":"si-07.02"}],"parts":[{"id":"si-7.2_smt","name":"statement","prose":"The organization employs automated tools that provide notification to {{ si-7.2_prm_1 }} upon discovering discrepancies during integrity\n verification."},{"id":"si-7.2_gdn","name":"guidance","prose":"The use of automated tools to report integrity violations and to notify\n organizational personnel in a timely matter is an essential precursor to effective\n risk response. Personnel having an interest in integrity violations include, for\n example, mission/business owners, information system owners, systems\n administrators, software developers, systems integrators, and information security\n officers."},{"id":"si-7.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-7.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7(2)[1]"}],"prose":"defines personnel or roles to whom notification is to be provided upon\n discovering discrepancies during integrity verification; and"},{"id":"si-7.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-7(2)[2]"}],"prose":"employs automated tools that provide notification to organization-defined\n personnel or roles upon discovering discrepancies during integrity\n verification."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing software, firmware, and information integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nintegrity verification tools and associated documentation\\n\\nrecords of integrity scans\\n\\nautomated tools supporting alerts and notifications for integrity\n discrepancies\\n\\nalerts/notifications provided upon discovering discrepancies during integrity\n verifications\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for software, firmware, and/or\n information integrity\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Software, firmware, and information integrity verification tools\\n\\nautomated mechanisms providing integrity discrepancy notifications"}]}]},{"id":"si-7.5","class":"SP800-53-enhancement","title":"Automated Response to Integrity Violations","parameters":[{"id":"si-7.5_prm_1"},{"id":"si-7.5_prm_2","depends-on":"si-7.5_prm_1","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"SI-7(5)"},{"name":"sort-id","value":"si-07.05"}],"parts":[{"id":"si-7.5_smt","name":"statement","prose":"The information system automatically {{ si-7.5_prm_1 }} when\n integrity violations are discovered."},{"id":"si-7.5_gdn","name":"guidance","prose":"Organizations may define different integrity checking and anomaly responses: (i)\n by type of information (e.g., firmware, software, user data); (ii) by specific\n information (e.g., boot firmware, boot firmware for a specific types of machines);\n or (iii) a combination of both. Automatic implementation of specific safeguards\n within organizational information systems includes, for example, reversing the\n changes, halting the information system, or triggering audit alerts when\n unauthorized modifications to critical security files occur."},{"id":"si-7.5_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-7.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7(5)[1]"}],"prose":"the organization defines security safeguards to be implemented when integrity\n violations are discovered;"},{"id":"si-7.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-7(5)[2]"}],"prose":"the information system automatically performs one or more of the following\n actions when integrity violations are discovered:","parts":[{"id":"si-7.5_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-7(5)[2][a]"}],"prose":"shuts the information system down;"},{"id":"si-7.5_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-7(5)[2][b]"}],"prose":"restarts the information system; and/or"},{"id":"si-7.5_obj.2.c","name":"objective","properties":[{"name":"label","value":"SI-7(5)[2][c]"}],"prose":"implements the organization-defined security safeguards."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing software, firmware, and information integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nintegrity verification tools and associated documentation\\n\\nrecords of integrity scans\\n\\nrecords of integrity checks and responses to integrity violations\\n\\ninformation audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for software, firmware, and/or\n information integrity\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Software, firmware, and information integrity verification tools\\n\\nautomated mechanisms providing an automated response to integrity\n violations\\n\\nautomated mechanisms supporting and/or implementing security safeguards to be\n implemented when integrity violations are discovered"}]}]},{"id":"si-7.7","class":"SP800-53-enhancement","title":"Integration of Detection and Response","parameters":[{"id":"si-7.7_prm_1","label":"organization-defined security-relevant changes to the information\n system"}],"properties":[{"name":"label","value":"SI-7(7)"},{"name":"sort-id","value":"si-07.07"}],"parts":[{"id":"si-7.7_smt","name":"statement","prose":"The organization incorporates the detection of unauthorized {{ si-7.7_prm_1 }} into the organizational incident response\n capability."},{"id":"si-7.7_gdn","name":"guidance","prose":"This control enhancement helps to ensure that detected events are tracked,\n monitored, corrected, and available for historical purposes. Maintaining\n historical records is important both for being able to identify and discern\n adversary actions over an extended period of time and for possible legal actions.\n Security-relevant changes include, for example, unauthorized changes to\n established configuration settings or unauthorized elevation of information system\n privileges.","links":[{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-5","rel":"related","text":"IR-5"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"si-7.7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-7.7_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7(7)[1]"}],"prose":"defines unauthorized security-relevant changes to the information system;\n and"},{"id":"si-7.7_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-7(7)[2]"}],"prose":"incorporates the detection of unauthorized organization-defined\n security-relevant changes to the information system into the organizational\n incident response capability."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing software, firmware, and information integrity\\n\\nprocedures addressing incident response\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nincident response records\\n\\ninformation audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for software, firmware, and/or\n information integrity\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with incident response responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incorporating detection of unauthorized\n security-relevant changes into the incident response capability\\n\\nsoftware, firmware, and information integrity verification tools\\n\\nautomated mechanisms supporting and/or implementing incorporation of detection\n of unauthorized security-relevant changes into the incident response\n capability"}]}]},{"id":"si-7.14","class":"SP800-53-enhancement","title":"Binary or Machine Executable Code","properties":[{"name":"label","value":"SI-7(14)"},{"name":"sort-id","value":"si-07.14"}],"parts":[{"id":"si-7.14_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-7.14_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Prohibits the use of binary or machine-executable code from sources with\n limited or no warranty and without the provision of source code; and"},{"id":"si-7.14_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Provides exceptions to the source code requirement only for compelling\n mission/operational requirements and with the approval of the authorizing\n official."}]},{"id":"si-7.14_gdn","name":"guidance","prose":"This control enhancement applies to all sources of binary or machine-executable\n code including, for example, commercial software/firmware and open source\n software. Organizations assess software products without accompanying source code\n from sources with limited or no warranty for potential security impacts. The\n assessments address the fact that these types of software products may be very\n difficult to review, repair, or extend, given that organizations, in most cases,\n do not have access to the original source code, and there may be no owners who\n could make such repairs on behalf of organizations.","links":[{"href":"#sa-5","rel":"related","text":"SA-5"}]},{"id":"si-7.14_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-7.14.a_obj","name":"objective","properties":[{"name":"label","value":"SI-7(14)(a)"}],"parts":[{"id":"si-7.14.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7(14)(a)[1]"}],"prose":"prohibits the use of binary or machine-executable code from sources with\n limited or no warranty;"},{"id":"si-7.14.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7(14)(a)[2]"}],"prose":"prohibits the use of binary or machine-executable code without the provision\n of source code;"}],"links":[{"href":"#si-7.14_smt.a","rel":"corresp","text":"SI-7(14)(a)"}]},{"id":"si-7.14.b_obj","name":"objective","properties":[{"name":"label","value":"SI-7(14)(b)"}],"parts":[{"id":"si-7.14.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-7(14)(b)[1]"}],"prose":"provides exceptions to the source code requirement only for compelling\n mission/operational requirements; and"},{"id":"si-7.14.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-7(14)(b)[2]"}],"prose":"provides exceptions to the source code requirement only with the approval of\n the authorizing official."}],"links":[{"href":"#si-7.14_smt.b","rel":"corresp","text":"SI-7(14)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing software, firmware, and information integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\napproval records for execution of binary and machine-executable code\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for software, firmware, and/or\n information integrity\\n\\norganizational personnel with information security responsibilities\\n\\nauthorizing official\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing prohibition of the\n execution of binary or machine-executable code"}]}]}]},{"id":"si-8","class":"SP800-53","title":"Spam Protection","properties":[{"name":"label","value":"SI-8"},{"name":"sort-id","value":"si-08"}],"links":[{"href":"#c6e95ca0-5828-420e-b095-00895b72b5e8","rel":"reference","text":"NIST Special Publication 800-45"}],"parts":[{"id":"si-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Employs spam protection mechanisms at information system entry and exit points to\n detect and take action on unsolicited messages; and"},{"id":"si-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Updates spam protection mechanisms when new releases are available in accordance\n with organizational configuration management policy and procedures."}]},{"id":"si-8_gdn","name":"guidance","prose":"Information system entry and exit points include, for example, firewalls, electronic\n mail servers, web servers, proxy servers, remote-access servers, workstations, mobile\n devices, and notebook/laptop computers. Spam can be transported by different means\n including, for example, electronic mail, electronic mail attachments, and web\n accesses. Spam protection mechanisms include, for example, signature definitions.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-3","rel":"related","text":"SI-3"}]},{"id":"si-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-8.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-8(a)"}],"prose":"employs spam protection mechanisms:","parts":[{"id":"si-8.a_obj.1","name":"objective","properties":[{"name":"label","value":"SI-8(a)[1]"}],"prose":"at information system entry points to detect unsolicited messages;"},{"id":"si-8.a_obj.2","name":"objective","properties":[{"name":"label","value":"SI-8(a)[2]"}],"prose":"at information system entry points to take action on unsolicited messages;"},{"id":"si-8.a_obj.3","name":"objective","properties":[{"name":"label","value":"SI-8(a)[3]"}],"prose":"at information system exit points to detect unsolicited messages;"},{"id":"si-8.a_obj.4","name":"objective","properties":[{"name":"label","value":"SI-8(a)[4]"}],"prose":"at information system exit points to take action on unsolicited messages;\n and"}]},{"id":"si-8.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-8(b)"}],"prose":"updates spam protection mechanisms when new releases are available in accordance\n with organizational configuration management policy and procedures."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nconfiguration management policy and procedures (CM-1)\\n\\nprocedures addressing spam protection\\n\\nspam protection mechanisms\\n\\nrecords of spam protection updates\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for spam protection\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for implementing spam protection\\n\\nautomated mechanisms supporting and/or implementing spam protection"}]}],"controls":[{"id":"si-8.1","class":"SP800-53-enhancement","title":"Central Management","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-8(1)"},{"name":"sort-id","value":"si-08.01"}],"parts":[{"id":"si-8.1_smt","name":"statement","prose":"The organization centrally manages spam protection mechanisms."},{"id":"si-8.1_gdn","name":"guidance","prose":"Central management is the organization-wide management and implementation of spam\n protection mechanisms. Central management includes planning, implementing,\n assessing, authorizing, and monitoring the organization-defined, centrally managed\n spam protection security controls.","links":[{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#si-2","rel":"related","text":"SI-2"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"si-8.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization centrally manages spam protection mechanisms."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing spam protection\\n\\nspam protection mechanisms\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for spam protection\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for central management of spam protection\\n\\nautomated mechanisms supporting and/or implementing central management of spam\n protection"}]}]},{"id":"si-8.2","class":"SP800-53-enhancement","title":"Automatic Updates","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-8(2)"},{"name":"sort-id","value":"si-08.02"}],"parts":[{"id":"si-8.2_smt","name":"statement","prose":"The information system automatically updates spam protection mechanisms."},{"id":"si-8.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system automatically updates spam protection\n mechanisms."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing spam protection\\n\\nspam protection mechanisms\\n\\nrecords of spam protection updates\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for spam protection\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for spam protection\\n\\nautomated mechanisms supporting and/or implementing automatic updates to spam\n protection mechanisms"}]}]}]},{"id":"si-10","class":"SP800-53","title":"Information Input Validation","parameters":[{"id":"si-10_prm_1","label":"organization-defined information inputs"}],"properties":[{"name":"label","value":"SI-10"},{"name":"sort-id","value":"si-10"}],"parts":[{"id":"si-10_smt","name":"statement","prose":"The information system checks the validity of {{ si-10_prm_1 }}."},{"id":"si-10_gdn","name":"guidance","prose":"Checking the valid syntax and semantics of information system inputs (e.g., character\n set, length, numerical range, and acceptable values) verifies that inputs match\n specified definitions for format and content. Software applications typically follow\n well-defined protocols that use structured messages (i.e., commands or queries) to\n communicate between software modules or system components. Structured messages can\n contain raw or unstructured data interspersed with metadata or control information.\n If software applications use attacker-supplied inputs to construct structured\n messages without properly encoding such messages, then the attacker could insert\n malicious commands or special characters that can cause the data to be interpreted as\n control information or metadata. Consequently, the module or component that receives\n the tainted output will perform the wrong operations or otherwise interpret the data\n incorrectly. Prescreening inputs prior to passing to interpreters prevents the\n content from being unintentionally interpreted as commands. Input validation helps to\n ensure accurate and correct inputs and prevent attacks such as cross-site scripting\n and a variety of injection attacks."},{"id":"si-10_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-10_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-10[1]"}],"prose":"the organization defines information inputs requiring validity checks; and"},{"id":"si-10_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-10[2]"}],"prose":"the information system checks the validity of organization-defined information\n inputs."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\naccess control policy and procedures\\n\\nseparation of duties policy and procedures\\n\\nprocedures addressing information input validation\\n\\ndocumentation for automated tools and applications to verify validity of\n information\\n\\nlist of information inputs requiring validity checks\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for information input validation\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing validity checks on information\n inputs"}]}]},{"id":"si-11","class":"SP800-53","title":"Error Handling","parameters":[{"id":"si-11_prm_1","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"SI-11"},{"name":"sort-id","value":"si-11"}],"parts":[{"id":"si-11_smt","name":"statement","prose":"The information system:","parts":[{"id":"si-11_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Generates error messages that provide information necessary for corrective actions\n without revealing information that could be exploited by adversaries; and"},{"id":"si-11_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reveals error messages only to {{ si-11_prm_1 }}."}]},{"id":"si-11_gdn","name":"guidance","prose":"Organizations carefully consider the structure/content of error messages. The extent\n to which information systems are able to identify and handle error conditions is\n guided by organizational policy and operational requirements. Information that could\n be exploited by adversaries includes, for example, erroneous logon attempts with\n passwords entered by mistake as the username, mission/business information that can\n be derived from (if not stated explicitly by) information recorded, and personal\n information such as account numbers, social security numbers, and credit card\n numbers. In addition, error messages may provide a covert channel for transmitting\n information.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#sc-31","rel":"related","text":"SC-31"}]},{"id":"si-11_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-11.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-11(a)"}],"prose":"the information system generates error messages that provide information necessary\n for corrective actions without revealing information that could be exploited by\n adversaries;"},{"id":"si-11.b_obj","name":"objective","properties":[{"name":"label","value":"SI-11(b)"}],"parts":[{"id":"si-11.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-11(b)[1]"}],"prose":"the organization defines personnel or roles to whom error messages are to be\n revealed; and"},{"id":"si-11.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-11(b)[2]"}],"prose":"the information system reveals error messages only to organization-defined\n personnel or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system error handling\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ndocumentation providing structure/content of error messages\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for information input validation\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for error handling\\n\\nautomated mechanisms supporting and/or implementing error handling\\n\\nautomated mechanisms supporting and/or implementing management of error\n messages"}]}]},{"id":"si-12","class":"SP800-53","title":"Information Handling and Retention","properties":[{"name":"label","value":"SI-12"},{"name":"sort-id","value":"si-12"}],"parts":[{"id":"si-12_smt","name":"statement","prose":"The organization handles and retains information within the information system and\n information output from the system in accordance with applicable federal laws,\n Executive Orders, directives, policies, regulations, standards, and operational\n requirements."},{"id":"si-12_gdn","name":"guidance","prose":"Information handling and retention requirements cover the full life cycle of\n information, in some cases extending beyond the disposal of information systems. The\n National Archives and Records Administration provides guidance on records\n retention.","links":[{"href":"#ac-16","rel":"related","text":"AC-16"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-11","rel":"related","text":"AU-11"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"}]},{"id":"si-12_obj","name":"objective","prose":"Determine if the organization, in accordance with applicable federal laws, Executive\n Orders, directives, policies, regulations, standards, and operational\n requirements:","parts":[{"id":"si-12_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-12[1]"}],"prose":"handles information within the information system;"},{"id":"si-12_obj.2","name":"objective","properties":[{"name":"label","value":"SI-12[2]"}],"prose":"handles output from the information system;"},{"id":"si-12_obj.3","name":"objective","properties":[{"name":"label","value":"SI-12[3]"}],"prose":"retains information within the information system; and"},{"id":"si-12_obj.4","name":"objective","properties":[{"name":"label","value":"SI-12[4]"}],"prose":"retains output from the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nfederal laws, Executive Orders, directives, policies, regulations, standards, and\n operational requirements applicable to information handling and retention\\n\\nmedia protection policy and procedures\\n\\nprocedures addressing information system output handling and retention\\n\\ninformation retention records, other relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for information handling and\n retention\\n\\norganizational personnel with information security responsibilities/network\n administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information handling and retention\\n\\nautomated mechanisms supporting and/or implementing information handling and\n retention"}]}]},{"id":"si-16","class":"SP800-53","title":"Memory Protection","parameters":[{"id":"si-16_prm_1","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"SI-16"},{"name":"sort-id","value":"si-16"}],"parts":[{"id":"si-16_smt","name":"statement","prose":"The information system implements {{ si-16_prm_1 }} to protect its\n memory from unauthorized code execution."},{"id":"si-16_gdn","name":"guidance","prose":"Some adversaries launch attacks with the intent of executing code in non-executable\n regions of memory or in memory locations that are prohibited. Security safeguards\n employed to protect memory include, for example, data execution prevention and\n address space layout randomization. Data execution prevention safeguards can either\n be hardware-enforced or software-enforced with hardware providing the greater\n strength of mechanism.","links":[{"href":"#ac-25","rel":"related","text":"AC-25"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"si-16_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-16_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-16[1]"}],"prose":"the organization defines security safeguards to be implemented to protect\n information system memory from unauthorized code execution; and"},{"id":"si-16_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-16[2]"}],"prose":"the information system implements organization-defined security safeguards to\n protect its memory from unauthorized code execution."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing memory protection for the information system\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of security safeguards protecting information system memory from unauthorized\n code execution\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for memory protection\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing safeguards to protect\n information system memory from unauthorized code execution"}]}]}]}],"back-matter":{"resources":[{"uuid":"0c97e60b-325a-4efa-ba2b-90f20ccd5abc","title":"5 C.F.R. 731.106","citation":{"text":"Code of Federal Regulations, Title 5, Administrative Personnel, Section 731.106,\n Designation of Public Trust Positions and Investigative Requirements (5 C.F.R.\n 731.106)."},"rlinks":[{"href":"http://www.gpo.gov/fdsys/granule/CFR-2012-title5-vol2/CFR-2012-title5-vol2-sec731-106/content-detail.html"}]},{"uuid":"bb61234b-46c3-4211-8c2b-9869222a720d","title":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)","citation":{"text":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)"},"rlinks":[{"href":"http://www.gpo.gov/fdsys/granule/CFR-2009-title5-vol2/CFR-2009-title5-vol2-sec930-301/content-detail.html"}]},{"uuid":"a4aa9645-9a8a-4b51-90a9-e223250f9a75","title":"CNSS Policy 15","citation":{"text":"CNSS Policy 15"},"rlinks":[{"href":"https://www.cnss.gov/policies.html"}]},{"uuid":"2d8b14e9-c8b5-4d3d-8bdc-155078f3281b","title":"DoD Information Assurance Vulnerability Alerts","citation":{"text":"DoD Information Assurance Vulnerability Alerts"}},{"uuid":"61081e7f-041d-4033-96a7-44a439071683","title":"DoD Instruction 5200.39","citation":{"text":"DoD Instruction 5200.39"},"rlinks":[{"href":"http://www.dtic.mil/whs/directives/corres/ins1.html"}]},{"uuid":"e42b2099-3e1c-415b-952c-61c96533c12e","title":"DoD Instruction 8551.01","citation":{"text":"DoD Instruction 8551.01"},"rlinks":[{"href":"http://www.dtic.mil/whs/directives/corres/ins1.html"}]},{"uuid":"e6522953-6714-435d-a0d3-140df554c186","title":"DoD Instruction 8552.01","citation":{"text":"DoD Instruction 8552.01"},"rlinks":[{"href":"http://www.dtic.mil/whs/directives/corres/ins1.html"}]},{"uuid":"c5034e0c-eba6-4ecd-a541-79f0678f4ba4","title":"Executive Order 13587","citation":{"text":"Executive Order 13587"},"rlinks":[{"href":"http://www.whitehouse.gov/the-press-office/2011/10/07/executive-order-13587-structural-reforms-improve-security-classified-net"}]},{"uuid":"56d671da-6b7b-4abf-8296-84b61980390a","title":"Federal Acquisition Regulation","citation":{"text":"Federal Acquisition Regulation"},"rlinks":[{"href":"https://acquisition.gov/far"}]},{"uuid":"023104bc-6f75-4cd5-b7d0-fc92326f8007","title":"Federal Continuity Directive 1","citation":{"text":"Federal Continuity Directive 1"},"rlinks":[{"href":"http://www.fema.gov/pdf/about/offices/fcd1.pdf"}]},{"uuid":"ba557c91-ba3e-4792-adc6-a4ae479b39ff","title":"FICAM Roadmap and Implementation Guidance","citation":{"text":"FICAM Roadmap and Implementation Guidance"},"rlinks":[{"href":"http://www.idmanagement.gov/documents/ficam-roadmap-and-implementation-guidance"}]},{"uuid":"39f9087d-7687-46d2-8eda-b6f4b7a4d8a9","title":"FIPS Publication 140","citation":{"text":"FIPS Publication 140"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html"}]},{"uuid":"d715b234-9b5b-4e07-b1ed-99836727664d","title":"FIPS Publication 140-2","citation":{"text":"FIPS Publication 140-2"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#140-2"}]},{"uuid":"f2dbd4ec-c413-4714-b85b-6b7184d1c195","title":"FIPS Publication 197","citation":{"text":"FIPS Publication 197"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#197"}]},{"uuid":"e85cdb3f-7f0a-4083-8639-f13f70d3760b","title":"FIPS Publication 199","citation":{"text":"FIPS Publication 199"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#199"}]},{"uuid":"c80c10b3-1294-4984-a4cc-d1733ca432b9","title":"FIPS Publication 201","citation":{"text":"FIPS Publication 201"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#201"}]},{"uuid":"ad733a42-a7ed-4774-b988-4930c28852f3","title":"HSPD-12","citation":{"text":"HSPD-12"},"rlinks":[{"href":"http://www.dhs.gov/homeland-security-presidential-directive-12"}]},{"uuid":"4ef539ba-b767-4666-b0d3-168c53005fa3","title":"http://capec.mitre.org","citation":{"text":"http://capec.mitre.org"},"rlinks":[{"href":"http://capec.mitre.org"}]},{"uuid":"e95dd121-2733-413e-bf1e-f1eb49f20a98","title":"http://checklists.nist.gov","citation":{"text":"http://checklists.nist.gov"},"rlinks":[{"href":"http://checklists.nist.gov"}]},{"uuid":"6a1041fc-054e-4230-946b-2e6f4f3731bb","title":"http://csrc.nist.gov/cryptval","citation":{"text":"http://csrc.nist.gov/cryptval"},"rlinks":[{"href":"http://csrc.nist.gov/cryptval"}]},{"uuid":"b09d1a31-d3c9-4138-a4f4-4c63816afd7d","title":"http://csrc.nist.gov/groups/STM/cmvp/index.html","citation":{"text":"http://csrc.nist.gov/groups/STM/cmvp/index.html"},"rlinks":[{"href":"http://csrc.nist.gov/groups/STM/cmvp/index.html"}]},{"uuid":"0931209f-00ae-4132-b92c-bc645847e8f9","title":"http://cve.mitre.org","citation":{"text":"http://cve.mitre.org"},"rlinks":[{"href":"http://cve.mitre.org"}]},{"uuid":"15522e92-9192-463d-9646-6a01982db8ca","title":"http://cwe.mitre.org","citation":{"text":"http://cwe.mitre.org"},"rlinks":[{"href":"http://cwe.mitre.org"}]},{"uuid":"5ed1f4d5-1494-421b-97ed-39d3c88ab51f","title":"http://fips201ep.cio.gov","citation":{"text":"http://fips201ep.cio.gov"},"rlinks":[{"href":"http://fips201ep.cio.gov"}]},{"uuid":"85280698-0417-489d-b214-12bb935fb939","title":"http://idmanagement.gov","citation":{"text":"http://idmanagement.gov"},"rlinks":[{"href":"http://idmanagement.gov"}]},{"uuid":"275cc052-0f7f-423c-bdb6-ed503dc36228","title":"http://nvd.nist.gov","citation":{"text":"http://nvd.nist.gov"},"rlinks":[{"href":"http://nvd.nist.gov"}]},{"uuid":"bbd50dd1-54ce-4432-959d-63ea564b1bb4","title":"http://www.acquisition.gov/far","citation":{"text":"http://www.acquisition.gov/far"},"rlinks":[{"href":"http://www.acquisition.gov/far"}]},{"uuid":"9b97ed27-3dd6-4f9a-ade5-1b43e9669794","title":"http://www.cnss.gov","citation":{"text":"http://www.cnss.gov"},"rlinks":[{"href":"http://www.cnss.gov"}]},{"uuid":"3ac12e79-f54f-4a63-9f4b-ee4bcd4df604","title":"http://www.dhs.gov/telecommunications-service-priority-tsp","citation":{"text":"http://www.dhs.gov/telecommunications-service-priority-tsp"},"rlinks":[{"href":"http://www.dhs.gov/telecommunications-service-priority-tsp"}]},{"uuid":"c95a9986-3cd6-4a98-931b-ccfc56cb11e5","title":"http://www.niap-ccevs.org","citation":{"text":"http://www.niap-ccevs.org"},"rlinks":[{"href":"http://www.niap-ccevs.org"}]},{"uuid":"647b6de3-81d0-4d22-bec1-5f1333e34380","title":"http://www.nsa.gov","citation":{"text":"http://www.nsa.gov"},"rlinks":[{"href":"http://www.nsa.gov"}]},{"uuid":"a47466c4-c837-4f06-a39f-e68412a5f73d","title":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml","citation":{"text":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml"},"rlinks":[{"href":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml"}]},{"uuid":"02631467-668b-4233-989b-3dfded2fd184","title":"http://www.us-cert.gov","citation":{"text":"http://www.us-cert.gov"},"rlinks":[{"href":"http://www.us-cert.gov"}]},{"uuid":"6caa237b-531b-43ac-9711-d8f6b97b0377","title":"ICD 704","citation":{"text":"ICD 704"},"rlinks":[{"href":"http://www.dni.gov/index.php/intelligence-community/ic-policies-reports/intelligence-community-directives"}]},{"uuid":"398e33fd-f404-4e5c-b90e-2d50d3181244","title":"ICD 705","citation":{"text":"ICD 705"},"rlinks":[{"href":"http://www.dni.gov/index.php/intelligence-community/ic-policies-reports/intelligence-community-directives"}]},{"uuid":"1737a687-52fb-4008-b900-cbfa836f7b65","title":"ISO/IEC 15408","citation":{"text":"ISO/IEC 15408"},"rlinks":[{"href":"http://www.iso.org/iso/iso_catalog/catalog_tc/catalog_detail.htm?csnumber=50341"}]},{"uuid":"fb5844de-ff96-47c0-b258-4f52bcc2f30d","title":"National Communications Systems Directive 3-10","citation":{"text":"National Communications Systems Directive 3-10"}},{"uuid":"654f21e2-f3bc-43b2-abdc-60ab8d09744b","title":"National Strategy for Trusted Identities in Cyberspace","citation":{"text":"National Strategy for Trusted Identities in Cyberspace"},"rlinks":[{"href":"http://www.nist.gov/nstic"}]},{"uuid":"bdd2f49e-edf7-491f-a178-4487898228f3","title":"NIST Interagency Report 7622","citation":{"text":"NIST Interagency Report 7622"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsNISTIRs.html#NIST-IR-7622"}]},{"uuid":"9cb3d8fe-2127-48ba-821e-cdd2d7aee921","title":"NIST Special Publication 800-100","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-100"}],"citation":{"text":"NIST Special Publication 800-100"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-100"}]},{"uuid":"3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","title":"NIST Special Publication 800-111","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-111"}],"citation":{"text":"NIST Special Publication 800-111"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-111"}]},{"uuid":"349fe082-502d-464a-aa0c-1443c6a5cf40","title":"NIST Special Publication 800-113","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-113"}],"citation":{"text":"NIST Special Publication 800-113"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-113"}]},{"uuid":"1201fcf3-afb1-4675-915a-fb4ae0435717","title":"NIST Special Publication 800-114 Rev. 1","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-114r1"}],"citation":{"text":"NIST Special Publication 800-114 Rev. 1"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-114r1"}]},{"uuid":"c4691b88-57d1-463b-9053-2d0087913f31","title":"NIST Special Publication 800-115","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-115"}],"citation":{"text":"NIST Special Publication 800-115"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-115"}]},{"uuid":"2157bb7e-192c-4eaa-877f-93ef6b0a3292","title":"NIST Special Publication 800-116 Rev. 1","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-116r1"}],"citation":{"text":"NIST Special Publication 800-116 Rev. 1"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-116r1"}]},{"uuid":"5c201b63-0768-417b-ac22-3f014e3941b2","title":"NIST Special Publication 800-12 Rev. 1","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-12r1"}],"citation":{"text":"NIST Special Publication 800-12 Rev. 1"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-12r1"}]},{"uuid":"d1a4e2a9-e512-4132-8795-5357aba29254","title":"NIST Special Publication 800-121","citation":{"text":"NIST Special Publication 800-121"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-121"}]},{"uuid":"0293a393-fbe8-4ed1-b0b4-f6fbd3ae1589","title":"NIST Special Publication 800-124","citation":{"text":"NIST Special Publication 800-124"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-124"}]},{"uuid":"080f8068-5e3e-435e-9790-d22ba4722693","title":"NIST Special Publication 800-128","citation":{"text":"NIST Special Publication 800-128"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-128"}]},{"uuid":"cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","title":"NIST Special Publication 800-137","citation":{"text":"NIST Special Publication 800-137"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-137"}]},{"uuid":"6bf8d24a-78dc-4727-a2ac-0e64d71c495c","title":"NIST Special Publication 800-147","citation":{"text":"NIST Special Publication 800-147"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-147"}]},{"uuid":"3878cc04-144a-483e-af62-8fe6f4ad6c7a","title":"NIST Special Publication 800-155","citation":{"text":"NIST Special Publication 800-155"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-155"}]},{"uuid":"825438c3-248d-4e30-a51e-246473ce6ada","title":"NIST Special Publication 800-16","citation":{"text":"NIST Special Publication 800-16"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-16"}]},{"uuid":"8ab6bcdc-339b-4068-b45e-994814a6e187","title":"NIST Special Publication 800-161","citation":{"text":"NIST Special Publication 800-161"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-161"}]},{"uuid":"6513e480-fada-4876-abba-1397084dfb26","title":"NIST Special Publication 800-164","citation":{"text":"NIST Special Publication 800-164"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-164"}]},{"uuid":"9c5c9e8c-dc81-4f55-a11c-d71d7487790f","title":"NIST Special Publication 800-18","citation":{"text":"NIST Special Publication 800-18"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-18"}]},{"uuid":"0a5db899-f033-467f-8631-f5a8ba971475","title":"NIST Special Publication 800-23","citation":{"text":"NIST Special Publication 800-23"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-23"}]},{"uuid":"21b1ed35-56d2-40a8-bdfe-b461fffe322f","title":"NIST Special Publication 800-27","citation":{"text":"NIST Special Publication 800-27"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-27"}]},{"uuid":"e716cd51-d1d5-4c6a-967a-22e9fbbc42f1","title":"NIST Special Publication 800-28","citation":{"text":"NIST Special Publication 800-28"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-28"}]},{"uuid":"a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","title":"NIST Special Publication 800-30","citation":{"text":"NIST Special Publication 800-30"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-30"}]},{"uuid":"8f174e91-844e-4cf1-a72a-45c119a3a8dd","title":"NIST Special Publication 800-32","citation":{"text":"NIST Special Publication 800-32"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-32"}]},{"uuid":"748a81b9-9cad-463f-abde-8b368167e70d","title":"NIST Special Publication 800-34","citation":{"text":"NIST Special Publication 800-34"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-34"}]},{"uuid":"0c775bc3-bfc3-42c7-a382-88949f503171","title":"NIST Special Publication 800-35","citation":{"text":"NIST Special Publication 800-35"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-35"}]},{"uuid":"d818efd3-db31-4953-8afa-9e76afe83ce2","title":"NIST Special Publication 800-36","citation":{"text":"NIST Special Publication 800-36"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-36"}]},{"uuid":"0a0c26b6-fd44-4274-8b36-93442d49d998","title":"NIST Special Publication 800-37","citation":{"text":"NIST Special Publication 800-37"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-37"}]},{"uuid":"d480aa6a-7a88-424e-a10c-ad1c7870354b","title":"NIST Special Publication 800-39","citation":{"text":"NIST Special Publication 800-39"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-39"}]},{"uuid":"bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","title":"NIST Special Publication 800-40","citation":{"text":"NIST Special Publication 800-40"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-40"}]},{"uuid":"756a8e86-57d5-4701-8382-f7a40439665a","title":"NIST Special Publication 800-41","citation":{"text":"NIST Special Publication 800-41"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-41"}]},{"uuid":"c6e95ca0-5828-420e-b095-00895b72b5e8","title":"NIST Special Publication 800-45","citation":{"text":"NIST Special Publication 800-45"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-45"}]},{"uuid":"5309d4d0-46f8-4213-a749-e7584164e5e8","title":"NIST Special Publication 800-46","citation":{"text":"NIST Special Publication 800-46"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-46"}]},{"uuid":"2711f068-734e-4afd-94ba-0b22247fbc88","title":"NIST Special Publication 800-47","citation":{"text":"NIST Special Publication 800-47"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-47"}]},{"uuid":"238ed479-eccb-49f6-82ec-ab74a7a428cf","title":"NIST Special Publication 800-48","citation":{"text":"NIST Special Publication 800-48"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-48"}]},{"uuid":"e12b5738-de74-4fb3-8317-a3995a8a1898","title":"NIST Special Publication 800-50","citation":{"text":"NIST Special Publication 800-50"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-50"}]},{"uuid":"90c5bc98-f9c4-44c9-98b7-787422f0999c","title":"NIST Special Publication 800-52","citation":{"text":"NIST Special Publication 800-52"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-52"}]},{"uuid":"cd4cf751-3312-4a55-b1a9-fad2f1db9119","title":"NIST Special Publication 800-53A","citation":{"text":"NIST Special Publication 800-53A"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-53A"}]},{"uuid":"81f09e01-d0b0-4ae2-aa6a-064ed9950070","title":"NIST Special Publication 800-56","citation":{"text":"NIST Special Publication 800-56"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-56"}]},{"uuid":"a6c774c0-bf50-4590-9841-2a5c1c91ac6f","title":"NIST Special Publication 800-57","citation":{"text":"NIST Special Publication 800-57"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-57"}]},{"uuid":"7783f3e7-09b3-478b-9aa2-4a76dfd0ea90","title":"NIST Special Publication 800-58","citation":{"text":"NIST Special Publication 800-58"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-58"}]},{"uuid":"f152844f-b1ef-4836-8729-6277078ebee1","title":"NIST Special Publication 800-60","citation":{"text":"NIST Special Publication 800-60"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-60"}]},{"uuid":"be95fb85-a53f-4624-bdbb-140075500aa3","title":"NIST Special Publication 800-61","citation":{"text":"NIST Special Publication 800-61"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-61"}]},{"uuid":"644f44a9-a2de-4494-9c04-cd37fba45471","title":"NIST Special Publication 800-63","citation":{"text":"NIST Special Publication 800-63"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-63"}]},{"uuid":"abd950ae-092f-4b7a-b374-1c7c67fe9350","title":"NIST Special Publication 800-64","citation":{"text":"NIST Special Publication 800-64"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-64"}]},{"uuid":"29fcfe59-33cd-494a-8756-5907ae3a8f92","title":"NIST Special Publication 800-65","citation":{"text":"NIST Special Publication 800-65"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-65"}]},{"uuid":"84a37532-6db6-477b-9ea8-f9085ebca0fc","title":"NIST Special Publication 800-70","citation":{"text":"NIST Special Publication 800-70"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-70"}]},{"uuid":"ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","title":"NIST Special Publication 800-73","citation":{"text":"NIST Special Publication 800-73"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-73"}]},{"uuid":"2a71298a-ee90-490e-80ff-48c967173a47","title":"NIST Special Publication 800-76","citation":{"text":"NIST Special Publication 800-76"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-76"}]},{"uuid":"99f331f2-a9f0-46c2-9856-a3cbb9b89442","title":"NIST Special Publication 800-77","citation":{"text":"NIST Special Publication 800-77"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-77"}]},{"uuid":"2042d97b-f7f6-4c74-84f8-981867684659","title":"NIST Special Publication 800-78","citation":{"text":"NIST Special Publication 800-78"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-78"}]},{"uuid":"6af1e841-672c-46c4-b121-96f603d04be3","title":"NIST Special Publication 800-81","citation":{"text":"NIST Special Publication 800-81"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-81"}]},{"uuid":"6d431fee-658f-4a0e-9f2e-a38b5d398fab","title":"NIST Special Publication 800-83","citation":{"text":"NIST Special Publication 800-83"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-83"}]},{"uuid":"0243a05a-e8a3-4d51-9364-4a9d20b0dcdf","title":"NIST Special Publication 800-84","citation":{"text":"NIST Special Publication 800-84"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-84"}]},{"uuid":"263823e0-a971-4b00-959d-315b26278b22","title":"NIST Special Publication 800-88","citation":{"text":"NIST Special Publication 800-88"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-88"}]},{"uuid":"672fd561-b92b-4713-b9cf-6c9d9456728b","title":"NIST Special Publication 800-92","citation":{"text":"NIST Special Publication 800-92"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-92"}]},{"uuid":"d1b1d689-0f66-4474-9924-c81119758dc1","title":"NIST Special Publication 800-94","citation":{"text":"NIST Special Publication 800-94"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-94"}]},{"uuid":"1ebdf782-d95d-4a7b-8ec7-ee860951eced","title":"NIST Special Publication 800-95","citation":{"text":"NIST Special Publication 800-95"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-95"}]},{"uuid":"6f336ecd-f2a0-4c84-9699-0491d81b6e0d","title":"NIST Special Publication 800-97","citation":{"text":"NIST Special Publication 800-97"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-97"}]},{"uuid":"06dff0ea-3848-4945-8d91-e955ee69f05d","title":"NSTISSI No. 7003","citation":{"text":"NSTISSI No. 7003"},"rlinks":[{"href":"http://www.cnss.gov/Assets/pdf/nstissi_7003.pdf"}]},{"uuid":"9f77f845-e3ea-4ca4-b2c0-aa9eedc214ab","title":"OMB Circular A-130","citation":{"text":"OMB Circular A-130"},"rlinks":[{"href":"http://www.whitehouse.gov/omb/circulars_a130_a130trans4"}]},{"uuid":"2c5884cd-7b96-425c-862a-99877e1cf909","title":"OMB Memorandum 02-01","citation":{"text":"OMB Memorandum 02-01"},"rlinks":[{"href":"http://www.whitehouse.gov/omb/memoranda_m02-01"}]},{"uuid":"ff3bfb02-79b2-411f-8735-98dfe5af2ab0","title":"OMB Memorandum 04-04","citation":{"text":"OMB Memorandum 04-04"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy04/m04-04.pdf"}]},{"uuid":"58ad6f27-af99-429f-86a8-8bb767b014b9","title":"OMB Memorandum 05-24","citation":{"text":"OMB Memorandum 05-24"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2005/m05-24.pdf"}]},{"uuid":"4da24a96-6cf8-435d-9d1f-c73247cad109","title":"OMB Memorandum 06-16","citation":{"text":"OMB Memorandum 06-16"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2006/m06-16.pdf"}]},{"uuid":"990268bf-f4a9-4c81-91ae-dc7d3115f4b1","title":"OMB Memorandum 07-11","citation":{"text":"OMB Memorandum 07-11"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2007/m07-11.pdf"}]},{"uuid":"0b3d8ba9-051f-498d-81ea-97f0f018c612","title":"OMB Memorandum 07-18","citation":{"text":"OMB Memorandum 07-18"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2007/m07-18.pdf"}]},{"uuid":"0916ef02-3618-411b-a525-565c088849a6","title":"OMB Memorandum 08-22","citation":{"text":"OMB Memorandum 08-22"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2008/m08-22.pdf"}]},{"uuid":"28115a56-da6b-4d44-b1df-51dd7f048a3e","title":"OMB Memorandum 08-23","citation":{"text":"OMB Memorandum 08-23"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2008/m08-23.pdf"}]},{"uuid":"599fe9ba-4750-4450-9eeb-b95bd19a5e8f","title":"OMB Memorandum 10-06-2011","citation":{"text":"OMB Memorandum 10-06-2011"}},{"uuid":"74e740a4-c45d-49f3-a86e-eb747c549e01","title":"OMB Memorandum 11-11","citation":{"text":"OMB Memorandum 11-11"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/memoranda/2011/m11-11.pdf"}]},{"uuid":"bedb15b7-ec5c-4a68-807f-385125751fcd","title":"OMB Memorandum 11-33","citation":{"text":"OMB Memorandum 11-33"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/memoranda/2011/m11-33.pdf"}]},{"uuid":"dd2f5acd-08f1-435a-9837-f8203088dc1a","title":"Personal Identity Verification (PIV) in Enterprise Physical Access Control System\n (E-PACS)","citation":{"text":"Personal Identity Verification (PIV) in Enterprise Physical Access Control System\n (E-PACS)"}},{"uuid":"8ade2fbe-e468-4ca8-9a40-54d7f23c32bb","title":"US-CERT Technical Cyber Security Alerts","citation":{"text":"US-CERT Technical Cyber Security Alerts"},"rlinks":[{"href":"http://www.us-cert.gov/ncas/alerts"}]},{"uuid":"985475ee-d4d6-4581-8fdf-d84d3d8caa48","title":"FedRAMP Applicable Laws and Regulations","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-citations"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/resources/templates/SSP-A12-FedRAMP-Laws-and-Regulations-Template.xlsx"}]},{"uuid":"1a23a771-d481-4594-9a1a-71d584fa4123","title":"FedRAMP Master Acronym and Glossary","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-acronyms"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/resources/documents/FedRAMP_Master_Acronym_and_Glossary.pdf"}]},{"uuid":"a2381e87-3d04-4108-a30b-b4d2f36d001f","desc":"FedRAMP Logo","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-logo"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/img/logo-main-fedramp.png"}]},{"uuid":"ad005eae-cc63-4e64-9109-3905a9a825e4","title":"NIST Special Publication (SP) 800-53","properties":[{"name":"version","ns":"https://fedramp.gov/ns/oscal","value":"Revision 4"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://raw.githubusercontent.com/usnistgov/OSCAL/v1.0.0-milestone3/content/nist.gov/SP800-53/rev4/xml/NIST_SP-800-53_rev4_catalog.xml","media-type":"application/xml"}]}]}}} \ No newline at end of file diff --git a/baselines/json/FedRAMP_HIGH-baseline-resolved-profile_catalog.json b/baselines/json/FedRAMP_HIGH-baseline-resolved-profile_catalog.json index b155bb958..019ccdf2e 100644 --- a/baselines/json/FedRAMP_HIGH-baseline-resolved-profile_catalog.json +++ b/baselines/json/FedRAMP_HIGH-baseline-resolved-profile_catalog.json @@ -1,6 +1,6 @@ { "catalog": { - "uuid": "03999893-ac1a-4aa2-bbdd-c76c293bbbde", + "uuid": "1f53ad54-0763-4e2e-8508-7547a240b327", "metadata": { "title": "FedRAMP High Baseline", "published": "2020-06-01T00:00:00.000-04:00", @@ -10,7 +10,7 @@ "properties": [ { "name": "resolution-timestamp", - "value": "2020-10-10T08:36:26.726045Z" + "value": "2020-10-10T09:13:16.852103Z" } ], "links": [ @@ -22,7 +22,7 @@ ], "roles": [ { - "id": "parpared-by", + "id": "prepared-by", "title": "Document creator" }, { diff --git a/baselines/json/FedRAMP_HIGH-baseline_profile-min.json b/baselines/json/FedRAMP_HIGH-baseline_profile-min.json index d89c20ddb..80fd8d0ee 100644 --- a/baselines/json/FedRAMP_HIGH-baseline_profile-min.json +++ b/baselines/json/FedRAMP_HIGH-baseline_profile-min.json @@ -1 +1 @@ -{"profile":{"uuid":"b11dba1c-0c68-4724-9eaf-02de2d5bbb89","metadata":{"title":"FedRAMP High Baseline","published":"2020-06-01T00:00:00.000-04:00","last-modified":"2020-06-01T10:00:00.000-04:00","version":"1.2","oscal-version":"1.0.0-milestone3","roles":[{"id":"parpared-by","title":"Document creator"},{"id":"fedramp-pmo","title":"The FedRAMP Program Management Office (PMO)","short-name":"CSP"},{"id":"fedramp-jab","title":"The FedRAMP Joint Authorization Board (JAB)","short-name":"CSP"}],"parties":[{"uuid":"8cc0b8e5-9650-4d5f-9796-316f05fa9a2d","type":"organization","party-name":"Federal Risk and Authorization Management Program: Program Management Office","short-name":"FedRAMP PMO","links":[{"href":"https://fedramp.gov","rel":"homepage","text":""}],"addresses":[{"type":"work","postal-address":["1800 F St. NW",""],"city":"Washington","state":"DC","postal-code":"","country":"US"}],"email-addresses":["info@fedramp.gov"]},{"uuid":"ca9ba80e-1342-4bfd-b32a-abac468c24b4","type":"organization","party-name":"Federal Risk and Authorization Management Program: Joint Authorization Board","short-name":"FedRAMP JAB"}],"responsible-parties":{"prepared-by":{"party-uuids":["4aa7b203-318b-4cde-96cf-feaeffc3a4b7"]},"fedramp-pmo":{"party-uuids":["4aa7b203-318b-4cde-96cf-feaeffc3a4b7"]},"fedramp-jab":{"party-uuids":["ca9ba80e-1342-4bfd-b32a-abac468c24b4"]}}},"imports":[{"href":"#ad005eae-cc63-4e64-9109-3905a9a825e4","include":{"id-selectors":[{"control-id":"ac-1"},{"control-id":"ac-2"},{"control-id":"ac-2.1"},{"control-id":"ac-2.2"},{"control-id":"ac-2.3"},{"control-id":"ac-2.4"},{"control-id":"ac-2.5"},{"control-id":"ac-2.7"},{"control-id":"ac-2.9"},{"control-id":"ac-2.10"},{"control-id":"ac-2.11"},{"control-id":"ac-2.12"},{"control-id":"ac-2.13"},{"control-id":"ac-3"},{"control-id":"ac-4"},{"control-id":"ac-4.8"},{"control-id":"ac-4.21"},{"control-id":"ac-5"},{"control-id":"ac-6"},{"control-id":"ac-6.1"},{"control-id":"ac-6.2"},{"control-id":"ac-6.3"},{"control-id":"ac-6.5"},{"control-id":"ac-6.7"},{"control-id":"ac-6.8"},{"control-id":"ac-6.9"},{"control-id":"ac-6.10"},{"control-id":"ac-7"},{"control-id":"ac-7.2"},{"control-id":"ac-8"},{"control-id":"ac-10"},{"control-id":"ac-11"},{"control-id":"ac-11.1"},{"control-id":"ac-12"},{"control-id":"ac-12.1"},{"control-id":"ac-14"},{"control-id":"ac-17"},{"control-id":"ac-17.1"},{"control-id":"ac-17.2"},{"control-id":"ac-17.3"},{"control-id":"ac-17.4"},{"control-id":"ac-17.9"},{"control-id":"ac-18"},{"control-id":"ac-18.1"},{"control-id":"ac-18.3"},{"control-id":"ac-18.4"},{"control-id":"ac-18.5"},{"control-id":"ac-19"},{"control-id":"ac-19.5"},{"control-id":"ac-20"},{"control-id":"ac-20.1"},{"control-id":"ac-20.2"},{"control-id":"ac-21"},{"control-id":"ac-22"},{"control-id":"at-1"},{"control-id":"at-2"},{"control-id":"at-2.2"},{"control-id":"at-3"},{"control-id":"at-3.3"},{"control-id":"at-3.4"},{"control-id":"at-4"},{"control-id":"au-1"},{"control-id":"au-2"},{"control-id":"au-2.3"},{"control-id":"au-3"},{"control-id":"au-3.1"},{"control-id":"au-3.2"},{"control-id":"au-4"},{"control-id":"au-5"},{"control-id":"au-5.1"},{"control-id":"au-5.2"},{"control-id":"au-6"},{"control-id":"au-6.1"},{"control-id":"au-6.3"},{"control-id":"au-6.4"},{"control-id":"au-6.5"},{"control-id":"au-6.6"},{"control-id":"au-6.7"},{"control-id":"au-6.10"},{"control-id":"au-7"},{"control-id":"au-7.1"},{"control-id":"au-8"},{"control-id":"au-8.1"},{"control-id":"au-9"},{"control-id":"au-9.2"},{"control-id":"au-9.3"},{"control-id":"au-9.4"},{"control-id":"au-10"},{"control-id":"au-11"},{"control-id":"au-12"},{"control-id":"au-12.1"},{"control-id":"au-12.3"},{"control-id":"ca-1"},{"control-id":"ca-2"},{"control-id":"ca-2.1"},{"control-id":"ca-2.2"},{"control-id":"ca-2.3"},{"control-id":"ca-3"},{"control-id":"ca-3.3"},{"control-id":"ca-3.5"},{"control-id":"ca-5"},{"control-id":"ca-6"},{"control-id":"ca-7"},{"control-id":"ca-7.1"},{"control-id":"ca-7.3"},{"control-id":"ca-8"},{"control-id":"ca-8.1"},{"control-id":"ca-9"},{"control-id":"cm-1"},{"control-id":"cm-2"},{"control-id":"cm-2.1"},{"control-id":"cm-2.2"},{"control-id":"cm-2.3"},{"control-id":"cm-2.7"},{"control-id":"cm-3"},{"control-id":"cm-3.1"},{"control-id":"cm-3.2"},{"control-id":"cm-3.4"},{"control-id":"cm-3.6"},{"control-id":"cm-4"},{"control-id":"cm-4.1"},{"control-id":"cm-5"},{"control-id":"cm-5.1"},{"control-id":"cm-5.2"},{"control-id":"cm-5.3"},{"control-id":"cm-5.5"},{"control-id":"cm-6"},{"control-id":"cm-6.1"},{"control-id":"cm-6.2"},{"control-id":"cm-7"},{"control-id":"cm-7.1"},{"control-id":"cm-7.2"},{"control-id":"cm-7.5"},{"control-id":"cm-8"},{"control-id":"cm-8.1"},{"control-id":"cm-8.2"},{"control-id":"cm-8.3"},{"control-id":"cm-8.4"},{"control-id":"cm-8.5"},{"control-id":"cm-9"},{"control-id":"cm-10"},{"control-id":"cm-10.1"},{"control-id":"cm-11"},{"control-id":"cm-11.1"},{"control-id":"cp-1"},{"control-id":"cp-2"},{"control-id":"cp-2.1"},{"control-id":"cp-2.2"},{"control-id":"cp-2.3"},{"control-id":"cp-2.4"},{"control-id":"cp-2.5"},{"control-id":"cp-2.8"},{"control-id":"cp-3"},{"control-id":"cp-3.1"},{"control-id":"cp-4"},{"control-id":"cp-4.1"},{"control-id":"cp-4.2"},{"control-id":"cp-6"},{"control-id":"cp-6.1"},{"control-id":"cp-6.2"},{"control-id":"cp-6.3"},{"control-id":"cp-7"},{"control-id":"cp-7.1"},{"control-id":"cp-7.2"},{"control-id":"cp-7.3"},{"control-id":"cp-7.4"},{"control-id":"cp-8"},{"control-id":"cp-8.1"},{"control-id":"cp-8.2"},{"control-id":"cp-8.3"},{"control-id":"cp-8.4"},{"control-id":"cp-9"},{"control-id":"cp-9.1"},{"control-id":"cp-9.2"},{"control-id":"cp-9.3"},{"control-id":"cp-9.5"},{"control-id":"cp-10"},{"control-id":"cp-10.2"},{"control-id":"cp-10.4"},{"control-id":"ia-1"},{"control-id":"ia-2"},{"control-id":"ia-2.1"},{"control-id":"ia-2.2"},{"control-id":"ia-2.3"},{"control-id":"ia-2.4"},{"control-id":"ia-2.5"},{"control-id":"ia-2.8"},{"control-id":"ia-2.9"},{"control-id":"ia-2.11"},{"control-id":"ia-2.12"},{"control-id":"ia-3"},{"control-id":"ia-4"},{"control-id":"ia-4.4"},{"control-id":"ia-5"},{"control-id":"ia-5.1"},{"control-id":"ia-5.2"},{"control-id":"ia-5.3"},{"control-id":"ia-5.4"},{"control-id":"ia-5.6"},{"control-id":"ia-5.7"},{"control-id":"ia-5.8"},{"control-id":"ia-5.11"},{"control-id":"ia-5.13"},{"control-id":"ia-6"},{"control-id":"ia-7"},{"control-id":"ia-8"},{"control-id":"ia-8.1"},{"control-id":"ia-8.2"},{"control-id":"ia-8.3"},{"control-id":"ia-8.4"},{"control-id":"ir-1"},{"control-id":"ir-2"},{"control-id":"ir-2.1"},{"control-id":"ir-2.2"},{"control-id":"ir-3"},{"control-id":"ir-3.2"},{"control-id":"ir-4"},{"control-id":"ir-4.1"},{"control-id":"ir-4.2"},{"control-id":"ir-4.3"},{"control-id":"ir-4.4"},{"control-id":"ir-4.6"},{"control-id":"ir-4.8"},{"control-id":"ir-5"},{"control-id":"ir-5.1"},{"control-id":"ir-6"},{"control-id":"ir-6.1"},{"control-id":"ir-7"},{"control-id":"ir-7.1"},{"control-id":"ir-7.2"},{"control-id":"ir-8"},{"control-id":"ir-9"},{"control-id":"ir-9.1"},{"control-id":"ir-9.2"},{"control-id":"ir-9.3"},{"control-id":"ir-9.4"},{"control-id":"ma-1"},{"control-id":"ma-2"},{"control-id":"ma-2.2"},{"control-id":"ma-3"},{"control-id":"ma-3.1"},{"control-id":"ma-3.2"},{"control-id":"ma-3.3"},{"control-id":"ma-4"},{"control-id":"ma-4.2"},{"control-id":"ma-4.3"},{"control-id":"ma-4.6"},{"control-id":"ma-5"},{"control-id":"ma-5.1"},{"control-id":"ma-6"},{"control-id":"mp-1"},{"control-id":"mp-2"},{"control-id":"mp-3"},{"control-id":"mp-4"},{"control-id":"mp-5"},{"control-id":"mp-5.4"},{"control-id":"mp-6"},{"control-id":"mp-6.1"},{"control-id":"mp-6.2"},{"control-id":"mp-6.3"},{"control-id":"mp-7"},{"control-id":"mp-7.1"},{"control-id":"pe-1"},{"control-id":"pe-2"},{"control-id":"pe-3"},{"control-id":"pe-3.1"},{"control-id":"pe-4"},{"control-id":"pe-5"},{"control-id":"pe-6"},{"control-id":"pe-6.1"},{"control-id":"pe-6.4"},{"control-id":"pe-8"},{"control-id":"pe-8.1"},{"control-id":"pe-9"},{"control-id":"pe-10"},{"control-id":"pe-11"},{"control-id":"pe-11.1"},{"control-id":"pe-12"},{"control-id":"pe-13"},{"control-id":"pe-13.1"},{"control-id":"pe-13.2"},{"control-id":"pe-13.3"},{"control-id":"pe-14"},{"control-id":"pe-14.2"},{"control-id":"pe-15"},{"control-id":"pe-15.1"},{"control-id":"pe-16"},{"control-id":"pe-17"},{"control-id":"pe-18"},{"control-id":"pl-1"},{"control-id":"pl-2"},{"control-id":"pl-2.3"},{"control-id":"pl-4"},{"control-id":"pl-4.1"},{"control-id":"pl-8"},{"control-id":"ps-1"},{"control-id":"ps-2"},{"control-id":"ps-3"},{"control-id":"ps-3.3"},{"control-id":"ps-4"},{"control-id":"ps-4.2"},{"control-id":"ps-5"},{"control-id":"ps-6"},{"control-id":"ps-7"},{"control-id":"ps-8"},{"control-id":"ra-1"},{"control-id":"ra-2"},{"control-id":"ra-3"},{"control-id":"ra-5"},{"control-id":"ra-5.1"},{"control-id":"ra-5.2"},{"control-id":"ra-5.3"},{"control-id":"ra-5.4"},{"control-id":"ra-5.5"},{"control-id":"ra-5.6"},{"control-id":"ra-5.8"},{"control-id":"ra-5.10"},{"control-id":"sa-1"},{"control-id":"sa-2"},{"control-id":"sa-3"},{"control-id":"sa-4"},{"control-id":"sa-4.1"},{"control-id":"sa-4.2"},{"control-id":"sa-4.8"},{"control-id":"sa-4.9"},{"control-id":"sa-4.10"},{"control-id":"sa-5"},{"control-id":"sa-8"},{"control-id":"sa-9"},{"control-id":"sa-9.1"},{"control-id":"sa-9.2"},{"control-id":"sa-9.4"},{"control-id":"sa-9.5"},{"control-id":"sa-10"},{"control-id":"sa-10.1"},{"control-id":"sa-11"},{"control-id":"sa-11.1"},{"control-id":"sa-11.2"},{"control-id":"sa-11.8"},{"control-id":"sa-12"},{"control-id":"sa-15"},{"control-id":"sa-16"},{"control-id":"sa-17"},{"control-id":"sc-1"},{"control-id":"sc-2"},{"control-id":"sc-3"},{"control-id":"sc-4"},{"control-id":"sc-5"},{"control-id":"sc-6"},{"control-id":"sc-7"},{"control-id":"sc-7.3"},{"control-id":"sc-7.4"},{"control-id":"sc-7.5"},{"control-id":"sc-7.7"},{"control-id":"sc-7.8"},{"control-id":"sc-7.10"},{"control-id":"sc-7.12"},{"control-id":"sc-7.13"},{"control-id":"sc-7.18"},{"control-id":"sc-7.20"},{"control-id":"sc-7.21"},{"control-id":"sc-8"},{"control-id":"sc-8.1"},{"control-id":"sc-10"},{"control-id":"sc-12"},{"control-id":"sc-12.1"},{"control-id":"sc-12.2"},{"control-id":"sc-12.3"},{"control-id":"sc-13"},{"control-id":"sc-15"},{"control-id":"sc-17"},{"control-id":"sc-18"},{"control-id":"sc-19"},{"control-id":"sc-20"},{"control-id":"sc-21"},{"control-id":"sc-22"},{"control-id":"sc-23"},{"control-id":"sc-23.1"},{"control-id":"sc-24"},{"control-id":"sc-28"},{"control-id":"sc-28.1"},{"control-id":"sc-39"},{"control-id":"si-1"},{"control-id":"si-2"},{"control-id":"si-2.1"},{"control-id":"si-2.2"},{"control-id":"si-2.3"},{"control-id":"si-3"},{"control-id":"si-3.1"},{"control-id":"si-3.2"},{"control-id":"si-3.7"},{"control-id":"si-4"},{"control-id":"si-4.1"},{"control-id":"si-4.2"},{"control-id":"si-4.4"},{"control-id":"si-4.5"},{"control-id":"si-4.11"},{"control-id":"si-4.14"},{"control-id":"si-4.16"},{"control-id":"si-4.18"},{"control-id":"si-4.19"},{"control-id":"si-4.20"},{"control-id":"si-4.22"},{"control-id":"si-4.23"},{"control-id":"si-4.24"},{"control-id":"si-5"},{"control-id":"si-5.1"},{"control-id":"si-6"},{"control-id":"si-7"},{"control-id":"si-7.1"},{"control-id":"si-7.2"},{"control-id":"si-7.5"},{"control-id":"si-7.7"},{"control-id":"si-7.14"},{"control-id":"si-8"},{"control-id":"si-8.1"},{"control-id":"si-8.2"},{"control-id":"si-10"},{"control-id":"si-11"},{"control-id":"si-12"},{"control-id":"si-16"}]}}],"merge":{"combine":{"method":"keep"},"as-is":true},"modify":{"parameter-settings":{"ac-1_prm_2":{"constraints":[{"detail":"at least annually"}]},"ac-1_prm_3":{"constraints":[{"detail":"at least annually or whenever a significant change occurs"}]},"ac-2_prm_4":{"constraints":[{"detail":"monthly for privileged accessed, every six (6) months for non-privileged access"}]},"ac-2.2_prm_1":{"constraints":[{"detail":"Selection: disables"}]},"ac-2.2_prm_2":{"constraints":[{"detail":"24 hours from last use"}]},"ac-2.3_prm_1":{"constraints":[{"detail":"35 days for user accounts"}]},"ac-2.4_prm_1":{"constraints":[{"detail":"organization and/or service provider system owner"}]},"ac-2.5_prm_1":{"constraints":[{"detail":"inactivity is anticipated to exceed Fifteen (15) minutes"}]},"ac-2.7_prm_1":{"constraints":[{"detail":"disables/revokes access within a organization-specified timeframe"}]},"ac-2.9_prm_1":{"constraints":[{"detail":"organization-defined need with justification statement that explains why such accounts are necessary"}]},"ac-2.12_prm_2":{"constraints":[{"detail":"at a minimum, the ISSO and/or similar role within the organization"}]},"ac-2.13_prm_1":{"constraints":[{"detail":"one (1) hour"}]},"ac-6.1_prm_1":{"constraints":[{"detail":"all functions not publicly accessible and all security-relevant information not publicly available"}]},"ac-6.2_prm_1":{"constraints":[{"detail":"all security functions"}]},"ac-6.3_prm_1":{"constraints":[{"detail":"all privileged commands"}]},"ac-6.7_prm_1":{"constraints":[{"detail":"at a minimum, annually"}]},"ac-6.7_prm_2":{"constraints":[{"detail":"all users with privileges"}]},"ac-6.8_prm_1":{"constraints":[{"detail":"any software except software explicitly documented"}]},"ac-7_prm_1":{"constraints":[{"detail":"not more than three (3)"}]},"ac-7_prm_2":{"constraints":[{"detail":"fifteen (15) minutes"}]},"ac-7_prm_4":{"constraints":[{"detail":"locks the account/node for a minimum of three (3) hours or until unlocked by an administrator"}]},"ac-7.2_prm_1":{"constraints":[{"detail":"mobile devices as defined by organization policy"}]},"ac-7.2_prm_3":{"constraints":[{"detail":"three (3)"}]},"ac-8_prm_1":{"constraints":[{"detail":"see additional Requirements and Guidance"}]},"ac-8_prm_2":{"constraints":[{"detail":"see additional Requirements and Guidance"}]},"ac-10_prm_2":{"constraints":[{"detail":"three (3) sessions for privileged access and two (2) sessions for non-privileged access"}]},"ac-11_prm_1":{"constraints":[{"detail":"fifteen (15) minutes"}]},"ac-17.9_prm_1":{"constraints":[{"detail":"fifteen (15) minutes"}]},"ac-22_prm_1":{"constraints":[{"detail":"at least quarterly"}]},"at-1_prm_2":{"constraints":[{"detail":"at least annually or whenever a significant change occurs"}]},"at-1_prm_3":{"constraints":[{"detail":"at least annually or whenever a significant change occurs"}]},"at-2_prm_1":{"constraints":[{"detail":"at least annually"}]},"at-3_prm_1":{"constraints":[{"detail":"at least annually"}]},"at-3.4_prm_1":{"constraints":[{"detail":"malicious code indicators as defined by organization incident policy/capability."}]},"at-4_prm_1":{"constraints":[{"detail":"five (5) years or 5 years after completion of a specific training program"}]},"au-1_prm_2":{"constraints":[{"detail":"at least annually"}]},"au-1_prm_3":{"constraints":[{"detail":"at least annually or whenever a significant change occurs"}]},"au-2_prm_1":{"constraints":[{"detail":"successful and unsuccessful account logon events, account management events, object access, policy change, privilege functions, process tracking, and system events. For Web applications: all administrator activity, authentication checks, authorization checks, data deletions, data access, data changes, and permission changes"}]},"au-2_prm_2":{"constraints":[{"detail":"organization-defined subset of the auditable events defined in AU-2a to be audited continually for each identified event"}]},"au-2.3_prm_1":{"constraints":[{"detail":"annually or whenever there is a change in the threat environment"}]},"au-3.1_prm_1":{"constraints":[{"detail":"session, connection, transaction, or activity duration; for client-server transactions, the number of bytes received and bytes sent; additional informational messages to diagnose or identify the event; characteristics that describe or identify the object or resource being acted upon; individual identities of group account users; full-text of privileged commands"}]},"au-3.2_prm_1":{"constraints":[{"detail":"all network, data storage, and computing devices"}]},"au-5_prm_2":{"constraints":[{"detail":"organization-defined actions to be taken (overwrite oldest record)"}]},"au-5.2_prm_1":{"constraints":[{"detail":"real-time"}]},"au-5.2_prm_2":{"constraints":[{"detail":"service provider personnel with authority to address failed audit events"}]},"au-5.2_prm_3":{"constraints":[{"detail":"audit failure events requiring real-time alerts, as defined by organization audit policy"}]},"au-6_prm_1":{"constraints":[{"detail":"at least weekly"}]},"au-6.5_prm_2":{"constraints":[{"detail":"Possibly to include penetration test data."}]},"au-6.7_prm_1":{"constraints":[{"detail":"information system process; role; user"}]},"au-8_prm_1":{"constraints":[{"detail":"one second granularity of time measurement"}]},"au-8.1_prm_1":{"constraints":[{"detail":"At least hourly"}]},"au-8.1_prm_2":{"constraints":[{"detail":"http://tf.nist.gov/tf-cgi/servers.cgi"}]},"au-9.2_prm_1":{"constraints":[{"detail":"at least weekly"}]},"au-10_prm_1":{"constraints":[{"detail":"minimum actions including the addition, modification, deletion, approval, sending, or receiving of data"}]},"au-11_prm_1":{"constraints":[{"detail":"at least one (1) year"}]},"au-12_prm_1":{"constraints":[{"detail":"all information system and network components where audit capability is deployed/available"}]},"au-12.1_prm_1":{"constraints":[{"detail":"all network, data storage, and computing devices"}]},"au-12.3_prm_1":{"constraints":[{"detail":"service provider-defined individuals or roles with audit configuration responsibilities"}]},"au-12.3_prm_2":{"constraints":[{"detail":"all network, data storage, and computing devices"}]},"ca-1_prm_2":{"constraints":[{"detail":"at least annually"}]},"ca-1_prm_3":{"constraints":[{"detail":"at least annually or whenever a significant change occurs"}]},"ca-2_prm_1":{"constraints":[{"detail":"at least annually"}]},"ca-2_prm_2":{"constraints":[{"detail":"individuals or roles to include FedRAMP PMO"}]},"ca-2.2_prm_1":{"constraints":[{"detail":"at least annually"}]},"ca-2.3_prm_1":{"constraints":[{"detail":"any FedRAMP Accredited 3PAO"}]},"ca-2.3_prm_2":{"constraints":[{"detail":"any FedRAMP Accredited 3PAO"}]},"ca-2.3_prm_3":{"constraints":[{"detail":"the conditions of the JAB/AO in the FedRAMP Repository"}]},"ca-3_prm_1":{"constraints":[{"detail":"At least annually and on input from FedRAMP"}]},"ca-3.3_prm_2":{"constraints":[{"detail":"boundary protections which meet the Trusted Internet Connection (TIC) requirements"}]},"ca-3.5_prm_1":{"constraints":[{"detail":"deny-all, permit by exception"}]},"ca-3.5_prm_2":{"constraints":[{"detail":"any systems"}]},"ca-5_prm_1":{"constraints":[{"detail":"at least monthly"}]},"ca-6_prm_1":{"constraints":[{"detail":"at least every three (3) years or when a significant change occurs"}]},"ca-7_prm_4":{"constraints":[{"detail":"to meet Federal and FedRAMP requirements (See additional guidance)"}]},"ca-7_prm_5":{"constraints":[{"detail":"to meet Federal and FedRAMP requirements (See additional guidance)"}]},"ca-8_prm_1":{"constraints":[{"detail":"at least annually"}]},"cm-1_prm_2":{"constraints":[{"detail":"at least annually"}]},"cm-1_prm_3":{"constraints":[{"detail":"at least annually or whenever a significant change occurs"}]},"cm-2.1_prm_1":{"constraints":[{"detail":"at least annually or when a significant change occurs"}]},"cm-2.1_prm_2":{"constraints":[{"detail":"to include when directed by the JAB"}]},"cm-2.3_prm_1":{"constraints":[{"detail":"organization-defined previous versions of baseline configurations of the previously approved baseline configuration of IS components"}]},"cm-3.1_prm_2":{"constraints":[{"detail":"organization agreed upon time period"}]},"cm-3.1_prm_3":{"constraints":[{"detail":"organization defined configuration management approval authorities"}]},"cm-3.4_prm_1":{"constraints":[{"detail":"Configuration control board (CCB) or similar (as defined in CM-3)"}]},"cm-3.6_prm_1":{"constraints":[{"detail":"All security safeguards that rely on cryptography"}]},"cm-5.2_prm_1":{"constraints":[{"detail":"at least every thirty (30) days"}]},"cm-5.5_prm_1":{"constraints":[{"detail":"at least quarterly"}]},"cm-6_prm_1":{"guidance":[{"prose":"See CM-6(a) Additional FedRAMP Requirements and Guidance"}]},"cm-7_prm_1":{"constraints":[{"detail":"United States Government Configuration Baseline (USGCB)"}]},"cm-7.1_prm_1":{"constraints":[{"detail":"at least monthly"}]},"cm-7.5_prm_2":{"constraints":[{"detail":"at least quarterly or when there is a change"}]},"cm-8_prm_2":{"constraints":[{"detail":"at least monthly"}]},"cm-8.3_prm_1":{"constraints":[{"detail":"Continuously, using automated mechanisms with a maximum five-minute delay in detection."}]},"cm-8.4_prm_1":{"constraints":[{"detail":"position and role"}]},"cm-11_prm_3":{"constraints":[{"detail":"Continuously (via CM-7 (5))"}]},"cp-1_prm_2":{"constraints":[{"detail":"at least annually"}]},"cp-1_prm_3":{"constraints":[{"detail":"at least annually or whenever a significant change occurs"}]},"cp-2_prm_3":{"constraints":[{"detail":"at least annually"}]},"cp-2.4_prm_1":{"constraints":[{"detail":"time period defined in service provider and organization SLA"}]},"cp-3_prm_1":{"constraints":[{"detail":"ten (10) days"}]},"cp-3_prm_2":{"constraints":[{"detail":"at least annually"}]},"cp-4_prm_1":{"constraints":[{"detail":"at least annually"}]},"cp-4_prm_2":{"constraints":[{"detail":"functional exercises"}]},"cp-8.4_prm_1":{"constraints":[{"detail":"annually"}]},"cp-9_prm_1":{"constraints":[{"detail":"daily incremental; weekly full"}]},"cp-9_prm_2":{"constraints":[{"detail":"daily incremental; weekly full"}]},"cp-9_prm_3":{"constraints":[{"detail":"daily incremental; weekly full"}]},"cp-9.1_prm_1":{"constraints":[{"detail":"at least monthly"}]},"cp-9.5_prm_1":{"constraints":[{"detail":"time period and transfer rate consistent with the recovery time and recovery point objectives defined in the service provider and organization SLA"}]},"cp-10.4_prm_1":{"constraints":[{"detail":"time period consistent with the restoration time-periods defined in the service provider and organization SLA"}]},"ia-1_prm_2":{"constraints":[{"detail":"at least annually"}]},"ia-1_prm_3":{"constraints":[{"detail":"at least annually or whenever a significant change occurs"}]},"ia-2.11_prm_1":{"constraints":[{"detail":"FIPS 140-2, NIAP Certification, or NSA approval"}]},"ia-4_prm_1":{"constraints":[{"detail":"at a minimum, the ISSO (or similar role within the organization)"}]},"ia-4_prm_2":{"constraints":[{"detail":"at least two (2) years"}]},"ia-4_prm_3":{"constraints":[{"detail":"thirty-five (35) days (See additional requirements and guidance.)"}]},"ia-4.4_prm_1":{"constraints":[{"detail":"contractors; foreign nationals]"}]},"ia-5.1_prm_2":{"constraints":[{"detail":"at least fifty percent (50%)"}]},"ia-5.1_prm_4":{"constraints":[{"detail":"twenty four (24)"}]},"ia-5.3_prm_1":{"constraints":[{"detail":"All hardware/biometric (multifactor authenticators)"}]},"ia-5.3_prm_2":{"constraints":[{"detail":"in person"}]},"ia-5.4_prm_1":{"constraints":[{"detail":"complexity as identified in IA-5 (1) Control Enhancement Part (a)"}]},"ia-5.8_prm_1":{"constraints":[{"detail":"different authenticators on different systems"}]},"ir-1_prm_2":{"constraints":[{"detail":"at least annually"}]},"ir-1_prm_3":{"constraints":[{"detail":"at least annually or whenever a significant change occurs"}]},"ir-2_prm_1":{"constraints":[{"detail":"within ten (10) days"}]},"ir-2_prm_2":{"constraints":[{"detail":"at least annually"}]},"ir-3_prm_1":{"constraints":[{"detail":"at least every six (6) months"}]},"ir-4.2_prm_1":{"constraints":[{"detail":"all network, data storage, and computing devices"}]},"ir-4.8_prm_1":{"constraints":[{"detail":"external organizations including consumer incident responders and network defenders and the appropriate CIRT/CERT (such as US-CERT, DOD CERT, IC CERT)"}]},"ir-6_prm_1":{"constraints":[{"detail":"US-CERT incident reporting timelines as specified in NIST Special Publication 800-61 (as amended)"}]},"ir-8_prm_2":{"constraints":[{"detail":"see additional FedRAMP Requirements and Guidance"}]},"ir-8_prm_3":{"constraints":[{"detail":"at least annually"}]},"ir-8_prm_4":{"constraints":[{"detail":"see additional FedRAMP Requirements and Guidance"}]},"ir-9.2_prm_1":{"constraints":[{"detail":"at least annually"}]},"ma-1_prm_2":{"constraints":[{"detail":"at least annually"}]},"ma-1_prm_3":{"constraints":[{"detail":"at least annually or whenever a significant change occurs"}]},"ma-3.3_prm_1":{"constraints":[{"detail":"the information owner explicitly authorizing removal of the equipment from the facility"}]},"mp-1_prm_2":{"constraints":[{"detail":"at least annually"}]},"mp-1_prm_3":{"constraints":[{"detail":"at least annually or whenever a significant change occurs"}]},"mp-2_prm_1":{"constraints":[{"detail":"any digital and non-digital media deemed sensitive"}]},"mp-3_prm_1":{"constraints":[{"detail":"no removable media types"}]},"mp-3_prm_2":{"constraints":[{"detail":"organization-defined security safeguards not applicable"}]},"mp-4_prm_1":{"constraints":[{"detail":"all types of digital and non-digital media with sensitive information"}]},"mp-4_prm_2":{"constraints":[{"detail":"see additional FedRAMP requirements and guidance"}]},"mp-5_prm_1":{"constraints":[{"detail":"all media with sensitive information"}]},"mp-5_prm_2":{"constraints":[{"detail":"prior to leaving secure/controlled environment: for digital media, encryption using a FIPS 140-2 validated encryption module; for non-digital media, secured in locked container"}]},"mp-6_prm_2":{"constraints":[{"detail":"techniques and procedures IAW NIST SP 800-88 R1, Appendix A - Minimum Sanitization Recommendations"}]},"mp-6.2_prm_1":{"constraints":[{"detail":"at least every six (6) months"}]},"pe-1_prm_2":{"constraints":[{"detail":"at least annually"}]},"pe-1_prm_3":{"constraints":[{"detail":"at least annually or whenever a significant change occurs"}]},"pe-2_prm_1":{"constraints":[{"detail":"at least every ninety (90) days"}]},"pe-3_prm_2":{"constraints":[{"detail":"CSP defined physical access control systems/devices AND guards"}]},"pe-3_prm_3":{"constraints":[{"detail":"CSP defined physical access control systems/devices"}]},"pe-3_prm_6":{"constraints":[{"detail":"in all circumstances within restricted access area where the information system resides"}]},"pe-3_prm_8":{"constraints":[{"detail":"at least annually"}]},"pe-3_prm_9":{"constraints":[{"detail":"at least annually"}]},"pe-6_prm_1":{"constraints":[{"detail":"at least monthly"}]},"pe-8_prm_1":{"constraints":[{"detail":"for a minimum of one (1) year"}]},"pe-8_prm_2":{"constraints":[{"detail":"at least monthly"}]},"pe-13.1_prm_1":{"constraints":[{"detail":"service provider building maintenance/physical security personnel"}]},"pe-13.1_prm_2":{"constraints":[{"detail":"service provider emergency responders with incident response responsibilities"}]},"pe-14_prm_1":{"constraints":[{"detail":"consistent with American Society of Heating, Refrigerating and Air-conditioning Engineers (ASHRAE) document entitled Thermal Guidelines for Data Processing Environments"}]},"pe-14_prm_2":{"constraints":[{"detail":"continuously"}]},"pe-15.1_prm_1":{"constraints":[{"detail":"service provider building maintenance/physical security personnel"}]},"pe-16_prm_1":{"constraints":[{"detail":"all information system components"}]},"pe-18_prm_1":{"constraints":[{"detail":"physical and environmental hazards identified during threat assessment"}]},"pl-1_prm_2":{"constraints":[{"detail":"at least annually"}]},"pl-1_prm_3":{"constraints":[{"detail":"at least annually or whenever a significant change occurs"}]},"pl-2_prm_2":{"constraints":[{"detail":"at least annually"}]},"pl-4_prm_1":{"constraints":[{"detail":"annually"}]},"pl-8_prm_1":{"constraints":[{"detail":"at least annually or when a significant change occurs"}]},"ps-1_prm_2":{"constraints":[{"detail":"at least annually"}]},"ps-1_prm_3":{"constraints":[{"detail":"at least annually or whenever a significant change occurs"}]},"ps-2_prm_1":{"constraints":[{"detail":"at least annually"}]},"ps-3_prm_1":{"constraints":[{"detail":"for national security clearances; a reinvestigation is required during the fifth (5th) year for top secret security clearance, the tenth (10th) year for secret security clearance, and fifteenth (15th) year for confidential security clearance. For moderate risk law enforcement and high impact public trust level, a reinvestigation is required during the fifth (5th) year. There is no reinvestigation for other moderate risk positions or any low risk positions"}]},"ps-3.3_prm_1":{"constraints":[{"detail":"personnel screening criteria - as required by specific information"}]},"ps-4_prm_1":{"constraints":[{"detail":"eight (8) hours"}]},"ps-4.2_prm_1":{"constraints":[{"detail":"access control personnel responsible for disabling access to the system"}]},"ps-5_prm_2":{"constraints":[{"detail":"twenty-four (24) hours"}]},"ps-5_prm_4":{"constraints":[{"detail":"twenty-four (24) hours"}]},"ps-6_prm_1":{"constraints":[{"detail":"at least annually"}]},"ps-6_prm_2":{"constraints":[{"detail":"at least annually and any time there is a change to the user's level of access"}]},"ps-7_prm_2":{"constraints":[{"detail":"terminations: immediately; transfers: within twenty-four (24) hours"}]},"ps-8_prm_1":{"constraints":[{"detail":"at a minimum, the ISSO and/or similar role within the organization"}]},"ra-1_prm_2":{"constraints":[{"detail":"at least annually"}]},"ra-1_prm_3":{"constraints":[{"detail":"at least annually or whenever a significant change occurs"}]},"ra-3_prm_2":{"constraints":[{"detail":"security assessment report"}]},"ra-3_prm_3":{"constraints":[{"detail":"at least annually or whenever a significant change occurs"}]},"ra-3_prm_5":{"constraints":[{"detail":"annually"}]},"ra-5_prm_1":{"constraints":[{"detail":"monthly operating system/infrastructure; monthly web applications and databases"}]},"ra-5_prm_2":{"constraints":[{"detail":"high-risk vulnerabilities mitigated within thirty (30) days from date of discovery; moderate-risk vulnerabilities mitigated within ninety (90) days from date of discovery; low risk vulnerabilities mitigated within one hundred and eighty (180) days from date of discovery"}]},"ra-5.2_prm_1":{"constraints":[{"detail":"prior to a new scan"}]},"ra-5.4_prm_1":{"constraints":[{"detail":"notify appropriate service provider personnel and follow procedures for organization and service provider-defined corrective actions"}]},"ra-5.5_prm_1":{"constraints":[{"detail":"operating systems / web applications / databases"}]},"ra-5.5_prm_2":{"constraints":[{"detail":"all scans"}]},"sa-1_prm_2":{"constraints":[{"detail":"at least annually"}]},"sa-1_prm_3":{"constraints":[{"detail":"at least annually or whenever a significant change occurs"}]},"sa-4.2_prm_1":{"constraints":[{"detail":"at a minimum to include security-relevant external system interfaces; high-level design; low-level design; source code or network and data flow diagram; [organization-defined design/implementation information]"}]},"sa-4.8_prm_1":{"constraints":[{"detail":"at least the minimum requirement as defined in control CA-7"}]},"sa-5_prm_2":{"constraints":[{"detail":"at a minimum, the ISSO (or similar role within the organization)"}]},"sa-9_prm_1":{"constraints":[{"detail":"FedRAMP Security Controls Baseline(s) if Federal information is processed or stored within the external system"}]},"sa-9_prm_2":{"constraints":[{"detail":"Federal/FedRAMP Continuous Monitoring requirements must be met for external systems where Federal information is processed or stored"}]},"sa-9.2_prm_1":{"constraints":[{"detail":"all external systems where Federal information is processed or stored"}]},"sa-9.4_prm_2":{"constraints":[{"detail":"all external systems where Federal information is processed or stored"}]},"sa-9.5_prm_1":{"constraints":[{"detail":"information processing, information data, AND information services"}]},"sa-9.5_prm_2":{"constraints":[{"detail":"U.S./U.S. Territories or geographic locations where there is U.S. jurisdiction"}]},"sa-9.5_prm_3":{"constraints":[{"detail":"all High Impact Data, Systems, or Services"}]},"sa-10_prm_1":{"constraints":[{"detail":"development, implementation, AND operation"}]},"sa-12_prm_1":{"constraints":[{"detail":"organization and service provider-defined personnel security requirements, approved HW/SW vendor list/process, and secure SDLC procedures"}]},"sa-15_prm_1":{"constraints":[{"detail":"as needed and as dictated by the current threat posture"}]},"sa-15_prm_2":{"constraints":[{"detail":"organization and service provider- defined security requirements"}]},"sc-1_prm_2":{"constraints":[{"detail":"at least annually"}]},"sc-1_prm_3":{"constraints":[{"detail":"at least annually or whenever a significant change occurs"}]},"sc-7.4_prm_1":{"constraints":[{"detail":"at least every ninety (90) days or whenever there is a change in the threat environment that warrants a review of the exceptions"}]},"sc-7.12_prm_1":{"constraints":[{"detail":"Host Intrusion Prevention System (HIPS), Host Intrusion Detection System (HIDS), or minimally a host-based firewall"}]},"sc-8_prm_1":{"constraints":[{"detail":"confidentiality AND integrity"}]},"sc-8.1_prm_1":{"constraints":[{"detail":"prevent unauthorized disclosure of information AND detect changes to information"}]},"sc-8.1_prm_2":{"constraints":[{"detail":"a hardened or alarmed carrier Protective Distribution System (PDS)"}]},"sc-10_prm_1":{"constraints":[{"detail":"no longer than ten (10) minutes for privileged sessions and no longer than fifteen (15) minutes for user sessions"}]},"sc-12.2_prm_1":{"constraints":[{"detail":"NIST FIPS-compliant"}]},"sc-13_prm_1":{"constraints":[{"detail":"FIPS-validated or NSA-approved cryptography"}]},"sc-15_prm_1":{"constraints":[{"detail":"no exceptions"}]},"sc-28_prm_1":{"constraints":[{"detail":"confidentiality AND integrity"}]},"sc-28.1_prm_2":{"constraints":[{"detail":"all information system components storing customer data deemed sensitive"}]},"si-1_prm_2":{"constraints":[{"detail":"at least annually"}]},"si-1_prm_3":{"constraints":[{"detail":"at least annually or whenever a significant change occurs"}]},"si-2_prm_1":{"constraints":[{"detail":"thirty (30) days of release of updates"}]},"si-2.2_prm_1":{"constraints":[{"detail":"at least monthly"}]},"si-3_prm_1":{"constraints":[{"detail":"at least weekly"}]},"si-3_prm_2":{"constraints":[{"detail":"to include endpoints"}]},"si-3_prm_3":{"constraints":[{"detail":"to include blocking and quarantining malicious code and alerting administrator or defined security personnel near-realtime"}]},"si-4.4_prm_1":{"constraints":[{"detail":"continuously"}]},"si-5_prm_1":{"constraints":[{"detail":"to include US-CERT"}]},"si-5_prm_2":{"constraints":[{"detail":"to include system security personnel and administrators with configuration/patch-management responsibilities"}]},"si-6_prm_3":{"constraints":[{"detail":"to include upon system startup and/or restart"}]},"si-6_prm_4":{"constraints":[{"detail":"at least monthly"}]},"si-6_prm_5":{"constraints":[{"detail":"to include system administrators and security personnel"}]},"si-6_prm_7":{"constraints":[{"detail":"to include notification of system administrators and security personnel"}]},"si-7.1_prm_3":{"constraints":[{"detail":"selection to include security relevant events"}]},"si-7.1_prm_4":{"constraints":[{"detail":"at least monthly"}]}},"alterations":[{"control-id":"ac-1","additions":[{"position":"starting","id-ref":"ac-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ac-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ac-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ac-10","additions":[{"position":"starting","id-ref":"ac-10_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-10_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-10_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-11","additions":[{"position":"starting","id-ref":"ac-11","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-11.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-11.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-11.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-11.1","additions":[{"position":"starting","id-ref":"ac-11.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-12","additions":[{"position":"starting","id-ref":"ac-12","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-12.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-12_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-12.1","additions":[{"position":"ending","id-ref":"ac-12.1_smt","parts":[{"id":"ac-12.1_fr","name":"item","title":"AC-12 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-12.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"https://www.owasp.org/index.php/Testing_for_logout_functionality_%28OTG-SESS-006%29"}]}]},{"position":"starting","id-ref":"ac-12.1.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-12.1.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-12.1.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-14","additions":[{"position":"starting","id-ref":"ac-14.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-14.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ac-14.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ac-17","additions":[{"position":"starting","id-ref":"ac-17","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-17.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-17.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-17.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-17.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-17.1","additions":[{"position":"starting","id-ref":"ac-17.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-17.2","additions":[{"position":"starting","id-ref":"ac-17.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-17.3","additions":[{"position":"starting","id-ref":"ac-17.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-17.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-17.4","additions":[{"position":"starting","id-ref":"ac-17.4.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-17.4.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-17.4.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ac-17.9","additions":[{"position":"starting","id-ref":"ac-17.9","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-17.9_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-17.9_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-18","additions":[{"position":"starting","id-ref":"ac-18","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-18.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-18.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-18.1","additions":[{"position":"starting","id-ref":"ac-18.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-18.3","additions":[{"position":"starting","id-ref":"ac-18.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-18.4","additions":[{"position":"starting","id-ref":"ac-18.4_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-18.4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-18.5","additions":[{"position":"starting","id-ref":"ac-18.5_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-18.5_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-19","additions":[{"position":"starting","id-ref":"ac-19","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-19.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-19.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-19.5","additions":[{"position":"starting","id-ref":"ac-19.5","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-19.5_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-19.5_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-2","additions":[{"position":"starting","id-ref":"ac-2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-2.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ac-2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ac-2.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-2.f_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.f_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-2.g_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-2.h_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-2.i_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-2.j_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.j_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-2.k_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ac-2.1","additions":[{"position":"starting","id-ref":"ac-2.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-2.10","additions":[{"position":"ending","id-ref":"ac-2.10_smt","parts":[{"id":"ac-2.10_fr","name":"item","title":"AC-2 (10) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2.10_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Required if shared/group accounts are deployed"}]}]},{"position":"starting","id-ref":"ac-2.10_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-2.11","additions":[{"position":"starting","id-ref":"ac-2.11_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.11_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.11_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-2.12","additions":[{"position":"ending","id-ref":"ac-2.12_smt","parts":[{"id":"ac-2.12_fr","name":"item","title":"AC-2 (12) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2.12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"(a) Guidance:"}],"prose":"Required for privileged accounts."},{"id":"ac-2.12_fr_gdn.2","name":"guidance","properties":[{"name":"label","value":"(b) Guidance:"}],"prose":"Required for privileged accounts."}]}]},{"position":"starting","id-ref":"ac-2.12","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-2.12.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.12.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-2.12.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.12.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-2.13","additions":[{"position":"starting","id-ref":"ac-2.13_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.13_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-2.2","additions":[{"position":"starting","id-ref":"ac-2.2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-2.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-2.3","additions":[{"position":"ending","id-ref":"ac-2.3_smt","parts":[{"id":"ac-2.3_fr","name":"item","title":"AC-2 (3) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2.3_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines the time period for non-user accounts (e.g., accounts associated with devices). The time periods are approved and accepted by the JAB/AO. Where user management is a function of the service, reports of activity of consumer users shall be made available."}]}]},{"position":"starting","id-ref":"ac-2.3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-2.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-2.4","additions":[{"position":"starting","id-ref":"ac-2.4_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-2.4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.4_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-2.5","additions":[{"position":"ending","id-ref":"ac-2.5_smt","parts":[{"id":"ac-2.5_fr","name":"item","title":"AC-2 (5) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2.5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Should use a shorter timeframe than AC-12."}]}]},{"position":"starting","id-ref":"ac-2.5","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-2.5_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.5_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-2.7","additions":[{"position":"starting","id-ref":"ac-2.7.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-2.7.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-2.7.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.7.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-2.9","additions":[{"position":"ending","id-ref":"ac-2.9_smt","parts":[{"id":"ac-2.9_fr","name":"item","title":"AC-2 (9) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2.9_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Required if shared/group accounts are deployed"}]}]},{"position":"starting","id-ref":"ac-2.9_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.9_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-20","additions":[{"position":"starting","id-ref":"ac-20.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-20.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-20.1","additions":[{"position":"starting","id-ref":"ac-20.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-20.2","additions":[{"position":"starting","id-ref":"ac-20.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-21","additions":[{"position":"starting","id-ref":"ac-21.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-21.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-21.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-21.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-22","additions":[{"position":"starting","id-ref":"ac-22","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-22.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-22.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-22.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-22.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-22.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-22.d_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-3","additions":[{"position":"starting","id-ref":"ac-3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-4","additions":[{"position":"starting","id-ref":"ac-4","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-4.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-4.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-4.21","additions":[{"position":"starting","id-ref":"ac-4.21_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-4.21_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-4.21_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-4.8","additions":[{"position":"starting","id-ref":"ac-4.8_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-4.8_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-4.8_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-5","additions":[{"position":"ending","id-ref":"ac-5_smt","parts":[{"id":"ac-5_fr","name":"item","title":"AC-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Guidance: CSPs have the option to provide a separation of duties matrix as an attachment to the SSP."}]}]},{"position":"starting","id-ref":"ac-5.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-5.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-5.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-5.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ac-6","additions":[{"position":"starting","id-ref":"ac-6_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-6.1","additions":[{"position":"starting","id-ref":"ac-6.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-6.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-6.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-6.10","additions":[{"position":"starting","id-ref":"ac-6.10_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-6.2","additions":[{"position":"ending","id-ref":"ac-6.2_smt","parts":[{"id":"ac-6.2_fr","name":"item","title":"AC-6 (2) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-6.2_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Examples of security functions include but are not limited to: establishing system accounts, configuring access authorizations (i.e., permissions, privileges), setting events to be audited, and setting intrusion detection parameters, system programming, system and security administration, other privileged functions."}]}]},{"position":"starting","id-ref":"ac-6.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-6.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-6.3","additions":[{"position":"starting","id-ref":"ac-6.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-6.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-6.3_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-6.3_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ac-6.5","additions":[{"position":"starting","id-ref":"ac-6.5_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-6.5_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-6.7","additions":[{"position":"starting","id-ref":"ac-6.7.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-6.7.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-6.7.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ac-6.7.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-6.8","additions":[{"position":"starting","id-ref":"ac-6.8_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-6.8_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-6.9","additions":[{"position":"starting","id-ref":"ac-6.9","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-6.9_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-7","additions":[{"position":"starting","id-ref":"ac-7","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-7.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-7.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-7.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-7.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-7.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-7.2","additions":[{"position":"starting","id-ref":"ac-7.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-7.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-7.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-7.2_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-8","additions":[{"position":"ending","id-ref":"ac-8_smt","parts":[{"id":"ac-8_fr","name":"item","title":"AC-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine elements of the cloud environment that require the System Use Notification control. The elements of the cloud environment that require System Use Notification are approved and accepted by the JAB/AO."},{"id":"ac-8_fr_smt.2","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine how System Use Notification is going to be verified and provide appropriate periodicity of the check. The System Use Notification verification and periodicity are approved and accepted by the JAB/AO. If performed as part of a Configuration Baseline check, then the % of items requiring setting that are checked and that pass (or fail) check can be provided."},{"id":"ac-8_fr_smt.3","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"If not performed as part of a Configuration Baseline check, then there must be documented agreement on how to provide results of verification and the necessary periodicity of the verification by the service provider. The documented agreement on how to provide verification of the results are approved and accepted by the JAB/AO."}]}]},{"position":"starting","id-ref":"ac-8.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-8.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-8.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-8.c.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-8.c.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-8.c.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-8.c.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"at-1","additions":[{"position":"starting","id-ref":"at-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"at-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"at-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"at-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"at-2","additions":[{"position":"starting","id-ref":"at-2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"at-2.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"at-2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"at-2.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-2.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"at-2.2","additions":[{"position":"starting","id-ref":"at-2.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"at-3","additions":[{"position":"starting","id-ref":"at-3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"at-3.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"at-3.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"at-3.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-3.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"at-3.3","additions":[{"position":"starting","id-ref":"at-3.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"at-3.4","additions":[{"position":"starting","id-ref":"at-3.4_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-3.4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"at-4","additions":[{"position":"starting","id-ref":"at-4","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"at-4.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-4.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"at-4.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-4.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-1","additions":[{"position":"starting","id-ref":"au-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"au-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"au-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"au-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"au-10","additions":[{"position":"starting","id-ref":"au-10.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-10.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-11","additions":[{"position":"ending","id-ref":"au-11_smt","parts":[{"id":"au-11_fr","name":"item","title":"AU-11 Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-11_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider retains audit records on-line for at least ninety days and further preserves audit records off-line for a period that is in accordance with NARA requirements."}]}]},{"position":"starting","id-ref":"au-11","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"au-11.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-11_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"au-12","additions":[{"position":"starting","id-ref":"au-12.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-12.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"au-12.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-12.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"au-12.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-12.1","additions":[{"position":"starting","id-ref":"au-12.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-12.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-12.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-12.3","additions":[{"position":"starting","id-ref":"au-12.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-12.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-12.3_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-12.3_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-12.3_obj.5","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-2","additions":[{"position":"ending","id-ref":"au-2_smt","parts":[{"id":"au-2_fr","name":"item","title":"AU-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-2_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Coordination between service provider and consumer shall be documented and accepted by the JAB/AO."}]}]},{"position":"starting","id-ref":"au-2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"au-2.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-2.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"au-2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"au-2.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-2.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-2.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"au-2.d_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"au-2.3","additions":[{"position":"ending","id-ref":"au-2.3_smt","parts":[{"id":"au-2.3_fr","name":"item","title":"AU-2 (3) Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-2.3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Annually or whenever changes in the threat environment are communicated to the service provider by the JAB/AO."}]}]},{"position":"starting","id-ref":"au-2.3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"au-2.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-2.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-3","additions":[{"position":"starting","id-ref":"au-3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-3.1","additions":[{"position":"ending","id-ref":"au-3.1_smt","parts":[{"id":"au-3.1_fr","name":"item","title":"AU-3 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-3.1_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines audit record types *[FedRAMP Assignment: session, connection, transaction, or activity duration; for client-server transactions, the number of bytes received and bytes sent; additional informational messages to diagnose or identify the event; characteristics that describe or identify the object or resource being acted upon; individual identities of group account users; full-text of privileged commands]*. The audit record types are approved and accepted by the JAB/AO."},{"id":"au-3.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"For client-server transactions, the number of bytes sent and received gives bidirectional transfer information that can be helpful during an investigation or inquiry."}]}]},{"position":"starting","id-ref":"au-3.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-3.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-3.2","additions":[{"position":"starting","id-ref":"au-3.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-3.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-4","additions":[{"position":"starting","id-ref":"au-4.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-5","additions":[{"position":"starting","id-ref":"au-5.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-5.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"au-5.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-5.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-5.1","additions":[{"position":"starting","id-ref":"au-5.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-5.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-5.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-5.1_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-5.2","additions":[{"position":"starting","id-ref":"au-5.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-5.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-5.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-5.2_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-6","additions":[{"position":"ending","id-ref":"au-6_smt","parts":[{"id":"au-6_fr","name":"item","title":"AU-6 Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Coordination between service provider and consumer shall be documented and accepted by the JAB/AO. In multi-tennant environments, capability and means for providing review, analysis, and reporting to consumer for data pertaining to consumer shall be documented."}]}]},{"position":"starting","id-ref":"au-6","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"au-6.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-6.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-6.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"au-6.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-6.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"au-6.1","additions":[{"position":"starting","id-ref":"au-6.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"au-6.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"au-6.10","additions":[{"position":"starting","id-ref":"au-6.10_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-6.3","additions":[{"position":"starting","id-ref":"au-6.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-6.4","additions":[{"position":"starting","id-ref":"au-6.4_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-6.5","additions":[{"position":"starting","id-ref":"au-6.5_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-6.5_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"au-6.5_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-6.6","additions":[{"position":"ending","id-ref":"au-6.6_smt","parts":[{"id":"au-6.6_fr","name":"item","title":"AU-6 (6) Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-6.6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Coordination between service provider and consumer shall be documented and accepted by the JAB/AO."}]}]},{"position":"starting","id-ref":"au-6.6_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-6.7","additions":[{"position":"starting","id-ref":"au-6.7_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-7","additions":[{"position":"starting","id-ref":"au-7.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"au-7.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-7.1","additions":[{"position":"starting","id-ref":"au-7.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-7.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-8","additions":[{"position":"starting","id-ref":"au-8.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"au-8.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"au-8.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-8.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-8.1","additions":[{"position":"ending","id-ref":"au-8.1_smt","parts":[{"id":"au-8.1_fr","name":"item","title":"AU-8 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-8.1_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider selects primary and secondary time servers used by the NIST Internet time service. The secondary server is selected from a different geographic region than the primary server."},{"id":"au-8.1_fr_smt.2","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider synchronizes the system clocks of network computers that run operating systems other than Windows to the Windows Server Domain Controller emulator or to the same time source for that server."},{"id":"au-8.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Synchronization of system clocks improves the accuracy of log analysis."}]}]},{"position":"starting","id-ref":"au-8.1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"au-8.1.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-8.1.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-8.1.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"au-8.1.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-8.1.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-9","additions":[{"position":"starting","id-ref":"au-9.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"au-9.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-9.2","additions":[{"position":"starting","id-ref":"au-9.2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"au-9.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-9.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-9.3","additions":[{"position":"starting","id-ref":"au-9.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"au-9.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-9.4","additions":[{"position":"starting","id-ref":"au-9.4_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-9.4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ca-1","additions":[{"position":"starting","id-ref":"ca-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ca-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ca-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ca-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ca-2","additions":[{"position":"ending","id-ref":"ca-2_smt","parts":[{"id":"ca-2_fr","name":"item","title":"CA-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-2_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Annual Assessment Guidance [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"position":"starting","id-ref":"ca-2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ca-2.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-2.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-2.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ca-2.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ca-2.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-2.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ca-2.1","additions":[{"position":"ending","id-ref":"ca-2.1_smt","parts":[{"id":"ca-2.1_fr","name":"item","title":"CA-2 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-2.1_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"For JAB Authorization, must use an accredited Third Party Assessment Organization (3PAO)."}]}]},{"position":"starting","id-ref":"ca-2.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-2.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ca-2.2","additions":[{"position":"ending","id-ref":"ca-2.2_smt","parts":[{"id":"ca-2.2_fr","name":"item","title":"CA-2 (2) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-2.2_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"To include 'announced', 'vulnerability scanning'"}]}]},{"position":"starting","id-ref":"ca-2.2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ca-2.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-2.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-2.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-2.2_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ca-2.3","additions":[{"position":"starting","id-ref":"ca-2.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-2.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-2.3_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-2.3_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ca-3","additions":[{"position":"starting","id-ref":"ca-3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ca-3.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ca-3.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-3.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-3.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ca-3.3","additions":[{"position":"ending","id-ref":"ca-3.3_smt","parts":[{"id":"ca-3.3_fr","name":"item","title":"CA-3 (3) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-3.3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Refer to Appendix H - Cloud Considerations of the TIC 2.0 Reference Architecture document."}]}]},{"position":"starting","id-ref":"ca-3.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ca-3.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-3.3_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ca-3.5","additions":[{"position":"ending","id-ref":"ca-3.5_smt","parts":[{"id":"ca-3.5_fr","name":"item","title":"CA-3 (5) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-3.5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"For JAB Authorization, CSPs shall include details of this control in their Architecture Briefing"}]}]},{"position":"starting","id-ref":"ca-3.5","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ca-3.5_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-3.5_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ca-5","additions":[{"position":"ending","id-ref":"ca-5_smt","parts":[{"id":"ca-5_fr","name":"item","title":"CA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-5_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Plan of Action & Milestones (POA&M) must be provided at least monthly."},{"id":"ca-5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Plan of Action & Milestones (POA&M) Template Completion Guide [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"position":"starting","id-ref":"ca-5","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ca-5.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ca-5.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-5.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ca-6","additions":[{"position":"ending","id-ref":"ca-6_smt","parts":[{"id":"ca-6_fr","name":"item","title":"CA-6(c) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F. The service provider describes the types of changes to the information system or the environment of operations that would impact the risk posture. The types of changes are approved and accepted by the JAB/AO."}]}]},{"position":"starting","id-ref":"ca-6.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-6.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ca-6.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-6.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ca-7","additions":[{"position":"ending","id-ref":"ca-7_smt","parts":[{"id":"ca-7_fr","name":"item","title":"CA-7 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-7_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Operating System Scans: at least monthly. Database and Web Application Scans: at least monthly. All scans performed by Independent Assessor: at least annually."},{"id":"ca-7_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"CSPs must provide evidence of closure and remediation of high vulnerabilities within the timeframe for standard POA&M updates."},{"id":"ca-7_fr_gdn.2","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Continuous Monitoring Strategy Guide [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"position":"starting","id-ref":"ca-7","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ca-7.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ca-7.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.b_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ca-7.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ca-7.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ca-7.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ca-7.f_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.f_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ca-7.g_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.g_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.g_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.g_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ca-7.1","additions":[{"position":"starting","id-ref":"ca-7.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ca-7.3","additions":[{"position":"starting","id-ref":"ca-7.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ca-8","additions":[{"position":"ending","id-ref":"ca-8_smt","parts":[{"id":"ca-8_fr","name":"item","title":"CA-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-8_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Penetration Test Guidance [https://www.FedRAMP.gov/documents/](https://www.FedRAMP.gov/documents/)\n "}]}]},{"position":"starting","id-ref":"ca-8","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ca-8.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-8.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-8_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ca-8.1","additions":[{"position":"starting","id-ref":"ca-8.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ca-9","additions":[{"position":"starting","id-ref":"ca-9","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ca-9.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-9.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ca-9.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"cm-1","additions":[{"position":"starting","id-ref":"cm-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cm-1.a.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cm-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cm-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"cm-10","additions":[{"position":"starting","id-ref":"cm-10.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-10.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-10.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-10.1","additions":[{"position":"starting","id-ref":"cm-10.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-10.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-11","additions":[{"position":"starting","id-ref":"cm-11.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-11.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-11.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-11.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-11.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-11.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-11.1","additions":[{"position":"starting","id-ref":"cm-11.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-11.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-2","additions":[{"position":"starting","id-ref":"cm-2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cm-2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-2.1","additions":[{"position":"ending","id-ref":"cm-2.1_smt","parts":[{"id":"cm-2.1_fr","name":"item","title":"CM-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-2.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"(a) Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F, page F-7."}]}]},{"position":"starting","id-ref":"cm-2.1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cm-2.1.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-2.1.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-2.1.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-2.1.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-2.1.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-2.2","additions":[{"position":"starting","id-ref":"cm-2.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-2.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-2.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-2.2_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-2.3","additions":[{"position":"starting","id-ref":"cm-2.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-2.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-2.7","additions":[{"position":"starting","id-ref":"cm-2.7.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-2.7.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-2.7.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-2.7.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-2.7.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-3","additions":[{"position":"ending","id-ref":"cm-3_smt","parts":[{"id":"cm-3_fr","name":"item","title":"CM-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-3_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider establishes a central means of communicating major changes to or developments in the information system or environment of operations that may affect its services to the federal government and associated service consumers (e.g., electronic bulletin board, web status page). The means of communication are approved and accepted by the JAB/AO."},{"id":"cm-3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"(e) Guidance:"}],"prose":"In accordance with record retention policies and procedures."}]}]},{"position":"starting","id-ref":"cm-3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cm-3.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-3.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cm-3.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cm-3.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-3.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-3.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-3.f_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-3.g_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-3.g_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-3.g_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-3.g_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-3.1","additions":[{"position":"starting","id-ref":"cm-3.1.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-3.1.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-3.1.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-3.1.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-3.1.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-3.1.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-3.1.e_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-3.1.f_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-3.1.f_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-3.2","additions":[{"position":"starting","id-ref":"cm-3.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-3.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-3.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"cm-3.4","additions":[{"position":"starting","id-ref":"cm-3.4_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cm-3.4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-3.6","additions":[{"position":"starting","id-ref":"cm-3.6_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-3.6_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-4","additions":[{"position":"starting","id-ref":"cm-4.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-4.1","additions":[{"position":"starting","id-ref":"cm-4.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-4.1_obj.2.a","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-4.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-4.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-4.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-5","additions":[{"position":"starting","id-ref":"cm-5.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-5.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-5.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-5.4_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cm-5.5_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-5.6_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-5_obj.7","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-5_obj.8","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-5.1","additions":[{"position":"starting","id-ref":"cm-5.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-5.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-5.2","additions":[{"position":"starting","id-ref":"cm-5.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-5.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-5.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-5.2_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-5.3","additions":[{"position":"ending","id-ref":"cm-5.3_smt","parts":[{"id":"cm-5.3_fr","name":"item","title":"CM-5 (3) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-5.3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"If digital signatures/certificates are unavailable, alternative cryptographic integrity checks (hashes, self-signed certs, etc.) can be utilized."}]}]},{"position":"starting","id-ref":"cm-5.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-5.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-5.5","additions":[{"position":"starting","id-ref":"cm-5.5","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cm-5.5.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-5.5.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-5.5.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"cm-6","additions":[{"position":"ending","id-ref":"cm-6_smt","parts":[{"id":"cm-6_fr","name":"item","title":"CM-6(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement 1:"}],"prose":"The service provider shall use the Center for Internet Security guidelines (Level 1) to establish configuration settings or establishes its own configuration settings if USGCB is not available. "},{"id":"cm-6_fr_smt.2","name":"item","properties":[{"name":"label","value":"Requirement 2:"}],"prose":"The service provider shall ensure that checklists for configuration settings are Security Content Automation Protocol (SCAP) ([http://scap.nist.gov/](http://scap.nist.gov/)) validated or SCAP compatible (if validated checklists are not available)."},{"id":"cm-6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Information on the USGCB checklists can be found at: [https://csrc.nist.gov/Projects/United-States-Government-Configuration-Baseline](https://csrc.nist.gov/Projects/United-States-Government-Configuration-Baseline)."}]}]},{"position":"starting","id-ref":"cm-6","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cm-6.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-6.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cm-6.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-6.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-6.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-6.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-6.c_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-6.c_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-6.c_obj.5","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-6.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-6.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-6.1","additions":[{"position":"starting","id-ref":"cm-6.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-6.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-6.2","additions":[{"position":"starting","id-ref":"cm-6.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-6.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-6.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-7","additions":[{"position":"ending","id-ref":"cm-7_smt","parts":[{"id":"cm-7_fr","name":"item","title":"CM-7 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-7_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall use the Center for Internet Security guidelines (Level 1) to establish list of prohibited or restricted functions, ports, protocols, and/or services or establishes its own list of prohibited or restricted functions, ports, protocols, and/or services if USGCB is not available."},{"id":"cm-7_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Information on the USGCB checklists can be found at: [http://usgcb.nist.gov/usgcb_faq.html#usgcbfaq_usgcbfdcc](http://usgcb.nist.gov/usgcb_faq.html#usgcbfaq_usgcbfdcc). Partially derived from AC-17(8)."}]}]},{"position":"starting","id-ref":"cm-7.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-7.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-7.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-7.1","additions":[{"position":"starting","id-ref":"cm-7.1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cm-7.1.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-7.1.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-7.1.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-7.1.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-7.2","additions":[{"position":"ending","id-ref":"cm-7.2_smt","parts":[{"id":"cm-7.2_fr","name":"item","title":"CM-7 (2) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-7.2_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"This control shall be implemented in a technical manner on the information system to only allow programs to run that adhere to the policy (i.e. white listing). This control is not to be based off of strictly written policy on what is allowed or not allowed to run."}]}]},{"position":"starting","id-ref":"cm-7.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-7.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-7.5","additions":[{"position":"starting","id-ref":"cm-7.5","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cm-7.5.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-7.5.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-7.5.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-7.5.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-8","additions":[{"position":"ending","id-ref":"cm-8_smt","parts":[{"id":"cm-8_fr","name":"item","title":"CM-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Must be provided at least monthly or when there is a change."}]}]},{"position":"starting","id-ref":"cm-8","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cm-8.a.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-8.a.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-8.a.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-8.a.4_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-8.a.4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-8.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-8.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-8.1","additions":[{"position":"starting","id-ref":"cm-8.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-8.2","additions":[{"position":"starting","id-ref":"cm-8.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-8.3","additions":[{"position":"starting","id-ref":"cm-8.3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cm-8.3.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-8.3.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-8.3.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-8.3.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-8.4","additions":[{"position":"starting","id-ref":"cm-8.4_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-8.5","additions":[{"position":"starting","id-ref":"cm-8.5_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-9","additions":[{"position":"starting","id-ref":"cm-9","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cm-9.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-9.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-9.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-9.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-9.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-1","additions":[{"position":"starting","id-ref":"cp-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cp-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cp-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cp-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"cp-10","additions":[{"position":"starting","id-ref":"cp-10_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-10.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-10.2","additions":[{"position":"starting","id-ref":"cp-10.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-10.4","additions":[{"position":"starting","id-ref":"cp-10.4_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-10.4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-2","additions":[{"position":"ending","id-ref":"cp-2_smt","parts":[{"id":"cp-2_fr","name":"item","title":"CP-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-2_fr_smt.1","name":"item","properties":[{"name":"label","value":"CP-2 Requirement:"}],"prose":"For JAB authorizations the contingency lists include designated FedRAMP personnel."}]}]},{"position":"starting","id-ref":"cp-2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cp-2.a.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.a.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.a.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.a.4_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.a.5_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.a.6_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.a.6_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cp-2.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cp-2.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-2.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-2.f_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.f_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cp-2.g_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-2.1","additions":[{"position":"starting","id-ref":"cp-2.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"cp-2.2","additions":[{"position":"starting","id-ref":"cp-2.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"cp-2.3","additions":[{"position":"starting","id-ref":"cp-2.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-2.4","additions":[{"position":"starting","id-ref":"cp-2.4_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-2.5","additions":[{"position":"starting","id-ref":"cp-2.5_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.5_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-2.8","additions":[{"position":"starting","id-ref":"cp-2.8_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"cp-3","additions":[{"position":"starting","id-ref":"cp-3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cp-3.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-3.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-3.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-3.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-3.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-3.1","additions":[{"position":"starting","id-ref":"cp-3.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"cp-4","additions":[{"position":"ending","id-ref":"cp-4_smt","parts":[{"id":"cp-4_fr","name":"item","title":"CP-4(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-4_fr_smt.a","name":"item","properties":[{"name":"label","value":"CP-4(a) Requirement:"}],"prose":"The service provider develops test plans in accordance with NIST Special Publication 800-34 (as amended); plans are approved by the JAB/AO prior to initiating testing."}]}]},{"position":"starting","id-ref":"cp-4","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cp-4.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-4.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-4.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-4.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-4.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-4.1","additions":[{"position":"starting","id-ref":"cp-4.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"cp-4.2","additions":[{"position":"starting","id-ref":"cp-4.2.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cp-4.2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"cp-6","additions":[{"position":"starting","id-ref":"cp-6.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cp-6.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-6.1","additions":[{"position":"starting","id-ref":"cp-6.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"cp-6.2","additions":[{"position":"starting","id-ref":"cp-6.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-6.3","additions":[{"position":"starting","id-ref":"cp-6.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-6.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"cp-7","additions":[{"position":"ending","id-ref":"cp-7_smt","parts":[{"id":"cp-7_fr","name":"item","title":"CP-7 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-7_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider defines a time period consistent with the recovery time objectives and business impact analysis."}]}]},{"position":"starting","id-ref":"cp-7","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cp-7.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-7.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-7.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-7.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-7.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-7.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-7.1","additions":[{"position":"ending","id-ref":"cp-7.1_smt","parts":[{"id":"cp-7.1_fr","name":"item","title":"CP-7 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-7.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"The service provider may determine what is considered a sufficient degree of separation between the primary and alternate processing sites, based on the types of threats that are of concern. For one particular type of threat (i.e., hostile cyber attack), the degree of separation between sites will be less relevant."}]}]},{"position":"starting","id-ref":"cp-7.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"cp-7.2","additions":[{"position":"starting","id-ref":"cp-7.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-7.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"cp-7.3","additions":[{"position":"starting","id-ref":"cp-7.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"cp-7.4","additions":[{"position":"starting","id-ref":"cp-7.4_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-8","additions":[{"position":"ending","id-ref":"cp-8_smt","parts":[{"id":"cp-8_fr","name":"item","title":"CP-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines a time period consistent with the recovery time objectives and business impact analysis."}]}]},{"position":"starting","id-ref":"cp-8.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-8.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-8.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-8.1","additions":[{"position":"starting","id-ref":"cp-8.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-8.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-8.2","additions":[{"position":"starting","id-ref":"cp-8.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"cp-8.3","additions":[{"position":"starting","id-ref":"cp-8.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"cp-8.4","additions":[{"position":"starting","id-ref":"cp-8.4.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cp-8.4.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cp-8.4.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cp-8.4.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-8.4.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"cp-9","additions":[{"position":"ending","id-ref":"cp-9_smt","parts":[{"id":"cp-9_fr","name":"item","title":"CP-9 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-9_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine what elements of the cloud environment require the Information System Backup control. The service provider shall determine how Information System Backup is going to be verified and appropriate periodicity of the check."},{"id":"cp-9_fr_smt.a","name":"item","properties":[{"name":"label","value":"CP-9(a) Requirement:"}],"prose":"The service provider maintains at least three backup copies of user-level information (at least one of which is available online)."},{"id":"cp-9_fr_smt.b","name":"item","properties":[{"name":"label","value":"CP-9(b)Requirement:"}],"prose":"The service provider maintains at least three backup copies of system-level information (at least one of which is available online)."},{"id":"cp-9_fr_smt.c","name":"item","properties":[{"name":"label","value":"CP-9(c)Requirement:"}],"prose":"The service provider maintains at least three backup copies of information system documentation including security information (at least one of which is available online)."}]}]},{"position":"starting","id-ref":"cp-9","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cp-9.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-9.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-9.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-9.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-9.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-9.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-9.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-9.1","additions":[{"position":"starting","id-ref":"cp-9.1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cp-9.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-9.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-9.2","additions":[{"position":"starting","id-ref":"cp-9.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-9.3","additions":[{"position":"starting","id-ref":"cp-9.3_obj.1.a","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-9.3_obj.1.b","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-9.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"cp-9.5","additions":[{"position":"starting","id-ref":"cp-9.5_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-9.5_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-9.5_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-1","additions":[{"position":"starting","id-ref":"ia-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ia-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ia-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ia-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ia-2","additions":[{"position":"starting","id-ref":"ia-2.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-2.1","additions":[{"position":"starting","id-ref":"ia-2.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-2.11","additions":[{"position":"ending","id-ref":"ia-2.11_smt","parts":[{"id":"ia-2.11_fr","name":"item","title":"IA-2 (11) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-2.11_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"PIV=separate device. Please refer to NIST SP 800-157 Guidelines for Derived Personal Identity Verification (PIV) Credentials."}]}]},{"position":"starting","id-ref":"ia-2.11_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-2.11_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-2.11_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-2.11_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-2.11_obj.5","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-2.11_obj.6","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-2.12","additions":[{"position":"ending","id-ref":"ia-2.12_smt","parts":[{"id":"ia-2.12_fr","name":"item","title":"IA-2 (12) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-2.12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Include Common Access Card (CAC), i.e., the DoD technical implementation of PIV/FIPS 201/HSPD-12."}]}]},{"position":"starting","id-ref":"ia-2.12_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-2.12_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-2.2","additions":[{"position":"starting","id-ref":"ia-2.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-2.3","additions":[{"position":"starting","id-ref":"ia-2.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-2.4","additions":[{"position":"starting","id-ref":"ia-2.4_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-2.5","additions":[{"position":"starting","id-ref":"ia-2.5_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-2.8","additions":[{"position":"starting","id-ref":"ia-2.8_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-2.9","additions":[{"position":"starting","id-ref":"ia-2.9_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-3","additions":[{"position":"starting","id-ref":"ia-3.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-4","additions":[{"position":"ending","id-ref":"ia-4_smt","parts":[{"id":"ia-4_fr","name":"item","title":"IA-4(e) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-4_fr_smt.e","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines the time period of inactivity for device identifiers."},{"id":"ia-4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"For DoD clouds, see DoD cloud website for specific DoD requirements that go above and beyond FedRAMP [http://iase.disa.mil/cloud_security/Pages/index.aspx](http://iase.disa.mil/cloud_security/Pages/index.aspx)."}]}]},{"position":"starting","id-ref":"ia-4","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ia-4.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-4.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-4.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-4.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-4.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-4.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-4.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-4.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-4.4","additions":[{"position":"starting","id-ref":"ia-4.4_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-4.4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-5","additions":[{"position":"ending","id-ref":"ia-5_smt","parts":[{"id":"ia-5_fr","name":"item","title":"IA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-5_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Authenticators must be compliant with NIST SP 800-63-3 Digital Identity Guidelines IAL, AAL, FAL level 3. Link [https://pages.nist.gov/800-63-3](https://pages.nist.gov/800-63-3)."}]}]},{"position":"starting","id-ref":"ia-5","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ia-5.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.d_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.e_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.f_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.f_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.f_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.g_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.g_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.h_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.i_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ia-5.i_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.j_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-5.1","additions":[{"position":"ending","id-ref":"ia-5.1_smt","parts":[{"id":"ia-5.1_fr","name":"item","title":"IA-5 (1), (a) and (d) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-5.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"(a) (d) Guidance:"}],"prose":"If password policies are compliant with NIST SP 800-63B Memorized Secret (Section 5.1.1) Guidance, the control may be considered compliant."}]}]},{"position":"starting","id-ref":"ia-5.1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ia-5.1.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.1.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.1.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.1.a_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.1.a_obj.5","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.1.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.1.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.1.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.1.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.1.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.1.d_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.1.d_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.1.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.1.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.1.f_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-5.11","additions":[{"position":"starting","id-ref":"ia-5.11_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.11_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-5.13","additions":[{"position":"starting","id-ref":"ia-5.13_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.13_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-5.2","additions":[{"position":"starting","id-ref":"ia-5.2.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.2.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.2.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.2.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.2.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-5.3","additions":[{"position":"starting","id-ref":"ia-5.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.3_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.3_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.3_obj.5","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ia-5.4","additions":[{"position":"ending","id-ref":"ia-5.4_smt","parts":[{"id":"ia-5.4_fr","name":"item","title":"IA-5 (4) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-5.4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"If automated mechanisms which enforce password authenticator strength at creation are not used, automated mechanisms must be used to audit strength of created password authenticators."}]}]},{"position":"starting","id-ref":"ia-5.4_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-5.6","additions":[{"position":"starting","id-ref":"ia-5.6_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-5.7","additions":[{"position":"starting","id-ref":"ia-5.7_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-5.8","additions":[{"position":"starting","id-ref":"ia-5.8_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.8_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-6","additions":[{"position":"starting","id-ref":"ia-6_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-7","additions":[{"position":"starting","id-ref":"ia-7_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-8","additions":[{"position":"starting","id-ref":"ia-8.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-8.1","additions":[{"position":"starting","id-ref":"ia-8.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-8.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-8.2","additions":[{"position":"starting","id-ref":"ia-8.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-8.3","additions":[{"position":"starting","id-ref":"ia-8.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-8.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-8.4","additions":[{"position":"starting","id-ref":"ia-8.4_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-1","additions":[{"position":"starting","id-ref":"ir-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ir-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ir-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ir-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ir-2","additions":[{"position":"starting","id-ref":"ir-2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ir-2.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-2.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ir-2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ir-2.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-2.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ir-2.1","additions":[{"position":"starting","id-ref":"ir-2.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-2.2","additions":[{"position":"starting","id-ref":"ir-2.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-3","additions":[{"position":"ending","id-ref":"ir-3_smt","parts":[{"id":"ir-3_fr","name":"item","title":"IR-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-3_fr_smt.1","name":"item","properties":[{"name":"label","value":"IR-3 -2 Requirement:"}],"prose":"The service provider defines tests and/or exercises in accordance with NIST Special Publication 800-61 (as amended). For JAB authorization, the service provider provides test plans to the JAB/AO annually. Test plans are approved and accepted by the JAB/AO prior to test commencing."}]}]},{"position":"starting","id-ref":"ir-3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ir-3.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-3.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-3_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ir-3.2","additions":[{"position":"starting","id-ref":"ir-3.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ir-4","additions":[{"position":"ending","id-ref":"ir-4_smt","parts":[{"id":"ir-4_fr","name":"item","title":"IR-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-4_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider ensures that individuals conducting incident handling meet personnel security requirements commensurate with the criticality/sensitivity of the information being processed, stored, and transmitted by the information system."}]}]},{"position":"starting","id-ref":"ir-4.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-4.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ir-4.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-4.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-4.1","additions":[{"position":"starting","id-ref":"ir-4.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-4.2","additions":[{"position":"starting","id-ref":"ir-4.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-4.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-4.3","additions":[{"position":"starting","id-ref":"ir-4.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-4.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-4.3_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-4.4","additions":[{"position":"starting","id-ref":"ir-4.4_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-4.6","additions":[{"position":"starting","id-ref":"ir-4.6_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-4.8","additions":[{"position":"starting","id-ref":"ir-4.8_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-4.8_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-4.8_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-5","additions":[{"position":"starting","id-ref":"ir-5.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-5_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-5.1","additions":[{"position":"starting","id-ref":"ir-5.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-6","additions":[{"position":"ending","id-ref":"ir-6_smt","parts":[{"id":"ir-6_fr","name":"item","title":"IR-6 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Report security incident information according to FedRAMP Incident Communications Procedure."}]}]},{"position":"starting","id-ref":"ir-6","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ir-6.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-6.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-6.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-6.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-6.1","additions":[{"position":"starting","id-ref":"ir-6.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-7","additions":[{"position":"starting","id-ref":"ir-7.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-7.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-7.1","additions":[{"position":"starting","id-ref":"ir-7.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-7.2","additions":[{"position":"starting","id-ref":"ir-7.2.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ir-7.2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ir-8","additions":[{"position":"ending","id-ref":"ir-8_smt","parts":[{"id":"ir-8_fr","name":"item","title":"IR-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-8_fr_smt.b","name":"item","properties":[{"name":"label","value":"(b) Requirement:"}],"prose":"The service provider defines a list of incident response personnel (identified by name and/or by role) and organizational elements. The incident response list includes designated FedRAMP personnel."},{"id":"ir-8_fr_smt.e","name":"item","properties":[{"name":"label","value":"(e) Requirement:"}],"prose":"The service provider defines a list of incident response personnel (identified by name and/or by role) and organizational elements. The incident response list includes designated FedRAMP personnel."}]}]},{"position":"starting","id-ref":"ir-8","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ir-8.a.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.a.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.a.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.a.4_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.a.5_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.a.6_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-8.a.7_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.a.8_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.a.8_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ir-8.b_obj.1.a","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.b_obj.1.b","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-8.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ir-8.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-8.e_obj.1.a","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.e_obj.1.b","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-8.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-8.f_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-9","additions":[{"position":"starting","id-ref":"ir-9.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-9.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-9.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ir-9.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-9.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-9.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-9.e_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-9.f_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-9.f_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-9.1","additions":[{"position":"starting","id-ref":"ir-9.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-9.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ir-9.2","additions":[{"position":"starting","id-ref":"ir-9.2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ir-9.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-9.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ir-9.3","additions":[{"position":"starting","id-ref":"ir-9.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-9.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-9.4","additions":[{"position":"starting","id-ref":"ir-9.4_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-9.4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ma-1","additions":[{"position":"starting","id-ref":"ma-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ma-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ma-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ma-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ma-2","additions":[{"position":"starting","id-ref":"ma-2.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-2.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ma-2.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-2.a_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ma-2.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ma-2.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ma-2.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-2.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-2.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ma-2.e_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ma-2.f_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-2.f_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ma-2.2","additions":[{"position":"starting","id-ref":"ma-2.2.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-2.2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ma-3","additions":[{"position":"starting","id-ref":"ma-3.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ma-3.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ma-3.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ma-3.1","additions":[{"position":"starting","id-ref":"ma-3.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ma-3.2","additions":[{"position":"starting","id-ref":"ma-3.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ma-3.3","additions":[{"position":"starting","id-ref":"ma-3.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ma-4","additions":[{"position":"starting","id-ref":"ma-4","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ma-4.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-4.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ma-4.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-4.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ma-4.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-4.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ma-4.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ma-4.2","additions":[{"position":"starting","id-ref":"ma-4.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ma-4.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ma-4.3","additions":[{"position":"starting","id-ref":"ma-4.3.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-4.3.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ma-4.6","additions":[{"position":"starting","id-ref":"ma-4.6_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ma-5","additions":[{"position":"starting","id-ref":"ma-5.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-5.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-5.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ma-5.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ma-5.1","additions":[{"position":"starting","id-ref":"ma-5.1.a.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ma-5.1.a.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ma-5.1.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ma-6","additions":[{"position":"starting","id-ref":"ma-6.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-6.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-6.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"mp-1","additions":[{"position":"starting","id-ref":"mp-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"mp-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"mp-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"mp-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"mp-2","additions":[{"position":"starting","id-ref":"mp-2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"mp-3","additions":[{"position":"ending","id-ref":"mp-3_smt","parts":[{"id":"mp-3_fr","name":"item","title":"MP-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"mp-3_fr_gdn.b","name":"guidance","properties":[{"name":"label","value":"(b) Guidance:"}],"prose":"Second parameter not-applicable"}]}]},{"position":"starting","id-ref":"mp-3.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"mp-3.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-3.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-3.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"mp-4","additions":[{"position":"ending","id-ref":"mp-4_smt","parts":[{"id":"mp-4_fr","name":"item","title":"MP-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"mp-4_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider defines controlled areas within facilities where the information and information system reside."}]}]},{"position":"starting","id-ref":"mp-4.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-4.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-4.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"mp-4.a_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"mp-4.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"mp-5","additions":[{"position":"ending","id-ref":"mp-5_smt","parts":[{"id":"mp-5_fr","name":"item","title":"MP-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"mp-5_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider defines security measures to protect digital and non-digital media in transport. The security measures are approved and accepted by the JAB."}]}]},{"position":"starting","id-ref":"mp-5.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-5.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-5.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"mp-5.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"mp-5.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-5.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"mp-5.4","additions":[{"position":"starting","id-ref":"mp-5.4_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"mp-6","additions":[{"position":"starting","id-ref":"mp-6.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-6.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-6.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"mp-6.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"mp-6.1","additions":[{"position":"starting","id-ref":"mp-6.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-6.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-6.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-6.1_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-6.1_obj.5","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"mp-6.2","additions":[{"position":"ending","id-ref":"mp-6.2_smt","parts":[{"id":"mp-6.2_fr","name":"item","title":"MP-6 (2) Additional FedRAMP Requirements and Guidance","parts":[{"id":"mp-6.2_fr_gdn.a","name":"guidance","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"Equipment and procedures may be tested or validated for effectiveness"}]}]},{"position":"starting","id-ref":"mp-6.2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"mp-6.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-6.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"mp-6.3","additions":[{"position":"starting","id-ref":"mp-6.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-6.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"mp-7","additions":[{"position":"starting","id-ref":"mp-7.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-7.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-7_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-7_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"mp-7.1","additions":[{"position":"starting","id-ref":"mp-7.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-1","additions":[{"position":"starting","id-ref":"pe-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"pe-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"pe-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"pe-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"pe-10","additions":[{"position":"starting","id-ref":"pe-10.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"pe-10.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-10.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-10.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-11","additions":[{"position":"starting","id-ref":"pe-11_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-11.1","additions":[{"position":"starting","id-ref":"pe-11.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-12","additions":[{"position":"starting","id-ref":"pe-12.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-12_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-13","additions":[{"position":"starting","id-ref":"pe-13.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-13.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-13.1","additions":[{"position":"starting","id-ref":"pe-13.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-13.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-13.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-13.2","additions":[{"position":"starting","id-ref":"pe-13.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-13.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-13.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-13.3","additions":[{"position":"starting","id-ref":"pe-13.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-14","additions":[{"position":"ending","id-ref":"pe-14_smt","parts":[{"id":"pe-14_fr","name":"item","title":"PE-14(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"pe-14_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider measures temperature at server inlets and humidity levels by dew point."}]}]},{"position":"starting","id-ref":"pe-14.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-14.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-14.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-14.a_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-14.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-14.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-14.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-14.b_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-14.2","additions":[{"position":"starting","id-ref":"pe-14.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-14.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-15","additions":[{"position":"starting","id-ref":"pe-15_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-15.1","additions":[{"position":"starting","id-ref":"pe-15.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-15.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-15.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-16","additions":[{"position":"starting","id-ref":"pe-16_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-16_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-16_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-16_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-16_obj.5","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-16_obj.6","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-16_obj.7","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-16_obj.8","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"pe-16_obj.9","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"pe-17","additions":[{"position":"starting","id-ref":"pe-17.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-17.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"pe-17.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"pe-17.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-18","additions":[{"position":"starting","id-ref":"pe-18.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-18_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-18_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-18_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-2","additions":[{"position":"starting","id-ref":"pe-2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"pe-2.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"pe-2.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-2.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"pe-2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-2.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-2.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-2.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-3","additions":[{"position":"starting","id-ref":"pe-3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"pe-3.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-3.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-3.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-3.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-3.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-3.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-3.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-3.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-3.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-3.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-3.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-3.e_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-3.f_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-3.f_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-3.f_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-3.g_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-3.g_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-3.1","additions":[{"position":"starting","id-ref":"pe-3.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-3.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-4","additions":[{"position":"starting","id-ref":"pe-4_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-4_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-5","additions":[{"position":"starting","id-ref":"pe-5_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-6","additions":[{"position":"starting","id-ref":"pe-6","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"pe-6.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-6.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-6.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-6.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-6.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"pe-6.1","additions":[{"position":"starting","id-ref":"pe-6.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-6.4","additions":[{"position":"starting","id-ref":"pe-6.4_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-6.4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-8","additions":[{"position":"starting","id-ref":"pe-8","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"pe-8.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-8.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-8.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-8.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-8.1","additions":[{"position":"starting","id-ref":"pe-8.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-9","additions":[{"position":"starting","id-ref":"pe-9_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pl-1","additions":[{"position":"starting","id-ref":"pl-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"pl-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"pl-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"pl-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"pl-2","additions":[{"position":"starting","id-ref":"pl-2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"pl-2.a.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.a.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.a.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.a.4_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.a.5_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.a.6_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.a.7_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.a.8_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.a.9_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pl-2.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pl-2.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pl-2.e_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pl-2.3","additions":[{"position":"starting","id-ref":"pl-2.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"pl-4","additions":[{"position":"starting","id-ref":"pl-4.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-4.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pl-4.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pl-4.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-4.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pl-4.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pl-4.1","additions":[{"position":"starting","id-ref":"pl-4.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pl-4.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pl-8","additions":[{"position":"ending","id-ref":"pl-8_smt","parts":[{"id":"pl-8_fr","name":"item","title":"PL-8(b) Additional FedRAMP Requirements and Guidance","parts":[{"id":"pl-8_fr_gdn.b","name":"guidance","properties":[{"name":"label","value":"(b) Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F, page F-7."}]}]},{"position":"starting","id-ref":"pl-8","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"pl-8.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-8.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-8.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pl-8.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ps-1","additions":[{"position":"starting","id-ref":"ps-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ps-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ps-2","additions":[{"position":"starting","id-ref":"ps-2.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-2.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-2.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ps-3","additions":[{"position":"starting","id-ref":"ps-3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ps-3.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-3.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-3.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-3.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ps-3.3","additions":[{"position":"starting","id-ref":"ps-3.3.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ps-3.3.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-3.3.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ps-4","additions":[{"position":"starting","id-ref":"ps-4","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ps-4.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-4.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ps-4.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ps-4.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-4.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-4.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-4.e_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-4.f_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-4.f_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-4.f_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ps-4.2","additions":[{"position":"starting","id-ref":"ps-4.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-4.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ps-5","additions":[{"position":"starting","id-ref":"ps-5","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ps-5.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-5.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-5.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-5.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-5.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ps-5.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ps-5.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-5.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-5.d_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ps-6","additions":[{"position":"starting","id-ref":"ps-6","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ps-6.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-6.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-6.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-6.c.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ps-6.c.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-6.c.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ps-7","additions":[{"position":"starting","id-ref":"ps-7","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ps-7.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-7.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-7.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-7.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-7.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-7.d_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-7.e_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ps-8","additions":[{"position":"starting","id-ref":"ps-8.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-8.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-8.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-8.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ra-1","additions":[{"position":"starting","id-ref":"ra-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ra-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ra-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ra-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ra-2","additions":[{"position":"starting","id-ref":"ra-2.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-2.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ra-3","additions":[{"position":"ending","id-ref":"ra-3_smt","parts":[{"id":"ra-3_fr","name":"item","title":"RA-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F"},{"id":"ra-3_fr_smt.d","name":"item","properties":[{"name":"label","value":"RA-3 (d) Requirement:"}],"prose":"Include all Authorizing Officials; for JAB authorizations to include FedRAMP."}]}]},{"position":"starting","id-ref":"ra-3.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-3.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-3.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-3.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-3.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-3.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-3.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-3.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-3.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-3.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ra-5","additions":[{"id-ref":"ra-5_smt","parts":[{"id":"ra-5_fr_smt.a","name":"item","title":"RA-5(a) Additional FedRAMP Requirements and Guidance","properties":[{"name":"label","value":"RA-5 (a)Requirement:"}],"prose":"An accredited independent assessor scans operating systems/infrastructure, web applications, and databases once annually."},{"id":"ra-5_fr_smt.e","name":"item","title":"RA-5(e) Additional FedRAMP Requirements and Guidance","properties":[{"name":"label","value":"RA-5 (e)Requirement:"}],"prose":"To include all Authorizing Officials; for JAB authorizations to include FedRAMP."},{"id":"ra-5_fr","name":"item","title":"RA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"\n **See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents> Vulnerability Scanning Requirements** ([https://www.FedRAMP.gov/documents/](https://www.FedRAMP.gov/documents/))"}]}]},{"position":"starting","id-ref":"ra-5","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ra-5.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-5.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.b.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.b.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.b.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-5.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-5.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.e_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ra-5.1","additions":[{"position":"starting","id-ref":"ra-5.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ra-5.10","additions":[{"position":"ending","id-ref":"ra-5.10_smt","parts":[{"id":"ra-5.10_fr","name":"item","title":"RA-5 (10) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-5.10_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"If multiple tools are not used, this control is not applicable."}]}]},{"position":"starting","id-ref":"ra-5.10_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ra-5.2","additions":[{"position":"starting","id-ref":"ra-5.2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ra-5.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-5.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ra-5.3","additions":[{"position":"starting","id-ref":"ra-5.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ra-5.4","additions":[{"position":"starting","id-ref":"ra-5.4_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-5.4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.4_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ra-5.5","additions":[{"position":"starting","id-ref":"ra-5.5","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ra-5.5_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-5.5_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-5.5_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ra-5.6","additions":[{"position":"ending","id-ref":"ra-5.6_smt","parts":[{"id":"ra-5.6_fr","name":"item","title":"RA-5 (6) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-5.6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Include in Continuous Monitoring ISSO digest/report to JAB/AO"}]}]},{"position":"starting","id-ref":"ra-5.6_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ra-5.8","additions":[{"position":"ending","id-ref":"ra-5.8_smt","parts":[{"id":"ra-5.8_fr","name":"item","title":"RA-5 (8) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-5.8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"This enhancement is required for all high vulnerability scan findings."},{"id":"ra-5.8_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"While scanning tools may label findings as high or critical, the intent of the control is based around NIST's definition of high vulnerability."}]}]},{"position":"starting","id-ref":"ra-5.8_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-1","additions":[{"position":"starting","id-ref":"sa-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"sa-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"sa-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"sa-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"sa-10","additions":[{"position":"ending","id-ref":"sa-10_smt","parts":[{"id":"sa-10_fr","name":"item","title":"SA-10 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-10_fr_smt.1","name":"item","properties":[{"name":"label","value":"(e) Requirement:"}],"prose":"For JAB authorizations, track security flaws and flaw resolution within the system, component, or service and report findings to organization-defined personnel, to include FedRAMP."}]}]},{"position":"starting","id-ref":"sa-10.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-10.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-10.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-10.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-10.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-10.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-10.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-10.1","additions":[{"position":"starting","id-ref":"sa-10.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-11","additions":[{"position":"starting","id-ref":"sa-11.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-11.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-11.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-11.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-11.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-11.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-11.e_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-11.1","additions":[{"position":"ending","id-ref":"sa-11.1_smt","parts":[{"id":"sa-11.1_fr","name":"item","title":"SA-11 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-11.1_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider documents in the Continuous Monitoring Plan, how newly developed code for the information system is reviewed."}]}]},{"position":"starting","id-ref":"sa-11.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-11.2","additions":[{"position":"starting","id-ref":"sa-11.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-11.8","additions":[{"position":"ending","id-ref":"sa-11.8_smt","parts":[{"id":"sa-11.8_fr","name":"item","title":"SA-11 (8) Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-11.8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider documents in the Continuous Monitoring Plan, how newly developed code for the information system is reviewed."}]}]},{"position":"starting","id-ref":"sa-11.8_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-12","additions":[{"position":"starting","id-ref":"sa-12.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-12.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-15","additions":[{"position":"starting","id-ref":"sa-15.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-15.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-15.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-15.b_obj.3.a","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"sa-15.b_obj.3.b","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"sa-15.b_obj.3.c","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"sa-15.b_obj.3.d","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"sa-16","additions":[{"position":"starting","id-ref":"sa-16_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-16_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"sa-17","additions":[{"position":"starting","id-ref":"sa-17.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"sa-17.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"sa-17.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"sa-2","additions":[{"position":"starting","id-ref":"sa-2.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-2.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-3","additions":[{"position":"starting","id-ref":"sa-3.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-3.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-3.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-3.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-3.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-4","additions":[{"position":"ending","id-ref":"sa-4_smt","parts":[{"id":"sa-4_fr","name":"item","title":"SA-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"The use of Common Criteria (ISO/IEC 15408) evaluated products is strongly preferred. See [http://www.niap-ccevs.org/vpl](http://www.niap-ccevs.org/vpl) or [http://www.commoncriteriaportal.org/products.html](http://www.commoncriteriaportal.org/products.html)."}]}]},{"position":"starting","id-ref":"sa-4.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-4.1","additions":[{"position":"starting","id-ref":"sa-4.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-4.10","additions":[{"position":"starting","id-ref":"sa-4.10_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-4.2","additions":[{"position":"starting","id-ref":"sa-4.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-4.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-4.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-4.8","additions":[{"position":"ending","id-ref":"sa-4.8_smt","parts":[{"id":"sa-4.8_fr","name":"item","title":"SA-4 (8) Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-4.8_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"CSP must use the same security standards regardless of where the system component or information system service is acquired."}]}]},{"position":"starting","id-ref":"sa-4.8_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-4.8_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-4.9","additions":[{"position":"starting","id-ref":"sa-4.9_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"sa-5","additions":[{"position":"starting","id-ref":"sa-5.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-5.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-5.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-5.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-5.c_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-5.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-5.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-5.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-8","additions":[{"position":"starting","id-ref":"sa-8_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-9","additions":[{"position":"starting","id-ref":"sa-9.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-9.1","additions":[{"position":"starting","id-ref":"sa-9.1.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-9.1.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.1.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-9.2","additions":[{"position":"starting","id-ref":"sa-9.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"sa-9.4","additions":[{"position":"starting","id-ref":"sa-9.4_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.4_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-9.5","additions":[{"position":"starting","id-ref":"sa-9.5_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.5_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.5_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-1","additions":[{"position":"starting","id-ref":"sc-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"sc-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"sc-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"sc-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"sc-10","additions":[{"position":"starting","id-ref":"sc-10_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-10_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-12","additions":[{"position":"ending","id-ref":"sc-12_smt","parts":[{"id":"sc-12_fr","name":"item","title":"SC-12 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Federally approved and validated cryptography."}]}]},{"position":"starting","id-ref":"sc-12.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-12.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-12.1","additions":[{"position":"starting","id-ref":"sc-12.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-12.2","additions":[{"position":"starting","id-ref":"sc-12.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-12.3","additions":[{"position":"starting","id-ref":"sc-12.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-13","additions":[{"position":"starting","id-ref":"sc-13","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"sc-13_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-13_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-13_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-15","additions":[{"position":"ending","id-ref":"sc-15_smt","parts":[{"id":"sc-15_fr","name":"item","title":"SC-15 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-15_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The information system provides disablement (instead of physical disconnect) of collaborative computing devices in a manner that supports ease of use."}]}]},{"position":"starting","id-ref":"sc-15.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-15.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-15.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-17","additions":[{"position":"starting","id-ref":"sc-17_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-17_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-18","additions":[{"position":"starting","id-ref":"sc-18.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-18.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-18.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-18.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-18.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-18.c_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-19","additions":[{"position":"starting","id-ref":"sc-19.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-19.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-19.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-19.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-19.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-2","additions":[{"position":"starting","id-ref":"sc-2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-20","additions":[{"position":"starting","id-ref":"sc-20.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-20.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-21","additions":[{"position":"starting","id-ref":"sc-21_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-21_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-21_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-21_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-22","additions":[{"position":"starting","id-ref":"sc-22_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-22_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-23","additions":[{"position":"starting","id-ref":"sc-23_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-23.1","additions":[{"position":"starting","id-ref":"sc-23.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-24","additions":[{"position":"starting","id-ref":"sc-24_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-24_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-24_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-24_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-24_obj.5","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-28","additions":[{"position":"ending","id-ref":"sc-28_smt","parts":[{"id":"sc-28_fr","name":"item","title":"SC-28 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-28_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"The organization supports the capability to use cryptographic mechanisms to protect information at rest."}]}]},{"position":"starting","id-ref":"sc-28.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-28.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-28.1","additions":[{"position":"starting","id-ref":"sc-28.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-28.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-28.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-3","additions":[{"position":"starting","id-ref":"sc-3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-39","additions":[{"position":"starting","id-ref":"sc-39_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-4","additions":[{"position":"starting","id-ref":"sc-4_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-5","additions":[{"position":"starting","id-ref":"sc-5.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-5.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-5.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-6","additions":[{"position":"starting","id-ref":"sc-6_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-6_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-6_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-7","additions":[{"position":"starting","id-ref":"sc-7.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-7.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-7.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-7.a_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-7.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-7.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-7.10","additions":[{"position":"starting","id-ref":"sc-7.10_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-7.12","additions":[{"position":"starting","id-ref":"sc-7.12_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-7.12_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-7.12_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-7.13","additions":[{"position":"ending","id-ref":"sc-7.13_smt","parts":[{"id":"sc-7.13_fr","name":"item","title":"SC-7 (13) Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-7.13_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines key information security tools, mechanisms, and support components associated with system and security administration and isolates those tools, mechanisms, and support components from other internal information system components via physically or logically separate subnets."},{"id":"sc-7.13_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Examples include: information security tools, mechanisms, and support components such as, but not limited to PKI, patching infrastructure, cyber defense tools, special purpose gateway, vulnerability tracking systems, internet access points (IAPs); network element and data center administrative/management traffic; Demilitarized Zones (DMZs), Server farms/computing centers, centralized audit log servers etc."}]}]},{"position":"starting","id-ref":"sc-7.13_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-7.13_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-7.18","additions":[{"position":"starting","id-ref":"sc-7.18_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-7.20","additions":[{"position":"starting","id-ref":"sc-7.20_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-7.20_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-7.21","additions":[{"position":"starting","id-ref":"sc-7.21_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-7.21_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-7.21_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-7.3","additions":[{"position":"starting","id-ref":"sc-7.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-7.4","additions":[{"position":"starting","id-ref":"sc-7.4","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"sc-7.4.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-7.4.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-7.4.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-7.4.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-7.4.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-7.4.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-7.4.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-7.4.e_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-7.5","additions":[{"position":"starting","id-ref":"sc-7.5_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-7.5_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-7.7","additions":[{"position":"starting","id-ref":"sc-7.7_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-7.8","additions":[{"position":"starting","id-ref":"sc-7.8_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-7.8_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-7.8_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-8","additions":[{"position":"starting","id-ref":"sc-8_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-8.1","additions":[{"position":"starting","id-ref":"sc-8.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-8.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-1","additions":[{"position":"starting","id-ref":"si-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"si-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"si-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"si-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"si-10","additions":[{"position":"starting","id-ref":"si-10_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-10_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-11","additions":[{"position":"starting","id-ref":"si-11.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-11.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-11.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-12","additions":[{"position":"starting","id-ref":"si-12_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-16","additions":[{"position":"starting","id-ref":"si-16_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-16_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-2","additions":[{"position":"starting","id-ref":"si-2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"si-2.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-2.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-2.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-2.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-2.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-2.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-2.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-2.c_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-2.c_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-2.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-2.1","additions":[{"position":"starting","id-ref":"si-2.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-2.2","additions":[{"position":"starting","id-ref":"si-2.2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"si-2.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-2.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-2.3","additions":[{"position":"starting","id-ref":"si-2.3.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-2.3.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-2.3.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"si-3","additions":[{"position":"starting","id-ref":"si-3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"si-3.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-3.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-3.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-3.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-3.c.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-3.c.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-3.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-3.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-3.1","additions":[{"position":"starting","id-ref":"si-3.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-3.2","additions":[{"position":"starting","id-ref":"si-3.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-3.7","additions":[{"position":"starting","id-ref":"si-3.7_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-4","additions":[{"position":"ending","id-ref":"si-4_smt","parts":[{"id":"si-4_fr","name":"item","title":"SI-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"si-4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See US-CERT Incident Response Reporting Guidelines."}]}]},{"position":"starting","id-ref":"si-4","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"si-4.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-4.a.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-4.b.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.b.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-4.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-4.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-4.e_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-4.f_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"si-4.g_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.g_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.g_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.g_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-4.1","additions":[{"position":"starting","id-ref":"si-4.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-4.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-4.11","additions":[{"position":"starting","id-ref":"si-4.11_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.11_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-4.14","additions":[{"position":"starting","id-ref":"si-4.14","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"si-4.14_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-4.14_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-4.14_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-4.16","additions":[{"position":"starting","id-ref":"si-4.16_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-4.18","additions":[{"position":"starting","id-ref":"si-4.18_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.18_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-4.19","additions":[{"position":"starting","id-ref":"si-4.19_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.19_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.19_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-4.2","additions":[{"position":"starting","id-ref":"si-4.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-4.20","additions":[{"position":"starting","id-ref":"si-4.20_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.20_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-4.22","additions":[{"position":"starting","id-ref":"si-4.22_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.22_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.22_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-4.23","additions":[{"position":"starting","id-ref":"si-4.23_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.23_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.23_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-4.24","additions":[{"position":"starting","id-ref":"si-4.24_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-4.4","additions":[{"position":"starting","id-ref":"si-4.4","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"si-4.4_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-4.5","additions":[{"position":"ending","id-ref":"si-4.5_smt","parts":[{"id":"si-4.5_fr","name":"item","title":"SI-4 (5) Additional FedRAMP Requirements and Guidance","parts":[{"id":"si-4.5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"In accordance with the incident response plan."}]}]},{"position":"starting","id-ref":"si-4.5_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.5_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.5_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-5","additions":[{"position":"starting","id-ref":"si-5.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-5.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-5.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-5.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-5.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-5.c_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-5.c_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-5.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-5.1","additions":[{"position":"starting","id-ref":"si-5.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-6","additions":[{"position":"starting","id-ref":"si-6","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"si-6.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-6.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-6.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-6.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-6.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-6.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-6.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-6.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-6.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-7","additions":[{"position":"starting","id-ref":"si-7_obj.1.a","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-7_obj.1.b","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-7_obj.1.c","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-7.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-7.1","additions":[{"position":"starting","id-ref":"si-7.1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"si-7.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-7.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-7.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-7.1_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-7.14","additions":[{"position":"starting","id-ref":"si-7.14.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-7.14.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-7.14.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-7.14.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-7.2","additions":[{"position":"starting","id-ref":"si-7.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-7.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-7.5","additions":[{"position":"starting","id-ref":"si-7.5_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-7.5_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-7.7","additions":[{"position":"starting","id-ref":"si-7.7_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-7.7_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-8","additions":[{"position":"starting","id-ref":"si-8.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-8.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-8.1","additions":[{"position":"starting","id-ref":"si-8.1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"si-8.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-8.2","additions":[{"position":"starting","id-ref":"si-8.2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"si-8.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]}]},"back-matter":{"resources":[{"uuid":"985475ee-d4d6-4581-8fdf-d84d3d8caa48","title":"FedRAMP Applicable Laws and Regulations","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-citations"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/resources/templates/SSP-A12-FedRAMP-Laws-and-Regulations-Template.xlsx"}]},{"uuid":"1a23a771-d481-4594-9a1a-71d584fa4123","title":"FedRAMP Master Acronym and Glossary","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-acronyms"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/resources/documents/FedRAMP_Master_Acronym_and_Glossary.pdf"}]},{"uuid":"a2381e87-3d04-4108-a30b-b4d2f36d001f","desc":"FedRAMP Logo","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-logo"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/img/logo-main-fedramp.png"}]},{"uuid":"ad005eae-cc63-4e64-9109-3905a9a825e4","title":"NIST Special Publication (SP) 800-53","properties":[{"name":"version","ns":"https://fedramp.gov/ns/oscal","value":"Revision 4"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://raw.githubusercontent.com/usnistgov/OSCAL/v1.0.0-milestone3/content/nist.gov/SP800-53/rev4/xml/NIST_SP-800-53_rev4_catalog.xml","media-type":"application/xml"}]}]}}} \ No newline at end of file +{"profile":{"uuid":"b11dba1c-0c68-4724-9eaf-02de2d5bbb89","metadata":{"title":"FedRAMP High Baseline","published":"2020-06-01T00:00:00.000-04:00","last-modified":"2020-06-01T10:00:00.000-04:00","version":"1.2","oscal-version":"1.0.0-milestone3","roles":[{"id":"prepared-by","title":"Document creator"},{"id":"fedramp-pmo","title":"The FedRAMP Program Management Office (PMO)","short-name":"CSP"},{"id":"fedramp-jab","title":"The FedRAMP Joint Authorization Board (JAB)","short-name":"CSP"}],"parties":[{"uuid":"8cc0b8e5-9650-4d5f-9796-316f05fa9a2d","type":"organization","party-name":"Federal Risk and Authorization Management Program: Program Management Office","short-name":"FedRAMP PMO","links":[{"href":"https://fedramp.gov","rel":"homepage","text":""}],"addresses":[{"type":"work","postal-address":["1800 F St. NW",""],"city":"Washington","state":"DC","postal-code":"","country":"US"}],"email-addresses":["info@fedramp.gov"]},{"uuid":"ca9ba80e-1342-4bfd-b32a-abac468c24b4","type":"organization","party-name":"Federal Risk and Authorization Management Program: Joint Authorization Board","short-name":"FedRAMP JAB"}],"responsible-parties":{"prepared-by":{"party-uuids":["4aa7b203-318b-4cde-96cf-feaeffc3a4b7"]},"fedramp-pmo":{"party-uuids":["4aa7b203-318b-4cde-96cf-feaeffc3a4b7"]},"fedramp-jab":{"party-uuids":["ca9ba80e-1342-4bfd-b32a-abac468c24b4"]}}},"imports":[{"href":"#ad005eae-cc63-4e64-9109-3905a9a825e4","include":{"id-selectors":[{"control-id":"ac-1"},{"control-id":"ac-2"},{"control-id":"ac-2.1"},{"control-id":"ac-2.2"},{"control-id":"ac-2.3"},{"control-id":"ac-2.4"},{"control-id":"ac-2.5"},{"control-id":"ac-2.7"},{"control-id":"ac-2.9"},{"control-id":"ac-2.10"},{"control-id":"ac-2.11"},{"control-id":"ac-2.12"},{"control-id":"ac-2.13"},{"control-id":"ac-3"},{"control-id":"ac-4"},{"control-id":"ac-4.8"},{"control-id":"ac-4.21"},{"control-id":"ac-5"},{"control-id":"ac-6"},{"control-id":"ac-6.1"},{"control-id":"ac-6.2"},{"control-id":"ac-6.3"},{"control-id":"ac-6.5"},{"control-id":"ac-6.7"},{"control-id":"ac-6.8"},{"control-id":"ac-6.9"},{"control-id":"ac-6.10"},{"control-id":"ac-7"},{"control-id":"ac-7.2"},{"control-id":"ac-8"},{"control-id":"ac-10"},{"control-id":"ac-11"},{"control-id":"ac-11.1"},{"control-id":"ac-12"},{"control-id":"ac-12.1"},{"control-id":"ac-14"},{"control-id":"ac-17"},{"control-id":"ac-17.1"},{"control-id":"ac-17.2"},{"control-id":"ac-17.3"},{"control-id":"ac-17.4"},{"control-id":"ac-17.9"},{"control-id":"ac-18"},{"control-id":"ac-18.1"},{"control-id":"ac-18.3"},{"control-id":"ac-18.4"},{"control-id":"ac-18.5"},{"control-id":"ac-19"},{"control-id":"ac-19.5"},{"control-id":"ac-20"},{"control-id":"ac-20.1"},{"control-id":"ac-20.2"},{"control-id":"ac-21"},{"control-id":"ac-22"},{"control-id":"at-1"},{"control-id":"at-2"},{"control-id":"at-2.2"},{"control-id":"at-3"},{"control-id":"at-3.3"},{"control-id":"at-3.4"},{"control-id":"at-4"},{"control-id":"au-1"},{"control-id":"au-2"},{"control-id":"au-2.3"},{"control-id":"au-3"},{"control-id":"au-3.1"},{"control-id":"au-3.2"},{"control-id":"au-4"},{"control-id":"au-5"},{"control-id":"au-5.1"},{"control-id":"au-5.2"},{"control-id":"au-6"},{"control-id":"au-6.1"},{"control-id":"au-6.3"},{"control-id":"au-6.4"},{"control-id":"au-6.5"},{"control-id":"au-6.6"},{"control-id":"au-6.7"},{"control-id":"au-6.10"},{"control-id":"au-7"},{"control-id":"au-7.1"},{"control-id":"au-8"},{"control-id":"au-8.1"},{"control-id":"au-9"},{"control-id":"au-9.2"},{"control-id":"au-9.3"},{"control-id":"au-9.4"},{"control-id":"au-10"},{"control-id":"au-11"},{"control-id":"au-12"},{"control-id":"au-12.1"},{"control-id":"au-12.3"},{"control-id":"ca-1"},{"control-id":"ca-2"},{"control-id":"ca-2.1"},{"control-id":"ca-2.2"},{"control-id":"ca-2.3"},{"control-id":"ca-3"},{"control-id":"ca-3.3"},{"control-id":"ca-3.5"},{"control-id":"ca-5"},{"control-id":"ca-6"},{"control-id":"ca-7"},{"control-id":"ca-7.1"},{"control-id":"ca-7.3"},{"control-id":"ca-8"},{"control-id":"ca-8.1"},{"control-id":"ca-9"},{"control-id":"cm-1"},{"control-id":"cm-2"},{"control-id":"cm-2.1"},{"control-id":"cm-2.2"},{"control-id":"cm-2.3"},{"control-id":"cm-2.7"},{"control-id":"cm-3"},{"control-id":"cm-3.1"},{"control-id":"cm-3.2"},{"control-id":"cm-3.4"},{"control-id":"cm-3.6"},{"control-id":"cm-4"},{"control-id":"cm-4.1"},{"control-id":"cm-5"},{"control-id":"cm-5.1"},{"control-id":"cm-5.2"},{"control-id":"cm-5.3"},{"control-id":"cm-5.5"},{"control-id":"cm-6"},{"control-id":"cm-6.1"},{"control-id":"cm-6.2"},{"control-id":"cm-7"},{"control-id":"cm-7.1"},{"control-id":"cm-7.2"},{"control-id":"cm-7.5"},{"control-id":"cm-8"},{"control-id":"cm-8.1"},{"control-id":"cm-8.2"},{"control-id":"cm-8.3"},{"control-id":"cm-8.4"},{"control-id":"cm-8.5"},{"control-id":"cm-9"},{"control-id":"cm-10"},{"control-id":"cm-10.1"},{"control-id":"cm-11"},{"control-id":"cm-11.1"},{"control-id":"cp-1"},{"control-id":"cp-2"},{"control-id":"cp-2.1"},{"control-id":"cp-2.2"},{"control-id":"cp-2.3"},{"control-id":"cp-2.4"},{"control-id":"cp-2.5"},{"control-id":"cp-2.8"},{"control-id":"cp-3"},{"control-id":"cp-3.1"},{"control-id":"cp-4"},{"control-id":"cp-4.1"},{"control-id":"cp-4.2"},{"control-id":"cp-6"},{"control-id":"cp-6.1"},{"control-id":"cp-6.2"},{"control-id":"cp-6.3"},{"control-id":"cp-7"},{"control-id":"cp-7.1"},{"control-id":"cp-7.2"},{"control-id":"cp-7.3"},{"control-id":"cp-7.4"},{"control-id":"cp-8"},{"control-id":"cp-8.1"},{"control-id":"cp-8.2"},{"control-id":"cp-8.3"},{"control-id":"cp-8.4"},{"control-id":"cp-9"},{"control-id":"cp-9.1"},{"control-id":"cp-9.2"},{"control-id":"cp-9.3"},{"control-id":"cp-9.5"},{"control-id":"cp-10"},{"control-id":"cp-10.2"},{"control-id":"cp-10.4"},{"control-id":"ia-1"},{"control-id":"ia-2"},{"control-id":"ia-2.1"},{"control-id":"ia-2.2"},{"control-id":"ia-2.3"},{"control-id":"ia-2.4"},{"control-id":"ia-2.5"},{"control-id":"ia-2.8"},{"control-id":"ia-2.9"},{"control-id":"ia-2.11"},{"control-id":"ia-2.12"},{"control-id":"ia-3"},{"control-id":"ia-4"},{"control-id":"ia-4.4"},{"control-id":"ia-5"},{"control-id":"ia-5.1"},{"control-id":"ia-5.2"},{"control-id":"ia-5.3"},{"control-id":"ia-5.4"},{"control-id":"ia-5.6"},{"control-id":"ia-5.7"},{"control-id":"ia-5.8"},{"control-id":"ia-5.11"},{"control-id":"ia-5.13"},{"control-id":"ia-6"},{"control-id":"ia-7"},{"control-id":"ia-8"},{"control-id":"ia-8.1"},{"control-id":"ia-8.2"},{"control-id":"ia-8.3"},{"control-id":"ia-8.4"},{"control-id":"ir-1"},{"control-id":"ir-2"},{"control-id":"ir-2.1"},{"control-id":"ir-2.2"},{"control-id":"ir-3"},{"control-id":"ir-3.2"},{"control-id":"ir-4"},{"control-id":"ir-4.1"},{"control-id":"ir-4.2"},{"control-id":"ir-4.3"},{"control-id":"ir-4.4"},{"control-id":"ir-4.6"},{"control-id":"ir-4.8"},{"control-id":"ir-5"},{"control-id":"ir-5.1"},{"control-id":"ir-6"},{"control-id":"ir-6.1"},{"control-id":"ir-7"},{"control-id":"ir-7.1"},{"control-id":"ir-7.2"},{"control-id":"ir-8"},{"control-id":"ir-9"},{"control-id":"ir-9.1"},{"control-id":"ir-9.2"},{"control-id":"ir-9.3"},{"control-id":"ir-9.4"},{"control-id":"ma-1"},{"control-id":"ma-2"},{"control-id":"ma-2.2"},{"control-id":"ma-3"},{"control-id":"ma-3.1"},{"control-id":"ma-3.2"},{"control-id":"ma-3.3"},{"control-id":"ma-4"},{"control-id":"ma-4.2"},{"control-id":"ma-4.3"},{"control-id":"ma-4.6"},{"control-id":"ma-5"},{"control-id":"ma-5.1"},{"control-id":"ma-6"},{"control-id":"mp-1"},{"control-id":"mp-2"},{"control-id":"mp-3"},{"control-id":"mp-4"},{"control-id":"mp-5"},{"control-id":"mp-5.4"},{"control-id":"mp-6"},{"control-id":"mp-6.1"},{"control-id":"mp-6.2"},{"control-id":"mp-6.3"},{"control-id":"mp-7"},{"control-id":"mp-7.1"},{"control-id":"pe-1"},{"control-id":"pe-2"},{"control-id":"pe-3"},{"control-id":"pe-3.1"},{"control-id":"pe-4"},{"control-id":"pe-5"},{"control-id":"pe-6"},{"control-id":"pe-6.1"},{"control-id":"pe-6.4"},{"control-id":"pe-8"},{"control-id":"pe-8.1"},{"control-id":"pe-9"},{"control-id":"pe-10"},{"control-id":"pe-11"},{"control-id":"pe-11.1"},{"control-id":"pe-12"},{"control-id":"pe-13"},{"control-id":"pe-13.1"},{"control-id":"pe-13.2"},{"control-id":"pe-13.3"},{"control-id":"pe-14"},{"control-id":"pe-14.2"},{"control-id":"pe-15"},{"control-id":"pe-15.1"},{"control-id":"pe-16"},{"control-id":"pe-17"},{"control-id":"pe-18"},{"control-id":"pl-1"},{"control-id":"pl-2"},{"control-id":"pl-2.3"},{"control-id":"pl-4"},{"control-id":"pl-4.1"},{"control-id":"pl-8"},{"control-id":"ps-1"},{"control-id":"ps-2"},{"control-id":"ps-3"},{"control-id":"ps-3.3"},{"control-id":"ps-4"},{"control-id":"ps-4.2"},{"control-id":"ps-5"},{"control-id":"ps-6"},{"control-id":"ps-7"},{"control-id":"ps-8"},{"control-id":"ra-1"},{"control-id":"ra-2"},{"control-id":"ra-3"},{"control-id":"ra-5"},{"control-id":"ra-5.1"},{"control-id":"ra-5.2"},{"control-id":"ra-5.3"},{"control-id":"ra-5.4"},{"control-id":"ra-5.5"},{"control-id":"ra-5.6"},{"control-id":"ra-5.8"},{"control-id":"ra-5.10"},{"control-id":"sa-1"},{"control-id":"sa-2"},{"control-id":"sa-3"},{"control-id":"sa-4"},{"control-id":"sa-4.1"},{"control-id":"sa-4.2"},{"control-id":"sa-4.8"},{"control-id":"sa-4.9"},{"control-id":"sa-4.10"},{"control-id":"sa-5"},{"control-id":"sa-8"},{"control-id":"sa-9"},{"control-id":"sa-9.1"},{"control-id":"sa-9.2"},{"control-id":"sa-9.4"},{"control-id":"sa-9.5"},{"control-id":"sa-10"},{"control-id":"sa-10.1"},{"control-id":"sa-11"},{"control-id":"sa-11.1"},{"control-id":"sa-11.2"},{"control-id":"sa-11.8"},{"control-id":"sa-12"},{"control-id":"sa-15"},{"control-id":"sa-16"},{"control-id":"sa-17"},{"control-id":"sc-1"},{"control-id":"sc-2"},{"control-id":"sc-3"},{"control-id":"sc-4"},{"control-id":"sc-5"},{"control-id":"sc-6"},{"control-id":"sc-7"},{"control-id":"sc-7.3"},{"control-id":"sc-7.4"},{"control-id":"sc-7.5"},{"control-id":"sc-7.7"},{"control-id":"sc-7.8"},{"control-id":"sc-7.10"},{"control-id":"sc-7.12"},{"control-id":"sc-7.13"},{"control-id":"sc-7.18"},{"control-id":"sc-7.20"},{"control-id":"sc-7.21"},{"control-id":"sc-8"},{"control-id":"sc-8.1"},{"control-id":"sc-10"},{"control-id":"sc-12"},{"control-id":"sc-12.1"},{"control-id":"sc-12.2"},{"control-id":"sc-12.3"},{"control-id":"sc-13"},{"control-id":"sc-15"},{"control-id":"sc-17"},{"control-id":"sc-18"},{"control-id":"sc-19"},{"control-id":"sc-20"},{"control-id":"sc-21"},{"control-id":"sc-22"},{"control-id":"sc-23"},{"control-id":"sc-23.1"},{"control-id":"sc-24"},{"control-id":"sc-28"},{"control-id":"sc-28.1"},{"control-id":"sc-39"},{"control-id":"si-1"},{"control-id":"si-2"},{"control-id":"si-2.1"},{"control-id":"si-2.2"},{"control-id":"si-2.3"},{"control-id":"si-3"},{"control-id":"si-3.1"},{"control-id":"si-3.2"},{"control-id":"si-3.7"},{"control-id":"si-4"},{"control-id":"si-4.1"},{"control-id":"si-4.2"},{"control-id":"si-4.4"},{"control-id":"si-4.5"},{"control-id":"si-4.11"},{"control-id":"si-4.14"},{"control-id":"si-4.16"},{"control-id":"si-4.18"},{"control-id":"si-4.19"},{"control-id":"si-4.20"},{"control-id":"si-4.22"},{"control-id":"si-4.23"},{"control-id":"si-4.24"},{"control-id":"si-5"},{"control-id":"si-5.1"},{"control-id":"si-6"},{"control-id":"si-7"},{"control-id":"si-7.1"},{"control-id":"si-7.2"},{"control-id":"si-7.5"},{"control-id":"si-7.7"},{"control-id":"si-7.14"},{"control-id":"si-8"},{"control-id":"si-8.1"},{"control-id":"si-8.2"},{"control-id":"si-10"},{"control-id":"si-11"},{"control-id":"si-12"},{"control-id":"si-16"}]}}],"merge":{"combine":{"method":"keep"},"as-is":true},"modify":{"parameter-settings":{"ac-1_prm_2":{"constraints":[{"detail":"at least annually"}]},"ac-1_prm_3":{"constraints":[{"detail":"at least annually or whenever a significant change occurs"}]},"ac-2_prm_4":{"constraints":[{"detail":"monthly for privileged accessed, every six (6) months for non-privileged access"}]},"ac-2.2_prm_1":{"constraints":[{"detail":"Selection: disables"}]},"ac-2.2_prm_2":{"constraints":[{"detail":"24 hours from last use"}]},"ac-2.3_prm_1":{"constraints":[{"detail":"35 days for user accounts"}]},"ac-2.4_prm_1":{"constraints":[{"detail":"organization and/or service provider system owner"}]},"ac-2.5_prm_1":{"constraints":[{"detail":"inactivity is anticipated to exceed Fifteen (15) minutes"}]},"ac-2.7_prm_1":{"constraints":[{"detail":"disables/revokes access within a organization-specified timeframe"}]},"ac-2.9_prm_1":{"constraints":[{"detail":"organization-defined need with justification statement that explains why such accounts are necessary"}]},"ac-2.12_prm_2":{"constraints":[{"detail":"at a minimum, the ISSO and/or similar role within the organization"}]},"ac-2.13_prm_1":{"constraints":[{"detail":"one (1) hour"}]},"ac-6.1_prm_1":{"constraints":[{"detail":"all functions not publicly accessible and all security-relevant information not publicly available"}]},"ac-6.2_prm_1":{"constraints":[{"detail":"all security functions"}]},"ac-6.3_prm_1":{"constraints":[{"detail":"all privileged commands"}]},"ac-6.7_prm_1":{"constraints":[{"detail":"at a minimum, annually"}]},"ac-6.7_prm_2":{"constraints":[{"detail":"all users with privileges"}]},"ac-6.8_prm_1":{"constraints":[{"detail":"any software except software explicitly documented"}]},"ac-7_prm_1":{"constraints":[{"detail":"not more than three (3)"}]},"ac-7_prm_2":{"constraints":[{"detail":"fifteen (15) minutes"}]},"ac-7_prm_4":{"constraints":[{"detail":"locks the account/node for a minimum of three (3) hours or until unlocked by an administrator"}]},"ac-7.2_prm_1":{"constraints":[{"detail":"mobile devices as defined by organization policy"}]},"ac-7.2_prm_3":{"constraints":[{"detail":"three (3)"}]},"ac-8_prm_1":{"constraints":[{"detail":"see additional Requirements and Guidance"}]},"ac-8_prm_2":{"constraints":[{"detail":"see additional Requirements and Guidance"}]},"ac-10_prm_2":{"constraints":[{"detail":"three (3) sessions for privileged access and two (2) sessions for non-privileged access"}]},"ac-11_prm_1":{"constraints":[{"detail":"fifteen (15) minutes"}]},"ac-17.9_prm_1":{"constraints":[{"detail":"fifteen (15) minutes"}]},"ac-22_prm_1":{"constraints":[{"detail":"at least quarterly"}]},"at-1_prm_2":{"constraints":[{"detail":"at least annually or whenever a significant change occurs"}]},"at-1_prm_3":{"constraints":[{"detail":"at least annually or whenever a significant change occurs"}]},"at-2_prm_1":{"constraints":[{"detail":"at least annually"}]},"at-3_prm_1":{"constraints":[{"detail":"at least annually"}]},"at-3.4_prm_1":{"constraints":[{"detail":"malicious code indicators as defined by organization incident policy/capability."}]},"at-4_prm_1":{"constraints":[{"detail":"five (5) years or 5 years after completion of a specific training program"}]},"au-1_prm_2":{"constraints":[{"detail":"at least annually"}]},"au-1_prm_3":{"constraints":[{"detail":"at least annually or whenever a significant change occurs"}]},"au-2_prm_1":{"constraints":[{"detail":"successful and unsuccessful account logon events, account management events, object access, policy change, privilege functions, process tracking, and system events. For Web applications: all administrator activity, authentication checks, authorization checks, data deletions, data access, data changes, and permission changes"}]},"au-2_prm_2":{"constraints":[{"detail":"organization-defined subset of the auditable events defined in AU-2a to be audited continually for each identified event"}]},"au-2.3_prm_1":{"constraints":[{"detail":"annually or whenever there is a change in the threat environment"}]},"au-3.1_prm_1":{"constraints":[{"detail":"session, connection, transaction, or activity duration; for client-server transactions, the number of bytes received and bytes sent; additional informational messages to diagnose or identify the event; characteristics that describe or identify the object or resource being acted upon; individual identities of group account users; full-text of privileged commands"}]},"au-3.2_prm_1":{"constraints":[{"detail":"all network, data storage, and computing devices"}]},"au-5_prm_2":{"constraints":[{"detail":"organization-defined actions to be taken (overwrite oldest record)"}]},"au-5.2_prm_1":{"constraints":[{"detail":"real-time"}]},"au-5.2_prm_2":{"constraints":[{"detail":"service provider personnel with authority to address failed audit events"}]},"au-5.2_prm_3":{"constraints":[{"detail":"audit failure events requiring real-time alerts, as defined by organization audit policy"}]},"au-6_prm_1":{"constraints":[{"detail":"at least weekly"}]},"au-6.5_prm_2":{"constraints":[{"detail":"Possibly to include penetration test data."}]},"au-6.7_prm_1":{"constraints":[{"detail":"information system process; role; user"}]},"au-8_prm_1":{"constraints":[{"detail":"one second granularity of time measurement"}]},"au-8.1_prm_1":{"constraints":[{"detail":"At least hourly"}]},"au-8.1_prm_2":{"constraints":[{"detail":"http://tf.nist.gov/tf-cgi/servers.cgi"}]},"au-9.2_prm_1":{"constraints":[{"detail":"at least weekly"}]},"au-10_prm_1":{"constraints":[{"detail":"minimum actions including the addition, modification, deletion, approval, sending, or receiving of data"}]},"au-11_prm_1":{"constraints":[{"detail":"at least one (1) year"}]},"au-12_prm_1":{"constraints":[{"detail":"all information system and network components where audit capability is deployed/available"}]},"au-12.1_prm_1":{"constraints":[{"detail":"all network, data storage, and computing devices"}]},"au-12.3_prm_1":{"constraints":[{"detail":"service provider-defined individuals or roles with audit configuration responsibilities"}]},"au-12.3_prm_2":{"constraints":[{"detail":"all network, data storage, and computing devices"}]},"ca-1_prm_2":{"constraints":[{"detail":"at least annually"}]},"ca-1_prm_3":{"constraints":[{"detail":"at least annually or whenever a significant change occurs"}]},"ca-2_prm_1":{"constraints":[{"detail":"at least annually"}]},"ca-2_prm_2":{"constraints":[{"detail":"individuals or roles to include FedRAMP PMO"}]},"ca-2.2_prm_1":{"constraints":[{"detail":"at least annually"}]},"ca-2.3_prm_1":{"constraints":[{"detail":"any FedRAMP Accredited 3PAO"}]},"ca-2.3_prm_2":{"constraints":[{"detail":"any FedRAMP Accredited 3PAO"}]},"ca-2.3_prm_3":{"constraints":[{"detail":"the conditions of the JAB/AO in the FedRAMP Repository"}]},"ca-3_prm_1":{"constraints":[{"detail":"At least annually and on input from FedRAMP"}]},"ca-3.3_prm_2":{"constraints":[{"detail":"boundary protections which meet the Trusted Internet Connection (TIC) requirements"}]},"ca-3.5_prm_1":{"constraints":[{"detail":"deny-all, permit by exception"}]},"ca-3.5_prm_2":{"constraints":[{"detail":"any systems"}]},"ca-5_prm_1":{"constraints":[{"detail":"at least monthly"}]},"ca-6_prm_1":{"constraints":[{"detail":"at least every three (3) years or when a significant change occurs"}]},"ca-7_prm_4":{"constraints":[{"detail":"to meet Federal and FedRAMP requirements (See additional guidance)"}]},"ca-7_prm_5":{"constraints":[{"detail":"to meet Federal and FedRAMP requirements (See additional guidance)"}]},"ca-8_prm_1":{"constraints":[{"detail":"at least annually"}]},"cm-1_prm_2":{"constraints":[{"detail":"at least annually"}]},"cm-1_prm_3":{"constraints":[{"detail":"at least annually or whenever a significant change occurs"}]},"cm-2.1_prm_1":{"constraints":[{"detail":"at least annually or when a significant change occurs"}]},"cm-2.1_prm_2":{"constraints":[{"detail":"to include when directed by the JAB"}]},"cm-2.3_prm_1":{"constraints":[{"detail":"organization-defined previous versions of baseline configurations of the previously approved baseline configuration of IS components"}]},"cm-3.1_prm_2":{"constraints":[{"detail":"organization agreed upon time period"}]},"cm-3.1_prm_3":{"constraints":[{"detail":"organization defined configuration management approval authorities"}]},"cm-3.4_prm_1":{"constraints":[{"detail":"Configuration control board (CCB) or similar (as defined in CM-3)"}]},"cm-3.6_prm_1":{"constraints":[{"detail":"All security safeguards that rely on cryptography"}]},"cm-5.2_prm_1":{"constraints":[{"detail":"at least every thirty (30) days"}]},"cm-5.5_prm_1":{"constraints":[{"detail":"at least quarterly"}]},"cm-6_prm_1":{"guidance":[{"prose":"See CM-6(a) Additional FedRAMP Requirements and Guidance"}]},"cm-7_prm_1":{"constraints":[{"detail":"United States Government Configuration Baseline (USGCB)"}]},"cm-7.1_prm_1":{"constraints":[{"detail":"at least monthly"}]},"cm-7.5_prm_2":{"constraints":[{"detail":"at least quarterly or when there is a change"}]},"cm-8_prm_2":{"constraints":[{"detail":"at least monthly"}]},"cm-8.3_prm_1":{"constraints":[{"detail":"Continuously, using automated mechanisms with a maximum five-minute delay in detection."}]},"cm-8.4_prm_1":{"constraints":[{"detail":"position and role"}]},"cm-11_prm_3":{"constraints":[{"detail":"Continuously (via CM-7 (5))"}]},"cp-1_prm_2":{"constraints":[{"detail":"at least annually"}]},"cp-1_prm_3":{"constraints":[{"detail":"at least annually or whenever a significant change occurs"}]},"cp-2_prm_3":{"constraints":[{"detail":"at least annually"}]},"cp-2.4_prm_1":{"constraints":[{"detail":"time period defined in service provider and organization SLA"}]},"cp-3_prm_1":{"constraints":[{"detail":"ten (10) days"}]},"cp-3_prm_2":{"constraints":[{"detail":"at least annually"}]},"cp-4_prm_1":{"constraints":[{"detail":"at least annually"}]},"cp-4_prm_2":{"constraints":[{"detail":"functional exercises"}]},"cp-8.4_prm_1":{"constraints":[{"detail":"annually"}]},"cp-9_prm_1":{"constraints":[{"detail":"daily incremental; weekly full"}]},"cp-9_prm_2":{"constraints":[{"detail":"daily incremental; weekly full"}]},"cp-9_prm_3":{"constraints":[{"detail":"daily incremental; weekly full"}]},"cp-9.1_prm_1":{"constraints":[{"detail":"at least monthly"}]},"cp-9.5_prm_1":{"constraints":[{"detail":"time period and transfer rate consistent with the recovery time and recovery point objectives defined in the service provider and organization SLA"}]},"cp-10.4_prm_1":{"constraints":[{"detail":"time period consistent with the restoration time-periods defined in the service provider and organization SLA"}]},"ia-1_prm_2":{"constraints":[{"detail":"at least annually"}]},"ia-1_prm_3":{"constraints":[{"detail":"at least annually or whenever a significant change occurs"}]},"ia-2.11_prm_1":{"constraints":[{"detail":"FIPS 140-2, NIAP Certification, or NSA approval"}]},"ia-4_prm_1":{"constraints":[{"detail":"at a minimum, the ISSO (or similar role within the organization)"}]},"ia-4_prm_2":{"constraints":[{"detail":"at least two (2) years"}]},"ia-4_prm_3":{"constraints":[{"detail":"thirty-five (35) days (See additional requirements and guidance.)"}]},"ia-4.4_prm_1":{"constraints":[{"detail":"contractors; foreign nationals]"}]},"ia-5.1_prm_2":{"constraints":[{"detail":"at least fifty percent (50%)"}]},"ia-5.1_prm_4":{"constraints":[{"detail":"twenty four (24)"}]},"ia-5.3_prm_1":{"constraints":[{"detail":"All hardware/biometric (multifactor authenticators)"}]},"ia-5.3_prm_2":{"constraints":[{"detail":"in person"}]},"ia-5.4_prm_1":{"constraints":[{"detail":"complexity as identified in IA-5 (1) Control Enhancement Part (a)"}]},"ia-5.8_prm_1":{"constraints":[{"detail":"different authenticators on different systems"}]},"ir-1_prm_2":{"constraints":[{"detail":"at least annually"}]},"ir-1_prm_3":{"constraints":[{"detail":"at least annually or whenever a significant change occurs"}]},"ir-2_prm_1":{"constraints":[{"detail":"within ten (10) days"}]},"ir-2_prm_2":{"constraints":[{"detail":"at least annually"}]},"ir-3_prm_1":{"constraints":[{"detail":"at least every six (6) months"}]},"ir-4.2_prm_1":{"constraints":[{"detail":"all network, data storage, and computing devices"}]},"ir-4.8_prm_1":{"constraints":[{"detail":"external organizations including consumer incident responders and network defenders and the appropriate CIRT/CERT (such as US-CERT, DOD CERT, IC CERT)"}]},"ir-6_prm_1":{"constraints":[{"detail":"US-CERT incident reporting timelines as specified in NIST Special Publication 800-61 (as amended)"}]},"ir-8_prm_2":{"constraints":[{"detail":"see additional FedRAMP Requirements and Guidance"}]},"ir-8_prm_3":{"constraints":[{"detail":"at least annually"}]},"ir-8_prm_4":{"constraints":[{"detail":"see additional FedRAMP Requirements and Guidance"}]},"ir-9.2_prm_1":{"constraints":[{"detail":"at least annually"}]},"ma-1_prm_2":{"constraints":[{"detail":"at least annually"}]},"ma-1_prm_3":{"constraints":[{"detail":"at least annually or whenever a significant change occurs"}]},"ma-3.3_prm_1":{"constraints":[{"detail":"the information owner explicitly authorizing removal of the equipment from the facility"}]},"mp-1_prm_2":{"constraints":[{"detail":"at least annually"}]},"mp-1_prm_3":{"constraints":[{"detail":"at least annually or whenever a significant change occurs"}]},"mp-2_prm_1":{"constraints":[{"detail":"any digital and non-digital media deemed sensitive"}]},"mp-3_prm_1":{"constraints":[{"detail":"no removable media types"}]},"mp-3_prm_2":{"constraints":[{"detail":"organization-defined security safeguards not applicable"}]},"mp-4_prm_1":{"constraints":[{"detail":"all types of digital and non-digital media with sensitive information"}]},"mp-4_prm_2":{"constraints":[{"detail":"see additional FedRAMP requirements and guidance"}]},"mp-5_prm_1":{"constraints":[{"detail":"all media with sensitive information"}]},"mp-5_prm_2":{"constraints":[{"detail":"prior to leaving secure/controlled environment: for digital media, encryption using a FIPS 140-2 validated encryption module; for non-digital media, secured in locked container"}]},"mp-6_prm_2":{"constraints":[{"detail":"techniques and procedures IAW NIST SP 800-88 R1, Appendix A - Minimum Sanitization Recommendations"}]},"mp-6.2_prm_1":{"constraints":[{"detail":"at least every six (6) months"}]},"pe-1_prm_2":{"constraints":[{"detail":"at least annually"}]},"pe-1_prm_3":{"constraints":[{"detail":"at least annually or whenever a significant change occurs"}]},"pe-2_prm_1":{"constraints":[{"detail":"at least every ninety (90) days"}]},"pe-3_prm_2":{"constraints":[{"detail":"CSP defined physical access control systems/devices AND guards"}]},"pe-3_prm_3":{"constraints":[{"detail":"CSP defined physical access control systems/devices"}]},"pe-3_prm_6":{"constraints":[{"detail":"in all circumstances within restricted access area where the information system resides"}]},"pe-3_prm_8":{"constraints":[{"detail":"at least annually"}]},"pe-3_prm_9":{"constraints":[{"detail":"at least annually"}]},"pe-6_prm_1":{"constraints":[{"detail":"at least monthly"}]},"pe-8_prm_1":{"constraints":[{"detail":"for a minimum of one (1) year"}]},"pe-8_prm_2":{"constraints":[{"detail":"at least monthly"}]},"pe-13.1_prm_1":{"constraints":[{"detail":"service provider building maintenance/physical security personnel"}]},"pe-13.1_prm_2":{"constraints":[{"detail":"service provider emergency responders with incident response responsibilities"}]},"pe-14_prm_1":{"constraints":[{"detail":"consistent with American Society of Heating, Refrigerating and Air-conditioning Engineers (ASHRAE) document entitled Thermal Guidelines for Data Processing Environments"}]},"pe-14_prm_2":{"constraints":[{"detail":"continuously"}]},"pe-15.1_prm_1":{"constraints":[{"detail":"service provider building maintenance/physical security personnel"}]},"pe-16_prm_1":{"constraints":[{"detail":"all information system components"}]},"pe-18_prm_1":{"constraints":[{"detail":"physical and environmental hazards identified during threat assessment"}]},"pl-1_prm_2":{"constraints":[{"detail":"at least annually"}]},"pl-1_prm_3":{"constraints":[{"detail":"at least annually or whenever a significant change occurs"}]},"pl-2_prm_2":{"constraints":[{"detail":"at least annually"}]},"pl-4_prm_1":{"constraints":[{"detail":"annually"}]},"pl-8_prm_1":{"constraints":[{"detail":"at least annually or when a significant change occurs"}]},"ps-1_prm_2":{"constraints":[{"detail":"at least annually"}]},"ps-1_prm_3":{"constraints":[{"detail":"at least annually or whenever a significant change occurs"}]},"ps-2_prm_1":{"constraints":[{"detail":"at least annually"}]},"ps-3_prm_1":{"constraints":[{"detail":"for national security clearances; a reinvestigation is required during the fifth (5th) year for top secret security clearance, the tenth (10th) year for secret security clearance, and fifteenth (15th) year for confidential security clearance. For moderate risk law enforcement and high impact public trust level, a reinvestigation is required during the fifth (5th) year. There is no reinvestigation for other moderate risk positions or any low risk positions"}]},"ps-3.3_prm_1":{"constraints":[{"detail":"personnel screening criteria - as required by specific information"}]},"ps-4_prm_1":{"constraints":[{"detail":"eight (8) hours"}]},"ps-4.2_prm_1":{"constraints":[{"detail":"access control personnel responsible for disabling access to the system"}]},"ps-5_prm_2":{"constraints":[{"detail":"twenty-four (24) hours"}]},"ps-5_prm_4":{"constraints":[{"detail":"twenty-four (24) hours"}]},"ps-6_prm_1":{"constraints":[{"detail":"at least annually"}]},"ps-6_prm_2":{"constraints":[{"detail":"at least annually and any time there is a change to the user's level of access"}]},"ps-7_prm_2":{"constraints":[{"detail":"terminations: immediately; transfers: within twenty-four (24) hours"}]},"ps-8_prm_1":{"constraints":[{"detail":"at a minimum, the ISSO and/or similar role within the organization"}]},"ra-1_prm_2":{"constraints":[{"detail":"at least annually"}]},"ra-1_prm_3":{"constraints":[{"detail":"at least annually or whenever a significant change occurs"}]},"ra-3_prm_2":{"constraints":[{"detail":"security assessment report"}]},"ra-3_prm_3":{"constraints":[{"detail":"at least annually or whenever a significant change occurs"}]},"ra-3_prm_5":{"constraints":[{"detail":"annually"}]},"ra-5_prm_1":{"constraints":[{"detail":"monthly operating system/infrastructure; monthly web applications and databases"}]},"ra-5_prm_2":{"constraints":[{"detail":"high-risk vulnerabilities mitigated within thirty (30) days from date of discovery; moderate-risk vulnerabilities mitigated within ninety (90) days from date of discovery; low risk vulnerabilities mitigated within one hundred and eighty (180) days from date of discovery"}]},"ra-5.2_prm_1":{"constraints":[{"detail":"prior to a new scan"}]},"ra-5.4_prm_1":{"constraints":[{"detail":"notify appropriate service provider personnel and follow procedures for organization and service provider-defined corrective actions"}]},"ra-5.5_prm_1":{"constraints":[{"detail":"operating systems / web applications / databases"}]},"ra-5.5_prm_2":{"constraints":[{"detail":"all scans"}]},"sa-1_prm_2":{"constraints":[{"detail":"at least annually"}]},"sa-1_prm_3":{"constraints":[{"detail":"at least annually or whenever a significant change occurs"}]},"sa-4.2_prm_1":{"constraints":[{"detail":"at a minimum to include security-relevant external system interfaces; high-level design; low-level design; source code or network and data flow diagram; [organization-defined design/implementation information]"}]},"sa-4.8_prm_1":{"constraints":[{"detail":"at least the minimum requirement as defined in control CA-7"}]},"sa-5_prm_2":{"constraints":[{"detail":"at a minimum, the ISSO (or similar role within the organization)"}]},"sa-9_prm_1":{"constraints":[{"detail":"FedRAMP Security Controls Baseline(s) if Federal information is processed or stored within the external system"}]},"sa-9_prm_2":{"constraints":[{"detail":"Federal/FedRAMP Continuous Monitoring requirements must be met for external systems where Federal information is processed or stored"}]},"sa-9.2_prm_1":{"constraints":[{"detail":"all external systems where Federal information is processed or stored"}]},"sa-9.4_prm_2":{"constraints":[{"detail":"all external systems where Federal information is processed or stored"}]},"sa-9.5_prm_1":{"constraints":[{"detail":"information processing, information data, AND information services"}]},"sa-9.5_prm_2":{"constraints":[{"detail":"U.S./U.S. Territories or geographic locations where there is U.S. jurisdiction"}]},"sa-9.5_prm_3":{"constraints":[{"detail":"all High Impact Data, Systems, or Services"}]},"sa-10_prm_1":{"constraints":[{"detail":"development, implementation, AND operation"}]},"sa-12_prm_1":{"constraints":[{"detail":"organization and service provider-defined personnel security requirements, approved HW/SW vendor list/process, and secure SDLC procedures"}]},"sa-15_prm_1":{"constraints":[{"detail":"as needed and as dictated by the current threat posture"}]},"sa-15_prm_2":{"constraints":[{"detail":"organization and service provider- defined security requirements"}]},"sc-1_prm_2":{"constraints":[{"detail":"at least annually"}]},"sc-1_prm_3":{"constraints":[{"detail":"at least annually or whenever a significant change occurs"}]},"sc-7.4_prm_1":{"constraints":[{"detail":"at least every ninety (90) days or whenever there is a change in the threat environment that warrants a review of the exceptions"}]},"sc-7.12_prm_1":{"constraints":[{"detail":"Host Intrusion Prevention System (HIPS), Host Intrusion Detection System (HIDS), or minimally a host-based firewall"}]},"sc-8_prm_1":{"constraints":[{"detail":"confidentiality AND integrity"}]},"sc-8.1_prm_1":{"constraints":[{"detail":"prevent unauthorized disclosure of information AND detect changes to information"}]},"sc-8.1_prm_2":{"constraints":[{"detail":"a hardened or alarmed carrier Protective Distribution System (PDS)"}]},"sc-10_prm_1":{"constraints":[{"detail":"no longer than ten (10) minutes for privileged sessions and no longer than fifteen (15) minutes for user sessions"}]},"sc-12.2_prm_1":{"constraints":[{"detail":"NIST FIPS-compliant"}]},"sc-13_prm_1":{"constraints":[{"detail":"FIPS-validated or NSA-approved cryptography"}]},"sc-15_prm_1":{"constraints":[{"detail":"no exceptions"}]},"sc-28_prm_1":{"constraints":[{"detail":"confidentiality AND integrity"}]},"sc-28.1_prm_2":{"constraints":[{"detail":"all information system components storing customer data deemed sensitive"}]},"si-1_prm_2":{"constraints":[{"detail":"at least annually"}]},"si-1_prm_3":{"constraints":[{"detail":"at least annually or whenever a significant change occurs"}]},"si-2_prm_1":{"constraints":[{"detail":"thirty (30) days of release of updates"}]},"si-2.2_prm_1":{"constraints":[{"detail":"at least monthly"}]},"si-3_prm_1":{"constraints":[{"detail":"at least weekly"}]},"si-3_prm_2":{"constraints":[{"detail":"to include endpoints"}]},"si-3_prm_3":{"constraints":[{"detail":"to include blocking and quarantining malicious code and alerting administrator or defined security personnel near-realtime"}]},"si-4.4_prm_1":{"constraints":[{"detail":"continuously"}]},"si-5_prm_1":{"constraints":[{"detail":"to include US-CERT"}]},"si-5_prm_2":{"constraints":[{"detail":"to include system security personnel and administrators with configuration/patch-management responsibilities"}]},"si-6_prm_3":{"constraints":[{"detail":"to include upon system startup and/or restart"}]},"si-6_prm_4":{"constraints":[{"detail":"at least monthly"}]},"si-6_prm_5":{"constraints":[{"detail":"to include system administrators and security personnel"}]},"si-6_prm_7":{"constraints":[{"detail":"to include notification of system administrators and security personnel"}]},"si-7.1_prm_3":{"constraints":[{"detail":"selection to include security relevant events"}]},"si-7.1_prm_4":{"constraints":[{"detail":"at least monthly"}]}},"alterations":[{"control-id":"ac-1","additions":[{"position":"starting","id-ref":"ac-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ac-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ac-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ac-10","additions":[{"position":"starting","id-ref":"ac-10_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-10_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-10_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-11","additions":[{"position":"starting","id-ref":"ac-11","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-11.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-11.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-11.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-11.1","additions":[{"position":"starting","id-ref":"ac-11.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-12","additions":[{"position":"starting","id-ref":"ac-12","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-12.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-12_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-12.1","additions":[{"position":"ending","id-ref":"ac-12.1_smt","parts":[{"id":"ac-12.1_fr","name":"item","title":"AC-12 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-12.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"https://www.owasp.org/index.php/Testing_for_logout_functionality_%28OTG-SESS-006%29"}]}]},{"position":"starting","id-ref":"ac-12.1.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-12.1.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-12.1.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-14","additions":[{"position":"starting","id-ref":"ac-14.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-14.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ac-14.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ac-17","additions":[{"position":"starting","id-ref":"ac-17","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-17.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-17.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-17.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-17.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-17.1","additions":[{"position":"starting","id-ref":"ac-17.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-17.2","additions":[{"position":"starting","id-ref":"ac-17.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-17.3","additions":[{"position":"starting","id-ref":"ac-17.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-17.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-17.4","additions":[{"position":"starting","id-ref":"ac-17.4.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-17.4.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-17.4.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ac-17.9","additions":[{"position":"starting","id-ref":"ac-17.9","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-17.9_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-17.9_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-18","additions":[{"position":"starting","id-ref":"ac-18","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-18.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-18.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-18.1","additions":[{"position":"starting","id-ref":"ac-18.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-18.3","additions":[{"position":"starting","id-ref":"ac-18.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-18.4","additions":[{"position":"starting","id-ref":"ac-18.4_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-18.4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-18.5","additions":[{"position":"starting","id-ref":"ac-18.5_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-18.5_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-19","additions":[{"position":"starting","id-ref":"ac-19","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-19.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-19.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-19.5","additions":[{"position":"starting","id-ref":"ac-19.5","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-19.5_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-19.5_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-2","additions":[{"position":"starting","id-ref":"ac-2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-2.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ac-2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ac-2.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-2.f_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.f_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-2.g_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-2.h_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-2.i_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-2.j_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.j_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-2.k_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ac-2.1","additions":[{"position":"starting","id-ref":"ac-2.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-2.10","additions":[{"position":"ending","id-ref":"ac-2.10_smt","parts":[{"id":"ac-2.10_fr","name":"item","title":"AC-2 (10) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2.10_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Required if shared/group accounts are deployed"}]}]},{"position":"starting","id-ref":"ac-2.10_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-2.11","additions":[{"position":"starting","id-ref":"ac-2.11_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.11_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.11_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-2.12","additions":[{"position":"ending","id-ref":"ac-2.12_smt","parts":[{"id":"ac-2.12_fr","name":"item","title":"AC-2 (12) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2.12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"(a) Guidance:"}],"prose":"Required for privileged accounts."},{"id":"ac-2.12_fr_gdn.2","name":"guidance","properties":[{"name":"label","value":"(b) Guidance:"}],"prose":"Required for privileged accounts."}]}]},{"position":"starting","id-ref":"ac-2.12","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-2.12.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.12.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-2.12.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.12.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-2.13","additions":[{"position":"starting","id-ref":"ac-2.13_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.13_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-2.2","additions":[{"position":"starting","id-ref":"ac-2.2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-2.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-2.3","additions":[{"position":"ending","id-ref":"ac-2.3_smt","parts":[{"id":"ac-2.3_fr","name":"item","title":"AC-2 (3) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2.3_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines the time period for non-user accounts (e.g., accounts associated with devices). The time periods are approved and accepted by the JAB/AO. Where user management is a function of the service, reports of activity of consumer users shall be made available."}]}]},{"position":"starting","id-ref":"ac-2.3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-2.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-2.4","additions":[{"position":"starting","id-ref":"ac-2.4_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-2.4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.4_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-2.5","additions":[{"position":"ending","id-ref":"ac-2.5_smt","parts":[{"id":"ac-2.5_fr","name":"item","title":"AC-2 (5) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2.5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Should use a shorter timeframe than AC-12."}]}]},{"position":"starting","id-ref":"ac-2.5","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-2.5_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.5_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-2.7","additions":[{"position":"starting","id-ref":"ac-2.7.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-2.7.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-2.7.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.7.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-2.9","additions":[{"position":"ending","id-ref":"ac-2.9_smt","parts":[{"id":"ac-2.9_fr","name":"item","title":"AC-2 (9) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2.9_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Required if shared/group accounts are deployed"}]}]},{"position":"starting","id-ref":"ac-2.9_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.9_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-20","additions":[{"position":"starting","id-ref":"ac-20.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-20.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-20.1","additions":[{"position":"starting","id-ref":"ac-20.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-20.2","additions":[{"position":"starting","id-ref":"ac-20.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-21","additions":[{"position":"starting","id-ref":"ac-21.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-21.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-21.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-21.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-22","additions":[{"position":"starting","id-ref":"ac-22","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-22.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-22.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-22.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-22.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-22.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-22.d_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-3","additions":[{"position":"starting","id-ref":"ac-3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-4","additions":[{"position":"starting","id-ref":"ac-4","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-4.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-4.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-4.21","additions":[{"position":"starting","id-ref":"ac-4.21_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-4.21_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-4.21_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-4.8","additions":[{"position":"starting","id-ref":"ac-4.8_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-4.8_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-4.8_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-5","additions":[{"position":"ending","id-ref":"ac-5_smt","parts":[{"id":"ac-5_fr","name":"item","title":"AC-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Guidance: CSPs have the option to provide a separation of duties matrix as an attachment to the SSP."}]}]},{"position":"starting","id-ref":"ac-5.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-5.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-5.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-5.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ac-6","additions":[{"position":"starting","id-ref":"ac-6_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-6.1","additions":[{"position":"starting","id-ref":"ac-6.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-6.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-6.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-6.10","additions":[{"position":"starting","id-ref":"ac-6.10_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-6.2","additions":[{"position":"ending","id-ref":"ac-6.2_smt","parts":[{"id":"ac-6.2_fr","name":"item","title":"AC-6 (2) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-6.2_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Examples of security functions include but are not limited to: establishing system accounts, configuring access authorizations (i.e., permissions, privileges), setting events to be audited, and setting intrusion detection parameters, system programming, system and security administration, other privileged functions."}]}]},{"position":"starting","id-ref":"ac-6.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-6.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-6.3","additions":[{"position":"starting","id-ref":"ac-6.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-6.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-6.3_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-6.3_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ac-6.5","additions":[{"position":"starting","id-ref":"ac-6.5_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-6.5_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-6.7","additions":[{"position":"starting","id-ref":"ac-6.7.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-6.7.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-6.7.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ac-6.7.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-6.8","additions":[{"position":"starting","id-ref":"ac-6.8_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-6.8_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-6.9","additions":[{"position":"starting","id-ref":"ac-6.9","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-6.9_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-7","additions":[{"position":"starting","id-ref":"ac-7","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-7.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-7.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-7.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-7.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-7.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-7.2","additions":[{"position":"starting","id-ref":"ac-7.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-7.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-7.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-7.2_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-8","additions":[{"position":"ending","id-ref":"ac-8_smt","parts":[{"id":"ac-8_fr","name":"item","title":"AC-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine elements of the cloud environment that require the System Use Notification control. The elements of the cloud environment that require System Use Notification are approved and accepted by the JAB/AO."},{"id":"ac-8_fr_smt.2","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine how System Use Notification is going to be verified and provide appropriate periodicity of the check. The System Use Notification verification and periodicity are approved and accepted by the JAB/AO. If performed as part of a Configuration Baseline check, then the % of items requiring setting that are checked and that pass (or fail) check can be provided."},{"id":"ac-8_fr_smt.3","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"If not performed as part of a Configuration Baseline check, then there must be documented agreement on how to provide results of verification and the necessary periodicity of the verification by the service provider. The documented agreement on how to provide verification of the results are approved and accepted by the JAB/AO."}]}]},{"position":"starting","id-ref":"ac-8.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-8.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-8.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-8.c.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-8.c.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-8.c.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-8.c.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"at-1","additions":[{"position":"starting","id-ref":"at-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"at-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"at-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"at-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"at-2","additions":[{"position":"starting","id-ref":"at-2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"at-2.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"at-2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"at-2.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-2.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"at-2.2","additions":[{"position":"starting","id-ref":"at-2.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"at-3","additions":[{"position":"starting","id-ref":"at-3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"at-3.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"at-3.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"at-3.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-3.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"at-3.3","additions":[{"position":"starting","id-ref":"at-3.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"at-3.4","additions":[{"position":"starting","id-ref":"at-3.4_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-3.4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"at-4","additions":[{"position":"starting","id-ref":"at-4","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"at-4.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-4.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"at-4.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-4.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-1","additions":[{"position":"starting","id-ref":"au-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"au-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"au-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"au-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"au-10","additions":[{"position":"starting","id-ref":"au-10.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-10.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-11","additions":[{"position":"ending","id-ref":"au-11_smt","parts":[{"id":"au-11_fr","name":"item","title":"AU-11 Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-11_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider retains audit records on-line for at least ninety days and further preserves audit records off-line for a period that is in accordance with NARA requirements."}]}]},{"position":"starting","id-ref":"au-11","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"au-11.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-11_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"au-12","additions":[{"position":"starting","id-ref":"au-12.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-12.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"au-12.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-12.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"au-12.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-12.1","additions":[{"position":"starting","id-ref":"au-12.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-12.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-12.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-12.3","additions":[{"position":"starting","id-ref":"au-12.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-12.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-12.3_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-12.3_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-12.3_obj.5","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-2","additions":[{"position":"ending","id-ref":"au-2_smt","parts":[{"id":"au-2_fr","name":"item","title":"AU-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-2_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Coordination between service provider and consumer shall be documented and accepted by the JAB/AO."}]}]},{"position":"starting","id-ref":"au-2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"au-2.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-2.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"au-2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"au-2.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-2.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-2.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"au-2.d_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"au-2.3","additions":[{"position":"ending","id-ref":"au-2.3_smt","parts":[{"id":"au-2.3_fr","name":"item","title":"AU-2 (3) Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-2.3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Annually or whenever changes in the threat environment are communicated to the service provider by the JAB/AO."}]}]},{"position":"starting","id-ref":"au-2.3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"au-2.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-2.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-3","additions":[{"position":"starting","id-ref":"au-3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-3.1","additions":[{"position":"ending","id-ref":"au-3.1_smt","parts":[{"id":"au-3.1_fr","name":"item","title":"AU-3 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-3.1_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines audit record types *[FedRAMP Assignment: session, connection, transaction, or activity duration; for client-server transactions, the number of bytes received and bytes sent; additional informational messages to diagnose or identify the event; characteristics that describe or identify the object or resource being acted upon; individual identities of group account users; full-text of privileged commands]*. The audit record types are approved and accepted by the JAB/AO."},{"id":"au-3.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"For client-server transactions, the number of bytes sent and received gives bidirectional transfer information that can be helpful during an investigation or inquiry."}]}]},{"position":"starting","id-ref":"au-3.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-3.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-3.2","additions":[{"position":"starting","id-ref":"au-3.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-3.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-4","additions":[{"position":"starting","id-ref":"au-4.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-5","additions":[{"position":"starting","id-ref":"au-5.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-5.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"au-5.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-5.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-5.1","additions":[{"position":"starting","id-ref":"au-5.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-5.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-5.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-5.1_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-5.2","additions":[{"position":"starting","id-ref":"au-5.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-5.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-5.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-5.2_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-6","additions":[{"position":"ending","id-ref":"au-6_smt","parts":[{"id":"au-6_fr","name":"item","title":"AU-6 Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Coordination between service provider and consumer shall be documented and accepted by the JAB/AO. In multi-tennant environments, capability and means for providing review, analysis, and reporting to consumer for data pertaining to consumer shall be documented."}]}]},{"position":"starting","id-ref":"au-6","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"au-6.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-6.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-6.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"au-6.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-6.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"au-6.1","additions":[{"position":"starting","id-ref":"au-6.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"au-6.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"au-6.10","additions":[{"position":"starting","id-ref":"au-6.10_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-6.3","additions":[{"position":"starting","id-ref":"au-6.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-6.4","additions":[{"position":"starting","id-ref":"au-6.4_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-6.5","additions":[{"position":"starting","id-ref":"au-6.5_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-6.5_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"au-6.5_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-6.6","additions":[{"position":"ending","id-ref":"au-6.6_smt","parts":[{"id":"au-6.6_fr","name":"item","title":"AU-6 (6) Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-6.6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Coordination between service provider and consumer shall be documented and accepted by the JAB/AO."}]}]},{"position":"starting","id-ref":"au-6.6_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-6.7","additions":[{"position":"starting","id-ref":"au-6.7_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-7","additions":[{"position":"starting","id-ref":"au-7.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"au-7.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-7.1","additions":[{"position":"starting","id-ref":"au-7.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-7.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-8","additions":[{"position":"starting","id-ref":"au-8.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"au-8.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"au-8.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-8.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-8.1","additions":[{"position":"ending","id-ref":"au-8.1_smt","parts":[{"id":"au-8.1_fr","name":"item","title":"AU-8 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-8.1_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider selects primary and secondary time servers used by the NIST Internet time service. The secondary server is selected from a different geographic region than the primary server."},{"id":"au-8.1_fr_smt.2","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider synchronizes the system clocks of network computers that run operating systems other than Windows to the Windows Server Domain Controller emulator or to the same time source for that server."},{"id":"au-8.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Synchronization of system clocks improves the accuracy of log analysis."}]}]},{"position":"starting","id-ref":"au-8.1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"au-8.1.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-8.1.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-8.1.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"au-8.1.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-8.1.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-9","additions":[{"position":"starting","id-ref":"au-9.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"au-9.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-9.2","additions":[{"position":"starting","id-ref":"au-9.2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"au-9.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-9.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-9.3","additions":[{"position":"starting","id-ref":"au-9.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"au-9.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-9.4","additions":[{"position":"starting","id-ref":"au-9.4_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-9.4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ca-1","additions":[{"position":"starting","id-ref":"ca-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ca-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ca-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ca-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ca-2","additions":[{"position":"ending","id-ref":"ca-2_smt","parts":[{"id":"ca-2_fr","name":"item","title":"CA-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-2_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Annual Assessment Guidance [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"position":"starting","id-ref":"ca-2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ca-2.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-2.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-2.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ca-2.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ca-2.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-2.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ca-2.1","additions":[{"position":"ending","id-ref":"ca-2.1_smt","parts":[{"id":"ca-2.1_fr","name":"item","title":"CA-2 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-2.1_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"For JAB Authorization, must use an accredited Third Party Assessment Organization (3PAO)."}]}]},{"position":"starting","id-ref":"ca-2.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-2.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ca-2.2","additions":[{"position":"ending","id-ref":"ca-2.2_smt","parts":[{"id":"ca-2.2_fr","name":"item","title":"CA-2 (2) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-2.2_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"To include 'announced', 'vulnerability scanning'"}]}]},{"position":"starting","id-ref":"ca-2.2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ca-2.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-2.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-2.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-2.2_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ca-2.3","additions":[{"position":"starting","id-ref":"ca-2.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-2.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-2.3_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-2.3_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ca-3","additions":[{"position":"starting","id-ref":"ca-3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ca-3.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ca-3.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-3.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-3.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ca-3.3","additions":[{"position":"ending","id-ref":"ca-3.3_smt","parts":[{"id":"ca-3.3_fr","name":"item","title":"CA-3 (3) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-3.3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Refer to Appendix H - Cloud Considerations of the TIC 2.0 Reference Architecture document."}]}]},{"position":"starting","id-ref":"ca-3.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ca-3.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-3.3_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ca-3.5","additions":[{"position":"ending","id-ref":"ca-3.5_smt","parts":[{"id":"ca-3.5_fr","name":"item","title":"CA-3 (5) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-3.5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"For JAB Authorization, CSPs shall include details of this control in their Architecture Briefing"}]}]},{"position":"starting","id-ref":"ca-3.5","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ca-3.5_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-3.5_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ca-5","additions":[{"position":"ending","id-ref":"ca-5_smt","parts":[{"id":"ca-5_fr","name":"item","title":"CA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-5_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Plan of Action & Milestones (POA&M) must be provided at least monthly."},{"id":"ca-5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Plan of Action & Milestones (POA&M) Template Completion Guide [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"position":"starting","id-ref":"ca-5","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ca-5.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ca-5.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-5.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ca-6","additions":[{"position":"ending","id-ref":"ca-6_smt","parts":[{"id":"ca-6_fr","name":"item","title":"CA-6(c) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F. The service provider describes the types of changes to the information system or the environment of operations that would impact the risk posture. The types of changes are approved and accepted by the JAB/AO."}]}]},{"position":"starting","id-ref":"ca-6.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-6.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ca-6.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-6.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ca-7","additions":[{"position":"ending","id-ref":"ca-7_smt","parts":[{"id":"ca-7_fr","name":"item","title":"CA-7 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-7_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Operating System Scans: at least monthly. Database and Web Application Scans: at least monthly. All scans performed by Independent Assessor: at least annually."},{"id":"ca-7_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"CSPs must provide evidence of closure and remediation of high vulnerabilities within the timeframe for standard POA&M updates."},{"id":"ca-7_fr_gdn.2","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Continuous Monitoring Strategy Guide [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"position":"starting","id-ref":"ca-7","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ca-7.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ca-7.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.b_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ca-7.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ca-7.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ca-7.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ca-7.f_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.f_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ca-7.g_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.g_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.g_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.g_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ca-7.1","additions":[{"position":"starting","id-ref":"ca-7.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ca-7.3","additions":[{"position":"starting","id-ref":"ca-7.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ca-8","additions":[{"position":"ending","id-ref":"ca-8_smt","parts":[{"id":"ca-8_fr","name":"item","title":"CA-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-8_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Penetration Test Guidance [https://www.FedRAMP.gov/documents/](https://www.FedRAMP.gov/documents/)\n "}]}]},{"position":"starting","id-ref":"ca-8","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ca-8.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-8.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-8_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ca-8.1","additions":[{"position":"starting","id-ref":"ca-8.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ca-9","additions":[{"position":"starting","id-ref":"ca-9","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ca-9.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-9.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ca-9.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"cm-1","additions":[{"position":"starting","id-ref":"cm-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cm-1.a.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cm-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cm-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"cm-10","additions":[{"position":"starting","id-ref":"cm-10.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-10.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-10.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-10.1","additions":[{"position":"starting","id-ref":"cm-10.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-10.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-11","additions":[{"position":"starting","id-ref":"cm-11.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-11.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-11.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-11.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-11.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-11.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-11.1","additions":[{"position":"starting","id-ref":"cm-11.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-11.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-2","additions":[{"position":"starting","id-ref":"cm-2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cm-2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-2.1","additions":[{"position":"ending","id-ref":"cm-2.1_smt","parts":[{"id":"cm-2.1_fr","name":"item","title":"CM-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-2.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"(a) Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F, page F-7."}]}]},{"position":"starting","id-ref":"cm-2.1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cm-2.1.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-2.1.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-2.1.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-2.1.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-2.1.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-2.2","additions":[{"position":"starting","id-ref":"cm-2.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-2.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-2.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-2.2_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-2.3","additions":[{"position":"starting","id-ref":"cm-2.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-2.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-2.7","additions":[{"position":"starting","id-ref":"cm-2.7.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-2.7.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-2.7.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-2.7.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-2.7.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-3","additions":[{"position":"ending","id-ref":"cm-3_smt","parts":[{"id":"cm-3_fr","name":"item","title":"CM-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-3_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider establishes a central means of communicating major changes to or developments in the information system or environment of operations that may affect its services to the federal government and associated service consumers (e.g., electronic bulletin board, web status page). The means of communication are approved and accepted by the JAB/AO."},{"id":"cm-3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"(e) Guidance:"}],"prose":"In accordance with record retention policies and procedures."}]}]},{"position":"starting","id-ref":"cm-3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cm-3.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-3.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cm-3.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cm-3.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-3.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-3.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-3.f_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-3.g_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-3.g_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-3.g_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-3.g_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-3.1","additions":[{"position":"starting","id-ref":"cm-3.1.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-3.1.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-3.1.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-3.1.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-3.1.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-3.1.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-3.1.e_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-3.1.f_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-3.1.f_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-3.2","additions":[{"position":"starting","id-ref":"cm-3.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-3.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-3.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"cm-3.4","additions":[{"position":"starting","id-ref":"cm-3.4_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cm-3.4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-3.6","additions":[{"position":"starting","id-ref":"cm-3.6_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-3.6_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-4","additions":[{"position":"starting","id-ref":"cm-4.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-4.1","additions":[{"position":"starting","id-ref":"cm-4.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-4.1_obj.2.a","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-4.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-4.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-4.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-5","additions":[{"position":"starting","id-ref":"cm-5.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-5.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-5.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-5.4_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cm-5.5_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-5.6_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-5_obj.7","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-5_obj.8","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-5.1","additions":[{"position":"starting","id-ref":"cm-5.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-5.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-5.2","additions":[{"position":"starting","id-ref":"cm-5.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-5.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-5.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-5.2_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-5.3","additions":[{"position":"ending","id-ref":"cm-5.3_smt","parts":[{"id":"cm-5.3_fr","name":"item","title":"CM-5 (3) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-5.3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"If digital signatures/certificates are unavailable, alternative cryptographic integrity checks (hashes, self-signed certs, etc.) can be utilized."}]}]},{"position":"starting","id-ref":"cm-5.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-5.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-5.5","additions":[{"position":"starting","id-ref":"cm-5.5","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cm-5.5.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-5.5.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-5.5.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"cm-6","additions":[{"position":"ending","id-ref":"cm-6_smt","parts":[{"id":"cm-6_fr","name":"item","title":"CM-6(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement 1:"}],"prose":"The service provider shall use the Center for Internet Security guidelines (Level 1) to establish configuration settings or establishes its own configuration settings if USGCB is not available. "},{"id":"cm-6_fr_smt.2","name":"item","properties":[{"name":"label","value":"Requirement 2:"}],"prose":"The service provider shall ensure that checklists for configuration settings are Security Content Automation Protocol (SCAP) ([http://scap.nist.gov/](http://scap.nist.gov/)) validated or SCAP compatible (if validated checklists are not available)."},{"id":"cm-6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Information on the USGCB checklists can be found at: [https://csrc.nist.gov/Projects/United-States-Government-Configuration-Baseline](https://csrc.nist.gov/Projects/United-States-Government-Configuration-Baseline)."}]}]},{"position":"starting","id-ref":"cm-6","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cm-6.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-6.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cm-6.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-6.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-6.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-6.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-6.c_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-6.c_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-6.c_obj.5","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-6.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-6.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-6.1","additions":[{"position":"starting","id-ref":"cm-6.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-6.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-6.2","additions":[{"position":"starting","id-ref":"cm-6.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-6.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-6.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-7","additions":[{"position":"ending","id-ref":"cm-7_smt","parts":[{"id":"cm-7_fr","name":"item","title":"CM-7 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-7_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall use the Center for Internet Security guidelines (Level 1) to establish list of prohibited or restricted functions, ports, protocols, and/or services or establishes its own list of prohibited or restricted functions, ports, protocols, and/or services if USGCB is not available."},{"id":"cm-7_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Information on the USGCB checklists can be found at: [http://usgcb.nist.gov/usgcb_faq.html#usgcbfaq_usgcbfdcc](http://usgcb.nist.gov/usgcb_faq.html#usgcbfaq_usgcbfdcc). Partially derived from AC-17(8)."}]}]},{"position":"starting","id-ref":"cm-7.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-7.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-7.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-7.1","additions":[{"position":"starting","id-ref":"cm-7.1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cm-7.1.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-7.1.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-7.1.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-7.1.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-7.2","additions":[{"position":"ending","id-ref":"cm-7.2_smt","parts":[{"id":"cm-7.2_fr","name":"item","title":"CM-7 (2) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-7.2_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"This control shall be implemented in a technical manner on the information system to only allow programs to run that adhere to the policy (i.e. white listing). This control is not to be based off of strictly written policy on what is allowed or not allowed to run."}]}]},{"position":"starting","id-ref":"cm-7.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-7.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-7.5","additions":[{"position":"starting","id-ref":"cm-7.5","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cm-7.5.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-7.5.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-7.5.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-7.5.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-8","additions":[{"position":"ending","id-ref":"cm-8_smt","parts":[{"id":"cm-8_fr","name":"item","title":"CM-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Must be provided at least monthly or when there is a change."}]}]},{"position":"starting","id-ref":"cm-8","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cm-8.a.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-8.a.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-8.a.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-8.a.4_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-8.a.4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-8.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-8.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-8.1","additions":[{"position":"starting","id-ref":"cm-8.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-8.2","additions":[{"position":"starting","id-ref":"cm-8.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-8.3","additions":[{"position":"starting","id-ref":"cm-8.3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cm-8.3.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-8.3.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-8.3.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-8.3.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-8.4","additions":[{"position":"starting","id-ref":"cm-8.4_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-8.5","additions":[{"position":"starting","id-ref":"cm-8.5_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-9","additions":[{"position":"starting","id-ref":"cm-9","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cm-9.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-9.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-9.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-9.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-9.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-1","additions":[{"position":"starting","id-ref":"cp-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cp-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cp-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cp-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"cp-10","additions":[{"position":"starting","id-ref":"cp-10_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-10.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-10.2","additions":[{"position":"starting","id-ref":"cp-10.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-10.4","additions":[{"position":"starting","id-ref":"cp-10.4_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-10.4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-2","additions":[{"position":"ending","id-ref":"cp-2_smt","parts":[{"id":"cp-2_fr","name":"item","title":"CP-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-2_fr_smt.1","name":"item","properties":[{"name":"label","value":"CP-2 Requirement:"}],"prose":"For JAB authorizations the contingency lists include designated FedRAMP personnel."}]}]},{"position":"starting","id-ref":"cp-2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cp-2.a.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.a.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.a.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.a.4_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.a.5_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.a.6_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.a.6_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cp-2.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cp-2.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-2.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-2.f_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.f_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cp-2.g_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-2.1","additions":[{"position":"starting","id-ref":"cp-2.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"cp-2.2","additions":[{"position":"starting","id-ref":"cp-2.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"cp-2.3","additions":[{"position":"starting","id-ref":"cp-2.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-2.4","additions":[{"position":"starting","id-ref":"cp-2.4_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-2.5","additions":[{"position":"starting","id-ref":"cp-2.5_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.5_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-2.8","additions":[{"position":"starting","id-ref":"cp-2.8_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"cp-3","additions":[{"position":"starting","id-ref":"cp-3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cp-3.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-3.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-3.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-3.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-3.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-3.1","additions":[{"position":"starting","id-ref":"cp-3.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"cp-4","additions":[{"position":"ending","id-ref":"cp-4_smt","parts":[{"id":"cp-4_fr","name":"item","title":"CP-4(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-4_fr_smt.a","name":"item","properties":[{"name":"label","value":"CP-4(a) Requirement:"}],"prose":"The service provider develops test plans in accordance with NIST Special Publication 800-34 (as amended); plans are approved by the JAB/AO prior to initiating testing."}]}]},{"position":"starting","id-ref":"cp-4","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cp-4.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-4.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-4.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-4.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-4.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-4.1","additions":[{"position":"starting","id-ref":"cp-4.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"cp-4.2","additions":[{"position":"starting","id-ref":"cp-4.2.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cp-4.2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"cp-6","additions":[{"position":"starting","id-ref":"cp-6.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cp-6.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-6.1","additions":[{"position":"starting","id-ref":"cp-6.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"cp-6.2","additions":[{"position":"starting","id-ref":"cp-6.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-6.3","additions":[{"position":"starting","id-ref":"cp-6.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-6.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"cp-7","additions":[{"position":"ending","id-ref":"cp-7_smt","parts":[{"id":"cp-7_fr","name":"item","title":"CP-7 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-7_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider defines a time period consistent with the recovery time objectives and business impact analysis."}]}]},{"position":"starting","id-ref":"cp-7","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cp-7.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-7.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-7.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-7.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-7.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-7.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-7.1","additions":[{"position":"ending","id-ref":"cp-7.1_smt","parts":[{"id":"cp-7.1_fr","name":"item","title":"CP-7 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-7.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"The service provider may determine what is considered a sufficient degree of separation between the primary and alternate processing sites, based on the types of threats that are of concern. For one particular type of threat (i.e., hostile cyber attack), the degree of separation between sites will be less relevant."}]}]},{"position":"starting","id-ref":"cp-7.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"cp-7.2","additions":[{"position":"starting","id-ref":"cp-7.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-7.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"cp-7.3","additions":[{"position":"starting","id-ref":"cp-7.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"cp-7.4","additions":[{"position":"starting","id-ref":"cp-7.4_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-8","additions":[{"position":"ending","id-ref":"cp-8_smt","parts":[{"id":"cp-8_fr","name":"item","title":"CP-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines a time period consistent with the recovery time objectives and business impact analysis."}]}]},{"position":"starting","id-ref":"cp-8.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-8.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-8.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-8.1","additions":[{"position":"starting","id-ref":"cp-8.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-8.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-8.2","additions":[{"position":"starting","id-ref":"cp-8.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"cp-8.3","additions":[{"position":"starting","id-ref":"cp-8.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"cp-8.4","additions":[{"position":"starting","id-ref":"cp-8.4.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cp-8.4.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cp-8.4.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cp-8.4.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-8.4.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"cp-9","additions":[{"position":"ending","id-ref":"cp-9_smt","parts":[{"id":"cp-9_fr","name":"item","title":"CP-9 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-9_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine what elements of the cloud environment require the Information System Backup control. The service provider shall determine how Information System Backup is going to be verified and appropriate periodicity of the check."},{"id":"cp-9_fr_smt.a","name":"item","properties":[{"name":"label","value":"CP-9(a) Requirement:"}],"prose":"The service provider maintains at least three backup copies of user-level information (at least one of which is available online)."},{"id":"cp-9_fr_smt.b","name":"item","properties":[{"name":"label","value":"CP-9(b)Requirement:"}],"prose":"The service provider maintains at least three backup copies of system-level information (at least one of which is available online)."},{"id":"cp-9_fr_smt.c","name":"item","properties":[{"name":"label","value":"CP-9(c)Requirement:"}],"prose":"The service provider maintains at least three backup copies of information system documentation including security information (at least one of which is available online)."}]}]},{"position":"starting","id-ref":"cp-9","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cp-9.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-9.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-9.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-9.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-9.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-9.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-9.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-9.1","additions":[{"position":"starting","id-ref":"cp-9.1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cp-9.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-9.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-9.2","additions":[{"position":"starting","id-ref":"cp-9.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-9.3","additions":[{"position":"starting","id-ref":"cp-9.3_obj.1.a","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-9.3_obj.1.b","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-9.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"cp-9.5","additions":[{"position":"starting","id-ref":"cp-9.5_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-9.5_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-9.5_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-1","additions":[{"position":"starting","id-ref":"ia-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ia-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ia-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ia-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ia-2","additions":[{"position":"starting","id-ref":"ia-2.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-2.1","additions":[{"position":"starting","id-ref":"ia-2.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-2.11","additions":[{"position":"ending","id-ref":"ia-2.11_smt","parts":[{"id":"ia-2.11_fr","name":"item","title":"IA-2 (11) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-2.11_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"PIV=separate device. Please refer to NIST SP 800-157 Guidelines for Derived Personal Identity Verification (PIV) Credentials."}]}]},{"position":"starting","id-ref":"ia-2.11_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-2.11_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-2.11_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-2.11_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-2.11_obj.5","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-2.11_obj.6","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-2.12","additions":[{"position":"ending","id-ref":"ia-2.12_smt","parts":[{"id":"ia-2.12_fr","name":"item","title":"IA-2 (12) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-2.12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Include Common Access Card (CAC), i.e., the DoD technical implementation of PIV/FIPS 201/HSPD-12."}]}]},{"position":"starting","id-ref":"ia-2.12_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-2.12_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-2.2","additions":[{"position":"starting","id-ref":"ia-2.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-2.3","additions":[{"position":"starting","id-ref":"ia-2.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-2.4","additions":[{"position":"starting","id-ref":"ia-2.4_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-2.5","additions":[{"position":"starting","id-ref":"ia-2.5_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-2.8","additions":[{"position":"starting","id-ref":"ia-2.8_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-2.9","additions":[{"position":"starting","id-ref":"ia-2.9_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-3","additions":[{"position":"starting","id-ref":"ia-3.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-4","additions":[{"position":"ending","id-ref":"ia-4_smt","parts":[{"id":"ia-4_fr","name":"item","title":"IA-4(e) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-4_fr_smt.e","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines the time period of inactivity for device identifiers."},{"id":"ia-4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"For DoD clouds, see DoD cloud website for specific DoD requirements that go above and beyond FedRAMP [http://iase.disa.mil/cloud_security/Pages/index.aspx](http://iase.disa.mil/cloud_security/Pages/index.aspx)."}]}]},{"position":"starting","id-ref":"ia-4","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ia-4.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-4.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-4.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-4.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-4.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-4.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-4.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-4.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-4.4","additions":[{"position":"starting","id-ref":"ia-4.4_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-4.4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-5","additions":[{"position":"ending","id-ref":"ia-5_smt","parts":[{"id":"ia-5_fr","name":"item","title":"IA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-5_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Authenticators must be compliant with NIST SP 800-63-3 Digital Identity Guidelines IAL, AAL, FAL level 3. Link [https://pages.nist.gov/800-63-3](https://pages.nist.gov/800-63-3)."}]}]},{"position":"starting","id-ref":"ia-5","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ia-5.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.d_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.e_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.f_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.f_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.f_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.g_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.g_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.h_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.i_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ia-5.i_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.j_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-5.1","additions":[{"position":"ending","id-ref":"ia-5.1_smt","parts":[{"id":"ia-5.1_fr","name":"item","title":"IA-5 (1), (a) and (d) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-5.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"(a) (d) Guidance:"}],"prose":"If password policies are compliant with NIST SP 800-63B Memorized Secret (Section 5.1.1) Guidance, the control may be considered compliant."}]}]},{"position":"starting","id-ref":"ia-5.1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ia-5.1.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.1.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.1.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.1.a_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.1.a_obj.5","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.1.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.1.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.1.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.1.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.1.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.1.d_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.1.d_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.1.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.1.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.1.f_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-5.11","additions":[{"position":"starting","id-ref":"ia-5.11_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.11_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-5.13","additions":[{"position":"starting","id-ref":"ia-5.13_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.13_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-5.2","additions":[{"position":"starting","id-ref":"ia-5.2.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.2.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.2.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.2.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.2.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-5.3","additions":[{"position":"starting","id-ref":"ia-5.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.3_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.3_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.3_obj.5","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ia-5.4","additions":[{"position":"ending","id-ref":"ia-5.4_smt","parts":[{"id":"ia-5.4_fr","name":"item","title":"IA-5 (4) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-5.4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"If automated mechanisms which enforce password authenticator strength at creation are not used, automated mechanisms must be used to audit strength of created password authenticators."}]}]},{"position":"starting","id-ref":"ia-5.4_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-5.6","additions":[{"position":"starting","id-ref":"ia-5.6_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-5.7","additions":[{"position":"starting","id-ref":"ia-5.7_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-5.8","additions":[{"position":"starting","id-ref":"ia-5.8_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.8_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-6","additions":[{"position":"starting","id-ref":"ia-6_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-7","additions":[{"position":"starting","id-ref":"ia-7_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-8","additions":[{"position":"starting","id-ref":"ia-8.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-8.1","additions":[{"position":"starting","id-ref":"ia-8.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-8.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-8.2","additions":[{"position":"starting","id-ref":"ia-8.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-8.3","additions":[{"position":"starting","id-ref":"ia-8.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-8.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-8.4","additions":[{"position":"starting","id-ref":"ia-8.4_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-1","additions":[{"position":"starting","id-ref":"ir-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ir-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ir-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ir-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ir-2","additions":[{"position":"starting","id-ref":"ir-2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ir-2.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-2.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ir-2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ir-2.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-2.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ir-2.1","additions":[{"position":"starting","id-ref":"ir-2.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-2.2","additions":[{"position":"starting","id-ref":"ir-2.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-3","additions":[{"position":"ending","id-ref":"ir-3_smt","parts":[{"id":"ir-3_fr","name":"item","title":"IR-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-3_fr_smt.1","name":"item","properties":[{"name":"label","value":"IR-3 -2 Requirement:"}],"prose":"The service provider defines tests and/or exercises in accordance with NIST Special Publication 800-61 (as amended). For JAB authorization, the service provider provides test plans to the JAB/AO annually. Test plans are approved and accepted by the JAB/AO prior to test commencing."}]}]},{"position":"starting","id-ref":"ir-3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ir-3.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-3.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-3_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ir-3.2","additions":[{"position":"starting","id-ref":"ir-3.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ir-4","additions":[{"position":"ending","id-ref":"ir-4_smt","parts":[{"id":"ir-4_fr","name":"item","title":"IR-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-4_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider ensures that individuals conducting incident handling meet personnel security requirements commensurate with the criticality/sensitivity of the information being processed, stored, and transmitted by the information system."}]}]},{"position":"starting","id-ref":"ir-4.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-4.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ir-4.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-4.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-4.1","additions":[{"position":"starting","id-ref":"ir-4.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-4.2","additions":[{"position":"starting","id-ref":"ir-4.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-4.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-4.3","additions":[{"position":"starting","id-ref":"ir-4.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-4.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-4.3_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-4.4","additions":[{"position":"starting","id-ref":"ir-4.4_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-4.6","additions":[{"position":"starting","id-ref":"ir-4.6_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-4.8","additions":[{"position":"starting","id-ref":"ir-4.8_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-4.8_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-4.8_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-5","additions":[{"position":"starting","id-ref":"ir-5.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-5_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-5.1","additions":[{"position":"starting","id-ref":"ir-5.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-6","additions":[{"position":"ending","id-ref":"ir-6_smt","parts":[{"id":"ir-6_fr","name":"item","title":"IR-6 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Report security incident information according to FedRAMP Incident Communications Procedure."}]}]},{"position":"starting","id-ref":"ir-6","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ir-6.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-6.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-6.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-6.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-6.1","additions":[{"position":"starting","id-ref":"ir-6.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-7","additions":[{"position":"starting","id-ref":"ir-7.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-7.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-7.1","additions":[{"position":"starting","id-ref":"ir-7.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-7.2","additions":[{"position":"starting","id-ref":"ir-7.2.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ir-7.2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ir-8","additions":[{"position":"ending","id-ref":"ir-8_smt","parts":[{"id":"ir-8_fr","name":"item","title":"IR-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-8_fr_smt.b","name":"item","properties":[{"name":"label","value":"(b) Requirement:"}],"prose":"The service provider defines a list of incident response personnel (identified by name and/or by role) and organizational elements. The incident response list includes designated FedRAMP personnel."},{"id":"ir-8_fr_smt.e","name":"item","properties":[{"name":"label","value":"(e) Requirement:"}],"prose":"The service provider defines a list of incident response personnel (identified by name and/or by role) and organizational elements. The incident response list includes designated FedRAMP personnel."}]}]},{"position":"starting","id-ref":"ir-8","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ir-8.a.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.a.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.a.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.a.4_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.a.5_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.a.6_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-8.a.7_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.a.8_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.a.8_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ir-8.b_obj.1.a","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.b_obj.1.b","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-8.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ir-8.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-8.e_obj.1.a","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.e_obj.1.b","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-8.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-8.f_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-9","additions":[{"position":"starting","id-ref":"ir-9.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-9.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-9.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ir-9.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-9.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-9.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-9.e_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-9.f_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-9.f_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-9.1","additions":[{"position":"starting","id-ref":"ir-9.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-9.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ir-9.2","additions":[{"position":"starting","id-ref":"ir-9.2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ir-9.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-9.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ir-9.3","additions":[{"position":"starting","id-ref":"ir-9.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-9.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-9.4","additions":[{"position":"starting","id-ref":"ir-9.4_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-9.4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ma-1","additions":[{"position":"starting","id-ref":"ma-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ma-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ma-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ma-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ma-2","additions":[{"position":"starting","id-ref":"ma-2.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-2.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ma-2.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-2.a_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ma-2.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ma-2.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ma-2.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-2.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-2.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ma-2.e_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ma-2.f_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-2.f_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ma-2.2","additions":[{"position":"starting","id-ref":"ma-2.2.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-2.2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ma-3","additions":[{"position":"starting","id-ref":"ma-3.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ma-3.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ma-3.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ma-3.1","additions":[{"position":"starting","id-ref":"ma-3.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ma-3.2","additions":[{"position":"starting","id-ref":"ma-3.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ma-3.3","additions":[{"position":"starting","id-ref":"ma-3.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ma-4","additions":[{"position":"starting","id-ref":"ma-4","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ma-4.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-4.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ma-4.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-4.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ma-4.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-4.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ma-4.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ma-4.2","additions":[{"position":"starting","id-ref":"ma-4.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ma-4.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ma-4.3","additions":[{"position":"starting","id-ref":"ma-4.3.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-4.3.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ma-4.6","additions":[{"position":"starting","id-ref":"ma-4.6_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ma-5","additions":[{"position":"starting","id-ref":"ma-5.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-5.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-5.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ma-5.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ma-5.1","additions":[{"position":"starting","id-ref":"ma-5.1.a.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ma-5.1.a.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ma-5.1.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ma-6","additions":[{"position":"starting","id-ref":"ma-6.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-6.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-6.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"mp-1","additions":[{"position":"starting","id-ref":"mp-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"mp-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"mp-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"mp-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"mp-2","additions":[{"position":"starting","id-ref":"mp-2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"mp-3","additions":[{"position":"ending","id-ref":"mp-3_smt","parts":[{"id":"mp-3_fr","name":"item","title":"MP-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"mp-3_fr_gdn.b","name":"guidance","properties":[{"name":"label","value":"(b) Guidance:"}],"prose":"Second parameter not-applicable"}]}]},{"position":"starting","id-ref":"mp-3.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"mp-3.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-3.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-3.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"mp-4","additions":[{"position":"ending","id-ref":"mp-4_smt","parts":[{"id":"mp-4_fr","name":"item","title":"MP-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"mp-4_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider defines controlled areas within facilities where the information and information system reside."}]}]},{"position":"starting","id-ref":"mp-4.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-4.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-4.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"mp-4.a_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"mp-4.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"mp-5","additions":[{"position":"ending","id-ref":"mp-5_smt","parts":[{"id":"mp-5_fr","name":"item","title":"MP-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"mp-5_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider defines security measures to protect digital and non-digital media in transport. The security measures are approved and accepted by the JAB."}]}]},{"position":"starting","id-ref":"mp-5.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-5.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-5.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"mp-5.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"mp-5.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-5.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"mp-5.4","additions":[{"position":"starting","id-ref":"mp-5.4_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"mp-6","additions":[{"position":"starting","id-ref":"mp-6.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-6.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-6.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"mp-6.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"mp-6.1","additions":[{"position":"starting","id-ref":"mp-6.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-6.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-6.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-6.1_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-6.1_obj.5","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"mp-6.2","additions":[{"position":"ending","id-ref":"mp-6.2_smt","parts":[{"id":"mp-6.2_fr","name":"item","title":"MP-6 (2) Additional FedRAMP Requirements and Guidance","parts":[{"id":"mp-6.2_fr_gdn.a","name":"guidance","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"Equipment and procedures may be tested or validated for effectiveness"}]}]},{"position":"starting","id-ref":"mp-6.2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"mp-6.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-6.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"mp-6.3","additions":[{"position":"starting","id-ref":"mp-6.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-6.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"mp-7","additions":[{"position":"starting","id-ref":"mp-7.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-7.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-7_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-7_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"mp-7.1","additions":[{"position":"starting","id-ref":"mp-7.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-1","additions":[{"position":"starting","id-ref":"pe-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"pe-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"pe-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"pe-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"pe-10","additions":[{"position":"starting","id-ref":"pe-10.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"pe-10.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-10.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-10.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-11","additions":[{"position":"starting","id-ref":"pe-11_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-11.1","additions":[{"position":"starting","id-ref":"pe-11.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-12","additions":[{"position":"starting","id-ref":"pe-12.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-12_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-13","additions":[{"position":"starting","id-ref":"pe-13.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-13.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-13.1","additions":[{"position":"starting","id-ref":"pe-13.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-13.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-13.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-13.2","additions":[{"position":"starting","id-ref":"pe-13.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-13.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-13.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-13.3","additions":[{"position":"starting","id-ref":"pe-13.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-14","additions":[{"position":"ending","id-ref":"pe-14_smt","parts":[{"id":"pe-14_fr","name":"item","title":"PE-14(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"pe-14_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider measures temperature at server inlets and humidity levels by dew point."}]}]},{"position":"starting","id-ref":"pe-14.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-14.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-14.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-14.a_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-14.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-14.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-14.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-14.b_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-14.2","additions":[{"position":"starting","id-ref":"pe-14.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-14.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-15","additions":[{"position":"starting","id-ref":"pe-15_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-15.1","additions":[{"position":"starting","id-ref":"pe-15.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-15.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-15.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-16","additions":[{"position":"starting","id-ref":"pe-16_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-16_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-16_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-16_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-16_obj.5","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-16_obj.6","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-16_obj.7","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-16_obj.8","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"pe-16_obj.9","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"pe-17","additions":[{"position":"starting","id-ref":"pe-17.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-17.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"pe-17.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"pe-17.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-18","additions":[{"position":"starting","id-ref":"pe-18.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-18_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-18_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-18_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-2","additions":[{"position":"starting","id-ref":"pe-2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"pe-2.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"pe-2.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-2.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"pe-2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-2.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-2.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-2.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-3","additions":[{"position":"starting","id-ref":"pe-3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"pe-3.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-3.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-3.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-3.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-3.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-3.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-3.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-3.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-3.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-3.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-3.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-3.e_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-3.f_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-3.f_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-3.f_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-3.g_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-3.g_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-3.1","additions":[{"position":"starting","id-ref":"pe-3.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-3.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-4","additions":[{"position":"starting","id-ref":"pe-4_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-4_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-5","additions":[{"position":"starting","id-ref":"pe-5_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-6","additions":[{"position":"starting","id-ref":"pe-6","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"pe-6.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-6.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-6.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-6.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-6.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"pe-6.1","additions":[{"position":"starting","id-ref":"pe-6.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-6.4","additions":[{"position":"starting","id-ref":"pe-6.4_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-6.4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-8","additions":[{"position":"starting","id-ref":"pe-8","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"pe-8.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-8.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-8.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-8.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-8.1","additions":[{"position":"starting","id-ref":"pe-8.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-9","additions":[{"position":"starting","id-ref":"pe-9_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pl-1","additions":[{"position":"starting","id-ref":"pl-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"pl-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"pl-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"pl-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"pl-2","additions":[{"position":"starting","id-ref":"pl-2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"pl-2.a.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.a.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.a.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.a.4_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.a.5_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.a.6_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.a.7_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.a.8_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.a.9_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pl-2.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pl-2.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pl-2.e_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pl-2.3","additions":[{"position":"starting","id-ref":"pl-2.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"pl-4","additions":[{"position":"starting","id-ref":"pl-4.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-4.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pl-4.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pl-4.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-4.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pl-4.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pl-4.1","additions":[{"position":"starting","id-ref":"pl-4.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pl-4.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pl-8","additions":[{"position":"ending","id-ref":"pl-8_smt","parts":[{"id":"pl-8_fr","name":"item","title":"PL-8(b) Additional FedRAMP Requirements and Guidance","parts":[{"id":"pl-8_fr_gdn.b","name":"guidance","properties":[{"name":"label","value":"(b) Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F, page F-7."}]}]},{"position":"starting","id-ref":"pl-8","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"pl-8.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-8.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-8.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pl-8.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ps-1","additions":[{"position":"starting","id-ref":"ps-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ps-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ps-2","additions":[{"position":"starting","id-ref":"ps-2.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-2.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-2.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ps-3","additions":[{"position":"starting","id-ref":"ps-3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ps-3.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-3.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-3.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-3.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ps-3.3","additions":[{"position":"starting","id-ref":"ps-3.3.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ps-3.3.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-3.3.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ps-4","additions":[{"position":"starting","id-ref":"ps-4","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ps-4.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-4.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ps-4.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ps-4.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-4.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-4.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-4.e_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-4.f_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-4.f_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-4.f_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ps-4.2","additions":[{"position":"starting","id-ref":"ps-4.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-4.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ps-5","additions":[{"position":"starting","id-ref":"ps-5","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ps-5.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-5.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-5.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-5.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-5.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ps-5.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ps-5.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-5.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-5.d_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ps-6","additions":[{"position":"starting","id-ref":"ps-6","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ps-6.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-6.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-6.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-6.c.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ps-6.c.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-6.c.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ps-7","additions":[{"position":"starting","id-ref":"ps-7","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ps-7.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-7.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-7.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-7.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-7.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-7.d_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-7.e_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ps-8","additions":[{"position":"starting","id-ref":"ps-8.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-8.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-8.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-8.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ra-1","additions":[{"position":"starting","id-ref":"ra-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ra-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ra-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ra-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ra-2","additions":[{"position":"starting","id-ref":"ra-2.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-2.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ra-3","additions":[{"position":"ending","id-ref":"ra-3_smt","parts":[{"id":"ra-3_fr","name":"item","title":"RA-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F"},{"id":"ra-3_fr_smt.d","name":"item","properties":[{"name":"label","value":"RA-3 (d) Requirement:"}],"prose":"Include all Authorizing Officials; for JAB authorizations to include FedRAMP."}]}]},{"position":"starting","id-ref":"ra-3.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-3.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-3.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-3.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-3.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-3.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-3.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-3.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-3.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-3.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ra-5","additions":[{"id-ref":"ra-5_smt","parts":[{"id":"ra-5_fr_smt.a","name":"item","title":"RA-5(a) Additional FedRAMP Requirements and Guidance","properties":[{"name":"label","value":"RA-5 (a)Requirement:"}],"prose":"An accredited independent assessor scans operating systems/infrastructure, web applications, and databases once annually."},{"id":"ra-5_fr_smt.e","name":"item","title":"RA-5(e) Additional FedRAMP Requirements and Guidance","properties":[{"name":"label","value":"RA-5 (e)Requirement:"}],"prose":"To include all Authorizing Officials; for JAB authorizations to include FedRAMP."},{"id":"ra-5_fr","name":"item","title":"RA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"\n **See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents> Vulnerability Scanning Requirements** ([https://www.FedRAMP.gov/documents/](https://www.FedRAMP.gov/documents/))"}]}]},{"position":"starting","id-ref":"ra-5","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ra-5.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-5.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.b.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.b.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.b.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-5.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-5.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.e_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ra-5.1","additions":[{"position":"starting","id-ref":"ra-5.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ra-5.10","additions":[{"position":"ending","id-ref":"ra-5.10_smt","parts":[{"id":"ra-5.10_fr","name":"item","title":"RA-5 (10) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-5.10_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"If multiple tools are not used, this control is not applicable."}]}]},{"position":"starting","id-ref":"ra-5.10_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ra-5.2","additions":[{"position":"starting","id-ref":"ra-5.2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ra-5.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-5.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ra-5.3","additions":[{"position":"starting","id-ref":"ra-5.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ra-5.4","additions":[{"position":"starting","id-ref":"ra-5.4_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-5.4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.4_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ra-5.5","additions":[{"position":"starting","id-ref":"ra-5.5","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ra-5.5_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-5.5_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-5.5_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ra-5.6","additions":[{"position":"ending","id-ref":"ra-5.6_smt","parts":[{"id":"ra-5.6_fr","name":"item","title":"RA-5 (6) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-5.6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Include in Continuous Monitoring ISSO digest/report to JAB/AO"}]}]},{"position":"starting","id-ref":"ra-5.6_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ra-5.8","additions":[{"position":"ending","id-ref":"ra-5.8_smt","parts":[{"id":"ra-5.8_fr","name":"item","title":"RA-5 (8) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-5.8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"This enhancement is required for all high vulnerability scan findings."},{"id":"ra-5.8_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"While scanning tools may label findings as high or critical, the intent of the control is based around NIST's definition of high vulnerability."}]}]},{"position":"starting","id-ref":"ra-5.8_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-1","additions":[{"position":"starting","id-ref":"sa-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"sa-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"sa-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"sa-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"sa-10","additions":[{"position":"ending","id-ref":"sa-10_smt","parts":[{"id":"sa-10_fr","name":"item","title":"SA-10 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-10_fr_smt.1","name":"item","properties":[{"name":"label","value":"(e) Requirement:"}],"prose":"For JAB authorizations, track security flaws and flaw resolution within the system, component, or service and report findings to organization-defined personnel, to include FedRAMP."}]}]},{"position":"starting","id-ref":"sa-10.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-10.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-10.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-10.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-10.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-10.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-10.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-10.1","additions":[{"position":"starting","id-ref":"sa-10.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-11","additions":[{"position":"starting","id-ref":"sa-11.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-11.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-11.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-11.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-11.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-11.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-11.e_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-11.1","additions":[{"position":"ending","id-ref":"sa-11.1_smt","parts":[{"id":"sa-11.1_fr","name":"item","title":"SA-11 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-11.1_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider documents in the Continuous Monitoring Plan, how newly developed code for the information system is reviewed."}]}]},{"position":"starting","id-ref":"sa-11.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-11.2","additions":[{"position":"starting","id-ref":"sa-11.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-11.8","additions":[{"position":"ending","id-ref":"sa-11.8_smt","parts":[{"id":"sa-11.8_fr","name":"item","title":"SA-11 (8) Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-11.8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider documents in the Continuous Monitoring Plan, how newly developed code for the information system is reviewed."}]}]},{"position":"starting","id-ref":"sa-11.8_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-12","additions":[{"position":"starting","id-ref":"sa-12.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-12.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-15","additions":[{"position":"starting","id-ref":"sa-15.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-15.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-15.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-15.b_obj.3.a","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"sa-15.b_obj.3.b","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"sa-15.b_obj.3.c","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"sa-15.b_obj.3.d","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"sa-16","additions":[{"position":"starting","id-ref":"sa-16_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-16_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"sa-17","additions":[{"position":"starting","id-ref":"sa-17.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"sa-17.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"sa-17.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"sa-2","additions":[{"position":"starting","id-ref":"sa-2.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-2.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-3","additions":[{"position":"starting","id-ref":"sa-3.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-3.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-3.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-3.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-3.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-4","additions":[{"position":"ending","id-ref":"sa-4_smt","parts":[{"id":"sa-4_fr","name":"item","title":"SA-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"The use of Common Criteria (ISO/IEC 15408) evaluated products is strongly preferred. See [http://www.niap-ccevs.org/vpl](http://www.niap-ccevs.org/vpl) or [http://www.commoncriteriaportal.org/products.html](http://www.commoncriteriaportal.org/products.html)."}]}]},{"position":"starting","id-ref":"sa-4.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-4.1","additions":[{"position":"starting","id-ref":"sa-4.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-4.10","additions":[{"position":"starting","id-ref":"sa-4.10_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-4.2","additions":[{"position":"starting","id-ref":"sa-4.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-4.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-4.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-4.8","additions":[{"position":"ending","id-ref":"sa-4.8_smt","parts":[{"id":"sa-4.8_fr","name":"item","title":"SA-4 (8) Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-4.8_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"CSP must use the same security standards regardless of where the system component or information system service is acquired."}]}]},{"position":"starting","id-ref":"sa-4.8_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-4.8_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-4.9","additions":[{"position":"starting","id-ref":"sa-4.9_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"sa-5","additions":[{"position":"starting","id-ref":"sa-5.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-5.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-5.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-5.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-5.c_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-5.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-5.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-5.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-8","additions":[{"position":"starting","id-ref":"sa-8_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-9","additions":[{"position":"starting","id-ref":"sa-9.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-9.1","additions":[{"position":"starting","id-ref":"sa-9.1.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-9.1.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.1.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-9.2","additions":[{"position":"starting","id-ref":"sa-9.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"sa-9.4","additions":[{"position":"starting","id-ref":"sa-9.4_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.4_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-9.5","additions":[{"position":"starting","id-ref":"sa-9.5_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.5_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.5_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-1","additions":[{"position":"starting","id-ref":"sc-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"sc-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"sc-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"sc-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"sc-10","additions":[{"position":"starting","id-ref":"sc-10_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-10_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-12","additions":[{"position":"ending","id-ref":"sc-12_smt","parts":[{"id":"sc-12_fr","name":"item","title":"SC-12 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Federally approved and validated cryptography."}]}]},{"position":"starting","id-ref":"sc-12.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-12.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-12.1","additions":[{"position":"starting","id-ref":"sc-12.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-12.2","additions":[{"position":"starting","id-ref":"sc-12.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-12.3","additions":[{"position":"starting","id-ref":"sc-12.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-13","additions":[{"position":"starting","id-ref":"sc-13","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"sc-13_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-13_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-13_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-15","additions":[{"position":"ending","id-ref":"sc-15_smt","parts":[{"id":"sc-15_fr","name":"item","title":"SC-15 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-15_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The information system provides disablement (instead of physical disconnect) of collaborative computing devices in a manner that supports ease of use."}]}]},{"position":"starting","id-ref":"sc-15.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-15.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-15.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-17","additions":[{"position":"starting","id-ref":"sc-17_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-17_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-18","additions":[{"position":"starting","id-ref":"sc-18.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-18.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-18.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-18.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-18.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-18.c_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-19","additions":[{"position":"starting","id-ref":"sc-19.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-19.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-19.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-19.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-19.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-2","additions":[{"position":"starting","id-ref":"sc-2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-20","additions":[{"position":"starting","id-ref":"sc-20.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-20.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-21","additions":[{"position":"starting","id-ref":"sc-21_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-21_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-21_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-21_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-22","additions":[{"position":"starting","id-ref":"sc-22_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-22_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-23","additions":[{"position":"starting","id-ref":"sc-23_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-23.1","additions":[{"position":"starting","id-ref":"sc-23.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-24","additions":[{"position":"starting","id-ref":"sc-24_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-24_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-24_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-24_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-24_obj.5","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-28","additions":[{"position":"ending","id-ref":"sc-28_smt","parts":[{"id":"sc-28_fr","name":"item","title":"SC-28 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-28_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"The organization supports the capability to use cryptographic mechanisms to protect information at rest."}]}]},{"position":"starting","id-ref":"sc-28.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-28.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-28.1","additions":[{"position":"starting","id-ref":"sc-28.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-28.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-28.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-3","additions":[{"position":"starting","id-ref":"sc-3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-39","additions":[{"position":"starting","id-ref":"sc-39_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-4","additions":[{"position":"starting","id-ref":"sc-4_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-5","additions":[{"position":"starting","id-ref":"sc-5.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-5.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-5.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-6","additions":[{"position":"starting","id-ref":"sc-6_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-6_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-6_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-7","additions":[{"position":"starting","id-ref":"sc-7.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-7.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-7.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-7.a_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-7.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-7.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-7.10","additions":[{"position":"starting","id-ref":"sc-7.10_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-7.12","additions":[{"position":"starting","id-ref":"sc-7.12_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-7.12_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-7.12_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-7.13","additions":[{"position":"ending","id-ref":"sc-7.13_smt","parts":[{"id":"sc-7.13_fr","name":"item","title":"SC-7 (13) Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-7.13_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines key information security tools, mechanisms, and support components associated with system and security administration and isolates those tools, mechanisms, and support components from other internal information system components via physically or logically separate subnets."},{"id":"sc-7.13_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Examples include: information security tools, mechanisms, and support components such as, but not limited to PKI, patching infrastructure, cyber defense tools, special purpose gateway, vulnerability tracking systems, internet access points (IAPs); network element and data center administrative/management traffic; Demilitarized Zones (DMZs), Server farms/computing centers, centralized audit log servers etc."}]}]},{"position":"starting","id-ref":"sc-7.13_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-7.13_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-7.18","additions":[{"position":"starting","id-ref":"sc-7.18_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-7.20","additions":[{"position":"starting","id-ref":"sc-7.20_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-7.20_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-7.21","additions":[{"position":"starting","id-ref":"sc-7.21_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-7.21_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-7.21_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-7.3","additions":[{"position":"starting","id-ref":"sc-7.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-7.4","additions":[{"position":"starting","id-ref":"sc-7.4","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"sc-7.4.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-7.4.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-7.4.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-7.4.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-7.4.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-7.4.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-7.4.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-7.4.e_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-7.5","additions":[{"position":"starting","id-ref":"sc-7.5_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-7.5_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-7.7","additions":[{"position":"starting","id-ref":"sc-7.7_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-7.8","additions":[{"position":"starting","id-ref":"sc-7.8_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-7.8_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-7.8_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-8","additions":[{"position":"starting","id-ref":"sc-8_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-8.1","additions":[{"position":"starting","id-ref":"sc-8.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-8.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-1","additions":[{"position":"starting","id-ref":"si-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"si-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"si-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"si-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"si-10","additions":[{"position":"starting","id-ref":"si-10_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-10_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-11","additions":[{"position":"starting","id-ref":"si-11.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-11.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-11.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-12","additions":[{"position":"starting","id-ref":"si-12_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-16","additions":[{"position":"starting","id-ref":"si-16_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-16_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-2","additions":[{"position":"starting","id-ref":"si-2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"si-2.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-2.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-2.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-2.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-2.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-2.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-2.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-2.c_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-2.c_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-2.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-2.1","additions":[{"position":"starting","id-ref":"si-2.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-2.2","additions":[{"position":"starting","id-ref":"si-2.2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"si-2.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-2.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-2.3","additions":[{"position":"starting","id-ref":"si-2.3.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-2.3.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-2.3.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"si-3","additions":[{"position":"starting","id-ref":"si-3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"si-3.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-3.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-3.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-3.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-3.c.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-3.c.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-3.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-3.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-3.1","additions":[{"position":"starting","id-ref":"si-3.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-3.2","additions":[{"position":"starting","id-ref":"si-3.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-3.7","additions":[{"position":"starting","id-ref":"si-3.7_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-4","additions":[{"position":"ending","id-ref":"si-4_smt","parts":[{"id":"si-4_fr","name":"item","title":"SI-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"si-4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See US-CERT Incident Response Reporting Guidelines."}]}]},{"position":"starting","id-ref":"si-4","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"si-4.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-4.a.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-4.b.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.b.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-4.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-4.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-4.e_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-4.f_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"si-4.g_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.g_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.g_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.g_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-4.1","additions":[{"position":"starting","id-ref":"si-4.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-4.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-4.11","additions":[{"position":"starting","id-ref":"si-4.11_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.11_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-4.14","additions":[{"position":"starting","id-ref":"si-4.14","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"si-4.14_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-4.14_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-4.14_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-4.16","additions":[{"position":"starting","id-ref":"si-4.16_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-4.18","additions":[{"position":"starting","id-ref":"si-4.18_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.18_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-4.19","additions":[{"position":"starting","id-ref":"si-4.19_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.19_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.19_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-4.2","additions":[{"position":"starting","id-ref":"si-4.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-4.20","additions":[{"position":"starting","id-ref":"si-4.20_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.20_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-4.22","additions":[{"position":"starting","id-ref":"si-4.22_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.22_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.22_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-4.23","additions":[{"position":"starting","id-ref":"si-4.23_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.23_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.23_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-4.24","additions":[{"position":"starting","id-ref":"si-4.24_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-4.4","additions":[{"position":"starting","id-ref":"si-4.4","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"si-4.4_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-4.5","additions":[{"position":"ending","id-ref":"si-4.5_smt","parts":[{"id":"si-4.5_fr","name":"item","title":"SI-4 (5) Additional FedRAMP Requirements and Guidance","parts":[{"id":"si-4.5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"In accordance with the incident response plan."}]}]},{"position":"starting","id-ref":"si-4.5_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.5_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.5_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-5","additions":[{"position":"starting","id-ref":"si-5.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-5.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-5.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-5.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-5.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-5.c_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-5.c_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-5.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-5.1","additions":[{"position":"starting","id-ref":"si-5.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-6","additions":[{"position":"starting","id-ref":"si-6","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"si-6.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-6.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-6.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-6.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-6.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-6.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-6.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-6.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-6.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-7","additions":[{"position":"starting","id-ref":"si-7_obj.1.a","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-7_obj.1.b","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-7_obj.1.c","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-7.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-7.1","additions":[{"position":"starting","id-ref":"si-7.1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"si-7.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-7.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-7.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-7.1_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-7.14","additions":[{"position":"starting","id-ref":"si-7.14.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-7.14.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-7.14.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-7.14.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-7.2","additions":[{"position":"starting","id-ref":"si-7.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-7.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-7.5","additions":[{"position":"starting","id-ref":"si-7.5_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-7.5_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-7.7","additions":[{"position":"starting","id-ref":"si-7.7_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-7.7_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-8","additions":[{"position":"starting","id-ref":"si-8.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-8.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-8.1","additions":[{"position":"starting","id-ref":"si-8.1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"si-8.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-8.2","additions":[{"position":"starting","id-ref":"si-8.2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"si-8.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]}]},"back-matter":{"resources":[{"uuid":"985475ee-d4d6-4581-8fdf-d84d3d8caa48","title":"FedRAMP Applicable Laws and Regulations","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-citations"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/resources/templates/SSP-A12-FedRAMP-Laws-and-Regulations-Template.xlsx"}]},{"uuid":"1a23a771-d481-4594-9a1a-71d584fa4123","title":"FedRAMP Master Acronym and Glossary","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-acronyms"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/resources/documents/FedRAMP_Master_Acronym_and_Glossary.pdf"}]},{"uuid":"a2381e87-3d04-4108-a30b-b4d2f36d001f","desc":"FedRAMP Logo","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-logo"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/img/logo-main-fedramp.png"}]},{"uuid":"ad005eae-cc63-4e64-9109-3905a9a825e4","title":"NIST Special Publication (SP) 800-53","properties":[{"name":"version","ns":"https://fedramp.gov/ns/oscal","value":"Revision 4"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://raw.githubusercontent.com/usnistgov/OSCAL/v1.0.0-milestone3/content/nist.gov/SP800-53/rev4/xml/NIST_SP-800-53_rev4_catalog.xml","media-type":"application/xml"}]}]}}} \ No newline at end of file diff --git a/baselines/json/FedRAMP_HIGH-baseline_profile.json b/baselines/json/FedRAMP_HIGH-baseline_profile.json index ab3ebdd5a..a8269705d 100644 --- a/baselines/json/FedRAMP_HIGH-baseline_profile.json +++ b/baselines/json/FedRAMP_HIGH-baseline_profile.json @@ -9,7 +9,7 @@ "oscal-version": "1.0.0-milestone3", "roles": [ { - "id": "parpared-by", + "id": "prepared-by", "title": "Document creator" }, { diff --git a/baselines/json/FedRAMP_LI-SaaS-baseline-resolved-profile_catalog-min.json b/baselines/json/FedRAMP_LI-SaaS-baseline-resolved-profile_catalog-min.json index 2b5ca13be..f961cd09f 100644 --- a/baselines/json/FedRAMP_LI-SaaS-baseline-resolved-profile_catalog-min.json +++ b/baselines/json/FedRAMP_LI-SaaS-baseline-resolved-profile_catalog-min.json @@ -1 +1 @@ -{"catalog":{"uuid":"30d62845-27a9-47c6-a6c4-e4926c90c319","metadata":{"title":"FedRAMP Tailored Low Impact Software as a Service (LI-SaaS) Baseline","published":"2020-02-02T00:00:00.000-05:00","last-modified":"2020-06-01T10:00:00.000-05:00","version":"1.2","oscal-version":"1.0.0-milestone3","properties":[{"name":"resolution-timestamp","value":"2020-10-10T08:36:39.038855Z"}],"links":[{"href":"FedRAMP_LI-SaaS-baseline_profile.xml","rel":"resolution-source","text":"FedRAMP Tailored Low Impact Software as a Service (LI-SaaS) Baseline"}],"roles":[{"id":"parpared-by","title":"Document creator"},{"id":"fedramp-pmo","title":"The FedRAMP Program Management Office (PMO)","short-name":"CSP"},{"id":"fedramp-jab","title":"The FedRAMP Joint Authorization Board (JAB)","short-name":"CSP"}],"parties":[{"uuid":"8cc0b8e5-9650-4d5f-9796-316f05fa9a2d","type":"organization","party-name":"Federal Risk and Authorization Management Program: Program Management Office","short-name":"FedRAMP PMO","links":[{"href":"https://fedramp.gov","rel":"homepage","text":""}],"addresses":[{"type":"work","postal-address":["1800 F St. NW",""],"city":"Washington","state":"DC","postal-code":"","country":"US"}],"email-addresses":["info@fedramp.gov"]},{"uuid":"ca9ba80e-1342-4bfd-b32a-abac468c24b4","type":"organization","party-name":"Federal Risk and Authorization Management Program: Joint Authorization Board","short-name":"FedRAMP JAB"}],"responsible-parties":{"prepared-by":{"party-uuids":["4aa7b203-318b-4cde-96cf-feaeffc3a4b7"]},"fedramp-pmo":{"party-uuids":["4aa7b203-318b-4cde-96cf-feaeffc3a4b7"]},"fedramp-jab":{"party-uuids":["ca9ba80e-1342-4bfd-b32a-abac468c24b4"]}}},"groups":[{"id":"ac","class":"family","title":"Access Control","controls":[{"id":"ac-1","class":"SP800-53","title":"Access Control Policy and Procedures","parameters":[{"id":"ac-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ac-1_prm_2","label":"organization-defined frequency"},{"id":"ac-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"AC-1"},{"name":"sort-id","value":"ac-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ac-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ac-1_prm_1 }}:","parts":[{"id":"ac-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An access control policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ac-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the access control policy and\n associated access controls; and"}]},{"id":"ac-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ac-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Access control policy {{ ac-1_prm_2 }}; and"},{"id":"ac-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Access control procedures {{ ac-1_prm_3 }}."}]}]},{"id":"ac-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the AC\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ac-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-1.a_obj","name":"objective","properties":[{"name":"label","value":"AC-1(a)"}],"parts":[{"id":"ac-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)"}],"parts":[{"id":"ac-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1]"}],"prose":"develops and documents an access control policy that addresses:","parts":[{"id":"ac-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ac-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ac-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ac-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ac-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ac-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ac-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ac-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the access control policy are to be\n disseminated;"},{"id":"ac-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[3]"}],"prose":"disseminates the access control policy to organization-defined personnel or\n roles;"}]},{"id":"ac-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"AC-1(a)(2)"}],"parts":[{"id":"ac-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"AC-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n access control policy and associated access control controls;"},{"id":"ac-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"AC-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ac-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"AC-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ac-1.b_obj","name":"objective","properties":[{"name":"label","value":"AC-1(b)"}],"parts":[{"id":"ac-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"AC-1(b)(1)"}],"parts":[{"id":"ac-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"AC-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current access control\n policy;"},{"id":"ac-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"AC-1(b)(1)[2]"}],"prose":"reviews and updates the current access control policy with the\n organization-defined frequency;"}]},{"id":"ac-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"AC-1(b)(2)"}],"parts":[{"id":"ac-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"AC-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current access control\n procedures; and"},{"id":"ac-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"AC-1(b)(2)[2]"}],"prose":"reviews and updates the current access control procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ac-2","class":"SP800-53","title":"Account Management","parameters":[{"id":"ac-2_prm_1","label":"organization-defined information system account types"},{"id":"ac-2_prm_2","label":"organization-defined personnel or roles"},{"id":"ac-2_prm_3","label":"organization-defined procedures or conditions"},{"id":"ac-2_prm_4","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"AC-2"},{"name":"sort-id","value":"ac-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"id":"ac-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifies and selects the following types of information system accounts to\n support organizational missions/business functions: {{ ac-2_prm_1 }};"},{"id":"ac-2_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Creates, enables, modifies, disables, and removes information system accounts in\n accordance with {{ ac-2_prm_3 }};"},{"id":"ac-2_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Monitors the use of information system accounts;"},{"id":"ac-2_smt.h","name":"item","properties":[{"name":"label","value":"h."}],"prose":"Notifies account managers:","parts":[{"id":"ac-2_smt.h.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"When accounts are no longer required;"},{"id":"ac-2_smt.h.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"When users are terminated or transferred; and"},{"id":"ac-2_smt.h.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"When individual information system usage or need-to-know changes;"}]}]},{"id":"ac-2_gdn","name":"guidance","prose":"Information system account types include, for example, individual, shared, group,\n system, guest/anonymous, emergency, developer/manufacturer/vendor, temporary, and\n service. Some of the account management requirements listed above can be implemented\n by organizational information systems. The identification of authorized users of the\n information system and the specification of access privileges reflects the\n requirements in other security controls in the security plan. Users requiring\n administrative privileges on information system accounts receive additional scrutiny\n by appropriate organizational personnel (e.g., system owner, mission/business owner,\n or chief information security officer) responsible for approving such accounts and\n privileged access. Organizations may choose to define access privileges or other\n attributes by account, by type of account, or a combination of both. Other attributes\n required for authorizing access include, for example, restrictions on time-of-day,\n day-of-week, and point-of-origin. In defining other account attributes, organizations\n consider system-related requirements (e.g., scheduled maintenance, system upgrades)\n and mission/business requirements, (e.g., time zone differences, customer\n requirements, remote access to support travel requirements). Failure to consider\n these factors could affect information system availability. Temporary and emergency\n accounts are accounts intended for short-term use. Organizations establish temporary\n accounts as a part of normal account activation procedures when there is a need for\n short-term accounts without the demand for immediacy in account activation.\n Organizations establish emergency accounts in response to crisis situations and with\n the need for rapid account activation. Therefore, emergency account activation may\n bypass normal account authorization processes. Emergency and temporary accounts are\n not to be confused with infrequently used accounts (e.g., local logon accounts used\n for special tasks defined by organizations or when network resources are\n unavailable). Such accounts remain available and are not subject to automatic\n disabling or removal dates. Conditions for disabling or deactivating accounts\n include, for example: (i) when shared/group, emergency, or temporary accounts are no\n longer required; or (ii) when individuals are transferred or terminated. Some types\n of information system accounts may require specialized training.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-5","rel":"related","text":"AC-5"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-10","rel":"related","text":"AC-10"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ma-3","rel":"related","text":"MA-3"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ac-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-2.a_obj","name":"objective","properties":[{"name":"label","value":"AC-2(a)"}],"parts":[{"id":"ac-2.a_obj.1","name":"objective","properties":[{"name":"label","value":"AC-2(a)[1]"}],"prose":"defines information system account types to be identified and selected to\n support organizational missions/business functions;"},{"id":"ac-2.a_obj.2","name":"objective","properties":[{"name":"label","value":"AC-2(a)[2]"}],"prose":"identifies and selects organization-defined information system account types to\n support organizational missions/business functions;"}]},{"id":"ac-2.b_obj","name":"objective","properties":[{"name":"label","value":"AC-2(b)"}],"prose":"assigns account managers for information system accounts;"},{"id":"ac-2.c_obj","name":"objective","properties":[{"name":"label","value":"AC-2(c)"}],"prose":"establishes conditions for group and role membership;"},{"id":"ac-2.d_obj","name":"objective","properties":[{"name":"label","value":"AC-2(d)"}],"prose":"specifies for each account (as required):","parts":[{"id":"ac-2.d_obj.1","name":"objective","properties":[{"name":"label","value":"AC-2(d)[1]"}],"prose":"authorized users of the information system;"},{"id":"ac-2.d_obj.2","name":"objective","properties":[{"name":"label","value":"AC-2(d)[2]"}],"prose":"group and role membership;"},{"id":"ac-2.d_obj.3","name":"objective","properties":[{"name":"label","value":"AC-2(d)[3]"}],"prose":"access authorizations (i.e., privileges);"},{"id":"ac-2.d_obj.4","name":"objective","properties":[{"name":"label","value":"AC-2(d)[4]"}],"prose":"other attributes;"}]},{"id":"ac-2.e_obj","name":"objective","properties":[{"name":"label","value":"AC-2(e)"}],"parts":[{"id":"ac-2.e_obj.1","name":"objective","properties":[{"name":"label","value":"AC-2(e)[1]"}],"prose":"defines personnel or roles required to approve requests to create information\n system accounts;"},{"id":"ac-2.e_obj.2","name":"objective","properties":[{"name":"label","value":"AC-2(e)[2]"}],"prose":"requires approvals by organization-defined personnel or roles for requests to\n create information system accounts;"}]},{"id":"ac-2.f_obj","name":"objective","properties":[{"name":"label","value":"AC-2(f)"}],"parts":[{"id":"ac-2.f_obj.1","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1]"}],"prose":"defines procedures or conditions to:","parts":[{"id":"ac-2.f_obj.1.a","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][a]"}],"prose":"create information system accounts;"},{"id":"ac-2.f_obj.1.b","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][b]"}],"prose":"enable information system accounts;"},{"id":"ac-2.f_obj.1.c","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][c]"}],"prose":"modify information system accounts;"},{"id":"ac-2.f_obj.1.d","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][d]"}],"prose":"disable information system accounts;"},{"id":"ac-2.f_obj.1.e","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][e]"}],"prose":"remove information system accounts;"}]},{"id":"ac-2.f_obj.2","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2]"}],"prose":"in accordance with organization-defined procedures or conditions:","parts":[{"id":"ac-2.f_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][a]"}],"prose":"creates information system accounts;"},{"id":"ac-2.f_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][b]"}],"prose":"enables information system accounts;"},{"id":"ac-2.f_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][c]"}],"prose":"modifies information system accounts;"},{"id":"ac-2.f_obj.2.d","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][d]"}],"prose":"disables information system accounts;"},{"id":"ac-2.f_obj.2.e","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][e]"}],"prose":"removes information system accounts;"}]}]},{"id":"ac-2.g_obj","name":"objective","properties":[{"name":"label","value":"AC-2(g)"}],"prose":"monitors the use of information system accounts;"},{"id":"ac-2.h_obj","name":"objective","properties":[{"name":"label","value":"AC-2(h)"}],"prose":"notifies account managers:","parts":[{"id":"ac-2.h.1_obj","name":"objective","properties":[{"name":"label","value":"AC-2(h)(1)"}],"prose":"when accounts are no longer required;"},{"id":"ac-2.h.2_obj","name":"objective","properties":[{"name":"label","value":"AC-2(h)(2)"}],"prose":"when users are terminated or transferred;"},{"id":"ac-2.h.3_obj","name":"objective","properties":[{"name":"label","value":"AC-2(h)(3)"}],"prose":"when individual information system usage or need to know changes;"}]},{"id":"ac-2.i_obj","name":"objective","properties":[{"name":"label","value":"AC-2(i)"}],"prose":"authorizes access to the information system based on;","parts":[{"id":"ac-2.i.1_obj","name":"objective","properties":[{"name":"label","value":"AC-2(i)(1)"}],"prose":"a valid access authorization;"},{"id":"ac-2.i.2_obj","name":"objective","properties":[{"name":"label","value":"AC-2(i)(2)"}],"prose":"intended system usage;"},{"id":"ac-2.i.3_obj","name":"objective","properties":[{"name":"label","value":"AC-2(i)(3)"}],"prose":"other attributes as required by the organization or associated\n missions/business functions;"}]},{"id":"ac-2.j_obj","name":"objective","properties":[{"name":"label","value":"AC-2(j)"}],"parts":[{"id":"ac-2.j_obj.1","name":"objective","properties":[{"name":"label","value":"AC-2(j)[1]"}],"prose":"defines the frequency to review accounts for compliance with account management\n requirements;"},{"id":"ac-2.j_obj.2","name":"objective","properties":[{"name":"label","value":"AC-2(j)[2]"}],"prose":"reviews accounts for compliance with account management requirements with the\n organization-defined frequency; and"}]},{"id":"ac-2.k_obj","name":"objective","properties":[{"name":"label","value":"AC-2(k)"}],"prose":"establishes a process for reissuing shared/group account credentials (if deployed)\n when individuals are removed from the group."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of active system accounts along with the name of the individual associated\n with each account\\n\\nlist of conditions for group and role membership\\n\\nnotifications or records of recently transferred, separated, or terminated\n employees\\n\\nlist of recently disabled information system accounts along with the name of the\n individual associated with each account\\n\\naccess authorization records\\n\\naccount management compliance reviews\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes account management on the information system\\n\\nautomated mechanisms for implementing account management"}]},{"id":"ac-2_fr","name":"item","title":"AC-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Parts (b), (c), (d), (e), (i), (j), and (k) are excluded from FedRAMP Tailored\n for LI-SaaS."}]}]},{"id":"ac-3","class":"SP800-53","title":"Access Enforcement","properties":[{"name":"label","value":"AC-3"},{"name":"sort-id","value":"ac-03"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"id":"ac-3_smt","name":"statement","prose":"The information system enforces approved authorizations for logical access to\n information and system resources in accordance with applicable access control\n policies."},{"id":"ac-3_gdn","name":"guidance","prose":"Access control policies (e.g., identity-based policies, role-based policies, control\n matrices, cryptography) control access between active entities or subjects (i.e.,\n users or processes acting on behalf of users) and passive entities or objects (e.g.,\n devices, files, records, domains) in information systems. In addition to enforcing\n authorized access at the information system level and recognizing that information\n systems can host many applications and services in support of organizational missions\n and business operations, access enforcement mechanisms can also be employed at the\n application and service level to provide increased information security.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-5","rel":"related","text":"AC-5"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-16","rel":"related","text":"AC-16"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ac-21","rel":"related","text":"AC-21"},{"href":"#ac-22","rel":"related","text":"AC-22"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ma-3","rel":"related","text":"MA-3"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#pe-3","rel":"related","text":"PE-3"}]},{"id":"ac-3_obj","name":"objective","prose":"Determine if the information system enforces approved authorizations for logical\n access to information and system resources in accordance with applicable access\n control policies."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing access enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of approved authorizations (user privileges)\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access enforcement responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing access control policy"}]}]},{"id":"ac-7","class":"SP800-53","title":"Unsuccessful Logon Attempts","parameters":[{"id":"ac-7_prm_1","label":"organization-defined number"},{"id":"ac-7_prm_2","label":"organization-defined time period"},{"id":"ac-7_prm_3"},{"id":"ac-7_prm_4","depends-on":"ac-7_prm_3","label":"organization-defined time period"},{"id":"ac-7_prm_5","depends-on":"ac-7_prm_3","label":"organization-defined delay algorithm"}],"properties":[{"name":"label","value":"AC-7"},{"name":"sort-id","value":"ac-07"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"ac-7_smt","name":"statement","prose":"The information system:","parts":[{"id":"ac-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Enforces a limit of {{ ac-7_prm_1 }} consecutive invalid logon\n attempts by a user during a {{ ac-7_prm_2 }}; and"},{"id":"ac-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Automatically {{ ac-7_prm_3 }} when the maximum number of\n unsuccessful attempts is exceeded."}]},{"id":"ac-7_gdn","name":"guidance","prose":"This control applies regardless of whether the logon occurs via a local or network\n connection. Due to the potential for denial of service, automatic lockouts initiated\n by information systems are usually temporary and automatically release after a\n predetermined time period established by organizations. If a delay algorithm is\n selected, organizations may choose to employ different algorithms for different\n information system components based on the capabilities of those components.\n Responses to unsuccessful logon attempts may be implemented at both the operating\n system and the application levels.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-9","rel":"related","text":"AC-9"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ia-5","rel":"related","text":"IA-5"}]},{"id":"ac-7_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"ac-7.a_obj","name":"objective","properties":[{"name":"label","value":"AC-7(a)"}],"parts":[{"id":"ac-7.a_obj.1","name":"objective","properties":[{"name":"label","value":"AC-7(a)[1]"}],"prose":"the organization defines the number of consecutive invalid logon attempts\n allowed to the information system by a user during an organization-defined time\n period;"},{"id":"ac-7.a_obj.2","name":"objective","properties":[{"name":"label","value":"AC-7(a)[2]"}],"prose":"the organization defines the time period allowed by a user of the information\n system for an organization-defined number of consecutive invalid logon\n attempts;"},{"id":"ac-7.a_obj.3","name":"objective","properties":[{"name":"label","value":"AC-7(a)[3]"}],"prose":"the information system enforces a limit of organization-defined number of\n consecutive invalid logon attempts by a user during an organization-defined\n time period;"}]},{"id":"ac-7.b_obj","name":"objective","properties":[{"name":"label","value":"AC-7(b)"}],"parts":[{"id":"ac-7.b_obj.1","name":"objective","properties":[{"name":"label","value":"AC-7(b)[1]"}],"prose":"the organization defines account/node lockout time period or logon delay\n algorithm to be automatically enforced by the information system when the\n maximum number of unsuccessful logon attempts is exceeded;"},{"id":"ac-7.b_obj.2","name":"objective","properties":[{"name":"label","value":"AC-7(b)[2]"}],"prose":"the information system, when the maximum number of unsuccessful logon attempts\n is exceeded, automatically:","parts":[{"id":"ac-7.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-7(b)[2][a]"}],"prose":"locks the account/node for the organization-defined time period;"},{"id":"ac-7.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-7(b)[2][b]"}],"prose":"locks the account/node until released by an administrator; or"},{"id":"ac-7.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-7(b)[2][c]"}],"prose":"delays next logon prompt according to the organization-defined delay\n algorithm."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing unsuccessful logon attempts\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem developers\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing access control policy for unsuccessful logon\n attempts"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO for non-privileged users. Attestation for privileged users related to\n multi-factor identification and authentication."}]},{"id":"ac-8","class":"SP800-53","title":"System Use Notification","parameters":[{"id":"ac-8_prm_1","label":"organization-defined system use notification message or banner"},{"id":"ac-8_prm_2","label":"organization-defined conditions"}],"properties":[{"name":"label","value":"AC-8"},{"name":"sort-id","value":"ac-08"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"FED"}],"parts":[{"id":"ac-8_smt","name":"statement","prose":"The information system:","parts":[{"id":"ac-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Displays to users {{ ac-8_prm_1 }} before granting access to the\n system that provides privacy and security notices consistent with applicable\n federal laws, Executive Orders, directives, policies, regulations, standards, and\n guidance and states that:","parts":[{"id":"ac-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Users are accessing a U.S. Government information system;"},{"id":"ac-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Information system usage may be monitored, recorded, and subject to audit;"},{"id":"ac-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Unauthorized use of the information system is prohibited and subject to\n criminal and civil penalties; and"},{"id":"ac-8_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Use of the information system indicates consent to monitoring and\n recording;"}]},{"id":"ac-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Retains the notification message or banner on the screen until users acknowledge\n the usage conditions and take explicit actions to log on to or further access the\n information system; and"},{"id":"ac-8_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"For publicly accessible systems:","parts":[{"id":"ac-8_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Displays system use information {{ ac-8_prm_2 }}, before\n granting further access;"},{"id":"ac-8_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Displays references, if any, to monitoring, recording, or auditing that are\n consistent with privacy accommodations for such systems that generally prohibit\n those activities; and"},{"id":"ac-8_smt.c.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Includes a description of the authorized uses of the system."}]}]},{"id":"ac-8_gdn","name":"guidance","prose":"System use notifications can be implemented using messages or warning banners\n displayed before individuals log in to information systems. System use notifications\n are used only for access via logon interfaces with human users and are not required\n when such human interfaces do not exist. Organizations consider system use\n notification messages/banners displayed in multiple languages based on specific\n organizational needs and the demographics of information system users. Organizations\n also consult with the Office of the General Counsel for legal review and approval of\n warning banner content."},{"id":"ac-8_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-8.a_obj","name":"objective","properties":[{"name":"label","value":"AC-8(a)"}],"parts":[{"id":"ac-8.a_obj.1","name":"objective","properties":[{"name":"label","value":"AC-8(a)[1]"}],"prose":"the organization defines a system use notification message or banner to be\n displayed by the information system to users before granting access to the\n system;"},{"id":"ac-8.a_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2]"}],"prose":"the information system displays to users the organization-defined system use\n notification message or banner before granting access to the information system\n that provides privacy and security notices consistent with applicable federal\n laws, Executive Orders, directives, policies, regulations, standards, and\n guidance, and states that:","parts":[{"id":"ac-8.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](1)"}],"prose":"users are accessing a U.S. Government information system;"},{"id":"ac-8.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](2)"}],"prose":"information system usage may be monitored, recorded, and subject to\n audit;"},{"id":"ac-8.a.3_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](3)"}],"prose":"unauthorized use of the information system is prohibited and subject to\n criminal and civil penalties;"},{"id":"ac-8.a.4_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](4)"}],"prose":"use of the information system indicates consent to monitoring and\n recording;"}]}]},{"id":"ac-8.b_obj","name":"objective","properties":[{"name":"label","value":"AC-8(b)"}],"prose":"the information system retains the notification message or banner on the screen\n until users acknowledge the usage conditions and take explicit actions to log on\n to or further access the information system;"},{"id":"ac-8.c_obj","name":"objective","properties":[{"name":"label","value":"AC-8(c)"}],"prose":"for publicly accessible systems:","parts":[{"id":"ac-8.c.1_obj","name":"objective","properties":[{"name":"label","value":"AC-8(c)(1)"}],"parts":[{"id":"ac-8.c.1_obj.1","name":"objective","properties":[{"name":"label","value":"AC-8(c)(1)[1]"}],"prose":"the organization defines conditions for system use to be displayed by the\n information system before granting further access;"},{"id":"ac-8.c.1_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(c)(1)[2]"}],"prose":"the information system displays organization-defined conditions before\n granting further access;"}]},{"id":"ac-8.c.2_obj","name":"objective","properties":[{"name":"label","value":"AC-8(c)(2)"}],"prose":"the information system displays references, if any, to monitoring, recording,\n or auditing that are consistent with privacy accommodations for such systems\n that generally prohibit those activities; and"},{"id":"ac-8.c.3_obj","name":"objective","properties":[{"name":"label","value":"AC-8(c)(3)"}],"prose":"the information system includes a description of the authorized uses of the\n system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprivacy and security policies, procedures addressing system use notification\\n\\ndocumented approval of information system use notification messages or banners\\n\\ninformation system audit records\\n\\nuser acknowledgements of notification message or banner\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system use notification messages\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for providing legal advice\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing system use notification"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"FED - This is related to agency data and agency policy solution."}]},{"id":"ac-14","class":"SP800-53","title":"Permitted Actions Without Identification or Authentication","parameters":[{"id":"ac-14_prm_1","label":"organization-defined user actions"}],"properties":[{"name":"label","value":"AC-14"},{"name":"sort-id","value":"ac-14"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"FED"}],"parts":[{"id":"ac-14_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-14_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifies {{ ac-14_prm_1 }} that can be performed on the\n information system without identification or authentication consistent with\n organizational missions/business functions; and"},{"id":"ac-14_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents and provides supporting rationale in the security plan for the\n information system, user actions not requiring identification or\n authentication."}]},{"id":"ac-14_gdn","name":"guidance","prose":"This control addresses situations in which organizations determine that no\n identification or authentication is required in organizational information systems.\n Organizations may allow a limited number of user actions without identification or\n authentication including, for example, when individuals access public websites or\n other publicly accessible federal information systems, when individuals use mobile\n phones to receive calls, or when facsimiles are received. Organizations also identify\n actions that normally require identification or authentication but may under certain\n circumstances (e.g., emergencies), allow identification or authentication mechanisms\n to be bypassed. Such bypasses may occur, for example, via a software-readable\n physical switch that commands bypass of the logon functionality and is protected from\n accidental or unmonitored use. This control does not apply to situations where\n identification and authentication have already occurred and are not repeated, but\n rather to situations where identification and authentication have not yet occurred.\n Organizations may decide that there are no user actions that can be performed on\n organizational information systems without identification and authentication and\n thus, the values for assignment statements can be none.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#ia-2","rel":"related","text":"IA-2"}]},{"id":"ac-14_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-14.a_obj","name":"objective","properties":[{"name":"label","value":"AC-14(a)"}],"parts":[{"id":"ac-14.a_obj.1","name":"objective","properties":[{"name":"label","value":"AC-14(a)[1]"}],"prose":"defines user actions that can be performed on the information system without\n identification or authentication consistent with organizational\n missions/business functions;"},{"id":"ac-14.a_obj.2","name":"objective","properties":[{"name":"label","value":"AC-14(a)[2]"}],"prose":"identifies organization-defined user actions that can be performed on the\n information system without identification or authentication consistent with\n organizational missions/business functions; and"}]},{"id":"ac-14.b_obj","name":"objective","properties":[{"name":"label","value":"AC-14(b)"}],"prose":"documents and provides supporting rationale in the security plan for the\n information system, user actions not requiring identification or\n authentication."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing permitted actions without identification or\n authentication\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan\\n\\nlist of user actions that can be performed without identification or\n authentication\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"FED - This is related to agency data and agency policy solution."}]},{"id":"ac-17","class":"SP800-53","title":"Remote Access","properties":[{"name":"label","value":"AC-17"},{"name":"sort-id","value":"ac-17"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#5309d4d0-46f8-4213-a749-e7584164e5e8","rel":"reference","text":"NIST Special Publication 800-46"},{"href":"#99f331f2-a9f0-46c2-9856-a3cbb9b89442","rel":"reference","text":"NIST Special Publication 800-77"},{"href":"#349fe082-502d-464a-aa0c-1443c6a5cf40","rel":"reference","text":"NIST Special Publication 800-113"},{"href":"#1201fcf3-afb1-4675-915a-fb4ae0435717","rel":"reference","text":"NIST Special Publication 800-114"},{"href":"#d1a4e2a9-e512-4132-8795-5357aba29254","rel":"reference","text":"NIST Special Publication 800-121"}],"parts":[{"id":"ac-17_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-17_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes and documents usage restrictions, configuration/connection\n requirements, and implementation guidance for each type of remote access allowed;\n and"},{"id":"ac-17_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes remote access to the information system prior to allowing such\n connections."}]},{"id":"ac-17_gdn","name":"guidance","prose":"Remote access is access to organizational information systems by users (or processes\n acting on behalf of users) communicating through external networks (e.g., the\n Internet). Remote access methods include, for example, dial-up, broadband, and\n wireless. Organizations often employ encrypted virtual private networks (VPNs) to\n enhance confidentiality and integrity over remote connections. The use of encrypted\n VPNs does not make the access non-remote; however, the use of VPNs, when adequately\n provisioned with appropriate security controls (e.g., employing appropriate\n encryption techniques for confidentiality and integrity protection) may provide\n sufficient assurance to the organization that it can effectively treat such\n connections as internal networks. Still, VPN connections traverse external networks,\n and the encrypted VPN does not enhance the availability of remote connections. Also,\n VPNs with encrypted tunnels can affect the organizational capability to adequately\n monitor network communications traffic for malicious code. Remote access controls\n apply to information systems other than public web servers or systems designed for\n public access. This control addresses authorization prior to allowing remote access\n without specifying the formats for such authorization. While organizations may use\n interconnection security agreements to authorize remote access connections, such\n agreements are not required by this control. Enforcing access restrictions for remote\n connections is addressed in AC-3.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#pe-17","rel":"related","text":"PE-17"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sc-10","rel":"related","text":"SC-10"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ac-17_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-17.a_obj","name":"objective","properties":[{"name":"label","value":"AC-17(a)"}],"parts":[{"id":"ac-17.a_obj.1","name":"objective","properties":[{"name":"label","value":"AC-17(a)[1]"}],"prose":"identifies the types of remote access allowed to the information system;"},{"id":"ac-17.a_obj.2","name":"objective","properties":[{"name":"label","value":"AC-17(a)[2]"}],"prose":"establishes for each type of remote access allowed:","parts":[{"id":"ac-17.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-17(a)[2][a]"}],"prose":"usage restrictions;"},{"id":"ac-17.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-17(a)[2][b]"}],"prose":"configuration/connection requirements;"},{"id":"ac-17.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-17(a)[2][c]"}],"prose":"implementation guidance;"}]},{"id":"ac-17.a_obj.3","name":"objective","properties":[{"name":"label","value":"AC-17(a)[3]"}],"prose":"documents for each type of remote access allowed:","parts":[{"id":"ac-17.a_obj.3.a","name":"objective","properties":[{"name":"label","value":"AC-17(a)[3][a]"}],"prose":"usage restrictions;"},{"id":"ac-17.a_obj.3.b","name":"objective","properties":[{"name":"label","value":"AC-17(a)[3][b]"}],"prose":"configuration/connection requirements;"},{"id":"ac-17.a_obj.3.c","name":"objective","properties":[{"name":"label","value":"AC-17(a)[3][c]"}],"prose":"implementation guidance; and"}]}]},{"id":"ac-17.b_obj","name":"objective","properties":[{"name":"label","value":"AC-17(b)"}],"prose":"authorizes remote access to the information system prior to allowing such\n connections."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing remote access implementation and usage (including\n restrictions)\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\nremote access authorizations\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing remote access\n connections\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Remote access management capability for the information system"}]}]},{"id":"ac-18","class":"SP800-53","title":"Wireless Access","properties":[{"name":"label","value":"AC-18"},{"name":"sort-id","value":"ac-18"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"links":[{"href":"#238ed479-eccb-49f6-82ec-ab74a7a428cf","rel":"reference","text":"NIST Special Publication 800-48"},{"href":"#d1b1d689-0f66-4474-9924-c81119758dc1","rel":"reference","text":"NIST Special Publication 800-94"},{"href":"#6f336ecd-f2a0-4c84-9699-0491d81b6e0d","rel":"reference","text":"NIST Special Publication 800-97"}],"parts":[{"id":"ac-18_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-18_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes usage restrictions, configuration/connection requirements, and\n implementation guidance for wireless access; and"},{"id":"ac-18_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes wireless access to the information system prior to allowing such\n connections."}]},{"id":"ac-18_gdn","name":"guidance","prose":"Wireless technologies include, for example, microwave, packet radio (UHF/VHF),\n 802.11x, and Bluetooth. Wireless networks use authentication protocols (e.g.,\n EAP/TLS, PEAP), which provide credential protection and mutual authentication.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ac-18_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-18.a_obj","name":"objective","properties":[{"name":"label","value":"AC-18(a)"}],"prose":"establishes for wireless access:","parts":[{"id":"ac-18.a_obj.1","name":"objective","properties":[{"name":"label","value":"AC-18(a)[1]"}],"prose":"usage restrictions;"},{"id":"ac-18.a_obj.2","name":"objective","properties":[{"name":"label","value":"AC-18(a)[2]"}],"prose":"configuration/connection requirement;"},{"id":"ac-18.a_obj.3","name":"objective","properties":[{"name":"label","value":"AC-18(a)[3]"}],"prose":"implementation guidance; and"}]},{"id":"ac-18.b_obj","name":"objective","properties":[{"name":"label","value":"AC-18(b)"}],"prose":"authorizes wireless access to the information system prior to allowing such\n connections."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing wireless access implementation and usage (including\n restrictions)\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nwireless access authorizations\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing wireless access\n connections\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Wireless access management capability for the information system"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - All access to Cloud SaaS are via web services and/or API. The device\n accessed from or whether via wired or wireless connection is out of scope.\n Regardless of device accessed from, must utilize approved remote access methods\n (AC-17), secure communication with strong encryption (SC-13), key management\n (SC-12), and multi-factor authentication for privileged access (IA-2[1])."}]},{"id":"ac-19","class":"SP800-53","title":"Access Control for Mobile Devices","properties":[{"name":"label","value":"AC-19"},{"name":"sort-id","value":"ac-19"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"links":[{"href":"#4da24a96-6cf8-435d-9d1f-c73247cad109","rel":"reference","text":"OMB Memorandum 06-16"},{"href":"#1201fcf3-afb1-4675-915a-fb4ae0435717","rel":"reference","text":"NIST Special Publication 800-114"},{"href":"#0293a393-fbe8-4ed1-b0b4-f6fbd3ae1589","rel":"reference","text":"NIST Special Publication 800-124"},{"href":"#6513e480-fada-4876-abba-1397084dfb26","rel":"reference","text":"NIST Special Publication 800-164"}],"parts":[{"id":"ac-19_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-19_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes usage restrictions, configuration requirements, connection\n requirements, and implementation guidance for organization-controlled mobile\n devices; and"},{"id":"ac-19_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes the connection of mobile devices to organizational information\n systems."}]},{"id":"ac-19_gdn","name":"guidance","prose":"A mobile device is a computing device that: (i) has a small form factor such that it\n can easily be carried by a single individual; (ii) is designed to operate without a\n physical connection (e.g., wirelessly transmit or receive information); (iii)\n possesses local, non-removable or removable data storage; and (iv) includes a\n self-contained power source. Mobile devices may also include voice communication\n capabilities, on-board sensors that allow the device to capture information, and/or\n built-in features for synchronizing local data with remote locations. Examples\n include smart phones, E-readers, and tablets. Mobile devices are typically associated\n with a single individual and the device is usually in close proximity to the\n individual; however, the degree of proximity can vary depending upon on the form\n factor and size of the device. The processing, storage, and transmission capability\n of the mobile device may be comparable to or merely a subset of desktop systems,\n depending upon the nature and intended purpose of the device. Due to the large\n variety of mobile devices with different technical characteristics and capabilities,\n organizational restrictions may vary for the different classes/types of such devices.\n Usage restrictions and specific implementation guidance for mobile devices include,\n for example, configuration management, device identification and authentication,\n implementation of mandatory protective software (e.g., malicious code detection,\n firewall), scanning devices for malicious code, updating virus protection software,\n scanning for critical software updates and patches, conducting primary operating\n system (and possibly other resident software) integrity checks, and disabling\n unnecessary hardware (e.g., wireless, infrared). Organizations are cautioned that the\n need to provide adequate security for mobile devices goes beyond the requirements in\n this control. Many safeguards and countermeasures for mobile devices are reflected in\n other security controls in the catalog allocated in the initial control baselines as\n starting points for the development of security plans and overlays using the\n tailoring process. There may also be some degree of overlap in the requirements\n articulated by the security controls within the different families of controls. AC-20\n addresses mobile devices that are not organization-controlled.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-7","rel":"related","text":"AC-7"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ca-9","rel":"related","text":"CA-9"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-43","rel":"related","text":"SC-43"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ac-19_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-19.a_obj","name":"objective","properties":[{"name":"label","value":"AC-19(a)"}],"prose":"establishes for organization-controlled mobile devices:","parts":[{"id":"ac-19.a_obj.1","name":"objective","properties":[{"name":"label","value":"AC-19(a)[1]"}],"prose":"usage restrictions;"},{"id":"ac-19.a_obj.2","name":"objective","properties":[{"name":"label","value":"AC-19(a)[2]"}],"prose":"configuration/connection requirement;"},{"id":"ac-19.a_obj.3","name":"objective","properties":[{"name":"label","value":"AC-19(a)[3]"}],"prose":"implementation guidance; and"}]},{"id":"ac-19.b_obj","name":"objective","properties":[{"name":"label","value":"AC-19(b)"}],"prose":"authorizes the connection of mobile devices to organizational information\n systems."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing access control for mobile device usage (including\n restrictions)\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nauthorizations for mobile device connections to organizational information\n systems\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel using mobile devices to access organizational information\n systems\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Access control capability authorizing mobile device connections to organizational\n information systems"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - All access to Cloud SaaS are via web service and/or API. The device accessed\n from is out of the scope. Regardless of device accessed from, must utilize\n approved remote access methods (AC-17), secure communication with strong\n encryption (SC-13), key management (SC-12), and multi-factor authentication for\n privileged access (IA-2 [1])."}]},{"id":"ac-20","class":"SP800-53","title":"Use of External Information Systems","properties":[{"name":"label","value":"AC-20"},{"name":"sort-id","value":"ac-20"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"}],"parts":[{"id":"ac-20_smt","name":"statement","prose":"The organization establishes terms and conditions, consistent with any trust\n relationships established with other organizations owning, operating, and/or\n maintaining external information systems, allowing authorized individuals to:","parts":[{"id":"ac-20_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Access the information system from external information systems; and"},{"id":"ac-20_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Process, store, or transmit organization-controlled information using external\n information systems."}]},{"id":"ac-20_gdn","name":"guidance","prose":"External information systems are information systems or components of information\n systems that are outside of the authorization boundary established by organizations\n and for which organizations typically have no direct supervision and authority over\n the application of required security controls or the assessment of control\n effectiveness. External information systems include, for example: (i) personally\n owned information systems/devices (e.g., notebook computers, smart phones, tablets,\n personal digital assistants); (ii) privately owned computing and communications\n devices resident in commercial or public facilities (e.g., hotels, train stations,\n convention centers, shopping malls, or airports); (iii) information systems owned or\n controlled by nonfederal governmental organizations; and (iv) federal information\n systems that are not owned by, operated by, or under the direct supervision and\n authority of organizations. This control also addresses the use of external\n information systems for the processing, storage, or transmission of organizational\n information, including, for example, accessing cloud services (e.g., infrastructure\n as a service, platform as a service, or software as a service) from organizational\n information systems. For some external information systems (i.e., information systems\n operated by other federal agencies, including organizations subordinate to those\n agencies), the trust relationships that have been established between those\n organizations and the originating organization may be such, that no explicit terms\n and conditions are required. Information systems within these organizations would not\n be considered external. These situations occur when, for example, there are\n pre-existing sharing/trust agreements (either implicit or explicit) established\n between federal agencies or organizations subordinate to those agencies, or when such\n trust agreements are specified by applicable laws, Executive Orders, directives, or\n policies. Authorized individuals include, for example, organizational personnel,\n contractors, or other individuals with authorized access to organizational\n information systems and over which organizations have the authority to impose rules\n of behavior with regard to system access. Restrictions that organizations impose on\n authorized individuals need not be uniform, as those restrictions may vary depending\n upon the trust relationships between organizations. Therefore, organizations may\n choose to impose different security restrictions on contractors than on state, local,\n or tribal governments. This control does not apply to the use of external information\n systems to access public interfaces to organizational information systems (e.g.,\n individuals accessing federal information through www.usa.gov). Organizations\n establish terms and conditions for the use of external information systems in\n accordance with organizational security policies and procedures. Terms and conditions\n address as a minimum: types of applications that can be accessed on organizational\n information systems from external information systems; and the highest security\n category of information that can be processed, stored, or transmitted on external\n information systems. If terms and conditions with the owners of external information\n systems cannot be established, organizations may impose restrictions on\n organizational personnel using those external systems.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sa-9","rel":"related","text":"SA-9"}]},{"id":"ac-20_obj","name":"objective","prose":"Determine if the organization establishes terms and conditions, consistent with any\n trust relationships established with other organizations owning, operating, and/or\n maintaining external information systems, allowing authorized individuals to: ","parts":[{"id":"ac-20.a_obj","name":"objective","properties":[{"name":"label","value":"AC-20(a)"}],"prose":"access the information system from the external information systems; and"},{"id":"ac-20.b_obj","name":"objective","properties":[{"name":"label","value":"AC-20(b)"}],"prose":"process, store, or transmit organization-controlled information using external\n information systems."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing the use of external information systems\\n\\nexternal information systems terms and conditions\\n\\nlist of types of applications accessible from external information systems\\n\\nmaximum security categorization for information processed, stored, or transmitted\n on external information systems\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining terms and conditions\n for use of external information systems to access organizational systems\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing terms and conditions on use of external\n information systems"}]}]},{"id":"ac-22","class":"SP800-53","title":"Publicly Accessible Content","parameters":[{"id":"ac-22_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least quarterly"}]}],"properties":[{"name":"label","value":"AC-22"},{"name":"sort-id","value":"ac-22"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"id":"ac-22_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-22_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Designates individuals authorized to post information onto a publicly accessible\n information system;"},{"id":"ac-22_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Trains authorized individuals to ensure that publicly accessible information does\n not contain nonpublic information;"},{"id":"ac-22_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the proposed content of information prior to posting onto the publicly\n accessible information system to ensure that nonpublic information is not\n included; and"},{"id":"ac-22_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Reviews the content on the publicly accessible information system for nonpublic\n information {{ ac-22_prm_1 }} and removes such information, if\n discovered."}]},{"id":"ac-22_gdn","name":"guidance","prose":"In accordance with federal laws, Executive Orders, directives, policies, regulations,\n standards, and/or guidance, the general public is not authorized access to nonpublic\n information (e.g., information protected under the Privacy Act and proprietary\n information). This control addresses information systems that are controlled by the\n organization and accessible to the general public, typically without identification\n or authentication. The posting of information on non-organization information systems\n is covered by organizational policy.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#au-13","rel":"related","text":"AU-13"}]},{"id":"ac-22_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ac-22.a_obj","name":"objective","properties":[{"name":"label","value":"AC-22(a)"}],"prose":"designates individuals authorized to post information onto a publicly accessible\n information system;"},{"id":"ac-22.b_obj","name":"objective","properties":[{"name":"label","value":"AC-22(b)"}],"prose":"trains authorized individuals to ensure that publicly accessible information does\n not contain nonpublic information;"},{"id":"ac-22.c_obj","name":"objective","properties":[{"name":"label","value":"AC-22(c)"}],"prose":"reviews the proposed content of information prior to posting onto the publicly\n accessible information system to ensure that nonpublic information is not\n included;"},{"id":"ac-22.d_obj","name":"objective","properties":[{"name":"label","value":"AC-22(d)"}],"parts":[{"id":"ac-22.d_obj.1","name":"objective","properties":[{"name":"label","value":"AC-22(d)[1]"}],"prose":"defines the frequency to review the content on the publicly accessible\n information system for nonpublic information;"},{"id":"ac-22.d_obj.2","name":"objective","properties":[{"name":"label","value":"AC-22(d)[2]"}],"prose":"reviews the content on the publicly accessible information system for nonpublic\n information with the organization-defined frequency; and"},{"id":"ac-22.d_obj.3","name":"objective","properties":[{"name":"label","value":"AC-22(d)[3]"}],"prose":"removes nonpublic information from the publicly accessible information system,\n if discovered."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing publicly accessible content\\n\\nlist of users authorized to post publicly accessible content on organizational\n information systems\\n\\ntraining materials and/or records\\n\\nrecords of publicly accessible information reviews\\n\\nrecords of response to nonpublic information on public websites\\n\\nsystem audit logs\\n\\nsecurity awareness training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing publicly accessible\n information posted on organizational information systems\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing management of publicly accessible content"}]}]}]},{"id":"at","class":"family","title":"Awareness and Training","controls":[{"id":"at-1","class":"SP800-53","title":"Security Awareness and Training Policy and Procedures","parameters":[{"id":"at-1_prm_1","label":"organization-defined personnel or roles"},{"id":"at-1_prm_2","label":"organization-defined frequency"},{"id":"at-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"AT-1"},{"name":"sort-id","value":"at-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"at-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"at-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ at-1_prm_1 }}:","parts":[{"id":"at-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A security awareness and training policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"at-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the security awareness and\n training policy and associated security awareness and training controls;\n and"}]},{"id":"at-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"at-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security awareness and training policy {{ at-1_prm_2 }}; and"},{"id":"at-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Security awareness and training procedures {{ at-1_prm_3 }}."}]}]},{"id":"at-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the AT\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"at-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-1.a_obj","name":"objective","properties":[{"name":"label","value":"AT-1(a)"}],"parts":[{"id":"at-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)"}],"parts":[{"id":"at-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1]"}],"prose":"develops and documents an security awareness and training policy that\n addresses:","parts":[{"id":"at-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"at-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"at-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"at-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"at-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"at-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"at-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"at-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the security awareness and training\n policy are to be disseminated;"},{"id":"at-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[3]"}],"prose":"disseminates the security awareness and training policy to\n organization-defined personnel or roles;"}]},{"id":"at-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"AT-1(a)(2)"}],"parts":[{"id":"at-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"AT-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n security awareness and training policy and associated awareness and training\n controls;"},{"id":"at-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"AT-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"at-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"AT-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"at-1.b_obj","name":"objective","properties":[{"name":"label","value":"AT-1(b)"}],"parts":[{"id":"at-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"AT-1(b)(1)"}],"parts":[{"id":"at-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"AT-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current security awareness\n and training policy;"},{"id":"at-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"AT-1(b)(1)[2]"}],"prose":"reviews and updates the current security awareness and training policy with\n the organization-defined frequency;"}]},{"id":"at-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"AT-1(b)(2)"}],"parts":[{"id":"at-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"AT-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current security awareness\n and training procedures; and"},{"id":"at-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"AT-1(b)(2)[2]"}],"prose":"reviews and updates the current security awareness and training procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security awareness and training responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"at-2","class":"SP800-53","title":"Security Awareness Training","parameters":[{"id":"at-2_prm_1","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"AT-2"},{"name":"sort-id","value":"at-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#bb61234b-46c3-4211-8c2b-9869222a720d","rel":"reference","text":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)"},{"href":"#c5034e0c-eba6-4ecd-a541-79f0678f4ba4","rel":"reference","text":"Executive Order 13587"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"at-2_smt","name":"statement","prose":"The organization provides basic security awareness training to information system\n users (including managers, senior executives, and contractors):","parts":[{"id":"at-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"As part of initial training for new users;"},{"id":"at-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"at-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ at-2_prm_1 }} thereafter."}]},{"id":"at-2_gdn","name":"guidance","prose":"Organizations determine the appropriate content of security awareness training and\n security awareness techniques based on the specific organizational requirements and\n the information systems to which personnel have authorized access. The content\n includes a basic understanding of the need for information security and user actions\n to maintain security and to respond to suspected security incidents. The content also\n addresses awareness of the need for operations security. Security awareness\n techniques can include, for example, displaying posters, offering supplies inscribed\n with security reminders, generating email advisories/notices from senior\n organizational officials, displaying logon screen messages, and conducting\n information security awareness events.","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#at-4","rel":"related","text":"AT-4"},{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"at-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-2.a_obj","name":"objective","properties":[{"name":"label","value":"AT-2(a)"}],"prose":"provides basic security awareness training to information system users (including\n managers, senior executives, and contractors) as part of initial training for new\n users;"},{"id":"at-2.b_obj","name":"objective","properties":[{"name":"label","value":"AT-2(b)"}],"prose":"provides basic security awareness training to information system users (including\n managers, senior executives, and contractors) when required by information system\n changes; and"},{"id":"at-2.c_obj","name":"objective","properties":[{"name":"label","value":"AT-2(c)"}],"parts":[{"id":"at-2.c_obj.1","name":"objective","properties":[{"name":"label","value":"AT-2(c)[1]"}],"prose":"defines the frequency to provide refresher security awareness training\n thereafter to information system users (including managers, senior executives,\n and contractors); and"},{"id":"at-2.c_obj.2","name":"objective","properties":[{"name":"label","value":"AT-2(c)[2]"}],"prose":"provides refresher security awareness training to information users (including\n managers, senior executives, and contractors) with the organization-defined\n frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security awareness training implementation\\n\\nappropriate codes of federal regulations\\n\\nsecurity awareness training curriculum\\n\\nsecurity awareness training materials\\n\\nsecurity plan\\n\\ntraining records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for security awareness training\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel comprising the general information system user\n community"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms managing security awareness training"}]}]},{"id":"at-3","class":"SP800-53","title":"Role-based Security Training","parameters":[{"id":"at-3_prm_1","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"AT-3"},{"name":"sort-id","value":"at-03"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#bb61234b-46c3-4211-8c2b-9869222a720d","rel":"reference","text":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)"},{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"at-3_smt","name":"statement","prose":"The organization provides role-based security training to personnel with assigned\n security roles and responsibilities:","parts":[{"id":"at-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Before authorizing access to the information system or performing assigned\n duties;"},{"id":"at-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"at-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ at-3_prm_1 }} thereafter."}]},{"id":"at-3_gdn","name":"guidance","prose":"Organizations determine the appropriate content of security training based on the\n assigned roles and responsibilities of individuals and the specific security\n requirements of organizations and the information systems to which personnel have\n authorized access. In addition, organizations provide enterprise architects,\n information system developers, software developers, acquisition/procurement\n officials, information system managers, system/network administrators, personnel\n conducting configuration management and auditing activities, personnel performing\n independent verification and validation activities, security control assessors, and\n other personnel having access to system-level software, adequate security-related\n technical training specifically tailored for their assigned duties. Comprehensive\n role-based training addresses management, operational, and technical roles and\n responsibilities covering physical, personnel, and technical safeguards and\n countermeasures. Such training can include for example, policies, procedures, tools,\n and artifacts for the organizational security roles defined. Organizations also\n provide the training necessary for individuals to carry out their responsibilities\n related to operations and supply chain security within the context of organizational\n information security programs. Role-based security training also applies to\n contractors providing services to federal agencies.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-4","rel":"related","text":"AT-4"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-7","rel":"related","text":"PS-7"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sa-16","rel":"related","text":"SA-16"}]},{"id":"at-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-3.a_obj","name":"objective","properties":[{"name":"label","value":"AT-3(a)"}],"prose":"provides role-based security training to personnel with assigned security roles\n and responsibilities before authorizing access to the information system or\n performing assigned duties;"},{"id":"at-3.b_obj","name":"objective","properties":[{"name":"label","value":"AT-3(b)"}],"prose":"provides role-based security training to personnel with assigned security roles\n and responsibilities when required by information system changes; and"},{"id":"at-3.c_obj","name":"objective","properties":[{"name":"label","value":"AT-3(c)"}],"parts":[{"id":"at-3.c_obj.1","name":"objective","properties":[{"name":"label","value":"AT-3(c)[1]"}],"prose":"defines the frequency to provide refresher role-based security training\n thereafter to personnel with assigned security roles and responsibilities;\n and"},{"id":"at-3.c_obj.2","name":"objective","properties":[{"name":"label","value":"AT-3(c)[2]"}],"prose":"provides refresher role-based security training to personnel with assigned\n security roles and responsibilities with the organization-defined\n frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security training implementation\\n\\ncodes of federal regulations\\n\\nsecurity training curriculum\\n\\nsecurity training materials\\n\\nsecurity plan\\n\\ntraining records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for role-based security\n training\\n\\norganizational personnel with assigned information system security roles and\n responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms managing role-based security training"}]}]},{"id":"at-4","class":"SP800-53","title":"Security Training Records","parameters":[{"id":"at-4_prm_1","label":"organization-defined time period"}],"properties":[{"name":"label","value":"AT-4"},{"name":"sort-id","value":"at-04"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"at-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"at-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Documents and monitors individual information system security training activities\n including basic security awareness training and specific information system\n security training; and"},{"id":"at-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Retains individual training records for {{ at-4_prm_1 }}."}]},{"id":"at-4_gdn","name":"guidance","prose":"Documentation for specialized training may be maintained by individual supervisors at\n the option of the organization.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#pm-14","rel":"related","text":"PM-14"}]},{"id":"at-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-4.a_obj","name":"objective","properties":[{"name":"label","value":"AT-4(a)"}],"parts":[{"id":"at-4.a_obj.1","name":"objective","properties":[{"name":"label","value":"AT-4(a)[1]"}],"prose":"documents individual information system security training activities\n including:","parts":[{"id":"at-4.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"AT-4(a)[1][a]"}],"prose":"basic security awareness training;"},{"id":"at-4.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"AT-4(a)[1][b]"}],"prose":"specific role-based information system security training;"}]},{"id":"at-4.a_obj.2","name":"objective","properties":[{"name":"label","value":"AT-4(a)[2]"}],"prose":"monitors individual information system security training activities\n including:","parts":[{"id":"at-4.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"AT-4(a)[2][a]"}],"prose":"basic security awareness training;"},{"id":"at-4.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"AT-4(a)[2][b]"}],"prose":"specific role-based information system security training;"}]}]},{"id":"at-4.b_obj","name":"objective","properties":[{"name":"label","value":"AT-4(b)"}],"parts":[{"id":"at-4.b_obj.1","name":"objective","properties":[{"name":"label","value":"AT-4(b)[1]"}],"prose":"defines a time period to retain individual training records; and"},{"id":"at-4.b_obj.2","name":"objective","properties":[{"name":"label","value":"AT-4(b)[2]"}],"prose":"retains individual training records for the organization-defined time\n period."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security training records\\n\\nsecurity awareness and training records\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security training record retention\n responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting management of security training records"}]}]}]},{"id":"au","class":"family","title":"Audit and Accountability","controls":[{"id":"au-1","class":"SP800-53","title":"Audit and Accountability Policy and Procedures","parameters":[{"id":"au-1_prm_1","label":"organization-defined personnel or roles"},{"id":"au-1_prm_2","label":"organization-defined frequency"},{"id":"au-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"AU-1"},{"name":"sort-id","value":"au-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"au-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"au-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ au-1_prm_1 }}:","parts":[{"id":"au-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An audit and accountability policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"au-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the audit and accountability\n policy and associated audit and accountability controls; and"}]},{"id":"au-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"au-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Audit and accountability policy {{ au-1_prm_2 }}; and"},{"id":"au-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Audit and accountability procedures {{ au-1_prm_3 }}."}]}]},{"id":"au-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the AU\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"au-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-1.a_obj","name":"objective","properties":[{"name":"label","value":"AU-1(a)"}],"parts":[{"id":"au-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)"}],"parts":[{"id":"au-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1]"}],"prose":"develops and documents an audit and accountability policy that\n addresses:","parts":[{"id":"au-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"au-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"au-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"au-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"au-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"au-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"au-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"au-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the audit and accountability policy are\n to be disseminated;"},{"id":"au-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[3]"}],"prose":"disseminates the audit and accountability policy to organization-defined\n personnel or roles;"}]},{"id":"au-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"AU-1(a)(2)"}],"parts":[{"id":"au-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"AU-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n audit and accountability policy and associated audit and accountability\n controls;"},{"id":"au-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"AU-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"au-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"AU-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"au-1.b_obj","name":"objective","properties":[{"name":"label","value":"AU-1(b)"}],"parts":[{"id":"au-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"AU-1(b)(1)"}],"parts":[{"id":"au-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"AU-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current audit and\n accountability policy;"},{"id":"au-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"AU-1(b)(1)[2]"}],"prose":"reviews and updates the current audit and accountability policy with the\n organization-defined frequency;"}]},{"id":"au-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"AU-1(b)(2)"}],"parts":[{"id":"au-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"AU-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current audit and\n accountability procedures; and"},{"id":"au-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"AU-1(b)(2)[2]"}],"prose":"reviews and updates the current audit and accountability procedures in\n accordance with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"au-2","class":"SP800-53","title":"Audit Events","parameters":[{"id":"au-2_prm_1","label":"organization-defined auditable events"},{"id":"au-2_prm_2","label":"organization-defined audited events (the subset of the auditable events defined\n in AU-2 a.) along with the frequency of (or situation requiring) auditing for each\n identified event"}],"properties":[{"name":"label","value":"AU-2"},{"name":"sort-id","value":"au-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#672fd561-b92b-4713-b9cf-6c9d9456728b","rel":"reference","text":"NIST Special Publication 800-92"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"au-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"au-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Determines that the information system is capable of auditing the following\n events: {{ au-2_prm_1 }};"},{"id":"au-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Coordinates the security audit function with other organizational entities\n requiring audit-related information to enhance mutual support and to help guide\n the selection of auditable events;"},{"id":"au-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Provides a rationale for why the auditable events are deemed to be adequate to\n support after-the-fact investigations of security incidents; and"},{"id":"au-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Determines that the following events are to be audited within the information\n system: {{ au-2_prm_2 }}."}]},{"id":"au-2_gdn","name":"guidance","prose":"An event is any observable occurrence in an organizational information system.\n Organizations identify audit events as those events which are significant and\n relevant to the security of information systems and the environments in which those\n systems operate in order to meet specific and ongoing audit needs. Audit events can\n include, for example, password changes, failed logons, or failed accesses related to\n information systems, administrative privilege usage, PIV credential usage, or\n third-party credential usage. In determining the set of auditable events,\n organizations consider the auditing appropriate for each of the security controls to\n be implemented. To balance auditing requirements with other information system needs,\n this control also requires identifying that subset of auditable events that are\n audited at a given point in time. For example, organizations may determine that\n information systems must have the capability to log every file access both successful\n and unsuccessful, but not activate that capability except for specific circumstances\n due to the potential burden on system performance. Auditing requirements, including\n the need for auditable events, may be referenced in other security controls and\n control enhancements. Organizations also include auditable events that are required\n by applicable federal laws, Executive Orders, directives, policies, regulations, and\n standards. Audit records can be generated at various levels of abstraction, including\n at the packet level as information traverses the network. Selecting the appropriate\n level of abstraction is a critical aspect of an audit capability and can facilitate\n the identification of root causes to problems. Organizations consider in the\n definition of auditable events, the auditing necessary to cover related events such\n as the steps in distributed, transaction-based processes (e.g., processes that are\n distributed across multiple organizations) and actions that occur in service-oriented\n architectures.","links":[{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"au-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-2.a_obj","name":"objective","properties":[{"name":"label","value":"AU-2(a)"}],"parts":[{"id":"au-2.a_obj.1","name":"objective","properties":[{"name":"label","value":"AU-2(a)[1]"}],"prose":"defines the auditable events that the information system must be capable of\n auditing;"},{"id":"au-2.a_obj.2","name":"objective","properties":[{"name":"label","value":"AU-2(a)[2]"}],"prose":"determines that the information system is capable of auditing\n organization-defined auditable events;"}]},{"id":"au-2.b_obj","name":"objective","properties":[{"name":"label","value":"AU-2(b)"}],"prose":"coordinates the security audit function with other organizational entities\n requiring audit-related information to enhance mutual support and to help guide\n the selection of auditable events;"},{"id":"au-2.c_obj","name":"objective","properties":[{"name":"label","value":"AU-2(c)"}],"prose":"provides a rationale for why the auditable events are deemed to be adequate to\n support after-the-fact investigations of security incidents;"},{"id":"au-2.d_obj","name":"objective","properties":[{"name":"label","value":"AU-2(d)"}],"parts":[{"id":"au-2.d_obj.1","name":"objective","properties":[{"name":"label","value":"AU-2(d)[1]"}],"prose":"defines the subset of auditable events defined in AU-2a that are to be audited\n within the information system;"},{"id":"au-2.d_obj.2","name":"objective","properties":[{"name":"label","value":"AU-2(d)[2]"}],"prose":"determines that the subset of auditable events defined in AU-2a are to be\n audited within the information system; and"},{"id":"au-2.d_obj.3","name":"objective","properties":[{"name":"label","value":"AU-2(d)[3]"}],"prose":"determines the frequency of (or situation requiring) auditing for each\n identified event."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing auditable events\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\ninformation system auditable events\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information system auditing"}]}]},{"id":"au-3","class":"SP800-53","title":"Content of Audit Records","properties":[{"name":"label","value":"AU-3"},{"name":"sort-id","value":"au-03"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"id":"au-3_smt","name":"statement","prose":"The information system generates audit records containing information that\n establishes what type of event occurred, when the event occurred, where the event\n occurred, the source of the event, the outcome of the event, and the identity of any\n individuals or subjects associated with the event."},{"id":"au-3_gdn","name":"guidance","prose":"Audit record content that may be necessary to satisfy the requirement of this\n control, includes, for example, time stamps, source and destination addresses,\n user/process identifiers, event descriptions, success/fail indications, filenames\n involved, and access control or flow control rules invoked. Event outcomes can\n include indicators of event success or failure and event-specific results (e.g., the\n security state of the information system after the event occurred).","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-8","rel":"related","text":"AU-8"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#si-11","rel":"related","text":"SI-11"}]},{"id":"au-3_obj","name":"objective","prose":"Determine if the information system generates audit records containing information\n that establishes: ","parts":[{"id":"au-3_obj.1","name":"objective","properties":[{"name":"label","value":"AU-3[1]"}],"prose":"what type of event occurred;"},{"id":"au-3_obj.2","name":"objective","properties":[{"name":"label","value":"AU-3[2]"}],"prose":"when the event occurred;"},{"id":"au-3_obj.3","name":"objective","properties":[{"name":"label","value":"AU-3[3]"}],"prose":"where the event occurred;"},{"id":"au-3_obj.4","name":"objective","properties":[{"name":"label","value":"AU-3[4]"}],"prose":"the source of the event;"},{"id":"au-3_obj.5","name":"objective","properties":[{"name":"label","value":"AU-3[5]"}],"prose":"the outcome of the event; and"},{"id":"au-3_obj.6","name":"objective","properties":[{"name":"label","value":"AU-3[6]"}],"prose":"the identity of any individuals or subjects associated with the event."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing content of audit records\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of organization-defined auditable events\\n\\ninformation system audit records\\n\\ninformation system incident reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information system auditing of auditable\n events"}]}]},{"id":"au-4","class":"SP800-53","title":"Audit Storage Capacity","parameters":[{"id":"au-4_prm_1","label":"organization-defined audit record storage requirements"}],"properties":[{"name":"label","value":"AU-4"},{"name":"sort-id","value":"au-04"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"parts":[{"id":"au-4_smt","name":"statement","prose":"The organization allocates audit record storage capacity in accordance with {{ au-4_prm_1 }}."},{"id":"au-4_gdn","name":"guidance","prose":"Organizations consider the types of auditing to be performed and the audit processing\n requirements when allocating audit storage capacity. Allocating sufficient audit\n storage capacity reduces the likelihood of such capacity being exceeded and resulting\n in the potential loss or reduction of auditing capability.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#au-11","rel":"related","text":"AU-11"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"au-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-4_obj.1","name":"objective","properties":[{"name":"label","value":"AU-4[1]"}],"prose":"defines audit record storage requirements; and"},{"id":"au-4_obj.2","name":"objective","properties":[{"name":"label","value":"AU-4[2]"}],"prose":"allocates audit record storage capacity in accordance with the\n organization-defined audit record storage requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit storage capacity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit record storage requirements\\n\\naudit record storage capability for information system components\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Audit record storage capacity and related configuration settings"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - Loss of availability of the audit data has been determined to have little or\n no impact to government business/mission needs."}]},{"id":"au-5","class":"SP800-53","title":"Response to Audit Processing Failures","parameters":[{"id":"au-5_prm_1","label":"organization-defined personnel or roles"},{"id":"au-5_prm_2","label":"organization-defined actions to be taken (e.g., shut down information system,\n overwrite oldest audit records, stop generating audit records)","constraints":[{"detail":"organization-defined actions to be taken (overwrite oldest record)"}]}],"properties":[{"name":"label","value":"AU-5"},{"name":"sort-id","value":"au-05"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"id":"au-5_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Alerts {{ au-5_prm_1 }} in the event of an audit processing\n failure; and"},{"id":"au-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Takes the following additional actions: {{ au-5_prm_2 }}."}]},{"id":"au-5_gdn","name":"guidance","prose":"Audit processing failures include, for example, software/hardware errors, failures in\n the audit capturing mechanisms, and audit storage capacity being reached or exceeded.\n Organizations may choose to define additional actions for different audit processing\n failures (e.g., by type, by location, by severity, or a combination of such factors).\n This control applies to each audit data storage repository (i.e., distinct\n information system component where audit records are stored), the total audit storage\n capacity of organizations (i.e., all audit data storage repositories combined), or\n both.","links":[{"href":"#au-4","rel":"related","text":"AU-4"},{"href":"#si-12","rel":"related","text":"SI-12"}]},{"id":"au-5_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-5.a_obj","name":"objective","properties":[{"name":"label","value":"AU-5(a)"}],"parts":[{"id":"au-5.a_obj.1","name":"objective","properties":[{"name":"label","value":"AU-5(a)[1]"}],"prose":"the organization defines the personnel or roles to be alerted in the event of\n an audit processing failure;"},{"id":"au-5.a_obj.2","name":"objective","properties":[{"name":"label","value":"AU-5(a)[2]"}],"prose":"the information system alerts the organization-defined personnel or roles in\n the event of an audit processing failure;"}]},{"id":"au-5.b_obj","name":"objective","properties":[{"name":"label","value":"AU-5(b)"}],"parts":[{"id":"au-5.b_obj.1","name":"objective","properties":[{"name":"label","value":"AU-5(b)[1]"}],"prose":"the organization defines additional actions to be taken (e.g., shutdown\n information system, overwrite oldest audit records, stop generating audit\n records) in the event of an audit processing failure; and"},{"id":"au-5.b_obj.2","name":"objective","properties":[{"name":"label","value":"AU-5(b)[2]"}],"prose":"the information system takes the additional organization-defined actions in the\n event of an audit processing failure."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing response to audit processing failures\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of personnel to be notified in case of an audit processing failure\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information system response to audit processing\n failures"}]}]},{"id":"au-6","class":"SP800-53","title":"Audit Review, Analysis, and Reporting","parameters":[{"id":"au-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least weekly"}]},{"id":"au-6_prm_2","label":"organization-defined inappropriate or unusual activity"},{"id":"au-6_prm_3","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"AU-6"},{"name":"sort-id","value":"au-06"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"id":"au-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"au-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Reviews and analyzes information system audit records {{ au-6_prm_1 }} for indications of {{ au-6_prm_2 }};\n and"},{"id":"au-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reports findings to {{ au-6_prm_3 }}."}]},{"id":"au-6_gdn","name":"guidance","prose":"Audit review, analysis, and reporting covers information security-related auditing\n performed by organizations including, for example, auditing that results from\n monitoring of account usage, remote access, wireless connectivity, mobile device\n connection, configuration settings, system component inventory, use of maintenance\n tools and nonlocal maintenance, physical access, temperature and humidity, equipment\n delivery and removal, communications at the information system boundaries, use of\n mobile code, and use of VoIP. Findings can be reported to organizational entities\n that include, for example, incident response team, help desk, information security\n group/department. If organizations are prohibited from reviewing and analyzing audit\n information or unable to conduct such activities (e.g., in certain national security\n applications or systems), the review/analysis may be carried out by other\n organizations granted such authority.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#au-16","rel":"related","text":"AU-16"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-10","rel":"related","text":"CM-10"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ir-5","rel":"related","text":"IR-5"},{"href":"#ir-6","rel":"related","text":"IR-6"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-6","rel":"related","text":"PE-6"},{"href":"#pe-14","rel":"related","text":"PE-14"},{"href":"#pe-16","rel":"related","text":"PE-16"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-18","rel":"related","text":"SC-18"},{"href":"#sc-19","rel":"related","text":"SC-19"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"au-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-6.a_obj","name":"objective","properties":[{"name":"label","value":"AU-6(a)"}],"parts":[{"id":"au-6.a_obj.1","name":"objective","properties":[{"name":"label","value":"AU-6(a)[1]"}],"prose":"defines the types of inappropriate or unusual activity to look for when\n information system audit records are reviewed and analyzed;"},{"id":"au-6.a_obj.2","name":"objective","properties":[{"name":"label","value":"AU-6(a)[2]"}],"prose":"defines the frequency to review and analyze information system audit records\n for indications of organization-defined inappropriate or unusual activity;"},{"id":"au-6.a_obj.3","name":"objective","properties":[{"name":"label","value":"AU-6(a)[3]"}],"prose":"reviews and analyzes information system audit records for indications of\n organization-defined inappropriate or unusual activity with the\n organization-defined frequency;"}]},{"id":"au-6.b_obj","name":"objective","properties":[{"name":"label","value":"AU-6(b)"}],"parts":[{"id":"au-6.b_obj.1","name":"objective","properties":[{"name":"label","value":"AU-6(b)[1]"}],"prose":"defines personnel or roles to whom findings resulting from reviews and analysis\n of information system audit records are to be reported; and"},{"id":"au-6.b_obj.2","name":"objective","properties":[{"name":"label","value":"AU-6(b)[2]"}],"prose":"reports findings to organization-defined personnel or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\nreports of audit findings\\n\\nrecords of actions taken in response to reviews/analyses of audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit review, analysis, and reporting\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"au-8","class":"SP800-53","title":"Time Stamps","parameters":[{"id":"au-8_prm_1","label":"organization-defined granularity of time measurement"}],"properties":[{"name":"label","value":"AU-8"},{"name":"sort-id","value":"au-08"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"au-8_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Uses internal system clocks to generate time stamps for audit records; and"},{"id":"au-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Records time stamps for audit records that can be mapped to Coordinated Universal\n Time (UTC) or Greenwich Mean Time (GMT) and meets {{ au-8_prm_1 }}."}]},{"id":"au-8_gdn","name":"guidance","prose":"Time stamps generated by the information system include date and time. Time is\n commonly expressed in Coordinated Universal Time (UTC), a modern continuation of\n Greenwich Mean Time (GMT), or local time with an offset from UTC. Granularity of time\n measurements refers to the degree of synchronization between information system\n clocks and reference clocks, for example, clocks synchronizing within hundreds of\n milliseconds or within tens of milliseconds. Organizations may define different time\n granularities for different system components. Time service can also be critical to\n other security capabilities such as access control and identification and\n authentication, depending on the nature of the mechanisms used to support those\n capabilities.","links":[{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#au-12","rel":"related","text":"AU-12"}]},{"id":"au-8_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-8.a_obj","name":"objective","properties":[{"name":"label","value":"AU-8(a)"}],"prose":"the information system uses internal system clocks to generate time stamps for\n audit records;"},{"id":"au-8.b_obj","name":"objective","properties":[{"name":"label","value":"AU-8(b)"}],"parts":[{"id":"au-8.b_obj.1","name":"objective","properties":[{"name":"label","value":"AU-8(b)[1]"}],"prose":"the information system records time stamps for audit records that can be mapped\n to Coordinated Universal Time (UTC) or Greenwich Mean Time (GMT);"},{"id":"au-8.b_obj.2","name":"objective","properties":[{"name":"label","value":"AU-8(b)[2]"}],"prose":"the organization defines the granularity of time measurement to be met when\n recording time stamps for audit records; and"},{"id":"au-8.b_obj.3","name":"objective","properties":[{"name":"label","value":"AU-8(b)[3]"}],"prose":"the organization records time stamps for audit records that meet the\n organization-defined granularity of time measurement."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing time stamp generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing time stamp generation"}]}]},{"id":"au-9","class":"SP800-53","title":"Protection of Audit Information","properties":[{"name":"label","value":"AU-9"},{"name":"sort-id","value":"au-09"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"au-9_smt","name":"statement","prose":"The information system protects audit information and audit tools from unauthorized\n access, modification, and deletion."},{"id":"au-9_gdn","name":"guidance","prose":"Audit information includes all information (e.g., audit records, audit settings, and\n audit reports) needed to successfully audit information system activity. This control\n focuses on technical protection of audit information. Physical protection of audit\n information is addressed by media protection controls and physical and environmental\n protection controls.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-6","rel":"related","text":"PE-6"}]},{"id":"au-9_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"au-9_obj.1","name":"objective","properties":[{"name":"label","value":"AU-9[1]"}],"prose":"the information system protects audit information from unauthorized:","parts":[{"id":"au-9_obj.1.a","name":"objective","properties":[{"name":"label","value":"AU-9[1][a]"}],"prose":"access;"},{"id":"au-9_obj.1.b","name":"objective","properties":[{"name":"label","value":"AU-9[1][b]"}],"prose":"modification;"},{"id":"au-9_obj.1.c","name":"objective","properties":[{"name":"label","value":"AU-9[1][c]"}],"prose":"deletion;"}]},{"id":"au-9_obj.2","name":"objective","properties":[{"name":"label","value":"AU-9[2]"}],"prose":"the information system protects audit tools from unauthorized:","parts":[{"id":"au-9_obj.2.a","name":"objective","properties":[{"name":"label","value":"AU-9[2][a]"}],"prose":"access;"},{"id":"au-9_obj.2.b","name":"objective","properties":[{"name":"label","value":"AU-9[2][b]"}],"prose":"modification; and"},{"id":"au-9_obj.2.c","name":"objective","properties":[{"name":"label","value":"AU-9[2][c]"}],"prose":"deletion."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\naccess control policy and procedures\\n\\nprocedures addressing protection of audit information\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation,\n information system audit records\\n\\naudit tools\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing audit information protection"}]}]},{"id":"au-11","class":"SP800-53","title":"Audit Record Retention","parameters":[{"id":"au-11_prm_1","label":"organization-defined time period consistent with records retention policy"}],"properties":[{"name":"label","value":"AU-11"},{"name":"sort-id","value":"au-11"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"parts":[{"id":"au-11_smt","name":"statement","prose":"The organization retains audit records for {{ au-11_prm_1 }} to\n provide support for after-the-fact investigations of security incidents and to meet\n regulatory and organizational information retention requirements."},{"id":"au-11_gdn","name":"guidance","prose":"Organizations retain audit records until it is determined that they are no longer\n needed for administrative, legal, audit, or other operational purposes. This\n includes, for example, retention and availability of audit records relative to\n Freedom of Information Act (FOIA) requests, subpoenas, and law enforcement actions.\n Organizations develop standard categories of audit records relative to such types of\n actions and standard response processes for each type of action. The National\n Archives and Records Administration (NARA) General Records Schedules provide federal\n policy on record retention.","links":[{"href":"#au-4","rel":"related","text":"AU-4"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#mp-6","rel":"related","text":"MP-6"}]},{"id":"au-11_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-11_obj.1","name":"objective","properties":[{"name":"label","value":"AU-11[1]"}],"prose":"defines a time period to retain audit records that is consistent with records\n retention policy;"},{"id":"au-11_obj.2","name":"objective","properties":[{"name":"label","value":"AU-11[2]"}],"prose":"retains audit records for the organization-defined time period consistent with\n records retention policy to:","parts":[{"id":"au-11_obj.2.a","name":"objective","properties":[{"name":"label","value":"AU-11[2][a]"}],"prose":"provide support for after-the-fact investigations of security incidents;\n and"},{"id":"au-11_obj.2.b","name":"objective","properties":[{"name":"label","value":"AU-11[2][b]"}],"prose":"meet regulatory and organizational information retention requirements."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\naudit record retention policy and procedures\\n\\nsecurity plan\\n\\norganization-defined retention period for audit records\\n\\naudit record archives\\n\\naudit logs\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit record retention responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - Loss of availability of the audit data has been determined as little or no\n impact to government business/mission needs."}]},{"id":"au-12","class":"SP800-53","title":"Audit Generation","parameters":[{"id":"au-12_prm_1","label":"organization-defined information system components"},{"id":"au-12_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"AU-12"},{"name":"sort-id","value":"au-12"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"au-12_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-12_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Provides audit record generation capability for the auditable events defined in\n AU-2 a. at {{ au-12_prm_1 }};"},{"id":"au-12_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Allows {{ au-12_prm_2 }} to select which auditable events are to be\n audited by specific components of the information system; and"},{"id":"au-12_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Generates audit records for the events defined in AU-2 d. with the content defined\n in AU-3."}]},{"id":"au-12_gdn","name":"guidance","prose":"Audit records can be generated from many different information system components. The\n list of audited events is the set of events for which audits are to be generated.\n These events are typically a subset of all events for which the information system is\n capable of generating audit records.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"}]},{"id":"au-12_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-12.a_obj","name":"objective","properties":[{"name":"label","value":"AU-12(a)"}],"parts":[{"id":"au-12.a_obj.1","name":"objective","properties":[{"name":"label","value":"AU-12(a)[1]"}],"prose":"the organization defines the information system components which are to provide\n audit record generation capability for the auditable events defined in\n AU-2a;"},{"id":"au-12.a_obj.2","name":"objective","properties":[{"name":"label","value":"AU-12(a)[2]"}],"prose":"the information system provides audit record generation capability, for the\n auditable events defined in AU-2a, at organization-defined information system\n components;"}]},{"id":"au-12.b_obj","name":"objective","properties":[{"name":"label","value":"AU-12(b)"}],"parts":[{"id":"au-12.b_obj.1","name":"objective","properties":[{"name":"label","value":"AU-12(b)[1]"}],"prose":"the organization defines the personnel or roles allowed to select which\n auditable events are to be audited by specific components of the information\n system;"},{"id":"au-12.b_obj.2","name":"objective","properties":[{"name":"label","value":"AU-12(b)[2]"}],"prose":"the information system allows the organization-defined personnel or roles to\n select which auditable events are to be audited by specific components of the\n system; and"}]},{"id":"au-12.c_obj","name":"objective","properties":[{"name":"label","value":"AU-12(c)"}],"prose":"the information system generates audit records for the events defined in AU-2d\n with the content in defined in AU-3."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit record generation\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of auditable events\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit record generation responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing audit record generation capability"}]}]}]},{"id":"ca","class":"family","title":"Security Assessment and Authorization","controls":[{"id":"ca-1","class":"SP800-53","title":"Security Assessment and Authorization Policy and Procedures","parameters":[{"id":"ca-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ca-1_prm_2","label":"organization-defined frequency"},{"id":"ca-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"CA-1"},{"name":"sort-id","value":"ca-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ca-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ca-1_prm_1 }}:","parts":[{"id":"ca-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A security assessment and authorization policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"ca-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the security assessment and\n authorization policy and associated security assessment and authorization\n controls; and"}]},{"id":"ca-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ca-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security assessment and authorization policy {{ ca-1_prm_2 }};\n and"},{"id":"ca-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Security assessment and authorization procedures {{ ca-1_prm_3 }}."}]}]},{"id":"ca-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the CA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ca-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-1.a_obj","name":"objective","properties":[{"name":"label","value":"CA-1(a)"}],"parts":[{"id":"ca-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)"}],"parts":[{"id":"ca-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1]"}],"prose":"develops and documents a security assessment and authorization policy that\n addresses:","parts":[{"id":"ca-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ca-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ca-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ca-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ca-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ca-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ca-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ca-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the security assessment and authorization\n policy is to be disseminated;"},{"id":"ca-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[3]"}],"prose":"disseminates the security assessment and authorization policy to\n organization-defined personnel or roles;"}]},{"id":"ca-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"CA-1(a)(2)"}],"parts":[{"id":"ca-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"CA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n security assessment and authorization policy and associated assessment and\n authorization controls;"},{"id":"ca-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"CA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ca-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"CA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ca-1.b_obj","name":"objective","properties":[{"name":"label","value":"CA-1(b)"}],"parts":[{"id":"ca-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"CA-1(b)(1)"}],"parts":[{"id":"ca-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"CA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current security assessment\n and authorization policy;"},{"id":"ca-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"CA-1(b)(1)[2]"}],"prose":"reviews and updates the current security assessment and authorization policy\n with the organization-defined frequency;"}]},{"id":"ca-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"CA-1(b)(2)"}],"parts":[{"id":"ca-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"CA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current security assessment\n and authorization procedures; and"},{"id":"ca-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"CA-1(b)(2)[2]"}],"prose":"reviews and updates the current security assessment and authorization\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment and authorization\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ca-2","class":"SP800-53","title":"Security Assessments","parameters":[{"id":"ca-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ca-2_prm_2","label":"organization-defined individuals or roles","constraints":[{"detail":"individuals or roles to include FedRAMP PMO"}]}],"properties":[{"name":"label","value":"CA-2"},{"name":"sort-id","value":"ca-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#c5034e0c-eba6-4ecd-a541-79f0678f4ba4","rel":"reference","text":"Executive Order 13587"},{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"}],"parts":[{"id":"ca-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a security assessment plan that describes the scope of the assessment\n including:","parts":[{"id":"ca-2_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security controls and control enhancements under assessment;"},{"id":"ca-2_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Assessment procedures to be used to determine security control effectiveness;\n and"},{"id":"ca-2_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Assessment environment, assessment team, and assessment roles and\n responsibilities;"}]},{"id":"ca-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Assesses the security controls in the information system and its environment of\n operation {{ ca-2_prm_1 }} to determine the extent to which the\n controls are implemented correctly, operating as intended, and producing the\n desired outcome with respect to meeting established security requirements;"},{"id":"ca-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Produces a security assessment report that documents the results of the\n assessment; and"},{"id":"ca-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Provides the results of the security control assessment to {{ ca-2_prm_2 }}."}]},{"id":"ca-2_gdn","name":"guidance","prose":"Organizations assess security controls in organizational information systems and the\n environments in which those systems operate as part of: (i) initial and ongoing\n security authorizations; (ii) FISMA annual assessments; (iii) continuous monitoring;\n and (iv) system development life cycle activities. Security assessments: (i) ensure\n that information security is built into organizational information systems; (ii)\n identify weaknesses and deficiencies early in the development process; (iii) provide\n essential information needed to make risk-based decisions as part of security\n authorization processes; and (iv) ensure compliance to vulnerability mitigation\n procedures. Assessments are conducted on the implemented security controls from\n Appendix F (main catalog) and Appendix G (Program Management controls) as documented\n in System Security Plans and Information Security Program Plans. Organizations can\n use other types of assessment activities such as vulnerability scanning and system\n monitoring to maintain the security posture of information systems during the entire\n life cycle. Security assessment reports document assessment results in sufficient\n detail as deemed necessary by organizations, to determine the accuracy and\n completeness of the reports and whether the security controls are implemented\n correctly, operating as intended, and producing the desired outcome with respect to\n meeting security requirements. The FISMA requirement for assessing security controls\n at least annually does not require additional assessment activities to those\n activities already in place in organizational security authorization processes.\n Security assessment results are provided to the individuals or roles appropriate for\n the types of assessments being conducted. For example, assessments conducted in\n support of security authorization decisions are provided to authorizing officials or\n authorizing official designated representatives. To satisfy annual assessment\n requirements, organizations can use assessment results from the following sources:\n (i) initial or ongoing information system authorizations; (ii) continuous monitoring;\n or (iii) system development life cycle activities. Organizations ensure that security\n assessment results are current, relevant to the determination of security control\n effectiveness, and obtained with the appropriate level of assessor independence.\n Existing security control assessment results can be reused to the extent that the\n results are still valid and can also be supplemented with additional assessments as\n needed. Subsequent to initial authorizations and in accordance with OMB policy,\n organizations assess security controls during continuous monitoring. Organizations\n establish the frequency for ongoing security control assessments in accordance with\n organizational continuous monitoring strategies. Information Assurance Vulnerability\n Alerts provide useful examples of vulnerability mitigation procedures. External\n audits (e.g., audits by external entities such as regulatory agencies) are outside\n the scope of this control.","links":[{"href":"#ca-5","rel":"related","text":"CA-5"},{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-2.a_obj","name":"objective","properties":[{"name":"label","value":"CA-2(a)"}],"prose":"develops a security assessment plan that describes the scope of the assessment\n including:","parts":[{"id":"ca-2.a.1_obj","name":"objective","properties":[{"name":"label","value":"CA-2(a)(1)"}],"prose":"security controls and control enhancements under assessment;"},{"id":"ca-2.a.2_obj","name":"objective","properties":[{"name":"label","value":"CA-2(a)(2)"}],"prose":"assessment procedures to be used to determine security control\n effectiveness;"},{"id":"ca-2.a.3_obj","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)"}],"parts":[{"id":"ca-2.a.3_obj.1","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)[1]"}],"prose":"assessment environment;"},{"id":"ca-2.a.3_obj.2","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)[2]"}],"prose":"assessment team;"},{"id":"ca-2.a.3_obj.3","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)[3]"}],"prose":"assessment roles and responsibilities;"}]}]},{"id":"ca-2.b_obj","name":"objective","properties":[{"name":"label","value":"CA-2(b)"}],"parts":[{"id":"ca-2.b_obj.1","name":"objective","properties":[{"name":"label","value":"CA-2(b)[1]"}],"prose":"defines the frequency to assess the security controls in the information system\n and its environment of operation;"},{"id":"ca-2.b_obj.2","name":"objective","properties":[{"name":"label","value":"CA-2(b)[2]"}],"prose":"assesses the security controls in the information system with the\n organization-defined frequency to determine the extent to which the controls\n are implemented correctly, operating as intended, and producing the desired\n outcome with respect to meeting established security requirements;"}]},{"id":"ca-2.c_obj","name":"objective","properties":[{"name":"label","value":"CA-2(c)"}],"prose":"produces a security assessment report that documents the results of the\n assessment;"},{"id":"ca-2.d_obj","name":"objective","properties":[{"name":"label","value":"CA-2(d)"}],"parts":[{"id":"ca-2.d_obj.1","name":"objective","properties":[{"name":"label","value":"CA-2(d)[1]"}],"prose":"defines individuals or roles to whom the results of the security control\n assessment are to be provided; and"},{"id":"ca-2.d_obj.2","name":"objective","properties":[{"name":"label","value":"CA-2(d)[2]"}],"prose":"provides the results of the security control assessment to organization-defined\n individuals or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security assessment planning\\n\\nprocedures addressing security assessments\\n\\nsecurity assessment plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting security assessment, security assessment plan\n development, and/or security assessment reporting"}]},{"id":"ca-2_fr","name":"item","title":"CA-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-2_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP)\n Documents, Annual Assessment Guidance [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}],"controls":[{"id":"ca-2.1","class":"SP800-53-enhancement","title":"Independent Assessors","parameters":[{"id":"ca-2.1_prm_1","label":"organization-defined level of independence"}],"properties":[{"name":"label","value":"CA-2(1)"},{"name":"sort-id","value":"ca-02.01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"ca-2.1_smt","name":"statement","prose":"The organization employs assessors or assessment teams with {{ ca-2.1_prm_1 }} to conduct security control assessments."},{"id":"ca-2.1_gdn","name":"guidance","prose":"Independent assessors or assessment teams are individuals or groups who conduct\n impartial assessments of organizational information systems. Impartiality implies\n that assessors are free from any perceived or actual conflicts of interest with\n regard to the development, operation, or management of the organizational\n information systems under assessment or to the determination of security control\n effectiveness. To achieve impartiality, assessors should not: (i) create a mutual\n or conflicting interest with the organizations where the assessments are being\n conducted; (ii) assess their own work; (iii) act as management or employees of the\n organizations they are serving; or (iv) place themselves in positions of advocacy\n for the organizations acquiring their services. Independent assessments can be\n obtained from elements within organizations or can be contracted to public or\n private sector entities outside of organizations. Authorizing officials determine\n the required level of independence based on the security categories of information\n systems and/or the ultimate risk to organizational operations, organizational\n assets, or individuals. Authorizing officials also determine if the level of\n assessor independence provides sufficient assurance that the results are sound and\n can be used to make credible, risk-based decisions. This includes determining\n whether contracted security assessment services have sufficient independence, for\n example, when information system owners are not directly involved in contracting\n processes or cannot unduly influence the impartiality of assessors conducting\n assessments. In special situations, for example, when organizations that own the\n information systems are small or organizational structures require that\n assessments are conducted by individuals that are in the developmental,\n operational, or management chain of system owners, independence in assessment\n processes can be achieved by ensuring that assessment results are carefully\n reviewed and analyzed by independent teams of experts to validate the\n completeness, accuracy, integrity, and reliability of the results. Organizations\n recognize that assessments performed for purposes other than direct support to\n authorization decisions are, when performed by assessors with sufficient\n independence, more likely to be useable for such decisions, thereby reducing the\n need to repeat assessments."},{"id":"ca-2.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-2.1_obj.1","name":"objective","properties":[{"name":"label","value":"CA-2(1)[1]"}],"prose":"defines the level of independence to be employed to conduct security control\n assessments; and"},{"id":"ca-2.1_obj.2","name":"objective","properties":[{"name":"label","value":"CA-2(1)[2]"}],"prose":"employs assessors or assessment teams with the organization-defined level of\n independence to conduct security control assessments."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security assessments\\n\\nsecurity authorization package (including security plan, security assessment\n plan, security assessment report, plan of action and milestones, authorization\n statement)\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"ca-3","class":"SP800-53","title":"System Interconnections","parameters":[{"id":"ca-3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually and on input from FedRAMP"}]}],"properties":[{"name":"label","value":"CA-3"},{"name":"sort-id","value":"ca-03"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#2711f068-734e-4afd-94ba-0b22247fbc88","rel":"reference","text":"NIST Special Publication 800-47"}],"parts":[{"id":"ca-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Authorizes connections from the information system to other information systems\n through the use of Interconnection Security Agreements;"},{"id":"ca-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents, for each interconnection, the interface characteristics, security\n requirements, and the nature of the information communicated; and"},{"id":"ca-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews and updates Interconnection Security Agreements {{ ca-3_prm_1 }}."}]},{"id":"ca-3_gdn","name":"guidance","prose":"This control applies to dedicated connections between information systems (i.e.,\n system interconnections) and does not apply to transitory, user-controlled\n connections such as email and website browsing. Organizations carefully consider the\n risks that may be introduced when information systems are connected to other systems\n with different security requirements and security controls, both within organizations\n and external to organizations. Authorizing officials determine the risk associated\n with information system connections and the appropriate controls employed. If\n interconnecting systems have the same authorizing official, organizations do not need\n to develop Interconnection Security Agreements. Instead, organizations can describe\n the interface characteristics between those interconnecting systems in their\n respective security plans. If interconnecting systems have different authorizing\n officials within the same organization, organizations can either develop\n Interconnection Security Agreements or describe the interface characteristics between\n systems in the security plans for the respective systems. Organizations may also\n incorporate Interconnection Security Agreement information into formal contracts,\n especially for interconnections established between federal agencies and nonfederal\n (i.e., private sector) organizations. Risk considerations also include information\n systems sharing the same networks. For certain technologies (e.g., space, unmanned\n aerial vehicles, and medical devices), there may be specialized connections in place\n during preoperational testing. Such connections may require Interconnection Security\n Agreements and be subject to additional security controls.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#au-16","rel":"related","text":"AU-16"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#sa-9","rel":"related","text":"SA-9"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-3.a_obj","name":"objective","properties":[{"name":"label","value":"CA-3(a)"}],"prose":"authorizes connections from the information system to other information systems\n through the use of Interconnection Security Agreements;"},{"id":"ca-3.b_obj","name":"objective","properties":[{"name":"label","value":"CA-3(b)"}],"prose":"documents, for each interconnection:","parts":[{"id":"ca-3.b_obj.1","name":"objective","properties":[{"name":"label","value":"CA-3(b)[1]"}],"prose":"the interface characteristics;"},{"id":"ca-3.b_obj.2","name":"objective","properties":[{"name":"label","value":"CA-3(b)[2]"}],"prose":"the security requirements;"},{"id":"ca-3.b_obj.3","name":"objective","properties":[{"name":"label","value":"CA-3(b)[3]"}],"prose":"the nature of the information communicated;"}]},{"id":"ca-3.c_obj","name":"objective","properties":[{"name":"label","value":"CA-3(c)"}],"parts":[{"id":"ca-3.c_obj.1","name":"objective","properties":[{"name":"label","value":"CA-3(c)[1]"}],"prose":"defines the frequency to review and update Interconnection Security Agreements;\n and"},{"id":"ca-3.c_obj.2","name":"objective","properties":[{"name":"label","value":"CA-3(c)[2]"}],"prose":"reviews and updates Interconnection Security Agreements with the\n organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\ninformation system Interconnection Security Agreements\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for developing, implementing, or\n approving information system interconnection agreements\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel managing the system(s) to which the Interconnection Security Agreement\n applies"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: There are connection(s) to external systems. Connections (if any) shall\n be authorized and must: 1) Identify the interface/connection. 2) Detail what data\n is involved and its sensitivity. 3) Determine whether the connection is one-way or\n bi-directional. 4) Identify how the connection is secured."}]},{"id":"ca-5","class":"SP800-53","title":"Plan of Action and Milestones","parameters":[{"id":"ca-5_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"label","value":"CA-5"},{"name":"sort-id","value":"ca-05"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#2c5884cd-7b96-425c-862a-99877e1cf909","rel":"reference","text":"OMB Memorandum 02-01"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"}],"parts":[{"id":"ca-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a plan of action and milestones for the information system to document\n the organization’s planned remedial actions to correct weaknesses or deficiencies\n noted during the assessment of the security controls and to reduce or eliminate\n known vulnerabilities in the system; and"},{"id":"ca-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Updates existing plan of action and milestones {{ ca-5_prm_1 }}\n based on the findings from security controls assessments, security impact\n analyses, and continuous monitoring activities."}]},{"id":"ca-5_gdn","name":"guidance","prose":"Plans of action and milestones are key documents in security authorization packages\n and are subject to federal reporting requirements established by OMB.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#pm-4","rel":"related","text":"PM-4"}]},{"id":"ca-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-5.a_obj","name":"objective","properties":[{"name":"label","value":"CA-5(a)"}],"prose":"develops a plan of action and milestones for the information system to:","parts":[{"id":"ca-5.a_obj.1","name":"objective","properties":[{"name":"label","value":"CA-5(a)[1]"}],"prose":"document the organization’s planned remedial actions to correct weaknesses or\n deficiencies noted during the assessment of the security controls;"},{"id":"ca-5.a_obj.2","name":"objective","properties":[{"name":"label","value":"CA-5(a)[2]"}],"prose":"reduce or eliminate known vulnerabilities in the system;"}]},{"id":"ca-5.b_obj","name":"objective","properties":[{"name":"label","value":"CA-5(b)"}],"parts":[{"id":"ca-5.b_obj.1","name":"objective","properties":[{"name":"label","value":"CA-5(b)[1]"}],"prose":"defines the frequency to update the existing plan of action and milestones;"},{"id":"ca-5.b_obj.2","name":"objective","properties":[{"name":"label","value":"CA-5(b)[2]"}],"prose":"updates the existing plan of action and milestones with the\n organization-defined frequency based on the findings from:","parts":[{"id":"ca-5.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"CA-5(b)[2][a]"}],"prose":"security controls assessments;"},{"id":"ca-5.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"CA-5(b)[2][b]"}],"prose":"security impact analyses; and"},{"id":"ca-5.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"CA-5(b)[2][c]"}],"prose":"continuous monitoring activities."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing plan of action and milestones\\n\\nsecurity plan\\n\\nsecurity assessment plan\\n\\nsecurity assessment report\\n\\nsecurity assessment evidence\\n\\nplan of action and milestones\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with plan of action and milestones development and\n implementation responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms for developing, implementing, and maintaining plan of action\n and milestones"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Attestation - for compliance with FedRAMP Tailored LI-SaaS Continuous Monitoring\n Requirements."}]},{"id":"ca-6","class":"SP800-53","title":"Security Authorization","parameters":[{"id":"ca-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least every three years or when a significant change occurs"}]}],"properties":[{"name":"label","value":"CA-6"},{"name":"sort-id","value":"ca-06"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#9f77f845-e3ea-4ca4-b2c0-aa9eedc214ab","rel":"reference","text":"OMB Circular A-130"},{"href":"#bedb15b7-ec5c-4a68-807f-385125751fcd","rel":"reference","text":"OMB Memorandum 11-33"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"}],"parts":[{"id":"ca-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Assigns a senior-level executive or manager as the authorizing official for the\n information system;"},{"id":"ca-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Ensures that the authorizing official authorizes the information system for\n processing before commencing operations; and"},{"id":"ca-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Updates the security authorization {{ ca-6_prm_1 }}."}]},{"id":"ca-6_gdn","name":"guidance","prose":"Security authorizations are official management decisions, conveyed through\n authorization decision documents, by senior organizational officials or executives\n (i.e., authorizing officials) to authorize operation of information systems and to\n explicitly accept the risk to organizational operations and assets, individuals,\n other organizations, and the Nation based on the implementation of agreed-upon\n security controls. Authorizing officials provide budgetary oversight for\n organizational information systems or assume responsibility for the mission/business\n operations supported by those systems. The security authorization process is an\n inherently federal responsibility and therefore, authorizing officials must be\n federal employees. Through the security authorization process, authorizing officials\n assume responsibility and are accountable for security risks associated with the\n operation and use of organizational information systems. Accordingly, authorizing\n officials are in positions with levels of authority commensurate with understanding\n and accepting such information security-related risks. OMB policy requires that\n organizations conduct ongoing authorizations of information systems by implementing\n continuous monitoring programs. Continuous monitoring programs can satisfy three-year\n reauthorization requirements, so separate reauthorization processes are not\n necessary. Through the employment of comprehensive continuous monitoring processes,\n critical information contained in authorization packages (i.e., security plans,\n security assessment reports, and plans of action and milestones) is updated on an\n ongoing basis, providing authorizing officials and information system owners with an\n up-to-date status of the security state of organizational information systems and\n environments of operation. To reduce the administrative cost of security\n reauthorization, authorizing officials use the results of continuous monitoring\n processes to the maximum extent possible as the basis for rendering reauthorization\n decisions.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#pm-10","rel":"related","text":"PM-10"}]},{"id":"ca-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-6.a_obj","name":"objective","properties":[{"name":"label","value":"CA-6(a)"}],"prose":"assigns a senior-level executive or manager as the authorizing official for the\n information system;"},{"id":"ca-6.b_obj","name":"objective","properties":[{"name":"label","value":"CA-6(b)"}],"prose":"ensures that the authorizing official authorizes the information system for\n processing before commencing operations;"},{"id":"ca-6.c_obj","name":"objective","properties":[{"name":"label","value":"CA-6(c)"}],"parts":[{"id":"ca-6.c_obj.1","name":"objective","properties":[{"name":"label","value":"CA-6(c)[1]"}],"prose":"defines the frequency to update the security authorization; and"},{"id":"ca-6.c_obj.2","name":"objective","properties":[{"name":"label","value":"CA-6(c)[2]"}],"prose":"updates the security authorization with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security authorization\\n\\nsecurity authorization package (including security plan\\n\\nsecurity assessment report\\n\\nplan of action and milestones\\n\\nauthorization statement)\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security authorization responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms that facilitate security authorizations and updates"}]},{"id":"ca-6_fr","name":"item","title":"CA-6(c) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1,\n Appendix F. The service provider describes the types of changes to the\n information system or the environment of operations that would impact the risk\n posture. The types of changes are approved and accepted by the Authorizing\n Official."}]}]},{"id":"ca-7","class":"SP800-53","title":"Continuous Monitoring","parameters":[{"id":"ca-7_prm_1","label":"organization-defined metrics"},{"id":"ca-7_prm_2","label":"organization-defined frequencies"},{"id":"ca-7_prm_3","label":"organization-defined frequencies"},{"id":"ca-7_prm_4","label":"organization-defined personnel or roles","constraints":[{"detail":"to meet Federal and FedRAMP requirements (See additional guidance)"}]},{"id":"ca-7_prm_5","label":"organization-defined frequency","constraints":[{"detail":"to meet Federal and FedRAMP requirements (See additional guidance)"}]}],"properties":[{"name":"label","value":"CA-7"},{"name":"sort-id","value":"ca-07"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#bedb15b7-ec5c-4a68-807f-385125751fcd","rel":"reference","text":"OMB Memorandum 11-33"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"},{"href":"#8ade2fbe-e468-4ca8-9a40-54d7f23c32bb","rel":"reference","text":"US-CERT Technical Cyber Security Alerts"},{"href":"#2d8b14e9-c8b5-4d3d-8bdc-155078f3281b","rel":"reference","text":"DoD Information Assurance Vulnerability Alerts"}],"parts":[{"id":"ca-7_smt","name":"statement","prose":"The organization develops a continuous monitoring strategy and implements a\n continuous monitoring program that includes:","parts":[{"id":"ca-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishment of {{ ca-7_prm_1 }} to be monitored;"},{"id":"ca-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishment of {{ ca-7_prm_2 }} for monitoring and {{ ca-7_prm_3 }} for assessments supporting such monitoring;"},{"id":"ca-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ongoing security control assessments in accordance with the organizational\n continuous monitoring strategy;"},{"id":"ca-7_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Ongoing security status monitoring of organization-defined metrics in accordance\n with the organizational continuous monitoring strategy;"},{"id":"ca-7_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Correlation and analysis of security-related information generated by assessments\n and monitoring;"},{"id":"ca-7_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Response actions to address results of the analysis of security-related\n information; and"},{"id":"ca-7_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Reporting the security status of organization and the information system to\n {{ ca-7_prm_4 }}\n {{ ca-7_prm_5 }}."}]},{"id":"ca-7_gdn","name":"guidance","prose":"Continuous monitoring programs facilitate ongoing awareness of threats,\n vulnerabilities, and information security to support organizational risk management\n decisions. The terms continuous and ongoing imply that organizations assess/analyze\n security controls and information security-related risks at a frequency sufficient to\n support organizational risk-based decisions. The results of continuous monitoring\n programs generate appropriate risk response actions by organizations. Continuous\n monitoring programs also allow organizations to maintain the security authorizations\n of information systems and common controls over time in highly dynamic environments\n of operation with changing mission/business needs, threats, vulnerabilities, and\n technologies. Having access to security-related information on a continuing basis\n through reports/dashboards gives organizational officials the capability to make more\n effective and timely risk management decisions, including ongoing security\n authorization decisions. Automation supports more frequent updates to security\n authorization packages, hardware/software/firmware inventories, and other system\n information. Effectiveness is further enhanced when continuous monitoring outputs are\n formatted to provide information that is specific, measurable, actionable, relevant,\n and timely. Continuous monitoring activities are scaled in accordance with the\n security categories of information systems.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-5","rel":"related","text":"CA-5"},{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#pm-6","rel":"related","text":"PM-6"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-2","rel":"related","text":"SI-2"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-7_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ca-7.a_obj","name":"objective","properties":[{"name":"label","value":"CA-7(a)"}],"parts":[{"id":"ca-7.a_obj.1","name":"objective","properties":[{"name":"label","value":"CA-7(a)[1]"}],"prose":"develops a continuous monitoring strategy that defines metrics to be\n monitored;"},{"id":"ca-7.a_obj.2","name":"objective","properties":[{"name":"label","value":"CA-7(a)[2]"}],"prose":"develops a continuous monitoring strategy that includes monitoring of\n organization-defined metrics;"},{"id":"ca-7.a_obj.3","name":"objective","properties":[{"name":"label","value":"CA-7(a)[3]"}],"prose":"implements a continuous monitoring program that includes monitoring of\n organization-defined metrics in accordance with the organizational continuous\n monitoring strategy;"}]},{"id":"ca-7.b_obj","name":"objective","properties":[{"name":"label","value":"CA-7(b)"}],"parts":[{"id":"ca-7.b_obj.1","name":"objective","properties":[{"name":"label","value":"CA-7(b)[1]"}],"prose":"develops a continuous monitoring strategy that defines frequencies for\n monitoring;"},{"id":"ca-7.b_obj.2","name":"objective","properties":[{"name":"label","value":"CA-7(b)[2]"}],"prose":"defines frequencies for assessments supporting monitoring;"},{"id":"ca-7.b_obj.3","name":"objective","properties":[{"name":"label","value":"CA-7(b)[3]"}],"prose":"develops a continuous monitoring strategy that includes establishment of the\n organization-defined frequencies for monitoring and for assessments supporting\n monitoring;"},{"id":"ca-7.b_obj.4","name":"objective","properties":[{"name":"label","value":"CA-7(b)[4]"}],"prose":"implements a continuous monitoring program that includes establishment of\n organization-defined frequencies for monitoring and for assessments supporting\n such monitoring in accordance with the organizational continuous monitoring\n strategy;"}]},{"id":"ca-7.c_obj","name":"objective","properties":[{"name":"label","value":"CA-7(c)"}],"parts":[{"id":"ca-7.c_obj.1","name":"objective","properties":[{"name":"label","value":"CA-7(c)[1]"}],"prose":"develops a continuous monitoring strategy that includes ongoing security\n control assessments;"},{"id":"ca-7.c_obj.2","name":"objective","properties":[{"name":"label","value":"CA-7(c)[2]"}],"prose":"implements a continuous monitoring program that includes ongoing security\n control assessments in accordance with the organizational continuous monitoring\n strategy;"}]},{"id":"ca-7.d_obj","name":"objective","properties":[{"name":"label","value":"CA-7(d)"}],"parts":[{"id":"ca-7.d_obj.1","name":"objective","properties":[{"name":"label","value":"CA-7(d)[1]"}],"prose":"develops a continuous monitoring strategy that includes ongoing security status\n monitoring of organization-defined metrics;"},{"id":"ca-7.d_obj.2","name":"objective","properties":[{"name":"label","value":"CA-7(d)[2]"}],"prose":"implements a continuous monitoring program that includes ongoing security\n status monitoring of organization-defined metrics in accordance with the\n organizational continuous monitoring strategy;"}]},{"id":"ca-7.e_obj","name":"objective","properties":[{"name":"label","value":"CA-7(e)"}],"parts":[{"id":"ca-7.e_obj.1","name":"objective","properties":[{"name":"label","value":"CA-7(e)[1]"}],"prose":"develops a continuous monitoring strategy that includes correlation and\n analysis of security-related information generated by assessments and\n monitoring;"},{"id":"ca-7.e_obj.2","name":"objective","properties":[{"name":"label","value":"CA-7(e)[2]"}],"prose":"implements a continuous monitoring program that includes correlation and\n analysis of security-related information generated by assessments and\n monitoring in accordance with the organizational continuous monitoring\n strategy;"}]},{"id":"ca-7.f_obj","name":"objective","properties":[{"name":"label","value":"CA-7(f)"}],"parts":[{"id":"ca-7.f_obj.1","name":"objective","properties":[{"name":"label","value":"CA-7(f)[1]"}],"prose":"develops a continuous monitoring strategy that includes response actions to\n address results of the analysis of security-related information;"},{"id":"ca-7.f_obj.2","name":"objective","properties":[{"name":"label","value":"CA-7(f)[2]"}],"prose":"implements a continuous monitoring program that includes response actions to\n address results of the analysis of security-related information in accordance\n with the organizational continuous monitoring strategy;"}]},{"id":"ca-7.g_obj","name":"objective","properties":[{"name":"label","value":"CA-7(g)"}],"parts":[{"id":"ca-7.g_obj.1","name":"objective","properties":[{"name":"label","value":"CA-7(g)[1]"}],"prose":"develops a continuous monitoring strategy that defines the personnel or roles\n to whom the security status of the organization and information system are to\n be reported;"},{"id":"ca-7.g_obj.2","name":"objective","properties":[{"name":"label","value":"CA-7(g)[2]"}],"prose":"develops a continuous monitoring strategy that defines the frequency to report\n the security status of the organization and information system to\n organization-defined personnel or roles;"},{"id":"ca-7.g_obj.3","name":"objective","properties":[{"name":"label","value":"CA-7(g)[3]"}],"prose":"develops a continuous monitoring strategy that includes reporting the security\n status of the organization or information system to organizational-defined\n personnel or roles with the organization-defined frequency; and"},{"id":"ca-7.g_obj.4","name":"objective","properties":[{"name":"label","value":"CA-7(g)[4]"}],"prose":"implements a continuous monitoring program that includes reporting the security\n status of the organization and information system to organization-defined\n personnel or roles with the organization-defined frequency in accordance with\n the organizational continuous monitoring strategy."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing continuous monitoring of information system security\n controls\\n\\nprocedures addressing configuration management\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nplan of action and milestones\\n\\ninformation system monitoring records\\n\\nconfiguration management records, security impact analyses\\n\\nstatus reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with continuous monitoring responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Mechanisms implementing continuous monitoring"}]},{"id":"ca-7_fr","name":"item","title":"CA-7 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-7_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"CSPs must provide evidence of closure and remediation of high vulnerabilities\n within the timeframe for standard POA&M updates."},{"id":"ca-7_fr_gdn.2","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP)\n Documents, Continuous Monitoring Strategy Guide [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"id":"ca-9","class":"SP800-53","title":"Internal System Connections","parameters":[{"id":"ca-9_prm_1","label":"organization-defined information system components or classes of\n components"}],"properties":[{"name":"label","value":"CA-9"},{"name":"sort-id","value":"ca-09"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"ca-9_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Authorizes internal connections of {{ ca-9_prm_1 }} to the\n information system; and"},{"id":"ca-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents, for each internal connection, the interface characteristics, security\n requirements, and the nature of the information communicated."}]},{"id":"ca-9_gdn","name":"guidance","prose":"This control applies to connections between organizational information systems and\n (separate) constituent system components (i.e., intra-system connections) including,\n for example, system connections with mobile devices, notebook/desktop computers,\n printers, copiers, facsimile machines, scanners, sensors, and servers. Instead of\n authorizing each individual internal connection, organizations can authorize internal\n connections for a class of components with common characteristics and/or\n configurations, for example, all digital printers, scanners, and copiers with a\n specified processing, storage, and transmission capability or all smart phones with a\n specific baseline configuration.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-9_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-9.a_obj","name":"objective","properties":[{"name":"label","value":"CA-9(a)"}],"parts":[{"id":"ca-9.a_obj.1","name":"objective","properties":[{"name":"label","value":"CA-9(a)[1]"}],"prose":"defines information system components or classes of components to be authorized\n as internal connections to the information system;"},{"id":"ca-9.a_obj.2","name":"objective","properties":[{"name":"label","value":"CA-9(a)[2]"}],"prose":"authorizes internal connections of organization-defined information system\n components or classes of components to the information system;"}]},{"id":"ca-9.b_obj","name":"objective","properties":[{"name":"label","value":"CA-9(b)"}],"prose":"documents, for each internal connection:","parts":[{"id":"ca-9.b_obj.1","name":"objective","properties":[{"name":"label","value":"CA-9(b)[1]"}],"prose":"the interface characteristics;"},{"id":"ca-9.b_obj.2","name":"objective","properties":[{"name":"label","value":"CA-9(b)[2]"}],"prose":"the security requirements; and"},{"id":"ca-9.b_obj.3","name":"objective","properties":[{"name":"label","value":"CA-9(b)[3]"}],"prose":"the nature of the information communicated."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of components or classes of components authorized as internal system\n connections\\n\\nsecurity assessment report\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for developing, implementing, or\n authorizing internal system connections\\n\\norganizational personnel with information security responsibilities"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: There are connection(s) to external systems. Connections (if any) shall\n be authorized and must: 1) Identify the interface/connection. 2) Detail what data\n is involved and its sensitivity. 3) Determine whether the connection is one-way or\n bi-directional. 4) Identify how the connection is secured."}]}]},{"id":"cm","class":"family","title":"Configuration Management","controls":[{"id":"cm-1","class":"SP800-53","title":"Configuration Management Policy and Procedures","parameters":[{"id":"cm-1_prm_1","label":"organization-defined personnel or roles"},{"id":"cm-1_prm_2","label":"organization-defined frequency"},{"id":"cm-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"CM-1"},{"name":"sort-id","value":"cm-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"cm-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ cm-1_prm_1 }}:","parts":[{"id":"cm-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A configuration management policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"cm-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the configuration management\n policy and associated configuration management controls; and"}]},{"id":"cm-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"cm-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Configuration management policy {{ cm-1_prm_2 }}; and"},{"id":"cm-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Configuration management procedures {{ cm-1_prm_3 }}."}]}]},{"id":"cm-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the CM\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"cm-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-1.a_obj","name":"objective","properties":[{"name":"label","value":"CM-1(a)"}],"parts":[{"id":"cm-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)"}],"parts":[{"id":"cm-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1]"}],"prose":"develops and documents a configuration management policy that addresses:","parts":[{"id":"cm-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"cm-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"cm-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"cm-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"cm-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"cm-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"cm-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"cm-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the configuration management policy is to\n be disseminated;"},{"id":"cm-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[3]"}],"prose":"disseminates the configuration management policy to organization-defined\n personnel or roles;"}]},{"id":"cm-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"CM-1(a)(2)"}],"parts":[{"id":"cm-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"CM-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n configuration management policy and associated configuration management\n controls;"},{"id":"cm-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"CM-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"cm-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"CM-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"cm-1.b_obj","name":"objective","properties":[{"name":"label","value":"CM-1(b)"}],"parts":[{"id":"cm-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"CM-1(b)(1)"}],"parts":[{"id":"cm-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"CM-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current configuration\n management policy;"},{"id":"cm-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"CM-1(b)(1)[2]"}],"prose":"reviews and updates the current configuration management policy with the\n organization-defined frequency;"}]},{"id":"cm-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"CM-1(b)(2)"}],"parts":[{"id":"cm-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"CM-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current configuration\n management procedures; and"},{"id":"cm-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"CM-1(b)(2)[2]"}],"prose":"reviews and updates the current configuration management procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]}]},{"id":"cm-2","class":"SP800-53","title":"Baseline Configuration","properties":[{"name":"label","value":"CM-2"},{"name":"sort-id","value":"cm-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-2_smt","name":"statement","prose":"The organization develops, documents, and maintains under configuration control, a\n current baseline configuration of the information system."},{"id":"cm-2_gdn","name":"guidance","prose":"This control establishes baseline configurations for information systems and system\n components including communications and connectivity-related aspects of systems.\n Baseline configurations are documented, formally reviewed and agreed-upon sets of\n specifications for information systems or configuration items within those systems.\n Baseline configurations serve as a basis for future builds, releases, and/or changes\n to information systems. Baseline configurations include information about information\n system components (e.g., standard software packages installed on workstations,\n notebook computers, servers, network components, or mobile devices; current version\n numbers and patch information on operating systems and applications; and\n configuration settings/parameters), network topology, and the logical placement of\n those components within the system architecture. Maintaining baseline configurations\n requires creating new baselines as organizational information systems change over\n time. Baseline configurations of information systems reflect the current enterprise\n architecture.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#pm-5","rel":"related","text":"PM-5"},{"href":"#pm-7","rel":"related","text":"PM-7"}]},{"id":"cm-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-2_obj.1","name":"objective","properties":[{"name":"label","value":"CM-2[1]"}],"prose":"develops and documents a current baseline configuration of the information system;\n and"},{"id":"cm-2_obj.2","name":"objective","properties":[{"name":"label","value":"CM-2[2]"}],"prose":"maintains, under configuration control, a current baseline configuration of the\n information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nconfiguration management plan\\n\\nenterprise architecture documentation\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nchange control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing baseline configurations\\n\\nautomated mechanisms supporting configuration control of the baseline\n configuration"}]}]},{"id":"cm-4","class":"SP800-53","title":"Security Impact Analysis","properties":[{"name":"label","value":"CM-4"},{"name":"sort-id","value":"cm-04"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-4_smt","name":"statement","prose":"The organization analyzes changes to the information system to determine potential\n security impacts prior to change implementation."},{"id":"cm-4_gdn","name":"guidance","prose":"Organizational personnel with information security responsibilities (e.g.,\n Information System Administrators, Information System Security Officers, Information\n System Security Managers, and Information System Security Engineers) conduct security\n impact analyses. Individuals conducting security impact analyses possess the\n necessary skills/technical expertise to analyze the changes to information systems\n and the associated security ramifications. Security impact analysis may include, for\n example, reviewing security plans to understand security control requirements and\n reviewing system design documentation to understand control implementation and how\n specific changes might affect the controls. Security impact analyses may also include\n assessments of risk to better understand the impact of the changes and to determine\n if additional security controls are required. Security impact analyses are scaled in\n accordance with the security categories of the information systems.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"cm-4_obj","name":"objective","prose":"Determine if the organization analyzes changes to the information system to determine\n potential security impacts prior to change implementation."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing security impact analysis for changes to the information\n system\\n\\nconfiguration management plan\\n\\nsecurity impact analysis documentation\\n\\nanalysis tools and associated outputs\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for conducting security impact\n analysis\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security impact analysis"}]}]},{"id":"cm-6","class":"SP800-53","title":"Configuration Settings","parameters":[{"id":"cm-6_prm_1","label":"organization-defined security configuration checklists","constraints":[{"detail":"see CM-6(a) Additional FedRAMP Requirements and Guidance"}]},{"id":"cm-6_prm_2","label":"organization-defined information system components"},{"id":"cm-6_prm_3","label":"organization-defined operational requirements"}],"properties":[{"name":"label","value":"CM-6"},{"name":"sort-id","value":"cm-06"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#990268bf-f4a9-4c81-91ae-dc7d3115f4b1","rel":"reference","text":"OMB Memorandum 07-11"},{"href":"#0b3d8ba9-051f-498d-81ea-97f0f018c612","rel":"reference","text":"OMB Memorandum 07-18"},{"href":"#0916ef02-3618-411b-a525-565c088849a6","rel":"reference","text":"OMB Memorandum 08-22"},{"href":"#84a37532-6db6-477b-9ea8-f9085ebca0fc","rel":"reference","text":"NIST Special Publication 800-70"},{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"},{"href":"#275cc052-0f7f-423c-bdb6-ed503dc36228","rel":"reference","text":"http://nvd.nist.gov"},{"href":"#e95dd121-2733-413e-bf1e-f1eb49f20a98","rel":"reference","text":"http://checklists.nist.gov"},{"href":"#647b6de3-81d0-4d22-bec1-5f1333e34380","rel":"reference","text":"http://www.nsa.gov"}],"parts":[{"id":"cm-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes and documents configuration settings for information technology\n products employed within the information system using {{ cm-6_prm_1 }} that reflect the most restrictive mode consistent with\n operational requirements;"},{"id":"cm-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Implements the configuration settings;"},{"id":"cm-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Identifies, documents, and approves any deviations from established configuration\n settings for {{ cm-6_prm_2 }} based on {{ cm-6_prm_3 }}; and"},{"id":"cm-6_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Monitors and controls changes to the configuration settings in accordance with\n organizational policies and procedures."}]},{"id":"cm-6_gdn","name":"guidance","prose":"Configuration settings are the set of parameters that can be changed in hardware,\n software, or firmware components of the information system that affect the security\n posture and/or functionality of the system. Information technology products for which\n security-related configuration settings can be defined include, for example,\n mainframe computers, servers (e.g., database, electronic mail, authentication, web,\n proxy, file, domain name), workstations, input/output devices (e.g., scanners,\n copiers, and printers), network components (e.g., firewalls, routers, gateways, voice\n and data switches, wireless access points, network appliances, sensors), operating\n systems, middleware, and applications. Security-related parameters are those\n parameters impacting the security state of information systems including the\n parameters required to satisfy other security control requirements. Security-related\n parameters include, for example: (i) registry settings; (ii) account, file, directory\n permission settings; and (iii) settings for functions, ports, protocols, services,\n and remote connections. Organizations establish organization-wide configuration\n settings and subsequently derive specific settings for information systems. The\n established settings become part of the systems configuration baseline. Common secure\n configurations (also referred to as security configuration checklists, lockdown and\n hardening guides, security reference guides, security technical implementation\n guides) provide recognized, standardized, and established benchmarks that stipulate\n secure configuration settings for specific information technology platforms/products\n and instructions for configuring those information system components to meet\n operational requirements. Common secure configurations can be developed by a variety\n of organizations including, for example, information technology product developers,\n manufacturers, vendors, consortia, academia, industry, federal agencies, and other\n organizations in the public and private sectors. Common secure configurations include\n the United States Government Configuration Baseline (USGCB) which affects the\n implementation of CM-6 and other controls such as AC-19 and CM-7. The Security\n Content Automation Protocol (SCAP) and the defined standards within the protocol\n (e.g., Common Configuration Enumeration) provide an effective method to uniquely\n identify, track, and control configuration settings. OMB establishes federal policy\n on configuration requirements for federal information systems.","links":[{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"cm-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-6.a_obj","name":"objective","properties":[{"name":"label","value":"CM-6(a)"}],"parts":[{"id":"cm-6.a_obj.1","name":"objective","properties":[{"name":"label","value":"CM-6(a)[1]"}],"prose":"defines security configuration checklists to be used to establish and document\n configuration settings for the information technology products employed;"},{"id":"cm-6.a_obj.2","name":"objective","properties":[{"name":"label","value":"CM-6(a)[2]"}],"prose":"ensures the defined security configuration checklists reflect the most\n restrictive mode consistent with operational requirements;"},{"id":"cm-6.a_obj.3","name":"objective","properties":[{"name":"label","value":"CM-6(a)[3]"}],"prose":"establishes and documents configuration settings for information technology\n products employed within the information system using organization-defined\n security configuration checklists;"}]},{"id":"cm-6.b_obj","name":"objective","properties":[{"name":"label","value":"CM-6(b)"}],"prose":"implements the configuration settings established/documented in CM-6(a);;"},{"id":"cm-6.c_obj","name":"objective","properties":[{"name":"label","value":"CM-6(c)"}],"parts":[{"id":"cm-6.c_obj.1","name":"objective","properties":[{"name":"label","value":"CM-6(c)[1]"}],"prose":"defines information system components for which any deviations from established\n configuration settings must be:","parts":[{"id":"cm-6.c_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-6(c)[1][a]"}],"prose":"identified;"},{"id":"cm-6.c_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-6(c)[1][b]"}],"prose":"documented;"},{"id":"cm-6.c_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-6(c)[1][c]"}],"prose":"approved;"}]},{"id":"cm-6.c_obj.2","name":"objective","properties":[{"name":"label","value":"CM-6(c)[2]"}],"prose":"defines operational requirements to support:","parts":[{"id":"cm-6.c_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-6(c)[2][a]"}],"prose":"the identification of any deviations from established configuration\n settings;"},{"id":"cm-6.c_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-6(c)[2][b]"}],"prose":"the documentation of any deviations from established configuration\n settings;"},{"id":"cm-6.c_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-6(c)[2][c]"}],"prose":"the approval of any deviations from established configuration settings;"}]},{"id":"cm-6.c_obj.3","name":"objective","properties":[{"name":"label","value":"CM-6(c)[3]"}],"prose":"identifies any deviations from established configuration settings for\n organization-defined information system components based on\n organizational-defined operational requirements;"},{"id":"cm-6.c_obj.4","name":"objective","properties":[{"name":"label","value":"CM-6(c)[4]"}],"prose":"documents any deviations from established configuration settings for\n organization-defined information system components based on\n organizational-defined operational requirements;"},{"id":"cm-6.c_obj.5","name":"objective","properties":[{"name":"label","value":"CM-6(c)[5]"}],"prose":"approves any deviations from established configuration settings for\n organization-defined information system components based on\n organizational-defined operational requirements;"}]},{"id":"cm-6.d_obj","name":"objective","properties":[{"name":"label","value":"CM-6(d)"}],"parts":[{"id":"cm-6.d_obj.1","name":"objective","properties":[{"name":"label","value":"CM-6(d)[1]"}],"prose":"monitors changes to the configuration settings in accordance with\n organizational policies and procedures; and"},{"id":"cm-6.d_obj.2","name":"objective","properties":[{"name":"label","value":"CM-6(d)[2]"}],"prose":"controls changes to the configuration settings in accordance with\n organizational policies and procedures."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing configuration settings for the information system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity configuration checklists\\n\\nevidence supporting approved deviations from established configuration\n settings\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security configuration management\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing configuration settings\\n\\nautomated mechanisms that implement, monitor, and/or control information system\n configuration settings\\n\\nautomated mechanisms that identify and/or document deviations from established\n configuration settings"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Required - Specifically include details of least functionality."},{"id":"cm-6_fr","name":"item","title":"CM-6(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement 1:"}],"prose":"The service provider shall use the Center for Internet Security guidelines\n (Level 1) to establish configuration settings or establishes its own\n configuration settings if USGCB is not available. "},{"id":"cm-6_fr_smt.2","name":"item","properties":[{"name":"label","value":"Requirement 2:"}],"prose":"The service provider shall ensure that checklists for configuration settings\n are Security Content Automation Protocol (SCAP) ([http://scap.nist.gov/](http://scap.nist.gov/)) validated or SCAP\n compatible (if validated checklists are not available)."},{"id":"cm-6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Information on the USGCB checklists can be found at: [https://csrc.nist.gov/Projects/United-States-Government-Configuration-Baseline](https://csrc.nist.gov/Projects/United-States-Government-Configuration-Baseline)."}]}]},{"id":"cm-7","class":"SP800-53","title":"Least Functionality","parameters":[{"id":"cm-7_prm_1","label":"organization-defined prohibited or restricted functions, ports, protocols, and/or\n services"}],"properties":[{"name":"label","value":"CM-7"},{"name":"sort-id","value":"cm-07"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#e42b2099-3e1c-415b-952c-61c96533c12e","rel":"reference","text":"DoD Instruction 8551.01"}],"parts":[{"id":"cm-7_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Configures the information system to provide only essential capabilities; and"},{"id":"cm-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Prohibits or restricts the use of the following functions, ports, protocols,\n and/or services: {{ cm-7_prm_1 }}."}]},{"id":"cm-7_gdn","name":"guidance","prose":"Information systems can provide a wide variety of functions and services. Some of the\n functions and services, provided by default, may not be necessary to support\n essential organizational operations (e.g., key missions, functions). Additionally, it\n is sometimes convenient to provide multiple services from single information system\n components, but doing so increases risk over limiting the services provided by any\n one component. Where feasible, organizations limit component functionality to a\n single function per device (e.g., email servers or web servers, but not both).\n Organizations review functions and services provided by information systems or\n individual components of information systems, to determine which functions and\n services are candidates for elimination (e.g., Voice Over Internet Protocol, Instant\n Messaging, auto-execute, and file sharing). Organizations consider disabling unused\n or unnecessary physical and logical ports/protocols (e.g., Universal Serial Bus, File\n Transfer Protocol, and Hyper Text Transfer Protocol) on information systems to\n prevent unauthorized connection of devices, unauthorized transfer of information, or\n unauthorized tunneling. Organizations can utilize network scanning tools, intrusion\n detection and prevention systems, and end-point protections such as firewalls and\n host-based intrusion detection systems to identify and prevent the use of prohibited\n functions, ports, protocols, and services.","links":[{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"cm-7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-7.a_obj","name":"objective","properties":[{"name":"label","value":"CM-7(a)"}],"prose":"configures the information system to provide only essential capabilities;"},{"id":"cm-7.b_obj","name":"objective","properties":[{"name":"label","value":"CM-7(b)"}],"parts":[{"id":"cm-7.b_obj.1","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1]"}],"prose":"defines prohibited or restricted:","parts":[{"id":"cm-7.b_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][a]"}],"prose":"functions;"},{"id":"cm-7.b_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][b]"}],"prose":"ports;"},{"id":"cm-7.b_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.b_obj.1.d","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][d]"}],"prose":"services;"}]},{"id":"cm-7.b_obj.2","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2]"}],"prose":"prohibits or restricts the use of organization-defined:","parts":[{"id":"cm-7.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][a]"}],"prose":"functions;"},{"id":"cm-7.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][b]"}],"prose":"ports;"},{"id":"cm-7.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.b_obj.2.d","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][d]"}],"prose":"services."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nconfiguration management plan\\n\\nprocedures addressing least functionality in the information system\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity configuration checklists\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security configuration management\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes prohibiting or restricting functions, ports, protocols,\n and/or services\\n\\nautomated mechanisms implementing restrictions or prohibition of functions, ports,\n protocols, and/or services"}]}]},{"id":"cm-8","class":"SP800-53","title":"Information System Component Inventory","parameters":[{"id":"cm-8_prm_1","label":"organization-defined information deemed necessary to achieve effective\n information system component accountability"},{"id":"cm-8_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"label","value":"CM-8"},{"name":"sort-id","value":"cm-08"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops and documents an inventory of information system components that:","parts":[{"id":"cm-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Accurately reflects the current information system;"},{"id":"cm-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Includes all components within the authorization boundary of the information\n system;"},{"id":"cm-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Is at the level of granularity deemed necessary for tracking and reporting;\n and"},{"id":"cm-8_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Includes {{ cm-8_prm_1 }}; and"}]},{"id":"cm-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the information system component inventory {{ cm-8_prm_2 }}."}]},{"id":"cm-8_gdn","name":"guidance","prose":"Organizations may choose to implement centralized information system component\n inventories that include components from all organizational information systems. In\n such situations, organizations ensure that the resulting inventories include\n system-specific information required for proper component accountability (e.g.,\n information system association, information system owner). Information deemed\n necessary for effective accountability of information system components includes, for\n example, hardware inventory specifications, software license information, software\n version numbers, component owners, and for networked components or devices, machine\n names and network addresses. Inventory specifications include, for example,\n manufacturer, device type, model, serial number, and physical location.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#pm-5","rel":"related","text":"PM-5"}]},{"id":"cm-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-8.a_obj","name":"objective","properties":[{"name":"label","value":"CM-8(a)"}],"parts":[{"id":"cm-8.a.1_obj","name":"objective","properties":[{"name":"label","value":"CM-8(a)(1)"}],"prose":"develops and documents an inventory of information system components that\n accurately reflects the current information system;"},{"id":"cm-8.a.2_obj","name":"objective","properties":[{"name":"label","value":"CM-8(a)(2)"}],"prose":"develops and documents an inventory of information system components that\n includes all components within the authorization boundary of the information\n system;"},{"id":"cm-8.a.3_obj","name":"objective","properties":[{"name":"label","value":"CM-8(a)(3)"}],"prose":"develops and documents an inventory of information system components that is at\n the level of granularity deemed necessary for tracking and reporting;"},{"id":"cm-8.a.4_obj","name":"objective","properties":[{"name":"label","value":"CM-8(a)(4)"}],"parts":[{"id":"cm-8.a.4_obj.1","name":"objective","properties":[{"name":"label","value":"CM-8(a)(4)[1]"}],"prose":"defines the information deemed necessary to achieve effective information\n system component accountability;"},{"id":"cm-8.a.4_obj.2","name":"objective","properties":[{"name":"label","value":"CM-8(a)(4)[2]"}],"prose":"develops and documents an inventory of information system components that\n includes organization-defined information deemed necessary to achieve\n effective information system component accountability;"}]}]},{"id":"cm-8.b_obj","name":"objective","properties":[{"name":"label","value":"CM-8(b)"}],"parts":[{"id":"cm-8.b_obj.1","name":"objective","properties":[{"name":"label","value":"CM-8(b)[1]"}],"prose":"defines the frequency to review and update the information system component\n inventory; and"},{"id":"cm-8.b_obj.2","name":"objective","properties":[{"name":"label","value":"CM-8(b)[2]"}],"prose":"reviews and updates the information system component inventory with the\n organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system component inventory\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system inventory records\\n\\ninventory reviews and update records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system component\n inventory\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for developing and documenting an inventory of\n information system components\\n\\nautomated mechanisms supporting and/or implementing the information system\n component inventory"}]},{"id":"cm-8_fr","name":"item","title":"CM-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Must be provided at least monthly or when there is a change."}]}]},{"id":"cm-10","class":"SP800-53","title":"Software Usage Restrictions","properties":[{"name":"label","value":"CM-10"},{"name":"sort-id","value":"cm-10"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"parts":[{"id":"cm-10_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-10_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Uses software and associated documentation in accordance with contract agreements\n and copyright laws;"},{"id":"cm-10_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Tracks the use of software and associated documentation protected by quantity\n licenses to control copying and distribution; and"},{"id":"cm-10_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Controls and documents the use of peer-to-peer file sharing technology to ensure\n that this capability is not used for the unauthorized distribution, display,\n performance, or reproduction of copyrighted work."}]},{"id":"cm-10_gdn","name":"guidance","prose":"Software license tracking can be accomplished by manual methods (e.g., simple\n spreadsheets) or automated methods (e.g., specialized tracking applications)\n depending on organizational needs.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"cm-10_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-10.a_obj","name":"objective","properties":[{"name":"label","value":"CM-10(a)"}],"prose":"uses software and associated documentation in accordance with contract agreements\n and copyright laws;"},{"id":"cm-10.b_obj","name":"objective","properties":[{"name":"label","value":"CM-10(b)"}],"prose":"tracks the use of software and associated documentation protected by quantity\n licenses to control copying and distribution; and"},{"id":"cm-10.c_obj","name":"objective","properties":[{"name":"label","value":"CM-10(c)"}],"prose":"controls and documents the use of peer-to-peer file sharing technology to ensure\n that this capability is not used for the unauthorized distribution, display,\n performance, or reproduction of copyrighted work."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing software usage restrictions\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nsoftware contract agreements and copyright laws\\n\\nsite license documentation\\n\\nlist of software usage restrictions\\n\\nsoftware license tracking reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\norganizational personnel with software license management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for tracking the use of software protected by quantity\n licenses\\n\\norganization process for controlling/documenting the use of peer-to-peer file\n sharing technology\\n\\nautomated mechanisms implementing software license tracking\\n\\nautomated mechanisms implementing and controlling the use of peer-to-peer files\n sharing technology"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO- Not directly related to protection of the data."}]},{"id":"cm-11","class":"SP800-53","title":"User-installed Software","parameters":[{"id":"cm-11_prm_1","label":"organization-defined policies"},{"id":"cm-11_prm_2","label":"organization-defined methods"},{"id":"cm-11_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"CM-11"},{"name":"sort-id","value":"cm-11"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"parts":[{"id":"cm-11_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-11_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes {{ cm-11_prm_1 }} governing the installation of\n software by users;"},{"id":"cm-11_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Enforces software installation policies through {{ cm-11_prm_2 }};\n and"},{"id":"cm-11_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Monitors policy compliance at {{ cm-11_prm_3 }}."}]},{"id":"cm-11_gdn","name":"guidance","prose":"If provided the necessary privileges, users have the ability to install software in\n organizational information systems. To maintain control over the types of software\n installed, organizations identify permitted and prohibited actions regarding software\n installation. Permitted software installations may include, for example, updates and\n security patches to existing software and downloading applications from\n organization-approved “app stores” Prohibited software installations may include, for\n example, software with unknown or suspect pedigrees or software that organizations\n consider potentially malicious. The policies organizations select governing\n user-installed software may be organization-developed or provided by some external\n entity. Policy enforcement methods include procedural methods (e.g., periodic\n examination of user accounts), automated methods (e.g., configuration settings\n implemented on organizational information systems), or both.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"cm-11_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-11.a_obj","name":"objective","properties":[{"name":"label","value":"CM-11(a)"}],"parts":[{"id":"cm-11.a_obj.1","name":"objective","properties":[{"name":"label","value":"CM-11(a)[1]"}],"prose":"defines policies to govern the installation of software by users;"},{"id":"cm-11.a_obj.2","name":"objective","properties":[{"name":"label","value":"CM-11(a)[2]"}],"prose":"establishes organization-defined policies governing the installation of\n software by users;"}]},{"id":"cm-11.b_obj","name":"objective","properties":[{"name":"label","value":"CM-11(b)"}],"parts":[{"id":"cm-11.b_obj.1","name":"objective","properties":[{"name":"label","value":"CM-11(b)[1]"}],"prose":"defines methods to enforce software installation policies;"},{"id":"cm-11.b_obj.2","name":"objective","properties":[{"name":"label","value":"CM-11(b)[2]"}],"prose":"enforces software installation policies through organization-defined\n methods;"}]},{"id":"cm-11.c_obj","name":"objective","properties":[{"name":"label","value":"CM-11(c)"}],"parts":[{"id":"cm-11.c_obj.1","name":"objective","properties":[{"name":"label","value":"CM-11(c)[1]"}],"prose":"defines frequency to monitor policy compliance; and"},{"id":"cm-11.c_obj.2","name":"objective","properties":[{"name":"label","value":"CM-11(c)[2]"}],"prose":"monitors policy compliance at organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing user installed software\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of rules governing user installed software\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records\\n\\ncontinuous monitoring strategy"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for governing user-installed\n software\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\norganizational personnel monitoring compliance with user-installed software\n policy\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes governing user-installed software on the information\n system\\n\\nautomated mechanisms enforcing rules/methods for governing the installation of\n software by users\\n\\nautomated mechanisms monitoring policy compliance"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - Boundary is specific to SaaS environment; all access is via web services;\n users' machine or internal network are not contemplated. External services (SA-9),\n internal connection (CA-9), remote access (AC-17), and secure access (SC-12 and\n SC-13), and privileged authentication (IA-2[1]) are considerations."}]}]},{"id":"cp","class":"family","title":"Contingency Planning","controls":[{"id":"cp-1","class":"SP800-53","title":"Contingency Planning Policy and Procedures","parameters":[{"id":"cp-1_prm_1","label":"organization-defined personnel or roles"},{"id":"cp-1_prm_2","label":"organization-defined frequency"},{"id":"cp-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"CP-1"},{"name":"sort-id","value":"cp-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"cp-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ cp-1_prm_1 }}:","parts":[{"id":"cp-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A contingency planning policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"cp-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the contingency planning policy\n and associated contingency planning controls; and"}]},{"id":"cp-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"cp-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Contingency planning policy {{ cp-1_prm_2 }}; and"},{"id":"cp-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Contingency planning procedures {{ cp-1_prm_3 }}."}]}]},{"id":"cp-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the CP\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"cp-1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"cp-1.a_obj","name":"objective","properties":[{"name":"label","value":"CP-1(a)"}],"parts":[{"id":"cp-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)"}],"parts":[{"id":"cp-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1]"}],"prose":"the organization develops and documents a contingency planning policy that\n addresses:","parts":[{"id":"cp-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"cp-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"cp-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"cp-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"cp-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"cp-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"cp-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"cp-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[2]"}],"prose":"the organization defines personnel or roles to whom the contingency planning\n policy is to be disseminated;"},{"id":"cp-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[3]"}],"prose":"the organization disseminates the contingency planning policy to\n organization-defined personnel or roles;"}]},{"id":"cp-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"CP-1(a)(2)"}],"parts":[{"id":"cp-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"CP-1(a)(2)[1]"}],"prose":"the organization develops and documents procedures to facilitate the\n implementation of the contingency planning policy and associated contingency\n planning controls;"},{"id":"cp-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"CP-1(a)(2)[2]"}],"prose":"the organization defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"cp-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"CP-1(a)(2)[3]"}],"prose":"the organization disseminates the procedures to organization-defined\n personnel or roles;"}]}]},{"id":"cp-1.b_obj","name":"objective","properties":[{"name":"label","value":"CP-1(b)"}],"parts":[{"id":"cp-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"CP-1(b)(1)"}],"parts":[{"id":"cp-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"CP-1(b)(1)[1]"}],"prose":"the organization defines the frequency to review and update the current\n contingency planning policy;"},{"id":"cp-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"CP-1(b)(1)[2]"}],"prose":"the organization reviews and updates the current contingency planning with\n the organization-defined frequency;"}]},{"id":"cp-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"CP-1(b)(2)"}],"parts":[{"id":"cp-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"CP-1(b)(2)[1]"}],"prose":"the organization defines the frequency to review and update the current\n contingency planning procedures; and"},{"id":"cp-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"CP-1(b)(2)[2]"}],"prose":"the organization reviews and updates the current contingency planning\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-2","class":"SP800-53","title":"Contingency Plan","parameters":[{"id":"cp-2_prm_1","label":"organization-defined personnel or roles"},{"id":"cp-2_prm_2","label":"organization-defined key contingency personnel (identified by name and/or by\n role) and organizational elements"},{"id":"cp-2_prm_3","label":"organization-defined frequency"},{"id":"cp-2_prm_4","label":"organization-defined key contingency personnel (identified by name and/or by\n role) and organizational elements"}],"properties":[{"name":"label","value":"CP-2"},{"name":"sort-id","value":"cp-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a contingency plan for the information system that:","parts":[{"id":"cp-2_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Identifies essential missions and business functions and associated contingency\n requirements;"},{"id":"cp-2_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Provides recovery objectives, restoration priorities, and metrics;"},{"id":"cp-2_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Addresses contingency roles, responsibilities, assigned individuals with\n contact information;"},{"id":"cp-2_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Addresses maintaining essential missions and business functions despite an\n information system disruption, compromise, or failure;"},{"id":"cp-2_smt.a.5","name":"item","properties":[{"name":"label","value":"5."}],"prose":"Addresses eventual, full information system restoration without deterioration\n of the security safeguards originally planned and implemented; and"},{"id":"cp-2_smt.a.6","name":"item","properties":[{"name":"label","value":"6."}],"prose":"Is reviewed and approved by {{ cp-2_prm_1 }};"}]},{"id":"cp-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Distributes copies of the contingency plan to {{ cp-2_prm_2 }};"},{"id":"cp-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Coordinates contingency planning activities with incident handling activities;"},{"id":"cp-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Reviews the contingency plan for the information system {{ cp-2_prm_3 }};"},{"id":"cp-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Updates the contingency plan to address changes to the organization, information\n system, or environment of operation and problems encountered during contingency\n plan implementation, execution, or testing;"},{"id":"cp-2_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Communicates contingency plan changes to {{ cp-2_prm_4 }}; and"},{"id":"cp-2_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Protects the contingency plan from unauthorized disclosure and modification."}]},{"id":"cp-2_gdn","name":"guidance","prose":"Contingency planning for information systems is part of an overall organizational\n program for achieving continuity of operations for mission/business functions.\n Contingency planning addresses both information system restoration and implementation\n of alternative mission/business processes when systems are compromised. The\n effectiveness of contingency planning is maximized by considering such planning\n throughout the phases of the system development life cycle. Performing contingency\n planning on hardware, software, and firmware development can be an effective means of\n achieving information system resiliency. Contingency plans reflect the degree of\n restoration required for organizational information systems since not all systems may\n need to fully recover to achieve the level of continuity of operations desired.\n Information system recovery objectives reflect applicable laws, Executive Orders,\n directives, policies, standards, regulations, and guidelines. In addition to\n information system availability, contingency plans also address other\n security-related events resulting in a reduction in mission and/or business\n effectiveness, such as malicious attacks compromising the confidentiality or\n integrity of information systems. Actions addressed in contingency plans include, for\n example, orderly/graceful degradation, information system shutdown, fallback to a\n manual mode, alternate information flows, and operating in modes reserved for when\n systems are under attack. By closely coordinating contingency planning with incident\n handling activities, organizations can ensure that the necessary contingency planning\n activities are in place and activated in the event of a security incident.","links":[{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-7","rel":"related","text":"CP-7"},{"href":"#cp-8","rel":"related","text":"CP-8"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#cp-10","rel":"related","text":"CP-10"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#pm-8","rel":"related","text":"PM-8"},{"href":"#pm-11","rel":"related","text":"PM-11"}]},{"id":"cp-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cp-2.a_obj","name":"objective","properties":[{"name":"label","value":"CP-2(a)"}],"prose":"develops and documents a contingency plan for the information system that:","parts":[{"id":"cp-2.a.1_obj","name":"objective","properties":[{"name":"label","value":"CP-2(a)(1)"}],"prose":"identifies essential missions and business functions and associated contingency\n requirements;"},{"id":"cp-2.a.2_obj","name":"objective","properties":[{"name":"label","value":"CP-2(a)(2)"}],"parts":[{"id":"cp-2.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"CP-2(a)(2)[1]"}],"prose":"provides recovery objectives;"},{"id":"cp-2.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(a)(2)[2]"}],"prose":"provides restoration priorities;"},{"id":"cp-2.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"CP-2(a)(2)[3]"}],"prose":"provides metrics;"}]},{"id":"cp-2.a.3_obj","name":"objective","properties":[{"name":"label","value":"CP-2(a)(3)"}],"parts":[{"id":"cp-2.a.3_obj.1","name":"objective","properties":[{"name":"label","value":"CP-2(a)(3)[1]"}],"prose":"addresses contingency roles;"},{"id":"cp-2.a.3_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(a)(3)[2]"}],"prose":"addresses contingency responsibilities;"},{"id":"cp-2.a.3_obj.3","name":"objective","properties":[{"name":"label","value":"CP-2(a)(3)[3]"}],"prose":"addresses assigned individuals with contact information;"}]},{"id":"cp-2.a.4_obj","name":"objective","properties":[{"name":"label","value":"CP-2(a)(4)"}],"prose":"addresses maintaining essential missions and business functions despite an\n information system disruption, compromise, or failure;"},{"id":"cp-2.a.5_obj","name":"objective","properties":[{"name":"label","value":"CP-2(a)(5)"}],"prose":"addresses eventual, full information system restoration without deterioration\n of the security safeguards originally planned and implemented;"},{"id":"cp-2.a.6_obj","name":"objective","properties":[{"name":"label","value":"CP-2(a)(6)"}],"parts":[{"id":"cp-2.a.6_obj.1","name":"objective","properties":[{"name":"label","value":"CP-2(a)(6)[1]"}],"prose":"defines personnel or roles to review and approve the contingency plan for\n the information system;"},{"id":"cp-2.a.6_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(a)(6)[2]"}],"prose":"is reviewed and approved by organization-defined personnel or roles;"}]}]},{"id":"cp-2.b_obj","name":"objective","properties":[{"name":"label","value":"CP-2(b)"}],"parts":[{"id":"cp-2.b_obj.1","name":"objective","properties":[{"name":"label","value":"CP-2(b)[1]"}],"prose":"defines key contingency personnel (identified by name and/or by role) and\n organizational elements to whom copies of the contingency plan are to be\n distributed;"},{"id":"cp-2.b_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(b)[2]"}],"prose":"distributes copies of the contingency plan to organization-defined key\n contingency personnel and organizational elements;"}]},{"id":"cp-2.c_obj","name":"objective","properties":[{"name":"label","value":"CP-2(c)"}],"prose":"coordinates contingency planning activities with incident handling activities;"},{"id":"cp-2.d_obj","name":"objective","properties":[{"name":"label","value":"CP-2(d)"}],"parts":[{"id":"cp-2.d_obj.1","name":"objective","properties":[{"name":"label","value":"CP-2(d)[1]"}],"prose":"defines a frequency to review the contingency plan for the information\n system;"},{"id":"cp-2.d_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(d)[2]"}],"prose":"reviews the contingency plan with the organization-defined frequency;"}]},{"id":"cp-2.e_obj","name":"objective","properties":[{"name":"label","value":"CP-2(e)"}],"prose":"updates the contingency plan to address:","parts":[{"id":"cp-2.e_obj.1","name":"objective","properties":[{"name":"label","value":"CP-2(e)[1]"}],"prose":"changes to the organization, information system, or environment of\n operation;"},{"id":"cp-2.e_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(e)[2]"}],"prose":"problems encountered during plan implementation, execution, and testing;"}]},{"id":"cp-2.f_obj","name":"objective","properties":[{"name":"label","value":"CP-2(f)"}],"parts":[{"id":"cp-2.f_obj.1","name":"objective","properties":[{"name":"label","value":"CP-2(f)[1]"}],"prose":"defines key contingency personnel (identified by name and/or by role) and\n organizational elements to whom contingency plan changes are to be\n communicated;"},{"id":"cp-2.f_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(f)[2]"}],"prose":"communicates contingency plan changes to organization-defined key contingency\n personnel and organizational elements; and"}]},{"id":"cp-2.g_obj","name":"objective","properties":[{"name":"label","value":"CP-2(g)"}],"prose":"protects the contingency plan from unauthorized disclosure and modification."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nevidence of contingency plan reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency plan development, review, update, and\n protection\\n\\nautomated mechanisms for developing, reviewing, updating and/or protecting the\n contingency plan"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - Loss of availability of the SaaS has been determined as little or no impact\n to government business/mission needs."}]},{"id":"cp-3","class":"SP800-53","title":"Contingency Training","parameters":[{"id":"cp-3_prm_1","label":"organization-defined time period"},{"id":"cp-3_prm_2","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"CP-3"},{"name":"sort-id","value":"cp-03"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"cp-3_smt","name":"statement","prose":"The organization provides contingency training to information system users consistent\n with assigned roles and responsibilities:","parts":[{"id":"cp-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Within {{ cp-3_prm_1 }} of assuming a contingency role or\n responsibility;"},{"id":"cp-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"cp-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ cp-3_prm_2 }} thereafter."}]},{"id":"cp-3_gdn","name":"guidance","prose":"Contingency training provided by organizations is linked to the assigned roles and\n responsibilities of organizational personnel to ensure that the appropriate content\n and level of detail is included in such training. For example, regular users may only\n need to know when and where to report for duty during contingency operations and if\n normal duties are affected; system administrators may require additional training on\n how to set up information systems at alternate processing and storage sites; and\n managers/senior leaders may receive more specific training on how to conduct\n mission-essential functions in designated off-site locations and how to establish\n communications with other governmental entities for purposes of coordination on\n contingency-related activities. Training for contingency roles/responsibilities\n reflects the specific continuity requirements in the contingency plan.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#ir-2","rel":"related","text":"IR-2"}]},{"id":"cp-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cp-3.a_obj","name":"objective","properties":[{"name":"label","value":"CP-3(a)"}],"parts":[{"id":"cp-3.a_obj.1","name":"objective","properties":[{"name":"label","value":"CP-3(a)[1]"}],"prose":"defines a time period within which contingency training is to be provided to\n information system users assuming a contingency role or responsibility;"},{"id":"cp-3.a_obj.2","name":"objective","properties":[{"name":"label","value":"CP-3(a)[2]"}],"prose":"provides contingency training to information system users consistent with\n assigned roles and responsibilities within the organization-defined time period\n of assuming a contingency role or responsibility;"}]},{"id":"cp-3.b_obj","name":"objective","properties":[{"name":"label","value":"CP-3(b)"}],"prose":"provides contingency training to information system users consistent with assigned\n roles and responsibilities when required by information system changes;"},{"id":"cp-3.c_obj","name":"objective","properties":[{"name":"label","value":"CP-3(c)"}],"parts":[{"id":"cp-3.c_obj.1","name":"objective","properties":[{"name":"label","value":"CP-3(c)[1]"}],"prose":"defines the frequency for contingency training thereafter; and"},{"id":"cp-3.c_obj.2","name":"objective","properties":[{"name":"label","value":"CP-3(c)[2]"}],"prose":"provides contingency training to information system users consistent with\n assigned roles and responsibilities with the organization-defined frequency\n thereafter."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency training\\n\\ncontingency plan\\n\\ncontingency training curriculum\\n\\ncontingency training material\\n\\nsecurity plan\\n\\ncontingency training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning, plan implementation, and\n training responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency training"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - Loss of availability of the SaaS has been determined as little or no impact\n to government business/mission needs."}]},{"id":"cp-4","class":"SP800-53","title":"Contingency Plan Testing","parameters":[{"id":"cp-4_prm_1","label":"organization-defined frequency"},{"id":"cp-4_prm_2","label":"organization-defined tests"}],"properties":[{"name":"label","value":"CP-4"},{"name":"sort-id","value":"cp-04"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"},{"href":"#0243a05a-e8a3-4d51-9364-4a9d20b0dcdf","rel":"reference","text":"NIST Special Publication 800-84"}],"parts":[{"id":"cp-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Tests the contingency plan for the information system {{ cp-4_prm_1 }} using {{ cp-4_prm_2 }} to determine the\n effectiveness of the plan and the organizational readiness to execute the\n plan;"},{"id":"cp-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews the contingency plan test results; and"},{"id":"cp-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Initiates corrective actions, if needed."}]},{"id":"cp-4_gdn","name":"guidance","prose":"Methods for testing contingency plans to determine the effectiveness of the plans and\n to identify potential weaknesses in the plans include, for example, walk-through and\n tabletop exercises, checklists, simulations (parallel, full interrupt), and\n comprehensive exercises. Organizations conduct testing based on the continuity\n requirements in contingency plans and include a determination of the effects on\n organizational operations, assets, and individuals arising due to contingency\n operations. Organizations have flexibility and discretion in the breadth, depth, and\n timelines of corrective actions.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-3","rel":"related","text":"CP-3"},{"href":"#ir-3","rel":"related","text":"IR-3"}]},{"id":"cp-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-4.a_obj","name":"objective","properties":[{"name":"label","value":"CP-4(a)"}],"parts":[{"id":"cp-4.a_obj.1","name":"objective","properties":[{"name":"label","value":"CP-4(a)[1]"}],"prose":"defines tests to determine the effectiveness of the contingency plan and the\n organizational readiness to execute the plan;"},{"id":"cp-4.a_obj.2","name":"objective","properties":[{"name":"label","value":"CP-4(a)[2]"}],"prose":"defines a frequency to test the contingency plan for the information\n system;"},{"id":"cp-4.a_obj.3","name":"objective","properties":[{"name":"label","value":"CP-4(a)[3]"}],"prose":"tests the contingency plan for the information system with the\n organization-defined frequency, using organization-defined tests to determine\n the effectiveness of the plan and the organizational readiness to execute the\n plan;"}]},{"id":"cp-4.b_obj","name":"objective","properties":[{"name":"label","value":"CP-4(b)"}],"prose":"reviews the contingency plan test results; and"},{"id":"cp-4.c_obj","name":"objective","properties":[{"name":"label","value":"CP-4(c)"}],"prose":"initiates corrective actions, if needed."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency plan testing\\n\\ncontingency plan\\n\\nsecurity plan\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for contingency plan testing,\n reviewing or responding to contingency plan tests\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency plan testing\\n\\nautomated mechanisms supporting the contingency plan and/or contingency plan\n testing"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - Loss of availability of the SaaS has been determined as little or no impact\n to government business/mission needs."}]},{"id":"cp-9","class":"SP800-53","title":"Information System Backup","parameters":[{"id":"cp-9_prm_1","label":"organization-defined frequency consistent with recovery time and recovery point\n objectives","constraints":[{"detail":"daily incremental; weekly full"}]},{"id":"cp-9_prm_2","label":"organization-defined frequency consistent with recovery time and recovery point\n objectives","constraints":[{"detail":"daily incremental; weekly full"}]},{"id":"cp-9_prm_3","label":"organization-defined frequency consistent with recovery time and recovery point\n objectives","constraints":[{"detail":"daily incremental; weekly full"}]}],"properties":[{"name":"label","value":"CP-9"},{"name":"sort-id","value":"cp-09"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-9_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Conducts backups of user-level information contained in the information system\n {{ cp-9_prm_1 }};"},{"id":"cp-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Conducts backups of system-level information contained in the information system\n {{ cp-9_prm_2 }};"},{"id":"cp-9_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Conducts backups of information system documentation including security-related\n documentation {{ cp-9_prm_3 }}; and"},{"id":"cp-9_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects the confidentiality, integrity, and availability of backup information at\n storage locations."}]},{"id":"cp-9_gdn","name":"guidance","prose":"System-level information includes, for example, system-state information, operating\n system and application software, and licenses. User-level information includes any\n information other than system-level information. Mechanisms employed by organizations\n to protect the integrity of information system backups include, for example, digital\n signatures and cryptographic hashes. Protection of system backup information while in\n transit is beyond the scope of this control. Information system backups reflect the\n requirements in contingency plans as well as other organizational requirements for\n backing up information.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"cp-9_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-9.a_obj","name":"objective","properties":[{"name":"label","value":"CP-9(a)"}],"parts":[{"id":"cp-9.a_obj.1","name":"objective","properties":[{"name":"label","value":"CP-9(a)[1]"}],"prose":"defines a frequency, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n conduct backups of user-level information contained in the information\n system;"},{"id":"cp-9.a_obj.2","name":"objective","properties":[{"name":"label","value":"CP-9(a)[2]"}],"prose":"conducts backups of user-level information contained in the information system\n with the organization-defined frequency;"}]},{"id":"cp-9.b_obj","name":"objective","properties":[{"name":"label","value":"CP-9(b)"}],"parts":[{"id":"cp-9.b_obj.1","name":"objective","properties":[{"name":"label","value":"CP-9(b)[1]"}],"prose":"defines a frequency, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n conduct backups of system-level information contained in the information\n system;"},{"id":"cp-9.b_obj.2","name":"objective","properties":[{"name":"label","value":"CP-9(b)[2]"}],"prose":"conducts backups of system-level information contained in the information\n system with the organization-defined frequency;"}]},{"id":"cp-9.c_obj","name":"objective","properties":[{"name":"label","value":"CP-9(c)"}],"parts":[{"id":"cp-9.c_obj.1","name":"objective","properties":[{"name":"label","value":"CP-9(c)[1]"}],"prose":"defines a frequency, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n conduct backups of information system documentation including security-related\n documentation;"},{"id":"cp-9.c_obj.2","name":"objective","properties":[{"name":"label","value":"CP-9(c)[2]"}],"prose":"conducts backups of information system documentation, including\n security-related documentation, with the organization-defined frequency;\n and"}]},{"id":"cp-9.d_obj","name":"objective","properties":[{"name":"label","value":"CP-9(d)"}],"prose":"protects the confidentiality, integrity, and availability of backup information at\n storage locations."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\nbackup storage location(s)\\n\\ninformation system backup logs or records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system backup responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for conducting information system backups\\n\\nautomated mechanisms supporting and/or implementing information system backups"}]},{"id":"cp-9_fr","name":"item","title":"CP-9 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-9_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine what elements of the cloud environment\n require the Information System Backup control. The service provider shall\n determine how Information System Backup is going to be verified and appropriate\n periodicity of the check."},{"id":"cp-9_fr_smt.a","name":"item","properties":[{"name":"label","value":"CP-9(a) Requirement:"}],"prose":"The service provider maintains at least three backup copies of user-level\n information (at least one of which is available online)."},{"id":"cp-9_fr_smt.b","name":"item","properties":[{"name":"label","value":"CP-9(b)Requirement:"}],"prose":"The service provider maintains at least three backup copies of system-level\n information (at least one of which is available online)."},{"id":"cp-9_fr_smt.c","name":"item","properties":[{"name":"label","value":"CP-9(c)Requirement:"}],"prose":"The service provider maintains at least three backup copies of information\n system documentation including security information (at least one of which is\n available online)."}]}]},{"id":"cp-10","class":"SP800-53","title":"Information System Recovery and Reconstitution","properties":[{"name":"label","value":"CP-10"},{"name":"sort-id","value":"cp-10"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-10_smt","name":"statement","prose":"The organization provides for the recovery and reconstitution of the information\n system to a known state after a disruption, compromise, or failure."},{"id":"cp-10_gdn","name":"guidance","prose":"Recovery is executing information system contingency plan activities to restore\n organizational missions/business functions. Reconstitution takes place following\n recovery and includes activities for returning organizational information systems to\n fully operational states. Recovery and reconstitution operations reflect mission and\n business priorities, recovery point/time and reconstitution objectives, and\n established organizational metrics consistent with contingency plan requirements.\n Reconstitution includes the deactivation of any interim information system\n capabilities that may have been needed during recovery operations. Reconstitution\n also includes assessments of fully restored information system capabilities,\n reestablishment of continuous monitoring activities, potential information system\n reauthorizations, and activities to prepare the systems against future disruptions,\n compromises, or failures. Recovery/reconstitution capabilities employed by\n organizations can include both automated mechanisms and manual procedures.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-7","rel":"related","text":"CP-7"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#sc-24","rel":"related","text":"SC-24"}]},{"id":"cp-10_obj","name":"objective","prose":"Determine if the organization provides for: ","parts":[{"id":"cp-10_obj.1","name":"objective","properties":[{"name":"label","value":"CP-10[1]"}],"prose":"the recovery of the information system to a known state after:","parts":[{"id":"cp-10_obj.1.a","name":"objective","properties":[{"name":"label","value":"CP-10[1][a]"}],"prose":"a disruption;"},{"id":"cp-10_obj.1.b","name":"objective","properties":[{"name":"label","value":"CP-10[1][b]"}],"prose":"a compromise; or"},{"id":"cp-10_obj.1.c","name":"objective","properties":[{"name":"label","value":"CP-10[1][c]"}],"prose":"a failure;"}]},{"id":"cp-10_obj.2","name":"objective","properties":[{"name":"label","value":"CP-10[2]"}],"prose":"the reconstitution of the information system to a known state after:","parts":[{"id":"cp-10_obj.2.a","name":"objective","properties":[{"name":"label","value":"CP-10[2][a]"}],"prose":"a disruption;"},{"id":"cp-10_obj.2.b","name":"objective","properties":[{"name":"label","value":"CP-10[2][b]"}],"prose":"a compromise; or"},{"id":"cp-10_obj.2.c","name":"objective","properties":[{"name":"label","value":"CP-10[2][c]"}],"prose":"a failure."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\ninformation system backup test results\\n\\ncontingency plan test results\\n\\ncontingency plan test documentation\\n\\nredundant secondary system for information system backups\\n\\nlocation(s) of redundant secondary backup system(s)\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning, recovery, and/or\n reconstitution responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes implementing information system recovery and\n reconstitution operations\\n\\nautomated mechanisms supporting and/or implementing information system recovery\n and reconstitution operations"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - Loss of availability of the SaaS has been determined as little or no impact\n to government business/mission needs."}]}]},{"id":"ia","class":"family","title":"Identification and Authentication","controls":[{"id":"ia-1","class":"SP800-53","title":"Identification and Authentication Policy and Procedures","parameters":[{"id":"ia-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ia-1_prm_2","label":"organization-defined frequency"},{"id":"ia-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"IA-1"},{"name":"sort-id","value":"ia-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ia-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ia-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ia-1_prm_1 }}:","parts":[{"id":"ia-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An identification and authentication policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"ia-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the identification and\n authentication policy and associated identification and authentication\n controls; and"}]},{"id":"ia-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ia-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Identification and authentication policy {{ ia-1_prm_2 }};\n and"},{"id":"ia-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Identification and authentication procedures {{ ia-1_prm_3 }}."}]}]},{"id":"ia-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the IA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ia-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ia-1.a_obj","name":"objective","properties":[{"name":"label","value":"IA-1(a)"}],"parts":[{"id":"ia-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)"}],"parts":[{"id":"ia-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1]"}],"prose":"develops and documents an identification and authentication policy that\n addresses:","parts":[{"id":"ia-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ia-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ia-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ia-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ia-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ia-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ia-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ia-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the identification and authentication\n policy is to be disseminated; and"},{"id":"ia-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[3]"}],"prose":"disseminates the identification and authentication policy to\n organization-defined personnel or roles;"}]},{"id":"ia-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"IA-1(a)(2)"}],"parts":[{"id":"ia-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"IA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n identification and authentication policy and associated identification and\n authentication controls;"},{"id":"ia-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"IA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ia-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"IA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ia-1.b_obj","name":"objective","properties":[{"name":"label","value":"IA-1(b)"}],"parts":[{"id":"ia-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"IA-1(b)(1)"}],"parts":[{"id":"ia-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"IA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current identification and\n authentication policy;"},{"id":"ia-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"IA-1(b)(1)[2]"}],"prose":"reviews and updates the current identification and authentication policy\n with the organization-defined frequency; and"}]},{"id":"ia-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"IA-1(b)(2)"}],"parts":[{"id":"ia-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"IA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current identification and\n authentication procedures; and"},{"id":"ia-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"IA-1(b)(2)[2]"}],"prose":"reviews and updates the current identification and authentication procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with identification and authentication\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ia-2","class":"SP800-53","title":"Identification and Authentication (organizational Users)","properties":[{"name":"label","value":"IA-2"},{"name":"sort-id","value":"ia-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#ad733a42-a7ed-4774-b988-4930c28852f3","rel":"reference","text":"HSPD-12"},{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#4da24a96-6cf8-435d-9d1f-c73247cad109","rel":"reference","text":"OMB Memorandum 06-16"},{"href":"#74e740a4-c45d-49f3-a86e-eb747c549e01","rel":"reference","text":"OMB Memorandum 11-11"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#ba557c91-ba3e-4792-adc6-a4ae479b39ff","rel":"reference","text":"FICAM Roadmap and Implementation Guidance"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ia-2_smt","name":"statement","prose":"The information system uniquely identifies and authenticates organizational users (or\n processes acting on behalf of organizational users)."},{"id":"ia-2_gdn","name":"guidance","prose":"Organizational users include employees or individuals that organizations deem to have\n equivalent status of employees (e.g., contractors, guest researchers). This control\n applies to all accesses other than: (i) accesses that are explicitly identified and\n documented in AC-14; and (ii) accesses that occur through authorized use of group\n authenticators without individual authentication. Organizations may require unique\n identification of individuals in group accounts (e.g., shared privilege accounts) or\n for detailed accountability of individual activity. Organizations employ passwords,\n tokens, or biometrics to authenticate user identities, or in the case multifactor\n authentication, or some combination thereof. Access to organizational information\n systems is defined as either local access or network access. Local access is any\n access to organizational information systems by users (or processes acting on behalf\n of users) where such access is obtained by direct connections without the use of\n networks. Network access is access to organizational information systems by users (or\n processes acting on behalf of users) where such access is obtained through network\n connections (i.e., nonlocal accesses). Remote access is a type of network access that\n involves communication through external networks (e.g., the Internet). Internal\n networks include local area networks and wide area networks. In addition, the use of\n encrypted virtual private networks (VPNs) for network connections between\n organization-controlled endpoints and non-organization controlled endpoints may be\n treated as internal networks from the perspective of protecting the confidentiality\n and integrity of information traversing the network. Organizations can satisfy the\n identification and authentication requirements in this control by complying with the\n requirements in Homeland Security Presidential Directive 12 consistent with the\n specific organizational implementation plans. Multifactor authentication requires the\n use of two or more different factors to achieve authentication. The factors are\n defined as: (i) something you know (e.g., password, personal identification number\n [PIN]); (ii) something you have (e.g., cryptographic identification device, token);\n or (iii) something you are (e.g., biometric). Multifactor solutions that require\n devices separate from information systems gaining access include, for example,\n hardware tokens providing time-based or challenge-response authenticators and smart\n cards such as the U.S. Government Personal Identity Verification card and the DoD\n common access card. In addition to identifying and authenticating users at the\n information system level (i.e., at logon), organizations also employ identification\n and authentication mechanisms at the application level, when necessary, to provide\n increased information security. Identification and authentication requirements for\n other than organizational users are described in IA-8.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"}]},{"id":"ia-2_obj","name":"objective","prose":"Determine if the information system uniquely identifies and authenticates\n organizational users (or processes acting on behalf of organizational users)."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for uniquely identifying and authenticating users\\n\\nautomated mechanisms supporting and/or implementing identification and\n authentication capability"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO for non-privileged users. Attestation for privileged users related to\n multi-factor identification and authentication - specifically include description\n of management of service accounts."}],"controls":[{"id":"ia-2.1","class":"SP800-53-enhancement","title":"Network Access to Privileged Accounts","properties":[{"name":"label","value":"IA-2(1)"},{"name":"sort-id","value":"ia-02.01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"id":"ia-2.1_smt","name":"statement","prose":"The information system implements multifactor authentication for network access to\n privileged accounts."},{"id":"ia-2.1_gdn","name":"guidance","links":[{"href":"#ac-6","rel":"related","text":"AC-6"}]},{"id":"ia-2.1_obj","name":"objective","prose":"Determine if the information system implements multifactor authentication for\n network access to privileged accounts."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing multifactor authentication\n capability"}]}]},{"id":"ia-2.12","class":"SP800-53-enhancement","title":"Acceptance of PIV Credentials","properties":[{"name":"label","value":"IA-2(12)"},{"name":"sort-id","value":"ia-02.12"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"ia-2.12_smt","name":"statement","prose":"The information system accepts and electronically verifies Personal Identity\n Verification (PIV) credentials."},{"id":"ia-2.12_gdn","name":"guidance","prose":"This control enhancement applies to organizations implementing logical access\n control systems (LACS) and physical access control systems (PACS). Personal\n Identity Verification (PIV) credentials are those credentials issued by federal\n agencies that conform to FIPS Publication 201 and supporting guidance documents.\n OMB Memorandum 11-11 requires federal agencies to continue implementing the\n requirements specified in HSPD-12 to enable agency-wide use of PIV\n credentials.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-2.12_obj","name":"objective","prose":"Determine if the information system: ","parts":[{"id":"ia-2.12_obj.1","name":"objective","properties":[{"name":"label","value":"IA-2(12)[1]"}],"prose":"accepts Personal Identity Verification (PIV) credentials; and"},{"id":"ia-2.12_obj.2","name":"objective","properties":[{"name":"label","value":"IA-2(12)[2]"}],"prose":"electronically verifies Personal Identity Verification (PIV) credentials."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nPIV verification records\\n\\nevidence of PIV credentials\\n\\nPIV credential authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing acceptance and verification\n of PIV credentials"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Must document and assess for privileged users. May attest to this\n control for non-privileged users. FedRAMP requires a minimum of multi-factor\n authentication for all Federal privileged users, if acceptance of PIV credentials\n is not supported. The implementation status and details of how this control is\n implemented must be clearly defined by the CSP."},{"id":"ia-2.12_fr","name":"item","title":"IA-2 (12) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-2.12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Include Common Access Card (CAC), i.e., the DoD technical implementation of\n PIV/FIPS 201/HSPD-12."}]}]}]},{"id":"ia-4","class":"SP800-53","title":"Identifier Management","parameters":[{"id":"ia-4_prm_1","label":"organization-defined personnel or roles"},{"id":"ia-4_prm_2","label":"organization-defined time period"},{"id":"ia-4_prm_3","label":"organization-defined time period of inactivity"}],"properties":[{"name":"label","value":"IA-4"},{"name":"sort-id","value":"ia-04"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"}],"parts":[{"id":"ia-4_smt","name":"statement","prose":"The organization manages information system identifiers by:","parts":[{"id":"ia-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Receiving authorization from {{ ia-4_prm_1 }} to assign an\n individual, group, role, or device identifier;"},{"id":"ia-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Selecting an identifier that identifies an individual, group, role, or device;"},{"id":"ia-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Assigning the identifier to the intended individual, group, role, or device;"},{"id":"ia-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Preventing reuse of identifiers for {{ ia-4_prm_2 }}; and"},{"id":"ia-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Disabling the identifier after {{ ia-4_prm_3 }}."}]},{"id":"ia-4_gdn","name":"guidance","prose":"Common device identifiers include, for example, media access control (MAC), Internet\n protocol (IP) addresses, or device-unique token identifiers. Management of individual\n identifiers is not applicable to shared information system accounts (e.g., guest and\n anonymous accounts). Typically, individual identifiers are the user names of the\n information system accounts assigned to those individuals. In such instances, the\n account management activities of AC-2 use account names provided by IA-4. This\n control also addresses individual identifiers not necessarily associated with\n information system accounts (e.g., identifiers used in physical security control\n databases accessed by badge reader systems for access to information systems).\n Preventing reuse of identifiers implies preventing the assignment of previously used\n individual, group, role, or device identifiers to different individuals, groups,\n roles, or devices.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#sc-37","rel":"related","text":"SC-37"}]},{"id":"ia-4_obj","name":"objective","prose":"Determine if the organization manages information system identifiers by: ","parts":[{"id":"ia-4.a_obj","name":"objective","properties":[{"name":"label","value":"IA-4(a)"}],"parts":[{"id":"ia-4.a_obj.1","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1]"}],"prose":"defining personnel or roles from whom authorization must be received to\n assign:","parts":[{"id":"ia-4.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][a]"}],"prose":"an individual identifier;"},{"id":"ia-4.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][b]"}],"prose":"a group identifier;"},{"id":"ia-4.a_obj.1.c","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][c]"}],"prose":"a role identifier; and/or"},{"id":"ia-4.a_obj.1.d","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][d]"}],"prose":"a device identifier;"}]},{"id":"ia-4.a_obj.2","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2]"}],"prose":"receiving authorization from organization-defined personnel or roles to\n assign:","parts":[{"id":"ia-4.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][a]"}],"prose":"an individual identifier;"},{"id":"ia-4.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][b]"}],"prose":"a group identifier;"},{"id":"ia-4.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][c]"}],"prose":"a role identifier; and/or"},{"id":"ia-4.a_obj.2.d","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][d]"}],"prose":"a device identifier;"}]}]},{"id":"ia-4.b_obj","name":"objective","properties":[{"name":"label","value":"IA-4(b)"}],"prose":"selecting an identifier that identifies:","parts":[{"id":"ia-4.b_obj.1","name":"objective","properties":[{"name":"label","value":"IA-4(b)[1]"}],"prose":"an individual;"},{"id":"ia-4.b_obj.2","name":"objective","properties":[{"name":"label","value":"IA-4(b)[2]"}],"prose":"a group;"},{"id":"ia-4.b_obj.3","name":"objective","properties":[{"name":"label","value":"IA-4(b)[3]"}],"prose":"a role; and/or"},{"id":"ia-4.b_obj.4","name":"objective","properties":[{"name":"label","value":"IA-4(b)[4]"}],"prose":"a device;"}]},{"id":"ia-4.c_obj","name":"objective","properties":[{"name":"label","value":"IA-4(c)"}],"prose":"assigning the identifier to the intended:","parts":[{"id":"ia-4.c_obj.1","name":"objective","properties":[{"name":"label","value":"IA-4(c)[1]"}],"prose":"individual;"},{"id":"ia-4.c_obj.2","name":"objective","properties":[{"name":"label","value":"IA-4(c)[2]"}],"prose":"group;"},{"id":"ia-4.c_obj.3","name":"objective","properties":[{"name":"label","value":"IA-4(c)[3]"}],"prose":"role; and/or"},{"id":"ia-4.c_obj.4","name":"objective","properties":[{"name":"label","value":"IA-4(c)[4]"}],"prose":"device;"}]},{"id":"ia-4.d_obj","name":"objective","properties":[{"name":"label","value":"IA-4(d)"}],"parts":[{"id":"ia-4.d_obj.1","name":"objective","properties":[{"name":"label","value":"IA-4(d)[1]"}],"prose":"defining a time period for preventing reuse of identifiers;"},{"id":"ia-4.d_obj.2","name":"objective","properties":[{"name":"label","value":"IA-4(d)[2]"}],"prose":"preventing reuse of identifiers for the organization-defined time period;"}]},{"id":"ia-4.e_obj","name":"objective","properties":[{"name":"label","value":"IA-4(e)"}],"parts":[{"id":"ia-4.e_obj.1","name":"objective","properties":[{"name":"label","value":"IA-4(e)[1]"}],"prose":"defining a time period of inactivity to disable the identifier; and"},{"id":"ia-4.e_obj.2","name":"objective","properties":[{"name":"label","value":"IA-4(e)[2]"}],"prose":"disabling the identifier after the organization-defined time period of\n inactivity."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing identifier management\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system accounts\\n\\nlist of identifiers generated from physical access control devices\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with identifier management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identifier management"}]}]},{"id":"ia-5","class":"SP800-53","title":"Authenticator Management","parameters":[{"id":"ia-5_prm_1","label":"organization-defined time period by authenticator type"}],"properties":[{"name":"label","value":"IA-5"},{"name":"sort-id","value":"ia-05"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#74e740a4-c45d-49f3-a86e-eb747c549e01","rel":"reference","text":"OMB Memorandum 11-11"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#ba557c91-ba3e-4792-adc6-a4ae479b39ff","rel":"reference","text":"FICAM Roadmap and Implementation Guidance"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ia-5_smt","name":"statement","prose":"The organization manages information system authenticators by:","parts":[{"id":"ia-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Verifying, as part of the initial authenticator distribution, the identity of the\n individual, group, role, or device receiving the authenticator;"},{"id":"ia-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishing initial authenticator content for authenticators defined by the\n organization;"},{"id":"ia-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensuring that authenticators have sufficient strength of mechanism for their\n intended use;"},{"id":"ia-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Establishing and implementing administrative procedures for initial authenticator\n distribution, for lost/compromised or damaged authenticators, and for revoking\n authenticators;"},{"id":"ia-5_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Changing default content of authenticators prior to information system\n installation;"},{"id":"ia-5_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Establishing minimum and maximum lifetime restrictions and reuse conditions for\n authenticators;"},{"id":"ia-5_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Changing/refreshing authenticators {{ ia-5_prm_1 }};"},{"id":"ia-5_smt.h","name":"item","properties":[{"name":"label","value":"h."}],"prose":"Protecting authenticator content from unauthorized disclosure and\n modification;"},{"id":"ia-5_smt.i","name":"item","properties":[{"name":"label","value":"i."}],"prose":"Requiring individuals to take, and having devices implement, specific security\n safeguards to protect authenticators; and"},{"id":"ia-5_smt.j","name":"item","properties":[{"name":"label","value":"j."}],"prose":"Changing authenticators for group/role accounts when membership to those accounts\n changes."}]},{"id":"ia-5_gdn","name":"guidance","prose":"Individual authenticators include, for example, passwords, tokens, biometrics, PKI\n certificates, and key cards. Initial authenticator content is the actual content\n (e.g., the initial password) as opposed to requirements about authenticator content\n (e.g., minimum password length). In many cases, developers ship information system\n components with factory default authentication credentials to allow for initial\n installation and configuration. Default authentication credentials are often well\n known, easily discoverable, and present a significant security risk. The requirement\n to protect individual authenticators may be implemented via control PL-4 or PS-6 for\n authenticators in the possession of individuals and by controls AC-3, AC-6, and SC-28\n for authenticators stored within organizational information systems (e.g., passwords\n stored in hashed or encrypted formats, files containing encrypted or hashed passwords\n accessible with administrator privileges). Information systems support individual\n authenticator management by organization-defined settings and restrictions for\n various authenticator characteristics including, for example, minimum password\n length, password composition, validation time window for time synchronous one-time\n tokens, and number of allowed rejections during the verification stage of biometric\n authentication. Specific actions that can be taken to safeguard authenticators\n include, for example, maintaining possession of individual authenticators, not\n loaning or sharing individual authenticators with others, and reporting lost, stolen,\n or compromised authenticators immediately. Authenticator management includes issuing\n and revoking, when no longer needed, authenticators for temporary access such as that\n required for remote maintenance. Device authenticators include, for example,\n certificates and passwords.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-5","rel":"related","text":"PS-5"},{"href":"#ps-6","rel":"related","text":"PS-6"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-17","rel":"related","text":"SC-17"},{"href":"#sc-28","rel":"related","text":"SC-28"}]},{"id":"ia-5_obj","name":"objective","prose":"Determine if the organization manages information system authenticators by: ","parts":[{"id":"ia-5.a_obj","name":"objective","properties":[{"name":"label","value":"IA-5(a)"}],"prose":"verifying, as part of the initial authenticator distribution, the identity of:","parts":[{"id":"ia-5.a_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(a)[1]"}],"prose":"the individual receiving the authenticator;"},{"id":"ia-5.a_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(a)[2]"}],"prose":"the group receiving the authenticator;"},{"id":"ia-5.a_obj.3","name":"objective","properties":[{"name":"label","value":"IA-5(a)[3]"}],"prose":"the role receiving the authenticator; and/or"},{"id":"ia-5.a_obj.4","name":"objective","properties":[{"name":"label","value":"IA-5(a)[4]"}],"prose":"the device receiving the authenticator;"}]},{"id":"ia-5.b_obj","name":"objective","properties":[{"name":"label","value":"IA-5(b)"}],"prose":"establishing initial authenticator content for authenticators defined by the\n organization;"},{"id":"ia-5.c_obj","name":"objective","properties":[{"name":"label","value":"IA-5(c)"}],"prose":"ensuring that authenticators have sufficient strength of mechanism for their\n intended use;"},{"id":"ia-5.d_obj","name":"objective","properties":[{"name":"label","value":"IA-5(d)"}],"parts":[{"id":"ia-5.d_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(d)[1]"}],"prose":"establishing and implementing administrative procedures for initial\n authenticator distribution;"},{"id":"ia-5.d_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(d)[2]"}],"prose":"establishing and implementing administrative procedures for lost/compromised or\n damaged authenticators;"},{"id":"ia-5.d_obj.3","name":"objective","properties":[{"name":"label","value":"IA-5(d)[3]"}],"prose":"establishing and implementing administrative procedures for revoking\n authenticators;"}]},{"id":"ia-5.e_obj","name":"objective","properties":[{"name":"label","value":"IA-5(e)"}],"prose":"changing default content of authenticators prior to information system\n installation;"},{"id":"ia-5.f_obj","name":"objective","properties":[{"name":"label","value":"IA-5(f)"}],"parts":[{"id":"ia-5.f_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(f)[1]"}],"prose":"establishing minimum lifetime restrictions for authenticators;"},{"id":"ia-5.f_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(f)[2]"}],"prose":"establishing maximum lifetime restrictions for authenticators;"},{"id":"ia-5.f_obj.3","name":"objective","properties":[{"name":"label","value":"IA-5(f)[3]"}],"prose":"establishing reuse conditions for authenticators;"}]},{"id":"ia-5.g_obj","name":"objective","properties":[{"name":"label","value":"IA-5(g)"}],"parts":[{"id":"ia-5.g_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(g)[1]"}],"prose":"defining a time period (by authenticator type) for changing/refreshing\n authenticators;"},{"id":"ia-5.g_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(g)[2]"}],"prose":"changing/refreshing authenticators with the organization-defined time period by\n authenticator type;"}]},{"id":"ia-5.h_obj","name":"objective","properties":[{"name":"label","value":"IA-5(h)"}],"prose":"protecting authenticator content from unauthorized:","parts":[{"id":"ia-5.h_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(h)[1]"}],"prose":"disclosure;"},{"id":"ia-5.h_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(h)[2]"}],"prose":"modification;"}]},{"id":"ia-5.i_obj","name":"objective","properties":[{"name":"label","value":"IA-5(i)"}],"parts":[{"id":"ia-5.i_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(i)[1]"}],"prose":"requiring individuals to take specific security safeguards to protect\n authenticators;"},{"id":"ia-5.i_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(i)[2]"}],"prose":"having devices implement specific security safeguards to protect\n authenticators; and"}]},{"id":"ia-5.j_obj","name":"objective","properties":[{"name":"label","value":"IA-5(j)"}],"prose":"changing authenticators for group/role accounts when membership to those accounts\n changes."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system authenticator types\\n\\nchange control records associated with managing information system\n authenticators\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing authenticator management\n capability"}]}],"controls":[{"id":"ia-5.1","class":"SP800-53-enhancement","title":"Password-based Authentication","parameters":[{"id":"ia-5.1_prm_1","label":"organization-defined requirements for case sensitivity, number of characters,\n mix of upper-case letters, lower-case letters, numbers, and special characters,\n including minimum requirements for each type"},{"id":"ia-5.1_prm_2","label":"organization-defined number"},{"id":"ia-5.1_prm_3","label":"organization-defined numbers for lifetime minimum, lifetime maximum"},{"id":"ia-5.1_prm_4","label":"organization-defined number"}],"properties":[{"name":"label","value":"IA-5(1)"},{"name":"sort-id","value":"ia-05.01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"ia-5.1_smt","name":"statement","prose":"The information system, for password-based authentication:","parts":[{"id":"ia-5.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Enforces minimum password complexity of {{ ia-5.1_prm_1 }};"},{"id":"ia-5.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Enforces at least the following number of changed characters when new passwords\n are created: {{ ia-5.1_prm_2 }};"},{"id":"ia-5.1_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Stores and transmits only cryptographically-protected passwords;"},{"id":"ia-5.1_smt.d","name":"item","properties":[{"name":"label","value":"(d)"}],"prose":"Enforces password minimum and maximum lifetime restrictions of {{ ia-5.1_prm_3 }};"},{"id":"ia-5.1_smt.e","name":"item","properties":[{"name":"label","value":"(e)"}],"prose":"Prohibits password reuse for {{ ia-5.1_prm_4 }} generations;\n and"},{"id":"ia-5.1_smt.f","name":"item","properties":[{"name":"label","value":"(f)"}],"prose":"Allows the use of a temporary password for system logons with an immediate\n change to a permanent password."}]},{"id":"ia-5.1_gdn","name":"guidance","prose":"This control enhancement applies to single-factor authentication of individuals\n using passwords as individual or group authenticators, and in a similar manner,\n when passwords are part of multifactor authenticators. This control enhancement\n does not apply when passwords are used to unlock hardware authenticators (e.g.,\n Personal Identity Verification cards). The implementation of such password\n mechanisms may not meet all of the requirements in the enhancement.\n Cryptographically-protected passwords include, for example, encrypted versions of\n passwords and one-way cryptographic hashes of passwords. The number of changed\n characters refers to the number of changes required with respect to the total\n number of positions in the current password. Password lifetime restrictions do not\n apply to temporary passwords. To mitigate certain brute force attacks against\n passwords, organizations may also consider salting passwords.","links":[{"href":"#ia-6","rel":"related","text":"IA-6"}]},{"id":"ia-5.1_obj","name":"objective","prose":"Determine if, for password-based authentication: ","parts":[{"id":"ia-5.1.a_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(a)"}],"parts":[{"id":"ia-5.1.a_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(1)(a)[1]"}],"prose":"the organization defines requirements for case sensitivity;"},{"id":"ia-5.1.a_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(1)(a)[2]"}],"prose":"the organization defines requirements for number of characters;"},{"id":"ia-5.1.a_obj.3","name":"objective","properties":[{"name":"label","value":"IA-5(1)(a)[3]"}],"prose":"the organization defines requirements for the mix of upper-case letters,\n lower-case letters, numbers and special characters;"},{"id":"ia-5.1.a_obj.4","name":"objective","properties":[{"name":"label","value":"IA-5(1)(a)[4]"}],"prose":"the organization defines minimum requirements for each type of\n character;"},{"id":"ia-5.1.a_obj.5","name":"objective","properties":[{"name":"label","value":"IA-5(1)(a)[5]"}],"prose":"the information system enforces minimum password complexity of\n organization-defined requirements for case sensitivity, number of\n characters, mix of upper-case letters, lower-case letters, numbers, and\n special characters, including minimum requirements for each type;"}],"links":[{"href":"#ia-5.1_smt.a","rel":"corresp","text":"IA-5(1)(a)"}]},{"id":"ia-5.1.b_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(b)"}],"parts":[{"id":"ia-5.1.b_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(1)(b)[1]"}],"prose":"the organization defines a minimum number of changed characters to be\n enforced when new passwords are created;"},{"id":"ia-5.1.b_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(1)(b)[2]"}],"prose":"the information system enforces at least the organization-defined minimum\n number of characters that must be changed when new passwords are\n created;"}],"links":[{"href":"#ia-5.1_smt.b","rel":"corresp","text":"IA-5(1)(b)"}]},{"id":"ia-5.1.c_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(c)"}],"prose":"the information system stores and transmits only encrypted representations of\n passwords;","links":[{"href":"#ia-5.1_smt.c","rel":"corresp","text":"IA-5(1)(c)"}]},{"id":"ia-5.1.d_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(d)"}],"parts":[{"id":"ia-5.1.d_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(1)(d)[1]"}],"prose":"the organization defines numbers for password minimum lifetime restrictions\n to be enforced for passwords;"},{"id":"ia-5.1.d_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(1)(d)[2]"}],"prose":"the organization defines numbers for password maximum lifetime restrictions\n to be enforced for passwords;"},{"id":"ia-5.1.d_obj.3","name":"objective","properties":[{"name":"label","value":"IA-5(1)(d)[3]"}],"prose":"the information system enforces password minimum lifetime restrictions of\n organization-defined numbers for lifetime minimum;"},{"id":"ia-5.1.d_obj.4","name":"objective","properties":[{"name":"label","value":"IA-5(1)(d)[4]"}],"prose":"the information system enforces password maximum lifetime restrictions of\n organization-defined numbers for lifetime maximum;"}],"links":[{"href":"#ia-5.1_smt.d","rel":"corresp","text":"IA-5(1)(d)"}]},{"id":"ia-5.1.e_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(e)"}],"parts":[{"id":"ia-5.1.e_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(1)(e)[1]"}],"prose":"the organization defines the number of password generations to be prohibited\n from password reuse;"},{"id":"ia-5.1.e_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(1)(e)[2]"}],"prose":"the information system prohibits password reuse for the organization-defined\n number of generations; and"}],"links":[{"href":"#ia-5.1_smt.e","rel":"corresp","text":"IA-5(1)(e)"}]},{"id":"ia-5.1.f_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(f)"}],"prose":"the information system allows the use of a temporary password for system logons\n with an immediate change to a permanent password.","links":[{"href":"#ia-5.1_smt.f","rel":"corresp","text":"IA-5(1)(f)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\npassword policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\npassword configurations and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing password-based\n authenticator management capability"}]}]},{"id":"ia-5.11","class":"SP800-53-enhancement","title":"Hardware Token-based Authentication","parameters":[{"id":"ia-5.11_prm_1","label":"organization-defined token quality requirements"}],"properties":[{"name":"label","value":"IA-5(11)"},{"name":"sort-id","value":"ia-05.11"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"FED"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"ia-5.11_smt","name":"statement","prose":"The information system, for hardware token-based authentication, employs\n mechanisms that satisfy {{ ia-5.11_prm_1 }}."},{"id":"ia-5.11_gdn","name":"guidance","prose":"Hardware token-based authentication typically refers to the use of PKI-based\n tokens, such as the U.S. Government Personal Identity Verification (PIV) card.\n Organizations define specific requirements for tokens, such as working with a\n particular PKI."},{"id":"ia-5.11_obj","name":"objective","prose":"Determine if, for hardware token-based authentication: ","parts":[{"id":"ia-5.11_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(11)[1]"}],"prose":"the organization defines token quality requirements to be satisfied; and"},{"id":"ia-5.11_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(11)[2]"}],"prose":"the information system employs mechanisms that satisfy organization-defined\n token quality requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\nautomated mechanisms employing hardware token-based authentication for the\n information system\\n\\nlist of token quality requirements\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing hardware token-based\n authenticator management capability"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"FED - for Federal privileged users. Condition - Must document and assess for\n privileged users. May attest to this control for non-privileged users."}]}]},{"id":"ia-6","class":"SP800-53","title":"Authenticator Feedback","properties":[{"name":"label","value":"IA-6"},{"name":"sort-id","value":"ia-06"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"id":"ia-6_smt","name":"statement","prose":"The information system obscures feedback of authentication information during the\n authentication process to protect the information from possible exploitation/use by\n unauthorized individuals."},{"id":"ia-6_gdn","name":"guidance","prose":"The feedback from information systems does not provide information that would allow\n unauthorized individuals to compromise authentication mechanisms. For some types of\n information systems or system components, for example, desktops/notebooks with\n relatively large monitors, the threat (often referred to as shoulder surfing) may be\n significant. For other types of systems or components, for example, mobile devices\n with 2-4 inch screens, this threat may be less significant, and may need to be\n balanced against the increased likelihood of typographic input errors due to the\n small keyboards. Therefore, the means for obscuring the authenticator feedback is\n selected accordingly. Obscuring the feedback of authentication information includes,\n for example, displaying asterisks when users type passwords into input devices, or\n displaying feedback for a very limited time before fully obscuring it.","links":[{"href":"#pe-18","rel":"related","text":"PE-18"}]},{"id":"ia-6_obj","name":"objective","prose":"Determine if the information system obscures feedback of authentication information\n during the authentication process to protect the information from possible\n exploitation/use by unauthorized individuals."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator feedback\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing the obscuring of feedback of\n authentication information during authentication"}]}]},{"id":"ia-7","class":"SP800-53","title":"Cryptographic Module Authentication","properties":[{"name":"label","value":"IA-7"},{"name":"sort-id","value":"ia-07"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#39f9087d-7687-46d2-8eda-b6f4b7a4d8a9","rel":"reference","text":"FIPS Publication 140"},{"href":"#b09d1a31-d3c9-4138-a4f4-4c63816afd7d","rel":"reference","text":"http://csrc.nist.gov/groups/STM/cmvp/index.html"}],"parts":[{"id":"ia-7_smt","name":"statement","prose":"The information system implements mechanisms for authentication to a cryptographic\n module that meet the requirements of applicable federal laws, Executive Orders,\n directives, policies, regulations, standards, and guidance for such\n authentication."},{"id":"ia-7_gdn","name":"guidance","prose":"Authentication mechanisms may be required within a cryptographic module to\n authenticate an operator accessing the module and to verify that the operator is\n authorized to assume the requested role and perform services within that role.","links":[{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ia-7_obj","name":"objective","prose":"Determine if the information system implements mechanisms for authentication to a\n cryptographic module that meet the requirements of applicable federal laws, Executive\n Orders, directives, policies, regulations, standards, and guidance for such\n authentication."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing cryptographic module authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for cryptographic module\n authentication\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing cryptographic module\n authentication"}]}]},{"id":"ia-8","class":"SP800-53","title":"Identification and Authentication (non-organizational Users)","properties":[{"name":"label","value":"IA-8"},{"name":"sort-id","value":"ia-08"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#74e740a4-c45d-49f3-a86e-eb747c549e01","rel":"reference","text":"OMB Memorandum 11-11"},{"href":"#599fe9ba-4750-4450-9eeb-b95bd19a5e8f","rel":"reference","text":"OMB Memorandum 10-06-2011"},{"href":"#ba557c91-ba3e-4792-adc6-a4ae479b39ff","rel":"reference","text":"FICAM Roadmap and Implementation Guidance"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#2157bb7e-192c-4eaa-877f-93ef6b0a3292","rel":"reference","text":"NIST Special Publication 800-116"},{"href":"#654f21e2-f3bc-43b2-abdc-60ab8d09744b","rel":"reference","text":"National Strategy for Trusted Identities in\n Cyberspace"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ia-8_smt","name":"statement","prose":"The information system uniquely identifies and authenticates non-organizational users\n (or processes acting on behalf of non-organizational users)."},{"id":"ia-8_gdn","name":"guidance","prose":"Non-organizational users include information system users other than organizational\n users explicitly covered by IA-2. These individuals are uniquely identified and\n authenticated for accesses other than those accesses explicitly identified and\n documented in AC-14. In accordance with the E-Authentication E-Government initiative,\n authentication of non-organizational users accessing federal information systems may\n be required to protect federal, proprietary, or privacy-related information (with\n exceptions noted for national security systems). Organizations use risk assessments\n to determine authentication needs and consider scalability, practicality, and\n security in balancing the need to ensure ease of use for access to federal\n information and information systems with the need to protect and adequately mitigate\n risk. IA-2 addresses identification and authentication requirements for access to\n information systems by organizational users.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sc-8","rel":"related","text":"SC-8"}]},{"id":"ia-8_obj","name":"objective","prose":"Determine if the information system uniquely identifies and authenticates\n non-organizational users (or processes acting on behalf of non-organizational\n users)."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability"}]}],"controls":[{"id":"ia-8.1","class":"SP800-53-enhancement","title":"Acceptance of PIV Credentials from Other Agencies","properties":[{"name":"label","value":"IA-8(1)"},{"name":"sort-id","value":"ia-08.01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"ia-8.1_smt","name":"statement","prose":"The information system accepts and electronically verifies Personal Identity\n Verification (PIV) credentials from other federal agencies."},{"id":"ia-8.1_gdn","name":"guidance","prose":"This control enhancement applies to logical access control systems (LACS) and\n physical access control systems (PACS). Personal Identity Verification (PIV)\n credentials are those credentials issued by federal agencies that conform to FIPS\n Publication 201 and supporting guidance documents. OMB Memorandum 11-11 requires\n federal agencies to continue implementing the requirements specified in HSPD-12 to\n enable agency-wide use of PIV credentials.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-8.1_obj","name":"objective","prose":"Determine if the information system: ","parts":[{"id":"ia-8.1_obj.1","name":"objective","properties":[{"name":"label","value":"IA-8(1)[1]"}],"prose":"accepts Personal Identity Verification (PIV) credentials from other agencies;\n and"},{"id":"ia-8.1_obj.2","name":"objective","properties":[{"name":"label","value":"IA-8(1)[2]"}],"prose":"electronically verifies Personal Identity Verification (PIV) credentials from\n other agencies."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nPIV verification records\\n\\nevidence of PIV credentials\\n\\nPIV credential authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms that accept and verify PIV credentials"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Must document and assess for privileged users. May attest to this\n control for non-privileged users. FedRAMP requires a minimum of multi-factor\n authentication for all Federal privileged users, if acceptance of PIV credentials\n is not supported. The implementation status and details of how this control is\n implemented must be clearly defined by the CSP."}]},{"id":"ia-8.2","class":"SP800-53-enhancement","title":"Acceptance of Third-party Credentials","properties":[{"name":"label","value":"IA-8(2)"},{"name":"sort-id","value":"ia-08.02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"ia-8.2_smt","name":"statement","prose":"The information system accepts only FICAM-approved third-party credentials."},{"id":"ia-8.2_gdn","name":"guidance","prose":"This control enhancement typically applies to organizational information systems\n that are accessible to the general public, for example, public-facing websites.\n Third-party credentials are those credentials issued by nonfederal government\n entities approved by the Federal Identity, Credential, and Access Management\n (FICAM) Trust Framework Solutions initiative. Approved third-party credentials\n meet or exceed the set of minimum federal government-wide technical, security,\n privacy, and organizational maturity requirements. This allows federal government\n relying parties to trust such credentials at their approved assurance levels.","links":[{"href":"#au-2","rel":"related","text":"AU-2"}]},{"id":"ia-8.2_obj","name":"objective","prose":"Determine if the information system accepts only FICAM-approved third-party\n credentials. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of FICAM-approved, third-party credentialing products, components, or\n services procured and implemented by organization\\n\\nthird-party credential verification records\\n\\nevidence of FICAM-approved third-party credentials\\n\\nthird-party credential authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms that accept FICAM-approved credentials"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Must document and assess for privileged users. May attest to this\n control for non-privileged users. FedRAMP requires a minimum of multi-factor\n authentication for all Federal privileged users, if acceptance of PIV credentials\n is not supported. The implementation status and details of how this control is\n implemented must be clearly defined by the CSP."}]},{"id":"ia-8.3","class":"SP800-53-enhancement","title":"Use of Ficam-approved Products","parameters":[{"id":"ia-8.3_prm_1","label":"organization-defined information systems"}],"properties":[{"name":"label","value":"IA-8(3)"},{"name":"sort-id","value":"ia-08.03"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"ia-8.3_smt","name":"statement","prose":"The organization employs only FICAM-approved information system components in\n {{ ia-8.3_prm_1 }} to accept third-party credentials."},{"id":"ia-8.3_gdn","name":"guidance","prose":"This control enhancement typically applies to information systems that are\n accessible to the general public, for example, public-facing websites.\n FICAM-approved information system components include, for example, information\n technology products and software libraries that have been approved by the Federal\n Identity, Credential, and Access Management conformance program.","links":[{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-8.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ia-8.3_obj.1","name":"objective","properties":[{"name":"label","value":"IA-8(3)[1]"}],"prose":"defines information systems in which only FICAM-approved information system\n components are to be employed to accept third-party credentials; and"},{"id":"ia-8.3_obj.2","name":"objective","properties":[{"name":"label","value":"IA-8(3)[2]"}],"prose":"employs only FICAM-approved information system components in\n organization-defined information systems to accept third-party credentials."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nsystem and services acquisition policy\\n\\nprocedures addressing user identification and authentication\\n\\nprocedures addressing the integration of security requirements into the\n acquisition process\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nthird-party credential validations\\n\\nthird-party credential authorizations\\n\\nthird-party credential records\\n\\nlist of FICAM-approved information system components procured and implemented\n by organization\\n\\nacquisition documentation\\n\\nacquisition contracts for information system procurements or services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information system security, acquisition, and\n contracting responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability"}]}]},{"id":"ia-8.4","class":"SP800-53-enhancement","title":"Use of Ficam-issued Profiles","properties":[{"name":"label","value":"IA-8(4)"},{"name":"sort-id","value":"ia-08.04"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"ia-8.4_smt","name":"statement","prose":"The information system conforms to FICAM-issued profiles."},{"id":"ia-8.4_gdn","name":"guidance","prose":"This control enhancement addresses open identity management standards. To ensure\n that these standards are viable, robust, reliable, sustainable (e.g., available in\n commercial information technology products), and interoperable as documented, the\n United States Government assesses and scopes identity management standards and\n technology implementations against applicable federal legislation, directives,\n policies, and requirements. The result is FICAM-issued implementation profiles of\n approved protocols (e.g., FICAM authentication protocols such as SAML 2.0 and\n OpenID 2.0, as well as other protocols such as the FICAM Backend Attribute\n Exchange).","links":[{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-8.4_obj","name":"objective","prose":"Determine if the information system conforms to FICAM-issued profiles. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nsystem and services acquisition policy\\n\\nprocedures addressing user identification and authentication\\n\\nprocedures addressing the integration of security requirements into the\n acquisition process\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of FICAM-issued profiles and associated, approved protocols\\n\\nacquisition documentation\\n\\nacquisition contracts for information system procurements or services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms supporting and/or implementing conformance with\n FICAM-issued profiles"}]}]}]}]},{"id":"ir","class":"family","title":"Incident Response","controls":[{"id":"ir-1","class":"SP800-53","title":"Incident Response Policy and Procedures","parameters":[{"id":"ir-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ir-1_prm_2","label":"organization-defined frequency"},{"id":"ir-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"IR-1"},{"name":"sort-id","value":"ir-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"},{"href":"#6d431fee-658f-4a0e-9f2e-a38b5d398fab","rel":"reference","text":"NIST Special Publication 800-83"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ir-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ir-1_prm_1 }}:","parts":[{"id":"ir-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An incident response policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ir-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the incident response policy and\n associated incident response controls; and"}]},{"id":"ir-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ir-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Incident response policy {{ ir-1_prm_2 }}; and"},{"id":"ir-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Incident response procedures {{ ir-1_prm_3 }}."}]}]},{"id":"ir-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the IR\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ir-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-1.a_obj","name":"objective","properties":[{"name":"label","value":"IR-1(a)"}],"parts":[{"id":"ir-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)"}],"parts":[{"id":"ir-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1]"}],"prose":"develops and documents an incident response policy that addresses:","parts":[{"id":"ir-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ir-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ir-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ir-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ir-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ir-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ir-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ir-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the incident response policy is to be\n disseminated;"},{"id":"ir-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[3]"}],"prose":"disseminates the incident response policy to organization-defined personnel\n or roles;"}]},{"id":"ir-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"IR-1(a)(2)"}],"parts":[{"id":"ir-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"IR-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n incident response policy and associated incident response controls;"},{"id":"ir-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"IR-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ir-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"IR-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ir-1.b_obj","name":"objective","properties":[{"name":"label","value":"IR-1(b)"}],"parts":[{"id":"ir-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"IR-1(b)(1)"}],"parts":[{"id":"ir-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"IR-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current incident response\n policy;"},{"id":"ir-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"IR-1(b)(1)[2]"}],"prose":"reviews and updates the current incident response policy with the\n organization-defined frequency;"}]},{"id":"ir-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"IR-1(b)(2)"}],"parts":[{"id":"ir-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"IR-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current incident response\n procedures; and"},{"id":"ir-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"IR-1(b)(2)[2]"}],"prose":"reviews and updates the current incident response procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ir-2","class":"SP800-53","title":"Incident Response Training","parameters":[{"id":"ir-2_prm_1","label":"organization-defined time period"},{"id":"ir-2_prm_2","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"IR-2"},{"name":"sort-id","value":"ir-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"ir-2_smt","name":"statement","prose":"The organization provides incident response training to information system users\n consistent with assigned roles and responsibilities:","parts":[{"id":"ir-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Within {{ ir-2_prm_1 }} of assuming an incident response role or\n responsibility;"},{"id":"ir-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"ir-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ ir-2_prm_2 }} thereafter."}]},{"id":"ir-2_gdn","name":"guidance","prose":"Incident response training provided by organizations is linked to the assigned roles\n and responsibilities of organizational personnel to ensure the appropriate content\n and level of detail is included in such training. For example, regular users may only\n need to know who to call or how to recognize an incident on the information system;\n system administrators may require additional training on how to handle/remediate\n incidents; and incident responders may receive more specific training on forensics,\n reporting, system recovery, and restoration. Incident response training includes user\n training in the identification and reporting of suspicious activities, both from\n external and internal sources.","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cp-3","rel":"related","text":"CP-3"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"ir-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-2.a_obj","name":"objective","properties":[{"name":"label","value":"IR-2(a)"}],"parts":[{"id":"ir-2.a_obj.1","name":"objective","properties":[{"name":"label","value":"IR-2(a)[1]"}],"prose":"defines a time period within which incident response training is to be provided\n to information system users assuming an incident response role or\n responsibility;"},{"id":"ir-2.a_obj.2","name":"objective","properties":[{"name":"label","value":"IR-2(a)[2]"}],"prose":"provides incident response training to information system users consistent with\n assigned roles and responsibilities within the organization-defined time period\n of assuming an incident response role or responsibility;"}]},{"id":"ir-2.b_obj","name":"objective","properties":[{"name":"label","value":"IR-2(b)"}],"prose":"provides incident response training to information system users consistent with\n assigned roles and responsibilities when required by information system\n changes;"},{"id":"ir-2.c_obj","name":"objective","properties":[{"name":"label","value":"IR-2(c)"}],"parts":[{"id":"ir-2.c_obj.1","name":"objective","properties":[{"name":"label","value":"IR-2(c)[1]"}],"prose":"defines the frequency to provide refresher incident response training to\n information system users consistent with assigned roles or responsibilities;\n and"},{"id":"ir-2.c_obj.2","name":"objective","properties":[{"name":"label","value":"IR-2(c)[2]"}],"prose":"after the initial incident response training, provides refresher incident\n response training to information system users consistent with assigned roles\n and responsibilities in accordance with the organization-defined frequency to\n provide refresher training."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response training\\n\\nincident response training curriculum\\n\\nincident response training materials\\n\\nsecurity plan\\n\\nincident response plan\\n\\nsecurity plan\\n\\nincident response training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response training and operational\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ir-4","class":"SP800-53","title":"Incident Handling","properties":[{"name":"label","value":"IR-4"},{"name":"sort-id","value":"ir-04"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#c5034e0c-eba6-4ecd-a541-79f0678f4ba4","rel":"reference","text":"Executive Order 13587"},{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"}],"parts":[{"id":"ir-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Implements an incident handling capability for security incidents that includes\n preparation, detection and analysis, containment, eradication, and recovery;"},{"id":"ir-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Coordinates incident handling activities with contingency planning activities;\n and"},{"id":"ir-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Incorporates lessons learned from ongoing incident handling activities into\n incident response procedures, training, and testing, and implements the resulting\n changes accordingly."}]},{"id":"ir-4_gdn","name":"guidance","prose":"Organizations recognize that incident response capability is dependent on the\n capabilities of organizational information systems and the mission/business processes\n being supported by those systems. Therefore, organizations consider incident response\n as part of the definition, design, and development of mission/business processes and\n information systems. Incident-related information can be obtained from a variety of\n sources including, for example, audit monitoring, network monitoring, physical access\n monitoring, user/administrator reports, and reported supply chain events. Effective\n incident handling capability includes coordination among many organizational entities\n including, for example, mission/business owners, information system owners,\n authorizing officials, human resources offices, physical and personnel security\n offices, legal departments, operations personnel, procurement offices, and the risk\n executive (function).","links":[{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-4","rel":"related","text":"CP-4"},{"href":"#ir-2","rel":"related","text":"IR-2"},{"href":"#ir-3","rel":"related","text":"IR-3"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#pe-6","rel":"related","text":"PE-6"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"ir-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-4.a_obj","name":"objective","properties":[{"name":"label","value":"IR-4(a)"}],"prose":"implements an incident handling capability for security incidents that\n includes:","parts":[{"id":"ir-4.a_obj.1","name":"objective","properties":[{"name":"label","value":"IR-4(a)[1]"}],"prose":"preparation;"},{"id":"ir-4.a_obj.2","name":"objective","properties":[{"name":"label","value":"IR-4(a)[2]"}],"prose":"detection and analysis;"},{"id":"ir-4.a_obj.3","name":"objective","properties":[{"name":"label","value":"IR-4(a)[3]"}],"prose":"containment;"},{"id":"ir-4.a_obj.4","name":"objective","properties":[{"name":"label","value":"IR-4(a)[4]"}],"prose":"eradication;"},{"id":"ir-4.a_obj.5","name":"objective","properties":[{"name":"label","value":"IR-4(a)[5]"}],"prose":"recovery;"}]},{"id":"ir-4.b_obj","name":"objective","properties":[{"name":"label","value":"IR-4(b)"}],"prose":"coordinates incident handling activities with contingency planning activities;"},{"id":"ir-4.c_obj","name":"objective","properties":[{"name":"label","value":"IR-4(c)"}],"parts":[{"id":"ir-4.c_obj.1","name":"objective","properties":[{"name":"label","value":"IR-4(c)[1]"}],"prose":"incorporates lessons learned from ongoing incident handling activities\n into:","parts":[{"id":"ir-4.c_obj.1.a","name":"objective","properties":[{"name":"label","value":"IR-4(c)[1][a]"}],"prose":"incident response procedures;"},{"id":"ir-4.c_obj.1.b","name":"objective","properties":[{"name":"label","value":"IR-4(c)[1][b]"}],"prose":"training;"},{"id":"ir-4.c_obj.1.c","name":"objective","properties":[{"name":"label","value":"IR-4(c)[1][c]"}],"prose":"testing/exercises;"}]},{"id":"ir-4.c_obj.2","name":"objective","properties":[{"name":"label","value":"IR-4(c)[2]"}],"prose":"implements the resulting changes accordingly to:","parts":[{"id":"ir-4.c_obj.2.a","name":"objective","properties":[{"name":"label","value":"IR-4(c)[2][a]"}],"prose":"incident response procedures;"},{"id":"ir-4.c_obj.2.b","name":"objective","properties":[{"name":"label","value":"IR-4(c)[2][b]"}],"prose":"training; and"},{"id":"ir-4.c_obj.2.c","name":"objective","properties":[{"name":"label","value":"IR-4(c)[2][c]"}],"prose":"testing/exercises."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\ncontingency planning policy\\n\\nprocedures addressing incident handling\\n\\nincident response plan\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with contingency planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Incident handling capability for the organization"}]},{"id":"ir-4_fr","name":"item","title":"IR-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-4_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider ensures that individuals conducting incident handling meet\n personnel security requirements commensurate with the criticality/sensitivity\n of the information being processed, stored, and transmitted by the information\n system."}]}]},{"id":"ir-5","class":"SP800-53","title":"Incident Monitoring","properties":[{"name":"label","value":"IR-5"},{"name":"sort-id","value":"ir-05"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"}],"parts":[{"id":"ir-5_smt","name":"statement","prose":"The organization tracks and documents information system security incidents."},{"id":"ir-5_gdn","name":"guidance","prose":"Documenting information system security incidents includes, for example, maintaining\n records about each incident, the status of the incident, and other pertinent\n information necessary for forensics, evaluating incident details, trends, and\n handling. Incident information can be obtained from a variety of sources including,\n for example, incident reports, incident response teams, audit monitoring, network\n monitoring, physical access monitoring, and user/administrator reports.","links":[{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#pe-6","rel":"related","text":"PE-6"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"ir-5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-5_obj.1","name":"objective","properties":[{"name":"label","value":"IR-5[1]"}],"prose":"tracks information system security incidents; and"},{"id":"ir-5_obj.2","name":"objective","properties":[{"name":"label","value":"IR-5[2]"}],"prose":"documents information system security incidents."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident monitoring\\n\\nincident response records and documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident monitoring responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Incident monitoring capability for the organization\\n\\nautomated mechanisms supporting and/or implementing tracking and documenting of\n system security incidents"}]}]},{"id":"ir-6","class":"SP800-53","title":"Incident Reporting","parameters":[{"id":"ir-6_prm_1","label":"organization-defined time period","constraints":[{"detail":"US-CERT incident reporting timelines as specified in NIST Special Publication 800-61 (as amended)"}]},{"id":"ir-6_prm_2","label":"organization-defined authorities"}],"properties":[{"name":"label","value":"IR-6"},{"name":"sort-id","value":"ir-06"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"},{"href":"#02631467-668b-4233-989b-3dfded2fd184","rel":"reference","text":"http://www.us-cert.gov"}],"parts":[{"id":"ir-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Requires personnel to report suspected security incidents to the organizational\n incident response capability within {{ ir-6_prm_1 }}; and"},{"id":"ir-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reports security incident information to {{ ir-6_prm_2 }}."}]},{"id":"ir-6_gdn","name":"guidance","prose":"The intent of this control is to address both specific incident reporting\n requirements within an organization and the formal incident reporting requirements\n for federal agencies and their subordinate organizations. Suspected security\n incidents include, for example, the receipt of suspicious email communications that\n can potentially contain malicious code. The types of security incidents reported, the\n content and timeliness of the reports, and the designated reporting authorities\n reflect applicable federal laws, Executive Orders, directives, regulations, policies,\n standards, and guidance. Current federal policy requires that all federal agencies\n (unless specifically exempted from such requirements) report security incidents to\n the United States Computer Emergency Readiness Team (US-CERT) within specified time\n frames designated in the US-CERT Concept of Operations for Federal Cyber Security\n Incident Handling.","links":[{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-5","rel":"related","text":"IR-5"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"ir-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-6.a_obj","name":"objective","properties":[{"name":"label","value":"IR-6(a)"}],"parts":[{"id":"ir-6.a_obj.1","name":"objective","properties":[{"name":"label","value":"IR-6(a)[1]"}],"prose":"defines the time period within which personnel report suspected security\n incidents to the organizational incident response capability;"},{"id":"ir-6.a_obj.2","name":"objective","properties":[{"name":"label","value":"IR-6(a)[2]"}],"prose":"requires personnel to report suspected security incidents to the organizational\n incident response capability within the organization-defined time period;"}]},{"id":"ir-6.b_obj","name":"objective","properties":[{"name":"label","value":"IR-6(b)"}],"parts":[{"id":"ir-6.b_obj.1","name":"objective","properties":[{"name":"label","value":"IR-6(b)[1]"}],"prose":"defines authorities to whom security incident information is to be reported;\n and"},{"id":"ir-6.b_obj.2","name":"objective","properties":[{"name":"label","value":"IR-6(b)[2]"}],"prose":"reports security incident information to organization-defined authorities."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident reporting\\n\\nincident reporting records and documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident reporting responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel who have/should have reported incidents\\n\\npersonnel (authorities) to whom incident information is to be reported"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incident reporting\\n\\nautomated mechanisms supporting and/or implementing incident reporting"}]},{"id":"ir-6_fr","name":"item","title":"IR-6 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Report security incident information according to FedRAMP Incident\n Communications Procedure."}]}]},{"id":"ir-7","class":"SP800-53","title":"Incident Response Assistance","properties":[{"name":"label","value":"IR-7"},{"name":"sort-id","value":"ir-07"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"ir-7_smt","name":"statement","prose":"The organization provides an incident response support resource, integral to the\n organizational incident response capability that offers advice and assistance to\n users of the information system for the handling and reporting of security\n incidents."},{"id":"ir-7_gdn","name":"guidance","prose":"Incident response support resources provided by organizations include, for example,\n help desks, assistance groups, and access to forensics services, when required.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-6","rel":"related","text":"IR-6"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#sa-9","rel":"related","text":"SA-9"}]},{"id":"ir-7_obj","name":"objective","prose":"Determine if the organization provides an incident response support resource:","parts":[{"id":"ir-7_obj.1","name":"objective","properties":[{"name":"label","value":"IR-7[1]"}],"prose":"that is integral to the organizational incident response capability; and"},{"id":"ir-7_obj.2","name":"objective","properties":[{"name":"label","value":"IR-7[2]"}],"prose":"that offers advice and assistance to users of the information system for the\n handling and reporting of security incidents."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response assistance\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response assistance and support\n responsibilities\\n\\norganizational personnel with access to incident response support and assistance\n capability\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incident response assistance\\n\\nautomated mechanisms supporting and/or implementing incident response\n assistance"}]}]},{"id":"ir-8","class":"SP800-53","title":"Incident Response Plan","parameters":[{"id":"ir-8_prm_1","label":"organization-defined personnel or roles"},{"id":"ir-8_prm_2","label":"organization-defined incident response personnel (identified by name and/or by\n role) and organizational elements"},{"id":"ir-8_prm_3","label":"organization-defined frequency"},{"id":"ir-8_prm_4","label":"organization-defined incident response personnel (identified by name and/or by\n role) and organizational elements"}],"properties":[{"name":"label","value":"IR-8"},{"name":"sort-id","value":"ir-08"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"}],"parts":[{"id":"ir-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops an incident response plan that:","parts":[{"id":"ir-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Provides the organization with a roadmap for implementing its incident response\n capability;"},{"id":"ir-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Describes the structure and organization of the incident response\n capability;"},{"id":"ir-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Provides a high-level approach for how the incident response capability fits\n into the overall organization;"},{"id":"ir-8_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Meets the unique requirements of the organization, which relate to mission,\n size, structure, and functions;"},{"id":"ir-8_smt.a.5","name":"item","properties":[{"name":"label","value":"5."}],"prose":"Defines reportable incidents;"},{"id":"ir-8_smt.a.6","name":"item","properties":[{"name":"label","value":"6."}],"prose":"Provides metrics for measuring the incident response capability within the\n organization;"},{"id":"ir-8_smt.a.7","name":"item","properties":[{"name":"label","value":"7."}],"prose":"Defines the resources and management support needed to effectively maintain and\n mature an incident response capability; and"},{"id":"ir-8_smt.a.8","name":"item","properties":[{"name":"label","value":"8."}],"prose":"Is reviewed and approved by {{ ir-8_prm_1 }};"}]},{"id":"ir-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Distributes copies of the incident response plan to {{ ir-8_prm_2 }};"},{"id":"ir-8_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the incident response plan {{ ir-8_prm_3 }};"},{"id":"ir-8_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Updates the incident response plan to address system/organizational changes or\n problems encountered during plan implementation, execution, or testing;"},{"id":"ir-8_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Communicates incident response plan changes to {{ ir-8_prm_4 }};\n and"},{"id":"ir-8_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Protects the incident response plan from unauthorized disclosure and\n modification."}]},{"id":"ir-8_gdn","name":"guidance","prose":"It is important that organizations develop and implement a coordinated approach to\n incident response. Organizational missions, business functions, strategies, goals,\n and objectives for incident response help to determine the structure of incident\n response capabilities. As part of a comprehensive incident response capability,\n organizations consider the coordination and sharing of information with external\n organizations, including, for example, external service providers and organizations\n involved in the supply chain for organizational information systems.","links":[{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"}]},{"id":"ir-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-8.a_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)"}],"prose":"develops an incident response plan that:","parts":[{"id":"ir-8.a.1_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)(1)"}],"prose":"provides the organization with a roadmap for implementing its incident response\n capability;"},{"id":"ir-8.a.2_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)(2)"}],"prose":"describes the structure and organization of the incident response\n capability;"},{"id":"ir-8.a.3_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)(3)"}],"prose":"provides a high-level approach for how the incident response capability fits\n into the overall organization;"},{"id":"ir-8.a.4_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)"}],"prose":"meets the unique requirements of the organization, which relate to:","parts":[{"id":"ir-8.a.4_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[1]"}],"prose":"mission;"},{"id":"ir-8.a.4_obj.2","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[2]"}],"prose":"size;"},{"id":"ir-8.a.4_obj.3","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[3]"}],"prose":"structure;"},{"id":"ir-8.a.4_obj.4","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[4]"}],"prose":"functions;"}]},{"id":"ir-8.a.5_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)(5)"}],"prose":"defines reportable incidents;"},{"id":"ir-8.a.6_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)(6)"}],"prose":"provides metrics for measuring the incident response capability within the\n organization;"},{"id":"ir-8.a.7_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)(7)"}],"prose":"defines the resources and management support needed to effectively maintain and\n mature an incident response capability;"},{"id":"ir-8.a.8_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)(8)"}],"parts":[{"id":"ir-8.a.8_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(a)(8)[1]"}],"prose":"defines personnel or roles to review and approve the incident response\n plan;"},{"id":"ir-8.a.8_obj.2","name":"objective","properties":[{"name":"label","value":"IR-8(a)(8)[2]"}],"prose":"is reviewed and approved by organization-defined personnel or roles;"}]}]},{"id":"ir-8.b_obj","name":"objective","properties":[{"name":"label","value":"IR-8(b)"}],"parts":[{"id":"ir-8.b_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(b)[1]"}],"parts":[{"id":"ir-8.b_obj.1.a","name":"objective","properties":[{"name":"label","value":"IR-8(b)[1][a]"}],"prose":"defines incident response personnel (identified by name and/or by role) to\n whom copies of the incident response plan are to be distributed;"},{"id":"ir-8.b_obj.1.b","name":"objective","properties":[{"name":"label","value":"IR-8(b)[1][b]"}],"prose":"defines organizational elements to whom copies of the incident response plan\n are to be distributed;"}]},{"id":"ir-8.b_obj.2","name":"objective","properties":[{"name":"label","value":"IR-8(b)[2]"}],"prose":"distributes copies of the incident response plan to organization-defined\n incident response personnel (identified by name and/or by role) and\n organizational elements;"}]},{"id":"ir-8.c_obj","name":"objective","properties":[{"name":"label","value":"IR-8(c)"}],"parts":[{"id":"ir-8.c_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(c)[1]"}],"prose":"defines the frequency to review the incident response plan;"},{"id":"ir-8.c_obj.2","name":"objective","properties":[{"name":"label","value":"IR-8(c)[2]"}],"prose":"reviews the incident response plan with the organization-defined frequency;"}]},{"id":"ir-8.d_obj","name":"objective","properties":[{"name":"label","value":"IR-8(d)"}],"prose":"updates the incident response plan to address system/organizational changes or\n problems encountered during plan:","parts":[{"id":"ir-8.d_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(d)[1]"}],"prose":"implementation;"},{"id":"ir-8.d_obj.2","name":"objective","properties":[{"name":"label","value":"IR-8(d)[2]"}],"prose":"execution; or"},{"id":"ir-8.d_obj.3","name":"objective","properties":[{"name":"label","value":"IR-8(d)[3]"}],"prose":"testing;"}]},{"id":"ir-8.e_obj","name":"objective","properties":[{"name":"label","value":"IR-8(e)"}],"parts":[{"id":"ir-8.e_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(e)[1]"}],"parts":[{"id":"ir-8.e_obj.1.a","name":"objective","properties":[{"name":"label","value":"IR-8(e)[1][a]"}],"prose":"defines incident response personnel (identified by name and/or by role) to\n whom incident response plan changes are to be communicated;"},{"id":"ir-8.e_obj.1.b","name":"objective","properties":[{"name":"label","value":"IR-8(e)[1][b]"}],"prose":"defines organizational elements to whom incident response plan changes are\n to be communicated;"}]},{"id":"ir-8.e_obj.2","name":"objective","properties":[{"name":"label","value":"IR-8(e)[2]"}],"prose":"communicates incident response plan changes to organization-defined incident\n response personnel (identified by name and/or by role) and organizational\n elements; and"}]},{"id":"ir-8.f_obj","name":"objective","properties":[{"name":"label","value":"IR-8(f)"}],"prose":"protects the incident response plan from unauthorized disclosure and\n modification."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response planning\\n\\nincident response plan\\n\\nrecords of incident response plan reviews and approvals\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational incident response plan and related organizational processes"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Attestation - Specifically attest to US-CERT compliance."}]},{"id":"ir-9","class":"SP800-53","title":"Information Spillage Response","parameters":[{"id":"ir-9_prm_1","label":"organization-defined personnel or roles"},{"id":"ir-9_prm_2","label":"organization-defined actions"}],"properties":[{"name":"label","value":"IR-9"},{"name":"sort-id","value":"ir-09"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"ir-9_smt","name":"statement","prose":"The organization responds to information spills by:","parts":[{"id":"ir-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifying the specific information involved in the information system\n contamination;"},{"id":"ir-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Alerting {{ ir-9_prm_1 }} of the information spill using a method\n of communication not associated with the spill;"},{"id":"ir-9_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Isolating the contaminated information system or system component;"},{"id":"ir-9_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Eradicating the information from the contaminated information system or\n component;"},{"id":"ir-9_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Identifying other information systems or system components that may have been\n subsequently contaminated; and"},{"id":"ir-9_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Performing other {{ ir-9_prm_2 }}."}]},{"id":"ir-9_gdn","name":"guidance","prose":"Information spillage refers to instances where either classified or sensitive\n information is inadvertently placed on information systems that are not authorized to\n process such information. Such information spills often occur when information that\n is initially thought to be of lower sensitivity is transmitted to an information\n system and then is subsequently determined to be of higher sensitivity. At that\n point, corrective action is required. The nature of the organizational response is\n generally based upon the degree of sensitivity of the spilled information (e.g.,\n security category or classification level), the security capabilities of the\n information system, the specific nature of contaminated storage media, and the access\n authorizations (e.g., security clearances) of individuals with authorized access to\n the contaminated system. The methods used to communicate information about the spill\n after the fact do not involve methods directly associated with the actual spill to\n minimize the risk of further spreading the contamination before such contamination is\n isolated and eradicated."},{"id":"ir-9_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-9.a_obj","name":"objective","properties":[{"name":"label","value":"IR-9(a)"}],"prose":"responds to information spills by identifying the specific information causing the\n information system contamination;"},{"id":"ir-9.b_obj","name":"objective","properties":[{"name":"label","value":"IR-9(b)"}],"parts":[{"id":"ir-9.b_obj.1","name":"objective","properties":[{"name":"label","value":"IR-9(b)[1]"}],"prose":"defines personnel to be alerted of the information spillage;"},{"id":"ir-9.b_obj.2","name":"objective","properties":[{"name":"label","value":"IR-9(b)[2]"}],"prose":"identifies a method of communication not associated with the information spill\n to use to alert organization-defined personnel of the spill;"},{"id":"ir-9.b_obj.3","name":"objective","properties":[{"name":"label","value":"IR-9(b)[3]"}],"prose":"responds to information spills by alerting organization-defined personnel of\n the information spill using a method of communication not associated with the\n spill;"}]},{"id":"ir-9.c_obj","name":"objective","properties":[{"name":"label","value":"IR-9(c)"}],"prose":"responds to information spills by isolating the contaminated information\n system;"},{"id":"ir-9.d_obj","name":"objective","properties":[{"name":"label","value":"IR-9(d)"}],"prose":"responds to information spills by eradicating the information from the\n contaminated information system;"},{"id":"ir-9.e_obj","name":"objective","properties":[{"name":"label","value":"IR-9(e)"}],"prose":"responds to information spills by identifying other information systems that may\n have been subsequently contaminated;"},{"id":"ir-9.f_obj","name":"objective","properties":[{"name":"label","value":"IR-9(f)"}],"parts":[{"id":"ir-9.f_obj.1","name":"objective","properties":[{"name":"label","value":"IR-9(f)[1]"}],"prose":"defines other actions to be performed in response to information spills;\n and"},{"id":"ir-9.f_obj.2","name":"objective","properties":[{"name":"label","value":"IR-9(f)[2]"}],"prose":"responds to information spills by performing other organization-defined\n actions."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing information spillage\\n\\nincident response plan\\n\\nrecords of information spillage alerts/notifications, list of personnel who should\n receive alerts of information spillage\\n\\nlist of actions to be performed regarding information spillage\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information spillage response\\n\\nautomated mechanisms supporting and/or implementing information spillage response\n actions and related communications"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Attestation - Specifically describe information spillage response processes."}]}]},{"id":"ma","class":"family","title":"Maintenance","controls":[{"id":"ma-1","class":"SP800-53","title":"System Maintenance Policy and Procedures","parameters":[{"id":"ma-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ma-1_prm_2","label":"organization-defined frequency"},{"id":"ma-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"MA-1"},{"name":"sort-id","value":"ma-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ma-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ma-1_prm_1 }}:","parts":[{"id":"ma-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system maintenance policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ma-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system maintenance policy\n and associated system maintenance controls; and"}]},{"id":"ma-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ma-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System maintenance policy {{ ma-1_prm_2 }}; and"},{"id":"ma-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System maintenance procedures {{ ma-1_prm_3 }}."}]}]},{"id":"ma-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the MA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ma-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ma-1.a_obj","name":"objective","properties":[{"name":"label","value":"MA-1(a)"}],"parts":[{"id":"ma-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)"}],"parts":[{"id":"ma-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1]"}],"prose":"develops and documents a system maintenance policy that addresses:","parts":[{"id":"ma-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ma-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ma-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ma-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ma-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ma-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ma-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ma-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system maintenance policy is to be\n disseminated;"},{"id":"ma-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[3]"}],"prose":"disseminates the system maintenance policy to organization-defined personnel\n or roles;"}]},{"id":"ma-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"MA-1(a)(2)"}],"parts":[{"id":"ma-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"MA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n maintenance policy and associated system maintenance controls;"},{"id":"ma-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"MA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ma-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"MA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ma-1.b_obj","name":"objective","properties":[{"name":"label","value":"MA-1(b)"}],"parts":[{"id":"ma-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"MA-1(b)(1)"}],"parts":[{"id":"ma-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"MA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system maintenance\n policy;"},{"id":"ma-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"MA-1(b)(1)[2]"}],"prose":"reviews and updates the current system maintenance policy with the\n organization-defined frequency;"}]},{"id":"ma-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"MA-1(b)(2)"}],"parts":[{"id":"ma-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"MA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system maintenance\n procedures; and"},{"id":"ma-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"MA-1(b)(2)[2]"}],"prose":"reviews and updates the current system maintenance procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Maintenance policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with maintenance responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ma-2","class":"SP800-53","title":"Controlled Maintenance","parameters":[{"id":"ma-2_prm_1","label":"organization-defined personnel or roles"},{"id":"ma-2_prm_2","label":"organization-defined maintenance-related information"}],"properties":[{"name":"label","value":"MA-2"},{"name":"sort-id","value":"ma-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"ma-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Schedules, performs, documents, and reviews records of maintenance and repairs on\n information system components in accordance with manufacturer or vendor\n specifications and/or organizational requirements;"},{"id":"ma-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Approves and monitors all maintenance activities, whether performed on site or\n remotely and whether the equipment is serviced on site or removed to another\n location;"},{"id":"ma-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Requires that {{ ma-2_prm_1 }} explicitly approve the removal of\n the information system or system components from organizational facilities for\n off-site maintenance or repairs;"},{"id":"ma-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Sanitizes equipment to remove all information from associated media prior to\n removal from organizational facilities for off-site maintenance or repairs;"},{"id":"ma-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Checks all potentially impacted security controls to verify that the controls are\n still functioning properly following maintenance or repair actions; and"},{"id":"ma-2_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Includes {{ ma-2_prm_2 }} in organizational maintenance\n records."}]},{"id":"ma-2_gdn","name":"guidance","prose":"This control addresses the information security aspects of the information system\n maintenance program and applies to all types of maintenance to any system component\n (including applications) conducted by any local or nonlocal entity (e.g.,\n in-contract, warranty, in-house, software maintenance agreement). System maintenance\n also includes those components not directly associated with information processing\n and/or data/information retention such as scanners, copiers, and printers.\n Information necessary for creating effective maintenance records includes, for\n example: (i) date and time of maintenance; (ii) name of individuals or group\n performing the maintenance; (iii) name of escort, if necessary; (iv) a description of\n the maintenance performed; and (v) information system components/equipment removed or\n replaced (including identification numbers, if applicable). The level of detail\n included in maintenance records can be informed by the security categories of\n organizational information systems. Organizations consider supply chain issues\n associated with replacement components for information systems.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-6","rel":"related","text":"MP-6"},{"href":"#pe-16","rel":"related","text":"PE-16"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"ma-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ma-2.a_obj","name":"objective","properties":[{"name":"label","value":"MA-2(a)"}],"parts":[{"id":"ma-2.a_obj.1","name":"objective","properties":[{"name":"label","value":"MA-2(a)[1]"}],"prose":"schedules maintenance and repairs on information system components in\n accordance with:","parts":[{"id":"ma-2.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[1][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[1][b]"}],"prose":"organizational requirements;"}]},{"id":"ma-2.a_obj.2","name":"objective","properties":[{"name":"label","value":"MA-2(a)[2]"}],"prose":"performs maintenance and repairs on information system components in accordance\n with:","parts":[{"id":"ma-2.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[2][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[2][b]"}],"prose":"organizational requirements;"}]},{"id":"ma-2.a_obj.3","name":"objective","properties":[{"name":"label","value":"MA-2(a)[3]"}],"prose":"documents maintenance and repairs on information system components in\n accordance with:","parts":[{"id":"ma-2.a_obj.3.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[3][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.3.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[3][b]"}],"prose":"organizational requirements;"}]},{"id":"ma-2.a_obj.4","name":"objective","properties":[{"name":"label","value":"MA-2(a)[4]"}],"prose":"reviews records of maintenance and repairs on information system components in\n accordance with:","parts":[{"id":"ma-2.a_obj.4.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[4][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.4.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[4][b]"}],"prose":"organizational requirements;"}]}]},{"id":"ma-2.b_obj","name":"objective","properties":[{"name":"label","value":"MA-2(b)"}],"parts":[{"id":"ma-2.b_obj.1","name":"objective","properties":[{"name":"label","value":"MA-2(b)[1]"}],"prose":"approves all maintenance activities, whether performed on site or remotely and\n whether the equipment is serviced on site or removed to another location;"},{"id":"ma-2.b_obj.2","name":"objective","properties":[{"name":"label","value":"MA-2(b)[2]"}],"prose":"monitors all maintenance activities, whether performed on site or remotely and\n whether the equipment is serviced on site or removed to another location;"}]},{"id":"ma-2.c_obj","name":"objective","properties":[{"name":"label","value":"MA-2(c)"}],"parts":[{"id":"ma-2.c_obj.1","name":"objective","properties":[{"name":"label","value":"MA-2(c)[1]"}],"prose":"defines personnel or roles required to explicitly approve the removal of the\n information system or system components from organizational facilities for\n off-site maintenance or repairs;"},{"id":"ma-2.c_obj.2","name":"objective","properties":[{"name":"label","value":"MA-2(c)[2]"}],"prose":"requires that organization-defined personnel or roles explicitly approve the\n removal of the information system or system components from organizational\n facilities for off-site maintenance or repairs;"}]},{"id":"ma-2.d_obj","name":"objective","properties":[{"name":"label","value":"MA-2(d)"}],"prose":"sanitizes equipment to remove all information from associated media prior to\n removal from organizational facilities for off-site maintenance or repairs;"},{"id":"ma-2.e_obj","name":"objective","properties":[{"name":"label","value":"MA-2(e)"}],"prose":"checks all potentially impacted security controls to verify that the controls are\n still functioning properly following maintenance or repair actions;"},{"id":"ma-2.f_obj","name":"objective","properties":[{"name":"label","value":"MA-2(f)"}],"parts":[{"id":"ma-2.f_obj.1","name":"objective","properties":[{"name":"label","value":"MA-2(f)[1]"}],"prose":"defines maintenance-related information to be included in organizational\n maintenance records; and"},{"id":"ma-2.f_obj.2","name":"objective","properties":[{"name":"label","value":"MA-2(f)[2]"}],"prose":"includes organization-defined maintenance-related information in organizational\n maintenance records."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing controlled information system maintenance\\n\\nmaintenance records\\n\\nmanufacturer/vendor maintenance specifications\\n\\nequipment sanitization records\\n\\nmedia sanitization records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel responsible for media sanitization\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for scheduling, performing, documenting, reviewing,\n approving, and monitoring maintenance and repairs for the information system\\n\\norganizational processes for sanitizing information system components\\n\\nautomated mechanisms supporting and/or implementing controlled maintenance\\n\\nautomated mechanisms implementing sanitization of information system\n components"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]},{"id":"ma-4","class":"SP800-53","title":"Nonlocal Maintenance","properties":[{"name":"label","value":"MA-4"},{"name":"sort-id","value":"ma-04"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#d715b234-9b5b-4e07-b1ed-99836727664d","rel":"reference","text":"FIPS Publication 140-2"},{"href":"#f2dbd4ec-c413-4714-b85b-6b7184d1c195","rel":"reference","text":"FIPS Publication 197"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#263823e0-a971-4b00-959d-315b26278b22","rel":"reference","text":"NIST Special Publication 800-88"},{"href":"#a4aa9645-9a8a-4b51-90a9-e223250f9a75","rel":"reference","text":"CNSS Policy 15"}],"parts":[{"id":"ma-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Approves and monitors nonlocal maintenance and diagnostic activities;"},{"id":"ma-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Allows the use of nonlocal maintenance and diagnostic tools only as consistent\n with organizational policy and documented in the security plan for the information\n system;"},{"id":"ma-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Employs strong authenticators in the establishment of nonlocal maintenance and\n diagnostic sessions;"},{"id":"ma-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Maintains records for nonlocal maintenance and diagnostic activities; and"},{"id":"ma-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Terminates session and network connections when nonlocal maintenance is\n completed."}]},{"id":"ma-4_gdn","name":"guidance","prose":"Nonlocal maintenance and diagnostic activities are those activities conducted by\n individuals communicating through a network, either an external network (e.g., the\n Internet) or an internal network. Local maintenance and diagnostic activities are\n those activities carried out by individuals physically present at the information\n system or information system component and not communicating across a network\n connection. Authentication techniques used in the establishment of nonlocal\n maintenance and diagnostic sessions reflect the network access requirements in IA-2.\n Typically, strong authentication requires authenticators that are resistant to replay\n attacks and employ multifactor authentication. Strong authenticators include, for\n example, PKI where certificates are stored on a token protected by a password,\n passphrase, or biometric. Enforcing requirements in MA-4 is accomplished in part by\n other controls.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#mp-6","rel":"related","text":"MP-6"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-10","rel":"related","text":"SC-10"},{"href":"#sc-17","rel":"related","text":"SC-17"}]},{"id":"ma-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-4.a_obj","name":"objective","properties":[{"name":"label","value":"MA-4(a)"}],"parts":[{"id":"ma-4.a_obj.1","name":"objective","properties":[{"name":"label","value":"MA-4(a)[1]"}],"prose":"approves nonlocal maintenance and diagnostic activities;"},{"id":"ma-4.a_obj.2","name":"objective","properties":[{"name":"label","value":"MA-4(a)[2]"}],"prose":"monitors nonlocal maintenance and diagnostic activities;"}]},{"id":"ma-4.b_obj","name":"objective","properties":[{"name":"label","value":"MA-4(b)"}],"prose":"allows the use of nonlocal maintenance and diagnostic tools only:","parts":[{"id":"ma-4.b_obj.1","name":"objective","properties":[{"name":"label","value":"MA-4(b)[1]"}],"prose":"as consistent with organizational policy;"},{"id":"ma-4.b_obj.2","name":"objective","properties":[{"name":"label","value":"MA-4(b)[2]"}],"prose":"as documented in the security plan for the information system;"}]},{"id":"ma-4.c_obj","name":"objective","properties":[{"name":"label","value":"MA-4(c)"}],"prose":"employs strong authenticators in the establishment of nonlocal maintenance and\n diagnostic sessions;"},{"id":"ma-4.d_obj","name":"objective","properties":[{"name":"label","value":"MA-4(d)"}],"prose":"maintains records for nonlocal maintenance and diagnostic activities;"},{"id":"ma-4.e_obj","name":"objective","properties":[{"name":"label","value":"MA-4(e)"}],"parts":[{"id":"ma-4.e_obj.1","name":"objective","properties":[{"name":"label","value":"MA-4(e)[1]"}],"prose":"terminates sessions when nonlocal maintenance or diagnostics is completed;\n and"},{"id":"ma-4.e_obj.2","name":"objective","properties":[{"name":"label","value":"MA-4(e)[2]"}],"prose":"terminates network connections when nonlocal maintenance or diagnostics is\n completed."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing nonlocal information system maintenance\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nmaintenance records\\n\\ndiagnostic records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing nonlocal maintenance\\n\\nautomated mechanisms implementing, supporting, and/or managing nonlocal\n maintenance\\n\\nautomated mechanisms for strong authentication of nonlocal maintenance diagnostic\n sessions\\n\\nautomated mechanisms for terminating nonlocal maintenance sessions and network\n connections"}]}]},{"id":"ma-5","class":"SP800-53","title":"Maintenance Personnel","properties":[{"name":"label","value":"MA-5"},{"name":"sort-id","value":"ma-05"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"ma-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes a process for maintenance personnel authorization and maintains a list\n of authorized maintenance organizations or personnel;"},{"id":"ma-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Ensures that non-escorted personnel performing maintenance on the information\n system have required access authorizations; and"},{"id":"ma-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Designates organizational personnel with required access authorizations and\n technical competence to supervise the maintenance activities of personnel who do\n not possess the required access authorizations."}]},{"id":"ma-5_gdn","name":"guidance","prose":"This control applies to individuals performing hardware or software maintenance on\n organizational information systems, while PE-2 addresses physical access for\n individuals whose maintenance duties place them within the physical protection\n perimeter of the systems (e.g., custodial staff, physical plant maintenance\n personnel). Technical competence of supervising individuals relates to the\n maintenance performed on the information systems while having required access\n authorizations refers to maintenance on and near the systems. Individuals not\n previously identified as authorized maintenance personnel, such as information\n technology manufacturers, vendors, systems integrators, and consultants, may require\n privileged access to organizational information systems, for example, when required\n to conduct maintenance activities with little or no notice. Based on organizational\n assessments of risk, organizations may issue temporary credentials to these\n individuals. Temporary credentials may be for one-time use or for very limited time\n periods.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"ma-5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-5.a_obj","name":"objective","properties":[{"name":"label","value":"MA-5(a)"}],"parts":[{"id":"ma-5.a_obj.1","name":"objective","properties":[{"name":"label","value":"MA-5(a)[1]"}],"prose":"establishes a process for maintenance personnel authorization;"},{"id":"ma-5.a_obj.2","name":"objective","properties":[{"name":"label","value":"MA-5(a)[2]"}],"prose":"maintains a list of authorized maintenance organizations or personnel;"}]},{"id":"ma-5.b_obj","name":"objective","properties":[{"name":"label","value":"MA-5(b)"}],"prose":"ensures that non-escorted personnel performing maintenance on the information\n system have required access authorizations; and"},{"id":"ma-5.c_obj","name":"objective","properties":[{"name":"label","value":"MA-5(c)"}],"prose":"designates organizational personnel with required access authorizations and\n technical competence to supervise the maintenance activities of personnel who do\n not possess the required access authorizations."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing maintenance personnel\\n\\nservice provider contracts\\n\\nservice-level agreements\\n\\nlist of authorized personnel\\n\\nmaintenance records\\n\\naccess control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for authorizing and managing maintenance personnel\\n\\nautomated mechanisms supporting and/or implementing authorization of maintenance\n personnel"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]}]},{"id":"mp","class":"family","title":"Media Protection","controls":[{"id":"mp-1","class":"SP800-53","title":"Media Protection Policy and Procedures","parameters":[{"id":"mp-1_prm_1","label":"organization-defined personnel or roles"},{"id":"mp-1_prm_2","label":"organization-defined frequency"},{"id":"mp-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"MP-1"},{"name":"sort-id","value":"mp-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"mp-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ mp-1_prm_1 }}:","parts":[{"id":"mp-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A media protection policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"mp-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the media protection policy and\n associated media protection controls; and"}]},{"id":"mp-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"mp-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Media protection policy {{ mp-1_prm_2 }}; and"},{"id":"mp-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Media protection procedures {{ mp-1_prm_3 }}."}]}]},{"id":"mp-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the MP\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"mp-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"mp-1.a_obj","name":"objective","properties":[{"name":"label","value":"MP-1(a)"}],"parts":[{"id":"mp-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)"}],"parts":[{"id":"mp-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1]"}],"prose":"develops and documents a media protection policy that addresses:","parts":[{"id":"mp-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"mp-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"mp-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"mp-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"mp-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"mp-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"mp-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"mp-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the media protection policy is to be\n disseminated;"},{"id":"mp-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[3]"}],"prose":"disseminates the media protection policy to organization-defined personnel\n or roles;"}]},{"id":"mp-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"MP-1(a)(2)"}],"parts":[{"id":"mp-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"MP-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n media protection policy and associated media protection controls;"},{"id":"mp-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"MP-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"mp-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"MP-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"mp-1.b_obj","name":"objective","properties":[{"name":"label","value":"MP-1(b)"}],"parts":[{"id":"mp-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"MP-1(b)(1)"}],"parts":[{"id":"mp-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"MP-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current media protection\n policy;"},{"id":"mp-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"MP-1(b)(1)[2]"}],"prose":"reviews and updates the current media protection policy with the\n organization-defined frequency;"}]},{"id":"mp-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"MP-1(b)(2)"}],"parts":[{"id":"mp-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"MP-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current media protection\n procedures; and"},{"id":"mp-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"MP-1(b)(2)[2]"}],"prose":"reviews and updates the current media protection procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Media protection policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with media protection responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"mp-2","class":"SP800-53","title":"Media Access","parameters":[{"id":"mp-2_prm_1","label":"organization-defined types of digital and/or non-digital media"},{"id":"mp-2_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"MP-2"},{"name":"sort-id","value":"mp-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","rel":"reference","text":"NIST Special Publication 800-111"}],"parts":[{"id":"mp-2_smt","name":"statement","prose":"The organization restricts access to {{ mp-2_prm_1 }} to {{ mp-2_prm_2 }}."},{"id":"mp-2_gdn","name":"guidance","prose":"Information system media includes both digital and non-digital media. Digital media\n includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. Restricting non-digital media access\n includes, for example, denying access to patient medical records in a community\n hospital unless the individuals seeking access to such records are authorized\n healthcare providers. Restricting access to digital media includes, for example,\n limiting access to design specifications stored on compact disks in the media library\n to the project leader and the individuals on the development team.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pl-2","rel":"related","text":"PL-2"}]},{"id":"mp-2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-2_obj.1","name":"objective","properties":[{"name":"label","value":"MP-2[1]"}],"prose":"defines types of digital and/or non-digital media requiring restricted access;"},{"id":"mp-2_obj.2","name":"objective","properties":[{"name":"label","value":"MP-2[2]"}],"prose":"defines personnel or roles authorized to access organization-defined types of\n digital and/or non-digital media; and"},{"id":"mp-2_obj.3","name":"objective","properties":[{"name":"label","value":"MP-2[3]"}],"prose":"restricts access to organization-defined types of digital and/or non-digital media\n to organization-defined personnel or roles."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media access restrictions\\n\\naccess control policy and procedures\\n\\nphysical and environmental protection policy and procedures\\n\\nmedia storage facilities\\n\\naccess control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media protection\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for restricting information media\\n\\nautomated mechanisms supporting and/or implementing media access restrictions"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]},{"id":"mp-6","class":"SP800-53","title":"Media Sanitization","parameters":[{"id":"mp-6_prm_1","label":"organization-defined information system media"},{"id":"mp-6_prm_2","label":"organization-defined sanitization techniques and procedures"}],"properties":[{"name":"label","value":"MP-6"},{"name":"sort-id","value":"mp-06"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"},{"href":"#263823e0-a971-4b00-959d-315b26278b22","rel":"reference","text":"NIST Special Publication 800-88"},{"href":"#a47466c4-c837-4f06-a39f-e68412a5f73d","rel":"reference","text":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml"}],"parts":[{"id":"mp-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Sanitizes {{ mp-6_prm_1 }} prior to disposal, release out of\n organizational control, or release for reuse using {{ mp-6_prm_2 }}\n in accordance with applicable federal and organizational standards and policies;\n and"},{"id":"mp-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Employs sanitization mechanisms with the strength and integrity commensurate with\n the security category or classification of the information."}]},{"id":"mp-6_gdn","name":"guidance","prose":"This control applies to all information system media, both digital and non-digital,\n subject to disposal or reuse, whether or not the media is considered removable.\n Examples include media found in scanners, copiers, printers, notebook computers,\n workstations, network components, and mobile devices. The sanitization process\n removes information from the media such that the information cannot be retrieved or\n reconstructed. Sanitization techniques, including clearing, purging, cryptographic\n erase, and destruction, prevent the disclosure of information to unauthorized\n individuals when such media is reused or released for disposal. Organizations\n determine the appropriate sanitization methods recognizing that destruction is\n sometimes necessary when other methods cannot be applied to media requiring\n sanitization. Organizations use discretion on the employment of approved sanitization\n techniques and procedures for media containing information deemed to be in the public\n domain or publicly releasable, or deemed to have no adverse impact on organizations\n or individuals if released for reuse or disposal. Sanitization of non-digital media\n includes, for example, removing a classified appendix from an otherwise unclassified\n document, or redacting selected sections or words from a document by obscuring the\n redacted sections/words in a manner equivalent in effectiveness to removing them from\n the document. NSA standards and policies control the sanitization process for media\n containing classified information.","links":[{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-4","rel":"related","text":"SC-4"}]},{"id":"mp-6_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-6.a_obj","name":"objective","properties":[{"name":"label","value":"MP-6(a)"}],"parts":[{"id":"mp-6.a_obj.1","name":"objective","properties":[{"name":"label","value":"MP-6(a)[1]"}],"prose":"defines information system media to be sanitized prior to:","parts":[{"id":"mp-6.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"MP-6(a)[1][a]"}],"prose":"disposal;"},{"id":"mp-6.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"MP-6(a)[1][b]"}],"prose":"release out of organizational control; or"},{"id":"mp-6.a_obj.1.c","name":"objective","properties":[{"name":"label","value":"MP-6(a)[1][c]"}],"prose":"release for reuse;"}]},{"id":"mp-6.a_obj.2","name":"objective","properties":[{"name":"label","value":"MP-6(a)[2]"}],"prose":"defines sanitization techniques or procedures to be used for sanitizing\n organization-defined information system media prior to:","parts":[{"id":"mp-6.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"MP-6(a)[2][a]"}],"prose":"disposal;"},{"id":"mp-6.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"MP-6(a)[2][b]"}],"prose":"release out of organizational control; or"},{"id":"mp-6.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"MP-6(a)[2][c]"}],"prose":"release for reuse;"}]},{"id":"mp-6.a_obj.3","name":"objective","properties":[{"name":"label","value":"MP-6(a)[3]"}],"prose":"sanitizes organization-defined information system media prior to disposal,\n release out of organizational control, or release for reuse using\n organization-defined sanitization techniques or procedures in accordance with\n applicable federal and organizational standards and policies; and"}]},{"id":"mp-6.b_obj","name":"objective","properties":[{"name":"label","value":"MP-6(b)"}],"prose":"employs sanitization mechanisms with strength and integrity commensurate with the\n security category or classification of the information."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media sanitization and disposal\\n\\napplicable federal standards and policies addressing media sanitization\\n\\nmedia sanitization records\\n\\naudit records\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with media sanitization responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media sanitization\\n\\nautomated mechanisms supporting and/or implementing media sanitization"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]},{"id":"mp-7","class":"SP800-53","title":"Media Use","parameters":[{"id":"mp-7_prm_1"},{"id":"mp-7_prm_2","label":"organization-defined types of information system media"},{"id":"mp-7_prm_3","label":"organization-defined information systems or system components"},{"id":"mp-7_prm_4","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"MP-7"},{"name":"sort-id","value":"mp-07"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","rel":"reference","text":"NIST Special Publication 800-111"}],"parts":[{"id":"mp-7_smt","name":"statement","prose":"The organization {{ mp-7_prm_1 }} the use of {{ mp-7_prm_2 }} on {{ mp-7_prm_3 }} using {{ mp-7_prm_4 }}."},{"id":"mp-7_gdn","name":"guidance","prose":"Information system media includes both digital and non-digital media. Digital media\n includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. This control also applies to mobile\n devices with information storage capability (e.g., smart phones, tablets, E-readers).\n In contrast to MP-2, which restricts user access to media, this control restricts the\n use of certain types of media on information systems, for example,\n restricting/prohibiting the use of flash drives or external hard disk drives.\n Organizations can employ technical and nontechnical safeguards (e.g., policies,\n procedures, rules of behavior) to restrict the use of information system media.\n Organizations may restrict the use of portable storage devices, for example, by using\n physical cages on workstations to prohibit access to certain external ports, or\n disabling/removing the ability to insert, read or write to such devices.\n Organizations may also limit the use of portable storage devices to only approved\n devices including, for example, devices provided by the organization, devices\n provided by other approved organizations, and devices that are not personally owned.\n Finally, organizations may restrict the use of portable storage devices based on the\n type of device, for example, prohibiting the use of writeable, portable storage\n devices, and implementing this restriction by disabling or removing the capability to\n write to such devices.","links":[{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"mp-7_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-7_obj.1","name":"objective","properties":[{"name":"label","value":"MP-7[1]"}],"prose":"defines types of information system media to be:","parts":[{"id":"mp-7_obj.1.a","name":"objective","properties":[{"name":"label","value":"MP-7[1][a]"}],"prose":"restricted on information systems or system components; or"},{"id":"mp-7_obj.1.b","name":"objective","properties":[{"name":"label","value":"MP-7[1][b]"}],"prose":"prohibited from use on information systems or system components;"}]},{"id":"mp-7_obj.2","name":"objective","properties":[{"name":"label","value":"MP-7[2]"}],"prose":"defines information systems or system components on which the use of\n organization-defined types of information system media is to be one of the\n following:","parts":[{"id":"mp-7_obj.2.a","name":"objective","properties":[{"name":"label","value":"MP-7[2][a]"}],"prose":"restricted; or"},{"id":"mp-7_obj.2.b","name":"objective","properties":[{"name":"label","value":"MP-7[2][b]"}],"prose":"prohibited;"}]},{"id":"mp-7_obj.3","name":"objective","properties":[{"name":"label","value":"MP-7[3]"}],"prose":"defines security safeguards to be employed to restrict or prohibit the use of\n organization-defined types of information system media on organization-defined\n information systems or system components; and"},{"id":"mp-7_obj.4","name":"objective","properties":[{"name":"label","value":"MP-7[4]"}],"prose":"restricts or prohibits the use of organization-defined information system media on\n organization-defined information systems or system components using\n organization-defined security safeguards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nsystem use policy\\n\\nprocedures addressing media usage restrictions\\n\\nsecurity plan\\n\\nrules of behavior\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media use responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media use\\n\\nautomated mechanisms restricting or prohibiting use of information system media on\n information systems or system components"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]}]},{"id":"pe","class":"family","title":"Physical and Environmental Protection","controls":[{"id":"pe-1","class":"SP800-53","title":"Physical and Environmental Protection Policy and Procedures","parameters":[{"id":"pe-1_prm_1","label":"organization-defined personnel or roles"},{"id":"pe-1_prm_2","label":"organization-defined frequency"},{"id":"pe-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"PE-1"},{"name":"sort-id","value":"pe-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"pe-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ pe-1_prm_1 }}:","parts":[{"id":"pe-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A physical and environmental protection policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"pe-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the physical and environmental\n protection policy and associated physical and environmental protection\n controls; and"}]},{"id":"pe-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"pe-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Physical and environmental protection policy {{ pe-1_prm_2 }};\n and"},{"id":"pe-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Physical and environmental protection procedures {{ pe-1_prm_3 }}."}]}]},{"id":"pe-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the PE\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"pe-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"pe-1.a_obj","name":"objective","properties":[{"name":"label","value":"PE-1(a)"}],"parts":[{"id":"pe-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)"}],"parts":[{"id":"pe-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1]"}],"prose":"develops and documents a physical and environmental protection policy that\n addresses:","parts":[{"id":"pe-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"pe-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"pe-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"pe-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"pe-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"pe-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"pe-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"pe-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the physical and environmental protection\n policy is to be disseminated;"},{"id":"pe-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[3]"}],"prose":"disseminates the physical and environmental protection policy to\n organization-defined personnel or roles;"}]},{"id":"pe-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"PE-1(a)(2)"}],"parts":[{"id":"pe-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"PE-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n physical and environmental protection policy and associated physical and\n environmental protection controls;"},{"id":"pe-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"PE-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"pe-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"PE-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"pe-1.b_obj","name":"objective","properties":[{"name":"label","value":"PE-1(b)"}],"parts":[{"id":"pe-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"PE-1(b)(1)"}],"parts":[{"id":"pe-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"PE-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current physical and\n environmental protection policy;"},{"id":"pe-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"PE-1(b)(1)[2]"}],"prose":"reviews and updates the current physical and environmental protection policy\n with the organization-defined frequency;"}]},{"id":"pe-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"PE-1(b)(2)"}],"parts":[{"id":"pe-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"PE-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current physical and\n environmental protection procedures; and"},{"id":"pe-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"PE-1(b)(2)[2]"}],"prose":"reviews and updates the current physical and environmental protection\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical and environmental protection\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"pe-2","class":"SP800-53","title":"Physical Access Authorizations","parameters":[{"id":"pe-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"label","value":"PE-2"},{"name":"sort-id","value":"pe-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"pe-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, approves, and maintains a list of individuals with authorized access to\n the facility where the information system resides;"},{"id":"pe-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Issues authorization credentials for facility access;"},{"id":"pe-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the access list detailing authorized facility access by individuals\n {{ pe-2_prm_1 }}; and"},{"id":"pe-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Removes individuals from the facility access list when access is no longer\n required."}]},{"id":"pe-2_gdn","name":"guidance","prose":"This control applies to organizational employees and visitors. Individuals (e.g.,\n employees, contractors, and others) with permanent physical access authorization\n credentials are not considered visitors. Authorization credentials include, for\n example, badges, identification cards, and smart cards. Organizations determine the\n strength of authorization credentials needed (including level of forge-proof badges,\n smart cards, or identification cards) consistent with federal standards, policies,\n and procedures. This control only applies to areas within facilities that have not\n been designated as publicly accessible.","links":[{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#ps-3","rel":"related","text":"PS-3"}]},{"id":"pe-2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-2.a_obj","name":"objective","properties":[{"name":"label","value":"PE-2(a)"}],"parts":[{"id":"pe-2.a_obj.1","name":"objective","properties":[{"name":"label","value":"PE-2(a)[1]"}],"prose":"develops a list of individuals with authorized access to the facility where the\n information system resides;"},{"id":"pe-2.a_obj.2","name":"objective","properties":[{"name":"label","value":"PE-2(a)[2]"}],"prose":"approves a list of individuals with authorized access to the facility where the\n information system resides;"},{"id":"pe-2.a_obj.3","name":"objective","properties":[{"name":"label","value":"PE-2(a)[3]"}],"prose":"maintains a list of individuals with authorized access to the facility where\n the information system resides;"}]},{"id":"pe-2.b_obj","name":"objective","properties":[{"name":"label","value":"PE-2(b)"}],"prose":"issues authorization credentials for facility access;"},{"id":"pe-2.c_obj","name":"objective","properties":[{"name":"label","value":"PE-2(c)"}],"parts":[{"id":"pe-2.c_obj.1","name":"objective","properties":[{"name":"label","value":"PE-2(c)[1]"}],"prose":"defines the frequency to review the access list detailing authorized facility\n access by individuals;"},{"id":"pe-2.c_obj.2","name":"objective","properties":[{"name":"label","value":"PE-2(c)[2]"}],"prose":"reviews the access list detailing authorized facility access by individuals\n with the organization-defined frequency; and"}]},{"id":"pe-2.d_obj","name":"objective","properties":[{"name":"label","value":"PE-2(d)"}],"prose":"removes individuals from the facility access list when access is no longer\n required."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access authorizations\\n\\nsecurity plan\\n\\nauthorized personnel access list\\n\\nauthorization credentials\\n\\nphysical access list reviews\\n\\nphysical access termination records and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access authorization responsibilities\\n\\norganizational personnel with physical access to information system facility\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for physical access authorizations\\n\\nautomated mechanisms supporting and/or implementing physical access\n authorizations"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]},{"id":"pe-3","class":"SP800-53","title":"Physical Access Control","parameters":[{"id":"pe-3_prm_1","label":"organization-defined entry/exit points to the facility where the information\n system resides"},{"id":"pe-3_prm_2","constraints":[{"detail":"CSP defined physical access control systems/devices AND guards"}]},{"id":"pe-3_prm_3","depends-on":"pe-3_prm_2","label":"organization-defined physical access control systems/devices"},{"id":"pe-3_prm_4","label":"organization-defined entry/exit points"},{"id":"pe-3_prm_5","label":"organization-defined security safeguards"},{"id":"pe-3_prm_6","label":"organization-defined circumstances requiring visitor escorts and\n monitoring","constraints":[{"detail":"in all circumstances within restricted access area where the information system resides"}]},{"id":"pe-3_prm_7","label":"organization-defined physical access devices"},{"id":"pe-3_prm_8","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"pe-3_prm_9","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"label","value":"PE-3"},{"name":"sort-id","value":"pe-03"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"links":[{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#2157bb7e-192c-4eaa-877f-93ef6b0a3292","rel":"reference","text":"NIST Special Publication 800-116"},{"href":"#6caa237b-531b-43ac-9711-d8f6b97b0377","rel":"reference","text":"ICD 704"},{"href":"#398e33fd-f404-4e5c-b90e-2d50d3181244","rel":"reference","text":"ICD 705"},{"href":"#61081e7f-041d-4033-96a7-44a439071683","rel":"reference","text":"DoD Instruction 5200.39"},{"href":"#dd2f5acd-08f1-435a-9837-f8203088dc1a","rel":"reference","text":"Personal Identity Verification (PIV) in Enterprise\n Physical Access Control System (E-PACS)"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"},{"href":"#5ed1f4d5-1494-421b-97ed-39d3c88ab51f","rel":"reference","text":"http://fips201ep.cio.gov"}],"parts":[{"id":"pe-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Enforces physical access authorizations at {{ pe-3_prm_1 }} by;","parts":[{"id":"pe-3_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Verifying individual access authorizations before granting access to the\n facility; and"},{"id":"pe-3_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Controlling ingress/egress to the facility using {{ pe-3_prm_2 }};"}]},{"id":"pe-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Maintains physical access audit logs for {{ pe-3_prm_4 }};"},{"id":"pe-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Provides {{ pe-3_prm_5 }} to control access to areas within the\n facility officially designated as publicly accessible;"},{"id":"pe-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Escorts visitors and monitors visitor activity {{ pe-3_prm_6 }};"},{"id":"pe-3_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Secures keys, combinations, and other physical access devices;"},{"id":"pe-3_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Inventories {{ pe-3_prm_7 }} every {{ pe-3_prm_8 }};\n and"},{"id":"pe-3_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Changes combinations and keys {{ pe-3_prm_9 }} and/or when keys are\n lost, combinations are compromised, or individuals are transferred or\n terminated."}]},{"id":"pe-3_gdn","name":"guidance","prose":"This control applies to organizational employees and visitors. Individuals (e.g.,\n employees, contractors, and others) with permanent physical access authorization\n credentials are not considered visitors. Organizations determine the types of\n facility guards needed including, for example, professional physical security staff\n or other personnel such as administrative staff or information system users. Physical\n access devices include, for example, keys, locks, combinations, and card readers.\n Safeguards for publicly accessible areas within organizational facilities include,\n for example, cameras, monitoring by guards, and isolating selected information\n systems and/or system components in secured areas. Physical access control systems\n comply with applicable federal laws, Executive Orders, directives, policies,\n regulations, standards, and guidance. The Federal Identity, Credential, and Access\n Management Program provides implementation guidance for identity, credential, and\n access management capabilities for physical access control systems. Organizations\n have flexibility in the types of audit logs employed. Audit logs can be procedural\n (e.g., a written log of individuals accessing the facility and when such access\n occurred), automated (e.g., capturing ID provided by a PIV card), or some combination\n thereof. Physical access points can include facility access points, interior access\n points to information systems and/or components requiring supplemental access\n controls, or both. Components of organizational information systems (e.g.,\n workstations, terminals) may be located in areas designated as publicly accessible\n with organizations safeguarding access to such devices.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#pe-5","rel":"related","text":"PE-5"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"pe-3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-3.a_obj","name":"objective","properties":[{"name":"label","value":"PE-3(a)"}],"parts":[{"id":"pe-3.a_obj.1","name":"objective","properties":[{"name":"label","value":"PE-3(a)[1]"}],"prose":"defines entry/exit points to the facility where the information system\n resides;"},{"id":"pe-3.a_obj.2","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2]"}],"prose":"enforces physical access authorizations at organization-defined entry/exit\n points to the facility where the information system resides by:","parts":[{"id":"pe-3.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](1)"}],"prose":"verifying individual access authorizations before granting access to the\n facility;"},{"id":"pe-3.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)"}],"parts":[{"id":"pe-3.a.2_obj.2.a","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[a]"}],"prose":"defining physical access control systems/devices to be employed to\n control ingress/egress to the facility where the information system\n resides;"},{"id":"pe-3.a.2_obj.2.b","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[b]"}],"prose":"using one or more of the following ways to control ingress/egress to the\n facility:","parts":[{"id":"pe-3.a.2_obj.2.b.1","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[b][1]"}],"prose":"organization-defined physical access control systems/devices;\n and/or"},{"id":"pe-3.a.2_obj.2.b.2","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[b][2]"}],"prose":"guards;"}]}]}]}]},{"id":"pe-3.b_obj","name":"objective","properties":[{"name":"label","value":"PE-3(b)"}],"parts":[{"id":"pe-3.b_obj.1","name":"objective","properties":[{"name":"label","value":"PE-3(b)[1]"}],"prose":"defines entry/exit points for which physical access audit logs are to be\n maintained;"},{"id":"pe-3.b_obj.2","name":"objective","properties":[{"name":"label","value":"PE-3(b)[2]"}],"prose":"maintains physical access audit logs for organization-defined entry/exit\n points;"}]},{"id":"pe-3.c_obj","name":"objective","properties":[{"name":"label","value":"PE-3(c)"}],"parts":[{"id":"pe-3.c_obj.1","name":"objective","properties":[{"name":"label","value":"PE-3(c)[1]"}],"prose":"defines security safeguards to be employed to control access to areas within\n the facility officially designated as publicly accessible;"},{"id":"pe-3.c_obj.2","name":"objective","properties":[{"name":"label","value":"PE-3(c)[2]"}],"prose":"provides organization-defined security safeguards to control access to areas\n within the facility officially designated as publicly accessible;"}]},{"id":"pe-3.d_obj","name":"objective","properties":[{"name":"label","value":"PE-3(d)"}],"parts":[{"id":"pe-3.d_obj.1","name":"objective","properties":[{"name":"label","value":"PE-3(d)[1]"}],"prose":"defines circumstances requiring visitor:","parts":[{"id":"pe-3.d_obj.1.a","name":"objective","properties":[{"name":"label","value":"PE-3(d)[1][a]"}],"prose":"escorts;"},{"id":"pe-3.d_obj.1.b","name":"objective","properties":[{"name":"label","value":"PE-3(d)[1][b]"}],"prose":"monitoring;"}]},{"id":"pe-3.d_obj.2","name":"objective","properties":[{"name":"label","value":"PE-3(d)[2]"}],"prose":"in accordance with organization-defined circumstances requiring visitor escorts\n and monitoring:","parts":[{"id":"pe-3.d_obj.2.a","name":"objective","properties":[{"name":"label","value":"PE-3(d)[2][a]"}],"prose":"escorts visitors;"},{"id":"pe-3.d_obj.2.b","name":"objective","properties":[{"name":"label","value":"PE-3(d)[2][b]"}],"prose":"monitors visitor activities;"}]}]},{"id":"pe-3.e_obj","name":"objective","properties":[{"name":"label","value":"PE-3(e)"}],"parts":[{"id":"pe-3.e_obj.1","name":"objective","properties":[{"name":"label","value":"PE-3(e)[1]"}],"prose":"secures keys;"},{"id":"pe-3.e_obj.2","name":"objective","properties":[{"name":"label","value":"PE-3(e)[2]"}],"prose":"secures combinations;"},{"id":"pe-3.e_obj.3","name":"objective","properties":[{"name":"label","value":"PE-3(e)[3]"}],"prose":"secures other physical access devices;"}]},{"id":"pe-3.f_obj","name":"objective","properties":[{"name":"label","value":"PE-3(f)"}],"parts":[{"id":"pe-3.f_obj.1","name":"objective","properties":[{"name":"label","value":"PE-3(f)[1]"}],"prose":"defines physical access devices to be inventoried;"},{"id":"pe-3.f_obj.2","name":"objective","properties":[{"name":"label","value":"PE-3(f)[2]"}],"prose":"defines the frequency to inventory organization-defined physical access\n devices;"},{"id":"pe-3.f_obj.3","name":"objective","properties":[{"name":"label","value":"PE-3(f)[3]"}],"prose":"inventories the organization-defined physical access devices with the\n organization-defined frequency;"}]},{"id":"pe-3.g_obj","name":"objective","properties":[{"name":"label","value":"PE-3(g)"}],"parts":[{"id":"pe-3.g_obj.1","name":"objective","properties":[{"name":"label","value":"PE-3(g)[1]"}],"prose":"defines the frequency to change combinations and keys; and"},{"id":"pe-3.g_obj.2","name":"objective","properties":[{"name":"label","value":"PE-3(g)[2]"}],"prose":"changes combinations and keys with the organization-defined frequency and/or\n when:","parts":[{"id":"pe-3.g_obj.2.a","name":"objective","properties":[{"name":"label","value":"PE-3(g)[2][a]"}],"prose":"keys are lost;"},{"id":"pe-3.g_obj.2.b","name":"objective","properties":[{"name":"label","value":"PE-3(g)[2][b]"}],"prose":"combinations are compromised;"},{"id":"pe-3.g_obj.2.c","name":"objective","properties":[{"name":"label","value":"PE-3(g)[2][c]"}],"prose":"individuals are transferred or terminated."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access control\\n\\nsecurity plan\\n\\nphysical access control logs or records\\n\\ninventory records of physical access control devices\\n\\ninformation system entry and exit points\\n\\nrecords of key and lock combination changes\\n\\nstorage locations for physical access control devices\\n\\nphysical access control devices\\n\\nlist of security safeguards controlling access to designated publicly accessible\n areas within facility\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for physical access control\\n\\nautomated mechanisms supporting and/or implementing physical access control\\n\\nphysical access control devices"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]},{"id":"pe-6","class":"SP800-53","title":"Monitoring Physical Access","parameters":[{"id":"pe-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]},{"id":"pe-6_prm_2","label":"organization-defined events or potential indications of events"}],"properties":[{"name":"label","value":"PE-6"},{"name":"sort-id","value":"pe-06"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"pe-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Monitors physical access to the facility where the information system resides to\n detect and respond to physical security incidents;"},{"id":"pe-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews physical access logs {{ pe-6_prm_1 }} and upon occurrence\n of {{ pe-6_prm_2 }}; and"},{"id":"pe-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Coordinates results of reviews and investigations with the organizational incident\n response capability."}]},{"id":"pe-6_gdn","name":"guidance","prose":"Organizational incident response capabilities include investigations of and responses\n to detected physical security incidents. Security incidents include, for example,\n apparent security violations or suspicious physical access activities. Suspicious\n physical access activities include, for example: (i) accesses outside of normal work\n hours; (ii) repeated accesses to areas not normally accessed; (iii) accesses for\n unusual lengths of time; and (iv) out-of-sequence accesses.","links":[{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"pe-6_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-6.a_obj","name":"objective","properties":[{"name":"label","value":"PE-6(a)"}],"prose":"monitors physical access to the facility where the information system resides to\n detect and respond to physical security incidents;"},{"id":"pe-6.b_obj","name":"objective","properties":[{"name":"label","value":"PE-6(b)"}],"parts":[{"id":"pe-6.b_obj.1","name":"objective","properties":[{"name":"label","value":"PE-6(b)[1]"}],"prose":"defines the frequency to review physical access logs;"},{"id":"pe-6.b_obj.2","name":"objective","properties":[{"name":"label","value":"PE-6(b)[2]"}],"prose":"defines events or potential indication of events requiring physical access logs\n to be reviewed;"},{"id":"pe-6.b_obj.3","name":"objective","properties":[{"name":"label","value":"PE-6(b)[3]"}],"prose":"reviews physical access logs with the organization-defined frequency and upon\n occurrence of organization-defined events or potential indications of events;\n and"}]},{"id":"pe-6.c_obj","name":"objective","properties":[{"name":"label","value":"PE-6(c)"}],"prose":"coordinates results of reviews and investigations with the organizational incident\n response capability."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access monitoring\\n\\nsecurity plan\\n\\nphysical access logs or records\\n\\nphysical access monitoring records\\n\\nphysical access log reviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access monitoring responsibilities\\n\\norganizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring physical access\\n\\nautomated mechanisms supporting and/or implementing physical access monitoring\\n\\nautomated mechanisms supporting and/or implementing reviewing of physical access\n logs"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]},{"id":"pe-8","class":"SP800-53","title":"Visitor Access Records","parameters":[{"id":"pe-8_prm_1","label":"organization-defined time period","constraints":[{"detail":"for a minimum of one (1) year"}]},{"id":"pe-8_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"label","value":"PE-8"},{"name":"sort-id","value":"pe-08"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"pe-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Maintains visitor access records to the facility where the information system\n resides for {{ pe-8_prm_1 }}; and"},{"id":"pe-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews visitor access records {{ pe-8_prm_2 }}."}]},{"id":"pe-8_gdn","name":"guidance","prose":"Visitor access records include, for example, names and organizations of persons\n visiting, visitor signatures, forms of identification, dates of access, entry and\n departure times, purposes of visits, and names and organizations of persons visited.\n Visitor access records are not required for publicly accessible areas."},{"id":"pe-8_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-8.a_obj","name":"objective","properties":[{"name":"label","value":"PE-8(a)"}],"parts":[{"id":"pe-8.a_obj.1","name":"objective","properties":[{"name":"label","value":"PE-8(a)[1]"}],"prose":"defines the time period to maintain visitor access records to the facility\n where the information system resides;"},{"id":"pe-8.a_obj.2","name":"objective","properties":[{"name":"label","value":"PE-8(a)[2]"}],"prose":"maintains visitor access records to the facility where the information system\n resides for the organization-defined time period;"}]},{"id":"pe-8.b_obj","name":"objective","properties":[{"name":"label","value":"PE-8(b)"}],"parts":[{"id":"pe-8.b_obj.1","name":"objective","properties":[{"name":"label","value":"PE-8(b)[1]"}],"prose":"defines the frequency to review visitor access records; and"},{"id":"pe-8.b_obj.2","name":"objective","properties":[{"name":"label","value":"PE-8(b)[2]"}],"prose":"reviews visitor access records with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing visitor access records\\n\\nsecurity plan\\n\\nvisitor access control logs or records\\n\\nvisitor access record or log reviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with visitor access records responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for maintaining and reviewing visitor access records\\n\\nautomated mechanisms supporting and/or implementing maintenance and review of\n visitor access records"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]},{"id":"pe-12","class":"SP800-53","title":"Emergency Lighting","properties":[{"name":"label","value":"PE-12"},{"name":"sort-id","value":"pe-12"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"pe-12_smt","name":"statement","prose":"The organization employs and maintains automatic emergency lighting for the\n information system that activates in the event of a power outage or disruption and\n that covers emergency exits and evacuation routes within the facility."},{"id":"pe-12_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-7","rel":"related","text":"CP-7"}]},{"id":"pe-12_obj","name":"objective","prose":"Determine if the organization employs and maintains automatic emergency lighting for\n the information system that: ","parts":[{"id":"pe-12_obj.1","name":"objective","properties":[{"name":"label","value":"PE-12[1]"}],"prose":"activates in the event of a power outage or disruption; and"},{"id":"pe-12_obj.2","name":"objective","properties":[{"name":"label","value":"PE-12[2]"}],"prose":"covers emergency exits and evacuation routes within the facility."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing emergency lighting\\n\\nemergency lighting documentation\\n\\nemergency lighting test records\\n\\nemergency exits and evacuation routes\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for emergency lighting and/or\n planning\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing emergency lighting\n capability"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]},{"id":"pe-13","class":"SP800-53","title":"Fire Protection","properties":[{"name":"label","value":"PE-13"},{"name":"sort-id","value":"pe-13"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"pe-13_smt","name":"statement","prose":"The organization employs and maintains fire suppression and detection devices/systems\n for the information system that are supported by an independent energy source."},{"id":"pe-13_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms. Fire suppression and detection devices/systems include, for example,\n sprinkler systems, handheld fire extinguishers, fixed fire hoses, and smoke\n detectors."},{"id":"pe-13_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-13_obj.1","name":"objective","properties":[{"name":"label","value":"PE-13[1]"}],"prose":"employs fire suppression and detection devices/systems for the information system\n that are supported by an independent energy source; and"},{"id":"pe-13_obj.2","name":"objective","properties":[{"name":"label","value":"PE-13[2]"}],"prose":"maintains fire suppression and detection devices/systems for the information\n system that are supported by an independent energy source."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing fire protection\\n\\nfire suppression and detection devices/systems\\n\\nfire suppression and detection devices/systems documentation\\n\\ntest records of fire suppression and detection devices/systems\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for fire detection and suppression\n devices/systems\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing fire suppression/detection\n devices/systems"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]},{"id":"pe-14","class":"SP800-53","title":"Temperature and Humidity Controls","parameters":[{"id":"pe-14_prm_1","label":"organization-defined acceptable levels","constraints":[{"detail":"consistent with American Society of Heating, Refrigerating and Air-conditioning Engineers (ASHRAE) document entitled Thermal Guidelines for Data Processing Environments"}]},{"id":"pe-14_prm_2","label":"organization-defined frequency","constraints":[{"detail":"continuously"}]}],"properties":[{"name":"label","value":"PE-14"},{"name":"sort-id","value":"pe-14"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"pe-14_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-14_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Maintains temperature and humidity levels within the facility where the\n information system resides at {{ pe-14_prm_1 }}; and"},{"id":"pe-14_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Monitors temperature and humidity levels {{ pe-14_prm_2 }}."}]},{"id":"pe-14_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources, for example, data centers, server rooms, and mainframe computer\n rooms.","links":[{"href":"#at-3","rel":"related","text":"AT-3"}]},{"id":"pe-14_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-14.a_obj","name":"objective","properties":[{"name":"label","value":"PE-14(a)"}],"parts":[{"id":"pe-14.a_obj.1","name":"objective","properties":[{"name":"label","value":"PE-14(a)[1]"}],"prose":"defines acceptable temperature levels to be maintained within the facility\n where the information system resides;"},{"id":"pe-14.a_obj.2","name":"objective","properties":[{"name":"label","value":"PE-14(a)[2]"}],"prose":"defines acceptable humidity levels to be maintained within the facility where\n the information system resides;"},{"id":"pe-14.a_obj.3","name":"objective","properties":[{"name":"label","value":"PE-14(a)[3]"}],"prose":"maintains temperature levels within the facility where the information system\n resides at the organization-defined levels;"},{"id":"pe-14.a_obj.4","name":"objective","properties":[{"name":"label","value":"PE-14(a)[4]"}],"prose":"maintains humidity levels within the facility where the information system\n resides at the organization-defined levels;"}]},{"id":"pe-14.b_obj","name":"objective","properties":[{"name":"label","value":"PE-14(b)"}],"parts":[{"id":"pe-14.b_obj.1","name":"objective","properties":[{"name":"label","value":"PE-14(b)[1]"}],"prose":"defines the frequency to monitor temperature levels;"},{"id":"pe-14.b_obj.2","name":"objective","properties":[{"name":"label","value":"PE-14(b)[2]"}],"prose":"defines the frequency to monitor humidity levels;"},{"id":"pe-14.b_obj.3","name":"objective","properties":[{"name":"label","value":"PE-14(b)[3]"}],"prose":"monitors temperature levels with the organization-defined frequency; and"},{"id":"pe-14.b_obj.4","name":"objective","properties":[{"name":"label","value":"PE-14(b)[4]"}],"prose":"monitors humidity levels with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing temperature and humidity control\\n\\nsecurity plan\\n\\ntemperature and humidity controls\\n\\nfacility housing the information system\\n\\ntemperature and humidity controls documentation\\n\\ntemperature and humidity records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system\n environmental controls\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing maintenance and monitoring of\n temperature and humidity levels"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."},{"id":"pe-14_fr","name":"item","title":"PE-14(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"pe-14_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider measures temperature at server inlets and humidity levels\n by dew point."}]}]},{"id":"pe-15","class":"SP800-53","title":"Water Damage Protection","properties":[{"name":"label","value":"PE-15"},{"name":"sort-id","value":"pe-15"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"pe-15_smt","name":"statement","prose":"The organization protects the information system from damage resulting from water\n leakage by providing master shutoff or isolation valves that are accessible, working\n properly, and known to key personnel."},{"id":"pe-15_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms. Isolation valves can be employed in addition to or in lieu of master\n shutoff valves to shut off water supplies in specific areas of concern, without\n affecting entire organizations.","links":[{"href":"#at-3","rel":"related","text":"AT-3"}]},{"id":"pe-15_obj","name":"objective","prose":"Determine if the organization protects the information system from damage resulting\n from water leakage by providing master shutoff or isolation valves that are: ","parts":[{"id":"pe-15_obj.1","name":"objective","properties":[{"name":"label","value":"PE-15[1]"}],"prose":"accessible;"},{"id":"pe-15_obj.2","name":"objective","properties":[{"name":"label","value":"PE-15[2]"}],"prose":"working properly; and"},{"id":"pe-15_obj.3","name":"objective","properties":[{"name":"label","value":"PE-15[3]"}],"prose":"known to key personnel."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing water damage protection\\n\\nfacility housing the information system\\n\\nmaster shutoff valves\\n\\nlist of key personnel with knowledge of location and activation procedures for\n master shutoff valves for the plumbing system\\n\\nmaster shutoff valve documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system\n environmental controls\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Master water-shutoff valves\\n\\norganizational process for activating master water-shutoff"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]},{"id":"pe-16","class":"SP800-53","title":"Delivery and Removal","parameters":[{"id":"pe-16_prm_1","label":"organization-defined types of information system components","constraints":[{"detail":"all information system components"}]}],"properties":[{"name":"label","value":"PE-16"},{"name":"sort-id","value":"pe-16"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"pe-16_smt","name":"statement","prose":"The organization authorizes, monitors, and controls {{ pe-16_prm_1 }}\n entering and exiting the facility and maintains records of those items."},{"id":"pe-16_gdn","name":"guidance","prose":"Effectively enforcing authorizations for entry and exit of information system\n components may require restricting access to delivery areas and possibly isolating\n the areas from the information system and media libraries.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-3","rel":"related","text":"MA-3"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sa-12","rel":"related","text":"SA-12"}]},{"id":"pe-16_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-16_obj.1","name":"objective","properties":[{"name":"label","value":"PE-16[1]"}],"prose":"defines types of information system components to be authorized, monitored, and\n controlled as such components are entering and exiting the facility;"},{"id":"pe-16_obj.2","name":"objective","properties":[{"name":"label","value":"PE-16[2]"}],"prose":"authorizes organization-defined information system components entering the\n facility;"},{"id":"pe-16_obj.3","name":"objective","properties":[{"name":"label","value":"PE-16[3]"}],"prose":"monitors organization-defined information system components entering the\n facility;"},{"id":"pe-16_obj.4","name":"objective","properties":[{"name":"label","value":"PE-16[4]"}],"prose":"controls organization-defined information system components entering the\n facility;"},{"id":"pe-16_obj.5","name":"objective","properties":[{"name":"label","value":"PE-16[5]"}],"prose":"authorizes organization-defined information system components exiting the\n facility;"},{"id":"pe-16_obj.6","name":"objective","properties":[{"name":"label","value":"PE-16[6]"}],"prose":"monitors organization-defined information system components exiting the\n facility;"},{"id":"pe-16_obj.7","name":"objective","properties":[{"name":"label","value":"PE-16[7]"}],"prose":"controls organization-defined information system components exiting the\n facility;"},{"id":"pe-16_obj.8","name":"objective","properties":[{"name":"label","value":"PE-16[8]"}],"prose":"maintains records of information system components entering the facility; and"},{"id":"pe-16_obj.9","name":"objective","properties":[{"name":"label","value":"PE-16[9]"}],"prose":"maintains records of information system components exiting the facility."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing delivery and removal of information system components from\n the facility\\n\\nsecurity plan\\n\\nfacility housing the information system\\n\\nrecords of items entering and exiting the facility\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for controlling information system\n components entering and exiting the facility\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for authorizing, monitoring, and controlling information\n system-related items entering and exiting the facility\\n\\nautomated mechanisms supporting and/or implementing authorizing, monitoring, and\n controlling information system-related items entering and exiting the facility"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]}]},{"id":"pl","class":"family","title":"Planning","controls":[{"id":"pl-1","class":"SP800-53","title":"Security Planning Policy and Procedures","parameters":[{"id":"pl-1_prm_1","label":"organization-defined personnel or roles"},{"id":"pl-1_prm_2","label":"organization-defined frequency"},{"id":"pl-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"PL-1"},{"name":"sort-id","value":"pl-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9c5c9e8c-dc81-4f55-a11c-d71d7487790f","rel":"reference","text":"NIST Special Publication 800-18"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"pl-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ pl-1_prm_1 }}:","parts":[{"id":"pl-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A security planning policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"pl-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the security planning policy and\n associated security planning controls; and"}]},{"id":"pl-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"pl-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security planning policy {{ pl-1_prm_2 }}; and"},{"id":"pl-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Security planning procedures {{ pl-1_prm_3 }}."}]}]},{"id":"pl-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the PL\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"pl-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"pl-1.a_obj","name":"objective","properties":[{"name":"label","value":"PL-1(a)"}],"parts":[{"id":"pl-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)"}],"parts":[{"id":"pl-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1]"}],"prose":"develops and documents a planning policy that addresses:","parts":[{"id":"pl-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"pl-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"pl-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"pl-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"pl-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"pl-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"pl-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"pl-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the planning policy is to be\n disseminated;"},{"id":"pl-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[3]"}],"prose":"disseminates the planning policy to organization-defined personnel or\n roles;"}]},{"id":"pl-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"PL-1(a)(2)"}],"parts":[{"id":"pl-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"PL-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n planning policy and associated planning controls;"},{"id":"pl-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"PL-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"pl-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"PL-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"pl-1.b_obj","name":"objective","properties":[{"name":"label","value":"PL-1(b)"}],"parts":[{"id":"pl-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"PL-1(b)(1)"}],"parts":[{"id":"pl-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"PL-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current planning policy;"},{"id":"pl-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"PL-1(b)(1)[2]"}],"prose":"reviews and updates the current planning policy with the\n organization-defined frequency;"}]},{"id":"pl-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"PL-1(b)(2)"}],"parts":[{"id":"pl-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"PL-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current planning procedures;\n and"},{"id":"pl-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"PL-1(b)(2)[2]"}],"prose":"reviews and updates the current planning procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Planning policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"pl-2","class":"SP800-53","title":"System Security Plan","parameters":[{"id":"pl-2_prm_1","label":"organization-defined personnel or roles"},{"id":"pl-2_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"label","value":"PL-2"},{"name":"sort-id","value":"pl-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#9c5c9e8c-dc81-4f55-a11c-d71d7487790f","rel":"reference","text":"NIST Special Publication 800-18"}],"parts":[{"id":"pl-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a security plan for the information system that:","parts":[{"id":"pl-2_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Is consistent with the organization’s enterprise architecture;"},{"id":"pl-2_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Explicitly defines the authorization boundary for the system;"},{"id":"pl-2_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Describes the operational context of the information system in terms of\n missions and business processes;"},{"id":"pl-2_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Provides the security categorization of the information system including\n supporting rationale;"},{"id":"pl-2_smt.a.5","name":"item","properties":[{"name":"label","value":"5."}],"prose":"Describes the operational environment for the information system and\n relationships with or connections to other information systems;"},{"id":"pl-2_smt.a.6","name":"item","properties":[{"name":"label","value":"6."}],"prose":"Provides an overview of the security requirements for the system;"},{"id":"pl-2_smt.a.7","name":"item","properties":[{"name":"label","value":"7."}],"prose":"Identifies any relevant overlays, if applicable;"},{"id":"pl-2_smt.a.8","name":"item","properties":[{"name":"label","value":"8."}],"prose":"Describes the security controls in place or planned for meeting those\n requirements including a rationale for the tailoring decisions; and"},{"id":"pl-2_smt.a.9","name":"item","properties":[{"name":"label","value":"9."}],"prose":"Is reviewed and approved by the authorizing official or designated\n representative prior to plan implementation;"}]},{"id":"pl-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Distributes copies of the security plan and communicates subsequent changes to the\n plan to {{ pl-2_prm_1 }};"},{"id":"pl-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the security plan for the information system {{ pl-2_prm_2 }};"},{"id":"pl-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Updates the plan to address changes to the information system/environment of\n operation or problems identified during plan implementation or security control\n assessments; and"},{"id":"pl-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Protects the security plan from unauthorized disclosure and modification."}]},{"id":"pl-2_gdn","name":"guidance","prose":"Security plans relate security requirements to a set of security controls and control\n enhancements. Security plans also describe, at a high level, how the security\n controls and control enhancements meet those security requirements, but do not\n provide detailed, technical descriptions of the specific design or implementation of\n the controls/enhancements. Security plans contain sufficient information (including\n the specification of parameter values for assignment and selection statements either\n explicitly or by reference) to enable a design and implementation that is\n unambiguously compliant with the intent of the plans and subsequent determinations of\n risk to organizational operations and assets, individuals, other organizations, and\n the Nation if the plan is implemented as intended. Organizations can also apply\n tailoring guidance to the security control baselines in Appendix D and CNSS\n Instruction 1253 to develop overlays for community-wide use or to address specialized\n requirements, technologies, or missions/environments of operation (e.g.,\n DoD-tactical, Federal Public Key Infrastructure, or Federal Identity, Credential, and\n Access Management, space operations). Appendix I provides guidance on developing\n overlays. Security plans need not be single documents; the plans can be a collection\n of various documents including documents that already exist. Effective security plans\n make extensive use of references to policies, procedures, and additional documents\n (e.g., design and implementation specifications) where more detailed information can\n be obtained. This reduces the documentation requirements associated with security\n programs and maintains security-related information in other established\n management/operational areas related to enterprise architecture, system development\n life cycle, systems engineering, and acquisition. For example, security plans do not\n contain detailed contingency plan or incident response plan information but instead\n provide explicitly or by reference, sufficient information to define what needs to be\n accomplished by those plans.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#pl-7","rel":"related","text":"PL-7"},{"href":"#pm-1","rel":"related","text":"PM-1"},{"href":"#pm-7","rel":"related","text":"PM-7"},{"href":"#pm-8","rel":"related","text":"PM-8"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#pm-11","rel":"related","text":"PM-11"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-17","rel":"related","text":"SA-17"}]},{"id":"pl-2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pl-2.a_obj","name":"objective","properties":[{"name":"label","value":"PL-2(a)"}],"prose":"develops a security plan for the information system that:","parts":[{"id":"pl-2.a.1_obj","name":"objective","properties":[{"name":"label","value":"PL-2(a)(1)"}],"prose":"is consistent with the organization’s enterprise architecture;"},{"id":"pl-2.a.2_obj","name":"objective","properties":[{"name":"label","value":"PL-2(a)(2)"}],"prose":"explicitly defines the authorization boundary for the system;"},{"id":"pl-2.a.3_obj","name":"objective","properties":[{"name":"label","value":"PL-2(a)(3)"}],"prose":"describes the operational context of the information system in terms of\n missions and business processes;"},{"id":"pl-2.a.4_obj","name":"objective","properties":[{"name":"label","value":"PL-2(a)(4)"}],"prose":"provides the security categorization of the information system including\n supporting rationale;"},{"id":"pl-2.a.5_obj","name":"objective","properties":[{"name":"label","value":"PL-2(a)(5)"}],"prose":"describes the operational environment for the information system and\n relationships with or connections to other information systems;"},{"id":"pl-2.a.6_obj","name":"objective","properties":[{"name":"label","value":"PL-2(a)(6)"}],"prose":"provides an overview of the security requirements for the system;"},{"id":"pl-2.a.7_obj","name":"objective","properties":[{"name":"label","value":"PL-2(a)(7)"}],"prose":"identifies any relevant overlays, if applicable;"},{"id":"pl-2.a.8_obj","name":"objective","properties":[{"name":"label","value":"PL-2(a)(8)"}],"prose":"describes the security controls in place or planned for meeting those\n requirements including a rationale for the tailoring and supplemental\n decisions;"},{"id":"pl-2.a.9_obj","name":"objective","properties":[{"name":"label","value":"PL-2(a)(9)"}],"prose":"is reviewed and approved by the authorizing official or designated\n representative prior to plan implementation;"}]},{"id":"pl-2.b_obj","name":"objective","properties":[{"name":"label","value":"PL-2(b)"}],"parts":[{"id":"pl-2.b_obj.1","name":"objective","properties":[{"name":"label","value":"PL-2(b)[1]"}],"prose":"defines personnel or roles to whom copies of the security plan are to be\n distributed and subsequent changes to the plan are to be communicated;"},{"id":"pl-2.b_obj.2","name":"objective","properties":[{"name":"label","value":"PL-2(b)[2]"}],"prose":"distributes copies of the security plan and communicates subsequent changes to\n the plan to organization-defined personnel or roles;"}]},{"id":"pl-2.c_obj","name":"objective","properties":[{"name":"label","value":"PL-2(c)"}],"parts":[{"id":"pl-2.c_obj.1","name":"objective","properties":[{"name":"label","value":"PL-2(c)[1]"}],"prose":"defines the frequency to review the security plan for the information\n system;"},{"id":"pl-2.c_obj.2","name":"objective","properties":[{"name":"label","value":"PL-2(c)[2]"}],"prose":"reviews the security plan for the information system with the\n organization-defined frequency;"}]},{"id":"pl-2.d_obj","name":"objective","properties":[{"name":"label","value":"PL-2(d)"}],"prose":"updates the plan to address:","parts":[{"id":"pl-2.d_obj.1","name":"objective","properties":[{"name":"label","value":"PL-2(d)[1]"}],"prose":"changes to the information system/environment of operation;"},{"id":"pl-2.d_obj.2","name":"objective","properties":[{"name":"label","value":"PL-2(d)[2]"}],"prose":"problems identified during plan implementation;"},{"id":"pl-2.d_obj.3","name":"objective","properties":[{"name":"label","value":"PL-2(d)[3]"}],"prose":"problems identified during security control assessments;"}]},{"id":"pl-2.e_obj","name":"objective","properties":[{"name":"label","value":"PL-2(e)"}],"prose":"protects the security plan from unauthorized:","parts":[{"id":"pl-2.e_obj.1","name":"objective","properties":[{"name":"label","value":"PL-2(e)[1]"}],"prose":"disclosure; and"},{"id":"pl-2.e_obj.2","name":"objective","properties":[{"name":"label","value":"PL-2(e)[2]"}],"prose":"modification."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\nprocedures addressing security plan development and implementation\\n\\nprocedures addressing security plan reviews and updates\\n\\nenterprise architecture documentation\\n\\nsecurity plan for the information system\\n\\nrecords of security plan reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security plan development/review/update/approval\\n\\nautomated mechanisms supporting the information system security plan"}]}]},{"id":"pl-4","class":"SP800-53","title":"Rules of Behavior","parameters":[{"id":"pl-4_prm_1","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"PL-4"},{"name":"sort-id","value":"pl-04"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#9c5c9e8c-dc81-4f55-a11c-d71d7487790f","rel":"reference","text":"NIST Special Publication 800-18"}],"parts":[{"id":"pl-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes and makes readily available to individuals requiring access to the\n information system, the rules that describe their responsibilities and expected\n behavior with regard to information and information system usage;"},{"id":"pl-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Receives a signed acknowledgment from such individuals, indicating that they have\n read, understand, and agree to abide by the rules of behavior, before authorizing\n access to information and the information system;"},{"id":"pl-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews and updates the rules of behavior {{ pl-4_prm_1 }}; and"},{"id":"pl-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Requires individuals who have signed a previous version of the rules of behavior\n to read and re-sign when the rules of behavior are revised/updated."}]},{"id":"pl-4_gdn","name":"guidance","prose":"This control enhancement applies to organizational users. Organizations consider\n rules of behavior based on individual user roles and responsibilities,\n differentiating, for example, between rules that apply to privileged users and rules\n that apply to general users. Establishing rules of behavior for some types of\n non-organizational users including, for example, individuals who simply receive\n data/information from federal information systems, is often not feasible given the\n large number of such users and the limited nature of their interactions with the\n systems. Rules of behavior for both organizational and non-organizational users can\n also be established in AC-8, System Use Notification. PL-4 b. (the signed\n acknowledgment portion of this control) may be satisfied by the security awareness\n training and role-based security training programs conducted by organizations if such\n training includes rules of behavior. Organizations can use electronic signatures for\n acknowledging rules of behavior.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-8","rel":"related","text":"AC-8"},{"href":"#ac-9","rel":"related","text":"AC-9"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#mp-7","rel":"related","text":"MP-7"},{"href":"#ps-6","rel":"related","text":"PS-6"},{"href":"#ps-8","rel":"related","text":"PS-8"},{"href":"#sa-5","rel":"related","text":"SA-5"}]},{"id":"pl-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pl-4.a_obj","name":"objective","properties":[{"name":"label","value":"PL-4(a)"}],"parts":[{"id":"pl-4.a_obj.1","name":"objective","properties":[{"name":"label","value":"PL-4(a)[1]"}],"prose":"establishes, for individuals requiring access to the information system, the\n rules that describe their responsibilities and expected behavior with regard to\n information and information system usage;"},{"id":"pl-4.a_obj.2","name":"objective","properties":[{"name":"label","value":"PL-4(a)[2]"}],"prose":"makes readily available to individuals requiring access to the information\n system, the rules that describe their responsibilities and expected behavior\n with regard to information and information system usage;"}]},{"id":"pl-4.b_obj","name":"objective","properties":[{"name":"label","value":"PL-4(b)"}],"prose":"receives a signed acknowledgement from such individuals, indicating that they have\n read, understand, and agree to abide by the rules of behavior, before authorizing\n access to information and the information system;"},{"id":"pl-4.c_obj","name":"objective","properties":[{"name":"label","value":"PL-4(c)"}],"parts":[{"id":"pl-4.c_obj.1","name":"objective","properties":[{"name":"label","value":"PL-4(c)[1]"}],"prose":"defines the frequency to review and update the rules of behavior;"},{"id":"pl-4.c_obj.2","name":"objective","properties":[{"name":"label","value":"PL-4(c)[2]"}],"prose":"reviews and updates the rules of behavior with the organization-defined\n frequency; and"}]},{"id":"pl-4.d_obj","name":"objective","properties":[{"name":"label","value":"PL-4(d)"}],"prose":"requires individuals who have signed a previous version of the rules of behavior\n to read and resign when the rules of behavior are revised/updated."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\nprocedures addressing rules of behavior for information system users\\n\\nrules of behavior\\n\\nsigned acknowledgements\\n\\nrecords for rules of behavior reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for establishing, reviewing, and\n updating rules of behavior\\n\\norganizational personnel who are authorized users of the information system and\n have signed and resigned rules of behavior\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for establishing, reviewing, disseminating, and updating\n rules of behavior\\n\\nautomated mechanisms supporting and/or implementing the establishment, review,\n dissemination, and update of rules of behavior"}]}]}]},{"id":"ps","class":"family","title":"Personnel Security","controls":[{"id":"ps-1","class":"SP800-53","title":"Personnel Security Policy and Procedures","parameters":[{"id":"ps-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ps-1_prm_2","label":"organization-defined frequency"},{"id":"ps-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"PS-1"},{"name":"sort-id","value":"ps-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ps-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ps-1_prm_1 }}:","parts":[{"id":"ps-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A personnel security policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ps-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the personnel security policy\n and associated personnel security controls; and"}]},{"id":"ps-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ps-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Personnel security policy {{ ps-1_prm_2 }}; and"},{"id":"ps-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Personnel security procedures {{ ps-1_prm_3 }}."}]}]},{"id":"ps-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the PS\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ps-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-1.a_obj","name":"objective","properties":[{"name":"label","value":"PS-1(a)"}],"parts":[{"id":"ps-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)"}],"parts":[{"id":"ps-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1]"}],"prose":"develops and documents an personnel security policy that addresses:","parts":[{"id":"ps-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ps-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ps-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ps-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ps-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ps-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ps-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ps-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the personnel security policy is to be\n disseminated;"},{"id":"ps-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[3]"}],"prose":"disseminates the personnel security policy to organization-defined personnel\n or roles;"}]},{"id":"ps-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"PS-1(a)(2)"}],"parts":[{"id":"ps-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"PS-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n personnel security policy and associated personnel security controls;"},{"id":"ps-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"PS-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ps-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"PS-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ps-1.b_obj","name":"objective","properties":[{"name":"label","value":"PS-1(b)"}],"parts":[{"id":"ps-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"PS-1(b)(1)"}],"parts":[{"id":"ps-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"PS-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current personnel security\n policy;"},{"id":"ps-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"PS-1(b)(1)[2]"}],"prose":"reviews and updates the current personnel security policy with the\n organization-defined frequency;"}]},{"id":"ps-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"PS-1(b)(2)"}],"parts":[{"id":"ps-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"PS-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current personnel security\n procedures; and"},{"id":"ps-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"PS-1(b)(2)[2]"}],"prose":"reviews and updates the current personnel security procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ps-2","class":"SP800-53","title":"Position Risk Designation","parameters":[{"id":"ps-2_prm_1","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"PS-2"},{"name":"sort-id","value":"ps-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"FED"}],"links":[{"href":"#0c97e60b-325a-4efa-ba2b-90f20ccd5abc","rel":"reference","text":"5 C.F.R. 731.106"}],"parts":[{"id":"ps-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Assigns a risk designation to all organizational positions;"},{"id":"ps-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishes screening criteria for individuals filling those positions; and"},{"id":"ps-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews and updates position risk designations {{ ps-2_prm_1 }}."}]},{"id":"ps-2_gdn","name":"guidance","prose":"Position risk designations reflect Office of Personnel Management policy and\n guidance. Risk designations can guide and inform the types of authorizations\n individuals receive when accessing organizational information and information\n systems. Position screening criteria include explicit information security role\n appointment requirements (e.g., training, security clearances).","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#ps-3","rel":"related","text":"PS-3"}]},{"id":"ps-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-2.a_obj","name":"objective","properties":[{"name":"label","value":"PS-2(a)"}],"prose":"assigns a risk designation to all organizational positions;"},{"id":"ps-2.b_obj","name":"objective","properties":[{"name":"label","value":"PS-2(b)"}],"prose":"establishes screening criteria for individuals filling those positions;"},{"id":"ps-2.c_obj","name":"objective","properties":[{"name":"label","value":"PS-2(c)"}],"parts":[{"id":"ps-2.c_obj.1","name":"objective","properties":[{"name":"label","value":"PS-2(c)[1]"}],"prose":"defines the frequency to review and update position risk designations; and"},{"id":"ps-2.c_obj.2","name":"objective","properties":[{"name":"label","value":"PS-2(c)[2]"}],"prose":"reviews and updates position risk designations with the organization-defined\n frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing position categorization\\n\\nappropriate codes of federal regulations\\n\\nlist of risk designations for organizational positions\\n\\nsecurity plan\\n\\nrecords of position risk designation reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for assigning, reviewing, and updating position risk\n designations\\n\\norganizational processes for establishing screening criteria"}]}]},{"id":"ps-3","class":"SP800-53","title":"Personnel Screening","parameters":[{"id":"ps-3_prm_1","label":"organization-defined conditions requiring rescreening and, where rescreening is\n so indicated, the frequency of such rescreening","constraints":[{"detail":"For national security clearances; a reinvestigation is required during the 5th year for top secret security clearance, the 10th year for secret security clearance, and 15th year for confidential security clearance. For moderate risk law enforcement and high impact public trust level, a reinvestigation is required during the 5th year. There is no reinvestigation for other moderate risk positions or any low risk positions."}]}],"properties":[{"name":"label","value":"PS-3"},{"name":"sort-id","value":"ps-03"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#0c97e60b-325a-4efa-ba2b-90f20ccd5abc","rel":"reference","text":"5 C.F.R. 731.106"},{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#6caa237b-531b-43ac-9711-d8f6b97b0377","rel":"reference","text":"ICD 704"}],"parts":[{"id":"ps-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Screens individuals prior to authorizing access to the information system; and"},{"id":"ps-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Rescreens individuals according to {{ ps-3_prm_1 }}."}]},{"id":"ps-3_gdn","name":"guidance","prose":"Personnel screening and rescreening activities reflect applicable federal laws,\n Executive Orders, directives, regulations, policies, standards, guidance, and\n specific criteria established for the risk designations of assigned positions.\n Organizations may define different rescreening conditions and frequencies for\n personnel accessing information systems based on types of information processed,\n stored, or transmitted by the systems.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#ps-2","rel":"related","text":"PS-2"}]},{"id":"ps-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-3.a_obj","name":"objective","properties":[{"name":"label","value":"PS-3(a)"}],"prose":"screens individuals prior to authorizing access to the information system;"},{"id":"ps-3.b_obj","name":"objective","properties":[{"name":"label","value":"PS-3(b)"}],"parts":[{"id":"ps-3.b_obj.1","name":"objective","properties":[{"name":"label","value":"PS-3(b)[1]"}],"prose":"defines conditions requiring re-screening;"},{"id":"ps-3.b_obj.2","name":"objective","properties":[{"name":"label","value":"PS-3(b)[2]"}],"prose":"defines the frequency of re-screening where it is so indicated; and"},{"id":"ps-3.b_obj.3","name":"objective","properties":[{"name":"label","value":"PS-3(b)[3]"}],"prose":"re-screens individuals in accordance with organization-defined conditions\n requiring re-screening and, where re-screening is so indicated, with the\n organization-defined frequency of such re-screening."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel screening\\n\\nrecords of screened personnel\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for personnel screening"}]}]},{"id":"ps-4","class":"SP800-53","title":"Personnel Termination","parameters":[{"id":"ps-4_prm_1","label":"organization-defined time period"},{"id":"ps-4_prm_2","label":"organization-defined information security topics"},{"id":"ps-4_prm_3","label":"organization-defined personnel or roles"},{"id":"ps-4_prm_4","label":"organization-defined time period"}],"properties":[{"name":"label","value":"PS-4"},{"name":"sort-id","value":"ps-04"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"ps-4_smt","name":"statement","prose":"The organization, upon termination of individual employment:","parts":[{"id":"ps-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Disables information system access within {{ ps-4_prm_1 }};"},{"id":"ps-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Terminates/revokes any authenticators/credentials associated with the\n individual;"},{"id":"ps-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Conducts exit interviews that include a discussion of {{ ps-4_prm_2 }};"},{"id":"ps-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Retrieves all security-related organizational information system-related\n property;"},{"id":"ps-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Retains access to organizational information and information systems formerly\n controlled by terminated individual; and"},{"id":"ps-4_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Notifies {{ ps-4_prm_3 }} within {{ ps-4_prm_4 }}."}]},{"id":"ps-4_gdn","name":"guidance","prose":"Information system-related property includes, for example, hardware authentication\n tokens, system administration technical manuals, keys, identification cards, and\n building passes. Exit interviews ensure that terminated individuals understand the\n security constraints imposed by being former employees and that proper accountability\n is achieved for information system-related property. Security topics of interest at\n exit interviews can include, for example, reminding terminated individuals of\n nondisclosure agreements and potential limitations on future employment. Exit\n interviews may not be possible for some terminated individuals, for example, in cases\n related to job abandonment, illnesses, and nonavailability of supervisors. Exit\n interviews are important for individuals with security clearances. Timely execution\n of termination actions is essential for individuals terminated for cause. In certain\n situations, organizations consider disabling the information system accounts of\n individuals that are being terminated prior to the individuals being notified.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#ps-5","rel":"related","text":"PS-5"},{"href":"#ps-6","rel":"related","text":"PS-6"}]},{"id":"ps-4_obj","name":"objective","prose":"Determine if the organization, upon termination of individual employment,:","parts":[{"id":"ps-4.a_obj","name":"objective","properties":[{"name":"label","value":"PS-4(a)"}],"parts":[{"id":"ps-4.a_obj.1","name":"objective","properties":[{"name":"label","value":"PS-4(a)[1]"}],"prose":"defines a time period within which to disable information system access;"},{"id":"ps-4.a_obj.2","name":"objective","properties":[{"name":"label","value":"PS-4(a)[2]"}],"prose":"disables information system access within the organization-defined time\n period;"}]},{"id":"ps-4.b_obj","name":"objective","properties":[{"name":"label","value":"PS-4(b)"}],"prose":"terminates/revokes any authenticators/credentials associated with the\n individual;"},{"id":"ps-4.c_obj","name":"objective","properties":[{"name":"label","value":"PS-4(c)"}],"parts":[{"id":"ps-4.c_obj.1","name":"objective","properties":[{"name":"label","value":"PS-4(c)[1]"}],"prose":"defines information security topics to be discussed when conducting exit\n interviews;"},{"id":"ps-4.c_obj.2","name":"objective","properties":[{"name":"label","value":"PS-4(c)[2]"}],"prose":"conducts exit interviews that include a discussion of organization-defined\n information security topics;"}]},{"id":"ps-4.d_obj","name":"objective","properties":[{"name":"label","value":"PS-4(d)"}],"prose":"retrieves all security-related organizational information system-related\n property;"},{"id":"ps-4.e_obj","name":"objective","properties":[{"name":"label","value":"PS-4(e)"}],"prose":"retains access to organizational information and information systems formerly\n controlled by the terminated individual;"},{"id":"ps-4.f_obj","name":"objective","properties":[{"name":"label","value":"PS-4(f)"}],"parts":[{"id":"ps-4.f_obj.1","name":"objective","properties":[{"name":"label","value":"PS-4(f)[1]"}],"prose":"defines personnel or roles to be notified of the termination;"},{"id":"ps-4.f_obj.2","name":"objective","properties":[{"name":"label","value":"PS-4(f)[2]"}],"prose":"defines the time period within which to notify organization-defined personnel\n or roles; and"},{"id":"ps-4.f_obj.3","name":"objective","properties":[{"name":"label","value":"PS-4(f)[3]"}],"prose":"notifies organization-defined personnel or roles within the\n organization-defined time period."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel termination\\n\\nrecords of personnel termination actions\\n\\nlist of information system accounts\\n\\nrecords of terminated or revoked authenticators/credentials\\n\\nrecords of exit interviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for personnel termination\\n\\nautomated mechanisms supporting and/or implementing personnel termination\n notifications\\n\\nautomated mechanisms for disabling information system access/revoking\n authenticators"}]}]},{"id":"ps-5","class":"SP800-53","title":"Personnel Transfer","parameters":[{"id":"ps-5_prm_1","label":"organization-defined transfer or reassignment actions"},{"id":"ps-5_prm_2","label":"organization-defined time period following the formal transfer action"},{"id":"ps-5_prm_3","label":"organization-defined personnel or roles"},{"id":"ps-5_prm_4","label":"organization-defined time period"}],"properties":[{"name":"label","value":"PS-5"},{"name":"sort-id","value":"ps-05"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"ps-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Reviews and confirms ongoing operational need for current logical and physical\n access authorizations to information systems/facilities when individuals are\n reassigned or transferred to other positions within the organization;"},{"id":"ps-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Initiates {{ ps-5_prm_1 }} within {{ ps-5_prm_2 }};"},{"id":"ps-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Modifies access authorization as needed to correspond with any changes in\n operational need due to reassignment or transfer; and"},{"id":"ps-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Notifies {{ ps-5_prm_3 }} within {{ ps-5_prm_4 }}."}]},{"id":"ps-5_gdn","name":"guidance","prose":"This control applies when reassignments or transfers of individuals are permanent or\n of such extended durations as to make the actions warranted. Organizations define\n actions appropriate for the types of reassignments or transfers, whether permanent or\n extended. Actions that may be required for personnel transfers or reassignments to\n other positions within organizations include, for example: (i) returning old and\n issuing new keys, identification cards, and building passes; (ii) closing information\n system accounts and establishing new accounts; (iii) changing information system\n access authorizations (i.e., privileges); and (iv) providing for access to official\n records to which individuals had access at previous work locations and in previous\n information system accounts.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#ps-4","rel":"related","text":"PS-4"}]},{"id":"ps-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-5.a_obj","name":"objective","properties":[{"name":"label","value":"PS-5(a)"}],"prose":"when individuals are reassigned or transferred to other positions within the\n organization, reviews and confirms ongoing operational need for current:","parts":[{"id":"ps-5.a_obj.1","name":"objective","properties":[{"name":"label","value":"PS-5(a)[1]"}],"prose":"logical access authorizations to information systems;"},{"id":"ps-5.a_obj.2","name":"objective","properties":[{"name":"label","value":"PS-5(a)[2]"}],"prose":"physical access authorizations to information systems and facilities;"}]},{"id":"ps-5.b_obj","name":"objective","properties":[{"name":"label","value":"PS-5(b)"}],"parts":[{"id":"ps-5.b_obj.1","name":"objective","properties":[{"name":"label","value":"PS-5(b)[1]"}],"prose":"defines transfer or reassignment actions to be initiated following transfer or\n reassignment;"},{"id":"ps-5.b_obj.2","name":"objective","properties":[{"name":"label","value":"PS-5(b)[2]"}],"prose":"defines the time period within which transfer or reassignment actions must\n occur following transfer or reassignment;"},{"id":"ps-5.b_obj.3","name":"objective","properties":[{"name":"label","value":"PS-5(b)[3]"}],"prose":"initiates organization-defined transfer or reassignment actions within the\n organization-defined time period following transfer or reassignment;"}]},{"id":"ps-5.c_obj","name":"objective","properties":[{"name":"label","value":"PS-5(c)"}],"prose":"modifies access authorization as needed to correspond with any changes in\n operational need due to reassignment or transfer;"},{"id":"ps-5.d_obj","name":"objective","properties":[{"name":"label","value":"PS-5(d)"}],"parts":[{"id":"ps-5.d_obj.1","name":"objective","properties":[{"name":"label","value":"PS-5(d)[1]"}],"prose":"defines personnel or roles to be notified when individuals are reassigned or\n transferred to other positions within the organization;"},{"id":"ps-5.d_obj.2","name":"objective","properties":[{"name":"label","value":"PS-5(d)[2]"}],"prose":"defines the time period within which to notify organization-defined personnel\n or roles when individuals are reassigned or transferred to other positions\n within the organization; and"},{"id":"ps-5.d_obj.3","name":"objective","properties":[{"name":"label","value":"PS-5(d)[3]"}],"prose":"notifies organization-defined personnel or roles within the\n organization-defined time period when individuals are reassigned or transferred\n to other positions within the organization."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel transfer\\n\\nsecurity plan\\n\\nrecords of personnel transfer actions\\n\\nlist of information system and facility access authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities organizational\n personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for personnel transfer\\n\\nautomated mechanisms supporting and/or implementing personnel transfer\n notifications\\n\\nautomated mechanisms for disabling information system access/revoking\n authenticators"}]}]},{"id":"ps-6","class":"SP800-53","title":"Access Agreements","parameters":[{"id":"ps-6_prm_1","label":"organization-defined frequency"},{"id":"ps-6_prm_2","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"PS-6"},{"name":"sort-id","value":"ps-06"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"ps-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops and documents access agreements for organizational information\n systems;"},{"id":"ps-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the access agreements {{ ps-6_prm_1 }}; and"},{"id":"ps-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensures that individuals requiring access to organizational information and\n information systems:","parts":[{"id":"ps-6_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Sign appropriate access agreements prior to being granted access; and"},{"id":"ps-6_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Re-sign access agreements to maintain access to organizational information\n systems when access agreements have been updated or {{ ps-6_prm_2 }}."}]}]},{"id":"ps-6_gdn","name":"guidance","prose":"Access agreements include, for example, nondisclosure agreements, acceptable use\n agreements, rules of behavior, and conflict-of-interest agreements. Signed access\n agreements include an acknowledgement that individuals have read, understand, and\n agree to abide by the constraints associated with organizational information systems\n to which access is authorized. Organizations can use electronic signatures to\n acknowledge access agreements unless specifically prohibited by organizational\n policy.","links":[{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-2","rel":"related","text":"PS-2"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ps-4","rel":"related","text":"PS-4"},{"href":"#ps-8","rel":"related","text":"PS-8"}]},{"id":"ps-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-6.a_obj","name":"objective","properties":[{"name":"label","value":"PS-6(a)"}],"prose":"develops and documents access agreements for organizational information\n systems;"},{"id":"ps-6.b_obj","name":"objective","properties":[{"name":"label","value":"PS-6(b)"}],"parts":[{"id":"ps-6.b_obj.1","name":"objective","properties":[{"name":"label","value":"PS-6(b)[1]"}],"prose":"defines the frequency to review and update the access agreements;"},{"id":"ps-6.b_obj.2","name":"objective","properties":[{"name":"label","value":"PS-6(b)[2]"}],"prose":"reviews and updates the access agreements with the organization-defined\n frequency;"}]},{"id":"ps-6.c_obj","name":"objective","properties":[{"name":"label","value":"PS-6(c)"}],"parts":[{"id":"ps-6.c.1_obj","name":"objective","properties":[{"name":"label","value":"PS-6(c)(1)"}],"prose":"ensures that individuals requiring access to organizational information and\n information systems sign appropriate access agreements prior to being granted\n access;"},{"id":"ps-6.c.2_obj","name":"objective","properties":[{"name":"label","value":"PS-6(c)(2)"}],"parts":[{"id":"ps-6.c.2_obj.1","name":"objective","properties":[{"name":"label","value":"PS-6(c)(2)[1]"}],"prose":"defines the frequency to re-sign access agreements to maintain access to\n organizational information systems when access agreements have been\n updated;"},{"id":"ps-6.c.2_obj.2","name":"objective","properties":[{"name":"label","value":"PS-6(c)(2)[2]"}],"prose":"ensures that individuals requiring access to organizational information and\n information systems re-sign access agreements to maintain access to\n organizational information systems when access agreements have been updated\n or with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing access agreements for organizational information and\n information systems\\n\\nsecurity plan\\n\\naccess agreements\\n\\nrecords of access agreement reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel who have signed/resigned access agreements\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for access agreements\\n\\nautomated mechanisms supporting access agreements"}]}]},{"id":"ps-7","class":"SP800-53","title":"Third-party Personnel Security","parameters":[{"id":"ps-7_prm_1","label":"organization-defined personnel or roles"},{"id":"ps-7_prm_2","label":"organization-defined time period"}],"properties":[{"name":"label","value":"PS-7"},{"name":"sort-id","value":"ps-07"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#0c775bc3-bfc3-42c7-a382-88949f503171","rel":"reference","text":"NIST Special Publication 800-35"}],"parts":[{"id":"ps-7_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes personnel security requirements including security roles and\n responsibilities for third-party providers;"},{"id":"ps-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Requires third-party providers to comply with personnel security policies and\n procedures established by the organization;"},{"id":"ps-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Documents personnel security requirements;"},{"id":"ps-7_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Requires third-party providers to notify {{ ps-7_prm_1 }} of any\n personnel transfers or terminations of third-party personnel who possess\n organizational credentials and/or badges, or who have information system\n privileges within {{ ps-7_prm_2 }}; and"},{"id":"ps-7_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Monitors provider compliance."}]},{"id":"ps-7_gdn","name":"guidance","prose":"Third-party providers include, for example, service bureaus, contractors, and other\n organizations providing information system development, information technology\n services, outsourced applications, and network and security management. Organizations\n explicitly include personnel security requirements in acquisition-related documents.\n Third-party providers may have personnel working at organizational facilities with\n credentials, badges, or information system privileges issued by organizations.\n Notifications of third-party personnel changes ensure appropriate termination of\n privileges and credentials. Organizations define the transfers and terminations\n deemed reportable by security-related characteristics that include, for example,\n functions, roles, and nature of credentials/privileges associated with individuals\n transferred or terminated.","links":[{"href":"#ps-2","rel":"related","text":"PS-2"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ps-4","rel":"related","text":"PS-4"},{"href":"#ps-5","rel":"related","text":"PS-5"},{"href":"#ps-6","rel":"related","text":"PS-6"},{"href":"#sa-9","rel":"related","text":"SA-9"},{"href":"#sa-21","rel":"related","text":"SA-21"}]},{"id":"ps-7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-7.a_obj","name":"objective","properties":[{"name":"label","value":"PS-7(a)"}],"prose":"establishes personnel security requirements, including security roles and\n responsibilities, for third-party providers;"},{"id":"ps-7.b_obj","name":"objective","properties":[{"name":"label","value":"PS-7(b)"}],"prose":"requires third-party providers to comply with personnel security policies and\n procedures established by the organization;"},{"id":"ps-7.c_obj","name":"objective","properties":[{"name":"label","value":"PS-7(c)"}],"prose":"documents personnel security requirements;"},{"id":"ps-7.d_obj","name":"objective","properties":[{"name":"label","value":"PS-7(d)"}],"parts":[{"id":"ps-7.d_obj.1","name":"objective","properties":[{"name":"label","value":"PS-7(d)[1]"}],"prose":"defines personnel or roles to be notified of any personnel transfers or\n terminations of third-party personnel who possess organizational credentials\n and/or badges, or who have information system privileges;"},{"id":"ps-7.d_obj.2","name":"objective","properties":[{"name":"label","value":"PS-7(d)[2]"}],"prose":"defines the time period within which third-party providers are required to\n notify organization-defined personnel or roles of any personnel transfers or\n terminations of third-party personnel who possess organizational credentials\n and/or badges, or who have information system privileges;"},{"id":"ps-7.d_obj.3","name":"objective","properties":[{"name":"label","value":"PS-7(d)[3]"}],"prose":"requires third-party providers to notify organization-defined personnel or\n roles within the organization-defined time period of any personnel transfers or\n terminations of third-party personnel who possess organizational credentials\n and/or badges, or who have information system privileges; and"}]},{"id":"ps-7.e_obj","name":"objective","properties":[{"name":"label","value":"PS-7(e)"}],"prose":"monitors provider compliance."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing third-party personnel security\\n\\nlist of personnel security requirements\\n\\nacquisition documents\\n\\nservice-level agreements\\n\\ncompliance monitoring process\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\nthird-party providers\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing and monitoring third-party personnel\n security\\n\\nautomated mechanisms supporting and/or implementing monitoring of provider\n compliance"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Attestation - Specifically stating that any third-party security personnel are\n treated as CSP employees."}]},{"id":"ps-8","class":"SP800-53","title":"Personnel Sanctions","parameters":[{"id":"ps-8_prm_1","label":"organization-defined personnel or roles"},{"id":"ps-8_prm_2","label":"organization-defined time period"}],"properties":[{"name":"label","value":"PS-8"},{"name":"sort-id","value":"ps-08"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"ps-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Employs a formal sanctions process for individuals failing to comply with\n established information security policies and procedures; and"},{"id":"ps-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Notifies {{ ps-8_prm_1 }} within {{ ps-8_prm_2 }}\n when a formal employee sanctions process is initiated, identifying the individual\n sanctioned and the reason for the sanction."}]},{"id":"ps-8_gdn","name":"guidance","prose":"Organizational sanctions processes reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Sanctions processes are\n described in access agreements and can be included as part of general personnel\n policies and procedures for organizations. Organizations consult with the Office of\n the General Counsel regarding matters of employee sanctions.","links":[{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-6","rel":"related","text":"PS-6"}]},{"id":"ps-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-8.a_obj","name":"objective","properties":[{"name":"label","value":"PS-8(a)"}],"prose":"employs a formal sanctions process for individuals failing to comply with\n established information security policies and procedures;"},{"id":"ps-8.b_obj","name":"objective","properties":[{"name":"label","value":"PS-8(b)"}],"parts":[{"id":"ps-8.b_obj.1","name":"objective","properties":[{"name":"label","value":"PS-8(b)[1]"}],"prose":"defines personnel or roles to be notified when a formal employee sanctions\n process is initiated;"},{"id":"ps-8.b_obj.2","name":"objective","properties":[{"name":"label","value":"PS-8(b)[2]"}],"prose":"defines the time period within which organization-defined personnel or roles\n must be notified when a formal employee sanctions process is initiated; and"},{"id":"ps-8.b_obj.3","name":"objective","properties":[{"name":"label","value":"PS-8(b)[3]"}],"prose":"notifies organization-defined personnel or roles within the\n organization-defined time period when a formal employee sanctions process is\n initiated, identifying the individual sanctioned and the reason for the\n sanction."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel sanctions\\n\\nrules of behavior\\n\\nrecords of formal sanctions\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing personnel sanctions\\n\\nautomated mechanisms supporting and/or implementing notifications"}]}]}]},{"id":"ra","class":"family","title":"Risk Assessment","controls":[{"id":"ra-1","class":"SP800-53","title":"Risk Assessment Policy and Procedures","parameters":[{"id":"ra-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ra-1_prm_2","label":"organization-defined frequency"},{"id":"ra-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"RA-1"},{"name":"sort-id","value":"ra-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","rel":"reference","text":"NIST Special Publication 800-30"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ra-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ra-1_prm_1 }}:","parts":[{"id":"ra-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A risk assessment policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ra-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the risk assessment policy and\n associated risk assessment controls; and"}]},{"id":"ra-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ra-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Risk assessment policy {{ ra-1_prm_2 }}; and"},{"id":"ra-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Risk assessment procedures {{ ra-1_prm_3 }}."}]}]},{"id":"ra-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the RA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ra-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-1.a_obj","name":"objective","properties":[{"name":"label","value":"RA-1(a)"}],"parts":[{"id":"ra-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)"}],"parts":[{"id":"ra-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1]"}],"prose":"develops and documents a risk assessment policy that addresses:","parts":[{"id":"ra-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ra-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ra-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ra-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ra-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ra-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ra-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ra-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the risk assessment policy is to be\n disseminated;"},{"id":"ra-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[3]"}],"prose":"disseminates the risk assessment policy to organization-defined personnel or\n roles;"}]},{"id":"ra-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"RA-1(a)(2)"}],"parts":[{"id":"ra-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"RA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n risk assessment policy and associated risk assessment controls;"},{"id":"ra-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"RA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ra-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"RA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ra-1.b_obj","name":"objective","properties":[{"name":"label","value":"RA-1(b)"}],"parts":[{"id":"ra-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"RA-1(b)(1)"}],"parts":[{"id":"ra-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"RA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current risk assessment\n policy;"},{"id":"ra-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"RA-1(b)(1)[2]"}],"prose":"reviews and updates the current risk assessment policy with the\n organization-defined frequency;"}]},{"id":"ra-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"RA-1(b)(2)"}],"parts":[{"id":"ra-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"RA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current risk assessment\n procedures; and"},{"id":"ra-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"RA-1(b)(2)[2]"}],"prose":"reviews and updates the current risk assessment procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"risk assessment policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with risk assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ra-2","class":"SP800-53","title":"Security Categorization","properties":[{"name":"label","value":"RA-2"},{"name":"sort-id","value":"ra-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","rel":"reference","text":"NIST Special Publication 800-30"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"}],"parts":[{"id":"ra-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Categorizes information and the information system in accordance with applicable\n federal laws, Executive Orders, directives, policies, regulations, standards, and\n guidance;"},{"id":"ra-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents the security categorization results (including supporting rationale) in\n the security plan for the information system; and"},{"id":"ra-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensures that the authorizing official or authorizing official designated\n representative reviews and approves the security categorization decision."}]},{"id":"ra-2_gdn","name":"guidance","prose":"Clearly defined authorization boundaries are a prerequisite for effective security\n categorization decisions. Security categories describe the potential adverse impacts\n to organizational operations, organizational assets, and individuals if\n organizational information and information systems are comprised through a loss of\n confidentiality, integrity, or availability. Organizations conduct the security\n categorization process as an organization-wide activity with the involvement of chief\n information officers, senior information security officers, information system\n owners, mission/business owners, and information owners/stewards. Organizations also\n consider the potential adverse impacts to other organizations and, in accordance with\n the USA PATRIOT Act of 2001 and Homeland Security Presidential Directives, potential\n national-level adverse impacts. Security categorization processes carried out by\n organizations facilitate the development of inventories of information assets, and\n along with CM-8, mappings to specific information system components where information\n is processed, stored, or transmitted.","links":[{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"ra-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-2.a_obj","name":"objective","properties":[{"name":"label","value":"RA-2(a)"}],"prose":"categorizes information and the information system in accordance with applicable\n federal laws, Executive Orders, directives, policies, regulations, standards, and\n guidance;"},{"id":"ra-2.b_obj","name":"objective","properties":[{"name":"label","value":"RA-2(b)"}],"prose":"documents the security categorization results (including supporting rationale) in\n the security plan for the information system; and"},{"id":"ra-2.c_obj","name":"objective","properties":[{"name":"label","value":"RA-2(c)"}],"prose":"ensures the authorizing official or authorizing official designated representative\n reviews and approves the security categorization decision."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nsecurity planning policy and procedures\\n\\nprocedures addressing security categorization of organizational information and\n information systems\\n\\nsecurity plan\\n\\nsecurity categorization documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security categorization and risk assessment\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security categorization"}]}]},{"id":"ra-3","class":"SP800-53","title":"Risk Assessment","parameters":[{"id":"ra-3_prm_1"},{"id":"ra-3_prm_2","depends-on":"ra-3_prm_1","label":"organization-defined document","constraints":[{"detail":"security assessment report"}]},{"id":"ra-3_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least every three (3) years or when a significant change occurs"}]},{"id":"ra-3_prm_4","label":"organization-defined personnel or roles"},{"id":"ra-3_prm_5","label":"organization-defined frequency","constraints":[{"detail":"at least every three (3) years or when a significant change occurs"}]}],"properties":[{"name":"label","value":"RA-3"},{"name":"sort-id","value":"ra-03"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","rel":"reference","text":"NIST Special Publication 800-30"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ra-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Conducts an assessment of risk, including the likelihood and magnitude of harm,\n from the unauthorized access, use, disclosure, disruption, modification, or\n destruction of the information system and the information it processes, stores, or\n transmits;"},{"id":"ra-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents risk assessment results in {{ ra-3_prm_1 }};"},{"id":"ra-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews risk assessment results {{ ra-3_prm_3 }};"},{"id":"ra-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Disseminates risk assessment results to {{ ra-3_prm_4 }}; and"},{"id":"ra-3_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Updates the risk assessment {{ ra-3_prm_5 }} or whenever there are\n significant changes to the information system or environment of operation\n (including the identification of new threats and vulnerabilities), or other\n conditions that may impact the security state of the system."}]},{"id":"ra-3_gdn","name":"guidance","prose":"Clearly defined authorization boundaries are a prerequisite for effective risk\n assessments. Risk assessments take into account threats, vulnerabilities, likelihood,\n and impact to organizational operations and assets, individuals, other organizations,\n and the Nation based on the operation and use of information systems. Risk\n assessments also take into account risk from external parties (e.g., service\n providers, contractors operating information systems on behalf of the organization,\n individuals accessing organizational information systems, outsourcing entities). In\n accordance with OMB policy and related E-authentication initiatives, authentication\n of public users accessing federal information systems may also be required to protect\n nonpublic or privacy-related information. As such, organizational assessments of risk\n also address public access to federal information systems. Risk assessments (either\n formal or informal) can be conducted at all three tiers in the risk management\n hierarchy (i.e., organization level, mission/business process level, or information\n system level) and at any phase in the system development life cycle. Risk assessments\n can also be conducted at various steps in the Risk Management Framework, including\n categorization, security control selection, security control implementation, security\n control assessment, information system authorization, and security control\n monitoring. RA-3 is noteworthy in that the control must be partially implemented\n prior to the implementation of other controls in order to complete the first two\n steps in the Risk Management Framework. Risk assessments can play an important role\n in security control selection processes, particularly during the application of\n tailoring guidance, which includes security control supplementation.","links":[{"href":"#ra-2","rel":"related","text":"RA-2"},{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ra-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-3.a_obj","name":"objective","properties":[{"name":"label","value":"RA-3(a)"}],"prose":"conducts an assessment of risk, including the likelihood and magnitude of harm,\n from the unauthorized access, use, disclosure, disruption, modification, or\n destruction of:","parts":[{"id":"ra-3.a_obj.1","name":"objective","properties":[{"name":"label","value":"RA-3(a)[1]"}],"prose":"the information system;"},{"id":"ra-3.a_obj.2","name":"objective","properties":[{"name":"label","value":"RA-3(a)[2]"}],"prose":"the information the system processes, stores, or transmits;"}]},{"id":"ra-3.b_obj","name":"objective","properties":[{"name":"label","value":"RA-3(b)"}],"parts":[{"id":"ra-3.b_obj.1","name":"objective","properties":[{"name":"label","value":"RA-3(b)[1]"}],"prose":"defines a document in which risk assessment results are to be documented (if\n not documented in the security plan or risk assessment report);"},{"id":"ra-3.b_obj.2","name":"objective","properties":[{"name":"label","value":"RA-3(b)[2]"}],"prose":"documents risk assessment results in one of the following:","parts":[{"id":"ra-3.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-3(b)[2][a]"}],"prose":"the security plan;"},{"id":"ra-3.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-3(b)[2][b]"}],"prose":"the risk assessment report; or"},{"id":"ra-3.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"RA-3(b)[2][c]"}],"prose":"the organization-defined document;"}]}]},{"id":"ra-3.c_obj","name":"objective","properties":[{"name":"label","value":"RA-3(c)"}],"parts":[{"id":"ra-3.c_obj.1","name":"objective","properties":[{"name":"label","value":"RA-3(c)[1]"}],"prose":"defines the frequency to review risk assessment results;"},{"id":"ra-3.c_obj.2","name":"objective","properties":[{"name":"label","value":"RA-3(c)[2]"}],"prose":"reviews risk assessment results with the organization-defined frequency;"}]},{"id":"ra-3.d_obj","name":"objective","properties":[{"name":"label","value":"RA-3(d)"}],"parts":[{"id":"ra-3.d_obj.1","name":"objective","properties":[{"name":"label","value":"RA-3(d)[1]"}],"prose":"defines personnel or roles to whom risk assessment results are to be\n disseminated;"},{"id":"ra-3.d_obj.2","name":"objective","properties":[{"name":"label","value":"RA-3(d)[2]"}],"prose":"disseminates risk assessment results to organization-defined personnel or\n roles;"}]},{"id":"ra-3.e_obj","name":"objective","properties":[{"name":"label","value":"RA-3(e)"}],"parts":[{"id":"ra-3.e_obj.1","name":"objective","properties":[{"name":"label","value":"RA-3(e)[1]"}],"prose":"defines the frequency to update the risk assessment;"},{"id":"ra-3.e_obj.2","name":"objective","properties":[{"name":"label","value":"RA-3(e)[2]"}],"prose":"updates the risk assessment:","parts":[{"id":"ra-3.e_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-3(e)[2][a]"}],"prose":"with the organization-defined frequency;"},{"id":"ra-3.e_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-3(e)[2][b]"}],"prose":"whenever there are significant changes to the information system or\n environment of operation (including the identification of new threats and\n vulnerabilities); and"},{"id":"ra-3.e_obj.2.c","name":"objective","properties":[{"name":"label","value":"RA-3(e)[2][c]"}],"prose":"whenever there are other conditions that may impact the security state of\n the system."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nsecurity planning policy and procedures\\n\\nprocedures addressing organizational assessments of risk\\n\\nsecurity plan\\n\\nrisk assessment\\n\\nrisk assessment results\\n\\nrisk assessment reviews\\n\\nrisk assessment updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with risk assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for risk assessment\\n\\nautomated mechanisms supporting and/or for conducting, documenting, reviewing,\n disseminating, and updating the risk assessment"}]},{"id":"ra-3_fr","name":"item","title":"RA-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1,\n Appendix F"},{"id":"ra-3_fr_smt.d","name":"item","properties":[{"name":"label","value":"RA-3 (d) Requirement:"}],"prose":"Include all Authorizing Officials; for JAB authorizations to include\n FedRAMP."}]}]},{"id":"ra-5","class":"SP800-53","title":"Vulnerability Scanning","parameters":[{"id":"ra-5_prm_1","label":"organization-defined frequency and/or randomly in accordance with\n organization-defined process","constraints":[{"detail":"monthly operating system/infrastructure; monthly web applications and databases"}]},{"id":"ra-5_prm_2","label":"organization-defined response times","constraints":[{"detail":"[high-risk vulnerabilities mitigated within thirty (30) days from date of discovery; moderate-risk vulnerabilities mitigated within ninety (90) days from date of discovery; low risk vulnerabilities mitigated within one hundred and eighty (180) days from date of discovery."}]},{"id":"ra-5_prm_3","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"RA-5"},{"name":"sort-id","value":"ra-05"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","rel":"reference","text":"NIST Special Publication 800-40"},{"href":"#84a37532-6db6-477b-9ea8-f9085ebca0fc","rel":"reference","text":"NIST Special Publication 800-70"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"},{"href":"#15522e92-9192-463d-9646-6a01982db8ca","rel":"reference","text":"http://cwe.mitre.org"},{"href":"#275cc052-0f7f-423c-bdb6-ed503dc36228","rel":"reference","text":"http://nvd.nist.gov"}],"parts":[{"id":"ra-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Scans for vulnerabilities in the information system and hosted applications\n {{ ra-5_prm_1 }} and when new vulnerabilities potentially\n affecting the system/applications are identified and reported;"},{"id":"ra-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Employs vulnerability scanning tools and techniques that facilitate\n interoperability among tools and automate parts of the vulnerability management\n process by using standards for:","parts":[{"id":"ra-5_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Enumerating platforms, software flaws, and improper configurations;"},{"id":"ra-5_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Formatting checklists and test procedures; and"},{"id":"ra-5_smt.b.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Measuring vulnerability impact;"}]},{"id":"ra-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Analyzes vulnerability scan reports and results from security control\n assessments;"},{"id":"ra-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Remediates legitimate vulnerabilities {{ ra-5_prm_2 }} in\n accordance with an organizational assessment of risk; and"},{"id":"ra-5_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Shares information obtained from the vulnerability scanning process and security\n control assessments with {{ ra-5_prm_3 }} to help eliminate similar\n vulnerabilities in other information systems (i.e., systemic weaknesses or\n deficiencies)."}]},{"id":"ra-5_gdn","name":"guidance","prose":"Security categorization of information systems guides the frequency and\n comprehensiveness of vulnerability scans. Organizations determine the required\n vulnerability scanning for all information system components, ensuring that potential\n sources of vulnerabilities such as networked printers, scanners, and copiers are not\n overlooked. Vulnerability analyses for custom software applications may require\n additional approaches such as static analysis, dynamic analysis, binary analysis, or\n a hybrid of the three approaches. Organizations can employ these analysis approaches\n in a variety of tools (e.g., web-based application scanners, static analysis tools,\n binary analyzers) and in source code reviews. Vulnerability scanning includes, for\n example: (i) scanning for patch levels; (ii) scanning for functions, ports,\n protocols, and services that should not be accessible to users or devices; and (iii)\n scanning for improperly configured or incorrectly operating information flow control\n mechanisms. Organizations consider using tools that express vulnerabilities in the\n Common Vulnerabilities and Exposures (CVE) naming convention and that use the Open\n Vulnerability Assessment Language (OVAL) to determine/test for the presence of\n vulnerabilities. Suggested sources for vulnerability information include the Common\n Weakness Enumeration (CWE) listing and the National Vulnerability Database (NVD). In\n addition, security control assessments such as red team exercises provide other\n sources of potential vulnerabilities for which to scan. Organizations also consider\n using tools that express vulnerability impact by the Common Vulnerability Scoring\n System (CVSS).","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#ra-2","rel":"related","text":"RA-2"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"ra-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-5.a_obj","name":"objective","properties":[{"name":"label","value":"RA-5(a)"}],"parts":[{"id":"ra-5.a_obj.1","name":"objective","properties":[{"name":"label","value":"RA-5(a)[1]"}],"parts":[{"id":"ra-5.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"RA-5(a)[1][a]"}],"prose":"defines the frequency for conducting vulnerability scans on the information\n system and hosted applications; and/or"},{"id":"ra-5.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"RA-5(a)[1][b]"}],"prose":"defines the process for conducting random vulnerability scans on the\n information system and hosted applications;"}]},{"id":"ra-5.a_obj.2","name":"objective","properties":[{"name":"label","value":"RA-5(a)[2]"}],"prose":"in accordance with the organization-defined frequency and/or\n organization-defined process for conducting random scans, scans for\n vulnerabilities in:","parts":[{"id":"ra-5.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-5(a)[2][a]"}],"prose":"the information system;"},{"id":"ra-5.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-5(a)[2][b]"}],"prose":"hosted applications;"}]},{"id":"ra-5.a_obj.3","name":"objective","properties":[{"name":"label","value":"RA-5(a)[3]"}],"prose":"when new vulnerabilities potentially affecting the system/applications are\n identified and reported, scans for vulnerabilities in:","parts":[{"id":"ra-5.a_obj.3.a","name":"objective","properties":[{"name":"label","value":"RA-5(a)[3][a]"}],"prose":"the information system;"},{"id":"ra-5.a_obj.3.b","name":"objective","properties":[{"name":"label","value":"RA-5(a)[3][b]"}],"prose":"hosted applications;"}]}]},{"id":"ra-5.b_obj","name":"objective","properties":[{"name":"label","value":"RA-5(b)"}],"prose":"employs vulnerability scanning tools and techniques that facilitate\n interoperability among tools and automate parts of the vulnerability management\n process by using standards for:","parts":[{"id":"ra-5.b.1_obj","name":"objective","properties":[{"name":"label","value":"RA-5(b)(1)"}],"parts":[{"id":"ra-5.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"RA-5(b)(1)[1]"}],"prose":"enumerating platforms;"},{"id":"ra-5.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"RA-5(b)(1)[2]"}],"prose":"enumerating software flaws;"},{"id":"ra-5.b.1_obj.3","name":"objective","properties":[{"name":"label","value":"RA-5(b)(1)[3]"}],"prose":"enumerating improper configurations;"}]},{"id":"ra-5.b.2_obj","name":"objective","properties":[{"name":"label","value":"RA-5(b)(2)"}],"parts":[{"id":"ra-5.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"RA-5(b)(2)[1]"}],"prose":"formatting checklists;"},{"id":"ra-5.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"RA-5(b)(2)[2]"}],"prose":"formatting test procedures;"}]},{"id":"ra-5.b.3_obj","name":"objective","properties":[{"name":"label","value":"RA-5(b)(3)"}],"prose":"measuring vulnerability impact;"}]},{"id":"ra-5.c_obj","name":"objective","properties":[{"name":"label","value":"RA-5(c)"}],"parts":[{"id":"ra-5.c_obj.1","name":"objective","properties":[{"name":"label","value":"RA-5(c)[1]"}],"prose":"analyzes vulnerability scan reports;"},{"id":"ra-5.c_obj.2","name":"objective","properties":[{"name":"label","value":"RA-5(c)[2]"}],"prose":"analyzes results from security control assessments;"}]},{"id":"ra-5.d_obj","name":"objective","properties":[{"name":"label","value":"RA-5(d)"}],"parts":[{"id":"ra-5.d_obj.1","name":"objective","properties":[{"name":"label","value":"RA-5(d)[1]"}],"prose":"defines response times to remediate legitimate vulnerabilities in accordance\n with an organizational assessment of risk;"},{"id":"ra-5.d_obj.2","name":"objective","properties":[{"name":"label","value":"RA-5(d)[2]"}],"prose":"remediates legitimate vulnerabilities within the organization-defined response\n times in accordance with an organizational assessment of risk;"}]},{"id":"ra-5.e_obj","name":"objective","properties":[{"name":"label","value":"RA-5(e)"}],"parts":[{"id":"ra-5.e_obj.1","name":"objective","properties":[{"name":"label","value":"RA-5(e)[1]"}],"prose":"defines personnel or roles with whom information obtained from the\n vulnerability scanning process and security control assessments is to be\n shared;"},{"id":"ra-5.e_obj.2","name":"objective","properties":[{"name":"label","value":"RA-5(e)[2]"}],"prose":"shares information obtained from the vulnerability scanning process with\n organization-defined personnel or roles to help eliminate similar\n vulnerabilities in other information systems (i.e., systemic weaknesses or\n deficiencies); and"},{"id":"ra-5.e_obj.3","name":"objective","properties":[{"name":"label","value":"RA-5(e)[3]"}],"prose":"shares information obtained from security control assessments with\n organization-defined personnel or roles to help eliminate similar\n vulnerabilities in other information systems (i.e., systemic weaknesses or\n deficiencies)."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nprocedures addressing vulnerability scanning\\n\\nrisk assessment\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nvulnerability scanning tools and associated configuration documentation\\n\\nvulnerability scanning results\\n\\npatch and vulnerability management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with risk assessment, security control assessment and\n vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with vulnerability remediation responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning, analysis, remediation, and\n information sharing\\n\\nautomated mechanisms supporting and/or implementing vulnerability scanning,\n analysis, remediation, and information sharing"}]},{"id":"ra-5_fr_smt.a","name":"item","title":"RA-5(a) Additional FedRAMP Requirements and Guidance","properties":[{"name":"label","value":"RA-5 (a)Requirement:"}],"prose":"An accredited independent assessor scans operating systems/infrastructure, web\n applications, and databases once annually."},{"id":"ra-5_fr_smt.e","name":"item","title":"RA-5(e) Additional FedRAMP Requirements and Guidance","properties":[{"name":"label","value":"RA-5 (e)Requirement:"}],"prose":"To include all Authorizing Officials; for JAB authorizations to include\n FedRAMP."},{"id":"ra-5_fr","name":"item","title":"RA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"\n **See the FedRAMP Documents page under Key Cloud Service Provider (CSP)\n Documents> Vulnerability Scanning Requirements** ([https://www.FedRAMP.gov/documents/](https://www.FedRAMP.gov/documents/))"}]}]}]},{"id":"sa","class":"family","title":"System and Services Acquisition","controls":[{"id":"sa-1","class":"SP800-53","title":"System and Services Acquisition Policy and Procedures","parameters":[{"id":"sa-1_prm_1","label":"organization-defined personnel or roles"},{"id":"sa-1_prm_2","label":"organization-defined frequency"},{"id":"sa-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"SA-1"},{"name":"sort-id","value":"sa-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"sa-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ sa-1_prm_1 }}:","parts":[{"id":"sa-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system and services acquisition policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"sa-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system and services\n acquisition policy and associated system and services acquisition controls;\n and"}]},{"id":"sa-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"sa-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System and services acquisition policy {{ sa-1_prm_2 }}; and"},{"id":"sa-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System and services acquisition procedures {{ sa-1_prm_3 }}."}]}]},{"id":"sa-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the SA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"sa-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-1.a_obj","name":"objective","properties":[{"name":"label","value":"SA-1(a)"}],"parts":[{"id":"sa-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)"}],"parts":[{"id":"sa-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1]"}],"prose":"develops and documents a system and services acquisition policy that\n addresses:","parts":[{"id":"sa-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"sa-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"sa-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"sa-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"sa-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"sa-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"sa-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"sa-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system and services acquisition\n policy is to be disseminated;"},{"id":"sa-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[3]"}],"prose":"disseminates the system and services acquisition policy to\n organization-defined personnel or roles;"}]},{"id":"sa-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"SA-1(a)(2)"}],"parts":[{"id":"sa-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"SA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n system and services acquisition policy and associated system and services\n acquisition controls;"},{"id":"sa-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"SA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"sa-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"SA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"sa-1.b_obj","name":"objective","properties":[{"name":"label","value":"SA-1(b)"}],"parts":[{"id":"sa-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"SA-1(b)(1)"}],"parts":[{"id":"sa-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"SA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system and services\n acquisition policy;"},{"id":"sa-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"SA-1(b)(1)[2]"}],"prose":"reviews and updates the current system and services acquisition policy with\n the organization-defined frequency;"}]},{"id":"sa-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"SA-1(b)(2)"}],"parts":[{"id":"sa-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"SA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system and services\n acquisition procedures; and"},{"id":"sa-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"SA-1(b)(2)[2]"}],"prose":"reviews and updates the current system and services acquisition procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"sa-2","class":"SP800-53","title":"Allocation of Resources","properties":[{"name":"label","value":"SA-2"},{"name":"sort-id","value":"sa-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#29fcfe59-33cd-494a-8756-5907ae3a8f92","rel":"reference","text":"NIST Special Publication 800-65"}],"parts":[{"id":"sa-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Determines information security requirements for the information system or\n information system service in mission/business process planning;"},{"id":"sa-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Determines, documents, and allocates the resources required to protect the\n information system or information system service as part of its capital planning\n and investment control process; and"},{"id":"sa-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Establishes a discrete line item for information security in organizational\n programming and budgeting documentation."}]},{"id":"sa-2_gdn","name":"guidance","prose":"Resource allocation for information security includes funding for the initial\n information system or information system service acquisition and funding for the\n sustainment of the system/service.","links":[{"href":"#pm-3","rel":"related","text":"PM-3"},{"href":"#pm-11","rel":"related","text":"PM-11"}]},{"id":"sa-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-2.a_obj","name":"objective","properties":[{"name":"label","value":"SA-2(a)"}],"prose":"determines information security requirements for the information system or\n information system service in mission/business process planning;"},{"id":"sa-2.b_obj","name":"objective","properties":[{"name":"label","value":"SA-2(b)"}],"prose":"to protect the information system or information system service as part of its\n capital planning and investment control process:","parts":[{"id":"sa-2.b_obj.1","name":"objective","properties":[{"name":"label","value":"SA-2(b)[1]"}],"prose":"determines the resources required;"},{"id":"sa-2.b_obj.2","name":"objective","properties":[{"name":"label","value":"SA-2(b)[2]"}],"prose":"documents the resources required;"},{"id":"sa-2.b_obj.3","name":"objective","properties":[{"name":"label","value":"SA-2(b)[3]"}],"prose":"allocates the resources required; and"}]},{"id":"sa-2.c_obj","name":"objective","properties":[{"name":"label","value":"SA-2(c)"}],"prose":"establishes a discrete line item for information security in organizational\n programming and budgeting documentation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the allocation of resources to information security\n requirements\\n\\nprocedures addressing capital planning and investment control\\n\\norganizational programming and budgeting documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with capital planning, investment control, organizational\n programming and budgeting responsibilities\\n\\norganizational personnel responsible for determining information security\n requirements for information systems/services\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for determining information security requirements\\n\\norganizational processes for capital planning, programming, and budgeting\\n\\nautomated mechanisms supporting and/or implementing organizational capital\n planning, programming, and budgeting"}]}]},{"id":"sa-3","class":"SP800-53","title":"System Development Life Cycle","parameters":[{"id":"sa-3_prm_1","label":"organization-defined system development life cycle"}],"properties":[{"name":"label","value":"SA-3"},{"name":"sort-id","value":"sa-03"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#abd950ae-092f-4b7a-b374-1c7c67fe9350","rel":"reference","text":"NIST Special Publication 800-64"}],"parts":[{"id":"sa-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Manages the information system using {{ sa-3_prm_1 }} that\n incorporates information security considerations;"},{"id":"sa-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Defines and documents information security roles and responsibilities throughout\n the system development life cycle;"},{"id":"sa-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Identifies individuals having information security roles and responsibilities;\n and"},{"id":"sa-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Integrates the organizational information security risk management process into\n system development life cycle activities."}]},{"id":"sa-3_gdn","name":"guidance","prose":"A well-defined system development life cycle provides the foundation for the\n successful development, implementation, and operation of organizational information\n systems. To apply the required security controls within the system development life\n cycle requires a basic understanding of information security, threats,\n vulnerabilities, adverse impacts, and risk to critical missions/business functions.\n The security engineering principles in SA-8 cannot be properly applied if individuals\n that design, code, and test information systems and system components (including\n information technology products) do not understand security. Therefore, organizations\n include qualified personnel, for example, chief information security officers,\n security architects, security engineers, and information system security officers in\n system development life cycle activities to ensure that security requirements are\n incorporated into organizational information systems. It is equally important that\n developers include individuals on the development team that possess the requisite\n security expertise and skills to ensure that needed security capabilities are\n effectively integrated into the information system. Security awareness and training\n programs can help ensure that individuals having key security roles and\n responsibilities have the appropriate experience, skills, and expertise to conduct\n assigned system development life cycle activities. The effective integration of\n security requirements into enterprise architecture also helps to ensure that\n important security considerations are addressed early in the system development life\n cycle and that those considerations are directly related to the organizational\n mission/business processes. This process also facilitates the integration of the\n information security architecture into the enterprise architecture, consistent with\n organizational risk management and information security strategies.","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#pm-7","rel":"related","text":"PM-7"},{"href":"#sa-8","rel":"related","text":"SA-8"}]},{"id":"sa-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-3.a_obj","name":"objective","properties":[{"name":"label","value":"SA-3(a)"}],"parts":[{"id":"sa-3.a_obj.1","name":"objective","properties":[{"name":"label","value":"SA-3(a)[1]"}],"prose":"defines a system development life cycle that incorporates information security\n considerations to be used to manage the information system;"},{"id":"sa-3.a_obj.2","name":"objective","properties":[{"name":"label","value":"SA-3(a)[2]"}],"prose":"manages the information system using the organization-defined system\n development life cycle;"}]},{"id":"sa-3.b_obj","name":"objective","properties":[{"name":"label","value":"SA-3(b)"}],"prose":"defines and documents information security roles and responsibilities throughout\n the system development life cycle;"},{"id":"sa-3.c_obj","name":"objective","properties":[{"name":"label","value":"SA-3(c)"}],"prose":"identifies individuals having information security roles and responsibilities;\n and"},{"id":"sa-3.d_obj","name":"objective","properties":[{"name":"label","value":"SA-3(d)"}],"prose":"integrates the organizational information security risk management process into\n system development life cycle activities."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security into the system\n development life cycle process\\n\\ninformation system development life cycle documentation\\n\\ninformation security risk management strategy/program documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security and system life cycle\n development responsibilities\\n\\norganizational personnel with information security risk management\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining and documenting the SDLC\\n\\norganizational processes for identifying SDLC roles and responsibilities\\n\\norganizational process for integrating information security risk management into\n the SDLC\\n\\nautomated mechanisms supporting and/or implementing the SDLC"}]}]},{"id":"sa-4","class":"SP800-53","title":"Acquisition Process","properties":[{"name":"label","value":"SA-4"},{"name":"sort-id","value":"sa-04"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#ad733a42-a7ed-4774-b988-4930c28852f3","rel":"reference","text":"HSPD-12"},{"href":"#1737a687-52fb-4008-b900-cbfa836f7b65","rel":"reference","text":"ISO/IEC 15408"},{"href":"#d715b234-9b5b-4e07-b1ed-99836727664d","rel":"reference","text":"FIPS Publication 140-2"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#0a5db899-f033-467f-8631-f5a8ba971475","rel":"reference","text":"NIST Special Publication 800-23"},{"href":"#0c775bc3-bfc3-42c7-a382-88949f503171","rel":"reference","text":"NIST Special Publication 800-35"},{"href":"#d818efd3-db31-4953-8afa-9e76afe83ce2","rel":"reference","text":"NIST Special Publication 800-36"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#abd950ae-092f-4b7a-b374-1c7c67fe9350","rel":"reference","text":"NIST Special Publication 800-64"},{"href":"#84a37532-6db6-477b-9ea8-f9085ebca0fc","rel":"reference","text":"NIST Special Publication 800-70"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"},{"href":"#56d671da-6b7b-4abf-8296-84b61980390a","rel":"reference","text":"Federal Acquisition Regulation"},{"href":"#c95a9986-3cd6-4a98-931b-ccfc56cb11e5","rel":"reference","text":"http://www.niap-ccevs.org"},{"href":"#5ed1f4d5-1494-421b-97ed-39d3c88ab51f","rel":"reference","text":"http://fips201ep.cio.gov"},{"href":"#bbd50dd1-54ce-4432-959d-63ea564b1bb4","rel":"reference","text":"http://www.acquisition.gov/far"}],"parts":[{"id":"sa-4_smt","name":"statement","prose":"The organization includes the following requirements, descriptions, and criteria,\n explicitly or by reference, in the acquisition contract for the information system,\n system component, or information system service in accordance with applicable federal\n laws, Executive Orders, directives, policies, regulations, standards, guidelines, and\n organizational mission/business needs:","parts":[{"id":"sa-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Security functional requirements;"},{"id":"sa-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Security strength requirements;"},{"id":"sa-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Security assurance requirements;"},{"id":"sa-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Security-related documentation requirements;"},{"id":"sa-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Requirements for protecting security-related documentation;"},{"id":"sa-4_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Description of the information system development environment and environment in\n which the system is intended to operate; and"},{"id":"sa-4_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Acceptance criteria."}]},{"id":"sa-4_gdn","name":"guidance","prose":"Information system components are discrete, identifiable information technology\n assets (e.g., hardware, software, or firmware) that represent the building blocks of\n an information system. Information system components include commercial information\n technology products. Security functional requirements include security capabilities,\n security functions, and security mechanisms. Security strength requirements\n associated with such capabilities, functions, and mechanisms include degree of\n correctness, completeness, resistance to direct attack, and resistance to tampering\n or bypass. Security assurance requirements include: (i) development processes,\n procedures, practices, and methodologies; and (ii) evidence from development and\n assessment activities providing grounds for confidence that the required security\n functionality has been implemented and the required security strength has been\n achieved. Security documentation requirements address all phases of the system\n development life cycle. Security functionality, assurance, and documentation\n requirements are expressed in terms of security controls and control enhancements\n that have been selected through the tailoring process. The security control tailoring\n process includes, for example, the specification of parameter values through the use\n of assignment and selection statements and the specification of platform dependencies\n and implementation information. Security documentation provides user and\n administrator guidance regarding the implementation and operation of security\n controls. The level of detail required in security documentation is based on the\n security category or classification level of the information system and the degree to\n which organizations depend on the stated security capability, functions, or\n mechanisms to meet overall risk response expectations (as defined in the\n organizational risk management strategy). Security requirements can also include\n organizationally mandated configuration settings specifying allowed functions, ports,\n protocols, and services. Acceptance criteria for information systems, information\n system components, and information system services are defined in the same manner as\n such criteria for any organizational acquisition or procurement. The Federal\n Acquisition Regulation (FAR) Section 7.103 contains information security requirements\n from FISMA.","links":[{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#ps-7","rel":"related","text":"PS-7"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#sa-12","rel":"related","text":"SA-12"}]},{"id":"sa-4_obj","name":"objective","prose":"Determine if the organization includes the following requirements, descriptions, and\n criteria, explicitly or by reference, in the acquisition contracts for the\n information system, system component, or information system service in accordance\n with applicable federal laws, Executive Orders, directives, policies, regulations,\n standards, guidelines, and organizational mission/business needs:","parts":[{"id":"sa-4.a_obj","name":"objective","properties":[{"name":"label","value":"SA-4(a)"}],"prose":"security functional requirements;"},{"id":"sa-4.b_obj","name":"objective","properties":[{"name":"label","value":"SA-4(b)"}],"prose":"security strength requirements;"},{"id":"sa-4.c_obj","name":"objective","properties":[{"name":"label","value":"SA-4(c)"}],"prose":"security assurance requirements;"},{"id":"sa-4.d_obj","name":"objective","properties":[{"name":"label","value":"SA-4(d)"}],"prose":"security-related documentation requirements;"},{"id":"sa-4.e_obj","name":"objective","properties":[{"name":"label","value":"SA-4(e)"}],"prose":"requirements for protecting security-related documentation;"},{"id":"sa-4.f_obj","name":"objective","properties":[{"name":"label","value":"SA-4(f)"}],"prose":"description of:","parts":[{"id":"sa-4.f_obj.1","name":"objective","properties":[{"name":"label","value":"SA-4(f)[1]"}],"prose":"the information system development environment;"},{"id":"sa-4.f_obj.2","name":"objective","properties":[{"name":"label","value":"SA-4(f)[2]"}],"prose":"the environment in which the system is intended to operate; and"}]},{"id":"sa-4.g_obj","name":"objective","properties":[{"name":"label","value":"SA-4(g)"}],"prose":"acceptance criteria."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\nacquisition contracts for the information system, system component, or information\n system service\\n\\ninformation system design documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security functional, strength, and assurance requirements\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for determining information system security functional,\n strength, and assurance requirements\\n\\norganizational processes for developing acquisition contracts\\n\\nautomated mechanisms supporting and/or implementing acquisitions and inclusion of\n security requirements in contracts"}]}],"controls":[{"id":"sa-4.10","class":"SP800-53-enhancement","title":"Use of Approved PIV Products","properties":[{"name":"label","value":"SA-4(10)"},{"name":"sort-id","value":"sa-04.10"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"sa-4.10_smt","name":"statement","prose":"The organization employs only information technology products on the FIPS\n 201-approved products list for Personal Identity Verification (PIV) capability\n implemented within organizational information systems."},{"id":"sa-4.10_gdn","name":"guidance","links":[{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-8","rel":"related","text":"IA-8"}]},{"id":"sa-4.10_obj","name":"objective","prose":"Determine if the organization employs only information technology products on the\n FIPS 201-approved products list for Personal Identity Verification (PIV)\n capability implemented within organizational information systems. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nservice-level agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\norganizational personnel with responsibility for ensuring only FIPS\n 201-approved products are implemented\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for selecting and employing FIPS 201-approved\n products"}]}]}]},{"id":"sa-5","class":"SP800-53","title":"Information System Documentation","parameters":[{"id":"sa-5_prm_1","label":"organization-defined actions"},{"id":"sa-5_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"SA-5"},{"name":"sort-id","value":"sa-05"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"sa-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Obtains administrator documentation for the information system, system component,\n or information system service that describes:","parts":[{"id":"sa-5_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Secure configuration, installation, and operation of the system, component, or\n service;"},{"id":"sa-5_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Effective use and maintenance of security functions/mechanisms; and"},{"id":"sa-5_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Known vulnerabilities regarding configuration and use of administrative (i.e.,\n privileged) functions;"}]},{"id":"sa-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Obtains user documentation for the information system, system component, or\n information system service that describes:","parts":[{"id":"sa-5_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"User-accessible security functions/mechanisms and how to effectively use those\n security functions/mechanisms;"},{"id":"sa-5_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Methods for user interaction, which enables individuals to use the system,\n component, or service in a more secure manner; and"},{"id":"sa-5_smt.b.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"User responsibilities in maintaining the security of the system, component, or\n service;"}]},{"id":"sa-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Documents attempts to obtain information system, system component, or information\n system service documentation when such documentation is either unavailable or\n nonexistent and takes {{ sa-5_prm_1 }} in response;"},{"id":"sa-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects documentation as required, in accordance with the risk management\n strategy; and"},{"id":"sa-5_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Distributes documentation to {{ sa-5_prm_2 }}."}]},{"id":"sa-5_gdn","name":"guidance","prose":"This control helps organizational personnel understand the implementation and\n operation of security controls associated with information systems, system\n components, and information system services. Organizations consider establishing\n specific measures to determine the quality/completeness of the content provided. The\n inability to obtain needed documentation may occur, for example, due to the age of\n the information system/component or lack of support from developers and contractors.\n In those situations, organizations may need to recreate selected documentation if\n such documentation is essential to the effective implementation or operation of\n security controls. The level of protection provided for selected information system,\n component, or service documentation is commensurate with the security category or\n classification of the system. For example, documentation associated with a key DoD\n weapons system or command and control system would typically require a higher level\n of protection than a routine administrative system. Documentation that addresses\n information system vulnerabilities may also require an increased level of protection.\n Secure operation of the information system, includes, for example, initially starting\n the system and resuming secure system operation after any lapse in system\n operation.","links":[{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-2","rel":"related","text":"PS-2"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"sa-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-5.a_obj","name":"objective","properties":[{"name":"label","value":"SA-5(a)"}],"prose":"obtains administrator documentation for the information system, system component,\n or information system service that describes:","parts":[{"id":"sa-5.a.1_obj","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)"}],"parts":[{"id":"sa-5.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)[1]"}],"prose":"secure configuration of the system, system component, or service;"},{"id":"sa-5.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)[2]"}],"prose":"secure installation of the system, system component, or service;"},{"id":"sa-5.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)[3]"}],"prose":"secure operation of the system, system component, or service;"}]},{"id":"sa-5.a.2_obj","name":"objective","properties":[{"name":"label","value":"SA-5(a)(2)"}],"parts":[{"id":"sa-5.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(a)(2)[1]"}],"prose":"effective use of the security features/mechanisms;"},{"id":"sa-5.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(a)(2)[2]"}],"prose":"effective maintenance of the security features/mechanisms;"}]},{"id":"sa-5.a.3_obj","name":"objective","properties":[{"name":"label","value":"SA-5(a)(3)"}],"prose":"known vulnerabilities regarding configuration and use of administrative (i.e.,\n privileged) functions;"}]},{"id":"sa-5.b_obj","name":"objective","properties":[{"name":"label","value":"SA-5(b)"}],"prose":"obtains user documentation for the information system, system component, or\n information system service that describes:","parts":[{"id":"sa-5.b.1_obj","name":"objective","properties":[{"name":"label","value":"SA-5(b)(1)"}],"parts":[{"id":"sa-5.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(b)(1)[1]"}],"prose":"user-accessible security functions/mechanisms;"},{"id":"sa-5.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(b)(1)[2]"}],"prose":"how to effectively use those functions/mechanisms;"}]},{"id":"sa-5.b.2_obj","name":"objective","properties":[{"name":"label","value":"SA-5(b)(2)"}],"prose":"methods for user interaction, which enables individuals to use the system,\n component, or service in a more secure manner;"},{"id":"sa-5.b.3_obj","name":"objective","properties":[{"name":"label","value":"SA-5(b)(3)"}],"prose":"user responsibilities in maintaining the security of the system, component, or\n service;"}]},{"id":"sa-5.c_obj","name":"objective","properties":[{"name":"label","value":"SA-5(c)"}],"parts":[{"id":"sa-5.c_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(c)[1]"}],"prose":"defines actions to be taken after documented attempts to obtain information\n system, system component, or information system service documentation when such\n documentation is either unavailable or nonexistent;"},{"id":"sa-5.c_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(c)[2]"}],"prose":"documents attempts to obtain information system, system component, or\n information system service documentation when such documentation is either\n unavailable or nonexistent;"},{"id":"sa-5.c_obj.3","name":"objective","properties":[{"name":"label","value":"SA-5(c)[3]"}],"prose":"takes organization-defined actions in response;"}]},{"id":"sa-5.d_obj","name":"objective","properties":[{"name":"label","value":"SA-5(d)"}],"prose":"protects documentation as required, in accordance with the risk management\n strategy;"},{"id":"sa-5.e_obj","name":"objective","properties":[{"name":"label","value":"SA-5(e)"}],"parts":[{"id":"sa-5.e_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(e)[1]"}],"prose":"defines personnel or roles to whom documentation is to be distributed; and"},{"id":"sa-5.e_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(e)[2]"}],"prose":"distributes documentation to organization-defined personnel or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing information system documentation\\n\\ninformation system documentation including administrator and user guides\\n\\nrecords documenting attempts to obtain unavailable or nonexistent information\n system documentation\\n\\nlist of actions to be taken in response to documented attempts to obtain\n information system, system component, or information system service\n documentation\\n\\nrisk management strategy documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\nsystem administrators\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\ninformation system developers\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for obtaining, protecting, and distributing information\n system administrator and user documentation"}]}]},{"id":"sa-9","class":"SP800-53","title":"External Information System Services","parameters":[{"id":"sa-9_prm_1","label":"organization-defined security controls","constraints":[{"detail":"FedRAMP Security Controls Baseline(s) if Federal information is processed or stored within the external system"}]},{"id":"sa-9_prm_2","label":"organization-defined processes, methods, and techniques","constraints":[{"detail":"Federal/FedRAMP Continuous Monitoring requirements must be met for external systems where Federal information is processed or stored"}]}],"properties":[{"name":"label","value":"SA-9"},{"name":"sort-id","value":"sa-09"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#0c775bc3-bfc3-42c7-a382-88949f503171","rel":"reference","text":"NIST Special Publication 800-35"}],"parts":[{"id":"sa-9_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Requires that providers of external information system services comply with\n organizational information security requirements and employ {{ sa-9_prm_1 }} in accordance with applicable federal laws, Executive\n Orders, directives, policies, regulations, standards, and guidance;"},{"id":"sa-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Defines and documents government oversight and user roles and responsibilities\n with regard to external information system services; and"},{"id":"sa-9_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Employs {{ sa-9_prm_2 }} to monitor security control compliance by\n external service providers on an ongoing basis."}]},{"id":"sa-9_gdn","name":"guidance","prose":"External information system services are services that are implemented outside of the\n authorization boundaries of organizational information systems. This includes\n services that are used by, but not a part of, organizational information systems.\n FISMA and OMB policy require that organizations using external service providers that\n are processing, storing, or transmitting federal information or operating information\n systems on behalf of the federal government ensure that such providers meet the same\n security requirements that federal agencies are required to meet. Organizations\n establish relationships with external service providers in a variety of ways\n including, for example, through joint ventures, business partnerships, contracts,\n interagency agreements, lines of business arrangements, licensing agreements, and\n supply chain exchanges. The responsibility for managing risks from the use of\n external information system services remains with authorizing officials. For services\n external to organizations, a chain of trust requires that organizations establish and\n retain a level of confidence that each participating provider in the potentially\n complex consumer-provider relationship provides adequate protection for the services\n rendered. The extent and nature of this chain of trust varies based on the\n relationships between organizations and the external providers. Organizations\n document the basis for trust relationships so the relationships can be monitored over\n time. External information system services documentation includes government, service\n providers, end user security roles and responsibilities, and service-level\n agreements. Service-level agreements define expectations of performance for security\n controls, describe measurable outcomes, and identify remedies and response\n requirements for identified instances of noncompliance.","links":[{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ir-7","rel":"related","text":"IR-7"},{"href":"#ps-7","rel":"related","text":"PS-7"}]},{"id":"sa-9_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-9.a_obj","name":"objective","properties":[{"name":"label","value":"SA-9(a)"}],"parts":[{"id":"sa-9.a_obj.1","name":"objective","properties":[{"name":"label","value":"SA-9(a)[1]"}],"prose":"defines security controls to be employed by providers of external information\n system services;"},{"id":"sa-9.a_obj.2","name":"objective","properties":[{"name":"label","value":"SA-9(a)[2]"}],"prose":"requires that providers of external information system services comply with\n organizational information security requirements;"},{"id":"sa-9.a_obj.3","name":"objective","properties":[{"name":"label","value":"SA-9(a)[3]"}],"prose":"requires that providers of external information system services employ\n organization-defined security controls in accordance with applicable federal\n laws, Executive Orders, directives, policies, regulations, standards, and\n guidance;"}]},{"id":"sa-9.b_obj","name":"objective","properties":[{"name":"label","value":"SA-9(b)"}],"parts":[{"id":"sa-9.b_obj.1","name":"objective","properties":[{"name":"label","value":"SA-9(b)[1]"}],"prose":"defines and documents government oversight with regard to external information\n system services;"},{"id":"sa-9.b_obj.2","name":"objective","properties":[{"name":"label","value":"SA-9(b)[2]"}],"prose":"defines and documents user roles and responsibilities with regard to external\n information system services;"}]},{"id":"sa-9.c_obj","name":"objective","properties":[{"name":"label","value":"SA-9(c)"}],"parts":[{"id":"sa-9.c_obj.1","name":"objective","properties":[{"name":"label","value":"SA-9(c)[1]"}],"prose":"defines processes, methods, and techniques to be employed to monitor security\n control compliance by external service providers; and"},{"id":"sa-9.c_obj.2","name":"objective","properties":[{"name":"label","value":"SA-9(c)[2]"}],"prose":"employs organization-defined processes, methods, and techniques to monitor\n security control compliance by external service providers on an ongoing\n basis."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing external information system services\\n\\nprocedures addressing methods and techniques for monitoring security control\n compliance by external service providers of information system services\\n\\nacquisition contracts, service-level agreements\\n\\norganizational security requirements and security specifications for external\n provider services\\n\\nsecurity control assessment evidence from external providers of information system\n services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\nexternal providers of information system services\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring security control compliance by external\n service providers on an ongoing basis\\n\\nautomated mechanisms for monitoring security control compliance by external\n service providers on an ongoing basis"}]}]}]},{"id":"sc","class":"family","title":"System and Communications Protection","controls":[{"id":"sc-1","class":"SP800-53","title":"System and Communications Protection Policy and Procedures","parameters":[{"id":"sc-1_prm_1","label":"organization-defined personnel or roles"},{"id":"sc-1_prm_2","label":"organization-defined frequency"},{"id":"sc-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"SC-1"},{"name":"sort-id","value":"sc-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"sc-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"sc-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ sc-1_prm_1 }}:","parts":[{"id":"sc-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system and communications protection policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"sc-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system and communications\n protection policy and associated system and communications protection controls;\n and"}]},{"id":"sc-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"sc-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System and communications protection policy {{ sc-1_prm_2 }};\n and"},{"id":"sc-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System and communications protection procedures {{ sc-1_prm_3 }}."}]}]},{"id":"sc-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the SC\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"sc-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-1.a_obj","name":"objective","properties":[{"name":"label","value":"SC-1(a)"}],"parts":[{"id":"sc-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)"}],"parts":[{"id":"sc-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1]"}],"prose":"develops and documents a system and communications protection policy that\n addresses:","parts":[{"id":"sc-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"sc-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"sc-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"sc-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"sc-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"sc-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"sc-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"sc-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system and communications protection\n policy is to be disseminated;"},{"id":"sc-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[3]"}],"prose":"disseminates the system and communications protection policy to\n organization-defined personnel or roles;"}]},{"id":"sc-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"SC-1(a)(2)"}],"parts":[{"id":"sc-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"SC-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n system and communications protection policy and associated system and\n communications protection controls;"},{"id":"sc-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"SC-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"sc-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"SC-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"sc-1.b_obj","name":"objective","properties":[{"name":"label","value":"SC-1(b)"}],"parts":[{"id":"sc-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"SC-1(b)(1)"}],"parts":[{"id":"sc-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"SC-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system and\n communications protection policy;"},{"id":"sc-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"SC-1(b)(1)[2]"}],"prose":"reviews and updates the current system and communications protection policy\n with the organization-defined frequency;"}]},{"id":"sc-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"SC-1(b)(2)"}],"parts":[{"id":"sc-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"SC-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system and\n communications protection procedures; and"},{"id":"sc-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"SC-1(b)(2)[2]"}],"prose":"reviews and updates the current system and communications protection\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and communications protection\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"sc-5","class":"SP800-53","title":"Denial of Service Protection","parameters":[{"id":"sc-5_prm_1","label":"organization-defined types of denial of service attacks or references to sources\n for such information"},{"id":"sc-5_prm_2","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"SC-5"},{"name":"sort-id","value":"sc-05"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"sc-5_smt","name":"statement","prose":"The information system protects against or limits the effects of the following types\n of denial of service attacks: {{ sc-5_prm_1 }} by employing {{ sc-5_prm_2 }}."},{"id":"sc-5_gdn","name":"guidance","prose":"A variety of technologies exist to limit, or in some cases, eliminate the effects of\n denial of service attacks. For example, boundary protection devices can filter\n certain types of packets to protect information system components on internal\n organizational networks from being directly affected by denial of service attacks.\n Employing increased capacity and bandwidth combined with service redundancy may also\n reduce the susceptibility to denial of service attacks.","links":[{"href":"#sc-6","rel":"related","text":"SC-6"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"sc-5_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-5_obj.1","name":"objective","properties":[{"name":"label","value":"SC-5[1]"}],"prose":"the organization defines types of denial of service attacks or reference to source\n of such information for the information system to protect against or limit the\n effects;"},{"id":"sc-5_obj.2","name":"objective","properties":[{"name":"label","value":"SC-5[2]"}],"prose":"the organization defines security safeguards to be employed by the information\n system to protect against or limit the effects of organization-defined types of\n denial of service attacks; and"},{"id":"sc-5_obj.3","name":"objective","properties":[{"name":"label","value":"SC-5[3]"}],"prose":"the information system protects against or limits the effects of the\n organization-defined denial or service attacks (or reference to source for such\n information) by employing organization-defined security safeguards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing denial of service protection\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\nlist of denial of services attacks requiring employment of security safeguards to\n protect against or limit effects of such attacks\\n\\nlist of security safeguards protecting against or limiting the effects of denial\n of service attacks\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with incident response responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms protecting against or limiting the effects of denial of\n service attacks"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: If availability is a requirement, define protections in place as per\n control requirement."}]},{"id":"sc-7","class":"SP800-53","title":"Boundary Protection","parameters":[{"id":"sc-7_prm_1"}],"properties":[{"name":"label","value":"SC-7"},{"name":"sort-id","value":"sc-07"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#756a8e86-57d5-4701-8382-f7a40439665a","rel":"reference","text":"NIST Special Publication 800-41"},{"href":"#99f331f2-a9f0-46c2-9856-a3cbb9b89442","rel":"reference","text":"NIST Special Publication 800-77"}],"parts":[{"id":"sc-7_smt","name":"statement","prose":"The information system:","parts":[{"id":"sc-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Monitors and controls communications at the external boundary of the system and at\n key internal boundaries within the system;"},{"id":"sc-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Implements subnetworks for publicly accessible system components that are {{ sc-7_prm_1 }} separated from internal organizational networks;\n and"},{"id":"sc-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Connects to external networks or information systems only through managed\n interfaces consisting of boundary protection devices arranged in accordance with\n an organizational security architecture."}]},{"id":"sc-7_gdn","name":"guidance","prose":"Managed interfaces include, for example, gateways, routers, firewalls, guards,\n network-based malicious code analysis and virtualization systems, or encrypted\n tunnels implemented within a security architecture (e.g., routers protecting\n firewalls or application gateways residing on protected subnetworks). Subnetworks\n that are physically or logically separated from internal networks are referred to as\n demilitarized zones or DMZs. Restricting or prohibiting interfaces within\n organizational information systems includes, for example, restricting external web\n traffic to designated web servers within managed interfaces and prohibiting external\n traffic that appears to be spoofing internal addresses. Organizations consider the\n shared nature of commercial telecommunications services in the implementation of\n security controls associated with the use of such services. Commercial\n telecommunications services are commonly based on network components and consolidated\n management systems shared by all attached commercial customers, and may also include\n third party-provided access lines and other service elements. Such transmission\n services may represent sources of increased risk despite contract security\n provisions.","links":[{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#cp-8","rel":"related","text":"CP-8"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"sc-7_obj","name":"objective","prose":"Determine if the information system:","parts":[{"id":"sc-7.a_obj","name":"objective","properties":[{"name":"label","value":"SC-7(a)"}],"parts":[{"id":"sc-7.a_obj.1","name":"objective","properties":[{"name":"label","value":"SC-7(a)[1]"}],"prose":"monitors communications at the external boundary of the information system;"},{"id":"sc-7.a_obj.2","name":"objective","properties":[{"name":"label","value":"SC-7(a)[2]"}],"prose":"monitors communications at key internal boundaries within the system;"},{"id":"sc-7.a_obj.3","name":"objective","properties":[{"name":"label","value":"SC-7(a)[3]"}],"prose":"controls communications at the external boundary of the information system;"},{"id":"sc-7.a_obj.4","name":"objective","properties":[{"name":"label","value":"SC-7(a)[4]"}],"prose":"controls communications at key internal boundaries within the system;"}]},{"id":"sc-7.b_obj","name":"objective","properties":[{"name":"label","value":"SC-7(b)"}],"prose":"implements subnetworks for publicly accessible system components that are\n either:","parts":[{"id":"sc-7.b_obj.1","name":"objective","properties":[{"name":"label","value":"SC-7(b)[1]"}],"prose":"physically separated from internal organizational networks; and/or"},{"id":"sc-7.b_obj.2","name":"objective","properties":[{"name":"label","value":"SC-7(b)[2]"}],"prose":"logically separated from internal organizational networks; and"}]},{"id":"sc-7.c_obj","name":"objective","properties":[{"name":"label","value":"SC-7(c)"}],"prose":"connects to external networks or information systems only through managed\n interfaces consisting of boundary protection devices arranged in accordance with\n an organizational security architecture."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\nlist of key internal boundaries of the information system\\n\\ninformation system design documentation\\n\\nboundary protection hardware and software\\n\\ninformation system configuration settings and associated documentation\\n\\nenterprise security architecture documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing boundary protection capability"}]}]},{"id":"sc-12","class":"SP800-53","title":"Cryptographic Key Establishment and Management","parameters":[{"id":"sc-12_prm_1","label":"organization-defined requirements for key generation, distribution, storage,\n access, and destruction"}],"properties":[{"name":"label","value":"SC-12"},{"name":"sort-id","value":"sc-12"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#81f09e01-d0b0-4ae2-aa6a-064ed9950070","rel":"reference","text":"NIST Special Publication 800-56"},{"href":"#a6c774c0-bf50-4590-9841-2a5c1c91ac6f","rel":"reference","text":"NIST Special Publication 800-57"}],"parts":[{"id":"sc-12_smt","name":"statement","prose":"The organization establishes and manages cryptographic keys for required cryptography\n employed within the information system in accordance with {{ sc-12_prm_1 }}."},{"id":"sc-12_gdn","name":"guidance","prose":"Cryptographic key management and establishment can be performed using manual\n procedures or automated mechanisms with supporting manual procedures. Organizations\n define key management requirements in accordance with applicable federal laws,\n Executive Orders, directives, regulations, policies, standards, and guidance,\n specifying appropriate options, levels, and parameters. Organizations manage trust\n stores to ensure that only approved trust anchors are in such trust stores. This\n includes certificates with visibility external to organizational information systems\n and certificates related to the internal operations of systems.","links":[{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-17","rel":"related","text":"SC-17"}]},{"id":"sc-12_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-12_obj.1","name":"objective","properties":[{"name":"label","value":"SC-12[1]"}],"prose":"defines requirements for cryptographic key:","parts":[{"id":"sc-12_obj.1.a","name":"objective","properties":[{"name":"label","value":"SC-12[1][a]"}],"prose":"generation;"},{"id":"sc-12_obj.1.b","name":"objective","properties":[{"name":"label","value":"SC-12[1][b]"}],"prose":"distribution;"},{"id":"sc-12_obj.1.c","name":"objective","properties":[{"name":"label","value":"SC-12[1][c]"}],"prose":"storage;"},{"id":"sc-12_obj.1.d","name":"objective","properties":[{"name":"label","value":"SC-12[1][d]"}],"prose":"access;"},{"id":"sc-12_obj.1.e","name":"objective","properties":[{"name":"label","value":"SC-12[1][e]"}],"prose":"destruction; and"}]},{"id":"sc-12_obj.2","name":"objective","properties":[{"name":"label","value":"SC-12[2]"}],"prose":"establishes and manages cryptographic keys for required cryptography employed\n within the information system in accordance with organization-defined requirements\n for key generation, distribution, storage, access, and destruction."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing cryptographic key establishment and management\\n\\ninformation system design documentation\\n\\ncryptographic mechanisms\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for cryptographic key establishment\n and/or management"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing cryptographic key\n establishment and management"}]},{"id":"sc-12_fr","name":"item","title":"SC-12 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Federally approved cryptography."}]}]},{"id":"sc-13","class":"SP800-53","title":"Cryptographic Protection","parameters":[{"id":"sc-13_prm_1","label":"organization-defined cryptographic uses and type of cryptography required for\n each use","constraints":[{"detail":"FIPS-validated or NSA-approved cryptography"}]}],"properties":[{"name":"label","value":"SC-13"},{"name":"sort-id","value":"sc-13"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"links":[{"href":"#39f9087d-7687-46d2-8eda-b6f4b7a4d8a9","rel":"reference","text":"FIPS Publication 140"},{"href":"#6a1041fc-054e-4230-946b-2e6f4f3731bb","rel":"reference","text":"http://csrc.nist.gov/cryptval"},{"href":"#9b97ed27-3dd6-4f9a-ade5-1b43e9669794","rel":"reference","text":"http://www.cnss.gov"}],"parts":[{"id":"sc-13_smt","name":"statement","prose":"The information system implements {{ sc-13_prm_1 }} in accordance with\n applicable federal laws, Executive Orders, directives, policies, regulations, and\n standards."},{"id":"sc-13_gdn","name":"guidance","prose":"Cryptography can be employed to support a variety of security solutions including,\n for example, the protection of classified and Controlled Unclassified Information,\n the provision of digital signatures, and the enforcement of information separation\n when authorized individuals have the necessary clearances for such information but\n lack the necessary formal access approvals. Cryptography can also be used to support\n random number generation and hash generation. Generally applicable cryptographic\n standards include FIPS-validated cryptography and NSA-approved cryptography. This\n control does not impose any requirements on organizations to use cryptography.\n However, if cryptography is required based on the selection of other security\n controls, organizations define each type of cryptographic use and the type of\n cryptography required (e.g., protection of classified information: NSA-approved\n cryptography; provision of digital signatures: FIPS-validated cryptography).","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-7","rel":"related","text":"AC-7"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#au-10","rel":"related","text":"AU-10"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-7","rel":"related","text":"IA-7"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-28","rel":"related","text":"SC-28"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"sc-13_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-13_obj.1","name":"objective","properties":[{"name":"label","value":"SC-13[1]"}],"prose":"the organization defines cryptographic uses; and"},{"id":"sc-13_obj.2","name":"objective","properties":[{"name":"label","value":"SC-13[2]"}],"prose":"the organization defines the type of cryptography required for each use; and"},{"id":"sc-13_obj.3","name":"objective","properties":[{"name":"label","value":"SC-13[3]"}],"prose":"the information system implements the organization-defined cryptographic uses and\n type of cryptography required for each use in accordance with applicable federal\n laws, Executive Orders, directives, policies, regulations, and standards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing cryptographic protection\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncryptographic module validation certificates\\n\\nlist of FIPS validated cryptographic modules\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for cryptographic protection"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing cryptographic protection"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: If implementing need to detail how they meet it or don't meet it."}]},{"id":"sc-15","class":"SP800-53","title":"Collaborative Computing Devices","parameters":[{"id":"sc-15_prm_1","label":"organization-defined exceptions where remote activation is to be allowed"}],"properties":[{"name":"label","value":"SC-15"},{"name":"sort-id","value":"sc-15"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"parts":[{"id":"sc-15_smt","name":"statement","prose":"The information system:","parts":[{"id":"sc-15_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Prohibits remote activation of collaborative computing devices with the following\n exceptions: {{ sc-15_prm_1 }}; and"},{"id":"sc-15_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Provides an explicit indication of use to users physically present at the\n devices."}]},{"id":"sc-15_gdn","name":"guidance","prose":"Collaborative computing devices include, for example, networked white boards,\n cameras, and microphones. Explicit indication of use includes, for example, signals\n to users when collaborative computing devices are activated.","links":[{"href":"#ac-21","rel":"related","text":"AC-21"}]},{"id":"sc-15_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-15.a_obj","name":"objective","properties":[{"name":"label","value":"SC-15(a)"}],"parts":[{"id":"sc-15.a_obj.1","name":"objective","properties":[{"name":"label","value":"SC-15(a)[1]"}],"prose":"the organization defines exceptions where remote activation of collaborative\n computing devices is to be allowed;"},{"id":"sc-15.a_obj.2","name":"objective","properties":[{"name":"label","value":"SC-15(a)[2]"}],"prose":"the information system prohibits remote activation of collaborative computing\n devices, except for organization-defined exceptions where remote activation is\n to be allowed; and"}]},{"id":"sc-15.b_obj","name":"objective","properties":[{"name":"label","value":"SC-15(b)"}],"prose":"the information system provides an explicit indication of use to users physically\n present at the devices."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing collaborative computing\\n\\naccess control policy and procedures\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for managing collaborative\n computing devices"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing management of remote\n activation of collaborative computing devices\\n\\nautomated mechanisms providing an indication of use of collaborative computing\n devices"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - Not directly related to the security of the SaaS."}]},{"id":"sc-20","class":"SP800-53","title":"Secure Name / Address Resolution Service (authoritative Source)","properties":[{"name":"label","value":"SC-20"},{"name":"sort-id","value":"sc-20"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#28115a56-da6b-4d44-b1df-51dd7f048a3e","rel":"reference","text":"OMB Memorandum 08-23"},{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"}],"parts":[{"id":"sc-20_smt","name":"statement","prose":"The information system:","parts":[{"id":"sc-20_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Provides additional data origin authentication and integrity verification\n artifacts along with the authoritative name resolution data the system returns in\n response to external name/address resolution queries; and"},{"id":"sc-20_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Provides the means to indicate the security status of child zones and (if the\n child supports secure resolution services) to enable verification of a chain of\n trust among parent and child domains, when operating as part of a distributed,\n hierarchical namespace."}]},{"id":"sc-20_gdn","name":"guidance","prose":"This control enables external clients including, for example, remote Internet\n clients, to obtain origin authentication and integrity verification assurances for\n the host/service name to network address resolution information obtained through the\n service. Information systems that provide name and address resolution services\n include, for example, domain name system (DNS) servers. Additional artifacts include,\n for example, DNS Security (DNSSEC) digital signatures and cryptographic keys. DNS\n resource records are examples of authoritative data. The means to indicate the\n security status of child zones includes, for example, the use of delegation signer\n resource records in the DNS. The DNS security controls reflect (and are referenced\n from) OMB Memorandum 08-23. Information systems that use technologies other than the\n DNS to map between host/service names and network addresses provide other means to\n assure the authenticity and integrity of response data.","links":[{"href":"#au-10","rel":"related","text":"AU-10"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-21","rel":"related","text":"SC-21"},{"href":"#sc-22","rel":"related","text":"SC-22"}]},{"id":"sc-20_obj","name":"objective","prose":"Determine if the information system:","parts":[{"id":"sc-20.a_obj","name":"objective","properties":[{"name":"label","value":"SC-20(a)"}],"prose":"provides additional data origin and integrity verification artifacts along with\n the authoritative name resolution data the system returns in response to external\n name/address resolution queries;"},{"id":"sc-20.b_obj","name":"objective","properties":[{"name":"label","value":"SC-20(b)"}],"prose":"provides the means to, when operating as part of a distributed, hierarchical\n namespace:","parts":[{"id":"sc-20.b_obj.1","name":"objective","properties":[{"name":"label","value":"SC-20(b)[1]"}],"prose":"indicate the security status of child zones; and"},{"id":"sc-20.b_obj.2","name":"objective","properties":[{"name":"label","value":"SC-20(b)[2]"}],"prose":"enable verification of a chain of trust among parent and child domains (if the\n child supports secure resolution services)."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing secure name/address resolution service (authoritative\n source)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing DNS"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing secure name/address resolution\n service"}]}]},{"id":"sc-21","class":"SP800-53","title":"Secure Name / Address Resolution Service (recursive or Caching Resolver)","properties":[{"name":"label","value":"SC-21"},{"name":"sort-id","value":"sc-21"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"}],"parts":[{"id":"sc-21_smt","name":"statement","prose":"The information system requests and performs data origin authentication and data\n integrity verification on the name/address resolution responses the system receives\n from authoritative sources."},{"id":"sc-21_gdn","name":"guidance","prose":"Each client of name resolution services either performs this validation on its own,\n or has authenticated channels to trusted validation providers. Information systems\n that provide name and address resolution services for local clients include, for\n example, recursive resolving or caching domain name system (DNS) servers. DNS client\n resolvers either perform validation of DNSSEC signatures, or clients use\n authenticated channels to recursive resolvers that perform such validations.\n Information systems that use technologies other than the DNS to map between\n host/service names and network addresses provide other means to enable clients to\n verify the authenticity and integrity of response data.","links":[{"href":"#sc-20","rel":"related","text":"SC-20"},{"href":"#sc-22","rel":"related","text":"SC-22"}]},{"id":"sc-21_obj","name":"objective","prose":"Determine if the information system: ","parts":[{"id":"sc-21_obj.1","name":"objective","properties":[{"name":"label","value":"SC-21[1]"}],"prose":"requests data origin authentication on the name/address resolution responses the\n system receives from authoritative sources;"},{"id":"sc-21_obj.2","name":"objective","properties":[{"name":"label","value":"SC-21[2]"}],"prose":"requests data integrity verification on the name/address resolution responses the\n system receives from authoritative sources;"},{"id":"sc-21_obj.3","name":"objective","properties":[{"name":"label","value":"SC-21[3]"}],"prose":"performs data origin authentication on the name/address resolution responses the\n system receives from authoritative sources; and"},{"id":"sc-21_obj.4","name":"objective","properties":[{"name":"label","value":"SC-21[4]"}],"prose":"performs data integrity verification on the name/address resolution responses the\n system receives from authoritative sources."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing secure name/address resolution service (recursive or caching\n resolver)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing DNS"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing data origin authentication and\n data integrity verification for name/address resolution services"}]}]},{"id":"sc-22","class":"SP800-53","title":"Architecture and Provisioning for Name / Address Resolution Service","properties":[{"name":"label","value":"SC-22"},{"name":"sort-id","value":"sc-22"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"}],"parts":[{"id":"sc-22_smt","name":"statement","prose":"The information systems that collectively provide name/address resolution service for\n an organization are fault-tolerant and implement internal/external role\n separation."},{"id":"sc-22_gdn","name":"guidance","prose":"Information systems that provide name and address resolution services include, for\n example, domain name system (DNS) servers. To eliminate single points of failure and\n to enhance redundancy, organizations employ at least two authoritative domain name\n system servers, one configured as the primary server and the other configured as the\n secondary server. Additionally, organizations typically deploy the servers in two\n geographically separated network subnetworks (i.e., not located in the same physical\n facility). For role separation, DNS servers with internal roles only process name and\n address resolution requests from within organizations (i.e., from internal clients).\n DNS servers with external roles only process name and address resolution information\n requests from clients external to organizations (i.e., on external networks including\n the Internet). Organizations specify clients that can access authoritative DNS\n servers in particular roles (e.g., by address ranges, explicit lists).","links":[{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-20","rel":"related","text":"SC-20"},{"href":"#sc-21","rel":"related","text":"SC-21"},{"href":"#sc-24","rel":"related","text":"SC-24"}]},{"id":"sc-22_obj","name":"objective","prose":"Determine if the information systems that collectively provide name/address\n resolution service for an organization: ","parts":[{"id":"sc-22_obj.1","name":"objective","properties":[{"name":"label","value":"SC-22[1]"}],"prose":"are fault tolerant; and"},{"id":"sc-22_obj.2","name":"objective","properties":[{"name":"label","value":"SC-22[2]"}],"prose":"implement internal/external role separation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing architecture and provisioning for name/address resolution\n service\\n\\naccess control policy and procedures\\n\\ninformation system design documentation\\n\\nassessment results from independent, testing organizations\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing DNS"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing name/address resolution\n service for fault tolerance and role separation"}]}]},{"id":"sc-39","class":"SP800-53","title":"Process Isolation","properties":[{"name":"label","value":"SC-39"},{"name":"sort-id","value":"sc-39"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"sc-39_smt","name":"statement","prose":"The information system maintains a separate execution domain for each executing\n process."},{"id":"sc-39_gdn","name":"guidance","prose":"Information systems can maintain separate execution domains for each executing\n process by assigning each process a separate address space. Each information system\n process has a distinct address space so that communication between processes is\n performed in a manner controlled through the security functions, and one process\n cannot modify the executing code of another process. Maintaining separate execution\n domains for executing processes can be achieved, for example, by implementing\n separate address spaces. This capability is available in most commercial operating\n systems that employ multi-state processor technologies.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"sc-39_obj","name":"objective","prose":"Determine if the information system maintains a separate execution domain for each\n executing process."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system design documentation\\n\\ninformation system architecture\\n\\nindependent verification and validation documentation\\n\\ntesting and evaluation documentation, other relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Information system developers/integrators\\n\\ninformation system security architect"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing separate execution domains for\n each executing process"}]}]}]},{"id":"si","class":"family","title":"System and Information Integrity","controls":[{"id":"si-1","class":"SP800-53","title":"System and Information Integrity Policy and Procedures","parameters":[{"id":"si-1_prm_1","label":"organization-defined personnel or roles"},{"id":"si-1_prm_2","label":"organization-defined frequency"},{"id":"si-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"SI-1"},{"name":"sort-id","value":"si-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"si-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ si-1_prm_1 }}:","parts":[{"id":"si-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system and information integrity policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"si-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system and information\n integrity policy and associated system and information integrity controls;\n and"}]},{"id":"si-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"si-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System and information integrity policy {{ si-1_prm_2 }};\n and"},{"id":"si-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System and information integrity procedures {{ si-1_prm_3 }}."}]}]},{"id":"si-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the SI\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"si-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-1.a_obj","name":"objective","properties":[{"name":"label","value":"SI-1(a)"}],"parts":[{"id":"si-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)"}],"parts":[{"id":"si-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1]"}],"prose":"develops and documents a system and information integrity policy that\n addresses:","parts":[{"id":"si-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"si-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"si-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"si-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"si-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"si-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"si-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"si-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system and information integrity\n policy is to be disseminated;"},{"id":"si-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[3]"}],"prose":"disseminates the system and information integrity policy to\n organization-defined personnel or roles;"}]},{"id":"si-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"SI-1(a)(2)"}],"parts":[{"id":"si-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"SI-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n system and information integrity policy and associated system and\n information integrity controls;"},{"id":"si-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"SI-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"si-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"SI-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"si-1.b_obj","name":"objective","properties":[{"name":"label","value":"SI-1(b)"}],"parts":[{"id":"si-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"SI-1(b)(1)"}],"parts":[{"id":"si-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"SI-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system and\n information integrity policy;"},{"id":"si-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"SI-1(b)(1)[2]"}],"prose":"reviews and updates the current system and information integrity policy with\n the organization-defined frequency;"}]},{"id":"si-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"SI-1(b)(2)"}],"parts":[{"id":"si-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"SI-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system and\n information integrity procedures; and"},{"id":"si-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"SI-1(b)(2)[2]"}],"prose":"reviews and updates the current system and information integrity procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and information integrity\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"si-2","class":"SP800-53","title":"Flaw Remediation","parameters":[{"id":"si-2_prm_1","label":"organization-defined time period","constraints":[{"detail":"within 30 days of release of updates"}]}],"properties":[{"name":"label","value":"SI-2"},{"name":"sort-id","value":"si-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","rel":"reference","text":"NIST Special Publication 800-40"},{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"si-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifies, reports, and corrects information system flaws;"},{"id":"si-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Tests software and firmware updates related to flaw remediation for effectiveness\n and potential side effects before installation;"},{"id":"si-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Installs security-relevant software and firmware updates within {{ si-2_prm_1 }} of the release of the updates; and"},{"id":"si-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Incorporates flaw remediation into the organizational configuration management\n process."}]},{"id":"si-2_gdn","name":"guidance","prose":"Organizations identify information systems affected by announced software flaws\n including potential vulnerabilities resulting from those flaws, and report this\n information to designated organizational personnel with information security\n responsibilities. Security-relevant software updates include, for example, patches,\n service packs, hot fixes, and anti-virus signatures. Organizations also address flaws\n discovered during security assessments, continuous monitoring, incident response\n activities, and system error handling. Organizations take advantage of available\n resources such as the Common Weakness Enumeration (CWE) or Common Vulnerabilities and\n Exposures (CVE) databases in remediating flaws discovered in organizational\n information systems. By incorporating flaw remediation into ongoing configuration\n management processes, required/anticipated remediation actions can be tracked and\n verified. Flaw remediation actions that can be tracked and verified include, for\n example, determining whether organizations follow US-CERT guidance and Information\n Assurance Vulnerability Alerts. Organization-defined time periods for updating\n security-relevant software and firmware may vary based on a variety of factors\n including, for example, the security category of the information system or the\n criticality of the update (i.e., severity of the vulnerability related to the\n discovered flaw). Some types of flaw remediation may require more testing than other\n types. Organizations determine the degree and type of testing needed for the specific\n type of flaw remediation activity under consideration and also the types of changes\n that are to be configuration-managed. In some situations, organizations may determine\n that the testing of software and/or firmware updates is not necessary or practical,\n for example, when implementing simple anti-virus signature updates. Organizations may\n also consider in testing decisions, whether security-relevant software or firmware\n updates are obtained from authorized sources with appropriate digital signatures.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#si-11","rel":"related","text":"SI-11"}]},{"id":"si-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-2.a_obj","name":"objective","properties":[{"name":"label","value":"SI-2(a)"}],"parts":[{"id":"si-2.a_obj.1","name":"objective","properties":[{"name":"label","value":"SI-2(a)[1]"}],"prose":"identifies information system flaws;"},{"id":"si-2.a_obj.2","name":"objective","properties":[{"name":"label","value":"SI-2(a)[2]"}],"prose":"reports information system flaws;"},{"id":"si-2.a_obj.3","name":"objective","properties":[{"name":"label","value":"SI-2(a)[3]"}],"prose":"corrects information system flaws;"}]},{"id":"si-2.b_obj","name":"objective","properties":[{"name":"label","value":"SI-2(b)"}],"parts":[{"id":"si-2.b_obj.1","name":"objective","properties":[{"name":"label","value":"SI-2(b)[1]"}],"prose":"tests software updates related to flaw remediation for effectiveness and\n potential side effects before installation;"},{"id":"si-2.b_obj.2","name":"objective","properties":[{"name":"label","value":"SI-2(b)[2]"}],"prose":"tests firmware updates related to flaw remediation for effectiveness and\n potential side effects before installation;"}]},{"id":"si-2.c_obj","name":"objective","properties":[{"name":"label","value":"SI-2(c)"}],"parts":[{"id":"si-2.c_obj.1","name":"objective","properties":[{"name":"label","value":"SI-2(c)[1]"}],"prose":"defines the time period within which to install security-relevant software\n updates after the release of the updates;"},{"id":"si-2.c_obj.2","name":"objective","properties":[{"name":"label","value":"SI-2(c)[2]"}],"prose":"defines the time period within which to install security-relevant firmware\n updates after the release of the updates;"},{"id":"si-2.c_obj.3","name":"objective","properties":[{"name":"label","value":"SI-2(c)[3]"}],"prose":"installs software updates within the organization-defined time period of the\n release of the updates;"},{"id":"si-2.c_obj.4","name":"objective","properties":[{"name":"label","value":"SI-2(c)[4]"}],"prose":"installs firmware updates within the organization-defined time period of the\n release of the updates; and"}]},{"id":"si-2.d_obj","name":"objective","properties":[{"name":"label","value":"SI-2(d)"}],"prose":"incorporates flaw remediation into the organizational configuration management\n process."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing flaw remediation\\n\\nprocedures addressing configuration management\\n\\nlist of flaws and vulnerabilities potentially affecting the information system\\n\\nlist of recent security flaw remediation actions performed on the information\n system (e.g., list of installed patches, service packs, hot fixes, and other\n software updates to correct information system flaws)\\n\\ntest results from the installation of software and firmware updates to correct\n information system flaws\\n\\ninstallation/change control records for security-relevant software and firmware\n updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for flaw remediation\\n\\norganizational personnel with configuration management responsibility"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for identifying, reporting, and correcting information\n system flaws\\n\\norganizational process for installing software and firmware updates\\n\\nautomated mechanisms supporting and/or implementing reporting, and correcting\n information system flaws\\n\\nautomated mechanisms supporting and/or implementing testing software and firmware\n updates"}]}]},{"id":"si-3","class":"SP800-53","title":"Malicious Code Protection","parameters":[{"id":"si-3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least weekly"}]},{"id":"si-3_prm_2","constraints":[{"detail":"to include endpoints"}]},{"id":"si-3_prm_3","constraints":[{"detail":"to include alerting administrator or defined security personnel"}]},{"id":"si-3_prm_4","depends-on":"si-3_prm_3","label":"organization-defined action"}],"properties":[{"name":"label","value":"SI-3"},{"name":"sort-id","value":"si-03"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#6d431fee-658f-4a0e-9f2e-a38b5d398fab","rel":"reference","text":"NIST Special Publication 800-83"}],"parts":[{"id":"si-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Employs malicious code protection mechanisms at information system entry and exit\n points to detect and eradicate malicious code;"},{"id":"si-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Updates malicious code protection mechanisms whenever new releases are available\n in accordance with organizational configuration management policy and\n procedures;"},{"id":"si-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Configures malicious code protection mechanisms to:","parts":[{"id":"si-3_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Perform periodic scans of the information system {{ si-3_prm_1 }} and real-time scans of files from external sources at {{ si-3_prm_2 }} as the files are downloaded, opened, or executed in\n accordance with organizational security policy; and"},{"id":"si-3_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"\n {{ si-3_prm_3 }} in response to malicious code detection;\n and"}]},{"id":"si-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Addresses the receipt of false positives during malicious code detection and\n eradication and the resulting potential impact on the availability of the\n information system."}]},{"id":"si-3_gdn","name":"guidance","prose":"Information system entry and exit points include, for example, firewalls, electronic\n mail servers, web servers, proxy servers, remote-access servers, workstations,\n notebook computers, and mobile devices. Malicious code includes, for example,\n viruses, worms, Trojan horses, and spyware. Malicious code can also be encoded in\n various formats (e.g., UUENCODE, Unicode), contained within compressed or hidden\n files, or hidden in files using steganography. Malicious code can be transported by\n different means including, for example, web accesses, electronic mail, electronic\n mail attachments, and portable storage devices. Malicious code insertions occur\n through the exploitation of information system vulnerabilities. Malicious code\n protection mechanisms include, for example, anti-virus signature definitions and\n reputation-based technologies. A variety of technologies and methods exist to limit\n or eliminate the effects of malicious code. Pervasive configuration management and\n comprehensive software integrity controls may be effective in preventing execution of\n unauthorized code. In addition to commercial off-the-shelf software, malicious code\n may also be present in custom-built software. This could include, for example, logic\n bombs, back doors, and other types of cyber attacks that could affect organizational\n missions/business functions. Traditional malicious code protection mechanisms cannot\n always detect such code. In these situations, organizations rely instead on other\n safeguards including, for example, secure coding practices, configuration management\n and control, trusted procurement processes, and monitoring practices to help ensure\n that software does not perform functions other than the functions intended.\n Organizations may determine that in response to the detection of malicious code,\n different actions may be warranted. For example, organizations can define actions in\n response to malicious code detection during periodic scans, actions in response to\n detection of malicious downloads, and/or actions in response to detection of\n maliciousness when attempting to open or execute files.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sa-13","rel":"related","text":"SA-13"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-26","rel":"related","text":"SC-26"},{"href":"#sc-44","rel":"related","text":"SC-44"},{"href":"#si-2","rel":"related","text":"SI-2"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"si-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-3.a_obj","name":"objective","properties":[{"name":"label","value":"SI-3(a)"}],"prose":"employs malicious code protection mechanisms to detect and eradicate malicious\n code at information system:","parts":[{"id":"si-3.a_obj.1","name":"objective","properties":[{"name":"label","value":"SI-3(a)[1]"}],"prose":"entry points;"},{"id":"si-3.a_obj.2","name":"objective","properties":[{"name":"label","value":"SI-3(a)[2]"}],"prose":"exit points;"}]},{"id":"si-3.b_obj","name":"objective","properties":[{"name":"label","value":"SI-3(b)"}],"prose":"updates malicious code protection mechanisms whenever new releases are available\n in accordance with organizational configuration management policy and procedures\n (as identified in CM-1);"},{"id":"si-3.c_obj","name":"objective","properties":[{"name":"label","value":"SI-3(c)"}],"parts":[{"id":"si-3.c_obj.1","name":"objective","properties":[{"name":"label","value":"SI-3(c)[1]"}],"prose":"defines a frequency for malicious code protection mechanisms to perform\n periodic scans of the information system;"},{"id":"si-3.c_obj.2","name":"objective","properties":[{"name":"label","value":"SI-3(c)[2]"}],"prose":"defines action to be initiated by malicious protection mechanisms in response\n to malicious code detection;"},{"id":"si-3.c_obj.3","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3]"}],"parts":[{"id":"si-3.c.1_obj.3","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](1)"}],"prose":"configures malicious code protection mechanisms to:","parts":[{"id":"si-3.c.1_obj.3.a","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](1)[a]"}],"prose":"perform periodic scans of the information system with the\n organization-defined frequency;"},{"id":"si-3.c.1_obj.3.b","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](1)[b]"}],"prose":"perform real-time scans of files from external sources at endpoint and/or\n network entry/exit points as the files are downloaded, opened, or\n executed in accordance with organizational security policy;"}]},{"id":"si-3.c.2_obj.3","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)"}],"prose":"configures malicious code protection mechanisms to do one or more of the\n following:","parts":[{"id":"si-3.c.2_obj.3.a","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[a]"}],"prose":"block malicious code in response to malicious code detection;"},{"id":"si-3.c.2_obj.3.b","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[b]"}],"prose":"quarantine malicious code in response to malicious code detection;"},{"id":"si-3.c.2_obj.3.c","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[c]"}],"prose":"send alert to administrator in response to malicious code detection;\n and/or"},{"id":"si-3.c.2_obj.3.d","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[d]"}],"prose":"initiate organization-defined action in response to malicious code\n detection;"}]}]}]},{"id":"si-3.d_obj","name":"objective","properties":[{"name":"label","value":"SI-3(d)"}],"parts":[{"id":"si-3.d_obj.1","name":"objective","properties":[{"name":"label","value":"SI-3(d)[1]"}],"prose":"addresses the receipt of false positives during malicious code detection and\n eradication; and"},{"id":"si-3.d_obj.2","name":"objective","properties":[{"name":"label","value":"SI-3(d)[2]"}],"prose":"addresses the resulting potential impact on the availability of the information\n system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nconfiguration management policy and procedures\\n\\nprocedures addressing malicious code protection\\n\\nmalicious code protection mechanisms\\n\\nrecords of malicious code protection updates\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nscan results from malicious code protection mechanisms\\n\\nrecord of actions initiated by malicious code protection mechanisms in response to\n malicious code detection\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for malicious code protection\\n\\norganizational personnel with configuration management responsibility"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for employing, updating, and configuring malicious code\n protection mechanisms\\n\\norganizational process for addressing false positives and resulting potential\n impact\\n\\nautomated mechanisms supporting and/or implementing employing, updating, and\n configuring malicious code protection mechanisms\\n\\nautomated mechanisms supporting and/or implementing malicious code scanning and\n subsequent actions"}]}]},{"id":"si-4","class":"SP800-53","title":"Information System Monitoring","parameters":[{"id":"si-4_prm_1","label":"organization-defined monitoring objectives"},{"id":"si-4_prm_2","label":"organization-defined techniques and methods"},{"id":"si-4_prm_3","label":"organization-defined information system monitoring information"},{"id":"si-4_prm_4","label":"organization-defined personnel or roles"},{"id":"si-4_prm_5"},{"id":"si-4_prm_6","depends-on":"si-4_prm_5","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"SI-4"},{"name":"sort-id","value":"si-04"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"},{"href":"#6d431fee-658f-4a0e-9f2e-a38b5d398fab","rel":"reference","text":"NIST Special Publication 800-83"},{"href":"#672fd561-b92b-4713-b9cf-6c9d9456728b","rel":"reference","text":"NIST Special Publication 800-92"},{"href":"#d1b1d689-0f66-4474-9924-c81119758dc1","rel":"reference","text":"NIST Special Publication 800-94"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"}],"parts":[{"id":"si-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Monitors the information system to detect:","parts":[{"id":"si-4_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Attacks and indicators of potential attacks in accordance with {{ si-4_prm_1 }}; and"},{"id":"si-4_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Unauthorized local, network, and remote connections;"}]},{"id":"si-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Identifies unauthorized use of the information system through {{ si-4_prm_2 }};"},{"id":"si-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Deploys monitoring devices:","parts":[{"id":"si-4_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Strategically within the information system to collect organization-determined\n essential information; and"},{"id":"si-4_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"At ad hoc locations within the system to track specific types of transactions\n of interest to the organization;"}]},{"id":"si-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects information obtained from intrusion-monitoring tools from unauthorized\n access, modification, and deletion;"},{"id":"si-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Heightens the level of information system monitoring activity whenever there is an\n indication of increased risk to organizational operations and assets, individuals,\n other organizations, or the Nation based on law enforcement information,\n intelligence information, or other credible sources of information;"},{"id":"si-4_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Obtains legal opinion with regard to information system monitoring activities in\n accordance with applicable federal laws, Executive Orders, directives, policies,\n or regulations; and"},{"id":"si-4_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Provides {{ si-4_prm_3 }} to {{ si-4_prm_4 }}\n {{ si-4_prm_5 }}."}]},{"id":"si-4_gdn","name":"guidance","prose":"Information system monitoring includes external and internal monitoring. External\n monitoring includes the observation of events occurring at the information system\n boundary (i.e., part of perimeter defense and boundary protection). Internal\n monitoring includes the observation of events occurring within the information\n system. Organizations can monitor information systems, for example, by observing\n audit activities in real time or by observing other system aspects such as access\n patterns, characteristics of access, and other actions. The monitoring objectives may\n guide determination of the events. Information system monitoring capability is\n achieved through a variety of tools and techniques (e.g., intrusion detection\n systems, intrusion prevention systems, malicious code protection software, scanning\n tools, audit record monitoring software, network monitoring software). Strategic\n locations for monitoring devices include, for example, selected perimeter locations\n and near server farms supporting critical applications, with such devices typically\n being employed at the managed interfaces associated with controls SC-7 and AC-17.\n Einstein network monitoring devices from the Department of Homeland Security can also\n be included as monitoring devices. The granularity of monitoring information\n collected is based on organizational monitoring objectives and the capability of\n information systems to support such objectives. Specific types of transactions of\n interest include, for example, Hyper Text Transfer Protocol (HTTP) traffic that\n bypasses HTTP proxies. Information system monitoring is an integral part of\n organizational continuous monitoring and incident response programs. Output from\n system monitoring serves as input to continuous monitoring and incident response\n programs. A network connection is any connection with a device that communicates\n through a network (e.g., local area network, Internet). A remote connection is any\n connection with a device communicating through an external network (e.g., the\n Internet). Local, network, and remote connections can be either wired or\n wireless.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-8","rel":"related","text":"AC-8"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-26","rel":"related","text":"SC-26"},{"href":"#sc-35","rel":"related","text":"SC-35"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"si-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.a_obj","name":"objective","properties":[{"name":"label","value":"SI-4(a)"}],"parts":[{"id":"si-4.a.1_obj","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)"}],"parts":[{"id":"si-4.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)[1]"}],"prose":"defines monitoring objectives to detect attacks and indicators of potential\n attacks on the information system;"},{"id":"si-4.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)[2]"}],"prose":"monitors the information system to detect, in accordance with\n organization-defined monitoring objectives,:","parts":[{"id":"si-4.a.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)[2][a]"}],"prose":"attacks;"},{"id":"si-4.a.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)[2][b]"}],"prose":"indicators of potential attacks;"}]}]},{"id":"si-4.a.2_obj","name":"objective","properties":[{"name":"label","value":"SI-4(a)(2)"}],"prose":"monitors the information system to detect unauthorized:","parts":[{"id":"si-4.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(a)(2)[1]"}],"prose":"local connections;"},{"id":"si-4.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(a)(2)[2]"}],"prose":"network connections;"},{"id":"si-4.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"SI-4(a)(2)[3]"}],"prose":"remote connections;"}]}]},{"id":"si-4.b_obj","name":"objective","properties":[{"name":"label","value":"SI-4(b)"}],"parts":[{"id":"si-4.b.1_obj","name":"objective","properties":[{"name":"label","value":"SI-4(b)(1)"}],"prose":"defines techniques and methods to identify unauthorized use of the information\n system;"},{"id":"si-4.b.2_obj","name":"objective","properties":[{"name":"label","value":"SI-4(b)(2)"}],"prose":"identifies unauthorized use of the information system through\n organization-defined techniques and methods;"}]},{"id":"si-4.c_obj","name":"objective","properties":[{"name":"label","value":"SI-4(c)"}],"prose":"deploys monitoring devices:","parts":[{"id":"si-4.c_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(c)[1]"}],"prose":"strategically within the information system to collect organization-determined\n essential information;"},{"id":"si-4.c_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(c)[2]"}],"prose":"at ad hoc locations within the system to track specific types of transactions\n of interest to the organization;"}]},{"id":"si-4.d_obj","name":"objective","properties":[{"name":"label","value":"SI-4(d)"}],"prose":"protects information obtained from intrusion-monitoring tools from\n unauthorized:","parts":[{"id":"si-4.d_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(d)[1]"}],"prose":"access;"},{"id":"si-4.d_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(d)[2]"}],"prose":"modification;"},{"id":"si-4.d_obj.3","name":"objective","properties":[{"name":"label","value":"SI-4(d)[3]"}],"prose":"deletion;"}]},{"id":"si-4.e_obj","name":"objective","properties":[{"name":"label","value":"SI-4(e)"}],"prose":"heightens the level of information system monitoring activity whenever there is an\n indication of increased risk to organizational operations and assets, individuals,\n other organizations, or the Nation based on law enforcement information,\n intelligence information, or other credible sources of information;"},{"id":"si-4.f_obj","name":"objective","properties":[{"name":"label","value":"SI-4(f)"}],"prose":"obtains legal opinion with regard to information system monitoring activities in\n accordance with applicable federal laws, Executive Orders, directives, policies,\n or regulations;"},{"id":"si-4.g_obj","name":"objective","properties":[{"name":"label","value":"SI-4(g)"}],"parts":[{"id":"si-4.g_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(g)[1]"}],"prose":"defines personnel or roles to whom information system monitoring information is\n to be provided;"},{"id":"si-4.g_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(g)[2]"}],"prose":"defines information system monitoring information to be provided to\n organization-defined personnel or roles;"},{"id":"si-4.g_obj.3","name":"objective","properties":[{"name":"label","value":"SI-4(g)[3]"}],"prose":"defines a frequency to provide organization-defined information system\n monitoring to organization-defined personnel or roles;"},{"id":"si-4.g_obj.4","name":"objective","properties":[{"name":"label","value":"SI-4(g)[4]"}],"prose":"provides organization-defined information system monitoring information to\n organization-defined personnel or roles one or more of the following:","parts":[{"id":"si-4.g_obj.4.a","name":"objective","properties":[{"name":"label","value":"SI-4(g)[4][a]"}],"prose":"as needed; and/or"},{"id":"si-4.g_obj.4.b","name":"objective","properties":[{"name":"label","value":"SI-4(g)[4][b]"}],"prose":"with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Continuous monitoring strategy\\n\\nsystem and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\nfacility diagram/layout\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\nlocations within information system where monitoring devices are deployed\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility monitoring the information system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information system monitoring\\n\\nautomated mechanisms supporting and/or implementing information system monitoring\n capability"}]}]},{"id":"si-5","class":"SP800-53","title":"Security Alerts, Advisories, and Directives","parameters":[{"id":"si-5_prm_1","label":"organization-defined external organizations"},{"id":"si-5_prm_2"},{"id":"si-5_prm_3","depends-on":"si-5_prm_2","label":"organization-defined personnel or roles"},{"id":"si-5_prm_4","depends-on":"si-5_prm_2","label":"organization-defined elements within the organization"},{"id":"si-5_prm_5","depends-on":"si-5_prm_2","label":"organization-defined external organizations"}],"properties":[{"name":"label","value":"SI-5"},{"name":"sort-id","value":"si-05"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","rel":"reference","text":"NIST Special Publication 800-40"}],"parts":[{"id":"si-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Receives information system security alerts, advisories, and directives from\n {{ si-5_prm_1 }} on an ongoing basis;"},{"id":"si-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Generates internal security alerts, advisories, and directives as deemed\n necessary;"},{"id":"si-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Disseminates security alerts, advisories, and directives to: {{ si-5_prm_2 }}; and"},{"id":"si-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Implements security directives in accordance with established time frames, or\n notifies the issuing organization of the degree of noncompliance."}]},{"id":"si-5_gdn","name":"guidance","prose":"The United States Computer Emergency Readiness Team (US-CERT) generates security\n alerts and advisories to maintain situational awareness across the federal\n government. Security directives are issued by OMB or other designated organizations\n with the responsibility and authority to issue such directives. Compliance to\n security directives is essential due to the critical nature of many of these\n directives and the potential immediate adverse effects on organizational operations\n and assets, individuals, other organizations, and the Nation should the directives\n not be implemented in a timely manner. External organizations include, for example,\n external mission/business partners, supply chain partners, external service\n providers, and other peer/supporting organizations.","links":[{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"si-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-5.a_obj","name":"objective","properties":[{"name":"label","value":"SI-5(a)"}],"parts":[{"id":"si-5.a_obj.1","name":"objective","properties":[{"name":"label","value":"SI-5(a)[1]"}],"prose":"defines external organizations from whom information system security alerts,\n advisories and directives are to be received;"},{"id":"si-5.a_obj.2","name":"objective","properties":[{"name":"label","value":"SI-5(a)[2]"}],"prose":"receives information system security alerts, advisories, and directives from\n organization-defined external organizations on an ongoing basis;"}]},{"id":"si-5.b_obj","name":"objective","properties":[{"name":"label","value":"SI-5(b)"}],"prose":"generates internal security alerts, advisories, and directives as deemed\n necessary;"},{"id":"si-5.c_obj","name":"objective","properties":[{"name":"label","value":"SI-5(c)"}],"parts":[{"id":"si-5.c_obj.1","name":"objective","properties":[{"name":"label","value":"SI-5(c)[1]"}],"prose":"defines personnel or roles to whom security alerts, advisories, and directives\n are to be provided;"},{"id":"si-5.c_obj.2","name":"objective","properties":[{"name":"label","value":"SI-5(c)[2]"}],"prose":"defines elements within the organization to whom security alerts, advisories,\n and directives are to be provided;"},{"id":"si-5.c_obj.3","name":"objective","properties":[{"name":"label","value":"SI-5(c)[3]"}],"prose":"defines external organizations to whom security alerts, advisories, and\n directives are to be provided;"},{"id":"si-5.c_obj.4","name":"objective","properties":[{"name":"label","value":"SI-5(c)[4]"}],"prose":"disseminates security alerts, advisories, and directives to one or more of the\n following:","parts":[{"id":"si-5.c_obj.4.a","name":"objective","properties":[{"name":"label","value":"SI-5(c)[4][a]"}],"prose":"organization-defined personnel or roles;"},{"id":"si-5.c_obj.4.b","name":"objective","properties":[{"name":"label","value":"SI-5(c)[4][b]"}],"prose":"organization-defined elements within the organization; and/or"},{"id":"si-5.c_obj.4.c","name":"objective","properties":[{"name":"label","value":"SI-5(c)[4][c]"}],"prose":"organization-defined external organizations; and"}]}]},{"id":"si-5.d_obj","name":"objective","properties":[{"name":"label","value":"SI-5(d)"}],"parts":[{"id":"si-5.d_obj.1","name":"objective","properties":[{"name":"label","value":"SI-5(d)[1]"}],"prose":"implements security directives in accordance with established time frames;\n or"},{"id":"si-5.d_obj.2","name":"objective","properties":[{"name":"label","value":"SI-5(d)[2]"}],"prose":"notifies the issuing organization of the degree of noncompliance."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing security alerts, advisories, and directives\\n\\nrecords of security alerts and advisories\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security alert and advisory responsibilities\\n\\norganizational personnel implementing, operating, maintaining, and using the\n information system\\n\\norganizational personnel, organizational elements, and/or external organizations\n to whom alerts, advisories, and directives are to be disseminated\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining, receiving, generating, disseminating, and\n complying with security alerts, advisories, and directives\\n\\nautomated mechanisms supporting and/or implementing definition, receipt,\n generation, and dissemination of security alerts, advisories, and directives\\n\\nautomated mechanisms supporting and/or implementing security directives"}]}]},{"id":"si-12","class":"SP800-53","title":"Information Handling and Retention","properties":[{"name":"label","value":"SI-12"},{"name":"sort-id","value":"si-12"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"si-12_smt","name":"statement","prose":"The organization handles and retains information within the information system and\n information output from the system in accordance with applicable federal laws,\n Executive Orders, directives, policies, regulations, standards, and operational\n requirements."},{"id":"si-12_gdn","name":"guidance","prose":"Information handling and retention requirements cover the full life cycle of\n information, in some cases extending beyond the disposal of information systems. The\n National Archives and Records Administration provides guidance on records\n retention.","links":[{"href":"#ac-16","rel":"related","text":"AC-16"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-11","rel":"related","text":"AU-11"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"}]},{"id":"si-12_obj","name":"objective","prose":"Determine if the organization, in accordance with applicable federal laws, Executive\n Orders, directives, policies, regulations, standards, and operational\n requirements:","parts":[{"id":"si-12_obj.1","name":"objective","properties":[{"name":"label","value":"SI-12[1]"}],"prose":"handles information within the information system;"},{"id":"si-12_obj.2","name":"objective","properties":[{"name":"label","value":"SI-12[2]"}],"prose":"handles output from the information system;"},{"id":"si-12_obj.3","name":"objective","properties":[{"name":"label","value":"SI-12[3]"}],"prose":"retains information within the information system; and"},{"id":"si-12_obj.4","name":"objective","properties":[{"name":"label","value":"SI-12[4]"}],"prose":"retains output from the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nfederal laws, Executive Orders, directives, policies, regulations, standards, and\n operational requirements applicable to information handling and retention\\n\\nmedia protection policy and procedures\\n\\nprocedures addressing information system output handling and retention\\n\\ninformation retention records, other relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for information handling and\n retention\\n\\norganizational personnel with information security responsibilities/network\n administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information handling and retention\\n\\nautomated mechanisms supporting and/or implementing information handling and\n retention"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Attestation - Specifically related to US-CERT and FedRAMP communications\n procedures."}]}]}],"back-matter":{"resources":[{"uuid":"0c97e60b-325a-4efa-ba2b-90f20ccd5abc","title":"5 C.F.R. 731.106","citation":{"text":"Code of Federal Regulations, Title 5, Administrative Personnel, Section 731.106,\n Designation of Public Trust Positions and Investigative Requirements (5 C.F.R.\n 731.106)."},"rlinks":[{"href":"http://www.gpo.gov/fdsys/granule/CFR-2012-title5-vol2/CFR-2012-title5-vol2-sec731-106/content-detail.html"}]},{"uuid":"bb61234b-46c3-4211-8c2b-9869222a720d","title":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)","citation":{"text":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)"},"rlinks":[{"href":"http://www.gpo.gov/fdsys/granule/CFR-2009-title5-vol2/CFR-2009-title5-vol2-sec930-301/content-detail.html"}]},{"uuid":"a4aa9645-9a8a-4b51-90a9-e223250f9a75","title":"CNSS Policy 15","citation":{"text":"CNSS Policy 15"},"rlinks":[{"href":"https://www.cnss.gov/policies.html"}]},{"uuid":"2d8b14e9-c8b5-4d3d-8bdc-155078f3281b","title":"DoD Information Assurance Vulnerability Alerts","citation":{"text":"DoD Information Assurance Vulnerability Alerts"}},{"uuid":"61081e7f-041d-4033-96a7-44a439071683","title":"DoD Instruction 5200.39","citation":{"text":"DoD Instruction 5200.39"},"rlinks":[{"href":"http://www.dtic.mil/whs/directives/corres/ins1.html"}]},{"uuid":"e42b2099-3e1c-415b-952c-61c96533c12e","title":"DoD Instruction 8551.01","citation":{"text":"DoD Instruction 8551.01"},"rlinks":[{"href":"http://www.dtic.mil/whs/directives/corres/ins1.html"}]},{"uuid":"c5034e0c-eba6-4ecd-a541-79f0678f4ba4","title":"Executive Order 13587","citation":{"text":"Executive Order 13587"},"rlinks":[{"href":"http://www.whitehouse.gov/the-press-office/2011/10/07/executive-order-13587-structural-reforms-improve-security-classified-net"}]},{"uuid":"56d671da-6b7b-4abf-8296-84b61980390a","title":"Federal Acquisition Regulation","citation":{"text":"Federal Acquisition Regulation"},"rlinks":[{"href":"https://acquisition.gov/far"}]},{"uuid":"023104bc-6f75-4cd5-b7d0-fc92326f8007","title":"Federal Continuity Directive 1","citation":{"text":"Federal Continuity Directive 1"},"rlinks":[{"href":"http://www.fema.gov/pdf/about/offices/fcd1.pdf"}]},{"uuid":"ba557c91-ba3e-4792-adc6-a4ae479b39ff","title":"FICAM Roadmap and Implementation Guidance","citation":{"text":"FICAM Roadmap and Implementation Guidance"},"rlinks":[{"href":"http://www.idmanagement.gov/documents/ficam-roadmap-and-implementation-guidance"}]},{"uuid":"39f9087d-7687-46d2-8eda-b6f4b7a4d8a9","title":"FIPS Publication 140","citation":{"text":"FIPS Publication 140"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html"}]},{"uuid":"d715b234-9b5b-4e07-b1ed-99836727664d","title":"FIPS Publication 140-2","citation":{"text":"FIPS Publication 140-2"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#140-2"}]},{"uuid":"f2dbd4ec-c413-4714-b85b-6b7184d1c195","title":"FIPS Publication 197","citation":{"text":"FIPS Publication 197"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#197"}]},{"uuid":"e85cdb3f-7f0a-4083-8639-f13f70d3760b","title":"FIPS Publication 199","citation":{"text":"FIPS Publication 199"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#199"}]},{"uuid":"c80c10b3-1294-4984-a4cc-d1733ca432b9","title":"FIPS Publication 201","citation":{"text":"FIPS Publication 201"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#201"}]},{"uuid":"ad733a42-a7ed-4774-b988-4930c28852f3","title":"HSPD-12","citation":{"text":"HSPD-12"},"rlinks":[{"href":"http://www.dhs.gov/homeland-security-presidential-directive-12"}]},{"uuid":"e95dd121-2733-413e-bf1e-f1eb49f20a98","title":"http://checklists.nist.gov","citation":{"text":"http://checklists.nist.gov"},"rlinks":[{"href":"http://checklists.nist.gov"}]},{"uuid":"6a1041fc-054e-4230-946b-2e6f4f3731bb","title":"http://csrc.nist.gov/cryptval","citation":{"text":"http://csrc.nist.gov/cryptval"},"rlinks":[{"href":"http://csrc.nist.gov/cryptval"}]},{"uuid":"b09d1a31-d3c9-4138-a4f4-4c63816afd7d","title":"http://csrc.nist.gov/groups/STM/cmvp/index.html","citation":{"text":"http://csrc.nist.gov/groups/STM/cmvp/index.html"},"rlinks":[{"href":"http://csrc.nist.gov/groups/STM/cmvp/index.html"}]},{"uuid":"15522e92-9192-463d-9646-6a01982db8ca","title":"http://cwe.mitre.org","citation":{"text":"http://cwe.mitre.org"},"rlinks":[{"href":"http://cwe.mitre.org"}]},{"uuid":"5ed1f4d5-1494-421b-97ed-39d3c88ab51f","title":"http://fips201ep.cio.gov","citation":{"text":"http://fips201ep.cio.gov"},"rlinks":[{"href":"http://fips201ep.cio.gov"}]},{"uuid":"85280698-0417-489d-b214-12bb935fb939","title":"http://idmanagement.gov","citation":{"text":"http://idmanagement.gov"},"rlinks":[{"href":"http://idmanagement.gov"}]},{"uuid":"275cc052-0f7f-423c-bdb6-ed503dc36228","title":"http://nvd.nist.gov","citation":{"text":"http://nvd.nist.gov"},"rlinks":[{"href":"http://nvd.nist.gov"}]},{"uuid":"bbd50dd1-54ce-4432-959d-63ea564b1bb4","title":"http://www.acquisition.gov/far","citation":{"text":"http://www.acquisition.gov/far"},"rlinks":[{"href":"http://www.acquisition.gov/far"}]},{"uuid":"9b97ed27-3dd6-4f9a-ade5-1b43e9669794","title":"http://www.cnss.gov","citation":{"text":"http://www.cnss.gov"},"rlinks":[{"href":"http://www.cnss.gov"}]},{"uuid":"c95a9986-3cd6-4a98-931b-ccfc56cb11e5","title":"http://www.niap-ccevs.org","citation":{"text":"http://www.niap-ccevs.org"},"rlinks":[{"href":"http://www.niap-ccevs.org"}]},{"uuid":"647b6de3-81d0-4d22-bec1-5f1333e34380","title":"http://www.nsa.gov","citation":{"text":"http://www.nsa.gov"},"rlinks":[{"href":"http://www.nsa.gov"}]},{"uuid":"a47466c4-c837-4f06-a39f-e68412a5f73d","title":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml","citation":{"text":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml"},"rlinks":[{"href":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml"}]},{"uuid":"02631467-668b-4233-989b-3dfded2fd184","title":"http://www.us-cert.gov","citation":{"text":"http://www.us-cert.gov"},"rlinks":[{"href":"http://www.us-cert.gov"}]},{"uuid":"6caa237b-531b-43ac-9711-d8f6b97b0377","title":"ICD 704","citation":{"text":"ICD 704"},"rlinks":[{"href":"http://www.dni.gov/index.php/intelligence-community/ic-policies-reports/intelligence-community-directives"}]},{"uuid":"398e33fd-f404-4e5c-b90e-2d50d3181244","title":"ICD 705","citation":{"text":"ICD 705"},"rlinks":[{"href":"http://www.dni.gov/index.php/intelligence-community/ic-policies-reports/intelligence-community-directives"}]},{"uuid":"1737a687-52fb-4008-b900-cbfa836f7b65","title":"ISO/IEC 15408","citation":{"text":"ISO/IEC 15408"},"rlinks":[{"href":"http://www.iso.org/iso/iso_catalog/catalog_tc/catalog_detail.htm?csnumber=50341"}]},{"uuid":"654f21e2-f3bc-43b2-abdc-60ab8d09744b","title":"National Strategy for Trusted Identities in Cyberspace","citation":{"text":"National Strategy for Trusted Identities in Cyberspace"},"rlinks":[{"href":"http://www.nist.gov/nstic"}]},{"uuid":"9cb3d8fe-2127-48ba-821e-cdd2d7aee921","title":"NIST Special Publication 800-100","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-100"}],"citation":{"text":"NIST Special Publication 800-100"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-100"}]},{"uuid":"3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","title":"NIST Special Publication 800-111","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-111"}],"citation":{"text":"NIST Special Publication 800-111"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-111"}]},{"uuid":"349fe082-502d-464a-aa0c-1443c6a5cf40","title":"NIST Special Publication 800-113","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-113"}],"citation":{"text":"NIST Special Publication 800-113"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-113"}]},{"uuid":"1201fcf3-afb1-4675-915a-fb4ae0435717","title":"NIST Special Publication 800-114 Rev. 1","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-114r1"}],"citation":{"text":"NIST Special Publication 800-114 Rev. 1"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-114r1"}]},{"uuid":"c4691b88-57d1-463b-9053-2d0087913f31","title":"NIST Special Publication 800-115","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-115"}],"citation":{"text":"NIST Special Publication 800-115"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-115"}]},{"uuid":"2157bb7e-192c-4eaa-877f-93ef6b0a3292","title":"NIST Special Publication 800-116 Rev. 1","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-116r1"}],"citation":{"text":"NIST Special Publication 800-116 Rev. 1"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-116r1"}]},{"uuid":"5c201b63-0768-417b-ac22-3f014e3941b2","title":"NIST Special Publication 800-12 Rev. 1","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-12r1"}],"citation":{"text":"NIST Special Publication 800-12 Rev. 1"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-12r1"}]},{"uuid":"d1a4e2a9-e512-4132-8795-5357aba29254","title":"NIST Special Publication 800-121","citation":{"text":"NIST Special Publication 800-121"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-121"}]},{"uuid":"0293a393-fbe8-4ed1-b0b4-f6fbd3ae1589","title":"NIST Special Publication 800-124","citation":{"text":"NIST Special Publication 800-124"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-124"}]},{"uuid":"080f8068-5e3e-435e-9790-d22ba4722693","title":"NIST Special Publication 800-128","citation":{"text":"NIST Special Publication 800-128"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-128"}]},{"uuid":"cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","title":"NIST Special Publication 800-137","citation":{"text":"NIST Special Publication 800-137"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-137"}]},{"uuid":"825438c3-248d-4e30-a51e-246473ce6ada","title":"NIST Special Publication 800-16","citation":{"text":"NIST Special Publication 800-16"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-16"}]},{"uuid":"6513e480-fada-4876-abba-1397084dfb26","title":"NIST Special Publication 800-164","citation":{"text":"NIST Special Publication 800-164"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-164"}]},{"uuid":"9c5c9e8c-dc81-4f55-a11c-d71d7487790f","title":"NIST Special Publication 800-18","citation":{"text":"NIST Special Publication 800-18"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-18"}]},{"uuid":"0a5db899-f033-467f-8631-f5a8ba971475","title":"NIST Special Publication 800-23","citation":{"text":"NIST Special Publication 800-23"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-23"}]},{"uuid":"a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","title":"NIST Special Publication 800-30","citation":{"text":"NIST Special Publication 800-30"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-30"}]},{"uuid":"748a81b9-9cad-463f-abde-8b368167e70d","title":"NIST Special Publication 800-34","citation":{"text":"NIST Special Publication 800-34"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-34"}]},{"uuid":"0c775bc3-bfc3-42c7-a382-88949f503171","title":"NIST Special Publication 800-35","citation":{"text":"NIST Special Publication 800-35"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-35"}]},{"uuid":"d818efd3-db31-4953-8afa-9e76afe83ce2","title":"NIST Special Publication 800-36","citation":{"text":"NIST Special Publication 800-36"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-36"}]},{"uuid":"0a0c26b6-fd44-4274-8b36-93442d49d998","title":"NIST Special Publication 800-37","citation":{"text":"NIST Special Publication 800-37"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-37"}]},{"uuid":"d480aa6a-7a88-424e-a10c-ad1c7870354b","title":"NIST Special Publication 800-39","citation":{"text":"NIST Special Publication 800-39"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-39"}]},{"uuid":"bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","title":"NIST Special Publication 800-40","citation":{"text":"NIST Special Publication 800-40"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-40"}]},{"uuid":"756a8e86-57d5-4701-8382-f7a40439665a","title":"NIST Special Publication 800-41","citation":{"text":"NIST Special Publication 800-41"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-41"}]},{"uuid":"5309d4d0-46f8-4213-a749-e7584164e5e8","title":"NIST Special Publication 800-46","citation":{"text":"NIST Special Publication 800-46"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-46"}]},{"uuid":"2711f068-734e-4afd-94ba-0b22247fbc88","title":"NIST Special Publication 800-47","citation":{"text":"NIST Special Publication 800-47"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-47"}]},{"uuid":"238ed479-eccb-49f6-82ec-ab74a7a428cf","title":"NIST Special Publication 800-48","citation":{"text":"NIST Special Publication 800-48"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-48"}]},{"uuid":"e12b5738-de74-4fb3-8317-a3995a8a1898","title":"NIST Special Publication 800-50","citation":{"text":"NIST Special Publication 800-50"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-50"}]},{"uuid":"cd4cf751-3312-4a55-b1a9-fad2f1db9119","title":"NIST Special Publication 800-53A","citation":{"text":"NIST Special Publication 800-53A"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-53A"}]},{"uuid":"81f09e01-d0b0-4ae2-aa6a-064ed9950070","title":"NIST Special Publication 800-56","citation":{"text":"NIST Special Publication 800-56"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-56"}]},{"uuid":"a6c774c0-bf50-4590-9841-2a5c1c91ac6f","title":"NIST Special Publication 800-57","citation":{"text":"NIST Special Publication 800-57"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-57"}]},{"uuid":"f152844f-b1ef-4836-8729-6277078ebee1","title":"NIST Special Publication 800-60","citation":{"text":"NIST Special Publication 800-60"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-60"}]},{"uuid":"be95fb85-a53f-4624-bdbb-140075500aa3","title":"NIST Special Publication 800-61","citation":{"text":"NIST Special Publication 800-61"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-61"}]},{"uuid":"644f44a9-a2de-4494-9c04-cd37fba45471","title":"NIST Special Publication 800-63","citation":{"text":"NIST Special Publication 800-63"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-63"}]},{"uuid":"abd950ae-092f-4b7a-b374-1c7c67fe9350","title":"NIST Special Publication 800-64","citation":{"text":"NIST Special Publication 800-64"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-64"}]},{"uuid":"29fcfe59-33cd-494a-8756-5907ae3a8f92","title":"NIST Special Publication 800-65","citation":{"text":"NIST Special Publication 800-65"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-65"}]},{"uuid":"84a37532-6db6-477b-9ea8-f9085ebca0fc","title":"NIST Special Publication 800-70","citation":{"text":"NIST Special Publication 800-70"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-70"}]},{"uuid":"ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","title":"NIST Special Publication 800-73","citation":{"text":"NIST Special Publication 800-73"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-73"}]},{"uuid":"2a71298a-ee90-490e-80ff-48c967173a47","title":"NIST Special Publication 800-76","citation":{"text":"NIST Special Publication 800-76"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-76"}]},{"uuid":"99f331f2-a9f0-46c2-9856-a3cbb9b89442","title":"NIST Special Publication 800-77","citation":{"text":"NIST Special Publication 800-77"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-77"}]},{"uuid":"2042d97b-f7f6-4c74-84f8-981867684659","title":"NIST Special Publication 800-78","citation":{"text":"NIST Special Publication 800-78"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-78"}]},{"uuid":"6af1e841-672c-46c4-b121-96f603d04be3","title":"NIST Special Publication 800-81","citation":{"text":"NIST Special Publication 800-81"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-81"}]},{"uuid":"6d431fee-658f-4a0e-9f2e-a38b5d398fab","title":"NIST Special Publication 800-83","citation":{"text":"NIST Special Publication 800-83"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-83"}]},{"uuid":"0243a05a-e8a3-4d51-9364-4a9d20b0dcdf","title":"NIST Special Publication 800-84","citation":{"text":"NIST Special Publication 800-84"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-84"}]},{"uuid":"263823e0-a971-4b00-959d-315b26278b22","title":"NIST Special Publication 800-88","citation":{"text":"NIST Special Publication 800-88"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-88"}]},{"uuid":"672fd561-b92b-4713-b9cf-6c9d9456728b","title":"NIST Special Publication 800-92","citation":{"text":"NIST Special Publication 800-92"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-92"}]},{"uuid":"d1b1d689-0f66-4474-9924-c81119758dc1","title":"NIST Special Publication 800-94","citation":{"text":"NIST Special Publication 800-94"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-94"}]},{"uuid":"6f336ecd-f2a0-4c84-9699-0491d81b6e0d","title":"NIST Special Publication 800-97","citation":{"text":"NIST Special Publication 800-97"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-97"}]},{"uuid":"9f77f845-e3ea-4ca4-b2c0-aa9eedc214ab","title":"OMB Circular A-130","citation":{"text":"OMB Circular A-130"},"rlinks":[{"href":"http://www.whitehouse.gov/omb/circulars_a130_a130trans4"}]},{"uuid":"2c5884cd-7b96-425c-862a-99877e1cf909","title":"OMB Memorandum 02-01","citation":{"text":"OMB Memorandum 02-01"},"rlinks":[{"href":"http://www.whitehouse.gov/omb/memoranda_m02-01"}]},{"uuid":"ff3bfb02-79b2-411f-8735-98dfe5af2ab0","title":"OMB Memorandum 04-04","citation":{"text":"OMB Memorandum 04-04"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy04/m04-04.pdf"}]},{"uuid":"4da24a96-6cf8-435d-9d1f-c73247cad109","title":"OMB Memorandum 06-16","citation":{"text":"OMB Memorandum 06-16"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2006/m06-16.pdf"}]},{"uuid":"990268bf-f4a9-4c81-91ae-dc7d3115f4b1","title":"OMB Memorandum 07-11","citation":{"text":"OMB Memorandum 07-11"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2007/m07-11.pdf"}]},{"uuid":"0b3d8ba9-051f-498d-81ea-97f0f018c612","title":"OMB Memorandum 07-18","citation":{"text":"OMB Memorandum 07-18"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2007/m07-18.pdf"}]},{"uuid":"0916ef02-3618-411b-a525-565c088849a6","title":"OMB Memorandum 08-22","citation":{"text":"OMB Memorandum 08-22"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2008/m08-22.pdf"}]},{"uuid":"28115a56-da6b-4d44-b1df-51dd7f048a3e","title":"OMB Memorandum 08-23","citation":{"text":"OMB Memorandum 08-23"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2008/m08-23.pdf"}]},{"uuid":"599fe9ba-4750-4450-9eeb-b95bd19a5e8f","title":"OMB Memorandum 10-06-2011","citation":{"text":"OMB Memorandum 10-06-2011"}},{"uuid":"74e740a4-c45d-49f3-a86e-eb747c549e01","title":"OMB Memorandum 11-11","citation":{"text":"OMB Memorandum 11-11"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/memoranda/2011/m11-11.pdf"}]},{"uuid":"bedb15b7-ec5c-4a68-807f-385125751fcd","title":"OMB Memorandum 11-33","citation":{"text":"OMB Memorandum 11-33"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/memoranda/2011/m11-33.pdf"}]},{"uuid":"dd2f5acd-08f1-435a-9837-f8203088dc1a","title":"Personal Identity Verification (PIV) in Enterprise Physical Access Control System\n (E-PACS)","citation":{"text":"Personal Identity Verification (PIV) in Enterprise Physical Access Control System\n (E-PACS)"}},{"uuid":"8ade2fbe-e468-4ca8-9a40-54d7f23c32bb","title":"US-CERT Technical Cyber Security Alerts","citation":{"text":"US-CERT Technical Cyber Security Alerts"},"rlinks":[{"href":"http://www.us-cert.gov/ncas/alerts"}]},{"uuid":"985475ee-d4d6-4581-8fdf-d84d3d8caa48","title":"FedRAMP Applicable Laws and Regulations","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-citations"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/resources/templates/SSP-A12-FedRAMP-Laws-and-Regulations-Template.xlsx"}]},{"uuid":"1a23a771-d481-4594-9a1a-71d584fa4123","title":"FedRAMP Master Acronym and Glossary","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-acronyms"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/resources/documents/FedRAMP_Master_Acronym_and_Glossary.pdf"}]},{"uuid":"a2381e87-3d04-4108-a30b-b4d2f36d001f","desc":"FedRAMP Logo","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-logo"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/img/logo-main-fedramp.png"}]},{"uuid":"ad005eae-cc63-4e64-9109-3905a9a825e4","title":"NIST Special Publication (SP) 800-53","properties":[{"name":"version","ns":"https://fedramp.gov/ns/oscal","value":"Revision 4"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://raw.githubusercontent.com/usnistgov/OSCAL/v1.0.0-milestone3/content/nist.gov/SP800-53/rev4/xml/NIST_SP-800-53_rev4_catalog.xml","media-type":"application/xml"}]},{"uuid":"7dd13ca9-e2f5-4ac7-aead-8622327c17a4","title":"FedRAMP Low Baseline","properties":[{"name":"keep","value":"always"}],"rlinks":[{"href":"./FedRAMP_LOW-baseline_profile.xml","media-type":"application/xml"}]}]}}} \ No newline at end of file +{"catalog":{"uuid":"5be4686b-44cc-4bbd-9e0a-9427970486e4","metadata":{"title":"FedRAMP Tailored Low Impact Software as a Service (LI-SaaS) Baseline","published":"2020-02-02T00:00:00.000-05:00","last-modified":"2020-06-01T10:00:00.000-05:00","version":"1.2","oscal-version":"1.0.0-milestone3","properties":[{"name":"resolution-timestamp","value":"2020-10-10T09:13:29.050513Z"}],"links":[{"href":"FedRAMP_LI-SaaS-baseline_profile.xml","rel":"resolution-source","text":"FedRAMP Tailored Low Impact Software as a Service (LI-SaaS) Baseline"}],"roles":[{"id":"prepared-by","title":"Document creator"},{"id":"fedramp-pmo","title":"The FedRAMP Program Management Office (PMO)","short-name":"CSP"},{"id":"fedramp-jab","title":"The FedRAMP Joint Authorization Board (JAB)","short-name":"CSP"}],"parties":[{"uuid":"8cc0b8e5-9650-4d5f-9796-316f05fa9a2d","type":"organization","party-name":"Federal Risk and Authorization Management Program: Program Management Office","short-name":"FedRAMP PMO","links":[{"href":"https://fedramp.gov","rel":"homepage","text":""}],"addresses":[{"type":"work","postal-address":["1800 F St. NW",""],"city":"Washington","state":"DC","postal-code":"","country":"US"}],"email-addresses":["info@fedramp.gov"]},{"uuid":"ca9ba80e-1342-4bfd-b32a-abac468c24b4","type":"organization","party-name":"Federal Risk and Authorization Management Program: Joint Authorization Board","short-name":"FedRAMP JAB"}],"responsible-parties":{"prepared-by":{"party-uuids":["4aa7b203-318b-4cde-96cf-feaeffc3a4b7"]},"fedramp-pmo":{"party-uuids":["4aa7b203-318b-4cde-96cf-feaeffc3a4b7"]},"fedramp-jab":{"party-uuids":["ca9ba80e-1342-4bfd-b32a-abac468c24b4"]}}},"groups":[{"id":"ac","class":"family","title":"Access Control","controls":[{"id":"ac-1","class":"SP800-53","title":"Access Control Policy and Procedures","parameters":[{"id":"ac-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ac-1_prm_2","label":"organization-defined frequency"},{"id":"ac-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"AC-1"},{"name":"sort-id","value":"ac-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ac-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ac-1_prm_1 }}:","parts":[{"id":"ac-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An access control policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ac-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the access control policy and\n associated access controls; and"}]},{"id":"ac-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ac-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Access control policy {{ ac-1_prm_2 }}; and"},{"id":"ac-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Access control procedures {{ ac-1_prm_3 }}."}]}]},{"id":"ac-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the AC\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ac-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-1.a_obj","name":"objective","properties":[{"name":"label","value":"AC-1(a)"}],"parts":[{"id":"ac-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)"}],"parts":[{"id":"ac-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1]"}],"prose":"develops and documents an access control policy that addresses:","parts":[{"id":"ac-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ac-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ac-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ac-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ac-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ac-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ac-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ac-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the access control policy are to be\n disseminated;"},{"id":"ac-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[3]"}],"prose":"disseminates the access control policy to organization-defined personnel or\n roles;"}]},{"id":"ac-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"AC-1(a)(2)"}],"parts":[{"id":"ac-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"AC-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n access control policy and associated access control controls;"},{"id":"ac-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"AC-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ac-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"AC-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ac-1.b_obj","name":"objective","properties":[{"name":"label","value":"AC-1(b)"}],"parts":[{"id":"ac-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"AC-1(b)(1)"}],"parts":[{"id":"ac-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"AC-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current access control\n policy;"},{"id":"ac-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"AC-1(b)(1)[2]"}],"prose":"reviews and updates the current access control policy with the\n organization-defined frequency;"}]},{"id":"ac-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"AC-1(b)(2)"}],"parts":[{"id":"ac-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"AC-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current access control\n procedures; and"},{"id":"ac-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"AC-1(b)(2)[2]"}],"prose":"reviews and updates the current access control procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ac-2","class":"SP800-53","title":"Account Management","parameters":[{"id":"ac-2_prm_1","label":"organization-defined information system account types"},{"id":"ac-2_prm_2","label":"organization-defined personnel or roles"},{"id":"ac-2_prm_3","label":"organization-defined procedures or conditions"},{"id":"ac-2_prm_4","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"AC-2"},{"name":"sort-id","value":"ac-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"id":"ac-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifies and selects the following types of information system accounts to\n support organizational missions/business functions: {{ ac-2_prm_1 }};"},{"id":"ac-2_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Creates, enables, modifies, disables, and removes information system accounts in\n accordance with {{ ac-2_prm_3 }};"},{"id":"ac-2_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Monitors the use of information system accounts;"},{"id":"ac-2_smt.h","name":"item","properties":[{"name":"label","value":"h."}],"prose":"Notifies account managers:","parts":[{"id":"ac-2_smt.h.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"When accounts are no longer required;"},{"id":"ac-2_smt.h.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"When users are terminated or transferred; and"},{"id":"ac-2_smt.h.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"When individual information system usage or need-to-know changes;"}]}]},{"id":"ac-2_gdn","name":"guidance","prose":"Information system account types include, for example, individual, shared, group,\n system, guest/anonymous, emergency, developer/manufacturer/vendor, temporary, and\n service. Some of the account management requirements listed above can be implemented\n by organizational information systems. The identification of authorized users of the\n information system and the specification of access privileges reflects the\n requirements in other security controls in the security plan. Users requiring\n administrative privileges on information system accounts receive additional scrutiny\n by appropriate organizational personnel (e.g., system owner, mission/business owner,\n or chief information security officer) responsible for approving such accounts and\n privileged access. Organizations may choose to define access privileges or other\n attributes by account, by type of account, or a combination of both. Other attributes\n required for authorizing access include, for example, restrictions on time-of-day,\n day-of-week, and point-of-origin. In defining other account attributes, organizations\n consider system-related requirements (e.g., scheduled maintenance, system upgrades)\n and mission/business requirements, (e.g., time zone differences, customer\n requirements, remote access to support travel requirements). Failure to consider\n these factors could affect information system availability. Temporary and emergency\n accounts are accounts intended for short-term use. Organizations establish temporary\n accounts as a part of normal account activation procedures when there is a need for\n short-term accounts without the demand for immediacy in account activation.\n Organizations establish emergency accounts in response to crisis situations and with\n the need for rapid account activation. Therefore, emergency account activation may\n bypass normal account authorization processes. Emergency and temporary accounts are\n not to be confused with infrequently used accounts (e.g., local logon accounts used\n for special tasks defined by organizations or when network resources are\n unavailable). Such accounts remain available and are not subject to automatic\n disabling or removal dates. Conditions for disabling or deactivating accounts\n include, for example: (i) when shared/group, emergency, or temporary accounts are no\n longer required; or (ii) when individuals are transferred or terminated. Some types\n of information system accounts may require specialized training.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-5","rel":"related","text":"AC-5"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-10","rel":"related","text":"AC-10"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ma-3","rel":"related","text":"MA-3"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ac-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-2.a_obj","name":"objective","properties":[{"name":"label","value":"AC-2(a)"}],"parts":[{"id":"ac-2.a_obj.1","name":"objective","properties":[{"name":"label","value":"AC-2(a)[1]"}],"prose":"defines information system account types to be identified and selected to\n support organizational missions/business functions;"},{"id":"ac-2.a_obj.2","name":"objective","properties":[{"name":"label","value":"AC-2(a)[2]"}],"prose":"identifies and selects organization-defined information system account types to\n support organizational missions/business functions;"}]},{"id":"ac-2.b_obj","name":"objective","properties":[{"name":"label","value":"AC-2(b)"}],"prose":"assigns account managers for information system accounts;"},{"id":"ac-2.c_obj","name":"objective","properties":[{"name":"label","value":"AC-2(c)"}],"prose":"establishes conditions for group and role membership;"},{"id":"ac-2.d_obj","name":"objective","properties":[{"name":"label","value":"AC-2(d)"}],"prose":"specifies for each account (as required):","parts":[{"id":"ac-2.d_obj.1","name":"objective","properties":[{"name":"label","value":"AC-2(d)[1]"}],"prose":"authorized users of the information system;"},{"id":"ac-2.d_obj.2","name":"objective","properties":[{"name":"label","value":"AC-2(d)[2]"}],"prose":"group and role membership;"},{"id":"ac-2.d_obj.3","name":"objective","properties":[{"name":"label","value":"AC-2(d)[3]"}],"prose":"access authorizations (i.e., privileges);"},{"id":"ac-2.d_obj.4","name":"objective","properties":[{"name":"label","value":"AC-2(d)[4]"}],"prose":"other attributes;"}]},{"id":"ac-2.e_obj","name":"objective","properties":[{"name":"label","value":"AC-2(e)"}],"parts":[{"id":"ac-2.e_obj.1","name":"objective","properties":[{"name":"label","value":"AC-2(e)[1]"}],"prose":"defines personnel or roles required to approve requests to create information\n system accounts;"},{"id":"ac-2.e_obj.2","name":"objective","properties":[{"name":"label","value":"AC-2(e)[2]"}],"prose":"requires approvals by organization-defined personnel or roles for requests to\n create information system accounts;"}]},{"id":"ac-2.f_obj","name":"objective","properties":[{"name":"label","value":"AC-2(f)"}],"parts":[{"id":"ac-2.f_obj.1","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1]"}],"prose":"defines procedures or conditions to:","parts":[{"id":"ac-2.f_obj.1.a","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][a]"}],"prose":"create information system accounts;"},{"id":"ac-2.f_obj.1.b","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][b]"}],"prose":"enable information system accounts;"},{"id":"ac-2.f_obj.1.c","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][c]"}],"prose":"modify information system accounts;"},{"id":"ac-2.f_obj.1.d","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][d]"}],"prose":"disable information system accounts;"},{"id":"ac-2.f_obj.1.e","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][e]"}],"prose":"remove information system accounts;"}]},{"id":"ac-2.f_obj.2","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2]"}],"prose":"in accordance with organization-defined procedures or conditions:","parts":[{"id":"ac-2.f_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][a]"}],"prose":"creates information system accounts;"},{"id":"ac-2.f_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][b]"}],"prose":"enables information system accounts;"},{"id":"ac-2.f_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][c]"}],"prose":"modifies information system accounts;"},{"id":"ac-2.f_obj.2.d","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][d]"}],"prose":"disables information system accounts;"},{"id":"ac-2.f_obj.2.e","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][e]"}],"prose":"removes information system accounts;"}]}]},{"id":"ac-2.g_obj","name":"objective","properties":[{"name":"label","value":"AC-2(g)"}],"prose":"monitors the use of information system accounts;"},{"id":"ac-2.h_obj","name":"objective","properties":[{"name":"label","value":"AC-2(h)"}],"prose":"notifies account managers:","parts":[{"id":"ac-2.h.1_obj","name":"objective","properties":[{"name":"label","value":"AC-2(h)(1)"}],"prose":"when accounts are no longer required;"},{"id":"ac-2.h.2_obj","name":"objective","properties":[{"name":"label","value":"AC-2(h)(2)"}],"prose":"when users are terminated or transferred;"},{"id":"ac-2.h.3_obj","name":"objective","properties":[{"name":"label","value":"AC-2(h)(3)"}],"prose":"when individual information system usage or need to know changes;"}]},{"id":"ac-2.i_obj","name":"objective","properties":[{"name":"label","value":"AC-2(i)"}],"prose":"authorizes access to the information system based on;","parts":[{"id":"ac-2.i.1_obj","name":"objective","properties":[{"name":"label","value":"AC-2(i)(1)"}],"prose":"a valid access authorization;"},{"id":"ac-2.i.2_obj","name":"objective","properties":[{"name":"label","value":"AC-2(i)(2)"}],"prose":"intended system usage;"},{"id":"ac-2.i.3_obj","name":"objective","properties":[{"name":"label","value":"AC-2(i)(3)"}],"prose":"other attributes as required by the organization or associated\n missions/business functions;"}]},{"id":"ac-2.j_obj","name":"objective","properties":[{"name":"label","value":"AC-2(j)"}],"parts":[{"id":"ac-2.j_obj.1","name":"objective","properties":[{"name":"label","value":"AC-2(j)[1]"}],"prose":"defines the frequency to review accounts for compliance with account management\n requirements;"},{"id":"ac-2.j_obj.2","name":"objective","properties":[{"name":"label","value":"AC-2(j)[2]"}],"prose":"reviews accounts for compliance with account management requirements with the\n organization-defined frequency; and"}]},{"id":"ac-2.k_obj","name":"objective","properties":[{"name":"label","value":"AC-2(k)"}],"prose":"establishes a process for reissuing shared/group account credentials (if deployed)\n when individuals are removed from the group."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of active system accounts along with the name of the individual associated\n with each account\\n\\nlist of conditions for group and role membership\\n\\nnotifications or records of recently transferred, separated, or terminated\n employees\\n\\nlist of recently disabled information system accounts along with the name of the\n individual associated with each account\\n\\naccess authorization records\\n\\naccount management compliance reviews\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes account management on the information system\\n\\nautomated mechanisms for implementing account management"}]},{"id":"ac-2_fr","name":"item","title":"AC-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Parts (b), (c), (d), (e), (i), (j), and (k) are excluded from FedRAMP Tailored\n for LI-SaaS."}]}]},{"id":"ac-3","class":"SP800-53","title":"Access Enforcement","properties":[{"name":"label","value":"AC-3"},{"name":"sort-id","value":"ac-03"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"id":"ac-3_smt","name":"statement","prose":"The information system enforces approved authorizations for logical access to\n information and system resources in accordance with applicable access control\n policies."},{"id":"ac-3_gdn","name":"guidance","prose":"Access control policies (e.g., identity-based policies, role-based policies, control\n matrices, cryptography) control access between active entities or subjects (i.e.,\n users or processes acting on behalf of users) and passive entities or objects (e.g.,\n devices, files, records, domains) in information systems. In addition to enforcing\n authorized access at the information system level and recognizing that information\n systems can host many applications and services in support of organizational missions\n and business operations, access enforcement mechanisms can also be employed at the\n application and service level to provide increased information security.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-5","rel":"related","text":"AC-5"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-16","rel":"related","text":"AC-16"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ac-21","rel":"related","text":"AC-21"},{"href":"#ac-22","rel":"related","text":"AC-22"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ma-3","rel":"related","text":"MA-3"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#pe-3","rel":"related","text":"PE-3"}]},{"id":"ac-3_obj","name":"objective","prose":"Determine if the information system enforces approved authorizations for logical\n access to information and system resources in accordance with applicable access\n control policies."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing access enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of approved authorizations (user privileges)\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access enforcement responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing access control policy"}]}]},{"id":"ac-7","class":"SP800-53","title":"Unsuccessful Logon Attempts","parameters":[{"id":"ac-7_prm_1","label":"organization-defined number"},{"id":"ac-7_prm_2","label":"organization-defined time period"},{"id":"ac-7_prm_3"},{"id":"ac-7_prm_4","depends-on":"ac-7_prm_3","label":"organization-defined time period"},{"id":"ac-7_prm_5","depends-on":"ac-7_prm_3","label":"organization-defined delay algorithm"}],"properties":[{"name":"label","value":"AC-7"},{"name":"sort-id","value":"ac-07"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"ac-7_smt","name":"statement","prose":"The information system:","parts":[{"id":"ac-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Enforces a limit of {{ ac-7_prm_1 }} consecutive invalid logon\n attempts by a user during a {{ ac-7_prm_2 }}; and"},{"id":"ac-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Automatically {{ ac-7_prm_3 }} when the maximum number of\n unsuccessful attempts is exceeded."}]},{"id":"ac-7_gdn","name":"guidance","prose":"This control applies regardless of whether the logon occurs via a local or network\n connection. Due to the potential for denial of service, automatic lockouts initiated\n by information systems are usually temporary and automatically release after a\n predetermined time period established by organizations. If a delay algorithm is\n selected, organizations may choose to employ different algorithms for different\n information system components based on the capabilities of those components.\n Responses to unsuccessful logon attempts may be implemented at both the operating\n system and the application levels.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-9","rel":"related","text":"AC-9"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ia-5","rel":"related","text":"IA-5"}]},{"id":"ac-7_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"ac-7.a_obj","name":"objective","properties":[{"name":"label","value":"AC-7(a)"}],"parts":[{"id":"ac-7.a_obj.1","name":"objective","properties":[{"name":"label","value":"AC-7(a)[1]"}],"prose":"the organization defines the number of consecutive invalid logon attempts\n allowed to the information system by a user during an organization-defined time\n period;"},{"id":"ac-7.a_obj.2","name":"objective","properties":[{"name":"label","value":"AC-7(a)[2]"}],"prose":"the organization defines the time period allowed by a user of the information\n system for an organization-defined number of consecutive invalid logon\n attempts;"},{"id":"ac-7.a_obj.3","name":"objective","properties":[{"name":"label","value":"AC-7(a)[3]"}],"prose":"the information system enforces a limit of organization-defined number of\n consecutive invalid logon attempts by a user during an organization-defined\n time period;"}]},{"id":"ac-7.b_obj","name":"objective","properties":[{"name":"label","value":"AC-7(b)"}],"parts":[{"id":"ac-7.b_obj.1","name":"objective","properties":[{"name":"label","value":"AC-7(b)[1]"}],"prose":"the organization defines account/node lockout time period or logon delay\n algorithm to be automatically enforced by the information system when the\n maximum number of unsuccessful logon attempts is exceeded;"},{"id":"ac-7.b_obj.2","name":"objective","properties":[{"name":"label","value":"AC-7(b)[2]"}],"prose":"the information system, when the maximum number of unsuccessful logon attempts\n is exceeded, automatically:","parts":[{"id":"ac-7.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-7(b)[2][a]"}],"prose":"locks the account/node for the organization-defined time period;"},{"id":"ac-7.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-7(b)[2][b]"}],"prose":"locks the account/node until released by an administrator; or"},{"id":"ac-7.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-7(b)[2][c]"}],"prose":"delays next logon prompt according to the organization-defined delay\n algorithm."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing unsuccessful logon attempts\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem developers\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing access control policy for unsuccessful logon\n attempts"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO for non-privileged users. Attestation for privileged users related to\n multi-factor identification and authentication."}]},{"id":"ac-8","class":"SP800-53","title":"System Use Notification","parameters":[{"id":"ac-8_prm_1","label":"organization-defined system use notification message or banner"},{"id":"ac-8_prm_2","label":"organization-defined conditions"}],"properties":[{"name":"label","value":"AC-8"},{"name":"sort-id","value":"ac-08"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"FED"}],"parts":[{"id":"ac-8_smt","name":"statement","prose":"The information system:","parts":[{"id":"ac-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Displays to users {{ ac-8_prm_1 }} before granting access to the\n system that provides privacy and security notices consistent with applicable\n federal laws, Executive Orders, directives, policies, regulations, standards, and\n guidance and states that:","parts":[{"id":"ac-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Users are accessing a U.S. Government information system;"},{"id":"ac-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Information system usage may be monitored, recorded, and subject to audit;"},{"id":"ac-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Unauthorized use of the information system is prohibited and subject to\n criminal and civil penalties; and"},{"id":"ac-8_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Use of the information system indicates consent to monitoring and\n recording;"}]},{"id":"ac-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Retains the notification message or banner on the screen until users acknowledge\n the usage conditions and take explicit actions to log on to or further access the\n information system; and"},{"id":"ac-8_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"For publicly accessible systems:","parts":[{"id":"ac-8_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Displays system use information {{ ac-8_prm_2 }}, before\n granting further access;"},{"id":"ac-8_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Displays references, if any, to monitoring, recording, or auditing that are\n consistent with privacy accommodations for such systems that generally prohibit\n those activities; and"},{"id":"ac-8_smt.c.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Includes a description of the authorized uses of the system."}]}]},{"id":"ac-8_gdn","name":"guidance","prose":"System use notifications can be implemented using messages or warning banners\n displayed before individuals log in to information systems. System use notifications\n are used only for access via logon interfaces with human users and are not required\n when such human interfaces do not exist. Organizations consider system use\n notification messages/banners displayed in multiple languages based on specific\n organizational needs and the demographics of information system users. Organizations\n also consult with the Office of the General Counsel for legal review and approval of\n warning banner content."},{"id":"ac-8_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-8.a_obj","name":"objective","properties":[{"name":"label","value":"AC-8(a)"}],"parts":[{"id":"ac-8.a_obj.1","name":"objective","properties":[{"name":"label","value":"AC-8(a)[1]"}],"prose":"the organization defines a system use notification message or banner to be\n displayed by the information system to users before granting access to the\n system;"},{"id":"ac-8.a_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2]"}],"prose":"the information system displays to users the organization-defined system use\n notification message or banner before granting access to the information system\n that provides privacy and security notices consistent with applicable federal\n laws, Executive Orders, directives, policies, regulations, standards, and\n guidance, and states that:","parts":[{"id":"ac-8.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](1)"}],"prose":"users are accessing a U.S. Government information system;"},{"id":"ac-8.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](2)"}],"prose":"information system usage may be monitored, recorded, and subject to\n audit;"},{"id":"ac-8.a.3_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](3)"}],"prose":"unauthorized use of the information system is prohibited and subject to\n criminal and civil penalties;"},{"id":"ac-8.a.4_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](4)"}],"prose":"use of the information system indicates consent to monitoring and\n recording;"}]}]},{"id":"ac-8.b_obj","name":"objective","properties":[{"name":"label","value":"AC-8(b)"}],"prose":"the information system retains the notification message or banner on the screen\n until users acknowledge the usage conditions and take explicit actions to log on\n to or further access the information system;"},{"id":"ac-8.c_obj","name":"objective","properties":[{"name":"label","value":"AC-8(c)"}],"prose":"for publicly accessible systems:","parts":[{"id":"ac-8.c.1_obj","name":"objective","properties":[{"name":"label","value":"AC-8(c)(1)"}],"parts":[{"id":"ac-8.c.1_obj.1","name":"objective","properties":[{"name":"label","value":"AC-8(c)(1)[1]"}],"prose":"the organization defines conditions for system use to be displayed by the\n information system before granting further access;"},{"id":"ac-8.c.1_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(c)(1)[2]"}],"prose":"the information system displays organization-defined conditions before\n granting further access;"}]},{"id":"ac-8.c.2_obj","name":"objective","properties":[{"name":"label","value":"AC-8(c)(2)"}],"prose":"the information system displays references, if any, to monitoring, recording,\n or auditing that are consistent with privacy accommodations for such systems\n that generally prohibit those activities; and"},{"id":"ac-8.c.3_obj","name":"objective","properties":[{"name":"label","value":"AC-8(c)(3)"}],"prose":"the information system includes a description of the authorized uses of the\n system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprivacy and security policies, procedures addressing system use notification\\n\\ndocumented approval of information system use notification messages or banners\\n\\ninformation system audit records\\n\\nuser acknowledgements of notification message or banner\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system use notification messages\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for providing legal advice\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing system use notification"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"FED - This is related to agency data and agency policy solution."}]},{"id":"ac-14","class":"SP800-53","title":"Permitted Actions Without Identification or Authentication","parameters":[{"id":"ac-14_prm_1","label":"organization-defined user actions"}],"properties":[{"name":"label","value":"AC-14"},{"name":"sort-id","value":"ac-14"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"FED"}],"parts":[{"id":"ac-14_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-14_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifies {{ ac-14_prm_1 }} that can be performed on the\n information system without identification or authentication consistent with\n organizational missions/business functions; and"},{"id":"ac-14_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents and provides supporting rationale in the security plan for the\n information system, user actions not requiring identification or\n authentication."}]},{"id":"ac-14_gdn","name":"guidance","prose":"This control addresses situations in which organizations determine that no\n identification or authentication is required in organizational information systems.\n Organizations may allow a limited number of user actions without identification or\n authentication including, for example, when individuals access public websites or\n other publicly accessible federal information systems, when individuals use mobile\n phones to receive calls, or when facsimiles are received. Organizations also identify\n actions that normally require identification or authentication but may under certain\n circumstances (e.g., emergencies), allow identification or authentication mechanisms\n to be bypassed. Such bypasses may occur, for example, via a software-readable\n physical switch that commands bypass of the logon functionality and is protected from\n accidental or unmonitored use. This control does not apply to situations where\n identification and authentication have already occurred and are not repeated, but\n rather to situations where identification and authentication have not yet occurred.\n Organizations may decide that there are no user actions that can be performed on\n organizational information systems without identification and authentication and\n thus, the values for assignment statements can be none.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#ia-2","rel":"related","text":"IA-2"}]},{"id":"ac-14_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-14.a_obj","name":"objective","properties":[{"name":"label","value":"AC-14(a)"}],"parts":[{"id":"ac-14.a_obj.1","name":"objective","properties":[{"name":"label","value":"AC-14(a)[1]"}],"prose":"defines user actions that can be performed on the information system without\n identification or authentication consistent with organizational\n missions/business functions;"},{"id":"ac-14.a_obj.2","name":"objective","properties":[{"name":"label","value":"AC-14(a)[2]"}],"prose":"identifies organization-defined user actions that can be performed on the\n information system without identification or authentication consistent with\n organizational missions/business functions; and"}]},{"id":"ac-14.b_obj","name":"objective","properties":[{"name":"label","value":"AC-14(b)"}],"prose":"documents and provides supporting rationale in the security plan for the\n information system, user actions not requiring identification or\n authentication."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing permitted actions without identification or\n authentication\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan\\n\\nlist of user actions that can be performed without identification or\n authentication\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"FED - This is related to agency data and agency policy solution."}]},{"id":"ac-17","class":"SP800-53","title":"Remote Access","properties":[{"name":"label","value":"AC-17"},{"name":"sort-id","value":"ac-17"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#5309d4d0-46f8-4213-a749-e7584164e5e8","rel":"reference","text":"NIST Special Publication 800-46"},{"href":"#99f331f2-a9f0-46c2-9856-a3cbb9b89442","rel":"reference","text":"NIST Special Publication 800-77"},{"href":"#349fe082-502d-464a-aa0c-1443c6a5cf40","rel":"reference","text":"NIST Special Publication 800-113"},{"href":"#1201fcf3-afb1-4675-915a-fb4ae0435717","rel":"reference","text":"NIST Special Publication 800-114"},{"href":"#d1a4e2a9-e512-4132-8795-5357aba29254","rel":"reference","text":"NIST Special Publication 800-121"}],"parts":[{"id":"ac-17_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-17_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes and documents usage restrictions, configuration/connection\n requirements, and implementation guidance for each type of remote access allowed;\n and"},{"id":"ac-17_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes remote access to the information system prior to allowing such\n connections."}]},{"id":"ac-17_gdn","name":"guidance","prose":"Remote access is access to organizational information systems by users (or processes\n acting on behalf of users) communicating through external networks (e.g., the\n Internet). Remote access methods include, for example, dial-up, broadband, and\n wireless. Organizations often employ encrypted virtual private networks (VPNs) to\n enhance confidentiality and integrity over remote connections. The use of encrypted\n VPNs does not make the access non-remote; however, the use of VPNs, when adequately\n provisioned with appropriate security controls (e.g., employing appropriate\n encryption techniques for confidentiality and integrity protection) may provide\n sufficient assurance to the organization that it can effectively treat such\n connections as internal networks. Still, VPN connections traverse external networks,\n and the encrypted VPN does not enhance the availability of remote connections. Also,\n VPNs with encrypted tunnels can affect the organizational capability to adequately\n monitor network communications traffic for malicious code. Remote access controls\n apply to information systems other than public web servers or systems designed for\n public access. This control addresses authorization prior to allowing remote access\n without specifying the formats for such authorization. While organizations may use\n interconnection security agreements to authorize remote access connections, such\n agreements are not required by this control. Enforcing access restrictions for remote\n connections is addressed in AC-3.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#pe-17","rel":"related","text":"PE-17"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sc-10","rel":"related","text":"SC-10"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ac-17_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-17.a_obj","name":"objective","properties":[{"name":"label","value":"AC-17(a)"}],"parts":[{"id":"ac-17.a_obj.1","name":"objective","properties":[{"name":"label","value":"AC-17(a)[1]"}],"prose":"identifies the types of remote access allowed to the information system;"},{"id":"ac-17.a_obj.2","name":"objective","properties":[{"name":"label","value":"AC-17(a)[2]"}],"prose":"establishes for each type of remote access allowed:","parts":[{"id":"ac-17.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-17(a)[2][a]"}],"prose":"usage restrictions;"},{"id":"ac-17.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-17(a)[2][b]"}],"prose":"configuration/connection requirements;"},{"id":"ac-17.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-17(a)[2][c]"}],"prose":"implementation guidance;"}]},{"id":"ac-17.a_obj.3","name":"objective","properties":[{"name":"label","value":"AC-17(a)[3]"}],"prose":"documents for each type of remote access allowed:","parts":[{"id":"ac-17.a_obj.3.a","name":"objective","properties":[{"name":"label","value":"AC-17(a)[3][a]"}],"prose":"usage restrictions;"},{"id":"ac-17.a_obj.3.b","name":"objective","properties":[{"name":"label","value":"AC-17(a)[3][b]"}],"prose":"configuration/connection requirements;"},{"id":"ac-17.a_obj.3.c","name":"objective","properties":[{"name":"label","value":"AC-17(a)[3][c]"}],"prose":"implementation guidance; and"}]}]},{"id":"ac-17.b_obj","name":"objective","properties":[{"name":"label","value":"AC-17(b)"}],"prose":"authorizes remote access to the information system prior to allowing such\n connections."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing remote access implementation and usage (including\n restrictions)\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\nremote access authorizations\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing remote access\n connections\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Remote access management capability for the information system"}]}]},{"id":"ac-18","class":"SP800-53","title":"Wireless Access","properties":[{"name":"label","value":"AC-18"},{"name":"sort-id","value":"ac-18"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"links":[{"href":"#238ed479-eccb-49f6-82ec-ab74a7a428cf","rel":"reference","text":"NIST Special Publication 800-48"},{"href":"#d1b1d689-0f66-4474-9924-c81119758dc1","rel":"reference","text":"NIST Special Publication 800-94"},{"href":"#6f336ecd-f2a0-4c84-9699-0491d81b6e0d","rel":"reference","text":"NIST Special Publication 800-97"}],"parts":[{"id":"ac-18_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-18_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes usage restrictions, configuration/connection requirements, and\n implementation guidance for wireless access; and"},{"id":"ac-18_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes wireless access to the information system prior to allowing such\n connections."}]},{"id":"ac-18_gdn","name":"guidance","prose":"Wireless technologies include, for example, microwave, packet radio (UHF/VHF),\n 802.11x, and Bluetooth. Wireless networks use authentication protocols (e.g.,\n EAP/TLS, PEAP), which provide credential protection and mutual authentication.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ac-18_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-18.a_obj","name":"objective","properties":[{"name":"label","value":"AC-18(a)"}],"prose":"establishes for wireless access:","parts":[{"id":"ac-18.a_obj.1","name":"objective","properties":[{"name":"label","value":"AC-18(a)[1]"}],"prose":"usage restrictions;"},{"id":"ac-18.a_obj.2","name":"objective","properties":[{"name":"label","value":"AC-18(a)[2]"}],"prose":"configuration/connection requirement;"},{"id":"ac-18.a_obj.3","name":"objective","properties":[{"name":"label","value":"AC-18(a)[3]"}],"prose":"implementation guidance; and"}]},{"id":"ac-18.b_obj","name":"objective","properties":[{"name":"label","value":"AC-18(b)"}],"prose":"authorizes wireless access to the information system prior to allowing such\n connections."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing wireless access implementation and usage (including\n restrictions)\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nwireless access authorizations\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing wireless access\n connections\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Wireless access management capability for the information system"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - All access to Cloud SaaS are via web services and/or API. The device\n accessed from or whether via wired or wireless connection is out of scope.\n Regardless of device accessed from, must utilize approved remote access methods\n (AC-17), secure communication with strong encryption (SC-13), key management\n (SC-12), and multi-factor authentication for privileged access (IA-2[1])."}]},{"id":"ac-19","class":"SP800-53","title":"Access Control for Mobile Devices","properties":[{"name":"label","value":"AC-19"},{"name":"sort-id","value":"ac-19"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"links":[{"href":"#4da24a96-6cf8-435d-9d1f-c73247cad109","rel":"reference","text":"OMB Memorandum 06-16"},{"href":"#1201fcf3-afb1-4675-915a-fb4ae0435717","rel":"reference","text":"NIST Special Publication 800-114"},{"href":"#0293a393-fbe8-4ed1-b0b4-f6fbd3ae1589","rel":"reference","text":"NIST Special Publication 800-124"},{"href":"#6513e480-fada-4876-abba-1397084dfb26","rel":"reference","text":"NIST Special Publication 800-164"}],"parts":[{"id":"ac-19_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-19_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes usage restrictions, configuration requirements, connection\n requirements, and implementation guidance for organization-controlled mobile\n devices; and"},{"id":"ac-19_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes the connection of mobile devices to organizational information\n systems."}]},{"id":"ac-19_gdn","name":"guidance","prose":"A mobile device is a computing device that: (i) has a small form factor such that it\n can easily be carried by a single individual; (ii) is designed to operate without a\n physical connection (e.g., wirelessly transmit or receive information); (iii)\n possesses local, non-removable or removable data storage; and (iv) includes a\n self-contained power source. Mobile devices may also include voice communication\n capabilities, on-board sensors that allow the device to capture information, and/or\n built-in features for synchronizing local data with remote locations. Examples\n include smart phones, E-readers, and tablets. Mobile devices are typically associated\n with a single individual and the device is usually in close proximity to the\n individual; however, the degree of proximity can vary depending upon on the form\n factor and size of the device. The processing, storage, and transmission capability\n of the mobile device may be comparable to or merely a subset of desktop systems,\n depending upon the nature and intended purpose of the device. Due to the large\n variety of mobile devices with different technical characteristics and capabilities,\n organizational restrictions may vary for the different classes/types of such devices.\n Usage restrictions and specific implementation guidance for mobile devices include,\n for example, configuration management, device identification and authentication,\n implementation of mandatory protective software (e.g., malicious code detection,\n firewall), scanning devices for malicious code, updating virus protection software,\n scanning for critical software updates and patches, conducting primary operating\n system (and possibly other resident software) integrity checks, and disabling\n unnecessary hardware (e.g., wireless, infrared). Organizations are cautioned that the\n need to provide adequate security for mobile devices goes beyond the requirements in\n this control. Many safeguards and countermeasures for mobile devices are reflected in\n other security controls in the catalog allocated in the initial control baselines as\n starting points for the development of security plans and overlays using the\n tailoring process. There may also be some degree of overlap in the requirements\n articulated by the security controls within the different families of controls. AC-20\n addresses mobile devices that are not organization-controlled.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-7","rel":"related","text":"AC-7"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ca-9","rel":"related","text":"CA-9"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-43","rel":"related","text":"SC-43"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ac-19_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-19.a_obj","name":"objective","properties":[{"name":"label","value":"AC-19(a)"}],"prose":"establishes for organization-controlled mobile devices:","parts":[{"id":"ac-19.a_obj.1","name":"objective","properties":[{"name":"label","value":"AC-19(a)[1]"}],"prose":"usage restrictions;"},{"id":"ac-19.a_obj.2","name":"objective","properties":[{"name":"label","value":"AC-19(a)[2]"}],"prose":"configuration/connection requirement;"},{"id":"ac-19.a_obj.3","name":"objective","properties":[{"name":"label","value":"AC-19(a)[3]"}],"prose":"implementation guidance; and"}]},{"id":"ac-19.b_obj","name":"objective","properties":[{"name":"label","value":"AC-19(b)"}],"prose":"authorizes the connection of mobile devices to organizational information\n systems."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing access control for mobile device usage (including\n restrictions)\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nauthorizations for mobile device connections to organizational information\n systems\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel using mobile devices to access organizational information\n systems\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Access control capability authorizing mobile device connections to organizational\n information systems"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - All access to Cloud SaaS are via web service and/or API. The device accessed\n from is out of the scope. Regardless of device accessed from, must utilize\n approved remote access methods (AC-17), secure communication with strong\n encryption (SC-13), key management (SC-12), and multi-factor authentication for\n privileged access (IA-2 [1])."}]},{"id":"ac-20","class":"SP800-53","title":"Use of External Information Systems","properties":[{"name":"label","value":"AC-20"},{"name":"sort-id","value":"ac-20"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"}],"parts":[{"id":"ac-20_smt","name":"statement","prose":"The organization establishes terms and conditions, consistent with any trust\n relationships established with other organizations owning, operating, and/or\n maintaining external information systems, allowing authorized individuals to:","parts":[{"id":"ac-20_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Access the information system from external information systems; and"},{"id":"ac-20_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Process, store, or transmit organization-controlled information using external\n information systems."}]},{"id":"ac-20_gdn","name":"guidance","prose":"External information systems are information systems or components of information\n systems that are outside of the authorization boundary established by organizations\n and for which organizations typically have no direct supervision and authority over\n the application of required security controls or the assessment of control\n effectiveness. External information systems include, for example: (i) personally\n owned information systems/devices (e.g., notebook computers, smart phones, tablets,\n personal digital assistants); (ii) privately owned computing and communications\n devices resident in commercial or public facilities (e.g., hotels, train stations,\n convention centers, shopping malls, or airports); (iii) information systems owned or\n controlled by nonfederal governmental organizations; and (iv) federal information\n systems that are not owned by, operated by, or under the direct supervision and\n authority of organizations. This control also addresses the use of external\n information systems for the processing, storage, or transmission of organizational\n information, including, for example, accessing cloud services (e.g., infrastructure\n as a service, platform as a service, or software as a service) from organizational\n information systems. For some external information systems (i.e., information systems\n operated by other federal agencies, including organizations subordinate to those\n agencies), the trust relationships that have been established between those\n organizations and the originating organization may be such, that no explicit terms\n and conditions are required. Information systems within these organizations would not\n be considered external. These situations occur when, for example, there are\n pre-existing sharing/trust agreements (either implicit or explicit) established\n between federal agencies or organizations subordinate to those agencies, or when such\n trust agreements are specified by applicable laws, Executive Orders, directives, or\n policies. Authorized individuals include, for example, organizational personnel,\n contractors, or other individuals with authorized access to organizational\n information systems and over which organizations have the authority to impose rules\n of behavior with regard to system access. Restrictions that organizations impose on\n authorized individuals need not be uniform, as those restrictions may vary depending\n upon the trust relationships between organizations. Therefore, organizations may\n choose to impose different security restrictions on contractors than on state, local,\n or tribal governments. This control does not apply to the use of external information\n systems to access public interfaces to organizational information systems (e.g.,\n individuals accessing federal information through www.usa.gov). Organizations\n establish terms and conditions for the use of external information systems in\n accordance with organizational security policies and procedures. Terms and conditions\n address as a minimum: types of applications that can be accessed on organizational\n information systems from external information systems; and the highest security\n category of information that can be processed, stored, or transmitted on external\n information systems. If terms and conditions with the owners of external information\n systems cannot be established, organizations may impose restrictions on\n organizational personnel using those external systems.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sa-9","rel":"related","text":"SA-9"}]},{"id":"ac-20_obj","name":"objective","prose":"Determine if the organization establishes terms and conditions, consistent with any\n trust relationships established with other organizations owning, operating, and/or\n maintaining external information systems, allowing authorized individuals to: ","parts":[{"id":"ac-20.a_obj","name":"objective","properties":[{"name":"label","value":"AC-20(a)"}],"prose":"access the information system from the external information systems; and"},{"id":"ac-20.b_obj","name":"objective","properties":[{"name":"label","value":"AC-20(b)"}],"prose":"process, store, or transmit organization-controlled information using external\n information systems."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing the use of external information systems\\n\\nexternal information systems terms and conditions\\n\\nlist of types of applications accessible from external information systems\\n\\nmaximum security categorization for information processed, stored, or transmitted\n on external information systems\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining terms and conditions\n for use of external information systems to access organizational systems\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing terms and conditions on use of external\n information systems"}]}]},{"id":"ac-22","class":"SP800-53","title":"Publicly Accessible Content","parameters":[{"id":"ac-22_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least quarterly"}]}],"properties":[{"name":"label","value":"AC-22"},{"name":"sort-id","value":"ac-22"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"id":"ac-22_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-22_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Designates individuals authorized to post information onto a publicly accessible\n information system;"},{"id":"ac-22_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Trains authorized individuals to ensure that publicly accessible information does\n not contain nonpublic information;"},{"id":"ac-22_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the proposed content of information prior to posting onto the publicly\n accessible information system to ensure that nonpublic information is not\n included; and"},{"id":"ac-22_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Reviews the content on the publicly accessible information system for nonpublic\n information {{ ac-22_prm_1 }} and removes such information, if\n discovered."}]},{"id":"ac-22_gdn","name":"guidance","prose":"In accordance with federal laws, Executive Orders, directives, policies, regulations,\n standards, and/or guidance, the general public is not authorized access to nonpublic\n information (e.g., information protected under the Privacy Act and proprietary\n information). This control addresses information systems that are controlled by the\n organization and accessible to the general public, typically without identification\n or authentication. The posting of information on non-organization information systems\n is covered by organizational policy.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#au-13","rel":"related","text":"AU-13"}]},{"id":"ac-22_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ac-22.a_obj","name":"objective","properties":[{"name":"label","value":"AC-22(a)"}],"prose":"designates individuals authorized to post information onto a publicly accessible\n information system;"},{"id":"ac-22.b_obj","name":"objective","properties":[{"name":"label","value":"AC-22(b)"}],"prose":"trains authorized individuals to ensure that publicly accessible information does\n not contain nonpublic information;"},{"id":"ac-22.c_obj","name":"objective","properties":[{"name":"label","value":"AC-22(c)"}],"prose":"reviews the proposed content of information prior to posting onto the publicly\n accessible information system to ensure that nonpublic information is not\n included;"},{"id":"ac-22.d_obj","name":"objective","properties":[{"name":"label","value":"AC-22(d)"}],"parts":[{"id":"ac-22.d_obj.1","name":"objective","properties":[{"name":"label","value":"AC-22(d)[1]"}],"prose":"defines the frequency to review the content on the publicly accessible\n information system for nonpublic information;"},{"id":"ac-22.d_obj.2","name":"objective","properties":[{"name":"label","value":"AC-22(d)[2]"}],"prose":"reviews the content on the publicly accessible information system for nonpublic\n information with the organization-defined frequency; and"},{"id":"ac-22.d_obj.3","name":"objective","properties":[{"name":"label","value":"AC-22(d)[3]"}],"prose":"removes nonpublic information from the publicly accessible information system,\n if discovered."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing publicly accessible content\\n\\nlist of users authorized to post publicly accessible content on organizational\n information systems\\n\\ntraining materials and/or records\\n\\nrecords of publicly accessible information reviews\\n\\nrecords of response to nonpublic information on public websites\\n\\nsystem audit logs\\n\\nsecurity awareness training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing publicly accessible\n information posted on organizational information systems\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing management of publicly accessible content"}]}]}]},{"id":"at","class":"family","title":"Awareness and Training","controls":[{"id":"at-1","class":"SP800-53","title":"Security Awareness and Training Policy and Procedures","parameters":[{"id":"at-1_prm_1","label":"organization-defined personnel or roles"},{"id":"at-1_prm_2","label":"organization-defined frequency"},{"id":"at-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"AT-1"},{"name":"sort-id","value":"at-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"at-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"at-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ at-1_prm_1 }}:","parts":[{"id":"at-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A security awareness and training policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"at-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the security awareness and\n training policy and associated security awareness and training controls;\n and"}]},{"id":"at-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"at-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security awareness and training policy {{ at-1_prm_2 }}; and"},{"id":"at-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Security awareness and training procedures {{ at-1_prm_3 }}."}]}]},{"id":"at-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the AT\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"at-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-1.a_obj","name":"objective","properties":[{"name":"label","value":"AT-1(a)"}],"parts":[{"id":"at-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)"}],"parts":[{"id":"at-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1]"}],"prose":"develops and documents an security awareness and training policy that\n addresses:","parts":[{"id":"at-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"at-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"at-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"at-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"at-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"at-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"at-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"at-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the security awareness and training\n policy are to be disseminated;"},{"id":"at-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[3]"}],"prose":"disseminates the security awareness and training policy to\n organization-defined personnel or roles;"}]},{"id":"at-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"AT-1(a)(2)"}],"parts":[{"id":"at-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"AT-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n security awareness and training policy and associated awareness and training\n controls;"},{"id":"at-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"AT-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"at-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"AT-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"at-1.b_obj","name":"objective","properties":[{"name":"label","value":"AT-1(b)"}],"parts":[{"id":"at-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"AT-1(b)(1)"}],"parts":[{"id":"at-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"AT-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current security awareness\n and training policy;"},{"id":"at-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"AT-1(b)(1)[2]"}],"prose":"reviews and updates the current security awareness and training policy with\n the organization-defined frequency;"}]},{"id":"at-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"AT-1(b)(2)"}],"parts":[{"id":"at-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"AT-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current security awareness\n and training procedures; and"},{"id":"at-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"AT-1(b)(2)[2]"}],"prose":"reviews and updates the current security awareness and training procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security awareness and training responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"at-2","class":"SP800-53","title":"Security Awareness Training","parameters":[{"id":"at-2_prm_1","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"AT-2"},{"name":"sort-id","value":"at-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#bb61234b-46c3-4211-8c2b-9869222a720d","rel":"reference","text":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)"},{"href":"#c5034e0c-eba6-4ecd-a541-79f0678f4ba4","rel":"reference","text":"Executive Order 13587"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"at-2_smt","name":"statement","prose":"The organization provides basic security awareness training to information system\n users (including managers, senior executives, and contractors):","parts":[{"id":"at-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"As part of initial training for new users;"},{"id":"at-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"at-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ at-2_prm_1 }} thereafter."}]},{"id":"at-2_gdn","name":"guidance","prose":"Organizations determine the appropriate content of security awareness training and\n security awareness techniques based on the specific organizational requirements and\n the information systems to which personnel have authorized access. The content\n includes a basic understanding of the need for information security and user actions\n to maintain security and to respond to suspected security incidents. The content also\n addresses awareness of the need for operations security. Security awareness\n techniques can include, for example, displaying posters, offering supplies inscribed\n with security reminders, generating email advisories/notices from senior\n organizational officials, displaying logon screen messages, and conducting\n information security awareness events.","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#at-4","rel":"related","text":"AT-4"},{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"at-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-2.a_obj","name":"objective","properties":[{"name":"label","value":"AT-2(a)"}],"prose":"provides basic security awareness training to information system users (including\n managers, senior executives, and contractors) as part of initial training for new\n users;"},{"id":"at-2.b_obj","name":"objective","properties":[{"name":"label","value":"AT-2(b)"}],"prose":"provides basic security awareness training to information system users (including\n managers, senior executives, and contractors) when required by information system\n changes; and"},{"id":"at-2.c_obj","name":"objective","properties":[{"name":"label","value":"AT-2(c)"}],"parts":[{"id":"at-2.c_obj.1","name":"objective","properties":[{"name":"label","value":"AT-2(c)[1]"}],"prose":"defines the frequency to provide refresher security awareness training\n thereafter to information system users (including managers, senior executives,\n and contractors); and"},{"id":"at-2.c_obj.2","name":"objective","properties":[{"name":"label","value":"AT-2(c)[2]"}],"prose":"provides refresher security awareness training to information users (including\n managers, senior executives, and contractors) with the organization-defined\n frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security awareness training implementation\\n\\nappropriate codes of federal regulations\\n\\nsecurity awareness training curriculum\\n\\nsecurity awareness training materials\\n\\nsecurity plan\\n\\ntraining records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for security awareness training\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel comprising the general information system user\n community"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms managing security awareness training"}]}]},{"id":"at-3","class":"SP800-53","title":"Role-based Security Training","parameters":[{"id":"at-3_prm_1","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"AT-3"},{"name":"sort-id","value":"at-03"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#bb61234b-46c3-4211-8c2b-9869222a720d","rel":"reference","text":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)"},{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"at-3_smt","name":"statement","prose":"The organization provides role-based security training to personnel with assigned\n security roles and responsibilities:","parts":[{"id":"at-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Before authorizing access to the information system or performing assigned\n duties;"},{"id":"at-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"at-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ at-3_prm_1 }} thereafter."}]},{"id":"at-3_gdn","name":"guidance","prose":"Organizations determine the appropriate content of security training based on the\n assigned roles and responsibilities of individuals and the specific security\n requirements of organizations and the information systems to which personnel have\n authorized access. In addition, organizations provide enterprise architects,\n information system developers, software developers, acquisition/procurement\n officials, information system managers, system/network administrators, personnel\n conducting configuration management and auditing activities, personnel performing\n independent verification and validation activities, security control assessors, and\n other personnel having access to system-level software, adequate security-related\n technical training specifically tailored for their assigned duties. Comprehensive\n role-based training addresses management, operational, and technical roles and\n responsibilities covering physical, personnel, and technical safeguards and\n countermeasures. Such training can include for example, policies, procedures, tools,\n and artifacts for the organizational security roles defined. Organizations also\n provide the training necessary for individuals to carry out their responsibilities\n related to operations and supply chain security within the context of organizational\n information security programs. Role-based security training also applies to\n contractors providing services to federal agencies.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-4","rel":"related","text":"AT-4"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-7","rel":"related","text":"PS-7"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sa-16","rel":"related","text":"SA-16"}]},{"id":"at-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-3.a_obj","name":"objective","properties":[{"name":"label","value":"AT-3(a)"}],"prose":"provides role-based security training to personnel with assigned security roles\n and responsibilities before authorizing access to the information system or\n performing assigned duties;"},{"id":"at-3.b_obj","name":"objective","properties":[{"name":"label","value":"AT-3(b)"}],"prose":"provides role-based security training to personnel with assigned security roles\n and responsibilities when required by information system changes; and"},{"id":"at-3.c_obj","name":"objective","properties":[{"name":"label","value":"AT-3(c)"}],"parts":[{"id":"at-3.c_obj.1","name":"objective","properties":[{"name":"label","value":"AT-3(c)[1]"}],"prose":"defines the frequency to provide refresher role-based security training\n thereafter to personnel with assigned security roles and responsibilities;\n and"},{"id":"at-3.c_obj.2","name":"objective","properties":[{"name":"label","value":"AT-3(c)[2]"}],"prose":"provides refresher role-based security training to personnel with assigned\n security roles and responsibilities with the organization-defined\n frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security training implementation\\n\\ncodes of federal regulations\\n\\nsecurity training curriculum\\n\\nsecurity training materials\\n\\nsecurity plan\\n\\ntraining records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for role-based security\n training\\n\\norganizational personnel with assigned information system security roles and\n responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms managing role-based security training"}]}]},{"id":"at-4","class":"SP800-53","title":"Security Training Records","parameters":[{"id":"at-4_prm_1","label":"organization-defined time period"}],"properties":[{"name":"label","value":"AT-4"},{"name":"sort-id","value":"at-04"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"at-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"at-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Documents and monitors individual information system security training activities\n including basic security awareness training and specific information system\n security training; and"},{"id":"at-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Retains individual training records for {{ at-4_prm_1 }}."}]},{"id":"at-4_gdn","name":"guidance","prose":"Documentation for specialized training may be maintained by individual supervisors at\n the option of the organization.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#pm-14","rel":"related","text":"PM-14"}]},{"id":"at-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-4.a_obj","name":"objective","properties":[{"name":"label","value":"AT-4(a)"}],"parts":[{"id":"at-4.a_obj.1","name":"objective","properties":[{"name":"label","value":"AT-4(a)[1]"}],"prose":"documents individual information system security training activities\n including:","parts":[{"id":"at-4.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"AT-4(a)[1][a]"}],"prose":"basic security awareness training;"},{"id":"at-4.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"AT-4(a)[1][b]"}],"prose":"specific role-based information system security training;"}]},{"id":"at-4.a_obj.2","name":"objective","properties":[{"name":"label","value":"AT-4(a)[2]"}],"prose":"monitors individual information system security training activities\n including:","parts":[{"id":"at-4.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"AT-4(a)[2][a]"}],"prose":"basic security awareness training;"},{"id":"at-4.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"AT-4(a)[2][b]"}],"prose":"specific role-based information system security training;"}]}]},{"id":"at-4.b_obj","name":"objective","properties":[{"name":"label","value":"AT-4(b)"}],"parts":[{"id":"at-4.b_obj.1","name":"objective","properties":[{"name":"label","value":"AT-4(b)[1]"}],"prose":"defines a time period to retain individual training records; and"},{"id":"at-4.b_obj.2","name":"objective","properties":[{"name":"label","value":"AT-4(b)[2]"}],"prose":"retains individual training records for the organization-defined time\n period."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security training records\\n\\nsecurity awareness and training records\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security training record retention\n responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting management of security training records"}]}]}]},{"id":"au","class":"family","title":"Audit and Accountability","controls":[{"id":"au-1","class":"SP800-53","title":"Audit and Accountability Policy and Procedures","parameters":[{"id":"au-1_prm_1","label":"organization-defined personnel or roles"},{"id":"au-1_prm_2","label":"organization-defined frequency"},{"id":"au-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"AU-1"},{"name":"sort-id","value":"au-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"au-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"au-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ au-1_prm_1 }}:","parts":[{"id":"au-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An audit and accountability policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"au-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the audit and accountability\n policy and associated audit and accountability controls; and"}]},{"id":"au-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"au-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Audit and accountability policy {{ au-1_prm_2 }}; and"},{"id":"au-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Audit and accountability procedures {{ au-1_prm_3 }}."}]}]},{"id":"au-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the AU\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"au-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-1.a_obj","name":"objective","properties":[{"name":"label","value":"AU-1(a)"}],"parts":[{"id":"au-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)"}],"parts":[{"id":"au-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1]"}],"prose":"develops and documents an audit and accountability policy that\n addresses:","parts":[{"id":"au-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"au-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"au-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"au-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"au-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"au-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"au-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"au-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the audit and accountability policy are\n to be disseminated;"},{"id":"au-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[3]"}],"prose":"disseminates the audit and accountability policy to organization-defined\n personnel or roles;"}]},{"id":"au-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"AU-1(a)(2)"}],"parts":[{"id":"au-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"AU-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n audit and accountability policy and associated audit and accountability\n controls;"},{"id":"au-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"AU-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"au-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"AU-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"au-1.b_obj","name":"objective","properties":[{"name":"label","value":"AU-1(b)"}],"parts":[{"id":"au-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"AU-1(b)(1)"}],"parts":[{"id":"au-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"AU-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current audit and\n accountability policy;"},{"id":"au-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"AU-1(b)(1)[2]"}],"prose":"reviews and updates the current audit and accountability policy with the\n organization-defined frequency;"}]},{"id":"au-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"AU-1(b)(2)"}],"parts":[{"id":"au-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"AU-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current audit and\n accountability procedures; and"},{"id":"au-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"AU-1(b)(2)[2]"}],"prose":"reviews and updates the current audit and accountability procedures in\n accordance with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"au-2","class":"SP800-53","title":"Audit Events","parameters":[{"id":"au-2_prm_1","label":"organization-defined auditable events"},{"id":"au-2_prm_2","label":"organization-defined audited events (the subset of the auditable events defined\n in AU-2 a.) along with the frequency of (or situation requiring) auditing for each\n identified event"}],"properties":[{"name":"label","value":"AU-2"},{"name":"sort-id","value":"au-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#672fd561-b92b-4713-b9cf-6c9d9456728b","rel":"reference","text":"NIST Special Publication 800-92"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"au-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"au-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Determines that the information system is capable of auditing the following\n events: {{ au-2_prm_1 }};"},{"id":"au-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Coordinates the security audit function with other organizational entities\n requiring audit-related information to enhance mutual support and to help guide\n the selection of auditable events;"},{"id":"au-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Provides a rationale for why the auditable events are deemed to be adequate to\n support after-the-fact investigations of security incidents; and"},{"id":"au-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Determines that the following events are to be audited within the information\n system: {{ au-2_prm_2 }}."}]},{"id":"au-2_gdn","name":"guidance","prose":"An event is any observable occurrence in an organizational information system.\n Organizations identify audit events as those events which are significant and\n relevant to the security of information systems and the environments in which those\n systems operate in order to meet specific and ongoing audit needs. Audit events can\n include, for example, password changes, failed logons, or failed accesses related to\n information systems, administrative privilege usage, PIV credential usage, or\n third-party credential usage. In determining the set of auditable events,\n organizations consider the auditing appropriate for each of the security controls to\n be implemented. To balance auditing requirements with other information system needs,\n this control also requires identifying that subset of auditable events that are\n audited at a given point in time. For example, organizations may determine that\n information systems must have the capability to log every file access both successful\n and unsuccessful, but not activate that capability except for specific circumstances\n due to the potential burden on system performance. Auditing requirements, including\n the need for auditable events, may be referenced in other security controls and\n control enhancements. Organizations also include auditable events that are required\n by applicable federal laws, Executive Orders, directives, policies, regulations, and\n standards. Audit records can be generated at various levels of abstraction, including\n at the packet level as information traverses the network. Selecting the appropriate\n level of abstraction is a critical aspect of an audit capability and can facilitate\n the identification of root causes to problems. Organizations consider in the\n definition of auditable events, the auditing necessary to cover related events such\n as the steps in distributed, transaction-based processes (e.g., processes that are\n distributed across multiple organizations) and actions that occur in service-oriented\n architectures.","links":[{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"au-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-2.a_obj","name":"objective","properties":[{"name":"label","value":"AU-2(a)"}],"parts":[{"id":"au-2.a_obj.1","name":"objective","properties":[{"name":"label","value":"AU-2(a)[1]"}],"prose":"defines the auditable events that the information system must be capable of\n auditing;"},{"id":"au-2.a_obj.2","name":"objective","properties":[{"name":"label","value":"AU-2(a)[2]"}],"prose":"determines that the information system is capable of auditing\n organization-defined auditable events;"}]},{"id":"au-2.b_obj","name":"objective","properties":[{"name":"label","value":"AU-2(b)"}],"prose":"coordinates the security audit function with other organizational entities\n requiring audit-related information to enhance mutual support and to help guide\n the selection of auditable events;"},{"id":"au-2.c_obj","name":"objective","properties":[{"name":"label","value":"AU-2(c)"}],"prose":"provides a rationale for why the auditable events are deemed to be adequate to\n support after-the-fact investigations of security incidents;"},{"id":"au-2.d_obj","name":"objective","properties":[{"name":"label","value":"AU-2(d)"}],"parts":[{"id":"au-2.d_obj.1","name":"objective","properties":[{"name":"label","value":"AU-2(d)[1]"}],"prose":"defines the subset of auditable events defined in AU-2a that are to be audited\n within the information system;"},{"id":"au-2.d_obj.2","name":"objective","properties":[{"name":"label","value":"AU-2(d)[2]"}],"prose":"determines that the subset of auditable events defined in AU-2a are to be\n audited within the information system; and"},{"id":"au-2.d_obj.3","name":"objective","properties":[{"name":"label","value":"AU-2(d)[3]"}],"prose":"determines the frequency of (or situation requiring) auditing for each\n identified event."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing auditable events\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\ninformation system auditable events\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information system auditing"}]}]},{"id":"au-3","class":"SP800-53","title":"Content of Audit Records","properties":[{"name":"label","value":"AU-3"},{"name":"sort-id","value":"au-03"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"id":"au-3_smt","name":"statement","prose":"The information system generates audit records containing information that\n establishes what type of event occurred, when the event occurred, where the event\n occurred, the source of the event, the outcome of the event, and the identity of any\n individuals or subjects associated with the event."},{"id":"au-3_gdn","name":"guidance","prose":"Audit record content that may be necessary to satisfy the requirement of this\n control, includes, for example, time stamps, source and destination addresses,\n user/process identifiers, event descriptions, success/fail indications, filenames\n involved, and access control or flow control rules invoked. Event outcomes can\n include indicators of event success or failure and event-specific results (e.g., the\n security state of the information system after the event occurred).","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-8","rel":"related","text":"AU-8"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#si-11","rel":"related","text":"SI-11"}]},{"id":"au-3_obj","name":"objective","prose":"Determine if the information system generates audit records containing information\n that establishes: ","parts":[{"id":"au-3_obj.1","name":"objective","properties":[{"name":"label","value":"AU-3[1]"}],"prose":"what type of event occurred;"},{"id":"au-3_obj.2","name":"objective","properties":[{"name":"label","value":"AU-3[2]"}],"prose":"when the event occurred;"},{"id":"au-3_obj.3","name":"objective","properties":[{"name":"label","value":"AU-3[3]"}],"prose":"where the event occurred;"},{"id":"au-3_obj.4","name":"objective","properties":[{"name":"label","value":"AU-3[4]"}],"prose":"the source of the event;"},{"id":"au-3_obj.5","name":"objective","properties":[{"name":"label","value":"AU-3[5]"}],"prose":"the outcome of the event; and"},{"id":"au-3_obj.6","name":"objective","properties":[{"name":"label","value":"AU-3[6]"}],"prose":"the identity of any individuals or subjects associated with the event."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing content of audit records\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of organization-defined auditable events\\n\\ninformation system audit records\\n\\ninformation system incident reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information system auditing of auditable\n events"}]}]},{"id":"au-4","class":"SP800-53","title":"Audit Storage Capacity","parameters":[{"id":"au-4_prm_1","label":"organization-defined audit record storage requirements"}],"properties":[{"name":"label","value":"AU-4"},{"name":"sort-id","value":"au-04"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"parts":[{"id":"au-4_smt","name":"statement","prose":"The organization allocates audit record storage capacity in accordance with {{ au-4_prm_1 }}."},{"id":"au-4_gdn","name":"guidance","prose":"Organizations consider the types of auditing to be performed and the audit processing\n requirements when allocating audit storage capacity. Allocating sufficient audit\n storage capacity reduces the likelihood of such capacity being exceeded and resulting\n in the potential loss or reduction of auditing capability.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#au-11","rel":"related","text":"AU-11"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"au-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-4_obj.1","name":"objective","properties":[{"name":"label","value":"AU-4[1]"}],"prose":"defines audit record storage requirements; and"},{"id":"au-4_obj.2","name":"objective","properties":[{"name":"label","value":"AU-4[2]"}],"prose":"allocates audit record storage capacity in accordance with the\n organization-defined audit record storage requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit storage capacity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit record storage requirements\\n\\naudit record storage capability for information system components\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Audit record storage capacity and related configuration settings"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - Loss of availability of the audit data has been determined to have little or\n no impact to government business/mission needs."}]},{"id":"au-5","class":"SP800-53","title":"Response to Audit Processing Failures","parameters":[{"id":"au-5_prm_1","label":"organization-defined personnel or roles"},{"id":"au-5_prm_2","label":"organization-defined actions to be taken (e.g., shut down information system,\n overwrite oldest audit records, stop generating audit records)","constraints":[{"detail":"organization-defined actions to be taken (overwrite oldest record)"}]}],"properties":[{"name":"label","value":"AU-5"},{"name":"sort-id","value":"au-05"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"id":"au-5_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Alerts {{ au-5_prm_1 }} in the event of an audit processing\n failure; and"},{"id":"au-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Takes the following additional actions: {{ au-5_prm_2 }}."}]},{"id":"au-5_gdn","name":"guidance","prose":"Audit processing failures include, for example, software/hardware errors, failures in\n the audit capturing mechanisms, and audit storage capacity being reached or exceeded.\n Organizations may choose to define additional actions for different audit processing\n failures (e.g., by type, by location, by severity, or a combination of such factors).\n This control applies to each audit data storage repository (i.e., distinct\n information system component where audit records are stored), the total audit storage\n capacity of organizations (i.e., all audit data storage repositories combined), or\n both.","links":[{"href":"#au-4","rel":"related","text":"AU-4"},{"href":"#si-12","rel":"related","text":"SI-12"}]},{"id":"au-5_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-5.a_obj","name":"objective","properties":[{"name":"label","value":"AU-5(a)"}],"parts":[{"id":"au-5.a_obj.1","name":"objective","properties":[{"name":"label","value":"AU-5(a)[1]"}],"prose":"the organization defines the personnel or roles to be alerted in the event of\n an audit processing failure;"},{"id":"au-5.a_obj.2","name":"objective","properties":[{"name":"label","value":"AU-5(a)[2]"}],"prose":"the information system alerts the organization-defined personnel or roles in\n the event of an audit processing failure;"}]},{"id":"au-5.b_obj","name":"objective","properties":[{"name":"label","value":"AU-5(b)"}],"parts":[{"id":"au-5.b_obj.1","name":"objective","properties":[{"name":"label","value":"AU-5(b)[1]"}],"prose":"the organization defines additional actions to be taken (e.g., shutdown\n information system, overwrite oldest audit records, stop generating audit\n records) in the event of an audit processing failure; and"},{"id":"au-5.b_obj.2","name":"objective","properties":[{"name":"label","value":"AU-5(b)[2]"}],"prose":"the information system takes the additional organization-defined actions in the\n event of an audit processing failure."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing response to audit processing failures\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of personnel to be notified in case of an audit processing failure\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information system response to audit processing\n failures"}]}]},{"id":"au-6","class":"SP800-53","title":"Audit Review, Analysis, and Reporting","parameters":[{"id":"au-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least weekly"}]},{"id":"au-6_prm_2","label":"organization-defined inappropriate or unusual activity"},{"id":"au-6_prm_3","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"AU-6"},{"name":"sort-id","value":"au-06"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"id":"au-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"au-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Reviews and analyzes information system audit records {{ au-6_prm_1 }} for indications of {{ au-6_prm_2 }};\n and"},{"id":"au-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reports findings to {{ au-6_prm_3 }}."}]},{"id":"au-6_gdn","name":"guidance","prose":"Audit review, analysis, and reporting covers information security-related auditing\n performed by organizations including, for example, auditing that results from\n monitoring of account usage, remote access, wireless connectivity, mobile device\n connection, configuration settings, system component inventory, use of maintenance\n tools and nonlocal maintenance, physical access, temperature and humidity, equipment\n delivery and removal, communications at the information system boundaries, use of\n mobile code, and use of VoIP. Findings can be reported to organizational entities\n that include, for example, incident response team, help desk, information security\n group/department. If organizations are prohibited from reviewing and analyzing audit\n information or unable to conduct such activities (e.g., in certain national security\n applications or systems), the review/analysis may be carried out by other\n organizations granted such authority.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#au-16","rel":"related","text":"AU-16"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-10","rel":"related","text":"CM-10"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ir-5","rel":"related","text":"IR-5"},{"href":"#ir-6","rel":"related","text":"IR-6"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-6","rel":"related","text":"PE-6"},{"href":"#pe-14","rel":"related","text":"PE-14"},{"href":"#pe-16","rel":"related","text":"PE-16"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-18","rel":"related","text":"SC-18"},{"href":"#sc-19","rel":"related","text":"SC-19"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"au-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-6.a_obj","name":"objective","properties":[{"name":"label","value":"AU-6(a)"}],"parts":[{"id":"au-6.a_obj.1","name":"objective","properties":[{"name":"label","value":"AU-6(a)[1]"}],"prose":"defines the types of inappropriate or unusual activity to look for when\n information system audit records are reviewed and analyzed;"},{"id":"au-6.a_obj.2","name":"objective","properties":[{"name":"label","value":"AU-6(a)[2]"}],"prose":"defines the frequency to review and analyze information system audit records\n for indications of organization-defined inappropriate or unusual activity;"},{"id":"au-6.a_obj.3","name":"objective","properties":[{"name":"label","value":"AU-6(a)[3]"}],"prose":"reviews and analyzes information system audit records for indications of\n organization-defined inappropriate or unusual activity with the\n organization-defined frequency;"}]},{"id":"au-6.b_obj","name":"objective","properties":[{"name":"label","value":"AU-6(b)"}],"parts":[{"id":"au-6.b_obj.1","name":"objective","properties":[{"name":"label","value":"AU-6(b)[1]"}],"prose":"defines personnel or roles to whom findings resulting from reviews and analysis\n of information system audit records are to be reported; and"},{"id":"au-6.b_obj.2","name":"objective","properties":[{"name":"label","value":"AU-6(b)[2]"}],"prose":"reports findings to organization-defined personnel or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\nreports of audit findings\\n\\nrecords of actions taken in response to reviews/analyses of audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit review, analysis, and reporting\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"au-8","class":"SP800-53","title":"Time Stamps","parameters":[{"id":"au-8_prm_1","label":"organization-defined granularity of time measurement"}],"properties":[{"name":"label","value":"AU-8"},{"name":"sort-id","value":"au-08"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"au-8_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Uses internal system clocks to generate time stamps for audit records; and"},{"id":"au-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Records time stamps for audit records that can be mapped to Coordinated Universal\n Time (UTC) or Greenwich Mean Time (GMT) and meets {{ au-8_prm_1 }}."}]},{"id":"au-8_gdn","name":"guidance","prose":"Time stamps generated by the information system include date and time. Time is\n commonly expressed in Coordinated Universal Time (UTC), a modern continuation of\n Greenwich Mean Time (GMT), or local time with an offset from UTC. Granularity of time\n measurements refers to the degree of synchronization between information system\n clocks and reference clocks, for example, clocks synchronizing within hundreds of\n milliseconds or within tens of milliseconds. Organizations may define different time\n granularities for different system components. Time service can also be critical to\n other security capabilities such as access control and identification and\n authentication, depending on the nature of the mechanisms used to support those\n capabilities.","links":[{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#au-12","rel":"related","text":"AU-12"}]},{"id":"au-8_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-8.a_obj","name":"objective","properties":[{"name":"label","value":"AU-8(a)"}],"prose":"the information system uses internal system clocks to generate time stamps for\n audit records;"},{"id":"au-8.b_obj","name":"objective","properties":[{"name":"label","value":"AU-8(b)"}],"parts":[{"id":"au-8.b_obj.1","name":"objective","properties":[{"name":"label","value":"AU-8(b)[1]"}],"prose":"the information system records time stamps for audit records that can be mapped\n to Coordinated Universal Time (UTC) or Greenwich Mean Time (GMT);"},{"id":"au-8.b_obj.2","name":"objective","properties":[{"name":"label","value":"AU-8(b)[2]"}],"prose":"the organization defines the granularity of time measurement to be met when\n recording time stamps for audit records; and"},{"id":"au-8.b_obj.3","name":"objective","properties":[{"name":"label","value":"AU-8(b)[3]"}],"prose":"the organization records time stamps for audit records that meet the\n organization-defined granularity of time measurement."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing time stamp generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing time stamp generation"}]}]},{"id":"au-9","class":"SP800-53","title":"Protection of Audit Information","properties":[{"name":"label","value":"AU-9"},{"name":"sort-id","value":"au-09"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"au-9_smt","name":"statement","prose":"The information system protects audit information and audit tools from unauthorized\n access, modification, and deletion."},{"id":"au-9_gdn","name":"guidance","prose":"Audit information includes all information (e.g., audit records, audit settings, and\n audit reports) needed to successfully audit information system activity. This control\n focuses on technical protection of audit information. Physical protection of audit\n information is addressed by media protection controls and physical and environmental\n protection controls.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-6","rel":"related","text":"PE-6"}]},{"id":"au-9_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"au-9_obj.1","name":"objective","properties":[{"name":"label","value":"AU-9[1]"}],"prose":"the information system protects audit information from unauthorized:","parts":[{"id":"au-9_obj.1.a","name":"objective","properties":[{"name":"label","value":"AU-9[1][a]"}],"prose":"access;"},{"id":"au-9_obj.1.b","name":"objective","properties":[{"name":"label","value":"AU-9[1][b]"}],"prose":"modification;"},{"id":"au-9_obj.1.c","name":"objective","properties":[{"name":"label","value":"AU-9[1][c]"}],"prose":"deletion;"}]},{"id":"au-9_obj.2","name":"objective","properties":[{"name":"label","value":"AU-9[2]"}],"prose":"the information system protects audit tools from unauthorized:","parts":[{"id":"au-9_obj.2.a","name":"objective","properties":[{"name":"label","value":"AU-9[2][a]"}],"prose":"access;"},{"id":"au-9_obj.2.b","name":"objective","properties":[{"name":"label","value":"AU-9[2][b]"}],"prose":"modification; and"},{"id":"au-9_obj.2.c","name":"objective","properties":[{"name":"label","value":"AU-9[2][c]"}],"prose":"deletion."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\naccess control policy and procedures\\n\\nprocedures addressing protection of audit information\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation,\n information system audit records\\n\\naudit tools\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing audit information protection"}]}]},{"id":"au-11","class":"SP800-53","title":"Audit Record Retention","parameters":[{"id":"au-11_prm_1","label":"organization-defined time period consistent with records retention policy"}],"properties":[{"name":"label","value":"AU-11"},{"name":"sort-id","value":"au-11"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"parts":[{"id":"au-11_smt","name":"statement","prose":"The organization retains audit records for {{ au-11_prm_1 }} to\n provide support for after-the-fact investigations of security incidents and to meet\n regulatory and organizational information retention requirements."},{"id":"au-11_gdn","name":"guidance","prose":"Organizations retain audit records until it is determined that they are no longer\n needed for administrative, legal, audit, or other operational purposes. This\n includes, for example, retention and availability of audit records relative to\n Freedom of Information Act (FOIA) requests, subpoenas, and law enforcement actions.\n Organizations develop standard categories of audit records relative to such types of\n actions and standard response processes for each type of action. The National\n Archives and Records Administration (NARA) General Records Schedules provide federal\n policy on record retention.","links":[{"href":"#au-4","rel":"related","text":"AU-4"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#mp-6","rel":"related","text":"MP-6"}]},{"id":"au-11_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-11_obj.1","name":"objective","properties":[{"name":"label","value":"AU-11[1]"}],"prose":"defines a time period to retain audit records that is consistent with records\n retention policy;"},{"id":"au-11_obj.2","name":"objective","properties":[{"name":"label","value":"AU-11[2]"}],"prose":"retains audit records for the organization-defined time period consistent with\n records retention policy to:","parts":[{"id":"au-11_obj.2.a","name":"objective","properties":[{"name":"label","value":"AU-11[2][a]"}],"prose":"provide support for after-the-fact investigations of security incidents;\n and"},{"id":"au-11_obj.2.b","name":"objective","properties":[{"name":"label","value":"AU-11[2][b]"}],"prose":"meet regulatory and organizational information retention requirements."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\naudit record retention policy and procedures\\n\\nsecurity plan\\n\\norganization-defined retention period for audit records\\n\\naudit record archives\\n\\naudit logs\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit record retention responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - Loss of availability of the audit data has been determined as little or no\n impact to government business/mission needs."}]},{"id":"au-12","class":"SP800-53","title":"Audit Generation","parameters":[{"id":"au-12_prm_1","label":"organization-defined information system components"},{"id":"au-12_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"AU-12"},{"name":"sort-id","value":"au-12"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"au-12_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-12_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Provides audit record generation capability for the auditable events defined in\n AU-2 a. at {{ au-12_prm_1 }};"},{"id":"au-12_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Allows {{ au-12_prm_2 }} to select which auditable events are to be\n audited by specific components of the information system; and"},{"id":"au-12_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Generates audit records for the events defined in AU-2 d. with the content defined\n in AU-3."}]},{"id":"au-12_gdn","name":"guidance","prose":"Audit records can be generated from many different information system components. The\n list of audited events is the set of events for which audits are to be generated.\n These events are typically a subset of all events for which the information system is\n capable of generating audit records.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"}]},{"id":"au-12_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-12.a_obj","name":"objective","properties":[{"name":"label","value":"AU-12(a)"}],"parts":[{"id":"au-12.a_obj.1","name":"objective","properties":[{"name":"label","value":"AU-12(a)[1]"}],"prose":"the organization defines the information system components which are to provide\n audit record generation capability for the auditable events defined in\n AU-2a;"},{"id":"au-12.a_obj.2","name":"objective","properties":[{"name":"label","value":"AU-12(a)[2]"}],"prose":"the information system provides audit record generation capability, for the\n auditable events defined in AU-2a, at organization-defined information system\n components;"}]},{"id":"au-12.b_obj","name":"objective","properties":[{"name":"label","value":"AU-12(b)"}],"parts":[{"id":"au-12.b_obj.1","name":"objective","properties":[{"name":"label","value":"AU-12(b)[1]"}],"prose":"the organization defines the personnel or roles allowed to select which\n auditable events are to be audited by specific components of the information\n system;"},{"id":"au-12.b_obj.2","name":"objective","properties":[{"name":"label","value":"AU-12(b)[2]"}],"prose":"the information system allows the organization-defined personnel or roles to\n select which auditable events are to be audited by specific components of the\n system; and"}]},{"id":"au-12.c_obj","name":"objective","properties":[{"name":"label","value":"AU-12(c)"}],"prose":"the information system generates audit records for the events defined in AU-2d\n with the content in defined in AU-3."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit record generation\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of auditable events\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit record generation responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing audit record generation capability"}]}]}]},{"id":"ca","class":"family","title":"Security Assessment and Authorization","controls":[{"id":"ca-1","class":"SP800-53","title":"Security Assessment and Authorization Policy and Procedures","parameters":[{"id":"ca-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ca-1_prm_2","label":"organization-defined frequency"},{"id":"ca-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"CA-1"},{"name":"sort-id","value":"ca-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ca-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ca-1_prm_1 }}:","parts":[{"id":"ca-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A security assessment and authorization policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"ca-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the security assessment and\n authorization policy and associated security assessment and authorization\n controls; and"}]},{"id":"ca-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ca-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security assessment and authorization policy {{ ca-1_prm_2 }};\n and"},{"id":"ca-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Security assessment and authorization procedures {{ ca-1_prm_3 }}."}]}]},{"id":"ca-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the CA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ca-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-1.a_obj","name":"objective","properties":[{"name":"label","value":"CA-1(a)"}],"parts":[{"id":"ca-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)"}],"parts":[{"id":"ca-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1]"}],"prose":"develops and documents a security assessment and authorization policy that\n addresses:","parts":[{"id":"ca-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ca-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ca-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ca-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ca-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ca-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ca-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ca-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the security assessment and authorization\n policy is to be disseminated;"},{"id":"ca-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[3]"}],"prose":"disseminates the security assessment and authorization policy to\n organization-defined personnel or roles;"}]},{"id":"ca-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"CA-1(a)(2)"}],"parts":[{"id":"ca-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"CA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n security assessment and authorization policy and associated assessment and\n authorization controls;"},{"id":"ca-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"CA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ca-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"CA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ca-1.b_obj","name":"objective","properties":[{"name":"label","value":"CA-1(b)"}],"parts":[{"id":"ca-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"CA-1(b)(1)"}],"parts":[{"id":"ca-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"CA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current security assessment\n and authorization policy;"},{"id":"ca-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"CA-1(b)(1)[2]"}],"prose":"reviews and updates the current security assessment and authorization policy\n with the organization-defined frequency;"}]},{"id":"ca-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"CA-1(b)(2)"}],"parts":[{"id":"ca-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"CA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current security assessment\n and authorization procedures; and"},{"id":"ca-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"CA-1(b)(2)[2]"}],"prose":"reviews and updates the current security assessment and authorization\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment and authorization\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ca-2","class":"SP800-53","title":"Security Assessments","parameters":[{"id":"ca-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ca-2_prm_2","label":"organization-defined individuals or roles","constraints":[{"detail":"individuals or roles to include FedRAMP PMO"}]}],"properties":[{"name":"label","value":"CA-2"},{"name":"sort-id","value":"ca-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#c5034e0c-eba6-4ecd-a541-79f0678f4ba4","rel":"reference","text":"Executive Order 13587"},{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"}],"parts":[{"id":"ca-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a security assessment plan that describes the scope of the assessment\n including:","parts":[{"id":"ca-2_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security controls and control enhancements under assessment;"},{"id":"ca-2_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Assessment procedures to be used to determine security control effectiveness;\n and"},{"id":"ca-2_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Assessment environment, assessment team, and assessment roles and\n responsibilities;"}]},{"id":"ca-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Assesses the security controls in the information system and its environment of\n operation {{ ca-2_prm_1 }} to determine the extent to which the\n controls are implemented correctly, operating as intended, and producing the\n desired outcome with respect to meeting established security requirements;"},{"id":"ca-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Produces a security assessment report that documents the results of the\n assessment; and"},{"id":"ca-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Provides the results of the security control assessment to {{ ca-2_prm_2 }}."}]},{"id":"ca-2_gdn","name":"guidance","prose":"Organizations assess security controls in organizational information systems and the\n environments in which those systems operate as part of: (i) initial and ongoing\n security authorizations; (ii) FISMA annual assessments; (iii) continuous monitoring;\n and (iv) system development life cycle activities. Security assessments: (i) ensure\n that information security is built into organizational information systems; (ii)\n identify weaknesses and deficiencies early in the development process; (iii) provide\n essential information needed to make risk-based decisions as part of security\n authorization processes; and (iv) ensure compliance to vulnerability mitigation\n procedures. Assessments are conducted on the implemented security controls from\n Appendix F (main catalog) and Appendix G (Program Management controls) as documented\n in System Security Plans and Information Security Program Plans. Organizations can\n use other types of assessment activities such as vulnerability scanning and system\n monitoring to maintain the security posture of information systems during the entire\n life cycle. Security assessment reports document assessment results in sufficient\n detail as deemed necessary by organizations, to determine the accuracy and\n completeness of the reports and whether the security controls are implemented\n correctly, operating as intended, and producing the desired outcome with respect to\n meeting security requirements. The FISMA requirement for assessing security controls\n at least annually does not require additional assessment activities to those\n activities already in place in organizational security authorization processes.\n Security assessment results are provided to the individuals or roles appropriate for\n the types of assessments being conducted. For example, assessments conducted in\n support of security authorization decisions are provided to authorizing officials or\n authorizing official designated representatives. To satisfy annual assessment\n requirements, organizations can use assessment results from the following sources:\n (i) initial or ongoing information system authorizations; (ii) continuous monitoring;\n or (iii) system development life cycle activities. Organizations ensure that security\n assessment results are current, relevant to the determination of security control\n effectiveness, and obtained with the appropriate level of assessor independence.\n Existing security control assessment results can be reused to the extent that the\n results are still valid and can also be supplemented with additional assessments as\n needed. Subsequent to initial authorizations and in accordance with OMB policy,\n organizations assess security controls during continuous monitoring. Organizations\n establish the frequency for ongoing security control assessments in accordance with\n organizational continuous monitoring strategies. Information Assurance Vulnerability\n Alerts provide useful examples of vulnerability mitigation procedures. External\n audits (e.g., audits by external entities such as regulatory agencies) are outside\n the scope of this control.","links":[{"href":"#ca-5","rel":"related","text":"CA-5"},{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-2.a_obj","name":"objective","properties":[{"name":"label","value":"CA-2(a)"}],"prose":"develops a security assessment plan that describes the scope of the assessment\n including:","parts":[{"id":"ca-2.a.1_obj","name":"objective","properties":[{"name":"label","value":"CA-2(a)(1)"}],"prose":"security controls and control enhancements under assessment;"},{"id":"ca-2.a.2_obj","name":"objective","properties":[{"name":"label","value":"CA-2(a)(2)"}],"prose":"assessment procedures to be used to determine security control\n effectiveness;"},{"id":"ca-2.a.3_obj","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)"}],"parts":[{"id":"ca-2.a.3_obj.1","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)[1]"}],"prose":"assessment environment;"},{"id":"ca-2.a.3_obj.2","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)[2]"}],"prose":"assessment team;"},{"id":"ca-2.a.3_obj.3","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)[3]"}],"prose":"assessment roles and responsibilities;"}]}]},{"id":"ca-2.b_obj","name":"objective","properties":[{"name":"label","value":"CA-2(b)"}],"parts":[{"id":"ca-2.b_obj.1","name":"objective","properties":[{"name":"label","value":"CA-2(b)[1]"}],"prose":"defines the frequency to assess the security controls in the information system\n and its environment of operation;"},{"id":"ca-2.b_obj.2","name":"objective","properties":[{"name":"label","value":"CA-2(b)[2]"}],"prose":"assesses the security controls in the information system with the\n organization-defined frequency to determine the extent to which the controls\n are implemented correctly, operating as intended, and producing the desired\n outcome with respect to meeting established security requirements;"}]},{"id":"ca-2.c_obj","name":"objective","properties":[{"name":"label","value":"CA-2(c)"}],"prose":"produces a security assessment report that documents the results of the\n assessment;"},{"id":"ca-2.d_obj","name":"objective","properties":[{"name":"label","value":"CA-2(d)"}],"parts":[{"id":"ca-2.d_obj.1","name":"objective","properties":[{"name":"label","value":"CA-2(d)[1]"}],"prose":"defines individuals or roles to whom the results of the security control\n assessment are to be provided; and"},{"id":"ca-2.d_obj.2","name":"objective","properties":[{"name":"label","value":"CA-2(d)[2]"}],"prose":"provides the results of the security control assessment to organization-defined\n individuals or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security assessment planning\\n\\nprocedures addressing security assessments\\n\\nsecurity assessment plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting security assessment, security assessment plan\n development, and/or security assessment reporting"}]},{"id":"ca-2_fr","name":"item","title":"CA-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-2_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP)\n Documents, Annual Assessment Guidance [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}],"controls":[{"id":"ca-2.1","class":"SP800-53-enhancement","title":"Independent Assessors","parameters":[{"id":"ca-2.1_prm_1","label":"organization-defined level of independence"}],"properties":[{"name":"label","value":"CA-2(1)"},{"name":"sort-id","value":"ca-02.01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"ca-2.1_smt","name":"statement","prose":"The organization employs assessors or assessment teams with {{ ca-2.1_prm_1 }} to conduct security control assessments."},{"id":"ca-2.1_gdn","name":"guidance","prose":"Independent assessors or assessment teams are individuals or groups who conduct\n impartial assessments of organizational information systems. Impartiality implies\n that assessors are free from any perceived or actual conflicts of interest with\n regard to the development, operation, or management of the organizational\n information systems under assessment or to the determination of security control\n effectiveness. To achieve impartiality, assessors should not: (i) create a mutual\n or conflicting interest with the organizations where the assessments are being\n conducted; (ii) assess their own work; (iii) act as management or employees of the\n organizations they are serving; or (iv) place themselves in positions of advocacy\n for the organizations acquiring their services. Independent assessments can be\n obtained from elements within organizations or can be contracted to public or\n private sector entities outside of organizations. Authorizing officials determine\n the required level of independence based on the security categories of information\n systems and/or the ultimate risk to organizational operations, organizational\n assets, or individuals. Authorizing officials also determine if the level of\n assessor independence provides sufficient assurance that the results are sound and\n can be used to make credible, risk-based decisions. This includes determining\n whether contracted security assessment services have sufficient independence, for\n example, when information system owners are not directly involved in contracting\n processes or cannot unduly influence the impartiality of assessors conducting\n assessments. In special situations, for example, when organizations that own the\n information systems are small or organizational structures require that\n assessments are conducted by individuals that are in the developmental,\n operational, or management chain of system owners, independence in assessment\n processes can be achieved by ensuring that assessment results are carefully\n reviewed and analyzed by independent teams of experts to validate the\n completeness, accuracy, integrity, and reliability of the results. Organizations\n recognize that assessments performed for purposes other than direct support to\n authorization decisions are, when performed by assessors with sufficient\n independence, more likely to be useable for such decisions, thereby reducing the\n need to repeat assessments."},{"id":"ca-2.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-2.1_obj.1","name":"objective","properties":[{"name":"label","value":"CA-2(1)[1]"}],"prose":"defines the level of independence to be employed to conduct security control\n assessments; and"},{"id":"ca-2.1_obj.2","name":"objective","properties":[{"name":"label","value":"CA-2(1)[2]"}],"prose":"employs assessors or assessment teams with the organization-defined level of\n independence to conduct security control assessments."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security assessments\\n\\nsecurity authorization package (including security plan, security assessment\n plan, security assessment report, plan of action and milestones, authorization\n statement)\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"ca-3","class":"SP800-53","title":"System Interconnections","parameters":[{"id":"ca-3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually and on input from FedRAMP"}]}],"properties":[{"name":"label","value":"CA-3"},{"name":"sort-id","value":"ca-03"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#2711f068-734e-4afd-94ba-0b22247fbc88","rel":"reference","text":"NIST Special Publication 800-47"}],"parts":[{"id":"ca-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Authorizes connections from the information system to other information systems\n through the use of Interconnection Security Agreements;"},{"id":"ca-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents, for each interconnection, the interface characteristics, security\n requirements, and the nature of the information communicated; and"},{"id":"ca-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews and updates Interconnection Security Agreements {{ ca-3_prm_1 }}."}]},{"id":"ca-3_gdn","name":"guidance","prose":"This control applies to dedicated connections between information systems (i.e.,\n system interconnections) and does not apply to transitory, user-controlled\n connections such as email and website browsing. Organizations carefully consider the\n risks that may be introduced when information systems are connected to other systems\n with different security requirements and security controls, both within organizations\n and external to organizations. Authorizing officials determine the risk associated\n with information system connections and the appropriate controls employed. If\n interconnecting systems have the same authorizing official, organizations do not need\n to develop Interconnection Security Agreements. Instead, organizations can describe\n the interface characteristics between those interconnecting systems in their\n respective security plans. If interconnecting systems have different authorizing\n officials within the same organization, organizations can either develop\n Interconnection Security Agreements or describe the interface characteristics between\n systems in the security plans for the respective systems. Organizations may also\n incorporate Interconnection Security Agreement information into formal contracts,\n especially for interconnections established between federal agencies and nonfederal\n (i.e., private sector) organizations. Risk considerations also include information\n systems sharing the same networks. For certain technologies (e.g., space, unmanned\n aerial vehicles, and medical devices), there may be specialized connections in place\n during preoperational testing. Such connections may require Interconnection Security\n Agreements and be subject to additional security controls.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#au-16","rel":"related","text":"AU-16"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#sa-9","rel":"related","text":"SA-9"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-3.a_obj","name":"objective","properties":[{"name":"label","value":"CA-3(a)"}],"prose":"authorizes connections from the information system to other information systems\n through the use of Interconnection Security Agreements;"},{"id":"ca-3.b_obj","name":"objective","properties":[{"name":"label","value":"CA-3(b)"}],"prose":"documents, for each interconnection:","parts":[{"id":"ca-3.b_obj.1","name":"objective","properties":[{"name":"label","value":"CA-3(b)[1]"}],"prose":"the interface characteristics;"},{"id":"ca-3.b_obj.2","name":"objective","properties":[{"name":"label","value":"CA-3(b)[2]"}],"prose":"the security requirements;"},{"id":"ca-3.b_obj.3","name":"objective","properties":[{"name":"label","value":"CA-3(b)[3]"}],"prose":"the nature of the information communicated;"}]},{"id":"ca-3.c_obj","name":"objective","properties":[{"name":"label","value":"CA-3(c)"}],"parts":[{"id":"ca-3.c_obj.1","name":"objective","properties":[{"name":"label","value":"CA-3(c)[1]"}],"prose":"defines the frequency to review and update Interconnection Security Agreements;\n and"},{"id":"ca-3.c_obj.2","name":"objective","properties":[{"name":"label","value":"CA-3(c)[2]"}],"prose":"reviews and updates Interconnection Security Agreements with the\n organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\ninformation system Interconnection Security Agreements\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for developing, implementing, or\n approving information system interconnection agreements\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel managing the system(s) to which the Interconnection Security Agreement\n applies"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: There are connection(s) to external systems. Connections (if any) shall\n be authorized and must: 1) Identify the interface/connection. 2) Detail what data\n is involved and its sensitivity. 3) Determine whether the connection is one-way or\n bi-directional. 4) Identify how the connection is secured."}]},{"id":"ca-5","class":"SP800-53","title":"Plan of Action and Milestones","parameters":[{"id":"ca-5_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"label","value":"CA-5"},{"name":"sort-id","value":"ca-05"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#2c5884cd-7b96-425c-862a-99877e1cf909","rel":"reference","text":"OMB Memorandum 02-01"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"}],"parts":[{"id":"ca-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a plan of action and milestones for the information system to document\n the organization’s planned remedial actions to correct weaknesses or deficiencies\n noted during the assessment of the security controls and to reduce or eliminate\n known vulnerabilities in the system; and"},{"id":"ca-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Updates existing plan of action and milestones {{ ca-5_prm_1 }}\n based on the findings from security controls assessments, security impact\n analyses, and continuous monitoring activities."}]},{"id":"ca-5_gdn","name":"guidance","prose":"Plans of action and milestones are key documents in security authorization packages\n and are subject to federal reporting requirements established by OMB.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#pm-4","rel":"related","text":"PM-4"}]},{"id":"ca-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-5.a_obj","name":"objective","properties":[{"name":"label","value":"CA-5(a)"}],"prose":"develops a plan of action and milestones for the information system to:","parts":[{"id":"ca-5.a_obj.1","name":"objective","properties":[{"name":"label","value":"CA-5(a)[1]"}],"prose":"document the organization’s planned remedial actions to correct weaknesses or\n deficiencies noted during the assessment of the security controls;"},{"id":"ca-5.a_obj.2","name":"objective","properties":[{"name":"label","value":"CA-5(a)[2]"}],"prose":"reduce or eliminate known vulnerabilities in the system;"}]},{"id":"ca-5.b_obj","name":"objective","properties":[{"name":"label","value":"CA-5(b)"}],"parts":[{"id":"ca-5.b_obj.1","name":"objective","properties":[{"name":"label","value":"CA-5(b)[1]"}],"prose":"defines the frequency to update the existing plan of action and milestones;"},{"id":"ca-5.b_obj.2","name":"objective","properties":[{"name":"label","value":"CA-5(b)[2]"}],"prose":"updates the existing plan of action and milestones with the\n organization-defined frequency based on the findings from:","parts":[{"id":"ca-5.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"CA-5(b)[2][a]"}],"prose":"security controls assessments;"},{"id":"ca-5.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"CA-5(b)[2][b]"}],"prose":"security impact analyses; and"},{"id":"ca-5.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"CA-5(b)[2][c]"}],"prose":"continuous monitoring activities."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing plan of action and milestones\\n\\nsecurity plan\\n\\nsecurity assessment plan\\n\\nsecurity assessment report\\n\\nsecurity assessment evidence\\n\\nplan of action and milestones\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with plan of action and milestones development and\n implementation responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms for developing, implementing, and maintaining plan of action\n and milestones"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Attestation - for compliance with FedRAMP Tailored LI-SaaS Continuous Monitoring\n Requirements."}]},{"id":"ca-6","class":"SP800-53","title":"Security Authorization","parameters":[{"id":"ca-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least every three years or when a significant change occurs"}]}],"properties":[{"name":"label","value":"CA-6"},{"name":"sort-id","value":"ca-06"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#9f77f845-e3ea-4ca4-b2c0-aa9eedc214ab","rel":"reference","text":"OMB Circular A-130"},{"href":"#bedb15b7-ec5c-4a68-807f-385125751fcd","rel":"reference","text":"OMB Memorandum 11-33"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"}],"parts":[{"id":"ca-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Assigns a senior-level executive or manager as the authorizing official for the\n information system;"},{"id":"ca-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Ensures that the authorizing official authorizes the information system for\n processing before commencing operations; and"},{"id":"ca-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Updates the security authorization {{ ca-6_prm_1 }}."}]},{"id":"ca-6_gdn","name":"guidance","prose":"Security authorizations are official management decisions, conveyed through\n authorization decision documents, by senior organizational officials or executives\n (i.e., authorizing officials) to authorize operation of information systems and to\n explicitly accept the risk to organizational operations and assets, individuals,\n other organizations, and the Nation based on the implementation of agreed-upon\n security controls. Authorizing officials provide budgetary oversight for\n organizational information systems or assume responsibility for the mission/business\n operations supported by those systems. The security authorization process is an\n inherently federal responsibility and therefore, authorizing officials must be\n federal employees. Through the security authorization process, authorizing officials\n assume responsibility and are accountable for security risks associated with the\n operation and use of organizational information systems. Accordingly, authorizing\n officials are in positions with levels of authority commensurate with understanding\n and accepting such information security-related risks. OMB policy requires that\n organizations conduct ongoing authorizations of information systems by implementing\n continuous monitoring programs. Continuous monitoring programs can satisfy three-year\n reauthorization requirements, so separate reauthorization processes are not\n necessary. Through the employment of comprehensive continuous monitoring processes,\n critical information contained in authorization packages (i.e., security plans,\n security assessment reports, and plans of action and milestones) is updated on an\n ongoing basis, providing authorizing officials and information system owners with an\n up-to-date status of the security state of organizational information systems and\n environments of operation. To reduce the administrative cost of security\n reauthorization, authorizing officials use the results of continuous monitoring\n processes to the maximum extent possible as the basis for rendering reauthorization\n decisions.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#pm-10","rel":"related","text":"PM-10"}]},{"id":"ca-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-6.a_obj","name":"objective","properties":[{"name":"label","value":"CA-6(a)"}],"prose":"assigns a senior-level executive or manager as the authorizing official for the\n information system;"},{"id":"ca-6.b_obj","name":"objective","properties":[{"name":"label","value":"CA-6(b)"}],"prose":"ensures that the authorizing official authorizes the information system for\n processing before commencing operations;"},{"id":"ca-6.c_obj","name":"objective","properties":[{"name":"label","value":"CA-6(c)"}],"parts":[{"id":"ca-6.c_obj.1","name":"objective","properties":[{"name":"label","value":"CA-6(c)[1]"}],"prose":"defines the frequency to update the security authorization; and"},{"id":"ca-6.c_obj.2","name":"objective","properties":[{"name":"label","value":"CA-6(c)[2]"}],"prose":"updates the security authorization with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security authorization\\n\\nsecurity authorization package (including security plan\\n\\nsecurity assessment report\\n\\nplan of action and milestones\\n\\nauthorization statement)\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security authorization responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms that facilitate security authorizations and updates"}]},{"id":"ca-6_fr","name":"item","title":"CA-6(c) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1,\n Appendix F. The service provider describes the types of changes to the\n information system or the environment of operations that would impact the risk\n posture. The types of changes are approved and accepted by the Authorizing\n Official."}]}]},{"id":"ca-7","class":"SP800-53","title":"Continuous Monitoring","parameters":[{"id":"ca-7_prm_1","label":"organization-defined metrics"},{"id":"ca-7_prm_2","label":"organization-defined frequencies"},{"id":"ca-7_prm_3","label":"organization-defined frequencies"},{"id":"ca-7_prm_4","label":"organization-defined personnel or roles","constraints":[{"detail":"to meet Federal and FedRAMP requirements (See additional guidance)"}]},{"id":"ca-7_prm_5","label":"organization-defined frequency","constraints":[{"detail":"to meet Federal and FedRAMP requirements (See additional guidance)"}]}],"properties":[{"name":"label","value":"CA-7"},{"name":"sort-id","value":"ca-07"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#bedb15b7-ec5c-4a68-807f-385125751fcd","rel":"reference","text":"OMB Memorandum 11-33"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"},{"href":"#8ade2fbe-e468-4ca8-9a40-54d7f23c32bb","rel":"reference","text":"US-CERT Technical Cyber Security Alerts"},{"href":"#2d8b14e9-c8b5-4d3d-8bdc-155078f3281b","rel":"reference","text":"DoD Information Assurance Vulnerability Alerts"}],"parts":[{"id":"ca-7_smt","name":"statement","prose":"The organization develops a continuous monitoring strategy and implements a\n continuous monitoring program that includes:","parts":[{"id":"ca-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishment of {{ ca-7_prm_1 }} to be monitored;"},{"id":"ca-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishment of {{ ca-7_prm_2 }} for monitoring and {{ ca-7_prm_3 }} for assessments supporting such monitoring;"},{"id":"ca-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ongoing security control assessments in accordance with the organizational\n continuous monitoring strategy;"},{"id":"ca-7_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Ongoing security status monitoring of organization-defined metrics in accordance\n with the organizational continuous monitoring strategy;"},{"id":"ca-7_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Correlation and analysis of security-related information generated by assessments\n and monitoring;"},{"id":"ca-7_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Response actions to address results of the analysis of security-related\n information; and"},{"id":"ca-7_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Reporting the security status of organization and the information system to\n {{ ca-7_prm_4 }}\n {{ ca-7_prm_5 }}."}]},{"id":"ca-7_gdn","name":"guidance","prose":"Continuous monitoring programs facilitate ongoing awareness of threats,\n vulnerabilities, and information security to support organizational risk management\n decisions. The terms continuous and ongoing imply that organizations assess/analyze\n security controls and information security-related risks at a frequency sufficient to\n support organizational risk-based decisions. The results of continuous monitoring\n programs generate appropriate risk response actions by organizations. Continuous\n monitoring programs also allow organizations to maintain the security authorizations\n of information systems and common controls over time in highly dynamic environments\n of operation with changing mission/business needs, threats, vulnerabilities, and\n technologies. Having access to security-related information on a continuing basis\n through reports/dashboards gives organizational officials the capability to make more\n effective and timely risk management decisions, including ongoing security\n authorization decisions. Automation supports more frequent updates to security\n authorization packages, hardware/software/firmware inventories, and other system\n information. Effectiveness is further enhanced when continuous monitoring outputs are\n formatted to provide information that is specific, measurable, actionable, relevant,\n and timely. Continuous monitoring activities are scaled in accordance with the\n security categories of information systems.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-5","rel":"related","text":"CA-5"},{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#pm-6","rel":"related","text":"PM-6"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-2","rel":"related","text":"SI-2"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-7_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ca-7.a_obj","name":"objective","properties":[{"name":"label","value":"CA-7(a)"}],"parts":[{"id":"ca-7.a_obj.1","name":"objective","properties":[{"name":"label","value":"CA-7(a)[1]"}],"prose":"develops a continuous monitoring strategy that defines metrics to be\n monitored;"},{"id":"ca-7.a_obj.2","name":"objective","properties":[{"name":"label","value":"CA-7(a)[2]"}],"prose":"develops a continuous monitoring strategy that includes monitoring of\n organization-defined metrics;"},{"id":"ca-7.a_obj.3","name":"objective","properties":[{"name":"label","value":"CA-7(a)[3]"}],"prose":"implements a continuous monitoring program that includes monitoring of\n organization-defined metrics in accordance with the organizational continuous\n monitoring strategy;"}]},{"id":"ca-7.b_obj","name":"objective","properties":[{"name":"label","value":"CA-7(b)"}],"parts":[{"id":"ca-7.b_obj.1","name":"objective","properties":[{"name":"label","value":"CA-7(b)[1]"}],"prose":"develops a continuous monitoring strategy that defines frequencies for\n monitoring;"},{"id":"ca-7.b_obj.2","name":"objective","properties":[{"name":"label","value":"CA-7(b)[2]"}],"prose":"defines frequencies for assessments supporting monitoring;"},{"id":"ca-7.b_obj.3","name":"objective","properties":[{"name":"label","value":"CA-7(b)[3]"}],"prose":"develops a continuous monitoring strategy that includes establishment of the\n organization-defined frequencies for monitoring and for assessments supporting\n monitoring;"},{"id":"ca-7.b_obj.4","name":"objective","properties":[{"name":"label","value":"CA-7(b)[4]"}],"prose":"implements a continuous monitoring program that includes establishment of\n organization-defined frequencies for monitoring and for assessments supporting\n such monitoring in accordance with the organizational continuous monitoring\n strategy;"}]},{"id":"ca-7.c_obj","name":"objective","properties":[{"name":"label","value":"CA-7(c)"}],"parts":[{"id":"ca-7.c_obj.1","name":"objective","properties":[{"name":"label","value":"CA-7(c)[1]"}],"prose":"develops a continuous monitoring strategy that includes ongoing security\n control assessments;"},{"id":"ca-7.c_obj.2","name":"objective","properties":[{"name":"label","value":"CA-7(c)[2]"}],"prose":"implements a continuous monitoring program that includes ongoing security\n control assessments in accordance with the organizational continuous monitoring\n strategy;"}]},{"id":"ca-7.d_obj","name":"objective","properties":[{"name":"label","value":"CA-7(d)"}],"parts":[{"id":"ca-7.d_obj.1","name":"objective","properties":[{"name":"label","value":"CA-7(d)[1]"}],"prose":"develops a continuous monitoring strategy that includes ongoing security status\n monitoring of organization-defined metrics;"},{"id":"ca-7.d_obj.2","name":"objective","properties":[{"name":"label","value":"CA-7(d)[2]"}],"prose":"implements a continuous monitoring program that includes ongoing security\n status monitoring of organization-defined metrics in accordance with the\n organizational continuous monitoring strategy;"}]},{"id":"ca-7.e_obj","name":"objective","properties":[{"name":"label","value":"CA-7(e)"}],"parts":[{"id":"ca-7.e_obj.1","name":"objective","properties":[{"name":"label","value":"CA-7(e)[1]"}],"prose":"develops a continuous monitoring strategy that includes correlation and\n analysis of security-related information generated by assessments and\n monitoring;"},{"id":"ca-7.e_obj.2","name":"objective","properties":[{"name":"label","value":"CA-7(e)[2]"}],"prose":"implements a continuous monitoring program that includes correlation and\n analysis of security-related information generated by assessments and\n monitoring in accordance with the organizational continuous monitoring\n strategy;"}]},{"id":"ca-7.f_obj","name":"objective","properties":[{"name":"label","value":"CA-7(f)"}],"parts":[{"id":"ca-7.f_obj.1","name":"objective","properties":[{"name":"label","value":"CA-7(f)[1]"}],"prose":"develops a continuous monitoring strategy that includes response actions to\n address results of the analysis of security-related information;"},{"id":"ca-7.f_obj.2","name":"objective","properties":[{"name":"label","value":"CA-7(f)[2]"}],"prose":"implements a continuous monitoring program that includes response actions to\n address results of the analysis of security-related information in accordance\n with the organizational continuous monitoring strategy;"}]},{"id":"ca-7.g_obj","name":"objective","properties":[{"name":"label","value":"CA-7(g)"}],"parts":[{"id":"ca-7.g_obj.1","name":"objective","properties":[{"name":"label","value":"CA-7(g)[1]"}],"prose":"develops a continuous monitoring strategy that defines the personnel or roles\n to whom the security status of the organization and information system are to\n be reported;"},{"id":"ca-7.g_obj.2","name":"objective","properties":[{"name":"label","value":"CA-7(g)[2]"}],"prose":"develops a continuous monitoring strategy that defines the frequency to report\n the security status of the organization and information system to\n organization-defined personnel or roles;"},{"id":"ca-7.g_obj.3","name":"objective","properties":[{"name":"label","value":"CA-7(g)[3]"}],"prose":"develops a continuous monitoring strategy that includes reporting the security\n status of the organization or information system to organizational-defined\n personnel or roles with the organization-defined frequency; and"},{"id":"ca-7.g_obj.4","name":"objective","properties":[{"name":"label","value":"CA-7(g)[4]"}],"prose":"implements a continuous monitoring program that includes reporting the security\n status of the organization and information system to organization-defined\n personnel or roles with the organization-defined frequency in accordance with\n the organizational continuous monitoring strategy."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing continuous monitoring of information system security\n controls\\n\\nprocedures addressing configuration management\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nplan of action and milestones\\n\\ninformation system monitoring records\\n\\nconfiguration management records, security impact analyses\\n\\nstatus reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with continuous monitoring responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Mechanisms implementing continuous monitoring"}]},{"id":"ca-7_fr","name":"item","title":"CA-7 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-7_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"CSPs must provide evidence of closure and remediation of high vulnerabilities\n within the timeframe for standard POA&M updates."},{"id":"ca-7_fr_gdn.2","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP)\n Documents, Continuous Monitoring Strategy Guide [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"id":"ca-9","class":"SP800-53","title":"Internal System Connections","parameters":[{"id":"ca-9_prm_1","label":"organization-defined information system components or classes of\n components"}],"properties":[{"name":"label","value":"CA-9"},{"name":"sort-id","value":"ca-09"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"ca-9_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Authorizes internal connections of {{ ca-9_prm_1 }} to the\n information system; and"},{"id":"ca-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents, for each internal connection, the interface characteristics, security\n requirements, and the nature of the information communicated."}]},{"id":"ca-9_gdn","name":"guidance","prose":"This control applies to connections between organizational information systems and\n (separate) constituent system components (i.e., intra-system connections) including,\n for example, system connections with mobile devices, notebook/desktop computers,\n printers, copiers, facsimile machines, scanners, sensors, and servers. Instead of\n authorizing each individual internal connection, organizations can authorize internal\n connections for a class of components with common characteristics and/or\n configurations, for example, all digital printers, scanners, and copiers with a\n specified processing, storage, and transmission capability or all smart phones with a\n specific baseline configuration.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-9_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-9.a_obj","name":"objective","properties":[{"name":"label","value":"CA-9(a)"}],"parts":[{"id":"ca-9.a_obj.1","name":"objective","properties":[{"name":"label","value":"CA-9(a)[1]"}],"prose":"defines information system components or classes of components to be authorized\n as internal connections to the information system;"},{"id":"ca-9.a_obj.2","name":"objective","properties":[{"name":"label","value":"CA-9(a)[2]"}],"prose":"authorizes internal connections of organization-defined information system\n components or classes of components to the information system;"}]},{"id":"ca-9.b_obj","name":"objective","properties":[{"name":"label","value":"CA-9(b)"}],"prose":"documents, for each internal connection:","parts":[{"id":"ca-9.b_obj.1","name":"objective","properties":[{"name":"label","value":"CA-9(b)[1]"}],"prose":"the interface characteristics;"},{"id":"ca-9.b_obj.2","name":"objective","properties":[{"name":"label","value":"CA-9(b)[2]"}],"prose":"the security requirements; and"},{"id":"ca-9.b_obj.3","name":"objective","properties":[{"name":"label","value":"CA-9(b)[3]"}],"prose":"the nature of the information communicated."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of components or classes of components authorized as internal system\n connections\\n\\nsecurity assessment report\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for developing, implementing, or\n authorizing internal system connections\\n\\norganizational personnel with information security responsibilities"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: There are connection(s) to external systems. Connections (if any) shall\n be authorized and must: 1) Identify the interface/connection. 2) Detail what data\n is involved and its sensitivity. 3) Determine whether the connection is one-way or\n bi-directional. 4) Identify how the connection is secured."}]}]},{"id":"cm","class":"family","title":"Configuration Management","controls":[{"id":"cm-1","class":"SP800-53","title":"Configuration Management Policy and Procedures","parameters":[{"id":"cm-1_prm_1","label":"organization-defined personnel or roles"},{"id":"cm-1_prm_2","label":"organization-defined frequency"},{"id":"cm-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"CM-1"},{"name":"sort-id","value":"cm-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"cm-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ cm-1_prm_1 }}:","parts":[{"id":"cm-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A configuration management policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"cm-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the configuration management\n policy and associated configuration management controls; and"}]},{"id":"cm-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"cm-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Configuration management policy {{ cm-1_prm_2 }}; and"},{"id":"cm-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Configuration management procedures {{ cm-1_prm_3 }}."}]}]},{"id":"cm-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the CM\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"cm-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-1.a_obj","name":"objective","properties":[{"name":"label","value":"CM-1(a)"}],"parts":[{"id":"cm-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)"}],"parts":[{"id":"cm-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1]"}],"prose":"develops and documents a configuration management policy that addresses:","parts":[{"id":"cm-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"cm-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"cm-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"cm-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"cm-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"cm-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"cm-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"cm-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the configuration management policy is to\n be disseminated;"},{"id":"cm-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[3]"}],"prose":"disseminates the configuration management policy to organization-defined\n personnel or roles;"}]},{"id":"cm-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"CM-1(a)(2)"}],"parts":[{"id":"cm-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"CM-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n configuration management policy and associated configuration management\n controls;"},{"id":"cm-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"CM-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"cm-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"CM-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"cm-1.b_obj","name":"objective","properties":[{"name":"label","value":"CM-1(b)"}],"parts":[{"id":"cm-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"CM-1(b)(1)"}],"parts":[{"id":"cm-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"CM-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current configuration\n management policy;"},{"id":"cm-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"CM-1(b)(1)[2]"}],"prose":"reviews and updates the current configuration management policy with the\n organization-defined frequency;"}]},{"id":"cm-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"CM-1(b)(2)"}],"parts":[{"id":"cm-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"CM-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current configuration\n management procedures; and"},{"id":"cm-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"CM-1(b)(2)[2]"}],"prose":"reviews and updates the current configuration management procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]}]},{"id":"cm-2","class":"SP800-53","title":"Baseline Configuration","properties":[{"name":"label","value":"CM-2"},{"name":"sort-id","value":"cm-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-2_smt","name":"statement","prose":"The organization develops, documents, and maintains under configuration control, a\n current baseline configuration of the information system."},{"id":"cm-2_gdn","name":"guidance","prose":"This control establishes baseline configurations for information systems and system\n components including communications and connectivity-related aspects of systems.\n Baseline configurations are documented, formally reviewed and agreed-upon sets of\n specifications for information systems or configuration items within those systems.\n Baseline configurations serve as a basis for future builds, releases, and/or changes\n to information systems. Baseline configurations include information about information\n system components (e.g., standard software packages installed on workstations,\n notebook computers, servers, network components, or mobile devices; current version\n numbers and patch information on operating systems and applications; and\n configuration settings/parameters), network topology, and the logical placement of\n those components within the system architecture. Maintaining baseline configurations\n requires creating new baselines as organizational information systems change over\n time. Baseline configurations of information systems reflect the current enterprise\n architecture.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#pm-5","rel":"related","text":"PM-5"},{"href":"#pm-7","rel":"related","text":"PM-7"}]},{"id":"cm-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-2_obj.1","name":"objective","properties":[{"name":"label","value":"CM-2[1]"}],"prose":"develops and documents a current baseline configuration of the information system;\n and"},{"id":"cm-2_obj.2","name":"objective","properties":[{"name":"label","value":"CM-2[2]"}],"prose":"maintains, under configuration control, a current baseline configuration of the\n information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nconfiguration management plan\\n\\nenterprise architecture documentation\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nchange control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing baseline configurations\\n\\nautomated mechanisms supporting configuration control of the baseline\n configuration"}]}]},{"id":"cm-4","class":"SP800-53","title":"Security Impact Analysis","properties":[{"name":"label","value":"CM-4"},{"name":"sort-id","value":"cm-04"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-4_smt","name":"statement","prose":"The organization analyzes changes to the information system to determine potential\n security impacts prior to change implementation."},{"id":"cm-4_gdn","name":"guidance","prose":"Organizational personnel with information security responsibilities (e.g.,\n Information System Administrators, Information System Security Officers, Information\n System Security Managers, and Information System Security Engineers) conduct security\n impact analyses. Individuals conducting security impact analyses possess the\n necessary skills/technical expertise to analyze the changes to information systems\n and the associated security ramifications. Security impact analysis may include, for\n example, reviewing security plans to understand security control requirements and\n reviewing system design documentation to understand control implementation and how\n specific changes might affect the controls. Security impact analyses may also include\n assessments of risk to better understand the impact of the changes and to determine\n if additional security controls are required. Security impact analyses are scaled in\n accordance with the security categories of the information systems.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"cm-4_obj","name":"objective","prose":"Determine if the organization analyzes changes to the information system to determine\n potential security impacts prior to change implementation."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing security impact analysis for changes to the information\n system\\n\\nconfiguration management plan\\n\\nsecurity impact analysis documentation\\n\\nanalysis tools and associated outputs\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for conducting security impact\n analysis\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security impact analysis"}]}]},{"id":"cm-6","class":"SP800-53","title":"Configuration Settings","parameters":[{"id":"cm-6_prm_1","label":"organization-defined security configuration checklists","constraints":[{"detail":"see CM-6(a) Additional FedRAMP Requirements and Guidance"}]},{"id":"cm-6_prm_2","label":"organization-defined information system components"},{"id":"cm-6_prm_3","label":"organization-defined operational requirements"}],"properties":[{"name":"label","value":"CM-6"},{"name":"sort-id","value":"cm-06"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#990268bf-f4a9-4c81-91ae-dc7d3115f4b1","rel":"reference","text":"OMB Memorandum 07-11"},{"href":"#0b3d8ba9-051f-498d-81ea-97f0f018c612","rel":"reference","text":"OMB Memorandum 07-18"},{"href":"#0916ef02-3618-411b-a525-565c088849a6","rel":"reference","text":"OMB Memorandum 08-22"},{"href":"#84a37532-6db6-477b-9ea8-f9085ebca0fc","rel":"reference","text":"NIST Special Publication 800-70"},{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"},{"href":"#275cc052-0f7f-423c-bdb6-ed503dc36228","rel":"reference","text":"http://nvd.nist.gov"},{"href":"#e95dd121-2733-413e-bf1e-f1eb49f20a98","rel":"reference","text":"http://checklists.nist.gov"},{"href":"#647b6de3-81d0-4d22-bec1-5f1333e34380","rel":"reference","text":"http://www.nsa.gov"}],"parts":[{"id":"cm-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes and documents configuration settings for information technology\n products employed within the information system using {{ cm-6_prm_1 }} that reflect the most restrictive mode consistent with\n operational requirements;"},{"id":"cm-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Implements the configuration settings;"},{"id":"cm-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Identifies, documents, and approves any deviations from established configuration\n settings for {{ cm-6_prm_2 }} based on {{ cm-6_prm_3 }}; and"},{"id":"cm-6_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Monitors and controls changes to the configuration settings in accordance with\n organizational policies and procedures."}]},{"id":"cm-6_gdn","name":"guidance","prose":"Configuration settings are the set of parameters that can be changed in hardware,\n software, or firmware components of the information system that affect the security\n posture and/or functionality of the system. Information technology products for which\n security-related configuration settings can be defined include, for example,\n mainframe computers, servers (e.g., database, electronic mail, authentication, web,\n proxy, file, domain name), workstations, input/output devices (e.g., scanners,\n copiers, and printers), network components (e.g., firewalls, routers, gateways, voice\n and data switches, wireless access points, network appliances, sensors), operating\n systems, middleware, and applications. Security-related parameters are those\n parameters impacting the security state of information systems including the\n parameters required to satisfy other security control requirements. Security-related\n parameters include, for example: (i) registry settings; (ii) account, file, directory\n permission settings; and (iii) settings for functions, ports, protocols, services,\n and remote connections. Organizations establish organization-wide configuration\n settings and subsequently derive specific settings for information systems. The\n established settings become part of the systems configuration baseline. Common secure\n configurations (also referred to as security configuration checklists, lockdown and\n hardening guides, security reference guides, security technical implementation\n guides) provide recognized, standardized, and established benchmarks that stipulate\n secure configuration settings for specific information technology platforms/products\n and instructions for configuring those information system components to meet\n operational requirements. Common secure configurations can be developed by a variety\n of organizations including, for example, information technology product developers,\n manufacturers, vendors, consortia, academia, industry, federal agencies, and other\n organizations in the public and private sectors. Common secure configurations include\n the United States Government Configuration Baseline (USGCB) which affects the\n implementation of CM-6 and other controls such as AC-19 and CM-7. The Security\n Content Automation Protocol (SCAP) and the defined standards within the protocol\n (e.g., Common Configuration Enumeration) provide an effective method to uniquely\n identify, track, and control configuration settings. OMB establishes federal policy\n on configuration requirements for federal information systems.","links":[{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"cm-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-6.a_obj","name":"objective","properties":[{"name":"label","value":"CM-6(a)"}],"parts":[{"id":"cm-6.a_obj.1","name":"objective","properties":[{"name":"label","value":"CM-6(a)[1]"}],"prose":"defines security configuration checklists to be used to establish and document\n configuration settings for the information technology products employed;"},{"id":"cm-6.a_obj.2","name":"objective","properties":[{"name":"label","value":"CM-6(a)[2]"}],"prose":"ensures the defined security configuration checklists reflect the most\n restrictive mode consistent with operational requirements;"},{"id":"cm-6.a_obj.3","name":"objective","properties":[{"name":"label","value":"CM-6(a)[3]"}],"prose":"establishes and documents configuration settings for information technology\n products employed within the information system using organization-defined\n security configuration checklists;"}]},{"id":"cm-6.b_obj","name":"objective","properties":[{"name":"label","value":"CM-6(b)"}],"prose":"implements the configuration settings established/documented in CM-6(a);;"},{"id":"cm-6.c_obj","name":"objective","properties":[{"name":"label","value":"CM-6(c)"}],"parts":[{"id":"cm-6.c_obj.1","name":"objective","properties":[{"name":"label","value":"CM-6(c)[1]"}],"prose":"defines information system components for which any deviations from established\n configuration settings must be:","parts":[{"id":"cm-6.c_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-6(c)[1][a]"}],"prose":"identified;"},{"id":"cm-6.c_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-6(c)[1][b]"}],"prose":"documented;"},{"id":"cm-6.c_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-6(c)[1][c]"}],"prose":"approved;"}]},{"id":"cm-6.c_obj.2","name":"objective","properties":[{"name":"label","value":"CM-6(c)[2]"}],"prose":"defines operational requirements to support:","parts":[{"id":"cm-6.c_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-6(c)[2][a]"}],"prose":"the identification of any deviations from established configuration\n settings;"},{"id":"cm-6.c_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-6(c)[2][b]"}],"prose":"the documentation of any deviations from established configuration\n settings;"},{"id":"cm-6.c_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-6(c)[2][c]"}],"prose":"the approval of any deviations from established configuration settings;"}]},{"id":"cm-6.c_obj.3","name":"objective","properties":[{"name":"label","value":"CM-6(c)[3]"}],"prose":"identifies any deviations from established configuration settings for\n organization-defined information system components based on\n organizational-defined operational requirements;"},{"id":"cm-6.c_obj.4","name":"objective","properties":[{"name":"label","value":"CM-6(c)[4]"}],"prose":"documents any deviations from established configuration settings for\n organization-defined information system components based on\n organizational-defined operational requirements;"},{"id":"cm-6.c_obj.5","name":"objective","properties":[{"name":"label","value":"CM-6(c)[5]"}],"prose":"approves any deviations from established configuration settings for\n organization-defined information system components based on\n organizational-defined operational requirements;"}]},{"id":"cm-6.d_obj","name":"objective","properties":[{"name":"label","value":"CM-6(d)"}],"parts":[{"id":"cm-6.d_obj.1","name":"objective","properties":[{"name":"label","value":"CM-6(d)[1]"}],"prose":"monitors changes to the configuration settings in accordance with\n organizational policies and procedures; and"},{"id":"cm-6.d_obj.2","name":"objective","properties":[{"name":"label","value":"CM-6(d)[2]"}],"prose":"controls changes to the configuration settings in accordance with\n organizational policies and procedures."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing configuration settings for the information system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity configuration checklists\\n\\nevidence supporting approved deviations from established configuration\n settings\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security configuration management\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing configuration settings\\n\\nautomated mechanisms that implement, monitor, and/or control information system\n configuration settings\\n\\nautomated mechanisms that identify and/or document deviations from established\n configuration settings"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Required - Specifically include details of least functionality."},{"id":"cm-6_fr","name":"item","title":"CM-6(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement 1:"}],"prose":"The service provider shall use the Center for Internet Security guidelines\n (Level 1) to establish configuration settings or establishes its own\n configuration settings if USGCB is not available. "},{"id":"cm-6_fr_smt.2","name":"item","properties":[{"name":"label","value":"Requirement 2:"}],"prose":"The service provider shall ensure that checklists for configuration settings\n are Security Content Automation Protocol (SCAP) ([http://scap.nist.gov/](http://scap.nist.gov/)) validated or SCAP\n compatible (if validated checklists are not available)."},{"id":"cm-6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Information on the USGCB checklists can be found at: [https://csrc.nist.gov/Projects/United-States-Government-Configuration-Baseline](https://csrc.nist.gov/Projects/United-States-Government-Configuration-Baseline)."}]}]},{"id":"cm-7","class":"SP800-53","title":"Least Functionality","parameters":[{"id":"cm-7_prm_1","label":"organization-defined prohibited or restricted functions, ports, protocols, and/or\n services"}],"properties":[{"name":"label","value":"CM-7"},{"name":"sort-id","value":"cm-07"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#e42b2099-3e1c-415b-952c-61c96533c12e","rel":"reference","text":"DoD Instruction 8551.01"}],"parts":[{"id":"cm-7_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Configures the information system to provide only essential capabilities; and"},{"id":"cm-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Prohibits or restricts the use of the following functions, ports, protocols,\n and/or services: {{ cm-7_prm_1 }}."}]},{"id":"cm-7_gdn","name":"guidance","prose":"Information systems can provide a wide variety of functions and services. Some of the\n functions and services, provided by default, may not be necessary to support\n essential organizational operations (e.g., key missions, functions). Additionally, it\n is sometimes convenient to provide multiple services from single information system\n components, but doing so increases risk over limiting the services provided by any\n one component. Where feasible, organizations limit component functionality to a\n single function per device (e.g., email servers or web servers, but not both).\n Organizations review functions and services provided by information systems or\n individual components of information systems, to determine which functions and\n services are candidates for elimination (e.g., Voice Over Internet Protocol, Instant\n Messaging, auto-execute, and file sharing). Organizations consider disabling unused\n or unnecessary physical and logical ports/protocols (e.g., Universal Serial Bus, File\n Transfer Protocol, and Hyper Text Transfer Protocol) on information systems to\n prevent unauthorized connection of devices, unauthorized transfer of information, or\n unauthorized tunneling. Organizations can utilize network scanning tools, intrusion\n detection and prevention systems, and end-point protections such as firewalls and\n host-based intrusion detection systems to identify and prevent the use of prohibited\n functions, ports, protocols, and services.","links":[{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"cm-7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-7.a_obj","name":"objective","properties":[{"name":"label","value":"CM-7(a)"}],"prose":"configures the information system to provide only essential capabilities;"},{"id":"cm-7.b_obj","name":"objective","properties":[{"name":"label","value":"CM-7(b)"}],"parts":[{"id":"cm-7.b_obj.1","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1]"}],"prose":"defines prohibited or restricted:","parts":[{"id":"cm-7.b_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][a]"}],"prose":"functions;"},{"id":"cm-7.b_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][b]"}],"prose":"ports;"},{"id":"cm-7.b_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.b_obj.1.d","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][d]"}],"prose":"services;"}]},{"id":"cm-7.b_obj.2","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2]"}],"prose":"prohibits or restricts the use of organization-defined:","parts":[{"id":"cm-7.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][a]"}],"prose":"functions;"},{"id":"cm-7.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][b]"}],"prose":"ports;"},{"id":"cm-7.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.b_obj.2.d","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][d]"}],"prose":"services."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nconfiguration management plan\\n\\nprocedures addressing least functionality in the information system\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity configuration checklists\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security configuration management\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes prohibiting or restricting functions, ports, protocols,\n and/or services\\n\\nautomated mechanisms implementing restrictions or prohibition of functions, ports,\n protocols, and/or services"}]}]},{"id":"cm-8","class":"SP800-53","title":"Information System Component Inventory","parameters":[{"id":"cm-8_prm_1","label":"organization-defined information deemed necessary to achieve effective\n information system component accountability"},{"id":"cm-8_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"label","value":"CM-8"},{"name":"sort-id","value":"cm-08"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops and documents an inventory of information system components that:","parts":[{"id":"cm-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Accurately reflects the current information system;"},{"id":"cm-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Includes all components within the authorization boundary of the information\n system;"},{"id":"cm-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Is at the level of granularity deemed necessary for tracking and reporting;\n and"},{"id":"cm-8_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Includes {{ cm-8_prm_1 }}; and"}]},{"id":"cm-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the information system component inventory {{ cm-8_prm_2 }}."}]},{"id":"cm-8_gdn","name":"guidance","prose":"Organizations may choose to implement centralized information system component\n inventories that include components from all organizational information systems. In\n such situations, organizations ensure that the resulting inventories include\n system-specific information required for proper component accountability (e.g.,\n information system association, information system owner). Information deemed\n necessary for effective accountability of information system components includes, for\n example, hardware inventory specifications, software license information, software\n version numbers, component owners, and for networked components or devices, machine\n names and network addresses. Inventory specifications include, for example,\n manufacturer, device type, model, serial number, and physical location.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#pm-5","rel":"related","text":"PM-5"}]},{"id":"cm-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-8.a_obj","name":"objective","properties":[{"name":"label","value":"CM-8(a)"}],"parts":[{"id":"cm-8.a.1_obj","name":"objective","properties":[{"name":"label","value":"CM-8(a)(1)"}],"prose":"develops and documents an inventory of information system components that\n accurately reflects the current information system;"},{"id":"cm-8.a.2_obj","name":"objective","properties":[{"name":"label","value":"CM-8(a)(2)"}],"prose":"develops and documents an inventory of information system components that\n includes all components within the authorization boundary of the information\n system;"},{"id":"cm-8.a.3_obj","name":"objective","properties":[{"name":"label","value":"CM-8(a)(3)"}],"prose":"develops and documents an inventory of information system components that is at\n the level of granularity deemed necessary for tracking and reporting;"},{"id":"cm-8.a.4_obj","name":"objective","properties":[{"name":"label","value":"CM-8(a)(4)"}],"parts":[{"id":"cm-8.a.4_obj.1","name":"objective","properties":[{"name":"label","value":"CM-8(a)(4)[1]"}],"prose":"defines the information deemed necessary to achieve effective information\n system component accountability;"},{"id":"cm-8.a.4_obj.2","name":"objective","properties":[{"name":"label","value":"CM-8(a)(4)[2]"}],"prose":"develops and documents an inventory of information system components that\n includes organization-defined information deemed necessary to achieve\n effective information system component accountability;"}]}]},{"id":"cm-8.b_obj","name":"objective","properties":[{"name":"label","value":"CM-8(b)"}],"parts":[{"id":"cm-8.b_obj.1","name":"objective","properties":[{"name":"label","value":"CM-8(b)[1]"}],"prose":"defines the frequency to review and update the information system component\n inventory; and"},{"id":"cm-8.b_obj.2","name":"objective","properties":[{"name":"label","value":"CM-8(b)[2]"}],"prose":"reviews and updates the information system component inventory with the\n organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system component inventory\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system inventory records\\n\\ninventory reviews and update records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system component\n inventory\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for developing and documenting an inventory of\n information system components\\n\\nautomated mechanisms supporting and/or implementing the information system\n component inventory"}]},{"id":"cm-8_fr","name":"item","title":"CM-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Must be provided at least monthly or when there is a change."}]}]},{"id":"cm-10","class":"SP800-53","title":"Software Usage Restrictions","properties":[{"name":"label","value":"CM-10"},{"name":"sort-id","value":"cm-10"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"parts":[{"id":"cm-10_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-10_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Uses software and associated documentation in accordance with contract agreements\n and copyright laws;"},{"id":"cm-10_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Tracks the use of software and associated documentation protected by quantity\n licenses to control copying and distribution; and"},{"id":"cm-10_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Controls and documents the use of peer-to-peer file sharing technology to ensure\n that this capability is not used for the unauthorized distribution, display,\n performance, or reproduction of copyrighted work."}]},{"id":"cm-10_gdn","name":"guidance","prose":"Software license tracking can be accomplished by manual methods (e.g., simple\n spreadsheets) or automated methods (e.g., specialized tracking applications)\n depending on organizational needs.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"cm-10_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-10.a_obj","name":"objective","properties":[{"name":"label","value":"CM-10(a)"}],"prose":"uses software and associated documentation in accordance with contract agreements\n and copyright laws;"},{"id":"cm-10.b_obj","name":"objective","properties":[{"name":"label","value":"CM-10(b)"}],"prose":"tracks the use of software and associated documentation protected by quantity\n licenses to control copying and distribution; and"},{"id":"cm-10.c_obj","name":"objective","properties":[{"name":"label","value":"CM-10(c)"}],"prose":"controls and documents the use of peer-to-peer file sharing technology to ensure\n that this capability is not used for the unauthorized distribution, display,\n performance, or reproduction of copyrighted work."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing software usage restrictions\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nsoftware contract agreements and copyright laws\\n\\nsite license documentation\\n\\nlist of software usage restrictions\\n\\nsoftware license tracking reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\norganizational personnel with software license management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for tracking the use of software protected by quantity\n licenses\\n\\norganization process for controlling/documenting the use of peer-to-peer file\n sharing technology\\n\\nautomated mechanisms implementing software license tracking\\n\\nautomated mechanisms implementing and controlling the use of peer-to-peer files\n sharing technology"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO- Not directly related to protection of the data."}]},{"id":"cm-11","class":"SP800-53","title":"User-installed Software","parameters":[{"id":"cm-11_prm_1","label":"organization-defined policies"},{"id":"cm-11_prm_2","label":"organization-defined methods"},{"id":"cm-11_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"CM-11"},{"name":"sort-id","value":"cm-11"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"parts":[{"id":"cm-11_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-11_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes {{ cm-11_prm_1 }} governing the installation of\n software by users;"},{"id":"cm-11_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Enforces software installation policies through {{ cm-11_prm_2 }};\n and"},{"id":"cm-11_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Monitors policy compliance at {{ cm-11_prm_3 }}."}]},{"id":"cm-11_gdn","name":"guidance","prose":"If provided the necessary privileges, users have the ability to install software in\n organizational information systems. To maintain control over the types of software\n installed, organizations identify permitted and prohibited actions regarding software\n installation. Permitted software installations may include, for example, updates and\n security patches to existing software and downloading applications from\n organization-approved “app stores” Prohibited software installations may include, for\n example, software with unknown or suspect pedigrees or software that organizations\n consider potentially malicious. The policies organizations select governing\n user-installed software may be organization-developed or provided by some external\n entity. Policy enforcement methods include procedural methods (e.g., periodic\n examination of user accounts), automated methods (e.g., configuration settings\n implemented on organizational information systems), or both.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"cm-11_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-11.a_obj","name":"objective","properties":[{"name":"label","value":"CM-11(a)"}],"parts":[{"id":"cm-11.a_obj.1","name":"objective","properties":[{"name":"label","value":"CM-11(a)[1]"}],"prose":"defines policies to govern the installation of software by users;"},{"id":"cm-11.a_obj.2","name":"objective","properties":[{"name":"label","value":"CM-11(a)[2]"}],"prose":"establishes organization-defined policies governing the installation of\n software by users;"}]},{"id":"cm-11.b_obj","name":"objective","properties":[{"name":"label","value":"CM-11(b)"}],"parts":[{"id":"cm-11.b_obj.1","name":"objective","properties":[{"name":"label","value":"CM-11(b)[1]"}],"prose":"defines methods to enforce software installation policies;"},{"id":"cm-11.b_obj.2","name":"objective","properties":[{"name":"label","value":"CM-11(b)[2]"}],"prose":"enforces software installation policies through organization-defined\n methods;"}]},{"id":"cm-11.c_obj","name":"objective","properties":[{"name":"label","value":"CM-11(c)"}],"parts":[{"id":"cm-11.c_obj.1","name":"objective","properties":[{"name":"label","value":"CM-11(c)[1]"}],"prose":"defines frequency to monitor policy compliance; and"},{"id":"cm-11.c_obj.2","name":"objective","properties":[{"name":"label","value":"CM-11(c)[2]"}],"prose":"monitors policy compliance at organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing user installed software\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of rules governing user installed software\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records\\n\\ncontinuous monitoring strategy"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for governing user-installed\n software\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\norganizational personnel monitoring compliance with user-installed software\n policy\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes governing user-installed software on the information\n system\\n\\nautomated mechanisms enforcing rules/methods for governing the installation of\n software by users\\n\\nautomated mechanisms monitoring policy compliance"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - Boundary is specific to SaaS environment; all access is via web services;\n users' machine or internal network are not contemplated. External services (SA-9),\n internal connection (CA-9), remote access (AC-17), and secure access (SC-12 and\n SC-13), and privileged authentication (IA-2[1]) are considerations."}]}]},{"id":"cp","class":"family","title":"Contingency Planning","controls":[{"id":"cp-1","class":"SP800-53","title":"Contingency Planning Policy and Procedures","parameters":[{"id":"cp-1_prm_1","label":"organization-defined personnel or roles"},{"id":"cp-1_prm_2","label":"organization-defined frequency"},{"id":"cp-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"CP-1"},{"name":"sort-id","value":"cp-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"cp-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ cp-1_prm_1 }}:","parts":[{"id":"cp-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A contingency planning policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"cp-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the contingency planning policy\n and associated contingency planning controls; and"}]},{"id":"cp-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"cp-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Contingency planning policy {{ cp-1_prm_2 }}; and"},{"id":"cp-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Contingency planning procedures {{ cp-1_prm_3 }}."}]}]},{"id":"cp-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the CP\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"cp-1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"cp-1.a_obj","name":"objective","properties":[{"name":"label","value":"CP-1(a)"}],"parts":[{"id":"cp-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)"}],"parts":[{"id":"cp-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1]"}],"prose":"the organization develops and documents a contingency planning policy that\n addresses:","parts":[{"id":"cp-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"cp-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"cp-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"cp-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"cp-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"cp-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"cp-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"cp-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[2]"}],"prose":"the organization defines personnel or roles to whom the contingency planning\n policy is to be disseminated;"},{"id":"cp-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[3]"}],"prose":"the organization disseminates the contingency planning policy to\n organization-defined personnel or roles;"}]},{"id":"cp-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"CP-1(a)(2)"}],"parts":[{"id":"cp-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"CP-1(a)(2)[1]"}],"prose":"the organization develops and documents procedures to facilitate the\n implementation of the contingency planning policy and associated contingency\n planning controls;"},{"id":"cp-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"CP-1(a)(2)[2]"}],"prose":"the organization defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"cp-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"CP-1(a)(2)[3]"}],"prose":"the organization disseminates the procedures to organization-defined\n personnel or roles;"}]}]},{"id":"cp-1.b_obj","name":"objective","properties":[{"name":"label","value":"CP-1(b)"}],"parts":[{"id":"cp-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"CP-1(b)(1)"}],"parts":[{"id":"cp-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"CP-1(b)(1)[1]"}],"prose":"the organization defines the frequency to review and update the current\n contingency planning policy;"},{"id":"cp-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"CP-1(b)(1)[2]"}],"prose":"the organization reviews and updates the current contingency planning with\n the organization-defined frequency;"}]},{"id":"cp-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"CP-1(b)(2)"}],"parts":[{"id":"cp-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"CP-1(b)(2)[1]"}],"prose":"the organization defines the frequency to review and update the current\n contingency planning procedures; and"},{"id":"cp-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"CP-1(b)(2)[2]"}],"prose":"the organization reviews and updates the current contingency planning\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-2","class":"SP800-53","title":"Contingency Plan","parameters":[{"id":"cp-2_prm_1","label":"organization-defined personnel or roles"},{"id":"cp-2_prm_2","label":"organization-defined key contingency personnel (identified by name and/or by\n role) and organizational elements"},{"id":"cp-2_prm_3","label":"organization-defined frequency"},{"id":"cp-2_prm_4","label":"organization-defined key contingency personnel (identified by name and/or by\n role) and organizational elements"}],"properties":[{"name":"label","value":"CP-2"},{"name":"sort-id","value":"cp-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a contingency plan for the information system that:","parts":[{"id":"cp-2_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Identifies essential missions and business functions and associated contingency\n requirements;"},{"id":"cp-2_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Provides recovery objectives, restoration priorities, and metrics;"},{"id":"cp-2_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Addresses contingency roles, responsibilities, assigned individuals with\n contact information;"},{"id":"cp-2_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Addresses maintaining essential missions and business functions despite an\n information system disruption, compromise, or failure;"},{"id":"cp-2_smt.a.5","name":"item","properties":[{"name":"label","value":"5."}],"prose":"Addresses eventual, full information system restoration without deterioration\n of the security safeguards originally planned and implemented; and"},{"id":"cp-2_smt.a.6","name":"item","properties":[{"name":"label","value":"6."}],"prose":"Is reviewed and approved by {{ cp-2_prm_1 }};"}]},{"id":"cp-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Distributes copies of the contingency plan to {{ cp-2_prm_2 }};"},{"id":"cp-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Coordinates contingency planning activities with incident handling activities;"},{"id":"cp-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Reviews the contingency plan for the information system {{ cp-2_prm_3 }};"},{"id":"cp-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Updates the contingency plan to address changes to the organization, information\n system, or environment of operation and problems encountered during contingency\n plan implementation, execution, or testing;"},{"id":"cp-2_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Communicates contingency plan changes to {{ cp-2_prm_4 }}; and"},{"id":"cp-2_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Protects the contingency plan from unauthorized disclosure and modification."}]},{"id":"cp-2_gdn","name":"guidance","prose":"Contingency planning for information systems is part of an overall organizational\n program for achieving continuity of operations for mission/business functions.\n Contingency planning addresses both information system restoration and implementation\n of alternative mission/business processes when systems are compromised. The\n effectiveness of contingency planning is maximized by considering such planning\n throughout the phases of the system development life cycle. Performing contingency\n planning on hardware, software, and firmware development can be an effective means of\n achieving information system resiliency. Contingency plans reflect the degree of\n restoration required for organizational information systems since not all systems may\n need to fully recover to achieve the level of continuity of operations desired.\n Information system recovery objectives reflect applicable laws, Executive Orders,\n directives, policies, standards, regulations, and guidelines. In addition to\n information system availability, contingency plans also address other\n security-related events resulting in a reduction in mission and/or business\n effectiveness, such as malicious attacks compromising the confidentiality or\n integrity of information systems. Actions addressed in contingency plans include, for\n example, orderly/graceful degradation, information system shutdown, fallback to a\n manual mode, alternate information flows, and operating in modes reserved for when\n systems are under attack. By closely coordinating contingency planning with incident\n handling activities, organizations can ensure that the necessary contingency planning\n activities are in place and activated in the event of a security incident.","links":[{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-7","rel":"related","text":"CP-7"},{"href":"#cp-8","rel":"related","text":"CP-8"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#cp-10","rel":"related","text":"CP-10"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#pm-8","rel":"related","text":"PM-8"},{"href":"#pm-11","rel":"related","text":"PM-11"}]},{"id":"cp-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cp-2.a_obj","name":"objective","properties":[{"name":"label","value":"CP-2(a)"}],"prose":"develops and documents a contingency plan for the information system that:","parts":[{"id":"cp-2.a.1_obj","name":"objective","properties":[{"name":"label","value":"CP-2(a)(1)"}],"prose":"identifies essential missions and business functions and associated contingency\n requirements;"},{"id":"cp-2.a.2_obj","name":"objective","properties":[{"name":"label","value":"CP-2(a)(2)"}],"parts":[{"id":"cp-2.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"CP-2(a)(2)[1]"}],"prose":"provides recovery objectives;"},{"id":"cp-2.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(a)(2)[2]"}],"prose":"provides restoration priorities;"},{"id":"cp-2.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"CP-2(a)(2)[3]"}],"prose":"provides metrics;"}]},{"id":"cp-2.a.3_obj","name":"objective","properties":[{"name":"label","value":"CP-2(a)(3)"}],"parts":[{"id":"cp-2.a.3_obj.1","name":"objective","properties":[{"name":"label","value":"CP-2(a)(3)[1]"}],"prose":"addresses contingency roles;"},{"id":"cp-2.a.3_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(a)(3)[2]"}],"prose":"addresses contingency responsibilities;"},{"id":"cp-2.a.3_obj.3","name":"objective","properties":[{"name":"label","value":"CP-2(a)(3)[3]"}],"prose":"addresses assigned individuals with contact information;"}]},{"id":"cp-2.a.4_obj","name":"objective","properties":[{"name":"label","value":"CP-2(a)(4)"}],"prose":"addresses maintaining essential missions and business functions despite an\n information system disruption, compromise, or failure;"},{"id":"cp-2.a.5_obj","name":"objective","properties":[{"name":"label","value":"CP-2(a)(5)"}],"prose":"addresses eventual, full information system restoration without deterioration\n of the security safeguards originally planned and implemented;"},{"id":"cp-2.a.6_obj","name":"objective","properties":[{"name":"label","value":"CP-2(a)(6)"}],"parts":[{"id":"cp-2.a.6_obj.1","name":"objective","properties":[{"name":"label","value":"CP-2(a)(6)[1]"}],"prose":"defines personnel or roles to review and approve the contingency plan for\n the information system;"},{"id":"cp-2.a.6_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(a)(6)[2]"}],"prose":"is reviewed and approved by organization-defined personnel or roles;"}]}]},{"id":"cp-2.b_obj","name":"objective","properties":[{"name":"label","value":"CP-2(b)"}],"parts":[{"id":"cp-2.b_obj.1","name":"objective","properties":[{"name":"label","value":"CP-2(b)[1]"}],"prose":"defines key contingency personnel (identified by name and/or by role) and\n organizational elements to whom copies of the contingency plan are to be\n distributed;"},{"id":"cp-2.b_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(b)[2]"}],"prose":"distributes copies of the contingency plan to organization-defined key\n contingency personnel and organizational elements;"}]},{"id":"cp-2.c_obj","name":"objective","properties":[{"name":"label","value":"CP-2(c)"}],"prose":"coordinates contingency planning activities with incident handling activities;"},{"id":"cp-2.d_obj","name":"objective","properties":[{"name":"label","value":"CP-2(d)"}],"parts":[{"id":"cp-2.d_obj.1","name":"objective","properties":[{"name":"label","value":"CP-2(d)[1]"}],"prose":"defines a frequency to review the contingency plan for the information\n system;"},{"id":"cp-2.d_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(d)[2]"}],"prose":"reviews the contingency plan with the organization-defined frequency;"}]},{"id":"cp-2.e_obj","name":"objective","properties":[{"name":"label","value":"CP-2(e)"}],"prose":"updates the contingency plan to address:","parts":[{"id":"cp-2.e_obj.1","name":"objective","properties":[{"name":"label","value":"CP-2(e)[1]"}],"prose":"changes to the organization, information system, or environment of\n operation;"},{"id":"cp-2.e_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(e)[2]"}],"prose":"problems encountered during plan implementation, execution, and testing;"}]},{"id":"cp-2.f_obj","name":"objective","properties":[{"name":"label","value":"CP-2(f)"}],"parts":[{"id":"cp-2.f_obj.1","name":"objective","properties":[{"name":"label","value":"CP-2(f)[1]"}],"prose":"defines key contingency personnel (identified by name and/or by role) and\n organizational elements to whom contingency plan changes are to be\n communicated;"},{"id":"cp-2.f_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(f)[2]"}],"prose":"communicates contingency plan changes to organization-defined key contingency\n personnel and organizational elements; and"}]},{"id":"cp-2.g_obj","name":"objective","properties":[{"name":"label","value":"CP-2(g)"}],"prose":"protects the contingency plan from unauthorized disclosure and modification."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nevidence of contingency plan reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency plan development, review, update, and\n protection\\n\\nautomated mechanisms for developing, reviewing, updating and/or protecting the\n contingency plan"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - Loss of availability of the SaaS has been determined as little or no impact\n to government business/mission needs."}]},{"id":"cp-3","class":"SP800-53","title":"Contingency Training","parameters":[{"id":"cp-3_prm_1","label":"organization-defined time period"},{"id":"cp-3_prm_2","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"CP-3"},{"name":"sort-id","value":"cp-03"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"cp-3_smt","name":"statement","prose":"The organization provides contingency training to information system users consistent\n with assigned roles and responsibilities:","parts":[{"id":"cp-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Within {{ cp-3_prm_1 }} of assuming a contingency role or\n responsibility;"},{"id":"cp-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"cp-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ cp-3_prm_2 }} thereafter."}]},{"id":"cp-3_gdn","name":"guidance","prose":"Contingency training provided by organizations is linked to the assigned roles and\n responsibilities of organizational personnel to ensure that the appropriate content\n and level of detail is included in such training. For example, regular users may only\n need to know when and where to report for duty during contingency operations and if\n normal duties are affected; system administrators may require additional training on\n how to set up information systems at alternate processing and storage sites; and\n managers/senior leaders may receive more specific training on how to conduct\n mission-essential functions in designated off-site locations and how to establish\n communications with other governmental entities for purposes of coordination on\n contingency-related activities. Training for contingency roles/responsibilities\n reflects the specific continuity requirements in the contingency plan.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#ir-2","rel":"related","text":"IR-2"}]},{"id":"cp-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cp-3.a_obj","name":"objective","properties":[{"name":"label","value":"CP-3(a)"}],"parts":[{"id":"cp-3.a_obj.1","name":"objective","properties":[{"name":"label","value":"CP-3(a)[1]"}],"prose":"defines a time period within which contingency training is to be provided to\n information system users assuming a contingency role or responsibility;"},{"id":"cp-3.a_obj.2","name":"objective","properties":[{"name":"label","value":"CP-3(a)[2]"}],"prose":"provides contingency training to information system users consistent with\n assigned roles and responsibilities within the organization-defined time period\n of assuming a contingency role or responsibility;"}]},{"id":"cp-3.b_obj","name":"objective","properties":[{"name":"label","value":"CP-3(b)"}],"prose":"provides contingency training to information system users consistent with assigned\n roles and responsibilities when required by information system changes;"},{"id":"cp-3.c_obj","name":"objective","properties":[{"name":"label","value":"CP-3(c)"}],"parts":[{"id":"cp-3.c_obj.1","name":"objective","properties":[{"name":"label","value":"CP-3(c)[1]"}],"prose":"defines the frequency for contingency training thereafter; and"},{"id":"cp-3.c_obj.2","name":"objective","properties":[{"name":"label","value":"CP-3(c)[2]"}],"prose":"provides contingency training to information system users consistent with\n assigned roles and responsibilities with the organization-defined frequency\n thereafter."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency training\\n\\ncontingency plan\\n\\ncontingency training curriculum\\n\\ncontingency training material\\n\\nsecurity plan\\n\\ncontingency training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning, plan implementation, and\n training responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency training"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - Loss of availability of the SaaS has been determined as little or no impact\n to government business/mission needs."}]},{"id":"cp-4","class":"SP800-53","title":"Contingency Plan Testing","parameters":[{"id":"cp-4_prm_1","label":"organization-defined frequency"},{"id":"cp-4_prm_2","label":"organization-defined tests"}],"properties":[{"name":"label","value":"CP-4"},{"name":"sort-id","value":"cp-04"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"},{"href":"#0243a05a-e8a3-4d51-9364-4a9d20b0dcdf","rel":"reference","text":"NIST Special Publication 800-84"}],"parts":[{"id":"cp-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Tests the contingency plan for the information system {{ cp-4_prm_1 }} using {{ cp-4_prm_2 }} to determine the\n effectiveness of the plan and the organizational readiness to execute the\n plan;"},{"id":"cp-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews the contingency plan test results; and"},{"id":"cp-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Initiates corrective actions, if needed."}]},{"id":"cp-4_gdn","name":"guidance","prose":"Methods for testing contingency plans to determine the effectiveness of the plans and\n to identify potential weaknesses in the plans include, for example, walk-through and\n tabletop exercises, checklists, simulations (parallel, full interrupt), and\n comprehensive exercises. Organizations conduct testing based on the continuity\n requirements in contingency plans and include a determination of the effects on\n organizational operations, assets, and individuals arising due to contingency\n operations. Organizations have flexibility and discretion in the breadth, depth, and\n timelines of corrective actions.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-3","rel":"related","text":"CP-3"},{"href":"#ir-3","rel":"related","text":"IR-3"}]},{"id":"cp-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-4.a_obj","name":"objective","properties":[{"name":"label","value":"CP-4(a)"}],"parts":[{"id":"cp-4.a_obj.1","name":"objective","properties":[{"name":"label","value":"CP-4(a)[1]"}],"prose":"defines tests to determine the effectiveness of the contingency plan and the\n organizational readiness to execute the plan;"},{"id":"cp-4.a_obj.2","name":"objective","properties":[{"name":"label","value":"CP-4(a)[2]"}],"prose":"defines a frequency to test the contingency plan for the information\n system;"},{"id":"cp-4.a_obj.3","name":"objective","properties":[{"name":"label","value":"CP-4(a)[3]"}],"prose":"tests the contingency plan for the information system with the\n organization-defined frequency, using organization-defined tests to determine\n the effectiveness of the plan and the organizational readiness to execute the\n plan;"}]},{"id":"cp-4.b_obj","name":"objective","properties":[{"name":"label","value":"CP-4(b)"}],"prose":"reviews the contingency plan test results; and"},{"id":"cp-4.c_obj","name":"objective","properties":[{"name":"label","value":"CP-4(c)"}],"prose":"initiates corrective actions, if needed."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency plan testing\\n\\ncontingency plan\\n\\nsecurity plan\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for contingency plan testing,\n reviewing or responding to contingency plan tests\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency plan testing\\n\\nautomated mechanisms supporting the contingency plan and/or contingency plan\n testing"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - Loss of availability of the SaaS has been determined as little or no impact\n to government business/mission needs."}]},{"id":"cp-9","class":"SP800-53","title":"Information System Backup","parameters":[{"id":"cp-9_prm_1","label":"organization-defined frequency consistent with recovery time and recovery point\n objectives","constraints":[{"detail":"daily incremental; weekly full"}]},{"id":"cp-9_prm_2","label":"organization-defined frequency consistent with recovery time and recovery point\n objectives","constraints":[{"detail":"daily incremental; weekly full"}]},{"id":"cp-9_prm_3","label":"organization-defined frequency consistent with recovery time and recovery point\n objectives","constraints":[{"detail":"daily incremental; weekly full"}]}],"properties":[{"name":"label","value":"CP-9"},{"name":"sort-id","value":"cp-09"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-9_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Conducts backups of user-level information contained in the information system\n {{ cp-9_prm_1 }};"},{"id":"cp-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Conducts backups of system-level information contained in the information system\n {{ cp-9_prm_2 }};"},{"id":"cp-9_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Conducts backups of information system documentation including security-related\n documentation {{ cp-9_prm_3 }}; and"},{"id":"cp-9_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects the confidentiality, integrity, and availability of backup information at\n storage locations."}]},{"id":"cp-9_gdn","name":"guidance","prose":"System-level information includes, for example, system-state information, operating\n system and application software, and licenses. User-level information includes any\n information other than system-level information. Mechanisms employed by organizations\n to protect the integrity of information system backups include, for example, digital\n signatures and cryptographic hashes. Protection of system backup information while in\n transit is beyond the scope of this control. Information system backups reflect the\n requirements in contingency plans as well as other organizational requirements for\n backing up information.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"cp-9_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-9.a_obj","name":"objective","properties":[{"name":"label","value":"CP-9(a)"}],"parts":[{"id":"cp-9.a_obj.1","name":"objective","properties":[{"name":"label","value":"CP-9(a)[1]"}],"prose":"defines a frequency, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n conduct backups of user-level information contained in the information\n system;"},{"id":"cp-9.a_obj.2","name":"objective","properties":[{"name":"label","value":"CP-9(a)[2]"}],"prose":"conducts backups of user-level information contained in the information system\n with the organization-defined frequency;"}]},{"id":"cp-9.b_obj","name":"objective","properties":[{"name":"label","value":"CP-9(b)"}],"parts":[{"id":"cp-9.b_obj.1","name":"objective","properties":[{"name":"label","value":"CP-9(b)[1]"}],"prose":"defines a frequency, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n conduct backups of system-level information contained in the information\n system;"},{"id":"cp-9.b_obj.2","name":"objective","properties":[{"name":"label","value":"CP-9(b)[2]"}],"prose":"conducts backups of system-level information contained in the information\n system with the organization-defined frequency;"}]},{"id":"cp-9.c_obj","name":"objective","properties":[{"name":"label","value":"CP-9(c)"}],"parts":[{"id":"cp-9.c_obj.1","name":"objective","properties":[{"name":"label","value":"CP-9(c)[1]"}],"prose":"defines a frequency, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n conduct backups of information system documentation including security-related\n documentation;"},{"id":"cp-9.c_obj.2","name":"objective","properties":[{"name":"label","value":"CP-9(c)[2]"}],"prose":"conducts backups of information system documentation, including\n security-related documentation, with the organization-defined frequency;\n and"}]},{"id":"cp-9.d_obj","name":"objective","properties":[{"name":"label","value":"CP-9(d)"}],"prose":"protects the confidentiality, integrity, and availability of backup information at\n storage locations."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\nbackup storage location(s)\\n\\ninformation system backup logs or records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system backup responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for conducting information system backups\\n\\nautomated mechanisms supporting and/or implementing information system backups"}]},{"id":"cp-9_fr","name":"item","title":"CP-9 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-9_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine what elements of the cloud environment\n require the Information System Backup control. The service provider shall\n determine how Information System Backup is going to be verified and appropriate\n periodicity of the check."},{"id":"cp-9_fr_smt.a","name":"item","properties":[{"name":"label","value":"CP-9(a) Requirement:"}],"prose":"The service provider maintains at least three backup copies of user-level\n information (at least one of which is available online)."},{"id":"cp-9_fr_smt.b","name":"item","properties":[{"name":"label","value":"CP-9(b)Requirement:"}],"prose":"The service provider maintains at least three backup copies of system-level\n information (at least one of which is available online)."},{"id":"cp-9_fr_smt.c","name":"item","properties":[{"name":"label","value":"CP-9(c)Requirement:"}],"prose":"The service provider maintains at least three backup copies of information\n system documentation including security information (at least one of which is\n available online)."}]}]},{"id":"cp-10","class":"SP800-53","title":"Information System Recovery and Reconstitution","properties":[{"name":"label","value":"CP-10"},{"name":"sort-id","value":"cp-10"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-10_smt","name":"statement","prose":"The organization provides for the recovery and reconstitution of the information\n system to a known state after a disruption, compromise, or failure."},{"id":"cp-10_gdn","name":"guidance","prose":"Recovery is executing information system contingency plan activities to restore\n organizational missions/business functions. Reconstitution takes place following\n recovery and includes activities for returning organizational information systems to\n fully operational states. Recovery and reconstitution operations reflect mission and\n business priorities, recovery point/time and reconstitution objectives, and\n established organizational metrics consistent with contingency plan requirements.\n Reconstitution includes the deactivation of any interim information system\n capabilities that may have been needed during recovery operations. Reconstitution\n also includes assessments of fully restored information system capabilities,\n reestablishment of continuous monitoring activities, potential information system\n reauthorizations, and activities to prepare the systems against future disruptions,\n compromises, or failures. Recovery/reconstitution capabilities employed by\n organizations can include both automated mechanisms and manual procedures.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-7","rel":"related","text":"CP-7"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#sc-24","rel":"related","text":"SC-24"}]},{"id":"cp-10_obj","name":"objective","prose":"Determine if the organization provides for: ","parts":[{"id":"cp-10_obj.1","name":"objective","properties":[{"name":"label","value":"CP-10[1]"}],"prose":"the recovery of the information system to a known state after:","parts":[{"id":"cp-10_obj.1.a","name":"objective","properties":[{"name":"label","value":"CP-10[1][a]"}],"prose":"a disruption;"},{"id":"cp-10_obj.1.b","name":"objective","properties":[{"name":"label","value":"CP-10[1][b]"}],"prose":"a compromise; or"},{"id":"cp-10_obj.1.c","name":"objective","properties":[{"name":"label","value":"CP-10[1][c]"}],"prose":"a failure;"}]},{"id":"cp-10_obj.2","name":"objective","properties":[{"name":"label","value":"CP-10[2]"}],"prose":"the reconstitution of the information system to a known state after:","parts":[{"id":"cp-10_obj.2.a","name":"objective","properties":[{"name":"label","value":"CP-10[2][a]"}],"prose":"a disruption;"},{"id":"cp-10_obj.2.b","name":"objective","properties":[{"name":"label","value":"CP-10[2][b]"}],"prose":"a compromise; or"},{"id":"cp-10_obj.2.c","name":"objective","properties":[{"name":"label","value":"CP-10[2][c]"}],"prose":"a failure."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\ninformation system backup test results\\n\\ncontingency plan test results\\n\\ncontingency plan test documentation\\n\\nredundant secondary system for information system backups\\n\\nlocation(s) of redundant secondary backup system(s)\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning, recovery, and/or\n reconstitution responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes implementing information system recovery and\n reconstitution operations\\n\\nautomated mechanisms supporting and/or implementing information system recovery\n and reconstitution operations"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - Loss of availability of the SaaS has been determined as little or no impact\n to government business/mission needs."}]}]},{"id":"ia","class":"family","title":"Identification and Authentication","controls":[{"id":"ia-1","class":"SP800-53","title":"Identification and Authentication Policy and Procedures","parameters":[{"id":"ia-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ia-1_prm_2","label":"organization-defined frequency"},{"id":"ia-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"IA-1"},{"name":"sort-id","value":"ia-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ia-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ia-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ia-1_prm_1 }}:","parts":[{"id":"ia-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An identification and authentication policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"ia-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the identification and\n authentication policy and associated identification and authentication\n controls; and"}]},{"id":"ia-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ia-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Identification and authentication policy {{ ia-1_prm_2 }};\n and"},{"id":"ia-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Identification and authentication procedures {{ ia-1_prm_3 }}."}]}]},{"id":"ia-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the IA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ia-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ia-1.a_obj","name":"objective","properties":[{"name":"label","value":"IA-1(a)"}],"parts":[{"id":"ia-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)"}],"parts":[{"id":"ia-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1]"}],"prose":"develops and documents an identification and authentication policy that\n addresses:","parts":[{"id":"ia-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ia-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ia-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ia-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ia-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ia-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ia-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ia-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the identification and authentication\n policy is to be disseminated; and"},{"id":"ia-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[3]"}],"prose":"disseminates the identification and authentication policy to\n organization-defined personnel or roles;"}]},{"id":"ia-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"IA-1(a)(2)"}],"parts":[{"id":"ia-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"IA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n identification and authentication policy and associated identification and\n authentication controls;"},{"id":"ia-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"IA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ia-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"IA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ia-1.b_obj","name":"objective","properties":[{"name":"label","value":"IA-1(b)"}],"parts":[{"id":"ia-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"IA-1(b)(1)"}],"parts":[{"id":"ia-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"IA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current identification and\n authentication policy;"},{"id":"ia-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"IA-1(b)(1)[2]"}],"prose":"reviews and updates the current identification and authentication policy\n with the organization-defined frequency; and"}]},{"id":"ia-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"IA-1(b)(2)"}],"parts":[{"id":"ia-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"IA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current identification and\n authentication procedures; and"},{"id":"ia-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"IA-1(b)(2)[2]"}],"prose":"reviews and updates the current identification and authentication procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with identification and authentication\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ia-2","class":"SP800-53","title":"Identification and Authentication (organizational Users)","properties":[{"name":"label","value":"IA-2"},{"name":"sort-id","value":"ia-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#ad733a42-a7ed-4774-b988-4930c28852f3","rel":"reference","text":"HSPD-12"},{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#4da24a96-6cf8-435d-9d1f-c73247cad109","rel":"reference","text":"OMB Memorandum 06-16"},{"href":"#74e740a4-c45d-49f3-a86e-eb747c549e01","rel":"reference","text":"OMB Memorandum 11-11"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#ba557c91-ba3e-4792-adc6-a4ae479b39ff","rel":"reference","text":"FICAM Roadmap and Implementation Guidance"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ia-2_smt","name":"statement","prose":"The information system uniquely identifies and authenticates organizational users (or\n processes acting on behalf of organizational users)."},{"id":"ia-2_gdn","name":"guidance","prose":"Organizational users include employees or individuals that organizations deem to have\n equivalent status of employees (e.g., contractors, guest researchers). This control\n applies to all accesses other than: (i) accesses that are explicitly identified and\n documented in AC-14; and (ii) accesses that occur through authorized use of group\n authenticators without individual authentication. Organizations may require unique\n identification of individuals in group accounts (e.g., shared privilege accounts) or\n for detailed accountability of individual activity. Organizations employ passwords,\n tokens, or biometrics to authenticate user identities, or in the case multifactor\n authentication, or some combination thereof. Access to organizational information\n systems is defined as either local access or network access. Local access is any\n access to organizational information systems by users (or processes acting on behalf\n of users) where such access is obtained by direct connections without the use of\n networks. Network access is access to organizational information systems by users (or\n processes acting on behalf of users) where such access is obtained through network\n connections (i.e., nonlocal accesses). Remote access is a type of network access that\n involves communication through external networks (e.g., the Internet). Internal\n networks include local area networks and wide area networks. In addition, the use of\n encrypted virtual private networks (VPNs) for network connections between\n organization-controlled endpoints and non-organization controlled endpoints may be\n treated as internal networks from the perspective of protecting the confidentiality\n and integrity of information traversing the network. Organizations can satisfy the\n identification and authentication requirements in this control by complying with the\n requirements in Homeland Security Presidential Directive 12 consistent with the\n specific organizational implementation plans. Multifactor authentication requires the\n use of two or more different factors to achieve authentication. The factors are\n defined as: (i) something you know (e.g., password, personal identification number\n [PIN]); (ii) something you have (e.g., cryptographic identification device, token);\n or (iii) something you are (e.g., biometric). Multifactor solutions that require\n devices separate from information systems gaining access include, for example,\n hardware tokens providing time-based or challenge-response authenticators and smart\n cards such as the U.S. Government Personal Identity Verification card and the DoD\n common access card. In addition to identifying and authenticating users at the\n information system level (i.e., at logon), organizations also employ identification\n and authentication mechanisms at the application level, when necessary, to provide\n increased information security. Identification and authentication requirements for\n other than organizational users are described in IA-8.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"}]},{"id":"ia-2_obj","name":"objective","prose":"Determine if the information system uniquely identifies and authenticates\n organizational users (or processes acting on behalf of organizational users)."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for uniquely identifying and authenticating users\\n\\nautomated mechanisms supporting and/or implementing identification and\n authentication capability"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO for non-privileged users. Attestation for privileged users related to\n multi-factor identification and authentication - specifically include description\n of management of service accounts."}],"controls":[{"id":"ia-2.1","class":"SP800-53-enhancement","title":"Network Access to Privileged Accounts","properties":[{"name":"label","value":"IA-2(1)"},{"name":"sort-id","value":"ia-02.01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"id":"ia-2.1_smt","name":"statement","prose":"The information system implements multifactor authentication for network access to\n privileged accounts."},{"id":"ia-2.1_gdn","name":"guidance","links":[{"href":"#ac-6","rel":"related","text":"AC-6"}]},{"id":"ia-2.1_obj","name":"objective","prose":"Determine if the information system implements multifactor authentication for\n network access to privileged accounts."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing multifactor authentication\n capability"}]}]},{"id":"ia-2.12","class":"SP800-53-enhancement","title":"Acceptance of PIV Credentials","properties":[{"name":"label","value":"IA-2(12)"},{"name":"sort-id","value":"ia-02.12"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"ia-2.12_smt","name":"statement","prose":"The information system accepts and electronically verifies Personal Identity\n Verification (PIV) credentials."},{"id":"ia-2.12_gdn","name":"guidance","prose":"This control enhancement applies to organizations implementing logical access\n control systems (LACS) and physical access control systems (PACS). Personal\n Identity Verification (PIV) credentials are those credentials issued by federal\n agencies that conform to FIPS Publication 201 and supporting guidance documents.\n OMB Memorandum 11-11 requires federal agencies to continue implementing the\n requirements specified in HSPD-12 to enable agency-wide use of PIV\n credentials.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-2.12_obj","name":"objective","prose":"Determine if the information system: ","parts":[{"id":"ia-2.12_obj.1","name":"objective","properties":[{"name":"label","value":"IA-2(12)[1]"}],"prose":"accepts Personal Identity Verification (PIV) credentials; and"},{"id":"ia-2.12_obj.2","name":"objective","properties":[{"name":"label","value":"IA-2(12)[2]"}],"prose":"electronically verifies Personal Identity Verification (PIV) credentials."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nPIV verification records\\n\\nevidence of PIV credentials\\n\\nPIV credential authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing acceptance and verification\n of PIV credentials"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Must document and assess for privileged users. May attest to this\n control for non-privileged users. FedRAMP requires a minimum of multi-factor\n authentication for all Federal privileged users, if acceptance of PIV credentials\n is not supported. The implementation status and details of how this control is\n implemented must be clearly defined by the CSP."},{"id":"ia-2.12_fr","name":"item","title":"IA-2 (12) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-2.12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Include Common Access Card (CAC), i.e., the DoD technical implementation of\n PIV/FIPS 201/HSPD-12."}]}]}]},{"id":"ia-4","class":"SP800-53","title":"Identifier Management","parameters":[{"id":"ia-4_prm_1","label":"organization-defined personnel or roles"},{"id":"ia-4_prm_2","label":"organization-defined time period"},{"id":"ia-4_prm_3","label":"organization-defined time period of inactivity"}],"properties":[{"name":"label","value":"IA-4"},{"name":"sort-id","value":"ia-04"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"}],"parts":[{"id":"ia-4_smt","name":"statement","prose":"The organization manages information system identifiers by:","parts":[{"id":"ia-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Receiving authorization from {{ ia-4_prm_1 }} to assign an\n individual, group, role, or device identifier;"},{"id":"ia-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Selecting an identifier that identifies an individual, group, role, or device;"},{"id":"ia-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Assigning the identifier to the intended individual, group, role, or device;"},{"id":"ia-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Preventing reuse of identifiers for {{ ia-4_prm_2 }}; and"},{"id":"ia-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Disabling the identifier after {{ ia-4_prm_3 }}."}]},{"id":"ia-4_gdn","name":"guidance","prose":"Common device identifiers include, for example, media access control (MAC), Internet\n protocol (IP) addresses, or device-unique token identifiers. Management of individual\n identifiers is not applicable to shared information system accounts (e.g., guest and\n anonymous accounts). Typically, individual identifiers are the user names of the\n information system accounts assigned to those individuals. In such instances, the\n account management activities of AC-2 use account names provided by IA-4. This\n control also addresses individual identifiers not necessarily associated with\n information system accounts (e.g., identifiers used in physical security control\n databases accessed by badge reader systems for access to information systems).\n Preventing reuse of identifiers implies preventing the assignment of previously used\n individual, group, role, or device identifiers to different individuals, groups,\n roles, or devices.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#sc-37","rel":"related","text":"SC-37"}]},{"id":"ia-4_obj","name":"objective","prose":"Determine if the organization manages information system identifiers by: ","parts":[{"id":"ia-4.a_obj","name":"objective","properties":[{"name":"label","value":"IA-4(a)"}],"parts":[{"id":"ia-4.a_obj.1","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1]"}],"prose":"defining personnel or roles from whom authorization must be received to\n assign:","parts":[{"id":"ia-4.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][a]"}],"prose":"an individual identifier;"},{"id":"ia-4.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][b]"}],"prose":"a group identifier;"},{"id":"ia-4.a_obj.1.c","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][c]"}],"prose":"a role identifier; and/or"},{"id":"ia-4.a_obj.1.d","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][d]"}],"prose":"a device identifier;"}]},{"id":"ia-4.a_obj.2","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2]"}],"prose":"receiving authorization from organization-defined personnel or roles to\n assign:","parts":[{"id":"ia-4.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][a]"}],"prose":"an individual identifier;"},{"id":"ia-4.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][b]"}],"prose":"a group identifier;"},{"id":"ia-4.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][c]"}],"prose":"a role identifier; and/or"},{"id":"ia-4.a_obj.2.d","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][d]"}],"prose":"a device identifier;"}]}]},{"id":"ia-4.b_obj","name":"objective","properties":[{"name":"label","value":"IA-4(b)"}],"prose":"selecting an identifier that identifies:","parts":[{"id":"ia-4.b_obj.1","name":"objective","properties":[{"name":"label","value":"IA-4(b)[1]"}],"prose":"an individual;"},{"id":"ia-4.b_obj.2","name":"objective","properties":[{"name":"label","value":"IA-4(b)[2]"}],"prose":"a group;"},{"id":"ia-4.b_obj.3","name":"objective","properties":[{"name":"label","value":"IA-4(b)[3]"}],"prose":"a role; and/or"},{"id":"ia-4.b_obj.4","name":"objective","properties":[{"name":"label","value":"IA-4(b)[4]"}],"prose":"a device;"}]},{"id":"ia-4.c_obj","name":"objective","properties":[{"name":"label","value":"IA-4(c)"}],"prose":"assigning the identifier to the intended:","parts":[{"id":"ia-4.c_obj.1","name":"objective","properties":[{"name":"label","value":"IA-4(c)[1]"}],"prose":"individual;"},{"id":"ia-4.c_obj.2","name":"objective","properties":[{"name":"label","value":"IA-4(c)[2]"}],"prose":"group;"},{"id":"ia-4.c_obj.3","name":"objective","properties":[{"name":"label","value":"IA-4(c)[3]"}],"prose":"role; and/or"},{"id":"ia-4.c_obj.4","name":"objective","properties":[{"name":"label","value":"IA-4(c)[4]"}],"prose":"device;"}]},{"id":"ia-4.d_obj","name":"objective","properties":[{"name":"label","value":"IA-4(d)"}],"parts":[{"id":"ia-4.d_obj.1","name":"objective","properties":[{"name":"label","value":"IA-4(d)[1]"}],"prose":"defining a time period for preventing reuse of identifiers;"},{"id":"ia-4.d_obj.2","name":"objective","properties":[{"name":"label","value":"IA-4(d)[2]"}],"prose":"preventing reuse of identifiers for the organization-defined time period;"}]},{"id":"ia-4.e_obj","name":"objective","properties":[{"name":"label","value":"IA-4(e)"}],"parts":[{"id":"ia-4.e_obj.1","name":"objective","properties":[{"name":"label","value":"IA-4(e)[1]"}],"prose":"defining a time period of inactivity to disable the identifier; and"},{"id":"ia-4.e_obj.2","name":"objective","properties":[{"name":"label","value":"IA-4(e)[2]"}],"prose":"disabling the identifier after the organization-defined time period of\n inactivity."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing identifier management\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system accounts\\n\\nlist of identifiers generated from physical access control devices\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with identifier management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identifier management"}]}]},{"id":"ia-5","class":"SP800-53","title":"Authenticator Management","parameters":[{"id":"ia-5_prm_1","label":"organization-defined time period by authenticator type"}],"properties":[{"name":"label","value":"IA-5"},{"name":"sort-id","value":"ia-05"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#74e740a4-c45d-49f3-a86e-eb747c549e01","rel":"reference","text":"OMB Memorandum 11-11"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#ba557c91-ba3e-4792-adc6-a4ae479b39ff","rel":"reference","text":"FICAM Roadmap and Implementation Guidance"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ia-5_smt","name":"statement","prose":"The organization manages information system authenticators by:","parts":[{"id":"ia-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Verifying, as part of the initial authenticator distribution, the identity of the\n individual, group, role, or device receiving the authenticator;"},{"id":"ia-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishing initial authenticator content for authenticators defined by the\n organization;"},{"id":"ia-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensuring that authenticators have sufficient strength of mechanism for their\n intended use;"},{"id":"ia-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Establishing and implementing administrative procedures for initial authenticator\n distribution, for lost/compromised or damaged authenticators, and for revoking\n authenticators;"},{"id":"ia-5_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Changing default content of authenticators prior to information system\n installation;"},{"id":"ia-5_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Establishing minimum and maximum lifetime restrictions and reuse conditions for\n authenticators;"},{"id":"ia-5_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Changing/refreshing authenticators {{ ia-5_prm_1 }};"},{"id":"ia-5_smt.h","name":"item","properties":[{"name":"label","value":"h."}],"prose":"Protecting authenticator content from unauthorized disclosure and\n modification;"},{"id":"ia-5_smt.i","name":"item","properties":[{"name":"label","value":"i."}],"prose":"Requiring individuals to take, and having devices implement, specific security\n safeguards to protect authenticators; and"},{"id":"ia-5_smt.j","name":"item","properties":[{"name":"label","value":"j."}],"prose":"Changing authenticators for group/role accounts when membership to those accounts\n changes."}]},{"id":"ia-5_gdn","name":"guidance","prose":"Individual authenticators include, for example, passwords, tokens, biometrics, PKI\n certificates, and key cards. Initial authenticator content is the actual content\n (e.g., the initial password) as opposed to requirements about authenticator content\n (e.g., minimum password length). In many cases, developers ship information system\n components with factory default authentication credentials to allow for initial\n installation and configuration. Default authentication credentials are often well\n known, easily discoverable, and present a significant security risk. The requirement\n to protect individual authenticators may be implemented via control PL-4 or PS-6 for\n authenticators in the possession of individuals and by controls AC-3, AC-6, and SC-28\n for authenticators stored within organizational information systems (e.g., passwords\n stored in hashed or encrypted formats, files containing encrypted or hashed passwords\n accessible with administrator privileges). Information systems support individual\n authenticator management by organization-defined settings and restrictions for\n various authenticator characteristics including, for example, minimum password\n length, password composition, validation time window for time synchronous one-time\n tokens, and number of allowed rejections during the verification stage of biometric\n authentication. Specific actions that can be taken to safeguard authenticators\n include, for example, maintaining possession of individual authenticators, not\n loaning or sharing individual authenticators with others, and reporting lost, stolen,\n or compromised authenticators immediately. Authenticator management includes issuing\n and revoking, when no longer needed, authenticators for temporary access such as that\n required for remote maintenance. Device authenticators include, for example,\n certificates and passwords.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-5","rel":"related","text":"PS-5"},{"href":"#ps-6","rel":"related","text":"PS-6"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-17","rel":"related","text":"SC-17"},{"href":"#sc-28","rel":"related","text":"SC-28"}]},{"id":"ia-5_obj","name":"objective","prose":"Determine if the organization manages information system authenticators by: ","parts":[{"id":"ia-5.a_obj","name":"objective","properties":[{"name":"label","value":"IA-5(a)"}],"prose":"verifying, as part of the initial authenticator distribution, the identity of:","parts":[{"id":"ia-5.a_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(a)[1]"}],"prose":"the individual receiving the authenticator;"},{"id":"ia-5.a_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(a)[2]"}],"prose":"the group receiving the authenticator;"},{"id":"ia-5.a_obj.3","name":"objective","properties":[{"name":"label","value":"IA-5(a)[3]"}],"prose":"the role receiving the authenticator; and/or"},{"id":"ia-5.a_obj.4","name":"objective","properties":[{"name":"label","value":"IA-5(a)[4]"}],"prose":"the device receiving the authenticator;"}]},{"id":"ia-5.b_obj","name":"objective","properties":[{"name":"label","value":"IA-5(b)"}],"prose":"establishing initial authenticator content for authenticators defined by the\n organization;"},{"id":"ia-5.c_obj","name":"objective","properties":[{"name":"label","value":"IA-5(c)"}],"prose":"ensuring that authenticators have sufficient strength of mechanism for their\n intended use;"},{"id":"ia-5.d_obj","name":"objective","properties":[{"name":"label","value":"IA-5(d)"}],"parts":[{"id":"ia-5.d_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(d)[1]"}],"prose":"establishing and implementing administrative procedures for initial\n authenticator distribution;"},{"id":"ia-5.d_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(d)[2]"}],"prose":"establishing and implementing administrative procedures for lost/compromised or\n damaged authenticators;"},{"id":"ia-5.d_obj.3","name":"objective","properties":[{"name":"label","value":"IA-5(d)[3]"}],"prose":"establishing and implementing administrative procedures for revoking\n authenticators;"}]},{"id":"ia-5.e_obj","name":"objective","properties":[{"name":"label","value":"IA-5(e)"}],"prose":"changing default content of authenticators prior to information system\n installation;"},{"id":"ia-5.f_obj","name":"objective","properties":[{"name":"label","value":"IA-5(f)"}],"parts":[{"id":"ia-5.f_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(f)[1]"}],"prose":"establishing minimum lifetime restrictions for authenticators;"},{"id":"ia-5.f_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(f)[2]"}],"prose":"establishing maximum lifetime restrictions for authenticators;"},{"id":"ia-5.f_obj.3","name":"objective","properties":[{"name":"label","value":"IA-5(f)[3]"}],"prose":"establishing reuse conditions for authenticators;"}]},{"id":"ia-5.g_obj","name":"objective","properties":[{"name":"label","value":"IA-5(g)"}],"parts":[{"id":"ia-5.g_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(g)[1]"}],"prose":"defining a time period (by authenticator type) for changing/refreshing\n authenticators;"},{"id":"ia-5.g_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(g)[2]"}],"prose":"changing/refreshing authenticators with the organization-defined time period by\n authenticator type;"}]},{"id":"ia-5.h_obj","name":"objective","properties":[{"name":"label","value":"IA-5(h)"}],"prose":"protecting authenticator content from unauthorized:","parts":[{"id":"ia-5.h_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(h)[1]"}],"prose":"disclosure;"},{"id":"ia-5.h_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(h)[2]"}],"prose":"modification;"}]},{"id":"ia-5.i_obj","name":"objective","properties":[{"name":"label","value":"IA-5(i)"}],"parts":[{"id":"ia-5.i_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(i)[1]"}],"prose":"requiring individuals to take specific security safeguards to protect\n authenticators;"},{"id":"ia-5.i_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(i)[2]"}],"prose":"having devices implement specific security safeguards to protect\n authenticators; and"}]},{"id":"ia-5.j_obj","name":"objective","properties":[{"name":"label","value":"IA-5(j)"}],"prose":"changing authenticators for group/role accounts when membership to those accounts\n changes."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system authenticator types\\n\\nchange control records associated with managing information system\n authenticators\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing authenticator management\n capability"}]}],"controls":[{"id":"ia-5.1","class":"SP800-53-enhancement","title":"Password-based Authentication","parameters":[{"id":"ia-5.1_prm_1","label":"organization-defined requirements for case sensitivity, number of characters,\n mix of upper-case letters, lower-case letters, numbers, and special characters,\n including minimum requirements for each type"},{"id":"ia-5.1_prm_2","label":"organization-defined number"},{"id":"ia-5.1_prm_3","label":"organization-defined numbers for lifetime minimum, lifetime maximum"},{"id":"ia-5.1_prm_4","label":"organization-defined number"}],"properties":[{"name":"label","value":"IA-5(1)"},{"name":"sort-id","value":"ia-05.01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"ia-5.1_smt","name":"statement","prose":"The information system, for password-based authentication:","parts":[{"id":"ia-5.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Enforces minimum password complexity of {{ ia-5.1_prm_1 }};"},{"id":"ia-5.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Enforces at least the following number of changed characters when new passwords\n are created: {{ ia-5.1_prm_2 }};"},{"id":"ia-5.1_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Stores and transmits only cryptographically-protected passwords;"},{"id":"ia-5.1_smt.d","name":"item","properties":[{"name":"label","value":"(d)"}],"prose":"Enforces password minimum and maximum lifetime restrictions of {{ ia-5.1_prm_3 }};"},{"id":"ia-5.1_smt.e","name":"item","properties":[{"name":"label","value":"(e)"}],"prose":"Prohibits password reuse for {{ ia-5.1_prm_4 }} generations;\n and"},{"id":"ia-5.1_smt.f","name":"item","properties":[{"name":"label","value":"(f)"}],"prose":"Allows the use of a temporary password for system logons with an immediate\n change to a permanent password."}]},{"id":"ia-5.1_gdn","name":"guidance","prose":"This control enhancement applies to single-factor authentication of individuals\n using passwords as individual or group authenticators, and in a similar manner,\n when passwords are part of multifactor authenticators. This control enhancement\n does not apply when passwords are used to unlock hardware authenticators (e.g.,\n Personal Identity Verification cards). The implementation of such password\n mechanisms may not meet all of the requirements in the enhancement.\n Cryptographically-protected passwords include, for example, encrypted versions of\n passwords and one-way cryptographic hashes of passwords. The number of changed\n characters refers to the number of changes required with respect to the total\n number of positions in the current password. Password lifetime restrictions do not\n apply to temporary passwords. To mitigate certain brute force attacks against\n passwords, organizations may also consider salting passwords.","links":[{"href":"#ia-6","rel":"related","text":"IA-6"}]},{"id":"ia-5.1_obj","name":"objective","prose":"Determine if, for password-based authentication: ","parts":[{"id":"ia-5.1.a_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(a)"}],"parts":[{"id":"ia-5.1.a_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(1)(a)[1]"}],"prose":"the organization defines requirements for case sensitivity;"},{"id":"ia-5.1.a_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(1)(a)[2]"}],"prose":"the organization defines requirements for number of characters;"},{"id":"ia-5.1.a_obj.3","name":"objective","properties":[{"name":"label","value":"IA-5(1)(a)[3]"}],"prose":"the organization defines requirements for the mix of upper-case letters,\n lower-case letters, numbers and special characters;"},{"id":"ia-5.1.a_obj.4","name":"objective","properties":[{"name":"label","value":"IA-5(1)(a)[4]"}],"prose":"the organization defines minimum requirements for each type of\n character;"},{"id":"ia-5.1.a_obj.5","name":"objective","properties":[{"name":"label","value":"IA-5(1)(a)[5]"}],"prose":"the information system enforces minimum password complexity of\n organization-defined requirements for case sensitivity, number of\n characters, mix of upper-case letters, lower-case letters, numbers, and\n special characters, including minimum requirements for each type;"}],"links":[{"href":"#ia-5.1_smt.a","rel":"corresp","text":"IA-5(1)(a)"}]},{"id":"ia-5.1.b_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(b)"}],"parts":[{"id":"ia-5.1.b_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(1)(b)[1]"}],"prose":"the organization defines a minimum number of changed characters to be\n enforced when new passwords are created;"},{"id":"ia-5.1.b_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(1)(b)[2]"}],"prose":"the information system enforces at least the organization-defined minimum\n number of characters that must be changed when new passwords are\n created;"}],"links":[{"href":"#ia-5.1_smt.b","rel":"corresp","text":"IA-5(1)(b)"}]},{"id":"ia-5.1.c_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(c)"}],"prose":"the information system stores and transmits only encrypted representations of\n passwords;","links":[{"href":"#ia-5.1_smt.c","rel":"corresp","text":"IA-5(1)(c)"}]},{"id":"ia-5.1.d_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(d)"}],"parts":[{"id":"ia-5.1.d_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(1)(d)[1]"}],"prose":"the organization defines numbers for password minimum lifetime restrictions\n to be enforced for passwords;"},{"id":"ia-5.1.d_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(1)(d)[2]"}],"prose":"the organization defines numbers for password maximum lifetime restrictions\n to be enforced for passwords;"},{"id":"ia-5.1.d_obj.3","name":"objective","properties":[{"name":"label","value":"IA-5(1)(d)[3]"}],"prose":"the information system enforces password minimum lifetime restrictions of\n organization-defined numbers for lifetime minimum;"},{"id":"ia-5.1.d_obj.4","name":"objective","properties":[{"name":"label","value":"IA-5(1)(d)[4]"}],"prose":"the information system enforces password maximum lifetime restrictions of\n organization-defined numbers for lifetime maximum;"}],"links":[{"href":"#ia-5.1_smt.d","rel":"corresp","text":"IA-5(1)(d)"}]},{"id":"ia-5.1.e_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(e)"}],"parts":[{"id":"ia-5.1.e_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(1)(e)[1]"}],"prose":"the organization defines the number of password generations to be prohibited\n from password reuse;"},{"id":"ia-5.1.e_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(1)(e)[2]"}],"prose":"the information system prohibits password reuse for the organization-defined\n number of generations; and"}],"links":[{"href":"#ia-5.1_smt.e","rel":"corresp","text":"IA-5(1)(e)"}]},{"id":"ia-5.1.f_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(f)"}],"prose":"the information system allows the use of a temporary password for system logons\n with an immediate change to a permanent password.","links":[{"href":"#ia-5.1_smt.f","rel":"corresp","text":"IA-5(1)(f)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\npassword policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\npassword configurations and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing password-based\n authenticator management capability"}]}]},{"id":"ia-5.11","class":"SP800-53-enhancement","title":"Hardware Token-based Authentication","parameters":[{"id":"ia-5.11_prm_1","label":"organization-defined token quality requirements"}],"properties":[{"name":"label","value":"IA-5(11)"},{"name":"sort-id","value":"ia-05.11"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"FED"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"ia-5.11_smt","name":"statement","prose":"The information system, for hardware token-based authentication, employs\n mechanisms that satisfy {{ ia-5.11_prm_1 }}."},{"id":"ia-5.11_gdn","name":"guidance","prose":"Hardware token-based authentication typically refers to the use of PKI-based\n tokens, such as the U.S. Government Personal Identity Verification (PIV) card.\n Organizations define specific requirements for tokens, such as working with a\n particular PKI."},{"id":"ia-5.11_obj","name":"objective","prose":"Determine if, for hardware token-based authentication: ","parts":[{"id":"ia-5.11_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(11)[1]"}],"prose":"the organization defines token quality requirements to be satisfied; and"},{"id":"ia-5.11_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(11)[2]"}],"prose":"the information system employs mechanisms that satisfy organization-defined\n token quality requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\nautomated mechanisms employing hardware token-based authentication for the\n information system\\n\\nlist of token quality requirements\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing hardware token-based\n authenticator management capability"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"FED - for Federal privileged users. Condition - Must document and assess for\n privileged users. May attest to this control for non-privileged users."}]}]},{"id":"ia-6","class":"SP800-53","title":"Authenticator Feedback","properties":[{"name":"label","value":"IA-6"},{"name":"sort-id","value":"ia-06"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"id":"ia-6_smt","name":"statement","prose":"The information system obscures feedback of authentication information during the\n authentication process to protect the information from possible exploitation/use by\n unauthorized individuals."},{"id":"ia-6_gdn","name":"guidance","prose":"The feedback from information systems does not provide information that would allow\n unauthorized individuals to compromise authentication mechanisms. For some types of\n information systems or system components, for example, desktops/notebooks with\n relatively large monitors, the threat (often referred to as shoulder surfing) may be\n significant. For other types of systems or components, for example, mobile devices\n with 2-4 inch screens, this threat may be less significant, and may need to be\n balanced against the increased likelihood of typographic input errors due to the\n small keyboards. Therefore, the means for obscuring the authenticator feedback is\n selected accordingly. Obscuring the feedback of authentication information includes,\n for example, displaying asterisks when users type passwords into input devices, or\n displaying feedback for a very limited time before fully obscuring it.","links":[{"href":"#pe-18","rel":"related","text":"PE-18"}]},{"id":"ia-6_obj","name":"objective","prose":"Determine if the information system obscures feedback of authentication information\n during the authentication process to protect the information from possible\n exploitation/use by unauthorized individuals."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator feedback\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing the obscuring of feedback of\n authentication information during authentication"}]}]},{"id":"ia-7","class":"SP800-53","title":"Cryptographic Module Authentication","properties":[{"name":"label","value":"IA-7"},{"name":"sort-id","value":"ia-07"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#39f9087d-7687-46d2-8eda-b6f4b7a4d8a9","rel":"reference","text":"FIPS Publication 140"},{"href":"#b09d1a31-d3c9-4138-a4f4-4c63816afd7d","rel":"reference","text":"http://csrc.nist.gov/groups/STM/cmvp/index.html"}],"parts":[{"id":"ia-7_smt","name":"statement","prose":"The information system implements mechanisms for authentication to a cryptographic\n module that meet the requirements of applicable federal laws, Executive Orders,\n directives, policies, regulations, standards, and guidance for such\n authentication."},{"id":"ia-7_gdn","name":"guidance","prose":"Authentication mechanisms may be required within a cryptographic module to\n authenticate an operator accessing the module and to verify that the operator is\n authorized to assume the requested role and perform services within that role.","links":[{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ia-7_obj","name":"objective","prose":"Determine if the information system implements mechanisms for authentication to a\n cryptographic module that meet the requirements of applicable federal laws, Executive\n Orders, directives, policies, regulations, standards, and guidance for such\n authentication."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing cryptographic module authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for cryptographic module\n authentication\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing cryptographic module\n authentication"}]}]},{"id":"ia-8","class":"SP800-53","title":"Identification and Authentication (non-organizational Users)","properties":[{"name":"label","value":"IA-8"},{"name":"sort-id","value":"ia-08"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#74e740a4-c45d-49f3-a86e-eb747c549e01","rel":"reference","text":"OMB Memorandum 11-11"},{"href":"#599fe9ba-4750-4450-9eeb-b95bd19a5e8f","rel":"reference","text":"OMB Memorandum 10-06-2011"},{"href":"#ba557c91-ba3e-4792-adc6-a4ae479b39ff","rel":"reference","text":"FICAM Roadmap and Implementation Guidance"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#2157bb7e-192c-4eaa-877f-93ef6b0a3292","rel":"reference","text":"NIST Special Publication 800-116"},{"href":"#654f21e2-f3bc-43b2-abdc-60ab8d09744b","rel":"reference","text":"National Strategy for Trusted Identities in\n Cyberspace"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ia-8_smt","name":"statement","prose":"The information system uniquely identifies and authenticates non-organizational users\n (or processes acting on behalf of non-organizational users)."},{"id":"ia-8_gdn","name":"guidance","prose":"Non-organizational users include information system users other than organizational\n users explicitly covered by IA-2. These individuals are uniquely identified and\n authenticated for accesses other than those accesses explicitly identified and\n documented in AC-14. In accordance with the E-Authentication E-Government initiative,\n authentication of non-organizational users accessing federal information systems may\n be required to protect federal, proprietary, or privacy-related information (with\n exceptions noted for national security systems). Organizations use risk assessments\n to determine authentication needs and consider scalability, practicality, and\n security in balancing the need to ensure ease of use for access to federal\n information and information systems with the need to protect and adequately mitigate\n risk. IA-2 addresses identification and authentication requirements for access to\n information systems by organizational users.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sc-8","rel":"related","text":"SC-8"}]},{"id":"ia-8_obj","name":"objective","prose":"Determine if the information system uniquely identifies and authenticates\n non-organizational users (or processes acting on behalf of non-organizational\n users)."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability"}]}],"controls":[{"id":"ia-8.1","class":"SP800-53-enhancement","title":"Acceptance of PIV Credentials from Other Agencies","properties":[{"name":"label","value":"IA-8(1)"},{"name":"sort-id","value":"ia-08.01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"ia-8.1_smt","name":"statement","prose":"The information system accepts and electronically verifies Personal Identity\n Verification (PIV) credentials from other federal agencies."},{"id":"ia-8.1_gdn","name":"guidance","prose":"This control enhancement applies to logical access control systems (LACS) and\n physical access control systems (PACS). Personal Identity Verification (PIV)\n credentials are those credentials issued by federal agencies that conform to FIPS\n Publication 201 and supporting guidance documents. OMB Memorandum 11-11 requires\n federal agencies to continue implementing the requirements specified in HSPD-12 to\n enable agency-wide use of PIV credentials.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-8.1_obj","name":"objective","prose":"Determine if the information system: ","parts":[{"id":"ia-8.1_obj.1","name":"objective","properties":[{"name":"label","value":"IA-8(1)[1]"}],"prose":"accepts Personal Identity Verification (PIV) credentials from other agencies;\n and"},{"id":"ia-8.1_obj.2","name":"objective","properties":[{"name":"label","value":"IA-8(1)[2]"}],"prose":"electronically verifies Personal Identity Verification (PIV) credentials from\n other agencies."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nPIV verification records\\n\\nevidence of PIV credentials\\n\\nPIV credential authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms that accept and verify PIV credentials"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Must document and assess for privileged users. May attest to this\n control for non-privileged users. FedRAMP requires a minimum of multi-factor\n authentication for all Federal privileged users, if acceptance of PIV credentials\n is not supported. The implementation status and details of how this control is\n implemented must be clearly defined by the CSP."}]},{"id":"ia-8.2","class":"SP800-53-enhancement","title":"Acceptance of Third-party Credentials","properties":[{"name":"label","value":"IA-8(2)"},{"name":"sort-id","value":"ia-08.02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"ia-8.2_smt","name":"statement","prose":"The information system accepts only FICAM-approved third-party credentials."},{"id":"ia-8.2_gdn","name":"guidance","prose":"This control enhancement typically applies to organizational information systems\n that are accessible to the general public, for example, public-facing websites.\n Third-party credentials are those credentials issued by nonfederal government\n entities approved by the Federal Identity, Credential, and Access Management\n (FICAM) Trust Framework Solutions initiative. Approved third-party credentials\n meet or exceed the set of minimum federal government-wide technical, security,\n privacy, and organizational maturity requirements. This allows federal government\n relying parties to trust such credentials at their approved assurance levels.","links":[{"href":"#au-2","rel":"related","text":"AU-2"}]},{"id":"ia-8.2_obj","name":"objective","prose":"Determine if the information system accepts only FICAM-approved third-party\n credentials. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of FICAM-approved, third-party credentialing products, components, or\n services procured and implemented by organization\\n\\nthird-party credential verification records\\n\\nevidence of FICAM-approved third-party credentials\\n\\nthird-party credential authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms that accept FICAM-approved credentials"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Must document and assess for privileged users. May attest to this\n control for non-privileged users. FedRAMP requires a minimum of multi-factor\n authentication for all Federal privileged users, if acceptance of PIV credentials\n is not supported. The implementation status and details of how this control is\n implemented must be clearly defined by the CSP."}]},{"id":"ia-8.3","class":"SP800-53-enhancement","title":"Use of Ficam-approved Products","parameters":[{"id":"ia-8.3_prm_1","label":"organization-defined information systems"}],"properties":[{"name":"label","value":"IA-8(3)"},{"name":"sort-id","value":"ia-08.03"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"ia-8.3_smt","name":"statement","prose":"The organization employs only FICAM-approved information system components in\n {{ ia-8.3_prm_1 }} to accept third-party credentials."},{"id":"ia-8.3_gdn","name":"guidance","prose":"This control enhancement typically applies to information systems that are\n accessible to the general public, for example, public-facing websites.\n FICAM-approved information system components include, for example, information\n technology products and software libraries that have been approved by the Federal\n Identity, Credential, and Access Management conformance program.","links":[{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-8.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ia-8.3_obj.1","name":"objective","properties":[{"name":"label","value":"IA-8(3)[1]"}],"prose":"defines information systems in which only FICAM-approved information system\n components are to be employed to accept third-party credentials; and"},{"id":"ia-8.3_obj.2","name":"objective","properties":[{"name":"label","value":"IA-8(3)[2]"}],"prose":"employs only FICAM-approved information system components in\n organization-defined information systems to accept third-party credentials."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nsystem and services acquisition policy\\n\\nprocedures addressing user identification and authentication\\n\\nprocedures addressing the integration of security requirements into the\n acquisition process\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nthird-party credential validations\\n\\nthird-party credential authorizations\\n\\nthird-party credential records\\n\\nlist of FICAM-approved information system components procured and implemented\n by organization\\n\\nacquisition documentation\\n\\nacquisition contracts for information system procurements or services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information system security, acquisition, and\n contracting responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability"}]}]},{"id":"ia-8.4","class":"SP800-53-enhancement","title":"Use of Ficam-issued Profiles","properties":[{"name":"label","value":"IA-8(4)"},{"name":"sort-id","value":"ia-08.04"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"ia-8.4_smt","name":"statement","prose":"The information system conforms to FICAM-issued profiles."},{"id":"ia-8.4_gdn","name":"guidance","prose":"This control enhancement addresses open identity management standards. To ensure\n that these standards are viable, robust, reliable, sustainable (e.g., available in\n commercial information technology products), and interoperable as documented, the\n United States Government assesses and scopes identity management standards and\n technology implementations against applicable federal legislation, directives,\n policies, and requirements. The result is FICAM-issued implementation profiles of\n approved protocols (e.g., FICAM authentication protocols such as SAML 2.0 and\n OpenID 2.0, as well as other protocols such as the FICAM Backend Attribute\n Exchange).","links":[{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-8.4_obj","name":"objective","prose":"Determine if the information system conforms to FICAM-issued profiles. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nsystem and services acquisition policy\\n\\nprocedures addressing user identification and authentication\\n\\nprocedures addressing the integration of security requirements into the\n acquisition process\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of FICAM-issued profiles and associated, approved protocols\\n\\nacquisition documentation\\n\\nacquisition contracts for information system procurements or services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms supporting and/or implementing conformance with\n FICAM-issued profiles"}]}]}]}]},{"id":"ir","class":"family","title":"Incident Response","controls":[{"id":"ir-1","class":"SP800-53","title":"Incident Response Policy and Procedures","parameters":[{"id":"ir-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ir-1_prm_2","label":"organization-defined frequency"},{"id":"ir-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"IR-1"},{"name":"sort-id","value":"ir-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"},{"href":"#6d431fee-658f-4a0e-9f2e-a38b5d398fab","rel":"reference","text":"NIST Special Publication 800-83"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ir-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ir-1_prm_1 }}:","parts":[{"id":"ir-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An incident response policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ir-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the incident response policy and\n associated incident response controls; and"}]},{"id":"ir-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ir-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Incident response policy {{ ir-1_prm_2 }}; and"},{"id":"ir-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Incident response procedures {{ ir-1_prm_3 }}."}]}]},{"id":"ir-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the IR\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ir-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-1.a_obj","name":"objective","properties":[{"name":"label","value":"IR-1(a)"}],"parts":[{"id":"ir-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)"}],"parts":[{"id":"ir-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1]"}],"prose":"develops and documents an incident response policy that addresses:","parts":[{"id":"ir-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ir-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ir-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ir-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ir-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ir-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ir-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ir-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the incident response policy is to be\n disseminated;"},{"id":"ir-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[3]"}],"prose":"disseminates the incident response policy to organization-defined personnel\n or roles;"}]},{"id":"ir-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"IR-1(a)(2)"}],"parts":[{"id":"ir-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"IR-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n incident response policy and associated incident response controls;"},{"id":"ir-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"IR-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ir-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"IR-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ir-1.b_obj","name":"objective","properties":[{"name":"label","value":"IR-1(b)"}],"parts":[{"id":"ir-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"IR-1(b)(1)"}],"parts":[{"id":"ir-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"IR-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current incident response\n policy;"},{"id":"ir-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"IR-1(b)(1)[2]"}],"prose":"reviews and updates the current incident response policy with the\n organization-defined frequency;"}]},{"id":"ir-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"IR-1(b)(2)"}],"parts":[{"id":"ir-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"IR-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current incident response\n procedures; and"},{"id":"ir-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"IR-1(b)(2)[2]"}],"prose":"reviews and updates the current incident response procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ir-2","class":"SP800-53","title":"Incident Response Training","parameters":[{"id":"ir-2_prm_1","label":"organization-defined time period"},{"id":"ir-2_prm_2","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"IR-2"},{"name":"sort-id","value":"ir-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"ir-2_smt","name":"statement","prose":"The organization provides incident response training to information system users\n consistent with assigned roles and responsibilities:","parts":[{"id":"ir-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Within {{ ir-2_prm_1 }} of assuming an incident response role or\n responsibility;"},{"id":"ir-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"ir-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ ir-2_prm_2 }} thereafter."}]},{"id":"ir-2_gdn","name":"guidance","prose":"Incident response training provided by organizations is linked to the assigned roles\n and responsibilities of organizational personnel to ensure the appropriate content\n and level of detail is included in such training. For example, regular users may only\n need to know who to call or how to recognize an incident on the information system;\n system administrators may require additional training on how to handle/remediate\n incidents; and incident responders may receive more specific training on forensics,\n reporting, system recovery, and restoration. Incident response training includes user\n training in the identification and reporting of suspicious activities, both from\n external and internal sources.","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cp-3","rel":"related","text":"CP-3"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"ir-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-2.a_obj","name":"objective","properties":[{"name":"label","value":"IR-2(a)"}],"parts":[{"id":"ir-2.a_obj.1","name":"objective","properties":[{"name":"label","value":"IR-2(a)[1]"}],"prose":"defines a time period within which incident response training is to be provided\n to information system users assuming an incident response role or\n responsibility;"},{"id":"ir-2.a_obj.2","name":"objective","properties":[{"name":"label","value":"IR-2(a)[2]"}],"prose":"provides incident response training to information system users consistent with\n assigned roles and responsibilities within the organization-defined time period\n of assuming an incident response role or responsibility;"}]},{"id":"ir-2.b_obj","name":"objective","properties":[{"name":"label","value":"IR-2(b)"}],"prose":"provides incident response training to information system users consistent with\n assigned roles and responsibilities when required by information system\n changes;"},{"id":"ir-2.c_obj","name":"objective","properties":[{"name":"label","value":"IR-2(c)"}],"parts":[{"id":"ir-2.c_obj.1","name":"objective","properties":[{"name":"label","value":"IR-2(c)[1]"}],"prose":"defines the frequency to provide refresher incident response training to\n information system users consistent with assigned roles or responsibilities;\n and"},{"id":"ir-2.c_obj.2","name":"objective","properties":[{"name":"label","value":"IR-2(c)[2]"}],"prose":"after the initial incident response training, provides refresher incident\n response training to information system users consistent with assigned roles\n and responsibilities in accordance with the organization-defined frequency to\n provide refresher training."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response training\\n\\nincident response training curriculum\\n\\nincident response training materials\\n\\nsecurity plan\\n\\nincident response plan\\n\\nsecurity plan\\n\\nincident response training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response training and operational\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ir-4","class":"SP800-53","title":"Incident Handling","properties":[{"name":"label","value":"IR-4"},{"name":"sort-id","value":"ir-04"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#c5034e0c-eba6-4ecd-a541-79f0678f4ba4","rel":"reference","text":"Executive Order 13587"},{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"}],"parts":[{"id":"ir-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Implements an incident handling capability for security incidents that includes\n preparation, detection and analysis, containment, eradication, and recovery;"},{"id":"ir-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Coordinates incident handling activities with contingency planning activities;\n and"},{"id":"ir-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Incorporates lessons learned from ongoing incident handling activities into\n incident response procedures, training, and testing, and implements the resulting\n changes accordingly."}]},{"id":"ir-4_gdn","name":"guidance","prose":"Organizations recognize that incident response capability is dependent on the\n capabilities of organizational information systems and the mission/business processes\n being supported by those systems. Therefore, organizations consider incident response\n as part of the definition, design, and development of mission/business processes and\n information systems. Incident-related information can be obtained from a variety of\n sources including, for example, audit monitoring, network monitoring, physical access\n monitoring, user/administrator reports, and reported supply chain events. Effective\n incident handling capability includes coordination among many organizational entities\n including, for example, mission/business owners, information system owners,\n authorizing officials, human resources offices, physical and personnel security\n offices, legal departments, operations personnel, procurement offices, and the risk\n executive (function).","links":[{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-4","rel":"related","text":"CP-4"},{"href":"#ir-2","rel":"related","text":"IR-2"},{"href":"#ir-3","rel":"related","text":"IR-3"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#pe-6","rel":"related","text":"PE-6"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"ir-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-4.a_obj","name":"objective","properties":[{"name":"label","value":"IR-4(a)"}],"prose":"implements an incident handling capability for security incidents that\n includes:","parts":[{"id":"ir-4.a_obj.1","name":"objective","properties":[{"name":"label","value":"IR-4(a)[1]"}],"prose":"preparation;"},{"id":"ir-4.a_obj.2","name":"objective","properties":[{"name":"label","value":"IR-4(a)[2]"}],"prose":"detection and analysis;"},{"id":"ir-4.a_obj.3","name":"objective","properties":[{"name":"label","value":"IR-4(a)[3]"}],"prose":"containment;"},{"id":"ir-4.a_obj.4","name":"objective","properties":[{"name":"label","value":"IR-4(a)[4]"}],"prose":"eradication;"},{"id":"ir-4.a_obj.5","name":"objective","properties":[{"name":"label","value":"IR-4(a)[5]"}],"prose":"recovery;"}]},{"id":"ir-4.b_obj","name":"objective","properties":[{"name":"label","value":"IR-4(b)"}],"prose":"coordinates incident handling activities with contingency planning activities;"},{"id":"ir-4.c_obj","name":"objective","properties":[{"name":"label","value":"IR-4(c)"}],"parts":[{"id":"ir-4.c_obj.1","name":"objective","properties":[{"name":"label","value":"IR-4(c)[1]"}],"prose":"incorporates lessons learned from ongoing incident handling activities\n into:","parts":[{"id":"ir-4.c_obj.1.a","name":"objective","properties":[{"name":"label","value":"IR-4(c)[1][a]"}],"prose":"incident response procedures;"},{"id":"ir-4.c_obj.1.b","name":"objective","properties":[{"name":"label","value":"IR-4(c)[1][b]"}],"prose":"training;"},{"id":"ir-4.c_obj.1.c","name":"objective","properties":[{"name":"label","value":"IR-4(c)[1][c]"}],"prose":"testing/exercises;"}]},{"id":"ir-4.c_obj.2","name":"objective","properties":[{"name":"label","value":"IR-4(c)[2]"}],"prose":"implements the resulting changes accordingly to:","parts":[{"id":"ir-4.c_obj.2.a","name":"objective","properties":[{"name":"label","value":"IR-4(c)[2][a]"}],"prose":"incident response procedures;"},{"id":"ir-4.c_obj.2.b","name":"objective","properties":[{"name":"label","value":"IR-4(c)[2][b]"}],"prose":"training; and"},{"id":"ir-4.c_obj.2.c","name":"objective","properties":[{"name":"label","value":"IR-4(c)[2][c]"}],"prose":"testing/exercises."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\ncontingency planning policy\\n\\nprocedures addressing incident handling\\n\\nincident response plan\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with contingency planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Incident handling capability for the organization"}]},{"id":"ir-4_fr","name":"item","title":"IR-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-4_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider ensures that individuals conducting incident handling meet\n personnel security requirements commensurate with the criticality/sensitivity\n of the information being processed, stored, and transmitted by the information\n system."}]}]},{"id":"ir-5","class":"SP800-53","title":"Incident Monitoring","properties":[{"name":"label","value":"IR-5"},{"name":"sort-id","value":"ir-05"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"}],"parts":[{"id":"ir-5_smt","name":"statement","prose":"The organization tracks and documents information system security incidents."},{"id":"ir-5_gdn","name":"guidance","prose":"Documenting information system security incidents includes, for example, maintaining\n records about each incident, the status of the incident, and other pertinent\n information necessary for forensics, evaluating incident details, trends, and\n handling. Incident information can be obtained from a variety of sources including,\n for example, incident reports, incident response teams, audit monitoring, network\n monitoring, physical access monitoring, and user/administrator reports.","links":[{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#pe-6","rel":"related","text":"PE-6"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"ir-5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-5_obj.1","name":"objective","properties":[{"name":"label","value":"IR-5[1]"}],"prose":"tracks information system security incidents; and"},{"id":"ir-5_obj.2","name":"objective","properties":[{"name":"label","value":"IR-5[2]"}],"prose":"documents information system security incidents."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident monitoring\\n\\nincident response records and documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident monitoring responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Incident monitoring capability for the organization\\n\\nautomated mechanisms supporting and/or implementing tracking and documenting of\n system security incidents"}]}]},{"id":"ir-6","class":"SP800-53","title":"Incident Reporting","parameters":[{"id":"ir-6_prm_1","label":"organization-defined time period","constraints":[{"detail":"US-CERT incident reporting timelines as specified in NIST Special Publication 800-61 (as amended)"}]},{"id":"ir-6_prm_2","label":"organization-defined authorities"}],"properties":[{"name":"label","value":"IR-6"},{"name":"sort-id","value":"ir-06"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"},{"href":"#02631467-668b-4233-989b-3dfded2fd184","rel":"reference","text":"http://www.us-cert.gov"}],"parts":[{"id":"ir-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Requires personnel to report suspected security incidents to the organizational\n incident response capability within {{ ir-6_prm_1 }}; and"},{"id":"ir-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reports security incident information to {{ ir-6_prm_2 }}."}]},{"id":"ir-6_gdn","name":"guidance","prose":"The intent of this control is to address both specific incident reporting\n requirements within an organization and the formal incident reporting requirements\n for federal agencies and their subordinate organizations. Suspected security\n incidents include, for example, the receipt of suspicious email communications that\n can potentially contain malicious code. The types of security incidents reported, the\n content and timeliness of the reports, and the designated reporting authorities\n reflect applicable federal laws, Executive Orders, directives, regulations, policies,\n standards, and guidance. Current federal policy requires that all federal agencies\n (unless specifically exempted from such requirements) report security incidents to\n the United States Computer Emergency Readiness Team (US-CERT) within specified time\n frames designated in the US-CERT Concept of Operations for Federal Cyber Security\n Incident Handling.","links":[{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-5","rel":"related","text":"IR-5"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"ir-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-6.a_obj","name":"objective","properties":[{"name":"label","value":"IR-6(a)"}],"parts":[{"id":"ir-6.a_obj.1","name":"objective","properties":[{"name":"label","value":"IR-6(a)[1]"}],"prose":"defines the time period within which personnel report suspected security\n incidents to the organizational incident response capability;"},{"id":"ir-6.a_obj.2","name":"objective","properties":[{"name":"label","value":"IR-6(a)[2]"}],"prose":"requires personnel to report suspected security incidents to the organizational\n incident response capability within the organization-defined time period;"}]},{"id":"ir-6.b_obj","name":"objective","properties":[{"name":"label","value":"IR-6(b)"}],"parts":[{"id":"ir-6.b_obj.1","name":"objective","properties":[{"name":"label","value":"IR-6(b)[1]"}],"prose":"defines authorities to whom security incident information is to be reported;\n and"},{"id":"ir-6.b_obj.2","name":"objective","properties":[{"name":"label","value":"IR-6(b)[2]"}],"prose":"reports security incident information to organization-defined authorities."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident reporting\\n\\nincident reporting records and documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident reporting responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel who have/should have reported incidents\\n\\npersonnel (authorities) to whom incident information is to be reported"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incident reporting\\n\\nautomated mechanisms supporting and/or implementing incident reporting"}]},{"id":"ir-6_fr","name":"item","title":"IR-6 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Report security incident information according to FedRAMP Incident\n Communications Procedure."}]}]},{"id":"ir-7","class":"SP800-53","title":"Incident Response Assistance","properties":[{"name":"label","value":"IR-7"},{"name":"sort-id","value":"ir-07"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"ir-7_smt","name":"statement","prose":"The organization provides an incident response support resource, integral to the\n organizational incident response capability that offers advice and assistance to\n users of the information system for the handling and reporting of security\n incidents."},{"id":"ir-7_gdn","name":"guidance","prose":"Incident response support resources provided by organizations include, for example,\n help desks, assistance groups, and access to forensics services, when required.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-6","rel":"related","text":"IR-6"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#sa-9","rel":"related","text":"SA-9"}]},{"id":"ir-7_obj","name":"objective","prose":"Determine if the organization provides an incident response support resource:","parts":[{"id":"ir-7_obj.1","name":"objective","properties":[{"name":"label","value":"IR-7[1]"}],"prose":"that is integral to the organizational incident response capability; and"},{"id":"ir-7_obj.2","name":"objective","properties":[{"name":"label","value":"IR-7[2]"}],"prose":"that offers advice and assistance to users of the information system for the\n handling and reporting of security incidents."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response assistance\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response assistance and support\n responsibilities\\n\\norganizational personnel with access to incident response support and assistance\n capability\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incident response assistance\\n\\nautomated mechanisms supporting and/or implementing incident response\n assistance"}]}]},{"id":"ir-8","class":"SP800-53","title":"Incident Response Plan","parameters":[{"id":"ir-8_prm_1","label":"organization-defined personnel or roles"},{"id":"ir-8_prm_2","label":"organization-defined incident response personnel (identified by name and/or by\n role) and organizational elements"},{"id":"ir-8_prm_3","label":"organization-defined frequency"},{"id":"ir-8_prm_4","label":"organization-defined incident response personnel (identified by name and/or by\n role) and organizational elements"}],"properties":[{"name":"label","value":"IR-8"},{"name":"sort-id","value":"ir-08"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"}],"parts":[{"id":"ir-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops an incident response plan that:","parts":[{"id":"ir-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Provides the organization with a roadmap for implementing its incident response\n capability;"},{"id":"ir-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Describes the structure and organization of the incident response\n capability;"},{"id":"ir-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Provides a high-level approach for how the incident response capability fits\n into the overall organization;"},{"id":"ir-8_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Meets the unique requirements of the organization, which relate to mission,\n size, structure, and functions;"},{"id":"ir-8_smt.a.5","name":"item","properties":[{"name":"label","value":"5."}],"prose":"Defines reportable incidents;"},{"id":"ir-8_smt.a.6","name":"item","properties":[{"name":"label","value":"6."}],"prose":"Provides metrics for measuring the incident response capability within the\n organization;"},{"id":"ir-8_smt.a.7","name":"item","properties":[{"name":"label","value":"7."}],"prose":"Defines the resources and management support needed to effectively maintain and\n mature an incident response capability; and"},{"id":"ir-8_smt.a.8","name":"item","properties":[{"name":"label","value":"8."}],"prose":"Is reviewed and approved by {{ ir-8_prm_1 }};"}]},{"id":"ir-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Distributes copies of the incident response plan to {{ ir-8_prm_2 }};"},{"id":"ir-8_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the incident response plan {{ ir-8_prm_3 }};"},{"id":"ir-8_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Updates the incident response plan to address system/organizational changes or\n problems encountered during plan implementation, execution, or testing;"},{"id":"ir-8_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Communicates incident response plan changes to {{ ir-8_prm_4 }};\n and"},{"id":"ir-8_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Protects the incident response plan from unauthorized disclosure and\n modification."}]},{"id":"ir-8_gdn","name":"guidance","prose":"It is important that organizations develop and implement a coordinated approach to\n incident response. Organizational missions, business functions, strategies, goals,\n and objectives for incident response help to determine the structure of incident\n response capabilities. As part of a comprehensive incident response capability,\n organizations consider the coordination and sharing of information with external\n organizations, including, for example, external service providers and organizations\n involved in the supply chain for organizational information systems.","links":[{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"}]},{"id":"ir-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-8.a_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)"}],"prose":"develops an incident response plan that:","parts":[{"id":"ir-8.a.1_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)(1)"}],"prose":"provides the organization with a roadmap for implementing its incident response\n capability;"},{"id":"ir-8.a.2_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)(2)"}],"prose":"describes the structure and organization of the incident response\n capability;"},{"id":"ir-8.a.3_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)(3)"}],"prose":"provides a high-level approach for how the incident response capability fits\n into the overall organization;"},{"id":"ir-8.a.4_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)"}],"prose":"meets the unique requirements of the organization, which relate to:","parts":[{"id":"ir-8.a.4_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[1]"}],"prose":"mission;"},{"id":"ir-8.a.4_obj.2","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[2]"}],"prose":"size;"},{"id":"ir-8.a.4_obj.3","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[3]"}],"prose":"structure;"},{"id":"ir-8.a.4_obj.4","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[4]"}],"prose":"functions;"}]},{"id":"ir-8.a.5_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)(5)"}],"prose":"defines reportable incidents;"},{"id":"ir-8.a.6_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)(6)"}],"prose":"provides metrics for measuring the incident response capability within the\n organization;"},{"id":"ir-8.a.7_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)(7)"}],"prose":"defines the resources and management support needed to effectively maintain and\n mature an incident response capability;"},{"id":"ir-8.a.8_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)(8)"}],"parts":[{"id":"ir-8.a.8_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(a)(8)[1]"}],"prose":"defines personnel or roles to review and approve the incident response\n plan;"},{"id":"ir-8.a.8_obj.2","name":"objective","properties":[{"name":"label","value":"IR-8(a)(8)[2]"}],"prose":"is reviewed and approved by organization-defined personnel or roles;"}]}]},{"id":"ir-8.b_obj","name":"objective","properties":[{"name":"label","value":"IR-8(b)"}],"parts":[{"id":"ir-8.b_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(b)[1]"}],"parts":[{"id":"ir-8.b_obj.1.a","name":"objective","properties":[{"name":"label","value":"IR-8(b)[1][a]"}],"prose":"defines incident response personnel (identified by name and/or by role) to\n whom copies of the incident response plan are to be distributed;"},{"id":"ir-8.b_obj.1.b","name":"objective","properties":[{"name":"label","value":"IR-8(b)[1][b]"}],"prose":"defines organizational elements to whom copies of the incident response plan\n are to be distributed;"}]},{"id":"ir-8.b_obj.2","name":"objective","properties":[{"name":"label","value":"IR-8(b)[2]"}],"prose":"distributes copies of the incident response plan to organization-defined\n incident response personnel (identified by name and/or by role) and\n organizational elements;"}]},{"id":"ir-8.c_obj","name":"objective","properties":[{"name":"label","value":"IR-8(c)"}],"parts":[{"id":"ir-8.c_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(c)[1]"}],"prose":"defines the frequency to review the incident response plan;"},{"id":"ir-8.c_obj.2","name":"objective","properties":[{"name":"label","value":"IR-8(c)[2]"}],"prose":"reviews the incident response plan with the organization-defined frequency;"}]},{"id":"ir-8.d_obj","name":"objective","properties":[{"name":"label","value":"IR-8(d)"}],"prose":"updates the incident response plan to address system/organizational changes or\n problems encountered during plan:","parts":[{"id":"ir-8.d_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(d)[1]"}],"prose":"implementation;"},{"id":"ir-8.d_obj.2","name":"objective","properties":[{"name":"label","value":"IR-8(d)[2]"}],"prose":"execution; or"},{"id":"ir-8.d_obj.3","name":"objective","properties":[{"name":"label","value":"IR-8(d)[3]"}],"prose":"testing;"}]},{"id":"ir-8.e_obj","name":"objective","properties":[{"name":"label","value":"IR-8(e)"}],"parts":[{"id":"ir-8.e_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(e)[1]"}],"parts":[{"id":"ir-8.e_obj.1.a","name":"objective","properties":[{"name":"label","value":"IR-8(e)[1][a]"}],"prose":"defines incident response personnel (identified by name and/or by role) to\n whom incident response plan changes are to be communicated;"},{"id":"ir-8.e_obj.1.b","name":"objective","properties":[{"name":"label","value":"IR-8(e)[1][b]"}],"prose":"defines organizational elements to whom incident response plan changes are\n to be communicated;"}]},{"id":"ir-8.e_obj.2","name":"objective","properties":[{"name":"label","value":"IR-8(e)[2]"}],"prose":"communicates incident response plan changes to organization-defined incident\n response personnel (identified by name and/or by role) and organizational\n elements; and"}]},{"id":"ir-8.f_obj","name":"objective","properties":[{"name":"label","value":"IR-8(f)"}],"prose":"protects the incident response plan from unauthorized disclosure and\n modification."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response planning\\n\\nincident response plan\\n\\nrecords of incident response plan reviews and approvals\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational incident response plan and related organizational processes"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Attestation - Specifically attest to US-CERT compliance."}]},{"id":"ir-9","class":"SP800-53","title":"Information Spillage Response","parameters":[{"id":"ir-9_prm_1","label":"organization-defined personnel or roles"},{"id":"ir-9_prm_2","label":"organization-defined actions"}],"properties":[{"name":"label","value":"IR-9"},{"name":"sort-id","value":"ir-09"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"ir-9_smt","name":"statement","prose":"The organization responds to information spills by:","parts":[{"id":"ir-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifying the specific information involved in the information system\n contamination;"},{"id":"ir-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Alerting {{ ir-9_prm_1 }} of the information spill using a method\n of communication not associated with the spill;"},{"id":"ir-9_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Isolating the contaminated information system or system component;"},{"id":"ir-9_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Eradicating the information from the contaminated information system or\n component;"},{"id":"ir-9_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Identifying other information systems or system components that may have been\n subsequently contaminated; and"},{"id":"ir-9_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Performing other {{ ir-9_prm_2 }}."}]},{"id":"ir-9_gdn","name":"guidance","prose":"Information spillage refers to instances where either classified or sensitive\n information is inadvertently placed on information systems that are not authorized to\n process such information. Such information spills often occur when information that\n is initially thought to be of lower sensitivity is transmitted to an information\n system and then is subsequently determined to be of higher sensitivity. At that\n point, corrective action is required. The nature of the organizational response is\n generally based upon the degree of sensitivity of the spilled information (e.g.,\n security category or classification level), the security capabilities of the\n information system, the specific nature of contaminated storage media, and the access\n authorizations (e.g., security clearances) of individuals with authorized access to\n the contaminated system. The methods used to communicate information about the spill\n after the fact do not involve methods directly associated with the actual spill to\n minimize the risk of further spreading the contamination before such contamination is\n isolated and eradicated."},{"id":"ir-9_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-9.a_obj","name":"objective","properties":[{"name":"label","value":"IR-9(a)"}],"prose":"responds to information spills by identifying the specific information causing the\n information system contamination;"},{"id":"ir-9.b_obj","name":"objective","properties":[{"name":"label","value":"IR-9(b)"}],"parts":[{"id":"ir-9.b_obj.1","name":"objective","properties":[{"name":"label","value":"IR-9(b)[1]"}],"prose":"defines personnel to be alerted of the information spillage;"},{"id":"ir-9.b_obj.2","name":"objective","properties":[{"name":"label","value":"IR-9(b)[2]"}],"prose":"identifies a method of communication not associated with the information spill\n to use to alert organization-defined personnel of the spill;"},{"id":"ir-9.b_obj.3","name":"objective","properties":[{"name":"label","value":"IR-9(b)[3]"}],"prose":"responds to information spills by alerting organization-defined personnel of\n the information spill using a method of communication not associated with the\n spill;"}]},{"id":"ir-9.c_obj","name":"objective","properties":[{"name":"label","value":"IR-9(c)"}],"prose":"responds to information spills by isolating the contaminated information\n system;"},{"id":"ir-9.d_obj","name":"objective","properties":[{"name":"label","value":"IR-9(d)"}],"prose":"responds to information spills by eradicating the information from the\n contaminated information system;"},{"id":"ir-9.e_obj","name":"objective","properties":[{"name":"label","value":"IR-9(e)"}],"prose":"responds to information spills by identifying other information systems that may\n have been subsequently contaminated;"},{"id":"ir-9.f_obj","name":"objective","properties":[{"name":"label","value":"IR-9(f)"}],"parts":[{"id":"ir-9.f_obj.1","name":"objective","properties":[{"name":"label","value":"IR-9(f)[1]"}],"prose":"defines other actions to be performed in response to information spills;\n and"},{"id":"ir-9.f_obj.2","name":"objective","properties":[{"name":"label","value":"IR-9(f)[2]"}],"prose":"responds to information spills by performing other organization-defined\n actions."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing information spillage\\n\\nincident response plan\\n\\nrecords of information spillage alerts/notifications, list of personnel who should\n receive alerts of information spillage\\n\\nlist of actions to be performed regarding information spillage\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information spillage response\\n\\nautomated mechanisms supporting and/or implementing information spillage response\n actions and related communications"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Attestation - Specifically describe information spillage response processes."}]}]},{"id":"ma","class":"family","title":"Maintenance","controls":[{"id":"ma-1","class":"SP800-53","title":"System Maintenance Policy and Procedures","parameters":[{"id":"ma-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ma-1_prm_2","label":"organization-defined frequency"},{"id":"ma-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"MA-1"},{"name":"sort-id","value":"ma-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ma-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ma-1_prm_1 }}:","parts":[{"id":"ma-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system maintenance policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ma-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system maintenance policy\n and associated system maintenance controls; and"}]},{"id":"ma-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ma-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System maintenance policy {{ ma-1_prm_2 }}; and"},{"id":"ma-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System maintenance procedures {{ ma-1_prm_3 }}."}]}]},{"id":"ma-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the MA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ma-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ma-1.a_obj","name":"objective","properties":[{"name":"label","value":"MA-1(a)"}],"parts":[{"id":"ma-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)"}],"parts":[{"id":"ma-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1]"}],"prose":"develops and documents a system maintenance policy that addresses:","parts":[{"id":"ma-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ma-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ma-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ma-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ma-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ma-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ma-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ma-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system maintenance policy is to be\n disseminated;"},{"id":"ma-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[3]"}],"prose":"disseminates the system maintenance policy to organization-defined personnel\n or roles;"}]},{"id":"ma-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"MA-1(a)(2)"}],"parts":[{"id":"ma-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"MA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n maintenance policy and associated system maintenance controls;"},{"id":"ma-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"MA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ma-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"MA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ma-1.b_obj","name":"objective","properties":[{"name":"label","value":"MA-1(b)"}],"parts":[{"id":"ma-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"MA-1(b)(1)"}],"parts":[{"id":"ma-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"MA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system maintenance\n policy;"},{"id":"ma-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"MA-1(b)(1)[2]"}],"prose":"reviews and updates the current system maintenance policy with the\n organization-defined frequency;"}]},{"id":"ma-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"MA-1(b)(2)"}],"parts":[{"id":"ma-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"MA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system maintenance\n procedures; and"},{"id":"ma-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"MA-1(b)(2)[2]"}],"prose":"reviews and updates the current system maintenance procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Maintenance policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with maintenance responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ma-2","class":"SP800-53","title":"Controlled Maintenance","parameters":[{"id":"ma-2_prm_1","label":"organization-defined personnel or roles"},{"id":"ma-2_prm_2","label":"organization-defined maintenance-related information"}],"properties":[{"name":"label","value":"MA-2"},{"name":"sort-id","value":"ma-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"ma-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Schedules, performs, documents, and reviews records of maintenance and repairs on\n information system components in accordance with manufacturer or vendor\n specifications and/or organizational requirements;"},{"id":"ma-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Approves and monitors all maintenance activities, whether performed on site or\n remotely and whether the equipment is serviced on site or removed to another\n location;"},{"id":"ma-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Requires that {{ ma-2_prm_1 }} explicitly approve the removal of\n the information system or system components from organizational facilities for\n off-site maintenance or repairs;"},{"id":"ma-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Sanitizes equipment to remove all information from associated media prior to\n removal from organizational facilities for off-site maintenance or repairs;"},{"id":"ma-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Checks all potentially impacted security controls to verify that the controls are\n still functioning properly following maintenance or repair actions; and"},{"id":"ma-2_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Includes {{ ma-2_prm_2 }} in organizational maintenance\n records."}]},{"id":"ma-2_gdn","name":"guidance","prose":"This control addresses the information security aspects of the information system\n maintenance program and applies to all types of maintenance to any system component\n (including applications) conducted by any local or nonlocal entity (e.g.,\n in-contract, warranty, in-house, software maintenance agreement). System maintenance\n also includes those components not directly associated with information processing\n and/or data/information retention such as scanners, copiers, and printers.\n Information necessary for creating effective maintenance records includes, for\n example: (i) date and time of maintenance; (ii) name of individuals or group\n performing the maintenance; (iii) name of escort, if necessary; (iv) a description of\n the maintenance performed; and (v) information system components/equipment removed or\n replaced (including identification numbers, if applicable). The level of detail\n included in maintenance records can be informed by the security categories of\n organizational information systems. Organizations consider supply chain issues\n associated with replacement components for information systems.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-6","rel":"related","text":"MP-6"},{"href":"#pe-16","rel":"related","text":"PE-16"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"ma-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ma-2.a_obj","name":"objective","properties":[{"name":"label","value":"MA-2(a)"}],"parts":[{"id":"ma-2.a_obj.1","name":"objective","properties":[{"name":"label","value":"MA-2(a)[1]"}],"prose":"schedules maintenance and repairs on information system components in\n accordance with:","parts":[{"id":"ma-2.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[1][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[1][b]"}],"prose":"organizational requirements;"}]},{"id":"ma-2.a_obj.2","name":"objective","properties":[{"name":"label","value":"MA-2(a)[2]"}],"prose":"performs maintenance and repairs on information system components in accordance\n with:","parts":[{"id":"ma-2.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[2][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[2][b]"}],"prose":"organizational requirements;"}]},{"id":"ma-2.a_obj.3","name":"objective","properties":[{"name":"label","value":"MA-2(a)[3]"}],"prose":"documents maintenance and repairs on information system components in\n accordance with:","parts":[{"id":"ma-2.a_obj.3.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[3][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.3.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[3][b]"}],"prose":"organizational requirements;"}]},{"id":"ma-2.a_obj.4","name":"objective","properties":[{"name":"label","value":"MA-2(a)[4]"}],"prose":"reviews records of maintenance and repairs on information system components in\n accordance with:","parts":[{"id":"ma-2.a_obj.4.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[4][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.4.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[4][b]"}],"prose":"organizational requirements;"}]}]},{"id":"ma-2.b_obj","name":"objective","properties":[{"name":"label","value":"MA-2(b)"}],"parts":[{"id":"ma-2.b_obj.1","name":"objective","properties":[{"name":"label","value":"MA-2(b)[1]"}],"prose":"approves all maintenance activities, whether performed on site or remotely and\n whether the equipment is serviced on site or removed to another location;"},{"id":"ma-2.b_obj.2","name":"objective","properties":[{"name":"label","value":"MA-2(b)[2]"}],"prose":"monitors all maintenance activities, whether performed on site or remotely and\n whether the equipment is serviced on site or removed to another location;"}]},{"id":"ma-2.c_obj","name":"objective","properties":[{"name":"label","value":"MA-2(c)"}],"parts":[{"id":"ma-2.c_obj.1","name":"objective","properties":[{"name":"label","value":"MA-2(c)[1]"}],"prose":"defines personnel or roles required to explicitly approve the removal of the\n information system or system components from organizational facilities for\n off-site maintenance or repairs;"},{"id":"ma-2.c_obj.2","name":"objective","properties":[{"name":"label","value":"MA-2(c)[2]"}],"prose":"requires that organization-defined personnel or roles explicitly approve the\n removal of the information system or system components from organizational\n facilities for off-site maintenance or repairs;"}]},{"id":"ma-2.d_obj","name":"objective","properties":[{"name":"label","value":"MA-2(d)"}],"prose":"sanitizes equipment to remove all information from associated media prior to\n removal from organizational facilities for off-site maintenance or repairs;"},{"id":"ma-2.e_obj","name":"objective","properties":[{"name":"label","value":"MA-2(e)"}],"prose":"checks all potentially impacted security controls to verify that the controls are\n still functioning properly following maintenance or repair actions;"},{"id":"ma-2.f_obj","name":"objective","properties":[{"name":"label","value":"MA-2(f)"}],"parts":[{"id":"ma-2.f_obj.1","name":"objective","properties":[{"name":"label","value":"MA-2(f)[1]"}],"prose":"defines maintenance-related information to be included in organizational\n maintenance records; and"},{"id":"ma-2.f_obj.2","name":"objective","properties":[{"name":"label","value":"MA-2(f)[2]"}],"prose":"includes organization-defined maintenance-related information in organizational\n maintenance records."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing controlled information system maintenance\\n\\nmaintenance records\\n\\nmanufacturer/vendor maintenance specifications\\n\\nequipment sanitization records\\n\\nmedia sanitization records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel responsible for media sanitization\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for scheduling, performing, documenting, reviewing,\n approving, and monitoring maintenance and repairs for the information system\\n\\norganizational processes for sanitizing information system components\\n\\nautomated mechanisms supporting and/or implementing controlled maintenance\\n\\nautomated mechanisms implementing sanitization of information system\n components"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]},{"id":"ma-4","class":"SP800-53","title":"Nonlocal Maintenance","properties":[{"name":"label","value":"MA-4"},{"name":"sort-id","value":"ma-04"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#d715b234-9b5b-4e07-b1ed-99836727664d","rel":"reference","text":"FIPS Publication 140-2"},{"href":"#f2dbd4ec-c413-4714-b85b-6b7184d1c195","rel":"reference","text":"FIPS Publication 197"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#263823e0-a971-4b00-959d-315b26278b22","rel":"reference","text":"NIST Special Publication 800-88"},{"href":"#a4aa9645-9a8a-4b51-90a9-e223250f9a75","rel":"reference","text":"CNSS Policy 15"}],"parts":[{"id":"ma-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Approves and monitors nonlocal maintenance and diagnostic activities;"},{"id":"ma-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Allows the use of nonlocal maintenance and diagnostic tools only as consistent\n with organizational policy and documented in the security plan for the information\n system;"},{"id":"ma-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Employs strong authenticators in the establishment of nonlocal maintenance and\n diagnostic sessions;"},{"id":"ma-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Maintains records for nonlocal maintenance and diagnostic activities; and"},{"id":"ma-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Terminates session and network connections when nonlocal maintenance is\n completed."}]},{"id":"ma-4_gdn","name":"guidance","prose":"Nonlocal maintenance and diagnostic activities are those activities conducted by\n individuals communicating through a network, either an external network (e.g., the\n Internet) or an internal network. Local maintenance and diagnostic activities are\n those activities carried out by individuals physically present at the information\n system or information system component and not communicating across a network\n connection. Authentication techniques used in the establishment of nonlocal\n maintenance and diagnostic sessions reflect the network access requirements in IA-2.\n Typically, strong authentication requires authenticators that are resistant to replay\n attacks and employ multifactor authentication. Strong authenticators include, for\n example, PKI where certificates are stored on a token protected by a password,\n passphrase, or biometric. Enforcing requirements in MA-4 is accomplished in part by\n other controls.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#mp-6","rel":"related","text":"MP-6"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-10","rel":"related","text":"SC-10"},{"href":"#sc-17","rel":"related","text":"SC-17"}]},{"id":"ma-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-4.a_obj","name":"objective","properties":[{"name":"label","value":"MA-4(a)"}],"parts":[{"id":"ma-4.a_obj.1","name":"objective","properties":[{"name":"label","value":"MA-4(a)[1]"}],"prose":"approves nonlocal maintenance and diagnostic activities;"},{"id":"ma-4.a_obj.2","name":"objective","properties":[{"name":"label","value":"MA-4(a)[2]"}],"prose":"monitors nonlocal maintenance and diagnostic activities;"}]},{"id":"ma-4.b_obj","name":"objective","properties":[{"name":"label","value":"MA-4(b)"}],"prose":"allows the use of nonlocal maintenance and diagnostic tools only:","parts":[{"id":"ma-4.b_obj.1","name":"objective","properties":[{"name":"label","value":"MA-4(b)[1]"}],"prose":"as consistent with organizational policy;"},{"id":"ma-4.b_obj.2","name":"objective","properties":[{"name":"label","value":"MA-4(b)[2]"}],"prose":"as documented in the security plan for the information system;"}]},{"id":"ma-4.c_obj","name":"objective","properties":[{"name":"label","value":"MA-4(c)"}],"prose":"employs strong authenticators in the establishment of nonlocal maintenance and\n diagnostic sessions;"},{"id":"ma-4.d_obj","name":"objective","properties":[{"name":"label","value":"MA-4(d)"}],"prose":"maintains records for nonlocal maintenance and diagnostic activities;"},{"id":"ma-4.e_obj","name":"objective","properties":[{"name":"label","value":"MA-4(e)"}],"parts":[{"id":"ma-4.e_obj.1","name":"objective","properties":[{"name":"label","value":"MA-4(e)[1]"}],"prose":"terminates sessions when nonlocal maintenance or diagnostics is completed;\n and"},{"id":"ma-4.e_obj.2","name":"objective","properties":[{"name":"label","value":"MA-4(e)[2]"}],"prose":"terminates network connections when nonlocal maintenance or diagnostics is\n completed."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing nonlocal information system maintenance\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nmaintenance records\\n\\ndiagnostic records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing nonlocal maintenance\\n\\nautomated mechanisms implementing, supporting, and/or managing nonlocal\n maintenance\\n\\nautomated mechanisms for strong authentication of nonlocal maintenance diagnostic\n sessions\\n\\nautomated mechanisms for terminating nonlocal maintenance sessions and network\n connections"}]}]},{"id":"ma-5","class":"SP800-53","title":"Maintenance Personnel","properties":[{"name":"label","value":"MA-5"},{"name":"sort-id","value":"ma-05"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"ma-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes a process for maintenance personnel authorization and maintains a list\n of authorized maintenance organizations or personnel;"},{"id":"ma-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Ensures that non-escorted personnel performing maintenance on the information\n system have required access authorizations; and"},{"id":"ma-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Designates organizational personnel with required access authorizations and\n technical competence to supervise the maintenance activities of personnel who do\n not possess the required access authorizations."}]},{"id":"ma-5_gdn","name":"guidance","prose":"This control applies to individuals performing hardware or software maintenance on\n organizational information systems, while PE-2 addresses physical access for\n individuals whose maintenance duties place them within the physical protection\n perimeter of the systems (e.g., custodial staff, physical plant maintenance\n personnel). Technical competence of supervising individuals relates to the\n maintenance performed on the information systems while having required access\n authorizations refers to maintenance on and near the systems. Individuals not\n previously identified as authorized maintenance personnel, such as information\n technology manufacturers, vendors, systems integrators, and consultants, may require\n privileged access to organizational information systems, for example, when required\n to conduct maintenance activities with little or no notice. Based on organizational\n assessments of risk, organizations may issue temporary credentials to these\n individuals. Temporary credentials may be for one-time use or for very limited time\n periods.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"ma-5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-5.a_obj","name":"objective","properties":[{"name":"label","value":"MA-5(a)"}],"parts":[{"id":"ma-5.a_obj.1","name":"objective","properties":[{"name":"label","value":"MA-5(a)[1]"}],"prose":"establishes a process for maintenance personnel authorization;"},{"id":"ma-5.a_obj.2","name":"objective","properties":[{"name":"label","value":"MA-5(a)[2]"}],"prose":"maintains a list of authorized maintenance organizations or personnel;"}]},{"id":"ma-5.b_obj","name":"objective","properties":[{"name":"label","value":"MA-5(b)"}],"prose":"ensures that non-escorted personnel performing maintenance on the information\n system have required access authorizations; and"},{"id":"ma-5.c_obj","name":"objective","properties":[{"name":"label","value":"MA-5(c)"}],"prose":"designates organizational personnel with required access authorizations and\n technical competence to supervise the maintenance activities of personnel who do\n not possess the required access authorizations."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing maintenance personnel\\n\\nservice provider contracts\\n\\nservice-level agreements\\n\\nlist of authorized personnel\\n\\nmaintenance records\\n\\naccess control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for authorizing and managing maintenance personnel\\n\\nautomated mechanisms supporting and/or implementing authorization of maintenance\n personnel"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]}]},{"id":"mp","class":"family","title":"Media Protection","controls":[{"id":"mp-1","class":"SP800-53","title":"Media Protection Policy and Procedures","parameters":[{"id":"mp-1_prm_1","label":"organization-defined personnel or roles"},{"id":"mp-1_prm_2","label":"organization-defined frequency"},{"id":"mp-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"MP-1"},{"name":"sort-id","value":"mp-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"mp-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ mp-1_prm_1 }}:","parts":[{"id":"mp-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A media protection policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"mp-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the media protection policy and\n associated media protection controls; and"}]},{"id":"mp-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"mp-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Media protection policy {{ mp-1_prm_2 }}; and"},{"id":"mp-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Media protection procedures {{ mp-1_prm_3 }}."}]}]},{"id":"mp-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the MP\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"mp-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"mp-1.a_obj","name":"objective","properties":[{"name":"label","value":"MP-1(a)"}],"parts":[{"id":"mp-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)"}],"parts":[{"id":"mp-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1]"}],"prose":"develops and documents a media protection policy that addresses:","parts":[{"id":"mp-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"mp-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"mp-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"mp-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"mp-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"mp-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"mp-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"mp-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the media protection policy is to be\n disseminated;"},{"id":"mp-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[3]"}],"prose":"disseminates the media protection policy to organization-defined personnel\n or roles;"}]},{"id":"mp-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"MP-1(a)(2)"}],"parts":[{"id":"mp-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"MP-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n media protection policy and associated media protection controls;"},{"id":"mp-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"MP-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"mp-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"MP-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"mp-1.b_obj","name":"objective","properties":[{"name":"label","value":"MP-1(b)"}],"parts":[{"id":"mp-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"MP-1(b)(1)"}],"parts":[{"id":"mp-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"MP-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current media protection\n policy;"},{"id":"mp-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"MP-1(b)(1)[2]"}],"prose":"reviews and updates the current media protection policy with the\n organization-defined frequency;"}]},{"id":"mp-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"MP-1(b)(2)"}],"parts":[{"id":"mp-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"MP-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current media protection\n procedures; and"},{"id":"mp-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"MP-1(b)(2)[2]"}],"prose":"reviews and updates the current media protection procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Media protection policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with media protection responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"mp-2","class":"SP800-53","title":"Media Access","parameters":[{"id":"mp-2_prm_1","label":"organization-defined types of digital and/or non-digital media"},{"id":"mp-2_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"MP-2"},{"name":"sort-id","value":"mp-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","rel":"reference","text":"NIST Special Publication 800-111"}],"parts":[{"id":"mp-2_smt","name":"statement","prose":"The organization restricts access to {{ mp-2_prm_1 }} to {{ mp-2_prm_2 }}."},{"id":"mp-2_gdn","name":"guidance","prose":"Information system media includes both digital and non-digital media. Digital media\n includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. Restricting non-digital media access\n includes, for example, denying access to patient medical records in a community\n hospital unless the individuals seeking access to such records are authorized\n healthcare providers. Restricting access to digital media includes, for example,\n limiting access to design specifications stored on compact disks in the media library\n to the project leader and the individuals on the development team.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pl-2","rel":"related","text":"PL-2"}]},{"id":"mp-2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-2_obj.1","name":"objective","properties":[{"name":"label","value":"MP-2[1]"}],"prose":"defines types of digital and/or non-digital media requiring restricted access;"},{"id":"mp-2_obj.2","name":"objective","properties":[{"name":"label","value":"MP-2[2]"}],"prose":"defines personnel or roles authorized to access organization-defined types of\n digital and/or non-digital media; and"},{"id":"mp-2_obj.3","name":"objective","properties":[{"name":"label","value":"MP-2[3]"}],"prose":"restricts access to organization-defined types of digital and/or non-digital media\n to organization-defined personnel or roles."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media access restrictions\\n\\naccess control policy and procedures\\n\\nphysical and environmental protection policy and procedures\\n\\nmedia storage facilities\\n\\naccess control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media protection\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for restricting information media\\n\\nautomated mechanisms supporting and/or implementing media access restrictions"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]},{"id":"mp-6","class":"SP800-53","title":"Media Sanitization","parameters":[{"id":"mp-6_prm_1","label":"organization-defined information system media"},{"id":"mp-6_prm_2","label":"organization-defined sanitization techniques and procedures"}],"properties":[{"name":"label","value":"MP-6"},{"name":"sort-id","value":"mp-06"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"},{"href":"#263823e0-a971-4b00-959d-315b26278b22","rel":"reference","text":"NIST Special Publication 800-88"},{"href":"#a47466c4-c837-4f06-a39f-e68412a5f73d","rel":"reference","text":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml"}],"parts":[{"id":"mp-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Sanitizes {{ mp-6_prm_1 }} prior to disposal, release out of\n organizational control, or release for reuse using {{ mp-6_prm_2 }}\n in accordance with applicable federal and organizational standards and policies;\n and"},{"id":"mp-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Employs sanitization mechanisms with the strength and integrity commensurate with\n the security category or classification of the information."}]},{"id":"mp-6_gdn","name":"guidance","prose":"This control applies to all information system media, both digital and non-digital,\n subject to disposal or reuse, whether or not the media is considered removable.\n Examples include media found in scanners, copiers, printers, notebook computers,\n workstations, network components, and mobile devices. The sanitization process\n removes information from the media such that the information cannot be retrieved or\n reconstructed. Sanitization techniques, including clearing, purging, cryptographic\n erase, and destruction, prevent the disclosure of information to unauthorized\n individuals when such media is reused or released for disposal. Organizations\n determine the appropriate sanitization methods recognizing that destruction is\n sometimes necessary when other methods cannot be applied to media requiring\n sanitization. Organizations use discretion on the employment of approved sanitization\n techniques and procedures for media containing information deemed to be in the public\n domain or publicly releasable, or deemed to have no adverse impact on organizations\n or individuals if released for reuse or disposal. Sanitization of non-digital media\n includes, for example, removing a classified appendix from an otherwise unclassified\n document, or redacting selected sections or words from a document by obscuring the\n redacted sections/words in a manner equivalent in effectiveness to removing them from\n the document. NSA standards and policies control the sanitization process for media\n containing classified information.","links":[{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-4","rel":"related","text":"SC-4"}]},{"id":"mp-6_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-6.a_obj","name":"objective","properties":[{"name":"label","value":"MP-6(a)"}],"parts":[{"id":"mp-6.a_obj.1","name":"objective","properties":[{"name":"label","value":"MP-6(a)[1]"}],"prose":"defines information system media to be sanitized prior to:","parts":[{"id":"mp-6.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"MP-6(a)[1][a]"}],"prose":"disposal;"},{"id":"mp-6.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"MP-6(a)[1][b]"}],"prose":"release out of organizational control; or"},{"id":"mp-6.a_obj.1.c","name":"objective","properties":[{"name":"label","value":"MP-6(a)[1][c]"}],"prose":"release for reuse;"}]},{"id":"mp-6.a_obj.2","name":"objective","properties":[{"name":"label","value":"MP-6(a)[2]"}],"prose":"defines sanitization techniques or procedures to be used for sanitizing\n organization-defined information system media prior to:","parts":[{"id":"mp-6.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"MP-6(a)[2][a]"}],"prose":"disposal;"},{"id":"mp-6.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"MP-6(a)[2][b]"}],"prose":"release out of organizational control; or"},{"id":"mp-6.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"MP-6(a)[2][c]"}],"prose":"release for reuse;"}]},{"id":"mp-6.a_obj.3","name":"objective","properties":[{"name":"label","value":"MP-6(a)[3]"}],"prose":"sanitizes organization-defined information system media prior to disposal,\n release out of organizational control, or release for reuse using\n organization-defined sanitization techniques or procedures in accordance with\n applicable federal and organizational standards and policies; and"}]},{"id":"mp-6.b_obj","name":"objective","properties":[{"name":"label","value":"MP-6(b)"}],"prose":"employs sanitization mechanisms with strength and integrity commensurate with the\n security category or classification of the information."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media sanitization and disposal\\n\\napplicable federal standards and policies addressing media sanitization\\n\\nmedia sanitization records\\n\\naudit records\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with media sanitization responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media sanitization\\n\\nautomated mechanisms supporting and/or implementing media sanitization"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]},{"id":"mp-7","class":"SP800-53","title":"Media Use","parameters":[{"id":"mp-7_prm_1"},{"id":"mp-7_prm_2","label":"organization-defined types of information system media"},{"id":"mp-7_prm_3","label":"organization-defined information systems or system components"},{"id":"mp-7_prm_4","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"MP-7"},{"name":"sort-id","value":"mp-07"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","rel":"reference","text":"NIST Special Publication 800-111"}],"parts":[{"id":"mp-7_smt","name":"statement","prose":"The organization {{ mp-7_prm_1 }} the use of {{ mp-7_prm_2 }} on {{ mp-7_prm_3 }} using {{ mp-7_prm_4 }}."},{"id":"mp-7_gdn","name":"guidance","prose":"Information system media includes both digital and non-digital media. Digital media\n includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. This control also applies to mobile\n devices with information storage capability (e.g., smart phones, tablets, E-readers).\n In contrast to MP-2, which restricts user access to media, this control restricts the\n use of certain types of media on information systems, for example,\n restricting/prohibiting the use of flash drives or external hard disk drives.\n Organizations can employ technical and nontechnical safeguards (e.g., policies,\n procedures, rules of behavior) to restrict the use of information system media.\n Organizations may restrict the use of portable storage devices, for example, by using\n physical cages on workstations to prohibit access to certain external ports, or\n disabling/removing the ability to insert, read or write to such devices.\n Organizations may also limit the use of portable storage devices to only approved\n devices including, for example, devices provided by the organization, devices\n provided by other approved organizations, and devices that are not personally owned.\n Finally, organizations may restrict the use of portable storage devices based on the\n type of device, for example, prohibiting the use of writeable, portable storage\n devices, and implementing this restriction by disabling or removing the capability to\n write to such devices.","links":[{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"mp-7_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-7_obj.1","name":"objective","properties":[{"name":"label","value":"MP-7[1]"}],"prose":"defines types of information system media to be:","parts":[{"id":"mp-7_obj.1.a","name":"objective","properties":[{"name":"label","value":"MP-7[1][a]"}],"prose":"restricted on information systems or system components; or"},{"id":"mp-7_obj.1.b","name":"objective","properties":[{"name":"label","value":"MP-7[1][b]"}],"prose":"prohibited from use on information systems or system components;"}]},{"id":"mp-7_obj.2","name":"objective","properties":[{"name":"label","value":"MP-7[2]"}],"prose":"defines information systems or system components on which the use of\n organization-defined types of information system media is to be one of the\n following:","parts":[{"id":"mp-7_obj.2.a","name":"objective","properties":[{"name":"label","value":"MP-7[2][a]"}],"prose":"restricted; or"},{"id":"mp-7_obj.2.b","name":"objective","properties":[{"name":"label","value":"MP-7[2][b]"}],"prose":"prohibited;"}]},{"id":"mp-7_obj.3","name":"objective","properties":[{"name":"label","value":"MP-7[3]"}],"prose":"defines security safeguards to be employed to restrict or prohibit the use of\n organization-defined types of information system media on organization-defined\n information systems or system components; and"},{"id":"mp-7_obj.4","name":"objective","properties":[{"name":"label","value":"MP-7[4]"}],"prose":"restricts or prohibits the use of organization-defined information system media on\n organization-defined information systems or system components using\n organization-defined security safeguards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nsystem use policy\\n\\nprocedures addressing media usage restrictions\\n\\nsecurity plan\\n\\nrules of behavior\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media use responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media use\\n\\nautomated mechanisms restricting or prohibiting use of information system media on\n information systems or system components"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]}]},{"id":"pe","class":"family","title":"Physical and Environmental Protection","controls":[{"id":"pe-1","class":"SP800-53","title":"Physical and Environmental Protection Policy and Procedures","parameters":[{"id":"pe-1_prm_1","label":"organization-defined personnel or roles"},{"id":"pe-1_prm_2","label":"organization-defined frequency"},{"id":"pe-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"PE-1"},{"name":"sort-id","value":"pe-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"pe-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ pe-1_prm_1 }}:","parts":[{"id":"pe-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A physical and environmental protection policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"pe-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the physical and environmental\n protection policy and associated physical and environmental protection\n controls; and"}]},{"id":"pe-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"pe-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Physical and environmental protection policy {{ pe-1_prm_2 }};\n and"},{"id":"pe-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Physical and environmental protection procedures {{ pe-1_prm_3 }}."}]}]},{"id":"pe-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the PE\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"pe-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"pe-1.a_obj","name":"objective","properties":[{"name":"label","value":"PE-1(a)"}],"parts":[{"id":"pe-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)"}],"parts":[{"id":"pe-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1]"}],"prose":"develops and documents a physical and environmental protection policy that\n addresses:","parts":[{"id":"pe-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"pe-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"pe-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"pe-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"pe-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"pe-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"pe-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"pe-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the physical and environmental protection\n policy is to be disseminated;"},{"id":"pe-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[3]"}],"prose":"disseminates the physical and environmental protection policy to\n organization-defined personnel or roles;"}]},{"id":"pe-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"PE-1(a)(2)"}],"parts":[{"id":"pe-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"PE-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n physical and environmental protection policy and associated physical and\n environmental protection controls;"},{"id":"pe-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"PE-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"pe-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"PE-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"pe-1.b_obj","name":"objective","properties":[{"name":"label","value":"PE-1(b)"}],"parts":[{"id":"pe-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"PE-1(b)(1)"}],"parts":[{"id":"pe-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"PE-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current physical and\n environmental protection policy;"},{"id":"pe-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"PE-1(b)(1)[2]"}],"prose":"reviews and updates the current physical and environmental protection policy\n with the organization-defined frequency;"}]},{"id":"pe-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"PE-1(b)(2)"}],"parts":[{"id":"pe-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"PE-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current physical and\n environmental protection procedures; and"},{"id":"pe-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"PE-1(b)(2)[2]"}],"prose":"reviews and updates the current physical and environmental protection\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical and environmental protection\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"pe-2","class":"SP800-53","title":"Physical Access Authorizations","parameters":[{"id":"pe-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"label","value":"PE-2"},{"name":"sort-id","value":"pe-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"pe-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, approves, and maintains a list of individuals with authorized access to\n the facility where the information system resides;"},{"id":"pe-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Issues authorization credentials for facility access;"},{"id":"pe-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the access list detailing authorized facility access by individuals\n {{ pe-2_prm_1 }}; and"},{"id":"pe-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Removes individuals from the facility access list when access is no longer\n required."}]},{"id":"pe-2_gdn","name":"guidance","prose":"This control applies to organizational employees and visitors. Individuals (e.g.,\n employees, contractors, and others) with permanent physical access authorization\n credentials are not considered visitors. Authorization credentials include, for\n example, badges, identification cards, and smart cards. Organizations determine the\n strength of authorization credentials needed (including level of forge-proof badges,\n smart cards, or identification cards) consistent with federal standards, policies,\n and procedures. This control only applies to areas within facilities that have not\n been designated as publicly accessible.","links":[{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#ps-3","rel":"related","text":"PS-3"}]},{"id":"pe-2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-2.a_obj","name":"objective","properties":[{"name":"label","value":"PE-2(a)"}],"parts":[{"id":"pe-2.a_obj.1","name":"objective","properties":[{"name":"label","value":"PE-2(a)[1]"}],"prose":"develops a list of individuals with authorized access to the facility where the\n information system resides;"},{"id":"pe-2.a_obj.2","name":"objective","properties":[{"name":"label","value":"PE-2(a)[2]"}],"prose":"approves a list of individuals with authorized access to the facility where the\n information system resides;"},{"id":"pe-2.a_obj.3","name":"objective","properties":[{"name":"label","value":"PE-2(a)[3]"}],"prose":"maintains a list of individuals with authorized access to the facility where\n the information system resides;"}]},{"id":"pe-2.b_obj","name":"objective","properties":[{"name":"label","value":"PE-2(b)"}],"prose":"issues authorization credentials for facility access;"},{"id":"pe-2.c_obj","name":"objective","properties":[{"name":"label","value":"PE-2(c)"}],"parts":[{"id":"pe-2.c_obj.1","name":"objective","properties":[{"name":"label","value":"PE-2(c)[1]"}],"prose":"defines the frequency to review the access list detailing authorized facility\n access by individuals;"},{"id":"pe-2.c_obj.2","name":"objective","properties":[{"name":"label","value":"PE-2(c)[2]"}],"prose":"reviews the access list detailing authorized facility access by individuals\n with the organization-defined frequency; and"}]},{"id":"pe-2.d_obj","name":"objective","properties":[{"name":"label","value":"PE-2(d)"}],"prose":"removes individuals from the facility access list when access is no longer\n required."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access authorizations\\n\\nsecurity plan\\n\\nauthorized personnel access list\\n\\nauthorization credentials\\n\\nphysical access list reviews\\n\\nphysical access termination records and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access authorization responsibilities\\n\\norganizational personnel with physical access to information system facility\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for physical access authorizations\\n\\nautomated mechanisms supporting and/or implementing physical access\n authorizations"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]},{"id":"pe-3","class":"SP800-53","title":"Physical Access Control","parameters":[{"id":"pe-3_prm_1","label":"organization-defined entry/exit points to the facility where the information\n system resides"},{"id":"pe-3_prm_2","constraints":[{"detail":"CSP defined physical access control systems/devices AND guards"}]},{"id":"pe-3_prm_3","depends-on":"pe-3_prm_2","label":"organization-defined physical access control systems/devices"},{"id":"pe-3_prm_4","label":"organization-defined entry/exit points"},{"id":"pe-3_prm_5","label":"organization-defined security safeguards"},{"id":"pe-3_prm_6","label":"organization-defined circumstances requiring visitor escorts and\n monitoring","constraints":[{"detail":"in all circumstances within restricted access area where the information system resides"}]},{"id":"pe-3_prm_7","label":"organization-defined physical access devices"},{"id":"pe-3_prm_8","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"pe-3_prm_9","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"label","value":"PE-3"},{"name":"sort-id","value":"pe-03"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"links":[{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#2157bb7e-192c-4eaa-877f-93ef6b0a3292","rel":"reference","text":"NIST Special Publication 800-116"},{"href":"#6caa237b-531b-43ac-9711-d8f6b97b0377","rel":"reference","text":"ICD 704"},{"href":"#398e33fd-f404-4e5c-b90e-2d50d3181244","rel":"reference","text":"ICD 705"},{"href":"#61081e7f-041d-4033-96a7-44a439071683","rel":"reference","text":"DoD Instruction 5200.39"},{"href":"#dd2f5acd-08f1-435a-9837-f8203088dc1a","rel":"reference","text":"Personal Identity Verification (PIV) in Enterprise\n Physical Access Control System (E-PACS)"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"},{"href":"#5ed1f4d5-1494-421b-97ed-39d3c88ab51f","rel":"reference","text":"http://fips201ep.cio.gov"}],"parts":[{"id":"pe-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Enforces physical access authorizations at {{ pe-3_prm_1 }} by;","parts":[{"id":"pe-3_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Verifying individual access authorizations before granting access to the\n facility; and"},{"id":"pe-3_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Controlling ingress/egress to the facility using {{ pe-3_prm_2 }};"}]},{"id":"pe-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Maintains physical access audit logs for {{ pe-3_prm_4 }};"},{"id":"pe-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Provides {{ pe-3_prm_5 }} to control access to areas within the\n facility officially designated as publicly accessible;"},{"id":"pe-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Escorts visitors and monitors visitor activity {{ pe-3_prm_6 }};"},{"id":"pe-3_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Secures keys, combinations, and other physical access devices;"},{"id":"pe-3_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Inventories {{ pe-3_prm_7 }} every {{ pe-3_prm_8 }};\n and"},{"id":"pe-3_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Changes combinations and keys {{ pe-3_prm_9 }} and/or when keys are\n lost, combinations are compromised, or individuals are transferred or\n terminated."}]},{"id":"pe-3_gdn","name":"guidance","prose":"This control applies to organizational employees and visitors. Individuals (e.g.,\n employees, contractors, and others) with permanent physical access authorization\n credentials are not considered visitors. Organizations determine the types of\n facility guards needed including, for example, professional physical security staff\n or other personnel such as administrative staff or information system users. Physical\n access devices include, for example, keys, locks, combinations, and card readers.\n Safeguards for publicly accessible areas within organizational facilities include,\n for example, cameras, monitoring by guards, and isolating selected information\n systems and/or system components in secured areas. Physical access control systems\n comply with applicable federal laws, Executive Orders, directives, policies,\n regulations, standards, and guidance. The Federal Identity, Credential, and Access\n Management Program provides implementation guidance for identity, credential, and\n access management capabilities for physical access control systems. Organizations\n have flexibility in the types of audit logs employed. Audit logs can be procedural\n (e.g., a written log of individuals accessing the facility and when such access\n occurred), automated (e.g., capturing ID provided by a PIV card), or some combination\n thereof. Physical access points can include facility access points, interior access\n points to information systems and/or components requiring supplemental access\n controls, or both. Components of organizational information systems (e.g.,\n workstations, terminals) may be located in areas designated as publicly accessible\n with organizations safeguarding access to such devices.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#pe-5","rel":"related","text":"PE-5"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"pe-3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-3.a_obj","name":"objective","properties":[{"name":"label","value":"PE-3(a)"}],"parts":[{"id":"pe-3.a_obj.1","name":"objective","properties":[{"name":"label","value":"PE-3(a)[1]"}],"prose":"defines entry/exit points to the facility where the information system\n resides;"},{"id":"pe-3.a_obj.2","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2]"}],"prose":"enforces physical access authorizations at organization-defined entry/exit\n points to the facility where the information system resides by:","parts":[{"id":"pe-3.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](1)"}],"prose":"verifying individual access authorizations before granting access to the\n facility;"},{"id":"pe-3.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)"}],"parts":[{"id":"pe-3.a.2_obj.2.a","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[a]"}],"prose":"defining physical access control systems/devices to be employed to\n control ingress/egress to the facility where the information system\n resides;"},{"id":"pe-3.a.2_obj.2.b","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[b]"}],"prose":"using one or more of the following ways to control ingress/egress to the\n facility:","parts":[{"id":"pe-3.a.2_obj.2.b.1","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[b][1]"}],"prose":"organization-defined physical access control systems/devices;\n and/or"},{"id":"pe-3.a.2_obj.2.b.2","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[b][2]"}],"prose":"guards;"}]}]}]}]},{"id":"pe-3.b_obj","name":"objective","properties":[{"name":"label","value":"PE-3(b)"}],"parts":[{"id":"pe-3.b_obj.1","name":"objective","properties":[{"name":"label","value":"PE-3(b)[1]"}],"prose":"defines entry/exit points for which physical access audit logs are to be\n maintained;"},{"id":"pe-3.b_obj.2","name":"objective","properties":[{"name":"label","value":"PE-3(b)[2]"}],"prose":"maintains physical access audit logs for organization-defined entry/exit\n points;"}]},{"id":"pe-3.c_obj","name":"objective","properties":[{"name":"label","value":"PE-3(c)"}],"parts":[{"id":"pe-3.c_obj.1","name":"objective","properties":[{"name":"label","value":"PE-3(c)[1]"}],"prose":"defines security safeguards to be employed to control access to areas within\n the facility officially designated as publicly accessible;"},{"id":"pe-3.c_obj.2","name":"objective","properties":[{"name":"label","value":"PE-3(c)[2]"}],"prose":"provides organization-defined security safeguards to control access to areas\n within the facility officially designated as publicly accessible;"}]},{"id":"pe-3.d_obj","name":"objective","properties":[{"name":"label","value":"PE-3(d)"}],"parts":[{"id":"pe-3.d_obj.1","name":"objective","properties":[{"name":"label","value":"PE-3(d)[1]"}],"prose":"defines circumstances requiring visitor:","parts":[{"id":"pe-3.d_obj.1.a","name":"objective","properties":[{"name":"label","value":"PE-3(d)[1][a]"}],"prose":"escorts;"},{"id":"pe-3.d_obj.1.b","name":"objective","properties":[{"name":"label","value":"PE-3(d)[1][b]"}],"prose":"monitoring;"}]},{"id":"pe-3.d_obj.2","name":"objective","properties":[{"name":"label","value":"PE-3(d)[2]"}],"prose":"in accordance with organization-defined circumstances requiring visitor escorts\n and monitoring:","parts":[{"id":"pe-3.d_obj.2.a","name":"objective","properties":[{"name":"label","value":"PE-3(d)[2][a]"}],"prose":"escorts visitors;"},{"id":"pe-3.d_obj.2.b","name":"objective","properties":[{"name":"label","value":"PE-3(d)[2][b]"}],"prose":"monitors visitor activities;"}]}]},{"id":"pe-3.e_obj","name":"objective","properties":[{"name":"label","value":"PE-3(e)"}],"parts":[{"id":"pe-3.e_obj.1","name":"objective","properties":[{"name":"label","value":"PE-3(e)[1]"}],"prose":"secures keys;"},{"id":"pe-3.e_obj.2","name":"objective","properties":[{"name":"label","value":"PE-3(e)[2]"}],"prose":"secures combinations;"},{"id":"pe-3.e_obj.3","name":"objective","properties":[{"name":"label","value":"PE-3(e)[3]"}],"prose":"secures other physical access devices;"}]},{"id":"pe-3.f_obj","name":"objective","properties":[{"name":"label","value":"PE-3(f)"}],"parts":[{"id":"pe-3.f_obj.1","name":"objective","properties":[{"name":"label","value":"PE-3(f)[1]"}],"prose":"defines physical access devices to be inventoried;"},{"id":"pe-3.f_obj.2","name":"objective","properties":[{"name":"label","value":"PE-3(f)[2]"}],"prose":"defines the frequency to inventory organization-defined physical access\n devices;"},{"id":"pe-3.f_obj.3","name":"objective","properties":[{"name":"label","value":"PE-3(f)[3]"}],"prose":"inventories the organization-defined physical access devices with the\n organization-defined frequency;"}]},{"id":"pe-3.g_obj","name":"objective","properties":[{"name":"label","value":"PE-3(g)"}],"parts":[{"id":"pe-3.g_obj.1","name":"objective","properties":[{"name":"label","value":"PE-3(g)[1]"}],"prose":"defines the frequency to change combinations and keys; and"},{"id":"pe-3.g_obj.2","name":"objective","properties":[{"name":"label","value":"PE-3(g)[2]"}],"prose":"changes combinations and keys with the organization-defined frequency and/or\n when:","parts":[{"id":"pe-3.g_obj.2.a","name":"objective","properties":[{"name":"label","value":"PE-3(g)[2][a]"}],"prose":"keys are lost;"},{"id":"pe-3.g_obj.2.b","name":"objective","properties":[{"name":"label","value":"PE-3(g)[2][b]"}],"prose":"combinations are compromised;"},{"id":"pe-3.g_obj.2.c","name":"objective","properties":[{"name":"label","value":"PE-3(g)[2][c]"}],"prose":"individuals are transferred or terminated."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access control\\n\\nsecurity plan\\n\\nphysical access control logs or records\\n\\ninventory records of physical access control devices\\n\\ninformation system entry and exit points\\n\\nrecords of key and lock combination changes\\n\\nstorage locations for physical access control devices\\n\\nphysical access control devices\\n\\nlist of security safeguards controlling access to designated publicly accessible\n areas within facility\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for physical access control\\n\\nautomated mechanisms supporting and/or implementing physical access control\\n\\nphysical access control devices"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]},{"id":"pe-6","class":"SP800-53","title":"Monitoring Physical Access","parameters":[{"id":"pe-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]},{"id":"pe-6_prm_2","label":"organization-defined events or potential indications of events"}],"properties":[{"name":"label","value":"PE-6"},{"name":"sort-id","value":"pe-06"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"pe-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Monitors physical access to the facility where the information system resides to\n detect and respond to physical security incidents;"},{"id":"pe-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews physical access logs {{ pe-6_prm_1 }} and upon occurrence\n of {{ pe-6_prm_2 }}; and"},{"id":"pe-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Coordinates results of reviews and investigations with the organizational incident\n response capability."}]},{"id":"pe-6_gdn","name":"guidance","prose":"Organizational incident response capabilities include investigations of and responses\n to detected physical security incidents. Security incidents include, for example,\n apparent security violations or suspicious physical access activities. Suspicious\n physical access activities include, for example: (i) accesses outside of normal work\n hours; (ii) repeated accesses to areas not normally accessed; (iii) accesses for\n unusual lengths of time; and (iv) out-of-sequence accesses.","links":[{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"pe-6_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-6.a_obj","name":"objective","properties":[{"name":"label","value":"PE-6(a)"}],"prose":"monitors physical access to the facility where the information system resides to\n detect and respond to physical security incidents;"},{"id":"pe-6.b_obj","name":"objective","properties":[{"name":"label","value":"PE-6(b)"}],"parts":[{"id":"pe-6.b_obj.1","name":"objective","properties":[{"name":"label","value":"PE-6(b)[1]"}],"prose":"defines the frequency to review physical access logs;"},{"id":"pe-6.b_obj.2","name":"objective","properties":[{"name":"label","value":"PE-6(b)[2]"}],"prose":"defines events or potential indication of events requiring physical access logs\n to be reviewed;"},{"id":"pe-6.b_obj.3","name":"objective","properties":[{"name":"label","value":"PE-6(b)[3]"}],"prose":"reviews physical access logs with the organization-defined frequency and upon\n occurrence of organization-defined events or potential indications of events;\n and"}]},{"id":"pe-6.c_obj","name":"objective","properties":[{"name":"label","value":"PE-6(c)"}],"prose":"coordinates results of reviews and investigations with the organizational incident\n response capability."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access monitoring\\n\\nsecurity plan\\n\\nphysical access logs or records\\n\\nphysical access monitoring records\\n\\nphysical access log reviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access monitoring responsibilities\\n\\norganizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring physical access\\n\\nautomated mechanisms supporting and/or implementing physical access monitoring\\n\\nautomated mechanisms supporting and/or implementing reviewing of physical access\n logs"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]},{"id":"pe-8","class":"SP800-53","title":"Visitor Access Records","parameters":[{"id":"pe-8_prm_1","label":"organization-defined time period","constraints":[{"detail":"for a minimum of one (1) year"}]},{"id":"pe-8_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"label","value":"PE-8"},{"name":"sort-id","value":"pe-08"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"pe-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Maintains visitor access records to the facility where the information system\n resides for {{ pe-8_prm_1 }}; and"},{"id":"pe-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews visitor access records {{ pe-8_prm_2 }}."}]},{"id":"pe-8_gdn","name":"guidance","prose":"Visitor access records include, for example, names and organizations of persons\n visiting, visitor signatures, forms of identification, dates of access, entry and\n departure times, purposes of visits, and names and organizations of persons visited.\n Visitor access records are not required for publicly accessible areas."},{"id":"pe-8_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-8.a_obj","name":"objective","properties":[{"name":"label","value":"PE-8(a)"}],"parts":[{"id":"pe-8.a_obj.1","name":"objective","properties":[{"name":"label","value":"PE-8(a)[1]"}],"prose":"defines the time period to maintain visitor access records to the facility\n where the information system resides;"},{"id":"pe-8.a_obj.2","name":"objective","properties":[{"name":"label","value":"PE-8(a)[2]"}],"prose":"maintains visitor access records to the facility where the information system\n resides for the organization-defined time period;"}]},{"id":"pe-8.b_obj","name":"objective","properties":[{"name":"label","value":"PE-8(b)"}],"parts":[{"id":"pe-8.b_obj.1","name":"objective","properties":[{"name":"label","value":"PE-8(b)[1]"}],"prose":"defines the frequency to review visitor access records; and"},{"id":"pe-8.b_obj.2","name":"objective","properties":[{"name":"label","value":"PE-8(b)[2]"}],"prose":"reviews visitor access records with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing visitor access records\\n\\nsecurity plan\\n\\nvisitor access control logs or records\\n\\nvisitor access record or log reviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with visitor access records responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for maintaining and reviewing visitor access records\\n\\nautomated mechanisms supporting and/or implementing maintenance and review of\n visitor access records"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]},{"id":"pe-12","class":"SP800-53","title":"Emergency Lighting","properties":[{"name":"label","value":"PE-12"},{"name":"sort-id","value":"pe-12"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"pe-12_smt","name":"statement","prose":"The organization employs and maintains automatic emergency lighting for the\n information system that activates in the event of a power outage or disruption and\n that covers emergency exits and evacuation routes within the facility."},{"id":"pe-12_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-7","rel":"related","text":"CP-7"}]},{"id":"pe-12_obj","name":"objective","prose":"Determine if the organization employs and maintains automatic emergency lighting for\n the information system that: ","parts":[{"id":"pe-12_obj.1","name":"objective","properties":[{"name":"label","value":"PE-12[1]"}],"prose":"activates in the event of a power outage or disruption; and"},{"id":"pe-12_obj.2","name":"objective","properties":[{"name":"label","value":"PE-12[2]"}],"prose":"covers emergency exits and evacuation routes within the facility."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing emergency lighting\\n\\nemergency lighting documentation\\n\\nemergency lighting test records\\n\\nemergency exits and evacuation routes\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for emergency lighting and/or\n planning\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing emergency lighting\n capability"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]},{"id":"pe-13","class":"SP800-53","title":"Fire Protection","properties":[{"name":"label","value":"PE-13"},{"name":"sort-id","value":"pe-13"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"pe-13_smt","name":"statement","prose":"The organization employs and maintains fire suppression and detection devices/systems\n for the information system that are supported by an independent energy source."},{"id":"pe-13_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms. Fire suppression and detection devices/systems include, for example,\n sprinkler systems, handheld fire extinguishers, fixed fire hoses, and smoke\n detectors."},{"id":"pe-13_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-13_obj.1","name":"objective","properties":[{"name":"label","value":"PE-13[1]"}],"prose":"employs fire suppression and detection devices/systems for the information system\n that are supported by an independent energy source; and"},{"id":"pe-13_obj.2","name":"objective","properties":[{"name":"label","value":"PE-13[2]"}],"prose":"maintains fire suppression and detection devices/systems for the information\n system that are supported by an independent energy source."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing fire protection\\n\\nfire suppression and detection devices/systems\\n\\nfire suppression and detection devices/systems documentation\\n\\ntest records of fire suppression and detection devices/systems\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for fire detection and suppression\n devices/systems\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing fire suppression/detection\n devices/systems"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]},{"id":"pe-14","class":"SP800-53","title":"Temperature and Humidity Controls","parameters":[{"id":"pe-14_prm_1","label":"organization-defined acceptable levels","constraints":[{"detail":"consistent with American Society of Heating, Refrigerating and Air-conditioning Engineers (ASHRAE) document entitled Thermal Guidelines for Data Processing Environments"}]},{"id":"pe-14_prm_2","label":"organization-defined frequency","constraints":[{"detail":"continuously"}]}],"properties":[{"name":"label","value":"PE-14"},{"name":"sort-id","value":"pe-14"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"pe-14_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-14_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Maintains temperature and humidity levels within the facility where the\n information system resides at {{ pe-14_prm_1 }}; and"},{"id":"pe-14_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Monitors temperature and humidity levels {{ pe-14_prm_2 }}."}]},{"id":"pe-14_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources, for example, data centers, server rooms, and mainframe computer\n rooms.","links":[{"href":"#at-3","rel":"related","text":"AT-3"}]},{"id":"pe-14_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-14.a_obj","name":"objective","properties":[{"name":"label","value":"PE-14(a)"}],"parts":[{"id":"pe-14.a_obj.1","name":"objective","properties":[{"name":"label","value":"PE-14(a)[1]"}],"prose":"defines acceptable temperature levels to be maintained within the facility\n where the information system resides;"},{"id":"pe-14.a_obj.2","name":"objective","properties":[{"name":"label","value":"PE-14(a)[2]"}],"prose":"defines acceptable humidity levels to be maintained within the facility where\n the information system resides;"},{"id":"pe-14.a_obj.3","name":"objective","properties":[{"name":"label","value":"PE-14(a)[3]"}],"prose":"maintains temperature levels within the facility where the information system\n resides at the organization-defined levels;"},{"id":"pe-14.a_obj.4","name":"objective","properties":[{"name":"label","value":"PE-14(a)[4]"}],"prose":"maintains humidity levels within the facility where the information system\n resides at the organization-defined levels;"}]},{"id":"pe-14.b_obj","name":"objective","properties":[{"name":"label","value":"PE-14(b)"}],"parts":[{"id":"pe-14.b_obj.1","name":"objective","properties":[{"name":"label","value":"PE-14(b)[1]"}],"prose":"defines the frequency to monitor temperature levels;"},{"id":"pe-14.b_obj.2","name":"objective","properties":[{"name":"label","value":"PE-14(b)[2]"}],"prose":"defines the frequency to monitor humidity levels;"},{"id":"pe-14.b_obj.3","name":"objective","properties":[{"name":"label","value":"PE-14(b)[3]"}],"prose":"monitors temperature levels with the organization-defined frequency; and"},{"id":"pe-14.b_obj.4","name":"objective","properties":[{"name":"label","value":"PE-14(b)[4]"}],"prose":"monitors humidity levels with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing temperature and humidity control\\n\\nsecurity plan\\n\\ntemperature and humidity controls\\n\\nfacility housing the information system\\n\\ntemperature and humidity controls documentation\\n\\ntemperature and humidity records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system\n environmental controls\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing maintenance and monitoring of\n temperature and humidity levels"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."},{"id":"pe-14_fr","name":"item","title":"PE-14(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"pe-14_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider measures temperature at server inlets and humidity levels\n by dew point."}]}]},{"id":"pe-15","class":"SP800-53","title":"Water Damage Protection","properties":[{"name":"label","value":"PE-15"},{"name":"sort-id","value":"pe-15"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"pe-15_smt","name":"statement","prose":"The organization protects the information system from damage resulting from water\n leakage by providing master shutoff or isolation valves that are accessible, working\n properly, and known to key personnel."},{"id":"pe-15_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms. Isolation valves can be employed in addition to or in lieu of master\n shutoff valves to shut off water supplies in specific areas of concern, without\n affecting entire organizations.","links":[{"href":"#at-3","rel":"related","text":"AT-3"}]},{"id":"pe-15_obj","name":"objective","prose":"Determine if the organization protects the information system from damage resulting\n from water leakage by providing master shutoff or isolation valves that are: ","parts":[{"id":"pe-15_obj.1","name":"objective","properties":[{"name":"label","value":"PE-15[1]"}],"prose":"accessible;"},{"id":"pe-15_obj.2","name":"objective","properties":[{"name":"label","value":"PE-15[2]"}],"prose":"working properly; and"},{"id":"pe-15_obj.3","name":"objective","properties":[{"name":"label","value":"PE-15[3]"}],"prose":"known to key personnel."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing water damage protection\\n\\nfacility housing the information system\\n\\nmaster shutoff valves\\n\\nlist of key personnel with knowledge of location and activation procedures for\n master shutoff valves for the plumbing system\\n\\nmaster shutoff valve documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system\n environmental controls\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Master water-shutoff valves\\n\\norganizational process for activating master water-shutoff"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]},{"id":"pe-16","class":"SP800-53","title":"Delivery and Removal","parameters":[{"id":"pe-16_prm_1","label":"organization-defined types of information system components","constraints":[{"detail":"all information system components"}]}],"properties":[{"name":"label","value":"PE-16"},{"name":"sort-id","value":"pe-16"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"pe-16_smt","name":"statement","prose":"The organization authorizes, monitors, and controls {{ pe-16_prm_1 }}\n entering and exiting the facility and maintains records of those items."},{"id":"pe-16_gdn","name":"guidance","prose":"Effectively enforcing authorizations for entry and exit of information system\n components may require restricting access to delivery areas and possibly isolating\n the areas from the information system and media libraries.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-3","rel":"related","text":"MA-3"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sa-12","rel":"related","text":"SA-12"}]},{"id":"pe-16_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-16_obj.1","name":"objective","properties":[{"name":"label","value":"PE-16[1]"}],"prose":"defines types of information system components to be authorized, monitored, and\n controlled as such components are entering and exiting the facility;"},{"id":"pe-16_obj.2","name":"objective","properties":[{"name":"label","value":"PE-16[2]"}],"prose":"authorizes organization-defined information system components entering the\n facility;"},{"id":"pe-16_obj.3","name":"objective","properties":[{"name":"label","value":"PE-16[3]"}],"prose":"monitors organization-defined information system components entering the\n facility;"},{"id":"pe-16_obj.4","name":"objective","properties":[{"name":"label","value":"PE-16[4]"}],"prose":"controls organization-defined information system components entering the\n facility;"},{"id":"pe-16_obj.5","name":"objective","properties":[{"name":"label","value":"PE-16[5]"}],"prose":"authorizes organization-defined information system components exiting the\n facility;"},{"id":"pe-16_obj.6","name":"objective","properties":[{"name":"label","value":"PE-16[6]"}],"prose":"monitors organization-defined information system components exiting the\n facility;"},{"id":"pe-16_obj.7","name":"objective","properties":[{"name":"label","value":"PE-16[7]"}],"prose":"controls organization-defined information system components exiting the\n facility;"},{"id":"pe-16_obj.8","name":"objective","properties":[{"name":"label","value":"PE-16[8]"}],"prose":"maintains records of information system components entering the facility; and"},{"id":"pe-16_obj.9","name":"objective","properties":[{"name":"label","value":"PE-16[9]"}],"prose":"maintains records of information system components exiting the facility."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing delivery and removal of information system components from\n the facility\\n\\nsecurity plan\\n\\nfacility housing the information system\\n\\nrecords of items entering and exiting the facility\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for controlling information system\n components entering and exiting the facility\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for authorizing, monitoring, and controlling information\n system-related items entering and exiting the facility\\n\\nautomated mechanisms supporting and/or implementing authorizing, monitoring, and\n controlling information system-related items entering and exiting the facility"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]}]},{"id":"pl","class":"family","title":"Planning","controls":[{"id":"pl-1","class":"SP800-53","title":"Security Planning Policy and Procedures","parameters":[{"id":"pl-1_prm_1","label":"organization-defined personnel or roles"},{"id":"pl-1_prm_2","label":"organization-defined frequency"},{"id":"pl-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"PL-1"},{"name":"sort-id","value":"pl-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9c5c9e8c-dc81-4f55-a11c-d71d7487790f","rel":"reference","text":"NIST Special Publication 800-18"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"pl-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ pl-1_prm_1 }}:","parts":[{"id":"pl-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A security planning policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"pl-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the security planning policy and\n associated security planning controls; and"}]},{"id":"pl-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"pl-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security planning policy {{ pl-1_prm_2 }}; and"},{"id":"pl-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Security planning procedures {{ pl-1_prm_3 }}."}]}]},{"id":"pl-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the PL\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"pl-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"pl-1.a_obj","name":"objective","properties":[{"name":"label","value":"PL-1(a)"}],"parts":[{"id":"pl-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)"}],"parts":[{"id":"pl-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1]"}],"prose":"develops and documents a planning policy that addresses:","parts":[{"id":"pl-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"pl-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"pl-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"pl-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"pl-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"pl-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"pl-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"pl-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the planning policy is to be\n disseminated;"},{"id":"pl-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[3]"}],"prose":"disseminates the planning policy to organization-defined personnel or\n roles;"}]},{"id":"pl-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"PL-1(a)(2)"}],"parts":[{"id":"pl-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"PL-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n planning policy and associated planning controls;"},{"id":"pl-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"PL-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"pl-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"PL-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"pl-1.b_obj","name":"objective","properties":[{"name":"label","value":"PL-1(b)"}],"parts":[{"id":"pl-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"PL-1(b)(1)"}],"parts":[{"id":"pl-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"PL-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current planning policy;"},{"id":"pl-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"PL-1(b)(1)[2]"}],"prose":"reviews and updates the current planning policy with the\n organization-defined frequency;"}]},{"id":"pl-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"PL-1(b)(2)"}],"parts":[{"id":"pl-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"PL-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current planning procedures;\n and"},{"id":"pl-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"PL-1(b)(2)[2]"}],"prose":"reviews and updates the current planning procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Planning policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"pl-2","class":"SP800-53","title":"System Security Plan","parameters":[{"id":"pl-2_prm_1","label":"organization-defined personnel or roles"},{"id":"pl-2_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"label","value":"PL-2"},{"name":"sort-id","value":"pl-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#9c5c9e8c-dc81-4f55-a11c-d71d7487790f","rel":"reference","text":"NIST Special Publication 800-18"}],"parts":[{"id":"pl-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a security plan for the information system that:","parts":[{"id":"pl-2_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Is consistent with the organization’s enterprise architecture;"},{"id":"pl-2_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Explicitly defines the authorization boundary for the system;"},{"id":"pl-2_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Describes the operational context of the information system in terms of\n missions and business processes;"},{"id":"pl-2_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Provides the security categorization of the information system including\n supporting rationale;"},{"id":"pl-2_smt.a.5","name":"item","properties":[{"name":"label","value":"5."}],"prose":"Describes the operational environment for the information system and\n relationships with or connections to other information systems;"},{"id":"pl-2_smt.a.6","name":"item","properties":[{"name":"label","value":"6."}],"prose":"Provides an overview of the security requirements for the system;"},{"id":"pl-2_smt.a.7","name":"item","properties":[{"name":"label","value":"7."}],"prose":"Identifies any relevant overlays, if applicable;"},{"id":"pl-2_smt.a.8","name":"item","properties":[{"name":"label","value":"8."}],"prose":"Describes the security controls in place or planned for meeting those\n requirements including a rationale for the tailoring decisions; and"},{"id":"pl-2_smt.a.9","name":"item","properties":[{"name":"label","value":"9."}],"prose":"Is reviewed and approved by the authorizing official or designated\n representative prior to plan implementation;"}]},{"id":"pl-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Distributes copies of the security plan and communicates subsequent changes to the\n plan to {{ pl-2_prm_1 }};"},{"id":"pl-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the security plan for the information system {{ pl-2_prm_2 }};"},{"id":"pl-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Updates the plan to address changes to the information system/environment of\n operation or problems identified during plan implementation or security control\n assessments; and"},{"id":"pl-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Protects the security plan from unauthorized disclosure and modification."}]},{"id":"pl-2_gdn","name":"guidance","prose":"Security plans relate security requirements to a set of security controls and control\n enhancements. Security plans also describe, at a high level, how the security\n controls and control enhancements meet those security requirements, but do not\n provide detailed, technical descriptions of the specific design or implementation of\n the controls/enhancements. Security plans contain sufficient information (including\n the specification of parameter values for assignment and selection statements either\n explicitly or by reference) to enable a design and implementation that is\n unambiguously compliant with the intent of the plans and subsequent determinations of\n risk to organizational operations and assets, individuals, other organizations, and\n the Nation if the plan is implemented as intended. Organizations can also apply\n tailoring guidance to the security control baselines in Appendix D and CNSS\n Instruction 1253 to develop overlays for community-wide use or to address specialized\n requirements, technologies, or missions/environments of operation (e.g.,\n DoD-tactical, Federal Public Key Infrastructure, or Federal Identity, Credential, and\n Access Management, space operations). Appendix I provides guidance on developing\n overlays. Security plans need not be single documents; the plans can be a collection\n of various documents including documents that already exist. Effective security plans\n make extensive use of references to policies, procedures, and additional documents\n (e.g., design and implementation specifications) where more detailed information can\n be obtained. This reduces the documentation requirements associated with security\n programs and maintains security-related information in other established\n management/operational areas related to enterprise architecture, system development\n life cycle, systems engineering, and acquisition. For example, security plans do not\n contain detailed contingency plan or incident response plan information but instead\n provide explicitly or by reference, sufficient information to define what needs to be\n accomplished by those plans.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#pl-7","rel":"related","text":"PL-7"},{"href":"#pm-1","rel":"related","text":"PM-1"},{"href":"#pm-7","rel":"related","text":"PM-7"},{"href":"#pm-8","rel":"related","text":"PM-8"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#pm-11","rel":"related","text":"PM-11"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-17","rel":"related","text":"SA-17"}]},{"id":"pl-2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pl-2.a_obj","name":"objective","properties":[{"name":"label","value":"PL-2(a)"}],"prose":"develops a security plan for the information system that:","parts":[{"id":"pl-2.a.1_obj","name":"objective","properties":[{"name":"label","value":"PL-2(a)(1)"}],"prose":"is consistent with the organization’s enterprise architecture;"},{"id":"pl-2.a.2_obj","name":"objective","properties":[{"name":"label","value":"PL-2(a)(2)"}],"prose":"explicitly defines the authorization boundary for the system;"},{"id":"pl-2.a.3_obj","name":"objective","properties":[{"name":"label","value":"PL-2(a)(3)"}],"prose":"describes the operational context of the information system in terms of\n missions and business processes;"},{"id":"pl-2.a.4_obj","name":"objective","properties":[{"name":"label","value":"PL-2(a)(4)"}],"prose":"provides the security categorization of the information system including\n supporting rationale;"},{"id":"pl-2.a.5_obj","name":"objective","properties":[{"name":"label","value":"PL-2(a)(5)"}],"prose":"describes the operational environment for the information system and\n relationships with or connections to other information systems;"},{"id":"pl-2.a.6_obj","name":"objective","properties":[{"name":"label","value":"PL-2(a)(6)"}],"prose":"provides an overview of the security requirements for the system;"},{"id":"pl-2.a.7_obj","name":"objective","properties":[{"name":"label","value":"PL-2(a)(7)"}],"prose":"identifies any relevant overlays, if applicable;"},{"id":"pl-2.a.8_obj","name":"objective","properties":[{"name":"label","value":"PL-2(a)(8)"}],"prose":"describes the security controls in place or planned for meeting those\n requirements including a rationale for the tailoring and supplemental\n decisions;"},{"id":"pl-2.a.9_obj","name":"objective","properties":[{"name":"label","value":"PL-2(a)(9)"}],"prose":"is reviewed and approved by the authorizing official or designated\n representative prior to plan implementation;"}]},{"id":"pl-2.b_obj","name":"objective","properties":[{"name":"label","value":"PL-2(b)"}],"parts":[{"id":"pl-2.b_obj.1","name":"objective","properties":[{"name":"label","value":"PL-2(b)[1]"}],"prose":"defines personnel or roles to whom copies of the security plan are to be\n distributed and subsequent changes to the plan are to be communicated;"},{"id":"pl-2.b_obj.2","name":"objective","properties":[{"name":"label","value":"PL-2(b)[2]"}],"prose":"distributes copies of the security plan and communicates subsequent changes to\n the plan to organization-defined personnel or roles;"}]},{"id":"pl-2.c_obj","name":"objective","properties":[{"name":"label","value":"PL-2(c)"}],"parts":[{"id":"pl-2.c_obj.1","name":"objective","properties":[{"name":"label","value":"PL-2(c)[1]"}],"prose":"defines the frequency to review the security plan for the information\n system;"},{"id":"pl-2.c_obj.2","name":"objective","properties":[{"name":"label","value":"PL-2(c)[2]"}],"prose":"reviews the security plan for the information system with the\n organization-defined frequency;"}]},{"id":"pl-2.d_obj","name":"objective","properties":[{"name":"label","value":"PL-2(d)"}],"prose":"updates the plan to address:","parts":[{"id":"pl-2.d_obj.1","name":"objective","properties":[{"name":"label","value":"PL-2(d)[1]"}],"prose":"changes to the information system/environment of operation;"},{"id":"pl-2.d_obj.2","name":"objective","properties":[{"name":"label","value":"PL-2(d)[2]"}],"prose":"problems identified during plan implementation;"},{"id":"pl-2.d_obj.3","name":"objective","properties":[{"name":"label","value":"PL-2(d)[3]"}],"prose":"problems identified during security control assessments;"}]},{"id":"pl-2.e_obj","name":"objective","properties":[{"name":"label","value":"PL-2(e)"}],"prose":"protects the security plan from unauthorized:","parts":[{"id":"pl-2.e_obj.1","name":"objective","properties":[{"name":"label","value":"PL-2(e)[1]"}],"prose":"disclosure; and"},{"id":"pl-2.e_obj.2","name":"objective","properties":[{"name":"label","value":"PL-2(e)[2]"}],"prose":"modification."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\nprocedures addressing security plan development and implementation\\n\\nprocedures addressing security plan reviews and updates\\n\\nenterprise architecture documentation\\n\\nsecurity plan for the information system\\n\\nrecords of security plan reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security plan development/review/update/approval\\n\\nautomated mechanisms supporting the information system security plan"}]}]},{"id":"pl-4","class":"SP800-53","title":"Rules of Behavior","parameters":[{"id":"pl-4_prm_1","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"PL-4"},{"name":"sort-id","value":"pl-04"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#9c5c9e8c-dc81-4f55-a11c-d71d7487790f","rel":"reference","text":"NIST Special Publication 800-18"}],"parts":[{"id":"pl-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes and makes readily available to individuals requiring access to the\n information system, the rules that describe their responsibilities and expected\n behavior with regard to information and information system usage;"},{"id":"pl-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Receives a signed acknowledgment from such individuals, indicating that they have\n read, understand, and agree to abide by the rules of behavior, before authorizing\n access to information and the information system;"},{"id":"pl-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews and updates the rules of behavior {{ pl-4_prm_1 }}; and"},{"id":"pl-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Requires individuals who have signed a previous version of the rules of behavior\n to read and re-sign when the rules of behavior are revised/updated."}]},{"id":"pl-4_gdn","name":"guidance","prose":"This control enhancement applies to organizational users. Organizations consider\n rules of behavior based on individual user roles and responsibilities,\n differentiating, for example, between rules that apply to privileged users and rules\n that apply to general users. Establishing rules of behavior for some types of\n non-organizational users including, for example, individuals who simply receive\n data/information from federal information systems, is often not feasible given the\n large number of such users and the limited nature of their interactions with the\n systems. Rules of behavior for both organizational and non-organizational users can\n also be established in AC-8, System Use Notification. PL-4 b. (the signed\n acknowledgment portion of this control) may be satisfied by the security awareness\n training and role-based security training programs conducted by organizations if such\n training includes rules of behavior. Organizations can use electronic signatures for\n acknowledging rules of behavior.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-8","rel":"related","text":"AC-8"},{"href":"#ac-9","rel":"related","text":"AC-9"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#mp-7","rel":"related","text":"MP-7"},{"href":"#ps-6","rel":"related","text":"PS-6"},{"href":"#ps-8","rel":"related","text":"PS-8"},{"href":"#sa-5","rel":"related","text":"SA-5"}]},{"id":"pl-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pl-4.a_obj","name":"objective","properties":[{"name":"label","value":"PL-4(a)"}],"parts":[{"id":"pl-4.a_obj.1","name":"objective","properties":[{"name":"label","value":"PL-4(a)[1]"}],"prose":"establishes, for individuals requiring access to the information system, the\n rules that describe their responsibilities and expected behavior with regard to\n information and information system usage;"},{"id":"pl-4.a_obj.2","name":"objective","properties":[{"name":"label","value":"PL-4(a)[2]"}],"prose":"makes readily available to individuals requiring access to the information\n system, the rules that describe their responsibilities and expected behavior\n with regard to information and information system usage;"}]},{"id":"pl-4.b_obj","name":"objective","properties":[{"name":"label","value":"PL-4(b)"}],"prose":"receives a signed acknowledgement from such individuals, indicating that they have\n read, understand, and agree to abide by the rules of behavior, before authorizing\n access to information and the information system;"},{"id":"pl-4.c_obj","name":"objective","properties":[{"name":"label","value":"PL-4(c)"}],"parts":[{"id":"pl-4.c_obj.1","name":"objective","properties":[{"name":"label","value":"PL-4(c)[1]"}],"prose":"defines the frequency to review and update the rules of behavior;"},{"id":"pl-4.c_obj.2","name":"objective","properties":[{"name":"label","value":"PL-4(c)[2]"}],"prose":"reviews and updates the rules of behavior with the organization-defined\n frequency; and"}]},{"id":"pl-4.d_obj","name":"objective","properties":[{"name":"label","value":"PL-4(d)"}],"prose":"requires individuals who have signed a previous version of the rules of behavior\n to read and resign when the rules of behavior are revised/updated."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\nprocedures addressing rules of behavior for information system users\\n\\nrules of behavior\\n\\nsigned acknowledgements\\n\\nrecords for rules of behavior reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for establishing, reviewing, and\n updating rules of behavior\\n\\norganizational personnel who are authorized users of the information system and\n have signed and resigned rules of behavior\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for establishing, reviewing, disseminating, and updating\n rules of behavior\\n\\nautomated mechanisms supporting and/or implementing the establishment, review,\n dissemination, and update of rules of behavior"}]}]}]},{"id":"ps","class":"family","title":"Personnel Security","controls":[{"id":"ps-1","class":"SP800-53","title":"Personnel Security Policy and Procedures","parameters":[{"id":"ps-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ps-1_prm_2","label":"organization-defined frequency"},{"id":"ps-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"PS-1"},{"name":"sort-id","value":"ps-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ps-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ps-1_prm_1 }}:","parts":[{"id":"ps-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A personnel security policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ps-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the personnel security policy\n and associated personnel security controls; and"}]},{"id":"ps-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ps-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Personnel security policy {{ ps-1_prm_2 }}; and"},{"id":"ps-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Personnel security procedures {{ ps-1_prm_3 }}."}]}]},{"id":"ps-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the PS\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ps-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-1.a_obj","name":"objective","properties":[{"name":"label","value":"PS-1(a)"}],"parts":[{"id":"ps-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)"}],"parts":[{"id":"ps-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1]"}],"prose":"develops and documents an personnel security policy that addresses:","parts":[{"id":"ps-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ps-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ps-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ps-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ps-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ps-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ps-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ps-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the personnel security policy is to be\n disseminated;"},{"id":"ps-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[3]"}],"prose":"disseminates the personnel security policy to organization-defined personnel\n or roles;"}]},{"id":"ps-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"PS-1(a)(2)"}],"parts":[{"id":"ps-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"PS-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n personnel security policy and associated personnel security controls;"},{"id":"ps-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"PS-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ps-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"PS-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ps-1.b_obj","name":"objective","properties":[{"name":"label","value":"PS-1(b)"}],"parts":[{"id":"ps-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"PS-1(b)(1)"}],"parts":[{"id":"ps-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"PS-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current personnel security\n policy;"},{"id":"ps-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"PS-1(b)(1)[2]"}],"prose":"reviews and updates the current personnel security policy with the\n organization-defined frequency;"}]},{"id":"ps-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"PS-1(b)(2)"}],"parts":[{"id":"ps-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"PS-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current personnel security\n procedures; and"},{"id":"ps-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"PS-1(b)(2)[2]"}],"prose":"reviews and updates the current personnel security procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ps-2","class":"SP800-53","title":"Position Risk Designation","parameters":[{"id":"ps-2_prm_1","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"PS-2"},{"name":"sort-id","value":"ps-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"FED"}],"links":[{"href":"#0c97e60b-325a-4efa-ba2b-90f20ccd5abc","rel":"reference","text":"5 C.F.R. 731.106"}],"parts":[{"id":"ps-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Assigns a risk designation to all organizational positions;"},{"id":"ps-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishes screening criteria for individuals filling those positions; and"},{"id":"ps-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews and updates position risk designations {{ ps-2_prm_1 }}."}]},{"id":"ps-2_gdn","name":"guidance","prose":"Position risk designations reflect Office of Personnel Management policy and\n guidance. Risk designations can guide and inform the types of authorizations\n individuals receive when accessing organizational information and information\n systems. Position screening criteria include explicit information security role\n appointment requirements (e.g., training, security clearances).","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#ps-3","rel":"related","text":"PS-3"}]},{"id":"ps-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-2.a_obj","name":"objective","properties":[{"name":"label","value":"PS-2(a)"}],"prose":"assigns a risk designation to all organizational positions;"},{"id":"ps-2.b_obj","name":"objective","properties":[{"name":"label","value":"PS-2(b)"}],"prose":"establishes screening criteria for individuals filling those positions;"},{"id":"ps-2.c_obj","name":"objective","properties":[{"name":"label","value":"PS-2(c)"}],"parts":[{"id":"ps-2.c_obj.1","name":"objective","properties":[{"name":"label","value":"PS-2(c)[1]"}],"prose":"defines the frequency to review and update position risk designations; and"},{"id":"ps-2.c_obj.2","name":"objective","properties":[{"name":"label","value":"PS-2(c)[2]"}],"prose":"reviews and updates position risk designations with the organization-defined\n frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing position categorization\\n\\nappropriate codes of federal regulations\\n\\nlist of risk designations for organizational positions\\n\\nsecurity plan\\n\\nrecords of position risk designation reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for assigning, reviewing, and updating position risk\n designations\\n\\norganizational processes for establishing screening criteria"}]}]},{"id":"ps-3","class":"SP800-53","title":"Personnel Screening","parameters":[{"id":"ps-3_prm_1","label":"organization-defined conditions requiring rescreening and, where rescreening is\n so indicated, the frequency of such rescreening","constraints":[{"detail":"For national security clearances; a reinvestigation is required during the 5th year for top secret security clearance, the 10th year for secret security clearance, and 15th year for confidential security clearance. For moderate risk law enforcement and high impact public trust level, a reinvestigation is required during the 5th year. There is no reinvestigation for other moderate risk positions or any low risk positions."}]}],"properties":[{"name":"label","value":"PS-3"},{"name":"sort-id","value":"ps-03"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#0c97e60b-325a-4efa-ba2b-90f20ccd5abc","rel":"reference","text":"5 C.F.R. 731.106"},{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#6caa237b-531b-43ac-9711-d8f6b97b0377","rel":"reference","text":"ICD 704"}],"parts":[{"id":"ps-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Screens individuals prior to authorizing access to the information system; and"},{"id":"ps-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Rescreens individuals according to {{ ps-3_prm_1 }}."}]},{"id":"ps-3_gdn","name":"guidance","prose":"Personnel screening and rescreening activities reflect applicable federal laws,\n Executive Orders, directives, regulations, policies, standards, guidance, and\n specific criteria established for the risk designations of assigned positions.\n Organizations may define different rescreening conditions and frequencies for\n personnel accessing information systems based on types of information processed,\n stored, or transmitted by the systems.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#ps-2","rel":"related","text":"PS-2"}]},{"id":"ps-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-3.a_obj","name":"objective","properties":[{"name":"label","value":"PS-3(a)"}],"prose":"screens individuals prior to authorizing access to the information system;"},{"id":"ps-3.b_obj","name":"objective","properties":[{"name":"label","value":"PS-3(b)"}],"parts":[{"id":"ps-3.b_obj.1","name":"objective","properties":[{"name":"label","value":"PS-3(b)[1]"}],"prose":"defines conditions requiring re-screening;"},{"id":"ps-3.b_obj.2","name":"objective","properties":[{"name":"label","value":"PS-3(b)[2]"}],"prose":"defines the frequency of re-screening where it is so indicated; and"},{"id":"ps-3.b_obj.3","name":"objective","properties":[{"name":"label","value":"PS-3(b)[3]"}],"prose":"re-screens individuals in accordance with organization-defined conditions\n requiring re-screening and, where re-screening is so indicated, with the\n organization-defined frequency of such re-screening."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel screening\\n\\nrecords of screened personnel\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for personnel screening"}]}]},{"id":"ps-4","class":"SP800-53","title":"Personnel Termination","parameters":[{"id":"ps-4_prm_1","label":"organization-defined time period"},{"id":"ps-4_prm_2","label":"organization-defined information security topics"},{"id":"ps-4_prm_3","label":"organization-defined personnel or roles"},{"id":"ps-4_prm_4","label":"organization-defined time period"}],"properties":[{"name":"label","value":"PS-4"},{"name":"sort-id","value":"ps-04"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"ps-4_smt","name":"statement","prose":"The organization, upon termination of individual employment:","parts":[{"id":"ps-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Disables information system access within {{ ps-4_prm_1 }};"},{"id":"ps-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Terminates/revokes any authenticators/credentials associated with the\n individual;"},{"id":"ps-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Conducts exit interviews that include a discussion of {{ ps-4_prm_2 }};"},{"id":"ps-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Retrieves all security-related organizational information system-related\n property;"},{"id":"ps-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Retains access to organizational information and information systems formerly\n controlled by terminated individual; and"},{"id":"ps-4_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Notifies {{ ps-4_prm_3 }} within {{ ps-4_prm_4 }}."}]},{"id":"ps-4_gdn","name":"guidance","prose":"Information system-related property includes, for example, hardware authentication\n tokens, system administration technical manuals, keys, identification cards, and\n building passes. Exit interviews ensure that terminated individuals understand the\n security constraints imposed by being former employees and that proper accountability\n is achieved for information system-related property. Security topics of interest at\n exit interviews can include, for example, reminding terminated individuals of\n nondisclosure agreements and potential limitations on future employment. Exit\n interviews may not be possible for some terminated individuals, for example, in cases\n related to job abandonment, illnesses, and nonavailability of supervisors. Exit\n interviews are important for individuals with security clearances. Timely execution\n of termination actions is essential for individuals terminated for cause. In certain\n situations, organizations consider disabling the information system accounts of\n individuals that are being terminated prior to the individuals being notified.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#ps-5","rel":"related","text":"PS-5"},{"href":"#ps-6","rel":"related","text":"PS-6"}]},{"id":"ps-4_obj","name":"objective","prose":"Determine if the organization, upon termination of individual employment,:","parts":[{"id":"ps-4.a_obj","name":"objective","properties":[{"name":"label","value":"PS-4(a)"}],"parts":[{"id":"ps-4.a_obj.1","name":"objective","properties":[{"name":"label","value":"PS-4(a)[1]"}],"prose":"defines a time period within which to disable information system access;"},{"id":"ps-4.a_obj.2","name":"objective","properties":[{"name":"label","value":"PS-4(a)[2]"}],"prose":"disables information system access within the organization-defined time\n period;"}]},{"id":"ps-4.b_obj","name":"objective","properties":[{"name":"label","value":"PS-4(b)"}],"prose":"terminates/revokes any authenticators/credentials associated with the\n individual;"},{"id":"ps-4.c_obj","name":"objective","properties":[{"name":"label","value":"PS-4(c)"}],"parts":[{"id":"ps-4.c_obj.1","name":"objective","properties":[{"name":"label","value":"PS-4(c)[1]"}],"prose":"defines information security topics to be discussed when conducting exit\n interviews;"},{"id":"ps-4.c_obj.2","name":"objective","properties":[{"name":"label","value":"PS-4(c)[2]"}],"prose":"conducts exit interviews that include a discussion of organization-defined\n information security topics;"}]},{"id":"ps-4.d_obj","name":"objective","properties":[{"name":"label","value":"PS-4(d)"}],"prose":"retrieves all security-related organizational information system-related\n property;"},{"id":"ps-4.e_obj","name":"objective","properties":[{"name":"label","value":"PS-4(e)"}],"prose":"retains access to organizational information and information systems formerly\n controlled by the terminated individual;"},{"id":"ps-4.f_obj","name":"objective","properties":[{"name":"label","value":"PS-4(f)"}],"parts":[{"id":"ps-4.f_obj.1","name":"objective","properties":[{"name":"label","value":"PS-4(f)[1]"}],"prose":"defines personnel or roles to be notified of the termination;"},{"id":"ps-4.f_obj.2","name":"objective","properties":[{"name":"label","value":"PS-4(f)[2]"}],"prose":"defines the time period within which to notify organization-defined personnel\n or roles; and"},{"id":"ps-4.f_obj.3","name":"objective","properties":[{"name":"label","value":"PS-4(f)[3]"}],"prose":"notifies organization-defined personnel or roles within the\n organization-defined time period."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel termination\\n\\nrecords of personnel termination actions\\n\\nlist of information system accounts\\n\\nrecords of terminated or revoked authenticators/credentials\\n\\nrecords of exit interviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for personnel termination\\n\\nautomated mechanisms supporting and/or implementing personnel termination\n notifications\\n\\nautomated mechanisms for disabling information system access/revoking\n authenticators"}]}]},{"id":"ps-5","class":"SP800-53","title":"Personnel Transfer","parameters":[{"id":"ps-5_prm_1","label":"organization-defined transfer or reassignment actions"},{"id":"ps-5_prm_2","label":"organization-defined time period following the formal transfer action"},{"id":"ps-5_prm_3","label":"organization-defined personnel or roles"},{"id":"ps-5_prm_4","label":"organization-defined time period"}],"properties":[{"name":"label","value":"PS-5"},{"name":"sort-id","value":"ps-05"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"ps-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Reviews and confirms ongoing operational need for current logical and physical\n access authorizations to information systems/facilities when individuals are\n reassigned or transferred to other positions within the organization;"},{"id":"ps-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Initiates {{ ps-5_prm_1 }} within {{ ps-5_prm_2 }};"},{"id":"ps-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Modifies access authorization as needed to correspond with any changes in\n operational need due to reassignment or transfer; and"},{"id":"ps-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Notifies {{ ps-5_prm_3 }} within {{ ps-5_prm_4 }}."}]},{"id":"ps-5_gdn","name":"guidance","prose":"This control applies when reassignments or transfers of individuals are permanent or\n of such extended durations as to make the actions warranted. Organizations define\n actions appropriate for the types of reassignments or transfers, whether permanent or\n extended. Actions that may be required for personnel transfers or reassignments to\n other positions within organizations include, for example: (i) returning old and\n issuing new keys, identification cards, and building passes; (ii) closing information\n system accounts and establishing new accounts; (iii) changing information system\n access authorizations (i.e., privileges); and (iv) providing for access to official\n records to which individuals had access at previous work locations and in previous\n information system accounts.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#ps-4","rel":"related","text":"PS-4"}]},{"id":"ps-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-5.a_obj","name":"objective","properties":[{"name":"label","value":"PS-5(a)"}],"prose":"when individuals are reassigned or transferred to other positions within the\n organization, reviews and confirms ongoing operational need for current:","parts":[{"id":"ps-5.a_obj.1","name":"objective","properties":[{"name":"label","value":"PS-5(a)[1]"}],"prose":"logical access authorizations to information systems;"},{"id":"ps-5.a_obj.2","name":"objective","properties":[{"name":"label","value":"PS-5(a)[2]"}],"prose":"physical access authorizations to information systems and facilities;"}]},{"id":"ps-5.b_obj","name":"objective","properties":[{"name":"label","value":"PS-5(b)"}],"parts":[{"id":"ps-5.b_obj.1","name":"objective","properties":[{"name":"label","value":"PS-5(b)[1]"}],"prose":"defines transfer or reassignment actions to be initiated following transfer or\n reassignment;"},{"id":"ps-5.b_obj.2","name":"objective","properties":[{"name":"label","value":"PS-5(b)[2]"}],"prose":"defines the time period within which transfer or reassignment actions must\n occur following transfer or reassignment;"},{"id":"ps-5.b_obj.3","name":"objective","properties":[{"name":"label","value":"PS-5(b)[3]"}],"prose":"initiates organization-defined transfer or reassignment actions within the\n organization-defined time period following transfer or reassignment;"}]},{"id":"ps-5.c_obj","name":"objective","properties":[{"name":"label","value":"PS-5(c)"}],"prose":"modifies access authorization as needed to correspond with any changes in\n operational need due to reassignment or transfer;"},{"id":"ps-5.d_obj","name":"objective","properties":[{"name":"label","value":"PS-5(d)"}],"parts":[{"id":"ps-5.d_obj.1","name":"objective","properties":[{"name":"label","value":"PS-5(d)[1]"}],"prose":"defines personnel or roles to be notified when individuals are reassigned or\n transferred to other positions within the organization;"},{"id":"ps-5.d_obj.2","name":"objective","properties":[{"name":"label","value":"PS-5(d)[2]"}],"prose":"defines the time period within which to notify organization-defined personnel\n or roles when individuals are reassigned or transferred to other positions\n within the organization; and"},{"id":"ps-5.d_obj.3","name":"objective","properties":[{"name":"label","value":"PS-5(d)[3]"}],"prose":"notifies organization-defined personnel or roles within the\n organization-defined time period when individuals are reassigned or transferred\n to other positions within the organization."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel transfer\\n\\nsecurity plan\\n\\nrecords of personnel transfer actions\\n\\nlist of information system and facility access authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities organizational\n personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for personnel transfer\\n\\nautomated mechanisms supporting and/or implementing personnel transfer\n notifications\\n\\nautomated mechanisms for disabling information system access/revoking\n authenticators"}]}]},{"id":"ps-6","class":"SP800-53","title":"Access Agreements","parameters":[{"id":"ps-6_prm_1","label":"organization-defined frequency"},{"id":"ps-6_prm_2","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"PS-6"},{"name":"sort-id","value":"ps-06"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"ps-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops and documents access agreements for organizational information\n systems;"},{"id":"ps-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the access agreements {{ ps-6_prm_1 }}; and"},{"id":"ps-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensures that individuals requiring access to organizational information and\n information systems:","parts":[{"id":"ps-6_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Sign appropriate access agreements prior to being granted access; and"},{"id":"ps-6_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Re-sign access agreements to maintain access to organizational information\n systems when access agreements have been updated or {{ ps-6_prm_2 }}."}]}]},{"id":"ps-6_gdn","name":"guidance","prose":"Access agreements include, for example, nondisclosure agreements, acceptable use\n agreements, rules of behavior, and conflict-of-interest agreements. Signed access\n agreements include an acknowledgement that individuals have read, understand, and\n agree to abide by the constraints associated with organizational information systems\n to which access is authorized. Organizations can use electronic signatures to\n acknowledge access agreements unless specifically prohibited by organizational\n policy.","links":[{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-2","rel":"related","text":"PS-2"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ps-4","rel":"related","text":"PS-4"},{"href":"#ps-8","rel":"related","text":"PS-8"}]},{"id":"ps-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-6.a_obj","name":"objective","properties":[{"name":"label","value":"PS-6(a)"}],"prose":"develops and documents access agreements for organizational information\n systems;"},{"id":"ps-6.b_obj","name":"objective","properties":[{"name":"label","value":"PS-6(b)"}],"parts":[{"id":"ps-6.b_obj.1","name":"objective","properties":[{"name":"label","value":"PS-6(b)[1]"}],"prose":"defines the frequency to review and update the access agreements;"},{"id":"ps-6.b_obj.2","name":"objective","properties":[{"name":"label","value":"PS-6(b)[2]"}],"prose":"reviews and updates the access agreements with the organization-defined\n frequency;"}]},{"id":"ps-6.c_obj","name":"objective","properties":[{"name":"label","value":"PS-6(c)"}],"parts":[{"id":"ps-6.c.1_obj","name":"objective","properties":[{"name":"label","value":"PS-6(c)(1)"}],"prose":"ensures that individuals requiring access to organizational information and\n information systems sign appropriate access agreements prior to being granted\n access;"},{"id":"ps-6.c.2_obj","name":"objective","properties":[{"name":"label","value":"PS-6(c)(2)"}],"parts":[{"id":"ps-6.c.2_obj.1","name":"objective","properties":[{"name":"label","value":"PS-6(c)(2)[1]"}],"prose":"defines the frequency to re-sign access agreements to maintain access to\n organizational information systems when access agreements have been\n updated;"},{"id":"ps-6.c.2_obj.2","name":"objective","properties":[{"name":"label","value":"PS-6(c)(2)[2]"}],"prose":"ensures that individuals requiring access to organizational information and\n information systems re-sign access agreements to maintain access to\n organizational information systems when access agreements have been updated\n or with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing access agreements for organizational information and\n information systems\\n\\nsecurity plan\\n\\naccess agreements\\n\\nrecords of access agreement reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel who have signed/resigned access agreements\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for access agreements\\n\\nautomated mechanisms supporting access agreements"}]}]},{"id":"ps-7","class":"SP800-53","title":"Third-party Personnel Security","parameters":[{"id":"ps-7_prm_1","label":"organization-defined personnel or roles"},{"id":"ps-7_prm_2","label":"organization-defined time period"}],"properties":[{"name":"label","value":"PS-7"},{"name":"sort-id","value":"ps-07"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#0c775bc3-bfc3-42c7-a382-88949f503171","rel":"reference","text":"NIST Special Publication 800-35"}],"parts":[{"id":"ps-7_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes personnel security requirements including security roles and\n responsibilities for third-party providers;"},{"id":"ps-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Requires third-party providers to comply with personnel security policies and\n procedures established by the organization;"},{"id":"ps-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Documents personnel security requirements;"},{"id":"ps-7_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Requires third-party providers to notify {{ ps-7_prm_1 }} of any\n personnel transfers or terminations of third-party personnel who possess\n organizational credentials and/or badges, or who have information system\n privileges within {{ ps-7_prm_2 }}; and"},{"id":"ps-7_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Monitors provider compliance."}]},{"id":"ps-7_gdn","name":"guidance","prose":"Third-party providers include, for example, service bureaus, contractors, and other\n organizations providing information system development, information technology\n services, outsourced applications, and network and security management. Organizations\n explicitly include personnel security requirements in acquisition-related documents.\n Third-party providers may have personnel working at organizational facilities with\n credentials, badges, or information system privileges issued by organizations.\n Notifications of third-party personnel changes ensure appropriate termination of\n privileges and credentials. Organizations define the transfers and terminations\n deemed reportable by security-related characteristics that include, for example,\n functions, roles, and nature of credentials/privileges associated with individuals\n transferred or terminated.","links":[{"href":"#ps-2","rel":"related","text":"PS-2"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ps-4","rel":"related","text":"PS-4"},{"href":"#ps-5","rel":"related","text":"PS-5"},{"href":"#ps-6","rel":"related","text":"PS-6"},{"href":"#sa-9","rel":"related","text":"SA-9"},{"href":"#sa-21","rel":"related","text":"SA-21"}]},{"id":"ps-7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-7.a_obj","name":"objective","properties":[{"name":"label","value":"PS-7(a)"}],"prose":"establishes personnel security requirements, including security roles and\n responsibilities, for third-party providers;"},{"id":"ps-7.b_obj","name":"objective","properties":[{"name":"label","value":"PS-7(b)"}],"prose":"requires third-party providers to comply with personnel security policies and\n procedures established by the organization;"},{"id":"ps-7.c_obj","name":"objective","properties":[{"name":"label","value":"PS-7(c)"}],"prose":"documents personnel security requirements;"},{"id":"ps-7.d_obj","name":"objective","properties":[{"name":"label","value":"PS-7(d)"}],"parts":[{"id":"ps-7.d_obj.1","name":"objective","properties":[{"name":"label","value":"PS-7(d)[1]"}],"prose":"defines personnel or roles to be notified of any personnel transfers or\n terminations of third-party personnel who possess organizational credentials\n and/or badges, or who have information system privileges;"},{"id":"ps-7.d_obj.2","name":"objective","properties":[{"name":"label","value":"PS-7(d)[2]"}],"prose":"defines the time period within which third-party providers are required to\n notify organization-defined personnel or roles of any personnel transfers or\n terminations of third-party personnel who possess organizational credentials\n and/or badges, or who have information system privileges;"},{"id":"ps-7.d_obj.3","name":"objective","properties":[{"name":"label","value":"PS-7(d)[3]"}],"prose":"requires third-party providers to notify organization-defined personnel or\n roles within the organization-defined time period of any personnel transfers or\n terminations of third-party personnel who possess organizational credentials\n and/or badges, or who have information system privileges; and"}]},{"id":"ps-7.e_obj","name":"objective","properties":[{"name":"label","value":"PS-7(e)"}],"prose":"monitors provider compliance."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing third-party personnel security\\n\\nlist of personnel security requirements\\n\\nacquisition documents\\n\\nservice-level agreements\\n\\ncompliance monitoring process\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\nthird-party providers\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing and monitoring third-party personnel\n security\\n\\nautomated mechanisms supporting and/or implementing monitoring of provider\n compliance"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Attestation - Specifically stating that any third-party security personnel are\n treated as CSP employees."}]},{"id":"ps-8","class":"SP800-53","title":"Personnel Sanctions","parameters":[{"id":"ps-8_prm_1","label":"organization-defined personnel or roles"},{"id":"ps-8_prm_2","label":"organization-defined time period"}],"properties":[{"name":"label","value":"PS-8"},{"name":"sort-id","value":"ps-08"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"ps-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Employs a formal sanctions process for individuals failing to comply with\n established information security policies and procedures; and"},{"id":"ps-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Notifies {{ ps-8_prm_1 }} within {{ ps-8_prm_2 }}\n when a formal employee sanctions process is initiated, identifying the individual\n sanctioned and the reason for the sanction."}]},{"id":"ps-8_gdn","name":"guidance","prose":"Organizational sanctions processes reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Sanctions processes are\n described in access agreements and can be included as part of general personnel\n policies and procedures for organizations. Organizations consult with the Office of\n the General Counsel regarding matters of employee sanctions.","links":[{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-6","rel":"related","text":"PS-6"}]},{"id":"ps-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-8.a_obj","name":"objective","properties":[{"name":"label","value":"PS-8(a)"}],"prose":"employs a formal sanctions process for individuals failing to comply with\n established information security policies and procedures;"},{"id":"ps-8.b_obj","name":"objective","properties":[{"name":"label","value":"PS-8(b)"}],"parts":[{"id":"ps-8.b_obj.1","name":"objective","properties":[{"name":"label","value":"PS-8(b)[1]"}],"prose":"defines personnel or roles to be notified when a formal employee sanctions\n process is initiated;"},{"id":"ps-8.b_obj.2","name":"objective","properties":[{"name":"label","value":"PS-8(b)[2]"}],"prose":"defines the time period within which organization-defined personnel or roles\n must be notified when a formal employee sanctions process is initiated; and"},{"id":"ps-8.b_obj.3","name":"objective","properties":[{"name":"label","value":"PS-8(b)[3]"}],"prose":"notifies organization-defined personnel or roles within the\n organization-defined time period when a formal employee sanctions process is\n initiated, identifying the individual sanctioned and the reason for the\n sanction."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel sanctions\\n\\nrules of behavior\\n\\nrecords of formal sanctions\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing personnel sanctions\\n\\nautomated mechanisms supporting and/or implementing notifications"}]}]}]},{"id":"ra","class":"family","title":"Risk Assessment","controls":[{"id":"ra-1","class":"SP800-53","title":"Risk Assessment Policy and Procedures","parameters":[{"id":"ra-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ra-1_prm_2","label":"organization-defined frequency"},{"id":"ra-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"RA-1"},{"name":"sort-id","value":"ra-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","rel":"reference","text":"NIST Special Publication 800-30"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ra-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ra-1_prm_1 }}:","parts":[{"id":"ra-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A risk assessment policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ra-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the risk assessment policy and\n associated risk assessment controls; and"}]},{"id":"ra-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ra-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Risk assessment policy {{ ra-1_prm_2 }}; and"},{"id":"ra-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Risk assessment procedures {{ ra-1_prm_3 }}."}]}]},{"id":"ra-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the RA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ra-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-1.a_obj","name":"objective","properties":[{"name":"label","value":"RA-1(a)"}],"parts":[{"id":"ra-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)"}],"parts":[{"id":"ra-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1]"}],"prose":"develops and documents a risk assessment policy that addresses:","parts":[{"id":"ra-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ra-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ra-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ra-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ra-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ra-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ra-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ra-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the risk assessment policy is to be\n disseminated;"},{"id":"ra-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[3]"}],"prose":"disseminates the risk assessment policy to organization-defined personnel or\n roles;"}]},{"id":"ra-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"RA-1(a)(2)"}],"parts":[{"id":"ra-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"RA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n risk assessment policy and associated risk assessment controls;"},{"id":"ra-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"RA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ra-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"RA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ra-1.b_obj","name":"objective","properties":[{"name":"label","value":"RA-1(b)"}],"parts":[{"id":"ra-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"RA-1(b)(1)"}],"parts":[{"id":"ra-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"RA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current risk assessment\n policy;"},{"id":"ra-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"RA-1(b)(1)[2]"}],"prose":"reviews and updates the current risk assessment policy with the\n organization-defined frequency;"}]},{"id":"ra-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"RA-1(b)(2)"}],"parts":[{"id":"ra-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"RA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current risk assessment\n procedures; and"},{"id":"ra-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"RA-1(b)(2)[2]"}],"prose":"reviews and updates the current risk assessment procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"risk assessment policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with risk assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ra-2","class":"SP800-53","title":"Security Categorization","properties":[{"name":"label","value":"RA-2"},{"name":"sort-id","value":"ra-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","rel":"reference","text":"NIST Special Publication 800-30"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"}],"parts":[{"id":"ra-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Categorizes information and the information system in accordance with applicable\n federal laws, Executive Orders, directives, policies, regulations, standards, and\n guidance;"},{"id":"ra-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents the security categorization results (including supporting rationale) in\n the security plan for the information system; and"},{"id":"ra-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensures that the authorizing official or authorizing official designated\n representative reviews and approves the security categorization decision."}]},{"id":"ra-2_gdn","name":"guidance","prose":"Clearly defined authorization boundaries are a prerequisite for effective security\n categorization decisions. Security categories describe the potential adverse impacts\n to organizational operations, organizational assets, and individuals if\n organizational information and information systems are comprised through a loss of\n confidentiality, integrity, or availability. Organizations conduct the security\n categorization process as an organization-wide activity with the involvement of chief\n information officers, senior information security officers, information system\n owners, mission/business owners, and information owners/stewards. Organizations also\n consider the potential adverse impacts to other organizations and, in accordance with\n the USA PATRIOT Act of 2001 and Homeland Security Presidential Directives, potential\n national-level adverse impacts. Security categorization processes carried out by\n organizations facilitate the development of inventories of information assets, and\n along with CM-8, mappings to specific information system components where information\n is processed, stored, or transmitted.","links":[{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"ra-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-2.a_obj","name":"objective","properties":[{"name":"label","value":"RA-2(a)"}],"prose":"categorizes information and the information system in accordance with applicable\n federal laws, Executive Orders, directives, policies, regulations, standards, and\n guidance;"},{"id":"ra-2.b_obj","name":"objective","properties":[{"name":"label","value":"RA-2(b)"}],"prose":"documents the security categorization results (including supporting rationale) in\n the security plan for the information system; and"},{"id":"ra-2.c_obj","name":"objective","properties":[{"name":"label","value":"RA-2(c)"}],"prose":"ensures the authorizing official or authorizing official designated representative\n reviews and approves the security categorization decision."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nsecurity planning policy and procedures\\n\\nprocedures addressing security categorization of organizational information and\n information systems\\n\\nsecurity plan\\n\\nsecurity categorization documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security categorization and risk assessment\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security categorization"}]}]},{"id":"ra-3","class":"SP800-53","title":"Risk Assessment","parameters":[{"id":"ra-3_prm_1"},{"id":"ra-3_prm_2","depends-on":"ra-3_prm_1","label":"organization-defined document","constraints":[{"detail":"security assessment report"}]},{"id":"ra-3_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least every three (3) years or when a significant change occurs"}]},{"id":"ra-3_prm_4","label":"organization-defined personnel or roles"},{"id":"ra-3_prm_5","label":"organization-defined frequency","constraints":[{"detail":"at least every three (3) years or when a significant change occurs"}]}],"properties":[{"name":"label","value":"RA-3"},{"name":"sort-id","value":"ra-03"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","rel":"reference","text":"NIST Special Publication 800-30"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ra-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Conducts an assessment of risk, including the likelihood and magnitude of harm,\n from the unauthorized access, use, disclosure, disruption, modification, or\n destruction of the information system and the information it processes, stores, or\n transmits;"},{"id":"ra-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents risk assessment results in {{ ra-3_prm_1 }};"},{"id":"ra-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews risk assessment results {{ ra-3_prm_3 }};"},{"id":"ra-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Disseminates risk assessment results to {{ ra-3_prm_4 }}; and"},{"id":"ra-3_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Updates the risk assessment {{ ra-3_prm_5 }} or whenever there are\n significant changes to the information system or environment of operation\n (including the identification of new threats and vulnerabilities), or other\n conditions that may impact the security state of the system."}]},{"id":"ra-3_gdn","name":"guidance","prose":"Clearly defined authorization boundaries are a prerequisite for effective risk\n assessments. Risk assessments take into account threats, vulnerabilities, likelihood,\n and impact to organizational operations and assets, individuals, other organizations,\n and the Nation based on the operation and use of information systems. Risk\n assessments also take into account risk from external parties (e.g., service\n providers, contractors operating information systems on behalf of the organization,\n individuals accessing organizational information systems, outsourcing entities). In\n accordance with OMB policy and related E-authentication initiatives, authentication\n of public users accessing federal information systems may also be required to protect\n nonpublic or privacy-related information. As such, organizational assessments of risk\n also address public access to federal information systems. Risk assessments (either\n formal or informal) can be conducted at all three tiers in the risk management\n hierarchy (i.e., organization level, mission/business process level, or information\n system level) and at any phase in the system development life cycle. Risk assessments\n can also be conducted at various steps in the Risk Management Framework, including\n categorization, security control selection, security control implementation, security\n control assessment, information system authorization, and security control\n monitoring. RA-3 is noteworthy in that the control must be partially implemented\n prior to the implementation of other controls in order to complete the first two\n steps in the Risk Management Framework. Risk assessments can play an important role\n in security control selection processes, particularly during the application of\n tailoring guidance, which includes security control supplementation.","links":[{"href":"#ra-2","rel":"related","text":"RA-2"},{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ra-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-3.a_obj","name":"objective","properties":[{"name":"label","value":"RA-3(a)"}],"prose":"conducts an assessment of risk, including the likelihood and magnitude of harm,\n from the unauthorized access, use, disclosure, disruption, modification, or\n destruction of:","parts":[{"id":"ra-3.a_obj.1","name":"objective","properties":[{"name":"label","value":"RA-3(a)[1]"}],"prose":"the information system;"},{"id":"ra-3.a_obj.2","name":"objective","properties":[{"name":"label","value":"RA-3(a)[2]"}],"prose":"the information the system processes, stores, or transmits;"}]},{"id":"ra-3.b_obj","name":"objective","properties":[{"name":"label","value":"RA-3(b)"}],"parts":[{"id":"ra-3.b_obj.1","name":"objective","properties":[{"name":"label","value":"RA-3(b)[1]"}],"prose":"defines a document in which risk assessment results are to be documented (if\n not documented in the security plan or risk assessment report);"},{"id":"ra-3.b_obj.2","name":"objective","properties":[{"name":"label","value":"RA-3(b)[2]"}],"prose":"documents risk assessment results in one of the following:","parts":[{"id":"ra-3.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-3(b)[2][a]"}],"prose":"the security plan;"},{"id":"ra-3.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-3(b)[2][b]"}],"prose":"the risk assessment report; or"},{"id":"ra-3.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"RA-3(b)[2][c]"}],"prose":"the organization-defined document;"}]}]},{"id":"ra-3.c_obj","name":"objective","properties":[{"name":"label","value":"RA-3(c)"}],"parts":[{"id":"ra-3.c_obj.1","name":"objective","properties":[{"name":"label","value":"RA-3(c)[1]"}],"prose":"defines the frequency to review risk assessment results;"},{"id":"ra-3.c_obj.2","name":"objective","properties":[{"name":"label","value":"RA-3(c)[2]"}],"prose":"reviews risk assessment results with the organization-defined frequency;"}]},{"id":"ra-3.d_obj","name":"objective","properties":[{"name":"label","value":"RA-3(d)"}],"parts":[{"id":"ra-3.d_obj.1","name":"objective","properties":[{"name":"label","value":"RA-3(d)[1]"}],"prose":"defines personnel or roles to whom risk assessment results are to be\n disseminated;"},{"id":"ra-3.d_obj.2","name":"objective","properties":[{"name":"label","value":"RA-3(d)[2]"}],"prose":"disseminates risk assessment results to organization-defined personnel or\n roles;"}]},{"id":"ra-3.e_obj","name":"objective","properties":[{"name":"label","value":"RA-3(e)"}],"parts":[{"id":"ra-3.e_obj.1","name":"objective","properties":[{"name":"label","value":"RA-3(e)[1]"}],"prose":"defines the frequency to update the risk assessment;"},{"id":"ra-3.e_obj.2","name":"objective","properties":[{"name":"label","value":"RA-3(e)[2]"}],"prose":"updates the risk assessment:","parts":[{"id":"ra-3.e_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-3(e)[2][a]"}],"prose":"with the organization-defined frequency;"},{"id":"ra-3.e_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-3(e)[2][b]"}],"prose":"whenever there are significant changes to the information system or\n environment of operation (including the identification of new threats and\n vulnerabilities); and"},{"id":"ra-3.e_obj.2.c","name":"objective","properties":[{"name":"label","value":"RA-3(e)[2][c]"}],"prose":"whenever there are other conditions that may impact the security state of\n the system."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nsecurity planning policy and procedures\\n\\nprocedures addressing organizational assessments of risk\\n\\nsecurity plan\\n\\nrisk assessment\\n\\nrisk assessment results\\n\\nrisk assessment reviews\\n\\nrisk assessment updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with risk assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for risk assessment\\n\\nautomated mechanisms supporting and/or for conducting, documenting, reviewing,\n disseminating, and updating the risk assessment"}]},{"id":"ra-3_fr","name":"item","title":"RA-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1,\n Appendix F"},{"id":"ra-3_fr_smt.d","name":"item","properties":[{"name":"label","value":"RA-3 (d) Requirement:"}],"prose":"Include all Authorizing Officials; for JAB authorizations to include\n FedRAMP."}]}]},{"id":"ra-5","class":"SP800-53","title":"Vulnerability Scanning","parameters":[{"id":"ra-5_prm_1","label":"organization-defined frequency and/or randomly in accordance with\n organization-defined process","constraints":[{"detail":"monthly operating system/infrastructure; monthly web applications and databases"}]},{"id":"ra-5_prm_2","label":"organization-defined response times","constraints":[{"detail":"[high-risk vulnerabilities mitigated within thirty (30) days from date of discovery; moderate-risk vulnerabilities mitigated within ninety (90) days from date of discovery; low risk vulnerabilities mitigated within one hundred and eighty (180) days from date of discovery."}]},{"id":"ra-5_prm_3","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"RA-5"},{"name":"sort-id","value":"ra-05"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","rel":"reference","text":"NIST Special Publication 800-40"},{"href":"#84a37532-6db6-477b-9ea8-f9085ebca0fc","rel":"reference","text":"NIST Special Publication 800-70"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"},{"href":"#15522e92-9192-463d-9646-6a01982db8ca","rel":"reference","text":"http://cwe.mitre.org"},{"href":"#275cc052-0f7f-423c-bdb6-ed503dc36228","rel":"reference","text":"http://nvd.nist.gov"}],"parts":[{"id":"ra-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Scans for vulnerabilities in the information system and hosted applications\n {{ ra-5_prm_1 }} and when new vulnerabilities potentially\n affecting the system/applications are identified and reported;"},{"id":"ra-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Employs vulnerability scanning tools and techniques that facilitate\n interoperability among tools and automate parts of the vulnerability management\n process by using standards for:","parts":[{"id":"ra-5_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Enumerating platforms, software flaws, and improper configurations;"},{"id":"ra-5_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Formatting checklists and test procedures; and"},{"id":"ra-5_smt.b.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Measuring vulnerability impact;"}]},{"id":"ra-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Analyzes vulnerability scan reports and results from security control\n assessments;"},{"id":"ra-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Remediates legitimate vulnerabilities {{ ra-5_prm_2 }} in\n accordance with an organizational assessment of risk; and"},{"id":"ra-5_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Shares information obtained from the vulnerability scanning process and security\n control assessments with {{ ra-5_prm_3 }} to help eliminate similar\n vulnerabilities in other information systems (i.e., systemic weaknesses or\n deficiencies)."}]},{"id":"ra-5_gdn","name":"guidance","prose":"Security categorization of information systems guides the frequency and\n comprehensiveness of vulnerability scans. Organizations determine the required\n vulnerability scanning for all information system components, ensuring that potential\n sources of vulnerabilities such as networked printers, scanners, and copiers are not\n overlooked. Vulnerability analyses for custom software applications may require\n additional approaches such as static analysis, dynamic analysis, binary analysis, or\n a hybrid of the three approaches. Organizations can employ these analysis approaches\n in a variety of tools (e.g., web-based application scanners, static analysis tools,\n binary analyzers) and in source code reviews. Vulnerability scanning includes, for\n example: (i) scanning for patch levels; (ii) scanning for functions, ports,\n protocols, and services that should not be accessible to users or devices; and (iii)\n scanning for improperly configured or incorrectly operating information flow control\n mechanisms. Organizations consider using tools that express vulnerabilities in the\n Common Vulnerabilities and Exposures (CVE) naming convention and that use the Open\n Vulnerability Assessment Language (OVAL) to determine/test for the presence of\n vulnerabilities. Suggested sources for vulnerability information include the Common\n Weakness Enumeration (CWE) listing and the National Vulnerability Database (NVD). In\n addition, security control assessments such as red team exercises provide other\n sources of potential vulnerabilities for which to scan. Organizations also consider\n using tools that express vulnerability impact by the Common Vulnerability Scoring\n System (CVSS).","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#ra-2","rel":"related","text":"RA-2"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"ra-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-5.a_obj","name":"objective","properties":[{"name":"label","value":"RA-5(a)"}],"parts":[{"id":"ra-5.a_obj.1","name":"objective","properties":[{"name":"label","value":"RA-5(a)[1]"}],"parts":[{"id":"ra-5.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"RA-5(a)[1][a]"}],"prose":"defines the frequency for conducting vulnerability scans on the information\n system and hosted applications; and/or"},{"id":"ra-5.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"RA-5(a)[1][b]"}],"prose":"defines the process for conducting random vulnerability scans on the\n information system and hosted applications;"}]},{"id":"ra-5.a_obj.2","name":"objective","properties":[{"name":"label","value":"RA-5(a)[2]"}],"prose":"in accordance with the organization-defined frequency and/or\n organization-defined process for conducting random scans, scans for\n vulnerabilities in:","parts":[{"id":"ra-5.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-5(a)[2][a]"}],"prose":"the information system;"},{"id":"ra-5.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-5(a)[2][b]"}],"prose":"hosted applications;"}]},{"id":"ra-5.a_obj.3","name":"objective","properties":[{"name":"label","value":"RA-5(a)[3]"}],"prose":"when new vulnerabilities potentially affecting the system/applications are\n identified and reported, scans for vulnerabilities in:","parts":[{"id":"ra-5.a_obj.3.a","name":"objective","properties":[{"name":"label","value":"RA-5(a)[3][a]"}],"prose":"the information system;"},{"id":"ra-5.a_obj.3.b","name":"objective","properties":[{"name":"label","value":"RA-5(a)[3][b]"}],"prose":"hosted applications;"}]}]},{"id":"ra-5.b_obj","name":"objective","properties":[{"name":"label","value":"RA-5(b)"}],"prose":"employs vulnerability scanning tools and techniques that facilitate\n interoperability among tools and automate parts of the vulnerability management\n process by using standards for:","parts":[{"id":"ra-5.b.1_obj","name":"objective","properties":[{"name":"label","value":"RA-5(b)(1)"}],"parts":[{"id":"ra-5.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"RA-5(b)(1)[1]"}],"prose":"enumerating platforms;"},{"id":"ra-5.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"RA-5(b)(1)[2]"}],"prose":"enumerating software flaws;"},{"id":"ra-5.b.1_obj.3","name":"objective","properties":[{"name":"label","value":"RA-5(b)(1)[3]"}],"prose":"enumerating improper configurations;"}]},{"id":"ra-5.b.2_obj","name":"objective","properties":[{"name":"label","value":"RA-5(b)(2)"}],"parts":[{"id":"ra-5.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"RA-5(b)(2)[1]"}],"prose":"formatting checklists;"},{"id":"ra-5.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"RA-5(b)(2)[2]"}],"prose":"formatting test procedures;"}]},{"id":"ra-5.b.3_obj","name":"objective","properties":[{"name":"label","value":"RA-5(b)(3)"}],"prose":"measuring vulnerability impact;"}]},{"id":"ra-5.c_obj","name":"objective","properties":[{"name":"label","value":"RA-5(c)"}],"parts":[{"id":"ra-5.c_obj.1","name":"objective","properties":[{"name":"label","value":"RA-5(c)[1]"}],"prose":"analyzes vulnerability scan reports;"},{"id":"ra-5.c_obj.2","name":"objective","properties":[{"name":"label","value":"RA-5(c)[2]"}],"prose":"analyzes results from security control assessments;"}]},{"id":"ra-5.d_obj","name":"objective","properties":[{"name":"label","value":"RA-5(d)"}],"parts":[{"id":"ra-5.d_obj.1","name":"objective","properties":[{"name":"label","value":"RA-5(d)[1]"}],"prose":"defines response times to remediate legitimate vulnerabilities in accordance\n with an organizational assessment of risk;"},{"id":"ra-5.d_obj.2","name":"objective","properties":[{"name":"label","value":"RA-5(d)[2]"}],"prose":"remediates legitimate vulnerabilities within the organization-defined response\n times in accordance with an organizational assessment of risk;"}]},{"id":"ra-5.e_obj","name":"objective","properties":[{"name":"label","value":"RA-5(e)"}],"parts":[{"id":"ra-5.e_obj.1","name":"objective","properties":[{"name":"label","value":"RA-5(e)[1]"}],"prose":"defines personnel or roles with whom information obtained from the\n vulnerability scanning process and security control assessments is to be\n shared;"},{"id":"ra-5.e_obj.2","name":"objective","properties":[{"name":"label","value":"RA-5(e)[2]"}],"prose":"shares information obtained from the vulnerability scanning process with\n organization-defined personnel or roles to help eliminate similar\n vulnerabilities in other information systems (i.e., systemic weaknesses or\n deficiencies); and"},{"id":"ra-5.e_obj.3","name":"objective","properties":[{"name":"label","value":"RA-5(e)[3]"}],"prose":"shares information obtained from security control assessments with\n organization-defined personnel or roles to help eliminate similar\n vulnerabilities in other information systems (i.e., systemic weaknesses or\n deficiencies)."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nprocedures addressing vulnerability scanning\\n\\nrisk assessment\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nvulnerability scanning tools and associated configuration documentation\\n\\nvulnerability scanning results\\n\\npatch and vulnerability management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with risk assessment, security control assessment and\n vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with vulnerability remediation responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning, analysis, remediation, and\n information sharing\\n\\nautomated mechanisms supporting and/or implementing vulnerability scanning,\n analysis, remediation, and information sharing"}]},{"id":"ra-5_fr_smt.a","name":"item","title":"RA-5(a) Additional FedRAMP Requirements and Guidance","properties":[{"name":"label","value":"RA-5 (a)Requirement:"}],"prose":"An accredited independent assessor scans operating systems/infrastructure, web\n applications, and databases once annually."},{"id":"ra-5_fr_smt.e","name":"item","title":"RA-5(e) Additional FedRAMP Requirements and Guidance","properties":[{"name":"label","value":"RA-5 (e)Requirement:"}],"prose":"To include all Authorizing Officials; for JAB authorizations to include\n FedRAMP."},{"id":"ra-5_fr","name":"item","title":"RA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"\n **See the FedRAMP Documents page under Key Cloud Service Provider (CSP)\n Documents> Vulnerability Scanning Requirements** ([https://www.FedRAMP.gov/documents/](https://www.FedRAMP.gov/documents/))"}]}]}]},{"id":"sa","class":"family","title":"System and Services Acquisition","controls":[{"id":"sa-1","class":"SP800-53","title":"System and Services Acquisition Policy and Procedures","parameters":[{"id":"sa-1_prm_1","label":"organization-defined personnel or roles"},{"id":"sa-1_prm_2","label":"organization-defined frequency"},{"id":"sa-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"SA-1"},{"name":"sort-id","value":"sa-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"sa-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ sa-1_prm_1 }}:","parts":[{"id":"sa-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system and services acquisition policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"sa-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system and services\n acquisition policy and associated system and services acquisition controls;\n and"}]},{"id":"sa-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"sa-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System and services acquisition policy {{ sa-1_prm_2 }}; and"},{"id":"sa-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System and services acquisition procedures {{ sa-1_prm_3 }}."}]}]},{"id":"sa-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the SA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"sa-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-1.a_obj","name":"objective","properties":[{"name":"label","value":"SA-1(a)"}],"parts":[{"id":"sa-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)"}],"parts":[{"id":"sa-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1]"}],"prose":"develops and documents a system and services acquisition policy that\n addresses:","parts":[{"id":"sa-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"sa-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"sa-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"sa-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"sa-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"sa-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"sa-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"sa-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system and services acquisition\n policy is to be disseminated;"},{"id":"sa-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[3]"}],"prose":"disseminates the system and services acquisition policy to\n organization-defined personnel or roles;"}]},{"id":"sa-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"SA-1(a)(2)"}],"parts":[{"id":"sa-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"SA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n system and services acquisition policy and associated system and services\n acquisition controls;"},{"id":"sa-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"SA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"sa-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"SA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"sa-1.b_obj","name":"objective","properties":[{"name":"label","value":"SA-1(b)"}],"parts":[{"id":"sa-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"SA-1(b)(1)"}],"parts":[{"id":"sa-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"SA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system and services\n acquisition policy;"},{"id":"sa-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"SA-1(b)(1)[2]"}],"prose":"reviews and updates the current system and services acquisition policy with\n the organization-defined frequency;"}]},{"id":"sa-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"SA-1(b)(2)"}],"parts":[{"id":"sa-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"SA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system and services\n acquisition procedures; and"},{"id":"sa-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"SA-1(b)(2)[2]"}],"prose":"reviews and updates the current system and services acquisition procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"sa-2","class":"SP800-53","title":"Allocation of Resources","properties":[{"name":"label","value":"SA-2"},{"name":"sort-id","value":"sa-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#29fcfe59-33cd-494a-8756-5907ae3a8f92","rel":"reference","text":"NIST Special Publication 800-65"}],"parts":[{"id":"sa-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Determines information security requirements for the information system or\n information system service in mission/business process planning;"},{"id":"sa-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Determines, documents, and allocates the resources required to protect the\n information system or information system service as part of its capital planning\n and investment control process; and"},{"id":"sa-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Establishes a discrete line item for information security in organizational\n programming and budgeting documentation."}]},{"id":"sa-2_gdn","name":"guidance","prose":"Resource allocation for information security includes funding for the initial\n information system or information system service acquisition and funding for the\n sustainment of the system/service.","links":[{"href":"#pm-3","rel":"related","text":"PM-3"},{"href":"#pm-11","rel":"related","text":"PM-11"}]},{"id":"sa-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-2.a_obj","name":"objective","properties":[{"name":"label","value":"SA-2(a)"}],"prose":"determines information security requirements for the information system or\n information system service in mission/business process planning;"},{"id":"sa-2.b_obj","name":"objective","properties":[{"name":"label","value":"SA-2(b)"}],"prose":"to protect the information system or information system service as part of its\n capital planning and investment control process:","parts":[{"id":"sa-2.b_obj.1","name":"objective","properties":[{"name":"label","value":"SA-2(b)[1]"}],"prose":"determines the resources required;"},{"id":"sa-2.b_obj.2","name":"objective","properties":[{"name":"label","value":"SA-2(b)[2]"}],"prose":"documents the resources required;"},{"id":"sa-2.b_obj.3","name":"objective","properties":[{"name":"label","value":"SA-2(b)[3]"}],"prose":"allocates the resources required; and"}]},{"id":"sa-2.c_obj","name":"objective","properties":[{"name":"label","value":"SA-2(c)"}],"prose":"establishes a discrete line item for information security in organizational\n programming and budgeting documentation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the allocation of resources to information security\n requirements\\n\\nprocedures addressing capital planning and investment control\\n\\norganizational programming and budgeting documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with capital planning, investment control, organizational\n programming and budgeting responsibilities\\n\\norganizational personnel responsible for determining information security\n requirements for information systems/services\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for determining information security requirements\\n\\norganizational processes for capital planning, programming, and budgeting\\n\\nautomated mechanisms supporting and/or implementing organizational capital\n planning, programming, and budgeting"}]}]},{"id":"sa-3","class":"SP800-53","title":"System Development Life Cycle","parameters":[{"id":"sa-3_prm_1","label":"organization-defined system development life cycle"}],"properties":[{"name":"label","value":"SA-3"},{"name":"sort-id","value":"sa-03"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#abd950ae-092f-4b7a-b374-1c7c67fe9350","rel":"reference","text":"NIST Special Publication 800-64"}],"parts":[{"id":"sa-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Manages the information system using {{ sa-3_prm_1 }} that\n incorporates information security considerations;"},{"id":"sa-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Defines and documents information security roles and responsibilities throughout\n the system development life cycle;"},{"id":"sa-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Identifies individuals having information security roles and responsibilities;\n and"},{"id":"sa-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Integrates the organizational information security risk management process into\n system development life cycle activities."}]},{"id":"sa-3_gdn","name":"guidance","prose":"A well-defined system development life cycle provides the foundation for the\n successful development, implementation, and operation of organizational information\n systems. To apply the required security controls within the system development life\n cycle requires a basic understanding of information security, threats,\n vulnerabilities, adverse impacts, and risk to critical missions/business functions.\n The security engineering principles in SA-8 cannot be properly applied if individuals\n that design, code, and test information systems and system components (including\n information technology products) do not understand security. Therefore, organizations\n include qualified personnel, for example, chief information security officers,\n security architects, security engineers, and information system security officers in\n system development life cycle activities to ensure that security requirements are\n incorporated into organizational information systems. It is equally important that\n developers include individuals on the development team that possess the requisite\n security expertise and skills to ensure that needed security capabilities are\n effectively integrated into the information system. Security awareness and training\n programs can help ensure that individuals having key security roles and\n responsibilities have the appropriate experience, skills, and expertise to conduct\n assigned system development life cycle activities. The effective integration of\n security requirements into enterprise architecture also helps to ensure that\n important security considerations are addressed early in the system development life\n cycle and that those considerations are directly related to the organizational\n mission/business processes. This process also facilitates the integration of the\n information security architecture into the enterprise architecture, consistent with\n organizational risk management and information security strategies.","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#pm-7","rel":"related","text":"PM-7"},{"href":"#sa-8","rel":"related","text":"SA-8"}]},{"id":"sa-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-3.a_obj","name":"objective","properties":[{"name":"label","value":"SA-3(a)"}],"parts":[{"id":"sa-3.a_obj.1","name":"objective","properties":[{"name":"label","value":"SA-3(a)[1]"}],"prose":"defines a system development life cycle that incorporates information security\n considerations to be used to manage the information system;"},{"id":"sa-3.a_obj.2","name":"objective","properties":[{"name":"label","value":"SA-3(a)[2]"}],"prose":"manages the information system using the organization-defined system\n development life cycle;"}]},{"id":"sa-3.b_obj","name":"objective","properties":[{"name":"label","value":"SA-3(b)"}],"prose":"defines and documents information security roles and responsibilities throughout\n the system development life cycle;"},{"id":"sa-3.c_obj","name":"objective","properties":[{"name":"label","value":"SA-3(c)"}],"prose":"identifies individuals having information security roles and responsibilities;\n and"},{"id":"sa-3.d_obj","name":"objective","properties":[{"name":"label","value":"SA-3(d)"}],"prose":"integrates the organizational information security risk management process into\n system development life cycle activities."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security into the system\n development life cycle process\\n\\ninformation system development life cycle documentation\\n\\ninformation security risk management strategy/program documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security and system life cycle\n development responsibilities\\n\\norganizational personnel with information security risk management\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining and documenting the SDLC\\n\\norganizational processes for identifying SDLC roles and responsibilities\\n\\norganizational process for integrating information security risk management into\n the SDLC\\n\\nautomated mechanisms supporting and/or implementing the SDLC"}]}]},{"id":"sa-4","class":"SP800-53","title":"Acquisition Process","properties":[{"name":"label","value":"SA-4"},{"name":"sort-id","value":"sa-04"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#ad733a42-a7ed-4774-b988-4930c28852f3","rel":"reference","text":"HSPD-12"},{"href":"#1737a687-52fb-4008-b900-cbfa836f7b65","rel":"reference","text":"ISO/IEC 15408"},{"href":"#d715b234-9b5b-4e07-b1ed-99836727664d","rel":"reference","text":"FIPS Publication 140-2"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#0a5db899-f033-467f-8631-f5a8ba971475","rel":"reference","text":"NIST Special Publication 800-23"},{"href":"#0c775bc3-bfc3-42c7-a382-88949f503171","rel":"reference","text":"NIST Special Publication 800-35"},{"href":"#d818efd3-db31-4953-8afa-9e76afe83ce2","rel":"reference","text":"NIST Special Publication 800-36"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#abd950ae-092f-4b7a-b374-1c7c67fe9350","rel":"reference","text":"NIST Special Publication 800-64"},{"href":"#84a37532-6db6-477b-9ea8-f9085ebca0fc","rel":"reference","text":"NIST Special Publication 800-70"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"},{"href":"#56d671da-6b7b-4abf-8296-84b61980390a","rel":"reference","text":"Federal Acquisition Regulation"},{"href":"#c95a9986-3cd6-4a98-931b-ccfc56cb11e5","rel":"reference","text":"http://www.niap-ccevs.org"},{"href":"#5ed1f4d5-1494-421b-97ed-39d3c88ab51f","rel":"reference","text":"http://fips201ep.cio.gov"},{"href":"#bbd50dd1-54ce-4432-959d-63ea564b1bb4","rel":"reference","text":"http://www.acquisition.gov/far"}],"parts":[{"id":"sa-4_smt","name":"statement","prose":"The organization includes the following requirements, descriptions, and criteria,\n explicitly or by reference, in the acquisition contract for the information system,\n system component, or information system service in accordance with applicable federal\n laws, Executive Orders, directives, policies, regulations, standards, guidelines, and\n organizational mission/business needs:","parts":[{"id":"sa-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Security functional requirements;"},{"id":"sa-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Security strength requirements;"},{"id":"sa-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Security assurance requirements;"},{"id":"sa-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Security-related documentation requirements;"},{"id":"sa-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Requirements for protecting security-related documentation;"},{"id":"sa-4_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Description of the information system development environment and environment in\n which the system is intended to operate; and"},{"id":"sa-4_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Acceptance criteria."}]},{"id":"sa-4_gdn","name":"guidance","prose":"Information system components are discrete, identifiable information technology\n assets (e.g., hardware, software, or firmware) that represent the building blocks of\n an information system. Information system components include commercial information\n technology products. Security functional requirements include security capabilities,\n security functions, and security mechanisms. Security strength requirements\n associated with such capabilities, functions, and mechanisms include degree of\n correctness, completeness, resistance to direct attack, and resistance to tampering\n or bypass. Security assurance requirements include: (i) development processes,\n procedures, practices, and methodologies; and (ii) evidence from development and\n assessment activities providing grounds for confidence that the required security\n functionality has been implemented and the required security strength has been\n achieved. Security documentation requirements address all phases of the system\n development life cycle. Security functionality, assurance, and documentation\n requirements are expressed in terms of security controls and control enhancements\n that have been selected through the tailoring process. The security control tailoring\n process includes, for example, the specification of parameter values through the use\n of assignment and selection statements and the specification of platform dependencies\n and implementation information. Security documentation provides user and\n administrator guidance regarding the implementation and operation of security\n controls. The level of detail required in security documentation is based on the\n security category or classification level of the information system and the degree to\n which organizations depend on the stated security capability, functions, or\n mechanisms to meet overall risk response expectations (as defined in the\n organizational risk management strategy). Security requirements can also include\n organizationally mandated configuration settings specifying allowed functions, ports,\n protocols, and services. Acceptance criteria for information systems, information\n system components, and information system services are defined in the same manner as\n such criteria for any organizational acquisition or procurement. The Federal\n Acquisition Regulation (FAR) Section 7.103 contains information security requirements\n from FISMA.","links":[{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#ps-7","rel":"related","text":"PS-7"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#sa-12","rel":"related","text":"SA-12"}]},{"id":"sa-4_obj","name":"objective","prose":"Determine if the organization includes the following requirements, descriptions, and\n criteria, explicitly or by reference, in the acquisition contracts for the\n information system, system component, or information system service in accordance\n with applicable federal laws, Executive Orders, directives, policies, regulations,\n standards, guidelines, and organizational mission/business needs:","parts":[{"id":"sa-4.a_obj","name":"objective","properties":[{"name":"label","value":"SA-4(a)"}],"prose":"security functional requirements;"},{"id":"sa-4.b_obj","name":"objective","properties":[{"name":"label","value":"SA-4(b)"}],"prose":"security strength requirements;"},{"id":"sa-4.c_obj","name":"objective","properties":[{"name":"label","value":"SA-4(c)"}],"prose":"security assurance requirements;"},{"id":"sa-4.d_obj","name":"objective","properties":[{"name":"label","value":"SA-4(d)"}],"prose":"security-related documentation requirements;"},{"id":"sa-4.e_obj","name":"objective","properties":[{"name":"label","value":"SA-4(e)"}],"prose":"requirements for protecting security-related documentation;"},{"id":"sa-4.f_obj","name":"objective","properties":[{"name":"label","value":"SA-4(f)"}],"prose":"description of:","parts":[{"id":"sa-4.f_obj.1","name":"objective","properties":[{"name":"label","value":"SA-4(f)[1]"}],"prose":"the information system development environment;"},{"id":"sa-4.f_obj.2","name":"objective","properties":[{"name":"label","value":"SA-4(f)[2]"}],"prose":"the environment in which the system is intended to operate; and"}]},{"id":"sa-4.g_obj","name":"objective","properties":[{"name":"label","value":"SA-4(g)"}],"prose":"acceptance criteria."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\nacquisition contracts for the information system, system component, or information\n system service\\n\\ninformation system design documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security functional, strength, and assurance requirements\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for determining information system security functional,\n strength, and assurance requirements\\n\\norganizational processes for developing acquisition contracts\\n\\nautomated mechanisms supporting and/or implementing acquisitions and inclusion of\n security requirements in contracts"}]}],"controls":[{"id":"sa-4.10","class":"SP800-53-enhancement","title":"Use of Approved PIV Products","properties":[{"name":"label","value":"SA-4(10)"},{"name":"sort-id","value":"sa-04.10"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"sa-4.10_smt","name":"statement","prose":"The organization employs only information technology products on the FIPS\n 201-approved products list for Personal Identity Verification (PIV) capability\n implemented within organizational information systems."},{"id":"sa-4.10_gdn","name":"guidance","links":[{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-8","rel":"related","text":"IA-8"}]},{"id":"sa-4.10_obj","name":"objective","prose":"Determine if the organization employs only information technology products on the\n FIPS 201-approved products list for Personal Identity Verification (PIV)\n capability implemented within organizational information systems. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nservice-level agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\norganizational personnel with responsibility for ensuring only FIPS\n 201-approved products are implemented\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for selecting and employing FIPS 201-approved\n products"}]}]}]},{"id":"sa-5","class":"SP800-53","title":"Information System Documentation","parameters":[{"id":"sa-5_prm_1","label":"organization-defined actions"},{"id":"sa-5_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"SA-5"},{"name":"sort-id","value":"sa-05"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"sa-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Obtains administrator documentation for the information system, system component,\n or information system service that describes:","parts":[{"id":"sa-5_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Secure configuration, installation, and operation of the system, component, or\n service;"},{"id":"sa-5_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Effective use and maintenance of security functions/mechanisms; and"},{"id":"sa-5_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Known vulnerabilities regarding configuration and use of administrative (i.e.,\n privileged) functions;"}]},{"id":"sa-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Obtains user documentation for the information system, system component, or\n information system service that describes:","parts":[{"id":"sa-5_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"User-accessible security functions/mechanisms and how to effectively use those\n security functions/mechanisms;"},{"id":"sa-5_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Methods for user interaction, which enables individuals to use the system,\n component, or service in a more secure manner; and"},{"id":"sa-5_smt.b.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"User responsibilities in maintaining the security of the system, component, or\n service;"}]},{"id":"sa-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Documents attempts to obtain information system, system component, or information\n system service documentation when such documentation is either unavailable or\n nonexistent and takes {{ sa-5_prm_1 }} in response;"},{"id":"sa-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects documentation as required, in accordance with the risk management\n strategy; and"},{"id":"sa-5_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Distributes documentation to {{ sa-5_prm_2 }}."}]},{"id":"sa-5_gdn","name":"guidance","prose":"This control helps organizational personnel understand the implementation and\n operation of security controls associated with information systems, system\n components, and information system services. Organizations consider establishing\n specific measures to determine the quality/completeness of the content provided. The\n inability to obtain needed documentation may occur, for example, due to the age of\n the information system/component or lack of support from developers and contractors.\n In those situations, organizations may need to recreate selected documentation if\n such documentation is essential to the effective implementation or operation of\n security controls. The level of protection provided for selected information system,\n component, or service documentation is commensurate with the security category or\n classification of the system. For example, documentation associated with a key DoD\n weapons system or command and control system would typically require a higher level\n of protection than a routine administrative system. Documentation that addresses\n information system vulnerabilities may also require an increased level of protection.\n Secure operation of the information system, includes, for example, initially starting\n the system and resuming secure system operation after any lapse in system\n operation.","links":[{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-2","rel":"related","text":"PS-2"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"sa-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-5.a_obj","name":"objective","properties":[{"name":"label","value":"SA-5(a)"}],"prose":"obtains administrator documentation for the information system, system component,\n or information system service that describes:","parts":[{"id":"sa-5.a.1_obj","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)"}],"parts":[{"id":"sa-5.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)[1]"}],"prose":"secure configuration of the system, system component, or service;"},{"id":"sa-5.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)[2]"}],"prose":"secure installation of the system, system component, or service;"},{"id":"sa-5.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)[3]"}],"prose":"secure operation of the system, system component, or service;"}]},{"id":"sa-5.a.2_obj","name":"objective","properties":[{"name":"label","value":"SA-5(a)(2)"}],"parts":[{"id":"sa-5.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(a)(2)[1]"}],"prose":"effective use of the security features/mechanisms;"},{"id":"sa-5.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(a)(2)[2]"}],"prose":"effective maintenance of the security features/mechanisms;"}]},{"id":"sa-5.a.3_obj","name":"objective","properties":[{"name":"label","value":"SA-5(a)(3)"}],"prose":"known vulnerabilities regarding configuration and use of administrative (i.e.,\n privileged) functions;"}]},{"id":"sa-5.b_obj","name":"objective","properties":[{"name":"label","value":"SA-5(b)"}],"prose":"obtains user documentation for the information system, system component, or\n information system service that describes:","parts":[{"id":"sa-5.b.1_obj","name":"objective","properties":[{"name":"label","value":"SA-5(b)(1)"}],"parts":[{"id":"sa-5.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(b)(1)[1]"}],"prose":"user-accessible security functions/mechanisms;"},{"id":"sa-5.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(b)(1)[2]"}],"prose":"how to effectively use those functions/mechanisms;"}]},{"id":"sa-5.b.2_obj","name":"objective","properties":[{"name":"label","value":"SA-5(b)(2)"}],"prose":"methods for user interaction, which enables individuals to use the system,\n component, or service in a more secure manner;"},{"id":"sa-5.b.3_obj","name":"objective","properties":[{"name":"label","value":"SA-5(b)(3)"}],"prose":"user responsibilities in maintaining the security of the system, component, or\n service;"}]},{"id":"sa-5.c_obj","name":"objective","properties":[{"name":"label","value":"SA-5(c)"}],"parts":[{"id":"sa-5.c_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(c)[1]"}],"prose":"defines actions to be taken after documented attempts to obtain information\n system, system component, or information system service documentation when such\n documentation is either unavailable or nonexistent;"},{"id":"sa-5.c_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(c)[2]"}],"prose":"documents attempts to obtain information system, system component, or\n information system service documentation when such documentation is either\n unavailable or nonexistent;"},{"id":"sa-5.c_obj.3","name":"objective","properties":[{"name":"label","value":"SA-5(c)[3]"}],"prose":"takes organization-defined actions in response;"}]},{"id":"sa-5.d_obj","name":"objective","properties":[{"name":"label","value":"SA-5(d)"}],"prose":"protects documentation as required, in accordance with the risk management\n strategy;"},{"id":"sa-5.e_obj","name":"objective","properties":[{"name":"label","value":"SA-5(e)"}],"parts":[{"id":"sa-5.e_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(e)[1]"}],"prose":"defines personnel or roles to whom documentation is to be distributed; and"},{"id":"sa-5.e_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(e)[2]"}],"prose":"distributes documentation to organization-defined personnel or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing information system documentation\\n\\ninformation system documentation including administrator and user guides\\n\\nrecords documenting attempts to obtain unavailable or nonexistent information\n system documentation\\n\\nlist of actions to be taken in response to documented attempts to obtain\n information system, system component, or information system service\n documentation\\n\\nrisk management strategy documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\nsystem administrators\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\ninformation system developers\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for obtaining, protecting, and distributing information\n system administrator and user documentation"}]}]},{"id":"sa-9","class":"SP800-53","title":"External Information System Services","parameters":[{"id":"sa-9_prm_1","label":"organization-defined security controls","constraints":[{"detail":"FedRAMP Security Controls Baseline(s) if Federal information is processed or stored within the external system"}]},{"id":"sa-9_prm_2","label":"organization-defined processes, methods, and techniques","constraints":[{"detail":"Federal/FedRAMP Continuous Monitoring requirements must be met for external systems where Federal information is processed or stored"}]}],"properties":[{"name":"label","value":"SA-9"},{"name":"sort-id","value":"sa-09"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#0c775bc3-bfc3-42c7-a382-88949f503171","rel":"reference","text":"NIST Special Publication 800-35"}],"parts":[{"id":"sa-9_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Requires that providers of external information system services comply with\n organizational information security requirements and employ {{ sa-9_prm_1 }} in accordance with applicable federal laws, Executive\n Orders, directives, policies, regulations, standards, and guidance;"},{"id":"sa-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Defines and documents government oversight and user roles and responsibilities\n with regard to external information system services; and"},{"id":"sa-9_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Employs {{ sa-9_prm_2 }} to monitor security control compliance by\n external service providers on an ongoing basis."}]},{"id":"sa-9_gdn","name":"guidance","prose":"External information system services are services that are implemented outside of the\n authorization boundaries of organizational information systems. This includes\n services that are used by, but not a part of, organizational information systems.\n FISMA and OMB policy require that organizations using external service providers that\n are processing, storing, or transmitting federal information or operating information\n systems on behalf of the federal government ensure that such providers meet the same\n security requirements that federal agencies are required to meet. Organizations\n establish relationships with external service providers in a variety of ways\n including, for example, through joint ventures, business partnerships, contracts,\n interagency agreements, lines of business arrangements, licensing agreements, and\n supply chain exchanges. The responsibility for managing risks from the use of\n external information system services remains with authorizing officials. For services\n external to organizations, a chain of trust requires that organizations establish and\n retain a level of confidence that each participating provider in the potentially\n complex consumer-provider relationship provides adequate protection for the services\n rendered. The extent and nature of this chain of trust varies based on the\n relationships between organizations and the external providers. Organizations\n document the basis for trust relationships so the relationships can be monitored over\n time. External information system services documentation includes government, service\n providers, end user security roles and responsibilities, and service-level\n agreements. Service-level agreements define expectations of performance for security\n controls, describe measurable outcomes, and identify remedies and response\n requirements for identified instances of noncompliance.","links":[{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ir-7","rel":"related","text":"IR-7"},{"href":"#ps-7","rel":"related","text":"PS-7"}]},{"id":"sa-9_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-9.a_obj","name":"objective","properties":[{"name":"label","value":"SA-9(a)"}],"parts":[{"id":"sa-9.a_obj.1","name":"objective","properties":[{"name":"label","value":"SA-9(a)[1]"}],"prose":"defines security controls to be employed by providers of external information\n system services;"},{"id":"sa-9.a_obj.2","name":"objective","properties":[{"name":"label","value":"SA-9(a)[2]"}],"prose":"requires that providers of external information system services comply with\n organizational information security requirements;"},{"id":"sa-9.a_obj.3","name":"objective","properties":[{"name":"label","value":"SA-9(a)[3]"}],"prose":"requires that providers of external information system services employ\n organization-defined security controls in accordance with applicable federal\n laws, Executive Orders, directives, policies, regulations, standards, and\n guidance;"}]},{"id":"sa-9.b_obj","name":"objective","properties":[{"name":"label","value":"SA-9(b)"}],"parts":[{"id":"sa-9.b_obj.1","name":"objective","properties":[{"name":"label","value":"SA-9(b)[1]"}],"prose":"defines and documents government oversight with regard to external information\n system services;"},{"id":"sa-9.b_obj.2","name":"objective","properties":[{"name":"label","value":"SA-9(b)[2]"}],"prose":"defines and documents user roles and responsibilities with regard to external\n information system services;"}]},{"id":"sa-9.c_obj","name":"objective","properties":[{"name":"label","value":"SA-9(c)"}],"parts":[{"id":"sa-9.c_obj.1","name":"objective","properties":[{"name":"label","value":"SA-9(c)[1]"}],"prose":"defines processes, methods, and techniques to be employed to monitor security\n control compliance by external service providers; and"},{"id":"sa-9.c_obj.2","name":"objective","properties":[{"name":"label","value":"SA-9(c)[2]"}],"prose":"employs organization-defined processes, methods, and techniques to monitor\n security control compliance by external service providers on an ongoing\n basis."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing external information system services\\n\\nprocedures addressing methods and techniques for monitoring security control\n compliance by external service providers of information system services\\n\\nacquisition contracts, service-level agreements\\n\\norganizational security requirements and security specifications for external\n provider services\\n\\nsecurity control assessment evidence from external providers of information system\n services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\nexternal providers of information system services\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring security control compliance by external\n service providers on an ongoing basis\\n\\nautomated mechanisms for monitoring security control compliance by external\n service providers on an ongoing basis"}]}]}]},{"id":"sc","class":"family","title":"System and Communications Protection","controls":[{"id":"sc-1","class":"SP800-53","title":"System and Communications Protection Policy and Procedures","parameters":[{"id":"sc-1_prm_1","label":"organization-defined personnel or roles"},{"id":"sc-1_prm_2","label":"organization-defined frequency"},{"id":"sc-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"SC-1"},{"name":"sort-id","value":"sc-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"sc-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"sc-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ sc-1_prm_1 }}:","parts":[{"id":"sc-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system and communications protection policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"sc-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system and communications\n protection policy and associated system and communications protection controls;\n and"}]},{"id":"sc-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"sc-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System and communications protection policy {{ sc-1_prm_2 }};\n and"},{"id":"sc-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System and communications protection procedures {{ sc-1_prm_3 }}."}]}]},{"id":"sc-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the SC\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"sc-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-1.a_obj","name":"objective","properties":[{"name":"label","value":"SC-1(a)"}],"parts":[{"id":"sc-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)"}],"parts":[{"id":"sc-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1]"}],"prose":"develops and documents a system and communications protection policy that\n addresses:","parts":[{"id":"sc-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"sc-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"sc-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"sc-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"sc-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"sc-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"sc-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"sc-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system and communications protection\n policy is to be disseminated;"},{"id":"sc-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[3]"}],"prose":"disseminates the system and communications protection policy to\n organization-defined personnel or roles;"}]},{"id":"sc-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"SC-1(a)(2)"}],"parts":[{"id":"sc-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"SC-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n system and communications protection policy and associated system and\n communications protection controls;"},{"id":"sc-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"SC-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"sc-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"SC-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"sc-1.b_obj","name":"objective","properties":[{"name":"label","value":"SC-1(b)"}],"parts":[{"id":"sc-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"SC-1(b)(1)"}],"parts":[{"id":"sc-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"SC-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system and\n communications protection policy;"},{"id":"sc-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"SC-1(b)(1)[2]"}],"prose":"reviews and updates the current system and communications protection policy\n with the organization-defined frequency;"}]},{"id":"sc-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"SC-1(b)(2)"}],"parts":[{"id":"sc-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"SC-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system and\n communications protection procedures; and"},{"id":"sc-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"SC-1(b)(2)[2]"}],"prose":"reviews and updates the current system and communications protection\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and communications protection\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"sc-5","class":"SP800-53","title":"Denial of Service Protection","parameters":[{"id":"sc-5_prm_1","label":"organization-defined types of denial of service attacks or references to sources\n for such information"},{"id":"sc-5_prm_2","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"SC-5"},{"name":"sort-id","value":"sc-05"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"id":"sc-5_smt","name":"statement","prose":"The information system protects against or limits the effects of the following types\n of denial of service attacks: {{ sc-5_prm_1 }} by employing {{ sc-5_prm_2 }}."},{"id":"sc-5_gdn","name":"guidance","prose":"A variety of technologies exist to limit, or in some cases, eliminate the effects of\n denial of service attacks. For example, boundary protection devices can filter\n certain types of packets to protect information system components on internal\n organizational networks from being directly affected by denial of service attacks.\n Employing increased capacity and bandwidth combined with service redundancy may also\n reduce the susceptibility to denial of service attacks.","links":[{"href":"#sc-6","rel":"related","text":"SC-6"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"sc-5_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-5_obj.1","name":"objective","properties":[{"name":"label","value":"SC-5[1]"}],"prose":"the organization defines types of denial of service attacks or reference to source\n of such information for the information system to protect against or limit the\n effects;"},{"id":"sc-5_obj.2","name":"objective","properties":[{"name":"label","value":"SC-5[2]"}],"prose":"the organization defines security safeguards to be employed by the information\n system to protect against or limit the effects of organization-defined types of\n denial of service attacks; and"},{"id":"sc-5_obj.3","name":"objective","properties":[{"name":"label","value":"SC-5[3]"}],"prose":"the information system protects against or limits the effects of the\n organization-defined denial or service attacks (or reference to source for such\n information) by employing organization-defined security safeguards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing denial of service protection\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\nlist of denial of services attacks requiring employment of security safeguards to\n protect against or limit effects of such attacks\\n\\nlist of security safeguards protecting against or limiting the effects of denial\n of service attacks\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with incident response responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms protecting against or limiting the effects of denial of\n service attacks"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: If availability is a requirement, define protections in place as per\n control requirement."}]},{"id":"sc-7","class":"SP800-53","title":"Boundary Protection","parameters":[{"id":"sc-7_prm_1"}],"properties":[{"name":"label","value":"SC-7"},{"name":"sort-id","value":"sc-07"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#756a8e86-57d5-4701-8382-f7a40439665a","rel":"reference","text":"NIST Special Publication 800-41"},{"href":"#99f331f2-a9f0-46c2-9856-a3cbb9b89442","rel":"reference","text":"NIST Special Publication 800-77"}],"parts":[{"id":"sc-7_smt","name":"statement","prose":"The information system:","parts":[{"id":"sc-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Monitors and controls communications at the external boundary of the system and at\n key internal boundaries within the system;"},{"id":"sc-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Implements subnetworks for publicly accessible system components that are {{ sc-7_prm_1 }} separated from internal organizational networks;\n and"},{"id":"sc-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Connects to external networks or information systems only through managed\n interfaces consisting of boundary protection devices arranged in accordance with\n an organizational security architecture."}]},{"id":"sc-7_gdn","name":"guidance","prose":"Managed interfaces include, for example, gateways, routers, firewalls, guards,\n network-based malicious code analysis and virtualization systems, or encrypted\n tunnels implemented within a security architecture (e.g., routers protecting\n firewalls or application gateways residing on protected subnetworks). Subnetworks\n that are physically or logically separated from internal networks are referred to as\n demilitarized zones or DMZs. Restricting or prohibiting interfaces within\n organizational information systems includes, for example, restricting external web\n traffic to designated web servers within managed interfaces and prohibiting external\n traffic that appears to be spoofing internal addresses. Organizations consider the\n shared nature of commercial telecommunications services in the implementation of\n security controls associated with the use of such services. Commercial\n telecommunications services are commonly based on network components and consolidated\n management systems shared by all attached commercial customers, and may also include\n third party-provided access lines and other service elements. Such transmission\n services may represent sources of increased risk despite contract security\n provisions.","links":[{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#cp-8","rel":"related","text":"CP-8"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"sc-7_obj","name":"objective","prose":"Determine if the information system:","parts":[{"id":"sc-7.a_obj","name":"objective","properties":[{"name":"label","value":"SC-7(a)"}],"parts":[{"id":"sc-7.a_obj.1","name":"objective","properties":[{"name":"label","value":"SC-7(a)[1]"}],"prose":"monitors communications at the external boundary of the information system;"},{"id":"sc-7.a_obj.2","name":"objective","properties":[{"name":"label","value":"SC-7(a)[2]"}],"prose":"monitors communications at key internal boundaries within the system;"},{"id":"sc-7.a_obj.3","name":"objective","properties":[{"name":"label","value":"SC-7(a)[3]"}],"prose":"controls communications at the external boundary of the information system;"},{"id":"sc-7.a_obj.4","name":"objective","properties":[{"name":"label","value":"SC-7(a)[4]"}],"prose":"controls communications at key internal boundaries within the system;"}]},{"id":"sc-7.b_obj","name":"objective","properties":[{"name":"label","value":"SC-7(b)"}],"prose":"implements subnetworks for publicly accessible system components that are\n either:","parts":[{"id":"sc-7.b_obj.1","name":"objective","properties":[{"name":"label","value":"SC-7(b)[1]"}],"prose":"physically separated from internal organizational networks; and/or"},{"id":"sc-7.b_obj.2","name":"objective","properties":[{"name":"label","value":"SC-7(b)[2]"}],"prose":"logically separated from internal organizational networks; and"}]},{"id":"sc-7.c_obj","name":"objective","properties":[{"name":"label","value":"SC-7(c)"}],"prose":"connects to external networks or information systems only through managed\n interfaces consisting of boundary protection devices arranged in accordance with\n an organizational security architecture."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\nlist of key internal boundaries of the information system\\n\\ninformation system design documentation\\n\\nboundary protection hardware and software\\n\\ninformation system configuration settings and associated documentation\\n\\nenterprise security architecture documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing boundary protection capability"}]}]},{"id":"sc-12","class":"SP800-53","title":"Cryptographic Key Establishment and Management","parameters":[{"id":"sc-12_prm_1","label":"organization-defined requirements for key generation, distribution, storage,\n access, and destruction"}],"properties":[{"name":"label","value":"SC-12"},{"name":"sort-id","value":"sc-12"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#81f09e01-d0b0-4ae2-aa6a-064ed9950070","rel":"reference","text":"NIST Special Publication 800-56"},{"href":"#a6c774c0-bf50-4590-9841-2a5c1c91ac6f","rel":"reference","text":"NIST Special Publication 800-57"}],"parts":[{"id":"sc-12_smt","name":"statement","prose":"The organization establishes and manages cryptographic keys for required cryptography\n employed within the information system in accordance with {{ sc-12_prm_1 }}."},{"id":"sc-12_gdn","name":"guidance","prose":"Cryptographic key management and establishment can be performed using manual\n procedures or automated mechanisms with supporting manual procedures. Organizations\n define key management requirements in accordance with applicable federal laws,\n Executive Orders, directives, regulations, policies, standards, and guidance,\n specifying appropriate options, levels, and parameters. Organizations manage trust\n stores to ensure that only approved trust anchors are in such trust stores. This\n includes certificates with visibility external to organizational information systems\n and certificates related to the internal operations of systems.","links":[{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-17","rel":"related","text":"SC-17"}]},{"id":"sc-12_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-12_obj.1","name":"objective","properties":[{"name":"label","value":"SC-12[1]"}],"prose":"defines requirements for cryptographic key:","parts":[{"id":"sc-12_obj.1.a","name":"objective","properties":[{"name":"label","value":"SC-12[1][a]"}],"prose":"generation;"},{"id":"sc-12_obj.1.b","name":"objective","properties":[{"name":"label","value":"SC-12[1][b]"}],"prose":"distribution;"},{"id":"sc-12_obj.1.c","name":"objective","properties":[{"name":"label","value":"SC-12[1][c]"}],"prose":"storage;"},{"id":"sc-12_obj.1.d","name":"objective","properties":[{"name":"label","value":"SC-12[1][d]"}],"prose":"access;"},{"id":"sc-12_obj.1.e","name":"objective","properties":[{"name":"label","value":"SC-12[1][e]"}],"prose":"destruction; and"}]},{"id":"sc-12_obj.2","name":"objective","properties":[{"name":"label","value":"SC-12[2]"}],"prose":"establishes and manages cryptographic keys for required cryptography employed\n within the information system in accordance with organization-defined requirements\n for key generation, distribution, storage, access, and destruction."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing cryptographic key establishment and management\\n\\ninformation system design documentation\\n\\ncryptographic mechanisms\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for cryptographic key establishment\n and/or management"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing cryptographic key\n establishment and management"}]},{"id":"sc-12_fr","name":"item","title":"SC-12 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Federally approved cryptography."}]}]},{"id":"sc-13","class":"SP800-53","title":"Cryptographic Protection","parameters":[{"id":"sc-13_prm_1","label":"organization-defined cryptographic uses and type of cryptography required for\n each use","constraints":[{"detail":"FIPS-validated or NSA-approved cryptography"}]}],"properties":[{"name":"label","value":"SC-13"},{"name":"sort-id","value":"sc-13"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"links":[{"href":"#39f9087d-7687-46d2-8eda-b6f4b7a4d8a9","rel":"reference","text":"FIPS Publication 140"},{"href":"#6a1041fc-054e-4230-946b-2e6f4f3731bb","rel":"reference","text":"http://csrc.nist.gov/cryptval"},{"href":"#9b97ed27-3dd6-4f9a-ade5-1b43e9669794","rel":"reference","text":"http://www.cnss.gov"}],"parts":[{"id":"sc-13_smt","name":"statement","prose":"The information system implements {{ sc-13_prm_1 }} in accordance with\n applicable federal laws, Executive Orders, directives, policies, regulations, and\n standards."},{"id":"sc-13_gdn","name":"guidance","prose":"Cryptography can be employed to support a variety of security solutions including,\n for example, the protection of classified and Controlled Unclassified Information,\n the provision of digital signatures, and the enforcement of information separation\n when authorized individuals have the necessary clearances for such information but\n lack the necessary formal access approvals. Cryptography can also be used to support\n random number generation and hash generation. Generally applicable cryptographic\n standards include FIPS-validated cryptography and NSA-approved cryptography. This\n control does not impose any requirements on organizations to use cryptography.\n However, if cryptography is required based on the selection of other security\n controls, organizations define each type of cryptographic use and the type of\n cryptography required (e.g., protection of classified information: NSA-approved\n cryptography; provision of digital signatures: FIPS-validated cryptography).","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-7","rel":"related","text":"AC-7"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#au-10","rel":"related","text":"AU-10"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-7","rel":"related","text":"IA-7"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-28","rel":"related","text":"SC-28"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"sc-13_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-13_obj.1","name":"objective","properties":[{"name":"label","value":"SC-13[1]"}],"prose":"the organization defines cryptographic uses; and"},{"id":"sc-13_obj.2","name":"objective","properties":[{"name":"label","value":"SC-13[2]"}],"prose":"the organization defines the type of cryptography required for each use; and"},{"id":"sc-13_obj.3","name":"objective","properties":[{"name":"label","value":"SC-13[3]"}],"prose":"the information system implements the organization-defined cryptographic uses and\n type of cryptography required for each use in accordance with applicable federal\n laws, Executive Orders, directives, policies, regulations, and standards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing cryptographic protection\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncryptographic module validation certificates\\n\\nlist of FIPS validated cryptographic modules\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for cryptographic protection"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing cryptographic protection"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: If implementing need to detail how they meet it or don't meet it."}]},{"id":"sc-15","class":"SP800-53","title":"Collaborative Computing Devices","parameters":[{"id":"sc-15_prm_1","label":"organization-defined exceptions where remote activation is to be allowed"}],"properties":[{"name":"label","value":"SC-15"},{"name":"sort-id","value":"sc-15"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"parts":[{"id":"sc-15_smt","name":"statement","prose":"The information system:","parts":[{"id":"sc-15_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Prohibits remote activation of collaborative computing devices with the following\n exceptions: {{ sc-15_prm_1 }}; and"},{"id":"sc-15_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Provides an explicit indication of use to users physically present at the\n devices."}]},{"id":"sc-15_gdn","name":"guidance","prose":"Collaborative computing devices include, for example, networked white boards,\n cameras, and microphones. Explicit indication of use includes, for example, signals\n to users when collaborative computing devices are activated.","links":[{"href":"#ac-21","rel":"related","text":"AC-21"}]},{"id":"sc-15_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-15.a_obj","name":"objective","properties":[{"name":"label","value":"SC-15(a)"}],"parts":[{"id":"sc-15.a_obj.1","name":"objective","properties":[{"name":"label","value":"SC-15(a)[1]"}],"prose":"the organization defines exceptions where remote activation of collaborative\n computing devices is to be allowed;"},{"id":"sc-15.a_obj.2","name":"objective","properties":[{"name":"label","value":"SC-15(a)[2]"}],"prose":"the information system prohibits remote activation of collaborative computing\n devices, except for organization-defined exceptions where remote activation is\n to be allowed; and"}]},{"id":"sc-15.b_obj","name":"objective","properties":[{"name":"label","value":"SC-15(b)"}],"prose":"the information system provides an explicit indication of use to users physically\n present at the devices."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing collaborative computing\\n\\naccess control policy and procedures\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for managing collaborative\n computing devices"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing management of remote\n activation of collaborative computing devices\\n\\nautomated mechanisms providing an indication of use of collaborative computing\n devices"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - Not directly related to the security of the SaaS."}]},{"id":"sc-20","class":"SP800-53","title":"Secure Name / Address Resolution Service (authoritative Source)","properties":[{"name":"label","value":"SC-20"},{"name":"sort-id","value":"sc-20"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#28115a56-da6b-4d44-b1df-51dd7f048a3e","rel":"reference","text":"OMB Memorandum 08-23"},{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"}],"parts":[{"id":"sc-20_smt","name":"statement","prose":"The information system:","parts":[{"id":"sc-20_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Provides additional data origin authentication and integrity verification\n artifacts along with the authoritative name resolution data the system returns in\n response to external name/address resolution queries; and"},{"id":"sc-20_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Provides the means to indicate the security status of child zones and (if the\n child supports secure resolution services) to enable verification of a chain of\n trust among parent and child domains, when operating as part of a distributed,\n hierarchical namespace."}]},{"id":"sc-20_gdn","name":"guidance","prose":"This control enables external clients including, for example, remote Internet\n clients, to obtain origin authentication and integrity verification assurances for\n the host/service name to network address resolution information obtained through the\n service. Information systems that provide name and address resolution services\n include, for example, domain name system (DNS) servers. Additional artifacts include,\n for example, DNS Security (DNSSEC) digital signatures and cryptographic keys. DNS\n resource records are examples of authoritative data. The means to indicate the\n security status of child zones includes, for example, the use of delegation signer\n resource records in the DNS. The DNS security controls reflect (and are referenced\n from) OMB Memorandum 08-23. Information systems that use technologies other than the\n DNS to map between host/service names and network addresses provide other means to\n assure the authenticity and integrity of response data.","links":[{"href":"#au-10","rel":"related","text":"AU-10"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-21","rel":"related","text":"SC-21"},{"href":"#sc-22","rel":"related","text":"SC-22"}]},{"id":"sc-20_obj","name":"objective","prose":"Determine if the information system:","parts":[{"id":"sc-20.a_obj","name":"objective","properties":[{"name":"label","value":"SC-20(a)"}],"prose":"provides additional data origin and integrity verification artifacts along with\n the authoritative name resolution data the system returns in response to external\n name/address resolution queries;"},{"id":"sc-20.b_obj","name":"objective","properties":[{"name":"label","value":"SC-20(b)"}],"prose":"provides the means to, when operating as part of a distributed, hierarchical\n namespace:","parts":[{"id":"sc-20.b_obj.1","name":"objective","properties":[{"name":"label","value":"SC-20(b)[1]"}],"prose":"indicate the security status of child zones; and"},{"id":"sc-20.b_obj.2","name":"objective","properties":[{"name":"label","value":"SC-20(b)[2]"}],"prose":"enable verification of a chain of trust among parent and child domains (if the\n child supports secure resolution services)."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing secure name/address resolution service (authoritative\n source)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing DNS"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing secure name/address resolution\n service"}]}]},{"id":"sc-21","class":"SP800-53","title":"Secure Name / Address Resolution Service (recursive or Caching Resolver)","properties":[{"name":"label","value":"SC-21"},{"name":"sort-id","value":"sc-21"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"}],"parts":[{"id":"sc-21_smt","name":"statement","prose":"The information system requests and performs data origin authentication and data\n integrity verification on the name/address resolution responses the system receives\n from authoritative sources."},{"id":"sc-21_gdn","name":"guidance","prose":"Each client of name resolution services either performs this validation on its own,\n or has authenticated channels to trusted validation providers. Information systems\n that provide name and address resolution services for local clients include, for\n example, recursive resolving or caching domain name system (DNS) servers. DNS client\n resolvers either perform validation of DNSSEC signatures, or clients use\n authenticated channels to recursive resolvers that perform such validations.\n Information systems that use technologies other than the DNS to map between\n host/service names and network addresses provide other means to enable clients to\n verify the authenticity and integrity of response data.","links":[{"href":"#sc-20","rel":"related","text":"SC-20"},{"href":"#sc-22","rel":"related","text":"SC-22"}]},{"id":"sc-21_obj","name":"objective","prose":"Determine if the information system: ","parts":[{"id":"sc-21_obj.1","name":"objective","properties":[{"name":"label","value":"SC-21[1]"}],"prose":"requests data origin authentication on the name/address resolution responses the\n system receives from authoritative sources;"},{"id":"sc-21_obj.2","name":"objective","properties":[{"name":"label","value":"SC-21[2]"}],"prose":"requests data integrity verification on the name/address resolution responses the\n system receives from authoritative sources;"},{"id":"sc-21_obj.3","name":"objective","properties":[{"name":"label","value":"SC-21[3]"}],"prose":"performs data origin authentication on the name/address resolution responses the\n system receives from authoritative sources; and"},{"id":"sc-21_obj.4","name":"objective","properties":[{"name":"label","value":"SC-21[4]"}],"prose":"performs data integrity verification on the name/address resolution responses the\n system receives from authoritative sources."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing secure name/address resolution service (recursive or caching\n resolver)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing DNS"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing data origin authentication and\n data integrity verification for name/address resolution services"}]}]},{"id":"sc-22","class":"SP800-53","title":"Architecture and Provisioning for Name / Address Resolution Service","properties":[{"name":"label","value":"SC-22"},{"name":"sort-id","value":"sc-22"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"}],"parts":[{"id":"sc-22_smt","name":"statement","prose":"The information systems that collectively provide name/address resolution service for\n an organization are fault-tolerant and implement internal/external role\n separation."},{"id":"sc-22_gdn","name":"guidance","prose":"Information systems that provide name and address resolution services include, for\n example, domain name system (DNS) servers. To eliminate single points of failure and\n to enhance redundancy, organizations employ at least two authoritative domain name\n system servers, one configured as the primary server and the other configured as the\n secondary server. Additionally, organizations typically deploy the servers in two\n geographically separated network subnetworks (i.e., not located in the same physical\n facility). For role separation, DNS servers with internal roles only process name and\n address resolution requests from within organizations (i.e., from internal clients).\n DNS servers with external roles only process name and address resolution information\n requests from clients external to organizations (i.e., on external networks including\n the Internet). Organizations specify clients that can access authoritative DNS\n servers in particular roles (e.g., by address ranges, explicit lists).","links":[{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-20","rel":"related","text":"SC-20"},{"href":"#sc-21","rel":"related","text":"SC-21"},{"href":"#sc-24","rel":"related","text":"SC-24"}]},{"id":"sc-22_obj","name":"objective","prose":"Determine if the information systems that collectively provide name/address\n resolution service for an organization: ","parts":[{"id":"sc-22_obj.1","name":"objective","properties":[{"name":"label","value":"SC-22[1]"}],"prose":"are fault tolerant; and"},{"id":"sc-22_obj.2","name":"objective","properties":[{"name":"label","value":"SC-22[2]"}],"prose":"implement internal/external role separation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing architecture and provisioning for name/address resolution\n service\\n\\naccess control policy and procedures\\n\\ninformation system design documentation\\n\\nassessment results from independent, testing organizations\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing DNS"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing name/address resolution\n service for fault tolerance and role separation"}]}]},{"id":"sc-39","class":"SP800-53","title":"Process Isolation","properties":[{"name":"label","value":"SC-39"},{"name":"sort-id","value":"sc-39"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"sc-39_smt","name":"statement","prose":"The information system maintains a separate execution domain for each executing\n process."},{"id":"sc-39_gdn","name":"guidance","prose":"Information systems can maintain separate execution domains for each executing\n process by assigning each process a separate address space. Each information system\n process has a distinct address space so that communication between processes is\n performed in a manner controlled through the security functions, and one process\n cannot modify the executing code of another process. Maintaining separate execution\n domains for executing processes can be achieved, for example, by implementing\n separate address spaces. This capability is available in most commercial operating\n systems that employ multi-state processor technologies.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"sc-39_obj","name":"objective","prose":"Determine if the information system maintains a separate execution domain for each\n executing process."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system design documentation\\n\\ninformation system architecture\\n\\nindependent verification and validation documentation\\n\\ntesting and evaluation documentation, other relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Information system developers/integrators\\n\\ninformation system security architect"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing separate execution domains for\n each executing process"}]}]}]},{"id":"si","class":"family","title":"System and Information Integrity","controls":[{"id":"si-1","class":"SP800-53","title":"System and Information Integrity Policy and Procedures","parameters":[{"id":"si-1_prm_1","label":"organization-defined personnel or roles"},{"id":"si-1_prm_2","label":"organization-defined frequency"},{"id":"si-1_prm_3","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"SI-1"},{"name":"sort-id","value":"si-01"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"si-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ si-1_prm_1 }}:","parts":[{"id":"si-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system and information integrity policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"si-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system and information\n integrity policy and associated system and information integrity controls;\n and"}]},{"id":"si-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"si-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System and information integrity policy {{ si-1_prm_2 }};\n and"},{"id":"si-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System and information integrity procedures {{ si-1_prm_3 }}."}]}]},{"id":"si-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the SI\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"si-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-1.a_obj","name":"objective","properties":[{"name":"label","value":"SI-1(a)"}],"parts":[{"id":"si-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)"}],"parts":[{"id":"si-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1]"}],"prose":"develops and documents a system and information integrity policy that\n addresses:","parts":[{"id":"si-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"si-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"si-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"si-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"si-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"si-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"si-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"si-1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system and information integrity\n policy is to be disseminated;"},{"id":"si-1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[3]"}],"prose":"disseminates the system and information integrity policy to\n organization-defined personnel or roles;"}]},{"id":"si-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"SI-1(a)(2)"}],"parts":[{"id":"si-1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"SI-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n system and information integrity policy and associated system and\n information integrity controls;"},{"id":"si-1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"SI-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"si-1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"SI-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"si-1.b_obj","name":"objective","properties":[{"name":"label","value":"SI-1(b)"}],"parts":[{"id":"si-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"SI-1(b)(1)"}],"parts":[{"id":"si-1.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"SI-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system and\n information integrity policy;"},{"id":"si-1.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"SI-1(b)(1)[2]"}],"prose":"reviews and updates the current system and information integrity policy with\n the organization-defined frequency;"}]},{"id":"si-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"SI-1(b)(2)"}],"parts":[{"id":"si-1.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"SI-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system and\n information integrity procedures; and"},{"id":"si-1.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"SI-1(b)(2)[2]"}],"prose":"reviews and updates the current system and information integrity procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and information integrity\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"si-2","class":"SP800-53","title":"Flaw Remediation","parameters":[{"id":"si-2_prm_1","label":"organization-defined time period","constraints":[{"detail":"within 30 days of release of updates"}]}],"properties":[{"name":"label","value":"SI-2"},{"name":"sort-id","value":"si-02"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","rel":"reference","text":"NIST Special Publication 800-40"},{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"si-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifies, reports, and corrects information system flaws;"},{"id":"si-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Tests software and firmware updates related to flaw remediation for effectiveness\n and potential side effects before installation;"},{"id":"si-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Installs security-relevant software and firmware updates within {{ si-2_prm_1 }} of the release of the updates; and"},{"id":"si-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Incorporates flaw remediation into the organizational configuration management\n process."}]},{"id":"si-2_gdn","name":"guidance","prose":"Organizations identify information systems affected by announced software flaws\n including potential vulnerabilities resulting from those flaws, and report this\n information to designated organizational personnel with information security\n responsibilities. Security-relevant software updates include, for example, patches,\n service packs, hot fixes, and anti-virus signatures. Organizations also address flaws\n discovered during security assessments, continuous monitoring, incident response\n activities, and system error handling. Organizations take advantage of available\n resources such as the Common Weakness Enumeration (CWE) or Common Vulnerabilities and\n Exposures (CVE) databases in remediating flaws discovered in organizational\n information systems. By incorporating flaw remediation into ongoing configuration\n management processes, required/anticipated remediation actions can be tracked and\n verified. Flaw remediation actions that can be tracked and verified include, for\n example, determining whether organizations follow US-CERT guidance and Information\n Assurance Vulnerability Alerts. Organization-defined time periods for updating\n security-relevant software and firmware may vary based on a variety of factors\n including, for example, the security category of the information system or the\n criticality of the update (i.e., severity of the vulnerability related to the\n discovered flaw). Some types of flaw remediation may require more testing than other\n types. Organizations determine the degree and type of testing needed for the specific\n type of flaw remediation activity under consideration and also the types of changes\n that are to be configuration-managed. In some situations, organizations may determine\n that the testing of software and/or firmware updates is not necessary or practical,\n for example, when implementing simple anti-virus signature updates. Organizations may\n also consider in testing decisions, whether security-relevant software or firmware\n updates are obtained from authorized sources with appropriate digital signatures.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#si-11","rel":"related","text":"SI-11"}]},{"id":"si-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-2.a_obj","name":"objective","properties":[{"name":"label","value":"SI-2(a)"}],"parts":[{"id":"si-2.a_obj.1","name":"objective","properties":[{"name":"label","value":"SI-2(a)[1]"}],"prose":"identifies information system flaws;"},{"id":"si-2.a_obj.2","name":"objective","properties":[{"name":"label","value":"SI-2(a)[2]"}],"prose":"reports information system flaws;"},{"id":"si-2.a_obj.3","name":"objective","properties":[{"name":"label","value":"SI-2(a)[3]"}],"prose":"corrects information system flaws;"}]},{"id":"si-2.b_obj","name":"objective","properties":[{"name":"label","value":"SI-2(b)"}],"parts":[{"id":"si-2.b_obj.1","name":"objective","properties":[{"name":"label","value":"SI-2(b)[1]"}],"prose":"tests software updates related to flaw remediation for effectiveness and\n potential side effects before installation;"},{"id":"si-2.b_obj.2","name":"objective","properties":[{"name":"label","value":"SI-2(b)[2]"}],"prose":"tests firmware updates related to flaw remediation for effectiveness and\n potential side effects before installation;"}]},{"id":"si-2.c_obj","name":"objective","properties":[{"name":"label","value":"SI-2(c)"}],"parts":[{"id":"si-2.c_obj.1","name":"objective","properties":[{"name":"label","value":"SI-2(c)[1]"}],"prose":"defines the time period within which to install security-relevant software\n updates after the release of the updates;"},{"id":"si-2.c_obj.2","name":"objective","properties":[{"name":"label","value":"SI-2(c)[2]"}],"prose":"defines the time period within which to install security-relevant firmware\n updates after the release of the updates;"},{"id":"si-2.c_obj.3","name":"objective","properties":[{"name":"label","value":"SI-2(c)[3]"}],"prose":"installs software updates within the organization-defined time period of the\n release of the updates;"},{"id":"si-2.c_obj.4","name":"objective","properties":[{"name":"label","value":"SI-2(c)[4]"}],"prose":"installs firmware updates within the organization-defined time period of the\n release of the updates; and"}]},{"id":"si-2.d_obj","name":"objective","properties":[{"name":"label","value":"SI-2(d)"}],"prose":"incorporates flaw remediation into the organizational configuration management\n process."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing flaw remediation\\n\\nprocedures addressing configuration management\\n\\nlist of flaws and vulnerabilities potentially affecting the information system\\n\\nlist of recent security flaw remediation actions performed on the information\n system (e.g., list of installed patches, service packs, hot fixes, and other\n software updates to correct information system flaws)\\n\\ntest results from the installation of software and firmware updates to correct\n information system flaws\\n\\ninstallation/change control records for security-relevant software and firmware\n updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for flaw remediation\\n\\norganizational personnel with configuration management responsibility"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for identifying, reporting, and correcting information\n system flaws\\n\\norganizational process for installing software and firmware updates\\n\\nautomated mechanisms supporting and/or implementing reporting, and correcting\n information system flaws\\n\\nautomated mechanisms supporting and/or implementing testing software and firmware\n updates"}]}]},{"id":"si-3","class":"SP800-53","title":"Malicious Code Protection","parameters":[{"id":"si-3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least weekly"}]},{"id":"si-3_prm_2","constraints":[{"detail":"to include endpoints"}]},{"id":"si-3_prm_3","constraints":[{"detail":"to include alerting administrator or defined security personnel"}]},{"id":"si-3_prm_4","depends-on":"si-3_prm_3","label":"organization-defined action"}],"properties":[{"name":"label","value":"SI-3"},{"name":"sort-id","value":"si-03"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#6d431fee-658f-4a0e-9f2e-a38b5d398fab","rel":"reference","text":"NIST Special Publication 800-83"}],"parts":[{"id":"si-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Employs malicious code protection mechanisms at information system entry and exit\n points to detect and eradicate malicious code;"},{"id":"si-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Updates malicious code protection mechanisms whenever new releases are available\n in accordance with organizational configuration management policy and\n procedures;"},{"id":"si-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Configures malicious code protection mechanisms to:","parts":[{"id":"si-3_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Perform periodic scans of the information system {{ si-3_prm_1 }} and real-time scans of files from external sources at {{ si-3_prm_2 }} as the files are downloaded, opened, or executed in\n accordance with organizational security policy; and"},{"id":"si-3_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"\n {{ si-3_prm_3 }} in response to malicious code detection;\n and"}]},{"id":"si-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Addresses the receipt of false positives during malicious code detection and\n eradication and the resulting potential impact on the availability of the\n information system."}]},{"id":"si-3_gdn","name":"guidance","prose":"Information system entry and exit points include, for example, firewalls, electronic\n mail servers, web servers, proxy servers, remote-access servers, workstations,\n notebook computers, and mobile devices. Malicious code includes, for example,\n viruses, worms, Trojan horses, and spyware. Malicious code can also be encoded in\n various formats (e.g., UUENCODE, Unicode), contained within compressed or hidden\n files, or hidden in files using steganography. Malicious code can be transported by\n different means including, for example, web accesses, electronic mail, electronic\n mail attachments, and portable storage devices. Malicious code insertions occur\n through the exploitation of information system vulnerabilities. Malicious code\n protection mechanisms include, for example, anti-virus signature definitions and\n reputation-based technologies. A variety of technologies and methods exist to limit\n or eliminate the effects of malicious code. Pervasive configuration management and\n comprehensive software integrity controls may be effective in preventing execution of\n unauthorized code. In addition to commercial off-the-shelf software, malicious code\n may also be present in custom-built software. This could include, for example, logic\n bombs, back doors, and other types of cyber attacks that could affect organizational\n missions/business functions. Traditional malicious code protection mechanisms cannot\n always detect such code. In these situations, organizations rely instead on other\n safeguards including, for example, secure coding practices, configuration management\n and control, trusted procurement processes, and monitoring practices to help ensure\n that software does not perform functions other than the functions intended.\n Organizations may determine that in response to the detection of malicious code,\n different actions may be warranted. For example, organizations can define actions in\n response to malicious code detection during periodic scans, actions in response to\n detection of malicious downloads, and/or actions in response to detection of\n maliciousness when attempting to open or execute files.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sa-13","rel":"related","text":"SA-13"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-26","rel":"related","text":"SC-26"},{"href":"#sc-44","rel":"related","text":"SC-44"},{"href":"#si-2","rel":"related","text":"SI-2"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"si-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-3.a_obj","name":"objective","properties":[{"name":"label","value":"SI-3(a)"}],"prose":"employs malicious code protection mechanisms to detect and eradicate malicious\n code at information system:","parts":[{"id":"si-3.a_obj.1","name":"objective","properties":[{"name":"label","value":"SI-3(a)[1]"}],"prose":"entry points;"},{"id":"si-3.a_obj.2","name":"objective","properties":[{"name":"label","value":"SI-3(a)[2]"}],"prose":"exit points;"}]},{"id":"si-3.b_obj","name":"objective","properties":[{"name":"label","value":"SI-3(b)"}],"prose":"updates malicious code protection mechanisms whenever new releases are available\n in accordance with organizational configuration management policy and procedures\n (as identified in CM-1);"},{"id":"si-3.c_obj","name":"objective","properties":[{"name":"label","value":"SI-3(c)"}],"parts":[{"id":"si-3.c_obj.1","name":"objective","properties":[{"name":"label","value":"SI-3(c)[1]"}],"prose":"defines a frequency for malicious code protection mechanisms to perform\n periodic scans of the information system;"},{"id":"si-3.c_obj.2","name":"objective","properties":[{"name":"label","value":"SI-3(c)[2]"}],"prose":"defines action to be initiated by malicious protection mechanisms in response\n to malicious code detection;"},{"id":"si-3.c_obj.3","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3]"}],"parts":[{"id":"si-3.c.1_obj.3","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](1)"}],"prose":"configures malicious code protection mechanisms to:","parts":[{"id":"si-3.c.1_obj.3.a","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](1)[a]"}],"prose":"perform periodic scans of the information system with the\n organization-defined frequency;"},{"id":"si-3.c.1_obj.3.b","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](1)[b]"}],"prose":"perform real-time scans of files from external sources at endpoint and/or\n network entry/exit points as the files are downloaded, opened, or\n executed in accordance with organizational security policy;"}]},{"id":"si-3.c.2_obj.3","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)"}],"prose":"configures malicious code protection mechanisms to do one or more of the\n following:","parts":[{"id":"si-3.c.2_obj.3.a","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[a]"}],"prose":"block malicious code in response to malicious code detection;"},{"id":"si-3.c.2_obj.3.b","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[b]"}],"prose":"quarantine malicious code in response to malicious code detection;"},{"id":"si-3.c.2_obj.3.c","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[c]"}],"prose":"send alert to administrator in response to malicious code detection;\n and/or"},{"id":"si-3.c.2_obj.3.d","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[d]"}],"prose":"initiate organization-defined action in response to malicious code\n detection;"}]}]}]},{"id":"si-3.d_obj","name":"objective","properties":[{"name":"label","value":"SI-3(d)"}],"parts":[{"id":"si-3.d_obj.1","name":"objective","properties":[{"name":"label","value":"SI-3(d)[1]"}],"prose":"addresses the receipt of false positives during malicious code detection and\n eradication; and"},{"id":"si-3.d_obj.2","name":"objective","properties":[{"name":"label","value":"SI-3(d)[2]"}],"prose":"addresses the resulting potential impact on the availability of the information\n system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nconfiguration management policy and procedures\\n\\nprocedures addressing malicious code protection\\n\\nmalicious code protection mechanisms\\n\\nrecords of malicious code protection updates\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nscan results from malicious code protection mechanisms\\n\\nrecord of actions initiated by malicious code protection mechanisms in response to\n malicious code detection\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for malicious code protection\\n\\norganizational personnel with configuration management responsibility"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for employing, updating, and configuring malicious code\n protection mechanisms\\n\\norganizational process for addressing false positives and resulting potential\n impact\\n\\nautomated mechanisms supporting and/or implementing employing, updating, and\n configuring malicious code protection mechanisms\\n\\nautomated mechanisms supporting and/or implementing malicious code scanning and\n subsequent actions"}]}]},{"id":"si-4","class":"SP800-53","title":"Information System Monitoring","parameters":[{"id":"si-4_prm_1","label":"organization-defined monitoring objectives"},{"id":"si-4_prm_2","label":"organization-defined techniques and methods"},{"id":"si-4_prm_3","label":"organization-defined information system monitoring information"},{"id":"si-4_prm_4","label":"organization-defined personnel or roles"},{"id":"si-4_prm_5"},{"id":"si-4_prm_6","depends-on":"si-4_prm_5","label":"organization-defined frequency"}],"properties":[{"name":"label","value":"SI-4"},{"name":"sort-id","value":"si-04"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"},{"href":"#6d431fee-658f-4a0e-9f2e-a38b5d398fab","rel":"reference","text":"NIST Special Publication 800-83"},{"href":"#672fd561-b92b-4713-b9cf-6c9d9456728b","rel":"reference","text":"NIST Special Publication 800-92"},{"href":"#d1b1d689-0f66-4474-9924-c81119758dc1","rel":"reference","text":"NIST Special Publication 800-94"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"}],"parts":[{"id":"si-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Monitors the information system to detect:","parts":[{"id":"si-4_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Attacks and indicators of potential attacks in accordance with {{ si-4_prm_1 }}; and"},{"id":"si-4_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Unauthorized local, network, and remote connections;"}]},{"id":"si-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Identifies unauthorized use of the information system through {{ si-4_prm_2 }};"},{"id":"si-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Deploys monitoring devices:","parts":[{"id":"si-4_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Strategically within the information system to collect organization-determined\n essential information; and"},{"id":"si-4_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"At ad hoc locations within the system to track specific types of transactions\n of interest to the organization;"}]},{"id":"si-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects information obtained from intrusion-monitoring tools from unauthorized\n access, modification, and deletion;"},{"id":"si-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Heightens the level of information system monitoring activity whenever there is an\n indication of increased risk to organizational operations and assets, individuals,\n other organizations, or the Nation based on law enforcement information,\n intelligence information, or other credible sources of information;"},{"id":"si-4_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Obtains legal opinion with regard to information system monitoring activities in\n accordance with applicable federal laws, Executive Orders, directives, policies,\n or regulations; and"},{"id":"si-4_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Provides {{ si-4_prm_3 }} to {{ si-4_prm_4 }}\n {{ si-4_prm_5 }}."}]},{"id":"si-4_gdn","name":"guidance","prose":"Information system monitoring includes external and internal monitoring. External\n monitoring includes the observation of events occurring at the information system\n boundary (i.e., part of perimeter defense and boundary protection). Internal\n monitoring includes the observation of events occurring within the information\n system. Organizations can monitor information systems, for example, by observing\n audit activities in real time or by observing other system aspects such as access\n patterns, characteristics of access, and other actions. The monitoring objectives may\n guide determination of the events. Information system monitoring capability is\n achieved through a variety of tools and techniques (e.g., intrusion detection\n systems, intrusion prevention systems, malicious code protection software, scanning\n tools, audit record monitoring software, network monitoring software). Strategic\n locations for monitoring devices include, for example, selected perimeter locations\n and near server farms supporting critical applications, with such devices typically\n being employed at the managed interfaces associated with controls SC-7 and AC-17.\n Einstein network monitoring devices from the Department of Homeland Security can also\n be included as monitoring devices. The granularity of monitoring information\n collected is based on organizational monitoring objectives and the capability of\n information systems to support such objectives. Specific types of transactions of\n interest include, for example, Hyper Text Transfer Protocol (HTTP) traffic that\n bypasses HTTP proxies. Information system monitoring is an integral part of\n organizational continuous monitoring and incident response programs. Output from\n system monitoring serves as input to continuous monitoring and incident response\n programs. A network connection is any connection with a device that communicates\n through a network (e.g., local area network, Internet). A remote connection is any\n connection with a device communicating through an external network (e.g., the\n Internet). Local, network, and remote connections can be either wired or\n wireless.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-8","rel":"related","text":"AC-8"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-26","rel":"related","text":"SC-26"},{"href":"#sc-35","rel":"related","text":"SC-35"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"si-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.a_obj","name":"objective","properties":[{"name":"label","value":"SI-4(a)"}],"parts":[{"id":"si-4.a.1_obj","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)"}],"parts":[{"id":"si-4.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)[1]"}],"prose":"defines monitoring objectives to detect attacks and indicators of potential\n attacks on the information system;"},{"id":"si-4.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)[2]"}],"prose":"monitors the information system to detect, in accordance with\n organization-defined monitoring objectives,:","parts":[{"id":"si-4.a.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)[2][a]"}],"prose":"attacks;"},{"id":"si-4.a.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)[2][b]"}],"prose":"indicators of potential attacks;"}]}]},{"id":"si-4.a.2_obj","name":"objective","properties":[{"name":"label","value":"SI-4(a)(2)"}],"prose":"monitors the information system to detect unauthorized:","parts":[{"id":"si-4.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(a)(2)[1]"}],"prose":"local connections;"},{"id":"si-4.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(a)(2)[2]"}],"prose":"network connections;"},{"id":"si-4.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"SI-4(a)(2)[3]"}],"prose":"remote connections;"}]}]},{"id":"si-4.b_obj","name":"objective","properties":[{"name":"label","value":"SI-4(b)"}],"parts":[{"id":"si-4.b.1_obj","name":"objective","properties":[{"name":"label","value":"SI-4(b)(1)"}],"prose":"defines techniques and methods to identify unauthorized use of the information\n system;"},{"id":"si-4.b.2_obj","name":"objective","properties":[{"name":"label","value":"SI-4(b)(2)"}],"prose":"identifies unauthorized use of the information system through\n organization-defined techniques and methods;"}]},{"id":"si-4.c_obj","name":"objective","properties":[{"name":"label","value":"SI-4(c)"}],"prose":"deploys monitoring devices:","parts":[{"id":"si-4.c_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(c)[1]"}],"prose":"strategically within the information system to collect organization-determined\n essential information;"},{"id":"si-4.c_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(c)[2]"}],"prose":"at ad hoc locations within the system to track specific types of transactions\n of interest to the organization;"}]},{"id":"si-4.d_obj","name":"objective","properties":[{"name":"label","value":"SI-4(d)"}],"prose":"protects information obtained from intrusion-monitoring tools from\n unauthorized:","parts":[{"id":"si-4.d_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(d)[1]"}],"prose":"access;"},{"id":"si-4.d_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(d)[2]"}],"prose":"modification;"},{"id":"si-4.d_obj.3","name":"objective","properties":[{"name":"label","value":"SI-4(d)[3]"}],"prose":"deletion;"}]},{"id":"si-4.e_obj","name":"objective","properties":[{"name":"label","value":"SI-4(e)"}],"prose":"heightens the level of information system monitoring activity whenever there is an\n indication of increased risk to organizational operations and assets, individuals,\n other organizations, or the Nation based on law enforcement information,\n intelligence information, or other credible sources of information;"},{"id":"si-4.f_obj","name":"objective","properties":[{"name":"label","value":"SI-4(f)"}],"prose":"obtains legal opinion with regard to information system monitoring activities in\n accordance with applicable federal laws, Executive Orders, directives, policies,\n or regulations;"},{"id":"si-4.g_obj","name":"objective","properties":[{"name":"label","value":"SI-4(g)"}],"parts":[{"id":"si-4.g_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(g)[1]"}],"prose":"defines personnel or roles to whom information system monitoring information is\n to be provided;"},{"id":"si-4.g_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(g)[2]"}],"prose":"defines information system monitoring information to be provided to\n organization-defined personnel or roles;"},{"id":"si-4.g_obj.3","name":"objective","properties":[{"name":"label","value":"SI-4(g)[3]"}],"prose":"defines a frequency to provide organization-defined information system\n monitoring to organization-defined personnel or roles;"},{"id":"si-4.g_obj.4","name":"objective","properties":[{"name":"label","value":"SI-4(g)[4]"}],"prose":"provides organization-defined information system monitoring information to\n organization-defined personnel or roles one or more of the following:","parts":[{"id":"si-4.g_obj.4.a","name":"objective","properties":[{"name":"label","value":"SI-4(g)[4][a]"}],"prose":"as needed; and/or"},{"id":"si-4.g_obj.4.b","name":"objective","properties":[{"name":"label","value":"SI-4(g)[4][b]"}],"prose":"with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Continuous monitoring strategy\\n\\nsystem and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\nfacility diagram/layout\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\nlocations within information system where monitoring devices are deployed\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility monitoring the information system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information system monitoring\\n\\nautomated mechanisms supporting and/or implementing information system monitoring\n capability"}]}]},{"id":"si-5","class":"SP800-53","title":"Security Alerts, Advisories, and Directives","parameters":[{"id":"si-5_prm_1","label":"organization-defined external organizations"},{"id":"si-5_prm_2"},{"id":"si-5_prm_3","depends-on":"si-5_prm_2","label":"organization-defined personnel or roles"},{"id":"si-5_prm_4","depends-on":"si-5_prm_2","label":"organization-defined elements within the organization"},{"id":"si-5_prm_5","depends-on":"si-5_prm_2","label":"organization-defined external organizations"}],"properties":[{"name":"label","value":"SI-5"},{"name":"sort-id","value":"si-05"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"links":[{"href":"#bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","rel":"reference","text":"NIST Special Publication 800-40"}],"parts":[{"id":"si-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Receives information system security alerts, advisories, and directives from\n {{ si-5_prm_1 }} on an ongoing basis;"},{"id":"si-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Generates internal security alerts, advisories, and directives as deemed\n necessary;"},{"id":"si-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Disseminates security alerts, advisories, and directives to: {{ si-5_prm_2 }}; and"},{"id":"si-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Implements security directives in accordance with established time frames, or\n notifies the issuing organization of the degree of noncompliance."}]},{"id":"si-5_gdn","name":"guidance","prose":"The United States Computer Emergency Readiness Team (US-CERT) generates security\n alerts and advisories to maintain situational awareness across the federal\n government. Security directives are issued by OMB or other designated organizations\n with the responsibility and authority to issue such directives. Compliance to\n security directives is essential due to the critical nature of many of these\n directives and the potential immediate adverse effects on organizational operations\n and assets, individuals, other organizations, and the Nation should the directives\n not be implemented in a timely manner. External organizations include, for example,\n external mission/business partners, supply chain partners, external service\n providers, and other peer/supporting organizations.","links":[{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"si-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-5.a_obj","name":"objective","properties":[{"name":"label","value":"SI-5(a)"}],"parts":[{"id":"si-5.a_obj.1","name":"objective","properties":[{"name":"label","value":"SI-5(a)[1]"}],"prose":"defines external organizations from whom information system security alerts,\n advisories and directives are to be received;"},{"id":"si-5.a_obj.2","name":"objective","properties":[{"name":"label","value":"SI-5(a)[2]"}],"prose":"receives information system security alerts, advisories, and directives from\n organization-defined external organizations on an ongoing basis;"}]},{"id":"si-5.b_obj","name":"objective","properties":[{"name":"label","value":"SI-5(b)"}],"prose":"generates internal security alerts, advisories, and directives as deemed\n necessary;"},{"id":"si-5.c_obj","name":"objective","properties":[{"name":"label","value":"SI-5(c)"}],"parts":[{"id":"si-5.c_obj.1","name":"objective","properties":[{"name":"label","value":"SI-5(c)[1]"}],"prose":"defines personnel or roles to whom security alerts, advisories, and directives\n are to be provided;"},{"id":"si-5.c_obj.2","name":"objective","properties":[{"name":"label","value":"SI-5(c)[2]"}],"prose":"defines elements within the organization to whom security alerts, advisories,\n and directives are to be provided;"},{"id":"si-5.c_obj.3","name":"objective","properties":[{"name":"label","value":"SI-5(c)[3]"}],"prose":"defines external organizations to whom security alerts, advisories, and\n directives are to be provided;"},{"id":"si-5.c_obj.4","name":"objective","properties":[{"name":"label","value":"SI-5(c)[4]"}],"prose":"disseminates security alerts, advisories, and directives to one or more of the\n following:","parts":[{"id":"si-5.c_obj.4.a","name":"objective","properties":[{"name":"label","value":"SI-5(c)[4][a]"}],"prose":"organization-defined personnel or roles;"},{"id":"si-5.c_obj.4.b","name":"objective","properties":[{"name":"label","value":"SI-5(c)[4][b]"}],"prose":"organization-defined elements within the organization; and/or"},{"id":"si-5.c_obj.4.c","name":"objective","properties":[{"name":"label","value":"SI-5(c)[4][c]"}],"prose":"organization-defined external organizations; and"}]}]},{"id":"si-5.d_obj","name":"objective","properties":[{"name":"label","value":"SI-5(d)"}],"parts":[{"id":"si-5.d_obj.1","name":"objective","properties":[{"name":"label","value":"SI-5(d)[1]"}],"prose":"implements security directives in accordance with established time frames;\n or"},{"id":"si-5.d_obj.2","name":"objective","properties":[{"name":"label","value":"SI-5(d)[2]"}],"prose":"notifies the issuing organization of the degree of noncompliance."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing security alerts, advisories, and directives\\n\\nrecords of security alerts and advisories\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security alert and advisory responsibilities\\n\\norganizational personnel implementing, operating, maintaining, and using the\n information system\\n\\norganizational personnel, organizational elements, and/or external organizations\n to whom alerts, advisories, and directives are to be disseminated\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining, receiving, generating, disseminating, and\n complying with security alerts, advisories, and directives\\n\\nautomated mechanisms supporting and/or implementing definition, receipt,\n generation, and dissemination of security alerts, advisories, and directives\\n\\nautomated mechanisms supporting and/or implementing security directives"}]}]},{"id":"si-12","class":"SP800-53","title":"Information Handling and Retention","properties":[{"name":"label","value":"SI-12"},{"name":"sort-id","value":"si-12"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"id":"si-12_smt","name":"statement","prose":"The organization handles and retains information within the information system and\n information output from the system in accordance with applicable federal laws,\n Executive Orders, directives, policies, regulations, standards, and operational\n requirements."},{"id":"si-12_gdn","name":"guidance","prose":"Information handling and retention requirements cover the full life cycle of\n information, in some cases extending beyond the disposal of information systems. The\n National Archives and Records Administration provides guidance on records\n retention.","links":[{"href":"#ac-16","rel":"related","text":"AC-16"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-11","rel":"related","text":"AU-11"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"}]},{"id":"si-12_obj","name":"objective","prose":"Determine if the organization, in accordance with applicable federal laws, Executive\n Orders, directives, policies, regulations, standards, and operational\n requirements:","parts":[{"id":"si-12_obj.1","name":"objective","properties":[{"name":"label","value":"SI-12[1]"}],"prose":"handles information within the information system;"},{"id":"si-12_obj.2","name":"objective","properties":[{"name":"label","value":"SI-12[2]"}],"prose":"handles output from the information system;"},{"id":"si-12_obj.3","name":"objective","properties":[{"name":"label","value":"SI-12[3]"}],"prose":"retains information within the information system; and"},{"id":"si-12_obj.4","name":"objective","properties":[{"name":"label","value":"SI-12[4]"}],"prose":"retains output from the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nfederal laws, Executive Orders, directives, policies, regulations, standards, and\n operational requirements applicable to information handling and retention\\n\\nmedia protection policy and procedures\\n\\nprocedures addressing information system output handling and retention\\n\\ninformation retention records, other relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for information handling and\n retention\\n\\norganizational personnel with information security responsibilities/network\n administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information handling and retention\\n\\nautomated mechanisms supporting and/or implementing information handling and\n retention"}]},{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Attestation - Specifically related to US-CERT and FedRAMP communications\n procedures."}]}]}],"back-matter":{"resources":[{"uuid":"0c97e60b-325a-4efa-ba2b-90f20ccd5abc","title":"5 C.F.R. 731.106","citation":{"text":"Code of Federal Regulations, Title 5, Administrative Personnel, Section 731.106,\n Designation of Public Trust Positions and Investigative Requirements (5 C.F.R.\n 731.106)."},"rlinks":[{"href":"http://www.gpo.gov/fdsys/granule/CFR-2012-title5-vol2/CFR-2012-title5-vol2-sec731-106/content-detail.html"}]},{"uuid":"bb61234b-46c3-4211-8c2b-9869222a720d","title":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)","citation":{"text":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)"},"rlinks":[{"href":"http://www.gpo.gov/fdsys/granule/CFR-2009-title5-vol2/CFR-2009-title5-vol2-sec930-301/content-detail.html"}]},{"uuid":"a4aa9645-9a8a-4b51-90a9-e223250f9a75","title":"CNSS Policy 15","citation":{"text":"CNSS Policy 15"},"rlinks":[{"href":"https://www.cnss.gov/policies.html"}]},{"uuid":"2d8b14e9-c8b5-4d3d-8bdc-155078f3281b","title":"DoD Information Assurance Vulnerability Alerts","citation":{"text":"DoD Information Assurance Vulnerability Alerts"}},{"uuid":"61081e7f-041d-4033-96a7-44a439071683","title":"DoD Instruction 5200.39","citation":{"text":"DoD Instruction 5200.39"},"rlinks":[{"href":"http://www.dtic.mil/whs/directives/corres/ins1.html"}]},{"uuid":"e42b2099-3e1c-415b-952c-61c96533c12e","title":"DoD Instruction 8551.01","citation":{"text":"DoD Instruction 8551.01"},"rlinks":[{"href":"http://www.dtic.mil/whs/directives/corres/ins1.html"}]},{"uuid":"c5034e0c-eba6-4ecd-a541-79f0678f4ba4","title":"Executive Order 13587","citation":{"text":"Executive Order 13587"},"rlinks":[{"href":"http://www.whitehouse.gov/the-press-office/2011/10/07/executive-order-13587-structural-reforms-improve-security-classified-net"}]},{"uuid":"56d671da-6b7b-4abf-8296-84b61980390a","title":"Federal Acquisition Regulation","citation":{"text":"Federal Acquisition Regulation"},"rlinks":[{"href":"https://acquisition.gov/far"}]},{"uuid":"023104bc-6f75-4cd5-b7d0-fc92326f8007","title":"Federal Continuity Directive 1","citation":{"text":"Federal Continuity Directive 1"},"rlinks":[{"href":"http://www.fema.gov/pdf/about/offices/fcd1.pdf"}]},{"uuid":"ba557c91-ba3e-4792-adc6-a4ae479b39ff","title":"FICAM Roadmap and Implementation Guidance","citation":{"text":"FICAM Roadmap and Implementation Guidance"},"rlinks":[{"href":"http://www.idmanagement.gov/documents/ficam-roadmap-and-implementation-guidance"}]},{"uuid":"39f9087d-7687-46d2-8eda-b6f4b7a4d8a9","title":"FIPS Publication 140","citation":{"text":"FIPS Publication 140"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html"}]},{"uuid":"d715b234-9b5b-4e07-b1ed-99836727664d","title":"FIPS Publication 140-2","citation":{"text":"FIPS Publication 140-2"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#140-2"}]},{"uuid":"f2dbd4ec-c413-4714-b85b-6b7184d1c195","title":"FIPS Publication 197","citation":{"text":"FIPS Publication 197"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#197"}]},{"uuid":"e85cdb3f-7f0a-4083-8639-f13f70d3760b","title":"FIPS Publication 199","citation":{"text":"FIPS Publication 199"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#199"}]},{"uuid":"c80c10b3-1294-4984-a4cc-d1733ca432b9","title":"FIPS Publication 201","citation":{"text":"FIPS Publication 201"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#201"}]},{"uuid":"ad733a42-a7ed-4774-b988-4930c28852f3","title":"HSPD-12","citation":{"text":"HSPD-12"},"rlinks":[{"href":"http://www.dhs.gov/homeland-security-presidential-directive-12"}]},{"uuid":"e95dd121-2733-413e-bf1e-f1eb49f20a98","title":"http://checklists.nist.gov","citation":{"text":"http://checklists.nist.gov"},"rlinks":[{"href":"http://checklists.nist.gov"}]},{"uuid":"6a1041fc-054e-4230-946b-2e6f4f3731bb","title":"http://csrc.nist.gov/cryptval","citation":{"text":"http://csrc.nist.gov/cryptval"},"rlinks":[{"href":"http://csrc.nist.gov/cryptval"}]},{"uuid":"b09d1a31-d3c9-4138-a4f4-4c63816afd7d","title":"http://csrc.nist.gov/groups/STM/cmvp/index.html","citation":{"text":"http://csrc.nist.gov/groups/STM/cmvp/index.html"},"rlinks":[{"href":"http://csrc.nist.gov/groups/STM/cmvp/index.html"}]},{"uuid":"15522e92-9192-463d-9646-6a01982db8ca","title":"http://cwe.mitre.org","citation":{"text":"http://cwe.mitre.org"},"rlinks":[{"href":"http://cwe.mitre.org"}]},{"uuid":"5ed1f4d5-1494-421b-97ed-39d3c88ab51f","title":"http://fips201ep.cio.gov","citation":{"text":"http://fips201ep.cio.gov"},"rlinks":[{"href":"http://fips201ep.cio.gov"}]},{"uuid":"85280698-0417-489d-b214-12bb935fb939","title":"http://idmanagement.gov","citation":{"text":"http://idmanagement.gov"},"rlinks":[{"href":"http://idmanagement.gov"}]},{"uuid":"275cc052-0f7f-423c-bdb6-ed503dc36228","title":"http://nvd.nist.gov","citation":{"text":"http://nvd.nist.gov"},"rlinks":[{"href":"http://nvd.nist.gov"}]},{"uuid":"bbd50dd1-54ce-4432-959d-63ea564b1bb4","title":"http://www.acquisition.gov/far","citation":{"text":"http://www.acquisition.gov/far"},"rlinks":[{"href":"http://www.acquisition.gov/far"}]},{"uuid":"9b97ed27-3dd6-4f9a-ade5-1b43e9669794","title":"http://www.cnss.gov","citation":{"text":"http://www.cnss.gov"},"rlinks":[{"href":"http://www.cnss.gov"}]},{"uuid":"c95a9986-3cd6-4a98-931b-ccfc56cb11e5","title":"http://www.niap-ccevs.org","citation":{"text":"http://www.niap-ccevs.org"},"rlinks":[{"href":"http://www.niap-ccevs.org"}]},{"uuid":"647b6de3-81d0-4d22-bec1-5f1333e34380","title":"http://www.nsa.gov","citation":{"text":"http://www.nsa.gov"},"rlinks":[{"href":"http://www.nsa.gov"}]},{"uuid":"a47466c4-c837-4f06-a39f-e68412a5f73d","title":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml","citation":{"text":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml"},"rlinks":[{"href":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml"}]},{"uuid":"02631467-668b-4233-989b-3dfded2fd184","title":"http://www.us-cert.gov","citation":{"text":"http://www.us-cert.gov"},"rlinks":[{"href":"http://www.us-cert.gov"}]},{"uuid":"6caa237b-531b-43ac-9711-d8f6b97b0377","title":"ICD 704","citation":{"text":"ICD 704"},"rlinks":[{"href":"http://www.dni.gov/index.php/intelligence-community/ic-policies-reports/intelligence-community-directives"}]},{"uuid":"398e33fd-f404-4e5c-b90e-2d50d3181244","title":"ICD 705","citation":{"text":"ICD 705"},"rlinks":[{"href":"http://www.dni.gov/index.php/intelligence-community/ic-policies-reports/intelligence-community-directives"}]},{"uuid":"1737a687-52fb-4008-b900-cbfa836f7b65","title":"ISO/IEC 15408","citation":{"text":"ISO/IEC 15408"},"rlinks":[{"href":"http://www.iso.org/iso/iso_catalog/catalog_tc/catalog_detail.htm?csnumber=50341"}]},{"uuid":"654f21e2-f3bc-43b2-abdc-60ab8d09744b","title":"National Strategy for Trusted Identities in Cyberspace","citation":{"text":"National Strategy for Trusted Identities in Cyberspace"},"rlinks":[{"href":"http://www.nist.gov/nstic"}]},{"uuid":"9cb3d8fe-2127-48ba-821e-cdd2d7aee921","title":"NIST Special Publication 800-100","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-100"}],"citation":{"text":"NIST Special Publication 800-100"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-100"}]},{"uuid":"3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","title":"NIST Special Publication 800-111","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-111"}],"citation":{"text":"NIST Special Publication 800-111"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-111"}]},{"uuid":"349fe082-502d-464a-aa0c-1443c6a5cf40","title":"NIST Special Publication 800-113","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-113"}],"citation":{"text":"NIST Special Publication 800-113"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-113"}]},{"uuid":"1201fcf3-afb1-4675-915a-fb4ae0435717","title":"NIST Special Publication 800-114 Rev. 1","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-114r1"}],"citation":{"text":"NIST Special Publication 800-114 Rev. 1"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-114r1"}]},{"uuid":"c4691b88-57d1-463b-9053-2d0087913f31","title":"NIST Special Publication 800-115","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-115"}],"citation":{"text":"NIST Special Publication 800-115"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-115"}]},{"uuid":"2157bb7e-192c-4eaa-877f-93ef6b0a3292","title":"NIST Special Publication 800-116 Rev. 1","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-116r1"}],"citation":{"text":"NIST Special Publication 800-116 Rev. 1"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-116r1"}]},{"uuid":"5c201b63-0768-417b-ac22-3f014e3941b2","title":"NIST Special Publication 800-12 Rev. 1","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-12r1"}],"citation":{"text":"NIST Special Publication 800-12 Rev. 1"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-12r1"}]},{"uuid":"d1a4e2a9-e512-4132-8795-5357aba29254","title":"NIST Special Publication 800-121","citation":{"text":"NIST Special Publication 800-121"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-121"}]},{"uuid":"0293a393-fbe8-4ed1-b0b4-f6fbd3ae1589","title":"NIST Special Publication 800-124","citation":{"text":"NIST Special Publication 800-124"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-124"}]},{"uuid":"080f8068-5e3e-435e-9790-d22ba4722693","title":"NIST Special Publication 800-128","citation":{"text":"NIST Special Publication 800-128"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-128"}]},{"uuid":"cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","title":"NIST Special Publication 800-137","citation":{"text":"NIST Special Publication 800-137"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-137"}]},{"uuid":"825438c3-248d-4e30-a51e-246473ce6ada","title":"NIST Special Publication 800-16","citation":{"text":"NIST Special Publication 800-16"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-16"}]},{"uuid":"6513e480-fada-4876-abba-1397084dfb26","title":"NIST Special Publication 800-164","citation":{"text":"NIST Special Publication 800-164"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-164"}]},{"uuid":"9c5c9e8c-dc81-4f55-a11c-d71d7487790f","title":"NIST Special Publication 800-18","citation":{"text":"NIST Special Publication 800-18"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-18"}]},{"uuid":"0a5db899-f033-467f-8631-f5a8ba971475","title":"NIST Special Publication 800-23","citation":{"text":"NIST Special Publication 800-23"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-23"}]},{"uuid":"a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","title":"NIST Special Publication 800-30","citation":{"text":"NIST Special Publication 800-30"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-30"}]},{"uuid":"748a81b9-9cad-463f-abde-8b368167e70d","title":"NIST Special Publication 800-34","citation":{"text":"NIST Special Publication 800-34"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-34"}]},{"uuid":"0c775bc3-bfc3-42c7-a382-88949f503171","title":"NIST Special Publication 800-35","citation":{"text":"NIST Special Publication 800-35"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-35"}]},{"uuid":"d818efd3-db31-4953-8afa-9e76afe83ce2","title":"NIST Special Publication 800-36","citation":{"text":"NIST Special Publication 800-36"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-36"}]},{"uuid":"0a0c26b6-fd44-4274-8b36-93442d49d998","title":"NIST Special Publication 800-37","citation":{"text":"NIST Special Publication 800-37"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-37"}]},{"uuid":"d480aa6a-7a88-424e-a10c-ad1c7870354b","title":"NIST Special Publication 800-39","citation":{"text":"NIST Special Publication 800-39"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-39"}]},{"uuid":"bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","title":"NIST Special Publication 800-40","citation":{"text":"NIST Special Publication 800-40"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-40"}]},{"uuid":"756a8e86-57d5-4701-8382-f7a40439665a","title":"NIST Special Publication 800-41","citation":{"text":"NIST Special Publication 800-41"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-41"}]},{"uuid":"5309d4d0-46f8-4213-a749-e7584164e5e8","title":"NIST Special Publication 800-46","citation":{"text":"NIST Special Publication 800-46"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-46"}]},{"uuid":"2711f068-734e-4afd-94ba-0b22247fbc88","title":"NIST Special Publication 800-47","citation":{"text":"NIST Special Publication 800-47"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-47"}]},{"uuid":"238ed479-eccb-49f6-82ec-ab74a7a428cf","title":"NIST Special Publication 800-48","citation":{"text":"NIST Special Publication 800-48"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-48"}]},{"uuid":"e12b5738-de74-4fb3-8317-a3995a8a1898","title":"NIST Special Publication 800-50","citation":{"text":"NIST Special Publication 800-50"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-50"}]},{"uuid":"cd4cf751-3312-4a55-b1a9-fad2f1db9119","title":"NIST Special Publication 800-53A","citation":{"text":"NIST Special Publication 800-53A"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-53A"}]},{"uuid":"81f09e01-d0b0-4ae2-aa6a-064ed9950070","title":"NIST Special Publication 800-56","citation":{"text":"NIST Special Publication 800-56"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-56"}]},{"uuid":"a6c774c0-bf50-4590-9841-2a5c1c91ac6f","title":"NIST Special Publication 800-57","citation":{"text":"NIST Special Publication 800-57"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-57"}]},{"uuid":"f152844f-b1ef-4836-8729-6277078ebee1","title":"NIST Special Publication 800-60","citation":{"text":"NIST Special Publication 800-60"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-60"}]},{"uuid":"be95fb85-a53f-4624-bdbb-140075500aa3","title":"NIST Special Publication 800-61","citation":{"text":"NIST Special Publication 800-61"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-61"}]},{"uuid":"644f44a9-a2de-4494-9c04-cd37fba45471","title":"NIST Special Publication 800-63","citation":{"text":"NIST Special Publication 800-63"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-63"}]},{"uuid":"abd950ae-092f-4b7a-b374-1c7c67fe9350","title":"NIST Special Publication 800-64","citation":{"text":"NIST Special Publication 800-64"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-64"}]},{"uuid":"29fcfe59-33cd-494a-8756-5907ae3a8f92","title":"NIST Special Publication 800-65","citation":{"text":"NIST Special Publication 800-65"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-65"}]},{"uuid":"84a37532-6db6-477b-9ea8-f9085ebca0fc","title":"NIST Special Publication 800-70","citation":{"text":"NIST Special Publication 800-70"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-70"}]},{"uuid":"ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","title":"NIST Special Publication 800-73","citation":{"text":"NIST Special Publication 800-73"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-73"}]},{"uuid":"2a71298a-ee90-490e-80ff-48c967173a47","title":"NIST Special Publication 800-76","citation":{"text":"NIST Special Publication 800-76"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-76"}]},{"uuid":"99f331f2-a9f0-46c2-9856-a3cbb9b89442","title":"NIST Special Publication 800-77","citation":{"text":"NIST Special Publication 800-77"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-77"}]},{"uuid":"2042d97b-f7f6-4c74-84f8-981867684659","title":"NIST Special Publication 800-78","citation":{"text":"NIST Special Publication 800-78"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-78"}]},{"uuid":"6af1e841-672c-46c4-b121-96f603d04be3","title":"NIST Special Publication 800-81","citation":{"text":"NIST Special Publication 800-81"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-81"}]},{"uuid":"6d431fee-658f-4a0e-9f2e-a38b5d398fab","title":"NIST Special Publication 800-83","citation":{"text":"NIST Special Publication 800-83"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-83"}]},{"uuid":"0243a05a-e8a3-4d51-9364-4a9d20b0dcdf","title":"NIST Special Publication 800-84","citation":{"text":"NIST Special Publication 800-84"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-84"}]},{"uuid":"263823e0-a971-4b00-959d-315b26278b22","title":"NIST Special Publication 800-88","citation":{"text":"NIST Special Publication 800-88"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-88"}]},{"uuid":"672fd561-b92b-4713-b9cf-6c9d9456728b","title":"NIST Special Publication 800-92","citation":{"text":"NIST Special Publication 800-92"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-92"}]},{"uuid":"d1b1d689-0f66-4474-9924-c81119758dc1","title":"NIST Special Publication 800-94","citation":{"text":"NIST Special Publication 800-94"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-94"}]},{"uuid":"6f336ecd-f2a0-4c84-9699-0491d81b6e0d","title":"NIST Special Publication 800-97","citation":{"text":"NIST Special Publication 800-97"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-97"}]},{"uuid":"9f77f845-e3ea-4ca4-b2c0-aa9eedc214ab","title":"OMB Circular A-130","citation":{"text":"OMB Circular A-130"},"rlinks":[{"href":"http://www.whitehouse.gov/omb/circulars_a130_a130trans4"}]},{"uuid":"2c5884cd-7b96-425c-862a-99877e1cf909","title":"OMB Memorandum 02-01","citation":{"text":"OMB Memorandum 02-01"},"rlinks":[{"href":"http://www.whitehouse.gov/omb/memoranda_m02-01"}]},{"uuid":"ff3bfb02-79b2-411f-8735-98dfe5af2ab0","title":"OMB Memorandum 04-04","citation":{"text":"OMB Memorandum 04-04"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy04/m04-04.pdf"}]},{"uuid":"4da24a96-6cf8-435d-9d1f-c73247cad109","title":"OMB Memorandum 06-16","citation":{"text":"OMB Memorandum 06-16"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2006/m06-16.pdf"}]},{"uuid":"990268bf-f4a9-4c81-91ae-dc7d3115f4b1","title":"OMB Memorandum 07-11","citation":{"text":"OMB Memorandum 07-11"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2007/m07-11.pdf"}]},{"uuid":"0b3d8ba9-051f-498d-81ea-97f0f018c612","title":"OMB Memorandum 07-18","citation":{"text":"OMB Memorandum 07-18"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2007/m07-18.pdf"}]},{"uuid":"0916ef02-3618-411b-a525-565c088849a6","title":"OMB Memorandum 08-22","citation":{"text":"OMB Memorandum 08-22"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2008/m08-22.pdf"}]},{"uuid":"28115a56-da6b-4d44-b1df-51dd7f048a3e","title":"OMB Memorandum 08-23","citation":{"text":"OMB Memorandum 08-23"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2008/m08-23.pdf"}]},{"uuid":"599fe9ba-4750-4450-9eeb-b95bd19a5e8f","title":"OMB Memorandum 10-06-2011","citation":{"text":"OMB Memorandum 10-06-2011"}},{"uuid":"74e740a4-c45d-49f3-a86e-eb747c549e01","title":"OMB Memorandum 11-11","citation":{"text":"OMB Memorandum 11-11"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/memoranda/2011/m11-11.pdf"}]},{"uuid":"bedb15b7-ec5c-4a68-807f-385125751fcd","title":"OMB Memorandum 11-33","citation":{"text":"OMB Memorandum 11-33"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/memoranda/2011/m11-33.pdf"}]},{"uuid":"dd2f5acd-08f1-435a-9837-f8203088dc1a","title":"Personal Identity Verification (PIV) in Enterprise Physical Access Control System\n (E-PACS)","citation":{"text":"Personal Identity Verification (PIV) in Enterprise Physical Access Control System\n (E-PACS)"}},{"uuid":"8ade2fbe-e468-4ca8-9a40-54d7f23c32bb","title":"US-CERT Technical Cyber Security Alerts","citation":{"text":"US-CERT Technical Cyber Security Alerts"},"rlinks":[{"href":"http://www.us-cert.gov/ncas/alerts"}]},{"uuid":"985475ee-d4d6-4581-8fdf-d84d3d8caa48","title":"FedRAMP Applicable Laws and Regulations","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-citations"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/resources/templates/SSP-A12-FedRAMP-Laws-and-Regulations-Template.xlsx"}]},{"uuid":"1a23a771-d481-4594-9a1a-71d584fa4123","title":"FedRAMP Master Acronym and Glossary","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-acronyms"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/resources/documents/FedRAMP_Master_Acronym_and_Glossary.pdf"}]},{"uuid":"a2381e87-3d04-4108-a30b-b4d2f36d001f","desc":"FedRAMP Logo","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-logo"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/img/logo-main-fedramp.png"}]},{"uuid":"ad005eae-cc63-4e64-9109-3905a9a825e4","title":"NIST Special Publication (SP) 800-53","properties":[{"name":"version","ns":"https://fedramp.gov/ns/oscal","value":"Revision 4"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://raw.githubusercontent.com/usnistgov/OSCAL/v1.0.0-milestone3/content/nist.gov/SP800-53/rev4/xml/NIST_SP-800-53_rev4_catalog.xml","media-type":"application/xml"}]},{"uuid":"7dd13ca9-e2f5-4ac7-aead-8622327c17a4","title":"FedRAMP Low Baseline","properties":[{"name":"keep","value":"always"}],"rlinks":[{"href":"./FedRAMP_LOW-baseline_profile.xml","media-type":"application/xml"}]}]}}} \ No newline at end of file diff --git a/baselines/json/FedRAMP_LI-SaaS-baseline-resolved-profile_catalog.json b/baselines/json/FedRAMP_LI-SaaS-baseline-resolved-profile_catalog.json index 36af423bc..f72845c40 100644 --- a/baselines/json/FedRAMP_LI-SaaS-baseline-resolved-profile_catalog.json +++ b/baselines/json/FedRAMP_LI-SaaS-baseline-resolved-profile_catalog.json @@ -1,6 +1,6 @@ { "catalog": { - "uuid": "30d62845-27a9-47c6-a6c4-e4926c90c319", + "uuid": "5be4686b-44cc-4bbd-9e0a-9427970486e4", "metadata": { "title": "FedRAMP Tailored Low Impact Software as a Service (LI-SaaS) Baseline", "published": "2020-02-02T00:00:00.000-05:00", @@ -10,7 +10,7 @@ "properties": [ { "name": "resolution-timestamp", - "value": "2020-10-10T08:36:39.038855Z" + "value": "2020-10-10T09:13:29.050513Z" } ], "links": [ @@ -22,7 +22,7 @@ ], "roles": [ { - "id": "parpared-by", + "id": "prepared-by", "title": "Document creator" }, { diff --git a/baselines/json/FedRAMP_LI-SaaS-baseline_profile-min.json b/baselines/json/FedRAMP_LI-SaaS-baseline_profile-min.json index 02df05183..e81abb9c2 100644 --- a/baselines/json/FedRAMP_LI-SaaS-baseline_profile-min.json +++ b/baselines/json/FedRAMP_LI-SaaS-baseline_profile-min.json @@ -1 +1 @@ -{"profile":{"uuid":"48d3387b-e554-4232-97bc-a8617cf238d9","metadata":{"title":"FedRAMP Tailored Low Impact Software as a Service (LI-SaaS) Baseline","published":"2020-02-02T00:00:00.000-05:00","last-modified":"2020-06-01T10:00:00.000-05:00","version":"1.2","oscal-version":"1.0.0-milestone3","roles":[{"id":"parpared-by","title":"Document creator"},{"id":"fedramp-pmo","title":"The FedRAMP Program Management Office (PMO)","short-name":"CSP"},{"id":"fedramp-jab","title":"The FedRAMP Joint Authorization Board (JAB)","short-name":"CSP"}],"parties":[{"uuid":"8cc0b8e5-9650-4d5f-9796-316f05fa9a2d","type":"organization","party-name":"Federal Risk and Authorization Management Program: Program Management Office","short-name":"FedRAMP PMO","links":[{"href":"https://fedramp.gov","rel":"homepage","text":""}],"addresses":[{"type":"work","postal-address":["1800 F St. NW",""],"city":"Washington","state":"DC","postal-code":"","country":"US"}],"email-addresses":["info@fedramp.gov"]},{"uuid":"ca9ba80e-1342-4bfd-b32a-abac468c24b4","type":"organization","party-name":"Federal Risk and Authorization Management Program: Joint Authorization Board","short-name":"FedRAMP JAB"}],"responsible-parties":{"prepared-by":{"party-uuids":["4aa7b203-318b-4cde-96cf-feaeffc3a4b7"]},"fedramp-pmo":{"party-uuids":["4aa7b203-318b-4cde-96cf-feaeffc3a4b7"]},"fedramp-jab":{"party-uuids":["ca9ba80e-1342-4bfd-b32a-abac468c24b4"]}}},"imports":[{"href":"#ad005eae-cc63-4e64-9109-3905a9a825e4","include":{"id-selectors":[{"control-id":"ac-1"},{"control-id":"ac-2"},{"control-id":"ac-3"},{"control-id":"ac-7"},{"control-id":"ac-8"},{"control-id":"ac-14"},{"control-id":"ac-17"},{"control-id":"ac-18"},{"control-id":"ac-19"},{"control-id":"ac-20"},{"control-id":"ac-22"},{"control-id":"at-1"},{"control-id":"at-2"},{"control-id":"at-3"},{"control-id":"at-4"},{"control-id":"au-1"},{"control-id":"au-2"},{"control-id":"au-3"},{"control-id":"au-4"},{"control-id":"au-5"},{"control-id":"au-6"},{"control-id":"au-8"},{"control-id":"au-9"},{"control-id":"au-11"},{"control-id":"au-12"},{"control-id":"ca-1"},{"control-id":"ca-2"},{"control-id":"ca-2.1"},{"control-id":"ca-3"},{"control-id":"ca-5"},{"control-id":"ca-6"},{"control-id":"ca-7"},{"control-id":"ca-9"},{"control-id":"cm-1"},{"control-id":"cm-2"},{"control-id":"cm-4"},{"control-id":"cm-6"},{"control-id":"cm-7"},{"control-id":"cm-8"},{"control-id":"cm-10"},{"control-id":"cm-11"},{"control-id":"cp-1"},{"control-id":"cp-2"},{"control-id":"cp-3"},{"control-id":"cp-4"},{"control-id":"cp-9"},{"control-id":"cp-10"},{"control-id":"ia-1"},{"control-id":"ia-2"},{"control-id":"ia-2.1"},{"control-id":"ia-2.12"},{"control-id":"ia-4"},{"control-id":"ia-5"},{"control-id":"ia-5.1"},{"control-id":"ia-5.11"},{"control-id":"ia-6"},{"control-id":"ia-7"},{"control-id":"ia-8"},{"control-id":"ia-8.1"},{"control-id":"ia-8.2"},{"control-id":"ia-8.3"},{"control-id":"ia-8.4"},{"control-id":"ir-1"},{"control-id":"ir-2"},{"control-id":"ir-4"},{"control-id":"ir-5"},{"control-id":"ir-6"},{"control-id":"ir-7"},{"control-id":"ir-8"},{"control-id":"ir-9"},{"control-id":"ma-1"},{"control-id":"ma-2"},{"control-id":"ma-4"},{"control-id":"ma-5"},{"control-id":"mp-1"},{"control-id":"mp-2"},{"control-id":"mp-6"},{"control-id":"mp-7"},{"control-id":"pe-1"},{"control-id":"pe-2"},{"control-id":"pe-3"},{"control-id":"pe-6"},{"control-id":"pe-8"},{"control-id":"pe-12"},{"control-id":"pe-13"},{"control-id":"pe-14"},{"control-id":"pe-15"},{"control-id":"pe-16"},{"control-id":"pl-1"},{"control-id":"pl-2"},{"control-id":"pl-4"},{"control-id":"ps-1"},{"control-id":"ps-2"},{"control-id":"ps-3"},{"control-id":"ps-4"},{"control-id":"ps-5"},{"control-id":"ps-6"},{"control-id":"ps-7"},{"control-id":"ps-8"},{"control-id":"ra-1"},{"control-id":"ra-2"},{"control-id":"ra-3"},{"control-id":"ra-5"},{"control-id":"sa-1"},{"control-id":"sa-2"},{"control-id":"sa-3"},{"control-id":"sa-4"},{"control-id":"sa-4.10"},{"control-id":"sa-5"},{"control-id":"sa-9"},{"control-id":"sc-1"},{"control-id":"sc-5"},{"control-id":"sc-7"},{"control-id":"sc-12"},{"control-id":"sc-13"},{"control-id":"sc-15"},{"control-id":"sc-20"},{"control-id":"sc-21"},{"control-id":"sc-22"},{"control-id":"sc-39"},{"control-id":"si-1"},{"control-id":"si-2"},{"control-id":"si-3"},{"control-id":"si-4"},{"control-id":"si-5"},{"control-id":"si-12"}]}}],"merge":{"combine":{"method":"keep"},"as-is":true},"modify":{"parameter-settings":{"ac-22_prm_1":{"constraints":[{"detail":"at least quarterly"}]},"au-5_prm_2":{"constraints":[{"detail":"organization-defined actions to be taken (overwrite oldest record)"}]},"au-6_prm_1":{"constraints":[{"detail":"at least weekly"}]},"ca-2_prm_1":{"constraints":[{"detail":"at least annually"}]},"ca-2_prm_2":{"constraints":[{"detail":"individuals or roles to include FedRAMP PMO"}]},"ca-3_prm_1":{"constraints":[{"detail":"at least annually and on input from FedRAMP"}]},"ca-5_prm_1":{"constraints":[{"detail":"at least monthly"}]},"ca-6_prm_1":{"constraints":[{"detail":"at least every three years or when a significant change occurs"}]},"ca-7_prm_4":{"constraints":[{"detail":"to meet Federal and FedRAMP requirements (See additional guidance)"}]},"ca-7_prm_5":{"constraints":[{"detail":"to meet Federal and FedRAMP requirements (See additional guidance)"}]},"cm-6_prm_1":{"constraints":[{"detail":"see CM-6(a) Additional FedRAMP Requirements and Guidance"}]},"cm-8_prm_2":{"constraints":[{"detail":"at least monthly"}]},"cp-9_prm_1":{"constraints":[{"detail":"daily incremental; weekly full"}]},"cp-9_prm_2":{"constraints":[{"detail":"daily incremental; weekly full"}]},"cp-9_prm_3":{"constraints":[{"detail":"daily incremental; weekly full"}]},"ir-6_prm_1":{"constraints":[{"detail":"US-CERT incident reporting timelines as specified in NIST Special Publication 800-61 (as amended)"}]},"pe-2_prm_1":{"constraints":[{"detail":"at least annually"}]},"pe-3_prm_2":{"constraints":[{"detail":"CSP defined physical access control systems/devices AND guards"}]},"pe-3_prm_6":{"constraints":[{"detail":"in all circumstances within restricted access area where the information system resides"}]},"pe-3_prm_8":{"constraints":[{"detail":"at least annually"}]},"pe-3_prm_9":{"constraints":[{"detail":"at least annually"}]},"pe-6_prm_1":{"constraints":[{"detail":"at least monthly"}]},"pe-8_prm_1":{"constraints":[{"detail":"for a minimum of one (1) year"}]},"pe-8_prm_2":{"constraints":[{"detail":"at least monthly"}]},"pe-14_prm_1":{"constraints":[{"detail":"consistent with American Society of Heating, Refrigerating and Air-conditioning Engineers (ASHRAE) document entitled Thermal Guidelines for Data Processing Environments"}]},"pe-14_prm_2":{"constraints":[{"detail":"continuously"}]},"pe-16_prm_1":{"constraints":[{"detail":"all information system components"}]},"pl-2_prm_2":{"constraints":[{"detail":"at least annually"}]},"ps-3_prm_1":{"constraints":[{"detail":"For national security clearances; a reinvestigation is required during the 5th year for top secret security clearance, the 10th year for secret security clearance, and 15th year for confidential security clearance. For moderate risk law enforcement and high impact public trust level, a reinvestigation is required during the 5th year. There is no reinvestigation for other moderate risk positions or any low risk positions."}]},"ra-3_prm_2":{"constraints":[{"detail":"security assessment report"}]},"ra-3_prm_3":{"constraints":[{"detail":"at least every three (3) years or when a significant change occurs"}]},"ra-3_prm_5":{"constraints":[{"detail":"at least every three (3) years or when a significant change occurs"}]},"ra-5_prm_1":{"constraints":[{"detail":"monthly operating system/infrastructure; monthly web applications and databases"}]},"ra-5_prm_2":{"constraints":[{"detail":"[high-risk vulnerabilities mitigated within thirty (30) days from date of discovery; moderate-risk vulnerabilities mitigated within ninety (90) days from date of discovery; low risk vulnerabilities mitigated within one hundred and eighty (180) days from date of discovery."}]},"sa-9_prm_1":{"constraints":[{"detail":"FedRAMP Security Controls Baseline(s) if Federal information is processed or stored within the external system"}]},"sa-9_prm_2":{"constraints":[{"detail":"Federal/FedRAMP Continuous Monitoring requirements must be met for external systems where Federal information is processed or stored"}]},"sc-13_prm_1":{"constraints":[{"detail":"FIPS-validated or NSA-approved cryptography"}]},"si-2_prm_1":{"constraints":[{"detail":"within 30 days of release of updates"}]},"si-3_prm_1":{"constraints":[{"detail":"at least weekly"}]},"si-3_prm_2":{"constraints":[{"detail":"to include endpoints"}]},"si-3_prm_3":{"constraints":[{"detail":"to include alerting administrator or defined security personnel"}]}},"alterations":[{"control-id":"ac-1","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"ac-2","removals":[{"id-ref":"ac-2_smt.b"},{"id-ref":"ac-2_smt.c"},{"id-ref":"ac-2_smt.d"},{"id-ref":"ac-2_smt.e"},{"id-ref":"ac-2_smt.i"},{"id-ref":"ac-2_smt.j"},{"id-ref":"ac-2_smt.k"},{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"id":"ac-2_fr","name":"item","title":"AC-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Parts (b), (c), (d), (e), (i), (j), and (k) are excluded from FedRAMP Tailored\n for LI-SaaS."}]}]}]},{"control-id":"ac-3","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}]}]},{"control-id":"ac-7","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO for non-privileged users. Attestation for privileged users related to\n multi-factor identification and authentication."}]}]},{"control-id":"ac-8","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"FED"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"FED - This is related to agency data and agency policy solution."}]}]},{"control-id":"ac-14","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"FED"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"FED - This is related to agency data and agency policy solution."}]}]},{"control-id":"ac-17","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}]}]},{"control-id":"ac-18","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - All access to Cloud SaaS are via web services and/or API. The device\n accessed from or whether via wired or wireless connection is out of scope.\n Regardless of device accessed from, must utilize approved remote access methods\n (AC-17), secure communication with strong encryption (SC-13), key management\n (SC-12), and multi-factor authentication for privileged access (IA-2[1])."}]}]},{"control-id":"ac-19","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - All access to Cloud SaaS are via web service and/or API. The device accessed\n from is out of the scope. Regardless of device accessed from, must utilize\n approved remote access methods (AC-17), secure communication with strong\n encryption (SC-13), key management (SC-12), and multi-factor authentication for\n privileged access (IA-2 [1])."}]}]},{"control-id":"ac-20","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"ac-22","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}]}]},{"control-id":"at-1","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"at-2","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"at-3","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"at-4","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"au-1","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"au-2","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"au-3","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}]}]},{"control-id":"au-4","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - Loss of availability of the audit data has been determined to have little or\n no impact to government business/mission needs."}]}]},{"control-id":"au-5","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}]}]},{"control-id":"au-6","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}]}]},{"control-id":"au-8","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"au-9","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"au-11","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - Loss of availability of the audit data has been determined as little or no\n impact to government business/mission needs."}]}]},{"control-id":"au-12","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"ca-1","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"ca-2","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"id":"ca-2_fr","name":"item","title":"CA-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-2_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP)\n Documents, Annual Assessment Guidance [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)"}]}]}]},{"control-id":"ca-2.1","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"ca-3","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: There are connection(s) to external systems. Connections (if any) shall\n be authorized and must: 1) Identify the interface/connection. 2) Detail what data\n is involved and its sensitivity. 3) Determine whether the connection is one-way or\n bi-directional. 4) Identify how the connection is secured."}]}]},{"control-id":"ca-5","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Attestation - for compliance with FedRAMP Tailored LI-SaaS Continuous Monitoring\n Requirements."}]}]},{"control-id":"ca-6","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"id":"ca-6_fr","name":"item","title":"CA-6(c) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1,\n Appendix F. The service provider describes the types of changes to the\n information system or the environment of operations that would impact the risk\n posture. The types of changes are approved and accepted by the Authorizing\n Official."}]}]}]},{"control-id":"ca-7","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"id":"ca-7_fr","name":"item","title":"CA-7 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-7_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"CSPs must provide evidence of closure and remediation of high vulnerabilities\n within the timeframe for standard POA&M updates."},{"id":"ca-7_fr_gdn.2","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP)\n Documents, Continuous Monitoring Strategy Guide [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)"}]}]}]},{"control-id":"ca-9","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: There are connection(s) to external systems. Connections (if any) shall\n be authorized and must: 1) Identify the interface/connection. 2) Detail what data\n is involved and its sensitivity. 3) Determine whether the connection is one-way or\n bi-directional. 4) Identify how the connection is secured."}]}]},{"control-id":"cm-1","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"cm-2","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"cm-4","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}]}]},{"control-id":"cm-6","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Required - Specifically include details of least functionality."},{"id":"cm-6_fr","name":"item","title":"CM-6(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement 1:"}],"prose":"The service provider shall use the Center for Internet Security guidelines\n (Level 1) to establish configuration settings or establishes its own\n configuration settings if USGCB is not available. "},{"id":"cm-6_fr_smt.2","name":"item","properties":[{"name":"label","value":"Requirement 2:"}],"prose":"The service provider shall ensure that checklists for configuration settings\n are Security Content Automation Protocol (SCAP) ([http://scap.nist.gov/](http://scap.nist.gov/)) validated or SCAP\n compatible (if validated checklists are not available)."},{"id":"cm-6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Information on the USGCB checklists can be found at: [https://csrc.nist.gov/Projects/United-States-Government-Configuration-Baseline](https://csrc.nist.gov/Projects/United-States-Government-Configuration-Baseline)."}]}]}]},{"control-id":"cm-7","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"cm-8","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"id":"cm-8_fr","name":"item","title":"CM-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Must be provided at least monthly or when there is a change."}]}]}]},{"control-id":"cm-10","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO- Not directly related to protection of the data."}]}]},{"control-id":"cm-11","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - Boundary is specific to SaaS environment; all access is via web services;\n users' machine or internal network are not contemplated. External services (SA-9),\n internal connection (CA-9), remote access (AC-17), and secure access (SC-12 and\n SC-13), and privileged authentication (IA-2[1]) are considerations."}]}]},{"control-id":"cp-1","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"cp-2","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - Loss of availability of the SaaS has been determined as little or no impact\n to government business/mission needs."}]}]},{"control-id":"cp-3","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - Loss of availability of the SaaS has been determined as little or no impact\n to government business/mission needs."}]}]},{"control-id":"cp-4","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - Loss of availability of the SaaS has been determined as little or no impact\n to government business/mission needs."}]}]},{"control-id":"cp-9","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"id":"cp-9_fr","name":"item","title":"CP-9 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-9_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine what elements of the cloud environment\n require the Information System Backup control. The service provider shall\n determine how Information System Backup is going to be verified and appropriate\n periodicity of the check."},{"id":"cp-9_fr_smt.a","name":"item","properties":[{"name":"label","value":"CP-9(a) Requirement:"}],"prose":"The service provider maintains at least three backup copies of user-level\n information (at least one of which is available online)."},{"id":"cp-9_fr_smt.b","name":"item","properties":[{"name":"label","value":"CP-9(b)Requirement:"}],"prose":"The service provider maintains at least three backup copies of system-level\n information (at least one of which is available online)."},{"id":"cp-9_fr_smt.c","name":"item","properties":[{"name":"label","value":"CP-9(c)Requirement:"}],"prose":"The service provider maintains at least three backup copies of information\n system documentation including security information (at least one of which is\n available online)."}]}]}]},{"control-id":"cp-10","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - Loss of availability of the SaaS has been determined as little or no impact\n to government business/mission needs."}]}]},{"control-id":"ia-1","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"ia-2","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO for non-privileged users. Attestation for privileged users related to\n multi-factor identification and authentication - specifically include description\n of management of service accounts."}]}]},{"control-id":"ia-2.1","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}]}]},{"control-id":"ia-2.12","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Must document and assess for privileged users. May attest to this\n control for non-privileged users. FedRAMP requires a minimum of multi-factor\n authentication for all Federal privileged users, if acceptance of PIV credentials\n is not supported. The implementation status and details of how this control is\n implemented must be clearly defined by the CSP."},{"id":"ia-2.12_fr","name":"item","title":"IA-2 (12) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-2.12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Include Common Access Card (CAC), i.e., the DoD technical implementation of\n PIV/FIPS 201/HSPD-12."}]}]}]},{"control-id":"ia-4","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"ia-5","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"ia-5.1","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"ia-5.11","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"FED"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"FED - for Federal privileged users. Condition - Must document and assess for\n privileged users. May attest to this control for non-privileged users."}]}]},{"control-id":"ia-6","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}]}]},{"control-id":"ia-7","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"ia-8","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"ia-8.1","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Must document and assess for privileged users. May attest to this\n control for non-privileged users. FedRAMP requires a minimum of multi-factor\n authentication for all Federal privileged users, if acceptance of PIV credentials\n is not supported. The implementation status and details of how this control is\n implemented must be clearly defined by the CSP."}]}]},{"control-id":"ia-8.2","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Must document and assess for privileged users. May attest to this\n control for non-privileged users. FedRAMP requires a minimum of multi-factor\n authentication for all Federal privileged users, if acceptance of PIV credentials\n is not supported. The implementation status and details of how this control is\n implemented must be clearly defined by the CSP."}]}]},{"control-id":"ia-8.3","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"ia-8.4","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"ir-1","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"ir-2","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"ir-4","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"id":"ir-4_fr","name":"item","title":"IR-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-4_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider ensures that individuals conducting incident handling meet\n personnel security requirements commensurate with the criticality/sensitivity\n of the information being processed, stored, and transmitted by the information\n system."}]}]}]},{"control-id":"ir-5","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"ir-6","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"id":"ir-6_fr","name":"item","title":"IR-6 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Report security incident information according to FedRAMP Incident\n Communications Procedure."}]}]}]},{"control-id":"ir-7","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"ir-8","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Attestation - Specifically attest to US-CERT compliance."}]}]},{"control-id":"ir-9","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Attestation - Specifically describe information spillage response processes."}]}]},{"control-id":"ma-1","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"ma-2","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]}]},{"control-id":"ma-4","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"ma-5","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]}]},{"control-id":"mp-1","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"mp-2","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]}]},{"control-id":"mp-6","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]}]},{"control-id":"mp-7","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]}]},{"control-id":"pe-1","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"pe-2","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]}]},{"control-id":"pe-3","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]}]},{"control-id":"pe-6","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]}]},{"control-id":"pe-8","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]}]},{"control-id":"pe-12","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]}]},{"control-id":"pe-13","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]}]},{"control-id":"pe-14","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."},{"id":"pe-14_fr","name":"item","title":"PE-14(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"pe-14_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider measures temperature at server inlets and humidity levels\n by dew point."}]}]}]},{"control-id":"pe-15","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]}]},{"control-id":"pe-16","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]}]},{"control-id":"pl-1","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"pl-2","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}]}]},{"control-id":"pl-4","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"ps-1","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"ps-2","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"FED"}]}]},{"control-id":"ps-3","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}]}]},{"control-id":"ps-4","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"ps-5","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"ps-6","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"ps-7","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Attestation - Specifically stating that any third-party security personnel are\n treated as CSP employees."}]}]},{"control-id":"ps-8","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"ra-1","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"ra-2","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}]}]},{"control-id":"ra-3","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"id":"ra-3_fr","name":"item","title":"RA-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1,\n Appendix F"},{"id":"ra-3_fr_smt.d","name":"item","properties":[{"name":"label","value":"RA-3 (d) Requirement:"}],"prose":"Include all Authorizing Officials; for JAB authorizations to include\n FedRAMP."}]}]}]},{"control-id":"ra-5","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"id":"ra-5_fr_smt.a","name":"item","title":"RA-5(a) Additional FedRAMP Requirements and Guidance","properties":[{"name":"label","value":"RA-5 (a)Requirement:"}],"prose":"An accredited independent assessor scans operating systems/infrastructure, web\n applications, and databases once annually."},{"id":"ra-5_fr_smt.e","name":"item","title":"RA-5(e) Additional FedRAMP Requirements and Guidance","properties":[{"name":"label","value":"RA-5 (e)Requirement:"}],"prose":"To include all Authorizing Officials; for JAB authorizations to include\n FedRAMP."},{"id":"ra-5_fr","name":"item","title":"RA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"**See the FedRAMP Documents page under Key Cloud Service Provider (CSP)\n Documents> Vulnerability Scanning Requirements** ([https://www.FedRAMP.gov/documents/](https://www.FedRAMP.gov/documents/))"}]}]}]},{"control-id":"sa-1","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"sa-2","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"sa-3","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"sa-4","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"sa-4.10","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"sa-5","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"sa-9","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}]}]},{"control-id":"sc-1","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"sc-5","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: If availability is a requirement, define protections in place as per\n control requirement."}]}]},{"control-id":"sc-7","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}]}]},{"control-id":"sc-12","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"id":"sc-12_fr","name":"item","title":"SC-12 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Federally approved cryptography."}]}]}]},{"control-id":"sc-13","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: If implementing need to detail how they meet it or don't meet it."}]}]},{"control-id":"sc-15","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - Not directly related to the security of the SaaS."}]}]},{"control-id":"sc-20","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"sc-21","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"sc-22","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"sc-39","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"si-1","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"si-2","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}]}]},{"control-id":"si-3","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}]}]},{"control-id":"si-4","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}]}]},{"control-id":"si-5","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"si-12","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Attestation - Specifically related to US-CERT and FedRAMP communications\n procedures."}]}]}]},"back-matter":{"resources":[{"uuid":"985475ee-d4d6-4581-8fdf-d84d3d8caa48","title":"FedRAMP Applicable Laws and Regulations","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-citations"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/resources/templates/SSP-A12-FedRAMP-Laws-and-Regulations-Template.xlsx"}]},{"uuid":"1a23a771-d481-4594-9a1a-71d584fa4123","title":"FedRAMP Master Acronym and Glossary","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-acronyms"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/resources/documents/FedRAMP_Master_Acronym_and_Glossary.pdf"}]},{"uuid":"a2381e87-3d04-4108-a30b-b4d2f36d001f","desc":"FedRAMP Logo","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-logo"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/img/logo-main-fedramp.png"}]},{"uuid":"ad005eae-cc63-4e64-9109-3905a9a825e4","title":"NIST Special Publication (SP) 800-53","properties":[{"name":"version","ns":"https://fedramp.gov/ns/oscal","value":"Revision 4"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://raw.githubusercontent.com/usnistgov/OSCAL/v1.0.0-milestone3/content/nist.gov/SP800-53/rev4/xml/NIST_SP-800-53_rev4_catalog.xml","media-type":"application/xml"}]},{"uuid":"7dd13ca9-e2f5-4ac7-aead-8622327c17a4","title":"FedRAMP Low Baseline","properties":[{"name":"keep","value":"always"}],"rlinks":[{"href":"./FedRAMP_LOW-baseline_profile.xml","media-type":"application/xml"}]}]}}} \ No newline at end of file +{"profile":{"uuid":"48d3387b-e554-4232-97bc-a8617cf238d9","metadata":{"title":"FedRAMP Tailored Low Impact Software as a Service (LI-SaaS) Baseline","published":"2020-02-02T00:00:00.000-05:00","last-modified":"2020-06-01T10:00:00.000-05:00","version":"1.2","oscal-version":"1.0.0-milestone3","roles":[{"id":"prepared-by","title":"Document creator"},{"id":"fedramp-pmo","title":"The FedRAMP Program Management Office (PMO)","short-name":"CSP"},{"id":"fedramp-jab","title":"The FedRAMP Joint Authorization Board (JAB)","short-name":"CSP"}],"parties":[{"uuid":"8cc0b8e5-9650-4d5f-9796-316f05fa9a2d","type":"organization","party-name":"Federal Risk and Authorization Management Program: Program Management Office","short-name":"FedRAMP PMO","links":[{"href":"https://fedramp.gov","rel":"homepage","text":""}],"addresses":[{"type":"work","postal-address":["1800 F St. NW",""],"city":"Washington","state":"DC","postal-code":"","country":"US"}],"email-addresses":["info@fedramp.gov"]},{"uuid":"ca9ba80e-1342-4bfd-b32a-abac468c24b4","type":"organization","party-name":"Federal Risk and Authorization Management Program: Joint Authorization Board","short-name":"FedRAMP JAB"}],"responsible-parties":{"prepared-by":{"party-uuids":["4aa7b203-318b-4cde-96cf-feaeffc3a4b7"]},"fedramp-pmo":{"party-uuids":["4aa7b203-318b-4cde-96cf-feaeffc3a4b7"]},"fedramp-jab":{"party-uuids":["ca9ba80e-1342-4bfd-b32a-abac468c24b4"]}}},"imports":[{"href":"#ad005eae-cc63-4e64-9109-3905a9a825e4","include":{"id-selectors":[{"control-id":"ac-1"},{"control-id":"ac-2"},{"control-id":"ac-3"},{"control-id":"ac-7"},{"control-id":"ac-8"},{"control-id":"ac-14"},{"control-id":"ac-17"},{"control-id":"ac-18"},{"control-id":"ac-19"},{"control-id":"ac-20"},{"control-id":"ac-22"},{"control-id":"at-1"},{"control-id":"at-2"},{"control-id":"at-3"},{"control-id":"at-4"},{"control-id":"au-1"},{"control-id":"au-2"},{"control-id":"au-3"},{"control-id":"au-4"},{"control-id":"au-5"},{"control-id":"au-6"},{"control-id":"au-8"},{"control-id":"au-9"},{"control-id":"au-11"},{"control-id":"au-12"},{"control-id":"ca-1"},{"control-id":"ca-2"},{"control-id":"ca-2.1"},{"control-id":"ca-3"},{"control-id":"ca-5"},{"control-id":"ca-6"},{"control-id":"ca-7"},{"control-id":"ca-9"},{"control-id":"cm-1"},{"control-id":"cm-2"},{"control-id":"cm-4"},{"control-id":"cm-6"},{"control-id":"cm-7"},{"control-id":"cm-8"},{"control-id":"cm-10"},{"control-id":"cm-11"},{"control-id":"cp-1"},{"control-id":"cp-2"},{"control-id":"cp-3"},{"control-id":"cp-4"},{"control-id":"cp-9"},{"control-id":"cp-10"},{"control-id":"ia-1"},{"control-id":"ia-2"},{"control-id":"ia-2.1"},{"control-id":"ia-2.12"},{"control-id":"ia-4"},{"control-id":"ia-5"},{"control-id":"ia-5.1"},{"control-id":"ia-5.11"},{"control-id":"ia-6"},{"control-id":"ia-7"},{"control-id":"ia-8"},{"control-id":"ia-8.1"},{"control-id":"ia-8.2"},{"control-id":"ia-8.3"},{"control-id":"ia-8.4"},{"control-id":"ir-1"},{"control-id":"ir-2"},{"control-id":"ir-4"},{"control-id":"ir-5"},{"control-id":"ir-6"},{"control-id":"ir-7"},{"control-id":"ir-8"},{"control-id":"ir-9"},{"control-id":"ma-1"},{"control-id":"ma-2"},{"control-id":"ma-4"},{"control-id":"ma-5"},{"control-id":"mp-1"},{"control-id":"mp-2"},{"control-id":"mp-6"},{"control-id":"mp-7"},{"control-id":"pe-1"},{"control-id":"pe-2"},{"control-id":"pe-3"},{"control-id":"pe-6"},{"control-id":"pe-8"},{"control-id":"pe-12"},{"control-id":"pe-13"},{"control-id":"pe-14"},{"control-id":"pe-15"},{"control-id":"pe-16"},{"control-id":"pl-1"},{"control-id":"pl-2"},{"control-id":"pl-4"},{"control-id":"ps-1"},{"control-id":"ps-2"},{"control-id":"ps-3"},{"control-id":"ps-4"},{"control-id":"ps-5"},{"control-id":"ps-6"},{"control-id":"ps-7"},{"control-id":"ps-8"},{"control-id":"ra-1"},{"control-id":"ra-2"},{"control-id":"ra-3"},{"control-id":"ra-5"},{"control-id":"sa-1"},{"control-id":"sa-2"},{"control-id":"sa-3"},{"control-id":"sa-4"},{"control-id":"sa-4.10"},{"control-id":"sa-5"},{"control-id":"sa-9"},{"control-id":"sc-1"},{"control-id":"sc-5"},{"control-id":"sc-7"},{"control-id":"sc-12"},{"control-id":"sc-13"},{"control-id":"sc-15"},{"control-id":"sc-20"},{"control-id":"sc-21"},{"control-id":"sc-22"},{"control-id":"sc-39"},{"control-id":"si-1"},{"control-id":"si-2"},{"control-id":"si-3"},{"control-id":"si-4"},{"control-id":"si-5"},{"control-id":"si-12"}]}}],"merge":{"combine":{"method":"keep"},"as-is":true},"modify":{"parameter-settings":{"ac-22_prm_1":{"constraints":[{"detail":"at least quarterly"}]},"au-5_prm_2":{"constraints":[{"detail":"organization-defined actions to be taken (overwrite oldest record)"}]},"au-6_prm_1":{"constraints":[{"detail":"at least weekly"}]},"ca-2_prm_1":{"constraints":[{"detail":"at least annually"}]},"ca-2_prm_2":{"constraints":[{"detail":"individuals or roles to include FedRAMP PMO"}]},"ca-3_prm_1":{"constraints":[{"detail":"at least annually and on input from FedRAMP"}]},"ca-5_prm_1":{"constraints":[{"detail":"at least monthly"}]},"ca-6_prm_1":{"constraints":[{"detail":"at least every three years or when a significant change occurs"}]},"ca-7_prm_4":{"constraints":[{"detail":"to meet Federal and FedRAMP requirements (See additional guidance)"}]},"ca-7_prm_5":{"constraints":[{"detail":"to meet Federal and FedRAMP requirements (See additional guidance)"}]},"cm-6_prm_1":{"constraints":[{"detail":"see CM-6(a) Additional FedRAMP Requirements and Guidance"}]},"cm-8_prm_2":{"constraints":[{"detail":"at least monthly"}]},"cp-9_prm_1":{"constraints":[{"detail":"daily incremental; weekly full"}]},"cp-9_prm_2":{"constraints":[{"detail":"daily incremental; weekly full"}]},"cp-9_prm_3":{"constraints":[{"detail":"daily incremental; weekly full"}]},"ir-6_prm_1":{"constraints":[{"detail":"US-CERT incident reporting timelines as specified in NIST Special Publication 800-61 (as amended)"}]},"pe-2_prm_1":{"constraints":[{"detail":"at least annually"}]},"pe-3_prm_2":{"constraints":[{"detail":"CSP defined physical access control systems/devices AND guards"}]},"pe-3_prm_6":{"constraints":[{"detail":"in all circumstances within restricted access area where the information system resides"}]},"pe-3_prm_8":{"constraints":[{"detail":"at least annually"}]},"pe-3_prm_9":{"constraints":[{"detail":"at least annually"}]},"pe-6_prm_1":{"constraints":[{"detail":"at least monthly"}]},"pe-8_prm_1":{"constraints":[{"detail":"for a minimum of one (1) year"}]},"pe-8_prm_2":{"constraints":[{"detail":"at least monthly"}]},"pe-14_prm_1":{"constraints":[{"detail":"consistent with American Society of Heating, Refrigerating and Air-conditioning Engineers (ASHRAE) document entitled Thermal Guidelines for Data Processing Environments"}]},"pe-14_prm_2":{"constraints":[{"detail":"continuously"}]},"pe-16_prm_1":{"constraints":[{"detail":"all information system components"}]},"pl-2_prm_2":{"constraints":[{"detail":"at least annually"}]},"ps-3_prm_1":{"constraints":[{"detail":"For national security clearances; a reinvestigation is required during the 5th year for top secret security clearance, the 10th year for secret security clearance, and 15th year for confidential security clearance. For moderate risk law enforcement and high impact public trust level, a reinvestigation is required during the 5th year. There is no reinvestigation for other moderate risk positions or any low risk positions."}]},"ra-3_prm_2":{"constraints":[{"detail":"security assessment report"}]},"ra-3_prm_3":{"constraints":[{"detail":"at least every three (3) years or when a significant change occurs"}]},"ra-3_prm_5":{"constraints":[{"detail":"at least every three (3) years or when a significant change occurs"}]},"ra-5_prm_1":{"constraints":[{"detail":"monthly operating system/infrastructure; monthly web applications and databases"}]},"ra-5_prm_2":{"constraints":[{"detail":"[high-risk vulnerabilities mitigated within thirty (30) days from date of discovery; moderate-risk vulnerabilities mitigated within ninety (90) days from date of discovery; low risk vulnerabilities mitigated within one hundred and eighty (180) days from date of discovery."}]},"sa-9_prm_1":{"constraints":[{"detail":"FedRAMP Security Controls Baseline(s) if Federal information is processed or stored within the external system"}]},"sa-9_prm_2":{"constraints":[{"detail":"Federal/FedRAMP Continuous Monitoring requirements must be met for external systems where Federal information is processed or stored"}]},"sc-13_prm_1":{"constraints":[{"detail":"FIPS-validated or NSA-approved cryptography"}]},"si-2_prm_1":{"constraints":[{"detail":"within 30 days of release of updates"}]},"si-3_prm_1":{"constraints":[{"detail":"at least weekly"}]},"si-3_prm_2":{"constraints":[{"detail":"to include endpoints"}]},"si-3_prm_3":{"constraints":[{"detail":"to include alerting administrator or defined security personnel"}]}},"alterations":[{"control-id":"ac-1","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"ac-2","removals":[{"id-ref":"ac-2_smt.b"},{"id-ref":"ac-2_smt.c"},{"id-ref":"ac-2_smt.d"},{"id-ref":"ac-2_smt.e"},{"id-ref":"ac-2_smt.i"},{"id-ref":"ac-2_smt.j"},{"id-ref":"ac-2_smt.k"},{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"id":"ac-2_fr","name":"item","title":"AC-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Parts (b), (c), (d), (e), (i), (j), and (k) are excluded from FedRAMP Tailored\n for LI-SaaS."}]}]}]},{"control-id":"ac-3","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}]}]},{"control-id":"ac-7","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO for non-privileged users. Attestation for privileged users related to\n multi-factor identification and authentication."}]}]},{"control-id":"ac-8","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"FED"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"FED - This is related to agency data and agency policy solution."}]}]},{"control-id":"ac-14","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"FED"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"FED - This is related to agency data and agency policy solution."}]}]},{"control-id":"ac-17","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}]}]},{"control-id":"ac-18","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - All access to Cloud SaaS are via web services and/or API. The device\n accessed from or whether via wired or wireless connection is out of scope.\n Regardless of device accessed from, must utilize approved remote access methods\n (AC-17), secure communication with strong encryption (SC-13), key management\n (SC-12), and multi-factor authentication for privileged access (IA-2[1])."}]}]},{"control-id":"ac-19","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - All access to Cloud SaaS are via web service and/or API. The device accessed\n from is out of the scope. Regardless of device accessed from, must utilize\n approved remote access methods (AC-17), secure communication with strong\n encryption (SC-13), key management (SC-12), and multi-factor authentication for\n privileged access (IA-2 [1])."}]}]},{"control-id":"ac-20","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"ac-22","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}]}]},{"control-id":"at-1","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"at-2","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"at-3","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"at-4","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"au-1","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"au-2","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"au-3","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}]}]},{"control-id":"au-4","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - Loss of availability of the audit data has been determined to have little or\n no impact to government business/mission needs."}]}]},{"control-id":"au-5","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}]}]},{"control-id":"au-6","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}]}]},{"control-id":"au-8","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"au-9","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"au-11","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - Loss of availability of the audit data has been determined as little or no\n impact to government business/mission needs."}]}]},{"control-id":"au-12","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"ca-1","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"ca-2","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"id":"ca-2_fr","name":"item","title":"CA-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-2_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP)\n Documents, Annual Assessment Guidance [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)"}]}]}]},{"control-id":"ca-2.1","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"ca-3","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: There are connection(s) to external systems. Connections (if any) shall\n be authorized and must: 1) Identify the interface/connection. 2) Detail what data\n is involved and its sensitivity. 3) Determine whether the connection is one-way or\n bi-directional. 4) Identify how the connection is secured."}]}]},{"control-id":"ca-5","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Attestation - for compliance with FedRAMP Tailored LI-SaaS Continuous Monitoring\n Requirements."}]}]},{"control-id":"ca-6","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"id":"ca-6_fr","name":"item","title":"CA-6(c) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1,\n Appendix F. The service provider describes the types of changes to the\n information system or the environment of operations that would impact the risk\n posture. The types of changes are approved and accepted by the Authorizing\n Official."}]}]}]},{"control-id":"ca-7","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"id":"ca-7_fr","name":"item","title":"CA-7 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-7_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"CSPs must provide evidence of closure and remediation of high vulnerabilities\n within the timeframe for standard POA&M updates."},{"id":"ca-7_fr_gdn.2","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP)\n Documents, Continuous Monitoring Strategy Guide [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)"}]}]}]},{"control-id":"ca-9","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: There are connection(s) to external systems. Connections (if any) shall\n be authorized and must: 1) Identify the interface/connection. 2) Detail what data\n is involved and its sensitivity. 3) Determine whether the connection is one-way or\n bi-directional. 4) Identify how the connection is secured."}]}]},{"control-id":"cm-1","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"cm-2","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"cm-4","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}]}]},{"control-id":"cm-6","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Required - Specifically include details of least functionality."},{"id":"cm-6_fr","name":"item","title":"CM-6(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement 1:"}],"prose":"The service provider shall use the Center for Internet Security guidelines\n (Level 1) to establish configuration settings or establishes its own\n configuration settings if USGCB is not available. "},{"id":"cm-6_fr_smt.2","name":"item","properties":[{"name":"label","value":"Requirement 2:"}],"prose":"The service provider shall ensure that checklists for configuration settings\n are Security Content Automation Protocol (SCAP) ([http://scap.nist.gov/](http://scap.nist.gov/)) validated or SCAP\n compatible (if validated checklists are not available)."},{"id":"cm-6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Information on the USGCB checklists can be found at: [https://csrc.nist.gov/Projects/United-States-Government-Configuration-Baseline](https://csrc.nist.gov/Projects/United-States-Government-Configuration-Baseline)."}]}]}]},{"control-id":"cm-7","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"cm-8","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"id":"cm-8_fr","name":"item","title":"CM-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Must be provided at least monthly or when there is a change."}]}]}]},{"control-id":"cm-10","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO- Not directly related to protection of the data."}]}]},{"control-id":"cm-11","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - Boundary is specific to SaaS environment; all access is via web services;\n users' machine or internal network are not contemplated. External services (SA-9),\n internal connection (CA-9), remote access (AC-17), and secure access (SC-12 and\n SC-13), and privileged authentication (IA-2[1]) are considerations."}]}]},{"control-id":"cp-1","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"cp-2","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - Loss of availability of the SaaS has been determined as little or no impact\n to government business/mission needs."}]}]},{"control-id":"cp-3","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - Loss of availability of the SaaS has been determined as little or no impact\n to government business/mission needs."}]}]},{"control-id":"cp-4","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - Loss of availability of the SaaS has been determined as little or no impact\n to government business/mission needs."}]}]},{"control-id":"cp-9","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"id":"cp-9_fr","name":"item","title":"CP-9 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-9_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine what elements of the cloud environment\n require the Information System Backup control. The service provider shall\n determine how Information System Backup is going to be verified and appropriate\n periodicity of the check."},{"id":"cp-9_fr_smt.a","name":"item","properties":[{"name":"label","value":"CP-9(a) Requirement:"}],"prose":"The service provider maintains at least three backup copies of user-level\n information (at least one of which is available online)."},{"id":"cp-9_fr_smt.b","name":"item","properties":[{"name":"label","value":"CP-9(b)Requirement:"}],"prose":"The service provider maintains at least three backup copies of system-level\n information (at least one of which is available online)."},{"id":"cp-9_fr_smt.c","name":"item","properties":[{"name":"label","value":"CP-9(c)Requirement:"}],"prose":"The service provider maintains at least three backup copies of information\n system documentation including security information (at least one of which is\n available online)."}]}]}]},{"control-id":"cp-10","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - Loss of availability of the SaaS has been determined as little or no impact\n to government business/mission needs."}]}]},{"control-id":"ia-1","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"ia-2","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO for non-privileged users. Attestation for privileged users related to\n multi-factor identification and authentication - specifically include description\n of management of service accounts."}]}]},{"control-id":"ia-2.1","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}]}]},{"control-id":"ia-2.12","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Must document and assess for privileged users. May attest to this\n control for non-privileged users. FedRAMP requires a minimum of multi-factor\n authentication for all Federal privileged users, if acceptance of PIV credentials\n is not supported. The implementation status and details of how this control is\n implemented must be clearly defined by the CSP."},{"id":"ia-2.12_fr","name":"item","title":"IA-2 (12) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-2.12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Include Common Access Card (CAC), i.e., the DoD technical implementation of\n PIV/FIPS 201/HSPD-12."}]}]}]},{"control-id":"ia-4","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"ia-5","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"ia-5.1","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"ia-5.11","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"FED"},{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"FED - for Federal privileged users. Condition - Must document and assess for\n privileged users. May attest to this control for non-privileged users."}]}]},{"control-id":"ia-6","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}]}]},{"control-id":"ia-7","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"ia-8","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"ia-8.1","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Must document and assess for privileged users. May attest to this\n control for non-privileged users. FedRAMP requires a minimum of multi-factor\n authentication for all Federal privileged users, if acceptance of PIV credentials\n is not supported. The implementation status and details of how this control is\n implemented must be clearly defined by the CSP."}]}]},{"control-id":"ia-8.2","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Must document and assess for privileged users. May attest to this\n control for non-privileged users. FedRAMP requires a minimum of multi-factor\n authentication for all Federal privileged users, if acceptance of PIV credentials\n is not supported. The implementation status and details of how this control is\n implemented must be clearly defined by the CSP."}]}]},{"control-id":"ia-8.3","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"ia-8.4","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"ir-1","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"ir-2","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"ir-4","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"id":"ir-4_fr","name":"item","title":"IR-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-4_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider ensures that individuals conducting incident handling meet\n personnel security requirements commensurate with the criticality/sensitivity\n of the information being processed, stored, and transmitted by the information\n system."}]}]}]},{"control-id":"ir-5","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"ir-6","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"id":"ir-6_fr","name":"item","title":"IR-6 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Report security incident information according to FedRAMP Incident\n Communications Procedure."}]}]}]},{"control-id":"ir-7","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"ir-8","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Attestation - Specifically attest to US-CERT compliance."}]}]},{"control-id":"ir-9","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Attestation - Specifically describe information spillage response processes."}]}]},{"control-id":"ma-1","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"ma-2","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]}]},{"control-id":"ma-4","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"ma-5","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]}]},{"control-id":"mp-1","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"mp-2","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]}]},{"control-id":"mp-6","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]}]},{"control-id":"mp-7","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]}]},{"control-id":"pe-1","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"pe-2","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]}]},{"control-id":"pe-3","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]}]},{"control-id":"pe-6","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]}]},{"control-id":"pe-8","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]}]},{"control-id":"pe-12","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]}]},{"control-id":"pe-13","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]}]},{"control-id":"pe-14","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."},{"id":"pe-14_fr","name":"item","title":"PE-14(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"pe-14_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider measures temperature at server inlets and humidity levels\n by dew point."}]}]}]},{"control-id":"pe-15","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]}]},{"control-id":"pe-16","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: Control is not inherited from a FedRAMP-authorized PaaS or IaaS."}]}]},{"control-id":"pl-1","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"pl-2","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}]}]},{"control-id":"pl-4","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"ps-1","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"ps-2","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"FED"}]}]},{"control-id":"ps-3","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}]}]},{"control-id":"ps-4","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"ps-5","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"ps-6","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"ps-7","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Attestation - Specifically stating that any third-party security personnel are\n treated as CSP employees."}]}]},{"control-id":"ps-8","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"ra-1","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"ra-2","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}]}]},{"control-id":"ra-3","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"id":"ra-3_fr","name":"item","title":"RA-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1,\n Appendix F"},{"id":"ra-3_fr_smt.d","name":"item","properties":[{"name":"label","value":"RA-3 (d) Requirement:"}],"prose":"Include all Authorizing Officials; for JAB authorizations to include\n FedRAMP."}]}]}]},{"control-id":"ra-5","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"id":"ra-5_fr_smt.a","name":"item","title":"RA-5(a) Additional FedRAMP Requirements and Guidance","properties":[{"name":"label","value":"RA-5 (a)Requirement:"}],"prose":"An accredited independent assessor scans operating systems/infrastructure, web\n applications, and databases once annually."},{"id":"ra-5_fr_smt.e","name":"item","title":"RA-5(e) Additional FedRAMP Requirements and Guidance","properties":[{"name":"label","value":"RA-5 (e)Requirement:"}],"prose":"To include all Authorizing Officials; for JAB authorizations to include\n FedRAMP."},{"id":"ra-5_fr","name":"item","title":"RA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"**See the FedRAMP Documents page under Key Cloud Service Provider (CSP)\n Documents> Vulnerability Scanning Requirements** ([https://www.FedRAMP.gov/documents/](https://www.FedRAMP.gov/documents/))"}]}]}]},{"control-id":"sa-1","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"sa-2","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"sa-3","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"sa-4","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"sa-4.10","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"sa-5","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"sa-9","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}]}]},{"control-id":"sc-1","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"sc-5","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: If availability is a requirement, define protections in place as per\n control requirement."}]}]},{"control-id":"sc-7","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}]}]},{"control-id":"sc-12","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}],"parts":[{"id":"sc-12_fr","name":"item","title":"SC-12 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Federally approved cryptography."}]}]}]},{"control-id":"sc-13","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"CONDITIONAL"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Condition: If implementing need to detail how they meet it or don't meet it."}]}]},{"control-id":"sc-15","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"NSO"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"NSO - Not directly related to the security of the SaaS."}]}]},{"control-id":"sc-20","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"sc-21","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"sc-22","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"sc-39","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"si-1","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"si-2","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}]}]},{"control-id":"si-3","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}]}]},{"control-id":"si-4","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ASSESS"}]}]},{"control-id":"si-5","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}]}]},{"control-id":"si-12","removals":[{"name-ref":"objective"},{"name-ref":"assessment"}],"additions":[{"position":"ending","properties":[{"name":"method","class":"FedRAMP-Tailored-LI-SaaS","value":"ATTEST"}],"parts":[{"name":"guidance","class":"FedRAMP-Tailored-LI-SaaS","prose":"Attestation - Specifically related to US-CERT and FedRAMP communications\n procedures."}]}]}]},"back-matter":{"resources":[{"uuid":"985475ee-d4d6-4581-8fdf-d84d3d8caa48","title":"FedRAMP Applicable Laws and Regulations","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-citations"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/resources/templates/SSP-A12-FedRAMP-Laws-and-Regulations-Template.xlsx"}]},{"uuid":"1a23a771-d481-4594-9a1a-71d584fa4123","title":"FedRAMP Master Acronym and Glossary","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-acronyms"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/resources/documents/FedRAMP_Master_Acronym_and_Glossary.pdf"}]},{"uuid":"a2381e87-3d04-4108-a30b-b4d2f36d001f","desc":"FedRAMP Logo","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-logo"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/img/logo-main-fedramp.png"}]},{"uuid":"ad005eae-cc63-4e64-9109-3905a9a825e4","title":"NIST Special Publication (SP) 800-53","properties":[{"name":"version","ns":"https://fedramp.gov/ns/oscal","value":"Revision 4"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://raw.githubusercontent.com/usnistgov/OSCAL/v1.0.0-milestone3/content/nist.gov/SP800-53/rev4/xml/NIST_SP-800-53_rev4_catalog.xml","media-type":"application/xml"}]},{"uuid":"7dd13ca9-e2f5-4ac7-aead-8622327c17a4","title":"FedRAMP Low Baseline","properties":[{"name":"keep","value":"always"}],"rlinks":[{"href":"./FedRAMP_LOW-baseline_profile.xml","media-type":"application/xml"}]}]}}} \ No newline at end of file diff --git a/baselines/json/FedRAMP_LI-SaaS-baseline_profile.json b/baselines/json/FedRAMP_LI-SaaS-baseline_profile.json index 9ae6eddd1..9ec7ca708 100644 --- a/baselines/json/FedRAMP_LI-SaaS-baseline_profile.json +++ b/baselines/json/FedRAMP_LI-SaaS-baseline_profile.json @@ -9,7 +9,7 @@ "oscal-version": "1.0.0-milestone3", "roles": [ { - "id": "parpared-by", + "id": "prepared-by", "title": "Document creator" }, { diff --git a/baselines/json/FedRAMP_LOW-baseline-resolved-profile_catalog-min.json b/baselines/json/FedRAMP_LOW-baseline-resolved-profile_catalog-min.json index 0cde4d5f1..c0c3f047e 100644 --- a/baselines/json/FedRAMP_LOW-baseline-resolved-profile_catalog-min.json +++ b/baselines/json/FedRAMP_LOW-baseline-resolved-profile_catalog-min.json @@ -1 +1 @@ -{"catalog":{"uuid":"c2b137e4-1019-4291-8717-1efb0779a009","metadata":{"title":"FedRAMP Low Baseline","published":"2020-06-01T00:00:00.000-04:00","last-modified":"2020-06-01T10:00:00.000-04:00","version":"1.2","oscal-version":"1.0.0-milestone3","properties":[{"name":"resolution-timestamp","value":"2020-10-10T08:36:48.672259Z"}],"links":[{"href":"FedRAMP_LOW-baseline_profile.xml","rel":"resolution-source","text":"FedRAMP Low Baseline"}],"roles":[{"id":"parpared-by","title":"Document creator"},{"id":"fedramp-pmo","title":"The FedRAMP Program Management Office (PMO)","short-name":"CSP"},{"id":"fedramp-jab","title":"The FedRAMP Joint Authorization Board (JAB)","short-name":"CSP"}],"parties":[{"uuid":"8cc0b8e5-9650-4d5f-9796-316f05fa9a2d","type":"organization","party-name":"Federal Risk and Authorization Management Program: Program Management Office","short-name":"FedRAMP PMO","links":[{"href":"https://fedramp.gov","rel":"homepage","text":""}],"addresses":[{"type":"work","postal-address":["1800 F St. NW",""],"city":"Washington","state":"DC","postal-code":"","country":"US"}],"email-addresses":["info@fedramp.gov"]},{"uuid":"ca9ba80e-1342-4bfd-b32a-abac468c24b4","type":"organization","party-name":"Federal Risk and Authorization Management Program: Joint Authorization Board","short-name":"FedRAMP JAB"}],"responsible-parties":{"prepared-by":{"party-uuids":["4aa7b203-318b-4cde-96cf-feaeffc3a4b7"]},"fedramp-pmo":{"party-uuids":["4aa7b203-318b-4cde-96cf-feaeffc3a4b7"]},"fedramp-jab":{"party-uuids":["ca9ba80e-1342-4bfd-b32a-abac468c24b4"]}}},"groups":[{"id":"ac","class":"family","title":"Access Control","controls":[{"id":"ac-1","class":"SP800-53","title":"Access Control Policy and Procedures","parameters":[{"id":"ac-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ac-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ac-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-1"},{"name":"sort-id","value":"ac-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ac-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ac-1_prm_1 }}:","parts":[{"id":"ac-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An access control policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ac-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the access control policy and\n associated access controls; and"}]},{"id":"ac-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ac-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Access control policy {{ ac-1_prm_2 }}; and"},{"id":"ac-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Access control procedures {{ ac-1_prm_3 }}."}]}]},{"id":"ac-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the AC\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ac-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-1.a_obj","name":"objective","properties":[{"name":"label","value":"AC-1(a)"}],"parts":[{"id":"ac-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)"}],"parts":[{"id":"ac-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(a)(1)[1]"}],"prose":"develops and documents an access control policy that addresses:","parts":[{"id":"ac-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ac-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ac-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ac-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ac-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ac-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ac-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ac-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the access control policy are to be\n disseminated;"},{"id":"ac-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-1(a)(1)[3]"}],"prose":"disseminates the access control policy to organization-defined personnel or\n roles;"}]},{"id":"ac-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"AC-1(a)(2)"}],"parts":[{"id":"ac-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n access control policy and associated access control controls;"},{"id":"ac-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ac-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ac-1.b_obj","name":"objective","properties":[{"name":"label","value":"AC-1(b)"}],"parts":[{"id":"ac-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"AC-1(b)(1)"}],"parts":[{"id":"ac-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current access control\n policy;"},{"id":"ac-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(b)(1)[2]"}],"prose":"reviews and updates the current access control policy with the\n organization-defined frequency;"}]},{"id":"ac-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"AC-1(b)(2)"}],"parts":[{"id":"ac-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current access control\n procedures; and"},{"id":"ac-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(b)(2)[2]"}],"prose":"reviews and updates the current access control procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ac-2","class":"SP800-53","title":"Account Management","parameters":[{"id":"ac-2_prm_1","label":"organization-defined information system account types"},{"id":"ac-2_prm_2","label":"organization-defined personnel or roles"},{"id":"ac-2_prm_3","label":"organization-defined procedures or conditions"},{"id":"ac-2_prm_4","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-2"},{"name":"sort-id","value":"ac-02"}],"parts":[{"id":"ac-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifies and selects the following types of information system accounts to\n support organizational missions/business functions: {{ ac-2_prm_1 }};"},{"id":"ac-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Assigns account managers for information system accounts;"},{"id":"ac-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Establishes conditions for group and role membership;"},{"id":"ac-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Specifies authorized users of the information system, group and role membership,\n and access authorizations (i.e., privileges) and other attributes (as required)\n for each account;"},{"id":"ac-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Requires approvals by {{ ac-2_prm_2 }} for requests to create\n information system accounts;"},{"id":"ac-2_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Creates, enables, modifies, disables, and removes information system accounts in\n accordance with {{ ac-2_prm_3 }};"},{"id":"ac-2_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Monitors the use of information system accounts;"},{"id":"ac-2_smt.h","name":"item","properties":[{"name":"label","value":"h."}],"prose":"Notifies account managers:","parts":[{"id":"ac-2_smt.h.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"When accounts are no longer required;"},{"id":"ac-2_smt.h.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"When users are terminated or transferred; and"},{"id":"ac-2_smt.h.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"When individual information system usage or need-to-know changes;"}]},{"id":"ac-2_smt.i","name":"item","properties":[{"name":"label","value":"i."}],"prose":"Authorizes access to the information system based on:","parts":[{"id":"ac-2_smt.i.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A valid access authorization;"},{"id":"ac-2_smt.i.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Intended system usage; and"},{"id":"ac-2_smt.i.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Other attributes as required by the organization or associated\n missions/business functions;"}]},{"id":"ac-2_smt.j","name":"item","properties":[{"name":"label","value":"j."}],"prose":"Reviews accounts for compliance with account management requirements {{ ac-2_prm_4 }}; and"},{"id":"ac-2_smt.k","name":"item","properties":[{"name":"label","value":"k."}],"prose":"Establishes a process for reissuing shared/group account credentials (if deployed)\n when individuals are removed from the group."}]},{"id":"ac-2_gdn","name":"guidance","prose":"Information system account types include, for example, individual, shared, group,\n system, guest/anonymous, emergency, developer/manufacturer/vendor, temporary, and\n service. Some of the account management requirements listed above can be implemented\n by organizational information systems. The identification of authorized users of the\n information system and the specification of access privileges reflects the\n requirements in other security controls in the security plan. Users requiring\n administrative privileges on information system accounts receive additional scrutiny\n by appropriate organizational personnel (e.g., system owner, mission/business owner,\n or chief information security officer) responsible for approving such accounts and\n privileged access. Organizations may choose to define access privileges or other\n attributes by account, by type of account, or a combination of both. Other attributes\n required for authorizing access include, for example, restrictions on time-of-day,\n day-of-week, and point-of-origin. In defining other account attributes, organizations\n consider system-related requirements (e.g., scheduled maintenance, system upgrades)\n and mission/business requirements, (e.g., time zone differences, customer\n requirements, remote access to support travel requirements). Failure to consider\n these factors could affect information system availability. Temporary and emergency\n accounts are accounts intended for short-term use. Organizations establish temporary\n accounts as a part of normal account activation procedures when there is a need for\n short-term accounts without the demand for immediacy in account activation.\n Organizations establish emergency accounts in response to crisis situations and with\n the need for rapid account activation. Therefore, emergency account activation may\n bypass normal account authorization processes. Emergency and temporary accounts are\n not to be confused with infrequently used accounts (e.g., local logon accounts used\n for special tasks defined by organizations or when network resources are\n unavailable). Such accounts remain available and are not subject to automatic\n disabling or removal dates. Conditions for disabling or deactivating accounts\n include, for example: (i) when shared/group, emergency, or temporary accounts are no\n longer required; or (ii) when individuals are transferred or terminated. Some types\n of information system accounts may require specialized training.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-5","rel":"related","text":"AC-5"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-10","rel":"related","text":"AC-10"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ma-3","rel":"related","text":"MA-3"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ac-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-2.a_obj","name":"objective","properties":[{"name":"label","value":"AC-2(a)"}],"parts":[{"id":"ac-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(a)[1]"}],"prose":"defines information system account types to be identified and selected to\n support organizational missions/business functions;"},{"id":"ac-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-2(a)[2]"}],"prose":"identifies and selects organization-defined information system account types to\n support organizational missions/business functions;"}]},{"id":"ac-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-2(b)"}],"prose":"assigns account managers for information system accounts;"},{"id":"ac-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(c)"}],"prose":"establishes conditions for group and role membership;"},{"id":"ac-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(d)"}],"prose":"specifies for each account (as required):","parts":[{"id":"ac-2.d_obj.1","name":"objective","properties":[{"name":"label","value":"AC-2(d)[1]"}],"prose":"authorized users of the information system;"},{"id":"ac-2.d_obj.2","name":"objective","properties":[{"name":"label","value":"AC-2(d)[2]"}],"prose":"group and role membership;"},{"id":"ac-2.d_obj.3","name":"objective","properties":[{"name":"label","value":"AC-2(d)[3]"}],"prose":"access authorizations (i.e., privileges);"},{"id":"ac-2.d_obj.4","name":"objective","properties":[{"name":"label","value":"AC-2(d)[4]"}],"prose":"other attributes;"}]},{"id":"ac-2.e_obj","name":"objective","properties":[{"name":"label","value":"AC-2(e)"}],"parts":[{"id":"ac-2.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(e)[1]"}],"prose":"defines personnel or roles required to approve requests to create information\n system accounts;"},{"id":"ac-2.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(e)[2]"}],"prose":"requires approvals by organization-defined personnel or roles for requests to\n create information system accounts;"}]},{"id":"ac-2.f_obj","name":"objective","properties":[{"name":"label","value":"AC-2(f)"}],"parts":[{"id":"ac-2.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(f)[1]"}],"prose":"defines procedures or conditions to:","parts":[{"id":"ac-2.f_obj.1.a","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][a]"}],"prose":"create information system accounts;"},{"id":"ac-2.f_obj.1.b","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][b]"}],"prose":"enable information system accounts;"},{"id":"ac-2.f_obj.1.c","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][c]"}],"prose":"modify information system accounts;"},{"id":"ac-2.f_obj.1.d","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][d]"}],"prose":"disable information system accounts;"},{"id":"ac-2.f_obj.1.e","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][e]"}],"prose":"remove information system accounts;"}]},{"id":"ac-2.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(f)[2]"}],"prose":"in accordance with organization-defined procedures or conditions:","parts":[{"id":"ac-2.f_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][a]"}],"prose":"creates information system accounts;"},{"id":"ac-2.f_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][b]"}],"prose":"enables information system accounts;"},{"id":"ac-2.f_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][c]"}],"prose":"modifies information system accounts;"},{"id":"ac-2.f_obj.2.d","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][d]"}],"prose":"disables information system accounts;"},{"id":"ac-2.f_obj.2.e","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][e]"}],"prose":"removes information system accounts;"}]}]},{"id":"ac-2.g_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(g)"}],"prose":"monitors the use of information system accounts;"},{"id":"ac-2.h_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(h)"}],"prose":"notifies account managers:","parts":[{"id":"ac-2.h.1_obj","name":"objective","properties":[{"name":"label","value":"AC-2(h)(1)"}],"prose":"when accounts are no longer required;"},{"id":"ac-2.h.2_obj","name":"objective","properties":[{"name":"label","value":"AC-2(h)(2)"}],"prose":"when users are terminated or transferred;"},{"id":"ac-2.h.3_obj","name":"objective","properties":[{"name":"label","value":"AC-2(h)(3)"}],"prose":"when individual information system usage or need to know changes;"}]},{"id":"ac-2.i_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(i)"}],"prose":"authorizes access to the information system based on;","parts":[{"id":"ac-2.i.1_obj","name":"objective","properties":[{"name":"label","value":"AC-2(i)(1)"}],"prose":"a valid access authorization;"},{"id":"ac-2.i.2_obj","name":"objective","properties":[{"name":"label","value":"AC-2(i)(2)"}],"prose":"intended system usage;"},{"id":"ac-2.i.3_obj","name":"objective","properties":[{"name":"label","value":"AC-2(i)(3)"}],"prose":"other attributes as required by the organization or associated\n missions/business functions;"}]},{"id":"ac-2.j_obj","name":"objective","properties":[{"name":"label","value":"AC-2(j)"}],"parts":[{"id":"ac-2.j_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(j)[1]"}],"prose":"defines the frequency to review accounts for compliance with account management\n requirements;"},{"id":"ac-2.j_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(j)[2]"}],"prose":"reviews accounts for compliance with account management requirements with the\n organization-defined frequency; and"}]},{"id":"ac-2.k_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(k)"}],"prose":"establishes a process for reissuing shared/group account credentials (if deployed)\n when individuals are removed from the group."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of active system accounts along with the name of the individual associated\n with each account\\n\\nlist of conditions for group and role membership\\n\\nnotifications or records of recently transferred, separated, or terminated\n employees\\n\\nlist of recently disabled information system accounts along with the name of the\n individual associated with each account\\n\\naccess authorization records\\n\\naccount management compliance reviews\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes account management on the information system\\n\\nautomated mechanisms for implementing account management"}]}]},{"id":"ac-3","class":"SP800-53","title":"Access Enforcement","properties":[{"name":"label","value":"AC-3"},{"name":"sort-id","value":"ac-03"}],"parts":[{"id":"ac-3_smt","name":"statement","prose":"The information system enforces approved authorizations for logical access to\n information and system resources in accordance with applicable access control\n policies."},{"id":"ac-3_gdn","name":"guidance","prose":"Access control policies (e.g., identity-based policies, role-based policies, control\n matrices, cryptography) control access between active entities or subjects (i.e.,\n users or processes acting on behalf of users) and passive entities or objects (e.g.,\n devices, files, records, domains) in information systems. In addition to enforcing\n authorized access at the information system level and recognizing that information\n systems can host many applications and services in support of organizational missions\n and business operations, access enforcement mechanisms can also be employed at the\n application and service level to provide increased information security.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-5","rel":"related","text":"AC-5"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-16","rel":"related","text":"AC-16"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ac-21","rel":"related","text":"AC-21"},{"href":"#ac-22","rel":"related","text":"AC-22"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ma-3","rel":"related","text":"MA-3"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#pe-3","rel":"related","text":"PE-3"}]},{"id":"ac-3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system enforces approved authorizations for logical\n access to information and system resources in accordance with applicable access\n control policies."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing access enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of approved authorizations (user privileges)\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access enforcement responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing access control policy"}]}]},{"id":"ac-7","class":"SP800-53","title":"Unsuccessful Logon Attempts","parameters":[{"id":"ac-7_prm_1","label":"organization-defined number","constraints":[{"detail":"not more than three (3)"}]},{"id":"ac-7_prm_2","label":"organization-defined time period","constraints":[{"detail":"fifteen (15) minutes"}]},{"id":"ac-7_prm_3"},{"id":"ac-7_prm_4","depends-on":"ac-7_prm_3","label":"organization-defined time period","constraints":[{"detail":"thirty (30) minutes"}]},{"id":"ac-7_prm_5","depends-on":"ac-7_prm_3","label":"organization-defined delay algorithm"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-7"},{"name":"sort-id","value":"ac-07"}],"parts":[{"id":"ac-7_smt","name":"statement","prose":"The information system:","parts":[{"id":"ac-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Enforces a limit of {{ ac-7_prm_1 }} consecutive invalid logon\n attempts by a user during a {{ ac-7_prm_2 }}; and"},{"id":"ac-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Automatically {{ ac-7_prm_3 }} when the maximum number of\n unsuccessful attempts is exceeded."}]},{"id":"ac-7_gdn","name":"guidance","prose":"This control applies regardless of whether the logon occurs via a local or network\n connection. Due to the potential for denial of service, automatic lockouts initiated\n by information systems are usually temporary and automatically release after a\n predetermined time period established by organizations. If a delay algorithm is\n selected, organizations may choose to employ different algorithms for different\n information system components based on the capabilities of those components.\n Responses to unsuccessful logon attempts may be implemented at both the operating\n system and the application levels.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-9","rel":"related","text":"AC-9"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ia-5","rel":"related","text":"IA-5"}]},{"id":"ac-7_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"ac-7.a_obj","name":"objective","properties":[{"name":"label","value":"AC-7(a)"}],"parts":[{"id":"ac-7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-7(a)[1]"}],"prose":"the organization defines the number of consecutive invalid logon attempts\n allowed to the information system by a user during an organization-defined time\n period;"},{"id":"ac-7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-7(a)[2]"}],"prose":"the organization defines the time period allowed by a user of the information\n system for an organization-defined number of consecutive invalid logon\n attempts;"},{"id":"ac-7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-7(a)[3]"}],"prose":"the information system enforces a limit of organization-defined number of\n consecutive invalid logon attempts by a user during an organization-defined\n time period;"}]},{"id":"ac-7.b_obj","name":"objective","properties":[{"name":"label","value":"AC-7(b)"}],"parts":[{"id":"ac-7.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-7(b)[1]"}],"prose":"the organization defines account/node lockout time period or logon delay\n algorithm to be automatically enforced by the information system when the\n maximum number of unsuccessful logon attempts is exceeded;"},{"id":"ac-7.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-7(b)[2]"}],"prose":"the information system, when the maximum number of unsuccessful logon attempts\n is exceeded, automatically:","parts":[{"id":"ac-7.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-7(b)[2][a]"}],"prose":"locks the account/node for the organization-defined time period;"},{"id":"ac-7.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-7(b)[2][b]"}],"prose":"locks the account/node until released by an administrator; or"},{"id":"ac-7.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-7(b)[2][c]"}],"prose":"delays next logon prompt according to the organization-defined delay\n algorithm."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing unsuccessful logon attempts\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem developers\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing access control policy for unsuccessful logon\n attempts"}]}]},{"id":"ac-8","class":"SP800-53","title":"System Use Notification","parameters":[{"id":"ac-8_prm_1","label":"organization-defined system use notification message or banner","constraints":[{"detail":"see additional Requirements and Guidance"}]},{"id":"ac-8_prm_2","label":"organization-defined conditions","constraints":[{"detail":"see additional Requirements and Guidance"}]}],"properties":[{"name":"label","value":"AC-8"},{"name":"sort-id","value":"ac-08"}],"parts":[{"id":"ac-8_smt","name":"statement","prose":"The information system:","parts":[{"id":"ac-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Displays to users {{ ac-8_prm_1 }} before granting access to the\n system that provides privacy and security notices consistent with applicable\n federal laws, Executive Orders, directives, policies, regulations, standards, and\n guidance and states that:","parts":[{"id":"ac-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Users are accessing a U.S. Government information system;"},{"id":"ac-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Information system usage may be monitored, recorded, and subject to audit;"},{"id":"ac-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Unauthorized use of the information system is prohibited and subject to\n criminal and civil penalties; and"},{"id":"ac-8_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Use of the information system indicates consent to monitoring and\n recording;"}]},{"id":"ac-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Retains the notification message or banner on the screen until users acknowledge\n the usage conditions and take explicit actions to log on to or further access the\n information system; and"},{"id":"ac-8_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"For publicly accessible systems:","parts":[{"id":"ac-8_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Displays system use information {{ ac-8_prm_2 }}, before\n granting further access;"},{"id":"ac-8_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Displays references, if any, to monitoring, recording, or auditing that are\n consistent with privacy accommodations for such systems that generally prohibit\n those activities; and"},{"id":"ac-8_smt.c.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Includes a description of the authorized uses of the system."}]},{"id":"ac-8_fr","name":"item","title":"AC-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine elements of the cloud environment that require the System Use Notification control. The elements of the cloud environment that require System Use Notification are approved and accepted by the JAB/AO."},{"id":"ac-8_fr_smt.2","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine how System Use Notification is going to be verified and provide appropriate periodicity of the check. The System Use Notification verification and periodicity are approved and accepted by the JAB/AO. If performed as part of a Configuration Baseline check, then the % of items requiring setting that are checked and that pass (or fail) check can be provided."},{"id":"ac-8_fr_smt.3","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"If not performed as part of a Configuration Baseline check, then there must be documented agreement on how to provide results of verification and the necessary periodicity of the verification by the service provider. The documented agreement on how to provide verification of the results are approved and accepted by the JAB/AO."}]}]},{"id":"ac-8_gdn","name":"guidance","prose":"System use notifications can be implemented using messages or warning banners\n displayed before individuals log in to information systems. System use notifications\n are used only for access via logon interfaces with human users and are not required\n when such human interfaces do not exist. Organizations consider system use\n notification messages/banners displayed in multiple languages based on specific\n organizational needs and the demographics of information system users. Organizations\n also consult with the Office of the General Counsel for legal review and approval of\n warning banner content."},{"id":"ac-8_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-8.a_obj","name":"objective","properties":[{"name":"label","value":"AC-8(a)"}],"parts":[{"id":"ac-8.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-8(a)[1]"}],"prose":"the organization defines a system use notification message or banner to be\n displayed by the information system to users before granting access to the\n system;"},{"id":"ac-8.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-8(a)[2]"}],"prose":"the information system displays to users the organization-defined system use\n notification message or banner before granting access to the information system\n that provides privacy and security notices consistent with applicable federal\n laws, Executive Orders, directives, policies, regulations, standards, and\n guidance, and states that:","parts":[{"id":"ac-8.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](1)"}],"prose":"users are accessing a U.S. Government information system;"},{"id":"ac-8.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](2)"}],"prose":"information system usage may be monitored, recorded, and subject to\n audit;"},{"id":"ac-8.a.3_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](3)"}],"prose":"unauthorized use of the information system is prohibited and subject to\n criminal and civil penalties;"},{"id":"ac-8.a.4_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](4)"}],"prose":"use of the information system indicates consent to monitoring and\n recording;"}]}]},{"id":"ac-8.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-8(b)"}],"prose":"the information system retains the notification message or banner on the screen\n until users acknowledge the usage conditions and take explicit actions to log on\n to or further access the information system;"},{"id":"ac-8.c_obj","name":"objective","properties":[{"name":"label","value":"AC-8(c)"}],"prose":"for publicly accessible systems:","parts":[{"id":"ac-8.c.1_obj","name":"objective","properties":[{"name":"label","value":"AC-8(c)(1)"}],"parts":[{"id":"ac-8.c.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-8(c)(1)[1]"}],"prose":"the organization defines conditions for system use to be displayed by the\n information system before granting further access;"},{"id":"ac-8.c.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-8(c)(1)[2]"}],"prose":"the information system displays organization-defined conditions before\n granting further access;"}]},{"id":"ac-8.c.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-8(c)(2)"}],"prose":"the information system displays references, if any, to monitoring, recording,\n or auditing that are consistent with privacy accommodations for such systems\n that generally prohibit those activities; and"},{"id":"ac-8.c.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-8(c)(3)"}],"prose":"the information system includes a description of the authorized uses of the\n system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprivacy and security policies, procedures addressing system use notification\\n\\ndocumented approval of information system use notification messages or banners\\n\\ninformation system audit records\\n\\nuser acknowledgements of notification message or banner\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system use notification messages\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for providing legal advice\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing system use notification"}]}]},{"id":"ac-14","class":"SP800-53","title":"Permitted Actions Without Identification or Authentication","parameters":[{"id":"ac-14_prm_1","label":"organization-defined user actions"}],"properties":[{"name":"label","value":"AC-14"},{"name":"sort-id","value":"ac-14"}],"parts":[{"id":"ac-14_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-14_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifies {{ ac-14_prm_1 }} that can be performed on the\n information system without identification or authentication consistent with\n organizational missions/business functions; and"},{"id":"ac-14_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents and provides supporting rationale in the security plan for the\n information system, user actions not requiring identification or\n authentication."}]},{"id":"ac-14_gdn","name":"guidance","prose":"This control addresses situations in which organizations determine that no\n identification or authentication is required in organizational information systems.\n Organizations may allow a limited number of user actions without identification or\n authentication including, for example, when individuals access public websites or\n other publicly accessible federal information systems, when individuals use mobile\n phones to receive calls, or when facsimiles are received. Organizations also identify\n actions that normally require identification or authentication but may under certain\n circumstances (e.g., emergencies), allow identification or authentication mechanisms\n to be bypassed. Such bypasses may occur, for example, via a software-readable\n physical switch that commands bypass of the logon functionality and is protected from\n accidental or unmonitored use. This control does not apply to situations where\n identification and authentication have already occurred and are not repeated, but\n rather to situations where identification and authentication have not yet occurred.\n Organizations may decide that there are no user actions that can be performed on\n organizational information systems without identification and authentication and\n thus, the values for assignment statements can be none.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#ia-2","rel":"related","text":"IA-2"}]},{"id":"ac-14_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-14.a_obj","name":"objective","properties":[{"name":"label","value":"AC-14(a)"}],"parts":[{"id":"ac-14.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-14(a)[1]"}],"prose":"defines user actions that can be performed on the information system without\n identification or authentication consistent with organizational\n missions/business functions;"},{"id":"ac-14.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-14(a)[2]"}],"prose":"identifies organization-defined user actions that can be performed on the\n information system without identification or authentication consistent with\n organizational missions/business functions; and"}]},{"id":"ac-14.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-14(b)"}],"prose":"documents and provides supporting rationale in the security plan for the\n information system, user actions not requiring identification or\n authentication."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing permitted actions without identification or\n authentication\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan\\n\\nlist of user actions that can be performed without identification or\n authentication\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ac-17","class":"SP800-53","title":"Remote Access","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-17"},{"name":"sort-id","value":"ac-17"}],"links":[{"href":"#5309d4d0-46f8-4213-a749-e7584164e5e8","rel":"reference","text":"NIST Special Publication 800-46"},{"href":"#99f331f2-a9f0-46c2-9856-a3cbb9b89442","rel":"reference","text":"NIST Special Publication 800-77"},{"href":"#349fe082-502d-464a-aa0c-1443c6a5cf40","rel":"reference","text":"NIST Special Publication 800-113"},{"href":"#1201fcf3-afb1-4675-915a-fb4ae0435717","rel":"reference","text":"NIST Special Publication 800-114"},{"href":"#d1a4e2a9-e512-4132-8795-5357aba29254","rel":"reference","text":"NIST Special Publication 800-121"}],"parts":[{"id":"ac-17_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-17_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes and documents usage restrictions, configuration/connection\n requirements, and implementation guidance for each type of remote access allowed;\n and"},{"id":"ac-17_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes remote access to the information system prior to allowing such\n connections."}]},{"id":"ac-17_gdn","name":"guidance","prose":"Remote access is access to organizational information systems by users (or processes\n acting on behalf of users) communicating through external networks (e.g., the\n Internet). Remote access methods include, for example, dial-up, broadband, and\n wireless. Organizations often employ encrypted virtual private networks (VPNs) to\n enhance confidentiality and integrity over remote connections. The use of encrypted\n VPNs does not make the access non-remote; however, the use of VPNs, when adequately\n provisioned with appropriate security controls (e.g., employing appropriate\n encryption techniques for confidentiality and integrity protection) may provide\n sufficient assurance to the organization that it can effectively treat such\n connections as internal networks. Still, VPN connections traverse external networks,\n and the encrypted VPN does not enhance the availability of remote connections. Also,\n VPNs with encrypted tunnels can affect the organizational capability to adequately\n monitor network communications traffic for malicious code. Remote access controls\n apply to information systems other than public web servers or systems designed for\n public access. This control addresses authorization prior to allowing remote access\n without specifying the formats for such authorization. While organizations may use\n interconnection security agreements to authorize remote access connections, such\n agreements are not required by this control. Enforcing access restrictions for remote\n connections is addressed in AC-3.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#pe-17","rel":"related","text":"PE-17"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sc-10","rel":"related","text":"SC-10"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ac-17_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-17.a_obj","name":"objective","properties":[{"name":"label","value":"AC-17(a)"}],"parts":[{"id":"ac-17.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(a)[1]"}],"prose":"identifies the types of remote access allowed to the information system;"},{"id":"ac-17.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(a)[2]"}],"prose":"establishes for each type of remote access allowed:","parts":[{"id":"ac-17.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-17(a)[2][a]"}],"prose":"usage restrictions;"},{"id":"ac-17.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-17(a)[2][b]"}],"prose":"configuration/connection requirements;"},{"id":"ac-17.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-17(a)[2][c]"}],"prose":"implementation guidance;"}]},{"id":"ac-17.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(a)[3]"}],"prose":"documents for each type of remote access allowed:","parts":[{"id":"ac-17.a_obj.3.a","name":"objective","properties":[{"name":"label","value":"AC-17(a)[3][a]"}],"prose":"usage restrictions;"},{"id":"ac-17.a_obj.3.b","name":"objective","properties":[{"name":"label","value":"AC-17(a)[3][b]"}],"prose":"configuration/connection requirements;"},{"id":"ac-17.a_obj.3.c","name":"objective","properties":[{"name":"label","value":"AC-17(a)[3][c]"}],"prose":"implementation guidance; and"}]}]},{"id":"ac-17.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-17(b)"}],"prose":"authorizes remote access to the information system prior to allowing such\n connections."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing remote access implementation and usage (including\n restrictions)\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\nremote access authorizations\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing remote access\n connections\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Remote access management capability for the information system"}]}]},{"id":"ac-18","class":"SP800-53","title":"Wireless Access","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-18"},{"name":"sort-id","value":"ac-18"}],"links":[{"href":"#238ed479-eccb-49f6-82ec-ab74a7a428cf","rel":"reference","text":"NIST Special Publication 800-48"},{"href":"#d1b1d689-0f66-4474-9924-c81119758dc1","rel":"reference","text":"NIST Special Publication 800-94"},{"href":"#6f336ecd-f2a0-4c84-9699-0491d81b6e0d","rel":"reference","text":"NIST Special Publication 800-97"}],"parts":[{"id":"ac-18_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-18_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes usage restrictions, configuration/connection requirements, and\n implementation guidance for wireless access; and"},{"id":"ac-18_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes wireless access to the information system prior to allowing such\n connections."}]},{"id":"ac-18_gdn","name":"guidance","prose":"Wireless technologies include, for example, microwave, packet radio (UHF/VHF),\n 802.11x, and Bluetooth. Wireless networks use authentication protocols (e.g.,\n EAP/TLS, PEAP), which provide credential protection and mutual authentication.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ac-18_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-18.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-18(a)"}],"prose":"establishes for wireless access:","parts":[{"id":"ac-18.a_obj.1","name":"objective","properties":[{"name":"label","value":"AC-18(a)[1]"}],"prose":"usage restrictions;"},{"id":"ac-18.a_obj.2","name":"objective","properties":[{"name":"label","value":"AC-18(a)[2]"}],"prose":"configuration/connection requirement;"},{"id":"ac-18.a_obj.3","name":"objective","properties":[{"name":"label","value":"AC-18(a)[3]"}],"prose":"implementation guidance; and"}]},{"id":"ac-18.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-18(b)"}],"prose":"authorizes wireless access to the information system prior to allowing such\n connections."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing wireless access implementation and usage (including\n restrictions)\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nwireless access authorizations\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing wireless access\n connections\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Wireless access management capability for the information system"}]}]},{"id":"ac-19","class":"SP800-53","title":"Access Control for Mobile Devices","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-19"},{"name":"sort-id","value":"ac-19"}],"links":[{"href":"#4da24a96-6cf8-435d-9d1f-c73247cad109","rel":"reference","text":"OMB Memorandum 06-16"},{"href":"#1201fcf3-afb1-4675-915a-fb4ae0435717","rel":"reference","text":"NIST Special Publication 800-114"},{"href":"#0293a393-fbe8-4ed1-b0b4-f6fbd3ae1589","rel":"reference","text":"NIST Special Publication 800-124"},{"href":"#6513e480-fada-4876-abba-1397084dfb26","rel":"reference","text":"NIST Special Publication 800-164"}],"parts":[{"id":"ac-19_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-19_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes usage restrictions, configuration requirements, connection\n requirements, and implementation guidance for organization-controlled mobile\n devices; and"},{"id":"ac-19_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes the connection of mobile devices to organizational information\n systems."}]},{"id":"ac-19_gdn","name":"guidance","prose":"A mobile device is a computing device that: (i) has a small form factor such that it\n can easily be carried by a single individual; (ii) is designed to operate without a\n physical connection (e.g., wirelessly transmit or receive information); (iii)\n possesses local, non-removable or removable data storage; and (iv) includes a\n self-contained power source. Mobile devices may also include voice communication\n capabilities, on-board sensors that allow the device to capture information, and/or\n built-in features for synchronizing local data with remote locations. Examples\n include smart phones, E-readers, and tablets. Mobile devices are typically associated\n with a single individual and the device is usually in close proximity to the\n individual; however, the degree of proximity can vary depending upon on the form\n factor and size of the device. The processing, storage, and transmission capability\n of the mobile device may be comparable to or merely a subset of desktop systems,\n depending upon the nature and intended purpose of the device. Due to the large\n variety of mobile devices with different technical characteristics and capabilities,\n organizational restrictions may vary for the different classes/types of such devices.\n Usage restrictions and specific implementation guidance for mobile devices include,\n for example, configuration management, device identification and authentication,\n implementation of mandatory protective software (e.g., malicious code detection,\n firewall), scanning devices for malicious code, updating virus protection software,\n scanning for critical software updates and patches, conducting primary operating\n system (and possibly other resident software) integrity checks, and disabling\n unnecessary hardware (e.g., wireless, infrared). Organizations are cautioned that the\n need to provide adequate security for mobile devices goes beyond the requirements in\n this control. Many safeguards and countermeasures for mobile devices are reflected in\n other security controls in the catalog allocated in the initial control baselines as\n starting points for the development of security plans and overlays using the\n tailoring process. There may also be some degree of overlap in the requirements\n articulated by the security controls within the different families of controls. AC-20\n addresses mobile devices that are not organization-controlled.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-7","rel":"related","text":"AC-7"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ca-9","rel":"related","text":"CA-9"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-43","rel":"related","text":"SC-43"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ac-19_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-19.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-19(a)"}],"prose":"establishes for organization-controlled mobile devices:","parts":[{"id":"ac-19.a_obj.1","name":"objective","properties":[{"name":"label","value":"AC-19(a)[1]"}],"prose":"usage restrictions;"},{"id":"ac-19.a_obj.2","name":"objective","properties":[{"name":"label","value":"AC-19(a)[2]"}],"prose":"configuration/connection requirement;"},{"id":"ac-19.a_obj.3","name":"objective","properties":[{"name":"label","value":"AC-19(a)[3]"}],"prose":"implementation guidance; and"}]},{"id":"ac-19.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-19(b)"}],"prose":"authorizes the connection of mobile devices to organizational information\n systems."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing access control for mobile device usage (including\n restrictions)\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nauthorizations for mobile device connections to organizational information\n systems\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel using mobile devices to access organizational information\n systems\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Access control capability authorizing mobile device connections to organizational\n information systems"}]}]},{"id":"ac-20","class":"SP800-53","title":"Use of External Information Systems","properties":[{"name":"label","value":"AC-20"},{"name":"sort-id","value":"ac-20"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"}],"parts":[{"id":"ac-20_smt","name":"statement","prose":"The organization establishes terms and conditions, consistent with any trust\n relationships established with other organizations owning, operating, and/or\n maintaining external information systems, allowing authorized individuals to:","parts":[{"id":"ac-20_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Access the information system from external information systems; and"},{"id":"ac-20_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Process, store, or transmit organization-controlled information using external\n information systems."}]},{"id":"ac-20_gdn","name":"guidance","prose":"External information systems are information systems or components of information\n systems that are outside of the authorization boundary established by organizations\n and for which organizations typically have no direct supervision and authority over\n the application of required security controls or the assessment of control\n effectiveness. External information systems include, for example: (i) personally\n owned information systems/devices (e.g., notebook computers, smart phones, tablets,\n personal digital assistants); (ii) privately owned computing and communications\n devices resident in commercial or public facilities (e.g., hotels, train stations,\n convention centers, shopping malls, or airports); (iii) information systems owned or\n controlled by nonfederal governmental organizations; and (iv) federal information\n systems that are not owned by, operated by, or under the direct supervision and\n authority of organizations. This control also addresses the use of external\n information systems for the processing, storage, or transmission of organizational\n information, including, for example, accessing cloud services (e.g., infrastructure\n as a service, platform as a service, or software as a service) from organizational\n information systems. For some external information systems (i.e., information systems\n operated by other federal agencies, including organizations subordinate to those\n agencies), the trust relationships that have been established between those\n organizations and the originating organization may be such, that no explicit terms\n and conditions are required. Information systems within these organizations would not\n be considered external. These situations occur when, for example, there are\n pre-existing sharing/trust agreements (either implicit or explicit) established\n between federal agencies or organizations subordinate to those agencies, or when such\n trust agreements are specified by applicable laws, Executive Orders, directives, or\n policies. Authorized individuals include, for example, organizational personnel,\n contractors, or other individuals with authorized access to organizational\n information systems and over which organizations have the authority to impose rules\n of behavior with regard to system access. Restrictions that organizations impose on\n authorized individuals need not be uniform, as those restrictions may vary depending\n upon the trust relationships between organizations. Therefore, organizations may\n choose to impose different security restrictions on contractors than on state, local,\n or tribal governments. This control does not apply to the use of external information\n systems to access public interfaces to organizational information systems (e.g.,\n individuals accessing federal information through www.usa.gov). Organizations\n establish terms and conditions for the use of external information systems in\n accordance with organizational security policies and procedures. Terms and conditions\n address as a minimum: types of applications that can be accessed on organizational\n information systems from external information systems; and the highest security\n category of information that can be processed, stored, or transmitted on external\n information systems. If terms and conditions with the owners of external information\n systems cannot be established, organizations may impose restrictions on\n organizational personnel using those external systems.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sa-9","rel":"related","text":"SA-9"}]},{"id":"ac-20_obj","name":"objective","prose":"Determine if the organization establishes terms and conditions, consistent with any\n trust relationships established with other organizations owning, operating, and/or\n maintaining external information systems, allowing authorized individuals to: ","parts":[{"id":"ac-20.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-20(a)"}],"prose":"access the information system from the external information systems; and"},{"id":"ac-20.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-20(b)"}],"prose":"process, store, or transmit organization-controlled information using external\n information systems."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing the use of external information systems\\n\\nexternal information systems terms and conditions\\n\\nlist of types of applications accessible from external information systems\\n\\nmaximum security categorization for information processed, stored, or transmitted\n on external information systems\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining terms and conditions\n for use of external information systems to access organizational systems\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing terms and conditions on use of external\n information systems"}]}]},{"id":"ac-22","class":"SP800-53","title":"Publicly Accessible Content","parameters":[{"id":"ac-22_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least quarterly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-22"},{"name":"sort-id","value":"ac-22"}],"parts":[{"id":"ac-22_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-22_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Designates individuals authorized to post information onto a publicly accessible\n information system;"},{"id":"ac-22_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Trains authorized individuals to ensure that publicly accessible information does\n not contain nonpublic information;"},{"id":"ac-22_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the proposed content of information prior to posting onto the publicly\n accessible information system to ensure that nonpublic information is not\n included; and"},{"id":"ac-22_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Reviews the content on the publicly accessible information system for nonpublic\n information {{ ac-22_prm_1 }} and removes such information, if\n discovered."}]},{"id":"ac-22_gdn","name":"guidance","prose":"In accordance with federal laws, Executive Orders, directives, policies, regulations,\n standards, and/or guidance, the general public is not authorized access to nonpublic\n information (e.g., information protected under the Privacy Act and proprietary\n information). This control addresses information systems that are controlled by the\n organization and accessible to the general public, typically without identification\n or authentication. The posting of information on non-organization information systems\n is covered by organizational policy.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#au-13","rel":"related","text":"AU-13"}]},{"id":"ac-22_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ac-22.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-22(a)"}],"prose":"designates individuals authorized to post information onto a publicly accessible\n information system;"},{"id":"ac-22.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-22(b)"}],"prose":"trains authorized individuals to ensure that publicly accessible information does\n not contain nonpublic information;"},{"id":"ac-22.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-22(c)"}],"prose":"reviews the proposed content of information prior to posting onto the publicly\n accessible information system to ensure that nonpublic information is not\n included;"},{"id":"ac-22.d_obj","name":"objective","properties":[{"name":"label","value":"AC-22(d)"}],"parts":[{"id":"ac-22.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-22(d)[1]"}],"prose":"defines the frequency to review the content on the publicly accessible\n information system for nonpublic information;"},{"id":"ac-22.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-22(d)[2]"}],"prose":"reviews the content on the publicly accessible information system for nonpublic\n information with the organization-defined frequency; and"},{"id":"ac-22.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-22(d)[3]"}],"prose":"removes nonpublic information from the publicly accessible information system,\n if discovered."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing publicly accessible content\\n\\nlist of users authorized to post publicly accessible content on organizational\n information systems\\n\\ntraining materials and/or records\\n\\nrecords of publicly accessible information reviews\\n\\nrecords of response to nonpublic information on public websites\\n\\nsystem audit logs\\n\\nsecurity awareness training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing publicly accessible\n information posted on organizational information systems\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing management of publicly accessible content"}]}]}]},{"id":"at","class":"family","title":"Awareness and Training","controls":[{"id":"at-1","class":"SP800-53","title":"Security Awareness and Training Policy and Procedures","parameters":[{"id":"at-1_prm_1","label":"organization-defined personnel or roles"},{"id":"at-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"at-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AT-1"},{"name":"sort-id","value":"at-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"at-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"at-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ at-1_prm_1 }}:","parts":[{"id":"at-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A security awareness and training policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"at-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the security awareness and\n training policy and associated security awareness and training controls;\n and"}]},{"id":"at-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"at-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security awareness and training policy {{ at-1_prm_2 }}; and"},{"id":"at-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Security awareness and training procedures {{ at-1_prm_3 }}."}]}]},{"id":"at-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the AT\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"at-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-1.a_obj","name":"objective","properties":[{"name":"label","value":"AT-1(a)"}],"parts":[{"id":"at-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)"}],"parts":[{"id":"at-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(a)(1)[1]"}],"prose":"develops and documents an security awareness and training policy that\n addresses:","parts":[{"id":"at-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"at-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"at-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"at-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"at-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"at-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"at-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"at-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the security awareness and training\n policy are to be disseminated;"},{"id":"at-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-1(a)(1)[3]"}],"prose":"disseminates the security awareness and training policy to\n organization-defined personnel or roles;"}]},{"id":"at-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"AT-1(a)(2)"}],"parts":[{"id":"at-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n security awareness and training policy and associated awareness and training\n controls;"},{"id":"at-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"at-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"at-1.b_obj","name":"objective","properties":[{"name":"label","value":"AT-1(b)"}],"parts":[{"id":"at-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"AT-1(b)(1)"}],"parts":[{"id":"at-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current security awareness\n and training policy;"},{"id":"at-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(b)(1)[2]"}],"prose":"reviews and updates the current security awareness and training policy with\n the organization-defined frequency;"}]},{"id":"at-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"AT-1(b)(2)"}],"parts":[{"id":"at-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current security awareness\n and training procedures; and"},{"id":"at-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(b)(2)[2]"}],"prose":"reviews and updates the current security awareness and training procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security awareness and training responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"at-2","class":"SP800-53","title":"Security Awareness Training","parameters":[{"id":"at-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AT-2"},{"name":"sort-id","value":"at-02"}],"links":[{"href":"#bb61234b-46c3-4211-8c2b-9869222a720d","rel":"reference","text":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)"},{"href":"#c5034e0c-eba6-4ecd-a541-79f0678f4ba4","rel":"reference","text":"Executive Order 13587"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"at-2_smt","name":"statement","prose":"The organization provides basic security awareness training to information system\n users (including managers, senior executives, and contractors):","parts":[{"id":"at-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"As part of initial training for new users;"},{"id":"at-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"at-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ at-2_prm_1 }} thereafter."}]},{"id":"at-2_gdn","name":"guidance","prose":"Organizations determine the appropriate content of security awareness training and\n security awareness techniques based on the specific organizational requirements and\n the information systems to which personnel have authorized access. The content\n includes a basic understanding of the need for information security and user actions\n to maintain security and to respond to suspected security incidents. The content also\n addresses awareness of the need for operations security. Security awareness\n techniques can include, for example, displaying posters, offering supplies inscribed\n with security reminders, generating email advisories/notices from senior\n organizational officials, displaying logon screen messages, and conducting\n information security awareness events.","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#at-4","rel":"related","text":"AT-4"},{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"at-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-2(a)"}],"prose":"provides basic security awareness training to information system users (including\n managers, senior executives, and contractors) as part of initial training for new\n users;"},{"id":"at-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-2(b)"}],"prose":"provides basic security awareness training to information system users (including\n managers, senior executives, and contractors) when required by information system\n changes; and"},{"id":"at-2.c_obj","name":"objective","properties":[{"name":"label","value":"AT-2(c)"}],"parts":[{"id":"at-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-2(c)[1]"}],"prose":"defines the frequency to provide refresher security awareness training\n thereafter to information system users (including managers, senior executives,\n and contractors); and"},{"id":"at-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AT-2(c)[2]"}],"prose":"provides refresher security awareness training to information users (including\n managers, senior executives, and contractors) with the organization-defined\n frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security awareness training implementation\\n\\nappropriate codes of federal regulations\\n\\nsecurity awareness training curriculum\\n\\nsecurity awareness training materials\\n\\nsecurity plan\\n\\ntraining records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for security awareness training\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel comprising the general information system user\n community"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms managing security awareness training"}]}]},{"id":"at-3","class":"SP800-53","title":"Role-based Security Training","parameters":[{"id":"at-3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AT-3"},{"name":"sort-id","value":"at-03"}],"links":[{"href":"#bb61234b-46c3-4211-8c2b-9869222a720d","rel":"reference","text":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)"},{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"at-3_smt","name":"statement","prose":"The organization provides role-based security training to personnel with assigned\n security roles and responsibilities:","parts":[{"id":"at-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Before authorizing access to the information system or performing assigned\n duties;"},{"id":"at-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"at-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ at-3_prm_1 }} thereafter."}]},{"id":"at-3_gdn","name":"guidance","prose":"Organizations determine the appropriate content of security training based on the\n assigned roles and responsibilities of individuals and the specific security\n requirements of organizations and the information systems to which personnel have\n authorized access. In addition, organizations provide enterprise architects,\n information system developers, software developers, acquisition/procurement\n officials, information system managers, system/network administrators, personnel\n conducting configuration management and auditing activities, personnel performing\n independent verification and validation activities, security control assessors, and\n other personnel having access to system-level software, adequate security-related\n technical training specifically tailored for their assigned duties. Comprehensive\n role-based training addresses management, operational, and technical roles and\n responsibilities covering physical, personnel, and technical safeguards and\n countermeasures. Such training can include for example, policies, procedures, tools,\n and artifacts for the organizational security roles defined. Organizations also\n provide the training necessary for individuals to carry out their responsibilities\n related to operations and supply chain security within the context of organizational\n information security programs. Role-based security training also applies to\n contractors providing services to federal agencies.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-4","rel":"related","text":"AT-4"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-7","rel":"related","text":"PS-7"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sa-16","rel":"related","text":"SA-16"}]},{"id":"at-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-3(a)"}],"prose":"provides role-based security training to personnel with assigned security roles\n and responsibilities before authorizing access to the information system or\n performing assigned duties;"},{"id":"at-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-3(b)"}],"prose":"provides role-based security training to personnel with assigned security roles\n and responsibilities when required by information system changes; and"},{"id":"at-3.c_obj","name":"objective","properties":[{"name":"label","value":"AT-3(c)"}],"parts":[{"id":"at-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-3(c)[1]"}],"prose":"defines the frequency to provide refresher role-based security training\n thereafter to personnel with assigned security roles and responsibilities;\n and"},{"id":"at-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AT-3(c)[2]"}],"prose":"provides refresher role-based security training to personnel with assigned\n security roles and responsibilities with the organization-defined\n frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security training implementation\\n\\ncodes of federal regulations\\n\\nsecurity training curriculum\\n\\nsecurity training materials\\n\\nsecurity plan\\n\\ntraining records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for role-based security\n training\\n\\norganizational personnel with assigned information system security roles and\n responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms managing role-based security training"}]}]},{"id":"at-4","class":"SP800-53","title":"Security Training Records","parameters":[{"id":"at-4_prm_1","label":"organization-defined time period","constraints":[{"detail":"At least one year"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AT-4"},{"name":"sort-id","value":"at-04"}],"parts":[{"id":"at-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"at-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Documents and monitors individual information system security training activities\n including basic security awareness training and specific information system\n security training; and"},{"id":"at-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Retains individual training records for {{ at-4_prm_1 }}."}]},{"id":"at-4_gdn","name":"guidance","prose":"Documentation for specialized training may be maintained by individual supervisors at\n the option of the organization.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#pm-14","rel":"related","text":"PM-14"}]},{"id":"at-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-4.a_obj","name":"objective","properties":[{"name":"label","value":"AT-4(a)"}],"parts":[{"id":"at-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-4(a)[1]"}],"prose":"documents individual information system security training activities\n including:","parts":[{"id":"at-4.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"AT-4(a)[1][a]"}],"prose":"basic security awareness training;"},{"id":"at-4.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"AT-4(a)[1][b]"}],"prose":"specific role-based information system security training;"}]},{"id":"at-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AT-4(a)[2]"}],"prose":"monitors individual information system security training activities\n including:","parts":[{"id":"at-4.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"AT-4(a)[2][a]"}],"prose":"basic security awareness training;"},{"id":"at-4.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"AT-4(a)[2][b]"}],"prose":"specific role-based information system security training;"}]}]},{"id":"at-4.b_obj","name":"objective","properties":[{"name":"label","value":"AT-4(b)"}],"parts":[{"id":"at-4.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-4(b)[1]"}],"prose":"defines a time period to retain individual training records; and"},{"id":"at-4.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AT-4(b)[2]"}],"prose":"retains individual training records for the organization-defined time\n period."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security training records\\n\\nsecurity awareness and training records\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security training record retention\n responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting management of security training records"}]}]}]},{"id":"au","class":"family","title":"Audit and Accountability","controls":[{"id":"au-1","class":"SP800-53","title":"Audit and Accountability Policy and Procedures","parameters":[{"id":"au-1_prm_1","label":"organization-defined personnel or roles"},{"id":"au-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"au-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-1"},{"name":"sort-id","value":"au-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"au-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"au-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ au-1_prm_1 }}:","parts":[{"id":"au-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An audit and accountability policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"au-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the audit and accountability\n policy and associated audit and accountability controls; and"}]},{"id":"au-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"au-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Audit and accountability policy {{ au-1_prm_2 }}; and"},{"id":"au-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Audit and accountability procedures {{ au-1_prm_3 }}."}]}]},{"id":"au-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the AU\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"au-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-1.a_obj","name":"objective","properties":[{"name":"label","value":"AU-1(a)"}],"parts":[{"id":"au-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)"}],"parts":[{"id":"au-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(a)(1)[1]"}],"prose":"develops and documents an audit and accountability policy that\n addresses:","parts":[{"id":"au-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"au-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"au-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"au-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"au-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"au-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"au-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"au-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the audit and accountability policy are\n to be disseminated;"},{"id":"au-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-1(a)(1)[3]"}],"prose":"disseminates the audit and accountability policy to organization-defined\n personnel or roles;"}]},{"id":"au-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"AU-1(a)(2)"}],"parts":[{"id":"au-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n audit and accountability policy and associated audit and accountability\n controls;"},{"id":"au-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"au-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"au-1.b_obj","name":"objective","properties":[{"name":"label","value":"AU-1(b)"}],"parts":[{"id":"au-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"AU-1(b)(1)"}],"parts":[{"id":"au-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current audit and\n accountability policy;"},{"id":"au-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(b)(1)[2]"}],"prose":"reviews and updates the current audit and accountability policy with the\n organization-defined frequency;"}]},{"id":"au-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"AU-1(b)(2)"}],"parts":[{"id":"au-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current audit and\n accountability procedures; and"},{"id":"au-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(b)(2)[2]"}],"prose":"reviews and updates the current audit and accountability procedures in\n accordance with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"au-2","class":"SP800-53","title":"Audit Events","parameters":[{"id":"au-2_prm_1","label":"organization-defined auditable events","constraints":[{"detail":"Successful and unsuccessful account logon events, account management events, object access, policy change, privilege functions, process tracking, and system events For Web applications: all administrator activity, authentication checks, authorization checks, data deletions, data access, data changes, and permission changes"}]},{"id":"au-2_prm_2","label":"organization-defined audited events (the subset of the auditable events defined\n in AU-2 a.) along with the frequency of (or situation requiring) auditing for each\n identified event","constraints":[{"detail":"organization-defined subset of the auditable events defined in AU-2 a to be audited continually for each identified event"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-2"},{"name":"sort-id","value":"au-02"}],"links":[{"href":"#672fd561-b92b-4713-b9cf-6c9d9456728b","rel":"reference","text":"NIST Special Publication 800-92"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"au-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"au-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Determines that the information system is capable of auditing the following\n events: {{ au-2_prm_1 }};"},{"id":"au-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Coordinates the security audit function with other organizational entities\n requiring audit-related information to enhance mutual support and to help guide\n the selection of auditable events;"},{"id":"au-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Provides a rationale for why the auditable events are deemed to be adequate to\n support after-the-fact investigations of security incidents; and"},{"id":"au-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Determines that the following events are to be audited within the information\n system: {{ au-2_prm_2 }}."},{"id":"au-2_fr","name":"item","title":"AU-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-2_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Coordination between service provider and consumer shall be documented and accepted by the JAB/AO."}]}]},{"id":"au-2_gdn","name":"guidance","prose":"An event is any observable occurrence in an organizational information system.\n Organizations identify audit events as those events which are significant and\n relevant to the security of information systems and the environments in which those\n systems operate in order to meet specific and ongoing audit needs. Audit events can\n include, for example, password changes, failed logons, or failed accesses related to\n information systems, administrative privilege usage, PIV credential usage, or\n third-party credential usage. In determining the set of auditable events,\n organizations consider the auditing appropriate for each of the security controls to\n be implemented. To balance auditing requirements with other information system needs,\n this control also requires identifying that subset of auditable events that are\n audited at a given point in time. For example, organizations may determine that\n information systems must have the capability to log every file access both successful\n and unsuccessful, but not activate that capability except for specific circumstances\n due to the potential burden on system performance. Auditing requirements, including\n the need for auditable events, may be referenced in other security controls and\n control enhancements. Organizations also include auditable events that are required\n by applicable federal laws, Executive Orders, directives, policies, regulations, and\n standards. Audit records can be generated at various levels of abstraction, including\n at the packet level as information traverses the network. Selecting the appropriate\n level of abstraction is a critical aspect of an audit capability and can facilitate\n the identification of root causes to problems. Organizations consider in the\n definition of auditable events, the auditing necessary to cover related events such\n as the steps in distributed, transaction-based processes (e.g., processes that are\n distributed across multiple organizations) and actions that occur in service-oriented\n architectures.","links":[{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"au-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-2.a_obj","name":"objective","properties":[{"name":"label","value":"AU-2(a)"}],"parts":[{"id":"au-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-2(a)[1]"}],"prose":"defines the auditable events that the information system must be capable of\n auditing;"},{"id":"au-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-2(a)[2]"}],"prose":"determines that the information system is capable of auditing\n organization-defined auditable events;"}]},{"id":"au-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-2(b)"}],"prose":"coordinates the security audit function with other organizational entities\n requiring audit-related information to enhance mutual support and to help guide\n the selection of auditable events;"},{"id":"au-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-2(c)"}],"prose":"provides a rationale for why the auditable events are deemed to be adequate to\n support after-the-fact investigations of security incidents;"},{"id":"au-2.d_obj","name":"objective","properties":[{"name":"label","value":"AU-2(d)"}],"parts":[{"id":"au-2.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-2(d)[1]"}],"prose":"defines the subset of auditable events defined in AU-2a that are to be audited\n within the information system;"},{"id":"au-2.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-2(d)[2]"}],"prose":"determines that the subset of auditable events defined in AU-2a are to be\n audited within the information system; and"},{"id":"au-2.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-2(d)[3]"}],"prose":"determines the frequency of (or situation requiring) auditing for each\n identified event."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing auditable events\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\ninformation system auditable events\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information system auditing"}]}]},{"id":"au-3","class":"SP800-53","title":"Content of Audit Records","properties":[{"name":"label","value":"AU-3"},{"name":"sort-id","value":"au-03"}],"parts":[{"id":"au-3_smt","name":"statement","prose":"The information system generates audit records containing information that\n establishes what type of event occurred, when the event occurred, where the event\n occurred, the source of the event, the outcome of the event, and the identity of any\n individuals or subjects associated with the event."},{"id":"au-3_gdn","name":"guidance","prose":"Audit record content that may be necessary to satisfy the requirement of this\n control, includes, for example, time stamps, source and destination addresses,\n user/process identifiers, event descriptions, success/fail indications, filenames\n involved, and access control or flow control rules invoked. Event outcomes can\n include indicators of event success or failure and event-specific results (e.g., the\n security state of the information system after the event occurred).","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-8","rel":"related","text":"AU-8"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#si-11","rel":"related","text":"SI-11"}]},{"id":"au-3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system generates audit records containing information\n that establishes: ","parts":[{"id":"au-3_obj.1","name":"objective","properties":[{"name":"label","value":"AU-3[1]"}],"prose":"what type of event occurred;"},{"id":"au-3_obj.2","name":"objective","properties":[{"name":"label","value":"AU-3[2]"}],"prose":"when the event occurred;"},{"id":"au-3_obj.3","name":"objective","properties":[{"name":"label","value":"AU-3[3]"}],"prose":"where the event occurred;"},{"id":"au-3_obj.4","name":"objective","properties":[{"name":"label","value":"AU-3[4]"}],"prose":"the source of the event;"},{"id":"au-3_obj.5","name":"objective","properties":[{"name":"label","value":"AU-3[5]"}],"prose":"the outcome of the event; and"},{"id":"au-3_obj.6","name":"objective","properties":[{"name":"label","value":"AU-3[6]"}],"prose":"the identity of any individuals or subjects associated with the event."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing content of audit records\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of organization-defined auditable events\\n\\ninformation system audit records\\n\\ninformation system incident reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information system auditing of auditable\n events"}]}]},{"id":"au-4","class":"SP800-53","title":"Audit Storage Capacity","parameters":[{"id":"au-4_prm_1","label":"organization-defined audit record storage requirements"}],"properties":[{"name":"label","value":"AU-4"},{"name":"sort-id","value":"au-04"}],"parts":[{"id":"au-4_smt","name":"statement","prose":"The organization allocates audit record storage capacity in accordance with {{ au-4_prm_1 }}."},{"id":"au-4_gdn","name":"guidance","prose":"Organizations consider the types of auditing to be performed and the audit processing\n requirements when allocating audit storage capacity. Allocating sufficient audit\n storage capacity reduces the likelihood of such capacity being exceeded and resulting\n in the potential loss or reduction of auditing capability.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#au-11","rel":"related","text":"AU-11"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"au-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-4_obj.1","name":"objective","properties":[{"name":"label","value":"AU-4[1]"}],"prose":"defines audit record storage requirements; and"},{"id":"au-4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-4[2]"}],"prose":"allocates audit record storage capacity in accordance with the\n organization-defined audit record storage requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit storage capacity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit record storage requirements\\n\\naudit record storage capability for information system components\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Audit record storage capacity and related configuration settings"}]}]},{"id":"au-5","class":"SP800-53","title":"Response to Audit Processing Failures","parameters":[{"id":"au-5_prm_1","label":"organization-defined personnel or roles"},{"id":"au-5_prm_2","label":"organization-defined actions to be taken (e.g., shut down information system,\n overwrite oldest audit records, stop generating audit records)","constraints":[{"detail":"organization-defined actions to be taken (overwrite oldest record)"}]}],"properties":[{"name":"label","value":"AU-5"},{"name":"sort-id","value":"au-05"}],"parts":[{"id":"au-5_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Alerts {{ au-5_prm_1 }} in the event of an audit processing\n failure; and"},{"id":"au-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Takes the following additional actions: {{ au-5_prm_2 }}."}]},{"id":"au-5_gdn","name":"guidance","prose":"Audit processing failures include, for example, software/hardware errors, failures in\n the audit capturing mechanisms, and audit storage capacity being reached or exceeded.\n Organizations may choose to define additional actions for different audit processing\n failures (e.g., by type, by location, by severity, or a combination of such factors).\n This control applies to each audit data storage repository (i.e., distinct\n information system component where audit records are stored), the total audit storage\n capacity of organizations (i.e., all audit data storage repositories combined), or\n both.","links":[{"href":"#au-4","rel":"related","text":"AU-4"},{"href":"#si-12","rel":"related","text":"SI-12"}]},{"id":"au-5_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-5.a_obj","name":"objective","properties":[{"name":"label","value":"AU-5(a)"}],"parts":[{"id":"au-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-5(a)[1]"}],"prose":"the organization defines the personnel or roles to be alerted in the event of\n an audit processing failure;"},{"id":"au-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-5(a)[2]"}],"prose":"the information system alerts the organization-defined personnel or roles in\n the event of an audit processing failure;"}]},{"id":"au-5.b_obj","name":"objective","properties":[{"name":"label","value":"AU-5(b)"}],"parts":[{"id":"au-5.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-5(b)[1]"}],"prose":"the organization defines additional actions to be taken (e.g., shutdown\n information system, overwrite oldest audit records, stop generating audit\n records) in the event of an audit processing failure; and"},{"id":"au-5.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-5(b)[2]"}],"prose":"the information system takes the additional organization-defined actions in the\n event of an audit processing failure."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing response to audit processing failures\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of personnel to be notified in case of an audit processing failure\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information system response to audit processing\n failures"}]}]},{"id":"au-6","class":"SP800-53","title":"Audit Review, Analysis, and Reporting","parameters":[{"id":"au-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least weekly"}]},{"id":"au-6_prm_2","label":"organization-defined inappropriate or unusual activity"},{"id":"au-6_prm_3","label":"organization-defined personnel or roles"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-6"},{"name":"sort-id","value":"au-06"}],"parts":[{"id":"au-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"au-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Reviews and analyzes information system audit records {{ au-6_prm_1 }} for indications of {{ au-6_prm_2 }};\n and"},{"id":"au-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reports findings to {{ au-6_prm_3 }}."},{"id":"au-6_fr","name":"item","title":"AU-6 Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Coordination between service provider and consumer shall be documented and accepted by the JAB/AO. In multi-tennant environments, capability and means for providing review, analysis, and reporting to consumer for data pertaining to consumer shall be documented."}]}]},{"id":"au-6_gdn","name":"guidance","prose":"Audit review, analysis, and reporting covers information security-related auditing\n performed by organizations including, for example, auditing that results from\n monitoring of account usage, remote access, wireless connectivity, mobile device\n connection, configuration settings, system component inventory, use of maintenance\n tools and nonlocal maintenance, physical access, temperature and humidity, equipment\n delivery and removal, communications at the information system boundaries, use of\n mobile code, and use of VoIP. Findings can be reported to organizational entities\n that include, for example, incident response team, help desk, information security\n group/department. If organizations are prohibited from reviewing and analyzing audit\n information or unable to conduct such activities (e.g., in certain national security\n applications or systems), the review/analysis may be carried out by other\n organizations granted such authority.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#au-16","rel":"related","text":"AU-16"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-10","rel":"related","text":"CM-10"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ir-5","rel":"related","text":"IR-5"},{"href":"#ir-6","rel":"related","text":"IR-6"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-6","rel":"related","text":"PE-6"},{"href":"#pe-14","rel":"related","text":"PE-14"},{"href":"#pe-16","rel":"related","text":"PE-16"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-18","rel":"related","text":"SC-18"},{"href":"#sc-19","rel":"related","text":"SC-19"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"au-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-6.a_obj","name":"objective","properties":[{"name":"label","value":"AU-6(a)"}],"parts":[{"id":"au-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-6(a)[1]"}],"prose":"defines the types of inappropriate or unusual activity to look for when\n information system audit records are reviewed and analyzed;"},{"id":"au-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-6(a)[2]"}],"prose":"defines the frequency to review and analyze information system audit records\n for indications of organization-defined inappropriate or unusual activity;"},{"id":"au-6.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-6(a)[3]"}],"prose":"reviews and analyzes information system audit records for indications of\n organization-defined inappropriate or unusual activity with the\n organization-defined frequency;"}]},{"id":"au-6.b_obj","name":"objective","properties":[{"name":"label","value":"AU-6(b)"}],"parts":[{"id":"au-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-6(b)[1]"}],"prose":"defines personnel or roles to whom findings resulting from reviews and analysis\n of information system audit records are to be reported; and"},{"id":"au-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-6(b)[2]"}],"prose":"reports findings to organization-defined personnel or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\nreports of audit findings\\n\\nrecords of actions taken in response to reviews/analyses of audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit review, analysis, and reporting\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"au-8","class":"SP800-53","title":"Time Stamps","parameters":[{"id":"au-8_prm_1","label":"organization-defined granularity of time measurement"}],"properties":[{"name":"label","value":"AU-8"},{"name":"sort-id","value":"au-08"}],"parts":[{"id":"au-8_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Uses internal system clocks to generate time stamps for audit records; and"},{"id":"au-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Records time stamps for audit records that can be mapped to Coordinated Universal\n Time (UTC) or Greenwich Mean Time (GMT) and meets {{ au-8_prm_1 }}."}]},{"id":"au-8_gdn","name":"guidance","prose":"Time stamps generated by the information system include date and time. Time is\n commonly expressed in Coordinated Universal Time (UTC), a modern continuation of\n Greenwich Mean Time (GMT), or local time with an offset from UTC. Granularity of time\n measurements refers to the degree of synchronization between information system\n clocks and reference clocks, for example, clocks synchronizing within hundreds of\n milliseconds or within tens of milliseconds. Organizations may define different time\n granularities for different system components. Time service can also be critical to\n other security capabilities such as access control and identification and\n authentication, depending on the nature of the mechanisms used to support those\n capabilities.","links":[{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#au-12","rel":"related","text":"AU-12"}]},{"id":"au-8_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-8.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-8(a)"}],"prose":"the information system uses internal system clocks to generate time stamps for\n audit records;"},{"id":"au-8.b_obj","name":"objective","properties":[{"name":"label","value":"AU-8(b)"}],"parts":[{"id":"au-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-8(b)[1]"}],"prose":"the information system records time stamps for audit records that can be mapped\n to Coordinated Universal Time (UTC) or Greenwich Mean Time (GMT);"},{"id":"au-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-8(b)[2]"}],"prose":"the organization defines the granularity of time measurement to be met when\n recording time stamps for audit records; and"},{"id":"au-8.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-8(b)[3]"}],"prose":"the organization records time stamps for audit records that meet the\n organization-defined granularity of time measurement."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing time stamp generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing time stamp generation"}]}]},{"id":"au-9","class":"SP800-53","title":"Protection of Audit Information","properties":[{"name":"label","value":"AU-9"},{"name":"sort-id","value":"au-09"}],"parts":[{"id":"au-9_smt","name":"statement","prose":"The information system protects audit information and audit tools from unauthorized\n access, modification, and deletion."},{"id":"au-9_gdn","name":"guidance","prose":"Audit information includes all information (e.g., audit records, audit settings, and\n audit reports) needed to successfully audit information system activity. This control\n focuses on technical protection of audit information. Physical protection of audit\n information is addressed by media protection controls and physical and environmental\n protection controls.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-6","rel":"related","text":"PE-6"}]},{"id":"au-9_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"au-9_obj.1","name":"objective","properties":[{"name":"label","value":"AU-9[1]"}],"prose":"the information system protects audit information from unauthorized:","parts":[{"id":"au-9_obj.1.a","name":"objective","properties":[{"name":"label","value":"AU-9[1][a]"}],"prose":"access;"},{"id":"au-9_obj.1.b","name":"objective","properties":[{"name":"label","value":"AU-9[1][b]"}],"prose":"modification;"},{"id":"au-9_obj.1.c","name":"objective","properties":[{"name":"label","value":"AU-9[1][c]"}],"prose":"deletion;"}]},{"id":"au-9_obj.2","name":"objective","properties":[{"name":"label","value":"AU-9[2]"}],"prose":"the information system protects audit tools from unauthorized:","parts":[{"id":"au-9_obj.2.a","name":"objective","properties":[{"name":"label","value":"AU-9[2][a]"}],"prose":"access;"},{"id":"au-9_obj.2.b","name":"objective","properties":[{"name":"label","value":"AU-9[2][b]"}],"prose":"modification; and"},{"id":"au-9_obj.2.c","name":"objective","properties":[{"name":"label","value":"AU-9[2][c]"}],"prose":"deletion."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\naccess control policy and procedures\\n\\nprocedures addressing protection of audit information\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation,\n information system audit records\\n\\naudit tools\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing audit information protection"}]}]},{"id":"au-11","class":"SP800-53","title":"Audit Record Retention","parameters":[{"id":"au-11_prm_1","label":"organization-defined time period consistent with records retention policy","constraints":[{"detail":"at least ninety days"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-11"},{"name":"sort-id","value":"au-11"}],"parts":[{"id":"au-11_smt","name":"statement","prose":"The organization retains audit records for {{ au-11_prm_1 }} to\n provide support for after-the-fact investigations of security incidents and to meet\n regulatory and organizational information retention requirements.","parts":[{"id":"au-11_fr","name":"item","title":"AU-11 Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-11_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider retains audit records on-line for at least ninety days and further preserves audit records off-line for a period that is in accordance with NARA requirements."}]}]},{"id":"au-11_gdn","name":"guidance","prose":"Organizations retain audit records until it is determined that they are no longer\n needed for administrative, legal, audit, or other operational purposes. This\n includes, for example, retention and availability of audit records relative to\n Freedom of Information Act (FOIA) requests, subpoenas, and law enforcement actions.\n Organizations develop standard categories of audit records relative to such types of\n actions and standard response processes for each type of action. The National\n Archives and Records Administration (NARA) General Records Schedules provide federal\n policy on record retention.","links":[{"href":"#au-4","rel":"related","text":"AU-4"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#mp-6","rel":"related","text":"MP-6"}]},{"id":"au-11_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-11_obj.1","name":"objective","properties":[{"name":"label","value":"AU-11[1]"}],"prose":"defines a time period to retain audit records that is consistent with records\n retention policy;"},{"id":"au-11_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-11[2]"}],"prose":"retains audit records for the organization-defined time period consistent with\n records retention policy to:","parts":[{"id":"au-11_obj.2.a","name":"objective","properties":[{"name":"label","value":"AU-11[2][a]"}],"prose":"provide support for after-the-fact investigations of security incidents;\n and"},{"id":"au-11_obj.2.b","name":"objective","properties":[{"name":"label","value":"AU-11[2][b]"}],"prose":"meet regulatory and organizational information retention requirements."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\naudit record retention policy and procedures\\n\\nsecurity plan\\n\\norganization-defined retention period for audit records\\n\\naudit record archives\\n\\naudit logs\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit record retention responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]}]},{"id":"au-12","class":"SP800-53","title":"Audit Generation","parameters":[{"id":"au-12_prm_1","label":"organization-defined information system components","constraints":[{"detail":"all information system and network components where audit capability is deployed/available"}]},{"id":"au-12_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"AU-12"},{"name":"sort-id","value":"au-12"}],"parts":[{"id":"au-12_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-12_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Provides audit record generation capability for the auditable events defined in\n AU-2 a. at {{ au-12_prm_1 }};"},{"id":"au-12_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Allows {{ au-12_prm_2 }} to select which auditable events are to be\n audited by specific components of the information system; and"},{"id":"au-12_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Generates audit records for the events defined in AU-2 d. with the content defined\n in AU-3."}]},{"id":"au-12_gdn","name":"guidance","prose":"Audit records can be generated from many different information system components. The\n list of audited events is the set of events for which audits are to be generated.\n These events are typically a subset of all events for which the information system is\n capable of generating audit records.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"}]},{"id":"au-12_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-12.a_obj","name":"objective","properties":[{"name":"label","value":"AU-12(a)"}],"parts":[{"id":"au-12.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-12(a)[1]"}],"prose":"the organization defines the information system components which are to provide\n audit record generation capability for the auditable events defined in\n AU-2a;"},{"id":"au-12.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-12(a)[2]"}],"prose":"the information system provides audit record generation capability, for the\n auditable events defined in AU-2a, at organization-defined information system\n components;"}]},{"id":"au-12.b_obj","name":"objective","properties":[{"name":"label","value":"AU-12(b)"}],"parts":[{"id":"au-12.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-12(b)[1]"}],"prose":"the organization defines the personnel or roles allowed to select which\n auditable events are to be audited by specific components of the information\n system;"},{"id":"au-12.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-12(b)[2]"}],"prose":"the information system allows the organization-defined personnel or roles to\n select which auditable events are to be audited by specific components of the\n system; and"}]},{"id":"au-12.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-12(c)"}],"prose":"the information system generates audit records for the events defined in AU-2d\n with the content in defined in AU-3."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit record generation\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of auditable events\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit record generation responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing audit record generation capability"}]}]}]},{"id":"ca","class":"family","title":"Security Assessment and Authorization","controls":[{"id":"ca-1","class":"SP800-53","title":"Security Assessment and Authorization Policy and Procedures","parameters":[{"id":"ca-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ca-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ca-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-1"},{"name":"sort-id","value":"ca-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ca-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ca-1_prm_1 }}:","parts":[{"id":"ca-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A security assessment and authorization policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"ca-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the security assessment and\n authorization policy and associated security assessment and authorization\n controls; and"}]},{"id":"ca-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ca-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security assessment and authorization policy {{ ca-1_prm_2 }};\n and"},{"id":"ca-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Security assessment and authorization procedures {{ ca-1_prm_3 }}."}]}]},{"id":"ca-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the CA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ca-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-1.a_obj","name":"objective","properties":[{"name":"label","value":"CA-1(a)"}],"parts":[{"id":"ca-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)"}],"parts":[{"id":"ca-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(a)(1)[1]"}],"prose":"develops and documents a security assessment and authorization policy that\n addresses:","parts":[{"id":"ca-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ca-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ca-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ca-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ca-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ca-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ca-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ca-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the security assessment and authorization\n policy is to be disseminated;"},{"id":"ca-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-1(a)(1)[3]"}],"prose":"disseminates the security assessment and authorization policy to\n organization-defined personnel or roles;"}]},{"id":"ca-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"CA-1(a)(2)"}],"parts":[{"id":"ca-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n security assessment and authorization policy and associated assessment and\n authorization controls;"},{"id":"ca-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ca-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ca-1.b_obj","name":"objective","properties":[{"name":"label","value":"CA-1(b)"}],"parts":[{"id":"ca-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"CA-1(b)(1)"}],"parts":[{"id":"ca-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current security assessment\n and authorization policy;"},{"id":"ca-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(b)(1)[2]"}],"prose":"reviews and updates the current security assessment and authorization policy\n with the organization-defined frequency;"}]},{"id":"ca-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"CA-1(b)(2)"}],"parts":[{"id":"ca-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current security assessment\n and authorization procedures; and"},{"id":"ca-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(b)(2)[2]"}],"prose":"reviews and updates the current security assessment and authorization\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment and authorization\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ca-2","class":"SP800-53","title":"Security Assessments","parameters":[{"id":"ca-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ca-2_prm_2","label":"organization-defined individuals or roles","constraints":[{"detail":"individuals or roles to include FedRAMP PMO"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-2"},{"name":"sort-id","value":"ca-02"}],"links":[{"href":"#c5034e0c-eba6-4ecd-a541-79f0678f4ba4","rel":"reference","text":"Executive Order 13587"},{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"}],"parts":[{"id":"ca-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a security assessment plan that describes the scope of the assessment\n including:","parts":[{"id":"ca-2_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security controls and control enhancements under assessment;"},{"id":"ca-2_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Assessment procedures to be used to determine security control effectiveness;\n and"},{"id":"ca-2_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Assessment environment, assessment team, and assessment roles and\n responsibilities;"}]},{"id":"ca-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Assesses the security controls in the information system and its environment of\n operation {{ ca-2_prm_1 }} to determine the extent to which the\n controls are implemented correctly, operating as intended, and producing the\n desired outcome with respect to meeting established security requirements;"},{"id":"ca-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Produces a security assessment report that documents the results of the\n assessment; and"},{"id":"ca-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Provides the results of the security control assessment to {{ ca-2_prm_2 }}."},{"id":"ca-2_fr","name":"item","title":"CA-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-2_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Annual Assessment Guidance [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"id":"ca-2_gdn","name":"guidance","prose":"Organizations assess security controls in organizational information systems and the\n environments in which those systems operate as part of: (i) initial and ongoing\n security authorizations; (ii) FISMA annual assessments; (iii) continuous monitoring;\n and (iv) system development life cycle activities. Security assessments: (i) ensure\n that information security is built into organizational information systems; (ii)\n identify weaknesses and deficiencies early in the development process; (iii) provide\n essential information needed to make risk-based decisions as part of security\n authorization processes; and (iv) ensure compliance to vulnerability mitigation\n procedures. Assessments are conducted on the implemented security controls from\n Appendix F (main catalog) and Appendix G (Program Management controls) as documented\n in System Security Plans and Information Security Program Plans. Organizations can\n use other types of assessment activities such as vulnerability scanning and system\n monitoring to maintain the security posture of information systems during the entire\n life cycle. Security assessment reports document assessment results in sufficient\n detail as deemed necessary by organizations, to determine the accuracy and\n completeness of the reports and whether the security controls are implemented\n correctly, operating as intended, and producing the desired outcome with respect to\n meeting security requirements. The FISMA requirement for assessing security controls\n at least annually does not require additional assessment activities to those\n activities already in place in organizational security authorization processes.\n Security assessment results are provided to the individuals or roles appropriate for\n the types of assessments being conducted. For example, assessments conducted in\n support of security authorization decisions are provided to authorizing officials or\n authorizing official designated representatives. To satisfy annual assessment\n requirements, organizations can use assessment results from the following sources:\n (i) initial or ongoing information system authorizations; (ii) continuous monitoring;\n or (iii) system development life cycle activities. Organizations ensure that security\n assessment results are current, relevant to the determination of security control\n effectiveness, and obtained with the appropriate level of assessor independence.\n Existing security control assessment results can be reused to the extent that the\n results are still valid and can also be supplemented with additional assessments as\n needed. Subsequent to initial authorizations and in accordance with OMB policy,\n organizations assess security controls during continuous monitoring. Organizations\n establish the frequency for ongoing security control assessments in accordance with\n organizational continuous monitoring strategies. Information Assurance Vulnerability\n Alerts provide useful examples of vulnerability mitigation procedures. External\n audits (e.g., audits by external entities such as regulatory agencies) are outside\n the scope of this control.","links":[{"href":"#ca-5","rel":"related","text":"CA-5"},{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(a)"}],"prose":"develops a security assessment plan that describes the scope of the assessment\n including:","parts":[{"id":"ca-2.a.1_obj","name":"objective","properties":[{"name":"label","value":"CA-2(a)(1)"}],"prose":"security controls and control enhancements under assessment;"},{"id":"ca-2.a.2_obj","name":"objective","properties":[{"name":"label","value":"CA-2(a)(2)"}],"prose":"assessment procedures to be used to determine security control\n effectiveness;"},{"id":"ca-2.a.3_obj","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)"}],"parts":[{"id":"ca-2.a.3_obj.1","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)[1]"}],"prose":"assessment environment;"},{"id":"ca-2.a.3_obj.2","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)[2]"}],"prose":"assessment team;"},{"id":"ca-2.a.3_obj.3","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)[3]"}],"prose":"assessment roles and responsibilities;"}]}]},{"id":"ca-2.b_obj","name":"objective","properties":[{"name":"label","value":"CA-2(b)"}],"parts":[{"id":"ca-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(b)[1]"}],"prose":"defines the frequency to assess the security controls in the information system\n and its environment of operation;"},{"id":"ca-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-2(b)[2]"}],"prose":"assesses the security controls in the information system with the\n organization-defined frequency to determine the extent to which the controls\n are implemented correctly, operating as intended, and producing the desired\n outcome with respect to meeting established security requirements;"}]},{"id":"ca-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-2(c)"}],"prose":"produces a security assessment report that documents the results of the\n assessment;"},{"id":"ca-2.d_obj","name":"objective","properties":[{"name":"label","value":"CA-2(d)"}],"parts":[{"id":"ca-2.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(d)[1]"}],"prose":"defines individuals or roles to whom the results of the security control\n assessment are to be provided; and"},{"id":"ca-2.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-2(d)[2]"}],"prose":"provides the results of the security control assessment to organization-defined\n individuals or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security assessment planning\\n\\nprocedures addressing security assessments\\n\\nsecurity assessment plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting security assessment, security assessment plan\n development, and/or security assessment reporting"}]}],"controls":[{"id":"ca-2.1","class":"SP800-53-enhancement","title":"Independent Assessors","parameters":[{"id":"ca-2.1_prm_1","label":"organization-defined level of independence"}],"properties":[{"name":"label","value":"CA-2(1)"},{"name":"sort-id","value":"ca-02.01"}],"parts":[{"id":"ca-2.1_smt","name":"statement","prose":"The organization employs assessors or assessment teams with {{ ca-2.1_prm_1 }} to conduct security control assessments.","parts":[{"id":"ca-2.1_fr","name":"item","title":"CA-2 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-2.1_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"For JAB Authorization, must use an accredited Third Party Assessment Organization (3PAO)."}]}]},{"id":"ca-2.1_gdn","name":"guidance","prose":"Independent assessors or assessment teams are individuals or groups who conduct\n impartial assessments of organizational information systems. Impartiality implies\n that assessors are free from any perceived or actual conflicts of interest with\n regard to the development, operation, or management of the organizational\n information systems under assessment or to the determination of security control\n effectiveness. To achieve impartiality, assessors should not: (i) create a mutual\n or conflicting interest with the organizations where the assessments are being\n conducted; (ii) assess their own work; (iii) act as management or employees of the\n organizations they are serving; or (iv) place themselves in positions of advocacy\n for the organizations acquiring their services. Independent assessments can be\n obtained from elements within organizations or can be contracted to public or\n private sector entities outside of organizations. Authorizing officials determine\n the required level of independence based on the security categories of information\n systems and/or the ultimate risk to organizational operations, organizational\n assets, or individuals. Authorizing officials also determine if the level of\n assessor independence provides sufficient assurance that the results are sound and\n can be used to make credible, risk-based decisions. This includes determining\n whether contracted security assessment services have sufficient independence, for\n example, when information system owners are not directly involved in contracting\n processes or cannot unduly influence the impartiality of assessors conducting\n assessments. In special situations, for example, when organizations that own the\n information systems are small or organizational structures require that\n assessments are conducted by individuals that are in the developmental,\n operational, or management chain of system owners, independence in assessment\n processes can be achieved by ensuring that assessment results are carefully\n reviewed and analyzed by independent teams of experts to validate the\n completeness, accuracy, integrity, and reliability of the results. Organizations\n recognize that assessments performed for purposes other than direct support to\n authorization decisions are, when performed by assessors with sufficient\n independence, more likely to be useable for such decisions, thereby reducing the\n need to repeat assessments."},{"id":"ca-2.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-2.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(1)[1]"}],"prose":"defines the level of independence to be employed to conduct security control\n assessments; and"},{"id":"ca-2.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-2(1)[2]"}],"prose":"employs assessors or assessment teams with the organization-defined level of\n independence to conduct security control assessments."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security assessments\\n\\nsecurity authorization package (including security plan, security assessment\n plan, security assessment report, plan of action and milestones, authorization\n statement)\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"ca-3","class":"SP800-53","title":"System Interconnections","parameters":[{"id":"ca-3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually and on input from FedRAMP"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-3"},{"name":"sort-id","value":"ca-03"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#2711f068-734e-4afd-94ba-0b22247fbc88","rel":"reference","text":"NIST Special Publication 800-47"}],"parts":[{"id":"ca-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Authorizes connections from the information system to other information systems\n through the use of Interconnection Security Agreements;"},{"id":"ca-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents, for each interconnection, the interface characteristics, security\n requirements, and the nature of the information communicated; and"},{"id":"ca-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews and updates Interconnection Security Agreements {{ ca-3_prm_1 }}."}]},{"id":"ca-3_gdn","name":"guidance","prose":"This control applies to dedicated connections between information systems (i.e.,\n system interconnections) and does not apply to transitory, user-controlled\n connections such as email and website browsing. Organizations carefully consider the\n risks that may be introduced when information systems are connected to other systems\n with different security requirements and security controls, both within organizations\n and external to organizations. Authorizing officials determine the risk associated\n with information system connections and the appropriate controls employed. If\n interconnecting systems have the same authorizing official, organizations do not need\n to develop Interconnection Security Agreements. Instead, organizations can describe\n the interface characteristics between those interconnecting systems in their\n respective security plans. If interconnecting systems have different authorizing\n officials within the same organization, organizations can either develop\n Interconnection Security Agreements or describe the interface characteristics between\n systems in the security plans for the respective systems. Organizations may also\n incorporate Interconnection Security Agreement information into formal contracts,\n especially for interconnections established between federal agencies and nonfederal\n (i.e., private sector) organizations. Risk considerations also include information\n systems sharing the same networks. For certain technologies (e.g., space, unmanned\n aerial vehicles, and medical devices), there may be specialized connections in place\n during preoperational testing. Such connections may require Interconnection Security\n Agreements and be subject to additional security controls.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#au-16","rel":"related","text":"AU-16"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#sa-9","rel":"related","text":"SA-9"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-3(a)"}],"prose":"authorizes connections from the information system to other information systems\n through the use of Interconnection Security Agreements;"},{"id":"ca-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-3(b)"}],"prose":"documents, for each interconnection:","parts":[{"id":"ca-3.b_obj.1","name":"objective","properties":[{"name":"label","value":"CA-3(b)[1]"}],"prose":"the interface characteristics;"},{"id":"ca-3.b_obj.2","name":"objective","properties":[{"name":"label","value":"CA-3(b)[2]"}],"prose":"the security requirements;"},{"id":"ca-3.b_obj.3","name":"objective","properties":[{"name":"label","value":"CA-3(b)[3]"}],"prose":"the nature of the information communicated;"}]},{"id":"ca-3.c_obj","name":"objective","properties":[{"name":"label","value":"CA-3(c)"}],"parts":[{"id":"ca-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-3(c)[1]"}],"prose":"defines the frequency to review and update Interconnection Security Agreements;\n and"},{"id":"ca-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-3(c)[2]"}],"prose":"reviews and updates Interconnection Security Agreements with the\n organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\ninformation system Interconnection Security Agreements\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for developing, implementing, or\n approving information system interconnection agreements\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel managing the system(s) to which the Interconnection Security Agreement\n applies"}]}]},{"id":"ca-5","class":"SP800-53","title":"Plan of Action and Milestones","parameters":[{"id":"ca-5_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-5"},{"name":"sort-id","value":"ca-05"}],"links":[{"href":"#2c5884cd-7b96-425c-862a-99877e1cf909","rel":"reference","text":"OMB Memorandum 02-01"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"}],"parts":[{"id":"ca-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a plan of action and milestones for the information system to document\n the organization’s planned remedial actions to correct weaknesses or deficiencies\n noted during the assessment of the security controls and to reduce or eliminate\n known vulnerabilities in the system; and"},{"id":"ca-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Updates existing plan of action and milestones {{ ca-5_prm_1 }}\n based on the findings from security controls assessments, security impact\n analyses, and continuous monitoring activities."},{"id":"ca-5_fr","name":"item","title":"CA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-5_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Plan of Action & Milestones (POA&M) must be provided at least monthly."},{"id":"ca-5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Plan of Action & Milestones (POA&M) Template Completion Guide [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"id":"ca-5_gdn","name":"guidance","prose":"Plans of action and milestones are key documents in security authorization packages\n and are subject to federal reporting requirements established by OMB.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#pm-4","rel":"related","text":"PM-4"}]},{"id":"ca-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-5.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-5(a)"}],"prose":"develops a plan of action and milestones for the information system to:","parts":[{"id":"ca-5.a_obj.1","name":"objective","properties":[{"name":"label","value":"CA-5(a)[1]"}],"prose":"document the organization’s planned remedial actions to correct weaknesses or\n deficiencies noted during the assessment of the security controls;"},{"id":"ca-5.a_obj.2","name":"objective","properties":[{"name":"label","value":"CA-5(a)[2]"}],"prose":"reduce or eliminate known vulnerabilities in the system;"}]},{"id":"ca-5.b_obj","name":"objective","properties":[{"name":"label","value":"CA-5(b)"}],"parts":[{"id":"ca-5.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-5(b)[1]"}],"prose":"defines the frequency to update the existing plan of action and milestones;"},{"id":"ca-5.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-5(b)[2]"}],"prose":"updates the existing plan of action and milestones with the\n organization-defined frequency based on the findings from:","parts":[{"id":"ca-5.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"CA-5(b)[2][a]"}],"prose":"security controls assessments;"},{"id":"ca-5.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"CA-5(b)[2][b]"}],"prose":"security impact analyses; and"},{"id":"ca-5.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"CA-5(b)[2][c]"}],"prose":"continuous monitoring activities."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing plan of action and milestones\\n\\nsecurity plan\\n\\nsecurity assessment plan\\n\\nsecurity assessment report\\n\\nsecurity assessment evidence\\n\\nplan of action and milestones\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with plan of action and milestones development and\n implementation responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms for developing, implementing, and maintaining plan of action\n and milestones"}]}]},{"id":"ca-6","class":"SP800-53","title":"Security Authorization","parameters":[{"id":"ca-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least every three years or when a significant change occurs"}]}],"properties":[{"name":"label","value":"CA-6"},{"name":"sort-id","value":"ca-06"}],"links":[{"href":"#9f77f845-e3ea-4ca4-b2c0-aa9eedc214ab","rel":"reference","text":"OMB Circular A-130"},{"href":"#bedb15b7-ec5c-4a68-807f-385125751fcd","rel":"reference","text":"OMB Memorandum 11-33"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"}],"parts":[{"id":"ca-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Assigns a senior-level executive or manager as the authorizing official for the\n information system;"},{"id":"ca-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Ensures that the authorizing official authorizes the information system for\n processing before commencing operations; and"},{"id":"ca-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Updates the security authorization {{ ca-6_prm_1 }}."},{"id":"ca-6_fr","name":"item","title":"CA-6(c) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F. The service provider describes the types of changes to the information system or the environment of operations that would impact the risk posture. The types of changes are approved and accepted by the JAB/AO."}]}]},{"id":"ca-6_gdn","name":"guidance","prose":"Security authorizations are official management decisions, conveyed through\n authorization decision documents, by senior organizational officials or executives\n (i.e., authorizing officials) to authorize operation of information systems and to\n explicitly accept the risk to organizational operations and assets, individuals,\n other organizations, and the Nation based on the implementation of agreed-upon\n security controls. Authorizing officials provide budgetary oversight for\n organizational information systems or assume responsibility for the mission/business\n operations supported by those systems. The security authorization process is an\n inherently federal responsibility and therefore, authorizing officials must be\n federal employees. Through the security authorization process, authorizing officials\n assume responsibility and are accountable for security risks associated with the\n operation and use of organizational information systems. Accordingly, authorizing\n officials are in positions with levels of authority commensurate with understanding\n and accepting such information security-related risks. OMB policy requires that\n organizations conduct ongoing authorizations of information systems by implementing\n continuous monitoring programs. Continuous monitoring programs can satisfy three-year\n reauthorization requirements, so separate reauthorization processes are not\n necessary. Through the employment of comprehensive continuous monitoring processes,\n critical information contained in authorization packages (i.e., security plans,\n security assessment reports, and plans of action and milestones) is updated on an\n ongoing basis, providing authorizing officials and information system owners with an\n up-to-date status of the security state of organizational information systems and\n environments of operation. To reduce the administrative cost of security\n reauthorization, authorizing officials use the results of continuous monitoring\n processes to the maximum extent possible as the basis for rendering reauthorization\n decisions.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#pm-10","rel":"related","text":"PM-10"}]},{"id":"ca-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-6.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-6(a)"}],"prose":"assigns a senior-level executive or manager as the authorizing official for the\n information system;"},{"id":"ca-6.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-6(b)"}],"prose":"ensures that the authorizing official authorizes the information system for\n processing before commencing operations;"},{"id":"ca-6.c_obj","name":"objective","properties":[{"name":"label","value":"CA-6(c)"}],"parts":[{"id":"ca-6.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-6(c)[1]"}],"prose":"defines the frequency to update the security authorization; and"},{"id":"ca-6.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-6(c)[2]"}],"prose":"updates the security authorization with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security authorization\\n\\nsecurity authorization package (including security plan\\n\\nsecurity assessment report\\n\\nplan of action and milestones\\n\\nauthorization statement)\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security authorization responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms that facilitate security authorizations and updates"}]}]},{"id":"ca-7","class":"SP800-53","title":"Continuous Monitoring","parameters":[{"id":"ca-7_prm_1","label":"organization-defined metrics"},{"id":"ca-7_prm_2","label":"organization-defined frequencies"},{"id":"ca-7_prm_3","label":"organization-defined frequencies"},{"id":"ca-7_prm_4","label":"organization-defined personnel or roles","constraints":[{"detail":"to meet Federal and FedRAMP requirements (See additional guidance)"}]},{"id":"ca-7_prm_5","label":"organization-defined frequency","constraints":[{"detail":"to meet Federal and FedRAMP requirements (See additional guidance)"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-7"},{"name":"sort-id","value":"ca-07"}],"links":[{"href":"#bedb15b7-ec5c-4a68-807f-385125751fcd","rel":"reference","text":"OMB Memorandum 11-33"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"},{"href":"#8ade2fbe-e468-4ca8-9a40-54d7f23c32bb","rel":"reference","text":"US-CERT Technical Cyber Security Alerts"},{"href":"#2d8b14e9-c8b5-4d3d-8bdc-155078f3281b","rel":"reference","text":"DoD Information Assurance Vulnerability Alerts"}],"parts":[{"id":"ca-7_smt","name":"statement","prose":"The organization develops a continuous monitoring strategy and implements a\n continuous monitoring program that includes:","parts":[{"id":"ca-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishment of {{ ca-7_prm_1 }} to be monitored;"},{"id":"ca-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishment of {{ ca-7_prm_2 }} for monitoring and {{ ca-7_prm_3 }} for assessments supporting such monitoring;"},{"id":"ca-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ongoing security control assessments in accordance with the organizational\n continuous monitoring strategy;"},{"id":"ca-7_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Ongoing security status monitoring of organization-defined metrics in accordance\n with the organizational continuous monitoring strategy;"},{"id":"ca-7_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Correlation and analysis of security-related information generated by assessments\n and monitoring;"},{"id":"ca-7_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Response actions to address results of the analysis of security-related\n information; and"},{"id":"ca-7_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Reporting the security status of organization and the information system to\n {{ ca-7_prm_4 }}\n {{ ca-7_prm_5 }}."},{"id":"ca-7_fr","name":"item","title":"CA-7 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-7_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Operating System Scans: at least monthly. Database and Web Application Scans: at least monthly. All scans performed by Independent Assessor: at least annually."},{"id":"ca-7_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"CSPs must provide evidence of closure and remediation of high vulnerabilities within the timeframe for standard POA&M updates."},{"id":"ca-7_fr_gdn.2","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Continuous Monitoring Strategy Guide [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"id":"ca-7_gdn","name":"guidance","prose":"Continuous monitoring programs facilitate ongoing awareness of threats,\n vulnerabilities, and information security to support organizational risk management\n decisions. The terms continuous and ongoing imply that organizations assess/analyze\n security controls and information security-related risks at a frequency sufficient to\n support organizational risk-based decisions. The results of continuous monitoring\n programs generate appropriate risk response actions by organizations. Continuous\n monitoring programs also allow organizations to maintain the security authorizations\n of information systems and common controls over time in highly dynamic environments\n of operation with changing mission/business needs, threats, vulnerabilities, and\n technologies. Having access to security-related information on a continuing basis\n through reports/dashboards gives organizational officials the capability to make more\n effective and timely risk management decisions, including ongoing security\n authorization decisions. Automation supports more frequent updates to security\n authorization packages, hardware/software/firmware inventories, and other system\n information. Effectiveness is further enhanced when continuous monitoring outputs are\n formatted to provide information that is specific, measurable, actionable, relevant,\n and timely. Continuous monitoring activities are scaled in accordance with the\n security categories of information systems.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-5","rel":"related","text":"CA-5"},{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#pm-6","rel":"related","text":"PM-6"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-2","rel":"related","text":"SI-2"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-7_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ca-7.a_obj","name":"objective","properties":[{"name":"label","value":"CA-7(a)"}],"parts":[{"id":"ca-7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(a)[1]"}],"prose":"develops a continuous monitoring strategy that defines metrics to be\n monitored;"},{"id":"ca-7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(a)[2]"}],"prose":"develops a continuous monitoring strategy that includes monitoring of\n organization-defined metrics;"},{"id":"ca-7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(a)[3]"}],"prose":"implements a continuous monitoring program that includes monitoring of\n organization-defined metrics in accordance with the organizational continuous\n monitoring strategy;"}]},{"id":"ca-7.b_obj","name":"objective","properties":[{"name":"label","value":"CA-7(b)"}],"parts":[{"id":"ca-7.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(b)[1]"}],"prose":"develops a continuous monitoring strategy that defines frequencies for\n monitoring;"},{"id":"ca-7.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(b)[2]"}],"prose":"defines frequencies for assessments supporting monitoring;"},{"id":"ca-7.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(b)[3]"}],"prose":"develops a continuous monitoring strategy that includes establishment of the\n organization-defined frequencies for monitoring and for assessments supporting\n monitoring;"},{"id":"ca-7.b_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(b)[4]"}],"prose":"implements a continuous monitoring program that includes establishment of\n organization-defined frequencies for monitoring and for assessments supporting\n such monitoring in accordance with the organizational continuous monitoring\n strategy;"}]},{"id":"ca-7.c_obj","name":"objective","properties":[{"name":"label","value":"CA-7(c)"}],"parts":[{"id":"ca-7.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(c)[1]"}],"prose":"develops a continuous monitoring strategy that includes ongoing security\n control assessments;"},{"id":"ca-7.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(c)[2]"}],"prose":"implements a continuous monitoring program that includes ongoing security\n control assessments in accordance with the organizational continuous monitoring\n strategy;"}]},{"id":"ca-7.d_obj","name":"objective","properties":[{"name":"label","value":"CA-7(d)"}],"parts":[{"id":"ca-7.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(d)[1]"}],"prose":"develops a continuous monitoring strategy that includes ongoing security status\n monitoring of organization-defined metrics;"},{"id":"ca-7.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(d)[2]"}],"prose":"implements a continuous monitoring program that includes ongoing security\n status monitoring of organization-defined metrics in accordance with the\n organizational continuous monitoring strategy;"}]},{"id":"ca-7.e_obj","name":"objective","properties":[{"name":"label","value":"CA-7(e)"}],"parts":[{"id":"ca-7.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(e)[1]"}],"prose":"develops a continuous monitoring strategy that includes correlation and\n analysis of security-related information generated by assessments and\n monitoring;"},{"id":"ca-7.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(e)[2]"}],"prose":"implements a continuous monitoring program that includes correlation and\n analysis of security-related information generated by assessments and\n monitoring in accordance with the organizational continuous monitoring\n strategy;"}]},{"id":"ca-7.f_obj","name":"objective","properties":[{"name":"label","value":"CA-7(f)"}],"parts":[{"id":"ca-7.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(f)[1]"}],"prose":"develops a continuous monitoring strategy that includes response actions to\n address results of the analysis of security-related information;"},{"id":"ca-7.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(f)[2]"}],"prose":"implements a continuous monitoring program that includes response actions to\n address results of the analysis of security-related information in accordance\n with the organizational continuous monitoring strategy;"}]},{"id":"ca-7.g_obj","name":"objective","properties":[{"name":"label","value":"CA-7(g)"}],"parts":[{"id":"ca-7.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(g)[1]"}],"prose":"develops a continuous monitoring strategy that defines the personnel or roles\n to whom the security status of the organization and information system are to\n be reported;"},{"id":"ca-7.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(g)[2]"}],"prose":"develops a continuous monitoring strategy that defines the frequency to report\n the security status of the organization and information system to\n organization-defined personnel or roles;"},{"id":"ca-7.g_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(g)[3]"}],"prose":"develops a continuous monitoring strategy that includes reporting the security\n status of the organization or information system to organizational-defined\n personnel or roles with the organization-defined frequency; and"},{"id":"ca-7.g_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(g)[4]"}],"prose":"implements a continuous monitoring program that includes reporting the security\n status of the organization and information system to organization-defined\n personnel or roles with the organization-defined frequency in accordance with\n the organizational continuous monitoring strategy."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing continuous monitoring of information system security\n controls\\n\\nprocedures addressing configuration management\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nplan of action and milestones\\n\\ninformation system monitoring records\\n\\nconfiguration management records, security impact analyses\\n\\nstatus reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with continuous monitoring responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Mechanisms implementing continuous monitoring"}]}]},{"id":"ca-9","class":"SP800-53","title":"Internal System Connections","parameters":[{"id":"ca-9_prm_1","label":"organization-defined information system components or classes of\n components"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-9"},{"name":"sort-id","value":"ca-09"}],"parts":[{"id":"ca-9_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Authorizes internal connections of {{ ca-9_prm_1 }} to the\n information system; and"},{"id":"ca-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents, for each internal connection, the interface characteristics, security\n requirements, and the nature of the information communicated."}]},{"id":"ca-9_gdn","name":"guidance","prose":"This control applies to connections between organizational information systems and\n (separate) constituent system components (i.e., intra-system connections) including,\n for example, system connections with mobile devices, notebook/desktop computers,\n printers, copiers, facsimile machines, scanners, sensors, and servers. Instead of\n authorizing each individual internal connection, organizations can authorize internal\n connections for a class of components with common characteristics and/or\n configurations, for example, all digital printers, scanners, and copiers with a\n specified processing, storage, and transmission capability or all smart phones with a\n specific baseline configuration.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-9_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-9.a_obj","name":"objective","properties":[{"name":"label","value":"CA-9(a)"}],"parts":[{"id":"ca-9.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-9(a)[1]"}],"prose":"defines information system components or classes of components to be authorized\n as internal connections to the information system;"},{"id":"ca-9.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-9(a)[2]"}],"prose":"authorizes internal connections of organization-defined information system\n components or classes of components to the information system;"}]},{"id":"ca-9.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-9(b)"}],"prose":"documents, for each internal connection:","parts":[{"id":"ca-9.b_obj.1","name":"objective","properties":[{"name":"label","value":"CA-9(b)[1]"}],"prose":"the interface characteristics;"},{"id":"ca-9.b_obj.2","name":"objective","properties":[{"name":"label","value":"CA-9(b)[2]"}],"prose":"the security requirements; and"},{"id":"ca-9.b_obj.3","name":"objective","properties":[{"name":"label","value":"CA-9(b)[3]"}],"prose":"the nature of the information communicated."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of components or classes of components authorized as internal system\n connections\\n\\nsecurity assessment report\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for developing, implementing, or\n authorizing internal system connections\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"cm","class":"family","title":"Configuration Management","controls":[{"id":"cm-1","class":"SP800-53","title":"Configuration Management Policy and Procedures","parameters":[{"id":"cm-1_prm_1","label":"organization-defined personnel or roles"},{"id":"cm-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"cm-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-1"},{"name":"sort-id","value":"cm-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"cm-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ cm-1_prm_1 }}:","parts":[{"id":"cm-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A configuration management policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"cm-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the configuration management\n policy and associated configuration management controls; and"}]},{"id":"cm-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"cm-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Configuration management policy {{ cm-1_prm_2 }}; and"},{"id":"cm-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Configuration management procedures {{ cm-1_prm_3 }}."}]}]},{"id":"cm-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the CM\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"cm-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-1.a_obj","name":"objective","properties":[{"name":"label","value":"CM-1(a)"}],"parts":[{"id":"cm-1.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(a)(1)"}],"parts":[{"id":"cm-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1]"}],"prose":"develops and documents a configuration management policy that addresses:","parts":[{"id":"cm-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"cm-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"cm-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"cm-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"cm-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"cm-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"cm-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"cm-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the configuration management policy is to\n be disseminated;"},{"id":"cm-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-1(a)(1)[3]"}],"prose":"disseminates the configuration management policy to organization-defined\n personnel or roles;"}]},{"id":"cm-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"CM-1(a)(2)"}],"parts":[{"id":"cm-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n configuration management policy and associated configuration management\n controls;"},{"id":"cm-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"cm-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"cm-1.b_obj","name":"objective","properties":[{"name":"label","value":"CM-1(b)"}],"parts":[{"id":"cm-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"CM-1(b)(1)"}],"parts":[{"id":"cm-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current configuration\n management policy;"},{"id":"cm-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(b)(1)[2]"}],"prose":"reviews and updates the current configuration management policy with the\n organization-defined frequency;"}]},{"id":"cm-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"CM-1(b)(2)"}],"parts":[{"id":"cm-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current configuration\n management procedures; and"},{"id":"cm-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(b)(2)[2]"}],"prose":"reviews and updates the current configuration management procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]}]},{"id":"cm-2","class":"SP800-53","title":"Baseline Configuration","properties":[{"name":"label","value":"CM-2"},{"name":"sort-id","value":"cm-02"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-2_smt","name":"statement","prose":"The organization develops, documents, and maintains under configuration control, a\n current baseline configuration of the information system."},{"id":"cm-2_gdn","name":"guidance","prose":"This control establishes baseline configurations for information systems and system\n components including communications and connectivity-related aspects of systems.\n Baseline configurations are documented, formally reviewed and agreed-upon sets of\n specifications for information systems or configuration items within those systems.\n Baseline configurations serve as a basis for future builds, releases, and/or changes\n to information systems. Baseline configurations include information about information\n system components (e.g., standard software packages installed on workstations,\n notebook computers, servers, network components, or mobile devices; current version\n numbers and patch information on operating systems and applications; and\n configuration settings/parameters), network topology, and the logical placement of\n those components within the system architecture. Maintaining baseline configurations\n requires creating new baselines as organizational information systems change over\n time. Baseline configurations of information systems reflect the current enterprise\n architecture.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#pm-5","rel":"related","text":"PM-5"},{"href":"#pm-7","rel":"related","text":"PM-7"}]},{"id":"cm-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-2[1]"}],"prose":"develops and documents a current baseline configuration of the information system;\n and"},{"id":"cm-2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2[2]"}],"prose":"maintains, under configuration control, a current baseline configuration of the\n information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nconfiguration management plan\\n\\nenterprise architecture documentation\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nchange control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing baseline configurations\\n\\nautomated mechanisms supporting configuration control of the baseline\n configuration"}]}]},{"id":"cm-4","class":"SP800-53","title":"Security Impact Analysis","properties":[{"name":"label","value":"CM-4"},{"name":"sort-id","value":"cm-04"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-4_smt","name":"statement","prose":"The organization analyzes changes to the information system to determine potential\n security impacts prior to change implementation."},{"id":"cm-4_gdn","name":"guidance","prose":"Organizational personnel with information security responsibilities (e.g.,\n Information System Administrators, Information System Security Officers, Information\n System Security Managers, and Information System Security Engineers) conduct security\n impact analyses. Individuals conducting security impact analyses possess the\n necessary skills/technical expertise to analyze the changes to information systems\n and the associated security ramifications. Security impact analysis may include, for\n example, reviewing security plans to understand security control requirements and\n reviewing system design documentation to understand control implementation and how\n specific changes might affect the controls. Security impact analyses may also include\n assessments of risk to better understand the impact of the changes and to determine\n if additional security controls are required. Security impact analyses are scaled in\n accordance with the security categories of the information systems.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"cm-4_obj","name":"objective","prose":"Determine if the organization analyzes changes to the information system to determine\n potential security impacts prior to change implementation."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing security impact analysis for changes to the information\n system\\n\\nconfiguration management plan\\n\\nsecurity impact analysis documentation\\n\\nanalysis tools and associated outputs\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for conducting security impact\n analysis\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security impact analysis"}]}]},{"id":"cm-6","class":"SP800-53","title":"Configuration Settings","parameters":[{"id":"cm-6_prm_1","label":"organization-defined security configuration checklists","constraints":[{"detail":"United States Government Configuration Baseline (USGCB)"}]},{"id":"cm-6_prm_2","label":"organization-defined information system components"},{"id":"cm-6_prm_3","label":"organization-defined operational requirements"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-6"},{"name":"sort-id","value":"cm-06"}],"links":[{"href":"#990268bf-f4a9-4c81-91ae-dc7d3115f4b1","rel":"reference","text":"OMB Memorandum 07-11"},{"href":"#0b3d8ba9-051f-498d-81ea-97f0f018c612","rel":"reference","text":"OMB Memorandum 07-18"},{"href":"#0916ef02-3618-411b-a525-565c088849a6","rel":"reference","text":"OMB Memorandum 08-22"},{"href":"#84a37532-6db6-477b-9ea8-f9085ebca0fc","rel":"reference","text":"NIST Special Publication 800-70"},{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"},{"href":"#275cc052-0f7f-423c-bdb6-ed503dc36228","rel":"reference","text":"http://nvd.nist.gov"},{"href":"#e95dd121-2733-413e-bf1e-f1eb49f20a98","rel":"reference","text":"http://checklists.nist.gov"},{"href":"#647b6de3-81d0-4d22-bec1-5f1333e34380","rel":"reference","text":"http://www.nsa.gov"}],"parts":[{"id":"cm-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes and documents configuration settings for information technology\n products employed within the information system using {{ cm-6_prm_1 }} that reflect the most restrictive mode consistent with\n operational requirements;"},{"id":"cm-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Implements the configuration settings;"},{"id":"cm-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Identifies, documents, and approves any deviations from established configuration\n settings for {{ cm-6_prm_2 }} based on {{ cm-6_prm_3 }}; and"},{"id":"cm-6_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Monitors and controls changes to the configuration settings in accordance with\n organizational policies and procedures."},{"id":"cm-6_fr","name":"item","title":"CM-6(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement 1:"}],"prose":"The service provider shall use the Center for Internet Security guidelines (Level 1) to establish configuration settings or establishes its own configuration settings if USGCB is not available. "},{"id":"cm-6_fr_smt.2","name":"item","properties":[{"name":"label","value":"Requirement 2:"}],"prose":"The service provider shall ensure that checklists for configuration settings are Security Content Automation Protocol (SCAP) ([http://scap.nist.gov/](http://scap.nist.gov/)) validated or SCAP compatible (if validated checklists are not available)."},{"id":"cm-6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Information on the USGCB checklists can be found at: [https://csrc.nist.gov/Projects/United-States-Government-Configuration-Baseline](https://csrc.nist.gov/Projects/United-States-Government-Configuration-Baseline)."}]}]},{"id":"cm-6_gdn","name":"guidance","prose":"Configuration settings are the set of parameters that can be changed in hardware,\n software, or firmware components of the information system that affect the security\n posture and/or functionality of the system. Information technology products for which\n security-related configuration settings can be defined include, for example,\n mainframe computers, servers (e.g., database, electronic mail, authentication, web,\n proxy, file, domain name), workstations, input/output devices (e.g., scanners,\n copiers, and printers), network components (e.g., firewalls, routers, gateways, voice\n and data switches, wireless access points, network appliances, sensors), operating\n systems, middleware, and applications. Security-related parameters are those\n parameters impacting the security state of information systems including the\n parameters required to satisfy other security control requirements. Security-related\n parameters include, for example: (i) registry settings; (ii) account, file, directory\n permission settings; and (iii) settings for functions, ports, protocols, services,\n and remote connections. Organizations establish organization-wide configuration\n settings and subsequently derive specific settings for information systems. The\n established settings become part of the systems configuration baseline. Common secure\n configurations (also referred to as security configuration checklists, lockdown and\n hardening guides, security reference guides, security technical implementation\n guides) provide recognized, standardized, and established benchmarks that stipulate\n secure configuration settings for specific information technology platforms/products\n and instructions for configuring those information system components to meet\n operational requirements. Common secure configurations can be developed by a variety\n of organizations including, for example, information technology product developers,\n manufacturers, vendors, consortia, academia, industry, federal agencies, and other\n organizations in the public and private sectors. Common secure configurations include\n the United States Government Configuration Baseline (USGCB) which affects the\n implementation of CM-6 and other controls such as AC-19 and CM-7. The Security\n Content Automation Protocol (SCAP) and the defined standards within the protocol\n (e.g., Common Configuration Enumeration) provide an effective method to uniquely\n identify, track, and control configuration settings. OMB establishes federal policy\n on configuration requirements for federal information systems.","links":[{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"cm-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-6.a_obj","name":"objective","properties":[{"name":"label","value":"CM-6(a)"}],"parts":[{"id":"cm-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(a)[1]"}],"prose":"defines security configuration checklists to be used to establish and document\n configuration settings for the information technology products employed;"},{"id":"cm-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-6(a)[2]"}],"prose":"ensures the defined security configuration checklists reflect the most\n restrictive mode consistent with operational requirements;"},{"id":"cm-6.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(a)[3]"}],"prose":"establishes and documents configuration settings for information technology\n products employed within the information system using organization-defined\n security configuration checklists;"}]},{"id":"cm-6.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(b)"}],"prose":"implements the configuration settings established/documented in CM-6(a);;"},{"id":"cm-6.c_obj","name":"objective","properties":[{"name":"label","value":"CM-6(c)"}],"parts":[{"id":"cm-6.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(c)[1]"}],"prose":"defines information system components for which any deviations from established\n configuration settings must be:","parts":[{"id":"cm-6.c_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-6(c)[1][a]"}],"prose":"identified;"},{"id":"cm-6.c_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-6(c)[1][b]"}],"prose":"documented;"},{"id":"cm-6.c_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-6(c)[1][c]"}],"prose":"approved;"}]},{"id":"cm-6.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(c)[2]"}],"prose":"defines operational requirements to support:","parts":[{"id":"cm-6.c_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-6(c)[2][a]"}],"prose":"the identification of any deviations from established configuration\n settings;"},{"id":"cm-6.c_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-6(c)[2][b]"}],"prose":"the documentation of any deviations from established configuration\n settings;"},{"id":"cm-6.c_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-6(c)[2][c]"}],"prose":"the approval of any deviations from established configuration settings;"}]},{"id":"cm-6.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(c)[3]"}],"prose":"identifies any deviations from established configuration settings for\n organization-defined information system components based on\n organizational-defined operational requirements;"},{"id":"cm-6.c_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(c)[4]"}],"prose":"documents any deviations from established configuration settings for\n organization-defined information system components based on\n organizational-defined operational requirements;"},{"id":"cm-6.c_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(c)[5]"}],"prose":"approves any deviations from established configuration settings for\n organization-defined information system components based on\n organizational-defined operational requirements;"}]},{"id":"cm-6.d_obj","name":"objective","properties":[{"name":"label","value":"CM-6(d)"}],"parts":[{"id":"cm-6.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(d)[1]"}],"prose":"monitors changes to the configuration settings in accordance with\n organizational policies and procedures; and"},{"id":"cm-6.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(d)[2]"}],"prose":"controls changes to the configuration settings in accordance with\n organizational policies and procedures."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing configuration settings for the information system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity configuration checklists\\n\\nevidence supporting approved deviations from established configuration\n settings\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security configuration management\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing configuration settings\\n\\nautomated mechanisms that implement, monitor, and/or control information system\n configuration settings\\n\\nautomated mechanisms that identify and/or document deviations from established\n configuration settings"}]}]},{"id":"cm-7","class":"SP800-53","title":"Least Functionality","parameters":[{"id":"cm-7_prm_1","label":"organization-defined prohibited or restricted functions, ports, protocols, and/or\n services","constraints":[{"detail":"United States Government Configuration Baseline (USGCB)"}]}],"properties":[{"name":"label","value":"CM-7"},{"name":"sort-id","value":"cm-07"}],"links":[{"href":"#e42b2099-3e1c-415b-952c-61c96533c12e","rel":"reference","text":"DoD Instruction 8551.01"}],"parts":[{"id":"cm-7_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Configures the information system to provide only essential capabilities; and"},{"id":"cm-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Prohibits or restricts the use of the following functions, ports, protocols,\n and/or services: {{ cm-7_prm_1 }}."},{"id":"cm-7_fr","name":"item","title":"CM-7 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-7_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall use the Center for Internet Security guidelines (Level 1) to establish list of prohibited or restricted functions, ports, protocols, and/or services or establishes its own list of prohibited or restricted functions, ports, protocols, and/or services if USGCB is not available."},{"id":"cm-7_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Information on the USGCB checklists can be found at: [http://usgcb.nist.gov/usgcb_faq.html#usgcbfaq_usgcbfdcc](http://usgcb.nist.gov/usgcb_faq.html#usgcbfaq_usgcbfdcc)\n\t\t\t\t\t\t\tPartially derived from AC-17(8)."}]}]},{"id":"cm-7_gdn","name":"guidance","prose":"Information systems can provide a wide variety of functions and services. Some of the\n functions and services, provided by default, may not be necessary to support\n essential organizational operations (e.g., key missions, functions). Additionally, it\n is sometimes convenient to provide multiple services from single information system\n components, but doing so increases risk over limiting the services provided by any\n one component. Where feasible, organizations limit component functionality to a\n single function per device (e.g., email servers or web servers, but not both).\n Organizations review functions and services provided by information systems or\n individual components of information systems, to determine which functions and\n services are candidates for elimination (e.g., Voice Over Internet Protocol, Instant\n Messaging, auto-execute, and file sharing). Organizations consider disabling unused\n or unnecessary physical and logical ports/protocols (e.g., Universal Serial Bus, File\n Transfer Protocol, and Hyper Text Transfer Protocol) on information systems to\n prevent unauthorized connection of devices, unauthorized transfer of information, or\n unauthorized tunneling. Organizations can utilize network scanning tools, intrusion\n detection and prevention systems, and end-point protections such as firewalls and\n host-based intrusion detection systems to identify and prevent the use of prohibited\n functions, ports, protocols, and services.","links":[{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"cm-7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-7.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(a)"}],"prose":"configures the information system to provide only essential capabilities;"},{"id":"cm-7.b_obj","name":"objective","properties":[{"name":"label","value":"CM-7(b)"}],"parts":[{"id":"cm-7.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-7(b)[1]"}],"prose":"defines prohibited or restricted:","parts":[{"id":"cm-7.b_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][a]"}],"prose":"functions;"},{"id":"cm-7.b_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][b]"}],"prose":"ports;"},{"id":"cm-7.b_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.b_obj.1.d","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][d]"}],"prose":"services;"}]},{"id":"cm-7.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(b)[2]"}],"prose":"prohibits or restricts the use of organization-defined:","parts":[{"id":"cm-7.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][a]"}],"prose":"functions;"},{"id":"cm-7.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][b]"}],"prose":"ports;"},{"id":"cm-7.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.b_obj.2.d","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][d]"}],"prose":"services."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nconfiguration management plan\\n\\nprocedures addressing least functionality in the information system\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity configuration checklists\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security configuration management\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes prohibiting or restricting functions, ports, protocols,\n and/or services\\n\\nautomated mechanisms implementing restrictions or prohibition of functions, ports,\n protocols, and/or services"}]}]},{"id":"cm-8","class":"SP800-53","title":"Information System Component Inventory","parameters":[{"id":"cm-8_prm_1","label":"organization-defined information deemed necessary to achieve effective\n information system component accountability"},{"id":"cm-8_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-8"},{"name":"sort-id","value":"cm-08"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops and documents an inventory of information system components that:","parts":[{"id":"cm-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Accurately reflects the current information system;"},{"id":"cm-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Includes all components within the authorization boundary of the information\n system;"},{"id":"cm-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Is at the level of granularity deemed necessary for tracking and reporting;\n and"},{"id":"cm-8_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Includes {{ cm-8_prm_1 }}; and"}]},{"id":"cm-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the information system component inventory {{ cm-8_prm_2 }}."},{"id":"cm-8_fr","name":"item","title":"CM-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Must be provided at least monthly or when there is a change."}]}]},{"id":"cm-8_gdn","name":"guidance","prose":"Organizations may choose to implement centralized information system component\n inventories that include components from all organizational information systems. In\n such situations, organizations ensure that the resulting inventories include\n system-specific information required for proper component accountability (e.g.,\n information system association, information system owner). Information deemed\n necessary for effective accountability of information system components includes, for\n example, hardware inventory specifications, software license information, software\n version numbers, component owners, and for networked components or devices, machine\n names and network addresses. Inventory specifications include, for example,\n manufacturer, device type, model, serial number, and physical location.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#pm-5","rel":"related","text":"PM-5"}]},{"id":"cm-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-8.a_obj","name":"objective","properties":[{"name":"label","value":"CM-8(a)"}],"parts":[{"id":"cm-8.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(1)"}],"prose":"develops and documents an inventory of information system components that\n accurately reflects the current information system;"},{"id":"cm-8.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(2)"}],"prose":"develops and documents an inventory of information system components that\n includes all components within the authorization boundary of the information\n system;"},{"id":"cm-8.a.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(3)"}],"prose":"develops and documents an inventory of information system components that is at\n the level of granularity deemed necessary for tracking and reporting;"},{"id":"cm-8.a.4_obj","name":"objective","properties":[{"name":"label","value":"CM-8(a)(4)"}],"parts":[{"id":"cm-8.a.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(4)[1]"}],"prose":"defines the information deemed necessary to achieve effective information\n system component accountability;"},{"id":"cm-8.a.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(4)[2]"}],"prose":"develops and documents an inventory of information system components that\n includes organization-defined information deemed necessary to achieve\n effective information system component accountability;"}]}]},{"id":"cm-8.b_obj","name":"objective","properties":[{"name":"label","value":"CM-8(b)"}],"parts":[{"id":"cm-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(b)[1]"}],"prose":"defines the frequency to review and update the information system component\n inventory; and"},{"id":"cm-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-8(b)[2]"}],"prose":"reviews and updates the information system component inventory with the\n organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system component inventory\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system inventory records\\n\\ninventory reviews and update records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system component\n inventory\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for developing and documenting an inventory of\n information system components\\n\\nautomated mechanisms supporting and/or implementing the information system\n component inventory"}]}]},{"id":"cm-10","class":"SP800-53","title":"Software Usage Restrictions","properties":[{"name":"label","value":"CM-10"},{"name":"sort-id","value":"cm-10"}],"parts":[{"id":"cm-10_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-10_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Uses software and associated documentation in accordance with contract agreements\n and copyright laws;"},{"id":"cm-10_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Tracks the use of software and associated documentation protected by quantity\n licenses to control copying and distribution; and"},{"id":"cm-10_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Controls and documents the use of peer-to-peer file sharing technology to ensure\n that this capability is not used for the unauthorized distribution, display,\n performance, or reproduction of copyrighted work."}]},{"id":"cm-10_gdn","name":"guidance","prose":"Software license tracking can be accomplished by manual methods (e.g., simple\n spreadsheets) or automated methods (e.g., specialized tracking applications)\n depending on organizational needs.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"cm-10_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-10.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-10(a)"}],"prose":"uses software and associated documentation in accordance with contract agreements\n and copyright laws;"},{"id":"cm-10.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-10(b)"}],"prose":"tracks the use of software and associated documentation protected by quantity\n licenses to control copying and distribution; and"},{"id":"cm-10.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-10(c)"}],"prose":"controls and documents the use of peer-to-peer file sharing technology to ensure\n that this capability is not used for the unauthorized distribution, display,\n performance, or reproduction of copyrighted work."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing software usage restrictions\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nsoftware contract agreements and copyright laws\\n\\nsite license documentation\\n\\nlist of software usage restrictions\\n\\nsoftware license tracking reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\norganizational personnel with software license management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for tracking the use of software protected by quantity\n licenses\\n\\norganization process for controlling/documenting the use of peer-to-peer file\n sharing technology\\n\\nautomated mechanisms implementing software license tracking\\n\\nautomated mechanisms implementing and controlling the use of peer-to-peer files\n sharing technology"}]}]},{"id":"cm-11","class":"SP800-53","title":"User-installed Software","parameters":[{"id":"cm-11_prm_1","label":"organization-defined policies"},{"id":"cm-11_prm_2","label":"organization-defined methods"},{"id":"cm-11_prm_3","label":"organization-defined frequency","constraints":[{"detail":"Continuously (via CM-7 (5))"}]}],"properties":[{"name":"label","value":"CM-11"},{"name":"sort-id","value":"cm-11"}],"parts":[{"id":"cm-11_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-11_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes {{ cm-11_prm_1 }} governing the installation of\n software by users;"},{"id":"cm-11_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Enforces software installation policies through {{ cm-11_prm_2 }};\n and"},{"id":"cm-11_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Monitors policy compliance at {{ cm-11_prm_3 }}."}]},{"id":"cm-11_gdn","name":"guidance","prose":"If provided the necessary privileges, users have the ability to install software in\n organizational information systems. To maintain control over the types of software\n installed, organizations identify permitted and prohibited actions regarding software\n installation. Permitted software installations may include, for example, updates and\n security patches to existing software and downloading applications from\n organization-approved “app stores” Prohibited software installations may include, for\n example, software with unknown or suspect pedigrees or software that organizations\n consider potentially malicious. The policies organizations select governing\n user-installed software may be organization-developed or provided by some external\n entity. Policy enforcement methods include procedural methods (e.g., periodic\n examination of user accounts), automated methods (e.g., configuration settings\n implemented on organizational information systems), or both.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"cm-11_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-11.a_obj","name":"objective","properties":[{"name":"label","value":"CM-11(a)"}],"parts":[{"id":"cm-11.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-11(a)[1]"}],"prose":"defines policies to govern the installation of software by users;"},{"id":"cm-11.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-11(a)[2]"}],"prose":"establishes organization-defined policies governing the installation of\n software by users;"}]},{"id":"cm-11.b_obj","name":"objective","properties":[{"name":"label","value":"CM-11(b)"}],"parts":[{"id":"cm-11.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-11(b)[1]"}],"prose":"defines methods to enforce software installation policies;"},{"id":"cm-11.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-11(b)[2]"}],"prose":"enforces software installation policies through organization-defined\n methods;"}]},{"id":"cm-11.c_obj","name":"objective","properties":[{"name":"label","value":"CM-11(c)"}],"parts":[{"id":"cm-11.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-11(c)[1]"}],"prose":"defines frequency to monitor policy compliance; and"},{"id":"cm-11.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-11(c)[2]"}],"prose":"monitors policy compliance at organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing user installed software\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of rules governing user installed software\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records\\n\\ncontinuous monitoring strategy"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for governing user-installed\n software\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\norganizational personnel monitoring compliance with user-installed software\n policy\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes governing user-installed software on the information\n system\\n\\nautomated mechanisms enforcing rules/methods for governing the installation of\n software by users\\n\\nautomated mechanisms monitoring policy compliance"}]}]}]},{"id":"cp","class":"family","title":"Contingency Planning","controls":[{"id":"cp-1","class":"SP800-53","title":"Contingency Planning Policy and Procedures","parameters":[{"id":"cp-1_prm_1","label":"organization-defined personnel or roles"},{"id":"cp-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"cp-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-1"},{"name":"sort-id","value":"cp-01"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"cp-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ cp-1_prm_1 }}:","parts":[{"id":"cp-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A contingency planning policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"cp-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the contingency planning policy\n and associated contingency planning controls; and"}]},{"id":"cp-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"cp-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Contingency planning policy {{ cp-1_prm_2 }}; and"},{"id":"cp-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Contingency planning procedures {{ cp-1_prm_3 }}."}]}]},{"id":"cp-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the CP\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"cp-1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"cp-1.a_obj","name":"objective","properties":[{"name":"label","value":"CP-1(a)"}],"parts":[{"id":"cp-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)"}],"parts":[{"id":"cp-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(a)(1)[1]"}],"prose":"the organization develops and documents a contingency planning policy that\n addresses:","parts":[{"id":"cp-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"cp-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"cp-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"cp-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"cp-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"cp-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"cp-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"cp-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(a)(1)[2]"}],"prose":"the organization defines personnel or roles to whom the contingency planning\n policy is to be disseminated;"},{"id":"cp-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-1(a)(1)[3]"}],"prose":"the organization disseminates the contingency planning policy to\n organization-defined personnel or roles;"}]},{"id":"cp-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"CP-1(a)(2)"}],"parts":[{"id":"cp-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(a)(2)[1]"}],"prose":"the organization develops and documents procedures to facilitate the\n implementation of the contingency planning policy and associated contingency\n planning controls;"},{"id":"cp-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(a)(2)[2]"}],"prose":"the organization defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"cp-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-1(a)(2)[3]"}],"prose":"the organization disseminates the procedures to organization-defined\n personnel or roles;"}]}]},{"id":"cp-1.b_obj","name":"objective","properties":[{"name":"label","value":"CP-1(b)"}],"parts":[{"id":"cp-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"CP-1(b)(1)"}],"parts":[{"id":"cp-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(b)(1)[1]"}],"prose":"the organization defines the frequency to review and update the current\n contingency planning policy;"},{"id":"cp-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(b)(1)[2]"}],"prose":"the organization reviews and updates the current contingency planning with\n the organization-defined frequency;"}]},{"id":"cp-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"CP-1(b)(2)"}],"parts":[{"id":"cp-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(b)(2)[1]"}],"prose":"the organization defines the frequency to review and update the current\n contingency planning procedures; and"},{"id":"cp-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(b)(2)[2]"}],"prose":"the organization reviews and updates the current contingency planning\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-2","class":"SP800-53","title":"Contingency Plan","parameters":[{"id":"cp-2_prm_1","label":"organization-defined personnel or roles"},{"id":"cp-2_prm_2","label":"organization-defined key contingency personnel (identified by name and/or by\n role) and organizational elements"},{"id":"cp-2_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"cp-2_prm_4","label":"organization-defined key contingency personnel (identified by name and/or by\n role) and organizational elements"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-2"},{"name":"sort-id","value":"cp-02"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a contingency plan for the information system that:","parts":[{"id":"cp-2_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Identifies essential missions and business functions and associated contingency\n requirements;"},{"id":"cp-2_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Provides recovery objectives, restoration priorities, and metrics;"},{"id":"cp-2_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Addresses contingency roles, responsibilities, assigned individuals with\n contact information;"},{"id":"cp-2_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Addresses maintaining essential missions and business functions despite an\n information system disruption, compromise, or failure;"},{"id":"cp-2_smt.a.5","name":"item","properties":[{"name":"label","value":"5."}],"prose":"Addresses eventual, full information system restoration without deterioration\n of the security safeguards originally planned and implemented; and"},{"id":"cp-2_smt.a.6","name":"item","properties":[{"name":"label","value":"6."}],"prose":"Is reviewed and approved by {{ cp-2_prm_1 }};"}]},{"id":"cp-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Distributes copies of the contingency plan to {{ cp-2_prm_2 }};"},{"id":"cp-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Coordinates contingency planning activities with incident handling activities;"},{"id":"cp-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Reviews the contingency plan for the information system {{ cp-2_prm_3 }};"},{"id":"cp-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Updates the contingency plan to address changes to the organization, information\n system, or environment of operation and problems encountered during contingency\n plan implementation, execution, or testing;"},{"id":"cp-2_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Communicates contingency plan changes to {{ cp-2_prm_4 }}; and"},{"id":"cp-2_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Protects the contingency plan from unauthorized disclosure and modification."},{"id":"cp-2_fr","name":"item","title":"CP-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-2_fr_smt.1","name":"item","properties":[{"name":"label","value":"CP-2 Requirement:"}],"prose":"For JAB authorizations the contingency lists include designated FedRAMP personnel."}]}]},{"id":"cp-2_gdn","name":"guidance","prose":"Contingency planning for information systems is part of an overall organizational\n program for achieving continuity of operations for mission/business functions.\n Contingency planning addresses both information system restoration and implementation\n of alternative mission/business processes when systems are compromised. The\n effectiveness of contingency planning is maximized by considering such planning\n throughout the phases of the system development life cycle. Performing contingency\n planning on hardware, software, and firmware development can be an effective means of\n achieving information system resiliency. Contingency plans reflect the degree of\n restoration required for organizational information systems since not all systems may\n need to fully recover to achieve the level of continuity of operations desired.\n Information system recovery objectives reflect applicable laws, Executive Orders,\n directives, policies, standards, regulations, and guidelines. In addition to\n information system availability, contingency plans also address other\n security-related events resulting in a reduction in mission and/or business\n effectiveness, such as malicious attacks compromising the confidentiality or\n integrity of information systems. Actions addressed in contingency plans include, for\n example, orderly/graceful degradation, information system shutdown, fallback to a\n manual mode, alternate information flows, and operating in modes reserved for when\n systems are under attack. By closely coordinating contingency planning with incident\n handling activities, organizations can ensure that the necessary contingency planning\n activities are in place and activated in the event of a security incident.","links":[{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-7","rel":"related","text":"CP-7"},{"href":"#cp-8","rel":"related","text":"CP-8"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#cp-10","rel":"related","text":"CP-10"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#pm-8","rel":"related","text":"PM-8"},{"href":"#pm-11","rel":"related","text":"PM-11"}]},{"id":"cp-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cp-2.a_obj","name":"objective","properties":[{"name":"label","value":"CP-2(a)"}],"prose":"develops and documents a contingency plan for the information system that:","parts":[{"id":"cp-2.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(1)"}],"prose":"identifies essential missions and business functions and associated contingency\n requirements;"},{"id":"cp-2.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(2)"}],"parts":[{"id":"cp-2.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"CP-2(a)(2)[1]"}],"prose":"provides recovery objectives;"},{"id":"cp-2.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(a)(2)[2]"}],"prose":"provides restoration priorities;"},{"id":"cp-2.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"CP-2(a)(2)[3]"}],"prose":"provides metrics;"}]},{"id":"cp-2.a.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(3)"}],"parts":[{"id":"cp-2.a.3_obj.1","name":"objective","properties":[{"name":"label","value":"CP-2(a)(3)[1]"}],"prose":"addresses contingency roles;"},{"id":"cp-2.a.3_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(a)(3)[2]"}],"prose":"addresses contingency responsibilities;"},{"id":"cp-2.a.3_obj.3","name":"objective","properties":[{"name":"label","value":"CP-2(a)(3)[3]"}],"prose":"addresses assigned individuals with contact information;"}]},{"id":"cp-2.a.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(4)"}],"prose":"addresses maintaining essential missions and business functions despite an\n information system disruption, compromise, or failure;"},{"id":"cp-2.a.5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(5)"}],"prose":"addresses eventual, full information system restoration without deterioration\n of the security safeguards originally planned and implemented;"},{"id":"cp-2.a.6_obj","name":"objective","properties":[{"name":"label","value":"CP-2(a)(6)"}],"parts":[{"id":"cp-2.a.6_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(6)[1]"}],"prose":"defines personnel or roles to review and approve the contingency plan for\n the information system;"},{"id":"cp-2.a.6_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(6)[2]"}],"prose":"is reviewed and approved by organization-defined personnel or roles;"}]}]},{"id":"cp-2.b_obj","name":"objective","properties":[{"name":"label","value":"CP-2(b)"}],"parts":[{"id":"cp-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(b)[1]"}],"prose":"defines key contingency personnel (identified by name and/or by role) and\n organizational elements to whom copies of the contingency plan are to be\n distributed;"},{"id":"cp-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-2(b)[2]"}],"prose":"distributes copies of the contingency plan to organization-defined key\n contingency personnel and organizational elements;"}]},{"id":"cp-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-2(c)"}],"prose":"coordinates contingency planning activities with incident handling activities;"},{"id":"cp-2.d_obj","name":"objective","properties":[{"name":"label","value":"CP-2(d)"}],"parts":[{"id":"cp-2.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(d)[1]"}],"prose":"defines a frequency to review the contingency plan for the information\n system;"},{"id":"cp-2.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(d)[2]"}],"prose":"reviews the contingency plan with the organization-defined frequency;"}]},{"id":"cp-2.e_obj","name":"objective","properties":[{"name":"label","value":"CP-2(e)"}],"prose":"updates the contingency plan to address:","parts":[{"id":"cp-2.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-2(e)[1]"}],"prose":"changes to the organization, information system, or environment of\n operation;"},{"id":"cp-2.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-2(e)[2]"}],"prose":"problems encountered during plan implementation, execution, and testing;"}]},{"id":"cp-2.f_obj","name":"objective","properties":[{"name":"label","value":"CP-2(f)"}],"parts":[{"id":"cp-2.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(f)[1]"}],"prose":"defines key contingency personnel (identified by name and/or by role) and\n organizational elements to whom contingency plan changes are to be\n communicated;"},{"id":"cp-2.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-2(f)[2]"}],"prose":"communicates contingency plan changes to organization-defined key contingency\n personnel and organizational elements; and"}]},{"id":"cp-2.g_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-2(g)"}],"prose":"protects the contingency plan from unauthorized disclosure and modification."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nevidence of contingency plan reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency plan development, review, update, and\n protection\\n\\nautomated mechanisms for developing, reviewing, updating and/or protecting the\n contingency plan"}]}]},{"id":"cp-3","class":"SP800-53","title":"Contingency Training","parameters":[{"id":"cp-3_prm_1","label":"organization-defined time period","constraints":[{"detail":"ten (10) days"}]},{"id":"cp-3_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-3"},{"name":"sort-id","value":"cp-03"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"cp-3_smt","name":"statement","prose":"The organization provides contingency training to information system users consistent\n with assigned roles and responsibilities:","parts":[{"id":"cp-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Within {{ cp-3_prm_1 }} of assuming a contingency role or\n responsibility;"},{"id":"cp-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"cp-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ cp-3_prm_2 }} thereafter."}]},{"id":"cp-3_gdn","name":"guidance","prose":"Contingency training provided by organizations is linked to the assigned roles and\n responsibilities of organizational personnel to ensure that the appropriate content\n and level of detail is included in such training. For example, regular users may only\n need to know when and where to report for duty during contingency operations and if\n normal duties are affected; system administrators may require additional training on\n how to set up information systems at alternate processing and storage sites; and\n managers/senior leaders may receive more specific training on how to conduct\n mission-essential functions in designated off-site locations and how to establish\n communications with other governmental entities for purposes of coordination on\n contingency-related activities. Training for contingency roles/responsibilities\n reflects the specific continuity requirements in the contingency plan.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#ir-2","rel":"related","text":"IR-2"}]},{"id":"cp-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cp-3.a_obj","name":"objective","properties":[{"name":"label","value":"CP-3(a)"}],"parts":[{"id":"cp-3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-3(a)[1]"}],"prose":"defines a time period within which contingency training is to be provided to\n information system users assuming a contingency role or responsibility;"},{"id":"cp-3.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-3(a)[2]"}],"prose":"provides contingency training to information system users consistent with\n assigned roles and responsibilities within the organization-defined time period\n of assuming a contingency role or responsibility;"}]},{"id":"cp-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-3(b)"}],"prose":"provides contingency training to information system users consistent with assigned\n roles and responsibilities when required by information system changes;"},{"id":"cp-3.c_obj","name":"objective","properties":[{"name":"label","value":"CP-3(c)"}],"parts":[{"id":"cp-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-3(c)[1]"}],"prose":"defines the frequency for contingency training thereafter; and"},{"id":"cp-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-3(c)[2]"}],"prose":"provides contingency training to information system users consistent with\n assigned roles and responsibilities with the organization-defined frequency\n thereafter."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency training\\n\\ncontingency plan\\n\\ncontingency training curriculum\\n\\ncontingency training material\\n\\nsecurity plan\\n\\ncontingency training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning, plan implementation, and\n training responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency training"}]}]},{"id":"cp-4","class":"SP800-53","title":"Contingency Plan Testing","parameters":[{"id":"cp-4_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least every three years"}]},{"id":"cp-4_prm_2","label":"organization-defined tests","constraints":[{"detail":"classroom exercises/table top written tests"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-4"},{"name":"sort-id","value":"cp-04"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"},{"href":"#0243a05a-e8a3-4d51-9364-4a9d20b0dcdf","rel":"reference","text":"NIST Special Publication 800-84"}],"parts":[{"id":"cp-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Tests the contingency plan for the information system {{ cp-4_prm_1 }} using {{ cp-4_prm_2 }} to determine the\n effectiveness of the plan and the organizational readiness to execute the\n plan;"},{"id":"cp-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews the contingency plan test results; and"},{"id":"cp-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Initiates corrective actions, if needed."},{"id":"cp-4_fr","name":"item","title":"CP-4(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-4_fr_smt.a","name":"item","properties":[{"name":"label","value":"CP-4(a) Requirement:"}],"prose":"The service provider develops test plans in accordance with NIST Special Publication 800-34 (as amended); plans are approved by the JAB/AO prior to initiating testing."}]}]},{"id":"cp-4_gdn","name":"guidance","prose":"Methods for testing contingency plans to determine the effectiveness of the plans and\n to identify potential weaknesses in the plans include, for example, walk-through and\n tabletop exercises, checklists, simulations (parallel, full interrupt), and\n comprehensive exercises. Organizations conduct testing based on the continuity\n requirements in contingency plans and include a determination of the effects on\n organizational operations, assets, and individuals arising due to contingency\n operations. Organizations have flexibility and discretion in the breadth, depth, and\n timelines of corrective actions.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-3","rel":"related","text":"CP-3"},{"href":"#ir-3","rel":"related","text":"IR-3"}]},{"id":"cp-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-4.a_obj","name":"objective","properties":[{"name":"label","value":"CP-4(a)"}],"parts":[{"id":"cp-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-4(a)[1]"}],"prose":"defines tests to determine the effectiveness of the contingency plan and the\n organizational readiness to execute the plan;"},{"id":"cp-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-4(a)[2]"}],"prose":"defines a frequency to test the contingency plan for the information\n system;"},{"id":"cp-4.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-4(a)[3]"}],"prose":"tests the contingency plan for the information system with the\n organization-defined frequency, using organization-defined tests to determine\n the effectiveness of the plan and the organizational readiness to execute the\n plan;"}]},{"id":"cp-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-4(b)"}],"prose":"reviews the contingency plan test results; and"},{"id":"cp-4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-4(c)"}],"prose":"initiates corrective actions, if needed."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency plan testing\\n\\ncontingency plan\\n\\nsecurity plan\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for contingency plan testing,\n reviewing or responding to contingency plan tests\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency plan testing\\n\\nautomated mechanisms supporting the contingency plan and/or contingency plan\n testing"}]}]},{"id":"cp-9","class":"SP800-53","title":"Information System Backup","parameters":[{"id":"cp-9_prm_1","label":"organization-defined frequency consistent with recovery time and recovery point\n objectives","constraints":[{"detail":"daily incremental; weekly full"}]},{"id":"cp-9_prm_2","label":"organization-defined frequency consistent with recovery time and recovery point\n objectives","constraints":[{"detail":"daily incremental; weekly full"}]},{"id":"cp-9_prm_3","label":"organization-defined frequency consistent with recovery time and recovery point\n objectives","constraints":[{"detail":"daily incremental; weekly full"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-9"},{"name":"sort-id","value":"cp-09"}],"links":[{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-9_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Conducts backups of user-level information contained in the information system\n {{ cp-9_prm_1 }};"},{"id":"cp-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Conducts backups of system-level information contained in the information system\n {{ cp-9_prm_2 }};"},{"id":"cp-9_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Conducts backups of information system documentation including security-related\n documentation {{ cp-9_prm_3 }}; and"},{"id":"cp-9_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects the confidentiality, integrity, and availability of backup information at\n storage locations."},{"id":"cp-9_fr","name":"item","title":"CP-9 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-9_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine what elements of the cloud environment require the Information System Backup control. The service provider shall determine how Information System Backup is going to be verified and appropriate periodicity of the check."},{"id":"cp-9_fr_smt.a","name":"item","properties":[{"name":"label","value":"CP-9(a) Requirement:"}],"prose":"The service provider maintains at least three backup copies of user-level information (at least one of which is available online)."},{"id":"cp-9_fr_smt.b","name":"item","properties":[{"name":"label","value":"CP-9(b)Requirement:"}],"prose":"The service provider maintains at least three backup copies of system-level information (at least one of which is available online)."},{"id":"cp-9_fr_smt.c","name":"item","properties":[{"name":"label","value":"CP-9(c)Requirement:"}],"prose":"The service provider maintains at least three backup copies of information system documentation including security information (at least one of which is available online)."}]}]},{"id":"cp-9_gdn","name":"guidance","prose":"System-level information includes, for example, system-state information, operating\n system and application software, and licenses. User-level information includes any\n information other than system-level information. Mechanisms employed by organizations\n to protect the integrity of information system backups include, for example, digital\n signatures and cryptographic hashes. Protection of system backup information while in\n transit is beyond the scope of this control. Information system backups reflect the\n requirements in contingency plans as well as other organizational requirements for\n backing up information.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"cp-9_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-9.a_obj","name":"objective","properties":[{"name":"label","value":"CP-9(a)"}],"parts":[{"id":"cp-9.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(a)[1]"}],"prose":"defines a frequency, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n conduct backups of user-level information contained in the information\n system;"},{"id":"cp-9.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(a)[2]"}],"prose":"conducts backups of user-level information contained in the information system\n with the organization-defined frequency;"}]},{"id":"cp-9.b_obj","name":"objective","properties":[{"name":"label","value":"CP-9(b)"}],"parts":[{"id":"cp-9.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(b)[1]"}],"prose":"defines a frequency, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n conduct backups of system-level information contained in the information\n system;"},{"id":"cp-9.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(b)[2]"}],"prose":"conducts backups of system-level information contained in the information\n system with the organization-defined frequency;"}]},{"id":"cp-9.c_obj","name":"objective","properties":[{"name":"label","value":"CP-9(c)"}],"parts":[{"id":"cp-9.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(c)[1]"}],"prose":"defines a frequency, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n conduct backups of information system documentation including security-related\n documentation;"},{"id":"cp-9.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(c)[2]"}],"prose":"conducts backups of information system documentation, including\n security-related documentation, with the organization-defined frequency;\n and"}]},{"id":"cp-9.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(d)"}],"prose":"protects the confidentiality, integrity, and availability of backup information at\n storage locations."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\nbackup storage location(s)\\n\\ninformation system backup logs or records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system backup responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for conducting information system backups\\n\\nautomated mechanisms supporting and/or implementing information system backups"}]}]},{"id":"cp-10","class":"SP800-53","title":"Information System Recovery and Reconstitution","properties":[{"name":"label","value":"CP-10"},{"name":"sort-id","value":"cp-10"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-10_smt","name":"statement","prose":"The organization provides for the recovery and reconstitution of the information\n system to a known state after a disruption, compromise, or failure."},{"id":"cp-10_gdn","name":"guidance","prose":"Recovery is executing information system contingency plan activities to restore\n organizational missions/business functions. Reconstitution takes place following\n recovery and includes activities for returning organizational information systems to\n fully operational states. Recovery and reconstitution operations reflect mission and\n business priorities, recovery point/time and reconstitution objectives, and\n established organizational metrics consistent with contingency plan requirements.\n Reconstitution includes the deactivation of any interim information system\n capabilities that may have been needed during recovery operations. Reconstitution\n also includes assessments of fully restored information system capabilities,\n reestablishment of continuous monitoring activities, potential information system\n reauthorizations, and activities to prepare the systems against future disruptions,\n compromises, or failures. Recovery/reconstitution capabilities employed by\n organizations can include both automated mechanisms and manual procedures.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-7","rel":"related","text":"CP-7"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#sc-24","rel":"related","text":"SC-24"}]},{"id":"cp-10_obj","name":"objective","prose":"Determine if the organization provides for: ","parts":[{"id":"cp-10_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-10[1]"}],"prose":"the recovery of the information system to a known state after:","parts":[{"id":"cp-10_obj.1.a","name":"objective","properties":[{"name":"label","value":"CP-10[1][a]"}],"prose":"a disruption;"},{"id":"cp-10_obj.1.b","name":"objective","properties":[{"name":"label","value":"CP-10[1][b]"}],"prose":"a compromise; or"},{"id":"cp-10_obj.1.c","name":"objective","properties":[{"name":"label","value":"CP-10[1][c]"}],"prose":"a failure;"}]},{"id":"cp-10_obj.2","name":"objective","properties":[{"name":"label","value":"CP-10[2]"}],"prose":"the reconstitution of the information system to a known state after:","parts":[{"id":"cp-10_obj.2.a","name":"objective","properties":[{"name":"label","value":"CP-10[2][a]"}],"prose":"a disruption;"},{"id":"cp-10_obj.2.b","name":"objective","properties":[{"name":"label","value":"CP-10[2][b]"}],"prose":"a compromise; or"},{"id":"cp-10_obj.2.c","name":"objective","properties":[{"name":"label","value":"CP-10[2][c]"}],"prose":"a failure."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\ninformation system backup test results\\n\\ncontingency plan test results\\n\\ncontingency plan test documentation\\n\\nredundant secondary system for information system backups\\n\\nlocation(s) of redundant secondary backup system(s)\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning, recovery, and/or\n reconstitution responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes implementing information system recovery and\n reconstitution operations\\n\\nautomated mechanisms supporting and/or implementing information system recovery\n and reconstitution operations"}]}]}]},{"id":"ia","class":"family","title":"Identification and Authentication","controls":[{"id":"ia-1","class":"SP800-53","title":"Identification and Authentication Policy and Procedures","parameters":[{"id":"ia-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ia-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ia-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IA-1"},{"name":"sort-id","value":"ia-01"}],"links":[{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ia-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ia-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ia-1_prm_1 }}:","parts":[{"id":"ia-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An identification and authentication policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"ia-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the identification and\n authentication policy and associated identification and authentication\n controls; and"}]},{"id":"ia-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ia-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Identification and authentication policy {{ ia-1_prm_2 }};\n and"},{"id":"ia-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Identification and authentication procedures {{ ia-1_prm_3 }}."}]}]},{"id":"ia-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the IA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ia-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ia-1.a_obj","name":"objective","properties":[{"name":"label","value":"IA-1(a)"}],"parts":[{"id":"ia-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)"}],"parts":[{"id":"ia-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(a)(1)[1]"}],"prose":"develops and documents an identification and authentication policy that\n addresses:","parts":[{"id":"ia-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ia-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ia-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ia-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ia-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ia-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ia-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ia-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the identification and authentication\n policy is to be disseminated; and"},{"id":"ia-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IA-1(a)(1)[3]"}],"prose":"disseminates the identification and authentication policy to\n organization-defined personnel or roles;"}]},{"id":"ia-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"IA-1(a)(2)"}],"parts":[{"id":"ia-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n identification and authentication policy and associated identification and\n authentication controls;"},{"id":"ia-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ia-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ia-1.b_obj","name":"objective","properties":[{"name":"label","value":"IA-1(b)"}],"parts":[{"id":"ia-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"IA-1(b)(1)"}],"parts":[{"id":"ia-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current identification and\n authentication policy;"},{"id":"ia-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(b)(1)[2]"}],"prose":"reviews and updates the current identification and authentication policy\n with the organization-defined frequency; and"}]},{"id":"ia-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"IA-1(b)(2)"}],"parts":[{"id":"ia-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current identification and\n authentication procedures; and"},{"id":"ia-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(b)(2)[2]"}],"prose":"reviews and updates the current identification and authentication procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with identification and authentication\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ia-2","class":"SP800-53","title":"Identification and Authentication (organizational Users)","properties":[{"name":"label","value":"IA-2"},{"name":"sort-id","value":"ia-02"}],"links":[{"href":"#ad733a42-a7ed-4774-b988-4930c28852f3","rel":"reference","text":"HSPD-12"},{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#4da24a96-6cf8-435d-9d1f-c73247cad109","rel":"reference","text":"OMB Memorandum 06-16"},{"href":"#74e740a4-c45d-49f3-a86e-eb747c549e01","rel":"reference","text":"OMB Memorandum 11-11"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#ba557c91-ba3e-4792-adc6-a4ae479b39ff","rel":"reference","text":"FICAM Roadmap and Implementation Guidance"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ia-2_smt","name":"statement","prose":"The information system uniquely identifies and authenticates organizational users (or\n processes acting on behalf of organizational users)."},{"id":"ia-2_gdn","name":"guidance","prose":"Organizational users include employees or individuals that organizations deem to have\n equivalent status of employees (e.g., contractors, guest researchers). This control\n applies to all accesses other than: (i) accesses that are explicitly identified and\n documented in AC-14; and (ii) accesses that occur through authorized use of group\n authenticators without individual authentication. Organizations may require unique\n identification of individuals in group accounts (e.g., shared privilege accounts) or\n for detailed accountability of individual activity. Organizations employ passwords,\n tokens, or biometrics to authenticate user identities, or in the case multifactor\n authentication, or some combination thereof. Access to organizational information\n systems is defined as either local access or network access. Local access is any\n access to organizational information systems by users (or processes acting on behalf\n of users) where such access is obtained by direct connections without the use of\n networks. Network access is access to organizational information systems by users (or\n processes acting on behalf of users) where such access is obtained through network\n connections (i.e., nonlocal accesses). Remote access is a type of network access that\n involves communication through external networks (e.g., the Internet). Internal\n networks include local area networks and wide area networks. In addition, the use of\n encrypted virtual private networks (VPNs) for network connections between\n organization-controlled endpoints and non-organization controlled endpoints may be\n treated as internal networks from the perspective of protecting the confidentiality\n and integrity of information traversing the network. Organizations can satisfy the\n identification and authentication requirements in this control by complying with the\n requirements in Homeland Security Presidential Directive 12 consistent with the\n specific organizational implementation plans. Multifactor authentication requires the\n use of two or more different factors to achieve authentication. The factors are\n defined as: (i) something you know (e.g., password, personal identification number\n [PIN]); (ii) something you have (e.g., cryptographic identification device, token);\n or (iii) something you are (e.g., biometric). Multifactor solutions that require\n devices separate from information systems gaining access include, for example,\n hardware tokens providing time-based or challenge-response authenticators and smart\n cards such as the U.S. Government Personal Identity Verification card and the DoD\n common access card. In addition to identifying and authenticating users at the\n information system level (i.e., at logon), organizations also employ identification\n and authentication mechanisms at the application level, when necessary, to provide\n increased information security. Identification and authentication requirements for\n other than organizational users are described in IA-8.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"}]},{"id":"ia-2_obj","name":"objective","prose":"Determine if the information system uniquely identifies and authenticates\n organizational users (or processes acting on behalf of organizational users)."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for uniquely identifying and authenticating users\\n\\nautomated mechanisms supporting and/or implementing identification and\n authentication capability"}]}],"controls":[{"id":"ia-2.1","class":"SP800-53-enhancement","title":"Network Access to Privileged Accounts","properties":[{"name":"label","value":"IA-2(1)"},{"name":"sort-id","value":"ia-02.01"}],"parts":[{"id":"ia-2.1_smt","name":"statement","prose":"The information system implements multifactor authentication for network access to\n privileged accounts."},{"id":"ia-2.1_gdn","name":"guidance","links":[{"href":"#ac-6","rel":"related","text":"AC-6"}]},{"id":"ia-2.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements multifactor authentication for\n network access to privileged accounts."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing multifactor authentication\n capability"}]}]},{"id":"ia-2.12","class":"SP800-53-enhancement","title":"Acceptance of PIV Credentials","properties":[{"name":"label","value":"IA-2(12)"},{"name":"sort-id","value":"ia-02.12"}],"parts":[{"id":"ia-2.12_smt","name":"statement","prose":"The information system accepts and electronically verifies Personal Identity\n Verification (PIV) credentials.","parts":[{"id":"ia-2.12_fr","name":"item","title":"IA-2 (12) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-2.12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Include Common Access Card (CAC), i.e., the DoD technical implementation of PIV/FIPS 201/HSPD-12."}]}]},{"id":"ia-2.12_gdn","name":"guidance","prose":"This control enhancement applies to organizations implementing logical access\n control systems (LACS) and physical access control systems (PACS). Personal\n Identity Verification (PIV) credentials are those credentials issued by federal\n agencies that conform to FIPS Publication 201 and supporting guidance documents.\n OMB Memorandum 11-11 requires federal agencies to continue implementing the\n requirements specified in HSPD-12 to enable agency-wide use of PIV\n credentials.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-2.12_obj","name":"objective","prose":"Determine if the information system: ","parts":[{"id":"ia-2.12_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(12)[1]"}],"prose":"accepts Personal Identity Verification (PIV) credentials; and"},{"id":"ia-2.12_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(12)[2]"}],"prose":"electronically verifies Personal Identity Verification (PIV) credentials."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nPIV verification records\\n\\nevidence of PIV credentials\\n\\nPIV credential authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing acceptance and verification\n of PIV credentials"}]}]}]},{"id":"ia-4","class":"SP800-53","title":"Identifier Management","parameters":[{"id":"ia-4_prm_1","label":"organization-defined personnel or roles"},{"id":"ia-4_prm_2","label":"organization-defined time period","constraints":[{"detail":"IA-4 (d) [at least two years]"}]},{"id":"ia-4_prm_3","label":"organization-defined time period of inactivity","constraints":[{"detail":"ninety days for user identifiers (See additional requirements and guidance)"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IA-4"},{"name":"sort-id","value":"ia-04"}],"links":[{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"}],"parts":[{"id":"ia-4_smt","name":"statement","prose":"The organization manages information system identifiers by:","parts":[{"id":"ia-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Receiving authorization from {{ ia-4_prm_1 }} to assign an\n individual, group, role, or device identifier;"},{"id":"ia-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Selecting an identifier that identifies an individual, group, role, or device;"},{"id":"ia-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Assigning the identifier to the intended individual, group, role, or device;"},{"id":"ia-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Preventing reuse of identifiers for {{ ia-4_prm_2 }}; and"},{"id":"ia-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Disabling the identifier after {{ ia-4_prm_3 }}."},{"id":"ia-4_fr","name":"item","title":"IA-4(e) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-4_fr_smt.e","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines the time period of inactivity for device identifiers."},{"id":"ia-4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"For DoD clouds, see DoD cloud website for specific DoD requirements that go above and beyond FedRAMP [http://iase.disa.mil/cloud_security/Pages/index.aspx](http://iase.disa.mil/cloud_security/Pages/index.aspx)."}]}]},{"id":"ia-4_gdn","name":"guidance","prose":"Common device identifiers include, for example, media access control (MAC), Internet\n protocol (IP) addresses, or device-unique token identifiers. Management of individual\n identifiers is not applicable to shared information system accounts (e.g., guest and\n anonymous accounts). Typically, individual identifiers are the user names of the\n information system accounts assigned to those individuals. In such instances, the\n account management activities of AC-2 use account names provided by IA-4. This\n control also addresses individual identifiers not necessarily associated with\n information system accounts (e.g., identifiers used in physical security control\n databases accessed by badge reader systems for access to information systems).\n Preventing reuse of identifiers implies preventing the assignment of previously used\n individual, group, role, or device identifiers to different individuals, groups,\n roles, or devices.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#sc-37","rel":"related","text":"SC-37"}]},{"id":"ia-4_obj","name":"objective","prose":"Determine if the organization manages information system identifiers by: ","parts":[{"id":"ia-4.a_obj","name":"objective","properties":[{"name":"label","value":"IA-4(a)"}],"parts":[{"id":"ia-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-4(a)[1]"}],"prose":"defining personnel or roles from whom authorization must be received to\n assign:","parts":[{"id":"ia-4.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][a]"}],"prose":"an individual identifier;"},{"id":"ia-4.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][b]"}],"prose":"a group identifier;"},{"id":"ia-4.a_obj.1.c","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][c]"}],"prose":"a role identifier; and/or"},{"id":"ia-4.a_obj.1.d","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][d]"}],"prose":"a device identifier;"}]},{"id":"ia-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(a)[2]"}],"prose":"receiving authorization from organization-defined personnel or roles to\n assign:","parts":[{"id":"ia-4.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][a]"}],"prose":"an individual identifier;"},{"id":"ia-4.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][b]"}],"prose":"a group identifier;"},{"id":"ia-4.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][c]"}],"prose":"a role identifier; and/or"},{"id":"ia-4.a_obj.2.d","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][d]"}],"prose":"a device identifier;"}]}]},{"id":"ia-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(b)"}],"prose":"selecting an identifier that identifies:","parts":[{"id":"ia-4.b_obj.1","name":"objective","properties":[{"name":"label","value":"IA-4(b)[1]"}],"prose":"an individual;"},{"id":"ia-4.b_obj.2","name":"objective","properties":[{"name":"label","value":"IA-4(b)[2]"}],"prose":"a group;"},{"id":"ia-4.b_obj.3","name":"objective","properties":[{"name":"label","value":"IA-4(b)[3]"}],"prose":"a role; and/or"},{"id":"ia-4.b_obj.4","name":"objective","properties":[{"name":"label","value":"IA-4(b)[4]"}],"prose":"a device;"}]},{"id":"ia-4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(c)"}],"prose":"assigning the identifier to the intended:","parts":[{"id":"ia-4.c_obj.1","name":"objective","properties":[{"name":"label","value":"IA-4(c)[1]"}],"prose":"individual;"},{"id":"ia-4.c_obj.2","name":"objective","properties":[{"name":"label","value":"IA-4(c)[2]"}],"prose":"group;"},{"id":"ia-4.c_obj.3","name":"objective","properties":[{"name":"label","value":"IA-4(c)[3]"}],"prose":"role; and/or"},{"id":"ia-4.c_obj.4","name":"objective","properties":[{"name":"label","value":"IA-4(c)[4]"}],"prose":"device;"}]},{"id":"ia-4.d_obj","name":"objective","properties":[{"name":"label","value":"IA-4(d)"}],"parts":[{"id":"ia-4.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-4(d)[1]"}],"prose":"defining a time period for preventing reuse of identifiers;"},{"id":"ia-4.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(d)[2]"}],"prose":"preventing reuse of identifiers for the organization-defined time period;"}]},{"id":"ia-4.e_obj","name":"objective","properties":[{"name":"label","value":"IA-4(e)"}],"parts":[{"id":"ia-4.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-4(e)[1]"}],"prose":"defining a time period of inactivity to disable the identifier; and"},{"id":"ia-4.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(e)[2]"}],"prose":"disabling the identifier after the organization-defined time period of\n inactivity."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing identifier management\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system accounts\\n\\nlist of identifiers generated from physical access control devices\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with identifier management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identifier management"}]}]},{"id":"ia-5","class":"SP800-53","title":"Authenticator Management","parameters":[{"id":"ia-5_prm_1","label":"organization-defined time period by authenticator type"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IA-5"},{"name":"sort-id","value":"ia-05"}],"links":[{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#74e740a4-c45d-49f3-a86e-eb747c549e01","rel":"reference","text":"OMB Memorandum 11-11"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#ba557c91-ba3e-4792-adc6-a4ae479b39ff","rel":"reference","text":"FICAM Roadmap and Implementation Guidance"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ia-5_smt","name":"statement","prose":"The organization manages information system authenticators by:","parts":[{"id":"ia-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Verifying, as part of the initial authenticator distribution, the identity of the\n individual, group, role, or device receiving the authenticator;"},{"id":"ia-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishing initial authenticator content for authenticators defined by the\n organization;"},{"id":"ia-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensuring that authenticators have sufficient strength of mechanism for their\n intended use;"},{"id":"ia-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Establishing and implementing administrative procedures for initial authenticator\n distribution, for lost/compromised or damaged authenticators, and for revoking\n authenticators;"},{"id":"ia-5_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Changing default content of authenticators prior to information system\n installation;"},{"id":"ia-5_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Establishing minimum and maximum lifetime restrictions and reuse conditions for\n authenticators;"},{"id":"ia-5_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Changing/refreshing authenticators {{ ia-5_prm_1 }};"},{"id":"ia-5_smt.h","name":"item","properties":[{"name":"label","value":"h."}],"prose":"Protecting authenticator content from unauthorized disclosure and\n modification;"},{"id":"ia-5_smt.i","name":"item","properties":[{"name":"label","value":"i."}],"prose":"Requiring individuals to take, and having devices implement, specific security\n safeguards to protect authenticators; and"},{"id":"ia-5_smt.j","name":"item","properties":[{"name":"label","value":"j."}],"prose":"Changing authenticators for group/role accounts when membership to those accounts\n changes."},{"id":"ia-5_fr","name":"item","title":"IA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-5_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Authenticators must be compliant with NIST SP 800-63-3 Digital Identity Guidelines IAL, AAL, FAL level 1. Link [https://pages.nist.gov/800-63-3](https://pages.nist.gov/800-63-3)."}]}]},{"id":"ia-5_gdn","name":"guidance","prose":"Individual authenticators include, for example, passwords, tokens, biometrics, PKI\n certificates, and key cards. Initial authenticator content is the actual content\n (e.g., the initial password) as opposed to requirements about authenticator content\n (e.g., minimum password length). In many cases, developers ship information system\n components with factory default authentication credentials to allow for initial\n installation and configuration. Default authentication credentials are often well\n known, easily discoverable, and present a significant security risk. The requirement\n to protect individual authenticators may be implemented via control PL-4 or PS-6 for\n authenticators in the possession of individuals and by controls AC-3, AC-6, and SC-28\n for authenticators stored within organizational information systems (e.g., passwords\n stored in hashed or encrypted formats, files containing encrypted or hashed passwords\n accessible with administrator privileges). Information systems support individual\n authenticator management by organization-defined settings and restrictions for\n various authenticator characteristics including, for example, minimum password\n length, password composition, validation time window for time synchronous one-time\n tokens, and number of allowed rejections during the verification stage of biometric\n authentication. Specific actions that can be taken to safeguard authenticators\n include, for example, maintaining possession of individual authenticators, not\n loaning or sharing individual authenticators with others, and reporting lost, stolen,\n or compromised authenticators immediately. Authenticator management includes issuing\n and revoking, when no longer needed, authenticators for temporary access such as that\n required for remote maintenance. Device authenticators include, for example,\n certificates and passwords.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-5","rel":"related","text":"PS-5"},{"href":"#ps-6","rel":"related","text":"PS-6"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-17","rel":"related","text":"SC-17"},{"href":"#sc-28","rel":"related","text":"SC-28"}]},{"id":"ia-5_obj","name":"objective","prose":"Determine if the organization manages information system authenticators by: ","parts":[{"id":"ia-5.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(a)"}],"prose":"verifying, as part of the initial authenticator distribution, the identity of:","parts":[{"id":"ia-5.a_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(a)[1]"}],"prose":"the individual receiving the authenticator;"},{"id":"ia-5.a_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(a)[2]"}],"prose":"the group receiving the authenticator;"},{"id":"ia-5.a_obj.3","name":"objective","properties":[{"name":"label","value":"IA-5(a)[3]"}],"prose":"the role receiving the authenticator; and/or"},{"id":"ia-5.a_obj.4","name":"objective","properties":[{"name":"label","value":"IA-5(a)[4]"}],"prose":"the device receiving the authenticator;"}]},{"id":"ia-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(b)"}],"prose":"establishing initial authenticator content for authenticators defined by the\n organization;"},{"id":"ia-5.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(c)"}],"prose":"ensuring that authenticators have sufficient strength of mechanism for their\n intended use;"},{"id":"ia-5.d_obj","name":"objective","properties":[{"name":"label","value":"IA-5(d)"}],"parts":[{"id":"ia-5.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(d)[1]"}],"prose":"establishing and implementing administrative procedures for initial\n authenticator distribution;"},{"id":"ia-5.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(d)[2]"}],"prose":"establishing and implementing administrative procedures for lost/compromised or\n damaged authenticators;"},{"id":"ia-5.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(d)[3]"}],"prose":"establishing and implementing administrative procedures for revoking\n authenticators;"}]},{"id":"ia-5.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(e)"}],"prose":"changing default content of authenticators prior to information system\n installation;"},{"id":"ia-5.f_obj","name":"objective","properties":[{"name":"label","value":"IA-5(f)"}],"parts":[{"id":"ia-5.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(f)[1]"}],"prose":"establishing minimum lifetime restrictions for authenticators;"},{"id":"ia-5.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(f)[2]"}],"prose":"establishing maximum lifetime restrictions for authenticators;"},{"id":"ia-5.f_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(f)[3]"}],"prose":"establishing reuse conditions for authenticators;"}]},{"id":"ia-5.g_obj","name":"objective","properties":[{"name":"label","value":"IA-5(g)"}],"parts":[{"id":"ia-5.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(g)[1]"}],"prose":"defining a time period (by authenticator type) for changing/refreshing\n authenticators;"},{"id":"ia-5.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(g)[2]"}],"prose":"changing/refreshing authenticators with the organization-defined time period by\n authenticator type;"}]},{"id":"ia-5.h_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(h)"}],"prose":"protecting authenticator content from unauthorized:","parts":[{"id":"ia-5.h_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(h)[1]"}],"prose":"disclosure;"},{"id":"ia-5.h_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(h)[2]"}],"prose":"modification;"}]},{"id":"ia-5.i_obj","name":"objective","properties":[{"name":"label","value":"IA-5(i)"}],"parts":[{"id":"ia-5.i_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IA-5(i)[1]"}],"prose":"requiring individuals to take specific security safeguards to protect\n authenticators;"},{"id":"ia-5.i_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(i)[2]"}],"prose":"having devices implement specific security safeguards to protect\n authenticators; and"}]},{"id":"ia-5.j_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(j)"}],"prose":"changing authenticators for group/role accounts when membership to those accounts\n changes."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system authenticator types\\n\\nchange control records associated with managing information system\n authenticators\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing authenticator management\n capability"}]}],"controls":[{"id":"ia-5.1","class":"SP800-53-enhancement","title":"Password-based Authentication","parameters":[{"id":"ia-5.1_prm_1","label":"organization-defined requirements for case sensitivity, number of characters,\n mix of upper-case letters, lower-case letters, numbers, and special characters,\n including minimum requirements for each type"},{"id":"ia-5.1_prm_2","label":"organization-defined number","constraints":[{"detail":"at least one"}]},{"id":"ia-5.1_prm_3","label":"organization-defined numbers for lifetime minimum, lifetime maximum"},{"id":"ia-5.1_prm_4","label":"organization-defined number","constraints":[{"detail":"twenty four"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IA-5(1)"},{"name":"sort-id","value":"ia-05.01"}],"parts":[{"id":"ia-5.1_smt","name":"statement","prose":"The information system, for password-based authentication:","parts":[{"id":"ia-5.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Enforces minimum password complexity of {{ ia-5.1_prm_1 }};"},{"id":"ia-5.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Enforces at least the following number of changed characters when new passwords\n are created: {{ ia-5.1_prm_2 }};"},{"id":"ia-5.1_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Stores and transmits only cryptographically-protected passwords;"},{"id":"ia-5.1_smt.d","name":"item","properties":[{"name":"label","value":"(d)"}],"prose":"Enforces password minimum and maximum lifetime restrictions of {{ ia-5.1_prm_3 }};"},{"id":"ia-5.1_smt.e","name":"item","properties":[{"name":"label","value":"(e)"}],"prose":"Prohibits password reuse for {{ ia-5.1_prm_4 }} generations;\n and"},{"id":"ia-5.1_smt.f","name":"item","properties":[{"name":"label","value":"(f)"}],"prose":"Allows the use of a temporary password for system logons with an immediate\n change to a permanent password."},{"id":"ia-5.1_fr","name":"item","title":"IA-5 (1) (a) and (d) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-5.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance (a) (d):"}],"prose":"If password policies are compliant with NIST SP 800-63B Memorized Secret (Section 5.1.1) Guidance, the control may be considered compliant."}]}]},{"id":"ia-5.1_gdn","name":"guidance","prose":"This control enhancement applies to single-factor authentication of individuals\n using passwords as individual or group authenticators, and in a similar manner,\n when passwords are part of multifactor authenticators. This control enhancement\n does not apply when passwords are used to unlock hardware authenticators (e.g.,\n Personal Identity Verification cards). The implementation of such password\n mechanisms may not meet all of the requirements in the enhancement.\n Cryptographically-protected passwords include, for example, encrypted versions of\n passwords and one-way cryptographic hashes of passwords. The number of changed\n characters refers to the number of changes required with respect to the total\n number of positions in the current password. Password lifetime restrictions do not\n apply to temporary passwords. To mitigate certain brute force attacks against\n passwords, organizations may also consider salting passwords.","links":[{"href":"#ia-6","rel":"related","text":"IA-6"}]},{"id":"ia-5.1_obj","name":"objective","prose":"Determine if, for password-based authentication: ","parts":[{"id":"ia-5.1.a_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(a)"}],"parts":[{"id":"ia-5.1.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(a)[1]"}],"prose":"the organization defines requirements for case sensitivity;"},{"id":"ia-5.1.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(a)[2]"}],"prose":"the organization defines requirements for number of characters;"},{"id":"ia-5.1.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(a)[3]"}],"prose":"the organization defines requirements for the mix of upper-case letters,\n lower-case letters, numbers and special characters;"},{"id":"ia-5.1.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(a)[4]"}],"prose":"the organization defines minimum requirements for each type of\n character;"},{"id":"ia-5.1.a_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(a)[5]"}],"prose":"the information system enforces minimum password complexity of\n organization-defined requirements for case sensitivity, number of\n characters, mix of upper-case letters, lower-case letters, numbers, and\n special characters, including minimum requirements for each type;"}],"links":[{"href":"#ia-5.1_smt.a","rel":"corresp","text":"IA-5(1)(a)"}]},{"id":"ia-5.1.b_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(b)"}],"parts":[{"id":"ia-5.1.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(b)[1]"}],"prose":"the organization defines a minimum number of changed characters to be\n enforced when new passwords are created;"},{"id":"ia-5.1.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(b)[2]"}],"prose":"the information system enforces at least the organization-defined minimum\n number of characters that must be changed when new passwords are\n created;"}],"links":[{"href":"#ia-5.1_smt.b","rel":"corresp","text":"IA-5(1)(b)"}]},{"id":"ia-5.1.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(c)"}],"prose":"the information system stores and transmits only encrypted representations of\n passwords;","links":[{"href":"#ia-5.1_smt.c","rel":"corresp","text":"IA-5(1)(c)"}]},{"id":"ia-5.1.d_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(d)"}],"parts":[{"id":"ia-5.1.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(d)[1]"}],"prose":"the organization defines numbers for password minimum lifetime restrictions\n to be enforced for passwords;"},{"id":"ia-5.1.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(d)[2]"}],"prose":"the organization defines numbers for password maximum lifetime restrictions\n to be enforced for passwords;"},{"id":"ia-5.1.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(d)[3]"}],"prose":"the information system enforces password minimum lifetime restrictions of\n organization-defined numbers for lifetime minimum;"},{"id":"ia-5.1.d_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(d)[4]"}],"prose":"the information system enforces password maximum lifetime restrictions of\n organization-defined numbers for lifetime maximum;"}],"links":[{"href":"#ia-5.1_smt.d","rel":"corresp","text":"IA-5(1)(d)"}]},{"id":"ia-5.1.e_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(e)"}],"parts":[{"id":"ia-5.1.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(e)[1]"}],"prose":"the organization defines the number of password generations to be prohibited\n from password reuse;"},{"id":"ia-5.1.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(e)[2]"}],"prose":"the information system prohibits password reuse for the organization-defined\n number of generations; and"}],"links":[{"href":"#ia-5.1_smt.e","rel":"corresp","text":"IA-5(1)(e)"}]},{"id":"ia-5.1.f_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(f)"}],"prose":"the information system allows the use of a temporary password for system logons\n with an immediate change to a permanent password.","links":[{"href":"#ia-5.1_smt.f","rel":"corresp","text":"IA-5(1)(f)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\npassword policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\npassword configurations and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing password-based\n authenticator management capability"}]}]},{"id":"ia-5.11","class":"SP800-53-enhancement","title":"Hardware Token-based Authentication","parameters":[{"id":"ia-5.11_prm_1","label":"organization-defined token quality requirements"}],"properties":[{"name":"label","value":"IA-5(11)"},{"name":"sort-id","value":"ia-05.11"}],"parts":[{"id":"ia-5.11_smt","name":"statement","prose":"The information system, for hardware token-based authentication, employs\n mechanisms that satisfy {{ ia-5.11_prm_1 }}."},{"id":"ia-5.11_gdn","name":"guidance","prose":"Hardware token-based authentication typically refers to the use of PKI-based\n tokens, such as the U.S. Government Personal Identity Verification (PIV) card.\n Organizations define specific requirements for tokens, such as working with a\n particular PKI."},{"id":"ia-5.11_obj","name":"objective","prose":"Determine if, for hardware token-based authentication: ","parts":[{"id":"ia-5.11_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(11)[1]"}],"prose":"the organization defines token quality requirements to be satisfied; and"},{"id":"ia-5.11_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(11)[2]"}],"prose":"the information system employs mechanisms that satisfy organization-defined\n token quality requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\nautomated mechanisms employing hardware token-based authentication for the\n information system\\n\\nlist of token quality requirements\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing hardware token-based\n authenticator management capability"}]}]}]},{"id":"ia-6","class":"SP800-53","title":"Authenticator Feedback","properties":[{"name":"label","value":"IA-6"},{"name":"sort-id","value":"ia-06"}],"parts":[{"id":"ia-6_smt","name":"statement","prose":"The information system obscures feedback of authentication information during the\n authentication process to protect the information from possible exploitation/use by\n unauthorized individuals."},{"id":"ia-6_gdn","name":"guidance","prose":"The feedback from information systems does not provide information that would allow\n unauthorized individuals to compromise authentication mechanisms. For some types of\n information systems or system components, for example, desktops/notebooks with\n relatively large monitors, the threat (often referred to as shoulder surfing) may be\n significant. For other types of systems or components, for example, mobile devices\n with 2-4 inch screens, this threat may be less significant, and may need to be\n balanced against the increased likelihood of typographic input errors due to the\n small keyboards. Therefore, the means for obscuring the authenticator feedback is\n selected accordingly. Obscuring the feedback of authentication information includes,\n for example, displaying asterisks when users type passwords into input devices, or\n displaying feedback for a very limited time before fully obscuring it.","links":[{"href":"#pe-18","rel":"related","text":"PE-18"}]},{"id":"ia-6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system obscures feedback of authentication information\n during the authentication process to protect the information from possible\n exploitation/use by unauthorized individuals."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator feedback\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing the obscuring of feedback of\n authentication information during authentication"}]}]},{"id":"ia-7","class":"SP800-53","title":"Cryptographic Module Authentication","properties":[{"name":"label","value":"IA-7"},{"name":"sort-id","value":"ia-07"}],"links":[{"href":"#39f9087d-7687-46d2-8eda-b6f4b7a4d8a9","rel":"reference","text":"FIPS Publication 140"},{"href":"#b09d1a31-d3c9-4138-a4f4-4c63816afd7d","rel":"reference","text":"http://csrc.nist.gov/groups/STM/cmvp/index.html"}],"parts":[{"id":"ia-7_smt","name":"statement","prose":"The information system implements mechanisms for authentication to a cryptographic\n module that meet the requirements of applicable federal laws, Executive Orders,\n directives, policies, regulations, standards, and guidance for such\n authentication."},{"id":"ia-7_gdn","name":"guidance","prose":"Authentication mechanisms may be required within a cryptographic module to\n authenticate an operator accessing the module and to verify that the operator is\n authorized to assume the requested role and perform services within that role.","links":[{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ia-7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements mechanisms for authentication to a\n cryptographic module that meet the requirements of applicable federal laws, Executive\n Orders, directives, policies, regulations, standards, and guidance for such\n authentication."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing cryptographic module authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for cryptographic module\n authentication\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing cryptographic module\n authentication"}]}]},{"id":"ia-8","class":"SP800-53","title":"Identification and Authentication (non-organizational Users)","properties":[{"name":"label","value":"IA-8"},{"name":"sort-id","value":"ia-08"}],"links":[{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#74e740a4-c45d-49f3-a86e-eb747c549e01","rel":"reference","text":"OMB Memorandum 11-11"},{"href":"#599fe9ba-4750-4450-9eeb-b95bd19a5e8f","rel":"reference","text":"OMB Memorandum 10-06-2011"},{"href":"#ba557c91-ba3e-4792-adc6-a4ae479b39ff","rel":"reference","text":"FICAM Roadmap and Implementation Guidance"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#2157bb7e-192c-4eaa-877f-93ef6b0a3292","rel":"reference","text":"NIST Special Publication 800-116"},{"href":"#654f21e2-f3bc-43b2-abdc-60ab8d09744b","rel":"reference","text":"National Strategy for Trusted Identities in\n Cyberspace"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ia-8_smt","name":"statement","prose":"The information system uniquely identifies and authenticates non-organizational users\n (or processes acting on behalf of non-organizational users)."},{"id":"ia-8_gdn","name":"guidance","prose":"Non-organizational users include information system users other than organizational\n users explicitly covered by IA-2. These individuals are uniquely identified and\n authenticated for accesses other than those accesses explicitly identified and\n documented in AC-14. In accordance with the E-Authentication E-Government initiative,\n authentication of non-organizational users accessing federal information systems may\n be required to protect federal, proprietary, or privacy-related information (with\n exceptions noted for national security systems). Organizations use risk assessments\n to determine authentication needs and consider scalability, practicality, and\n security in balancing the need to ensure ease of use for access to federal\n information and information systems with the need to protect and adequately mitigate\n risk. IA-2 addresses identification and authentication requirements for access to\n information systems by organizational users.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sc-8","rel":"related","text":"SC-8"}]},{"id":"ia-8_obj","name":"objective","prose":"Determine if the information system uniquely identifies and authenticates\n non-organizational users (or processes acting on behalf of non-organizational\n users)."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability"}]}],"controls":[{"id":"ia-8.1","class":"SP800-53-enhancement","title":"Acceptance of PIV Credentials from Other Agencies","properties":[{"name":"label","value":"IA-8(1)"},{"name":"sort-id","value":"ia-08.01"}],"parts":[{"id":"ia-8.1_smt","name":"statement","prose":"The information system accepts and electronically verifies Personal Identity\n Verification (PIV) credentials from other federal agencies."},{"id":"ia-8.1_gdn","name":"guidance","prose":"This control enhancement applies to logical access control systems (LACS) and\n physical access control systems (PACS). Personal Identity Verification (PIV)\n credentials are those credentials issued by federal agencies that conform to FIPS\n Publication 201 and supporting guidance documents. OMB Memorandum 11-11 requires\n federal agencies to continue implementing the requirements specified in HSPD-12 to\n enable agency-wide use of PIV credentials.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-8.1_obj","name":"objective","prose":"Determine if the information system: ","parts":[{"id":"ia-8.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-8(1)[1]"}],"prose":"accepts Personal Identity Verification (PIV) credentials from other agencies;\n and"},{"id":"ia-8.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-8(1)[2]"}],"prose":"electronically verifies Personal Identity Verification (PIV) credentials from\n other agencies."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nPIV verification records\\n\\nevidence of PIV credentials\\n\\nPIV credential authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms that accept and verify PIV credentials"}]}]},{"id":"ia-8.2","class":"SP800-53-enhancement","title":"Acceptance of Third-party Credentials","properties":[{"name":"label","value":"IA-8(2)"},{"name":"sort-id","value":"ia-08.02"}],"parts":[{"id":"ia-8.2_smt","name":"statement","prose":"The information system accepts only FICAM-approved third-party credentials."},{"id":"ia-8.2_gdn","name":"guidance","prose":"This control enhancement typically applies to organizational information systems\n that are accessible to the general public, for example, public-facing websites.\n Third-party credentials are those credentials issued by nonfederal government\n entities approved by the Federal Identity, Credential, and Access Management\n (FICAM) Trust Framework Solutions initiative. Approved third-party credentials\n meet or exceed the set of minimum federal government-wide technical, security,\n privacy, and organizational maturity requirements. This allows federal government\n relying parties to trust such credentials at their approved assurance levels.","links":[{"href":"#au-2","rel":"related","text":"AU-2"}]},{"id":"ia-8.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system accepts only FICAM-approved third-party\n credentials. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of FICAM-approved, third-party credentialing products, components, or\n services procured and implemented by organization\\n\\nthird-party credential verification records\\n\\nevidence of FICAM-approved third-party credentials\\n\\nthird-party credential authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms that accept FICAM-approved credentials"}]}]},{"id":"ia-8.3","class":"SP800-53-enhancement","title":"Use of Ficam-approved Products","parameters":[{"id":"ia-8.3_prm_1","label":"organization-defined information systems"}],"properties":[{"name":"label","value":"IA-8(3)"},{"name":"sort-id","value":"ia-08.03"}],"parts":[{"id":"ia-8.3_smt","name":"statement","prose":"The organization employs only FICAM-approved information system components in\n {{ ia-8.3_prm_1 }} to accept third-party credentials."},{"id":"ia-8.3_gdn","name":"guidance","prose":"This control enhancement typically applies to information systems that are\n accessible to the general public, for example, public-facing websites.\n FICAM-approved information system components include, for example, information\n technology products and software libraries that have been approved by the Federal\n Identity, Credential, and Access Management conformance program.","links":[{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-8.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ia-8.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-8(3)[1]"}],"prose":"defines information systems in which only FICAM-approved information system\n components are to be employed to accept third-party credentials; and"},{"id":"ia-8.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-8(3)[2]"}],"prose":"employs only FICAM-approved information system components in\n organization-defined information systems to accept third-party credentials."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nsystem and services acquisition policy\\n\\nprocedures addressing user identification and authentication\\n\\nprocedures addressing the integration of security requirements into the\n acquisition process\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nthird-party credential validations\\n\\nthird-party credential authorizations\\n\\nthird-party credential records\\n\\nlist of FICAM-approved information system components procured and implemented\n by organization\\n\\nacquisition documentation\\n\\nacquisition contracts for information system procurements or services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information system security, acquisition, and\n contracting responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability"}]}]},{"id":"ia-8.4","class":"SP800-53-enhancement","title":"Use of Ficam-issued Profiles","properties":[{"name":"label","value":"IA-8(4)"},{"name":"sort-id","value":"ia-08.04"}],"parts":[{"id":"ia-8.4_smt","name":"statement","prose":"The information system conforms to FICAM-issued profiles."},{"id":"ia-8.4_gdn","name":"guidance","prose":"This control enhancement addresses open identity management standards. To ensure\n that these standards are viable, robust, reliable, sustainable (e.g., available in\n commercial information technology products), and interoperable as documented, the\n United States Government assesses and scopes identity management standards and\n technology implementations against applicable federal legislation, directives,\n policies, and requirements. The result is FICAM-issued implementation profiles of\n approved protocols (e.g., FICAM authentication protocols such as SAML 2.0 and\n OpenID 2.0, as well as other protocols such as the FICAM Backend Attribute\n Exchange).","links":[{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-8.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system conforms to FICAM-issued profiles. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nsystem and services acquisition policy\\n\\nprocedures addressing user identification and authentication\\n\\nprocedures addressing the integration of security requirements into the\n acquisition process\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of FICAM-issued profiles and associated, approved protocols\\n\\nacquisition documentation\\n\\nacquisition contracts for information system procurements or services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms supporting and/or implementing conformance with\n FICAM-issued profiles"}]}]}]}]},{"id":"ir","class":"family","title":"Incident Response","controls":[{"id":"ir-1","class":"SP800-53","title":"Incident Response Policy and Procedures","parameters":[{"id":"ir-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ir-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ir-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-1"},{"name":"sort-id","value":"ir-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"},{"href":"#6d431fee-658f-4a0e-9f2e-a38b5d398fab","rel":"reference","text":"NIST Special Publication 800-83"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ir-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ir-1_prm_1 }}:","parts":[{"id":"ir-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An incident response policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ir-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the incident response policy and\n associated incident response controls; and"}]},{"id":"ir-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ir-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Incident response policy {{ ir-1_prm_2 }}; and"},{"id":"ir-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Incident response procedures {{ ir-1_prm_3 }}."}]}]},{"id":"ir-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the IR\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ir-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-1.a_obj","name":"objective","properties":[{"name":"label","value":"IR-1(a)"}],"parts":[{"id":"ir-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)"}],"parts":[{"id":"ir-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(a)(1)[1]"}],"prose":"develops and documents an incident response policy that addresses:","parts":[{"id":"ir-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ir-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ir-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ir-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ir-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ir-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ir-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ir-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the incident response policy is to be\n disseminated;"},{"id":"ir-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-1(a)(1)[3]"}],"prose":"disseminates the incident response policy to organization-defined personnel\n or roles;"}]},{"id":"ir-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"IR-1(a)(2)"}],"parts":[{"id":"ir-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n incident response policy and associated incident response controls;"},{"id":"ir-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ir-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ir-1.b_obj","name":"objective","properties":[{"name":"label","value":"IR-1(b)"}],"parts":[{"id":"ir-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"IR-1(b)(1)"}],"parts":[{"id":"ir-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current incident response\n policy;"},{"id":"ir-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(b)(1)[2]"}],"prose":"reviews and updates the current incident response policy with the\n organization-defined frequency;"}]},{"id":"ir-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"IR-1(b)(2)"}],"parts":[{"id":"ir-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current incident response\n procedures; and"},{"id":"ir-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(b)(2)[2]"}],"prose":"reviews and updates the current incident response procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ir-2","class":"SP800-53","title":"Incident Response Training","parameters":[{"id":"ir-2_prm_1","label":"organization-defined time period"},{"id":"ir-2_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-2"},{"name":"sort-id","value":"ir-02"}],"links":[{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"ir-2_smt","name":"statement","prose":"The organization provides incident response training to information system users\n consistent with assigned roles and responsibilities:","parts":[{"id":"ir-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Within {{ ir-2_prm_1 }} of assuming an incident response role or\n responsibility;"},{"id":"ir-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"ir-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ ir-2_prm_2 }} thereafter."}]},{"id":"ir-2_gdn","name":"guidance","prose":"Incident response training provided by organizations is linked to the assigned roles\n and responsibilities of organizational personnel to ensure the appropriate content\n and level of detail is included in such training. For example, regular users may only\n need to know who to call or how to recognize an incident on the information system;\n system administrators may require additional training on how to handle/remediate\n incidents; and incident responders may receive more specific training on forensics,\n reporting, system recovery, and restoration. Incident response training includes user\n training in the identification and reporting of suspicious activities, both from\n external and internal sources.","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cp-3","rel":"related","text":"CP-3"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"ir-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-2.a_obj","name":"objective","properties":[{"name":"label","value":"IR-2(a)"}],"parts":[{"id":"ir-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-2(a)[1]"}],"prose":"defines a time period within which incident response training is to be provided\n to information system users assuming an incident response role or\n responsibility;"},{"id":"ir-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-2(a)[2]"}],"prose":"provides incident response training to information system users consistent with\n assigned roles and responsibilities within the organization-defined time period\n of assuming an incident response role or responsibility;"}]},{"id":"ir-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-2(b)"}],"prose":"provides incident response training to information system users consistent with\n assigned roles and responsibilities when required by information system\n changes;"},{"id":"ir-2.c_obj","name":"objective","properties":[{"name":"label","value":"IR-2(c)"}],"parts":[{"id":"ir-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-2(c)[1]"}],"prose":"defines the frequency to provide refresher incident response training to\n information system users consistent with assigned roles or responsibilities;\n and"},{"id":"ir-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-2(c)[2]"}],"prose":"after the initial incident response training, provides refresher incident\n response training to information system users consistent with assigned roles\n and responsibilities in accordance with the organization-defined frequency to\n provide refresher training."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response training\\n\\nincident response training curriculum\\n\\nincident response training materials\\n\\nsecurity plan\\n\\nincident response plan\\n\\nsecurity plan\\n\\nincident response training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response training and operational\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ir-4","class":"SP800-53","title":"Incident Handling","properties":[{"name":"label","value":"IR-4"},{"name":"sort-id","value":"ir-04"}],"links":[{"href":"#c5034e0c-eba6-4ecd-a541-79f0678f4ba4","rel":"reference","text":"Executive Order 13587"},{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"}],"parts":[{"id":"ir-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Implements an incident handling capability for security incidents that includes\n preparation, detection and analysis, containment, eradication, and recovery;"},{"id":"ir-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Coordinates incident handling activities with contingency planning activities;\n and"},{"id":"ir-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Incorporates lessons learned from ongoing incident handling activities into\n incident response procedures, training, and testing, and implements the resulting\n changes accordingly."},{"id":"ir-4_fr","name":"item","title":"IR-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-4_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider ensures that individuals conducting incident handling meet personnel security requirements commensurate with the criticality/sensitivity of the information being processed, stored, and transmitted by the information system."}]}]},{"id":"ir-4_gdn","name":"guidance","prose":"Organizations recognize that incident response capability is dependent on the\n capabilities of organizational information systems and the mission/business processes\n being supported by those systems. Therefore, organizations consider incident response\n as part of the definition, design, and development of mission/business processes and\n information systems. Incident-related information can be obtained from a variety of\n sources including, for example, audit monitoring, network monitoring, physical access\n monitoring, user/administrator reports, and reported supply chain events. Effective\n incident handling capability includes coordination among many organizational entities\n including, for example, mission/business owners, information system owners,\n authorizing officials, human resources offices, physical and personnel security\n offices, legal departments, operations personnel, procurement offices, and the risk\n executive (function).","links":[{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-4","rel":"related","text":"CP-4"},{"href":"#ir-2","rel":"related","text":"IR-2"},{"href":"#ir-3","rel":"related","text":"IR-3"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#pe-6","rel":"related","text":"PE-6"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"ir-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-4.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-4(a)"}],"prose":"implements an incident handling capability for security incidents that\n includes:","parts":[{"id":"ir-4.a_obj.1","name":"objective","properties":[{"name":"label","value":"IR-4(a)[1]"}],"prose":"preparation;"},{"id":"ir-4.a_obj.2","name":"objective","properties":[{"name":"label","value":"IR-4(a)[2]"}],"prose":"detection and analysis;"},{"id":"ir-4.a_obj.3","name":"objective","properties":[{"name":"label","value":"IR-4(a)[3]"}],"prose":"containment;"},{"id":"ir-4.a_obj.4","name":"objective","properties":[{"name":"label","value":"IR-4(a)[4]"}],"prose":"eradication;"},{"id":"ir-4.a_obj.5","name":"objective","properties":[{"name":"label","value":"IR-4(a)[5]"}],"prose":"recovery;"}]},{"id":"ir-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-4(b)"}],"prose":"coordinates incident handling activities with contingency planning activities;"},{"id":"ir-4.c_obj","name":"objective","properties":[{"name":"label","value":"IR-4(c)"}],"parts":[{"id":"ir-4.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-4(c)[1]"}],"prose":"incorporates lessons learned from ongoing incident handling activities\n into:","parts":[{"id":"ir-4.c_obj.1.a","name":"objective","properties":[{"name":"label","value":"IR-4(c)[1][a]"}],"prose":"incident response procedures;"},{"id":"ir-4.c_obj.1.b","name":"objective","properties":[{"name":"label","value":"IR-4(c)[1][b]"}],"prose":"training;"},{"id":"ir-4.c_obj.1.c","name":"objective","properties":[{"name":"label","value":"IR-4(c)[1][c]"}],"prose":"testing/exercises;"}]},{"id":"ir-4.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-4(c)[2]"}],"prose":"implements the resulting changes accordingly to:","parts":[{"id":"ir-4.c_obj.2.a","name":"objective","properties":[{"name":"label","value":"IR-4(c)[2][a]"}],"prose":"incident response procedures;"},{"id":"ir-4.c_obj.2.b","name":"objective","properties":[{"name":"label","value":"IR-4(c)[2][b]"}],"prose":"training; and"},{"id":"ir-4.c_obj.2.c","name":"objective","properties":[{"name":"label","value":"IR-4(c)[2][c]"}],"prose":"testing/exercises."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\ncontingency planning policy\\n\\nprocedures addressing incident handling\\n\\nincident response plan\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with contingency planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Incident handling capability for the organization"}]}]},{"id":"ir-5","class":"SP800-53","title":"Incident Monitoring","properties":[{"name":"label","value":"IR-5"},{"name":"sort-id","value":"ir-05"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"}],"parts":[{"id":"ir-5_smt","name":"statement","prose":"The organization tracks and documents information system security incidents."},{"id":"ir-5_gdn","name":"guidance","prose":"Documenting information system security incidents includes, for example, maintaining\n records about each incident, the status of the incident, and other pertinent\n information necessary for forensics, evaluating incident details, trends, and\n handling. Incident information can be obtained from a variety of sources including,\n for example, incident reports, incident response teams, audit monitoring, network\n monitoring, physical access monitoring, and user/administrator reports.","links":[{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#pe-6","rel":"related","text":"PE-6"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"ir-5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-5_obj.1","name":"objective","properties":[{"name":"label","value":"IR-5[1]"}],"prose":"tracks information system security incidents; and"},{"id":"ir-5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-5[2]"}],"prose":"documents information system security incidents."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident monitoring\\n\\nincident response records and documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident monitoring responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Incident monitoring capability for the organization\\n\\nautomated mechanisms supporting and/or implementing tracking and documenting of\n system security incidents"}]}]},{"id":"ir-6","class":"SP800-53","title":"Incident Reporting","parameters":[{"id":"ir-6_prm_1","label":"organization-defined time period","constraints":[{"detail":"US-CERT incident reporting timelines as specified in NIST Special Publication 800-61 (as amended)"}]},{"id":"ir-6_prm_2","label":"organization-defined authorities"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-6"},{"name":"sort-id","value":"ir-06"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"},{"href":"#02631467-668b-4233-989b-3dfded2fd184","rel":"reference","text":"http://www.us-cert.gov"}],"parts":[{"id":"ir-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Requires personnel to report suspected security incidents to the organizational\n incident response capability within {{ ir-6_prm_1 }}; and"},{"id":"ir-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reports security incident information to {{ ir-6_prm_2 }}."},{"id":"ir-6_fr","name":"item","title":"IR-6 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Report security incident information according to FedRAMP Incident Communications Procedure."}]}]},{"id":"ir-6_gdn","name":"guidance","prose":"The intent of this control is to address both specific incident reporting\n requirements within an organization and the formal incident reporting requirements\n for federal agencies and their subordinate organizations. Suspected security\n incidents include, for example, the receipt of suspicious email communications that\n can potentially contain malicious code. The types of security incidents reported, the\n content and timeliness of the reports, and the designated reporting authorities\n reflect applicable federal laws, Executive Orders, directives, regulations, policies,\n standards, and guidance. Current federal policy requires that all federal agencies\n (unless specifically exempted from such requirements) report security incidents to\n the United States Computer Emergency Readiness Team (US-CERT) within specified time\n frames designated in the US-CERT Concept of Operations for Federal Cyber Security\n Incident Handling.","links":[{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-5","rel":"related","text":"IR-5"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"ir-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-6.a_obj","name":"objective","properties":[{"name":"label","value":"IR-6(a)"}],"parts":[{"id":"ir-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-6(a)[1]"}],"prose":"defines the time period within which personnel report suspected security\n incidents to the organizational incident response capability;"},{"id":"ir-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-6(a)[2]"}],"prose":"requires personnel to report suspected security incidents to the organizational\n incident response capability within the organization-defined time period;"}]},{"id":"ir-6.b_obj","name":"objective","properties":[{"name":"label","value":"IR-6(b)"}],"parts":[{"id":"ir-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-6(b)[1]"}],"prose":"defines authorities to whom security incident information is to be reported;\n and"},{"id":"ir-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-6(b)[2]"}],"prose":"reports security incident information to organization-defined authorities."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident reporting\\n\\nincident reporting records and documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident reporting responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel who have/should have reported incidents\\n\\npersonnel (authorities) to whom incident information is to be reported"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incident reporting\\n\\nautomated mechanisms supporting and/or implementing incident reporting"}]}]},{"id":"ir-7","class":"SP800-53","title":"Incident Response Assistance","properties":[{"name":"label","value":"IR-7"},{"name":"sort-id","value":"ir-07"}],"parts":[{"id":"ir-7_smt","name":"statement","prose":"The organization provides an incident response support resource, integral to the\n organizational incident response capability that offers advice and assistance to\n users of the information system for the handling and reporting of security\n incidents."},{"id":"ir-7_gdn","name":"guidance","prose":"Incident response support resources provided by organizations include, for example,\n help desks, assistance groups, and access to forensics services, when required.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-6","rel":"related","text":"IR-6"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#sa-9","rel":"related","text":"SA-9"}]},{"id":"ir-7_obj","name":"objective","prose":"Determine if the organization provides an incident response support resource:","parts":[{"id":"ir-7_obj.1","name":"objective","properties":[{"name":"label","value":"IR-7[1]"}],"prose":"that is integral to the organizational incident response capability; and"},{"id":"ir-7_obj.2","name":"objective","properties":[{"name":"label","value":"IR-7[2]"}],"prose":"that offers advice and assistance to users of the information system for the\n handling and reporting of security incidents."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response assistance\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response assistance and support\n responsibilities\\n\\norganizational personnel with access to incident response support and assistance\n capability\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incident response assistance\\n\\nautomated mechanisms supporting and/or implementing incident response\n assistance"}]}]},{"id":"ir-8","class":"SP800-53","title":"Incident Response Plan","parameters":[{"id":"ir-8_prm_1","label":"organization-defined personnel or roles"},{"id":"ir-8_prm_2","label":"organization-defined incident response personnel (identified by name and/or by\n role) and organizational elements","constraints":[{"detail":"see additional FedRAMP Requirements and Guidance"}]},{"id":"ir-8_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ir-8_prm_4","label":"organization-defined incident response personnel (identified by name and/or by\n role) and organizational elements","constraints":[{"detail":"see additional FedRAMP Requirements and Guidance"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-8"},{"name":"sort-id","value":"ir-08"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"}],"parts":[{"id":"ir-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops an incident response plan that:","parts":[{"id":"ir-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Provides the organization with a roadmap for implementing its incident response\n capability;"},{"id":"ir-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Describes the structure and organization of the incident response\n capability;"},{"id":"ir-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Provides a high-level approach for how the incident response capability fits\n into the overall organization;"},{"id":"ir-8_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Meets the unique requirements of the organization, which relate to mission,\n size, structure, and functions;"},{"id":"ir-8_smt.a.5","name":"item","properties":[{"name":"label","value":"5."}],"prose":"Defines reportable incidents;"},{"id":"ir-8_smt.a.6","name":"item","properties":[{"name":"label","value":"6."}],"prose":"Provides metrics for measuring the incident response capability within the\n organization;"},{"id":"ir-8_smt.a.7","name":"item","properties":[{"name":"label","value":"7."}],"prose":"Defines the resources and management support needed to effectively maintain and\n mature an incident response capability; and"},{"id":"ir-8_smt.a.8","name":"item","properties":[{"name":"label","value":"8."}],"prose":"Is reviewed and approved by {{ ir-8_prm_1 }};"}]},{"id":"ir-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Distributes copies of the incident response plan to {{ ir-8_prm_2 }};"},{"id":"ir-8_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the incident response plan {{ ir-8_prm_3 }};"},{"id":"ir-8_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Updates the incident response plan to address system/organizational changes or\n problems encountered during plan implementation, execution, or testing;"},{"id":"ir-8_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Communicates incident response plan changes to {{ ir-8_prm_4 }};\n and"},{"id":"ir-8_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Protects the incident response plan from unauthorized disclosure and\n modification."},{"id":"ir-8_fr","name":"item","title":"IR-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-8_fr_smt.b","name":"item","properties":[{"name":"label","value":"(b) Requirement:"}],"prose":"The service provider defines a list of incident response personnel (identified by name and/or by role) and organizational elements. The incident response list includes designated FedRAMP personnel."},{"id":"ir-8_fr_smt.e","name":"item","properties":[{"name":"label","value":"(e) Requirement:"}],"prose":"The service provider defines a list of incident response personnel (identified by name and/or by role) and organizational elements. The incident response list includes designated FedRAMP personnel."}]}]},{"id":"ir-8_gdn","name":"guidance","prose":"It is important that organizations develop and implement a coordinated approach to\n incident response. Organizational missions, business functions, strategies, goals,\n and objectives for incident response help to determine the structure of incident\n response capabilities. As part of a comprehensive incident response capability,\n organizations consider the coordination and sharing of information with external\n organizations, including, for example, external service providers and organizations\n involved in the supply chain for organizational information systems.","links":[{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"}]},{"id":"ir-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-8.a_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)"}],"prose":"develops an incident response plan that:","parts":[{"id":"ir-8.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(1)"}],"prose":"provides the organization with a roadmap for implementing its incident response\n capability;"},{"id":"ir-8.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(2)"}],"prose":"describes the structure and organization of the incident response\n capability;"},{"id":"ir-8.a.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(3)"}],"prose":"provides a high-level approach for how the incident response capability fits\n into the overall organization;"},{"id":"ir-8.a.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(4)"}],"prose":"meets the unique requirements of the organization, which relate to:","parts":[{"id":"ir-8.a.4_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[1]"}],"prose":"mission;"},{"id":"ir-8.a.4_obj.2","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[2]"}],"prose":"size;"},{"id":"ir-8.a.4_obj.3","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[3]"}],"prose":"structure;"},{"id":"ir-8.a.4_obj.4","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[4]"}],"prose":"functions;"}]},{"id":"ir-8.a.5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(5)"}],"prose":"defines reportable incidents;"},{"id":"ir-8.a.6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(a)(6)"}],"prose":"provides metrics for measuring the incident response capability within the\n organization;"},{"id":"ir-8.a.7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(7)"}],"prose":"defines the resources and management support needed to effectively maintain and\n mature an incident response capability;"},{"id":"ir-8.a.8_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)(8)"}],"parts":[{"id":"ir-8.a.8_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(8)[1]"}],"prose":"defines personnel or roles to review and approve the incident response\n plan;"},{"id":"ir-8.a.8_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-8(a)(8)[2]"}],"prose":"is reviewed and approved by organization-defined personnel or roles;"}]}]},{"id":"ir-8.b_obj","name":"objective","properties":[{"name":"label","value":"IR-8(b)"}],"parts":[{"id":"ir-8.b_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(b)[1]"}],"parts":[{"id":"ir-8.b_obj.1.a","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(b)[1][a]"}],"prose":"defines incident response personnel (identified by name and/or by role) to\n whom copies of the incident response plan are to be distributed;"},{"id":"ir-8.b_obj.1.b","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(b)[1][b]"}],"prose":"defines organizational elements to whom copies of the incident response plan\n are to be distributed;"}]},{"id":"ir-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(b)[2]"}],"prose":"distributes copies of the incident response plan to organization-defined\n incident response personnel (identified by name and/or by role) and\n organizational elements;"}]},{"id":"ir-8.c_obj","name":"objective","properties":[{"name":"label","value":"IR-8(c)"}],"parts":[{"id":"ir-8.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(c)[1]"}],"prose":"defines the frequency to review the incident response plan;"},{"id":"ir-8.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-8(c)[2]"}],"prose":"reviews the incident response plan with the organization-defined frequency;"}]},{"id":"ir-8.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(d)"}],"prose":"updates the incident response plan to address system/organizational changes or\n problems encountered during plan:","parts":[{"id":"ir-8.d_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(d)[1]"}],"prose":"implementation;"},{"id":"ir-8.d_obj.2","name":"objective","properties":[{"name":"label","value":"IR-8(d)[2]"}],"prose":"execution; or"},{"id":"ir-8.d_obj.3","name":"objective","properties":[{"name":"label","value":"IR-8(d)[3]"}],"prose":"testing;"}]},{"id":"ir-8.e_obj","name":"objective","properties":[{"name":"label","value":"IR-8(e)"}],"parts":[{"id":"ir-8.e_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(e)[1]"}],"parts":[{"id":"ir-8.e_obj.1.a","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(e)[1][a]"}],"prose":"defines incident response personnel (identified by name and/or by role) to\n whom incident response plan changes are to be communicated;"},{"id":"ir-8.e_obj.1.b","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(e)[1][b]"}],"prose":"defines organizational elements to whom incident response plan changes are\n to be communicated;"}]},{"id":"ir-8.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(e)[2]"}],"prose":"communicates incident response plan changes to organization-defined incident\n response personnel (identified by name and/or by role) and organizational\n elements; and"}]},{"id":"ir-8.f_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(f)"}],"prose":"protects the incident response plan from unauthorized disclosure and\n modification."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response planning\\n\\nincident response plan\\n\\nrecords of incident response plan reviews and approvals\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational incident response plan and related organizational processes"}]}]}]},{"id":"ma","class":"family","title":"Maintenance","controls":[{"id":"ma-1","class":"SP800-53","title":"System Maintenance Policy and Procedures","parameters":[{"id":"ma-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ma-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ma-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"MA-1"},{"name":"sort-id","value":"ma-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ma-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ma-1_prm_1 }}:","parts":[{"id":"ma-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system maintenance policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ma-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system maintenance policy\n and associated system maintenance controls; and"}]},{"id":"ma-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ma-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System maintenance policy {{ ma-1_prm_2 }}; and"},{"id":"ma-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System maintenance procedures {{ ma-1_prm_3 }}."}]}]},{"id":"ma-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the MA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ma-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ma-1.a_obj","name":"objective","properties":[{"name":"label","value":"MA-1(a)"}],"parts":[{"id":"ma-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)"}],"parts":[{"id":"ma-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(a)(1)[1]"}],"prose":"develops and documents a system maintenance policy that addresses:","parts":[{"id":"ma-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ma-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ma-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ma-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ma-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ma-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ma-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ma-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system maintenance policy is to be\n disseminated;"},{"id":"ma-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-1(a)(1)[3]"}],"prose":"disseminates the system maintenance policy to organization-defined personnel\n or roles;"}]},{"id":"ma-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"MA-1(a)(2)"}],"parts":[{"id":"ma-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n maintenance policy and associated system maintenance controls;"},{"id":"ma-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ma-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ma-1.b_obj","name":"objective","properties":[{"name":"label","value":"MA-1(b)"}],"parts":[{"id":"ma-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"MA-1(b)(1)"}],"parts":[{"id":"ma-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system maintenance\n policy;"},{"id":"ma-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(b)(1)[2]"}],"prose":"reviews and updates the current system maintenance policy with the\n organization-defined frequency;"}]},{"id":"ma-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"MA-1(b)(2)"}],"parts":[{"id":"ma-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system maintenance\n procedures; and"},{"id":"ma-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(b)(2)[2]"}],"prose":"reviews and updates the current system maintenance procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Maintenance policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with maintenance responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ma-2","class":"SP800-53","title":"Controlled Maintenance","parameters":[{"id":"ma-2_prm_1","label":"organization-defined personnel or roles"},{"id":"ma-2_prm_2","label":"organization-defined maintenance-related information"}],"properties":[{"name":"label","value":"MA-2"},{"name":"sort-id","value":"ma-02"}],"parts":[{"id":"ma-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Schedules, performs, documents, and reviews records of maintenance and repairs on\n information system components in accordance with manufacturer or vendor\n specifications and/or organizational requirements;"},{"id":"ma-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Approves and monitors all maintenance activities, whether performed on site or\n remotely and whether the equipment is serviced on site or removed to another\n location;"},{"id":"ma-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Requires that {{ ma-2_prm_1 }} explicitly approve the removal of\n the information system or system components from organizational facilities for\n off-site maintenance or repairs;"},{"id":"ma-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Sanitizes equipment to remove all information from associated media prior to\n removal from organizational facilities for off-site maintenance or repairs;"},{"id":"ma-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Checks all potentially impacted security controls to verify that the controls are\n still functioning properly following maintenance or repair actions; and"},{"id":"ma-2_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Includes {{ ma-2_prm_2 }} in organizational maintenance\n records."}]},{"id":"ma-2_gdn","name":"guidance","prose":"This control addresses the information security aspects of the information system\n maintenance program and applies to all types of maintenance to any system component\n (including applications) conducted by any local or nonlocal entity (e.g.,\n in-contract, warranty, in-house, software maintenance agreement). System maintenance\n also includes those components not directly associated with information processing\n and/or data/information retention such as scanners, copiers, and printers.\n Information necessary for creating effective maintenance records includes, for\n example: (i) date and time of maintenance; (ii) name of individuals or group\n performing the maintenance; (iii) name of escort, if necessary; (iv) a description of\n the maintenance performed; and (v) information system components/equipment removed or\n replaced (including identification numbers, if applicable). The level of detail\n included in maintenance records can be informed by the security categories of\n organizational information systems. Organizations consider supply chain issues\n associated with replacement components for information systems.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-6","rel":"related","text":"MP-6"},{"href":"#pe-16","rel":"related","text":"PE-16"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"ma-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ma-2.a_obj","name":"objective","properties":[{"name":"label","value":"MA-2(a)"}],"parts":[{"id":"ma-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(a)[1]"}],"prose":"schedules maintenance and repairs on information system components in\n accordance with:","parts":[{"id":"ma-2.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[1][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[1][b]"}],"prose":"organizational requirements;"}]},{"id":"ma-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-2(a)[2]"}],"prose":"performs maintenance and repairs on information system components in accordance\n with:","parts":[{"id":"ma-2.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[2][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[2][b]"}],"prose":"organizational requirements;"}]},{"id":"ma-2.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(a)[3]"}],"prose":"documents maintenance and repairs on information system components in\n accordance with:","parts":[{"id":"ma-2.a_obj.3.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[3][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.3.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[3][b]"}],"prose":"organizational requirements;"}]},{"id":"ma-2.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-2(a)[4]"}],"prose":"reviews records of maintenance and repairs on information system components in\n accordance with:","parts":[{"id":"ma-2.a_obj.4.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[4][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.4.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[4][b]"}],"prose":"organizational requirements;"}]}]},{"id":"ma-2.b_obj","name":"objective","properties":[{"name":"label","value":"MA-2(b)"}],"parts":[{"id":"ma-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-2(b)[1]"}],"prose":"approves all maintenance activities, whether performed on site or remotely and\n whether the equipment is serviced on site or removed to another location;"},{"id":"ma-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-2(b)[2]"}],"prose":"monitors all maintenance activities, whether performed on site or remotely and\n whether the equipment is serviced on site or removed to another location;"}]},{"id":"ma-2.c_obj","name":"objective","properties":[{"name":"label","value":"MA-2(c)"}],"parts":[{"id":"ma-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(c)[1]"}],"prose":"defines personnel or roles required to explicitly approve the removal of the\n information system or system components from organizational facilities for\n off-site maintenance or repairs;"},{"id":"ma-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(c)[2]"}],"prose":"requires that organization-defined personnel or roles explicitly approve the\n removal of the information system or system components from organizational\n facilities for off-site maintenance or repairs;"}]},{"id":"ma-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-2(d)"}],"prose":"sanitizes equipment to remove all information from associated media prior to\n removal from organizational facilities for off-site maintenance or repairs;"},{"id":"ma-2.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-2(e)"}],"prose":"checks all potentially impacted security controls to verify that the controls are\n still functioning properly following maintenance or repair actions;"},{"id":"ma-2.f_obj","name":"objective","properties":[{"name":"label","value":"MA-2(f)"}],"parts":[{"id":"ma-2.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(f)[1]"}],"prose":"defines maintenance-related information to be included in organizational\n maintenance records; and"},{"id":"ma-2.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(f)[2]"}],"prose":"includes organization-defined maintenance-related information in organizational\n maintenance records."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing controlled information system maintenance\\n\\nmaintenance records\\n\\nmanufacturer/vendor maintenance specifications\\n\\nequipment sanitization records\\n\\nmedia sanitization records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel responsible for media sanitization\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for scheduling, performing, documenting, reviewing,\n approving, and monitoring maintenance and repairs for the information system\\n\\norganizational processes for sanitizing information system components\\n\\nautomated mechanisms supporting and/or implementing controlled maintenance\\n\\nautomated mechanisms implementing sanitization of information system\n components"}]}]},{"id":"ma-4","class":"SP800-53","title":"Nonlocal Maintenance","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"MA-4"},{"name":"sort-id","value":"ma-04"}],"links":[{"href":"#d715b234-9b5b-4e07-b1ed-99836727664d","rel":"reference","text":"FIPS Publication 140-2"},{"href":"#f2dbd4ec-c413-4714-b85b-6b7184d1c195","rel":"reference","text":"FIPS Publication 197"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#263823e0-a971-4b00-959d-315b26278b22","rel":"reference","text":"NIST Special Publication 800-88"},{"href":"#a4aa9645-9a8a-4b51-90a9-e223250f9a75","rel":"reference","text":"CNSS Policy 15"}],"parts":[{"id":"ma-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Approves and monitors nonlocal maintenance and diagnostic activities;"},{"id":"ma-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Allows the use of nonlocal maintenance and diagnostic tools only as consistent\n with organizational policy and documented in the security plan for the information\n system;"},{"id":"ma-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Employs strong authenticators in the establishment of nonlocal maintenance and\n diagnostic sessions;"},{"id":"ma-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Maintains records for nonlocal maintenance and diagnostic activities; and"},{"id":"ma-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Terminates session and network connections when nonlocal maintenance is\n completed."}]},{"id":"ma-4_gdn","name":"guidance","prose":"Nonlocal maintenance and diagnostic activities are those activities conducted by\n individuals communicating through a network, either an external network (e.g., the\n Internet) or an internal network. Local maintenance and diagnostic activities are\n those activities carried out by individuals physically present at the information\n system or information system component and not communicating across a network\n connection. Authentication techniques used in the establishment of nonlocal\n maintenance and diagnostic sessions reflect the network access requirements in IA-2.\n Typically, strong authentication requires authenticators that are resistant to replay\n attacks and employ multifactor authentication. Strong authenticators include, for\n example, PKI where certificates are stored on a token protected by a password,\n passphrase, or biometric. Enforcing requirements in MA-4 is accomplished in part by\n other controls.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#mp-6","rel":"related","text":"MP-6"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-10","rel":"related","text":"SC-10"},{"href":"#sc-17","rel":"related","text":"SC-17"}]},{"id":"ma-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-4.a_obj","name":"objective","properties":[{"name":"label","value":"MA-4(a)"}],"parts":[{"id":"ma-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-4(a)[1]"}],"prose":"approves nonlocal maintenance and diagnostic activities;"},{"id":"ma-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-4(a)[2]"}],"prose":"monitors nonlocal maintenance and diagnostic activities;"}]},{"id":"ma-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-4(b)"}],"prose":"allows the use of nonlocal maintenance and diagnostic tools only:","parts":[{"id":"ma-4.b_obj.1","name":"objective","properties":[{"name":"label","value":"MA-4(b)[1]"}],"prose":"as consistent with organizational policy;"},{"id":"ma-4.b_obj.2","name":"objective","properties":[{"name":"label","value":"MA-4(b)[2]"}],"prose":"as documented in the security plan for the information system;"}]},{"id":"ma-4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-4(c)"}],"prose":"employs strong authenticators in the establishment of nonlocal maintenance and\n diagnostic sessions;"},{"id":"ma-4.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-4(d)"}],"prose":"maintains records for nonlocal maintenance and diagnostic activities;"},{"id":"ma-4.e_obj","name":"objective","properties":[{"name":"label","value":"MA-4(e)"}],"parts":[{"id":"ma-4.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-4(e)[1]"}],"prose":"terminates sessions when nonlocal maintenance or diagnostics is completed;\n and"},{"id":"ma-4.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-4(e)[2]"}],"prose":"terminates network connections when nonlocal maintenance or diagnostics is\n completed."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing nonlocal information system maintenance\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nmaintenance records\\n\\ndiagnostic records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing nonlocal maintenance\\n\\nautomated mechanisms implementing, supporting, and/or managing nonlocal\n maintenance\\n\\nautomated mechanisms for strong authentication of nonlocal maintenance diagnostic\n sessions\\n\\nautomated mechanisms for terminating nonlocal maintenance sessions and network\n connections"}]}]},{"id":"ma-5","class":"SP800-53","title":"Maintenance Personnel","properties":[{"name":"label","value":"MA-5"},{"name":"sort-id","value":"ma-05"}],"parts":[{"id":"ma-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes a process for maintenance personnel authorization and maintains a list\n of authorized maintenance organizations or personnel;"},{"id":"ma-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Ensures that non-escorted personnel performing maintenance on the information\n system have required access authorizations; and"},{"id":"ma-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Designates organizational personnel with required access authorizations and\n technical competence to supervise the maintenance activities of personnel who do\n not possess the required access authorizations."}]},{"id":"ma-5_gdn","name":"guidance","prose":"This control applies to individuals performing hardware or software maintenance on\n organizational information systems, while PE-2 addresses physical access for\n individuals whose maintenance duties place them within the physical protection\n perimeter of the systems (e.g., custodial staff, physical plant maintenance\n personnel). Technical competence of supervising individuals relates to the\n maintenance performed on the information systems while having required access\n authorizations refers to maintenance on and near the systems. Individuals not\n previously identified as authorized maintenance personnel, such as information\n technology manufacturers, vendors, systems integrators, and consultants, may require\n privileged access to organizational information systems, for example, when required\n to conduct maintenance activities with little or no notice. Based on organizational\n assessments of risk, organizations may issue temporary credentials to these\n individuals. Temporary credentials may be for one-time use or for very limited time\n periods.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"ma-5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-5.a_obj","name":"objective","properties":[{"name":"label","value":"MA-5(a)"}],"parts":[{"id":"ma-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-5(a)[1]"}],"prose":"establishes a process for maintenance personnel authorization;"},{"id":"ma-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-5(a)[2]"}],"prose":"maintains a list of authorized maintenance organizations or personnel;"}]},{"id":"ma-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-5(b)"}],"prose":"ensures that non-escorted personnel performing maintenance on the information\n system have required access authorizations; and"},{"id":"ma-5.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-5(c)"}],"prose":"designates organizational personnel with required access authorizations and\n technical competence to supervise the maintenance activities of personnel who do\n not possess the required access authorizations."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing maintenance personnel\\n\\nservice provider contracts\\n\\nservice-level agreements\\n\\nlist of authorized personnel\\n\\nmaintenance records\\n\\naccess control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for authorizing and managing maintenance personnel\\n\\nautomated mechanisms supporting and/or implementing authorization of maintenance\n personnel"}]}]}]},{"id":"mp","class":"family","title":"Media Protection","controls":[{"id":"mp-1","class":"SP800-53","title":"Media Protection Policy and Procedures","parameters":[{"id":"mp-1_prm_1","label":"organization-defined personnel or roles"},{"id":"mp-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"mp-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"MP-1"},{"name":"sort-id","value":"mp-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"mp-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ mp-1_prm_1 }}:","parts":[{"id":"mp-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A media protection policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"mp-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the media protection policy and\n associated media protection controls; and"}]},{"id":"mp-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"mp-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Media protection policy {{ mp-1_prm_2 }}; and"},{"id":"mp-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Media protection procedures {{ mp-1_prm_3 }}."}]}]},{"id":"mp-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the MP\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"mp-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"mp-1.a_obj","name":"objective","properties":[{"name":"label","value":"MP-1(a)"}],"parts":[{"id":"mp-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)"}],"parts":[{"id":"mp-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(a)(1)[1]"}],"prose":"develops and documents a media protection policy that addresses:","parts":[{"id":"mp-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"mp-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"mp-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"mp-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"mp-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"mp-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"mp-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"mp-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the media protection policy is to be\n disseminated;"},{"id":"mp-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MP-1(a)(1)[3]"}],"prose":"disseminates the media protection policy to organization-defined personnel\n or roles;"}]},{"id":"mp-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"MP-1(a)(2)"}],"parts":[{"id":"mp-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n media protection policy and associated media protection controls;"},{"id":"mp-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"mp-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MP-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"mp-1.b_obj","name":"objective","properties":[{"name":"label","value":"MP-1(b)"}],"parts":[{"id":"mp-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"MP-1(b)(1)"}],"parts":[{"id":"mp-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current media protection\n policy;"},{"id":"mp-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(b)(1)[2]"}],"prose":"reviews and updates the current media protection policy with the\n organization-defined frequency;"}]},{"id":"mp-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"MP-1(b)(2)"}],"parts":[{"id":"mp-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current media protection\n procedures; and"},{"id":"mp-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(b)(2)[2]"}],"prose":"reviews and updates the current media protection procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Media protection policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with media protection responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"mp-2","class":"SP800-53","title":"Media Access","parameters":[{"id":"mp-2_prm_1","label":"organization-defined types of digital and/or non-digital media"},{"id":"mp-2_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"MP-2"},{"name":"sort-id","value":"mp-02"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","rel":"reference","text":"NIST Special Publication 800-111"}],"parts":[{"id":"mp-2_smt","name":"statement","prose":"The organization restricts access to {{ mp-2_prm_1 }} to {{ mp-2_prm_2 }}."},{"id":"mp-2_gdn","name":"guidance","prose":"Information system media includes both digital and non-digital media. Digital media\n includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. Restricting non-digital media access\n includes, for example, denying access to patient medical records in a community\n hospital unless the individuals seeking access to such records are authorized\n healthcare providers. Restricting access to digital media includes, for example,\n limiting access to design specifications stored on compact disks in the media library\n to the project leader and the individuals on the development team.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pl-2","rel":"related","text":"PL-2"}]},{"id":"mp-2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-2[1]"}],"prose":"defines types of digital and/or non-digital media requiring restricted access;"},{"id":"mp-2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-2[2]"}],"prose":"defines personnel or roles authorized to access organization-defined types of\n digital and/or non-digital media; and"},{"id":"mp-2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-2[3]"}],"prose":"restricts access to organization-defined types of digital and/or non-digital media\n to organization-defined personnel or roles."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media access restrictions\\n\\naccess control policy and procedures\\n\\nphysical and environmental protection policy and procedures\\n\\nmedia storage facilities\\n\\naccess control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media protection\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for restricting information media\\n\\nautomated mechanisms supporting and/or implementing media access restrictions"}]}]},{"id":"mp-6","class":"SP800-53","title":"Media Sanitization","parameters":[{"id":"mp-6_prm_1","label":"organization-defined information system media"},{"id":"mp-6_prm_2","label":"organization-defined sanitization techniques and procedures"}],"properties":[{"name":"label","value":"MP-6"},{"name":"sort-id","value":"mp-06"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"},{"href":"#263823e0-a971-4b00-959d-315b26278b22","rel":"reference","text":"NIST Special Publication 800-88"},{"href":"#a47466c4-c837-4f06-a39f-e68412a5f73d","rel":"reference","text":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml"}],"parts":[{"id":"mp-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Sanitizes {{ mp-6_prm_1 }} prior to disposal, release out of\n organizational control, or release for reuse using {{ mp-6_prm_2 }}\n in accordance with applicable federal and organizational standards and policies;\n and"},{"id":"mp-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Employs sanitization mechanisms with the strength and integrity commensurate with\n the security category or classification of the information."}]},{"id":"mp-6_gdn","name":"guidance","prose":"This control applies to all information system media, both digital and non-digital,\n subject to disposal or reuse, whether or not the media is considered removable.\n Examples include media found in scanners, copiers, printers, notebook computers,\n workstations, network components, and mobile devices. The sanitization process\n removes information from the media such that the information cannot be retrieved or\n reconstructed. Sanitization techniques, including clearing, purging, cryptographic\n erase, and destruction, prevent the disclosure of information to unauthorized\n individuals when such media is reused or released for disposal. Organizations\n determine the appropriate sanitization methods recognizing that destruction is\n sometimes necessary when other methods cannot be applied to media requiring\n sanitization. Organizations use discretion on the employment of approved sanitization\n techniques and procedures for media containing information deemed to be in the public\n domain or publicly releasable, or deemed to have no adverse impact on organizations\n or individuals if released for reuse or disposal. Sanitization of non-digital media\n includes, for example, removing a classified appendix from an otherwise unclassified\n document, or redacting selected sections or words from a document by obscuring the\n redacted sections/words in a manner equivalent in effectiveness to removing them from\n the document. NSA standards and policies control the sanitization process for media\n containing classified information.","links":[{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-4","rel":"related","text":"SC-4"}]},{"id":"mp-6_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-6.a_obj","name":"objective","properties":[{"name":"label","value":"MP-6(a)"}],"parts":[{"id":"mp-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-6(a)[1]"}],"prose":"defines information system media to be sanitized prior to:","parts":[{"id":"mp-6.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"MP-6(a)[1][a]"}],"prose":"disposal;"},{"id":"mp-6.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"MP-6(a)[1][b]"}],"prose":"release out of organizational control; or"},{"id":"mp-6.a_obj.1.c","name":"objective","properties":[{"name":"label","value":"MP-6(a)[1][c]"}],"prose":"release for reuse;"}]},{"id":"mp-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-6(a)[2]"}],"prose":"defines sanitization techniques or procedures to be used for sanitizing\n organization-defined information system media prior to:","parts":[{"id":"mp-6.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"MP-6(a)[2][a]"}],"prose":"disposal;"},{"id":"mp-6.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"MP-6(a)[2][b]"}],"prose":"release out of organizational control; or"},{"id":"mp-6.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"MP-6(a)[2][c]"}],"prose":"release for reuse;"}]},{"id":"mp-6.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-6(a)[3]"}],"prose":"sanitizes organization-defined information system media prior to disposal,\n release out of organizational control, or release for reuse using\n organization-defined sanitization techniques or procedures in accordance with\n applicable federal and organizational standards and policies; and"}]},{"id":"mp-6.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-6(b)"}],"prose":"employs sanitization mechanisms with strength and integrity commensurate with the\n security category or classification of the information."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media sanitization and disposal\\n\\napplicable federal standards and policies addressing media sanitization\\n\\nmedia sanitization records\\n\\naudit records\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with media sanitization responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media sanitization\\n\\nautomated mechanisms supporting and/or implementing media sanitization"}]}]},{"id":"mp-7","class":"SP800-53","title":"Media Use","parameters":[{"id":"mp-7_prm_1"},{"id":"mp-7_prm_2","label":"organization-defined types of information system media"},{"id":"mp-7_prm_3","label":"organization-defined information systems or system components"},{"id":"mp-7_prm_4","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"MP-7"},{"name":"sort-id","value":"mp-07"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","rel":"reference","text":"NIST Special Publication 800-111"}],"parts":[{"id":"mp-7_smt","name":"statement","prose":"The organization {{ mp-7_prm_1 }} the use of {{ mp-7_prm_2 }} on {{ mp-7_prm_3 }} using {{ mp-7_prm_4 }}."},{"id":"mp-7_gdn","name":"guidance","prose":"Information system media includes both digital and non-digital media. Digital media\n includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. This control also applies to mobile\n devices with information storage capability (e.g., smart phones, tablets, E-readers).\n In contrast to MP-2, which restricts user access to media, this control restricts the\n use of certain types of media on information systems, for example,\n restricting/prohibiting the use of flash drives or external hard disk drives.\n Organizations can employ technical and nontechnical safeguards (e.g., policies,\n procedures, rules of behavior) to restrict the use of information system media.\n Organizations may restrict the use of portable storage devices, for example, by using\n physical cages on workstations to prohibit access to certain external ports, or\n disabling/removing the ability to insert, read or write to such devices.\n Organizations may also limit the use of portable storage devices to only approved\n devices including, for example, devices provided by the organization, devices\n provided by other approved organizations, and devices that are not personally owned.\n Finally, organizations may restrict the use of portable storage devices based on the\n type of device, for example, prohibiting the use of writeable, portable storage\n devices, and implementing this restriction by disabling or removing the capability to\n write to such devices.","links":[{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"mp-7_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-7_obj.1","name":"objective","properties":[{"name":"label","value":"MP-7[1]"}],"prose":"defines types of information system media to be:","parts":[{"id":"mp-7_obj.1.a","name":"objective","properties":[{"name":"label","value":"MP-7[1][a]"}],"prose":"restricted on information systems or system components; or"},{"id":"mp-7_obj.1.b","name":"objective","properties":[{"name":"label","value":"MP-7[1][b]"}],"prose":"prohibited from use on information systems or system components;"}]},{"id":"mp-7_obj.2","name":"objective","properties":[{"name":"label","value":"MP-7[2]"}],"prose":"defines information systems or system components on which the use of\n organization-defined types of information system media is to be one of the\n following:","parts":[{"id":"mp-7_obj.2.a","name":"objective","properties":[{"name":"label","value":"MP-7[2][a]"}],"prose":"restricted; or"},{"id":"mp-7_obj.2.b","name":"objective","properties":[{"name":"label","value":"MP-7[2][b]"}],"prose":"prohibited;"}]},{"id":"mp-7_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-7[3]"}],"prose":"defines security safeguards to be employed to restrict or prohibit the use of\n organization-defined types of information system media on organization-defined\n information systems or system components; and"},{"id":"mp-7_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-7[4]"}],"prose":"restricts or prohibits the use of organization-defined information system media on\n organization-defined information systems or system components using\n organization-defined security safeguards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nsystem use policy\\n\\nprocedures addressing media usage restrictions\\n\\nsecurity plan\\n\\nrules of behavior\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media use responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media use\\n\\nautomated mechanisms restricting or prohibiting use of information system media on\n information systems or system components"}]}]}]},{"id":"pe","class":"family","title":"Physical and Environmental Protection","controls":[{"id":"pe-1","class":"SP800-53","title":"Physical and Environmental Protection Policy and Procedures","parameters":[{"id":"pe-1_prm_1","label":"organization-defined personnel or roles"},{"id":"pe-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"pe-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-1"},{"name":"sort-id","value":"pe-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"pe-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ pe-1_prm_1 }}:","parts":[{"id":"pe-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A physical and environmental protection policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"pe-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the physical and environmental\n protection policy and associated physical and environmental protection\n controls; and"}]},{"id":"pe-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"pe-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Physical and environmental protection policy {{ pe-1_prm_2 }};\n and"},{"id":"pe-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Physical and environmental protection procedures {{ pe-1_prm_3 }}."}]}]},{"id":"pe-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the PE\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"pe-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"pe-1.a_obj","name":"objective","properties":[{"name":"label","value":"PE-1(a)"}],"parts":[{"id":"pe-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)"}],"parts":[{"id":"pe-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(a)(1)[1]"}],"prose":"develops and documents a physical and environmental protection policy that\n addresses:","parts":[{"id":"pe-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"pe-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"pe-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"pe-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"pe-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"pe-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"pe-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"pe-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the physical and environmental protection\n policy is to be disseminated;"},{"id":"pe-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-1(a)(1)[3]"}],"prose":"disseminates the physical and environmental protection policy to\n organization-defined personnel or roles;"}]},{"id":"pe-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"PE-1(a)(2)"}],"parts":[{"id":"pe-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n physical and environmental protection policy and associated physical and\n environmental protection controls;"},{"id":"pe-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"pe-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"pe-1.b_obj","name":"objective","properties":[{"name":"label","value":"PE-1(b)"}],"parts":[{"id":"pe-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"PE-1(b)(1)"}],"parts":[{"id":"pe-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current physical and\n environmental protection policy;"},{"id":"pe-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(b)(1)[2]"}],"prose":"reviews and updates the current physical and environmental protection policy\n with the organization-defined frequency;"}]},{"id":"pe-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"PE-1(b)(2)"}],"parts":[{"id":"pe-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current physical and\n environmental protection procedures; and"},{"id":"pe-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(b)(2)[2]"}],"prose":"reviews and updates the current physical and environmental protection\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical and environmental protection\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"pe-2","class":"SP800-53","title":"Physical Access Authorizations","parameters":[{"id":"pe-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-2"},{"name":"sort-id","value":"pe-02"}],"parts":[{"id":"pe-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, approves, and maintains a list of individuals with authorized access to\n the facility where the information system resides;"},{"id":"pe-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Issues authorization credentials for facility access;"},{"id":"pe-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the access list detailing authorized facility access by individuals\n {{ pe-2_prm_1 }}; and"},{"id":"pe-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Removes individuals from the facility access list when access is no longer\n required."}]},{"id":"pe-2_gdn","name":"guidance","prose":"This control applies to organizational employees and visitors. Individuals (e.g.,\n employees, contractors, and others) with permanent physical access authorization\n credentials are not considered visitors. Authorization credentials include, for\n example, badges, identification cards, and smart cards. Organizations determine the\n strength of authorization credentials needed (including level of forge-proof badges,\n smart cards, or identification cards) consistent with federal standards, policies,\n and procedures. This control only applies to areas within facilities that have not\n been designated as publicly accessible.","links":[{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#ps-3","rel":"related","text":"PS-3"}]},{"id":"pe-2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-2.a_obj","name":"objective","properties":[{"name":"label","value":"PE-2(a)"}],"parts":[{"id":"pe-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-2(a)[1]"}],"prose":"develops a list of individuals with authorized access to the facility where the\n information system resides;"},{"id":"pe-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-2(a)[2]"}],"prose":"approves a list of individuals with authorized access to the facility where the\n information system resides;"},{"id":"pe-2.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-2(a)[3]"}],"prose":"maintains a list of individuals with authorized access to the facility where\n the information system resides;"}]},{"id":"pe-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-2(b)"}],"prose":"issues authorization credentials for facility access;"},{"id":"pe-2.c_obj","name":"objective","properties":[{"name":"label","value":"PE-2(c)"}],"parts":[{"id":"pe-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-2(c)[1]"}],"prose":"defines the frequency to review the access list detailing authorized facility\n access by individuals;"},{"id":"pe-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-2(c)[2]"}],"prose":"reviews the access list detailing authorized facility access by individuals\n with the organization-defined frequency; and"}]},{"id":"pe-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-2(d)"}],"prose":"removes individuals from the facility access list when access is no longer\n required."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access authorizations\\n\\nsecurity plan\\n\\nauthorized personnel access list\\n\\nauthorization credentials\\n\\nphysical access list reviews\\n\\nphysical access termination records and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access authorization responsibilities\\n\\norganizational personnel with physical access to information system facility\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for physical access authorizations\\n\\nautomated mechanisms supporting and/or implementing physical access\n authorizations"}]}]},{"id":"pe-3","class":"SP800-53","title":"Physical Access Control","parameters":[{"id":"pe-3_prm_1","label":"organization-defined entry/exit points to the facility where the information\n system resides"},{"id":"pe-3_prm_2","constraints":[{"detail":"CSP defined physical access control systems/devices AND guards"}]},{"id":"pe-3_prm_3","depends-on":"pe-3_prm_2","label":"organization-defined physical access control systems/devices","constraints":[{"detail":"CSP defined physical access control systems/devices"}]},{"id":"pe-3_prm_4","label":"organization-defined entry/exit points"},{"id":"pe-3_prm_5","label":"organization-defined security safeguards"},{"id":"pe-3_prm_6","label":"organization-defined circumstances requiring visitor escorts and\n monitoring","constraints":[{"detail":"in all circumstances within restricted access area where the information system resides"}]},{"id":"pe-3_prm_7","label":"organization-defined physical access devices"},{"id":"pe-3_prm_8","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"pe-3_prm_9","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-3"},{"name":"sort-id","value":"pe-03"}],"links":[{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#2157bb7e-192c-4eaa-877f-93ef6b0a3292","rel":"reference","text":"NIST Special Publication 800-116"},{"href":"#6caa237b-531b-43ac-9711-d8f6b97b0377","rel":"reference","text":"ICD 704"},{"href":"#398e33fd-f404-4e5c-b90e-2d50d3181244","rel":"reference","text":"ICD 705"},{"href":"#61081e7f-041d-4033-96a7-44a439071683","rel":"reference","text":"DoD Instruction 5200.39"},{"href":"#dd2f5acd-08f1-435a-9837-f8203088dc1a","rel":"reference","text":"Personal Identity Verification (PIV) in Enterprise\n Physical Access Control System (E-PACS)"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"},{"href":"#5ed1f4d5-1494-421b-97ed-39d3c88ab51f","rel":"reference","text":"http://fips201ep.cio.gov"}],"parts":[{"id":"pe-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Enforces physical access authorizations at {{ pe-3_prm_1 }} by;","parts":[{"id":"pe-3_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Verifying individual access authorizations before granting access to the\n facility; and"},{"id":"pe-3_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Controlling ingress/egress to the facility using {{ pe-3_prm_2 }};"}]},{"id":"pe-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Maintains physical access audit logs for {{ pe-3_prm_4 }};"},{"id":"pe-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Provides {{ pe-3_prm_5 }} to control access to areas within the\n facility officially designated as publicly accessible;"},{"id":"pe-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Escorts visitors and monitors visitor activity {{ pe-3_prm_6 }};"},{"id":"pe-3_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Secures keys, combinations, and other physical access devices;"},{"id":"pe-3_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Inventories {{ pe-3_prm_7 }} every {{ pe-3_prm_8 }};\n and"},{"id":"pe-3_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Changes combinations and keys {{ pe-3_prm_9 }} and/or when keys are\n lost, combinations are compromised, or individuals are transferred or\n terminated."}]},{"id":"pe-3_gdn","name":"guidance","prose":"This control applies to organizational employees and visitors. Individuals (e.g.,\n employees, contractors, and others) with permanent physical access authorization\n credentials are not considered visitors. Organizations determine the types of\n facility guards needed including, for example, professional physical security staff\n or other personnel such as administrative staff or information system users. Physical\n access devices include, for example, keys, locks, combinations, and card readers.\n Safeguards for publicly accessible areas within organizational facilities include,\n for example, cameras, monitoring by guards, and isolating selected information\n systems and/or system components in secured areas. Physical access control systems\n comply with applicable federal laws, Executive Orders, directives, policies,\n regulations, standards, and guidance. The Federal Identity, Credential, and Access\n Management Program provides implementation guidance for identity, credential, and\n access management capabilities for physical access control systems. Organizations\n have flexibility in the types of audit logs employed. Audit logs can be procedural\n (e.g., a written log of individuals accessing the facility and when such access\n occurred), automated (e.g., capturing ID provided by a PIV card), or some combination\n thereof. Physical access points can include facility access points, interior access\n points to information systems and/or components requiring supplemental access\n controls, or both. Components of organizational information systems (e.g.,\n workstations, terminals) may be located in areas designated as publicly accessible\n with organizations safeguarding access to such devices.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#pe-5","rel":"related","text":"PE-5"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"pe-3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-3.a_obj","name":"objective","properties":[{"name":"label","value":"PE-3(a)"}],"parts":[{"id":"pe-3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(a)[1]"}],"prose":"defines entry/exit points to the facility where the information system\n resides;"},{"id":"pe-3.a_obj.2","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2]"}],"prose":"enforces physical access authorizations at organization-defined entry/exit\n points to the facility where the information system resides by:","parts":[{"id":"pe-3.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](1)"}],"prose":"verifying individual access authorizations before granting access to the\n facility;"},{"id":"pe-3.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(a)[2](2)"}],"parts":[{"id":"pe-3.a.2_obj.2.a","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[a]"}],"prose":"defining physical access control systems/devices to be employed to\n control ingress/egress to the facility where the information system\n resides;"},{"id":"pe-3.a.2_obj.2.b","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[b]"}],"prose":"using one or more of the following ways to control ingress/egress to the\n facility:","parts":[{"id":"pe-3.a.2_obj.2.b.1","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[b][1]"}],"prose":"organization-defined physical access control systems/devices;\n and/or"},{"id":"pe-3.a.2_obj.2.b.2","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[b][2]"}],"prose":"guards;"}]}]}]}]},{"id":"pe-3.b_obj","name":"objective","properties":[{"name":"label","value":"PE-3(b)"}],"parts":[{"id":"pe-3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(b)[1]"}],"prose":"defines entry/exit points for which physical access audit logs are to be\n maintained;"},{"id":"pe-3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(b)[2]"}],"prose":"maintains physical access audit logs for organization-defined entry/exit\n points;"}]},{"id":"pe-3.c_obj","name":"objective","properties":[{"name":"label","value":"PE-3(c)"}],"parts":[{"id":"pe-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(c)[1]"}],"prose":"defines security safeguards to be employed to control access to areas within\n the facility officially designated as publicly accessible;"},{"id":"pe-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(c)[2]"}],"prose":"provides organization-defined security safeguards to control access to areas\n within the facility officially designated as publicly accessible;"}]},{"id":"pe-3.d_obj","name":"objective","properties":[{"name":"label","value":"PE-3(d)"}],"parts":[{"id":"pe-3.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(d)[1]"}],"prose":"defines circumstances requiring visitor:","parts":[{"id":"pe-3.d_obj.1.a","name":"objective","properties":[{"name":"label","value":"PE-3(d)[1][a]"}],"prose":"escorts;"},{"id":"pe-3.d_obj.1.b","name":"objective","properties":[{"name":"label","value":"PE-3(d)[1][b]"}],"prose":"monitoring;"}]},{"id":"pe-3.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(d)[2]"}],"prose":"in accordance with organization-defined circumstances requiring visitor escorts\n and monitoring:","parts":[{"id":"pe-3.d_obj.2.a","name":"objective","properties":[{"name":"label","value":"PE-3(d)[2][a]"}],"prose":"escorts visitors;"},{"id":"pe-3.d_obj.2.b","name":"objective","properties":[{"name":"label","value":"PE-3(d)[2][b]"}],"prose":"monitors visitor activities;"}]}]},{"id":"pe-3.e_obj","name":"objective","properties":[{"name":"label","value":"PE-3(e)"}],"parts":[{"id":"pe-3.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(e)[1]"}],"prose":"secures keys;"},{"id":"pe-3.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(e)[2]"}],"prose":"secures combinations;"},{"id":"pe-3.e_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(e)[3]"}],"prose":"secures other physical access devices;"}]},{"id":"pe-3.f_obj","name":"objective","properties":[{"name":"label","value":"PE-3(f)"}],"parts":[{"id":"pe-3.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(f)[1]"}],"prose":"defines physical access devices to be inventoried;"},{"id":"pe-3.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(f)[2]"}],"prose":"defines the frequency to inventory organization-defined physical access\n devices;"},{"id":"pe-3.f_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(f)[3]"}],"prose":"inventories the organization-defined physical access devices with the\n organization-defined frequency;"}]},{"id":"pe-3.g_obj","name":"objective","properties":[{"name":"label","value":"PE-3(g)"}],"parts":[{"id":"pe-3.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(g)[1]"}],"prose":"defines the frequency to change combinations and keys; and"},{"id":"pe-3.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(g)[2]"}],"prose":"changes combinations and keys with the organization-defined frequency and/or\n when:","parts":[{"id":"pe-3.g_obj.2.a","name":"objective","properties":[{"name":"label","value":"PE-3(g)[2][a]"}],"prose":"keys are lost;"},{"id":"pe-3.g_obj.2.b","name":"objective","properties":[{"name":"label","value":"PE-3(g)[2][b]"}],"prose":"combinations are compromised;"},{"id":"pe-3.g_obj.2.c","name":"objective","properties":[{"name":"label","value":"PE-3(g)[2][c]"}],"prose":"individuals are transferred or terminated."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access control\\n\\nsecurity plan\\n\\nphysical access control logs or records\\n\\ninventory records of physical access control devices\\n\\ninformation system entry and exit points\\n\\nrecords of key and lock combination changes\\n\\nstorage locations for physical access control devices\\n\\nphysical access control devices\\n\\nlist of security safeguards controlling access to designated publicly accessible\n areas within facility\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for physical access control\\n\\nautomated mechanisms supporting and/or implementing physical access control\\n\\nphysical access control devices"}]}]},{"id":"pe-6","class":"SP800-53","title":"Monitoring Physical Access","parameters":[{"id":"pe-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]},{"id":"pe-6_prm_2","label":"organization-defined events or potential indications of events"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-6"},{"name":"sort-id","value":"pe-06"}],"parts":[{"id":"pe-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Monitors physical access to the facility where the information system resides to\n detect and respond to physical security incidents;"},{"id":"pe-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews physical access logs {{ pe-6_prm_1 }} and upon occurrence\n of {{ pe-6_prm_2 }}; and"},{"id":"pe-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Coordinates results of reviews and investigations with the organizational incident\n response capability."}]},{"id":"pe-6_gdn","name":"guidance","prose":"Organizational incident response capabilities include investigations of and responses\n to detected physical security incidents. Security incidents include, for example,\n apparent security violations or suspicious physical access activities. Suspicious\n physical access activities include, for example: (i) accesses outside of normal work\n hours; (ii) repeated accesses to areas not normally accessed; (iii) accesses for\n unusual lengths of time; and (iv) out-of-sequence accesses.","links":[{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"pe-6_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-6.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-6(a)"}],"prose":"monitors physical access to the facility where the information system resides to\n detect and respond to physical security incidents;"},{"id":"pe-6.b_obj","name":"objective","properties":[{"name":"label","value":"PE-6(b)"}],"parts":[{"id":"pe-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-6(b)[1]"}],"prose":"defines the frequency to review physical access logs;"},{"id":"pe-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-6(b)[2]"}],"prose":"defines events or potential indication of events requiring physical access logs\n to be reviewed;"},{"id":"pe-6.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-6(b)[3]"}],"prose":"reviews physical access logs with the organization-defined frequency and upon\n occurrence of organization-defined events or potential indications of events;\n and"}]},{"id":"pe-6.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-6(c)"}],"prose":"coordinates results of reviews and investigations with the organizational incident\n response capability."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access monitoring\\n\\nsecurity plan\\n\\nphysical access logs or records\\n\\nphysical access monitoring records\\n\\nphysical access log reviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access monitoring responsibilities\\n\\norganizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring physical access\\n\\nautomated mechanisms supporting and/or implementing physical access monitoring\\n\\nautomated mechanisms supporting and/or implementing reviewing of physical access\n logs"}]}]},{"id":"pe-8","class":"SP800-53","title":"Visitor Access Records","parameters":[{"id":"pe-8_prm_1","label":"organization-defined time period","constraints":[{"detail":"for a minimum of one (1) year"}]},{"id":"pe-8_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-8"},{"name":"sort-id","value":"pe-08"}],"parts":[{"id":"pe-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Maintains visitor access records to the facility where the information system\n resides for {{ pe-8_prm_1 }}; and"},{"id":"pe-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews visitor access records {{ pe-8_prm_2 }}."}]},{"id":"pe-8_gdn","name":"guidance","prose":"Visitor access records include, for example, names and organizations of persons\n visiting, visitor signatures, forms of identification, dates of access, entry and\n departure times, purposes of visits, and names and organizations of persons visited.\n Visitor access records are not required for publicly accessible areas."},{"id":"pe-8_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-8.a_obj","name":"objective","properties":[{"name":"label","value":"PE-8(a)"}],"parts":[{"id":"pe-8.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-8(a)[1]"}],"prose":"defines the time period to maintain visitor access records to the facility\n where the information system resides;"},{"id":"pe-8.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-8(a)[2]"}],"prose":"maintains visitor access records to the facility where the information system\n resides for the organization-defined time period;"}]},{"id":"pe-8.b_obj","name":"objective","properties":[{"name":"label","value":"PE-8(b)"}],"parts":[{"id":"pe-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-8(b)[1]"}],"prose":"defines the frequency to review visitor access records; and"},{"id":"pe-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-8(b)[2]"}],"prose":"reviews visitor access records with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing visitor access records\\n\\nsecurity plan\\n\\nvisitor access control logs or records\\n\\nvisitor access record or log reviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with visitor access records responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for maintaining and reviewing visitor access records\\n\\nautomated mechanisms supporting and/or implementing maintenance and review of\n visitor access records"}]}]},{"id":"pe-12","class":"SP800-53","title":"Emergency Lighting","properties":[{"name":"label","value":"PE-12"},{"name":"sort-id","value":"pe-12"}],"parts":[{"id":"pe-12_smt","name":"statement","prose":"The organization employs and maintains automatic emergency lighting for the\n information system that activates in the event of a power outage or disruption and\n that covers emergency exits and evacuation routes within the facility."},{"id":"pe-12_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-7","rel":"related","text":"CP-7"}]},{"id":"pe-12_obj","name":"objective","prose":"Determine if the organization employs and maintains automatic emergency lighting for\n the information system that: ","parts":[{"id":"pe-12_obj.1","name":"objective","properties":[{"name":"label","value":"PE-12[1]"}],"prose":"activates in the event of a power outage or disruption; and"},{"id":"pe-12_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-12[2]"}],"prose":"covers emergency exits and evacuation routes within the facility."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing emergency lighting\\n\\nemergency lighting documentation\\n\\nemergency lighting test records\\n\\nemergency exits and evacuation routes\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for emergency lighting and/or\n planning\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing emergency lighting\n capability"}]}]},{"id":"pe-13","class":"SP800-53","title":"Fire Protection","properties":[{"name":"label","value":"PE-13"},{"name":"sort-id","value":"pe-13"}],"parts":[{"id":"pe-13_smt","name":"statement","prose":"The organization employs and maintains fire suppression and detection devices/systems\n for the information system that are supported by an independent energy source."},{"id":"pe-13_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms. Fire suppression and detection devices/systems include, for example,\n sprinkler systems, handheld fire extinguishers, fixed fire hoses, and smoke\n detectors."},{"id":"pe-13_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-13_obj.1","name":"objective","properties":[{"name":"label","value":"PE-13[1]"}],"prose":"employs fire suppression and detection devices/systems for the information system\n that are supported by an independent energy source; and"},{"id":"pe-13_obj.2","name":"objective","properties":[{"name":"label","value":"PE-13[2]"}],"prose":"maintains fire suppression and detection devices/systems for the information\n system that are supported by an independent energy source."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing fire protection\\n\\nfire suppression and detection devices/systems\\n\\nfire suppression and detection devices/systems documentation\\n\\ntest records of fire suppression and detection devices/systems\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for fire detection and suppression\n devices/systems\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing fire suppression/detection\n devices/systems"}]}]},{"id":"pe-14","class":"SP800-53","title":"Temperature and Humidity Controls","parameters":[{"id":"pe-14_prm_1","label":"organization-defined acceptable levels","constraints":[{"detail":"consistent with American Society of Heating, Refrigerating and Air-conditioning Engineers (ASHRAE) document entitled Thermal Guidelines for Data Processing Environments"}]},{"id":"pe-14_prm_2","label":"organization-defined frequency","constraints":[{"detail":"continuously"}]}],"properties":[{"name":"label","value":"PE-14"},{"name":"sort-id","value":"pe-14"}],"parts":[{"id":"pe-14_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-14_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Maintains temperature and humidity levels within the facility where the\n information system resides at {{ pe-14_prm_1 }}; and"},{"id":"pe-14_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Monitors temperature and humidity levels {{ pe-14_prm_2 }}."},{"id":"pe-14_fr","name":"item","title":"PE-14(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"pe-14_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider measures temperature at server inlets and humidity levels by dew point."}]}]},{"id":"pe-14_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources, for example, data centers, server rooms, and mainframe computer\n rooms.","links":[{"href":"#at-3","rel":"related","text":"AT-3"}]},{"id":"pe-14_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-14.a_obj","name":"objective","properties":[{"name":"label","value":"PE-14(a)"}],"parts":[{"id":"pe-14.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-14(a)[1]"}],"prose":"defines acceptable temperature levels to be maintained within the facility\n where the information system resides;"},{"id":"pe-14.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-14(a)[2]"}],"prose":"defines acceptable humidity levels to be maintained within the facility where\n the information system resides;"},{"id":"pe-14.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(a)[3]"}],"prose":"maintains temperature levels within the facility where the information system\n resides at the organization-defined levels;"},{"id":"pe-14.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(a)[4]"}],"prose":"maintains humidity levels within the facility where the information system\n resides at the organization-defined levels;"}]},{"id":"pe-14.b_obj","name":"objective","properties":[{"name":"label","value":"PE-14(b)"}],"parts":[{"id":"pe-14.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-14(b)[1]"}],"prose":"defines the frequency to monitor temperature levels;"},{"id":"pe-14.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-14(b)[2]"}],"prose":"defines the frequency to monitor humidity levels;"},{"id":"pe-14.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(b)[3]"}],"prose":"monitors temperature levels with the organization-defined frequency; and"},{"id":"pe-14.b_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(b)[4]"}],"prose":"monitors humidity levels with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing temperature and humidity control\\n\\nsecurity plan\\n\\ntemperature and humidity controls\\n\\nfacility housing the information system\\n\\ntemperature and humidity controls documentation\\n\\ntemperature and humidity records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system\n environmental controls\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing maintenance and monitoring of\n temperature and humidity levels"}]}]},{"id":"pe-15","class":"SP800-53","title":"Water Damage Protection","properties":[{"name":"label","value":"PE-15"},{"name":"sort-id","value":"pe-15"}],"parts":[{"id":"pe-15_smt","name":"statement","prose":"The organization protects the information system from damage resulting from water\n leakage by providing master shutoff or isolation valves that are accessible, working\n properly, and known to key personnel."},{"id":"pe-15_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms. Isolation valves can be employed in addition to or in lieu of master\n shutoff valves to shut off water supplies in specific areas of concern, without\n affecting entire organizations.","links":[{"href":"#at-3","rel":"related","text":"AT-3"}]},{"id":"pe-15_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization protects the information system from damage resulting\n from water leakage by providing master shutoff or isolation valves that are: ","parts":[{"id":"pe-15_obj.1","name":"objective","properties":[{"name":"label","value":"PE-15[1]"}],"prose":"accessible;"},{"id":"pe-15_obj.2","name":"objective","properties":[{"name":"label","value":"PE-15[2]"}],"prose":"working properly; and"},{"id":"pe-15_obj.3","name":"objective","properties":[{"name":"label","value":"PE-15[3]"}],"prose":"known to key personnel."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing water damage protection\\n\\nfacility housing the information system\\n\\nmaster shutoff valves\\n\\nlist of key personnel with knowledge of location and activation procedures for\n master shutoff valves for the plumbing system\\n\\nmaster shutoff valve documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system\n environmental controls\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Master water-shutoff valves\\n\\norganizational process for activating master water-shutoff"}]}]},{"id":"pe-16","class":"SP800-53","title":"Delivery and Removal","parameters":[{"id":"pe-16_prm_1","label":"organization-defined types of information system components","constraints":[{"detail":"all information system components"}]}],"properties":[{"name":"label","value":"PE-16"},{"name":"sort-id","value":"pe-16"}],"parts":[{"id":"pe-16_smt","name":"statement","prose":"The organization authorizes, monitors, and controls {{ pe-16_prm_1 }}\n entering and exiting the facility and maintains records of those items."},{"id":"pe-16_gdn","name":"guidance","prose":"Effectively enforcing authorizations for entry and exit of information system\n components may require restricting access to delivery areas and possibly isolating\n the areas from the information system and media libraries.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-3","rel":"related","text":"MA-3"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sa-12","rel":"related","text":"SA-12"}]},{"id":"pe-16_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-16_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-16[1]"}],"prose":"defines types of information system components to be authorized, monitored, and\n controlled as such components are entering and exiting the facility;"},{"id":"pe-16_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[2]"}],"prose":"authorizes organization-defined information system components entering the\n facility;"},{"id":"pe-16_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[3]"}],"prose":"monitors organization-defined information system components entering the\n facility;"},{"id":"pe-16_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[4]"}],"prose":"controls organization-defined information system components entering the\n facility;"},{"id":"pe-16_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[5]"}],"prose":"authorizes organization-defined information system components exiting the\n facility;"},{"id":"pe-16_obj.6","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[6]"}],"prose":"monitors organization-defined information system components exiting the\n facility;"},{"id":"pe-16_obj.7","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[7]"}],"prose":"controls organization-defined information system components exiting the\n facility;"},{"id":"pe-16_obj.8","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-16[8]"}],"prose":"maintains records of information system components entering the facility; and"},{"id":"pe-16_obj.9","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-16[9]"}],"prose":"maintains records of information system components exiting the facility."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing delivery and removal of information system components from\n the facility\\n\\nsecurity plan\\n\\nfacility housing the information system\\n\\nrecords of items entering and exiting the facility\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for controlling information system\n components entering and exiting the facility\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for authorizing, monitoring, and controlling information\n system-related items entering and exiting the facility\\n\\nautomated mechanisms supporting and/or implementing authorizing, monitoring, and\n controlling information system-related items entering and exiting the facility"}]}]}]},{"id":"pl","class":"family","title":"Planning","controls":[{"id":"pl-1","class":"SP800-53","title":"Security Planning Policy and Procedures","parameters":[{"id":"pl-1_prm_1","label":"organization-defined personnel or roles"},{"id":"pl-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"pl-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PL-1"},{"name":"sort-id","value":"pl-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9c5c9e8c-dc81-4f55-a11c-d71d7487790f","rel":"reference","text":"NIST Special Publication 800-18"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"pl-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ pl-1_prm_1 }}:","parts":[{"id":"pl-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A security planning policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"pl-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the security planning policy and\n associated security planning controls; and"}]},{"id":"pl-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"pl-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security planning policy {{ pl-1_prm_2 }}; and"},{"id":"pl-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Security planning procedures {{ pl-1_prm_3 }}."}]}]},{"id":"pl-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the PL\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"pl-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"pl-1.a_obj","name":"objective","properties":[{"name":"label","value":"PL-1(a)"}],"parts":[{"id":"pl-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)"}],"parts":[{"id":"pl-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(a)(1)[1]"}],"prose":"develops and documents a planning policy that addresses:","parts":[{"id":"pl-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"pl-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"pl-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"pl-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"pl-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"pl-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"pl-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"pl-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the planning policy is to be\n disseminated;"},{"id":"pl-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PL-1(a)(1)[3]"}],"prose":"disseminates the planning policy to organization-defined personnel or\n roles;"}]},{"id":"pl-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"PL-1(a)(2)"}],"parts":[{"id":"pl-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n planning policy and associated planning controls;"},{"id":"pl-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"pl-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PL-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"pl-1.b_obj","name":"objective","properties":[{"name":"label","value":"PL-1(b)"}],"parts":[{"id":"pl-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"PL-1(b)(1)"}],"parts":[{"id":"pl-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current planning policy;"},{"id":"pl-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(b)(1)[2]"}],"prose":"reviews and updates the current planning policy with the\n organization-defined frequency;"}]},{"id":"pl-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"PL-1(b)(2)"}],"parts":[{"id":"pl-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current planning procedures;\n and"},{"id":"pl-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(b)(2)[2]"}],"prose":"reviews and updates the current planning procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Planning policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"pl-2","class":"SP800-53","title":"System Security Plan","parameters":[{"id":"pl-2_prm_1","label":"organization-defined personnel or roles"},{"id":"pl-2_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PL-2"},{"name":"sort-id","value":"pl-02"}],"links":[{"href":"#9c5c9e8c-dc81-4f55-a11c-d71d7487790f","rel":"reference","text":"NIST Special Publication 800-18"}],"parts":[{"id":"pl-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a security plan for the information system that:","parts":[{"id":"pl-2_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Is consistent with the organization’s enterprise architecture;"},{"id":"pl-2_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Explicitly defines the authorization boundary for the system;"},{"id":"pl-2_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Describes the operational context of the information system in terms of\n missions and business processes;"},{"id":"pl-2_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Provides the security categorization of the information system including\n supporting rationale;"},{"id":"pl-2_smt.a.5","name":"item","properties":[{"name":"label","value":"5."}],"prose":"Describes the operational environment for the information system and\n relationships with or connections to other information systems;"},{"id":"pl-2_smt.a.6","name":"item","properties":[{"name":"label","value":"6."}],"prose":"Provides an overview of the security requirements for the system;"},{"id":"pl-2_smt.a.7","name":"item","properties":[{"name":"label","value":"7."}],"prose":"Identifies any relevant overlays, if applicable;"},{"id":"pl-2_smt.a.8","name":"item","properties":[{"name":"label","value":"8."}],"prose":"Describes the security controls in place or planned for meeting those\n requirements including a rationale for the tailoring decisions; and"},{"id":"pl-2_smt.a.9","name":"item","properties":[{"name":"label","value":"9."}],"prose":"Is reviewed and approved by the authorizing official or designated\n representative prior to plan implementation;"}]},{"id":"pl-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Distributes copies of the security plan and communicates subsequent changes to the\n plan to {{ pl-2_prm_1 }};"},{"id":"pl-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the security plan for the information system {{ pl-2_prm_2 }};"},{"id":"pl-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Updates the plan to address changes to the information system/environment of\n operation or problems identified during plan implementation or security control\n assessments; and"},{"id":"pl-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Protects the security plan from unauthorized disclosure and modification."}]},{"id":"pl-2_gdn","name":"guidance","prose":"Security plans relate security requirements to a set of security controls and control\n enhancements. Security plans also describe, at a high level, how the security\n controls and control enhancements meet those security requirements, but do not\n provide detailed, technical descriptions of the specific design or implementation of\n the controls/enhancements. Security plans contain sufficient information (including\n the specification of parameter values for assignment and selection statements either\n explicitly or by reference) to enable a design and implementation that is\n unambiguously compliant with the intent of the plans and subsequent determinations of\n risk to organizational operations and assets, individuals, other organizations, and\n the Nation if the plan is implemented as intended. Organizations can also apply\n tailoring guidance to the security control baselines in Appendix D and CNSS\n Instruction 1253 to develop overlays for community-wide use or to address specialized\n requirements, technologies, or missions/environments of operation (e.g.,\n DoD-tactical, Federal Public Key Infrastructure, or Federal Identity, Credential, and\n Access Management, space operations). Appendix I provides guidance on developing\n overlays. Security plans need not be single documents; the plans can be a collection\n of various documents including documents that already exist. Effective security plans\n make extensive use of references to policies, procedures, and additional documents\n (e.g., design and implementation specifications) where more detailed information can\n be obtained. This reduces the documentation requirements associated with security\n programs and maintains security-related information in other established\n management/operational areas related to enterprise architecture, system development\n life cycle, systems engineering, and acquisition. For example, security plans do not\n contain detailed contingency plan or incident response plan information but instead\n provide explicitly or by reference, sufficient information to define what needs to be\n accomplished by those plans.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#pl-7","rel":"related","text":"PL-7"},{"href":"#pm-1","rel":"related","text":"PM-1"},{"href":"#pm-7","rel":"related","text":"PM-7"},{"href":"#pm-8","rel":"related","text":"PM-8"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#pm-11","rel":"related","text":"PM-11"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-17","rel":"related","text":"SA-17"}]},{"id":"pl-2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pl-2.a_obj","name":"objective","properties":[{"name":"label","value":"PL-2(a)"}],"prose":"develops a security plan for the information system that:","parts":[{"id":"pl-2.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(1)"}],"prose":"is consistent with the organization’s enterprise architecture;"},{"id":"pl-2.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(2)"}],"prose":"explicitly defines the authorization boundary for the system;"},{"id":"pl-2.a.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(3)"}],"prose":"describes the operational context of the information system in terms of\n missions and business processes;"},{"id":"pl-2.a.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(4)"}],"prose":"provides the security categorization of the information system including\n supporting rationale;"},{"id":"pl-2.a.5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(5)"}],"prose":"describes the operational environment for the information system and\n relationships with or connections to other information systems;"},{"id":"pl-2.a.6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(6)"}],"prose":"provides an overview of the security requirements for the system;"},{"id":"pl-2.a.7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(7)"}],"prose":"identifies any relevant overlays, if applicable;"},{"id":"pl-2.a.8_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(8)"}],"prose":"describes the security controls in place or planned for meeting those\n requirements including a rationale for the tailoring and supplemental\n decisions;"},{"id":"pl-2.a.9_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-2(a)(9)"}],"prose":"is reviewed and approved by the authorizing official or designated\n representative prior to plan implementation;"}]},{"id":"pl-2.b_obj","name":"objective","properties":[{"name":"label","value":"PL-2(b)"}],"parts":[{"id":"pl-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(b)[1]"}],"prose":"defines personnel or roles to whom copies of the security plan are to be\n distributed and subsequent changes to the plan are to be communicated;"},{"id":"pl-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-2(b)[2]"}],"prose":"distributes copies of the security plan and communicates subsequent changes to\n the plan to organization-defined personnel or roles;"}]},{"id":"pl-2.c_obj","name":"objective","properties":[{"name":"label","value":"PL-2(c)"}],"parts":[{"id":"pl-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(c)[1]"}],"prose":"defines the frequency to review the security plan for the information\n system;"},{"id":"pl-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(c)[2]"}],"prose":"reviews the security plan for the information system with the\n organization-defined frequency;"}]},{"id":"pl-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-2(d)"}],"prose":"updates the plan to address:","parts":[{"id":"pl-2.d_obj.1","name":"objective","properties":[{"name":"label","value":"PL-2(d)[1]"}],"prose":"changes to the information system/environment of operation;"},{"id":"pl-2.d_obj.2","name":"objective","properties":[{"name":"label","value":"PL-2(d)[2]"}],"prose":"problems identified during plan implementation;"},{"id":"pl-2.d_obj.3","name":"objective","properties":[{"name":"label","value":"PL-2(d)[3]"}],"prose":"problems identified during security control assessments;"}]},{"id":"pl-2.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-2(e)"}],"prose":"protects the security plan from unauthorized:","parts":[{"id":"pl-2.e_obj.1","name":"objective","properties":[{"name":"label","value":"PL-2(e)[1]"}],"prose":"disclosure; and"},{"id":"pl-2.e_obj.2","name":"objective","properties":[{"name":"label","value":"PL-2(e)[2]"}],"prose":"modification."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\nprocedures addressing security plan development and implementation\\n\\nprocedures addressing security plan reviews and updates\\n\\nenterprise architecture documentation\\n\\nsecurity plan for the information system\\n\\nrecords of security plan reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security plan development/review/update/approval\\n\\nautomated mechanisms supporting the information system security plan"}]}]},{"id":"pl-4","class":"SP800-53","title":"Rules of Behavior","parameters":[{"id":"pl-4_prm_1","label":"organization-defined frequency","constraints":[{"detail":"At least every 3 years"}]}],"properties":[{"name":"label","value":"PL-4"},{"name":"sort-id","value":"pl-04"}],"links":[{"href":"#9c5c9e8c-dc81-4f55-a11c-d71d7487790f","rel":"reference","text":"NIST Special Publication 800-18"}],"parts":[{"id":"pl-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes and makes readily available to individuals requiring access to the\n information system, the rules that describe their responsibilities and expected\n behavior with regard to information and information system usage;"},{"id":"pl-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Receives a signed acknowledgment from such individuals, indicating that they have\n read, understand, and agree to abide by the rules of behavior, before authorizing\n access to information and the information system;"},{"id":"pl-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews and updates the rules of behavior {{ pl-4_prm_1 }}; and"},{"id":"pl-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Requires individuals who have signed a previous version of the rules of behavior\n to read and re-sign when the rules of behavior are revised/updated."}]},{"id":"pl-4_gdn","name":"guidance","prose":"This control enhancement applies to organizational users. Organizations consider\n rules of behavior based on individual user roles and responsibilities,\n differentiating, for example, between rules that apply to privileged users and rules\n that apply to general users. Establishing rules of behavior for some types of\n non-organizational users including, for example, individuals who simply receive\n data/information from federal information systems, is often not feasible given the\n large number of such users and the limited nature of their interactions with the\n systems. Rules of behavior for both organizational and non-organizational users can\n also be established in AC-8, System Use Notification. PL-4 b. (the signed\n acknowledgment portion of this control) may be satisfied by the security awareness\n training and role-based security training programs conducted by organizations if such\n training includes rules of behavior. Organizations can use electronic signatures for\n acknowledging rules of behavior.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-8","rel":"related","text":"AC-8"},{"href":"#ac-9","rel":"related","text":"AC-9"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#mp-7","rel":"related","text":"MP-7"},{"href":"#ps-6","rel":"related","text":"PS-6"},{"href":"#ps-8","rel":"related","text":"PS-8"},{"href":"#sa-5","rel":"related","text":"SA-5"}]},{"id":"pl-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pl-4.a_obj","name":"objective","properties":[{"name":"label","value":"PL-4(a)"}],"parts":[{"id":"pl-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-4(a)[1]"}],"prose":"establishes, for individuals requiring access to the information system, the\n rules that describe their responsibilities and expected behavior with regard to\n information and information system usage;"},{"id":"pl-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(a)[2]"}],"prose":"makes readily available to individuals requiring access to the information\n system, the rules that describe their responsibilities and expected behavior\n with regard to information and information system usage;"}]},{"id":"pl-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(b)"}],"prose":"receives a signed acknowledgement from such individuals, indicating that they have\n read, understand, and agree to abide by the rules of behavior, before authorizing\n access to information and the information system;"},{"id":"pl-4.c_obj","name":"objective","properties":[{"name":"label","value":"PL-4(c)"}],"parts":[{"id":"pl-4.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-4(c)[1]"}],"prose":"defines the frequency to review and update the rules of behavior;"},{"id":"pl-4.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(c)[2]"}],"prose":"reviews and updates the rules of behavior with the organization-defined\n frequency; and"}]},{"id":"pl-4.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(d)"}],"prose":"requires individuals who have signed a previous version of the rules of behavior\n to read and resign when the rules of behavior are revised/updated."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\nprocedures addressing rules of behavior for information system users\\n\\nrules of behavior\\n\\nsigned acknowledgements\\n\\nrecords for rules of behavior reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for establishing, reviewing, and\n updating rules of behavior\\n\\norganizational personnel who are authorized users of the information system and\n have signed and resigned rules of behavior\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for establishing, reviewing, disseminating, and updating\n rules of behavior\\n\\nautomated mechanisms supporting and/or implementing the establishment, review,\n dissemination, and update of rules of behavior"}]}]}]},{"id":"ps","class":"family","title":"Personnel Security","controls":[{"id":"ps-1","class":"SP800-53","title":"Personnel Security Policy and Procedures","parameters":[{"id":"ps-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ps-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ps-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-1"},{"name":"sort-id","value":"ps-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ps-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ps-1_prm_1 }}:","parts":[{"id":"ps-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A personnel security policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ps-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the personnel security policy\n and associated personnel security controls; and"}]},{"id":"ps-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ps-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Personnel security policy {{ ps-1_prm_2 }}; and"},{"id":"ps-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Personnel security procedures {{ ps-1_prm_3 }}."}]}]},{"id":"ps-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the PS\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ps-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-1.a_obj","name":"objective","properties":[{"name":"label","value":"PS-1(a)"}],"parts":[{"id":"ps-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)"}],"parts":[{"id":"ps-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(a)(1)[1]"}],"prose":"develops and documents an personnel security policy that addresses:","parts":[{"id":"ps-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ps-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ps-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ps-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ps-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ps-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ps-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ps-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the personnel security policy is to be\n disseminated;"},{"id":"ps-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-1(a)(1)[3]"}],"prose":"disseminates the personnel security policy to organization-defined personnel\n or roles;"}]},{"id":"ps-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"PS-1(a)(2)"}],"parts":[{"id":"ps-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n personnel security policy and associated personnel security controls;"},{"id":"ps-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ps-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ps-1.b_obj","name":"objective","properties":[{"name":"label","value":"PS-1(b)"}],"parts":[{"id":"ps-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"PS-1(b)(1)"}],"parts":[{"id":"ps-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current personnel security\n policy;"},{"id":"ps-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(b)(1)[2]"}],"prose":"reviews and updates the current personnel security policy with the\n organization-defined frequency;"}]},{"id":"ps-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"PS-1(b)(2)"}],"parts":[{"id":"ps-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current personnel security\n procedures; and"},{"id":"ps-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(b)(2)[2]"}],"prose":"reviews and updates the current personnel security procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ps-2","class":"SP800-53","title":"Position Risk Designation","parameters":[{"id":"ps-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least every three years"}]}],"properties":[{"name":"label","value":"PS-2"},{"name":"sort-id","value":"ps-02"}],"links":[{"href":"#0c97e60b-325a-4efa-ba2b-90f20ccd5abc","rel":"reference","text":"5 C.F.R. 731.106"}],"parts":[{"id":"ps-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Assigns a risk designation to all organizational positions;"},{"id":"ps-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishes screening criteria for individuals filling those positions; and"},{"id":"ps-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews and updates position risk designations {{ ps-2_prm_1 }}."}]},{"id":"ps-2_gdn","name":"guidance","prose":"Position risk designations reflect Office of Personnel Management policy and\n guidance. Risk designations can guide and inform the types of authorizations\n individuals receive when accessing organizational information and information\n systems. Position screening criteria include explicit information security role\n appointment requirements (e.g., training, security clearances).","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#ps-3","rel":"related","text":"PS-3"}]},{"id":"ps-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-2(a)"}],"prose":"assigns a risk designation to all organizational positions;"},{"id":"ps-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-2(b)"}],"prose":"establishes screening criteria for individuals filling those positions;"},{"id":"ps-2.c_obj","name":"objective","properties":[{"name":"label","value":"PS-2(c)"}],"parts":[{"id":"ps-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-2(c)[1]"}],"prose":"defines the frequency to review and update position risk designations; and"},{"id":"ps-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-2(c)[2]"}],"prose":"reviews and updates position risk designations with the organization-defined\n frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing position categorization\\n\\nappropriate codes of federal regulations\\n\\nlist of risk designations for organizational positions\\n\\nsecurity plan\\n\\nrecords of position risk designation reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for assigning, reviewing, and updating position risk\n designations\\n\\norganizational processes for establishing screening criteria"}]}]},{"id":"ps-3","class":"SP800-53","title":"Personnel Screening","parameters":[{"id":"ps-3_prm_1","label":"organization-defined conditions requiring rescreening and, where rescreening is\n so indicated, the frequency of such rescreening","constraints":[{"detail":"For national security clearances; a reinvestigation is required during the 5th year for top secret security clearance, the 10th year for secret security clearance, and 15th year for confidential security clearance. For moderate risk law enforcement and high impact public trust level, a reinvestigation is required during the 5th year. There is no reinvestigation for other moderate risk positions or any low risk positions."}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-3"},{"name":"sort-id","value":"ps-03"}],"links":[{"href":"#0c97e60b-325a-4efa-ba2b-90f20ccd5abc","rel":"reference","text":"5 C.F.R. 731.106"},{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#6caa237b-531b-43ac-9711-d8f6b97b0377","rel":"reference","text":"ICD 704"}],"parts":[{"id":"ps-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Screens individuals prior to authorizing access to the information system; and"},{"id":"ps-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Rescreens individuals according to {{ ps-3_prm_1 }}."}]},{"id":"ps-3_gdn","name":"guidance","prose":"Personnel screening and rescreening activities reflect applicable federal laws,\n Executive Orders, directives, regulations, policies, standards, guidance, and\n specific criteria established for the risk designations of assigned positions.\n Organizations may define different rescreening conditions and frequencies for\n personnel accessing information systems based on types of information processed,\n stored, or transmitted by the systems.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#ps-2","rel":"related","text":"PS-2"}]},{"id":"ps-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-3(a)"}],"prose":"screens individuals prior to authorizing access to the information system;"},{"id":"ps-3.b_obj","name":"objective","properties":[{"name":"label","value":"PS-3(b)"}],"parts":[{"id":"ps-3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-3(b)[1]"}],"prose":"defines conditions requiring re-screening;"},{"id":"ps-3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-3(b)[2]"}],"prose":"defines the frequency of re-screening where it is so indicated; and"},{"id":"ps-3.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-3(b)[3]"}],"prose":"re-screens individuals in accordance with organization-defined conditions\n requiring re-screening and, where re-screening is so indicated, with the\n organization-defined frequency of such re-screening."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel screening\\n\\nrecords of screened personnel\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for personnel screening"}]}]},{"id":"ps-4","class":"SP800-53","title":"Personnel Termination","parameters":[{"id":"ps-4_prm_1","label":"organization-defined time period","constraints":[{"detail":"same day"}]},{"id":"ps-4_prm_2","label":"organization-defined information security topics"},{"id":"ps-4_prm_3","label":"organization-defined personnel or roles"},{"id":"ps-4_prm_4","label":"organization-defined time period"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-4"},{"name":"sort-id","value":"ps-04"}],"parts":[{"id":"ps-4_smt","name":"statement","prose":"The organization, upon termination of individual employment:","parts":[{"id":"ps-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Disables information system access within {{ ps-4_prm_1 }};"},{"id":"ps-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Terminates/revokes any authenticators/credentials associated with the\n individual;"},{"id":"ps-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Conducts exit interviews that include a discussion of {{ ps-4_prm_2 }};"},{"id":"ps-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Retrieves all security-related organizational information system-related\n property;"},{"id":"ps-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Retains access to organizational information and information systems formerly\n controlled by terminated individual; and"},{"id":"ps-4_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Notifies {{ ps-4_prm_3 }} within {{ ps-4_prm_4 }}."}]},{"id":"ps-4_gdn","name":"guidance","prose":"Information system-related property includes, for example, hardware authentication\n tokens, system administration technical manuals, keys, identification cards, and\n building passes. Exit interviews ensure that terminated individuals understand the\n security constraints imposed by being former employees and that proper accountability\n is achieved for information system-related property. Security topics of interest at\n exit interviews can include, for example, reminding terminated individuals of\n nondisclosure agreements and potential limitations on future employment. Exit\n interviews may not be possible for some terminated individuals, for example, in cases\n related to job abandonment, illnesses, and nonavailability of supervisors. Exit\n interviews are important for individuals with security clearances. Timely execution\n of termination actions is essential for individuals terminated for cause. In certain\n situations, organizations consider disabling the information system accounts of\n individuals that are being terminated prior to the individuals being notified.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#ps-5","rel":"related","text":"PS-5"},{"href":"#ps-6","rel":"related","text":"PS-6"}]},{"id":"ps-4_obj","name":"objective","prose":"Determine if the organization, upon termination of individual employment,:","parts":[{"id":"ps-4.a_obj","name":"objective","properties":[{"name":"label","value":"PS-4(a)"}],"parts":[{"id":"ps-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-4(a)[1]"}],"prose":"defines a time period within which to disable information system access;"},{"id":"ps-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-4(a)[2]"}],"prose":"disables information system access within the organization-defined time\n period;"}]},{"id":"ps-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-4(b)"}],"prose":"terminates/revokes any authenticators/credentials associated with the\n individual;"},{"id":"ps-4.c_obj","name":"objective","properties":[{"name":"label","value":"PS-4(c)"}],"parts":[{"id":"ps-4.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-4(c)[1]"}],"prose":"defines information security topics to be discussed when conducting exit\n interviews;"},{"id":"ps-4.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-4(c)[2]"}],"prose":"conducts exit interviews that include a discussion of organization-defined\n information security topics;"}]},{"id":"ps-4.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-4(d)"}],"prose":"retrieves all security-related organizational information system-related\n property;"},{"id":"ps-4.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-4(e)"}],"prose":"retains access to organizational information and information systems formerly\n controlled by the terminated individual;"},{"id":"ps-4.f_obj","name":"objective","properties":[{"name":"label","value":"PS-4(f)"}],"parts":[{"id":"ps-4.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-4(f)[1]"}],"prose":"defines personnel or roles to be notified of the termination;"},{"id":"ps-4.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-4(f)[2]"}],"prose":"defines the time period within which to notify organization-defined personnel\n or roles; and"},{"id":"ps-4.f_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-4(f)[3]"}],"prose":"notifies organization-defined personnel or roles within the\n organization-defined time period."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel termination\\n\\nrecords of personnel termination actions\\n\\nlist of information system accounts\\n\\nrecords of terminated or revoked authenticators/credentials\\n\\nrecords of exit interviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for personnel termination\\n\\nautomated mechanisms supporting and/or implementing personnel termination\n notifications\\n\\nautomated mechanisms for disabling information system access/revoking\n authenticators"}]}]},{"id":"ps-5","class":"SP800-53","title":"Personnel Transfer","parameters":[{"id":"ps-5_prm_1","label":"organization-defined transfer or reassignment actions"},{"id":"ps-5_prm_2","label":"organization-defined time period following the formal transfer action"},{"id":"ps-5_prm_3","label":"organization-defined personnel or roles"},{"id":"ps-5_prm_4","label":"organization-defined time period","constraints":[{"detail":"five days of the time period following the formal transfer action (DoD 24 hours)"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-5"},{"name":"sort-id","value":"ps-05"}],"parts":[{"id":"ps-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Reviews and confirms ongoing operational need for current logical and physical\n access authorizations to information systems/facilities when individuals are\n reassigned or transferred to other positions within the organization;"},{"id":"ps-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Initiates {{ ps-5_prm_1 }} within {{ ps-5_prm_2 }};"},{"id":"ps-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Modifies access authorization as needed to correspond with any changes in\n operational need due to reassignment or transfer; and"},{"id":"ps-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Notifies {{ ps-5_prm_3 }} within {{ ps-5_prm_4 }}."}]},{"id":"ps-5_gdn","name":"guidance","prose":"This control applies when reassignments or transfers of individuals are permanent or\n of such extended durations as to make the actions warranted. Organizations define\n actions appropriate for the types of reassignments or transfers, whether permanent or\n extended. Actions that may be required for personnel transfers or reassignments to\n other positions within organizations include, for example: (i) returning old and\n issuing new keys, identification cards, and building passes; (ii) closing information\n system accounts and establishing new accounts; (iii) changing information system\n access authorizations (i.e., privileges); and (iv) providing for access to official\n records to which individuals had access at previous work locations and in previous\n information system accounts.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#ps-4","rel":"related","text":"PS-4"}]},{"id":"ps-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-5.a_obj","name":"objective","properties":[{"name":"label","value":"PS-5(a)"}],"prose":"when individuals are reassigned or transferred to other positions within the\n organization, reviews and confirms ongoing operational need for current:","parts":[{"id":"ps-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-5(a)[1]"}],"prose":"logical access authorizations to information systems;"},{"id":"ps-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-5(a)[2]"}],"prose":"physical access authorizations to information systems and facilities;"}]},{"id":"ps-5.b_obj","name":"objective","properties":[{"name":"label","value":"PS-5(b)"}],"parts":[{"id":"ps-5.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-5(b)[1]"}],"prose":"defines transfer or reassignment actions to be initiated following transfer or\n reassignment;"},{"id":"ps-5.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-5(b)[2]"}],"prose":"defines the time period within which transfer or reassignment actions must\n occur following transfer or reassignment;"},{"id":"ps-5.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-5(b)[3]"}],"prose":"initiates organization-defined transfer or reassignment actions within the\n organization-defined time period following transfer or reassignment;"}]},{"id":"ps-5.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-5(c)"}],"prose":"modifies access authorization as needed to correspond with any changes in\n operational need due to reassignment or transfer;"},{"id":"ps-5.d_obj","name":"objective","properties":[{"name":"label","value":"PS-5(d)"}],"parts":[{"id":"ps-5.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-5(d)[1]"}],"prose":"defines personnel or roles to be notified when individuals are reassigned or\n transferred to other positions within the organization;"},{"id":"ps-5.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-5(d)[2]"}],"prose":"defines the time period within which to notify organization-defined personnel\n or roles when individuals are reassigned or transferred to other positions\n within the organization; and"},{"id":"ps-5.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-5(d)[3]"}],"prose":"notifies organization-defined personnel or roles within the\n organization-defined time period when individuals are reassigned or transferred\n to other positions within the organization."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel transfer\\n\\nsecurity plan\\n\\nrecords of personnel transfer actions\\n\\nlist of information system and facility access authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities organizational\n personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for personnel transfer\\n\\nautomated mechanisms supporting and/or implementing personnel transfer\n notifications\\n\\nautomated mechanisms for disabling information system access/revoking\n authenticators"}]}]},{"id":"ps-6","class":"SP800-53","title":"Access Agreements","parameters":[{"id":"ps-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ps-6_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-6"},{"name":"sort-id","value":"ps-06"}],"parts":[{"id":"ps-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops and documents access agreements for organizational information\n systems;"},{"id":"ps-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the access agreements {{ ps-6_prm_1 }}; and"},{"id":"ps-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensures that individuals requiring access to organizational information and\n information systems:","parts":[{"id":"ps-6_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Sign appropriate access agreements prior to being granted access; and"},{"id":"ps-6_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Re-sign access agreements to maintain access to organizational information\n systems when access agreements have been updated or {{ ps-6_prm_2 }}."}]}]},{"id":"ps-6_gdn","name":"guidance","prose":"Access agreements include, for example, nondisclosure agreements, acceptable use\n agreements, rules of behavior, and conflict-of-interest agreements. Signed access\n agreements include an acknowledgement that individuals have read, understand, and\n agree to abide by the constraints associated with organizational information systems\n to which access is authorized. Organizations can use electronic signatures to\n acknowledge access agreements unless specifically prohibited by organizational\n policy.","links":[{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-2","rel":"related","text":"PS-2"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ps-4","rel":"related","text":"PS-4"},{"href":"#ps-8","rel":"related","text":"PS-8"}]},{"id":"ps-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-6.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-6(a)"}],"prose":"develops and documents access agreements for organizational information\n systems;"},{"id":"ps-6.b_obj","name":"objective","properties":[{"name":"label","value":"PS-6(b)"}],"parts":[{"id":"ps-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-6(b)[1]"}],"prose":"defines the frequency to review and update the access agreements;"},{"id":"ps-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-6(b)[2]"}],"prose":"reviews and updates the access agreements with the organization-defined\n frequency;"}]},{"id":"ps-6.c_obj","name":"objective","properties":[{"name":"label","value":"PS-6(c)"}],"parts":[{"id":"ps-6.c.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-6(c)(1)"}],"prose":"ensures that individuals requiring access to organizational information and\n information systems sign appropriate access agreements prior to being granted\n access;"},{"id":"ps-6.c.2_obj","name":"objective","properties":[{"name":"label","value":"PS-6(c)(2)"}],"parts":[{"id":"ps-6.c.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-6(c)(2)[1]"}],"prose":"defines the frequency to re-sign access agreements to maintain access to\n organizational information systems when access agreements have been\n updated;"},{"id":"ps-6.c.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-6(c)(2)[2]"}],"prose":"ensures that individuals requiring access to organizational information and\n information systems re-sign access agreements to maintain access to\n organizational information systems when access agreements have been updated\n or with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing access agreements for organizational information and\n information systems\\n\\nsecurity plan\\n\\naccess agreements\\n\\nrecords of access agreement reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel who have signed/resigned access agreements\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for access agreements\\n\\nautomated mechanisms supporting access agreements"}]}]},{"id":"ps-7","class":"SP800-53","title":"Third-party Personnel Security","parameters":[{"id":"ps-7_prm_1","label":"organization-defined personnel or roles"},{"id":"ps-7_prm_2","label":"organization-defined time period","constraints":[{"detail":"organization-defined time period - same day"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-7"},{"name":"sort-id","value":"ps-07"}],"links":[{"href":"#0c775bc3-bfc3-42c7-a382-88949f503171","rel":"reference","text":"NIST Special Publication 800-35"}],"parts":[{"id":"ps-7_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes personnel security requirements including security roles and\n responsibilities for third-party providers;"},{"id":"ps-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Requires third-party providers to comply with personnel security policies and\n procedures established by the organization;"},{"id":"ps-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Documents personnel security requirements;"},{"id":"ps-7_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Requires third-party providers to notify {{ ps-7_prm_1 }} of any\n personnel transfers or terminations of third-party personnel who possess\n organizational credentials and/or badges, or who have information system\n privileges within {{ ps-7_prm_2 }}; and"},{"id":"ps-7_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Monitors provider compliance."}]},{"id":"ps-7_gdn","name":"guidance","prose":"Third-party providers include, for example, service bureaus, contractors, and other\n organizations providing information system development, information technology\n services, outsourced applications, and network and security management. Organizations\n explicitly include personnel security requirements in acquisition-related documents.\n Third-party providers may have personnel working at organizational facilities with\n credentials, badges, or information system privileges issued by organizations.\n Notifications of third-party personnel changes ensure appropriate termination of\n privileges and credentials. Organizations define the transfers and terminations\n deemed reportable by security-related characteristics that include, for example,\n functions, roles, and nature of credentials/privileges associated with individuals\n transferred or terminated.","links":[{"href":"#ps-2","rel":"related","text":"PS-2"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ps-4","rel":"related","text":"PS-4"},{"href":"#ps-5","rel":"related","text":"PS-5"},{"href":"#ps-6","rel":"related","text":"PS-6"},{"href":"#sa-9","rel":"related","text":"SA-9"},{"href":"#sa-21","rel":"related","text":"SA-21"}]},{"id":"ps-7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-7.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(a)"}],"prose":"establishes personnel security requirements, including security roles and\n responsibilities, for third-party providers;"},{"id":"ps-7.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-7(b)"}],"prose":"requires third-party providers to comply with personnel security policies and\n procedures established by the organization;"},{"id":"ps-7.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(c)"}],"prose":"documents personnel security requirements;"},{"id":"ps-7.d_obj","name":"objective","properties":[{"name":"label","value":"PS-7(d)"}],"parts":[{"id":"ps-7.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(d)[1]"}],"prose":"defines personnel or roles to be notified of any personnel transfers or\n terminations of third-party personnel who possess organizational credentials\n and/or badges, or who have information system privileges;"},{"id":"ps-7.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(d)[2]"}],"prose":"defines the time period within which third-party providers are required to\n notify organization-defined personnel or roles of any personnel transfers or\n terminations of third-party personnel who possess organizational credentials\n and/or badges, or who have information system privileges;"},{"id":"ps-7.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(d)[3]"}],"prose":"requires third-party providers to notify organization-defined personnel or\n roles within the organization-defined time period of any personnel transfers or\n terminations of third-party personnel who possess organizational credentials\n and/or badges, or who have information system privileges; and"}]},{"id":"ps-7.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-7(e)"}],"prose":"monitors provider compliance."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing third-party personnel security\\n\\nlist of personnel security requirements\\n\\nacquisition documents\\n\\nservice-level agreements\\n\\ncompliance monitoring process\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\nthird-party providers\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing and monitoring third-party personnel\n security\\n\\nautomated mechanisms supporting and/or implementing monitoring of provider\n compliance"}]}]},{"id":"ps-8","class":"SP800-53","title":"Personnel Sanctions","parameters":[{"id":"ps-8_prm_1","label":"organization-defined personnel or roles"},{"id":"ps-8_prm_2","label":"organization-defined time period"}],"properties":[{"name":"label","value":"PS-8"},{"name":"sort-id","value":"ps-08"}],"parts":[{"id":"ps-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Employs a formal sanctions process for individuals failing to comply with\n established information security policies and procedures; and"},{"id":"ps-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Notifies {{ ps-8_prm_1 }} within {{ ps-8_prm_2 }}\n when a formal employee sanctions process is initiated, identifying the individual\n sanctioned and the reason for the sanction."}]},{"id":"ps-8_gdn","name":"guidance","prose":"Organizational sanctions processes reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Sanctions processes are\n described in access agreements and can be included as part of general personnel\n policies and procedures for organizations. Organizations consult with the Office of\n the General Counsel regarding matters of employee sanctions.","links":[{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-6","rel":"related","text":"PS-6"}]},{"id":"ps-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-8.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-8(a)"}],"prose":"employs a formal sanctions process for individuals failing to comply with\n established information security policies and procedures;"},{"id":"ps-8.b_obj","name":"objective","properties":[{"name":"label","value":"PS-8(b)"}],"parts":[{"id":"ps-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-8(b)[1]"}],"prose":"defines personnel or roles to be notified when a formal employee sanctions\n process is initiated;"},{"id":"ps-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-8(b)[2]"}],"prose":"defines the time period within which organization-defined personnel or roles\n must be notified when a formal employee sanctions process is initiated; and"},{"id":"ps-8.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-8(b)[3]"}],"prose":"notifies organization-defined personnel or roles within the\n organization-defined time period when a formal employee sanctions process is\n initiated, identifying the individual sanctioned and the reason for the\n sanction."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel sanctions\\n\\nrules of behavior\\n\\nrecords of formal sanctions\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing personnel sanctions\\n\\nautomated mechanisms supporting and/or implementing notifications"}]}]}]},{"id":"ra","class":"family","title":"Risk Assessment","controls":[{"id":"ra-1","class":"SP800-53","title":"Risk Assessment Policy and Procedures","parameters":[{"id":"ra-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ra-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ra-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"RA-1"},{"name":"sort-id","value":"ra-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","rel":"reference","text":"NIST Special Publication 800-30"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ra-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ra-1_prm_1 }}:","parts":[{"id":"ra-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A risk assessment policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ra-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the risk assessment policy and\n associated risk assessment controls; and"}]},{"id":"ra-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ra-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Risk assessment policy {{ ra-1_prm_2 }}; and"},{"id":"ra-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Risk assessment procedures {{ ra-1_prm_3 }}."}]}]},{"id":"ra-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the RA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ra-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-1.a_obj","name":"objective","properties":[{"name":"label","value":"RA-1(a)"}],"parts":[{"id":"ra-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)"}],"parts":[{"id":"ra-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(a)(1)[1]"}],"prose":"develops and documents a risk assessment policy that addresses:","parts":[{"id":"ra-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ra-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ra-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ra-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ra-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ra-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ra-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ra-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the risk assessment policy is to be\n disseminated;"},{"id":"ra-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"RA-1(a)(1)[3]"}],"prose":"disseminates the risk assessment policy to organization-defined personnel or\n roles;"}]},{"id":"ra-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"RA-1(a)(2)"}],"parts":[{"id":"ra-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n risk assessment policy and associated risk assessment controls;"},{"id":"ra-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ra-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"RA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ra-1.b_obj","name":"objective","properties":[{"name":"label","value":"RA-1(b)"}],"parts":[{"id":"ra-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"RA-1(b)(1)"}],"parts":[{"id":"ra-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current risk assessment\n policy;"},{"id":"ra-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(b)(1)[2]"}],"prose":"reviews and updates the current risk assessment policy with the\n organization-defined frequency;"}]},{"id":"ra-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"RA-1(b)(2)"}],"parts":[{"id":"ra-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current risk assessment\n procedures; and"},{"id":"ra-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(b)(2)[2]"}],"prose":"reviews and updates the current risk assessment procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"risk assessment policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with risk assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ra-2","class":"SP800-53","title":"Security Categorization","properties":[{"name":"label","value":"RA-2"},{"name":"sort-id","value":"ra-02"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","rel":"reference","text":"NIST Special Publication 800-30"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"}],"parts":[{"id":"ra-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Categorizes information and the information system in accordance with applicable\n federal laws, Executive Orders, directives, policies, regulations, standards, and\n guidance;"},{"id":"ra-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents the security categorization results (including supporting rationale) in\n the security plan for the information system; and"},{"id":"ra-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensures that the authorizing official or authorizing official designated\n representative reviews and approves the security categorization decision."}]},{"id":"ra-2_gdn","name":"guidance","prose":"Clearly defined authorization boundaries are a prerequisite for effective security\n categorization decisions. Security categories describe the potential adverse impacts\n to organizational operations, organizational assets, and individuals if\n organizational information and information systems are comprised through a loss of\n confidentiality, integrity, or availability. Organizations conduct the security\n categorization process as an organization-wide activity with the involvement of chief\n information officers, senior information security officers, information system\n owners, mission/business owners, and information owners/stewards. Organizations also\n consider the potential adverse impacts to other organizations and, in accordance with\n the USA PATRIOT Act of 2001 and Homeland Security Presidential Directives, potential\n national-level adverse impacts. Security categorization processes carried out by\n organizations facilitate the development of inventories of information assets, and\n along with CM-8, mappings to specific information system components where information\n is processed, stored, or transmitted.","links":[{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"ra-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-2(a)"}],"prose":"categorizes information and the information system in accordance with applicable\n federal laws, Executive Orders, directives, policies, regulations, standards, and\n guidance;"},{"id":"ra-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-2(b)"}],"prose":"documents the security categorization results (including supporting rationale) in\n the security plan for the information system; and"},{"id":"ra-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-2(c)"}],"prose":"ensures the authorizing official or authorizing official designated representative\n reviews and approves the security categorization decision."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nsecurity planning policy and procedures\\n\\nprocedures addressing security categorization of organizational information and\n information systems\\n\\nsecurity plan\\n\\nsecurity categorization documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security categorization and risk assessment\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security categorization"}]}]},{"id":"ra-3","class":"SP800-53","title":"Risk Assessment","parameters":[{"id":"ra-3_prm_1"},{"id":"ra-3_prm_2","depends-on":"ra-3_prm_1","label":"organization-defined document","constraints":[{"detail":"security assessment report"}]},{"id":"ra-3_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least every three (3) years or when a significant change occurs"}]},{"id":"ra-3_prm_4","label":"organization-defined personnel or roles"},{"id":"ra-3_prm_5","label":"organization-defined frequency","constraints":[{"detail":"at least every three (3) years or when a significant change occurs"}]}],"properties":[{"name":"label","value":"RA-3"},{"name":"sort-id","value":"ra-03"}],"links":[{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","rel":"reference","text":"NIST Special Publication 800-30"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ra-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Conducts an assessment of risk, including the likelihood and magnitude of harm,\n from the unauthorized access, use, disclosure, disruption, modification, or\n destruction of the information system and the information it processes, stores, or\n transmits;"},{"id":"ra-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents risk assessment results in {{ ra-3_prm_1 }};"},{"id":"ra-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews risk assessment results {{ ra-3_prm_3 }};"},{"id":"ra-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Disseminates risk assessment results to {{ ra-3_prm_4 }}; and"},{"id":"ra-3_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Updates the risk assessment {{ ra-3_prm_5 }} or whenever there are\n significant changes to the information system or environment of operation\n (including the identification of new threats and vulnerabilities), or other\n conditions that may impact the security state of the system."},{"id":"ra-3_fr","name":"item","title":"RA-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F"},{"id":"ra-3_fr_smt.d","name":"item","properties":[{"name":"label","value":"RA-3 (d) Requirement:"}],"prose":"Include all Authorizing Officials; for JAB authorizations to include FedRAMP."}]}]},{"id":"ra-3_gdn","name":"guidance","prose":"Clearly defined authorization boundaries are a prerequisite for effective risk\n assessments. Risk assessments take into account threats, vulnerabilities, likelihood,\n and impact to organizational operations and assets, individuals, other organizations,\n and the Nation based on the operation and use of information systems. Risk\n assessments also take into account risk from external parties (e.g., service\n providers, contractors operating information systems on behalf of the organization,\n individuals accessing organizational information systems, outsourcing entities). In\n accordance with OMB policy and related E-authentication initiatives, authentication\n of public users accessing federal information systems may also be required to protect\n nonpublic or privacy-related information. As such, organizational assessments of risk\n also address public access to federal information systems. Risk assessments (either\n formal or informal) can be conducted at all three tiers in the risk management\n hierarchy (i.e., organization level, mission/business process level, or information\n system level) and at any phase in the system development life cycle. Risk assessments\n can also be conducted at various steps in the Risk Management Framework, including\n categorization, security control selection, security control implementation, security\n control assessment, information system authorization, and security control\n monitoring. RA-3 is noteworthy in that the control must be partially implemented\n prior to the implementation of other controls in order to complete the first two\n steps in the Risk Management Framework. Risk assessments can play an important role\n in security control selection processes, particularly during the application of\n tailoring guidance, which includes security control supplementation.","links":[{"href":"#ra-2","rel":"related","text":"RA-2"},{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ra-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-3.a_obj","name":"objective","properties":[{"name":"label","value":"RA-3(a)"}],"prose":"conducts an assessment of risk, including the likelihood and magnitude of harm,\n from the unauthorized access, use, disclosure, disruption, modification, or\n destruction of:","parts":[{"id":"ra-3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(a)[1]"}],"prose":"the information system;"},{"id":"ra-3.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(a)[2]"}],"prose":"the information the system processes, stores, or transmits;"}]},{"id":"ra-3.b_obj","name":"objective","properties":[{"name":"label","value":"RA-3(b)"}],"parts":[{"id":"ra-3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(b)[1]"}],"prose":"defines a document in which risk assessment results are to be documented (if\n not documented in the security plan or risk assessment report);"},{"id":"ra-3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(b)[2]"}],"prose":"documents risk assessment results in one of the following:","parts":[{"id":"ra-3.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-3(b)[2][a]"}],"prose":"the security plan;"},{"id":"ra-3.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-3(b)[2][b]"}],"prose":"the risk assessment report; or"},{"id":"ra-3.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"RA-3(b)[2][c]"}],"prose":"the organization-defined document;"}]}]},{"id":"ra-3.c_obj","name":"objective","properties":[{"name":"label","value":"RA-3(c)"}],"parts":[{"id":"ra-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(c)[1]"}],"prose":"defines the frequency to review risk assessment results;"},{"id":"ra-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(c)[2]"}],"prose":"reviews risk assessment results with the organization-defined frequency;"}]},{"id":"ra-3.d_obj","name":"objective","properties":[{"name":"label","value":"RA-3(d)"}],"parts":[{"id":"ra-3.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(d)[1]"}],"prose":"defines personnel or roles to whom risk assessment results are to be\n disseminated;"},{"id":"ra-3.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(d)[2]"}],"prose":"disseminates risk assessment results to organization-defined personnel or\n roles;"}]},{"id":"ra-3.e_obj","name":"objective","properties":[{"name":"label","value":"RA-3(e)"}],"parts":[{"id":"ra-3.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(e)[1]"}],"prose":"defines the frequency to update the risk assessment;"},{"id":"ra-3.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(e)[2]"}],"prose":"updates the risk assessment:","parts":[{"id":"ra-3.e_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-3(e)[2][a]"}],"prose":"with the organization-defined frequency;"},{"id":"ra-3.e_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-3(e)[2][b]"}],"prose":"whenever there are significant changes to the information system or\n environment of operation (including the identification of new threats and\n vulnerabilities); and"},{"id":"ra-3.e_obj.2.c","name":"objective","properties":[{"name":"label","value":"RA-3(e)[2][c]"}],"prose":"whenever there are other conditions that may impact the security state of\n the system."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nsecurity planning policy and procedures\\n\\nprocedures addressing organizational assessments of risk\\n\\nsecurity plan\\n\\nrisk assessment\\n\\nrisk assessment results\\n\\nrisk assessment reviews\\n\\nrisk assessment updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with risk assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for risk assessment\\n\\nautomated mechanisms supporting and/or for conducting, documenting, reviewing,\n disseminating, and updating the risk assessment"}]}]},{"id":"ra-5","class":"SP800-53","title":"Vulnerability Scanning","parameters":[{"id":"ra-5_prm_1","label":"organization-defined frequency and/or randomly in accordance with\n organization-defined process","constraints":[{"detail":"monthly operating system/infrastructure; monthly web applications and databases"}]},{"id":"ra-5_prm_2","label":"organization-defined response times","constraints":[{"detail":"[high-risk vulnerabilities mitigated within thirty days from date of discovery; moderate-risk vulnerabilities mitigated within ninety days from date of discovery; low risk vulnerabilities mitigated within one hundred and eighty (180) days from date of discovery."}]},{"id":"ra-5_prm_3","label":"organization-defined personnel or roles"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"RA-5"},{"name":"sort-id","value":"ra-05"}],"links":[{"href":"#bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","rel":"reference","text":"NIST Special Publication 800-40"},{"href":"#84a37532-6db6-477b-9ea8-f9085ebca0fc","rel":"reference","text":"NIST Special Publication 800-70"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"},{"href":"#15522e92-9192-463d-9646-6a01982db8ca","rel":"reference","text":"http://cwe.mitre.org"},{"href":"#275cc052-0f7f-423c-bdb6-ed503dc36228","rel":"reference","text":"http://nvd.nist.gov"}],"parts":[{"id":"ra-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Scans for vulnerabilities in the information system and hosted applications\n {{ ra-5_prm_1 }} and when new vulnerabilities potentially\n affecting the system/applications are identified and reported;"},{"id":"ra-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Employs vulnerability scanning tools and techniques that facilitate\n interoperability among tools and automate parts of the vulnerability management\n process by using standards for:","parts":[{"id":"ra-5_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Enumerating platforms, software flaws, and improper configurations;"},{"id":"ra-5_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Formatting checklists and test procedures; and"},{"id":"ra-5_smt.b.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Measuring vulnerability impact;"}]},{"id":"ra-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Analyzes vulnerability scan reports and results from security control\n assessments;"},{"id":"ra-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Remediates legitimate vulnerabilities {{ ra-5_prm_2 }} in\n accordance with an organizational assessment of risk; and"},{"id":"ra-5_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Shares information obtained from the vulnerability scanning process and security\n control assessments with {{ ra-5_prm_3 }} to help eliminate similar\n vulnerabilities in other information systems (i.e., systemic weaknesses or\n deficiencies)."},{"id":"ra-5_fr_smt.a","name":"item","title":"RA-5(a) Additional FedRAMP Requirements and Guidance","properties":[{"name":"label","value":"RA-5 (a)Requirement:"}],"prose":"An accredited independent assessor scans operating systems/infrastructure, web applications, and databases once annually."},{"id":"ra-5_fr_smt.e","name":"item","title":"RA-5(e) Additional FedRAMP Requirements and Guidance","properties":[{"name":"label","value":"RA-5 (e)Requirement:"}],"prose":"To include all Authorizing Officials; for JAB authorizations to include FedRAMP."},{"id":"ra-5_fr","name":"item","title":"RA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"\n **See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents> Vulnerability Scanning Requirements** ([https://www.FedRAMP.gov/documents/](https://www.FedRAMP.gov/documents/))"}]}]},{"id":"ra-5_gdn","name":"guidance","prose":"Security categorization of information systems guides the frequency and\n comprehensiveness of vulnerability scans. Organizations determine the required\n vulnerability scanning for all information system components, ensuring that potential\n sources of vulnerabilities such as networked printers, scanners, and copiers are not\n overlooked. Vulnerability analyses for custom software applications may require\n additional approaches such as static analysis, dynamic analysis, binary analysis, or\n a hybrid of the three approaches. Organizations can employ these analysis approaches\n in a variety of tools (e.g., web-based application scanners, static analysis tools,\n binary analyzers) and in source code reviews. Vulnerability scanning includes, for\n example: (i) scanning for patch levels; (ii) scanning for functions, ports,\n protocols, and services that should not be accessible to users or devices; and (iii)\n scanning for improperly configured or incorrectly operating information flow control\n mechanisms. Organizations consider using tools that express vulnerabilities in the\n Common Vulnerabilities and Exposures (CVE) naming convention and that use the Open\n Vulnerability Assessment Language (OVAL) to determine/test for the presence of\n vulnerabilities. Suggested sources for vulnerability information include the Common\n Weakness Enumeration (CWE) listing and the National Vulnerability Database (NVD). In\n addition, security control assessments such as red team exercises provide other\n sources of potential vulnerabilities for which to scan. Organizations also consider\n using tools that express vulnerability impact by the Common Vulnerability Scoring\n System (CVSS).","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#ra-2","rel":"related","text":"RA-2"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"ra-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-5.a_obj","name":"objective","properties":[{"name":"label","value":"RA-5(a)"}],"parts":[{"id":"ra-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(a)[1]"}],"parts":[{"id":"ra-5.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"RA-5(a)[1][a]"}],"prose":"defines the frequency for conducting vulnerability scans on the information\n system and hosted applications; and/or"},{"id":"ra-5.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"RA-5(a)[1][b]"}],"prose":"defines the process for conducting random vulnerability scans on the\n information system and hosted applications;"}]},{"id":"ra-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(a)[2]"}],"prose":"in accordance with the organization-defined frequency and/or\n organization-defined process for conducting random scans, scans for\n vulnerabilities in:","parts":[{"id":"ra-5.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-5(a)[2][a]"}],"prose":"the information system;"},{"id":"ra-5.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-5(a)[2][b]"}],"prose":"hosted applications;"}]},{"id":"ra-5.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(a)[3]"}],"prose":"when new vulnerabilities potentially affecting the system/applications are\n identified and reported, scans for vulnerabilities in:","parts":[{"id":"ra-5.a_obj.3.a","name":"objective","properties":[{"name":"label","value":"RA-5(a)[3][a]"}],"prose":"the information system;"},{"id":"ra-5.a_obj.3.b","name":"objective","properties":[{"name":"label","value":"RA-5(a)[3][b]"}],"prose":"hosted applications;"}]}]},{"id":"ra-5.b_obj","name":"objective","properties":[{"name":"label","value":"RA-5(b)"}],"prose":"employs vulnerability scanning tools and techniques that facilitate\n interoperability among tools and automate parts of the vulnerability management\n process by using standards for:","parts":[{"id":"ra-5.b.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(b)(1)"}],"parts":[{"id":"ra-5.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"RA-5(b)(1)[1]"}],"prose":"enumerating platforms;"},{"id":"ra-5.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"RA-5(b)(1)[2]"}],"prose":"enumerating software flaws;"},{"id":"ra-5.b.1_obj.3","name":"objective","properties":[{"name":"label","value":"RA-5(b)(1)[3]"}],"prose":"enumerating improper configurations;"}]},{"id":"ra-5.b.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(b)(2)"}],"parts":[{"id":"ra-5.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"RA-5(b)(2)[1]"}],"prose":"formatting checklists;"},{"id":"ra-5.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"RA-5(b)(2)[2]"}],"prose":"formatting test procedures;"}]},{"id":"ra-5.b.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(b)(3)"}],"prose":"measuring vulnerability impact;"}]},{"id":"ra-5.c_obj","name":"objective","properties":[{"name":"label","value":"RA-5(c)"}],"parts":[{"id":"ra-5.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(c)[1]"}],"prose":"analyzes vulnerability scan reports;"},{"id":"ra-5.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(c)[2]"}],"prose":"analyzes results from security control assessments;"}]},{"id":"ra-5.d_obj","name":"objective","properties":[{"name":"label","value":"RA-5(d)"}],"parts":[{"id":"ra-5.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(d)[1]"}],"prose":"defines response times to remediate legitimate vulnerabilities in accordance\n with an organizational assessment of risk;"},{"id":"ra-5.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(d)[2]"}],"prose":"remediates legitimate vulnerabilities within the organization-defined response\n times in accordance with an organizational assessment of risk;"}]},{"id":"ra-5.e_obj","name":"objective","properties":[{"name":"label","value":"RA-5(e)"}],"parts":[{"id":"ra-5.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(e)[1]"}],"prose":"defines personnel or roles with whom information obtained from the\n vulnerability scanning process and security control assessments is to be\n shared;"},{"id":"ra-5.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(e)[2]"}],"prose":"shares information obtained from the vulnerability scanning process with\n organization-defined personnel or roles to help eliminate similar\n vulnerabilities in other information systems (i.e., systemic weaknesses or\n deficiencies); and"},{"id":"ra-5.e_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(e)[3]"}],"prose":"shares information obtained from security control assessments with\n organization-defined personnel or roles to help eliminate similar\n vulnerabilities in other information systems (i.e., systemic weaknesses or\n deficiencies)."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nprocedures addressing vulnerability scanning\\n\\nrisk assessment\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nvulnerability scanning tools and associated configuration documentation\\n\\nvulnerability scanning results\\n\\npatch and vulnerability management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with risk assessment, security control assessment and\n vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with vulnerability remediation responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning, analysis, remediation, and\n information sharing\\n\\nautomated mechanisms supporting and/or implementing vulnerability scanning,\n analysis, remediation, and information sharing"}]}]}]},{"id":"sa","class":"family","title":"System and Services Acquisition","controls":[{"id":"sa-1","class":"SP800-53","title":"System and Services Acquisition Policy and Procedures","parameters":[{"id":"sa-1_prm_1","label":"organization-defined personnel or roles"},{"id":"sa-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"sa-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SA-1"},{"name":"sort-id","value":"sa-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"sa-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ sa-1_prm_1 }}:","parts":[{"id":"sa-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system and services acquisition policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"sa-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system and services\n acquisition policy and associated system and services acquisition controls;\n and"}]},{"id":"sa-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"sa-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System and services acquisition policy {{ sa-1_prm_2 }}; and"},{"id":"sa-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System and services acquisition procedures {{ sa-1_prm_3 }}."}]}]},{"id":"sa-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the SA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"sa-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-1.a_obj","name":"objective","properties":[{"name":"label","value":"SA-1(a)"}],"parts":[{"id":"sa-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)"}],"parts":[{"id":"sa-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(a)(1)[1]"}],"prose":"develops and documents a system and services acquisition policy that\n addresses:","parts":[{"id":"sa-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"sa-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"sa-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"sa-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"sa-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"sa-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"sa-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"sa-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system and services acquisition\n policy is to be disseminated;"},{"id":"sa-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-1(a)(1)[3]"}],"prose":"disseminates the system and services acquisition policy to\n organization-defined personnel or roles;"}]},{"id":"sa-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"SA-1(a)(2)"}],"parts":[{"id":"sa-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n system and services acquisition policy and associated system and services\n acquisition controls;"},{"id":"sa-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"sa-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"sa-1.b_obj","name":"objective","properties":[{"name":"label","value":"SA-1(b)"}],"parts":[{"id":"sa-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"SA-1(b)(1)"}],"parts":[{"id":"sa-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system and services\n acquisition policy;"},{"id":"sa-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(b)(1)[2]"}],"prose":"reviews and updates the current system and services acquisition policy with\n the organization-defined frequency;"}]},{"id":"sa-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"SA-1(b)(2)"}],"parts":[{"id":"sa-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system and services\n acquisition procedures; and"},{"id":"sa-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(b)(2)[2]"}],"prose":"reviews and updates the current system and services acquisition procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"sa-2","class":"SP800-53","title":"Allocation of Resources","properties":[{"name":"label","value":"SA-2"},{"name":"sort-id","value":"sa-02"}],"links":[{"href":"#29fcfe59-33cd-494a-8756-5907ae3a8f92","rel":"reference","text":"NIST Special Publication 800-65"}],"parts":[{"id":"sa-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Determines information security requirements for the information system or\n information system service in mission/business process planning;"},{"id":"sa-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Determines, documents, and allocates the resources required to protect the\n information system or information system service as part of its capital planning\n and investment control process; and"},{"id":"sa-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Establishes a discrete line item for information security in organizational\n programming and budgeting documentation."}]},{"id":"sa-2_gdn","name":"guidance","prose":"Resource allocation for information security includes funding for the initial\n information system or information system service acquisition and funding for the\n sustainment of the system/service.","links":[{"href":"#pm-3","rel":"related","text":"PM-3"},{"href":"#pm-11","rel":"related","text":"PM-11"}]},{"id":"sa-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-2(a)"}],"prose":"determines information security requirements for the information system or\n information system service in mission/business process planning;"},{"id":"sa-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-2(b)"}],"prose":"to protect the information system or information system service as part of its\n capital planning and investment control process:","parts":[{"id":"sa-2.b_obj.1","name":"objective","properties":[{"name":"label","value":"SA-2(b)[1]"}],"prose":"determines the resources required;"},{"id":"sa-2.b_obj.2","name":"objective","properties":[{"name":"label","value":"SA-2(b)[2]"}],"prose":"documents the resources required;"},{"id":"sa-2.b_obj.3","name":"objective","properties":[{"name":"label","value":"SA-2(b)[3]"}],"prose":"allocates the resources required; and"}]},{"id":"sa-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-2(c)"}],"prose":"establishes a discrete line item for information security in organizational\n programming and budgeting documentation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the allocation of resources to information security\n requirements\\n\\nprocedures addressing capital planning and investment control\\n\\norganizational programming and budgeting documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with capital planning, investment control, organizational\n programming and budgeting responsibilities\\n\\norganizational personnel responsible for determining information security\n requirements for information systems/services\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for determining information security requirements\\n\\norganizational processes for capital planning, programming, and budgeting\\n\\nautomated mechanisms supporting and/or implementing organizational capital\n planning, programming, and budgeting"}]}]},{"id":"sa-3","class":"SP800-53","title":"System Development Life Cycle","parameters":[{"id":"sa-3_prm_1","label":"organization-defined system development life cycle"}],"properties":[{"name":"label","value":"SA-3"},{"name":"sort-id","value":"sa-03"}],"links":[{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#abd950ae-092f-4b7a-b374-1c7c67fe9350","rel":"reference","text":"NIST Special Publication 800-64"}],"parts":[{"id":"sa-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Manages the information system using {{ sa-3_prm_1 }} that\n incorporates information security considerations;"},{"id":"sa-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Defines and documents information security roles and responsibilities throughout\n the system development life cycle;"},{"id":"sa-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Identifies individuals having information security roles and responsibilities;\n and"},{"id":"sa-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Integrates the organizational information security risk management process into\n system development life cycle activities."}]},{"id":"sa-3_gdn","name":"guidance","prose":"A well-defined system development life cycle provides the foundation for the\n successful development, implementation, and operation of organizational information\n systems. To apply the required security controls within the system development life\n cycle requires a basic understanding of information security, threats,\n vulnerabilities, adverse impacts, and risk to critical missions/business functions.\n The security engineering principles in SA-8 cannot be properly applied if individuals\n that design, code, and test information systems and system components (including\n information technology products) do not understand security. Therefore, organizations\n include qualified personnel, for example, chief information security officers,\n security architects, security engineers, and information system security officers in\n system development life cycle activities to ensure that security requirements are\n incorporated into organizational information systems. It is equally important that\n developers include individuals on the development team that possess the requisite\n security expertise and skills to ensure that needed security capabilities are\n effectively integrated into the information system. Security awareness and training\n programs can help ensure that individuals having key security roles and\n responsibilities have the appropriate experience, skills, and expertise to conduct\n assigned system development life cycle activities. The effective integration of\n security requirements into enterprise architecture also helps to ensure that\n important security considerations are addressed early in the system development life\n cycle and that those considerations are directly related to the organizational\n mission/business processes. This process also facilitates the integration of the\n information security architecture into the enterprise architecture, consistent with\n organizational risk management and information security strategies.","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#pm-7","rel":"related","text":"PM-7"},{"href":"#sa-8","rel":"related","text":"SA-8"}]},{"id":"sa-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-3.a_obj","name":"objective","properties":[{"name":"label","value":"SA-3(a)"}],"parts":[{"id":"sa-3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-3(a)[1]"}],"prose":"defines a system development life cycle that incorporates information security\n considerations to be used to manage the information system;"},{"id":"sa-3.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-3(a)[2]"}],"prose":"manages the information system using the organization-defined system\n development life cycle;"}]},{"id":"sa-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-3(b)"}],"prose":"defines and documents information security roles and responsibilities throughout\n the system development life cycle;"},{"id":"sa-3.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-3(c)"}],"prose":"identifies individuals having information security roles and responsibilities;\n and"},{"id":"sa-3.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-3(d)"}],"prose":"integrates the organizational information security risk management process into\n system development life cycle activities."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security into the system\n development life cycle process\\n\\ninformation system development life cycle documentation\\n\\ninformation security risk management strategy/program documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security and system life cycle\n development responsibilities\\n\\norganizational personnel with information security risk management\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining and documenting the SDLC\\n\\norganizational processes for identifying SDLC roles and responsibilities\\n\\norganizational process for integrating information security risk management into\n the SDLC\\n\\nautomated mechanisms supporting and/or implementing the SDLC"}]}]},{"id":"sa-4","class":"SP800-53","title":"Acquisition Process","properties":[{"name":"label","value":"SA-4"},{"name":"sort-id","value":"sa-04"}],"links":[{"href":"#ad733a42-a7ed-4774-b988-4930c28852f3","rel":"reference","text":"HSPD-12"},{"href":"#1737a687-52fb-4008-b900-cbfa836f7b65","rel":"reference","text":"ISO/IEC 15408"},{"href":"#d715b234-9b5b-4e07-b1ed-99836727664d","rel":"reference","text":"FIPS Publication 140-2"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#0a5db899-f033-467f-8631-f5a8ba971475","rel":"reference","text":"NIST Special Publication 800-23"},{"href":"#0c775bc3-bfc3-42c7-a382-88949f503171","rel":"reference","text":"NIST Special Publication 800-35"},{"href":"#d818efd3-db31-4953-8afa-9e76afe83ce2","rel":"reference","text":"NIST Special Publication 800-36"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#abd950ae-092f-4b7a-b374-1c7c67fe9350","rel":"reference","text":"NIST Special Publication 800-64"},{"href":"#84a37532-6db6-477b-9ea8-f9085ebca0fc","rel":"reference","text":"NIST Special Publication 800-70"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"},{"href":"#56d671da-6b7b-4abf-8296-84b61980390a","rel":"reference","text":"Federal Acquisition Regulation"},{"href":"#c95a9986-3cd6-4a98-931b-ccfc56cb11e5","rel":"reference","text":"http://www.niap-ccevs.org"},{"href":"#5ed1f4d5-1494-421b-97ed-39d3c88ab51f","rel":"reference","text":"http://fips201ep.cio.gov"},{"href":"#bbd50dd1-54ce-4432-959d-63ea564b1bb4","rel":"reference","text":"http://www.acquisition.gov/far"}],"parts":[{"id":"sa-4_smt","name":"statement","prose":"The organization includes the following requirements, descriptions, and criteria,\n explicitly or by reference, in the acquisition contract for the information system,\n system component, or information system service in accordance with applicable federal\n laws, Executive Orders, directives, policies, regulations, standards, guidelines, and\n organizational mission/business needs:","parts":[{"id":"sa-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Security functional requirements;"},{"id":"sa-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Security strength requirements;"},{"id":"sa-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Security assurance requirements;"},{"id":"sa-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Security-related documentation requirements;"},{"id":"sa-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Requirements for protecting security-related documentation;"},{"id":"sa-4_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Description of the information system development environment and environment in\n which the system is intended to operate; and"},{"id":"sa-4_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Acceptance criteria."},{"id":"sa-4_fr","name":"item","title":"SA-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"The use of Common Criteria (ISO/IEC 15408) evaluated products is strongly preferred. See [http://www.niap-ccevs.org/vpl](http://www.niap-ccevs.org/vpl) or [http://www.commoncriteriaportal.org/products.html](http://www.commoncriteriaportal.org/products.html)."}]}]},{"id":"sa-4_gdn","name":"guidance","prose":"Information system components are discrete, identifiable information technology\n assets (e.g., hardware, software, or firmware) that represent the building blocks of\n an information system. Information system components include commercial information\n technology products. Security functional requirements include security capabilities,\n security functions, and security mechanisms. Security strength requirements\n associated with such capabilities, functions, and mechanisms include degree of\n correctness, completeness, resistance to direct attack, and resistance to tampering\n or bypass. Security assurance requirements include: (i) development processes,\n procedures, practices, and methodologies; and (ii) evidence from development and\n assessment activities providing grounds for confidence that the required security\n functionality has been implemented and the required security strength has been\n achieved. Security documentation requirements address all phases of the system\n development life cycle. Security functionality, assurance, and documentation\n requirements are expressed in terms of security controls and control enhancements\n that have been selected through the tailoring process. The security control tailoring\n process includes, for example, the specification of parameter values through the use\n of assignment and selection statements and the specification of platform dependencies\n and implementation information. Security documentation provides user and\n administrator guidance regarding the implementation and operation of security\n controls. The level of detail required in security documentation is based on the\n security category or classification level of the information system and the degree to\n which organizations depend on the stated security capability, functions, or\n mechanisms to meet overall risk response expectations (as defined in the\n organizational risk management strategy). Security requirements can also include\n organizationally mandated configuration settings specifying allowed functions, ports,\n protocols, and services. Acceptance criteria for information systems, information\n system components, and information system services are defined in the same manner as\n such criteria for any organizational acquisition or procurement. The Federal\n Acquisition Regulation (FAR) Section 7.103 contains information security requirements\n from FISMA.","links":[{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#ps-7","rel":"related","text":"PS-7"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#sa-12","rel":"related","text":"SA-12"}]},{"id":"sa-4_obj","name":"objective","prose":"Determine if the organization includes the following requirements, descriptions, and\n criteria, explicitly or by reference, in the acquisition contracts for the\n information system, system component, or information system service in accordance\n with applicable federal laws, Executive Orders, directives, policies, regulations,\n standards, guidelines, and organizational mission/business needs:","parts":[{"id":"sa-4.a_obj","name":"objective","properties":[{"name":"label","value":"SA-4(a)"}],"prose":"security functional requirements;"},{"id":"sa-4.b_obj","name":"objective","properties":[{"name":"label","value":"SA-4(b)"}],"prose":"security strength requirements;"},{"id":"sa-4.c_obj","name":"objective","properties":[{"name":"label","value":"SA-4(c)"}],"prose":"security assurance requirements;"},{"id":"sa-4.d_obj","name":"objective","properties":[{"name":"label","value":"SA-4(d)"}],"prose":"security-related documentation requirements;"},{"id":"sa-4.e_obj","name":"objective","properties":[{"name":"label","value":"SA-4(e)"}],"prose":"requirements for protecting security-related documentation;"},{"id":"sa-4.f_obj","name":"objective","properties":[{"name":"label","value":"SA-4(f)"}],"prose":"description of:","parts":[{"id":"sa-4.f_obj.1","name":"objective","properties":[{"name":"label","value":"SA-4(f)[1]"}],"prose":"the information system development environment;"},{"id":"sa-4.f_obj.2","name":"objective","properties":[{"name":"label","value":"SA-4(f)[2]"}],"prose":"the environment in which the system is intended to operate; and"}]},{"id":"sa-4.g_obj","name":"objective","properties":[{"name":"label","value":"SA-4(g)"}],"prose":"acceptance criteria."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\nacquisition contracts for the information system, system component, or information\n system service\\n\\ninformation system design documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security functional, strength, and assurance requirements\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for determining information system security functional,\n strength, and assurance requirements\\n\\norganizational processes for developing acquisition contracts\\n\\nautomated mechanisms supporting and/or implementing acquisitions and inclusion of\n security requirements in contracts"}]}]},{"id":"sa-5","class":"SP800-53","title":"Information System Documentation","parameters":[{"id":"sa-5_prm_1","label":"organization-defined actions"},{"id":"sa-5_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"SA-5"},{"name":"sort-id","value":"sa-05"}],"parts":[{"id":"sa-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Obtains administrator documentation for the information system, system component,\n or information system service that describes:","parts":[{"id":"sa-5_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Secure configuration, installation, and operation of the system, component, or\n service;"},{"id":"sa-5_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Effective use and maintenance of security functions/mechanisms; and"},{"id":"sa-5_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Known vulnerabilities regarding configuration and use of administrative (i.e.,\n privileged) functions;"}]},{"id":"sa-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Obtains user documentation for the information system, system component, or\n information system service that describes:","parts":[{"id":"sa-5_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"User-accessible security functions/mechanisms and how to effectively use those\n security functions/mechanisms;"},{"id":"sa-5_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Methods for user interaction, which enables individuals to use the system,\n component, or service in a more secure manner; and"},{"id":"sa-5_smt.b.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"User responsibilities in maintaining the security of the system, component, or\n service;"}]},{"id":"sa-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Documents attempts to obtain information system, system component, or information\n system service documentation when such documentation is either unavailable or\n nonexistent and takes {{ sa-5_prm_1 }} in response;"},{"id":"sa-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects documentation as required, in accordance with the risk management\n strategy; and"},{"id":"sa-5_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Distributes documentation to {{ sa-5_prm_2 }}."}]},{"id":"sa-5_gdn","name":"guidance","prose":"This control helps organizational personnel understand the implementation and\n operation of security controls associated with information systems, system\n components, and information system services. Organizations consider establishing\n specific measures to determine the quality/completeness of the content provided. The\n inability to obtain needed documentation may occur, for example, due to the age of\n the information system/component or lack of support from developers and contractors.\n In those situations, organizations may need to recreate selected documentation if\n such documentation is essential to the effective implementation or operation of\n security controls. The level of protection provided for selected information system,\n component, or service documentation is commensurate with the security category or\n classification of the system. For example, documentation associated with a key DoD\n weapons system or command and control system would typically require a higher level\n of protection than a routine administrative system. Documentation that addresses\n information system vulnerabilities may also require an increased level of protection.\n Secure operation of the information system, includes, for example, initially starting\n the system and resuming secure system operation after any lapse in system\n operation.","links":[{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-2","rel":"related","text":"PS-2"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"sa-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-5.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-5(a)"}],"prose":"obtains administrator documentation for the information system, system component,\n or information system service that describes:","parts":[{"id":"sa-5.a.1_obj","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)"}],"parts":[{"id":"sa-5.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)[1]"}],"prose":"secure configuration of the system, system component, or service;"},{"id":"sa-5.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)[2]"}],"prose":"secure installation of the system, system component, or service;"},{"id":"sa-5.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)[3]"}],"prose":"secure operation of the system, system component, or service;"}]},{"id":"sa-5.a.2_obj","name":"objective","properties":[{"name":"label","value":"SA-5(a)(2)"}],"parts":[{"id":"sa-5.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(a)(2)[1]"}],"prose":"effective use of the security features/mechanisms;"},{"id":"sa-5.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(a)(2)[2]"}],"prose":"effective maintenance of the security features/mechanisms;"}]},{"id":"sa-5.a.3_obj","name":"objective","properties":[{"name":"label","value":"SA-5(a)(3)"}],"prose":"known vulnerabilities regarding configuration and use of administrative (i.e.,\n privileged) functions;"}]},{"id":"sa-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-5(b)"}],"prose":"obtains user documentation for the information system, system component, or\n information system service that describes:","parts":[{"id":"sa-5.b.1_obj","name":"objective","properties":[{"name":"label","value":"SA-5(b)(1)"}],"parts":[{"id":"sa-5.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(b)(1)[1]"}],"prose":"user-accessible security functions/mechanisms;"},{"id":"sa-5.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(b)(1)[2]"}],"prose":"how to effectively use those functions/mechanisms;"}]},{"id":"sa-5.b.2_obj","name":"objective","properties":[{"name":"label","value":"SA-5(b)(2)"}],"prose":"methods for user interaction, which enables individuals to use the system,\n component, or service in a more secure manner;"},{"id":"sa-5.b.3_obj","name":"objective","properties":[{"name":"label","value":"SA-5(b)(3)"}],"prose":"user responsibilities in maintaining the security of the system, component, or\n service;"}]},{"id":"sa-5.c_obj","name":"objective","properties":[{"name":"label","value":"SA-5(c)"}],"parts":[{"id":"sa-5.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-5(c)[1]"}],"prose":"defines actions to be taken after documented attempts to obtain information\n system, system component, or information system service documentation when such\n documentation is either unavailable or nonexistent;"},{"id":"sa-5.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-5(c)[2]"}],"prose":"documents attempts to obtain information system, system component, or\n information system service documentation when such documentation is either\n unavailable or nonexistent;"},{"id":"sa-5.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-5(c)[3]"}],"prose":"takes organization-defined actions in response;"}]},{"id":"sa-5.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-5(d)"}],"prose":"protects documentation as required, in accordance with the risk management\n strategy;"},{"id":"sa-5.e_obj","name":"objective","properties":[{"name":"label","value":"SA-5(e)"}],"parts":[{"id":"sa-5.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-5(e)[1]"}],"prose":"defines personnel or roles to whom documentation is to be distributed; and"},{"id":"sa-5.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-5(e)[2]"}],"prose":"distributes documentation to organization-defined personnel or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing information system documentation\\n\\ninformation system documentation including administrator and user guides\\n\\nrecords documenting attempts to obtain unavailable or nonexistent information\n system documentation\\n\\nlist of actions to be taken in response to documented attempts to obtain\n information system, system component, or information system service\n documentation\\n\\nrisk management strategy documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\nsystem administrators\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\ninformation system developers\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for obtaining, protecting, and distributing information\n system administrator and user documentation"}]}]},{"id":"sa-9","class":"SP800-53","title":"External Information System Services","parameters":[{"id":"sa-9_prm_1","label":"organization-defined security controls","constraints":[{"detail":"FedRAMP Security Controls Baseline(s) if Federal information is processed or stored within the external system"}]},{"id":"sa-9_prm_2","label":"organization-defined processes, methods, and techniques","constraints":[{"detail":"Federal/FedRAMP Continuous Monitoring requirements must be met for external systems where Federal information is processed or stored"}]}],"properties":[{"name":"label","value":"SA-9"},{"name":"sort-id","value":"sa-09"}],"links":[{"href":"#0c775bc3-bfc3-42c7-a382-88949f503171","rel":"reference","text":"NIST Special Publication 800-35"}],"parts":[{"id":"sa-9_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Requires that providers of external information system services comply with\n organizational information security requirements and employ {{ sa-9_prm_1 }} in accordance with applicable federal laws, Executive\n Orders, directives, policies, regulations, standards, and guidance;"},{"id":"sa-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Defines and documents government oversight and user roles and responsibilities\n with regard to external information system services; and"},{"id":"sa-9_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Employs {{ sa-9_prm_2 }} to monitor security control compliance by\n external service providers on an ongoing basis."},{"id":"sa-9_fr","name":"item","title":"SA-9 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-9_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents> Continuous Monitoring Strategy Guide [https://www.FedRAMP.gov/documents](https://www.FedRAMP.gov/documents)\n "},{"id":"sa-9_fr_gdn.2","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Independent Assessors should assess the risk associated with the use of external services. See the FedRAMP page under Key Cloud Service Provider (CSP) Documents>FedRAMP Authorization Boundary Guidance"}]}]},{"id":"sa-9_gdn","name":"guidance","prose":"External information system services are services that are implemented outside of the\n authorization boundaries of organizational information systems. This includes\n services that are used by, but not a part of, organizational information systems.\n FISMA and OMB policy require that organizations using external service providers that\n are processing, storing, or transmitting federal information or operating information\n systems on behalf of the federal government ensure that such providers meet the same\n security requirements that federal agencies are required to meet. Organizations\n establish relationships with external service providers in a variety of ways\n including, for example, through joint ventures, business partnerships, contracts,\n interagency agreements, lines of business arrangements, licensing agreements, and\n supply chain exchanges. The responsibility for managing risks from the use of\n external information system services remains with authorizing officials. For services\n external to organizations, a chain of trust requires that organizations establish and\n retain a level of confidence that each participating provider in the potentially\n complex consumer-provider relationship provides adequate protection for the services\n rendered. The extent and nature of this chain of trust varies based on the\n relationships between organizations and the external providers. Organizations\n document the basis for trust relationships so the relationships can be monitored over\n time. External information system services documentation includes government, service\n providers, end user security roles and responsibilities, and service-level\n agreements. Service-level agreements define expectations of performance for security\n controls, describe measurable outcomes, and identify remedies and response\n requirements for identified instances of noncompliance.","links":[{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ir-7","rel":"related","text":"IR-7"},{"href":"#ps-7","rel":"related","text":"PS-7"}]},{"id":"sa-9_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-9.a_obj","name":"objective","properties":[{"name":"label","value":"SA-9(a)"}],"parts":[{"id":"sa-9.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(a)[1]"}],"prose":"defines security controls to be employed by providers of external information\n system services;"},{"id":"sa-9.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(a)[2]"}],"prose":"requires that providers of external information system services comply with\n organizational information security requirements;"},{"id":"sa-9.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(a)[3]"}],"prose":"requires that providers of external information system services employ\n organization-defined security controls in accordance with applicable federal\n laws, Executive Orders, directives, policies, regulations, standards, and\n guidance;"}]},{"id":"sa-9.b_obj","name":"objective","properties":[{"name":"label","value":"SA-9(b)"}],"parts":[{"id":"sa-9.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(b)[1]"}],"prose":"defines and documents government oversight with regard to external information\n system services;"},{"id":"sa-9.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(b)[2]"}],"prose":"defines and documents user roles and responsibilities with regard to external\n information system services;"}]},{"id":"sa-9.c_obj","name":"objective","properties":[{"name":"label","value":"SA-9(c)"}],"parts":[{"id":"sa-9.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(c)[1]"}],"prose":"defines processes, methods, and techniques to be employed to monitor security\n control compliance by external service providers; and"},{"id":"sa-9.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-9(c)[2]"}],"prose":"employs organization-defined processes, methods, and techniques to monitor\n security control compliance by external service providers on an ongoing\n basis."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing external information system services\\n\\nprocedures addressing methods and techniques for monitoring security control\n compliance by external service providers of information system services\\n\\nacquisition contracts, service-level agreements\\n\\norganizational security requirements and security specifications for external\n provider services\\n\\nsecurity control assessment evidence from external providers of information system\n services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\nexternal providers of information system services\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring security control compliance by external\n service providers on an ongoing basis\\n\\nautomated mechanisms for monitoring security control compliance by external\n service providers on an ongoing basis"}]}]}]},{"id":"sc","class":"family","title":"System and Communications Protection","controls":[{"id":"sc-1","class":"SP800-53","title":"System and Communications Protection Policy and Procedures","parameters":[{"id":"sc-1_prm_1","label":"organization-defined personnel or roles"},{"id":"sc-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"sc-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SC-1"},{"name":"sort-id","value":"sc-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"sc-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"sc-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ sc-1_prm_1 }}:","parts":[{"id":"sc-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system and communications protection policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"sc-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system and communications\n protection policy and associated system and communications protection controls;\n and"}]},{"id":"sc-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"sc-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System and communications protection policy {{ sc-1_prm_2 }};\n and"},{"id":"sc-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System and communications protection procedures {{ sc-1_prm_3 }}."}]}]},{"id":"sc-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the SC\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"sc-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-1.a_obj","name":"objective","properties":[{"name":"label","value":"SC-1(a)"}],"parts":[{"id":"sc-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)"}],"parts":[{"id":"sc-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(a)(1)[1]"}],"prose":"develops and documents a system and communications protection policy that\n addresses:","parts":[{"id":"sc-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"sc-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"sc-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"sc-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"sc-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"sc-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"sc-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"sc-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system and communications protection\n policy is to be disseminated;"},{"id":"sc-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SC-1(a)(1)[3]"}],"prose":"disseminates the system and communications protection policy to\n organization-defined personnel or roles;"}]},{"id":"sc-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"SC-1(a)(2)"}],"parts":[{"id":"sc-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n system and communications protection policy and associated system and\n communications protection controls;"},{"id":"sc-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"sc-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SC-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"sc-1.b_obj","name":"objective","properties":[{"name":"label","value":"SC-1(b)"}],"parts":[{"id":"sc-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"SC-1(b)(1)"}],"parts":[{"id":"sc-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system and\n communications protection policy;"},{"id":"sc-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(b)(1)[2]"}],"prose":"reviews and updates the current system and communications protection policy\n with the organization-defined frequency;"}]},{"id":"sc-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"SC-1(b)(2)"}],"parts":[{"id":"sc-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system and\n communications protection procedures; and"},{"id":"sc-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(b)(2)[2]"}],"prose":"reviews and updates the current system and communications protection\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and communications protection\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"sc-5","class":"SP800-53","title":"Denial of Service Protection","parameters":[{"id":"sc-5_prm_1","label":"organization-defined types of denial of service attacks or references to sources\n for such information"},{"id":"sc-5_prm_2","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"SC-5"},{"name":"sort-id","value":"sc-05"}],"parts":[{"id":"sc-5_smt","name":"statement","prose":"The information system protects against or limits the effects of the following types\n of denial of service attacks: {{ sc-5_prm_1 }} by employing {{ sc-5_prm_2 }}."},{"id":"sc-5_gdn","name":"guidance","prose":"A variety of technologies exist to limit, or in some cases, eliminate the effects of\n denial of service attacks. For example, boundary protection devices can filter\n certain types of packets to protect information system components on internal\n organizational networks from being directly affected by denial of service attacks.\n Employing increased capacity and bandwidth combined with service redundancy may also\n reduce the susceptibility to denial of service attacks.","links":[{"href":"#sc-6","rel":"related","text":"SC-6"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"sc-5_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-5_obj.1","name":"objective","properties":[{"name":"label","value":"SC-5[1]"}],"prose":"the organization defines types of denial of service attacks or reference to source\n of such information for the information system to protect against or limit the\n effects;"},{"id":"sc-5_obj.2","name":"objective","properties":[{"name":"label","value":"SC-5[2]"}],"prose":"the organization defines security safeguards to be employed by the information\n system to protect against or limit the effects of organization-defined types of\n denial of service attacks; and"},{"id":"sc-5_obj.3","name":"objective","properties":[{"name":"label","value":"SC-5[3]"}],"prose":"the information system protects against or limits the effects of the\n organization-defined denial or service attacks (or reference to source for such\n information) by employing organization-defined security safeguards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing denial of service protection\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\nlist of denial of services attacks requiring employment of security safeguards to\n protect against or limit effects of such attacks\\n\\nlist of security safeguards protecting against or limiting the effects of denial\n of service attacks\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with incident response responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms protecting against or limiting the effects of denial of\n service attacks"}]}]},{"id":"sc-7","class":"SP800-53","title":"Boundary Protection","parameters":[{"id":"sc-7_prm_1"}],"properties":[{"name":"label","value":"SC-7"},{"name":"sort-id","value":"sc-07"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#756a8e86-57d5-4701-8382-f7a40439665a","rel":"reference","text":"NIST Special Publication 800-41"},{"href":"#99f331f2-a9f0-46c2-9856-a3cbb9b89442","rel":"reference","text":"NIST Special Publication 800-77"}],"parts":[{"id":"sc-7_smt","name":"statement","prose":"The information system:","parts":[{"id":"sc-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Monitors and controls communications at the external boundary of the system and at\n key internal boundaries within the system;"},{"id":"sc-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Implements subnetworks for publicly accessible system components that are {{ sc-7_prm_1 }} separated from internal organizational networks;\n and"},{"id":"sc-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Connects to external networks or information systems only through managed\n interfaces consisting of boundary protection devices arranged in accordance with\n an organizational security architecture."}]},{"id":"sc-7_gdn","name":"guidance","prose":"Managed interfaces include, for example, gateways, routers, firewalls, guards,\n network-based malicious code analysis and virtualization systems, or encrypted\n tunnels implemented within a security architecture (e.g., routers protecting\n firewalls or application gateways residing on protected subnetworks). Subnetworks\n that are physically or logically separated from internal networks are referred to as\n demilitarized zones or DMZs. Restricting or prohibiting interfaces within\n organizational information systems includes, for example, restricting external web\n traffic to designated web servers within managed interfaces and prohibiting external\n traffic that appears to be spoofing internal addresses. Organizations consider the\n shared nature of commercial telecommunications services in the implementation of\n security controls associated with the use of such services. Commercial\n telecommunications services are commonly based on network components and consolidated\n management systems shared by all attached commercial customers, and may also include\n third party-provided access lines and other service elements. Such transmission\n services may represent sources of increased risk despite contract security\n provisions.","links":[{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#cp-8","rel":"related","text":"CP-8"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"sc-7_obj","name":"objective","prose":"Determine if the information system:","parts":[{"id":"sc-7.a_obj","name":"objective","properties":[{"name":"label","value":"SC-7(a)"}],"parts":[{"id":"sc-7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(a)[1]"}],"prose":"monitors communications at the external boundary of the information system;"},{"id":"sc-7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(a)[2]"}],"prose":"monitors communications at key internal boundaries within the system;"},{"id":"sc-7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(a)[3]"}],"prose":"controls communications at the external boundary of the information system;"},{"id":"sc-7.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(a)[4]"}],"prose":"controls communications at key internal boundaries within the system;"}]},{"id":"sc-7.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(b)"}],"prose":"implements subnetworks for publicly accessible system components that are\n either:","parts":[{"id":"sc-7.b_obj.1","name":"objective","properties":[{"name":"label","value":"SC-7(b)[1]"}],"prose":"physically separated from internal organizational networks; and/or"},{"id":"sc-7.b_obj.2","name":"objective","properties":[{"name":"label","value":"SC-7(b)[2]"}],"prose":"logically separated from internal organizational networks; and"}]},{"id":"sc-7.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(c)"}],"prose":"connects to external networks or information systems only through managed\n interfaces consisting of boundary protection devices arranged in accordance with\n an organizational security architecture."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\nlist of key internal boundaries of the information system\\n\\ninformation system design documentation\\n\\nboundary protection hardware and software\\n\\ninformation system configuration settings and associated documentation\\n\\nenterprise security architecture documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing boundary protection capability"}]}]},{"id":"sc-12","class":"SP800-53","title":"Cryptographic Key Establishment and Management","parameters":[{"id":"sc-12_prm_1","label":"organization-defined requirements for key generation, distribution, storage,\n access, and destruction"}],"properties":[{"name":"label","value":"SC-12"},{"name":"sort-id","value":"sc-12"}],"links":[{"href":"#81f09e01-d0b0-4ae2-aa6a-064ed9950070","rel":"reference","text":"NIST Special Publication 800-56"},{"href":"#a6c774c0-bf50-4590-9841-2a5c1c91ac6f","rel":"reference","text":"NIST Special Publication 800-57"}],"parts":[{"id":"sc-12_smt","name":"statement","prose":"The organization establishes and manages cryptographic keys for required cryptography\n employed within the information system in accordance with {{ sc-12_prm_1 }}.","parts":[{"id":"sc-12_fr","name":"item","title":"SC-12 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Federally approved and validated cryptography."}]}]},{"id":"sc-12_gdn","name":"guidance","prose":"Cryptographic key management and establishment can be performed using manual\n procedures or automated mechanisms with supporting manual procedures. Organizations\n define key management requirements in accordance with applicable federal laws,\n Executive Orders, directives, regulations, policies, standards, and guidance,\n specifying appropriate options, levels, and parameters. Organizations manage trust\n stores to ensure that only approved trust anchors are in such trust stores. This\n includes certificates with visibility external to organizational information systems\n and certificates related to the internal operations of systems.","links":[{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-17","rel":"related","text":"SC-17"}]},{"id":"sc-12_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-12_obj.1","name":"objective","properties":[{"name":"label","value":"SC-12[1]"}],"prose":"defines requirements for cryptographic key:","parts":[{"id":"sc-12_obj.1.a","name":"objective","properties":[{"name":"label","value":"SC-12[1][a]"}],"prose":"generation;"},{"id":"sc-12_obj.1.b","name":"objective","properties":[{"name":"label","value":"SC-12[1][b]"}],"prose":"distribution;"},{"id":"sc-12_obj.1.c","name":"objective","properties":[{"name":"label","value":"SC-12[1][c]"}],"prose":"storage;"},{"id":"sc-12_obj.1.d","name":"objective","properties":[{"name":"label","value":"SC-12[1][d]"}],"prose":"access;"},{"id":"sc-12_obj.1.e","name":"objective","properties":[{"name":"label","value":"SC-12[1][e]"}],"prose":"destruction; and"}]},{"id":"sc-12_obj.2","name":"objective","properties":[{"name":"label","value":"SC-12[2]"}],"prose":"establishes and manages cryptographic keys for required cryptography employed\n within the information system in accordance with organization-defined requirements\n for key generation, distribution, storage, access, and destruction."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing cryptographic key establishment and management\\n\\ninformation system design documentation\\n\\ncryptographic mechanisms\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for cryptographic key establishment\n and/or management"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing cryptographic key\n establishment and management"}]}]},{"id":"sc-13","class":"SP800-53","title":"Cryptographic Protection","parameters":[{"id":"sc-13_prm_1","label":"organization-defined cryptographic uses and type of cryptography required for\n each use","constraints":[{"detail":"FIPS-validated or NSA-approved cryptography"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SC-13"},{"name":"sort-id","value":"sc-13"}],"links":[{"href":"#39f9087d-7687-46d2-8eda-b6f4b7a4d8a9","rel":"reference","text":"FIPS Publication 140"},{"href":"#6a1041fc-054e-4230-946b-2e6f4f3731bb","rel":"reference","text":"http://csrc.nist.gov/cryptval"},{"href":"#9b97ed27-3dd6-4f9a-ade5-1b43e9669794","rel":"reference","text":"http://www.cnss.gov"}],"parts":[{"id":"sc-13_smt","name":"statement","prose":"The information system implements {{ sc-13_prm_1 }} in accordance with\n applicable federal laws, Executive Orders, directives, policies, regulations, and\n standards."},{"id":"sc-13_gdn","name":"guidance","prose":"Cryptography can be employed to support a variety of security solutions including,\n for example, the protection of classified and Controlled Unclassified Information,\n the provision of digital signatures, and the enforcement of information separation\n when authorized individuals have the necessary clearances for such information but\n lack the necessary formal access approvals. Cryptography can also be used to support\n random number generation and hash generation. Generally applicable cryptographic\n standards include FIPS-validated cryptography and NSA-approved cryptography. This\n control does not impose any requirements on organizations to use cryptography.\n However, if cryptography is required based on the selection of other security\n controls, organizations define each type of cryptographic use and the type of\n cryptography required (e.g., protection of classified information: NSA-approved\n cryptography; provision of digital signatures: FIPS-validated cryptography).","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-7","rel":"related","text":"AC-7"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#au-10","rel":"related","text":"AU-10"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-7","rel":"related","text":"IA-7"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-28","rel":"related","text":"SC-28"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"sc-13_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-13_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-13[1]"}],"prose":"the organization defines cryptographic uses; and"},{"id":"sc-13_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-13[2]"}],"prose":"the organization defines the type of cryptography required for each use; and"},{"id":"sc-13_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-13[3]"}],"prose":"the information system implements the organization-defined cryptographic uses and\n type of cryptography required for each use in accordance with applicable federal\n laws, Executive Orders, directives, policies, regulations, and standards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing cryptographic protection\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncryptographic module validation certificates\\n\\nlist of FIPS validated cryptographic modules\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for cryptographic protection"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing cryptographic protection"}]}]},{"id":"sc-15","class":"SP800-53","title":"Collaborative Computing Devices","parameters":[{"id":"sc-15_prm_1","label":"organization-defined exceptions where remote activation is to be allowed","constraints":[{"detail":"no exceptions"}]}],"properties":[{"name":"label","value":"SC-15"},{"name":"sort-id","value":"sc-15"}],"parts":[{"id":"sc-15_smt","name":"statement","prose":"The information system:","parts":[{"id":"sc-15_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Prohibits remote activation of collaborative computing devices with the following\n exceptions: {{ sc-15_prm_1 }}; and"},{"id":"sc-15_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Provides an explicit indication of use to users physically present at the\n devices."},{"id":"sc-15_fr","name":"item","title":"SC-15 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-15_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The information system provides disablement (instead of physical disconnect) of collaborative computing devices in a manner that supports ease of use."}]}]},{"id":"sc-15_gdn","name":"guidance","prose":"Collaborative computing devices include, for example, networked white boards,\n cameras, and microphones. Explicit indication of use includes, for example, signals\n to users when collaborative computing devices are activated.","links":[{"href":"#ac-21","rel":"related","text":"AC-21"}]},{"id":"sc-15_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-15.a_obj","name":"objective","properties":[{"name":"label","value":"SC-15(a)"}],"parts":[{"id":"sc-15.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-15(a)[1]"}],"prose":"the organization defines exceptions where remote activation of collaborative\n computing devices is to be allowed;"},{"id":"sc-15.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-15(a)[2]"}],"prose":"the information system prohibits remote activation of collaborative computing\n devices, except for organization-defined exceptions where remote activation is\n to be allowed; and"}]},{"id":"sc-15.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-15(b)"}],"prose":"the information system provides an explicit indication of use to users physically\n present at the devices."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing collaborative computing\\n\\naccess control policy and procedures\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for managing collaborative\n computing devices"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing management of remote\n activation of collaborative computing devices\\n\\nautomated mechanisms providing an indication of use of collaborative computing\n devices"}]}]},{"id":"sc-20","class":"SP800-53","title":"Secure Name / Address Resolution Service (authoritative Source)","properties":[{"name":"label","value":"SC-20"},{"name":"sort-id","value":"sc-20"}],"links":[{"href":"#28115a56-da6b-4d44-b1df-51dd7f048a3e","rel":"reference","text":"OMB Memorandum 08-23"},{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"}],"parts":[{"id":"sc-20_smt","name":"statement","prose":"The information system:","parts":[{"id":"sc-20_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Provides additional data origin authentication and integrity verification\n artifacts along with the authoritative name resolution data the system returns in\n response to external name/address resolution queries; and"},{"id":"sc-20_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Provides the means to indicate the security status of child zones and (if the\n child supports secure resolution services) to enable verification of a chain of\n trust among parent and child domains, when operating as part of a distributed,\n hierarchical namespace."}]},{"id":"sc-20_gdn","name":"guidance","prose":"This control enables external clients including, for example, remote Internet\n clients, to obtain origin authentication and integrity verification assurances for\n the host/service name to network address resolution information obtained through the\n service. Information systems that provide name and address resolution services\n include, for example, domain name system (DNS) servers. Additional artifacts include,\n for example, DNS Security (DNSSEC) digital signatures and cryptographic keys. DNS\n resource records are examples of authoritative data. The means to indicate the\n security status of child zones includes, for example, the use of delegation signer\n resource records in the DNS. The DNS security controls reflect (and are referenced\n from) OMB Memorandum 08-23. Information systems that use technologies other than the\n DNS to map between host/service names and network addresses provide other means to\n assure the authenticity and integrity of response data.","links":[{"href":"#au-10","rel":"related","text":"AU-10"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-21","rel":"related","text":"SC-21"},{"href":"#sc-22","rel":"related","text":"SC-22"}]},{"id":"sc-20_obj","name":"objective","prose":"Determine if the information system:","parts":[{"id":"sc-20.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-20(a)"}],"prose":"provides additional data origin and integrity verification artifacts along with\n the authoritative name resolution data the system returns in response to external\n name/address resolution queries;"},{"id":"sc-20.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-20(b)"}],"prose":"provides the means to, when operating as part of a distributed, hierarchical\n namespace:","parts":[{"id":"sc-20.b_obj.1","name":"objective","properties":[{"name":"label","value":"SC-20(b)[1]"}],"prose":"indicate the security status of child zones; and"},{"id":"sc-20.b_obj.2","name":"objective","properties":[{"name":"label","value":"SC-20(b)[2]"}],"prose":"enable verification of a chain of trust among parent and child domains (if the\n child supports secure resolution services)."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing secure name/address resolution service (authoritative\n source)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing DNS"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing secure name/address resolution\n service"}]}]},{"id":"sc-21","class":"SP800-53","title":"Secure Name / Address Resolution Service (recursive or Caching Resolver)","properties":[{"name":"label","value":"SC-21"},{"name":"sort-id","value":"sc-21"}],"links":[{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"}],"parts":[{"id":"sc-21_smt","name":"statement","prose":"The information system requests and performs data origin authentication and data\n integrity verification on the name/address resolution responses the system receives\n from authoritative sources."},{"id":"sc-21_gdn","name":"guidance","prose":"Each client of name resolution services either performs this validation on its own,\n or has authenticated channels to trusted validation providers. Information systems\n that provide name and address resolution services for local clients include, for\n example, recursive resolving or caching domain name system (DNS) servers. DNS client\n resolvers either perform validation of DNSSEC signatures, or clients use\n authenticated channels to recursive resolvers that perform such validations.\n Information systems that use technologies other than the DNS to map between\n host/service names and network addresses provide other means to enable clients to\n verify the authenticity and integrity of response data.","links":[{"href":"#sc-20","rel":"related","text":"SC-20"},{"href":"#sc-22","rel":"related","text":"SC-22"}]},{"id":"sc-21_obj","name":"objective","prose":"Determine if the information system: ","parts":[{"id":"sc-21_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-21[1]"}],"prose":"requests data origin authentication on the name/address resolution responses the\n system receives from authoritative sources;"},{"id":"sc-21_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-21[2]"}],"prose":"requests data integrity verification on the name/address resolution responses the\n system receives from authoritative sources;"},{"id":"sc-21_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-21[3]"}],"prose":"performs data origin authentication on the name/address resolution responses the\n system receives from authoritative sources; and"},{"id":"sc-21_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-21[4]"}],"prose":"performs data integrity verification on the name/address resolution responses the\n system receives from authoritative sources."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing secure name/address resolution service (recursive or caching\n resolver)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing DNS"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing data origin authentication and\n data integrity verification for name/address resolution services"}]}]},{"id":"sc-22","class":"SP800-53","title":"Architecture and Provisioning for Name / Address Resolution Service","properties":[{"name":"label","value":"SC-22"},{"name":"sort-id","value":"sc-22"}],"links":[{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"}],"parts":[{"id":"sc-22_smt","name":"statement","prose":"The information systems that collectively provide name/address resolution service for\n an organization are fault-tolerant and implement internal/external role\n separation."},{"id":"sc-22_gdn","name":"guidance","prose":"Information systems that provide name and address resolution services include, for\n example, domain name system (DNS) servers. To eliminate single points of failure and\n to enhance redundancy, organizations employ at least two authoritative domain name\n system servers, one configured as the primary server and the other configured as the\n secondary server. Additionally, organizations typically deploy the servers in two\n geographically separated network subnetworks (i.e., not located in the same physical\n facility). For role separation, DNS servers with internal roles only process name and\n address resolution requests from within organizations (i.e., from internal clients).\n DNS servers with external roles only process name and address resolution information\n requests from clients external to organizations (i.e., on external networks including\n the Internet). Organizations specify clients that can access authoritative DNS\n servers in particular roles (e.g., by address ranges, explicit lists).","links":[{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-20","rel":"related","text":"SC-20"},{"href":"#sc-21","rel":"related","text":"SC-21"},{"href":"#sc-24","rel":"related","text":"SC-24"}]},{"id":"sc-22_obj","name":"objective","prose":"Determine if the information systems that collectively provide name/address\n resolution service for an organization: ","parts":[{"id":"sc-22_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-22[1]"}],"prose":"are fault tolerant; and"},{"id":"sc-22_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-22[2]"}],"prose":"implement internal/external role separation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing architecture and provisioning for name/address resolution\n service\\n\\naccess control policy and procedures\\n\\ninformation system design documentation\\n\\nassessment results from independent, testing organizations\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing DNS"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing name/address resolution\n service for fault tolerance and role separation"}]}]},{"id":"sc-39","class":"SP800-53","title":"Process Isolation","properties":[{"name":"label","value":"SC-39"},{"name":"sort-id","value":"sc-39"}],"parts":[{"id":"sc-39_smt","name":"statement","prose":"The information system maintains a separate execution domain for each executing\n process."},{"id":"sc-39_gdn","name":"guidance","prose":"Information systems can maintain separate execution domains for each executing\n process by assigning each process a separate address space. Each information system\n process has a distinct address space so that communication between processes is\n performed in a manner controlled through the security functions, and one process\n cannot modify the executing code of another process. Maintaining separate execution\n domains for executing processes can be achieved, for example, by implementing\n separate address spaces. This capability is available in most commercial operating\n systems that employ multi-state processor technologies.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"sc-39_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system maintains a separate execution domain for each\n executing process."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system design documentation\\n\\ninformation system architecture\\n\\nindependent verification and validation documentation\\n\\ntesting and evaluation documentation, other relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Information system developers/integrators\\n\\ninformation system security architect"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing separate execution domains for\n each executing process"}]}]}]},{"id":"si","class":"family","title":"System and Information Integrity","controls":[{"id":"si-1","class":"SP800-53","title":"System and Information Integrity Policy and Procedures","parameters":[{"id":"si-1_prm_1","label":"organization-defined personnel or roles"},{"id":"si-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"si-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-1"},{"name":"sort-id","value":"si-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"si-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ si-1_prm_1 }}:","parts":[{"id":"si-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system and information integrity policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"si-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system and information\n integrity policy and associated system and information integrity controls;\n and"}]},{"id":"si-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"si-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System and information integrity policy {{ si-1_prm_2 }};\n and"},{"id":"si-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System and information integrity procedures {{ si-1_prm_3 }}."}]}]},{"id":"si-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the SI\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"si-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-1.a_obj","name":"objective","properties":[{"name":"label","value":"SI-1(a)"}],"parts":[{"id":"si-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)"}],"parts":[{"id":"si-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(a)(1)[1]"}],"prose":"develops and documents a system and information integrity policy that\n addresses:","parts":[{"id":"si-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"si-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"si-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"si-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"si-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"si-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"si-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"si-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system and information integrity\n policy is to be disseminated;"},{"id":"si-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SI-1(a)(1)[3]"}],"prose":"disseminates the system and information integrity policy to\n organization-defined personnel or roles;"}]},{"id":"si-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"SI-1(a)(2)"}],"parts":[{"id":"si-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n system and information integrity policy and associated system and\n information integrity controls;"},{"id":"si-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"si-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SI-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"si-1.b_obj","name":"objective","properties":[{"name":"label","value":"SI-1(b)"}],"parts":[{"id":"si-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"SI-1(b)(1)"}],"parts":[{"id":"si-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system and\n information integrity policy;"},{"id":"si-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(b)(1)[2]"}],"prose":"reviews and updates the current system and information integrity policy with\n the organization-defined frequency;"}]},{"id":"si-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"SI-1(b)(2)"}],"parts":[{"id":"si-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system and\n information integrity procedures; and"},{"id":"si-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(b)(2)[2]"}],"prose":"reviews and updates the current system and information integrity procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and information integrity\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"si-2","class":"SP800-53","title":"Flaw Remediation","parameters":[{"id":"si-2_prm_1","label":"organization-defined time period","constraints":[{"detail":"within 30 days of release of updates"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-2"},{"name":"sort-id","value":"si-02"}],"links":[{"href":"#bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","rel":"reference","text":"NIST Special Publication 800-40"},{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"si-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifies, reports, and corrects information system flaws;"},{"id":"si-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Tests software and firmware updates related to flaw remediation for effectiveness\n and potential side effects before installation;"},{"id":"si-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Installs security-relevant software and firmware updates within {{ si-2_prm_1 }} of the release of the updates; and"},{"id":"si-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Incorporates flaw remediation into the organizational configuration management\n process."}]},{"id":"si-2_gdn","name":"guidance","prose":"Organizations identify information systems affected by announced software flaws\n including potential vulnerabilities resulting from those flaws, and report this\n information to designated organizational personnel with information security\n responsibilities. Security-relevant software updates include, for example, patches,\n service packs, hot fixes, and anti-virus signatures. Organizations also address flaws\n discovered during security assessments, continuous monitoring, incident response\n activities, and system error handling. Organizations take advantage of available\n resources such as the Common Weakness Enumeration (CWE) or Common Vulnerabilities and\n Exposures (CVE) databases in remediating flaws discovered in organizational\n information systems. By incorporating flaw remediation into ongoing configuration\n management processes, required/anticipated remediation actions can be tracked and\n verified. Flaw remediation actions that can be tracked and verified include, for\n example, determining whether organizations follow US-CERT guidance and Information\n Assurance Vulnerability Alerts. Organization-defined time periods for updating\n security-relevant software and firmware may vary based on a variety of factors\n including, for example, the security category of the information system or the\n criticality of the update (i.e., severity of the vulnerability related to the\n discovered flaw). Some types of flaw remediation may require more testing than other\n types. Organizations determine the degree and type of testing needed for the specific\n type of flaw remediation activity under consideration and also the types of changes\n that are to be configuration-managed. In some situations, organizations may determine\n that the testing of software and/or firmware updates is not necessary or practical,\n for example, when implementing simple anti-virus signature updates. Organizations may\n also consider in testing decisions, whether security-relevant software or firmware\n updates are obtained from authorized sources with appropriate digital signatures.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#si-11","rel":"related","text":"SI-11"}]},{"id":"si-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-2.a_obj","name":"objective","properties":[{"name":"label","value":"SI-2(a)"}],"parts":[{"id":"si-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(a)[1]"}],"prose":"identifies information system flaws;"},{"id":"si-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(a)[2]"}],"prose":"reports information system flaws;"},{"id":"si-2.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(a)[3]"}],"prose":"corrects information system flaws;"}]},{"id":"si-2.b_obj","name":"objective","properties":[{"name":"label","value":"SI-2(b)"}],"parts":[{"id":"si-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(b)[1]"}],"prose":"tests software updates related to flaw remediation for effectiveness and\n potential side effects before installation;"},{"id":"si-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(b)[2]"}],"prose":"tests firmware updates related to flaw remediation for effectiveness and\n potential side effects before installation;"}]},{"id":"si-2.c_obj","name":"objective","properties":[{"name":"label","value":"SI-2(c)"}],"parts":[{"id":"si-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-2(c)[1]"}],"prose":"defines the time period within which to install security-relevant software\n updates after the release of the updates;"},{"id":"si-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-2(c)[2]"}],"prose":"defines the time period within which to install security-relevant firmware\n updates after the release of the updates;"},{"id":"si-2.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(c)[3]"}],"prose":"installs software updates within the organization-defined time period of the\n release of the updates;"},{"id":"si-2.c_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(c)[4]"}],"prose":"installs firmware updates within the organization-defined time period of the\n release of the updates; and"}]},{"id":"si-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(d)"}],"prose":"incorporates flaw remediation into the organizational configuration management\n process."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing flaw remediation\\n\\nprocedures addressing configuration management\\n\\nlist of flaws and vulnerabilities potentially affecting the information system\\n\\nlist of recent security flaw remediation actions performed on the information\n system (e.g., list of installed patches, service packs, hot fixes, and other\n software updates to correct information system flaws)\\n\\ntest results from the installation of software and firmware updates to correct\n information system flaws\\n\\ninstallation/change control records for security-relevant software and firmware\n updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for flaw remediation\\n\\norganizational personnel with configuration management responsibility"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for identifying, reporting, and correcting information\n system flaws\\n\\norganizational process for installing software and firmware updates\\n\\nautomated mechanisms supporting and/or implementing reporting, and correcting\n information system flaws\\n\\nautomated mechanisms supporting and/or implementing testing software and firmware\n updates"}]}]},{"id":"si-3","class":"SP800-53","title":"Malicious Code Protection","parameters":[{"id":"si-3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least weekly"}]},{"id":"si-3_prm_2","constraints":[{"detail":"to include endpoints"}]},{"id":"si-3_prm_3","constraints":[{"detail":"to include alerting administrator or defined security personnel"}]},{"id":"si-3_prm_4","depends-on":"si-3_prm_3","label":"organization-defined action"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-3"},{"name":"sort-id","value":"si-03"}],"links":[{"href":"#6d431fee-658f-4a0e-9f2e-a38b5d398fab","rel":"reference","text":"NIST Special Publication 800-83"}],"parts":[{"id":"si-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Employs malicious code protection mechanisms at information system entry and exit\n points to detect and eradicate malicious code;"},{"id":"si-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Updates malicious code protection mechanisms whenever new releases are available\n in accordance with organizational configuration management policy and\n procedures;"},{"id":"si-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Configures malicious code protection mechanisms to:","parts":[{"id":"si-3_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Perform periodic scans of the information system {{ si-3_prm_1 }} and real-time scans of files from external sources at {{ si-3_prm_2 }} as the files are downloaded, opened, or executed in\n accordance with organizational security policy; and"},{"id":"si-3_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"\n {{ si-3_prm_3 }} in response to malicious code detection;\n and"}]},{"id":"si-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Addresses the receipt of false positives during malicious code detection and\n eradication and the resulting potential impact on the availability of the\n information system."}]},{"id":"si-3_gdn","name":"guidance","prose":"Information system entry and exit points include, for example, firewalls, electronic\n mail servers, web servers, proxy servers, remote-access servers, workstations,\n notebook computers, and mobile devices. Malicious code includes, for example,\n viruses, worms, Trojan horses, and spyware. Malicious code can also be encoded in\n various formats (e.g., UUENCODE, Unicode), contained within compressed or hidden\n files, or hidden in files using steganography. Malicious code can be transported by\n different means including, for example, web accesses, electronic mail, electronic\n mail attachments, and portable storage devices. Malicious code insertions occur\n through the exploitation of information system vulnerabilities. Malicious code\n protection mechanisms include, for example, anti-virus signature definitions and\n reputation-based technologies. A variety of technologies and methods exist to limit\n or eliminate the effects of malicious code. Pervasive configuration management and\n comprehensive software integrity controls may be effective in preventing execution of\n unauthorized code. In addition to commercial off-the-shelf software, malicious code\n may also be present in custom-built software. This could include, for example, logic\n bombs, back doors, and other types of cyber attacks that could affect organizational\n missions/business functions. Traditional malicious code protection mechanisms cannot\n always detect such code. In these situations, organizations rely instead on other\n safeguards including, for example, secure coding practices, configuration management\n and control, trusted procurement processes, and monitoring practices to help ensure\n that software does not perform functions other than the functions intended.\n Organizations may determine that in response to the detection of malicious code,\n different actions may be warranted. For example, organizations can define actions in\n response to malicious code detection during periodic scans, actions in response to\n detection of malicious downloads, and/or actions in response to detection of\n maliciousness when attempting to open or execute files.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sa-13","rel":"related","text":"SA-13"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-26","rel":"related","text":"SC-26"},{"href":"#sc-44","rel":"related","text":"SC-44"},{"href":"#si-2","rel":"related","text":"SI-2"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"si-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(a)"}],"prose":"employs malicious code protection mechanisms to detect and eradicate malicious\n code at information system:","parts":[{"id":"si-3.a_obj.1","name":"objective","properties":[{"name":"label","value":"SI-3(a)[1]"}],"prose":"entry points;"},{"id":"si-3.a_obj.2","name":"objective","properties":[{"name":"label","value":"SI-3(a)[2]"}],"prose":"exit points;"}]},{"id":"si-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(b)"}],"prose":"updates malicious code protection mechanisms whenever new releases are available\n in accordance with organizational configuration management policy and procedures\n (as identified in CM-1);"},{"id":"si-3.c_obj","name":"objective","properties":[{"name":"label","value":"SI-3(c)"}],"parts":[{"id":"si-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-3(c)[1]"}],"prose":"defines a frequency for malicious code protection mechanisms to perform\n periodic scans of the information system;"},{"id":"si-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-3(c)[2]"}],"prose":"defines action to be initiated by malicious protection mechanisms in response\n to malicious code detection;"},{"id":"si-3.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(c)[3]"}],"parts":[{"id":"si-3.c.1_obj.3","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](1)"}],"prose":"configures malicious code protection mechanisms to:","parts":[{"id":"si-3.c.1_obj.3.a","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](1)[a]"}],"prose":"perform periodic scans of the information system with the\n organization-defined frequency;"},{"id":"si-3.c.1_obj.3.b","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](1)[b]"}],"prose":"perform real-time scans of files from external sources at endpoint and/or\n network entry/exit points as the files are downloaded, opened, or\n executed in accordance with organizational security policy;"}]},{"id":"si-3.c.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(c)[3](2)"}],"prose":"configures malicious code protection mechanisms to do one or more of the\n following:","parts":[{"id":"si-3.c.2_obj.3.a","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[a]"}],"prose":"block malicious code in response to malicious code detection;"},{"id":"si-3.c.2_obj.3.b","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[b]"}],"prose":"quarantine malicious code in response to malicious code detection;"},{"id":"si-3.c.2_obj.3.c","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[c]"}],"prose":"send alert to administrator in response to malicious code detection;\n and/or"},{"id":"si-3.c.2_obj.3.d","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[d]"}],"prose":"initiate organization-defined action in response to malicious code\n detection;"}]}]}]},{"id":"si-3.d_obj","name":"objective","properties":[{"name":"label","value":"SI-3(d)"}],"parts":[{"id":"si-3.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(d)[1]"}],"prose":"addresses the receipt of false positives during malicious code detection and\n eradication; and"},{"id":"si-3.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(d)[2]"}],"prose":"addresses the resulting potential impact on the availability of the information\n system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nconfiguration management policy and procedures\\n\\nprocedures addressing malicious code protection\\n\\nmalicious code protection mechanisms\\n\\nrecords of malicious code protection updates\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nscan results from malicious code protection mechanisms\\n\\nrecord of actions initiated by malicious code protection mechanisms in response to\n malicious code detection\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for malicious code protection\\n\\norganizational personnel with configuration management responsibility"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for employing, updating, and configuring malicious code\n protection mechanisms\\n\\norganizational process for addressing false positives and resulting potential\n impact\\n\\nautomated mechanisms supporting and/or implementing employing, updating, and\n configuring malicious code protection mechanisms\\n\\nautomated mechanisms supporting and/or implementing malicious code scanning and\n subsequent actions"}]}]},{"id":"si-4","class":"SP800-53","title":"Information System Monitoring","parameters":[{"id":"si-4_prm_1","label":"organization-defined monitoring objectives"},{"id":"si-4_prm_2","label":"organization-defined techniques and methods"},{"id":"si-4_prm_3","label":"organization-defined information system monitoring information"},{"id":"si-4_prm_4","label":"organization-defined personnel or roles"},{"id":"si-4_prm_5"},{"id":"si-4_prm_6","depends-on":"si-4_prm_5","label":"organization-defined frequency"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-4"},{"name":"sort-id","value":"si-04"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"},{"href":"#6d431fee-658f-4a0e-9f2e-a38b5d398fab","rel":"reference","text":"NIST Special Publication 800-83"},{"href":"#672fd561-b92b-4713-b9cf-6c9d9456728b","rel":"reference","text":"NIST Special Publication 800-92"},{"href":"#d1b1d689-0f66-4474-9924-c81119758dc1","rel":"reference","text":"NIST Special Publication 800-94"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"}],"parts":[{"id":"si-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Monitors the information system to detect:","parts":[{"id":"si-4_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Attacks and indicators of potential attacks in accordance with {{ si-4_prm_1 }}; and"},{"id":"si-4_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Unauthorized local, network, and remote connections;"}]},{"id":"si-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Identifies unauthorized use of the information system through {{ si-4_prm_2 }};"},{"id":"si-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Deploys monitoring devices:","parts":[{"id":"si-4_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Strategically within the information system to collect organization-determined\n essential information; and"},{"id":"si-4_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"At ad hoc locations within the system to track specific types of transactions\n of interest to the organization;"}]},{"id":"si-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects information obtained from intrusion-monitoring tools from unauthorized\n access, modification, and deletion;"},{"id":"si-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Heightens the level of information system monitoring activity whenever there is an\n indication of increased risk to organizational operations and assets, individuals,\n other organizations, or the Nation based on law enforcement information,\n intelligence information, or other credible sources of information;"},{"id":"si-4_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Obtains legal opinion with regard to information system monitoring activities in\n accordance with applicable federal laws, Executive Orders, directives, policies,\n or regulations; and"},{"id":"si-4_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Provides {{ si-4_prm_3 }} to {{ si-4_prm_4 }}\n {{ si-4_prm_5 }}."},{"id":"si-4_fr","name":"item","title":"SI-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"si-4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See US-CERT Incident Response Reporting Guidelines."}]}]},{"id":"si-4_gdn","name":"guidance","prose":"Information system monitoring includes external and internal monitoring. External\n monitoring includes the observation of events occurring at the information system\n boundary (i.e., part of perimeter defense and boundary protection). Internal\n monitoring includes the observation of events occurring within the information\n system. Organizations can monitor information systems, for example, by observing\n audit activities in real time or by observing other system aspects such as access\n patterns, characteristics of access, and other actions. The monitoring objectives may\n guide determination of the events. Information system monitoring capability is\n achieved through a variety of tools and techniques (e.g., intrusion detection\n systems, intrusion prevention systems, malicious code protection software, scanning\n tools, audit record monitoring software, network monitoring software). Strategic\n locations for monitoring devices include, for example, selected perimeter locations\n and near server farms supporting critical applications, with such devices typically\n being employed at the managed interfaces associated with controls SC-7 and AC-17.\n Einstein network monitoring devices from the Department of Homeland Security can also\n be included as monitoring devices. The granularity of monitoring information\n collected is based on organizational monitoring objectives and the capability of\n information systems to support such objectives. Specific types of transactions of\n interest include, for example, Hyper Text Transfer Protocol (HTTP) traffic that\n bypasses HTTP proxies. Information system monitoring is an integral part of\n organizational continuous monitoring and incident response programs. Output from\n system monitoring serves as input to continuous monitoring and incident response\n programs. A network connection is any connection with a device that communicates\n through a network (e.g., local area network, Internet). A remote connection is any\n connection with a device communicating through an external network (e.g., the\n Internet). Local, network, and remote connections can be either wired or\n wireless.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-8","rel":"related","text":"AC-8"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-26","rel":"related","text":"SC-26"},{"href":"#sc-35","rel":"related","text":"SC-35"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"si-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.a_obj","name":"objective","properties":[{"name":"label","value":"SI-4(a)"}],"parts":[{"id":"si-4.a.1_obj","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)"}],"parts":[{"id":"si-4.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(a)(1)[1]"}],"prose":"defines monitoring objectives to detect attacks and indicators of potential\n attacks on the information system;"},{"id":"si-4.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(a)(1)[2]"}],"prose":"monitors the information system to detect, in accordance with\n organization-defined monitoring objectives,:","parts":[{"id":"si-4.a.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)[2][a]"}],"prose":"attacks;"},{"id":"si-4.a.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)[2][b]"}],"prose":"indicators of potential attacks;"}]}]},{"id":"si-4.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(a)(2)"}],"prose":"monitors the information system to detect unauthorized:","parts":[{"id":"si-4.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(a)(2)[1]"}],"prose":"local connections;"},{"id":"si-4.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(a)(2)[2]"}],"prose":"network connections;"},{"id":"si-4.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"SI-4(a)(2)[3]"}],"prose":"remote connections;"}]}]},{"id":"si-4.b_obj","name":"objective","properties":[{"name":"label","value":"SI-4(b)"}],"parts":[{"id":"si-4.b.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(b)(1)"}],"prose":"defines techniques and methods to identify unauthorized use of the information\n system;"},{"id":"si-4.b.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(b)(2)"}],"prose":"identifies unauthorized use of the information system through\n organization-defined techniques and methods;"}]},{"id":"si-4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(c)"}],"prose":"deploys monitoring devices:","parts":[{"id":"si-4.c_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(c)[1]"}],"prose":"strategically within the information system to collect organization-determined\n essential information;"},{"id":"si-4.c_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(c)[2]"}],"prose":"at ad hoc locations within the system to track specific types of transactions\n of interest to the organization;"}]},{"id":"si-4.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(d)"}],"prose":"protects information obtained from intrusion-monitoring tools from\n unauthorized:","parts":[{"id":"si-4.d_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(d)[1]"}],"prose":"access;"},{"id":"si-4.d_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(d)[2]"}],"prose":"modification;"},{"id":"si-4.d_obj.3","name":"objective","properties":[{"name":"label","value":"SI-4(d)[3]"}],"prose":"deletion;"}]},{"id":"si-4.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(e)"}],"prose":"heightens the level of information system monitoring activity whenever there is an\n indication of increased risk to organizational operations and assets, individuals,\n other organizations, or the Nation based on law enforcement information,\n intelligence information, or other credible sources of information;"},{"id":"si-4.f_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SI-4(f)"}],"prose":"obtains legal opinion with regard to information system monitoring activities in\n accordance with applicable federal laws, Executive Orders, directives, policies,\n or regulations;"},{"id":"si-4.g_obj","name":"objective","properties":[{"name":"label","value":"SI-4(g)"}],"parts":[{"id":"si-4.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(g)[1]"}],"prose":"defines personnel or roles to whom information system monitoring information is\n to be provided;"},{"id":"si-4.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(g)[2]"}],"prose":"defines information system monitoring information to be provided to\n organization-defined personnel or roles;"},{"id":"si-4.g_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(g)[3]"}],"prose":"defines a frequency to provide organization-defined information system\n monitoring to organization-defined personnel or roles;"},{"id":"si-4.g_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(g)[4]"}],"prose":"provides organization-defined information system monitoring information to\n organization-defined personnel or roles one or more of the following:","parts":[{"id":"si-4.g_obj.4.a","name":"objective","properties":[{"name":"label","value":"SI-4(g)[4][a]"}],"prose":"as needed; and/or"},{"id":"si-4.g_obj.4.b","name":"objective","properties":[{"name":"label","value":"SI-4(g)[4][b]"}],"prose":"with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Continuous monitoring strategy\\n\\nsystem and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\nfacility diagram/layout\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\nlocations within information system where monitoring devices are deployed\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility monitoring the information system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information system monitoring\\n\\nautomated mechanisms supporting and/or implementing information system monitoring\n capability"}]}]},{"id":"si-5","class":"SP800-53","title":"Security Alerts, Advisories, and Directives","parameters":[{"id":"si-5_prm_1","label":"organization-defined external organizations","constraints":[{"detail":"to include US-CERT"}]},{"id":"si-5_prm_2","constraints":[{"detail":"to include system security personnel and administrators with configuration/patch-management responsibilities"}]},{"id":"si-5_prm_3","depends-on":"si-5_prm_2","label":"organization-defined personnel or roles"},{"id":"si-5_prm_4","depends-on":"si-5_prm_2","label":"organization-defined elements within the organization"},{"id":"si-5_prm_5","depends-on":"si-5_prm_2","label":"organization-defined external organizations"}],"properties":[{"name":"label","value":"SI-5"},{"name":"sort-id","value":"si-05"}],"links":[{"href":"#bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","rel":"reference","text":"NIST Special Publication 800-40"}],"parts":[{"id":"si-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Receives information system security alerts, advisories, and directives from\n {{ si-5_prm_1 }} on an ongoing basis;"},{"id":"si-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Generates internal security alerts, advisories, and directives as deemed\n necessary;"},{"id":"si-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Disseminates security alerts, advisories, and directives to: {{ si-5_prm_2 }}; and"},{"id":"si-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Implements security directives in accordance with established time frames, or\n notifies the issuing organization of the degree of noncompliance."}]},{"id":"si-5_gdn","name":"guidance","prose":"The United States Computer Emergency Readiness Team (US-CERT) generates security\n alerts and advisories to maintain situational awareness across the federal\n government. Security directives are issued by OMB or other designated organizations\n with the responsibility and authority to issue such directives. Compliance to\n security directives is essential due to the critical nature of many of these\n directives and the potential immediate adverse effects on organizational operations\n and assets, individuals, other organizations, and the Nation should the directives\n not be implemented in a timely manner. External organizations include, for example,\n external mission/business partners, supply chain partners, external service\n providers, and other peer/supporting organizations.","links":[{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"si-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-5.a_obj","name":"objective","properties":[{"name":"label","value":"SI-5(a)"}],"parts":[{"id":"si-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(a)[1]"}],"prose":"defines external organizations from whom information system security alerts,\n advisories and directives are to be received;"},{"id":"si-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(a)[2]"}],"prose":"receives information system security alerts, advisories, and directives from\n organization-defined external organizations on an ongoing basis;"}]},{"id":"si-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(b)"}],"prose":"generates internal security alerts, advisories, and directives as deemed\n necessary;"},{"id":"si-5.c_obj","name":"objective","properties":[{"name":"label","value":"SI-5(c)"}],"parts":[{"id":"si-5.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-5(c)[1]"}],"prose":"defines personnel or roles to whom security alerts, advisories, and directives\n are to be provided;"},{"id":"si-5.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-5(c)[2]"}],"prose":"defines elements within the organization to whom security alerts, advisories,\n and directives are to be provided;"},{"id":"si-5.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-5(c)[3]"}],"prose":"defines external organizations to whom security alerts, advisories, and\n directives are to be provided;"},{"id":"si-5.c_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(c)[4]"}],"prose":"disseminates security alerts, advisories, and directives to one or more of the\n following:","parts":[{"id":"si-5.c_obj.4.a","name":"objective","properties":[{"name":"label","value":"SI-5(c)[4][a]"}],"prose":"organization-defined personnel or roles;"},{"id":"si-5.c_obj.4.b","name":"objective","properties":[{"name":"label","value":"SI-5(c)[4][b]"}],"prose":"organization-defined elements within the organization; and/or"},{"id":"si-5.c_obj.4.c","name":"objective","properties":[{"name":"label","value":"SI-5(c)[4][c]"}],"prose":"organization-defined external organizations; and"}]}]},{"id":"si-5.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(d)"}],"parts":[{"id":"si-5.d_obj.1","name":"objective","properties":[{"name":"label","value":"SI-5(d)[1]"}],"prose":"implements security directives in accordance with established time frames;\n or"},{"id":"si-5.d_obj.2","name":"objective","properties":[{"name":"label","value":"SI-5(d)[2]"}],"prose":"notifies the issuing organization of the degree of noncompliance."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing security alerts, advisories, and directives\\n\\nrecords of security alerts and advisories\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security alert and advisory responsibilities\\n\\norganizational personnel implementing, operating, maintaining, and using the\n information system\\n\\norganizational personnel, organizational elements, and/or external organizations\n to whom alerts, advisories, and directives are to be disseminated\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining, receiving, generating, disseminating, and\n complying with security alerts, advisories, and directives\\n\\nautomated mechanisms supporting and/or implementing definition, receipt,\n generation, and dissemination of security alerts, advisories, and directives\\n\\nautomated mechanisms supporting and/or implementing security directives"}]}]},{"id":"si-12","class":"SP800-53","title":"Information Handling and Retention","properties":[{"name":"label","value":"SI-12"},{"name":"sort-id","value":"si-12"}],"parts":[{"id":"si-12_smt","name":"statement","prose":"The organization handles and retains information within the information system and\n information output from the system in accordance with applicable federal laws,\n Executive Orders, directives, policies, regulations, standards, and operational\n requirements."},{"id":"si-12_gdn","name":"guidance","prose":"Information handling and retention requirements cover the full life cycle of\n information, in some cases extending beyond the disposal of information systems. The\n National Archives and Records Administration provides guidance on records\n retention.","links":[{"href":"#ac-16","rel":"related","text":"AC-16"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-11","rel":"related","text":"AU-11"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"}]},{"id":"si-12_obj","name":"objective","prose":"Determine if the organization, in accordance with applicable federal laws, Executive\n Orders, directives, policies, regulations, standards, and operational\n requirements:","parts":[{"id":"si-12_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-12[1]"}],"prose":"handles information within the information system;"},{"id":"si-12_obj.2","name":"objective","properties":[{"name":"label","value":"SI-12[2]"}],"prose":"handles output from the information system;"},{"id":"si-12_obj.3","name":"objective","properties":[{"name":"label","value":"SI-12[3]"}],"prose":"retains information within the information system; and"},{"id":"si-12_obj.4","name":"objective","properties":[{"name":"label","value":"SI-12[4]"}],"prose":"retains output from the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nfederal laws, Executive Orders, directives, policies, regulations, standards, and\n operational requirements applicable to information handling and retention\\n\\nmedia protection policy and procedures\\n\\nprocedures addressing information system output handling and retention\\n\\ninformation retention records, other relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for information handling and\n retention\\n\\norganizational personnel with information security responsibilities/network\n administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information handling and retention\\n\\nautomated mechanisms supporting and/or implementing information handling and\n retention"}]}]},{"id":"si-16","class":"SP800-53","title":"Memory Protection","parameters":[{"id":"si-16_prm_1","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"SI-16"},{"name":"sort-id","value":"si-16"}],"parts":[{"id":"si-16_smt","name":"statement","prose":"The information system implements {{ si-16_prm_1 }} to protect its\n memory from unauthorized code execution."},{"id":"si-16_gdn","name":"guidance","prose":"Some adversaries launch attacks with the intent of executing code in non-executable\n regions of memory or in memory locations that are prohibited. Security safeguards\n employed to protect memory include, for example, data execution prevention and\n address space layout randomization. Data execution prevention safeguards can either\n be hardware-enforced or software-enforced with hardware providing the greater\n strength of mechanism.","links":[{"href":"#ac-25","rel":"related","text":"AC-25"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"si-16_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-16_obj.1","name":"objective","properties":[{"name":"label","value":"SI-16[1]"}],"prose":"the organization defines security safeguards to be implemented to protect\n information system memory from unauthorized code execution; and"},{"id":"si-16_obj.2","name":"objective","properties":[{"name":"label","value":"SI-16[2]"}],"prose":"the information system implements organization-defined security safeguards to\n protect its memory from unauthorized code execution."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing memory protection for the information system\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of security safeguards protecting information system memory from unauthorized\n code execution\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for memory protection\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing safeguards to protect\n information system memory from unauthorized code execution"}]}]}]}],"back-matter":{"resources":[{"uuid":"0c97e60b-325a-4efa-ba2b-90f20ccd5abc","title":"5 C.F.R. 731.106","citation":{"text":"Code of Federal Regulations, Title 5, Administrative Personnel, Section 731.106,\n Designation of Public Trust Positions and Investigative Requirements (5 C.F.R.\n 731.106)."},"rlinks":[{"href":"http://www.gpo.gov/fdsys/granule/CFR-2012-title5-vol2/CFR-2012-title5-vol2-sec731-106/content-detail.html"}]},{"uuid":"bb61234b-46c3-4211-8c2b-9869222a720d","title":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)","citation":{"text":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)"},"rlinks":[{"href":"http://www.gpo.gov/fdsys/granule/CFR-2009-title5-vol2/CFR-2009-title5-vol2-sec930-301/content-detail.html"}]},{"uuid":"a4aa9645-9a8a-4b51-90a9-e223250f9a75","title":"CNSS Policy 15","citation":{"text":"CNSS Policy 15"},"rlinks":[{"href":"https://www.cnss.gov/policies.html"}]},{"uuid":"2d8b14e9-c8b5-4d3d-8bdc-155078f3281b","title":"DoD Information Assurance Vulnerability Alerts","citation":{"text":"DoD Information Assurance Vulnerability Alerts"}},{"uuid":"61081e7f-041d-4033-96a7-44a439071683","title":"DoD Instruction 5200.39","citation":{"text":"DoD Instruction 5200.39"},"rlinks":[{"href":"http://www.dtic.mil/whs/directives/corres/ins1.html"}]},{"uuid":"e42b2099-3e1c-415b-952c-61c96533c12e","title":"DoD Instruction 8551.01","citation":{"text":"DoD Instruction 8551.01"},"rlinks":[{"href":"http://www.dtic.mil/whs/directives/corres/ins1.html"}]},{"uuid":"c5034e0c-eba6-4ecd-a541-79f0678f4ba4","title":"Executive Order 13587","citation":{"text":"Executive Order 13587"},"rlinks":[{"href":"http://www.whitehouse.gov/the-press-office/2011/10/07/executive-order-13587-structural-reforms-improve-security-classified-net"}]},{"uuid":"56d671da-6b7b-4abf-8296-84b61980390a","title":"Federal Acquisition Regulation","citation":{"text":"Federal Acquisition Regulation"},"rlinks":[{"href":"https://acquisition.gov/far"}]},{"uuid":"023104bc-6f75-4cd5-b7d0-fc92326f8007","title":"Federal Continuity Directive 1","citation":{"text":"Federal Continuity Directive 1"},"rlinks":[{"href":"http://www.fema.gov/pdf/about/offices/fcd1.pdf"}]},{"uuid":"ba557c91-ba3e-4792-adc6-a4ae479b39ff","title":"FICAM Roadmap and Implementation Guidance","citation":{"text":"FICAM Roadmap and Implementation Guidance"},"rlinks":[{"href":"http://www.idmanagement.gov/documents/ficam-roadmap-and-implementation-guidance"}]},{"uuid":"39f9087d-7687-46d2-8eda-b6f4b7a4d8a9","title":"FIPS Publication 140","citation":{"text":"FIPS Publication 140"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html"}]},{"uuid":"d715b234-9b5b-4e07-b1ed-99836727664d","title":"FIPS Publication 140-2","citation":{"text":"FIPS Publication 140-2"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#140-2"}]},{"uuid":"f2dbd4ec-c413-4714-b85b-6b7184d1c195","title":"FIPS Publication 197","citation":{"text":"FIPS Publication 197"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#197"}]},{"uuid":"e85cdb3f-7f0a-4083-8639-f13f70d3760b","title":"FIPS Publication 199","citation":{"text":"FIPS Publication 199"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#199"}]},{"uuid":"c80c10b3-1294-4984-a4cc-d1733ca432b9","title":"FIPS Publication 201","citation":{"text":"FIPS Publication 201"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#201"}]},{"uuid":"ad733a42-a7ed-4774-b988-4930c28852f3","title":"HSPD-12","citation":{"text":"HSPD-12"},"rlinks":[{"href":"http://www.dhs.gov/homeland-security-presidential-directive-12"}]},{"uuid":"e95dd121-2733-413e-bf1e-f1eb49f20a98","title":"http://checklists.nist.gov","citation":{"text":"http://checklists.nist.gov"},"rlinks":[{"href":"http://checklists.nist.gov"}]},{"uuid":"6a1041fc-054e-4230-946b-2e6f4f3731bb","title":"http://csrc.nist.gov/cryptval","citation":{"text":"http://csrc.nist.gov/cryptval"},"rlinks":[{"href":"http://csrc.nist.gov/cryptval"}]},{"uuid":"b09d1a31-d3c9-4138-a4f4-4c63816afd7d","title":"http://csrc.nist.gov/groups/STM/cmvp/index.html","citation":{"text":"http://csrc.nist.gov/groups/STM/cmvp/index.html"},"rlinks":[{"href":"http://csrc.nist.gov/groups/STM/cmvp/index.html"}]},{"uuid":"15522e92-9192-463d-9646-6a01982db8ca","title":"http://cwe.mitre.org","citation":{"text":"http://cwe.mitre.org"},"rlinks":[{"href":"http://cwe.mitre.org"}]},{"uuid":"5ed1f4d5-1494-421b-97ed-39d3c88ab51f","title":"http://fips201ep.cio.gov","citation":{"text":"http://fips201ep.cio.gov"},"rlinks":[{"href":"http://fips201ep.cio.gov"}]},{"uuid":"85280698-0417-489d-b214-12bb935fb939","title":"http://idmanagement.gov","citation":{"text":"http://idmanagement.gov"},"rlinks":[{"href":"http://idmanagement.gov"}]},{"uuid":"275cc052-0f7f-423c-bdb6-ed503dc36228","title":"http://nvd.nist.gov","citation":{"text":"http://nvd.nist.gov"},"rlinks":[{"href":"http://nvd.nist.gov"}]},{"uuid":"bbd50dd1-54ce-4432-959d-63ea564b1bb4","title":"http://www.acquisition.gov/far","citation":{"text":"http://www.acquisition.gov/far"},"rlinks":[{"href":"http://www.acquisition.gov/far"}]},{"uuid":"9b97ed27-3dd6-4f9a-ade5-1b43e9669794","title":"http://www.cnss.gov","citation":{"text":"http://www.cnss.gov"},"rlinks":[{"href":"http://www.cnss.gov"}]},{"uuid":"c95a9986-3cd6-4a98-931b-ccfc56cb11e5","title":"http://www.niap-ccevs.org","citation":{"text":"http://www.niap-ccevs.org"},"rlinks":[{"href":"http://www.niap-ccevs.org"}]},{"uuid":"647b6de3-81d0-4d22-bec1-5f1333e34380","title":"http://www.nsa.gov","citation":{"text":"http://www.nsa.gov"},"rlinks":[{"href":"http://www.nsa.gov"}]},{"uuid":"a47466c4-c837-4f06-a39f-e68412a5f73d","title":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml","citation":{"text":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml"},"rlinks":[{"href":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml"}]},{"uuid":"02631467-668b-4233-989b-3dfded2fd184","title":"http://www.us-cert.gov","citation":{"text":"http://www.us-cert.gov"},"rlinks":[{"href":"http://www.us-cert.gov"}]},{"uuid":"6caa237b-531b-43ac-9711-d8f6b97b0377","title":"ICD 704","citation":{"text":"ICD 704"},"rlinks":[{"href":"http://www.dni.gov/index.php/intelligence-community/ic-policies-reports/intelligence-community-directives"}]},{"uuid":"398e33fd-f404-4e5c-b90e-2d50d3181244","title":"ICD 705","citation":{"text":"ICD 705"},"rlinks":[{"href":"http://www.dni.gov/index.php/intelligence-community/ic-policies-reports/intelligence-community-directives"}]},{"uuid":"1737a687-52fb-4008-b900-cbfa836f7b65","title":"ISO/IEC 15408","citation":{"text":"ISO/IEC 15408"},"rlinks":[{"href":"http://www.iso.org/iso/iso_catalog/catalog_tc/catalog_detail.htm?csnumber=50341"}]},{"uuid":"654f21e2-f3bc-43b2-abdc-60ab8d09744b","title":"National Strategy for Trusted Identities in Cyberspace","citation":{"text":"National Strategy for Trusted Identities in Cyberspace"},"rlinks":[{"href":"http://www.nist.gov/nstic"}]},{"uuid":"9cb3d8fe-2127-48ba-821e-cdd2d7aee921","title":"NIST Special Publication 800-100","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-100"}],"citation":{"text":"NIST Special Publication 800-100"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-100"}]},{"uuid":"3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","title":"NIST Special Publication 800-111","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-111"}],"citation":{"text":"NIST Special Publication 800-111"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-111"}]},{"uuid":"349fe082-502d-464a-aa0c-1443c6a5cf40","title":"NIST Special Publication 800-113","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-113"}],"citation":{"text":"NIST Special Publication 800-113"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-113"}]},{"uuid":"1201fcf3-afb1-4675-915a-fb4ae0435717","title":"NIST Special Publication 800-114 Rev. 1","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-114r1"}],"citation":{"text":"NIST Special Publication 800-114 Rev. 1"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-114r1"}]},{"uuid":"c4691b88-57d1-463b-9053-2d0087913f31","title":"NIST Special Publication 800-115","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-115"}],"citation":{"text":"NIST Special Publication 800-115"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-115"}]},{"uuid":"2157bb7e-192c-4eaa-877f-93ef6b0a3292","title":"NIST Special Publication 800-116 Rev. 1","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-116r1"}],"citation":{"text":"NIST Special Publication 800-116 Rev. 1"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-116r1"}]},{"uuid":"5c201b63-0768-417b-ac22-3f014e3941b2","title":"NIST Special Publication 800-12 Rev. 1","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-12r1"}],"citation":{"text":"NIST Special Publication 800-12 Rev. 1"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-12r1"}]},{"uuid":"d1a4e2a9-e512-4132-8795-5357aba29254","title":"NIST Special Publication 800-121","citation":{"text":"NIST Special Publication 800-121"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-121"}]},{"uuid":"0293a393-fbe8-4ed1-b0b4-f6fbd3ae1589","title":"NIST Special Publication 800-124","citation":{"text":"NIST Special Publication 800-124"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-124"}]},{"uuid":"080f8068-5e3e-435e-9790-d22ba4722693","title":"NIST Special Publication 800-128","citation":{"text":"NIST Special Publication 800-128"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-128"}]},{"uuid":"cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","title":"NIST Special Publication 800-137","citation":{"text":"NIST Special Publication 800-137"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-137"}]},{"uuid":"825438c3-248d-4e30-a51e-246473ce6ada","title":"NIST Special Publication 800-16","citation":{"text":"NIST Special Publication 800-16"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-16"}]},{"uuid":"6513e480-fada-4876-abba-1397084dfb26","title":"NIST Special Publication 800-164","citation":{"text":"NIST Special Publication 800-164"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-164"}]},{"uuid":"9c5c9e8c-dc81-4f55-a11c-d71d7487790f","title":"NIST Special Publication 800-18","citation":{"text":"NIST Special Publication 800-18"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-18"}]},{"uuid":"0a5db899-f033-467f-8631-f5a8ba971475","title":"NIST Special Publication 800-23","citation":{"text":"NIST Special Publication 800-23"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-23"}]},{"uuid":"a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","title":"NIST Special Publication 800-30","citation":{"text":"NIST Special Publication 800-30"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-30"}]},{"uuid":"748a81b9-9cad-463f-abde-8b368167e70d","title":"NIST Special Publication 800-34","citation":{"text":"NIST Special Publication 800-34"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-34"}]},{"uuid":"0c775bc3-bfc3-42c7-a382-88949f503171","title":"NIST Special Publication 800-35","citation":{"text":"NIST Special Publication 800-35"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-35"}]},{"uuid":"d818efd3-db31-4953-8afa-9e76afe83ce2","title":"NIST Special Publication 800-36","citation":{"text":"NIST Special Publication 800-36"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-36"}]},{"uuid":"0a0c26b6-fd44-4274-8b36-93442d49d998","title":"NIST Special Publication 800-37","citation":{"text":"NIST Special Publication 800-37"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-37"}]},{"uuid":"d480aa6a-7a88-424e-a10c-ad1c7870354b","title":"NIST Special Publication 800-39","citation":{"text":"NIST Special Publication 800-39"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-39"}]},{"uuid":"bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","title":"NIST Special Publication 800-40","citation":{"text":"NIST Special Publication 800-40"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-40"}]},{"uuid":"756a8e86-57d5-4701-8382-f7a40439665a","title":"NIST Special Publication 800-41","citation":{"text":"NIST Special Publication 800-41"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-41"}]},{"uuid":"5309d4d0-46f8-4213-a749-e7584164e5e8","title":"NIST Special Publication 800-46","citation":{"text":"NIST Special Publication 800-46"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-46"}]},{"uuid":"2711f068-734e-4afd-94ba-0b22247fbc88","title":"NIST Special Publication 800-47","citation":{"text":"NIST Special Publication 800-47"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-47"}]},{"uuid":"238ed479-eccb-49f6-82ec-ab74a7a428cf","title":"NIST Special Publication 800-48","citation":{"text":"NIST Special Publication 800-48"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-48"}]},{"uuid":"e12b5738-de74-4fb3-8317-a3995a8a1898","title":"NIST Special Publication 800-50","citation":{"text":"NIST Special Publication 800-50"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-50"}]},{"uuid":"cd4cf751-3312-4a55-b1a9-fad2f1db9119","title":"NIST Special Publication 800-53A","citation":{"text":"NIST Special Publication 800-53A"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-53A"}]},{"uuid":"81f09e01-d0b0-4ae2-aa6a-064ed9950070","title":"NIST Special Publication 800-56","citation":{"text":"NIST Special Publication 800-56"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-56"}]},{"uuid":"a6c774c0-bf50-4590-9841-2a5c1c91ac6f","title":"NIST Special Publication 800-57","citation":{"text":"NIST Special Publication 800-57"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-57"}]},{"uuid":"f152844f-b1ef-4836-8729-6277078ebee1","title":"NIST Special Publication 800-60","citation":{"text":"NIST Special Publication 800-60"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-60"}]},{"uuid":"be95fb85-a53f-4624-bdbb-140075500aa3","title":"NIST Special Publication 800-61","citation":{"text":"NIST Special Publication 800-61"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-61"}]},{"uuid":"644f44a9-a2de-4494-9c04-cd37fba45471","title":"NIST Special Publication 800-63","citation":{"text":"NIST Special Publication 800-63"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-63"}]},{"uuid":"abd950ae-092f-4b7a-b374-1c7c67fe9350","title":"NIST Special Publication 800-64","citation":{"text":"NIST Special Publication 800-64"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-64"}]},{"uuid":"29fcfe59-33cd-494a-8756-5907ae3a8f92","title":"NIST Special Publication 800-65","citation":{"text":"NIST Special Publication 800-65"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-65"}]},{"uuid":"84a37532-6db6-477b-9ea8-f9085ebca0fc","title":"NIST Special Publication 800-70","citation":{"text":"NIST Special Publication 800-70"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-70"}]},{"uuid":"ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","title":"NIST Special Publication 800-73","citation":{"text":"NIST Special Publication 800-73"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-73"}]},{"uuid":"2a71298a-ee90-490e-80ff-48c967173a47","title":"NIST Special Publication 800-76","citation":{"text":"NIST Special Publication 800-76"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-76"}]},{"uuid":"99f331f2-a9f0-46c2-9856-a3cbb9b89442","title":"NIST Special Publication 800-77","citation":{"text":"NIST Special Publication 800-77"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-77"}]},{"uuid":"2042d97b-f7f6-4c74-84f8-981867684659","title":"NIST Special Publication 800-78","citation":{"text":"NIST Special Publication 800-78"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-78"}]},{"uuid":"6af1e841-672c-46c4-b121-96f603d04be3","title":"NIST Special Publication 800-81","citation":{"text":"NIST Special Publication 800-81"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-81"}]},{"uuid":"6d431fee-658f-4a0e-9f2e-a38b5d398fab","title":"NIST Special Publication 800-83","citation":{"text":"NIST Special Publication 800-83"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-83"}]},{"uuid":"0243a05a-e8a3-4d51-9364-4a9d20b0dcdf","title":"NIST Special Publication 800-84","citation":{"text":"NIST Special Publication 800-84"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-84"}]},{"uuid":"263823e0-a971-4b00-959d-315b26278b22","title":"NIST Special Publication 800-88","citation":{"text":"NIST Special Publication 800-88"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-88"}]},{"uuid":"672fd561-b92b-4713-b9cf-6c9d9456728b","title":"NIST Special Publication 800-92","citation":{"text":"NIST Special Publication 800-92"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-92"}]},{"uuid":"d1b1d689-0f66-4474-9924-c81119758dc1","title":"NIST Special Publication 800-94","citation":{"text":"NIST Special Publication 800-94"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-94"}]},{"uuid":"6f336ecd-f2a0-4c84-9699-0491d81b6e0d","title":"NIST Special Publication 800-97","citation":{"text":"NIST Special Publication 800-97"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-97"}]},{"uuid":"9f77f845-e3ea-4ca4-b2c0-aa9eedc214ab","title":"OMB Circular A-130","citation":{"text":"OMB Circular A-130"},"rlinks":[{"href":"http://www.whitehouse.gov/omb/circulars_a130_a130trans4"}]},{"uuid":"2c5884cd-7b96-425c-862a-99877e1cf909","title":"OMB Memorandum 02-01","citation":{"text":"OMB Memorandum 02-01"},"rlinks":[{"href":"http://www.whitehouse.gov/omb/memoranda_m02-01"}]},{"uuid":"ff3bfb02-79b2-411f-8735-98dfe5af2ab0","title":"OMB Memorandum 04-04","citation":{"text":"OMB Memorandum 04-04"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy04/m04-04.pdf"}]},{"uuid":"4da24a96-6cf8-435d-9d1f-c73247cad109","title":"OMB Memorandum 06-16","citation":{"text":"OMB Memorandum 06-16"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2006/m06-16.pdf"}]},{"uuid":"990268bf-f4a9-4c81-91ae-dc7d3115f4b1","title":"OMB Memorandum 07-11","citation":{"text":"OMB Memorandum 07-11"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2007/m07-11.pdf"}]},{"uuid":"0b3d8ba9-051f-498d-81ea-97f0f018c612","title":"OMB Memorandum 07-18","citation":{"text":"OMB Memorandum 07-18"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2007/m07-18.pdf"}]},{"uuid":"0916ef02-3618-411b-a525-565c088849a6","title":"OMB Memorandum 08-22","citation":{"text":"OMB Memorandum 08-22"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2008/m08-22.pdf"}]},{"uuid":"28115a56-da6b-4d44-b1df-51dd7f048a3e","title":"OMB Memorandum 08-23","citation":{"text":"OMB Memorandum 08-23"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2008/m08-23.pdf"}]},{"uuid":"599fe9ba-4750-4450-9eeb-b95bd19a5e8f","title":"OMB Memorandum 10-06-2011","citation":{"text":"OMB Memorandum 10-06-2011"}},{"uuid":"74e740a4-c45d-49f3-a86e-eb747c549e01","title":"OMB Memorandum 11-11","citation":{"text":"OMB Memorandum 11-11"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/memoranda/2011/m11-11.pdf"}]},{"uuid":"bedb15b7-ec5c-4a68-807f-385125751fcd","title":"OMB Memorandum 11-33","citation":{"text":"OMB Memorandum 11-33"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/memoranda/2011/m11-33.pdf"}]},{"uuid":"dd2f5acd-08f1-435a-9837-f8203088dc1a","title":"Personal Identity Verification (PIV) in Enterprise Physical Access Control System\n (E-PACS)","citation":{"text":"Personal Identity Verification (PIV) in Enterprise Physical Access Control System\n (E-PACS)"}},{"uuid":"8ade2fbe-e468-4ca8-9a40-54d7f23c32bb","title":"US-CERT Technical Cyber Security Alerts","citation":{"text":"US-CERT Technical Cyber Security Alerts"},"rlinks":[{"href":"http://www.us-cert.gov/ncas/alerts"}]},{"uuid":"985475ee-d4d6-4581-8fdf-d84d3d8caa48","title":"FedRAMP Applicable Laws and Regulations","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-citations"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/resources/templates/SSP-A12-FedRAMP-Laws-and-Regulations-Template.xlsx"}]},{"uuid":"1a23a771-d481-4594-9a1a-71d584fa4123","title":"FedRAMP Master Acronym and Glossary","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-acronyms"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/resources/documents/FedRAMP_Master_Acronym_and_Glossary.pdf"}]},{"uuid":"a2381e87-3d04-4108-a30b-b4d2f36d001f","desc":"FedRAMP Logo","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-logo"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/img/logo-main-fedramp.png"}]},{"uuid":"ad005eae-cc63-4e64-9109-3905a9a825e4","title":"NIST Special Publication (SP) 800-53","properties":[{"name":"version","ns":"https://fedramp.gov/ns/oscal","value":"Revision 4"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://raw.githubusercontent.com/usnistgov/OSCAL/v1.0.0-milestone3/content/nist.gov/SP800-53/rev4/xml/NIST_SP-800-53_rev4_catalog.xml","media-type":"application/xml"}]}]}}} \ No newline at end of file +{"catalog":{"uuid":"ba2f5380-f557-405d-9791-b9c2012f4142","metadata":{"title":"FedRAMP Low Baseline","published":"2020-06-01T00:00:00.000-04:00","last-modified":"2020-06-01T10:00:00.000-04:00","version":"1.2","oscal-version":"1.0.0-milestone3","properties":[{"name":"resolution-timestamp","value":"2020-10-10T09:13:38.935036Z"}],"links":[{"href":"FedRAMP_LOW-baseline_profile.xml","rel":"resolution-source","text":"FedRAMP Low Baseline"}],"roles":[{"id":"prepared-by","title":"Document creator"},{"id":"fedramp-pmo","title":"The FedRAMP Program Management Office (PMO)","short-name":"CSP"},{"id":"fedramp-jab","title":"The FedRAMP Joint Authorization Board (JAB)","short-name":"CSP"}],"parties":[{"uuid":"8cc0b8e5-9650-4d5f-9796-316f05fa9a2d","type":"organization","party-name":"Federal Risk and Authorization Management Program: Program Management Office","short-name":"FedRAMP PMO","links":[{"href":"https://fedramp.gov","rel":"homepage","text":""}],"addresses":[{"type":"work","postal-address":["1800 F St. NW",""],"city":"Washington","state":"DC","postal-code":"","country":"US"}],"email-addresses":["info@fedramp.gov"]},{"uuid":"ca9ba80e-1342-4bfd-b32a-abac468c24b4","type":"organization","party-name":"Federal Risk and Authorization Management Program: Joint Authorization Board","short-name":"FedRAMP JAB"}],"responsible-parties":{"prepared-by":{"party-uuids":["4aa7b203-318b-4cde-96cf-feaeffc3a4b7"]},"fedramp-pmo":{"party-uuids":["4aa7b203-318b-4cde-96cf-feaeffc3a4b7"]},"fedramp-jab":{"party-uuids":["ca9ba80e-1342-4bfd-b32a-abac468c24b4"]}}},"groups":[{"id":"ac","class":"family","title":"Access Control","controls":[{"id":"ac-1","class":"SP800-53","title":"Access Control Policy and Procedures","parameters":[{"id":"ac-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ac-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ac-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-1"},{"name":"sort-id","value":"ac-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ac-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ac-1_prm_1 }}:","parts":[{"id":"ac-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An access control policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ac-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the access control policy and\n associated access controls; and"}]},{"id":"ac-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ac-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Access control policy {{ ac-1_prm_2 }}; and"},{"id":"ac-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Access control procedures {{ ac-1_prm_3 }}."}]}]},{"id":"ac-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the AC\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ac-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-1.a_obj","name":"objective","properties":[{"name":"label","value":"AC-1(a)"}],"parts":[{"id":"ac-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)"}],"parts":[{"id":"ac-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(a)(1)[1]"}],"prose":"develops and documents an access control policy that addresses:","parts":[{"id":"ac-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ac-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ac-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ac-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ac-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ac-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ac-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ac-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the access control policy are to be\n disseminated;"},{"id":"ac-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-1(a)(1)[3]"}],"prose":"disseminates the access control policy to organization-defined personnel or\n roles;"}]},{"id":"ac-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"AC-1(a)(2)"}],"parts":[{"id":"ac-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n access control policy and associated access control controls;"},{"id":"ac-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ac-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ac-1.b_obj","name":"objective","properties":[{"name":"label","value":"AC-1(b)"}],"parts":[{"id":"ac-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"AC-1(b)(1)"}],"parts":[{"id":"ac-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current access control\n policy;"},{"id":"ac-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(b)(1)[2]"}],"prose":"reviews and updates the current access control policy with the\n organization-defined frequency;"}]},{"id":"ac-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"AC-1(b)(2)"}],"parts":[{"id":"ac-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current access control\n procedures; and"},{"id":"ac-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(b)(2)[2]"}],"prose":"reviews and updates the current access control procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ac-2","class":"SP800-53","title":"Account Management","parameters":[{"id":"ac-2_prm_1","label":"organization-defined information system account types"},{"id":"ac-2_prm_2","label":"organization-defined personnel or roles"},{"id":"ac-2_prm_3","label":"organization-defined procedures or conditions"},{"id":"ac-2_prm_4","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-2"},{"name":"sort-id","value":"ac-02"}],"parts":[{"id":"ac-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifies and selects the following types of information system accounts to\n support organizational missions/business functions: {{ ac-2_prm_1 }};"},{"id":"ac-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Assigns account managers for information system accounts;"},{"id":"ac-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Establishes conditions for group and role membership;"},{"id":"ac-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Specifies authorized users of the information system, group and role membership,\n and access authorizations (i.e., privileges) and other attributes (as required)\n for each account;"},{"id":"ac-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Requires approvals by {{ ac-2_prm_2 }} for requests to create\n information system accounts;"},{"id":"ac-2_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Creates, enables, modifies, disables, and removes information system accounts in\n accordance with {{ ac-2_prm_3 }};"},{"id":"ac-2_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Monitors the use of information system accounts;"},{"id":"ac-2_smt.h","name":"item","properties":[{"name":"label","value":"h."}],"prose":"Notifies account managers:","parts":[{"id":"ac-2_smt.h.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"When accounts are no longer required;"},{"id":"ac-2_smt.h.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"When users are terminated or transferred; and"},{"id":"ac-2_smt.h.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"When individual information system usage or need-to-know changes;"}]},{"id":"ac-2_smt.i","name":"item","properties":[{"name":"label","value":"i."}],"prose":"Authorizes access to the information system based on:","parts":[{"id":"ac-2_smt.i.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A valid access authorization;"},{"id":"ac-2_smt.i.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Intended system usage; and"},{"id":"ac-2_smt.i.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Other attributes as required by the organization or associated\n missions/business functions;"}]},{"id":"ac-2_smt.j","name":"item","properties":[{"name":"label","value":"j."}],"prose":"Reviews accounts for compliance with account management requirements {{ ac-2_prm_4 }}; and"},{"id":"ac-2_smt.k","name":"item","properties":[{"name":"label","value":"k."}],"prose":"Establishes a process for reissuing shared/group account credentials (if deployed)\n when individuals are removed from the group."}]},{"id":"ac-2_gdn","name":"guidance","prose":"Information system account types include, for example, individual, shared, group,\n system, guest/anonymous, emergency, developer/manufacturer/vendor, temporary, and\n service. Some of the account management requirements listed above can be implemented\n by organizational information systems. The identification of authorized users of the\n information system and the specification of access privileges reflects the\n requirements in other security controls in the security plan. Users requiring\n administrative privileges on information system accounts receive additional scrutiny\n by appropriate organizational personnel (e.g., system owner, mission/business owner,\n or chief information security officer) responsible for approving such accounts and\n privileged access. Organizations may choose to define access privileges or other\n attributes by account, by type of account, or a combination of both. Other attributes\n required for authorizing access include, for example, restrictions on time-of-day,\n day-of-week, and point-of-origin. In defining other account attributes, organizations\n consider system-related requirements (e.g., scheduled maintenance, system upgrades)\n and mission/business requirements, (e.g., time zone differences, customer\n requirements, remote access to support travel requirements). Failure to consider\n these factors could affect information system availability. Temporary and emergency\n accounts are accounts intended for short-term use. Organizations establish temporary\n accounts as a part of normal account activation procedures when there is a need for\n short-term accounts without the demand for immediacy in account activation.\n Organizations establish emergency accounts in response to crisis situations and with\n the need for rapid account activation. Therefore, emergency account activation may\n bypass normal account authorization processes. Emergency and temporary accounts are\n not to be confused with infrequently used accounts (e.g., local logon accounts used\n for special tasks defined by organizations or when network resources are\n unavailable). Such accounts remain available and are not subject to automatic\n disabling or removal dates. Conditions for disabling or deactivating accounts\n include, for example: (i) when shared/group, emergency, or temporary accounts are no\n longer required; or (ii) when individuals are transferred or terminated. Some types\n of information system accounts may require specialized training.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-5","rel":"related","text":"AC-5"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-10","rel":"related","text":"AC-10"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ma-3","rel":"related","text":"MA-3"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ac-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-2.a_obj","name":"objective","properties":[{"name":"label","value":"AC-2(a)"}],"parts":[{"id":"ac-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(a)[1]"}],"prose":"defines information system account types to be identified and selected to\n support organizational missions/business functions;"},{"id":"ac-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-2(a)[2]"}],"prose":"identifies and selects organization-defined information system account types to\n support organizational missions/business functions;"}]},{"id":"ac-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-2(b)"}],"prose":"assigns account managers for information system accounts;"},{"id":"ac-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(c)"}],"prose":"establishes conditions for group and role membership;"},{"id":"ac-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(d)"}],"prose":"specifies for each account (as required):","parts":[{"id":"ac-2.d_obj.1","name":"objective","properties":[{"name":"label","value":"AC-2(d)[1]"}],"prose":"authorized users of the information system;"},{"id":"ac-2.d_obj.2","name":"objective","properties":[{"name":"label","value":"AC-2(d)[2]"}],"prose":"group and role membership;"},{"id":"ac-2.d_obj.3","name":"objective","properties":[{"name":"label","value":"AC-2(d)[3]"}],"prose":"access authorizations (i.e., privileges);"},{"id":"ac-2.d_obj.4","name":"objective","properties":[{"name":"label","value":"AC-2(d)[4]"}],"prose":"other attributes;"}]},{"id":"ac-2.e_obj","name":"objective","properties":[{"name":"label","value":"AC-2(e)"}],"parts":[{"id":"ac-2.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(e)[1]"}],"prose":"defines personnel or roles required to approve requests to create information\n system accounts;"},{"id":"ac-2.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(e)[2]"}],"prose":"requires approvals by organization-defined personnel or roles for requests to\n create information system accounts;"}]},{"id":"ac-2.f_obj","name":"objective","properties":[{"name":"label","value":"AC-2(f)"}],"parts":[{"id":"ac-2.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(f)[1]"}],"prose":"defines procedures or conditions to:","parts":[{"id":"ac-2.f_obj.1.a","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][a]"}],"prose":"create information system accounts;"},{"id":"ac-2.f_obj.1.b","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][b]"}],"prose":"enable information system accounts;"},{"id":"ac-2.f_obj.1.c","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][c]"}],"prose":"modify information system accounts;"},{"id":"ac-2.f_obj.1.d","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][d]"}],"prose":"disable information system accounts;"},{"id":"ac-2.f_obj.1.e","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][e]"}],"prose":"remove information system accounts;"}]},{"id":"ac-2.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(f)[2]"}],"prose":"in accordance with organization-defined procedures or conditions:","parts":[{"id":"ac-2.f_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][a]"}],"prose":"creates information system accounts;"},{"id":"ac-2.f_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][b]"}],"prose":"enables information system accounts;"},{"id":"ac-2.f_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][c]"}],"prose":"modifies information system accounts;"},{"id":"ac-2.f_obj.2.d","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][d]"}],"prose":"disables information system accounts;"},{"id":"ac-2.f_obj.2.e","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][e]"}],"prose":"removes information system accounts;"}]}]},{"id":"ac-2.g_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(g)"}],"prose":"monitors the use of information system accounts;"},{"id":"ac-2.h_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(h)"}],"prose":"notifies account managers:","parts":[{"id":"ac-2.h.1_obj","name":"objective","properties":[{"name":"label","value":"AC-2(h)(1)"}],"prose":"when accounts are no longer required;"},{"id":"ac-2.h.2_obj","name":"objective","properties":[{"name":"label","value":"AC-2(h)(2)"}],"prose":"when users are terminated or transferred;"},{"id":"ac-2.h.3_obj","name":"objective","properties":[{"name":"label","value":"AC-2(h)(3)"}],"prose":"when individual information system usage or need to know changes;"}]},{"id":"ac-2.i_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(i)"}],"prose":"authorizes access to the information system based on;","parts":[{"id":"ac-2.i.1_obj","name":"objective","properties":[{"name":"label","value":"AC-2(i)(1)"}],"prose":"a valid access authorization;"},{"id":"ac-2.i.2_obj","name":"objective","properties":[{"name":"label","value":"AC-2(i)(2)"}],"prose":"intended system usage;"},{"id":"ac-2.i.3_obj","name":"objective","properties":[{"name":"label","value":"AC-2(i)(3)"}],"prose":"other attributes as required by the organization or associated\n missions/business functions;"}]},{"id":"ac-2.j_obj","name":"objective","properties":[{"name":"label","value":"AC-2(j)"}],"parts":[{"id":"ac-2.j_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(j)[1]"}],"prose":"defines the frequency to review accounts for compliance with account management\n requirements;"},{"id":"ac-2.j_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(j)[2]"}],"prose":"reviews accounts for compliance with account management requirements with the\n organization-defined frequency; and"}]},{"id":"ac-2.k_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(k)"}],"prose":"establishes a process for reissuing shared/group account credentials (if deployed)\n when individuals are removed from the group."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of active system accounts along with the name of the individual associated\n with each account\\n\\nlist of conditions for group and role membership\\n\\nnotifications or records of recently transferred, separated, or terminated\n employees\\n\\nlist of recently disabled information system accounts along with the name of the\n individual associated with each account\\n\\naccess authorization records\\n\\naccount management compliance reviews\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes account management on the information system\\n\\nautomated mechanisms for implementing account management"}]}]},{"id":"ac-3","class":"SP800-53","title":"Access Enforcement","properties":[{"name":"label","value":"AC-3"},{"name":"sort-id","value":"ac-03"}],"parts":[{"id":"ac-3_smt","name":"statement","prose":"The information system enforces approved authorizations for logical access to\n information and system resources in accordance with applicable access control\n policies."},{"id":"ac-3_gdn","name":"guidance","prose":"Access control policies (e.g., identity-based policies, role-based policies, control\n matrices, cryptography) control access between active entities or subjects (i.e.,\n users or processes acting on behalf of users) and passive entities or objects (e.g.,\n devices, files, records, domains) in information systems. In addition to enforcing\n authorized access at the information system level and recognizing that information\n systems can host many applications and services in support of organizational missions\n and business operations, access enforcement mechanisms can also be employed at the\n application and service level to provide increased information security.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-5","rel":"related","text":"AC-5"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-16","rel":"related","text":"AC-16"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ac-21","rel":"related","text":"AC-21"},{"href":"#ac-22","rel":"related","text":"AC-22"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ma-3","rel":"related","text":"MA-3"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#pe-3","rel":"related","text":"PE-3"}]},{"id":"ac-3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system enforces approved authorizations for logical\n access to information and system resources in accordance with applicable access\n control policies."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing access enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of approved authorizations (user privileges)\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access enforcement responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing access control policy"}]}]},{"id":"ac-7","class":"SP800-53","title":"Unsuccessful Logon Attempts","parameters":[{"id":"ac-7_prm_1","label":"organization-defined number","constraints":[{"detail":"not more than three (3)"}]},{"id":"ac-7_prm_2","label":"organization-defined time period","constraints":[{"detail":"fifteen (15) minutes"}]},{"id":"ac-7_prm_3"},{"id":"ac-7_prm_4","depends-on":"ac-7_prm_3","label":"organization-defined time period","constraints":[{"detail":"thirty (30) minutes"}]},{"id":"ac-7_prm_5","depends-on":"ac-7_prm_3","label":"organization-defined delay algorithm"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-7"},{"name":"sort-id","value":"ac-07"}],"parts":[{"id":"ac-7_smt","name":"statement","prose":"The information system:","parts":[{"id":"ac-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Enforces a limit of {{ ac-7_prm_1 }} consecutive invalid logon\n attempts by a user during a {{ ac-7_prm_2 }}; and"},{"id":"ac-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Automatically {{ ac-7_prm_3 }} when the maximum number of\n unsuccessful attempts is exceeded."}]},{"id":"ac-7_gdn","name":"guidance","prose":"This control applies regardless of whether the logon occurs via a local or network\n connection. Due to the potential for denial of service, automatic lockouts initiated\n by information systems are usually temporary and automatically release after a\n predetermined time period established by organizations. If a delay algorithm is\n selected, organizations may choose to employ different algorithms for different\n information system components based on the capabilities of those components.\n Responses to unsuccessful logon attempts may be implemented at both the operating\n system and the application levels.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-9","rel":"related","text":"AC-9"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ia-5","rel":"related","text":"IA-5"}]},{"id":"ac-7_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"ac-7.a_obj","name":"objective","properties":[{"name":"label","value":"AC-7(a)"}],"parts":[{"id":"ac-7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-7(a)[1]"}],"prose":"the organization defines the number of consecutive invalid logon attempts\n allowed to the information system by a user during an organization-defined time\n period;"},{"id":"ac-7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-7(a)[2]"}],"prose":"the organization defines the time period allowed by a user of the information\n system for an organization-defined number of consecutive invalid logon\n attempts;"},{"id":"ac-7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-7(a)[3]"}],"prose":"the information system enforces a limit of organization-defined number of\n consecutive invalid logon attempts by a user during an organization-defined\n time period;"}]},{"id":"ac-7.b_obj","name":"objective","properties":[{"name":"label","value":"AC-7(b)"}],"parts":[{"id":"ac-7.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-7(b)[1]"}],"prose":"the organization defines account/node lockout time period or logon delay\n algorithm to be automatically enforced by the information system when the\n maximum number of unsuccessful logon attempts is exceeded;"},{"id":"ac-7.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-7(b)[2]"}],"prose":"the information system, when the maximum number of unsuccessful logon attempts\n is exceeded, automatically:","parts":[{"id":"ac-7.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-7(b)[2][a]"}],"prose":"locks the account/node for the organization-defined time period;"},{"id":"ac-7.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-7(b)[2][b]"}],"prose":"locks the account/node until released by an administrator; or"},{"id":"ac-7.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-7(b)[2][c]"}],"prose":"delays next logon prompt according to the organization-defined delay\n algorithm."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing unsuccessful logon attempts\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem developers\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing access control policy for unsuccessful logon\n attempts"}]}]},{"id":"ac-8","class":"SP800-53","title":"System Use Notification","parameters":[{"id":"ac-8_prm_1","label":"organization-defined system use notification message or banner","constraints":[{"detail":"see additional Requirements and Guidance"}]},{"id":"ac-8_prm_2","label":"organization-defined conditions","constraints":[{"detail":"see additional Requirements and Guidance"}]}],"properties":[{"name":"label","value":"AC-8"},{"name":"sort-id","value":"ac-08"}],"parts":[{"id":"ac-8_smt","name":"statement","prose":"The information system:","parts":[{"id":"ac-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Displays to users {{ ac-8_prm_1 }} before granting access to the\n system that provides privacy and security notices consistent with applicable\n federal laws, Executive Orders, directives, policies, regulations, standards, and\n guidance and states that:","parts":[{"id":"ac-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Users are accessing a U.S. Government information system;"},{"id":"ac-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Information system usage may be monitored, recorded, and subject to audit;"},{"id":"ac-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Unauthorized use of the information system is prohibited and subject to\n criminal and civil penalties; and"},{"id":"ac-8_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Use of the information system indicates consent to monitoring and\n recording;"}]},{"id":"ac-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Retains the notification message or banner on the screen until users acknowledge\n the usage conditions and take explicit actions to log on to or further access the\n information system; and"},{"id":"ac-8_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"For publicly accessible systems:","parts":[{"id":"ac-8_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Displays system use information {{ ac-8_prm_2 }}, before\n granting further access;"},{"id":"ac-8_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Displays references, if any, to monitoring, recording, or auditing that are\n consistent with privacy accommodations for such systems that generally prohibit\n those activities; and"},{"id":"ac-8_smt.c.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Includes a description of the authorized uses of the system."}]},{"id":"ac-8_fr","name":"item","title":"AC-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine elements of the cloud environment that require the System Use Notification control. The elements of the cloud environment that require System Use Notification are approved and accepted by the JAB/AO."},{"id":"ac-8_fr_smt.2","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine how System Use Notification is going to be verified and provide appropriate periodicity of the check. The System Use Notification verification and periodicity are approved and accepted by the JAB/AO. If performed as part of a Configuration Baseline check, then the % of items requiring setting that are checked and that pass (or fail) check can be provided."},{"id":"ac-8_fr_smt.3","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"If not performed as part of a Configuration Baseline check, then there must be documented agreement on how to provide results of verification and the necessary periodicity of the verification by the service provider. The documented agreement on how to provide verification of the results are approved and accepted by the JAB/AO."}]}]},{"id":"ac-8_gdn","name":"guidance","prose":"System use notifications can be implemented using messages or warning banners\n displayed before individuals log in to information systems. System use notifications\n are used only for access via logon interfaces with human users and are not required\n when such human interfaces do not exist. Organizations consider system use\n notification messages/banners displayed in multiple languages based on specific\n organizational needs and the demographics of information system users. Organizations\n also consult with the Office of the General Counsel for legal review and approval of\n warning banner content."},{"id":"ac-8_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-8.a_obj","name":"objective","properties":[{"name":"label","value":"AC-8(a)"}],"parts":[{"id":"ac-8.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-8(a)[1]"}],"prose":"the organization defines a system use notification message or banner to be\n displayed by the information system to users before granting access to the\n system;"},{"id":"ac-8.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-8(a)[2]"}],"prose":"the information system displays to users the organization-defined system use\n notification message or banner before granting access to the information system\n that provides privacy and security notices consistent with applicable federal\n laws, Executive Orders, directives, policies, regulations, standards, and\n guidance, and states that:","parts":[{"id":"ac-8.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](1)"}],"prose":"users are accessing a U.S. Government information system;"},{"id":"ac-8.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](2)"}],"prose":"information system usage may be monitored, recorded, and subject to\n audit;"},{"id":"ac-8.a.3_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](3)"}],"prose":"unauthorized use of the information system is prohibited and subject to\n criminal and civil penalties;"},{"id":"ac-8.a.4_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](4)"}],"prose":"use of the information system indicates consent to monitoring and\n recording;"}]}]},{"id":"ac-8.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-8(b)"}],"prose":"the information system retains the notification message or banner on the screen\n until users acknowledge the usage conditions and take explicit actions to log on\n to or further access the information system;"},{"id":"ac-8.c_obj","name":"objective","properties":[{"name":"label","value":"AC-8(c)"}],"prose":"for publicly accessible systems:","parts":[{"id":"ac-8.c.1_obj","name":"objective","properties":[{"name":"label","value":"AC-8(c)(1)"}],"parts":[{"id":"ac-8.c.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-8(c)(1)[1]"}],"prose":"the organization defines conditions for system use to be displayed by the\n information system before granting further access;"},{"id":"ac-8.c.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-8(c)(1)[2]"}],"prose":"the information system displays organization-defined conditions before\n granting further access;"}]},{"id":"ac-8.c.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-8(c)(2)"}],"prose":"the information system displays references, if any, to monitoring, recording,\n or auditing that are consistent with privacy accommodations for such systems\n that generally prohibit those activities; and"},{"id":"ac-8.c.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-8(c)(3)"}],"prose":"the information system includes a description of the authorized uses of the\n system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprivacy and security policies, procedures addressing system use notification\\n\\ndocumented approval of information system use notification messages or banners\\n\\ninformation system audit records\\n\\nuser acknowledgements of notification message or banner\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system use notification messages\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for providing legal advice\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing system use notification"}]}]},{"id":"ac-14","class":"SP800-53","title":"Permitted Actions Without Identification or Authentication","parameters":[{"id":"ac-14_prm_1","label":"organization-defined user actions"}],"properties":[{"name":"label","value":"AC-14"},{"name":"sort-id","value":"ac-14"}],"parts":[{"id":"ac-14_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-14_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifies {{ ac-14_prm_1 }} that can be performed on the\n information system without identification or authentication consistent with\n organizational missions/business functions; and"},{"id":"ac-14_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents and provides supporting rationale in the security plan for the\n information system, user actions not requiring identification or\n authentication."}]},{"id":"ac-14_gdn","name":"guidance","prose":"This control addresses situations in which organizations determine that no\n identification or authentication is required in organizational information systems.\n Organizations may allow a limited number of user actions without identification or\n authentication including, for example, when individuals access public websites or\n other publicly accessible federal information systems, when individuals use mobile\n phones to receive calls, or when facsimiles are received. Organizations also identify\n actions that normally require identification or authentication but may under certain\n circumstances (e.g., emergencies), allow identification or authentication mechanisms\n to be bypassed. Such bypasses may occur, for example, via a software-readable\n physical switch that commands bypass of the logon functionality and is protected from\n accidental or unmonitored use. This control does not apply to situations where\n identification and authentication have already occurred and are not repeated, but\n rather to situations where identification and authentication have not yet occurred.\n Organizations may decide that there are no user actions that can be performed on\n organizational information systems without identification and authentication and\n thus, the values for assignment statements can be none.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#ia-2","rel":"related","text":"IA-2"}]},{"id":"ac-14_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-14.a_obj","name":"objective","properties":[{"name":"label","value":"AC-14(a)"}],"parts":[{"id":"ac-14.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-14(a)[1]"}],"prose":"defines user actions that can be performed on the information system without\n identification or authentication consistent with organizational\n missions/business functions;"},{"id":"ac-14.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-14(a)[2]"}],"prose":"identifies organization-defined user actions that can be performed on the\n information system without identification or authentication consistent with\n organizational missions/business functions; and"}]},{"id":"ac-14.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-14(b)"}],"prose":"documents and provides supporting rationale in the security plan for the\n information system, user actions not requiring identification or\n authentication."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing permitted actions without identification or\n authentication\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan\\n\\nlist of user actions that can be performed without identification or\n authentication\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ac-17","class":"SP800-53","title":"Remote Access","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-17"},{"name":"sort-id","value":"ac-17"}],"links":[{"href":"#5309d4d0-46f8-4213-a749-e7584164e5e8","rel":"reference","text":"NIST Special Publication 800-46"},{"href":"#99f331f2-a9f0-46c2-9856-a3cbb9b89442","rel":"reference","text":"NIST Special Publication 800-77"},{"href":"#349fe082-502d-464a-aa0c-1443c6a5cf40","rel":"reference","text":"NIST Special Publication 800-113"},{"href":"#1201fcf3-afb1-4675-915a-fb4ae0435717","rel":"reference","text":"NIST Special Publication 800-114"},{"href":"#d1a4e2a9-e512-4132-8795-5357aba29254","rel":"reference","text":"NIST Special Publication 800-121"}],"parts":[{"id":"ac-17_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-17_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes and documents usage restrictions, configuration/connection\n requirements, and implementation guidance for each type of remote access allowed;\n and"},{"id":"ac-17_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes remote access to the information system prior to allowing such\n connections."}]},{"id":"ac-17_gdn","name":"guidance","prose":"Remote access is access to organizational information systems by users (or processes\n acting on behalf of users) communicating through external networks (e.g., the\n Internet). Remote access methods include, for example, dial-up, broadband, and\n wireless. Organizations often employ encrypted virtual private networks (VPNs) to\n enhance confidentiality and integrity over remote connections. The use of encrypted\n VPNs does not make the access non-remote; however, the use of VPNs, when adequately\n provisioned with appropriate security controls (e.g., employing appropriate\n encryption techniques for confidentiality and integrity protection) may provide\n sufficient assurance to the organization that it can effectively treat such\n connections as internal networks. Still, VPN connections traverse external networks,\n and the encrypted VPN does not enhance the availability of remote connections. Also,\n VPNs with encrypted tunnels can affect the organizational capability to adequately\n monitor network communications traffic for malicious code. Remote access controls\n apply to information systems other than public web servers or systems designed for\n public access. This control addresses authorization prior to allowing remote access\n without specifying the formats for such authorization. While organizations may use\n interconnection security agreements to authorize remote access connections, such\n agreements are not required by this control. Enforcing access restrictions for remote\n connections is addressed in AC-3.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#pe-17","rel":"related","text":"PE-17"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sc-10","rel":"related","text":"SC-10"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ac-17_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-17.a_obj","name":"objective","properties":[{"name":"label","value":"AC-17(a)"}],"parts":[{"id":"ac-17.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(a)[1]"}],"prose":"identifies the types of remote access allowed to the information system;"},{"id":"ac-17.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(a)[2]"}],"prose":"establishes for each type of remote access allowed:","parts":[{"id":"ac-17.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-17(a)[2][a]"}],"prose":"usage restrictions;"},{"id":"ac-17.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-17(a)[2][b]"}],"prose":"configuration/connection requirements;"},{"id":"ac-17.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-17(a)[2][c]"}],"prose":"implementation guidance;"}]},{"id":"ac-17.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(a)[3]"}],"prose":"documents for each type of remote access allowed:","parts":[{"id":"ac-17.a_obj.3.a","name":"objective","properties":[{"name":"label","value":"AC-17(a)[3][a]"}],"prose":"usage restrictions;"},{"id":"ac-17.a_obj.3.b","name":"objective","properties":[{"name":"label","value":"AC-17(a)[3][b]"}],"prose":"configuration/connection requirements;"},{"id":"ac-17.a_obj.3.c","name":"objective","properties":[{"name":"label","value":"AC-17(a)[3][c]"}],"prose":"implementation guidance; and"}]}]},{"id":"ac-17.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-17(b)"}],"prose":"authorizes remote access to the information system prior to allowing such\n connections."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing remote access implementation and usage (including\n restrictions)\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\nremote access authorizations\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing remote access\n connections\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Remote access management capability for the information system"}]}]},{"id":"ac-18","class":"SP800-53","title":"Wireless Access","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-18"},{"name":"sort-id","value":"ac-18"}],"links":[{"href":"#238ed479-eccb-49f6-82ec-ab74a7a428cf","rel":"reference","text":"NIST Special Publication 800-48"},{"href":"#d1b1d689-0f66-4474-9924-c81119758dc1","rel":"reference","text":"NIST Special Publication 800-94"},{"href":"#6f336ecd-f2a0-4c84-9699-0491d81b6e0d","rel":"reference","text":"NIST Special Publication 800-97"}],"parts":[{"id":"ac-18_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-18_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes usage restrictions, configuration/connection requirements, and\n implementation guidance for wireless access; and"},{"id":"ac-18_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes wireless access to the information system prior to allowing such\n connections."}]},{"id":"ac-18_gdn","name":"guidance","prose":"Wireless technologies include, for example, microwave, packet radio (UHF/VHF),\n 802.11x, and Bluetooth. Wireless networks use authentication protocols (e.g.,\n EAP/TLS, PEAP), which provide credential protection and mutual authentication.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ac-18_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-18.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-18(a)"}],"prose":"establishes for wireless access:","parts":[{"id":"ac-18.a_obj.1","name":"objective","properties":[{"name":"label","value":"AC-18(a)[1]"}],"prose":"usage restrictions;"},{"id":"ac-18.a_obj.2","name":"objective","properties":[{"name":"label","value":"AC-18(a)[2]"}],"prose":"configuration/connection requirement;"},{"id":"ac-18.a_obj.3","name":"objective","properties":[{"name":"label","value":"AC-18(a)[3]"}],"prose":"implementation guidance; and"}]},{"id":"ac-18.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-18(b)"}],"prose":"authorizes wireless access to the information system prior to allowing such\n connections."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing wireless access implementation and usage (including\n restrictions)\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nwireless access authorizations\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing wireless access\n connections\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Wireless access management capability for the information system"}]}]},{"id":"ac-19","class":"SP800-53","title":"Access Control for Mobile Devices","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-19"},{"name":"sort-id","value":"ac-19"}],"links":[{"href":"#4da24a96-6cf8-435d-9d1f-c73247cad109","rel":"reference","text":"OMB Memorandum 06-16"},{"href":"#1201fcf3-afb1-4675-915a-fb4ae0435717","rel":"reference","text":"NIST Special Publication 800-114"},{"href":"#0293a393-fbe8-4ed1-b0b4-f6fbd3ae1589","rel":"reference","text":"NIST Special Publication 800-124"},{"href":"#6513e480-fada-4876-abba-1397084dfb26","rel":"reference","text":"NIST Special Publication 800-164"}],"parts":[{"id":"ac-19_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-19_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes usage restrictions, configuration requirements, connection\n requirements, and implementation guidance for organization-controlled mobile\n devices; and"},{"id":"ac-19_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes the connection of mobile devices to organizational information\n systems."}]},{"id":"ac-19_gdn","name":"guidance","prose":"A mobile device is a computing device that: (i) has a small form factor such that it\n can easily be carried by a single individual; (ii) is designed to operate without a\n physical connection (e.g., wirelessly transmit or receive information); (iii)\n possesses local, non-removable or removable data storage; and (iv) includes a\n self-contained power source. Mobile devices may also include voice communication\n capabilities, on-board sensors that allow the device to capture information, and/or\n built-in features for synchronizing local data with remote locations. Examples\n include smart phones, E-readers, and tablets. Mobile devices are typically associated\n with a single individual and the device is usually in close proximity to the\n individual; however, the degree of proximity can vary depending upon on the form\n factor and size of the device. The processing, storage, and transmission capability\n of the mobile device may be comparable to or merely a subset of desktop systems,\n depending upon the nature and intended purpose of the device. Due to the large\n variety of mobile devices with different technical characteristics and capabilities,\n organizational restrictions may vary for the different classes/types of such devices.\n Usage restrictions and specific implementation guidance for mobile devices include,\n for example, configuration management, device identification and authentication,\n implementation of mandatory protective software (e.g., malicious code detection,\n firewall), scanning devices for malicious code, updating virus protection software,\n scanning for critical software updates and patches, conducting primary operating\n system (and possibly other resident software) integrity checks, and disabling\n unnecessary hardware (e.g., wireless, infrared). Organizations are cautioned that the\n need to provide adequate security for mobile devices goes beyond the requirements in\n this control. Many safeguards and countermeasures for mobile devices are reflected in\n other security controls in the catalog allocated in the initial control baselines as\n starting points for the development of security plans and overlays using the\n tailoring process. There may also be some degree of overlap in the requirements\n articulated by the security controls within the different families of controls. AC-20\n addresses mobile devices that are not organization-controlled.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-7","rel":"related","text":"AC-7"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ca-9","rel":"related","text":"CA-9"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-43","rel":"related","text":"SC-43"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ac-19_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-19.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-19(a)"}],"prose":"establishes for organization-controlled mobile devices:","parts":[{"id":"ac-19.a_obj.1","name":"objective","properties":[{"name":"label","value":"AC-19(a)[1]"}],"prose":"usage restrictions;"},{"id":"ac-19.a_obj.2","name":"objective","properties":[{"name":"label","value":"AC-19(a)[2]"}],"prose":"configuration/connection requirement;"},{"id":"ac-19.a_obj.3","name":"objective","properties":[{"name":"label","value":"AC-19(a)[3]"}],"prose":"implementation guidance; and"}]},{"id":"ac-19.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-19(b)"}],"prose":"authorizes the connection of mobile devices to organizational information\n systems."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing access control for mobile device usage (including\n restrictions)\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nauthorizations for mobile device connections to organizational information\n systems\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel using mobile devices to access organizational information\n systems\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Access control capability authorizing mobile device connections to organizational\n information systems"}]}]},{"id":"ac-20","class":"SP800-53","title":"Use of External Information Systems","properties":[{"name":"label","value":"AC-20"},{"name":"sort-id","value":"ac-20"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"}],"parts":[{"id":"ac-20_smt","name":"statement","prose":"The organization establishes terms and conditions, consistent with any trust\n relationships established with other organizations owning, operating, and/or\n maintaining external information systems, allowing authorized individuals to:","parts":[{"id":"ac-20_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Access the information system from external information systems; and"},{"id":"ac-20_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Process, store, or transmit organization-controlled information using external\n information systems."}]},{"id":"ac-20_gdn","name":"guidance","prose":"External information systems are information systems or components of information\n systems that are outside of the authorization boundary established by organizations\n and for which organizations typically have no direct supervision and authority over\n the application of required security controls or the assessment of control\n effectiveness. External information systems include, for example: (i) personally\n owned information systems/devices (e.g., notebook computers, smart phones, tablets,\n personal digital assistants); (ii) privately owned computing and communications\n devices resident in commercial or public facilities (e.g., hotels, train stations,\n convention centers, shopping malls, or airports); (iii) information systems owned or\n controlled by nonfederal governmental organizations; and (iv) federal information\n systems that are not owned by, operated by, or under the direct supervision and\n authority of organizations. This control also addresses the use of external\n information systems for the processing, storage, or transmission of organizational\n information, including, for example, accessing cloud services (e.g., infrastructure\n as a service, platform as a service, or software as a service) from organizational\n information systems. For some external information systems (i.e., information systems\n operated by other federal agencies, including organizations subordinate to those\n agencies), the trust relationships that have been established between those\n organizations and the originating organization may be such, that no explicit terms\n and conditions are required. Information systems within these organizations would not\n be considered external. These situations occur when, for example, there are\n pre-existing sharing/trust agreements (either implicit or explicit) established\n between federal agencies or organizations subordinate to those agencies, or when such\n trust agreements are specified by applicable laws, Executive Orders, directives, or\n policies. Authorized individuals include, for example, organizational personnel,\n contractors, or other individuals with authorized access to organizational\n information systems and over which organizations have the authority to impose rules\n of behavior with regard to system access. Restrictions that organizations impose on\n authorized individuals need not be uniform, as those restrictions may vary depending\n upon the trust relationships between organizations. Therefore, organizations may\n choose to impose different security restrictions on contractors than on state, local,\n or tribal governments. This control does not apply to the use of external information\n systems to access public interfaces to organizational information systems (e.g.,\n individuals accessing federal information through www.usa.gov). Organizations\n establish terms and conditions for the use of external information systems in\n accordance with organizational security policies and procedures. Terms and conditions\n address as a minimum: types of applications that can be accessed on organizational\n information systems from external information systems; and the highest security\n category of information that can be processed, stored, or transmitted on external\n information systems. If terms and conditions with the owners of external information\n systems cannot be established, organizations may impose restrictions on\n organizational personnel using those external systems.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sa-9","rel":"related","text":"SA-9"}]},{"id":"ac-20_obj","name":"objective","prose":"Determine if the organization establishes terms and conditions, consistent with any\n trust relationships established with other organizations owning, operating, and/or\n maintaining external information systems, allowing authorized individuals to: ","parts":[{"id":"ac-20.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-20(a)"}],"prose":"access the information system from the external information systems; and"},{"id":"ac-20.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-20(b)"}],"prose":"process, store, or transmit organization-controlled information using external\n information systems."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing the use of external information systems\\n\\nexternal information systems terms and conditions\\n\\nlist of types of applications accessible from external information systems\\n\\nmaximum security categorization for information processed, stored, or transmitted\n on external information systems\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining terms and conditions\n for use of external information systems to access organizational systems\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing terms and conditions on use of external\n information systems"}]}]},{"id":"ac-22","class":"SP800-53","title":"Publicly Accessible Content","parameters":[{"id":"ac-22_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least quarterly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-22"},{"name":"sort-id","value":"ac-22"}],"parts":[{"id":"ac-22_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-22_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Designates individuals authorized to post information onto a publicly accessible\n information system;"},{"id":"ac-22_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Trains authorized individuals to ensure that publicly accessible information does\n not contain nonpublic information;"},{"id":"ac-22_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the proposed content of information prior to posting onto the publicly\n accessible information system to ensure that nonpublic information is not\n included; and"},{"id":"ac-22_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Reviews the content on the publicly accessible information system for nonpublic\n information {{ ac-22_prm_1 }} and removes such information, if\n discovered."}]},{"id":"ac-22_gdn","name":"guidance","prose":"In accordance with federal laws, Executive Orders, directives, policies, regulations,\n standards, and/or guidance, the general public is not authorized access to nonpublic\n information (e.g., information protected under the Privacy Act and proprietary\n information). This control addresses information systems that are controlled by the\n organization and accessible to the general public, typically without identification\n or authentication. The posting of information on non-organization information systems\n is covered by organizational policy.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#au-13","rel":"related","text":"AU-13"}]},{"id":"ac-22_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ac-22.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-22(a)"}],"prose":"designates individuals authorized to post information onto a publicly accessible\n information system;"},{"id":"ac-22.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-22(b)"}],"prose":"trains authorized individuals to ensure that publicly accessible information does\n not contain nonpublic information;"},{"id":"ac-22.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-22(c)"}],"prose":"reviews the proposed content of information prior to posting onto the publicly\n accessible information system to ensure that nonpublic information is not\n included;"},{"id":"ac-22.d_obj","name":"objective","properties":[{"name":"label","value":"AC-22(d)"}],"parts":[{"id":"ac-22.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-22(d)[1]"}],"prose":"defines the frequency to review the content on the publicly accessible\n information system for nonpublic information;"},{"id":"ac-22.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-22(d)[2]"}],"prose":"reviews the content on the publicly accessible information system for nonpublic\n information with the organization-defined frequency; and"},{"id":"ac-22.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-22(d)[3]"}],"prose":"removes nonpublic information from the publicly accessible information system,\n if discovered."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing publicly accessible content\\n\\nlist of users authorized to post publicly accessible content on organizational\n information systems\\n\\ntraining materials and/or records\\n\\nrecords of publicly accessible information reviews\\n\\nrecords of response to nonpublic information on public websites\\n\\nsystem audit logs\\n\\nsecurity awareness training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing publicly accessible\n information posted on organizational information systems\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing management of publicly accessible content"}]}]}]},{"id":"at","class":"family","title":"Awareness and Training","controls":[{"id":"at-1","class":"SP800-53","title":"Security Awareness and Training Policy and Procedures","parameters":[{"id":"at-1_prm_1","label":"organization-defined personnel or roles"},{"id":"at-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"at-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AT-1"},{"name":"sort-id","value":"at-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"at-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"at-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ at-1_prm_1 }}:","parts":[{"id":"at-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A security awareness and training policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"at-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the security awareness and\n training policy and associated security awareness and training controls;\n and"}]},{"id":"at-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"at-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security awareness and training policy {{ at-1_prm_2 }}; and"},{"id":"at-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Security awareness and training procedures {{ at-1_prm_3 }}."}]}]},{"id":"at-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the AT\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"at-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-1.a_obj","name":"objective","properties":[{"name":"label","value":"AT-1(a)"}],"parts":[{"id":"at-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)"}],"parts":[{"id":"at-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(a)(1)[1]"}],"prose":"develops and documents an security awareness and training policy that\n addresses:","parts":[{"id":"at-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"at-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"at-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"at-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"at-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"at-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"at-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"at-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the security awareness and training\n policy are to be disseminated;"},{"id":"at-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-1(a)(1)[3]"}],"prose":"disseminates the security awareness and training policy to\n organization-defined personnel or roles;"}]},{"id":"at-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"AT-1(a)(2)"}],"parts":[{"id":"at-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n security awareness and training policy and associated awareness and training\n controls;"},{"id":"at-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"at-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"at-1.b_obj","name":"objective","properties":[{"name":"label","value":"AT-1(b)"}],"parts":[{"id":"at-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"AT-1(b)(1)"}],"parts":[{"id":"at-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current security awareness\n and training policy;"},{"id":"at-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(b)(1)[2]"}],"prose":"reviews and updates the current security awareness and training policy with\n the organization-defined frequency;"}]},{"id":"at-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"AT-1(b)(2)"}],"parts":[{"id":"at-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current security awareness\n and training procedures; and"},{"id":"at-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(b)(2)[2]"}],"prose":"reviews and updates the current security awareness and training procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security awareness and training responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"at-2","class":"SP800-53","title":"Security Awareness Training","parameters":[{"id":"at-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AT-2"},{"name":"sort-id","value":"at-02"}],"links":[{"href":"#bb61234b-46c3-4211-8c2b-9869222a720d","rel":"reference","text":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)"},{"href":"#c5034e0c-eba6-4ecd-a541-79f0678f4ba4","rel":"reference","text":"Executive Order 13587"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"at-2_smt","name":"statement","prose":"The organization provides basic security awareness training to information system\n users (including managers, senior executives, and contractors):","parts":[{"id":"at-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"As part of initial training for new users;"},{"id":"at-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"at-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ at-2_prm_1 }} thereafter."}]},{"id":"at-2_gdn","name":"guidance","prose":"Organizations determine the appropriate content of security awareness training and\n security awareness techniques based on the specific organizational requirements and\n the information systems to which personnel have authorized access. The content\n includes a basic understanding of the need for information security and user actions\n to maintain security and to respond to suspected security incidents. The content also\n addresses awareness of the need for operations security. Security awareness\n techniques can include, for example, displaying posters, offering supplies inscribed\n with security reminders, generating email advisories/notices from senior\n organizational officials, displaying logon screen messages, and conducting\n information security awareness events.","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#at-4","rel":"related","text":"AT-4"},{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"at-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-2(a)"}],"prose":"provides basic security awareness training to information system users (including\n managers, senior executives, and contractors) as part of initial training for new\n users;"},{"id":"at-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-2(b)"}],"prose":"provides basic security awareness training to information system users (including\n managers, senior executives, and contractors) when required by information system\n changes; and"},{"id":"at-2.c_obj","name":"objective","properties":[{"name":"label","value":"AT-2(c)"}],"parts":[{"id":"at-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-2(c)[1]"}],"prose":"defines the frequency to provide refresher security awareness training\n thereafter to information system users (including managers, senior executives,\n and contractors); and"},{"id":"at-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AT-2(c)[2]"}],"prose":"provides refresher security awareness training to information users (including\n managers, senior executives, and contractors) with the organization-defined\n frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security awareness training implementation\\n\\nappropriate codes of federal regulations\\n\\nsecurity awareness training curriculum\\n\\nsecurity awareness training materials\\n\\nsecurity plan\\n\\ntraining records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for security awareness training\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel comprising the general information system user\n community"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms managing security awareness training"}]}]},{"id":"at-3","class":"SP800-53","title":"Role-based Security Training","parameters":[{"id":"at-3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AT-3"},{"name":"sort-id","value":"at-03"}],"links":[{"href":"#bb61234b-46c3-4211-8c2b-9869222a720d","rel":"reference","text":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)"},{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"at-3_smt","name":"statement","prose":"The organization provides role-based security training to personnel with assigned\n security roles and responsibilities:","parts":[{"id":"at-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Before authorizing access to the information system or performing assigned\n duties;"},{"id":"at-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"at-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ at-3_prm_1 }} thereafter."}]},{"id":"at-3_gdn","name":"guidance","prose":"Organizations determine the appropriate content of security training based on the\n assigned roles and responsibilities of individuals and the specific security\n requirements of organizations and the information systems to which personnel have\n authorized access. In addition, organizations provide enterprise architects,\n information system developers, software developers, acquisition/procurement\n officials, information system managers, system/network administrators, personnel\n conducting configuration management and auditing activities, personnel performing\n independent verification and validation activities, security control assessors, and\n other personnel having access to system-level software, adequate security-related\n technical training specifically tailored for their assigned duties. Comprehensive\n role-based training addresses management, operational, and technical roles and\n responsibilities covering physical, personnel, and technical safeguards and\n countermeasures. Such training can include for example, policies, procedures, tools,\n and artifacts for the organizational security roles defined. Organizations also\n provide the training necessary for individuals to carry out their responsibilities\n related to operations and supply chain security within the context of organizational\n information security programs. Role-based security training also applies to\n contractors providing services to federal agencies.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-4","rel":"related","text":"AT-4"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-7","rel":"related","text":"PS-7"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sa-16","rel":"related","text":"SA-16"}]},{"id":"at-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-3(a)"}],"prose":"provides role-based security training to personnel with assigned security roles\n and responsibilities before authorizing access to the information system or\n performing assigned duties;"},{"id":"at-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-3(b)"}],"prose":"provides role-based security training to personnel with assigned security roles\n and responsibilities when required by information system changes; and"},{"id":"at-3.c_obj","name":"objective","properties":[{"name":"label","value":"AT-3(c)"}],"parts":[{"id":"at-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-3(c)[1]"}],"prose":"defines the frequency to provide refresher role-based security training\n thereafter to personnel with assigned security roles and responsibilities;\n and"},{"id":"at-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AT-3(c)[2]"}],"prose":"provides refresher role-based security training to personnel with assigned\n security roles and responsibilities with the organization-defined\n frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security training implementation\\n\\ncodes of federal regulations\\n\\nsecurity training curriculum\\n\\nsecurity training materials\\n\\nsecurity plan\\n\\ntraining records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for role-based security\n training\\n\\norganizational personnel with assigned information system security roles and\n responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms managing role-based security training"}]}]},{"id":"at-4","class":"SP800-53","title":"Security Training Records","parameters":[{"id":"at-4_prm_1","label":"organization-defined time period","constraints":[{"detail":"At least one year"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AT-4"},{"name":"sort-id","value":"at-04"}],"parts":[{"id":"at-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"at-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Documents and monitors individual information system security training activities\n including basic security awareness training and specific information system\n security training; and"},{"id":"at-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Retains individual training records for {{ at-4_prm_1 }}."}]},{"id":"at-4_gdn","name":"guidance","prose":"Documentation for specialized training may be maintained by individual supervisors at\n the option of the organization.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#pm-14","rel":"related","text":"PM-14"}]},{"id":"at-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-4.a_obj","name":"objective","properties":[{"name":"label","value":"AT-4(a)"}],"parts":[{"id":"at-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-4(a)[1]"}],"prose":"documents individual information system security training activities\n including:","parts":[{"id":"at-4.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"AT-4(a)[1][a]"}],"prose":"basic security awareness training;"},{"id":"at-4.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"AT-4(a)[1][b]"}],"prose":"specific role-based information system security training;"}]},{"id":"at-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AT-4(a)[2]"}],"prose":"monitors individual information system security training activities\n including:","parts":[{"id":"at-4.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"AT-4(a)[2][a]"}],"prose":"basic security awareness training;"},{"id":"at-4.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"AT-4(a)[2][b]"}],"prose":"specific role-based information system security training;"}]}]},{"id":"at-4.b_obj","name":"objective","properties":[{"name":"label","value":"AT-4(b)"}],"parts":[{"id":"at-4.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-4(b)[1]"}],"prose":"defines a time period to retain individual training records; and"},{"id":"at-4.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AT-4(b)[2]"}],"prose":"retains individual training records for the organization-defined time\n period."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security training records\\n\\nsecurity awareness and training records\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security training record retention\n responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting management of security training records"}]}]}]},{"id":"au","class":"family","title":"Audit and Accountability","controls":[{"id":"au-1","class":"SP800-53","title":"Audit and Accountability Policy and Procedures","parameters":[{"id":"au-1_prm_1","label":"organization-defined personnel or roles"},{"id":"au-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"au-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-1"},{"name":"sort-id","value":"au-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"au-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"au-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ au-1_prm_1 }}:","parts":[{"id":"au-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An audit and accountability policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"au-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the audit and accountability\n policy and associated audit and accountability controls; and"}]},{"id":"au-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"au-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Audit and accountability policy {{ au-1_prm_2 }}; and"},{"id":"au-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Audit and accountability procedures {{ au-1_prm_3 }}."}]}]},{"id":"au-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the AU\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"au-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-1.a_obj","name":"objective","properties":[{"name":"label","value":"AU-1(a)"}],"parts":[{"id":"au-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)"}],"parts":[{"id":"au-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(a)(1)[1]"}],"prose":"develops and documents an audit and accountability policy that\n addresses:","parts":[{"id":"au-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"au-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"au-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"au-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"au-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"au-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"au-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"au-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the audit and accountability policy are\n to be disseminated;"},{"id":"au-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-1(a)(1)[3]"}],"prose":"disseminates the audit and accountability policy to organization-defined\n personnel or roles;"}]},{"id":"au-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"AU-1(a)(2)"}],"parts":[{"id":"au-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n audit and accountability policy and associated audit and accountability\n controls;"},{"id":"au-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"au-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"au-1.b_obj","name":"objective","properties":[{"name":"label","value":"AU-1(b)"}],"parts":[{"id":"au-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"AU-1(b)(1)"}],"parts":[{"id":"au-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current audit and\n accountability policy;"},{"id":"au-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(b)(1)[2]"}],"prose":"reviews and updates the current audit and accountability policy with the\n organization-defined frequency;"}]},{"id":"au-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"AU-1(b)(2)"}],"parts":[{"id":"au-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current audit and\n accountability procedures; and"},{"id":"au-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(b)(2)[2]"}],"prose":"reviews and updates the current audit and accountability procedures in\n accordance with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"au-2","class":"SP800-53","title":"Audit Events","parameters":[{"id":"au-2_prm_1","label":"organization-defined auditable events","constraints":[{"detail":"Successful and unsuccessful account logon events, account management events, object access, policy change, privilege functions, process tracking, and system events For Web applications: all administrator activity, authentication checks, authorization checks, data deletions, data access, data changes, and permission changes"}]},{"id":"au-2_prm_2","label":"organization-defined audited events (the subset of the auditable events defined\n in AU-2 a.) along with the frequency of (or situation requiring) auditing for each\n identified event","constraints":[{"detail":"organization-defined subset of the auditable events defined in AU-2 a to be audited continually for each identified event"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-2"},{"name":"sort-id","value":"au-02"}],"links":[{"href":"#672fd561-b92b-4713-b9cf-6c9d9456728b","rel":"reference","text":"NIST Special Publication 800-92"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"au-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"au-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Determines that the information system is capable of auditing the following\n events: {{ au-2_prm_1 }};"},{"id":"au-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Coordinates the security audit function with other organizational entities\n requiring audit-related information to enhance mutual support and to help guide\n the selection of auditable events;"},{"id":"au-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Provides a rationale for why the auditable events are deemed to be adequate to\n support after-the-fact investigations of security incidents; and"},{"id":"au-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Determines that the following events are to be audited within the information\n system: {{ au-2_prm_2 }}."},{"id":"au-2_fr","name":"item","title":"AU-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-2_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Coordination between service provider and consumer shall be documented and accepted by the JAB/AO."}]}]},{"id":"au-2_gdn","name":"guidance","prose":"An event is any observable occurrence in an organizational information system.\n Organizations identify audit events as those events which are significant and\n relevant to the security of information systems and the environments in which those\n systems operate in order to meet specific and ongoing audit needs. Audit events can\n include, for example, password changes, failed logons, or failed accesses related to\n information systems, administrative privilege usage, PIV credential usage, or\n third-party credential usage. In determining the set of auditable events,\n organizations consider the auditing appropriate for each of the security controls to\n be implemented. To balance auditing requirements with other information system needs,\n this control also requires identifying that subset of auditable events that are\n audited at a given point in time. For example, organizations may determine that\n information systems must have the capability to log every file access both successful\n and unsuccessful, but not activate that capability except for specific circumstances\n due to the potential burden on system performance. Auditing requirements, including\n the need for auditable events, may be referenced in other security controls and\n control enhancements. Organizations also include auditable events that are required\n by applicable federal laws, Executive Orders, directives, policies, regulations, and\n standards. Audit records can be generated at various levels of abstraction, including\n at the packet level as information traverses the network. Selecting the appropriate\n level of abstraction is a critical aspect of an audit capability and can facilitate\n the identification of root causes to problems. Organizations consider in the\n definition of auditable events, the auditing necessary to cover related events such\n as the steps in distributed, transaction-based processes (e.g., processes that are\n distributed across multiple organizations) and actions that occur in service-oriented\n architectures.","links":[{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"au-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-2.a_obj","name":"objective","properties":[{"name":"label","value":"AU-2(a)"}],"parts":[{"id":"au-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-2(a)[1]"}],"prose":"defines the auditable events that the information system must be capable of\n auditing;"},{"id":"au-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-2(a)[2]"}],"prose":"determines that the information system is capable of auditing\n organization-defined auditable events;"}]},{"id":"au-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-2(b)"}],"prose":"coordinates the security audit function with other organizational entities\n requiring audit-related information to enhance mutual support and to help guide\n the selection of auditable events;"},{"id":"au-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-2(c)"}],"prose":"provides a rationale for why the auditable events are deemed to be adequate to\n support after-the-fact investigations of security incidents;"},{"id":"au-2.d_obj","name":"objective","properties":[{"name":"label","value":"AU-2(d)"}],"parts":[{"id":"au-2.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-2(d)[1]"}],"prose":"defines the subset of auditable events defined in AU-2a that are to be audited\n within the information system;"},{"id":"au-2.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-2(d)[2]"}],"prose":"determines that the subset of auditable events defined in AU-2a are to be\n audited within the information system; and"},{"id":"au-2.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-2(d)[3]"}],"prose":"determines the frequency of (or situation requiring) auditing for each\n identified event."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing auditable events\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\ninformation system auditable events\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information system auditing"}]}]},{"id":"au-3","class":"SP800-53","title":"Content of Audit Records","properties":[{"name":"label","value":"AU-3"},{"name":"sort-id","value":"au-03"}],"parts":[{"id":"au-3_smt","name":"statement","prose":"The information system generates audit records containing information that\n establishes what type of event occurred, when the event occurred, where the event\n occurred, the source of the event, the outcome of the event, and the identity of any\n individuals or subjects associated with the event."},{"id":"au-3_gdn","name":"guidance","prose":"Audit record content that may be necessary to satisfy the requirement of this\n control, includes, for example, time stamps, source and destination addresses,\n user/process identifiers, event descriptions, success/fail indications, filenames\n involved, and access control or flow control rules invoked. Event outcomes can\n include indicators of event success or failure and event-specific results (e.g., the\n security state of the information system after the event occurred).","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-8","rel":"related","text":"AU-8"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#si-11","rel":"related","text":"SI-11"}]},{"id":"au-3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system generates audit records containing information\n that establishes: ","parts":[{"id":"au-3_obj.1","name":"objective","properties":[{"name":"label","value":"AU-3[1]"}],"prose":"what type of event occurred;"},{"id":"au-3_obj.2","name":"objective","properties":[{"name":"label","value":"AU-3[2]"}],"prose":"when the event occurred;"},{"id":"au-3_obj.3","name":"objective","properties":[{"name":"label","value":"AU-3[3]"}],"prose":"where the event occurred;"},{"id":"au-3_obj.4","name":"objective","properties":[{"name":"label","value":"AU-3[4]"}],"prose":"the source of the event;"},{"id":"au-3_obj.5","name":"objective","properties":[{"name":"label","value":"AU-3[5]"}],"prose":"the outcome of the event; and"},{"id":"au-3_obj.6","name":"objective","properties":[{"name":"label","value":"AU-3[6]"}],"prose":"the identity of any individuals or subjects associated with the event."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing content of audit records\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of organization-defined auditable events\\n\\ninformation system audit records\\n\\ninformation system incident reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information system auditing of auditable\n events"}]}]},{"id":"au-4","class":"SP800-53","title":"Audit Storage Capacity","parameters":[{"id":"au-4_prm_1","label":"organization-defined audit record storage requirements"}],"properties":[{"name":"label","value":"AU-4"},{"name":"sort-id","value":"au-04"}],"parts":[{"id":"au-4_smt","name":"statement","prose":"The organization allocates audit record storage capacity in accordance with {{ au-4_prm_1 }}."},{"id":"au-4_gdn","name":"guidance","prose":"Organizations consider the types of auditing to be performed and the audit processing\n requirements when allocating audit storage capacity. Allocating sufficient audit\n storage capacity reduces the likelihood of such capacity being exceeded and resulting\n in the potential loss or reduction of auditing capability.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#au-11","rel":"related","text":"AU-11"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"au-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-4_obj.1","name":"objective","properties":[{"name":"label","value":"AU-4[1]"}],"prose":"defines audit record storage requirements; and"},{"id":"au-4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-4[2]"}],"prose":"allocates audit record storage capacity in accordance with the\n organization-defined audit record storage requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit storage capacity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit record storage requirements\\n\\naudit record storage capability for information system components\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Audit record storage capacity and related configuration settings"}]}]},{"id":"au-5","class":"SP800-53","title":"Response to Audit Processing Failures","parameters":[{"id":"au-5_prm_1","label":"organization-defined personnel or roles"},{"id":"au-5_prm_2","label":"organization-defined actions to be taken (e.g., shut down information system,\n overwrite oldest audit records, stop generating audit records)","constraints":[{"detail":"organization-defined actions to be taken (overwrite oldest record)"}]}],"properties":[{"name":"label","value":"AU-5"},{"name":"sort-id","value":"au-05"}],"parts":[{"id":"au-5_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Alerts {{ au-5_prm_1 }} in the event of an audit processing\n failure; and"},{"id":"au-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Takes the following additional actions: {{ au-5_prm_2 }}."}]},{"id":"au-5_gdn","name":"guidance","prose":"Audit processing failures include, for example, software/hardware errors, failures in\n the audit capturing mechanisms, and audit storage capacity being reached or exceeded.\n Organizations may choose to define additional actions for different audit processing\n failures (e.g., by type, by location, by severity, or a combination of such factors).\n This control applies to each audit data storage repository (i.e., distinct\n information system component where audit records are stored), the total audit storage\n capacity of organizations (i.e., all audit data storage repositories combined), or\n both.","links":[{"href":"#au-4","rel":"related","text":"AU-4"},{"href":"#si-12","rel":"related","text":"SI-12"}]},{"id":"au-5_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-5.a_obj","name":"objective","properties":[{"name":"label","value":"AU-5(a)"}],"parts":[{"id":"au-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-5(a)[1]"}],"prose":"the organization defines the personnel or roles to be alerted in the event of\n an audit processing failure;"},{"id":"au-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-5(a)[2]"}],"prose":"the information system alerts the organization-defined personnel or roles in\n the event of an audit processing failure;"}]},{"id":"au-5.b_obj","name":"objective","properties":[{"name":"label","value":"AU-5(b)"}],"parts":[{"id":"au-5.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-5(b)[1]"}],"prose":"the organization defines additional actions to be taken (e.g., shutdown\n information system, overwrite oldest audit records, stop generating audit\n records) in the event of an audit processing failure; and"},{"id":"au-5.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-5(b)[2]"}],"prose":"the information system takes the additional organization-defined actions in the\n event of an audit processing failure."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing response to audit processing failures\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of personnel to be notified in case of an audit processing failure\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information system response to audit processing\n failures"}]}]},{"id":"au-6","class":"SP800-53","title":"Audit Review, Analysis, and Reporting","parameters":[{"id":"au-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least weekly"}]},{"id":"au-6_prm_2","label":"organization-defined inappropriate or unusual activity"},{"id":"au-6_prm_3","label":"organization-defined personnel or roles"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-6"},{"name":"sort-id","value":"au-06"}],"parts":[{"id":"au-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"au-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Reviews and analyzes information system audit records {{ au-6_prm_1 }} for indications of {{ au-6_prm_2 }};\n and"},{"id":"au-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reports findings to {{ au-6_prm_3 }}."},{"id":"au-6_fr","name":"item","title":"AU-6 Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Coordination between service provider and consumer shall be documented and accepted by the JAB/AO. In multi-tennant environments, capability and means for providing review, analysis, and reporting to consumer for data pertaining to consumer shall be documented."}]}]},{"id":"au-6_gdn","name":"guidance","prose":"Audit review, analysis, and reporting covers information security-related auditing\n performed by organizations including, for example, auditing that results from\n monitoring of account usage, remote access, wireless connectivity, mobile device\n connection, configuration settings, system component inventory, use of maintenance\n tools and nonlocal maintenance, physical access, temperature and humidity, equipment\n delivery and removal, communications at the information system boundaries, use of\n mobile code, and use of VoIP. Findings can be reported to organizational entities\n that include, for example, incident response team, help desk, information security\n group/department. If organizations are prohibited from reviewing and analyzing audit\n information or unable to conduct such activities (e.g., in certain national security\n applications or systems), the review/analysis may be carried out by other\n organizations granted such authority.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#au-16","rel":"related","text":"AU-16"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-10","rel":"related","text":"CM-10"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ir-5","rel":"related","text":"IR-5"},{"href":"#ir-6","rel":"related","text":"IR-6"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-6","rel":"related","text":"PE-6"},{"href":"#pe-14","rel":"related","text":"PE-14"},{"href":"#pe-16","rel":"related","text":"PE-16"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-18","rel":"related","text":"SC-18"},{"href":"#sc-19","rel":"related","text":"SC-19"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"au-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-6.a_obj","name":"objective","properties":[{"name":"label","value":"AU-6(a)"}],"parts":[{"id":"au-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-6(a)[1]"}],"prose":"defines the types of inappropriate or unusual activity to look for when\n information system audit records are reviewed and analyzed;"},{"id":"au-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-6(a)[2]"}],"prose":"defines the frequency to review and analyze information system audit records\n for indications of organization-defined inappropriate or unusual activity;"},{"id":"au-6.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-6(a)[3]"}],"prose":"reviews and analyzes information system audit records for indications of\n organization-defined inappropriate or unusual activity with the\n organization-defined frequency;"}]},{"id":"au-6.b_obj","name":"objective","properties":[{"name":"label","value":"AU-6(b)"}],"parts":[{"id":"au-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-6(b)[1]"}],"prose":"defines personnel or roles to whom findings resulting from reviews and analysis\n of information system audit records are to be reported; and"},{"id":"au-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-6(b)[2]"}],"prose":"reports findings to organization-defined personnel or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\nreports of audit findings\\n\\nrecords of actions taken in response to reviews/analyses of audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit review, analysis, and reporting\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"au-8","class":"SP800-53","title":"Time Stamps","parameters":[{"id":"au-8_prm_1","label":"organization-defined granularity of time measurement"}],"properties":[{"name":"label","value":"AU-8"},{"name":"sort-id","value":"au-08"}],"parts":[{"id":"au-8_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Uses internal system clocks to generate time stamps for audit records; and"},{"id":"au-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Records time stamps for audit records that can be mapped to Coordinated Universal\n Time (UTC) or Greenwich Mean Time (GMT) and meets {{ au-8_prm_1 }}."}]},{"id":"au-8_gdn","name":"guidance","prose":"Time stamps generated by the information system include date and time. Time is\n commonly expressed in Coordinated Universal Time (UTC), a modern continuation of\n Greenwich Mean Time (GMT), or local time with an offset from UTC. Granularity of time\n measurements refers to the degree of synchronization between information system\n clocks and reference clocks, for example, clocks synchronizing within hundreds of\n milliseconds or within tens of milliseconds. Organizations may define different time\n granularities for different system components. Time service can also be critical to\n other security capabilities such as access control and identification and\n authentication, depending on the nature of the mechanisms used to support those\n capabilities.","links":[{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#au-12","rel":"related","text":"AU-12"}]},{"id":"au-8_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-8.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-8(a)"}],"prose":"the information system uses internal system clocks to generate time stamps for\n audit records;"},{"id":"au-8.b_obj","name":"objective","properties":[{"name":"label","value":"AU-8(b)"}],"parts":[{"id":"au-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-8(b)[1]"}],"prose":"the information system records time stamps for audit records that can be mapped\n to Coordinated Universal Time (UTC) or Greenwich Mean Time (GMT);"},{"id":"au-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-8(b)[2]"}],"prose":"the organization defines the granularity of time measurement to be met when\n recording time stamps for audit records; and"},{"id":"au-8.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-8(b)[3]"}],"prose":"the organization records time stamps for audit records that meet the\n organization-defined granularity of time measurement."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing time stamp generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing time stamp generation"}]}]},{"id":"au-9","class":"SP800-53","title":"Protection of Audit Information","properties":[{"name":"label","value":"AU-9"},{"name":"sort-id","value":"au-09"}],"parts":[{"id":"au-9_smt","name":"statement","prose":"The information system protects audit information and audit tools from unauthorized\n access, modification, and deletion."},{"id":"au-9_gdn","name":"guidance","prose":"Audit information includes all information (e.g., audit records, audit settings, and\n audit reports) needed to successfully audit information system activity. This control\n focuses on technical protection of audit information. Physical protection of audit\n information is addressed by media protection controls and physical and environmental\n protection controls.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-6","rel":"related","text":"PE-6"}]},{"id":"au-9_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"au-9_obj.1","name":"objective","properties":[{"name":"label","value":"AU-9[1]"}],"prose":"the information system protects audit information from unauthorized:","parts":[{"id":"au-9_obj.1.a","name":"objective","properties":[{"name":"label","value":"AU-9[1][a]"}],"prose":"access;"},{"id":"au-9_obj.1.b","name":"objective","properties":[{"name":"label","value":"AU-9[1][b]"}],"prose":"modification;"},{"id":"au-9_obj.1.c","name":"objective","properties":[{"name":"label","value":"AU-9[1][c]"}],"prose":"deletion;"}]},{"id":"au-9_obj.2","name":"objective","properties":[{"name":"label","value":"AU-9[2]"}],"prose":"the information system protects audit tools from unauthorized:","parts":[{"id":"au-9_obj.2.a","name":"objective","properties":[{"name":"label","value":"AU-9[2][a]"}],"prose":"access;"},{"id":"au-9_obj.2.b","name":"objective","properties":[{"name":"label","value":"AU-9[2][b]"}],"prose":"modification; and"},{"id":"au-9_obj.2.c","name":"objective","properties":[{"name":"label","value":"AU-9[2][c]"}],"prose":"deletion."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\naccess control policy and procedures\\n\\nprocedures addressing protection of audit information\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation,\n information system audit records\\n\\naudit tools\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing audit information protection"}]}]},{"id":"au-11","class":"SP800-53","title":"Audit Record Retention","parameters":[{"id":"au-11_prm_1","label":"organization-defined time period consistent with records retention policy","constraints":[{"detail":"at least ninety days"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-11"},{"name":"sort-id","value":"au-11"}],"parts":[{"id":"au-11_smt","name":"statement","prose":"The organization retains audit records for {{ au-11_prm_1 }} to\n provide support for after-the-fact investigations of security incidents and to meet\n regulatory and organizational information retention requirements.","parts":[{"id":"au-11_fr","name":"item","title":"AU-11 Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-11_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider retains audit records on-line for at least ninety days and further preserves audit records off-line for a period that is in accordance with NARA requirements."}]}]},{"id":"au-11_gdn","name":"guidance","prose":"Organizations retain audit records until it is determined that they are no longer\n needed for administrative, legal, audit, or other operational purposes. This\n includes, for example, retention and availability of audit records relative to\n Freedom of Information Act (FOIA) requests, subpoenas, and law enforcement actions.\n Organizations develop standard categories of audit records relative to such types of\n actions and standard response processes for each type of action. The National\n Archives and Records Administration (NARA) General Records Schedules provide federal\n policy on record retention.","links":[{"href":"#au-4","rel":"related","text":"AU-4"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#mp-6","rel":"related","text":"MP-6"}]},{"id":"au-11_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-11_obj.1","name":"objective","properties":[{"name":"label","value":"AU-11[1]"}],"prose":"defines a time period to retain audit records that is consistent with records\n retention policy;"},{"id":"au-11_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-11[2]"}],"prose":"retains audit records for the organization-defined time period consistent with\n records retention policy to:","parts":[{"id":"au-11_obj.2.a","name":"objective","properties":[{"name":"label","value":"AU-11[2][a]"}],"prose":"provide support for after-the-fact investigations of security incidents;\n and"},{"id":"au-11_obj.2.b","name":"objective","properties":[{"name":"label","value":"AU-11[2][b]"}],"prose":"meet regulatory and organizational information retention requirements."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\naudit record retention policy and procedures\\n\\nsecurity plan\\n\\norganization-defined retention period for audit records\\n\\naudit record archives\\n\\naudit logs\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit record retention responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]}]},{"id":"au-12","class":"SP800-53","title":"Audit Generation","parameters":[{"id":"au-12_prm_1","label":"organization-defined information system components","constraints":[{"detail":"all information system and network components where audit capability is deployed/available"}]},{"id":"au-12_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"AU-12"},{"name":"sort-id","value":"au-12"}],"parts":[{"id":"au-12_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-12_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Provides audit record generation capability for the auditable events defined in\n AU-2 a. at {{ au-12_prm_1 }};"},{"id":"au-12_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Allows {{ au-12_prm_2 }} to select which auditable events are to be\n audited by specific components of the information system; and"},{"id":"au-12_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Generates audit records for the events defined in AU-2 d. with the content defined\n in AU-3."}]},{"id":"au-12_gdn","name":"guidance","prose":"Audit records can be generated from many different information system components. The\n list of audited events is the set of events for which audits are to be generated.\n These events are typically a subset of all events for which the information system is\n capable of generating audit records.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"}]},{"id":"au-12_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-12.a_obj","name":"objective","properties":[{"name":"label","value":"AU-12(a)"}],"parts":[{"id":"au-12.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-12(a)[1]"}],"prose":"the organization defines the information system components which are to provide\n audit record generation capability for the auditable events defined in\n AU-2a;"},{"id":"au-12.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-12(a)[2]"}],"prose":"the information system provides audit record generation capability, for the\n auditable events defined in AU-2a, at organization-defined information system\n components;"}]},{"id":"au-12.b_obj","name":"objective","properties":[{"name":"label","value":"AU-12(b)"}],"parts":[{"id":"au-12.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-12(b)[1]"}],"prose":"the organization defines the personnel or roles allowed to select which\n auditable events are to be audited by specific components of the information\n system;"},{"id":"au-12.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-12(b)[2]"}],"prose":"the information system allows the organization-defined personnel or roles to\n select which auditable events are to be audited by specific components of the\n system; and"}]},{"id":"au-12.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-12(c)"}],"prose":"the information system generates audit records for the events defined in AU-2d\n with the content in defined in AU-3."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit record generation\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of auditable events\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit record generation responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing audit record generation capability"}]}]}]},{"id":"ca","class":"family","title":"Security Assessment and Authorization","controls":[{"id":"ca-1","class":"SP800-53","title":"Security Assessment and Authorization Policy and Procedures","parameters":[{"id":"ca-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ca-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ca-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-1"},{"name":"sort-id","value":"ca-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ca-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ca-1_prm_1 }}:","parts":[{"id":"ca-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A security assessment and authorization policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"ca-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the security assessment and\n authorization policy and associated security assessment and authorization\n controls; and"}]},{"id":"ca-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ca-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security assessment and authorization policy {{ ca-1_prm_2 }};\n and"},{"id":"ca-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Security assessment and authorization procedures {{ ca-1_prm_3 }}."}]}]},{"id":"ca-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the CA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ca-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-1.a_obj","name":"objective","properties":[{"name":"label","value":"CA-1(a)"}],"parts":[{"id":"ca-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)"}],"parts":[{"id":"ca-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(a)(1)[1]"}],"prose":"develops and documents a security assessment and authorization policy that\n addresses:","parts":[{"id":"ca-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ca-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ca-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ca-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ca-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ca-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ca-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ca-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the security assessment and authorization\n policy is to be disseminated;"},{"id":"ca-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-1(a)(1)[3]"}],"prose":"disseminates the security assessment and authorization policy to\n organization-defined personnel or roles;"}]},{"id":"ca-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"CA-1(a)(2)"}],"parts":[{"id":"ca-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n security assessment and authorization policy and associated assessment and\n authorization controls;"},{"id":"ca-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ca-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ca-1.b_obj","name":"objective","properties":[{"name":"label","value":"CA-1(b)"}],"parts":[{"id":"ca-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"CA-1(b)(1)"}],"parts":[{"id":"ca-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current security assessment\n and authorization policy;"},{"id":"ca-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(b)(1)[2]"}],"prose":"reviews and updates the current security assessment and authorization policy\n with the organization-defined frequency;"}]},{"id":"ca-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"CA-1(b)(2)"}],"parts":[{"id":"ca-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current security assessment\n and authorization procedures; and"},{"id":"ca-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(b)(2)[2]"}],"prose":"reviews and updates the current security assessment and authorization\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment and authorization\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ca-2","class":"SP800-53","title":"Security Assessments","parameters":[{"id":"ca-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ca-2_prm_2","label":"organization-defined individuals or roles","constraints":[{"detail":"individuals or roles to include FedRAMP PMO"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-2"},{"name":"sort-id","value":"ca-02"}],"links":[{"href":"#c5034e0c-eba6-4ecd-a541-79f0678f4ba4","rel":"reference","text":"Executive Order 13587"},{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"}],"parts":[{"id":"ca-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a security assessment plan that describes the scope of the assessment\n including:","parts":[{"id":"ca-2_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security controls and control enhancements under assessment;"},{"id":"ca-2_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Assessment procedures to be used to determine security control effectiveness;\n and"},{"id":"ca-2_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Assessment environment, assessment team, and assessment roles and\n responsibilities;"}]},{"id":"ca-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Assesses the security controls in the information system and its environment of\n operation {{ ca-2_prm_1 }} to determine the extent to which the\n controls are implemented correctly, operating as intended, and producing the\n desired outcome with respect to meeting established security requirements;"},{"id":"ca-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Produces a security assessment report that documents the results of the\n assessment; and"},{"id":"ca-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Provides the results of the security control assessment to {{ ca-2_prm_2 }}."},{"id":"ca-2_fr","name":"item","title":"CA-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-2_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Annual Assessment Guidance [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"id":"ca-2_gdn","name":"guidance","prose":"Organizations assess security controls in organizational information systems and the\n environments in which those systems operate as part of: (i) initial and ongoing\n security authorizations; (ii) FISMA annual assessments; (iii) continuous monitoring;\n and (iv) system development life cycle activities. Security assessments: (i) ensure\n that information security is built into organizational information systems; (ii)\n identify weaknesses and deficiencies early in the development process; (iii) provide\n essential information needed to make risk-based decisions as part of security\n authorization processes; and (iv) ensure compliance to vulnerability mitigation\n procedures. Assessments are conducted on the implemented security controls from\n Appendix F (main catalog) and Appendix G (Program Management controls) as documented\n in System Security Plans and Information Security Program Plans. Organizations can\n use other types of assessment activities such as vulnerability scanning and system\n monitoring to maintain the security posture of information systems during the entire\n life cycle. Security assessment reports document assessment results in sufficient\n detail as deemed necessary by organizations, to determine the accuracy and\n completeness of the reports and whether the security controls are implemented\n correctly, operating as intended, and producing the desired outcome with respect to\n meeting security requirements. The FISMA requirement for assessing security controls\n at least annually does not require additional assessment activities to those\n activities already in place in organizational security authorization processes.\n Security assessment results are provided to the individuals or roles appropriate for\n the types of assessments being conducted. For example, assessments conducted in\n support of security authorization decisions are provided to authorizing officials or\n authorizing official designated representatives. To satisfy annual assessment\n requirements, organizations can use assessment results from the following sources:\n (i) initial or ongoing information system authorizations; (ii) continuous monitoring;\n or (iii) system development life cycle activities. Organizations ensure that security\n assessment results are current, relevant to the determination of security control\n effectiveness, and obtained with the appropriate level of assessor independence.\n Existing security control assessment results can be reused to the extent that the\n results are still valid and can also be supplemented with additional assessments as\n needed. Subsequent to initial authorizations and in accordance with OMB policy,\n organizations assess security controls during continuous monitoring. Organizations\n establish the frequency for ongoing security control assessments in accordance with\n organizational continuous monitoring strategies. Information Assurance Vulnerability\n Alerts provide useful examples of vulnerability mitigation procedures. External\n audits (e.g., audits by external entities such as regulatory agencies) are outside\n the scope of this control.","links":[{"href":"#ca-5","rel":"related","text":"CA-5"},{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(a)"}],"prose":"develops a security assessment plan that describes the scope of the assessment\n including:","parts":[{"id":"ca-2.a.1_obj","name":"objective","properties":[{"name":"label","value":"CA-2(a)(1)"}],"prose":"security controls and control enhancements under assessment;"},{"id":"ca-2.a.2_obj","name":"objective","properties":[{"name":"label","value":"CA-2(a)(2)"}],"prose":"assessment procedures to be used to determine security control\n effectiveness;"},{"id":"ca-2.a.3_obj","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)"}],"parts":[{"id":"ca-2.a.3_obj.1","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)[1]"}],"prose":"assessment environment;"},{"id":"ca-2.a.3_obj.2","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)[2]"}],"prose":"assessment team;"},{"id":"ca-2.a.3_obj.3","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)[3]"}],"prose":"assessment roles and responsibilities;"}]}]},{"id":"ca-2.b_obj","name":"objective","properties":[{"name":"label","value":"CA-2(b)"}],"parts":[{"id":"ca-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(b)[1]"}],"prose":"defines the frequency to assess the security controls in the information system\n and its environment of operation;"},{"id":"ca-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-2(b)[2]"}],"prose":"assesses the security controls in the information system with the\n organization-defined frequency to determine the extent to which the controls\n are implemented correctly, operating as intended, and producing the desired\n outcome with respect to meeting established security requirements;"}]},{"id":"ca-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-2(c)"}],"prose":"produces a security assessment report that documents the results of the\n assessment;"},{"id":"ca-2.d_obj","name":"objective","properties":[{"name":"label","value":"CA-2(d)"}],"parts":[{"id":"ca-2.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(d)[1]"}],"prose":"defines individuals or roles to whom the results of the security control\n assessment are to be provided; and"},{"id":"ca-2.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-2(d)[2]"}],"prose":"provides the results of the security control assessment to organization-defined\n individuals or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security assessment planning\\n\\nprocedures addressing security assessments\\n\\nsecurity assessment plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting security assessment, security assessment plan\n development, and/or security assessment reporting"}]}],"controls":[{"id":"ca-2.1","class":"SP800-53-enhancement","title":"Independent Assessors","parameters":[{"id":"ca-2.1_prm_1","label":"organization-defined level of independence"}],"properties":[{"name":"label","value":"CA-2(1)"},{"name":"sort-id","value":"ca-02.01"}],"parts":[{"id":"ca-2.1_smt","name":"statement","prose":"The organization employs assessors or assessment teams with {{ ca-2.1_prm_1 }} to conduct security control assessments.","parts":[{"id":"ca-2.1_fr","name":"item","title":"CA-2 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-2.1_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"For JAB Authorization, must use an accredited Third Party Assessment Organization (3PAO)."}]}]},{"id":"ca-2.1_gdn","name":"guidance","prose":"Independent assessors or assessment teams are individuals or groups who conduct\n impartial assessments of organizational information systems. Impartiality implies\n that assessors are free from any perceived or actual conflicts of interest with\n regard to the development, operation, or management of the organizational\n information systems under assessment or to the determination of security control\n effectiveness. To achieve impartiality, assessors should not: (i) create a mutual\n or conflicting interest with the organizations where the assessments are being\n conducted; (ii) assess their own work; (iii) act as management or employees of the\n organizations they are serving; or (iv) place themselves in positions of advocacy\n for the organizations acquiring their services. Independent assessments can be\n obtained from elements within organizations or can be contracted to public or\n private sector entities outside of organizations. Authorizing officials determine\n the required level of independence based on the security categories of information\n systems and/or the ultimate risk to organizational operations, organizational\n assets, or individuals. Authorizing officials also determine if the level of\n assessor independence provides sufficient assurance that the results are sound and\n can be used to make credible, risk-based decisions. This includes determining\n whether contracted security assessment services have sufficient independence, for\n example, when information system owners are not directly involved in contracting\n processes or cannot unduly influence the impartiality of assessors conducting\n assessments. In special situations, for example, when organizations that own the\n information systems are small or organizational structures require that\n assessments are conducted by individuals that are in the developmental,\n operational, or management chain of system owners, independence in assessment\n processes can be achieved by ensuring that assessment results are carefully\n reviewed and analyzed by independent teams of experts to validate the\n completeness, accuracy, integrity, and reliability of the results. Organizations\n recognize that assessments performed for purposes other than direct support to\n authorization decisions are, when performed by assessors with sufficient\n independence, more likely to be useable for such decisions, thereby reducing the\n need to repeat assessments."},{"id":"ca-2.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-2.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(1)[1]"}],"prose":"defines the level of independence to be employed to conduct security control\n assessments; and"},{"id":"ca-2.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-2(1)[2]"}],"prose":"employs assessors or assessment teams with the organization-defined level of\n independence to conduct security control assessments."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security assessments\\n\\nsecurity authorization package (including security plan, security assessment\n plan, security assessment report, plan of action and milestones, authorization\n statement)\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"ca-3","class":"SP800-53","title":"System Interconnections","parameters":[{"id":"ca-3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually and on input from FedRAMP"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-3"},{"name":"sort-id","value":"ca-03"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#2711f068-734e-4afd-94ba-0b22247fbc88","rel":"reference","text":"NIST Special Publication 800-47"}],"parts":[{"id":"ca-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Authorizes connections from the information system to other information systems\n through the use of Interconnection Security Agreements;"},{"id":"ca-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents, for each interconnection, the interface characteristics, security\n requirements, and the nature of the information communicated; and"},{"id":"ca-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews and updates Interconnection Security Agreements {{ ca-3_prm_1 }}."}]},{"id":"ca-3_gdn","name":"guidance","prose":"This control applies to dedicated connections between information systems (i.e.,\n system interconnections) and does not apply to transitory, user-controlled\n connections such as email and website browsing. Organizations carefully consider the\n risks that may be introduced when information systems are connected to other systems\n with different security requirements and security controls, both within organizations\n and external to organizations. Authorizing officials determine the risk associated\n with information system connections and the appropriate controls employed. If\n interconnecting systems have the same authorizing official, organizations do not need\n to develop Interconnection Security Agreements. Instead, organizations can describe\n the interface characteristics between those interconnecting systems in their\n respective security plans. If interconnecting systems have different authorizing\n officials within the same organization, organizations can either develop\n Interconnection Security Agreements or describe the interface characteristics between\n systems in the security plans for the respective systems. Organizations may also\n incorporate Interconnection Security Agreement information into formal contracts,\n especially for interconnections established between federal agencies and nonfederal\n (i.e., private sector) organizations. Risk considerations also include information\n systems sharing the same networks. For certain technologies (e.g., space, unmanned\n aerial vehicles, and medical devices), there may be specialized connections in place\n during preoperational testing. Such connections may require Interconnection Security\n Agreements and be subject to additional security controls.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#au-16","rel":"related","text":"AU-16"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#sa-9","rel":"related","text":"SA-9"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-3(a)"}],"prose":"authorizes connections from the information system to other information systems\n through the use of Interconnection Security Agreements;"},{"id":"ca-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-3(b)"}],"prose":"documents, for each interconnection:","parts":[{"id":"ca-3.b_obj.1","name":"objective","properties":[{"name":"label","value":"CA-3(b)[1]"}],"prose":"the interface characteristics;"},{"id":"ca-3.b_obj.2","name":"objective","properties":[{"name":"label","value":"CA-3(b)[2]"}],"prose":"the security requirements;"},{"id":"ca-3.b_obj.3","name":"objective","properties":[{"name":"label","value":"CA-3(b)[3]"}],"prose":"the nature of the information communicated;"}]},{"id":"ca-3.c_obj","name":"objective","properties":[{"name":"label","value":"CA-3(c)"}],"parts":[{"id":"ca-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-3(c)[1]"}],"prose":"defines the frequency to review and update Interconnection Security Agreements;\n and"},{"id":"ca-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-3(c)[2]"}],"prose":"reviews and updates Interconnection Security Agreements with the\n organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\ninformation system Interconnection Security Agreements\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for developing, implementing, or\n approving information system interconnection agreements\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel managing the system(s) to which the Interconnection Security Agreement\n applies"}]}]},{"id":"ca-5","class":"SP800-53","title":"Plan of Action and Milestones","parameters":[{"id":"ca-5_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-5"},{"name":"sort-id","value":"ca-05"}],"links":[{"href":"#2c5884cd-7b96-425c-862a-99877e1cf909","rel":"reference","text":"OMB Memorandum 02-01"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"}],"parts":[{"id":"ca-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a plan of action and milestones for the information system to document\n the organization’s planned remedial actions to correct weaknesses or deficiencies\n noted during the assessment of the security controls and to reduce or eliminate\n known vulnerabilities in the system; and"},{"id":"ca-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Updates existing plan of action and milestones {{ ca-5_prm_1 }}\n based on the findings from security controls assessments, security impact\n analyses, and continuous monitoring activities."},{"id":"ca-5_fr","name":"item","title":"CA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-5_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Plan of Action & Milestones (POA&M) must be provided at least monthly."},{"id":"ca-5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Plan of Action & Milestones (POA&M) Template Completion Guide [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"id":"ca-5_gdn","name":"guidance","prose":"Plans of action and milestones are key documents in security authorization packages\n and are subject to federal reporting requirements established by OMB.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#pm-4","rel":"related","text":"PM-4"}]},{"id":"ca-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-5.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-5(a)"}],"prose":"develops a plan of action and milestones for the information system to:","parts":[{"id":"ca-5.a_obj.1","name":"objective","properties":[{"name":"label","value":"CA-5(a)[1]"}],"prose":"document the organization’s planned remedial actions to correct weaknesses or\n deficiencies noted during the assessment of the security controls;"},{"id":"ca-5.a_obj.2","name":"objective","properties":[{"name":"label","value":"CA-5(a)[2]"}],"prose":"reduce or eliminate known vulnerabilities in the system;"}]},{"id":"ca-5.b_obj","name":"objective","properties":[{"name":"label","value":"CA-5(b)"}],"parts":[{"id":"ca-5.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-5(b)[1]"}],"prose":"defines the frequency to update the existing plan of action and milestones;"},{"id":"ca-5.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-5(b)[2]"}],"prose":"updates the existing plan of action and milestones with the\n organization-defined frequency based on the findings from:","parts":[{"id":"ca-5.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"CA-5(b)[2][a]"}],"prose":"security controls assessments;"},{"id":"ca-5.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"CA-5(b)[2][b]"}],"prose":"security impact analyses; and"},{"id":"ca-5.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"CA-5(b)[2][c]"}],"prose":"continuous monitoring activities."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing plan of action and milestones\\n\\nsecurity plan\\n\\nsecurity assessment plan\\n\\nsecurity assessment report\\n\\nsecurity assessment evidence\\n\\nplan of action and milestones\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with plan of action and milestones development and\n implementation responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms for developing, implementing, and maintaining plan of action\n and milestones"}]}]},{"id":"ca-6","class":"SP800-53","title":"Security Authorization","parameters":[{"id":"ca-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least every three years or when a significant change occurs"}]}],"properties":[{"name":"label","value":"CA-6"},{"name":"sort-id","value":"ca-06"}],"links":[{"href":"#9f77f845-e3ea-4ca4-b2c0-aa9eedc214ab","rel":"reference","text":"OMB Circular A-130"},{"href":"#bedb15b7-ec5c-4a68-807f-385125751fcd","rel":"reference","text":"OMB Memorandum 11-33"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"}],"parts":[{"id":"ca-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Assigns a senior-level executive or manager as the authorizing official for the\n information system;"},{"id":"ca-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Ensures that the authorizing official authorizes the information system for\n processing before commencing operations; and"},{"id":"ca-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Updates the security authorization {{ ca-6_prm_1 }}."},{"id":"ca-6_fr","name":"item","title":"CA-6(c) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F. The service provider describes the types of changes to the information system or the environment of operations that would impact the risk posture. The types of changes are approved and accepted by the JAB/AO."}]}]},{"id":"ca-6_gdn","name":"guidance","prose":"Security authorizations are official management decisions, conveyed through\n authorization decision documents, by senior organizational officials or executives\n (i.e., authorizing officials) to authorize operation of information systems and to\n explicitly accept the risk to organizational operations and assets, individuals,\n other organizations, and the Nation based on the implementation of agreed-upon\n security controls. Authorizing officials provide budgetary oversight for\n organizational information systems or assume responsibility for the mission/business\n operations supported by those systems. The security authorization process is an\n inherently federal responsibility and therefore, authorizing officials must be\n federal employees. Through the security authorization process, authorizing officials\n assume responsibility and are accountable for security risks associated with the\n operation and use of organizational information systems. Accordingly, authorizing\n officials are in positions with levels of authority commensurate with understanding\n and accepting such information security-related risks. OMB policy requires that\n organizations conduct ongoing authorizations of information systems by implementing\n continuous monitoring programs. Continuous monitoring programs can satisfy three-year\n reauthorization requirements, so separate reauthorization processes are not\n necessary. Through the employment of comprehensive continuous monitoring processes,\n critical information contained in authorization packages (i.e., security plans,\n security assessment reports, and plans of action and milestones) is updated on an\n ongoing basis, providing authorizing officials and information system owners with an\n up-to-date status of the security state of organizational information systems and\n environments of operation. To reduce the administrative cost of security\n reauthorization, authorizing officials use the results of continuous monitoring\n processes to the maximum extent possible as the basis for rendering reauthorization\n decisions.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#pm-10","rel":"related","text":"PM-10"}]},{"id":"ca-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-6.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-6(a)"}],"prose":"assigns a senior-level executive or manager as the authorizing official for the\n information system;"},{"id":"ca-6.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-6(b)"}],"prose":"ensures that the authorizing official authorizes the information system for\n processing before commencing operations;"},{"id":"ca-6.c_obj","name":"objective","properties":[{"name":"label","value":"CA-6(c)"}],"parts":[{"id":"ca-6.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-6(c)[1]"}],"prose":"defines the frequency to update the security authorization; and"},{"id":"ca-6.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-6(c)[2]"}],"prose":"updates the security authorization with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security authorization\\n\\nsecurity authorization package (including security plan\\n\\nsecurity assessment report\\n\\nplan of action and milestones\\n\\nauthorization statement)\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security authorization responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms that facilitate security authorizations and updates"}]}]},{"id":"ca-7","class":"SP800-53","title":"Continuous Monitoring","parameters":[{"id":"ca-7_prm_1","label":"organization-defined metrics"},{"id":"ca-7_prm_2","label":"organization-defined frequencies"},{"id":"ca-7_prm_3","label":"organization-defined frequencies"},{"id":"ca-7_prm_4","label":"organization-defined personnel or roles","constraints":[{"detail":"to meet Federal and FedRAMP requirements (See additional guidance)"}]},{"id":"ca-7_prm_5","label":"organization-defined frequency","constraints":[{"detail":"to meet Federal and FedRAMP requirements (See additional guidance)"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-7"},{"name":"sort-id","value":"ca-07"}],"links":[{"href":"#bedb15b7-ec5c-4a68-807f-385125751fcd","rel":"reference","text":"OMB Memorandum 11-33"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"},{"href":"#8ade2fbe-e468-4ca8-9a40-54d7f23c32bb","rel":"reference","text":"US-CERT Technical Cyber Security Alerts"},{"href":"#2d8b14e9-c8b5-4d3d-8bdc-155078f3281b","rel":"reference","text":"DoD Information Assurance Vulnerability Alerts"}],"parts":[{"id":"ca-7_smt","name":"statement","prose":"The organization develops a continuous monitoring strategy and implements a\n continuous monitoring program that includes:","parts":[{"id":"ca-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishment of {{ ca-7_prm_1 }} to be monitored;"},{"id":"ca-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishment of {{ ca-7_prm_2 }} for monitoring and {{ ca-7_prm_3 }} for assessments supporting such monitoring;"},{"id":"ca-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ongoing security control assessments in accordance with the organizational\n continuous monitoring strategy;"},{"id":"ca-7_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Ongoing security status monitoring of organization-defined metrics in accordance\n with the organizational continuous monitoring strategy;"},{"id":"ca-7_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Correlation and analysis of security-related information generated by assessments\n and monitoring;"},{"id":"ca-7_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Response actions to address results of the analysis of security-related\n information; and"},{"id":"ca-7_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Reporting the security status of organization and the information system to\n {{ ca-7_prm_4 }}\n {{ ca-7_prm_5 }}."},{"id":"ca-7_fr","name":"item","title":"CA-7 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-7_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Operating System Scans: at least monthly. Database and Web Application Scans: at least monthly. All scans performed by Independent Assessor: at least annually."},{"id":"ca-7_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"CSPs must provide evidence of closure and remediation of high vulnerabilities within the timeframe for standard POA&M updates."},{"id":"ca-7_fr_gdn.2","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Continuous Monitoring Strategy Guide [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"id":"ca-7_gdn","name":"guidance","prose":"Continuous monitoring programs facilitate ongoing awareness of threats,\n vulnerabilities, and information security to support organizational risk management\n decisions. The terms continuous and ongoing imply that organizations assess/analyze\n security controls and information security-related risks at a frequency sufficient to\n support organizational risk-based decisions. The results of continuous monitoring\n programs generate appropriate risk response actions by organizations. Continuous\n monitoring programs also allow organizations to maintain the security authorizations\n of information systems and common controls over time in highly dynamic environments\n of operation with changing mission/business needs, threats, vulnerabilities, and\n technologies. Having access to security-related information on a continuing basis\n through reports/dashboards gives organizational officials the capability to make more\n effective and timely risk management decisions, including ongoing security\n authorization decisions. Automation supports more frequent updates to security\n authorization packages, hardware/software/firmware inventories, and other system\n information. Effectiveness is further enhanced when continuous monitoring outputs are\n formatted to provide information that is specific, measurable, actionable, relevant,\n and timely. Continuous monitoring activities are scaled in accordance with the\n security categories of information systems.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-5","rel":"related","text":"CA-5"},{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#pm-6","rel":"related","text":"PM-6"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-2","rel":"related","text":"SI-2"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-7_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ca-7.a_obj","name":"objective","properties":[{"name":"label","value":"CA-7(a)"}],"parts":[{"id":"ca-7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(a)[1]"}],"prose":"develops a continuous monitoring strategy that defines metrics to be\n monitored;"},{"id":"ca-7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(a)[2]"}],"prose":"develops a continuous monitoring strategy that includes monitoring of\n organization-defined metrics;"},{"id":"ca-7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(a)[3]"}],"prose":"implements a continuous monitoring program that includes monitoring of\n organization-defined metrics in accordance with the organizational continuous\n monitoring strategy;"}]},{"id":"ca-7.b_obj","name":"objective","properties":[{"name":"label","value":"CA-7(b)"}],"parts":[{"id":"ca-7.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(b)[1]"}],"prose":"develops a continuous monitoring strategy that defines frequencies for\n monitoring;"},{"id":"ca-7.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(b)[2]"}],"prose":"defines frequencies for assessments supporting monitoring;"},{"id":"ca-7.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(b)[3]"}],"prose":"develops a continuous monitoring strategy that includes establishment of the\n organization-defined frequencies for monitoring and for assessments supporting\n monitoring;"},{"id":"ca-7.b_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(b)[4]"}],"prose":"implements a continuous monitoring program that includes establishment of\n organization-defined frequencies for monitoring and for assessments supporting\n such monitoring in accordance with the organizational continuous monitoring\n strategy;"}]},{"id":"ca-7.c_obj","name":"objective","properties":[{"name":"label","value":"CA-7(c)"}],"parts":[{"id":"ca-7.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(c)[1]"}],"prose":"develops a continuous monitoring strategy that includes ongoing security\n control assessments;"},{"id":"ca-7.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(c)[2]"}],"prose":"implements a continuous monitoring program that includes ongoing security\n control assessments in accordance with the organizational continuous monitoring\n strategy;"}]},{"id":"ca-7.d_obj","name":"objective","properties":[{"name":"label","value":"CA-7(d)"}],"parts":[{"id":"ca-7.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(d)[1]"}],"prose":"develops a continuous monitoring strategy that includes ongoing security status\n monitoring of organization-defined metrics;"},{"id":"ca-7.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(d)[2]"}],"prose":"implements a continuous monitoring program that includes ongoing security\n status monitoring of organization-defined metrics in accordance with the\n organizational continuous monitoring strategy;"}]},{"id":"ca-7.e_obj","name":"objective","properties":[{"name":"label","value":"CA-7(e)"}],"parts":[{"id":"ca-7.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(e)[1]"}],"prose":"develops a continuous monitoring strategy that includes correlation and\n analysis of security-related information generated by assessments and\n monitoring;"},{"id":"ca-7.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(e)[2]"}],"prose":"implements a continuous monitoring program that includes correlation and\n analysis of security-related information generated by assessments and\n monitoring in accordance with the organizational continuous monitoring\n strategy;"}]},{"id":"ca-7.f_obj","name":"objective","properties":[{"name":"label","value":"CA-7(f)"}],"parts":[{"id":"ca-7.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(f)[1]"}],"prose":"develops a continuous monitoring strategy that includes response actions to\n address results of the analysis of security-related information;"},{"id":"ca-7.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(f)[2]"}],"prose":"implements a continuous monitoring program that includes response actions to\n address results of the analysis of security-related information in accordance\n with the organizational continuous monitoring strategy;"}]},{"id":"ca-7.g_obj","name":"objective","properties":[{"name":"label","value":"CA-7(g)"}],"parts":[{"id":"ca-7.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(g)[1]"}],"prose":"develops a continuous monitoring strategy that defines the personnel or roles\n to whom the security status of the organization and information system are to\n be reported;"},{"id":"ca-7.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(g)[2]"}],"prose":"develops a continuous monitoring strategy that defines the frequency to report\n the security status of the organization and information system to\n organization-defined personnel or roles;"},{"id":"ca-7.g_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(g)[3]"}],"prose":"develops a continuous monitoring strategy that includes reporting the security\n status of the organization or information system to organizational-defined\n personnel or roles with the organization-defined frequency; and"},{"id":"ca-7.g_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(g)[4]"}],"prose":"implements a continuous monitoring program that includes reporting the security\n status of the organization and information system to organization-defined\n personnel or roles with the organization-defined frequency in accordance with\n the organizational continuous monitoring strategy."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing continuous monitoring of information system security\n controls\\n\\nprocedures addressing configuration management\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nplan of action and milestones\\n\\ninformation system monitoring records\\n\\nconfiguration management records, security impact analyses\\n\\nstatus reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with continuous monitoring responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Mechanisms implementing continuous monitoring"}]}]},{"id":"ca-9","class":"SP800-53","title":"Internal System Connections","parameters":[{"id":"ca-9_prm_1","label":"organization-defined information system components or classes of\n components"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-9"},{"name":"sort-id","value":"ca-09"}],"parts":[{"id":"ca-9_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Authorizes internal connections of {{ ca-9_prm_1 }} to the\n information system; and"},{"id":"ca-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents, for each internal connection, the interface characteristics, security\n requirements, and the nature of the information communicated."}]},{"id":"ca-9_gdn","name":"guidance","prose":"This control applies to connections between organizational information systems and\n (separate) constituent system components (i.e., intra-system connections) including,\n for example, system connections with mobile devices, notebook/desktop computers,\n printers, copiers, facsimile machines, scanners, sensors, and servers. Instead of\n authorizing each individual internal connection, organizations can authorize internal\n connections for a class of components with common characteristics and/or\n configurations, for example, all digital printers, scanners, and copiers with a\n specified processing, storage, and transmission capability or all smart phones with a\n specific baseline configuration.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-9_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-9.a_obj","name":"objective","properties":[{"name":"label","value":"CA-9(a)"}],"parts":[{"id":"ca-9.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-9(a)[1]"}],"prose":"defines information system components or classes of components to be authorized\n as internal connections to the information system;"},{"id":"ca-9.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-9(a)[2]"}],"prose":"authorizes internal connections of organization-defined information system\n components or classes of components to the information system;"}]},{"id":"ca-9.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-9(b)"}],"prose":"documents, for each internal connection:","parts":[{"id":"ca-9.b_obj.1","name":"objective","properties":[{"name":"label","value":"CA-9(b)[1]"}],"prose":"the interface characteristics;"},{"id":"ca-9.b_obj.2","name":"objective","properties":[{"name":"label","value":"CA-9(b)[2]"}],"prose":"the security requirements; and"},{"id":"ca-9.b_obj.3","name":"objective","properties":[{"name":"label","value":"CA-9(b)[3]"}],"prose":"the nature of the information communicated."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of components or classes of components authorized as internal system\n connections\\n\\nsecurity assessment report\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for developing, implementing, or\n authorizing internal system connections\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"cm","class":"family","title":"Configuration Management","controls":[{"id":"cm-1","class":"SP800-53","title":"Configuration Management Policy and Procedures","parameters":[{"id":"cm-1_prm_1","label":"organization-defined personnel or roles"},{"id":"cm-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"cm-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-1"},{"name":"sort-id","value":"cm-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"cm-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ cm-1_prm_1 }}:","parts":[{"id":"cm-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A configuration management policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"cm-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the configuration management\n policy and associated configuration management controls; and"}]},{"id":"cm-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"cm-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Configuration management policy {{ cm-1_prm_2 }}; and"},{"id":"cm-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Configuration management procedures {{ cm-1_prm_3 }}."}]}]},{"id":"cm-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the CM\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"cm-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-1.a_obj","name":"objective","properties":[{"name":"label","value":"CM-1(a)"}],"parts":[{"id":"cm-1.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(a)(1)"}],"parts":[{"id":"cm-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1]"}],"prose":"develops and documents a configuration management policy that addresses:","parts":[{"id":"cm-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"cm-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"cm-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"cm-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"cm-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"cm-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"cm-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"cm-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the configuration management policy is to\n be disseminated;"},{"id":"cm-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-1(a)(1)[3]"}],"prose":"disseminates the configuration management policy to organization-defined\n personnel or roles;"}]},{"id":"cm-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"CM-1(a)(2)"}],"parts":[{"id":"cm-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n configuration management policy and associated configuration management\n controls;"},{"id":"cm-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"cm-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"cm-1.b_obj","name":"objective","properties":[{"name":"label","value":"CM-1(b)"}],"parts":[{"id":"cm-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"CM-1(b)(1)"}],"parts":[{"id":"cm-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current configuration\n management policy;"},{"id":"cm-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(b)(1)[2]"}],"prose":"reviews and updates the current configuration management policy with the\n organization-defined frequency;"}]},{"id":"cm-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"CM-1(b)(2)"}],"parts":[{"id":"cm-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current configuration\n management procedures; and"},{"id":"cm-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(b)(2)[2]"}],"prose":"reviews and updates the current configuration management procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]}]},{"id":"cm-2","class":"SP800-53","title":"Baseline Configuration","properties":[{"name":"label","value":"CM-2"},{"name":"sort-id","value":"cm-02"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-2_smt","name":"statement","prose":"The organization develops, documents, and maintains under configuration control, a\n current baseline configuration of the information system."},{"id":"cm-2_gdn","name":"guidance","prose":"This control establishes baseline configurations for information systems and system\n components including communications and connectivity-related aspects of systems.\n Baseline configurations are documented, formally reviewed and agreed-upon sets of\n specifications for information systems or configuration items within those systems.\n Baseline configurations serve as a basis for future builds, releases, and/or changes\n to information systems. Baseline configurations include information about information\n system components (e.g., standard software packages installed on workstations,\n notebook computers, servers, network components, or mobile devices; current version\n numbers and patch information on operating systems and applications; and\n configuration settings/parameters), network topology, and the logical placement of\n those components within the system architecture. Maintaining baseline configurations\n requires creating new baselines as organizational information systems change over\n time. Baseline configurations of information systems reflect the current enterprise\n architecture.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#pm-5","rel":"related","text":"PM-5"},{"href":"#pm-7","rel":"related","text":"PM-7"}]},{"id":"cm-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-2[1]"}],"prose":"develops and documents a current baseline configuration of the information system;\n and"},{"id":"cm-2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2[2]"}],"prose":"maintains, under configuration control, a current baseline configuration of the\n information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nconfiguration management plan\\n\\nenterprise architecture documentation\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nchange control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing baseline configurations\\n\\nautomated mechanisms supporting configuration control of the baseline\n configuration"}]}]},{"id":"cm-4","class":"SP800-53","title":"Security Impact Analysis","properties":[{"name":"label","value":"CM-4"},{"name":"sort-id","value":"cm-04"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-4_smt","name":"statement","prose":"The organization analyzes changes to the information system to determine potential\n security impacts prior to change implementation."},{"id":"cm-4_gdn","name":"guidance","prose":"Organizational personnel with information security responsibilities (e.g.,\n Information System Administrators, Information System Security Officers, Information\n System Security Managers, and Information System Security Engineers) conduct security\n impact analyses. Individuals conducting security impact analyses possess the\n necessary skills/technical expertise to analyze the changes to information systems\n and the associated security ramifications. Security impact analysis may include, for\n example, reviewing security plans to understand security control requirements and\n reviewing system design documentation to understand control implementation and how\n specific changes might affect the controls. Security impact analyses may also include\n assessments of risk to better understand the impact of the changes and to determine\n if additional security controls are required. Security impact analyses are scaled in\n accordance with the security categories of the information systems.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"cm-4_obj","name":"objective","prose":"Determine if the organization analyzes changes to the information system to determine\n potential security impacts prior to change implementation."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing security impact analysis for changes to the information\n system\\n\\nconfiguration management plan\\n\\nsecurity impact analysis documentation\\n\\nanalysis tools and associated outputs\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for conducting security impact\n analysis\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security impact analysis"}]}]},{"id":"cm-6","class":"SP800-53","title":"Configuration Settings","parameters":[{"id":"cm-6_prm_1","label":"organization-defined security configuration checklists","constraints":[{"detail":"United States Government Configuration Baseline (USGCB)"}]},{"id":"cm-6_prm_2","label":"organization-defined information system components"},{"id":"cm-6_prm_3","label":"organization-defined operational requirements"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-6"},{"name":"sort-id","value":"cm-06"}],"links":[{"href":"#990268bf-f4a9-4c81-91ae-dc7d3115f4b1","rel":"reference","text":"OMB Memorandum 07-11"},{"href":"#0b3d8ba9-051f-498d-81ea-97f0f018c612","rel":"reference","text":"OMB Memorandum 07-18"},{"href":"#0916ef02-3618-411b-a525-565c088849a6","rel":"reference","text":"OMB Memorandum 08-22"},{"href":"#84a37532-6db6-477b-9ea8-f9085ebca0fc","rel":"reference","text":"NIST Special Publication 800-70"},{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"},{"href":"#275cc052-0f7f-423c-bdb6-ed503dc36228","rel":"reference","text":"http://nvd.nist.gov"},{"href":"#e95dd121-2733-413e-bf1e-f1eb49f20a98","rel":"reference","text":"http://checklists.nist.gov"},{"href":"#647b6de3-81d0-4d22-bec1-5f1333e34380","rel":"reference","text":"http://www.nsa.gov"}],"parts":[{"id":"cm-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes and documents configuration settings for information technology\n products employed within the information system using {{ cm-6_prm_1 }} that reflect the most restrictive mode consistent with\n operational requirements;"},{"id":"cm-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Implements the configuration settings;"},{"id":"cm-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Identifies, documents, and approves any deviations from established configuration\n settings for {{ cm-6_prm_2 }} based on {{ cm-6_prm_3 }}; and"},{"id":"cm-6_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Monitors and controls changes to the configuration settings in accordance with\n organizational policies and procedures."},{"id":"cm-6_fr","name":"item","title":"CM-6(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement 1:"}],"prose":"The service provider shall use the Center for Internet Security guidelines (Level 1) to establish configuration settings or establishes its own configuration settings if USGCB is not available. "},{"id":"cm-6_fr_smt.2","name":"item","properties":[{"name":"label","value":"Requirement 2:"}],"prose":"The service provider shall ensure that checklists for configuration settings are Security Content Automation Protocol (SCAP) ([http://scap.nist.gov/](http://scap.nist.gov/)) validated or SCAP compatible (if validated checklists are not available)."},{"id":"cm-6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Information on the USGCB checklists can be found at: [https://csrc.nist.gov/Projects/United-States-Government-Configuration-Baseline](https://csrc.nist.gov/Projects/United-States-Government-Configuration-Baseline)."}]}]},{"id":"cm-6_gdn","name":"guidance","prose":"Configuration settings are the set of parameters that can be changed in hardware,\n software, or firmware components of the information system that affect the security\n posture and/or functionality of the system. Information technology products for which\n security-related configuration settings can be defined include, for example,\n mainframe computers, servers (e.g., database, electronic mail, authentication, web,\n proxy, file, domain name), workstations, input/output devices (e.g., scanners,\n copiers, and printers), network components (e.g., firewalls, routers, gateways, voice\n and data switches, wireless access points, network appliances, sensors), operating\n systems, middleware, and applications. Security-related parameters are those\n parameters impacting the security state of information systems including the\n parameters required to satisfy other security control requirements. Security-related\n parameters include, for example: (i) registry settings; (ii) account, file, directory\n permission settings; and (iii) settings for functions, ports, protocols, services,\n and remote connections. Organizations establish organization-wide configuration\n settings and subsequently derive specific settings for information systems. The\n established settings become part of the systems configuration baseline. Common secure\n configurations (also referred to as security configuration checklists, lockdown and\n hardening guides, security reference guides, security technical implementation\n guides) provide recognized, standardized, and established benchmarks that stipulate\n secure configuration settings for specific information technology platforms/products\n and instructions for configuring those information system components to meet\n operational requirements. Common secure configurations can be developed by a variety\n of organizations including, for example, information technology product developers,\n manufacturers, vendors, consortia, academia, industry, federal agencies, and other\n organizations in the public and private sectors. Common secure configurations include\n the United States Government Configuration Baseline (USGCB) which affects the\n implementation of CM-6 and other controls such as AC-19 and CM-7. The Security\n Content Automation Protocol (SCAP) and the defined standards within the protocol\n (e.g., Common Configuration Enumeration) provide an effective method to uniquely\n identify, track, and control configuration settings. OMB establishes federal policy\n on configuration requirements for federal information systems.","links":[{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"cm-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-6.a_obj","name":"objective","properties":[{"name":"label","value":"CM-6(a)"}],"parts":[{"id":"cm-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(a)[1]"}],"prose":"defines security configuration checklists to be used to establish and document\n configuration settings for the information technology products employed;"},{"id":"cm-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-6(a)[2]"}],"prose":"ensures the defined security configuration checklists reflect the most\n restrictive mode consistent with operational requirements;"},{"id":"cm-6.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(a)[3]"}],"prose":"establishes and documents configuration settings for information technology\n products employed within the information system using organization-defined\n security configuration checklists;"}]},{"id":"cm-6.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(b)"}],"prose":"implements the configuration settings established/documented in CM-6(a);;"},{"id":"cm-6.c_obj","name":"objective","properties":[{"name":"label","value":"CM-6(c)"}],"parts":[{"id":"cm-6.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(c)[1]"}],"prose":"defines information system components for which any deviations from established\n configuration settings must be:","parts":[{"id":"cm-6.c_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-6(c)[1][a]"}],"prose":"identified;"},{"id":"cm-6.c_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-6(c)[1][b]"}],"prose":"documented;"},{"id":"cm-6.c_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-6(c)[1][c]"}],"prose":"approved;"}]},{"id":"cm-6.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(c)[2]"}],"prose":"defines operational requirements to support:","parts":[{"id":"cm-6.c_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-6(c)[2][a]"}],"prose":"the identification of any deviations from established configuration\n settings;"},{"id":"cm-6.c_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-6(c)[2][b]"}],"prose":"the documentation of any deviations from established configuration\n settings;"},{"id":"cm-6.c_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-6(c)[2][c]"}],"prose":"the approval of any deviations from established configuration settings;"}]},{"id":"cm-6.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(c)[3]"}],"prose":"identifies any deviations from established configuration settings for\n organization-defined information system components based on\n organizational-defined operational requirements;"},{"id":"cm-6.c_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(c)[4]"}],"prose":"documents any deviations from established configuration settings for\n organization-defined information system components based on\n organizational-defined operational requirements;"},{"id":"cm-6.c_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(c)[5]"}],"prose":"approves any deviations from established configuration settings for\n organization-defined information system components based on\n organizational-defined operational requirements;"}]},{"id":"cm-6.d_obj","name":"objective","properties":[{"name":"label","value":"CM-6(d)"}],"parts":[{"id":"cm-6.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(d)[1]"}],"prose":"monitors changes to the configuration settings in accordance with\n organizational policies and procedures; and"},{"id":"cm-6.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(d)[2]"}],"prose":"controls changes to the configuration settings in accordance with\n organizational policies and procedures."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing configuration settings for the information system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity configuration checklists\\n\\nevidence supporting approved deviations from established configuration\n settings\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security configuration management\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing configuration settings\\n\\nautomated mechanisms that implement, monitor, and/or control information system\n configuration settings\\n\\nautomated mechanisms that identify and/or document deviations from established\n configuration settings"}]}]},{"id":"cm-7","class":"SP800-53","title":"Least Functionality","parameters":[{"id":"cm-7_prm_1","label":"organization-defined prohibited or restricted functions, ports, protocols, and/or\n services","constraints":[{"detail":"United States Government Configuration Baseline (USGCB)"}]}],"properties":[{"name":"label","value":"CM-7"},{"name":"sort-id","value":"cm-07"}],"links":[{"href":"#e42b2099-3e1c-415b-952c-61c96533c12e","rel":"reference","text":"DoD Instruction 8551.01"}],"parts":[{"id":"cm-7_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Configures the information system to provide only essential capabilities; and"},{"id":"cm-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Prohibits or restricts the use of the following functions, ports, protocols,\n and/or services: {{ cm-7_prm_1 }}."},{"id":"cm-7_fr","name":"item","title":"CM-7 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-7_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall use the Center for Internet Security guidelines (Level 1) to establish list of prohibited or restricted functions, ports, protocols, and/or services or establishes its own list of prohibited or restricted functions, ports, protocols, and/or services if USGCB is not available."},{"id":"cm-7_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Information on the USGCB checklists can be found at: [http://usgcb.nist.gov/usgcb_faq.html#usgcbfaq_usgcbfdcc](http://usgcb.nist.gov/usgcb_faq.html#usgcbfaq_usgcbfdcc)\n\t\t\t\t\t\t\tPartially derived from AC-17(8)."}]}]},{"id":"cm-7_gdn","name":"guidance","prose":"Information systems can provide a wide variety of functions and services. Some of the\n functions and services, provided by default, may not be necessary to support\n essential organizational operations (e.g., key missions, functions). Additionally, it\n is sometimes convenient to provide multiple services from single information system\n components, but doing so increases risk over limiting the services provided by any\n one component. Where feasible, organizations limit component functionality to a\n single function per device (e.g., email servers or web servers, but not both).\n Organizations review functions and services provided by information systems or\n individual components of information systems, to determine which functions and\n services are candidates for elimination (e.g., Voice Over Internet Protocol, Instant\n Messaging, auto-execute, and file sharing). Organizations consider disabling unused\n or unnecessary physical and logical ports/protocols (e.g., Universal Serial Bus, File\n Transfer Protocol, and Hyper Text Transfer Protocol) on information systems to\n prevent unauthorized connection of devices, unauthorized transfer of information, or\n unauthorized tunneling. Organizations can utilize network scanning tools, intrusion\n detection and prevention systems, and end-point protections such as firewalls and\n host-based intrusion detection systems to identify and prevent the use of prohibited\n functions, ports, protocols, and services.","links":[{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"cm-7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-7.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(a)"}],"prose":"configures the information system to provide only essential capabilities;"},{"id":"cm-7.b_obj","name":"objective","properties":[{"name":"label","value":"CM-7(b)"}],"parts":[{"id":"cm-7.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-7(b)[1]"}],"prose":"defines prohibited or restricted:","parts":[{"id":"cm-7.b_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][a]"}],"prose":"functions;"},{"id":"cm-7.b_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][b]"}],"prose":"ports;"},{"id":"cm-7.b_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.b_obj.1.d","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][d]"}],"prose":"services;"}]},{"id":"cm-7.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(b)[2]"}],"prose":"prohibits or restricts the use of organization-defined:","parts":[{"id":"cm-7.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][a]"}],"prose":"functions;"},{"id":"cm-7.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][b]"}],"prose":"ports;"},{"id":"cm-7.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.b_obj.2.d","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][d]"}],"prose":"services."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nconfiguration management plan\\n\\nprocedures addressing least functionality in the information system\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity configuration checklists\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security configuration management\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes prohibiting or restricting functions, ports, protocols,\n and/or services\\n\\nautomated mechanisms implementing restrictions or prohibition of functions, ports,\n protocols, and/or services"}]}]},{"id":"cm-8","class":"SP800-53","title":"Information System Component Inventory","parameters":[{"id":"cm-8_prm_1","label":"organization-defined information deemed necessary to achieve effective\n information system component accountability"},{"id":"cm-8_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-8"},{"name":"sort-id","value":"cm-08"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops and documents an inventory of information system components that:","parts":[{"id":"cm-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Accurately reflects the current information system;"},{"id":"cm-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Includes all components within the authorization boundary of the information\n system;"},{"id":"cm-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Is at the level of granularity deemed necessary for tracking and reporting;\n and"},{"id":"cm-8_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Includes {{ cm-8_prm_1 }}; and"}]},{"id":"cm-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the information system component inventory {{ cm-8_prm_2 }}."},{"id":"cm-8_fr","name":"item","title":"CM-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Must be provided at least monthly or when there is a change."}]}]},{"id":"cm-8_gdn","name":"guidance","prose":"Organizations may choose to implement centralized information system component\n inventories that include components from all organizational information systems. In\n such situations, organizations ensure that the resulting inventories include\n system-specific information required for proper component accountability (e.g.,\n information system association, information system owner). Information deemed\n necessary for effective accountability of information system components includes, for\n example, hardware inventory specifications, software license information, software\n version numbers, component owners, and for networked components or devices, machine\n names and network addresses. Inventory specifications include, for example,\n manufacturer, device type, model, serial number, and physical location.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#pm-5","rel":"related","text":"PM-5"}]},{"id":"cm-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-8.a_obj","name":"objective","properties":[{"name":"label","value":"CM-8(a)"}],"parts":[{"id":"cm-8.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(1)"}],"prose":"develops and documents an inventory of information system components that\n accurately reflects the current information system;"},{"id":"cm-8.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(2)"}],"prose":"develops and documents an inventory of information system components that\n includes all components within the authorization boundary of the information\n system;"},{"id":"cm-8.a.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(3)"}],"prose":"develops and documents an inventory of information system components that is at\n the level of granularity deemed necessary for tracking and reporting;"},{"id":"cm-8.a.4_obj","name":"objective","properties":[{"name":"label","value":"CM-8(a)(4)"}],"parts":[{"id":"cm-8.a.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(4)[1]"}],"prose":"defines the information deemed necessary to achieve effective information\n system component accountability;"},{"id":"cm-8.a.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(4)[2]"}],"prose":"develops and documents an inventory of information system components that\n includes organization-defined information deemed necessary to achieve\n effective information system component accountability;"}]}]},{"id":"cm-8.b_obj","name":"objective","properties":[{"name":"label","value":"CM-8(b)"}],"parts":[{"id":"cm-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(b)[1]"}],"prose":"defines the frequency to review and update the information system component\n inventory; and"},{"id":"cm-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-8(b)[2]"}],"prose":"reviews and updates the information system component inventory with the\n organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system component inventory\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system inventory records\\n\\ninventory reviews and update records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system component\n inventory\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for developing and documenting an inventory of\n information system components\\n\\nautomated mechanisms supporting and/or implementing the information system\n component inventory"}]}]},{"id":"cm-10","class":"SP800-53","title":"Software Usage Restrictions","properties":[{"name":"label","value":"CM-10"},{"name":"sort-id","value":"cm-10"}],"parts":[{"id":"cm-10_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-10_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Uses software and associated documentation in accordance with contract agreements\n and copyright laws;"},{"id":"cm-10_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Tracks the use of software and associated documentation protected by quantity\n licenses to control copying and distribution; and"},{"id":"cm-10_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Controls and documents the use of peer-to-peer file sharing technology to ensure\n that this capability is not used for the unauthorized distribution, display,\n performance, or reproduction of copyrighted work."}]},{"id":"cm-10_gdn","name":"guidance","prose":"Software license tracking can be accomplished by manual methods (e.g., simple\n spreadsheets) or automated methods (e.g., specialized tracking applications)\n depending on organizational needs.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"cm-10_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-10.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-10(a)"}],"prose":"uses software and associated documentation in accordance with contract agreements\n and copyright laws;"},{"id":"cm-10.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-10(b)"}],"prose":"tracks the use of software and associated documentation protected by quantity\n licenses to control copying and distribution; and"},{"id":"cm-10.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-10(c)"}],"prose":"controls and documents the use of peer-to-peer file sharing technology to ensure\n that this capability is not used for the unauthorized distribution, display,\n performance, or reproduction of copyrighted work."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing software usage restrictions\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nsoftware contract agreements and copyright laws\\n\\nsite license documentation\\n\\nlist of software usage restrictions\\n\\nsoftware license tracking reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\norganizational personnel with software license management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for tracking the use of software protected by quantity\n licenses\\n\\norganization process for controlling/documenting the use of peer-to-peer file\n sharing technology\\n\\nautomated mechanisms implementing software license tracking\\n\\nautomated mechanisms implementing and controlling the use of peer-to-peer files\n sharing technology"}]}]},{"id":"cm-11","class":"SP800-53","title":"User-installed Software","parameters":[{"id":"cm-11_prm_1","label":"organization-defined policies"},{"id":"cm-11_prm_2","label":"organization-defined methods"},{"id":"cm-11_prm_3","label":"organization-defined frequency","constraints":[{"detail":"Continuously (via CM-7 (5))"}]}],"properties":[{"name":"label","value":"CM-11"},{"name":"sort-id","value":"cm-11"}],"parts":[{"id":"cm-11_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-11_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes {{ cm-11_prm_1 }} governing the installation of\n software by users;"},{"id":"cm-11_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Enforces software installation policies through {{ cm-11_prm_2 }};\n and"},{"id":"cm-11_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Monitors policy compliance at {{ cm-11_prm_3 }}."}]},{"id":"cm-11_gdn","name":"guidance","prose":"If provided the necessary privileges, users have the ability to install software in\n organizational information systems. To maintain control over the types of software\n installed, organizations identify permitted and prohibited actions regarding software\n installation. Permitted software installations may include, for example, updates and\n security patches to existing software and downloading applications from\n organization-approved “app stores” Prohibited software installations may include, for\n example, software with unknown or suspect pedigrees or software that organizations\n consider potentially malicious. The policies organizations select governing\n user-installed software may be organization-developed or provided by some external\n entity. Policy enforcement methods include procedural methods (e.g., periodic\n examination of user accounts), automated methods (e.g., configuration settings\n implemented on organizational information systems), or both.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"cm-11_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-11.a_obj","name":"objective","properties":[{"name":"label","value":"CM-11(a)"}],"parts":[{"id":"cm-11.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-11(a)[1]"}],"prose":"defines policies to govern the installation of software by users;"},{"id":"cm-11.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-11(a)[2]"}],"prose":"establishes organization-defined policies governing the installation of\n software by users;"}]},{"id":"cm-11.b_obj","name":"objective","properties":[{"name":"label","value":"CM-11(b)"}],"parts":[{"id":"cm-11.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-11(b)[1]"}],"prose":"defines methods to enforce software installation policies;"},{"id":"cm-11.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-11(b)[2]"}],"prose":"enforces software installation policies through organization-defined\n methods;"}]},{"id":"cm-11.c_obj","name":"objective","properties":[{"name":"label","value":"CM-11(c)"}],"parts":[{"id":"cm-11.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-11(c)[1]"}],"prose":"defines frequency to monitor policy compliance; and"},{"id":"cm-11.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-11(c)[2]"}],"prose":"monitors policy compliance at organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing user installed software\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of rules governing user installed software\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records\\n\\ncontinuous monitoring strategy"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for governing user-installed\n software\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\norganizational personnel monitoring compliance with user-installed software\n policy\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes governing user-installed software on the information\n system\\n\\nautomated mechanisms enforcing rules/methods for governing the installation of\n software by users\\n\\nautomated mechanisms monitoring policy compliance"}]}]}]},{"id":"cp","class":"family","title":"Contingency Planning","controls":[{"id":"cp-1","class":"SP800-53","title":"Contingency Planning Policy and Procedures","parameters":[{"id":"cp-1_prm_1","label":"organization-defined personnel or roles"},{"id":"cp-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"cp-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-1"},{"name":"sort-id","value":"cp-01"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"cp-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ cp-1_prm_1 }}:","parts":[{"id":"cp-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A contingency planning policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"cp-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the contingency planning policy\n and associated contingency planning controls; and"}]},{"id":"cp-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"cp-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Contingency planning policy {{ cp-1_prm_2 }}; and"},{"id":"cp-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Contingency planning procedures {{ cp-1_prm_3 }}."}]}]},{"id":"cp-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the CP\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"cp-1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"cp-1.a_obj","name":"objective","properties":[{"name":"label","value":"CP-1(a)"}],"parts":[{"id":"cp-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)"}],"parts":[{"id":"cp-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(a)(1)[1]"}],"prose":"the organization develops and documents a contingency planning policy that\n addresses:","parts":[{"id":"cp-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"cp-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"cp-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"cp-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"cp-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"cp-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"cp-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"cp-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(a)(1)[2]"}],"prose":"the organization defines personnel or roles to whom the contingency planning\n policy is to be disseminated;"},{"id":"cp-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-1(a)(1)[3]"}],"prose":"the organization disseminates the contingency planning policy to\n organization-defined personnel or roles;"}]},{"id":"cp-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"CP-1(a)(2)"}],"parts":[{"id":"cp-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(a)(2)[1]"}],"prose":"the organization develops and documents procedures to facilitate the\n implementation of the contingency planning policy and associated contingency\n planning controls;"},{"id":"cp-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(a)(2)[2]"}],"prose":"the organization defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"cp-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-1(a)(2)[3]"}],"prose":"the organization disseminates the procedures to organization-defined\n personnel or roles;"}]}]},{"id":"cp-1.b_obj","name":"objective","properties":[{"name":"label","value":"CP-1(b)"}],"parts":[{"id":"cp-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"CP-1(b)(1)"}],"parts":[{"id":"cp-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(b)(1)[1]"}],"prose":"the organization defines the frequency to review and update the current\n contingency planning policy;"},{"id":"cp-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(b)(1)[2]"}],"prose":"the organization reviews and updates the current contingency planning with\n the organization-defined frequency;"}]},{"id":"cp-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"CP-1(b)(2)"}],"parts":[{"id":"cp-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(b)(2)[1]"}],"prose":"the organization defines the frequency to review and update the current\n contingency planning procedures; and"},{"id":"cp-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(b)(2)[2]"}],"prose":"the organization reviews and updates the current contingency planning\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-2","class":"SP800-53","title":"Contingency Plan","parameters":[{"id":"cp-2_prm_1","label":"organization-defined personnel or roles"},{"id":"cp-2_prm_2","label":"organization-defined key contingency personnel (identified by name and/or by\n role) and organizational elements"},{"id":"cp-2_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"cp-2_prm_4","label":"organization-defined key contingency personnel (identified by name and/or by\n role) and organizational elements"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-2"},{"name":"sort-id","value":"cp-02"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a contingency plan for the information system that:","parts":[{"id":"cp-2_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Identifies essential missions and business functions and associated contingency\n requirements;"},{"id":"cp-2_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Provides recovery objectives, restoration priorities, and metrics;"},{"id":"cp-2_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Addresses contingency roles, responsibilities, assigned individuals with\n contact information;"},{"id":"cp-2_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Addresses maintaining essential missions and business functions despite an\n information system disruption, compromise, or failure;"},{"id":"cp-2_smt.a.5","name":"item","properties":[{"name":"label","value":"5."}],"prose":"Addresses eventual, full information system restoration without deterioration\n of the security safeguards originally planned and implemented; and"},{"id":"cp-2_smt.a.6","name":"item","properties":[{"name":"label","value":"6."}],"prose":"Is reviewed and approved by {{ cp-2_prm_1 }};"}]},{"id":"cp-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Distributes copies of the contingency plan to {{ cp-2_prm_2 }};"},{"id":"cp-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Coordinates contingency planning activities with incident handling activities;"},{"id":"cp-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Reviews the contingency plan for the information system {{ cp-2_prm_3 }};"},{"id":"cp-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Updates the contingency plan to address changes to the organization, information\n system, or environment of operation and problems encountered during contingency\n plan implementation, execution, or testing;"},{"id":"cp-2_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Communicates contingency plan changes to {{ cp-2_prm_4 }}; and"},{"id":"cp-2_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Protects the contingency plan from unauthorized disclosure and modification."},{"id":"cp-2_fr","name":"item","title":"CP-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-2_fr_smt.1","name":"item","properties":[{"name":"label","value":"CP-2 Requirement:"}],"prose":"For JAB authorizations the contingency lists include designated FedRAMP personnel."}]}]},{"id":"cp-2_gdn","name":"guidance","prose":"Contingency planning for information systems is part of an overall organizational\n program for achieving continuity of operations for mission/business functions.\n Contingency planning addresses both information system restoration and implementation\n of alternative mission/business processes when systems are compromised. The\n effectiveness of contingency planning is maximized by considering such planning\n throughout the phases of the system development life cycle. Performing contingency\n planning on hardware, software, and firmware development can be an effective means of\n achieving information system resiliency. Contingency plans reflect the degree of\n restoration required for organizational information systems since not all systems may\n need to fully recover to achieve the level of continuity of operations desired.\n Information system recovery objectives reflect applicable laws, Executive Orders,\n directives, policies, standards, regulations, and guidelines. In addition to\n information system availability, contingency plans also address other\n security-related events resulting in a reduction in mission and/or business\n effectiveness, such as malicious attacks compromising the confidentiality or\n integrity of information systems. Actions addressed in contingency plans include, for\n example, orderly/graceful degradation, information system shutdown, fallback to a\n manual mode, alternate information flows, and operating in modes reserved for when\n systems are under attack. By closely coordinating contingency planning with incident\n handling activities, organizations can ensure that the necessary contingency planning\n activities are in place and activated in the event of a security incident.","links":[{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-7","rel":"related","text":"CP-7"},{"href":"#cp-8","rel":"related","text":"CP-8"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#cp-10","rel":"related","text":"CP-10"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#pm-8","rel":"related","text":"PM-8"},{"href":"#pm-11","rel":"related","text":"PM-11"}]},{"id":"cp-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cp-2.a_obj","name":"objective","properties":[{"name":"label","value":"CP-2(a)"}],"prose":"develops and documents a contingency plan for the information system that:","parts":[{"id":"cp-2.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(1)"}],"prose":"identifies essential missions and business functions and associated contingency\n requirements;"},{"id":"cp-2.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(2)"}],"parts":[{"id":"cp-2.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"CP-2(a)(2)[1]"}],"prose":"provides recovery objectives;"},{"id":"cp-2.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(a)(2)[2]"}],"prose":"provides restoration priorities;"},{"id":"cp-2.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"CP-2(a)(2)[3]"}],"prose":"provides metrics;"}]},{"id":"cp-2.a.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(3)"}],"parts":[{"id":"cp-2.a.3_obj.1","name":"objective","properties":[{"name":"label","value":"CP-2(a)(3)[1]"}],"prose":"addresses contingency roles;"},{"id":"cp-2.a.3_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(a)(3)[2]"}],"prose":"addresses contingency responsibilities;"},{"id":"cp-2.a.3_obj.3","name":"objective","properties":[{"name":"label","value":"CP-2(a)(3)[3]"}],"prose":"addresses assigned individuals with contact information;"}]},{"id":"cp-2.a.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(4)"}],"prose":"addresses maintaining essential missions and business functions despite an\n information system disruption, compromise, or failure;"},{"id":"cp-2.a.5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(5)"}],"prose":"addresses eventual, full information system restoration without deterioration\n of the security safeguards originally planned and implemented;"},{"id":"cp-2.a.6_obj","name":"objective","properties":[{"name":"label","value":"CP-2(a)(6)"}],"parts":[{"id":"cp-2.a.6_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(6)[1]"}],"prose":"defines personnel or roles to review and approve the contingency plan for\n the information system;"},{"id":"cp-2.a.6_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(6)[2]"}],"prose":"is reviewed and approved by organization-defined personnel or roles;"}]}]},{"id":"cp-2.b_obj","name":"objective","properties":[{"name":"label","value":"CP-2(b)"}],"parts":[{"id":"cp-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(b)[1]"}],"prose":"defines key contingency personnel (identified by name and/or by role) and\n organizational elements to whom copies of the contingency plan are to be\n distributed;"},{"id":"cp-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-2(b)[2]"}],"prose":"distributes copies of the contingency plan to organization-defined key\n contingency personnel and organizational elements;"}]},{"id":"cp-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-2(c)"}],"prose":"coordinates contingency planning activities with incident handling activities;"},{"id":"cp-2.d_obj","name":"objective","properties":[{"name":"label","value":"CP-2(d)"}],"parts":[{"id":"cp-2.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(d)[1]"}],"prose":"defines a frequency to review the contingency plan for the information\n system;"},{"id":"cp-2.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(d)[2]"}],"prose":"reviews the contingency plan with the organization-defined frequency;"}]},{"id":"cp-2.e_obj","name":"objective","properties":[{"name":"label","value":"CP-2(e)"}],"prose":"updates the contingency plan to address:","parts":[{"id":"cp-2.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-2(e)[1]"}],"prose":"changes to the organization, information system, or environment of\n operation;"},{"id":"cp-2.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-2(e)[2]"}],"prose":"problems encountered during plan implementation, execution, and testing;"}]},{"id":"cp-2.f_obj","name":"objective","properties":[{"name":"label","value":"CP-2(f)"}],"parts":[{"id":"cp-2.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(f)[1]"}],"prose":"defines key contingency personnel (identified by name and/or by role) and\n organizational elements to whom contingency plan changes are to be\n communicated;"},{"id":"cp-2.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-2(f)[2]"}],"prose":"communicates contingency plan changes to organization-defined key contingency\n personnel and organizational elements; and"}]},{"id":"cp-2.g_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-2(g)"}],"prose":"protects the contingency plan from unauthorized disclosure and modification."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nevidence of contingency plan reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency plan development, review, update, and\n protection\\n\\nautomated mechanisms for developing, reviewing, updating and/or protecting the\n contingency plan"}]}]},{"id":"cp-3","class":"SP800-53","title":"Contingency Training","parameters":[{"id":"cp-3_prm_1","label":"organization-defined time period","constraints":[{"detail":"ten (10) days"}]},{"id":"cp-3_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-3"},{"name":"sort-id","value":"cp-03"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"cp-3_smt","name":"statement","prose":"The organization provides contingency training to information system users consistent\n with assigned roles and responsibilities:","parts":[{"id":"cp-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Within {{ cp-3_prm_1 }} of assuming a contingency role or\n responsibility;"},{"id":"cp-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"cp-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ cp-3_prm_2 }} thereafter."}]},{"id":"cp-3_gdn","name":"guidance","prose":"Contingency training provided by organizations is linked to the assigned roles and\n responsibilities of organizational personnel to ensure that the appropriate content\n and level of detail is included in such training. For example, regular users may only\n need to know when and where to report for duty during contingency operations and if\n normal duties are affected; system administrators may require additional training on\n how to set up information systems at alternate processing and storage sites; and\n managers/senior leaders may receive more specific training on how to conduct\n mission-essential functions in designated off-site locations and how to establish\n communications with other governmental entities for purposes of coordination on\n contingency-related activities. Training for contingency roles/responsibilities\n reflects the specific continuity requirements in the contingency plan.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#ir-2","rel":"related","text":"IR-2"}]},{"id":"cp-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cp-3.a_obj","name":"objective","properties":[{"name":"label","value":"CP-3(a)"}],"parts":[{"id":"cp-3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-3(a)[1]"}],"prose":"defines a time period within which contingency training is to be provided to\n information system users assuming a contingency role or responsibility;"},{"id":"cp-3.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-3(a)[2]"}],"prose":"provides contingency training to information system users consistent with\n assigned roles and responsibilities within the organization-defined time period\n of assuming a contingency role or responsibility;"}]},{"id":"cp-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-3(b)"}],"prose":"provides contingency training to information system users consistent with assigned\n roles and responsibilities when required by information system changes;"},{"id":"cp-3.c_obj","name":"objective","properties":[{"name":"label","value":"CP-3(c)"}],"parts":[{"id":"cp-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-3(c)[1]"}],"prose":"defines the frequency for contingency training thereafter; and"},{"id":"cp-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-3(c)[2]"}],"prose":"provides contingency training to information system users consistent with\n assigned roles and responsibilities with the organization-defined frequency\n thereafter."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency training\\n\\ncontingency plan\\n\\ncontingency training curriculum\\n\\ncontingency training material\\n\\nsecurity plan\\n\\ncontingency training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning, plan implementation, and\n training responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency training"}]}]},{"id":"cp-4","class":"SP800-53","title":"Contingency Plan Testing","parameters":[{"id":"cp-4_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least every three years"}]},{"id":"cp-4_prm_2","label":"organization-defined tests","constraints":[{"detail":"classroom exercises/table top written tests"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-4"},{"name":"sort-id","value":"cp-04"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"},{"href":"#0243a05a-e8a3-4d51-9364-4a9d20b0dcdf","rel":"reference","text":"NIST Special Publication 800-84"}],"parts":[{"id":"cp-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Tests the contingency plan for the information system {{ cp-4_prm_1 }} using {{ cp-4_prm_2 }} to determine the\n effectiveness of the plan and the organizational readiness to execute the\n plan;"},{"id":"cp-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews the contingency plan test results; and"},{"id":"cp-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Initiates corrective actions, if needed."},{"id":"cp-4_fr","name":"item","title":"CP-4(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-4_fr_smt.a","name":"item","properties":[{"name":"label","value":"CP-4(a) Requirement:"}],"prose":"The service provider develops test plans in accordance with NIST Special Publication 800-34 (as amended); plans are approved by the JAB/AO prior to initiating testing."}]}]},{"id":"cp-4_gdn","name":"guidance","prose":"Methods for testing contingency plans to determine the effectiveness of the plans and\n to identify potential weaknesses in the plans include, for example, walk-through and\n tabletop exercises, checklists, simulations (parallel, full interrupt), and\n comprehensive exercises. Organizations conduct testing based on the continuity\n requirements in contingency plans and include a determination of the effects on\n organizational operations, assets, and individuals arising due to contingency\n operations. Organizations have flexibility and discretion in the breadth, depth, and\n timelines of corrective actions.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-3","rel":"related","text":"CP-3"},{"href":"#ir-3","rel":"related","text":"IR-3"}]},{"id":"cp-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-4.a_obj","name":"objective","properties":[{"name":"label","value":"CP-4(a)"}],"parts":[{"id":"cp-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-4(a)[1]"}],"prose":"defines tests to determine the effectiveness of the contingency plan and the\n organizational readiness to execute the plan;"},{"id":"cp-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-4(a)[2]"}],"prose":"defines a frequency to test the contingency plan for the information\n system;"},{"id":"cp-4.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-4(a)[3]"}],"prose":"tests the contingency plan for the information system with the\n organization-defined frequency, using organization-defined tests to determine\n the effectiveness of the plan and the organizational readiness to execute the\n plan;"}]},{"id":"cp-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-4(b)"}],"prose":"reviews the contingency plan test results; and"},{"id":"cp-4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-4(c)"}],"prose":"initiates corrective actions, if needed."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency plan testing\\n\\ncontingency plan\\n\\nsecurity plan\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for contingency plan testing,\n reviewing or responding to contingency plan tests\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency plan testing\\n\\nautomated mechanisms supporting the contingency plan and/or contingency plan\n testing"}]}]},{"id":"cp-9","class":"SP800-53","title":"Information System Backup","parameters":[{"id":"cp-9_prm_1","label":"organization-defined frequency consistent with recovery time and recovery point\n objectives","constraints":[{"detail":"daily incremental; weekly full"}]},{"id":"cp-9_prm_2","label":"organization-defined frequency consistent with recovery time and recovery point\n objectives","constraints":[{"detail":"daily incremental; weekly full"}]},{"id":"cp-9_prm_3","label":"organization-defined frequency consistent with recovery time and recovery point\n objectives","constraints":[{"detail":"daily incremental; weekly full"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-9"},{"name":"sort-id","value":"cp-09"}],"links":[{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-9_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Conducts backups of user-level information contained in the information system\n {{ cp-9_prm_1 }};"},{"id":"cp-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Conducts backups of system-level information contained in the information system\n {{ cp-9_prm_2 }};"},{"id":"cp-9_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Conducts backups of information system documentation including security-related\n documentation {{ cp-9_prm_3 }}; and"},{"id":"cp-9_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects the confidentiality, integrity, and availability of backup information at\n storage locations."},{"id":"cp-9_fr","name":"item","title":"CP-9 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-9_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine what elements of the cloud environment require the Information System Backup control. The service provider shall determine how Information System Backup is going to be verified and appropriate periodicity of the check."},{"id":"cp-9_fr_smt.a","name":"item","properties":[{"name":"label","value":"CP-9(a) Requirement:"}],"prose":"The service provider maintains at least three backup copies of user-level information (at least one of which is available online)."},{"id":"cp-9_fr_smt.b","name":"item","properties":[{"name":"label","value":"CP-9(b)Requirement:"}],"prose":"The service provider maintains at least three backup copies of system-level information (at least one of which is available online)."},{"id":"cp-9_fr_smt.c","name":"item","properties":[{"name":"label","value":"CP-9(c)Requirement:"}],"prose":"The service provider maintains at least three backup copies of information system documentation including security information (at least one of which is available online)."}]}]},{"id":"cp-9_gdn","name":"guidance","prose":"System-level information includes, for example, system-state information, operating\n system and application software, and licenses. User-level information includes any\n information other than system-level information. Mechanisms employed by organizations\n to protect the integrity of information system backups include, for example, digital\n signatures and cryptographic hashes. Protection of system backup information while in\n transit is beyond the scope of this control. Information system backups reflect the\n requirements in contingency plans as well as other organizational requirements for\n backing up information.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"cp-9_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-9.a_obj","name":"objective","properties":[{"name":"label","value":"CP-9(a)"}],"parts":[{"id":"cp-9.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(a)[1]"}],"prose":"defines a frequency, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n conduct backups of user-level information contained in the information\n system;"},{"id":"cp-9.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(a)[2]"}],"prose":"conducts backups of user-level information contained in the information system\n with the organization-defined frequency;"}]},{"id":"cp-9.b_obj","name":"objective","properties":[{"name":"label","value":"CP-9(b)"}],"parts":[{"id":"cp-9.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(b)[1]"}],"prose":"defines a frequency, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n conduct backups of system-level information contained in the information\n system;"},{"id":"cp-9.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(b)[2]"}],"prose":"conducts backups of system-level information contained in the information\n system with the organization-defined frequency;"}]},{"id":"cp-9.c_obj","name":"objective","properties":[{"name":"label","value":"CP-9(c)"}],"parts":[{"id":"cp-9.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(c)[1]"}],"prose":"defines a frequency, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n conduct backups of information system documentation including security-related\n documentation;"},{"id":"cp-9.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(c)[2]"}],"prose":"conducts backups of information system documentation, including\n security-related documentation, with the organization-defined frequency;\n and"}]},{"id":"cp-9.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(d)"}],"prose":"protects the confidentiality, integrity, and availability of backup information at\n storage locations."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\nbackup storage location(s)\\n\\ninformation system backup logs or records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system backup responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for conducting information system backups\\n\\nautomated mechanisms supporting and/or implementing information system backups"}]}]},{"id":"cp-10","class":"SP800-53","title":"Information System Recovery and Reconstitution","properties":[{"name":"label","value":"CP-10"},{"name":"sort-id","value":"cp-10"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-10_smt","name":"statement","prose":"The organization provides for the recovery and reconstitution of the information\n system to a known state after a disruption, compromise, or failure."},{"id":"cp-10_gdn","name":"guidance","prose":"Recovery is executing information system contingency plan activities to restore\n organizational missions/business functions. Reconstitution takes place following\n recovery and includes activities for returning organizational information systems to\n fully operational states. Recovery and reconstitution operations reflect mission and\n business priorities, recovery point/time and reconstitution objectives, and\n established organizational metrics consistent with contingency plan requirements.\n Reconstitution includes the deactivation of any interim information system\n capabilities that may have been needed during recovery operations. Reconstitution\n also includes assessments of fully restored information system capabilities,\n reestablishment of continuous monitoring activities, potential information system\n reauthorizations, and activities to prepare the systems against future disruptions,\n compromises, or failures. Recovery/reconstitution capabilities employed by\n organizations can include both automated mechanisms and manual procedures.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-7","rel":"related","text":"CP-7"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#sc-24","rel":"related","text":"SC-24"}]},{"id":"cp-10_obj","name":"objective","prose":"Determine if the organization provides for: ","parts":[{"id":"cp-10_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-10[1]"}],"prose":"the recovery of the information system to a known state after:","parts":[{"id":"cp-10_obj.1.a","name":"objective","properties":[{"name":"label","value":"CP-10[1][a]"}],"prose":"a disruption;"},{"id":"cp-10_obj.1.b","name":"objective","properties":[{"name":"label","value":"CP-10[1][b]"}],"prose":"a compromise; or"},{"id":"cp-10_obj.1.c","name":"objective","properties":[{"name":"label","value":"CP-10[1][c]"}],"prose":"a failure;"}]},{"id":"cp-10_obj.2","name":"objective","properties":[{"name":"label","value":"CP-10[2]"}],"prose":"the reconstitution of the information system to a known state after:","parts":[{"id":"cp-10_obj.2.a","name":"objective","properties":[{"name":"label","value":"CP-10[2][a]"}],"prose":"a disruption;"},{"id":"cp-10_obj.2.b","name":"objective","properties":[{"name":"label","value":"CP-10[2][b]"}],"prose":"a compromise; or"},{"id":"cp-10_obj.2.c","name":"objective","properties":[{"name":"label","value":"CP-10[2][c]"}],"prose":"a failure."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\ninformation system backup test results\\n\\ncontingency plan test results\\n\\ncontingency plan test documentation\\n\\nredundant secondary system for information system backups\\n\\nlocation(s) of redundant secondary backup system(s)\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning, recovery, and/or\n reconstitution responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes implementing information system recovery and\n reconstitution operations\\n\\nautomated mechanisms supporting and/or implementing information system recovery\n and reconstitution operations"}]}]}]},{"id":"ia","class":"family","title":"Identification and Authentication","controls":[{"id":"ia-1","class":"SP800-53","title":"Identification and Authentication Policy and Procedures","parameters":[{"id":"ia-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ia-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ia-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IA-1"},{"name":"sort-id","value":"ia-01"}],"links":[{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ia-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ia-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ia-1_prm_1 }}:","parts":[{"id":"ia-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An identification and authentication policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"ia-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the identification and\n authentication policy and associated identification and authentication\n controls; and"}]},{"id":"ia-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ia-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Identification and authentication policy {{ ia-1_prm_2 }};\n and"},{"id":"ia-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Identification and authentication procedures {{ ia-1_prm_3 }}."}]}]},{"id":"ia-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the IA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ia-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ia-1.a_obj","name":"objective","properties":[{"name":"label","value":"IA-1(a)"}],"parts":[{"id":"ia-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)"}],"parts":[{"id":"ia-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(a)(1)[1]"}],"prose":"develops and documents an identification and authentication policy that\n addresses:","parts":[{"id":"ia-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ia-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ia-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ia-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ia-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ia-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ia-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ia-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the identification and authentication\n policy is to be disseminated; and"},{"id":"ia-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IA-1(a)(1)[3]"}],"prose":"disseminates the identification and authentication policy to\n organization-defined personnel or roles;"}]},{"id":"ia-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"IA-1(a)(2)"}],"parts":[{"id":"ia-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n identification and authentication policy and associated identification and\n authentication controls;"},{"id":"ia-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ia-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ia-1.b_obj","name":"objective","properties":[{"name":"label","value":"IA-1(b)"}],"parts":[{"id":"ia-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"IA-1(b)(1)"}],"parts":[{"id":"ia-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current identification and\n authentication policy;"},{"id":"ia-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(b)(1)[2]"}],"prose":"reviews and updates the current identification and authentication policy\n with the organization-defined frequency; and"}]},{"id":"ia-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"IA-1(b)(2)"}],"parts":[{"id":"ia-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current identification and\n authentication procedures; and"},{"id":"ia-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(b)(2)[2]"}],"prose":"reviews and updates the current identification and authentication procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with identification and authentication\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ia-2","class":"SP800-53","title":"Identification and Authentication (organizational Users)","properties":[{"name":"label","value":"IA-2"},{"name":"sort-id","value":"ia-02"}],"links":[{"href":"#ad733a42-a7ed-4774-b988-4930c28852f3","rel":"reference","text":"HSPD-12"},{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#4da24a96-6cf8-435d-9d1f-c73247cad109","rel":"reference","text":"OMB Memorandum 06-16"},{"href":"#74e740a4-c45d-49f3-a86e-eb747c549e01","rel":"reference","text":"OMB Memorandum 11-11"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#ba557c91-ba3e-4792-adc6-a4ae479b39ff","rel":"reference","text":"FICAM Roadmap and Implementation Guidance"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ia-2_smt","name":"statement","prose":"The information system uniquely identifies and authenticates organizational users (or\n processes acting on behalf of organizational users)."},{"id":"ia-2_gdn","name":"guidance","prose":"Organizational users include employees or individuals that organizations deem to have\n equivalent status of employees (e.g., contractors, guest researchers). This control\n applies to all accesses other than: (i) accesses that are explicitly identified and\n documented in AC-14; and (ii) accesses that occur through authorized use of group\n authenticators without individual authentication. Organizations may require unique\n identification of individuals in group accounts (e.g., shared privilege accounts) or\n for detailed accountability of individual activity. Organizations employ passwords,\n tokens, or biometrics to authenticate user identities, or in the case multifactor\n authentication, or some combination thereof. Access to organizational information\n systems is defined as either local access or network access. Local access is any\n access to organizational information systems by users (or processes acting on behalf\n of users) where such access is obtained by direct connections without the use of\n networks. Network access is access to organizational information systems by users (or\n processes acting on behalf of users) where such access is obtained through network\n connections (i.e., nonlocal accesses). Remote access is a type of network access that\n involves communication through external networks (e.g., the Internet). Internal\n networks include local area networks and wide area networks. In addition, the use of\n encrypted virtual private networks (VPNs) for network connections between\n organization-controlled endpoints and non-organization controlled endpoints may be\n treated as internal networks from the perspective of protecting the confidentiality\n and integrity of information traversing the network. Organizations can satisfy the\n identification and authentication requirements in this control by complying with the\n requirements in Homeland Security Presidential Directive 12 consistent with the\n specific organizational implementation plans. Multifactor authentication requires the\n use of two or more different factors to achieve authentication. The factors are\n defined as: (i) something you know (e.g., password, personal identification number\n [PIN]); (ii) something you have (e.g., cryptographic identification device, token);\n or (iii) something you are (e.g., biometric). Multifactor solutions that require\n devices separate from information systems gaining access include, for example,\n hardware tokens providing time-based or challenge-response authenticators and smart\n cards such as the U.S. Government Personal Identity Verification card and the DoD\n common access card. In addition to identifying and authenticating users at the\n information system level (i.e., at logon), organizations also employ identification\n and authentication mechanisms at the application level, when necessary, to provide\n increased information security. Identification and authentication requirements for\n other than organizational users are described in IA-8.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"}]},{"id":"ia-2_obj","name":"objective","prose":"Determine if the information system uniquely identifies and authenticates\n organizational users (or processes acting on behalf of organizational users)."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for uniquely identifying and authenticating users\\n\\nautomated mechanisms supporting and/or implementing identification and\n authentication capability"}]}],"controls":[{"id":"ia-2.1","class":"SP800-53-enhancement","title":"Network Access to Privileged Accounts","properties":[{"name":"label","value":"IA-2(1)"},{"name":"sort-id","value":"ia-02.01"}],"parts":[{"id":"ia-2.1_smt","name":"statement","prose":"The information system implements multifactor authentication for network access to\n privileged accounts."},{"id":"ia-2.1_gdn","name":"guidance","links":[{"href":"#ac-6","rel":"related","text":"AC-6"}]},{"id":"ia-2.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements multifactor authentication for\n network access to privileged accounts."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing multifactor authentication\n capability"}]}]},{"id":"ia-2.12","class":"SP800-53-enhancement","title":"Acceptance of PIV Credentials","properties":[{"name":"label","value":"IA-2(12)"},{"name":"sort-id","value":"ia-02.12"}],"parts":[{"id":"ia-2.12_smt","name":"statement","prose":"The information system accepts and electronically verifies Personal Identity\n Verification (PIV) credentials.","parts":[{"id":"ia-2.12_fr","name":"item","title":"IA-2 (12) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-2.12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Include Common Access Card (CAC), i.e., the DoD technical implementation of PIV/FIPS 201/HSPD-12."}]}]},{"id":"ia-2.12_gdn","name":"guidance","prose":"This control enhancement applies to organizations implementing logical access\n control systems (LACS) and physical access control systems (PACS). Personal\n Identity Verification (PIV) credentials are those credentials issued by federal\n agencies that conform to FIPS Publication 201 and supporting guidance documents.\n OMB Memorandum 11-11 requires federal agencies to continue implementing the\n requirements specified in HSPD-12 to enable agency-wide use of PIV\n credentials.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-2.12_obj","name":"objective","prose":"Determine if the information system: ","parts":[{"id":"ia-2.12_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(12)[1]"}],"prose":"accepts Personal Identity Verification (PIV) credentials; and"},{"id":"ia-2.12_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(12)[2]"}],"prose":"electronically verifies Personal Identity Verification (PIV) credentials."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nPIV verification records\\n\\nevidence of PIV credentials\\n\\nPIV credential authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing acceptance and verification\n of PIV credentials"}]}]}]},{"id":"ia-4","class":"SP800-53","title":"Identifier Management","parameters":[{"id":"ia-4_prm_1","label":"organization-defined personnel or roles"},{"id":"ia-4_prm_2","label":"organization-defined time period","constraints":[{"detail":"IA-4 (d) [at least two years]"}]},{"id":"ia-4_prm_3","label":"organization-defined time period of inactivity","constraints":[{"detail":"ninety days for user identifiers (See additional requirements and guidance)"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IA-4"},{"name":"sort-id","value":"ia-04"}],"links":[{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"}],"parts":[{"id":"ia-4_smt","name":"statement","prose":"The organization manages information system identifiers by:","parts":[{"id":"ia-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Receiving authorization from {{ ia-4_prm_1 }} to assign an\n individual, group, role, or device identifier;"},{"id":"ia-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Selecting an identifier that identifies an individual, group, role, or device;"},{"id":"ia-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Assigning the identifier to the intended individual, group, role, or device;"},{"id":"ia-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Preventing reuse of identifiers for {{ ia-4_prm_2 }}; and"},{"id":"ia-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Disabling the identifier after {{ ia-4_prm_3 }}."},{"id":"ia-4_fr","name":"item","title":"IA-4(e) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-4_fr_smt.e","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines the time period of inactivity for device identifiers."},{"id":"ia-4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"For DoD clouds, see DoD cloud website for specific DoD requirements that go above and beyond FedRAMP [http://iase.disa.mil/cloud_security/Pages/index.aspx](http://iase.disa.mil/cloud_security/Pages/index.aspx)."}]}]},{"id":"ia-4_gdn","name":"guidance","prose":"Common device identifiers include, for example, media access control (MAC), Internet\n protocol (IP) addresses, or device-unique token identifiers. Management of individual\n identifiers is not applicable to shared information system accounts (e.g., guest and\n anonymous accounts). Typically, individual identifiers are the user names of the\n information system accounts assigned to those individuals. In such instances, the\n account management activities of AC-2 use account names provided by IA-4. This\n control also addresses individual identifiers not necessarily associated with\n information system accounts (e.g., identifiers used in physical security control\n databases accessed by badge reader systems for access to information systems).\n Preventing reuse of identifiers implies preventing the assignment of previously used\n individual, group, role, or device identifiers to different individuals, groups,\n roles, or devices.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#sc-37","rel":"related","text":"SC-37"}]},{"id":"ia-4_obj","name":"objective","prose":"Determine if the organization manages information system identifiers by: ","parts":[{"id":"ia-4.a_obj","name":"objective","properties":[{"name":"label","value":"IA-4(a)"}],"parts":[{"id":"ia-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-4(a)[1]"}],"prose":"defining personnel or roles from whom authorization must be received to\n assign:","parts":[{"id":"ia-4.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][a]"}],"prose":"an individual identifier;"},{"id":"ia-4.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][b]"}],"prose":"a group identifier;"},{"id":"ia-4.a_obj.1.c","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][c]"}],"prose":"a role identifier; and/or"},{"id":"ia-4.a_obj.1.d","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][d]"}],"prose":"a device identifier;"}]},{"id":"ia-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(a)[2]"}],"prose":"receiving authorization from organization-defined personnel or roles to\n assign:","parts":[{"id":"ia-4.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][a]"}],"prose":"an individual identifier;"},{"id":"ia-4.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][b]"}],"prose":"a group identifier;"},{"id":"ia-4.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][c]"}],"prose":"a role identifier; and/or"},{"id":"ia-4.a_obj.2.d","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][d]"}],"prose":"a device identifier;"}]}]},{"id":"ia-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(b)"}],"prose":"selecting an identifier that identifies:","parts":[{"id":"ia-4.b_obj.1","name":"objective","properties":[{"name":"label","value":"IA-4(b)[1]"}],"prose":"an individual;"},{"id":"ia-4.b_obj.2","name":"objective","properties":[{"name":"label","value":"IA-4(b)[2]"}],"prose":"a group;"},{"id":"ia-4.b_obj.3","name":"objective","properties":[{"name":"label","value":"IA-4(b)[3]"}],"prose":"a role; and/or"},{"id":"ia-4.b_obj.4","name":"objective","properties":[{"name":"label","value":"IA-4(b)[4]"}],"prose":"a device;"}]},{"id":"ia-4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(c)"}],"prose":"assigning the identifier to the intended:","parts":[{"id":"ia-4.c_obj.1","name":"objective","properties":[{"name":"label","value":"IA-4(c)[1]"}],"prose":"individual;"},{"id":"ia-4.c_obj.2","name":"objective","properties":[{"name":"label","value":"IA-4(c)[2]"}],"prose":"group;"},{"id":"ia-4.c_obj.3","name":"objective","properties":[{"name":"label","value":"IA-4(c)[3]"}],"prose":"role; and/or"},{"id":"ia-4.c_obj.4","name":"objective","properties":[{"name":"label","value":"IA-4(c)[4]"}],"prose":"device;"}]},{"id":"ia-4.d_obj","name":"objective","properties":[{"name":"label","value":"IA-4(d)"}],"parts":[{"id":"ia-4.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-4(d)[1]"}],"prose":"defining a time period for preventing reuse of identifiers;"},{"id":"ia-4.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(d)[2]"}],"prose":"preventing reuse of identifiers for the organization-defined time period;"}]},{"id":"ia-4.e_obj","name":"objective","properties":[{"name":"label","value":"IA-4(e)"}],"parts":[{"id":"ia-4.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-4(e)[1]"}],"prose":"defining a time period of inactivity to disable the identifier; and"},{"id":"ia-4.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(e)[2]"}],"prose":"disabling the identifier after the organization-defined time period of\n inactivity."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing identifier management\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system accounts\\n\\nlist of identifiers generated from physical access control devices\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with identifier management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identifier management"}]}]},{"id":"ia-5","class":"SP800-53","title":"Authenticator Management","parameters":[{"id":"ia-5_prm_1","label":"organization-defined time period by authenticator type"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IA-5"},{"name":"sort-id","value":"ia-05"}],"links":[{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#74e740a4-c45d-49f3-a86e-eb747c549e01","rel":"reference","text":"OMB Memorandum 11-11"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#ba557c91-ba3e-4792-adc6-a4ae479b39ff","rel":"reference","text":"FICAM Roadmap and Implementation Guidance"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ia-5_smt","name":"statement","prose":"The organization manages information system authenticators by:","parts":[{"id":"ia-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Verifying, as part of the initial authenticator distribution, the identity of the\n individual, group, role, or device receiving the authenticator;"},{"id":"ia-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishing initial authenticator content for authenticators defined by the\n organization;"},{"id":"ia-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensuring that authenticators have sufficient strength of mechanism for their\n intended use;"},{"id":"ia-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Establishing and implementing administrative procedures for initial authenticator\n distribution, for lost/compromised or damaged authenticators, and for revoking\n authenticators;"},{"id":"ia-5_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Changing default content of authenticators prior to information system\n installation;"},{"id":"ia-5_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Establishing minimum and maximum lifetime restrictions and reuse conditions for\n authenticators;"},{"id":"ia-5_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Changing/refreshing authenticators {{ ia-5_prm_1 }};"},{"id":"ia-5_smt.h","name":"item","properties":[{"name":"label","value":"h."}],"prose":"Protecting authenticator content from unauthorized disclosure and\n modification;"},{"id":"ia-5_smt.i","name":"item","properties":[{"name":"label","value":"i."}],"prose":"Requiring individuals to take, and having devices implement, specific security\n safeguards to protect authenticators; and"},{"id":"ia-5_smt.j","name":"item","properties":[{"name":"label","value":"j."}],"prose":"Changing authenticators for group/role accounts when membership to those accounts\n changes."},{"id":"ia-5_fr","name":"item","title":"IA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-5_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Authenticators must be compliant with NIST SP 800-63-3 Digital Identity Guidelines IAL, AAL, FAL level 1. Link [https://pages.nist.gov/800-63-3](https://pages.nist.gov/800-63-3)."}]}]},{"id":"ia-5_gdn","name":"guidance","prose":"Individual authenticators include, for example, passwords, tokens, biometrics, PKI\n certificates, and key cards. Initial authenticator content is the actual content\n (e.g., the initial password) as opposed to requirements about authenticator content\n (e.g., minimum password length). In many cases, developers ship information system\n components with factory default authentication credentials to allow for initial\n installation and configuration. Default authentication credentials are often well\n known, easily discoverable, and present a significant security risk. The requirement\n to protect individual authenticators may be implemented via control PL-4 or PS-6 for\n authenticators in the possession of individuals and by controls AC-3, AC-6, and SC-28\n for authenticators stored within organizational information systems (e.g., passwords\n stored in hashed or encrypted formats, files containing encrypted or hashed passwords\n accessible with administrator privileges). Information systems support individual\n authenticator management by organization-defined settings and restrictions for\n various authenticator characteristics including, for example, minimum password\n length, password composition, validation time window for time synchronous one-time\n tokens, and number of allowed rejections during the verification stage of biometric\n authentication. Specific actions that can be taken to safeguard authenticators\n include, for example, maintaining possession of individual authenticators, not\n loaning or sharing individual authenticators with others, and reporting lost, stolen,\n or compromised authenticators immediately. Authenticator management includes issuing\n and revoking, when no longer needed, authenticators for temporary access such as that\n required for remote maintenance. Device authenticators include, for example,\n certificates and passwords.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-5","rel":"related","text":"PS-5"},{"href":"#ps-6","rel":"related","text":"PS-6"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-17","rel":"related","text":"SC-17"},{"href":"#sc-28","rel":"related","text":"SC-28"}]},{"id":"ia-5_obj","name":"objective","prose":"Determine if the organization manages information system authenticators by: ","parts":[{"id":"ia-5.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(a)"}],"prose":"verifying, as part of the initial authenticator distribution, the identity of:","parts":[{"id":"ia-5.a_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(a)[1]"}],"prose":"the individual receiving the authenticator;"},{"id":"ia-5.a_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(a)[2]"}],"prose":"the group receiving the authenticator;"},{"id":"ia-5.a_obj.3","name":"objective","properties":[{"name":"label","value":"IA-5(a)[3]"}],"prose":"the role receiving the authenticator; and/or"},{"id":"ia-5.a_obj.4","name":"objective","properties":[{"name":"label","value":"IA-5(a)[4]"}],"prose":"the device receiving the authenticator;"}]},{"id":"ia-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(b)"}],"prose":"establishing initial authenticator content for authenticators defined by the\n organization;"},{"id":"ia-5.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(c)"}],"prose":"ensuring that authenticators have sufficient strength of mechanism for their\n intended use;"},{"id":"ia-5.d_obj","name":"objective","properties":[{"name":"label","value":"IA-5(d)"}],"parts":[{"id":"ia-5.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(d)[1]"}],"prose":"establishing and implementing administrative procedures for initial\n authenticator distribution;"},{"id":"ia-5.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(d)[2]"}],"prose":"establishing and implementing administrative procedures for lost/compromised or\n damaged authenticators;"},{"id":"ia-5.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(d)[3]"}],"prose":"establishing and implementing administrative procedures for revoking\n authenticators;"}]},{"id":"ia-5.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(e)"}],"prose":"changing default content of authenticators prior to information system\n installation;"},{"id":"ia-5.f_obj","name":"objective","properties":[{"name":"label","value":"IA-5(f)"}],"parts":[{"id":"ia-5.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(f)[1]"}],"prose":"establishing minimum lifetime restrictions for authenticators;"},{"id":"ia-5.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(f)[2]"}],"prose":"establishing maximum lifetime restrictions for authenticators;"},{"id":"ia-5.f_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(f)[3]"}],"prose":"establishing reuse conditions for authenticators;"}]},{"id":"ia-5.g_obj","name":"objective","properties":[{"name":"label","value":"IA-5(g)"}],"parts":[{"id":"ia-5.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(g)[1]"}],"prose":"defining a time period (by authenticator type) for changing/refreshing\n authenticators;"},{"id":"ia-5.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(g)[2]"}],"prose":"changing/refreshing authenticators with the organization-defined time period by\n authenticator type;"}]},{"id":"ia-5.h_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(h)"}],"prose":"protecting authenticator content from unauthorized:","parts":[{"id":"ia-5.h_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(h)[1]"}],"prose":"disclosure;"},{"id":"ia-5.h_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(h)[2]"}],"prose":"modification;"}]},{"id":"ia-5.i_obj","name":"objective","properties":[{"name":"label","value":"IA-5(i)"}],"parts":[{"id":"ia-5.i_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IA-5(i)[1]"}],"prose":"requiring individuals to take specific security safeguards to protect\n authenticators;"},{"id":"ia-5.i_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(i)[2]"}],"prose":"having devices implement specific security safeguards to protect\n authenticators; and"}]},{"id":"ia-5.j_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(j)"}],"prose":"changing authenticators for group/role accounts when membership to those accounts\n changes."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system authenticator types\\n\\nchange control records associated with managing information system\n authenticators\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing authenticator management\n capability"}]}],"controls":[{"id":"ia-5.1","class":"SP800-53-enhancement","title":"Password-based Authentication","parameters":[{"id":"ia-5.1_prm_1","label":"organization-defined requirements for case sensitivity, number of characters,\n mix of upper-case letters, lower-case letters, numbers, and special characters,\n including minimum requirements for each type"},{"id":"ia-5.1_prm_2","label":"organization-defined number","constraints":[{"detail":"at least one"}]},{"id":"ia-5.1_prm_3","label":"organization-defined numbers for lifetime minimum, lifetime maximum"},{"id":"ia-5.1_prm_4","label":"organization-defined number","constraints":[{"detail":"twenty four"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IA-5(1)"},{"name":"sort-id","value":"ia-05.01"}],"parts":[{"id":"ia-5.1_smt","name":"statement","prose":"The information system, for password-based authentication:","parts":[{"id":"ia-5.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Enforces minimum password complexity of {{ ia-5.1_prm_1 }};"},{"id":"ia-5.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Enforces at least the following number of changed characters when new passwords\n are created: {{ ia-5.1_prm_2 }};"},{"id":"ia-5.1_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Stores and transmits only cryptographically-protected passwords;"},{"id":"ia-5.1_smt.d","name":"item","properties":[{"name":"label","value":"(d)"}],"prose":"Enforces password minimum and maximum lifetime restrictions of {{ ia-5.1_prm_3 }};"},{"id":"ia-5.1_smt.e","name":"item","properties":[{"name":"label","value":"(e)"}],"prose":"Prohibits password reuse for {{ ia-5.1_prm_4 }} generations;\n and"},{"id":"ia-5.1_smt.f","name":"item","properties":[{"name":"label","value":"(f)"}],"prose":"Allows the use of a temporary password for system logons with an immediate\n change to a permanent password."},{"id":"ia-5.1_fr","name":"item","title":"IA-5 (1) (a) and (d) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-5.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance (a) (d):"}],"prose":"If password policies are compliant with NIST SP 800-63B Memorized Secret (Section 5.1.1) Guidance, the control may be considered compliant."}]}]},{"id":"ia-5.1_gdn","name":"guidance","prose":"This control enhancement applies to single-factor authentication of individuals\n using passwords as individual or group authenticators, and in a similar manner,\n when passwords are part of multifactor authenticators. This control enhancement\n does not apply when passwords are used to unlock hardware authenticators (e.g.,\n Personal Identity Verification cards). The implementation of such password\n mechanisms may not meet all of the requirements in the enhancement.\n Cryptographically-protected passwords include, for example, encrypted versions of\n passwords and one-way cryptographic hashes of passwords. The number of changed\n characters refers to the number of changes required with respect to the total\n number of positions in the current password. Password lifetime restrictions do not\n apply to temporary passwords. To mitigate certain brute force attacks against\n passwords, organizations may also consider salting passwords.","links":[{"href":"#ia-6","rel":"related","text":"IA-6"}]},{"id":"ia-5.1_obj","name":"objective","prose":"Determine if, for password-based authentication: ","parts":[{"id":"ia-5.1.a_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(a)"}],"parts":[{"id":"ia-5.1.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(a)[1]"}],"prose":"the organization defines requirements for case sensitivity;"},{"id":"ia-5.1.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(a)[2]"}],"prose":"the organization defines requirements for number of characters;"},{"id":"ia-5.1.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(a)[3]"}],"prose":"the organization defines requirements for the mix of upper-case letters,\n lower-case letters, numbers and special characters;"},{"id":"ia-5.1.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(a)[4]"}],"prose":"the organization defines minimum requirements for each type of\n character;"},{"id":"ia-5.1.a_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(a)[5]"}],"prose":"the information system enforces minimum password complexity of\n organization-defined requirements for case sensitivity, number of\n characters, mix of upper-case letters, lower-case letters, numbers, and\n special characters, including minimum requirements for each type;"}],"links":[{"href":"#ia-5.1_smt.a","rel":"corresp","text":"IA-5(1)(a)"}]},{"id":"ia-5.1.b_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(b)"}],"parts":[{"id":"ia-5.1.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(b)[1]"}],"prose":"the organization defines a minimum number of changed characters to be\n enforced when new passwords are created;"},{"id":"ia-5.1.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(b)[2]"}],"prose":"the information system enforces at least the organization-defined minimum\n number of characters that must be changed when new passwords are\n created;"}],"links":[{"href":"#ia-5.1_smt.b","rel":"corresp","text":"IA-5(1)(b)"}]},{"id":"ia-5.1.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(c)"}],"prose":"the information system stores and transmits only encrypted representations of\n passwords;","links":[{"href":"#ia-5.1_smt.c","rel":"corresp","text":"IA-5(1)(c)"}]},{"id":"ia-5.1.d_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(d)"}],"parts":[{"id":"ia-5.1.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(d)[1]"}],"prose":"the organization defines numbers for password minimum lifetime restrictions\n to be enforced for passwords;"},{"id":"ia-5.1.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(d)[2]"}],"prose":"the organization defines numbers for password maximum lifetime restrictions\n to be enforced for passwords;"},{"id":"ia-5.1.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(d)[3]"}],"prose":"the information system enforces password minimum lifetime restrictions of\n organization-defined numbers for lifetime minimum;"},{"id":"ia-5.1.d_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(d)[4]"}],"prose":"the information system enforces password maximum lifetime restrictions of\n organization-defined numbers for lifetime maximum;"}],"links":[{"href":"#ia-5.1_smt.d","rel":"corresp","text":"IA-5(1)(d)"}]},{"id":"ia-5.1.e_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(e)"}],"parts":[{"id":"ia-5.1.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(e)[1]"}],"prose":"the organization defines the number of password generations to be prohibited\n from password reuse;"},{"id":"ia-5.1.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(e)[2]"}],"prose":"the information system prohibits password reuse for the organization-defined\n number of generations; and"}],"links":[{"href":"#ia-5.1_smt.e","rel":"corresp","text":"IA-5(1)(e)"}]},{"id":"ia-5.1.f_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(f)"}],"prose":"the information system allows the use of a temporary password for system logons\n with an immediate change to a permanent password.","links":[{"href":"#ia-5.1_smt.f","rel":"corresp","text":"IA-5(1)(f)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\npassword policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\npassword configurations and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing password-based\n authenticator management capability"}]}]},{"id":"ia-5.11","class":"SP800-53-enhancement","title":"Hardware Token-based Authentication","parameters":[{"id":"ia-5.11_prm_1","label":"organization-defined token quality requirements"}],"properties":[{"name":"label","value":"IA-5(11)"},{"name":"sort-id","value":"ia-05.11"}],"parts":[{"id":"ia-5.11_smt","name":"statement","prose":"The information system, for hardware token-based authentication, employs\n mechanisms that satisfy {{ ia-5.11_prm_1 }}."},{"id":"ia-5.11_gdn","name":"guidance","prose":"Hardware token-based authentication typically refers to the use of PKI-based\n tokens, such as the U.S. Government Personal Identity Verification (PIV) card.\n Organizations define specific requirements for tokens, such as working with a\n particular PKI."},{"id":"ia-5.11_obj","name":"objective","prose":"Determine if, for hardware token-based authentication: ","parts":[{"id":"ia-5.11_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(11)[1]"}],"prose":"the organization defines token quality requirements to be satisfied; and"},{"id":"ia-5.11_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(11)[2]"}],"prose":"the information system employs mechanisms that satisfy organization-defined\n token quality requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\nautomated mechanisms employing hardware token-based authentication for the\n information system\\n\\nlist of token quality requirements\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing hardware token-based\n authenticator management capability"}]}]}]},{"id":"ia-6","class":"SP800-53","title":"Authenticator Feedback","properties":[{"name":"label","value":"IA-6"},{"name":"sort-id","value":"ia-06"}],"parts":[{"id":"ia-6_smt","name":"statement","prose":"The information system obscures feedback of authentication information during the\n authentication process to protect the information from possible exploitation/use by\n unauthorized individuals."},{"id":"ia-6_gdn","name":"guidance","prose":"The feedback from information systems does not provide information that would allow\n unauthorized individuals to compromise authentication mechanisms. For some types of\n information systems or system components, for example, desktops/notebooks with\n relatively large monitors, the threat (often referred to as shoulder surfing) may be\n significant. For other types of systems or components, for example, mobile devices\n with 2-4 inch screens, this threat may be less significant, and may need to be\n balanced against the increased likelihood of typographic input errors due to the\n small keyboards. Therefore, the means for obscuring the authenticator feedback is\n selected accordingly. Obscuring the feedback of authentication information includes,\n for example, displaying asterisks when users type passwords into input devices, or\n displaying feedback for a very limited time before fully obscuring it.","links":[{"href":"#pe-18","rel":"related","text":"PE-18"}]},{"id":"ia-6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system obscures feedback of authentication information\n during the authentication process to protect the information from possible\n exploitation/use by unauthorized individuals."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator feedback\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing the obscuring of feedback of\n authentication information during authentication"}]}]},{"id":"ia-7","class":"SP800-53","title":"Cryptographic Module Authentication","properties":[{"name":"label","value":"IA-7"},{"name":"sort-id","value":"ia-07"}],"links":[{"href":"#39f9087d-7687-46d2-8eda-b6f4b7a4d8a9","rel":"reference","text":"FIPS Publication 140"},{"href":"#b09d1a31-d3c9-4138-a4f4-4c63816afd7d","rel":"reference","text":"http://csrc.nist.gov/groups/STM/cmvp/index.html"}],"parts":[{"id":"ia-7_smt","name":"statement","prose":"The information system implements mechanisms for authentication to a cryptographic\n module that meet the requirements of applicable federal laws, Executive Orders,\n directives, policies, regulations, standards, and guidance for such\n authentication."},{"id":"ia-7_gdn","name":"guidance","prose":"Authentication mechanisms may be required within a cryptographic module to\n authenticate an operator accessing the module and to verify that the operator is\n authorized to assume the requested role and perform services within that role.","links":[{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ia-7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements mechanisms for authentication to a\n cryptographic module that meet the requirements of applicable federal laws, Executive\n Orders, directives, policies, regulations, standards, and guidance for such\n authentication."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing cryptographic module authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for cryptographic module\n authentication\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing cryptographic module\n authentication"}]}]},{"id":"ia-8","class":"SP800-53","title":"Identification and Authentication (non-organizational Users)","properties":[{"name":"label","value":"IA-8"},{"name":"sort-id","value":"ia-08"}],"links":[{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#74e740a4-c45d-49f3-a86e-eb747c549e01","rel":"reference","text":"OMB Memorandum 11-11"},{"href":"#599fe9ba-4750-4450-9eeb-b95bd19a5e8f","rel":"reference","text":"OMB Memorandum 10-06-2011"},{"href":"#ba557c91-ba3e-4792-adc6-a4ae479b39ff","rel":"reference","text":"FICAM Roadmap and Implementation Guidance"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#2157bb7e-192c-4eaa-877f-93ef6b0a3292","rel":"reference","text":"NIST Special Publication 800-116"},{"href":"#654f21e2-f3bc-43b2-abdc-60ab8d09744b","rel":"reference","text":"National Strategy for Trusted Identities in\n Cyberspace"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ia-8_smt","name":"statement","prose":"The information system uniquely identifies and authenticates non-organizational users\n (or processes acting on behalf of non-organizational users)."},{"id":"ia-8_gdn","name":"guidance","prose":"Non-organizational users include information system users other than organizational\n users explicitly covered by IA-2. These individuals are uniquely identified and\n authenticated for accesses other than those accesses explicitly identified and\n documented in AC-14. In accordance with the E-Authentication E-Government initiative,\n authentication of non-organizational users accessing federal information systems may\n be required to protect federal, proprietary, or privacy-related information (with\n exceptions noted for national security systems). Organizations use risk assessments\n to determine authentication needs and consider scalability, practicality, and\n security in balancing the need to ensure ease of use for access to federal\n information and information systems with the need to protect and adequately mitigate\n risk. IA-2 addresses identification and authentication requirements for access to\n information systems by organizational users.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sc-8","rel":"related","text":"SC-8"}]},{"id":"ia-8_obj","name":"objective","prose":"Determine if the information system uniquely identifies and authenticates\n non-organizational users (or processes acting on behalf of non-organizational\n users)."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability"}]}],"controls":[{"id":"ia-8.1","class":"SP800-53-enhancement","title":"Acceptance of PIV Credentials from Other Agencies","properties":[{"name":"label","value":"IA-8(1)"},{"name":"sort-id","value":"ia-08.01"}],"parts":[{"id":"ia-8.1_smt","name":"statement","prose":"The information system accepts and electronically verifies Personal Identity\n Verification (PIV) credentials from other federal agencies."},{"id":"ia-8.1_gdn","name":"guidance","prose":"This control enhancement applies to logical access control systems (LACS) and\n physical access control systems (PACS). Personal Identity Verification (PIV)\n credentials are those credentials issued by federal agencies that conform to FIPS\n Publication 201 and supporting guidance documents. OMB Memorandum 11-11 requires\n federal agencies to continue implementing the requirements specified in HSPD-12 to\n enable agency-wide use of PIV credentials.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-8.1_obj","name":"objective","prose":"Determine if the information system: ","parts":[{"id":"ia-8.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-8(1)[1]"}],"prose":"accepts Personal Identity Verification (PIV) credentials from other agencies;\n and"},{"id":"ia-8.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-8(1)[2]"}],"prose":"electronically verifies Personal Identity Verification (PIV) credentials from\n other agencies."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nPIV verification records\\n\\nevidence of PIV credentials\\n\\nPIV credential authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms that accept and verify PIV credentials"}]}]},{"id":"ia-8.2","class":"SP800-53-enhancement","title":"Acceptance of Third-party Credentials","properties":[{"name":"label","value":"IA-8(2)"},{"name":"sort-id","value":"ia-08.02"}],"parts":[{"id":"ia-8.2_smt","name":"statement","prose":"The information system accepts only FICAM-approved third-party credentials."},{"id":"ia-8.2_gdn","name":"guidance","prose":"This control enhancement typically applies to organizational information systems\n that are accessible to the general public, for example, public-facing websites.\n Third-party credentials are those credentials issued by nonfederal government\n entities approved by the Federal Identity, Credential, and Access Management\n (FICAM) Trust Framework Solutions initiative. Approved third-party credentials\n meet or exceed the set of minimum federal government-wide technical, security,\n privacy, and organizational maturity requirements. This allows federal government\n relying parties to trust such credentials at their approved assurance levels.","links":[{"href":"#au-2","rel":"related","text":"AU-2"}]},{"id":"ia-8.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system accepts only FICAM-approved third-party\n credentials. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of FICAM-approved, third-party credentialing products, components, or\n services procured and implemented by organization\\n\\nthird-party credential verification records\\n\\nevidence of FICAM-approved third-party credentials\\n\\nthird-party credential authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms that accept FICAM-approved credentials"}]}]},{"id":"ia-8.3","class":"SP800-53-enhancement","title":"Use of Ficam-approved Products","parameters":[{"id":"ia-8.3_prm_1","label":"organization-defined information systems"}],"properties":[{"name":"label","value":"IA-8(3)"},{"name":"sort-id","value":"ia-08.03"}],"parts":[{"id":"ia-8.3_smt","name":"statement","prose":"The organization employs only FICAM-approved information system components in\n {{ ia-8.3_prm_1 }} to accept third-party credentials."},{"id":"ia-8.3_gdn","name":"guidance","prose":"This control enhancement typically applies to information systems that are\n accessible to the general public, for example, public-facing websites.\n FICAM-approved information system components include, for example, information\n technology products and software libraries that have been approved by the Federal\n Identity, Credential, and Access Management conformance program.","links":[{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-8.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ia-8.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-8(3)[1]"}],"prose":"defines information systems in which only FICAM-approved information system\n components are to be employed to accept third-party credentials; and"},{"id":"ia-8.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-8(3)[2]"}],"prose":"employs only FICAM-approved information system components in\n organization-defined information systems to accept third-party credentials."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nsystem and services acquisition policy\\n\\nprocedures addressing user identification and authentication\\n\\nprocedures addressing the integration of security requirements into the\n acquisition process\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nthird-party credential validations\\n\\nthird-party credential authorizations\\n\\nthird-party credential records\\n\\nlist of FICAM-approved information system components procured and implemented\n by organization\\n\\nacquisition documentation\\n\\nacquisition contracts for information system procurements or services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information system security, acquisition, and\n contracting responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability"}]}]},{"id":"ia-8.4","class":"SP800-53-enhancement","title":"Use of Ficam-issued Profiles","properties":[{"name":"label","value":"IA-8(4)"},{"name":"sort-id","value":"ia-08.04"}],"parts":[{"id":"ia-8.4_smt","name":"statement","prose":"The information system conforms to FICAM-issued profiles."},{"id":"ia-8.4_gdn","name":"guidance","prose":"This control enhancement addresses open identity management standards. To ensure\n that these standards are viable, robust, reliable, sustainable (e.g., available in\n commercial information technology products), and interoperable as documented, the\n United States Government assesses and scopes identity management standards and\n technology implementations against applicable federal legislation, directives,\n policies, and requirements. The result is FICAM-issued implementation profiles of\n approved protocols (e.g., FICAM authentication protocols such as SAML 2.0 and\n OpenID 2.0, as well as other protocols such as the FICAM Backend Attribute\n Exchange).","links":[{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-8.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system conforms to FICAM-issued profiles. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nsystem and services acquisition policy\\n\\nprocedures addressing user identification and authentication\\n\\nprocedures addressing the integration of security requirements into the\n acquisition process\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of FICAM-issued profiles and associated, approved protocols\\n\\nacquisition documentation\\n\\nacquisition contracts for information system procurements or services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms supporting and/or implementing conformance with\n FICAM-issued profiles"}]}]}]}]},{"id":"ir","class":"family","title":"Incident Response","controls":[{"id":"ir-1","class":"SP800-53","title":"Incident Response Policy and Procedures","parameters":[{"id":"ir-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ir-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ir-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-1"},{"name":"sort-id","value":"ir-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"},{"href":"#6d431fee-658f-4a0e-9f2e-a38b5d398fab","rel":"reference","text":"NIST Special Publication 800-83"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ir-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ir-1_prm_1 }}:","parts":[{"id":"ir-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An incident response policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ir-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the incident response policy and\n associated incident response controls; and"}]},{"id":"ir-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ir-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Incident response policy {{ ir-1_prm_2 }}; and"},{"id":"ir-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Incident response procedures {{ ir-1_prm_3 }}."}]}]},{"id":"ir-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the IR\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ir-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-1.a_obj","name":"objective","properties":[{"name":"label","value":"IR-1(a)"}],"parts":[{"id":"ir-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)"}],"parts":[{"id":"ir-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(a)(1)[1]"}],"prose":"develops and documents an incident response policy that addresses:","parts":[{"id":"ir-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ir-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ir-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ir-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ir-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ir-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ir-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ir-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the incident response policy is to be\n disseminated;"},{"id":"ir-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-1(a)(1)[3]"}],"prose":"disseminates the incident response policy to organization-defined personnel\n or roles;"}]},{"id":"ir-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"IR-1(a)(2)"}],"parts":[{"id":"ir-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n incident response policy and associated incident response controls;"},{"id":"ir-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ir-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ir-1.b_obj","name":"objective","properties":[{"name":"label","value":"IR-1(b)"}],"parts":[{"id":"ir-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"IR-1(b)(1)"}],"parts":[{"id":"ir-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current incident response\n policy;"},{"id":"ir-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(b)(1)[2]"}],"prose":"reviews and updates the current incident response policy with the\n organization-defined frequency;"}]},{"id":"ir-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"IR-1(b)(2)"}],"parts":[{"id":"ir-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current incident response\n procedures; and"},{"id":"ir-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(b)(2)[2]"}],"prose":"reviews and updates the current incident response procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ir-2","class":"SP800-53","title":"Incident Response Training","parameters":[{"id":"ir-2_prm_1","label":"organization-defined time period"},{"id":"ir-2_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-2"},{"name":"sort-id","value":"ir-02"}],"links":[{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"ir-2_smt","name":"statement","prose":"The organization provides incident response training to information system users\n consistent with assigned roles and responsibilities:","parts":[{"id":"ir-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Within {{ ir-2_prm_1 }} of assuming an incident response role or\n responsibility;"},{"id":"ir-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"ir-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ ir-2_prm_2 }} thereafter."}]},{"id":"ir-2_gdn","name":"guidance","prose":"Incident response training provided by organizations is linked to the assigned roles\n and responsibilities of organizational personnel to ensure the appropriate content\n and level of detail is included in such training. For example, regular users may only\n need to know who to call or how to recognize an incident on the information system;\n system administrators may require additional training on how to handle/remediate\n incidents; and incident responders may receive more specific training on forensics,\n reporting, system recovery, and restoration. Incident response training includes user\n training in the identification and reporting of suspicious activities, both from\n external and internal sources.","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cp-3","rel":"related","text":"CP-3"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"ir-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-2.a_obj","name":"objective","properties":[{"name":"label","value":"IR-2(a)"}],"parts":[{"id":"ir-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-2(a)[1]"}],"prose":"defines a time period within which incident response training is to be provided\n to information system users assuming an incident response role or\n responsibility;"},{"id":"ir-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-2(a)[2]"}],"prose":"provides incident response training to information system users consistent with\n assigned roles and responsibilities within the organization-defined time period\n of assuming an incident response role or responsibility;"}]},{"id":"ir-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-2(b)"}],"prose":"provides incident response training to information system users consistent with\n assigned roles and responsibilities when required by information system\n changes;"},{"id":"ir-2.c_obj","name":"objective","properties":[{"name":"label","value":"IR-2(c)"}],"parts":[{"id":"ir-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-2(c)[1]"}],"prose":"defines the frequency to provide refresher incident response training to\n information system users consistent with assigned roles or responsibilities;\n and"},{"id":"ir-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-2(c)[2]"}],"prose":"after the initial incident response training, provides refresher incident\n response training to information system users consistent with assigned roles\n and responsibilities in accordance with the organization-defined frequency to\n provide refresher training."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response training\\n\\nincident response training curriculum\\n\\nincident response training materials\\n\\nsecurity plan\\n\\nincident response plan\\n\\nsecurity plan\\n\\nincident response training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response training and operational\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ir-4","class":"SP800-53","title":"Incident Handling","properties":[{"name":"label","value":"IR-4"},{"name":"sort-id","value":"ir-04"}],"links":[{"href":"#c5034e0c-eba6-4ecd-a541-79f0678f4ba4","rel":"reference","text":"Executive Order 13587"},{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"}],"parts":[{"id":"ir-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Implements an incident handling capability for security incidents that includes\n preparation, detection and analysis, containment, eradication, and recovery;"},{"id":"ir-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Coordinates incident handling activities with contingency planning activities;\n and"},{"id":"ir-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Incorporates lessons learned from ongoing incident handling activities into\n incident response procedures, training, and testing, and implements the resulting\n changes accordingly."},{"id":"ir-4_fr","name":"item","title":"IR-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-4_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider ensures that individuals conducting incident handling meet personnel security requirements commensurate with the criticality/sensitivity of the information being processed, stored, and transmitted by the information system."}]}]},{"id":"ir-4_gdn","name":"guidance","prose":"Organizations recognize that incident response capability is dependent on the\n capabilities of organizational information systems and the mission/business processes\n being supported by those systems. Therefore, organizations consider incident response\n as part of the definition, design, and development of mission/business processes and\n information systems. Incident-related information can be obtained from a variety of\n sources including, for example, audit monitoring, network monitoring, physical access\n monitoring, user/administrator reports, and reported supply chain events. Effective\n incident handling capability includes coordination among many organizational entities\n including, for example, mission/business owners, information system owners,\n authorizing officials, human resources offices, physical and personnel security\n offices, legal departments, operations personnel, procurement offices, and the risk\n executive (function).","links":[{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-4","rel":"related","text":"CP-4"},{"href":"#ir-2","rel":"related","text":"IR-2"},{"href":"#ir-3","rel":"related","text":"IR-3"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#pe-6","rel":"related","text":"PE-6"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"ir-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-4.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-4(a)"}],"prose":"implements an incident handling capability for security incidents that\n includes:","parts":[{"id":"ir-4.a_obj.1","name":"objective","properties":[{"name":"label","value":"IR-4(a)[1]"}],"prose":"preparation;"},{"id":"ir-4.a_obj.2","name":"objective","properties":[{"name":"label","value":"IR-4(a)[2]"}],"prose":"detection and analysis;"},{"id":"ir-4.a_obj.3","name":"objective","properties":[{"name":"label","value":"IR-4(a)[3]"}],"prose":"containment;"},{"id":"ir-4.a_obj.4","name":"objective","properties":[{"name":"label","value":"IR-4(a)[4]"}],"prose":"eradication;"},{"id":"ir-4.a_obj.5","name":"objective","properties":[{"name":"label","value":"IR-4(a)[5]"}],"prose":"recovery;"}]},{"id":"ir-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-4(b)"}],"prose":"coordinates incident handling activities with contingency planning activities;"},{"id":"ir-4.c_obj","name":"objective","properties":[{"name":"label","value":"IR-4(c)"}],"parts":[{"id":"ir-4.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-4(c)[1]"}],"prose":"incorporates lessons learned from ongoing incident handling activities\n into:","parts":[{"id":"ir-4.c_obj.1.a","name":"objective","properties":[{"name":"label","value":"IR-4(c)[1][a]"}],"prose":"incident response procedures;"},{"id":"ir-4.c_obj.1.b","name":"objective","properties":[{"name":"label","value":"IR-4(c)[1][b]"}],"prose":"training;"},{"id":"ir-4.c_obj.1.c","name":"objective","properties":[{"name":"label","value":"IR-4(c)[1][c]"}],"prose":"testing/exercises;"}]},{"id":"ir-4.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-4(c)[2]"}],"prose":"implements the resulting changes accordingly to:","parts":[{"id":"ir-4.c_obj.2.a","name":"objective","properties":[{"name":"label","value":"IR-4(c)[2][a]"}],"prose":"incident response procedures;"},{"id":"ir-4.c_obj.2.b","name":"objective","properties":[{"name":"label","value":"IR-4(c)[2][b]"}],"prose":"training; and"},{"id":"ir-4.c_obj.2.c","name":"objective","properties":[{"name":"label","value":"IR-4(c)[2][c]"}],"prose":"testing/exercises."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\ncontingency planning policy\\n\\nprocedures addressing incident handling\\n\\nincident response plan\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with contingency planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Incident handling capability for the organization"}]}]},{"id":"ir-5","class":"SP800-53","title":"Incident Monitoring","properties":[{"name":"label","value":"IR-5"},{"name":"sort-id","value":"ir-05"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"}],"parts":[{"id":"ir-5_smt","name":"statement","prose":"The organization tracks and documents information system security incidents."},{"id":"ir-5_gdn","name":"guidance","prose":"Documenting information system security incidents includes, for example, maintaining\n records about each incident, the status of the incident, and other pertinent\n information necessary for forensics, evaluating incident details, trends, and\n handling. Incident information can be obtained from a variety of sources including,\n for example, incident reports, incident response teams, audit monitoring, network\n monitoring, physical access monitoring, and user/administrator reports.","links":[{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#pe-6","rel":"related","text":"PE-6"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"ir-5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-5_obj.1","name":"objective","properties":[{"name":"label","value":"IR-5[1]"}],"prose":"tracks information system security incidents; and"},{"id":"ir-5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-5[2]"}],"prose":"documents information system security incidents."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident monitoring\\n\\nincident response records and documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident monitoring responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Incident monitoring capability for the organization\\n\\nautomated mechanisms supporting and/or implementing tracking and documenting of\n system security incidents"}]}]},{"id":"ir-6","class":"SP800-53","title":"Incident Reporting","parameters":[{"id":"ir-6_prm_1","label":"organization-defined time period","constraints":[{"detail":"US-CERT incident reporting timelines as specified in NIST Special Publication 800-61 (as amended)"}]},{"id":"ir-6_prm_2","label":"organization-defined authorities"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-6"},{"name":"sort-id","value":"ir-06"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"},{"href":"#02631467-668b-4233-989b-3dfded2fd184","rel":"reference","text":"http://www.us-cert.gov"}],"parts":[{"id":"ir-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Requires personnel to report suspected security incidents to the organizational\n incident response capability within {{ ir-6_prm_1 }}; and"},{"id":"ir-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reports security incident information to {{ ir-6_prm_2 }}."},{"id":"ir-6_fr","name":"item","title":"IR-6 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Report security incident information according to FedRAMP Incident Communications Procedure."}]}]},{"id":"ir-6_gdn","name":"guidance","prose":"The intent of this control is to address both specific incident reporting\n requirements within an organization and the formal incident reporting requirements\n for federal agencies and their subordinate organizations. Suspected security\n incidents include, for example, the receipt of suspicious email communications that\n can potentially contain malicious code. The types of security incidents reported, the\n content and timeliness of the reports, and the designated reporting authorities\n reflect applicable federal laws, Executive Orders, directives, regulations, policies,\n standards, and guidance. Current federal policy requires that all federal agencies\n (unless specifically exempted from such requirements) report security incidents to\n the United States Computer Emergency Readiness Team (US-CERT) within specified time\n frames designated in the US-CERT Concept of Operations for Federal Cyber Security\n Incident Handling.","links":[{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-5","rel":"related","text":"IR-5"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"ir-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-6.a_obj","name":"objective","properties":[{"name":"label","value":"IR-6(a)"}],"parts":[{"id":"ir-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-6(a)[1]"}],"prose":"defines the time period within which personnel report suspected security\n incidents to the organizational incident response capability;"},{"id":"ir-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-6(a)[2]"}],"prose":"requires personnel to report suspected security incidents to the organizational\n incident response capability within the organization-defined time period;"}]},{"id":"ir-6.b_obj","name":"objective","properties":[{"name":"label","value":"IR-6(b)"}],"parts":[{"id":"ir-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-6(b)[1]"}],"prose":"defines authorities to whom security incident information is to be reported;\n and"},{"id":"ir-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-6(b)[2]"}],"prose":"reports security incident information to organization-defined authorities."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident reporting\\n\\nincident reporting records and documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident reporting responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel who have/should have reported incidents\\n\\npersonnel (authorities) to whom incident information is to be reported"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incident reporting\\n\\nautomated mechanisms supporting and/or implementing incident reporting"}]}]},{"id":"ir-7","class":"SP800-53","title":"Incident Response Assistance","properties":[{"name":"label","value":"IR-7"},{"name":"sort-id","value":"ir-07"}],"parts":[{"id":"ir-7_smt","name":"statement","prose":"The organization provides an incident response support resource, integral to the\n organizational incident response capability that offers advice and assistance to\n users of the information system for the handling and reporting of security\n incidents."},{"id":"ir-7_gdn","name":"guidance","prose":"Incident response support resources provided by organizations include, for example,\n help desks, assistance groups, and access to forensics services, when required.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-6","rel":"related","text":"IR-6"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#sa-9","rel":"related","text":"SA-9"}]},{"id":"ir-7_obj","name":"objective","prose":"Determine if the organization provides an incident response support resource:","parts":[{"id":"ir-7_obj.1","name":"objective","properties":[{"name":"label","value":"IR-7[1]"}],"prose":"that is integral to the organizational incident response capability; and"},{"id":"ir-7_obj.2","name":"objective","properties":[{"name":"label","value":"IR-7[2]"}],"prose":"that offers advice and assistance to users of the information system for the\n handling and reporting of security incidents."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response assistance\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response assistance and support\n responsibilities\\n\\norganizational personnel with access to incident response support and assistance\n capability\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incident response assistance\\n\\nautomated mechanisms supporting and/or implementing incident response\n assistance"}]}]},{"id":"ir-8","class":"SP800-53","title":"Incident Response Plan","parameters":[{"id":"ir-8_prm_1","label":"organization-defined personnel or roles"},{"id":"ir-8_prm_2","label":"organization-defined incident response personnel (identified by name and/or by\n role) and organizational elements","constraints":[{"detail":"see additional FedRAMP Requirements and Guidance"}]},{"id":"ir-8_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ir-8_prm_4","label":"organization-defined incident response personnel (identified by name and/or by\n role) and organizational elements","constraints":[{"detail":"see additional FedRAMP Requirements and Guidance"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-8"},{"name":"sort-id","value":"ir-08"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"}],"parts":[{"id":"ir-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops an incident response plan that:","parts":[{"id":"ir-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Provides the organization with a roadmap for implementing its incident response\n capability;"},{"id":"ir-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Describes the structure and organization of the incident response\n capability;"},{"id":"ir-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Provides a high-level approach for how the incident response capability fits\n into the overall organization;"},{"id":"ir-8_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Meets the unique requirements of the organization, which relate to mission,\n size, structure, and functions;"},{"id":"ir-8_smt.a.5","name":"item","properties":[{"name":"label","value":"5."}],"prose":"Defines reportable incidents;"},{"id":"ir-8_smt.a.6","name":"item","properties":[{"name":"label","value":"6."}],"prose":"Provides metrics for measuring the incident response capability within the\n organization;"},{"id":"ir-8_smt.a.7","name":"item","properties":[{"name":"label","value":"7."}],"prose":"Defines the resources and management support needed to effectively maintain and\n mature an incident response capability; and"},{"id":"ir-8_smt.a.8","name":"item","properties":[{"name":"label","value":"8."}],"prose":"Is reviewed and approved by {{ ir-8_prm_1 }};"}]},{"id":"ir-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Distributes copies of the incident response plan to {{ ir-8_prm_2 }};"},{"id":"ir-8_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the incident response plan {{ ir-8_prm_3 }};"},{"id":"ir-8_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Updates the incident response plan to address system/organizational changes or\n problems encountered during plan implementation, execution, or testing;"},{"id":"ir-8_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Communicates incident response plan changes to {{ ir-8_prm_4 }};\n and"},{"id":"ir-8_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Protects the incident response plan from unauthorized disclosure and\n modification."},{"id":"ir-8_fr","name":"item","title":"IR-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-8_fr_smt.b","name":"item","properties":[{"name":"label","value":"(b) Requirement:"}],"prose":"The service provider defines a list of incident response personnel (identified by name and/or by role) and organizational elements. The incident response list includes designated FedRAMP personnel."},{"id":"ir-8_fr_smt.e","name":"item","properties":[{"name":"label","value":"(e) Requirement:"}],"prose":"The service provider defines a list of incident response personnel (identified by name and/or by role) and organizational elements. The incident response list includes designated FedRAMP personnel."}]}]},{"id":"ir-8_gdn","name":"guidance","prose":"It is important that organizations develop and implement a coordinated approach to\n incident response. Organizational missions, business functions, strategies, goals,\n and objectives for incident response help to determine the structure of incident\n response capabilities. As part of a comprehensive incident response capability,\n organizations consider the coordination and sharing of information with external\n organizations, including, for example, external service providers and organizations\n involved in the supply chain for organizational information systems.","links":[{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"}]},{"id":"ir-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-8.a_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)"}],"prose":"develops an incident response plan that:","parts":[{"id":"ir-8.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(1)"}],"prose":"provides the organization with a roadmap for implementing its incident response\n capability;"},{"id":"ir-8.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(2)"}],"prose":"describes the structure and organization of the incident response\n capability;"},{"id":"ir-8.a.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(3)"}],"prose":"provides a high-level approach for how the incident response capability fits\n into the overall organization;"},{"id":"ir-8.a.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(4)"}],"prose":"meets the unique requirements of the organization, which relate to:","parts":[{"id":"ir-8.a.4_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[1]"}],"prose":"mission;"},{"id":"ir-8.a.4_obj.2","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[2]"}],"prose":"size;"},{"id":"ir-8.a.4_obj.3","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[3]"}],"prose":"structure;"},{"id":"ir-8.a.4_obj.4","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[4]"}],"prose":"functions;"}]},{"id":"ir-8.a.5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(5)"}],"prose":"defines reportable incidents;"},{"id":"ir-8.a.6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(a)(6)"}],"prose":"provides metrics for measuring the incident response capability within the\n organization;"},{"id":"ir-8.a.7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(7)"}],"prose":"defines the resources and management support needed to effectively maintain and\n mature an incident response capability;"},{"id":"ir-8.a.8_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)(8)"}],"parts":[{"id":"ir-8.a.8_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(8)[1]"}],"prose":"defines personnel or roles to review and approve the incident response\n plan;"},{"id":"ir-8.a.8_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-8(a)(8)[2]"}],"prose":"is reviewed and approved by organization-defined personnel or roles;"}]}]},{"id":"ir-8.b_obj","name":"objective","properties":[{"name":"label","value":"IR-8(b)"}],"parts":[{"id":"ir-8.b_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(b)[1]"}],"parts":[{"id":"ir-8.b_obj.1.a","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(b)[1][a]"}],"prose":"defines incident response personnel (identified by name and/or by role) to\n whom copies of the incident response plan are to be distributed;"},{"id":"ir-8.b_obj.1.b","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(b)[1][b]"}],"prose":"defines organizational elements to whom copies of the incident response plan\n are to be distributed;"}]},{"id":"ir-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(b)[2]"}],"prose":"distributes copies of the incident response plan to organization-defined\n incident response personnel (identified by name and/or by role) and\n organizational elements;"}]},{"id":"ir-8.c_obj","name":"objective","properties":[{"name":"label","value":"IR-8(c)"}],"parts":[{"id":"ir-8.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(c)[1]"}],"prose":"defines the frequency to review the incident response plan;"},{"id":"ir-8.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-8(c)[2]"}],"prose":"reviews the incident response plan with the organization-defined frequency;"}]},{"id":"ir-8.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(d)"}],"prose":"updates the incident response plan to address system/organizational changes or\n problems encountered during plan:","parts":[{"id":"ir-8.d_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(d)[1]"}],"prose":"implementation;"},{"id":"ir-8.d_obj.2","name":"objective","properties":[{"name":"label","value":"IR-8(d)[2]"}],"prose":"execution; or"},{"id":"ir-8.d_obj.3","name":"objective","properties":[{"name":"label","value":"IR-8(d)[3]"}],"prose":"testing;"}]},{"id":"ir-8.e_obj","name":"objective","properties":[{"name":"label","value":"IR-8(e)"}],"parts":[{"id":"ir-8.e_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(e)[1]"}],"parts":[{"id":"ir-8.e_obj.1.a","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(e)[1][a]"}],"prose":"defines incident response personnel (identified by name and/or by role) to\n whom incident response plan changes are to be communicated;"},{"id":"ir-8.e_obj.1.b","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(e)[1][b]"}],"prose":"defines organizational elements to whom incident response plan changes are\n to be communicated;"}]},{"id":"ir-8.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(e)[2]"}],"prose":"communicates incident response plan changes to organization-defined incident\n response personnel (identified by name and/or by role) and organizational\n elements; and"}]},{"id":"ir-8.f_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(f)"}],"prose":"protects the incident response plan from unauthorized disclosure and\n modification."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response planning\\n\\nincident response plan\\n\\nrecords of incident response plan reviews and approvals\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational incident response plan and related organizational processes"}]}]}]},{"id":"ma","class":"family","title":"Maintenance","controls":[{"id":"ma-1","class":"SP800-53","title":"System Maintenance Policy and Procedures","parameters":[{"id":"ma-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ma-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ma-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"MA-1"},{"name":"sort-id","value":"ma-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ma-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ma-1_prm_1 }}:","parts":[{"id":"ma-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system maintenance policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ma-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system maintenance policy\n and associated system maintenance controls; and"}]},{"id":"ma-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ma-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System maintenance policy {{ ma-1_prm_2 }}; and"},{"id":"ma-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System maintenance procedures {{ ma-1_prm_3 }}."}]}]},{"id":"ma-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the MA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ma-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ma-1.a_obj","name":"objective","properties":[{"name":"label","value":"MA-1(a)"}],"parts":[{"id":"ma-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)"}],"parts":[{"id":"ma-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(a)(1)[1]"}],"prose":"develops and documents a system maintenance policy that addresses:","parts":[{"id":"ma-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ma-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ma-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ma-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ma-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ma-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ma-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ma-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system maintenance policy is to be\n disseminated;"},{"id":"ma-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-1(a)(1)[3]"}],"prose":"disseminates the system maintenance policy to organization-defined personnel\n or roles;"}]},{"id":"ma-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"MA-1(a)(2)"}],"parts":[{"id":"ma-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n maintenance policy and associated system maintenance controls;"},{"id":"ma-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ma-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ma-1.b_obj","name":"objective","properties":[{"name":"label","value":"MA-1(b)"}],"parts":[{"id":"ma-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"MA-1(b)(1)"}],"parts":[{"id":"ma-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system maintenance\n policy;"},{"id":"ma-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(b)(1)[2]"}],"prose":"reviews and updates the current system maintenance policy with the\n organization-defined frequency;"}]},{"id":"ma-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"MA-1(b)(2)"}],"parts":[{"id":"ma-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system maintenance\n procedures; and"},{"id":"ma-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(b)(2)[2]"}],"prose":"reviews and updates the current system maintenance procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Maintenance policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with maintenance responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ma-2","class":"SP800-53","title":"Controlled Maintenance","parameters":[{"id":"ma-2_prm_1","label":"organization-defined personnel or roles"},{"id":"ma-2_prm_2","label":"organization-defined maintenance-related information"}],"properties":[{"name":"label","value":"MA-2"},{"name":"sort-id","value":"ma-02"}],"parts":[{"id":"ma-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Schedules, performs, documents, and reviews records of maintenance and repairs on\n information system components in accordance with manufacturer or vendor\n specifications and/or organizational requirements;"},{"id":"ma-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Approves and monitors all maintenance activities, whether performed on site or\n remotely and whether the equipment is serviced on site or removed to another\n location;"},{"id":"ma-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Requires that {{ ma-2_prm_1 }} explicitly approve the removal of\n the information system or system components from organizational facilities for\n off-site maintenance or repairs;"},{"id":"ma-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Sanitizes equipment to remove all information from associated media prior to\n removal from organizational facilities for off-site maintenance or repairs;"},{"id":"ma-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Checks all potentially impacted security controls to verify that the controls are\n still functioning properly following maintenance or repair actions; and"},{"id":"ma-2_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Includes {{ ma-2_prm_2 }} in organizational maintenance\n records."}]},{"id":"ma-2_gdn","name":"guidance","prose":"This control addresses the information security aspects of the information system\n maintenance program and applies to all types of maintenance to any system component\n (including applications) conducted by any local or nonlocal entity (e.g.,\n in-contract, warranty, in-house, software maintenance agreement). System maintenance\n also includes those components not directly associated with information processing\n and/or data/information retention such as scanners, copiers, and printers.\n Information necessary for creating effective maintenance records includes, for\n example: (i) date and time of maintenance; (ii) name of individuals or group\n performing the maintenance; (iii) name of escort, if necessary; (iv) a description of\n the maintenance performed; and (v) information system components/equipment removed or\n replaced (including identification numbers, if applicable). The level of detail\n included in maintenance records can be informed by the security categories of\n organizational information systems. Organizations consider supply chain issues\n associated with replacement components for information systems.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-6","rel":"related","text":"MP-6"},{"href":"#pe-16","rel":"related","text":"PE-16"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"ma-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ma-2.a_obj","name":"objective","properties":[{"name":"label","value":"MA-2(a)"}],"parts":[{"id":"ma-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(a)[1]"}],"prose":"schedules maintenance and repairs on information system components in\n accordance with:","parts":[{"id":"ma-2.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[1][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[1][b]"}],"prose":"organizational requirements;"}]},{"id":"ma-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-2(a)[2]"}],"prose":"performs maintenance and repairs on information system components in accordance\n with:","parts":[{"id":"ma-2.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[2][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[2][b]"}],"prose":"organizational requirements;"}]},{"id":"ma-2.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(a)[3]"}],"prose":"documents maintenance and repairs on information system components in\n accordance with:","parts":[{"id":"ma-2.a_obj.3.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[3][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.3.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[3][b]"}],"prose":"organizational requirements;"}]},{"id":"ma-2.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-2(a)[4]"}],"prose":"reviews records of maintenance and repairs on information system components in\n accordance with:","parts":[{"id":"ma-2.a_obj.4.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[4][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.4.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[4][b]"}],"prose":"organizational requirements;"}]}]},{"id":"ma-2.b_obj","name":"objective","properties":[{"name":"label","value":"MA-2(b)"}],"parts":[{"id":"ma-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-2(b)[1]"}],"prose":"approves all maintenance activities, whether performed on site or remotely and\n whether the equipment is serviced on site or removed to another location;"},{"id":"ma-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-2(b)[2]"}],"prose":"monitors all maintenance activities, whether performed on site or remotely and\n whether the equipment is serviced on site or removed to another location;"}]},{"id":"ma-2.c_obj","name":"objective","properties":[{"name":"label","value":"MA-2(c)"}],"parts":[{"id":"ma-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(c)[1]"}],"prose":"defines personnel or roles required to explicitly approve the removal of the\n information system or system components from organizational facilities for\n off-site maintenance or repairs;"},{"id":"ma-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(c)[2]"}],"prose":"requires that organization-defined personnel or roles explicitly approve the\n removal of the information system or system components from organizational\n facilities for off-site maintenance or repairs;"}]},{"id":"ma-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-2(d)"}],"prose":"sanitizes equipment to remove all information from associated media prior to\n removal from organizational facilities for off-site maintenance or repairs;"},{"id":"ma-2.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-2(e)"}],"prose":"checks all potentially impacted security controls to verify that the controls are\n still functioning properly following maintenance or repair actions;"},{"id":"ma-2.f_obj","name":"objective","properties":[{"name":"label","value":"MA-2(f)"}],"parts":[{"id":"ma-2.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(f)[1]"}],"prose":"defines maintenance-related information to be included in organizational\n maintenance records; and"},{"id":"ma-2.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(f)[2]"}],"prose":"includes organization-defined maintenance-related information in organizational\n maintenance records."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing controlled information system maintenance\\n\\nmaintenance records\\n\\nmanufacturer/vendor maintenance specifications\\n\\nequipment sanitization records\\n\\nmedia sanitization records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel responsible for media sanitization\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for scheduling, performing, documenting, reviewing,\n approving, and monitoring maintenance and repairs for the information system\\n\\norganizational processes for sanitizing information system components\\n\\nautomated mechanisms supporting and/or implementing controlled maintenance\\n\\nautomated mechanisms implementing sanitization of information system\n components"}]}]},{"id":"ma-4","class":"SP800-53","title":"Nonlocal Maintenance","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"MA-4"},{"name":"sort-id","value":"ma-04"}],"links":[{"href":"#d715b234-9b5b-4e07-b1ed-99836727664d","rel":"reference","text":"FIPS Publication 140-2"},{"href":"#f2dbd4ec-c413-4714-b85b-6b7184d1c195","rel":"reference","text":"FIPS Publication 197"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#263823e0-a971-4b00-959d-315b26278b22","rel":"reference","text":"NIST Special Publication 800-88"},{"href":"#a4aa9645-9a8a-4b51-90a9-e223250f9a75","rel":"reference","text":"CNSS Policy 15"}],"parts":[{"id":"ma-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Approves and monitors nonlocal maintenance and diagnostic activities;"},{"id":"ma-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Allows the use of nonlocal maintenance and diagnostic tools only as consistent\n with organizational policy and documented in the security plan for the information\n system;"},{"id":"ma-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Employs strong authenticators in the establishment of nonlocal maintenance and\n diagnostic sessions;"},{"id":"ma-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Maintains records for nonlocal maintenance and diagnostic activities; and"},{"id":"ma-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Terminates session and network connections when nonlocal maintenance is\n completed."}]},{"id":"ma-4_gdn","name":"guidance","prose":"Nonlocal maintenance and diagnostic activities are those activities conducted by\n individuals communicating through a network, either an external network (e.g., the\n Internet) or an internal network. Local maintenance and diagnostic activities are\n those activities carried out by individuals physically present at the information\n system or information system component and not communicating across a network\n connection. Authentication techniques used in the establishment of nonlocal\n maintenance and diagnostic sessions reflect the network access requirements in IA-2.\n Typically, strong authentication requires authenticators that are resistant to replay\n attacks and employ multifactor authentication. Strong authenticators include, for\n example, PKI where certificates are stored on a token protected by a password,\n passphrase, or biometric. Enforcing requirements in MA-4 is accomplished in part by\n other controls.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#mp-6","rel":"related","text":"MP-6"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-10","rel":"related","text":"SC-10"},{"href":"#sc-17","rel":"related","text":"SC-17"}]},{"id":"ma-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-4.a_obj","name":"objective","properties":[{"name":"label","value":"MA-4(a)"}],"parts":[{"id":"ma-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-4(a)[1]"}],"prose":"approves nonlocal maintenance and diagnostic activities;"},{"id":"ma-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-4(a)[2]"}],"prose":"monitors nonlocal maintenance and diagnostic activities;"}]},{"id":"ma-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-4(b)"}],"prose":"allows the use of nonlocal maintenance and diagnostic tools only:","parts":[{"id":"ma-4.b_obj.1","name":"objective","properties":[{"name":"label","value":"MA-4(b)[1]"}],"prose":"as consistent with organizational policy;"},{"id":"ma-4.b_obj.2","name":"objective","properties":[{"name":"label","value":"MA-4(b)[2]"}],"prose":"as documented in the security plan for the information system;"}]},{"id":"ma-4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-4(c)"}],"prose":"employs strong authenticators in the establishment of nonlocal maintenance and\n diagnostic sessions;"},{"id":"ma-4.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-4(d)"}],"prose":"maintains records for nonlocal maintenance and diagnostic activities;"},{"id":"ma-4.e_obj","name":"objective","properties":[{"name":"label","value":"MA-4(e)"}],"parts":[{"id":"ma-4.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-4(e)[1]"}],"prose":"terminates sessions when nonlocal maintenance or diagnostics is completed;\n and"},{"id":"ma-4.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-4(e)[2]"}],"prose":"terminates network connections when nonlocal maintenance or diagnostics is\n completed."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing nonlocal information system maintenance\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nmaintenance records\\n\\ndiagnostic records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing nonlocal maintenance\\n\\nautomated mechanisms implementing, supporting, and/or managing nonlocal\n maintenance\\n\\nautomated mechanisms for strong authentication of nonlocal maintenance diagnostic\n sessions\\n\\nautomated mechanisms for terminating nonlocal maintenance sessions and network\n connections"}]}]},{"id":"ma-5","class":"SP800-53","title":"Maintenance Personnel","properties":[{"name":"label","value":"MA-5"},{"name":"sort-id","value":"ma-05"}],"parts":[{"id":"ma-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes a process for maintenance personnel authorization and maintains a list\n of authorized maintenance organizations or personnel;"},{"id":"ma-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Ensures that non-escorted personnel performing maintenance on the information\n system have required access authorizations; and"},{"id":"ma-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Designates organizational personnel with required access authorizations and\n technical competence to supervise the maintenance activities of personnel who do\n not possess the required access authorizations."}]},{"id":"ma-5_gdn","name":"guidance","prose":"This control applies to individuals performing hardware or software maintenance on\n organizational information systems, while PE-2 addresses physical access for\n individuals whose maintenance duties place them within the physical protection\n perimeter of the systems (e.g., custodial staff, physical plant maintenance\n personnel). Technical competence of supervising individuals relates to the\n maintenance performed on the information systems while having required access\n authorizations refers to maintenance on and near the systems. Individuals not\n previously identified as authorized maintenance personnel, such as information\n technology manufacturers, vendors, systems integrators, and consultants, may require\n privileged access to organizational information systems, for example, when required\n to conduct maintenance activities with little or no notice. Based on organizational\n assessments of risk, organizations may issue temporary credentials to these\n individuals. Temporary credentials may be for one-time use or for very limited time\n periods.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"ma-5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-5.a_obj","name":"objective","properties":[{"name":"label","value":"MA-5(a)"}],"parts":[{"id":"ma-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-5(a)[1]"}],"prose":"establishes a process for maintenance personnel authorization;"},{"id":"ma-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-5(a)[2]"}],"prose":"maintains a list of authorized maintenance organizations or personnel;"}]},{"id":"ma-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-5(b)"}],"prose":"ensures that non-escorted personnel performing maintenance on the information\n system have required access authorizations; and"},{"id":"ma-5.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-5(c)"}],"prose":"designates organizational personnel with required access authorizations and\n technical competence to supervise the maintenance activities of personnel who do\n not possess the required access authorizations."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing maintenance personnel\\n\\nservice provider contracts\\n\\nservice-level agreements\\n\\nlist of authorized personnel\\n\\nmaintenance records\\n\\naccess control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for authorizing and managing maintenance personnel\\n\\nautomated mechanisms supporting and/or implementing authorization of maintenance\n personnel"}]}]}]},{"id":"mp","class":"family","title":"Media Protection","controls":[{"id":"mp-1","class":"SP800-53","title":"Media Protection Policy and Procedures","parameters":[{"id":"mp-1_prm_1","label":"organization-defined personnel or roles"},{"id":"mp-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"mp-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"MP-1"},{"name":"sort-id","value":"mp-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"mp-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ mp-1_prm_1 }}:","parts":[{"id":"mp-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A media protection policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"mp-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the media protection policy and\n associated media protection controls; and"}]},{"id":"mp-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"mp-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Media protection policy {{ mp-1_prm_2 }}; and"},{"id":"mp-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Media protection procedures {{ mp-1_prm_3 }}."}]}]},{"id":"mp-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the MP\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"mp-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"mp-1.a_obj","name":"objective","properties":[{"name":"label","value":"MP-1(a)"}],"parts":[{"id":"mp-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)"}],"parts":[{"id":"mp-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(a)(1)[1]"}],"prose":"develops and documents a media protection policy that addresses:","parts":[{"id":"mp-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"mp-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"mp-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"mp-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"mp-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"mp-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"mp-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"mp-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the media protection policy is to be\n disseminated;"},{"id":"mp-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MP-1(a)(1)[3]"}],"prose":"disseminates the media protection policy to organization-defined personnel\n or roles;"}]},{"id":"mp-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"MP-1(a)(2)"}],"parts":[{"id":"mp-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n media protection policy and associated media protection controls;"},{"id":"mp-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"mp-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MP-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"mp-1.b_obj","name":"objective","properties":[{"name":"label","value":"MP-1(b)"}],"parts":[{"id":"mp-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"MP-1(b)(1)"}],"parts":[{"id":"mp-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current media protection\n policy;"},{"id":"mp-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(b)(1)[2]"}],"prose":"reviews and updates the current media protection policy with the\n organization-defined frequency;"}]},{"id":"mp-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"MP-1(b)(2)"}],"parts":[{"id":"mp-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current media protection\n procedures; and"},{"id":"mp-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(b)(2)[2]"}],"prose":"reviews and updates the current media protection procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Media protection policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with media protection responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"mp-2","class":"SP800-53","title":"Media Access","parameters":[{"id":"mp-2_prm_1","label":"organization-defined types of digital and/or non-digital media"},{"id":"mp-2_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"MP-2"},{"name":"sort-id","value":"mp-02"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","rel":"reference","text":"NIST Special Publication 800-111"}],"parts":[{"id":"mp-2_smt","name":"statement","prose":"The organization restricts access to {{ mp-2_prm_1 }} to {{ mp-2_prm_2 }}."},{"id":"mp-2_gdn","name":"guidance","prose":"Information system media includes both digital and non-digital media. Digital media\n includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. Restricting non-digital media access\n includes, for example, denying access to patient medical records in a community\n hospital unless the individuals seeking access to such records are authorized\n healthcare providers. Restricting access to digital media includes, for example,\n limiting access to design specifications stored on compact disks in the media library\n to the project leader and the individuals on the development team.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pl-2","rel":"related","text":"PL-2"}]},{"id":"mp-2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-2[1]"}],"prose":"defines types of digital and/or non-digital media requiring restricted access;"},{"id":"mp-2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-2[2]"}],"prose":"defines personnel or roles authorized to access organization-defined types of\n digital and/or non-digital media; and"},{"id":"mp-2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-2[3]"}],"prose":"restricts access to organization-defined types of digital and/or non-digital media\n to organization-defined personnel or roles."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media access restrictions\\n\\naccess control policy and procedures\\n\\nphysical and environmental protection policy and procedures\\n\\nmedia storage facilities\\n\\naccess control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media protection\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for restricting information media\\n\\nautomated mechanisms supporting and/or implementing media access restrictions"}]}]},{"id":"mp-6","class":"SP800-53","title":"Media Sanitization","parameters":[{"id":"mp-6_prm_1","label":"organization-defined information system media"},{"id":"mp-6_prm_2","label":"organization-defined sanitization techniques and procedures"}],"properties":[{"name":"label","value":"MP-6"},{"name":"sort-id","value":"mp-06"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"},{"href":"#263823e0-a971-4b00-959d-315b26278b22","rel":"reference","text":"NIST Special Publication 800-88"},{"href":"#a47466c4-c837-4f06-a39f-e68412a5f73d","rel":"reference","text":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml"}],"parts":[{"id":"mp-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Sanitizes {{ mp-6_prm_1 }} prior to disposal, release out of\n organizational control, or release for reuse using {{ mp-6_prm_2 }}\n in accordance with applicable federal and organizational standards and policies;\n and"},{"id":"mp-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Employs sanitization mechanisms with the strength and integrity commensurate with\n the security category or classification of the information."}]},{"id":"mp-6_gdn","name":"guidance","prose":"This control applies to all information system media, both digital and non-digital,\n subject to disposal or reuse, whether or not the media is considered removable.\n Examples include media found in scanners, copiers, printers, notebook computers,\n workstations, network components, and mobile devices. The sanitization process\n removes information from the media such that the information cannot be retrieved or\n reconstructed. Sanitization techniques, including clearing, purging, cryptographic\n erase, and destruction, prevent the disclosure of information to unauthorized\n individuals when such media is reused or released for disposal. Organizations\n determine the appropriate sanitization methods recognizing that destruction is\n sometimes necessary when other methods cannot be applied to media requiring\n sanitization. Organizations use discretion on the employment of approved sanitization\n techniques and procedures for media containing information deemed to be in the public\n domain or publicly releasable, or deemed to have no adverse impact on organizations\n or individuals if released for reuse or disposal. Sanitization of non-digital media\n includes, for example, removing a classified appendix from an otherwise unclassified\n document, or redacting selected sections or words from a document by obscuring the\n redacted sections/words in a manner equivalent in effectiveness to removing them from\n the document. NSA standards and policies control the sanitization process for media\n containing classified information.","links":[{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-4","rel":"related","text":"SC-4"}]},{"id":"mp-6_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-6.a_obj","name":"objective","properties":[{"name":"label","value":"MP-6(a)"}],"parts":[{"id":"mp-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-6(a)[1]"}],"prose":"defines information system media to be sanitized prior to:","parts":[{"id":"mp-6.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"MP-6(a)[1][a]"}],"prose":"disposal;"},{"id":"mp-6.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"MP-6(a)[1][b]"}],"prose":"release out of organizational control; or"},{"id":"mp-6.a_obj.1.c","name":"objective","properties":[{"name":"label","value":"MP-6(a)[1][c]"}],"prose":"release for reuse;"}]},{"id":"mp-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-6(a)[2]"}],"prose":"defines sanitization techniques or procedures to be used for sanitizing\n organization-defined information system media prior to:","parts":[{"id":"mp-6.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"MP-6(a)[2][a]"}],"prose":"disposal;"},{"id":"mp-6.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"MP-6(a)[2][b]"}],"prose":"release out of organizational control; or"},{"id":"mp-6.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"MP-6(a)[2][c]"}],"prose":"release for reuse;"}]},{"id":"mp-6.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-6(a)[3]"}],"prose":"sanitizes organization-defined information system media prior to disposal,\n release out of organizational control, or release for reuse using\n organization-defined sanitization techniques or procedures in accordance with\n applicable federal and organizational standards and policies; and"}]},{"id":"mp-6.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-6(b)"}],"prose":"employs sanitization mechanisms with strength and integrity commensurate with the\n security category or classification of the information."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media sanitization and disposal\\n\\napplicable federal standards and policies addressing media sanitization\\n\\nmedia sanitization records\\n\\naudit records\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with media sanitization responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media sanitization\\n\\nautomated mechanisms supporting and/or implementing media sanitization"}]}]},{"id":"mp-7","class":"SP800-53","title":"Media Use","parameters":[{"id":"mp-7_prm_1"},{"id":"mp-7_prm_2","label":"organization-defined types of information system media"},{"id":"mp-7_prm_3","label":"organization-defined information systems or system components"},{"id":"mp-7_prm_4","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"MP-7"},{"name":"sort-id","value":"mp-07"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","rel":"reference","text":"NIST Special Publication 800-111"}],"parts":[{"id":"mp-7_smt","name":"statement","prose":"The organization {{ mp-7_prm_1 }} the use of {{ mp-7_prm_2 }} on {{ mp-7_prm_3 }} using {{ mp-7_prm_4 }}."},{"id":"mp-7_gdn","name":"guidance","prose":"Information system media includes both digital and non-digital media. Digital media\n includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. This control also applies to mobile\n devices with information storage capability (e.g., smart phones, tablets, E-readers).\n In contrast to MP-2, which restricts user access to media, this control restricts the\n use of certain types of media on information systems, for example,\n restricting/prohibiting the use of flash drives or external hard disk drives.\n Organizations can employ technical and nontechnical safeguards (e.g., policies,\n procedures, rules of behavior) to restrict the use of information system media.\n Organizations may restrict the use of portable storage devices, for example, by using\n physical cages on workstations to prohibit access to certain external ports, or\n disabling/removing the ability to insert, read or write to such devices.\n Organizations may also limit the use of portable storage devices to only approved\n devices including, for example, devices provided by the organization, devices\n provided by other approved organizations, and devices that are not personally owned.\n Finally, organizations may restrict the use of portable storage devices based on the\n type of device, for example, prohibiting the use of writeable, portable storage\n devices, and implementing this restriction by disabling or removing the capability to\n write to such devices.","links":[{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"mp-7_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-7_obj.1","name":"objective","properties":[{"name":"label","value":"MP-7[1]"}],"prose":"defines types of information system media to be:","parts":[{"id":"mp-7_obj.1.a","name":"objective","properties":[{"name":"label","value":"MP-7[1][a]"}],"prose":"restricted on information systems or system components; or"},{"id":"mp-7_obj.1.b","name":"objective","properties":[{"name":"label","value":"MP-7[1][b]"}],"prose":"prohibited from use on information systems or system components;"}]},{"id":"mp-7_obj.2","name":"objective","properties":[{"name":"label","value":"MP-7[2]"}],"prose":"defines information systems or system components on which the use of\n organization-defined types of information system media is to be one of the\n following:","parts":[{"id":"mp-7_obj.2.a","name":"objective","properties":[{"name":"label","value":"MP-7[2][a]"}],"prose":"restricted; or"},{"id":"mp-7_obj.2.b","name":"objective","properties":[{"name":"label","value":"MP-7[2][b]"}],"prose":"prohibited;"}]},{"id":"mp-7_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-7[3]"}],"prose":"defines security safeguards to be employed to restrict or prohibit the use of\n organization-defined types of information system media on organization-defined\n information systems or system components; and"},{"id":"mp-7_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-7[4]"}],"prose":"restricts or prohibits the use of organization-defined information system media on\n organization-defined information systems or system components using\n organization-defined security safeguards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nsystem use policy\\n\\nprocedures addressing media usage restrictions\\n\\nsecurity plan\\n\\nrules of behavior\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media use responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media use\\n\\nautomated mechanisms restricting or prohibiting use of information system media on\n information systems or system components"}]}]}]},{"id":"pe","class":"family","title":"Physical and Environmental Protection","controls":[{"id":"pe-1","class":"SP800-53","title":"Physical and Environmental Protection Policy and Procedures","parameters":[{"id":"pe-1_prm_1","label":"organization-defined personnel or roles"},{"id":"pe-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"pe-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-1"},{"name":"sort-id","value":"pe-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"pe-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ pe-1_prm_1 }}:","parts":[{"id":"pe-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A physical and environmental protection policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"pe-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the physical and environmental\n protection policy and associated physical and environmental protection\n controls; and"}]},{"id":"pe-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"pe-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Physical and environmental protection policy {{ pe-1_prm_2 }};\n and"},{"id":"pe-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Physical and environmental protection procedures {{ pe-1_prm_3 }}."}]}]},{"id":"pe-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the PE\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"pe-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"pe-1.a_obj","name":"objective","properties":[{"name":"label","value":"PE-1(a)"}],"parts":[{"id":"pe-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)"}],"parts":[{"id":"pe-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(a)(1)[1]"}],"prose":"develops and documents a physical and environmental protection policy that\n addresses:","parts":[{"id":"pe-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"pe-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"pe-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"pe-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"pe-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"pe-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"pe-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"pe-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the physical and environmental protection\n policy is to be disseminated;"},{"id":"pe-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-1(a)(1)[3]"}],"prose":"disseminates the physical and environmental protection policy to\n organization-defined personnel or roles;"}]},{"id":"pe-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"PE-1(a)(2)"}],"parts":[{"id":"pe-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n physical and environmental protection policy and associated physical and\n environmental protection controls;"},{"id":"pe-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"pe-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"pe-1.b_obj","name":"objective","properties":[{"name":"label","value":"PE-1(b)"}],"parts":[{"id":"pe-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"PE-1(b)(1)"}],"parts":[{"id":"pe-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current physical and\n environmental protection policy;"},{"id":"pe-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(b)(1)[2]"}],"prose":"reviews and updates the current physical and environmental protection policy\n with the organization-defined frequency;"}]},{"id":"pe-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"PE-1(b)(2)"}],"parts":[{"id":"pe-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current physical and\n environmental protection procedures; and"},{"id":"pe-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(b)(2)[2]"}],"prose":"reviews and updates the current physical and environmental protection\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical and environmental protection\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"pe-2","class":"SP800-53","title":"Physical Access Authorizations","parameters":[{"id":"pe-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-2"},{"name":"sort-id","value":"pe-02"}],"parts":[{"id":"pe-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, approves, and maintains a list of individuals with authorized access to\n the facility where the information system resides;"},{"id":"pe-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Issues authorization credentials for facility access;"},{"id":"pe-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the access list detailing authorized facility access by individuals\n {{ pe-2_prm_1 }}; and"},{"id":"pe-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Removes individuals from the facility access list when access is no longer\n required."}]},{"id":"pe-2_gdn","name":"guidance","prose":"This control applies to organizational employees and visitors. Individuals (e.g.,\n employees, contractors, and others) with permanent physical access authorization\n credentials are not considered visitors. Authorization credentials include, for\n example, badges, identification cards, and smart cards. Organizations determine the\n strength of authorization credentials needed (including level of forge-proof badges,\n smart cards, or identification cards) consistent with federal standards, policies,\n and procedures. This control only applies to areas within facilities that have not\n been designated as publicly accessible.","links":[{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#ps-3","rel":"related","text":"PS-3"}]},{"id":"pe-2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-2.a_obj","name":"objective","properties":[{"name":"label","value":"PE-2(a)"}],"parts":[{"id":"pe-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-2(a)[1]"}],"prose":"develops a list of individuals with authorized access to the facility where the\n information system resides;"},{"id":"pe-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-2(a)[2]"}],"prose":"approves a list of individuals with authorized access to the facility where the\n information system resides;"},{"id":"pe-2.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-2(a)[3]"}],"prose":"maintains a list of individuals with authorized access to the facility where\n the information system resides;"}]},{"id":"pe-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-2(b)"}],"prose":"issues authorization credentials for facility access;"},{"id":"pe-2.c_obj","name":"objective","properties":[{"name":"label","value":"PE-2(c)"}],"parts":[{"id":"pe-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-2(c)[1]"}],"prose":"defines the frequency to review the access list detailing authorized facility\n access by individuals;"},{"id":"pe-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-2(c)[2]"}],"prose":"reviews the access list detailing authorized facility access by individuals\n with the organization-defined frequency; and"}]},{"id":"pe-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-2(d)"}],"prose":"removes individuals from the facility access list when access is no longer\n required."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access authorizations\\n\\nsecurity plan\\n\\nauthorized personnel access list\\n\\nauthorization credentials\\n\\nphysical access list reviews\\n\\nphysical access termination records and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access authorization responsibilities\\n\\norganizational personnel with physical access to information system facility\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for physical access authorizations\\n\\nautomated mechanisms supporting and/or implementing physical access\n authorizations"}]}]},{"id":"pe-3","class":"SP800-53","title":"Physical Access Control","parameters":[{"id":"pe-3_prm_1","label":"organization-defined entry/exit points to the facility where the information\n system resides"},{"id":"pe-3_prm_2","constraints":[{"detail":"CSP defined physical access control systems/devices AND guards"}]},{"id":"pe-3_prm_3","depends-on":"pe-3_prm_2","label":"organization-defined physical access control systems/devices","constraints":[{"detail":"CSP defined physical access control systems/devices"}]},{"id":"pe-3_prm_4","label":"organization-defined entry/exit points"},{"id":"pe-3_prm_5","label":"organization-defined security safeguards"},{"id":"pe-3_prm_6","label":"organization-defined circumstances requiring visitor escorts and\n monitoring","constraints":[{"detail":"in all circumstances within restricted access area where the information system resides"}]},{"id":"pe-3_prm_7","label":"organization-defined physical access devices"},{"id":"pe-3_prm_8","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"pe-3_prm_9","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-3"},{"name":"sort-id","value":"pe-03"}],"links":[{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#2157bb7e-192c-4eaa-877f-93ef6b0a3292","rel":"reference","text":"NIST Special Publication 800-116"},{"href":"#6caa237b-531b-43ac-9711-d8f6b97b0377","rel":"reference","text":"ICD 704"},{"href":"#398e33fd-f404-4e5c-b90e-2d50d3181244","rel":"reference","text":"ICD 705"},{"href":"#61081e7f-041d-4033-96a7-44a439071683","rel":"reference","text":"DoD Instruction 5200.39"},{"href":"#dd2f5acd-08f1-435a-9837-f8203088dc1a","rel":"reference","text":"Personal Identity Verification (PIV) in Enterprise\n Physical Access Control System (E-PACS)"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"},{"href":"#5ed1f4d5-1494-421b-97ed-39d3c88ab51f","rel":"reference","text":"http://fips201ep.cio.gov"}],"parts":[{"id":"pe-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Enforces physical access authorizations at {{ pe-3_prm_1 }} by;","parts":[{"id":"pe-3_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Verifying individual access authorizations before granting access to the\n facility; and"},{"id":"pe-3_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Controlling ingress/egress to the facility using {{ pe-3_prm_2 }};"}]},{"id":"pe-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Maintains physical access audit logs for {{ pe-3_prm_4 }};"},{"id":"pe-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Provides {{ pe-3_prm_5 }} to control access to areas within the\n facility officially designated as publicly accessible;"},{"id":"pe-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Escorts visitors and monitors visitor activity {{ pe-3_prm_6 }};"},{"id":"pe-3_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Secures keys, combinations, and other physical access devices;"},{"id":"pe-3_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Inventories {{ pe-3_prm_7 }} every {{ pe-3_prm_8 }};\n and"},{"id":"pe-3_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Changes combinations and keys {{ pe-3_prm_9 }} and/or when keys are\n lost, combinations are compromised, or individuals are transferred or\n terminated."}]},{"id":"pe-3_gdn","name":"guidance","prose":"This control applies to organizational employees and visitors. Individuals (e.g.,\n employees, contractors, and others) with permanent physical access authorization\n credentials are not considered visitors. Organizations determine the types of\n facility guards needed including, for example, professional physical security staff\n or other personnel such as administrative staff or information system users. Physical\n access devices include, for example, keys, locks, combinations, and card readers.\n Safeguards for publicly accessible areas within organizational facilities include,\n for example, cameras, monitoring by guards, and isolating selected information\n systems and/or system components in secured areas. Physical access control systems\n comply with applicable federal laws, Executive Orders, directives, policies,\n regulations, standards, and guidance. The Federal Identity, Credential, and Access\n Management Program provides implementation guidance for identity, credential, and\n access management capabilities for physical access control systems. Organizations\n have flexibility in the types of audit logs employed. Audit logs can be procedural\n (e.g., a written log of individuals accessing the facility and when such access\n occurred), automated (e.g., capturing ID provided by a PIV card), or some combination\n thereof. Physical access points can include facility access points, interior access\n points to information systems and/or components requiring supplemental access\n controls, or both. Components of organizational information systems (e.g.,\n workstations, terminals) may be located in areas designated as publicly accessible\n with organizations safeguarding access to such devices.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#pe-5","rel":"related","text":"PE-5"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"pe-3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-3.a_obj","name":"objective","properties":[{"name":"label","value":"PE-3(a)"}],"parts":[{"id":"pe-3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(a)[1]"}],"prose":"defines entry/exit points to the facility where the information system\n resides;"},{"id":"pe-3.a_obj.2","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2]"}],"prose":"enforces physical access authorizations at organization-defined entry/exit\n points to the facility where the information system resides by:","parts":[{"id":"pe-3.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](1)"}],"prose":"verifying individual access authorizations before granting access to the\n facility;"},{"id":"pe-3.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(a)[2](2)"}],"parts":[{"id":"pe-3.a.2_obj.2.a","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[a]"}],"prose":"defining physical access control systems/devices to be employed to\n control ingress/egress to the facility where the information system\n resides;"},{"id":"pe-3.a.2_obj.2.b","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[b]"}],"prose":"using one or more of the following ways to control ingress/egress to the\n facility:","parts":[{"id":"pe-3.a.2_obj.2.b.1","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[b][1]"}],"prose":"organization-defined physical access control systems/devices;\n and/or"},{"id":"pe-3.a.2_obj.2.b.2","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[b][2]"}],"prose":"guards;"}]}]}]}]},{"id":"pe-3.b_obj","name":"objective","properties":[{"name":"label","value":"PE-3(b)"}],"parts":[{"id":"pe-3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(b)[1]"}],"prose":"defines entry/exit points for which physical access audit logs are to be\n maintained;"},{"id":"pe-3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(b)[2]"}],"prose":"maintains physical access audit logs for organization-defined entry/exit\n points;"}]},{"id":"pe-3.c_obj","name":"objective","properties":[{"name":"label","value":"PE-3(c)"}],"parts":[{"id":"pe-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(c)[1]"}],"prose":"defines security safeguards to be employed to control access to areas within\n the facility officially designated as publicly accessible;"},{"id":"pe-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(c)[2]"}],"prose":"provides organization-defined security safeguards to control access to areas\n within the facility officially designated as publicly accessible;"}]},{"id":"pe-3.d_obj","name":"objective","properties":[{"name":"label","value":"PE-3(d)"}],"parts":[{"id":"pe-3.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(d)[1]"}],"prose":"defines circumstances requiring visitor:","parts":[{"id":"pe-3.d_obj.1.a","name":"objective","properties":[{"name":"label","value":"PE-3(d)[1][a]"}],"prose":"escorts;"},{"id":"pe-3.d_obj.1.b","name":"objective","properties":[{"name":"label","value":"PE-3(d)[1][b]"}],"prose":"monitoring;"}]},{"id":"pe-3.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(d)[2]"}],"prose":"in accordance with organization-defined circumstances requiring visitor escorts\n and monitoring:","parts":[{"id":"pe-3.d_obj.2.a","name":"objective","properties":[{"name":"label","value":"PE-3(d)[2][a]"}],"prose":"escorts visitors;"},{"id":"pe-3.d_obj.2.b","name":"objective","properties":[{"name":"label","value":"PE-3(d)[2][b]"}],"prose":"monitors visitor activities;"}]}]},{"id":"pe-3.e_obj","name":"objective","properties":[{"name":"label","value":"PE-3(e)"}],"parts":[{"id":"pe-3.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(e)[1]"}],"prose":"secures keys;"},{"id":"pe-3.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(e)[2]"}],"prose":"secures combinations;"},{"id":"pe-3.e_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(e)[3]"}],"prose":"secures other physical access devices;"}]},{"id":"pe-3.f_obj","name":"objective","properties":[{"name":"label","value":"PE-3(f)"}],"parts":[{"id":"pe-3.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(f)[1]"}],"prose":"defines physical access devices to be inventoried;"},{"id":"pe-3.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(f)[2]"}],"prose":"defines the frequency to inventory organization-defined physical access\n devices;"},{"id":"pe-3.f_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(f)[3]"}],"prose":"inventories the organization-defined physical access devices with the\n organization-defined frequency;"}]},{"id":"pe-3.g_obj","name":"objective","properties":[{"name":"label","value":"PE-3(g)"}],"parts":[{"id":"pe-3.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(g)[1]"}],"prose":"defines the frequency to change combinations and keys; and"},{"id":"pe-3.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(g)[2]"}],"prose":"changes combinations and keys with the organization-defined frequency and/or\n when:","parts":[{"id":"pe-3.g_obj.2.a","name":"objective","properties":[{"name":"label","value":"PE-3(g)[2][a]"}],"prose":"keys are lost;"},{"id":"pe-3.g_obj.2.b","name":"objective","properties":[{"name":"label","value":"PE-3(g)[2][b]"}],"prose":"combinations are compromised;"},{"id":"pe-3.g_obj.2.c","name":"objective","properties":[{"name":"label","value":"PE-3(g)[2][c]"}],"prose":"individuals are transferred or terminated."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access control\\n\\nsecurity plan\\n\\nphysical access control logs or records\\n\\ninventory records of physical access control devices\\n\\ninformation system entry and exit points\\n\\nrecords of key and lock combination changes\\n\\nstorage locations for physical access control devices\\n\\nphysical access control devices\\n\\nlist of security safeguards controlling access to designated publicly accessible\n areas within facility\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for physical access control\\n\\nautomated mechanisms supporting and/or implementing physical access control\\n\\nphysical access control devices"}]}]},{"id":"pe-6","class":"SP800-53","title":"Monitoring Physical Access","parameters":[{"id":"pe-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]},{"id":"pe-6_prm_2","label":"organization-defined events or potential indications of events"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-6"},{"name":"sort-id","value":"pe-06"}],"parts":[{"id":"pe-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Monitors physical access to the facility where the information system resides to\n detect and respond to physical security incidents;"},{"id":"pe-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews physical access logs {{ pe-6_prm_1 }} and upon occurrence\n of {{ pe-6_prm_2 }}; and"},{"id":"pe-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Coordinates results of reviews and investigations with the organizational incident\n response capability."}]},{"id":"pe-6_gdn","name":"guidance","prose":"Organizational incident response capabilities include investigations of and responses\n to detected physical security incidents. Security incidents include, for example,\n apparent security violations or suspicious physical access activities. Suspicious\n physical access activities include, for example: (i) accesses outside of normal work\n hours; (ii) repeated accesses to areas not normally accessed; (iii) accesses for\n unusual lengths of time; and (iv) out-of-sequence accesses.","links":[{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"pe-6_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-6.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-6(a)"}],"prose":"monitors physical access to the facility where the information system resides to\n detect and respond to physical security incidents;"},{"id":"pe-6.b_obj","name":"objective","properties":[{"name":"label","value":"PE-6(b)"}],"parts":[{"id":"pe-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-6(b)[1]"}],"prose":"defines the frequency to review physical access logs;"},{"id":"pe-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-6(b)[2]"}],"prose":"defines events or potential indication of events requiring physical access logs\n to be reviewed;"},{"id":"pe-6.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-6(b)[3]"}],"prose":"reviews physical access logs with the organization-defined frequency and upon\n occurrence of organization-defined events or potential indications of events;\n and"}]},{"id":"pe-6.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-6(c)"}],"prose":"coordinates results of reviews and investigations with the organizational incident\n response capability."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access monitoring\\n\\nsecurity plan\\n\\nphysical access logs or records\\n\\nphysical access monitoring records\\n\\nphysical access log reviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access monitoring responsibilities\\n\\norganizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring physical access\\n\\nautomated mechanisms supporting and/or implementing physical access monitoring\\n\\nautomated mechanisms supporting and/or implementing reviewing of physical access\n logs"}]}]},{"id":"pe-8","class":"SP800-53","title":"Visitor Access Records","parameters":[{"id":"pe-8_prm_1","label":"organization-defined time period","constraints":[{"detail":"for a minimum of one (1) year"}]},{"id":"pe-8_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-8"},{"name":"sort-id","value":"pe-08"}],"parts":[{"id":"pe-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Maintains visitor access records to the facility where the information system\n resides for {{ pe-8_prm_1 }}; and"},{"id":"pe-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews visitor access records {{ pe-8_prm_2 }}."}]},{"id":"pe-8_gdn","name":"guidance","prose":"Visitor access records include, for example, names and organizations of persons\n visiting, visitor signatures, forms of identification, dates of access, entry and\n departure times, purposes of visits, and names and organizations of persons visited.\n Visitor access records are not required for publicly accessible areas."},{"id":"pe-8_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-8.a_obj","name":"objective","properties":[{"name":"label","value":"PE-8(a)"}],"parts":[{"id":"pe-8.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-8(a)[1]"}],"prose":"defines the time period to maintain visitor access records to the facility\n where the information system resides;"},{"id":"pe-8.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-8(a)[2]"}],"prose":"maintains visitor access records to the facility where the information system\n resides for the organization-defined time period;"}]},{"id":"pe-8.b_obj","name":"objective","properties":[{"name":"label","value":"PE-8(b)"}],"parts":[{"id":"pe-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-8(b)[1]"}],"prose":"defines the frequency to review visitor access records; and"},{"id":"pe-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-8(b)[2]"}],"prose":"reviews visitor access records with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing visitor access records\\n\\nsecurity plan\\n\\nvisitor access control logs or records\\n\\nvisitor access record or log reviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with visitor access records responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for maintaining and reviewing visitor access records\\n\\nautomated mechanisms supporting and/or implementing maintenance and review of\n visitor access records"}]}]},{"id":"pe-12","class":"SP800-53","title":"Emergency Lighting","properties":[{"name":"label","value":"PE-12"},{"name":"sort-id","value":"pe-12"}],"parts":[{"id":"pe-12_smt","name":"statement","prose":"The organization employs and maintains automatic emergency lighting for the\n information system that activates in the event of a power outage or disruption and\n that covers emergency exits and evacuation routes within the facility."},{"id":"pe-12_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-7","rel":"related","text":"CP-7"}]},{"id":"pe-12_obj","name":"objective","prose":"Determine if the organization employs and maintains automatic emergency lighting for\n the information system that: ","parts":[{"id":"pe-12_obj.1","name":"objective","properties":[{"name":"label","value":"PE-12[1]"}],"prose":"activates in the event of a power outage or disruption; and"},{"id":"pe-12_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-12[2]"}],"prose":"covers emergency exits and evacuation routes within the facility."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing emergency lighting\\n\\nemergency lighting documentation\\n\\nemergency lighting test records\\n\\nemergency exits and evacuation routes\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for emergency lighting and/or\n planning\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing emergency lighting\n capability"}]}]},{"id":"pe-13","class":"SP800-53","title":"Fire Protection","properties":[{"name":"label","value":"PE-13"},{"name":"sort-id","value":"pe-13"}],"parts":[{"id":"pe-13_smt","name":"statement","prose":"The organization employs and maintains fire suppression and detection devices/systems\n for the information system that are supported by an independent energy source."},{"id":"pe-13_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms. Fire suppression and detection devices/systems include, for example,\n sprinkler systems, handheld fire extinguishers, fixed fire hoses, and smoke\n detectors."},{"id":"pe-13_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-13_obj.1","name":"objective","properties":[{"name":"label","value":"PE-13[1]"}],"prose":"employs fire suppression and detection devices/systems for the information system\n that are supported by an independent energy source; and"},{"id":"pe-13_obj.2","name":"objective","properties":[{"name":"label","value":"PE-13[2]"}],"prose":"maintains fire suppression and detection devices/systems for the information\n system that are supported by an independent energy source."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing fire protection\\n\\nfire suppression and detection devices/systems\\n\\nfire suppression and detection devices/systems documentation\\n\\ntest records of fire suppression and detection devices/systems\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for fire detection and suppression\n devices/systems\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing fire suppression/detection\n devices/systems"}]}]},{"id":"pe-14","class":"SP800-53","title":"Temperature and Humidity Controls","parameters":[{"id":"pe-14_prm_1","label":"organization-defined acceptable levels","constraints":[{"detail":"consistent with American Society of Heating, Refrigerating and Air-conditioning Engineers (ASHRAE) document entitled Thermal Guidelines for Data Processing Environments"}]},{"id":"pe-14_prm_2","label":"organization-defined frequency","constraints":[{"detail":"continuously"}]}],"properties":[{"name":"label","value":"PE-14"},{"name":"sort-id","value":"pe-14"}],"parts":[{"id":"pe-14_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-14_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Maintains temperature and humidity levels within the facility where the\n information system resides at {{ pe-14_prm_1 }}; and"},{"id":"pe-14_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Monitors temperature and humidity levels {{ pe-14_prm_2 }}."},{"id":"pe-14_fr","name":"item","title":"PE-14(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"pe-14_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider measures temperature at server inlets and humidity levels by dew point."}]}]},{"id":"pe-14_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources, for example, data centers, server rooms, and mainframe computer\n rooms.","links":[{"href":"#at-3","rel":"related","text":"AT-3"}]},{"id":"pe-14_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-14.a_obj","name":"objective","properties":[{"name":"label","value":"PE-14(a)"}],"parts":[{"id":"pe-14.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-14(a)[1]"}],"prose":"defines acceptable temperature levels to be maintained within the facility\n where the information system resides;"},{"id":"pe-14.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-14(a)[2]"}],"prose":"defines acceptable humidity levels to be maintained within the facility where\n the information system resides;"},{"id":"pe-14.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(a)[3]"}],"prose":"maintains temperature levels within the facility where the information system\n resides at the organization-defined levels;"},{"id":"pe-14.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(a)[4]"}],"prose":"maintains humidity levels within the facility where the information system\n resides at the organization-defined levels;"}]},{"id":"pe-14.b_obj","name":"objective","properties":[{"name":"label","value":"PE-14(b)"}],"parts":[{"id":"pe-14.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-14(b)[1]"}],"prose":"defines the frequency to monitor temperature levels;"},{"id":"pe-14.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-14(b)[2]"}],"prose":"defines the frequency to monitor humidity levels;"},{"id":"pe-14.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(b)[3]"}],"prose":"monitors temperature levels with the organization-defined frequency; and"},{"id":"pe-14.b_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(b)[4]"}],"prose":"monitors humidity levels with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing temperature and humidity control\\n\\nsecurity plan\\n\\ntemperature and humidity controls\\n\\nfacility housing the information system\\n\\ntemperature and humidity controls documentation\\n\\ntemperature and humidity records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system\n environmental controls\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing maintenance and monitoring of\n temperature and humidity levels"}]}]},{"id":"pe-15","class":"SP800-53","title":"Water Damage Protection","properties":[{"name":"label","value":"PE-15"},{"name":"sort-id","value":"pe-15"}],"parts":[{"id":"pe-15_smt","name":"statement","prose":"The organization protects the information system from damage resulting from water\n leakage by providing master shutoff or isolation valves that are accessible, working\n properly, and known to key personnel."},{"id":"pe-15_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms. Isolation valves can be employed in addition to or in lieu of master\n shutoff valves to shut off water supplies in specific areas of concern, without\n affecting entire organizations.","links":[{"href":"#at-3","rel":"related","text":"AT-3"}]},{"id":"pe-15_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization protects the information system from damage resulting\n from water leakage by providing master shutoff or isolation valves that are: ","parts":[{"id":"pe-15_obj.1","name":"objective","properties":[{"name":"label","value":"PE-15[1]"}],"prose":"accessible;"},{"id":"pe-15_obj.2","name":"objective","properties":[{"name":"label","value":"PE-15[2]"}],"prose":"working properly; and"},{"id":"pe-15_obj.3","name":"objective","properties":[{"name":"label","value":"PE-15[3]"}],"prose":"known to key personnel."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing water damage protection\\n\\nfacility housing the information system\\n\\nmaster shutoff valves\\n\\nlist of key personnel with knowledge of location and activation procedures for\n master shutoff valves for the plumbing system\\n\\nmaster shutoff valve documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system\n environmental controls\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Master water-shutoff valves\\n\\norganizational process for activating master water-shutoff"}]}]},{"id":"pe-16","class":"SP800-53","title":"Delivery and Removal","parameters":[{"id":"pe-16_prm_1","label":"organization-defined types of information system components","constraints":[{"detail":"all information system components"}]}],"properties":[{"name":"label","value":"PE-16"},{"name":"sort-id","value":"pe-16"}],"parts":[{"id":"pe-16_smt","name":"statement","prose":"The organization authorizes, monitors, and controls {{ pe-16_prm_1 }}\n entering and exiting the facility and maintains records of those items."},{"id":"pe-16_gdn","name":"guidance","prose":"Effectively enforcing authorizations for entry and exit of information system\n components may require restricting access to delivery areas and possibly isolating\n the areas from the information system and media libraries.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-3","rel":"related","text":"MA-3"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sa-12","rel":"related","text":"SA-12"}]},{"id":"pe-16_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-16_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-16[1]"}],"prose":"defines types of information system components to be authorized, monitored, and\n controlled as such components are entering and exiting the facility;"},{"id":"pe-16_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[2]"}],"prose":"authorizes organization-defined information system components entering the\n facility;"},{"id":"pe-16_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[3]"}],"prose":"monitors organization-defined information system components entering the\n facility;"},{"id":"pe-16_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[4]"}],"prose":"controls organization-defined information system components entering the\n facility;"},{"id":"pe-16_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[5]"}],"prose":"authorizes organization-defined information system components exiting the\n facility;"},{"id":"pe-16_obj.6","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[6]"}],"prose":"monitors organization-defined information system components exiting the\n facility;"},{"id":"pe-16_obj.7","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[7]"}],"prose":"controls organization-defined information system components exiting the\n facility;"},{"id":"pe-16_obj.8","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-16[8]"}],"prose":"maintains records of information system components entering the facility; and"},{"id":"pe-16_obj.9","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-16[9]"}],"prose":"maintains records of information system components exiting the facility."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing delivery and removal of information system components from\n the facility\\n\\nsecurity plan\\n\\nfacility housing the information system\\n\\nrecords of items entering and exiting the facility\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for controlling information system\n components entering and exiting the facility\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for authorizing, monitoring, and controlling information\n system-related items entering and exiting the facility\\n\\nautomated mechanisms supporting and/or implementing authorizing, monitoring, and\n controlling information system-related items entering and exiting the facility"}]}]}]},{"id":"pl","class":"family","title":"Planning","controls":[{"id":"pl-1","class":"SP800-53","title":"Security Planning Policy and Procedures","parameters":[{"id":"pl-1_prm_1","label":"organization-defined personnel or roles"},{"id":"pl-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"pl-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PL-1"},{"name":"sort-id","value":"pl-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9c5c9e8c-dc81-4f55-a11c-d71d7487790f","rel":"reference","text":"NIST Special Publication 800-18"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"pl-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ pl-1_prm_1 }}:","parts":[{"id":"pl-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A security planning policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"pl-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the security planning policy and\n associated security planning controls; and"}]},{"id":"pl-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"pl-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security planning policy {{ pl-1_prm_2 }}; and"},{"id":"pl-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Security planning procedures {{ pl-1_prm_3 }}."}]}]},{"id":"pl-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the PL\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"pl-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"pl-1.a_obj","name":"objective","properties":[{"name":"label","value":"PL-1(a)"}],"parts":[{"id":"pl-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)"}],"parts":[{"id":"pl-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(a)(1)[1]"}],"prose":"develops and documents a planning policy that addresses:","parts":[{"id":"pl-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"pl-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"pl-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"pl-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"pl-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"pl-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"pl-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"pl-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the planning policy is to be\n disseminated;"},{"id":"pl-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PL-1(a)(1)[3]"}],"prose":"disseminates the planning policy to organization-defined personnel or\n roles;"}]},{"id":"pl-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"PL-1(a)(2)"}],"parts":[{"id":"pl-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n planning policy and associated planning controls;"},{"id":"pl-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"pl-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PL-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"pl-1.b_obj","name":"objective","properties":[{"name":"label","value":"PL-1(b)"}],"parts":[{"id":"pl-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"PL-1(b)(1)"}],"parts":[{"id":"pl-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current planning policy;"},{"id":"pl-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(b)(1)[2]"}],"prose":"reviews and updates the current planning policy with the\n organization-defined frequency;"}]},{"id":"pl-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"PL-1(b)(2)"}],"parts":[{"id":"pl-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current planning procedures;\n and"},{"id":"pl-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(b)(2)[2]"}],"prose":"reviews and updates the current planning procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Planning policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"pl-2","class":"SP800-53","title":"System Security Plan","parameters":[{"id":"pl-2_prm_1","label":"organization-defined personnel or roles"},{"id":"pl-2_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PL-2"},{"name":"sort-id","value":"pl-02"}],"links":[{"href":"#9c5c9e8c-dc81-4f55-a11c-d71d7487790f","rel":"reference","text":"NIST Special Publication 800-18"}],"parts":[{"id":"pl-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a security plan for the information system that:","parts":[{"id":"pl-2_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Is consistent with the organization’s enterprise architecture;"},{"id":"pl-2_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Explicitly defines the authorization boundary for the system;"},{"id":"pl-2_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Describes the operational context of the information system in terms of\n missions and business processes;"},{"id":"pl-2_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Provides the security categorization of the information system including\n supporting rationale;"},{"id":"pl-2_smt.a.5","name":"item","properties":[{"name":"label","value":"5."}],"prose":"Describes the operational environment for the information system and\n relationships with or connections to other information systems;"},{"id":"pl-2_smt.a.6","name":"item","properties":[{"name":"label","value":"6."}],"prose":"Provides an overview of the security requirements for the system;"},{"id":"pl-2_smt.a.7","name":"item","properties":[{"name":"label","value":"7."}],"prose":"Identifies any relevant overlays, if applicable;"},{"id":"pl-2_smt.a.8","name":"item","properties":[{"name":"label","value":"8."}],"prose":"Describes the security controls in place or planned for meeting those\n requirements including a rationale for the tailoring decisions; and"},{"id":"pl-2_smt.a.9","name":"item","properties":[{"name":"label","value":"9."}],"prose":"Is reviewed and approved by the authorizing official or designated\n representative prior to plan implementation;"}]},{"id":"pl-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Distributes copies of the security plan and communicates subsequent changes to the\n plan to {{ pl-2_prm_1 }};"},{"id":"pl-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the security plan for the information system {{ pl-2_prm_2 }};"},{"id":"pl-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Updates the plan to address changes to the information system/environment of\n operation or problems identified during plan implementation or security control\n assessments; and"},{"id":"pl-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Protects the security plan from unauthorized disclosure and modification."}]},{"id":"pl-2_gdn","name":"guidance","prose":"Security plans relate security requirements to a set of security controls and control\n enhancements. Security plans also describe, at a high level, how the security\n controls and control enhancements meet those security requirements, but do not\n provide detailed, technical descriptions of the specific design or implementation of\n the controls/enhancements. Security plans contain sufficient information (including\n the specification of parameter values for assignment and selection statements either\n explicitly or by reference) to enable a design and implementation that is\n unambiguously compliant with the intent of the plans and subsequent determinations of\n risk to organizational operations and assets, individuals, other organizations, and\n the Nation if the plan is implemented as intended. Organizations can also apply\n tailoring guidance to the security control baselines in Appendix D and CNSS\n Instruction 1253 to develop overlays for community-wide use or to address specialized\n requirements, technologies, or missions/environments of operation (e.g.,\n DoD-tactical, Federal Public Key Infrastructure, or Federal Identity, Credential, and\n Access Management, space operations). Appendix I provides guidance on developing\n overlays. Security plans need not be single documents; the plans can be a collection\n of various documents including documents that already exist. Effective security plans\n make extensive use of references to policies, procedures, and additional documents\n (e.g., design and implementation specifications) where more detailed information can\n be obtained. This reduces the documentation requirements associated with security\n programs and maintains security-related information in other established\n management/operational areas related to enterprise architecture, system development\n life cycle, systems engineering, and acquisition. For example, security plans do not\n contain detailed contingency plan or incident response plan information but instead\n provide explicitly or by reference, sufficient information to define what needs to be\n accomplished by those plans.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#pl-7","rel":"related","text":"PL-7"},{"href":"#pm-1","rel":"related","text":"PM-1"},{"href":"#pm-7","rel":"related","text":"PM-7"},{"href":"#pm-8","rel":"related","text":"PM-8"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#pm-11","rel":"related","text":"PM-11"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-17","rel":"related","text":"SA-17"}]},{"id":"pl-2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pl-2.a_obj","name":"objective","properties":[{"name":"label","value":"PL-2(a)"}],"prose":"develops a security plan for the information system that:","parts":[{"id":"pl-2.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(1)"}],"prose":"is consistent with the organization’s enterprise architecture;"},{"id":"pl-2.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(2)"}],"prose":"explicitly defines the authorization boundary for the system;"},{"id":"pl-2.a.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(3)"}],"prose":"describes the operational context of the information system in terms of\n missions and business processes;"},{"id":"pl-2.a.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(4)"}],"prose":"provides the security categorization of the information system including\n supporting rationale;"},{"id":"pl-2.a.5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(5)"}],"prose":"describes the operational environment for the information system and\n relationships with or connections to other information systems;"},{"id":"pl-2.a.6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(6)"}],"prose":"provides an overview of the security requirements for the system;"},{"id":"pl-2.a.7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(7)"}],"prose":"identifies any relevant overlays, if applicable;"},{"id":"pl-2.a.8_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(8)"}],"prose":"describes the security controls in place or planned for meeting those\n requirements including a rationale for the tailoring and supplemental\n decisions;"},{"id":"pl-2.a.9_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-2(a)(9)"}],"prose":"is reviewed and approved by the authorizing official or designated\n representative prior to plan implementation;"}]},{"id":"pl-2.b_obj","name":"objective","properties":[{"name":"label","value":"PL-2(b)"}],"parts":[{"id":"pl-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(b)[1]"}],"prose":"defines personnel or roles to whom copies of the security plan are to be\n distributed and subsequent changes to the plan are to be communicated;"},{"id":"pl-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-2(b)[2]"}],"prose":"distributes copies of the security plan and communicates subsequent changes to\n the plan to organization-defined personnel or roles;"}]},{"id":"pl-2.c_obj","name":"objective","properties":[{"name":"label","value":"PL-2(c)"}],"parts":[{"id":"pl-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(c)[1]"}],"prose":"defines the frequency to review the security plan for the information\n system;"},{"id":"pl-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(c)[2]"}],"prose":"reviews the security plan for the information system with the\n organization-defined frequency;"}]},{"id":"pl-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-2(d)"}],"prose":"updates the plan to address:","parts":[{"id":"pl-2.d_obj.1","name":"objective","properties":[{"name":"label","value":"PL-2(d)[1]"}],"prose":"changes to the information system/environment of operation;"},{"id":"pl-2.d_obj.2","name":"objective","properties":[{"name":"label","value":"PL-2(d)[2]"}],"prose":"problems identified during plan implementation;"},{"id":"pl-2.d_obj.3","name":"objective","properties":[{"name":"label","value":"PL-2(d)[3]"}],"prose":"problems identified during security control assessments;"}]},{"id":"pl-2.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-2(e)"}],"prose":"protects the security plan from unauthorized:","parts":[{"id":"pl-2.e_obj.1","name":"objective","properties":[{"name":"label","value":"PL-2(e)[1]"}],"prose":"disclosure; and"},{"id":"pl-2.e_obj.2","name":"objective","properties":[{"name":"label","value":"PL-2(e)[2]"}],"prose":"modification."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\nprocedures addressing security plan development and implementation\\n\\nprocedures addressing security plan reviews and updates\\n\\nenterprise architecture documentation\\n\\nsecurity plan for the information system\\n\\nrecords of security plan reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security plan development/review/update/approval\\n\\nautomated mechanisms supporting the information system security plan"}]}]},{"id":"pl-4","class":"SP800-53","title":"Rules of Behavior","parameters":[{"id":"pl-4_prm_1","label":"organization-defined frequency","constraints":[{"detail":"At least every 3 years"}]}],"properties":[{"name":"label","value":"PL-4"},{"name":"sort-id","value":"pl-04"}],"links":[{"href":"#9c5c9e8c-dc81-4f55-a11c-d71d7487790f","rel":"reference","text":"NIST Special Publication 800-18"}],"parts":[{"id":"pl-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes and makes readily available to individuals requiring access to the\n information system, the rules that describe their responsibilities and expected\n behavior with regard to information and information system usage;"},{"id":"pl-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Receives a signed acknowledgment from such individuals, indicating that they have\n read, understand, and agree to abide by the rules of behavior, before authorizing\n access to information and the information system;"},{"id":"pl-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews and updates the rules of behavior {{ pl-4_prm_1 }}; and"},{"id":"pl-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Requires individuals who have signed a previous version of the rules of behavior\n to read and re-sign when the rules of behavior are revised/updated."}]},{"id":"pl-4_gdn","name":"guidance","prose":"This control enhancement applies to organizational users. Organizations consider\n rules of behavior based on individual user roles and responsibilities,\n differentiating, for example, between rules that apply to privileged users and rules\n that apply to general users. Establishing rules of behavior for some types of\n non-organizational users including, for example, individuals who simply receive\n data/information from federal information systems, is often not feasible given the\n large number of such users and the limited nature of their interactions with the\n systems. Rules of behavior for both organizational and non-organizational users can\n also be established in AC-8, System Use Notification. PL-4 b. (the signed\n acknowledgment portion of this control) may be satisfied by the security awareness\n training and role-based security training programs conducted by organizations if such\n training includes rules of behavior. Organizations can use electronic signatures for\n acknowledging rules of behavior.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-8","rel":"related","text":"AC-8"},{"href":"#ac-9","rel":"related","text":"AC-9"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#mp-7","rel":"related","text":"MP-7"},{"href":"#ps-6","rel":"related","text":"PS-6"},{"href":"#ps-8","rel":"related","text":"PS-8"},{"href":"#sa-5","rel":"related","text":"SA-5"}]},{"id":"pl-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pl-4.a_obj","name":"objective","properties":[{"name":"label","value":"PL-4(a)"}],"parts":[{"id":"pl-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-4(a)[1]"}],"prose":"establishes, for individuals requiring access to the information system, the\n rules that describe their responsibilities and expected behavior with regard to\n information and information system usage;"},{"id":"pl-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(a)[2]"}],"prose":"makes readily available to individuals requiring access to the information\n system, the rules that describe their responsibilities and expected behavior\n with regard to information and information system usage;"}]},{"id":"pl-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(b)"}],"prose":"receives a signed acknowledgement from such individuals, indicating that they have\n read, understand, and agree to abide by the rules of behavior, before authorizing\n access to information and the information system;"},{"id":"pl-4.c_obj","name":"objective","properties":[{"name":"label","value":"PL-4(c)"}],"parts":[{"id":"pl-4.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-4(c)[1]"}],"prose":"defines the frequency to review and update the rules of behavior;"},{"id":"pl-4.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(c)[2]"}],"prose":"reviews and updates the rules of behavior with the organization-defined\n frequency; and"}]},{"id":"pl-4.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(d)"}],"prose":"requires individuals who have signed a previous version of the rules of behavior\n to read and resign when the rules of behavior are revised/updated."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\nprocedures addressing rules of behavior for information system users\\n\\nrules of behavior\\n\\nsigned acknowledgements\\n\\nrecords for rules of behavior reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for establishing, reviewing, and\n updating rules of behavior\\n\\norganizational personnel who are authorized users of the information system and\n have signed and resigned rules of behavior\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for establishing, reviewing, disseminating, and updating\n rules of behavior\\n\\nautomated mechanisms supporting and/or implementing the establishment, review,\n dissemination, and update of rules of behavior"}]}]}]},{"id":"ps","class":"family","title":"Personnel Security","controls":[{"id":"ps-1","class":"SP800-53","title":"Personnel Security Policy and Procedures","parameters":[{"id":"ps-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ps-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ps-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-1"},{"name":"sort-id","value":"ps-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ps-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ps-1_prm_1 }}:","parts":[{"id":"ps-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A personnel security policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ps-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the personnel security policy\n and associated personnel security controls; and"}]},{"id":"ps-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ps-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Personnel security policy {{ ps-1_prm_2 }}; and"},{"id":"ps-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Personnel security procedures {{ ps-1_prm_3 }}."}]}]},{"id":"ps-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the PS\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ps-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-1.a_obj","name":"objective","properties":[{"name":"label","value":"PS-1(a)"}],"parts":[{"id":"ps-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)"}],"parts":[{"id":"ps-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(a)(1)[1]"}],"prose":"develops and documents an personnel security policy that addresses:","parts":[{"id":"ps-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ps-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ps-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ps-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ps-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ps-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ps-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ps-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the personnel security policy is to be\n disseminated;"},{"id":"ps-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-1(a)(1)[3]"}],"prose":"disseminates the personnel security policy to organization-defined personnel\n or roles;"}]},{"id":"ps-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"PS-1(a)(2)"}],"parts":[{"id":"ps-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n personnel security policy and associated personnel security controls;"},{"id":"ps-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ps-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ps-1.b_obj","name":"objective","properties":[{"name":"label","value":"PS-1(b)"}],"parts":[{"id":"ps-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"PS-1(b)(1)"}],"parts":[{"id":"ps-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current personnel security\n policy;"},{"id":"ps-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(b)(1)[2]"}],"prose":"reviews and updates the current personnel security policy with the\n organization-defined frequency;"}]},{"id":"ps-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"PS-1(b)(2)"}],"parts":[{"id":"ps-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current personnel security\n procedures; and"},{"id":"ps-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(b)(2)[2]"}],"prose":"reviews and updates the current personnel security procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ps-2","class":"SP800-53","title":"Position Risk Designation","parameters":[{"id":"ps-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least every three years"}]}],"properties":[{"name":"label","value":"PS-2"},{"name":"sort-id","value":"ps-02"}],"links":[{"href":"#0c97e60b-325a-4efa-ba2b-90f20ccd5abc","rel":"reference","text":"5 C.F.R. 731.106"}],"parts":[{"id":"ps-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Assigns a risk designation to all organizational positions;"},{"id":"ps-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishes screening criteria for individuals filling those positions; and"},{"id":"ps-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews and updates position risk designations {{ ps-2_prm_1 }}."}]},{"id":"ps-2_gdn","name":"guidance","prose":"Position risk designations reflect Office of Personnel Management policy and\n guidance. Risk designations can guide and inform the types of authorizations\n individuals receive when accessing organizational information and information\n systems. Position screening criteria include explicit information security role\n appointment requirements (e.g., training, security clearances).","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#ps-3","rel":"related","text":"PS-3"}]},{"id":"ps-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-2(a)"}],"prose":"assigns a risk designation to all organizational positions;"},{"id":"ps-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-2(b)"}],"prose":"establishes screening criteria for individuals filling those positions;"},{"id":"ps-2.c_obj","name":"objective","properties":[{"name":"label","value":"PS-2(c)"}],"parts":[{"id":"ps-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-2(c)[1]"}],"prose":"defines the frequency to review and update position risk designations; and"},{"id":"ps-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-2(c)[2]"}],"prose":"reviews and updates position risk designations with the organization-defined\n frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing position categorization\\n\\nappropriate codes of federal regulations\\n\\nlist of risk designations for organizational positions\\n\\nsecurity plan\\n\\nrecords of position risk designation reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for assigning, reviewing, and updating position risk\n designations\\n\\norganizational processes for establishing screening criteria"}]}]},{"id":"ps-3","class":"SP800-53","title":"Personnel Screening","parameters":[{"id":"ps-3_prm_1","label":"organization-defined conditions requiring rescreening and, where rescreening is\n so indicated, the frequency of such rescreening","constraints":[{"detail":"For national security clearances; a reinvestigation is required during the 5th year for top secret security clearance, the 10th year for secret security clearance, and 15th year for confidential security clearance. For moderate risk law enforcement and high impact public trust level, a reinvestigation is required during the 5th year. There is no reinvestigation for other moderate risk positions or any low risk positions."}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-3"},{"name":"sort-id","value":"ps-03"}],"links":[{"href":"#0c97e60b-325a-4efa-ba2b-90f20ccd5abc","rel":"reference","text":"5 C.F.R. 731.106"},{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#6caa237b-531b-43ac-9711-d8f6b97b0377","rel":"reference","text":"ICD 704"}],"parts":[{"id":"ps-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Screens individuals prior to authorizing access to the information system; and"},{"id":"ps-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Rescreens individuals according to {{ ps-3_prm_1 }}."}]},{"id":"ps-3_gdn","name":"guidance","prose":"Personnel screening and rescreening activities reflect applicable federal laws,\n Executive Orders, directives, regulations, policies, standards, guidance, and\n specific criteria established for the risk designations of assigned positions.\n Organizations may define different rescreening conditions and frequencies for\n personnel accessing information systems based on types of information processed,\n stored, or transmitted by the systems.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#ps-2","rel":"related","text":"PS-2"}]},{"id":"ps-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-3(a)"}],"prose":"screens individuals prior to authorizing access to the information system;"},{"id":"ps-3.b_obj","name":"objective","properties":[{"name":"label","value":"PS-3(b)"}],"parts":[{"id":"ps-3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-3(b)[1]"}],"prose":"defines conditions requiring re-screening;"},{"id":"ps-3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-3(b)[2]"}],"prose":"defines the frequency of re-screening where it is so indicated; and"},{"id":"ps-3.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-3(b)[3]"}],"prose":"re-screens individuals in accordance with organization-defined conditions\n requiring re-screening and, where re-screening is so indicated, with the\n organization-defined frequency of such re-screening."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel screening\\n\\nrecords of screened personnel\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for personnel screening"}]}]},{"id":"ps-4","class":"SP800-53","title":"Personnel Termination","parameters":[{"id":"ps-4_prm_1","label":"organization-defined time period","constraints":[{"detail":"same day"}]},{"id":"ps-4_prm_2","label":"organization-defined information security topics"},{"id":"ps-4_prm_3","label":"organization-defined personnel or roles"},{"id":"ps-4_prm_4","label":"organization-defined time period"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-4"},{"name":"sort-id","value":"ps-04"}],"parts":[{"id":"ps-4_smt","name":"statement","prose":"The organization, upon termination of individual employment:","parts":[{"id":"ps-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Disables information system access within {{ ps-4_prm_1 }};"},{"id":"ps-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Terminates/revokes any authenticators/credentials associated with the\n individual;"},{"id":"ps-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Conducts exit interviews that include a discussion of {{ ps-4_prm_2 }};"},{"id":"ps-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Retrieves all security-related organizational information system-related\n property;"},{"id":"ps-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Retains access to organizational information and information systems formerly\n controlled by terminated individual; and"},{"id":"ps-4_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Notifies {{ ps-4_prm_3 }} within {{ ps-4_prm_4 }}."}]},{"id":"ps-4_gdn","name":"guidance","prose":"Information system-related property includes, for example, hardware authentication\n tokens, system administration technical manuals, keys, identification cards, and\n building passes. Exit interviews ensure that terminated individuals understand the\n security constraints imposed by being former employees and that proper accountability\n is achieved for information system-related property. Security topics of interest at\n exit interviews can include, for example, reminding terminated individuals of\n nondisclosure agreements and potential limitations on future employment. Exit\n interviews may not be possible for some terminated individuals, for example, in cases\n related to job abandonment, illnesses, and nonavailability of supervisors. Exit\n interviews are important for individuals with security clearances. Timely execution\n of termination actions is essential for individuals terminated for cause. In certain\n situations, organizations consider disabling the information system accounts of\n individuals that are being terminated prior to the individuals being notified.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#ps-5","rel":"related","text":"PS-5"},{"href":"#ps-6","rel":"related","text":"PS-6"}]},{"id":"ps-4_obj","name":"objective","prose":"Determine if the organization, upon termination of individual employment,:","parts":[{"id":"ps-4.a_obj","name":"objective","properties":[{"name":"label","value":"PS-4(a)"}],"parts":[{"id":"ps-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-4(a)[1]"}],"prose":"defines a time period within which to disable information system access;"},{"id":"ps-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-4(a)[2]"}],"prose":"disables information system access within the organization-defined time\n period;"}]},{"id":"ps-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-4(b)"}],"prose":"terminates/revokes any authenticators/credentials associated with the\n individual;"},{"id":"ps-4.c_obj","name":"objective","properties":[{"name":"label","value":"PS-4(c)"}],"parts":[{"id":"ps-4.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-4(c)[1]"}],"prose":"defines information security topics to be discussed when conducting exit\n interviews;"},{"id":"ps-4.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-4(c)[2]"}],"prose":"conducts exit interviews that include a discussion of organization-defined\n information security topics;"}]},{"id":"ps-4.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-4(d)"}],"prose":"retrieves all security-related organizational information system-related\n property;"},{"id":"ps-4.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-4(e)"}],"prose":"retains access to organizational information and information systems formerly\n controlled by the terminated individual;"},{"id":"ps-4.f_obj","name":"objective","properties":[{"name":"label","value":"PS-4(f)"}],"parts":[{"id":"ps-4.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-4(f)[1]"}],"prose":"defines personnel or roles to be notified of the termination;"},{"id":"ps-4.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-4(f)[2]"}],"prose":"defines the time period within which to notify organization-defined personnel\n or roles; and"},{"id":"ps-4.f_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-4(f)[3]"}],"prose":"notifies organization-defined personnel or roles within the\n organization-defined time period."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel termination\\n\\nrecords of personnel termination actions\\n\\nlist of information system accounts\\n\\nrecords of terminated or revoked authenticators/credentials\\n\\nrecords of exit interviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for personnel termination\\n\\nautomated mechanisms supporting and/or implementing personnel termination\n notifications\\n\\nautomated mechanisms for disabling information system access/revoking\n authenticators"}]}]},{"id":"ps-5","class":"SP800-53","title":"Personnel Transfer","parameters":[{"id":"ps-5_prm_1","label":"organization-defined transfer or reassignment actions"},{"id":"ps-5_prm_2","label":"organization-defined time period following the formal transfer action"},{"id":"ps-5_prm_3","label":"organization-defined personnel or roles"},{"id":"ps-5_prm_4","label":"organization-defined time period","constraints":[{"detail":"five days of the time period following the formal transfer action (DoD 24 hours)"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-5"},{"name":"sort-id","value":"ps-05"}],"parts":[{"id":"ps-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Reviews and confirms ongoing operational need for current logical and physical\n access authorizations to information systems/facilities when individuals are\n reassigned or transferred to other positions within the organization;"},{"id":"ps-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Initiates {{ ps-5_prm_1 }} within {{ ps-5_prm_2 }};"},{"id":"ps-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Modifies access authorization as needed to correspond with any changes in\n operational need due to reassignment or transfer; and"},{"id":"ps-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Notifies {{ ps-5_prm_3 }} within {{ ps-5_prm_4 }}."}]},{"id":"ps-5_gdn","name":"guidance","prose":"This control applies when reassignments or transfers of individuals are permanent or\n of such extended durations as to make the actions warranted. Organizations define\n actions appropriate for the types of reassignments or transfers, whether permanent or\n extended. Actions that may be required for personnel transfers or reassignments to\n other positions within organizations include, for example: (i) returning old and\n issuing new keys, identification cards, and building passes; (ii) closing information\n system accounts and establishing new accounts; (iii) changing information system\n access authorizations (i.e., privileges); and (iv) providing for access to official\n records to which individuals had access at previous work locations and in previous\n information system accounts.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#ps-4","rel":"related","text":"PS-4"}]},{"id":"ps-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-5.a_obj","name":"objective","properties":[{"name":"label","value":"PS-5(a)"}],"prose":"when individuals are reassigned or transferred to other positions within the\n organization, reviews and confirms ongoing operational need for current:","parts":[{"id":"ps-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-5(a)[1]"}],"prose":"logical access authorizations to information systems;"},{"id":"ps-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-5(a)[2]"}],"prose":"physical access authorizations to information systems and facilities;"}]},{"id":"ps-5.b_obj","name":"objective","properties":[{"name":"label","value":"PS-5(b)"}],"parts":[{"id":"ps-5.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-5(b)[1]"}],"prose":"defines transfer or reassignment actions to be initiated following transfer or\n reassignment;"},{"id":"ps-5.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-5(b)[2]"}],"prose":"defines the time period within which transfer or reassignment actions must\n occur following transfer or reassignment;"},{"id":"ps-5.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-5(b)[3]"}],"prose":"initiates organization-defined transfer or reassignment actions within the\n organization-defined time period following transfer or reassignment;"}]},{"id":"ps-5.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-5(c)"}],"prose":"modifies access authorization as needed to correspond with any changes in\n operational need due to reassignment or transfer;"},{"id":"ps-5.d_obj","name":"objective","properties":[{"name":"label","value":"PS-5(d)"}],"parts":[{"id":"ps-5.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-5(d)[1]"}],"prose":"defines personnel or roles to be notified when individuals are reassigned or\n transferred to other positions within the organization;"},{"id":"ps-5.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-5(d)[2]"}],"prose":"defines the time period within which to notify organization-defined personnel\n or roles when individuals are reassigned or transferred to other positions\n within the organization; and"},{"id":"ps-5.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-5(d)[3]"}],"prose":"notifies organization-defined personnel or roles within the\n organization-defined time period when individuals are reassigned or transferred\n to other positions within the organization."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel transfer\\n\\nsecurity plan\\n\\nrecords of personnel transfer actions\\n\\nlist of information system and facility access authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities organizational\n personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for personnel transfer\\n\\nautomated mechanisms supporting and/or implementing personnel transfer\n notifications\\n\\nautomated mechanisms for disabling information system access/revoking\n authenticators"}]}]},{"id":"ps-6","class":"SP800-53","title":"Access Agreements","parameters":[{"id":"ps-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ps-6_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-6"},{"name":"sort-id","value":"ps-06"}],"parts":[{"id":"ps-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops and documents access agreements for organizational information\n systems;"},{"id":"ps-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the access agreements {{ ps-6_prm_1 }}; and"},{"id":"ps-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensures that individuals requiring access to organizational information and\n information systems:","parts":[{"id":"ps-6_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Sign appropriate access agreements prior to being granted access; and"},{"id":"ps-6_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Re-sign access agreements to maintain access to organizational information\n systems when access agreements have been updated or {{ ps-6_prm_2 }}."}]}]},{"id":"ps-6_gdn","name":"guidance","prose":"Access agreements include, for example, nondisclosure agreements, acceptable use\n agreements, rules of behavior, and conflict-of-interest agreements. Signed access\n agreements include an acknowledgement that individuals have read, understand, and\n agree to abide by the constraints associated with organizational information systems\n to which access is authorized. Organizations can use electronic signatures to\n acknowledge access agreements unless specifically prohibited by organizational\n policy.","links":[{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-2","rel":"related","text":"PS-2"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ps-4","rel":"related","text":"PS-4"},{"href":"#ps-8","rel":"related","text":"PS-8"}]},{"id":"ps-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-6.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-6(a)"}],"prose":"develops and documents access agreements for organizational information\n systems;"},{"id":"ps-6.b_obj","name":"objective","properties":[{"name":"label","value":"PS-6(b)"}],"parts":[{"id":"ps-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-6(b)[1]"}],"prose":"defines the frequency to review and update the access agreements;"},{"id":"ps-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-6(b)[2]"}],"prose":"reviews and updates the access agreements with the organization-defined\n frequency;"}]},{"id":"ps-6.c_obj","name":"objective","properties":[{"name":"label","value":"PS-6(c)"}],"parts":[{"id":"ps-6.c.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-6(c)(1)"}],"prose":"ensures that individuals requiring access to organizational information and\n information systems sign appropriate access agreements prior to being granted\n access;"},{"id":"ps-6.c.2_obj","name":"objective","properties":[{"name":"label","value":"PS-6(c)(2)"}],"parts":[{"id":"ps-6.c.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-6(c)(2)[1]"}],"prose":"defines the frequency to re-sign access agreements to maintain access to\n organizational information systems when access agreements have been\n updated;"},{"id":"ps-6.c.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-6(c)(2)[2]"}],"prose":"ensures that individuals requiring access to organizational information and\n information systems re-sign access agreements to maintain access to\n organizational information systems when access agreements have been updated\n or with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing access agreements for organizational information and\n information systems\\n\\nsecurity plan\\n\\naccess agreements\\n\\nrecords of access agreement reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel who have signed/resigned access agreements\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for access agreements\\n\\nautomated mechanisms supporting access agreements"}]}]},{"id":"ps-7","class":"SP800-53","title":"Third-party Personnel Security","parameters":[{"id":"ps-7_prm_1","label":"organization-defined personnel or roles"},{"id":"ps-7_prm_2","label":"organization-defined time period","constraints":[{"detail":"organization-defined time period - same day"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-7"},{"name":"sort-id","value":"ps-07"}],"links":[{"href":"#0c775bc3-bfc3-42c7-a382-88949f503171","rel":"reference","text":"NIST Special Publication 800-35"}],"parts":[{"id":"ps-7_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes personnel security requirements including security roles and\n responsibilities for third-party providers;"},{"id":"ps-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Requires third-party providers to comply with personnel security policies and\n procedures established by the organization;"},{"id":"ps-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Documents personnel security requirements;"},{"id":"ps-7_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Requires third-party providers to notify {{ ps-7_prm_1 }} of any\n personnel transfers or terminations of third-party personnel who possess\n organizational credentials and/or badges, or who have information system\n privileges within {{ ps-7_prm_2 }}; and"},{"id":"ps-7_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Monitors provider compliance."}]},{"id":"ps-7_gdn","name":"guidance","prose":"Third-party providers include, for example, service bureaus, contractors, and other\n organizations providing information system development, information technology\n services, outsourced applications, and network and security management. Organizations\n explicitly include personnel security requirements in acquisition-related documents.\n Third-party providers may have personnel working at organizational facilities with\n credentials, badges, or information system privileges issued by organizations.\n Notifications of third-party personnel changes ensure appropriate termination of\n privileges and credentials. Organizations define the transfers and terminations\n deemed reportable by security-related characteristics that include, for example,\n functions, roles, and nature of credentials/privileges associated with individuals\n transferred or terminated.","links":[{"href":"#ps-2","rel":"related","text":"PS-2"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ps-4","rel":"related","text":"PS-4"},{"href":"#ps-5","rel":"related","text":"PS-5"},{"href":"#ps-6","rel":"related","text":"PS-6"},{"href":"#sa-9","rel":"related","text":"SA-9"},{"href":"#sa-21","rel":"related","text":"SA-21"}]},{"id":"ps-7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-7.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(a)"}],"prose":"establishes personnel security requirements, including security roles and\n responsibilities, for third-party providers;"},{"id":"ps-7.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-7(b)"}],"prose":"requires third-party providers to comply with personnel security policies and\n procedures established by the organization;"},{"id":"ps-7.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(c)"}],"prose":"documents personnel security requirements;"},{"id":"ps-7.d_obj","name":"objective","properties":[{"name":"label","value":"PS-7(d)"}],"parts":[{"id":"ps-7.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(d)[1]"}],"prose":"defines personnel or roles to be notified of any personnel transfers or\n terminations of third-party personnel who possess organizational credentials\n and/or badges, or who have information system privileges;"},{"id":"ps-7.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(d)[2]"}],"prose":"defines the time period within which third-party providers are required to\n notify organization-defined personnel or roles of any personnel transfers or\n terminations of third-party personnel who possess organizational credentials\n and/or badges, or who have information system privileges;"},{"id":"ps-7.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(d)[3]"}],"prose":"requires third-party providers to notify organization-defined personnel or\n roles within the organization-defined time period of any personnel transfers or\n terminations of third-party personnel who possess organizational credentials\n and/or badges, or who have information system privileges; and"}]},{"id":"ps-7.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-7(e)"}],"prose":"monitors provider compliance."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing third-party personnel security\\n\\nlist of personnel security requirements\\n\\nacquisition documents\\n\\nservice-level agreements\\n\\ncompliance monitoring process\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\nthird-party providers\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing and monitoring third-party personnel\n security\\n\\nautomated mechanisms supporting and/or implementing monitoring of provider\n compliance"}]}]},{"id":"ps-8","class":"SP800-53","title":"Personnel Sanctions","parameters":[{"id":"ps-8_prm_1","label":"organization-defined personnel or roles"},{"id":"ps-8_prm_2","label":"organization-defined time period"}],"properties":[{"name":"label","value":"PS-8"},{"name":"sort-id","value":"ps-08"}],"parts":[{"id":"ps-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Employs a formal sanctions process for individuals failing to comply with\n established information security policies and procedures; and"},{"id":"ps-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Notifies {{ ps-8_prm_1 }} within {{ ps-8_prm_2 }}\n when a formal employee sanctions process is initiated, identifying the individual\n sanctioned and the reason for the sanction."}]},{"id":"ps-8_gdn","name":"guidance","prose":"Organizational sanctions processes reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Sanctions processes are\n described in access agreements and can be included as part of general personnel\n policies and procedures for organizations. Organizations consult with the Office of\n the General Counsel regarding matters of employee sanctions.","links":[{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-6","rel":"related","text":"PS-6"}]},{"id":"ps-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-8.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-8(a)"}],"prose":"employs a formal sanctions process for individuals failing to comply with\n established information security policies and procedures;"},{"id":"ps-8.b_obj","name":"objective","properties":[{"name":"label","value":"PS-8(b)"}],"parts":[{"id":"ps-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-8(b)[1]"}],"prose":"defines personnel or roles to be notified when a formal employee sanctions\n process is initiated;"},{"id":"ps-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-8(b)[2]"}],"prose":"defines the time period within which organization-defined personnel or roles\n must be notified when a formal employee sanctions process is initiated; and"},{"id":"ps-8.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-8(b)[3]"}],"prose":"notifies organization-defined personnel or roles within the\n organization-defined time period when a formal employee sanctions process is\n initiated, identifying the individual sanctioned and the reason for the\n sanction."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel sanctions\\n\\nrules of behavior\\n\\nrecords of formal sanctions\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing personnel sanctions\\n\\nautomated mechanisms supporting and/or implementing notifications"}]}]}]},{"id":"ra","class":"family","title":"Risk Assessment","controls":[{"id":"ra-1","class":"SP800-53","title":"Risk Assessment Policy and Procedures","parameters":[{"id":"ra-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ra-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ra-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"RA-1"},{"name":"sort-id","value":"ra-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","rel":"reference","text":"NIST Special Publication 800-30"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ra-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ra-1_prm_1 }}:","parts":[{"id":"ra-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A risk assessment policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ra-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the risk assessment policy and\n associated risk assessment controls; and"}]},{"id":"ra-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ra-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Risk assessment policy {{ ra-1_prm_2 }}; and"},{"id":"ra-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Risk assessment procedures {{ ra-1_prm_3 }}."}]}]},{"id":"ra-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the RA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ra-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-1.a_obj","name":"objective","properties":[{"name":"label","value":"RA-1(a)"}],"parts":[{"id":"ra-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)"}],"parts":[{"id":"ra-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(a)(1)[1]"}],"prose":"develops and documents a risk assessment policy that addresses:","parts":[{"id":"ra-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ra-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ra-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ra-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ra-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ra-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ra-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ra-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the risk assessment policy is to be\n disseminated;"},{"id":"ra-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"RA-1(a)(1)[3]"}],"prose":"disseminates the risk assessment policy to organization-defined personnel or\n roles;"}]},{"id":"ra-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"RA-1(a)(2)"}],"parts":[{"id":"ra-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n risk assessment policy and associated risk assessment controls;"},{"id":"ra-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ra-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"RA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ra-1.b_obj","name":"objective","properties":[{"name":"label","value":"RA-1(b)"}],"parts":[{"id":"ra-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"RA-1(b)(1)"}],"parts":[{"id":"ra-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current risk assessment\n policy;"},{"id":"ra-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(b)(1)[2]"}],"prose":"reviews and updates the current risk assessment policy with the\n organization-defined frequency;"}]},{"id":"ra-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"RA-1(b)(2)"}],"parts":[{"id":"ra-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current risk assessment\n procedures; and"},{"id":"ra-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(b)(2)[2]"}],"prose":"reviews and updates the current risk assessment procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"risk assessment policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with risk assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ra-2","class":"SP800-53","title":"Security Categorization","properties":[{"name":"label","value":"RA-2"},{"name":"sort-id","value":"ra-02"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","rel":"reference","text":"NIST Special Publication 800-30"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"}],"parts":[{"id":"ra-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Categorizes information and the information system in accordance with applicable\n federal laws, Executive Orders, directives, policies, regulations, standards, and\n guidance;"},{"id":"ra-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents the security categorization results (including supporting rationale) in\n the security plan for the information system; and"},{"id":"ra-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensures that the authorizing official or authorizing official designated\n representative reviews and approves the security categorization decision."}]},{"id":"ra-2_gdn","name":"guidance","prose":"Clearly defined authorization boundaries are a prerequisite for effective security\n categorization decisions. Security categories describe the potential adverse impacts\n to organizational operations, organizational assets, and individuals if\n organizational information and information systems are comprised through a loss of\n confidentiality, integrity, or availability. Organizations conduct the security\n categorization process as an organization-wide activity with the involvement of chief\n information officers, senior information security officers, information system\n owners, mission/business owners, and information owners/stewards. Organizations also\n consider the potential adverse impacts to other organizations and, in accordance with\n the USA PATRIOT Act of 2001 and Homeland Security Presidential Directives, potential\n national-level adverse impacts. Security categorization processes carried out by\n organizations facilitate the development of inventories of information assets, and\n along with CM-8, mappings to specific information system components where information\n is processed, stored, or transmitted.","links":[{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"ra-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-2(a)"}],"prose":"categorizes information and the information system in accordance with applicable\n federal laws, Executive Orders, directives, policies, regulations, standards, and\n guidance;"},{"id":"ra-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-2(b)"}],"prose":"documents the security categorization results (including supporting rationale) in\n the security plan for the information system; and"},{"id":"ra-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-2(c)"}],"prose":"ensures the authorizing official or authorizing official designated representative\n reviews and approves the security categorization decision."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nsecurity planning policy and procedures\\n\\nprocedures addressing security categorization of organizational information and\n information systems\\n\\nsecurity plan\\n\\nsecurity categorization documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security categorization and risk assessment\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security categorization"}]}]},{"id":"ra-3","class":"SP800-53","title":"Risk Assessment","parameters":[{"id":"ra-3_prm_1"},{"id":"ra-3_prm_2","depends-on":"ra-3_prm_1","label":"organization-defined document","constraints":[{"detail":"security assessment report"}]},{"id":"ra-3_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least every three (3) years or when a significant change occurs"}]},{"id":"ra-3_prm_4","label":"organization-defined personnel or roles"},{"id":"ra-3_prm_5","label":"organization-defined frequency","constraints":[{"detail":"at least every three (3) years or when a significant change occurs"}]}],"properties":[{"name":"label","value":"RA-3"},{"name":"sort-id","value":"ra-03"}],"links":[{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","rel":"reference","text":"NIST Special Publication 800-30"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ra-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Conducts an assessment of risk, including the likelihood and magnitude of harm,\n from the unauthorized access, use, disclosure, disruption, modification, or\n destruction of the information system and the information it processes, stores, or\n transmits;"},{"id":"ra-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents risk assessment results in {{ ra-3_prm_1 }};"},{"id":"ra-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews risk assessment results {{ ra-3_prm_3 }};"},{"id":"ra-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Disseminates risk assessment results to {{ ra-3_prm_4 }}; and"},{"id":"ra-3_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Updates the risk assessment {{ ra-3_prm_5 }} or whenever there are\n significant changes to the information system or environment of operation\n (including the identification of new threats and vulnerabilities), or other\n conditions that may impact the security state of the system."},{"id":"ra-3_fr","name":"item","title":"RA-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F"},{"id":"ra-3_fr_smt.d","name":"item","properties":[{"name":"label","value":"RA-3 (d) Requirement:"}],"prose":"Include all Authorizing Officials; for JAB authorizations to include FedRAMP."}]}]},{"id":"ra-3_gdn","name":"guidance","prose":"Clearly defined authorization boundaries are a prerequisite for effective risk\n assessments. Risk assessments take into account threats, vulnerabilities, likelihood,\n and impact to organizational operations and assets, individuals, other organizations,\n and the Nation based on the operation and use of information systems. Risk\n assessments also take into account risk from external parties (e.g., service\n providers, contractors operating information systems on behalf of the organization,\n individuals accessing organizational information systems, outsourcing entities). In\n accordance with OMB policy and related E-authentication initiatives, authentication\n of public users accessing federal information systems may also be required to protect\n nonpublic or privacy-related information. As such, organizational assessments of risk\n also address public access to federal information systems. Risk assessments (either\n formal or informal) can be conducted at all three tiers in the risk management\n hierarchy (i.e., organization level, mission/business process level, or information\n system level) and at any phase in the system development life cycle. Risk assessments\n can also be conducted at various steps in the Risk Management Framework, including\n categorization, security control selection, security control implementation, security\n control assessment, information system authorization, and security control\n monitoring. RA-3 is noteworthy in that the control must be partially implemented\n prior to the implementation of other controls in order to complete the first two\n steps in the Risk Management Framework. Risk assessments can play an important role\n in security control selection processes, particularly during the application of\n tailoring guidance, which includes security control supplementation.","links":[{"href":"#ra-2","rel":"related","text":"RA-2"},{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ra-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-3.a_obj","name":"objective","properties":[{"name":"label","value":"RA-3(a)"}],"prose":"conducts an assessment of risk, including the likelihood and magnitude of harm,\n from the unauthorized access, use, disclosure, disruption, modification, or\n destruction of:","parts":[{"id":"ra-3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(a)[1]"}],"prose":"the information system;"},{"id":"ra-3.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(a)[2]"}],"prose":"the information the system processes, stores, or transmits;"}]},{"id":"ra-3.b_obj","name":"objective","properties":[{"name":"label","value":"RA-3(b)"}],"parts":[{"id":"ra-3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(b)[1]"}],"prose":"defines a document in which risk assessment results are to be documented (if\n not documented in the security plan or risk assessment report);"},{"id":"ra-3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(b)[2]"}],"prose":"documents risk assessment results in one of the following:","parts":[{"id":"ra-3.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-3(b)[2][a]"}],"prose":"the security plan;"},{"id":"ra-3.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-3(b)[2][b]"}],"prose":"the risk assessment report; or"},{"id":"ra-3.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"RA-3(b)[2][c]"}],"prose":"the organization-defined document;"}]}]},{"id":"ra-3.c_obj","name":"objective","properties":[{"name":"label","value":"RA-3(c)"}],"parts":[{"id":"ra-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(c)[1]"}],"prose":"defines the frequency to review risk assessment results;"},{"id":"ra-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(c)[2]"}],"prose":"reviews risk assessment results with the organization-defined frequency;"}]},{"id":"ra-3.d_obj","name":"objective","properties":[{"name":"label","value":"RA-3(d)"}],"parts":[{"id":"ra-3.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(d)[1]"}],"prose":"defines personnel or roles to whom risk assessment results are to be\n disseminated;"},{"id":"ra-3.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(d)[2]"}],"prose":"disseminates risk assessment results to organization-defined personnel or\n roles;"}]},{"id":"ra-3.e_obj","name":"objective","properties":[{"name":"label","value":"RA-3(e)"}],"parts":[{"id":"ra-3.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(e)[1]"}],"prose":"defines the frequency to update the risk assessment;"},{"id":"ra-3.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(e)[2]"}],"prose":"updates the risk assessment:","parts":[{"id":"ra-3.e_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-3(e)[2][a]"}],"prose":"with the organization-defined frequency;"},{"id":"ra-3.e_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-3(e)[2][b]"}],"prose":"whenever there are significant changes to the information system or\n environment of operation (including the identification of new threats and\n vulnerabilities); and"},{"id":"ra-3.e_obj.2.c","name":"objective","properties":[{"name":"label","value":"RA-3(e)[2][c]"}],"prose":"whenever there are other conditions that may impact the security state of\n the system."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nsecurity planning policy and procedures\\n\\nprocedures addressing organizational assessments of risk\\n\\nsecurity plan\\n\\nrisk assessment\\n\\nrisk assessment results\\n\\nrisk assessment reviews\\n\\nrisk assessment updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with risk assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for risk assessment\\n\\nautomated mechanisms supporting and/or for conducting, documenting, reviewing,\n disseminating, and updating the risk assessment"}]}]},{"id":"ra-5","class":"SP800-53","title":"Vulnerability Scanning","parameters":[{"id":"ra-5_prm_1","label":"organization-defined frequency and/or randomly in accordance with\n organization-defined process","constraints":[{"detail":"monthly operating system/infrastructure; monthly web applications and databases"}]},{"id":"ra-5_prm_2","label":"organization-defined response times","constraints":[{"detail":"[high-risk vulnerabilities mitigated within thirty days from date of discovery; moderate-risk vulnerabilities mitigated within ninety days from date of discovery; low risk vulnerabilities mitigated within one hundred and eighty (180) days from date of discovery."}]},{"id":"ra-5_prm_3","label":"organization-defined personnel or roles"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"RA-5"},{"name":"sort-id","value":"ra-05"}],"links":[{"href":"#bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","rel":"reference","text":"NIST Special Publication 800-40"},{"href":"#84a37532-6db6-477b-9ea8-f9085ebca0fc","rel":"reference","text":"NIST Special Publication 800-70"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"},{"href":"#15522e92-9192-463d-9646-6a01982db8ca","rel":"reference","text":"http://cwe.mitre.org"},{"href":"#275cc052-0f7f-423c-bdb6-ed503dc36228","rel":"reference","text":"http://nvd.nist.gov"}],"parts":[{"id":"ra-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Scans for vulnerabilities in the information system and hosted applications\n {{ ra-5_prm_1 }} and when new vulnerabilities potentially\n affecting the system/applications are identified and reported;"},{"id":"ra-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Employs vulnerability scanning tools and techniques that facilitate\n interoperability among tools and automate parts of the vulnerability management\n process by using standards for:","parts":[{"id":"ra-5_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Enumerating platforms, software flaws, and improper configurations;"},{"id":"ra-5_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Formatting checklists and test procedures; and"},{"id":"ra-5_smt.b.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Measuring vulnerability impact;"}]},{"id":"ra-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Analyzes vulnerability scan reports and results from security control\n assessments;"},{"id":"ra-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Remediates legitimate vulnerabilities {{ ra-5_prm_2 }} in\n accordance with an organizational assessment of risk; and"},{"id":"ra-5_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Shares information obtained from the vulnerability scanning process and security\n control assessments with {{ ra-5_prm_3 }} to help eliminate similar\n vulnerabilities in other information systems (i.e., systemic weaknesses or\n deficiencies)."},{"id":"ra-5_fr_smt.a","name":"item","title":"RA-5(a) Additional FedRAMP Requirements and Guidance","properties":[{"name":"label","value":"RA-5 (a)Requirement:"}],"prose":"An accredited independent assessor scans operating systems/infrastructure, web applications, and databases once annually."},{"id":"ra-5_fr_smt.e","name":"item","title":"RA-5(e) Additional FedRAMP Requirements and Guidance","properties":[{"name":"label","value":"RA-5 (e)Requirement:"}],"prose":"To include all Authorizing Officials; for JAB authorizations to include FedRAMP."},{"id":"ra-5_fr","name":"item","title":"RA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"\n **See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents> Vulnerability Scanning Requirements** ([https://www.FedRAMP.gov/documents/](https://www.FedRAMP.gov/documents/))"}]}]},{"id":"ra-5_gdn","name":"guidance","prose":"Security categorization of information systems guides the frequency and\n comprehensiveness of vulnerability scans. Organizations determine the required\n vulnerability scanning for all information system components, ensuring that potential\n sources of vulnerabilities such as networked printers, scanners, and copiers are not\n overlooked. Vulnerability analyses for custom software applications may require\n additional approaches such as static analysis, dynamic analysis, binary analysis, or\n a hybrid of the three approaches. Organizations can employ these analysis approaches\n in a variety of tools (e.g., web-based application scanners, static analysis tools,\n binary analyzers) and in source code reviews. Vulnerability scanning includes, for\n example: (i) scanning for patch levels; (ii) scanning for functions, ports,\n protocols, and services that should not be accessible to users or devices; and (iii)\n scanning for improperly configured or incorrectly operating information flow control\n mechanisms. Organizations consider using tools that express vulnerabilities in the\n Common Vulnerabilities and Exposures (CVE) naming convention and that use the Open\n Vulnerability Assessment Language (OVAL) to determine/test for the presence of\n vulnerabilities. Suggested sources for vulnerability information include the Common\n Weakness Enumeration (CWE) listing and the National Vulnerability Database (NVD). In\n addition, security control assessments such as red team exercises provide other\n sources of potential vulnerabilities for which to scan. Organizations also consider\n using tools that express vulnerability impact by the Common Vulnerability Scoring\n System (CVSS).","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#ra-2","rel":"related","text":"RA-2"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"ra-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-5.a_obj","name":"objective","properties":[{"name":"label","value":"RA-5(a)"}],"parts":[{"id":"ra-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(a)[1]"}],"parts":[{"id":"ra-5.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"RA-5(a)[1][a]"}],"prose":"defines the frequency for conducting vulnerability scans on the information\n system and hosted applications; and/or"},{"id":"ra-5.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"RA-5(a)[1][b]"}],"prose":"defines the process for conducting random vulnerability scans on the\n information system and hosted applications;"}]},{"id":"ra-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(a)[2]"}],"prose":"in accordance with the organization-defined frequency and/or\n organization-defined process for conducting random scans, scans for\n vulnerabilities in:","parts":[{"id":"ra-5.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-5(a)[2][a]"}],"prose":"the information system;"},{"id":"ra-5.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-5(a)[2][b]"}],"prose":"hosted applications;"}]},{"id":"ra-5.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(a)[3]"}],"prose":"when new vulnerabilities potentially affecting the system/applications are\n identified and reported, scans for vulnerabilities in:","parts":[{"id":"ra-5.a_obj.3.a","name":"objective","properties":[{"name":"label","value":"RA-5(a)[3][a]"}],"prose":"the information system;"},{"id":"ra-5.a_obj.3.b","name":"objective","properties":[{"name":"label","value":"RA-5(a)[3][b]"}],"prose":"hosted applications;"}]}]},{"id":"ra-5.b_obj","name":"objective","properties":[{"name":"label","value":"RA-5(b)"}],"prose":"employs vulnerability scanning tools and techniques that facilitate\n interoperability among tools and automate parts of the vulnerability management\n process by using standards for:","parts":[{"id":"ra-5.b.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(b)(1)"}],"parts":[{"id":"ra-5.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"RA-5(b)(1)[1]"}],"prose":"enumerating platforms;"},{"id":"ra-5.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"RA-5(b)(1)[2]"}],"prose":"enumerating software flaws;"},{"id":"ra-5.b.1_obj.3","name":"objective","properties":[{"name":"label","value":"RA-5(b)(1)[3]"}],"prose":"enumerating improper configurations;"}]},{"id":"ra-5.b.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(b)(2)"}],"parts":[{"id":"ra-5.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"RA-5(b)(2)[1]"}],"prose":"formatting checklists;"},{"id":"ra-5.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"RA-5(b)(2)[2]"}],"prose":"formatting test procedures;"}]},{"id":"ra-5.b.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(b)(3)"}],"prose":"measuring vulnerability impact;"}]},{"id":"ra-5.c_obj","name":"objective","properties":[{"name":"label","value":"RA-5(c)"}],"parts":[{"id":"ra-5.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(c)[1]"}],"prose":"analyzes vulnerability scan reports;"},{"id":"ra-5.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(c)[2]"}],"prose":"analyzes results from security control assessments;"}]},{"id":"ra-5.d_obj","name":"objective","properties":[{"name":"label","value":"RA-5(d)"}],"parts":[{"id":"ra-5.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(d)[1]"}],"prose":"defines response times to remediate legitimate vulnerabilities in accordance\n with an organizational assessment of risk;"},{"id":"ra-5.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(d)[2]"}],"prose":"remediates legitimate vulnerabilities within the organization-defined response\n times in accordance with an organizational assessment of risk;"}]},{"id":"ra-5.e_obj","name":"objective","properties":[{"name":"label","value":"RA-5(e)"}],"parts":[{"id":"ra-5.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(e)[1]"}],"prose":"defines personnel or roles with whom information obtained from the\n vulnerability scanning process and security control assessments is to be\n shared;"},{"id":"ra-5.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(e)[2]"}],"prose":"shares information obtained from the vulnerability scanning process with\n organization-defined personnel or roles to help eliminate similar\n vulnerabilities in other information systems (i.e., systemic weaknesses or\n deficiencies); and"},{"id":"ra-5.e_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(e)[3]"}],"prose":"shares information obtained from security control assessments with\n organization-defined personnel or roles to help eliminate similar\n vulnerabilities in other information systems (i.e., systemic weaknesses or\n deficiencies)."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nprocedures addressing vulnerability scanning\\n\\nrisk assessment\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nvulnerability scanning tools and associated configuration documentation\\n\\nvulnerability scanning results\\n\\npatch and vulnerability management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with risk assessment, security control assessment and\n vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with vulnerability remediation responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning, analysis, remediation, and\n information sharing\\n\\nautomated mechanisms supporting and/or implementing vulnerability scanning,\n analysis, remediation, and information sharing"}]}]}]},{"id":"sa","class":"family","title":"System and Services Acquisition","controls":[{"id":"sa-1","class":"SP800-53","title":"System and Services Acquisition Policy and Procedures","parameters":[{"id":"sa-1_prm_1","label":"organization-defined personnel or roles"},{"id":"sa-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"sa-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SA-1"},{"name":"sort-id","value":"sa-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"sa-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ sa-1_prm_1 }}:","parts":[{"id":"sa-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system and services acquisition policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"sa-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system and services\n acquisition policy and associated system and services acquisition controls;\n and"}]},{"id":"sa-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"sa-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System and services acquisition policy {{ sa-1_prm_2 }}; and"},{"id":"sa-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System and services acquisition procedures {{ sa-1_prm_3 }}."}]}]},{"id":"sa-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the SA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"sa-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-1.a_obj","name":"objective","properties":[{"name":"label","value":"SA-1(a)"}],"parts":[{"id":"sa-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)"}],"parts":[{"id":"sa-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(a)(1)[1]"}],"prose":"develops and documents a system and services acquisition policy that\n addresses:","parts":[{"id":"sa-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"sa-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"sa-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"sa-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"sa-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"sa-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"sa-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"sa-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system and services acquisition\n policy is to be disseminated;"},{"id":"sa-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-1(a)(1)[3]"}],"prose":"disseminates the system and services acquisition policy to\n organization-defined personnel or roles;"}]},{"id":"sa-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"SA-1(a)(2)"}],"parts":[{"id":"sa-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n system and services acquisition policy and associated system and services\n acquisition controls;"},{"id":"sa-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"sa-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"sa-1.b_obj","name":"objective","properties":[{"name":"label","value":"SA-1(b)"}],"parts":[{"id":"sa-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"SA-1(b)(1)"}],"parts":[{"id":"sa-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system and services\n acquisition policy;"},{"id":"sa-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(b)(1)[2]"}],"prose":"reviews and updates the current system and services acquisition policy with\n the organization-defined frequency;"}]},{"id":"sa-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"SA-1(b)(2)"}],"parts":[{"id":"sa-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system and services\n acquisition procedures; and"},{"id":"sa-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(b)(2)[2]"}],"prose":"reviews and updates the current system and services acquisition procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"sa-2","class":"SP800-53","title":"Allocation of Resources","properties":[{"name":"label","value":"SA-2"},{"name":"sort-id","value":"sa-02"}],"links":[{"href":"#29fcfe59-33cd-494a-8756-5907ae3a8f92","rel":"reference","text":"NIST Special Publication 800-65"}],"parts":[{"id":"sa-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Determines information security requirements for the information system or\n information system service in mission/business process planning;"},{"id":"sa-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Determines, documents, and allocates the resources required to protect the\n information system or information system service as part of its capital planning\n and investment control process; and"},{"id":"sa-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Establishes a discrete line item for information security in organizational\n programming and budgeting documentation."}]},{"id":"sa-2_gdn","name":"guidance","prose":"Resource allocation for information security includes funding for the initial\n information system or information system service acquisition and funding for the\n sustainment of the system/service.","links":[{"href":"#pm-3","rel":"related","text":"PM-3"},{"href":"#pm-11","rel":"related","text":"PM-11"}]},{"id":"sa-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-2(a)"}],"prose":"determines information security requirements for the information system or\n information system service in mission/business process planning;"},{"id":"sa-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-2(b)"}],"prose":"to protect the information system or information system service as part of its\n capital planning and investment control process:","parts":[{"id":"sa-2.b_obj.1","name":"objective","properties":[{"name":"label","value":"SA-2(b)[1]"}],"prose":"determines the resources required;"},{"id":"sa-2.b_obj.2","name":"objective","properties":[{"name":"label","value":"SA-2(b)[2]"}],"prose":"documents the resources required;"},{"id":"sa-2.b_obj.3","name":"objective","properties":[{"name":"label","value":"SA-2(b)[3]"}],"prose":"allocates the resources required; and"}]},{"id":"sa-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-2(c)"}],"prose":"establishes a discrete line item for information security in organizational\n programming and budgeting documentation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the allocation of resources to information security\n requirements\\n\\nprocedures addressing capital planning and investment control\\n\\norganizational programming and budgeting documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with capital planning, investment control, organizational\n programming and budgeting responsibilities\\n\\norganizational personnel responsible for determining information security\n requirements for information systems/services\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for determining information security requirements\\n\\norganizational processes for capital planning, programming, and budgeting\\n\\nautomated mechanisms supporting and/or implementing organizational capital\n planning, programming, and budgeting"}]}]},{"id":"sa-3","class":"SP800-53","title":"System Development Life Cycle","parameters":[{"id":"sa-3_prm_1","label":"organization-defined system development life cycle"}],"properties":[{"name":"label","value":"SA-3"},{"name":"sort-id","value":"sa-03"}],"links":[{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#abd950ae-092f-4b7a-b374-1c7c67fe9350","rel":"reference","text":"NIST Special Publication 800-64"}],"parts":[{"id":"sa-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Manages the information system using {{ sa-3_prm_1 }} that\n incorporates information security considerations;"},{"id":"sa-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Defines and documents information security roles and responsibilities throughout\n the system development life cycle;"},{"id":"sa-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Identifies individuals having information security roles and responsibilities;\n and"},{"id":"sa-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Integrates the organizational information security risk management process into\n system development life cycle activities."}]},{"id":"sa-3_gdn","name":"guidance","prose":"A well-defined system development life cycle provides the foundation for the\n successful development, implementation, and operation of organizational information\n systems. To apply the required security controls within the system development life\n cycle requires a basic understanding of information security, threats,\n vulnerabilities, adverse impacts, and risk to critical missions/business functions.\n The security engineering principles in SA-8 cannot be properly applied if individuals\n that design, code, and test information systems and system components (including\n information technology products) do not understand security. Therefore, organizations\n include qualified personnel, for example, chief information security officers,\n security architects, security engineers, and information system security officers in\n system development life cycle activities to ensure that security requirements are\n incorporated into organizational information systems. It is equally important that\n developers include individuals on the development team that possess the requisite\n security expertise and skills to ensure that needed security capabilities are\n effectively integrated into the information system. Security awareness and training\n programs can help ensure that individuals having key security roles and\n responsibilities have the appropriate experience, skills, and expertise to conduct\n assigned system development life cycle activities. The effective integration of\n security requirements into enterprise architecture also helps to ensure that\n important security considerations are addressed early in the system development life\n cycle and that those considerations are directly related to the organizational\n mission/business processes. This process also facilitates the integration of the\n information security architecture into the enterprise architecture, consistent with\n organizational risk management and information security strategies.","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#pm-7","rel":"related","text":"PM-7"},{"href":"#sa-8","rel":"related","text":"SA-8"}]},{"id":"sa-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-3.a_obj","name":"objective","properties":[{"name":"label","value":"SA-3(a)"}],"parts":[{"id":"sa-3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-3(a)[1]"}],"prose":"defines a system development life cycle that incorporates information security\n considerations to be used to manage the information system;"},{"id":"sa-3.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-3(a)[2]"}],"prose":"manages the information system using the organization-defined system\n development life cycle;"}]},{"id":"sa-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-3(b)"}],"prose":"defines and documents information security roles and responsibilities throughout\n the system development life cycle;"},{"id":"sa-3.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-3(c)"}],"prose":"identifies individuals having information security roles and responsibilities;\n and"},{"id":"sa-3.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-3(d)"}],"prose":"integrates the organizational information security risk management process into\n system development life cycle activities."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security into the system\n development life cycle process\\n\\ninformation system development life cycle documentation\\n\\ninformation security risk management strategy/program documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security and system life cycle\n development responsibilities\\n\\norganizational personnel with information security risk management\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining and documenting the SDLC\\n\\norganizational processes for identifying SDLC roles and responsibilities\\n\\norganizational process for integrating information security risk management into\n the SDLC\\n\\nautomated mechanisms supporting and/or implementing the SDLC"}]}]},{"id":"sa-4","class":"SP800-53","title":"Acquisition Process","properties":[{"name":"label","value":"SA-4"},{"name":"sort-id","value":"sa-04"}],"links":[{"href":"#ad733a42-a7ed-4774-b988-4930c28852f3","rel":"reference","text":"HSPD-12"},{"href":"#1737a687-52fb-4008-b900-cbfa836f7b65","rel":"reference","text":"ISO/IEC 15408"},{"href":"#d715b234-9b5b-4e07-b1ed-99836727664d","rel":"reference","text":"FIPS Publication 140-2"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#0a5db899-f033-467f-8631-f5a8ba971475","rel":"reference","text":"NIST Special Publication 800-23"},{"href":"#0c775bc3-bfc3-42c7-a382-88949f503171","rel":"reference","text":"NIST Special Publication 800-35"},{"href":"#d818efd3-db31-4953-8afa-9e76afe83ce2","rel":"reference","text":"NIST Special Publication 800-36"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#abd950ae-092f-4b7a-b374-1c7c67fe9350","rel":"reference","text":"NIST Special Publication 800-64"},{"href":"#84a37532-6db6-477b-9ea8-f9085ebca0fc","rel":"reference","text":"NIST Special Publication 800-70"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"},{"href":"#56d671da-6b7b-4abf-8296-84b61980390a","rel":"reference","text":"Federal Acquisition Regulation"},{"href":"#c95a9986-3cd6-4a98-931b-ccfc56cb11e5","rel":"reference","text":"http://www.niap-ccevs.org"},{"href":"#5ed1f4d5-1494-421b-97ed-39d3c88ab51f","rel":"reference","text":"http://fips201ep.cio.gov"},{"href":"#bbd50dd1-54ce-4432-959d-63ea564b1bb4","rel":"reference","text":"http://www.acquisition.gov/far"}],"parts":[{"id":"sa-4_smt","name":"statement","prose":"The organization includes the following requirements, descriptions, and criteria,\n explicitly or by reference, in the acquisition contract for the information system,\n system component, or information system service in accordance with applicable federal\n laws, Executive Orders, directives, policies, regulations, standards, guidelines, and\n organizational mission/business needs:","parts":[{"id":"sa-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Security functional requirements;"},{"id":"sa-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Security strength requirements;"},{"id":"sa-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Security assurance requirements;"},{"id":"sa-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Security-related documentation requirements;"},{"id":"sa-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Requirements for protecting security-related documentation;"},{"id":"sa-4_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Description of the information system development environment and environment in\n which the system is intended to operate; and"},{"id":"sa-4_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Acceptance criteria."},{"id":"sa-4_fr","name":"item","title":"SA-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"The use of Common Criteria (ISO/IEC 15408) evaluated products is strongly preferred. See [http://www.niap-ccevs.org/vpl](http://www.niap-ccevs.org/vpl) or [http://www.commoncriteriaportal.org/products.html](http://www.commoncriteriaportal.org/products.html)."}]}]},{"id":"sa-4_gdn","name":"guidance","prose":"Information system components are discrete, identifiable information technology\n assets (e.g., hardware, software, or firmware) that represent the building blocks of\n an information system. Information system components include commercial information\n technology products. Security functional requirements include security capabilities,\n security functions, and security mechanisms. Security strength requirements\n associated with such capabilities, functions, and mechanisms include degree of\n correctness, completeness, resistance to direct attack, and resistance to tampering\n or bypass. Security assurance requirements include: (i) development processes,\n procedures, practices, and methodologies; and (ii) evidence from development and\n assessment activities providing grounds for confidence that the required security\n functionality has been implemented and the required security strength has been\n achieved. Security documentation requirements address all phases of the system\n development life cycle. Security functionality, assurance, and documentation\n requirements are expressed in terms of security controls and control enhancements\n that have been selected through the tailoring process. The security control tailoring\n process includes, for example, the specification of parameter values through the use\n of assignment and selection statements and the specification of platform dependencies\n and implementation information. Security documentation provides user and\n administrator guidance regarding the implementation and operation of security\n controls. The level of detail required in security documentation is based on the\n security category or classification level of the information system and the degree to\n which organizations depend on the stated security capability, functions, or\n mechanisms to meet overall risk response expectations (as defined in the\n organizational risk management strategy). Security requirements can also include\n organizationally mandated configuration settings specifying allowed functions, ports,\n protocols, and services. Acceptance criteria for information systems, information\n system components, and information system services are defined in the same manner as\n such criteria for any organizational acquisition or procurement. The Federal\n Acquisition Regulation (FAR) Section 7.103 contains information security requirements\n from FISMA.","links":[{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#ps-7","rel":"related","text":"PS-7"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#sa-12","rel":"related","text":"SA-12"}]},{"id":"sa-4_obj","name":"objective","prose":"Determine if the organization includes the following requirements, descriptions, and\n criteria, explicitly or by reference, in the acquisition contracts for the\n information system, system component, or information system service in accordance\n with applicable federal laws, Executive Orders, directives, policies, regulations,\n standards, guidelines, and organizational mission/business needs:","parts":[{"id":"sa-4.a_obj","name":"objective","properties":[{"name":"label","value":"SA-4(a)"}],"prose":"security functional requirements;"},{"id":"sa-4.b_obj","name":"objective","properties":[{"name":"label","value":"SA-4(b)"}],"prose":"security strength requirements;"},{"id":"sa-4.c_obj","name":"objective","properties":[{"name":"label","value":"SA-4(c)"}],"prose":"security assurance requirements;"},{"id":"sa-4.d_obj","name":"objective","properties":[{"name":"label","value":"SA-4(d)"}],"prose":"security-related documentation requirements;"},{"id":"sa-4.e_obj","name":"objective","properties":[{"name":"label","value":"SA-4(e)"}],"prose":"requirements for protecting security-related documentation;"},{"id":"sa-4.f_obj","name":"objective","properties":[{"name":"label","value":"SA-4(f)"}],"prose":"description of:","parts":[{"id":"sa-4.f_obj.1","name":"objective","properties":[{"name":"label","value":"SA-4(f)[1]"}],"prose":"the information system development environment;"},{"id":"sa-4.f_obj.2","name":"objective","properties":[{"name":"label","value":"SA-4(f)[2]"}],"prose":"the environment in which the system is intended to operate; and"}]},{"id":"sa-4.g_obj","name":"objective","properties":[{"name":"label","value":"SA-4(g)"}],"prose":"acceptance criteria."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\nacquisition contracts for the information system, system component, or information\n system service\\n\\ninformation system design documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security functional, strength, and assurance requirements\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for determining information system security functional,\n strength, and assurance requirements\\n\\norganizational processes for developing acquisition contracts\\n\\nautomated mechanisms supporting and/or implementing acquisitions and inclusion of\n security requirements in contracts"}]}]},{"id":"sa-5","class":"SP800-53","title":"Information System Documentation","parameters":[{"id":"sa-5_prm_1","label":"organization-defined actions"},{"id":"sa-5_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"SA-5"},{"name":"sort-id","value":"sa-05"}],"parts":[{"id":"sa-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Obtains administrator documentation for the information system, system component,\n or information system service that describes:","parts":[{"id":"sa-5_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Secure configuration, installation, and operation of the system, component, or\n service;"},{"id":"sa-5_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Effective use and maintenance of security functions/mechanisms; and"},{"id":"sa-5_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Known vulnerabilities regarding configuration and use of administrative (i.e.,\n privileged) functions;"}]},{"id":"sa-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Obtains user documentation for the information system, system component, or\n information system service that describes:","parts":[{"id":"sa-5_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"User-accessible security functions/mechanisms and how to effectively use those\n security functions/mechanisms;"},{"id":"sa-5_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Methods for user interaction, which enables individuals to use the system,\n component, or service in a more secure manner; and"},{"id":"sa-5_smt.b.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"User responsibilities in maintaining the security of the system, component, or\n service;"}]},{"id":"sa-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Documents attempts to obtain information system, system component, or information\n system service documentation when such documentation is either unavailable or\n nonexistent and takes {{ sa-5_prm_1 }} in response;"},{"id":"sa-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects documentation as required, in accordance with the risk management\n strategy; and"},{"id":"sa-5_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Distributes documentation to {{ sa-5_prm_2 }}."}]},{"id":"sa-5_gdn","name":"guidance","prose":"This control helps organizational personnel understand the implementation and\n operation of security controls associated with information systems, system\n components, and information system services. Organizations consider establishing\n specific measures to determine the quality/completeness of the content provided. The\n inability to obtain needed documentation may occur, for example, due to the age of\n the information system/component or lack of support from developers and contractors.\n In those situations, organizations may need to recreate selected documentation if\n such documentation is essential to the effective implementation or operation of\n security controls. The level of protection provided for selected information system,\n component, or service documentation is commensurate with the security category or\n classification of the system. For example, documentation associated with a key DoD\n weapons system or command and control system would typically require a higher level\n of protection than a routine administrative system. Documentation that addresses\n information system vulnerabilities may also require an increased level of protection.\n Secure operation of the information system, includes, for example, initially starting\n the system and resuming secure system operation after any lapse in system\n operation.","links":[{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-2","rel":"related","text":"PS-2"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"sa-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-5.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-5(a)"}],"prose":"obtains administrator documentation for the information system, system component,\n or information system service that describes:","parts":[{"id":"sa-5.a.1_obj","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)"}],"parts":[{"id":"sa-5.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)[1]"}],"prose":"secure configuration of the system, system component, or service;"},{"id":"sa-5.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)[2]"}],"prose":"secure installation of the system, system component, or service;"},{"id":"sa-5.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)[3]"}],"prose":"secure operation of the system, system component, or service;"}]},{"id":"sa-5.a.2_obj","name":"objective","properties":[{"name":"label","value":"SA-5(a)(2)"}],"parts":[{"id":"sa-5.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(a)(2)[1]"}],"prose":"effective use of the security features/mechanisms;"},{"id":"sa-5.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(a)(2)[2]"}],"prose":"effective maintenance of the security features/mechanisms;"}]},{"id":"sa-5.a.3_obj","name":"objective","properties":[{"name":"label","value":"SA-5(a)(3)"}],"prose":"known vulnerabilities regarding configuration and use of administrative (i.e.,\n privileged) functions;"}]},{"id":"sa-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-5(b)"}],"prose":"obtains user documentation for the information system, system component, or\n information system service that describes:","parts":[{"id":"sa-5.b.1_obj","name":"objective","properties":[{"name":"label","value":"SA-5(b)(1)"}],"parts":[{"id":"sa-5.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(b)(1)[1]"}],"prose":"user-accessible security functions/mechanisms;"},{"id":"sa-5.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(b)(1)[2]"}],"prose":"how to effectively use those functions/mechanisms;"}]},{"id":"sa-5.b.2_obj","name":"objective","properties":[{"name":"label","value":"SA-5(b)(2)"}],"prose":"methods for user interaction, which enables individuals to use the system,\n component, or service in a more secure manner;"},{"id":"sa-5.b.3_obj","name":"objective","properties":[{"name":"label","value":"SA-5(b)(3)"}],"prose":"user responsibilities in maintaining the security of the system, component, or\n service;"}]},{"id":"sa-5.c_obj","name":"objective","properties":[{"name":"label","value":"SA-5(c)"}],"parts":[{"id":"sa-5.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-5(c)[1]"}],"prose":"defines actions to be taken after documented attempts to obtain information\n system, system component, or information system service documentation when such\n documentation is either unavailable or nonexistent;"},{"id":"sa-5.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-5(c)[2]"}],"prose":"documents attempts to obtain information system, system component, or\n information system service documentation when such documentation is either\n unavailable or nonexistent;"},{"id":"sa-5.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-5(c)[3]"}],"prose":"takes organization-defined actions in response;"}]},{"id":"sa-5.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-5(d)"}],"prose":"protects documentation as required, in accordance with the risk management\n strategy;"},{"id":"sa-5.e_obj","name":"objective","properties":[{"name":"label","value":"SA-5(e)"}],"parts":[{"id":"sa-5.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-5(e)[1]"}],"prose":"defines personnel or roles to whom documentation is to be distributed; and"},{"id":"sa-5.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-5(e)[2]"}],"prose":"distributes documentation to organization-defined personnel or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing information system documentation\\n\\ninformation system documentation including administrator and user guides\\n\\nrecords documenting attempts to obtain unavailable or nonexistent information\n system documentation\\n\\nlist of actions to be taken in response to documented attempts to obtain\n information system, system component, or information system service\n documentation\\n\\nrisk management strategy documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\nsystem administrators\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\ninformation system developers\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for obtaining, protecting, and distributing information\n system administrator and user documentation"}]}]},{"id":"sa-9","class":"SP800-53","title":"External Information System Services","parameters":[{"id":"sa-9_prm_1","label":"organization-defined security controls","constraints":[{"detail":"FedRAMP Security Controls Baseline(s) if Federal information is processed or stored within the external system"}]},{"id":"sa-9_prm_2","label":"organization-defined processes, methods, and techniques","constraints":[{"detail":"Federal/FedRAMP Continuous Monitoring requirements must be met for external systems where Federal information is processed or stored"}]}],"properties":[{"name":"label","value":"SA-9"},{"name":"sort-id","value":"sa-09"}],"links":[{"href":"#0c775bc3-bfc3-42c7-a382-88949f503171","rel":"reference","text":"NIST Special Publication 800-35"}],"parts":[{"id":"sa-9_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Requires that providers of external information system services comply with\n organizational information security requirements and employ {{ sa-9_prm_1 }} in accordance with applicable federal laws, Executive\n Orders, directives, policies, regulations, standards, and guidance;"},{"id":"sa-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Defines and documents government oversight and user roles and responsibilities\n with regard to external information system services; and"},{"id":"sa-9_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Employs {{ sa-9_prm_2 }} to monitor security control compliance by\n external service providers on an ongoing basis."},{"id":"sa-9_fr","name":"item","title":"SA-9 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-9_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents> Continuous Monitoring Strategy Guide [https://www.FedRAMP.gov/documents](https://www.FedRAMP.gov/documents)\n "},{"id":"sa-9_fr_gdn.2","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Independent Assessors should assess the risk associated with the use of external services. See the FedRAMP page under Key Cloud Service Provider (CSP) Documents>FedRAMP Authorization Boundary Guidance"}]}]},{"id":"sa-9_gdn","name":"guidance","prose":"External information system services are services that are implemented outside of the\n authorization boundaries of organizational information systems. This includes\n services that are used by, but not a part of, organizational information systems.\n FISMA and OMB policy require that organizations using external service providers that\n are processing, storing, or transmitting federal information or operating information\n systems on behalf of the federal government ensure that such providers meet the same\n security requirements that federal agencies are required to meet. Organizations\n establish relationships with external service providers in a variety of ways\n including, for example, through joint ventures, business partnerships, contracts,\n interagency agreements, lines of business arrangements, licensing agreements, and\n supply chain exchanges. The responsibility for managing risks from the use of\n external information system services remains with authorizing officials. For services\n external to organizations, a chain of trust requires that organizations establish and\n retain a level of confidence that each participating provider in the potentially\n complex consumer-provider relationship provides adequate protection for the services\n rendered. The extent and nature of this chain of trust varies based on the\n relationships between organizations and the external providers. Organizations\n document the basis for trust relationships so the relationships can be monitored over\n time. External information system services documentation includes government, service\n providers, end user security roles and responsibilities, and service-level\n agreements. Service-level agreements define expectations of performance for security\n controls, describe measurable outcomes, and identify remedies and response\n requirements for identified instances of noncompliance.","links":[{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ir-7","rel":"related","text":"IR-7"},{"href":"#ps-7","rel":"related","text":"PS-7"}]},{"id":"sa-9_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-9.a_obj","name":"objective","properties":[{"name":"label","value":"SA-9(a)"}],"parts":[{"id":"sa-9.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(a)[1]"}],"prose":"defines security controls to be employed by providers of external information\n system services;"},{"id":"sa-9.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(a)[2]"}],"prose":"requires that providers of external information system services comply with\n organizational information security requirements;"},{"id":"sa-9.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(a)[3]"}],"prose":"requires that providers of external information system services employ\n organization-defined security controls in accordance with applicable federal\n laws, Executive Orders, directives, policies, regulations, standards, and\n guidance;"}]},{"id":"sa-9.b_obj","name":"objective","properties":[{"name":"label","value":"SA-9(b)"}],"parts":[{"id":"sa-9.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(b)[1]"}],"prose":"defines and documents government oversight with regard to external information\n system services;"},{"id":"sa-9.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(b)[2]"}],"prose":"defines and documents user roles and responsibilities with regard to external\n information system services;"}]},{"id":"sa-9.c_obj","name":"objective","properties":[{"name":"label","value":"SA-9(c)"}],"parts":[{"id":"sa-9.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(c)[1]"}],"prose":"defines processes, methods, and techniques to be employed to monitor security\n control compliance by external service providers; and"},{"id":"sa-9.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-9(c)[2]"}],"prose":"employs organization-defined processes, methods, and techniques to monitor\n security control compliance by external service providers on an ongoing\n basis."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing external information system services\\n\\nprocedures addressing methods and techniques for monitoring security control\n compliance by external service providers of information system services\\n\\nacquisition contracts, service-level agreements\\n\\norganizational security requirements and security specifications for external\n provider services\\n\\nsecurity control assessment evidence from external providers of information system\n services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\nexternal providers of information system services\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring security control compliance by external\n service providers on an ongoing basis\\n\\nautomated mechanisms for monitoring security control compliance by external\n service providers on an ongoing basis"}]}]}]},{"id":"sc","class":"family","title":"System and Communications Protection","controls":[{"id":"sc-1","class":"SP800-53","title":"System and Communications Protection Policy and Procedures","parameters":[{"id":"sc-1_prm_1","label":"organization-defined personnel or roles"},{"id":"sc-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"sc-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SC-1"},{"name":"sort-id","value":"sc-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"sc-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"sc-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ sc-1_prm_1 }}:","parts":[{"id":"sc-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system and communications protection policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"sc-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system and communications\n protection policy and associated system and communications protection controls;\n and"}]},{"id":"sc-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"sc-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System and communications protection policy {{ sc-1_prm_2 }};\n and"},{"id":"sc-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System and communications protection procedures {{ sc-1_prm_3 }}."}]}]},{"id":"sc-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the SC\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"sc-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-1.a_obj","name":"objective","properties":[{"name":"label","value":"SC-1(a)"}],"parts":[{"id":"sc-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)"}],"parts":[{"id":"sc-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(a)(1)[1]"}],"prose":"develops and documents a system and communications protection policy that\n addresses:","parts":[{"id":"sc-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"sc-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"sc-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"sc-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"sc-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"sc-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"sc-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"sc-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system and communications protection\n policy is to be disseminated;"},{"id":"sc-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SC-1(a)(1)[3]"}],"prose":"disseminates the system and communications protection policy to\n organization-defined personnel or roles;"}]},{"id":"sc-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"SC-1(a)(2)"}],"parts":[{"id":"sc-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n system and communications protection policy and associated system and\n communications protection controls;"},{"id":"sc-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"sc-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SC-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"sc-1.b_obj","name":"objective","properties":[{"name":"label","value":"SC-1(b)"}],"parts":[{"id":"sc-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"SC-1(b)(1)"}],"parts":[{"id":"sc-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system and\n communications protection policy;"},{"id":"sc-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(b)(1)[2]"}],"prose":"reviews and updates the current system and communications protection policy\n with the organization-defined frequency;"}]},{"id":"sc-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"SC-1(b)(2)"}],"parts":[{"id":"sc-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system and\n communications protection procedures; and"},{"id":"sc-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(b)(2)[2]"}],"prose":"reviews and updates the current system and communications protection\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and communications protection\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"sc-5","class":"SP800-53","title":"Denial of Service Protection","parameters":[{"id":"sc-5_prm_1","label":"organization-defined types of denial of service attacks or references to sources\n for such information"},{"id":"sc-5_prm_2","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"SC-5"},{"name":"sort-id","value":"sc-05"}],"parts":[{"id":"sc-5_smt","name":"statement","prose":"The information system protects against or limits the effects of the following types\n of denial of service attacks: {{ sc-5_prm_1 }} by employing {{ sc-5_prm_2 }}."},{"id":"sc-5_gdn","name":"guidance","prose":"A variety of technologies exist to limit, or in some cases, eliminate the effects of\n denial of service attacks. For example, boundary protection devices can filter\n certain types of packets to protect information system components on internal\n organizational networks from being directly affected by denial of service attacks.\n Employing increased capacity and bandwidth combined with service redundancy may also\n reduce the susceptibility to denial of service attacks.","links":[{"href":"#sc-6","rel":"related","text":"SC-6"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"sc-5_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-5_obj.1","name":"objective","properties":[{"name":"label","value":"SC-5[1]"}],"prose":"the organization defines types of denial of service attacks or reference to source\n of such information for the information system to protect against or limit the\n effects;"},{"id":"sc-5_obj.2","name":"objective","properties":[{"name":"label","value":"SC-5[2]"}],"prose":"the organization defines security safeguards to be employed by the information\n system to protect against or limit the effects of organization-defined types of\n denial of service attacks; and"},{"id":"sc-5_obj.3","name":"objective","properties":[{"name":"label","value":"SC-5[3]"}],"prose":"the information system protects against or limits the effects of the\n organization-defined denial or service attacks (or reference to source for such\n information) by employing organization-defined security safeguards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing denial of service protection\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\nlist of denial of services attacks requiring employment of security safeguards to\n protect against or limit effects of such attacks\\n\\nlist of security safeguards protecting against or limiting the effects of denial\n of service attacks\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with incident response responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms protecting against or limiting the effects of denial of\n service attacks"}]}]},{"id":"sc-7","class":"SP800-53","title":"Boundary Protection","parameters":[{"id":"sc-7_prm_1"}],"properties":[{"name":"label","value":"SC-7"},{"name":"sort-id","value":"sc-07"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#756a8e86-57d5-4701-8382-f7a40439665a","rel":"reference","text":"NIST Special Publication 800-41"},{"href":"#99f331f2-a9f0-46c2-9856-a3cbb9b89442","rel":"reference","text":"NIST Special Publication 800-77"}],"parts":[{"id":"sc-7_smt","name":"statement","prose":"The information system:","parts":[{"id":"sc-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Monitors and controls communications at the external boundary of the system and at\n key internal boundaries within the system;"},{"id":"sc-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Implements subnetworks for publicly accessible system components that are {{ sc-7_prm_1 }} separated from internal organizational networks;\n and"},{"id":"sc-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Connects to external networks or information systems only through managed\n interfaces consisting of boundary protection devices arranged in accordance with\n an organizational security architecture."}]},{"id":"sc-7_gdn","name":"guidance","prose":"Managed interfaces include, for example, gateways, routers, firewalls, guards,\n network-based malicious code analysis and virtualization systems, or encrypted\n tunnels implemented within a security architecture (e.g., routers protecting\n firewalls or application gateways residing on protected subnetworks). Subnetworks\n that are physically or logically separated from internal networks are referred to as\n demilitarized zones or DMZs. Restricting or prohibiting interfaces within\n organizational information systems includes, for example, restricting external web\n traffic to designated web servers within managed interfaces and prohibiting external\n traffic that appears to be spoofing internal addresses. Organizations consider the\n shared nature of commercial telecommunications services in the implementation of\n security controls associated with the use of such services. Commercial\n telecommunications services are commonly based on network components and consolidated\n management systems shared by all attached commercial customers, and may also include\n third party-provided access lines and other service elements. Such transmission\n services may represent sources of increased risk despite contract security\n provisions.","links":[{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#cp-8","rel":"related","text":"CP-8"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"sc-7_obj","name":"objective","prose":"Determine if the information system:","parts":[{"id":"sc-7.a_obj","name":"objective","properties":[{"name":"label","value":"SC-7(a)"}],"parts":[{"id":"sc-7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(a)[1]"}],"prose":"monitors communications at the external boundary of the information system;"},{"id":"sc-7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(a)[2]"}],"prose":"monitors communications at key internal boundaries within the system;"},{"id":"sc-7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(a)[3]"}],"prose":"controls communications at the external boundary of the information system;"},{"id":"sc-7.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(a)[4]"}],"prose":"controls communications at key internal boundaries within the system;"}]},{"id":"sc-7.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(b)"}],"prose":"implements subnetworks for publicly accessible system components that are\n either:","parts":[{"id":"sc-7.b_obj.1","name":"objective","properties":[{"name":"label","value":"SC-7(b)[1]"}],"prose":"physically separated from internal organizational networks; and/or"},{"id":"sc-7.b_obj.2","name":"objective","properties":[{"name":"label","value":"SC-7(b)[2]"}],"prose":"logically separated from internal organizational networks; and"}]},{"id":"sc-7.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(c)"}],"prose":"connects to external networks or information systems only through managed\n interfaces consisting of boundary protection devices arranged in accordance with\n an organizational security architecture."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\nlist of key internal boundaries of the information system\\n\\ninformation system design documentation\\n\\nboundary protection hardware and software\\n\\ninformation system configuration settings and associated documentation\\n\\nenterprise security architecture documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing boundary protection capability"}]}]},{"id":"sc-12","class":"SP800-53","title":"Cryptographic Key Establishment and Management","parameters":[{"id":"sc-12_prm_1","label":"organization-defined requirements for key generation, distribution, storage,\n access, and destruction"}],"properties":[{"name":"label","value":"SC-12"},{"name":"sort-id","value":"sc-12"}],"links":[{"href":"#81f09e01-d0b0-4ae2-aa6a-064ed9950070","rel":"reference","text":"NIST Special Publication 800-56"},{"href":"#a6c774c0-bf50-4590-9841-2a5c1c91ac6f","rel":"reference","text":"NIST Special Publication 800-57"}],"parts":[{"id":"sc-12_smt","name":"statement","prose":"The organization establishes and manages cryptographic keys for required cryptography\n employed within the information system in accordance with {{ sc-12_prm_1 }}.","parts":[{"id":"sc-12_fr","name":"item","title":"SC-12 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Federally approved and validated cryptography."}]}]},{"id":"sc-12_gdn","name":"guidance","prose":"Cryptographic key management and establishment can be performed using manual\n procedures or automated mechanisms with supporting manual procedures. Organizations\n define key management requirements in accordance with applicable federal laws,\n Executive Orders, directives, regulations, policies, standards, and guidance,\n specifying appropriate options, levels, and parameters. Organizations manage trust\n stores to ensure that only approved trust anchors are in such trust stores. This\n includes certificates with visibility external to organizational information systems\n and certificates related to the internal operations of systems.","links":[{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-17","rel":"related","text":"SC-17"}]},{"id":"sc-12_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-12_obj.1","name":"objective","properties":[{"name":"label","value":"SC-12[1]"}],"prose":"defines requirements for cryptographic key:","parts":[{"id":"sc-12_obj.1.a","name":"objective","properties":[{"name":"label","value":"SC-12[1][a]"}],"prose":"generation;"},{"id":"sc-12_obj.1.b","name":"objective","properties":[{"name":"label","value":"SC-12[1][b]"}],"prose":"distribution;"},{"id":"sc-12_obj.1.c","name":"objective","properties":[{"name":"label","value":"SC-12[1][c]"}],"prose":"storage;"},{"id":"sc-12_obj.1.d","name":"objective","properties":[{"name":"label","value":"SC-12[1][d]"}],"prose":"access;"},{"id":"sc-12_obj.1.e","name":"objective","properties":[{"name":"label","value":"SC-12[1][e]"}],"prose":"destruction; and"}]},{"id":"sc-12_obj.2","name":"objective","properties":[{"name":"label","value":"SC-12[2]"}],"prose":"establishes and manages cryptographic keys for required cryptography employed\n within the information system in accordance with organization-defined requirements\n for key generation, distribution, storage, access, and destruction."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing cryptographic key establishment and management\\n\\ninformation system design documentation\\n\\ncryptographic mechanisms\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for cryptographic key establishment\n and/or management"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing cryptographic key\n establishment and management"}]}]},{"id":"sc-13","class":"SP800-53","title":"Cryptographic Protection","parameters":[{"id":"sc-13_prm_1","label":"organization-defined cryptographic uses and type of cryptography required for\n each use","constraints":[{"detail":"FIPS-validated or NSA-approved cryptography"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SC-13"},{"name":"sort-id","value":"sc-13"}],"links":[{"href":"#39f9087d-7687-46d2-8eda-b6f4b7a4d8a9","rel":"reference","text":"FIPS Publication 140"},{"href":"#6a1041fc-054e-4230-946b-2e6f4f3731bb","rel":"reference","text":"http://csrc.nist.gov/cryptval"},{"href":"#9b97ed27-3dd6-4f9a-ade5-1b43e9669794","rel":"reference","text":"http://www.cnss.gov"}],"parts":[{"id":"sc-13_smt","name":"statement","prose":"The information system implements {{ sc-13_prm_1 }} in accordance with\n applicable federal laws, Executive Orders, directives, policies, regulations, and\n standards."},{"id":"sc-13_gdn","name":"guidance","prose":"Cryptography can be employed to support a variety of security solutions including,\n for example, the protection of classified and Controlled Unclassified Information,\n the provision of digital signatures, and the enforcement of information separation\n when authorized individuals have the necessary clearances for such information but\n lack the necessary formal access approvals. Cryptography can also be used to support\n random number generation and hash generation. Generally applicable cryptographic\n standards include FIPS-validated cryptography and NSA-approved cryptography. This\n control does not impose any requirements on organizations to use cryptography.\n However, if cryptography is required based on the selection of other security\n controls, organizations define each type of cryptographic use and the type of\n cryptography required (e.g., protection of classified information: NSA-approved\n cryptography; provision of digital signatures: FIPS-validated cryptography).","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-7","rel":"related","text":"AC-7"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#au-10","rel":"related","text":"AU-10"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-7","rel":"related","text":"IA-7"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-28","rel":"related","text":"SC-28"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"sc-13_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-13_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-13[1]"}],"prose":"the organization defines cryptographic uses; and"},{"id":"sc-13_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-13[2]"}],"prose":"the organization defines the type of cryptography required for each use; and"},{"id":"sc-13_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-13[3]"}],"prose":"the information system implements the organization-defined cryptographic uses and\n type of cryptography required for each use in accordance with applicable federal\n laws, Executive Orders, directives, policies, regulations, and standards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing cryptographic protection\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncryptographic module validation certificates\\n\\nlist of FIPS validated cryptographic modules\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for cryptographic protection"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing cryptographic protection"}]}]},{"id":"sc-15","class":"SP800-53","title":"Collaborative Computing Devices","parameters":[{"id":"sc-15_prm_1","label":"organization-defined exceptions where remote activation is to be allowed","constraints":[{"detail":"no exceptions"}]}],"properties":[{"name":"label","value":"SC-15"},{"name":"sort-id","value":"sc-15"}],"parts":[{"id":"sc-15_smt","name":"statement","prose":"The information system:","parts":[{"id":"sc-15_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Prohibits remote activation of collaborative computing devices with the following\n exceptions: {{ sc-15_prm_1 }}; and"},{"id":"sc-15_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Provides an explicit indication of use to users physically present at the\n devices."},{"id":"sc-15_fr","name":"item","title":"SC-15 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-15_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The information system provides disablement (instead of physical disconnect) of collaborative computing devices in a manner that supports ease of use."}]}]},{"id":"sc-15_gdn","name":"guidance","prose":"Collaborative computing devices include, for example, networked white boards,\n cameras, and microphones. Explicit indication of use includes, for example, signals\n to users when collaborative computing devices are activated.","links":[{"href":"#ac-21","rel":"related","text":"AC-21"}]},{"id":"sc-15_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-15.a_obj","name":"objective","properties":[{"name":"label","value":"SC-15(a)"}],"parts":[{"id":"sc-15.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-15(a)[1]"}],"prose":"the organization defines exceptions where remote activation of collaborative\n computing devices is to be allowed;"},{"id":"sc-15.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-15(a)[2]"}],"prose":"the information system prohibits remote activation of collaborative computing\n devices, except for organization-defined exceptions where remote activation is\n to be allowed; and"}]},{"id":"sc-15.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-15(b)"}],"prose":"the information system provides an explicit indication of use to users physically\n present at the devices."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing collaborative computing\\n\\naccess control policy and procedures\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for managing collaborative\n computing devices"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing management of remote\n activation of collaborative computing devices\\n\\nautomated mechanisms providing an indication of use of collaborative computing\n devices"}]}]},{"id":"sc-20","class":"SP800-53","title":"Secure Name / Address Resolution Service (authoritative Source)","properties":[{"name":"label","value":"SC-20"},{"name":"sort-id","value":"sc-20"}],"links":[{"href":"#28115a56-da6b-4d44-b1df-51dd7f048a3e","rel":"reference","text":"OMB Memorandum 08-23"},{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"}],"parts":[{"id":"sc-20_smt","name":"statement","prose":"The information system:","parts":[{"id":"sc-20_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Provides additional data origin authentication and integrity verification\n artifacts along with the authoritative name resolution data the system returns in\n response to external name/address resolution queries; and"},{"id":"sc-20_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Provides the means to indicate the security status of child zones and (if the\n child supports secure resolution services) to enable verification of a chain of\n trust among parent and child domains, when operating as part of a distributed,\n hierarchical namespace."}]},{"id":"sc-20_gdn","name":"guidance","prose":"This control enables external clients including, for example, remote Internet\n clients, to obtain origin authentication and integrity verification assurances for\n the host/service name to network address resolution information obtained through the\n service. Information systems that provide name and address resolution services\n include, for example, domain name system (DNS) servers. Additional artifacts include,\n for example, DNS Security (DNSSEC) digital signatures and cryptographic keys. DNS\n resource records are examples of authoritative data. The means to indicate the\n security status of child zones includes, for example, the use of delegation signer\n resource records in the DNS. The DNS security controls reflect (and are referenced\n from) OMB Memorandum 08-23. Information systems that use technologies other than the\n DNS to map between host/service names and network addresses provide other means to\n assure the authenticity and integrity of response data.","links":[{"href":"#au-10","rel":"related","text":"AU-10"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-21","rel":"related","text":"SC-21"},{"href":"#sc-22","rel":"related","text":"SC-22"}]},{"id":"sc-20_obj","name":"objective","prose":"Determine if the information system:","parts":[{"id":"sc-20.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-20(a)"}],"prose":"provides additional data origin and integrity verification artifacts along with\n the authoritative name resolution data the system returns in response to external\n name/address resolution queries;"},{"id":"sc-20.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-20(b)"}],"prose":"provides the means to, when operating as part of a distributed, hierarchical\n namespace:","parts":[{"id":"sc-20.b_obj.1","name":"objective","properties":[{"name":"label","value":"SC-20(b)[1]"}],"prose":"indicate the security status of child zones; and"},{"id":"sc-20.b_obj.2","name":"objective","properties":[{"name":"label","value":"SC-20(b)[2]"}],"prose":"enable verification of a chain of trust among parent and child domains (if the\n child supports secure resolution services)."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing secure name/address resolution service (authoritative\n source)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing DNS"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing secure name/address resolution\n service"}]}]},{"id":"sc-21","class":"SP800-53","title":"Secure Name / Address Resolution Service (recursive or Caching Resolver)","properties":[{"name":"label","value":"SC-21"},{"name":"sort-id","value":"sc-21"}],"links":[{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"}],"parts":[{"id":"sc-21_smt","name":"statement","prose":"The information system requests and performs data origin authentication and data\n integrity verification on the name/address resolution responses the system receives\n from authoritative sources."},{"id":"sc-21_gdn","name":"guidance","prose":"Each client of name resolution services either performs this validation on its own,\n or has authenticated channels to trusted validation providers. Information systems\n that provide name and address resolution services for local clients include, for\n example, recursive resolving or caching domain name system (DNS) servers. DNS client\n resolvers either perform validation of DNSSEC signatures, or clients use\n authenticated channels to recursive resolvers that perform such validations.\n Information systems that use technologies other than the DNS to map between\n host/service names and network addresses provide other means to enable clients to\n verify the authenticity and integrity of response data.","links":[{"href":"#sc-20","rel":"related","text":"SC-20"},{"href":"#sc-22","rel":"related","text":"SC-22"}]},{"id":"sc-21_obj","name":"objective","prose":"Determine if the information system: ","parts":[{"id":"sc-21_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-21[1]"}],"prose":"requests data origin authentication on the name/address resolution responses the\n system receives from authoritative sources;"},{"id":"sc-21_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-21[2]"}],"prose":"requests data integrity verification on the name/address resolution responses the\n system receives from authoritative sources;"},{"id":"sc-21_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-21[3]"}],"prose":"performs data origin authentication on the name/address resolution responses the\n system receives from authoritative sources; and"},{"id":"sc-21_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-21[4]"}],"prose":"performs data integrity verification on the name/address resolution responses the\n system receives from authoritative sources."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing secure name/address resolution service (recursive or caching\n resolver)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing DNS"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing data origin authentication and\n data integrity verification for name/address resolution services"}]}]},{"id":"sc-22","class":"SP800-53","title":"Architecture and Provisioning for Name / Address Resolution Service","properties":[{"name":"label","value":"SC-22"},{"name":"sort-id","value":"sc-22"}],"links":[{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"}],"parts":[{"id":"sc-22_smt","name":"statement","prose":"The information systems that collectively provide name/address resolution service for\n an organization are fault-tolerant and implement internal/external role\n separation."},{"id":"sc-22_gdn","name":"guidance","prose":"Information systems that provide name and address resolution services include, for\n example, domain name system (DNS) servers. To eliminate single points of failure and\n to enhance redundancy, organizations employ at least two authoritative domain name\n system servers, one configured as the primary server and the other configured as the\n secondary server. Additionally, organizations typically deploy the servers in two\n geographically separated network subnetworks (i.e., not located in the same physical\n facility). For role separation, DNS servers with internal roles only process name and\n address resolution requests from within organizations (i.e., from internal clients).\n DNS servers with external roles only process name and address resolution information\n requests from clients external to organizations (i.e., on external networks including\n the Internet). Organizations specify clients that can access authoritative DNS\n servers in particular roles (e.g., by address ranges, explicit lists).","links":[{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-20","rel":"related","text":"SC-20"},{"href":"#sc-21","rel":"related","text":"SC-21"},{"href":"#sc-24","rel":"related","text":"SC-24"}]},{"id":"sc-22_obj","name":"objective","prose":"Determine if the information systems that collectively provide name/address\n resolution service for an organization: ","parts":[{"id":"sc-22_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-22[1]"}],"prose":"are fault tolerant; and"},{"id":"sc-22_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-22[2]"}],"prose":"implement internal/external role separation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing architecture and provisioning for name/address resolution\n service\\n\\naccess control policy and procedures\\n\\ninformation system design documentation\\n\\nassessment results from independent, testing organizations\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing DNS"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing name/address resolution\n service for fault tolerance and role separation"}]}]},{"id":"sc-39","class":"SP800-53","title":"Process Isolation","properties":[{"name":"label","value":"SC-39"},{"name":"sort-id","value":"sc-39"}],"parts":[{"id":"sc-39_smt","name":"statement","prose":"The information system maintains a separate execution domain for each executing\n process."},{"id":"sc-39_gdn","name":"guidance","prose":"Information systems can maintain separate execution domains for each executing\n process by assigning each process a separate address space. Each information system\n process has a distinct address space so that communication between processes is\n performed in a manner controlled through the security functions, and one process\n cannot modify the executing code of another process. Maintaining separate execution\n domains for executing processes can be achieved, for example, by implementing\n separate address spaces. This capability is available in most commercial operating\n systems that employ multi-state processor technologies.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"sc-39_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system maintains a separate execution domain for each\n executing process."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system design documentation\\n\\ninformation system architecture\\n\\nindependent verification and validation documentation\\n\\ntesting and evaluation documentation, other relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Information system developers/integrators\\n\\ninformation system security architect"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing separate execution domains for\n each executing process"}]}]}]},{"id":"si","class":"family","title":"System and Information Integrity","controls":[{"id":"si-1","class":"SP800-53","title":"System and Information Integrity Policy and Procedures","parameters":[{"id":"si-1_prm_1","label":"organization-defined personnel or roles"},{"id":"si-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"si-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-1"},{"name":"sort-id","value":"si-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"si-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ si-1_prm_1 }}:","parts":[{"id":"si-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system and information integrity policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"si-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system and information\n integrity policy and associated system and information integrity controls;\n and"}]},{"id":"si-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"si-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System and information integrity policy {{ si-1_prm_2 }};\n and"},{"id":"si-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System and information integrity procedures {{ si-1_prm_3 }}."}]}]},{"id":"si-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the SI\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"si-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-1.a_obj","name":"objective","properties":[{"name":"label","value":"SI-1(a)"}],"parts":[{"id":"si-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)"}],"parts":[{"id":"si-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(a)(1)[1]"}],"prose":"develops and documents a system and information integrity policy that\n addresses:","parts":[{"id":"si-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"si-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"si-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"si-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"si-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"si-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"si-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"si-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system and information integrity\n policy is to be disseminated;"},{"id":"si-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SI-1(a)(1)[3]"}],"prose":"disseminates the system and information integrity policy to\n organization-defined personnel or roles;"}]},{"id":"si-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"SI-1(a)(2)"}],"parts":[{"id":"si-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n system and information integrity policy and associated system and\n information integrity controls;"},{"id":"si-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"si-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SI-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"si-1.b_obj","name":"objective","properties":[{"name":"label","value":"SI-1(b)"}],"parts":[{"id":"si-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"SI-1(b)(1)"}],"parts":[{"id":"si-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system and\n information integrity policy;"},{"id":"si-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(b)(1)[2]"}],"prose":"reviews and updates the current system and information integrity policy with\n the organization-defined frequency;"}]},{"id":"si-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"SI-1(b)(2)"}],"parts":[{"id":"si-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system and\n information integrity procedures; and"},{"id":"si-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(b)(2)[2]"}],"prose":"reviews and updates the current system and information integrity procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and information integrity\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"si-2","class":"SP800-53","title":"Flaw Remediation","parameters":[{"id":"si-2_prm_1","label":"organization-defined time period","constraints":[{"detail":"within 30 days of release of updates"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-2"},{"name":"sort-id","value":"si-02"}],"links":[{"href":"#bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","rel":"reference","text":"NIST Special Publication 800-40"},{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"si-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifies, reports, and corrects information system flaws;"},{"id":"si-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Tests software and firmware updates related to flaw remediation for effectiveness\n and potential side effects before installation;"},{"id":"si-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Installs security-relevant software and firmware updates within {{ si-2_prm_1 }} of the release of the updates; and"},{"id":"si-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Incorporates flaw remediation into the organizational configuration management\n process."}]},{"id":"si-2_gdn","name":"guidance","prose":"Organizations identify information systems affected by announced software flaws\n including potential vulnerabilities resulting from those flaws, and report this\n information to designated organizational personnel with information security\n responsibilities. Security-relevant software updates include, for example, patches,\n service packs, hot fixes, and anti-virus signatures. Organizations also address flaws\n discovered during security assessments, continuous monitoring, incident response\n activities, and system error handling. Organizations take advantage of available\n resources such as the Common Weakness Enumeration (CWE) or Common Vulnerabilities and\n Exposures (CVE) databases in remediating flaws discovered in organizational\n information systems. By incorporating flaw remediation into ongoing configuration\n management processes, required/anticipated remediation actions can be tracked and\n verified. Flaw remediation actions that can be tracked and verified include, for\n example, determining whether organizations follow US-CERT guidance and Information\n Assurance Vulnerability Alerts. Organization-defined time periods for updating\n security-relevant software and firmware may vary based on a variety of factors\n including, for example, the security category of the information system or the\n criticality of the update (i.e., severity of the vulnerability related to the\n discovered flaw). Some types of flaw remediation may require more testing than other\n types. Organizations determine the degree and type of testing needed for the specific\n type of flaw remediation activity under consideration and also the types of changes\n that are to be configuration-managed. In some situations, organizations may determine\n that the testing of software and/or firmware updates is not necessary or practical,\n for example, when implementing simple anti-virus signature updates. Organizations may\n also consider in testing decisions, whether security-relevant software or firmware\n updates are obtained from authorized sources with appropriate digital signatures.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#si-11","rel":"related","text":"SI-11"}]},{"id":"si-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-2.a_obj","name":"objective","properties":[{"name":"label","value":"SI-2(a)"}],"parts":[{"id":"si-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(a)[1]"}],"prose":"identifies information system flaws;"},{"id":"si-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(a)[2]"}],"prose":"reports information system flaws;"},{"id":"si-2.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(a)[3]"}],"prose":"corrects information system flaws;"}]},{"id":"si-2.b_obj","name":"objective","properties":[{"name":"label","value":"SI-2(b)"}],"parts":[{"id":"si-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(b)[1]"}],"prose":"tests software updates related to flaw remediation for effectiveness and\n potential side effects before installation;"},{"id":"si-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(b)[2]"}],"prose":"tests firmware updates related to flaw remediation for effectiveness and\n potential side effects before installation;"}]},{"id":"si-2.c_obj","name":"objective","properties":[{"name":"label","value":"SI-2(c)"}],"parts":[{"id":"si-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-2(c)[1]"}],"prose":"defines the time period within which to install security-relevant software\n updates after the release of the updates;"},{"id":"si-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-2(c)[2]"}],"prose":"defines the time period within which to install security-relevant firmware\n updates after the release of the updates;"},{"id":"si-2.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(c)[3]"}],"prose":"installs software updates within the organization-defined time period of the\n release of the updates;"},{"id":"si-2.c_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(c)[4]"}],"prose":"installs firmware updates within the organization-defined time period of the\n release of the updates; and"}]},{"id":"si-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(d)"}],"prose":"incorporates flaw remediation into the organizational configuration management\n process."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing flaw remediation\\n\\nprocedures addressing configuration management\\n\\nlist of flaws and vulnerabilities potentially affecting the information system\\n\\nlist of recent security flaw remediation actions performed on the information\n system (e.g., list of installed patches, service packs, hot fixes, and other\n software updates to correct information system flaws)\\n\\ntest results from the installation of software and firmware updates to correct\n information system flaws\\n\\ninstallation/change control records for security-relevant software and firmware\n updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for flaw remediation\\n\\norganizational personnel with configuration management responsibility"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for identifying, reporting, and correcting information\n system flaws\\n\\norganizational process for installing software and firmware updates\\n\\nautomated mechanisms supporting and/or implementing reporting, and correcting\n information system flaws\\n\\nautomated mechanisms supporting and/or implementing testing software and firmware\n updates"}]}]},{"id":"si-3","class":"SP800-53","title":"Malicious Code Protection","parameters":[{"id":"si-3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least weekly"}]},{"id":"si-3_prm_2","constraints":[{"detail":"to include endpoints"}]},{"id":"si-3_prm_3","constraints":[{"detail":"to include alerting administrator or defined security personnel"}]},{"id":"si-3_prm_4","depends-on":"si-3_prm_3","label":"organization-defined action"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-3"},{"name":"sort-id","value":"si-03"}],"links":[{"href":"#6d431fee-658f-4a0e-9f2e-a38b5d398fab","rel":"reference","text":"NIST Special Publication 800-83"}],"parts":[{"id":"si-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Employs malicious code protection mechanisms at information system entry and exit\n points to detect and eradicate malicious code;"},{"id":"si-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Updates malicious code protection mechanisms whenever new releases are available\n in accordance with organizational configuration management policy and\n procedures;"},{"id":"si-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Configures malicious code protection mechanisms to:","parts":[{"id":"si-3_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Perform periodic scans of the information system {{ si-3_prm_1 }} and real-time scans of files from external sources at {{ si-3_prm_2 }} as the files are downloaded, opened, or executed in\n accordance with organizational security policy; and"},{"id":"si-3_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"\n {{ si-3_prm_3 }} in response to malicious code detection;\n and"}]},{"id":"si-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Addresses the receipt of false positives during malicious code detection and\n eradication and the resulting potential impact on the availability of the\n information system."}]},{"id":"si-3_gdn","name":"guidance","prose":"Information system entry and exit points include, for example, firewalls, electronic\n mail servers, web servers, proxy servers, remote-access servers, workstations,\n notebook computers, and mobile devices. Malicious code includes, for example,\n viruses, worms, Trojan horses, and spyware. Malicious code can also be encoded in\n various formats (e.g., UUENCODE, Unicode), contained within compressed or hidden\n files, or hidden in files using steganography. Malicious code can be transported by\n different means including, for example, web accesses, electronic mail, electronic\n mail attachments, and portable storage devices. Malicious code insertions occur\n through the exploitation of information system vulnerabilities. Malicious code\n protection mechanisms include, for example, anti-virus signature definitions and\n reputation-based technologies. A variety of technologies and methods exist to limit\n or eliminate the effects of malicious code. Pervasive configuration management and\n comprehensive software integrity controls may be effective in preventing execution of\n unauthorized code. In addition to commercial off-the-shelf software, malicious code\n may also be present in custom-built software. This could include, for example, logic\n bombs, back doors, and other types of cyber attacks that could affect organizational\n missions/business functions. Traditional malicious code protection mechanisms cannot\n always detect such code. In these situations, organizations rely instead on other\n safeguards including, for example, secure coding practices, configuration management\n and control, trusted procurement processes, and monitoring practices to help ensure\n that software does not perform functions other than the functions intended.\n Organizations may determine that in response to the detection of malicious code,\n different actions may be warranted. For example, organizations can define actions in\n response to malicious code detection during periodic scans, actions in response to\n detection of malicious downloads, and/or actions in response to detection of\n maliciousness when attempting to open or execute files.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sa-13","rel":"related","text":"SA-13"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-26","rel":"related","text":"SC-26"},{"href":"#sc-44","rel":"related","text":"SC-44"},{"href":"#si-2","rel":"related","text":"SI-2"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"si-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(a)"}],"prose":"employs malicious code protection mechanisms to detect and eradicate malicious\n code at information system:","parts":[{"id":"si-3.a_obj.1","name":"objective","properties":[{"name":"label","value":"SI-3(a)[1]"}],"prose":"entry points;"},{"id":"si-3.a_obj.2","name":"objective","properties":[{"name":"label","value":"SI-3(a)[2]"}],"prose":"exit points;"}]},{"id":"si-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(b)"}],"prose":"updates malicious code protection mechanisms whenever new releases are available\n in accordance with organizational configuration management policy and procedures\n (as identified in CM-1);"},{"id":"si-3.c_obj","name":"objective","properties":[{"name":"label","value":"SI-3(c)"}],"parts":[{"id":"si-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-3(c)[1]"}],"prose":"defines a frequency for malicious code protection mechanisms to perform\n periodic scans of the information system;"},{"id":"si-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-3(c)[2]"}],"prose":"defines action to be initiated by malicious protection mechanisms in response\n to malicious code detection;"},{"id":"si-3.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(c)[3]"}],"parts":[{"id":"si-3.c.1_obj.3","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](1)"}],"prose":"configures malicious code protection mechanisms to:","parts":[{"id":"si-3.c.1_obj.3.a","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](1)[a]"}],"prose":"perform periodic scans of the information system with the\n organization-defined frequency;"},{"id":"si-3.c.1_obj.3.b","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](1)[b]"}],"prose":"perform real-time scans of files from external sources at endpoint and/or\n network entry/exit points as the files are downloaded, opened, or\n executed in accordance with organizational security policy;"}]},{"id":"si-3.c.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(c)[3](2)"}],"prose":"configures malicious code protection mechanisms to do one or more of the\n following:","parts":[{"id":"si-3.c.2_obj.3.a","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[a]"}],"prose":"block malicious code in response to malicious code detection;"},{"id":"si-3.c.2_obj.3.b","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[b]"}],"prose":"quarantine malicious code in response to malicious code detection;"},{"id":"si-3.c.2_obj.3.c","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[c]"}],"prose":"send alert to administrator in response to malicious code detection;\n and/or"},{"id":"si-3.c.2_obj.3.d","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[d]"}],"prose":"initiate organization-defined action in response to malicious code\n detection;"}]}]}]},{"id":"si-3.d_obj","name":"objective","properties":[{"name":"label","value":"SI-3(d)"}],"parts":[{"id":"si-3.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(d)[1]"}],"prose":"addresses the receipt of false positives during malicious code detection and\n eradication; and"},{"id":"si-3.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(d)[2]"}],"prose":"addresses the resulting potential impact on the availability of the information\n system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nconfiguration management policy and procedures\\n\\nprocedures addressing malicious code protection\\n\\nmalicious code protection mechanisms\\n\\nrecords of malicious code protection updates\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nscan results from malicious code protection mechanisms\\n\\nrecord of actions initiated by malicious code protection mechanisms in response to\n malicious code detection\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for malicious code protection\\n\\norganizational personnel with configuration management responsibility"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for employing, updating, and configuring malicious code\n protection mechanisms\\n\\norganizational process for addressing false positives and resulting potential\n impact\\n\\nautomated mechanisms supporting and/or implementing employing, updating, and\n configuring malicious code protection mechanisms\\n\\nautomated mechanisms supporting and/or implementing malicious code scanning and\n subsequent actions"}]}]},{"id":"si-4","class":"SP800-53","title":"Information System Monitoring","parameters":[{"id":"si-4_prm_1","label":"organization-defined monitoring objectives"},{"id":"si-4_prm_2","label":"organization-defined techniques and methods"},{"id":"si-4_prm_3","label":"organization-defined information system monitoring information"},{"id":"si-4_prm_4","label":"organization-defined personnel or roles"},{"id":"si-4_prm_5"},{"id":"si-4_prm_6","depends-on":"si-4_prm_5","label":"organization-defined frequency"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-4"},{"name":"sort-id","value":"si-04"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"},{"href":"#6d431fee-658f-4a0e-9f2e-a38b5d398fab","rel":"reference","text":"NIST Special Publication 800-83"},{"href":"#672fd561-b92b-4713-b9cf-6c9d9456728b","rel":"reference","text":"NIST Special Publication 800-92"},{"href":"#d1b1d689-0f66-4474-9924-c81119758dc1","rel":"reference","text":"NIST Special Publication 800-94"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"}],"parts":[{"id":"si-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Monitors the information system to detect:","parts":[{"id":"si-4_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Attacks and indicators of potential attacks in accordance with {{ si-4_prm_1 }}; and"},{"id":"si-4_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Unauthorized local, network, and remote connections;"}]},{"id":"si-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Identifies unauthorized use of the information system through {{ si-4_prm_2 }};"},{"id":"si-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Deploys monitoring devices:","parts":[{"id":"si-4_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Strategically within the information system to collect organization-determined\n essential information; and"},{"id":"si-4_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"At ad hoc locations within the system to track specific types of transactions\n of interest to the organization;"}]},{"id":"si-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects information obtained from intrusion-monitoring tools from unauthorized\n access, modification, and deletion;"},{"id":"si-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Heightens the level of information system monitoring activity whenever there is an\n indication of increased risk to organizational operations and assets, individuals,\n other organizations, or the Nation based on law enforcement information,\n intelligence information, or other credible sources of information;"},{"id":"si-4_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Obtains legal opinion with regard to information system monitoring activities in\n accordance with applicable federal laws, Executive Orders, directives, policies,\n or regulations; and"},{"id":"si-4_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Provides {{ si-4_prm_3 }} to {{ si-4_prm_4 }}\n {{ si-4_prm_5 }}."},{"id":"si-4_fr","name":"item","title":"SI-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"si-4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See US-CERT Incident Response Reporting Guidelines."}]}]},{"id":"si-4_gdn","name":"guidance","prose":"Information system monitoring includes external and internal monitoring. External\n monitoring includes the observation of events occurring at the information system\n boundary (i.e., part of perimeter defense and boundary protection). Internal\n monitoring includes the observation of events occurring within the information\n system. Organizations can monitor information systems, for example, by observing\n audit activities in real time or by observing other system aspects such as access\n patterns, characteristics of access, and other actions. The monitoring objectives may\n guide determination of the events. Information system monitoring capability is\n achieved through a variety of tools and techniques (e.g., intrusion detection\n systems, intrusion prevention systems, malicious code protection software, scanning\n tools, audit record monitoring software, network monitoring software). Strategic\n locations for monitoring devices include, for example, selected perimeter locations\n and near server farms supporting critical applications, with such devices typically\n being employed at the managed interfaces associated with controls SC-7 and AC-17.\n Einstein network monitoring devices from the Department of Homeland Security can also\n be included as monitoring devices. The granularity of monitoring information\n collected is based on organizational monitoring objectives and the capability of\n information systems to support such objectives. Specific types of transactions of\n interest include, for example, Hyper Text Transfer Protocol (HTTP) traffic that\n bypasses HTTP proxies. Information system monitoring is an integral part of\n organizational continuous monitoring and incident response programs. Output from\n system monitoring serves as input to continuous monitoring and incident response\n programs. A network connection is any connection with a device that communicates\n through a network (e.g., local area network, Internet). A remote connection is any\n connection with a device communicating through an external network (e.g., the\n Internet). Local, network, and remote connections can be either wired or\n wireless.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-8","rel":"related","text":"AC-8"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-26","rel":"related","text":"SC-26"},{"href":"#sc-35","rel":"related","text":"SC-35"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"si-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.a_obj","name":"objective","properties":[{"name":"label","value":"SI-4(a)"}],"parts":[{"id":"si-4.a.1_obj","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)"}],"parts":[{"id":"si-4.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(a)(1)[1]"}],"prose":"defines monitoring objectives to detect attacks and indicators of potential\n attacks on the information system;"},{"id":"si-4.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(a)(1)[2]"}],"prose":"monitors the information system to detect, in accordance with\n organization-defined monitoring objectives,:","parts":[{"id":"si-4.a.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)[2][a]"}],"prose":"attacks;"},{"id":"si-4.a.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)[2][b]"}],"prose":"indicators of potential attacks;"}]}]},{"id":"si-4.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(a)(2)"}],"prose":"monitors the information system to detect unauthorized:","parts":[{"id":"si-4.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(a)(2)[1]"}],"prose":"local connections;"},{"id":"si-4.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(a)(2)[2]"}],"prose":"network connections;"},{"id":"si-4.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"SI-4(a)(2)[3]"}],"prose":"remote connections;"}]}]},{"id":"si-4.b_obj","name":"objective","properties":[{"name":"label","value":"SI-4(b)"}],"parts":[{"id":"si-4.b.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(b)(1)"}],"prose":"defines techniques and methods to identify unauthorized use of the information\n system;"},{"id":"si-4.b.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(b)(2)"}],"prose":"identifies unauthorized use of the information system through\n organization-defined techniques and methods;"}]},{"id":"si-4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(c)"}],"prose":"deploys monitoring devices:","parts":[{"id":"si-4.c_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(c)[1]"}],"prose":"strategically within the information system to collect organization-determined\n essential information;"},{"id":"si-4.c_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(c)[2]"}],"prose":"at ad hoc locations within the system to track specific types of transactions\n of interest to the organization;"}]},{"id":"si-4.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(d)"}],"prose":"protects information obtained from intrusion-monitoring tools from\n unauthorized:","parts":[{"id":"si-4.d_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(d)[1]"}],"prose":"access;"},{"id":"si-4.d_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(d)[2]"}],"prose":"modification;"},{"id":"si-4.d_obj.3","name":"objective","properties":[{"name":"label","value":"SI-4(d)[3]"}],"prose":"deletion;"}]},{"id":"si-4.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(e)"}],"prose":"heightens the level of information system monitoring activity whenever there is an\n indication of increased risk to organizational operations and assets, individuals,\n other organizations, or the Nation based on law enforcement information,\n intelligence information, or other credible sources of information;"},{"id":"si-4.f_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SI-4(f)"}],"prose":"obtains legal opinion with regard to information system monitoring activities in\n accordance with applicable federal laws, Executive Orders, directives, policies,\n or regulations;"},{"id":"si-4.g_obj","name":"objective","properties":[{"name":"label","value":"SI-4(g)"}],"parts":[{"id":"si-4.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(g)[1]"}],"prose":"defines personnel or roles to whom information system monitoring information is\n to be provided;"},{"id":"si-4.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(g)[2]"}],"prose":"defines information system monitoring information to be provided to\n organization-defined personnel or roles;"},{"id":"si-4.g_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(g)[3]"}],"prose":"defines a frequency to provide organization-defined information system\n monitoring to organization-defined personnel or roles;"},{"id":"si-4.g_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(g)[4]"}],"prose":"provides organization-defined information system monitoring information to\n organization-defined personnel or roles one or more of the following:","parts":[{"id":"si-4.g_obj.4.a","name":"objective","properties":[{"name":"label","value":"SI-4(g)[4][a]"}],"prose":"as needed; and/or"},{"id":"si-4.g_obj.4.b","name":"objective","properties":[{"name":"label","value":"SI-4(g)[4][b]"}],"prose":"with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Continuous monitoring strategy\\n\\nsystem and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\nfacility diagram/layout\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\nlocations within information system where monitoring devices are deployed\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility monitoring the information system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information system monitoring\\n\\nautomated mechanisms supporting and/or implementing information system monitoring\n capability"}]}]},{"id":"si-5","class":"SP800-53","title":"Security Alerts, Advisories, and Directives","parameters":[{"id":"si-5_prm_1","label":"organization-defined external organizations","constraints":[{"detail":"to include US-CERT"}]},{"id":"si-5_prm_2","constraints":[{"detail":"to include system security personnel and administrators with configuration/patch-management responsibilities"}]},{"id":"si-5_prm_3","depends-on":"si-5_prm_2","label":"organization-defined personnel or roles"},{"id":"si-5_prm_4","depends-on":"si-5_prm_2","label":"organization-defined elements within the organization"},{"id":"si-5_prm_5","depends-on":"si-5_prm_2","label":"organization-defined external organizations"}],"properties":[{"name":"label","value":"SI-5"},{"name":"sort-id","value":"si-05"}],"links":[{"href":"#bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","rel":"reference","text":"NIST Special Publication 800-40"}],"parts":[{"id":"si-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Receives information system security alerts, advisories, and directives from\n {{ si-5_prm_1 }} on an ongoing basis;"},{"id":"si-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Generates internal security alerts, advisories, and directives as deemed\n necessary;"},{"id":"si-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Disseminates security alerts, advisories, and directives to: {{ si-5_prm_2 }}; and"},{"id":"si-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Implements security directives in accordance with established time frames, or\n notifies the issuing organization of the degree of noncompliance."}]},{"id":"si-5_gdn","name":"guidance","prose":"The United States Computer Emergency Readiness Team (US-CERT) generates security\n alerts and advisories to maintain situational awareness across the federal\n government. Security directives are issued by OMB or other designated organizations\n with the responsibility and authority to issue such directives. Compliance to\n security directives is essential due to the critical nature of many of these\n directives and the potential immediate adverse effects on organizational operations\n and assets, individuals, other organizations, and the Nation should the directives\n not be implemented in a timely manner. External organizations include, for example,\n external mission/business partners, supply chain partners, external service\n providers, and other peer/supporting organizations.","links":[{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"si-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-5.a_obj","name":"objective","properties":[{"name":"label","value":"SI-5(a)"}],"parts":[{"id":"si-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(a)[1]"}],"prose":"defines external organizations from whom information system security alerts,\n advisories and directives are to be received;"},{"id":"si-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(a)[2]"}],"prose":"receives information system security alerts, advisories, and directives from\n organization-defined external organizations on an ongoing basis;"}]},{"id":"si-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(b)"}],"prose":"generates internal security alerts, advisories, and directives as deemed\n necessary;"},{"id":"si-5.c_obj","name":"objective","properties":[{"name":"label","value":"SI-5(c)"}],"parts":[{"id":"si-5.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-5(c)[1]"}],"prose":"defines personnel or roles to whom security alerts, advisories, and directives\n are to be provided;"},{"id":"si-5.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-5(c)[2]"}],"prose":"defines elements within the organization to whom security alerts, advisories,\n and directives are to be provided;"},{"id":"si-5.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-5(c)[3]"}],"prose":"defines external organizations to whom security alerts, advisories, and\n directives are to be provided;"},{"id":"si-5.c_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(c)[4]"}],"prose":"disseminates security alerts, advisories, and directives to one or more of the\n following:","parts":[{"id":"si-5.c_obj.4.a","name":"objective","properties":[{"name":"label","value":"SI-5(c)[4][a]"}],"prose":"organization-defined personnel or roles;"},{"id":"si-5.c_obj.4.b","name":"objective","properties":[{"name":"label","value":"SI-5(c)[4][b]"}],"prose":"organization-defined elements within the organization; and/or"},{"id":"si-5.c_obj.4.c","name":"objective","properties":[{"name":"label","value":"SI-5(c)[4][c]"}],"prose":"organization-defined external organizations; and"}]}]},{"id":"si-5.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(d)"}],"parts":[{"id":"si-5.d_obj.1","name":"objective","properties":[{"name":"label","value":"SI-5(d)[1]"}],"prose":"implements security directives in accordance with established time frames;\n or"},{"id":"si-5.d_obj.2","name":"objective","properties":[{"name":"label","value":"SI-5(d)[2]"}],"prose":"notifies the issuing organization of the degree of noncompliance."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing security alerts, advisories, and directives\\n\\nrecords of security alerts and advisories\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security alert and advisory responsibilities\\n\\norganizational personnel implementing, operating, maintaining, and using the\n information system\\n\\norganizational personnel, organizational elements, and/or external organizations\n to whom alerts, advisories, and directives are to be disseminated\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining, receiving, generating, disseminating, and\n complying with security alerts, advisories, and directives\\n\\nautomated mechanisms supporting and/or implementing definition, receipt,\n generation, and dissemination of security alerts, advisories, and directives\\n\\nautomated mechanisms supporting and/or implementing security directives"}]}]},{"id":"si-12","class":"SP800-53","title":"Information Handling and Retention","properties":[{"name":"label","value":"SI-12"},{"name":"sort-id","value":"si-12"}],"parts":[{"id":"si-12_smt","name":"statement","prose":"The organization handles and retains information within the information system and\n information output from the system in accordance with applicable federal laws,\n Executive Orders, directives, policies, regulations, standards, and operational\n requirements."},{"id":"si-12_gdn","name":"guidance","prose":"Information handling and retention requirements cover the full life cycle of\n information, in some cases extending beyond the disposal of information systems. The\n National Archives and Records Administration provides guidance on records\n retention.","links":[{"href":"#ac-16","rel":"related","text":"AC-16"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-11","rel":"related","text":"AU-11"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"}]},{"id":"si-12_obj","name":"objective","prose":"Determine if the organization, in accordance with applicable federal laws, Executive\n Orders, directives, policies, regulations, standards, and operational\n requirements:","parts":[{"id":"si-12_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-12[1]"}],"prose":"handles information within the information system;"},{"id":"si-12_obj.2","name":"objective","properties":[{"name":"label","value":"SI-12[2]"}],"prose":"handles output from the information system;"},{"id":"si-12_obj.3","name":"objective","properties":[{"name":"label","value":"SI-12[3]"}],"prose":"retains information within the information system; and"},{"id":"si-12_obj.4","name":"objective","properties":[{"name":"label","value":"SI-12[4]"}],"prose":"retains output from the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nfederal laws, Executive Orders, directives, policies, regulations, standards, and\n operational requirements applicable to information handling and retention\\n\\nmedia protection policy and procedures\\n\\nprocedures addressing information system output handling and retention\\n\\ninformation retention records, other relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for information handling and\n retention\\n\\norganizational personnel with information security responsibilities/network\n administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information handling and retention\\n\\nautomated mechanisms supporting and/or implementing information handling and\n retention"}]}]},{"id":"si-16","class":"SP800-53","title":"Memory Protection","parameters":[{"id":"si-16_prm_1","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"SI-16"},{"name":"sort-id","value":"si-16"}],"parts":[{"id":"si-16_smt","name":"statement","prose":"The information system implements {{ si-16_prm_1 }} to protect its\n memory from unauthorized code execution."},{"id":"si-16_gdn","name":"guidance","prose":"Some adversaries launch attacks with the intent of executing code in non-executable\n regions of memory or in memory locations that are prohibited. Security safeguards\n employed to protect memory include, for example, data execution prevention and\n address space layout randomization. Data execution prevention safeguards can either\n be hardware-enforced or software-enforced with hardware providing the greater\n strength of mechanism.","links":[{"href":"#ac-25","rel":"related","text":"AC-25"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"si-16_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-16_obj.1","name":"objective","properties":[{"name":"label","value":"SI-16[1]"}],"prose":"the organization defines security safeguards to be implemented to protect\n information system memory from unauthorized code execution; and"},{"id":"si-16_obj.2","name":"objective","properties":[{"name":"label","value":"SI-16[2]"}],"prose":"the information system implements organization-defined security safeguards to\n protect its memory from unauthorized code execution."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing memory protection for the information system\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of security safeguards protecting information system memory from unauthorized\n code execution\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for memory protection\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing safeguards to protect\n information system memory from unauthorized code execution"}]}]}]}],"back-matter":{"resources":[{"uuid":"0c97e60b-325a-4efa-ba2b-90f20ccd5abc","title":"5 C.F.R. 731.106","citation":{"text":"Code of Federal Regulations, Title 5, Administrative Personnel, Section 731.106,\n Designation of Public Trust Positions and Investigative Requirements (5 C.F.R.\n 731.106)."},"rlinks":[{"href":"http://www.gpo.gov/fdsys/granule/CFR-2012-title5-vol2/CFR-2012-title5-vol2-sec731-106/content-detail.html"}]},{"uuid":"bb61234b-46c3-4211-8c2b-9869222a720d","title":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)","citation":{"text":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)"},"rlinks":[{"href":"http://www.gpo.gov/fdsys/granule/CFR-2009-title5-vol2/CFR-2009-title5-vol2-sec930-301/content-detail.html"}]},{"uuid":"a4aa9645-9a8a-4b51-90a9-e223250f9a75","title":"CNSS Policy 15","citation":{"text":"CNSS Policy 15"},"rlinks":[{"href":"https://www.cnss.gov/policies.html"}]},{"uuid":"2d8b14e9-c8b5-4d3d-8bdc-155078f3281b","title":"DoD Information Assurance Vulnerability Alerts","citation":{"text":"DoD Information Assurance Vulnerability Alerts"}},{"uuid":"61081e7f-041d-4033-96a7-44a439071683","title":"DoD Instruction 5200.39","citation":{"text":"DoD Instruction 5200.39"},"rlinks":[{"href":"http://www.dtic.mil/whs/directives/corres/ins1.html"}]},{"uuid":"e42b2099-3e1c-415b-952c-61c96533c12e","title":"DoD Instruction 8551.01","citation":{"text":"DoD Instruction 8551.01"},"rlinks":[{"href":"http://www.dtic.mil/whs/directives/corres/ins1.html"}]},{"uuid":"c5034e0c-eba6-4ecd-a541-79f0678f4ba4","title":"Executive Order 13587","citation":{"text":"Executive Order 13587"},"rlinks":[{"href":"http://www.whitehouse.gov/the-press-office/2011/10/07/executive-order-13587-structural-reforms-improve-security-classified-net"}]},{"uuid":"56d671da-6b7b-4abf-8296-84b61980390a","title":"Federal Acquisition Regulation","citation":{"text":"Federal Acquisition Regulation"},"rlinks":[{"href":"https://acquisition.gov/far"}]},{"uuid":"023104bc-6f75-4cd5-b7d0-fc92326f8007","title":"Federal Continuity Directive 1","citation":{"text":"Federal Continuity Directive 1"},"rlinks":[{"href":"http://www.fema.gov/pdf/about/offices/fcd1.pdf"}]},{"uuid":"ba557c91-ba3e-4792-adc6-a4ae479b39ff","title":"FICAM Roadmap and Implementation Guidance","citation":{"text":"FICAM Roadmap and Implementation Guidance"},"rlinks":[{"href":"http://www.idmanagement.gov/documents/ficam-roadmap-and-implementation-guidance"}]},{"uuid":"39f9087d-7687-46d2-8eda-b6f4b7a4d8a9","title":"FIPS Publication 140","citation":{"text":"FIPS Publication 140"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html"}]},{"uuid":"d715b234-9b5b-4e07-b1ed-99836727664d","title":"FIPS Publication 140-2","citation":{"text":"FIPS Publication 140-2"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#140-2"}]},{"uuid":"f2dbd4ec-c413-4714-b85b-6b7184d1c195","title":"FIPS Publication 197","citation":{"text":"FIPS Publication 197"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#197"}]},{"uuid":"e85cdb3f-7f0a-4083-8639-f13f70d3760b","title":"FIPS Publication 199","citation":{"text":"FIPS Publication 199"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#199"}]},{"uuid":"c80c10b3-1294-4984-a4cc-d1733ca432b9","title":"FIPS Publication 201","citation":{"text":"FIPS Publication 201"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#201"}]},{"uuid":"ad733a42-a7ed-4774-b988-4930c28852f3","title":"HSPD-12","citation":{"text":"HSPD-12"},"rlinks":[{"href":"http://www.dhs.gov/homeland-security-presidential-directive-12"}]},{"uuid":"e95dd121-2733-413e-bf1e-f1eb49f20a98","title":"http://checklists.nist.gov","citation":{"text":"http://checklists.nist.gov"},"rlinks":[{"href":"http://checklists.nist.gov"}]},{"uuid":"6a1041fc-054e-4230-946b-2e6f4f3731bb","title":"http://csrc.nist.gov/cryptval","citation":{"text":"http://csrc.nist.gov/cryptval"},"rlinks":[{"href":"http://csrc.nist.gov/cryptval"}]},{"uuid":"b09d1a31-d3c9-4138-a4f4-4c63816afd7d","title":"http://csrc.nist.gov/groups/STM/cmvp/index.html","citation":{"text":"http://csrc.nist.gov/groups/STM/cmvp/index.html"},"rlinks":[{"href":"http://csrc.nist.gov/groups/STM/cmvp/index.html"}]},{"uuid":"15522e92-9192-463d-9646-6a01982db8ca","title":"http://cwe.mitre.org","citation":{"text":"http://cwe.mitre.org"},"rlinks":[{"href":"http://cwe.mitre.org"}]},{"uuid":"5ed1f4d5-1494-421b-97ed-39d3c88ab51f","title":"http://fips201ep.cio.gov","citation":{"text":"http://fips201ep.cio.gov"},"rlinks":[{"href":"http://fips201ep.cio.gov"}]},{"uuid":"85280698-0417-489d-b214-12bb935fb939","title":"http://idmanagement.gov","citation":{"text":"http://idmanagement.gov"},"rlinks":[{"href":"http://idmanagement.gov"}]},{"uuid":"275cc052-0f7f-423c-bdb6-ed503dc36228","title":"http://nvd.nist.gov","citation":{"text":"http://nvd.nist.gov"},"rlinks":[{"href":"http://nvd.nist.gov"}]},{"uuid":"bbd50dd1-54ce-4432-959d-63ea564b1bb4","title":"http://www.acquisition.gov/far","citation":{"text":"http://www.acquisition.gov/far"},"rlinks":[{"href":"http://www.acquisition.gov/far"}]},{"uuid":"9b97ed27-3dd6-4f9a-ade5-1b43e9669794","title":"http://www.cnss.gov","citation":{"text":"http://www.cnss.gov"},"rlinks":[{"href":"http://www.cnss.gov"}]},{"uuid":"c95a9986-3cd6-4a98-931b-ccfc56cb11e5","title":"http://www.niap-ccevs.org","citation":{"text":"http://www.niap-ccevs.org"},"rlinks":[{"href":"http://www.niap-ccevs.org"}]},{"uuid":"647b6de3-81d0-4d22-bec1-5f1333e34380","title":"http://www.nsa.gov","citation":{"text":"http://www.nsa.gov"},"rlinks":[{"href":"http://www.nsa.gov"}]},{"uuid":"a47466c4-c837-4f06-a39f-e68412a5f73d","title":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml","citation":{"text":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml"},"rlinks":[{"href":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml"}]},{"uuid":"02631467-668b-4233-989b-3dfded2fd184","title":"http://www.us-cert.gov","citation":{"text":"http://www.us-cert.gov"},"rlinks":[{"href":"http://www.us-cert.gov"}]},{"uuid":"6caa237b-531b-43ac-9711-d8f6b97b0377","title":"ICD 704","citation":{"text":"ICD 704"},"rlinks":[{"href":"http://www.dni.gov/index.php/intelligence-community/ic-policies-reports/intelligence-community-directives"}]},{"uuid":"398e33fd-f404-4e5c-b90e-2d50d3181244","title":"ICD 705","citation":{"text":"ICD 705"},"rlinks":[{"href":"http://www.dni.gov/index.php/intelligence-community/ic-policies-reports/intelligence-community-directives"}]},{"uuid":"1737a687-52fb-4008-b900-cbfa836f7b65","title":"ISO/IEC 15408","citation":{"text":"ISO/IEC 15408"},"rlinks":[{"href":"http://www.iso.org/iso/iso_catalog/catalog_tc/catalog_detail.htm?csnumber=50341"}]},{"uuid":"654f21e2-f3bc-43b2-abdc-60ab8d09744b","title":"National Strategy for Trusted Identities in Cyberspace","citation":{"text":"National Strategy for Trusted Identities in Cyberspace"},"rlinks":[{"href":"http://www.nist.gov/nstic"}]},{"uuid":"9cb3d8fe-2127-48ba-821e-cdd2d7aee921","title":"NIST Special Publication 800-100","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-100"}],"citation":{"text":"NIST Special Publication 800-100"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-100"}]},{"uuid":"3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","title":"NIST Special Publication 800-111","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-111"}],"citation":{"text":"NIST Special Publication 800-111"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-111"}]},{"uuid":"349fe082-502d-464a-aa0c-1443c6a5cf40","title":"NIST Special Publication 800-113","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-113"}],"citation":{"text":"NIST Special Publication 800-113"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-113"}]},{"uuid":"1201fcf3-afb1-4675-915a-fb4ae0435717","title":"NIST Special Publication 800-114 Rev. 1","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-114r1"}],"citation":{"text":"NIST Special Publication 800-114 Rev. 1"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-114r1"}]},{"uuid":"c4691b88-57d1-463b-9053-2d0087913f31","title":"NIST Special Publication 800-115","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-115"}],"citation":{"text":"NIST Special Publication 800-115"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-115"}]},{"uuid":"2157bb7e-192c-4eaa-877f-93ef6b0a3292","title":"NIST Special Publication 800-116 Rev. 1","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-116r1"}],"citation":{"text":"NIST Special Publication 800-116 Rev. 1"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-116r1"}]},{"uuid":"5c201b63-0768-417b-ac22-3f014e3941b2","title":"NIST Special Publication 800-12 Rev. 1","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-12r1"}],"citation":{"text":"NIST Special Publication 800-12 Rev. 1"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-12r1"}]},{"uuid":"d1a4e2a9-e512-4132-8795-5357aba29254","title":"NIST Special Publication 800-121","citation":{"text":"NIST Special Publication 800-121"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-121"}]},{"uuid":"0293a393-fbe8-4ed1-b0b4-f6fbd3ae1589","title":"NIST Special Publication 800-124","citation":{"text":"NIST Special Publication 800-124"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-124"}]},{"uuid":"080f8068-5e3e-435e-9790-d22ba4722693","title":"NIST Special Publication 800-128","citation":{"text":"NIST Special Publication 800-128"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-128"}]},{"uuid":"cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","title":"NIST Special Publication 800-137","citation":{"text":"NIST Special Publication 800-137"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-137"}]},{"uuid":"825438c3-248d-4e30-a51e-246473ce6ada","title":"NIST Special Publication 800-16","citation":{"text":"NIST Special Publication 800-16"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-16"}]},{"uuid":"6513e480-fada-4876-abba-1397084dfb26","title":"NIST Special Publication 800-164","citation":{"text":"NIST Special Publication 800-164"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-164"}]},{"uuid":"9c5c9e8c-dc81-4f55-a11c-d71d7487790f","title":"NIST Special Publication 800-18","citation":{"text":"NIST Special Publication 800-18"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-18"}]},{"uuid":"0a5db899-f033-467f-8631-f5a8ba971475","title":"NIST Special Publication 800-23","citation":{"text":"NIST Special Publication 800-23"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-23"}]},{"uuid":"a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","title":"NIST Special Publication 800-30","citation":{"text":"NIST Special Publication 800-30"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-30"}]},{"uuid":"748a81b9-9cad-463f-abde-8b368167e70d","title":"NIST Special Publication 800-34","citation":{"text":"NIST Special Publication 800-34"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-34"}]},{"uuid":"0c775bc3-bfc3-42c7-a382-88949f503171","title":"NIST Special Publication 800-35","citation":{"text":"NIST Special Publication 800-35"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-35"}]},{"uuid":"d818efd3-db31-4953-8afa-9e76afe83ce2","title":"NIST Special Publication 800-36","citation":{"text":"NIST Special Publication 800-36"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-36"}]},{"uuid":"0a0c26b6-fd44-4274-8b36-93442d49d998","title":"NIST Special Publication 800-37","citation":{"text":"NIST Special Publication 800-37"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-37"}]},{"uuid":"d480aa6a-7a88-424e-a10c-ad1c7870354b","title":"NIST Special Publication 800-39","citation":{"text":"NIST Special Publication 800-39"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-39"}]},{"uuid":"bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","title":"NIST Special Publication 800-40","citation":{"text":"NIST Special Publication 800-40"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-40"}]},{"uuid":"756a8e86-57d5-4701-8382-f7a40439665a","title":"NIST Special Publication 800-41","citation":{"text":"NIST Special Publication 800-41"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-41"}]},{"uuid":"5309d4d0-46f8-4213-a749-e7584164e5e8","title":"NIST Special Publication 800-46","citation":{"text":"NIST Special Publication 800-46"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-46"}]},{"uuid":"2711f068-734e-4afd-94ba-0b22247fbc88","title":"NIST Special Publication 800-47","citation":{"text":"NIST Special Publication 800-47"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-47"}]},{"uuid":"238ed479-eccb-49f6-82ec-ab74a7a428cf","title":"NIST Special Publication 800-48","citation":{"text":"NIST Special Publication 800-48"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-48"}]},{"uuid":"e12b5738-de74-4fb3-8317-a3995a8a1898","title":"NIST Special Publication 800-50","citation":{"text":"NIST Special Publication 800-50"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-50"}]},{"uuid":"cd4cf751-3312-4a55-b1a9-fad2f1db9119","title":"NIST Special Publication 800-53A","citation":{"text":"NIST Special Publication 800-53A"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-53A"}]},{"uuid":"81f09e01-d0b0-4ae2-aa6a-064ed9950070","title":"NIST Special Publication 800-56","citation":{"text":"NIST Special Publication 800-56"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-56"}]},{"uuid":"a6c774c0-bf50-4590-9841-2a5c1c91ac6f","title":"NIST Special Publication 800-57","citation":{"text":"NIST Special Publication 800-57"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-57"}]},{"uuid":"f152844f-b1ef-4836-8729-6277078ebee1","title":"NIST Special Publication 800-60","citation":{"text":"NIST Special Publication 800-60"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-60"}]},{"uuid":"be95fb85-a53f-4624-bdbb-140075500aa3","title":"NIST Special Publication 800-61","citation":{"text":"NIST Special Publication 800-61"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-61"}]},{"uuid":"644f44a9-a2de-4494-9c04-cd37fba45471","title":"NIST Special Publication 800-63","citation":{"text":"NIST Special Publication 800-63"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-63"}]},{"uuid":"abd950ae-092f-4b7a-b374-1c7c67fe9350","title":"NIST Special Publication 800-64","citation":{"text":"NIST Special Publication 800-64"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-64"}]},{"uuid":"29fcfe59-33cd-494a-8756-5907ae3a8f92","title":"NIST Special Publication 800-65","citation":{"text":"NIST Special Publication 800-65"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-65"}]},{"uuid":"84a37532-6db6-477b-9ea8-f9085ebca0fc","title":"NIST Special Publication 800-70","citation":{"text":"NIST Special Publication 800-70"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-70"}]},{"uuid":"ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","title":"NIST Special Publication 800-73","citation":{"text":"NIST Special Publication 800-73"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-73"}]},{"uuid":"2a71298a-ee90-490e-80ff-48c967173a47","title":"NIST Special Publication 800-76","citation":{"text":"NIST Special Publication 800-76"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-76"}]},{"uuid":"99f331f2-a9f0-46c2-9856-a3cbb9b89442","title":"NIST Special Publication 800-77","citation":{"text":"NIST Special Publication 800-77"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-77"}]},{"uuid":"2042d97b-f7f6-4c74-84f8-981867684659","title":"NIST Special Publication 800-78","citation":{"text":"NIST Special Publication 800-78"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-78"}]},{"uuid":"6af1e841-672c-46c4-b121-96f603d04be3","title":"NIST Special Publication 800-81","citation":{"text":"NIST Special Publication 800-81"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-81"}]},{"uuid":"6d431fee-658f-4a0e-9f2e-a38b5d398fab","title":"NIST Special Publication 800-83","citation":{"text":"NIST Special Publication 800-83"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-83"}]},{"uuid":"0243a05a-e8a3-4d51-9364-4a9d20b0dcdf","title":"NIST Special Publication 800-84","citation":{"text":"NIST Special Publication 800-84"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-84"}]},{"uuid":"263823e0-a971-4b00-959d-315b26278b22","title":"NIST Special Publication 800-88","citation":{"text":"NIST Special Publication 800-88"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-88"}]},{"uuid":"672fd561-b92b-4713-b9cf-6c9d9456728b","title":"NIST Special Publication 800-92","citation":{"text":"NIST Special Publication 800-92"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-92"}]},{"uuid":"d1b1d689-0f66-4474-9924-c81119758dc1","title":"NIST Special Publication 800-94","citation":{"text":"NIST Special Publication 800-94"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-94"}]},{"uuid":"6f336ecd-f2a0-4c84-9699-0491d81b6e0d","title":"NIST Special Publication 800-97","citation":{"text":"NIST Special Publication 800-97"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-97"}]},{"uuid":"9f77f845-e3ea-4ca4-b2c0-aa9eedc214ab","title":"OMB Circular A-130","citation":{"text":"OMB Circular A-130"},"rlinks":[{"href":"http://www.whitehouse.gov/omb/circulars_a130_a130trans4"}]},{"uuid":"2c5884cd-7b96-425c-862a-99877e1cf909","title":"OMB Memorandum 02-01","citation":{"text":"OMB Memorandum 02-01"},"rlinks":[{"href":"http://www.whitehouse.gov/omb/memoranda_m02-01"}]},{"uuid":"ff3bfb02-79b2-411f-8735-98dfe5af2ab0","title":"OMB Memorandum 04-04","citation":{"text":"OMB Memorandum 04-04"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy04/m04-04.pdf"}]},{"uuid":"4da24a96-6cf8-435d-9d1f-c73247cad109","title":"OMB Memorandum 06-16","citation":{"text":"OMB Memorandum 06-16"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2006/m06-16.pdf"}]},{"uuid":"990268bf-f4a9-4c81-91ae-dc7d3115f4b1","title":"OMB Memorandum 07-11","citation":{"text":"OMB Memorandum 07-11"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2007/m07-11.pdf"}]},{"uuid":"0b3d8ba9-051f-498d-81ea-97f0f018c612","title":"OMB Memorandum 07-18","citation":{"text":"OMB Memorandum 07-18"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2007/m07-18.pdf"}]},{"uuid":"0916ef02-3618-411b-a525-565c088849a6","title":"OMB Memorandum 08-22","citation":{"text":"OMB Memorandum 08-22"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2008/m08-22.pdf"}]},{"uuid":"28115a56-da6b-4d44-b1df-51dd7f048a3e","title":"OMB Memorandum 08-23","citation":{"text":"OMB Memorandum 08-23"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2008/m08-23.pdf"}]},{"uuid":"599fe9ba-4750-4450-9eeb-b95bd19a5e8f","title":"OMB Memorandum 10-06-2011","citation":{"text":"OMB Memorandum 10-06-2011"}},{"uuid":"74e740a4-c45d-49f3-a86e-eb747c549e01","title":"OMB Memorandum 11-11","citation":{"text":"OMB Memorandum 11-11"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/memoranda/2011/m11-11.pdf"}]},{"uuid":"bedb15b7-ec5c-4a68-807f-385125751fcd","title":"OMB Memorandum 11-33","citation":{"text":"OMB Memorandum 11-33"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/memoranda/2011/m11-33.pdf"}]},{"uuid":"dd2f5acd-08f1-435a-9837-f8203088dc1a","title":"Personal Identity Verification (PIV) in Enterprise Physical Access Control System\n (E-PACS)","citation":{"text":"Personal Identity Verification (PIV) in Enterprise Physical Access Control System\n (E-PACS)"}},{"uuid":"8ade2fbe-e468-4ca8-9a40-54d7f23c32bb","title":"US-CERT Technical Cyber Security Alerts","citation":{"text":"US-CERT Technical Cyber Security Alerts"},"rlinks":[{"href":"http://www.us-cert.gov/ncas/alerts"}]},{"uuid":"985475ee-d4d6-4581-8fdf-d84d3d8caa48","title":"FedRAMP Applicable Laws and Regulations","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-citations"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/resources/templates/SSP-A12-FedRAMP-Laws-and-Regulations-Template.xlsx"}]},{"uuid":"1a23a771-d481-4594-9a1a-71d584fa4123","title":"FedRAMP Master Acronym and Glossary","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-acronyms"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/resources/documents/FedRAMP_Master_Acronym_and_Glossary.pdf"}]},{"uuid":"a2381e87-3d04-4108-a30b-b4d2f36d001f","desc":"FedRAMP Logo","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-logo"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/img/logo-main-fedramp.png"}]},{"uuid":"ad005eae-cc63-4e64-9109-3905a9a825e4","title":"NIST Special Publication (SP) 800-53","properties":[{"name":"version","ns":"https://fedramp.gov/ns/oscal","value":"Revision 4"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://raw.githubusercontent.com/usnistgov/OSCAL/v1.0.0-milestone3/content/nist.gov/SP800-53/rev4/xml/NIST_SP-800-53_rev4_catalog.xml","media-type":"application/xml"}]}]}}} \ No newline at end of file diff --git a/baselines/json/FedRAMP_LOW-baseline-resolved-profile_catalog.json b/baselines/json/FedRAMP_LOW-baseline-resolved-profile_catalog.json index bcd17e4ee..65f6b6d2c 100644 --- a/baselines/json/FedRAMP_LOW-baseline-resolved-profile_catalog.json +++ b/baselines/json/FedRAMP_LOW-baseline-resolved-profile_catalog.json @@ -1,6 +1,6 @@ { "catalog": { - "uuid": "c2b137e4-1019-4291-8717-1efb0779a009", + "uuid": "ba2f5380-f557-405d-9791-b9c2012f4142", "metadata": { "title": "FedRAMP Low Baseline", "published": "2020-06-01T00:00:00.000-04:00", @@ -10,7 +10,7 @@ "properties": [ { "name": "resolution-timestamp", - "value": "2020-10-10T08:36:48.672259Z" + "value": "2020-10-10T09:13:38.935036Z" } ], "links": [ @@ -22,7 +22,7 @@ ], "roles": [ { - "id": "parpared-by", + "id": "prepared-by", "title": "Document creator" }, { diff --git a/baselines/json/FedRAMP_LOW-baseline_profile-min.json b/baselines/json/FedRAMP_LOW-baseline_profile-min.json index d47233525..db4df0e17 100644 --- a/baselines/json/FedRAMP_LOW-baseline_profile-min.json +++ b/baselines/json/FedRAMP_LOW-baseline_profile-min.json @@ -1 +1 @@ -{"profile":{"uuid":"4678df89-bdc1-4804-bdfd-0bb1fc5bba1a","metadata":{"title":"FedRAMP Low Baseline","published":"2020-06-01T00:00:00.000-04:00","last-modified":"2020-06-01T10:00:00.000-04:00","version":"1.2","oscal-version":"1.0.0-milestone3","roles":[{"id":"parpared-by","title":"Document creator"},{"id":"fedramp-pmo","title":"The FedRAMP Program Management Office (PMO)","short-name":"CSP"},{"id":"fedramp-jab","title":"The FedRAMP Joint Authorization Board (JAB)","short-name":"CSP"}],"parties":[{"uuid":"8cc0b8e5-9650-4d5f-9796-316f05fa9a2d","type":"organization","party-name":"Federal Risk and Authorization Management Program: Program Management Office","short-name":"FedRAMP PMO","links":[{"href":"https://fedramp.gov","rel":"homepage","text":""}],"addresses":[{"type":"work","postal-address":["1800 F St. NW",""],"city":"Washington","state":"DC","postal-code":"","country":"US"}],"email-addresses":["info@fedramp.gov"]},{"uuid":"ca9ba80e-1342-4bfd-b32a-abac468c24b4","type":"organization","party-name":"Federal Risk and Authorization Management Program: Joint Authorization Board","short-name":"FedRAMP JAB"}],"responsible-parties":{"prepared-by":{"party-uuids":["4aa7b203-318b-4cde-96cf-feaeffc3a4b7"]},"fedramp-pmo":{"party-uuids":["4aa7b203-318b-4cde-96cf-feaeffc3a4b7"]},"fedramp-jab":{"party-uuids":["ca9ba80e-1342-4bfd-b32a-abac468c24b4"]}}},"imports":[{"href":"#ad005eae-cc63-4e64-9109-3905a9a825e4","include":{"id-selectors":[{"control-id":"ac-1"},{"control-id":"ac-2"},{"control-id":"ac-3"},{"control-id":"ac-7"},{"control-id":"ac-8"},{"control-id":"ac-14"},{"control-id":"ac-17"},{"control-id":"ac-18"},{"control-id":"ac-19"},{"control-id":"ac-20"},{"control-id":"ac-22"},{"control-id":"at-1"},{"control-id":"at-2"},{"control-id":"at-3"},{"control-id":"at-4"},{"control-id":"au-1"},{"control-id":"au-2"},{"control-id":"au-3"},{"control-id":"au-4"},{"control-id":"au-5"},{"control-id":"au-6"},{"control-id":"au-8"},{"control-id":"au-9"},{"control-id":"au-11"},{"control-id":"au-12"},{"control-id":"ca-1"},{"control-id":"ca-2"},{"control-id":"ca-2.1"},{"control-id":"ca-3"},{"control-id":"ca-5"},{"control-id":"ca-6"},{"control-id":"ca-7"},{"control-id":"ca-9"},{"control-id":"cm-1"},{"control-id":"cm-2"},{"control-id":"cm-4"},{"control-id":"cm-6"},{"control-id":"cm-7"},{"control-id":"cm-8"},{"control-id":"cm-10"},{"control-id":"cm-11"},{"control-id":"cp-1"},{"control-id":"cp-2"},{"control-id":"cp-3"},{"control-id":"cp-4"},{"control-id":"cp-9"},{"control-id":"cp-10"},{"control-id":"ia-1"},{"control-id":"ia-2"},{"control-id":"ia-2.1"},{"control-id":"ia-2.12"},{"control-id":"ia-4"},{"control-id":"ia-5"},{"control-id":"ia-5.1"},{"control-id":"ia-5.11"},{"control-id":"ia-6"},{"control-id":"ia-7"},{"control-id":"ia-8"},{"control-id":"ia-8.1"},{"control-id":"ia-8.2"},{"control-id":"ia-8.3"},{"control-id":"ia-8.4"},{"control-id":"ir-1"},{"control-id":"ir-2"},{"control-id":"ir-4"},{"control-id":"ir-5"},{"control-id":"ir-6"},{"control-id":"ir-7"},{"control-id":"ir-8"},{"control-id":"ma-1"},{"control-id":"ma-2"},{"control-id":"ma-4"},{"control-id":"ma-5"},{"control-id":"mp-1"},{"control-id":"mp-2"},{"control-id":"mp-6"},{"control-id":"mp-7"},{"control-id":"pe-1"},{"control-id":"pe-2"},{"control-id":"pe-3"},{"control-id":"pe-6"},{"control-id":"pe-8"},{"control-id":"pe-12"},{"control-id":"pe-13"},{"control-id":"pe-14"},{"control-id":"pe-15"},{"control-id":"pe-16"},{"control-id":"pl-1"},{"control-id":"pl-2"},{"control-id":"pl-4"},{"control-id":"ps-1"},{"control-id":"ps-2"},{"control-id":"ps-3"},{"control-id":"ps-4"},{"control-id":"ps-5"},{"control-id":"ps-6"},{"control-id":"ps-7"},{"control-id":"ps-8"},{"control-id":"ra-1"},{"control-id":"ra-2"},{"control-id":"ra-3"},{"control-id":"ra-5"},{"control-id":"sa-1"},{"control-id":"sa-2"},{"control-id":"sa-3"},{"control-id":"sa-4"},{"control-id":"sa-5"},{"control-id":"sa-9"},{"control-id":"sc-1"},{"control-id":"sc-5"},{"control-id":"sc-7"},{"control-id":"sc-12"},{"control-id":"sc-13"},{"control-id":"sc-15"},{"control-id":"sc-20"},{"control-id":"sc-21"},{"control-id":"sc-22"},{"control-id":"sc-39"},{"control-id":"si-1"},{"control-id":"si-2"},{"control-id":"si-3"},{"control-id":"si-4"},{"control-id":"si-5"},{"control-id":"si-12"},{"control-id":"si-16"}]}}],"merge":{"combine":{"method":"keep"},"as-is":true},"modify":{"parameter-settings":{"ac-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"ac-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"ac-2_prm_4":{"constraints":[{"detail":"at least annually"}]},"ac-7_prm_1":{"constraints":[{"detail":"not more than three (3)"}]},"ac-7_prm_2":{"constraints":[{"detail":"fifteen (15) minutes"}]},"ac-7_prm_4":{"constraints":[{"detail":"thirty (30) minutes"}]},"ac-8_prm_1":{"constraints":[{"detail":"see additional Requirements and Guidance"}]},"ac-8_prm_2":{"constraints":[{"detail":"see additional Requirements and Guidance"}]},"ac-22_prm_1":{"constraints":[{"detail":"at least quarterly"}]},"at-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"at-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"at-2_prm_1":{"constraints":[{"detail":"at least annually"}]},"at-3_prm_1":{"constraints":[{"detail":"at least annually"}]},"at-4_prm_1":{"constraints":[{"detail":"At least one year"}]},"au-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"au-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"au-2_prm_1":{"constraints":[{"detail":"Successful and unsuccessful account logon events, account management events, object access, policy change, privilege functions, process tracking, and system events For Web applications: all administrator activity, authentication checks, authorization checks, data deletions, data access, data changes, and permission changes"}]},"au-2_prm_2":{"constraints":[{"detail":"organization-defined subset of the auditable events defined in AU-2 a to be audited continually for each identified event"}]},"au-5_prm_2":{"constraints":[{"detail":"organization-defined actions to be taken (overwrite oldest record)"}]},"au-6_prm_1":{"constraints":[{"detail":"at least weekly"}]},"au-11_prm_1":{"constraints":[{"detail":"at least ninety days"}]},"au-12_prm_1":{"constraints":[{"detail":"all information system and network components where audit capability is deployed/available"}]},"ca-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"ca-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"ca-2_prm_1":{"constraints":[{"detail":"at least annually"}]},"ca-2_prm_2":{"constraints":[{"detail":"individuals or roles to include FedRAMP PMO"}]},"ca-3_prm_1":{"constraints":[{"detail":"at least annually and on input from FedRAMP"}]},"ca-5_prm_1":{"constraints":[{"detail":"at least monthly"}]},"ca-6_prm_1":{"constraints":[{"detail":"at least every three years or when a significant change occurs"}]},"ca-7_prm_4":{"constraints":[{"detail":"to meet Federal and FedRAMP requirements (See additional guidance)"}]},"ca-7_prm_5":{"constraints":[{"detail":"to meet Federal and FedRAMP requirements (See additional guidance)"}]},"cm-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"cm-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"cm-6_prm_1":{"constraints":[{"detail":"United States Government Configuration Baseline (USGCB)"}]},"cm-7_prm_1":{"constraints":[{"detail":"United States Government Configuration Baseline (USGCB)"}]},"cm-8_prm_2":{"constraints":[{"detail":"at least monthly"}]},"cm-11_prm_3":{"constraints":[{"detail":"Continuously (via CM-7 (5))"}]},"cp-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"cp-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"cp-2_prm_3":{"constraints":[{"detail":"at least annually"}]},"cp-3_prm_1":{"constraints":[{"detail":"ten (10) days"}]},"cp-3_prm_2":{"constraints":[{"detail":"at least annually"}]},"cp-4_prm_1":{"constraints":[{"detail":"at least every three years"}]},"cp-4_prm_2":{"constraints":[{"detail":"classroom exercises/table top written tests"}]},"cp-9_prm_1":{"constraints":[{"detail":"daily incremental; weekly full"}]},"cp-9_prm_2":{"constraints":[{"detail":"daily incremental; weekly full"}]},"cp-9_prm_3":{"constraints":[{"detail":"daily incremental; weekly full"}]},"ia-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"ia-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"ia-4_prm_2":{"constraints":[{"detail":"IA-4 (d) [at least two years]"}]},"ia-4_prm_3":{"constraints":[{"detail":"ninety days for user identifiers (See additional requirements and guidance)"}]},"ia-5.1_prm_2":{"constraints":[{"detail":"at least one"}]},"ia-5.1_prm_4":{"constraints":[{"detail":"twenty four"}]},"ir-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"ir-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"ir-2_prm_2":{"constraints":[{"detail":"at least annually"}]},"ir-6_prm_1":{"constraints":[{"detail":"US-CERT incident reporting timelines as specified in NIST Special Publication 800-61 (as amended)"}]},"ir-8_prm_2":{"constraints":[{"detail":"see additional FedRAMP Requirements and Guidance"}]},"ir-8_prm_3":{"constraints":[{"detail":"at least annually"}]},"ir-8_prm_4":{"constraints":[{"detail":"see additional FedRAMP Requirements and Guidance"}]},"ma-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"ma-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"mp-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"mp-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"pe-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"pe-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"pe-2_prm_1":{"constraints":[{"detail":"at least annually"}]},"pe-3_prm_2":{"constraints":[{"detail":"CSP defined physical access control systems/devices AND guards"}]},"pe-3_prm_3":{"constraints":[{"detail":"CSP defined physical access control systems/devices"}]},"pe-3_prm_6":{"constraints":[{"detail":"in all circumstances within restricted access area where the information system resides"}]},"pe-3_prm_8":{"constraints":[{"detail":"at least annually"}]},"pe-3_prm_9":{"constraints":[{"detail":"at least annually"}]},"pe-6_prm_1":{"constraints":[{"detail":"at least monthly"}]},"pe-8_prm_1":{"constraints":[{"detail":"for a minimum of one (1) year"}]},"pe-8_prm_2":{"constraints":[{"detail":"at least monthly"}]},"pe-14_prm_1":{"constraints":[{"detail":"consistent with American Society of Heating, Refrigerating and Air-conditioning Engineers (ASHRAE) document entitled Thermal Guidelines for Data Processing Environments"}]},"pe-14_prm_2":{"constraints":[{"detail":"continuously"}]},"pe-16_prm_1":{"constraints":[{"detail":"all information system components"}]},"pl-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"pl-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"pl-2_prm_2":{"constraints":[{"detail":"at least annually"}]},"pl-4_prm_1":{"constraints":[{"detail":"At least every 3 years"}]},"ps-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"ps-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"ps-2_prm_1":{"constraints":[{"detail":"at least every three years"}]},"ps-3_prm_1":{"constraints":[{"detail":"For national security clearances; a reinvestigation is required during the 5th year for top secret security clearance, the 10th year for secret security clearance, and 15th year for confidential security clearance. For moderate risk law enforcement and high impact public trust level, a reinvestigation is required during the 5th year. There is no reinvestigation for other moderate risk positions or any low risk positions."}]},"ps-4_prm_1":{"constraints":[{"detail":"same day"}]},"ps-5_prm_4":{"constraints":[{"detail":"five days of the time period following the formal transfer action (DoD 24 hours)"}]},"ps-6_prm_1":{"constraints":[{"detail":"at least annually"}]},"ps-6_prm_2":{"constraints":[{"detail":"at least annually"}]},"ps-7_prm_2":{"constraints":[{"detail":"organization-defined time period - same day"}]},"ra-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"ra-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"ra-3_prm_2":{"constraints":[{"detail":"security assessment report"}]},"ra-3_prm_3":{"constraints":[{"detail":"at least every three (3) years or when a significant change occurs"}]},"ra-3_prm_5":{"constraints":[{"detail":"at least every three (3) years or when a significant change occurs"}]},"ra-5_prm_1":{"constraints":[{"detail":"monthly operating system/infrastructure; monthly web applications and databases"}]},"ra-5_prm_2":{"constraints":[{"detail":"[high-risk vulnerabilities mitigated within thirty days from date of discovery; moderate-risk vulnerabilities mitigated within ninety days from date of discovery; low risk vulnerabilities mitigated within one hundred and eighty (180) days from date of discovery."}]},"sa-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"sa-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"sa-9_prm_1":{"constraints":[{"detail":"FedRAMP Security Controls Baseline(s) if Federal information is processed or stored within the external system"}]},"sa-9_prm_2":{"constraints":[{"detail":"Federal/FedRAMP Continuous Monitoring requirements must be met for external systems where Federal information is processed or stored"}]},"sc-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"sc-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"sc-13_prm_1":{"constraints":[{"detail":"FIPS-validated or NSA-approved cryptography"}]},"sc-15_prm_1":{"constraints":[{"detail":"no exceptions"}]},"si-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"si-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"si-2_prm_1":{"constraints":[{"detail":"within 30 days of release of updates"}]},"si-3_prm_1":{"constraints":[{"detail":"at least weekly"}]},"si-3_prm_2":{"constraints":[{"detail":"to include endpoints"}]},"si-3_prm_3":{"constraints":[{"detail":"to include alerting administrator or defined security personnel"}]},"si-5_prm_1":{"constraints":[{"detail":"to include US-CERT"}]},"si-5_prm_2":{"constraints":[{"detail":"to include system security personnel and administrators with configuration/patch-management responsibilities"}]}},"alterations":[{"control-id":"ac-1","additions":[{"position":"starting","id-ref":"ac-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ac-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ac-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ac-14","additions":[{"position":"starting","id-ref":"ac-14.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-14.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ac-14.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ac-17","additions":[{"position":"starting","id-ref":"ac-17","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-17.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-17.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-17.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-17.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-18","additions":[{"position":"starting","id-ref":"ac-18","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-18.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-18.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-19","additions":[{"position":"starting","id-ref":"ac-19","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-19.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-19.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-2","additions":[{"position":"starting","id-ref":"ac-2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-2.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ac-2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ac-2.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-2.f_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.f_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-2.g_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-2.h_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-2.i_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-2.j_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.j_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-2.k_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ac-20","additions":[{"position":"starting","id-ref":"ac-20.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-20.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-22","additions":[{"position":"starting","id-ref":"ac-22","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-22.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-22.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-22.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-22.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-22.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-22.d_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-3","additions":[{"position":"starting","id-ref":"ac-3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-7","additions":[{"position":"starting","id-ref":"ac-7","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-7.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-7.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-7.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-7.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-7.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-8","additions":[{"position":"ending","id-ref":"ac-8_smt","parts":[{"id":"ac-8_fr","name":"item","title":"AC-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine elements of the cloud environment that require the System Use Notification control. The elements of the cloud environment that require System Use Notification are approved and accepted by the JAB/AO."},{"id":"ac-8_fr_smt.2","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine how System Use Notification is going to be verified and provide appropriate periodicity of the check. The System Use Notification verification and periodicity are approved and accepted by the JAB/AO. If performed as part of a Configuration Baseline check, then the % of items requiring setting that are checked and that pass (or fail) check can be provided."},{"id":"ac-8_fr_smt.3","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"If not performed as part of a Configuration Baseline check, then there must be documented agreement on how to provide results of verification and the necessary periodicity of the verification by the service provider. The documented agreement on how to provide verification of the results are approved and accepted by the JAB/AO."}]}]},{"position":"starting","id-ref":"ac-8.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-8.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-8.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-8.c.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-8.c.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-8.c.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-8.c.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"at-1","additions":[{"position":"starting","id-ref":"at-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"at-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"at-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"at-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"at-2","additions":[{"position":"starting","id-ref":"at-2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"at-2.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"at-2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"at-2.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-2.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"at-3","additions":[{"position":"starting","id-ref":"at-3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"at-3.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"at-3.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"at-3.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-3.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"at-4","additions":[{"position":"starting","id-ref":"at-4","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"at-4.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-4.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"at-4.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-4.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-1","additions":[{"position":"starting","id-ref":"au-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"au-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"au-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"au-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"au-11","additions":[{"position":"ending","id-ref":"au-11_smt","parts":[{"id":"au-11_fr","name":"item","title":"AU-11 Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-11_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider retains audit records on-line for at least ninety days and further preserves audit records off-line for a period that is in accordance with NARA requirements."}]}]},{"position":"starting","id-ref":"au-11","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"au-11.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-11_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"au-12","additions":[{"position":"starting","id-ref":"au-12.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-12.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"au-12.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-12.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"au-12.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-2","additions":[{"position":"ending","id-ref":"au-2_smt","parts":[{"id":"au-2_fr","name":"item","title":"AU-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-2_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Coordination between service provider and consumer shall be documented and accepted by the JAB/AO."}]}]},{"position":"starting","id-ref":"au-2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"au-2.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-2.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"au-2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"au-2.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-2.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-2.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"au-2.d_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"au-3","additions":[{"position":"starting","id-ref":"au-3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-4","additions":[{"position":"starting","id-ref":"au-4.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-5","additions":[{"position":"starting","id-ref":"au-5.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-5.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"au-5.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-5.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-6","additions":[{"position":"ending","id-ref":"au-6_smt","parts":[{"id":"au-6_fr","name":"item","title":"AU-6 Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Coordination between service provider and consumer shall be documented and accepted by the JAB/AO. In multi-tennant environments, capability and means for providing review, analysis, and reporting to consumer for data pertaining to consumer shall be documented."}]}]},{"position":"starting","id-ref":"au-6","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"au-6.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-6.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-6.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"au-6.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-6.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"au-8","additions":[{"position":"starting","id-ref":"au-8.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"au-8.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"au-8.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-8.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-9","additions":[{"position":"starting","id-ref":"au-9.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"au-9.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ca-1","additions":[{"position":"starting","id-ref":"ca-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ca-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ca-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ca-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ca-2","additions":[{"position":"ending","id-ref":"ca-2_smt","parts":[{"id":"ca-2_fr","name":"item","title":"CA-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-2_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Annual Assessment Guidance [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"position":"starting","id-ref":"ca-2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ca-2.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-2.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-2.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ca-2.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ca-2.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-2.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ca-2.1","additions":[{"position":"ending","id-ref":"ca-2.1_smt","parts":[{"id":"ca-2.1_fr","name":"item","title":"CA-2 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-2.1_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"For JAB Authorization, must use an accredited Third Party Assessment Organization (3PAO)."}]}]},{"position":"starting","id-ref":"ca-2.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-2.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ca-3","additions":[{"position":"starting","id-ref":"ca-3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ca-3.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ca-3.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-3.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-3.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ca-5","additions":[{"position":"ending","id-ref":"ca-5_smt","parts":[{"id":"ca-5_fr","name":"item","title":"CA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-5_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Plan of Action & Milestones (POA&M) must be provided at least monthly."},{"id":"ca-5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Plan of Action & Milestones (POA&M) Template Completion Guide [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"position":"starting","id-ref":"ca-5","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ca-5.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ca-5.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-5.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ca-6","additions":[{"position":"ending","id-ref":"ca-6_smt","parts":[{"id":"ca-6_fr","name":"item","title":"CA-6(c) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F. The service provider describes the types of changes to the information system or the environment of operations that would impact the risk posture. The types of changes are approved and accepted by the JAB/AO."}]}]},{"position":"starting","id-ref":"ca-6.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-6.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ca-6.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-6.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ca-7","additions":[{"position":"ending","id-ref":"ca-7_smt","parts":[{"id":"ca-7_fr","name":"item","title":"CA-7 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-7_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Operating System Scans: at least monthly. Database and Web Application Scans: at least monthly. All scans performed by Independent Assessor: at least annually."},{"id":"ca-7_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"CSPs must provide evidence of closure and remediation of high vulnerabilities within the timeframe for standard POA&M updates."},{"id":"ca-7_fr_gdn.2","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Continuous Monitoring Strategy Guide [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"position":"starting","id-ref":"ca-7","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ca-7.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ca-7.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.b_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ca-7.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ca-7.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ca-7.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ca-7.f_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.f_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ca-7.g_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.g_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.g_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.g_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ca-9","additions":[{"position":"starting","id-ref":"ca-9","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ca-9.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-9.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ca-9.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"cm-1","additions":[{"position":"starting","id-ref":"cm-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cm-1.a.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cm-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cm-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"cm-10","additions":[{"position":"starting","id-ref":"cm-10.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-10.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-10.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-11","additions":[{"position":"starting","id-ref":"cm-11.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-11.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-11.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-11.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-11.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-11.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-2","additions":[{"position":"starting","id-ref":"cm-2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cm-2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-4","additions":[{"position":"starting","id-ref":"cm-4.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-6","additions":[{"position":"ending","id-ref":"cm-6_smt","parts":[{"id":"cm-6_fr","name":"item","title":"CM-6(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement 1:"}],"prose":"The service provider shall use the Center for Internet Security guidelines (Level 1) to establish configuration settings or establishes its own configuration settings if USGCB is not available. "},{"id":"cm-6_fr_smt.2","name":"item","properties":[{"name":"label","value":"Requirement 2:"}],"prose":"The service provider shall ensure that checklists for configuration settings are Security Content Automation Protocol (SCAP) ([http://scap.nist.gov/](http://scap.nist.gov/)) validated or SCAP compatible (if validated checklists are not available)."},{"id":"cm-6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Information on the USGCB checklists can be found at: [https://csrc.nist.gov/Projects/United-States-Government-Configuration-Baseline](https://csrc.nist.gov/Projects/United-States-Government-Configuration-Baseline)."}]}]},{"position":"starting","id-ref":"cm-6","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cm-6.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-6.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cm-6.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-6.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-6.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-6.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-6.c_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-6.c_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-6.c_obj.5","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-6.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-6.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-7","additions":[{"position":"ending","id-ref":"cm-7_smt","parts":[{"id":"cm-7_fr","name":"item","title":"CM-7 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-7_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall use the Center for Internet Security guidelines (Level 1) to establish list of prohibited or restricted functions, ports, protocols, and/or services or establishes its own list of prohibited or restricted functions, ports, protocols, and/or services if USGCB is not available."},{"id":"cm-7_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Information on the USGCB checklists can be found at: [http://usgcb.nist.gov/usgcb_faq.html#usgcbfaq_usgcbfdcc](http://usgcb.nist.gov/usgcb_faq.html#usgcbfaq_usgcbfdcc)\n\t\t\t\t\t\t\tPartially derived from AC-17(8)."}]}]},{"position":"starting","id-ref":"cm-7.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-7.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-7.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-8","additions":[{"position":"ending","id-ref":"cm-8_smt","parts":[{"id":"cm-8_fr","name":"item","title":"CM-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Must be provided at least monthly or when there is a change."}]}]},{"position":"starting","id-ref":"cm-8","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cm-8.a.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-8.a.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-8.a.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-8.a.4_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-8.a.4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-8.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-8.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-1","additions":[{"position":"starting","id-ref":"cp-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cp-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cp-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cp-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"cp-10","additions":[{"position":"starting","id-ref":"cp-10_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-10.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-2","additions":[{"position":"ending","id-ref":"cp-2_smt","parts":[{"id":"cp-2_fr","name":"item","title":"CP-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-2_fr_smt.1","name":"item","properties":[{"name":"label","value":"CP-2 Requirement:"}],"prose":"For JAB authorizations the contingency lists include designated FedRAMP personnel."}]}]},{"position":"starting","id-ref":"cp-2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cp-2.a.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.a.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.a.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.a.4_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.a.5_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.a.6_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.a.6_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cp-2.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cp-2.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-2.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-2.f_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.f_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cp-2.g_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-3","additions":[{"position":"starting","id-ref":"cp-3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cp-3.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-3.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-3.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-3.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-3.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-4","additions":[{"position":"ending","id-ref":"cp-4_smt","parts":[{"id":"cp-4_fr","name":"item","title":"CP-4(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-4_fr_smt.a","name":"item","properties":[{"name":"label","value":"CP-4(a) Requirement:"}],"prose":"The service provider develops test plans in accordance with NIST Special Publication 800-34 (as amended); plans are approved by the JAB/AO prior to initiating testing."}]}]},{"position":"starting","id-ref":"cp-4","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cp-4.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-4.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-4.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-4.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-4.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-9","additions":[{"position":"ending","id-ref":"cp-9_smt","parts":[{"id":"cp-9_fr","name":"item","title":"CP-9 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-9_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine what elements of the cloud environment require the Information System Backup control. The service provider shall determine how Information System Backup is going to be verified and appropriate periodicity of the check."},{"id":"cp-9_fr_smt.a","name":"item","properties":[{"name":"label","value":"CP-9(a) Requirement:"}],"prose":"The service provider maintains at least three backup copies of user-level information (at least one of which is available online)."},{"id":"cp-9_fr_smt.b","name":"item","properties":[{"name":"label","value":"CP-9(b)Requirement:"}],"prose":"The service provider maintains at least three backup copies of system-level information (at least one of which is available online)."},{"id":"cp-9_fr_smt.c","name":"item","properties":[{"name":"label","value":"CP-9(c)Requirement:"}],"prose":"The service provider maintains at least three backup copies of information system documentation including security information (at least one of which is available online)."}]}]},{"position":"starting","id-ref":"cp-9","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cp-9.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-9.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-9.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-9.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-9.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-9.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-9.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-1","additions":[{"position":"starting","id-ref":"ia-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ia-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ia-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ia-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ia-2","additions":[{"position":"starting","id-ref":"ia-2.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-2.1","additions":[{"position":"starting","id-ref":"ia-2.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-2.12","additions":[{"position":"ending","id-ref":"ia-2.12_smt","parts":[{"id":"ia-2.12_fr","name":"item","title":"IA-2 (12) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-2.12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Include Common Access Card (CAC), i.e., the DoD technical implementation of PIV/FIPS 201/HSPD-12."}]}]},{"position":"starting","id-ref":"ia-2.12_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-2.12_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-4","additions":[{"position":"ending","id-ref":"ia-4_smt","parts":[{"id":"ia-4_fr","name":"item","title":"IA-4(e) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-4_fr_smt.e","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines the time period of inactivity for device identifiers."},{"id":"ia-4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"For DoD clouds, see DoD cloud website for specific DoD requirements that go above and beyond FedRAMP [http://iase.disa.mil/cloud_security/Pages/index.aspx](http://iase.disa.mil/cloud_security/Pages/index.aspx)."}]}]},{"position":"starting","id-ref":"ia-4","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ia-4.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-4.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-4.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-4.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-4.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-4.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-4.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-4.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-5","additions":[{"position":"ending","id-ref":"ia-5_smt","parts":[{"id":"ia-5_fr","name":"item","title":"IA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-5_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Authenticators must be compliant with NIST SP 800-63-3 Digital Identity Guidelines IAL, AAL, FAL level 1. Link [https://pages.nist.gov/800-63-3](https://pages.nist.gov/800-63-3)."}]}]},{"position":"starting","id-ref":"ia-5","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ia-5.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.d_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.e_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.f_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.f_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.f_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.g_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.g_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.h_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.i_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ia-5.i_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.j_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-5.1","additions":[{"position":"ending","id-ref":"ia-5.1_smt","parts":[{"id":"ia-5.1_fr","name":"item","title":"IA-5 (1) (a) and (d) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-5.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance (a) (d):"}],"prose":"If password policies are compliant with NIST SP 800-63B Memorized Secret (Section 5.1.1) Guidance, the control may be considered compliant."}]}]},{"position":"starting","id-ref":"ia-5.1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ia-5.1.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.1.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.1.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.1.a_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.1.a_obj.5","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.1.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.1.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.1.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.1.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.1.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.1.d_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.1.d_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.1.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.1.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.1.f_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-5.11","additions":[{"position":"starting","id-ref":"ia-5.11_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.11_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-6","additions":[{"position":"starting","id-ref":"ia-6_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-7","additions":[{"position":"starting","id-ref":"ia-7_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-8","additions":[{"position":"starting","id-ref":"ia-8.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-8.1","additions":[{"position":"starting","id-ref":"ia-8.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-8.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-8.2","additions":[{"position":"starting","id-ref":"ia-8.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-8.3","additions":[{"position":"starting","id-ref":"ia-8.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-8.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-8.4","additions":[{"position":"starting","id-ref":"ia-8.4_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-1","additions":[{"position":"starting","id-ref":"ir-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ir-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ir-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ir-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ir-2","additions":[{"position":"starting","id-ref":"ir-2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ir-2.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-2.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ir-2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ir-2.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-2.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ir-4","additions":[{"position":"ending","id-ref":"ir-4_smt","parts":[{"id":"ir-4_fr","name":"item","title":"IR-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-4_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider ensures that individuals conducting incident handling meet personnel security requirements commensurate with the criticality/sensitivity of the information being processed, stored, and transmitted by the information system."}]}]},{"position":"starting","id-ref":"ir-4.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-4.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ir-4.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-4.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-5","additions":[{"position":"starting","id-ref":"ir-5.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-5_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-6","additions":[{"position":"ending","id-ref":"ir-6_smt","parts":[{"id":"ir-6_fr","name":"item","title":"IR-6 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Report security incident information according to FedRAMP Incident Communications Procedure."}]}]},{"position":"starting","id-ref":"ir-6","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ir-6.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-6.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-6.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-6.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-7","additions":[{"position":"starting","id-ref":"ir-7.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-7.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-8","additions":[{"position":"ending","id-ref":"ir-8_smt","parts":[{"id":"ir-8_fr","name":"item","title":"IR-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-8_fr_smt.b","name":"item","properties":[{"name":"label","value":"(b) Requirement:"}],"prose":"The service provider defines a list of incident response personnel (identified by name and/or by role) and organizational elements. The incident response list includes designated FedRAMP personnel."},{"id":"ir-8_fr_smt.e","name":"item","properties":[{"name":"label","value":"(e) Requirement:"}],"prose":"The service provider defines a list of incident response personnel (identified by name and/or by role) and organizational elements. The incident response list includes designated FedRAMP personnel."}]}]},{"position":"starting","id-ref":"ir-8","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ir-8.a.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.a.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.a.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.a.4_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.a.5_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.a.6_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-8.a.7_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.a.8_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.a.8_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ir-8.b_obj.1.a","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.b_obj.1.b","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-8.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ir-8.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-8.e_obj.1.a","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.e_obj.1.b","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-8.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-8.f_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ma-1","additions":[{"position":"starting","id-ref":"ma-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ma-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ma-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ma-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ma-2","additions":[{"position":"starting","id-ref":"ma-2.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-2.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ma-2.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-2.a_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ma-2.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ma-2.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ma-2.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-2.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-2.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ma-2.e_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ma-2.f_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-2.f_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ma-4","additions":[{"position":"starting","id-ref":"ma-4","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ma-4.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-4.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ma-4.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-4.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ma-4.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-4.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ma-4.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ma-5","additions":[{"position":"starting","id-ref":"ma-5.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-5.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-5.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ma-5.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"mp-1","additions":[{"position":"starting","id-ref":"mp-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"mp-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"mp-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"mp-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"mp-2","additions":[{"position":"starting","id-ref":"mp-2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"mp-6","additions":[{"position":"starting","id-ref":"mp-6.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-6.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-6.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"mp-6.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"mp-7","additions":[{"position":"starting","id-ref":"mp-7.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-7.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-7_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-7_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-1","additions":[{"position":"starting","id-ref":"pe-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"pe-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"pe-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"pe-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"pe-12","additions":[{"position":"starting","id-ref":"pe-12.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-12_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-13","additions":[{"position":"starting","id-ref":"pe-13.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-13.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-14","additions":[{"position":"ending","id-ref":"pe-14_smt","parts":[{"id":"pe-14_fr","name":"item","title":"PE-14(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"pe-14_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider measures temperature at server inlets and humidity levels by dew point."}]}]},{"position":"starting","id-ref":"pe-14.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-14.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-14.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-14.a_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-14.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-14.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-14.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-14.b_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-15","additions":[{"position":"starting","id-ref":"pe-15_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-16","additions":[{"position":"starting","id-ref":"pe-16_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-16_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-16_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-16_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-16_obj.5","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-16_obj.6","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-16_obj.7","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-16_obj.8","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"pe-16_obj.9","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"pe-2","additions":[{"position":"starting","id-ref":"pe-2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"pe-2.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"pe-2.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-2.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"pe-2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-2.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-2.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-2.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-3","additions":[{"position":"starting","id-ref":"pe-3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"pe-3.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-3.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-3.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-3.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-3.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-3.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-3.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-3.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-3.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-3.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-3.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-3.e_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-3.f_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-3.f_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-3.f_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-3.g_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-3.g_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-6","additions":[{"position":"starting","id-ref":"pe-6","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"pe-6.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-6.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-6.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-6.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-6.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"pe-8","additions":[{"position":"starting","id-ref":"pe-8","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"pe-8.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-8.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-8.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-8.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pl-1","additions":[{"position":"starting","id-ref":"pl-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"pl-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"pl-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"pl-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"pl-2","additions":[{"position":"starting","id-ref":"pl-2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"pl-2.a.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.a.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.a.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.a.4_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.a.5_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.a.6_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.a.7_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.a.8_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.a.9_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pl-2.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pl-2.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pl-2.e_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pl-4","additions":[{"position":"starting","id-ref":"pl-4.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-4.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pl-4.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pl-4.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-4.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pl-4.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ps-1","additions":[{"position":"starting","id-ref":"ps-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ps-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ps-2","additions":[{"position":"starting","id-ref":"ps-2.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-2.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-2.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ps-3","additions":[{"position":"starting","id-ref":"ps-3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ps-3.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-3.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-3.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-3.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ps-4","additions":[{"position":"starting","id-ref":"ps-4","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ps-4.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-4.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ps-4.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ps-4.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-4.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-4.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-4.e_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-4.f_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-4.f_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-4.f_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ps-5","additions":[{"position":"starting","id-ref":"ps-5","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ps-5.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-5.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-5.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-5.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-5.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ps-5.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ps-5.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-5.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-5.d_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ps-6","additions":[{"position":"starting","id-ref":"ps-6","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ps-6.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-6.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-6.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-6.c.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ps-6.c.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-6.c.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ps-7","additions":[{"position":"starting","id-ref":"ps-7","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ps-7.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-7.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-7.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-7.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-7.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-7.d_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-7.e_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ps-8","additions":[{"position":"starting","id-ref":"ps-8.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-8.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-8.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-8.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ra-1","additions":[{"position":"starting","id-ref":"ra-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ra-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ra-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ra-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ra-2","additions":[{"position":"starting","id-ref":"ra-2.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-2.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ra-3","additions":[{"position":"ending","id-ref":"ra-3_smt","parts":[{"id":"ra-3_fr","name":"item","title":"RA-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F"},{"id":"ra-3_fr_smt.d","name":"item","properties":[{"name":"label","value":"RA-3 (d) Requirement:"}],"prose":"Include all Authorizing Officials; for JAB authorizations to include FedRAMP."}]}]},{"position":"starting","id-ref":"ra-3.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-3.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-3.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-3.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-3.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-3.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-3.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-3.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-3.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-3.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ra-5","additions":[{"id-ref":"ra-5_smt","parts":[{"id":"ra-5_fr_smt.a","name":"item","title":"RA-5(a) Additional FedRAMP Requirements and Guidance","properties":[{"name":"label","value":"RA-5 (a)Requirement:"}],"prose":"An accredited independent assessor scans operating systems/infrastructure, web applications, and databases once annually."},{"id":"ra-5_fr_smt.e","name":"item","title":"RA-5(e) Additional FedRAMP Requirements and Guidance","properties":[{"name":"label","value":"RA-5 (e)Requirement:"}],"prose":"To include all Authorizing Officials; for JAB authorizations to include FedRAMP."},{"id":"ra-5_fr","name":"item","title":"RA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"\n **See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents> Vulnerability Scanning Requirements** ([https://www.FedRAMP.gov/documents/](https://www.FedRAMP.gov/documents/))"}]}]},{"position":"starting","id-ref":"ra-5","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ra-5.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-5.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.b.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.b.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.b.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-5.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-5.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.e_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-1","additions":[{"position":"starting","id-ref":"sa-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"sa-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"sa-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"sa-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"sa-2","additions":[{"position":"starting","id-ref":"sa-2.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-2.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-3","additions":[{"position":"starting","id-ref":"sa-3.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-3.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-3.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-3.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-3.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-4","additions":[{"position":"ending","id-ref":"sa-4_smt","parts":[{"id":"sa-4_fr","name":"item","title":"SA-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"The use of Common Criteria (ISO/IEC 15408) evaluated products is strongly preferred. See [http://www.niap-ccevs.org/vpl](http://www.niap-ccevs.org/vpl) or [http://www.commoncriteriaportal.org/products.html](http://www.commoncriteriaportal.org/products.html)."}]}]},{"position":"starting","id-ref":"sa-4.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-4.10","additions":[{"position":"starting","id-ref":"sa-4.10_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-5","additions":[{"position":"starting","id-ref":"sa-5.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-5.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-5.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-5.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-5.c_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-5.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-5.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-5.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-9","additions":[{"position":"ending","id-ref":"sa-9_smt","parts":[{"id":"sa-9_fr","name":"item","title":"SA-9 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-9_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents> Continuous Monitoring Strategy Guide [https://www.FedRAMP.gov/documents](https://www.FedRAMP.gov/documents)\n "},{"id":"sa-9_fr_gdn.2","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Independent Assessors should assess the risk associated with the use of external services. See the FedRAMP page under Key Cloud Service Provider (CSP) Documents>FedRAMP Authorization Boundary Guidance"}]}]},{"position":"starting","id-ref":"sa-9.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-1","additions":[{"position":"starting","id-ref":"sc-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"sc-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"sc-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"sc-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"sc-12","additions":[{"position":"ending","id-ref":"sc-12_smt","parts":[{"id":"sc-12_fr","name":"item","title":"SC-12 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Federally approved and validated cryptography."}]}]},{"position":"starting","id-ref":"sc-12.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-12.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-13","additions":[{"position":"starting","id-ref":"sc-13","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"sc-13_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-13_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-13_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-15","additions":[{"position":"ending","id-ref":"sc-15_smt","parts":[{"id":"sc-15_fr","name":"item","title":"SC-15 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-15_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The information system provides disablement (instead of physical disconnect) of collaborative computing devices in a manner that supports ease of use."}]}]},{"position":"starting","id-ref":"sc-15.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-15.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-15.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-20","additions":[{"position":"starting","id-ref":"sc-20.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-20.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-21","additions":[{"position":"starting","id-ref":"sc-21_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-21_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-21_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-21_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-22","additions":[{"position":"starting","id-ref":"sc-22_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-22_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-39","additions":[{"position":"starting","id-ref":"sc-39_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-5","additions":[{"position":"starting","id-ref":"sc-5.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-5.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-5.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-7","additions":[{"position":"starting","id-ref":"sc-7.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-7.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-7.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-7.a_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-7.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-7.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-1","additions":[{"position":"starting","id-ref":"si-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"si-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"si-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"si-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"si-12","additions":[{"position":"starting","id-ref":"si-12_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-2","additions":[{"position":"starting","id-ref":"si-2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"si-2.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-2.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-2.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-2.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-2.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-2.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-2.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-2.c_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-2.c_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-2.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-3","additions":[{"position":"starting","id-ref":"si-3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"si-3.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-3.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-3.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-3.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-3.c_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-3.c.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-3.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-3.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-4","additions":[{"position":"ending","id-ref":"si-4_smt","parts":[{"id":"si-4_fr","name":"item","title":"SI-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"si-4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See US-CERT Incident Response Reporting Guidelines."}]}]},{"position":"starting","id-ref":"si-4","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"si-4.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-4.a.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-4.b.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.b.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-4.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-4.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-4.e_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-4.f_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"si-4.g_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.g_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.g_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.g_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-5","additions":[{"position":"starting","id-ref":"si-5.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-5.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-5.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-5.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-5.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-5.c_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-5.c_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-5.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]}]},"back-matter":{"resources":[{"uuid":"985475ee-d4d6-4581-8fdf-d84d3d8caa48","title":"FedRAMP Applicable Laws and Regulations","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-citations"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/resources/templates/SSP-A12-FedRAMP-Laws-and-Regulations-Template.xlsx"}]},{"uuid":"1a23a771-d481-4594-9a1a-71d584fa4123","title":"FedRAMP Master Acronym and Glossary","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-acronyms"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/resources/documents/FedRAMP_Master_Acronym_and_Glossary.pdf"}]},{"uuid":"a2381e87-3d04-4108-a30b-b4d2f36d001f","desc":"FedRAMP Logo","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-logo"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/img/logo-main-fedramp.png"}]},{"uuid":"ad005eae-cc63-4e64-9109-3905a9a825e4","title":"NIST Special Publication (SP) 800-53","properties":[{"name":"version","ns":"https://fedramp.gov/ns/oscal","value":"Revision 4"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://raw.githubusercontent.com/usnistgov/OSCAL/v1.0.0-milestone3/content/nist.gov/SP800-53/rev4/xml/NIST_SP-800-53_rev4_catalog.xml","media-type":"application/xml"}]}]}}} \ No newline at end of file +{"profile":{"uuid":"4678df89-bdc1-4804-bdfd-0bb1fc5bba1a","metadata":{"title":"FedRAMP Low Baseline","published":"2020-06-01T00:00:00.000-04:00","last-modified":"2020-06-01T10:00:00.000-04:00","version":"1.2","oscal-version":"1.0.0-milestone3","roles":[{"id":"prepared-by","title":"Document creator"},{"id":"fedramp-pmo","title":"The FedRAMP Program Management Office (PMO)","short-name":"CSP"},{"id":"fedramp-jab","title":"The FedRAMP Joint Authorization Board (JAB)","short-name":"CSP"}],"parties":[{"uuid":"8cc0b8e5-9650-4d5f-9796-316f05fa9a2d","type":"organization","party-name":"Federal Risk and Authorization Management Program: Program Management Office","short-name":"FedRAMP PMO","links":[{"href":"https://fedramp.gov","rel":"homepage","text":""}],"addresses":[{"type":"work","postal-address":["1800 F St. NW",""],"city":"Washington","state":"DC","postal-code":"","country":"US"}],"email-addresses":["info@fedramp.gov"]},{"uuid":"ca9ba80e-1342-4bfd-b32a-abac468c24b4","type":"organization","party-name":"Federal Risk and Authorization Management Program: Joint Authorization Board","short-name":"FedRAMP JAB"}],"responsible-parties":{"prepared-by":{"party-uuids":["4aa7b203-318b-4cde-96cf-feaeffc3a4b7"]},"fedramp-pmo":{"party-uuids":["4aa7b203-318b-4cde-96cf-feaeffc3a4b7"]},"fedramp-jab":{"party-uuids":["ca9ba80e-1342-4bfd-b32a-abac468c24b4"]}}},"imports":[{"href":"#ad005eae-cc63-4e64-9109-3905a9a825e4","include":{"id-selectors":[{"control-id":"ac-1"},{"control-id":"ac-2"},{"control-id":"ac-3"},{"control-id":"ac-7"},{"control-id":"ac-8"},{"control-id":"ac-14"},{"control-id":"ac-17"},{"control-id":"ac-18"},{"control-id":"ac-19"},{"control-id":"ac-20"},{"control-id":"ac-22"},{"control-id":"at-1"},{"control-id":"at-2"},{"control-id":"at-3"},{"control-id":"at-4"},{"control-id":"au-1"},{"control-id":"au-2"},{"control-id":"au-3"},{"control-id":"au-4"},{"control-id":"au-5"},{"control-id":"au-6"},{"control-id":"au-8"},{"control-id":"au-9"},{"control-id":"au-11"},{"control-id":"au-12"},{"control-id":"ca-1"},{"control-id":"ca-2"},{"control-id":"ca-2.1"},{"control-id":"ca-3"},{"control-id":"ca-5"},{"control-id":"ca-6"},{"control-id":"ca-7"},{"control-id":"ca-9"},{"control-id":"cm-1"},{"control-id":"cm-2"},{"control-id":"cm-4"},{"control-id":"cm-6"},{"control-id":"cm-7"},{"control-id":"cm-8"},{"control-id":"cm-10"},{"control-id":"cm-11"},{"control-id":"cp-1"},{"control-id":"cp-2"},{"control-id":"cp-3"},{"control-id":"cp-4"},{"control-id":"cp-9"},{"control-id":"cp-10"},{"control-id":"ia-1"},{"control-id":"ia-2"},{"control-id":"ia-2.1"},{"control-id":"ia-2.12"},{"control-id":"ia-4"},{"control-id":"ia-5"},{"control-id":"ia-5.1"},{"control-id":"ia-5.11"},{"control-id":"ia-6"},{"control-id":"ia-7"},{"control-id":"ia-8"},{"control-id":"ia-8.1"},{"control-id":"ia-8.2"},{"control-id":"ia-8.3"},{"control-id":"ia-8.4"},{"control-id":"ir-1"},{"control-id":"ir-2"},{"control-id":"ir-4"},{"control-id":"ir-5"},{"control-id":"ir-6"},{"control-id":"ir-7"},{"control-id":"ir-8"},{"control-id":"ma-1"},{"control-id":"ma-2"},{"control-id":"ma-4"},{"control-id":"ma-5"},{"control-id":"mp-1"},{"control-id":"mp-2"},{"control-id":"mp-6"},{"control-id":"mp-7"},{"control-id":"pe-1"},{"control-id":"pe-2"},{"control-id":"pe-3"},{"control-id":"pe-6"},{"control-id":"pe-8"},{"control-id":"pe-12"},{"control-id":"pe-13"},{"control-id":"pe-14"},{"control-id":"pe-15"},{"control-id":"pe-16"},{"control-id":"pl-1"},{"control-id":"pl-2"},{"control-id":"pl-4"},{"control-id":"ps-1"},{"control-id":"ps-2"},{"control-id":"ps-3"},{"control-id":"ps-4"},{"control-id":"ps-5"},{"control-id":"ps-6"},{"control-id":"ps-7"},{"control-id":"ps-8"},{"control-id":"ra-1"},{"control-id":"ra-2"},{"control-id":"ra-3"},{"control-id":"ra-5"},{"control-id":"sa-1"},{"control-id":"sa-2"},{"control-id":"sa-3"},{"control-id":"sa-4"},{"control-id":"sa-5"},{"control-id":"sa-9"},{"control-id":"sc-1"},{"control-id":"sc-5"},{"control-id":"sc-7"},{"control-id":"sc-12"},{"control-id":"sc-13"},{"control-id":"sc-15"},{"control-id":"sc-20"},{"control-id":"sc-21"},{"control-id":"sc-22"},{"control-id":"sc-39"},{"control-id":"si-1"},{"control-id":"si-2"},{"control-id":"si-3"},{"control-id":"si-4"},{"control-id":"si-5"},{"control-id":"si-12"},{"control-id":"si-16"}]}}],"merge":{"combine":{"method":"keep"},"as-is":true},"modify":{"parameter-settings":{"ac-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"ac-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"ac-2_prm_4":{"constraints":[{"detail":"at least annually"}]},"ac-7_prm_1":{"constraints":[{"detail":"not more than three (3)"}]},"ac-7_prm_2":{"constraints":[{"detail":"fifteen (15) minutes"}]},"ac-7_prm_4":{"constraints":[{"detail":"thirty (30) minutes"}]},"ac-8_prm_1":{"constraints":[{"detail":"see additional Requirements and Guidance"}]},"ac-8_prm_2":{"constraints":[{"detail":"see additional Requirements and Guidance"}]},"ac-22_prm_1":{"constraints":[{"detail":"at least quarterly"}]},"at-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"at-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"at-2_prm_1":{"constraints":[{"detail":"at least annually"}]},"at-3_prm_1":{"constraints":[{"detail":"at least annually"}]},"at-4_prm_1":{"constraints":[{"detail":"At least one year"}]},"au-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"au-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"au-2_prm_1":{"constraints":[{"detail":"Successful and unsuccessful account logon events, account management events, object access, policy change, privilege functions, process tracking, and system events For Web applications: all administrator activity, authentication checks, authorization checks, data deletions, data access, data changes, and permission changes"}]},"au-2_prm_2":{"constraints":[{"detail":"organization-defined subset of the auditable events defined in AU-2 a to be audited continually for each identified event"}]},"au-5_prm_2":{"constraints":[{"detail":"organization-defined actions to be taken (overwrite oldest record)"}]},"au-6_prm_1":{"constraints":[{"detail":"at least weekly"}]},"au-11_prm_1":{"constraints":[{"detail":"at least ninety days"}]},"au-12_prm_1":{"constraints":[{"detail":"all information system and network components where audit capability is deployed/available"}]},"ca-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"ca-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"ca-2_prm_1":{"constraints":[{"detail":"at least annually"}]},"ca-2_prm_2":{"constraints":[{"detail":"individuals or roles to include FedRAMP PMO"}]},"ca-3_prm_1":{"constraints":[{"detail":"at least annually and on input from FedRAMP"}]},"ca-5_prm_1":{"constraints":[{"detail":"at least monthly"}]},"ca-6_prm_1":{"constraints":[{"detail":"at least every three years or when a significant change occurs"}]},"ca-7_prm_4":{"constraints":[{"detail":"to meet Federal and FedRAMP requirements (See additional guidance)"}]},"ca-7_prm_5":{"constraints":[{"detail":"to meet Federal and FedRAMP requirements (See additional guidance)"}]},"cm-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"cm-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"cm-6_prm_1":{"constraints":[{"detail":"United States Government Configuration Baseline (USGCB)"}]},"cm-7_prm_1":{"constraints":[{"detail":"United States Government Configuration Baseline (USGCB)"}]},"cm-8_prm_2":{"constraints":[{"detail":"at least monthly"}]},"cm-11_prm_3":{"constraints":[{"detail":"Continuously (via CM-7 (5))"}]},"cp-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"cp-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"cp-2_prm_3":{"constraints":[{"detail":"at least annually"}]},"cp-3_prm_1":{"constraints":[{"detail":"ten (10) days"}]},"cp-3_prm_2":{"constraints":[{"detail":"at least annually"}]},"cp-4_prm_1":{"constraints":[{"detail":"at least every three years"}]},"cp-4_prm_2":{"constraints":[{"detail":"classroom exercises/table top written tests"}]},"cp-9_prm_1":{"constraints":[{"detail":"daily incremental; weekly full"}]},"cp-9_prm_2":{"constraints":[{"detail":"daily incremental; weekly full"}]},"cp-9_prm_3":{"constraints":[{"detail":"daily incremental; weekly full"}]},"ia-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"ia-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"ia-4_prm_2":{"constraints":[{"detail":"IA-4 (d) [at least two years]"}]},"ia-4_prm_3":{"constraints":[{"detail":"ninety days for user identifiers (See additional requirements and guidance)"}]},"ia-5.1_prm_2":{"constraints":[{"detail":"at least one"}]},"ia-5.1_prm_4":{"constraints":[{"detail":"twenty four"}]},"ir-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"ir-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"ir-2_prm_2":{"constraints":[{"detail":"at least annually"}]},"ir-6_prm_1":{"constraints":[{"detail":"US-CERT incident reporting timelines as specified in NIST Special Publication 800-61 (as amended)"}]},"ir-8_prm_2":{"constraints":[{"detail":"see additional FedRAMP Requirements and Guidance"}]},"ir-8_prm_3":{"constraints":[{"detail":"at least annually"}]},"ir-8_prm_4":{"constraints":[{"detail":"see additional FedRAMP Requirements and Guidance"}]},"ma-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"ma-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"mp-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"mp-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"pe-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"pe-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"pe-2_prm_1":{"constraints":[{"detail":"at least annually"}]},"pe-3_prm_2":{"constraints":[{"detail":"CSP defined physical access control systems/devices AND guards"}]},"pe-3_prm_3":{"constraints":[{"detail":"CSP defined physical access control systems/devices"}]},"pe-3_prm_6":{"constraints":[{"detail":"in all circumstances within restricted access area where the information system resides"}]},"pe-3_prm_8":{"constraints":[{"detail":"at least annually"}]},"pe-3_prm_9":{"constraints":[{"detail":"at least annually"}]},"pe-6_prm_1":{"constraints":[{"detail":"at least monthly"}]},"pe-8_prm_1":{"constraints":[{"detail":"for a minimum of one (1) year"}]},"pe-8_prm_2":{"constraints":[{"detail":"at least monthly"}]},"pe-14_prm_1":{"constraints":[{"detail":"consistent with American Society of Heating, Refrigerating and Air-conditioning Engineers (ASHRAE) document entitled Thermal Guidelines for Data Processing Environments"}]},"pe-14_prm_2":{"constraints":[{"detail":"continuously"}]},"pe-16_prm_1":{"constraints":[{"detail":"all information system components"}]},"pl-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"pl-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"pl-2_prm_2":{"constraints":[{"detail":"at least annually"}]},"pl-4_prm_1":{"constraints":[{"detail":"At least every 3 years"}]},"ps-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"ps-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"ps-2_prm_1":{"constraints":[{"detail":"at least every three years"}]},"ps-3_prm_1":{"constraints":[{"detail":"For national security clearances; a reinvestigation is required during the 5th year for top secret security clearance, the 10th year for secret security clearance, and 15th year for confidential security clearance. For moderate risk law enforcement and high impact public trust level, a reinvestigation is required during the 5th year. There is no reinvestigation for other moderate risk positions or any low risk positions."}]},"ps-4_prm_1":{"constraints":[{"detail":"same day"}]},"ps-5_prm_4":{"constraints":[{"detail":"five days of the time period following the formal transfer action (DoD 24 hours)"}]},"ps-6_prm_1":{"constraints":[{"detail":"at least annually"}]},"ps-6_prm_2":{"constraints":[{"detail":"at least annually"}]},"ps-7_prm_2":{"constraints":[{"detail":"organization-defined time period - same day"}]},"ra-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"ra-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"ra-3_prm_2":{"constraints":[{"detail":"security assessment report"}]},"ra-3_prm_3":{"constraints":[{"detail":"at least every three (3) years or when a significant change occurs"}]},"ra-3_prm_5":{"constraints":[{"detail":"at least every three (3) years or when a significant change occurs"}]},"ra-5_prm_1":{"constraints":[{"detail":"monthly operating system/infrastructure; monthly web applications and databases"}]},"ra-5_prm_2":{"constraints":[{"detail":"[high-risk vulnerabilities mitigated within thirty days from date of discovery; moderate-risk vulnerabilities mitigated within ninety days from date of discovery; low risk vulnerabilities mitigated within one hundred and eighty (180) days from date of discovery."}]},"sa-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"sa-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"sa-9_prm_1":{"constraints":[{"detail":"FedRAMP Security Controls Baseline(s) if Federal information is processed or stored within the external system"}]},"sa-9_prm_2":{"constraints":[{"detail":"Federal/FedRAMP Continuous Monitoring requirements must be met for external systems where Federal information is processed or stored"}]},"sc-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"sc-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"sc-13_prm_1":{"constraints":[{"detail":"FIPS-validated or NSA-approved cryptography"}]},"sc-15_prm_1":{"constraints":[{"detail":"no exceptions"}]},"si-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"si-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"si-2_prm_1":{"constraints":[{"detail":"within 30 days of release of updates"}]},"si-3_prm_1":{"constraints":[{"detail":"at least weekly"}]},"si-3_prm_2":{"constraints":[{"detail":"to include endpoints"}]},"si-3_prm_3":{"constraints":[{"detail":"to include alerting administrator or defined security personnel"}]},"si-5_prm_1":{"constraints":[{"detail":"to include US-CERT"}]},"si-5_prm_2":{"constraints":[{"detail":"to include system security personnel and administrators with configuration/patch-management responsibilities"}]}},"alterations":[{"control-id":"ac-1","additions":[{"position":"starting","id-ref":"ac-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ac-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ac-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ac-14","additions":[{"position":"starting","id-ref":"ac-14.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-14.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ac-14.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ac-17","additions":[{"position":"starting","id-ref":"ac-17","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-17.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-17.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-17.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-17.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-18","additions":[{"position":"starting","id-ref":"ac-18","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-18.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-18.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-19","additions":[{"position":"starting","id-ref":"ac-19","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-19.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-19.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-2","additions":[{"position":"starting","id-ref":"ac-2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-2.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ac-2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ac-2.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-2.f_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.f_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-2.g_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-2.h_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-2.i_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-2.j_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.j_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-2.k_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ac-20","additions":[{"position":"starting","id-ref":"ac-20.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-20.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-22","additions":[{"position":"starting","id-ref":"ac-22","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-22.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-22.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-22.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-22.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-22.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-22.d_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-3","additions":[{"position":"starting","id-ref":"ac-3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-7","additions":[{"position":"starting","id-ref":"ac-7","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-7.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-7.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-7.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-7.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-7.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-8","additions":[{"position":"ending","id-ref":"ac-8_smt","parts":[{"id":"ac-8_fr","name":"item","title":"AC-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine elements of the cloud environment that require the System Use Notification control. The elements of the cloud environment that require System Use Notification are approved and accepted by the JAB/AO."},{"id":"ac-8_fr_smt.2","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine how System Use Notification is going to be verified and provide appropriate periodicity of the check. The System Use Notification verification and periodicity are approved and accepted by the JAB/AO. If performed as part of a Configuration Baseline check, then the % of items requiring setting that are checked and that pass (or fail) check can be provided."},{"id":"ac-8_fr_smt.3","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"If not performed as part of a Configuration Baseline check, then there must be documented agreement on how to provide results of verification and the necessary periodicity of the verification by the service provider. The documented agreement on how to provide verification of the results are approved and accepted by the JAB/AO."}]}]},{"position":"starting","id-ref":"ac-8.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-8.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-8.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-8.c.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-8.c.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-8.c.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-8.c.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"at-1","additions":[{"position":"starting","id-ref":"at-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"at-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"at-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"at-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"at-2","additions":[{"position":"starting","id-ref":"at-2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"at-2.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"at-2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"at-2.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-2.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"at-3","additions":[{"position":"starting","id-ref":"at-3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"at-3.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"at-3.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"at-3.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-3.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"at-4","additions":[{"position":"starting","id-ref":"at-4","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"at-4.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-4.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"at-4.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-4.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-1","additions":[{"position":"starting","id-ref":"au-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"au-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"au-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"au-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"au-11","additions":[{"position":"ending","id-ref":"au-11_smt","parts":[{"id":"au-11_fr","name":"item","title":"AU-11 Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-11_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider retains audit records on-line for at least ninety days and further preserves audit records off-line for a period that is in accordance with NARA requirements."}]}]},{"position":"starting","id-ref":"au-11","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"au-11.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-11_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"au-12","additions":[{"position":"starting","id-ref":"au-12.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-12.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"au-12.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-12.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"au-12.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-2","additions":[{"position":"ending","id-ref":"au-2_smt","parts":[{"id":"au-2_fr","name":"item","title":"AU-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-2_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Coordination between service provider and consumer shall be documented and accepted by the JAB/AO."}]}]},{"position":"starting","id-ref":"au-2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"au-2.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-2.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"au-2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"au-2.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-2.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-2.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"au-2.d_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"au-3","additions":[{"position":"starting","id-ref":"au-3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-4","additions":[{"position":"starting","id-ref":"au-4.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-5","additions":[{"position":"starting","id-ref":"au-5.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-5.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"au-5.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-5.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-6","additions":[{"position":"ending","id-ref":"au-6_smt","parts":[{"id":"au-6_fr","name":"item","title":"AU-6 Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Coordination between service provider and consumer shall be documented and accepted by the JAB/AO. In multi-tennant environments, capability and means for providing review, analysis, and reporting to consumer for data pertaining to consumer shall be documented."}]}]},{"position":"starting","id-ref":"au-6","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"au-6.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-6.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-6.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"au-6.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-6.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"au-8","additions":[{"position":"starting","id-ref":"au-8.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"au-8.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"au-8.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-8.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-9","additions":[{"position":"starting","id-ref":"au-9.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"au-9.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ca-1","additions":[{"position":"starting","id-ref":"ca-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ca-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ca-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ca-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ca-2","additions":[{"position":"ending","id-ref":"ca-2_smt","parts":[{"id":"ca-2_fr","name":"item","title":"CA-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-2_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Annual Assessment Guidance [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"position":"starting","id-ref":"ca-2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ca-2.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-2.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-2.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ca-2.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ca-2.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-2.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ca-2.1","additions":[{"position":"ending","id-ref":"ca-2.1_smt","parts":[{"id":"ca-2.1_fr","name":"item","title":"CA-2 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-2.1_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"For JAB Authorization, must use an accredited Third Party Assessment Organization (3PAO)."}]}]},{"position":"starting","id-ref":"ca-2.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-2.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ca-3","additions":[{"position":"starting","id-ref":"ca-3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ca-3.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ca-3.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-3.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-3.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ca-5","additions":[{"position":"ending","id-ref":"ca-5_smt","parts":[{"id":"ca-5_fr","name":"item","title":"CA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-5_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Plan of Action & Milestones (POA&M) must be provided at least monthly."},{"id":"ca-5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Plan of Action & Milestones (POA&M) Template Completion Guide [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"position":"starting","id-ref":"ca-5","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ca-5.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ca-5.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-5.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ca-6","additions":[{"position":"ending","id-ref":"ca-6_smt","parts":[{"id":"ca-6_fr","name":"item","title":"CA-6(c) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F. The service provider describes the types of changes to the information system or the environment of operations that would impact the risk posture. The types of changes are approved and accepted by the JAB/AO."}]}]},{"position":"starting","id-ref":"ca-6.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-6.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ca-6.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-6.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ca-7","additions":[{"position":"ending","id-ref":"ca-7_smt","parts":[{"id":"ca-7_fr","name":"item","title":"CA-7 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-7_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Operating System Scans: at least monthly. Database and Web Application Scans: at least monthly. All scans performed by Independent Assessor: at least annually."},{"id":"ca-7_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"CSPs must provide evidence of closure and remediation of high vulnerabilities within the timeframe for standard POA&M updates."},{"id":"ca-7_fr_gdn.2","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Continuous Monitoring Strategy Guide [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"position":"starting","id-ref":"ca-7","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ca-7.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ca-7.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.b_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ca-7.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ca-7.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ca-7.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ca-7.f_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.f_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ca-7.g_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.g_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.g_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.g_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ca-9","additions":[{"position":"starting","id-ref":"ca-9","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ca-9.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-9.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ca-9.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"cm-1","additions":[{"position":"starting","id-ref":"cm-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cm-1.a.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cm-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cm-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"cm-10","additions":[{"position":"starting","id-ref":"cm-10.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-10.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-10.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-11","additions":[{"position":"starting","id-ref":"cm-11.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-11.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-11.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-11.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-11.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-11.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-2","additions":[{"position":"starting","id-ref":"cm-2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cm-2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-4","additions":[{"position":"starting","id-ref":"cm-4.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-6","additions":[{"position":"ending","id-ref":"cm-6_smt","parts":[{"id":"cm-6_fr","name":"item","title":"CM-6(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement 1:"}],"prose":"The service provider shall use the Center for Internet Security guidelines (Level 1) to establish configuration settings or establishes its own configuration settings if USGCB is not available. "},{"id":"cm-6_fr_smt.2","name":"item","properties":[{"name":"label","value":"Requirement 2:"}],"prose":"The service provider shall ensure that checklists for configuration settings are Security Content Automation Protocol (SCAP) ([http://scap.nist.gov/](http://scap.nist.gov/)) validated or SCAP compatible (if validated checklists are not available)."},{"id":"cm-6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Information on the USGCB checklists can be found at: [https://csrc.nist.gov/Projects/United-States-Government-Configuration-Baseline](https://csrc.nist.gov/Projects/United-States-Government-Configuration-Baseline)."}]}]},{"position":"starting","id-ref":"cm-6","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cm-6.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-6.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cm-6.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-6.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-6.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-6.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-6.c_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-6.c_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-6.c_obj.5","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-6.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-6.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-7","additions":[{"position":"ending","id-ref":"cm-7_smt","parts":[{"id":"cm-7_fr","name":"item","title":"CM-7 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-7_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall use the Center for Internet Security guidelines (Level 1) to establish list of prohibited or restricted functions, ports, protocols, and/or services or establishes its own list of prohibited or restricted functions, ports, protocols, and/or services if USGCB is not available."},{"id":"cm-7_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Information on the USGCB checklists can be found at: [http://usgcb.nist.gov/usgcb_faq.html#usgcbfaq_usgcbfdcc](http://usgcb.nist.gov/usgcb_faq.html#usgcbfaq_usgcbfdcc)\n\t\t\t\t\t\t\tPartially derived from AC-17(8)."}]}]},{"position":"starting","id-ref":"cm-7.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-7.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-7.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-8","additions":[{"position":"ending","id-ref":"cm-8_smt","parts":[{"id":"cm-8_fr","name":"item","title":"CM-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Must be provided at least monthly or when there is a change."}]}]},{"position":"starting","id-ref":"cm-8","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cm-8.a.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-8.a.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-8.a.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-8.a.4_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-8.a.4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-8.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-8.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-1","additions":[{"position":"starting","id-ref":"cp-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cp-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cp-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cp-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"cp-10","additions":[{"position":"starting","id-ref":"cp-10_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-10.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-2","additions":[{"position":"ending","id-ref":"cp-2_smt","parts":[{"id":"cp-2_fr","name":"item","title":"CP-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-2_fr_smt.1","name":"item","properties":[{"name":"label","value":"CP-2 Requirement:"}],"prose":"For JAB authorizations the contingency lists include designated FedRAMP personnel."}]}]},{"position":"starting","id-ref":"cp-2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cp-2.a.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.a.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.a.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.a.4_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.a.5_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.a.6_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.a.6_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cp-2.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cp-2.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-2.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-2.f_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.f_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cp-2.g_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-3","additions":[{"position":"starting","id-ref":"cp-3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cp-3.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-3.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-3.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-3.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-3.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-4","additions":[{"position":"ending","id-ref":"cp-4_smt","parts":[{"id":"cp-4_fr","name":"item","title":"CP-4(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-4_fr_smt.a","name":"item","properties":[{"name":"label","value":"CP-4(a) Requirement:"}],"prose":"The service provider develops test plans in accordance with NIST Special Publication 800-34 (as amended); plans are approved by the JAB/AO prior to initiating testing."}]}]},{"position":"starting","id-ref":"cp-4","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cp-4.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-4.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-4.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-4.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-4.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-9","additions":[{"position":"ending","id-ref":"cp-9_smt","parts":[{"id":"cp-9_fr","name":"item","title":"CP-9 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-9_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine what elements of the cloud environment require the Information System Backup control. The service provider shall determine how Information System Backup is going to be verified and appropriate periodicity of the check."},{"id":"cp-9_fr_smt.a","name":"item","properties":[{"name":"label","value":"CP-9(a) Requirement:"}],"prose":"The service provider maintains at least three backup copies of user-level information (at least one of which is available online)."},{"id":"cp-9_fr_smt.b","name":"item","properties":[{"name":"label","value":"CP-9(b)Requirement:"}],"prose":"The service provider maintains at least three backup copies of system-level information (at least one of which is available online)."},{"id":"cp-9_fr_smt.c","name":"item","properties":[{"name":"label","value":"CP-9(c)Requirement:"}],"prose":"The service provider maintains at least three backup copies of information system documentation including security information (at least one of which is available online)."}]}]},{"position":"starting","id-ref":"cp-9","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cp-9.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-9.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-9.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-9.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-9.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-9.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-9.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-1","additions":[{"position":"starting","id-ref":"ia-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ia-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ia-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ia-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ia-2","additions":[{"position":"starting","id-ref":"ia-2.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-2.1","additions":[{"position":"starting","id-ref":"ia-2.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-2.12","additions":[{"position":"ending","id-ref":"ia-2.12_smt","parts":[{"id":"ia-2.12_fr","name":"item","title":"IA-2 (12) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-2.12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Include Common Access Card (CAC), i.e., the DoD technical implementation of PIV/FIPS 201/HSPD-12."}]}]},{"position":"starting","id-ref":"ia-2.12_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-2.12_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-4","additions":[{"position":"ending","id-ref":"ia-4_smt","parts":[{"id":"ia-4_fr","name":"item","title":"IA-4(e) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-4_fr_smt.e","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines the time period of inactivity for device identifiers."},{"id":"ia-4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"For DoD clouds, see DoD cloud website for specific DoD requirements that go above and beyond FedRAMP [http://iase.disa.mil/cloud_security/Pages/index.aspx](http://iase.disa.mil/cloud_security/Pages/index.aspx)."}]}]},{"position":"starting","id-ref":"ia-4","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ia-4.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-4.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-4.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-4.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-4.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-4.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-4.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-4.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-5","additions":[{"position":"ending","id-ref":"ia-5_smt","parts":[{"id":"ia-5_fr","name":"item","title":"IA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-5_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Authenticators must be compliant with NIST SP 800-63-3 Digital Identity Guidelines IAL, AAL, FAL level 1. Link [https://pages.nist.gov/800-63-3](https://pages.nist.gov/800-63-3)."}]}]},{"position":"starting","id-ref":"ia-5","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ia-5.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.d_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.e_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.f_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.f_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.f_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.g_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.g_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.h_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.i_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ia-5.i_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.j_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-5.1","additions":[{"position":"ending","id-ref":"ia-5.1_smt","parts":[{"id":"ia-5.1_fr","name":"item","title":"IA-5 (1) (a) and (d) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-5.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance (a) (d):"}],"prose":"If password policies are compliant with NIST SP 800-63B Memorized Secret (Section 5.1.1) Guidance, the control may be considered compliant."}]}]},{"position":"starting","id-ref":"ia-5.1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ia-5.1.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.1.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.1.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.1.a_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.1.a_obj.5","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.1.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.1.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.1.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.1.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.1.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.1.d_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.1.d_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.1.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.1.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.1.f_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-5.11","additions":[{"position":"starting","id-ref":"ia-5.11_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.11_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-6","additions":[{"position":"starting","id-ref":"ia-6_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-7","additions":[{"position":"starting","id-ref":"ia-7_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-8","additions":[{"position":"starting","id-ref":"ia-8.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-8.1","additions":[{"position":"starting","id-ref":"ia-8.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-8.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-8.2","additions":[{"position":"starting","id-ref":"ia-8.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-8.3","additions":[{"position":"starting","id-ref":"ia-8.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-8.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-8.4","additions":[{"position":"starting","id-ref":"ia-8.4_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-1","additions":[{"position":"starting","id-ref":"ir-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ir-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ir-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ir-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ir-2","additions":[{"position":"starting","id-ref":"ir-2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ir-2.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-2.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ir-2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ir-2.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-2.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ir-4","additions":[{"position":"ending","id-ref":"ir-4_smt","parts":[{"id":"ir-4_fr","name":"item","title":"IR-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-4_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider ensures that individuals conducting incident handling meet personnel security requirements commensurate with the criticality/sensitivity of the information being processed, stored, and transmitted by the information system."}]}]},{"position":"starting","id-ref":"ir-4.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-4.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ir-4.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-4.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-5","additions":[{"position":"starting","id-ref":"ir-5.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-5_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-6","additions":[{"position":"ending","id-ref":"ir-6_smt","parts":[{"id":"ir-6_fr","name":"item","title":"IR-6 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Report security incident information according to FedRAMP Incident Communications Procedure."}]}]},{"position":"starting","id-ref":"ir-6","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ir-6.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-6.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-6.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-6.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-7","additions":[{"position":"starting","id-ref":"ir-7.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-7.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-8","additions":[{"position":"ending","id-ref":"ir-8_smt","parts":[{"id":"ir-8_fr","name":"item","title":"IR-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-8_fr_smt.b","name":"item","properties":[{"name":"label","value":"(b) Requirement:"}],"prose":"The service provider defines a list of incident response personnel (identified by name and/or by role) and organizational elements. The incident response list includes designated FedRAMP personnel."},{"id":"ir-8_fr_smt.e","name":"item","properties":[{"name":"label","value":"(e) Requirement:"}],"prose":"The service provider defines a list of incident response personnel (identified by name and/or by role) and organizational elements. The incident response list includes designated FedRAMP personnel."}]}]},{"position":"starting","id-ref":"ir-8","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ir-8.a.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.a.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.a.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.a.4_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.a.5_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.a.6_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-8.a.7_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.a.8_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.a.8_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ir-8.b_obj.1.a","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.b_obj.1.b","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-8.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ir-8.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-8.e_obj.1.a","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.e_obj.1.b","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-8.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-8.f_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ma-1","additions":[{"position":"starting","id-ref":"ma-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ma-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ma-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ma-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ma-2","additions":[{"position":"starting","id-ref":"ma-2.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-2.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ma-2.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-2.a_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ma-2.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ma-2.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ma-2.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-2.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-2.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ma-2.e_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ma-2.f_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-2.f_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ma-4","additions":[{"position":"starting","id-ref":"ma-4","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ma-4.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-4.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ma-4.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-4.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ma-4.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-4.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ma-4.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ma-5","additions":[{"position":"starting","id-ref":"ma-5.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-5.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-5.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ma-5.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"mp-1","additions":[{"position":"starting","id-ref":"mp-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"mp-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"mp-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"mp-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"mp-2","additions":[{"position":"starting","id-ref":"mp-2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"mp-6","additions":[{"position":"starting","id-ref":"mp-6.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-6.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-6.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"mp-6.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"mp-7","additions":[{"position":"starting","id-ref":"mp-7.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-7.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-7_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-7_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-1","additions":[{"position":"starting","id-ref":"pe-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"pe-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"pe-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"pe-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"pe-12","additions":[{"position":"starting","id-ref":"pe-12.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-12_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-13","additions":[{"position":"starting","id-ref":"pe-13.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-13.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-14","additions":[{"position":"ending","id-ref":"pe-14_smt","parts":[{"id":"pe-14_fr","name":"item","title":"PE-14(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"pe-14_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider measures temperature at server inlets and humidity levels by dew point."}]}]},{"position":"starting","id-ref":"pe-14.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-14.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-14.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-14.a_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-14.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-14.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-14.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-14.b_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-15","additions":[{"position":"starting","id-ref":"pe-15_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-16","additions":[{"position":"starting","id-ref":"pe-16_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-16_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-16_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-16_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-16_obj.5","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-16_obj.6","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-16_obj.7","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-16_obj.8","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"pe-16_obj.9","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"pe-2","additions":[{"position":"starting","id-ref":"pe-2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"pe-2.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"pe-2.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-2.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"pe-2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-2.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-2.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-2.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-3","additions":[{"position":"starting","id-ref":"pe-3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"pe-3.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-3.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-3.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-3.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-3.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-3.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-3.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-3.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-3.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-3.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-3.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-3.e_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-3.f_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-3.f_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-3.f_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-3.g_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-3.g_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-6","additions":[{"position":"starting","id-ref":"pe-6","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"pe-6.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-6.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-6.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-6.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-6.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"pe-8","additions":[{"position":"starting","id-ref":"pe-8","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"pe-8.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-8.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-8.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-8.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pl-1","additions":[{"position":"starting","id-ref":"pl-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"pl-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"pl-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"pl-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"pl-2","additions":[{"position":"starting","id-ref":"pl-2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"pl-2.a.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.a.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.a.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.a.4_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.a.5_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.a.6_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.a.7_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.a.8_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.a.9_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pl-2.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pl-2.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pl-2.e_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pl-4","additions":[{"position":"starting","id-ref":"pl-4.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-4.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pl-4.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pl-4.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-4.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pl-4.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ps-1","additions":[{"position":"starting","id-ref":"ps-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ps-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ps-2","additions":[{"position":"starting","id-ref":"ps-2.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-2.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-2.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ps-3","additions":[{"position":"starting","id-ref":"ps-3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ps-3.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-3.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-3.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-3.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ps-4","additions":[{"position":"starting","id-ref":"ps-4","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ps-4.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-4.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ps-4.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ps-4.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-4.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-4.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-4.e_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-4.f_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-4.f_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-4.f_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ps-5","additions":[{"position":"starting","id-ref":"ps-5","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ps-5.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-5.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-5.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-5.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-5.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ps-5.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ps-5.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-5.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-5.d_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ps-6","additions":[{"position":"starting","id-ref":"ps-6","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ps-6.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-6.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-6.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-6.c.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ps-6.c.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-6.c.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ps-7","additions":[{"position":"starting","id-ref":"ps-7","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ps-7.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-7.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-7.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-7.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-7.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-7.d_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-7.e_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ps-8","additions":[{"position":"starting","id-ref":"ps-8.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-8.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-8.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-8.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ra-1","additions":[{"position":"starting","id-ref":"ra-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ra-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ra-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ra-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ra-2","additions":[{"position":"starting","id-ref":"ra-2.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-2.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ra-3","additions":[{"position":"ending","id-ref":"ra-3_smt","parts":[{"id":"ra-3_fr","name":"item","title":"RA-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F"},{"id":"ra-3_fr_smt.d","name":"item","properties":[{"name":"label","value":"RA-3 (d) Requirement:"}],"prose":"Include all Authorizing Officials; for JAB authorizations to include FedRAMP."}]}]},{"position":"starting","id-ref":"ra-3.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-3.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-3.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-3.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-3.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-3.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-3.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-3.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-3.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-3.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ra-5","additions":[{"id-ref":"ra-5_smt","parts":[{"id":"ra-5_fr_smt.a","name":"item","title":"RA-5(a) Additional FedRAMP Requirements and Guidance","properties":[{"name":"label","value":"RA-5 (a)Requirement:"}],"prose":"An accredited independent assessor scans operating systems/infrastructure, web applications, and databases once annually."},{"id":"ra-5_fr_smt.e","name":"item","title":"RA-5(e) Additional FedRAMP Requirements and Guidance","properties":[{"name":"label","value":"RA-5 (e)Requirement:"}],"prose":"To include all Authorizing Officials; for JAB authorizations to include FedRAMP."},{"id":"ra-5_fr","name":"item","title":"RA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"\n **See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents> Vulnerability Scanning Requirements** ([https://www.FedRAMP.gov/documents/](https://www.FedRAMP.gov/documents/))"}]}]},{"position":"starting","id-ref":"ra-5","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ra-5.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-5.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.b.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.b.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.b.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-5.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-5.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.e_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-1","additions":[{"position":"starting","id-ref":"sa-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"sa-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"sa-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"sa-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"sa-2","additions":[{"position":"starting","id-ref":"sa-2.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-2.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-3","additions":[{"position":"starting","id-ref":"sa-3.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-3.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-3.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-3.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-3.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-4","additions":[{"position":"ending","id-ref":"sa-4_smt","parts":[{"id":"sa-4_fr","name":"item","title":"SA-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"The use of Common Criteria (ISO/IEC 15408) evaluated products is strongly preferred. See [http://www.niap-ccevs.org/vpl](http://www.niap-ccevs.org/vpl) or [http://www.commoncriteriaportal.org/products.html](http://www.commoncriteriaportal.org/products.html)."}]}]},{"position":"starting","id-ref":"sa-4.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-4.10","additions":[{"position":"starting","id-ref":"sa-4.10_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-5","additions":[{"position":"starting","id-ref":"sa-5.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-5.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-5.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-5.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-5.c_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-5.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-5.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-5.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-9","additions":[{"position":"ending","id-ref":"sa-9_smt","parts":[{"id":"sa-9_fr","name":"item","title":"SA-9 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-9_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents> Continuous Monitoring Strategy Guide [https://www.FedRAMP.gov/documents](https://www.FedRAMP.gov/documents)\n "},{"id":"sa-9_fr_gdn.2","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Independent Assessors should assess the risk associated with the use of external services. See the FedRAMP page under Key Cloud Service Provider (CSP) Documents>FedRAMP Authorization Boundary Guidance"}]}]},{"position":"starting","id-ref":"sa-9.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-1","additions":[{"position":"starting","id-ref":"sc-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"sc-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"sc-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"sc-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"sc-12","additions":[{"position":"ending","id-ref":"sc-12_smt","parts":[{"id":"sc-12_fr","name":"item","title":"SC-12 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Federally approved and validated cryptography."}]}]},{"position":"starting","id-ref":"sc-12.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-12.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-13","additions":[{"position":"starting","id-ref":"sc-13","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"sc-13_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-13_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-13_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-15","additions":[{"position":"ending","id-ref":"sc-15_smt","parts":[{"id":"sc-15_fr","name":"item","title":"SC-15 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-15_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The information system provides disablement (instead of physical disconnect) of collaborative computing devices in a manner that supports ease of use."}]}]},{"position":"starting","id-ref":"sc-15.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-15.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-15.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-20","additions":[{"position":"starting","id-ref":"sc-20.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-20.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-21","additions":[{"position":"starting","id-ref":"sc-21_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-21_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-21_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-21_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-22","additions":[{"position":"starting","id-ref":"sc-22_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-22_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-39","additions":[{"position":"starting","id-ref":"sc-39_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-5","additions":[{"position":"starting","id-ref":"sc-5.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-5.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-5.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-7","additions":[{"position":"starting","id-ref":"sc-7.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-7.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-7.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-7.a_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-7.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-7.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-1","additions":[{"position":"starting","id-ref":"si-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"si-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"si-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"si-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"si-12","additions":[{"position":"starting","id-ref":"si-12_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-2","additions":[{"position":"starting","id-ref":"si-2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"si-2.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-2.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-2.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-2.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-2.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-2.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-2.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-2.c_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-2.c_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-2.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-3","additions":[{"position":"starting","id-ref":"si-3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"si-3.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-3.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-3.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-3.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-3.c_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-3.c.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-3.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-3.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-4","additions":[{"position":"ending","id-ref":"si-4_smt","parts":[{"id":"si-4_fr","name":"item","title":"SI-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"si-4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See US-CERT Incident Response Reporting Guidelines."}]}]},{"position":"starting","id-ref":"si-4","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"si-4.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-4.a.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-4.b.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.b.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-4.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-4.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-4.e_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-4.f_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"si-4.g_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.g_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.g_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.g_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-5","additions":[{"position":"starting","id-ref":"si-5.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-5.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-5.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-5.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-5.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-5.c_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-5.c_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-5.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]}]},"back-matter":{"resources":[{"uuid":"985475ee-d4d6-4581-8fdf-d84d3d8caa48","title":"FedRAMP Applicable Laws and Regulations","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-citations"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/resources/templates/SSP-A12-FedRAMP-Laws-and-Regulations-Template.xlsx"}]},{"uuid":"1a23a771-d481-4594-9a1a-71d584fa4123","title":"FedRAMP Master Acronym and Glossary","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-acronyms"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/resources/documents/FedRAMP_Master_Acronym_and_Glossary.pdf"}]},{"uuid":"a2381e87-3d04-4108-a30b-b4d2f36d001f","desc":"FedRAMP Logo","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-logo"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/img/logo-main-fedramp.png"}]},{"uuid":"ad005eae-cc63-4e64-9109-3905a9a825e4","title":"NIST Special Publication (SP) 800-53","properties":[{"name":"version","ns":"https://fedramp.gov/ns/oscal","value":"Revision 4"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://raw.githubusercontent.com/usnistgov/OSCAL/v1.0.0-milestone3/content/nist.gov/SP800-53/rev4/xml/NIST_SP-800-53_rev4_catalog.xml","media-type":"application/xml"}]}]}}} \ No newline at end of file diff --git a/baselines/json/FedRAMP_LOW-baseline_profile.json b/baselines/json/FedRAMP_LOW-baseline_profile.json index ed84e5ca7..943e89533 100644 --- a/baselines/json/FedRAMP_LOW-baseline_profile.json +++ b/baselines/json/FedRAMP_LOW-baseline_profile.json @@ -9,7 +9,7 @@ "oscal-version": "1.0.0-milestone3", "roles": [ { - "id": "parpared-by", + "id": "prepared-by", "title": "Document creator" }, { diff --git a/baselines/json/FedRAMP_MODERATE-baseline-resolved-profile_catalog-min.json b/baselines/json/FedRAMP_MODERATE-baseline-resolved-profile_catalog-min.json index 8e722c6c8..da7074d25 100644 --- a/baselines/json/FedRAMP_MODERATE-baseline-resolved-profile_catalog-min.json +++ b/baselines/json/FedRAMP_MODERATE-baseline-resolved-profile_catalog-min.json @@ -1 +1 @@ -{"catalog":{"uuid":"996a2e48-c007-4dc5-8035-dc76a54b53f8","metadata":{"title":"FedRAMP Moderate Baseline","published":"2020-06-01T00:00:00.000-04:00","last-modified":"2020-06-01T10:00:00.000-04:00","version":"1.2","oscal-version":"1.0.0-milestone3","properties":[{"name":"resolution-timestamp","value":"2020-10-10T08:36:59.085537Z"}],"links":[{"href":"FedRAMP_MODERATE-baseline_profile.xml","rel":"resolution-source","text":"FedRAMP Moderate Baseline"}],"roles":[{"id":"parpared-by","title":"Document creator"},{"id":"fedramp-pmo","title":"The FedRAMP Program Management Office (PMO)","short-name":"CSP"},{"id":"fedramp-jab","title":"The FedRAMP Joint Authorization Board (JAB)","short-name":"CSP"}],"parties":[{"uuid":"8cc0b8e5-9650-4d5f-9796-316f05fa9a2d","type":"organization","party-name":"Federal Risk and Authorization Management Program: Program Management Office","short-name":"FedRAMP PMO","links":[{"href":"https://fedramp.gov","rel":"homepage","text":""}],"addresses":[{"type":"work","postal-address":["1800 F St. NW",""],"city":"Washington","state":"DC","postal-code":"","country":"US"}],"email-addresses":["info@fedramp.gov"]},{"uuid":"ca9ba80e-1342-4bfd-b32a-abac468c24b4","type":"organization","party-name":"Federal Risk and Authorization Management Program: Joint Authorization Board","short-name":"FedRAMP JAB"}],"responsible-parties":{"prepared-by":{"party-uuids":["4aa7b203-318b-4cde-96cf-feaeffc3a4b7"]},"fedramp-pmo":{"party-uuids":["4aa7b203-318b-4cde-96cf-feaeffc3a4b7"]},"fedramp-jab":{"party-uuids":["ca9ba80e-1342-4bfd-b32a-abac468c24b4"]}}},"groups":[{"id":"ac","class":"family","title":"Access Control","controls":[{"id":"ac-1","class":"SP800-53","title":"Access Control Policy and Procedures","parameters":[{"id":"ac-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ac-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ac-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-1"},{"name":"sort-id","value":"ac-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ac-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ac-1_prm_1 }}:","parts":[{"id":"ac-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An access control policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ac-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the access control policy and\n associated access controls; and"}]},{"id":"ac-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ac-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Access control policy {{ ac-1_prm_2 }}; and"},{"id":"ac-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Access control procedures {{ ac-1_prm_3 }}."}]}]},{"id":"ac-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the AC\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ac-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-1.a_obj","name":"objective","properties":[{"name":"label","value":"AC-1(a)"}],"parts":[{"id":"ac-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)"}],"parts":[{"id":"ac-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(a)(1)[1]"}],"prose":"develops and documents an access control policy that addresses:","parts":[{"id":"ac-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ac-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ac-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ac-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ac-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ac-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ac-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ac-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the access control policy are to be\n disseminated;"},{"id":"ac-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-1(a)(1)[3]"}],"prose":"disseminates the access control policy to organization-defined personnel or\n roles;"}]},{"id":"ac-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"AC-1(a)(2)"}],"parts":[{"id":"ac-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n access control policy and associated access control controls;"},{"id":"ac-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ac-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ac-1.b_obj","name":"objective","properties":[{"name":"label","value":"AC-1(b)"}],"parts":[{"id":"ac-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"AC-1(b)(1)"}],"parts":[{"id":"ac-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current access control\n policy;"},{"id":"ac-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(b)(1)[2]"}],"prose":"reviews and updates the current access control policy with the\n organization-defined frequency;"}]},{"id":"ac-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"AC-1(b)(2)"}],"parts":[{"id":"ac-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current access control\n procedures; and"},{"id":"ac-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(b)(2)[2]"}],"prose":"reviews and updates the current access control procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ac-2","class":"SP800-53","title":"Account Management","parameters":[{"id":"ac-2_prm_1","label":"organization-defined information system account types"},{"id":"ac-2_prm_2","label":"organization-defined personnel or roles"},{"id":"ac-2_prm_3","label":"organization-defined procedures or conditions"},{"id":"ac-2_prm_4","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-2"},{"name":"sort-id","value":"ac-02"}],"parts":[{"id":"ac-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifies and selects the following types of information system accounts to\n support organizational missions/business functions: {{ ac-2_prm_1 }};"},{"id":"ac-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Assigns account managers for information system accounts;"},{"id":"ac-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Establishes conditions for group and role membership;"},{"id":"ac-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Specifies authorized users of the information system, group and role membership,\n and access authorizations (i.e., privileges) and other attributes (as required)\n for each account;"},{"id":"ac-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Requires approvals by {{ ac-2_prm_2 }} for requests to create\n information system accounts;"},{"id":"ac-2_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Creates, enables, modifies, disables, and removes information system accounts in\n accordance with {{ ac-2_prm_3 }};"},{"id":"ac-2_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Monitors the use of information system accounts;"},{"id":"ac-2_smt.h","name":"item","properties":[{"name":"label","value":"h."}],"prose":"Notifies account managers:","parts":[{"id":"ac-2_smt.h.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"When accounts are no longer required;"},{"id":"ac-2_smt.h.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"When users are terminated or transferred; and"},{"id":"ac-2_smt.h.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"When individual information system usage or need-to-know changes;"}]},{"id":"ac-2_smt.i","name":"item","properties":[{"name":"label","value":"i."}],"prose":"Authorizes access to the information system based on:","parts":[{"id":"ac-2_smt.i.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A valid access authorization;"},{"id":"ac-2_smt.i.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Intended system usage; and"},{"id":"ac-2_smt.i.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Other attributes as required by the organization or associated\n missions/business functions;"}]},{"id":"ac-2_smt.j","name":"item","properties":[{"name":"label","value":"j."}],"prose":"Reviews accounts for compliance with account management requirements {{ ac-2_prm_4 }}; and"},{"id":"ac-2_smt.k","name":"item","properties":[{"name":"label","value":"k."}],"prose":"Establishes a process for reissuing shared/group account credentials (if deployed)\n when individuals are removed from the group."}]},{"id":"ac-2_gdn","name":"guidance","prose":"Information system account types include, for example, individual, shared, group,\n system, guest/anonymous, emergency, developer/manufacturer/vendor, temporary, and\n service. Some of the account management requirements listed above can be implemented\n by organizational information systems. The identification of authorized users of the\n information system and the specification of access privileges reflects the\n requirements in other security controls in the security plan. Users requiring\n administrative privileges on information system accounts receive additional scrutiny\n by appropriate organizational personnel (e.g., system owner, mission/business owner,\n or chief information security officer) responsible for approving such accounts and\n privileged access. Organizations may choose to define access privileges or other\n attributes by account, by type of account, or a combination of both. Other attributes\n required for authorizing access include, for example, restrictions on time-of-day,\n day-of-week, and point-of-origin. In defining other account attributes, organizations\n consider system-related requirements (e.g., scheduled maintenance, system upgrades)\n and mission/business requirements, (e.g., time zone differences, customer\n requirements, remote access to support travel requirements). Failure to consider\n these factors could affect information system availability. Temporary and emergency\n accounts are accounts intended for short-term use. Organizations establish temporary\n accounts as a part of normal account activation procedures when there is a need for\n short-term accounts without the demand for immediacy in account activation.\n Organizations establish emergency accounts in response to crisis situations and with\n the need for rapid account activation. Therefore, emergency account activation may\n bypass normal account authorization processes. Emergency and temporary accounts are\n not to be confused with infrequently used accounts (e.g., local logon accounts used\n for special tasks defined by organizations or when network resources are\n unavailable). Such accounts remain available and are not subject to automatic\n disabling or removal dates. Conditions for disabling or deactivating accounts\n include, for example: (i) when shared/group, emergency, or temporary accounts are no\n longer required; or (ii) when individuals are transferred or terminated. Some types\n of information system accounts may require specialized training.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-5","rel":"related","text":"AC-5"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-10","rel":"related","text":"AC-10"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ma-3","rel":"related","text":"MA-3"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ac-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-2.a_obj","name":"objective","properties":[{"name":"label","value":"AC-2(a)"}],"parts":[{"id":"ac-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(a)[1]"}],"prose":"defines information system account types to be identified and selected to\n support organizational missions/business functions;"},{"id":"ac-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-2(a)[2]"}],"prose":"identifies and selects organization-defined information system account types to\n support organizational missions/business functions;"}]},{"id":"ac-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-2(b)"}],"prose":"assigns account managers for information system accounts;"},{"id":"ac-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(c)"}],"prose":"establishes conditions for group and role membership;"},{"id":"ac-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(d)"}],"prose":"specifies for each account (as required):","parts":[{"id":"ac-2.d_obj.1","name":"objective","properties":[{"name":"label","value":"AC-2(d)[1]"}],"prose":"authorized users of the information system;"},{"id":"ac-2.d_obj.2","name":"objective","properties":[{"name":"label","value":"AC-2(d)[2]"}],"prose":"group and role membership;"},{"id":"ac-2.d_obj.3","name":"objective","properties":[{"name":"label","value":"AC-2(d)[3]"}],"prose":"access authorizations (i.e., privileges);"},{"id":"ac-2.d_obj.4","name":"objective","properties":[{"name":"label","value":"AC-2(d)[4]"}],"prose":"other attributes;"}]},{"id":"ac-2.e_obj","name":"objective","properties":[{"name":"label","value":"AC-2(e)"}],"parts":[{"id":"ac-2.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(e)[1]"}],"prose":"defines personnel or roles required to approve requests to create information\n system accounts;"},{"id":"ac-2.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(e)[2]"}],"prose":"requires approvals by organization-defined personnel or roles for requests to\n create information system accounts;"}]},{"id":"ac-2.f_obj","name":"objective","properties":[{"name":"label","value":"AC-2(f)"}],"parts":[{"id":"ac-2.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(f)[1]"}],"prose":"defines procedures or conditions to:","parts":[{"id":"ac-2.f_obj.1.a","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][a]"}],"prose":"create information system accounts;"},{"id":"ac-2.f_obj.1.b","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][b]"}],"prose":"enable information system accounts;"},{"id":"ac-2.f_obj.1.c","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][c]"}],"prose":"modify information system accounts;"},{"id":"ac-2.f_obj.1.d","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][d]"}],"prose":"disable information system accounts;"},{"id":"ac-2.f_obj.1.e","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][e]"}],"prose":"remove information system accounts;"}]},{"id":"ac-2.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(f)[2]"}],"prose":"in accordance with organization-defined procedures or conditions:","parts":[{"id":"ac-2.f_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][a]"}],"prose":"creates information system accounts;"},{"id":"ac-2.f_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][b]"}],"prose":"enables information system accounts;"},{"id":"ac-2.f_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][c]"}],"prose":"modifies information system accounts;"},{"id":"ac-2.f_obj.2.d","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][d]"}],"prose":"disables information system accounts;"},{"id":"ac-2.f_obj.2.e","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][e]"}],"prose":"removes information system accounts;"}]}]},{"id":"ac-2.g_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(g)"}],"prose":"monitors the use of information system accounts;"},{"id":"ac-2.h_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(h)"}],"prose":"notifies account managers:","parts":[{"id":"ac-2.h.1_obj","name":"objective","properties":[{"name":"label","value":"AC-2(h)(1)"}],"prose":"when accounts are no longer required;"},{"id":"ac-2.h.2_obj","name":"objective","properties":[{"name":"label","value":"AC-2(h)(2)"}],"prose":"when users are terminated or transferred;"},{"id":"ac-2.h.3_obj","name":"objective","properties":[{"name":"label","value":"AC-2(h)(3)"}],"prose":"when individual information system usage or need to know changes;"}]},{"id":"ac-2.i_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(i)"}],"prose":"authorizes access to the information system based on;","parts":[{"id":"ac-2.i.1_obj","name":"objective","properties":[{"name":"label","value":"AC-2(i)(1)"}],"prose":"a valid access authorization;"},{"id":"ac-2.i.2_obj","name":"objective","properties":[{"name":"label","value":"AC-2(i)(2)"}],"prose":"intended system usage;"},{"id":"ac-2.i.3_obj","name":"objective","properties":[{"name":"label","value":"AC-2(i)(3)"}],"prose":"other attributes as required by the organization or associated\n missions/business functions;"}]},{"id":"ac-2.j_obj","name":"objective","properties":[{"name":"label","value":"AC-2(j)"}],"parts":[{"id":"ac-2.j_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(j)[1]"}],"prose":"defines the frequency to review accounts for compliance with account management\n requirements;"},{"id":"ac-2.j_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(j)[2]"}],"prose":"reviews accounts for compliance with account management requirements with the\n organization-defined frequency; and"}]},{"id":"ac-2.k_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(k)"}],"prose":"establishes a process for reissuing shared/group account credentials (if deployed)\n when individuals are removed from the group."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of active system accounts along with the name of the individual associated\n with each account\\n\\nlist of conditions for group and role membership\\n\\nnotifications or records of recently transferred, separated, or terminated\n employees\\n\\nlist of recently disabled information system accounts along with the name of the\n individual associated with each account\\n\\naccess authorization records\\n\\naccount management compliance reviews\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes account management on the information system\\n\\nautomated mechanisms for implementing account management"}]}],"controls":[{"id":"ac-2.1","class":"SP800-53-enhancement","title":"Automated System Account Management","properties":[{"name":"label","value":"AC-2(1)"},{"name":"sort-id","value":"ac-02.01"}],"parts":[{"id":"ac-2.1_smt","name":"statement","prose":"The organization employs automated mechanisms to support the management of\n information system accounts."},{"id":"ac-2.1_gdn","name":"guidance","prose":"The use of automated mechanisms can include, for example: using email or text\n messaging to automatically notify account managers when users are terminated or\n transferred; using the information system to monitor account usage; and using\n telephonic notification to report atypical system account usage."},{"id":"ac-2.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated mechanisms to support the\n management of information system accounts."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]},{"id":"ac-2.2","class":"SP800-53-enhancement","title":"Removal of Temporary / Emergency Accounts","parameters":[{"id":"ac-2.2_prm_1"},{"id":"ac-2.2_prm_2","label":"organization-defined time period for each type of account","constraints":[{"detail":"no more than 30 days for temporary and emergency account types"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-2(2)"},{"name":"sort-id","value":"ac-02.02"}],"parts":[{"id":"ac-2.2_smt","name":"statement","prose":"The information system automatically {{ ac-2.2_prm_1 }} temporary\n and emergency accounts after {{ ac-2.2_prm_2 }}."},{"id":"ac-2.2_gdn","name":"guidance","prose":"This control enhancement requires the removal of both temporary and emergency\n accounts automatically after a predefined period of time has elapsed, rather than\n at the convenience of the systems administrator."},{"id":"ac-2.2_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-2.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(2)[1]"}],"prose":"the organization defines the time period after which the information system\n automatically removes or disables temporary and emergency accounts; and"},{"id":"ac-2.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(2)[2]"}],"prose":"the information system automatically removes or disables temporary and\n emergency accounts after the organization-defined time period for each type of\n account."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system-generated list of temporary accounts removed and/or\n disabled\\n\\ninformation system-generated list of emergency accounts removed and/or\n disabled\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]},{"id":"ac-2.3","class":"SP800-53-enhancement","title":"Disable Inactive Accounts","parameters":[{"id":"ac-2.3_prm_1","label":"organization-defined time period","constraints":[{"detail":"90 days for user accounts"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-2(3)"},{"name":"sort-id","value":"ac-02.03"}],"parts":[{"id":"ac-2.3_smt","name":"statement","prose":"The information system automatically disables inactive accounts after {{ ac-2.3_prm_1 }}."},{"id":"ac-2.3_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-2.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(3)[1]"}],"prose":"the organization defines the time period after which the information system\n automatically disables inactive accounts; and"},{"id":"ac-2.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(3)[2]"}],"prose":"the information system automatically disables inactive accounts after the\n organization-defined time period."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system-generated list of temporary accounts removed and/or\n disabled\\n\\ninformation system-generated list of emergency accounts removed and/or\n disabled\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]},{"id":"ac-2.4","class":"SP800-53-enhancement","title":"Automated Audit Actions","parameters":[{"id":"ac-2.4_prm_1","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"AC-2(4)"},{"name":"sort-id","value":"ac-02.04"}],"parts":[{"id":"ac-2.4_smt","name":"statement","prose":"The information system automatically audits account creation, modification,\n enabling, disabling, and removal actions, and notifies {{ ac-2.4_prm_1 }}."},{"id":"ac-2.4_gdn","name":"guidance","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"}]},{"id":"ac-2.4_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-2.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(4)[1]"}],"prose":"the information system automatically audits the following account actions:","parts":[{"id":"ac-2.4_obj.1.a","name":"objective","properties":[{"name":"label","value":"AC-2(4)[1][a]"}],"prose":"creation;"},{"id":"ac-2.4_obj.1.b","name":"objective","properties":[{"name":"label","value":"AC-2(4)[1][b]"}],"prose":"modification;"},{"id":"ac-2.4_obj.1.c","name":"objective","properties":[{"name":"label","value":"AC-2(4)[1][c]"}],"prose":"enabling;"},{"id":"ac-2.4_obj.1.d","name":"objective","properties":[{"name":"label","value":"AC-2(4)[1][d]"}],"prose":"disabling;"},{"id":"ac-2.4_obj.1.e","name":"objective","properties":[{"name":"label","value":"AC-2(4)[1][e]"}],"prose":"removal;"}]},{"id":"ac-2.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(4)[2]"}],"prose":"the organization defines personnel or roles to be notified of the following\n account actions:","parts":[{"id":"ac-2.4_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-2(4)[2][a]"}],"prose":"creation;"},{"id":"ac-2.4_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-2(4)[2][b]"}],"prose":"modification;"},{"id":"ac-2.4_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-2(4)[2][c]"}],"prose":"enabling;"},{"id":"ac-2.4_obj.2.d","name":"objective","properties":[{"name":"label","value":"AC-2(4)[2][d]"}],"prose":"disabling;"},{"id":"ac-2.4_obj.2.e","name":"objective","properties":[{"name":"label","value":"AC-2(4)[2][e]"}],"prose":"removal;"}]},{"id":"ac-2.4_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(4)[3]"}],"prose":"the information system notifies organization-defined personnel or roles of the\n following account actions:","parts":[{"id":"ac-2.4_obj.3.a","name":"objective","properties":[{"name":"label","value":"AC-2(4)[3][a]"}],"prose":"creation;"},{"id":"ac-2.4_obj.3.b","name":"objective","properties":[{"name":"label","value":"AC-2(4)[3][b]"}],"prose":"modification;"},{"id":"ac-2.4_obj.3.c","name":"objective","properties":[{"name":"label","value":"AC-2(4)[3][c]"}],"prose":"enabling;"},{"id":"ac-2.4_obj.3.d","name":"objective","properties":[{"name":"label","value":"AC-2(4)[3][d]"}],"prose":"disabling; and"},{"id":"ac-2.4_obj.3.e","name":"objective","properties":[{"name":"label","value":"AC-2(4)[3][e]"}],"prose":"removal."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nnotifications/alerts of account creation, modification, enabling, disabling,\n and removal actions\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]},{"id":"ac-2.5","class":"SP800-53-enhancement","title":"Inactivity Logout","parameters":[{"id":"ac-2.5_prm_1","label":"organization-defined time-period of expected inactivity or description of when\n to log out"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-2(5)"},{"name":"sort-id","value":"ac-02.05"}],"parts":[{"id":"ac-2.5_smt","name":"statement","prose":"The organization requires that users log out when {{ ac-2.5_prm_1 }}.","parts":[{"id":"ac-2.5_fr","name":"item","title":"AC-2 (5) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2.5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Should use a shorter timeframe than AC-12."}]}]},{"id":"ac-2.5_gdn","name":"guidance","links":[{"href":"#sc-23","rel":"related","text":"SC-23"}]},{"id":"ac-2.5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-2.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(5)[1]"}],"prose":"defines either the time period of expected inactivity that requires users to\n log out or the description of when users are required to log out; and"},{"id":"ac-2.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(5)[2]"}],"prose":"requires that users log out when the organization-defined time period of\n inactivity is reached or in accordance with organization-defined description of\n when to log out."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity violation reports\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nusers that must comply with inactivity logout policy"}]}]},{"id":"ac-2.7","class":"SP800-53-enhancement","title":"Role-based Schemes","parameters":[{"id":"ac-2.7_prm_1","label":"organization-defined actions"}],"properties":[{"name":"label","value":"AC-2(7)"},{"name":"sort-id","value":"ac-02.07"}],"parts":[{"id":"ac-2.7_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-2.7_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Establishes and administers privileged user accounts in accordance with a\n role-based access scheme that organizes allowed information system access and\n privileges into roles;"},{"id":"ac-2.7_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Monitors privileged role assignments; and"},{"id":"ac-2.7_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Takes {{ ac-2.7_prm_1 }} when privileged role assignments are no\n longer appropriate."}]},{"id":"ac-2.7_gdn","name":"guidance","prose":"Privileged roles are organization-defined roles assigned to individuals that allow\n those individuals to perform certain security-relevant functions that ordinary\n users are not authorized to perform. These privileged roles include, for example,\n key management, account management, network and system administration, database\n administration, and web administration."},{"id":"ac-2.7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-2.7.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(7)(a)"}],"prose":"establishes and administers privileged user accounts in accordance with a\n role-based access scheme that organizes allowed information system access and\n privileges into roles;","links":[{"href":"#ac-2.7_smt.a","rel":"corresp","text":"AC-2(7)(a)"}]},{"id":"ac-2.7.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(7)(b)"}],"prose":"monitors privileged role assignments;","links":[{"href":"#ac-2.7_smt.b","rel":"corresp","text":"AC-2(7)(b)"}]},{"id":"ac-2.7.c_obj","name":"objective","properties":[{"name":"label","value":"AC-2(7)(c)"}],"parts":[{"id":"ac-2.7.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(7)(c)[1]"}],"prose":"defines actions to be taken when privileged role assignments are no longer\n appropriate; and"},{"id":"ac-2.7.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(7)(c)[2]"}],"prose":"takes organization-defined actions when privileged role assignments are no\n longer appropriate."}],"links":[{"href":"#ac-2.7_smt.c","rel":"corresp","text":"AC-2(7)(c)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system-generated list of privileged user accounts and associated\n role\\n\\nrecords of actions taken when privileged role assignments are no longer\n appropriate\\n\\ninformation system audit records\\n\\naudit tracking and monitoring reports\\n\\ninformation system monitoring records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions\\n\\nautomated mechanisms monitoring privileged role assignments"}]}]},{"id":"ac-2.9","class":"SP800-53-enhancement","title":"Restrictions On Use of Shared / Group Accounts","parameters":[{"id":"ac-2.9_prm_1","label":"organization-defined conditions for establishing shared/group accounts"}],"properties":[{"name":"label","value":"AC-2(9)"},{"name":"sort-id","value":"ac-02.09"}],"parts":[{"id":"ac-2.9_smt","name":"statement","prose":"The organization only permits the use of shared/group accounts that meet {{ ac-2.9_prm_1 }}.","parts":[{"id":"ac-2.9_fr","name":"item","title":"AC-2 (9) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2.9_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Required if shared/group accounts are deployed"}]}]},{"id":"ac-2.9_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-2.9_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(9)[1]"}],"prose":"defines conditions for establishing shared/group accounts; and"},{"id":"ac-2.9_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(9)[2]"}],"prose":"only permits the use of shared/group accounts that meet organization-defined\n conditions for establishing shared/group accounts."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsystem-generated list of shared/group accounts and associated role\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing management of shared/group accounts"}]}]},{"id":"ac-2.10","class":"SP800-53-enhancement","title":"Shared / Group Account Credential Termination","properties":[{"name":"label","value":"AC-2(10)"},{"name":"sort-id","value":"ac-02.10"}],"parts":[{"id":"ac-2.10_smt","name":"statement","prose":"The information system terminates shared/group account credentials when members\n leave the group.","parts":[{"id":"ac-2.10_fr","name":"item","title":"AC-2 (10) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2.10_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Required if shared/group accounts are deployed"}]}]},{"id":"ac-2.10_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system terminates shared/group account credentials\n when members leave the group."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naccount access termination records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]},{"id":"ac-2.12","class":"SP800-53-enhancement","title":"Account Monitoring / Atypical Usage","parameters":[{"id":"ac-2.12_prm_1","label":"organization-defined atypical usage"},{"id":"ac-2.12_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-2(12)"},{"name":"sort-id","value":"ac-02.12"}],"parts":[{"id":"ac-2.12_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-2.12_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Monitors information system accounts for {{ ac-2.12_prm_1 }};\n and"},{"id":"ac-2.12_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Reports atypical usage of information system accounts to {{ ac-2.12_prm_2 }}."},{"id":"ac-2.12_fr","name":"item","title":"AC-2 (12) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2.12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"(a) Guidance:"}],"prose":"Required for privileged accounts."},{"id":"ac-2.12_fr_gdn.2","name":"guidance","properties":[{"name":"label","value":"(b) Guidance:"}],"prose":"Required for privileged accounts."}]}]},{"id":"ac-2.12_gdn","name":"guidance","prose":"Atypical usage includes, for example, accessing information systems at certain\n times of the day and from locations that are not consistent with the normal usage\n patterns of individuals working in organizations.","links":[{"href":"#ca-7","rel":"related","text":"CA-7"}]},{"id":"ac-2.12_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-2.12.a_obj","name":"objective","properties":[{"name":"label","value":"AC-2(12)(a)"}],"parts":[{"id":"ac-2.12.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(12)(a)[1]"}],"prose":"defines atypical usage to be monitored for information system accounts;"},{"id":"ac-2.12.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(12)(a)[2]"}],"prose":"monitors information system accounts for organization-defined atypical\n usage;"}],"links":[{"href":"#ac-2.12_smt.a","rel":"corresp","text":"AC-2(12)(a)"}]},{"id":"ac-2.12.b_obj","name":"objective","properties":[{"name":"label","value":"AC-2(12)(b)"}],"parts":[{"id":"ac-2.12.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(12)(b)[1]"}],"prose":"defines personnel or roles to whom atypical usage of information system\n accounts are to be reported; and"},{"id":"ac-2.12.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(12)(b)[2]"}],"prose":"reports atypical usage of information system accounts to\n organization-defined personnel or roles."}],"links":[{"href":"#ac-2.12_smt.b","rel":"corresp","text":"AC-2(12)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\naudit tracking and monitoring reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]}]},{"id":"ac-3","class":"SP800-53","title":"Access Enforcement","properties":[{"name":"label","value":"AC-3"},{"name":"sort-id","value":"ac-03"}],"parts":[{"id":"ac-3_smt","name":"statement","prose":"The information system enforces approved authorizations for logical access to\n information and system resources in accordance with applicable access control\n policies."},{"id":"ac-3_gdn","name":"guidance","prose":"Access control policies (e.g., identity-based policies, role-based policies, control\n matrices, cryptography) control access between active entities or subjects (i.e.,\n users or processes acting on behalf of users) and passive entities or objects (e.g.,\n devices, files, records, domains) in information systems. In addition to enforcing\n authorized access at the information system level and recognizing that information\n systems can host many applications and services in support of organizational missions\n and business operations, access enforcement mechanisms can also be employed at the\n application and service level to provide increased information security.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-5","rel":"related","text":"AC-5"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-16","rel":"related","text":"AC-16"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ac-21","rel":"related","text":"AC-21"},{"href":"#ac-22","rel":"related","text":"AC-22"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ma-3","rel":"related","text":"MA-3"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#pe-3","rel":"related","text":"PE-3"}]},{"id":"ac-3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system enforces approved authorizations for logical\n access to information and system resources in accordance with applicable access\n control policies."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing access enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of approved authorizations (user privileges)\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access enforcement responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing access control policy"}]}]},{"id":"ac-4","class":"SP800-53","title":"Information Flow Enforcement","parameters":[{"id":"ac-4_prm_1","label":"organization-defined information flow control policies"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-4"},{"name":"sort-id","value":"ac-04"}],"parts":[{"id":"ac-4_smt","name":"statement","prose":"The information system enforces approved authorizations for controlling the flow of\n information within the system and between interconnected systems based on {{ ac-4_prm_1 }}."},{"id":"ac-4_gdn","name":"guidance","prose":"Information flow control regulates where information is allowed to travel within an\n information system and between information systems (as opposed to who is allowed to\n access the information) and without explicit regard to subsequent accesses to that\n information. Flow control restrictions include, for example, keeping\n export-controlled information from being transmitted in the clear to the Internet,\n blocking outside traffic that claims to be from within the organization, restricting\n web requests to the Internet that are not from the internal web proxy server, and\n limiting information transfers between organizations based on data structures and\n content. Transferring information between information systems representing different\n security domains with different security policies introduces risk that such transfers\n violate one or more domain security policies. In such situations, information\n owners/stewards provide guidance at designated policy enforcement points between\n interconnected systems. Organizations consider mandating specific architectural\n solutions when required to enforce specific security policies. Enforcement includes,\n for example: (i) prohibiting information transfers between interconnected systems\n (i.e., allowing access only); (ii) employing hardware mechanisms to enforce one-way\n information flows; and (iii) implementing trustworthy regrading mechanisms to\n reassign security attributes and security labels. Organizations commonly employ\n information flow control policies and enforcement mechanisms to control the flow of\n information between designated sources and destinations (e.g., networks, individuals,\n and devices) within information systems and between interconnected systems. Flow\n control is based on the characteristics of the information and/or the information\n path. Enforcement occurs, for example, in boundary protection devices (e.g.,\n gateways, routers, guards, encrypted tunnels, firewalls) that employ rule sets or\n establish configuration settings that restrict information system services, provide a\n packet-filtering capability based on header information, or message-filtering\n capability based on message content (e.g., implementing key word searches or using\n document characteristics). Organizations also consider the trustworthiness of\n filtering/inspection mechanisms (i.e., hardware, firmware, and software components)\n that are critical to information flow enforcement. Control enhancements 3 through 22\n primarily address cross-domain solution needs which focus on more advanced filtering\n techniques, in-depth analysis, and stronger flow enforcement mechanisms implemented\n in cross-domain products, for example, high-assurance guards. Such capabilities are\n generally not available in commercial off-the-shelf information technology\n products.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-21","rel":"related","text":"AC-21"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-18","rel":"related","text":"SC-18"}]},{"id":"ac-4_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-4_obj.1","name":"objective","properties":[{"name":"label","value":"AC-4[1]"}],"prose":"the organization defines information flow control policies to control the flow of\n information within the system and between interconnected systems; and"},{"id":"ac-4_obj.2","name":"objective","properties":[{"name":"label","value":"AC-4[2]"}],"prose":"the information system enforces approved authorizations for controlling the flow\n of information within the system and between interconnected systems based on\n organization-defined information flow control policies."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\ninformation flow control policies\\n\\nprocedures addressing information flow enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system baseline configuration\\n\\nlist of information flow authorizations\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information flow enforcement policy"}]}],"controls":[{"id":"ac-4.21","class":"SP800-53-enhancement","title":"Physical / Logical Separation of Information Flows","parameters":[{"id":"ac-4.21_prm_1","label":"organization-defined mechanisms and/or techniques"},{"id":"ac-4.21_prm_2","label":"organization-defined required separations by types of information"}],"properties":[{"name":"label","value":"AC-4(21)"},{"name":"sort-id","value":"ac-04.21"}],"parts":[{"id":"ac-4.21_smt","name":"statement","prose":"The information system separates information flows logically or physically using\n {{ ac-4.21_prm_1 }} to accomplish {{ ac-4.21_prm_2 }}."},{"id":"ac-4.21_gdn","name":"guidance","prose":"Enforcing the separation of information flows by type can enhance protection by\n ensuring that information is not commingled while in transit and by enabling flow\n control by transmission paths perhaps not otherwise achievable. Types of separable\n information include, for example, inbound and outbound communications traffic,\n service requests and responses, and information of differing security\n categories."},{"id":"ac-4.21_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"ac-4.21_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-4(21)[1]"}],"prose":"the organization defines the required separations of information flows by types\n of information;"},{"id":"ac-4.21_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-4(21)[2]"}],"prose":"the organization defines the mechanisms and/or techniques to be used to\n separate information flows logically or physically; and"},{"id":"ac-4.21_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-4(21)[3]"}],"prose":"the information system separates information flows logically or physically\n using organization-defined mechanisms and/or techniques to accomplish\n organization-defined required separations by types of information."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information flow enforcement policy\\n\\ninformation flow control policies\\n\\nprocedures addressing information flow enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of required separation of information flows by information types\\n\\nlist of mechanisms and/or techniques used to logically or physically separate\n information flows\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information flow enforcement responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information flow enforcement functions"}]}]}]},{"id":"ac-5","class":"SP800-53","title":"Separation of Duties","parameters":[{"id":"ac-5_prm_1","label":"organization-defined duties of individuals"}],"properties":[{"name":"label","value":"AC-5"},{"name":"sort-id","value":"ac-05"}],"parts":[{"id":"ac-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Separates {{ ac-5_prm_1 }};"},{"id":"ac-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents separation of duties of individuals; and"},{"id":"ac-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Defines information system access authorizations to support separation of\n duties."},{"id":"ac-5_fr","name":"item","title":"AC-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac.5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Guidance: CSPs have the option to provide a separation of duties matrix as an attachment to the SSP."}]}]},{"id":"ac-5_gdn","name":"guidance","prose":"Separation of duties addresses the potential for abuse of authorized privileges and\n helps to reduce the risk of malevolent activity without collusion. Separation of\n duties includes, for example: (i) dividing mission functions and information system\n support functions among different individuals and/or roles; (ii) conducting\n information system support functions with different individuals (e.g., system\n management, programming, configuration management, quality assurance and testing, and\n network security); and (iii) ensuring security personnel administering access control\n functions do not also administer audit functions.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#ps-2","rel":"related","text":"PS-2"}]},{"id":"ac-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-5.a_obj","name":"objective","properties":[{"name":"label","value":"AC-5(a)"}],"parts":[{"id":"ac-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-5(a)[1]"}],"prose":"defines duties of individuals to be separated;"},{"id":"ac-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-5(a)[2]"}],"prose":"separates organization-defined duties of individuals;"}]},{"id":"ac-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-5(b)"}],"prose":"documents separation of duties; and"},{"id":"ac-5.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-5(c)"}],"prose":"defines information system access authorizations to support separation of\n duties."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing divisions of responsibility and separation of duties\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of divisions of responsibility and separation of duties\\n\\ninformation system access authorizations\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining appropriate divisions\n of responsibility and separation of duties\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing separation of duties policy"}]}]},{"id":"ac-6","class":"SP800-53","title":"Least Privilege","properties":[{"name":"label","value":"AC-6"},{"name":"sort-id","value":"ac-06"}],"parts":[{"id":"ac-6_smt","name":"statement","prose":"The organization employs the principle of least privilege, allowing only authorized\n accesses for users (or processes acting on behalf of users) which are necessary to\n accomplish assigned tasks in accordance with organizational missions and business\n functions."},{"id":"ac-6_gdn","name":"guidance","prose":"Organizations employ least privilege for specific duties and information systems. The\n principle of least privilege is also applied to information system processes,\n ensuring that the processes operate at privilege levels no higher than necessary to\n accomplish required organizational missions/business functions. Organizations\n consider the creation of additional processes, roles, and information system accounts\n as necessary, to achieve least privilege. Organizations also apply least privilege to\n the development, implementation, and operation of organizational information\n systems.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-5","rel":"related","text":"AC-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#pl-2","rel":"related","text":"PL-2"}]},{"id":"ac-6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs the principle of least privilege, allowing only\n authorized access for users (and processes acting on behalf of users) which are\n necessary to accomplish assigned tasks in accordance with organizational missions and\n business functions. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\nlist of assigned access authorizations (user privileges)\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing least privilege functions"}]}],"controls":[{"id":"ac-6.1","class":"SP800-53-enhancement","title":"Authorize Access to Security Functions","parameters":[{"id":"ac-6.1_prm_1","label":"organization-defined security functions (deployed in hardware, software, and\n firmware) and security-relevant information"}],"properties":[{"name":"label","value":"AC-6(1)"},{"name":"sort-id","value":"ac-06.01"}],"parts":[{"id":"ac-6.1_smt","name":"statement","prose":"The organization explicitly authorizes access to {{ ac-6.1_prm_1 }}."},{"id":"ac-6.1_gdn","name":"guidance","prose":"Security functions include, for example, establishing system accounts, configuring\n access authorizations (i.e., permissions, privileges), setting events to be\n audited, and setting intrusion detection parameters. Security-relevant information\n includes, for example, filtering rules for routers/firewalls, cryptographic key\n management information, configuration parameters for security services, and access\n control lists. Explicitly authorized personnel include, for example, security\n administrators, system and network administrators, system security officers,\n system maintenance personnel, system programmers, and other privileged users.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"}]},{"id":"ac-6.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ac-6.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-6(1)[1]"}],"prose":"defines security-relevant information for which access must be explicitly\n authorized;"},{"id":"ac-6.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-6(1)[2]"}],"prose":"defines security functions deployed in:","parts":[{"id":"ac-6.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-6(1)[2][a]"}],"prose":"hardware;"},{"id":"ac-6.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-6(1)[2][b]"}],"prose":"software;"},{"id":"ac-6.1_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-6(1)[2][c]"}],"prose":"firmware;"}]},{"id":"ac-6.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-6(1)[3]"}],"prose":"explicitly authorizes access to:","parts":[{"id":"ac-6.1_obj.3.a","name":"objective","properties":[{"name":"label","value":"AC-6(1)[3][a]"}],"prose":"organization-defined security functions; and"},{"id":"ac-6.1_obj.3.b","name":"objective","properties":[{"name":"label","value":"AC-6(1)[3][b]"}],"prose":"security-relevant information."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\nlist of security functions (deployed in hardware, software, and firmware) and\n security-relevant information for which access must be explicitly\n authorized\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing least privilege functions"}]}]},{"id":"ac-6.2","class":"SP800-53-enhancement","title":"Non-privileged Access for Nonsecurity Functions","parameters":[{"id":"ac-6.2_prm_1","label":"organization-defined security functions or security-relevant\n information","constraints":[{"detail":"all security functions"}]}],"properties":[{"name":"label","value":"AC-6(2)"},{"name":"sort-id","value":"ac-06.02"}],"parts":[{"id":"ac-6.2_smt","name":"statement","prose":"The organization requires that users of information system accounts, or roles,\n with access to {{ ac-6.2_prm_1 }}, use non-privileged accounts or\n roles, when accessing nonsecurity functions.","parts":[{"id":"ac-6.2_fr","name":"item","title":"AC-6 (2) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-6.2_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Examples of security functions include but are not limited to: establishing system accounts, configuring access authorizations (i.e., permissions, privileges), setting events to be audited, and setting intrusion detection parameters, system programming, system and security administration, other privileged functions."}]}]},{"id":"ac-6.2_gdn","name":"guidance","prose":"This control enhancement limits exposure when operating from within privileged\n accounts or roles. The inclusion of roles addresses situations where organizations\n implement access control policies such as role-based access control and where a\n change of role provides the same degree of assurance in the change of access\n authorizations for both the user and all processes acting on behalf of the user as\n would be provided by a change between a privileged and non-privileged account.","links":[{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"ac-6.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-6.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-6(2)[1]"}],"prose":"defines security functions or security-relevant information to which users of\n information system accounts, or roles, have access; and"},{"id":"ac-6.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-6(2)[2]"}],"prose":"requires that users of information system accounts, or roles, with access to\n organization-defined security functions or security-relevant information, use\n non-privileged accounts, or roles, when accessing nonsecurity functions."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\nlist of system-generated security functions or security-relevant information\n assigned to information system accounts or roles\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing least privilege functions"}]}]},{"id":"ac-6.5","class":"SP800-53-enhancement","title":"Privileged Accounts","parameters":[{"id":"ac-6.5_prm_1","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"AC-6(5)"},{"name":"sort-id","value":"ac-06.05"}],"parts":[{"id":"ac-6.5_smt","name":"statement","prose":"The organization restricts privileged accounts on the information system to\n {{ ac-6.5_prm_1 }}."},{"id":"ac-6.5_gdn","name":"guidance","prose":"Privileged accounts, including super user accounts, are typically described as\n system administrator for various types of commercial off-the-shelf operating\n systems. Restricting privileged accounts to specific personnel or roles prevents\n day-to-day users from having access to privileged information/functions.\n Organizations may differentiate in the application of this control enhancement\n between allowed privileges for local accounts and for domain accounts provided\n organizations retain the ability to control information system configurations for\n key security parameters and as otherwise necessary to sufficiently mitigate\n risk.","links":[{"href":"#cm-6","rel":"related","text":"CM-6"}]},{"id":"ac-6.5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-6.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-6(5)[1]"}],"prose":"defines personnel or roles for which privileged accounts on the information\n system are to be restricted; and"},{"id":"ac-6.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-6(5)[2]"}],"prose":"restricts privileged accounts on the information system to organization-defined\n personnel or roles."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\nlist of system-generated privileged accounts\\n\\nlist of system administration personnel\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing least privilege functions"}]}]},{"id":"ac-6.9","class":"SP800-53-enhancement","title":"Auditing Use of Privileged Functions","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-6(9)"},{"name":"sort-id","value":"ac-06.09"}],"parts":[{"id":"ac-6.9_smt","name":"statement","prose":"The information system audits the execution of privileged functions."},{"id":"ac-6.9_gdn","name":"guidance","prose":"Misuse of privileged functions, either intentionally or unintentionally by\n authorized users, or by unauthorized external entities that have compromised\n information system accounts, is a serious and ongoing concern and can have\n significant adverse impacts on organizations. Auditing the use of privileged\n functions is one way to detect such misuse, and in doing so, help mitigate the\n risk from insider threats and the advanced persistent threat (APT).","links":[{"href":"#au-2","rel":"related","text":"AU-2"}]},{"id":"ac-6.9_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system audits the execution of privileged functions.\n "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of privileged functions to be audited\\n\\nlist of audited events\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for reviewing least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms auditing the execution of least privilege functions"}]}]},{"id":"ac-6.10","class":"SP800-53-enhancement","title":"Prohibit Non-privileged Users from Executing Privileged Functions","properties":[{"name":"label","value":"AC-6(10)"},{"name":"sort-id","value":"ac-06.10"}],"parts":[{"id":"ac-6.10_smt","name":"statement","prose":"The information system prevents non-privileged users from executing privileged\n functions to include disabling, circumventing, or altering implemented security\n safeguards/countermeasures."},{"id":"ac-6.10_gdn","name":"guidance","prose":"Privileged functions include, for example, establishing information system\n accounts, performing system integrity checks, or administering cryptographic key\n management activities. Non-privileged users are individuals that do not possess\n appropriate authorizations. Circumventing intrusion detection and prevention\n mechanisms or malicious code protection mechanisms are examples of privileged\n functions that require protection from non-privileged users."},{"id":"ac-6.10_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system prevents non-privileged users from executing\n privileged functions to include:","parts":[{"id":"ac-6.10_obj.1","name":"objective","properties":[{"name":"label","value":"AC-6(10)[1]"}],"prose":"disabling implemented security safeguards/countermeasures;"},{"id":"ac-6.10_obj.2","name":"objective","properties":[{"name":"label","value":"AC-6(10)[2]"}],"prose":"circumventing security safeguards/countermeasures; or"},{"id":"ac-6.10_obj.3","name":"objective","properties":[{"name":"label","value":"AC-6(10)[3]"}],"prose":"altering implemented security safeguards/countermeasures."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of privileged functions and associated user account assignments\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing least privilege functions for non-privileged\n users"}]}]}]},{"id":"ac-7","class":"SP800-53","title":"Unsuccessful Logon Attempts","parameters":[{"id":"ac-7_prm_1","label":"organization-defined number","constraints":[{"detail":"not more than three (3)"}]},{"id":"ac-7_prm_2","label":"organization-defined time period","constraints":[{"detail":"fifteen (15) minutes"}]},{"id":"ac-7_prm_3"},{"id":"ac-7_prm_4","depends-on":"ac-7_prm_3","label":"organization-defined time period","constraints":[{"detail":"locks the account/node for thirty minutes"}]},{"id":"ac-7_prm_5","depends-on":"ac-7_prm_3","label":"organization-defined delay algorithm"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-7"},{"name":"sort-id","value":"ac-07"}],"parts":[{"id":"ac-7_smt","name":"statement","prose":"The information system:","parts":[{"id":"ac-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Enforces a limit of {{ ac-7_prm_1 }} consecutive invalid logon\n attempts by a user during a {{ ac-7_prm_2 }}; and"},{"id":"ac-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Automatically {{ ac-7_prm_3 }} when the maximum number of\n unsuccessful attempts is exceeded."}]},{"id":"ac-7_gdn","name":"guidance","prose":"This control applies regardless of whether the logon occurs via a local or network\n connection. Due to the potential for denial of service, automatic lockouts initiated\n by information systems are usually temporary and automatically release after a\n predetermined time period established by organizations. If a delay algorithm is\n selected, organizations may choose to employ different algorithms for different\n information system components based on the capabilities of those components.\n Responses to unsuccessful logon attempts may be implemented at both the operating\n system and the application levels.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-9","rel":"related","text":"AC-9"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ia-5","rel":"related","text":"IA-5"}]},{"id":"ac-7_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"ac-7.a_obj","name":"objective","properties":[{"name":"label","value":"AC-7(a)"}],"parts":[{"id":"ac-7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-7(a)[1]"}],"prose":"the organization defines the number of consecutive invalid logon attempts\n allowed to the information system by a user during an organization-defined time\n period;"},{"id":"ac-7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-7(a)[2]"}],"prose":"the organization defines the time period allowed by a user of the information\n system for an organization-defined number of consecutive invalid logon\n attempts;"},{"id":"ac-7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-7(a)[3]"}],"prose":"the information system enforces a limit of organization-defined number of\n consecutive invalid logon attempts by a user during an organization-defined\n time period;"}]},{"id":"ac-7.b_obj","name":"objective","properties":[{"name":"label","value":"AC-7(b)"}],"parts":[{"id":"ac-7.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-7(b)[1]"}],"prose":"the organization defines account/node lockout time period or logon delay\n algorithm to be automatically enforced by the information system when the\n maximum number of unsuccessful logon attempts is exceeded;"},{"id":"ac-7.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-7(b)[2]"}],"prose":"the information system, when the maximum number of unsuccessful logon attempts\n is exceeded, automatically:","parts":[{"id":"ac-7.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-7(b)[2][a]"}],"prose":"locks the account/node for the organization-defined time period;"},{"id":"ac-7.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-7(b)[2][b]"}],"prose":"locks the account/node until released by an administrator; or"},{"id":"ac-7.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-7(b)[2][c]"}],"prose":"delays next logon prompt according to the organization-defined delay\n algorithm."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing unsuccessful logon attempts\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem developers\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing access control policy for unsuccessful logon\n attempts"}]}]},{"id":"ac-8","class":"SP800-53","title":"System Use Notification","parameters":[{"id":"ac-8_prm_1","label":"organization-defined system use notification message or banner","constraints":[{"detail":"see additional Requirements and Guidance"}]},{"id":"ac-8_prm_2","label":"organization-defined conditions","constraints":[{"detail":"see additional Requirements and Guidance]"}]}],"properties":[{"name":"label","value":"AC-8"},{"name":"sort-id","value":"ac-08"}],"parts":[{"id":"ac-8_smt","name":"statement","prose":"The information system:","parts":[{"id":"ac-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Displays to users {{ ac-8_prm_1 }} before granting access to the\n system that provides privacy and security notices consistent with applicable\n federal laws, Executive Orders, directives, policies, regulations, standards, and\n guidance and states that:","parts":[{"id":"ac-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Users are accessing a U.S. Government information system;"},{"id":"ac-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Information system usage may be monitored, recorded, and subject to audit;"},{"id":"ac-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Unauthorized use of the information system is prohibited and subject to\n criminal and civil penalties; and"},{"id":"ac-8_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Use of the information system indicates consent to monitoring and\n recording;"}]},{"id":"ac-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Retains the notification message or banner on the screen until users acknowledge\n the usage conditions and take explicit actions to log on to or further access the\n information system; and"},{"id":"ac-8_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"For publicly accessible systems:","parts":[{"id":"ac-8_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Displays system use information {{ ac-8_prm_2 }}, before\n granting further access;"},{"id":"ac-8_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Displays references, if any, to monitoring, recording, or auditing that are\n consistent with privacy accommodations for such systems that generally prohibit\n those activities; and"},{"id":"ac-8_smt.c.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Includes a description of the authorized uses of the system."}]},{"id":"ac-8_fr","name":"item","title":"AC-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine elements of the cloud environment that require the System Use Notification control. The elements of the cloud environment that require System Use Notification are approved and accepted by the JAB/AO."},{"id":"ac-8_fr_smt.2","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine how System Use Notification is going to be verified and provide appropriate periodicity of the check. The System Use Notification verification and periodicity are approved and accepted by the JAB/AO. If performed as part of a Configuration Baseline check, then the % of items requiring setting that are checked and that pass (or fail) check can be provided."},{"id":"ac-8_fr_smt.3","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"If not performed as part of a Configuration Baseline check, then there must be documented agreement on how to provide results of verification and the necessary periodicity of the verification by the service provider. The documented agreement on how to provide verification of the results are approved and accepted by the JAB/AO."}]}]},{"id":"ac-8_gdn","name":"guidance","prose":"System use notifications can be implemented using messages or warning banners\n displayed before individuals log in to information systems. System use notifications\n are used only for access via logon interfaces with human users and are not required\n when such human interfaces do not exist. Organizations consider system use\n notification messages/banners displayed in multiple languages based on specific\n organizational needs and the demographics of information system users. Organizations\n also consult with the Office of the General Counsel for legal review and approval of\n warning banner content."},{"id":"ac-8_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-8.a_obj","name":"objective","properties":[{"name":"label","value":"AC-8(a)"}],"parts":[{"id":"ac-8.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-8(a)[1]"}],"prose":"the organization defines a system use notification message or banner to be\n displayed by the information system to users before granting access to the\n system;"},{"id":"ac-8.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-8(a)[2]"}],"prose":"the information system displays to users the organization-defined system use\n notification message or banner before granting access to the information system\n that provides privacy and security notices consistent with applicable federal\n laws, Executive Orders, directives, policies, regulations, standards, and\n guidance, and states that:","parts":[{"id":"ac-8.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](1)"}],"prose":"users are accessing a U.S. Government information system;"},{"id":"ac-8.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](2)"}],"prose":"information system usage may be monitored, recorded, and subject to\n audit;"},{"id":"ac-8.a.3_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](3)"}],"prose":"unauthorized use of the information system is prohibited and subject to\n criminal and civil penalties;"},{"id":"ac-8.a.4_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](4)"}],"prose":"use of the information system indicates consent to monitoring and\n recording;"}]}]},{"id":"ac-8.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-8(b)"}],"prose":"the information system retains the notification message or banner on the screen\n until users acknowledge the usage conditions and take explicit actions to log on\n to or further access the information system;"},{"id":"ac-8.c_obj","name":"objective","properties":[{"name":"label","value":"AC-8(c)"}],"prose":"for publicly accessible systems:","parts":[{"id":"ac-8.c.1_obj","name":"objective","properties":[{"name":"label","value":"AC-8(c)(1)"}],"parts":[{"id":"ac-8.c.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-8(c)(1)[1]"}],"prose":"the organization defines conditions for system use to be displayed by the\n information system before granting further access;"},{"id":"ac-8.c.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-8(c)(1)[2]"}],"prose":"the information system displays organization-defined conditions before\n granting further access;"}]},{"id":"ac-8.c.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-8(c)(2)"}],"prose":"the information system displays references, if any, to monitoring, recording,\n or auditing that are consistent with privacy accommodations for such systems\n that generally prohibit those activities; and"},{"id":"ac-8.c.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-8(c)(3)"}],"prose":"the information system includes a description of the authorized uses of the\n system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprivacy and security policies, procedures addressing system use notification\\n\\ndocumented approval of information system use notification messages or banners\\n\\ninformation system audit records\\n\\nuser acknowledgements of notification message or banner\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system use notification messages\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for providing legal advice\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing system use notification"}]}]},{"id":"ac-10","class":"SP800-53","title":"Concurrent Session Control","parameters":[{"id":"ac-10_prm_1","label":"organization-defined account and/or account type"},{"id":"ac-10_prm_2","label":"organization-defined number","constraints":[{"detail":"three (3) sessions for privileged access and two (2) sessions for non-privileged access"}]}],"properties":[{"name":"label","value":"AC-10"},{"name":"sort-id","value":"ac-10"}],"parts":[{"id":"ac-10_smt","name":"statement","prose":"The information system limits the number of concurrent sessions for each {{ ac-10_prm_1 }} to {{ ac-10_prm_2 }}."},{"id":"ac-10_gdn","name":"guidance","prose":"Organizations may define the maximum number of concurrent sessions for information\n system accounts globally, by account type (e.g., privileged user, non-privileged\n user, domain, specific application), by account, or a combination. For example,\n organizations may limit the number of concurrent sessions for system administrators\n or individuals working in particularly sensitive domains or mission-critical\n applications. This control addresses concurrent sessions for information system\n accounts and does not address concurrent sessions by single users via multiple system\n accounts."},{"id":"ac-10_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-10_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-10[1]"}],"prose":"the organization defines account and/or account types for the information\n system;"},{"id":"ac-10_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-10[2]"}],"prose":"the organization defines the number of concurrent sessions to be allowed for each\n organization-defined account and/or account type; and"},{"id":"ac-10_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-10[3]"}],"prose":"the information system limits the number of concurrent sessions for each\n organization-defined account and/or account type to the organization-defined\n number of concurrent sessions allowed."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing concurrent session control\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing access control policy for concurrent session\n control"}]}]},{"id":"ac-11","class":"SP800-53","title":"Session Lock","parameters":[{"id":"ac-11_prm_1","label":"organization-defined time period","constraints":[{"detail":"fifteen (15) minutes"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-11"},{"name":"sort-id","value":"ac-11"}],"links":[{"href":"#4da24a96-6cf8-435d-9d1f-c73247cad109","rel":"reference","text":"OMB Memorandum 06-16"}],"parts":[{"id":"ac-11_smt","name":"statement","prose":"The information system:","parts":[{"id":"ac-11_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Prevents further access to the system by initiating a session lock after {{ ac-11_prm_1 }} of inactivity or upon receiving a request from a user;\n and"},{"id":"ac-11_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Retains the session lock until the user reestablishes access using established\n identification and authentication procedures."}]},{"id":"ac-11_gdn","name":"guidance","prose":"Session locks are temporary actions taken when users stop work and move away from the\n immediate vicinity of information systems but do not want to log out because of the\n temporary nature of their absences. Session locks are implemented where session\n activities can be determined. This is typically at the operating system level, but\n can also be at the application level. Session locks are not an acceptable substitute\n for logging out of information systems, for example, if organizations require users\n to log out at the end of workdays.","links":[{"href":"#ac-7","rel":"related","text":"AC-7"}]},{"id":"ac-11_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-11.a_obj","name":"objective","properties":[{"name":"label","value":"AC-11(a)"}],"parts":[{"id":"ac-11.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-11(a)[1]"}],"prose":"the organization defines the time period of user inactivity after which the\n information system initiates a session lock;"},{"id":"ac-11.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-11(a)[2]"}],"prose":"the information system prevents further access to the system by initiating a\n session lock after organization-defined time period of user inactivity or upon\n receiving a request from a user; and"}]},{"id":"ac-11.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-11(b)"}],"prose":"the information system retains the session lock until the user reestablishes\n access using established identification and authentication procedures."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing session lock\\n\\nprocedures addressing identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing access control policy for session lock"}]}],"controls":[{"id":"ac-11.1","class":"SP800-53-enhancement","title":"Pattern-hiding Displays","properties":[{"name":"label","value":"AC-11(1)"},{"name":"sort-id","value":"ac-11.01"}],"parts":[{"id":"ac-11.1_smt","name":"statement","prose":"The information system conceals, via the session lock, information previously\n visible on the display with a publicly viewable image."},{"id":"ac-11.1_gdn","name":"guidance","prose":"Publicly viewable images can include static or dynamic images, for example,\n patterns used with screen savers, photographic images, solid colors, clock,\n battery life indicator, or a blank screen, with the additional caveat that none of\n the images convey sensitive information."},{"id":"ac-11.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system conceals, via the session lock, information\n previously visible on the display with a publicly viewable image."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing session lock\\n\\ndisplay screen with session lock activated\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Information system session lock mechanisms"}]}]}]},{"id":"ac-12","class":"SP800-53","title":"Session Termination","parameters":[{"id":"ac-12_prm_1","label":"organization-defined conditions or trigger events requiring session\n disconnect"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-12"},{"name":"sort-id","value":"ac-12"}],"parts":[{"id":"ac-12_smt","name":"statement","prose":"The information system automatically terminates a user session after {{ ac-12_prm_1 }}."},{"id":"ac-12_gdn","name":"guidance","prose":"This control addresses the termination of user-initiated logical sessions in contrast\n to SC-10 which addresses the termination of network connections that are associated\n with communications sessions (i.e., network disconnect). A logical session (for\n local, network, and remote access) is initiated whenever a user (or process acting on\n behalf of a user) accesses an organizational information system. Such user sessions\n can be terminated (and thus terminate user access) without terminating network\n sessions. Session termination terminates all processes associated with a user’s\n logical session except those processes that are specifically created by the user\n (i.e., session owner) to continue after the session is terminated. Conditions or\n trigger events requiring automatic session termination can include, for example,\n organization-defined periods of user inactivity, targeted responses to certain types\n of incidents, time-of-day restrictions on information system use.","links":[{"href":"#sc-10","rel":"related","text":"SC-10"},{"href":"#sc-23","rel":"related","text":"SC-23"}]},{"id":"ac-12_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-12_obj.1","name":"objective","properties":[{"name":"label","value":"AC-12[1]"}],"prose":"the organization defines conditions or trigger events requiring session\n disconnect; and"},{"id":"ac-12_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-12[2]"}],"prose":"the information system automatically terminates a user session after\n organization-defined conditions or trigger events requiring session disconnect\n occurs."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing session termination\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of conditions or trigger events requiring session disconnect\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing user session termination"}]}]},{"id":"ac-14","class":"SP800-53","title":"Permitted Actions Without Identification or Authentication","parameters":[{"id":"ac-14_prm_1","label":"organization-defined user actions"}],"properties":[{"name":"label","value":"AC-14"},{"name":"sort-id","value":"ac-14"}],"parts":[{"id":"ac-14_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-14_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifies {{ ac-14_prm_1 }} that can be performed on the\n information system without identification or authentication consistent with\n organizational missions/business functions; and"},{"id":"ac-14_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents and provides supporting rationale in the security plan for the\n information system, user actions not requiring identification or\n authentication."}]},{"id":"ac-14_gdn","name":"guidance","prose":"This control addresses situations in which organizations determine that no\n identification or authentication is required in organizational information systems.\n Organizations may allow a limited number of user actions without identification or\n authentication including, for example, when individuals access public websites or\n other publicly accessible federal information systems, when individuals use mobile\n phones to receive calls, or when facsimiles are received. Organizations also identify\n actions that normally require identification or authentication but may under certain\n circumstances (e.g., emergencies), allow identification or authentication mechanisms\n to be bypassed. Such bypasses may occur, for example, via a software-readable\n physical switch that commands bypass of the logon functionality and is protected from\n accidental or unmonitored use. This control does not apply to situations where\n identification and authentication have already occurred and are not repeated, but\n rather to situations where identification and authentication have not yet occurred.\n Organizations may decide that there are no user actions that can be performed on\n organizational information systems without identification and authentication and\n thus, the values for assignment statements can be none.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#ia-2","rel":"related","text":"IA-2"}]},{"id":"ac-14_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-14.a_obj","name":"objective","properties":[{"name":"label","value":"AC-14(a)"}],"parts":[{"id":"ac-14.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-14(a)[1]"}],"prose":"defines user actions that can be performed on the information system without\n identification or authentication consistent with organizational\n missions/business functions;"},{"id":"ac-14.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-14(a)[2]"}],"prose":"identifies organization-defined user actions that can be performed on the\n information system without identification or authentication consistent with\n organizational missions/business functions; and"}]},{"id":"ac-14.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-14(b)"}],"prose":"documents and provides supporting rationale in the security plan for the\n information system, user actions not requiring identification or\n authentication."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing permitted actions without identification or\n authentication\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan\\n\\nlist of user actions that can be performed without identification or\n authentication\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ac-17","class":"SP800-53","title":"Remote Access","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-17"},{"name":"sort-id","value":"ac-17"}],"links":[{"href":"#5309d4d0-46f8-4213-a749-e7584164e5e8","rel":"reference","text":"NIST Special Publication 800-46"},{"href":"#99f331f2-a9f0-46c2-9856-a3cbb9b89442","rel":"reference","text":"NIST Special Publication 800-77"},{"href":"#349fe082-502d-464a-aa0c-1443c6a5cf40","rel":"reference","text":"NIST Special Publication 800-113"},{"href":"#1201fcf3-afb1-4675-915a-fb4ae0435717","rel":"reference","text":"NIST Special Publication 800-114"},{"href":"#d1a4e2a9-e512-4132-8795-5357aba29254","rel":"reference","text":"NIST Special Publication 800-121"}],"parts":[{"id":"ac-17_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-17_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes and documents usage restrictions, configuration/connection\n requirements, and implementation guidance for each type of remote access allowed;\n and"},{"id":"ac-17_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes remote access to the information system prior to allowing such\n connections."}]},{"id":"ac-17_gdn","name":"guidance","prose":"Remote access is access to organizational information systems by users (or processes\n acting on behalf of users) communicating through external networks (e.g., the\n Internet). Remote access methods include, for example, dial-up, broadband, and\n wireless. Organizations often employ encrypted virtual private networks (VPNs) to\n enhance confidentiality and integrity over remote connections. The use of encrypted\n VPNs does not make the access non-remote; however, the use of VPNs, when adequately\n provisioned with appropriate security controls (e.g., employing appropriate\n encryption techniques for confidentiality and integrity protection) may provide\n sufficient assurance to the organization that it can effectively treat such\n connections as internal networks. Still, VPN connections traverse external networks,\n and the encrypted VPN does not enhance the availability of remote connections. Also,\n VPNs with encrypted tunnels can affect the organizational capability to adequately\n monitor network communications traffic for malicious code. Remote access controls\n apply to information systems other than public web servers or systems designed for\n public access. This control addresses authorization prior to allowing remote access\n without specifying the formats for such authorization. While organizations may use\n interconnection security agreements to authorize remote access connections, such\n agreements are not required by this control. Enforcing access restrictions for remote\n connections is addressed in AC-3.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#pe-17","rel":"related","text":"PE-17"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sc-10","rel":"related","text":"SC-10"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ac-17_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-17.a_obj","name":"objective","properties":[{"name":"label","value":"AC-17(a)"}],"parts":[{"id":"ac-17.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(a)[1]"}],"prose":"identifies the types of remote access allowed to the information system;"},{"id":"ac-17.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(a)[2]"}],"prose":"establishes for each type of remote access allowed:","parts":[{"id":"ac-17.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-17(a)[2][a]"}],"prose":"usage restrictions;"},{"id":"ac-17.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-17(a)[2][b]"}],"prose":"configuration/connection requirements;"},{"id":"ac-17.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-17(a)[2][c]"}],"prose":"implementation guidance;"}]},{"id":"ac-17.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(a)[3]"}],"prose":"documents for each type of remote access allowed:","parts":[{"id":"ac-17.a_obj.3.a","name":"objective","properties":[{"name":"label","value":"AC-17(a)[3][a]"}],"prose":"usage restrictions;"},{"id":"ac-17.a_obj.3.b","name":"objective","properties":[{"name":"label","value":"AC-17(a)[3][b]"}],"prose":"configuration/connection requirements;"},{"id":"ac-17.a_obj.3.c","name":"objective","properties":[{"name":"label","value":"AC-17(a)[3][c]"}],"prose":"implementation guidance; and"}]}]},{"id":"ac-17.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-17(b)"}],"prose":"authorizes remote access to the information system prior to allowing such\n connections."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing remote access implementation and usage (including\n restrictions)\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\nremote access authorizations\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing remote access\n connections\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Remote access management capability for the information system"}]}],"controls":[{"id":"ac-17.1","class":"SP800-53-enhancement","title":"Automated Monitoring / Control","properties":[{"name":"label","value":"AC-17(1)"},{"name":"sort-id","value":"ac-17.01"}],"parts":[{"id":"ac-17.1_smt","name":"statement","prose":"The information system monitors and controls remote access methods."},{"id":"ac-17.1_gdn","name":"guidance","prose":"Automated monitoring and control of remote access sessions allows organizations to\n detect cyber attacks and also ensure ongoing compliance with remote access\n policies by auditing connection activities of remote users on a variety of\n information system components (e.g., servers, workstations, notebook computers,\n smart phones, and tablets).","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"}]},{"id":"ac-17.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system monitors and controls remote access methods.\n "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing remote access to the information system\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\ninformation system monitoring records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms monitoring and controlling remote access methods"}]}]},{"id":"ac-17.2","class":"SP800-53-enhancement","title":"Protection of Confidentiality / Integrity Using Encryption","properties":[{"name":"label","value":"AC-17(2)"},{"name":"sort-id","value":"ac-17.02"}],"parts":[{"id":"ac-17.2_smt","name":"statement","prose":"The information system implements cryptographic mechanisms to protect the\n confidentiality and integrity of remote access sessions."},{"id":"ac-17.2_gdn","name":"guidance","prose":"The encryption strength of mechanism is selected based on the security\n categorization of the information.","links":[{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ac-17.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements cryptographic mechanisms to protect\n the confidentiality and integrity of remote access sessions. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing remote access to the information system\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncryptographic mechanisms and associated configuration documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Cryptographic mechanisms protecting confidentiality and integrity of remote\n access sessions"}]}]},{"id":"ac-17.3","class":"SP800-53-enhancement","title":"Managed Access Control Points","parameters":[{"id":"ac-17.3_prm_1","label":"organization-defined number"}],"properties":[{"name":"label","value":"AC-17(3)"},{"name":"sort-id","value":"ac-17.03"}],"parts":[{"id":"ac-17.3_smt","name":"statement","prose":"The information system routes all remote accesses through {{ ac-17.3_prm_1 }} managed network access control points."},{"id":"ac-17.3_gdn","name":"guidance","prose":"Limiting the number of access control points for remote accesses reduces the\n attack surface for organizations. Organizations consider the Trusted Internet\n Connections (TIC) initiative requirements for external network connections.","links":[{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"ac-17.3_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-17.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(3)[1]"}],"prose":"the organization defines the number of managed network access control points\n through which all remote accesses are to be routed; and"},{"id":"ac-17.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-17(3)[2]"}],"prose":"the information system routes all remote accesses through the\n organization-defined number of managed network access control points."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing remote access to the information system\\n\\ninformation system design documentation\\n\\nlist of all managed network access control points\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms routing all remote accesses through managed network access\n control points"}]}]},{"id":"ac-17.4","class":"SP800-53-enhancement","title":"Privileged Commands / Access","parameters":[{"id":"ac-17.4_prm_1","label":"organization-defined needs"}],"properties":[{"name":"label","value":"AC-17(4)"},{"name":"sort-id","value":"ac-17.04"}],"parts":[{"id":"ac-17.4_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-17.4_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Authorizes the execution of privileged commands and access to security-relevant\n information via remote access only for {{ ac-17.4_prm_1 }};\n and"},{"id":"ac-17.4_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Documents the rationale for such access in the security plan for the\n information system."}]},{"id":"ac-17.4_gdn","name":"guidance","links":[{"href":"#ac-6","rel":"related","text":"AC-6"}]},{"id":"ac-17.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-17.4.a_obj","name":"objective","properties":[{"name":"label","value":"AC-17(4)(a)"}],"parts":[{"id":"ac-17.4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(4)(a)[1]"}],"prose":"defines needs to authorize the execution of privileged commands and access\n to security-relevant information via remote access;"},{"id":"ac-17.4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-17(4)(a)[2]"}],"prose":"authorizes the execution of privileged commands and access to\n security-relevant information via remote access only for\n organization-defined needs; and"}],"links":[{"href":"#ac-17.4_smt.a","rel":"corresp","text":"AC-17(4)(a)"}]},{"id":"ac-17.4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(4)(b)"}],"prose":"documents the rationale for such access in the information system security\n plan.","links":[{"href":"#ac-17.4_smt.b","rel":"corresp","text":"AC-17(4)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing remote access to the information system\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing remote access management"}]}]},{"id":"ac-17.9","class":"SP800-53-enhancement","title":"Disconnect / Disable Access","parameters":[{"id":"ac-17.9_prm_1","label":"organization-defined time period","constraints":[{"detail":"fifteen 15 minutes"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-17(9)"},{"name":"sort-id","value":"ac-17.09"}],"parts":[{"id":"ac-17.9_smt","name":"statement","prose":"The organization provides the capability to expeditiously disconnect or disable\n remote access to the information system within {{ ac-17.9_prm_1 }}."},{"id":"ac-17.9_gdn","name":"guidance","prose":"This control enhancement requires organizations to have the capability to rapidly\n disconnect current users remotely accessing the information system and/or disable\n further remote access. The speed of disconnect or disablement varies based on the\n criticality of missions/business functions and the need to eliminate immediate or\n future remote access to organizational information systems."},{"id":"ac-17.9_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-17.9_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(9)[1]"}],"prose":"defines the time period within which to expeditiously disconnect or disable\n remote access to the information system; and"},{"id":"ac-17.9_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-17(9)[2]"}],"prose":"provides the capability to expeditiously disconnect or disable remote access to\n the information system within the organization-defined time period."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing disconnecting or disabling remote access to the\n information system\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan, information system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing capability to disconnect or disable remote\n access to information system"}]}]}]},{"id":"ac-18","class":"SP800-53","title":"Wireless Access","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-18"},{"name":"sort-id","value":"ac-18"}],"links":[{"href":"#238ed479-eccb-49f6-82ec-ab74a7a428cf","rel":"reference","text":"NIST Special Publication 800-48"},{"href":"#d1b1d689-0f66-4474-9924-c81119758dc1","rel":"reference","text":"NIST Special Publication 800-94"},{"href":"#6f336ecd-f2a0-4c84-9699-0491d81b6e0d","rel":"reference","text":"NIST Special Publication 800-97"}],"parts":[{"id":"ac-18_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-18_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes usage restrictions, configuration/connection requirements, and\n implementation guidance for wireless access; and"},{"id":"ac-18_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes wireless access to the information system prior to allowing such\n connections."}]},{"id":"ac-18_gdn","name":"guidance","prose":"Wireless technologies include, for example, microwave, packet radio (UHF/VHF),\n 802.11x, and Bluetooth. Wireless networks use authentication protocols (e.g.,\n EAP/TLS, PEAP), which provide credential protection and mutual authentication.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ac-18_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-18.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-18(a)"}],"prose":"establishes for wireless access:","parts":[{"id":"ac-18.a_obj.1","name":"objective","properties":[{"name":"label","value":"AC-18(a)[1]"}],"prose":"usage restrictions;"},{"id":"ac-18.a_obj.2","name":"objective","properties":[{"name":"label","value":"AC-18(a)[2]"}],"prose":"configuration/connection requirement;"},{"id":"ac-18.a_obj.3","name":"objective","properties":[{"name":"label","value":"AC-18(a)[3]"}],"prose":"implementation guidance; and"}]},{"id":"ac-18.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-18(b)"}],"prose":"authorizes wireless access to the information system prior to allowing such\n connections."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing wireless access implementation and usage (including\n restrictions)\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nwireless access authorizations\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing wireless access\n connections\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Wireless access management capability for the information system"}]}],"controls":[{"id":"ac-18.1","class":"SP800-53-enhancement","title":"Authentication and Encryption","parameters":[{"id":"ac-18.1_prm_1"}],"properties":[{"name":"label","value":"AC-18(1)"},{"name":"sort-id","value":"ac-18.01"}],"parts":[{"id":"ac-18.1_smt","name":"statement","prose":"The information system protects wireless access to the system using authentication\n of {{ ac-18.1_prm_1 }} and encryption."},{"id":"ac-18.1_gdn","name":"guidance","links":[{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ac-18.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system protects wireless access to the system using\n encryption and one or more of the following:","parts":[{"id":"ac-18.1_obj.1","name":"objective","properties":[{"name":"label","value":"AC-18(1)[1]"}],"prose":"authentication of users; and/or"},{"id":"ac-18.1_obj.2","name":"objective","properties":[{"name":"label","value":"AC-18(1)[2]"}],"prose":"authentication of devices."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing wireless implementation and usage (including\n restrictions)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing wireless access protections to the\n information system"}]}]}]},{"id":"ac-19","class":"SP800-53","title":"Access Control for Mobile Devices","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-19"},{"name":"sort-id","value":"ac-19"}],"links":[{"href":"#4da24a96-6cf8-435d-9d1f-c73247cad109","rel":"reference","text":"OMB Memorandum 06-16"},{"href":"#1201fcf3-afb1-4675-915a-fb4ae0435717","rel":"reference","text":"NIST Special Publication 800-114"},{"href":"#0293a393-fbe8-4ed1-b0b4-f6fbd3ae1589","rel":"reference","text":"NIST Special Publication 800-124"},{"href":"#6513e480-fada-4876-abba-1397084dfb26","rel":"reference","text":"NIST Special Publication 800-164"}],"parts":[{"id":"ac-19_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-19_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes usage restrictions, configuration requirements, connection\n requirements, and implementation guidance for organization-controlled mobile\n devices; and"},{"id":"ac-19_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes the connection of mobile devices to organizational information\n systems."}]},{"id":"ac-19_gdn","name":"guidance","prose":"A mobile device is a computing device that: (i) has a small form factor such that it\n can easily be carried by a single individual; (ii) is designed to operate without a\n physical connection (e.g., wirelessly transmit or receive information); (iii)\n possesses local, non-removable or removable data storage; and (iv) includes a\n self-contained power source. Mobile devices may also include voice communication\n capabilities, on-board sensors that allow the device to capture information, and/or\n built-in features for synchronizing local data with remote locations. Examples\n include smart phones, E-readers, and tablets. Mobile devices are typically associated\n with a single individual and the device is usually in close proximity to the\n individual; however, the degree of proximity can vary depending upon on the form\n factor and size of the device. The processing, storage, and transmission capability\n of the mobile device may be comparable to or merely a subset of desktop systems,\n depending upon the nature and intended purpose of the device. Due to the large\n variety of mobile devices with different technical characteristics and capabilities,\n organizational restrictions may vary for the different classes/types of such devices.\n Usage restrictions and specific implementation guidance for mobile devices include,\n for example, configuration management, device identification and authentication,\n implementation of mandatory protective software (e.g., malicious code detection,\n firewall), scanning devices for malicious code, updating virus protection software,\n scanning for critical software updates and patches, conducting primary operating\n system (and possibly other resident software) integrity checks, and disabling\n unnecessary hardware (e.g., wireless, infrared). Organizations are cautioned that the\n need to provide adequate security for mobile devices goes beyond the requirements in\n this control. Many safeguards and countermeasures for mobile devices are reflected in\n other security controls in the catalog allocated in the initial control baselines as\n starting points for the development of security plans and overlays using the\n tailoring process. There may also be some degree of overlap in the requirements\n articulated by the security controls within the different families of controls. AC-20\n addresses mobile devices that are not organization-controlled.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-7","rel":"related","text":"AC-7"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ca-9","rel":"related","text":"CA-9"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-43","rel":"related","text":"SC-43"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ac-19_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-19.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-19(a)"}],"prose":"establishes for organization-controlled mobile devices:","parts":[{"id":"ac-19.a_obj.1","name":"objective","properties":[{"name":"label","value":"AC-19(a)[1]"}],"prose":"usage restrictions;"},{"id":"ac-19.a_obj.2","name":"objective","properties":[{"name":"label","value":"AC-19(a)[2]"}],"prose":"configuration/connection requirement;"},{"id":"ac-19.a_obj.3","name":"objective","properties":[{"name":"label","value":"AC-19(a)[3]"}],"prose":"implementation guidance; and"}]},{"id":"ac-19.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-19(b)"}],"prose":"authorizes the connection of mobile devices to organizational information\n systems."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing access control for mobile device usage (including\n restrictions)\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nauthorizations for mobile device connections to organizational information\n systems\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel using mobile devices to access organizational information\n systems\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Access control capability authorizing mobile device connections to organizational\n information systems"}]}],"controls":[{"id":"ac-19.5","class":"SP800-53-enhancement","title":"Full Device / Container-based Encryption","parameters":[{"id":"ac-19.5_prm_1"},{"id":"ac-19.5_prm_2","label":"organization-defined mobile devices"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-19(5)"},{"name":"sort-id","value":"ac-19.05"}],"parts":[{"id":"ac-19.5_smt","name":"statement","prose":"The organization employs {{ ac-19.5_prm_1 }} to protect the\n confidentiality and integrity of information on {{ ac-19.5_prm_2 }}."},{"id":"ac-19.5_gdn","name":"guidance","prose":"Container-based encryption provides a more fine-grained approach to the encryption\n of data/information on mobile devices, including for example, encrypting selected\n data structures such as files, records, or fields.","links":[{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-28","rel":"related","text":"SC-28"}]},{"id":"ac-19.5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-19.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-19(5)[1]"}],"prose":"defines mobile devices for which full-device encryption or container encryption\n is required to protect the confidentiality and integrity of information on such\n devices; and"},{"id":"ac-19.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-19(5)[2]"}],"prose":"employs full-device encryption or container encryption to protect the\n confidentiality and integrity of information on organization-defined mobile\n devices."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing access control for mobile devices\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nencryption mechanism s and associated configuration documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access control responsibilities for mobile\n devices\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Encryption mechanisms protecting confidentiality and integrity of information\n on mobile devices"}]}]}]},{"id":"ac-20","class":"SP800-53","title":"Use of External Information Systems","properties":[{"name":"label","value":"AC-20"},{"name":"sort-id","value":"ac-20"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"}],"parts":[{"id":"ac-20_smt","name":"statement","prose":"The organization establishes terms and conditions, consistent with any trust\n relationships established with other organizations owning, operating, and/or\n maintaining external information systems, allowing authorized individuals to:","parts":[{"id":"ac-20_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Access the information system from external information systems; and"},{"id":"ac-20_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Process, store, or transmit organization-controlled information using external\n information systems."}]},{"id":"ac-20_gdn","name":"guidance","prose":"External information systems are information systems or components of information\n systems that are outside of the authorization boundary established by organizations\n and for which organizations typically have no direct supervision and authority over\n the application of required security controls or the assessment of control\n effectiveness. External information systems include, for example: (i) personally\n owned information systems/devices (e.g., notebook computers, smart phones, tablets,\n personal digital assistants); (ii) privately owned computing and communications\n devices resident in commercial or public facilities (e.g., hotels, train stations,\n convention centers, shopping malls, or airports); (iii) information systems owned or\n controlled by nonfederal governmental organizations; and (iv) federal information\n systems that are not owned by, operated by, or under the direct supervision and\n authority of organizations. This control also addresses the use of external\n information systems for the processing, storage, or transmission of organizational\n information, including, for example, accessing cloud services (e.g., infrastructure\n as a service, platform as a service, or software as a service) from organizational\n information systems. For some external information systems (i.e., information systems\n operated by other federal agencies, including organizations subordinate to those\n agencies), the trust relationships that have been established between those\n organizations and the originating organization may be such, that no explicit terms\n and conditions are required. Information systems within these organizations would not\n be considered external. These situations occur when, for example, there are\n pre-existing sharing/trust agreements (either implicit or explicit) established\n between federal agencies or organizations subordinate to those agencies, or when such\n trust agreements are specified by applicable laws, Executive Orders, directives, or\n policies. Authorized individuals include, for example, organizational personnel,\n contractors, or other individuals with authorized access to organizational\n information systems and over which organizations have the authority to impose rules\n of behavior with regard to system access. Restrictions that organizations impose on\n authorized individuals need not be uniform, as those restrictions may vary depending\n upon the trust relationships between organizations. Therefore, organizations may\n choose to impose different security restrictions on contractors than on state, local,\n or tribal governments. This control does not apply to the use of external information\n systems to access public interfaces to organizational information systems (e.g.,\n individuals accessing federal information through www.usa.gov). Organizations\n establish terms and conditions for the use of external information systems in\n accordance with organizational security policies and procedures. Terms and conditions\n address as a minimum: types of applications that can be accessed on organizational\n information systems from external information systems; and the highest security\n category of information that can be processed, stored, or transmitted on external\n information systems. If terms and conditions with the owners of external information\n systems cannot be established, organizations may impose restrictions on\n organizational personnel using those external systems.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sa-9","rel":"related","text":"SA-9"}]},{"id":"ac-20_obj","name":"objective","prose":"Determine if the organization establishes terms and conditions, consistent with any\n trust relationships established with other organizations owning, operating, and/or\n maintaining external information systems, allowing authorized individuals to: ","parts":[{"id":"ac-20.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-20(a)"}],"prose":"access the information system from the external information systems; and"},{"id":"ac-20.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-20(b)"}],"prose":"process, store, or transmit organization-controlled information using external\n information systems."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing the use of external information systems\\n\\nexternal information systems terms and conditions\\n\\nlist of types of applications accessible from external information systems\\n\\nmaximum security categorization for information processed, stored, or transmitted\n on external information systems\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining terms and conditions\n for use of external information systems to access organizational systems\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing terms and conditions on use of external\n information systems"}]}],"controls":[{"id":"ac-20.1","class":"SP800-53-enhancement","title":"Limits On Authorized Use","properties":[{"name":"label","value":"AC-20(1)"},{"name":"sort-id","value":"ac-20.01"}],"parts":[{"id":"ac-20.1_smt","name":"statement","prose":"The organization permits authorized individuals to use an external information\n system to access the information system or to process, store, or transmit\n organization-controlled information only when the organization:","parts":[{"id":"ac-20.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Verifies the implementation of required security controls on the external\n system as specified in the organization’s information security policy and\n security plan; or"},{"id":"ac-20.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Retains approved information system connection or processing agreements with\n the organizational entity hosting the external information system."}]},{"id":"ac-20.1_gdn","name":"guidance","prose":"This control enhancement recognizes that there are circumstances where individuals\n using external information systems (e.g., contractors, coalition partners) need to\n access organizational information systems. In those situations, organizations need\n confidence that the external information systems contain the necessary security\n safeguards (i.e., security controls), so as not to compromise, damage, or\n otherwise harm organizational information systems. Verification that the required\n security controls have been implemented can be achieved, for example, by\n third-party, independent assessments, attestations, or other means, depending on\n the confidence level required by organizations.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"}]},{"id":"ac-20.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization permits authorized individuals to use an external\n information system to access the information system or to process, store, or\n transmit organization-controlled information only when the organization: ","parts":[{"id":"ac-20.1.a_obj","name":"objective","properties":[{"name":"label","value":"AC-20(1)(a)"}],"prose":"verifies the implementation of required security controls on the external\n system as specified in the organization’s information security policy and\n security plan; or","links":[{"href":"#ac-20.1_smt.a","rel":"corresp","text":"AC-20(1)(a)"}]},{"id":"ac-20.1.b_obj","name":"objective","properties":[{"name":"label","value":"AC-20(1)(b)"}],"prose":"retains approved information system connection or processing agreements with\n the organizational entity hosting the external information system.","links":[{"href":"#ac-20.1_smt.b","rel":"corresp","text":"AC-20(1)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing the use of external information systems\\n\\nsecurity plan\\n\\ninformation system connection or processing agreements\\n\\naccount management documents\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing limits on use of external information\n systems"}]}]},{"id":"ac-20.2","class":"SP800-53-enhancement","title":"Portable Storage Devices","parameters":[{"id":"ac-20.2_prm_1"}],"properties":[{"name":"label","value":"AC-20(2)"},{"name":"sort-id","value":"ac-20.02"}],"parts":[{"id":"ac-20.2_smt","name":"statement","prose":"The organization {{ ac-20.2_prm_1 }} the use of\n organization-controlled portable storage devices by authorized individuals on\n external information systems."},{"id":"ac-20.2_gdn","name":"guidance","prose":"Limits on the use of organization-controlled portable storage devices in external\n information systems include, for example, complete prohibition of the use of such\n devices or restrictions on how the devices may be used and under what conditions\n the devices may be used."},{"id":"ac-20.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization restricts or prohibits the use of\n organization-controlled portable storage devices by authorized individuals on\n external information systems. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing the use of external information systems\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system connection or processing agreements\\n\\naccount management documents\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for restricting or prohibiting\n use of organization-controlled storage devices on external information\n systems\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing restrictions on use of portable storage\n devices"}]}]}]},{"id":"ac-21","class":"SP800-53","title":"Information Sharing","parameters":[{"id":"ac-21_prm_1","label":"organization-defined information sharing circumstances where user discretion is\n required"},{"id":"ac-21_prm_2","label":"organization-defined automated mechanisms or manual processes"}],"properties":[{"name":"label","value":"AC-21"},{"name":"sort-id","value":"ac-21"}],"parts":[{"id":"ac-21_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-21_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Facilitates information sharing by enabling authorized users to determine whether\n access authorizations assigned to the sharing partner match the access\n restrictions on the information for {{ ac-21_prm_1 }}; and"},{"id":"ac-21_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Employs {{ ac-21_prm_2 }} to assist users in making information\n sharing/collaboration decisions."}]},{"id":"ac-21_gdn","name":"guidance","prose":"This control applies to information that may be restricted in some manner (e.g.,\n privileged medical information, contract-sensitive information, proprietary\n information, personally identifiable information, classified information related to\n special access programs or compartments) based on some formal or administrative\n determination. Depending on the particular information-sharing circumstances, sharing\n partners may be defined at the individual, group, or organizational level.\n Information may be defined by content, type, security category, or special access\n program/compartment.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"}]},{"id":"ac-21_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ac-21.a_obj","name":"objective","properties":[{"name":"label","value":"AC-21(a)"}],"parts":[{"id":"ac-21.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-21(a)[1]"}],"prose":"defines information sharing circumstances where user discretion is\n required;"},{"id":"ac-21.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-21(a)[2]"}],"prose":"facilitates information sharing by enabling authorized users to determine\n whether access authorizations assigned to the sharing partner match the access\n restrictions on the information for organization-defined information sharing\n circumstances;"}]},{"id":"ac-21.b_obj","name":"objective","properties":[{"name":"label","value":"AC-21(b)"}],"parts":[{"id":"ac-21.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-21(b)[1]"}],"prose":"defines automated mechanisms or manual processes to be employed to assist users\n in making information sharing/collaboration decisions; and"},{"id":"ac-21.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-21(b)[2]"}],"prose":"employs organization-defined automated mechanisms or manual processes to assist\n users in making information sharing/collaboration decisions."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing user-based collaboration and information sharing (including\n restrictions)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of users authorized to make information sharing/collaboration decisions\\n\\nlist of information sharing circumstances requiring user discretion\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel responsible for making information sharing/collaboration\n decisions\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms or manual process implementing access authorizations\n supporting information sharing/user collaboration decisions"}]}]},{"id":"ac-22","class":"SP800-53","title":"Publicly Accessible Content","parameters":[{"id":"ac-22_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least quarterly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-22"},{"name":"sort-id","value":"ac-22"}],"parts":[{"id":"ac-22_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-22_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Designates individuals authorized to post information onto a publicly accessible\n information system;"},{"id":"ac-22_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Trains authorized individuals to ensure that publicly accessible information does\n not contain nonpublic information;"},{"id":"ac-22_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the proposed content of information prior to posting onto the publicly\n accessible information system to ensure that nonpublic information is not\n included; and"},{"id":"ac-22_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Reviews the content on the publicly accessible information system for nonpublic\n information {{ ac-22_prm_1 }} and removes such information, if\n discovered."}]},{"id":"ac-22_gdn","name":"guidance","prose":"In accordance with federal laws, Executive Orders, directives, policies, regulations,\n standards, and/or guidance, the general public is not authorized access to nonpublic\n information (e.g., information protected under the Privacy Act and proprietary\n information). This control addresses information systems that are controlled by the\n organization and accessible to the general public, typically without identification\n or authentication. The posting of information on non-organization information systems\n is covered by organizational policy.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#au-13","rel":"related","text":"AU-13"}]},{"id":"ac-22_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ac-22.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-22(a)"}],"prose":"designates individuals authorized to post information onto a publicly accessible\n information system;"},{"id":"ac-22.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-22(b)"}],"prose":"trains authorized individuals to ensure that publicly accessible information does\n not contain nonpublic information;"},{"id":"ac-22.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-22(c)"}],"prose":"reviews the proposed content of information prior to posting onto the publicly\n accessible information system to ensure that nonpublic information is not\n included;"},{"id":"ac-22.d_obj","name":"objective","properties":[{"name":"label","value":"AC-22(d)"}],"parts":[{"id":"ac-22.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-22(d)[1]"}],"prose":"defines the frequency to review the content on the publicly accessible\n information system for nonpublic information;"},{"id":"ac-22.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-22(d)[2]"}],"prose":"reviews the content on the publicly accessible information system for nonpublic\n information with the organization-defined frequency; and"},{"id":"ac-22.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-22(d)[3]"}],"prose":"removes nonpublic information from the publicly accessible information system,\n if discovered."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing publicly accessible content\\n\\nlist of users authorized to post publicly accessible content on organizational\n information systems\\n\\ntraining materials and/or records\\n\\nrecords of publicly accessible information reviews\\n\\nrecords of response to nonpublic information on public websites\\n\\nsystem audit logs\\n\\nsecurity awareness training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing publicly accessible\n information posted on organizational information systems\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing management of publicly accessible content"}]}]}]},{"id":"at","class":"family","title":"Awareness and Training","controls":[{"id":"at-1","class":"SP800-53","title":"Security Awareness and Training Policy and Procedures","parameters":[{"id":"at-1_prm_1","label":"organization-defined personnel or roles"},{"id":"at-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"at-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AT-1"},{"name":"sort-id","value":"at-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"at-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"at-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ at-1_prm_1 }}:","parts":[{"id":"at-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A security awareness and training policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"at-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the security awareness and\n training policy and associated security awareness and training controls;\n and"}]},{"id":"at-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"at-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security awareness and training policy {{ at-1_prm_2 }}; and"},{"id":"at-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Security awareness and training procedures {{ at-1_prm_3 }}."}]}]},{"id":"at-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the AT\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"at-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-1.a_obj","name":"objective","properties":[{"name":"label","value":"AT-1(a)"}],"parts":[{"id":"at-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)"}],"parts":[{"id":"at-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(a)(1)[1]"}],"prose":"develops and documents an security awareness and training policy that\n addresses:","parts":[{"id":"at-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"at-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"at-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"at-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"at-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"at-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"at-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"at-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the security awareness and training\n policy are to be disseminated;"},{"id":"at-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-1(a)(1)[3]"}],"prose":"disseminates the security awareness and training policy to\n organization-defined personnel or roles;"}]},{"id":"at-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"AT-1(a)(2)"}],"parts":[{"id":"at-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n security awareness and training policy and associated awareness and training\n controls;"},{"id":"at-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"at-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"at-1.b_obj","name":"objective","properties":[{"name":"label","value":"AT-1(b)"}],"parts":[{"id":"at-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"AT-1(b)(1)"}],"parts":[{"id":"at-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current security awareness\n and training policy;"},{"id":"at-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(b)(1)[2]"}],"prose":"reviews and updates the current security awareness and training policy with\n the organization-defined frequency;"}]},{"id":"at-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"AT-1(b)(2)"}],"parts":[{"id":"at-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current security awareness\n and training procedures; and"},{"id":"at-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(b)(2)[2]"}],"prose":"reviews and updates the current security awareness and training procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security awareness and training responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"at-2","class":"SP800-53","title":"Security Awareness Training","parameters":[{"id":"at-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AT-2"},{"name":"sort-id","value":"at-02"}],"links":[{"href":"#bb61234b-46c3-4211-8c2b-9869222a720d","rel":"reference","text":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)"},{"href":"#c5034e0c-eba6-4ecd-a541-79f0678f4ba4","rel":"reference","text":"Executive Order 13587"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"at-2_smt","name":"statement","prose":"The organization provides basic security awareness training to information system\n users (including managers, senior executives, and contractors):","parts":[{"id":"at-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"As part of initial training for new users;"},{"id":"at-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"at-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ at-2_prm_1 }} thereafter."}]},{"id":"at-2_gdn","name":"guidance","prose":"Organizations determine the appropriate content of security awareness training and\n security awareness techniques based on the specific organizational requirements and\n the information systems to which personnel have authorized access. The content\n includes a basic understanding of the need for information security and user actions\n to maintain security and to respond to suspected security incidents. The content also\n addresses awareness of the need for operations security. Security awareness\n techniques can include, for example, displaying posters, offering supplies inscribed\n with security reminders, generating email advisories/notices from senior\n organizational officials, displaying logon screen messages, and conducting\n information security awareness events.","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#at-4","rel":"related","text":"AT-4"},{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"at-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-2(a)"}],"prose":"provides basic security awareness training to information system users (including\n managers, senior executives, and contractors) as part of initial training for new\n users;"},{"id":"at-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-2(b)"}],"prose":"provides basic security awareness training to information system users (including\n managers, senior executives, and contractors) when required by information system\n changes; and"},{"id":"at-2.c_obj","name":"objective","properties":[{"name":"label","value":"AT-2(c)"}],"parts":[{"id":"at-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-2(c)[1]"}],"prose":"defines the frequency to provide refresher security awareness training\n thereafter to information system users (including managers, senior executives,\n and contractors); and"},{"id":"at-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AT-2(c)[2]"}],"prose":"provides refresher security awareness training to information users (including\n managers, senior executives, and contractors) with the organization-defined\n frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security awareness training implementation\\n\\nappropriate codes of federal regulations\\n\\nsecurity awareness training curriculum\\n\\nsecurity awareness training materials\\n\\nsecurity plan\\n\\ntraining records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for security awareness training\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel comprising the general information system user\n community"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms managing security awareness training"}]}],"controls":[{"id":"at-2.2","class":"SP800-53-enhancement","title":"Insider Threat","properties":[{"name":"label","value":"AT-2(2)"},{"name":"sort-id","value":"at-02.02"}],"parts":[{"id":"at-2.2_smt","name":"statement","prose":"The organization includes security awareness training on recognizing and reporting\n potential indicators of insider threat."},{"id":"at-2.2_gdn","name":"guidance","prose":"Potential indicators and possible precursors of insider threat can include\n behaviors such as inordinate, long-term job dissatisfaction, attempts to gain\n access to information not required for job performance, unexplained access to\n financial resources, bullying or sexual harassment of fellow employees, workplace\n violence, and other serious violations of organizational policies, procedures,\n directives, rules, or practices. Security awareness training includes how to\n communicate employee and management concerns regarding potential indicators of\n insider threat through appropriate organizational channels in accordance with\n established organizational policies and procedures.","links":[{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#pm-12","rel":"related","text":"PM-12"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ps-6","rel":"related","text":"PS-6"}]},{"id":"at-2.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization includes security awareness training on recognizing\n and reporting potential indicators of insider threat. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security awareness training implementation\\n\\nsecurity awareness training curriculum\\n\\nsecurity awareness training materials\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel that participate in security awareness training\\n\\norganizational personnel with responsibilities for basic security awareness\n training\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"at-3","class":"SP800-53","title":"Role-based Security Training","parameters":[{"id":"at-3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AT-3"},{"name":"sort-id","value":"at-03"}],"links":[{"href":"#bb61234b-46c3-4211-8c2b-9869222a720d","rel":"reference","text":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)"},{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"at-3_smt","name":"statement","prose":"The organization provides role-based security training to personnel with assigned\n security roles and responsibilities:","parts":[{"id":"at-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Before authorizing access to the information system or performing assigned\n duties;"},{"id":"at-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"at-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ at-3_prm_1 }} thereafter."}]},{"id":"at-3_gdn","name":"guidance","prose":"Organizations determine the appropriate content of security training based on the\n assigned roles and responsibilities of individuals and the specific security\n requirements of organizations and the information systems to which personnel have\n authorized access. In addition, organizations provide enterprise architects,\n information system developers, software developers, acquisition/procurement\n officials, information system managers, system/network administrators, personnel\n conducting configuration management and auditing activities, personnel performing\n independent verification and validation activities, security control assessors, and\n other personnel having access to system-level software, adequate security-related\n technical training specifically tailored for their assigned duties. Comprehensive\n role-based training addresses management, operational, and technical roles and\n responsibilities covering physical, personnel, and technical safeguards and\n countermeasures. Such training can include for example, policies, procedures, tools,\n and artifacts for the organizational security roles defined. Organizations also\n provide the training necessary for individuals to carry out their responsibilities\n related to operations and supply chain security within the context of organizational\n information security programs. Role-based security training also applies to\n contractors providing services to federal agencies.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-4","rel":"related","text":"AT-4"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-7","rel":"related","text":"PS-7"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sa-16","rel":"related","text":"SA-16"}]},{"id":"at-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-3(a)"}],"prose":"provides role-based security training to personnel with assigned security roles\n and responsibilities before authorizing access to the information system or\n performing assigned duties;"},{"id":"at-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-3(b)"}],"prose":"provides role-based security training to personnel with assigned security roles\n and responsibilities when required by information system changes; and"},{"id":"at-3.c_obj","name":"objective","properties":[{"name":"label","value":"AT-3(c)"}],"parts":[{"id":"at-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-3(c)[1]"}],"prose":"defines the frequency to provide refresher role-based security training\n thereafter to personnel with assigned security roles and responsibilities;\n and"},{"id":"at-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AT-3(c)[2]"}],"prose":"provides refresher role-based security training to personnel with assigned\n security roles and responsibilities with the organization-defined\n frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security training implementation\\n\\ncodes of federal regulations\\n\\nsecurity training curriculum\\n\\nsecurity training materials\\n\\nsecurity plan\\n\\ntraining records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for role-based security\n training\\n\\norganizational personnel with assigned information system security roles and\n responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms managing role-based security training"}]}]},{"id":"at-4","class":"SP800-53","title":"Security Training Records","parameters":[{"id":"at-4_prm_1","label":"organization-defined time period","constraints":[{"detail":"At least one year"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AT-4"},{"name":"sort-id","value":"at-04"}],"parts":[{"id":"at-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"at-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Documents and monitors individual information system security training activities\n including basic security awareness training and specific information system\n security training; and"},{"id":"at-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Retains individual training records for {{ at-4_prm_1 }}."}]},{"id":"at-4_gdn","name":"guidance","prose":"Documentation for specialized training may be maintained by individual supervisors at\n the option of the organization.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#pm-14","rel":"related","text":"PM-14"}]},{"id":"at-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-4.a_obj","name":"objective","properties":[{"name":"label","value":"AT-4(a)"}],"parts":[{"id":"at-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-4(a)[1]"}],"prose":"documents individual information system security training activities\n including:","parts":[{"id":"at-4.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"AT-4(a)[1][a]"}],"prose":"basic security awareness training;"},{"id":"at-4.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"AT-4(a)[1][b]"}],"prose":"specific role-based information system security training;"}]},{"id":"at-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AT-4(a)[2]"}],"prose":"monitors individual information system security training activities\n including:","parts":[{"id":"at-4.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"AT-4(a)[2][a]"}],"prose":"basic security awareness training;"},{"id":"at-4.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"AT-4(a)[2][b]"}],"prose":"specific role-based information system security training;"}]}]},{"id":"at-4.b_obj","name":"objective","properties":[{"name":"label","value":"AT-4(b)"}],"parts":[{"id":"at-4.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-4(b)[1]"}],"prose":"defines a time period to retain individual training records; and"},{"id":"at-4.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AT-4(b)[2]"}],"prose":"retains individual training records for the organization-defined time\n period."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security training records\\n\\nsecurity awareness and training records\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security training record retention\n responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting management of security training records"}]}]}]},{"id":"au","class":"family","title":"Audit and Accountability","controls":[{"id":"au-1","class":"SP800-53","title":"Audit and Accountability Policy and Procedures","parameters":[{"id":"au-1_prm_1","label":"organization-defined personnel or roles"},{"id":"au-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"au-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-1"},{"name":"sort-id","value":"au-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"au-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"au-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ au-1_prm_1 }}:","parts":[{"id":"au-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An audit and accountability policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"au-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the audit and accountability\n policy and associated audit and accountability controls; and"}]},{"id":"au-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"au-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Audit and accountability policy {{ au-1_prm_2 }}; and"},{"id":"au-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Audit and accountability procedures {{ au-1_prm_3 }}."}]}]},{"id":"au-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the AU\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"au-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-1.a_obj","name":"objective","properties":[{"name":"label","value":"AU-1(a)"}],"parts":[{"id":"au-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)"}],"parts":[{"id":"au-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(a)(1)[1]"}],"prose":"develops and documents an audit and accountability policy that\n addresses:","parts":[{"id":"au-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"au-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"au-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"au-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"au-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"au-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"au-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"au-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the audit and accountability policy are\n to be disseminated;"},{"id":"au-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-1(a)(1)[3]"}],"prose":"disseminates the audit and accountability policy to organization-defined\n personnel or roles;"}]},{"id":"au-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"AU-1(a)(2)"}],"parts":[{"id":"au-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n audit and accountability policy and associated audit and accountability\n controls;"},{"id":"au-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"au-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"au-1.b_obj","name":"objective","properties":[{"name":"label","value":"AU-1(b)"}],"parts":[{"id":"au-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"AU-1(b)(1)"}],"parts":[{"id":"au-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current audit and\n accountability policy;"},{"id":"au-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(b)(1)[2]"}],"prose":"reviews and updates the current audit and accountability policy with the\n organization-defined frequency;"}]},{"id":"au-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"AU-1(b)(2)"}],"parts":[{"id":"au-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current audit and\n accountability procedures; and"},{"id":"au-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(b)(2)[2]"}],"prose":"reviews and updates the current audit and accountability procedures in\n accordance with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"au-2","class":"SP800-53","title":"Audit Events","parameters":[{"id":"au-2_prm_1","label":"organization-defined auditable events","constraints":[{"detail":"successful and unsuccessful account logon events, account management events, object access, policy change, privilege functions, process tracking, and system events. For Web applications: all administrator activity, authentication checks, authorization checks, data deletions, data access, data changes, and permission changes"}]},{"id":"au-2_prm_2","label":"organization-defined audited events (the subset of the auditable events defined\n in AU-2 a.) along with the frequency of (or situation requiring) auditing for each\n identified event","constraints":[{"detail":"organization-defined subset of the auditable events defined in AU-2 a to be audited continually for each identified event"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-2"},{"name":"sort-id","value":"au-02"}],"links":[{"href":"#672fd561-b92b-4713-b9cf-6c9d9456728b","rel":"reference","text":"NIST Special Publication 800-92"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"au-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"au-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Determines that the information system is capable of auditing the following\n events: {{ au-2_prm_1 }};"},{"id":"au-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Coordinates the security audit function with other organizational entities\n requiring audit-related information to enhance mutual support and to help guide\n the selection of auditable events;"},{"id":"au-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Provides a rationale for why the auditable events are deemed to be adequate to\n support after-the-fact investigations of security incidents; and"},{"id":"au-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Determines that the following events are to be audited within the information\n system: {{ au-2_prm_2 }}."},{"id":"au-2_fr","name":"item","title":"AU-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-2_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Coordination between service provider and consumer shall be documented and accepted by the JAB/AO."}]}]},{"id":"au-2_gdn","name":"guidance","prose":"An event is any observable occurrence in an organizational information system.\n Organizations identify audit events as those events which are significant and\n relevant to the security of information systems and the environments in which those\n systems operate in order to meet specific and ongoing audit needs. Audit events can\n include, for example, password changes, failed logons, or failed accesses related to\n information systems, administrative privilege usage, PIV credential usage, or\n third-party credential usage. In determining the set of auditable events,\n organizations consider the auditing appropriate for each of the security controls to\n be implemented. To balance auditing requirements with other information system needs,\n this control also requires identifying that subset of auditable events that are\n audited at a given point in time. For example, organizations may determine that\n information systems must have the capability to log every file access both successful\n and unsuccessful, but not activate that capability except for specific circumstances\n due to the potential burden on system performance. Auditing requirements, including\n the need for auditable events, may be referenced in other security controls and\n control enhancements. Organizations also include auditable events that are required\n by applicable federal laws, Executive Orders, directives, policies, regulations, and\n standards. Audit records can be generated at various levels of abstraction, including\n at the packet level as information traverses the network. Selecting the appropriate\n level of abstraction is a critical aspect of an audit capability and can facilitate\n the identification of root causes to problems. Organizations consider in the\n definition of auditable events, the auditing necessary to cover related events such\n as the steps in distributed, transaction-based processes (e.g., processes that are\n distributed across multiple organizations) and actions that occur in service-oriented\n architectures.","links":[{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"au-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-2.a_obj","name":"objective","properties":[{"name":"label","value":"AU-2(a)"}],"parts":[{"id":"au-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-2(a)[1]"}],"prose":"defines the auditable events that the information system must be capable of\n auditing;"},{"id":"au-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-2(a)[2]"}],"prose":"determines that the information system is capable of auditing\n organization-defined auditable events;"}]},{"id":"au-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-2(b)"}],"prose":"coordinates the security audit function with other organizational entities\n requiring audit-related information to enhance mutual support and to help guide\n the selection of auditable events;"},{"id":"au-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-2(c)"}],"prose":"provides a rationale for why the auditable events are deemed to be adequate to\n support after-the-fact investigations of security incidents;"},{"id":"au-2.d_obj","name":"objective","properties":[{"name":"label","value":"AU-2(d)"}],"parts":[{"id":"au-2.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-2(d)[1]"}],"prose":"defines the subset of auditable events defined in AU-2a that are to be audited\n within the information system;"},{"id":"au-2.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-2(d)[2]"}],"prose":"determines that the subset of auditable events defined in AU-2a are to be\n audited within the information system; and"},{"id":"au-2.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-2(d)[3]"}],"prose":"determines the frequency of (or situation requiring) auditing for each\n identified event."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing auditable events\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\ninformation system auditable events\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information system auditing"}]}],"controls":[{"id":"au-2.3","class":"SP800-53-enhancement","title":"Reviews and Updates","parameters":[{"id":"au-2.3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"annually or whenever there is a change in the threat environment"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-2(3)"},{"name":"sort-id","value":"au-02.03"}],"parts":[{"id":"au-2.3_smt","name":"statement","prose":"The organization reviews and updates the audited events {{ au-2.3_prm_1 }}.","parts":[{"id":"au-2.3_fr","name":"item","title":"AU-2 (3) Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-2.3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Annually or whenever changes in the threat environment are communicated to the service provider by the JAB/AO."}]}]},{"id":"au-2.3_gdn","name":"guidance","prose":"Over time, the events that organizations believe should be audited may change.\n Reviewing and updating the set of audited events periodically is necessary to\n ensure that the current set is still necessary and sufficient."},{"id":"au-2.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-2.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-2(3)[1]"}],"prose":"defines the frequency to review and update the audited events; and"},{"id":"au-2.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-2(3)[2]"}],"prose":"reviews and updates the auditable events with organization-defined\n frequency."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing auditable events\\n\\nsecurity plan\\n\\nlist of organization-defined auditable events\\n\\nauditable events review and update records\\n\\ninformation system audit records\\n\\ninformation system incident reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting review and update of auditable events"}]}]}]},{"id":"au-3","class":"SP800-53","title":"Content of Audit Records","properties":[{"name":"label","value":"AU-3"},{"name":"sort-id","value":"au-03"}],"parts":[{"id":"au-3_smt","name":"statement","prose":"The information system generates audit records containing information that\n establishes what type of event occurred, when the event occurred, where the event\n occurred, the source of the event, the outcome of the event, and the identity of any\n individuals or subjects associated with the event."},{"id":"au-3_gdn","name":"guidance","prose":"Audit record content that may be necessary to satisfy the requirement of this\n control, includes, for example, time stamps, source and destination addresses,\n user/process identifiers, event descriptions, success/fail indications, filenames\n involved, and access control or flow control rules invoked. Event outcomes can\n include indicators of event success or failure and event-specific results (e.g., the\n security state of the information system after the event occurred).","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-8","rel":"related","text":"AU-8"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#si-11","rel":"related","text":"SI-11"}]},{"id":"au-3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system generates audit records containing information\n that establishes: ","parts":[{"id":"au-3_obj.1","name":"objective","properties":[{"name":"label","value":"AU-3[1]"}],"prose":"what type of event occurred;"},{"id":"au-3_obj.2","name":"objective","properties":[{"name":"label","value":"AU-3[2]"}],"prose":"when the event occurred;"},{"id":"au-3_obj.3","name":"objective","properties":[{"name":"label","value":"AU-3[3]"}],"prose":"where the event occurred;"},{"id":"au-3_obj.4","name":"objective","properties":[{"name":"label","value":"AU-3[4]"}],"prose":"the source of the event;"},{"id":"au-3_obj.5","name":"objective","properties":[{"name":"label","value":"AU-3[5]"}],"prose":"the outcome of the event; and"},{"id":"au-3_obj.6","name":"objective","properties":[{"name":"label","value":"AU-3[6]"}],"prose":"the identity of any individuals or subjects associated with the event."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing content of audit records\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of organization-defined auditable events\\n\\ninformation system audit records\\n\\ninformation system incident reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information system auditing of auditable\n events"}]}],"controls":[{"id":"au-3.1","class":"SP800-53-enhancement","title":"Additional Audit Information","parameters":[{"id":"au-3.1_prm_1","label":"organization-defined additional, more detailed information","constraints":[{"detail":"session, connection, transaction, or activity duration; for client-server transactions, the number of bytes received and bytes sent; additional informational messages to diagnose or identify the event; characteristics that describe or identify the object or resource being acted upon"}]}],"properties":[{"name":"label","value":"AU-3(1)"},{"name":"sort-id","value":"au-03.01"}],"parts":[{"id":"au-3.1_smt","name":"statement","prose":"The information system generates audit records containing the following additional\n information: {{ au-3.1_prm_1 }}.","parts":[{"id":"au-3.1_fr","name":"item","title":"AU-3 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-3.1_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines audit record types *[FedRAMP Assignment: session, connection, transaction, or activity duration; for client-server transactions, the number of bytes received and bytes sent; additional informational messages to diagnose or identify the event; characteristics that describe or identify the object or resource being acted upon; individual identities of group account users; full-text of privileged commands]*. The audit record types are approved and accepted by the JAB/AO."},{"id":"au-3.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"For client-server transactions, the number of bytes sent and received gives bidirectional transfer information that can be helpful during an investigation or inquiry."}]}]},{"id":"au-3.1_gdn","name":"guidance","prose":"Detailed information that organizations may consider in audit records includes,\n for example, full text recording of privileged commands or the individual\n identities of group account users. Organizations consider limiting the additional\n audit information to only that information explicitly needed for specific audit\n requirements. This facilitates the use of audit trails and audit logs by not\n including information that could potentially be misleading or could make it more\n difficult to locate information of interest."},{"id":"au-3.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-3.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-3(1)[1]"}],"prose":"the organization defines additional, more detailed information to be contained\n in audit records that the information system generates; and"},{"id":"au-3.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-3(1)[2]"}],"prose":"the information system generates audit records containing the\n organization-defined additional, more detailed information."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing content of audit records\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of organization-defined auditable events\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Information system audit capability"}]}]}]},{"id":"au-4","class":"SP800-53","title":"Audit Storage Capacity","parameters":[{"id":"au-4_prm_1","label":"organization-defined audit record storage requirements"}],"properties":[{"name":"label","value":"AU-4"},{"name":"sort-id","value":"au-04"}],"parts":[{"id":"au-4_smt","name":"statement","prose":"The organization allocates audit record storage capacity in accordance with {{ au-4_prm_1 }}."},{"id":"au-4_gdn","name":"guidance","prose":"Organizations consider the types of auditing to be performed and the audit processing\n requirements when allocating audit storage capacity. Allocating sufficient audit\n storage capacity reduces the likelihood of such capacity being exceeded and resulting\n in the potential loss or reduction of auditing capability.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#au-11","rel":"related","text":"AU-11"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"au-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-4_obj.1","name":"objective","properties":[{"name":"label","value":"AU-4[1]"}],"prose":"defines audit record storage requirements; and"},{"id":"au-4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-4[2]"}],"prose":"allocates audit record storage capacity in accordance with the\n organization-defined audit record storage requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit storage capacity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit record storage requirements\\n\\naudit record storage capability for information system components\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Audit record storage capacity and related configuration settings"}]}]},{"id":"au-5","class":"SP800-53","title":"Response to Audit Processing Failures","parameters":[{"id":"au-5_prm_1","label":"organization-defined personnel or roles"},{"id":"au-5_prm_2","label":"organization-defined actions to be taken (e.g., shut down information system,\n overwrite oldest audit records, stop generating audit records)","constraints":[{"detail":"organization-defined actions to be taken (overwrite oldest record)"}]}],"properties":[{"name":"label","value":"AU-5"},{"name":"sort-id","value":"au-05"}],"parts":[{"id":"au-5_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Alerts {{ au-5_prm_1 }} in the event of an audit processing\n failure; and"},{"id":"au-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Takes the following additional actions: {{ au-5_prm_2 }}."}]},{"id":"au-5_gdn","name":"guidance","prose":"Audit processing failures include, for example, software/hardware errors, failures in\n the audit capturing mechanisms, and audit storage capacity being reached or exceeded.\n Organizations may choose to define additional actions for different audit processing\n failures (e.g., by type, by location, by severity, or a combination of such factors).\n This control applies to each audit data storage repository (i.e., distinct\n information system component where audit records are stored), the total audit storage\n capacity of organizations (i.e., all audit data storage repositories combined), or\n both.","links":[{"href":"#au-4","rel":"related","text":"AU-4"},{"href":"#si-12","rel":"related","text":"SI-12"}]},{"id":"au-5_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-5.a_obj","name":"objective","properties":[{"name":"label","value":"AU-5(a)"}],"parts":[{"id":"au-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-5(a)[1]"}],"prose":"the organization defines the personnel or roles to be alerted in the event of\n an audit processing failure;"},{"id":"au-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-5(a)[2]"}],"prose":"the information system alerts the organization-defined personnel or roles in\n the event of an audit processing failure;"}]},{"id":"au-5.b_obj","name":"objective","properties":[{"name":"label","value":"AU-5(b)"}],"parts":[{"id":"au-5.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-5(b)[1]"}],"prose":"the organization defines additional actions to be taken (e.g., shutdown\n information system, overwrite oldest audit records, stop generating audit\n records) in the event of an audit processing failure; and"},{"id":"au-5.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-5(b)[2]"}],"prose":"the information system takes the additional organization-defined actions in the\n event of an audit processing failure."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing response to audit processing failures\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of personnel to be notified in case of an audit processing failure\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information system response to audit processing\n failures"}]}]},{"id":"au-6","class":"SP800-53","title":"Audit Review, Analysis, and Reporting","parameters":[{"id":"au-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least weekly"}]},{"id":"au-6_prm_2","label":"organization-defined inappropriate or unusual activity"},{"id":"au-6_prm_3","label":"organization-defined personnel or roles"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-6"},{"name":"sort-id","value":"au-06"}],"parts":[{"id":"au-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"au-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Reviews and analyzes information system audit records {{ au-6_prm_1 }} for indications of {{ au-6_prm_2 }};\n and"},{"id":"au-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reports findings to {{ au-6_prm_3 }}."},{"id":"au-6_fr","name":"item","title":"AU-6 Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Coordination between service provider and consumer shall be documented and accepted by the JAB/AO. In multi-tennant environments, capability and means for providing review, analysis, and reporting to consumer for data pertaining to consumer shall be documented."}]}]},{"id":"au-6_gdn","name":"guidance","prose":"Audit review, analysis, and reporting covers information security-related auditing\n performed by organizations including, for example, auditing that results from\n monitoring of account usage, remote access, wireless connectivity, mobile device\n connection, configuration settings, system component inventory, use of maintenance\n tools and nonlocal maintenance, physical access, temperature and humidity, equipment\n delivery and removal, communications at the information system boundaries, use of\n mobile code, and use of VoIP. Findings can be reported to organizational entities\n that include, for example, incident response team, help desk, information security\n group/department. If organizations are prohibited from reviewing and analyzing audit\n information or unable to conduct such activities (e.g., in certain national security\n applications or systems), the review/analysis may be carried out by other\n organizations granted such authority.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#au-16","rel":"related","text":"AU-16"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-10","rel":"related","text":"CM-10"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ir-5","rel":"related","text":"IR-5"},{"href":"#ir-6","rel":"related","text":"IR-6"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-6","rel":"related","text":"PE-6"},{"href":"#pe-14","rel":"related","text":"PE-14"},{"href":"#pe-16","rel":"related","text":"PE-16"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-18","rel":"related","text":"SC-18"},{"href":"#sc-19","rel":"related","text":"SC-19"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"au-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-6.a_obj","name":"objective","properties":[{"name":"label","value":"AU-6(a)"}],"parts":[{"id":"au-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-6(a)[1]"}],"prose":"defines the types of inappropriate or unusual activity to look for when\n information system audit records are reviewed and analyzed;"},{"id":"au-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-6(a)[2]"}],"prose":"defines the frequency to review and analyze information system audit records\n for indications of organization-defined inappropriate or unusual activity;"},{"id":"au-6.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-6(a)[3]"}],"prose":"reviews and analyzes information system audit records for indications of\n organization-defined inappropriate or unusual activity with the\n organization-defined frequency;"}]},{"id":"au-6.b_obj","name":"objective","properties":[{"name":"label","value":"AU-6(b)"}],"parts":[{"id":"au-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-6(b)[1]"}],"prose":"defines personnel or roles to whom findings resulting from reviews and analysis\n of information system audit records are to be reported; and"},{"id":"au-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-6(b)[2]"}],"prose":"reports findings to organization-defined personnel or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\nreports of audit findings\\n\\nrecords of actions taken in response to reviews/analyses of audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit review, analysis, and reporting\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}],"controls":[{"id":"au-6.1","class":"SP800-53-enhancement","title":"Process Integration","properties":[{"name":"label","value":"AU-6(1)"},{"name":"sort-id","value":"au-06.01"}],"parts":[{"id":"au-6.1_smt","name":"statement","prose":"The organization employs automated mechanisms to integrate audit review, analysis,\n and reporting processes to support organizational processes for investigation and\n response to suspicious activities."},{"id":"au-6.1_gdn","name":"guidance","prose":"Organizational processes benefiting from integrated audit review, analysis, and\n reporting include, for example, incident response, continuous monitoring,\n contingency planning, and Inspector General audits.","links":[{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#pm-7","rel":"related","text":"PM-7"}]},{"id":"au-6.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"au-6.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-6(1)[1]"}],"prose":"employs automated mechanisms to integrate:","parts":[{"id":"au-6.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AU-6(1)[1][a]"}],"prose":"audit review;"},{"id":"au-6.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AU-6(1)[1][b]"}],"prose":"analysis;"},{"id":"au-6.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AU-6(1)[1][c]"}],"prose":"reporting processes;"}]},{"id":"au-6.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-6(1)[2]"}],"prose":"uses integrated audit review, analysis and reporting processes to support\n organizational processes for:","parts":[{"id":"au-6.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"AU-6(1)[2][a]"}],"prose":"investigation of suspicious activities; and"},{"id":"au-6.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"AU-6(1)[2][b]"}],"prose":"response to suspicious activities."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\nprocedures addressing investigation and response to suspicious activities\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit review, analysis, and reporting\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms integrating audit review, analysis, and reporting\n processes"}]}]},{"id":"au-6.3","class":"SP800-53-enhancement","title":"Correlate Audit Repositories","properties":[{"name":"label","value":"AU-6(3)"},{"name":"sort-id","value":"au-06.03"}],"parts":[{"id":"au-6.3_smt","name":"statement","prose":"The organization analyzes and correlates audit records across different\n repositories to gain organization-wide situational awareness."},{"id":"au-6.3_gdn","name":"guidance","prose":"Organization-wide situational awareness includes awareness across all three tiers\n of risk management (i.e., organizational, mission/business process, and\n information system) and supports cross-organization awareness.","links":[{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ir-4","rel":"related","text":"IR-4"}]},{"id":"au-6.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization analyzes and correlates audit records across\n different repositories to gain organization-wide situational awareness. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records across different repositories\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit review, analysis, and reporting\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting analysis and correlation of audit records"}]}]}]},{"id":"au-7","class":"SP800-53","title":"Audit Reduction and Report Generation","properties":[{"name":"label","value":"AU-7"},{"name":"sort-id","value":"au-07"}],"parts":[{"id":"au-7_smt","name":"statement","prose":"The information system provides an audit reduction and report generation capability\n that:","parts":[{"id":"au-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Supports on-demand audit review, analysis, and reporting requirements and\n after-the-fact investigations of security incidents; and"},{"id":"au-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Does not alter the original content or time ordering of audit records."}]},{"id":"au-7_gdn","name":"guidance","prose":"Audit reduction is a process that manipulates collected audit information and\n organizes such information in a summary format that is more meaningful to analysts.\n Audit reduction and report generation capabilities do not always emanate from the\n same information system or from the same organizational entities conducting auditing\n activities. Audit reduction capability can include, for example, modern data mining\n techniques with advanced data filters to identify anomalous behavior in audit\n records. The report generation capability provided by the information system can\n generate customizable reports. Time ordering of audit records can be a significant\n issue if the granularity of the timestamp in the record is insufficient.","links":[{"href":"#au-6","rel":"related","text":"AU-6"}]},{"id":"au-7_obj","name":"objective","prose":"Determine if the information system provides an audit reduction and report generation\n capability that supports:","parts":[{"id":"au-7.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-7(a)"}],"parts":[{"id":"au-7.a_obj.1","name":"objective","properties":[{"name":"label","value":"AU-7(a)[1]"}],"prose":"on-demand audit review;"},{"id":"au-7.a_obj.2","name":"objective","properties":[{"name":"label","value":"AU-7(a)[2]"}],"prose":"analysis;"},{"id":"au-7.a_obj.3","name":"objective","properties":[{"name":"label","value":"AU-7(a)[3]"}],"prose":"reporting requirements;"},{"id":"au-7.a_obj.4","name":"objective","properties":[{"name":"label","value":"AU-7(a)[4]"}],"prose":"after-the-fact investigations of security incidents; and"}]},{"id":"au-7.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-7(b)"}],"prose":"does not alter the original content or time ordering of audit records."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit reduction and report generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit reduction, review, analysis, and reporting tools\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit reduction and report generation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Audit reduction and report generation capability"}]}],"controls":[{"id":"au-7.1","class":"SP800-53-enhancement","title":"Automatic Processing","parameters":[{"id":"au-7.1_prm_1","label":"organization-defined audit fields within audit records"}],"properties":[{"name":"label","value":"AU-7(1)"},{"name":"sort-id","value":"au-07.01"}],"parts":[{"id":"au-7.1_smt","name":"statement","prose":"The information system provides the capability to process audit records for events\n of interest based on {{ au-7.1_prm_1 }}."},{"id":"au-7.1_gdn","name":"guidance","prose":"Events of interest can be identified by the content of specific audit record\n fields including, for example, identities of individuals, event types, event\n locations, event times, event dates, system resources involved, IP addresses\n involved, or information objects accessed. Organizations may define audit event\n criteria to any degree of granularity required, for example, locations selectable\n by general networking location (e.g., by network or subnetwork) or selectable by\n specific information system component.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"}]},{"id":"au-7.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-7.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-7(1)[1]"}],"prose":"the organization defines audit fields within audit records in order to process\n audit records for events of interest; and"},{"id":"au-7.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-7(1)[2]"}],"prose":"the information system provides the capability to process audit records for\n events of interest based on the organization-defined audit fields within audit\n records."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit reduction and report generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit reduction, review, analysis, and reporting tools\\n\\naudit record criteria (fields) establishing events of interest\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit reduction and report generation\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Audit reduction and report generation capability"}]}]}]},{"id":"au-8","class":"SP800-53","title":"Time Stamps","parameters":[{"id":"au-8_prm_1","label":"organization-defined granularity of time measurement"}],"properties":[{"name":"label","value":"AU-8"},{"name":"sort-id","value":"au-08"}],"parts":[{"id":"au-8_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Uses internal system clocks to generate time stamps for audit records; and"},{"id":"au-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Records time stamps for audit records that can be mapped to Coordinated Universal\n Time (UTC) or Greenwich Mean Time (GMT) and meets {{ au-8_prm_1 }}."}]},{"id":"au-8_gdn","name":"guidance","prose":"Time stamps generated by the information system include date and time. Time is\n commonly expressed in Coordinated Universal Time (UTC), a modern continuation of\n Greenwich Mean Time (GMT), or local time with an offset from UTC. Granularity of time\n measurements refers to the degree of synchronization between information system\n clocks and reference clocks, for example, clocks synchronizing within hundreds of\n milliseconds or within tens of milliseconds. Organizations may define different time\n granularities for different system components. Time service can also be critical to\n other security capabilities such as access control and identification and\n authentication, depending on the nature of the mechanisms used to support those\n capabilities.","links":[{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#au-12","rel":"related","text":"AU-12"}]},{"id":"au-8_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-8.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-8(a)"}],"prose":"the information system uses internal system clocks to generate time stamps for\n audit records;"},{"id":"au-8.b_obj","name":"objective","properties":[{"name":"label","value":"AU-8(b)"}],"parts":[{"id":"au-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-8(b)[1]"}],"prose":"the information system records time stamps for audit records that can be mapped\n to Coordinated Universal Time (UTC) or Greenwich Mean Time (GMT);"},{"id":"au-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-8(b)[2]"}],"prose":"the organization defines the granularity of time measurement to be met when\n recording time stamps for audit records; and"},{"id":"au-8.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-8(b)[3]"}],"prose":"the organization records time stamps for audit records that meet the\n organization-defined granularity of time measurement."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing time stamp generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing time stamp generation"}]}],"controls":[{"id":"au-8.1","class":"SP800-53-enhancement","title":"Synchronization with Authoritative Time Source","parameters":[{"id":"au-8.1_prm_1","label":"organization-defined frequency","constraints":[{"detail":"At least hourly"}]},{"id":"au-8.1_prm_2","label":"organization-defined authoritative time source","constraints":[{"detail":"http://tf.nist.gov/tf-cgi/servers.cgi"}]},{"id":"au-8.1_prm_3","label":"organization-defined time period"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-8(1)"},{"name":"sort-id","value":"au-08.01"}],"parts":[{"id":"au-8.1_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-8.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Compares the internal information system clocks {{ au-8.1_prm_1 }} with {{ au-8.1_prm_2 }}; and"},{"id":"au-8.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Synchronizes the internal system clocks to the authoritative time source when\n the time difference is greater than {{ au-8.1_prm_3 }}."},{"id":"au-8.1_fr","name":"item","title":"AU-8 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-8.1_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider selects primary and secondary time servers used by the NIST Internet time service. The secondary server is selected from a different geographic region than the primary server."},{"id":"au-8.1_fr_smt.2","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider synchronizes the system clocks of network computers that run operating systems other than Windows to the Windows Server Domain Controller emulator or to the same time source for that server."},{"id":"au-8.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Synchronization of system clocks improves the accuracy of log analysis."}]}]},{"id":"au-8.1_gdn","name":"guidance","prose":"This control enhancement provides uniformity of time stamps for information\n systems with multiple system clocks and systems connected over a network."},{"id":"au-8.1_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"au-8.1.a_obj","name":"objective","properties":[{"name":"label","value":"AU-8(1)(a)"}],"parts":[{"id":"au-8.1.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-8(1)(a)[1]"}],"prose":"the organization defines the authoritative time source to which internal\n information system clocks are to be compared;"},{"id":"au-8.1.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-8(1)(a)[2]"}],"prose":"the organization defines the frequency to compare the internal information\n system clocks with the organization-defined authoritative time source;\n and"},{"id":"au-8.1.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-8(1)(a)[3]"}],"prose":"the information system compares the internal information system clocks with\n the organization-defined authoritative time source with organization-defined\n frequency; and"}],"links":[{"href":"#au-8.1_smt.a","rel":"corresp","text":"AU-8(1)(a)"}]},{"id":"au-8.1.b_obj","name":"objective","properties":[{"name":"label","value":"AU-8(1)(b)"}],"parts":[{"id":"au-8.1.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-8(1)(b)[1]"}],"prose":"the organization defines the time period that, if exceeded by the time\n difference between the internal system clocks and the authoritative time\n source, will result in the internal system clocks being synchronized to the\n authoritative time source; and"},{"id":"au-8.1.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-8(1)(b)[2]"}],"prose":"the information system synchronizes the internal information system clocks\n to the authoritative time source when the time difference is greater than\n the organization-defined time period."}],"links":[{"href":"#au-8.1_smt.b","rel":"corresp","text":"AU-8(1)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing time stamp generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing internal information system clock\n synchronization"}]}]}]},{"id":"au-9","class":"SP800-53","title":"Protection of Audit Information","properties":[{"name":"label","value":"AU-9"},{"name":"sort-id","value":"au-09"}],"parts":[{"id":"au-9_smt","name":"statement","prose":"The information system protects audit information and audit tools from unauthorized\n access, modification, and deletion."},{"id":"au-9_gdn","name":"guidance","prose":"Audit information includes all information (e.g., audit records, audit settings, and\n audit reports) needed to successfully audit information system activity. This control\n focuses on technical protection of audit information. Physical protection of audit\n information is addressed by media protection controls and physical and environmental\n protection controls.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-6","rel":"related","text":"PE-6"}]},{"id":"au-9_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"au-9_obj.1","name":"objective","properties":[{"name":"label","value":"AU-9[1]"}],"prose":"the information system protects audit information from unauthorized:","parts":[{"id":"au-9_obj.1.a","name":"objective","properties":[{"name":"label","value":"AU-9[1][a]"}],"prose":"access;"},{"id":"au-9_obj.1.b","name":"objective","properties":[{"name":"label","value":"AU-9[1][b]"}],"prose":"modification;"},{"id":"au-9_obj.1.c","name":"objective","properties":[{"name":"label","value":"AU-9[1][c]"}],"prose":"deletion;"}]},{"id":"au-9_obj.2","name":"objective","properties":[{"name":"label","value":"AU-9[2]"}],"prose":"the information system protects audit tools from unauthorized:","parts":[{"id":"au-9_obj.2.a","name":"objective","properties":[{"name":"label","value":"AU-9[2][a]"}],"prose":"access;"},{"id":"au-9_obj.2.b","name":"objective","properties":[{"name":"label","value":"AU-9[2][b]"}],"prose":"modification; and"},{"id":"au-9_obj.2.c","name":"objective","properties":[{"name":"label","value":"AU-9[2][c]"}],"prose":"deletion."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\naccess control policy and procedures\\n\\nprocedures addressing protection of audit information\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation,\n information system audit records\\n\\naudit tools\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing audit information protection"}]}],"controls":[{"id":"au-9.2","class":"SP800-53-enhancement","title":"Audit Backup On Separate Physical Systems / Components","parameters":[{"id":"au-9.2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least weekly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-9(2)"},{"name":"sort-id","value":"au-09.02"}],"parts":[{"id":"au-9.2_smt","name":"statement","prose":"The information system backs up audit records {{ au-9.2_prm_1 }}\n onto a physically different system or system component than the system or\n component being audited."},{"id":"au-9.2_gdn","name":"guidance","prose":"This control enhancement helps to ensure that a compromise of the information\n system being audited does not also result in a compromise of the audit\n records.","links":[{"href":"#au-4","rel":"related","text":"AU-4"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-11","rel":"related","text":"AU-11"}]},{"id":"au-9.2_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-9.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-9(2)[1]"}],"prose":"the organization defines the frequency to back up audit records onto a\n physically different system or system component than the system or component\n being audited; and"},{"id":"au-9.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-9(2)[2]"}],"prose":"the information system backs up audit records with the organization-defined\n frequency, onto a physically different system or system component than the\n system or component being audited."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing protection of audit information\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation, system\n or media storing backups of information system audit records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing the backing up of audit records"}]}]},{"id":"au-9.4","class":"SP800-53-enhancement","title":"Access by Subset of Privileged Users","parameters":[{"id":"au-9.4_prm_1","label":"organization-defined subset of privileged users"}],"properties":[{"name":"label","value":"AU-9(4)"},{"name":"sort-id","value":"au-09.04"}],"parts":[{"id":"au-9.4_smt","name":"statement","prose":"The organization authorizes access to management of audit functionality to only\n {{ au-9.4_prm_1 }}."},{"id":"au-9.4_gdn","name":"guidance","prose":"Individuals with privileged access to an information system and who are also the\n subject of an audit by that system, may affect the reliability of audit\n information by inhibiting audit activities or modifying audit records. This\n control enhancement requires that privileged access be further defined between\n audit-related privileges and other privileges, thus limiting the users with\n audit-related privileges.","links":[{"href":"#ac-5","rel":"related","text":"AC-5"}]},{"id":"au-9.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-9.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-9(4)[1]"}],"prose":"defines a subset of privileged users to be authorized access to management of\n audit functionality; and"},{"id":"au-9.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-9(4)[2]"}],"prose":"authorizes access to management of audit functionality to only the\n organization-defined subset of privileged users."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\naccess control policy and procedures\\n\\nprocedures addressing protection of audit information\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation,\n system-generated list of privileged users with access to management of audit\n functionality\\n\\naccess authorizations\\n\\naccess control list\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms managing access to audit functionality"}]}]}]},{"id":"au-11","class":"SP800-53","title":"Audit Record Retention","parameters":[{"id":"au-11_prm_1","label":"organization-defined time period consistent with records retention policy","constraints":[{"detail":"at least ninety days"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-11"},{"name":"sort-id","value":"au-11"}],"parts":[{"id":"au-11_smt","name":"statement","prose":"The organization retains audit records for {{ au-11_prm_1 }} to\n provide support for after-the-fact investigations of security incidents and to meet\n regulatory and organizational information retention requirements.","parts":[{"id":"au-11_fr","name":"item","title":"AU-11 Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-11_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider retains audit records on-line for at least ninety days and further preserves audit records off-line for a period that is in accordance with NARA requirements."}]}]},{"id":"au-11_gdn","name":"guidance","prose":"Organizations retain audit records until it is determined that they are no longer\n needed for administrative, legal, audit, or other operational purposes. This\n includes, for example, retention and availability of audit records relative to\n Freedom of Information Act (FOIA) requests, subpoenas, and law enforcement actions.\n Organizations develop standard categories of audit records relative to such types of\n actions and standard response processes for each type of action. The National\n Archives and Records Administration (NARA) General Records Schedules provide federal\n policy on record retention.","links":[{"href":"#au-4","rel":"related","text":"AU-4"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#mp-6","rel":"related","text":"MP-6"}]},{"id":"au-11_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-11_obj.1","name":"objective","properties":[{"name":"label","value":"AU-11[1]"}],"prose":"defines a time period to retain audit records that is consistent with records\n retention policy;"},{"id":"au-11_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-11[2]"}],"prose":"retains audit records for the organization-defined time period consistent with\n records retention policy to:","parts":[{"id":"au-11_obj.2.a","name":"objective","properties":[{"name":"label","value":"AU-11[2][a]"}],"prose":"provide support for after-the-fact investigations of security incidents;\n and"},{"id":"au-11_obj.2.b","name":"objective","properties":[{"name":"label","value":"AU-11[2][b]"}],"prose":"meet regulatory and organizational information retention requirements."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\naudit record retention policy and procedures\\n\\nsecurity plan\\n\\norganization-defined retention period for audit records\\n\\naudit record archives\\n\\naudit logs\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit record retention responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]}]},{"id":"au-12","class":"SP800-53","title":"Audit Generation","parameters":[{"id":"au-12_prm_1","label":"organization-defined information system components","constraints":[{"detail":"all information system and network components where audit capability is deployed/available"}]},{"id":"au-12_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"AU-12"},{"name":"sort-id","value":"au-12"}],"parts":[{"id":"au-12_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-12_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Provides audit record generation capability for the auditable events defined in\n AU-2 a. at {{ au-12_prm_1 }};"},{"id":"au-12_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Allows {{ au-12_prm_2 }} to select which auditable events are to be\n audited by specific components of the information system; and"},{"id":"au-12_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Generates audit records for the events defined in AU-2 d. with the content defined\n in AU-3."}]},{"id":"au-12_gdn","name":"guidance","prose":"Audit records can be generated from many different information system components. The\n list of audited events is the set of events for which audits are to be generated.\n These events are typically a subset of all events for which the information system is\n capable of generating audit records.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"}]},{"id":"au-12_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-12.a_obj","name":"objective","properties":[{"name":"label","value":"AU-12(a)"}],"parts":[{"id":"au-12.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-12(a)[1]"}],"prose":"the organization defines the information system components which are to provide\n audit record generation capability for the auditable events defined in\n AU-2a;"},{"id":"au-12.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-12(a)[2]"}],"prose":"the information system provides audit record generation capability, for the\n auditable events defined in AU-2a, at organization-defined information system\n components;"}]},{"id":"au-12.b_obj","name":"objective","properties":[{"name":"label","value":"AU-12(b)"}],"parts":[{"id":"au-12.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-12(b)[1]"}],"prose":"the organization defines the personnel or roles allowed to select which\n auditable events are to be audited by specific components of the information\n system;"},{"id":"au-12.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-12(b)[2]"}],"prose":"the information system allows the organization-defined personnel or roles to\n select which auditable events are to be audited by specific components of the\n system; and"}]},{"id":"au-12.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-12(c)"}],"prose":"the information system generates audit records for the events defined in AU-2d\n with the content in defined in AU-3."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit record generation\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of auditable events\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit record generation responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing audit record generation capability"}]}]}]},{"id":"ca","class":"family","title":"Security Assessment and Authorization","controls":[{"id":"ca-1","class":"SP800-53","title":"Security Assessment and Authorization Policy and Procedures","parameters":[{"id":"ca-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ca-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ca-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-1"},{"name":"sort-id","value":"ca-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ca-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ca-1_prm_1 }}:","parts":[{"id":"ca-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A security assessment and authorization policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"ca-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the security assessment and\n authorization policy and associated security assessment and authorization\n controls; and"}]},{"id":"ca-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ca-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security assessment and authorization policy {{ ca-1_prm_2 }};\n and"},{"id":"ca-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Security assessment and authorization procedures {{ ca-1_prm_3 }}."}]}]},{"id":"ca-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the CA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ca-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-1.a_obj","name":"objective","properties":[{"name":"label","value":"CA-1(a)"}],"parts":[{"id":"ca-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)"}],"parts":[{"id":"ca-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(a)(1)[1]"}],"prose":"develops and documents a security assessment and authorization policy that\n addresses:","parts":[{"id":"ca-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ca-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ca-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ca-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ca-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ca-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ca-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ca-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the security assessment and authorization\n policy is to be disseminated;"},{"id":"ca-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-1(a)(1)[3]"}],"prose":"disseminates the security assessment and authorization policy to\n organization-defined personnel or roles;"}]},{"id":"ca-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"CA-1(a)(2)"}],"parts":[{"id":"ca-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n security assessment and authorization policy and associated assessment and\n authorization controls;"},{"id":"ca-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ca-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ca-1.b_obj","name":"objective","properties":[{"name":"label","value":"CA-1(b)"}],"parts":[{"id":"ca-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"CA-1(b)(1)"}],"parts":[{"id":"ca-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current security assessment\n and authorization policy;"},{"id":"ca-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(b)(1)[2]"}],"prose":"reviews and updates the current security assessment and authorization policy\n with the organization-defined frequency;"}]},{"id":"ca-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"CA-1(b)(2)"}],"parts":[{"id":"ca-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current security assessment\n and authorization procedures; and"},{"id":"ca-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(b)(2)[2]"}],"prose":"reviews and updates the current security assessment and authorization\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment and authorization\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ca-2","class":"SP800-53","title":"Security Assessments","parameters":[{"id":"ca-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ca-2_prm_2","label":"organization-defined individuals or roles","constraints":[{"detail":"individuals or roles to include FedRAMP PMO"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-2"},{"name":"sort-id","value":"ca-02"}],"links":[{"href":"#c5034e0c-eba6-4ecd-a541-79f0678f4ba4","rel":"reference","text":"Executive Order 13587"},{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"}],"parts":[{"id":"ca-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a security assessment plan that describes the scope of the assessment\n including:","parts":[{"id":"ca-2_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security controls and control enhancements under assessment;"},{"id":"ca-2_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Assessment procedures to be used to determine security control effectiveness;\n and"},{"id":"ca-2_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Assessment environment, assessment team, and assessment roles and\n responsibilities;"}]},{"id":"ca-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Assesses the security controls in the information system and its environment of\n operation {{ ca-2_prm_1 }} to determine the extent to which the\n controls are implemented correctly, operating as intended, and producing the\n desired outcome with respect to meeting established security requirements;"},{"id":"ca-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Produces a security assessment report that documents the results of the\n assessment; and"},{"id":"ca-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Provides the results of the security control assessment to {{ ca-2_prm_2 }}."},{"id":"ca-2_fr","name":"item","title":"CA-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-2_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Annual Assessment Guidance [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"id":"ca-2_gdn","name":"guidance","prose":"Organizations assess security controls in organizational information systems and the\n environments in which those systems operate as part of: (i) initial and ongoing\n security authorizations; (ii) FISMA annual assessments; (iii) continuous monitoring;\n and (iv) system development life cycle activities. Security assessments: (i) ensure\n that information security is built into organizational information systems; (ii)\n identify weaknesses and deficiencies early in the development process; (iii) provide\n essential information needed to make risk-based decisions as part of security\n authorization processes; and (iv) ensure compliance to vulnerability mitigation\n procedures. Assessments are conducted on the implemented security controls from\n Appendix F (main catalog) and Appendix G (Program Management controls) as documented\n in System Security Plans and Information Security Program Plans. Organizations can\n use other types of assessment activities such as vulnerability scanning and system\n monitoring to maintain the security posture of information systems during the entire\n life cycle. Security assessment reports document assessment results in sufficient\n detail as deemed necessary by organizations, to determine the accuracy and\n completeness of the reports and whether the security controls are implemented\n correctly, operating as intended, and producing the desired outcome with respect to\n meeting security requirements. The FISMA requirement for assessing security controls\n at least annually does not require additional assessment activities to those\n activities already in place in organizational security authorization processes.\n Security assessment results are provided to the individuals or roles appropriate for\n the types of assessments being conducted. For example, assessments conducted in\n support of security authorization decisions are provided to authorizing officials or\n authorizing official designated representatives. To satisfy annual assessment\n requirements, organizations can use assessment results from the following sources:\n (i) initial or ongoing information system authorizations; (ii) continuous monitoring;\n or (iii) system development life cycle activities. Organizations ensure that security\n assessment results are current, relevant to the determination of security control\n effectiveness, and obtained with the appropriate level of assessor independence.\n Existing security control assessment results can be reused to the extent that the\n results are still valid and can also be supplemented with additional assessments as\n needed. Subsequent to initial authorizations and in accordance with OMB policy,\n organizations assess security controls during continuous monitoring. Organizations\n establish the frequency for ongoing security control assessments in accordance with\n organizational continuous monitoring strategies. Information Assurance Vulnerability\n Alerts provide useful examples of vulnerability mitigation procedures. External\n audits (e.g., audits by external entities such as regulatory agencies) are outside\n the scope of this control.","links":[{"href":"#ca-5","rel":"related","text":"CA-5"},{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(a)"}],"prose":"develops a security assessment plan that describes the scope of the assessment\n including:","parts":[{"id":"ca-2.a.1_obj","name":"objective","properties":[{"name":"label","value":"CA-2(a)(1)"}],"prose":"security controls and control enhancements under assessment;"},{"id":"ca-2.a.2_obj","name":"objective","properties":[{"name":"label","value":"CA-2(a)(2)"}],"prose":"assessment procedures to be used to determine security control\n effectiveness;"},{"id":"ca-2.a.3_obj","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)"}],"parts":[{"id":"ca-2.a.3_obj.1","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)[1]"}],"prose":"assessment environment;"},{"id":"ca-2.a.3_obj.2","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)[2]"}],"prose":"assessment team;"},{"id":"ca-2.a.3_obj.3","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)[3]"}],"prose":"assessment roles and responsibilities;"}]}]},{"id":"ca-2.b_obj","name":"objective","properties":[{"name":"label","value":"CA-2(b)"}],"parts":[{"id":"ca-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(b)[1]"}],"prose":"defines the frequency to assess the security controls in the information system\n and its environment of operation;"},{"id":"ca-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-2(b)[2]"}],"prose":"assesses the security controls in the information system with the\n organization-defined frequency to determine the extent to which the controls\n are implemented correctly, operating as intended, and producing the desired\n outcome with respect to meeting established security requirements;"}]},{"id":"ca-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-2(c)"}],"prose":"produces a security assessment report that documents the results of the\n assessment;"},{"id":"ca-2.d_obj","name":"objective","properties":[{"name":"label","value":"CA-2(d)"}],"parts":[{"id":"ca-2.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(d)[1]"}],"prose":"defines individuals or roles to whom the results of the security control\n assessment are to be provided; and"},{"id":"ca-2.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-2(d)[2]"}],"prose":"provides the results of the security control assessment to organization-defined\n individuals or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security assessment planning\\n\\nprocedures addressing security assessments\\n\\nsecurity assessment plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting security assessment, security assessment plan\n development, and/or security assessment reporting"}]}],"controls":[{"id":"ca-2.1","class":"SP800-53-enhancement","title":"Independent Assessors","parameters":[{"id":"ca-2.1_prm_1","label":"organization-defined level of independence"}],"properties":[{"name":"label","value":"CA-2(1)"},{"name":"sort-id","value":"ca-02.01"}],"parts":[{"id":"ca-2.1_smt","name":"statement","prose":"The organization employs assessors or assessment teams with {{ ca-2.1_prm_1 }} to conduct security control assessments.","parts":[{"id":"ca-2.1_fr","name":"item","title":"CA-2 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-2.1_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"For JAB Authorization, must use an accredited Third Party Assessment Organization (3PAO)."}]}]},{"id":"ca-2.1_gdn","name":"guidance","prose":"Independent assessors or assessment teams are individuals or groups who conduct\n impartial assessments of organizational information systems. Impartiality implies\n that assessors are free from any perceived or actual conflicts of interest with\n regard to the development, operation, or management of the organizational\n information systems under assessment or to the determination of security control\n effectiveness. To achieve impartiality, assessors should not: (i) create a mutual\n or conflicting interest with the organizations where the assessments are being\n conducted; (ii) assess their own work; (iii) act as management or employees of the\n organizations they are serving; or (iv) place themselves in positions of advocacy\n for the organizations acquiring their services. Independent assessments can be\n obtained from elements within organizations or can be contracted to public or\n private sector entities outside of organizations. Authorizing officials determine\n the required level of independence based on the security categories of information\n systems and/or the ultimate risk to organizational operations, organizational\n assets, or individuals. Authorizing officials also determine if the level of\n assessor independence provides sufficient assurance that the results are sound and\n can be used to make credible, risk-based decisions. This includes determining\n whether contracted security assessment services have sufficient independence, for\n example, when information system owners are not directly involved in contracting\n processes or cannot unduly influence the impartiality of assessors conducting\n assessments. In special situations, for example, when organizations that own the\n information systems are small or organizational structures require that\n assessments are conducted by individuals that are in the developmental,\n operational, or management chain of system owners, independence in assessment\n processes can be achieved by ensuring that assessment results are carefully\n reviewed and analyzed by independent teams of experts to validate the\n completeness, accuracy, integrity, and reliability of the results. Organizations\n recognize that assessments performed for purposes other than direct support to\n authorization decisions are, when performed by assessors with sufficient\n independence, more likely to be useable for such decisions, thereby reducing the\n need to repeat assessments."},{"id":"ca-2.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-2.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(1)[1]"}],"prose":"defines the level of independence to be employed to conduct security control\n assessments; and"},{"id":"ca-2.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-2(1)[2]"}],"prose":"employs assessors or assessment teams with the organization-defined level of\n independence to conduct security control assessments."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security assessments\\n\\nsecurity authorization package (including security plan, security assessment\n plan, security assessment report, plan of action and milestones, authorization\n statement)\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ca-2.2","class":"SP800-53-enhancement","title":"Specialized Assessments","parameters":[{"id":"ca-2.2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ca-2.2_prm_2"},{"id":"ca-2.2_prm_3"},{"id":"ca-2.2_prm_4","depends-on":"ca-2.2_prm_3","label":"organization-defined other forms of security assessment"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-2(2)"},{"name":"sort-id","value":"ca-02.02"}],"parts":[{"id":"ca-2.2_smt","name":"statement","prose":"The organization includes as part of security control assessments, {{ ca-2.2_prm_1 }}, {{ ca-2.2_prm_2 }}, {{ ca-2.2_prm_3 }}.","parts":[{"id":"ca-2.2_fr","name":"item","title":"CA-2 (2) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-2.2_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"To include 'announced', 'vulnerability scanning'"}]}]},{"id":"ca-2.2_gdn","name":"guidance","prose":"Organizations can employ information system monitoring, insider threat\n assessments, malicious user testing, and other forms of testing (e.g.,\n verification and validation) to improve readiness by exercising organizational\n capabilities and indicating current performance levels as a means of focusing\n actions to improve security. Organizations conduct assessment activities in\n accordance with applicable federal laws, Executive Orders, directives, policies,\n regulations, and standards. Authorizing officials approve the assessment methods\n in coordination with the organizational risk executive function. Organizations can\n incorporate vulnerabilities uncovered during assessments into vulnerability\n remediation processes.","links":[{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"ca-2.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-2.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(2)[1]"}],"prose":"selects one or more of the following forms of specialized security assessment\n to be included as part of security control assessments:","parts":[{"id":"ca-2.2_obj.1.a","name":"objective","properties":[{"name":"label","value":"CA-2(2)[1][a]"}],"prose":"in-depth monitoring;"},{"id":"ca-2.2_obj.1.b","name":"objective","properties":[{"name":"label","value":"CA-2(2)[1][b]"}],"prose":"vulnerability scanning;"},{"id":"ca-2.2_obj.1.c","name":"objective","properties":[{"name":"label","value":"CA-2(2)[1][c]"}],"prose":"malicious user testing;"},{"id":"ca-2.2_obj.1.d","name":"objective","properties":[{"name":"label","value":"CA-2(2)[1][d]"}],"prose":"insider threat assessment;"},{"id":"ca-2.2_obj.1.e","name":"objective","properties":[{"name":"label","value":"CA-2(2)[1][e]"}],"prose":"performance/load testing; and/or"},{"id":"ca-2.2_obj.1.f","name":"objective","properties":[{"name":"label","value":"CA-2(2)[1][f]"}],"prose":"other forms of organization-defined specialized security assessment;"}]},{"id":"ca-2.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(2)[2]"}],"prose":"defines the frequency for conducting the selected form(s) of specialized\n security assessment;"},{"id":"ca-2.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(2)[3]"}],"prose":"defines whether the specialized security assessment will be announced or\n unannounced; and"},{"id":"ca-2.2_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-2(2)[4]"}],"prose":"conducts announced or unannounced organization-defined forms of specialized\n security assessments with the organization-defined frequency as part of\n security control assessments."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security assessments\\n\\nsecurity plan\\n\\nsecurity assessment plan\\n\\nsecurity assessment report\\n\\nsecurity assessment evidence\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting security control assessment"}]}]},{"id":"ca-2.3","class":"SP800-53-enhancement","title":"External Organizations","parameters":[{"id":"ca-2.3_prm_1","label":"organization-defined information system","constraints":[{"detail":"any FedRAMP Accredited 3PAO"}]},{"id":"ca-2.3_prm_2","label":"organization-defined external organization","constraints":[{"detail":"any FedRAMP Accredited 3PAO"}]},{"id":"ca-2.3_prm_3","label":"organization-defined requirements","constraints":[{"detail":"the conditions of the JAB/AO in the FedRAMP Repository"}]}],"properties":[{"name":"label","value":"CA-2(3)"},{"name":"sort-id","value":"ca-02.03"}],"parts":[{"id":"ca-2.3_smt","name":"statement","prose":"The organization accepts the results of an assessment of {{ ca-2.3_prm_1 }} performed by {{ ca-2.3_prm_2 }} when\n the assessment meets {{ ca-2.3_prm_3 }}."},{"id":"ca-2.3_gdn","name":"guidance","prose":"Organizations may often rely on assessments of specific information systems by\n other (external) organizations. Utilizing such existing assessments (i.e., reusing\n existing assessment evidence) can significantly decrease the time and resources\n required for organizational assessments by limiting the amount of independent\n assessment activities that organizations need to perform. The factors that\n organizations may consider in determining whether to accept assessment results\n from external organizations can vary. Determinations for accepting assessment\n results can be based on, for example, past assessment experiences one organization\n has had with another organization, the reputation that organizations have with\n regard to assessments, the level of detail of supporting assessment documentation\n provided, or mandates imposed upon organizations by federal legislation, policies,\n or directives."},{"id":"ca-2.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-2.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(3)[1]"}],"prose":"defines an information system for which the results of a security assessment\n performed by an external organization are to be accepted;"},{"id":"ca-2.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(3)[2]"}],"prose":"defines an external organization from which to accept a security assessment\n performed on an organization-defined information system;"},{"id":"ca-2.3_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(3)[3]"}],"prose":"defines the requirements to be met by a security assessment performed by\n organization-defined external organization on organization-defined information\n system; and"},{"id":"ca-2.3_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-2(3)[4]"}],"prose":"accepts the results of an assessment of an organization-defined information\n system performed by an organization-defined external organization when the\n assessment meets organization-defined requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security assessments\\n\\nsecurity plan\\n\\nsecurity assessment requirements\\n\\nsecurity assessment plan\\n\\nsecurity assessment report\\n\\nsecurity assessment evidence\\n\\nplan of action and milestones\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel performing security assessments for the specified external\n organization"}]}]}]},{"id":"ca-3","class":"SP800-53","title":"System Interconnections","parameters":[{"id":"ca-3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually and on input from FedRAMP"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-3"},{"name":"sort-id","value":"ca-03"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#2711f068-734e-4afd-94ba-0b22247fbc88","rel":"reference","text":"NIST Special Publication 800-47"}],"parts":[{"id":"ca-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Authorizes connections from the information system to other information systems\n through the use of Interconnection Security Agreements;"},{"id":"ca-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents, for each interconnection, the interface characteristics, security\n requirements, and the nature of the information communicated; and"},{"id":"ca-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews and updates Interconnection Security Agreements {{ ca-3_prm_1 }}."}]},{"id":"ca-3_gdn","name":"guidance","prose":"This control applies to dedicated connections between information systems (i.e.,\n system interconnections) and does not apply to transitory, user-controlled\n connections such as email and website browsing. Organizations carefully consider the\n risks that may be introduced when information systems are connected to other systems\n with different security requirements and security controls, both within organizations\n and external to organizations. Authorizing officials determine the risk associated\n with information system connections and the appropriate controls employed. If\n interconnecting systems have the same authorizing official, organizations do not need\n to develop Interconnection Security Agreements. Instead, organizations can describe\n the interface characteristics between those interconnecting systems in their\n respective security plans. If interconnecting systems have different authorizing\n officials within the same organization, organizations can either develop\n Interconnection Security Agreements or describe the interface characteristics between\n systems in the security plans for the respective systems. Organizations may also\n incorporate Interconnection Security Agreement information into formal contracts,\n especially for interconnections established between federal agencies and nonfederal\n (i.e., private sector) organizations. Risk considerations also include information\n systems sharing the same networks. For certain technologies (e.g., space, unmanned\n aerial vehicles, and medical devices), there may be specialized connections in place\n during preoperational testing. Such connections may require Interconnection Security\n Agreements and be subject to additional security controls.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#au-16","rel":"related","text":"AU-16"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#sa-9","rel":"related","text":"SA-9"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-3(a)"}],"prose":"authorizes connections from the information system to other information systems\n through the use of Interconnection Security Agreements;"},{"id":"ca-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-3(b)"}],"prose":"documents, for each interconnection:","parts":[{"id":"ca-3.b_obj.1","name":"objective","properties":[{"name":"label","value":"CA-3(b)[1]"}],"prose":"the interface characteristics;"},{"id":"ca-3.b_obj.2","name":"objective","properties":[{"name":"label","value":"CA-3(b)[2]"}],"prose":"the security requirements;"},{"id":"ca-3.b_obj.3","name":"objective","properties":[{"name":"label","value":"CA-3(b)[3]"}],"prose":"the nature of the information communicated;"}]},{"id":"ca-3.c_obj","name":"objective","properties":[{"name":"label","value":"CA-3(c)"}],"parts":[{"id":"ca-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-3(c)[1]"}],"prose":"defines the frequency to review and update Interconnection Security Agreements;\n and"},{"id":"ca-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-3(c)[2]"}],"prose":"reviews and updates Interconnection Security Agreements with the\n organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\ninformation system Interconnection Security Agreements\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for developing, implementing, or\n approving information system interconnection agreements\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel managing the system(s) to which the Interconnection Security Agreement\n applies"}]}],"controls":[{"id":"ca-3.3","class":"SP800-53-enhancement","title":"Unclassified Non-national Security System Connections","parameters":[{"id":"ca-3.3_prm_1","label":"organization-defined unclassified, non-national security system"},{"id":"ca-3.3_prm_2","label":"Assignment; organization-defined boundary protection device","constraints":[{"detail":"Boundary Protections which meet the Trusted Internet Connection (TIC) requirements"}]}],"properties":[{"name":"label","value":"CA-3(3)"},{"name":"sort-id","value":"ca-03.03"}],"parts":[{"id":"ca-3.3_smt","name":"statement","prose":"The organization prohibits the direct connection of an {{ ca-3.3_prm_1 }} to an external network without the use of {{ ca-3.3_prm_2 }}.","parts":[{"id":"ca-3.3_fr","name":"item","title":"CA-3 (3) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-3.3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Refer to Appendix H - Cloud Considerations of the TIC 2.0 Reference Architecture document."}]}]},{"id":"ca-3.3_gdn","name":"guidance","prose":"Organizations typically do not have control over external networks (e.g., the\n Internet). Approved boundary protection devices (e.g., routers, firewalls) mediate\n communications (i.e., information flows) between unclassified non-national\n security systems and external networks. This control enhancement is required for\n organizations processing, storing, or transmitting Controlled Unclassified\n Information (CUI)."},{"id":"ca-3.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-3.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-3(3)[1]"}],"prose":"defines an unclassified, non-national security system whose direct connection\n to an external network is to be prohibited without the use of approved boundary\n protection device;"},{"id":"ca-3.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-3(3)[2]"}],"prose":"defines a boundary protection device to be used to establish the direct\n connection of an organization-defined unclassified, non-national security\n system to an external network; and"},{"id":"ca-3.3_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-3(3)[3]"}],"prose":"prohibits the direct connection of an organization-defined unclassified,\n non-national security system to an external network without the use of an\n organization-defined boundary protection device."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\ninformation system interconnection security agreements\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity assessment report\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for managing direct connections to\n external networks\\n\\nnetwork administrators\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel managing directly connected external networks"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting the management of external network\n connections"}]}]},{"id":"ca-3.5","class":"SP800-53-enhancement","title":"Restrictions On External System Connections","parameters":[{"id":"ca-3.5_prm_1"},{"id":"ca-3.5_prm_2","label":"organization-defined information systems"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-3(5)"},{"name":"sort-id","value":"ca-03.05"}],"parts":[{"id":"ca-3.5_smt","name":"statement","prose":"The organization employs {{ ca-3.5_prm_1 }} policy for allowing\n {{ ca-3.5_prm_2 }} to connect to external information\n systems.","parts":[{"id":"ca-3.5_fr","name":"item","title":"CA-3 (5) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-3.5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"For JAB Authorization, CSPs shall include details of this control in their Architecture Briefing"}]}]},{"id":"ca-3.5_gdn","name":"guidance","prose":"Organizations can constrain information system connectivity to external domains\n (e.g., websites) by employing one of two policies with regard to such\n connectivity: (i) allow-all, deny by exception, also known as blacklisting (the\n weaker of the two policies); or (ii) deny-all, allow by exception, also known as\n whitelisting (the stronger of the two policies). For either policy, organizations\n determine what exceptions, if any, are acceptable.","links":[{"href":"#cm-7","rel":"related","text":"CM-7"}]},{"id":"ca-3.5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ca-3.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-3(5)[1]"}],"prose":"defines information systems to be allowed to connect to external information\n systems;"},{"id":"ca-3.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-3(5)[2]"}],"prose":"employs one of the following policies for allowing organization-defined\n information systems to connect to external information systems:","parts":[{"id":"ca-3.5_obj.2.a","name":"objective","properties":[{"name":"label","value":"CA-3(5)[2][a]"}],"prose":"allow-all policy;"},{"id":"ca-3.5_obj.2.b","name":"objective","properties":[{"name":"label","value":"CA-3(5)[2][b]"}],"prose":"deny-by-exception policy;"},{"id":"ca-3.5_obj.2.c","name":"objective","properties":[{"name":"label","value":"CA-3(5)[2][c]"}],"prose":"deny-all policy; or"},{"id":"ca-3.5_obj.2.d","name":"objective","properties":[{"name":"label","value":"CA-3(5)[2][d]"}],"prose":"permit-by-exception policy."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\ninformation system interconnection agreements\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity assessment report\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for managing connections to\n external information systems\\n\\nnetwork administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing restrictions on external system\n connections"}]}]}]},{"id":"ca-5","class":"SP800-53","title":"Plan of Action and Milestones","parameters":[{"id":"ca-5_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-5"},{"name":"sort-id","value":"ca-05"}],"links":[{"href":"#2c5884cd-7b96-425c-862a-99877e1cf909","rel":"reference","text":"OMB Memorandum 02-01"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"}],"parts":[{"id":"ca-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a plan of action and milestones for the information system to document\n the organization’s planned remedial actions to correct weaknesses or deficiencies\n noted during the assessment of the security controls and to reduce or eliminate\n known vulnerabilities in the system; and"},{"id":"ca-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Updates existing plan of action and milestones {{ ca-5_prm_1 }}\n based on the findings from security controls assessments, security impact\n analyses, and continuous monitoring activities."},{"id":"ca-5_fr","name":"item","title":"CA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-5_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Plan of Action & Milestones (POA&M) must be provided at least monthly."},{"id":"ca-5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Plan of Action & Milestones (POA&M) Template Completion Guide [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"id":"ca-5_gdn","name":"guidance","prose":"Plans of action and milestones are key documents in security authorization packages\n and are subject to federal reporting requirements established by OMB.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#pm-4","rel":"related","text":"PM-4"}]},{"id":"ca-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-5.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-5(a)"}],"prose":"develops a plan of action and milestones for the information system to:","parts":[{"id":"ca-5.a_obj.1","name":"objective","properties":[{"name":"label","value":"CA-5(a)[1]"}],"prose":"document the organization’s planned remedial actions to correct weaknesses or\n deficiencies noted during the assessment of the security controls;"},{"id":"ca-5.a_obj.2","name":"objective","properties":[{"name":"label","value":"CA-5(a)[2]"}],"prose":"reduce or eliminate known vulnerabilities in the system;"}]},{"id":"ca-5.b_obj","name":"objective","properties":[{"name":"label","value":"CA-5(b)"}],"parts":[{"id":"ca-5.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-5(b)[1]"}],"prose":"defines the frequency to update the existing plan of action and milestones;"},{"id":"ca-5.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-5(b)[2]"}],"prose":"updates the existing plan of action and milestones with the\n organization-defined frequency based on the findings from:","parts":[{"id":"ca-5.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"CA-5(b)[2][a]"}],"prose":"security controls assessments;"},{"id":"ca-5.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"CA-5(b)[2][b]"}],"prose":"security impact analyses; and"},{"id":"ca-5.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"CA-5(b)[2][c]"}],"prose":"continuous monitoring activities."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing plan of action and milestones\\n\\nsecurity plan\\n\\nsecurity assessment plan\\n\\nsecurity assessment report\\n\\nsecurity assessment evidence\\n\\nplan of action and milestones\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with plan of action and milestones development and\n implementation responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms for developing, implementing, and maintaining plan of action\n and milestones"}]}]},{"id":"ca-6","class":"SP800-53","title":"Security Authorization","parameters":[{"id":"ca-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least every three (3) years or when a significant change occurs"}]}],"properties":[{"name":"label","value":"CA-6"},{"name":"sort-id","value":"ca-06"}],"links":[{"href":"#9f77f845-e3ea-4ca4-b2c0-aa9eedc214ab","rel":"reference","text":"OMB Circular A-130"},{"href":"#bedb15b7-ec5c-4a68-807f-385125751fcd","rel":"reference","text":"OMB Memorandum 11-33"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"}],"parts":[{"id":"ca-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Assigns a senior-level executive or manager as the authorizing official for the\n information system;"},{"id":"ca-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Ensures that the authorizing official authorizes the information system for\n processing before commencing operations; and"},{"id":"ca-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Updates the security authorization {{ ca-6_prm_1 }}."},{"id":"ca-6_fr","name":"item","title":"CA-6(c) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F. The service provider describes the types of changes to the information system or the environment of operations that would impact the risk posture. The types of changes are approved and accepted by the JAB/AO."}]}]},{"id":"ca-6_gdn","name":"guidance","prose":"Security authorizations are official management decisions, conveyed through\n authorization decision documents, by senior organizational officials or executives\n (i.e., authorizing officials) to authorize operation of information systems and to\n explicitly accept the risk to organizational operations and assets, individuals,\n other organizations, and the Nation based on the implementation of agreed-upon\n security controls. Authorizing officials provide budgetary oversight for\n organizational information systems or assume responsibility for the mission/business\n operations supported by those systems. The security authorization process is an\n inherently federal responsibility and therefore, authorizing officials must be\n federal employees. Through the security authorization process, authorizing officials\n assume responsibility and are accountable for security risks associated with the\n operation and use of organizational information systems. Accordingly, authorizing\n officials are in positions with levels of authority commensurate with understanding\n and accepting such information security-related risks. OMB policy requires that\n organizations conduct ongoing authorizations of information systems by implementing\n continuous monitoring programs. Continuous monitoring programs can satisfy three-year\n reauthorization requirements, so separate reauthorization processes are not\n necessary. Through the employment of comprehensive continuous monitoring processes,\n critical information contained in authorization packages (i.e., security plans,\n security assessment reports, and plans of action and milestones) is updated on an\n ongoing basis, providing authorizing officials and information system owners with an\n up-to-date status of the security state of organizational information systems and\n environments of operation. To reduce the administrative cost of security\n reauthorization, authorizing officials use the results of continuous monitoring\n processes to the maximum extent possible as the basis for rendering reauthorization\n decisions.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#pm-10","rel":"related","text":"PM-10"}]},{"id":"ca-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-6.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-6(a)"}],"prose":"assigns a senior-level executive or manager as the authorizing official for the\n information system;"},{"id":"ca-6.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-6(b)"}],"prose":"ensures that the authorizing official authorizes the information system for\n processing before commencing operations;"},{"id":"ca-6.c_obj","name":"objective","properties":[{"name":"label","value":"CA-6(c)"}],"parts":[{"id":"ca-6.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-6(c)[1]"}],"prose":"defines the frequency to update the security authorization; and"},{"id":"ca-6.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-6(c)[2]"}],"prose":"updates the security authorization with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security authorization\\n\\nsecurity authorization package (including security plan\\n\\nsecurity assessment report\\n\\nplan of action and milestones\\n\\nauthorization statement)\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security authorization responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms that facilitate security authorizations and updates"}]}]},{"id":"ca-7","class":"SP800-53","title":"Continuous Monitoring","parameters":[{"id":"ca-7_prm_1","label":"organization-defined metrics"},{"id":"ca-7_prm_2","label":"organization-defined frequencies"},{"id":"ca-7_prm_3","label":"organization-defined frequencies"},{"id":"ca-7_prm_4","label":"organization-defined personnel or roles","constraints":[{"detail":"to meet Federal and FedRAMP requirements (See additional guidance)"}]},{"id":"ca-7_prm_5","label":"organization-defined frequency","constraints":[{"detail":"to meet Federal and FedRAMP requirements (See additional guidance)"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-7"},{"name":"sort-id","value":"ca-07"}],"links":[{"href":"#bedb15b7-ec5c-4a68-807f-385125751fcd","rel":"reference","text":"OMB Memorandum 11-33"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"},{"href":"#8ade2fbe-e468-4ca8-9a40-54d7f23c32bb","rel":"reference","text":"US-CERT Technical Cyber Security Alerts"},{"href":"#2d8b14e9-c8b5-4d3d-8bdc-155078f3281b","rel":"reference","text":"DoD Information Assurance Vulnerability Alerts"}],"parts":[{"id":"ca-7_smt","name":"statement","prose":"The organization develops a continuous monitoring strategy and implements a\n continuous monitoring program that includes:","parts":[{"id":"ca-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishment of {{ ca-7_prm_1 }} to be monitored;"},{"id":"ca-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishment of {{ ca-7_prm_2 }} for monitoring and {{ ca-7_prm_3 }} for assessments supporting such monitoring;"},{"id":"ca-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ongoing security control assessments in accordance with the organizational\n continuous monitoring strategy;"},{"id":"ca-7_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Ongoing security status monitoring of organization-defined metrics in accordance\n with the organizational continuous monitoring strategy;"},{"id":"ca-7_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Correlation and analysis of security-related information generated by assessments\n and monitoring;"},{"id":"ca-7_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Response actions to address results of the analysis of security-related\n information; and"},{"id":"ca-7_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Reporting the security status of organization and the information system to\n {{ ca-7_prm_4 }}\n {{ ca-7_prm_5 }}."},{"id":"ca-7_fr","name":"item","title":"CA-7 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-7_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Operating System Scans: at least monthly. Database and Web Application Scans: at least monthly. All scans performed by Independent Assessor: at least annually."},{"id":"ca-7_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"CSPs must provide evidence of closure and remediation of high vulnerabilities within the timeframe for standard POA&M updates."},{"id":"ca-7_fr_gdn.2","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Continuous Monitoring Strategy Guide [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"id":"ca-7_gdn","name":"guidance","prose":"Continuous monitoring programs facilitate ongoing awareness of threats,\n vulnerabilities, and information security to support organizational risk management\n decisions. The terms continuous and ongoing imply that organizations assess/analyze\n security controls and information security-related risks at a frequency sufficient to\n support organizational risk-based decisions. The results of continuous monitoring\n programs generate appropriate risk response actions by organizations. Continuous\n monitoring programs also allow organizations to maintain the security authorizations\n of information systems and common controls over time in highly dynamic environments\n of operation with changing mission/business needs, threats, vulnerabilities, and\n technologies. Having access to security-related information on a continuing basis\n through reports/dashboards gives organizational officials the capability to make more\n effective and timely risk management decisions, including ongoing security\n authorization decisions. Automation supports more frequent updates to security\n authorization packages, hardware/software/firmware inventories, and other system\n information. Effectiveness is further enhanced when continuous monitoring outputs are\n formatted to provide information that is specific, measurable, actionable, relevant,\n and timely. Continuous monitoring activities are scaled in accordance with the\n security categories of information systems.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-5","rel":"related","text":"CA-5"},{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#pm-6","rel":"related","text":"PM-6"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-2","rel":"related","text":"SI-2"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-7_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ca-7.a_obj","name":"objective","properties":[{"name":"label","value":"CA-7(a)"}],"parts":[{"id":"ca-7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(a)[1]"}],"prose":"develops a continuous monitoring strategy that defines metrics to be\n monitored;"},{"id":"ca-7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(a)[2]"}],"prose":"develops a continuous monitoring strategy that includes monitoring of\n organization-defined metrics;"},{"id":"ca-7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(a)[3]"}],"prose":"implements a continuous monitoring program that includes monitoring of\n organization-defined metrics in accordance with the organizational continuous\n monitoring strategy;"}]},{"id":"ca-7.b_obj","name":"objective","properties":[{"name":"label","value":"CA-7(b)"}],"parts":[{"id":"ca-7.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(b)[1]"}],"prose":"develops a continuous monitoring strategy that defines frequencies for\n monitoring;"},{"id":"ca-7.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(b)[2]"}],"prose":"defines frequencies for assessments supporting monitoring;"},{"id":"ca-7.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(b)[3]"}],"prose":"develops a continuous monitoring strategy that includes establishment of the\n organization-defined frequencies for monitoring and for assessments supporting\n monitoring;"},{"id":"ca-7.b_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(b)[4]"}],"prose":"implements a continuous monitoring program that includes establishment of\n organization-defined frequencies for monitoring and for assessments supporting\n such monitoring in accordance with the organizational continuous monitoring\n strategy;"}]},{"id":"ca-7.c_obj","name":"objective","properties":[{"name":"label","value":"CA-7(c)"}],"parts":[{"id":"ca-7.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(c)[1]"}],"prose":"develops a continuous monitoring strategy that includes ongoing security\n control assessments;"},{"id":"ca-7.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(c)[2]"}],"prose":"implements a continuous monitoring program that includes ongoing security\n control assessments in accordance with the organizational continuous monitoring\n strategy;"}]},{"id":"ca-7.d_obj","name":"objective","properties":[{"name":"label","value":"CA-7(d)"}],"parts":[{"id":"ca-7.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(d)[1]"}],"prose":"develops a continuous monitoring strategy that includes ongoing security status\n monitoring of organization-defined metrics;"},{"id":"ca-7.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(d)[2]"}],"prose":"implements a continuous monitoring program that includes ongoing security\n status monitoring of organization-defined metrics in accordance with the\n organizational continuous monitoring strategy;"}]},{"id":"ca-7.e_obj","name":"objective","properties":[{"name":"label","value":"CA-7(e)"}],"parts":[{"id":"ca-7.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(e)[1]"}],"prose":"develops a continuous monitoring strategy that includes correlation and\n analysis of security-related information generated by assessments and\n monitoring;"},{"id":"ca-7.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(e)[2]"}],"prose":"implements a continuous monitoring program that includes correlation and\n analysis of security-related information generated by assessments and\n monitoring in accordance with the organizational continuous monitoring\n strategy;"}]},{"id":"ca-7.f_obj","name":"objective","properties":[{"name":"label","value":"CA-7(f)"}],"parts":[{"id":"ca-7.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(f)[1]"}],"prose":"develops a continuous monitoring strategy that includes response actions to\n address results of the analysis of security-related information;"},{"id":"ca-7.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(f)[2]"}],"prose":"implements a continuous monitoring program that includes response actions to\n address results of the analysis of security-related information in accordance\n with the organizational continuous monitoring strategy;"}]},{"id":"ca-7.g_obj","name":"objective","properties":[{"name":"label","value":"CA-7(g)"}],"parts":[{"id":"ca-7.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(g)[1]"}],"prose":"develops a continuous monitoring strategy that defines the personnel or roles\n to whom the security status of the organization and information system are to\n be reported;"},{"id":"ca-7.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(g)[2]"}],"prose":"develops a continuous monitoring strategy that defines the frequency to report\n the security status of the organization and information system to\n organization-defined personnel or roles;"},{"id":"ca-7.g_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(g)[3]"}],"prose":"develops a continuous monitoring strategy that includes reporting the security\n status of the organization or information system to organizational-defined\n personnel or roles with the organization-defined frequency; and"},{"id":"ca-7.g_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(g)[4]"}],"prose":"implements a continuous monitoring program that includes reporting the security\n status of the organization and information system to organization-defined\n personnel or roles with the organization-defined frequency in accordance with\n the organizational continuous monitoring strategy."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing continuous monitoring of information system security\n controls\\n\\nprocedures addressing configuration management\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nplan of action and milestones\\n\\ninformation system monitoring records\\n\\nconfiguration management records, security impact analyses\\n\\nstatus reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with continuous monitoring responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Mechanisms implementing continuous monitoring"}]}],"controls":[{"id":"ca-7.1","class":"SP800-53-enhancement","title":"Independent Assessment","parameters":[{"id":"ca-7.1_prm_1","label":"organization-defined level of independence"}],"properties":[{"name":"label","value":"CA-7(1)"},{"name":"sort-id","value":"ca-07.01"}],"parts":[{"id":"ca-7.1_smt","name":"statement","prose":"The organization employs assessors or assessment teams with {{ ca-7.1_prm_1 }} to monitor the security controls in the information\n system on an ongoing basis."},{"id":"ca-7.1_gdn","name":"guidance","prose":"Organizations can maximize the value of assessments of security controls during\n the continuous monitoring process by requiring that such assessments be conducted\n by assessors or assessment teams with appropriate levels of independence based on\n continuous monitoring strategies. Assessor independence provides a degree of\n impartiality to the monitoring process. To achieve such impartiality, assessors\n should not: (i) create a mutual or conflicting interest with the organizations\n where the assessments are being conducted; (ii) assess their own work; (iii) act\n as management or employees of the organizations they are serving; or (iv) place\n themselves in advocacy positions for the organizations acquiring their\n services."},{"id":"ca-7.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-7.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(1)[1]"}],"prose":"defines a level of independence to be employed to monitor the security controls\n in the information system on an ongoing basis; and"},{"id":"ca-7.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-7(1)[2]"}],"prose":"employs assessors or assessment teams with the organization-defined level of\n independence to monitor the security controls in the information system on an\n ongoing basis."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing continuous monitoring of information system security\n controls\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nplan of action and milestones\\n\\ninformation system monitoring records\\n\\nsecurity impact analyses\\n\\nstatus reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with continuous monitoring responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"ca-8","class":"SP800-53","title":"Penetration Testing","parameters":[{"id":"ca-8_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ca-8_prm_2","label":"organization-defined information systems or system components"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-8"},{"name":"sort-id","value":"ca-08"}],"parts":[{"id":"ca-8_smt","name":"statement","prose":"The organization conducts penetration testing {{ ca-8_prm_1 }} on\n {{ ca-8_prm_2 }}.","parts":[{"id":"ca-8_fr","name":"item","title":"CA-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-8_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Penetration Test Guidance [https://www.FedRAMP.gov/documents/](https://www.FedRAMP.gov/documents/)\n "}]}]},{"id":"ca-8_gdn","name":"guidance","prose":"Penetration testing is a specialized type of assessment conducted on information\n systems or individual system components to identify vulnerabilities that could be\n exploited by adversaries. Such testing can be used to either validate vulnerabilities\n or determine the degree of resistance organizational information systems have to\n adversaries within a set of specified constraints (e.g., time, resources, and/or\n skills). Penetration testing attempts to duplicate the actions of adversaries in\n carrying out hostile cyber attacks against organizations and provides a more in-depth\n analysis of security-related weaknesses/deficiencies. Organizations can also use the\n results of vulnerability analyses to support penetration testing activities.\n Penetration testing can be conducted on the hardware, software, or firmware\n components of an information system and can exercise both physical and technical\n security controls. A standard method for penetration testing includes, for example:\n (i) pretest analysis based on full knowledge of the target system; (ii) pretest\n identification of potential vulnerabilities based on pretest analysis; and (iii)\n testing designed to determine exploitability of identified vulnerabilities. All\n parties agree to the rules of engagement before the commencement of penetration\n testing scenarios. Organizations correlate the penetration testing rules of\n engagement with the tools, techniques, and procedures that are anticipated to be\n employed by adversaries carrying out attacks. Organizational risk assessments guide\n decisions on the level of independence required for personnel conducting penetration\n testing.","links":[{"href":"#sa-12","rel":"related","text":"SA-12"}]},{"id":"ca-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-8_obj.1","name":"objective","properties":[{"name":"label","value":"CA-8[1]"}],"prose":"defines information systems or system components on which penetration testing is\n to be conducted;"},{"id":"ca-8_obj.2","name":"objective","properties":[{"name":"label","value":"CA-8[2]"}],"prose":"defines the frequency to conduct penetration testing on organization-defined\n information systems or system components; and"},{"id":"ca-8_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-8[3]"}],"prose":"conducts penetration testing on organization-defined information systems or system\n components with the organization-defined frequency."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing penetration testing\\n\\nsecurity plan\\n\\nsecurity assessment plan\\n\\npenetration test report\\n\\nsecurity assessment report\\n\\nsecurity assessment evidence\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities,\n system/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting penetration testing"}]}],"controls":[{"id":"ca-8.1","class":"SP800-53-enhancement","title":"Independent Penetration Agent or Team","properties":[{"name":"label","value":"CA-8(1)"},{"name":"sort-id","value":"ca-08.01"}],"parts":[{"id":"ca-8.1_smt","name":"statement","prose":"The organization employs an independent penetration agent or penetration team to\n perform penetration testing on the information system or system components."},{"id":"ca-8.1_gdn","name":"guidance","prose":"Independent penetration agents or teams are individuals or groups who conduct\n impartial penetration testing of organizational information systems. Impartiality\n implies that penetration agents or teams are free from any perceived or actual\n conflicts of interest with regard to the development, operation, or management of\n the information systems that are the targets of the penetration testing.\n Supplemental guidance for CA-2 (1) provides additional information regarding\n independent assessments that can be applied to penetration testing.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"}]},{"id":"ca-8.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization employs an independent penetration agent or\n penetration team to perform penetration testing on the information system or\n system components. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing penetration testing\\n\\nsecurity plan\\n\\nsecurity assessment plan\\n\\npenetration test report\\n\\nsecurity assessment report\\n\\nsecurity assessment evidence\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"ca-9","class":"SP800-53","title":"Internal System Connections","parameters":[{"id":"ca-9_prm_1","label":"organization-defined information system components or classes of\n components"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-9"},{"name":"sort-id","value":"ca-09"}],"parts":[{"id":"ca-9_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Authorizes internal connections of {{ ca-9_prm_1 }} to the\n information system; and"},{"id":"ca-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents, for each internal connection, the interface characteristics, security\n requirements, and the nature of the information communicated."}]},{"id":"ca-9_gdn","name":"guidance","prose":"This control applies to connections between organizational information systems and\n (separate) constituent system components (i.e., intra-system connections) including,\n for example, system connections with mobile devices, notebook/desktop computers,\n printers, copiers, facsimile machines, scanners, sensors, and servers. Instead of\n authorizing each individual internal connection, organizations can authorize internal\n connections for a class of components with common characteristics and/or\n configurations, for example, all digital printers, scanners, and copiers with a\n specified processing, storage, and transmission capability or all smart phones with a\n specific baseline configuration.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-9_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-9.a_obj","name":"objective","properties":[{"name":"label","value":"CA-9(a)"}],"parts":[{"id":"ca-9.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-9(a)[1]"}],"prose":"defines information system components or classes of components to be authorized\n as internal connections to the information system;"},{"id":"ca-9.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-9(a)[2]"}],"prose":"authorizes internal connections of organization-defined information system\n components or classes of components to the information system;"}]},{"id":"ca-9.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-9(b)"}],"prose":"documents, for each internal connection:","parts":[{"id":"ca-9.b_obj.1","name":"objective","properties":[{"name":"label","value":"CA-9(b)[1]"}],"prose":"the interface characteristics;"},{"id":"ca-9.b_obj.2","name":"objective","properties":[{"name":"label","value":"CA-9(b)[2]"}],"prose":"the security requirements; and"},{"id":"ca-9.b_obj.3","name":"objective","properties":[{"name":"label","value":"CA-9(b)[3]"}],"prose":"the nature of the information communicated."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of components or classes of components authorized as internal system\n connections\\n\\nsecurity assessment report\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for developing, implementing, or\n authorizing internal system connections\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"cm","class":"family","title":"Configuration Management","controls":[{"id":"cm-1","class":"SP800-53","title":"Configuration Management Policy and Procedures","parameters":[{"id":"cm-1_prm_1","label":"organization-defined personnel or roles"},{"id":"cm-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"cm-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-1"},{"name":"sort-id","value":"cm-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"cm-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ cm-1_prm_1 }}:","parts":[{"id":"cm-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A configuration management policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"cm-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the configuration management\n policy and associated configuration management controls; and"}]},{"id":"cm-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"cm-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Configuration management policy {{ cm-1_prm_2 }}; and"},{"id":"cm-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Configuration management procedures {{ cm-1_prm_3 }}."}]}]},{"id":"cm-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the CM\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"cm-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-1.a_obj","name":"objective","properties":[{"name":"label","value":"CM-1(a)"}],"parts":[{"id":"cm-1.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(a)(1)"}],"parts":[{"id":"cm-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1]"}],"prose":"develops and documents a configuration management policy that addresses:","parts":[{"id":"cm-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"cm-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"cm-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"cm-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"cm-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"cm-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"cm-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"cm-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the configuration management policy is to\n be disseminated;"},{"id":"cm-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-1(a)(1)[3]"}],"prose":"disseminates the configuration management policy to organization-defined\n personnel or roles;"}]},{"id":"cm-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"CM-1(a)(2)"}],"parts":[{"id":"cm-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n configuration management policy and associated configuration management\n controls;"},{"id":"cm-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"cm-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"cm-1.b_obj","name":"objective","properties":[{"name":"label","value":"CM-1(b)"}],"parts":[{"id":"cm-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"CM-1(b)(1)"}],"parts":[{"id":"cm-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current configuration\n management policy;"},{"id":"cm-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(b)(1)[2]"}],"prose":"reviews and updates the current configuration management policy with the\n organization-defined frequency;"}]},{"id":"cm-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"CM-1(b)(2)"}],"parts":[{"id":"cm-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current configuration\n management procedures; and"},{"id":"cm-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(b)(2)[2]"}],"prose":"reviews and updates the current configuration management procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]}]},{"id":"cm-2","class":"SP800-53","title":"Baseline Configuration","properties":[{"name":"label","value":"CM-2"},{"name":"sort-id","value":"cm-02"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-2_smt","name":"statement","prose":"The organization develops, documents, and maintains under configuration control, a\n current baseline configuration of the information system."},{"id":"cm-2_gdn","name":"guidance","prose":"This control establishes baseline configurations for information systems and system\n components including communications and connectivity-related aspects of systems.\n Baseline configurations are documented, formally reviewed and agreed-upon sets of\n specifications for information systems or configuration items within those systems.\n Baseline configurations serve as a basis for future builds, releases, and/or changes\n to information systems. Baseline configurations include information about information\n system components (e.g., standard software packages installed on workstations,\n notebook computers, servers, network components, or mobile devices; current version\n numbers and patch information on operating systems and applications; and\n configuration settings/parameters), network topology, and the logical placement of\n those components within the system architecture. Maintaining baseline configurations\n requires creating new baselines as organizational information systems change over\n time. Baseline configurations of information systems reflect the current enterprise\n architecture.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#pm-5","rel":"related","text":"PM-5"},{"href":"#pm-7","rel":"related","text":"PM-7"}]},{"id":"cm-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-2[1]"}],"prose":"develops and documents a current baseline configuration of the information system;\n and"},{"id":"cm-2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2[2]"}],"prose":"maintains, under configuration control, a current baseline configuration of the\n information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nconfiguration management plan\\n\\nenterprise architecture documentation\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nchange control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing baseline configurations\\n\\nautomated mechanisms supporting configuration control of the baseline\n configuration"}]}],"controls":[{"id":"cm-2.1","class":"SP800-53-enhancement","title":"Reviews and Updates","parameters":[{"id":"cm-2.1_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually or when a significant change occurs"}]},{"id":"cm-2.1_prm_2","label":"Assignment organization-defined circumstances","constraints":[{"detail":"to include when directed by the JAB"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-2(1)"},{"name":"sort-id","value":"cm-02.01"}],"parts":[{"id":"cm-2.1_smt","name":"statement","prose":"The organization reviews and updates the baseline configuration of the information\n system:","parts":[{"id":"cm-2.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"\n {{ cm-2.1_prm_1 }};"},{"id":"cm-2.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"When required due to {{ cm-2.1_prm_2 }}; and"},{"id":"cm-2.1_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"As an integral part of information system component installations and\n upgrades."}]},{"id":"cm-2.1_gdn","name":"guidance","links":[{"href":"#cm-5","rel":"related","text":"CM-5"}]},{"id":"cm-2.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-2.1.a_obj","name":"objective","properties":[{"name":"label","value":"CM-2(1)(a)"}],"parts":[{"id":"cm-2.1.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-2(1)(a)[1]"}],"prose":"defines the frequency to review and update the baseline configuration of the\n information system;"},{"id":"cm-2.1.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(1)(a)[2]"}],"prose":"reviews and updates the baseline configuration of the information system\n with the organization-defined frequency;"}],"links":[{"href":"#cm-2.1_smt.a","rel":"corresp","text":"CM-2(1)(a)"}]},{"id":"cm-2.1.b_obj","name":"objective","properties":[{"name":"label","value":"CM-2(1)(b)"}],"parts":[{"id":"cm-2.1.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-2(1)(b)[1]"}],"prose":"defines circumstances that require the baseline configuration of the\n information system to be reviewed and updated;"},{"id":"cm-2.1.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(1)(b)[2]"}],"prose":"reviews and updates the baseline configuration of the information system\n when required due to organization-defined circumstances; and"}],"links":[{"href":"#cm-2.1_smt.b","rel":"corresp","text":"CM-2(1)(b)"}]},{"id":"cm-2.1.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(1)(c)"}],"prose":"reviews and updates the baseline configuration of the information system as an\n integral part of information system component installations and upgrades.","links":[{"href":"#cm-2.1_smt.c","rel":"corresp","text":"CM-2(1)(c)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nconfiguration management plan\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nprocedures addressing information system component installations and\n upgrades\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nrecords of information system baseline configuration reviews and updates\\n\\ninformation system component installations/upgrades and associated records\\n\\nchange control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing baseline configurations\\n\\nautomated mechanisms supporting review and update of the baseline\n configuration"}]}]},{"id":"cm-2.2","class":"SP800-53-enhancement","title":"Automation Support for Accuracy / Currency","properties":[{"name":"label","value":"CM-2(2)"},{"name":"sort-id","value":"cm-02.02"}],"parts":[{"id":"cm-2.2_smt","name":"statement","prose":"The organization employs automated mechanisms to maintain an up-to-date, complete,\n accurate, and readily available baseline configuration of the information\n system."},{"id":"cm-2.2_gdn","name":"guidance","prose":"Automated mechanisms that help organizations maintain consistent baseline\n configurations for information systems include, for example, hardware and software\n inventory tools, configuration management tools, and network management tools.\n Such tools can be deployed and/or allocated as common controls, at the information\n system level, or at the operating system or component level (e.g., on\n workstations, servers, notebook computers, network components, or mobile devices).\n Tools can be used, for example, to track version numbers on operating system\n applications, types of software installed, and current patch levels. This control\n enhancement can be satisfied by the implementation of CM-8 (2) for organizations\n that choose to combine information system component inventory and baseline\n configuration activities.","links":[{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#ra-5","rel":"related","text":"RA-5"}]},{"id":"cm-2.2_obj","name":"objective","prose":"Determine if the organization employs automated mechanisms to maintain: ","parts":[{"id":"cm-2.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(2)[1]"}],"prose":"an up-to-date baseline configuration of the information system;"},{"id":"cm-2.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(2)[2]"}],"prose":"a complete baseline configuration of the information system;"},{"id":"cm-2.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(2)[3]"}],"prose":"an accurate baseline configuration of the information system; and"},{"id":"cm-2.2_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(2)[4]"}],"prose":"a readily available baseline configuration of the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nconfiguration management plan\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nconfiguration change control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing baseline configurations\\n\\nautomated mechanisms implementing baseline configuration maintenance"}]}]},{"id":"cm-2.3","class":"SP800-53-enhancement","title":"Retention of Previous Configurations","parameters":[{"id":"cm-2.3_prm_1","label":"organization-defined previous versions of baseline configurations of the\n information system"}],"properties":[{"name":"label","value":"CM-2(3)"},{"name":"sort-id","value":"cm-02.03"}],"parts":[{"id":"cm-2.3_smt","name":"statement","prose":"The organization retains {{ cm-2.3_prm_1 }} to support\n rollback."},{"id":"cm-2.3_gdn","name":"guidance","prose":"Retaining previous versions of baseline configurations to support rollback may\n include, for example, hardware, software, firmware, configuration files, and\n configuration records."},{"id":"cm-2.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-2.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-2(3)[1]"}],"prose":"defines previous versions of baseline configurations of the information system\n to be retained to support rollback; and"},{"id":"cm-2.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(3)[2]"}],"prose":"retains organization-defined previous versions of baseline configurations of\n the information system to support rollback."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nconfiguration management plan\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncopies of previous baseline configuration versions\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing baseline configurations"}]}]},{"id":"cm-2.7","class":"SP800-53-enhancement","title":"Configure Systems, Components, or Devices for High-risk Areas","parameters":[{"id":"cm-2.7_prm_1","label":"organization-defined information systems, system components, or\n devices"},{"id":"cm-2.7_prm_2","label":"organization-defined configurations"},{"id":"cm-2.7_prm_3","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"CM-2(7)"},{"name":"sort-id","value":"cm-02.07"}],"parts":[{"id":"cm-2.7_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-2.7_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Issues {{ cm-2.7_prm_1 }} with {{ cm-2.7_prm_2 }}\n to individuals traveling to locations that the organization deems to be of\n significant risk; and"},{"id":"cm-2.7_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Applies {{ cm-2.7_prm_3 }} to the devices when the individuals\n return."}]},{"id":"cm-2.7_gdn","name":"guidance","prose":"When it is known that information systems, system components, or devices (e.g.,\n notebook computers, mobile devices) will be located in high-risk areas, additional\n security controls may be implemented to counter the greater threat in such areas\n coupled with the lack of physical security relative to organizational-controlled\n areas. For example, organizational policies and procedures for notebook computers\n used by individuals departing on and returning from travel include, for example,\n determining which locations are of concern, defining required configurations for\n the devices, ensuring that the devices are configured as intended before travel is\n initiated, and applying specific safeguards to the device after travel is\n completed. Specially configured notebook computers include, for example, computers\n with sanitized hard drives, limited applications, and additional hardening (e.g.,\n more stringent configuration settings). Specified safeguards applied to mobile\n devices upon return from travel include, for example, examining the device for\n signs of physical tampering and purging/reimaging the hard disk drive. Protecting\n information residing on mobile devices is covered in the media protection\n family."},{"id":"cm-2.7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-2.7.a_obj","name":"objective","properties":[{"name":"label","value":"CM-2(7)(a)"}],"parts":[{"id":"cm-2.7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-2(7)(a)[1]"}],"prose":"defines information systems, system components, or devices to be issued to\n individuals traveling to locations that the organization deems to be of\n significant risk;"},{"id":"cm-2.7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-2(7)(a)[2]"}],"prose":"defines configurations to be employed on organization-defined information\n systems, system components, or devices issued to individuals traveling to\n such locations;"},{"id":"cm-2.7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(7)(a)[3]"}],"prose":"issues organization-defined information systems, system components, or\n devices with organization-defined configurations to individuals traveling to\n locations that the organization deems to be of significant risk;"}],"links":[{"href":"#cm-2.7_smt.a","rel":"corresp","text":"CM-2(7)(a)"}]},{"id":"cm-2.7.b_obj","name":"objective","properties":[{"name":"label","value":"CM-2(7)(b)"}],"parts":[{"id":"cm-2.7.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-2(7)(b)[1]"}],"prose":"defines security safeguards to be applied to the devices when the\n individuals return; and"},{"id":"cm-2.7.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(7)(b)[2]"}],"prose":"applies organization-defined safeguards to the devices when the individuals\n return."}],"links":[{"href":"#cm-2.7_smt.b","rel":"corresp","text":"CM-2(7)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nconfiguration management plan\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nprocedures addressing information system component installations and\n upgrades\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nrecords of information system baseline configuration reviews and updates\\n\\ninformation system component installations/upgrades and associated records\\n\\nchange control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing baseline configurations"}]}]}]},{"id":"cm-3","class":"SP800-53","title":"Configuration Change Control","parameters":[{"id":"cm-3_prm_1","label":"organization-defined time period"},{"id":"cm-3_prm_2","label":"organization-defined configuration change control element (e.g., committee,\n board)"},{"id":"cm-3_prm_3"},{"id":"cm-3_prm_4","depends-on":"cm-3_prm_3","label":"organization-defined frequency"},{"id":"cm-3_prm_5","depends-on":"cm-3_prm_3","label":"organization-defined configuration change conditions"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-3"},{"name":"sort-id","value":"cm-03"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Determines the types of changes to the information system that are\n configuration-controlled;"},{"id":"cm-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews proposed configuration-controlled changes to the information system and\n approves or disapproves such changes with explicit consideration for security\n impact analyses;"},{"id":"cm-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Documents configuration change decisions associated with the information\n system;"},{"id":"cm-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Implements approved configuration-controlled changes to the information\n system;"},{"id":"cm-3_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Retains records of configuration-controlled changes to the information system for\n {{ cm-3_prm_1 }};"},{"id":"cm-3_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Audits and reviews activities associated with configuration-controlled changes to\n the information system; and"},{"id":"cm-3_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Coordinates and provides oversight for configuration change control activities\n through {{ cm-3_prm_2 }} that convenes {{ cm-3_prm_3 }}."},{"id":"cm-3_fr","name":"item","title":"CM-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-3_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider establishes a central means of communicating major changes to or developments in the information system or environment of operations that may affect its services to the federal government and associated service consumers (e.g., electronic bulletin board, web status page). The means of communication are approved and accepted by the JAB/AO."},{"id":"cm-3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"(e) Guidance:"}],"prose":"In accordance with record retention policies and procedures."}]}]},{"id":"cm-3_gdn","name":"guidance","prose":"Configuration change controls for organizational information systems involve the\n systematic proposal, justification, implementation, testing, review, and disposition\n of changes to the systems, including system upgrades and modifications. Configuration\n change control includes changes to baseline configurations for components and\n configuration items of information systems, changes to configuration settings for\n information technology products (e.g., operating systems, applications, firewalls,\n routers, and mobile devices), unscheduled/unauthorized changes, and changes to\n remediate vulnerabilities. Typical processes for managing configuration changes to\n information systems include, for example, Configuration Control Boards that approve\n proposed changes to systems. For new development information systems or systems\n undergoing major upgrades, organizations consider including representatives from\n development organizations on the Configuration Control Boards. Auditing of changes\n includes activities before and after changes are made to organizational information\n systems and the auditing activities required to implement such changes.","links":[{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#si-2","rel":"related","text":"SI-2"},{"href":"#si-12","rel":"related","text":"SI-12"}]},{"id":"cm-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(a)"}],"prose":"determines the type of changes to the information system that must be\n configuration-controlled;"},{"id":"cm-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-3(b)"}],"prose":"reviews proposed configuration-controlled changes to the information system and\n approves or disapproves such changes with explicit consideration for security\n impact analyses;"},{"id":"cm-3.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-3(c)"}],"prose":"documents configuration change decisions associated with the information\n system;"},{"id":"cm-3.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(d)"}],"prose":"implements approved configuration-controlled changes to the information\n system;"},{"id":"cm-3.e_obj","name":"objective","properties":[{"name":"label","value":"CM-3(e)"}],"parts":[{"id":"cm-3.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(e)[1]"}],"prose":"defines a time period to retain records of configuration-controlled changes to\n the information system;"},{"id":"cm-3.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(e)[2]"}],"prose":"retains records of configuration-controlled changes to the information system\n for the organization-defined time period;"}]},{"id":"cm-3.f_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(f)"}],"prose":"audits and reviews activities associated with configuration-controlled changes to\n the information system;"},{"id":"cm-3.g_obj","name":"objective","properties":[{"name":"label","value":"CM-3(g)"}],"parts":[{"id":"cm-3.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(g)[1]"}],"prose":"defines a configuration change control element (e.g., committee, board)\n responsible for coordinating and providing oversight for configuration change\n control activities;"},{"id":"cm-3.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(g)[2]"}],"prose":"defines the frequency with which the configuration change control element must\n convene; and/or"},{"id":"cm-3.g_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(g)[3]"}],"prose":"defines configuration change conditions that prompt the configuration change\n control element to convene; and"},{"id":"cm-3.g_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(g)[4]"}],"prose":"coordinates and provides oversight for configuration change control activities\n through organization-defined configuration change control element that convenes\n at organization-defined frequency and/or for any organization-defined\n configuration change conditions."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system configuration change control\\n\\nconfiguration management plan\\n\\ninformation system architecture and configuration documentation\\n\\nsecurity plan\\n\\nchange control records\\n\\ninformation system audit records\\n\\nchange control audit and review reports\\n\\nagenda /minutes from configuration change control oversight meetings\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration change control responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nmembers of change control board or similar"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for configuration change control\\n\\nautomated mechanisms that implement configuration change control"}]}]},{"id":"cm-4","class":"SP800-53","title":"Security Impact Analysis","properties":[{"name":"label","value":"CM-4"},{"name":"sort-id","value":"cm-04"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-4_smt","name":"statement","prose":"The organization analyzes changes to the information system to determine potential\n security impacts prior to change implementation."},{"id":"cm-4_gdn","name":"guidance","prose":"Organizational personnel with information security responsibilities (e.g.,\n Information System Administrators, Information System Security Officers, Information\n System Security Managers, and Information System Security Engineers) conduct security\n impact analyses. Individuals conducting security impact analyses possess the\n necessary skills/technical expertise to analyze the changes to information systems\n and the associated security ramifications. Security impact analysis may include, for\n example, reviewing security plans to understand security control requirements and\n reviewing system design documentation to understand control implementation and how\n specific changes might affect the controls. Security impact analyses may also include\n assessments of risk to better understand the impact of the changes and to determine\n if additional security controls are required. Security impact analyses are scaled in\n accordance with the security categories of the information systems.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"cm-4_obj","name":"objective","prose":"Determine if the organization analyzes changes to the information system to determine\n potential security impacts prior to change implementation."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing security impact analysis for changes to the information\n system\\n\\nconfiguration management plan\\n\\nsecurity impact analysis documentation\\n\\nanalysis tools and associated outputs\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for conducting security impact\n analysis\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security impact analysis"}]}]},{"id":"cm-5","class":"SP800-53","title":"Access Restrictions for Change","properties":[{"name":"label","value":"CM-5"},{"name":"sort-id","value":"cm-05"}],"parts":[{"id":"cm-5_smt","name":"statement","prose":"The organization defines, documents, approves, and enforces physical and logical\n access restrictions associated with changes to the information system."},{"id":"cm-5_gdn","name":"guidance","prose":"Any changes to the hardware, software, and/or firmware components of information\n systems can potentially have significant effects on the overall security of the\n systems. Therefore, organizations permit only qualified and authorized individuals to\n access information systems for purposes of initiating changes, including upgrades and\n modifications. Organizations maintain records of access to ensure that configuration\n change control is implemented and to support after-the-fact actions should\n organizations discover any unauthorized changes. Access restrictions for change also\n include software libraries. Access restrictions include, for example, physical and\n logical access controls (see AC-3 and PE-3), workflow automation, media libraries,\n abstract layers (e.g., changes implemented into third-party interfaces rather than\n directly into information systems), and change windows (e.g., changes occur only\n during specified times, making unauthorized changes easy to discover).","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#pe-3","rel":"related","text":"PE-3"}]},{"id":"cm-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-5_obj.1","name":"objective","properties":[{"name":"label","value":"CM-5[1]"}],"prose":"defines physical access restrictions associated with changes to the information\n system;"},{"id":"cm-5_obj.2","name":"objective","properties":[{"name":"label","value":"CM-5[2]"}],"prose":"documents physical access restrictions associated with changes to the information\n system;"},{"id":"cm-5_obj.3","name":"objective","properties":[{"name":"label","value":"CM-5[3]"}],"prose":"approves physical access restrictions associated with changes to the information\n system;"},{"id":"cm-5_obj.4","name":"objective","properties":[{"name":"label","value":"CM-5[4]"}],"prose":"enforces physical access restrictions associated with changes to the information\n system;"},{"id":"cm-5_obj.5","name":"objective","properties":[{"name":"label","value":"CM-5[5]"}],"prose":"defines logical access restrictions associated with changes to the information\n system;"},{"id":"cm-5_obj.6","name":"objective","properties":[{"name":"label","value":"CM-5[6]"}],"prose":"documents logical access restrictions associated with changes to the information\n system;"},{"id":"cm-5_obj.7","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5[7]"}],"prose":"approves logical access restrictions associated with changes to the information\n system; and"},{"id":"cm-5_obj.8","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5[8]"}],"prose":"enforces logical access restrictions associated with changes to the information\n system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing access restrictions for changes to the information\n system\\n\\nconfiguration management plan\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlogical access approvals\\n\\nphysical access approvals\\n\\naccess credentials\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with logical access control responsibilities\\n\\norganizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing access restrictions to change\\n\\nautomated mechanisms supporting/implementing/enforcing access restrictions\n associated with changes to the information system"}]}],"controls":[{"id":"cm-5.1","class":"SP800-53-enhancement","title":"Automated Access Enforcement / Auditing","properties":[{"name":"label","value":"CM-5(1)"},{"name":"sort-id","value":"cm-05.01"}],"parts":[{"id":"cm-5.1_smt","name":"statement","prose":"The information system enforces access restrictions and supports auditing of the\n enforcement actions."},{"id":"cm-5.1_gdn","name":"guidance","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-6","rel":"related","text":"CM-6"}]},{"id":"cm-5.1_obj","name":"objective","prose":"Determine if the information system:","parts":[{"id":"cm-5.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5(1)[1]"}],"prose":"enforces access restrictions for change; and"},{"id":"cm-5.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5(1)[2]"}],"prose":"supports auditing of the enforcement actions."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing access restrictions for changes to the information\n system\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing access restrictions to change\\n\\nautomated mechanisms implementing enforcement of access restrictions for\n changes to the information system\\n\\nautomated mechanisms supporting auditing of enforcement actions"}]}]},{"id":"cm-5.3","class":"SP800-53-enhancement","title":"Signed Components","parameters":[{"id":"cm-5.3_prm_1","label":"organization-defined software and firmware components"}],"properties":[{"name":"label","value":"CM-5(3)"},{"name":"sort-id","value":"cm-05.03"}],"parts":[{"id":"cm-5.3_smt","name":"statement","prose":"The information system prevents the installation of {{ cm-5.3_prm_1 }} without verification that the component has been\n digitally signed using a certificate that is recognized and approved by the\n organization.","parts":[{"id":"cm-5.3_fr","name":"item","title":"CM-5 (3) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-5.3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"If digital signatures/certificates are unavailable, alternative cryptographic integrity checks (hashes, self-signed certs, etc.) can be utilized."}]}]},{"id":"cm-5.3_gdn","name":"guidance","prose":"Software and firmware components prevented from installation unless signed with\n recognized and approved certificates include, for example, software and firmware\n version updates, patches, service packs, device drivers, and basic input output\n system (BIOS) updates. Organizations can identify applicable software and firmware\n components by type, by specific items, or a combination of both. Digital\n signatures and organizational verification of such signatures, is a method of code\n authentication.","links":[{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"cm-5.3_obj","name":"objective","prose":"Determine if:","parts":[{"id":"cm-5.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-5(3)[1]"}],"prose":"the organization defines software and firmware components that the information\n system will prevent from being installed without verification that such\n components have been digitally signed using a certificate that is recognized\n and approved by the organization; and"},{"id":"cm-5.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5(3)[2]"}],"prose":"the information system prevents the installation of organization-defined\n software and firmware components without verification that such components have\n been digitally signed using a certificate that is recognized and approved by\n the organization."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing access restrictions for changes to the information\n system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nlist of software and firmware components to be prohibited from installation\n without a recognized and approved certificate\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing access restrictions to change\\n\\nautomated mechanisms preventing installation of software and firmware\n components not signed with an organization-recognized and approved\n certificate"}]}]},{"id":"cm-5.5","class":"SP800-53-enhancement","title":"Limit Production / Operational Privileges","parameters":[{"id":"cm-5.5_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least quarterly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-5(5)"},{"name":"sort-id","value":"cm-05.05"}],"parts":[{"id":"cm-5.5_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-5.5_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Limits privileges to change information system components and system-related\n information within a production or operational environment; and"},{"id":"cm-5.5_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Reviews and reevaluates privileges {{ cm-5.5_prm_1 }}."}]},{"id":"cm-5.5_gdn","name":"guidance","prose":"In many organizations, information systems support multiple core missions/business\n functions. Limiting privileges to change information system components with\n respect to operational systems is necessary because changes to a particular\n information system component may have far-reaching effects on mission/business\n processes supported by the system where the component resides. The complex,\n many-to-many relationships between systems and mission/business processes are in\n some cases, unknown to developers.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"}]},{"id":"cm-5.5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-5.5.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5(5)(a)"}],"prose":"limits privileges to change information system components and system-related\n information within a production or operational environment;","links":[{"href":"#cm-5.5_smt.a","rel":"corresp","text":"CM-5(5)(a)"}]},{"id":"cm-5.5.b_obj","name":"objective","properties":[{"name":"label","value":"CM-5(5)(b)"}],"parts":[{"id":"cm-5.5.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-5(5)(b)[1]"}],"prose":"defines the frequency to review and reevaluate privileges; and"},{"id":"cm-5.5.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-5(5)(b)[2]"}],"prose":"reviews and reevaluates privileges with the organization-defined\n frequency."}],"links":[{"href":"#cm-5.5_smt.b","rel":"corresp","text":"CM-5(5)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing access restrictions for changes to the information\n system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nuser privilege reviews\\n\\nuser privilege recertifications\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing access restrictions to change\\n\\nautomated mechanisms supporting and/or implementing access restrictions for\n change"}]}]}]},{"id":"cm-6","class":"SP800-53","title":"Configuration Settings","parameters":[{"id":"cm-6_prm_1","label":"organization-defined security configuration checklists","guidance":[{"prose":"See CM-6(a) Additional FedRAMP Requirements and Guidance"}]},{"id":"cm-6_prm_2","label":"organization-defined information system components"},{"id":"cm-6_prm_3","label":"organization-defined operational requirements"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-6"},{"name":"sort-id","value":"cm-06"}],"links":[{"href":"#990268bf-f4a9-4c81-91ae-dc7d3115f4b1","rel":"reference","text":"OMB Memorandum 07-11"},{"href":"#0b3d8ba9-051f-498d-81ea-97f0f018c612","rel":"reference","text":"OMB Memorandum 07-18"},{"href":"#0916ef02-3618-411b-a525-565c088849a6","rel":"reference","text":"OMB Memorandum 08-22"},{"href":"#84a37532-6db6-477b-9ea8-f9085ebca0fc","rel":"reference","text":"NIST Special Publication 800-70"},{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"},{"href":"#275cc052-0f7f-423c-bdb6-ed503dc36228","rel":"reference","text":"http://nvd.nist.gov"},{"href":"#e95dd121-2733-413e-bf1e-f1eb49f20a98","rel":"reference","text":"http://checklists.nist.gov"},{"href":"#647b6de3-81d0-4d22-bec1-5f1333e34380","rel":"reference","text":"http://www.nsa.gov"}],"parts":[{"id":"cm-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes and documents configuration settings for information technology\n products employed within the information system using {{ cm-6_prm_1 }} that reflect the most restrictive mode consistent with\n operational requirements;"},{"id":"cm-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Implements the configuration settings;"},{"id":"cm-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Identifies, documents, and approves any deviations from established configuration\n settings for {{ cm-6_prm_2 }} based on {{ cm-6_prm_3 }}; and"},{"id":"cm-6_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Monitors and controls changes to the configuration settings in accordance with\n organizational policies and procedures."},{"id":"cm-6_fr","name":"item","title":"CM-6(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement 1:"}],"prose":"The service provider shall use the Center for Internet Security guidelines (Level 1) to establish configuration settings or establishes its own configuration settings if USGCB is not available. "},{"id":"cm-6_fr_smt.2","name":"item","properties":[{"name":"label","value":"Requirement 2:"}],"prose":"The service provider shall ensure that checklists for configuration settings are Security Content Automation Protocol (SCAP) ([http://scap.nist.gov/](http://scap.nist.gov/)) validated or SCAP compatible (if validated checklists are not available)."},{"id":"cm-6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Information on the USGCB checklists can be found at: [https://csrc.nist.gov/Projects/United-States-Government-Configuration-Baseline](https://csrc.nist.gov/Projects/United-States-Government-Configuration-Baseline)."}]}]},{"id":"cm-6_gdn","name":"guidance","prose":"Configuration settings are the set of parameters that can be changed in hardware,\n software, or firmware components of the information system that affect the security\n posture and/or functionality of the system. Information technology products for which\n security-related configuration settings can be defined include, for example,\n mainframe computers, servers (e.g., database, electronic mail, authentication, web,\n proxy, file, domain name), workstations, input/output devices (e.g., scanners,\n copiers, and printers), network components (e.g., firewalls, routers, gateways, voice\n and data switches, wireless access points, network appliances, sensors), operating\n systems, middleware, and applications. Security-related parameters are those\n parameters impacting the security state of information systems including the\n parameters required to satisfy other security control requirements. Security-related\n parameters include, for example: (i) registry settings; (ii) account, file, directory\n permission settings; and (iii) settings for functions, ports, protocols, services,\n and remote connections. Organizations establish organization-wide configuration\n settings and subsequently derive specific settings for information systems. The\n established settings become part of the systems configuration baseline. Common secure\n configurations (also referred to as security configuration checklists, lockdown and\n hardening guides, security reference guides, security technical implementation\n guides) provide recognized, standardized, and established benchmarks that stipulate\n secure configuration settings for specific information technology platforms/products\n and instructions for configuring those information system components to meet\n operational requirements. Common secure configurations can be developed by a variety\n of organizations including, for example, information technology product developers,\n manufacturers, vendors, consortia, academia, industry, federal agencies, and other\n organizations in the public and private sectors. Common secure configurations include\n the United States Government Configuration Baseline (USGCB) which affects the\n implementation of CM-6 and other controls such as AC-19 and CM-7. The Security\n Content Automation Protocol (SCAP) and the defined standards within the protocol\n (e.g., Common Configuration Enumeration) provide an effective method to uniquely\n identify, track, and control configuration settings. OMB establishes federal policy\n on configuration requirements for federal information systems.","links":[{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"cm-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-6.a_obj","name":"objective","properties":[{"name":"label","value":"CM-6(a)"}],"parts":[{"id":"cm-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(a)[1]"}],"prose":"defines security configuration checklists to be used to establish and document\n configuration settings for the information technology products employed;"},{"id":"cm-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-6(a)[2]"}],"prose":"ensures the defined security configuration checklists reflect the most\n restrictive mode consistent with operational requirements;"},{"id":"cm-6.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(a)[3]"}],"prose":"establishes and documents configuration settings for information technology\n products employed within the information system using organization-defined\n security configuration checklists;"}]},{"id":"cm-6.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(b)"}],"prose":"implements the configuration settings established/documented in CM-6(a);;"},{"id":"cm-6.c_obj","name":"objective","properties":[{"name":"label","value":"CM-6(c)"}],"parts":[{"id":"cm-6.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(c)[1]"}],"prose":"defines information system components for which any deviations from established\n configuration settings must be:","parts":[{"id":"cm-6.c_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-6(c)[1][a]"}],"prose":"identified;"},{"id":"cm-6.c_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-6(c)[1][b]"}],"prose":"documented;"},{"id":"cm-6.c_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-6(c)[1][c]"}],"prose":"approved;"}]},{"id":"cm-6.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(c)[2]"}],"prose":"defines operational requirements to support:","parts":[{"id":"cm-6.c_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-6(c)[2][a]"}],"prose":"the identification of any deviations from established configuration\n settings;"},{"id":"cm-6.c_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-6(c)[2][b]"}],"prose":"the documentation of any deviations from established configuration\n settings;"},{"id":"cm-6.c_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-6(c)[2][c]"}],"prose":"the approval of any deviations from established configuration settings;"}]},{"id":"cm-6.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(c)[3]"}],"prose":"identifies any deviations from established configuration settings for\n organization-defined information system components based on\n organizational-defined operational requirements;"},{"id":"cm-6.c_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(c)[4]"}],"prose":"documents any deviations from established configuration settings for\n organization-defined information system components based on\n organizational-defined operational requirements;"},{"id":"cm-6.c_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(c)[5]"}],"prose":"approves any deviations from established configuration settings for\n organization-defined information system components based on\n organizational-defined operational requirements;"}]},{"id":"cm-6.d_obj","name":"objective","properties":[{"name":"label","value":"CM-6(d)"}],"parts":[{"id":"cm-6.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(d)[1]"}],"prose":"monitors changes to the configuration settings in accordance with\n organizational policies and procedures; and"},{"id":"cm-6.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(d)[2]"}],"prose":"controls changes to the configuration settings in accordance with\n organizational policies and procedures."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing configuration settings for the information system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity configuration checklists\\n\\nevidence supporting approved deviations from established configuration\n settings\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security configuration management\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing configuration settings\\n\\nautomated mechanisms that implement, monitor, and/or control information system\n configuration settings\\n\\nautomated mechanisms that identify and/or document deviations from established\n configuration settings"}]}],"controls":[{"id":"cm-6.1","class":"SP800-53-enhancement","title":"Automated Central Management / Application / Verification","parameters":[{"id":"cm-6.1_prm_1","label":"organization-defined information system components"}],"properties":[{"name":"label","value":"CM-6(1)"},{"name":"sort-id","value":"cm-06.01"}],"parts":[{"id":"cm-6.1_smt","name":"statement","prose":"The organization employs automated mechanisms to centrally manage, apply, and\n verify configuration settings for {{ cm-6.1_prm_1 }}."},{"id":"cm-6.1_gdn","name":"guidance","links":[{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-4","rel":"related","text":"CM-4"}]},{"id":"cm-6.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-6.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(1)[1]"}],"prose":"defines information system components for which automated mechanisms are to be\n employed to:","parts":[{"id":"cm-6.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-6(1)[1][a]"}],"prose":"centrally manage configuration settings of such components;"},{"id":"cm-6.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-6(1)[1][b]"}],"prose":"apply configuration settings of such components;"},{"id":"cm-6.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-6(1)[1][c]"}],"prose":"verify configuration settings of such components;"}]},{"id":"cm-6.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(1)[2]"}],"prose":"employs automated mechanisms to:","parts":[{"id":"cm-6.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-6(1)[2][a]"}],"prose":"centrally manage configuration settings for organization-defined information\n system components;"},{"id":"cm-6.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-6(1)[2][b]"}],"prose":"apply configuration settings for organization-defined information system\n components; and"},{"id":"cm-6.1_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-6(1)[2][c]"}],"prose":"verify configuration settings for organization-defined information system\n components."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing configuration settings for the information system\\n\\nconfiguration management plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity configuration checklists\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security configuration management\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing configuration settings\\n\\nautomated mechanisms implemented to centrally manage, apply, and verify\n information system configuration settings"}]}]}]},{"id":"cm-7","class":"SP800-53","title":"Least Functionality","parameters":[{"id":"cm-7_prm_1","label":"organization-defined prohibited or restricted functions, ports, protocols, and/or\n services","constraints":[{"detail":"United States Government Configuration Baseline (USGCB)"}]}],"properties":[{"name":"label","value":"CM-7"},{"name":"sort-id","value":"cm-07"}],"links":[{"href":"#e42b2099-3e1c-415b-952c-61c96533c12e","rel":"reference","text":"DoD Instruction 8551.01"}],"parts":[{"id":"cm-7_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Configures the information system to provide only essential capabilities; and"},{"id":"cm-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Prohibits or restricts the use of the following functions, ports, protocols,\n and/or services: {{ cm-7_prm_1 }}."},{"id":"cm-7_fr","name":"item","title":"CM-7 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-7_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall use the Center for Internet Security guidelines (Level 1) to establish list of prohibited or restricted functions, ports, protocols, and/or services or establishes its own list of prohibited or restricted functions, ports, protocols, and/or services if USGCB is not available."},{"id":"cm-7_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Information on the USGCB checklists can be found at: [http://usgcb.nist.gov/usgcb_faq.html#usgcbfaq_usgcbfdcc](http://usgcb.nist.gov/usgcb_faq.html#usgcbfaq_usgcbfdcc). Partially derived from AC-17(8)."}]}]},{"id":"cm-7_gdn","name":"guidance","prose":"Information systems can provide a wide variety of functions and services. Some of the\n functions and services, provided by default, may not be necessary to support\n essential organizational operations (e.g., key missions, functions). Additionally, it\n is sometimes convenient to provide multiple services from single information system\n components, but doing so increases risk over limiting the services provided by any\n one component. Where feasible, organizations limit component functionality to a\n single function per device (e.g., email servers or web servers, but not both).\n Organizations review functions and services provided by information systems or\n individual components of information systems, to determine which functions and\n services are candidates for elimination (e.g., Voice Over Internet Protocol, Instant\n Messaging, auto-execute, and file sharing). Organizations consider disabling unused\n or unnecessary physical and logical ports/protocols (e.g., Universal Serial Bus, File\n Transfer Protocol, and Hyper Text Transfer Protocol) on information systems to\n prevent unauthorized connection of devices, unauthorized transfer of information, or\n unauthorized tunneling. Organizations can utilize network scanning tools, intrusion\n detection and prevention systems, and end-point protections such as firewalls and\n host-based intrusion detection systems to identify and prevent the use of prohibited\n functions, ports, protocols, and services.","links":[{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"cm-7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-7.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(a)"}],"prose":"configures the information system to provide only essential capabilities;"},{"id":"cm-7.b_obj","name":"objective","properties":[{"name":"label","value":"CM-7(b)"}],"parts":[{"id":"cm-7.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-7(b)[1]"}],"prose":"defines prohibited or restricted:","parts":[{"id":"cm-7.b_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][a]"}],"prose":"functions;"},{"id":"cm-7.b_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][b]"}],"prose":"ports;"},{"id":"cm-7.b_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.b_obj.1.d","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][d]"}],"prose":"services;"}]},{"id":"cm-7.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(b)[2]"}],"prose":"prohibits or restricts the use of organization-defined:","parts":[{"id":"cm-7.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][a]"}],"prose":"functions;"},{"id":"cm-7.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][b]"}],"prose":"ports;"},{"id":"cm-7.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.b_obj.2.d","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][d]"}],"prose":"services."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nconfiguration management plan\\n\\nprocedures addressing least functionality in the information system\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity configuration checklists\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security configuration management\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes prohibiting or restricting functions, ports, protocols,\n and/or services\\n\\nautomated mechanisms implementing restrictions or prohibition of functions, ports,\n protocols, and/or services"}]}],"controls":[{"id":"cm-7.1","class":"SP800-53-enhancement","title":"Periodic Review","parameters":[{"id":"cm-7.1_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]},{"id":"cm-7.1_prm_2","label":"organization-defined functions, ports, protocols, and services within the\n information system deemed to be unnecessary and/or nonsecure"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-7(1)"},{"name":"sort-id","value":"cm-07.01"}],"parts":[{"id":"cm-7.1_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-7.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Reviews the information system {{ cm-7.1_prm_1 }} to identify\n unnecessary and/or nonsecure functions, ports, protocols, and services; and"},{"id":"cm-7.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Disables {{ cm-7.1_prm_2 }}."}]},{"id":"cm-7.1_gdn","name":"guidance","prose":"The organization can either make a determination of the relative security of the\n function, port, protocol, and/or service or base the security decision on the\n assessment of other entities. Bluetooth, FTP, and peer-to-peer networking are\n examples of less than secure protocols.","links":[{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#ia-2","rel":"related","text":"IA-2"}]},{"id":"cm-7.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-7.1.a_obj","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)"}],"parts":[{"id":"cm-7.1.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-7(1)(a)[1]"}],"prose":"defines the frequency to review the information system to identify\n unnecessary and/or nonsecure:","parts":[{"id":"cm-7.1.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[1][a]"}],"prose":"functions;"},{"id":"cm-7.1.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[1][b]"}],"prose":"ports;"},{"id":"cm-7.1.a_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[1][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.1.a_obj.1.d","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[1][d]"}],"prose":"services;"}]},{"id":"cm-7.1.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(1)(a)[2]"}],"prose":"reviews the information system with the organization-defined frequency to\n identify unnecessary and/or nonsecure:","parts":[{"id":"cm-7.1.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[2][a]"}],"prose":"functions;"},{"id":"cm-7.1.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[2][b]"}],"prose":"ports;"},{"id":"cm-7.1.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[2][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.1.a_obj.2.d","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[2][d]"}],"prose":"services;"}]}],"links":[{"href":"#cm-7.1_smt.a","rel":"corresp","text":"CM-7(1)(a)"}]},{"id":"cm-7.1.b_obj","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)"}],"parts":[{"id":"cm-7.1.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-7(1)(b)[1]"}],"prose":"defines, within the information system, unnecessary and/or nonsecure:","parts":[{"id":"cm-7.1.b_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[1][a]"}],"prose":"functions;"},{"id":"cm-7.1.b_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[1][b]"}],"prose":"ports;"},{"id":"cm-7.1.b_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[1][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.1.b_obj.1.d","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[1][d]"}],"prose":"services;"}]},{"id":"cm-7.1.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(1)(b)[2]"}],"prose":"disables organization-defined unnecessary and/or nonsecure:","parts":[{"id":"cm-7.1.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[2][a]"}],"prose":"functions;"},{"id":"cm-7.1.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[2][b]"}],"prose":"ports;"},{"id":"cm-7.1.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[2][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.1.b_obj.2.d","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[2][d]"}],"prose":"services."}]}],"links":[{"href":"#cm-7.1_smt.b","rel":"corresp","text":"CM-7(1)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing least functionality in the information system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity configuration checklists\\n\\ndocumented reviews of functions, ports, protocols, and/or services\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for reviewing functions, ports,\n protocols, and services on the information system\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for reviewing/disabling nonsecure functions, ports,\n protocols, and/or services\\n\\nautomated mechanisms implementing review and disabling of nonsecure functions,\n ports, protocols, and/or services"}]}]},{"id":"cm-7.2","class":"SP800-53-enhancement","title":"Prevent Program Execution","parameters":[{"id":"cm-7.2_prm_1"},{"id":"cm-7.2_prm_2","depends-on":"cm-7.2_prm_1","label":"organization-defined policies regarding software program usage and\n restrictions"}],"properties":[{"name":"label","value":"CM-7(2)"},{"name":"sort-id","value":"cm-07.02"}],"parts":[{"id":"cm-7.2_smt","name":"statement","prose":"The information system prevents program execution in accordance with {{ cm-7.2_prm_1 }}.","parts":[{"id":"cm-7.2_fr","name":"item","title":"CM-7 (2) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-7.2_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"This control shall be implemented in a technical manner on the information system to only allow programs to run that adhere to the policy (i.e. white listing). This control is not to be based off of strictly written policy on what is allowed or not allowed to run."}]}]},{"id":"cm-7.2_gdn","name":"guidance","links":[{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#pm-5","rel":"related","text":"PM-5"}]},{"id":"cm-7.2_obj","name":"objective","prose":"Determine if:","parts":[{"id":"cm-7.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-7(2)[1]"}],"prose":"the organization defines policies regarding software program usage and\n restrictions;"},{"id":"cm-7.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(2)[2]"}],"prose":"the information system prevents program execution in accordance with one or\n more of the following:","parts":[{"id":"cm-7.2_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-7(2)[2][a]"}],"prose":"organization-defined policies regarding program usage and restrictions;\n and/or"},{"id":"cm-7.2_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-7(2)[2][b]"}],"prose":"rules authorizing the terms and conditions of software program usage."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing least functionality in the information system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\nspecifications for preventing software program execution\\n\\ninformation system configuration settings and associated documentation\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes preventing program execution on the information\n system\\n\\norganizational processes for software program usage and restrictions\\n\\nautomated mechanisms preventing program execution on the information system\\n\\nautomated mechanisms supporting and/or implementing software program usage and\n restrictions"}]}]},{"id":"cm-7.5","class":"SP800-53-enhancement","title":"Authorized Software / Whitelisting","parameters":[{"id":"cm-7.5_prm_1","label":"organization-defined software programs authorized to execute on the\n information system"},{"id":"cm-7.5_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least Annually or when there is a change"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-7(5)"},{"name":"sort-id","value":"cm-07.05"}],"parts":[{"id":"cm-7.5_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-7.5_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Identifies {{ cm-7.5_prm_1 }};"},{"id":"cm-7.5_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Employs a deny-all, permit-by-exception policy to allow the execution of\n authorized software programs on the information system; and"},{"id":"cm-7.5_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Reviews and updates the list of authorized software programs {{ cm-7.5_prm_2 }}."}]},{"id":"cm-7.5_gdn","name":"guidance","prose":"The process used to identify software programs that are authorized to execute on\n organizational information systems is commonly referred to as whitelisting. In\n addition to whitelisting, organizations consider verifying the integrity of\n white-listed software programs using, for example, cryptographic checksums,\n digital signatures, or hash functions. Verification of white-listed software can\n occur either prior to execution or at system startup.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#pm-5","rel":"related","text":"PM-5"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#sc-34","rel":"related","text":"SC-34"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"cm-7.5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-7.5.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-7(5)(a)"}],"prose":"Identifies/defines software programs authorized to execute on the information\n system;","links":[{"href":"#cm-7.5_smt.a","rel":"corresp","text":"CM-7(5)(a)"}]},{"id":"cm-7.5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(5)(b)"}],"prose":"employs a deny-all, permit-by-exception policy to allow the execution of\n authorized software programs on the information system;","links":[{"href":"#cm-7.5_smt.b","rel":"corresp","text":"CM-7(5)(b)"}]},{"id":"cm-7.5.c_obj","name":"objective","properties":[{"name":"label","value":"CM-7(5)(c)"}],"parts":[{"id":"cm-7.5.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-7(5)(c)[1]"}],"prose":"defines the frequency to review and update the list of authorized software\n programs on the information system; and"},{"id":"cm-7.5.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(5)(c)[2]"}],"prose":"reviews and updates the list of authorized software programs with the\n organization-defined frequency."}],"links":[{"href":"#cm-7.5_smt.c","rel":"corresp","text":"CM-7(5)(c)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing least functionality in the information system\\n\\nconfiguration management plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of software programs authorized to execute on the information system\\n\\nsecurity configuration checklists\\n\\nreview and update records associated with list of authorized software\n programs\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for identifying software\n authorized to execute on the information system\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for identifying, reviewing, and updating programs\n authorized to execute on the information system\\n\\norganizational process for implementing whitelisting\\n\\nautomated mechanisms implementing whitelisting"}]}]}]},{"id":"cm-8","class":"SP800-53","title":"Information System Component Inventory","parameters":[{"id":"cm-8_prm_1","label":"organization-defined information deemed necessary to achieve effective\n information system component accountability"},{"id":"cm-8_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-8"},{"name":"sort-id","value":"cm-08"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops and documents an inventory of information system components that:","parts":[{"id":"cm-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Accurately reflects the current information system;"},{"id":"cm-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Includes all components within the authorization boundary of the information\n system;"},{"id":"cm-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Is at the level of granularity deemed necessary for tracking and reporting;\n and"},{"id":"cm-8_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Includes {{ cm-8_prm_1 }}; and"}]},{"id":"cm-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the information system component inventory {{ cm-8_prm_2 }}."},{"id":"cm-8_fr","name":"item","title":"CM-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Must be provided at least monthly or when there is a change."}]}]},{"id":"cm-8_gdn","name":"guidance","prose":"Organizations may choose to implement centralized information system component\n inventories that include components from all organizational information systems. In\n such situations, organizations ensure that the resulting inventories include\n system-specific information required for proper component accountability (e.g.,\n information system association, information system owner). Information deemed\n necessary for effective accountability of information system components includes, for\n example, hardware inventory specifications, software license information, software\n version numbers, component owners, and for networked components or devices, machine\n names and network addresses. Inventory specifications include, for example,\n manufacturer, device type, model, serial number, and physical location.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#pm-5","rel":"related","text":"PM-5"}]},{"id":"cm-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-8.a_obj","name":"objective","properties":[{"name":"label","value":"CM-8(a)"}],"parts":[{"id":"cm-8.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(1)"}],"prose":"develops and documents an inventory of information system components that\n accurately reflects the current information system;"},{"id":"cm-8.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(2)"}],"prose":"develops and documents an inventory of information system components that\n includes all components within the authorization boundary of the information\n system;"},{"id":"cm-8.a.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(3)"}],"prose":"develops and documents an inventory of information system components that is at\n the level of granularity deemed necessary for tracking and reporting;"},{"id":"cm-8.a.4_obj","name":"objective","properties":[{"name":"label","value":"CM-8(a)(4)"}],"parts":[{"id":"cm-8.a.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(4)[1]"}],"prose":"defines the information deemed necessary to achieve effective information\n system component accountability;"},{"id":"cm-8.a.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(4)[2]"}],"prose":"develops and documents an inventory of information system components that\n includes organization-defined information deemed necessary to achieve\n effective information system component accountability;"}]}]},{"id":"cm-8.b_obj","name":"objective","properties":[{"name":"label","value":"CM-8(b)"}],"parts":[{"id":"cm-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(b)[1]"}],"prose":"defines the frequency to review and update the information system component\n inventory; and"},{"id":"cm-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-8(b)[2]"}],"prose":"reviews and updates the information system component inventory with the\n organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system component inventory\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system inventory records\\n\\ninventory reviews and update records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system component\n inventory\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for developing and documenting an inventory of\n information system components\\n\\nautomated mechanisms supporting and/or implementing the information system\n component inventory"}]}],"controls":[{"id":"cm-8.1","class":"SP800-53-enhancement","title":"Updates During Installations / Removals","properties":[{"name":"label","value":"CM-8(1)"},{"name":"sort-id","value":"cm-08.01"}],"parts":[{"id":"cm-8.1_smt","name":"statement","prose":"The organization updates the inventory of information system components as an\n integral part of component installations, removals, and information system\n updates."},{"id":"cm-8.1_obj","name":"objective","prose":"Determine if the organization updates the inventory of information system\n components as an integral part of:","parts":[{"id":"cm-8.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-8(1)[1]"}],"prose":"component installations;"},{"id":"cm-8.1_obj.2","name":"objective","properties":[{"name":"label","value":"CM-8(1)[2]"}],"prose":"component removals; and"},{"id":"cm-8.1_obj.3","name":"objective","properties":[{"name":"label","value":"CM-8(1)[3]"}],"prose":"information system updates."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system component inventory\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system inventory records\\n\\ninventory reviews and update records\\n\\ncomponent installation records\\n\\ncomponent removal records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for updating the information\n system component inventory\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for updating inventory of information system\n components\\n\\nautomated mechanisms implementing updating of the information system component\n inventory"}]}]},{"id":"cm-8.3","class":"SP800-53-enhancement","title":"Automated Unauthorized Component Detection","parameters":[{"id":"cm-8.3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"Continuously, using automated mechanisms with a maximum five-minute delay in detection"}]},{"id":"cm-8.3_prm_2"},{"id":"cm-8.3_prm_3","depends-on":"cm-8.3_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-8(3)"},{"name":"sort-id","value":"cm-08.03"}],"parts":[{"id":"cm-8.3_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-8.3_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Employs automated mechanisms {{ cm-8.3_prm_1 }} to detect the\n presence of unauthorized hardware, software, and firmware components within the\n information system; and"},{"id":"cm-8.3_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Takes the following actions when unauthorized components are detected: {{ cm-8.3_prm_2 }}."}]},{"id":"cm-8.3_gdn","name":"guidance","prose":"This control enhancement is applied in addition to the monitoring for unauthorized\n remote connections and mobile devices. Monitoring for unauthorized system\n components may be accomplished on an ongoing basis or by the periodic scanning of\n systems for that purpose. Automated mechanisms can be implemented within\n information systems or in other separate devices. Isolation can be achieved, for\n example, by placing unauthorized information system components in separate domains\n or subnets or otherwise quarantining such components. This type of component\n isolation is commonly referred to as sandboxing.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"},{"href":"#ra-5","rel":"related","text":"RA-5"}]},{"id":"cm-8.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-8.3.a_obj","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)"}],"parts":[{"id":"cm-8.3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(3)(a)[1]"}],"prose":"defines the frequency to employ automated mechanisms to detect the presence\n of unauthorized:","parts":[{"id":"cm-8.3.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)[1][a]"}],"prose":"hardware components within the information system;"},{"id":"cm-8.3.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)[1][b]"}],"prose":"software components within the information system;"},{"id":"cm-8.3.a_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)[1][c]"}],"prose":"firmware components within the information system;"}]},{"id":"cm-8.3.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-8(3)(a)[2]"}],"prose":"employs automated mechanisms with the organization-defined frequency to\n detect the presence of unauthorized:","parts":[{"id":"cm-8.3.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)[2][a]"}],"prose":"hardware components within the information system;"},{"id":"cm-8.3.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)[2][b]"}],"prose":"software components within the information system;"},{"id":"cm-8.3.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)[2][c]"}],"prose":"firmware components within the information system;"}]}],"links":[{"href":"#cm-8.3_smt.a","rel":"corresp","text":"CM-8(3)(a)"}]},{"id":"cm-8.3.b_obj","name":"objective","properties":[{"name":"label","value":"CM-8(3)(b)"}],"parts":[{"id":"cm-8.3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(3)(b)[1]"}],"prose":"defines personnel or roles to be notified when unauthorized components are\n detected;"},{"id":"cm-8.3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-8(3)(b)[2]"}],"prose":"takes one or more of the following actions when unauthorized components are\n detected:","parts":[{"id":"cm-8.3.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-8(3)(b)[2][a]"}],"prose":"disables network access by such components;"},{"id":"cm-8.3.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-8(3)(b)[2][b]"}],"prose":"isolates the components; and/or"},{"id":"cm-8.3.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-8(3)(b)[2][c]"}],"prose":"notifies organization-defined personnel or roles."}]}],"links":[{"href":"#cm-8.3_smt.b","rel":"corresp","text":"CM-8(3)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system component inventory\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system inventory records\\n\\nalerts/notifications of unauthorized components within the information\n system\\n\\ninformation system monitoring records\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing the automated\n mechanisms implementing unauthorized information system component detection\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for detection of unauthorized information system\n components\\n\\nautomated mechanisms implementing the detection of unauthorized information\n system components"}]}]},{"id":"cm-8.5","class":"SP800-53-enhancement","title":"No Duplicate Accounting of Components","properties":[{"name":"label","value":"CM-8(5)"},{"name":"sort-id","value":"cm-08.05"}],"parts":[{"id":"cm-8.5_smt","name":"statement","prose":"The organization verifies that all components within the authorization boundary of\n the information system are not duplicated in other information system component\n inventories."},{"id":"cm-8.5_gdn","name":"guidance","prose":"This control enhancement addresses the potential problem of duplicate accounting\n of information system components in large or complex interconnected systems."},{"id":"cm-8.5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization verifies that all components within the\n authorization boundary of the information system are not duplicated in other\n information system inventories. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system component inventory\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system inventory records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system inventory responsibilities\\n\\norganizational personnel with responsibilities for defining information system\n components within the authorization boundary of the system\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for maintaining the inventory of information system\n components\\n\\nautomated mechanisms implementing the information system component\n inventory"}]}]}]},{"id":"cm-9","class":"SP800-53","title":"Configuration Management Plan","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-9"},{"name":"sort-id","value":"cm-09"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-9_smt","name":"statement","prose":"The organization develops, documents, and implements a configuration management plan\n for the information system that:","parts":[{"id":"cm-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Addresses roles, responsibilities, and configuration management processes and\n procedures;"},{"id":"cm-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishes a process for identifying configuration items throughout the system\n development life cycle and for managing the configuration of the configuration\n items;"},{"id":"cm-9_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Defines the configuration items for the information system and places the\n configuration items under configuration management; and"},{"id":"cm-9_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects the configuration management plan from unauthorized disclosure and\n modification."}]},{"id":"cm-9_gdn","name":"guidance","prose":"Configuration management plans satisfy the requirements in configuration management\n policies while being tailored to individual information systems. Such plans define\n detailed processes and procedures for how configuration management is used to support\n system development life cycle activities at the information system level.\n Configuration management plans are typically developed during the\n development/acquisition phase of the system development life cycle. The plans\n describe how to move changes through change management processes, how to update\n configuration settings and baselines, how to maintain information system component\n inventories, how to control development, test, and operational environments, and how\n to develop, release, and update key documents. Organizations can employ templates to\n help ensure consistent and timely development and implementation of configuration\n management plans. Such templates can represent a master configuration management plan\n for the organization at large with subsets of the plan implemented on a system by\n system basis. Configuration management approval processes include designation of key\n management stakeholders responsible for reviewing and approving proposed changes to\n information systems, and personnel that conduct security impact analyses prior to the\n implementation of changes to the systems. Configuration items are the information\n system items (hardware, software, firmware, and documentation) to be\n configuration-managed. As information systems continue through the system development\n life cycle, new configuration items may be identified and some existing configuration\n items may no longer need to be under configuration control.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#sa-10","rel":"related","text":"SA-10"}]},{"id":"cm-9_obj","name":"objective","prose":"Determine if the organization develops, documents, and implements a configuration\n management plan for the information system that:","parts":[{"id":"cm-9.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-9(a)"}],"parts":[{"id":"cm-9.a_obj.1","name":"objective","properties":[{"name":"label","value":"CM-9(a)[1]"}],"prose":"addresses roles;"},{"id":"cm-9.a_obj.2","name":"objective","properties":[{"name":"label","value":"CM-9(a)[2]"}],"prose":"addresses responsibilities;"},{"id":"cm-9.a_obj.3","name":"objective","properties":[{"name":"label","value":"CM-9(a)[3]"}],"prose":"addresses configuration management processes and procedures;"}]},{"id":"cm-9.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-9(b)"}],"prose":"establishes a process for:","parts":[{"id":"cm-9.b_obj.1","name":"objective","properties":[{"name":"label","value":"CM-9(b)[1]"}],"prose":"identifying configuration items throughout the SDLC;"},{"id":"cm-9.b_obj.2","name":"objective","properties":[{"name":"label","value":"CM-9(b)[2]"}],"prose":"managing the configuration of the configuration items;"}]},{"id":"cm-9.c_obj","name":"objective","properties":[{"name":"label","value":"CM-9(c)"}],"parts":[{"id":"cm-9.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-9(c)[1]"}],"prose":"defines the configuration items for the information system;"},{"id":"cm-9.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-9(c)[2]"}],"prose":"places the configuration items under configuration management;"}]},{"id":"cm-9.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-9(d)"}],"prose":"protects the configuration management plan from unauthorized:","parts":[{"id":"cm-9.d_obj.1","name":"objective","properties":[{"name":"label","value":"CM-9(d)[1]"}],"prose":"disclosure; and"},{"id":"cm-9.d_obj.2","name":"objective","properties":[{"name":"label","value":"CM-9(d)[2]"}],"prose":"modification."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing configuration management planning\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for developing the configuration\n management plan\\n\\norganizational personnel with responsibilities for implementing and managing\n processes defined in the configuration management plan\\n\\norganizational personnel with responsibilities for protecting the configuration\n management plan\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for developing and documenting the configuration\n management plan\\n\\norganizational processes for identifying and managing configuration items\\n\\norganizational processes for protecting the configuration management plan\\n\\nautomated mechanisms implementing the configuration management plan\\n\\nautomated mechanisms for managing configuration items\\n\\nautomated mechanisms for protecting the configuration management plan"}]}]},{"id":"cm-10","class":"SP800-53","title":"Software Usage Restrictions","properties":[{"name":"label","value":"CM-10"},{"name":"sort-id","value":"cm-10"}],"parts":[{"id":"cm-10_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-10_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Uses software and associated documentation in accordance with contract agreements\n and copyright laws;"},{"id":"cm-10_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Tracks the use of software and associated documentation protected by quantity\n licenses to control copying and distribution; and"},{"id":"cm-10_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Controls and documents the use of peer-to-peer file sharing technology to ensure\n that this capability is not used for the unauthorized distribution, display,\n performance, or reproduction of copyrighted work."}]},{"id":"cm-10_gdn","name":"guidance","prose":"Software license tracking can be accomplished by manual methods (e.g., simple\n spreadsheets) or automated methods (e.g., specialized tracking applications)\n depending on organizational needs.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"cm-10_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-10.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-10(a)"}],"prose":"uses software and associated documentation in accordance with contract agreements\n and copyright laws;"},{"id":"cm-10.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-10(b)"}],"prose":"tracks the use of software and associated documentation protected by quantity\n licenses to control copying and distribution; and"},{"id":"cm-10.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-10(c)"}],"prose":"controls and documents the use of peer-to-peer file sharing technology to ensure\n that this capability is not used for the unauthorized distribution, display,\n performance, or reproduction of copyrighted work."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing software usage restrictions\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nsoftware contract agreements and copyright laws\\n\\nsite license documentation\\n\\nlist of software usage restrictions\\n\\nsoftware license tracking reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\norganizational personnel with software license management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for tracking the use of software protected by quantity\n licenses\\n\\norganization process for controlling/documenting the use of peer-to-peer file\n sharing technology\\n\\nautomated mechanisms implementing software license tracking\\n\\nautomated mechanisms implementing and controlling the use of peer-to-peer files\n sharing technology"}]}],"controls":[{"id":"cm-10.1","class":"SP800-53-enhancement","title":"Open Source Software","parameters":[{"id":"cm-10.1_prm_1","label":"organization-defined restrictions"}],"properties":[{"name":"label","value":"CM-10(1)"},{"name":"sort-id","value":"cm-10.01"}],"parts":[{"id":"cm-10.1_smt","name":"statement","prose":"The organization establishes the following restrictions on the use of open source\n software: {{ cm-10.1_prm_1 }}."},{"id":"cm-10.1_gdn","name":"guidance","prose":"Open source software refers to software that is available in source code form.\n Certain software rights normally reserved for copyright holders are routinely\n provided under software license agreements that permit individuals to study,\n change, and improve the software. From a security perspective, the major advantage\n of open source software is that it provides organizations with the ability to\n examine the source code. However, there are also various licensing issues\n associated with open source software including, for example, the constraints on\n derivative use of such software."},{"id":"cm-10.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-10.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-10(1)[1]"}],"prose":"defines restrictions on the use of open source software; and"},{"id":"cm-10.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-10(1)[2]"}],"prose":"establishes organization-defined restrictions on the use of open source\n software."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing restrictions on use of open source software\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for establishing and enforcing\n restrictions on use of open source software\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for restricting the use of open source software\\n\\nautomated mechanisms implementing restrictions on the use of open source\n software"}]}]}]},{"id":"cm-11","class":"SP800-53","title":"User-installed Software","parameters":[{"id":"cm-11_prm_1","label":"organization-defined policies"},{"id":"cm-11_prm_2","label":"organization-defined methods"},{"id":"cm-11_prm_3","label":"organization-defined frequency","constraints":[{"detail":"Continuously (via CM-7 (5))"}]}],"properties":[{"name":"label","value":"CM-11"},{"name":"sort-id","value":"cm-11"}],"parts":[{"id":"cm-11_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-11_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes {{ cm-11_prm_1 }} governing the installation of\n software by users;"},{"id":"cm-11_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Enforces software installation policies through {{ cm-11_prm_2 }};\n and"},{"id":"cm-11_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Monitors policy compliance at {{ cm-11_prm_3 }}."}]},{"id":"cm-11_gdn","name":"guidance","prose":"If provided the necessary privileges, users have the ability to install software in\n organizational information systems. To maintain control over the types of software\n installed, organizations identify permitted and prohibited actions regarding software\n installation. Permitted software installations may include, for example, updates and\n security patches to existing software and downloading applications from\n organization-approved “app stores” Prohibited software installations may include, for\n example, software with unknown or suspect pedigrees or software that organizations\n consider potentially malicious. The policies organizations select governing\n user-installed software may be organization-developed or provided by some external\n entity. Policy enforcement methods include procedural methods (e.g., periodic\n examination of user accounts), automated methods (e.g., configuration settings\n implemented on organizational information systems), or both.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"cm-11_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-11.a_obj","name":"objective","properties":[{"name":"label","value":"CM-11(a)"}],"parts":[{"id":"cm-11.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-11(a)[1]"}],"prose":"defines policies to govern the installation of software by users;"},{"id":"cm-11.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-11(a)[2]"}],"prose":"establishes organization-defined policies governing the installation of\n software by users;"}]},{"id":"cm-11.b_obj","name":"objective","properties":[{"name":"label","value":"CM-11(b)"}],"parts":[{"id":"cm-11.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-11(b)[1]"}],"prose":"defines methods to enforce software installation policies;"},{"id":"cm-11.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-11(b)[2]"}],"prose":"enforces software installation policies through organization-defined\n methods;"}]},{"id":"cm-11.c_obj","name":"objective","properties":[{"name":"label","value":"CM-11(c)"}],"parts":[{"id":"cm-11.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-11(c)[1]"}],"prose":"defines frequency to monitor policy compliance; and"},{"id":"cm-11.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-11(c)[2]"}],"prose":"monitors policy compliance at organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing user installed software\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of rules governing user installed software\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records\\n\\ncontinuous monitoring strategy"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for governing user-installed\n software\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\norganizational personnel monitoring compliance with user-installed software\n policy\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes governing user-installed software on the information\n system\\n\\nautomated mechanisms enforcing rules/methods for governing the installation of\n software by users\\n\\nautomated mechanisms monitoring policy compliance"}]}]}]},{"id":"cp","class":"family","title":"Contingency Planning","controls":[{"id":"cp-1","class":"SP800-53","title":"Contingency Planning Policy and Procedures","parameters":[{"id":"cp-1_prm_1","label":"organization-defined personnel or roles"},{"id":"cp-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"cp-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-1"},{"name":"sort-id","value":"cp-01"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"cp-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ cp-1_prm_1 }}:","parts":[{"id":"cp-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A contingency planning policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"cp-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the contingency planning policy\n and associated contingency planning controls; and"}]},{"id":"cp-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"cp-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Contingency planning policy {{ cp-1_prm_2 }}; and"},{"id":"cp-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Contingency planning procedures {{ cp-1_prm_3 }}."}]}]},{"id":"cp-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the CP\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"cp-1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"cp-1.a_obj","name":"objective","properties":[{"name":"label","value":"CP-1(a)"}],"parts":[{"id":"cp-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)"}],"parts":[{"id":"cp-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(a)(1)[1]"}],"prose":"the organization develops and documents a contingency planning policy that\n addresses:","parts":[{"id":"cp-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"cp-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"cp-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"cp-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"cp-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"cp-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"cp-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"cp-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(a)(1)[2]"}],"prose":"the organization defines personnel or roles to whom the contingency planning\n policy is to be disseminated;"},{"id":"cp-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-1(a)(1)[3]"}],"prose":"the organization disseminates the contingency planning policy to\n organization-defined personnel or roles;"}]},{"id":"cp-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"CP-1(a)(2)"}],"parts":[{"id":"cp-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(a)(2)[1]"}],"prose":"the organization develops and documents procedures to facilitate the\n implementation of the contingency planning policy and associated contingency\n planning controls;"},{"id":"cp-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(a)(2)[2]"}],"prose":"the organization defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"cp-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-1(a)(2)[3]"}],"prose":"the organization disseminates the procedures to organization-defined\n personnel or roles;"}]}]},{"id":"cp-1.b_obj","name":"objective","properties":[{"name":"label","value":"CP-1(b)"}],"parts":[{"id":"cp-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"CP-1(b)(1)"}],"parts":[{"id":"cp-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(b)(1)[1]"}],"prose":"the organization defines the frequency to review and update the current\n contingency planning policy;"},{"id":"cp-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(b)(1)[2]"}],"prose":"the organization reviews and updates the current contingency planning with\n the organization-defined frequency;"}]},{"id":"cp-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"CP-1(b)(2)"}],"parts":[{"id":"cp-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(b)(2)[1]"}],"prose":"the organization defines the frequency to review and update the current\n contingency planning procedures; and"},{"id":"cp-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(b)(2)[2]"}],"prose":"the organization reviews and updates the current contingency planning\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-2","class":"SP800-53","title":"Contingency Plan","parameters":[{"id":"cp-2_prm_1","label":"organization-defined personnel or roles"},{"id":"cp-2_prm_2","label":"organization-defined key contingency personnel (identified by name and/or by\n role) and organizational elements"},{"id":"cp-2_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"cp-2_prm_4","label":"organization-defined key contingency personnel (identified by name and/or by\n role) and organizational elements"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-2"},{"name":"sort-id","value":"cp-02"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a contingency plan for the information system that:","parts":[{"id":"cp-2_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Identifies essential missions and business functions and associated contingency\n requirements;"},{"id":"cp-2_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Provides recovery objectives, restoration priorities, and metrics;"},{"id":"cp-2_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Addresses contingency roles, responsibilities, assigned individuals with\n contact information;"},{"id":"cp-2_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Addresses maintaining essential missions and business functions despite an\n information system disruption, compromise, or failure;"},{"id":"cp-2_smt.a.5","name":"item","properties":[{"name":"label","value":"5."}],"prose":"Addresses eventual, full information system restoration without deterioration\n of the security safeguards originally planned and implemented; and"},{"id":"cp-2_smt.a.6","name":"item","properties":[{"name":"label","value":"6."}],"prose":"Is reviewed and approved by {{ cp-2_prm_1 }};"}]},{"id":"cp-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Distributes copies of the contingency plan to {{ cp-2_prm_2 }};"},{"id":"cp-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Coordinates contingency planning activities with incident handling activities;"},{"id":"cp-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Reviews the contingency plan for the information system {{ cp-2_prm_3 }};"},{"id":"cp-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Updates the contingency plan to address changes to the organization, information\n system, or environment of operation and problems encountered during contingency\n plan implementation, execution, or testing;"},{"id":"cp-2_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Communicates contingency plan changes to {{ cp-2_prm_4 }}; and"},{"id":"cp-2_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Protects the contingency plan from unauthorized disclosure and modification."},{"id":"cp-2_fr","name":"item","title":"CP-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-2_fr_smt.1","name":"item","properties":[{"name":"label","value":"CP-2 Requirement:"}],"prose":"For JAB authorizations the contingency lists include designated FedRAMP personnel."}]}]},{"id":"cp-2_gdn","name":"guidance","prose":"Contingency planning for information systems is part of an overall organizational\n program for achieving continuity of operations for mission/business functions.\n Contingency planning addresses both information system restoration and implementation\n of alternative mission/business processes when systems are compromised. The\n effectiveness of contingency planning is maximized by considering such planning\n throughout the phases of the system development life cycle. Performing contingency\n planning on hardware, software, and firmware development can be an effective means of\n achieving information system resiliency. Contingency plans reflect the degree of\n restoration required for organizational information systems since not all systems may\n need to fully recover to achieve the level of continuity of operations desired.\n Information system recovery objectives reflect applicable laws, Executive Orders,\n directives, policies, standards, regulations, and guidelines. In addition to\n information system availability, contingency plans also address other\n security-related events resulting in a reduction in mission and/or business\n effectiveness, such as malicious attacks compromising the confidentiality or\n integrity of information systems. Actions addressed in contingency plans include, for\n example, orderly/graceful degradation, information system shutdown, fallback to a\n manual mode, alternate information flows, and operating in modes reserved for when\n systems are under attack. By closely coordinating contingency planning with incident\n handling activities, organizations can ensure that the necessary contingency planning\n activities are in place and activated in the event of a security incident.","links":[{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-7","rel":"related","text":"CP-7"},{"href":"#cp-8","rel":"related","text":"CP-8"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#cp-10","rel":"related","text":"CP-10"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#pm-8","rel":"related","text":"PM-8"},{"href":"#pm-11","rel":"related","text":"PM-11"}]},{"id":"cp-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cp-2.a_obj","name":"objective","properties":[{"name":"label","value":"CP-2(a)"}],"prose":"develops and documents a contingency plan for the information system that:","parts":[{"id":"cp-2.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(1)"}],"prose":"identifies essential missions and business functions and associated contingency\n requirements;"},{"id":"cp-2.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(2)"}],"parts":[{"id":"cp-2.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"CP-2(a)(2)[1]"}],"prose":"provides recovery objectives;"},{"id":"cp-2.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(a)(2)[2]"}],"prose":"provides restoration priorities;"},{"id":"cp-2.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"CP-2(a)(2)[3]"}],"prose":"provides metrics;"}]},{"id":"cp-2.a.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(3)"}],"parts":[{"id":"cp-2.a.3_obj.1","name":"objective","properties":[{"name":"label","value":"CP-2(a)(3)[1]"}],"prose":"addresses contingency roles;"},{"id":"cp-2.a.3_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(a)(3)[2]"}],"prose":"addresses contingency responsibilities;"},{"id":"cp-2.a.3_obj.3","name":"objective","properties":[{"name":"label","value":"CP-2(a)(3)[3]"}],"prose":"addresses assigned individuals with contact information;"}]},{"id":"cp-2.a.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(4)"}],"prose":"addresses maintaining essential missions and business functions despite an\n information system disruption, compromise, or failure;"},{"id":"cp-2.a.5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(5)"}],"prose":"addresses eventual, full information system restoration without deterioration\n of the security safeguards originally planned and implemented;"},{"id":"cp-2.a.6_obj","name":"objective","properties":[{"name":"label","value":"CP-2(a)(6)"}],"parts":[{"id":"cp-2.a.6_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(6)[1]"}],"prose":"defines personnel or roles to review and approve the contingency plan for\n the information system;"},{"id":"cp-2.a.6_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(6)[2]"}],"prose":"is reviewed and approved by organization-defined personnel or roles;"}]}]},{"id":"cp-2.b_obj","name":"objective","properties":[{"name":"label","value":"CP-2(b)"}],"parts":[{"id":"cp-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(b)[1]"}],"prose":"defines key contingency personnel (identified by name and/or by role) and\n organizational elements to whom copies of the contingency plan are to be\n distributed;"},{"id":"cp-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-2(b)[2]"}],"prose":"distributes copies of the contingency plan to organization-defined key\n contingency personnel and organizational elements;"}]},{"id":"cp-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-2(c)"}],"prose":"coordinates contingency planning activities with incident handling activities;"},{"id":"cp-2.d_obj","name":"objective","properties":[{"name":"label","value":"CP-2(d)"}],"parts":[{"id":"cp-2.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(d)[1]"}],"prose":"defines a frequency to review the contingency plan for the information\n system;"},{"id":"cp-2.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(d)[2]"}],"prose":"reviews the contingency plan with the organization-defined frequency;"}]},{"id":"cp-2.e_obj","name":"objective","properties":[{"name":"label","value":"CP-2(e)"}],"prose":"updates the contingency plan to address:","parts":[{"id":"cp-2.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-2(e)[1]"}],"prose":"changes to the organization, information system, or environment of\n operation;"},{"id":"cp-2.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-2(e)[2]"}],"prose":"problems encountered during plan implementation, execution, and testing;"}]},{"id":"cp-2.f_obj","name":"objective","properties":[{"name":"label","value":"CP-2(f)"}],"parts":[{"id":"cp-2.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(f)[1]"}],"prose":"defines key contingency personnel (identified by name and/or by role) and\n organizational elements to whom contingency plan changes are to be\n communicated;"},{"id":"cp-2.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-2(f)[2]"}],"prose":"communicates contingency plan changes to organization-defined key contingency\n personnel and organizational elements; and"}]},{"id":"cp-2.g_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-2(g)"}],"prose":"protects the contingency plan from unauthorized disclosure and modification."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nevidence of contingency plan reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency plan development, review, update, and\n protection\\n\\nautomated mechanisms for developing, reviewing, updating and/or protecting the\n contingency plan"}]}],"controls":[{"id":"cp-2.1","class":"SP800-53-enhancement","title":"Coordinate with Related Plans","properties":[{"name":"label","value":"CP-2(1)"},{"name":"sort-id","value":"cp-02.01"}],"parts":[{"id":"cp-2.1_smt","name":"statement","prose":"The organization coordinates contingency plan development with organizational\n elements responsible for related plans."},{"id":"cp-2.1_gdn","name":"guidance","prose":"Plans related to contingency plans for organizational information systems include,\n for example, Business Continuity Plans, Disaster Recovery Plans, Continuity of\n Operations Plans, Crisis Communications Plans, Critical Infrastructure Plans,\n Cyber Incident Response Plans, Insider Threat Implementation Plan, and Occupant\n Emergency Plans."},{"id":"cp-2.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization coordinates contingency plan development with\n organizational elements responsible for related plans."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nbusiness contingency plans\\n\\ndisaster recovery plans\\n\\ncontinuity of operations plans\\n\\ncrisis communications plans\\n\\ncritical infrastructure plans\\n\\ncyber incident response plan\\n\\ninsider threat implementation plans\\n\\noccupant emergency plans\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel with responsibility for related plans"}]}]},{"id":"cp-2.2","class":"SP800-53-enhancement","title":"Capacity Planning","properties":[{"name":"label","value":"CP-2(2)"},{"name":"sort-id","value":"cp-02.02"}],"parts":[{"id":"cp-2.2_smt","name":"statement","prose":"The organization conducts capacity planning so that necessary capacity for\n information processing, telecommunications, and environmental support exists\n during contingency operations."},{"id":"cp-2.2_gdn","name":"guidance","prose":"Capacity planning is needed because different types of threats (e.g., natural\n disasters, targeted cyber attacks) can result in a reduction of the available\n processing, telecommunications, and support services originally intended to\n support the organizational missions/business functions. Organizations may need to\n anticipate degraded operations during contingency operations and factor such\n degradation into capacity planning."},{"id":"cp-2.2_obj","name":"objective","prose":"Determine if the organization conducts capacity planning so that necessary\n capacity exists during contingency operations for: ","parts":[{"id":"cp-2.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-2(2)[1]"}],"prose":"information processing;"},{"id":"cp-2.2_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(2)[2]"}],"prose":"telecommunications; and"},{"id":"cp-2.2_obj.3","name":"objective","properties":[{"name":"label","value":"CP-2(2)[3]"}],"prose":"environmental support."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\ncapacity planning documents\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-2.3","class":"SP800-53-enhancement","title":"Resume Essential Missions / Business Functions","parameters":[{"id":"cp-2.3_prm_1","label":"organization-defined time period"}],"properties":[{"name":"label","value":"CP-2(3)"},{"name":"sort-id","value":"cp-02.03"}],"parts":[{"id":"cp-2.3_smt","name":"statement","prose":"The organization plans for the resumption of essential missions and business\n functions within {{ cp-2.3_prm_1 }} of contingency plan\n activation."},{"id":"cp-2.3_gdn","name":"guidance","prose":"Organizations may choose to carry out the contingency planning activities in this\n control enhancement as part of organizational business continuity planning\n including, for example, as part of business impact analyses. The time period for\n resumption of essential missions/business functions may be dependent on the\n severity/extent of disruptions to the information system and its supporting\n infrastructure.","links":[{"href":"#pe-12","rel":"related","text":"PE-12"}]},{"id":"cp-2.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cp-2.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(3)[1]"}],"prose":"defines the time period to plan for the resumption of essential missions and\n business functions as a result of contingency plan activation; and"},{"id":"cp-2.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-2(3)[2]"}],"prose":"plans for the resumption of essential missions and business functions within\n organization-defined time period of contingency plan activation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nbusiness impact assessment\\n\\nother related plans\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for resumption of missions and business functions"}]}]},{"id":"cp-2.8","class":"SP800-53-enhancement","title":"Identify Critical Assets","properties":[{"name":"label","value":"CP-2(8)"},{"name":"sort-id","value":"cp-02.08"}],"parts":[{"id":"cp-2.8_smt","name":"statement","prose":"The organization identifies critical information system assets supporting\n essential missions and business functions."},{"id":"cp-2.8_gdn","name":"guidance","prose":"Organizations may choose to carry out the contingency planning activities in this\n control enhancement as part of organizational business continuity planning\n including, for example, as part of business impact analyses. Organizations\n identify critical information system assets so that additional safeguards and\n countermeasures can be employed (above and beyond those safeguards and\n countermeasures routinely implemented) to help ensure that organizational\n missions/business functions can continue to be conducted during contingency\n operations. In addition, the identification of critical information assets\n facilitates the prioritization of organizational resources. Critical information\n system assets include technical and operational aspects. Technical aspects\n include, for example, information technology services, information system\n components, information technology products, and mechanisms. Operational aspects\n include, for example, procedures (manually executed operations) and personnel\n (individuals operating technical safeguards and/or executing manual procedures).\n Organizational program protection plans can provide assistance in identifying\n critical assets.","links":[{"href":"#sa-14","rel":"related","text":"SA-14"},{"href":"#sa-15","rel":"related","text":"SA-15"}]},{"id":"cp-2.8_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization identifies critical information system assets\n supporting essential missions and business functions."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nbusiness impact assessment\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"cp-3","class":"SP800-53","title":"Contingency Training","parameters":[{"id":"cp-3_prm_1","label":"organization-defined time period","constraints":[{"detail":"ten (10) days"}]},{"id":"cp-3_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-3"},{"name":"sort-id","value":"cp-03"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"cp-3_smt","name":"statement","prose":"The organization provides contingency training to information system users consistent\n with assigned roles and responsibilities:","parts":[{"id":"cp-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Within {{ cp-3_prm_1 }} of assuming a contingency role or\n responsibility;"},{"id":"cp-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"cp-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ cp-3_prm_2 }} thereafter."}]},{"id":"cp-3_gdn","name":"guidance","prose":"Contingency training provided by organizations is linked to the assigned roles and\n responsibilities of organizational personnel to ensure that the appropriate content\n and level of detail is included in such training. For example, regular users may only\n need to know when and where to report for duty during contingency operations and if\n normal duties are affected; system administrators may require additional training on\n how to set up information systems at alternate processing and storage sites; and\n managers/senior leaders may receive more specific training on how to conduct\n mission-essential functions in designated off-site locations and how to establish\n communications with other governmental entities for purposes of coordination on\n contingency-related activities. Training for contingency roles/responsibilities\n reflects the specific continuity requirements in the contingency plan.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#ir-2","rel":"related","text":"IR-2"}]},{"id":"cp-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cp-3.a_obj","name":"objective","properties":[{"name":"label","value":"CP-3(a)"}],"parts":[{"id":"cp-3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-3(a)[1]"}],"prose":"defines a time period within which contingency training is to be provided to\n information system users assuming a contingency role or responsibility;"},{"id":"cp-3.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-3(a)[2]"}],"prose":"provides contingency training to information system users consistent with\n assigned roles and responsibilities within the organization-defined time period\n of assuming a contingency role or responsibility;"}]},{"id":"cp-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-3(b)"}],"prose":"provides contingency training to information system users consistent with assigned\n roles and responsibilities when required by information system changes;"},{"id":"cp-3.c_obj","name":"objective","properties":[{"name":"label","value":"CP-3(c)"}],"parts":[{"id":"cp-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-3(c)[1]"}],"prose":"defines the frequency for contingency training thereafter; and"},{"id":"cp-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-3(c)[2]"}],"prose":"provides contingency training to information system users consistent with\n assigned roles and responsibilities with the organization-defined frequency\n thereafter."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency training\\n\\ncontingency plan\\n\\ncontingency training curriculum\\n\\ncontingency training material\\n\\nsecurity plan\\n\\ncontingency training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning, plan implementation, and\n training responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency training"}]}]},{"id":"cp-4","class":"SP800-53","title":"Contingency Plan Testing","parameters":[{"id":"cp-4_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"cp-4_prm_2","label":"organization-defined tests","constraints":[{"detail":"functional exercises"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-4"},{"name":"sort-id","value":"cp-04"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"},{"href":"#0243a05a-e8a3-4d51-9364-4a9d20b0dcdf","rel":"reference","text":"NIST Special Publication 800-84"}],"parts":[{"id":"cp-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Tests the contingency plan for the information system {{ cp-4_prm_1 }} using {{ cp-4_prm_2 }} to determine the\n effectiveness of the plan and the organizational readiness to execute the\n plan;"},{"id":"cp-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews the contingency plan test results; and"},{"id":"cp-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Initiates corrective actions, if needed."},{"id":"cp-4_fr","name":"item","title":"CP-4(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-4_fr_smt.a","name":"item","properties":[{"name":"label","value":"CP-4(a) Requirement:"}],"prose":"The service provider develops test plans in accordance with NIST Special Publication 800-34 (as amended); plans are approved by the JAB/AO prior to initiating testing."}]}]},{"id":"cp-4_gdn","name":"guidance","prose":"Methods for testing contingency plans to determine the effectiveness of the plans and\n to identify potential weaknesses in the plans include, for example, walk-through and\n tabletop exercises, checklists, simulations (parallel, full interrupt), and\n comprehensive exercises. Organizations conduct testing based on the continuity\n requirements in contingency plans and include a determination of the effects on\n organizational operations, assets, and individuals arising due to contingency\n operations. Organizations have flexibility and discretion in the breadth, depth, and\n timelines of corrective actions.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-3","rel":"related","text":"CP-3"},{"href":"#ir-3","rel":"related","text":"IR-3"}]},{"id":"cp-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-4.a_obj","name":"objective","properties":[{"name":"label","value":"CP-4(a)"}],"parts":[{"id":"cp-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-4(a)[1]"}],"prose":"defines tests to determine the effectiveness of the contingency plan and the\n organizational readiness to execute the plan;"},{"id":"cp-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-4(a)[2]"}],"prose":"defines a frequency to test the contingency plan for the information\n system;"},{"id":"cp-4.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-4(a)[3]"}],"prose":"tests the contingency plan for the information system with the\n organization-defined frequency, using organization-defined tests to determine\n the effectiveness of the plan and the organizational readiness to execute the\n plan;"}]},{"id":"cp-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-4(b)"}],"prose":"reviews the contingency plan test results; and"},{"id":"cp-4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-4(c)"}],"prose":"initiates corrective actions, if needed."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency plan testing\\n\\ncontingency plan\\n\\nsecurity plan\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for contingency plan testing,\n reviewing or responding to contingency plan tests\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency plan testing\\n\\nautomated mechanisms supporting the contingency plan and/or contingency plan\n testing"}]}],"controls":[{"id":"cp-4.1","class":"SP800-53-enhancement","title":"Coordinate with Related Plans","properties":[{"name":"label","value":"CP-4(1)"},{"name":"sort-id","value":"cp-04.01"}],"parts":[{"id":"cp-4.1_smt","name":"statement","prose":"The organization coordinates contingency plan testing with organizational elements\n responsible for related plans."},{"id":"cp-4.1_gdn","name":"guidance","prose":"Plans related to contingency plans for organizational information systems include,\n for example, Business Continuity Plans, Disaster Recovery Plans, Continuity of\n Operations Plans, Crisis Communications Plans, Critical Infrastructure Plans,\n Cyber Incident Response Plans, and Occupant Emergency Plans. This control\n enhancement does not require organizations to create organizational elements to\n handle related plans or to align such elements with specific plans. It does\n require, however, that if such organizational elements are responsible for related\n plans, organizations should coordinate with those elements.","links":[{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#pm-8","rel":"related","text":"PM-8"}]},{"id":"cp-4.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization coordinates contingency plan testing with\n organizational elements responsible for related plans. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nincident response policy\\n\\nprocedures addressing contingency plan testing\\n\\ncontingency plan testing documentation\\n\\ncontingency plan\\n\\nbusiness continuity plans\\n\\ndisaster recovery plans\\n\\ncontinuity of operations plans\\n\\ncrisis communications plans\\n\\ncritical infrastructure plans\\n\\ncyber incident response plans\\n\\noccupant emergency plans\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan testing responsibilities\\n\\norganizational personnel\\n\\npersonnel with responsibilities for related plans\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"cp-6","class":"SP800-53","title":"Alternate Storage Site","properties":[{"name":"label","value":"CP-6"},{"name":"sort-id","value":"cp-06"}],"links":[{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes an alternate storage site including necessary agreements to permit the\n storage and retrieval of information system backup information; and"},{"id":"cp-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Ensures that the alternate storage site provides information security safeguards\n equivalent to that of the primary site."}]},{"id":"cp-6_gdn","name":"guidance","prose":"Alternate storage sites are sites that are geographically distinct from primary\n storage sites. An alternate storage site maintains duplicate copies of information\n and data in the event that the primary storage site is not available. Items covered\n by alternate storage site agreements include, for example, environmental conditions\n at alternate sites, access rules, physical and environmental protection requirements,\n and coordination of delivery/retrieval of backup media. Alternate storage sites\n reflect the requirements in contingency plans so that organizations can maintain\n essential missions/business functions despite disruption, compromise, or failure in\n organizational information systems.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-7","rel":"related","text":"CP-7"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#cp-10","rel":"related","text":"CP-10"},{"href":"#mp-4","rel":"related","text":"MP-4"}]},{"id":"cp-6_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-6_obj.1","name":"objective","properties":[{"name":"label","value":"CP-6[1]"}],"prose":"establishes an alternate storage site including necessary agreements to permit the\n storage and retrieval of information system backup information; and"},{"id":"cp-6_obj.2","name":"objective","properties":[{"name":"label","value":"CP-6[2]"}],"prose":"ensures that the alternate storage site provides information security safeguards\n equivalent to that of the primary site."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate storage sites\\n\\ncontingency plan\\n\\nalternate storage site agreements\\n\\nprimary storage site agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan alternate storage site\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for storing and retrieving information system backup\n information at the alternate storage site\\n\\nautomated mechanisms supporting and/or implementing storage and retrieval of\n information system backup information at the alternate storage site"}]}],"controls":[{"id":"cp-6.1","class":"SP800-53-enhancement","title":"Separation from Primary Site","properties":[{"name":"label","value":"CP-6(1)"},{"name":"sort-id","value":"cp-06.01"}],"parts":[{"id":"cp-6.1_smt","name":"statement","prose":"The organization identifies an alternate storage site that is separated from the\n primary storage site to reduce susceptibility to the same threats."},{"id":"cp-6.1_gdn","name":"guidance","prose":"Threats that affect alternate storage sites are typically defined in\n organizational assessments of risk and include, for example, natural disasters,\n structural failures, hostile cyber attacks, and errors of omission/commission.\n Organizations determine what is considered a sufficient degree of separation\n between primary and alternate storage sites based on the types of threats that are\n of concern. For one particular type of threat (i.e., hostile cyber attack), the\n degree of separation between sites is less relevant.","links":[{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"cp-6.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization identifies an alternate storage site that is\n separated from the primary storage site to reduce susceptibility to the same\n threats. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate storage sites\\n\\ncontingency plan\\n\\nalternate storage site\\n\\nalternate storage site agreements\\n\\nprimary storage site agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan alternate storage site\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-6.3","class":"SP800-53-enhancement","title":"Accessibility","properties":[{"name":"label","value":"CP-6(3)"},{"name":"sort-id","value":"cp-06.03"}],"parts":[{"id":"cp-6.3_smt","name":"statement","prose":"The organization identifies potential accessibility problems to the alternate\n storage site in the event of an area-wide disruption or disaster and outlines\n explicit mitigation actions."},{"id":"cp-6.3_gdn","name":"guidance","prose":"Area-wide disruptions refer to those types of disruptions that are broad in\n geographic scope (e.g., hurricane, regional power outage) with such determinations\n made by organizations based on organizational assessments of risk. Explicit\n mitigation actions include, for example: (i) duplicating backup information at\n other alternate storage sites if access problems occur at originally designated\n alternate sites; or (ii) planning for physical access to retrieve backup\n information if electronic accessibility to the alternate site is disrupted.","links":[{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"cp-6.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-6.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-6(3)[1]"}],"prose":"identifies potential accessibility problems to the alternate storage site in\n the event of an area-wide disruption or disaster; and"},{"id":"cp-6.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-6(3)[2]"}],"prose":"outlines explicit mitigation actions for such potential accessibility problems\n to the alternate storage site in the event of an area-wide disruption or\n disaster."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate storage sites\\n\\ncontingency plan\\n\\nalternate storage site\\n\\nlist of potential accessibility problems to alternate storage site\\n\\nmitigation actions for accessibility problems to alternate storage site\\n\\norganizational risk assessments\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan alternate storage site\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"cp-7","class":"SP800-53","title":"Alternate Processing Site","parameters":[{"id":"cp-7_prm_1","label":"organization-defined information system operations"},{"id":"cp-7_prm_2","label":"organization-defined time period consistent with recovery time and recovery point\n objectives"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-7"},{"name":"sort-id","value":"cp-07"}],"links":[{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-7_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes an alternate processing site including necessary agreements to permit\n the transfer and resumption of {{ cp-7_prm_1 }} for essential\n missions/business functions within {{ cp-7_prm_2 }} when the\n primary processing capabilities are unavailable;"},{"id":"cp-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Ensures that equipment and supplies required to transfer and resume operations are\n available at the alternate processing site or contracts are in place to support\n delivery to the site within the organization-defined time period for\n transfer/resumption; and"},{"id":"cp-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensures that the alternate processing site provides information security\n safeguards equivalent to those of the primary site."},{"id":"cp-7_fr","name":"item","title":"CP-7 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-7_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider defines a time period consistent with the recovery time objectives and business impact analysis."}]}]},{"id":"cp-7_gdn","name":"guidance","prose":"Alternate processing sites are sites that are geographically distinct from primary\n processing sites. An alternate processing site provides processing capability in the\n event that the primary processing site is not available. Items covered by alternate\n processing site agreements include, for example, environmental conditions at\n alternate sites, access rules, physical and environmental protection requirements,\n and coordination for the transfer/assignment of personnel. Requirements are\n specifically allocated to alternate processing sites that reflect the requirements in\n contingency plans to maintain essential missions/business functions despite\n disruption, compromise, or failure in organizational information systems.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-8","rel":"related","text":"CP-8"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#cp-10","rel":"related","text":"CP-10"},{"href":"#ma-6","rel":"related","text":"MA-6"}]},{"id":"cp-7_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-7.a_obj","name":"objective","properties":[{"name":"label","value":"CP-7(a)"}],"parts":[{"id":"cp-7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-7(a)[1]"}],"prose":"defines information system operations requiring an alternate processing site to\n be established to permit the transfer and resumption of such operations;"},{"id":"cp-7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-7(a)[2]"}],"prose":"defines the time period consistent with recovery time objectives and recovery\n point objectives (as specified in the information system contingency plan) for\n transfer/resumption of organization-defined information system operations for\n essential missions/business functions;"},{"id":"cp-7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-7(a)[3]"}],"prose":"establishes an alternate processing site including necessary agreements to\n permit the transfer and resumption of organization-defined information system\n operations for essential missions/business functions, within the\n organization-defined time period, when the primary processing capabilities are\n unavailable;"}]},{"id":"cp-7.b_obj","name":"objective","properties":[{"name":"label","value":"CP-7(b)"}],"parts":[{"id":"cp-7.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-7(b)[1]"}],"prose":"ensures that equipment and supplies required to transfer and resume operations\n are available at the alternate processing site; or"},{"id":"cp-7.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-7(b)[2]"}],"prose":"ensures that contracts are in place to support delivery to the site within the\n organization-defined time period for transfer/resumption; and"}]},{"id":"cp-7.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-7(c)"}],"prose":"ensures that the alternate processing site provides information security\n safeguards equivalent to those of the primary site."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate processing sites\\n\\ncontingency plan\\n\\nalternate processing site agreements\\n\\nprimary processing site agreements\\n\\nspare equipment and supplies inventory at alternate processing site\\n\\nequipment and supply contracts\\n\\nservice-level agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for contingency planning and/or\n alternate site arrangements\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for recovery at the alternate site\\n\\nautomated mechanisms supporting and/or implementing recovery at the alternate\n processing site"}]}],"controls":[{"id":"cp-7.1","class":"SP800-53-enhancement","title":"Separation from Primary Site","properties":[{"name":"label","value":"CP-7(1)"},{"name":"sort-id","value":"cp-07.01"}],"parts":[{"id":"cp-7.1_smt","name":"statement","prose":"The organization identifies an alternate processing site that is separated from\n the primary processing site to reduce susceptibility to the same threats.","parts":[{"id":"cp-7.1_fr","name":"item","title":"CP-7 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-7.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"The service provider may determine what is considered a sufficient degree of separation between the primary and alternate processing sites, based on the types of threats that are of concern. For one particular type of threat (i.e., hostile cyber attack), the degree of separation between sites will be less relevant."}]}]},{"id":"cp-7.1_gdn","name":"guidance","prose":"Threats that affect alternate processing sites are typically defined in\n organizational assessments of risk and include, for example, natural disasters,\n structural failures, hostile cyber attacks, and errors of omission/commission.\n Organizations determine what is considered a sufficient degree of separation\n between primary and alternate processing sites based on the types of threats that\n are of concern. For one particular type of threat (i.e., hostile cyber attack),\n the degree of separation between sites is less relevant.","links":[{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"cp-7.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization identifies an alternate processing site that is\n separated from the primary storage site to reduce susceptibility to the same\n threats. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate processing sites\\n\\ncontingency plan\\n\\nalternate processing site\\n\\nalternate processing site agreements\\n\\nprimary processing site agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan alternate processing site\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-7.2","class":"SP800-53-enhancement","title":"Accessibility","properties":[{"name":"label","value":"CP-7(2)"},{"name":"sort-id","value":"cp-07.02"}],"parts":[{"id":"cp-7.2_smt","name":"statement","prose":"The organization identifies potential accessibility problems to the alternate\n processing site in the event of an area-wide disruption or disaster and outlines\n explicit mitigation actions."},{"id":"cp-7.2_gdn","name":"guidance","prose":"Area-wide disruptions refer to those types of disruptions that are broad in\n geographic scope (e.g., hurricane, regional power outage) with such determinations\n made by organizations based on organizational assessments of risk.","links":[{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"cp-7.2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-7.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-7(2)[1]"}],"prose":"identifies potential accessibility problems to the alternate processing site in\n the event of an area-wide disruption or disaster; and"},{"id":"cp-7.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-7(2)[2]"}],"prose":"outlines explicit mitigation actions for such potential accessibility problems\n to the alternate processing site in the event of an area-wide disruption or\n disaster."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate processing sites\\n\\ncontingency plan\\n\\nalternate processing site\\n\\nalternate processing site agreements\\n\\nprimary processing site agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan alternate processing site\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-7.3","class":"SP800-53-enhancement","title":"Priority of Service","properties":[{"name":"label","value":"CP-7(3)"},{"name":"sort-id","value":"cp-07.03"}],"parts":[{"id":"cp-7.3_smt","name":"statement","prose":"The organization develops alternate processing site agreements that contain\n priority-of-service provisions in accordance with organizational availability\n requirements (including recovery time objectives)."},{"id":"cp-7.3_gdn","name":"guidance","prose":"Priority-of-service agreements refer to negotiated agreements with service\n providers that ensure that organizations receive priority treatment consistent\n with their availability requirements and the availability of information resources\n at the alternate processing site."},{"id":"cp-7.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization develops alternate processing site agreements that\n contain priority-of-service provisions in accordance with organizational\n availability requirements (including recovery time objectives as specified in the\n information system contingency plan)."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate processing sites\\n\\ncontingency plan\\n\\nalternate processing site agreements\\n\\nservice-level agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan alternate processing site\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for acquisitions/contractual\n agreements"}]}]}]},{"id":"cp-8","class":"SP800-53","title":"Telecommunications Services","parameters":[{"id":"cp-8_prm_1","label":"organization-defined information system operations"},{"id":"cp-8_prm_2","label":"organization-defined time period"}],"properties":[{"name":"label","value":"CP-8"},{"name":"sort-id","value":"cp-08"}],"links":[{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"},{"href":"#fb5844de-ff96-47c0-b258-4f52bcc2f30d","rel":"reference","text":"National Communications Systems Directive 3-10"},{"href":"#3ac12e79-f54f-4a63-9f4b-ee4bcd4df604","rel":"reference","text":"http://www.dhs.gov/telecommunications-service-priority-tsp"}],"parts":[{"id":"cp-8_smt","name":"statement","prose":"The organization establishes alternate telecommunications services including\n necessary agreements to permit the resumption of {{ cp-8_prm_1 }} for\n essential missions and business functions within {{ cp-8_prm_2 }} when\n the primary telecommunications capabilities are unavailable at either the primary or\n alternate processing or storage sites.","parts":[{"id":"cp-8_fr","name":"item","title":"CP-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines a time period consistent with the recovery time objectives and business impact analysis."}]}]},{"id":"cp-8_gdn","name":"guidance","prose":"This control applies to telecommunications services (data and voice) for primary and\n alternate processing and storage sites. Alternate telecommunications services reflect\n the continuity requirements in contingency plans to maintain essential\n missions/business functions despite the loss of primary telecommunications services.\n Organizations may specify different time periods for primary/alternate sites.\n Alternate telecommunications services include, for example, additional organizational\n or commercial ground-based circuits/lines or satellites in lieu of ground-based\n communications. Organizations consider factors such as availability, quality of\n service, and access when entering into alternate telecommunications agreements.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-7","rel":"related","text":"CP-7"}]},{"id":"cp-8_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-8_obj.1","name":"objective","properties":[{"name":"label","value":"CP-8[1]"}],"prose":"defines information system operations requiring alternate telecommunications\n services to be established to permit the resumption of such operations;"},{"id":"cp-8_obj.2","name":"objective","properties":[{"name":"label","value":"CP-8[2]"}],"prose":"defines the time period to permit resumption of organization-defined information\n system operations for essential missions and business functions; and"},{"id":"cp-8_obj.3","name":"objective","properties":[{"name":"label","value":"CP-8[3]"}],"prose":"establishes alternate telecommunications services including necessary agreements\n to permit the resumption of organization-defined information system operations for\n essential missions and business functions, within the organization-defined time\n period, when the primary telecommunications capabilities are unavailable at either\n the primary or alternate processing or storage sites."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate telecommunications services\\n\\ncontingency plan\\n\\nprimary and alternate telecommunications service agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan telecommunications\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for acquisitions/contractual\n agreements"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting telecommunications"}]}],"controls":[{"id":"cp-8.1","class":"SP800-53-enhancement","title":"Priority of Service Provisions","properties":[{"name":"label","value":"CP-8(1)"},{"name":"sort-id","value":"cp-08.01"}],"parts":[{"id":"cp-8.1_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-8.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Develops primary and alternate telecommunications service agreements that\n contain priority-of-service provisions in accordance with organizational\n availability requirements (including recovery time objectives); and"},{"id":"cp-8.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Requests Telecommunications Service Priority for all telecommunications\n services used for national security emergency preparedness in the event that\n the primary and/or alternate telecommunications services are provided by a\n common carrier."}]},{"id":"cp-8.1_gdn","name":"guidance","prose":"Organizations consider the potential mission/business impact in situations where\n telecommunications service providers are servicing other organizations with\n similar priority-of-service provisions."},{"id":"cp-8.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-8.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-8(1)[1]"}],"prose":"develops primary and alternate telecommunications service agreements that\n contain priority-of-service provisions in accordance with organizational\n availability requirements (including recovery time objectives as specified in\n the information system contingency plan); and"},{"id":"cp-8.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-8(1)[2]"}],"prose":"requests Telecommunications Service Priority for all telecommunications\n services used for national security emergency preparedness in the event that\n the primary and/or alternate telecommunications services are provided by a\n common carrier."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing primary and alternate telecommunications services\\n\\ncontingency plan\\n\\nprimary and alternate telecommunications service agreements\\n\\nTelecommunications Service Priority documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan telecommunications\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for acquisitions/contractual\n agreements"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting telecommunications"}]}]},{"id":"cp-8.2","class":"SP800-53-enhancement","title":"Single Points of Failure","properties":[{"name":"label","value":"CP-8(2)"},{"name":"sort-id","value":"cp-08.02"}],"parts":[{"id":"cp-8.2_smt","name":"statement","prose":"The organization obtains alternate telecommunications services to reduce the\n likelihood of sharing a single point of failure with primary telecommunications\n services."},{"id":"cp-8.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization obtains alternate telecommunications services to\n reduce the likelihood of sharing a single point of failure with primary\n telecommunications services. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing primary and alternate telecommunications services\\n\\ncontingency plan\\n\\nprimary and alternate telecommunications service agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan telecommunications\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\nprimary and alternate telecommunications service providers\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"cp-9","class":"SP800-53","title":"Information System Backup","parameters":[{"id":"cp-9_prm_1","label":"organization-defined frequency consistent with recovery time and recovery point\n objectives","constraints":[{"detail":"daily incremental; weekly full"}]},{"id":"cp-9_prm_2","label":"organization-defined frequency consistent with recovery time and recovery point\n objectives","constraints":[{"detail":"daily incremental; weekly full"}]},{"id":"cp-9_prm_3","label":"organization-defined frequency consistent with recovery time and recovery point\n objectives","constraints":[{"detail":"daily incremental; weekly full"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-9"},{"name":"sort-id","value":"cp-09"}],"links":[{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-9_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Conducts backups of user-level information contained in the information system\n {{ cp-9_prm_1 }};"},{"id":"cp-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Conducts backups of system-level information contained in the information system\n {{ cp-9_prm_2 }};"},{"id":"cp-9_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Conducts backups of information system documentation including security-related\n documentation {{ cp-9_prm_3 }}; and"},{"id":"cp-9_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects the confidentiality, integrity, and availability of backup information at\n storage locations."},{"id":"cp-9_fr","name":"item","title":"CP-9 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-9_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine what elements of the cloud environment require the Information System Backup control. The service provider shall determine how Information System Backup is going to be verified and appropriate periodicity of the check."},{"id":"cp-9_fr_smt.a","name":"item","properties":[{"name":"label","value":"CP-9(a) Requirement:"}],"prose":"The service provider maintains at least three backup copies of user-level information (at least one of which is available online)."},{"id":"cp-9_fr_smt.b","name":"item","properties":[{"name":"label","value":"CP-9(b)Requirement:"}],"prose":"The service provider maintains at least three backup copies of system-level information (at least one of which is available online)."},{"id":"cp-9_fr_smt.c","name":"item","properties":[{"name":"label","value":"CP-9(c)Requirement:"}],"prose":"The service provider maintains at least three backup copies of information system documentation including security information (at least one of which is available online)."}]}]},{"id":"cp-9_gdn","name":"guidance","prose":"System-level information includes, for example, system-state information, operating\n system and application software, and licenses. User-level information includes any\n information other than system-level information. Mechanisms employed by organizations\n to protect the integrity of information system backups include, for example, digital\n signatures and cryptographic hashes. Protection of system backup information while in\n transit is beyond the scope of this control. Information system backups reflect the\n requirements in contingency plans as well as other organizational requirements for\n backing up information.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"cp-9_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-9.a_obj","name":"objective","properties":[{"name":"label","value":"CP-9(a)"}],"parts":[{"id":"cp-9.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(a)[1]"}],"prose":"defines a frequency, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n conduct backups of user-level information contained in the information\n system;"},{"id":"cp-9.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(a)[2]"}],"prose":"conducts backups of user-level information contained in the information system\n with the organization-defined frequency;"}]},{"id":"cp-9.b_obj","name":"objective","properties":[{"name":"label","value":"CP-9(b)"}],"parts":[{"id":"cp-9.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(b)[1]"}],"prose":"defines a frequency, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n conduct backups of system-level information contained in the information\n system;"},{"id":"cp-9.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(b)[2]"}],"prose":"conducts backups of system-level information contained in the information\n system with the organization-defined frequency;"}]},{"id":"cp-9.c_obj","name":"objective","properties":[{"name":"label","value":"CP-9(c)"}],"parts":[{"id":"cp-9.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(c)[1]"}],"prose":"defines a frequency, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n conduct backups of information system documentation including security-related\n documentation;"},{"id":"cp-9.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(c)[2]"}],"prose":"conducts backups of information system documentation, including\n security-related documentation, with the organization-defined frequency;\n and"}]},{"id":"cp-9.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(d)"}],"prose":"protects the confidentiality, integrity, and availability of backup information at\n storage locations."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\nbackup storage location(s)\\n\\ninformation system backup logs or records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system backup responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for conducting information system backups\\n\\nautomated mechanisms supporting and/or implementing information system backups"}]}],"controls":[{"id":"cp-9.1","class":"SP800-53-enhancement","title":"Testing for Reliability / Integrity","parameters":[{"id":"cp-9.1_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-9(1)"},{"name":"sort-id","value":"cp-09.01"}],"parts":[{"id":"cp-9.1_smt","name":"statement","prose":"The organization tests backup information {{ cp-9.1_prm_1 }} to\n verify media reliability and information integrity."},{"id":"cp-9.1_gdn","name":"guidance","links":[{"href":"#cp-4","rel":"related","text":"CP-4"}]},{"id":"cp-9.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-9.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(1)[1]"}],"prose":"defines the frequency to test backup information to verify media reliability\n and information integrity; and"},{"id":"cp-9.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(1)[2]"}],"prose":"tests backup information with the organization-defined frequency to verify\n media reliability and information integrity."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\ninformation system backup test results\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system backup responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for conducting information system backups\\n\\nautomated mechanisms supporting and/or implementing information system\n backups"}]}]},{"id":"cp-9.3","class":"SP800-53-enhancement","title":"Separate Storage for Critical Information","parameters":[{"id":"cp-9.3_prm_1","label":"organization-defined critical information system software and other\n security-related information"}],"properties":[{"name":"label","value":"CP-9(3)"},{"name":"sort-id","value":"cp-09.03"}],"parts":[{"id":"cp-9.3_smt","name":"statement","prose":"The organization stores backup copies of {{ cp-9.3_prm_1 }} in a\n separate facility or in a fire-rated container that is not collocated with the\n operational system."},{"id":"cp-9.3_gdn","name":"guidance","prose":"Critical information system software includes, for example, operating systems,\n cryptographic key management systems, and intrusion detection/prevention systems.\n Security-related information includes, for example, organizational inventories of\n hardware, software, and firmware components. Alternate storage sites typically\n serve as separate storage facilities for organizations.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-8","rel":"related","text":"CM-8"}]},{"id":"cp-9.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-9.3_obj.1","name":"objective","properties":[{"name":"label","value":"CP-9(3)[1]"}],"parts":[{"id":"cp-9.3_obj.1.a","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(3)[1][a]"}],"prose":"defines critical information system software and other security-related\n information requiring backup copies to be stored in a separate facility;\n or"},{"id":"cp-9.3_obj.1.b","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(3)[1][b]"}],"prose":"defines critical information system software and other security-related\n information requiring backup copies to be stored in a fire-rated container\n that is not collocated with the operational system; and"}]},{"id":"cp-9.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-9(3)[2]"}],"prose":"stores backup copies of organization-defined critical information system\n software and other security-related information in a separate facility or in a\n fire-rated container that is not collocated with the operational system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\nbackup storage location(s)\\n\\ninformation system backup configurations and associated documentation\\n\\ninformation system backup logs or records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with information system backup responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"cp-10","class":"SP800-53","title":"Information System Recovery and Reconstitution","properties":[{"name":"label","value":"CP-10"},{"name":"sort-id","value":"cp-10"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-10_smt","name":"statement","prose":"The organization provides for the recovery and reconstitution of the information\n system to a known state after a disruption, compromise, or failure."},{"id":"cp-10_gdn","name":"guidance","prose":"Recovery is executing information system contingency plan activities to restore\n organizational missions/business functions. Reconstitution takes place following\n recovery and includes activities for returning organizational information systems to\n fully operational states. Recovery and reconstitution operations reflect mission and\n business priorities, recovery point/time and reconstitution objectives, and\n established organizational metrics consistent with contingency plan requirements.\n Reconstitution includes the deactivation of any interim information system\n capabilities that may have been needed during recovery operations. Reconstitution\n also includes assessments of fully restored information system capabilities,\n reestablishment of continuous monitoring activities, potential information system\n reauthorizations, and activities to prepare the systems against future disruptions,\n compromises, or failures. Recovery/reconstitution capabilities employed by\n organizations can include both automated mechanisms and manual procedures.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-7","rel":"related","text":"CP-7"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#sc-24","rel":"related","text":"SC-24"}]},{"id":"cp-10_obj","name":"objective","prose":"Determine if the organization provides for: ","parts":[{"id":"cp-10_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-10[1]"}],"prose":"the recovery of the information system to a known state after:","parts":[{"id":"cp-10_obj.1.a","name":"objective","properties":[{"name":"label","value":"CP-10[1][a]"}],"prose":"a disruption;"},{"id":"cp-10_obj.1.b","name":"objective","properties":[{"name":"label","value":"CP-10[1][b]"}],"prose":"a compromise; or"},{"id":"cp-10_obj.1.c","name":"objective","properties":[{"name":"label","value":"CP-10[1][c]"}],"prose":"a failure;"}]},{"id":"cp-10_obj.2","name":"objective","properties":[{"name":"label","value":"CP-10[2]"}],"prose":"the reconstitution of the information system to a known state after:","parts":[{"id":"cp-10_obj.2.a","name":"objective","properties":[{"name":"label","value":"CP-10[2][a]"}],"prose":"a disruption;"},{"id":"cp-10_obj.2.b","name":"objective","properties":[{"name":"label","value":"CP-10[2][b]"}],"prose":"a compromise; or"},{"id":"cp-10_obj.2.c","name":"objective","properties":[{"name":"label","value":"CP-10[2][c]"}],"prose":"a failure."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\ninformation system backup test results\\n\\ncontingency plan test results\\n\\ncontingency plan test documentation\\n\\nredundant secondary system for information system backups\\n\\nlocation(s) of redundant secondary backup system(s)\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning, recovery, and/or\n reconstitution responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes implementing information system recovery and\n reconstitution operations\\n\\nautomated mechanisms supporting and/or implementing information system recovery\n and reconstitution operations"}]}],"controls":[{"id":"cp-10.2","class":"SP800-53-enhancement","title":"Transaction Recovery","properties":[{"name":"label","value":"CP-10(2)"},{"name":"sort-id","value":"cp-10.02"}],"parts":[{"id":"cp-10.2_smt","name":"statement","prose":"The information system implements transaction recovery for systems that are\n transaction-based."},{"id":"cp-10.2_gdn","name":"guidance","prose":"Transaction-based information systems include, for example, database management\n systems and transaction processing systems. Mechanisms supporting transaction\n recovery include, for example, transaction rollback and transaction\n journaling."},{"id":"cp-10.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements transaction recovery for systems\n that are transaction-based. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system recovery and reconstitution\\n\\ncontingency plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\ninformation system transaction recovery records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for transaction recovery\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing transaction recovery\n capability"}]}]}]}]},{"id":"ia","class":"family","title":"Identification and Authentication","controls":[{"id":"ia-1","class":"SP800-53","title":"Identification and Authentication Policy and Procedures","parameters":[{"id":"ia-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ia-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ia-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IA-1"},{"name":"sort-id","value":"ia-01"}],"links":[{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ia-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ia-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ia-1_prm_1 }}:","parts":[{"id":"ia-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An identification and authentication policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"ia-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the identification and\n authentication policy and associated identification and authentication\n controls; and"}]},{"id":"ia-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ia-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Identification and authentication policy {{ ia-1_prm_2 }};\n and"},{"id":"ia-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Identification and authentication procedures {{ ia-1_prm_3 }}."}]}]},{"id":"ia-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the IA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ia-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ia-1.a_obj","name":"objective","properties":[{"name":"label","value":"IA-1(a)"}],"parts":[{"id":"ia-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)"}],"parts":[{"id":"ia-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(a)(1)[1]"}],"prose":"develops and documents an identification and authentication policy that\n addresses:","parts":[{"id":"ia-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ia-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ia-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ia-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ia-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ia-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ia-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ia-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the identification and authentication\n policy is to be disseminated; and"},{"id":"ia-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IA-1(a)(1)[3]"}],"prose":"disseminates the identification and authentication policy to\n organization-defined personnel or roles;"}]},{"id":"ia-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"IA-1(a)(2)"}],"parts":[{"id":"ia-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n identification and authentication policy and associated identification and\n authentication controls;"},{"id":"ia-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ia-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ia-1.b_obj","name":"objective","properties":[{"name":"label","value":"IA-1(b)"}],"parts":[{"id":"ia-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"IA-1(b)(1)"}],"parts":[{"id":"ia-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current identification and\n authentication policy;"},{"id":"ia-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(b)(1)[2]"}],"prose":"reviews and updates the current identification and authentication policy\n with the organization-defined frequency; and"}]},{"id":"ia-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"IA-1(b)(2)"}],"parts":[{"id":"ia-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current identification and\n authentication procedures; and"},{"id":"ia-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(b)(2)[2]"}],"prose":"reviews and updates the current identification and authentication procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with identification and authentication\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ia-2","class":"SP800-53","title":"Identification and Authentication (organizational Users)","properties":[{"name":"label","value":"IA-2"},{"name":"sort-id","value":"ia-02"}],"links":[{"href":"#ad733a42-a7ed-4774-b988-4930c28852f3","rel":"reference","text":"HSPD-12"},{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#4da24a96-6cf8-435d-9d1f-c73247cad109","rel":"reference","text":"OMB Memorandum 06-16"},{"href":"#74e740a4-c45d-49f3-a86e-eb747c549e01","rel":"reference","text":"OMB Memorandum 11-11"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#ba557c91-ba3e-4792-adc6-a4ae479b39ff","rel":"reference","text":"FICAM Roadmap and Implementation Guidance"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ia-2_smt","name":"statement","prose":"The information system uniquely identifies and authenticates organizational users (or\n processes acting on behalf of organizational users)."},{"id":"ia-2_gdn","name":"guidance","prose":"Organizational users include employees or individuals that organizations deem to have\n equivalent status of employees (e.g., contractors, guest researchers). This control\n applies to all accesses other than: (i) accesses that are explicitly identified and\n documented in AC-14; and (ii) accesses that occur through authorized use of group\n authenticators without individual authentication. Organizations may require unique\n identification of individuals in group accounts (e.g., shared privilege accounts) or\n for detailed accountability of individual activity. Organizations employ passwords,\n tokens, or biometrics to authenticate user identities, or in the case multifactor\n authentication, or some combination thereof. Access to organizational information\n systems is defined as either local access or network access. Local access is any\n access to organizational information systems by users (or processes acting on behalf\n of users) where such access is obtained by direct connections without the use of\n networks. Network access is access to organizational information systems by users (or\n processes acting on behalf of users) where such access is obtained through network\n connections (i.e., nonlocal accesses). Remote access is a type of network access that\n involves communication through external networks (e.g., the Internet). Internal\n networks include local area networks and wide area networks. In addition, the use of\n encrypted virtual private networks (VPNs) for network connections between\n organization-controlled endpoints and non-organization controlled endpoints may be\n treated as internal networks from the perspective of protecting the confidentiality\n and integrity of information traversing the network. Organizations can satisfy the\n identification and authentication requirements in this control by complying with the\n requirements in Homeland Security Presidential Directive 12 consistent with the\n specific organizational implementation plans. Multifactor authentication requires the\n use of two or more different factors to achieve authentication. The factors are\n defined as: (i) something you know (e.g., password, personal identification number\n [PIN]); (ii) something you have (e.g., cryptographic identification device, token);\n or (iii) something you are (e.g., biometric). Multifactor solutions that require\n devices separate from information systems gaining access include, for example,\n hardware tokens providing time-based or challenge-response authenticators and smart\n cards such as the U.S. Government Personal Identity Verification card and the DoD\n common access card. In addition to identifying and authenticating users at the\n information system level (i.e., at logon), organizations also employ identification\n and authentication mechanisms at the application level, when necessary, to provide\n increased information security. Identification and authentication requirements for\n other than organizational users are described in IA-8.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"}]},{"id":"ia-2_obj","name":"objective","prose":"Determine if the information system uniquely identifies and authenticates\n organizational users (or processes acting on behalf of organizational users)."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for uniquely identifying and authenticating users\\n\\nautomated mechanisms supporting and/or implementing identification and\n authentication capability"}]}],"controls":[{"id":"ia-2.1","class":"SP800-53-enhancement","title":"Network Access to Privileged Accounts","properties":[{"name":"label","value":"IA-2(1)"},{"name":"sort-id","value":"ia-02.01"}],"parts":[{"id":"ia-2.1_smt","name":"statement","prose":"The information system implements multifactor authentication for network access to\n privileged accounts."},{"id":"ia-2.1_gdn","name":"guidance","links":[{"href":"#ac-6","rel":"related","text":"AC-6"}]},{"id":"ia-2.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements multifactor authentication for\n network access to privileged accounts."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing multifactor authentication\n capability"}]}]},{"id":"ia-2.2","class":"SP800-53-enhancement","title":"Network Access to Non-privileged Accounts","properties":[{"name":"label","value":"IA-2(2)"},{"name":"sort-id","value":"ia-02.02"}],"parts":[{"id":"ia-2.2_smt","name":"statement","prose":"The information system implements multifactor authentication for network access to\n non-privileged accounts."},{"id":"ia-2.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements multifactor authentication for\n network access to non-privileged accounts."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing multifactor authentication\n capability"}]}]},{"id":"ia-2.3","class":"SP800-53-enhancement","title":"Local Access to Privileged Accounts","properties":[{"name":"label","value":"IA-2(3)"},{"name":"sort-id","value":"ia-02.03"}],"parts":[{"id":"ia-2.3_smt","name":"statement","prose":"The information system implements multifactor authentication for local access to\n privileged accounts."},{"id":"ia-2.3_gdn","name":"guidance","links":[{"href":"#ac-6","rel":"related","text":"AC-6"}]},{"id":"ia-2.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements multifactor authentication for\n local access to privileged accounts."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing multifactor authentication\n capability"}]}]},{"id":"ia-2.5","class":"SP800-53-enhancement","title":"Group Authentication","properties":[{"name":"label","value":"IA-2(5)"},{"name":"sort-id","value":"ia-02.05"}],"parts":[{"id":"ia-2.5_smt","name":"statement","prose":"The organization requires individuals to be authenticated with an individual\n authenticator when a group authenticator is employed."},{"id":"ia-2.5_gdn","name":"guidance","prose":"Requiring individuals to use individual authenticators as a second level of\n authentication helps organizations to mitigate the risk of using group\n authenticators."},{"id":"ia-2.5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization requires individuals to be authenticated with an\n individual authenticator when a group authenticator is employed."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing authentication capability\n for group accounts"}]}]},{"id":"ia-2.8","class":"SP800-53-enhancement","title":"Network Access to Privileged Accounts - Replay Resistant","properties":[{"name":"label","value":"IA-2(8)"},{"name":"sort-id","value":"ia-02.08"}],"parts":[{"id":"ia-2.8_smt","name":"statement","prose":"The information system implements replay-resistant authentication mechanisms for\n network access to privileged accounts."},{"id":"ia-2.8_gdn","name":"guidance","prose":"Authentication processes resist replay attacks if it is impractical to achieve\n successful authentications by replaying previous authentication messages.\n Replay-resistant techniques include, for example, protocols that use nonces or\n challenges such as Transport Layer Security (TLS) and time synchronous or\n challenge-response one-time authenticators."},{"id":"ia-2.8_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements replay-resistant authentication\n mechanisms for network access to privileged accounts. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of privileged information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms supporting and/or implementing replay resistant\n authentication mechanisms"}]}]},{"id":"ia-2.11","class":"SP800-53-enhancement","title":"Remote Access - Separate Device","parameters":[{"id":"ia-2.11_prm_1","label":"organization-defined strength of mechanism requirements","constraints":[{"detail":"FIPS 140-2, NIAP Certification, or NSA approval"}]}],"properties":[{"name":"label","value":"IA-2(11)"},{"name":"sort-id","value":"ia-02.11"}],"parts":[{"id":"ia-2.11_smt","name":"statement","prose":"The information system implements multifactor authentication for remote access to\n privileged and non-privileged accounts such that one of the factors is provided by\n a device separate from the system gaining access and the device meets {{ ia-2.11_prm_1 }}.","parts":[{"id":"ia-2.11_fr","name":"item","title":"IA-2 (11) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-2.11_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"PIV=separate device. Please refer to NIST SP 800-157 Guidelines for Derived Personal Identity Verification (PIV) Credentials."}]}]},{"id":"ia-2.11_gdn","name":"guidance","prose":"For remote access to privileged/non-privileged accounts, the purpose of requiring\n a device that is separate from the information system gaining access for one of\n the factors during multifactor authentication is to reduce the likelihood of\n compromising authentication credentials stored on the system. For example,\n adversaries deploying malicious code on organizational information systems can\n potentially compromise such credentials resident on the system and subsequently\n impersonate authorized users.","links":[{"href":"#ac-6","rel":"related","text":"AC-6"}]},{"id":"ia-2.11_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"ia-2.11_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(11)[1]"}],"prose":"the information system implements multifactor authentication for remote access\n to privileged accounts such that one of the factors is provided by a device\n separate from the system gaining access;"},{"id":"ia-2.11_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(11)[2]"}],"prose":"the information system implements multifactor authentication for remote access\n to non-privileged accounts such that one of the factors is provided by a device\n separate from the system gaining access;"},{"id":"ia-2.11_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-2(11)[3]"}],"prose":"the organization defines strength of mechanism requirements to be enforced by a\n device separate from the system gaining remote access to privileged\n accounts;"},{"id":"ia-2.11_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-2(11)[4]"}],"prose":"the organization defines strength of mechanism requirements to be enforced by a\n device separate from the system gaining remote access to non-privileged\n accounts;"},{"id":"ia-2.11_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(11)[5]"}],"prose":"the information system implements multifactor authentication for remote access\n to privileged accounts such that a device, separate from the system gaining\n access, meets organization-defined strength of mechanism requirements; and"},{"id":"ia-2.11_obj.6","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(11)[6]"}],"prose":"the information system implements multifactor authentication for remote access\n to non-privileged accounts such that a device, separate from the system gaining\n access, meets organization-defined strength of mechanism requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of privileged and non-privileged information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability"}]}]},{"id":"ia-2.12","class":"SP800-53-enhancement","title":"Acceptance of PIV Credentials","properties":[{"name":"label","value":"IA-2(12)"},{"name":"sort-id","value":"ia-02.12"}],"parts":[{"id":"ia-2.12_smt","name":"statement","prose":"The information system accepts and electronically verifies Personal Identity\n Verification (PIV) credentials.","parts":[{"id":"ia-2.12_fr","name":"item","title":"IA-2 (12) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-2.12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Include Common Access Card (CAC), i.e., the DoD technical implementation of PIV/FIPS 201/HSPD-12."}]}]},{"id":"ia-2.12_gdn","name":"guidance","prose":"This control enhancement applies to organizations implementing logical access\n control systems (LACS) and physical access control systems (PACS). Personal\n Identity Verification (PIV) credentials are those credentials issued by federal\n agencies that conform to FIPS Publication 201 and supporting guidance documents.\n OMB Memorandum 11-11 requires federal agencies to continue implementing the\n requirements specified in HSPD-12 to enable agency-wide use of PIV\n credentials.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-2.12_obj","name":"objective","prose":"Determine if the information system: ","parts":[{"id":"ia-2.12_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(12)[1]"}],"prose":"accepts Personal Identity Verification (PIV) credentials; and"},{"id":"ia-2.12_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(12)[2]"}],"prose":"electronically verifies Personal Identity Verification (PIV) credentials."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nPIV verification records\\n\\nevidence of PIV credentials\\n\\nPIV credential authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing acceptance and verification\n of PIV credentials"}]}]}]},{"id":"ia-3","class":"SP800-53","title":"Device Identification and Authentication","parameters":[{"id":"ia-3_prm_1","label":"organization-defined specific and/or types of devices"},{"id":"ia-3_prm_2"}],"properties":[{"name":"label","value":"IA-3"},{"name":"sort-id","value":"ia-03"}],"parts":[{"id":"ia-3_smt","name":"statement","prose":"The information system uniquely identifies and authenticates {{ ia-3_prm_1 }} before establishing a {{ ia-3_prm_2 }}\n connection."},{"id":"ia-3_gdn","name":"guidance","prose":"Organizational devices requiring unique device-to-device identification and\n authentication may be defined by type, by device, or by a combination of type/device.\n Information systems typically use either shared known information (e.g., Media Access\n Control [MAC] or Transmission Control Protocol/Internet Protocol [TCP/IP] addresses)\n for device identification or organizational authentication solutions (e.g., IEEE\n 802.1x and Extensible Authentication Protocol [EAP], Radius server with EAP-Transport\n Layer Security [TLS] authentication, Kerberos) to identify/authenticate devices on\n local and/or wide area networks. Organizations determine the required strength of\n authentication mechanisms by the security categories of information systems. Because\n of the challenges of applying this control on large scale, organizations are\n encouraged to only apply the control to those limited number (and type) of devices\n that truly need to support this capability.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"}]},{"id":"ia-3_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"ia-3_obj.1","name":"objective","properties":[{"name":"label","value":"IA-3[1]"}],"prose":"the organization defines specific and/or types of devices that the information\n system uniquely identifies and authenticates before establishing one or more of\n the following:","parts":[{"id":"ia-3_obj.1.a","name":"objective","properties":[{"name":"label","value":"IA-3[1][a]"}],"prose":"a local connection;"},{"id":"ia-3_obj.1.b","name":"objective","properties":[{"name":"label","value":"IA-3[1][b]"}],"prose":"a remote connection; and/or"},{"id":"ia-3_obj.1.c","name":"objective","properties":[{"name":"label","value":"IA-3[1][c]"}],"prose":"a network connection; and"}]},{"id":"ia-3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-3[2]"}],"prose":"the information system uniquely identifies and authenticates organization-defined\n devices before establishing one or more of the following:","parts":[{"id":"ia-3_obj.2.a","name":"objective","properties":[{"name":"label","value":"IA-3[2][a]"}],"prose":"a local connection;"},{"id":"ia-3_obj.2.b","name":"objective","properties":[{"name":"label","value":"IA-3[2][b]"}],"prose":"a remote connection; and/or"},{"id":"ia-3_obj.2.c","name":"objective","properties":[{"name":"label","value":"IA-3[2][c]"}],"prose":"a network connection."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing device identification and authentication\\n\\ninformation system design documentation\\n\\nlist of devices requiring unique identification and authentication\\n\\ndevice connection reports\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with operational responsibilities for device\n identification and authentication\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing device identification and\n authentication capability"}]}]},{"id":"ia-4","class":"SP800-53","title":"Identifier Management","parameters":[{"id":"ia-4_prm_1","label":"organization-defined personnel or roles"},{"id":"ia-4_prm_2","label":"organization-defined time period","constraints":[{"detail":"IA-4 (d) [at least two years]"}]},{"id":"ia-4_prm_3","label":"organization-defined time period of inactivity","constraints":[{"detail":"ninety days for user identifiers (See additional requirements and guidance)"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IA-4"},{"name":"sort-id","value":"ia-04"}],"links":[{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"}],"parts":[{"id":"ia-4_smt","name":"statement","prose":"The organization manages information system identifiers by:","parts":[{"id":"ia-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Receiving authorization from {{ ia-4_prm_1 }} to assign an\n individual, group, role, or device identifier;"},{"id":"ia-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Selecting an identifier that identifies an individual, group, role, or device;"},{"id":"ia-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Assigning the identifier to the intended individual, group, role, or device;"},{"id":"ia-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Preventing reuse of identifiers for {{ ia-4_prm_2 }}; and"},{"id":"ia-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Disabling the identifier after {{ ia-4_prm_3 }}."},{"id":"ia-4_fr","name":"item","title":"IA-4(e) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-4_fr_smt.e","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines the time period of inactivity for device identifiers."},{"id":"ia-4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"For DoD clouds, see DoD cloud website for specific DoD requirements that go above and beyond FedRAMP [http://iase.disa.mil/cloud_security/Pages/index.aspx](http://iase.disa.mil/cloud_security/Pages/index.aspx)."}]}]},{"id":"ia-4_gdn","name":"guidance","prose":"Common device identifiers include, for example, media access control (MAC), Internet\n protocol (IP) addresses, or device-unique token identifiers. Management of individual\n identifiers is not applicable to shared information system accounts (e.g., guest and\n anonymous accounts). Typically, individual identifiers are the user names of the\n information system accounts assigned to those individuals. In such instances, the\n account management activities of AC-2 use account names provided by IA-4. This\n control also addresses individual identifiers not necessarily associated with\n information system accounts (e.g., identifiers used in physical security control\n databases accessed by badge reader systems for access to information systems).\n Preventing reuse of identifiers implies preventing the assignment of previously used\n individual, group, role, or device identifiers to different individuals, groups,\n roles, or devices.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#sc-37","rel":"related","text":"SC-37"}]},{"id":"ia-4_obj","name":"objective","prose":"Determine if the organization manages information system identifiers by: ","parts":[{"id":"ia-4.a_obj","name":"objective","properties":[{"name":"label","value":"IA-4(a)"}],"parts":[{"id":"ia-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-4(a)[1]"}],"prose":"defining personnel or roles from whom authorization must be received to\n assign:","parts":[{"id":"ia-4.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][a]"}],"prose":"an individual identifier;"},{"id":"ia-4.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][b]"}],"prose":"a group identifier;"},{"id":"ia-4.a_obj.1.c","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][c]"}],"prose":"a role identifier; and/or"},{"id":"ia-4.a_obj.1.d","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][d]"}],"prose":"a device identifier;"}]},{"id":"ia-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(a)[2]"}],"prose":"receiving authorization from organization-defined personnel or roles to\n assign:","parts":[{"id":"ia-4.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][a]"}],"prose":"an individual identifier;"},{"id":"ia-4.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][b]"}],"prose":"a group identifier;"},{"id":"ia-4.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][c]"}],"prose":"a role identifier; and/or"},{"id":"ia-4.a_obj.2.d","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][d]"}],"prose":"a device identifier;"}]}]},{"id":"ia-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(b)"}],"prose":"selecting an identifier that identifies:","parts":[{"id":"ia-4.b_obj.1","name":"objective","properties":[{"name":"label","value":"IA-4(b)[1]"}],"prose":"an individual;"},{"id":"ia-4.b_obj.2","name":"objective","properties":[{"name":"label","value":"IA-4(b)[2]"}],"prose":"a group;"},{"id":"ia-4.b_obj.3","name":"objective","properties":[{"name":"label","value":"IA-4(b)[3]"}],"prose":"a role; and/or"},{"id":"ia-4.b_obj.4","name":"objective","properties":[{"name":"label","value":"IA-4(b)[4]"}],"prose":"a device;"}]},{"id":"ia-4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(c)"}],"prose":"assigning the identifier to the intended:","parts":[{"id":"ia-4.c_obj.1","name":"objective","properties":[{"name":"label","value":"IA-4(c)[1]"}],"prose":"individual;"},{"id":"ia-4.c_obj.2","name":"objective","properties":[{"name":"label","value":"IA-4(c)[2]"}],"prose":"group;"},{"id":"ia-4.c_obj.3","name":"objective","properties":[{"name":"label","value":"IA-4(c)[3]"}],"prose":"role; and/or"},{"id":"ia-4.c_obj.4","name":"objective","properties":[{"name":"label","value":"IA-4(c)[4]"}],"prose":"device;"}]},{"id":"ia-4.d_obj","name":"objective","properties":[{"name":"label","value":"IA-4(d)"}],"parts":[{"id":"ia-4.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-4(d)[1]"}],"prose":"defining a time period for preventing reuse of identifiers;"},{"id":"ia-4.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(d)[2]"}],"prose":"preventing reuse of identifiers for the organization-defined time period;"}]},{"id":"ia-4.e_obj","name":"objective","properties":[{"name":"label","value":"IA-4(e)"}],"parts":[{"id":"ia-4.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-4(e)[1]"}],"prose":"defining a time period of inactivity to disable the identifier; and"},{"id":"ia-4.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(e)[2]"}],"prose":"disabling the identifier after the organization-defined time period of\n inactivity."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing identifier management\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system accounts\\n\\nlist of identifiers generated from physical access control devices\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with identifier management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identifier management"}]}],"controls":[{"id":"ia-4.4","class":"SP800-53-enhancement","title":"Identify User Status","parameters":[{"id":"ia-4.4_prm_1","label":"organization-defined characteristic identifying individual status","constraints":[{"detail":"contractors; foreign nationals"}]}],"properties":[{"name":"label","value":"IA-4(4)"},{"name":"sort-id","value":"ia-04.04"}],"parts":[{"id":"ia-4.4_smt","name":"statement","prose":"The organization manages individual identifiers by uniquely identifying each\n individual as {{ ia-4.4_prm_1 }}."},{"id":"ia-4.4_gdn","name":"guidance","prose":"Characteristics identifying the status of individuals include, for example,\n contractors and foreign nationals. Identifying the status of individuals by\n specific characteristics provides additional information about the people with\n whom organizational personnel are communicating. For example, it might be useful\n for a government employee to know that one of the individuals on an email message\n is a contractor.","links":[{"href":"#at-2","rel":"related","text":"AT-2"}]},{"id":"ia-4.4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ia-4.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-4(4)[1]"}],"prose":"defines a characteristic to be used to identify individual status; and"},{"id":"ia-4.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(4)[2]"}],"prose":"manages individual identifiers by uniquely identifying each individual as the\n organization-defined characteristic identifying individual status."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing identifier management\\n\\nprocedures addressing account management\\n\\nlist of characteristics identifying individual status\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with identifier management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identifier management"}]}]}]},{"id":"ia-5","class":"SP800-53","title":"Authenticator Management","parameters":[{"id":"ia-5_prm_1","label":"organization-defined time period by authenticator type"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IA-5"},{"name":"sort-id","value":"ia-05"}],"links":[{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#74e740a4-c45d-49f3-a86e-eb747c549e01","rel":"reference","text":"OMB Memorandum 11-11"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#ba557c91-ba3e-4792-adc6-a4ae479b39ff","rel":"reference","text":"FICAM Roadmap and Implementation Guidance"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ia-5_smt","name":"statement","prose":"The organization manages information system authenticators by:","parts":[{"id":"ia-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Verifying, as part of the initial authenticator distribution, the identity of the\n individual, group, role, or device receiving the authenticator;"},{"id":"ia-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishing initial authenticator content for authenticators defined by the\n organization;"},{"id":"ia-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensuring that authenticators have sufficient strength of mechanism for their\n intended use;"},{"id":"ia-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Establishing and implementing administrative procedures for initial authenticator\n distribution, for lost/compromised or damaged authenticators, and for revoking\n authenticators;"},{"id":"ia-5_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Changing default content of authenticators prior to information system\n installation;"},{"id":"ia-5_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Establishing minimum and maximum lifetime restrictions and reuse conditions for\n authenticators;"},{"id":"ia-5_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Changing/refreshing authenticators {{ ia-5_prm_1 }};"},{"id":"ia-5_smt.h","name":"item","properties":[{"name":"label","value":"h."}],"prose":"Protecting authenticator content from unauthorized disclosure and\n modification;"},{"id":"ia-5_smt.i","name":"item","properties":[{"name":"label","value":"i."}],"prose":"Requiring individuals to take, and having devices implement, specific security\n safeguards to protect authenticators; and"},{"id":"ia-5_smt.j","name":"item","properties":[{"name":"label","value":"j."}],"prose":"Changing authenticators for group/role accounts when membership to those accounts\n changes."},{"id":"ia-5_fr","name":"item","title":"IA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-5_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Authenticators must be compliant with NIST SP 800-63-3 Digital Identity Guidelines IAL, AAL, FAL level 2. Link [https://pages.nist.gov/800-63-3](https://pages.nist.gov/800-63-3)."}]}]},{"id":"ia-5_gdn","name":"guidance","prose":"Individual authenticators include, for example, passwords, tokens, biometrics, PKI\n certificates, and key cards. Initial authenticator content is the actual content\n (e.g., the initial password) as opposed to requirements about authenticator content\n (e.g., minimum password length). In many cases, developers ship information system\n components with factory default authentication credentials to allow for initial\n installation and configuration. Default authentication credentials are often well\n known, easily discoverable, and present a significant security risk. The requirement\n to protect individual authenticators may be implemented via control PL-4 or PS-6 for\n authenticators in the possession of individuals and by controls AC-3, AC-6, and SC-28\n for authenticators stored within organizational information systems (e.g., passwords\n stored in hashed or encrypted formats, files containing encrypted or hashed passwords\n accessible with administrator privileges). Information systems support individual\n authenticator management by organization-defined settings and restrictions for\n various authenticator characteristics including, for example, minimum password\n length, password composition, validation time window for time synchronous one-time\n tokens, and number of allowed rejections during the verification stage of biometric\n authentication. Specific actions that can be taken to safeguard authenticators\n include, for example, maintaining possession of individual authenticators, not\n loaning or sharing individual authenticators with others, and reporting lost, stolen,\n or compromised authenticators immediately. Authenticator management includes issuing\n and revoking, when no longer needed, authenticators for temporary access such as that\n required for remote maintenance. Device authenticators include, for example,\n certificates and passwords.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-5","rel":"related","text":"PS-5"},{"href":"#ps-6","rel":"related","text":"PS-6"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-17","rel":"related","text":"SC-17"},{"href":"#sc-28","rel":"related","text":"SC-28"}]},{"id":"ia-5_obj","name":"objective","prose":"Determine if the organization manages information system authenticators by: ","parts":[{"id":"ia-5.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(a)"}],"prose":"verifying, as part of the initial authenticator distribution, the identity of:","parts":[{"id":"ia-5.a_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(a)[1]"}],"prose":"the individual receiving the authenticator;"},{"id":"ia-5.a_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(a)[2]"}],"prose":"the group receiving the authenticator;"},{"id":"ia-5.a_obj.3","name":"objective","properties":[{"name":"label","value":"IA-5(a)[3]"}],"prose":"the role receiving the authenticator; and/or"},{"id":"ia-5.a_obj.4","name":"objective","properties":[{"name":"label","value":"IA-5(a)[4]"}],"prose":"the device receiving the authenticator;"}]},{"id":"ia-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(b)"}],"prose":"establishing initial authenticator content for authenticators defined by the\n organization;"},{"id":"ia-5.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(c)"}],"prose":"ensuring that authenticators have sufficient strength of mechanism for their\n intended use;"},{"id":"ia-5.d_obj","name":"objective","properties":[{"name":"label","value":"IA-5(d)"}],"parts":[{"id":"ia-5.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(d)[1]"}],"prose":"establishing and implementing administrative procedures for initial\n authenticator distribution;"},{"id":"ia-5.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(d)[2]"}],"prose":"establishing and implementing administrative procedures for lost/compromised or\n damaged authenticators;"},{"id":"ia-5.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(d)[3]"}],"prose":"establishing and implementing administrative procedures for revoking\n authenticators;"}]},{"id":"ia-5.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(e)"}],"prose":"changing default content of authenticators prior to information system\n installation;"},{"id":"ia-5.f_obj","name":"objective","properties":[{"name":"label","value":"IA-5(f)"}],"parts":[{"id":"ia-5.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(f)[1]"}],"prose":"establishing minimum lifetime restrictions for authenticators;"},{"id":"ia-5.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(f)[2]"}],"prose":"establishing maximum lifetime restrictions for authenticators;"},{"id":"ia-5.f_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(f)[3]"}],"prose":"establishing reuse conditions for authenticators;"}]},{"id":"ia-5.g_obj","name":"objective","properties":[{"name":"label","value":"IA-5(g)"}],"parts":[{"id":"ia-5.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(g)[1]"}],"prose":"defining a time period (by authenticator type) for changing/refreshing\n authenticators;"},{"id":"ia-5.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(g)[2]"}],"prose":"changing/refreshing authenticators with the organization-defined time period by\n authenticator type;"}]},{"id":"ia-5.h_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(h)"}],"prose":"protecting authenticator content from unauthorized:","parts":[{"id":"ia-5.h_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(h)[1]"}],"prose":"disclosure;"},{"id":"ia-5.h_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(h)[2]"}],"prose":"modification;"}]},{"id":"ia-5.i_obj","name":"objective","properties":[{"name":"label","value":"IA-5(i)"}],"parts":[{"id":"ia-5.i_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IA-5(i)[1]"}],"prose":"requiring individuals to take specific security safeguards to protect\n authenticators;"},{"id":"ia-5.i_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(i)[2]"}],"prose":"having devices implement specific security safeguards to protect\n authenticators; and"}]},{"id":"ia-5.j_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(j)"}],"prose":"changing authenticators for group/role accounts when membership to those accounts\n changes."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system authenticator types\\n\\nchange control records associated with managing information system\n authenticators\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing authenticator management\n capability"}]}],"controls":[{"id":"ia-5.1","class":"SP800-53-enhancement","title":"Password-based Authentication","parameters":[{"id":"ia-5.1_prm_1","label":"organization-defined requirements for case sensitivity, number of characters,\n mix of upper-case letters, lower-case letters, numbers, and special characters,\n including minimum requirements for each type"},{"id":"ia-5.1_prm_2","label":"organization-defined number","constraints":[{"detail":"at least one"}]},{"id":"ia-5.1_prm_3","label":"organization-defined numbers for lifetime minimum, lifetime maximum"},{"id":"ia-5.1_prm_4","label":"organization-defined number","constraints":[{"detail":"twenty four (24)"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IA-5(1)"},{"name":"sort-id","value":"ia-05.01"}],"parts":[{"id":"ia-5.1_smt","name":"statement","prose":"The information system, for password-based authentication:","parts":[{"id":"ia-5.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Enforces minimum password complexity of {{ ia-5.1_prm_1 }};"},{"id":"ia-5.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Enforces at least the following number of changed characters when new passwords\n are created: {{ ia-5.1_prm_2 }};"},{"id":"ia-5.1_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Stores and transmits only cryptographically-protected passwords;"},{"id":"ia-5.1_smt.d","name":"item","properties":[{"name":"label","value":"(d)"}],"prose":"Enforces password minimum and maximum lifetime restrictions of {{ ia-5.1_prm_3 }};"},{"id":"ia-5.1_smt.e","name":"item","properties":[{"name":"label","value":"(e)"}],"prose":"Prohibits password reuse for {{ ia-5.1_prm_4 }} generations;\n and"},{"id":"ia-5.1_smt.f","name":"item","properties":[{"name":"label","value":"(f)"}],"prose":"Allows the use of a temporary password for system logons with an immediate\n change to a permanent password."},{"id":"ia-5.1_fr","name":"item","title":"IA-5 (1), (a) and (d) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-5.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"(a) (d) Guidance:"}],"prose":"If password policies are compliant with NIST SP 800-63B Memorized Secret (Section 5.1.1) Guidance, the control may be considered compliant."}]}]},{"id":"ia-5.1_gdn","name":"guidance","prose":"This control enhancement applies to single-factor authentication of individuals\n using passwords as individual or group authenticators, and in a similar manner,\n when passwords are part of multifactor authenticators. This control enhancement\n does not apply when passwords are used to unlock hardware authenticators (e.g.,\n Personal Identity Verification cards). The implementation of such password\n mechanisms may not meet all of the requirements in the enhancement.\n Cryptographically-protected passwords include, for example, encrypted versions of\n passwords and one-way cryptographic hashes of passwords. The number of changed\n characters refers to the number of changes required with respect to the total\n number of positions in the current password. Password lifetime restrictions do not\n apply to temporary passwords. To mitigate certain brute force attacks against\n passwords, organizations may also consider salting passwords.","links":[{"href":"#ia-6","rel":"related","text":"IA-6"}]},{"id":"ia-5.1_obj","name":"objective","prose":"Determine if, for password-based authentication: ","parts":[{"id":"ia-5.1.a_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(a)"}],"parts":[{"id":"ia-5.1.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(a)[1]"}],"prose":"the organization defines requirements for case sensitivity;"},{"id":"ia-5.1.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(a)[2]"}],"prose":"the organization defines requirements for number of characters;"},{"id":"ia-5.1.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(a)[3]"}],"prose":"the organization defines requirements for the mix of upper-case letters,\n lower-case letters, numbers and special characters;"},{"id":"ia-5.1.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(a)[4]"}],"prose":"the organization defines minimum requirements for each type of\n character;"},{"id":"ia-5.1.a_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(a)[5]"}],"prose":"the information system enforces minimum password complexity of\n organization-defined requirements for case sensitivity, number of\n characters, mix of upper-case letters, lower-case letters, numbers, and\n special characters, including minimum requirements for each type;"}],"links":[{"href":"#ia-5.1_smt.a","rel":"corresp","text":"IA-5(1)(a)"}]},{"id":"ia-5.1.b_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(b)"}],"parts":[{"id":"ia-5.1.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(b)[1]"}],"prose":"the organization defines a minimum number of changed characters to be\n enforced when new passwords are created;"},{"id":"ia-5.1.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(b)[2]"}],"prose":"the information system enforces at least the organization-defined minimum\n number of characters that must be changed when new passwords are\n created;"}],"links":[{"href":"#ia-5.1_smt.b","rel":"corresp","text":"IA-5(1)(b)"}]},{"id":"ia-5.1.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(c)"}],"prose":"the information system stores and transmits only encrypted representations of\n passwords;","links":[{"href":"#ia-5.1_smt.c","rel":"corresp","text":"IA-5(1)(c)"}]},{"id":"ia-5.1.d_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(d)"}],"parts":[{"id":"ia-5.1.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(d)[1]"}],"prose":"the organization defines numbers for password minimum lifetime restrictions\n to be enforced for passwords;"},{"id":"ia-5.1.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(d)[2]"}],"prose":"the organization defines numbers for password maximum lifetime restrictions\n to be enforced for passwords;"},{"id":"ia-5.1.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(d)[3]"}],"prose":"the information system enforces password minimum lifetime restrictions of\n organization-defined numbers for lifetime minimum;"},{"id":"ia-5.1.d_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(d)[4]"}],"prose":"the information system enforces password maximum lifetime restrictions of\n organization-defined numbers for lifetime maximum;"}],"links":[{"href":"#ia-5.1_smt.d","rel":"corresp","text":"IA-5(1)(d)"}]},{"id":"ia-5.1.e_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(e)"}],"parts":[{"id":"ia-5.1.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(e)[1]"}],"prose":"the organization defines the number of password generations to be prohibited\n from password reuse;"},{"id":"ia-5.1.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(e)[2]"}],"prose":"the information system prohibits password reuse for the organization-defined\n number of generations; and"}],"links":[{"href":"#ia-5.1_smt.e","rel":"corresp","text":"IA-5(1)(e)"}]},{"id":"ia-5.1.f_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(f)"}],"prose":"the information system allows the use of a temporary password for system logons\n with an immediate change to a permanent password.","links":[{"href":"#ia-5.1_smt.f","rel":"corresp","text":"IA-5(1)(f)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\npassword policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\npassword configurations and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing password-based\n authenticator management capability"}]}]},{"id":"ia-5.2","class":"SP800-53-enhancement","title":"Pki-based Authentication","properties":[{"name":"label","value":"IA-5(2)"},{"name":"sort-id","value":"ia-05.02"}],"parts":[{"id":"ia-5.2_smt","name":"statement","prose":"The information system, for PKI-based authentication:","parts":[{"id":"ia-5.2_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Validates certifications by constructing and verifying a certification path to\n an accepted trust anchor including checking certificate status information;"},{"id":"ia-5.2_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Enforces authorized access to the corresponding private key;"},{"id":"ia-5.2_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Maps the authenticated identity to the account of the individual or group;\n and"},{"id":"ia-5.2_smt.d","name":"item","properties":[{"name":"label","value":"(d)"}],"prose":"Implements a local cache of revocation data to support path discovery and\n validation in case of inability to access revocation information via the\n network."}]},{"id":"ia-5.2_gdn","name":"guidance","prose":"Status information for certification paths includes, for example, certificate\n revocation lists or certificate status protocol responses. For PIV cards,\n validation of certifications involves the construction and verification of a\n certification path to the Common Policy Root trust anchor including certificate\n policy processing.","links":[{"href":"#ia-6","rel":"related","text":"IA-6"}]},{"id":"ia-5.2_obj","name":"objective","prose":"Determine if the information system, for PKI-based authentication: ","parts":[{"id":"ia-5.2.a_obj","name":"objective","properties":[{"name":"label","value":"IA-5(2)(a)"}],"parts":[{"id":"ia-5.2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(2)(a)[1]"}],"prose":"validates certifications by constructing a certification path to an accepted\n trust anchor;"},{"id":"ia-5.2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(2)(a)[2]"}],"prose":"validates certifications by verifying a certification path to an accepted\n trust anchor;"},{"id":"ia-5.2.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(2)(a)[3]"}],"prose":"includes checking certificate status information when constructing and\n verifying the certification path;"}],"links":[{"href":"#ia-5.2_smt.a","rel":"corresp","text":"IA-5(2)(a)"}]},{"id":"ia-5.2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(2)(b)"}],"prose":"enforces authorized access to the corresponding private key;","links":[{"href":"#ia-5.2_smt.b","rel":"corresp","text":"IA-5(2)(b)"}]},{"id":"ia-5.2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(2)(c)"}],"prose":"maps the authenticated identity to the account of the individual or group;\n and","links":[{"href":"#ia-5.2_smt.c","rel":"corresp","text":"IA-5(2)(c)"}]},{"id":"ia-5.2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(2)(d)"}],"prose":"implements a local cache of revocation data to support path discovery and\n validation in case of inability to access revocation information via the\n network.","links":[{"href":"#ia-5.2_smt.d","rel":"corresp","text":"IA-5(2)(d)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nPKI certification validation records\\n\\nPKI certification revocation lists\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with PKI-based, authenticator management\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing PKI-based, authenticator\n management capability"}]}]},{"id":"ia-5.3","class":"SP800-53-enhancement","title":"In-person or Trusted Third-party Registration","parameters":[{"id":"ia-5.3_prm_1","label":"organization-defined types of and/or specific authenticators","constraints":[{"detail":"All hardware/biometric (multifactor authenticators)"}]},{"id":"ia-5.3_prm_2","constraints":[{"detail":"in person"}]},{"id":"ia-5.3_prm_3","label":"organization-defined registration authority"},{"id":"ia-5.3_prm_4","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"IA-5(3)"},{"name":"sort-id","value":"ia-05.03"}],"parts":[{"id":"ia-5.3_smt","name":"statement","prose":"The organization requires that the registration process to receive {{ ia-5.3_prm_1 }} be conducted {{ ia-5.3_prm_2 }} before\n {{ ia-5.3_prm_3 }} with authorization by {{ ia-5.3_prm_4 }}."},{"id":"ia-5.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ia-5.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(3)[1]"}],"prose":"defines types of and/or specific authenticators to be received in person or by\n a trusted third party;"},{"id":"ia-5.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(3)[2]"}],"prose":"defines the registration authority with oversight of the registration process\n for receipt of organization-defined types of and/or specific\n authenticators;"},{"id":"ia-5.3_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(3)[3]"}],"prose":"defines personnel or roles responsible for authorizing organization-defined\n registration authority;"},{"id":"ia-5.3_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(3)[4]"}],"prose":"defines if the registration process is to be conducted:","parts":[{"id":"ia-5.3_obj.4.a","name":"objective","properties":[{"name":"label","value":"IA-5(3)[4][a]"}],"prose":"in person; or"},{"id":"ia-5.3_obj.4.b","name":"objective","properties":[{"name":"label","value":"IA-5(3)[4][b]"}],"prose":"by a trusted third party; and"}]},{"id":"ia-5.3_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IA-5(3)[5]"}],"prose":"requires that the registration process to receive organization-defined types of\n and/or specific authenticators be conducted in person or by a trusted third\n party before organization-defined registration authority with authorization by\n organization-defined personnel or roles."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nregistration process for receiving information system authenticators\\n\\nlist of authenticators requiring in-person registration\\n\\nlist of authenticators requiring trusted third party registration\\n\\nauthenticator registration documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\nregistration authority\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ia-5.4","class":"SP800-53-enhancement","title":"Automated Support for Password Strength Determination","parameters":[{"id":"ia-5.4_prm_1","label":"organization-defined requirements"}],"properties":[{"name":"label","value":"IA-5(4)"},{"name":"sort-id","value":"ia-05.04"}],"parts":[{"id":"ia-5.4_smt","name":"statement","prose":"The organization employs automated tools to determine if password authenticators\n are sufficiently strong to satisfy {{ ia-5.4_prm_1 }}.","parts":[{"id":"ia-5.4_fr","name":"item","title":"IA-5 (4) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-5.4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"If automated mechanisms which enforce password authenticator strength at creation are not used, automated mechanisms must be used to audit strength of created password authenticators."}]}]},{"id":"ia-5.4_gdn","name":"guidance","prose":"This control enhancement focuses on the creation of strong passwords and the\n characteristics of such passwords (e.g., complexity) prior to use, the enforcement\n of which is carried out by organizational information systems in IA-5 (1).","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ra-5","rel":"related","text":"RA-5"}]},{"id":"ia-5.4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ia-5.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(4)[1]"}],"prose":"defines requirements to be satisfied by password authenticators; and"},{"id":"ia-5.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(4)[2]"}],"prose":"employs automated tools to determine if password authenticators are\n sufficiently strong to satisfy organization-defined requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nautomated tools for evaluating password authenticators\\n\\npassword strength assessment results\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing password-based\n authenticator management capability\\n\\nautomated tools for determining password strength"}]}]},{"id":"ia-5.6","class":"SP800-53-enhancement","title":"Protection of Authenticators","properties":[{"name":"label","value":"IA-5(6)"},{"name":"sort-id","value":"ia-05.06"}],"parts":[{"id":"ia-5.6_smt","name":"statement","prose":"The organization protects authenticators commensurate with the security category\n of the information to which use of the authenticator permits access."},{"id":"ia-5.6_gdn","name":"guidance","prose":"For information systems containing multiple security categories of information\n without reliable physical or logical separation between categories, authenticators\n used to grant access to the systems are protected commensurate with the highest\n security category of information on the systems."},{"id":"ia-5.6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization protects authenticators commensurate with the\n security category of the information to which use of the authenticator permits\n access."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity categorization documentation for the information system\\n\\nsecurity assessments of authenticator protections\\n\\nrisk assessment results\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel implementing and/or maintaining authenticator\n protections\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing authenticator management\n capability\\n\\nautomated mechanisms protecting authenticators"}]}]},{"id":"ia-5.7","class":"SP800-53-enhancement","title":"No Embedded Unencrypted Static Authenticators","properties":[{"name":"label","value":"IA-5(7)"},{"name":"sort-id","value":"ia-05.07"}],"parts":[{"id":"ia-5.7_smt","name":"statement","prose":"The organization ensures that unencrypted static authenticators are not embedded\n in applications or access scripts or stored on function keys."},{"id":"ia-5.7_gdn","name":"guidance","prose":"Organizations exercise caution in determining whether embedded or stored\n authenticators are in encrypted or unencrypted form. If authenticators are used in\n the manner stored, then those representations are considered unencrypted\n authenticators. This is irrespective of whether that representation is perhaps an\n encrypted version of something else (e.g., a password)."},{"id":"ia-5.7_obj","name":"objective","prose":"Determine if the organization ensures that unencrypted static authenticators are\n not: ","parts":[{"id":"ia-5.7_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(7)[1]"}],"prose":"embedded in applications;"},{"id":"ia-5.7_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(7)[2]"}],"prose":"embedded in access scripts; or"},{"id":"ia-5.7_obj.3","name":"objective","properties":[{"name":"label","value":"IA-5(7)[3]"}],"prose":"stored on function keys."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlogical access scripts\\n\\napplication code reviews for detecting unencrypted static authenticators\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing authenticator management\n capability\\n\\nautomated mechanisms implementing authentication in applications"}]}]},{"id":"ia-5.11","class":"SP800-53-enhancement","title":"Hardware Token-based Authentication","parameters":[{"id":"ia-5.11_prm_1","label":"organization-defined token quality requirements"}],"properties":[{"name":"label","value":"IA-5(11)"},{"name":"sort-id","value":"ia-05.11"}],"parts":[{"id":"ia-5.11_smt","name":"statement","prose":"The information system, for hardware token-based authentication, employs\n mechanisms that satisfy {{ ia-5.11_prm_1 }}."},{"id":"ia-5.11_gdn","name":"guidance","prose":"Hardware token-based authentication typically refers to the use of PKI-based\n tokens, such as the U.S. Government Personal Identity Verification (PIV) card.\n Organizations define specific requirements for tokens, such as working with a\n particular PKI."},{"id":"ia-5.11_obj","name":"objective","prose":"Determine if, for hardware token-based authentication: ","parts":[{"id":"ia-5.11_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(11)[1]"}],"prose":"the organization defines token quality requirements to be satisfied; and"},{"id":"ia-5.11_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(11)[2]"}],"prose":"the information system employs mechanisms that satisfy organization-defined\n token quality requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\nautomated mechanisms employing hardware token-based authentication for the\n information system\\n\\nlist of token quality requirements\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing hardware token-based\n authenticator management capability"}]}]}]},{"id":"ia-6","class":"SP800-53","title":"Authenticator Feedback","properties":[{"name":"label","value":"IA-6"},{"name":"sort-id","value":"ia-06"}],"parts":[{"id":"ia-6_smt","name":"statement","prose":"The information system obscures feedback of authentication information during the\n authentication process to protect the information from possible exploitation/use by\n unauthorized individuals."},{"id":"ia-6_gdn","name":"guidance","prose":"The feedback from information systems does not provide information that would allow\n unauthorized individuals to compromise authentication mechanisms. For some types of\n information systems or system components, for example, desktops/notebooks with\n relatively large monitors, the threat (often referred to as shoulder surfing) may be\n significant. For other types of systems or components, for example, mobile devices\n with 2-4 inch screens, this threat may be less significant, and may need to be\n balanced against the increased likelihood of typographic input errors due to the\n small keyboards. Therefore, the means for obscuring the authenticator feedback is\n selected accordingly. Obscuring the feedback of authentication information includes,\n for example, displaying asterisks when users type passwords into input devices, or\n displaying feedback for a very limited time before fully obscuring it.","links":[{"href":"#pe-18","rel":"related","text":"PE-18"}]},{"id":"ia-6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system obscures feedback of authentication information\n during the authentication process to protect the information from possible\n exploitation/use by unauthorized individuals."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator feedback\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing the obscuring of feedback of\n authentication information during authentication"}]}]},{"id":"ia-7","class":"SP800-53","title":"Cryptographic Module Authentication","properties":[{"name":"label","value":"IA-7"},{"name":"sort-id","value":"ia-07"}],"links":[{"href":"#39f9087d-7687-46d2-8eda-b6f4b7a4d8a9","rel":"reference","text":"FIPS Publication 140"},{"href":"#b09d1a31-d3c9-4138-a4f4-4c63816afd7d","rel":"reference","text":"http://csrc.nist.gov/groups/STM/cmvp/index.html"}],"parts":[{"id":"ia-7_smt","name":"statement","prose":"The information system implements mechanisms for authentication to a cryptographic\n module that meet the requirements of applicable federal laws, Executive Orders,\n directives, policies, regulations, standards, and guidance for such\n authentication."},{"id":"ia-7_gdn","name":"guidance","prose":"Authentication mechanisms may be required within a cryptographic module to\n authenticate an operator accessing the module and to verify that the operator is\n authorized to assume the requested role and perform services within that role.","links":[{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ia-7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements mechanisms for authentication to a\n cryptographic module that meet the requirements of applicable federal laws, Executive\n Orders, directives, policies, regulations, standards, and guidance for such\n authentication."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing cryptographic module authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for cryptographic module\n authentication\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing cryptographic module\n authentication"}]}]},{"id":"ia-8","class":"SP800-53","title":"Identification and Authentication (non-organizational Users)","properties":[{"name":"label","value":"IA-8"},{"name":"sort-id","value":"ia-08"}],"links":[{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#74e740a4-c45d-49f3-a86e-eb747c549e01","rel":"reference","text":"OMB Memorandum 11-11"},{"href":"#599fe9ba-4750-4450-9eeb-b95bd19a5e8f","rel":"reference","text":"OMB Memorandum 10-06-2011"},{"href":"#ba557c91-ba3e-4792-adc6-a4ae479b39ff","rel":"reference","text":"FICAM Roadmap and Implementation Guidance"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#2157bb7e-192c-4eaa-877f-93ef6b0a3292","rel":"reference","text":"NIST Special Publication 800-116"},{"href":"#654f21e2-f3bc-43b2-abdc-60ab8d09744b","rel":"reference","text":"National Strategy for Trusted Identities in\n Cyberspace"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ia-8_smt","name":"statement","prose":"The information system uniquely identifies and authenticates non-organizational users\n (or processes acting on behalf of non-organizational users)."},{"id":"ia-8_gdn","name":"guidance","prose":"Non-organizational users include information system users other than organizational\n users explicitly covered by IA-2. These individuals are uniquely identified and\n authenticated for accesses other than those accesses explicitly identified and\n documented in AC-14. In accordance with the E-Authentication E-Government initiative,\n authentication of non-organizational users accessing federal information systems may\n be required to protect federal, proprietary, or privacy-related information (with\n exceptions noted for national security systems). Organizations use risk assessments\n to determine authentication needs and consider scalability, practicality, and\n security in balancing the need to ensure ease of use for access to federal\n information and information systems with the need to protect and adequately mitigate\n risk. IA-2 addresses identification and authentication requirements for access to\n information systems by organizational users.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sc-8","rel":"related","text":"SC-8"}]},{"id":"ia-8_obj","name":"objective","prose":"Determine if the information system uniquely identifies and authenticates\n non-organizational users (or processes acting on behalf of non-organizational\n users)."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability"}]}],"controls":[{"id":"ia-8.1","class":"SP800-53-enhancement","title":"Acceptance of PIV Credentials from Other Agencies","properties":[{"name":"label","value":"IA-8(1)"},{"name":"sort-id","value":"ia-08.01"}],"parts":[{"id":"ia-8.1_smt","name":"statement","prose":"The information system accepts and electronically verifies Personal Identity\n Verification (PIV) credentials from other federal agencies."},{"id":"ia-8.1_gdn","name":"guidance","prose":"This control enhancement applies to logical access control systems (LACS) and\n physical access control systems (PACS). Personal Identity Verification (PIV)\n credentials are those credentials issued by federal agencies that conform to FIPS\n Publication 201 and supporting guidance documents. OMB Memorandum 11-11 requires\n federal agencies to continue implementing the requirements specified in HSPD-12 to\n enable agency-wide use of PIV credentials.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-8.1_obj","name":"objective","prose":"Determine if the information system: ","parts":[{"id":"ia-8.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-8(1)[1]"}],"prose":"accepts Personal Identity Verification (PIV) credentials from other agencies;\n and"},{"id":"ia-8.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-8(1)[2]"}],"prose":"electronically verifies Personal Identity Verification (PIV) credentials from\n other agencies."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nPIV verification records\\n\\nevidence of PIV credentials\\n\\nPIV credential authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms that accept and verify PIV credentials"}]}]},{"id":"ia-8.2","class":"SP800-53-enhancement","title":"Acceptance of Third-party Credentials","properties":[{"name":"label","value":"IA-8(2)"},{"name":"sort-id","value":"ia-08.02"}],"parts":[{"id":"ia-8.2_smt","name":"statement","prose":"The information system accepts only FICAM-approved third-party credentials."},{"id":"ia-8.2_gdn","name":"guidance","prose":"This control enhancement typically applies to organizational information systems\n that are accessible to the general public, for example, public-facing websites.\n Third-party credentials are those credentials issued by nonfederal government\n entities approved by the Federal Identity, Credential, and Access Management\n (FICAM) Trust Framework Solutions initiative. Approved third-party credentials\n meet or exceed the set of minimum federal government-wide technical, security,\n privacy, and organizational maturity requirements. This allows federal government\n relying parties to trust such credentials at their approved assurance levels.","links":[{"href":"#au-2","rel":"related","text":"AU-2"}]},{"id":"ia-8.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system accepts only FICAM-approved third-party\n credentials. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of FICAM-approved, third-party credentialing products, components, or\n services procured and implemented by organization\\n\\nthird-party credential verification records\\n\\nevidence of FICAM-approved third-party credentials\\n\\nthird-party credential authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms that accept FICAM-approved credentials"}]}]},{"id":"ia-8.3","class":"SP800-53-enhancement","title":"Use of Ficam-approved Products","parameters":[{"id":"ia-8.3_prm_1","label":"organization-defined information systems"}],"properties":[{"name":"label","value":"IA-8(3)"},{"name":"sort-id","value":"ia-08.03"}],"parts":[{"id":"ia-8.3_smt","name":"statement","prose":"The organization employs only FICAM-approved information system components in\n {{ ia-8.3_prm_1 }} to accept third-party credentials."},{"id":"ia-8.3_gdn","name":"guidance","prose":"This control enhancement typically applies to information systems that are\n accessible to the general public, for example, public-facing websites.\n FICAM-approved information system components include, for example, information\n technology products and software libraries that have been approved by the Federal\n Identity, Credential, and Access Management conformance program.","links":[{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-8.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ia-8.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-8(3)[1]"}],"prose":"defines information systems in which only FICAM-approved information system\n components are to be employed to accept third-party credentials; and"},{"id":"ia-8.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-8(3)[2]"}],"prose":"employs only FICAM-approved information system components in\n organization-defined information systems to accept third-party credentials."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nsystem and services acquisition policy\\n\\nprocedures addressing user identification and authentication\\n\\nprocedures addressing the integration of security requirements into the\n acquisition process\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nthird-party credential validations\\n\\nthird-party credential authorizations\\n\\nthird-party credential records\\n\\nlist of FICAM-approved information system components procured and implemented\n by organization\\n\\nacquisition documentation\\n\\nacquisition contracts for information system procurements or services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information system security, acquisition, and\n contracting responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability"}]}]},{"id":"ia-8.4","class":"SP800-53-enhancement","title":"Use of Ficam-issued Profiles","properties":[{"name":"label","value":"IA-8(4)"},{"name":"sort-id","value":"ia-08.04"}],"parts":[{"id":"ia-8.4_smt","name":"statement","prose":"The information system conforms to FICAM-issued profiles."},{"id":"ia-8.4_gdn","name":"guidance","prose":"This control enhancement addresses open identity management standards. To ensure\n that these standards are viable, robust, reliable, sustainable (e.g., available in\n commercial information technology products), and interoperable as documented, the\n United States Government assesses and scopes identity management standards and\n technology implementations against applicable federal legislation, directives,\n policies, and requirements. The result is FICAM-issued implementation profiles of\n approved protocols (e.g., FICAM authentication protocols such as SAML 2.0 and\n OpenID 2.0, as well as other protocols such as the FICAM Backend Attribute\n Exchange).","links":[{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-8.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system conforms to FICAM-issued profiles. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nsystem and services acquisition policy\\n\\nprocedures addressing user identification and authentication\\n\\nprocedures addressing the integration of security requirements into the\n acquisition process\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of FICAM-issued profiles and associated, approved protocols\\n\\nacquisition documentation\\n\\nacquisition contracts for information system procurements or services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms supporting and/or implementing conformance with\n FICAM-issued profiles"}]}]}]}]},{"id":"ir","class":"family","title":"Incident Response","controls":[{"id":"ir-1","class":"SP800-53","title":"Incident Response Policy and Procedures","parameters":[{"id":"ir-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ir-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ir-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-1"},{"name":"sort-id","value":"ir-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"},{"href":"#6d431fee-658f-4a0e-9f2e-a38b5d398fab","rel":"reference","text":"NIST Special Publication 800-83"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ir-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ir-1_prm_1 }}:","parts":[{"id":"ir-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An incident response policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ir-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the incident response policy and\n associated incident response controls; and"}]},{"id":"ir-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ir-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Incident response policy {{ ir-1_prm_2 }}; and"},{"id":"ir-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Incident response procedures {{ ir-1_prm_3 }}."}]}]},{"id":"ir-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the IR\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ir-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-1.a_obj","name":"objective","properties":[{"name":"label","value":"IR-1(a)"}],"parts":[{"id":"ir-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)"}],"parts":[{"id":"ir-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(a)(1)[1]"}],"prose":"develops and documents an incident response policy that addresses:","parts":[{"id":"ir-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ir-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ir-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ir-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ir-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ir-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ir-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ir-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the incident response policy is to be\n disseminated;"},{"id":"ir-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-1(a)(1)[3]"}],"prose":"disseminates the incident response policy to organization-defined personnel\n or roles;"}]},{"id":"ir-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"IR-1(a)(2)"}],"parts":[{"id":"ir-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n incident response policy and associated incident response controls;"},{"id":"ir-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ir-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ir-1.b_obj","name":"objective","properties":[{"name":"label","value":"IR-1(b)"}],"parts":[{"id":"ir-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"IR-1(b)(1)"}],"parts":[{"id":"ir-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current incident response\n policy;"},{"id":"ir-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(b)(1)[2]"}],"prose":"reviews and updates the current incident response policy with the\n organization-defined frequency;"}]},{"id":"ir-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"IR-1(b)(2)"}],"parts":[{"id":"ir-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current incident response\n procedures; and"},{"id":"ir-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(b)(2)[2]"}],"prose":"reviews and updates the current incident response procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ir-2","class":"SP800-53","title":"Incident Response Training","parameters":[{"id":"ir-2_prm_1","label":"organization-defined time period"},{"id":"ir-2_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-2"},{"name":"sort-id","value":"ir-02"}],"links":[{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"ir-2_smt","name":"statement","prose":"The organization provides incident response training to information system users\n consistent with assigned roles and responsibilities:","parts":[{"id":"ir-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Within {{ ir-2_prm_1 }} of assuming an incident response role or\n responsibility;"},{"id":"ir-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"ir-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ ir-2_prm_2 }} thereafter."}]},{"id":"ir-2_gdn","name":"guidance","prose":"Incident response training provided by organizations is linked to the assigned roles\n and responsibilities of organizational personnel to ensure the appropriate content\n and level of detail is included in such training. For example, regular users may only\n need to know who to call or how to recognize an incident on the information system;\n system administrators may require additional training on how to handle/remediate\n incidents; and incident responders may receive more specific training on forensics,\n reporting, system recovery, and restoration. Incident response training includes user\n training in the identification and reporting of suspicious activities, both from\n external and internal sources.","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cp-3","rel":"related","text":"CP-3"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"ir-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-2.a_obj","name":"objective","properties":[{"name":"label","value":"IR-2(a)"}],"parts":[{"id":"ir-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-2(a)[1]"}],"prose":"defines a time period within which incident response training is to be provided\n to information system users assuming an incident response role or\n responsibility;"},{"id":"ir-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-2(a)[2]"}],"prose":"provides incident response training to information system users consistent with\n assigned roles and responsibilities within the organization-defined time period\n of assuming an incident response role or responsibility;"}]},{"id":"ir-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-2(b)"}],"prose":"provides incident response training to information system users consistent with\n assigned roles and responsibilities when required by information system\n changes;"},{"id":"ir-2.c_obj","name":"objective","properties":[{"name":"label","value":"IR-2(c)"}],"parts":[{"id":"ir-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-2(c)[1]"}],"prose":"defines the frequency to provide refresher incident response training to\n information system users consistent with assigned roles or responsibilities;\n and"},{"id":"ir-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-2(c)[2]"}],"prose":"after the initial incident response training, provides refresher incident\n response training to information system users consistent with assigned roles\n and responsibilities in accordance with the organization-defined frequency to\n provide refresher training."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response training\\n\\nincident response training curriculum\\n\\nincident response training materials\\n\\nsecurity plan\\n\\nincident response plan\\n\\nsecurity plan\\n\\nincident response training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response training and operational\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ir-3","class":"SP800-53","title":"Incident Response Testing","parameters":[{"id":"ir-3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ir-3_prm_2","label":"organization-defined tests","constraints":[{"detail":"see additional FedRAMP Requirements and Guidance"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-3"},{"name":"sort-id","value":"ir-03"}],"links":[{"href":"#0243a05a-e8a3-4d51-9364-4a9d20b0dcdf","rel":"reference","text":"NIST Special Publication 800-84"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"}],"parts":[{"id":"ir-3_smt","name":"statement","prose":"The organization tests the incident response capability for the information system\n {{ ir-3_prm_1 }} using {{ ir-3_prm_2 }} to determine\n the incident response effectiveness and documents the results.","parts":[{"id":"ir-3_fr","name":"item","title":"IR-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-3_fr_smt.1","name":"item","properties":[{"name":"label","value":"IR-3 -2 Requirement:"}],"prose":"The service provider defines tests and/or exercises in accordance with NIST Special Publication 800-61 (as amended). For JAB authorization, the service provider provides test plans to the JAB/AO annually. Test plans are approved and accepted by the JAB/AO prior to test commencing."}]}]},{"id":"ir-3_gdn","name":"guidance","prose":"Organizations test incident response capabilities to determine the overall\n effectiveness of the capabilities and to identify potential weaknesses or\n deficiencies. Incident response testing includes, for example, the use of checklists,\n walk-through or tabletop exercises, simulations (parallel/full interrupt), and\n comprehensive exercises. Incident response testing can also include a determination\n of the effects on organizational operations (e.g., reduction in mission\n capabilities), organizational assets, and individuals due to incident response.","links":[{"href":"#cp-4","rel":"related","text":"CP-4"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"ir-3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-3_obj.1","name":"objective","properties":[{"name":"label","value":"IR-3[1]"}],"prose":"defines incident response tests to test the incident response capability for the\n information system;"},{"id":"ir-3_obj.2","name":"objective","properties":[{"name":"label","value":"IR-3[2]"}],"prose":"defines the frequency to test the incident response capability for the information\n system; and"},{"id":"ir-3_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-3[3]"}],"prose":"tests the incident response capability for the information system with the\n organization-defined frequency, using organization-defined tests to determine the\n incident response effectiveness and documents the results."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\ncontingency planning policy\\n\\nprocedures addressing incident response testing\\n\\nprocedures addressing contingency plan testing\\n\\nincident response testing material\\n\\nincident response test results\\n\\nincident response test plan\\n\\nincident response plan\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response testing responsibilities\\n\\norganizational personnel with information security responsibilities"}]}],"controls":[{"id":"ir-3.2","class":"SP800-53-enhancement","title":"Coordination with Related Plans","properties":[{"name":"label","value":"IR-3(2)"},{"name":"sort-id","value":"ir-03.02"}],"parts":[{"id":"ir-3.2_smt","name":"statement","prose":"The organization coordinates incident response testing with organizational\n elements responsible for related plans."},{"id":"ir-3.2_gdn","name":"guidance","prose":"Organizational plans related to incident response testing include, for example,\n Business Continuity Plans, Contingency Plans, Disaster Recovery Plans, Continuity\n of Operations Plans, Crisis Communications Plans, Critical Infrastructure Plans,\n and Occupant Emergency Plans."},{"id":"ir-3.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization coordinates incident response testing with\n organizational elements responsible for related plans. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\ncontingency planning policy\\n\\nprocedures addressing incident response testing\\n\\nincident response testing documentation\\n\\nincident response plan\\n\\nbusiness continuity plans\\n\\ncontingency plans\\n\\ndisaster recovery plans\\n\\ncontinuity of operations plans\\n\\ncrisis communications plans\\n\\ncritical infrastructure plans\\n\\noccupant emergency plans\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response testing responsibilities\\n\\norganizational personnel with responsibilities for testing organizational plans\n related to incident response testing\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"ir-4","class":"SP800-53","title":"Incident Handling","properties":[{"name":"label","value":"IR-4"},{"name":"sort-id","value":"ir-04"}],"links":[{"href":"#c5034e0c-eba6-4ecd-a541-79f0678f4ba4","rel":"reference","text":"Executive Order 13587"},{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"}],"parts":[{"id":"ir-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Implements an incident handling capability for security incidents that includes\n preparation, detection and analysis, containment, eradication, and recovery;"},{"id":"ir-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Coordinates incident handling activities with contingency planning activities;\n and"},{"id":"ir-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Incorporates lessons learned from ongoing incident handling activities into\n incident response procedures, training, and testing, and implements the resulting\n changes accordingly."},{"id":"ir-4_fr","name":"item","title":"IR-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-4_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider ensures that individuals conducting incident handling meet personnel security requirements commensurate with the criticality/sensitivity of the information being processed, stored, and transmitted by the information system."}]}]},{"id":"ir-4_gdn","name":"guidance","prose":"Organizations recognize that incident response capability is dependent on the\n capabilities of organizational information systems and the mission/business processes\n being supported by those systems. Therefore, organizations consider incident response\n as part of the definition, design, and development of mission/business processes and\n information systems. Incident-related information can be obtained from a variety of\n sources including, for example, audit monitoring, network monitoring, physical access\n monitoring, user/administrator reports, and reported supply chain events. Effective\n incident handling capability includes coordination among many organizational entities\n including, for example, mission/business owners, information system owners,\n authorizing officials, human resources offices, physical and personnel security\n offices, legal departments, operations personnel, procurement offices, and the risk\n executive (function).","links":[{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-4","rel":"related","text":"CP-4"},{"href":"#ir-2","rel":"related","text":"IR-2"},{"href":"#ir-3","rel":"related","text":"IR-3"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#pe-6","rel":"related","text":"PE-6"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"ir-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-4.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-4(a)"}],"prose":"implements an incident handling capability for security incidents that\n includes:","parts":[{"id":"ir-4.a_obj.1","name":"objective","properties":[{"name":"label","value":"IR-4(a)[1]"}],"prose":"preparation;"},{"id":"ir-4.a_obj.2","name":"objective","properties":[{"name":"label","value":"IR-4(a)[2]"}],"prose":"detection and analysis;"},{"id":"ir-4.a_obj.3","name":"objective","properties":[{"name":"label","value":"IR-4(a)[3]"}],"prose":"containment;"},{"id":"ir-4.a_obj.4","name":"objective","properties":[{"name":"label","value":"IR-4(a)[4]"}],"prose":"eradication;"},{"id":"ir-4.a_obj.5","name":"objective","properties":[{"name":"label","value":"IR-4(a)[5]"}],"prose":"recovery;"}]},{"id":"ir-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-4(b)"}],"prose":"coordinates incident handling activities with contingency planning activities;"},{"id":"ir-4.c_obj","name":"objective","properties":[{"name":"label","value":"IR-4(c)"}],"parts":[{"id":"ir-4.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-4(c)[1]"}],"prose":"incorporates lessons learned from ongoing incident handling activities\n into:","parts":[{"id":"ir-4.c_obj.1.a","name":"objective","properties":[{"name":"label","value":"IR-4(c)[1][a]"}],"prose":"incident response procedures;"},{"id":"ir-4.c_obj.1.b","name":"objective","properties":[{"name":"label","value":"IR-4(c)[1][b]"}],"prose":"training;"},{"id":"ir-4.c_obj.1.c","name":"objective","properties":[{"name":"label","value":"IR-4(c)[1][c]"}],"prose":"testing/exercises;"}]},{"id":"ir-4.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-4(c)[2]"}],"prose":"implements the resulting changes accordingly to:","parts":[{"id":"ir-4.c_obj.2.a","name":"objective","properties":[{"name":"label","value":"IR-4(c)[2][a]"}],"prose":"incident response procedures;"},{"id":"ir-4.c_obj.2.b","name":"objective","properties":[{"name":"label","value":"IR-4(c)[2][b]"}],"prose":"training; and"},{"id":"ir-4.c_obj.2.c","name":"objective","properties":[{"name":"label","value":"IR-4(c)[2][c]"}],"prose":"testing/exercises."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\ncontingency planning policy\\n\\nprocedures addressing incident handling\\n\\nincident response plan\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with contingency planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Incident handling capability for the organization"}]}],"controls":[{"id":"ir-4.1","class":"SP800-53-enhancement","title":"Automated Incident Handling Processes","properties":[{"name":"label","value":"IR-4(1)"},{"name":"sort-id","value":"ir-04.01"}],"parts":[{"id":"ir-4.1_smt","name":"statement","prose":"The organization employs automated mechanisms to support the incident handling\n process."},{"id":"ir-4.1_gdn","name":"guidance","prose":"Automated mechanisms supporting incident handling processes include, for example,\n online incident management systems."},{"id":"ir-4.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated mechanisms to support the incident\n handling process. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident handling\\n\\nautomated mechanisms supporting incident handling\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms that support and/or implement the incident handling\n process"}]}]}]},{"id":"ir-5","class":"SP800-53","title":"Incident Monitoring","properties":[{"name":"label","value":"IR-5"},{"name":"sort-id","value":"ir-05"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"}],"parts":[{"id":"ir-5_smt","name":"statement","prose":"The organization tracks and documents information system security incidents."},{"id":"ir-5_gdn","name":"guidance","prose":"Documenting information system security incidents includes, for example, maintaining\n records about each incident, the status of the incident, and other pertinent\n information necessary for forensics, evaluating incident details, trends, and\n handling. Incident information can be obtained from a variety of sources including,\n for example, incident reports, incident response teams, audit monitoring, network\n monitoring, physical access monitoring, and user/administrator reports.","links":[{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#pe-6","rel":"related","text":"PE-6"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"ir-5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-5_obj.1","name":"objective","properties":[{"name":"label","value":"IR-5[1]"}],"prose":"tracks information system security incidents; and"},{"id":"ir-5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-5[2]"}],"prose":"documents information system security incidents."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident monitoring\\n\\nincident response records and documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident monitoring responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Incident monitoring capability for the organization\\n\\nautomated mechanisms supporting and/or implementing tracking and documenting of\n system security incidents"}]}]},{"id":"ir-6","class":"SP800-53","title":"Incident Reporting","parameters":[{"id":"ir-6_prm_1","label":"organization-defined time period","constraints":[{"detail":"US-CERT incident reporting timelines as specified in NIST Special Publication 800-61 (as amended)"}]},{"id":"ir-6_prm_2","label":"organization-defined authorities"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-6"},{"name":"sort-id","value":"ir-06"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"},{"href":"#02631467-668b-4233-989b-3dfded2fd184","rel":"reference","text":"http://www.us-cert.gov"}],"parts":[{"id":"ir-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Requires personnel to report suspected security incidents to the organizational\n incident response capability within {{ ir-6_prm_1 }}; and"},{"id":"ir-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reports security incident information to {{ ir-6_prm_2 }}."},{"id":"ir-6_fr","name":"item","title":"IR-6 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Report security incident information according to FedRAMP Incident Communications Procedure."}]}]},{"id":"ir-6_gdn","name":"guidance","prose":"The intent of this control is to address both specific incident reporting\n requirements within an organization and the formal incident reporting requirements\n for federal agencies and their subordinate organizations. Suspected security\n incidents include, for example, the receipt of suspicious email communications that\n can potentially contain malicious code. The types of security incidents reported, the\n content and timeliness of the reports, and the designated reporting authorities\n reflect applicable federal laws, Executive Orders, directives, regulations, policies,\n standards, and guidance. Current federal policy requires that all federal agencies\n (unless specifically exempted from such requirements) report security incidents to\n the United States Computer Emergency Readiness Team (US-CERT) within specified time\n frames designated in the US-CERT Concept of Operations for Federal Cyber Security\n Incident Handling.","links":[{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-5","rel":"related","text":"IR-5"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"ir-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-6.a_obj","name":"objective","properties":[{"name":"label","value":"IR-6(a)"}],"parts":[{"id":"ir-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-6(a)[1]"}],"prose":"defines the time period within which personnel report suspected security\n incidents to the organizational incident response capability;"},{"id":"ir-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-6(a)[2]"}],"prose":"requires personnel to report suspected security incidents to the organizational\n incident response capability within the organization-defined time period;"}]},{"id":"ir-6.b_obj","name":"objective","properties":[{"name":"label","value":"IR-6(b)"}],"parts":[{"id":"ir-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-6(b)[1]"}],"prose":"defines authorities to whom security incident information is to be reported;\n and"},{"id":"ir-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-6(b)[2]"}],"prose":"reports security incident information to organization-defined authorities."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident reporting\\n\\nincident reporting records and documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident reporting responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel who have/should have reported incidents\\n\\npersonnel (authorities) to whom incident information is to be reported"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incident reporting\\n\\nautomated mechanisms supporting and/or implementing incident reporting"}]}],"controls":[{"id":"ir-6.1","class":"SP800-53-enhancement","title":"Automated Reporting","properties":[{"name":"label","value":"IR-6(1)"},{"name":"sort-id","value":"ir-06.01"}],"parts":[{"id":"ir-6.1_smt","name":"statement","prose":"The organization employs automated mechanisms to assist in the reporting of\n security incidents."},{"id":"ir-6.1_gdn","name":"guidance","links":[{"href":"#ir-7","rel":"related","text":"IR-7"}]},{"id":"ir-6.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated mechanisms to assist in the\n reporting of security incidents."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident reporting\\n\\nautomated mechanisms supporting incident reporting\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident reporting responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incident reporting\\n\\nautomated mechanisms supporting and/or implementing reporting of security\n incidents"}]}]}]},{"id":"ir-7","class":"SP800-53","title":"Incident Response Assistance","properties":[{"name":"label","value":"IR-7"},{"name":"sort-id","value":"ir-07"}],"parts":[{"id":"ir-7_smt","name":"statement","prose":"The organization provides an incident response support resource, integral to the\n organizational incident response capability that offers advice and assistance to\n users of the information system for the handling and reporting of security\n incidents."},{"id":"ir-7_gdn","name":"guidance","prose":"Incident response support resources provided by organizations include, for example,\n help desks, assistance groups, and access to forensics services, when required.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-6","rel":"related","text":"IR-6"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#sa-9","rel":"related","text":"SA-9"}]},{"id":"ir-7_obj","name":"objective","prose":"Determine if the organization provides an incident response support resource:","parts":[{"id":"ir-7_obj.1","name":"objective","properties":[{"name":"label","value":"IR-7[1]"}],"prose":"that is integral to the organizational incident response capability; and"},{"id":"ir-7_obj.2","name":"objective","properties":[{"name":"label","value":"IR-7[2]"}],"prose":"that offers advice and assistance to users of the information system for the\n handling and reporting of security incidents."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response assistance\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response assistance and support\n responsibilities\\n\\norganizational personnel with access to incident response support and assistance\n capability\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incident response assistance\\n\\nautomated mechanisms supporting and/or implementing incident response\n assistance"}]}],"controls":[{"id":"ir-7.1","class":"SP800-53-enhancement","title":"Automation Support for Availability of Information / Support","properties":[{"name":"label","value":"IR-7(1)"},{"name":"sort-id","value":"ir-07.01"}],"parts":[{"id":"ir-7.1_smt","name":"statement","prose":"The organization employs automated mechanisms to increase the availability of\n incident response-related information and support."},{"id":"ir-7.1_gdn","name":"guidance","prose":"Automated mechanisms can provide a push and/or pull capability for users to obtain\n incident response assistance. For example, individuals might have access to a\n website to query the assistance capability, or conversely, the assistance\n capability may have the ability to proactively send information to users (general\n distribution or targeted) as part of increasing understanding of current response\n capabilities and support."},{"id":"ir-7.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated mechanisms to increase the\n availability of incident response-related information and support."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response assistance\\n\\nautomated mechanisms supporting incident response support and assistance\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response support and assistance\n responsibilities\\n\\norganizational personnel with access to incident response support and\n assistance capability\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incident response assistance\\n\\nautomated mechanisms supporting and/or implementing an increase in the\n availability of incident response information and support"}]}]},{"id":"ir-7.2","class":"SP800-53-enhancement","title":"Coordination with External Providers","properties":[{"name":"label","value":"IR-7(2)"},{"name":"sort-id","value":"ir-07.02"}],"parts":[{"id":"ir-7.2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-7.2_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Establishes a direct, cooperative relationship between its incident response\n capability and external providers of information system protection capability;\n and"},{"id":"ir-7.2_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Identifies organizational incident response team members to the external\n providers."}]},{"id":"ir-7.2_gdn","name":"guidance","prose":"External providers of information system protection capability include, for\n example, the Computer Network Defense program within the U.S. Department of\n Defense. External providers help to protect, monitor, analyze, detect, and respond\n to unauthorized activity within organizational information systems and\n networks."},{"id":"ir-7.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-7.2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-7(2)(a)"}],"prose":"establishes a direct, cooperative relationship between its incident response\n capability and external providers of information system protection capability;\n and","links":[{"href":"#ir-7.2_smt.a","rel":"corresp","text":"IR-7(2)(a)"}]},{"id":"ir-7.2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-7(2)(b)"}],"prose":"identifies organizational incident response team members to the external\n providers.","links":[{"href":"#ir-7.2_smt.b","rel":"corresp","text":"IR-7(2)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response assistance\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response support and assistance\n responsibilities\\n\\nexternal providers of information system protection capability\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"ir-8","class":"SP800-53","title":"Incident Response Plan","parameters":[{"id":"ir-8_prm_1","label":"organization-defined personnel or roles"},{"id":"ir-8_prm_2","label":"organization-defined incident response personnel (identified by name and/or by\n role) and organizational elements","constraints":[{"detail":"see additional FedRAMP Requirements and Guidance"}]},{"id":"ir-8_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ir-8_prm_4","label":"organization-defined incident response personnel (identified by name and/or by\n role) and organizational elements","constraints":[{"detail":"see additional FedRAMP Requirements and Guidance"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-8"},{"name":"sort-id","value":"ir-08"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"}],"parts":[{"id":"ir-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops an incident response plan that:","parts":[{"id":"ir-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Provides the organization with a roadmap for implementing its incident response\n capability;"},{"id":"ir-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Describes the structure and organization of the incident response\n capability;"},{"id":"ir-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Provides a high-level approach for how the incident response capability fits\n into the overall organization;"},{"id":"ir-8_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Meets the unique requirements of the organization, which relate to mission,\n size, structure, and functions;"},{"id":"ir-8_smt.a.5","name":"item","properties":[{"name":"label","value":"5."}],"prose":"Defines reportable incidents;"},{"id":"ir-8_smt.a.6","name":"item","properties":[{"name":"label","value":"6."}],"prose":"Provides metrics for measuring the incident response capability within the\n organization;"},{"id":"ir-8_smt.a.7","name":"item","properties":[{"name":"label","value":"7."}],"prose":"Defines the resources and management support needed to effectively maintain and\n mature an incident response capability; and"},{"id":"ir-8_smt.a.8","name":"item","properties":[{"name":"label","value":"8."}],"prose":"Is reviewed and approved by {{ ir-8_prm_1 }};"}]},{"id":"ir-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Distributes copies of the incident response plan to {{ ir-8_prm_2 }};"},{"id":"ir-8_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the incident response plan {{ ir-8_prm_3 }};"},{"id":"ir-8_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Updates the incident response plan to address system/organizational changes or\n problems encountered during plan implementation, execution, or testing;"},{"id":"ir-8_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Communicates incident response plan changes to {{ ir-8_prm_4 }};\n and"},{"id":"ir-8_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Protects the incident response plan from unauthorized disclosure and\n modification."},{"id":"ir-8_fr","name":"item","title":"IR-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-8_fr_smt.b","name":"item","properties":[{"name":"label","value":"(b) Requirement:"}],"prose":"The service provider defines a list of incident response personnel (identified by name and/or by role) and organizational elements. The incident response list includes designated FedRAMP personnel."},{"id":"ir-8_fr_smt.e","name":"item","properties":[{"name":"label","value":"(e) Requirement:"}],"prose":"The service provider defines a list of incident response personnel (identified by name and/or by role) and organizational elements. The incident response list includes designated FedRAMP personnel."}]}]},{"id":"ir-8_gdn","name":"guidance","prose":"It is important that organizations develop and implement a coordinated approach to\n incident response. Organizational missions, business functions, strategies, goals,\n and objectives for incident response help to determine the structure of incident\n response capabilities. As part of a comprehensive incident response capability,\n organizations consider the coordination and sharing of information with external\n organizations, including, for example, external service providers and organizations\n involved in the supply chain for organizational information systems.","links":[{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"}]},{"id":"ir-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-8.a_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)"}],"prose":"develops an incident response plan that:","parts":[{"id":"ir-8.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(1)"}],"prose":"provides the organization with a roadmap for implementing its incident response\n capability;"},{"id":"ir-8.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(2)"}],"prose":"describes the structure and organization of the incident response\n capability;"},{"id":"ir-8.a.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(3)"}],"prose":"provides a high-level approach for how the incident response capability fits\n into the overall organization;"},{"id":"ir-8.a.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(4)"}],"prose":"meets the unique requirements of the organization, which relate to:","parts":[{"id":"ir-8.a.4_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[1]"}],"prose":"mission;"},{"id":"ir-8.a.4_obj.2","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[2]"}],"prose":"size;"},{"id":"ir-8.a.4_obj.3","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[3]"}],"prose":"structure;"},{"id":"ir-8.a.4_obj.4","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[4]"}],"prose":"functions;"}]},{"id":"ir-8.a.5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(5)"}],"prose":"defines reportable incidents;"},{"id":"ir-8.a.6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(a)(6)"}],"prose":"provides metrics for measuring the incident response capability within the\n organization;"},{"id":"ir-8.a.7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(7)"}],"prose":"defines the resources and management support needed to effectively maintain and\n mature an incident response capability;"},{"id":"ir-8.a.8_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)(8)"}],"parts":[{"id":"ir-8.a.8_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(8)[1]"}],"prose":"defines personnel or roles to review and approve the incident response\n plan;"},{"id":"ir-8.a.8_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-8(a)(8)[2]"}],"prose":"is reviewed and approved by organization-defined personnel or roles;"}]}]},{"id":"ir-8.b_obj","name":"objective","properties":[{"name":"label","value":"IR-8(b)"}],"parts":[{"id":"ir-8.b_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(b)[1]"}],"parts":[{"id":"ir-8.b_obj.1.a","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(b)[1][a]"}],"prose":"defines incident response personnel (identified by name and/or by role) to\n whom copies of the incident response plan are to be distributed;"},{"id":"ir-8.b_obj.1.b","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(b)[1][b]"}],"prose":"defines organizational elements to whom copies of the incident response plan\n are to be distributed;"}]},{"id":"ir-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(b)[2]"}],"prose":"distributes copies of the incident response plan to organization-defined\n incident response personnel (identified by name and/or by role) and\n organizational elements;"}]},{"id":"ir-8.c_obj","name":"objective","properties":[{"name":"label","value":"IR-8(c)"}],"parts":[{"id":"ir-8.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(c)[1]"}],"prose":"defines the frequency to review the incident response plan;"},{"id":"ir-8.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-8(c)[2]"}],"prose":"reviews the incident response plan with the organization-defined frequency;"}]},{"id":"ir-8.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(d)"}],"prose":"updates the incident response plan to address system/organizational changes or\n problems encountered during plan:","parts":[{"id":"ir-8.d_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(d)[1]"}],"prose":"implementation;"},{"id":"ir-8.d_obj.2","name":"objective","properties":[{"name":"label","value":"IR-8(d)[2]"}],"prose":"execution; or"},{"id":"ir-8.d_obj.3","name":"objective","properties":[{"name":"label","value":"IR-8(d)[3]"}],"prose":"testing;"}]},{"id":"ir-8.e_obj","name":"objective","properties":[{"name":"label","value":"IR-8(e)"}],"parts":[{"id":"ir-8.e_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(e)[1]"}],"parts":[{"id":"ir-8.e_obj.1.a","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(e)[1][a]"}],"prose":"defines incident response personnel (identified by name and/or by role) to\n whom incident response plan changes are to be communicated;"},{"id":"ir-8.e_obj.1.b","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(e)[1][b]"}],"prose":"defines organizational elements to whom incident response plan changes are\n to be communicated;"}]},{"id":"ir-8.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(e)[2]"}],"prose":"communicates incident response plan changes to organization-defined incident\n response personnel (identified by name and/or by role) and organizational\n elements; and"}]},{"id":"ir-8.f_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(f)"}],"prose":"protects the incident response plan from unauthorized disclosure and\n modification."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response planning\\n\\nincident response plan\\n\\nrecords of incident response plan reviews and approvals\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational incident response plan and related organizational processes"}]}]},{"id":"ir-9","class":"SP800-53","title":"Information Spillage Response","parameters":[{"id":"ir-9_prm_1","label":"organization-defined personnel or roles"},{"id":"ir-9_prm_2","label":"organization-defined actions"}],"properties":[{"name":"label","value":"IR-9"},{"name":"sort-id","value":"ir-09"}],"parts":[{"id":"ir-9_smt","name":"statement","prose":"The organization responds to information spills by:","parts":[{"id":"ir-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifying the specific information involved in the information system\n contamination;"},{"id":"ir-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Alerting {{ ir-9_prm_1 }} of the information spill using a method\n of communication not associated with the spill;"},{"id":"ir-9_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Isolating the contaminated information system or system component;"},{"id":"ir-9_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Eradicating the information from the contaminated information system or\n component;"},{"id":"ir-9_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Identifying other information systems or system components that may have been\n subsequently contaminated; and"},{"id":"ir-9_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Performing other {{ ir-9_prm_2 }}."}]},{"id":"ir-9_gdn","name":"guidance","prose":"Information spillage refers to instances where either classified or sensitive\n information is inadvertently placed on information systems that are not authorized to\n process such information. Such information spills often occur when information that\n is initially thought to be of lower sensitivity is transmitted to an information\n system and then is subsequently determined to be of higher sensitivity. At that\n point, corrective action is required. The nature of the organizational response is\n generally based upon the degree of sensitivity of the spilled information (e.g.,\n security category or classification level), the security capabilities of the\n information system, the specific nature of contaminated storage media, and the access\n authorizations (e.g., security clearances) of individuals with authorized access to\n the contaminated system. The methods used to communicate information about the spill\n after the fact do not involve methods directly associated with the actual spill to\n minimize the risk of further spreading the contamination before such contamination is\n isolated and eradicated."},{"id":"ir-9_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-9.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(a)"}],"prose":"responds to information spills by identifying the specific information causing the\n information system contamination;"},{"id":"ir-9.b_obj","name":"objective","properties":[{"name":"label","value":"IR-9(b)"}],"parts":[{"id":"ir-9.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-9(b)[1]"}],"prose":"defines personnel to be alerted of the information spillage;"},{"id":"ir-9.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-9(b)[2]"}],"prose":"identifies a method of communication not associated with the information spill\n to use to alert organization-defined personnel of the spill;"},{"id":"ir-9.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(b)[3]"}],"prose":"responds to information spills by alerting organization-defined personnel of\n the information spill using a method of communication not associated with the\n spill;"}]},{"id":"ir-9.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(c)"}],"prose":"responds to information spills by isolating the contaminated information\n system;"},{"id":"ir-9.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(d)"}],"prose":"responds to information spills by eradicating the information from the\n contaminated information system;"},{"id":"ir-9.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(e)"}],"prose":"responds to information spills by identifying other information systems that may\n have been subsequently contaminated;"},{"id":"ir-9.f_obj","name":"objective","properties":[{"name":"label","value":"IR-9(f)"}],"parts":[{"id":"ir-9.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-9(f)[1]"}],"prose":"defines other actions to be performed in response to information spills;\n and"},{"id":"ir-9.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(f)[2]"}],"prose":"responds to information spills by performing other organization-defined\n actions."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing information spillage\\n\\nincident response plan\\n\\nrecords of information spillage alerts/notifications, list of personnel who should\n receive alerts of information spillage\\n\\nlist of actions to be performed regarding information spillage\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information spillage response\\n\\nautomated mechanisms supporting and/or implementing information spillage response\n actions and related communications"}]}],"controls":[{"id":"ir-9.1","class":"SP800-53-enhancement","title":"Responsible Personnel","parameters":[{"id":"ir-9.1_prm_1","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"IR-9(1)"},{"name":"sort-id","value":"ir-09.01"}],"parts":[{"id":"ir-9.1_smt","name":"statement","prose":"The organization assigns {{ ir-9.1_prm_1 }} with responsibility for\n responding to information spills."},{"id":"ir-9.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-9.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-9(1)[1]"}],"prose":"defines personnel with responsibility for responding to information spills;\n and"},{"id":"ir-9.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-9(1)[2]"}],"prose":"assigns organization-defined personnel with responsibility for responding to\n information spills."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing information spillage\\n\\nincident response plan\\n\\nlist of personnel responsible for responding to information spillage\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ir-9.2","class":"SP800-53-enhancement","title":"Training","parameters":[{"id":"ir-9.2_prm_1","label":"organization-defined frequency"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-9(2)"},{"name":"sort-id","value":"ir-09.02"}],"parts":[{"id":"ir-9.2_smt","name":"statement","prose":"The organization provides information spillage response training {{ ir-9.2_prm_1 }}."},{"id":"ir-9.2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-9.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-9(2)[1]"}],"prose":"defines the frequency to provide information spillage response training;\n and"},{"id":"ir-9.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-9(2)[2]"}],"prose":"provides information spillage response training with the organization-defined\n frequency."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing information spillage response training\\n\\ninformation spillage response training curriculum\\n\\ninformation spillage response training materials\\n\\nincident response plan\\n\\ninformation spillage response training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response training responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ir-9.3","class":"SP800-53-enhancement","title":"Post-spill Operations","parameters":[{"id":"ir-9.3_prm_1","label":"organization-defined procedures"}],"properties":[{"name":"label","value":"IR-9(3)"},{"name":"sort-id","value":"ir-09.03"}],"parts":[{"id":"ir-9.3_smt","name":"statement","prose":"The organization implements {{ ir-9.3_prm_1 }} to ensure that\n organizational personnel impacted by information spills can continue to carry out\n assigned tasks while contaminated systems are undergoing corrective actions."},{"id":"ir-9.3_gdn","name":"guidance","prose":"Correction actions for information systems contaminated due to information\n spillages may be very time-consuming. During those periods, personnel may not have\n access to the contaminated systems, which may potentially affect their ability to\n conduct organizational business."},{"id":"ir-9.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-9.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-9(3)[1]"}],"prose":"defines procedures that ensure organizational personnel impacted by information\n spills can continue to carry out assigned tasks while contaminated systems are\n undergoing corrective actions; and"},{"id":"ir-9.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(3)[2]"}],"prose":"implements organization-defined procedures to ensure that organizational\n personnel impacted by information spills can continue to carry out assigned\n tasks while contaminated systems are undergoing corrective actions."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident handling\\n\\nprocedures addressing information spillage\\n\\nincident response plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for post-spill operations"}]}]},{"id":"ir-9.4","class":"SP800-53-enhancement","title":"Exposure to Unauthorized Personnel","parameters":[{"id":"ir-9.4_prm_1","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"IR-9(4)"},{"name":"sort-id","value":"ir-09.04"}],"parts":[{"id":"ir-9.4_smt","name":"statement","prose":"The organization employs {{ ir-9.4_prm_1 }} for personnel exposed\n to information not within assigned access authorizations."},{"id":"ir-9.4_gdn","name":"guidance","prose":"Security safeguards include, for example, making personnel exposed to spilled\n information aware of the federal laws, directives, policies, and/or regulations\n regarding the information and the restrictions imposed based on exposure to such\n information."},{"id":"ir-9.4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-9.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-9(4)[1]"}],"prose":"defines security safeguards to be employed for personnel exposed to information\n not within assigned access authorizations; and"},{"id":"ir-9.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(4)[2]"}],"prose":"employs organization-defined security safeguards for personnel exposed to\n information not within assigned access authorizations."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident handling\\n\\nprocedures addressing information spillage\\n\\nincident response plan\\n\\nsecurity safeguards regarding information spillage/exposure to unauthorized\n personnel\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for dealing with information exposed to unauthorized\n personnel\\n\\nautomated mechanisms supporting and/or implementing safeguards for personnel\n exposed to information not within assigned access authorizations"}]}]}]}]},{"id":"ma","class":"family","title":"Maintenance","controls":[{"id":"ma-1","class":"SP800-53","title":"System Maintenance Policy and Procedures","parameters":[{"id":"ma-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ma-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ma-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"MA-1"},{"name":"sort-id","value":"ma-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ma-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ma-1_prm_1 }}:","parts":[{"id":"ma-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system maintenance policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ma-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system maintenance policy\n and associated system maintenance controls; and"}]},{"id":"ma-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ma-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System maintenance policy {{ ma-1_prm_2 }}; and"},{"id":"ma-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System maintenance procedures {{ ma-1_prm_3 }}."}]}]},{"id":"ma-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the MA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ma-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ma-1.a_obj","name":"objective","properties":[{"name":"label","value":"MA-1(a)"}],"parts":[{"id":"ma-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)"}],"parts":[{"id":"ma-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(a)(1)[1]"}],"prose":"develops and documents a system maintenance policy that addresses:","parts":[{"id":"ma-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ma-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ma-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ma-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ma-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ma-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ma-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ma-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system maintenance policy is to be\n disseminated;"},{"id":"ma-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-1(a)(1)[3]"}],"prose":"disseminates the system maintenance policy to organization-defined personnel\n or roles;"}]},{"id":"ma-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"MA-1(a)(2)"}],"parts":[{"id":"ma-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n maintenance policy and associated system maintenance controls;"},{"id":"ma-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ma-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ma-1.b_obj","name":"objective","properties":[{"name":"label","value":"MA-1(b)"}],"parts":[{"id":"ma-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"MA-1(b)(1)"}],"parts":[{"id":"ma-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system maintenance\n policy;"},{"id":"ma-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(b)(1)[2]"}],"prose":"reviews and updates the current system maintenance policy with the\n organization-defined frequency;"}]},{"id":"ma-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"MA-1(b)(2)"}],"parts":[{"id":"ma-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system maintenance\n procedures; and"},{"id":"ma-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(b)(2)[2]"}],"prose":"reviews and updates the current system maintenance procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Maintenance policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with maintenance responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ma-2","class":"SP800-53","title":"Controlled Maintenance","parameters":[{"id":"ma-2_prm_1","label":"organization-defined personnel or roles"},{"id":"ma-2_prm_2","label":"organization-defined maintenance-related information"}],"properties":[{"name":"label","value":"MA-2"},{"name":"sort-id","value":"ma-02"}],"parts":[{"id":"ma-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Schedules, performs, documents, and reviews records of maintenance and repairs on\n information system components in accordance with manufacturer or vendor\n specifications and/or organizational requirements;"},{"id":"ma-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Approves and monitors all maintenance activities, whether performed on site or\n remotely and whether the equipment is serviced on site or removed to another\n location;"},{"id":"ma-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Requires that {{ ma-2_prm_1 }} explicitly approve the removal of\n the information system or system components from organizational facilities for\n off-site maintenance or repairs;"},{"id":"ma-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Sanitizes equipment to remove all information from associated media prior to\n removal from organizational facilities for off-site maintenance or repairs;"},{"id":"ma-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Checks all potentially impacted security controls to verify that the controls are\n still functioning properly following maintenance or repair actions; and"},{"id":"ma-2_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Includes {{ ma-2_prm_2 }} in organizational maintenance\n records."}]},{"id":"ma-2_gdn","name":"guidance","prose":"This control addresses the information security aspects of the information system\n maintenance program and applies to all types of maintenance to any system component\n (including applications) conducted by any local or nonlocal entity (e.g.,\n in-contract, warranty, in-house, software maintenance agreement). System maintenance\n also includes those components not directly associated with information processing\n and/or data/information retention such as scanners, copiers, and printers.\n Information necessary for creating effective maintenance records includes, for\n example: (i) date and time of maintenance; (ii) name of individuals or group\n performing the maintenance; (iii) name of escort, if necessary; (iv) a description of\n the maintenance performed; and (v) information system components/equipment removed or\n replaced (including identification numbers, if applicable). The level of detail\n included in maintenance records can be informed by the security categories of\n organizational information systems. Organizations consider supply chain issues\n associated with replacement components for information systems.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-6","rel":"related","text":"MP-6"},{"href":"#pe-16","rel":"related","text":"PE-16"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"ma-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ma-2.a_obj","name":"objective","properties":[{"name":"label","value":"MA-2(a)"}],"parts":[{"id":"ma-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(a)[1]"}],"prose":"schedules maintenance and repairs on information system components in\n accordance with:","parts":[{"id":"ma-2.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[1][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[1][b]"}],"prose":"organizational requirements;"}]},{"id":"ma-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-2(a)[2]"}],"prose":"performs maintenance and repairs on information system components in accordance\n with:","parts":[{"id":"ma-2.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[2][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[2][b]"}],"prose":"organizational requirements;"}]},{"id":"ma-2.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(a)[3]"}],"prose":"documents maintenance and repairs on information system components in\n accordance with:","parts":[{"id":"ma-2.a_obj.3.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[3][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.3.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[3][b]"}],"prose":"organizational requirements;"}]},{"id":"ma-2.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-2(a)[4]"}],"prose":"reviews records of maintenance and repairs on information system components in\n accordance with:","parts":[{"id":"ma-2.a_obj.4.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[4][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.4.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[4][b]"}],"prose":"organizational requirements;"}]}]},{"id":"ma-2.b_obj","name":"objective","properties":[{"name":"label","value":"MA-2(b)"}],"parts":[{"id":"ma-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-2(b)[1]"}],"prose":"approves all maintenance activities, whether performed on site or remotely and\n whether the equipment is serviced on site or removed to another location;"},{"id":"ma-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-2(b)[2]"}],"prose":"monitors all maintenance activities, whether performed on site or remotely and\n whether the equipment is serviced on site or removed to another location;"}]},{"id":"ma-2.c_obj","name":"objective","properties":[{"name":"label","value":"MA-2(c)"}],"parts":[{"id":"ma-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(c)[1]"}],"prose":"defines personnel or roles required to explicitly approve the removal of the\n information system or system components from organizational facilities for\n off-site maintenance or repairs;"},{"id":"ma-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(c)[2]"}],"prose":"requires that organization-defined personnel or roles explicitly approve the\n removal of the information system or system components from organizational\n facilities for off-site maintenance or repairs;"}]},{"id":"ma-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-2(d)"}],"prose":"sanitizes equipment to remove all information from associated media prior to\n removal from organizational facilities for off-site maintenance or repairs;"},{"id":"ma-2.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-2(e)"}],"prose":"checks all potentially impacted security controls to verify that the controls are\n still functioning properly following maintenance or repair actions;"},{"id":"ma-2.f_obj","name":"objective","properties":[{"name":"label","value":"MA-2(f)"}],"parts":[{"id":"ma-2.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(f)[1]"}],"prose":"defines maintenance-related information to be included in organizational\n maintenance records; and"},{"id":"ma-2.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(f)[2]"}],"prose":"includes organization-defined maintenance-related information in organizational\n maintenance records."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing controlled information system maintenance\\n\\nmaintenance records\\n\\nmanufacturer/vendor maintenance specifications\\n\\nequipment sanitization records\\n\\nmedia sanitization records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel responsible for media sanitization\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for scheduling, performing, documenting, reviewing,\n approving, and monitoring maintenance and repairs for the information system\\n\\norganizational processes for sanitizing information system components\\n\\nautomated mechanisms supporting and/or implementing controlled maintenance\\n\\nautomated mechanisms implementing sanitization of information system\n components"}]}]},{"id":"ma-3","class":"SP800-53","title":"Maintenance Tools","properties":[{"name":"label","value":"MA-3"},{"name":"sort-id","value":"ma-03"}],"links":[{"href":"#263823e0-a971-4b00-959d-315b26278b22","rel":"reference","text":"NIST Special Publication 800-88"}],"parts":[{"id":"ma-3_smt","name":"statement","prose":"The organization approves, controls, and monitors information system maintenance\n tools."},{"id":"ma-3_gdn","name":"guidance","prose":"This control addresses security-related issues associated with maintenance tools used\n specifically for diagnostic and repair actions on organizational information systems.\n Maintenance tools can include hardware, software, and firmware items. Maintenance\n tools are potential vehicles for transporting malicious code, either intentionally or\n unintentionally, into a facility and subsequently into organizational information\n systems. Maintenance tools can include, for example, hardware/software diagnostic\n test equipment and hardware/software packet sniffers. This control does not cover\n hardware/software components that may support information system maintenance, yet are\n a part of the system, for example, the software implementing “ping,” “ls,” “ipconfig,\n or the hardware and software implementing the monitoring port of an Ethernet\n switch.","links":[{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#mp-6","rel":"related","text":"MP-6"}]},{"id":"ma-3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-3_obj.1","name":"objective","properties":[{"name":"label","value":"MA-3[1]"}],"prose":"approves information system maintenance tools;"},{"id":"ma-3_obj.2","name":"objective","properties":[{"name":"label","value":"MA-3[2]"}],"prose":"controls information system maintenance tools; and"},{"id":"ma-3_obj.3","name":"objective","properties":[{"name":"label","value":"MA-3[3]"}],"prose":"monitors information system maintenance tools."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing information system maintenance tools\\n\\ninformation system maintenance tools and associated documentation\\n\\nmaintenance records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for approving, controlling, and monitoring maintenance\n tools\\n\\nautomated mechanisms supporting and/or implementing approval, control, and/or\n monitoring of maintenance tools"}]}],"controls":[{"id":"ma-3.1","class":"SP800-53-enhancement","title":"Inspect Tools","properties":[{"name":"label","value":"MA-3(1)"},{"name":"sort-id","value":"ma-03.01"}],"parts":[{"id":"ma-3.1_smt","name":"statement","prose":"The organization inspects the maintenance tools carried into a facility by\n maintenance personnel for improper or unauthorized modifications."},{"id":"ma-3.1_gdn","name":"guidance","prose":"If, upon inspection of maintenance tools, organizations determine that the tools\n have been modified in an improper/unauthorized manner or contain malicious code,\n the incident is handled consistent with organizational policies and procedures for\n incident handling.","links":[{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"ma-3.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization inspects the maintenance tools carried into a\n facility by maintenance personnel for improper or unauthorized modifications. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing information system maintenance tools\\n\\ninformation system maintenance tools and associated documentation\\n\\nmaintenance tool inspection records\\n\\nmaintenance records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for inspecting maintenance tools\\n\\nautomated mechanisms supporting and/or implementing inspection of maintenance\n tools"}]}]},{"id":"ma-3.2","class":"SP800-53-enhancement","title":"Inspect Media","properties":[{"name":"label","value":"MA-3(2)"},{"name":"sort-id","value":"ma-03.02"}],"parts":[{"id":"ma-3.2_smt","name":"statement","prose":"The organization checks media containing diagnostic and test programs for\n malicious code before the media are used in the information system."},{"id":"ma-3.2_gdn","name":"guidance","prose":"If, upon inspection of media containing maintenance diagnostic and test programs,\n organizations determine that the media contain malicious code, the incident is\n handled consistent with organizational incident handling policies and\n procedures.","links":[{"href":"#si-3","rel":"related","text":"SI-3"}]},{"id":"ma-3.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization checks media containing diagnostic and test programs\n for malicious code before the media are used in the information system. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing information system maintenance tools\\n\\ninformation system maintenance tools and associated documentation\\n\\nmaintenance records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for inspecting media for malicious code\\n\\nautomated mechanisms supporting and/or implementing inspection of media used\n for maintenance"}]}]},{"id":"ma-3.3","class":"SP800-53-enhancement","title":"Prevent Unauthorized Removal","parameters":[{"id":"ma-3.3_prm_1","label":"organization-defined personnel or roles","constraints":[{"detail":"the information owner explicitly authorizing removal of the equipment from the facility"}]}],"properties":[{"name":"label","value":"MA-3(3)"},{"name":"sort-id","value":"ma-03.03"}],"parts":[{"id":"ma-3.3_smt","name":"statement","prose":"The organization prevents the unauthorized removal of maintenance equipment\n containing organizational information by:","parts":[{"id":"ma-3.3_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Verifying that there is no organizational information contained on the\n equipment;"},{"id":"ma-3.3_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Sanitizing or destroying the equipment;"},{"id":"ma-3.3_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Retaining the equipment within the facility; or"},{"id":"ma-3.3_smt.d","name":"item","properties":[{"name":"label","value":"(d)"}],"prose":"Obtaining an exemption from {{ ma-3.3_prm_1 }} explicitly\n authorizing removal of the equipment from the facility."}]},{"id":"ma-3.3_gdn","name":"guidance","prose":"Organizational information includes all information specifically owned by\n organizations and information provided to organizations in which organizations\n serve as information stewards."},{"id":"ma-3.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization prevents the unauthorized removal of maintenance\n equipment containing organizational information by: ","parts":[{"id":"ma-3.3.a_obj","name":"objective","properties":[{"name":"label","value":"MA-3(3)(a)"}],"prose":"verifying that there is no organizational information contained on the\n equipment;","links":[{"href":"#ma-3.3_smt.a","rel":"corresp","text":"MA-3(3)(a)"}]},{"id":"ma-3.3.b_obj","name":"objective","properties":[{"name":"label","value":"MA-3(3)(b)"}],"prose":"sanitizing or destroying the equipment;","links":[{"href":"#ma-3.3_smt.b","rel":"corresp","text":"MA-3(3)(b)"}]},{"id":"ma-3.3.c_obj","name":"objective","properties":[{"name":"label","value":"MA-3(3)(c)"}],"prose":"retaining the equipment within the facility; or","links":[{"href":"#ma-3.3_smt.c","rel":"corresp","text":"MA-3(3)(c)"}]},{"id":"ma-3.3.d_obj","name":"objective","properties":[{"name":"label","value":"MA-3(3)(d)"}],"parts":[{"id":"ma-3.3.d_obj.1","name":"objective","properties":[{"name":"label","value":"MA-3(3)(d)[1]"}],"prose":"defining personnel or roles that can grant an exemption from explicitly\n authorizing removal of the equipment from the facility; and"},{"id":"ma-3.3.d_obj.2","name":"objective","properties":[{"name":"label","value":"MA-3(3)(d)[2]"}],"prose":"obtaining an exemption from organization-defined personnel or roles\n explicitly authorizing removal of the equipment from the facility."}],"links":[{"href":"#ma-3.3_smt.d","rel":"corresp","text":"MA-3(3)(d)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing information system maintenance tools\\n\\ninformation system maintenance tools and associated documentation\\n\\nmaintenance records\\n\\nequipment sanitization records\\n\\nmedia sanitization records\\n\\nexemptions for equipment removal\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel responsible for media sanitization"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for preventing unauthorized removal of information\\n\\nautomated mechanisms supporting media sanitization or destruction of\n equipment\\n\\nautomated mechanisms supporting verification of media sanitization"}]}]}]},{"id":"ma-4","class":"SP800-53","title":"Nonlocal Maintenance","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"MA-4"},{"name":"sort-id","value":"ma-04"}],"links":[{"href":"#d715b234-9b5b-4e07-b1ed-99836727664d","rel":"reference","text":"FIPS Publication 140-2"},{"href":"#f2dbd4ec-c413-4714-b85b-6b7184d1c195","rel":"reference","text":"FIPS Publication 197"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#263823e0-a971-4b00-959d-315b26278b22","rel":"reference","text":"NIST Special Publication 800-88"},{"href":"#a4aa9645-9a8a-4b51-90a9-e223250f9a75","rel":"reference","text":"CNSS Policy 15"}],"parts":[{"id":"ma-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Approves and monitors nonlocal maintenance and diagnostic activities;"},{"id":"ma-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Allows the use of nonlocal maintenance and diagnostic tools only as consistent\n with organizational policy and documented in the security plan for the information\n system;"},{"id":"ma-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Employs strong authenticators in the establishment of nonlocal maintenance and\n diagnostic sessions;"},{"id":"ma-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Maintains records for nonlocal maintenance and diagnostic activities; and"},{"id":"ma-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Terminates session and network connections when nonlocal maintenance is\n completed."}]},{"id":"ma-4_gdn","name":"guidance","prose":"Nonlocal maintenance and diagnostic activities are those activities conducted by\n individuals communicating through a network, either an external network (e.g., the\n Internet) or an internal network. Local maintenance and diagnostic activities are\n those activities carried out by individuals physically present at the information\n system or information system component and not communicating across a network\n connection. Authentication techniques used in the establishment of nonlocal\n maintenance and diagnostic sessions reflect the network access requirements in IA-2.\n Typically, strong authentication requires authenticators that are resistant to replay\n attacks and employ multifactor authentication. Strong authenticators include, for\n example, PKI where certificates are stored on a token protected by a password,\n passphrase, or biometric. Enforcing requirements in MA-4 is accomplished in part by\n other controls.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#mp-6","rel":"related","text":"MP-6"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-10","rel":"related","text":"SC-10"},{"href":"#sc-17","rel":"related","text":"SC-17"}]},{"id":"ma-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-4.a_obj","name":"objective","properties":[{"name":"label","value":"MA-4(a)"}],"parts":[{"id":"ma-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-4(a)[1]"}],"prose":"approves nonlocal maintenance and diagnostic activities;"},{"id":"ma-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-4(a)[2]"}],"prose":"monitors nonlocal maintenance and diagnostic activities;"}]},{"id":"ma-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-4(b)"}],"prose":"allows the use of nonlocal maintenance and diagnostic tools only:","parts":[{"id":"ma-4.b_obj.1","name":"objective","properties":[{"name":"label","value":"MA-4(b)[1]"}],"prose":"as consistent with organizational policy;"},{"id":"ma-4.b_obj.2","name":"objective","properties":[{"name":"label","value":"MA-4(b)[2]"}],"prose":"as documented in the security plan for the information system;"}]},{"id":"ma-4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-4(c)"}],"prose":"employs strong authenticators in the establishment of nonlocal maintenance and\n diagnostic sessions;"},{"id":"ma-4.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-4(d)"}],"prose":"maintains records for nonlocal maintenance and diagnostic activities;"},{"id":"ma-4.e_obj","name":"objective","properties":[{"name":"label","value":"MA-4(e)"}],"parts":[{"id":"ma-4.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-4(e)[1]"}],"prose":"terminates sessions when nonlocal maintenance or diagnostics is completed;\n and"},{"id":"ma-4.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-4(e)[2]"}],"prose":"terminates network connections when nonlocal maintenance or diagnostics is\n completed."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing nonlocal information system maintenance\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nmaintenance records\\n\\ndiagnostic records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing nonlocal maintenance\\n\\nautomated mechanisms implementing, supporting, and/or managing nonlocal\n maintenance\\n\\nautomated mechanisms for strong authentication of nonlocal maintenance diagnostic\n sessions\\n\\nautomated mechanisms for terminating nonlocal maintenance sessions and network\n connections"}]}],"controls":[{"id":"ma-4.2","class":"SP800-53-enhancement","title":"Document Nonlocal Maintenance","properties":[{"name":"label","value":"MA-4(2)"},{"name":"sort-id","value":"ma-04.02"}],"parts":[{"id":"ma-4.2_smt","name":"statement","prose":"The organization documents in the security plan for the information system, the\n policies and procedures for the establishment and use of nonlocal maintenance and\n diagnostic connections."},{"id":"ma-4.2_obj","name":"objective","prose":"Determine if the organization documents in the security plan for the information\n system: ","parts":[{"id":"ma-4.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-4(2)[1]"}],"prose":"the policies for the establishment and use of nonlocal maintenance and\n diagnostic connections; and"},{"id":"ma-4.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-4(2)[2]"}],"prose":"the procedures for the establishment and use of nonlocal maintenance and\n diagnostic connections."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing non-local information system maintenance\\n\\nsecurity plan\\n\\nmaintenance records\\n\\ndiagnostic records\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"ma-5","class":"SP800-53","title":"Maintenance Personnel","properties":[{"name":"label","value":"MA-5"},{"name":"sort-id","value":"ma-05"}],"parts":[{"id":"ma-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes a process for maintenance personnel authorization and maintains a list\n of authorized maintenance organizations or personnel;"},{"id":"ma-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Ensures that non-escorted personnel performing maintenance on the information\n system have required access authorizations; and"},{"id":"ma-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Designates organizational personnel with required access authorizations and\n technical competence to supervise the maintenance activities of personnel who do\n not possess the required access authorizations."}]},{"id":"ma-5_gdn","name":"guidance","prose":"This control applies to individuals performing hardware or software maintenance on\n organizational information systems, while PE-2 addresses physical access for\n individuals whose maintenance duties place them within the physical protection\n perimeter of the systems (e.g., custodial staff, physical plant maintenance\n personnel). Technical competence of supervising individuals relates to the\n maintenance performed on the information systems while having required access\n authorizations refers to maintenance on and near the systems. Individuals not\n previously identified as authorized maintenance personnel, such as information\n technology manufacturers, vendors, systems integrators, and consultants, may require\n privileged access to organizational information systems, for example, when required\n to conduct maintenance activities with little or no notice. Based on organizational\n assessments of risk, organizations may issue temporary credentials to these\n individuals. Temporary credentials may be for one-time use or for very limited time\n periods.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"ma-5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-5.a_obj","name":"objective","properties":[{"name":"label","value":"MA-5(a)"}],"parts":[{"id":"ma-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-5(a)[1]"}],"prose":"establishes a process for maintenance personnel authorization;"},{"id":"ma-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-5(a)[2]"}],"prose":"maintains a list of authorized maintenance organizations or personnel;"}]},{"id":"ma-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-5(b)"}],"prose":"ensures that non-escorted personnel performing maintenance on the information\n system have required access authorizations; and"},{"id":"ma-5.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-5(c)"}],"prose":"designates organizational personnel with required access authorizations and\n technical competence to supervise the maintenance activities of personnel who do\n not possess the required access authorizations."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing maintenance personnel\\n\\nservice provider contracts\\n\\nservice-level agreements\\n\\nlist of authorized personnel\\n\\nmaintenance records\\n\\naccess control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for authorizing and managing maintenance personnel\\n\\nautomated mechanisms supporting and/or implementing authorization of maintenance\n personnel"}]}],"controls":[{"id":"ma-5.1","class":"SP800-53-enhancement","title":"Individuals Without Appropriate Access","properties":[{"name":"label","value":"MA-5(1)"},{"name":"sort-id","value":"ma-05.01"}],"parts":[{"id":"ma-5.1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-5.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Implements procedures for the use of maintenance personnel that lack\n appropriate security clearances or are not U.S. citizens, that include the\n following requirements:","parts":[{"id":"ma-5.1_smt.a.1","name":"item","properties":[{"name":"label","value":"(1)"}],"prose":"Maintenance personnel who do not have needed access authorizations,\n clearances, or formal access approvals are escorted and supervised during\n the performance of maintenance and diagnostic activities on the information\n system by approved organizational personnel who are fully cleared, have\n appropriate access authorizations, and are technically qualified;"},{"id":"ma-5.1_smt.a.2","name":"item","properties":[{"name":"label","value":"(2)"}],"prose":"Prior to initiating maintenance or diagnostic activities by personnel who do\n not have needed access authorizations, clearances or formal access\n approvals, all volatile information storage components within the\n information system are sanitized and all nonvolatile storage media are\n removed or physically disconnected from the system and secured; and"}]},{"id":"ma-5.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Develops and implements alternate security safeguards in the event an\n information system component cannot be sanitized, removed, or disconnected from\n the system."},{"id":"ma-5.1_fr","name":"item","title":"MA-5 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ma-5.1_fr_smt.b","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Only MA-5 (1)(a)(1) is required by FedRAMP Moderate Baseline"}]}]},{"id":"ma-5.1_gdn","name":"guidance","prose":"This control enhancement denies individuals who lack appropriate security\n clearances (i.e., individuals who do not possess security clearances or possess\n security clearances at a lower level than required) or who are not U.S. citizens,\n visual and electronic access to any classified information, Controlled\n Unclassified Information (CUI), or any other sensitive information contained on\n organizational information systems. Procedures for the use of maintenance\n personnel can be documented in security plans for the information systems.","links":[{"href":"#mp-6","rel":"related","text":"MP-6"},{"href":"#pl-2","rel":"related","text":"PL-2"}]},{"id":"ma-5.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-5.1.a_obj","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)"}],"prose":"implements procedures for the use of maintenance personnel that lack\n appropriate security clearances or are not U.S. citizens, that include the\n following requirements:","parts":[{"id":"ma-5.1.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-5(1)(a)(1)"}],"prose":"maintenance personnel who do not have needed access authorizations,\n clearances, or formal access approvals are escorted and supervised during\n the performance of maintenance and diagnostic activities on the information\n system by approved organizational personnel who:","parts":[{"id":"ma-5.1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)(1)[1]"}],"prose":"are fully cleared;"},{"id":"ma-5.1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)(1)[2]"}],"prose":"have appropriate access authorizations;"},{"id":"ma-5.1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)(1)[3]"}],"prose":"are technically qualified;"}],"links":[{"href":"#ma-5.1_smt.a.1","rel":"corresp","text":"MA-5(1)(a)(1)"}]},{"id":"ma-5.1.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-5(1)(a)(2)"}],"prose":"prior to initiating maintenance or diagnostic activities by personnel who do\n not have needed access authorizations, clearances, or formal access\n approvals:","parts":[{"id":"ma-5.1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)(2)[1]"}],"prose":"all volatile information storage components within the information system\n are sanitized; and"},{"id":"ma-5.1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)(2)[2]"}],"prose":"all nonvolatile storage media are removed; or"},{"id":"ma-5.1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)(2)[3]"}],"prose":"all nonvolatile storage media are physically disconnected from the system\n and secured; and"}],"links":[{"href":"#ma-5.1_smt.a.2","rel":"corresp","text":"MA-5(1)(a)(2)"}]}],"links":[{"href":"#ma-5.1_smt.a","rel":"corresp","text":"MA-5(1)(a)"}]},{"id":"ma-5.1.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-5(1)(b)"}],"prose":"develops and implements alternative security safeguards in the event an\n information system component cannot be sanitized, removed, or disconnected from\n the system.","links":[{"href":"#ma-5.1_smt.b","rel":"corresp","text":"MA-5(1)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing maintenance personnel\\n\\ninformation system media protection policy\\n\\nphysical and environmental protection policy\\n\\nsecurity plan\\n\\nlist of maintenance personnel requiring escort/supervision\\n\\nmaintenance records\\n\\naccess control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance\n responsibilities\\n\\norganizational personnel with personnel security responsibilities\\n\\norganizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel responsible for media sanitization\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing maintenance personnel without appropriate\n access\\n\\nautomated mechanisms supporting and/or implementing alternative security\n safeguards\\n\\nautomated mechanisms supporting and/or implementing information storage\n component sanitization"}]}]}]},{"id":"ma-6","class":"SP800-53","title":"Timely Maintenance","parameters":[{"id":"ma-6_prm_1","label":"organization-defined information system components"},{"id":"ma-6_prm_2","label":"organization-defined time period"}],"properties":[{"name":"label","value":"MA-6"},{"name":"sort-id","value":"ma-06"}],"parts":[{"id":"ma-6_smt","name":"statement","prose":"The organization obtains maintenance support and/or spare parts for {{ ma-6_prm_1 }} within {{ ma-6_prm_2 }} of failure."},{"id":"ma-6_gdn","name":"guidance","prose":"Organizations specify the information system components that result in increased risk\n to organizational operations and assets, individuals, other organizations, or the\n Nation when the functionality provided by those components is not operational.\n Organizational actions to obtain maintenance support typically include having\n appropriate contracts in place.","links":[{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-7","rel":"related","text":"CP-7"},{"href":"#sa-14","rel":"related","text":"SA-14"},{"href":"#sa-15","rel":"related","text":"SA-15"}]},{"id":"ma-6_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-6_obj.1","name":"objective","properties":[{"name":"label","value":"MA-6[1]"}],"prose":"defines information system components for which maintenance support and/or spare\n parts are to be obtained;"},{"id":"ma-6_obj.2","name":"objective","properties":[{"name":"label","value":"MA-6[2]"}],"prose":"defines the time period within which maintenance support and/or spare parts are to\n be obtained after a failure;"},{"id":"ma-6_obj.3","name":"objective","properties":[{"name":"label","value":"MA-6[3]"}],"parts":[{"id":"ma-6_obj.3.a","name":"objective","properties":[{"name":"label","value":"MA-6[3][a]"}],"prose":"obtains maintenance support for organization-defined information system\n components within the organization-defined time period of failure; and/or"},{"id":"ma-6_obj.3.b","name":"objective","properties":[{"name":"label","value":"MA-6[3][b]"}],"prose":"obtains spare parts for organization-defined information system components\n within the organization-defined time period of failure."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing information system maintenance\\n\\nservice provider contracts\\n\\nservice-level agreements\\n\\ninventory and availability of spare parts\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for ensuring timely maintenance"}]}]}]},{"id":"mp","class":"family","title":"Media Protection","controls":[{"id":"mp-1","class":"SP800-53","title":"Media Protection Policy and Procedures","parameters":[{"id":"mp-1_prm_1","label":"organization-defined personnel or roles"},{"id":"mp-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"mp-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"MP-1"},{"name":"sort-id","value":"mp-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"mp-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ mp-1_prm_1 }}:","parts":[{"id":"mp-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A media protection policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"mp-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the media protection policy and\n associated media protection controls; and"}]},{"id":"mp-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"mp-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Media protection policy {{ mp-1_prm_2 }}; and"},{"id":"mp-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Media protection procedures {{ mp-1_prm_3 }}."}]}]},{"id":"mp-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the MP\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"mp-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"mp-1.a_obj","name":"objective","properties":[{"name":"label","value":"MP-1(a)"}],"parts":[{"id":"mp-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)"}],"parts":[{"id":"mp-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(a)(1)[1]"}],"prose":"develops and documents a media protection policy that addresses:","parts":[{"id":"mp-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"mp-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"mp-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"mp-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"mp-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"mp-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"mp-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"mp-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the media protection policy is to be\n disseminated;"},{"id":"mp-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MP-1(a)(1)[3]"}],"prose":"disseminates the media protection policy to organization-defined personnel\n or roles;"}]},{"id":"mp-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"MP-1(a)(2)"}],"parts":[{"id":"mp-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n media protection policy and associated media protection controls;"},{"id":"mp-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"mp-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MP-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"mp-1.b_obj","name":"objective","properties":[{"name":"label","value":"MP-1(b)"}],"parts":[{"id":"mp-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"MP-1(b)(1)"}],"parts":[{"id":"mp-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current media protection\n policy;"},{"id":"mp-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(b)(1)[2]"}],"prose":"reviews and updates the current media protection policy with the\n organization-defined frequency;"}]},{"id":"mp-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"MP-1(b)(2)"}],"parts":[{"id":"mp-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current media protection\n procedures; and"},{"id":"mp-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(b)(2)[2]"}],"prose":"reviews and updates the current media protection procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Media protection policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with media protection responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"mp-2","class":"SP800-53","title":"Media Access","parameters":[{"id":"mp-2_prm_1","label":"organization-defined types of digital and/or non-digital media"},{"id":"mp-2_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"MP-2"},{"name":"sort-id","value":"mp-02"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","rel":"reference","text":"NIST Special Publication 800-111"}],"parts":[{"id":"mp-2_smt","name":"statement","prose":"The organization restricts access to {{ mp-2_prm_1 }} to {{ mp-2_prm_2 }}."},{"id":"mp-2_gdn","name":"guidance","prose":"Information system media includes both digital and non-digital media. Digital media\n includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. Restricting non-digital media access\n includes, for example, denying access to patient medical records in a community\n hospital unless the individuals seeking access to such records are authorized\n healthcare providers. Restricting access to digital media includes, for example,\n limiting access to design specifications stored on compact disks in the media library\n to the project leader and the individuals on the development team.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pl-2","rel":"related","text":"PL-2"}]},{"id":"mp-2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-2[1]"}],"prose":"defines types of digital and/or non-digital media requiring restricted access;"},{"id":"mp-2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-2[2]"}],"prose":"defines personnel or roles authorized to access organization-defined types of\n digital and/or non-digital media; and"},{"id":"mp-2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-2[3]"}],"prose":"restricts access to organization-defined types of digital and/or non-digital media\n to organization-defined personnel or roles."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media access restrictions\\n\\naccess control policy and procedures\\n\\nphysical and environmental protection policy and procedures\\n\\nmedia storage facilities\\n\\naccess control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media protection\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for restricting information media\\n\\nautomated mechanisms supporting and/or implementing media access restrictions"}]}]},{"id":"mp-3","class":"SP800-53","title":"Media Marking","parameters":[{"id":"mp-3_prm_1","label":"organization-defined types of information system media","constraints":[{"detail":"no removable media types"}]},{"id":"mp-3_prm_2","label":"organization-defined controlled areas"}],"properties":[{"name":"label","value":"MP-3"},{"name":"sort-id","value":"mp-03"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"}],"parts":[{"id":"mp-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Marks information system media indicating the distribution limitations, handling\n caveats, and applicable security markings (if any) of the information; and"},{"id":"mp-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Exempts {{ mp-3_prm_1 }} from marking as long as the media remain\n within {{ mp-3_prm_2 }}."},{"id":"mp-3_fr","name":"item","title":"MP-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"mp-3_fr_gdn.b","name":"guidance","properties":[{"name":"label","value":"(b) Guidance:"}],"prose":"Second parameter not-applicable"}]}]},{"id":"mp-3_gdn","name":"guidance","prose":"The term security marking refers to the application/use of human-readable security\n attributes. The term security labeling refers to the application/use of security\n attributes with regard to internal data structures within information systems (see\n AC-16). Information system media includes both digital and non-digital media. Digital\n media includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. Security marking is generally not\n required for media containing information determined by organizations to be in the\n public domain or to be publicly releasable. However, some organizations may require\n markings for public information indicating that the information is publicly\n releasable. Marking of information system media reflects applicable federal laws,\n Executive Orders, directives, policies, regulations, standards, and guidance.","links":[{"href":"#ac-16","rel":"related","text":"AC-16"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"mp-3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-3(a)"}],"prose":"marks information system media indicating the:","parts":[{"id":"mp-3.a_obj.1","name":"objective","properties":[{"name":"label","value":"MP-3(a)[1]"}],"prose":"distribution limitations of the information;"},{"id":"mp-3.a_obj.2","name":"objective","properties":[{"name":"label","value":"MP-3(a)[2]"}],"prose":"handling caveats of the information;"},{"id":"mp-3.a_obj.3","name":"objective","properties":[{"name":"label","value":"MP-3(a)[3]"}],"prose":"applicable security markings (if any) of the information;"}]},{"id":"mp-3.b_obj","name":"objective","properties":[{"name":"label","value":"MP-3(b)"}],"parts":[{"id":"mp-3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-3(b)[1]"}],"prose":"defines types of information system media to be exempted from marking as long\n as the media remain in designated controlled areas;"},{"id":"mp-3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-3(b)[2]"}],"prose":"defines controlled areas where organization-defined types of information system\n media exempt from marking are to be retained; and"},{"id":"mp-3.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-3(b)[3]"}],"prose":"exempts organization-defined types of information system media from marking as\n long as the media remain within organization-defined controlled areas."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media marking\\n\\nphysical and environmental protection policy and procedures\\n\\nsecurity plan\\n\\nlist of information system media marking security attributes\\n\\ndesignated controlled areas\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media protection and marking\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for marking information media\\n\\nautomated mechanisms supporting and/or implementing media marking"}]}]},{"id":"mp-4","class":"SP800-53","title":"Media Storage","parameters":[{"id":"mp-4_prm_1","label":"organization-defined types of digital and/or non-digital media","constraints":[{"detail":"all types of digital and non-digital media with sensitive information"}]},{"id":"mp-4_prm_2","label":"organization-defined controlled areas","constraints":[{"detail":"see additional FedRAMP requirements and guidance"}]}],"properties":[{"name":"label","value":"MP-4"},{"name":"sort-id","value":"mp-04"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#81f09e01-d0b0-4ae2-aa6a-064ed9950070","rel":"reference","text":"NIST Special Publication 800-56"},{"href":"#a6c774c0-bf50-4590-9841-2a5c1c91ac6f","rel":"reference","text":"NIST Special Publication 800-57"},{"href":"#3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","rel":"reference","text":"NIST Special Publication 800-111"}],"parts":[{"id":"mp-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Physically controls and securely stores {{ mp-4_prm_1 }} within\n {{ mp-4_prm_2 }}; and"},{"id":"mp-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Protects information system media until the media are destroyed or sanitized using\n approved equipment, techniques, and procedures."},{"id":"mp-4_fr","name":"item","title":"MP-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"mp-4_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider defines controlled areas within facilities where the information and information system reside."}]}]},{"id":"mp-4_gdn","name":"guidance","prose":"Information system media includes both digital and non-digital media. Digital media\n includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. Physically controlling information system\n media includes, for example, conducting inventories, ensuring procedures are in place\n to allow individuals to check out and return media to the media library, and\n maintaining accountability for all stored media. Secure storage includes, for\n example, a locked drawer, desk, or cabinet, or a controlled media library. The type\n of media storage is commensurate with the security category and/or classification of\n the information residing on the media. Controlled areas are areas for which\n organizations provide sufficient physical and procedural safeguards to meet the\n requirements established for protecting information and/or information systems. For\n media containing information determined by organizations to be in the public domain,\n to be publicly releasable, or to have limited or no adverse impact on organizations\n or individuals if accessed by other than authorized personnel, fewer safeguards may\n be needed. In these situations, physical access controls provide adequate\n protection.","links":[{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-7","rel":"related","text":"MP-7"},{"href":"#pe-3","rel":"related","text":"PE-3"}]},{"id":"mp-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-4.a_obj","name":"objective","properties":[{"name":"label","value":"MP-4(a)"}],"parts":[{"id":"mp-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-4(a)[1]"}],"prose":"defines types of digital and/or non-digital media to be physically controlled\n and securely stored within designated controlled areas;"},{"id":"mp-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-4(a)[2]"}],"prose":"defines controlled areas designated to physically control and securely store\n organization-defined types of digital and/or non-digital media;"},{"id":"mp-4.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-4(a)[3]"}],"prose":"physically controls organization-defined types of digital and/or non-digital\n media within organization-defined controlled areas;"},{"id":"mp-4.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-4(a)[4]"}],"prose":"securely stores organization-defined types of digital and/or non-digital media\n within organization-defined controlled areas; and"}]},{"id":"mp-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-4(b)"}],"prose":"protects information system media until the media are destroyed or sanitized using\n approved equipment, techniques, and procedures."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media storage\\n\\nphysical and environmental protection policy and procedures\\n\\naccess control policy and procedures\\n\\nsecurity plan\\n\\ninformation system media\\n\\ndesignated controlled areas\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media protection and storage\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for storing information media\\n\\nautomated mechanisms supporting and/or implementing secure media storage/media\n protection"}]}]},{"id":"mp-5","class":"SP800-53","title":"Media Transport","parameters":[{"id":"mp-5_prm_1","label":"organization-defined types of information system media","constraints":[{"detail":"all media with sensitive information"}]},{"id":"mp-5_prm_2","label":"organization-defined security safeguards","constraints":[{"detail":"prior to leaving secure/controlled environment: for digital media, encryption using a FIPS 140-2 validated encryption module; for non-digitital media, secured in locked container"}]}],"properties":[{"name":"label","value":"MP-5"},{"name":"sort-id","value":"mp-05"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"}],"parts":[{"id":"mp-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Protects and controls {{ mp-5_prm_1 }} during transport outside of\n controlled areas using {{ mp-5_prm_2 }};"},{"id":"mp-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Maintains accountability for information system media during transport outside of\n controlled areas;"},{"id":"mp-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Documents activities associated with the transport of information system media;\n and"},{"id":"mp-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Restricts the activities associated with the transport of information system media\n to authorized personnel."},{"id":"mp-5_fr","name":"item","title":"MP-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"mp-5_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider defines security measures to protect digital and non-digital media in transport. The security measures are approved and accepted by the JAB."}]}]},{"id":"mp-5_gdn","name":"guidance","prose":"Information system media includes both digital and non-digital media. Digital media\n includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. This control also applies to mobile\n devices with information storage capability (e.g., smart phones, tablets, E-readers),\n that are transported outside of controlled areas. Controlled areas are areas or\n spaces for which organizations provide sufficient physical and/or procedural\n safeguards to meet the requirements established for protecting information and/or\n information systems. Physical and technical safeguards for media are commensurate\n with the security category or classification of the information residing on the\n media. Safeguards to protect media during transport include, for example, locked\n containers and cryptography. Cryptographic mechanisms can provide confidentiality and\n integrity protections depending upon the mechanisms used. Activities associated with\n transport include the actual transport as well as those activities such as releasing\n media for transport and ensuring that media enters the appropriate transport\n processes. For the actual transport, authorized transport and courier personnel may\n include individuals from outside the organization (e.g., U.S. Postal Service or a\n commercial transport or delivery service). Maintaining accountability of media during\n transport includes, for example, restricting transport activities to authorized\n personnel, and tracking and/or obtaining explicit records of transport activities as\n the media moves through the transportation system to prevent and detect loss,\n destruction, or tampering. Organizations establish documentation requirements for\n activities associated with the transport of information system media in accordance\n with organizational assessments of risk to include the flexibility to define\n different record-keeping methods for the different types of media transport as part\n of an overall system of transport-related records.","links":[{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#mp-3","rel":"related","text":"MP-3"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-28","rel":"related","text":"SC-28"}]},{"id":"mp-5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-5.a_obj","name":"objective","properties":[{"name":"label","value":"MP-5(a)"}],"parts":[{"id":"mp-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-5(a)[1]"}],"prose":"defines types of information system media to be protected and controlled during\n transport outside of controlled areas;"},{"id":"mp-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-5(a)[2]"}],"prose":"defines security safeguards to protect and control organization-defined\n information system media during transport outside of controlled areas;"},{"id":"mp-5.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-5(a)[3]"}],"prose":"protects and controls organization-defined information system media during\n transport outside of controlled areas using organization-defined security\n safeguards;"}]},{"id":"mp-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-5(b)"}],"prose":"maintains accountability for information system media during transport outside of\n controlled areas;"},{"id":"mp-5.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-5(c)"}],"prose":"documents activities associated with the transport of information system media;\n and"},{"id":"mp-5.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-5(d)"}],"prose":"restricts the activities associated with transport of information system media to\n authorized personnel."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media storage\\n\\nphysical and environmental protection policy and procedures\\n\\naccess control policy and procedures\\n\\nsecurity plan\\n\\ninformation system media\\n\\ndesignated controlled areas\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media protection and storage\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for storing information media\\n\\nautomated mechanisms supporting and/or implementing media storage/media\n protection"}]}],"controls":[{"id":"mp-5.4","class":"SP800-53-enhancement","title":"Cryptographic Protection","properties":[{"name":"label","value":"MP-5(4)"},{"name":"sort-id","value":"mp-05.04"}],"parts":[{"id":"mp-5.4_smt","name":"statement","prose":"The information system implements cryptographic mechanisms to protect the\n confidentiality and integrity of information stored on digital media during\n transport outside of controlled areas."},{"id":"mp-5.4_gdn","name":"guidance","prose":"This control enhancement applies to both portable storage devices (e.g., USB\n memory sticks, compact disks, digital video disks, external/removable hard disk\n drives) and mobile devices with storage capability (e.g., smart phones, tablets,\n E-readers).","links":[{"href":"#mp-2","rel":"related","text":"MP-2"}]},{"id":"mp-5.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs cryptographic mechanisms to protect the\n confidentiality and integrity of information stored on digital media during\n transport outside of controlled areas. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media transport\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system media transport records\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media transport\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Cryptographic mechanisms protecting information on digital media during\n transportation outside controlled areas"}]}]}]},{"id":"mp-6","class":"SP800-53","title":"Media Sanitization","parameters":[{"id":"mp-6_prm_1","label":"organization-defined information system media"},{"id":"mp-6_prm_2","label":"organization-defined sanitization techniques and procedures"}],"properties":[{"name":"label","value":"MP-6"},{"name":"sort-id","value":"mp-06"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"},{"href":"#263823e0-a971-4b00-959d-315b26278b22","rel":"reference","text":"NIST Special Publication 800-88"},{"href":"#a47466c4-c837-4f06-a39f-e68412a5f73d","rel":"reference","text":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml"}],"parts":[{"id":"mp-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Sanitizes {{ mp-6_prm_1 }} prior to disposal, release out of\n organizational control, or release for reuse using {{ mp-6_prm_2 }}\n in accordance with applicable federal and organizational standards and policies;\n and"},{"id":"mp-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Employs sanitization mechanisms with the strength and integrity commensurate with\n the security category or classification of the information."}]},{"id":"mp-6_gdn","name":"guidance","prose":"This control applies to all information system media, both digital and non-digital,\n subject to disposal or reuse, whether or not the media is considered removable.\n Examples include media found in scanners, copiers, printers, notebook computers,\n workstations, network components, and mobile devices. The sanitization process\n removes information from the media such that the information cannot be retrieved or\n reconstructed. Sanitization techniques, including clearing, purging, cryptographic\n erase, and destruction, prevent the disclosure of information to unauthorized\n individuals when such media is reused or released for disposal. Organizations\n determine the appropriate sanitization methods recognizing that destruction is\n sometimes necessary when other methods cannot be applied to media requiring\n sanitization. Organizations use discretion on the employment of approved sanitization\n techniques and procedures for media containing information deemed to be in the public\n domain or publicly releasable, or deemed to have no adverse impact on organizations\n or individuals if released for reuse or disposal. Sanitization of non-digital media\n includes, for example, removing a classified appendix from an otherwise unclassified\n document, or redacting selected sections or words from a document by obscuring the\n redacted sections/words in a manner equivalent in effectiveness to removing them from\n the document. NSA standards and policies control the sanitization process for media\n containing classified information.","links":[{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-4","rel":"related","text":"SC-4"}]},{"id":"mp-6_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-6.a_obj","name":"objective","properties":[{"name":"label","value":"MP-6(a)"}],"parts":[{"id":"mp-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-6(a)[1]"}],"prose":"defines information system media to be sanitized prior to:","parts":[{"id":"mp-6.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"MP-6(a)[1][a]"}],"prose":"disposal;"},{"id":"mp-6.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"MP-6(a)[1][b]"}],"prose":"release out of organizational control; or"},{"id":"mp-6.a_obj.1.c","name":"objective","properties":[{"name":"label","value":"MP-6(a)[1][c]"}],"prose":"release for reuse;"}]},{"id":"mp-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-6(a)[2]"}],"prose":"defines sanitization techniques or procedures to be used for sanitizing\n organization-defined information system media prior to:","parts":[{"id":"mp-6.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"MP-6(a)[2][a]"}],"prose":"disposal;"},{"id":"mp-6.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"MP-6(a)[2][b]"}],"prose":"release out of organizational control; or"},{"id":"mp-6.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"MP-6(a)[2][c]"}],"prose":"release for reuse;"}]},{"id":"mp-6.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-6(a)[3]"}],"prose":"sanitizes organization-defined information system media prior to disposal,\n release out of organizational control, or release for reuse using\n organization-defined sanitization techniques or procedures in accordance with\n applicable federal and organizational standards and policies; and"}]},{"id":"mp-6.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-6(b)"}],"prose":"employs sanitization mechanisms with strength and integrity commensurate with the\n security category or classification of the information."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media sanitization and disposal\\n\\napplicable federal standards and policies addressing media sanitization\\n\\nmedia sanitization records\\n\\naudit records\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with media sanitization responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media sanitization\\n\\nautomated mechanisms supporting and/or implementing media sanitization"}]}],"controls":[{"id":"mp-6.2","class":"SP800-53-enhancement","title":"Equipment Testing","parameters":[{"id":"mp-6.2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"MP-6(2)"},{"name":"sort-id","value":"mp-06.02"}],"parts":[{"id":"mp-6.2_smt","name":"statement","prose":"The organization tests sanitization equipment and procedures {{ mp-6.2_prm_1 }} to verify that the intended sanitization is being\n achieved.","parts":[{"id":"mp-6.2_fr","name":"item","title":"MP-6 (2) Additional FedRAMP Requirements and Guidance","parts":[{"id":"mp-6.2_fr_gdn.a","name":"guidance","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"Equipment and procedures may be tested or validated for effectiveness"}]}]},{"id":"mp-6.2_gdn","name":"guidance","prose":"Testing of sanitization equipment and procedures may be conducted by qualified and\n authorized external entities (e.g., other federal agencies or external service\n providers)."},{"id":"mp-6.2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-6.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-6(2)[1]"}],"prose":"defines the frequency for testing sanitization equipment and procedures to\n verify that the intended sanitization is being achieved; and"},{"id":"mp-6.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-6(2)[2]"}],"prose":"tests sanitization equipment and procedures with the organization-defined\n frequency to verify that the intended sanitization is being achieved."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media sanitization and disposal\\n\\nprocedures addressing testing of media sanitization equipment\\n\\nresults of media sanitization equipment and procedures testing\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media sanitization\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media sanitization\\n\\nautomated mechanisms supporting and/or implementing media sanitization"}]}]}]},{"id":"mp-7","class":"SP800-53","title":"Media Use","parameters":[{"id":"mp-7_prm_1"},{"id":"mp-7_prm_2","label":"organization-defined types of information system media"},{"id":"mp-7_prm_3","label":"organization-defined information systems or system components"},{"id":"mp-7_prm_4","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"MP-7"},{"name":"sort-id","value":"mp-07"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","rel":"reference","text":"NIST Special Publication 800-111"}],"parts":[{"id":"mp-7_smt","name":"statement","prose":"The organization {{ mp-7_prm_1 }} the use of {{ mp-7_prm_2 }} on {{ mp-7_prm_3 }} using {{ mp-7_prm_4 }}."},{"id":"mp-7_gdn","name":"guidance","prose":"Information system media includes both digital and non-digital media. Digital media\n includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. This control also applies to mobile\n devices with information storage capability (e.g., smart phones, tablets, E-readers).\n In contrast to MP-2, which restricts user access to media, this control restricts the\n use of certain types of media on information systems, for example,\n restricting/prohibiting the use of flash drives or external hard disk drives.\n Organizations can employ technical and nontechnical safeguards (e.g., policies,\n procedures, rules of behavior) to restrict the use of information system media.\n Organizations may restrict the use of portable storage devices, for example, by using\n physical cages on workstations to prohibit access to certain external ports, or\n disabling/removing the ability to insert, read or write to such devices.\n Organizations may also limit the use of portable storage devices to only approved\n devices including, for example, devices provided by the organization, devices\n provided by other approved organizations, and devices that are not personally owned.\n Finally, organizations may restrict the use of portable storage devices based on the\n type of device, for example, prohibiting the use of writeable, portable storage\n devices, and implementing this restriction by disabling or removing the capability to\n write to such devices.","links":[{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"mp-7_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-7_obj.1","name":"objective","properties":[{"name":"label","value":"MP-7[1]"}],"prose":"defines types of information system media to be:","parts":[{"id":"mp-7_obj.1.a","name":"objective","properties":[{"name":"label","value":"MP-7[1][a]"}],"prose":"restricted on information systems or system components; or"},{"id":"mp-7_obj.1.b","name":"objective","properties":[{"name":"label","value":"MP-7[1][b]"}],"prose":"prohibited from use on information systems or system components;"}]},{"id":"mp-7_obj.2","name":"objective","properties":[{"name":"label","value":"MP-7[2]"}],"prose":"defines information systems or system components on which the use of\n organization-defined types of information system media is to be one of the\n following:","parts":[{"id":"mp-7_obj.2.a","name":"objective","properties":[{"name":"label","value":"MP-7[2][a]"}],"prose":"restricted; or"},{"id":"mp-7_obj.2.b","name":"objective","properties":[{"name":"label","value":"MP-7[2][b]"}],"prose":"prohibited;"}]},{"id":"mp-7_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-7[3]"}],"prose":"defines security safeguards to be employed to restrict or prohibit the use of\n organization-defined types of information system media on organization-defined\n information systems or system components; and"},{"id":"mp-7_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-7[4]"}],"prose":"restricts or prohibits the use of organization-defined information system media on\n organization-defined information systems or system components using\n organization-defined security safeguards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nsystem use policy\\n\\nprocedures addressing media usage restrictions\\n\\nsecurity plan\\n\\nrules of behavior\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media use responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media use\\n\\nautomated mechanisms restricting or prohibiting use of information system media on\n information systems or system components"}]}],"controls":[{"id":"mp-7.1","class":"SP800-53-enhancement","title":"Prohibit Use Without Owner","properties":[{"name":"label","value":"MP-7(1)"},{"name":"sort-id","value":"mp-07.01"}],"parts":[{"id":"mp-7.1_smt","name":"statement","prose":"The organization prohibits the use of portable storage devices in organizational\n information systems when such devices have no identifiable owner."},{"id":"mp-7.1_gdn","name":"guidance","prose":"Requiring identifiable owners (e.g., individuals, organizations, or projects) for\n portable storage devices reduces the risk of using such technologies by allowing\n organizations to assign responsibility and accountability for addressing known\n vulnerabilities in the devices (e.g., malicious code insertion).","links":[{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"mp-7.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization prohibits the use of portable storage devices in\n organizational information systems when such devices have no identifiable owner.\n "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nsystem use policy\\n\\nprocedures addressing media usage restrictions\\n\\nsecurity plan\\n\\nrules of behavior\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media use responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media use\\n\\nautomated mechanisms prohibiting use of media on information systems or system\n components"}]}]}]}]},{"id":"pe","class":"family","title":"Physical and Environmental Protection","controls":[{"id":"pe-1","class":"SP800-53","title":"Physical and Environmental Protection Policy and Procedures","parameters":[{"id":"pe-1_prm_1","label":"organization-defined personnel or roles"},{"id":"pe-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"pe-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-1"},{"name":"sort-id","value":"pe-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"pe-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ pe-1_prm_1 }}:","parts":[{"id":"pe-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A physical and environmental protection policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"pe-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the physical and environmental\n protection policy and associated physical and environmental protection\n controls; and"}]},{"id":"pe-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"pe-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Physical and environmental protection policy {{ pe-1_prm_2 }};\n and"},{"id":"pe-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Physical and environmental protection procedures {{ pe-1_prm_3 }}."}]}]},{"id":"pe-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the PE\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"pe-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"pe-1.a_obj","name":"objective","properties":[{"name":"label","value":"PE-1(a)"}],"parts":[{"id":"pe-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)"}],"parts":[{"id":"pe-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(a)(1)[1]"}],"prose":"develops and documents a physical and environmental protection policy that\n addresses:","parts":[{"id":"pe-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"pe-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"pe-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"pe-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"pe-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"pe-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"pe-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"pe-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the physical and environmental protection\n policy is to be disseminated;"},{"id":"pe-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-1(a)(1)[3]"}],"prose":"disseminates the physical and environmental protection policy to\n organization-defined personnel or roles;"}]},{"id":"pe-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"PE-1(a)(2)"}],"parts":[{"id":"pe-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n physical and environmental protection policy and associated physical and\n environmental protection controls;"},{"id":"pe-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"pe-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"pe-1.b_obj","name":"objective","properties":[{"name":"label","value":"PE-1(b)"}],"parts":[{"id":"pe-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"PE-1(b)(1)"}],"parts":[{"id":"pe-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current physical and\n environmental protection policy;"},{"id":"pe-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(b)(1)[2]"}],"prose":"reviews and updates the current physical and environmental protection policy\n with the organization-defined frequency;"}]},{"id":"pe-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"PE-1(b)(2)"}],"parts":[{"id":"pe-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current physical and\n environmental protection procedures; and"},{"id":"pe-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(b)(2)[2]"}],"prose":"reviews and updates the current physical and environmental protection\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical and environmental protection\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"pe-2","class":"SP800-53","title":"Physical Access Authorizations","parameters":[{"id":"pe-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-2"},{"name":"sort-id","value":"pe-02"}],"parts":[{"id":"pe-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, approves, and maintains a list of individuals with authorized access to\n the facility where the information system resides;"},{"id":"pe-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Issues authorization credentials for facility access;"},{"id":"pe-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the access list detailing authorized facility access by individuals\n {{ pe-2_prm_1 }}; and"},{"id":"pe-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Removes individuals from the facility access list when access is no longer\n required."}]},{"id":"pe-2_gdn","name":"guidance","prose":"This control applies to organizational employees and visitors. Individuals (e.g.,\n employees, contractors, and others) with permanent physical access authorization\n credentials are not considered visitors. Authorization credentials include, for\n example, badges, identification cards, and smart cards. Organizations determine the\n strength of authorization credentials needed (including level of forge-proof badges,\n smart cards, or identification cards) consistent with federal standards, policies,\n and procedures. This control only applies to areas within facilities that have not\n been designated as publicly accessible.","links":[{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#ps-3","rel":"related","text":"PS-3"}]},{"id":"pe-2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-2.a_obj","name":"objective","properties":[{"name":"label","value":"PE-2(a)"}],"parts":[{"id":"pe-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-2(a)[1]"}],"prose":"develops a list of individuals with authorized access to the facility where the\n information system resides;"},{"id":"pe-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-2(a)[2]"}],"prose":"approves a list of individuals with authorized access to the facility where the\n information system resides;"},{"id":"pe-2.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-2(a)[3]"}],"prose":"maintains a list of individuals with authorized access to the facility where\n the information system resides;"}]},{"id":"pe-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-2(b)"}],"prose":"issues authorization credentials for facility access;"},{"id":"pe-2.c_obj","name":"objective","properties":[{"name":"label","value":"PE-2(c)"}],"parts":[{"id":"pe-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-2(c)[1]"}],"prose":"defines the frequency to review the access list detailing authorized facility\n access by individuals;"},{"id":"pe-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-2(c)[2]"}],"prose":"reviews the access list detailing authorized facility access by individuals\n with the organization-defined frequency; and"}]},{"id":"pe-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-2(d)"}],"prose":"removes individuals from the facility access list when access is no longer\n required."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access authorizations\\n\\nsecurity plan\\n\\nauthorized personnel access list\\n\\nauthorization credentials\\n\\nphysical access list reviews\\n\\nphysical access termination records and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access authorization responsibilities\\n\\norganizational personnel with physical access to information system facility\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for physical access authorizations\\n\\nautomated mechanisms supporting and/or implementing physical access\n authorizations"}]}]},{"id":"pe-3","class":"SP800-53","title":"Physical Access Control","parameters":[{"id":"pe-3_prm_1","label":"organization-defined entry/exit points to the facility where the information\n system resides"},{"id":"pe-3_prm_2","constraints":[{"detail":"CSP defined physical access control systems/devices AND guards"}]},{"id":"pe-3_prm_3","depends-on":"pe-3_prm_2","label":"organization-defined physical access control systems/devices","constraints":[{"detail":"CSP defined physical access control systems/devices"}]},{"id":"pe-3_prm_4","label":"organization-defined entry/exit points"},{"id":"pe-3_prm_5","label":"organization-defined security safeguards"},{"id":"pe-3_prm_6","label":"organization-defined circumstances requiring visitor escorts and\n monitoring","constraints":[{"detail":"in all circumstances within restricted access area where the information system resides"}]},{"id":"pe-3_prm_7","label":"organization-defined physical access devices"},{"id":"pe-3_prm_8","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"pe-3_prm_9","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-3"},{"name":"sort-id","value":"pe-03"}],"links":[{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#2157bb7e-192c-4eaa-877f-93ef6b0a3292","rel":"reference","text":"NIST Special Publication 800-116"},{"href":"#6caa237b-531b-43ac-9711-d8f6b97b0377","rel":"reference","text":"ICD 704"},{"href":"#398e33fd-f404-4e5c-b90e-2d50d3181244","rel":"reference","text":"ICD 705"},{"href":"#61081e7f-041d-4033-96a7-44a439071683","rel":"reference","text":"DoD Instruction 5200.39"},{"href":"#dd2f5acd-08f1-435a-9837-f8203088dc1a","rel":"reference","text":"Personal Identity Verification (PIV) in Enterprise\n Physical Access Control System (E-PACS)"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"},{"href":"#5ed1f4d5-1494-421b-97ed-39d3c88ab51f","rel":"reference","text":"http://fips201ep.cio.gov"}],"parts":[{"id":"pe-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Enforces physical access authorizations at {{ pe-3_prm_1 }} by;","parts":[{"id":"pe-3_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Verifying individual access authorizations before granting access to the\n facility; and"},{"id":"pe-3_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Controlling ingress/egress to the facility using {{ pe-3_prm_2 }};"}]},{"id":"pe-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Maintains physical access audit logs for {{ pe-3_prm_4 }};"},{"id":"pe-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Provides {{ pe-3_prm_5 }} to control access to areas within the\n facility officially designated as publicly accessible;"},{"id":"pe-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Escorts visitors and monitors visitor activity {{ pe-3_prm_6 }};"},{"id":"pe-3_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Secures keys, combinations, and other physical access devices;"},{"id":"pe-3_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Inventories {{ pe-3_prm_7 }} every {{ pe-3_prm_8 }};\n and"},{"id":"pe-3_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Changes combinations and keys {{ pe-3_prm_9 }} and/or when keys are\n lost, combinations are compromised, or individuals are transferred or\n terminated."}]},{"id":"pe-3_gdn","name":"guidance","prose":"This control applies to organizational employees and visitors. Individuals (e.g.,\n employees, contractors, and others) with permanent physical access authorization\n credentials are not considered visitors. Organizations determine the types of\n facility guards needed including, for example, professional physical security staff\n or other personnel such as administrative staff or information system users. Physical\n access devices include, for example, keys, locks, combinations, and card readers.\n Safeguards for publicly accessible areas within organizational facilities include,\n for example, cameras, monitoring by guards, and isolating selected information\n systems and/or system components in secured areas. Physical access control systems\n comply with applicable federal laws, Executive Orders, directives, policies,\n regulations, standards, and guidance. The Federal Identity, Credential, and Access\n Management Program provides implementation guidance for identity, credential, and\n access management capabilities for physical access control systems. Organizations\n have flexibility in the types of audit logs employed. Audit logs can be procedural\n (e.g., a written log of individuals accessing the facility and when such access\n occurred), automated (e.g., capturing ID provided by a PIV card), or some combination\n thereof. Physical access points can include facility access points, interior access\n points to information systems and/or components requiring supplemental access\n controls, or both. Components of organizational information systems (e.g.,\n workstations, terminals) may be located in areas designated as publicly accessible\n with organizations safeguarding access to such devices.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#pe-5","rel":"related","text":"PE-5"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"pe-3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-3.a_obj","name":"objective","properties":[{"name":"label","value":"PE-3(a)"}],"parts":[{"id":"pe-3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(a)[1]"}],"prose":"defines entry/exit points to the facility where the information system\n resides;"},{"id":"pe-3.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(a)[2]"}],"prose":"enforces physical access authorizations at organization-defined entry/exit\n points to the facility where the information system resides by:","parts":[{"id":"pe-3.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](1)"}],"prose":"verifying individual access authorizations before granting access to the\n facility;"},{"id":"pe-3.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(a)[2](2)"}],"parts":[{"id":"pe-3.a.2_obj.2.a","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[a]"}],"prose":"defining physical access control systems/devices to be employed to\n control ingress/egress to the facility where the information system\n resides;"},{"id":"pe-3.a.2_obj.2.b","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[b]"}],"prose":"using one or more of the following ways to control ingress/egress to the\n facility:","parts":[{"id":"pe-3.a.2_obj.2.b.1","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[b][1]"}],"prose":"organization-defined physical access control systems/devices;\n and/or"},{"id":"pe-3.a.2_obj.2.b.2","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[b][2]"}],"prose":"guards;"}]}]}]}]},{"id":"pe-3.b_obj","name":"objective","properties":[{"name":"label","value":"PE-3(b)"}],"parts":[{"id":"pe-3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(b)[1]"}],"prose":"defines entry/exit points for which physical access audit logs are to be\n maintained;"},{"id":"pe-3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(b)[2]"}],"prose":"maintains physical access audit logs for organization-defined entry/exit\n points;"}]},{"id":"pe-3.c_obj","name":"objective","properties":[{"name":"label","value":"PE-3(c)"}],"parts":[{"id":"pe-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(c)[1]"}],"prose":"defines security safeguards to be employed to control access to areas within\n the facility officially designated as publicly accessible;"},{"id":"pe-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(c)[2]"}],"prose":"provides organization-defined security safeguards to control access to areas\n within the facility officially designated as publicly accessible;"}]},{"id":"pe-3.d_obj","name":"objective","properties":[{"name":"label","value":"PE-3(d)"}],"parts":[{"id":"pe-3.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(d)[1]"}],"prose":"defines circumstances requiring visitor:","parts":[{"id":"pe-3.d_obj.1.a","name":"objective","properties":[{"name":"label","value":"PE-3(d)[1][a]"}],"prose":"escorts;"},{"id":"pe-3.d_obj.1.b","name":"objective","properties":[{"name":"label","value":"PE-3(d)[1][b]"}],"prose":"monitoring;"}]},{"id":"pe-3.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(d)[2]"}],"prose":"in accordance with organization-defined circumstances requiring visitor escorts\n and monitoring:","parts":[{"id":"pe-3.d_obj.2.a","name":"objective","properties":[{"name":"label","value":"PE-3(d)[2][a]"}],"prose":"escorts visitors;"},{"id":"pe-3.d_obj.2.b","name":"objective","properties":[{"name":"label","value":"PE-3(d)[2][b]"}],"prose":"monitors visitor activities;"}]}]},{"id":"pe-3.e_obj","name":"objective","properties":[{"name":"label","value":"PE-3(e)"}],"parts":[{"id":"pe-3.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(e)[1]"}],"prose":"secures keys;"},{"id":"pe-3.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(e)[2]"}],"prose":"secures combinations;"},{"id":"pe-3.e_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(e)[3]"}],"prose":"secures other physical access devices;"}]},{"id":"pe-3.f_obj","name":"objective","properties":[{"name":"label","value":"PE-3(f)"}],"parts":[{"id":"pe-3.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(f)[1]"}],"prose":"defines physical access devices to be inventoried;"},{"id":"pe-3.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(f)[2]"}],"prose":"defines the frequency to inventory organization-defined physical access\n devices;"},{"id":"pe-3.f_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(f)[3]"}],"prose":"inventories the organization-defined physical access devices with the\n organization-defined frequency;"}]},{"id":"pe-3.g_obj","name":"objective","properties":[{"name":"label","value":"PE-3(g)"}],"parts":[{"id":"pe-3.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(g)[1]"}],"prose":"defines the frequency to change combinations and keys; and"},{"id":"pe-3.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(g)[2]"}],"prose":"changes combinations and keys with the organization-defined frequency and/or\n when:","parts":[{"id":"pe-3.g_obj.2.a","name":"objective","properties":[{"name":"label","value":"PE-3(g)[2][a]"}],"prose":"keys are lost;"},{"id":"pe-3.g_obj.2.b","name":"objective","properties":[{"name":"label","value":"PE-3(g)[2][b]"}],"prose":"combinations are compromised;"},{"id":"pe-3.g_obj.2.c","name":"objective","properties":[{"name":"label","value":"PE-3(g)[2][c]"}],"prose":"individuals are transferred or terminated."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access control\\n\\nsecurity plan\\n\\nphysical access control logs or records\\n\\ninventory records of physical access control devices\\n\\ninformation system entry and exit points\\n\\nrecords of key and lock combination changes\\n\\nstorage locations for physical access control devices\\n\\nphysical access control devices\\n\\nlist of security safeguards controlling access to designated publicly accessible\n areas within facility\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for physical access control\\n\\nautomated mechanisms supporting and/or implementing physical access control\\n\\nphysical access control devices"}]}]},{"id":"pe-4","class":"SP800-53","title":"Access Control for Transmission Medium","parameters":[{"id":"pe-4_prm_1","label":"organization-defined information system distribution and transmission\n lines"},{"id":"pe-4_prm_2","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"PE-4"},{"name":"sort-id","value":"pe-04"}],"links":[{"href":"#06dff0ea-3848-4945-8d91-e955ee69f05d","rel":"reference","text":"NSTISSI No. 7003"}],"parts":[{"id":"pe-4_smt","name":"statement","prose":"The organization controls physical access to {{ pe-4_prm_1 }} within\n organizational facilities using {{ pe-4_prm_2 }}."},{"id":"pe-4_gdn","name":"guidance","prose":"Physical security safeguards applied to information system distribution and\n transmission lines help to prevent accidental damage, disruption, and physical\n tampering. In addition, physical safeguards may be necessary to help prevent\n eavesdropping or in transit modification of unencrypted transmissions. Security\n safeguards to control physical access to system distribution and transmission lines\n include, for example: (i) locked wiring closets; (ii) disconnected or locked spare\n jacks; and/or (iii) protection of cabling by conduit or cable trays.","links":[{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-5","rel":"related","text":"PE-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-8","rel":"related","text":"SC-8"}]},{"id":"pe-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-4[1]"}],"prose":"defines information system distribution and transmission lines requiring physical\n access controls;"},{"id":"pe-4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-4[2]"}],"prose":"defines security safeguards to be employed to control physical access to\n organization-defined information system distribution and transmission lines within\n organizational facilities; and"},{"id":"pe-4_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-4[3]"}],"prose":"controls physical access to organization-defined information system distribution\n and transmission lines within organizational facilities using organization-defined\n security safeguards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing access control for transmission medium\\n\\ninformation system design documentation\\n\\nfacility communications and wiring diagrams\\n\\nlist of physical security safeguards applied to information system distribution\n and transmission lines\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for access control to distribution and transmission\n lines\\n\\nautomated mechanisms/security safeguards supporting and/or implementing access\n control to distribution and transmission lines"}]}]},{"id":"pe-5","class":"SP800-53","title":"Access Control for Output Devices","properties":[{"name":"label","value":"PE-5"},{"name":"sort-id","value":"pe-05"}],"parts":[{"id":"pe-5_smt","name":"statement","prose":"The organization controls physical access to information system output devices to\n prevent unauthorized individuals from obtaining the output."},{"id":"pe-5_gdn","name":"guidance","prose":"Controlling physical access to output devices includes, for example, placing output\n devices in locked rooms or other secured areas and allowing access to authorized\n individuals only, and placing output devices in locations that can be monitored by\n organizational personnel. Monitors, printers, copiers, scanners, facsimile machines,\n and audio devices are examples of information system output devices.","links":[{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#pe-18","rel":"related","text":"PE-18"}]},{"id":"pe-5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization controls physical access to information system output\n devices to prevent unauthorized individuals from obtaining the output. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing access control for display medium\\n\\nfacility layout of information system components\\n\\nactual displays from information system components\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for access control to output devices\\n\\nautomated mechanisms supporting and/or implementing access control to output\n devices"}]}]},{"id":"pe-6","class":"SP800-53","title":"Monitoring Physical Access","parameters":[{"id":"pe-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]},{"id":"pe-6_prm_2","label":"organization-defined events or potential indications of events"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-6"},{"name":"sort-id","value":"pe-06"}],"parts":[{"id":"pe-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Monitors physical access to the facility where the information system resides to\n detect and respond to physical security incidents;"},{"id":"pe-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews physical access logs {{ pe-6_prm_1 }} and upon occurrence\n of {{ pe-6_prm_2 }}; and"},{"id":"pe-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Coordinates results of reviews and investigations with the organizational incident\n response capability."}]},{"id":"pe-6_gdn","name":"guidance","prose":"Organizational incident response capabilities include investigations of and responses\n to detected physical security incidents. Security incidents include, for example,\n apparent security violations or suspicious physical access activities. Suspicious\n physical access activities include, for example: (i) accesses outside of normal work\n hours; (ii) repeated accesses to areas not normally accessed; (iii) accesses for\n unusual lengths of time; and (iv) out-of-sequence accesses.","links":[{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"pe-6_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-6.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-6(a)"}],"prose":"monitors physical access to the facility where the information system resides to\n detect and respond to physical security incidents;"},{"id":"pe-6.b_obj","name":"objective","properties":[{"name":"label","value":"PE-6(b)"}],"parts":[{"id":"pe-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-6(b)[1]"}],"prose":"defines the frequency to review physical access logs;"},{"id":"pe-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-6(b)[2]"}],"prose":"defines events or potential indication of events requiring physical access logs\n to be reviewed;"},{"id":"pe-6.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-6(b)[3]"}],"prose":"reviews physical access logs with the organization-defined frequency and upon\n occurrence of organization-defined events or potential indications of events;\n and"}]},{"id":"pe-6.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-6(c)"}],"prose":"coordinates results of reviews and investigations with the organizational incident\n response capability."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access monitoring\\n\\nsecurity plan\\n\\nphysical access logs or records\\n\\nphysical access monitoring records\\n\\nphysical access log reviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access monitoring responsibilities\\n\\norganizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring physical access\\n\\nautomated mechanisms supporting and/or implementing physical access monitoring\\n\\nautomated mechanisms supporting and/or implementing reviewing of physical access\n logs"}]}],"controls":[{"id":"pe-6.1","class":"SP800-53-enhancement","title":"Intrusion Alarms / Surveillance Equipment","properties":[{"name":"label","value":"PE-6(1)"},{"name":"sort-id","value":"pe-06.01"}],"parts":[{"id":"pe-6.1_smt","name":"statement","prose":"The organization monitors physical intrusion alarms and surveillance\n equipment."},{"id":"pe-6.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization monitors physical intrusion alarms and surveillance\n equipment. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access monitoring\\n\\nsecurity plan\\n\\nphysical access logs or records\\n\\nphysical access monitoring records\\n\\nphysical access log reviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access monitoring responsibilities\\n\\norganizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring physical intrusion alarms and\n surveillance equipment\\n\\nautomated mechanisms supporting and/or implementing physical access\n monitoring\\n\\nautomated mechanisms supporting and/or implementing physical intrusion alarms\n and surveillance equipment"}]}]}]},{"id":"pe-8","class":"SP800-53","title":"Visitor Access Records","parameters":[{"id":"pe-8_prm_1","label":"organization-defined time period","constraints":[{"detail":"for a minimum of one (1) year"}]},{"id":"pe-8_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-8"},{"name":"sort-id","value":"pe-08"}],"parts":[{"id":"pe-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Maintains visitor access records to the facility where the information system\n resides for {{ pe-8_prm_1 }}; and"},{"id":"pe-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews visitor access records {{ pe-8_prm_2 }}."}]},{"id":"pe-8_gdn","name":"guidance","prose":"Visitor access records include, for example, names and organizations of persons\n visiting, visitor signatures, forms of identification, dates of access, entry and\n departure times, purposes of visits, and names and organizations of persons visited.\n Visitor access records are not required for publicly accessible areas."},{"id":"pe-8_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-8.a_obj","name":"objective","properties":[{"name":"label","value":"PE-8(a)"}],"parts":[{"id":"pe-8.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-8(a)[1]"}],"prose":"defines the time period to maintain visitor access records to the facility\n where the information system resides;"},{"id":"pe-8.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-8(a)[2]"}],"prose":"maintains visitor access records to the facility where the information system\n resides for the organization-defined time period;"}]},{"id":"pe-8.b_obj","name":"objective","properties":[{"name":"label","value":"PE-8(b)"}],"parts":[{"id":"pe-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-8(b)[1]"}],"prose":"defines the frequency to review visitor access records; and"},{"id":"pe-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-8(b)[2]"}],"prose":"reviews visitor access records with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing visitor access records\\n\\nsecurity plan\\n\\nvisitor access control logs or records\\n\\nvisitor access record or log reviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with visitor access records responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for maintaining and reviewing visitor access records\\n\\nautomated mechanisms supporting and/or implementing maintenance and review of\n visitor access records"}]}]},{"id":"pe-9","class":"SP800-53","title":"Power Equipment and Cabling","properties":[{"name":"label","value":"PE-9"},{"name":"sort-id","value":"pe-09"}],"parts":[{"id":"pe-9_smt","name":"statement","prose":"The organization protects power equipment and power cabling for the information\n system from damage and destruction."},{"id":"pe-9_gdn","name":"guidance","prose":"Organizations determine the types of protection necessary for power equipment and\n cabling employed at different locations both internal and external to organizational\n facilities and environments of operation. This includes, for example, generators and\n power cabling outside of buildings, internal cabling and uninterruptable power\n sources within an office or data center, and power sources for self-contained\n entities such as vehicles and satellites.","links":[{"href":"#pe-4","rel":"related","text":"PE-4"}]},{"id":"pe-9_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization protects power equipment and power cabling for the\n information system from damage and destruction. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing power equipment/cabling protection\\n\\nfacilities housing power equipment/cabling\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for protecting power\n equipment/cabling\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing protection of power\n equipment/cabling"}]}]},{"id":"pe-10","class":"SP800-53","title":"Emergency Shutoff","parameters":[{"id":"pe-10_prm_1","label":"organization-defined location by information system or system component"}],"properties":[{"name":"label","value":"PE-10"},{"name":"sort-id","value":"pe-10"}],"parts":[{"id":"pe-10_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-10_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Provides the capability of shutting off power to the information system or\n individual system components in emergency situations;"},{"id":"pe-10_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Places emergency shutoff switches or devices in {{ pe-10_prm_1 }}\n to facilitate safe and easy access for personnel; and"},{"id":"pe-10_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Protects emergency power shutoff capability from unauthorized activation."}]},{"id":"pe-10_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms.","links":[{"href":"#pe-15","rel":"related","text":"PE-15"}]},{"id":"pe-10_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-10.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-10(a)"}],"prose":"provides the capability of shutting off power to the information system or\n individual system components in emergency situations;"},{"id":"pe-10.b_obj","name":"objective","properties":[{"name":"label","value":"PE-10(b)"}],"parts":[{"id":"pe-10.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-10(b)[1]"}],"prose":"defines the location of emergency shutoff switches or devices by information\n system or system component;"},{"id":"pe-10.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-10(b)[2]"}],"prose":"places emergency shutoff switches or devices in the organization-defined\n location by information system or system component to facilitate safe and easy\n access for personnel; and"}]},{"id":"pe-10.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-10(c)"}],"prose":"protects emergency power shutoff capability from unauthorized activation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing power source emergency shutoff\\n\\nsecurity plan\\n\\nemergency shutoff controls or switches\\n\\nlocations housing emergency shutoff switches and devices\\n\\nsecurity safeguards protecting emergency power shutoff capability from\n unauthorized activation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for emergency power shutoff\n capability (both implementing and using the capability)\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing emergency power shutoff"}]}]},{"id":"pe-11","class":"SP800-53","title":"Emergency Power","parameters":[{"id":"pe-11_prm_1"}],"properties":[{"name":"label","value":"PE-11"},{"name":"sort-id","value":"pe-11"}],"parts":[{"id":"pe-11_smt","name":"statement","prose":"The organization provides a short-term uninterruptible power supply to facilitate\n {{ pe-11_prm_1 }} in the event of a primary power source loss."},{"id":"pe-11_gdn","name":"guidance","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-7","rel":"related","text":"CP-7"}]},{"id":"pe-11_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization provides a short-term uninterruptible power supply to\n facilitate one or more of the following in the event of a primary power source loss: ","parts":[{"id":"pe-11_obj.1","name":"objective","properties":[{"name":"label","value":"PE-11[1]"}],"prose":"an orderly shutdown of the information system; and/or"},{"id":"pe-11_obj.2","name":"objective","properties":[{"name":"label","value":"PE-11[2]"}],"prose":"transition of the information system to long-term alternate power."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing emergency power\\n\\nuninterruptible power supply\\n\\nuninterruptible power supply documentation\\n\\nuninterruptible power supply test records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for emergency power and/or\n planning\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing uninterruptible power\n supply\\n\\nthe uninterruptable power supply"}]}]},{"id":"pe-12","class":"SP800-53","title":"Emergency Lighting","properties":[{"name":"label","value":"PE-12"},{"name":"sort-id","value":"pe-12"}],"parts":[{"id":"pe-12_smt","name":"statement","prose":"The organization employs and maintains automatic emergency lighting for the\n information system that activates in the event of a power outage or disruption and\n that covers emergency exits and evacuation routes within the facility."},{"id":"pe-12_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-7","rel":"related","text":"CP-7"}]},{"id":"pe-12_obj","name":"objective","prose":"Determine if the organization employs and maintains automatic emergency lighting for\n the information system that: ","parts":[{"id":"pe-12_obj.1","name":"objective","properties":[{"name":"label","value":"PE-12[1]"}],"prose":"activates in the event of a power outage or disruption; and"},{"id":"pe-12_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-12[2]"}],"prose":"covers emergency exits and evacuation routes within the facility."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing emergency lighting\\n\\nemergency lighting documentation\\n\\nemergency lighting test records\\n\\nemergency exits and evacuation routes\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for emergency lighting and/or\n planning\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing emergency lighting\n capability"}]}]},{"id":"pe-13","class":"SP800-53","title":"Fire Protection","properties":[{"name":"label","value":"PE-13"},{"name":"sort-id","value":"pe-13"}],"parts":[{"id":"pe-13_smt","name":"statement","prose":"The organization employs and maintains fire suppression and detection devices/systems\n for the information system that are supported by an independent energy source."},{"id":"pe-13_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms. Fire suppression and detection devices/systems include, for example,\n sprinkler systems, handheld fire extinguishers, fixed fire hoses, and smoke\n detectors."},{"id":"pe-13_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-13_obj.1","name":"objective","properties":[{"name":"label","value":"PE-13[1]"}],"prose":"employs fire suppression and detection devices/systems for the information system\n that are supported by an independent energy source; and"},{"id":"pe-13_obj.2","name":"objective","properties":[{"name":"label","value":"PE-13[2]"}],"prose":"maintains fire suppression and detection devices/systems for the information\n system that are supported by an independent energy source."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing fire protection\\n\\nfire suppression and detection devices/systems\\n\\nfire suppression and detection devices/systems documentation\\n\\ntest records of fire suppression and detection devices/systems\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for fire detection and suppression\n devices/systems\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing fire suppression/detection\n devices/systems"}]}],"controls":[{"id":"pe-13.2","class":"SP800-53-enhancement","title":"Suppression Devices / Systems","parameters":[{"id":"pe-13.2_prm_1","label":"organization-defined personnel or roles"},{"id":"pe-13.2_prm_2","label":"organization-defined emergency responders"}],"properties":[{"name":"label","value":"PE-13(2)"},{"name":"sort-id","value":"pe-13.02"}],"parts":[{"id":"pe-13.2_smt","name":"statement","prose":"The organization employs fire suppression devices/systems for the information\n system that provide automatic notification of any activation to {{ pe-13.2_prm_1 }} and {{ pe-13.2_prm_2 }}."},{"id":"pe-13.2_gdn","name":"guidance","prose":"Organizations can identify specific personnel, roles, and emergency responders in\n the event that individuals on the notification list must have appropriate access\n authorizations and/or clearances, for example, to obtain access to facilities\n where classified operations are taking place or where there are information\n systems containing classified information."},{"id":"pe-13.2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-13.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-13(2)[1]"}],"prose":"defines personnel or roles to be provided automatic notification of any\n activation of fire suppression devices/systems for the information system;"},{"id":"pe-13.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-13(2)[2]"}],"prose":"defines emergency responders to be provided automatic notification of any\n activation of fire suppression devices/systems for the information system;"},{"id":"pe-13.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-13(2)[3]"}],"prose":"employs fire suppression devices/systems for the information system that\n provide automatic notification of any activation to:","parts":[{"id":"pe-13.2_obj.3.a","name":"objective","properties":[{"name":"label","value":"PE-13(2)[3][a]"}],"prose":"organization-defined personnel or roles; and"},{"id":"pe-13.2_obj.3.b","name":"objective","properties":[{"name":"label","value":"PE-13(2)[3][b]"}],"prose":"organization-defined emergency responders."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing fire protection\\n\\nfire suppression and detection devices/systems documentation\\n\\nfacility housing the information system\\n\\nalarm service-level agreements\\n\\ntest records of fire suppression and detection devices/systems\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for fire detection and\n suppression devices/systems\\n\\norganizational personnel with responsibilities for providing automatic\n notifications of any activation of fire suppression devices/systems to\n appropriate personnel, roles, and emergency responders\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing fire suppression\n devices/systems\\n\\nactivation of fire suppression devices/systems (simulated)\\n\\nautomated notifications"}]}]},{"id":"pe-13.3","class":"SP800-53-enhancement","title":"Automatic Fire Suppression","properties":[{"name":"label","value":"PE-13(3)"},{"name":"sort-id","value":"pe-13.03"}],"parts":[{"id":"pe-13.3_smt","name":"statement","prose":"The organization employs an automatic fire suppression capability for the\n information system when the facility is not staffed on a continuous basis."},{"id":"pe-13.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs an automatic fire suppression capability for\n the information system when the facility is not staffed on a continuous basis.\n "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing fire protection\\n\\nfire suppression and detection devices/systems documentation\\n\\nfacility housing the information system\\n\\nalarm service-level agreements\\n\\ntest records of fire suppression and detection devices/systems\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for fire detection and\n suppression devices/systems\\n\\norganizational personnel with responsibilities for providing automatic\n notifications of any activation of fire suppression devices/systems to\n appropriate personnel, roles, and emergency responders\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing fire suppression\n devices/systems\\n\\nactivation of fire suppression devices/systems (simulated)"}]}]}]},{"id":"pe-14","class":"SP800-53","title":"Temperature and Humidity Controls","parameters":[{"id":"pe-14_prm_1","label":"organization-defined acceptable levels","constraints":[{"detail":"consistent with American Society of Heating, Refrigerating and Air-conditioning Engineers (ASHRAE) document entitled Thermal Guidelines for Data Processing Environments"}]},{"id":"pe-14_prm_2","label":"organization-defined frequency","constraints":[{"detail":"continuously"}]}],"properties":[{"name":"label","value":"PE-14"},{"name":"sort-id","value":"pe-14"}],"parts":[{"id":"pe-14_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-14_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Maintains temperature and humidity levels within the facility where the\n information system resides at {{ pe-14_prm_1 }}; and"},{"id":"pe-14_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Monitors temperature and humidity levels {{ pe-14_prm_2 }}."},{"id":"pe-14_fr","name":"item","title":"PE-14(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"pe-14_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider measures temperature at server inlets and humidity levels by dew point."}]}]},{"id":"pe-14_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources, for example, data centers, server rooms, and mainframe computer\n rooms.","links":[{"href":"#at-3","rel":"related","text":"AT-3"}]},{"id":"pe-14_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-14.a_obj","name":"objective","properties":[{"name":"label","value":"PE-14(a)"}],"parts":[{"id":"pe-14.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-14(a)[1]"}],"prose":"defines acceptable temperature levels to be maintained within the facility\n where the information system resides;"},{"id":"pe-14.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-14(a)[2]"}],"prose":"defines acceptable humidity levels to be maintained within the facility where\n the information system resides;"},{"id":"pe-14.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(a)[3]"}],"prose":"maintains temperature levels within the facility where the information system\n resides at the organization-defined levels;"},{"id":"pe-14.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(a)[4]"}],"prose":"maintains humidity levels within the facility where the information system\n resides at the organization-defined levels;"}]},{"id":"pe-14.b_obj","name":"objective","properties":[{"name":"label","value":"PE-14(b)"}],"parts":[{"id":"pe-14.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-14(b)[1]"}],"prose":"defines the frequency to monitor temperature levels;"},{"id":"pe-14.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-14(b)[2]"}],"prose":"defines the frequency to monitor humidity levels;"},{"id":"pe-14.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(b)[3]"}],"prose":"monitors temperature levels with the organization-defined frequency; and"},{"id":"pe-14.b_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(b)[4]"}],"prose":"monitors humidity levels with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing temperature and humidity control\\n\\nsecurity plan\\n\\ntemperature and humidity controls\\n\\nfacility housing the information system\\n\\ntemperature and humidity controls documentation\\n\\ntemperature and humidity records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system\n environmental controls\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing maintenance and monitoring of\n temperature and humidity levels"}]}],"controls":[{"id":"pe-14.2","class":"SP800-53-enhancement","title":"Monitoring with Alarms / Notifications","properties":[{"name":"label","value":"PE-14(2)"},{"name":"sort-id","value":"pe-14.02"}],"parts":[{"id":"pe-14.2_smt","name":"statement","prose":"The organization employs temperature and humidity monitoring that provides an\n alarm or notification of changes potentially harmful to personnel or\n equipment."},{"id":"pe-14.2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-14.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(2)[1]"}],"prose":"employs temperature monitoring that provides an alarm of changes potentially\n harmful to personnel or equipment; and/or"},{"id":"pe-14.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(2)[2]"}],"prose":"employs temperature monitoring that provides notification of changes\n potentially harmful to personnel or equipment;"},{"id":"pe-14.2_obj.3","name":"objective","properties":[{"name":"label","value":"PE-14(2)[3]"}],"prose":"employs humidity monitoring that provides an alarm of changes potentially\n harmful to personnel or equipment; and/or"},{"id":"pe-14.2_obj.4","name":"objective","properties":[{"name":"label","value":"PE-14(2)[4]"}],"prose":"employs humidity monitoring that provides notification of changes potentially\n harmful to personnel or equipment."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing temperature and humidity monitoring\\n\\nfacility housing the information system\\n\\nlogs or records of temperature and humidity monitoring\\n\\nrecords of changes to temperature and humidity levels that generate alarms or\n notifications\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system\n environmental controls\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing temperature and humidity\n monitoring"}]}]}]},{"id":"pe-15","class":"SP800-53","title":"Water Damage Protection","properties":[{"name":"label","value":"PE-15"},{"name":"sort-id","value":"pe-15"}],"parts":[{"id":"pe-15_smt","name":"statement","prose":"The organization protects the information system from damage resulting from water\n leakage by providing master shutoff or isolation valves that are accessible, working\n properly, and known to key personnel."},{"id":"pe-15_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms. Isolation valves can be employed in addition to or in lieu of master\n shutoff valves to shut off water supplies in specific areas of concern, without\n affecting entire organizations.","links":[{"href":"#at-3","rel":"related","text":"AT-3"}]},{"id":"pe-15_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization protects the information system from damage resulting\n from water leakage by providing master shutoff or isolation valves that are: ","parts":[{"id":"pe-15_obj.1","name":"objective","properties":[{"name":"label","value":"PE-15[1]"}],"prose":"accessible;"},{"id":"pe-15_obj.2","name":"objective","properties":[{"name":"label","value":"PE-15[2]"}],"prose":"working properly; and"},{"id":"pe-15_obj.3","name":"objective","properties":[{"name":"label","value":"PE-15[3]"}],"prose":"known to key personnel."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing water damage protection\\n\\nfacility housing the information system\\n\\nmaster shutoff valves\\n\\nlist of key personnel with knowledge of location and activation procedures for\n master shutoff valves for the plumbing system\\n\\nmaster shutoff valve documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system\n environmental controls\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Master water-shutoff valves\\n\\norganizational process for activating master water-shutoff"}]}]},{"id":"pe-16","class":"SP800-53","title":"Delivery and Removal","parameters":[{"id":"pe-16_prm_1","label":"organization-defined types of information system components","constraints":[{"detail":"all information system components"}]}],"properties":[{"name":"label","value":"PE-16"},{"name":"sort-id","value":"pe-16"}],"parts":[{"id":"pe-16_smt","name":"statement","prose":"The organization authorizes, monitors, and controls {{ pe-16_prm_1 }}\n entering and exiting the facility and maintains records of those items."},{"id":"pe-16_gdn","name":"guidance","prose":"Effectively enforcing authorizations for entry and exit of information system\n components may require restricting access to delivery areas and possibly isolating\n the areas from the information system and media libraries.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-3","rel":"related","text":"MA-3"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sa-12","rel":"related","text":"SA-12"}]},{"id":"pe-16_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-16_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-16[1]"}],"prose":"defines types of information system components to be authorized, monitored, and\n controlled as such components are entering and exiting the facility;"},{"id":"pe-16_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[2]"}],"prose":"authorizes organization-defined information system components entering the\n facility;"},{"id":"pe-16_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[3]"}],"prose":"monitors organization-defined information system components entering the\n facility;"},{"id":"pe-16_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[4]"}],"prose":"controls organization-defined information system components entering the\n facility;"},{"id":"pe-16_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[5]"}],"prose":"authorizes organization-defined information system components exiting the\n facility;"},{"id":"pe-16_obj.6","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[6]"}],"prose":"monitors organization-defined information system components exiting the\n facility;"},{"id":"pe-16_obj.7","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[7]"}],"prose":"controls organization-defined information system components exiting the\n facility;"},{"id":"pe-16_obj.8","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-16[8]"}],"prose":"maintains records of information system components entering the facility; and"},{"id":"pe-16_obj.9","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-16[9]"}],"prose":"maintains records of information system components exiting the facility."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing delivery and removal of information system components from\n the facility\\n\\nsecurity plan\\n\\nfacility housing the information system\\n\\nrecords of items entering and exiting the facility\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for controlling information system\n components entering and exiting the facility\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for authorizing, monitoring, and controlling information\n system-related items entering and exiting the facility\\n\\nautomated mechanisms supporting and/or implementing authorizing, monitoring, and\n controlling information system-related items entering and exiting the facility"}]}]},{"id":"pe-17","class":"SP800-53","title":"Alternate Work Site","parameters":[{"id":"pe-17_prm_1","label":"organization-defined security controls"}],"properties":[{"name":"label","value":"PE-17"},{"name":"sort-id","value":"pe-17"}],"links":[{"href":"#5309d4d0-46f8-4213-a749-e7584164e5e8","rel":"reference","text":"NIST Special Publication 800-46"}],"parts":[{"id":"pe-17_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-17_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Employs {{ pe-17_prm_1 }} at alternate work sites;"},{"id":"pe-17_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Assesses as feasible, the effectiveness of security controls at alternate work\n sites; and"},{"id":"pe-17_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Provides a means for employees to communicate with information security personnel\n in case of security incidents or problems."}]},{"id":"pe-17_gdn","name":"guidance","prose":"Alternate work sites may include, for example, government facilities or private\n residences of employees. While commonly distinct from alternative processing sites,\n alternate work sites may provide readily available alternate locations as part of\n contingency operations. Organizations may define different sets of security controls\n for specific alternate work sites or types of sites depending on the work-related\n activities conducted at those sites. This control supports the contingency planning\n activities of organizations and the federal telework initiative.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#cp-7","rel":"related","text":"CP-7"}]},{"id":"pe-17_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-17.a_obj","name":"objective","properties":[{"name":"label","value":"PE-17(a)"}],"parts":[{"id":"pe-17.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-17(a)[1]"}],"prose":"defines security controls to be employed at alternate work sites;"},{"id":"pe-17.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-17(a)[2]"}],"prose":"employs organization-defined security controls at alternate work sites;"}]},{"id":"pe-17.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-17(b)"}],"prose":"assesses, as feasible, the effectiveness of security controls at alternate work\n sites; and"},{"id":"pe-17.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-17(c)"}],"prose":"provides a means for employees to communicate with information security personnel\n in case of security incidents or problems."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing alternate work sites for organizational personnel\\n\\nsecurity plan\\n\\nlist of security controls required for alternate work sites\\n\\nassessments of security controls at alternate work sites\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel approving use of alternate work sites\\n\\norganizational personnel using alternate work sites\\n\\norganizational personnel assessing controls at alternate work sites\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security at alternate work sites\\n\\nautomated mechanisms supporting alternate work sites\\n\\nsecurity controls employed at alternate work sites\\n\\nmeans of communications between personnel at alternate work sites and security\n personnel"}]}]}]},{"id":"pl","class":"family","title":"Planning","controls":[{"id":"pl-1","class":"SP800-53","title":"Security Planning Policy and Procedures","parameters":[{"id":"pl-1_prm_1","label":"organization-defined personnel or roles"},{"id":"pl-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"pl-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PL-1"},{"name":"sort-id","value":"pl-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9c5c9e8c-dc81-4f55-a11c-d71d7487790f","rel":"reference","text":"NIST Special Publication 800-18"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"pl-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ pl-1_prm_1 }}:","parts":[{"id":"pl-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A security planning policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"pl-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the security planning policy and\n associated security planning controls; and"}]},{"id":"pl-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"pl-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security planning policy {{ pl-1_prm_2 }}; and"},{"id":"pl-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Security planning procedures {{ pl-1_prm_3 }}."}]}]},{"id":"pl-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the PL\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"pl-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"pl-1.a_obj","name":"objective","properties":[{"name":"label","value":"PL-1(a)"}],"parts":[{"id":"pl-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)"}],"parts":[{"id":"pl-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(a)(1)[1]"}],"prose":"develops and documents a planning policy that addresses:","parts":[{"id":"pl-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"pl-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"pl-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"pl-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"pl-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"pl-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"pl-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"pl-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the planning policy is to be\n disseminated;"},{"id":"pl-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PL-1(a)(1)[3]"}],"prose":"disseminates the planning policy to organization-defined personnel or\n roles;"}]},{"id":"pl-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"PL-1(a)(2)"}],"parts":[{"id":"pl-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n planning policy and associated planning controls;"},{"id":"pl-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"pl-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PL-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"pl-1.b_obj","name":"objective","properties":[{"name":"label","value":"PL-1(b)"}],"parts":[{"id":"pl-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"PL-1(b)(1)"}],"parts":[{"id":"pl-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current planning policy;"},{"id":"pl-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(b)(1)[2]"}],"prose":"reviews and updates the current planning policy with the\n organization-defined frequency;"}]},{"id":"pl-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"PL-1(b)(2)"}],"parts":[{"id":"pl-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current planning procedures;\n and"},{"id":"pl-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(b)(2)[2]"}],"prose":"reviews and updates the current planning procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Planning policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"pl-2","class":"SP800-53","title":"System Security Plan","parameters":[{"id":"pl-2_prm_1","label":"organization-defined personnel or roles"},{"id":"pl-2_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PL-2"},{"name":"sort-id","value":"pl-02"}],"links":[{"href":"#9c5c9e8c-dc81-4f55-a11c-d71d7487790f","rel":"reference","text":"NIST Special Publication 800-18"}],"parts":[{"id":"pl-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a security plan for the information system that:","parts":[{"id":"pl-2_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Is consistent with the organization’s enterprise architecture;"},{"id":"pl-2_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Explicitly defines the authorization boundary for the system;"},{"id":"pl-2_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Describes the operational context of the information system in terms of\n missions and business processes;"},{"id":"pl-2_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Provides the security categorization of the information system including\n supporting rationale;"},{"id":"pl-2_smt.a.5","name":"item","properties":[{"name":"label","value":"5."}],"prose":"Describes the operational environment for the information system and\n relationships with or connections to other information systems;"},{"id":"pl-2_smt.a.6","name":"item","properties":[{"name":"label","value":"6."}],"prose":"Provides an overview of the security requirements for the system;"},{"id":"pl-2_smt.a.7","name":"item","properties":[{"name":"label","value":"7."}],"prose":"Identifies any relevant overlays, if applicable;"},{"id":"pl-2_smt.a.8","name":"item","properties":[{"name":"label","value":"8."}],"prose":"Describes the security controls in place or planned for meeting those\n requirements including a rationale for the tailoring decisions; and"},{"id":"pl-2_smt.a.9","name":"item","properties":[{"name":"label","value":"9."}],"prose":"Is reviewed and approved by the authorizing official or designated\n representative prior to plan implementation;"}]},{"id":"pl-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Distributes copies of the security plan and communicates subsequent changes to the\n plan to {{ pl-2_prm_1 }};"},{"id":"pl-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the security plan for the information system {{ pl-2_prm_2 }};"},{"id":"pl-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Updates the plan to address changes to the information system/environment of\n operation or problems identified during plan implementation or security control\n assessments; and"},{"id":"pl-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Protects the security plan from unauthorized disclosure and modification."}]},{"id":"pl-2_gdn","name":"guidance","prose":"Security plans relate security requirements to a set of security controls and control\n enhancements. Security plans also describe, at a high level, how the security\n controls and control enhancements meet those security requirements, but do not\n provide detailed, technical descriptions of the specific design or implementation of\n the controls/enhancements. Security plans contain sufficient information (including\n the specification of parameter values for assignment and selection statements either\n explicitly or by reference) to enable a design and implementation that is\n unambiguously compliant with the intent of the plans and subsequent determinations of\n risk to organizational operations and assets, individuals, other organizations, and\n the Nation if the plan is implemented as intended. Organizations can also apply\n tailoring guidance to the security control baselines in Appendix D and CNSS\n Instruction 1253 to develop overlays for community-wide use or to address specialized\n requirements, technologies, or missions/environments of operation (e.g.,\n DoD-tactical, Federal Public Key Infrastructure, or Federal Identity, Credential, and\n Access Management, space operations). Appendix I provides guidance on developing\n overlays. Security plans need not be single documents; the plans can be a collection\n of various documents including documents that already exist. Effective security plans\n make extensive use of references to policies, procedures, and additional documents\n (e.g., design and implementation specifications) where more detailed information can\n be obtained. This reduces the documentation requirements associated with security\n programs and maintains security-related information in other established\n management/operational areas related to enterprise architecture, system development\n life cycle, systems engineering, and acquisition. For example, security plans do not\n contain detailed contingency plan or incident response plan information but instead\n provide explicitly or by reference, sufficient information to define what needs to be\n accomplished by those plans.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#pl-7","rel":"related","text":"PL-7"},{"href":"#pm-1","rel":"related","text":"PM-1"},{"href":"#pm-7","rel":"related","text":"PM-7"},{"href":"#pm-8","rel":"related","text":"PM-8"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#pm-11","rel":"related","text":"PM-11"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-17","rel":"related","text":"SA-17"}]},{"id":"pl-2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pl-2.a_obj","name":"objective","properties":[{"name":"label","value":"PL-2(a)"}],"prose":"develops a security plan for the information system that:","parts":[{"id":"pl-2.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(1)"}],"prose":"is consistent with the organization’s enterprise architecture;"},{"id":"pl-2.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(2)"}],"prose":"explicitly defines the authorization boundary for the system;"},{"id":"pl-2.a.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(3)"}],"prose":"describes the operational context of the information system in terms of\n missions and business processes;"},{"id":"pl-2.a.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(4)"}],"prose":"provides the security categorization of the information system including\n supporting rationale;"},{"id":"pl-2.a.5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(5)"}],"prose":"describes the operational environment for the information system and\n relationships with or connections to other information systems;"},{"id":"pl-2.a.6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(6)"}],"prose":"provides an overview of the security requirements for the system;"},{"id":"pl-2.a.7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(7)"}],"prose":"identifies any relevant overlays, if applicable;"},{"id":"pl-2.a.8_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(8)"}],"prose":"describes the security controls in place or planned for meeting those\n requirements including a rationale for the tailoring and supplemental\n decisions;"},{"id":"pl-2.a.9_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-2(a)(9)"}],"prose":"is reviewed and approved by the authorizing official or designated\n representative prior to plan implementation;"}]},{"id":"pl-2.b_obj","name":"objective","properties":[{"name":"label","value":"PL-2(b)"}],"parts":[{"id":"pl-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(b)[1]"}],"prose":"defines personnel or roles to whom copies of the security plan are to be\n distributed and subsequent changes to the plan are to be communicated;"},{"id":"pl-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-2(b)[2]"}],"prose":"distributes copies of the security plan and communicates subsequent changes to\n the plan to organization-defined personnel or roles;"}]},{"id":"pl-2.c_obj","name":"objective","properties":[{"name":"label","value":"PL-2(c)"}],"parts":[{"id":"pl-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(c)[1]"}],"prose":"defines the frequency to review the security plan for the information\n system;"},{"id":"pl-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(c)[2]"}],"prose":"reviews the security plan for the information system with the\n organization-defined frequency;"}]},{"id":"pl-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-2(d)"}],"prose":"updates the plan to address:","parts":[{"id":"pl-2.d_obj.1","name":"objective","properties":[{"name":"label","value":"PL-2(d)[1]"}],"prose":"changes to the information system/environment of operation;"},{"id":"pl-2.d_obj.2","name":"objective","properties":[{"name":"label","value":"PL-2(d)[2]"}],"prose":"problems identified during plan implementation;"},{"id":"pl-2.d_obj.3","name":"objective","properties":[{"name":"label","value":"PL-2(d)[3]"}],"prose":"problems identified during security control assessments;"}]},{"id":"pl-2.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-2(e)"}],"prose":"protects the security plan from unauthorized:","parts":[{"id":"pl-2.e_obj.1","name":"objective","properties":[{"name":"label","value":"PL-2(e)[1]"}],"prose":"disclosure; and"},{"id":"pl-2.e_obj.2","name":"objective","properties":[{"name":"label","value":"PL-2(e)[2]"}],"prose":"modification."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\nprocedures addressing security plan development and implementation\\n\\nprocedures addressing security plan reviews and updates\\n\\nenterprise architecture documentation\\n\\nsecurity plan for the information system\\n\\nrecords of security plan reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security plan development/review/update/approval\\n\\nautomated mechanisms supporting the information system security plan"}]}],"controls":[{"id":"pl-2.3","class":"SP800-53-enhancement","title":"Plan / Coordinate with Other Organizational Entities","parameters":[{"id":"pl-2.3_prm_1","label":"organization-defined individuals or groups"}],"properties":[{"name":"label","value":"PL-2(3)"},{"name":"sort-id","value":"pl-02.03"}],"parts":[{"id":"pl-2.3_smt","name":"statement","prose":"The organization plans and coordinates security-related activities affecting the\n information system with {{ pl-2.3_prm_1 }} before conducting such\n activities in order to reduce the impact on other organizational entities."},{"id":"pl-2.3_gdn","name":"guidance","prose":"Security-related activities include, for example, security assessments, audits,\n hardware and software maintenance, patch management, and contingency plan testing.\n Advance planning and coordination includes emergency and nonemergency (i.e.,\n planned or nonurgent unplanned) situations. The process defined by organizations\n to plan and coordinate security-related activities can be included in security\n plans for information systems or other documents, as appropriate.","links":[{"href":"#cp-4","rel":"related","text":"CP-4"},{"href":"#ir-4","rel":"related","text":"IR-4"}]},{"id":"pl-2.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pl-2.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(3)[1]"}],"prose":"defines individuals or groups with whom security-related activities affecting\n the information system are to be planned and coordinated before conducting such\n activities in order to reduce the impact on other organizational entities;\n and"},{"id":"pl-2.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PL-2(3)[2]"}],"prose":"plans and coordinates security-related activities affecting the information\n system with organization-defined individuals or groups before conducting such\n activities in order to reduce the impact on other organizational entities."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\naccess control policy\\n\\ncontingency planning policy\\n\\nprocedures addressing security-related activity planning for the information\n system\\n\\nsecurity plan for the information system\\n\\ncontingency plan for the information system\\n\\ninformation system design documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security planning and plan implementation\n responsibilities\\n\\norganizational individuals or groups with whom security-related activities are\n to be planned and coordinated\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"pl-4","class":"SP800-53","title":"Rules of Behavior","parameters":[{"id":"pl-4_prm_1","label":"organization-defined frequency","constraints":[{"detail":"At least every 3 years"}]}],"properties":[{"name":"label","value":"PL-4"},{"name":"sort-id","value":"pl-04"}],"links":[{"href":"#9c5c9e8c-dc81-4f55-a11c-d71d7487790f","rel":"reference","text":"NIST Special Publication 800-18"}],"parts":[{"id":"pl-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes and makes readily available to individuals requiring access to the\n information system, the rules that describe their responsibilities and expected\n behavior with regard to information and information system usage;"},{"id":"pl-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Receives a signed acknowledgment from such individuals, indicating that they have\n read, understand, and agree to abide by the rules of behavior, before authorizing\n access to information and the information system;"},{"id":"pl-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews and updates the rules of behavior {{ pl-4_prm_1 }}; and"},{"id":"pl-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Requires individuals who have signed a previous version of the rules of behavior\n to read and re-sign when the rules of behavior are revised/updated."}]},{"id":"pl-4_gdn","name":"guidance","prose":"This control enhancement applies to organizational users. Organizations consider\n rules of behavior based on individual user roles and responsibilities,\n differentiating, for example, between rules that apply to privileged users and rules\n that apply to general users. Establishing rules of behavior for some types of\n non-organizational users including, for example, individuals who simply receive\n data/information from federal information systems, is often not feasible given the\n large number of such users and the limited nature of their interactions with the\n systems. Rules of behavior for both organizational and non-organizational users can\n also be established in AC-8, System Use Notification. PL-4 b. (the signed\n acknowledgment portion of this control) may be satisfied by the security awareness\n training and role-based security training programs conducted by organizations if such\n training includes rules of behavior. Organizations can use electronic signatures for\n acknowledging rules of behavior.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-8","rel":"related","text":"AC-8"},{"href":"#ac-9","rel":"related","text":"AC-9"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#mp-7","rel":"related","text":"MP-7"},{"href":"#ps-6","rel":"related","text":"PS-6"},{"href":"#ps-8","rel":"related","text":"PS-8"},{"href":"#sa-5","rel":"related","text":"SA-5"}]},{"id":"pl-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pl-4.a_obj","name":"objective","properties":[{"name":"label","value":"PL-4(a)"}],"parts":[{"id":"pl-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-4(a)[1]"}],"prose":"establishes, for individuals requiring access to the information system, the\n rules that describe their responsibilities and expected behavior with regard to\n information and information system usage;"},{"id":"pl-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(a)[2]"}],"prose":"makes readily available to individuals requiring access to the information\n system, the rules that describe their responsibilities and expected behavior\n with regard to information and information system usage;"}]},{"id":"pl-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(b)"}],"prose":"receives a signed acknowledgement from such individuals, indicating that they have\n read, understand, and agree to abide by the rules of behavior, before authorizing\n access to information and the information system;"},{"id":"pl-4.c_obj","name":"objective","properties":[{"name":"label","value":"PL-4(c)"}],"parts":[{"id":"pl-4.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-4(c)[1]"}],"prose":"defines the frequency to review and update the rules of behavior;"},{"id":"pl-4.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(c)[2]"}],"prose":"reviews and updates the rules of behavior with the organization-defined\n frequency; and"}]},{"id":"pl-4.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(d)"}],"prose":"requires individuals who have signed a previous version of the rules of behavior\n to read and resign when the rules of behavior are revised/updated."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\nprocedures addressing rules of behavior for information system users\\n\\nrules of behavior\\n\\nsigned acknowledgements\\n\\nrecords for rules of behavior reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for establishing, reviewing, and\n updating rules of behavior\\n\\norganizational personnel who are authorized users of the information system and\n have signed and resigned rules of behavior\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for establishing, reviewing, disseminating, and updating\n rules of behavior\\n\\nautomated mechanisms supporting and/or implementing the establishment, review,\n dissemination, and update of rules of behavior"}]}],"controls":[{"id":"pl-4.1","class":"SP800-53-enhancement","title":"Social Media and Networking Restrictions","properties":[{"name":"label","value":"PL-4(1)"},{"name":"sort-id","value":"pl-04.01"}],"parts":[{"id":"pl-4.1_smt","name":"statement","prose":"The organization includes in the rules of behavior, explicit restrictions on the\n use of social media/networking sites and posting organizational information on\n public websites."},{"id":"pl-4.1_gdn","name":"guidance","prose":"This control enhancement addresses rules of behavior related to the use of social\n media/networking sites: (i) when organizational personnel are using such sites for\n official duties or in the conduct of official business; (ii) when organizational\n information is involved in social media/networking transactions; and (iii) when\n personnel are accessing social media/networking sites from organizational\n information systems. Organizations also address specific rules that prevent\n unauthorized entities from obtaining and/or inferring non-public organizational\n information (e.g., system account information, personally identifiable\n information) from social media/networking sites."},{"id":"pl-4.1_obj","name":"objective","prose":"Determine if the organization includes the following in the rules of behavior: ","parts":[{"id":"pl-4.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(1)[1]"}],"prose":"explicit restrictions on the use of social media/networking sites; and"},{"id":"pl-4.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(1)[2]"}],"prose":"posting organizational information on public websites."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\nprocedures addressing rules of behavior for information system users\\n\\nrules of behavior\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for establishing, reviewing, and\n updating rules of behavior\\n\\norganizational personnel who are authorized users of the information system and\n have signed rules of behavior\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for establishing rules of behavior\\n\\nautomated mechanisms supporting and/or implementing the establishment of rules\n of behavior"}]}]}]},{"id":"pl-8","class":"SP800-53","title":"Information Security Architecture","parameters":[{"id":"pl-8_prm_1","label":"organization-defined frequency","constraints":[{"detail":"At least annually or when a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PL-8"},{"name":"sort-id","value":"pl-08"}],"parts":[{"id":"pl-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops an information security architecture for the information system that:","parts":[{"id":"pl-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Describes the overall philosophy, requirements, and approach to be taken with\n regard to protecting the confidentiality, integrity, and availability of\n organizational information;"},{"id":"pl-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Describes how the information security architecture is integrated into and\n supports the enterprise architecture; and"},{"id":"pl-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Describes any information security assumptions about, and dependencies on,\n external services;"}]},{"id":"pl-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the information security architecture {{ pl-8_prm_1 }} to reflect updates in the enterprise architecture;\n and"},{"id":"pl-8_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensures that planned information security architecture changes are reflected in\n the security plan, the security Concept of Operations (CONOPS), and organizational\n procurements/acquisitions."},{"id":"pl-8_fr","name":"item","title":"PL-8(b) Additional FedRAMP Requirements and Guidance","parts":[{"id":"pl-8_fr_gdn.b","name":"guidance","properties":[{"name":"label","value":"(b) Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F, page F-7."}]}]},{"id":"pl-8_gdn","name":"guidance","prose":"This control addresses actions taken by organizations in the design and development\n of information systems. The information security architecture at the individual\n information system level is consistent with and complements the more global,\n organization-wide information security architecture described in PM-7 that is\n integral to and developed as part of the enterprise architecture. The information\n security architecture includes an architectural description, the placement/allocation\n of security functionality (including security controls), security-related information\n for external interfaces, information being exchanged across the interfaces, and the\n protection mechanisms associated with each interface. In addition, the security\n architecture can include other important security-related information, for example,\n user roles and access privileges assigned to each role, unique security requirements,\n the types of information processed, stored, and transmitted by the information\n system, restoration priorities of information and information system services, and\n any other specific protection needs. In today’s modern architecture, it is becoming\n less common for organizations to control all information resources. There are going\n to be key dependencies on external information services and service providers.\n Describing such dependencies in the information security architecture is important to\n developing a comprehensive mission/business protection strategy. Establishing,\n developing, documenting, and maintaining under configuration control, a baseline\n configuration for organizational information systems is critical to implementing and\n maintaining an effective information security architecture. The development of the\n information security architecture is coordinated with the Senior Agency Official for\n Privacy (SAOP)/Chief Privacy Officer (CPO) to ensure that security controls needed to\n support privacy requirements are identified and effectively implemented. PL-8 is\n primarily directed at organizations (i.e., internally focused) to help ensure that\n organizations develop an information security architecture for the information\n system, and that the security architecture is integrated with or tightly coupled to\n the enterprise architecture through the organization-wide information security\n architecture. In contrast, SA-17 is primarily directed at external information\n technology product/system developers and integrators (although SA-17 could be used\n internally within organizations for in-house system development). SA-17, which is\n complementary to PL-8, is selected when organizations outsource the development of\n information systems or information system components to external entities, and there\n is a need to demonstrate/show consistency with the organization’s enterprise\n architecture and information security architecture.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#pm-7","rel":"related","text":"PM-7"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-17","rel":"related","text":"SA-17"},{"href":"https://doi.org/10.6028/NIST.SP.800-53r4","rel":"related","text":"Appendix J"}]},{"id":"pl-8_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pl-8.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-8(a)"}],"prose":"develops an information security architecture for the information system that\n describes:","parts":[{"id":"pl-8.a.1_obj","name":"objective","properties":[{"name":"label","value":"PL-8(a)(1)"}],"prose":"the overall philosophy, requirements, and approach to be taken with regard to\n protecting the confidentiality, integrity, and availability of organizational\n information;"},{"id":"pl-8.a.2_obj","name":"objective","properties":[{"name":"label","value":"PL-8(a)(2)"}],"prose":"how the information security architecture is integrated into and supports the\n enterprise architecture;"},{"id":"pl-8.a.3_obj","name":"objective","properties":[{"name":"label","value":"PL-8(a)(3)"}],"prose":"any information security assumptions about, and dependencies on, external\n services;"}]},{"id":"pl-8.b_obj","name":"objective","properties":[{"name":"label","value":"PL-8(b)"}],"parts":[{"id":"pl-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-8(b)[1]"}],"prose":"defines the frequency to review and update the information security\n architecture;"},{"id":"pl-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-8(b)[2]"}],"prose":"reviews and updates the information security architecture with the\n organization-defined frequency to reflect updates in the enterprise\n architecture;"}]},{"id":"pl-8.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-8(c)"}],"prose":"ensures that planned information security architecture changes are reflected\n in:","parts":[{"id":"pl-8.c_obj.1","name":"objective","properties":[{"name":"label","value":"PL-8(c)[1]"}],"prose":"the security plan;"},{"id":"pl-8.c_obj.2","name":"objective","properties":[{"name":"label","value":"PL-8(c)[2]"}],"prose":"the security Concept of Operations (CONOPS); and"},{"id":"pl-8.c_obj.3","name":"objective","properties":[{"name":"label","value":"PL-8(c)[3]"}],"prose":"the organizational procurements/acquisitions."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\nprocedures addressing information security architecture development\\n\\nprocedures addressing information security architecture reviews and updates\\n\\nenterprise architecture documentation\\n\\ninformation security architecture documentation\\n\\nsecurity plan for the information system\\n\\nsecurity CONOPS for the information system\\n\\nrecords of information security architecture reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security architecture development\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for developing, reviewing, and updating the information\n security architecture\\n\\nautomated mechanisms supporting and/or implementing the development, review, and\n update of the information security architecture"}]}]}]},{"id":"ps","class":"family","title":"Personnel Security","controls":[{"id":"ps-1","class":"SP800-53","title":"Personnel Security Policy and Procedures","parameters":[{"id":"ps-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ps-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ps-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-1"},{"name":"sort-id","value":"ps-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ps-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ps-1_prm_1 }}:","parts":[{"id":"ps-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A personnel security policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ps-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the personnel security policy\n and associated personnel security controls; and"}]},{"id":"ps-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ps-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Personnel security policy {{ ps-1_prm_2 }}; and"},{"id":"ps-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Personnel security procedures {{ ps-1_prm_3 }}."}]}]},{"id":"ps-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the PS\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ps-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-1.a_obj","name":"objective","properties":[{"name":"label","value":"PS-1(a)"}],"parts":[{"id":"ps-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)"}],"parts":[{"id":"ps-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(a)(1)[1]"}],"prose":"develops and documents an personnel security policy that addresses:","parts":[{"id":"ps-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ps-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ps-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ps-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ps-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ps-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ps-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ps-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the personnel security policy is to be\n disseminated;"},{"id":"ps-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-1(a)(1)[3]"}],"prose":"disseminates the personnel security policy to organization-defined personnel\n or roles;"}]},{"id":"ps-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"PS-1(a)(2)"}],"parts":[{"id":"ps-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n personnel security policy and associated personnel security controls;"},{"id":"ps-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ps-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ps-1.b_obj","name":"objective","properties":[{"name":"label","value":"PS-1(b)"}],"parts":[{"id":"ps-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"PS-1(b)(1)"}],"parts":[{"id":"ps-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current personnel security\n policy;"},{"id":"ps-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(b)(1)[2]"}],"prose":"reviews and updates the current personnel security policy with the\n organization-defined frequency;"}]},{"id":"ps-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"PS-1(b)(2)"}],"parts":[{"id":"ps-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current personnel security\n procedures; and"},{"id":"ps-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(b)(2)[2]"}],"prose":"reviews and updates the current personnel security procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ps-2","class":"SP800-53","title":"Position Risk Designation","parameters":[{"id":"ps-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least every three years"}]}],"properties":[{"name":"label","value":"PS-2"},{"name":"sort-id","value":"ps-02"}],"links":[{"href":"#0c97e60b-325a-4efa-ba2b-90f20ccd5abc","rel":"reference","text":"5 C.F.R. 731.106"}],"parts":[{"id":"ps-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Assigns a risk designation to all organizational positions;"},{"id":"ps-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishes screening criteria for individuals filling those positions; and"},{"id":"ps-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews and updates position risk designations {{ ps-2_prm_1 }}."}]},{"id":"ps-2_gdn","name":"guidance","prose":"Position risk designations reflect Office of Personnel Management policy and\n guidance. Risk designations can guide and inform the types of authorizations\n individuals receive when accessing organizational information and information\n systems. Position screening criteria include explicit information security role\n appointment requirements (e.g., training, security clearances).","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#ps-3","rel":"related","text":"PS-3"}]},{"id":"ps-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-2(a)"}],"prose":"assigns a risk designation to all organizational positions;"},{"id":"ps-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-2(b)"}],"prose":"establishes screening criteria for individuals filling those positions;"},{"id":"ps-2.c_obj","name":"objective","properties":[{"name":"label","value":"PS-2(c)"}],"parts":[{"id":"ps-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-2(c)[1]"}],"prose":"defines the frequency to review and update position risk designations; and"},{"id":"ps-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-2(c)[2]"}],"prose":"reviews and updates position risk designations with the organization-defined\n frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing position categorization\\n\\nappropriate codes of federal regulations\\n\\nlist of risk designations for organizational positions\\n\\nsecurity plan\\n\\nrecords of position risk designation reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for assigning, reviewing, and updating position risk\n designations\\n\\norganizational processes for establishing screening criteria"}]}]},{"id":"ps-3","class":"SP800-53","title":"Personnel Screening","parameters":[{"id":"ps-3_prm_1","label":"organization-defined conditions requiring rescreening and, where rescreening is\n so indicated, the frequency of such rescreening","constraints":[{"detail":"for national security clearances; a reinvestigation is required during the fifth (5th) year for top secret security clearance, the tenth (10th) year for secret security clearance, and fifteenth (15th) year for confidential security clearance. For moderate risk law enforcement and high impact public trust level, a reinvestigation is required during the fifth (5th) year. There is no reinvestigation for other moderate risk positions or any low risk positions"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-3"},{"name":"sort-id","value":"ps-03"}],"links":[{"href":"#0c97e60b-325a-4efa-ba2b-90f20ccd5abc","rel":"reference","text":"5 C.F.R. 731.106"},{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#6caa237b-531b-43ac-9711-d8f6b97b0377","rel":"reference","text":"ICD 704"}],"parts":[{"id":"ps-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Screens individuals prior to authorizing access to the information system; and"},{"id":"ps-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Rescreens individuals according to {{ ps-3_prm_1 }}."}]},{"id":"ps-3_gdn","name":"guidance","prose":"Personnel screening and rescreening activities reflect applicable federal laws,\n Executive Orders, directives, regulations, policies, standards, guidance, and\n specific criteria established for the risk designations of assigned positions.\n Organizations may define different rescreening conditions and frequencies for\n personnel accessing information systems based on types of information processed,\n stored, or transmitted by the systems.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#ps-2","rel":"related","text":"PS-2"}]},{"id":"ps-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-3(a)"}],"prose":"screens individuals prior to authorizing access to the information system;"},{"id":"ps-3.b_obj","name":"objective","properties":[{"name":"label","value":"PS-3(b)"}],"parts":[{"id":"ps-3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-3(b)[1]"}],"prose":"defines conditions requiring re-screening;"},{"id":"ps-3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-3(b)[2]"}],"prose":"defines the frequency of re-screening where it is so indicated; and"},{"id":"ps-3.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-3(b)[3]"}],"prose":"re-screens individuals in accordance with organization-defined conditions\n requiring re-screening and, where re-screening is so indicated, with the\n organization-defined frequency of such re-screening."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel screening\\n\\nrecords of screened personnel\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for personnel screening"}]}],"controls":[{"id":"ps-3.3","class":"SP800-53-enhancement","title":"Information with Special Protection Measures","parameters":[{"id":"ps-3.3_prm_1","label":"organization-defined additional personnel screening criteria","constraints":[{"detail":"personnel screening criteria - as required by specific information"}]}],"properties":[{"name":"label","value":"PS-3(3)"},{"name":"sort-id","value":"ps-03.03"}],"parts":[{"id":"ps-3.3_smt","name":"statement","prose":"The organization ensures that individuals accessing an information system\n processing, storing, or transmitting information requiring special protection:","parts":[{"id":"ps-3.3_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Have valid access authorizations that are demonstrated by assigned official\n government duties; and"},{"id":"ps-3.3_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Satisfy {{ ps-3.3_prm_1 }}."}]},{"id":"ps-3.3_gdn","name":"guidance","prose":"Organizational information requiring special protection includes, for example,\n Controlled Unclassified Information (CUI) and Sources and Methods Information\n (SAMI). Personnel security criteria include, for example, position sensitivity\n background screening requirements."},{"id":"ps-3.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ps-3.3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-3(3)(a)"}],"prose":"ensures that individuals accessing an information system processing, storing,\n or transmitting information requiring special protection have valid access\n authorizations that are demonstrated by assigned official government\n duties;","links":[{"href":"#ps-3.3_smt.a","rel":"corresp","text":"PS-3(3)(a)"}]},{"id":"ps-3.3.b_obj","name":"objective","properties":[{"name":"label","value":"PS-3(3)(b)"}],"parts":[{"id":"ps-3.3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-3(3)(b)[1]"}],"prose":"defines additional personnel screening criteria to be satisfied for\n individuals accessing an information system processing, storing, or\n transmitting information requiring special protection; and"},{"id":"ps-3.3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-3(3)(b)[2]"}],"prose":"ensures that individuals accessing an information system processing,\n storing, or transmitting information requiring special protection satisfy\n organization-defined additional personnel screening criteria."}],"links":[{"href":"#ps-3.3_smt.b","rel":"corresp","text":"PS-3(3)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\naccess control policy, procedures addressing personnel screening\\n\\nrecords of screened personnel\\n\\nscreening criteria\\n\\nrecords of access authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for ensuring valid access authorizations for\n information requiring special protection\\n\\norganizational process for additional personnel screening for information\n requiring special protection"}]}]}]},{"id":"ps-4","class":"SP800-53","title":"Personnel Termination","parameters":[{"id":"ps-4_prm_1","label":"organization-defined time period","constraints":[{"detail":"same day"}]},{"id":"ps-4_prm_2","label":"organization-defined information security topics"},{"id":"ps-4_prm_3","label":"organization-defined personnel or roles"},{"id":"ps-4_prm_4","label":"organization-defined time period"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-4"},{"name":"sort-id","value":"ps-04"}],"parts":[{"id":"ps-4_smt","name":"statement","prose":"The organization, upon termination of individual employment:","parts":[{"id":"ps-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Disables information system access within {{ ps-4_prm_1 }};"},{"id":"ps-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Terminates/revokes any authenticators/credentials associated with the\n individual;"},{"id":"ps-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Conducts exit interviews that include a discussion of {{ ps-4_prm_2 }};"},{"id":"ps-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Retrieves all security-related organizational information system-related\n property;"},{"id":"ps-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Retains access to organizational information and information systems formerly\n controlled by terminated individual; and"},{"id":"ps-4_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Notifies {{ ps-4_prm_3 }} within {{ ps-4_prm_4 }}."}]},{"id":"ps-4_gdn","name":"guidance","prose":"Information system-related property includes, for example, hardware authentication\n tokens, system administration technical manuals, keys, identification cards, and\n building passes. Exit interviews ensure that terminated individuals understand the\n security constraints imposed by being former employees and that proper accountability\n is achieved for information system-related property. Security topics of interest at\n exit interviews can include, for example, reminding terminated individuals of\n nondisclosure agreements and potential limitations on future employment. Exit\n interviews may not be possible for some terminated individuals, for example, in cases\n related to job abandonment, illnesses, and nonavailability of supervisors. Exit\n interviews are important for individuals with security clearances. Timely execution\n of termination actions is essential for individuals terminated for cause. In certain\n situations, organizations consider disabling the information system accounts of\n individuals that are being terminated prior to the individuals being notified.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#ps-5","rel":"related","text":"PS-5"},{"href":"#ps-6","rel":"related","text":"PS-6"}]},{"id":"ps-4_obj","name":"objective","prose":"Determine if the organization, upon termination of individual employment,:","parts":[{"id":"ps-4.a_obj","name":"objective","properties":[{"name":"label","value":"PS-4(a)"}],"parts":[{"id":"ps-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-4(a)[1]"}],"prose":"defines a time period within which to disable information system access;"},{"id":"ps-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-4(a)[2]"}],"prose":"disables information system access within the organization-defined time\n period;"}]},{"id":"ps-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-4(b)"}],"prose":"terminates/revokes any authenticators/credentials associated with the\n individual;"},{"id":"ps-4.c_obj","name":"objective","properties":[{"name":"label","value":"PS-4(c)"}],"parts":[{"id":"ps-4.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-4(c)[1]"}],"prose":"defines information security topics to be discussed when conducting exit\n interviews;"},{"id":"ps-4.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-4(c)[2]"}],"prose":"conducts exit interviews that include a discussion of organization-defined\n information security topics;"}]},{"id":"ps-4.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-4(d)"}],"prose":"retrieves all security-related organizational information system-related\n property;"},{"id":"ps-4.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-4(e)"}],"prose":"retains access to organizational information and information systems formerly\n controlled by the terminated individual;"},{"id":"ps-4.f_obj","name":"objective","properties":[{"name":"label","value":"PS-4(f)"}],"parts":[{"id":"ps-4.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-4(f)[1]"}],"prose":"defines personnel or roles to be notified of the termination;"},{"id":"ps-4.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-4(f)[2]"}],"prose":"defines the time period within which to notify organization-defined personnel\n or roles; and"},{"id":"ps-4.f_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-4(f)[3]"}],"prose":"notifies organization-defined personnel or roles within the\n organization-defined time period."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel termination\\n\\nrecords of personnel termination actions\\n\\nlist of information system accounts\\n\\nrecords of terminated or revoked authenticators/credentials\\n\\nrecords of exit interviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for personnel termination\\n\\nautomated mechanisms supporting and/or implementing personnel termination\n notifications\\n\\nautomated mechanisms for disabling information system access/revoking\n authenticators"}]}]},{"id":"ps-5","class":"SP800-53","title":"Personnel Transfer","parameters":[{"id":"ps-5_prm_1","label":"organization-defined transfer or reassignment actions"},{"id":"ps-5_prm_2","label":"organization-defined time period following the formal transfer action"},{"id":"ps-5_prm_3","label":"organization-defined personnel or roles"},{"id":"ps-5_prm_4","label":"organization-defined time period","constraints":[{"detail":"five days of the time period following the formal transfer action (DoD 24 hours)"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-5"},{"name":"sort-id","value":"ps-05"}],"parts":[{"id":"ps-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Reviews and confirms ongoing operational need for current logical and physical\n access authorizations to information systems/facilities when individuals are\n reassigned or transferred to other positions within the organization;"},{"id":"ps-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Initiates {{ ps-5_prm_1 }} within {{ ps-5_prm_2 }};"},{"id":"ps-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Modifies access authorization as needed to correspond with any changes in\n operational need due to reassignment or transfer; and"},{"id":"ps-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Notifies {{ ps-5_prm_3 }} within {{ ps-5_prm_4 }}."}]},{"id":"ps-5_gdn","name":"guidance","prose":"This control applies when reassignments or transfers of individuals are permanent or\n of such extended durations as to make the actions warranted. Organizations define\n actions appropriate for the types of reassignments or transfers, whether permanent or\n extended. Actions that may be required for personnel transfers or reassignments to\n other positions within organizations include, for example: (i) returning old and\n issuing new keys, identification cards, and building passes; (ii) closing information\n system accounts and establishing new accounts; (iii) changing information system\n access authorizations (i.e., privileges); and (iv) providing for access to official\n records to which individuals had access at previous work locations and in previous\n information system accounts.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#ps-4","rel":"related","text":"PS-4"}]},{"id":"ps-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-5.a_obj","name":"objective","properties":[{"name":"label","value":"PS-5(a)"}],"prose":"when individuals are reassigned or transferred to other positions within the\n organization, reviews and confirms ongoing operational need for current:","parts":[{"id":"ps-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-5(a)[1]"}],"prose":"logical access authorizations to information systems;"},{"id":"ps-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-5(a)[2]"}],"prose":"physical access authorizations to information systems and facilities;"}]},{"id":"ps-5.b_obj","name":"objective","properties":[{"name":"label","value":"PS-5(b)"}],"parts":[{"id":"ps-5.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-5(b)[1]"}],"prose":"defines transfer or reassignment actions to be initiated following transfer or\n reassignment;"},{"id":"ps-5.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-5(b)[2]"}],"prose":"defines the time period within which transfer or reassignment actions must\n occur following transfer or reassignment;"},{"id":"ps-5.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-5(b)[3]"}],"prose":"initiates organization-defined transfer or reassignment actions within the\n organization-defined time period following transfer or reassignment;"}]},{"id":"ps-5.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-5(c)"}],"prose":"modifies access authorization as needed to correspond with any changes in\n operational need due to reassignment or transfer;"},{"id":"ps-5.d_obj","name":"objective","properties":[{"name":"label","value":"PS-5(d)"}],"parts":[{"id":"ps-5.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-5(d)[1]"}],"prose":"defines personnel or roles to be notified when individuals are reassigned or\n transferred to other positions within the organization;"},{"id":"ps-5.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-5(d)[2]"}],"prose":"defines the time period within which to notify organization-defined personnel\n or roles when individuals are reassigned or transferred to other positions\n within the organization; and"},{"id":"ps-5.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-5(d)[3]"}],"prose":"notifies organization-defined personnel or roles within the\n organization-defined time period when individuals are reassigned or transferred\n to other positions within the organization."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel transfer\\n\\nsecurity plan\\n\\nrecords of personnel transfer actions\\n\\nlist of information system and facility access authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities organizational\n personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for personnel transfer\\n\\nautomated mechanisms supporting and/or implementing personnel transfer\n notifications\\n\\nautomated mechanisms for disabling information system access/revoking\n authenticators"}]}]},{"id":"ps-6","class":"SP800-53","title":"Access Agreements","parameters":[{"id":"ps-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ps-6_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-6"},{"name":"sort-id","value":"ps-06"}],"parts":[{"id":"ps-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops and documents access agreements for organizational information\n systems;"},{"id":"ps-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the access agreements {{ ps-6_prm_1 }}; and"},{"id":"ps-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensures that individuals requiring access to organizational information and\n information systems:","parts":[{"id":"ps-6_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Sign appropriate access agreements prior to being granted access; and"},{"id":"ps-6_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Re-sign access agreements to maintain access to organizational information\n systems when access agreements have been updated or {{ ps-6_prm_2 }}."}]}]},{"id":"ps-6_gdn","name":"guidance","prose":"Access agreements include, for example, nondisclosure agreements, acceptable use\n agreements, rules of behavior, and conflict-of-interest agreements. Signed access\n agreements include an acknowledgement that individuals have read, understand, and\n agree to abide by the constraints associated with organizational information systems\n to which access is authorized. Organizations can use electronic signatures to\n acknowledge access agreements unless specifically prohibited by organizational\n policy.","links":[{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-2","rel":"related","text":"PS-2"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ps-4","rel":"related","text":"PS-4"},{"href":"#ps-8","rel":"related","text":"PS-8"}]},{"id":"ps-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-6.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-6(a)"}],"prose":"develops and documents access agreements for organizational information\n systems;"},{"id":"ps-6.b_obj","name":"objective","properties":[{"name":"label","value":"PS-6(b)"}],"parts":[{"id":"ps-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-6(b)[1]"}],"prose":"defines the frequency to review and update the access agreements;"},{"id":"ps-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-6(b)[2]"}],"prose":"reviews and updates the access agreements with the organization-defined\n frequency;"}]},{"id":"ps-6.c_obj","name":"objective","properties":[{"name":"label","value":"PS-6(c)"}],"parts":[{"id":"ps-6.c.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-6(c)(1)"}],"prose":"ensures that individuals requiring access to organizational information and\n information systems sign appropriate access agreements prior to being granted\n access;"},{"id":"ps-6.c.2_obj","name":"objective","properties":[{"name":"label","value":"PS-6(c)(2)"}],"parts":[{"id":"ps-6.c.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-6(c)(2)[1]"}],"prose":"defines the frequency to re-sign access agreements to maintain access to\n organizational information systems when access agreements have been\n updated;"},{"id":"ps-6.c.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-6(c)(2)[2]"}],"prose":"ensures that individuals requiring access to organizational information and\n information systems re-sign access agreements to maintain access to\n organizational information systems when access agreements have been updated\n or with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing access agreements for organizational information and\n information systems\\n\\nsecurity plan\\n\\naccess agreements\\n\\nrecords of access agreement reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel who have signed/resigned access agreements\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for access agreements\\n\\nautomated mechanisms supporting access agreements"}]}]},{"id":"ps-7","class":"SP800-53","title":"Third-party Personnel Security","parameters":[{"id":"ps-7_prm_1","label":"organization-defined personnel or roles"},{"id":"ps-7_prm_2","label":"organization-defined time period","constraints":[{"detail":"organization-defined time period - same day"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-7"},{"name":"sort-id","value":"ps-07"}],"links":[{"href":"#0c775bc3-bfc3-42c7-a382-88949f503171","rel":"reference","text":"NIST Special Publication 800-35"}],"parts":[{"id":"ps-7_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes personnel security requirements including security roles and\n responsibilities for third-party providers;"},{"id":"ps-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Requires third-party providers to comply with personnel security policies and\n procedures established by the organization;"},{"id":"ps-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Documents personnel security requirements;"},{"id":"ps-7_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Requires third-party providers to notify {{ ps-7_prm_1 }} of any\n personnel transfers or terminations of third-party personnel who possess\n organizational credentials and/or badges, or who have information system\n privileges within {{ ps-7_prm_2 }}; and"},{"id":"ps-7_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Monitors provider compliance."}]},{"id":"ps-7_gdn","name":"guidance","prose":"Third-party providers include, for example, service bureaus, contractors, and other\n organizations providing information system development, information technology\n services, outsourced applications, and network and security management. Organizations\n explicitly include personnel security requirements in acquisition-related documents.\n Third-party providers may have personnel working at organizational facilities with\n credentials, badges, or information system privileges issued by organizations.\n Notifications of third-party personnel changes ensure appropriate termination of\n privileges and credentials. Organizations define the transfers and terminations\n deemed reportable by security-related characteristics that include, for example,\n functions, roles, and nature of credentials/privileges associated with individuals\n transferred or terminated.","links":[{"href":"#ps-2","rel":"related","text":"PS-2"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ps-4","rel":"related","text":"PS-4"},{"href":"#ps-5","rel":"related","text":"PS-5"},{"href":"#ps-6","rel":"related","text":"PS-6"},{"href":"#sa-9","rel":"related","text":"SA-9"},{"href":"#sa-21","rel":"related","text":"SA-21"}]},{"id":"ps-7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-7.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(a)"}],"prose":"establishes personnel security requirements, including security roles and\n responsibilities, for third-party providers;"},{"id":"ps-7.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-7(b)"}],"prose":"requires third-party providers to comply with personnel security policies and\n procedures established by the organization;"},{"id":"ps-7.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(c)"}],"prose":"documents personnel security requirements;"},{"id":"ps-7.d_obj","name":"objective","properties":[{"name":"label","value":"PS-7(d)"}],"parts":[{"id":"ps-7.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(d)[1]"}],"prose":"defines personnel or roles to be notified of any personnel transfers or\n terminations of third-party personnel who possess organizational credentials\n and/or badges, or who have information system privileges;"},{"id":"ps-7.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(d)[2]"}],"prose":"defines the time period within which third-party providers are required to\n notify organization-defined personnel or roles of any personnel transfers or\n terminations of third-party personnel who possess organizational credentials\n and/or badges, or who have information system privileges;"},{"id":"ps-7.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(d)[3]"}],"prose":"requires third-party providers to notify organization-defined personnel or\n roles within the organization-defined time period of any personnel transfers or\n terminations of third-party personnel who possess organizational credentials\n and/or badges, or who have information system privileges; and"}]},{"id":"ps-7.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-7(e)"}],"prose":"monitors provider compliance."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing third-party personnel security\\n\\nlist of personnel security requirements\\n\\nacquisition documents\\n\\nservice-level agreements\\n\\ncompliance monitoring process\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\nthird-party providers\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing and monitoring third-party personnel\n security\\n\\nautomated mechanisms supporting and/or implementing monitoring of provider\n compliance"}]}]},{"id":"ps-8","class":"SP800-53","title":"Personnel Sanctions","parameters":[{"id":"ps-8_prm_1","label":"organization-defined personnel or roles"},{"id":"ps-8_prm_2","label":"organization-defined time period"}],"properties":[{"name":"label","value":"PS-8"},{"name":"sort-id","value":"ps-08"}],"parts":[{"id":"ps-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Employs a formal sanctions process for individuals failing to comply with\n established information security policies and procedures; and"},{"id":"ps-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Notifies {{ ps-8_prm_1 }} within {{ ps-8_prm_2 }}\n when a formal employee sanctions process is initiated, identifying the individual\n sanctioned and the reason for the sanction."}]},{"id":"ps-8_gdn","name":"guidance","prose":"Organizational sanctions processes reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Sanctions processes are\n described in access agreements and can be included as part of general personnel\n policies and procedures for organizations. Organizations consult with the Office of\n the General Counsel regarding matters of employee sanctions.","links":[{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-6","rel":"related","text":"PS-6"}]},{"id":"ps-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-8.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-8(a)"}],"prose":"employs a formal sanctions process for individuals failing to comply with\n established information security policies and procedures;"},{"id":"ps-8.b_obj","name":"objective","properties":[{"name":"label","value":"PS-8(b)"}],"parts":[{"id":"ps-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-8(b)[1]"}],"prose":"defines personnel or roles to be notified when a formal employee sanctions\n process is initiated;"},{"id":"ps-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-8(b)[2]"}],"prose":"defines the time period within which organization-defined personnel or roles\n must be notified when a formal employee sanctions process is initiated; and"},{"id":"ps-8.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-8(b)[3]"}],"prose":"notifies organization-defined personnel or roles within the\n organization-defined time period when a formal employee sanctions process is\n initiated, identifying the individual sanctioned and the reason for the\n sanction."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel sanctions\\n\\nrules of behavior\\n\\nrecords of formal sanctions\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing personnel sanctions\\n\\nautomated mechanisms supporting and/or implementing notifications"}]}]}]},{"id":"ra","class":"family","title":"Risk Assessment","controls":[{"id":"ra-1","class":"SP800-53","title":"Risk Assessment Policy and Procedures","parameters":[{"id":"ra-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ra-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ra-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"RA-1"},{"name":"sort-id","value":"ra-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","rel":"reference","text":"NIST Special Publication 800-30"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ra-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ra-1_prm_1 }}:","parts":[{"id":"ra-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A risk assessment policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ra-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the risk assessment policy and\n associated risk assessment controls; and"}]},{"id":"ra-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ra-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Risk assessment policy {{ ra-1_prm_2 }}; and"},{"id":"ra-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Risk assessment procedures {{ ra-1_prm_3 }}."}]}]},{"id":"ra-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the RA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ra-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-1.a_obj","name":"objective","properties":[{"name":"label","value":"RA-1(a)"}],"parts":[{"id":"ra-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)"}],"parts":[{"id":"ra-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(a)(1)[1]"}],"prose":"develops and documents a risk assessment policy that addresses:","parts":[{"id":"ra-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ra-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ra-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ra-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ra-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ra-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ra-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ra-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the risk assessment policy is to be\n disseminated;"},{"id":"ra-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"RA-1(a)(1)[3]"}],"prose":"disseminates the risk assessment policy to organization-defined personnel or\n roles;"}]},{"id":"ra-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"RA-1(a)(2)"}],"parts":[{"id":"ra-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n risk assessment policy and associated risk assessment controls;"},{"id":"ra-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ra-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"RA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ra-1.b_obj","name":"objective","properties":[{"name":"label","value":"RA-1(b)"}],"parts":[{"id":"ra-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"RA-1(b)(1)"}],"parts":[{"id":"ra-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current risk assessment\n policy;"},{"id":"ra-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(b)(1)[2]"}],"prose":"reviews and updates the current risk assessment policy with the\n organization-defined frequency;"}]},{"id":"ra-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"RA-1(b)(2)"}],"parts":[{"id":"ra-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current risk assessment\n procedures; and"},{"id":"ra-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(b)(2)[2]"}],"prose":"reviews and updates the current risk assessment procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"risk assessment policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with risk assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ra-2","class":"SP800-53","title":"Security Categorization","properties":[{"name":"label","value":"RA-2"},{"name":"sort-id","value":"ra-02"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","rel":"reference","text":"NIST Special Publication 800-30"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"}],"parts":[{"id":"ra-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Categorizes information and the information system in accordance with applicable\n federal laws, Executive Orders, directives, policies, regulations, standards, and\n guidance;"},{"id":"ra-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents the security categorization results (including supporting rationale) in\n the security plan for the information system; and"},{"id":"ra-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensures that the authorizing official or authorizing official designated\n representative reviews and approves the security categorization decision."}]},{"id":"ra-2_gdn","name":"guidance","prose":"Clearly defined authorization boundaries are a prerequisite for effective security\n categorization decisions. Security categories describe the potential adverse impacts\n to organizational operations, organizational assets, and individuals if\n organizational information and information systems are comprised through a loss of\n confidentiality, integrity, or availability. Organizations conduct the security\n categorization process as an organization-wide activity with the involvement of chief\n information officers, senior information security officers, information system\n owners, mission/business owners, and information owners/stewards. Organizations also\n consider the potential adverse impacts to other organizations and, in accordance with\n the USA PATRIOT Act of 2001 and Homeland Security Presidential Directives, potential\n national-level adverse impacts. Security categorization processes carried out by\n organizations facilitate the development of inventories of information assets, and\n along with CM-8, mappings to specific information system components where information\n is processed, stored, or transmitted.","links":[{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"ra-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-2(a)"}],"prose":"categorizes information and the information system in accordance with applicable\n federal laws, Executive Orders, directives, policies, regulations, standards, and\n guidance;"},{"id":"ra-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-2(b)"}],"prose":"documents the security categorization results (including supporting rationale) in\n the security plan for the information system; and"},{"id":"ra-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-2(c)"}],"prose":"ensures the authorizing official or authorizing official designated representative\n reviews and approves the security categorization decision."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nsecurity planning policy and procedures\\n\\nprocedures addressing security categorization of organizational information and\n information systems\\n\\nsecurity plan\\n\\nsecurity categorization documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security categorization and risk assessment\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security categorization"}]}]},{"id":"ra-3","class":"SP800-53","title":"Risk Assessment","parameters":[{"id":"ra-3_prm_1"},{"id":"ra-3_prm_2","depends-on":"ra-3_prm_1","label":"organization-defined document","constraints":[{"detail":"security assessment report"}]},{"id":"ra-3_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least every three (3) years or when a significant change occurs"}]},{"id":"ra-3_prm_4","label":"organization-defined personnel or roles"},{"id":"ra-3_prm_5","label":"organization-defined frequency","constraints":[{"detail":"at least every three (3) years or when a significant change occurs"}]}],"properties":[{"name":"label","value":"RA-3"},{"name":"sort-id","value":"ra-03"}],"links":[{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","rel":"reference","text":"NIST Special Publication 800-30"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ra-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Conducts an assessment of risk, including the likelihood and magnitude of harm,\n from the unauthorized access, use, disclosure, disruption, modification, or\n destruction of the information system and the information it processes, stores, or\n transmits;"},{"id":"ra-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents risk assessment results in {{ ra-3_prm_1 }};"},{"id":"ra-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews risk assessment results {{ ra-3_prm_3 }};"},{"id":"ra-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Disseminates risk assessment results to {{ ra-3_prm_4 }}; and"},{"id":"ra-3_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Updates the risk assessment {{ ra-3_prm_5 }} or whenever there are\n significant changes to the information system or environment of operation\n (including the identification of new threats and vulnerabilities), or other\n conditions that may impact the security state of the system."},{"id":"ra-3_fr","name":"item","title":"RA-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F"},{"id":"ra-3_fr_smt.d","name":"item","properties":[{"name":"label","value":"RA-3 (d) Requirement:"}],"prose":"Include all Authorizing Officials; for JAB authorizations to include FedRAMP."}]}]},{"id":"ra-3_gdn","name":"guidance","prose":"Clearly defined authorization boundaries are a prerequisite for effective risk\n assessments. Risk assessments take into account threats, vulnerabilities, likelihood,\n and impact to organizational operations and assets, individuals, other organizations,\n and the Nation based on the operation and use of information systems. Risk\n assessments also take into account risk from external parties (e.g., service\n providers, contractors operating information systems on behalf of the organization,\n individuals accessing organizational information systems, outsourcing entities). In\n accordance with OMB policy and related E-authentication initiatives, authentication\n of public users accessing federal information systems may also be required to protect\n nonpublic or privacy-related information. As such, organizational assessments of risk\n also address public access to federal information systems. Risk assessments (either\n formal or informal) can be conducted at all three tiers in the risk management\n hierarchy (i.e., organization level, mission/business process level, or information\n system level) and at any phase in the system development life cycle. Risk assessments\n can also be conducted at various steps in the Risk Management Framework, including\n categorization, security control selection, security control implementation, security\n control assessment, information system authorization, and security control\n monitoring. RA-3 is noteworthy in that the control must be partially implemented\n prior to the implementation of other controls in order to complete the first two\n steps in the Risk Management Framework. Risk assessments can play an important role\n in security control selection processes, particularly during the application of\n tailoring guidance, which includes security control supplementation.","links":[{"href":"#ra-2","rel":"related","text":"RA-2"},{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ra-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-3.a_obj","name":"objective","properties":[{"name":"label","value":"RA-3(a)"}],"prose":"conducts an assessment of risk, including the likelihood and magnitude of harm,\n from the unauthorized access, use, disclosure, disruption, modification, or\n destruction of:","parts":[{"id":"ra-3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(a)[1]"}],"prose":"the information system;"},{"id":"ra-3.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(a)[2]"}],"prose":"the information the system processes, stores, or transmits;"}]},{"id":"ra-3.b_obj","name":"objective","properties":[{"name":"label","value":"RA-3(b)"}],"parts":[{"id":"ra-3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(b)[1]"}],"prose":"defines a document in which risk assessment results are to be documented (if\n not documented in the security plan or risk assessment report);"},{"id":"ra-3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(b)[2]"}],"prose":"documents risk assessment results in one of the following:","parts":[{"id":"ra-3.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-3(b)[2][a]"}],"prose":"the security plan;"},{"id":"ra-3.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-3(b)[2][b]"}],"prose":"the risk assessment report; or"},{"id":"ra-3.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"RA-3(b)[2][c]"}],"prose":"the organization-defined document;"}]}]},{"id":"ra-3.c_obj","name":"objective","properties":[{"name":"label","value":"RA-3(c)"}],"parts":[{"id":"ra-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(c)[1]"}],"prose":"defines the frequency to review risk assessment results;"},{"id":"ra-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(c)[2]"}],"prose":"reviews risk assessment results with the organization-defined frequency;"}]},{"id":"ra-3.d_obj","name":"objective","properties":[{"name":"label","value":"RA-3(d)"}],"parts":[{"id":"ra-3.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(d)[1]"}],"prose":"defines personnel or roles to whom risk assessment results are to be\n disseminated;"},{"id":"ra-3.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(d)[2]"}],"prose":"disseminates risk assessment results to organization-defined personnel or\n roles;"}]},{"id":"ra-3.e_obj","name":"objective","properties":[{"name":"label","value":"RA-3(e)"}],"parts":[{"id":"ra-3.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(e)[1]"}],"prose":"defines the frequency to update the risk assessment;"},{"id":"ra-3.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(e)[2]"}],"prose":"updates the risk assessment:","parts":[{"id":"ra-3.e_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-3(e)[2][a]"}],"prose":"with the organization-defined frequency;"},{"id":"ra-3.e_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-3(e)[2][b]"}],"prose":"whenever there are significant changes to the information system or\n environment of operation (including the identification of new threats and\n vulnerabilities); and"},{"id":"ra-3.e_obj.2.c","name":"objective","properties":[{"name":"label","value":"RA-3(e)[2][c]"}],"prose":"whenever there are other conditions that may impact the security state of\n the system."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nsecurity planning policy and procedures\\n\\nprocedures addressing organizational assessments of risk\\n\\nsecurity plan\\n\\nrisk assessment\\n\\nrisk assessment results\\n\\nrisk assessment reviews\\n\\nrisk assessment updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with risk assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for risk assessment\\n\\nautomated mechanisms supporting and/or for conducting, documenting, reviewing,\n disseminating, and updating the risk assessment"}]}]},{"id":"ra-5","class":"SP800-53","title":"Vulnerability Scanning","parameters":[{"id":"ra-5_prm_1","label":"organization-defined frequency and/or randomly in accordance with\n organization-defined process","constraints":[{"detail":"monthly operating system/infrastructure; monthly web applications and databases"}]},{"id":"ra-5_prm_2","label":"organization-defined response times","constraints":[{"detail":"high-risk vulnerabilities mitigated within thirty (30) days from date of discovery; moderate-risk vulnerabilities mitigated within ninety (90) days from date of discovery; low risk vulnerabilities mitigated within one hundred and eighty (180) days from date of discovery"}]},{"id":"ra-5_prm_3","label":"organization-defined personnel or roles"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"RA-5"},{"name":"sort-id","value":"ra-05"}],"links":[{"href":"#bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","rel":"reference","text":"NIST Special Publication 800-40"},{"href":"#84a37532-6db6-477b-9ea8-f9085ebca0fc","rel":"reference","text":"NIST Special Publication 800-70"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"},{"href":"#15522e92-9192-463d-9646-6a01982db8ca","rel":"reference","text":"http://cwe.mitre.org"},{"href":"#275cc052-0f7f-423c-bdb6-ed503dc36228","rel":"reference","text":"http://nvd.nist.gov"}],"parts":[{"id":"ra-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Scans for vulnerabilities in the information system and hosted applications\n {{ ra-5_prm_1 }} and when new vulnerabilities potentially\n affecting the system/applications are identified and reported;","parts":[{"id":"ra-5_fr_smt.a","name":"item","title":"RA-5(a) Additional FedRAMP Requirements and Guidance","properties":[{"name":"label","value":"RA-5 (a)Requirement:"}],"prose":"An accredited independent assessor scans operating systems/infrastructure, web applications, and databases once annually."}]},{"id":"ra-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Employs vulnerability scanning tools and techniques that facilitate\n interoperability among tools and automate parts of the vulnerability management\n process by using standards for:","parts":[{"id":"ra-5_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Enumerating platforms, software flaws, and improper configurations;"},{"id":"ra-5_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Formatting checklists and test procedures; and"},{"id":"ra-5_smt.b.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Measuring vulnerability impact;"}]},{"id":"ra-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Analyzes vulnerability scan reports and results from security control\n assessments;"},{"id":"ra-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Remediates legitimate vulnerabilities {{ ra-5_prm_2 }} in\n accordance with an organizational assessment of risk; and"},{"id":"ra-5_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Shares information obtained from the vulnerability scanning process and security\n control assessments with {{ ra-5_prm_3 }} to help eliminate similar\n vulnerabilities in other information systems (i.e., systemic weaknesses or\n deficiencies).","parts":[{"id":"ra-5_fr_smt.e","name":"item","title":"RA-5(e) Additional FedRAMP Requirements and Guidance","properties":[{"name":"label","value":"RA-5 (e)Requirement:"}],"prose":"To include all Authorizing Officials; for JAB authorizations to include FedRAMP."}]},{"id":"ra-5_fr","name":"item","title":"RA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"\n **See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents> Vulnerability Scanning Requirements** ([https://www.FedRAMP.gov/documents/](https://www.FedRAMP.gov/documents/))"}]}]},{"id":"ra-5_gdn","name":"guidance","prose":"Security categorization of information systems guides the frequency and\n comprehensiveness of vulnerability scans. Organizations determine the required\n vulnerability scanning for all information system components, ensuring that potential\n sources of vulnerabilities such as networked printers, scanners, and copiers are not\n overlooked. Vulnerability analyses for custom software applications may require\n additional approaches such as static analysis, dynamic analysis, binary analysis, or\n a hybrid of the three approaches. Organizations can employ these analysis approaches\n in a variety of tools (e.g., web-based application scanners, static analysis tools,\n binary analyzers) and in source code reviews. Vulnerability scanning includes, for\n example: (i) scanning for patch levels; (ii) scanning for functions, ports,\n protocols, and services that should not be accessible to users or devices; and (iii)\n scanning for improperly configured or incorrectly operating information flow control\n mechanisms. Organizations consider using tools that express vulnerabilities in the\n Common Vulnerabilities and Exposures (CVE) naming convention and that use the Open\n Vulnerability Assessment Language (OVAL) to determine/test for the presence of\n vulnerabilities. Suggested sources for vulnerability information include the Common\n Weakness Enumeration (CWE) listing and the National Vulnerability Database (NVD). In\n addition, security control assessments such as red team exercises provide other\n sources of potential vulnerabilities for which to scan. Organizations also consider\n using tools that express vulnerability impact by the Common Vulnerability Scoring\n System (CVSS).","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#ra-2","rel":"related","text":"RA-2"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"ra-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-5.a_obj","name":"objective","properties":[{"name":"label","value":"RA-5(a)"}],"parts":[{"id":"ra-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(a)[1]"}],"parts":[{"id":"ra-5.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"RA-5(a)[1][a]"}],"prose":"defines the frequency for conducting vulnerability scans on the information\n system and hosted applications; and/or"},{"id":"ra-5.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"RA-5(a)[1][b]"}],"prose":"defines the process for conducting random vulnerability scans on the\n information system and hosted applications;"}]},{"id":"ra-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(a)[2]"}],"prose":"in accordance with the organization-defined frequency and/or\n organization-defined process for conducting random scans, scans for\n vulnerabilities in:","parts":[{"id":"ra-5.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-5(a)[2][a]"}],"prose":"the information system;"},{"id":"ra-5.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-5(a)[2][b]"}],"prose":"hosted applications;"}]},{"id":"ra-5.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(a)[3]"}],"prose":"when new vulnerabilities potentially affecting the system/applications are\n identified and reported, scans for vulnerabilities in:","parts":[{"id":"ra-5.a_obj.3.a","name":"objective","properties":[{"name":"label","value":"RA-5(a)[3][a]"}],"prose":"the information system;"},{"id":"ra-5.a_obj.3.b","name":"objective","properties":[{"name":"label","value":"RA-5(a)[3][b]"}],"prose":"hosted applications;"}]}]},{"id":"ra-5.b_obj","name":"objective","properties":[{"name":"label","value":"RA-5(b)"}],"prose":"employs vulnerability scanning tools and techniques that facilitate\n interoperability among tools and automate parts of the vulnerability management\n process by using standards for:","parts":[{"id":"ra-5.b.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(b)(1)"}],"parts":[{"id":"ra-5.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"RA-5(b)(1)[1]"}],"prose":"enumerating platforms;"},{"id":"ra-5.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"RA-5(b)(1)[2]"}],"prose":"enumerating software flaws;"},{"id":"ra-5.b.1_obj.3","name":"objective","properties":[{"name":"label","value":"RA-5(b)(1)[3]"}],"prose":"enumerating improper configurations;"}]},{"id":"ra-5.b.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(b)(2)"}],"parts":[{"id":"ra-5.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"RA-5(b)(2)[1]"}],"prose":"formatting checklists;"},{"id":"ra-5.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"RA-5(b)(2)[2]"}],"prose":"formatting test procedures;"}]},{"id":"ra-5.b.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(b)(3)"}],"prose":"measuring vulnerability impact;"}]},{"id":"ra-5.c_obj","name":"objective","properties":[{"name":"label","value":"RA-5(c)"}],"parts":[{"id":"ra-5.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(c)[1]"}],"prose":"analyzes vulnerability scan reports;"},{"id":"ra-5.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(c)[2]"}],"prose":"analyzes results from security control assessments;"}]},{"id":"ra-5.d_obj","name":"objective","properties":[{"name":"label","value":"RA-5(d)"}],"parts":[{"id":"ra-5.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(d)[1]"}],"prose":"defines response times to remediate legitimate vulnerabilities in accordance\n with an organizational assessment of risk;"},{"id":"ra-5.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(d)[2]"}],"prose":"remediates legitimate vulnerabilities within the organization-defined response\n times in accordance with an organizational assessment of risk;"}]},{"id":"ra-5.e_obj","name":"objective","properties":[{"name":"label","value":"RA-5(e)"}],"parts":[{"id":"ra-5.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(e)[1]"}],"prose":"defines personnel or roles with whom information obtained from the\n vulnerability scanning process and security control assessments is to be\n shared;"},{"id":"ra-5.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(e)[2]"}],"prose":"shares information obtained from the vulnerability scanning process with\n organization-defined personnel or roles to help eliminate similar\n vulnerabilities in other information systems (i.e., systemic weaknesses or\n deficiencies); and"},{"id":"ra-5.e_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(e)[3]"}],"prose":"shares information obtained from security control assessments with\n organization-defined personnel or roles to help eliminate similar\n vulnerabilities in other information systems (i.e., systemic weaknesses or\n deficiencies)."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nprocedures addressing vulnerability scanning\\n\\nrisk assessment\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nvulnerability scanning tools and associated configuration documentation\\n\\nvulnerability scanning results\\n\\npatch and vulnerability management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with risk assessment, security control assessment and\n vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with vulnerability remediation responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning, analysis, remediation, and\n information sharing\\n\\nautomated mechanisms supporting and/or implementing vulnerability scanning,\n analysis, remediation, and information sharing"}]}],"controls":[{"id":"ra-5.1","class":"SP800-53-enhancement","title":"Update Tool Capability","properties":[{"name":"label","value":"RA-5(1)"},{"name":"sort-id","value":"ra-05.01"}],"parts":[{"id":"ra-5.1_smt","name":"statement","prose":"The organization employs vulnerability scanning tools that include the capability\n to readily update the information system vulnerabilities to be scanned."},{"id":"ra-5.1_gdn","name":"guidance","prose":"The vulnerabilities to be scanned need to be readily updated as new\n vulnerabilities are discovered, announced, and scanning methods developed. This\n updating process helps to ensure that potential vulnerabilities in the information\n system are identified and addressed as quickly as possible.","links":[{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"ra-5.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs vulnerability scanning tools that include\n the capability to readily update the information system vulnerabilities to be\n scanned."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Procedures addressing vulnerability scanning\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nvulnerability scanning tools and associated configuration documentation\\n\\nvulnerability scanning results\\n\\npatch and vulnerability management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning"}]}]},{"id":"ra-5.2","class":"SP800-53-enhancement","title":"Update by Frequency / Prior to New Scan / When Identified","parameters":[{"id":"ra-5.2_prm_1","constraints":[{"detail":"prior to a new scan"}]},{"id":"ra-5.2_prm_2","depends-on":"ra-5.2_prm_1","label":"organization-defined frequency"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"RA-5(2)"},{"name":"sort-id","value":"ra-05.02"}],"parts":[{"id":"ra-5.2_smt","name":"statement","prose":"The organization updates the information system vulnerabilities scanned {{ ra-5.2_prm_1 }}."},{"id":"ra-5.2_gdn","name":"guidance","links":[{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-5","rel":"related","text":"SI-5"}]},{"id":"ra-5.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-5.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(2)[1]"}],"prose":"defines the frequency to update the information system vulnerabilities\n scanned;"},{"id":"ra-5.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(2)[2]"}],"prose":"updates the information system vulnerabilities scanned one or more of the\n following:","parts":[{"id":"ra-5.2_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-5(2)[2][a]"}],"prose":"with the organization-defined frequency;"},{"id":"ra-5.2_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-5(2)[2][b]"}],"prose":"prior to a new scan; and/or"},{"id":"ra-5.2_obj.2.c","name":"objective","properties":[{"name":"label","value":"RA-5(2)[2][c]"}],"prose":"when new vulnerabilities are identified and reported."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Procedures addressing vulnerability scanning\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nvulnerability scanning tools and associated configuration documentation\\n\\nvulnerability scanning results\\n\\npatch and vulnerability management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning"}]}]},{"id":"ra-5.3","class":"SP800-53-enhancement","title":"Breadth / Depth of Coverage","properties":[{"name":"label","value":"RA-5(3)"},{"name":"sort-id","value":"ra-05.03"}],"parts":[{"id":"ra-5.3_smt","name":"statement","prose":"The organization employs vulnerability scanning procedures that can identify the\n breadth and depth of coverage (i.e., information system components scanned and\n vulnerabilities checked)."},{"id":"ra-5.3_obj","name":"objective","prose":"Determine if the organization employs vulnerability scanning procedures that can\n identify:","parts":[{"id":"ra-5.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(3)[1]"}],"prose":"the breadth of coverage (i.e., information system components scanned); and"},{"id":"ra-5.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(3)[2]"}],"prose":"the depth of coverage (i.e., vulnerabilities checked)."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Procedures addressing vulnerability scanning\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nvulnerability scanning tools and associated configuration documentation\\n\\nvulnerability scanning results\\n\\npatch and vulnerability management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning"}]}]},{"id":"ra-5.5","class":"SP800-53-enhancement","title":"Privileged Access","parameters":[{"id":"ra-5.5_prm_1","label":"organization-identified information system components","constraints":[{"detail":"operating systems / web applications / databases"}]},{"id":"ra-5.5_prm_2","label":"organization-defined vulnerability scanning activities","constraints":[{"detail":"all scans"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"RA-5(5)"},{"name":"sort-id","value":"ra-05.05"}],"parts":[{"id":"ra-5.5_smt","name":"statement","prose":"The information system implements privileged access authorization to {{ ra-5.5_prm_1 }} for selected {{ ra-5.5_prm_2 }}."},{"id":"ra-5.5_gdn","name":"guidance","prose":"In certain situations, the nature of the vulnerability scanning may be more\n intrusive or the information system component that is the subject of the scanning\n may contain highly sensitive information. Privileged access authorization to\n selected system components facilitates more thorough vulnerability scanning and\n also protects the sensitive nature of such scanning."},{"id":"ra-5.5_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ra-5.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(5)[1]"}],"prose":"the organization defines information system components to which privileged\n access is authorized for selected vulnerability scanning activities;"},{"id":"ra-5.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(5)[2]"}],"prose":"the organization defines vulnerability scanning activities selected for\n privileged access authorization to organization-defined information system\n components; and"},{"id":"ra-5.5_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(5)[3]"}],"prose":"the information system implements privileged access authorization to\n organization-defined information system components for selected\n organization-defined vulnerability scanning activities."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nprocedures addressing vulnerability scanning\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system components for vulnerability scanning\\n\\npersonnel access authorization list\\n\\nauthorization credentials\\n\\naccess authorization records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel responsible for access control to the information\n system\\n\\norganizational personnel responsible for configuration management of the\n information system\\n\\nsystem developers\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\norganizational processes for access control\\n\\nautomated mechanisms supporting and/or implementing access control\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning"}]}]},{"id":"ra-5.6","class":"SP800-53-enhancement","title":"Automated Trend Analyses","properties":[{"name":"label","value":"RA-5(6)"},{"name":"sort-id","value":"ra-05.06"}],"parts":[{"id":"ra-5.6_smt","name":"statement","prose":"The organization employs automated mechanisms to compare the results of\n vulnerability scans over time to determine trends in information system\n vulnerabilities.","parts":[{"id":"ra-5.6_fr","name":"item","title":"RA-5 (6) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-5.6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Include in Continuous Monitoring ISSO digest/report to JAB/AO"}]}]},{"id":"ra-5.6_gdn","name":"guidance","links":[{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-5","rel":"related","text":"IR-5"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ra-5.6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated mechanisms to compare the results\n of vulnerability scans over time to determine trends in information system\n vulnerabilities."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nprocedures addressing vulnerability scanning\\n\\ninformation system design documentation\\n\\nvulnerability scanning tools and techniques documentation\\n\\nvulnerability scanning results\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning\\n\\nautomated mechanisms supporting and/or implementing trend analysis of\n vulnerability scan results"}]}]},{"id":"ra-5.8","class":"SP800-53-enhancement","title":"Review Historic Audit Logs","properties":[{"name":"label","value":"RA-5(8)"},{"name":"sort-id","value":"ra-05.08"}],"parts":[{"id":"ra-5.8_smt","name":"statement","prose":"The organization reviews historic audit logs to determine if a vulnerability\n identified in the information system has been previously exploited.","parts":[{"id":"ra-5.8_fr","name":"item","title":"RA-5 (8) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-5.8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"This enhancement is required for all high vulnerability scan findings."},{"id":"ra-5.8_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"While scanning tools may label findings as high or critical, the intent of the control is based around NIST's definition of high vulnerability."}]}]},{"id":"ra-5.8_gdn","name":"guidance","links":[{"href":"#au-6","rel":"related","text":"AU-6"}]},{"id":"ra-5.8_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization reviews historic audit logs to determine if a\n vulnerability identified in the information system has been previously exploited.\n "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nprocedures addressing vulnerability scanning\\n\\naudit logs\\n\\nrecords of audit log reviews\\n\\nvulnerability scanning results\\n\\npatch and vulnerability management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with audit record review responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\norganizational process for audit record review and response\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning\\n\\nautomated mechanisms supporting and/or implementing audit record review"}]}]}]}]},{"id":"sa","class":"family","title":"System and Services Acquisition","controls":[{"id":"sa-1","class":"SP800-53","title":"System and Services Acquisition Policy and Procedures","parameters":[{"id":"sa-1_prm_1","label":"organization-defined personnel or roles"},{"id":"sa-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"sa-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SA-1"},{"name":"sort-id","value":"sa-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"sa-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ sa-1_prm_1 }}:","parts":[{"id":"sa-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system and services acquisition policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"sa-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system and services\n acquisition policy and associated system and services acquisition controls;\n and"}]},{"id":"sa-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"sa-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System and services acquisition policy {{ sa-1_prm_2 }}; and"},{"id":"sa-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System and services acquisition procedures {{ sa-1_prm_3 }}."}]}]},{"id":"sa-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the SA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"sa-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-1.a_obj","name":"objective","properties":[{"name":"label","value":"SA-1(a)"}],"parts":[{"id":"sa-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)"}],"parts":[{"id":"sa-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(a)(1)[1]"}],"prose":"develops and documents a system and services acquisition policy that\n addresses:","parts":[{"id":"sa-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"sa-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"sa-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"sa-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"sa-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"sa-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"sa-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"sa-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system and services acquisition\n policy is to be disseminated;"},{"id":"sa-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-1(a)(1)[3]"}],"prose":"disseminates the system and services acquisition policy to\n organization-defined personnel or roles;"}]},{"id":"sa-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"SA-1(a)(2)"}],"parts":[{"id":"sa-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n system and services acquisition policy and associated system and services\n acquisition controls;"},{"id":"sa-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"sa-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"sa-1.b_obj","name":"objective","properties":[{"name":"label","value":"SA-1(b)"}],"parts":[{"id":"sa-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"SA-1(b)(1)"}],"parts":[{"id":"sa-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system and services\n acquisition policy;"},{"id":"sa-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(b)(1)[2]"}],"prose":"reviews and updates the current system and services acquisition policy with\n the organization-defined frequency;"}]},{"id":"sa-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"SA-1(b)(2)"}],"parts":[{"id":"sa-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system and services\n acquisition procedures; and"},{"id":"sa-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(b)(2)[2]"}],"prose":"reviews and updates the current system and services acquisition procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"sa-2","class":"SP800-53","title":"Allocation of Resources","properties":[{"name":"label","value":"SA-2"},{"name":"sort-id","value":"sa-02"}],"links":[{"href":"#29fcfe59-33cd-494a-8756-5907ae3a8f92","rel":"reference","text":"NIST Special Publication 800-65"}],"parts":[{"id":"sa-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Determines information security requirements for the information system or\n information system service in mission/business process planning;"},{"id":"sa-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Determines, documents, and allocates the resources required to protect the\n information system or information system service as part of its capital planning\n and investment control process; and"},{"id":"sa-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Establishes a discrete line item for information security in organizational\n programming and budgeting documentation."}]},{"id":"sa-2_gdn","name":"guidance","prose":"Resource allocation for information security includes funding for the initial\n information system or information system service acquisition and funding for the\n sustainment of the system/service.","links":[{"href":"#pm-3","rel":"related","text":"PM-3"},{"href":"#pm-11","rel":"related","text":"PM-11"}]},{"id":"sa-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-2(a)"}],"prose":"determines information security requirements for the information system or\n information system service in mission/business process planning;"},{"id":"sa-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-2(b)"}],"prose":"to protect the information system or information system service as part of its\n capital planning and investment control process:","parts":[{"id":"sa-2.b_obj.1","name":"objective","properties":[{"name":"label","value":"SA-2(b)[1]"}],"prose":"determines the resources required;"},{"id":"sa-2.b_obj.2","name":"objective","properties":[{"name":"label","value":"SA-2(b)[2]"}],"prose":"documents the resources required;"},{"id":"sa-2.b_obj.3","name":"objective","properties":[{"name":"label","value":"SA-2(b)[3]"}],"prose":"allocates the resources required; and"}]},{"id":"sa-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-2(c)"}],"prose":"establishes a discrete line item for information security in organizational\n programming and budgeting documentation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the allocation of resources to information security\n requirements\\n\\nprocedures addressing capital planning and investment control\\n\\norganizational programming and budgeting documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with capital planning, investment control, organizational\n programming and budgeting responsibilities\\n\\norganizational personnel responsible for determining information security\n requirements for information systems/services\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for determining information security requirements\\n\\norganizational processes for capital planning, programming, and budgeting\\n\\nautomated mechanisms supporting and/or implementing organizational capital\n planning, programming, and budgeting"}]}]},{"id":"sa-3","class":"SP800-53","title":"System Development Life Cycle","parameters":[{"id":"sa-3_prm_1","label":"organization-defined system development life cycle"}],"properties":[{"name":"label","value":"SA-3"},{"name":"sort-id","value":"sa-03"}],"links":[{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#abd950ae-092f-4b7a-b374-1c7c67fe9350","rel":"reference","text":"NIST Special Publication 800-64"}],"parts":[{"id":"sa-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Manages the information system using {{ sa-3_prm_1 }} that\n incorporates information security considerations;"},{"id":"sa-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Defines and documents information security roles and responsibilities throughout\n the system development life cycle;"},{"id":"sa-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Identifies individuals having information security roles and responsibilities;\n and"},{"id":"sa-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Integrates the organizational information security risk management process into\n system development life cycle activities."}]},{"id":"sa-3_gdn","name":"guidance","prose":"A well-defined system development life cycle provides the foundation for the\n successful development, implementation, and operation of organizational information\n systems. To apply the required security controls within the system development life\n cycle requires a basic understanding of information security, threats,\n vulnerabilities, adverse impacts, and risk to critical missions/business functions.\n The security engineering principles in SA-8 cannot be properly applied if individuals\n that design, code, and test information systems and system components (including\n information technology products) do not understand security. Therefore, organizations\n include qualified personnel, for example, chief information security officers,\n security architects, security engineers, and information system security officers in\n system development life cycle activities to ensure that security requirements are\n incorporated into organizational information systems. It is equally important that\n developers include individuals on the development team that possess the requisite\n security expertise and skills to ensure that needed security capabilities are\n effectively integrated into the information system. Security awareness and training\n programs can help ensure that individuals having key security roles and\n responsibilities have the appropriate experience, skills, and expertise to conduct\n assigned system development life cycle activities. The effective integration of\n security requirements into enterprise architecture also helps to ensure that\n important security considerations are addressed early in the system development life\n cycle and that those considerations are directly related to the organizational\n mission/business processes. This process also facilitates the integration of the\n information security architecture into the enterprise architecture, consistent with\n organizational risk management and information security strategies.","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#pm-7","rel":"related","text":"PM-7"},{"href":"#sa-8","rel":"related","text":"SA-8"}]},{"id":"sa-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-3.a_obj","name":"objective","properties":[{"name":"label","value":"SA-3(a)"}],"parts":[{"id":"sa-3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-3(a)[1]"}],"prose":"defines a system development life cycle that incorporates information security\n considerations to be used to manage the information system;"},{"id":"sa-3.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-3(a)[2]"}],"prose":"manages the information system using the organization-defined system\n development life cycle;"}]},{"id":"sa-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-3(b)"}],"prose":"defines and documents information security roles and responsibilities throughout\n the system development life cycle;"},{"id":"sa-3.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-3(c)"}],"prose":"identifies individuals having information security roles and responsibilities;\n and"},{"id":"sa-3.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-3(d)"}],"prose":"integrates the organizational information security risk management process into\n system development life cycle activities."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security into the system\n development life cycle process\\n\\ninformation system development life cycle documentation\\n\\ninformation security risk management strategy/program documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security and system life cycle\n development responsibilities\\n\\norganizational personnel with information security risk management\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining and documenting the SDLC\\n\\norganizational processes for identifying SDLC roles and responsibilities\\n\\norganizational process for integrating information security risk management into\n the SDLC\\n\\nautomated mechanisms supporting and/or implementing the SDLC"}]}]},{"id":"sa-4","class":"SP800-53","title":"Acquisition Process","properties":[{"name":"label","value":"SA-4"},{"name":"sort-id","value":"sa-04"}],"links":[{"href":"#ad733a42-a7ed-4774-b988-4930c28852f3","rel":"reference","text":"HSPD-12"},{"href":"#1737a687-52fb-4008-b900-cbfa836f7b65","rel":"reference","text":"ISO/IEC 15408"},{"href":"#d715b234-9b5b-4e07-b1ed-99836727664d","rel":"reference","text":"FIPS Publication 140-2"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#0a5db899-f033-467f-8631-f5a8ba971475","rel":"reference","text":"NIST Special Publication 800-23"},{"href":"#0c775bc3-bfc3-42c7-a382-88949f503171","rel":"reference","text":"NIST Special Publication 800-35"},{"href":"#d818efd3-db31-4953-8afa-9e76afe83ce2","rel":"reference","text":"NIST Special Publication 800-36"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#abd950ae-092f-4b7a-b374-1c7c67fe9350","rel":"reference","text":"NIST Special Publication 800-64"},{"href":"#84a37532-6db6-477b-9ea8-f9085ebca0fc","rel":"reference","text":"NIST Special Publication 800-70"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"},{"href":"#56d671da-6b7b-4abf-8296-84b61980390a","rel":"reference","text":"Federal Acquisition Regulation"},{"href":"#c95a9986-3cd6-4a98-931b-ccfc56cb11e5","rel":"reference","text":"http://www.niap-ccevs.org"},{"href":"#5ed1f4d5-1494-421b-97ed-39d3c88ab51f","rel":"reference","text":"http://fips201ep.cio.gov"},{"href":"#bbd50dd1-54ce-4432-959d-63ea564b1bb4","rel":"reference","text":"http://www.acquisition.gov/far"}],"parts":[{"id":"sa-4_smt","name":"statement","prose":"The organization includes the following requirements, descriptions, and criteria,\n explicitly or by reference, in the acquisition contract for the information system,\n system component, or information system service in accordance with applicable federal\n laws, Executive Orders, directives, policies, regulations, standards, guidelines, and\n organizational mission/business needs:","parts":[{"id":"sa-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Security functional requirements;"},{"id":"sa-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Security strength requirements;"},{"id":"sa-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Security assurance requirements;"},{"id":"sa-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Security-related documentation requirements;"},{"id":"sa-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Requirements for protecting security-related documentation;"},{"id":"sa-4_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Description of the information system development environment and environment in\n which the system is intended to operate; and"},{"id":"sa-4_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Acceptance criteria."},{"id":"sa-4_fr","name":"item","title":"SA-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"The use of Common Criteria (ISO/IEC 15408) evaluated products is strongly preferred. See [http://www.niap-ccevs.org/vpl](http://www.niap-ccevs.org/vpl) or [http://www.commoncriteriaportal.org/products.html](http://www.commoncriteriaportal.org/products.html)."}]}]},{"id":"sa-4_gdn","name":"guidance","prose":"Information system components are discrete, identifiable information technology\n assets (e.g., hardware, software, or firmware) that represent the building blocks of\n an information system. Information system components include commercial information\n technology products. Security functional requirements include security capabilities,\n security functions, and security mechanisms. Security strength requirements\n associated with such capabilities, functions, and mechanisms include degree of\n correctness, completeness, resistance to direct attack, and resistance to tampering\n or bypass. Security assurance requirements include: (i) development processes,\n procedures, practices, and methodologies; and (ii) evidence from development and\n assessment activities providing grounds for confidence that the required security\n functionality has been implemented and the required security strength has been\n achieved. Security documentation requirements address all phases of the system\n development life cycle. Security functionality, assurance, and documentation\n requirements are expressed in terms of security controls and control enhancements\n that have been selected through the tailoring process. The security control tailoring\n process includes, for example, the specification of parameter values through the use\n of assignment and selection statements and the specification of platform dependencies\n and implementation information. Security documentation provides user and\n administrator guidance regarding the implementation and operation of security\n controls. The level of detail required in security documentation is based on the\n security category or classification level of the information system and the degree to\n which organizations depend on the stated security capability, functions, or\n mechanisms to meet overall risk response expectations (as defined in the\n organizational risk management strategy). Security requirements can also include\n organizationally mandated configuration settings specifying allowed functions, ports,\n protocols, and services. Acceptance criteria for information systems, information\n system components, and information system services are defined in the same manner as\n such criteria for any organizational acquisition or procurement. The Federal\n Acquisition Regulation (FAR) Section 7.103 contains information security requirements\n from FISMA.","links":[{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#ps-7","rel":"related","text":"PS-7"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#sa-12","rel":"related","text":"SA-12"}]},{"id":"sa-4_obj","name":"objective","prose":"Determine if the organization includes the following requirements, descriptions, and\n criteria, explicitly or by reference, in the acquisition contracts for the\n information system, system component, or information system service in accordance\n with applicable federal laws, Executive Orders, directives, policies, regulations,\n standards, guidelines, and organizational mission/business needs:","parts":[{"id":"sa-4.a_obj","name":"objective","properties":[{"name":"label","value":"SA-4(a)"}],"prose":"security functional requirements;"},{"id":"sa-4.b_obj","name":"objective","properties":[{"name":"label","value":"SA-4(b)"}],"prose":"security strength requirements;"},{"id":"sa-4.c_obj","name":"objective","properties":[{"name":"label","value":"SA-4(c)"}],"prose":"security assurance requirements;"},{"id":"sa-4.d_obj","name":"objective","properties":[{"name":"label","value":"SA-4(d)"}],"prose":"security-related documentation requirements;"},{"id":"sa-4.e_obj","name":"objective","properties":[{"name":"label","value":"SA-4(e)"}],"prose":"requirements for protecting security-related documentation;"},{"id":"sa-4.f_obj","name":"objective","properties":[{"name":"label","value":"SA-4(f)"}],"prose":"description of:","parts":[{"id":"sa-4.f_obj.1","name":"objective","properties":[{"name":"label","value":"SA-4(f)[1]"}],"prose":"the information system development environment;"},{"id":"sa-4.f_obj.2","name":"objective","properties":[{"name":"label","value":"SA-4(f)[2]"}],"prose":"the environment in which the system is intended to operate; and"}]},{"id":"sa-4.g_obj","name":"objective","properties":[{"name":"label","value":"SA-4(g)"}],"prose":"acceptance criteria."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\nacquisition contracts for the information system, system component, or information\n system service\\n\\ninformation system design documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security functional, strength, and assurance requirements\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for determining information system security functional,\n strength, and assurance requirements\\n\\norganizational processes for developing acquisition contracts\\n\\nautomated mechanisms supporting and/or implementing acquisitions and inclusion of\n security requirements in contracts"}]}],"controls":[{"id":"sa-4.1","class":"SP800-53-enhancement","title":"Functional Properties of Security Controls","properties":[{"name":"label","value":"SA-4(1)"},{"name":"sort-id","value":"sa-04.01"}],"parts":[{"id":"sa-4.1_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to provide a description of the\n functional properties of the security controls to be employed."},{"id":"sa-4.1_gdn","name":"guidance","prose":"Functional properties of security controls describe the functionality (i.e.,\n security capability, functions, or mechanisms) visible at the interfaces of the\n controls and specifically exclude functionality and data structures internal to\n the operation of the controls.","links":[{"href":"#sa-5","rel":"related","text":"SA-5"}]},{"id":"sa-4.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization requires the developer of the information system,\n system component, or information system service to provide a description of the\n functional properties of the security controls to be employed."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\nsolicitation documents\\n\\nacquisition documentation\\n\\nacquisition contracts for the information system, system component, or\n information system services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security functional requirements\\n\\ninformation system developer or service provider\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for determining information system security\n functional, requirements\\n\\norganizational processes for developing acquisition contracts\\n\\nautomated mechanisms supporting and/or implementing acquisitions and inclusion\n of security requirements in contracts"}]}]},{"id":"sa-4.2","class":"SP800-53-enhancement","title":"Design / Implementation Information for Security Controls","parameters":[{"id":"sa-4.2_prm_1","constraints":[{"detail":"to include security-relevant external system interfaces and high-level design"}]},{"id":"sa-4.2_prm_2","depends-on":"sa-4.2_prm_1","label":"organization-defined design/implementation information"},{"id":"sa-4.2_prm_3","label":"organization-defined level of detail"}],"properties":[{"name":"label","value":"SA-4(2)"},{"name":"sort-id","value":"sa-04.02"}],"parts":[{"id":"sa-4.2_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to provide design and implementation\n information for the security controls to be employed that includes: {{ sa-4.2_prm_1 }} at {{ sa-4.2_prm_3 }}."},{"id":"sa-4.2_gdn","name":"guidance","prose":"Organizations may require different levels of detail in design and implementation\n documentation for security controls employed in organizational information\n systems, system components, or information system services based on\n mission/business requirements, requirements for trustworthiness/resiliency, and\n requirements for analysis and testing. Information systems can be partitioned into\n multiple subsystems. Each subsystem within the system can contain one or more\n modules. The high-level design for the system is expressed in terms of multiple\n subsystems and the interfaces between subsystems providing security-relevant\n functionality. The low-level design for the system is expressed in terms of\n modules with particular emphasis on software and firmware (but not excluding\n hardware) and the interfaces between modules providing security-relevant\n functionality. Source code and hardware schematics are typically referred to as\n the implementation representation of the information system.","links":[{"href":"#sa-5","rel":"related","text":"SA-5"}]},{"id":"sa-4.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-4.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-4(2)[1]"}],"prose":"defines level of detail that the developer is required to provide in design and\n implementation information for the security controls to be employed in the\n information system, system component, or information system service;"},{"id":"sa-4.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-4(2)[2]"}],"prose":"defines design/implementation information that the developer is to provide for\n the security controls to be employed (if selected);"},{"id":"sa-4.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-4(2)[3]"}],"prose":"requires the developer of the information system, system component, or\n information system service to provide design and implementation information for\n the security controls to be employed that includes, at the organization-defined\n level of detail, one or more of the following:","parts":[{"id":"sa-4.2_obj.3.a","name":"objective","properties":[{"name":"label","value":"SA-4(2)[3][a]"}],"prose":"security-relevant external system interfaces;"},{"id":"sa-4.2_obj.3.b","name":"objective","properties":[{"name":"label","value":"SA-4(2)[3][b]"}],"prose":"high-level design;"},{"id":"sa-4.2_obj.3.c","name":"objective","properties":[{"name":"label","value":"SA-4(2)[3][c]"}],"prose":"low-level design;"},{"id":"sa-4.2_obj.3.d","name":"objective","properties":[{"name":"label","value":"SA-4(2)[3][d]"}],"prose":"source code;"},{"id":"sa-4.2_obj.3.e","name":"objective","properties":[{"name":"label","value":"SA-4(2)[3][e]"}],"prose":"hardware schematics; and/or"},{"id":"sa-4.2_obj.3.f","name":"objective","properties":[{"name":"label","value":"SA-4(2)[3][f]"}],"prose":"organization-defined design/implementation information."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\nsolicitation documents\\n\\nacquisition documentation\\n\\nacquisition contracts for the information system, system components, or\n information system services\\n\\ndesign and implementation information for security controls employed in the\n information system, system component, or information system service\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\ninformation system developer or service provider\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for determining level of detail for system design and\n security controls\\n\\norganizational processes for developing acquisition contracts\\n\\nautomated mechanisms supporting and/or implementing development of system\n design details"}]}]},{"id":"sa-4.8","class":"SP800-53-enhancement","title":"Continuous Monitoring Plan","parameters":[{"id":"sa-4.8_prm_1","label":"organization-defined level of detail","constraints":[{"detail":"at least the minimum requirement as defined in control CA-7"}]}],"properties":[{"name":"label","value":"SA-4(8)"},{"name":"sort-id","value":"sa-04.08"}],"parts":[{"id":"sa-4.8_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to produce a plan for the continuous\n monitoring of security control effectiveness that contains {{ sa-4.8_prm_1 }}.","parts":[{"id":"sa-4.8_fr","name":"item","title":"SA-4 (8) Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-4.8_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"CSP must use the same security standards regardless of where the system component or information system service is acquired."}]}]},{"id":"sa-4.8_gdn","name":"guidance","prose":"The objective of continuous monitoring plans is to determine if the complete set\n of planned, required, and deployed security controls within the information\n system, system component, or information system service continue to be effective\n over time based on the inevitable changes that occur. Developer continuous\n monitoring plans include a sufficient level of detail such that the information\n can be incorporated into the continuous monitoring strategies and programs\n implemented by organizations.","links":[{"href":"#ca-7","rel":"related","text":"CA-7"}]},{"id":"sa-4.8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-4.8_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-4(8)[1]"}],"prose":"defines the level of detail the developer of the information system, system\n component, or information system service is required to provide when producing\n a plan for the continuous monitoring of security control effectiveness; and"},{"id":"sa-4.8_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-4(8)[2]"}],"prose":"requires the developer of the information system, system component, or\n information system service to produce a plan for the continuous monitoring of\n security control effectiveness that contains the organization-defined level of\n detail."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing developer continuous monitoring plans\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\ndeveloper continuous monitoring plans\\n\\nsecurity assessment plans\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nacquisition documentation\\n\\nsolicitation documentation\\n\\nservice-level agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\ninformation system developers\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Vendor processes for continuous monitoring\\n\\nautomated mechanisms supporting and/or implementing developer continuous\n monitoring"}]}]},{"id":"sa-4.9","class":"SP800-53-enhancement","title":"Functions / Ports / Protocols / Services in Use","properties":[{"name":"label","value":"SA-4(9)"},{"name":"sort-id","value":"sa-04.09"}],"parts":[{"id":"sa-4.9_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to identify early in the system\n development life cycle, the functions, ports, protocols, and services intended for\n organizational use."},{"id":"sa-4.9_gdn","name":"guidance","prose":"The identification of functions, ports, protocols, and services early in the\n system development life cycle (e.g., during the initial requirements definition\n and design phases) allows organizations to influence the design of the information\n system, information system component, or information system service. This early\n involvement in the life cycle helps organizations to avoid or minimize the use of\n functions, ports, protocols, or services that pose unnecessarily high risks and\n understand the trade-offs involved in blocking specific ports, protocols, or\n services (or when requiring information system service providers to do so). Early\n identification of functions, ports, protocols, and services avoids costly\n retrofitting of security controls after the information system, system component,\n or information system service has been implemented. SA-9 describes requirements\n for external information system services with organizations identifying which\n functions, ports, protocols, and services are provided from external sources.","links":[{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#sa-9","rel":"related","text":"SA-9"}]},{"id":"sa-4.9_obj","name":"objective","prose":"Determine if the organization requires the developer of the information system,\n system component, or information system service to identify early in the system\n development life cycle:","parts":[{"id":"sa-4.9_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-4(9)[1]"}],"prose":"the functions intended for organizational use;"},{"id":"sa-4.9_obj.2","name":"objective","properties":[{"name":"label","value":"SA-4(9)[2]"}],"prose":"the ports intended for organizational use;"},{"id":"sa-4.9_obj.3","name":"objective","properties":[{"name":"label","value":"SA-4(9)[3]"}],"prose":"the protocols intended for organizational use; and"},{"id":"sa-4.9_obj.4","name":"objective","properties":[{"name":"label","value":"SA-4(9)[4]"}],"prose":"the services intended for organizational use."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\ninformation system design documentation\\n\\ninformation system documentation including functions, ports, protocols, and\n services intended for organizational use\\n\\nacquisition contracts for information systems or services\\n\\nacquisition documentation\\n\\nsolicitation documentation\\n\\nservice-level agreements\\n\\norganizational security requirements, descriptions, and criteria for developers\n of information systems, system components, and information system services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\nsystem/network administrators\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\ninformation system developers\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"sa-4.10","class":"SP800-53-enhancement","title":"Use of Approved PIV Products","properties":[{"name":"label","value":"SA-4(10)"},{"name":"sort-id","value":"sa-04.10"}],"parts":[{"id":"sa-4.10_smt","name":"statement","prose":"The organization employs only information technology products on the FIPS\n 201-approved products list for Personal Identity Verification (PIV) capability\n implemented within organizational information systems."},{"id":"sa-4.10_gdn","name":"guidance","links":[{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-8","rel":"related","text":"IA-8"}]},{"id":"sa-4.10_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs only information technology products on the\n FIPS 201-approved products list for Personal Identity Verification (PIV)\n capability implemented within organizational information systems. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nservice-level agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\norganizational personnel with responsibility for ensuring only FIPS\n 201-approved products are implemented\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for selecting and employing FIPS 201-approved\n products"}]}]}]},{"id":"sa-5","class":"SP800-53","title":"Information System Documentation","parameters":[{"id":"sa-5_prm_1","label":"organization-defined actions"},{"id":"sa-5_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"SA-5"},{"name":"sort-id","value":"sa-05"}],"parts":[{"id":"sa-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Obtains administrator documentation for the information system, system component,\n or information system service that describes:","parts":[{"id":"sa-5_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Secure configuration, installation, and operation of the system, component, or\n service;"},{"id":"sa-5_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Effective use and maintenance of security functions/mechanisms; and"},{"id":"sa-5_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Known vulnerabilities regarding configuration and use of administrative (i.e.,\n privileged) functions;"}]},{"id":"sa-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Obtains user documentation for the information system, system component, or\n information system service that describes:","parts":[{"id":"sa-5_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"User-accessible security functions/mechanisms and how to effectively use those\n security functions/mechanisms;"},{"id":"sa-5_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Methods for user interaction, which enables individuals to use the system,\n component, or service in a more secure manner; and"},{"id":"sa-5_smt.b.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"User responsibilities in maintaining the security of the system, component, or\n service;"}]},{"id":"sa-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Documents attempts to obtain information system, system component, or information\n system service documentation when such documentation is either unavailable or\n nonexistent and takes {{ sa-5_prm_1 }} in response;"},{"id":"sa-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects documentation as required, in accordance with the risk management\n strategy; and"},{"id":"sa-5_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Distributes documentation to {{ sa-5_prm_2 }}."}]},{"id":"sa-5_gdn","name":"guidance","prose":"This control helps organizational personnel understand the implementation and\n operation of security controls associated with information systems, system\n components, and information system services. Organizations consider establishing\n specific measures to determine the quality/completeness of the content provided. The\n inability to obtain needed documentation may occur, for example, due to the age of\n the information system/component or lack of support from developers and contractors.\n In those situations, organizations may need to recreate selected documentation if\n such documentation is essential to the effective implementation or operation of\n security controls. The level of protection provided for selected information system,\n component, or service documentation is commensurate with the security category or\n classification of the system. For example, documentation associated with a key DoD\n weapons system or command and control system would typically require a higher level\n of protection than a routine administrative system. Documentation that addresses\n information system vulnerabilities may also require an increased level of protection.\n Secure operation of the information system, includes, for example, initially starting\n the system and resuming secure system operation after any lapse in system\n operation.","links":[{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-2","rel":"related","text":"PS-2"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"sa-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-5.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-5(a)"}],"prose":"obtains administrator documentation for the information system, system component,\n or information system service that describes:","parts":[{"id":"sa-5.a.1_obj","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)"}],"parts":[{"id":"sa-5.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)[1]"}],"prose":"secure configuration of the system, system component, or service;"},{"id":"sa-5.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)[2]"}],"prose":"secure installation of the system, system component, or service;"},{"id":"sa-5.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)[3]"}],"prose":"secure operation of the system, system component, or service;"}]},{"id":"sa-5.a.2_obj","name":"objective","properties":[{"name":"label","value":"SA-5(a)(2)"}],"parts":[{"id":"sa-5.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(a)(2)[1]"}],"prose":"effective use of the security features/mechanisms;"},{"id":"sa-5.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(a)(2)[2]"}],"prose":"effective maintenance of the security features/mechanisms;"}]},{"id":"sa-5.a.3_obj","name":"objective","properties":[{"name":"label","value":"SA-5(a)(3)"}],"prose":"known vulnerabilities regarding configuration and use of administrative (i.e.,\n privileged) functions;"}]},{"id":"sa-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-5(b)"}],"prose":"obtains user documentation for the information system, system component, or\n information system service that describes:","parts":[{"id":"sa-5.b.1_obj","name":"objective","properties":[{"name":"label","value":"SA-5(b)(1)"}],"parts":[{"id":"sa-5.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(b)(1)[1]"}],"prose":"user-accessible security functions/mechanisms;"},{"id":"sa-5.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(b)(1)[2]"}],"prose":"how to effectively use those functions/mechanisms;"}]},{"id":"sa-5.b.2_obj","name":"objective","properties":[{"name":"label","value":"SA-5(b)(2)"}],"prose":"methods for user interaction, which enables individuals to use the system,\n component, or service in a more secure manner;"},{"id":"sa-5.b.3_obj","name":"objective","properties":[{"name":"label","value":"SA-5(b)(3)"}],"prose":"user responsibilities in maintaining the security of the system, component, or\n service;"}]},{"id":"sa-5.c_obj","name":"objective","properties":[{"name":"label","value":"SA-5(c)"}],"parts":[{"id":"sa-5.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-5(c)[1]"}],"prose":"defines actions to be taken after documented attempts to obtain information\n system, system component, or information system service documentation when such\n documentation is either unavailable or nonexistent;"},{"id":"sa-5.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-5(c)[2]"}],"prose":"documents attempts to obtain information system, system component, or\n information system service documentation when such documentation is either\n unavailable or nonexistent;"},{"id":"sa-5.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-5(c)[3]"}],"prose":"takes organization-defined actions in response;"}]},{"id":"sa-5.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-5(d)"}],"prose":"protects documentation as required, in accordance with the risk management\n strategy;"},{"id":"sa-5.e_obj","name":"objective","properties":[{"name":"label","value":"SA-5(e)"}],"parts":[{"id":"sa-5.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-5(e)[1]"}],"prose":"defines personnel or roles to whom documentation is to be distributed; and"},{"id":"sa-5.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-5(e)[2]"}],"prose":"distributes documentation to organization-defined personnel or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing information system documentation\\n\\ninformation system documentation including administrator and user guides\\n\\nrecords documenting attempts to obtain unavailable or nonexistent information\n system documentation\\n\\nlist of actions to be taken in response to documented attempts to obtain\n information system, system component, or information system service\n documentation\\n\\nrisk management strategy documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\nsystem administrators\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\ninformation system developers\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for obtaining, protecting, and distributing information\n system administrator and user documentation"}]}]},{"id":"sa-8","class":"SP800-53","title":"Security Engineering Principles","properties":[{"name":"label","value":"SA-8"},{"name":"sort-id","value":"sa-08"}],"links":[{"href":"#21b1ed35-56d2-40a8-bdfe-b461fffe322f","rel":"reference","text":"NIST Special Publication 800-27"}],"parts":[{"id":"sa-8_smt","name":"statement","prose":"The organization applies information system security engineering principles in the\n specification, design, development, implementation, and modification of the\n information system."},{"id":"sa-8_gdn","name":"guidance","prose":"Organizations apply security engineering principles primarily to new development\n information systems or systems undergoing major upgrades. For legacy systems,\n organizations apply security engineering principles to system upgrades and\n modifications to the extent feasible, given the current state of hardware, software,\n and firmware within those systems. Security engineering principles include, for\n example: (i) developing layered protections; (ii) establishing sound security policy,\n architecture, and controls as the foundation for design; (iii) incorporating security\n requirements into the system development life cycle; (iv) delineating physical and\n logical security boundaries; (v) ensuring that system developers are trained on how\n to build secure software; (vi) tailoring security controls to meet organizational and\n operational needs; (vii) performing threat modeling to identify use cases, threat\n agents, attack vectors, and attack patterns as well as compensating controls and\n design patterns needed to mitigate risk; and (viii) reducing risk to acceptable\n levels, thus enabling informed risk management decisions.","links":[{"href":"#pm-7","rel":"related","text":"PM-7"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-17","rel":"related","text":"SA-17"},{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"sa-8_obj","name":"objective","prose":"Determine if the organization applies information system security engineering\n principles in: ","parts":[{"id":"sa-8_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-8[1]"}],"prose":"the specification of the information system;"},{"id":"sa-8_obj.2","name":"objective","properties":[{"name":"label","value":"SA-8[2]"}],"prose":"the design of the information system;"},{"id":"sa-8_obj.3","name":"objective","properties":[{"name":"label","value":"SA-8[3]"}],"prose":"the development of the information system;"},{"id":"sa-8_obj.4","name":"objective","properties":[{"name":"label","value":"SA-8[4]"}],"prose":"the implementation of the information system; and"},{"id":"sa-8_obj.5","name":"objective","properties":[{"name":"label","value":"SA-8[5]"}],"prose":"the modification of the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing security engineering principles used in the specification,\n design, development, implementation, and modification of the information\n system\\n\\ninformation system design documentation\\n\\ninformation security requirements and specifications for the information\n system\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\norganizational personnel with information system specification, design,\n development, implementation, and modification responsibilities\\n\\ninformation system developers\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for applying security engineering principles in\n information system specification, design, development, implementation, and\n modification\\n\\nautomated mechanisms supporting the application of security engineering principles\n in information system specification, design, development, implementation, and\n modification"}]}]},{"id":"sa-9","class":"SP800-53","title":"External Information System Services","parameters":[{"id":"sa-9_prm_1","label":"organization-defined security controls","constraints":[{"detail":"FedRAMP Security Controls Baseline(s) if Federal information is processed or stored within the external system"}]},{"id":"sa-9_prm_2","label":"organization-defined processes, methods, and techniques","constraints":[{"detail":"Federal/FedRAMP Continuous Monitoring requirements must be met for external systems where Federal information is processed or stored"}]}],"properties":[{"name":"label","value":"SA-9"},{"name":"sort-id","value":"sa-09"}],"links":[{"href":"#0c775bc3-bfc3-42c7-a382-88949f503171","rel":"reference","text":"NIST Special Publication 800-35"}],"parts":[{"id":"sa-9_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Requires that providers of external information system services comply with\n organizational information security requirements and employ {{ sa-9_prm_1 }} in accordance with applicable federal laws, Executive\n Orders, directives, policies, regulations, standards, and guidance;"},{"id":"sa-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Defines and documents government oversight and user roles and responsibilities\n with regard to external information system services; and"},{"id":"sa-9_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Employs {{ sa-9_prm_2 }} to monitor security control compliance by\n external service providers on an ongoing basis."}]},{"id":"sa-9_gdn","name":"guidance","prose":"External information system services are services that are implemented outside of the\n authorization boundaries of organizational information systems. This includes\n services that are used by, but not a part of, organizational information systems.\n FISMA and OMB policy require that organizations using external service providers that\n are processing, storing, or transmitting federal information or operating information\n systems on behalf of the federal government ensure that such providers meet the same\n security requirements that federal agencies are required to meet. Organizations\n establish relationships with external service providers in a variety of ways\n including, for example, through joint ventures, business partnerships, contracts,\n interagency agreements, lines of business arrangements, licensing agreements, and\n supply chain exchanges. The responsibility for managing risks from the use of\n external information system services remains with authorizing officials. For services\n external to organizations, a chain of trust requires that organizations establish and\n retain a level of confidence that each participating provider in the potentially\n complex consumer-provider relationship provides adequate protection for the services\n rendered. The extent and nature of this chain of trust varies based on the\n relationships between organizations and the external providers. Organizations\n document the basis for trust relationships so the relationships can be monitored over\n time. External information system services documentation includes government, service\n providers, end user security roles and responsibilities, and service-level\n agreements. Service-level agreements define expectations of performance for security\n controls, describe measurable outcomes, and identify remedies and response\n requirements for identified instances of noncompliance.","links":[{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ir-7","rel":"related","text":"IR-7"},{"href":"#ps-7","rel":"related","text":"PS-7"}]},{"id":"sa-9_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-9.a_obj","name":"objective","properties":[{"name":"label","value":"SA-9(a)"}],"parts":[{"id":"sa-9.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(a)[1]"}],"prose":"defines security controls to be employed by providers of external information\n system services;"},{"id":"sa-9.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(a)[2]"}],"prose":"requires that providers of external information system services comply with\n organizational information security requirements;"},{"id":"sa-9.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(a)[3]"}],"prose":"requires that providers of external information system services employ\n organization-defined security controls in accordance with applicable federal\n laws, Executive Orders, directives, policies, regulations, standards, and\n guidance;"}]},{"id":"sa-9.b_obj","name":"objective","properties":[{"name":"label","value":"SA-9(b)"}],"parts":[{"id":"sa-9.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(b)[1]"}],"prose":"defines and documents government oversight with regard to external information\n system services;"},{"id":"sa-9.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(b)[2]"}],"prose":"defines and documents user roles and responsibilities with regard to external\n information system services;"}]},{"id":"sa-9.c_obj","name":"objective","properties":[{"name":"label","value":"SA-9(c)"}],"parts":[{"id":"sa-9.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(c)[1]"}],"prose":"defines processes, methods, and techniques to be employed to monitor security\n control compliance by external service providers; and"},{"id":"sa-9.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-9(c)[2]"}],"prose":"employs organization-defined processes, methods, and techniques to monitor\n security control compliance by external service providers on an ongoing\n basis."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing external information system services\\n\\nprocedures addressing methods and techniques for monitoring security control\n compliance by external service providers of information system services\\n\\nacquisition contracts, service-level agreements\\n\\norganizational security requirements and security specifications for external\n provider services\\n\\nsecurity control assessment evidence from external providers of information system\n services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\nexternal providers of information system services\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring security control compliance by external\n service providers on an ongoing basis\\n\\nautomated mechanisms for monitoring security control compliance by external\n service providers on an ongoing basis"}]}],"controls":[{"id":"sa-9.1","class":"SP800-53-enhancement","title":"Risk Assessments / Organizational Approvals","parameters":[{"id":"sa-9.1_prm_1","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"SA-9(1)"},{"name":"sort-id","value":"sa-09.01"}],"parts":[{"id":"sa-9.1_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-9.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Conducts an organizational assessment of risk prior to the acquisition or\n outsourcing of dedicated information security services; and"},{"id":"sa-9.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Ensures that the acquisition or outsourcing of dedicated information security\n services is approved by {{ sa-9.1_prm_1 }}."}]},{"id":"sa-9.1_gdn","name":"guidance","prose":"Dedicated information security services include, for example, incident monitoring,\n analysis and response, operation of information security-related devices such as\n firewalls, or key management services.","links":[{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"sa-9.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-9.1.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-9(1)(a)"}],"prose":"conducts an organizational assessment of risk prior to the acquisition or\n outsourcing of dedicated information security services;","links":[{"href":"#sa-9.1_smt.a","rel":"corresp","text":"SA-9(1)(a)"}]},{"id":"sa-9.1.b_obj","name":"objective","properties":[{"name":"label","value":"SA-9(1)(b)"}],"parts":[{"id":"sa-9.1.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(1)(b)[1]"}],"prose":"defines personnel or roles designated to approve the acquisition or\n outsourcing of dedicated information security services; and"},{"id":"sa-9.1.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-9(1)(b)[2]"}],"prose":"ensures that the acquisition or outsourcing of dedicated information\n security services is approved by organization-defined personnel or\n roles."}],"links":[{"href":"#sa-9.1_smt.b","rel":"corresp","text":"SA-9(1)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing external information system services\\n\\nacquisition documentation\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nrisk assessment reports\\n\\napproval records for acquisition or outsourcing of dedicated information\n security services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information system security responsibilities\\n\\nexternal providers of information system services\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for conducting a risk assessment prior to acquiring or\n outsourcing dedicated information security services\\n\\norganizational processes for approving the outsourcing of dedicated information\n security services\\n\\nautomated mechanisms supporting and/or implementing risk assessment\\n\\nautomated mechanisms supporting and/or implementing approval processes"}]}]},{"id":"sa-9.2","class":"SP800-53-enhancement","title":"Identification of Functions / Ports / Protocols / Services","parameters":[{"id":"sa-9.2_prm_1","label":"organization-defined external information system services","constraints":[{"detail":"all external systems where Federal information is processed or stored"}]}],"properties":[{"name":"label","value":"SA-9(2)"},{"name":"sort-id","value":"sa-09.02"}],"parts":[{"id":"sa-9.2_smt","name":"statement","prose":"The organization requires providers of {{ sa-9.2_prm_1 }} to\n identify the functions, ports, protocols, and other services required for the use\n of such services."},{"id":"sa-9.2_gdn","name":"guidance","prose":"Information from external service providers regarding the specific functions,\n ports, protocols, and services used in the provision of such services can be\n particularly useful when the need arises to understand the trade-offs involved in\n restricting certain functions/services or blocking certain ports/protocols.","links":[{"href":"#cm-7","rel":"related","text":"CM-7"}]},{"id":"sa-9.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-9.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(2)[1]"}],"prose":"defines external information system services for which providers of such\n services are to identify the functions, ports, protocols, and other services\n required for the use of such services;"},{"id":"sa-9.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-9(2)[2]"}],"prose":"requires providers of organization-defined external information system services\n to identify:","parts":[{"id":"sa-9.2_obj.2.a","name":"objective","properties":[{"name":"label","value":"SA-9(2)[2][a]"}],"prose":"the functions required for the use of such services;"},{"id":"sa-9.2_obj.2.b","name":"objective","properties":[{"name":"label","value":"SA-9(2)[2][b]"}],"prose":"the ports required for the use of such services;"},{"id":"sa-9.2_obj.2.c","name":"objective","properties":[{"name":"label","value":"SA-9(2)[2][c]"}],"prose":"the protocols required for the use of such services; and"},{"id":"sa-9.2_obj.2.d","name":"objective","properties":[{"name":"label","value":"SA-9(2)[2][d]"}],"prose":"the other services required for the use of such services."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing external information system services\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nacquisition documentation\\n\\nsolicitation documentation, service-level agreements\\n\\norganizational security requirements and security specifications for external\n service providers\\n\\nlist of required functions, ports, protocols, and other services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nexternal providers of information system services"}]}]},{"id":"sa-9.4","class":"SP800-53-enhancement","title":"Consistent Interests of Consumers and Providers","parameters":[{"id":"sa-9.4_prm_1","label":"organization-defined security safeguards"},{"id":"sa-9.4_prm_2","label":"organization-defined external service providers","constraints":[{"detail":"all external systems where Federal information is processed or stored"}]}],"properties":[{"name":"label","value":"SA-9(4)"},{"name":"sort-id","value":"sa-09.04"}],"parts":[{"id":"sa-9.4_smt","name":"statement","prose":"The organization employs {{ sa-9.4_prm_1 }} to ensure that the\n interests of {{ sa-9.4_prm_2 }} are consistent with and reflect\n organizational interests."},{"id":"sa-9.4_gdn","name":"guidance","prose":"As organizations increasingly use external service providers, the possibility\n exists that the interests of the service providers may diverge from organizational\n interests. In such situations, simply having the correct technical, procedural, or\n operational safeguards in place may not be sufficient if the service providers\n that implement and control those safeguards are not operating in a manner\n consistent with the interests of the consuming organizations. Possible actions\n that organizations might take to address such concerns include, for example,\n requiring background checks for selected service provider personnel, examining\n ownership records, employing only trustworthy service providers (i.e., providers\n with which organizations have had positive experiences), and conducting\n periodic/unscheduled visits to service provider facilities."},{"id":"sa-9.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-9.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(4)[1]"}],"prose":"defines external service providers whose interests are to be consistent with\n and reflect organizational interests;"},{"id":"sa-9.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(4)[2]"}],"prose":"defines security safeguards to be employed to ensure that the interests of\n organization-defined external service providers are consistent with and reflect\n organizational interests; and"},{"id":"sa-9.4_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-9(4)[3]"}],"prose":"employs organization-defined security safeguards to ensure that the interests\n of organization-defined external service providers are consistent with and\n reflect organizational interests."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing external information system services\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\norganizational security requirements/safeguards for external service\n providers\\n\\npersonnel security policies for external service providers\\n\\nassessments performed on external service providers\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nexternal providers of information system services"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining and employing safeguards to ensure\n consistent interests with external service providers\\n\\nautomated mechanisms supporting and/or implementing safeguards to ensure\n consistent interests with external service providers"}]}]},{"id":"sa-9.5","class":"SP800-53-enhancement","title":"Processing, Storage, and Service Location","parameters":[{"id":"sa-9.5_prm_1","constraints":[{"detail":"information processing, information data, AND information services"}]},{"id":"sa-9.5_prm_2","label":"organization-defined locations"},{"id":"sa-9.5_prm_3","label":"organization-defined requirements or conditions"}],"properties":[{"name":"label","value":"SA-9(5)"},{"name":"sort-id","value":"sa-09.05"}],"parts":[{"id":"sa-9.5_smt","name":"statement","prose":"The organization restricts the location of {{ sa-9.5_prm_1 }} to\n {{ sa-9.5_prm_2 }} based on {{ sa-9.5_prm_3 }}."},{"id":"sa-9.5_gdn","name":"guidance","prose":"The location of information processing, information/data storage, or information\n system services that are critical to organizations can have a direct impact on the\n ability of those organizations to successfully execute their missions/business\n functions. This situation exists when external providers control the location of\n processing, storage or services. The criteria external providers use for the\n selection of processing, storage, or service locations may be different from\n organizational criteria. For example, organizations may want to ensure that\n data/information storage locations are restricted to certain locations to\n facilitate incident response activities (e.g., forensic analyses, after-the-fact\n investigations) in case of information security breaches/compromises. Such\n incident response activities may be adversely affected by the governing laws or\n protocols in the locations where processing and storage occur and/or the locations\n from which information system services emanate."},{"id":"sa-9.5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-9.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(5)[1]"}],"prose":"defines locations where organization-defined information processing,\n information/data, and/or information system services are to be restricted;"},{"id":"sa-9.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(5)[2]"}],"prose":"defines requirements or conditions to restrict the location of information\n processing, information/data, and/or information system services;"},{"id":"sa-9.5_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-9(5)[3]"}],"prose":"restricts the location of one or more of the following to organization-defined\n locations based on organization-defined requirements or conditions:","parts":[{"id":"sa-9.5_obj.3.a","name":"objective","properties":[{"name":"label","value":"SA-9(5)[3][a]"}],"prose":"information processing;"},{"id":"sa-9.5_obj.3.b","name":"objective","properties":[{"name":"label","value":"SA-9(5)[3][b]"}],"prose":"information/data; and/or"},{"id":"sa-9.5_obj.3.c","name":"objective","properties":[{"name":"label","value":"SA-9(5)[3][c]"}],"prose":"information services."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing external information system services\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nrestricted locations for information processing\\n\\ninformation/data and/or information system services\\n\\ninformation processing, information/data, and/or information system services to\n be maintained in restricted locations\\n\\norganizational security requirements or conditions for external providers\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nexternal providers of information system services"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining requirements to restrict locations of\n information processing, information/data, or information services\\n\\norganizational processes for ensuring the location is restricted in accordance\n with requirements or conditions"}]}]}]},{"id":"sa-10","class":"SP800-53","title":"Developer Configuration Management","parameters":[{"id":"sa-10_prm_1","constraints":[{"detail":"development, implementation, AND operation"}]},{"id":"sa-10_prm_2","label":"organization-defined configuration items under configuration management"},{"id":"sa-10_prm_3","label":"organization-defined personnel"}],"properties":[{"name":"label","value":"SA-10"},{"name":"sort-id","value":"sa-10"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"sa-10_smt","name":"statement","prose":"The organization requires the developer of the information system, system component,\n or information system service to:","parts":[{"id":"sa-10_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Perform configuration management during system, component, or service {{ sa-10_prm_1 }};"},{"id":"sa-10_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Document, manage, and control the integrity of changes to {{ sa-10_prm_2 }};"},{"id":"sa-10_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Implement only organization-approved changes to the system, component, or\n service;"},{"id":"sa-10_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Document approved changes to the system, component, or service and the potential\n security impacts of such changes; and"},{"id":"sa-10_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Track security flaws and flaw resolution within the system, component, or service\n and report findings to {{ sa-10_prm_3 }}."},{"id":"sa-10_fr","name":"item","title":"SA-10 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-10_fr_smt.1","name":"item","properties":[{"name":"label","value":"(e) Requirement:"}],"prose":"For JAB authorizations, track security flaws and flaw resolution within the system, component, or service and report findings to organization-defined personnel, to include FedRAMP."}]}]},{"id":"sa-10_gdn","name":"guidance","prose":"This control also applies to organizations conducting internal information systems\n development and integration. Organizations consider the quality and completeness of\n the configuration management activities conducted by developers as evidence of\n applying effective security safeguards. Safeguards include, for example, protecting\n from unauthorized modification or destruction, the master copies of all material used\n to generate security-relevant portions of the system hardware, software, and\n firmware. Maintaining the integrity of changes to the information system, information\n system component, or information system service requires configuration control\n throughout the system development life cycle to track authorized changes and prevent\n unauthorized changes. Configuration items that are placed under configuration\n management (if existence/use is required by other security controls) include: the\n formal model; the functional, high-level, and low-level design specifications; other\n design data; implementation documentation; source code and hardware schematics; the\n running version of the object code; tools for comparing new versions of\n security-relevant hardware descriptions and software/firmware source code with\n previous versions; and test fixtures and documentation. Depending on the\n mission/business needs of organizations and the nature of the contractual\n relationships in place, developers may provide configuration management support\n during the operations and maintenance phases of the life cycle.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"sa-10_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-10.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-10(a)"}],"prose":"requires the developer of the information system, system component, or information\n system service to perform configuration management during one or more of the\n following:","parts":[{"id":"sa-10.a_obj.1","name":"objective","properties":[{"name":"label","value":"SA-10(a)[1]"}],"prose":"system, component, or service design;"},{"id":"sa-10.a_obj.2","name":"objective","properties":[{"name":"label","value":"SA-10(a)[2]"}],"prose":"system, component, or service development;"},{"id":"sa-10.a_obj.3","name":"objective","properties":[{"name":"label","value":"SA-10(a)[3]"}],"prose":"system, component, or service implementation; and/or"},{"id":"sa-10.a_obj.4","name":"objective","properties":[{"name":"label","value":"SA-10(a)[4]"}],"prose":"system, component, or service operation;"}]},{"id":"sa-10.b_obj","name":"objective","properties":[{"name":"label","value":"SA-10(b)"}],"parts":[{"id":"sa-10.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-10(b)[1]"}],"prose":"defines configuration items to be placed under configuration management;"},{"id":"sa-10.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-10(b)[2]"}],"prose":"requires the developer of the information system, system component, or\n information system service to:","parts":[{"id":"sa-10.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"SA-10(b)[2][a]"}],"prose":"document the integrity of changes to organization-defined items under\n configuration management;"},{"id":"sa-10.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"SA-10(b)[2][b]"}],"prose":"manage the integrity of changes to organization-defined items under\n configuration management;"},{"id":"sa-10.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"SA-10(b)[2][c]"}],"prose":"control the integrity of changes to organization-defined items under\n configuration management;"}]}]},{"id":"sa-10.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-10(c)"}],"prose":"requires the developer of the information system, system component, or information\n system service to implement only organization-approved changes to the system,\n component, or service;"},{"id":"sa-10.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-10(d)"}],"prose":"requires the developer of the information system, system component, or information\n system service to document:","parts":[{"id":"sa-10.d_obj.1","name":"objective","properties":[{"name":"label","value":"SA-10(d)[1]"}],"prose":"approved changes to the system, component, or service;"},{"id":"sa-10.d_obj.2","name":"objective","properties":[{"name":"label","value":"SA-10(d)[2]"}],"prose":"the potential security impacts of such changes;"}]},{"id":"sa-10.e_obj","name":"objective","properties":[{"name":"label","value":"SA-10(e)"}],"parts":[{"id":"sa-10.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-10(e)[1]"}],"prose":"defines personnel to whom findings, resulting from security flaws and flaw\n resolution tracked within the system, component, or service, are to be\n reported;"},{"id":"sa-10.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-10(e)[2]"}],"prose":"requires the developer of the information system, system component, or\n information system service to:","parts":[{"id":"sa-10.e_obj.2.a","name":"objective","properties":[{"name":"label","value":"SA-10(e)[2][a]"}],"prose":"track security flaws within the system, component, or service;"},{"id":"sa-10.e_obj.2.b","name":"objective","properties":[{"name":"label","value":"SA-10(e)[2][b]"}],"prose":"track security flaw resolution within the system, component, or service;\n and"},{"id":"sa-10.e_obj.2.c","name":"objective","properties":[{"name":"label","value":"SA-10(e)[2][c]"}],"prose":"report findings to organization-defined personnel."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing system developer configuration management\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information\n system service\\n\\nsystem developer configuration management plan\\n\\nsecurity flaw and flaw resolution tracking records\\n\\nsystem change authorization records\\n\\nchange control records\\n\\nconfiguration management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with configuration management responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring developer configuration management\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer\n configuration management"}]}],"controls":[{"id":"sa-10.1","class":"SP800-53-enhancement","title":"Software / Firmware Integrity Verification","properties":[{"name":"label","value":"SA-10(1)"},{"name":"sort-id","value":"sa-10.01"}],"parts":[{"id":"sa-10.1_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to enable integrity verification of\n software and firmware components."},{"id":"sa-10.1_gdn","name":"guidance","prose":"This control enhancement allows organizations to detect unauthorized changes to\n software and firmware components through the use of tools, techniques, and/or\n mechanisms provided by developers. Integrity checking mechanisms can also address\n counterfeiting of software and firmware components. Organizations verify the\n integrity of software and firmware components, for example, through secure one-way\n hashes provided by developers. Delivered software and firmware components also\n include any updates to such components.","links":[{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"sa-10.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization requires the developer of the information system,\n system component, or information system service to enable integrity verification\n of software and firmware components."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing system developer configuration management\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system\\n\\nsystem component, or information system service\\n\\nsystem developer configuration management plan\\n\\nsoftware and firmware integrity verification records\\n\\nsystem change authorization records\\n\\nchange control records\\n\\nconfiguration management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with configuration management responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring developer configuration management\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer\n configuration management"}]}]}]},{"id":"sa-11","class":"SP800-53","title":"Developer Security Testing and Evaluation","parameters":[{"id":"sa-11_prm_1"},{"id":"sa-11_prm_2","label":"organization-defined depth and coverage"}],"properties":[{"name":"label","value":"SA-11"},{"name":"sort-id","value":"sa-11"}],"links":[{"href":"#1737a687-52fb-4008-b900-cbfa836f7b65","rel":"reference","text":"ISO/IEC 15408"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#275cc052-0f7f-423c-bdb6-ed503dc36228","rel":"reference","text":"http://nvd.nist.gov"},{"href":"#15522e92-9192-463d-9646-6a01982db8ca","rel":"reference","text":"http://cwe.mitre.org"},{"href":"#0931209f-00ae-4132-b92c-bc645847e8f9","rel":"reference","text":"http://cve.mitre.org"},{"href":"#4ef539ba-b767-4666-b0d3-168c53005fa3","rel":"reference","text":"http://capec.mitre.org"}],"parts":[{"id":"sa-11_smt","name":"statement","prose":"The organization requires the developer of the information system, system component,\n or information system service to:","parts":[{"id":"sa-11_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Create and implement a security assessment plan;"},{"id":"sa-11_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Perform {{ sa-11_prm_1 }} testing/evaluation at {{ sa-11_prm_2 }};"},{"id":"sa-11_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Produce evidence of the execution of the security assessment plan and the results\n of the security testing/evaluation;"},{"id":"sa-11_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Implement a verifiable flaw remediation process; and"},{"id":"sa-11_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Correct flaws identified during security testing/evaluation."}]},{"id":"sa-11_gdn","name":"guidance","prose":"Developmental security testing/evaluation occurs at all post-design phases of the\n system development life cycle. Such testing/evaluation confirms that the required\n security controls are implemented correctly, operating as intended, enforcing the\n desired security policy, and meeting established security requirements. Security\n properties of information systems may be affected by the interconnection of system\n components or changes to those components. These interconnections or changes (e.g.,\n upgrading or replacing applications and operating systems) may adversely affect\n previously implemented security controls. This control provides additional types of\n security testing/evaluation that developers can conduct to reduce or eliminate\n potential flaws. Testing custom software applications may require approaches such as\n static analysis, dynamic analysis, binary analysis, or a hybrid of the three\n approaches. Developers can employ these analysis approaches in a variety of tools\n (e.g., web-based application scanners, static analysis tools, binary analyzers) and\n in source code reviews. Security assessment plans provide the specific activities\n that developers plan to carry out including the types of analyses, testing,\n evaluation, and reviews of software and firmware components, the degree of rigor to\n be applied, and the types of artifacts produced during those processes. The depth of\n security testing/evaluation refers to the rigor and level of detail associated with\n the assessment process (e.g., black box, gray box, or white box testing). The\n coverage of security testing/evaluation refers to the scope (i.e., number and type)\n of the artifacts included in the assessment process. Contracts specify the acceptance\n criteria for security assessment plans, flaw remediation processes, and the evidence\n that the plans/processes have been diligently applied. Methods for reviewing and\n protecting assessment plans, evidence, and documentation are commensurate with the\n security category or classification level of the information system. Contracts may\n specify documentation protection requirements.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"sa-11_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-11.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-11(a)"}],"prose":"requires the developer of the information system, system component, or information\n system service to create and implement a security plan;"},{"id":"sa-11.b_obj","name":"objective","properties":[{"name":"label","value":"SA-11(b)"}],"parts":[{"id":"sa-11.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-11(b)[1]"}],"prose":"defines the depth of testing/evaluation to be performed by the developer of the\n information system, system component, or information system service;"},{"id":"sa-11.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-11(b)[2]"}],"prose":"defines the coverage of testing/evaluation to be performed by the developer of\n the information system, system component, or information system service;"},{"id":"sa-11.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-11(b)[3]"}],"prose":"requires the developer of the information system, system component, or\n information system service to perform one or more of the following\n testing/evaluation at the organization-defined depth and coverage:","parts":[{"id":"sa-11.b_obj.3.a","name":"objective","properties":[{"name":"label","value":"SA-11(b)[3][a]"}],"prose":"unit testing/evaluation;"},{"id":"sa-11.b_obj.3.b","name":"objective","properties":[{"name":"label","value":"SA-11(b)[3][b]"}],"prose":"integration testing/evaluation;"},{"id":"sa-11.b_obj.3.c","name":"objective","properties":[{"name":"label","value":"SA-11(b)[3][c]"}],"prose":"system testing/evaluation; and/or"},{"id":"sa-11.b_obj.3.d","name":"objective","properties":[{"name":"label","value":"SA-11(b)[3][d]"}],"prose":"regression testing/evaluation;"}]}]},{"id":"sa-11.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-11(c)"}],"prose":"requires the developer of the information system, system component, or information\n system service to produce evidence of:","parts":[{"id":"sa-11.c_obj.1","name":"objective","properties":[{"name":"label","value":"SA-11(c)[1]"}],"prose":"the execution of the security assessment plan;"},{"id":"sa-11.c_obj.2","name":"objective","properties":[{"name":"label","value":"SA-11(c)[2]"}],"prose":"the results of the security testing/evaluation;"}]},{"id":"sa-11.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-11(d)"}],"prose":"requires the developer of the information system, system component, or information\n system service to implement a verifiable flaw remediation process; and"},{"id":"sa-11.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-11(e)"}],"prose":"requires the developer of the information system, system component, or information\n system service to correct flaws identified during security testing/evaluation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing system developer security testing\\n\\nprocedures addressing flaw remediation\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information\n system service\\n\\nsystem developer security test plans\\n\\nrecords of developer security testing results for the information system, system\n component, or information system service\\n\\nsecurity flaw and remediation tracking records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with developer security testing responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring developer security testing and\n evaluation\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer\n security testing and evaluation"}]}],"controls":[{"id":"sa-11.1","class":"SP800-53-enhancement","title":"Static Code Analysis","properties":[{"name":"label","value":"SA-11(1)"},{"name":"sort-id","value":"sa-11.01"}],"parts":[{"id":"sa-11.1_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to employ static code analysis tools to\n identify common flaws and document the results of the analysis.","parts":[{"id":"sa-11.1_fr","name":"item","title":"SA-11 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-11.1_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider documents in the Continuous Monitoring Plan, how newly developed code for the information system is reviewed."}]}]},{"id":"sa-11.1_gdn","name":"guidance","prose":"Static code analysis provides a technology and methodology for security reviews.\n Such analysis can be used to identify security vulnerabilities and enforce\n security coding practices. Static code analysis is most effective when used early\n in the development process, when each code change can be automatically scanned for\n potential weaknesses. Static analysis can provide clear remediation guidance along\n with defects to enable developers to fix such defects. Evidence of correct\n implementation of static analysis can include, for example, aggregate defect\n density for critical defect types, evidence that defects were inspected by\n developers or security professionals, and evidence that defects were fixed. An\n excessively high density of ignored findings (commonly referred to as ignored or\n false positives) indicates a potential problem with the analysis process or tool.\n In such cases, organizations weigh the validity of the evidence against evidence\n from other sources."},{"id":"sa-11.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization requires the developer of the information system,\n system component, or information system service to employ static code analysis\n tools to identify common flaws and document the results of the analysis."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing system developer security testing\\n\\nprocedures addressing flaw remediation\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nsystem developer security test plans\\n\\nsystem developer security testing results\\n\\nsecurity flaw and remediation tracking records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with developer security testing responsibilities\\n\\norganizational personnel with configuration management responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring developer security testing and\n evaluation\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer\n security testing and evaluation\\n\\nstatic code analysis tools"}]}]},{"id":"sa-11.2","class":"SP800-53-enhancement","title":"Threat and Vulnerability Analyses","properties":[{"name":"label","value":"SA-11(2)"},{"name":"sort-id","value":"sa-11.02"}],"parts":[{"id":"sa-11.2_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to perform threat and vulnerability\n analyses and subsequent testing/evaluation of the as-built system, component, or\n service."},{"id":"sa-11.2_gdn","name":"guidance","prose":"Applications may deviate significantly from the functional and design\n specifications created during the requirements and design phases of the system\n development life cycle. Therefore, threat and vulnerability analyses of\n information systems, system components, and information system services prior to\n delivery are critical to the effective operation of those systems, components, and\n services. Threat and vulnerability analyses at this phase of the life cycle help\n to ensure that design or implementation changes have been accounted for, and that\n any new vulnerabilities created as a result of those changes have been reviewed\n and mitigated.","links":[{"href":"#pm-15","rel":"related","text":"PM-15"},{"href":"#ra-5","rel":"related","text":"RA-5"}]},{"id":"sa-11.2_obj","name":"objective","prose":"Determine if the organization requires the developer of the information system,\n system component, or information system service to perform:","parts":[{"id":"sa-11.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-11(2)[1]"}],"prose":"threat analyses of the as-built, system component, or service;"},{"id":"sa-11.2_obj.2","name":"objective","properties":[{"name":"label","value":"SA-11(2)[2]"}],"prose":"vulnerability analyses of the as-built, system component, or service; and"},{"id":"sa-11.2_obj.3","name":"objective","properties":[{"name":"label","value":"SA-11(2)[3]"}],"prose":"subsequent testing/evaluation of the as-built, system component, or\n service."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing system developer security testing\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nsystem developer security test plans\\n\\nrecords of developer security testing results for the information system,\n system component, or information system service\\n\\nvulnerability scanning results\\n\\ninformation system risk assessment reports\\n\\nthreat and vulnerability analysis reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with developer security testing responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring developer security testing and\n evaluation\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer\n security testing and evaluation"}]}]},{"id":"sa-11.8","class":"SP800-53-enhancement","title":"Dynamic Code Analysis","properties":[{"name":"label","value":"SA-11(8)"},{"name":"sort-id","value":"sa-11.08"}],"parts":[{"id":"sa-11.8_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to employ dynamic code analysis tools to\n identify common flaws and document the results of the analysis.","parts":[{"id":"sa-11.8_fr","name":"item","title":"SA-11 (8) Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-11.8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider documents in the Continuous Monitoring Plan, how newly developed code for the information system is reviewed."}]}]},{"id":"sa-11.8_gdn","name":"guidance","prose":"Dynamic code analysis provides run-time verification of software programs, using\n tools capable of monitoring programs for memory corruption, user privilege issues,\n and other potential security problems. Dynamic code analysis employs run-time\n tools to help to ensure that security functionality performs in the manner in\n which it was designed. A specialized type of dynamic analysis, known as fuzz\n testing, induces program failures by deliberately introducing malformed or random\n data into software programs. Fuzz testing strategies derive from the intended use\n of applications and the functional and design specifications for the applications.\n To understand the scope of dynamic code analysis and hence the assurance provided,\n organizations may also consider conducting code coverage analysis (checking the\n degree to which the code has been tested using metrics such as percent of\n subroutines tested or percent of program statements called during execution of the\n test suite) and/or concordance analysis (checking for words that are out of place\n in software code such as non-English language words or derogatory terms)."},{"id":"sa-11.8_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization requires the developer of the information system,\n system component, or information system service to employ dynamic code analysis\n tools to identify common flaws and document the results of the analysis."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing system developer security testing\\n\\nprocedures addressing flaw remediation\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nsystem developer security test and evaluation plans\\n\\nsecurity test and evaluation results\\n\\nsecurity flaw and remediation tracking reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with developer security testing responsibilities\\n\\norganizational personnel with configuration management responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring developer security testing and\n evaluation\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer\n security testing and evaluation"}]}]}]}]},{"id":"sc","class":"family","title":"System and Communications Protection","controls":[{"id":"sc-1","class":"SP800-53","title":"System and Communications Protection Policy and Procedures","parameters":[{"id":"sc-1_prm_1","label":"organization-defined personnel or roles"},{"id":"sc-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"sc-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SC-1"},{"name":"sort-id","value":"sc-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"sc-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"sc-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ sc-1_prm_1 }}:","parts":[{"id":"sc-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system and communications protection policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"sc-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system and communications\n protection policy and associated system and communications protection controls;\n and"}]},{"id":"sc-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"sc-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System and communications protection policy {{ sc-1_prm_2 }};\n and"},{"id":"sc-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System and communications protection procedures {{ sc-1_prm_3 }}."}]}]},{"id":"sc-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the SC\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"sc-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-1.a_obj","name":"objective","properties":[{"name":"label","value":"SC-1(a)"}],"parts":[{"id":"sc-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)"}],"parts":[{"id":"sc-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(a)(1)[1]"}],"prose":"develops and documents a system and communications protection policy that\n addresses:","parts":[{"id":"sc-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"sc-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"sc-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"sc-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"sc-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"sc-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"sc-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"sc-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system and communications protection\n policy is to be disseminated;"},{"id":"sc-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SC-1(a)(1)[3]"}],"prose":"disseminates the system and communications protection policy to\n organization-defined personnel or roles;"}]},{"id":"sc-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"SC-1(a)(2)"}],"parts":[{"id":"sc-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n system and communications protection policy and associated system and\n communications protection controls;"},{"id":"sc-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"sc-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SC-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"sc-1.b_obj","name":"objective","properties":[{"name":"label","value":"SC-1(b)"}],"parts":[{"id":"sc-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"SC-1(b)(1)"}],"parts":[{"id":"sc-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system and\n communications protection policy;"},{"id":"sc-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(b)(1)[2]"}],"prose":"reviews and updates the current system and communications protection policy\n with the organization-defined frequency;"}]},{"id":"sc-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"SC-1(b)(2)"}],"parts":[{"id":"sc-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system and\n communications protection procedures; and"},{"id":"sc-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(b)(2)[2]"}],"prose":"reviews and updates the current system and communications protection\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and communications protection\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"sc-2","class":"SP800-53","title":"Application Partitioning","properties":[{"name":"label","value":"SC-2"},{"name":"sort-id","value":"sc-02"}],"parts":[{"id":"sc-2_smt","name":"statement","prose":"The information system separates user functionality (including user interface\n services) from information system management functionality."},{"id":"sc-2_gdn","name":"guidance","prose":"Information system management functionality includes, for example, functions\n necessary to administer databases, network components, workstations, or servers, and\n typically requires privileged user access. The separation of user functionality from\n information system management functionality is either physical or logical.\n Organizations implement separation of system management-related functionality from\n user functionality by using different computers, different central processing units,\n different instances of operating systems, different network addresses, virtualization\n techniques, or combinations of these or other methods, as appropriate. This type of\n separation includes, for example, web administrative interfaces that use separate\n authentication methods for users of any other information system resources.\n Separation of system and user functionality may include isolating administrative\n interfaces on different domains and with additional access controls.","links":[{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"sc-2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system separates user functionality (including user\n interface services) from information system management functionality."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing application partitioning\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Separation of user functionality from information system management\n functionality"}]}]},{"id":"sc-4","class":"SP800-53","title":"Information in Shared Resources","properties":[{"name":"label","value":"SC-4"},{"name":"sort-id","value":"sc-04"}],"parts":[{"id":"sc-4_smt","name":"statement","prose":"The information system prevents unauthorized and unintended information transfer via\n shared system resources."},{"id":"sc-4_gdn","name":"guidance","prose":"This control prevents information, including encrypted representations of\n information, produced by the actions of prior users/roles (or the actions of\n processes acting on behalf of prior users/roles) from being available to any current\n users/roles (or current processes) that obtain access to shared system resources\n (e.g., registers, main memory, hard disks) after those resources have been released\n back to information systems. The control of information in shared resources is also\n commonly referred to as object reuse and residual information protection. This\n control does not address: (i) information remanence which refers to residual\n representation of data that has been nominally erased or removed; (ii) covert\n channels (including storage and/or timing channels) where shared resources are\n manipulated to violate information flow restrictions; or (iii) components within\n information systems for which there are only single users/roles.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#mp-6","rel":"related","text":"MP-6"}]},{"id":"sc-4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system prevents unauthorized and unintended information\n transfer via shared system resources."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing information protection in shared system resources\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms preventing unauthorized and unintended transfer of\n information via shared system resources"}]}]},{"id":"sc-5","class":"SP800-53","title":"Denial of Service Protection","parameters":[{"id":"sc-5_prm_1","label":"organization-defined types of denial of service attacks or references to sources\n for such information"},{"id":"sc-5_prm_2","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"SC-5"},{"name":"sort-id","value":"sc-05"}],"parts":[{"id":"sc-5_smt","name":"statement","prose":"The information system protects against or limits the effects of the following types\n of denial of service attacks: {{ sc-5_prm_1 }} by employing {{ sc-5_prm_2 }}."},{"id":"sc-5_gdn","name":"guidance","prose":"A variety of technologies exist to limit, or in some cases, eliminate the effects of\n denial of service attacks. For example, boundary protection devices can filter\n certain types of packets to protect information system components on internal\n organizational networks from being directly affected by denial of service attacks.\n Employing increased capacity and bandwidth combined with service redundancy may also\n reduce the susceptibility to denial of service attacks.","links":[{"href":"#sc-6","rel":"related","text":"SC-6"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"sc-5_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-5_obj.1","name":"objective","properties":[{"name":"label","value":"SC-5[1]"}],"prose":"the organization defines types of denial of service attacks or reference to source\n of such information for the information system to protect against or limit the\n effects;"},{"id":"sc-5_obj.2","name":"objective","properties":[{"name":"label","value":"SC-5[2]"}],"prose":"the organization defines security safeguards to be employed by the information\n system to protect against or limit the effects of organization-defined types of\n denial of service attacks; and"},{"id":"sc-5_obj.3","name":"objective","properties":[{"name":"label","value":"SC-5[3]"}],"prose":"the information system protects against or limits the effects of the\n organization-defined denial or service attacks (or reference to source for such\n information) by employing organization-defined security safeguards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing denial of service protection\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\nlist of denial of services attacks requiring employment of security safeguards to\n protect against or limit effects of such attacks\\n\\nlist of security safeguards protecting against or limiting the effects of denial\n of service attacks\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with incident response responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms protecting against or limiting the effects of denial of\n service attacks"}]}]},{"id":"sc-6","class":"SP800-53","title":"Resource Availability","parameters":[{"id":"sc-6_prm_1","label":"organization-defined resources"},{"id":"sc-6_prm_2"},{"id":"sc-6_prm_3","depends-on":"sc-6_prm_2","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"SC-6"},{"name":"sort-id","value":"sc-06"}],"parts":[{"id":"sc-6_smt","name":"statement","prose":"The information system protects the availability of resources by allocating {{ sc-6_prm_1 }} by {{ sc-6_prm_2 }}."},{"id":"sc-6_gdn","name":"guidance","prose":"Priority protection helps prevent lower-priority processes from delaying or\n interfering with the information system servicing any higher-priority processes.\n Quotas prevent users or processes from obtaining more than predetermined amounts of\n resources. This control does not apply to information system components for which\n there are only single users/roles."},{"id":"sc-6_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-6_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-6[1]"}],"prose":"the organization defines resources to be allocated to protect the availability of\n resources;"},{"id":"sc-6_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-6[2]"}],"prose":"the organization defines security safeguards to be employed to protect the\n availability of resources;"},{"id":"sc-6_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-6[3]"}],"prose":"the information system protects the availability of resources by allocating\n organization-defined resources by one or more of the following:","parts":[{"id":"sc-6_obj.3.a","name":"objective","properties":[{"name":"label","value":"SC-6[3][a]"}],"prose":"priority;"},{"id":"sc-6_obj.3.b","name":"objective","properties":[{"name":"label","value":"SC-6[3][b]"}],"prose":"quota; and/or"},{"id":"sc-6_obj.3.c","name":"objective","properties":[{"name":"label","value":"SC-6[3][c]"}],"prose":"organization-defined safeguards."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing prioritization of information system resources\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing resource allocation\n capability\\n\\nsafeguards employed to protect availability of resources"}]}]},{"id":"sc-7","class":"SP800-53","title":"Boundary Protection","parameters":[{"id":"sc-7_prm_1"}],"properties":[{"name":"label","value":"SC-7"},{"name":"sort-id","value":"sc-07"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#756a8e86-57d5-4701-8382-f7a40439665a","rel":"reference","text":"NIST Special Publication 800-41"},{"href":"#99f331f2-a9f0-46c2-9856-a3cbb9b89442","rel":"reference","text":"NIST Special Publication 800-77"}],"parts":[{"id":"sc-7_smt","name":"statement","prose":"The information system:","parts":[{"id":"sc-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Monitors and controls communications at the external boundary of the system and at\n key internal boundaries within the system;"},{"id":"sc-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Implements subnetworks for publicly accessible system components that are {{ sc-7_prm_1 }} separated from internal organizational networks;\n and"},{"id":"sc-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Connects to external networks or information systems only through managed\n interfaces consisting of boundary protection devices arranged in accordance with\n an organizational security architecture."}]},{"id":"sc-7_gdn","name":"guidance","prose":"Managed interfaces include, for example, gateways, routers, firewalls, guards,\n network-based malicious code analysis and virtualization systems, or encrypted\n tunnels implemented within a security architecture (e.g., routers protecting\n firewalls or application gateways residing on protected subnetworks). Subnetworks\n that are physically or logically separated from internal networks are referred to as\n demilitarized zones or DMZs. Restricting or prohibiting interfaces within\n organizational information systems includes, for example, restricting external web\n traffic to designated web servers within managed interfaces and prohibiting external\n traffic that appears to be spoofing internal addresses. Organizations consider the\n shared nature of commercial telecommunications services in the implementation of\n security controls associated with the use of such services. Commercial\n telecommunications services are commonly based on network components and consolidated\n management systems shared by all attached commercial customers, and may also include\n third party-provided access lines and other service elements. Such transmission\n services may represent sources of increased risk despite contract security\n provisions.","links":[{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#cp-8","rel":"related","text":"CP-8"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"sc-7_obj","name":"objective","prose":"Determine if the information system:","parts":[{"id":"sc-7.a_obj","name":"objective","properties":[{"name":"label","value":"SC-7(a)"}],"parts":[{"id":"sc-7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(a)[1]"}],"prose":"monitors communications at the external boundary of the information system;"},{"id":"sc-7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(a)[2]"}],"prose":"monitors communications at key internal boundaries within the system;"},{"id":"sc-7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(a)[3]"}],"prose":"controls communications at the external boundary of the information system;"},{"id":"sc-7.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(a)[4]"}],"prose":"controls communications at key internal boundaries within the system;"}]},{"id":"sc-7.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(b)"}],"prose":"implements subnetworks for publicly accessible system components that are\n either:","parts":[{"id":"sc-7.b_obj.1","name":"objective","properties":[{"name":"label","value":"SC-7(b)[1]"}],"prose":"physically separated from internal organizational networks; and/or"},{"id":"sc-7.b_obj.2","name":"objective","properties":[{"name":"label","value":"SC-7(b)[2]"}],"prose":"logically separated from internal organizational networks; and"}]},{"id":"sc-7.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(c)"}],"prose":"connects to external networks or information systems only through managed\n interfaces consisting of boundary protection devices arranged in accordance with\n an organizational security architecture."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\nlist of key internal boundaries of the information system\\n\\ninformation system design documentation\\n\\nboundary protection hardware and software\\n\\ninformation system configuration settings and associated documentation\\n\\nenterprise security architecture documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing boundary protection capability"}]}],"controls":[{"id":"sc-7.3","class":"SP800-53-enhancement","title":"Access Points","properties":[{"name":"label","value":"SC-7(3)"},{"name":"sort-id","value":"sc-07.03"}],"parts":[{"id":"sc-7.3_smt","name":"statement","prose":"The organization limits the number of external network connections to the\n information system."},{"id":"sc-7.3_gdn","name":"guidance","prose":"Limiting the number of external network connections facilitates more comprehensive\n monitoring of inbound and outbound communications traffic. The Trusted Internet\n Connection (TIC) initiative is an example of limiting the number of external\n network connections."},{"id":"sc-7.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization limits the number of external network connections to\n the information system."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\nboundary protection hardware and software\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncommunications and network traffic monitoring logs\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing boundary protection capability\\n\\nautomated mechanisms limiting the number of external network connections to the\n information system"}]}]},{"id":"sc-7.4","class":"SP800-53-enhancement","title":"External Telecommunications Services","parameters":[{"id":"sc-7.4_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SC-7(4)"},{"name":"sort-id","value":"sc-07.04"}],"parts":[{"id":"sc-7.4_smt","name":"statement","prose":"The organization:","parts":[{"id":"sc-7.4_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Implements a managed interface for each external telecommunication service;"},{"id":"sc-7.4_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Establishes a traffic flow policy for each managed interface;"},{"id":"sc-7.4_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Protects the confidentiality and integrity of the information being transmitted\n across each interface;"},{"id":"sc-7.4_smt.d","name":"item","properties":[{"name":"label","value":"(d)"}],"prose":"Documents each exception to the traffic flow policy with a supporting\n mission/business need and duration of that need; and"},{"id":"sc-7.4_smt.e","name":"item","properties":[{"name":"label","value":"(e)"}],"prose":"Reviews exceptions to the traffic flow policy {{ sc-7.4_prm_1 }}\n and removes exceptions that are no longer supported by an explicit\n mission/business need."}]},{"id":"sc-7.4_gdn","name":"guidance","links":[{"href":"#sc-8","rel":"related","text":"SC-8"}]},{"id":"sc-7.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-7.4.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(4)(a)"}],"prose":"implements a managed interface for each external telecommunication service;","links":[{"href":"#sc-7.4_smt.a","rel":"corresp","text":"SC-7(4)(a)"}]},{"id":"sc-7.4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(4)(b)"}],"prose":"establishes a traffic flow policy for each managed interface;","links":[{"href":"#sc-7.4_smt.b","rel":"corresp","text":"SC-7(4)(b)"}]},{"id":"sc-7.4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(4)(c)"}],"prose":"protects the confidentiality and integrity of the information being transmitted\n across each interface;","links":[{"href":"#sc-7.4_smt.c","rel":"corresp","text":"SC-7(4)(c)"}]},{"id":"sc-7.4.d_obj","name":"objective","properties":[{"name":"label","value":"SC-7(4)(d)"}],"prose":"documents each exception to the traffic flow policy with:","parts":[{"id":"sc-7.4.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(4)(d)[1]"}],"prose":"a supporting mission/business need;"},{"id":"sc-7.4.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(4)(d)[2]"}],"prose":"duration of that need;"}],"links":[{"href":"#sc-7.4_smt.d","rel":"corresp","text":"SC-7(4)(d)"}]},{"id":"sc-7.4.e_obj","name":"objective","properties":[{"name":"label","value":"SC-7(4)(e)"}],"parts":[{"id":"sc-7.4.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(4)(e)[1]"}],"prose":"defines a frequency to review exceptions to traffic flow policy;"},{"id":"sc-7.4.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(4)(e)[2]"}],"prose":"reviews exceptions to the traffic flow policy with the organization-defined\n frequency; and"},{"id":"sc-7.4.e_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(4)(e)[3]"}],"prose":"removes traffic flow policy exceptions that are no longer supported by an\n explicit mission/business need"}],"links":[{"href":"#sc-7.4_smt.e","rel":"corresp","text":"SC-7(4)(e)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\ntraffic flow policy\\n\\ninformation flow control policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system security architecture\\n\\ninformation system design documentation\\n\\nboundary protection hardware and software\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nrecords of traffic flow policy exceptions\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for documenting and reviewing exceptions to the\n traffic flow policy\\n\\norganizational processes for removing exceptions to the traffic flow policy\\n\\nautomated mechanisms implementing boundary protection capability\\n\\nmanaged interfaces implementing traffic flow policy"}]}]},{"id":"sc-7.5","class":"SP800-53-enhancement","title":"Deny by Default / Allow by Exception","properties":[{"name":"label","value":"SC-7(5)"},{"name":"sort-id","value":"sc-07.05"}],"parts":[{"id":"sc-7.5_smt","name":"statement","prose":"The information system at managed interfaces denies network communications traffic\n by default and allows network communications traffic by exception (i.e., deny all,\n permit by exception)."},{"id":"sc-7.5_gdn","name":"guidance","prose":"This control enhancement applies to both inbound and outbound network\n communications traffic. A deny-all, permit-by-exception network communications\n traffic policy ensures that only those connections which are essential and\n approved are allowed."},{"id":"sc-7.5_obj","name":"objective","prose":"Determine if the information system, at managed interfaces:","parts":[{"id":"sc-7.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(5)[1]"}],"prose":"denies network traffic by default; and"},{"id":"sc-7.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(5)[2]"}],"prose":"allows network traffic by exception."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing traffic management at managed interfaces"}]}]},{"id":"sc-7.7","class":"SP800-53-enhancement","title":"Prevent Split Tunneling for Remote Devices","properties":[{"name":"label","value":"SC-7(7)"},{"name":"sort-id","value":"sc-07.07"}],"parts":[{"id":"sc-7.7_smt","name":"statement","prose":"The information system, in conjunction with a remote device, prevents the device\n from simultaneously establishing non-remote connections with the system and\n communicating via some other connection to resources in external networks."},{"id":"sc-7.7_gdn","name":"guidance","prose":"This control enhancement is implemented within remote devices (e.g., notebook\n computers) through configuration settings to disable split tunneling in those\n devices, and by preventing those configuration settings from being readily\n configurable by users. This control enhancement is implemented within the\n information system by the detection of split tunneling (or of configuration\n settings that allow split tunneling) in the remote device, and by prohibiting the\n connection if the remote device is using split tunneling. Split tunneling might be\n desirable by remote users to communicate with local information system resources\n such as printers/file servers. However, split tunneling would in effect allow\n unauthorized external connections, making the system more vulnerable to attack and\n to exfiltration of organizational information. The use of VPNs for remote\n connections, when adequately provisioned with appropriate security controls, may\n provide the organization with sufficient assurance that it can effectively treat\n such connections as non-remote connections from the confidentiality and integrity\n perspective. VPNs thus provide a means for allowing non-remote communications\n paths from remote devices. The use of an adequately provisioned VPN does not\n eliminate the need for preventing split tunneling."},{"id":"sc-7.7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system, in conjunction with a remote device, prevents\n the device from simultaneously establishing non-remote connections with the system\n and communicating via some other connection to resources in external networks."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system hardware and software\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing boundary protection capability\\n\\nautomated mechanisms supporting/restricting non-remote connections"}]}]},{"id":"sc-7.8","class":"SP800-53-enhancement","title":"Route Traffic to Authenticated Proxy Servers","parameters":[{"id":"sc-7.8_prm_1","label":"organization-defined internal communications traffic"},{"id":"sc-7.8_prm_2","label":"organization-defined external networks"}],"properties":[{"name":"label","value":"SC-7(8)"},{"name":"sort-id","value":"sc-07.08"}],"parts":[{"id":"sc-7.8_smt","name":"statement","prose":"The information system routes {{ sc-7.8_prm_1 }} to {{ sc-7.8_prm_2 }} through authenticated proxy servers at managed\n interfaces."},{"id":"sc-7.8_gdn","name":"guidance","prose":"External networks are networks outside of organizational control. A proxy server\n is a server (i.e., information system or application) that acts as an intermediary\n for clients requesting information system resources (e.g., files, connections, web\n pages, or services) from other organizational servers. Client requests established\n through an initial connection to the proxy server are evaluated to manage\n complexity and to provide additional protection by limiting direct connectivity.\n Web content filtering devices are one of the most common proxy servers providing\n access to the Internet. Proxy servers support logging individual Transmission\n Control Protocol (TCP) sessions and blocking specific Uniform Resource Locators\n (URLs), domain names, and Internet Protocol (IP) addresses. Web proxies can be\n configured with organization-defined lists of authorized and unauthorized\n websites.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#au-2","rel":"related","text":"AU-2"}]},{"id":"sc-7.8_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-7.8_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(8)[1]"}],"prose":"the organization defines internal communications traffic to be routed to\n external networks;"},{"id":"sc-7.8_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(8)[2]"}],"prose":"the organization defines external networks to which organization-defined\n internal communications traffic is to be routed; and"},{"id":"sc-7.8_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(8)[3]"}],"prose":"the information system routes organization-defined internal communications\n traffic to organization-defined external networks through authenticated proxy\n servers at managed interfaces."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system hardware and software\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing traffic management through authenticated\n proxy servers at managed interfaces"}]}]},{"id":"sc-7.12","class":"SP800-53-enhancement","title":"Host-based Protection","parameters":[{"id":"sc-7.12_prm_1","label":"organization-defined host-based boundary protection mechanisms"},{"id":"sc-7.12_prm_2","label":"organization-defined information system components"}],"properties":[{"name":"label","value":"SC-7(12)"},{"name":"sort-id","value":"sc-07.12"}],"parts":[{"id":"sc-7.12_smt","name":"statement","prose":"The organization implements {{ sc-7.12_prm_1 }} at {{ sc-7.12_prm_2 }}."},{"id":"sc-7.12_gdn","name":"guidance","prose":"Host-based boundary protection mechanisms include, for example, host-based\n firewalls. Information system components employing host-based boundary protection\n mechanisms include, for example, servers, workstations, and mobile devices."},{"id":"sc-7.12_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-7.12_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(12)[1]"}],"prose":"defines host-based boundary protection mechanisms;"},{"id":"sc-7.12_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(12)[2]"}],"prose":"defines information system components where organization-defined host-based\n boundary protection mechanisms are to be implemented; and"},{"id":"sc-7.12_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(12)[3]"}],"prose":"implements organization-defined host-based boundary protection mechanisms at\n organization-defined information system components."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\nboundary protection hardware and software\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with boundary protection responsibilities\\n\\ninformation system users"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing host-based boundary protection\n capabilities"}]}]},{"id":"sc-7.13","class":"SP800-53-enhancement","title":"Isolation of Security Tools / Mechanisms / Support Components","parameters":[{"id":"sc-7.13_prm_1","label":"organization-defined information security tools, mechanisms, and support\n components"}],"properties":[{"name":"label","value":"SC-7(13)"},{"name":"sort-id","value":"sc-07.13"}],"parts":[{"id":"sc-7.13_smt","name":"statement","prose":"The organization isolates {{ sc-7.13_prm_1 }} from other internal\n information system components by implementing physically separate subnetworks with\n managed interfaces to other components of the system.","parts":[{"id":"sc-7.13_fr","name":"item","title":"SC-7 (13) Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-7.13_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines key information security tools, mechanisms, and support components associated with system and security administration and isolates those tools, mechanisms, and support components from other internal information system components via physically or logically separate subnets."}]}]},{"id":"sc-7.13_gdn","name":"guidance","prose":"Physically separate subnetworks with managed interfaces are useful, for example,\n in isolating computer network defenses from critical operational processing\n networks to prevent adversaries from discovering the analysis and forensics\n techniques of organizations.","links":[{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"sc-7.13_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-7.13_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(13)[1]"}],"prose":"defines information security tools, mechanisms, and support components to be\n isolated from other internal information system components; and"},{"id":"sc-7.13_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(13)[2]"}],"prose":"isolates organization-defined information security tools, mechanisms, and\n support components from other internal information system components by\n implementing physically separate subnetworks with managed interfaces to other\n components of the system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system hardware and software\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of security tools and support components to be isolated from other\n internal information system components\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing isolation of information\n security tools, mechanisms, and support components"}]}]},{"id":"sc-7.18","class":"SP800-53-enhancement","title":"Fail Secure","properties":[{"name":"label","value":"SC-7(18)"},{"name":"sort-id","value":"sc-07.18"}],"parts":[{"id":"sc-7.18_smt","name":"statement","prose":"The information system fails securely in the event of an operational failure of a\n boundary protection device."},{"id":"sc-7.18_gdn","name":"guidance","prose":"Fail secure is a condition achieved by employing information system mechanisms to\n ensure that in the event of operational failures of boundary protection devices at\n managed interfaces (e.g., routers, firewalls, guards, and application gateways\n residing on protected subnetworks commonly referred to as demilitarized zones),\n information systems do not enter into unsecure states where intended security\n properties no longer hold. Failures of boundary protection devices cannot lead to,\n or cause information external to the devices to enter the devices, nor can\n failures permit unauthorized information releases.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#sc-24","rel":"related","text":"SC-24"}]},{"id":"sc-7.18_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system fails securely in the event of an operational\n failure of a boundary protection device."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing secure failure"}]}]}]},{"id":"sc-8","class":"SP800-53","title":"Transmission Confidentiality and Integrity","parameters":[{"id":"sc-8_prm_1","constraints":[{"detail":"confidentiality AND integrity"}]}],"properties":[{"name":"label","value":"SC-8"},{"name":"sort-id","value":"sc-08"}],"links":[{"href":"#d715b234-9b5b-4e07-b1ed-99836727664d","rel":"reference","text":"FIPS Publication 140-2"},{"href":"#f2dbd4ec-c413-4714-b85b-6b7184d1c195","rel":"reference","text":"FIPS Publication 197"},{"href":"#90c5bc98-f9c4-44c9-98b7-787422f0999c","rel":"reference","text":"NIST Special Publication 800-52"},{"href":"#99f331f2-a9f0-46c2-9856-a3cbb9b89442","rel":"reference","text":"NIST Special Publication 800-77"},{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"},{"href":"#349fe082-502d-464a-aa0c-1443c6a5cf40","rel":"reference","text":"NIST Special Publication 800-113"},{"href":"#a4aa9645-9a8a-4b51-90a9-e223250f9a75","rel":"reference","text":"CNSS Policy 15"},{"href":"#06dff0ea-3848-4945-8d91-e955ee69f05d","rel":"reference","text":"NSTISSI No. 7003"}],"parts":[{"id":"sc-8_smt","name":"statement","prose":"The information system protects the {{ sc-8_prm_1 }} of transmitted\n information."},{"id":"sc-8_gdn","name":"guidance","prose":"This control applies to both internal and external networks and all types of\n information system components from which information can be transmitted (e.g.,\n servers, mobile devices, notebook computers, printers, copiers, scanners, facsimile\n machines). Communication paths outside the physical protection of a controlled\n boundary are exposed to the possibility of interception and modification. Protecting\n the confidentiality and/or integrity of organizational information can be\n accomplished by physical means (e.g., by employing protected distribution systems) or\n by logical means (e.g., employing encryption techniques). Organizations relying on\n commercial providers offering transmission services as commodity services rather than\n as fully dedicated services (i.e., services which can be highly specialized to\n individual customer needs), may find it difficult to obtain the necessary assurances\n regarding the implementation of needed security controls for transmission\n confidentiality/integrity. In such situations, organizations determine what types of\n confidentiality/integrity services are available in standard, commercial\n telecommunication service packages. If it is infeasible or impractical to obtain the\n necessary security controls and assurances of control effectiveness through\n appropriate contracting vehicles, organizations implement appropriate compensating\n security controls or explicitly accept the additional risk.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#pe-4","rel":"related","text":"PE-4"}]},{"id":"sc-8_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system protects one or more of the following:","parts":[{"id":"sc-8_obj.1","name":"objective","properties":[{"name":"label","value":"SC-8[1]"}],"prose":"confidentiality of transmitted information; and/or"},{"id":"sc-8_obj.2","name":"objective","properties":[{"name":"label","value":"SC-8[2]"}],"prose":"integrity of transmitted information."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing transmission confidentiality and integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing transmission confidentiality\n and/or integrity"}]}],"controls":[{"id":"sc-8.1","class":"SP800-53-enhancement","title":"Cryptographic or Alternate Physical Protection","parameters":[{"id":"sc-8.1_prm_1","constraints":[{"detail":"prevent unauthorized disclosure of information AND detect changes to information"}]},{"id":"sc-8.1_prm_2","label":"organization-defined alternative physical safeguards","constraints":[{"detail":"a hardened or alarmed carrier Protective Distribution System (PDS)"}]}],"properties":[{"name":"label","value":"SC-8(1)"},{"name":"sort-id","value":"sc-08.01"}],"parts":[{"id":"sc-8.1_smt","name":"statement","prose":"The information system implements cryptographic mechanisms to {{ sc-8.1_prm_1 }} during transmission unless otherwise protected by\n {{ sc-8.1_prm_2 }}."},{"id":"sc-8.1_gdn","name":"guidance","prose":"Encrypting information for transmission protects information from unauthorized\n disclosure and modification. Cryptographic mechanisms implemented to protect\n information integrity include, for example, cryptographic hash functions which\n have common application in digital signatures, checksums, and message\n authentication codes. Alternative physical security safeguards include, for\n example, protected distribution systems.","links":[{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"sc-8.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-8.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-8(1)[1]"}],"prose":"the organization defines physical safeguards to be implemented to protect\n information during transmission when cryptographic mechanisms are not\n implemented; and"},{"id":"sc-8.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-8(1)[2]"}],"prose":"the information system implements cryptographic mechanisms to do one or more of\n the following during transmission unless otherwise protected by\n organization-defined alternative physical safeguards:","parts":[{"id":"sc-8.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"SC-8(1)[2][a]"}],"prose":"prevent unauthorized disclosure of information; and/or"},{"id":"sc-8.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"SC-8(1)[2][b]"}],"prose":"detect changes to information."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing transmission confidentiality and integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Cryptographic mechanisms supporting and/or implementing transmission\n confidentiality and/or integrity\\n\\nautomated mechanisms supporting and/or implementing alternative physical\n safeguards\\n\\norganizational processes for defining and implementing alternative physical\n safeguards"}]}]}]},{"id":"sc-10","class":"SP800-53","title":"Network Disconnect","parameters":[{"id":"sc-10_prm_1","label":"organization-defined time period","constraints":[{"detail":"no longer than 30 minutes for RAS-based sessions or no longer than 60 minutes for non-interactive user sessions"}]}],"properties":[{"name":"label","value":"SC-10"},{"name":"sort-id","value":"sc-10"}],"parts":[{"id":"sc-10_smt","name":"statement","prose":"The information system terminates the network connection associated with a\n communications session at the end of the session or after {{ sc-10_prm_1 }} of inactivity."},{"id":"sc-10_gdn","name":"guidance","prose":"This control applies to both internal and external networks. Terminating network\n connections associated with communications sessions include, for example,\n de-allocating associated TCP/IP address/port pairs at the operating system level, or\n de-allocating networking assignments at the application level if multiple application\n sessions are using a single, operating system-level network connection. Time periods\n of inactivity may be established by organizations and include, for example, time\n periods by type of network access or for specific network accesses."},{"id":"sc-10_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-10_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-10[1]"}],"prose":"the organization defines a time period of inactivity after which the information\n system terminates a network connection associated with a communications session;\n and"},{"id":"sc-10_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-10[2]"}],"prose":"the information system terminates the network connection associated with a\n communication session at the end of the session or after the organization-defined\n time period of inactivity."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing network disconnect\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing network disconnect\n capability"}]}]},{"id":"sc-12","class":"SP800-53","title":"Cryptographic Key Establishment and Management","parameters":[{"id":"sc-12_prm_1","label":"organization-defined requirements for key generation, distribution, storage,\n access, and destruction"}],"properties":[{"name":"label","value":"SC-12"},{"name":"sort-id","value":"sc-12"}],"links":[{"href":"#81f09e01-d0b0-4ae2-aa6a-064ed9950070","rel":"reference","text":"NIST Special Publication 800-56"},{"href":"#a6c774c0-bf50-4590-9841-2a5c1c91ac6f","rel":"reference","text":"NIST Special Publication 800-57"}],"parts":[{"id":"sc-12_smt","name":"statement","prose":"The organization establishes and manages cryptographic keys for required cryptography\n employed within the information system in accordance with {{ sc-12_prm_1 }}.","parts":[{"id":"sc-12_fr","name":"item","title":"SC-12 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Federally approved and validated cryptography."}]}]},{"id":"sc-12_gdn","name":"guidance","prose":"Cryptographic key management and establishment can be performed using manual\n procedures or automated mechanisms with supporting manual procedures. Organizations\n define key management requirements in accordance with applicable federal laws,\n Executive Orders, directives, regulations, policies, standards, and guidance,\n specifying appropriate options, levels, and parameters. Organizations manage trust\n stores to ensure that only approved trust anchors are in such trust stores. This\n includes certificates with visibility external to organizational information systems\n and certificates related to the internal operations of systems.","links":[{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-17","rel":"related","text":"SC-17"}]},{"id":"sc-12_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-12_obj.1","name":"objective","properties":[{"name":"label","value":"SC-12[1]"}],"prose":"defines requirements for cryptographic key:","parts":[{"id":"sc-12_obj.1.a","name":"objective","properties":[{"name":"label","value":"SC-12[1][a]"}],"prose":"generation;"},{"id":"sc-12_obj.1.b","name":"objective","properties":[{"name":"label","value":"SC-12[1][b]"}],"prose":"distribution;"},{"id":"sc-12_obj.1.c","name":"objective","properties":[{"name":"label","value":"SC-12[1][c]"}],"prose":"storage;"},{"id":"sc-12_obj.1.d","name":"objective","properties":[{"name":"label","value":"SC-12[1][d]"}],"prose":"access;"},{"id":"sc-12_obj.1.e","name":"objective","properties":[{"name":"label","value":"SC-12[1][e]"}],"prose":"destruction; and"}]},{"id":"sc-12_obj.2","name":"objective","properties":[{"name":"label","value":"SC-12[2]"}],"prose":"establishes and manages cryptographic keys for required cryptography employed\n within the information system in accordance with organization-defined requirements\n for key generation, distribution, storage, access, and destruction."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing cryptographic key establishment and management\\n\\ninformation system design documentation\\n\\ncryptographic mechanisms\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for cryptographic key establishment\n and/or management"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing cryptographic key\n establishment and management"}]}],"controls":[{"id":"sc-12.2","class":"SP800-53-enhancement","title":"Symmetric Keys","parameters":[{"id":"sc-12.2_prm_1","constraints":[{"detail":"NIST FIPS-compliant"}]}],"properties":[{"name":"label","value":"SC-12(2)"},{"name":"sort-id","value":"sc-12.02"}],"parts":[{"id":"sc-12.2_smt","name":"statement","prose":"The organization produces, controls, and distributes symmetric cryptographic keys\n using {{ sc-12.2_prm_1 }} key management technology and\n processes."},{"id":"sc-12.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization produces, controls, and distributes symmetric\n cryptographic keys using one of the following: ","parts":[{"id":"sc-12.2_obj.1","name":"objective","properties":[{"name":"label","value":"SC-12(2)[1]"}],"prose":"NIST FIPS-compliant key management technology and processes; or"},{"id":"sc-12.2_obj.2","name":"objective","properties":[{"name":"label","value":"SC-12(2)[2]"}],"prose":"NSA-approved key management technology and processes."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing cryptographic key establishment and management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of FIPS validated cryptographic products\\n\\nlist of NSA-approved cryptographic products\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for cryptographic key\n establishment or management"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing symmetric cryptographic key\n establishment and management"}]}]},{"id":"sc-12.3","class":"SP800-53-enhancement","title":"Asymmetric Keys","parameters":[{"id":"sc-12.3_prm_1"}],"properties":[{"name":"label","value":"SC-12(3)"},{"name":"sort-id","value":"sc-12.03"}],"parts":[{"id":"sc-12.3_smt","name":"statement","prose":"The organization produces, controls, and distributes asymmetric cryptographic keys\n using {{ sc-12.3_prm_1 }}."},{"id":"sc-12.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization produces, controls, and distributes asymmetric\n cryptographic keys using one of the following: ","parts":[{"id":"sc-12.3_obj.1","name":"objective","properties":[{"name":"label","value":"SC-12(3)[1]"}],"prose":"NSA-approved key management technology and processes;"},{"id":"sc-12.3_obj.2","name":"objective","properties":[{"name":"label","value":"SC-12(3)[2]"}],"prose":"approved PKI Class 3 certificates or prepositioned keying material; or"},{"id":"sc-12.3_obj.3","name":"objective","properties":[{"name":"label","value":"SC-12(3)[3]"}],"prose":"approved PKI Class 3 or Class 4 certificates and hardware security tokens that\n protect the user’s private key."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing cryptographic key establishment and management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of NSA-approved cryptographic products\\n\\nlist of approved PKI Class 3 and Class 4 certificates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for cryptographic key\n establishment or management\\n\\norganizational personnel with responsibilities for PKI certificates"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing asymmetric cryptographic\n key establishment and management"}]}]}]},{"id":"sc-13","class":"SP800-53","title":"Cryptographic Protection","parameters":[{"id":"sc-13_prm_1","label":"organization-defined cryptographic uses and type of cryptography required for\n each use","constraints":[{"detail":"FIPS-validated or NSA-approved cryptography"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SC-13"},{"name":"sort-id","value":"sc-13"}],"links":[{"href":"#39f9087d-7687-46d2-8eda-b6f4b7a4d8a9","rel":"reference","text":"FIPS Publication 140"},{"href":"#6a1041fc-054e-4230-946b-2e6f4f3731bb","rel":"reference","text":"http://csrc.nist.gov/cryptval"},{"href":"#9b97ed27-3dd6-4f9a-ade5-1b43e9669794","rel":"reference","text":"http://www.cnss.gov"}],"parts":[{"id":"sc-13_smt","name":"statement","prose":"The information system implements {{ sc-13_prm_1 }} in accordance with\n applicable federal laws, Executive Orders, directives, policies, regulations, and\n standards."},{"id":"sc-13_gdn","name":"guidance","prose":"Cryptography can be employed to support a variety of security solutions including,\n for example, the protection of classified and Controlled Unclassified Information,\n the provision of digital signatures, and the enforcement of information separation\n when authorized individuals have the necessary clearances for such information but\n lack the necessary formal access approvals. Cryptography can also be used to support\n random number generation and hash generation. Generally applicable cryptographic\n standards include FIPS-validated cryptography and NSA-approved cryptography. This\n control does not impose any requirements on organizations to use cryptography.\n However, if cryptography is required based on the selection of other security\n controls, organizations define each type of cryptographic use and the type of\n cryptography required (e.g., protection of classified information: NSA-approved\n cryptography; provision of digital signatures: FIPS-validated cryptography).","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-7","rel":"related","text":"AC-7"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#au-10","rel":"related","text":"AU-10"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-7","rel":"related","text":"IA-7"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-28","rel":"related","text":"SC-28"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"sc-13_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-13_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-13[1]"}],"prose":"the organization defines cryptographic uses; and"},{"id":"sc-13_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-13[2]"}],"prose":"the organization defines the type of cryptography required for each use; and"},{"id":"sc-13_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-13[3]"}],"prose":"the information system implements the organization-defined cryptographic uses and\n type of cryptography required for each use in accordance with applicable federal\n laws, Executive Orders, directives, policies, regulations, and standards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing cryptographic protection\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncryptographic module validation certificates\\n\\nlist of FIPS validated cryptographic modules\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for cryptographic protection"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing cryptographic protection"}]}]},{"id":"sc-15","class":"SP800-53","title":"Collaborative Computing Devices","parameters":[{"id":"sc-15_prm_1","label":"organization-defined exceptions where remote activation is to be allowed","constraints":[{"detail":"no exceptions"}]}],"properties":[{"name":"label","value":"SC-15"},{"name":"sort-id","value":"sc-15"}],"parts":[{"id":"sc-15_smt","name":"statement","prose":"The information system:","parts":[{"id":"sc-15_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Prohibits remote activation of collaborative computing devices with the following\n exceptions: {{ sc-15_prm_1 }}; and"},{"id":"sc-15_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Provides an explicit indication of use to users physically present at the\n devices."},{"id":"sc-15_fr","name":"item","title":"SC-15 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-15_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The information system provides disablement (instead of physical disconnect) of collaborative computing devices in a manner that supports ease of use."}]}]},{"id":"sc-15_gdn","name":"guidance","prose":"Collaborative computing devices include, for example, networked white boards,\n cameras, and microphones. Explicit indication of use includes, for example, signals\n to users when collaborative computing devices are activated.","links":[{"href":"#ac-21","rel":"related","text":"AC-21"}]},{"id":"sc-15_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-15.a_obj","name":"objective","properties":[{"name":"label","value":"SC-15(a)"}],"parts":[{"id":"sc-15.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-15(a)[1]"}],"prose":"the organization defines exceptions where remote activation of collaborative\n computing devices is to be allowed;"},{"id":"sc-15.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-15(a)[2]"}],"prose":"the information system prohibits remote activation of collaborative computing\n devices, except for organization-defined exceptions where remote activation is\n to be allowed; and"}]},{"id":"sc-15.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-15(b)"}],"prose":"the information system provides an explicit indication of use to users physically\n present at the devices."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing collaborative computing\\n\\naccess control policy and procedures\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for managing collaborative\n computing devices"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing management of remote\n activation of collaborative computing devices\\n\\nautomated mechanisms providing an indication of use of collaborative computing\n devices"}]}]},{"id":"sc-17","class":"SP800-53","title":"Public Key Infrastructure Certificates","parameters":[{"id":"sc-17_prm_1","label":"organization-defined certificate policy"}],"properties":[{"name":"label","value":"SC-17"},{"name":"sort-id","value":"sc-17"}],"links":[{"href":"#58ad6f27-af99-429f-86a8-8bb767b014b9","rel":"reference","text":"OMB Memorandum 05-24"},{"href":"#8f174e91-844e-4cf1-a72a-45c119a3a8dd","rel":"reference","text":"NIST Special Publication 800-32"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"}],"parts":[{"id":"sc-17_smt","name":"statement","prose":"The organization issues public key certificates under an {{ sc-17_prm_1 }} or obtains public key certificates from an approved\n service provider."},{"id":"sc-17_gdn","name":"guidance","prose":"For all certificates, organizations manage information system trust stores to ensure\n only approved trust anchors are in the trust stores. This control addresses both\n certificates with visibility external to organizational information systems and\n certificates related to the internal operations of systems, for example,\n application-specific time services.","links":[{"href":"#sc-12","rel":"related","text":"SC-12"}]},{"id":"sc-17_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-17_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-17[1]"}],"prose":"defines a certificate policy for issuing public key certificates;"},{"id":"sc-17_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-17[2]"}],"prose":"issues public key certificates:","parts":[{"id":"sc-17_obj.2.a","name":"objective","properties":[{"name":"label","value":"SC-17[2][a]"}],"prose":"under an organization-defined certificate policy: or"},{"id":"sc-17_obj.2.b","name":"objective","properties":[{"name":"label","value":"SC-17[2][b]"}],"prose":"obtains public key certificates from an approved service provider."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing public key infrastructure certificates\\n\\npublic key certificate policy or policies\\n\\npublic key issuing process\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for issuing public key\n certificates\\n\\nservice providers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing the management of public key\n infrastructure certificates"}]}]},{"id":"sc-18","class":"SP800-53","title":"Mobile Code","properties":[{"name":"label","value":"SC-18"},{"name":"sort-id","value":"sc-18"}],"links":[{"href":"#e716cd51-d1d5-4c6a-967a-22e9fbbc42f1","rel":"reference","text":"NIST Special Publication 800-28"},{"href":"#e6522953-6714-435d-a0d3-140df554c186","rel":"reference","text":"DoD Instruction 8552.01"}],"parts":[{"id":"sc-18_smt","name":"statement","prose":"The organization:","parts":[{"id":"sc-18_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Defines acceptable and unacceptable mobile code and mobile code technologies;"},{"id":"sc-18_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishes usage restrictions and implementation guidance for acceptable mobile\n code and mobile code technologies; and"},{"id":"sc-18_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Authorizes, monitors, and controls the use of mobile code within the information\n system."}]},{"id":"sc-18_gdn","name":"guidance","prose":"Decisions regarding the employment of mobile code within organizational information\n systems are based on the potential for the code to cause damage to the systems if\n used maliciously. Mobile code technologies include, for example, Java, JavaScript,\n ActiveX, Postscript, PDF, Shockwave movies, Flash animations, and VBScript. Usage\n restrictions and implementation guidance apply to both the selection and use of\n mobile code installed on servers and mobile code downloaded and executed on\n individual workstations and devices (e.g., smart phones). Mobile code policy and\n procedures address preventing the development, acquisition, or introduction of\n unacceptable mobile code within organizational information systems.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#si-3","rel":"related","text":"SI-3"}]},{"id":"sc-18_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-18.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-18(a)"}],"prose":"defines acceptable and unacceptable mobile code and mobile code technologies;"},{"id":"sc-18.b_obj","name":"objective","properties":[{"name":"label","value":"SC-18(b)"}],"parts":[{"id":"sc-18.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-18(b)[1]"}],"prose":"establishes usage restrictions for acceptable mobile code and mobile code\n technologies;"},{"id":"sc-18.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-18(b)[2]"}],"prose":"establishes implementation guidance for acceptable mobile code and mobile code\n technologies;"}]},{"id":"sc-18.c_obj","name":"objective","properties":[{"name":"label","value":"SC-18(c)"}],"parts":[{"id":"sc-18.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-18(c)[1]"}],"prose":"authorizes the use of mobile code within the information system;"},{"id":"sc-18.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-18(c)[2]"}],"prose":"monitors the use of mobile code within the information system; and"},{"id":"sc-18.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-18(c)[3]"}],"prose":"controls the use of mobile code within the information system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing mobile code\\n\\nmobile code usage restrictions, mobile code implementation policy and\n procedures\\n\\nlist of acceptable mobile code and mobile code technologies\\n\\nlist of unacceptable mobile code and mobile technologies\\n\\nauthorization records\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing mobile code"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for controlling, authorizing, monitoring, and restricting\n mobile code\\n\\nautomated mechanisms supporting and/or implementing the management of mobile\n code\\n\\nautomated mechanisms supporting and/or implementing the monitoring of mobile\n code"}]}]},{"id":"sc-19","class":"SP800-53","title":"Voice Over Internet Protocol","properties":[{"name":"label","value":"SC-19"},{"name":"sort-id","value":"sc-19"}],"links":[{"href":"#7783f3e7-09b3-478b-9aa2-4a76dfd0ea90","rel":"reference","text":"NIST Special Publication 800-58"}],"parts":[{"id":"sc-19_smt","name":"statement","prose":"The organization:","parts":[{"id":"sc-19_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes usage restrictions and implementation guidance for Voice over Internet\n Protocol (VoIP) technologies based on the potential to cause damage to the\n information system if used maliciously; and"},{"id":"sc-19_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes, monitors, and controls the use of VoIP within the information\n system."}]},{"id":"sc-19_gdn","name":"guidance","links":[{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-15","rel":"related","text":"SC-15"}]},{"id":"sc-19_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-19.a_obj","name":"objective","properties":[{"name":"label","value":"SC-19(a)"}],"parts":[{"id":"sc-19.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-19(a)[1]"}],"prose":"establishes usage restrictions for Voice over Internet Protocol (VoIP)\n technologies based on the potential to cause damage to the information system\n if used maliciously;"},{"id":"sc-19.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-19(a)[2]"}],"prose":"establishes implementation guidance for Voice over Internet Protocol (VoIP)\n technologies based on the potential to cause damage to the information system\n if used maliciously;"}]},{"id":"sc-19.b_obj","name":"objective","properties":[{"name":"label","value":"SC-19(b)"}],"parts":[{"id":"sc-19.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-19(b)[1]"}],"prose":"authorizes the use of VoIP within the information system;"},{"id":"sc-19.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-19(b)[2]"}],"prose":"monitors the use of VoIP within the information system; and"},{"id":"sc-19.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-19(b)[3]"}],"prose":"controls the use of VoIP within the information system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing VoIP\\n\\nVoIP usage restrictions\\n\\nVoIP implementation guidance\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing VoIP"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for authorizing, monitoring, and controlling VoIP\\n\\nautomated mechanisms supporting and/or implementing authorizing, monitoring, and\n controlling VoIP"}]}]},{"id":"sc-20","class":"SP800-53","title":"Secure Name / Address Resolution Service (authoritative Source)","properties":[{"name":"label","value":"SC-20"},{"name":"sort-id","value":"sc-20"}],"links":[{"href":"#28115a56-da6b-4d44-b1df-51dd7f048a3e","rel":"reference","text":"OMB Memorandum 08-23"},{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"}],"parts":[{"id":"sc-20_smt","name":"statement","prose":"The information system:","parts":[{"id":"sc-20_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Provides additional data origin authentication and integrity verification\n artifacts along with the authoritative name resolution data the system returns in\n response to external name/address resolution queries; and"},{"id":"sc-20_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Provides the means to indicate the security status of child zones and (if the\n child supports secure resolution services) to enable verification of a chain of\n trust among parent and child domains, when operating as part of a distributed,\n hierarchical namespace."}]},{"id":"sc-20_gdn","name":"guidance","prose":"This control enables external clients including, for example, remote Internet\n clients, to obtain origin authentication and integrity verification assurances for\n the host/service name to network address resolution information obtained through the\n service. Information systems that provide name and address resolution services\n include, for example, domain name system (DNS) servers. Additional artifacts include,\n for example, DNS Security (DNSSEC) digital signatures and cryptographic keys. DNS\n resource records are examples of authoritative data. The means to indicate the\n security status of child zones includes, for example, the use of delegation signer\n resource records in the DNS. The DNS security controls reflect (and are referenced\n from) OMB Memorandum 08-23. Information systems that use technologies other than the\n DNS to map between host/service names and network addresses provide other means to\n assure the authenticity and integrity of response data.","links":[{"href":"#au-10","rel":"related","text":"AU-10"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-21","rel":"related","text":"SC-21"},{"href":"#sc-22","rel":"related","text":"SC-22"}]},{"id":"sc-20_obj","name":"objective","prose":"Determine if the information system:","parts":[{"id":"sc-20.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-20(a)"}],"prose":"provides additional data origin and integrity verification artifacts along with\n the authoritative name resolution data the system returns in response to external\n name/address resolution queries;"},{"id":"sc-20.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-20(b)"}],"prose":"provides the means to, when operating as part of a distributed, hierarchical\n namespace:","parts":[{"id":"sc-20.b_obj.1","name":"objective","properties":[{"name":"label","value":"SC-20(b)[1]"}],"prose":"indicate the security status of child zones; and"},{"id":"sc-20.b_obj.2","name":"objective","properties":[{"name":"label","value":"SC-20(b)[2]"}],"prose":"enable verification of a chain of trust among parent and child domains (if the\n child supports secure resolution services)."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing secure name/address resolution service (authoritative\n source)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing DNS"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing secure name/address resolution\n service"}]}]},{"id":"sc-21","class":"SP800-53","title":"Secure Name / Address Resolution Service (recursive or Caching Resolver)","properties":[{"name":"label","value":"SC-21"},{"name":"sort-id","value":"sc-21"}],"links":[{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"}],"parts":[{"id":"sc-21_smt","name":"statement","prose":"The information system requests and performs data origin authentication and data\n integrity verification on the name/address resolution responses the system receives\n from authoritative sources."},{"id":"sc-21_gdn","name":"guidance","prose":"Each client of name resolution services either performs this validation on its own,\n or has authenticated channels to trusted validation providers. Information systems\n that provide name and address resolution services for local clients include, for\n example, recursive resolving or caching domain name system (DNS) servers. DNS client\n resolvers either perform validation of DNSSEC signatures, or clients use\n authenticated channels to recursive resolvers that perform such validations.\n Information systems that use technologies other than the DNS to map between\n host/service names and network addresses provide other means to enable clients to\n verify the authenticity and integrity of response data.","links":[{"href":"#sc-20","rel":"related","text":"SC-20"},{"href":"#sc-22","rel":"related","text":"SC-22"}]},{"id":"sc-21_obj","name":"objective","prose":"Determine if the information system: ","parts":[{"id":"sc-21_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-21[1]"}],"prose":"requests data origin authentication on the name/address resolution responses the\n system receives from authoritative sources;"},{"id":"sc-21_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-21[2]"}],"prose":"requests data integrity verification on the name/address resolution responses the\n system receives from authoritative sources;"},{"id":"sc-21_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-21[3]"}],"prose":"performs data origin authentication on the name/address resolution responses the\n system receives from authoritative sources; and"},{"id":"sc-21_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-21[4]"}],"prose":"performs data integrity verification on the name/address resolution responses the\n system receives from authoritative sources."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing secure name/address resolution service (recursive or caching\n resolver)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing DNS"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing data origin authentication and\n data integrity verification for name/address resolution services"}]}]},{"id":"sc-22","class":"SP800-53","title":"Architecture and Provisioning for Name / Address Resolution Service","properties":[{"name":"label","value":"SC-22"},{"name":"sort-id","value":"sc-22"}],"links":[{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"}],"parts":[{"id":"sc-22_smt","name":"statement","prose":"The information systems that collectively provide name/address resolution service for\n an organization are fault-tolerant and implement internal/external role\n separation."},{"id":"sc-22_gdn","name":"guidance","prose":"Information systems that provide name and address resolution services include, for\n example, domain name system (DNS) servers. To eliminate single points of failure and\n to enhance redundancy, organizations employ at least two authoritative domain name\n system servers, one configured as the primary server and the other configured as the\n secondary server. Additionally, organizations typically deploy the servers in two\n geographically separated network subnetworks (i.e., not located in the same physical\n facility). For role separation, DNS servers with internal roles only process name and\n address resolution requests from within organizations (i.e., from internal clients).\n DNS servers with external roles only process name and address resolution information\n requests from clients external to organizations (i.e., on external networks including\n the Internet). Organizations specify clients that can access authoritative DNS\n servers in particular roles (e.g., by address ranges, explicit lists).","links":[{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-20","rel":"related","text":"SC-20"},{"href":"#sc-21","rel":"related","text":"SC-21"},{"href":"#sc-24","rel":"related","text":"SC-24"}]},{"id":"sc-22_obj","name":"objective","prose":"Determine if the information systems that collectively provide name/address\n resolution service for an organization: ","parts":[{"id":"sc-22_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-22[1]"}],"prose":"are fault tolerant; and"},{"id":"sc-22_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-22[2]"}],"prose":"implement internal/external role separation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing architecture and provisioning for name/address resolution\n service\\n\\naccess control policy and procedures\\n\\ninformation system design documentation\\n\\nassessment results from independent, testing organizations\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing DNS"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing name/address resolution\n service for fault tolerance and role separation"}]}]},{"id":"sc-23","class":"SP800-53","title":"Session Authenticity","properties":[{"name":"label","value":"SC-23"},{"name":"sort-id","value":"sc-23"}],"links":[{"href":"#90c5bc98-f9c4-44c9-98b7-787422f0999c","rel":"reference","text":"NIST Special Publication 800-52"},{"href":"#99f331f2-a9f0-46c2-9856-a3cbb9b89442","rel":"reference","text":"NIST Special Publication 800-77"},{"href":"#1ebdf782-d95d-4a7b-8ec7-ee860951eced","rel":"reference","text":"NIST Special Publication 800-95"}],"parts":[{"id":"sc-23_smt","name":"statement","prose":"The information system protects the authenticity of communications sessions."},{"id":"sc-23_gdn","name":"guidance","prose":"This control addresses communications protection at the session, versus packet level\n (e.g., sessions in service-oriented architectures providing web-based services) and\n establishes grounds for confidence at both ends of communications sessions in ongoing\n identities of other parties and in the validity of information transmitted.\n Authenticity protection includes, for example, protecting against man-in-the-middle\n attacks/session hijacking and the insertion of false information into sessions.","links":[{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-10","rel":"related","text":"SC-10"},{"href":"#sc-11","rel":"related","text":"SC-11"}]},{"id":"sc-23_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system protects the authenticity of communications\n sessions."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing session authenticity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing session authenticity"}]}]},{"id":"sc-28","class":"SP800-53","title":"Protection of Information at Rest","parameters":[{"id":"sc-28_prm_1","constraints":[{"detail":"confidentiality AND integrity"}]},{"id":"sc-28_prm_2","label":"organization-defined information at rest"}],"properties":[{"name":"label","value":"SC-28"},{"name":"sort-id","value":"sc-28"}],"links":[{"href":"#81f09e01-d0b0-4ae2-aa6a-064ed9950070","rel":"reference","text":"NIST Special Publication 800-56"},{"href":"#a6c774c0-bf50-4590-9841-2a5c1c91ac6f","rel":"reference","text":"NIST Special Publication 800-57"},{"href":"#3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","rel":"reference","text":"NIST Special Publication 800-111"}],"parts":[{"id":"sc-28_smt","name":"statement","prose":"The information system protects the {{ sc-28_prm_1 }} of {{ sc-28_prm_2 }}.","parts":[{"id":"sc-28_fr","name":"item","title":"SC-28 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-28_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"The organization supports the capability to use cryptographic mechanisms to protect information at rest."}]}]},{"id":"sc-28_gdn","name":"guidance","prose":"This control addresses the confidentiality and integrity of information at rest and\n covers user information and system information. Information at rest refers to the\n state of information when it is located on storage devices as specific components of\n information systems. System-related information requiring protection includes, for\n example, configurations or rule sets for firewalls, gateways, intrusion\n detection/prevention systems, filtering routers, and authenticator content.\n Organizations may employ different mechanisms to achieve confidentiality and\n integrity protections, including the use of cryptographic mechanisms and file share\n scanning. Integrity protection can be achieved, for example, by implementing\n Write-Once-Read-Many (WORM) technologies. Organizations may also employ other\n security controls including, for example, secure off-line storage in lieu of online\n storage when adequate protection of information at rest cannot otherwise be achieved\n and/or continuous monitoring to identify malicious code at rest.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"sc-28_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-28_obj.1","name":"objective","properties":[{"name":"label","value":"SC-28[1]"}],"prose":"the organization defines information at rest requiring one or more of the\n following:","parts":[{"id":"sc-28_obj.1.a","name":"objective","properties":[{"name":"label","value":"SC-28[1][a]"}],"prose":"confidentiality protection; and/or"},{"id":"sc-28_obj.1.b","name":"objective","properties":[{"name":"label","value":"SC-28[1][b]"}],"prose":"integrity protection;"}]},{"id":"sc-28_obj.2","name":"objective","properties":[{"name":"label","value":"SC-28[2]"}],"prose":"the information system protects:","parts":[{"id":"sc-28_obj.2.a","name":"objective","properties":[{"name":"label","value":"SC-28[2][a]"}],"prose":"the confidentiality of organization-defined information at rest; and/or"},{"id":"sc-28_obj.2.b","name":"objective","properties":[{"name":"label","value":"SC-28[2][b]"}],"prose":"the integrity of organization-defined information at rest."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing protection of information at rest\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncryptographic mechanisms and associated configuration documentation\\n\\nlist of information at rest requiring confidentiality and integrity\n protections\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing confidentiality and integrity\n protections for information at rest"}]}],"controls":[{"id":"sc-28.1","class":"SP800-53-enhancement","title":"Cryptographic Protection","parameters":[{"id":"sc-28.1_prm_1","label":"organization-defined information"},{"id":"sc-28.1_prm_2","label":"organization-defined information system components"}],"properties":[{"name":"label","value":"SC-28(1)"},{"name":"sort-id","value":"sc-28.01"}],"parts":[{"id":"sc-28.1_smt","name":"statement","prose":"The information system implements cryptographic mechanisms to prevent unauthorized\n disclosure and modification of {{ sc-28.1_prm_1 }} on {{ sc-28.1_prm_2 }}."},{"id":"sc-28.1_gdn","name":"guidance","prose":"Selection of cryptographic mechanisms is based on the need to protect the\n confidentiality and integrity of organizational information. The strength of\n mechanism is commensurate with the security category and/or classification of the\n information. This control enhancement applies to significant concentrations of\n digital media in organizational areas designated for media storage and also to\n limited quantities of media generally associated with information system\n components in operational environments (e.g., portable storage devices, mobile\n devices). Organizations have the flexibility to either encrypt all information on\n storage devices (i.e., full disk encryption) or encrypt specific data structures\n (e.g., files, records, or fields). Organizations employing cryptographic\n mechanisms to protect information at rest also consider cryptographic key\n management solutions.","links":[{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#sc-12","rel":"related","text":"SC-12"}]},{"id":"sc-28.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-28.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-28(1)[1]"}],"prose":"the organization defines information requiring cryptographic protection;"},{"id":"sc-28.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-28(1)[2]"}],"prose":"the organization defines information system components with\n organization-defined information requiring cryptographic protection; and"},{"id":"sc-28.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-28(1)[3]"}],"prose":"the information system employs cryptographic mechanisms to prevent unauthorized\n disclosure and modification of organization-defined information on\n organization-defined information system components."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing protection of information at rest\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncryptographic mechanisms and associated configuration documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Cryptographic mechanisms implementing confidentiality and integrity protections\n for information at rest"}]}]}]},{"id":"sc-39","class":"SP800-53","title":"Process Isolation","properties":[{"name":"label","value":"SC-39"},{"name":"sort-id","value":"sc-39"}],"parts":[{"id":"sc-39_smt","name":"statement","prose":"The information system maintains a separate execution domain for each executing\n process."},{"id":"sc-39_gdn","name":"guidance","prose":"Information systems can maintain separate execution domains for each executing\n process by assigning each process a separate address space. Each information system\n process has a distinct address space so that communication between processes is\n performed in a manner controlled through the security functions, and one process\n cannot modify the executing code of another process. Maintaining separate execution\n domains for executing processes can be achieved, for example, by implementing\n separate address spaces. This capability is available in most commercial operating\n systems that employ multi-state processor technologies.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"sc-39_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system maintains a separate execution domain for each\n executing process."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system design documentation\\n\\ninformation system architecture\\n\\nindependent verification and validation documentation\\n\\ntesting and evaluation documentation, other relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Information system developers/integrators\\n\\ninformation system security architect"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing separate execution domains for\n each executing process"}]}]}]},{"id":"si","class":"family","title":"System and Information Integrity","controls":[{"id":"si-1","class":"SP800-53","title":"System and Information Integrity Policy and Procedures","parameters":[{"id":"si-1_prm_1","label":"organization-defined personnel or roles"},{"id":"si-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"si-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-1"},{"name":"sort-id","value":"si-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"si-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ si-1_prm_1 }}:","parts":[{"id":"si-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system and information integrity policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"si-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system and information\n integrity policy and associated system and information integrity controls;\n and"}]},{"id":"si-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"si-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System and information integrity policy {{ si-1_prm_2 }};\n and"},{"id":"si-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System and information integrity procedures {{ si-1_prm_3 }}."}]}]},{"id":"si-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the SI\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"si-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-1.a_obj","name":"objective","properties":[{"name":"label","value":"SI-1(a)"}],"parts":[{"id":"si-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)"}],"parts":[{"id":"si-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(a)(1)[1]"}],"prose":"develops and documents a system and information integrity policy that\n addresses:","parts":[{"id":"si-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"si-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"si-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"si-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"si-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"si-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"si-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"si-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system and information integrity\n policy is to be disseminated;"},{"id":"si-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SI-1(a)(1)[3]"}],"prose":"disseminates the system and information integrity policy to\n organization-defined personnel or roles;"}]},{"id":"si-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"SI-1(a)(2)"}],"parts":[{"id":"si-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n system and information integrity policy and associated system and\n information integrity controls;"},{"id":"si-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"si-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SI-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"si-1.b_obj","name":"objective","properties":[{"name":"label","value":"SI-1(b)"}],"parts":[{"id":"si-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"SI-1(b)(1)"}],"parts":[{"id":"si-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system and\n information integrity policy;"},{"id":"si-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(b)(1)[2]"}],"prose":"reviews and updates the current system and information integrity policy with\n the organization-defined frequency;"}]},{"id":"si-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"SI-1(b)(2)"}],"parts":[{"id":"si-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system and\n information integrity procedures; and"},{"id":"si-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(b)(2)[2]"}],"prose":"reviews and updates the current system and information integrity procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and information integrity\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"si-2","class":"SP800-53","title":"Flaw Remediation","parameters":[{"id":"si-2_prm_1","label":"organization-defined time period","constraints":[{"detail":"within 30 days of release of updates"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-2"},{"name":"sort-id","value":"si-02"}],"links":[{"href":"#bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","rel":"reference","text":"NIST Special Publication 800-40"},{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"si-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifies, reports, and corrects information system flaws;"},{"id":"si-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Tests software and firmware updates related to flaw remediation for effectiveness\n and potential side effects before installation;"},{"id":"si-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Installs security-relevant software and firmware updates within {{ si-2_prm_1 }} of the release of the updates; and"},{"id":"si-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Incorporates flaw remediation into the organizational configuration management\n process."}]},{"id":"si-2_gdn","name":"guidance","prose":"Organizations identify information systems affected by announced software flaws\n including potential vulnerabilities resulting from those flaws, and report this\n information to designated organizational personnel with information security\n responsibilities. Security-relevant software updates include, for example, patches,\n service packs, hot fixes, and anti-virus signatures. Organizations also address flaws\n discovered during security assessments, continuous monitoring, incident response\n activities, and system error handling. Organizations take advantage of available\n resources such as the Common Weakness Enumeration (CWE) or Common Vulnerabilities and\n Exposures (CVE) databases in remediating flaws discovered in organizational\n information systems. By incorporating flaw remediation into ongoing configuration\n management processes, required/anticipated remediation actions can be tracked and\n verified. Flaw remediation actions that can be tracked and verified include, for\n example, determining whether organizations follow US-CERT guidance and Information\n Assurance Vulnerability Alerts. Organization-defined time periods for updating\n security-relevant software and firmware may vary based on a variety of factors\n including, for example, the security category of the information system or the\n criticality of the update (i.e., severity of the vulnerability related to the\n discovered flaw). Some types of flaw remediation may require more testing than other\n types. Organizations determine the degree and type of testing needed for the specific\n type of flaw remediation activity under consideration and also the types of changes\n that are to be configuration-managed. In some situations, organizations may determine\n that the testing of software and/or firmware updates is not necessary or practical,\n for example, when implementing simple anti-virus signature updates. Organizations may\n also consider in testing decisions, whether security-relevant software or firmware\n updates are obtained from authorized sources with appropriate digital signatures.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#si-11","rel":"related","text":"SI-11"}]},{"id":"si-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-2.a_obj","name":"objective","properties":[{"name":"label","value":"SI-2(a)"}],"parts":[{"id":"si-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(a)[1]"}],"prose":"identifies information system flaws;"},{"id":"si-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(a)[2]"}],"prose":"reports information system flaws;"},{"id":"si-2.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(a)[3]"}],"prose":"corrects information system flaws;"}]},{"id":"si-2.b_obj","name":"objective","properties":[{"name":"label","value":"SI-2(b)"}],"parts":[{"id":"si-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(b)[1]"}],"prose":"tests software updates related to flaw remediation for effectiveness and\n potential side effects before installation;"},{"id":"si-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(b)[2]"}],"prose":"tests firmware updates related to flaw remediation for effectiveness and\n potential side effects before installation;"}]},{"id":"si-2.c_obj","name":"objective","properties":[{"name":"label","value":"SI-2(c)"}],"parts":[{"id":"si-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-2(c)[1]"}],"prose":"defines the time period within which to install security-relevant software\n updates after the release of the updates;"},{"id":"si-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-2(c)[2]"}],"prose":"defines the time period within which to install security-relevant firmware\n updates after the release of the updates;"},{"id":"si-2.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(c)[3]"}],"prose":"installs software updates within the organization-defined time period of the\n release of the updates;"},{"id":"si-2.c_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(c)[4]"}],"prose":"installs firmware updates within the organization-defined time period of the\n release of the updates; and"}]},{"id":"si-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(d)"}],"prose":"incorporates flaw remediation into the organizational configuration management\n process."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing flaw remediation\\n\\nprocedures addressing configuration management\\n\\nlist of flaws and vulnerabilities potentially affecting the information system\\n\\nlist of recent security flaw remediation actions performed on the information\n system (e.g., list of installed patches, service packs, hot fixes, and other\n software updates to correct information system flaws)\\n\\ntest results from the installation of software and firmware updates to correct\n information system flaws\\n\\ninstallation/change control records for security-relevant software and firmware\n updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for flaw remediation\\n\\norganizational personnel with configuration management responsibility"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for identifying, reporting, and correcting information\n system flaws\\n\\norganizational process for installing software and firmware updates\\n\\nautomated mechanisms supporting and/or implementing reporting, and correcting\n information system flaws\\n\\nautomated mechanisms supporting and/or implementing testing software and firmware\n updates"}]}],"controls":[{"id":"si-2.2","class":"SP800-53-enhancement","title":"Automated Flaw Remediation Status","parameters":[{"id":"si-2.2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-2(2)"},{"name":"sort-id","value":"si-02.02"}],"parts":[{"id":"si-2.2_smt","name":"statement","prose":"The organization employs automated mechanisms {{ si-2.2_prm_1 }} to\n determine the state of information system components with regard to flaw\n remediation."},{"id":"si-2.2_gdn","name":"guidance","links":[{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"si-2.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-2.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-2(2)[1]"}],"prose":"defines a frequency to employ automated mechanisms to determine the state of\n information system components with regard to flaw remediation; and"},{"id":"si-2.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(2)[2]"}],"prose":"employs automated mechanisms with the organization-defined frequency to\n determine the state of information system components with regard to flaw\n remediation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing flaw remediation\\n\\nautomated mechanisms supporting centralized management of flaw remediation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for flaw remediation"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms used to determine the state of information system\n components with regard to flaw remediation"}]}]},{"id":"si-2.3","class":"SP800-53-enhancement","title":"Time to Remediate Flaws / Benchmarks for Corrective Actions","parameters":[{"id":"si-2.3_prm_1","label":"organization-defined benchmarks"}],"properties":[{"name":"label","value":"SI-2(3)"},{"name":"sort-id","value":"si-02.03"}],"parts":[{"id":"si-2.3_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-2.3_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Measures the time between flaw identification and flaw remediation; and"},{"id":"si-2.3_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Establishes {{ si-2.3_prm_1 }} for taking corrective\n actions."}]},{"id":"si-2.3_gdn","name":"guidance","prose":"This control enhancement requires organizations to determine the current time it\n takes on the average to correct information system flaws after such flaws have\n been identified, and subsequently establish organizational benchmarks (i.e., time\n frames) for taking corrective actions. Benchmarks can be established by type of\n flaw and/or severity of the potential vulnerability if the flaw can be\n exploited."},{"id":"si-2.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-2.3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(3)(a)"}],"prose":"measures the time between flaw identification and flaw remediation;","links":[{"href":"#si-2.3_smt.a","rel":"corresp","text":"SI-2(3)(a)"}]},{"id":"si-2.3.b_obj","name":"objective","properties":[{"name":"label","value":"SI-2(3)(b)"}],"parts":[{"id":"si-2.3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-2(3)(b)[1]"}],"prose":"defines benchmarks for taking corrective actions; and"},{"id":"si-2.3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-2(3)(b)[2]"}],"prose":"establishes organization-defined benchmarks for taking corrective\n actions."}],"links":[{"href":"#si-2.3_smt.b","rel":"corresp","text":"SI-2(3)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing flaw remediation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of benchmarks for taking corrective action on flaws identified\\n\\nrecords providing time stamps of flaw identification and subsequent flaw\n remediation activities\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for flaw remediation"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for identifying, reporting, and correcting information\n system flaws\\n\\nautomated mechanisms used to measure the time between flaw identification and\n flaw remediation"}]}]}]},{"id":"si-3","class":"SP800-53","title":"Malicious Code Protection","parameters":[{"id":"si-3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least weekly"}]},{"id":"si-3_prm_2","constraints":[{"detail":"to include endpoints"}]},{"id":"si-3_prm_3","constraints":[{"detail":"to include alerting administrator or defined security personnel"}]},{"id":"si-3_prm_4","depends-on":"si-3_prm_3","label":"organization-defined action"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-3"},{"name":"sort-id","value":"si-03"}],"links":[{"href":"#6d431fee-658f-4a0e-9f2e-a38b5d398fab","rel":"reference","text":"NIST Special Publication 800-83"}],"parts":[{"id":"si-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Employs malicious code protection mechanisms at information system entry and exit\n points to detect and eradicate malicious code;"},{"id":"si-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Updates malicious code protection mechanisms whenever new releases are available\n in accordance with organizational configuration management policy and\n procedures;"},{"id":"si-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Configures malicious code protection mechanisms to:","parts":[{"id":"si-3_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Perform periodic scans of the information system {{ si-3_prm_1 }} and real-time scans of files from external sources at {{ si-3_prm_2 }} as the files are downloaded, opened, or executed in\n accordance with organizational security policy; and"},{"id":"si-3_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"\n {{ si-3_prm_3 }} in response to malicious code detection;\n and"}]},{"id":"si-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Addresses the receipt of false positives during malicious code detection and\n eradication and the resulting potential impact on the availability of the\n information system."}]},{"id":"si-3_gdn","name":"guidance","prose":"Information system entry and exit points include, for example, firewalls, electronic\n mail servers, web servers, proxy servers, remote-access servers, workstations,\n notebook computers, and mobile devices. Malicious code includes, for example,\n viruses, worms, Trojan horses, and spyware. Malicious code can also be encoded in\n various formats (e.g., UUENCODE, Unicode), contained within compressed or hidden\n files, or hidden in files using steganography. Malicious code can be transported by\n different means including, for example, web accesses, electronic mail, electronic\n mail attachments, and portable storage devices. Malicious code insertions occur\n through the exploitation of information system vulnerabilities. Malicious code\n protection mechanisms include, for example, anti-virus signature definitions and\n reputation-based technologies. A variety of technologies and methods exist to limit\n or eliminate the effects of malicious code. Pervasive configuration management and\n comprehensive software integrity controls may be effective in preventing execution of\n unauthorized code. In addition to commercial off-the-shelf software, malicious code\n may also be present in custom-built software. This could include, for example, logic\n bombs, back doors, and other types of cyber attacks that could affect organizational\n missions/business functions. Traditional malicious code protection mechanisms cannot\n always detect such code. In these situations, organizations rely instead on other\n safeguards including, for example, secure coding practices, configuration management\n and control, trusted procurement processes, and monitoring practices to help ensure\n that software does not perform functions other than the functions intended.\n Organizations may determine that in response to the detection of malicious code,\n different actions may be warranted. For example, organizations can define actions in\n response to malicious code detection during periodic scans, actions in response to\n detection of malicious downloads, and/or actions in response to detection of\n maliciousness when attempting to open or execute files.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sa-13","rel":"related","text":"SA-13"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-26","rel":"related","text":"SC-26"},{"href":"#sc-44","rel":"related","text":"SC-44"},{"href":"#si-2","rel":"related","text":"SI-2"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"si-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(a)"}],"prose":"employs malicious code protection mechanisms to detect and eradicate malicious\n code at information system:","parts":[{"id":"si-3.a_obj.1","name":"objective","properties":[{"name":"label","value":"SI-3(a)[1]"}],"prose":"entry points;"},{"id":"si-3.a_obj.2","name":"objective","properties":[{"name":"label","value":"SI-3(a)[2]"}],"prose":"exit points;"}]},{"id":"si-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(b)"}],"prose":"updates malicious code protection mechanisms whenever new releases are available\n in accordance with organizational configuration management policy and procedures\n (as identified in CM-1);"},{"id":"si-3.c_obj","name":"objective","properties":[{"name":"label","value":"SI-3(c)"}],"parts":[{"id":"si-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-3(c)[1]"}],"prose":"defines a frequency for malicious code protection mechanisms to perform\n periodic scans of the information system;"},{"id":"si-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-3(c)[2]"}],"prose":"defines action to be initiated by malicious protection mechanisms in response\n to malicious code detection;"},{"id":"si-3.c_obj.3","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3]"}],"parts":[{"id":"si-3.c.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(c)[3](1)"}],"prose":"configures malicious code protection mechanisms to:","parts":[{"id":"si-3.c.1_obj.3.a","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](1)[a]"}],"prose":"perform periodic scans of the information system with the\n organization-defined frequency;"},{"id":"si-3.c.1_obj.3.b","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](1)[b]"}],"prose":"perform real-time scans of files from external sources at endpoint and/or\n network entry/exit points as the files are downloaded, opened, or\n executed in accordance with organizational security policy;"}]},{"id":"si-3.c.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(c)[3](2)"}],"prose":"configures malicious code protection mechanisms to do one or more of the\n following:","parts":[{"id":"si-3.c.2_obj.3.a","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[a]"}],"prose":"block malicious code in response to malicious code detection;"},{"id":"si-3.c.2_obj.3.b","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[b]"}],"prose":"quarantine malicious code in response to malicious code detection;"},{"id":"si-3.c.2_obj.3.c","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[c]"}],"prose":"send alert to administrator in response to malicious code detection;\n and/or"},{"id":"si-3.c.2_obj.3.d","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[d]"}],"prose":"initiate organization-defined action in response to malicious code\n detection;"}]}]}]},{"id":"si-3.d_obj","name":"objective","properties":[{"name":"label","value":"SI-3(d)"}],"parts":[{"id":"si-3.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(d)[1]"}],"prose":"addresses the receipt of false positives during malicious code detection and\n eradication; and"},{"id":"si-3.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(d)[2]"}],"prose":"addresses the resulting potential impact on the availability of the information\n system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nconfiguration management policy and procedures\\n\\nprocedures addressing malicious code protection\\n\\nmalicious code protection mechanisms\\n\\nrecords of malicious code protection updates\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nscan results from malicious code protection mechanisms\\n\\nrecord of actions initiated by malicious code protection mechanisms in response to\n malicious code detection\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for malicious code protection\\n\\norganizational personnel with configuration management responsibility"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for employing, updating, and configuring malicious code\n protection mechanisms\\n\\norganizational process for addressing false positives and resulting potential\n impact\\n\\nautomated mechanisms supporting and/or implementing employing, updating, and\n configuring malicious code protection mechanisms\\n\\nautomated mechanisms supporting and/or implementing malicious code scanning and\n subsequent actions"}]}],"controls":[{"id":"si-3.1","class":"SP800-53-enhancement","title":"Central Management","properties":[{"name":"label","value":"SI-3(1)"},{"name":"sort-id","value":"si-03.01"}],"parts":[{"id":"si-3.1_smt","name":"statement","prose":"The organization centrally manages malicious code protection mechanisms."},{"id":"si-3.1_gdn","name":"guidance","prose":"Central management is the organization-wide management and implementation of\n malicious code protection mechanisms. Central management includes planning,\n implementing, assessing, authorizing, and monitoring the organization-defined,\n centrally managed flaw malicious code protection security controls.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#si-8","rel":"related","text":"SI-8"}]},{"id":"si-3.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization centrally manages malicious code protection\n mechanisms."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing malicious code protection\\n\\nautomated mechanisms supporting centralized management of malicious code\n protection mechanisms\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for malicious code protection"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for central management of malicious code protection\n mechanisms\\n\\nautomated mechanisms supporting and/or implementing central management of\n malicious code protection mechanisms"}]}]},{"id":"si-3.2","class":"SP800-53-enhancement","title":"Automatic Updates","properties":[{"name":"label","value":"SI-3(2)"},{"name":"sort-id","value":"si-03.02"}],"parts":[{"id":"si-3.2_smt","name":"statement","prose":"The information system automatically updates malicious code protection\n mechanisms."},{"id":"si-3.2_gdn","name":"guidance","prose":"Malicious code protection mechanisms include, for example, signature definitions.\n Due to information system integrity and availability concerns, organizations give\n careful consideration to the methodology used to carry out automatic updates.","links":[{"href":"#si-8","rel":"related","text":"SI-8"}]},{"id":"si-3.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system automatically updates malicious code\n protection mechanisms."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing malicious code protection\\n\\nautomated mechanisms supporting centralized management of malicious code\n protection mechanisms\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for malicious code protection"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing automatic updates to\n malicious code protection capability"}]}]},{"id":"si-3.7","class":"SP800-53-enhancement","title":"Nonsignature-based Detection","properties":[{"name":"label","value":"SI-3(7)"},{"name":"sort-id","value":"si-03.07"}],"parts":[{"id":"si-3.7_smt","name":"statement","prose":"The information system implements nonsignature-based malicious code detection\n mechanisms."},{"id":"si-3.7_gdn","name":"guidance","prose":"Nonsignature-based detection mechanisms include, for example, the use of\n heuristics to detect, analyze, and describe the characteristics or behavior of\n malicious code and to provide safeguards against malicious code for which\n signatures do not yet exist or for which existing signatures may not be effective.\n This includes polymorphic malicious code (i.e., code that changes signatures when\n it replicates). This control enhancement does not preclude the use of\n signature-based detection mechanisms."},{"id":"si-3.7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements non signature-based malicious code\n detection mechanisms."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing malicious code protection\\n\\ninformation system design documentation\\n\\nmalicious code protection mechanisms\\n\\nrecords of malicious code protection updates\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for malicious code protection"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing nonsignature-based\n malicious code protection capability"}]}]}]},{"id":"si-4","class":"SP800-53","title":"Information System Monitoring","parameters":[{"id":"si-4_prm_1","label":"organization-defined monitoring objectives"},{"id":"si-4_prm_2","label":"organization-defined techniques and methods"},{"id":"si-4_prm_3","label":"organization-defined information system monitoring information"},{"id":"si-4_prm_4","label":"organization-defined personnel or roles"},{"id":"si-4_prm_5"},{"id":"si-4_prm_6","depends-on":"si-4_prm_5","label":"organization-defined frequency"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-4"},{"name":"sort-id","value":"si-04"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"},{"href":"#6d431fee-658f-4a0e-9f2e-a38b5d398fab","rel":"reference","text":"NIST Special Publication 800-83"},{"href":"#672fd561-b92b-4713-b9cf-6c9d9456728b","rel":"reference","text":"NIST Special Publication 800-92"},{"href":"#d1b1d689-0f66-4474-9924-c81119758dc1","rel":"reference","text":"NIST Special Publication 800-94"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"}],"parts":[{"id":"si-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Monitors the information system to detect:","parts":[{"id":"si-4_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Attacks and indicators of potential attacks in accordance with {{ si-4_prm_1 }}; and"},{"id":"si-4_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Unauthorized local, network, and remote connections;"}]},{"id":"si-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Identifies unauthorized use of the information system through {{ si-4_prm_2 }};"},{"id":"si-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Deploys monitoring devices:","parts":[{"id":"si-4_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Strategically within the information system to collect organization-determined\n essential information; and"},{"id":"si-4_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"At ad hoc locations within the system to track specific types of transactions\n of interest to the organization;"}]},{"id":"si-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects information obtained from intrusion-monitoring tools from unauthorized\n access, modification, and deletion;"},{"id":"si-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Heightens the level of information system monitoring activity whenever there is an\n indication of increased risk to organizational operations and assets, individuals,\n other organizations, or the Nation based on law enforcement information,\n intelligence information, or other credible sources of information;"},{"id":"si-4_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Obtains legal opinion with regard to information system monitoring activities in\n accordance with applicable federal laws, Executive Orders, directives, policies,\n or regulations; and"},{"id":"si-4_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Provides {{ si-4_prm_3 }} to {{ si-4_prm_4 }}\n {{ si-4_prm_5 }}."},{"id":"si-4_fr","name":"item","title":"SI-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"si-4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See US-CERT Incident Response Reporting Guidelines."}]}]},{"id":"si-4_gdn","name":"guidance","prose":"Information system monitoring includes external and internal monitoring. External\n monitoring includes the observation of events occurring at the information system\n boundary (i.e., part of perimeter defense and boundary protection). Internal\n monitoring includes the observation of events occurring within the information\n system. Organizations can monitor information systems, for example, by observing\n audit activities in real time or by observing other system aspects such as access\n patterns, characteristics of access, and other actions. The monitoring objectives may\n guide determination of the events. Information system monitoring capability is\n achieved through a variety of tools and techniques (e.g., intrusion detection\n systems, intrusion prevention systems, malicious code protection software, scanning\n tools, audit record monitoring software, network monitoring software). Strategic\n locations for monitoring devices include, for example, selected perimeter locations\n and near server farms supporting critical applications, with such devices typically\n being employed at the managed interfaces associated with controls SC-7 and AC-17.\n Einstein network monitoring devices from the Department of Homeland Security can also\n be included as monitoring devices. The granularity of monitoring information\n collected is based on organizational monitoring objectives and the capability of\n information systems to support such objectives. Specific types of transactions of\n interest include, for example, Hyper Text Transfer Protocol (HTTP) traffic that\n bypasses HTTP proxies. Information system monitoring is an integral part of\n organizational continuous monitoring and incident response programs. Output from\n system monitoring serves as input to continuous monitoring and incident response\n programs. A network connection is any connection with a device that communicates\n through a network (e.g., local area network, Internet). A remote connection is any\n connection with a device communicating through an external network (e.g., the\n Internet). Local, network, and remote connections can be either wired or\n wireless.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-8","rel":"related","text":"AC-8"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-26","rel":"related","text":"SC-26"},{"href":"#sc-35","rel":"related","text":"SC-35"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"si-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.a_obj","name":"objective","properties":[{"name":"label","value":"SI-4(a)"}],"parts":[{"id":"si-4.a.1_obj","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)"}],"parts":[{"id":"si-4.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(a)(1)[1]"}],"prose":"defines monitoring objectives to detect attacks and indicators of potential\n attacks on the information system;"},{"id":"si-4.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(a)(1)[2]"}],"prose":"monitors the information system to detect, in accordance with\n organization-defined monitoring objectives,:","parts":[{"id":"si-4.a.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)[2][a]"}],"prose":"attacks;"},{"id":"si-4.a.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)[2][b]"}],"prose":"indicators of potential attacks;"}]}]},{"id":"si-4.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(a)(2)"}],"prose":"monitors the information system to detect unauthorized:","parts":[{"id":"si-4.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(a)(2)[1]"}],"prose":"local connections;"},{"id":"si-4.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(a)(2)[2]"}],"prose":"network connections;"},{"id":"si-4.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"SI-4(a)(2)[3]"}],"prose":"remote connections;"}]}]},{"id":"si-4.b_obj","name":"objective","properties":[{"name":"label","value":"SI-4(b)"}],"parts":[{"id":"si-4.b.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(b)(1)"}],"prose":"defines techniques and methods to identify unauthorized use of the information\n system;"},{"id":"si-4.b.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(b)(2)"}],"prose":"identifies unauthorized use of the information system through\n organization-defined techniques and methods;"}]},{"id":"si-4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(c)"}],"prose":"deploys monitoring devices:","parts":[{"id":"si-4.c_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(c)[1]"}],"prose":"strategically within the information system to collect organization-determined\n essential information;"},{"id":"si-4.c_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(c)[2]"}],"prose":"at ad hoc locations within the system to track specific types of transactions\n of interest to the organization;"}]},{"id":"si-4.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(d)"}],"prose":"protects information obtained from intrusion-monitoring tools from\n unauthorized:","parts":[{"id":"si-4.d_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(d)[1]"}],"prose":"access;"},{"id":"si-4.d_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(d)[2]"}],"prose":"modification;"},{"id":"si-4.d_obj.3","name":"objective","properties":[{"name":"label","value":"SI-4(d)[3]"}],"prose":"deletion;"}]},{"id":"si-4.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(e)"}],"prose":"heightens the level of information system monitoring activity whenever there is an\n indication of increased risk to organizational operations and assets, individuals,\n other organizations, or the Nation based on law enforcement information,\n intelligence information, or other credible sources of information;"},{"id":"si-4.f_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SI-4(f)"}],"prose":"obtains legal opinion with regard to information system monitoring activities in\n accordance with applicable federal laws, Executive Orders, directives, policies,\n or regulations;"},{"id":"si-4.g_obj","name":"objective","properties":[{"name":"label","value":"SI-4(g)"}],"parts":[{"id":"si-4.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(g)[1]"}],"prose":"defines personnel or roles to whom information system monitoring information is\n to be provided;"},{"id":"si-4.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(g)[2]"}],"prose":"defines information system monitoring information to be provided to\n organization-defined personnel or roles;"},{"id":"si-4.g_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(g)[3]"}],"prose":"defines a frequency to provide organization-defined information system\n monitoring to organization-defined personnel or roles;"},{"id":"si-4.g_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(g)[4]"}],"prose":"provides organization-defined information system monitoring information to\n organization-defined personnel or roles one or more of the following:","parts":[{"id":"si-4.g_obj.4.a","name":"objective","properties":[{"name":"label","value":"SI-4(g)[4][a]"}],"prose":"as needed; and/or"},{"id":"si-4.g_obj.4.b","name":"objective","properties":[{"name":"label","value":"SI-4(g)[4][b]"}],"prose":"with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Continuous monitoring strategy\\n\\nsystem and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\nfacility diagram/layout\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\nlocations within information system where monitoring devices are deployed\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility monitoring the information system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information system monitoring\\n\\nautomated mechanisms supporting and/or implementing information system monitoring\n capability"}]}],"controls":[{"id":"si-4.1","class":"SP800-53-enhancement","title":"System-wide Intrusion Detection System","properties":[{"name":"label","value":"SI-4(1)"},{"name":"sort-id","value":"si-04.01"}],"parts":[{"id":"si-4.1_smt","name":"statement","prose":"The organization connects and configures individual intrusion detection tools into\n an information system-wide intrusion detection system."},{"id":"si-4.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(1)[1]"}],"prose":"connects individual intrusion detection tools into an information system-wide\n intrusion detection system; and"},{"id":"si-4.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(1)[2]"}],"prose":"configures individual intrusion detection tools into an information system-wide\n intrusion detection system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for the intrusion detection\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for intrusion detection/information system\n monitoring\\n\\nautomated mechanisms supporting and/or implementing intrusion detection\n capability"}]}]},{"id":"si-4.2","class":"SP800-53-enhancement","title":"Automated Tools for Real-time Analysis","properties":[{"name":"label","value":"SI-4(2)"},{"name":"sort-id","value":"si-04.02"}],"parts":[{"id":"si-4.2_smt","name":"statement","prose":"The organization employs automated tools to support near real-time analysis of\n events."},{"id":"si-4.2_gdn","name":"guidance","prose":"Automated tools include, for example, host-based, network-based, transport-based,\n or storage-based event monitoring tools or Security Information and Event\n Management (SIEM) technologies that provide real time analysis of alerts and/or\n notifications generated by organizational information systems."},{"id":"si-4.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated tools to support near real-time\n analysis of events."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for incident\n response/management"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for near real-time analysis of events\\n\\norganizational processes for information system monitoring\\n\\nautomated mechanisms supporting and/or implementing information system\n monitoring\\n\\nautomated mechanisms/tools supporting and/or implementing analysis of\n events"}]}]},{"id":"si-4.4","class":"SP800-53-enhancement","title":"Inbound and Outbound Communications Traffic","parameters":[{"id":"si-4.4_prm_1","label":"organization-defined frequency","constraints":[{"detail":"continuously"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-4(4)"},{"name":"sort-id","value":"si-04.04"}],"parts":[{"id":"si-4.4_smt","name":"statement","prose":"The information system monitors inbound and outbound communications traffic\n {{ si-4.4_prm_1 }} for unusual or unauthorized activities or\n conditions."},{"id":"si-4.4_gdn","name":"guidance","prose":"Unusual/unauthorized activities or conditions related to information system\n inbound and outbound communications traffic include, for example, internal traffic\n that indicates the presence of malicious code within organizational information\n systems or propagating among system components, the unauthorized exporting of\n information, or signaling to external information systems. Evidence of malicious\n code is used to identify potentially compromised information systems or\n information system components."},{"id":"si-4.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(4)[1]"}],"prose":"defines a frequency to monitor:","parts":[{"id":"si-4.4_obj.1.a","name":"objective","properties":[{"name":"label","value":"SI-4(4)[1][a]"}],"prose":"inbound communications traffic for unusual or unauthorized activities or\n conditions;"},{"id":"si-4.4_obj.1.b","name":"objective","properties":[{"name":"label","value":"SI-4(4)[1][b]"}],"prose":"outbound communications traffic for unusual or unauthorized activities or\n conditions;"}]},{"id":"si-4.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(4)[2]"}],"prose":"monitors, with the organization-defined frequency:","parts":[{"id":"si-4.4_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-4(4)[2][a]"}],"prose":"inbound communications traffic for unusual or unauthorized activities or\n conditions; and"},{"id":"si-4.4_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-4(4)[2][b]"}],"prose":"outbound communications traffic for unusual or unauthorized activities or\n conditions."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system protocols\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for the intrusion detection\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for intrusion detection/information system\n monitoring\\n\\nautomated mechanisms supporting and/or implementing intrusion detection\n capability/information system monitoring\\n\\nautomated mechanisms supporting and/or implementing monitoring of\n inbound/outbound communications traffic"}]}]},{"id":"si-4.5","class":"SP800-53-enhancement","title":"System-generated Alerts","parameters":[{"id":"si-4.5_prm_1","label":"organization-defined personnel or roles"},{"id":"si-4.5_prm_2","label":"organization-defined compromise indicators"}],"properties":[{"name":"label","value":"SI-4(5)"},{"name":"sort-id","value":"si-04.05"}],"parts":[{"id":"si-4.5_smt","name":"statement","prose":"The information system alerts {{ si-4.5_prm_1 }} when the following\n indications of compromise or potential compromise occur: {{ si-4.5_prm_2 }}.","parts":[{"id":"si-4.5_fr","name":"item","title":"SI-4 (5) Additional FedRAMP Requirements and Guidance","parts":[{"id":"si-4.5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"In accordance with the incident response plan."}]}]},{"id":"si-4.5_gdn","name":"guidance","prose":"Alerts may be generated from a variety of sources, including, for example, audit\n records or inputs from malicious code protection mechanisms, intrusion detection\n or prevention mechanisms, or boundary protection devices such as firewalls,\n gateways, and routers. Alerts can be transmitted, for example, telephonically, by\n electronic mail messages, or by text messaging. Organizational personnel on the\n notification list can include, for example, system administrators,\n mission/business owners, system owners, or information system security\n officers.","links":[{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#pe-6","rel":"related","text":"PE-6"}]},{"id":"si-4.5_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-4.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(5)[1]"}],"prose":"the organization defines compromise indicators for the information system;"},{"id":"si-4.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(5)[2]"}],"prose":"the organization defines personnel or roles to be alerted when indications of\n compromise or potential compromise occur; and"},{"id":"si-4.5_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(5)[3]"}],"prose":"the information system alerts organization-defined personnel or roles when\n organization-defined compromise indicators occur."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nalerts/notifications generated based on compromise indicators\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for the intrusion detection\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for intrusion detection/information system\n monitoring\\n\\nautomated mechanisms supporting and/or implementing intrusion\n detection/information system monitoring capability\\n\\nautomated mechanisms supporting and/or implementing alerts for compromise\n indicators"}]}]},{"id":"si-4.14","class":"SP800-53-enhancement","title":"Wireless Intrusion Detection","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-4(14)"},{"name":"sort-id","value":"si-04.14"}],"parts":[{"id":"si-4.14_smt","name":"statement","prose":"The organization employs a wireless intrusion detection system to identify rogue\n wireless devices and to detect attack attempts and potential compromises/breaches\n to the information system."},{"id":"si-4.14_gdn","name":"guidance","prose":"Wireless signals may radiate beyond the confines of organization-controlled\n facilities. Organizations proactively search for unauthorized wireless connections\n including the conduct of thorough scans for unauthorized wireless access points.\n Scans are not limited to those areas within facilities containing information\n systems, but also include areas outside of facilities as needed, to verify that\n unauthorized wireless access points are not connected to the systems.","links":[{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ia-3","rel":"related","text":"IA-3"}]},{"id":"si-4.14_obj","name":"objective","prose":"Determine if the organization employs a wireless intrusion detection system\n to:","parts":[{"id":"si-4.14_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(14)[1]"}],"prose":"identify rogue wireless devices;"},{"id":"si-4.14_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(14)[2]"}],"prose":"detect attack attempts to the information system; and"},{"id":"si-4.14_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(14)[3]"}],"prose":"detect potential compromises/breaches to the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system protocols\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for the intrusion detection\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for intrusion detection\\n\\nautomated mechanisms supporting and/or implementing wireless intrusion\n detection capability"}]}]},{"id":"si-4.16","class":"SP800-53-enhancement","title":"Correlate Monitoring Information","properties":[{"name":"label","value":"SI-4(16)"},{"name":"sort-id","value":"si-04.16"}],"parts":[{"id":"si-4.16_smt","name":"statement","prose":"The organization correlates information from monitoring tools employed throughout\n the information system."},{"id":"si-4.16_gdn","name":"guidance","prose":"Correlating information from different monitoring tools can provide a more\n comprehensive view of information system activity. The correlation of monitoring\n tools that usually work in isolation (e.g., host monitoring, network monitoring,\n anti-virus software) can provide an organization-wide view and in so doing, may\n reveal otherwise unseen attack patterns. Understanding the\n capabilities/limitations of diverse monitoring tools and how to maximize the\n utility of information generated by those tools can help organizations to build,\n operate, and maintain effective monitoring programs.","links":[{"href":"#au-6","rel":"related","text":"AU-6"}]},{"id":"si-4.16_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization correlates information from monitoring tools\n employed throughout the information system."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nevent correlation logs or records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for the intrusion detection\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for intrusion detection/information system\n monitoring\\n\\nautomated mechanisms supporting and/or implementing intrusion\n detection/information system monitoring capability\\n\\nautomated mechanisms supporting and/or implementing correlation of information\n from monitoring tools"}]}]},{"id":"si-4.23","class":"SP800-53-enhancement","title":"Host-based Devices","parameters":[{"id":"si-4.23_prm_1","label":"organization-defined host-based monitoring mechanisms"},{"id":"si-4.23_prm_2","label":"organization-defined information system components"}],"properties":[{"name":"label","value":"SI-4(23)"},{"name":"sort-id","value":"si-04.23"}],"parts":[{"id":"si-4.23_smt","name":"statement","prose":"The organization implements {{ si-4.23_prm_1 }} at {{ si-4.23_prm_2 }}."},{"id":"si-4.23_gdn","name":"guidance","prose":"Information system components where host-based monitoring can be implemented\n include, for example, servers, workstations, and mobile devices. Organizations\n consider employing host-based monitoring mechanisms from multiple information\n technology product developers."},{"id":"si-4.23_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.23_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(23)[1]"}],"prose":"defines host-based monitoring mechanisms to be implemented;"},{"id":"si-4.23_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(23)[2]"}],"prose":"defines information system components where organization-defined host-based\n monitoring is to be implemented; and"},{"id":"si-4.23_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(23)[3]"}],"prose":"implements organization-defined host-based monitoring mechanisms at\n organization-defined information system components."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\nhost-based monitoring mechanisms\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system components requiring host-based monitoring\\n\\ninformation system monitoring logs or records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring information system\n hosts"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information system monitoring\\n\\nautomated mechanisms supporting and/or implementing host-based monitoring\n capability"}]}]}]},{"id":"si-5","class":"SP800-53","title":"Security Alerts, Advisories, and Directives","parameters":[{"id":"si-5_prm_1","label":"organization-defined external organizations","constraints":[{"detail":"to include US-CERT"}]},{"id":"si-5_prm_2","constraints":[{"detail":"to include system security personnel and administrators with configuration/patch-management responsibilities"}]},{"id":"si-5_prm_3","depends-on":"si-5_prm_2","label":"organization-defined personnel or roles"},{"id":"si-5_prm_4","depends-on":"si-5_prm_2","label":"organization-defined elements within the organization"},{"id":"si-5_prm_5","depends-on":"si-5_prm_2","label":"organization-defined external organizations"}],"properties":[{"name":"label","value":"SI-5"},{"name":"sort-id","value":"si-05"}],"links":[{"href":"#bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","rel":"reference","text":"NIST Special Publication 800-40"}],"parts":[{"id":"si-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Receives information system security alerts, advisories, and directives from\n {{ si-5_prm_1 }} on an ongoing basis;"},{"id":"si-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Generates internal security alerts, advisories, and directives as deemed\n necessary;"},{"id":"si-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Disseminates security alerts, advisories, and directives to: {{ si-5_prm_2 }}; and"},{"id":"si-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Implements security directives in accordance with established time frames, or\n notifies the issuing organization of the degree of noncompliance."}]},{"id":"si-5_gdn","name":"guidance","prose":"The United States Computer Emergency Readiness Team (US-CERT) generates security\n alerts and advisories to maintain situational awareness across the federal\n government. Security directives are issued by OMB or other designated organizations\n with the responsibility and authority to issue such directives. Compliance to\n security directives is essential due to the critical nature of many of these\n directives and the potential immediate adverse effects on organizational operations\n and assets, individuals, other organizations, and the Nation should the directives\n not be implemented in a timely manner. External organizations include, for example,\n external mission/business partners, supply chain partners, external service\n providers, and other peer/supporting organizations.","links":[{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"si-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-5.a_obj","name":"objective","properties":[{"name":"label","value":"SI-5(a)"}],"parts":[{"id":"si-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(a)[1]"}],"prose":"defines external organizations from whom information system security alerts,\n advisories and directives are to be received;"},{"id":"si-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(a)[2]"}],"prose":"receives information system security alerts, advisories, and directives from\n organization-defined external organizations on an ongoing basis;"}]},{"id":"si-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(b)"}],"prose":"generates internal security alerts, advisories, and directives as deemed\n necessary;"},{"id":"si-5.c_obj","name":"objective","properties":[{"name":"label","value":"SI-5(c)"}],"parts":[{"id":"si-5.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-5(c)[1]"}],"prose":"defines personnel or roles to whom security alerts, advisories, and directives\n are to be provided;"},{"id":"si-5.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-5(c)[2]"}],"prose":"defines elements within the organization to whom security alerts, advisories,\n and directives are to be provided;"},{"id":"si-5.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-5(c)[3]"}],"prose":"defines external organizations to whom security alerts, advisories, and\n directives are to be provided;"},{"id":"si-5.c_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(c)[4]"}],"prose":"disseminates security alerts, advisories, and directives to one or more of the\n following:","parts":[{"id":"si-5.c_obj.4.a","name":"objective","properties":[{"name":"label","value":"SI-5(c)[4][a]"}],"prose":"organization-defined personnel or roles;"},{"id":"si-5.c_obj.4.b","name":"objective","properties":[{"name":"label","value":"SI-5(c)[4][b]"}],"prose":"organization-defined elements within the organization; and/or"},{"id":"si-5.c_obj.4.c","name":"objective","properties":[{"name":"label","value":"SI-5(c)[4][c]"}],"prose":"organization-defined external organizations; and"}]}]},{"id":"si-5.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(d)"}],"parts":[{"id":"si-5.d_obj.1","name":"objective","properties":[{"name":"label","value":"SI-5(d)[1]"}],"prose":"implements security directives in accordance with established time frames;\n or"},{"id":"si-5.d_obj.2","name":"objective","properties":[{"name":"label","value":"SI-5(d)[2]"}],"prose":"notifies the issuing organization of the degree of noncompliance."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing security alerts, advisories, and directives\\n\\nrecords of security alerts and advisories\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security alert and advisory responsibilities\\n\\norganizational personnel implementing, operating, maintaining, and using the\n information system\\n\\norganizational personnel, organizational elements, and/or external organizations\n to whom alerts, advisories, and directives are to be disseminated\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining, receiving, generating, disseminating, and\n complying with security alerts, advisories, and directives\\n\\nautomated mechanisms supporting and/or implementing definition, receipt,\n generation, and dissemination of security alerts, advisories, and directives\\n\\nautomated mechanisms supporting and/or implementing security directives"}]}]},{"id":"si-6","class":"SP800-53","title":"Security Function Verification","parameters":[{"id":"si-6_prm_1","label":"organization-defined security functions"},{"id":"si-6_prm_2"},{"id":"si-6_prm_3","depends-on":"si-6_prm_2","label":"organization-defined system transitional states","constraints":[{"detail":"to include upon system startup and/or restart"}]},{"id":"si-6_prm_4","depends-on":"si-6_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]},{"id":"si-6_prm_5","label":"organization-defined personnel or roles","constraints":[{"detail":"to include system administrators and security personnel"}]},{"id":"si-6_prm_6"},{"id":"si-6_prm_7","depends-on":"si-6_prm_6","label":"organization-defined alternative action(s)","constraints":[{"detail":"to include notification of system administrators and security personnel"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-6"},{"name":"sort-id","value":"si-06"}],"parts":[{"id":"si-6_smt","name":"statement","prose":"The information system:","parts":[{"id":"si-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Verifies the correct operation of {{ si-6_prm_1 }};"},{"id":"si-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Performs this verification {{ si-6_prm_2 }};"},{"id":"si-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Notifies {{ si-6_prm_5 }} of failed security verification tests;\n and"},{"id":"si-6_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"\n {{ si-6_prm_6 }} when anomalies are discovered."}]},{"id":"si-6_gdn","name":"guidance","prose":"Transitional states for information systems include, for example, system startup,\n restart, shutdown, and abort. Notifications provided by information systems include,\n for example, electronic alerts to system administrators, messages to local computer\n consoles, and/or hardware indications such as lights.","links":[{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-6","rel":"related","text":"CM-6"}]},{"id":"si-6_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-6.a_obj","name":"objective","properties":[{"name":"label","value":"SI-6(a)"}],"parts":[{"id":"si-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-6(a)[1]"}],"prose":"the organization defines security functions to be verified for correct\n operation;"},{"id":"si-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-6(a)[2]"}],"prose":"the information system verifies the correct operation of organization-defined\n security functions;"}]},{"id":"si-6.b_obj","name":"objective","properties":[{"name":"label","value":"SI-6(b)"}],"parts":[{"id":"si-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-6(b)[1]"}],"prose":"the organization defines system transitional states requiring verification of\n organization-defined security functions;"},{"id":"si-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-6(b)[2]"}],"prose":"the organization defines a frequency to verify the correct operation of\n organization-defined security functions;"},{"id":"si-6.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-6(b)[3]"}],"prose":"the information system performs this verification one or more of the\n following:","parts":[{"id":"si-6.b_obj.3.a","name":"objective","properties":[{"name":"label","value":"SI-6(b)[3][a]"}],"prose":"at organization-defined system transitional states;"},{"id":"si-6.b_obj.3.b","name":"objective","properties":[{"name":"label","value":"SI-6(b)[3][b]"}],"prose":"upon command by user with appropriate privilege; and/or"},{"id":"si-6.b_obj.3.c","name":"objective","properties":[{"name":"label","value":"SI-6(b)[3][c]"}],"prose":"with the organization-defined frequency;"}]}]},{"id":"si-6.c_obj","name":"objective","properties":[{"name":"label","value":"SI-6(c)"}],"parts":[{"id":"si-6.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-6(c)[1]"}],"prose":"the organization defines personnel or roles to be notified of failed security\n verification tests;"},{"id":"si-6.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-6(c)[2]"}],"prose":"the information system notifies organization-defined personnel or roles of\n failed security verification tests;"}]},{"id":"si-6.d_obj","name":"objective","properties":[{"name":"label","value":"SI-6(d)"}],"parts":[{"id":"si-6.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-6(d)[1]"}],"prose":"the organization defines alternative action(s) to be performed when anomalies\n are discovered;"},{"id":"si-6.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-6(d)[2]"}],"prose":"the information system performs one or more of the following actions when\n anomalies are discovered:","parts":[{"id":"si-6.d_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-6(d)[2][a]"}],"prose":"shuts the information system down;"},{"id":"si-6.d_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-6(d)[2][b]"}],"prose":"restarts the information system; and/or"},{"id":"si-6.d_obj.2.c","name":"objective","properties":[{"name":"label","value":"SI-6(d)[2][c]"}],"prose":"performs organization-defined alternative action(s)."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing security function verification\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nalerts/notifications of failed security verification tests\\n\\nlist of system transition states requiring security functionality verification\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security function verification responsibilities\\n\\norganizational personnel implementing, operating, and maintaining the information\n system\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security function verification\\n\\nautomated mechanisms supporting and/or implementing security function verification\n capability"}]}]},{"id":"si-7","class":"SP800-53","title":"Software, Firmware, and Information Integrity","parameters":[{"id":"si-7_prm_1","label":"organization-defined software, firmware, and information"}],"properties":[{"name":"label","value":"SI-7"},{"name":"sort-id","value":"si-07"}],"links":[{"href":"#6bf8d24a-78dc-4727-a2ac-0e64d71c495c","rel":"reference","text":"NIST Special Publication 800-147"},{"href":"#3878cc04-144a-483e-af62-8fe6f4ad6c7a","rel":"reference","text":"NIST Special Publication 800-155"}],"parts":[{"id":"si-7_smt","name":"statement","prose":"The organization employs integrity verification tools to detect unauthorized changes\n to {{ si-7_prm_1 }}."},{"id":"si-7_gdn","name":"guidance","prose":"Unauthorized changes to software, firmware, and information can occur due to errors\n or malicious activity (e.g., tampering). Software includes, for example, operating\n systems (with key internal components such as kernels, drivers), middleware, and\n applications. Firmware includes, for example, the Basic Input Output System (BIOS).\n Information includes metadata such as security attributes associated with\n information. State-of-the-practice integrity-checking mechanisms (e.g., parity\n checks, cyclical redundancy checks, cryptographic hashes) and associated tools can\n automatically monitor the integrity of information systems and hosted\n applications.","links":[{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#si-3","rel":"related","text":"SI-3"}]},{"id":"si-7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-7_obj.1","name":"objective","properties":[{"name":"label","value":"SI-7[1]"}],"parts":[{"id":"si-7_obj.1.a","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7[1][a]"}],"prose":"defines software requiring integrity verification tools to be employed to\n detect unauthorized changes;"},{"id":"si-7_obj.1.b","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7[1][b]"}],"prose":"defines firmware requiring integrity verification tools to be employed to\n detect unauthorized changes;"},{"id":"si-7_obj.1.c","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7[1][c]"}],"prose":"defines information requiring integrity verification tools to be employed to\n detect unauthorized changes;"}]},{"id":"si-7_obj.2","name":"objective","properties":[{"name":"label","value":"SI-7[2]"}],"prose":"employs integrity verification tools to detect unauthorized changes to\n organization-defined:","parts":[{"id":"si-7_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-7[2][a]"}],"prose":"software;"},{"id":"si-7_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-7[2][b]"}],"prose":"firmware; and"},{"id":"si-7_obj.2.c","name":"objective","properties":[{"name":"label","value":"SI-7[2][c]"}],"prose":"information."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing software, firmware, and information integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nintegrity verification tools and associated documentation\\n\\nrecords generated/triggered from integrity verification tools regarding\n unauthorized software, firmware, and information changes\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for software, firmware, and/or\n information integrity\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Software, firmware, and information integrity verification tools"}]}],"controls":[{"id":"si-7.1","class":"SP800-53-enhancement","title":"Integrity Checks","parameters":[{"id":"si-7.1_prm_1","label":"organization-defined software, firmware, and information"},{"id":"si-7.1_prm_2"},{"id":"si-7.1_prm_3","depends-on":"si-7.1_prm_2","label":"organization-defined transitional states or security-relevant events","constraints":[{"detail":"Selection to include security relevant events"}]},{"id":"si-7.1_prm_4","depends-on":"si-7.1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-7(1)"},{"name":"sort-id","value":"si-07.01"}],"parts":[{"id":"si-7.1_smt","name":"statement","prose":"The information system performs an integrity check of {{ si-7.1_prm_1 }}\n {{ si-7.1_prm_2 }}."},{"id":"si-7.1_gdn","name":"guidance","prose":"Security-relevant events include, for example, the identification of a new threat\n to which organizational information systems are susceptible, and the installation\n of new hardware, software, or firmware. Transitional states include, for example,\n system startup, restart, shutdown, and abort."},{"id":"si-7.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-7.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7(1)[1]"}],"prose":"the organization defines:","parts":[{"id":"si-7.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SI-7(1)[1][a]"}],"prose":"software requiring integrity checks to be performed;"},{"id":"si-7.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SI-7(1)[1][b]"}],"prose":"firmware requiring integrity checks to be performed;"},{"id":"si-7.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SI-7(1)[1][c]"}],"prose":"information requiring integrity checks to be performed;"}]},{"id":"si-7.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7(1)[2]"}],"prose":"the organization defines transitional states or security-relevant events\n requiring integrity checks of organization-defined:","parts":[{"id":"si-7.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-7(1)[2][a]"}],"prose":"software;"},{"id":"si-7.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-7(1)[2][b]"}],"prose":"firmware;"},{"id":"si-7.1_obj.2.c","name":"objective","properties":[{"name":"label","value":"SI-7(1)[2][c]"}],"prose":"information;"}]},{"id":"si-7.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7(1)[3]"}],"prose":"the organization defines a frequency with which to perform an integrity check\n of organization-defined:","parts":[{"id":"si-7.1_obj.3.a","name":"objective","properties":[{"name":"label","value":"SI-7(1)[3][a]"}],"prose":"software;"},{"id":"si-7.1_obj.3.b","name":"objective","properties":[{"name":"label","value":"SI-7(1)[3][b]"}],"prose":"firmware;"},{"id":"si-7.1_obj.3.c","name":"objective","properties":[{"name":"label","value":"SI-7(1)[3][c]"}],"prose":"information;"}]},{"id":"si-7.1_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-7(1)[4]"}],"prose":"the information system performs an integrity check of organization-defined\n software, firmware, and information one or more of the following:","parts":[{"id":"si-7.1_obj.4.a","name":"objective","properties":[{"name":"label","value":"SI-7(1)[4][a]"}],"prose":"at startup;"},{"id":"si-7.1_obj.4.b","name":"objective","properties":[{"name":"label","value":"SI-7(1)[4][b]"}],"prose":"at organization-defined transitional states or security-relevant events;\n and/or"},{"id":"si-7.1_obj.4.c","name":"objective","properties":[{"name":"label","value":"SI-7(1)[4][c]"}],"prose":"with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing software, firmware, and information integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nintegrity verification tools and associated documentation\\n\\nrecords of integrity scans\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for software, firmware, and/or\n information integrity\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Software, firmware, and information integrity verification tools"}]}]},{"id":"si-7.7","class":"SP800-53-enhancement","title":"Integration of Detection and Response","parameters":[{"id":"si-7.7_prm_1","label":"organization-defined security-relevant changes to the information\n system"}],"properties":[{"name":"label","value":"SI-7(7)"},{"name":"sort-id","value":"si-07.07"}],"parts":[{"id":"si-7.7_smt","name":"statement","prose":"The organization incorporates the detection of unauthorized {{ si-7.7_prm_1 }} into the organizational incident response\n capability."},{"id":"si-7.7_gdn","name":"guidance","prose":"This control enhancement helps to ensure that detected events are tracked,\n monitored, corrected, and available for historical purposes. Maintaining\n historical records is important both for being able to identify and discern\n adversary actions over an extended period of time and for possible legal actions.\n Security-relevant changes include, for example, unauthorized changes to\n established configuration settings or unauthorized elevation of information system\n privileges.","links":[{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-5","rel":"related","text":"IR-5"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"si-7.7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-7.7_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7(7)[1]"}],"prose":"defines unauthorized security-relevant changes to the information system;\n and"},{"id":"si-7.7_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-7(7)[2]"}],"prose":"incorporates the detection of unauthorized organization-defined\n security-relevant changes to the information system into the organizational\n incident response capability."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing software, firmware, and information integrity\\n\\nprocedures addressing incident response\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nincident response records\\n\\ninformation audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for software, firmware, and/or\n information integrity\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with incident response responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incorporating detection of unauthorized\n security-relevant changes into the incident response capability\\n\\nsoftware, firmware, and information integrity verification tools\\n\\nautomated mechanisms supporting and/or implementing incorporation of detection\n of unauthorized security-relevant changes into the incident response\n capability"}]}]}]},{"id":"si-8","class":"SP800-53","title":"Spam Protection","properties":[{"name":"label","value":"SI-8"},{"name":"sort-id","value":"si-08"}],"links":[{"href":"#c6e95ca0-5828-420e-b095-00895b72b5e8","rel":"reference","text":"NIST Special Publication 800-45"}],"parts":[{"id":"si-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Employs spam protection mechanisms at information system entry and exit points to\n detect and take action on unsolicited messages; and"},{"id":"si-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Updates spam protection mechanisms when new releases are available in accordance\n with organizational configuration management policy and procedures."}]},{"id":"si-8_gdn","name":"guidance","prose":"Information system entry and exit points include, for example, firewalls, electronic\n mail servers, web servers, proxy servers, remote-access servers, workstations, mobile\n devices, and notebook/laptop computers. Spam can be transported by different means\n including, for example, electronic mail, electronic mail attachments, and web\n accesses. Spam protection mechanisms include, for example, signature definitions.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-3","rel":"related","text":"SI-3"}]},{"id":"si-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-8.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-8(a)"}],"prose":"employs spam protection mechanisms:","parts":[{"id":"si-8.a_obj.1","name":"objective","properties":[{"name":"label","value":"SI-8(a)[1]"}],"prose":"at information system entry points to detect unsolicited messages;"},{"id":"si-8.a_obj.2","name":"objective","properties":[{"name":"label","value":"SI-8(a)[2]"}],"prose":"at information system entry points to take action on unsolicited messages;"},{"id":"si-8.a_obj.3","name":"objective","properties":[{"name":"label","value":"SI-8(a)[3]"}],"prose":"at information system exit points to detect unsolicited messages;"},{"id":"si-8.a_obj.4","name":"objective","properties":[{"name":"label","value":"SI-8(a)[4]"}],"prose":"at information system exit points to take action on unsolicited messages;\n and"}]},{"id":"si-8.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-8(b)"}],"prose":"updates spam protection mechanisms when new releases are available in accordance\n with organizational configuration management policy and procedures."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nconfiguration management policy and procedures (CM-1)\\n\\nprocedures addressing spam protection\\n\\nspam protection mechanisms\\n\\nrecords of spam protection updates\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for spam protection\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for implementing spam protection\\n\\nautomated mechanisms supporting and/or implementing spam protection"}]}],"controls":[{"id":"si-8.1","class":"SP800-53-enhancement","title":"Central Management","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-8(1)"},{"name":"sort-id","value":"si-08.01"}],"parts":[{"id":"si-8.1_smt","name":"statement","prose":"The organization centrally manages spam protection mechanisms."},{"id":"si-8.1_gdn","name":"guidance","prose":"Central management is the organization-wide management and implementation of spam\n protection mechanisms. Central management includes planning, implementing,\n assessing, authorizing, and monitoring the organization-defined, centrally managed\n spam protection security controls.","links":[{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#si-2","rel":"related","text":"SI-2"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"si-8.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization centrally manages spam protection mechanisms."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing spam protection\\n\\nspam protection mechanisms\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for spam protection\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for central management of spam protection\\n\\nautomated mechanisms supporting and/or implementing central management of spam\n protection"}]}]},{"id":"si-8.2","class":"SP800-53-enhancement","title":"Automatic Updates","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-8(2)"},{"name":"sort-id","value":"si-08.02"}],"parts":[{"id":"si-8.2_smt","name":"statement","prose":"The information system automatically updates spam protection mechanisms."},{"id":"si-8.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system automatically updates spam protection\n mechanisms."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing spam protection\\n\\nspam protection mechanisms\\n\\nrecords of spam protection updates\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for spam protection\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for spam protection\\n\\nautomated mechanisms supporting and/or implementing automatic updates to spam\n protection mechanisms"}]}]}]},{"id":"si-10","class":"SP800-53","title":"Information Input Validation","parameters":[{"id":"si-10_prm_1","label":"organization-defined information inputs"}],"properties":[{"name":"label","value":"SI-10"},{"name":"sort-id","value":"si-10"}],"parts":[{"id":"si-10_smt","name":"statement","prose":"The information system checks the validity of {{ si-10_prm_1 }}."},{"id":"si-10_gdn","name":"guidance","prose":"Checking the valid syntax and semantics of information system inputs (e.g., character\n set, length, numerical range, and acceptable values) verifies that inputs match\n specified definitions for format and content. Software applications typically follow\n well-defined protocols that use structured messages (i.e., commands or queries) to\n communicate between software modules or system components. Structured messages can\n contain raw or unstructured data interspersed with metadata or control information.\n If software applications use attacker-supplied inputs to construct structured\n messages without properly encoding such messages, then the attacker could insert\n malicious commands or special characters that can cause the data to be interpreted as\n control information or metadata. Consequently, the module or component that receives\n the tainted output will perform the wrong operations or otherwise interpret the data\n incorrectly. Prescreening inputs prior to passing to interpreters prevents the\n content from being unintentionally interpreted as commands. Input validation helps to\n ensure accurate and correct inputs and prevent attacks such as cross-site scripting\n and a variety of injection attacks."},{"id":"si-10_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-10_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-10[1]"}],"prose":"the organization defines information inputs requiring validity checks; and"},{"id":"si-10_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-10[2]"}],"prose":"the information system checks the validity of organization-defined information\n inputs."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\naccess control policy and procedures\\n\\nseparation of duties policy and procedures\\n\\nprocedures addressing information input validation\\n\\ndocumentation for automated tools and applications to verify validity of\n information\\n\\nlist of information inputs requiring validity checks\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for information input validation\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing validity checks on information\n inputs"}]}]},{"id":"si-11","class":"SP800-53","title":"Error Handling","parameters":[{"id":"si-11_prm_1","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"SI-11"},{"name":"sort-id","value":"si-11"}],"parts":[{"id":"si-11_smt","name":"statement","prose":"The information system:","parts":[{"id":"si-11_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Generates error messages that provide information necessary for corrective actions\n without revealing information that could be exploited by adversaries; and"},{"id":"si-11_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reveals error messages only to {{ si-11_prm_1 }}."}]},{"id":"si-11_gdn","name":"guidance","prose":"Organizations carefully consider the structure/content of error messages. The extent\n to which information systems are able to identify and handle error conditions is\n guided by organizational policy and operational requirements. Information that could\n be exploited by adversaries includes, for example, erroneous logon attempts with\n passwords entered by mistake as the username, mission/business information that can\n be derived from (if not stated explicitly by) information recorded, and personal\n information such as account numbers, social security numbers, and credit card\n numbers. In addition, error messages may provide a covert channel for transmitting\n information.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#sc-31","rel":"related","text":"SC-31"}]},{"id":"si-11_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-11.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-11(a)"}],"prose":"the information system generates error messages that provide information necessary\n for corrective actions without revealing information that could be exploited by\n adversaries;"},{"id":"si-11.b_obj","name":"objective","properties":[{"name":"label","value":"SI-11(b)"}],"parts":[{"id":"si-11.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-11(b)[1]"}],"prose":"the organization defines personnel or roles to whom error messages are to be\n revealed; and"},{"id":"si-11.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-11(b)[2]"}],"prose":"the information system reveals error messages only to organization-defined\n personnel or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system error handling\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ndocumentation providing structure/content of error messages\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for information input validation\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for error handling\\n\\nautomated mechanisms supporting and/or implementing error handling\\n\\nautomated mechanisms supporting and/or implementing management of error\n messages"}]}]},{"id":"si-12","class":"SP800-53","title":"Information Handling and Retention","properties":[{"name":"label","value":"SI-12"},{"name":"sort-id","value":"si-12"}],"parts":[{"id":"si-12_smt","name":"statement","prose":"The organization handles and retains information within the information system and\n information output from the system in accordance with applicable federal laws,\n Executive Orders, directives, policies, regulations, standards, and operational\n requirements."},{"id":"si-12_gdn","name":"guidance","prose":"Information handling and retention requirements cover the full life cycle of\n information, in some cases extending beyond the disposal of information systems. The\n National Archives and Records Administration provides guidance on records\n retention.","links":[{"href":"#ac-16","rel":"related","text":"AC-16"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-11","rel":"related","text":"AU-11"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"}]},{"id":"si-12_obj","name":"objective","prose":"Determine if the organization, in accordance with applicable federal laws, Executive\n Orders, directives, policies, regulations, standards, and operational\n requirements:","parts":[{"id":"si-12_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-12[1]"}],"prose":"handles information within the information system;"},{"id":"si-12_obj.2","name":"objective","properties":[{"name":"label","value":"SI-12[2]"}],"prose":"handles output from the information system;"},{"id":"si-12_obj.3","name":"objective","properties":[{"name":"label","value":"SI-12[3]"}],"prose":"retains information within the information system; and"},{"id":"si-12_obj.4","name":"objective","properties":[{"name":"label","value":"SI-12[4]"}],"prose":"retains output from the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nfederal laws, Executive Orders, directives, policies, regulations, standards, and\n operational requirements applicable to information handling and retention\\n\\nmedia protection policy and procedures\\n\\nprocedures addressing information system output handling and retention\\n\\ninformation retention records, other relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for information handling and\n retention\\n\\norganizational personnel with information security responsibilities/network\n administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information handling and retention\\n\\nautomated mechanisms supporting and/or implementing information handling and\n retention"}]}]},{"id":"si-16","class":"SP800-53","title":"Memory Protection","parameters":[{"id":"si-16_prm_1","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"SI-16"},{"name":"sort-id","value":"si-16"}],"parts":[{"id":"si-16_smt","name":"statement","prose":"The information system implements {{ si-16_prm_1 }} to protect its\n memory from unauthorized code execution."},{"id":"si-16_gdn","name":"guidance","prose":"Some adversaries launch attacks with the intent of executing code in non-executable\n regions of memory or in memory locations that are prohibited. Security safeguards\n employed to protect memory include, for example, data execution prevention and\n address space layout randomization. Data execution prevention safeguards can either\n be hardware-enforced or software-enforced with hardware providing the greater\n strength of mechanism.","links":[{"href":"#ac-25","rel":"related","text":"AC-25"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"si-16_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-16_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-16[1]"}],"prose":"the organization defines security safeguards to be implemented to protect\n information system memory from unauthorized code execution; and"},{"id":"si-16_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-16[2]"}],"prose":"the information system implements organization-defined security safeguards to\n protect its memory from unauthorized code execution."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing memory protection for the information system\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of security safeguards protecting information system memory from unauthorized\n code execution\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for memory protection\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing safeguards to protect\n information system memory from unauthorized code execution"}]}]}]}],"back-matter":{"resources":[{"uuid":"0c97e60b-325a-4efa-ba2b-90f20ccd5abc","title":"5 C.F.R. 731.106","citation":{"text":"Code of Federal Regulations, Title 5, Administrative Personnel, Section 731.106,\n Designation of Public Trust Positions and Investigative Requirements (5 C.F.R.\n 731.106)."},"rlinks":[{"href":"http://www.gpo.gov/fdsys/granule/CFR-2012-title5-vol2/CFR-2012-title5-vol2-sec731-106/content-detail.html"}]},{"uuid":"bb61234b-46c3-4211-8c2b-9869222a720d","title":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)","citation":{"text":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)"},"rlinks":[{"href":"http://www.gpo.gov/fdsys/granule/CFR-2009-title5-vol2/CFR-2009-title5-vol2-sec930-301/content-detail.html"}]},{"uuid":"a4aa9645-9a8a-4b51-90a9-e223250f9a75","title":"CNSS Policy 15","citation":{"text":"CNSS Policy 15"},"rlinks":[{"href":"https://www.cnss.gov/policies.html"}]},{"uuid":"2d8b14e9-c8b5-4d3d-8bdc-155078f3281b","title":"DoD Information Assurance Vulnerability Alerts","citation":{"text":"DoD Information Assurance Vulnerability Alerts"}},{"uuid":"61081e7f-041d-4033-96a7-44a439071683","title":"DoD Instruction 5200.39","citation":{"text":"DoD Instruction 5200.39"},"rlinks":[{"href":"http://www.dtic.mil/whs/directives/corres/ins1.html"}]},{"uuid":"e42b2099-3e1c-415b-952c-61c96533c12e","title":"DoD Instruction 8551.01","citation":{"text":"DoD Instruction 8551.01"},"rlinks":[{"href":"http://www.dtic.mil/whs/directives/corres/ins1.html"}]},{"uuid":"e6522953-6714-435d-a0d3-140df554c186","title":"DoD Instruction 8552.01","citation":{"text":"DoD Instruction 8552.01"},"rlinks":[{"href":"http://www.dtic.mil/whs/directives/corres/ins1.html"}]},{"uuid":"c5034e0c-eba6-4ecd-a541-79f0678f4ba4","title":"Executive Order 13587","citation":{"text":"Executive Order 13587"},"rlinks":[{"href":"http://www.whitehouse.gov/the-press-office/2011/10/07/executive-order-13587-structural-reforms-improve-security-classified-net"}]},{"uuid":"56d671da-6b7b-4abf-8296-84b61980390a","title":"Federal Acquisition Regulation","citation":{"text":"Federal Acquisition Regulation"},"rlinks":[{"href":"https://acquisition.gov/far"}]},{"uuid":"023104bc-6f75-4cd5-b7d0-fc92326f8007","title":"Federal Continuity Directive 1","citation":{"text":"Federal Continuity Directive 1"},"rlinks":[{"href":"http://www.fema.gov/pdf/about/offices/fcd1.pdf"}]},{"uuid":"ba557c91-ba3e-4792-adc6-a4ae479b39ff","title":"FICAM Roadmap and Implementation Guidance","citation":{"text":"FICAM Roadmap and Implementation Guidance"},"rlinks":[{"href":"http://www.idmanagement.gov/documents/ficam-roadmap-and-implementation-guidance"}]},{"uuid":"39f9087d-7687-46d2-8eda-b6f4b7a4d8a9","title":"FIPS Publication 140","citation":{"text":"FIPS Publication 140"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html"}]},{"uuid":"d715b234-9b5b-4e07-b1ed-99836727664d","title":"FIPS Publication 140-2","citation":{"text":"FIPS Publication 140-2"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#140-2"}]},{"uuid":"f2dbd4ec-c413-4714-b85b-6b7184d1c195","title":"FIPS Publication 197","citation":{"text":"FIPS Publication 197"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#197"}]},{"uuid":"e85cdb3f-7f0a-4083-8639-f13f70d3760b","title":"FIPS Publication 199","citation":{"text":"FIPS Publication 199"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#199"}]},{"uuid":"c80c10b3-1294-4984-a4cc-d1733ca432b9","title":"FIPS Publication 201","citation":{"text":"FIPS Publication 201"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#201"}]},{"uuid":"ad733a42-a7ed-4774-b988-4930c28852f3","title":"HSPD-12","citation":{"text":"HSPD-12"},"rlinks":[{"href":"http://www.dhs.gov/homeland-security-presidential-directive-12"}]},{"uuid":"4ef539ba-b767-4666-b0d3-168c53005fa3","title":"http://capec.mitre.org","citation":{"text":"http://capec.mitre.org"},"rlinks":[{"href":"http://capec.mitre.org"}]},{"uuid":"e95dd121-2733-413e-bf1e-f1eb49f20a98","title":"http://checklists.nist.gov","citation":{"text":"http://checklists.nist.gov"},"rlinks":[{"href":"http://checklists.nist.gov"}]},{"uuid":"6a1041fc-054e-4230-946b-2e6f4f3731bb","title":"http://csrc.nist.gov/cryptval","citation":{"text":"http://csrc.nist.gov/cryptval"},"rlinks":[{"href":"http://csrc.nist.gov/cryptval"}]},{"uuid":"b09d1a31-d3c9-4138-a4f4-4c63816afd7d","title":"http://csrc.nist.gov/groups/STM/cmvp/index.html","citation":{"text":"http://csrc.nist.gov/groups/STM/cmvp/index.html"},"rlinks":[{"href":"http://csrc.nist.gov/groups/STM/cmvp/index.html"}]},{"uuid":"0931209f-00ae-4132-b92c-bc645847e8f9","title":"http://cve.mitre.org","citation":{"text":"http://cve.mitre.org"},"rlinks":[{"href":"http://cve.mitre.org"}]},{"uuid":"15522e92-9192-463d-9646-6a01982db8ca","title":"http://cwe.mitre.org","citation":{"text":"http://cwe.mitre.org"},"rlinks":[{"href":"http://cwe.mitre.org"}]},{"uuid":"5ed1f4d5-1494-421b-97ed-39d3c88ab51f","title":"http://fips201ep.cio.gov","citation":{"text":"http://fips201ep.cio.gov"},"rlinks":[{"href":"http://fips201ep.cio.gov"}]},{"uuid":"85280698-0417-489d-b214-12bb935fb939","title":"http://idmanagement.gov","citation":{"text":"http://idmanagement.gov"},"rlinks":[{"href":"http://idmanagement.gov"}]},{"uuid":"275cc052-0f7f-423c-bdb6-ed503dc36228","title":"http://nvd.nist.gov","citation":{"text":"http://nvd.nist.gov"},"rlinks":[{"href":"http://nvd.nist.gov"}]},{"uuid":"bbd50dd1-54ce-4432-959d-63ea564b1bb4","title":"http://www.acquisition.gov/far","citation":{"text":"http://www.acquisition.gov/far"},"rlinks":[{"href":"http://www.acquisition.gov/far"}]},{"uuid":"9b97ed27-3dd6-4f9a-ade5-1b43e9669794","title":"http://www.cnss.gov","citation":{"text":"http://www.cnss.gov"},"rlinks":[{"href":"http://www.cnss.gov"}]},{"uuid":"3ac12e79-f54f-4a63-9f4b-ee4bcd4df604","title":"http://www.dhs.gov/telecommunications-service-priority-tsp","citation":{"text":"http://www.dhs.gov/telecommunications-service-priority-tsp"},"rlinks":[{"href":"http://www.dhs.gov/telecommunications-service-priority-tsp"}]},{"uuid":"c95a9986-3cd6-4a98-931b-ccfc56cb11e5","title":"http://www.niap-ccevs.org","citation":{"text":"http://www.niap-ccevs.org"},"rlinks":[{"href":"http://www.niap-ccevs.org"}]},{"uuid":"647b6de3-81d0-4d22-bec1-5f1333e34380","title":"http://www.nsa.gov","citation":{"text":"http://www.nsa.gov"},"rlinks":[{"href":"http://www.nsa.gov"}]},{"uuid":"a47466c4-c837-4f06-a39f-e68412a5f73d","title":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml","citation":{"text":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml"},"rlinks":[{"href":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml"}]},{"uuid":"02631467-668b-4233-989b-3dfded2fd184","title":"http://www.us-cert.gov","citation":{"text":"http://www.us-cert.gov"},"rlinks":[{"href":"http://www.us-cert.gov"}]},{"uuid":"6caa237b-531b-43ac-9711-d8f6b97b0377","title":"ICD 704","citation":{"text":"ICD 704"},"rlinks":[{"href":"http://www.dni.gov/index.php/intelligence-community/ic-policies-reports/intelligence-community-directives"}]},{"uuid":"398e33fd-f404-4e5c-b90e-2d50d3181244","title":"ICD 705","citation":{"text":"ICD 705"},"rlinks":[{"href":"http://www.dni.gov/index.php/intelligence-community/ic-policies-reports/intelligence-community-directives"}]},{"uuid":"1737a687-52fb-4008-b900-cbfa836f7b65","title":"ISO/IEC 15408","citation":{"text":"ISO/IEC 15408"},"rlinks":[{"href":"http://www.iso.org/iso/iso_catalog/catalog_tc/catalog_detail.htm?csnumber=50341"}]},{"uuid":"fb5844de-ff96-47c0-b258-4f52bcc2f30d","title":"National Communications Systems Directive 3-10","citation":{"text":"National Communications Systems Directive 3-10"}},{"uuid":"654f21e2-f3bc-43b2-abdc-60ab8d09744b","title":"National Strategy for Trusted Identities in Cyberspace","citation":{"text":"National Strategy for Trusted Identities in Cyberspace"},"rlinks":[{"href":"http://www.nist.gov/nstic"}]},{"uuid":"9cb3d8fe-2127-48ba-821e-cdd2d7aee921","title":"NIST Special Publication 800-100","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-100"}],"citation":{"text":"NIST Special Publication 800-100"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-100"}]},{"uuid":"3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","title":"NIST Special Publication 800-111","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-111"}],"citation":{"text":"NIST Special Publication 800-111"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-111"}]},{"uuid":"349fe082-502d-464a-aa0c-1443c6a5cf40","title":"NIST Special Publication 800-113","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-113"}],"citation":{"text":"NIST Special Publication 800-113"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-113"}]},{"uuid":"1201fcf3-afb1-4675-915a-fb4ae0435717","title":"NIST Special Publication 800-114 Rev. 1","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-114r1"}],"citation":{"text":"NIST Special Publication 800-114 Rev. 1"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-114r1"}]},{"uuid":"c4691b88-57d1-463b-9053-2d0087913f31","title":"NIST Special Publication 800-115","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-115"}],"citation":{"text":"NIST Special Publication 800-115"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-115"}]},{"uuid":"2157bb7e-192c-4eaa-877f-93ef6b0a3292","title":"NIST Special Publication 800-116 Rev. 1","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-116r1"}],"citation":{"text":"NIST Special Publication 800-116 Rev. 1"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-116r1"}]},{"uuid":"5c201b63-0768-417b-ac22-3f014e3941b2","title":"NIST Special Publication 800-12 Rev. 1","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-12r1"}],"citation":{"text":"NIST Special Publication 800-12 Rev. 1"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-12r1"}]},{"uuid":"d1a4e2a9-e512-4132-8795-5357aba29254","title":"NIST Special Publication 800-121","citation":{"text":"NIST Special Publication 800-121"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-121"}]},{"uuid":"0293a393-fbe8-4ed1-b0b4-f6fbd3ae1589","title":"NIST Special Publication 800-124","citation":{"text":"NIST Special Publication 800-124"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-124"}]},{"uuid":"080f8068-5e3e-435e-9790-d22ba4722693","title":"NIST Special Publication 800-128","citation":{"text":"NIST Special Publication 800-128"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-128"}]},{"uuid":"cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","title":"NIST Special Publication 800-137","citation":{"text":"NIST Special Publication 800-137"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-137"}]},{"uuid":"6bf8d24a-78dc-4727-a2ac-0e64d71c495c","title":"NIST Special Publication 800-147","citation":{"text":"NIST Special Publication 800-147"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-147"}]},{"uuid":"3878cc04-144a-483e-af62-8fe6f4ad6c7a","title":"NIST Special Publication 800-155","citation":{"text":"NIST Special Publication 800-155"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-155"}]},{"uuid":"825438c3-248d-4e30-a51e-246473ce6ada","title":"NIST Special Publication 800-16","citation":{"text":"NIST Special Publication 800-16"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-16"}]},{"uuid":"6513e480-fada-4876-abba-1397084dfb26","title":"NIST Special Publication 800-164","citation":{"text":"NIST Special Publication 800-164"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-164"}]},{"uuid":"9c5c9e8c-dc81-4f55-a11c-d71d7487790f","title":"NIST Special Publication 800-18","citation":{"text":"NIST Special Publication 800-18"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-18"}]},{"uuid":"0a5db899-f033-467f-8631-f5a8ba971475","title":"NIST Special Publication 800-23","citation":{"text":"NIST Special Publication 800-23"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-23"}]},{"uuid":"21b1ed35-56d2-40a8-bdfe-b461fffe322f","title":"NIST Special Publication 800-27","citation":{"text":"NIST Special Publication 800-27"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-27"}]},{"uuid":"e716cd51-d1d5-4c6a-967a-22e9fbbc42f1","title":"NIST Special Publication 800-28","citation":{"text":"NIST Special Publication 800-28"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-28"}]},{"uuid":"a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","title":"NIST Special Publication 800-30","citation":{"text":"NIST Special Publication 800-30"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-30"}]},{"uuid":"8f174e91-844e-4cf1-a72a-45c119a3a8dd","title":"NIST Special Publication 800-32","citation":{"text":"NIST Special Publication 800-32"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-32"}]},{"uuid":"748a81b9-9cad-463f-abde-8b368167e70d","title":"NIST Special Publication 800-34","citation":{"text":"NIST Special Publication 800-34"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-34"}]},{"uuid":"0c775bc3-bfc3-42c7-a382-88949f503171","title":"NIST Special Publication 800-35","citation":{"text":"NIST Special Publication 800-35"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-35"}]},{"uuid":"d818efd3-db31-4953-8afa-9e76afe83ce2","title":"NIST Special Publication 800-36","citation":{"text":"NIST Special Publication 800-36"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-36"}]},{"uuid":"0a0c26b6-fd44-4274-8b36-93442d49d998","title":"NIST Special Publication 800-37","citation":{"text":"NIST Special Publication 800-37"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-37"}]},{"uuid":"d480aa6a-7a88-424e-a10c-ad1c7870354b","title":"NIST Special Publication 800-39","citation":{"text":"NIST Special Publication 800-39"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-39"}]},{"uuid":"bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","title":"NIST Special Publication 800-40","citation":{"text":"NIST Special Publication 800-40"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-40"}]},{"uuid":"756a8e86-57d5-4701-8382-f7a40439665a","title":"NIST Special Publication 800-41","citation":{"text":"NIST Special Publication 800-41"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-41"}]},{"uuid":"c6e95ca0-5828-420e-b095-00895b72b5e8","title":"NIST Special Publication 800-45","citation":{"text":"NIST Special Publication 800-45"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-45"}]},{"uuid":"5309d4d0-46f8-4213-a749-e7584164e5e8","title":"NIST Special Publication 800-46","citation":{"text":"NIST Special Publication 800-46"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-46"}]},{"uuid":"2711f068-734e-4afd-94ba-0b22247fbc88","title":"NIST Special Publication 800-47","citation":{"text":"NIST Special Publication 800-47"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-47"}]},{"uuid":"238ed479-eccb-49f6-82ec-ab74a7a428cf","title":"NIST Special Publication 800-48","citation":{"text":"NIST Special Publication 800-48"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-48"}]},{"uuid":"e12b5738-de74-4fb3-8317-a3995a8a1898","title":"NIST Special Publication 800-50","citation":{"text":"NIST Special Publication 800-50"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-50"}]},{"uuid":"90c5bc98-f9c4-44c9-98b7-787422f0999c","title":"NIST Special Publication 800-52","citation":{"text":"NIST Special Publication 800-52"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-52"}]},{"uuid":"cd4cf751-3312-4a55-b1a9-fad2f1db9119","title":"NIST Special Publication 800-53A","citation":{"text":"NIST Special Publication 800-53A"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-53A"}]},{"uuid":"81f09e01-d0b0-4ae2-aa6a-064ed9950070","title":"NIST Special Publication 800-56","citation":{"text":"NIST Special Publication 800-56"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-56"}]},{"uuid":"a6c774c0-bf50-4590-9841-2a5c1c91ac6f","title":"NIST Special Publication 800-57","citation":{"text":"NIST Special Publication 800-57"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-57"}]},{"uuid":"7783f3e7-09b3-478b-9aa2-4a76dfd0ea90","title":"NIST Special Publication 800-58","citation":{"text":"NIST Special Publication 800-58"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-58"}]},{"uuid":"f152844f-b1ef-4836-8729-6277078ebee1","title":"NIST Special Publication 800-60","citation":{"text":"NIST Special Publication 800-60"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-60"}]},{"uuid":"be95fb85-a53f-4624-bdbb-140075500aa3","title":"NIST Special Publication 800-61","citation":{"text":"NIST Special Publication 800-61"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-61"}]},{"uuid":"644f44a9-a2de-4494-9c04-cd37fba45471","title":"NIST Special Publication 800-63","citation":{"text":"NIST Special Publication 800-63"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-63"}]},{"uuid":"abd950ae-092f-4b7a-b374-1c7c67fe9350","title":"NIST Special Publication 800-64","citation":{"text":"NIST Special Publication 800-64"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-64"}]},{"uuid":"29fcfe59-33cd-494a-8756-5907ae3a8f92","title":"NIST Special Publication 800-65","citation":{"text":"NIST Special Publication 800-65"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-65"}]},{"uuid":"84a37532-6db6-477b-9ea8-f9085ebca0fc","title":"NIST Special Publication 800-70","citation":{"text":"NIST Special Publication 800-70"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-70"}]},{"uuid":"ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","title":"NIST Special Publication 800-73","citation":{"text":"NIST Special Publication 800-73"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-73"}]},{"uuid":"2a71298a-ee90-490e-80ff-48c967173a47","title":"NIST Special Publication 800-76","citation":{"text":"NIST Special Publication 800-76"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-76"}]},{"uuid":"99f331f2-a9f0-46c2-9856-a3cbb9b89442","title":"NIST Special Publication 800-77","citation":{"text":"NIST Special Publication 800-77"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-77"}]},{"uuid":"2042d97b-f7f6-4c74-84f8-981867684659","title":"NIST Special Publication 800-78","citation":{"text":"NIST Special Publication 800-78"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-78"}]},{"uuid":"6af1e841-672c-46c4-b121-96f603d04be3","title":"NIST Special Publication 800-81","citation":{"text":"NIST Special Publication 800-81"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-81"}]},{"uuid":"6d431fee-658f-4a0e-9f2e-a38b5d398fab","title":"NIST Special Publication 800-83","citation":{"text":"NIST Special Publication 800-83"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-83"}]},{"uuid":"0243a05a-e8a3-4d51-9364-4a9d20b0dcdf","title":"NIST Special Publication 800-84","citation":{"text":"NIST Special Publication 800-84"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-84"}]},{"uuid":"263823e0-a971-4b00-959d-315b26278b22","title":"NIST Special Publication 800-88","citation":{"text":"NIST Special Publication 800-88"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-88"}]},{"uuid":"672fd561-b92b-4713-b9cf-6c9d9456728b","title":"NIST Special Publication 800-92","citation":{"text":"NIST Special Publication 800-92"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-92"}]},{"uuid":"d1b1d689-0f66-4474-9924-c81119758dc1","title":"NIST Special Publication 800-94","citation":{"text":"NIST Special Publication 800-94"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-94"}]},{"uuid":"1ebdf782-d95d-4a7b-8ec7-ee860951eced","title":"NIST Special Publication 800-95","citation":{"text":"NIST Special Publication 800-95"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-95"}]},{"uuid":"6f336ecd-f2a0-4c84-9699-0491d81b6e0d","title":"NIST Special Publication 800-97","citation":{"text":"NIST Special Publication 800-97"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-97"}]},{"uuid":"06dff0ea-3848-4945-8d91-e955ee69f05d","title":"NSTISSI No. 7003","citation":{"text":"NSTISSI No. 7003"},"rlinks":[{"href":"http://www.cnss.gov/Assets/pdf/nstissi_7003.pdf"}]},{"uuid":"9f77f845-e3ea-4ca4-b2c0-aa9eedc214ab","title":"OMB Circular A-130","citation":{"text":"OMB Circular A-130"},"rlinks":[{"href":"http://www.whitehouse.gov/omb/circulars_a130_a130trans4"}]},{"uuid":"2c5884cd-7b96-425c-862a-99877e1cf909","title":"OMB Memorandum 02-01","citation":{"text":"OMB Memorandum 02-01"},"rlinks":[{"href":"http://www.whitehouse.gov/omb/memoranda_m02-01"}]},{"uuid":"ff3bfb02-79b2-411f-8735-98dfe5af2ab0","title":"OMB Memorandum 04-04","citation":{"text":"OMB Memorandum 04-04"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy04/m04-04.pdf"}]},{"uuid":"58ad6f27-af99-429f-86a8-8bb767b014b9","title":"OMB Memorandum 05-24","citation":{"text":"OMB Memorandum 05-24"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2005/m05-24.pdf"}]},{"uuid":"4da24a96-6cf8-435d-9d1f-c73247cad109","title":"OMB Memorandum 06-16","citation":{"text":"OMB Memorandum 06-16"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2006/m06-16.pdf"}]},{"uuid":"990268bf-f4a9-4c81-91ae-dc7d3115f4b1","title":"OMB Memorandum 07-11","citation":{"text":"OMB Memorandum 07-11"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2007/m07-11.pdf"}]},{"uuid":"0b3d8ba9-051f-498d-81ea-97f0f018c612","title":"OMB Memorandum 07-18","citation":{"text":"OMB Memorandum 07-18"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2007/m07-18.pdf"}]},{"uuid":"0916ef02-3618-411b-a525-565c088849a6","title":"OMB Memorandum 08-22","citation":{"text":"OMB Memorandum 08-22"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2008/m08-22.pdf"}]},{"uuid":"28115a56-da6b-4d44-b1df-51dd7f048a3e","title":"OMB Memorandum 08-23","citation":{"text":"OMB Memorandum 08-23"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2008/m08-23.pdf"}]},{"uuid":"599fe9ba-4750-4450-9eeb-b95bd19a5e8f","title":"OMB Memorandum 10-06-2011","citation":{"text":"OMB Memorandum 10-06-2011"}},{"uuid":"74e740a4-c45d-49f3-a86e-eb747c549e01","title":"OMB Memorandum 11-11","citation":{"text":"OMB Memorandum 11-11"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/memoranda/2011/m11-11.pdf"}]},{"uuid":"bedb15b7-ec5c-4a68-807f-385125751fcd","title":"OMB Memorandum 11-33","citation":{"text":"OMB Memorandum 11-33"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/memoranda/2011/m11-33.pdf"}]},{"uuid":"dd2f5acd-08f1-435a-9837-f8203088dc1a","title":"Personal Identity Verification (PIV) in Enterprise Physical Access Control System\n (E-PACS)","citation":{"text":"Personal Identity Verification (PIV) in Enterprise Physical Access Control System\n (E-PACS)"}},{"uuid":"8ade2fbe-e468-4ca8-9a40-54d7f23c32bb","title":"US-CERT Technical Cyber Security Alerts","citation":{"text":"US-CERT Technical Cyber Security Alerts"},"rlinks":[{"href":"http://www.us-cert.gov/ncas/alerts"}]},{"uuid":"985475ee-d4d6-4581-8fdf-d84d3d8caa48","title":"FedRAMP Applicable Laws and Regulations","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-citations"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/resources/templates/SSP-A12-FedRAMP-Laws-and-Regulations-Template.xlsx"}]},{"uuid":"1a23a771-d481-4594-9a1a-71d584fa4123","title":"FedRAMP Master Acronym and Glossary","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-acronyms"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/resources/documents/FedRAMP_Master_Acronym_and_Glossary.pdf"}]},{"uuid":"a2381e87-3d04-4108-a30b-b4d2f36d001f","desc":"FedRAMP Logo","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-logo"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/img/logo-main-fedramp.png"}]},{"uuid":"ad005eae-cc63-4e64-9109-3905a9a825e4","title":"NIST Special Publication (SP) 800-53","properties":[{"name":"version","ns":"https://fedramp.gov/ns/oscal","value":"Revision 4"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://raw.githubusercontent.com/usnistgov/OSCAL/v1.0.0-milestone3/content/nist.gov/SP800-53/rev4/xml/NIST_SP-800-53_rev4_catalog.xml","media-type":"application/xml"}]}]}}} \ No newline at end of file +{"catalog":{"uuid":"c131db0d-4372-40d5-a2ca-811f9ef6451b","metadata":{"title":"FedRAMP Moderate Baseline","published":"2020-06-01T00:00:00.000-04:00","last-modified":"2020-06-01T10:00:00.000-04:00","version":"1.2","oscal-version":"1.0.0-milestone3","properties":[{"name":"resolution-timestamp","value":"2020-10-10T09:13:49.732166Z"}],"links":[{"href":"FedRAMP_MODERATE-baseline_profile.xml","rel":"resolution-source","text":"FedRAMP Moderate Baseline"}],"roles":[{"id":"prepared-by","title":"Document creator"},{"id":"fedramp-pmo","title":"The FedRAMP Program Management Office (PMO)","short-name":"CSP"},{"id":"fedramp-jab","title":"The FedRAMP Joint Authorization Board (JAB)","short-name":"CSP"}],"parties":[{"uuid":"8cc0b8e5-9650-4d5f-9796-316f05fa9a2d","type":"organization","party-name":"Federal Risk and Authorization Management Program: Program Management Office","short-name":"FedRAMP PMO","links":[{"href":"https://fedramp.gov","rel":"homepage","text":""}],"addresses":[{"type":"work","postal-address":["1800 F St. NW",""],"city":"Washington","state":"DC","postal-code":"","country":"US"}],"email-addresses":["info@fedramp.gov"]},{"uuid":"ca9ba80e-1342-4bfd-b32a-abac468c24b4","type":"organization","party-name":"Federal Risk and Authorization Management Program: Joint Authorization Board","short-name":"FedRAMP JAB"}],"responsible-parties":{"prepared-by":{"party-uuids":["4aa7b203-318b-4cde-96cf-feaeffc3a4b7"]},"fedramp-pmo":{"party-uuids":["4aa7b203-318b-4cde-96cf-feaeffc3a4b7"]},"fedramp-jab":{"party-uuids":["ca9ba80e-1342-4bfd-b32a-abac468c24b4"]}}},"groups":[{"id":"ac","class":"family","title":"Access Control","controls":[{"id":"ac-1","class":"SP800-53","title":"Access Control Policy and Procedures","parameters":[{"id":"ac-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ac-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ac-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-1"},{"name":"sort-id","value":"ac-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ac-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ac-1_prm_1 }}:","parts":[{"id":"ac-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An access control policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ac-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the access control policy and\n associated access controls; and"}]},{"id":"ac-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ac-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Access control policy {{ ac-1_prm_2 }}; and"},{"id":"ac-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Access control procedures {{ ac-1_prm_3 }}."}]}]},{"id":"ac-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the AC\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ac-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-1.a_obj","name":"objective","properties":[{"name":"label","value":"AC-1(a)"}],"parts":[{"id":"ac-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)"}],"parts":[{"id":"ac-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(a)(1)[1]"}],"prose":"develops and documents an access control policy that addresses:","parts":[{"id":"ac-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ac-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ac-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ac-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ac-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ac-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ac-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"AC-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ac-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the access control policy are to be\n disseminated;"},{"id":"ac-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-1(a)(1)[3]"}],"prose":"disseminates the access control policy to organization-defined personnel or\n roles;"}]},{"id":"ac-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"AC-1(a)(2)"}],"parts":[{"id":"ac-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n access control policy and associated access control controls;"},{"id":"ac-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ac-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ac-1.b_obj","name":"objective","properties":[{"name":"label","value":"AC-1(b)"}],"parts":[{"id":"ac-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"AC-1(b)(1)"}],"parts":[{"id":"ac-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current access control\n policy;"},{"id":"ac-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(b)(1)[2]"}],"prose":"reviews and updates the current access control policy with the\n organization-defined frequency;"}]},{"id":"ac-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"AC-1(b)(2)"}],"parts":[{"id":"ac-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current access control\n procedures; and"},{"id":"ac-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-1(b)(2)[2]"}],"prose":"reviews and updates the current access control procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ac-2","class":"SP800-53","title":"Account Management","parameters":[{"id":"ac-2_prm_1","label":"organization-defined information system account types"},{"id":"ac-2_prm_2","label":"organization-defined personnel or roles"},{"id":"ac-2_prm_3","label":"organization-defined procedures or conditions"},{"id":"ac-2_prm_4","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-2"},{"name":"sort-id","value":"ac-02"}],"parts":[{"id":"ac-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifies and selects the following types of information system accounts to\n support organizational missions/business functions: {{ ac-2_prm_1 }};"},{"id":"ac-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Assigns account managers for information system accounts;"},{"id":"ac-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Establishes conditions for group and role membership;"},{"id":"ac-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Specifies authorized users of the information system, group and role membership,\n and access authorizations (i.e., privileges) and other attributes (as required)\n for each account;"},{"id":"ac-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Requires approvals by {{ ac-2_prm_2 }} for requests to create\n information system accounts;"},{"id":"ac-2_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Creates, enables, modifies, disables, and removes information system accounts in\n accordance with {{ ac-2_prm_3 }};"},{"id":"ac-2_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Monitors the use of information system accounts;"},{"id":"ac-2_smt.h","name":"item","properties":[{"name":"label","value":"h."}],"prose":"Notifies account managers:","parts":[{"id":"ac-2_smt.h.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"When accounts are no longer required;"},{"id":"ac-2_smt.h.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"When users are terminated or transferred; and"},{"id":"ac-2_smt.h.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"When individual information system usage or need-to-know changes;"}]},{"id":"ac-2_smt.i","name":"item","properties":[{"name":"label","value":"i."}],"prose":"Authorizes access to the information system based on:","parts":[{"id":"ac-2_smt.i.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A valid access authorization;"},{"id":"ac-2_smt.i.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Intended system usage; and"},{"id":"ac-2_smt.i.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Other attributes as required by the organization or associated\n missions/business functions;"}]},{"id":"ac-2_smt.j","name":"item","properties":[{"name":"label","value":"j."}],"prose":"Reviews accounts for compliance with account management requirements {{ ac-2_prm_4 }}; and"},{"id":"ac-2_smt.k","name":"item","properties":[{"name":"label","value":"k."}],"prose":"Establishes a process for reissuing shared/group account credentials (if deployed)\n when individuals are removed from the group."}]},{"id":"ac-2_gdn","name":"guidance","prose":"Information system account types include, for example, individual, shared, group,\n system, guest/anonymous, emergency, developer/manufacturer/vendor, temporary, and\n service. Some of the account management requirements listed above can be implemented\n by organizational information systems. The identification of authorized users of the\n information system and the specification of access privileges reflects the\n requirements in other security controls in the security plan. Users requiring\n administrative privileges on information system accounts receive additional scrutiny\n by appropriate organizational personnel (e.g., system owner, mission/business owner,\n or chief information security officer) responsible for approving such accounts and\n privileged access. Organizations may choose to define access privileges or other\n attributes by account, by type of account, or a combination of both. Other attributes\n required for authorizing access include, for example, restrictions on time-of-day,\n day-of-week, and point-of-origin. In defining other account attributes, organizations\n consider system-related requirements (e.g., scheduled maintenance, system upgrades)\n and mission/business requirements, (e.g., time zone differences, customer\n requirements, remote access to support travel requirements). Failure to consider\n these factors could affect information system availability. Temporary and emergency\n accounts are accounts intended for short-term use. Organizations establish temporary\n accounts as a part of normal account activation procedures when there is a need for\n short-term accounts without the demand for immediacy in account activation.\n Organizations establish emergency accounts in response to crisis situations and with\n the need for rapid account activation. Therefore, emergency account activation may\n bypass normal account authorization processes. Emergency and temporary accounts are\n not to be confused with infrequently used accounts (e.g., local logon accounts used\n for special tasks defined by organizations or when network resources are\n unavailable). Such accounts remain available and are not subject to automatic\n disabling or removal dates. Conditions for disabling or deactivating accounts\n include, for example: (i) when shared/group, emergency, or temporary accounts are no\n longer required; or (ii) when individuals are transferred or terminated. Some types\n of information system accounts may require specialized training.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-5","rel":"related","text":"AC-5"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-10","rel":"related","text":"AC-10"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ma-3","rel":"related","text":"MA-3"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ac-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-2.a_obj","name":"objective","properties":[{"name":"label","value":"AC-2(a)"}],"parts":[{"id":"ac-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(a)[1]"}],"prose":"defines information system account types to be identified and selected to\n support organizational missions/business functions;"},{"id":"ac-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-2(a)[2]"}],"prose":"identifies and selects organization-defined information system account types to\n support organizational missions/business functions;"}]},{"id":"ac-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-2(b)"}],"prose":"assigns account managers for information system accounts;"},{"id":"ac-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(c)"}],"prose":"establishes conditions for group and role membership;"},{"id":"ac-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(d)"}],"prose":"specifies for each account (as required):","parts":[{"id":"ac-2.d_obj.1","name":"objective","properties":[{"name":"label","value":"AC-2(d)[1]"}],"prose":"authorized users of the information system;"},{"id":"ac-2.d_obj.2","name":"objective","properties":[{"name":"label","value":"AC-2(d)[2]"}],"prose":"group and role membership;"},{"id":"ac-2.d_obj.3","name":"objective","properties":[{"name":"label","value":"AC-2(d)[3]"}],"prose":"access authorizations (i.e., privileges);"},{"id":"ac-2.d_obj.4","name":"objective","properties":[{"name":"label","value":"AC-2(d)[4]"}],"prose":"other attributes;"}]},{"id":"ac-2.e_obj","name":"objective","properties":[{"name":"label","value":"AC-2(e)"}],"parts":[{"id":"ac-2.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(e)[1]"}],"prose":"defines personnel or roles required to approve requests to create information\n system accounts;"},{"id":"ac-2.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(e)[2]"}],"prose":"requires approvals by organization-defined personnel or roles for requests to\n create information system accounts;"}]},{"id":"ac-2.f_obj","name":"objective","properties":[{"name":"label","value":"AC-2(f)"}],"parts":[{"id":"ac-2.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(f)[1]"}],"prose":"defines procedures or conditions to:","parts":[{"id":"ac-2.f_obj.1.a","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][a]"}],"prose":"create information system accounts;"},{"id":"ac-2.f_obj.1.b","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][b]"}],"prose":"enable information system accounts;"},{"id":"ac-2.f_obj.1.c","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][c]"}],"prose":"modify information system accounts;"},{"id":"ac-2.f_obj.1.d","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][d]"}],"prose":"disable information system accounts;"},{"id":"ac-2.f_obj.1.e","name":"objective","properties":[{"name":"label","value":"AC-2(f)[1][e]"}],"prose":"remove information system accounts;"}]},{"id":"ac-2.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(f)[2]"}],"prose":"in accordance with organization-defined procedures or conditions:","parts":[{"id":"ac-2.f_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][a]"}],"prose":"creates information system accounts;"},{"id":"ac-2.f_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][b]"}],"prose":"enables information system accounts;"},{"id":"ac-2.f_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][c]"}],"prose":"modifies information system accounts;"},{"id":"ac-2.f_obj.2.d","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][d]"}],"prose":"disables information system accounts;"},{"id":"ac-2.f_obj.2.e","name":"objective","properties":[{"name":"label","value":"AC-2(f)[2][e]"}],"prose":"removes information system accounts;"}]}]},{"id":"ac-2.g_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(g)"}],"prose":"monitors the use of information system accounts;"},{"id":"ac-2.h_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(h)"}],"prose":"notifies account managers:","parts":[{"id":"ac-2.h.1_obj","name":"objective","properties":[{"name":"label","value":"AC-2(h)(1)"}],"prose":"when accounts are no longer required;"},{"id":"ac-2.h.2_obj","name":"objective","properties":[{"name":"label","value":"AC-2(h)(2)"}],"prose":"when users are terminated or transferred;"},{"id":"ac-2.h.3_obj","name":"objective","properties":[{"name":"label","value":"AC-2(h)(3)"}],"prose":"when individual information system usage or need to know changes;"}]},{"id":"ac-2.i_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(i)"}],"prose":"authorizes access to the information system based on;","parts":[{"id":"ac-2.i.1_obj","name":"objective","properties":[{"name":"label","value":"AC-2(i)(1)"}],"prose":"a valid access authorization;"},{"id":"ac-2.i.2_obj","name":"objective","properties":[{"name":"label","value":"AC-2(i)(2)"}],"prose":"intended system usage;"},{"id":"ac-2.i.3_obj","name":"objective","properties":[{"name":"label","value":"AC-2(i)(3)"}],"prose":"other attributes as required by the organization or associated\n missions/business functions;"}]},{"id":"ac-2.j_obj","name":"objective","properties":[{"name":"label","value":"AC-2(j)"}],"parts":[{"id":"ac-2.j_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(j)[1]"}],"prose":"defines the frequency to review accounts for compliance with account management\n requirements;"},{"id":"ac-2.j_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(j)[2]"}],"prose":"reviews accounts for compliance with account management requirements with the\n organization-defined frequency; and"}]},{"id":"ac-2.k_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(k)"}],"prose":"establishes a process for reissuing shared/group account credentials (if deployed)\n when individuals are removed from the group."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of active system accounts along with the name of the individual associated\n with each account\\n\\nlist of conditions for group and role membership\\n\\nnotifications or records of recently transferred, separated, or terminated\n employees\\n\\nlist of recently disabled information system accounts along with the name of the\n individual associated with each account\\n\\naccess authorization records\\n\\naccount management compliance reviews\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes account management on the information system\\n\\nautomated mechanisms for implementing account management"}]}],"controls":[{"id":"ac-2.1","class":"SP800-53-enhancement","title":"Automated System Account Management","properties":[{"name":"label","value":"AC-2(1)"},{"name":"sort-id","value":"ac-02.01"}],"parts":[{"id":"ac-2.1_smt","name":"statement","prose":"The organization employs automated mechanisms to support the management of\n information system accounts."},{"id":"ac-2.1_gdn","name":"guidance","prose":"The use of automated mechanisms can include, for example: using email or text\n messaging to automatically notify account managers when users are terminated or\n transferred; using the information system to monitor account usage; and using\n telephonic notification to report atypical system account usage."},{"id":"ac-2.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated mechanisms to support the\n management of information system accounts."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]},{"id":"ac-2.2","class":"SP800-53-enhancement","title":"Removal of Temporary / Emergency Accounts","parameters":[{"id":"ac-2.2_prm_1"},{"id":"ac-2.2_prm_2","label":"organization-defined time period for each type of account","constraints":[{"detail":"no more than 30 days for temporary and emergency account types"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-2(2)"},{"name":"sort-id","value":"ac-02.02"}],"parts":[{"id":"ac-2.2_smt","name":"statement","prose":"The information system automatically {{ ac-2.2_prm_1 }} temporary\n and emergency accounts after {{ ac-2.2_prm_2 }}."},{"id":"ac-2.2_gdn","name":"guidance","prose":"This control enhancement requires the removal of both temporary and emergency\n accounts automatically after a predefined period of time has elapsed, rather than\n at the convenience of the systems administrator."},{"id":"ac-2.2_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-2.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(2)[1]"}],"prose":"the organization defines the time period after which the information system\n automatically removes or disables temporary and emergency accounts; and"},{"id":"ac-2.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(2)[2]"}],"prose":"the information system automatically removes or disables temporary and\n emergency accounts after the organization-defined time period for each type of\n account."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system-generated list of temporary accounts removed and/or\n disabled\\n\\ninformation system-generated list of emergency accounts removed and/or\n disabled\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]},{"id":"ac-2.3","class":"SP800-53-enhancement","title":"Disable Inactive Accounts","parameters":[{"id":"ac-2.3_prm_1","label":"organization-defined time period","constraints":[{"detail":"90 days for user accounts"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-2(3)"},{"name":"sort-id","value":"ac-02.03"}],"parts":[{"id":"ac-2.3_smt","name":"statement","prose":"The information system automatically disables inactive accounts after {{ ac-2.3_prm_1 }}."},{"id":"ac-2.3_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-2.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(3)[1]"}],"prose":"the organization defines the time period after which the information system\n automatically disables inactive accounts; and"},{"id":"ac-2.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(3)[2]"}],"prose":"the information system automatically disables inactive accounts after the\n organization-defined time period."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system-generated list of temporary accounts removed and/or\n disabled\\n\\ninformation system-generated list of emergency accounts removed and/or\n disabled\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]},{"id":"ac-2.4","class":"SP800-53-enhancement","title":"Automated Audit Actions","parameters":[{"id":"ac-2.4_prm_1","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"AC-2(4)"},{"name":"sort-id","value":"ac-02.04"}],"parts":[{"id":"ac-2.4_smt","name":"statement","prose":"The information system automatically audits account creation, modification,\n enabling, disabling, and removal actions, and notifies {{ ac-2.4_prm_1 }}."},{"id":"ac-2.4_gdn","name":"guidance","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"}]},{"id":"ac-2.4_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-2.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(4)[1]"}],"prose":"the information system automatically audits the following account actions:","parts":[{"id":"ac-2.4_obj.1.a","name":"objective","properties":[{"name":"label","value":"AC-2(4)[1][a]"}],"prose":"creation;"},{"id":"ac-2.4_obj.1.b","name":"objective","properties":[{"name":"label","value":"AC-2(4)[1][b]"}],"prose":"modification;"},{"id":"ac-2.4_obj.1.c","name":"objective","properties":[{"name":"label","value":"AC-2(4)[1][c]"}],"prose":"enabling;"},{"id":"ac-2.4_obj.1.d","name":"objective","properties":[{"name":"label","value":"AC-2(4)[1][d]"}],"prose":"disabling;"},{"id":"ac-2.4_obj.1.e","name":"objective","properties":[{"name":"label","value":"AC-2(4)[1][e]"}],"prose":"removal;"}]},{"id":"ac-2.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(4)[2]"}],"prose":"the organization defines personnel or roles to be notified of the following\n account actions:","parts":[{"id":"ac-2.4_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-2(4)[2][a]"}],"prose":"creation;"},{"id":"ac-2.4_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-2(4)[2][b]"}],"prose":"modification;"},{"id":"ac-2.4_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-2(4)[2][c]"}],"prose":"enabling;"},{"id":"ac-2.4_obj.2.d","name":"objective","properties":[{"name":"label","value":"AC-2(4)[2][d]"}],"prose":"disabling;"},{"id":"ac-2.4_obj.2.e","name":"objective","properties":[{"name":"label","value":"AC-2(4)[2][e]"}],"prose":"removal;"}]},{"id":"ac-2.4_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(4)[3]"}],"prose":"the information system notifies organization-defined personnel or roles of the\n following account actions:","parts":[{"id":"ac-2.4_obj.3.a","name":"objective","properties":[{"name":"label","value":"AC-2(4)[3][a]"}],"prose":"creation;"},{"id":"ac-2.4_obj.3.b","name":"objective","properties":[{"name":"label","value":"AC-2(4)[3][b]"}],"prose":"modification;"},{"id":"ac-2.4_obj.3.c","name":"objective","properties":[{"name":"label","value":"AC-2(4)[3][c]"}],"prose":"enabling;"},{"id":"ac-2.4_obj.3.d","name":"objective","properties":[{"name":"label","value":"AC-2(4)[3][d]"}],"prose":"disabling; and"},{"id":"ac-2.4_obj.3.e","name":"objective","properties":[{"name":"label","value":"AC-2(4)[3][e]"}],"prose":"removal."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nnotifications/alerts of account creation, modification, enabling, disabling,\n and removal actions\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]},{"id":"ac-2.5","class":"SP800-53-enhancement","title":"Inactivity Logout","parameters":[{"id":"ac-2.5_prm_1","label":"organization-defined time-period of expected inactivity or description of when\n to log out"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-2(5)"},{"name":"sort-id","value":"ac-02.05"}],"parts":[{"id":"ac-2.5_smt","name":"statement","prose":"The organization requires that users log out when {{ ac-2.5_prm_1 }}.","parts":[{"id":"ac-2.5_fr","name":"item","title":"AC-2 (5) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2.5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Should use a shorter timeframe than AC-12."}]}]},{"id":"ac-2.5_gdn","name":"guidance","links":[{"href":"#sc-23","rel":"related","text":"SC-23"}]},{"id":"ac-2.5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-2.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(5)[1]"}],"prose":"defines either the time period of expected inactivity that requires users to\n log out or the description of when users are required to log out; and"},{"id":"ac-2.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(5)[2]"}],"prose":"requires that users log out when the organization-defined time period of\n inactivity is reached or in accordance with organization-defined description of\n when to log out."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity violation reports\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nusers that must comply with inactivity logout policy"}]}]},{"id":"ac-2.7","class":"SP800-53-enhancement","title":"Role-based Schemes","parameters":[{"id":"ac-2.7_prm_1","label":"organization-defined actions"}],"properties":[{"name":"label","value":"AC-2(7)"},{"name":"sort-id","value":"ac-02.07"}],"parts":[{"id":"ac-2.7_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-2.7_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Establishes and administers privileged user accounts in accordance with a\n role-based access scheme that organizes allowed information system access and\n privileges into roles;"},{"id":"ac-2.7_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Monitors privileged role assignments; and"},{"id":"ac-2.7_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Takes {{ ac-2.7_prm_1 }} when privileged role assignments are no\n longer appropriate."}]},{"id":"ac-2.7_gdn","name":"guidance","prose":"Privileged roles are organization-defined roles assigned to individuals that allow\n those individuals to perform certain security-relevant functions that ordinary\n users are not authorized to perform. These privileged roles include, for example,\n key management, account management, network and system administration, database\n administration, and web administration."},{"id":"ac-2.7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-2.7.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(7)(a)"}],"prose":"establishes and administers privileged user accounts in accordance with a\n role-based access scheme that organizes allowed information system access and\n privileges into roles;","links":[{"href":"#ac-2.7_smt.a","rel":"corresp","text":"AC-2(7)(a)"}]},{"id":"ac-2.7.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(7)(b)"}],"prose":"monitors privileged role assignments;","links":[{"href":"#ac-2.7_smt.b","rel":"corresp","text":"AC-2(7)(b)"}]},{"id":"ac-2.7.c_obj","name":"objective","properties":[{"name":"label","value":"AC-2(7)(c)"}],"parts":[{"id":"ac-2.7.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(7)(c)[1]"}],"prose":"defines actions to be taken when privileged role assignments are no longer\n appropriate; and"},{"id":"ac-2.7.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(7)(c)[2]"}],"prose":"takes organization-defined actions when privileged role assignments are no\n longer appropriate."}],"links":[{"href":"#ac-2.7_smt.c","rel":"corresp","text":"AC-2(7)(c)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system-generated list of privileged user accounts and associated\n role\\n\\nrecords of actions taken when privileged role assignments are no longer\n appropriate\\n\\ninformation system audit records\\n\\naudit tracking and monitoring reports\\n\\ninformation system monitoring records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions\\n\\nautomated mechanisms monitoring privileged role assignments"}]}]},{"id":"ac-2.9","class":"SP800-53-enhancement","title":"Restrictions On Use of Shared / Group Accounts","parameters":[{"id":"ac-2.9_prm_1","label":"organization-defined conditions for establishing shared/group accounts"}],"properties":[{"name":"label","value":"AC-2(9)"},{"name":"sort-id","value":"ac-02.09"}],"parts":[{"id":"ac-2.9_smt","name":"statement","prose":"The organization only permits the use of shared/group accounts that meet {{ ac-2.9_prm_1 }}.","parts":[{"id":"ac-2.9_fr","name":"item","title":"AC-2 (9) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2.9_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Required if shared/group accounts are deployed"}]}]},{"id":"ac-2.9_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-2.9_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(9)[1]"}],"prose":"defines conditions for establishing shared/group accounts; and"},{"id":"ac-2.9_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(9)[2]"}],"prose":"only permits the use of shared/group accounts that meet organization-defined\n conditions for establishing shared/group accounts."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsystem-generated list of shared/group accounts and associated role\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing management of shared/group accounts"}]}]},{"id":"ac-2.10","class":"SP800-53-enhancement","title":"Shared / Group Account Credential Termination","properties":[{"name":"label","value":"AC-2(10)"},{"name":"sort-id","value":"ac-02.10"}],"parts":[{"id":"ac-2.10_smt","name":"statement","prose":"The information system terminates shared/group account credentials when members\n leave the group.","parts":[{"id":"ac-2.10_fr","name":"item","title":"AC-2 (10) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2.10_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Required if shared/group accounts are deployed"}]}]},{"id":"ac-2.10_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system terminates shared/group account credentials\n when members leave the group."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naccount access termination records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]},{"id":"ac-2.12","class":"SP800-53-enhancement","title":"Account Monitoring / Atypical Usage","parameters":[{"id":"ac-2.12_prm_1","label":"organization-defined atypical usage"},{"id":"ac-2.12_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-2(12)"},{"name":"sort-id","value":"ac-02.12"}],"parts":[{"id":"ac-2.12_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-2.12_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Monitors information system accounts for {{ ac-2.12_prm_1 }};\n and"},{"id":"ac-2.12_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Reports atypical usage of information system accounts to {{ ac-2.12_prm_2 }}."},{"id":"ac-2.12_fr","name":"item","title":"AC-2 (12) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2.12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"(a) Guidance:"}],"prose":"Required for privileged accounts."},{"id":"ac-2.12_fr_gdn.2","name":"guidance","properties":[{"name":"label","value":"(b) Guidance:"}],"prose":"Required for privileged accounts."}]}]},{"id":"ac-2.12_gdn","name":"guidance","prose":"Atypical usage includes, for example, accessing information systems at certain\n times of the day and from locations that are not consistent with the normal usage\n patterns of individuals working in organizations.","links":[{"href":"#ca-7","rel":"related","text":"CA-7"}]},{"id":"ac-2.12_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-2.12.a_obj","name":"objective","properties":[{"name":"label","value":"AC-2(12)(a)"}],"parts":[{"id":"ac-2.12.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(12)(a)[1]"}],"prose":"defines atypical usage to be monitored for information system accounts;"},{"id":"ac-2.12.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(12)(a)[2]"}],"prose":"monitors information system accounts for organization-defined atypical\n usage;"}],"links":[{"href":"#ac-2.12_smt.a","rel":"corresp","text":"AC-2(12)(a)"}]},{"id":"ac-2.12.b_obj","name":"objective","properties":[{"name":"label","value":"AC-2(12)(b)"}],"parts":[{"id":"ac-2.12.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-2(12)(b)[1]"}],"prose":"defines personnel or roles to whom atypical usage of information system\n accounts are to be reported; and"},{"id":"ac-2.12.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-2(12)(b)[2]"}],"prose":"reports atypical usage of information system accounts to\n organization-defined personnel or roles."}],"links":[{"href":"#ac-2.12_smt.b","rel":"corresp","text":"AC-2(12)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\naudit tracking and monitoring reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing account management functions"}]}]}]},{"id":"ac-3","class":"SP800-53","title":"Access Enforcement","properties":[{"name":"label","value":"AC-3"},{"name":"sort-id","value":"ac-03"}],"parts":[{"id":"ac-3_smt","name":"statement","prose":"The information system enforces approved authorizations for logical access to\n information and system resources in accordance with applicable access control\n policies."},{"id":"ac-3_gdn","name":"guidance","prose":"Access control policies (e.g., identity-based policies, role-based policies, control\n matrices, cryptography) control access between active entities or subjects (i.e.,\n users or processes acting on behalf of users) and passive entities or objects (e.g.,\n devices, files, records, domains) in information systems. In addition to enforcing\n authorized access at the information system level and recognizing that information\n systems can host many applications and services in support of organizational missions\n and business operations, access enforcement mechanisms can also be employed at the\n application and service level to provide increased information security.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-5","rel":"related","text":"AC-5"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-16","rel":"related","text":"AC-16"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ac-21","rel":"related","text":"AC-21"},{"href":"#ac-22","rel":"related","text":"AC-22"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ma-3","rel":"related","text":"MA-3"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#pe-3","rel":"related","text":"PE-3"}]},{"id":"ac-3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system enforces approved authorizations for logical\n access to information and system resources in accordance with applicable access\n control policies."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing access enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of approved authorizations (user privileges)\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access enforcement responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing access control policy"}]}]},{"id":"ac-4","class":"SP800-53","title":"Information Flow Enforcement","parameters":[{"id":"ac-4_prm_1","label":"organization-defined information flow control policies"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-4"},{"name":"sort-id","value":"ac-04"}],"parts":[{"id":"ac-4_smt","name":"statement","prose":"The information system enforces approved authorizations for controlling the flow of\n information within the system and between interconnected systems based on {{ ac-4_prm_1 }}."},{"id":"ac-4_gdn","name":"guidance","prose":"Information flow control regulates where information is allowed to travel within an\n information system and between information systems (as opposed to who is allowed to\n access the information) and without explicit regard to subsequent accesses to that\n information. Flow control restrictions include, for example, keeping\n export-controlled information from being transmitted in the clear to the Internet,\n blocking outside traffic that claims to be from within the organization, restricting\n web requests to the Internet that are not from the internal web proxy server, and\n limiting information transfers between organizations based on data structures and\n content. Transferring information between information systems representing different\n security domains with different security policies introduces risk that such transfers\n violate one or more domain security policies. In such situations, information\n owners/stewards provide guidance at designated policy enforcement points between\n interconnected systems. Organizations consider mandating specific architectural\n solutions when required to enforce specific security policies. Enforcement includes,\n for example: (i) prohibiting information transfers between interconnected systems\n (i.e., allowing access only); (ii) employing hardware mechanisms to enforce one-way\n information flows; and (iii) implementing trustworthy regrading mechanisms to\n reassign security attributes and security labels. Organizations commonly employ\n information flow control policies and enforcement mechanisms to control the flow of\n information between designated sources and destinations (e.g., networks, individuals,\n and devices) within information systems and between interconnected systems. Flow\n control is based on the characteristics of the information and/or the information\n path. Enforcement occurs, for example, in boundary protection devices (e.g.,\n gateways, routers, guards, encrypted tunnels, firewalls) that employ rule sets or\n establish configuration settings that restrict information system services, provide a\n packet-filtering capability based on header information, or message-filtering\n capability based on message content (e.g., implementing key word searches or using\n document characteristics). Organizations also consider the trustworthiness of\n filtering/inspection mechanisms (i.e., hardware, firmware, and software components)\n that are critical to information flow enforcement. Control enhancements 3 through 22\n primarily address cross-domain solution needs which focus on more advanced filtering\n techniques, in-depth analysis, and stronger flow enforcement mechanisms implemented\n in cross-domain products, for example, high-assurance guards. Such capabilities are\n generally not available in commercial off-the-shelf information technology\n products.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-21","rel":"related","text":"AC-21"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-18","rel":"related","text":"SC-18"}]},{"id":"ac-4_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-4_obj.1","name":"objective","properties":[{"name":"label","value":"AC-4[1]"}],"prose":"the organization defines information flow control policies to control the flow of\n information within the system and between interconnected systems; and"},{"id":"ac-4_obj.2","name":"objective","properties":[{"name":"label","value":"AC-4[2]"}],"prose":"the information system enforces approved authorizations for controlling the flow\n of information within the system and between interconnected systems based on\n organization-defined information flow control policies."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\ninformation flow control policies\\n\\nprocedures addressing information flow enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system baseline configuration\\n\\nlist of information flow authorizations\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information flow enforcement policy"}]}],"controls":[{"id":"ac-4.21","class":"SP800-53-enhancement","title":"Physical / Logical Separation of Information Flows","parameters":[{"id":"ac-4.21_prm_1","label":"organization-defined mechanisms and/or techniques"},{"id":"ac-4.21_prm_2","label":"organization-defined required separations by types of information"}],"properties":[{"name":"label","value":"AC-4(21)"},{"name":"sort-id","value":"ac-04.21"}],"parts":[{"id":"ac-4.21_smt","name":"statement","prose":"The information system separates information flows logically or physically using\n {{ ac-4.21_prm_1 }} to accomplish {{ ac-4.21_prm_2 }}."},{"id":"ac-4.21_gdn","name":"guidance","prose":"Enforcing the separation of information flows by type can enhance protection by\n ensuring that information is not commingled while in transit and by enabling flow\n control by transmission paths perhaps not otherwise achievable. Types of separable\n information include, for example, inbound and outbound communications traffic,\n service requests and responses, and information of differing security\n categories."},{"id":"ac-4.21_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"ac-4.21_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-4(21)[1]"}],"prose":"the organization defines the required separations of information flows by types\n of information;"},{"id":"ac-4.21_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-4(21)[2]"}],"prose":"the organization defines the mechanisms and/or techniques to be used to\n separate information flows logically or physically; and"},{"id":"ac-4.21_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-4(21)[3]"}],"prose":"the information system separates information flows logically or physically\n using organization-defined mechanisms and/or techniques to accomplish\n organization-defined required separations by types of information."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information flow enforcement policy\\n\\ninformation flow control policies\\n\\nprocedures addressing information flow enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of required separation of information flows by information types\\n\\nlist of mechanisms and/or techniques used to logically or physically separate\n information flows\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information flow enforcement responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information flow enforcement functions"}]}]}]},{"id":"ac-5","class":"SP800-53","title":"Separation of Duties","parameters":[{"id":"ac-5_prm_1","label":"organization-defined duties of individuals"}],"properties":[{"name":"label","value":"AC-5"},{"name":"sort-id","value":"ac-05"}],"parts":[{"id":"ac-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Separates {{ ac-5_prm_1 }};"},{"id":"ac-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents separation of duties of individuals; and"},{"id":"ac-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Defines information system access authorizations to support separation of\n duties."},{"id":"ac-5_fr","name":"item","title":"AC-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac.5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Guidance: CSPs have the option to provide a separation of duties matrix as an attachment to the SSP."}]}]},{"id":"ac-5_gdn","name":"guidance","prose":"Separation of duties addresses the potential for abuse of authorized privileges and\n helps to reduce the risk of malevolent activity without collusion. Separation of\n duties includes, for example: (i) dividing mission functions and information system\n support functions among different individuals and/or roles; (ii) conducting\n information system support functions with different individuals (e.g., system\n management, programming, configuration management, quality assurance and testing, and\n network security); and (iii) ensuring security personnel administering access control\n functions do not also administer audit functions.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#ps-2","rel":"related","text":"PS-2"}]},{"id":"ac-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-5.a_obj","name":"objective","properties":[{"name":"label","value":"AC-5(a)"}],"parts":[{"id":"ac-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-5(a)[1]"}],"prose":"defines duties of individuals to be separated;"},{"id":"ac-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-5(a)[2]"}],"prose":"separates organization-defined duties of individuals;"}]},{"id":"ac-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-5(b)"}],"prose":"documents separation of duties; and"},{"id":"ac-5.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-5(c)"}],"prose":"defines information system access authorizations to support separation of\n duties."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing divisions of responsibility and separation of duties\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of divisions of responsibility and separation of duties\\n\\ninformation system access authorizations\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining appropriate divisions\n of responsibility and separation of duties\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing separation of duties policy"}]}]},{"id":"ac-6","class":"SP800-53","title":"Least Privilege","properties":[{"name":"label","value":"AC-6"},{"name":"sort-id","value":"ac-06"}],"parts":[{"id":"ac-6_smt","name":"statement","prose":"The organization employs the principle of least privilege, allowing only authorized\n accesses for users (or processes acting on behalf of users) which are necessary to\n accomplish assigned tasks in accordance with organizational missions and business\n functions."},{"id":"ac-6_gdn","name":"guidance","prose":"Organizations employ least privilege for specific duties and information systems. The\n principle of least privilege is also applied to information system processes,\n ensuring that the processes operate at privilege levels no higher than necessary to\n accomplish required organizational missions/business functions. Organizations\n consider the creation of additional processes, roles, and information system accounts\n as necessary, to achieve least privilege. Organizations also apply least privilege to\n the development, implementation, and operation of organizational information\n systems.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-5","rel":"related","text":"AC-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#pl-2","rel":"related","text":"PL-2"}]},{"id":"ac-6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs the principle of least privilege, allowing only\n authorized access for users (and processes acting on behalf of users) which are\n necessary to accomplish assigned tasks in accordance with organizational missions and\n business functions. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\nlist of assigned access authorizations (user privileges)\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing least privilege functions"}]}],"controls":[{"id":"ac-6.1","class":"SP800-53-enhancement","title":"Authorize Access to Security Functions","parameters":[{"id":"ac-6.1_prm_1","label":"organization-defined security functions (deployed in hardware, software, and\n firmware) and security-relevant information"}],"properties":[{"name":"label","value":"AC-6(1)"},{"name":"sort-id","value":"ac-06.01"}],"parts":[{"id":"ac-6.1_smt","name":"statement","prose":"The organization explicitly authorizes access to {{ ac-6.1_prm_1 }}."},{"id":"ac-6.1_gdn","name":"guidance","prose":"Security functions include, for example, establishing system accounts, configuring\n access authorizations (i.e., permissions, privileges), setting events to be\n audited, and setting intrusion detection parameters. Security-relevant information\n includes, for example, filtering rules for routers/firewalls, cryptographic key\n management information, configuration parameters for security services, and access\n control lists. Explicitly authorized personnel include, for example, security\n administrators, system and network administrators, system security officers,\n system maintenance personnel, system programmers, and other privileged users.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"}]},{"id":"ac-6.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ac-6.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-6(1)[1]"}],"prose":"defines security-relevant information for which access must be explicitly\n authorized;"},{"id":"ac-6.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-6(1)[2]"}],"prose":"defines security functions deployed in:","parts":[{"id":"ac-6.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-6(1)[2][a]"}],"prose":"hardware;"},{"id":"ac-6.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-6(1)[2][b]"}],"prose":"software;"},{"id":"ac-6.1_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-6(1)[2][c]"}],"prose":"firmware;"}]},{"id":"ac-6.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-6(1)[3]"}],"prose":"explicitly authorizes access to:","parts":[{"id":"ac-6.1_obj.3.a","name":"objective","properties":[{"name":"label","value":"AC-6(1)[3][a]"}],"prose":"organization-defined security functions; and"},{"id":"ac-6.1_obj.3.b","name":"objective","properties":[{"name":"label","value":"AC-6(1)[3][b]"}],"prose":"security-relevant information."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\nlist of security functions (deployed in hardware, software, and firmware) and\n security-relevant information for which access must be explicitly\n authorized\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing least privilege functions"}]}]},{"id":"ac-6.2","class":"SP800-53-enhancement","title":"Non-privileged Access for Nonsecurity Functions","parameters":[{"id":"ac-6.2_prm_1","label":"organization-defined security functions or security-relevant\n information","constraints":[{"detail":"all security functions"}]}],"properties":[{"name":"label","value":"AC-6(2)"},{"name":"sort-id","value":"ac-06.02"}],"parts":[{"id":"ac-6.2_smt","name":"statement","prose":"The organization requires that users of information system accounts, or roles,\n with access to {{ ac-6.2_prm_1 }}, use non-privileged accounts or\n roles, when accessing nonsecurity functions.","parts":[{"id":"ac-6.2_fr","name":"item","title":"AC-6 (2) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-6.2_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Examples of security functions include but are not limited to: establishing system accounts, configuring access authorizations (i.e., permissions, privileges), setting events to be audited, and setting intrusion detection parameters, system programming, system and security administration, other privileged functions."}]}]},{"id":"ac-6.2_gdn","name":"guidance","prose":"This control enhancement limits exposure when operating from within privileged\n accounts or roles. The inclusion of roles addresses situations where organizations\n implement access control policies such as role-based access control and where a\n change of role provides the same degree of assurance in the change of access\n authorizations for both the user and all processes acting on behalf of the user as\n would be provided by a change between a privileged and non-privileged account.","links":[{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"ac-6.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-6.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-6(2)[1]"}],"prose":"defines security functions or security-relevant information to which users of\n information system accounts, or roles, have access; and"},{"id":"ac-6.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-6(2)[2]"}],"prose":"requires that users of information system accounts, or roles, with access to\n organization-defined security functions or security-relevant information, use\n non-privileged accounts, or roles, when accessing nonsecurity functions."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\nlist of system-generated security functions or security-relevant information\n assigned to information system accounts or roles\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing least privilege functions"}]}]},{"id":"ac-6.5","class":"SP800-53-enhancement","title":"Privileged Accounts","parameters":[{"id":"ac-6.5_prm_1","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"AC-6(5)"},{"name":"sort-id","value":"ac-06.05"}],"parts":[{"id":"ac-6.5_smt","name":"statement","prose":"The organization restricts privileged accounts on the information system to\n {{ ac-6.5_prm_1 }}."},{"id":"ac-6.5_gdn","name":"guidance","prose":"Privileged accounts, including super user accounts, are typically described as\n system administrator for various types of commercial off-the-shelf operating\n systems. Restricting privileged accounts to specific personnel or roles prevents\n day-to-day users from having access to privileged information/functions.\n Organizations may differentiate in the application of this control enhancement\n between allowed privileges for local accounts and for domain accounts provided\n organizations retain the ability to control information system configurations for\n key security parameters and as otherwise necessary to sufficiently mitigate\n risk.","links":[{"href":"#cm-6","rel":"related","text":"CM-6"}]},{"id":"ac-6.5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-6.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-6(5)[1]"}],"prose":"defines personnel or roles for which privileged accounts on the information\n system are to be restricted; and"},{"id":"ac-6.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-6(5)[2]"}],"prose":"restricts privileged accounts on the information system to organization-defined\n personnel or roles."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\nlist of system-generated privileged accounts\\n\\nlist of system administration personnel\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing least privilege functions"}]}]},{"id":"ac-6.9","class":"SP800-53-enhancement","title":"Auditing Use of Privileged Functions","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-6(9)"},{"name":"sort-id","value":"ac-06.09"}],"parts":[{"id":"ac-6.9_smt","name":"statement","prose":"The information system audits the execution of privileged functions."},{"id":"ac-6.9_gdn","name":"guidance","prose":"Misuse of privileged functions, either intentionally or unintentionally by\n authorized users, or by unauthorized external entities that have compromised\n information system accounts, is a serious and ongoing concern and can have\n significant adverse impacts on organizations. Auditing the use of privileged\n functions is one way to detect such misuse, and in doing so, help mitigate the\n risk from insider threats and the advanced persistent threat (APT).","links":[{"href":"#au-2","rel":"related","text":"AU-2"}]},{"id":"ac-6.9_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system audits the execution of privileged functions.\n "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of privileged functions to be audited\\n\\nlist of audited events\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for reviewing least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms auditing the execution of least privilege functions"}]}]},{"id":"ac-6.10","class":"SP800-53-enhancement","title":"Prohibit Non-privileged Users from Executing Privileged Functions","properties":[{"name":"label","value":"AC-6(10)"},{"name":"sort-id","value":"ac-06.10"}],"parts":[{"id":"ac-6.10_smt","name":"statement","prose":"The information system prevents non-privileged users from executing privileged\n functions to include disabling, circumventing, or altering implemented security\n safeguards/countermeasures."},{"id":"ac-6.10_gdn","name":"guidance","prose":"Privileged functions include, for example, establishing information system\n accounts, performing system integrity checks, or administering cryptographic key\n management activities. Non-privileged users are individuals that do not possess\n appropriate authorizations. Circumventing intrusion detection and prevention\n mechanisms or malicious code protection mechanisms are examples of privileged\n functions that require protection from non-privileged users."},{"id":"ac-6.10_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system prevents non-privileged users from executing\n privileged functions to include:","parts":[{"id":"ac-6.10_obj.1","name":"objective","properties":[{"name":"label","value":"AC-6(10)[1]"}],"prose":"disabling implemented security safeguards/countermeasures;"},{"id":"ac-6.10_obj.2","name":"objective","properties":[{"name":"label","value":"AC-6(10)[2]"}],"prose":"circumventing security safeguards/countermeasures; or"},{"id":"ac-6.10_obj.3","name":"objective","properties":[{"name":"label","value":"AC-6(10)[3]"}],"prose":"altering implemented security safeguards/countermeasures."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing least privilege\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of privileged functions and associated user account assignments\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining least privileges\n necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing least privilege functions for non-privileged\n users"}]}]}]},{"id":"ac-7","class":"SP800-53","title":"Unsuccessful Logon Attempts","parameters":[{"id":"ac-7_prm_1","label":"organization-defined number","constraints":[{"detail":"not more than three (3)"}]},{"id":"ac-7_prm_2","label":"organization-defined time period","constraints":[{"detail":"fifteen (15) minutes"}]},{"id":"ac-7_prm_3"},{"id":"ac-7_prm_4","depends-on":"ac-7_prm_3","label":"organization-defined time period","constraints":[{"detail":"locks the account/node for thirty minutes"}]},{"id":"ac-7_prm_5","depends-on":"ac-7_prm_3","label":"organization-defined delay algorithm"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-7"},{"name":"sort-id","value":"ac-07"}],"parts":[{"id":"ac-7_smt","name":"statement","prose":"The information system:","parts":[{"id":"ac-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Enforces a limit of {{ ac-7_prm_1 }} consecutive invalid logon\n attempts by a user during a {{ ac-7_prm_2 }}; and"},{"id":"ac-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Automatically {{ ac-7_prm_3 }} when the maximum number of\n unsuccessful attempts is exceeded."}]},{"id":"ac-7_gdn","name":"guidance","prose":"This control applies regardless of whether the logon occurs via a local or network\n connection. Due to the potential for denial of service, automatic lockouts initiated\n by information systems are usually temporary and automatically release after a\n predetermined time period established by organizations. If a delay algorithm is\n selected, organizations may choose to employ different algorithms for different\n information system components based on the capabilities of those components.\n Responses to unsuccessful logon attempts may be implemented at both the operating\n system and the application levels.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-9","rel":"related","text":"AC-9"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ia-5","rel":"related","text":"IA-5"}]},{"id":"ac-7_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"ac-7.a_obj","name":"objective","properties":[{"name":"label","value":"AC-7(a)"}],"parts":[{"id":"ac-7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-7(a)[1]"}],"prose":"the organization defines the number of consecutive invalid logon attempts\n allowed to the information system by a user during an organization-defined time\n period;"},{"id":"ac-7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-7(a)[2]"}],"prose":"the organization defines the time period allowed by a user of the information\n system for an organization-defined number of consecutive invalid logon\n attempts;"},{"id":"ac-7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-7(a)[3]"}],"prose":"the information system enforces a limit of organization-defined number of\n consecutive invalid logon attempts by a user during an organization-defined\n time period;"}]},{"id":"ac-7.b_obj","name":"objective","properties":[{"name":"label","value":"AC-7(b)"}],"parts":[{"id":"ac-7.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-7(b)[1]"}],"prose":"the organization defines account/node lockout time period or logon delay\n algorithm to be automatically enforced by the information system when the\n maximum number of unsuccessful logon attempts is exceeded;"},{"id":"ac-7.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-7(b)[2]"}],"prose":"the information system, when the maximum number of unsuccessful logon attempts\n is exceeded, automatically:","parts":[{"id":"ac-7.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-7(b)[2][a]"}],"prose":"locks the account/node for the organization-defined time period;"},{"id":"ac-7.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-7(b)[2][b]"}],"prose":"locks the account/node until released by an administrator; or"},{"id":"ac-7.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-7(b)[2][c]"}],"prose":"delays next logon prompt according to the organization-defined delay\n algorithm."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing unsuccessful logon attempts\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem developers\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing access control policy for unsuccessful logon\n attempts"}]}]},{"id":"ac-8","class":"SP800-53","title":"System Use Notification","parameters":[{"id":"ac-8_prm_1","label":"organization-defined system use notification message or banner","constraints":[{"detail":"see additional Requirements and Guidance"}]},{"id":"ac-8_prm_2","label":"organization-defined conditions","constraints":[{"detail":"see additional Requirements and Guidance]"}]}],"properties":[{"name":"label","value":"AC-8"},{"name":"sort-id","value":"ac-08"}],"parts":[{"id":"ac-8_smt","name":"statement","prose":"The information system:","parts":[{"id":"ac-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Displays to users {{ ac-8_prm_1 }} before granting access to the\n system that provides privacy and security notices consistent with applicable\n federal laws, Executive Orders, directives, policies, regulations, standards, and\n guidance and states that:","parts":[{"id":"ac-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Users are accessing a U.S. Government information system;"},{"id":"ac-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Information system usage may be monitored, recorded, and subject to audit;"},{"id":"ac-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Unauthorized use of the information system is prohibited and subject to\n criminal and civil penalties; and"},{"id":"ac-8_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Use of the information system indicates consent to monitoring and\n recording;"}]},{"id":"ac-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Retains the notification message or banner on the screen until users acknowledge\n the usage conditions and take explicit actions to log on to or further access the\n information system; and"},{"id":"ac-8_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"For publicly accessible systems:","parts":[{"id":"ac-8_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Displays system use information {{ ac-8_prm_2 }}, before\n granting further access;"},{"id":"ac-8_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Displays references, if any, to monitoring, recording, or auditing that are\n consistent with privacy accommodations for such systems that generally prohibit\n those activities; and"},{"id":"ac-8_smt.c.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Includes a description of the authorized uses of the system."}]},{"id":"ac-8_fr","name":"item","title":"AC-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine elements of the cloud environment that require the System Use Notification control. The elements of the cloud environment that require System Use Notification are approved and accepted by the JAB/AO."},{"id":"ac-8_fr_smt.2","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine how System Use Notification is going to be verified and provide appropriate periodicity of the check. The System Use Notification verification and periodicity are approved and accepted by the JAB/AO. If performed as part of a Configuration Baseline check, then the % of items requiring setting that are checked and that pass (or fail) check can be provided."},{"id":"ac-8_fr_smt.3","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"If not performed as part of a Configuration Baseline check, then there must be documented agreement on how to provide results of verification and the necessary periodicity of the verification by the service provider. The documented agreement on how to provide verification of the results are approved and accepted by the JAB/AO."}]}]},{"id":"ac-8_gdn","name":"guidance","prose":"System use notifications can be implemented using messages or warning banners\n displayed before individuals log in to information systems. System use notifications\n are used only for access via logon interfaces with human users and are not required\n when such human interfaces do not exist. Organizations consider system use\n notification messages/banners displayed in multiple languages based on specific\n organizational needs and the demographics of information system users. Organizations\n also consult with the Office of the General Counsel for legal review and approval of\n warning banner content."},{"id":"ac-8_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-8.a_obj","name":"objective","properties":[{"name":"label","value":"AC-8(a)"}],"parts":[{"id":"ac-8.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-8(a)[1]"}],"prose":"the organization defines a system use notification message or banner to be\n displayed by the information system to users before granting access to the\n system;"},{"id":"ac-8.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-8(a)[2]"}],"prose":"the information system displays to users the organization-defined system use\n notification message or banner before granting access to the information system\n that provides privacy and security notices consistent with applicable federal\n laws, Executive Orders, directives, policies, regulations, standards, and\n guidance, and states that:","parts":[{"id":"ac-8.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](1)"}],"prose":"users are accessing a U.S. Government information system;"},{"id":"ac-8.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](2)"}],"prose":"information system usage may be monitored, recorded, and subject to\n audit;"},{"id":"ac-8.a.3_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](3)"}],"prose":"unauthorized use of the information system is prohibited and subject to\n criminal and civil penalties;"},{"id":"ac-8.a.4_obj.2","name":"objective","properties":[{"name":"label","value":"AC-8(a)[2](4)"}],"prose":"use of the information system indicates consent to monitoring and\n recording;"}]}]},{"id":"ac-8.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-8(b)"}],"prose":"the information system retains the notification message or banner on the screen\n until users acknowledge the usage conditions and take explicit actions to log on\n to or further access the information system;"},{"id":"ac-8.c_obj","name":"objective","properties":[{"name":"label","value":"AC-8(c)"}],"prose":"for publicly accessible systems:","parts":[{"id":"ac-8.c.1_obj","name":"objective","properties":[{"name":"label","value":"AC-8(c)(1)"}],"parts":[{"id":"ac-8.c.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-8(c)(1)[1]"}],"prose":"the organization defines conditions for system use to be displayed by the\n information system before granting further access;"},{"id":"ac-8.c.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-8(c)(1)[2]"}],"prose":"the information system displays organization-defined conditions before\n granting further access;"}]},{"id":"ac-8.c.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-8(c)(2)"}],"prose":"the information system displays references, if any, to monitoring, recording,\n or auditing that are consistent with privacy accommodations for such systems\n that generally prohibit those activities; and"},{"id":"ac-8.c.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-8(c)(3)"}],"prose":"the information system includes a description of the authorized uses of the\n system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprivacy and security policies, procedures addressing system use notification\\n\\ndocumented approval of information system use notification messages or banners\\n\\ninformation system audit records\\n\\nuser acknowledgements of notification message or banner\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system use notification messages\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for providing legal advice\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing system use notification"}]}]},{"id":"ac-10","class":"SP800-53","title":"Concurrent Session Control","parameters":[{"id":"ac-10_prm_1","label":"organization-defined account and/or account type"},{"id":"ac-10_prm_2","label":"organization-defined number","constraints":[{"detail":"three (3) sessions for privileged access and two (2) sessions for non-privileged access"}]}],"properties":[{"name":"label","value":"AC-10"},{"name":"sort-id","value":"ac-10"}],"parts":[{"id":"ac-10_smt","name":"statement","prose":"The information system limits the number of concurrent sessions for each {{ ac-10_prm_1 }} to {{ ac-10_prm_2 }}."},{"id":"ac-10_gdn","name":"guidance","prose":"Organizations may define the maximum number of concurrent sessions for information\n system accounts globally, by account type (e.g., privileged user, non-privileged\n user, domain, specific application), by account, or a combination. For example,\n organizations may limit the number of concurrent sessions for system administrators\n or individuals working in particularly sensitive domains or mission-critical\n applications. This control addresses concurrent sessions for information system\n accounts and does not address concurrent sessions by single users via multiple system\n accounts."},{"id":"ac-10_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-10_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-10[1]"}],"prose":"the organization defines account and/or account types for the information\n system;"},{"id":"ac-10_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-10[2]"}],"prose":"the organization defines the number of concurrent sessions to be allowed for each\n organization-defined account and/or account type; and"},{"id":"ac-10_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-10[3]"}],"prose":"the information system limits the number of concurrent sessions for each\n organization-defined account and/or account type to the organization-defined\n number of concurrent sessions allowed."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing concurrent session control\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing access control policy for concurrent session\n control"}]}]},{"id":"ac-11","class":"SP800-53","title":"Session Lock","parameters":[{"id":"ac-11_prm_1","label":"organization-defined time period","constraints":[{"detail":"fifteen (15) minutes"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-11"},{"name":"sort-id","value":"ac-11"}],"links":[{"href":"#4da24a96-6cf8-435d-9d1f-c73247cad109","rel":"reference","text":"OMB Memorandum 06-16"}],"parts":[{"id":"ac-11_smt","name":"statement","prose":"The information system:","parts":[{"id":"ac-11_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Prevents further access to the system by initiating a session lock after {{ ac-11_prm_1 }} of inactivity or upon receiving a request from a user;\n and"},{"id":"ac-11_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Retains the session lock until the user reestablishes access using established\n identification and authentication procedures."}]},{"id":"ac-11_gdn","name":"guidance","prose":"Session locks are temporary actions taken when users stop work and move away from the\n immediate vicinity of information systems but do not want to log out because of the\n temporary nature of their absences. Session locks are implemented where session\n activities can be determined. This is typically at the operating system level, but\n can also be at the application level. Session locks are not an acceptable substitute\n for logging out of information systems, for example, if organizations require users\n to log out at the end of workdays.","links":[{"href":"#ac-7","rel":"related","text":"AC-7"}]},{"id":"ac-11_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-11.a_obj","name":"objective","properties":[{"name":"label","value":"AC-11(a)"}],"parts":[{"id":"ac-11.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-11(a)[1]"}],"prose":"the organization defines the time period of user inactivity after which the\n information system initiates a session lock;"},{"id":"ac-11.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-11(a)[2]"}],"prose":"the information system prevents further access to the system by initiating a\n session lock after organization-defined time period of user inactivity or upon\n receiving a request from a user; and"}]},{"id":"ac-11.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-11(b)"}],"prose":"the information system retains the session lock until the user reestablishes\n access using established identification and authentication procedures."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing session lock\\n\\nprocedures addressing identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing access control policy for session lock"}]}],"controls":[{"id":"ac-11.1","class":"SP800-53-enhancement","title":"Pattern-hiding Displays","properties":[{"name":"label","value":"AC-11(1)"},{"name":"sort-id","value":"ac-11.01"}],"parts":[{"id":"ac-11.1_smt","name":"statement","prose":"The information system conceals, via the session lock, information previously\n visible on the display with a publicly viewable image."},{"id":"ac-11.1_gdn","name":"guidance","prose":"Publicly viewable images can include static or dynamic images, for example,\n patterns used with screen savers, photographic images, solid colors, clock,\n battery life indicator, or a blank screen, with the additional caveat that none of\n the images convey sensitive information."},{"id":"ac-11.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system conceals, via the session lock, information\n previously visible on the display with a publicly viewable image."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing session lock\\n\\ndisplay screen with session lock activated\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Information system session lock mechanisms"}]}]}]},{"id":"ac-12","class":"SP800-53","title":"Session Termination","parameters":[{"id":"ac-12_prm_1","label":"organization-defined conditions or trigger events requiring session\n disconnect"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-12"},{"name":"sort-id","value":"ac-12"}],"parts":[{"id":"ac-12_smt","name":"statement","prose":"The information system automatically terminates a user session after {{ ac-12_prm_1 }}."},{"id":"ac-12_gdn","name":"guidance","prose":"This control addresses the termination of user-initiated logical sessions in contrast\n to SC-10 which addresses the termination of network connections that are associated\n with communications sessions (i.e., network disconnect). A logical session (for\n local, network, and remote access) is initiated whenever a user (or process acting on\n behalf of a user) accesses an organizational information system. Such user sessions\n can be terminated (and thus terminate user access) without terminating network\n sessions. Session termination terminates all processes associated with a user’s\n logical session except those processes that are specifically created by the user\n (i.e., session owner) to continue after the session is terminated. Conditions or\n trigger events requiring automatic session termination can include, for example,\n organization-defined periods of user inactivity, targeted responses to certain types\n of incidents, time-of-day restrictions on information system use.","links":[{"href":"#sc-10","rel":"related","text":"SC-10"},{"href":"#sc-23","rel":"related","text":"SC-23"}]},{"id":"ac-12_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-12_obj.1","name":"objective","properties":[{"name":"label","value":"AC-12[1]"}],"prose":"the organization defines conditions or trigger events requiring session\n disconnect; and"},{"id":"ac-12_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-12[2]"}],"prose":"the information system automatically terminates a user session after\n organization-defined conditions or trigger events requiring session disconnect\n occurs."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing session termination\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of conditions or trigger events requiring session disconnect\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing user session termination"}]}]},{"id":"ac-14","class":"SP800-53","title":"Permitted Actions Without Identification or Authentication","parameters":[{"id":"ac-14_prm_1","label":"organization-defined user actions"}],"properties":[{"name":"label","value":"AC-14"},{"name":"sort-id","value":"ac-14"}],"parts":[{"id":"ac-14_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-14_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifies {{ ac-14_prm_1 }} that can be performed on the\n information system without identification or authentication consistent with\n organizational missions/business functions; and"},{"id":"ac-14_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents and provides supporting rationale in the security plan for the\n information system, user actions not requiring identification or\n authentication."}]},{"id":"ac-14_gdn","name":"guidance","prose":"This control addresses situations in which organizations determine that no\n identification or authentication is required in organizational information systems.\n Organizations may allow a limited number of user actions without identification or\n authentication including, for example, when individuals access public websites or\n other publicly accessible federal information systems, when individuals use mobile\n phones to receive calls, or when facsimiles are received. Organizations also identify\n actions that normally require identification or authentication but may under certain\n circumstances (e.g., emergencies), allow identification or authentication mechanisms\n to be bypassed. Such bypasses may occur, for example, via a software-readable\n physical switch that commands bypass of the logon functionality and is protected from\n accidental or unmonitored use. This control does not apply to situations where\n identification and authentication have already occurred and are not repeated, but\n rather to situations where identification and authentication have not yet occurred.\n Organizations may decide that there are no user actions that can be performed on\n organizational information systems without identification and authentication and\n thus, the values for assignment statements can be none.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#ia-2","rel":"related","text":"IA-2"}]},{"id":"ac-14_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-14.a_obj","name":"objective","properties":[{"name":"label","value":"AC-14(a)"}],"parts":[{"id":"ac-14.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-14(a)[1]"}],"prose":"defines user actions that can be performed on the information system without\n identification or authentication consistent with organizational\n missions/business functions;"},{"id":"ac-14.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AC-14(a)[2]"}],"prose":"identifies organization-defined user actions that can be performed on the\n information system without identification or authentication consistent with\n organizational missions/business functions; and"}]},{"id":"ac-14.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-14(b)"}],"prose":"documents and provides supporting rationale in the security plan for the\n information system, user actions not requiring identification or\n authentication."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing permitted actions without identification or\n authentication\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan\\n\\nlist of user actions that can be performed without identification or\n authentication\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ac-17","class":"SP800-53","title":"Remote Access","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-17"},{"name":"sort-id","value":"ac-17"}],"links":[{"href":"#5309d4d0-46f8-4213-a749-e7584164e5e8","rel":"reference","text":"NIST Special Publication 800-46"},{"href":"#99f331f2-a9f0-46c2-9856-a3cbb9b89442","rel":"reference","text":"NIST Special Publication 800-77"},{"href":"#349fe082-502d-464a-aa0c-1443c6a5cf40","rel":"reference","text":"NIST Special Publication 800-113"},{"href":"#1201fcf3-afb1-4675-915a-fb4ae0435717","rel":"reference","text":"NIST Special Publication 800-114"},{"href":"#d1a4e2a9-e512-4132-8795-5357aba29254","rel":"reference","text":"NIST Special Publication 800-121"}],"parts":[{"id":"ac-17_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-17_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes and documents usage restrictions, configuration/connection\n requirements, and implementation guidance for each type of remote access allowed;\n and"},{"id":"ac-17_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes remote access to the information system prior to allowing such\n connections."}]},{"id":"ac-17_gdn","name":"guidance","prose":"Remote access is access to organizational information systems by users (or processes\n acting on behalf of users) communicating through external networks (e.g., the\n Internet). Remote access methods include, for example, dial-up, broadband, and\n wireless. Organizations often employ encrypted virtual private networks (VPNs) to\n enhance confidentiality and integrity over remote connections. The use of encrypted\n VPNs does not make the access non-remote; however, the use of VPNs, when adequately\n provisioned with appropriate security controls (e.g., employing appropriate\n encryption techniques for confidentiality and integrity protection) may provide\n sufficient assurance to the organization that it can effectively treat such\n connections as internal networks. Still, VPN connections traverse external networks,\n and the encrypted VPN does not enhance the availability of remote connections. Also,\n VPNs with encrypted tunnels can affect the organizational capability to adequately\n monitor network communications traffic for malicious code. Remote access controls\n apply to information systems other than public web servers or systems designed for\n public access. This control addresses authorization prior to allowing remote access\n without specifying the formats for such authorization. While organizations may use\n interconnection security agreements to authorize remote access connections, such\n agreements are not required by this control. Enforcing access restrictions for remote\n connections is addressed in AC-3.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#pe-17","rel":"related","text":"PE-17"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sc-10","rel":"related","text":"SC-10"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ac-17_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-17.a_obj","name":"objective","properties":[{"name":"label","value":"AC-17(a)"}],"parts":[{"id":"ac-17.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(a)[1]"}],"prose":"identifies the types of remote access allowed to the information system;"},{"id":"ac-17.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(a)[2]"}],"prose":"establishes for each type of remote access allowed:","parts":[{"id":"ac-17.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"AC-17(a)[2][a]"}],"prose":"usage restrictions;"},{"id":"ac-17.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"AC-17(a)[2][b]"}],"prose":"configuration/connection requirements;"},{"id":"ac-17.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"AC-17(a)[2][c]"}],"prose":"implementation guidance;"}]},{"id":"ac-17.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(a)[3]"}],"prose":"documents for each type of remote access allowed:","parts":[{"id":"ac-17.a_obj.3.a","name":"objective","properties":[{"name":"label","value":"AC-17(a)[3][a]"}],"prose":"usage restrictions;"},{"id":"ac-17.a_obj.3.b","name":"objective","properties":[{"name":"label","value":"AC-17(a)[3][b]"}],"prose":"configuration/connection requirements;"},{"id":"ac-17.a_obj.3.c","name":"objective","properties":[{"name":"label","value":"AC-17(a)[3][c]"}],"prose":"implementation guidance; and"}]}]},{"id":"ac-17.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-17(b)"}],"prose":"authorizes remote access to the information system prior to allowing such\n connections."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing remote access implementation and usage (including\n restrictions)\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\nremote access authorizations\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing remote access\n connections\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Remote access management capability for the information system"}]}],"controls":[{"id":"ac-17.1","class":"SP800-53-enhancement","title":"Automated Monitoring / Control","properties":[{"name":"label","value":"AC-17(1)"},{"name":"sort-id","value":"ac-17.01"}],"parts":[{"id":"ac-17.1_smt","name":"statement","prose":"The information system monitors and controls remote access methods."},{"id":"ac-17.1_gdn","name":"guidance","prose":"Automated monitoring and control of remote access sessions allows organizations to\n detect cyber attacks and also ensure ongoing compliance with remote access\n policies by auditing connection activities of remote users on a variety of\n information system components (e.g., servers, workstations, notebook computers,\n smart phones, and tablets).","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"}]},{"id":"ac-17.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system monitors and controls remote access methods.\n "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing remote access to the information system\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\ninformation system monitoring records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms monitoring and controlling remote access methods"}]}]},{"id":"ac-17.2","class":"SP800-53-enhancement","title":"Protection of Confidentiality / Integrity Using Encryption","properties":[{"name":"label","value":"AC-17(2)"},{"name":"sort-id","value":"ac-17.02"}],"parts":[{"id":"ac-17.2_smt","name":"statement","prose":"The information system implements cryptographic mechanisms to protect the\n confidentiality and integrity of remote access sessions."},{"id":"ac-17.2_gdn","name":"guidance","prose":"The encryption strength of mechanism is selected based on the security\n categorization of the information.","links":[{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ac-17.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements cryptographic mechanisms to protect\n the confidentiality and integrity of remote access sessions. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing remote access to the information system\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncryptographic mechanisms and associated configuration documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Cryptographic mechanisms protecting confidentiality and integrity of remote\n access sessions"}]}]},{"id":"ac-17.3","class":"SP800-53-enhancement","title":"Managed Access Control Points","parameters":[{"id":"ac-17.3_prm_1","label":"organization-defined number"}],"properties":[{"name":"label","value":"AC-17(3)"},{"name":"sort-id","value":"ac-17.03"}],"parts":[{"id":"ac-17.3_smt","name":"statement","prose":"The information system routes all remote accesses through {{ ac-17.3_prm_1 }} managed network access control points."},{"id":"ac-17.3_gdn","name":"guidance","prose":"Limiting the number of access control points for remote accesses reduces the\n attack surface for organizations. Organizations consider the Trusted Internet\n Connections (TIC) initiative requirements for external network connections.","links":[{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"ac-17.3_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ac-17.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(3)[1]"}],"prose":"the organization defines the number of managed network access control points\n through which all remote accesses are to be routed; and"},{"id":"ac-17.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-17(3)[2]"}],"prose":"the information system routes all remote accesses through the\n organization-defined number of managed network access control points."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing remote access to the information system\\n\\ninformation system design documentation\\n\\nlist of all managed network access control points\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms routing all remote accesses through managed network access\n control points"}]}]},{"id":"ac-17.4","class":"SP800-53-enhancement","title":"Privileged Commands / Access","parameters":[{"id":"ac-17.4_prm_1","label":"organization-defined needs"}],"properties":[{"name":"label","value":"AC-17(4)"},{"name":"sort-id","value":"ac-17.04"}],"parts":[{"id":"ac-17.4_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-17.4_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Authorizes the execution of privileged commands and access to security-relevant\n information via remote access only for {{ ac-17.4_prm_1 }};\n and"},{"id":"ac-17.4_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Documents the rationale for such access in the security plan for the\n information system."}]},{"id":"ac-17.4_gdn","name":"guidance","links":[{"href":"#ac-6","rel":"related","text":"AC-6"}]},{"id":"ac-17.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-17.4.a_obj","name":"objective","properties":[{"name":"label","value":"AC-17(4)(a)"}],"parts":[{"id":"ac-17.4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(4)(a)[1]"}],"prose":"defines needs to authorize the execution of privileged commands and access\n to security-relevant information via remote access;"},{"id":"ac-17.4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-17(4)(a)[2]"}],"prose":"authorizes the execution of privileged commands and access to\n security-relevant information via remote access only for\n organization-defined needs; and"}],"links":[{"href":"#ac-17.4_smt.a","rel":"corresp","text":"AC-17(4)(a)"}]},{"id":"ac-17.4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(4)(b)"}],"prose":"documents the rationale for such access in the information system security\n plan.","links":[{"href":"#ac-17.4_smt.b","rel":"corresp","text":"AC-17(4)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing remote access to the information system\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing remote access management"}]}]},{"id":"ac-17.9","class":"SP800-53-enhancement","title":"Disconnect / Disable Access","parameters":[{"id":"ac-17.9_prm_1","label":"organization-defined time period","constraints":[{"detail":"fifteen 15 minutes"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-17(9)"},{"name":"sort-id","value":"ac-17.09"}],"parts":[{"id":"ac-17.9_smt","name":"statement","prose":"The organization provides the capability to expeditiously disconnect or disable\n remote access to the information system within {{ ac-17.9_prm_1 }}."},{"id":"ac-17.9_gdn","name":"guidance","prose":"This control enhancement requires organizations to have the capability to rapidly\n disconnect current users remotely accessing the information system and/or disable\n further remote access. The speed of disconnect or disablement varies based on the\n criticality of missions/business functions and the need to eliminate immediate or\n future remote access to organizational information systems."},{"id":"ac-17.9_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-17.9_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-17(9)[1]"}],"prose":"defines the time period within which to expeditiously disconnect or disable\n remote access to the information system; and"},{"id":"ac-17.9_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-17(9)[2]"}],"prose":"provides the capability to expeditiously disconnect or disable remote access to\n the information system within the organization-defined time period."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing disconnecting or disabling remote access to the\n information system\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan, information system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing capability to disconnect or disable remote\n access to information system"}]}]}]},{"id":"ac-18","class":"SP800-53","title":"Wireless Access","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-18"},{"name":"sort-id","value":"ac-18"}],"links":[{"href":"#238ed479-eccb-49f6-82ec-ab74a7a428cf","rel":"reference","text":"NIST Special Publication 800-48"},{"href":"#d1b1d689-0f66-4474-9924-c81119758dc1","rel":"reference","text":"NIST Special Publication 800-94"},{"href":"#6f336ecd-f2a0-4c84-9699-0491d81b6e0d","rel":"reference","text":"NIST Special Publication 800-97"}],"parts":[{"id":"ac-18_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-18_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes usage restrictions, configuration/connection requirements, and\n implementation guidance for wireless access; and"},{"id":"ac-18_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes wireless access to the information system prior to allowing such\n connections."}]},{"id":"ac-18_gdn","name":"guidance","prose":"Wireless technologies include, for example, microwave, packet radio (UHF/VHF),\n 802.11x, and Bluetooth. Wireless networks use authentication protocols (e.g.,\n EAP/TLS, PEAP), which provide credential protection and mutual authentication.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ac-18_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-18.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-18(a)"}],"prose":"establishes for wireless access:","parts":[{"id":"ac-18.a_obj.1","name":"objective","properties":[{"name":"label","value":"AC-18(a)[1]"}],"prose":"usage restrictions;"},{"id":"ac-18.a_obj.2","name":"objective","properties":[{"name":"label","value":"AC-18(a)[2]"}],"prose":"configuration/connection requirement;"},{"id":"ac-18.a_obj.3","name":"objective","properties":[{"name":"label","value":"AC-18(a)[3]"}],"prose":"implementation guidance; and"}]},{"id":"ac-18.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-18(b)"}],"prose":"authorizes wireless access to the information system prior to allowing such\n connections."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing wireless access implementation and usage (including\n restrictions)\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nwireless access authorizations\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing wireless access\n connections\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Wireless access management capability for the information system"}]}],"controls":[{"id":"ac-18.1","class":"SP800-53-enhancement","title":"Authentication and Encryption","parameters":[{"id":"ac-18.1_prm_1"}],"properties":[{"name":"label","value":"AC-18(1)"},{"name":"sort-id","value":"ac-18.01"}],"parts":[{"id":"ac-18.1_smt","name":"statement","prose":"The information system protects wireless access to the system using authentication\n of {{ ac-18.1_prm_1 }} and encryption."},{"id":"ac-18.1_gdn","name":"guidance","links":[{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ac-18.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system protects wireless access to the system using\n encryption and one or more of the following:","parts":[{"id":"ac-18.1_obj.1","name":"objective","properties":[{"name":"label","value":"AC-18(1)[1]"}],"prose":"authentication of users; and/or"},{"id":"ac-18.1_obj.2","name":"objective","properties":[{"name":"label","value":"AC-18(1)[2]"}],"prose":"authentication of devices."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing wireless implementation and usage (including\n restrictions)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing wireless access protections to the\n information system"}]}]}]},{"id":"ac-19","class":"SP800-53","title":"Access Control for Mobile Devices","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-19"},{"name":"sort-id","value":"ac-19"}],"links":[{"href":"#4da24a96-6cf8-435d-9d1f-c73247cad109","rel":"reference","text":"OMB Memorandum 06-16"},{"href":"#1201fcf3-afb1-4675-915a-fb4ae0435717","rel":"reference","text":"NIST Special Publication 800-114"},{"href":"#0293a393-fbe8-4ed1-b0b4-f6fbd3ae1589","rel":"reference","text":"NIST Special Publication 800-124"},{"href":"#6513e480-fada-4876-abba-1397084dfb26","rel":"reference","text":"NIST Special Publication 800-164"}],"parts":[{"id":"ac-19_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-19_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes usage restrictions, configuration requirements, connection\n requirements, and implementation guidance for organization-controlled mobile\n devices; and"},{"id":"ac-19_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes the connection of mobile devices to organizational information\n systems."}]},{"id":"ac-19_gdn","name":"guidance","prose":"A mobile device is a computing device that: (i) has a small form factor such that it\n can easily be carried by a single individual; (ii) is designed to operate without a\n physical connection (e.g., wirelessly transmit or receive information); (iii)\n possesses local, non-removable or removable data storage; and (iv) includes a\n self-contained power source. Mobile devices may also include voice communication\n capabilities, on-board sensors that allow the device to capture information, and/or\n built-in features for synchronizing local data with remote locations. Examples\n include smart phones, E-readers, and tablets. Mobile devices are typically associated\n with a single individual and the device is usually in close proximity to the\n individual; however, the degree of proximity can vary depending upon on the form\n factor and size of the device. The processing, storage, and transmission capability\n of the mobile device may be comparable to or merely a subset of desktop systems,\n depending upon the nature and intended purpose of the device. Due to the large\n variety of mobile devices with different technical characteristics and capabilities,\n organizational restrictions may vary for the different classes/types of such devices.\n Usage restrictions and specific implementation guidance for mobile devices include,\n for example, configuration management, device identification and authentication,\n implementation of mandatory protective software (e.g., malicious code detection,\n firewall), scanning devices for malicious code, updating virus protection software,\n scanning for critical software updates and patches, conducting primary operating\n system (and possibly other resident software) integrity checks, and disabling\n unnecessary hardware (e.g., wireless, infrared). Organizations are cautioned that the\n need to provide adequate security for mobile devices goes beyond the requirements in\n this control. Many safeguards and countermeasures for mobile devices are reflected in\n other security controls in the catalog allocated in the initial control baselines as\n starting points for the development of security plans and overlays using the\n tailoring process. There may also be some degree of overlap in the requirements\n articulated by the security controls within the different families of controls. AC-20\n addresses mobile devices that are not organization-controlled.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-7","rel":"related","text":"AC-7"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ca-9","rel":"related","text":"CA-9"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-43","rel":"related","text":"SC-43"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ac-19_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-19.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-19(a)"}],"prose":"establishes for organization-controlled mobile devices:","parts":[{"id":"ac-19.a_obj.1","name":"objective","properties":[{"name":"label","value":"AC-19(a)[1]"}],"prose":"usage restrictions;"},{"id":"ac-19.a_obj.2","name":"objective","properties":[{"name":"label","value":"AC-19(a)[2]"}],"prose":"configuration/connection requirement;"},{"id":"ac-19.a_obj.3","name":"objective","properties":[{"name":"label","value":"AC-19(a)[3]"}],"prose":"implementation guidance; and"}]},{"id":"ac-19.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-19(b)"}],"prose":"authorizes the connection of mobile devices to organizational information\n systems."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing access control for mobile device usage (including\n restrictions)\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nauthorizations for mobile device connections to organizational information\n systems\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel using mobile devices to access organizational information\n systems\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Access control capability authorizing mobile device connections to organizational\n information systems"}]}],"controls":[{"id":"ac-19.5","class":"SP800-53-enhancement","title":"Full Device / Container-based Encryption","parameters":[{"id":"ac-19.5_prm_1"},{"id":"ac-19.5_prm_2","label":"organization-defined mobile devices"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-19(5)"},{"name":"sort-id","value":"ac-19.05"}],"parts":[{"id":"ac-19.5_smt","name":"statement","prose":"The organization employs {{ ac-19.5_prm_1 }} to protect the\n confidentiality and integrity of information on {{ ac-19.5_prm_2 }}."},{"id":"ac-19.5_gdn","name":"guidance","prose":"Container-based encryption provides a more fine-grained approach to the encryption\n of data/information on mobile devices, including for example, encrypting selected\n data structures such as files, records, or fields.","links":[{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-28","rel":"related","text":"SC-28"}]},{"id":"ac-19.5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ac-19.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-19(5)[1]"}],"prose":"defines mobile devices for which full-device encryption or container encryption\n is required to protect the confidentiality and integrity of information on such\n devices; and"},{"id":"ac-19.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-19(5)[2]"}],"prose":"employs full-device encryption or container encryption to protect the\n confidentiality and integrity of information on organization-defined mobile\n devices."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing access control for mobile devices\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nencryption mechanism s and associated configuration documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access control responsibilities for mobile\n devices\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Encryption mechanisms protecting confidentiality and integrity of information\n on mobile devices"}]}]}]},{"id":"ac-20","class":"SP800-53","title":"Use of External Information Systems","properties":[{"name":"label","value":"AC-20"},{"name":"sort-id","value":"ac-20"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"}],"parts":[{"id":"ac-20_smt","name":"statement","prose":"The organization establishes terms and conditions, consistent with any trust\n relationships established with other organizations owning, operating, and/or\n maintaining external information systems, allowing authorized individuals to:","parts":[{"id":"ac-20_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Access the information system from external information systems; and"},{"id":"ac-20_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Process, store, or transmit organization-controlled information using external\n information systems."}]},{"id":"ac-20_gdn","name":"guidance","prose":"External information systems are information systems or components of information\n systems that are outside of the authorization boundary established by organizations\n and for which organizations typically have no direct supervision and authority over\n the application of required security controls or the assessment of control\n effectiveness. External information systems include, for example: (i) personally\n owned information systems/devices (e.g., notebook computers, smart phones, tablets,\n personal digital assistants); (ii) privately owned computing and communications\n devices resident in commercial or public facilities (e.g., hotels, train stations,\n convention centers, shopping malls, or airports); (iii) information systems owned or\n controlled by nonfederal governmental organizations; and (iv) federal information\n systems that are not owned by, operated by, or under the direct supervision and\n authority of organizations. This control also addresses the use of external\n information systems for the processing, storage, or transmission of organizational\n information, including, for example, accessing cloud services (e.g., infrastructure\n as a service, platform as a service, or software as a service) from organizational\n information systems. For some external information systems (i.e., information systems\n operated by other federal agencies, including organizations subordinate to those\n agencies), the trust relationships that have been established between those\n organizations and the originating organization may be such, that no explicit terms\n and conditions are required. Information systems within these organizations would not\n be considered external. These situations occur when, for example, there are\n pre-existing sharing/trust agreements (either implicit or explicit) established\n between federal agencies or organizations subordinate to those agencies, or when such\n trust agreements are specified by applicable laws, Executive Orders, directives, or\n policies. Authorized individuals include, for example, organizational personnel,\n contractors, or other individuals with authorized access to organizational\n information systems and over which organizations have the authority to impose rules\n of behavior with regard to system access. Restrictions that organizations impose on\n authorized individuals need not be uniform, as those restrictions may vary depending\n upon the trust relationships between organizations. Therefore, organizations may\n choose to impose different security restrictions on contractors than on state, local,\n or tribal governments. This control does not apply to the use of external information\n systems to access public interfaces to organizational information systems (e.g.,\n individuals accessing federal information through www.usa.gov). Organizations\n establish terms and conditions for the use of external information systems in\n accordance with organizational security policies and procedures. Terms and conditions\n address as a minimum: types of applications that can be accessed on organizational\n information systems from external information systems; and the highest security\n category of information that can be processed, stored, or transmitted on external\n information systems. If terms and conditions with the owners of external information\n systems cannot be established, organizations may impose restrictions on\n organizational personnel using those external systems.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#sa-9","rel":"related","text":"SA-9"}]},{"id":"ac-20_obj","name":"objective","prose":"Determine if the organization establishes terms and conditions, consistent with any\n trust relationships established with other organizations owning, operating, and/or\n maintaining external information systems, allowing authorized individuals to: ","parts":[{"id":"ac-20.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-20(a)"}],"prose":"access the information system from the external information systems; and"},{"id":"ac-20.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-20(b)"}],"prose":"process, store, or transmit organization-controlled information using external\n information systems."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing the use of external information systems\\n\\nexternal information systems terms and conditions\\n\\nlist of types of applications accessible from external information systems\\n\\nmaximum security categorization for information processed, stored, or transmitted\n on external information systems\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for defining terms and conditions\n for use of external information systems to access organizational systems\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing terms and conditions on use of external\n information systems"}]}],"controls":[{"id":"ac-20.1","class":"SP800-53-enhancement","title":"Limits On Authorized Use","properties":[{"name":"label","value":"AC-20(1)"},{"name":"sort-id","value":"ac-20.01"}],"parts":[{"id":"ac-20.1_smt","name":"statement","prose":"The organization permits authorized individuals to use an external information\n system to access the information system or to process, store, or transmit\n organization-controlled information only when the organization:","parts":[{"id":"ac-20.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Verifies the implementation of required security controls on the external\n system as specified in the organization’s information security policy and\n security plan; or"},{"id":"ac-20.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Retains approved information system connection or processing agreements with\n the organizational entity hosting the external information system."}]},{"id":"ac-20.1_gdn","name":"guidance","prose":"This control enhancement recognizes that there are circumstances where individuals\n using external information systems (e.g., contractors, coalition partners) need to\n access organizational information systems. In those situations, organizations need\n confidence that the external information systems contain the necessary security\n safeguards (i.e., security controls), so as not to compromise, damage, or\n otherwise harm organizational information systems. Verification that the required\n security controls have been implemented can be achieved, for example, by\n third-party, independent assessments, attestations, or other means, depending on\n the confidence level required by organizations.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"}]},{"id":"ac-20.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization permits authorized individuals to use an external\n information system to access the information system or to process, store, or\n transmit organization-controlled information only when the organization: ","parts":[{"id":"ac-20.1.a_obj","name":"objective","properties":[{"name":"label","value":"AC-20(1)(a)"}],"prose":"verifies the implementation of required security controls on the external\n system as specified in the organization’s information security policy and\n security plan; or","links":[{"href":"#ac-20.1_smt.a","rel":"corresp","text":"AC-20(1)(a)"}]},{"id":"ac-20.1.b_obj","name":"objective","properties":[{"name":"label","value":"AC-20(1)(b)"}],"prose":"retains approved information system connection or processing agreements with\n the organizational entity hosting the external information system.","links":[{"href":"#ac-20.1_smt.b","rel":"corresp","text":"AC-20(1)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing the use of external information systems\\n\\nsecurity plan\\n\\ninformation system connection or processing agreements\\n\\naccount management documents\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing limits on use of external information\n systems"}]}]},{"id":"ac-20.2","class":"SP800-53-enhancement","title":"Portable Storage Devices","parameters":[{"id":"ac-20.2_prm_1"}],"properties":[{"name":"label","value":"AC-20(2)"},{"name":"sort-id","value":"ac-20.02"}],"parts":[{"id":"ac-20.2_smt","name":"statement","prose":"The organization {{ ac-20.2_prm_1 }} the use of\n organization-controlled portable storage devices by authorized individuals on\n external information systems."},{"id":"ac-20.2_gdn","name":"guidance","prose":"Limits on the use of organization-controlled portable storage devices in external\n information systems include, for example, complete prohibition of the use of such\n devices or restrictions on how the devices may be used and under what conditions\n the devices may be used."},{"id":"ac-20.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization restricts or prohibits the use of\n organization-controlled portable storage devices by authorized individuals on\n external information systems. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing the use of external information systems\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system connection or processing agreements\\n\\naccount management documents\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for restricting or prohibiting\n use of organization-controlled storage devices on external information\n systems\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing restrictions on use of portable storage\n devices"}]}]}]},{"id":"ac-21","class":"SP800-53","title":"Information Sharing","parameters":[{"id":"ac-21_prm_1","label":"organization-defined information sharing circumstances where user discretion is\n required"},{"id":"ac-21_prm_2","label":"organization-defined automated mechanisms or manual processes"}],"properties":[{"name":"label","value":"AC-21"},{"name":"sort-id","value":"ac-21"}],"parts":[{"id":"ac-21_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-21_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Facilitates information sharing by enabling authorized users to determine whether\n access authorizations assigned to the sharing partner match the access\n restrictions on the information for {{ ac-21_prm_1 }}; and"},{"id":"ac-21_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Employs {{ ac-21_prm_2 }} to assist users in making information\n sharing/collaboration decisions."}]},{"id":"ac-21_gdn","name":"guidance","prose":"This control applies to information that may be restricted in some manner (e.g.,\n privileged medical information, contract-sensitive information, proprietary\n information, personally identifiable information, classified information related to\n special access programs or compartments) based on some formal or administrative\n determination. Depending on the particular information-sharing circumstances, sharing\n partners may be defined at the individual, group, or organizational level.\n Information may be defined by content, type, security category, or special access\n program/compartment.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"}]},{"id":"ac-21_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ac-21.a_obj","name":"objective","properties":[{"name":"label","value":"AC-21(a)"}],"parts":[{"id":"ac-21.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-21(a)[1]"}],"prose":"defines information sharing circumstances where user discretion is\n required;"},{"id":"ac-21.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-21(a)[2]"}],"prose":"facilitates information sharing by enabling authorized users to determine\n whether access authorizations assigned to the sharing partner match the access\n restrictions on the information for organization-defined information sharing\n circumstances;"}]},{"id":"ac-21.b_obj","name":"objective","properties":[{"name":"label","value":"AC-21(b)"}],"parts":[{"id":"ac-21.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-21(b)[1]"}],"prose":"defines automated mechanisms or manual processes to be employed to assist users\n in making information sharing/collaboration decisions; and"},{"id":"ac-21.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-21(b)[2]"}],"prose":"employs organization-defined automated mechanisms or manual processes to assist\n users in making information sharing/collaboration decisions."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing user-based collaboration and information sharing (including\n restrictions)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of users authorized to make information sharing/collaboration decisions\\n\\nlist of information sharing circumstances requiring user discretion\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel responsible for making information sharing/collaboration\n decisions\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms or manual process implementing access authorizations\n supporting information sharing/user collaboration decisions"}]}]},{"id":"ac-22","class":"SP800-53","title":"Publicly Accessible Content","parameters":[{"id":"ac-22_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least quarterly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AC-22"},{"name":"sort-id","value":"ac-22"}],"parts":[{"id":"ac-22_smt","name":"statement","prose":"The organization:","parts":[{"id":"ac-22_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Designates individuals authorized to post information onto a publicly accessible\n information system;"},{"id":"ac-22_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Trains authorized individuals to ensure that publicly accessible information does\n not contain nonpublic information;"},{"id":"ac-22_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the proposed content of information prior to posting onto the publicly\n accessible information system to ensure that nonpublic information is not\n included; and"},{"id":"ac-22_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Reviews the content on the publicly accessible information system for nonpublic\n information {{ ac-22_prm_1 }} and removes such information, if\n discovered."}]},{"id":"ac-22_gdn","name":"guidance","prose":"In accordance with federal laws, Executive Orders, directives, policies, regulations,\n standards, and/or guidance, the general public is not authorized access to nonpublic\n information (e.g., information protected under the Privacy Act and proprietary\n information). This control addresses information systems that are controlled by the\n organization and accessible to the general public, typically without identification\n or authentication. The posting of information on non-organization information systems\n is covered by organizational policy.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#au-13","rel":"related","text":"AU-13"}]},{"id":"ac-22_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ac-22.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-22(a)"}],"prose":"designates individuals authorized to post information onto a publicly accessible\n information system;"},{"id":"ac-22.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-22(b)"}],"prose":"trains authorized individuals to ensure that publicly accessible information does\n not contain nonpublic information;"},{"id":"ac-22.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-22(c)"}],"prose":"reviews the proposed content of information prior to posting onto the publicly\n accessible information system to ensure that nonpublic information is not\n included;"},{"id":"ac-22.d_obj","name":"objective","properties":[{"name":"label","value":"AC-22(d)"}],"parts":[{"id":"ac-22.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AC-22(d)[1]"}],"prose":"defines the frequency to review the content on the publicly accessible\n information system for nonpublic information;"},{"id":"ac-22.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-22(d)[2]"}],"prose":"reviews the content on the publicly accessible information system for nonpublic\n information with the organization-defined frequency; and"},{"id":"ac-22.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AC-22(d)[3]"}],"prose":"removes nonpublic information from the publicly accessible information system,\n if discovered."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing publicly accessible content\\n\\nlist of users authorized to post publicly accessible content on organizational\n information systems\\n\\ntraining materials and/or records\\n\\nrecords of publicly accessible information reviews\\n\\nrecords of response to nonpublic information on public websites\\n\\nsystem audit logs\\n\\nsecurity awareness training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing publicly accessible\n information posted on organizational information systems\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing management of publicly accessible content"}]}]}]},{"id":"at","class":"family","title":"Awareness and Training","controls":[{"id":"at-1","class":"SP800-53","title":"Security Awareness and Training Policy and Procedures","parameters":[{"id":"at-1_prm_1","label":"organization-defined personnel or roles"},{"id":"at-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"at-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AT-1"},{"name":"sort-id","value":"at-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"at-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"at-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ at-1_prm_1 }}:","parts":[{"id":"at-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A security awareness and training policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"at-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the security awareness and\n training policy and associated security awareness and training controls;\n and"}]},{"id":"at-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"at-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security awareness and training policy {{ at-1_prm_2 }}; and"},{"id":"at-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Security awareness and training procedures {{ at-1_prm_3 }}."}]}]},{"id":"at-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the AT\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"at-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-1.a_obj","name":"objective","properties":[{"name":"label","value":"AT-1(a)"}],"parts":[{"id":"at-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)"}],"parts":[{"id":"at-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(a)(1)[1]"}],"prose":"develops and documents an security awareness and training policy that\n addresses:","parts":[{"id":"at-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"at-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"at-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"at-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"at-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"at-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"at-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"AT-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"at-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the security awareness and training\n policy are to be disseminated;"},{"id":"at-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-1(a)(1)[3]"}],"prose":"disseminates the security awareness and training policy to\n organization-defined personnel or roles;"}]},{"id":"at-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"AT-1(a)(2)"}],"parts":[{"id":"at-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n security awareness and training policy and associated awareness and training\n controls;"},{"id":"at-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"at-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"at-1.b_obj","name":"objective","properties":[{"name":"label","value":"AT-1(b)"}],"parts":[{"id":"at-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"AT-1(b)(1)"}],"parts":[{"id":"at-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current security awareness\n and training policy;"},{"id":"at-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(b)(1)[2]"}],"prose":"reviews and updates the current security awareness and training policy with\n the organization-defined frequency;"}]},{"id":"at-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"AT-1(b)(2)"}],"parts":[{"id":"at-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current security awareness\n and training procedures; and"},{"id":"at-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-1(b)(2)[2]"}],"prose":"reviews and updates the current security awareness and training procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security awareness and training responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"at-2","class":"SP800-53","title":"Security Awareness Training","parameters":[{"id":"at-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AT-2"},{"name":"sort-id","value":"at-02"}],"links":[{"href":"#bb61234b-46c3-4211-8c2b-9869222a720d","rel":"reference","text":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)"},{"href":"#c5034e0c-eba6-4ecd-a541-79f0678f4ba4","rel":"reference","text":"Executive Order 13587"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"at-2_smt","name":"statement","prose":"The organization provides basic security awareness training to information system\n users (including managers, senior executives, and contractors):","parts":[{"id":"at-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"As part of initial training for new users;"},{"id":"at-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"at-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ at-2_prm_1 }} thereafter."}]},{"id":"at-2_gdn","name":"guidance","prose":"Organizations determine the appropriate content of security awareness training and\n security awareness techniques based on the specific organizational requirements and\n the information systems to which personnel have authorized access. The content\n includes a basic understanding of the need for information security and user actions\n to maintain security and to respond to suspected security incidents. The content also\n addresses awareness of the need for operations security. Security awareness\n techniques can include, for example, displaying posters, offering supplies inscribed\n with security reminders, generating email advisories/notices from senior\n organizational officials, displaying logon screen messages, and conducting\n information security awareness events.","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#at-4","rel":"related","text":"AT-4"},{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"at-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-2(a)"}],"prose":"provides basic security awareness training to information system users (including\n managers, senior executives, and contractors) as part of initial training for new\n users;"},{"id":"at-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-2(b)"}],"prose":"provides basic security awareness training to information system users (including\n managers, senior executives, and contractors) when required by information system\n changes; and"},{"id":"at-2.c_obj","name":"objective","properties":[{"name":"label","value":"AT-2(c)"}],"parts":[{"id":"at-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-2(c)[1]"}],"prose":"defines the frequency to provide refresher security awareness training\n thereafter to information system users (including managers, senior executives,\n and contractors); and"},{"id":"at-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AT-2(c)[2]"}],"prose":"provides refresher security awareness training to information users (including\n managers, senior executives, and contractors) with the organization-defined\n frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security awareness training implementation\\n\\nappropriate codes of federal regulations\\n\\nsecurity awareness training curriculum\\n\\nsecurity awareness training materials\\n\\nsecurity plan\\n\\ntraining records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for security awareness training\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel comprising the general information system user\n community"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms managing security awareness training"}]}],"controls":[{"id":"at-2.2","class":"SP800-53-enhancement","title":"Insider Threat","properties":[{"name":"label","value":"AT-2(2)"},{"name":"sort-id","value":"at-02.02"}],"parts":[{"id":"at-2.2_smt","name":"statement","prose":"The organization includes security awareness training on recognizing and reporting\n potential indicators of insider threat."},{"id":"at-2.2_gdn","name":"guidance","prose":"Potential indicators and possible precursors of insider threat can include\n behaviors such as inordinate, long-term job dissatisfaction, attempts to gain\n access to information not required for job performance, unexplained access to\n financial resources, bullying or sexual harassment of fellow employees, workplace\n violence, and other serious violations of organizational policies, procedures,\n directives, rules, or practices. Security awareness training includes how to\n communicate employee and management concerns regarding potential indicators of\n insider threat through appropriate organizational channels in accordance with\n established organizational policies and procedures.","links":[{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#pm-12","rel":"related","text":"PM-12"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ps-6","rel":"related","text":"PS-6"}]},{"id":"at-2.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization includes security awareness training on recognizing\n and reporting potential indicators of insider threat. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security awareness training implementation\\n\\nsecurity awareness training curriculum\\n\\nsecurity awareness training materials\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel that participate in security awareness training\\n\\norganizational personnel with responsibilities for basic security awareness\n training\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"at-3","class":"SP800-53","title":"Role-based Security Training","parameters":[{"id":"at-3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AT-3"},{"name":"sort-id","value":"at-03"}],"links":[{"href":"#bb61234b-46c3-4211-8c2b-9869222a720d","rel":"reference","text":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)"},{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"at-3_smt","name":"statement","prose":"The organization provides role-based security training to personnel with assigned\n security roles and responsibilities:","parts":[{"id":"at-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Before authorizing access to the information system or performing assigned\n duties;"},{"id":"at-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"at-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ at-3_prm_1 }} thereafter."}]},{"id":"at-3_gdn","name":"guidance","prose":"Organizations determine the appropriate content of security training based on the\n assigned roles and responsibilities of individuals and the specific security\n requirements of organizations and the information systems to which personnel have\n authorized access. In addition, organizations provide enterprise architects,\n information system developers, software developers, acquisition/procurement\n officials, information system managers, system/network administrators, personnel\n conducting configuration management and auditing activities, personnel performing\n independent verification and validation activities, security control assessors, and\n other personnel having access to system-level software, adequate security-related\n technical training specifically tailored for their assigned duties. Comprehensive\n role-based training addresses management, operational, and technical roles and\n responsibilities covering physical, personnel, and technical safeguards and\n countermeasures. Such training can include for example, policies, procedures, tools,\n and artifacts for the organizational security roles defined. Organizations also\n provide the training necessary for individuals to carry out their responsibilities\n related to operations and supply chain security within the context of organizational\n information security programs. Role-based security training also applies to\n contractors providing services to federal agencies.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-4","rel":"related","text":"AT-4"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-7","rel":"related","text":"PS-7"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sa-16","rel":"related","text":"SA-16"}]},{"id":"at-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-3(a)"}],"prose":"provides role-based security training to personnel with assigned security roles\n and responsibilities before authorizing access to the information system or\n performing assigned duties;"},{"id":"at-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AT-3(b)"}],"prose":"provides role-based security training to personnel with assigned security roles\n and responsibilities when required by information system changes; and"},{"id":"at-3.c_obj","name":"objective","properties":[{"name":"label","value":"AT-3(c)"}],"parts":[{"id":"at-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-3(c)[1]"}],"prose":"defines the frequency to provide refresher role-based security training\n thereafter to personnel with assigned security roles and responsibilities;\n and"},{"id":"at-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AT-3(c)[2]"}],"prose":"provides refresher role-based security training to personnel with assigned\n security roles and responsibilities with the organization-defined\n frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security training implementation\\n\\ncodes of federal regulations\\n\\nsecurity training curriculum\\n\\nsecurity training materials\\n\\nsecurity plan\\n\\ntraining records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for role-based security\n training\\n\\norganizational personnel with assigned information system security roles and\n responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms managing role-based security training"}]}]},{"id":"at-4","class":"SP800-53","title":"Security Training Records","parameters":[{"id":"at-4_prm_1","label":"organization-defined time period","constraints":[{"detail":"At least one year"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AT-4"},{"name":"sort-id","value":"at-04"}],"parts":[{"id":"at-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"at-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Documents and monitors individual information system security training activities\n including basic security awareness training and specific information system\n security training; and"},{"id":"at-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Retains individual training records for {{ at-4_prm_1 }}."}]},{"id":"at-4_gdn","name":"guidance","prose":"Documentation for specialized training may be maintained by individual supervisors at\n the option of the organization.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#pm-14","rel":"related","text":"PM-14"}]},{"id":"at-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"at-4.a_obj","name":"objective","properties":[{"name":"label","value":"AT-4(a)"}],"parts":[{"id":"at-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-4(a)[1]"}],"prose":"documents individual information system security training activities\n including:","parts":[{"id":"at-4.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"AT-4(a)[1][a]"}],"prose":"basic security awareness training;"},{"id":"at-4.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"AT-4(a)[1][b]"}],"prose":"specific role-based information system security training;"}]},{"id":"at-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AT-4(a)[2]"}],"prose":"monitors individual information system security training activities\n including:","parts":[{"id":"at-4.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"AT-4(a)[2][a]"}],"prose":"basic security awareness training;"},{"id":"at-4.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"AT-4(a)[2][b]"}],"prose":"specific role-based information system security training;"}]}]},{"id":"at-4.b_obj","name":"objective","properties":[{"name":"label","value":"AT-4(b)"}],"parts":[{"id":"at-4.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AT-4(b)[1]"}],"prose":"defines a time period to retain individual training records; and"},{"id":"at-4.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AT-4(b)[2]"}],"prose":"retains individual training records for the organization-defined time\n period."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security awareness and training policy\\n\\nprocedures addressing security training records\\n\\nsecurity awareness and training records\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security training record retention\n responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting management of security training records"}]}]}]},{"id":"au","class":"family","title":"Audit and Accountability","controls":[{"id":"au-1","class":"SP800-53","title":"Audit and Accountability Policy and Procedures","parameters":[{"id":"au-1_prm_1","label":"organization-defined personnel or roles"},{"id":"au-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"au-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-1"},{"name":"sort-id","value":"au-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"au-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"au-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ au-1_prm_1 }}:","parts":[{"id":"au-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An audit and accountability policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"au-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the audit and accountability\n policy and associated audit and accountability controls; and"}]},{"id":"au-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"au-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Audit and accountability policy {{ au-1_prm_2 }}; and"},{"id":"au-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Audit and accountability procedures {{ au-1_prm_3 }}."}]}]},{"id":"au-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the AU\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"au-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-1.a_obj","name":"objective","properties":[{"name":"label","value":"AU-1(a)"}],"parts":[{"id":"au-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)"}],"parts":[{"id":"au-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(a)(1)[1]"}],"prose":"develops and documents an audit and accountability policy that\n addresses:","parts":[{"id":"au-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"au-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"au-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"au-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"au-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"au-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"au-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"AU-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"au-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the audit and accountability policy are\n to be disseminated;"},{"id":"au-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-1(a)(1)[3]"}],"prose":"disseminates the audit and accountability policy to organization-defined\n personnel or roles;"}]},{"id":"au-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"AU-1(a)(2)"}],"parts":[{"id":"au-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n audit and accountability policy and associated audit and accountability\n controls;"},{"id":"au-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"au-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"au-1.b_obj","name":"objective","properties":[{"name":"label","value":"AU-1(b)"}],"parts":[{"id":"au-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"AU-1(b)(1)"}],"parts":[{"id":"au-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current audit and\n accountability policy;"},{"id":"au-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(b)(1)[2]"}],"prose":"reviews and updates the current audit and accountability policy with the\n organization-defined frequency;"}]},{"id":"au-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"AU-1(b)(2)"}],"parts":[{"id":"au-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current audit and\n accountability procedures; and"},{"id":"au-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-1(b)(2)[2]"}],"prose":"reviews and updates the current audit and accountability procedures in\n accordance with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"au-2","class":"SP800-53","title":"Audit Events","parameters":[{"id":"au-2_prm_1","label":"organization-defined auditable events","constraints":[{"detail":"successful and unsuccessful account logon events, account management events, object access, policy change, privilege functions, process tracking, and system events. For Web applications: all administrator activity, authentication checks, authorization checks, data deletions, data access, data changes, and permission changes"}]},{"id":"au-2_prm_2","label":"organization-defined audited events (the subset of the auditable events defined\n in AU-2 a.) along with the frequency of (or situation requiring) auditing for each\n identified event","constraints":[{"detail":"organization-defined subset of the auditable events defined in AU-2 a to be audited continually for each identified event"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-2"},{"name":"sort-id","value":"au-02"}],"links":[{"href":"#672fd561-b92b-4713-b9cf-6c9d9456728b","rel":"reference","text":"NIST Special Publication 800-92"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"au-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"au-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Determines that the information system is capable of auditing the following\n events: {{ au-2_prm_1 }};"},{"id":"au-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Coordinates the security audit function with other organizational entities\n requiring audit-related information to enhance mutual support and to help guide\n the selection of auditable events;"},{"id":"au-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Provides a rationale for why the auditable events are deemed to be adequate to\n support after-the-fact investigations of security incidents; and"},{"id":"au-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Determines that the following events are to be audited within the information\n system: {{ au-2_prm_2 }}."},{"id":"au-2_fr","name":"item","title":"AU-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-2_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Coordination between service provider and consumer shall be documented and accepted by the JAB/AO."}]}]},{"id":"au-2_gdn","name":"guidance","prose":"An event is any observable occurrence in an organizational information system.\n Organizations identify audit events as those events which are significant and\n relevant to the security of information systems and the environments in which those\n systems operate in order to meet specific and ongoing audit needs. Audit events can\n include, for example, password changes, failed logons, or failed accesses related to\n information systems, administrative privilege usage, PIV credential usage, or\n third-party credential usage. In determining the set of auditable events,\n organizations consider the auditing appropriate for each of the security controls to\n be implemented. To balance auditing requirements with other information system needs,\n this control also requires identifying that subset of auditable events that are\n audited at a given point in time. For example, organizations may determine that\n information systems must have the capability to log every file access both successful\n and unsuccessful, but not activate that capability except for specific circumstances\n due to the potential burden on system performance. Auditing requirements, including\n the need for auditable events, may be referenced in other security controls and\n control enhancements. Organizations also include auditable events that are required\n by applicable federal laws, Executive Orders, directives, policies, regulations, and\n standards. Audit records can be generated at various levels of abstraction, including\n at the packet level as information traverses the network. Selecting the appropriate\n level of abstraction is a critical aspect of an audit capability and can facilitate\n the identification of root causes to problems. Organizations consider in the\n definition of auditable events, the auditing necessary to cover related events such\n as the steps in distributed, transaction-based processes (e.g., processes that are\n distributed across multiple organizations) and actions that occur in service-oriented\n architectures.","links":[{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"au-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-2.a_obj","name":"objective","properties":[{"name":"label","value":"AU-2(a)"}],"parts":[{"id":"au-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-2(a)[1]"}],"prose":"defines the auditable events that the information system must be capable of\n auditing;"},{"id":"au-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-2(a)[2]"}],"prose":"determines that the information system is capable of auditing\n organization-defined auditable events;"}]},{"id":"au-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-2(b)"}],"prose":"coordinates the security audit function with other organizational entities\n requiring audit-related information to enhance mutual support and to help guide\n the selection of auditable events;"},{"id":"au-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-2(c)"}],"prose":"provides a rationale for why the auditable events are deemed to be adequate to\n support after-the-fact investigations of security incidents;"},{"id":"au-2.d_obj","name":"objective","properties":[{"name":"label","value":"AU-2(d)"}],"parts":[{"id":"au-2.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-2(d)[1]"}],"prose":"defines the subset of auditable events defined in AU-2a that are to be audited\n within the information system;"},{"id":"au-2.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-2(d)[2]"}],"prose":"determines that the subset of auditable events defined in AU-2a are to be\n audited within the information system; and"},{"id":"au-2.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-2(d)[3]"}],"prose":"determines the frequency of (or situation requiring) auditing for each\n identified event."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing auditable events\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\ninformation system auditable events\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information system auditing"}]}],"controls":[{"id":"au-2.3","class":"SP800-53-enhancement","title":"Reviews and Updates","parameters":[{"id":"au-2.3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"annually or whenever there is a change in the threat environment"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-2(3)"},{"name":"sort-id","value":"au-02.03"}],"parts":[{"id":"au-2.3_smt","name":"statement","prose":"The organization reviews and updates the audited events {{ au-2.3_prm_1 }}.","parts":[{"id":"au-2.3_fr","name":"item","title":"AU-2 (3) Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-2.3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Annually or whenever changes in the threat environment are communicated to the service provider by the JAB/AO."}]}]},{"id":"au-2.3_gdn","name":"guidance","prose":"Over time, the events that organizations believe should be audited may change.\n Reviewing and updating the set of audited events periodically is necessary to\n ensure that the current set is still necessary and sufficient."},{"id":"au-2.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-2.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-2(3)[1]"}],"prose":"defines the frequency to review and update the audited events; and"},{"id":"au-2.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-2(3)[2]"}],"prose":"reviews and updates the auditable events with organization-defined\n frequency."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing auditable events\\n\\nsecurity plan\\n\\nlist of organization-defined auditable events\\n\\nauditable events review and update records\\n\\ninformation system audit records\\n\\ninformation system incident reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting review and update of auditable events"}]}]}]},{"id":"au-3","class":"SP800-53","title":"Content of Audit Records","properties":[{"name":"label","value":"AU-3"},{"name":"sort-id","value":"au-03"}],"parts":[{"id":"au-3_smt","name":"statement","prose":"The information system generates audit records containing information that\n establishes what type of event occurred, when the event occurred, where the event\n occurred, the source of the event, the outcome of the event, and the identity of any\n individuals or subjects associated with the event."},{"id":"au-3_gdn","name":"guidance","prose":"Audit record content that may be necessary to satisfy the requirement of this\n control, includes, for example, time stamps, source and destination addresses,\n user/process identifiers, event descriptions, success/fail indications, filenames\n involved, and access control or flow control rules invoked. Event outcomes can\n include indicators of event success or failure and event-specific results (e.g., the\n security state of the information system after the event occurred).","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-8","rel":"related","text":"AU-8"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#si-11","rel":"related","text":"SI-11"}]},{"id":"au-3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system generates audit records containing information\n that establishes: ","parts":[{"id":"au-3_obj.1","name":"objective","properties":[{"name":"label","value":"AU-3[1]"}],"prose":"what type of event occurred;"},{"id":"au-3_obj.2","name":"objective","properties":[{"name":"label","value":"AU-3[2]"}],"prose":"when the event occurred;"},{"id":"au-3_obj.3","name":"objective","properties":[{"name":"label","value":"AU-3[3]"}],"prose":"where the event occurred;"},{"id":"au-3_obj.4","name":"objective","properties":[{"name":"label","value":"AU-3[4]"}],"prose":"the source of the event;"},{"id":"au-3_obj.5","name":"objective","properties":[{"name":"label","value":"AU-3[5]"}],"prose":"the outcome of the event; and"},{"id":"au-3_obj.6","name":"objective","properties":[{"name":"label","value":"AU-3[6]"}],"prose":"the identity of any individuals or subjects associated with the event."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing content of audit records\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of organization-defined auditable events\\n\\ninformation system audit records\\n\\ninformation system incident reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information system auditing of auditable\n events"}]}],"controls":[{"id":"au-3.1","class":"SP800-53-enhancement","title":"Additional Audit Information","parameters":[{"id":"au-3.1_prm_1","label":"organization-defined additional, more detailed information","constraints":[{"detail":"session, connection, transaction, or activity duration; for client-server transactions, the number of bytes received and bytes sent; additional informational messages to diagnose or identify the event; characteristics that describe or identify the object or resource being acted upon"}]}],"properties":[{"name":"label","value":"AU-3(1)"},{"name":"sort-id","value":"au-03.01"}],"parts":[{"id":"au-3.1_smt","name":"statement","prose":"The information system generates audit records containing the following additional\n information: {{ au-3.1_prm_1 }}.","parts":[{"id":"au-3.1_fr","name":"item","title":"AU-3 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-3.1_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines audit record types *[FedRAMP Assignment: session, connection, transaction, or activity duration; for client-server transactions, the number of bytes received and bytes sent; additional informational messages to diagnose or identify the event; characteristics that describe or identify the object or resource being acted upon; individual identities of group account users; full-text of privileged commands]*. The audit record types are approved and accepted by the JAB/AO."},{"id":"au-3.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"For client-server transactions, the number of bytes sent and received gives bidirectional transfer information that can be helpful during an investigation or inquiry."}]}]},{"id":"au-3.1_gdn","name":"guidance","prose":"Detailed information that organizations may consider in audit records includes,\n for example, full text recording of privileged commands or the individual\n identities of group account users. Organizations consider limiting the additional\n audit information to only that information explicitly needed for specific audit\n requirements. This facilitates the use of audit trails and audit logs by not\n including information that could potentially be misleading or could make it more\n difficult to locate information of interest."},{"id":"au-3.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-3.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-3(1)[1]"}],"prose":"the organization defines additional, more detailed information to be contained\n in audit records that the information system generates; and"},{"id":"au-3.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-3(1)[2]"}],"prose":"the information system generates audit records containing the\n organization-defined additional, more detailed information."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing content of audit records\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of organization-defined auditable events\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Information system audit capability"}]}]}]},{"id":"au-4","class":"SP800-53","title":"Audit Storage Capacity","parameters":[{"id":"au-4_prm_1","label":"organization-defined audit record storage requirements"}],"properties":[{"name":"label","value":"AU-4"},{"name":"sort-id","value":"au-04"}],"parts":[{"id":"au-4_smt","name":"statement","prose":"The organization allocates audit record storage capacity in accordance with {{ au-4_prm_1 }}."},{"id":"au-4_gdn","name":"guidance","prose":"Organizations consider the types of auditing to be performed and the audit processing\n requirements when allocating audit storage capacity. Allocating sufficient audit\n storage capacity reduces the likelihood of such capacity being exceeded and resulting\n in the potential loss or reduction of auditing capability.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#au-11","rel":"related","text":"AU-11"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"au-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-4_obj.1","name":"objective","properties":[{"name":"label","value":"AU-4[1]"}],"prose":"defines audit record storage requirements; and"},{"id":"au-4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-4[2]"}],"prose":"allocates audit record storage capacity in accordance with the\n organization-defined audit record storage requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit storage capacity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit record storage requirements\\n\\naudit record storage capability for information system components\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Audit record storage capacity and related configuration settings"}]}]},{"id":"au-5","class":"SP800-53","title":"Response to Audit Processing Failures","parameters":[{"id":"au-5_prm_1","label":"organization-defined personnel or roles"},{"id":"au-5_prm_2","label":"organization-defined actions to be taken (e.g., shut down information system,\n overwrite oldest audit records, stop generating audit records)","constraints":[{"detail":"organization-defined actions to be taken (overwrite oldest record)"}]}],"properties":[{"name":"label","value":"AU-5"},{"name":"sort-id","value":"au-05"}],"parts":[{"id":"au-5_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Alerts {{ au-5_prm_1 }} in the event of an audit processing\n failure; and"},{"id":"au-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Takes the following additional actions: {{ au-5_prm_2 }}."}]},{"id":"au-5_gdn","name":"guidance","prose":"Audit processing failures include, for example, software/hardware errors, failures in\n the audit capturing mechanisms, and audit storage capacity being reached or exceeded.\n Organizations may choose to define additional actions for different audit processing\n failures (e.g., by type, by location, by severity, or a combination of such factors).\n This control applies to each audit data storage repository (i.e., distinct\n information system component where audit records are stored), the total audit storage\n capacity of organizations (i.e., all audit data storage repositories combined), or\n both.","links":[{"href":"#au-4","rel":"related","text":"AU-4"},{"href":"#si-12","rel":"related","text":"SI-12"}]},{"id":"au-5_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-5.a_obj","name":"objective","properties":[{"name":"label","value":"AU-5(a)"}],"parts":[{"id":"au-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-5(a)[1]"}],"prose":"the organization defines the personnel or roles to be alerted in the event of\n an audit processing failure;"},{"id":"au-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-5(a)[2]"}],"prose":"the information system alerts the organization-defined personnel or roles in\n the event of an audit processing failure;"}]},{"id":"au-5.b_obj","name":"objective","properties":[{"name":"label","value":"AU-5(b)"}],"parts":[{"id":"au-5.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-5(b)[1]"}],"prose":"the organization defines additional actions to be taken (e.g., shutdown\n information system, overwrite oldest audit records, stop generating audit\n records) in the event of an audit processing failure; and"},{"id":"au-5.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-5(b)[2]"}],"prose":"the information system takes the additional organization-defined actions in the\n event of an audit processing failure."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing response to audit processing failures\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of personnel to be notified in case of an audit processing failure\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing information system response to audit processing\n failures"}]}]},{"id":"au-6","class":"SP800-53","title":"Audit Review, Analysis, and Reporting","parameters":[{"id":"au-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least weekly"}]},{"id":"au-6_prm_2","label":"organization-defined inappropriate or unusual activity"},{"id":"au-6_prm_3","label":"organization-defined personnel or roles"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-6"},{"name":"sort-id","value":"au-06"}],"parts":[{"id":"au-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"au-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Reviews and analyzes information system audit records {{ au-6_prm_1 }} for indications of {{ au-6_prm_2 }};\n and"},{"id":"au-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reports findings to {{ au-6_prm_3 }}."},{"id":"au-6_fr","name":"item","title":"AU-6 Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Coordination between service provider and consumer shall be documented and accepted by the JAB/AO. In multi-tennant environments, capability and means for providing review, analysis, and reporting to consumer for data pertaining to consumer shall be documented."}]}]},{"id":"au-6_gdn","name":"guidance","prose":"Audit review, analysis, and reporting covers information security-related auditing\n performed by organizations including, for example, auditing that results from\n monitoring of account usage, remote access, wireless connectivity, mobile device\n connection, configuration settings, system component inventory, use of maintenance\n tools and nonlocal maintenance, physical access, temperature and humidity, equipment\n delivery and removal, communications at the information system boundaries, use of\n mobile code, and use of VoIP. Findings can be reported to organizational entities\n that include, for example, incident response team, help desk, information security\n group/department. If organizations are prohibited from reviewing and analyzing audit\n information or unable to conduct such activities (e.g., in certain national security\n applications or systems), the review/analysis may be carried out by other\n organizations granted such authority.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#au-16","rel":"related","text":"AU-16"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-10","rel":"related","text":"CM-10"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ir-5","rel":"related","text":"IR-5"},{"href":"#ir-6","rel":"related","text":"IR-6"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-6","rel":"related","text":"PE-6"},{"href":"#pe-14","rel":"related","text":"PE-14"},{"href":"#pe-16","rel":"related","text":"PE-16"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-18","rel":"related","text":"SC-18"},{"href":"#sc-19","rel":"related","text":"SC-19"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"au-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-6.a_obj","name":"objective","properties":[{"name":"label","value":"AU-6(a)"}],"parts":[{"id":"au-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-6(a)[1]"}],"prose":"defines the types of inappropriate or unusual activity to look for when\n information system audit records are reviewed and analyzed;"},{"id":"au-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-6(a)[2]"}],"prose":"defines the frequency to review and analyze information system audit records\n for indications of organization-defined inappropriate or unusual activity;"},{"id":"au-6.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-6(a)[3]"}],"prose":"reviews and analyzes information system audit records for indications of\n organization-defined inappropriate or unusual activity with the\n organization-defined frequency;"}]},{"id":"au-6.b_obj","name":"objective","properties":[{"name":"label","value":"AU-6(b)"}],"parts":[{"id":"au-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-6(b)[1]"}],"prose":"defines personnel or roles to whom findings resulting from reviews and analysis\n of information system audit records are to be reported; and"},{"id":"au-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-6(b)[2]"}],"prose":"reports findings to organization-defined personnel or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\nreports of audit findings\\n\\nrecords of actions taken in response to reviews/analyses of audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit review, analysis, and reporting\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}],"controls":[{"id":"au-6.1","class":"SP800-53-enhancement","title":"Process Integration","properties":[{"name":"label","value":"AU-6(1)"},{"name":"sort-id","value":"au-06.01"}],"parts":[{"id":"au-6.1_smt","name":"statement","prose":"The organization employs automated mechanisms to integrate audit review, analysis,\n and reporting processes to support organizational processes for investigation and\n response to suspicious activities."},{"id":"au-6.1_gdn","name":"guidance","prose":"Organizational processes benefiting from integrated audit review, analysis, and\n reporting include, for example, incident response, continuous monitoring,\n contingency planning, and Inspector General audits.","links":[{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#pm-7","rel":"related","text":"PM-7"}]},{"id":"au-6.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"au-6.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-6(1)[1]"}],"prose":"employs automated mechanisms to integrate:","parts":[{"id":"au-6.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"AU-6(1)[1][a]"}],"prose":"audit review;"},{"id":"au-6.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"AU-6(1)[1][b]"}],"prose":"analysis;"},{"id":"au-6.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"AU-6(1)[1][c]"}],"prose":"reporting processes;"}]},{"id":"au-6.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-6(1)[2]"}],"prose":"uses integrated audit review, analysis and reporting processes to support\n organizational processes for:","parts":[{"id":"au-6.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"AU-6(1)[2][a]"}],"prose":"investigation of suspicious activities; and"},{"id":"au-6.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"AU-6(1)[2][b]"}],"prose":"response to suspicious activities."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\nprocedures addressing investigation and response to suspicious activities\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit review, analysis, and reporting\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms integrating audit review, analysis, and reporting\n processes"}]}]},{"id":"au-6.3","class":"SP800-53-enhancement","title":"Correlate Audit Repositories","properties":[{"name":"label","value":"AU-6(3)"},{"name":"sort-id","value":"au-06.03"}],"parts":[{"id":"au-6.3_smt","name":"statement","prose":"The organization analyzes and correlates audit records across different\n repositories to gain organization-wide situational awareness."},{"id":"au-6.3_gdn","name":"guidance","prose":"Organization-wide situational awareness includes awareness across all three tiers\n of risk management (i.e., organizational, mission/business process, and\n information system) and supports cross-organization awareness.","links":[{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ir-4","rel":"related","text":"IR-4"}]},{"id":"au-6.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization analyzes and correlates audit records across\n different repositories to gain organization-wide situational awareness. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records across different repositories\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit review, analysis, and reporting\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting analysis and correlation of audit records"}]}]}]},{"id":"au-7","class":"SP800-53","title":"Audit Reduction and Report Generation","properties":[{"name":"label","value":"AU-7"},{"name":"sort-id","value":"au-07"}],"parts":[{"id":"au-7_smt","name":"statement","prose":"The information system provides an audit reduction and report generation capability\n that:","parts":[{"id":"au-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Supports on-demand audit review, analysis, and reporting requirements and\n after-the-fact investigations of security incidents; and"},{"id":"au-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Does not alter the original content or time ordering of audit records."}]},{"id":"au-7_gdn","name":"guidance","prose":"Audit reduction is a process that manipulates collected audit information and\n organizes such information in a summary format that is more meaningful to analysts.\n Audit reduction and report generation capabilities do not always emanate from the\n same information system or from the same organizational entities conducting auditing\n activities. Audit reduction capability can include, for example, modern data mining\n techniques with advanced data filters to identify anomalous behavior in audit\n records. The report generation capability provided by the information system can\n generate customizable reports. Time ordering of audit records can be a significant\n issue if the granularity of the timestamp in the record is insufficient.","links":[{"href":"#au-6","rel":"related","text":"AU-6"}]},{"id":"au-7_obj","name":"objective","prose":"Determine if the information system provides an audit reduction and report generation\n capability that supports:","parts":[{"id":"au-7.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-7(a)"}],"parts":[{"id":"au-7.a_obj.1","name":"objective","properties":[{"name":"label","value":"AU-7(a)[1]"}],"prose":"on-demand audit review;"},{"id":"au-7.a_obj.2","name":"objective","properties":[{"name":"label","value":"AU-7(a)[2]"}],"prose":"analysis;"},{"id":"au-7.a_obj.3","name":"objective","properties":[{"name":"label","value":"AU-7(a)[3]"}],"prose":"reporting requirements;"},{"id":"au-7.a_obj.4","name":"objective","properties":[{"name":"label","value":"AU-7(a)[4]"}],"prose":"after-the-fact investigations of security incidents; and"}]},{"id":"au-7.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-7(b)"}],"prose":"does not alter the original content or time ordering of audit records."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit reduction and report generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit reduction, review, analysis, and reporting tools\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit reduction and report generation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Audit reduction and report generation capability"}]}],"controls":[{"id":"au-7.1","class":"SP800-53-enhancement","title":"Automatic Processing","parameters":[{"id":"au-7.1_prm_1","label":"organization-defined audit fields within audit records"}],"properties":[{"name":"label","value":"AU-7(1)"},{"name":"sort-id","value":"au-07.01"}],"parts":[{"id":"au-7.1_smt","name":"statement","prose":"The information system provides the capability to process audit records for events\n of interest based on {{ au-7.1_prm_1 }}."},{"id":"au-7.1_gdn","name":"guidance","prose":"Events of interest can be identified by the content of specific audit record\n fields including, for example, identities of individuals, event types, event\n locations, event times, event dates, system resources involved, IP addresses\n involved, or information objects accessed. Organizations may define audit event\n criteria to any degree of granularity required, for example, locations selectable\n by general networking location (e.g., by network or subnetwork) or selectable by\n specific information system component.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"}]},{"id":"au-7.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-7.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-7(1)[1]"}],"prose":"the organization defines audit fields within audit records in order to process\n audit records for events of interest; and"},{"id":"au-7.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-7(1)[2]"}],"prose":"the information system provides the capability to process audit records for\n events of interest based on the organization-defined audit fields within audit\n records."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit reduction and report generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit reduction, review, analysis, and reporting tools\\n\\naudit record criteria (fields) establishing events of interest\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit reduction and report generation\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Audit reduction and report generation capability"}]}]}]},{"id":"au-8","class":"SP800-53","title":"Time Stamps","parameters":[{"id":"au-8_prm_1","label":"organization-defined granularity of time measurement"}],"properties":[{"name":"label","value":"AU-8"},{"name":"sort-id","value":"au-08"}],"parts":[{"id":"au-8_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Uses internal system clocks to generate time stamps for audit records; and"},{"id":"au-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Records time stamps for audit records that can be mapped to Coordinated Universal\n Time (UTC) or Greenwich Mean Time (GMT) and meets {{ au-8_prm_1 }}."}]},{"id":"au-8_gdn","name":"guidance","prose":"Time stamps generated by the information system include date and time. Time is\n commonly expressed in Coordinated Universal Time (UTC), a modern continuation of\n Greenwich Mean Time (GMT), or local time with an offset from UTC. Granularity of time\n measurements refers to the degree of synchronization between information system\n clocks and reference clocks, for example, clocks synchronizing within hundreds of\n milliseconds or within tens of milliseconds. Organizations may define different time\n granularities for different system components. Time service can also be critical to\n other security capabilities such as access control and identification and\n authentication, depending on the nature of the mechanisms used to support those\n capabilities.","links":[{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#au-12","rel":"related","text":"AU-12"}]},{"id":"au-8_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-8.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-8(a)"}],"prose":"the information system uses internal system clocks to generate time stamps for\n audit records;"},{"id":"au-8.b_obj","name":"objective","properties":[{"name":"label","value":"AU-8(b)"}],"parts":[{"id":"au-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-8(b)[1]"}],"prose":"the information system records time stamps for audit records that can be mapped\n to Coordinated Universal Time (UTC) or Greenwich Mean Time (GMT);"},{"id":"au-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-8(b)[2]"}],"prose":"the organization defines the granularity of time measurement to be met when\n recording time stamps for audit records; and"},{"id":"au-8.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-8(b)[3]"}],"prose":"the organization records time stamps for audit records that meet the\n organization-defined granularity of time measurement."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing time stamp generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing time stamp generation"}]}],"controls":[{"id":"au-8.1","class":"SP800-53-enhancement","title":"Synchronization with Authoritative Time Source","parameters":[{"id":"au-8.1_prm_1","label":"organization-defined frequency","constraints":[{"detail":"At least hourly"}]},{"id":"au-8.1_prm_2","label":"organization-defined authoritative time source","constraints":[{"detail":"http://tf.nist.gov/tf-cgi/servers.cgi"}]},{"id":"au-8.1_prm_3","label":"organization-defined time period"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-8(1)"},{"name":"sort-id","value":"au-08.01"}],"parts":[{"id":"au-8.1_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-8.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Compares the internal information system clocks {{ au-8.1_prm_1 }} with {{ au-8.1_prm_2 }}; and"},{"id":"au-8.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Synchronizes the internal system clocks to the authoritative time source when\n the time difference is greater than {{ au-8.1_prm_3 }}."},{"id":"au-8.1_fr","name":"item","title":"AU-8 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-8.1_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider selects primary and secondary time servers used by the NIST Internet time service. The secondary server is selected from a different geographic region than the primary server."},{"id":"au-8.1_fr_smt.2","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider synchronizes the system clocks of network computers that run operating systems other than Windows to the Windows Server Domain Controller emulator or to the same time source for that server."},{"id":"au-8.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Synchronization of system clocks improves the accuracy of log analysis."}]}]},{"id":"au-8.1_gdn","name":"guidance","prose":"This control enhancement provides uniformity of time stamps for information\n systems with multiple system clocks and systems connected over a network."},{"id":"au-8.1_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"au-8.1.a_obj","name":"objective","properties":[{"name":"label","value":"AU-8(1)(a)"}],"parts":[{"id":"au-8.1.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-8(1)(a)[1]"}],"prose":"the organization defines the authoritative time source to which internal\n information system clocks are to be compared;"},{"id":"au-8.1.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-8(1)(a)[2]"}],"prose":"the organization defines the frequency to compare the internal information\n system clocks with the organization-defined authoritative time source;\n and"},{"id":"au-8.1.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-8(1)(a)[3]"}],"prose":"the information system compares the internal information system clocks with\n the organization-defined authoritative time source with organization-defined\n frequency; and"}],"links":[{"href":"#au-8.1_smt.a","rel":"corresp","text":"AU-8(1)(a)"}]},{"id":"au-8.1.b_obj","name":"objective","properties":[{"name":"label","value":"AU-8(1)(b)"}],"parts":[{"id":"au-8.1.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-8(1)(b)[1]"}],"prose":"the organization defines the time period that, if exceeded by the time\n difference between the internal system clocks and the authoritative time\n source, will result in the internal system clocks being synchronized to the\n authoritative time source; and"},{"id":"au-8.1.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-8(1)(b)[2]"}],"prose":"the information system synchronizes the internal information system clocks\n to the authoritative time source when the time difference is greater than\n the organization-defined time period."}],"links":[{"href":"#au-8.1_smt.b","rel":"corresp","text":"AU-8(1)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing time stamp generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing internal information system clock\n synchronization"}]}]}]},{"id":"au-9","class":"SP800-53","title":"Protection of Audit Information","properties":[{"name":"label","value":"AU-9"},{"name":"sort-id","value":"au-09"}],"parts":[{"id":"au-9_smt","name":"statement","prose":"The information system protects audit information and audit tools from unauthorized\n access, modification, and deletion."},{"id":"au-9_gdn","name":"guidance","prose":"Audit information includes all information (e.g., audit records, audit settings, and\n audit reports) needed to successfully audit information system activity. This control\n focuses on technical protection of audit information. Physical protection of audit\n information is addressed by media protection controls and physical and environmental\n protection controls.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-6","rel":"related","text":"PE-6"}]},{"id":"au-9_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"au-9_obj.1","name":"objective","properties":[{"name":"label","value":"AU-9[1]"}],"prose":"the information system protects audit information from unauthorized:","parts":[{"id":"au-9_obj.1.a","name":"objective","properties":[{"name":"label","value":"AU-9[1][a]"}],"prose":"access;"},{"id":"au-9_obj.1.b","name":"objective","properties":[{"name":"label","value":"AU-9[1][b]"}],"prose":"modification;"},{"id":"au-9_obj.1.c","name":"objective","properties":[{"name":"label","value":"AU-9[1][c]"}],"prose":"deletion;"}]},{"id":"au-9_obj.2","name":"objective","properties":[{"name":"label","value":"AU-9[2]"}],"prose":"the information system protects audit tools from unauthorized:","parts":[{"id":"au-9_obj.2.a","name":"objective","properties":[{"name":"label","value":"AU-9[2][a]"}],"prose":"access;"},{"id":"au-9_obj.2.b","name":"objective","properties":[{"name":"label","value":"AU-9[2][b]"}],"prose":"modification; and"},{"id":"au-9_obj.2.c","name":"objective","properties":[{"name":"label","value":"AU-9[2][c]"}],"prose":"deletion."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\naccess control policy and procedures\\n\\nprocedures addressing protection of audit information\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation,\n information system audit records\\n\\naudit tools\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing audit information protection"}]}],"controls":[{"id":"au-9.2","class":"SP800-53-enhancement","title":"Audit Backup On Separate Physical Systems / Components","parameters":[{"id":"au-9.2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least weekly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-9(2)"},{"name":"sort-id","value":"au-09.02"}],"parts":[{"id":"au-9.2_smt","name":"statement","prose":"The information system backs up audit records {{ au-9.2_prm_1 }}\n onto a physically different system or system component than the system or\n component being audited."},{"id":"au-9.2_gdn","name":"guidance","prose":"This control enhancement helps to ensure that a compromise of the information\n system being audited does not also result in a compromise of the audit\n records.","links":[{"href":"#au-4","rel":"related","text":"AU-4"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-11","rel":"related","text":"AU-11"}]},{"id":"au-9.2_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-9.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-9(2)[1]"}],"prose":"the organization defines the frequency to back up audit records onto a\n physically different system or system component than the system or component\n being audited; and"},{"id":"au-9.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-9(2)[2]"}],"prose":"the information system backs up audit records with the organization-defined\n frequency, onto a physically different system or system component than the\n system or component being audited."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing protection of audit information\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation, system\n or media storing backups of information system audit records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing the backing up of audit records"}]}]},{"id":"au-9.4","class":"SP800-53-enhancement","title":"Access by Subset of Privileged Users","parameters":[{"id":"au-9.4_prm_1","label":"organization-defined subset of privileged users"}],"properties":[{"name":"label","value":"AU-9(4)"},{"name":"sort-id","value":"au-09.04"}],"parts":[{"id":"au-9.4_smt","name":"statement","prose":"The organization authorizes access to management of audit functionality to only\n {{ au-9.4_prm_1 }}."},{"id":"au-9.4_gdn","name":"guidance","prose":"Individuals with privileged access to an information system and who are also the\n subject of an audit by that system, may affect the reliability of audit\n information by inhibiting audit activities or modifying audit records. This\n control enhancement requires that privileged access be further defined between\n audit-related privileges and other privileges, thus limiting the users with\n audit-related privileges.","links":[{"href":"#ac-5","rel":"related","text":"AC-5"}]},{"id":"au-9.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-9.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-9(4)[1]"}],"prose":"defines a subset of privileged users to be authorized access to management of\n audit functionality; and"},{"id":"au-9.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-9(4)[2]"}],"prose":"authorizes access to management of audit functionality to only the\n organization-defined subset of privileged users."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\naccess control policy and procedures\\n\\nprocedures addressing protection of audit information\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation,\n system-generated list of privileged users with access to management of audit\n functionality\\n\\naccess authorizations\\n\\naccess control list\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms managing access to audit functionality"}]}]}]},{"id":"au-11","class":"SP800-53","title":"Audit Record Retention","parameters":[{"id":"au-11_prm_1","label":"organization-defined time period consistent with records retention policy","constraints":[{"detail":"at least ninety days"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"AU-11"},{"name":"sort-id","value":"au-11"}],"parts":[{"id":"au-11_smt","name":"statement","prose":"The organization retains audit records for {{ au-11_prm_1 }} to\n provide support for after-the-fact investigations of security incidents and to meet\n regulatory and organizational information retention requirements.","parts":[{"id":"au-11_fr","name":"item","title":"AU-11 Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-11_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider retains audit records on-line for at least ninety days and further preserves audit records off-line for a period that is in accordance with NARA requirements."}]}]},{"id":"au-11_gdn","name":"guidance","prose":"Organizations retain audit records until it is determined that they are no longer\n needed for administrative, legal, audit, or other operational purposes. This\n includes, for example, retention and availability of audit records relative to\n Freedom of Information Act (FOIA) requests, subpoenas, and law enforcement actions.\n Organizations develop standard categories of audit records relative to such types of\n actions and standard response processes for each type of action. The National\n Archives and Records Administration (NARA) General Records Schedules provide federal\n policy on record retention.","links":[{"href":"#au-4","rel":"related","text":"AU-4"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#mp-6","rel":"related","text":"MP-6"}]},{"id":"au-11_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"au-11_obj.1","name":"objective","properties":[{"name":"label","value":"AU-11[1]"}],"prose":"defines a time period to retain audit records that is consistent with records\n retention policy;"},{"id":"au-11_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"AU-11[2]"}],"prose":"retains audit records for the organization-defined time period consistent with\n records retention policy to:","parts":[{"id":"au-11_obj.2.a","name":"objective","properties":[{"name":"label","value":"AU-11[2][a]"}],"prose":"provide support for after-the-fact investigations of security incidents;\n and"},{"id":"au-11_obj.2.b","name":"objective","properties":[{"name":"label","value":"AU-11[2][b]"}],"prose":"meet regulatory and organizational information retention requirements."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\naudit record retention policy and procedures\\n\\nsecurity plan\\n\\norganization-defined retention period for audit records\\n\\naudit record archives\\n\\naudit logs\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit record retention responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]}]},{"id":"au-12","class":"SP800-53","title":"Audit Generation","parameters":[{"id":"au-12_prm_1","label":"organization-defined information system components","constraints":[{"detail":"all information system and network components where audit capability is deployed/available"}]},{"id":"au-12_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"AU-12"},{"name":"sort-id","value":"au-12"}],"parts":[{"id":"au-12_smt","name":"statement","prose":"The information system:","parts":[{"id":"au-12_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Provides audit record generation capability for the auditable events defined in\n AU-2 a. at {{ au-12_prm_1 }};"},{"id":"au-12_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Allows {{ au-12_prm_2 }} to select which auditable events are to be\n audited by specific components of the information system; and"},{"id":"au-12_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Generates audit records for the events defined in AU-2 d. with the content defined\n in AU-3."}]},{"id":"au-12_gdn","name":"guidance","prose":"Audit records can be generated from many different information system components. The\n list of audited events is the set of events for which audits are to be generated.\n These events are typically a subset of all events for which the information system is\n capable of generating audit records.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"}]},{"id":"au-12_obj","name":"objective","prose":"Determine if:","parts":[{"id":"au-12.a_obj","name":"objective","properties":[{"name":"label","value":"AU-12(a)"}],"parts":[{"id":"au-12.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-12(a)[1]"}],"prose":"the organization defines the information system components which are to provide\n audit record generation capability for the auditable events defined in\n AU-2a;"},{"id":"au-12.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-12(a)[2]"}],"prose":"the information system provides audit record generation capability, for the\n auditable events defined in AU-2a, at organization-defined information system\n components;"}]},{"id":"au-12.b_obj","name":"objective","properties":[{"name":"label","value":"AU-12(b)"}],"parts":[{"id":"au-12.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"AU-12(b)[1]"}],"prose":"the organization defines the personnel or roles allowed to select which\n auditable events are to be audited by specific components of the information\n system;"},{"id":"au-12.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-12(b)[2]"}],"prose":"the information system allows the organization-defined personnel or roles to\n select which auditable events are to be audited by specific components of the\n system; and"}]},{"id":"au-12.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"AU-12(c)"}],"prose":"the information system generates audit records for the events defined in AU-2d\n with the content in defined in AU-3."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Audit and accountability policy\\n\\nprocedures addressing audit record generation\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of auditable events\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with audit record generation responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing audit record generation capability"}]}]}]},{"id":"ca","class":"family","title":"Security Assessment and Authorization","controls":[{"id":"ca-1","class":"SP800-53","title":"Security Assessment and Authorization Policy and Procedures","parameters":[{"id":"ca-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ca-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ca-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-1"},{"name":"sort-id","value":"ca-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ca-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ca-1_prm_1 }}:","parts":[{"id":"ca-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A security assessment and authorization policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"ca-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the security assessment and\n authorization policy and associated security assessment and authorization\n controls; and"}]},{"id":"ca-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ca-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security assessment and authorization policy {{ ca-1_prm_2 }};\n and"},{"id":"ca-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Security assessment and authorization procedures {{ ca-1_prm_3 }}."}]}]},{"id":"ca-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the CA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ca-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-1.a_obj","name":"objective","properties":[{"name":"label","value":"CA-1(a)"}],"parts":[{"id":"ca-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)"}],"parts":[{"id":"ca-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(a)(1)[1]"}],"prose":"develops and documents a security assessment and authorization policy that\n addresses:","parts":[{"id":"ca-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ca-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ca-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ca-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ca-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ca-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ca-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"CA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ca-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the security assessment and authorization\n policy is to be disseminated;"},{"id":"ca-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-1(a)(1)[3]"}],"prose":"disseminates the security assessment and authorization policy to\n organization-defined personnel or roles;"}]},{"id":"ca-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"CA-1(a)(2)"}],"parts":[{"id":"ca-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n security assessment and authorization policy and associated assessment and\n authorization controls;"},{"id":"ca-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ca-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ca-1.b_obj","name":"objective","properties":[{"name":"label","value":"CA-1(b)"}],"parts":[{"id":"ca-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"CA-1(b)(1)"}],"parts":[{"id":"ca-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current security assessment\n and authorization policy;"},{"id":"ca-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(b)(1)[2]"}],"prose":"reviews and updates the current security assessment and authorization policy\n with the organization-defined frequency;"}]},{"id":"ca-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"CA-1(b)(2)"}],"parts":[{"id":"ca-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current security assessment\n and authorization procedures; and"},{"id":"ca-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-1(b)(2)[2]"}],"prose":"reviews and updates the current security assessment and authorization\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment and authorization\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ca-2","class":"SP800-53","title":"Security Assessments","parameters":[{"id":"ca-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ca-2_prm_2","label":"organization-defined individuals or roles","constraints":[{"detail":"individuals or roles to include FedRAMP PMO"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-2"},{"name":"sort-id","value":"ca-02"}],"links":[{"href":"#c5034e0c-eba6-4ecd-a541-79f0678f4ba4","rel":"reference","text":"Executive Order 13587"},{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"}],"parts":[{"id":"ca-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a security assessment plan that describes the scope of the assessment\n including:","parts":[{"id":"ca-2_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security controls and control enhancements under assessment;"},{"id":"ca-2_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Assessment procedures to be used to determine security control effectiveness;\n and"},{"id":"ca-2_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Assessment environment, assessment team, and assessment roles and\n responsibilities;"}]},{"id":"ca-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Assesses the security controls in the information system and its environment of\n operation {{ ca-2_prm_1 }} to determine the extent to which the\n controls are implemented correctly, operating as intended, and producing the\n desired outcome with respect to meeting established security requirements;"},{"id":"ca-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Produces a security assessment report that documents the results of the\n assessment; and"},{"id":"ca-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Provides the results of the security control assessment to {{ ca-2_prm_2 }}."},{"id":"ca-2_fr","name":"item","title":"CA-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-2_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Annual Assessment Guidance [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"id":"ca-2_gdn","name":"guidance","prose":"Organizations assess security controls in organizational information systems and the\n environments in which those systems operate as part of: (i) initial and ongoing\n security authorizations; (ii) FISMA annual assessments; (iii) continuous monitoring;\n and (iv) system development life cycle activities. Security assessments: (i) ensure\n that information security is built into organizational information systems; (ii)\n identify weaknesses and deficiencies early in the development process; (iii) provide\n essential information needed to make risk-based decisions as part of security\n authorization processes; and (iv) ensure compliance to vulnerability mitigation\n procedures. Assessments are conducted on the implemented security controls from\n Appendix F (main catalog) and Appendix G (Program Management controls) as documented\n in System Security Plans and Information Security Program Plans. Organizations can\n use other types of assessment activities such as vulnerability scanning and system\n monitoring to maintain the security posture of information systems during the entire\n life cycle. Security assessment reports document assessment results in sufficient\n detail as deemed necessary by organizations, to determine the accuracy and\n completeness of the reports and whether the security controls are implemented\n correctly, operating as intended, and producing the desired outcome with respect to\n meeting security requirements. The FISMA requirement for assessing security controls\n at least annually does not require additional assessment activities to those\n activities already in place in organizational security authorization processes.\n Security assessment results are provided to the individuals or roles appropriate for\n the types of assessments being conducted. For example, assessments conducted in\n support of security authorization decisions are provided to authorizing officials or\n authorizing official designated representatives. To satisfy annual assessment\n requirements, organizations can use assessment results from the following sources:\n (i) initial or ongoing information system authorizations; (ii) continuous monitoring;\n or (iii) system development life cycle activities. Organizations ensure that security\n assessment results are current, relevant to the determination of security control\n effectiveness, and obtained with the appropriate level of assessor independence.\n Existing security control assessment results can be reused to the extent that the\n results are still valid and can also be supplemented with additional assessments as\n needed. Subsequent to initial authorizations and in accordance with OMB policy,\n organizations assess security controls during continuous monitoring. Organizations\n establish the frequency for ongoing security control assessments in accordance with\n organizational continuous monitoring strategies. Information Assurance Vulnerability\n Alerts provide useful examples of vulnerability mitigation procedures. External\n audits (e.g., audits by external entities such as regulatory agencies) are outside\n the scope of this control.","links":[{"href":"#ca-5","rel":"related","text":"CA-5"},{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(a)"}],"prose":"develops a security assessment plan that describes the scope of the assessment\n including:","parts":[{"id":"ca-2.a.1_obj","name":"objective","properties":[{"name":"label","value":"CA-2(a)(1)"}],"prose":"security controls and control enhancements under assessment;"},{"id":"ca-2.a.2_obj","name":"objective","properties":[{"name":"label","value":"CA-2(a)(2)"}],"prose":"assessment procedures to be used to determine security control\n effectiveness;"},{"id":"ca-2.a.3_obj","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)"}],"parts":[{"id":"ca-2.a.3_obj.1","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)[1]"}],"prose":"assessment environment;"},{"id":"ca-2.a.3_obj.2","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)[2]"}],"prose":"assessment team;"},{"id":"ca-2.a.3_obj.3","name":"objective","properties":[{"name":"label","value":"CA-2(a)(3)[3]"}],"prose":"assessment roles and responsibilities;"}]}]},{"id":"ca-2.b_obj","name":"objective","properties":[{"name":"label","value":"CA-2(b)"}],"parts":[{"id":"ca-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(b)[1]"}],"prose":"defines the frequency to assess the security controls in the information system\n and its environment of operation;"},{"id":"ca-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-2(b)[2]"}],"prose":"assesses the security controls in the information system with the\n organization-defined frequency to determine the extent to which the controls\n are implemented correctly, operating as intended, and producing the desired\n outcome with respect to meeting established security requirements;"}]},{"id":"ca-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-2(c)"}],"prose":"produces a security assessment report that documents the results of the\n assessment;"},{"id":"ca-2.d_obj","name":"objective","properties":[{"name":"label","value":"CA-2(d)"}],"parts":[{"id":"ca-2.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(d)[1]"}],"prose":"defines individuals or roles to whom the results of the security control\n assessment are to be provided; and"},{"id":"ca-2.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-2(d)[2]"}],"prose":"provides the results of the security control assessment to organization-defined\n individuals or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security assessment planning\\n\\nprocedures addressing security assessments\\n\\nsecurity assessment plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting security assessment, security assessment plan\n development, and/or security assessment reporting"}]}],"controls":[{"id":"ca-2.1","class":"SP800-53-enhancement","title":"Independent Assessors","parameters":[{"id":"ca-2.1_prm_1","label":"organization-defined level of independence"}],"properties":[{"name":"label","value":"CA-2(1)"},{"name":"sort-id","value":"ca-02.01"}],"parts":[{"id":"ca-2.1_smt","name":"statement","prose":"The organization employs assessors or assessment teams with {{ ca-2.1_prm_1 }} to conduct security control assessments.","parts":[{"id":"ca-2.1_fr","name":"item","title":"CA-2 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-2.1_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"For JAB Authorization, must use an accredited Third Party Assessment Organization (3PAO)."}]}]},{"id":"ca-2.1_gdn","name":"guidance","prose":"Independent assessors or assessment teams are individuals or groups who conduct\n impartial assessments of organizational information systems. Impartiality implies\n that assessors are free from any perceived or actual conflicts of interest with\n regard to the development, operation, or management of the organizational\n information systems under assessment or to the determination of security control\n effectiveness. To achieve impartiality, assessors should not: (i) create a mutual\n or conflicting interest with the organizations where the assessments are being\n conducted; (ii) assess their own work; (iii) act as management or employees of the\n organizations they are serving; or (iv) place themselves in positions of advocacy\n for the organizations acquiring their services. Independent assessments can be\n obtained from elements within organizations or can be contracted to public or\n private sector entities outside of organizations. Authorizing officials determine\n the required level of independence based on the security categories of information\n systems and/or the ultimate risk to organizational operations, organizational\n assets, or individuals. Authorizing officials also determine if the level of\n assessor independence provides sufficient assurance that the results are sound and\n can be used to make credible, risk-based decisions. This includes determining\n whether contracted security assessment services have sufficient independence, for\n example, when information system owners are not directly involved in contracting\n processes or cannot unduly influence the impartiality of assessors conducting\n assessments. In special situations, for example, when organizations that own the\n information systems are small or organizational structures require that\n assessments are conducted by individuals that are in the developmental,\n operational, or management chain of system owners, independence in assessment\n processes can be achieved by ensuring that assessment results are carefully\n reviewed and analyzed by independent teams of experts to validate the\n completeness, accuracy, integrity, and reliability of the results. Organizations\n recognize that assessments performed for purposes other than direct support to\n authorization decisions are, when performed by assessors with sufficient\n independence, more likely to be useable for such decisions, thereby reducing the\n need to repeat assessments."},{"id":"ca-2.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-2.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(1)[1]"}],"prose":"defines the level of independence to be employed to conduct security control\n assessments; and"},{"id":"ca-2.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-2(1)[2]"}],"prose":"employs assessors or assessment teams with the organization-defined level of\n independence to conduct security control assessments."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security assessments\\n\\nsecurity authorization package (including security plan, security assessment\n plan, security assessment report, plan of action and milestones, authorization\n statement)\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ca-2.2","class":"SP800-53-enhancement","title":"Specialized Assessments","parameters":[{"id":"ca-2.2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ca-2.2_prm_2"},{"id":"ca-2.2_prm_3"},{"id":"ca-2.2_prm_4","depends-on":"ca-2.2_prm_3","label":"organization-defined other forms of security assessment"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-2(2)"},{"name":"sort-id","value":"ca-02.02"}],"parts":[{"id":"ca-2.2_smt","name":"statement","prose":"The organization includes as part of security control assessments, {{ ca-2.2_prm_1 }}, {{ ca-2.2_prm_2 }}, {{ ca-2.2_prm_3 }}.","parts":[{"id":"ca-2.2_fr","name":"item","title":"CA-2 (2) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-2.2_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"To include 'announced', 'vulnerability scanning'"}]}]},{"id":"ca-2.2_gdn","name":"guidance","prose":"Organizations can employ information system monitoring, insider threat\n assessments, malicious user testing, and other forms of testing (e.g.,\n verification and validation) to improve readiness by exercising organizational\n capabilities and indicating current performance levels as a means of focusing\n actions to improve security. Organizations conduct assessment activities in\n accordance with applicable federal laws, Executive Orders, directives, policies,\n regulations, and standards. Authorizing officials approve the assessment methods\n in coordination with the organizational risk executive function. Organizations can\n incorporate vulnerabilities uncovered during assessments into vulnerability\n remediation processes.","links":[{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"ca-2.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-2.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(2)[1]"}],"prose":"selects one or more of the following forms of specialized security assessment\n to be included as part of security control assessments:","parts":[{"id":"ca-2.2_obj.1.a","name":"objective","properties":[{"name":"label","value":"CA-2(2)[1][a]"}],"prose":"in-depth monitoring;"},{"id":"ca-2.2_obj.1.b","name":"objective","properties":[{"name":"label","value":"CA-2(2)[1][b]"}],"prose":"vulnerability scanning;"},{"id":"ca-2.2_obj.1.c","name":"objective","properties":[{"name":"label","value":"CA-2(2)[1][c]"}],"prose":"malicious user testing;"},{"id":"ca-2.2_obj.1.d","name":"objective","properties":[{"name":"label","value":"CA-2(2)[1][d]"}],"prose":"insider threat assessment;"},{"id":"ca-2.2_obj.1.e","name":"objective","properties":[{"name":"label","value":"CA-2(2)[1][e]"}],"prose":"performance/load testing; and/or"},{"id":"ca-2.2_obj.1.f","name":"objective","properties":[{"name":"label","value":"CA-2(2)[1][f]"}],"prose":"other forms of organization-defined specialized security assessment;"}]},{"id":"ca-2.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(2)[2]"}],"prose":"defines the frequency for conducting the selected form(s) of specialized\n security assessment;"},{"id":"ca-2.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(2)[3]"}],"prose":"defines whether the specialized security assessment will be announced or\n unannounced; and"},{"id":"ca-2.2_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-2(2)[4]"}],"prose":"conducts announced or unannounced organization-defined forms of specialized\n security assessments with the organization-defined frequency as part of\n security control assessments."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security assessments\\n\\nsecurity plan\\n\\nsecurity assessment plan\\n\\nsecurity assessment report\\n\\nsecurity assessment evidence\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting security control assessment"}]}]},{"id":"ca-2.3","class":"SP800-53-enhancement","title":"External Organizations","parameters":[{"id":"ca-2.3_prm_1","label":"organization-defined information system","constraints":[{"detail":"any FedRAMP Accredited 3PAO"}]},{"id":"ca-2.3_prm_2","label":"organization-defined external organization","constraints":[{"detail":"any FedRAMP Accredited 3PAO"}]},{"id":"ca-2.3_prm_3","label":"organization-defined requirements","constraints":[{"detail":"the conditions of the JAB/AO in the FedRAMP Repository"}]}],"properties":[{"name":"label","value":"CA-2(3)"},{"name":"sort-id","value":"ca-02.03"}],"parts":[{"id":"ca-2.3_smt","name":"statement","prose":"The organization accepts the results of an assessment of {{ ca-2.3_prm_1 }} performed by {{ ca-2.3_prm_2 }} when\n the assessment meets {{ ca-2.3_prm_3 }}."},{"id":"ca-2.3_gdn","name":"guidance","prose":"Organizations may often rely on assessments of specific information systems by\n other (external) organizations. Utilizing such existing assessments (i.e., reusing\n existing assessment evidence) can significantly decrease the time and resources\n required for organizational assessments by limiting the amount of independent\n assessment activities that organizations need to perform. The factors that\n organizations may consider in determining whether to accept assessment results\n from external organizations can vary. Determinations for accepting assessment\n results can be based on, for example, past assessment experiences one organization\n has had with another organization, the reputation that organizations have with\n regard to assessments, the level of detail of supporting assessment documentation\n provided, or mandates imposed upon organizations by federal legislation, policies,\n or directives."},{"id":"ca-2.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-2.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(3)[1]"}],"prose":"defines an information system for which the results of a security assessment\n performed by an external organization are to be accepted;"},{"id":"ca-2.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(3)[2]"}],"prose":"defines an external organization from which to accept a security assessment\n performed on an organization-defined information system;"},{"id":"ca-2.3_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-2(3)[3]"}],"prose":"defines the requirements to be met by a security assessment performed by\n organization-defined external organization on organization-defined information\n system; and"},{"id":"ca-2.3_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-2(3)[4]"}],"prose":"accepts the results of an assessment of an organization-defined information\n system performed by an organization-defined external organization when the\n assessment meets organization-defined requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security assessments\\n\\nsecurity plan\\n\\nsecurity assessment requirements\\n\\nsecurity assessment plan\\n\\nsecurity assessment report\\n\\nsecurity assessment evidence\\n\\nplan of action and milestones\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel performing security assessments for the specified external\n organization"}]}]}]},{"id":"ca-3","class":"SP800-53","title":"System Interconnections","parameters":[{"id":"ca-3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually and on input from FedRAMP"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-3"},{"name":"sort-id","value":"ca-03"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#2711f068-734e-4afd-94ba-0b22247fbc88","rel":"reference","text":"NIST Special Publication 800-47"}],"parts":[{"id":"ca-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Authorizes connections from the information system to other information systems\n through the use of Interconnection Security Agreements;"},{"id":"ca-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents, for each interconnection, the interface characteristics, security\n requirements, and the nature of the information communicated; and"},{"id":"ca-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews and updates Interconnection Security Agreements {{ ca-3_prm_1 }}."}]},{"id":"ca-3_gdn","name":"guidance","prose":"This control applies to dedicated connections between information systems (i.e.,\n system interconnections) and does not apply to transitory, user-controlled\n connections such as email and website browsing. Organizations carefully consider the\n risks that may be introduced when information systems are connected to other systems\n with different security requirements and security controls, both within organizations\n and external to organizations. Authorizing officials determine the risk associated\n with information system connections and the appropriate controls employed. If\n interconnecting systems have the same authorizing official, organizations do not need\n to develop Interconnection Security Agreements. Instead, organizations can describe\n the interface characteristics between those interconnecting systems in their\n respective security plans. If interconnecting systems have different authorizing\n officials within the same organization, organizations can either develop\n Interconnection Security Agreements or describe the interface characteristics between\n systems in the security plans for the respective systems. Organizations may also\n incorporate Interconnection Security Agreement information into formal contracts,\n especially for interconnections established between federal agencies and nonfederal\n (i.e., private sector) organizations. Risk considerations also include information\n systems sharing the same networks. For certain technologies (e.g., space, unmanned\n aerial vehicles, and medical devices), there may be specialized connections in place\n during preoperational testing. Such connections may require Interconnection Security\n Agreements and be subject to additional security controls.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#au-16","rel":"related","text":"AU-16"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#sa-9","rel":"related","text":"SA-9"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-3(a)"}],"prose":"authorizes connections from the information system to other information systems\n through the use of Interconnection Security Agreements;"},{"id":"ca-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-3(b)"}],"prose":"documents, for each interconnection:","parts":[{"id":"ca-3.b_obj.1","name":"objective","properties":[{"name":"label","value":"CA-3(b)[1]"}],"prose":"the interface characteristics;"},{"id":"ca-3.b_obj.2","name":"objective","properties":[{"name":"label","value":"CA-3(b)[2]"}],"prose":"the security requirements;"},{"id":"ca-3.b_obj.3","name":"objective","properties":[{"name":"label","value":"CA-3(b)[3]"}],"prose":"the nature of the information communicated;"}]},{"id":"ca-3.c_obj","name":"objective","properties":[{"name":"label","value":"CA-3(c)"}],"parts":[{"id":"ca-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-3(c)[1]"}],"prose":"defines the frequency to review and update Interconnection Security Agreements;\n and"},{"id":"ca-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-3(c)[2]"}],"prose":"reviews and updates Interconnection Security Agreements with the\n organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\ninformation system Interconnection Security Agreements\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for developing, implementing, or\n approving information system interconnection agreements\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel managing the system(s) to which the Interconnection Security Agreement\n applies"}]}],"controls":[{"id":"ca-3.3","class":"SP800-53-enhancement","title":"Unclassified Non-national Security System Connections","parameters":[{"id":"ca-3.3_prm_1","label":"organization-defined unclassified, non-national security system"},{"id":"ca-3.3_prm_2","label":"Assignment; organization-defined boundary protection device","constraints":[{"detail":"Boundary Protections which meet the Trusted Internet Connection (TIC) requirements"}]}],"properties":[{"name":"label","value":"CA-3(3)"},{"name":"sort-id","value":"ca-03.03"}],"parts":[{"id":"ca-3.3_smt","name":"statement","prose":"The organization prohibits the direct connection of an {{ ca-3.3_prm_1 }} to an external network without the use of {{ ca-3.3_prm_2 }}.","parts":[{"id":"ca-3.3_fr","name":"item","title":"CA-3 (3) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-3.3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Refer to Appendix H - Cloud Considerations of the TIC 2.0 Reference Architecture document."}]}]},{"id":"ca-3.3_gdn","name":"guidance","prose":"Organizations typically do not have control over external networks (e.g., the\n Internet). Approved boundary protection devices (e.g., routers, firewalls) mediate\n communications (i.e., information flows) between unclassified non-national\n security systems and external networks. This control enhancement is required for\n organizations processing, storing, or transmitting Controlled Unclassified\n Information (CUI)."},{"id":"ca-3.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-3.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-3(3)[1]"}],"prose":"defines an unclassified, non-national security system whose direct connection\n to an external network is to be prohibited without the use of approved boundary\n protection device;"},{"id":"ca-3.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-3(3)[2]"}],"prose":"defines a boundary protection device to be used to establish the direct\n connection of an organization-defined unclassified, non-national security\n system to an external network; and"},{"id":"ca-3.3_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-3(3)[3]"}],"prose":"prohibits the direct connection of an organization-defined unclassified,\n non-national security system to an external network without the use of an\n organization-defined boundary protection device."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\ninformation system interconnection security agreements\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity assessment report\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for managing direct connections to\n external networks\\n\\nnetwork administrators\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel managing directly connected external networks"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting the management of external network\n connections"}]}]},{"id":"ca-3.5","class":"SP800-53-enhancement","title":"Restrictions On External System Connections","parameters":[{"id":"ca-3.5_prm_1"},{"id":"ca-3.5_prm_2","label":"organization-defined information systems"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-3(5)"},{"name":"sort-id","value":"ca-03.05"}],"parts":[{"id":"ca-3.5_smt","name":"statement","prose":"The organization employs {{ ca-3.5_prm_1 }} policy for allowing\n {{ ca-3.5_prm_2 }} to connect to external information\n systems.","parts":[{"id":"ca-3.5_fr","name":"item","title":"CA-3 (5) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-3.5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"For JAB Authorization, CSPs shall include details of this control in their Architecture Briefing"}]}]},{"id":"ca-3.5_gdn","name":"guidance","prose":"Organizations can constrain information system connectivity to external domains\n (e.g., websites) by employing one of two policies with regard to such\n connectivity: (i) allow-all, deny by exception, also known as blacklisting (the\n weaker of the two policies); or (ii) deny-all, allow by exception, also known as\n whitelisting (the stronger of the two policies). For either policy, organizations\n determine what exceptions, if any, are acceptable.","links":[{"href":"#cm-7","rel":"related","text":"CM-7"}]},{"id":"ca-3.5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ca-3.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-3(5)[1]"}],"prose":"defines information systems to be allowed to connect to external information\n systems;"},{"id":"ca-3.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-3(5)[2]"}],"prose":"employs one of the following policies for allowing organization-defined\n information systems to connect to external information systems:","parts":[{"id":"ca-3.5_obj.2.a","name":"objective","properties":[{"name":"label","value":"CA-3(5)[2][a]"}],"prose":"allow-all policy;"},{"id":"ca-3.5_obj.2.b","name":"objective","properties":[{"name":"label","value":"CA-3(5)[2][b]"}],"prose":"deny-by-exception policy;"},{"id":"ca-3.5_obj.2.c","name":"objective","properties":[{"name":"label","value":"CA-3(5)[2][c]"}],"prose":"deny-all policy; or"},{"id":"ca-3.5_obj.2.d","name":"objective","properties":[{"name":"label","value":"CA-3(5)[2][d]"}],"prose":"permit-by-exception policy."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\ninformation system interconnection agreements\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity assessment report\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for managing connections to\n external information systems\\n\\nnetwork administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing restrictions on external system\n connections"}]}]}]},{"id":"ca-5","class":"SP800-53","title":"Plan of Action and Milestones","parameters":[{"id":"ca-5_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-5"},{"name":"sort-id","value":"ca-05"}],"links":[{"href":"#2c5884cd-7b96-425c-862a-99877e1cf909","rel":"reference","text":"OMB Memorandum 02-01"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"}],"parts":[{"id":"ca-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a plan of action and milestones for the information system to document\n the organization’s planned remedial actions to correct weaknesses or deficiencies\n noted during the assessment of the security controls and to reduce or eliminate\n known vulnerabilities in the system; and"},{"id":"ca-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Updates existing plan of action and milestones {{ ca-5_prm_1 }}\n based on the findings from security controls assessments, security impact\n analyses, and continuous monitoring activities."},{"id":"ca-5_fr","name":"item","title":"CA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-5_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Plan of Action & Milestones (POA&M) must be provided at least monthly."},{"id":"ca-5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Plan of Action & Milestones (POA&M) Template Completion Guide [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"id":"ca-5_gdn","name":"guidance","prose":"Plans of action and milestones are key documents in security authorization packages\n and are subject to federal reporting requirements established by OMB.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#pm-4","rel":"related","text":"PM-4"}]},{"id":"ca-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-5.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-5(a)"}],"prose":"develops a plan of action and milestones for the information system to:","parts":[{"id":"ca-5.a_obj.1","name":"objective","properties":[{"name":"label","value":"CA-5(a)[1]"}],"prose":"document the organization’s planned remedial actions to correct weaknesses or\n deficiencies noted during the assessment of the security controls;"},{"id":"ca-5.a_obj.2","name":"objective","properties":[{"name":"label","value":"CA-5(a)[2]"}],"prose":"reduce or eliminate known vulnerabilities in the system;"}]},{"id":"ca-5.b_obj","name":"objective","properties":[{"name":"label","value":"CA-5(b)"}],"parts":[{"id":"ca-5.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-5(b)[1]"}],"prose":"defines the frequency to update the existing plan of action and milestones;"},{"id":"ca-5.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-5(b)[2]"}],"prose":"updates the existing plan of action and milestones with the\n organization-defined frequency based on the findings from:","parts":[{"id":"ca-5.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"CA-5(b)[2][a]"}],"prose":"security controls assessments;"},{"id":"ca-5.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"CA-5(b)[2][b]"}],"prose":"security impact analyses; and"},{"id":"ca-5.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"CA-5(b)[2][c]"}],"prose":"continuous monitoring activities."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing plan of action and milestones\\n\\nsecurity plan\\n\\nsecurity assessment plan\\n\\nsecurity assessment report\\n\\nsecurity assessment evidence\\n\\nplan of action and milestones\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with plan of action and milestones development and\n implementation responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms for developing, implementing, and maintaining plan of action\n and milestones"}]}]},{"id":"ca-6","class":"SP800-53","title":"Security Authorization","parameters":[{"id":"ca-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least every three (3) years or when a significant change occurs"}]}],"properties":[{"name":"label","value":"CA-6"},{"name":"sort-id","value":"ca-06"}],"links":[{"href":"#9f77f845-e3ea-4ca4-b2c0-aa9eedc214ab","rel":"reference","text":"OMB Circular A-130"},{"href":"#bedb15b7-ec5c-4a68-807f-385125751fcd","rel":"reference","text":"OMB Memorandum 11-33"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"}],"parts":[{"id":"ca-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Assigns a senior-level executive or manager as the authorizing official for the\n information system;"},{"id":"ca-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Ensures that the authorizing official authorizes the information system for\n processing before commencing operations; and"},{"id":"ca-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Updates the security authorization {{ ca-6_prm_1 }}."},{"id":"ca-6_fr","name":"item","title":"CA-6(c) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F. The service provider describes the types of changes to the information system or the environment of operations that would impact the risk posture. The types of changes are approved and accepted by the JAB/AO."}]}]},{"id":"ca-6_gdn","name":"guidance","prose":"Security authorizations are official management decisions, conveyed through\n authorization decision documents, by senior organizational officials or executives\n (i.e., authorizing officials) to authorize operation of information systems and to\n explicitly accept the risk to organizational operations and assets, individuals,\n other organizations, and the Nation based on the implementation of agreed-upon\n security controls. Authorizing officials provide budgetary oversight for\n organizational information systems or assume responsibility for the mission/business\n operations supported by those systems. The security authorization process is an\n inherently federal responsibility and therefore, authorizing officials must be\n federal employees. Through the security authorization process, authorizing officials\n assume responsibility and are accountable for security risks associated with the\n operation and use of organizational information systems. Accordingly, authorizing\n officials are in positions with levels of authority commensurate with understanding\n and accepting such information security-related risks. OMB policy requires that\n organizations conduct ongoing authorizations of information systems by implementing\n continuous monitoring programs. Continuous monitoring programs can satisfy three-year\n reauthorization requirements, so separate reauthorization processes are not\n necessary. Through the employment of comprehensive continuous monitoring processes,\n critical information contained in authorization packages (i.e., security plans,\n security assessment reports, and plans of action and milestones) is updated on an\n ongoing basis, providing authorizing officials and information system owners with an\n up-to-date status of the security state of organizational information systems and\n environments of operation. To reduce the administrative cost of security\n reauthorization, authorizing officials use the results of continuous monitoring\n processes to the maximum extent possible as the basis for rendering reauthorization\n decisions.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#pm-10","rel":"related","text":"PM-10"}]},{"id":"ca-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-6.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-6(a)"}],"prose":"assigns a senior-level executive or manager as the authorizing official for the\n information system;"},{"id":"ca-6.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-6(b)"}],"prose":"ensures that the authorizing official authorizes the information system for\n processing before commencing operations;"},{"id":"ca-6.c_obj","name":"objective","properties":[{"name":"label","value":"CA-6(c)"}],"parts":[{"id":"ca-6.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-6(c)[1]"}],"prose":"defines the frequency to update the security authorization; and"},{"id":"ca-6.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-6(c)[2]"}],"prose":"updates the security authorization with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing security authorization\\n\\nsecurity authorization package (including security plan\\n\\nsecurity assessment report\\n\\nplan of action and milestones\\n\\nauthorization statement)\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security authorization responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms that facilitate security authorizations and updates"}]}]},{"id":"ca-7","class":"SP800-53","title":"Continuous Monitoring","parameters":[{"id":"ca-7_prm_1","label":"organization-defined metrics"},{"id":"ca-7_prm_2","label":"organization-defined frequencies"},{"id":"ca-7_prm_3","label":"organization-defined frequencies"},{"id":"ca-7_prm_4","label":"organization-defined personnel or roles","constraints":[{"detail":"to meet Federal and FedRAMP requirements (See additional guidance)"}]},{"id":"ca-7_prm_5","label":"organization-defined frequency","constraints":[{"detail":"to meet Federal and FedRAMP requirements (See additional guidance)"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-7"},{"name":"sort-id","value":"ca-07"}],"links":[{"href":"#bedb15b7-ec5c-4a68-807f-385125751fcd","rel":"reference","text":"OMB Memorandum 11-33"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"},{"href":"#8ade2fbe-e468-4ca8-9a40-54d7f23c32bb","rel":"reference","text":"US-CERT Technical Cyber Security Alerts"},{"href":"#2d8b14e9-c8b5-4d3d-8bdc-155078f3281b","rel":"reference","text":"DoD Information Assurance Vulnerability Alerts"}],"parts":[{"id":"ca-7_smt","name":"statement","prose":"The organization develops a continuous monitoring strategy and implements a\n continuous monitoring program that includes:","parts":[{"id":"ca-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishment of {{ ca-7_prm_1 }} to be monitored;"},{"id":"ca-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishment of {{ ca-7_prm_2 }} for monitoring and {{ ca-7_prm_3 }} for assessments supporting such monitoring;"},{"id":"ca-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ongoing security control assessments in accordance with the organizational\n continuous monitoring strategy;"},{"id":"ca-7_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Ongoing security status monitoring of organization-defined metrics in accordance\n with the organizational continuous monitoring strategy;"},{"id":"ca-7_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Correlation and analysis of security-related information generated by assessments\n and monitoring;"},{"id":"ca-7_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Response actions to address results of the analysis of security-related\n information; and"},{"id":"ca-7_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Reporting the security status of organization and the information system to\n {{ ca-7_prm_4 }}\n {{ ca-7_prm_5 }}."},{"id":"ca-7_fr","name":"item","title":"CA-7 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-7_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Operating System Scans: at least monthly. Database and Web Application Scans: at least monthly. All scans performed by Independent Assessor: at least annually."},{"id":"ca-7_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"CSPs must provide evidence of closure and remediation of high vulnerabilities within the timeframe for standard POA&M updates."},{"id":"ca-7_fr_gdn.2","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Continuous Monitoring Strategy Guide [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"id":"ca-7_gdn","name":"guidance","prose":"Continuous monitoring programs facilitate ongoing awareness of threats,\n vulnerabilities, and information security to support organizational risk management\n decisions. The terms continuous and ongoing imply that organizations assess/analyze\n security controls and information security-related risks at a frequency sufficient to\n support organizational risk-based decisions. The results of continuous monitoring\n programs generate appropriate risk response actions by organizations. Continuous\n monitoring programs also allow organizations to maintain the security authorizations\n of information systems and common controls over time in highly dynamic environments\n of operation with changing mission/business needs, threats, vulnerabilities, and\n technologies. Having access to security-related information on a continuing basis\n through reports/dashboards gives organizational officials the capability to make more\n effective and timely risk management decisions, including ongoing security\n authorization decisions. Automation supports more frequent updates to security\n authorization packages, hardware/software/firmware inventories, and other system\n information. Effectiveness is further enhanced when continuous monitoring outputs are\n formatted to provide information that is specific, measurable, actionable, relevant,\n and timely. Continuous monitoring activities are scaled in accordance with the\n security categories of information systems.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-5","rel":"related","text":"CA-5"},{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#pm-6","rel":"related","text":"PM-6"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-2","rel":"related","text":"SI-2"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-7_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ca-7.a_obj","name":"objective","properties":[{"name":"label","value":"CA-7(a)"}],"parts":[{"id":"ca-7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(a)[1]"}],"prose":"develops a continuous monitoring strategy that defines metrics to be\n monitored;"},{"id":"ca-7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(a)[2]"}],"prose":"develops a continuous monitoring strategy that includes monitoring of\n organization-defined metrics;"},{"id":"ca-7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(a)[3]"}],"prose":"implements a continuous monitoring program that includes monitoring of\n organization-defined metrics in accordance with the organizational continuous\n monitoring strategy;"}]},{"id":"ca-7.b_obj","name":"objective","properties":[{"name":"label","value":"CA-7(b)"}],"parts":[{"id":"ca-7.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(b)[1]"}],"prose":"develops a continuous monitoring strategy that defines frequencies for\n monitoring;"},{"id":"ca-7.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(b)[2]"}],"prose":"defines frequencies for assessments supporting monitoring;"},{"id":"ca-7.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(b)[3]"}],"prose":"develops a continuous monitoring strategy that includes establishment of the\n organization-defined frequencies for monitoring and for assessments supporting\n monitoring;"},{"id":"ca-7.b_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(b)[4]"}],"prose":"implements a continuous monitoring program that includes establishment of\n organization-defined frequencies for monitoring and for assessments supporting\n such monitoring in accordance with the organizational continuous monitoring\n strategy;"}]},{"id":"ca-7.c_obj","name":"objective","properties":[{"name":"label","value":"CA-7(c)"}],"parts":[{"id":"ca-7.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(c)[1]"}],"prose":"develops a continuous monitoring strategy that includes ongoing security\n control assessments;"},{"id":"ca-7.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(c)[2]"}],"prose":"implements a continuous monitoring program that includes ongoing security\n control assessments in accordance with the organizational continuous monitoring\n strategy;"}]},{"id":"ca-7.d_obj","name":"objective","properties":[{"name":"label","value":"CA-7(d)"}],"parts":[{"id":"ca-7.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(d)[1]"}],"prose":"develops a continuous monitoring strategy that includes ongoing security status\n monitoring of organization-defined metrics;"},{"id":"ca-7.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(d)[2]"}],"prose":"implements a continuous monitoring program that includes ongoing security\n status monitoring of organization-defined metrics in accordance with the\n organizational continuous monitoring strategy;"}]},{"id":"ca-7.e_obj","name":"objective","properties":[{"name":"label","value":"CA-7(e)"}],"parts":[{"id":"ca-7.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(e)[1]"}],"prose":"develops a continuous monitoring strategy that includes correlation and\n analysis of security-related information generated by assessments and\n monitoring;"},{"id":"ca-7.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(e)[2]"}],"prose":"implements a continuous monitoring program that includes correlation and\n analysis of security-related information generated by assessments and\n monitoring in accordance with the organizational continuous monitoring\n strategy;"}]},{"id":"ca-7.f_obj","name":"objective","properties":[{"name":"label","value":"CA-7(f)"}],"parts":[{"id":"ca-7.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(f)[1]"}],"prose":"develops a continuous monitoring strategy that includes response actions to\n address results of the analysis of security-related information;"},{"id":"ca-7.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(f)[2]"}],"prose":"implements a continuous monitoring program that includes response actions to\n address results of the analysis of security-related information in accordance\n with the organizational continuous monitoring strategy;"}]},{"id":"ca-7.g_obj","name":"objective","properties":[{"name":"label","value":"CA-7(g)"}],"parts":[{"id":"ca-7.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(g)[1]"}],"prose":"develops a continuous monitoring strategy that defines the personnel or roles\n to whom the security status of the organization and information system are to\n be reported;"},{"id":"ca-7.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(g)[2]"}],"prose":"develops a continuous monitoring strategy that defines the frequency to report\n the security status of the organization and information system to\n organization-defined personnel or roles;"},{"id":"ca-7.g_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(g)[3]"}],"prose":"develops a continuous monitoring strategy that includes reporting the security\n status of the organization or information system to organizational-defined\n personnel or roles with the organization-defined frequency; and"},{"id":"ca-7.g_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-7(g)[4]"}],"prose":"implements a continuous monitoring program that includes reporting the security\n status of the organization and information system to organization-defined\n personnel or roles with the organization-defined frequency in accordance with\n the organizational continuous monitoring strategy."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing continuous monitoring of information system security\n controls\\n\\nprocedures addressing configuration management\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nplan of action and milestones\\n\\ninformation system monitoring records\\n\\nconfiguration management records, security impact analyses\\n\\nstatus reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with continuous monitoring responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Mechanisms implementing continuous monitoring"}]}],"controls":[{"id":"ca-7.1","class":"SP800-53-enhancement","title":"Independent Assessment","parameters":[{"id":"ca-7.1_prm_1","label":"organization-defined level of independence"}],"properties":[{"name":"label","value":"CA-7(1)"},{"name":"sort-id","value":"ca-07.01"}],"parts":[{"id":"ca-7.1_smt","name":"statement","prose":"The organization employs assessors or assessment teams with {{ ca-7.1_prm_1 }} to monitor the security controls in the information\n system on an ongoing basis."},{"id":"ca-7.1_gdn","name":"guidance","prose":"Organizations can maximize the value of assessments of security controls during\n the continuous monitoring process by requiring that such assessments be conducted\n by assessors or assessment teams with appropriate levels of independence based on\n continuous monitoring strategies. Assessor independence provides a degree of\n impartiality to the monitoring process. To achieve such impartiality, assessors\n should not: (i) create a mutual or conflicting interest with the organizations\n where the assessments are being conducted; (ii) assess their own work; (iii) act\n as management or employees of the organizations they are serving; or (iv) place\n themselves in advocacy positions for the organizations acquiring their\n services."},{"id":"ca-7.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-7.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-7(1)[1]"}],"prose":"defines a level of independence to be employed to monitor the security controls\n in the information system on an ongoing basis; and"},{"id":"ca-7.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-7(1)[2]"}],"prose":"employs assessors or assessment teams with the organization-defined level of\n independence to monitor the security controls in the information system on an\n ongoing basis."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing continuous monitoring of information system security\n controls\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nplan of action and milestones\\n\\ninformation system monitoring records\\n\\nsecurity impact analyses\\n\\nstatus reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with continuous monitoring responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"ca-8","class":"SP800-53","title":"Penetration Testing","parameters":[{"id":"ca-8_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ca-8_prm_2","label":"organization-defined information systems or system components"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-8"},{"name":"sort-id","value":"ca-08"}],"parts":[{"id":"ca-8_smt","name":"statement","prose":"The organization conducts penetration testing {{ ca-8_prm_1 }} on\n {{ ca-8_prm_2 }}.","parts":[{"id":"ca-8_fr","name":"item","title":"CA-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-8_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Penetration Test Guidance [https://www.FedRAMP.gov/documents/](https://www.FedRAMP.gov/documents/)\n "}]}]},{"id":"ca-8_gdn","name":"guidance","prose":"Penetration testing is a specialized type of assessment conducted on information\n systems or individual system components to identify vulnerabilities that could be\n exploited by adversaries. Such testing can be used to either validate vulnerabilities\n or determine the degree of resistance organizational information systems have to\n adversaries within a set of specified constraints (e.g., time, resources, and/or\n skills). Penetration testing attempts to duplicate the actions of adversaries in\n carrying out hostile cyber attacks against organizations and provides a more in-depth\n analysis of security-related weaknesses/deficiencies. Organizations can also use the\n results of vulnerability analyses to support penetration testing activities.\n Penetration testing can be conducted on the hardware, software, or firmware\n components of an information system and can exercise both physical and technical\n security controls. A standard method for penetration testing includes, for example:\n (i) pretest analysis based on full knowledge of the target system; (ii) pretest\n identification of potential vulnerabilities based on pretest analysis; and (iii)\n testing designed to determine exploitability of identified vulnerabilities. All\n parties agree to the rules of engagement before the commencement of penetration\n testing scenarios. Organizations correlate the penetration testing rules of\n engagement with the tools, techniques, and procedures that are anticipated to be\n employed by adversaries carrying out attacks. Organizational risk assessments guide\n decisions on the level of independence required for personnel conducting penetration\n testing.","links":[{"href":"#sa-12","rel":"related","text":"SA-12"}]},{"id":"ca-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-8_obj.1","name":"objective","properties":[{"name":"label","value":"CA-8[1]"}],"prose":"defines information systems or system components on which penetration testing is\n to be conducted;"},{"id":"ca-8_obj.2","name":"objective","properties":[{"name":"label","value":"CA-8[2]"}],"prose":"defines the frequency to conduct penetration testing on organization-defined\n information systems or system components; and"},{"id":"ca-8_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CA-8[3]"}],"prose":"conducts penetration testing on organization-defined information systems or system\n components with the organization-defined frequency."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing penetration testing\\n\\nsecurity plan\\n\\nsecurity assessment plan\\n\\npenetration test report\\n\\nsecurity assessment report\\n\\nsecurity assessment evidence\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities,\n system/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting penetration testing"}]}],"controls":[{"id":"ca-8.1","class":"SP800-53-enhancement","title":"Independent Penetration Agent or Team","properties":[{"name":"label","value":"CA-8(1)"},{"name":"sort-id","value":"ca-08.01"}],"parts":[{"id":"ca-8.1_smt","name":"statement","prose":"The organization employs an independent penetration agent or penetration team to\n perform penetration testing on the information system or system components."},{"id":"ca-8.1_gdn","name":"guidance","prose":"Independent penetration agents or teams are individuals or groups who conduct\n impartial penetration testing of organizational information systems. Impartiality\n implies that penetration agents or teams are free from any perceived or actual\n conflicts of interest with regard to the development, operation, or management of\n the information systems that are the targets of the penetration testing.\n Supplemental guidance for CA-2 (1) provides additional information regarding\n independent assessments that can be applied to penetration testing.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"}]},{"id":"ca-8.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization employs an independent penetration agent or\n penetration team to perform penetration testing on the information system or\n system components. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security assessment and authorization policy\\n\\nprocedures addressing penetration testing\\n\\nsecurity plan\\n\\nsecurity assessment plan\\n\\npenetration test report\\n\\nsecurity assessment report\\n\\nsecurity assessment evidence\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"ca-9","class":"SP800-53","title":"Internal System Connections","parameters":[{"id":"ca-9_prm_1","label":"organization-defined information system components or classes of\n components"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CA-9"},{"name":"sort-id","value":"ca-09"}],"parts":[{"id":"ca-9_smt","name":"statement","prose":"The organization:","parts":[{"id":"ca-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Authorizes internal connections of {{ ca-9_prm_1 }} to the\n information system; and"},{"id":"ca-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents, for each internal connection, the interface characteristics, security\n requirements, and the nature of the information communicated."}]},{"id":"ca-9_gdn","name":"guidance","prose":"This control applies to connections between organizational information systems and\n (separate) constituent system components (i.e., intra-system connections) including,\n for example, system connections with mobile devices, notebook/desktop computers,\n printers, copiers, facsimile machines, scanners, sensors, and servers. Instead of\n authorizing each individual internal connection, organizations can authorize internal\n connections for a class of components with common characteristics and/or\n configurations, for example, all digital printers, scanners, and copiers with a\n specified processing, storage, and transmission capability or all smart phones with a\n specific baseline configuration.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ca-9_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ca-9.a_obj","name":"objective","properties":[{"name":"label","value":"CA-9(a)"}],"parts":[{"id":"ca-9.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-9(a)[1]"}],"prose":"defines information system components or classes of components to be authorized\n as internal connections to the information system;"},{"id":"ca-9.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CA-9(a)[2]"}],"prose":"authorizes internal connections of organization-defined information system\n components or classes of components to the information system;"}]},{"id":"ca-9.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CA-9(b)"}],"prose":"documents, for each internal connection:","parts":[{"id":"ca-9.b_obj.1","name":"objective","properties":[{"name":"label","value":"CA-9(b)[1]"}],"prose":"the interface characteristics;"},{"id":"ca-9.b_obj.2","name":"objective","properties":[{"name":"label","value":"CA-9(b)[2]"}],"prose":"the security requirements; and"},{"id":"ca-9.b_obj.3","name":"objective","properties":[{"name":"label","value":"CA-9(b)[3]"}],"prose":"the nature of the information communicated."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of components or classes of components authorized as internal system\n connections\\n\\nsecurity assessment report\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for developing, implementing, or\n authorizing internal system connections\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"cm","class":"family","title":"Configuration Management","controls":[{"id":"cm-1","class":"SP800-53","title":"Configuration Management Policy and Procedures","parameters":[{"id":"cm-1_prm_1","label":"organization-defined personnel or roles"},{"id":"cm-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"cm-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-1"},{"name":"sort-id","value":"cm-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"cm-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ cm-1_prm_1 }}:","parts":[{"id":"cm-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A configuration management policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"cm-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the configuration management\n policy and associated configuration management controls; and"}]},{"id":"cm-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"cm-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Configuration management policy {{ cm-1_prm_2 }}; and"},{"id":"cm-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Configuration management procedures {{ cm-1_prm_3 }}."}]}]},{"id":"cm-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the CM\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"cm-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-1.a_obj","name":"objective","properties":[{"name":"label","value":"CM-1(a)"}],"parts":[{"id":"cm-1.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(a)(1)"}],"parts":[{"id":"cm-1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1]"}],"prose":"develops and documents a configuration management policy that addresses:","parts":[{"id":"cm-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"cm-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"cm-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"cm-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"cm-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"cm-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"cm-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"CM-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"cm-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the configuration management policy is to\n be disseminated;"},{"id":"cm-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-1(a)(1)[3]"}],"prose":"disseminates the configuration management policy to organization-defined\n personnel or roles;"}]},{"id":"cm-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"CM-1(a)(2)"}],"parts":[{"id":"cm-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n configuration management policy and associated configuration management\n controls;"},{"id":"cm-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"cm-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"cm-1.b_obj","name":"objective","properties":[{"name":"label","value":"CM-1(b)"}],"parts":[{"id":"cm-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"CM-1(b)(1)"}],"parts":[{"id":"cm-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current configuration\n management policy;"},{"id":"cm-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(b)(1)[2]"}],"prose":"reviews and updates the current configuration management policy with the\n organization-defined frequency;"}]},{"id":"cm-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"CM-1(b)(2)"}],"parts":[{"id":"cm-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current configuration\n management procedures; and"},{"id":"cm-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-1(b)(2)[2]"}],"prose":"reviews and updates the current configuration management procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]}]},{"id":"cm-2","class":"SP800-53","title":"Baseline Configuration","properties":[{"name":"label","value":"CM-2"},{"name":"sort-id","value":"cm-02"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-2_smt","name":"statement","prose":"The organization develops, documents, and maintains under configuration control, a\n current baseline configuration of the information system."},{"id":"cm-2_gdn","name":"guidance","prose":"This control establishes baseline configurations for information systems and system\n components including communications and connectivity-related aspects of systems.\n Baseline configurations are documented, formally reviewed and agreed-upon sets of\n specifications for information systems or configuration items within those systems.\n Baseline configurations serve as a basis for future builds, releases, and/or changes\n to information systems. Baseline configurations include information about information\n system components (e.g., standard software packages installed on workstations,\n notebook computers, servers, network components, or mobile devices; current version\n numbers and patch information on operating systems and applications; and\n configuration settings/parameters), network topology, and the logical placement of\n those components within the system architecture. Maintaining baseline configurations\n requires creating new baselines as organizational information systems change over\n time. Baseline configurations of information systems reflect the current enterprise\n architecture.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#pm-5","rel":"related","text":"PM-5"},{"href":"#pm-7","rel":"related","text":"PM-7"}]},{"id":"cm-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-2[1]"}],"prose":"develops and documents a current baseline configuration of the information system;\n and"},{"id":"cm-2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2[2]"}],"prose":"maintains, under configuration control, a current baseline configuration of the\n information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nconfiguration management plan\\n\\nenterprise architecture documentation\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nchange control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing baseline configurations\\n\\nautomated mechanisms supporting configuration control of the baseline\n configuration"}]}],"controls":[{"id":"cm-2.1","class":"SP800-53-enhancement","title":"Reviews and Updates","parameters":[{"id":"cm-2.1_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually or when a significant change occurs"}]},{"id":"cm-2.1_prm_2","label":"Assignment organization-defined circumstances","constraints":[{"detail":"to include when directed by the JAB"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-2(1)"},{"name":"sort-id","value":"cm-02.01"}],"parts":[{"id":"cm-2.1_smt","name":"statement","prose":"The organization reviews and updates the baseline configuration of the information\n system:","parts":[{"id":"cm-2.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"\n {{ cm-2.1_prm_1 }};"},{"id":"cm-2.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"When required due to {{ cm-2.1_prm_2 }}; and"},{"id":"cm-2.1_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"As an integral part of information system component installations and\n upgrades."}]},{"id":"cm-2.1_gdn","name":"guidance","links":[{"href":"#cm-5","rel":"related","text":"CM-5"}]},{"id":"cm-2.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-2.1.a_obj","name":"objective","properties":[{"name":"label","value":"CM-2(1)(a)"}],"parts":[{"id":"cm-2.1.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-2(1)(a)[1]"}],"prose":"defines the frequency to review and update the baseline configuration of the\n information system;"},{"id":"cm-2.1.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(1)(a)[2]"}],"prose":"reviews and updates the baseline configuration of the information system\n with the organization-defined frequency;"}],"links":[{"href":"#cm-2.1_smt.a","rel":"corresp","text":"CM-2(1)(a)"}]},{"id":"cm-2.1.b_obj","name":"objective","properties":[{"name":"label","value":"CM-2(1)(b)"}],"parts":[{"id":"cm-2.1.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-2(1)(b)[1]"}],"prose":"defines circumstances that require the baseline configuration of the\n information system to be reviewed and updated;"},{"id":"cm-2.1.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(1)(b)[2]"}],"prose":"reviews and updates the baseline configuration of the information system\n when required due to organization-defined circumstances; and"}],"links":[{"href":"#cm-2.1_smt.b","rel":"corresp","text":"CM-2(1)(b)"}]},{"id":"cm-2.1.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(1)(c)"}],"prose":"reviews and updates the baseline configuration of the information system as an\n integral part of information system component installations and upgrades.","links":[{"href":"#cm-2.1_smt.c","rel":"corresp","text":"CM-2(1)(c)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nconfiguration management plan\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nprocedures addressing information system component installations and\n upgrades\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nrecords of information system baseline configuration reviews and updates\\n\\ninformation system component installations/upgrades and associated records\\n\\nchange control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing baseline configurations\\n\\nautomated mechanisms supporting review and update of the baseline\n configuration"}]}]},{"id":"cm-2.2","class":"SP800-53-enhancement","title":"Automation Support for Accuracy / Currency","properties":[{"name":"label","value":"CM-2(2)"},{"name":"sort-id","value":"cm-02.02"}],"parts":[{"id":"cm-2.2_smt","name":"statement","prose":"The organization employs automated mechanisms to maintain an up-to-date, complete,\n accurate, and readily available baseline configuration of the information\n system."},{"id":"cm-2.2_gdn","name":"guidance","prose":"Automated mechanisms that help organizations maintain consistent baseline\n configurations for information systems include, for example, hardware and software\n inventory tools, configuration management tools, and network management tools.\n Such tools can be deployed and/or allocated as common controls, at the information\n system level, or at the operating system or component level (e.g., on\n workstations, servers, notebook computers, network components, or mobile devices).\n Tools can be used, for example, to track version numbers on operating system\n applications, types of software installed, and current patch levels. This control\n enhancement can be satisfied by the implementation of CM-8 (2) for organizations\n that choose to combine information system component inventory and baseline\n configuration activities.","links":[{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#ra-5","rel":"related","text":"RA-5"}]},{"id":"cm-2.2_obj","name":"objective","prose":"Determine if the organization employs automated mechanisms to maintain: ","parts":[{"id":"cm-2.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(2)[1]"}],"prose":"an up-to-date baseline configuration of the information system;"},{"id":"cm-2.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(2)[2]"}],"prose":"a complete baseline configuration of the information system;"},{"id":"cm-2.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(2)[3]"}],"prose":"an accurate baseline configuration of the information system; and"},{"id":"cm-2.2_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(2)[4]"}],"prose":"a readily available baseline configuration of the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nconfiguration management plan\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nconfiguration change control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing baseline configurations\\n\\nautomated mechanisms implementing baseline configuration maintenance"}]}]},{"id":"cm-2.3","class":"SP800-53-enhancement","title":"Retention of Previous Configurations","parameters":[{"id":"cm-2.3_prm_1","label":"organization-defined previous versions of baseline configurations of the\n information system"}],"properties":[{"name":"label","value":"CM-2(3)"},{"name":"sort-id","value":"cm-02.03"}],"parts":[{"id":"cm-2.3_smt","name":"statement","prose":"The organization retains {{ cm-2.3_prm_1 }} to support\n rollback."},{"id":"cm-2.3_gdn","name":"guidance","prose":"Retaining previous versions of baseline configurations to support rollback may\n include, for example, hardware, software, firmware, configuration files, and\n configuration records."},{"id":"cm-2.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-2.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-2(3)[1]"}],"prose":"defines previous versions of baseline configurations of the information system\n to be retained to support rollback; and"},{"id":"cm-2.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(3)[2]"}],"prose":"retains organization-defined previous versions of baseline configurations of\n the information system to support rollback."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nconfiguration management plan\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncopies of previous baseline configuration versions\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing baseline configurations"}]}]},{"id":"cm-2.7","class":"SP800-53-enhancement","title":"Configure Systems, Components, or Devices for High-risk Areas","parameters":[{"id":"cm-2.7_prm_1","label":"organization-defined information systems, system components, or\n devices"},{"id":"cm-2.7_prm_2","label":"organization-defined configurations"},{"id":"cm-2.7_prm_3","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"CM-2(7)"},{"name":"sort-id","value":"cm-02.07"}],"parts":[{"id":"cm-2.7_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-2.7_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Issues {{ cm-2.7_prm_1 }} with {{ cm-2.7_prm_2 }}\n to individuals traveling to locations that the organization deems to be of\n significant risk; and"},{"id":"cm-2.7_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Applies {{ cm-2.7_prm_3 }} to the devices when the individuals\n return."}]},{"id":"cm-2.7_gdn","name":"guidance","prose":"When it is known that information systems, system components, or devices (e.g.,\n notebook computers, mobile devices) will be located in high-risk areas, additional\n security controls may be implemented to counter the greater threat in such areas\n coupled with the lack of physical security relative to organizational-controlled\n areas. For example, organizational policies and procedures for notebook computers\n used by individuals departing on and returning from travel include, for example,\n determining which locations are of concern, defining required configurations for\n the devices, ensuring that the devices are configured as intended before travel is\n initiated, and applying specific safeguards to the device after travel is\n completed. Specially configured notebook computers include, for example, computers\n with sanitized hard drives, limited applications, and additional hardening (e.g.,\n more stringent configuration settings). Specified safeguards applied to mobile\n devices upon return from travel include, for example, examining the device for\n signs of physical tampering and purging/reimaging the hard disk drive. Protecting\n information residing on mobile devices is covered in the media protection\n family."},{"id":"cm-2.7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-2.7.a_obj","name":"objective","properties":[{"name":"label","value":"CM-2(7)(a)"}],"parts":[{"id":"cm-2.7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-2(7)(a)[1]"}],"prose":"defines information systems, system components, or devices to be issued to\n individuals traveling to locations that the organization deems to be of\n significant risk;"},{"id":"cm-2.7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-2(7)(a)[2]"}],"prose":"defines configurations to be employed on organization-defined information\n systems, system components, or devices issued to individuals traveling to\n such locations;"},{"id":"cm-2.7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(7)(a)[3]"}],"prose":"issues organization-defined information systems, system components, or\n devices with organization-defined configurations to individuals traveling to\n locations that the organization deems to be of significant risk;"}],"links":[{"href":"#cm-2.7_smt.a","rel":"corresp","text":"CM-2(7)(a)"}]},{"id":"cm-2.7.b_obj","name":"objective","properties":[{"name":"label","value":"CM-2(7)(b)"}],"parts":[{"id":"cm-2.7.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-2(7)(b)[1]"}],"prose":"defines security safeguards to be applied to the devices when the\n individuals return; and"},{"id":"cm-2.7.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-2(7)(b)[2]"}],"prose":"applies organization-defined safeguards to the devices when the individuals\n return."}],"links":[{"href":"#cm-2.7_smt.b","rel":"corresp","text":"CM-2(7)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nconfiguration management plan\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nprocedures addressing information system component installations and\n upgrades\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nrecords of information system baseline configuration reviews and updates\\n\\ninformation system component installations/upgrades and associated records\\n\\nchange control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing baseline configurations"}]}]}]},{"id":"cm-3","class":"SP800-53","title":"Configuration Change Control","parameters":[{"id":"cm-3_prm_1","label":"organization-defined time period"},{"id":"cm-3_prm_2","label":"organization-defined configuration change control element (e.g., committee,\n board)"},{"id":"cm-3_prm_3"},{"id":"cm-3_prm_4","depends-on":"cm-3_prm_3","label":"organization-defined frequency"},{"id":"cm-3_prm_5","depends-on":"cm-3_prm_3","label":"organization-defined configuration change conditions"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-3"},{"name":"sort-id","value":"cm-03"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Determines the types of changes to the information system that are\n configuration-controlled;"},{"id":"cm-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews proposed configuration-controlled changes to the information system and\n approves or disapproves such changes with explicit consideration for security\n impact analyses;"},{"id":"cm-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Documents configuration change decisions associated with the information\n system;"},{"id":"cm-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Implements approved configuration-controlled changes to the information\n system;"},{"id":"cm-3_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Retains records of configuration-controlled changes to the information system for\n {{ cm-3_prm_1 }};"},{"id":"cm-3_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Audits and reviews activities associated with configuration-controlled changes to\n the information system; and"},{"id":"cm-3_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Coordinates and provides oversight for configuration change control activities\n through {{ cm-3_prm_2 }} that convenes {{ cm-3_prm_3 }}."},{"id":"cm-3_fr","name":"item","title":"CM-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-3_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider establishes a central means of communicating major changes to or developments in the information system or environment of operations that may affect its services to the federal government and associated service consumers (e.g., electronic bulletin board, web status page). The means of communication are approved and accepted by the JAB/AO."},{"id":"cm-3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"(e) Guidance:"}],"prose":"In accordance with record retention policies and procedures."}]}]},{"id":"cm-3_gdn","name":"guidance","prose":"Configuration change controls for organizational information systems involve the\n systematic proposal, justification, implementation, testing, review, and disposition\n of changes to the systems, including system upgrades and modifications. Configuration\n change control includes changes to baseline configurations for components and\n configuration items of information systems, changes to configuration settings for\n information technology products (e.g., operating systems, applications, firewalls,\n routers, and mobile devices), unscheduled/unauthorized changes, and changes to\n remediate vulnerabilities. Typical processes for managing configuration changes to\n information systems include, for example, Configuration Control Boards that approve\n proposed changes to systems. For new development information systems or systems\n undergoing major upgrades, organizations consider including representatives from\n development organizations on the Configuration Control Boards. Auditing of changes\n includes activities before and after changes are made to organizational information\n systems and the auditing activities required to implement such changes.","links":[{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#si-2","rel":"related","text":"SI-2"},{"href":"#si-12","rel":"related","text":"SI-12"}]},{"id":"cm-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(a)"}],"prose":"determines the type of changes to the information system that must be\n configuration-controlled;"},{"id":"cm-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-3(b)"}],"prose":"reviews proposed configuration-controlled changes to the information system and\n approves or disapproves such changes with explicit consideration for security\n impact analyses;"},{"id":"cm-3.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-3(c)"}],"prose":"documents configuration change decisions associated with the information\n system;"},{"id":"cm-3.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(d)"}],"prose":"implements approved configuration-controlled changes to the information\n system;"},{"id":"cm-3.e_obj","name":"objective","properties":[{"name":"label","value":"CM-3(e)"}],"parts":[{"id":"cm-3.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(e)[1]"}],"prose":"defines a time period to retain records of configuration-controlled changes to\n the information system;"},{"id":"cm-3.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(e)[2]"}],"prose":"retains records of configuration-controlled changes to the information system\n for the organization-defined time period;"}]},{"id":"cm-3.f_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(f)"}],"prose":"audits and reviews activities associated with configuration-controlled changes to\n the information system;"},{"id":"cm-3.g_obj","name":"objective","properties":[{"name":"label","value":"CM-3(g)"}],"parts":[{"id":"cm-3.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(g)[1]"}],"prose":"defines a configuration change control element (e.g., committee, board)\n responsible for coordinating and providing oversight for configuration change\n control activities;"},{"id":"cm-3.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(g)[2]"}],"prose":"defines the frequency with which the configuration change control element must\n convene; and/or"},{"id":"cm-3.g_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-3(g)[3]"}],"prose":"defines configuration change conditions that prompt the configuration change\n control element to convene; and"},{"id":"cm-3.g_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-3(g)[4]"}],"prose":"coordinates and provides oversight for configuration change control activities\n through organization-defined configuration change control element that convenes\n at organization-defined frequency and/or for any organization-defined\n configuration change conditions."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system configuration change control\\n\\nconfiguration management plan\\n\\ninformation system architecture and configuration documentation\\n\\nsecurity plan\\n\\nchange control records\\n\\ninformation system audit records\\n\\nchange control audit and review reports\\n\\nagenda /minutes from configuration change control oversight meetings\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with configuration change control responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nmembers of change control board or similar"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for configuration change control\\n\\nautomated mechanisms that implement configuration change control"}]}]},{"id":"cm-4","class":"SP800-53","title":"Security Impact Analysis","properties":[{"name":"label","value":"CM-4"},{"name":"sort-id","value":"cm-04"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-4_smt","name":"statement","prose":"The organization analyzes changes to the information system to determine potential\n security impacts prior to change implementation."},{"id":"cm-4_gdn","name":"guidance","prose":"Organizational personnel with information security responsibilities (e.g.,\n Information System Administrators, Information System Security Officers, Information\n System Security Managers, and Information System Security Engineers) conduct security\n impact analyses. Individuals conducting security impact analyses possess the\n necessary skills/technical expertise to analyze the changes to information systems\n and the associated security ramifications. Security impact analysis may include, for\n example, reviewing security plans to understand security control requirements and\n reviewing system design documentation to understand control implementation and how\n specific changes might affect the controls. Security impact analyses may also include\n assessments of risk to better understand the impact of the changes and to determine\n if additional security controls are required. Security impact analyses are scaled in\n accordance with the security categories of the information systems.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"cm-4_obj","name":"objective","prose":"Determine if the organization analyzes changes to the information system to determine\n potential security impacts prior to change implementation."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing security impact analysis for changes to the information\n system\\n\\nconfiguration management plan\\n\\nsecurity impact analysis documentation\\n\\nanalysis tools and associated outputs\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for conducting security impact\n analysis\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security impact analysis"}]}]},{"id":"cm-5","class":"SP800-53","title":"Access Restrictions for Change","properties":[{"name":"label","value":"CM-5"},{"name":"sort-id","value":"cm-05"}],"parts":[{"id":"cm-5_smt","name":"statement","prose":"The organization defines, documents, approves, and enforces physical and logical\n access restrictions associated with changes to the information system."},{"id":"cm-5_gdn","name":"guidance","prose":"Any changes to the hardware, software, and/or firmware components of information\n systems can potentially have significant effects on the overall security of the\n systems. Therefore, organizations permit only qualified and authorized individuals to\n access information systems for purposes of initiating changes, including upgrades and\n modifications. Organizations maintain records of access to ensure that configuration\n change control is implemented and to support after-the-fact actions should\n organizations discover any unauthorized changes. Access restrictions for change also\n include software libraries. Access restrictions include, for example, physical and\n logical access controls (see AC-3 and PE-3), workflow automation, media libraries,\n abstract layers (e.g., changes implemented into third-party interfaces rather than\n directly into information systems), and change windows (e.g., changes occur only\n during specified times, making unauthorized changes easy to discover).","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#pe-3","rel":"related","text":"PE-3"}]},{"id":"cm-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-5_obj.1","name":"objective","properties":[{"name":"label","value":"CM-5[1]"}],"prose":"defines physical access restrictions associated with changes to the information\n system;"},{"id":"cm-5_obj.2","name":"objective","properties":[{"name":"label","value":"CM-5[2]"}],"prose":"documents physical access restrictions associated with changes to the information\n system;"},{"id":"cm-5_obj.3","name":"objective","properties":[{"name":"label","value":"CM-5[3]"}],"prose":"approves physical access restrictions associated with changes to the information\n system;"},{"id":"cm-5_obj.4","name":"objective","properties":[{"name":"label","value":"CM-5[4]"}],"prose":"enforces physical access restrictions associated with changes to the information\n system;"},{"id":"cm-5_obj.5","name":"objective","properties":[{"name":"label","value":"CM-5[5]"}],"prose":"defines logical access restrictions associated with changes to the information\n system;"},{"id":"cm-5_obj.6","name":"objective","properties":[{"name":"label","value":"CM-5[6]"}],"prose":"documents logical access restrictions associated with changes to the information\n system;"},{"id":"cm-5_obj.7","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5[7]"}],"prose":"approves logical access restrictions associated with changes to the information\n system; and"},{"id":"cm-5_obj.8","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5[8]"}],"prose":"enforces logical access restrictions associated with changes to the information\n system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing access restrictions for changes to the information\n system\\n\\nconfiguration management plan\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlogical access approvals\\n\\nphysical access approvals\\n\\naccess credentials\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with logical access control responsibilities\\n\\norganizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing access restrictions to change\\n\\nautomated mechanisms supporting/implementing/enforcing access restrictions\n associated with changes to the information system"}]}],"controls":[{"id":"cm-5.1","class":"SP800-53-enhancement","title":"Automated Access Enforcement / Auditing","properties":[{"name":"label","value":"CM-5(1)"},{"name":"sort-id","value":"cm-05.01"}],"parts":[{"id":"cm-5.1_smt","name":"statement","prose":"The information system enforces access restrictions and supports auditing of the\n enforcement actions."},{"id":"cm-5.1_gdn","name":"guidance","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-6","rel":"related","text":"CM-6"}]},{"id":"cm-5.1_obj","name":"objective","prose":"Determine if the information system:","parts":[{"id":"cm-5.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5(1)[1]"}],"prose":"enforces access restrictions for change; and"},{"id":"cm-5.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5(1)[2]"}],"prose":"supports auditing of the enforcement actions."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing access restrictions for changes to the information\n system\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing access restrictions to change\\n\\nautomated mechanisms implementing enforcement of access restrictions for\n changes to the information system\\n\\nautomated mechanisms supporting auditing of enforcement actions"}]}]},{"id":"cm-5.3","class":"SP800-53-enhancement","title":"Signed Components","parameters":[{"id":"cm-5.3_prm_1","label":"organization-defined software and firmware components"}],"properties":[{"name":"label","value":"CM-5(3)"},{"name":"sort-id","value":"cm-05.03"}],"parts":[{"id":"cm-5.3_smt","name":"statement","prose":"The information system prevents the installation of {{ cm-5.3_prm_1 }} without verification that the component has been\n digitally signed using a certificate that is recognized and approved by the\n organization.","parts":[{"id":"cm-5.3_fr","name":"item","title":"CM-5 (3) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-5.3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"If digital signatures/certificates are unavailable, alternative cryptographic integrity checks (hashes, self-signed certs, etc.) can be utilized."}]}]},{"id":"cm-5.3_gdn","name":"guidance","prose":"Software and firmware components prevented from installation unless signed with\n recognized and approved certificates include, for example, software and firmware\n version updates, patches, service packs, device drivers, and basic input output\n system (BIOS) updates. Organizations can identify applicable software and firmware\n components by type, by specific items, or a combination of both. Digital\n signatures and organizational verification of such signatures, is a method of code\n authentication.","links":[{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"cm-5.3_obj","name":"objective","prose":"Determine if:","parts":[{"id":"cm-5.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-5(3)[1]"}],"prose":"the organization defines software and firmware components that the information\n system will prevent from being installed without verification that such\n components have been digitally signed using a certificate that is recognized\n and approved by the organization; and"},{"id":"cm-5.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5(3)[2]"}],"prose":"the information system prevents the installation of organization-defined\n software and firmware components without verification that such components have\n been digitally signed using a certificate that is recognized and approved by\n the organization."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing access restrictions for changes to the information\n system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nlist of software and firmware components to be prohibited from installation\n without a recognized and approved certificate\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing access restrictions to change\\n\\nautomated mechanisms preventing installation of software and firmware\n components not signed with an organization-recognized and approved\n certificate"}]}]},{"id":"cm-5.5","class":"SP800-53-enhancement","title":"Limit Production / Operational Privileges","parameters":[{"id":"cm-5.5_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least quarterly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-5(5)"},{"name":"sort-id","value":"cm-05.05"}],"parts":[{"id":"cm-5.5_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-5.5_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Limits privileges to change information system components and system-related\n information within a production or operational environment; and"},{"id":"cm-5.5_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Reviews and reevaluates privileges {{ cm-5.5_prm_1 }}."}]},{"id":"cm-5.5_gdn","name":"guidance","prose":"In many organizations, information systems support multiple core missions/business\n functions. Limiting privileges to change information system components with\n respect to operational systems is necessary because changes to a particular\n information system component may have far-reaching effects on mission/business\n processes supported by the system where the component resides. The complex,\n many-to-many relationships between systems and mission/business processes are in\n some cases, unknown to developers.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"}]},{"id":"cm-5.5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-5.5.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-5(5)(a)"}],"prose":"limits privileges to change information system components and system-related\n information within a production or operational environment;","links":[{"href":"#cm-5.5_smt.a","rel":"corresp","text":"CM-5(5)(a)"}]},{"id":"cm-5.5.b_obj","name":"objective","properties":[{"name":"label","value":"CM-5(5)(b)"}],"parts":[{"id":"cm-5.5.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-5(5)(b)[1]"}],"prose":"defines the frequency to review and reevaluate privileges; and"},{"id":"cm-5.5.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-5(5)(b)[2]"}],"prose":"reviews and reevaluates privileges with the organization-defined\n frequency."}],"links":[{"href":"#cm-5.5_smt.b","rel":"corresp","text":"CM-5(5)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing access restrictions for changes to the information\n system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nuser privilege reviews\\n\\nuser privilege recertifications\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing access restrictions to change\\n\\nautomated mechanisms supporting and/or implementing access restrictions for\n change"}]}]}]},{"id":"cm-6","class":"SP800-53","title":"Configuration Settings","parameters":[{"id":"cm-6_prm_1","label":"organization-defined security configuration checklists","guidance":[{"prose":"See CM-6(a) Additional FedRAMP Requirements and Guidance"}]},{"id":"cm-6_prm_2","label":"organization-defined information system components"},{"id":"cm-6_prm_3","label":"organization-defined operational requirements"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-6"},{"name":"sort-id","value":"cm-06"}],"links":[{"href":"#990268bf-f4a9-4c81-91ae-dc7d3115f4b1","rel":"reference","text":"OMB Memorandum 07-11"},{"href":"#0b3d8ba9-051f-498d-81ea-97f0f018c612","rel":"reference","text":"OMB Memorandum 07-18"},{"href":"#0916ef02-3618-411b-a525-565c088849a6","rel":"reference","text":"OMB Memorandum 08-22"},{"href":"#84a37532-6db6-477b-9ea8-f9085ebca0fc","rel":"reference","text":"NIST Special Publication 800-70"},{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"},{"href":"#275cc052-0f7f-423c-bdb6-ed503dc36228","rel":"reference","text":"http://nvd.nist.gov"},{"href":"#e95dd121-2733-413e-bf1e-f1eb49f20a98","rel":"reference","text":"http://checklists.nist.gov"},{"href":"#647b6de3-81d0-4d22-bec1-5f1333e34380","rel":"reference","text":"http://www.nsa.gov"}],"parts":[{"id":"cm-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes and documents configuration settings for information technology\n products employed within the information system using {{ cm-6_prm_1 }} that reflect the most restrictive mode consistent with\n operational requirements;"},{"id":"cm-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Implements the configuration settings;"},{"id":"cm-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Identifies, documents, and approves any deviations from established configuration\n settings for {{ cm-6_prm_2 }} based on {{ cm-6_prm_3 }}; and"},{"id":"cm-6_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Monitors and controls changes to the configuration settings in accordance with\n organizational policies and procedures."},{"id":"cm-6_fr","name":"item","title":"CM-6(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement 1:"}],"prose":"The service provider shall use the Center for Internet Security guidelines (Level 1) to establish configuration settings or establishes its own configuration settings if USGCB is not available. "},{"id":"cm-6_fr_smt.2","name":"item","properties":[{"name":"label","value":"Requirement 2:"}],"prose":"The service provider shall ensure that checklists for configuration settings are Security Content Automation Protocol (SCAP) ([http://scap.nist.gov/](http://scap.nist.gov/)) validated or SCAP compatible (if validated checklists are not available)."},{"id":"cm-6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Information on the USGCB checklists can be found at: [https://csrc.nist.gov/Projects/United-States-Government-Configuration-Baseline](https://csrc.nist.gov/Projects/United-States-Government-Configuration-Baseline)."}]}]},{"id":"cm-6_gdn","name":"guidance","prose":"Configuration settings are the set of parameters that can be changed in hardware,\n software, or firmware components of the information system that affect the security\n posture and/or functionality of the system. Information technology products for which\n security-related configuration settings can be defined include, for example,\n mainframe computers, servers (e.g., database, electronic mail, authentication, web,\n proxy, file, domain name), workstations, input/output devices (e.g., scanners,\n copiers, and printers), network components (e.g., firewalls, routers, gateways, voice\n and data switches, wireless access points, network appliances, sensors), operating\n systems, middleware, and applications. Security-related parameters are those\n parameters impacting the security state of information systems including the\n parameters required to satisfy other security control requirements. Security-related\n parameters include, for example: (i) registry settings; (ii) account, file, directory\n permission settings; and (iii) settings for functions, ports, protocols, services,\n and remote connections. Organizations establish organization-wide configuration\n settings and subsequently derive specific settings for information systems. The\n established settings become part of the systems configuration baseline. Common secure\n configurations (also referred to as security configuration checklists, lockdown and\n hardening guides, security reference guides, security technical implementation\n guides) provide recognized, standardized, and established benchmarks that stipulate\n secure configuration settings for specific information technology platforms/products\n and instructions for configuring those information system components to meet\n operational requirements. Common secure configurations can be developed by a variety\n of organizations including, for example, information technology product developers,\n manufacturers, vendors, consortia, academia, industry, federal agencies, and other\n organizations in the public and private sectors. Common secure configurations include\n the United States Government Configuration Baseline (USGCB) which affects the\n implementation of CM-6 and other controls such as AC-19 and CM-7. The Security\n Content Automation Protocol (SCAP) and the defined standards within the protocol\n (e.g., Common Configuration Enumeration) provide an effective method to uniquely\n identify, track, and control configuration settings. OMB establishes federal policy\n on configuration requirements for federal information systems.","links":[{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"cm-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-6.a_obj","name":"objective","properties":[{"name":"label","value":"CM-6(a)"}],"parts":[{"id":"cm-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(a)[1]"}],"prose":"defines security configuration checklists to be used to establish and document\n configuration settings for the information technology products employed;"},{"id":"cm-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CM-6(a)[2]"}],"prose":"ensures the defined security configuration checklists reflect the most\n restrictive mode consistent with operational requirements;"},{"id":"cm-6.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(a)[3]"}],"prose":"establishes and documents configuration settings for information technology\n products employed within the information system using organization-defined\n security configuration checklists;"}]},{"id":"cm-6.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(b)"}],"prose":"implements the configuration settings established/documented in CM-6(a);;"},{"id":"cm-6.c_obj","name":"objective","properties":[{"name":"label","value":"CM-6(c)"}],"parts":[{"id":"cm-6.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(c)[1]"}],"prose":"defines information system components for which any deviations from established\n configuration settings must be:","parts":[{"id":"cm-6.c_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-6(c)[1][a]"}],"prose":"identified;"},{"id":"cm-6.c_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-6(c)[1][b]"}],"prose":"documented;"},{"id":"cm-6.c_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-6(c)[1][c]"}],"prose":"approved;"}]},{"id":"cm-6.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(c)[2]"}],"prose":"defines operational requirements to support:","parts":[{"id":"cm-6.c_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-6(c)[2][a]"}],"prose":"the identification of any deviations from established configuration\n settings;"},{"id":"cm-6.c_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-6(c)[2][b]"}],"prose":"the documentation of any deviations from established configuration\n settings;"},{"id":"cm-6.c_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-6(c)[2][c]"}],"prose":"the approval of any deviations from established configuration settings;"}]},{"id":"cm-6.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(c)[3]"}],"prose":"identifies any deviations from established configuration settings for\n organization-defined information system components based on\n organizational-defined operational requirements;"},{"id":"cm-6.c_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(c)[4]"}],"prose":"documents any deviations from established configuration settings for\n organization-defined information system components based on\n organizational-defined operational requirements;"},{"id":"cm-6.c_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(c)[5]"}],"prose":"approves any deviations from established configuration settings for\n organization-defined information system components based on\n organizational-defined operational requirements;"}]},{"id":"cm-6.d_obj","name":"objective","properties":[{"name":"label","value":"CM-6(d)"}],"parts":[{"id":"cm-6.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(d)[1]"}],"prose":"monitors changes to the configuration settings in accordance with\n organizational policies and procedures; and"},{"id":"cm-6.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(d)[2]"}],"prose":"controls changes to the configuration settings in accordance with\n organizational policies and procedures."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing configuration settings for the information system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity configuration checklists\\n\\nevidence supporting approved deviations from established configuration\n settings\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security configuration management\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing configuration settings\\n\\nautomated mechanisms that implement, monitor, and/or control information system\n configuration settings\\n\\nautomated mechanisms that identify and/or document deviations from established\n configuration settings"}]}],"controls":[{"id":"cm-6.1","class":"SP800-53-enhancement","title":"Automated Central Management / Application / Verification","parameters":[{"id":"cm-6.1_prm_1","label":"organization-defined information system components"}],"properties":[{"name":"label","value":"CM-6(1)"},{"name":"sort-id","value":"cm-06.01"}],"parts":[{"id":"cm-6.1_smt","name":"statement","prose":"The organization employs automated mechanisms to centrally manage, apply, and\n verify configuration settings for {{ cm-6.1_prm_1 }}."},{"id":"cm-6.1_gdn","name":"guidance","links":[{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-4","rel":"related","text":"CM-4"}]},{"id":"cm-6.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-6.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-6(1)[1]"}],"prose":"defines information system components for which automated mechanisms are to be\n employed to:","parts":[{"id":"cm-6.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-6(1)[1][a]"}],"prose":"centrally manage configuration settings of such components;"},{"id":"cm-6.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-6(1)[1][b]"}],"prose":"apply configuration settings of such components;"},{"id":"cm-6.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-6(1)[1][c]"}],"prose":"verify configuration settings of such components;"}]},{"id":"cm-6.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-6(1)[2]"}],"prose":"employs automated mechanisms to:","parts":[{"id":"cm-6.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-6(1)[2][a]"}],"prose":"centrally manage configuration settings for organization-defined information\n system components;"},{"id":"cm-6.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-6(1)[2][b]"}],"prose":"apply configuration settings for organization-defined information system\n components; and"},{"id":"cm-6.1_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-6(1)[2][c]"}],"prose":"verify configuration settings for organization-defined information system\n components."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing configuration settings for the information system\\n\\nconfiguration management plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity configuration checklists\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security configuration management\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing configuration settings\\n\\nautomated mechanisms implemented to centrally manage, apply, and verify\n information system configuration settings"}]}]}]},{"id":"cm-7","class":"SP800-53","title":"Least Functionality","parameters":[{"id":"cm-7_prm_1","label":"organization-defined prohibited or restricted functions, ports, protocols, and/or\n services","constraints":[{"detail":"United States Government Configuration Baseline (USGCB)"}]}],"properties":[{"name":"label","value":"CM-7"},{"name":"sort-id","value":"cm-07"}],"links":[{"href":"#e42b2099-3e1c-415b-952c-61c96533c12e","rel":"reference","text":"DoD Instruction 8551.01"}],"parts":[{"id":"cm-7_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Configures the information system to provide only essential capabilities; and"},{"id":"cm-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Prohibits or restricts the use of the following functions, ports, protocols,\n and/or services: {{ cm-7_prm_1 }}."},{"id":"cm-7_fr","name":"item","title":"CM-7 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-7_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall use the Center for Internet Security guidelines (Level 1) to establish list of prohibited or restricted functions, ports, protocols, and/or services or establishes its own list of prohibited or restricted functions, ports, protocols, and/or services if USGCB is not available."},{"id":"cm-7_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Information on the USGCB checklists can be found at: [http://usgcb.nist.gov/usgcb_faq.html#usgcbfaq_usgcbfdcc](http://usgcb.nist.gov/usgcb_faq.html#usgcbfaq_usgcbfdcc). Partially derived from AC-17(8)."}]}]},{"id":"cm-7_gdn","name":"guidance","prose":"Information systems can provide a wide variety of functions and services. Some of the\n functions and services, provided by default, may not be necessary to support\n essential organizational operations (e.g., key missions, functions). Additionally, it\n is sometimes convenient to provide multiple services from single information system\n components, but doing so increases risk over limiting the services provided by any\n one component. Where feasible, organizations limit component functionality to a\n single function per device (e.g., email servers or web servers, but not both).\n Organizations review functions and services provided by information systems or\n individual components of information systems, to determine which functions and\n services are candidates for elimination (e.g., Voice Over Internet Protocol, Instant\n Messaging, auto-execute, and file sharing). Organizations consider disabling unused\n or unnecessary physical and logical ports/protocols (e.g., Universal Serial Bus, File\n Transfer Protocol, and Hyper Text Transfer Protocol) on information systems to\n prevent unauthorized connection of devices, unauthorized transfer of information, or\n unauthorized tunneling. Organizations can utilize network scanning tools, intrusion\n detection and prevention systems, and end-point protections such as firewalls and\n host-based intrusion detection systems to identify and prevent the use of prohibited\n functions, ports, protocols, and services.","links":[{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"cm-7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-7.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(a)"}],"prose":"configures the information system to provide only essential capabilities;"},{"id":"cm-7.b_obj","name":"objective","properties":[{"name":"label","value":"CM-7(b)"}],"parts":[{"id":"cm-7.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-7(b)[1]"}],"prose":"defines prohibited or restricted:","parts":[{"id":"cm-7.b_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][a]"}],"prose":"functions;"},{"id":"cm-7.b_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][b]"}],"prose":"ports;"},{"id":"cm-7.b_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.b_obj.1.d","name":"objective","properties":[{"name":"label","value":"CM-7(b)[1][d]"}],"prose":"services;"}]},{"id":"cm-7.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(b)[2]"}],"prose":"prohibits or restricts the use of organization-defined:","parts":[{"id":"cm-7.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][a]"}],"prose":"functions;"},{"id":"cm-7.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][b]"}],"prose":"ports;"},{"id":"cm-7.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.b_obj.2.d","name":"objective","properties":[{"name":"label","value":"CM-7(b)[2][d]"}],"prose":"services."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nconfiguration management plan\\n\\nprocedures addressing least functionality in the information system\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity configuration checklists\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security configuration management\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes prohibiting or restricting functions, ports, protocols,\n and/or services\\n\\nautomated mechanisms implementing restrictions or prohibition of functions, ports,\n protocols, and/or services"}]}],"controls":[{"id":"cm-7.1","class":"SP800-53-enhancement","title":"Periodic Review","parameters":[{"id":"cm-7.1_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]},{"id":"cm-7.1_prm_2","label":"organization-defined functions, ports, protocols, and services within the\n information system deemed to be unnecessary and/or nonsecure"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-7(1)"},{"name":"sort-id","value":"cm-07.01"}],"parts":[{"id":"cm-7.1_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-7.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Reviews the information system {{ cm-7.1_prm_1 }} to identify\n unnecessary and/or nonsecure functions, ports, protocols, and services; and"},{"id":"cm-7.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Disables {{ cm-7.1_prm_2 }}."}]},{"id":"cm-7.1_gdn","name":"guidance","prose":"The organization can either make a determination of the relative security of the\n function, port, protocol, and/or service or base the security decision on the\n assessment of other entities. Bluetooth, FTP, and peer-to-peer networking are\n examples of less than secure protocols.","links":[{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#ia-2","rel":"related","text":"IA-2"}]},{"id":"cm-7.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-7.1.a_obj","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)"}],"parts":[{"id":"cm-7.1.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-7(1)(a)[1]"}],"prose":"defines the frequency to review the information system to identify\n unnecessary and/or nonsecure:","parts":[{"id":"cm-7.1.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[1][a]"}],"prose":"functions;"},{"id":"cm-7.1.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[1][b]"}],"prose":"ports;"},{"id":"cm-7.1.a_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[1][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.1.a_obj.1.d","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[1][d]"}],"prose":"services;"}]},{"id":"cm-7.1.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(1)(a)[2]"}],"prose":"reviews the information system with the organization-defined frequency to\n identify unnecessary and/or nonsecure:","parts":[{"id":"cm-7.1.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[2][a]"}],"prose":"functions;"},{"id":"cm-7.1.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[2][b]"}],"prose":"ports;"},{"id":"cm-7.1.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[2][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.1.a_obj.2.d","name":"objective","properties":[{"name":"label","value":"CM-7(1)(a)[2][d]"}],"prose":"services;"}]}],"links":[{"href":"#cm-7.1_smt.a","rel":"corresp","text":"CM-7(1)(a)"}]},{"id":"cm-7.1.b_obj","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)"}],"parts":[{"id":"cm-7.1.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-7(1)(b)[1]"}],"prose":"defines, within the information system, unnecessary and/or nonsecure:","parts":[{"id":"cm-7.1.b_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[1][a]"}],"prose":"functions;"},{"id":"cm-7.1.b_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[1][b]"}],"prose":"ports;"},{"id":"cm-7.1.b_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[1][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.1.b_obj.1.d","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[1][d]"}],"prose":"services;"}]},{"id":"cm-7.1.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(1)(b)[2]"}],"prose":"disables organization-defined unnecessary and/or nonsecure:","parts":[{"id":"cm-7.1.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[2][a]"}],"prose":"functions;"},{"id":"cm-7.1.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[2][b]"}],"prose":"ports;"},{"id":"cm-7.1.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[2][c]"}],"prose":"protocols; and/or"},{"id":"cm-7.1.b_obj.2.d","name":"objective","properties":[{"name":"label","value":"CM-7(1)(b)[2][d]"}],"prose":"services."}]}],"links":[{"href":"#cm-7.1_smt.b","rel":"corresp","text":"CM-7(1)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing least functionality in the information system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity configuration checklists\\n\\ndocumented reviews of functions, ports, protocols, and/or services\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for reviewing functions, ports,\n protocols, and services on the information system\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for reviewing/disabling nonsecure functions, ports,\n protocols, and/or services\\n\\nautomated mechanisms implementing review and disabling of nonsecure functions,\n ports, protocols, and/or services"}]}]},{"id":"cm-7.2","class":"SP800-53-enhancement","title":"Prevent Program Execution","parameters":[{"id":"cm-7.2_prm_1"},{"id":"cm-7.2_prm_2","depends-on":"cm-7.2_prm_1","label":"organization-defined policies regarding software program usage and\n restrictions"}],"properties":[{"name":"label","value":"CM-7(2)"},{"name":"sort-id","value":"cm-07.02"}],"parts":[{"id":"cm-7.2_smt","name":"statement","prose":"The information system prevents program execution in accordance with {{ cm-7.2_prm_1 }}.","parts":[{"id":"cm-7.2_fr","name":"item","title":"CM-7 (2) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-7.2_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"This control shall be implemented in a technical manner on the information system to only allow programs to run that adhere to the policy (i.e. white listing). This control is not to be based off of strictly written policy on what is allowed or not allowed to run."}]}]},{"id":"cm-7.2_gdn","name":"guidance","links":[{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#pm-5","rel":"related","text":"PM-5"}]},{"id":"cm-7.2_obj","name":"objective","prose":"Determine if:","parts":[{"id":"cm-7.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-7(2)[1]"}],"prose":"the organization defines policies regarding software program usage and\n restrictions;"},{"id":"cm-7.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(2)[2]"}],"prose":"the information system prevents program execution in accordance with one or\n more of the following:","parts":[{"id":"cm-7.2_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-7(2)[2][a]"}],"prose":"organization-defined policies regarding program usage and restrictions;\n and/or"},{"id":"cm-7.2_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-7(2)[2][b]"}],"prose":"rules authorizing the terms and conditions of software program usage."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing least functionality in the information system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\nspecifications for preventing software program execution\\n\\ninformation system configuration settings and associated documentation\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes preventing program execution on the information\n system\\n\\norganizational processes for software program usage and restrictions\\n\\nautomated mechanisms preventing program execution on the information system\\n\\nautomated mechanisms supporting and/or implementing software program usage and\n restrictions"}]}]},{"id":"cm-7.5","class":"SP800-53-enhancement","title":"Authorized Software / Whitelisting","parameters":[{"id":"cm-7.5_prm_1","label":"organization-defined software programs authorized to execute on the\n information system"},{"id":"cm-7.5_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least Annually or when there is a change"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-7(5)"},{"name":"sort-id","value":"cm-07.05"}],"parts":[{"id":"cm-7.5_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-7.5_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Identifies {{ cm-7.5_prm_1 }};"},{"id":"cm-7.5_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Employs a deny-all, permit-by-exception policy to allow the execution of\n authorized software programs on the information system; and"},{"id":"cm-7.5_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Reviews and updates the list of authorized software programs {{ cm-7.5_prm_2 }}."}]},{"id":"cm-7.5_gdn","name":"guidance","prose":"The process used to identify software programs that are authorized to execute on\n organizational information systems is commonly referred to as whitelisting. In\n addition to whitelisting, organizations consider verifying the integrity of\n white-listed software programs using, for example, cryptographic checksums,\n digital signatures, or hash functions. Verification of white-listed software can\n occur either prior to execution or at system startup.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#pm-5","rel":"related","text":"PM-5"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#sc-34","rel":"related","text":"SC-34"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"cm-7.5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-7.5.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-7(5)(a)"}],"prose":"Identifies/defines software programs authorized to execute on the information\n system;","links":[{"href":"#cm-7.5_smt.a","rel":"corresp","text":"CM-7(5)(a)"}]},{"id":"cm-7.5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(5)(b)"}],"prose":"employs a deny-all, permit-by-exception policy to allow the execution of\n authorized software programs on the information system;","links":[{"href":"#cm-7.5_smt.b","rel":"corresp","text":"CM-7(5)(b)"}]},{"id":"cm-7.5.c_obj","name":"objective","properties":[{"name":"label","value":"CM-7(5)(c)"}],"parts":[{"id":"cm-7.5.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-7(5)(c)[1]"}],"prose":"defines the frequency to review and update the list of authorized software\n programs on the information system; and"},{"id":"cm-7.5.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-7(5)(c)[2]"}],"prose":"reviews and updates the list of authorized software programs with the\n organization-defined frequency."}],"links":[{"href":"#cm-7.5_smt.c","rel":"corresp","text":"CM-7(5)(c)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing least functionality in the information system\\n\\nconfiguration management plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of software programs authorized to execute on the information system\\n\\nsecurity configuration checklists\\n\\nreview and update records associated with list of authorized software\n programs\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for identifying software\n authorized to execute on the information system\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for identifying, reviewing, and updating programs\n authorized to execute on the information system\\n\\norganizational process for implementing whitelisting\\n\\nautomated mechanisms implementing whitelisting"}]}]}]},{"id":"cm-8","class":"SP800-53","title":"Information System Component Inventory","parameters":[{"id":"cm-8_prm_1","label":"organization-defined information deemed necessary to achieve effective\n information system component accountability"},{"id":"cm-8_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-8"},{"name":"sort-id","value":"cm-08"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops and documents an inventory of information system components that:","parts":[{"id":"cm-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Accurately reflects the current information system;"},{"id":"cm-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Includes all components within the authorization boundary of the information\n system;"},{"id":"cm-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Is at the level of granularity deemed necessary for tracking and reporting;\n and"},{"id":"cm-8_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Includes {{ cm-8_prm_1 }}; and"}]},{"id":"cm-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the information system component inventory {{ cm-8_prm_2 }}."},{"id":"cm-8_fr","name":"item","title":"CM-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Must be provided at least monthly or when there is a change."}]}]},{"id":"cm-8_gdn","name":"guidance","prose":"Organizations may choose to implement centralized information system component\n inventories that include components from all organizational information systems. In\n such situations, organizations ensure that the resulting inventories include\n system-specific information required for proper component accountability (e.g.,\n information system association, information system owner). Information deemed\n necessary for effective accountability of information system components includes, for\n example, hardware inventory specifications, software license information, software\n version numbers, component owners, and for networked components or devices, machine\n names and network addresses. Inventory specifications include, for example,\n manufacturer, device type, model, serial number, and physical location.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#pm-5","rel":"related","text":"PM-5"}]},{"id":"cm-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-8.a_obj","name":"objective","properties":[{"name":"label","value":"CM-8(a)"}],"parts":[{"id":"cm-8.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(1)"}],"prose":"develops and documents an inventory of information system components that\n accurately reflects the current information system;"},{"id":"cm-8.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(2)"}],"prose":"develops and documents an inventory of information system components that\n includes all components within the authorization boundary of the information\n system;"},{"id":"cm-8.a.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(3)"}],"prose":"develops and documents an inventory of information system components that is at\n the level of granularity deemed necessary for tracking and reporting;"},{"id":"cm-8.a.4_obj","name":"objective","properties":[{"name":"label","value":"CM-8(a)(4)"}],"parts":[{"id":"cm-8.a.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(4)[1]"}],"prose":"defines the information deemed necessary to achieve effective information\n system component accountability;"},{"id":"cm-8.a.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(a)(4)[2]"}],"prose":"develops and documents an inventory of information system components that\n includes organization-defined information deemed necessary to achieve\n effective information system component accountability;"}]}]},{"id":"cm-8.b_obj","name":"objective","properties":[{"name":"label","value":"CM-8(b)"}],"parts":[{"id":"cm-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(b)[1]"}],"prose":"defines the frequency to review and update the information system component\n inventory; and"},{"id":"cm-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-8(b)[2]"}],"prose":"reviews and updates the information system component inventory with the\n organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system component inventory\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system inventory records\\n\\ninventory reviews and update records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system component\n inventory\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for developing and documenting an inventory of\n information system components\\n\\nautomated mechanisms supporting and/or implementing the information system\n component inventory"}]}],"controls":[{"id":"cm-8.1","class":"SP800-53-enhancement","title":"Updates During Installations / Removals","properties":[{"name":"label","value":"CM-8(1)"},{"name":"sort-id","value":"cm-08.01"}],"parts":[{"id":"cm-8.1_smt","name":"statement","prose":"The organization updates the inventory of information system components as an\n integral part of component installations, removals, and information system\n updates."},{"id":"cm-8.1_obj","name":"objective","prose":"Determine if the organization updates the inventory of information system\n components as an integral part of:","parts":[{"id":"cm-8.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-8(1)[1]"}],"prose":"component installations;"},{"id":"cm-8.1_obj.2","name":"objective","properties":[{"name":"label","value":"CM-8(1)[2]"}],"prose":"component removals; and"},{"id":"cm-8.1_obj.3","name":"objective","properties":[{"name":"label","value":"CM-8(1)[3]"}],"prose":"information system updates."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system component inventory\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system inventory records\\n\\ninventory reviews and update records\\n\\ncomponent installation records\\n\\ncomponent removal records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for updating the information\n system component inventory\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for updating inventory of information system\n components\\n\\nautomated mechanisms implementing updating of the information system component\n inventory"}]}]},{"id":"cm-8.3","class":"SP800-53-enhancement","title":"Automated Unauthorized Component Detection","parameters":[{"id":"cm-8.3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"Continuously, using automated mechanisms with a maximum five-minute delay in detection"}]},{"id":"cm-8.3_prm_2"},{"id":"cm-8.3_prm_3","depends-on":"cm-8.3_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-8(3)"},{"name":"sort-id","value":"cm-08.03"}],"parts":[{"id":"cm-8.3_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-8.3_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Employs automated mechanisms {{ cm-8.3_prm_1 }} to detect the\n presence of unauthorized hardware, software, and firmware components within the\n information system; and"},{"id":"cm-8.3_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Takes the following actions when unauthorized components are detected: {{ cm-8.3_prm_2 }}."}]},{"id":"cm-8.3_gdn","name":"guidance","prose":"This control enhancement is applied in addition to the monitoring for unauthorized\n remote connections and mobile devices. Monitoring for unauthorized system\n components may be accomplished on an ongoing basis or by the periodic scanning of\n systems for that purpose. Automated mechanisms can be implemented within\n information systems or in other separate devices. Isolation can be achieved, for\n example, by placing unauthorized information system components in separate domains\n or subnets or otherwise quarantining such components. This type of component\n isolation is commonly referred to as sandboxing.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"},{"href":"#ra-5","rel":"related","text":"RA-5"}]},{"id":"cm-8.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-8.3.a_obj","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)"}],"parts":[{"id":"cm-8.3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(3)(a)[1]"}],"prose":"defines the frequency to employ automated mechanisms to detect the presence\n of unauthorized:","parts":[{"id":"cm-8.3.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)[1][a]"}],"prose":"hardware components within the information system;"},{"id":"cm-8.3.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)[1][b]"}],"prose":"software components within the information system;"},{"id":"cm-8.3.a_obj.1.c","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)[1][c]"}],"prose":"firmware components within the information system;"}]},{"id":"cm-8.3.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-8(3)(a)[2]"}],"prose":"employs automated mechanisms with the organization-defined frequency to\n detect the presence of unauthorized:","parts":[{"id":"cm-8.3.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)[2][a]"}],"prose":"hardware components within the information system;"},{"id":"cm-8.3.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)[2][b]"}],"prose":"software components within the information system;"},{"id":"cm-8.3.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-8(3)(a)[2][c]"}],"prose":"firmware components within the information system;"}]}],"links":[{"href":"#cm-8.3_smt.a","rel":"corresp","text":"CM-8(3)(a)"}]},{"id":"cm-8.3.b_obj","name":"objective","properties":[{"name":"label","value":"CM-8(3)(b)"}],"parts":[{"id":"cm-8.3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-8(3)(b)[1]"}],"prose":"defines personnel or roles to be notified when unauthorized components are\n detected;"},{"id":"cm-8.3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-8(3)(b)[2]"}],"prose":"takes one or more of the following actions when unauthorized components are\n detected:","parts":[{"id":"cm-8.3.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"CM-8(3)(b)[2][a]"}],"prose":"disables network access by such components;"},{"id":"cm-8.3.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"CM-8(3)(b)[2][b]"}],"prose":"isolates the components; and/or"},{"id":"cm-8.3.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"CM-8(3)(b)[2][c]"}],"prose":"notifies organization-defined personnel or roles."}]}],"links":[{"href":"#cm-8.3_smt.b","rel":"corresp","text":"CM-8(3)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system component inventory\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system inventory records\\n\\nalerts/notifications of unauthorized components within the information\n system\\n\\ninformation system monitoring records\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for managing the automated\n mechanisms implementing unauthorized information system component detection\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for detection of unauthorized information system\n components\\n\\nautomated mechanisms implementing the detection of unauthorized information\n system components"}]}]},{"id":"cm-8.5","class":"SP800-53-enhancement","title":"No Duplicate Accounting of Components","properties":[{"name":"label","value":"CM-8(5)"},{"name":"sort-id","value":"cm-08.05"}],"parts":[{"id":"cm-8.5_smt","name":"statement","prose":"The organization verifies that all components within the authorization boundary of\n the information system are not duplicated in other information system component\n inventories."},{"id":"cm-8.5_gdn","name":"guidance","prose":"This control enhancement addresses the potential problem of duplicate accounting\n of information system components in large or complex interconnected systems."},{"id":"cm-8.5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization verifies that all components within the\n authorization boundary of the information system are not duplicated in other\n information system inventories. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing information system component inventory\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system inventory records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system inventory responsibilities\\n\\norganizational personnel with responsibilities for defining information system\n components within the authorization boundary of the system\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for maintaining the inventory of information system\n components\\n\\nautomated mechanisms implementing the information system component\n inventory"}]}]}]},{"id":"cm-9","class":"SP800-53","title":"Configuration Management Plan","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CM-9"},{"name":"sort-id","value":"cm-09"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"cm-9_smt","name":"statement","prose":"The organization develops, documents, and implements a configuration management plan\n for the information system that:","parts":[{"id":"cm-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Addresses roles, responsibilities, and configuration management processes and\n procedures;"},{"id":"cm-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishes a process for identifying configuration items throughout the system\n development life cycle and for managing the configuration of the configuration\n items;"},{"id":"cm-9_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Defines the configuration items for the information system and places the\n configuration items under configuration management; and"},{"id":"cm-9_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects the configuration management plan from unauthorized disclosure and\n modification."}]},{"id":"cm-9_gdn","name":"guidance","prose":"Configuration management plans satisfy the requirements in configuration management\n policies while being tailored to individual information systems. Such plans define\n detailed processes and procedures for how configuration management is used to support\n system development life cycle activities at the information system level.\n Configuration management plans are typically developed during the\n development/acquisition phase of the system development life cycle. The plans\n describe how to move changes through change management processes, how to update\n configuration settings and baselines, how to maintain information system component\n inventories, how to control development, test, and operational environments, and how\n to develop, release, and update key documents. Organizations can employ templates to\n help ensure consistent and timely development and implementation of configuration\n management plans. Such templates can represent a master configuration management plan\n for the organization at large with subsets of the plan implemented on a system by\n system basis. Configuration management approval processes include designation of key\n management stakeholders responsible for reviewing and approving proposed changes to\n information systems, and personnel that conduct security impact analyses prior to the\n implementation of changes to the systems. Configuration items are the information\n system items (hardware, software, firmware, and documentation) to be\n configuration-managed. As information systems continue through the system development\n life cycle, new configuration items may be identified and some existing configuration\n items may no longer need to be under configuration control.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#sa-10","rel":"related","text":"SA-10"}]},{"id":"cm-9_obj","name":"objective","prose":"Determine if the organization develops, documents, and implements a configuration\n management plan for the information system that:","parts":[{"id":"cm-9.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-9(a)"}],"parts":[{"id":"cm-9.a_obj.1","name":"objective","properties":[{"name":"label","value":"CM-9(a)[1]"}],"prose":"addresses roles;"},{"id":"cm-9.a_obj.2","name":"objective","properties":[{"name":"label","value":"CM-9(a)[2]"}],"prose":"addresses responsibilities;"},{"id":"cm-9.a_obj.3","name":"objective","properties":[{"name":"label","value":"CM-9(a)[3]"}],"prose":"addresses configuration management processes and procedures;"}]},{"id":"cm-9.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-9(b)"}],"prose":"establishes a process for:","parts":[{"id":"cm-9.b_obj.1","name":"objective","properties":[{"name":"label","value":"CM-9(b)[1]"}],"prose":"identifying configuration items throughout the SDLC;"},{"id":"cm-9.b_obj.2","name":"objective","properties":[{"name":"label","value":"CM-9(b)[2]"}],"prose":"managing the configuration of the configuration items;"}]},{"id":"cm-9.c_obj","name":"objective","properties":[{"name":"label","value":"CM-9(c)"}],"parts":[{"id":"cm-9.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-9(c)[1]"}],"prose":"defines the configuration items for the information system;"},{"id":"cm-9.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-9(c)[2]"}],"prose":"places the configuration items under configuration management;"}]},{"id":"cm-9.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-9(d)"}],"prose":"protects the configuration management plan from unauthorized:","parts":[{"id":"cm-9.d_obj.1","name":"objective","properties":[{"name":"label","value":"CM-9(d)[1]"}],"prose":"disclosure; and"},{"id":"cm-9.d_obj.2","name":"objective","properties":[{"name":"label","value":"CM-9(d)[2]"}],"prose":"modification."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing configuration management planning\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for developing the configuration\n management plan\\n\\norganizational personnel with responsibilities for implementing and managing\n processes defined in the configuration management plan\\n\\norganizational personnel with responsibilities for protecting the configuration\n management plan\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for developing and documenting the configuration\n management plan\\n\\norganizational processes for identifying and managing configuration items\\n\\norganizational processes for protecting the configuration management plan\\n\\nautomated mechanisms implementing the configuration management plan\\n\\nautomated mechanisms for managing configuration items\\n\\nautomated mechanisms for protecting the configuration management plan"}]}]},{"id":"cm-10","class":"SP800-53","title":"Software Usage Restrictions","properties":[{"name":"label","value":"CM-10"},{"name":"sort-id","value":"cm-10"}],"parts":[{"id":"cm-10_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-10_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Uses software and associated documentation in accordance with contract agreements\n and copyright laws;"},{"id":"cm-10_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Tracks the use of software and associated documentation protected by quantity\n licenses to control copying and distribution; and"},{"id":"cm-10_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Controls and documents the use of peer-to-peer file sharing technology to ensure\n that this capability is not used for the unauthorized distribution, display,\n performance, or reproduction of copyrighted work."}]},{"id":"cm-10_gdn","name":"guidance","prose":"Software license tracking can be accomplished by manual methods (e.g., simple\n spreadsheets) or automated methods (e.g., specialized tracking applications)\n depending on organizational needs.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"cm-10_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-10.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-10(a)"}],"prose":"uses software and associated documentation in accordance with contract agreements\n and copyright laws;"},{"id":"cm-10.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-10(b)"}],"prose":"tracks the use of software and associated documentation protected by quantity\n licenses to control copying and distribution; and"},{"id":"cm-10.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-10(c)"}],"prose":"controls and documents the use of peer-to-peer file sharing technology to ensure\n that this capability is not used for the unauthorized distribution, display,\n performance, or reproduction of copyrighted work."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing software usage restrictions\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nsoftware contract agreements and copyright laws\\n\\nsite license documentation\\n\\nlist of software usage restrictions\\n\\nsoftware license tracking reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\norganizational personnel with software license management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for tracking the use of software protected by quantity\n licenses\\n\\norganization process for controlling/documenting the use of peer-to-peer file\n sharing technology\\n\\nautomated mechanisms implementing software license tracking\\n\\nautomated mechanisms implementing and controlling the use of peer-to-peer files\n sharing technology"}]}],"controls":[{"id":"cm-10.1","class":"SP800-53-enhancement","title":"Open Source Software","parameters":[{"id":"cm-10.1_prm_1","label":"organization-defined restrictions"}],"properties":[{"name":"label","value":"CM-10(1)"},{"name":"sort-id","value":"cm-10.01"}],"parts":[{"id":"cm-10.1_smt","name":"statement","prose":"The organization establishes the following restrictions on the use of open source\n software: {{ cm-10.1_prm_1 }}."},{"id":"cm-10.1_gdn","name":"guidance","prose":"Open source software refers to software that is available in source code form.\n Certain software rights normally reserved for copyright holders are routinely\n provided under software license agreements that permit individuals to study,\n change, and improve the software. From a security perspective, the major advantage\n of open source software is that it provides organizations with the ability to\n examine the source code. However, there are also various licensing issues\n associated with open source software including, for example, the constraints on\n derivative use of such software."},{"id":"cm-10.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-10.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-10(1)[1]"}],"prose":"defines restrictions on the use of open source software; and"},{"id":"cm-10.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-10(1)[2]"}],"prose":"establishes organization-defined restrictions on the use of open source\n software."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing restrictions on use of open source software\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for establishing and enforcing\n restrictions on use of open source software\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for restricting the use of open source software\\n\\nautomated mechanisms implementing restrictions on the use of open source\n software"}]}]}]},{"id":"cm-11","class":"SP800-53","title":"User-installed Software","parameters":[{"id":"cm-11_prm_1","label":"organization-defined policies"},{"id":"cm-11_prm_2","label":"organization-defined methods"},{"id":"cm-11_prm_3","label":"organization-defined frequency","constraints":[{"detail":"Continuously (via CM-7 (5))"}]}],"properties":[{"name":"label","value":"CM-11"},{"name":"sort-id","value":"cm-11"}],"parts":[{"id":"cm-11_smt","name":"statement","prose":"The organization:","parts":[{"id":"cm-11_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes {{ cm-11_prm_1 }} governing the installation of\n software by users;"},{"id":"cm-11_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Enforces software installation policies through {{ cm-11_prm_2 }};\n and"},{"id":"cm-11_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Monitors policy compliance at {{ cm-11_prm_3 }}."}]},{"id":"cm-11_gdn","name":"guidance","prose":"If provided the necessary privileges, users have the ability to install software in\n organizational information systems. To maintain control over the types of software\n installed, organizations identify permitted and prohibited actions regarding software\n installation. Permitted software installations may include, for example, updates and\n security patches to existing software and downloading applications from\n organization-approved “app stores” Prohibited software installations may include, for\n example, software with unknown or suspect pedigrees or software that organizations\n consider potentially malicious. The policies organizations select governing\n user-installed software may be organization-developed or provided by some external\n entity. Policy enforcement methods include procedural methods (e.g., periodic\n examination of user accounts), automated methods (e.g., configuration settings\n implemented on organizational information systems), or both.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"cm-11_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cm-11.a_obj","name":"objective","properties":[{"name":"label","value":"CM-11(a)"}],"parts":[{"id":"cm-11.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-11(a)[1]"}],"prose":"defines policies to govern the installation of software by users;"},{"id":"cm-11.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-11(a)[2]"}],"prose":"establishes organization-defined policies governing the installation of\n software by users;"}]},{"id":"cm-11.b_obj","name":"objective","properties":[{"name":"label","value":"CM-11(b)"}],"parts":[{"id":"cm-11.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-11(b)[1]"}],"prose":"defines methods to enforce software installation policies;"},{"id":"cm-11.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-11(b)[2]"}],"prose":"enforces software installation policies through organization-defined\n methods;"}]},{"id":"cm-11.c_obj","name":"objective","properties":[{"name":"label","value":"CM-11(c)"}],"parts":[{"id":"cm-11.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CM-11(c)[1]"}],"prose":"defines frequency to monitor policy compliance; and"},{"id":"cm-11.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CM-11(c)[2]"}],"prose":"monitors policy compliance at organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Configuration management policy\\n\\nprocedures addressing user installed software\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of rules governing user installed software\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records\\n\\ncontinuous monitoring strategy"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for governing user-installed\n software\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\norganizational personnel monitoring compliance with user-installed software\n policy\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes governing user-installed software on the information\n system\\n\\nautomated mechanisms enforcing rules/methods for governing the installation of\n software by users\\n\\nautomated mechanisms monitoring policy compliance"}]}]}]},{"id":"cp","class":"family","title":"Contingency Planning","controls":[{"id":"cp-1","class":"SP800-53","title":"Contingency Planning Policy and Procedures","parameters":[{"id":"cp-1_prm_1","label":"organization-defined personnel or roles"},{"id":"cp-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"cp-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-1"},{"name":"sort-id","value":"cp-01"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"cp-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ cp-1_prm_1 }}:","parts":[{"id":"cp-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A contingency planning policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"cp-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the contingency planning policy\n and associated contingency planning controls; and"}]},{"id":"cp-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"cp-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Contingency planning policy {{ cp-1_prm_2 }}; and"},{"id":"cp-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Contingency planning procedures {{ cp-1_prm_3 }}."}]}]},{"id":"cp-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the CP\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"cp-1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"cp-1.a_obj","name":"objective","properties":[{"name":"label","value":"CP-1(a)"}],"parts":[{"id":"cp-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)"}],"parts":[{"id":"cp-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(a)(1)[1]"}],"prose":"the organization develops and documents a contingency planning policy that\n addresses:","parts":[{"id":"cp-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"cp-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"cp-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"cp-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"cp-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"cp-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"cp-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"CP-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"cp-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(a)(1)[2]"}],"prose":"the organization defines personnel or roles to whom the contingency planning\n policy is to be disseminated;"},{"id":"cp-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-1(a)(1)[3]"}],"prose":"the organization disseminates the contingency planning policy to\n organization-defined personnel or roles;"}]},{"id":"cp-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"CP-1(a)(2)"}],"parts":[{"id":"cp-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(a)(2)[1]"}],"prose":"the organization develops and documents procedures to facilitate the\n implementation of the contingency planning policy and associated contingency\n planning controls;"},{"id":"cp-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(a)(2)[2]"}],"prose":"the organization defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"cp-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-1(a)(2)[3]"}],"prose":"the organization disseminates the procedures to organization-defined\n personnel or roles;"}]}]},{"id":"cp-1.b_obj","name":"objective","properties":[{"name":"label","value":"CP-1(b)"}],"parts":[{"id":"cp-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"CP-1(b)(1)"}],"parts":[{"id":"cp-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(b)(1)[1]"}],"prose":"the organization defines the frequency to review and update the current\n contingency planning policy;"},{"id":"cp-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(b)(1)[2]"}],"prose":"the organization reviews and updates the current contingency planning with\n the organization-defined frequency;"}]},{"id":"cp-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"CP-1(b)(2)"}],"parts":[{"id":"cp-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(b)(2)[1]"}],"prose":"the organization defines the frequency to review and update the current\n contingency planning procedures; and"},{"id":"cp-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-1(b)(2)[2]"}],"prose":"the organization reviews and updates the current contingency planning\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-2","class":"SP800-53","title":"Contingency Plan","parameters":[{"id":"cp-2_prm_1","label":"organization-defined personnel or roles"},{"id":"cp-2_prm_2","label":"organization-defined key contingency personnel (identified by name and/or by\n role) and organizational elements"},{"id":"cp-2_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"cp-2_prm_4","label":"organization-defined key contingency personnel (identified by name and/or by\n role) and organizational elements"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-2"},{"name":"sort-id","value":"cp-02"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a contingency plan for the information system that:","parts":[{"id":"cp-2_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Identifies essential missions and business functions and associated contingency\n requirements;"},{"id":"cp-2_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Provides recovery objectives, restoration priorities, and metrics;"},{"id":"cp-2_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Addresses contingency roles, responsibilities, assigned individuals with\n contact information;"},{"id":"cp-2_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Addresses maintaining essential missions and business functions despite an\n information system disruption, compromise, or failure;"},{"id":"cp-2_smt.a.5","name":"item","properties":[{"name":"label","value":"5."}],"prose":"Addresses eventual, full information system restoration without deterioration\n of the security safeguards originally planned and implemented; and"},{"id":"cp-2_smt.a.6","name":"item","properties":[{"name":"label","value":"6."}],"prose":"Is reviewed and approved by {{ cp-2_prm_1 }};"}]},{"id":"cp-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Distributes copies of the contingency plan to {{ cp-2_prm_2 }};"},{"id":"cp-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Coordinates contingency planning activities with incident handling activities;"},{"id":"cp-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Reviews the contingency plan for the information system {{ cp-2_prm_3 }};"},{"id":"cp-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Updates the contingency plan to address changes to the organization, information\n system, or environment of operation and problems encountered during contingency\n plan implementation, execution, or testing;"},{"id":"cp-2_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Communicates contingency plan changes to {{ cp-2_prm_4 }}; and"},{"id":"cp-2_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Protects the contingency plan from unauthorized disclosure and modification."},{"id":"cp-2_fr","name":"item","title":"CP-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-2_fr_smt.1","name":"item","properties":[{"name":"label","value":"CP-2 Requirement:"}],"prose":"For JAB authorizations the contingency lists include designated FedRAMP personnel."}]}]},{"id":"cp-2_gdn","name":"guidance","prose":"Contingency planning for information systems is part of an overall organizational\n program for achieving continuity of operations for mission/business functions.\n Contingency planning addresses both information system restoration and implementation\n of alternative mission/business processes when systems are compromised. The\n effectiveness of contingency planning is maximized by considering such planning\n throughout the phases of the system development life cycle. Performing contingency\n planning on hardware, software, and firmware development can be an effective means of\n achieving information system resiliency. Contingency plans reflect the degree of\n restoration required for organizational information systems since not all systems may\n need to fully recover to achieve the level of continuity of operations desired.\n Information system recovery objectives reflect applicable laws, Executive Orders,\n directives, policies, standards, regulations, and guidelines. In addition to\n information system availability, contingency plans also address other\n security-related events resulting in a reduction in mission and/or business\n effectiveness, such as malicious attacks compromising the confidentiality or\n integrity of information systems. Actions addressed in contingency plans include, for\n example, orderly/graceful degradation, information system shutdown, fallback to a\n manual mode, alternate information flows, and operating in modes reserved for when\n systems are under attack. By closely coordinating contingency planning with incident\n handling activities, organizations can ensure that the necessary contingency planning\n activities are in place and activated in the event of a security incident.","links":[{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-7","rel":"related","text":"CP-7"},{"href":"#cp-8","rel":"related","text":"CP-8"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#cp-10","rel":"related","text":"CP-10"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#pm-8","rel":"related","text":"PM-8"},{"href":"#pm-11","rel":"related","text":"PM-11"}]},{"id":"cp-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cp-2.a_obj","name":"objective","properties":[{"name":"label","value":"CP-2(a)"}],"prose":"develops and documents a contingency plan for the information system that:","parts":[{"id":"cp-2.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(1)"}],"prose":"identifies essential missions and business functions and associated contingency\n requirements;"},{"id":"cp-2.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(2)"}],"parts":[{"id":"cp-2.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"CP-2(a)(2)[1]"}],"prose":"provides recovery objectives;"},{"id":"cp-2.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(a)(2)[2]"}],"prose":"provides restoration priorities;"},{"id":"cp-2.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"CP-2(a)(2)[3]"}],"prose":"provides metrics;"}]},{"id":"cp-2.a.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(3)"}],"parts":[{"id":"cp-2.a.3_obj.1","name":"objective","properties":[{"name":"label","value":"CP-2(a)(3)[1]"}],"prose":"addresses contingency roles;"},{"id":"cp-2.a.3_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(a)(3)[2]"}],"prose":"addresses contingency responsibilities;"},{"id":"cp-2.a.3_obj.3","name":"objective","properties":[{"name":"label","value":"CP-2(a)(3)[3]"}],"prose":"addresses assigned individuals with contact information;"}]},{"id":"cp-2.a.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(4)"}],"prose":"addresses maintaining essential missions and business functions despite an\n information system disruption, compromise, or failure;"},{"id":"cp-2.a.5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(5)"}],"prose":"addresses eventual, full information system restoration without deterioration\n of the security safeguards originally planned and implemented;"},{"id":"cp-2.a.6_obj","name":"objective","properties":[{"name":"label","value":"CP-2(a)(6)"}],"parts":[{"id":"cp-2.a.6_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(6)[1]"}],"prose":"defines personnel or roles to review and approve the contingency plan for\n the information system;"},{"id":"cp-2.a.6_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(a)(6)[2]"}],"prose":"is reviewed and approved by organization-defined personnel or roles;"}]}]},{"id":"cp-2.b_obj","name":"objective","properties":[{"name":"label","value":"CP-2(b)"}],"parts":[{"id":"cp-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(b)[1]"}],"prose":"defines key contingency personnel (identified by name and/or by role) and\n organizational elements to whom copies of the contingency plan are to be\n distributed;"},{"id":"cp-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-2(b)[2]"}],"prose":"distributes copies of the contingency plan to organization-defined key\n contingency personnel and organizational elements;"}]},{"id":"cp-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-2(c)"}],"prose":"coordinates contingency planning activities with incident handling activities;"},{"id":"cp-2.d_obj","name":"objective","properties":[{"name":"label","value":"CP-2(d)"}],"parts":[{"id":"cp-2.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(d)[1]"}],"prose":"defines a frequency to review the contingency plan for the information\n system;"},{"id":"cp-2.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(d)[2]"}],"prose":"reviews the contingency plan with the organization-defined frequency;"}]},{"id":"cp-2.e_obj","name":"objective","properties":[{"name":"label","value":"CP-2(e)"}],"prose":"updates the contingency plan to address:","parts":[{"id":"cp-2.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-2(e)[1]"}],"prose":"changes to the organization, information system, or environment of\n operation;"},{"id":"cp-2.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-2(e)[2]"}],"prose":"problems encountered during plan implementation, execution, and testing;"}]},{"id":"cp-2.f_obj","name":"objective","properties":[{"name":"label","value":"CP-2(f)"}],"parts":[{"id":"cp-2.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(f)[1]"}],"prose":"defines key contingency personnel (identified by name and/or by role) and\n organizational elements to whom contingency plan changes are to be\n communicated;"},{"id":"cp-2.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-2(f)[2]"}],"prose":"communicates contingency plan changes to organization-defined key contingency\n personnel and organizational elements; and"}]},{"id":"cp-2.g_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-2(g)"}],"prose":"protects the contingency plan from unauthorized disclosure and modification."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nevidence of contingency plan reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency plan development, review, update, and\n protection\\n\\nautomated mechanisms for developing, reviewing, updating and/or protecting the\n contingency plan"}]}],"controls":[{"id":"cp-2.1","class":"SP800-53-enhancement","title":"Coordinate with Related Plans","properties":[{"name":"label","value":"CP-2(1)"},{"name":"sort-id","value":"cp-02.01"}],"parts":[{"id":"cp-2.1_smt","name":"statement","prose":"The organization coordinates contingency plan development with organizational\n elements responsible for related plans."},{"id":"cp-2.1_gdn","name":"guidance","prose":"Plans related to contingency plans for organizational information systems include,\n for example, Business Continuity Plans, Disaster Recovery Plans, Continuity of\n Operations Plans, Crisis Communications Plans, Critical Infrastructure Plans,\n Cyber Incident Response Plans, Insider Threat Implementation Plan, and Occupant\n Emergency Plans."},{"id":"cp-2.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization coordinates contingency plan development with\n organizational elements responsible for related plans."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nbusiness contingency plans\\n\\ndisaster recovery plans\\n\\ncontinuity of operations plans\\n\\ncrisis communications plans\\n\\ncritical infrastructure plans\\n\\ncyber incident response plan\\n\\ninsider threat implementation plans\\n\\noccupant emergency plans\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel with responsibility for related plans"}]}]},{"id":"cp-2.2","class":"SP800-53-enhancement","title":"Capacity Planning","properties":[{"name":"label","value":"CP-2(2)"},{"name":"sort-id","value":"cp-02.02"}],"parts":[{"id":"cp-2.2_smt","name":"statement","prose":"The organization conducts capacity planning so that necessary capacity for\n information processing, telecommunications, and environmental support exists\n during contingency operations."},{"id":"cp-2.2_gdn","name":"guidance","prose":"Capacity planning is needed because different types of threats (e.g., natural\n disasters, targeted cyber attacks) can result in a reduction of the available\n processing, telecommunications, and support services originally intended to\n support the organizational missions/business functions. Organizations may need to\n anticipate degraded operations during contingency operations and factor such\n degradation into capacity planning."},{"id":"cp-2.2_obj","name":"objective","prose":"Determine if the organization conducts capacity planning so that necessary\n capacity exists during contingency operations for: ","parts":[{"id":"cp-2.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-2(2)[1]"}],"prose":"information processing;"},{"id":"cp-2.2_obj.2","name":"objective","properties":[{"name":"label","value":"CP-2(2)[2]"}],"prose":"telecommunications; and"},{"id":"cp-2.2_obj.3","name":"objective","properties":[{"name":"label","value":"CP-2(2)[3]"}],"prose":"environmental support."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\ncapacity planning documents\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-2.3","class":"SP800-53-enhancement","title":"Resume Essential Missions / Business Functions","parameters":[{"id":"cp-2.3_prm_1","label":"organization-defined time period"}],"properties":[{"name":"label","value":"CP-2(3)"},{"name":"sort-id","value":"cp-02.03"}],"parts":[{"id":"cp-2.3_smt","name":"statement","prose":"The organization plans for the resumption of essential missions and business\n functions within {{ cp-2.3_prm_1 }} of contingency plan\n activation."},{"id":"cp-2.3_gdn","name":"guidance","prose":"Organizations may choose to carry out the contingency planning activities in this\n control enhancement as part of organizational business continuity planning\n including, for example, as part of business impact analyses. The time period for\n resumption of essential missions/business functions may be dependent on the\n severity/extent of disruptions to the information system and its supporting\n infrastructure.","links":[{"href":"#pe-12","rel":"related","text":"PE-12"}]},{"id":"cp-2.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cp-2.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-2(3)[1]"}],"prose":"defines the time period to plan for the resumption of essential missions and\n business functions as a result of contingency plan activation; and"},{"id":"cp-2.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-2(3)[2]"}],"prose":"plans for the resumption of essential missions and business functions within\n organization-defined time period of contingency plan activation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nbusiness impact assessment\\n\\nother related plans\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for resumption of missions and business functions"}]}]},{"id":"cp-2.8","class":"SP800-53-enhancement","title":"Identify Critical Assets","properties":[{"name":"label","value":"CP-2(8)"},{"name":"sort-id","value":"cp-02.08"}],"parts":[{"id":"cp-2.8_smt","name":"statement","prose":"The organization identifies critical information system assets supporting\n essential missions and business functions."},{"id":"cp-2.8_gdn","name":"guidance","prose":"Organizations may choose to carry out the contingency planning activities in this\n control enhancement as part of organizational business continuity planning\n including, for example, as part of business impact analyses. Organizations\n identify critical information system assets so that additional safeguards and\n countermeasures can be employed (above and beyond those safeguards and\n countermeasures routinely implemented) to help ensure that organizational\n missions/business functions can continue to be conducted during contingency\n operations. In addition, the identification of critical information assets\n facilitates the prioritization of organizational resources. Critical information\n system assets include technical and operational aspects. Technical aspects\n include, for example, information technology services, information system\n components, information technology products, and mechanisms. Operational aspects\n include, for example, procedures (manually executed operations) and personnel\n (individuals operating technical safeguards and/or executing manual procedures).\n Organizational program protection plans can provide assistance in identifying\n critical assets.","links":[{"href":"#sa-14","rel":"related","text":"SA-14"},{"href":"#sa-15","rel":"related","text":"SA-15"}]},{"id":"cp-2.8_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization identifies critical information system assets\n supporting essential missions and business functions."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nbusiness impact assessment\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"cp-3","class":"SP800-53","title":"Contingency Training","parameters":[{"id":"cp-3_prm_1","label":"organization-defined time period","constraints":[{"detail":"ten (10) days"}]},{"id":"cp-3_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-3"},{"name":"sort-id","value":"cp-03"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"cp-3_smt","name":"statement","prose":"The organization provides contingency training to information system users consistent\n with assigned roles and responsibilities:","parts":[{"id":"cp-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Within {{ cp-3_prm_1 }} of assuming a contingency role or\n responsibility;"},{"id":"cp-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"cp-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ cp-3_prm_2 }} thereafter."}]},{"id":"cp-3_gdn","name":"guidance","prose":"Contingency training provided by organizations is linked to the assigned roles and\n responsibilities of organizational personnel to ensure that the appropriate content\n and level of detail is included in such training. For example, regular users may only\n need to know when and where to report for duty during contingency operations and if\n normal duties are affected; system administrators may require additional training on\n how to set up information systems at alternate processing and storage sites; and\n managers/senior leaders may receive more specific training on how to conduct\n mission-essential functions in designated off-site locations and how to establish\n communications with other governmental entities for purposes of coordination on\n contingency-related activities. Training for contingency roles/responsibilities\n reflects the specific continuity requirements in the contingency plan.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#ir-2","rel":"related","text":"IR-2"}]},{"id":"cp-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"cp-3.a_obj","name":"objective","properties":[{"name":"label","value":"CP-3(a)"}],"parts":[{"id":"cp-3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-3(a)[1]"}],"prose":"defines a time period within which contingency training is to be provided to\n information system users assuming a contingency role or responsibility;"},{"id":"cp-3.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-3(a)[2]"}],"prose":"provides contingency training to information system users consistent with\n assigned roles and responsibilities within the organization-defined time period\n of assuming a contingency role or responsibility;"}]},{"id":"cp-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-3(b)"}],"prose":"provides contingency training to information system users consistent with assigned\n roles and responsibilities when required by information system changes;"},{"id":"cp-3.c_obj","name":"objective","properties":[{"name":"label","value":"CP-3(c)"}],"parts":[{"id":"cp-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-3(c)[1]"}],"prose":"defines the frequency for contingency training thereafter; and"},{"id":"cp-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-3(c)[2]"}],"prose":"provides contingency training to information system users consistent with\n assigned roles and responsibilities with the organization-defined frequency\n thereafter."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency training\\n\\ncontingency plan\\n\\ncontingency training curriculum\\n\\ncontingency training material\\n\\nsecurity plan\\n\\ncontingency training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning, plan implementation, and\n training responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency training"}]}]},{"id":"cp-4","class":"SP800-53","title":"Contingency Plan Testing","parameters":[{"id":"cp-4_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"cp-4_prm_2","label":"organization-defined tests","constraints":[{"detail":"functional exercises"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-4"},{"name":"sort-id","value":"cp-04"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"},{"href":"#0243a05a-e8a3-4d51-9364-4a9d20b0dcdf","rel":"reference","text":"NIST Special Publication 800-84"}],"parts":[{"id":"cp-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Tests the contingency plan for the information system {{ cp-4_prm_1 }} using {{ cp-4_prm_2 }} to determine the\n effectiveness of the plan and the organizational readiness to execute the\n plan;"},{"id":"cp-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews the contingency plan test results; and"},{"id":"cp-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Initiates corrective actions, if needed."},{"id":"cp-4_fr","name":"item","title":"CP-4(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-4_fr_smt.a","name":"item","properties":[{"name":"label","value":"CP-4(a) Requirement:"}],"prose":"The service provider develops test plans in accordance with NIST Special Publication 800-34 (as amended); plans are approved by the JAB/AO prior to initiating testing."}]}]},{"id":"cp-4_gdn","name":"guidance","prose":"Methods for testing contingency plans to determine the effectiveness of the plans and\n to identify potential weaknesses in the plans include, for example, walk-through and\n tabletop exercises, checklists, simulations (parallel, full interrupt), and\n comprehensive exercises. Organizations conduct testing based on the continuity\n requirements in contingency plans and include a determination of the effects on\n organizational operations, assets, and individuals arising due to contingency\n operations. Organizations have flexibility and discretion in the breadth, depth, and\n timelines of corrective actions.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-3","rel":"related","text":"CP-3"},{"href":"#ir-3","rel":"related","text":"IR-3"}]},{"id":"cp-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-4.a_obj","name":"objective","properties":[{"name":"label","value":"CP-4(a)"}],"parts":[{"id":"cp-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-4(a)[1]"}],"prose":"defines tests to determine the effectiveness of the contingency plan and the\n organizational readiness to execute the plan;"},{"id":"cp-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-4(a)[2]"}],"prose":"defines a frequency to test the contingency plan for the information\n system;"},{"id":"cp-4.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-4(a)[3]"}],"prose":"tests the contingency plan for the information system with the\n organization-defined frequency, using organization-defined tests to determine\n the effectiveness of the plan and the organizational readiness to execute the\n plan;"}]},{"id":"cp-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-4(b)"}],"prose":"reviews the contingency plan test results; and"},{"id":"cp-4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-4(c)"}],"prose":"initiates corrective actions, if needed."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing contingency plan testing\\n\\ncontingency plan\\n\\nsecurity plan\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for contingency plan testing,\n reviewing or responding to contingency plan tests\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for contingency plan testing\\n\\nautomated mechanisms supporting the contingency plan and/or contingency plan\n testing"}]}],"controls":[{"id":"cp-4.1","class":"SP800-53-enhancement","title":"Coordinate with Related Plans","properties":[{"name":"label","value":"CP-4(1)"},{"name":"sort-id","value":"cp-04.01"}],"parts":[{"id":"cp-4.1_smt","name":"statement","prose":"The organization coordinates contingency plan testing with organizational elements\n responsible for related plans."},{"id":"cp-4.1_gdn","name":"guidance","prose":"Plans related to contingency plans for organizational information systems include,\n for example, Business Continuity Plans, Disaster Recovery Plans, Continuity of\n Operations Plans, Crisis Communications Plans, Critical Infrastructure Plans,\n Cyber Incident Response Plans, and Occupant Emergency Plans. This control\n enhancement does not require organizations to create organizational elements to\n handle related plans or to align such elements with specific plans. It does\n require, however, that if such organizational elements are responsible for related\n plans, organizations should coordinate with those elements.","links":[{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#pm-8","rel":"related","text":"PM-8"}]},{"id":"cp-4.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization coordinates contingency plan testing with\n organizational elements responsible for related plans. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nincident response policy\\n\\nprocedures addressing contingency plan testing\\n\\ncontingency plan testing documentation\\n\\ncontingency plan\\n\\nbusiness continuity plans\\n\\ndisaster recovery plans\\n\\ncontinuity of operations plans\\n\\ncrisis communications plans\\n\\ncritical infrastructure plans\\n\\ncyber incident response plans\\n\\noccupant emergency plans\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan testing responsibilities\\n\\norganizational personnel\\n\\npersonnel with responsibilities for related plans\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"cp-6","class":"SP800-53","title":"Alternate Storage Site","properties":[{"name":"label","value":"CP-6"},{"name":"sort-id","value":"cp-06"}],"links":[{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes an alternate storage site including necessary agreements to permit the\n storage and retrieval of information system backup information; and"},{"id":"cp-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Ensures that the alternate storage site provides information security safeguards\n equivalent to that of the primary site."}]},{"id":"cp-6_gdn","name":"guidance","prose":"Alternate storage sites are sites that are geographically distinct from primary\n storage sites. An alternate storage site maintains duplicate copies of information\n and data in the event that the primary storage site is not available. Items covered\n by alternate storage site agreements include, for example, environmental conditions\n at alternate sites, access rules, physical and environmental protection requirements,\n and coordination of delivery/retrieval of backup media. Alternate storage sites\n reflect the requirements in contingency plans so that organizations can maintain\n essential missions/business functions despite disruption, compromise, or failure in\n organizational information systems.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-7","rel":"related","text":"CP-7"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#cp-10","rel":"related","text":"CP-10"},{"href":"#mp-4","rel":"related","text":"MP-4"}]},{"id":"cp-6_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-6_obj.1","name":"objective","properties":[{"name":"label","value":"CP-6[1]"}],"prose":"establishes an alternate storage site including necessary agreements to permit the\n storage and retrieval of information system backup information; and"},{"id":"cp-6_obj.2","name":"objective","properties":[{"name":"label","value":"CP-6[2]"}],"prose":"ensures that the alternate storage site provides information security safeguards\n equivalent to that of the primary site."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate storage sites\\n\\ncontingency plan\\n\\nalternate storage site agreements\\n\\nprimary storage site agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan alternate storage site\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for storing and retrieving information system backup\n information at the alternate storage site\\n\\nautomated mechanisms supporting and/or implementing storage and retrieval of\n information system backup information at the alternate storage site"}]}],"controls":[{"id":"cp-6.1","class":"SP800-53-enhancement","title":"Separation from Primary Site","properties":[{"name":"label","value":"CP-6(1)"},{"name":"sort-id","value":"cp-06.01"}],"parts":[{"id":"cp-6.1_smt","name":"statement","prose":"The organization identifies an alternate storage site that is separated from the\n primary storage site to reduce susceptibility to the same threats."},{"id":"cp-6.1_gdn","name":"guidance","prose":"Threats that affect alternate storage sites are typically defined in\n organizational assessments of risk and include, for example, natural disasters,\n structural failures, hostile cyber attacks, and errors of omission/commission.\n Organizations determine what is considered a sufficient degree of separation\n between primary and alternate storage sites based on the types of threats that are\n of concern. For one particular type of threat (i.e., hostile cyber attack), the\n degree of separation between sites is less relevant.","links":[{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"cp-6.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization identifies an alternate storage site that is\n separated from the primary storage site to reduce susceptibility to the same\n threats. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate storage sites\\n\\ncontingency plan\\n\\nalternate storage site\\n\\nalternate storage site agreements\\n\\nprimary storage site agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan alternate storage site\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-6.3","class":"SP800-53-enhancement","title":"Accessibility","properties":[{"name":"label","value":"CP-6(3)"},{"name":"sort-id","value":"cp-06.03"}],"parts":[{"id":"cp-6.3_smt","name":"statement","prose":"The organization identifies potential accessibility problems to the alternate\n storage site in the event of an area-wide disruption or disaster and outlines\n explicit mitigation actions."},{"id":"cp-6.3_gdn","name":"guidance","prose":"Area-wide disruptions refer to those types of disruptions that are broad in\n geographic scope (e.g., hurricane, regional power outage) with such determinations\n made by organizations based on organizational assessments of risk. Explicit\n mitigation actions include, for example: (i) duplicating backup information at\n other alternate storage sites if access problems occur at originally designated\n alternate sites; or (ii) planning for physical access to retrieve backup\n information if electronic accessibility to the alternate site is disrupted.","links":[{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"cp-6.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-6.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-6(3)[1]"}],"prose":"identifies potential accessibility problems to the alternate storage site in\n the event of an area-wide disruption or disaster; and"},{"id":"cp-6.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-6(3)[2]"}],"prose":"outlines explicit mitigation actions for such potential accessibility problems\n to the alternate storage site in the event of an area-wide disruption or\n disaster."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate storage sites\\n\\ncontingency plan\\n\\nalternate storage site\\n\\nlist of potential accessibility problems to alternate storage site\\n\\nmitigation actions for accessibility problems to alternate storage site\\n\\norganizational risk assessments\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan alternate storage site\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"cp-7","class":"SP800-53","title":"Alternate Processing Site","parameters":[{"id":"cp-7_prm_1","label":"organization-defined information system operations"},{"id":"cp-7_prm_2","label":"organization-defined time period consistent with recovery time and recovery point\n objectives"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-7"},{"name":"sort-id","value":"cp-07"}],"links":[{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-7_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes an alternate processing site including necessary agreements to permit\n the transfer and resumption of {{ cp-7_prm_1 }} for essential\n missions/business functions within {{ cp-7_prm_2 }} when the\n primary processing capabilities are unavailable;"},{"id":"cp-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Ensures that equipment and supplies required to transfer and resume operations are\n available at the alternate processing site or contracts are in place to support\n delivery to the site within the organization-defined time period for\n transfer/resumption; and"},{"id":"cp-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensures that the alternate processing site provides information security\n safeguards equivalent to those of the primary site."},{"id":"cp-7_fr","name":"item","title":"CP-7 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-7_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider defines a time period consistent with the recovery time objectives and business impact analysis."}]}]},{"id":"cp-7_gdn","name":"guidance","prose":"Alternate processing sites are sites that are geographically distinct from primary\n processing sites. An alternate processing site provides processing capability in the\n event that the primary processing site is not available. Items covered by alternate\n processing site agreements include, for example, environmental conditions at\n alternate sites, access rules, physical and environmental protection requirements,\n and coordination for the transfer/assignment of personnel. Requirements are\n specifically allocated to alternate processing sites that reflect the requirements in\n contingency plans to maintain essential missions/business functions despite\n disruption, compromise, or failure in organizational information systems.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-8","rel":"related","text":"CP-8"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#cp-10","rel":"related","text":"CP-10"},{"href":"#ma-6","rel":"related","text":"MA-6"}]},{"id":"cp-7_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-7.a_obj","name":"objective","properties":[{"name":"label","value":"CP-7(a)"}],"parts":[{"id":"cp-7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-7(a)[1]"}],"prose":"defines information system operations requiring an alternate processing site to\n be established to permit the transfer and resumption of such operations;"},{"id":"cp-7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-7(a)[2]"}],"prose":"defines the time period consistent with recovery time objectives and recovery\n point objectives (as specified in the information system contingency plan) for\n transfer/resumption of organization-defined information system operations for\n essential missions/business functions;"},{"id":"cp-7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-7(a)[3]"}],"prose":"establishes an alternate processing site including necessary agreements to\n permit the transfer and resumption of organization-defined information system\n operations for essential missions/business functions, within the\n organization-defined time period, when the primary processing capabilities are\n unavailable;"}]},{"id":"cp-7.b_obj","name":"objective","properties":[{"name":"label","value":"CP-7(b)"}],"parts":[{"id":"cp-7.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-7(b)[1]"}],"prose":"ensures that equipment and supplies required to transfer and resume operations\n are available at the alternate processing site; or"},{"id":"cp-7.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-7(b)[2]"}],"prose":"ensures that contracts are in place to support delivery to the site within the\n organization-defined time period for transfer/resumption; and"}]},{"id":"cp-7.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-7(c)"}],"prose":"ensures that the alternate processing site provides information security\n safeguards equivalent to those of the primary site."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate processing sites\\n\\ncontingency plan\\n\\nalternate processing site agreements\\n\\nprimary processing site agreements\\n\\nspare equipment and supplies inventory at alternate processing site\\n\\nequipment and supply contracts\\n\\nservice-level agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for contingency planning and/or\n alternate site arrangements\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for recovery at the alternate site\\n\\nautomated mechanisms supporting and/or implementing recovery at the alternate\n processing site"}]}],"controls":[{"id":"cp-7.1","class":"SP800-53-enhancement","title":"Separation from Primary Site","properties":[{"name":"label","value":"CP-7(1)"},{"name":"sort-id","value":"cp-07.01"}],"parts":[{"id":"cp-7.1_smt","name":"statement","prose":"The organization identifies an alternate processing site that is separated from\n the primary processing site to reduce susceptibility to the same threats.","parts":[{"id":"cp-7.1_fr","name":"item","title":"CP-7 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-7.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"The service provider may determine what is considered a sufficient degree of separation between the primary and alternate processing sites, based on the types of threats that are of concern. For one particular type of threat (i.e., hostile cyber attack), the degree of separation between sites will be less relevant."}]}]},{"id":"cp-7.1_gdn","name":"guidance","prose":"Threats that affect alternate processing sites are typically defined in\n organizational assessments of risk and include, for example, natural disasters,\n structural failures, hostile cyber attacks, and errors of omission/commission.\n Organizations determine what is considered a sufficient degree of separation\n between primary and alternate processing sites based on the types of threats that\n are of concern. For one particular type of threat (i.e., hostile cyber attack),\n the degree of separation between sites is less relevant.","links":[{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"cp-7.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization identifies an alternate processing site that is\n separated from the primary storage site to reduce susceptibility to the same\n threats. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate processing sites\\n\\ncontingency plan\\n\\nalternate processing site\\n\\nalternate processing site agreements\\n\\nprimary processing site agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan alternate processing site\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-7.2","class":"SP800-53-enhancement","title":"Accessibility","properties":[{"name":"label","value":"CP-7(2)"},{"name":"sort-id","value":"cp-07.02"}],"parts":[{"id":"cp-7.2_smt","name":"statement","prose":"The organization identifies potential accessibility problems to the alternate\n processing site in the event of an area-wide disruption or disaster and outlines\n explicit mitigation actions."},{"id":"cp-7.2_gdn","name":"guidance","prose":"Area-wide disruptions refer to those types of disruptions that are broad in\n geographic scope (e.g., hurricane, regional power outage) with such determinations\n made by organizations based on organizational assessments of risk.","links":[{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"cp-7.2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-7.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-7(2)[1]"}],"prose":"identifies potential accessibility problems to the alternate processing site in\n the event of an area-wide disruption or disaster; and"},{"id":"cp-7.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-7(2)[2]"}],"prose":"outlines explicit mitigation actions for such potential accessibility problems\n to the alternate processing site in the event of an area-wide disruption or\n disaster."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate processing sites\\n\\ncontingency plan\\n\\nalternate processing site\\n\\nalternate processing site agreements\\n\\nprimary processing site agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan alternate processing site\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"cp-7.3","class":"SP800-53-enhancement","title":"Priority of Service","properties":[{"name":"label","value":"CP-7(3)"},{"name":"sort-id","value":"cp-07.03"}],"parts":[{"id":"cp-7.3_smt","name":"statement","prose":"The organization develops alternate processing site agreements that contain\n priority-of-service provisions in accordance with organizational availability\n requirements (including recovery time objectives)."},{"id":"cp-7.3_gdn","name":"guidance","prose":"Priority-of-service agreements refer to negotiated agreements with service\n providers that ensure that organizations receive priority treatment consistent\n with their availability requirements and the availability of information resources\n at the alternate processing site."},{"id":"cp-7.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization develops alternate processing site agreements that\n contain priority-of-service provisions in accordance with organizational\n availability requirements (including recovery time objectives as specified in the\n information system contingency plan)."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate processing sites\\n\\ncontingency plan\\n\\nalternate processing site agreements\\n\\nservice-level agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan alternate processing site\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for acquisitions/contractual\n agreements"}]}]}]},{"id":"cp-8","class":"SP800-53","title":"Telecommunications Services","parameters":[{"id":"cp-8_prm_1","label":"organization-defined information system operations"},{"id":"cp-8_prm_2","label":"organization-defined time period"}],"properties":[{"name":"label","value":"CP-8"},{"name":"sort-id","value":"cp-08"}],"links":[{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"},{"href":"#fb5844de-ff96-47c0-b258-4f52bcc2f30d","rel":"reference","text":"National Communications Systems Directive 3-10"},{"href":"#3ac12e79-f54f-4a63-9f4b-ee4bcd4df604","rel":"reference","text":"http://www.dhs.gov/telecommunications-service-priority-tsp"}],"parts":[{"id":"cp-8_smt","name":"statement","prose":"The organization establishes alternate telecommunications services including\n necessary agreements to permit the resumption of {{ cp-8_prm_1 }} for\n essential missions and business functions within {{ cp-8_prm_2 }} when\n the primary telecommunications capabilities are unavailable at either the primary or\n alternate processing or storage sites.","parts":[{"id":"cp-8_fr","name":"item","title":"CP-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines a time period consistent with the recovery time objectives and business impact analysis."}]}]},{"id":"cp-8_gdn","name":"guidance","prose":"This control applies to telecommunications services (data and voice) for primary and\n alternate processing and storage sites. Alternate telecommunications services reflect\n the continuity requirements in contingency plans to maintain essential\n missions/business functions despite the loss of primary telecommunications services.\n Organizations may specify different time periods for primary/alternate sites.\n Alternate telecommunications services include, for example, additional organizational\n or commercial ground-based circuits/lines or satellites in lieu of ground-based\n communications. Organizations consider factors such as availability, quality of\n service, and access when entering into alternate telecommunications agreements.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-7","rel":"related","text":"CP-7"}]},{"id":"cp-8_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-8_obj.1","name":"objective","properties":[{"name":"label","value":"CP-8[1]"}],"prose":"defines information system operations requiring alternate telecommunications\n services to be established to permit the resumption of such operations;"},{"id":"cp-8_obj.2","name":"objective","properties":[{"name":"label","value":"CP-8[2]"}],"prose":"defines the time period to permit resumption of organization-defined information\n system operations for essential missions and business functions; and"},{"id":"cp-8_obj.3","name":"objective","properties":[{"name":"label","value":"CP-8[3]"}],"prose":"establishes alternate telecommunications services including necessary agreements\n to permit the resumption of organization-defined information system operations for\n essential missions and business functions, within the organization-defined time\n period, when the primary telecommunications capabilities are unavailable at either\n the primary or alternate processing or storage sites."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing alternate telecommunications services\\n\\ncontingency plan\\n\\nprimary and alternate telecommunications service agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan telecommunications\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for acquisitions/contractual\n agreements"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting telecommunications"}]}],"controls":[{"id":"cp-8.1","class":"SP800-53-enhancement","title":"Priority of Service Provisions","properties":[{"name":"label","value":"CP-8(1)"},{"name":"sort-id","value":"cp-08.01"}],"parts":[{"id":"cp-8.1_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-8.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Develops primary and alternate telecommunications service agreements that\n contain priority-of-service provisions in accordance with organizational\n availability requirements (including recovery time objectives); and"},{"id":"cp-8.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Requests Telecommunications Service Priority for all telecommunications\n services used for national security emergency preparedness in the event that\n the primary and/or alternate telecommunications services are provided by a\n common carrier."}]},{"id":"cp-8.1_gdn","name":"guidance","prose":"Organizations consider the potential mission/business impact in situations where\n telecommunications service providers are servicing other organizations with\n similar priority-of-service provisions."},{"id":"cp-8.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-8.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-8(1)[1]"}],"prose":"develops primary and alternate telecommunications service agreements that\n contain priority-of-service provisions in accordance with organizational\n availability requirements (including recovery time objectives as specified in\n the information system contingency plan); and"},{"id":"cp-8.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-8(1)[2]"}],"prose":"requests Telecommunications Service Priority for all telecommunications\n services used for national security emergency preparedness in the event that\n the primary and/or alternate telecommunications services are provided by a\n common carrier."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing primary and alternate telecommunications services\\n\\ncontingency plan\\n\\nprimary and alternate telecommunications service agreements\\n\\nTelecommunications Service Priority documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan telecommunications\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for acquisitions/contractual\n agreements"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting telecommunications"}]}]},{"id":"cp-8.2","class":"SP800-53-enhancement","title":"Single Points of Failure","properties":[{"name":"label","value":"CP-8(2)"},{"name":"sort-id","value":"cp-08.02"}],"parts":[{"id":"cp-8.2_smt","name":"statement","prose":"The organization obtains alternate telecommunications services to reduce the\n likelihood of sharing a single point of failure with primary telecommunications\n services."},{"id":"cp-8.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization obtains alternate telecommunications services to\n reduce the likelihood of sharing a single point of failure with primary\n telecommunications services. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing primary and alternate telecommunications services\\n\\ncontingency plan\\n\\nprimary and alternate telecommunications service agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency plan telecommunications\n responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\nprimary and alternate telecommunications service providers\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"cp-9","class":"SP800-53","title":"Information System Backup","parameters":[{"id":"cp-9_prm_1","label":"organization-defined frequency consistent with recovery time and recovery point\n objectives","constraints":[{"detail":"daily incremental; weekly full"}]},{"id":"cp-9_prm_2","label":"organization-defined frequency consistent with recovery time and recovery point\n objectives","constraints":[{"detail":"daily incremental; weekly full"}]},{"id":"cp-9_prm_3","label":"organization-defined frequency consistent with recovery time and recovery point\n objectives","constraints":[{"detail":"daily incremental; weekly full"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-9"},{"name":"sort-id","value":"cp-09"}],"links":[{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-9_smt","name":"statement","prose":"The organization:","parts":[{"id":"cp-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Conducts backups of user-level information contained in the information system\n {{ cp-9_prm_1 }};"},{"id":"cp-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Conducts backups of system-level information contained in the information system\n {{ cp-9_prm_2 }};"},{"id":"cp-9_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Conducts backups of information system documentation including security-related\n documentation {{ cp-9_prm_3 }}; and"},{"id":"cp-9_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects the confidentiality, integrity, and availability of backup information at\n storage locations."},{"id":"cp-9_fr","name":"item","title":"CP-9 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-9_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine what elements of the cloud environment require the Information System Backup control. The service provider shall determine how Information System Backup is going to be verified and appropriate periodicity of the check."},{"id":"cp-9_fr_smt.a","name":"item","properties":[{"name":"label","value":"CP-9(a) Requirement:"}],"prose":"The service provider maintains at least three backup copies of user-level information (at least one of which is available online)."},{"id":"cp-9_fr_smt.b","name":"item","properties":[{"name":"label","value":"CP-9(b)Requirement:"}],"prose":"The service provider maintains at least three backup copies of system-level information (at least one of which is available online)."},{"id":"cp-9_fr_smt.c","name":"item","properties":[{"name":"label","value":"CP-9(c)Requirement:"}],"prose":"The service provider maintains at least three backup copies of information system documentation including security information (at least one of which is available online)."}]}]},{"id":"cp-9_gdn","name":"guidance","prose":"System-level information includes, for example, system-state information, operating\n system and application software, and licenses. User-level information includes any\n information other than system-level information. Mechanisms employed by organizations\n to protect the integrity of information system backups include, for example, digital\n signatures and cryptographic hashes. Protection of system backup information while in\n transit is beyond the scope of this control. Information system backups reflect the\n requirements in contingency plans as well as other organizational requirements for\n backing up information.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"cp-9_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-9.a_obj","name":"objective","properties":[{"name":"label","value":"CP-9(a)"}],"parts":[{"id":"cp-9.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(a)[1]"}],"prose":"defines a frequency, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n conduct backups of user-level information contained in the information\n system;"},{"id":"cp-9.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(a)[2]"}],"prose":"conducts backups of user-level information contained in the information system\n with the organization-defined frequency;"}]},{"id":"cp-9.b_obj","name":"objective","properties":[{"name":"label","value":"CP-9(b)"}],"parts":[{"id":"cp-9.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(b)[1]"}],"prose":"defines a frequency, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n conduct backups of system-level information contained in the information\n system;"},{"id":"cp-9.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(b)[2]"}],"prose":"conducts backups of system-level information contained in the information\n system with the organization-defined frequency;"}]},{"id":"cp-9.c_obj","name":"objective","properties":[{"name":"label","value":"CP-9(c)"}],"parts":[{"id":"cp-9.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(c)[1]"}],"prose":"defines a frequency, consistent with recovery time objectives and recovery\n point objectives as specified in the information system contingency plan, to\n conduct backups of information system documentation including security-related\n documentation;"},{"id":"cp-9.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(c)[2]"}],"prose":"conducts backups of information system documentation, including\n security-related documentation, with the organization-defined frequency;\n and"}]},{"id":"cp-9.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(d)"}],"prose":"protects the confidentiality, integrity, and availability of backup information at\n storage locations."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\nbackup storage location(s)\\n\\ninformation system backup logs or records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system backup responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for conducting information system backups\\n\\nautomated mechanisms supporting and/or implementing information system backups"}]}],"controls":[{"id":"cp-9.1","class":"SP800-53-enhancement","title":"Testing for Reliability / Integrity","parameters":[{"id":"cp-9.1_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"CP-9(1)"},{"name":"sort-id","value":"cp-09.01"}],"parts":[{"id":"cp-9.1_smt","name":"statement","prose":"The organization tests backup information {{ cp-9.1_prm_1 }} to\n verify media reliability and information integrity."},{"id":"cp-9.1_gdn","name":"guidance","links":[{"href":"#cp-4","rel":"related","text":"CP-4"}]},{"id":"cp-9.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-9.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(1)[1]"}],"prose":"defines the frequency to test backup information to verify media reliability\n and information integrity; and"},{"id":"cp-9.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-9(1)[2]"}],"prose":"tests backup information with the organization-defined frequency to verify\n media reliability and information integrity."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\ninformation system backup test results\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system backup responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for conducting information system backups\\n\\nautomated mechanisms supporting and/or implementing information system\n backups"}]}]},{"id":"cp-9.3","class":"SP800-53-enhancement","title":"Separate Storage for Critical Information","parameters":[{"id":"cp-9.3_prm_1","label":"organization-defined critical information system software and other\n security-related information"}],"properties":[{"name":"label","value":"CP-9(3)"},{"name":"sort-id","value":"cp-09.03"}],"parts":[{"id":"cp-9.3_smt","name":"statement","prose":"The organization stores backup copies of {{ cp-9.3_prm_1 }} in a\n separate facility or in a fire-rated container that is not collocated with the\n operational system."},{"id":"cp-9.3_gdn","name":"guidance","prose":"Critical information system software includes, for example, operating systems,\n cryptographic key management systems, and intrusion detection/prevention systems.\n Security-related information includes, for example, organizational inventories of\n hardware, software, and firmware components. Alternate storage sites typically\n serve as separate storage facilities for organizations.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-8","rel":"related","text":"CM-8"}]},{"id":"cp-9.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"cp-9.3_obj.1","name":"objective","properties":[{"name":"label","value":"CP-9(3)[1]"}],"parts":[{"id":"cp-9.3_obj.1.a","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(3)[1][a]"}],"prose":"defines critical information system software and other security-related\n information requiring backup copies to be stored in a separate facility;\n or"},{"id":"cp-9.3_obj.1.b","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"CP-9(3)[1][b]"}],"prose":"defines critical information system software and other security-related\n information requiring backup copies to be stored in a fire-rated container\n that is not collocated with the operational system; and"}]},{"id":"cp-9.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"CP-9(3)[2]"}],"prose":"stores backup copies of organization-defined critical information system\n software and other security-related information in a separate facility or in a\n fire-rated container that is not collocated with the operational system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\nbackup storage location(s)\\n\\ninformation system backup configurations and associated documentation\\n\\ninformation system backup logs or records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning and plan implementation\n responsibilities\\n\\norganizational personnel with information system backup responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"cp-10","class":"SP800-53","title":"Information System Recovery and Reconstitution","properties":[{"name":"label","value":"CP-10"},{"name":"sort-id","value":"cp-10"}],"links":[{"href":"#023104bc-6f75-4cd5-b7d0-fc92326f8007","rel":"reference","text":"Federal Continuity Directive 1"},{"href":"#748a81b9-9cad-463f-abde-8b368167e70d","rel":"reference","text":"NIST Special Publication 800-34"}],"parts":[{"id":"cp-10_smt","name":"statement","prose":"The organization provides for the recovery and reconstitution of the information\n system to a known state after a disruption, compromise, or failure."},{"id":"cp-10_gdn","name":"guidance","prose":"Recovery is executing information system contingency plan activities to restore\n organizational missions/business functions. Reconstitution takes place following\n recovery and includes activities for returning organizational information systems to\n fully operational states. Recovery and reconstitution operations reflect mission and\n business priorities, recovery point/time and reconstitution objectives, and\n established organizational metrics consistent with contingency plan requirements.\n Reconstitution includes the deactivation of any interim information system\n capabilities that may have been needed during recovery operations. Reconstitution\n also includes assessments of fully restored information system capabilities,\n reestablishment of continuous monitoring activities, potential information system\n reauthorizations, and activities to prepare the systems against future disruptions,\n compromises, or failures. Recovery/reconstitution capabilities employed by\n organizations can include both automated mechanisms and manual procedures.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-7","rel":"related","text":"CP-7"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#sc-24","rel":"related","text":"SC-24"}]},{"id":"cp-10_obj","name":"objective","prose":"Determine if the organization provides for: ","parts":[{"id":"cp-10_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"CP-10[1]"}],"prose":"the recovery of the information system to a known state after:","parts":[{"id":"cp-10_obj.1.a","name":"objective","properties":[{"name":"label","value":"CP-10[1][a]"}],"prose":"a disruption;"},{"id":"cp-10_obj.1.b","name":"objective","properties":[{"name":"label","value":"CP-10[1][b]"}],"prose":"a compromise; or"},{"id":"cp-10_obj.1.c","name":"objective","properties":[{"name":"label","value":"CP-10[1][c]"}],"prose":"a failure;"}]},{"id":"cp-10_obj.2","name":"objective","properties":[{"name":"label","value":"CP-10[2]"}],"prose":"the reconstitution of the information system to a known state after:","parts":[{"id":"cp-10_obj.2.a","name":"objective","properties":[{"name":"label","value":"CP-10[2][a]"}],"prose":"a disruption;"},{"id":"cp-10_obj.2.b","name":"objective","properties":[{"name":"label","value":"CP-10[2][b]"}],"prose":"a compromise; or"},{"id":"cp-10_obj.2.c","name":"objective","properties":[{"name":"label","value":"CP-10[2][c]"}],"prose":"a failure."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\ninformation system backup test results\\n\\ncontingency plan test results\\n\\ncontingency plan test documentation\\n\\nredundant secondary system for information system backups\\n\\nlocation(s) of redundant secondary backup system(s)\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with contingency planning, recovery, and/or\n reconstitution responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes implementing information system recovery and\n reconstitution operations\\n\\nautomated mechanisms supporting and/or implementing information system recovery\n and reconstitution operations"}]}],"controls":[{"id":"cp-10.2","class":"SP800-53-enhancement","title":"Transaction Recovery","properties":[{"name":"label","value":"CP-10(2)"},{"name":"sort-id","value":"cp-10.02"}],"parts":[{"id":"cp-10.2_smt","name":"statement","prose":"The information system implements transaction recovery for systems that are\n transaction-based."},{"id":"cp-10.2_gdn","name":"guidance","prose":"Transaction-based information systems include, for example, database management\n systems and transaction processing systems. Mechanisms supporting transaction\n recovery include, for example, transaction rollback and transaction\n journaling."},{"id":"cp-10.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements transaction recovery for systems\n that are transaction-based. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Contingency planning policy\\n\\nprocedures addressing information system recovery and reconstitution\\n\\ncontingency plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\ninformation system transaction recovery records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for transaction recovery\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing transaction recovery\n capability"}]}]}]}]},{"id":"ia","class":"family","title":"Identification and Authentication","controls":[{"id":"ia-1","class":"SP800-53","title":"Identification and Authentication Policy and Procedures","parameters":[{"id":"ia-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ia-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ia-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IA-1"},{"name":"sort-id","value":"ia-01"}],"links":[{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ia-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ia-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ia-1_prm_1 }}:","parts":[{"id":"ia-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An identification and authentication policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"ia-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the identification and\n authentication policy and associated identification and authentication\n controls; and"}]},{"id":"ia-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ia-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Identification and authentication policy {{ ia-1_prm_2 }};\n and"},{"id":"ia-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Identification and authentication procedures {{ ia-1_prm_3 }}."}]}]},{"id":"ia-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the IA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ia-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ia-1.a_obj","name":"objective","properties":[{"name":"label","value":"IA-1(a)"}],"parts":[{"id":"ia-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)"}],"parts":[{"id":"ia-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(a)(1)[1]"}],"prose":"develops and documents an identification and authentication policy that\n addresses:","parts":[{"id":"ia-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ia-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ia-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ia-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ia-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ia-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ia-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"IA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ia-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the identification and authentication\n policy is to be disseminated; and"},{"id":"ia-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IA-1(a)(1)[3]"}],"prose":"disseminates the identification and authentication policy to\n organization-defined personnel or roles;"}]},{"id":"ia-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"IA-1(a)(2)"}],"parts":[{"id":"ia-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n identification and authentication policy and associated identification and\n authentication controls;"},{"id":"ia-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ia-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ia-1.b_obj","name":"objective","properties":[{"name":"label","value":"IA-1(b)"}],"parts":[{"id":"ia-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"IA-1(b)(1)"}],"parts":[{"id":"ia-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current identification and\n authentication policy;"},{"id":"ia-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(b)(1)[2]"}],"prose":"reviews and updates the current identification and authentication policy\n with the organization-defined frequency; and"}]},{"id":"ia-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"IA-1(b)(2)"}],"parts":[{"id":"ia-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current identification and\n authentication procedures; and"},{"id":"ia-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-1(b)(2)[2]"}],"prose":"reviews and updates the current identification and authentication procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with identification and authentication\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ia-2","class":"SP800-53","title":"Identification and Authentication (organizational Users)","properties":[{"name":"label","value":"IA-2"},{"name":"sort-id","value":"ia-02"}],"links":[{"href":"#ad733a42-a7ed-4774-b988-4930c28852f3","rel":"reference","text":"HSPD-12"},{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#4da24a96-6cf8-435d-9d1f-c73247cad109","rel":"reference","text":"OMB Memorandum 06-16"},{"href":"#74e740a4-c45d-49f3-a86e-eb747c549e01","rel":"reference","text":"OMB Memorandum 11-11"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#ba557c91-ba3e-4792-adc6-a4ae479b39ff","rel":"reference","text":"FICAM Roadmap and Implementation Guidance"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ia-2_smt","name":"statement","prose":"The information system uniquely identifies and authenticates organizational users (or\n processes acting on behalf of organizational users)."},{"id":"ia-2_gdn","name":"guidance","prose":"Organizational users include employees or individuals that organizations deem to have\n equivalent status of employees (e.g., contractors, guest researchers). This control\n applies to all accesses other than: (i) accesses that are explicitly identified and\n documented in AC-14; and (ii) accesses that occur through authorized use of group\n authenticators without individual authentication. Organizations may require unique\n identification of individuals in group accounts (e.g., shared privilege accounts) or\n for detailed accountability of individual activity. Organizations employ passwords,\n tokens, or biometrics to authenticate user identities, or in the case multifactor\n authentication, or some combination thereof. Access to organizational information\n systems is defined as either local access or network access. Local access is any\n access to organizational information systems by users (or processes acting on behalf\n of users) where such access is obtained by direct connections without the use of\n networks. Network access is access to organizational information systems by users (or\n processes acting on behalf of users) where such access is obtained through network\n connections (i.e., nonlocal accesses). Remote access is a type of network access that\n involves communication through external networks (e.g., the Internet). Internal\n networks include local area networks and wide area networks. In addition, the use of\n encrypted virtual private networks (VPNs) for network connections between\n organization-controlled endpoints and non-organization controlled endpoints may be\n treated as internal networks from the perspective of protecting the confidentiality\n and integrity of information traversing the network. Organizations can satisfy the\n identification and authentication requirements in this control by complying with the\n requirements in Homeland Security Presidential Directive 12 consistent with the\n specific organizational implementation plans. Multifactor authentication requires the\n use of two or more different factors to achieve authentication. The factors are\n defined as: (i) something you know (e.g., password, personal identification number\n [PIN]); (ii) something you have (e.g., cryptographic identification device, token);\n or (iii) something you are (e.g., biometric). Multifactor solutions that require\n devices separate from information systems gaining access include, for example,\n hardware tokens providing time-based or challenge-response authenticators and smart\n cards such as the U.S. Government Personal Identity Verification card and the DoD\n common access card. In addition to identifying and authenticating users at the\n information system level (i.e., at logon), organizations also employ identification\n and authentication mechanisms at the application level, when necessary, to provide\n increased information security. Identification and authentication requirements for\n other than organizational users are described in IA-8.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"}]},{"id":"ia-2_obj","name":"objective","prose":"Determine if the information system uniquely identifies and authenticates\n organizational users (or processes acting on behalf of organizational users)."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for uniquely identifying and authenticating users\\n\\nautomated mechanisms supporting and/or implementing identification and\n authentication capability"}]}],"controls":[{"id":"ia-2.1","class":"SP800-53-enhancement","title":"Network Access to Privileged Accounts","properties":[{"name":"label","value":"IA-2(1)"},{"name":"sort-id","value":"ia-02.01"}],"parts":[{"id":"ia-2.1_smt","name":"statement","prose":"The information system implements multifactor authentication for network access to\n privileged accounts."},{"id":"ia-2.1_gdn","name":"guidance","links":[{"href":"#ac-6","rel":"related","text":"AC-6"}]},{"id":"ia-2.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements multifactor authentication for\n network access to privileged accounts."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing multifactor authentication\n capability"}]}]},{"id":"ia-2.2","class":"SP800-53-enhancement","title":"Network Access to Non-privileged Accounts","properties":[{"name":"label","value":"IA-2(2)"},{"name":"sort-id","value":"ia-02.02"}],"parts":[{"id":"ia-2.2_smt","name":"statement","prose":"The information system implements multifactor authentication for network access to\n non-privileged accounts."},{"id":"ia-2.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements multifactor authentication for\n network access to non-privileged accounts."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing multifactor authentication\n capability"}]}]},{"id":"ia-2.3","class":"SP800-53-enhancement","title":"Local Access to Privileged Accounts","properties":[{"name":"label","value":"IA-2(3)"},{"name":"sort-id","value":"ia-02.03"}],"parts":[{"id":"ia-2.3_smt","name":"statement","prose":"The information system implements multifactor authentication for local access to\n privileged accounts."},{"id":"ia-2.3_gdn","name":"guidance","links":[{"href":"#ac-6","rel":"related","text":"AC-6"}]},{"id":"ia-2.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements multifactor authentication for\n local access to privileged accounts."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing multifactor authentication\n capability"}]}]},{"id":"ia-2.5","class":"SP800-53-enhancement","title":"Group Authentication","properties":[{"name":"label","value":"IA-2(5)"},{"name":"sort-id","value":"ia-02.05"}],"parts":[{"id":"ia-2.5_smt","name":"statement","prose":"The organization requires individuals to be authenticated with an individual\n authenticator when a group authenticator is employed."},{"id":"ia-2.5_gdn","name":"guidance","prose":"Requiring individuals to use individual authenticators as a second level of\n authentication helps organizations to mitigate the risk of using group\n authenticators."},{"id":"ia-2.5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization requires individuals to be authenticated with an\n individual authenticator when a group authenticator is employed."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing authentication capability\n for group accounts"}]}]},{"id":"ia-2.8","class":"SP800-53-enhancement","title":"Network Access to Privileged Accounts - Replay Resistant","properties":[{"name":"label","value":"IA-2(8)"},{"name":"sort-id","value":"ia-02.08"}],"parts":[{"id":"ia-2.8_smt","name":"statement","prose":"The information system implements replay-resistant authentication mechanisms for\n network access to privileged accounts."},{"id":"ia-2.8_gdn","name":"guidance","prose":"Authentication processes resist replay attacks if it is impractical to achieve\n successful authentications by replaying previous authentication messages.\n Replay-resistant techniques include, for example, protocols that use nonces or\n challenges such as Transport Layer Security (TLS) and time synchronous or\n challenge-response one-time authenticators."},{"id":"ia-2.8_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements replay-resistant authentication\n mechanisms for network access to privileged accounts. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of privileged information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms supporting and/or implementing replay resistant\n authentication mechanisms"}]}]},{"id":"ia-2.11","class":"SP800-53-enhancement","title":"Remote Access - Separate Device","parameters":[{"id":"ia-2.11_prm_1","label":"organization-defined strength of mechanism requirements","constraints":[{"detail":"FIPS 140-2, NIAP Certification, or NSA approval"}]}],"properties":[{"name":"label","value":"IA-2(11)"},{"name":"sort-id","value":"ia-02.11"}],"parts":[{"id":"ia-2.11_smt","name":"statement","prose":"The information system implements multifactor authentication for remote access to\n privileged and non-privileged accounts such that one of the factors is provided by\n a device separate from the system gaining access and the device meets {{ ia-2.11_prm_1 }}.","parts":[{"id":"ia-2.11_fr","name":"item","title":"IA-2 (11) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-2.11_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"PIV=separate device. Please refer to NIST SP 800-157 Guidelines for Derived Personal Identity Verification (PIV) Credentials."}]}]},{"id":"ia-2.11_gdn","name":"guidance","prose":"For remote access to privileged/non-privileged accounts, the purpose of requiring\n a device that is separate from the information system gaining access for one of\n the factors during multifactor authentication is to reduce the likelihood of\n compromising authentication credentials stored on the system. For example,\n adversaries deploying malicious code on organizational information systems can\n potentially compromise such credentials resident on the system and subsequently\n impersonate authorized users.","links":[{"href":"#ac-6","rel":"related","text":"AC-6"}]},{"id":"ia-2.11_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"ia-2.11_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(11)[1]"}],"prose":"the information system implements multifactor authentication for remote access\n to privileged accounts such that one of the factors is provided by a device\n separate from the system gaining access;"},{"id":"ia-2.11_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(11)[2]"}],"prose":"the information system implements multifactor authentication for remote access\n to non-privileged accounts such that one of the factors is provided by a device\n separate from the system gaining access;"},{"id":"ia-2.11_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-2(11)[3]"}],"prose":"the organization defines strength of mechanism requirements to be enforced by a\n device separate from the system gaining remote access to privileged\n accounts;"},{"id":"ia-2.11_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-2(11)[4]"}],"prose":"the organization defines strength of mechanism requirements to be enforced by a\n device separate from the system gaining remote access to non-privileged\n accounts;"},{"id":"ia-2.11_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(11)[5]"}],"prose":"the information system implements multifactor authentication for remote access\n to privileged accounts such that a device, separate from the system gaining\n access, meets organization-defined strength of mechanism requirements; and"},{"id":"ia-2.11_obj.6","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(11)[6]"}],"prose":"the information system implements multifactor authentication for remote access\n to non-privileged accounts such that a device, separate from the system gaining\n access, meets organization-defined strength of mechanism requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of privileged and non-privileged information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability"}]}]},{"id":"ia-2.12","class":"SP800-53-enhancement","title":"Acceptance of PIV Credentials","properties":[{"name":"label","value":"IA-2(12)"},{"name":"sort-id","value":"ia-02.12"}],"parts":[{"id":"ia-2.12_smt","name":"statement","prose":"The information system accepts and electronically verifies Personal Identity\n Verification (PIV) credentials.","parts":[{"id":"ia-2.12_fr","name":"item","title":"IA-2 (12) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-2.12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Include Common Access Card (CAC), i.e., the DoD technical implementation of PIV/FIPS 201/HSPD-12."}]}]},{"id":"ia-2.12_gdn","name":"guidance","prose":"This control enhancement applies to organizations implementing logical access\n control systems (LACS) and physical access control systems (PACS). Personal\n Identity Verification (PIV) credentials are those credentials issued by federal\n agencies that conform to FIPS Publication 201 and supporting guidance documents.\n OMB Memorandum 11-11 requires federal agencies to continue implementing the\n requirements specified in HSPD-12 to enable agency-wide use of PIV\n credentials.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-2.12_obj","name":"objective","prose":"Determine if the information system: ","parts":[{"id":"ia-2.12_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(12)[1]"}],"prose":"accepts Personal Identity Verification (PIV) credentials; and"},{"id":"ia-2.12_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-2(12)[2]"}],"prose":"electronically verifies Personal Identity Verification (PIV) credentials."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nPIV verification records\\n\\nevidence of PIV credentials\\n\\nPIV credential authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing acceptance and verification\n of PIV credentials"}]}]}]},{"id":"ia-3","class":"SP800-53","title":"Device Identification and Authentication","parameters":[{"id":"ia-3_prm_1","label":"organization-defined specific and/or types of devices"},{"id":"ia-3_prm_2"}],"properties":[{"name":"label","value":"IA-3"},{"name":"sort-id","value":"ia-03"}],"parts":[{"id":"ia-3_smt","name":"statement","prose":"The information system uniquely identifies and authenticates {{ ia-3_prm_1 }} before establishing a {{ ia-3_prm_2 }}\n connection."},{"id":"ia-3_gdn","name":"guidance","prose":"Organizational devices requiring unique device-to-device identification and\n authentication may be defined by type, by device, or by a combination of type/device.\n Information systems typically use either shared known information (e.g., Media Access\n Control [MAC] or Transmission Control Protocol/Internet Protocol [TCP/IP] addresses)\n for device identification or organizational authentication solutions (e.g., IEEE\n 802.1x and Extensible Authentication Protocol [EAP], Radius server with EAP-Transport\n Layer Security [TLS] authentication, Kerberos) to identify/authenticate devices on\n local and/or wide area networks. Organizations determine the required strength of\n authentication mechanisms by the security categories of information systems. Because\n of the challenges of applying this control on large scale, organizations are\n encouraged to only apply the control to those limited number (and type) of devices\n that truly need to support this capability.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"}]},{"id":"ia-3_obj","name":"objective","prose":"Determine if: ","parts":[{"id":"ia-3_obj.1","name":"objective","properties":[{"name":"label","value":"IA-3[1]"}],"prose":"the organization defines specific and/or types of devices that the information\n system uniquely identifies and authenticates before establishing one or more of\n the following:","parts":[{"id":"ia-3_obj.1.a","name":"objective","properties":[{"name":"label","value":"IA-3[1][a]"}],"prose":"a local connection;"},{"id":"ia-3_obj.1.b","name":"objective","properties":[{"name":"label","value":"IA-3[1][b]"}],"prose":"a remote connection; and/or"},{"id":"ia-3_obj.1.c","name":"objective","properties":[{"name":"label","value":"IA-3[1][c]"}],"prose":"a network connection; and"}]},{"id":"ia-3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-3[2]"}],"prose":"the information system uniquely identifies and authenticates organization-defined\n devices before establishing one or more of the following:","parts":[{"id":"ia-3_obj.2.a","name":"objective","properties":[{"name":"label","value":"IA-3[2][a]"}],"prose":"a local connection;"},{"id":"ia-3_obj.2.b","name":"objective","properties":[{"name":"label","value":"IA-3[2][b]"}],"prose":"a remote connection; and/or"},{"id":"ia-3_obj.2.c","name":"objective","properties":[{"name":"label","value":"IA-3[2][c]"}],"prose":"a network connection."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing device identification and authentication\\n\\ninformation system design documentation\\n\\nlist of devices requiring unique identification and authentication\\n\\ndevice connection reports\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with operational responsibilities for device\n identification and authentication\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing device identification and\n authentication capability"}]}]},{"id":"ia-4","class":"SP800-53","title":"Identifier Management","parameters":[{"id":"ia-4_prm_1","label":"organization-defined personnel or roles"},{"id":"ia-4_prm_2","label":"organization-defined time period","constraints":[{"detail":"IA-4 (d) [at least two years]"}]},{"id":"ia-4_prm_3","label":"organization-defined time period of inactivity","constraints":[{"detail":"ninety days for user identifiers (See additional requirements and guidance)"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IA-4"},{"name":"sort-id","value":"ia-04"}],"links":[{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"}],"parts":[{"id":"ia-4_smt","name":"statement","prose":"The organization manages information system identifiers by:","parts":[{"id":"ia-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Receiving authorization from {{ ia-4_prm_1 }} to assign an\n individual, group, role, or device identifier;"},{"id":"ia-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Selecting an identifier that identifies an individual, group, role, or device;"},{"id":"ia-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Assigning the identifier to the intended individual, group, role, or device;"},{"id":"ia-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Preventing reuse of identifiers for {{ ia-4_prm_2 }}; and"},{"id":"ia-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Disabling the identifier after {{ ia-4_prm_3 }}."},{"id":"ia-4_fr","name":"item","title":"IA-4(e) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-4_fr_smt.e","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines the time period of inactivity for device identifiers."},{"id":"ia-4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"For DoD clouds, see DoD cloud website for specific DoD requirements that go above and beyond FedRAMP [http://iase.disa.mil/cloud_security/Pages/index.aspx](http://iase.disa.mil/cloud_security/Pages/index.aspx)."}]}]},{"id":"ia-4_gdn","name":"guidance","prose":"Common device identifiers include, for example, media access control (MAC), Internet\n protocol (IP) addresses, or device-unique token identifiers. Management of individual\n identifiers is not applicable to shared information system accounts (e.g., guest and\n anonymous accounts). Typically, individual identifiers are the user names of the\n information system accounts assigned to those individuals. In such instances, the\n account management activities of AC-2 use account names provided by IA-4. This\n control also addresses individual identifiers not necessarily associated with\n information system accounts (e.g., identifiers used in physical security control\n databases accessed by badge reader systems for access to information systems).\n Preventing reuse of identifiers implies preventing the assignment of previously used\n individual, group, role, or device identifiers to different individuals, groups,\n roles, or devices.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#sc-37","rel":"related","text":"SC-37"}]},{"id":"ia-4_obj","name":"objective","prose":"Determine if the organization manages information system identifiers by: ","parts":[{"id":"ia-4.a_obj","name":"objective","properties":[{"name":"label","value":"IA-4(a)"}],"parts":[{"id":"ia-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-4(a)[1]"}],"prose":"defining personnel or roles from whom authorization must be received to\n assign:","parts":[{"id":"ia-4.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][a]"}],"prose":"an individual identifier;"},{"id":"ia-4.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][b]"}],"prose":"a group identifier;"},{"id":"ia-4.a_obj.1.c","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][c]"}],"prose":"a role identifier; and/or"},{"id":"ia-4.a_obj.1.d","name":"objective","properties":[{"name":"label","value":"IA-4(a)[1][d]"}],"prose":"a device identifier;"}]},{"id":"ia-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(a)[2]"}],"prose":"receiving authorization from organization-defined personnel or roles to\n assign:","parts":[{"id":"ia-4.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][a]"}],"prose":"an individual identifier;"},{"id":"ia-4.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][b]"}],"prose":"a group identifier;"},{"id":"ia-4.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][c]"}],"prose":"a role identifier; and/or"},{"id":"ia-4.a_obj.2.d","name":"objective","properties":[{"name":"label","value":"IA-4(a)[2][d]"}],"prose":"a device identifier;"}]}]},{"id":"ia-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(b)"}],"prose":"selecting an identifier that identifies:","parts":[{"id":"ia-4.b_obj.1","name":"objective","properties":[{"name":"label","value":"IA-4(b)[1]"}],"prose":"an individual;"},{"id":"ia-4.b_obj.2","name":"objective","properties":[{"name":"label","value":"IA-4(b)[2]"}],"prose":"a group;"},{"id":"ia-4.b_obj.3","name":"objective","properties":[{"name":"label","value":"IA-4(b)[3]"}],"prose":"a role; and/or"},{"id":"ia-4.b_obj.4","name":"objective","properties":[{"name":"label","value":"IA-4(b)[4]"}],"prose":"a device;"}]},{"id":"ia-4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(c)"}],"prose":"assigning the identifier to the intended:","parts":[{"id":"ia-4.c_obj.1","name":"objective","properties":[{"name":"label","value":"IA-4(c)[1]"}],"prose":"individual;"},{"id":"ia-4.c_obj.2","name":"objective","properties":[{"name":"label","value":"IA-4(c)[2]"}],"prose":"group;"},{"id":"ia-4.c_obj.3","name":"objective","properties":[{"name":"label","value":"IA-4(c)[3]"}],"prose":"role; and/or"},{"id":"ia-4.c_obj.4","name":"objective","properties":[{"name":"label","value":"IA-4(c)[4]"}],"prose":"device;"}]},{"id":"ia-4.d_obj","name":"objective","properties":[{"name":"label","value":"IA-4(d)"}],"parts":[{"id":"ia-4.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-4(d)[1]"}],"prose":"defining a time period for preventing reuse of identifiers;"},{"id":"ia-4.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(d)[2]"}],"prose":"preventing reuse of identifiers for the organization-defined time period;"}]},{"id":"ia-4.e_obj","name":"objective","properties":[{"name":"label","value":"IA-4(e)"}],"parts":[{"id":"ia-4.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-4(e)[1]"}],"prose":"defining a time period of inactivity to disable the identifier; and"},{"id":"ia-4.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(e)[2]"}],"prose":"disabling the identifier after the organization-defined time period of\n inactivity."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing identifier management\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system accounts\\n\\nlist of identifiers generated from physical access control devices\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with identifier management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identifier management"}]}],"controls":[{"id":"ia-4.4","class":"SP800-53-enhancement","title":"Identify User Status","parameters":[{"id":"ia-4.4_prm_1","label":"organization-defined characteristic identifying individual status","constraints":[{"detail":"contractors; foreign nationals"}]}],"properties":[{"name":"label","value":"IA-4(4)"},{"name":"sort-id","value":"ia-04.04"}],"parts":[{"id":"ia-4.4_smt","name":"statement","prose":"The organization manages individual identifiers by uniquely identifying each\n individual as {{ ia-4.4_prm_1 }}."},{"id":"ia-4.4_gdn","name":"guidance","prose":"Characteristics identifying the status of individuals include, for example,\n contractors and foreign nationals. Identifying the status of individuals by\n specific characteristics provides additional information about the people with\n whom organizational personnel are communicating. For example, it might be useful\n for a government employee to know that one of the individuals on an email message\n is a contractor.","links":[{"href":"#at-2","rel":"related","text":"AT-2"}]},{"id":"ia-4.4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ia-4.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-4(4)[1]"}],"prose":"defines a characteristic to be used to identify individual status; and"},{"id":"ia-4.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-4(4)[2]"}],"prose":"manages individual identifiers by uniquely identifying each individual as the\n organization-defined characteristic identifying individual status."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing identifier management\\n\\nprocedures addressing account management\\n\\nlist of characteristics identifying individual status\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with identifier management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identifier management"}]}]}]},{"id":"ia-5","class":"SP800-53","title":"Authenticator Management","parameters":[{"id":"ia-5_prm_1","label":"organization-defined time period by authenticator type"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IA-5"},{"name":"sort-id","value":"ia-05"}],"links":[{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#74e740a4-c45d-49f3-a86e-eb747c549e01","rel":"reference","text":"OMB Memorandum 11-11"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#ba557c91-ba3e-4792-adc6-a4ae479b39ff","rel":"reference","text":"FICAM Roadmap and Implementation Guidance"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ia-5_smt","name":"statement","prose":"The organization manages information system authenticators by:","parts":[{"id":"ia-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Verifying, as part of the initial authenticator distribution, the identity of the\n individual, group, role, or device receiving the authenticator;"},{"id":"ia-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishing initial authenticator content for authenticators defined by the\n organization;"},{"id":"ia-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensuring that authenticators have sufficient strength of mechanism for their\n intended use;"},{"id":"ia-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Establishing and implementing administrative procedures for initial authenticator\n distribution, for lost/compromised or damaged authenticators, and for revoking\n authenticators;"},{"id":"ia-5_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Changing default content of authenticators prior to information system\n installation;"},{"id":"ia-5_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Establishing minimum and maximum lifetime restrictions and reuse conditions for\n authenticators;"},{"id":"ia-5_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Changing/refreshing authenticators {{ ia-5_prm_1 }};"},{"id":"ia-5_smt.h","name":"item","properties":[{"name":"label","value":"h."}],"prose":"Protecting authenticator content from unauthorized disclosure and\n modification;"},{"id":"ia-5_smt.i","name":"item","properties":[{"name":"label","value":"i."}],"prose":"Requiring individuals to take, and having devices implement, specific security\n safeguards to protect authenticators; and"},{"id":"ia-5_smt.j","name":"item","properties":[{"name":"label","value":"j."}],"prose":"Changing authenticators for group/role accounts when membership to those accounts\n changes."},{"id":"ia-5_fr","name":"item","title":"IA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-5_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Authenticators must be compliant with NIST SP 800-63-3 Digital Identity Guidelines IAL, AAL, FAL level 2. Link [https://pages.nist.gov/800-63-3](https://pages.nist.gov/800-63-3)."}]}]},{"id":"ia-5_gdn","name":"guidance","prose":"Individual authenticators include, for example, passwords, tokens, biometrics, PKI\n certificates, and key cards. Initial authenticator content is the actual content\n (e.g., the initial password) as opposed to requirements about authenticator content\n (e.g., minimum password length). In many cases, developers ship information system\n components with factory default authentication credentials to allow for initial\n installation and configuration. Default authentication credentials are often well\n known, easily discoverable, and present a significant security risk. The requirement\n to protect individual authenticators may be implemented via control PL-4 or PS-6 for\n authenticators in the possession of individuals and by controls AC-3, AC-6, and SC-28\n for authenticators stored within organizational information systems (e.g., passwords\n stored in hashed or encrypted formats, files containing encrypted or hashed passwords\n accessible with administrator privileges). Information systems support individual\n authenticator management by organization-defined settings and restrictions for\n various authenticator characteristics including, for example, minimum password\n length, password composition, validation time window for time synchronous one-time\n tokens, and number of allowed rejections during the verification stage of biometric\n authentication. Specific actions that can be taken to safeguard authenticators\n include, for example, maintaining possession of individual authenticators, not\n loaning or sharing individual authenticators with others, and reporting lost, stolen,\n or compromised authenticators immediately. Authenticator management includes issuing\n and revoking, when no longer needed, authenticators for temporary access such as that\n required for remote maintenance. Device authenticators include, for example,\n certificates and passwords.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-5","rel":"related","text":"PS-5"},{"href":"#ps-6","rel":"related","text":"PS-6"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-17","rel":"related","text":"SC-17"},{"href":"#sc-28","rel":"related","text":"SC-28"}]},{"id":"ia-5_obj","name":"objective","prose":"Determine if the organization manages information system authenticators by: ","parts":[{"id":"ia-5.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(a)"}],"prose":"verifying, as part of the initial authenticator distribution, the identity of:","parts":[{"id":"ia-5.a_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(a)[1]"}],"prose":"the individual receiving the authenticator;"},{"id":"ia-5.a_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(a)[2]"}],"prose":"the group receiving the authenticator;"},{"id":"ia-5.a_obj.3","name":"objective","properties":[{"name":"label","value":"IA-5(a)[3]"}],"prose":"the role receiving the authenticator; and/or"},{"id":"ia-5.a_obj.4","name":"objective","properties":[{"name":"label","value":"IA-5(a)[4]"}],"prose":"the device receiving the authenticator;"}]},{"id":"ia-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(b)"}],"prose":"establishing initial authenticator content for authenticators defined by the\n organization;"},{"id":"ia-5.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(c)"}],"prose":"ensuring that authenticators have sufficient strength of mechanism for their\n intended use;"},{"id":"ia-5.d_obj","name":"objective","properties":[{"name":"label","value":"IA-5(d)"}],"parts":[{"id":"ia-5.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(d)[1]"}],"prose":"establishing and implementing administrative procedures for initial\n authenticator distribution;"},{"id":"ia-5.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(d)[2]"}],"prose":"establishing and implementing administrative procedures for lost/compromised or\n damaged authenticators;"},{"id":"ia-5.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(d)[3]"}],"prose":"establishing and implementing administrative procedures for revoking\n authenticators;"}]},{"id":"ia-5.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(e)"}],"prose":"changing default content of authenticators prior to information system\n installation;"},{"id":"ia-5.f_obj","name":"objective","properties":[{"name":"label","value":"IA-5(f)"}],"parts":[{"id":"ia-5.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(f)[1]"}],"prose":"establishing minimum lifetime restrictions for authenticators;"},{"id":"ia-5.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(f)[2]"}],"prose":"establishing maximum lifetime restrictions for authenticators;"},{"id":"ia-5.f_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(f)[3]"}],"prose":"establishing reuse conditions for authenticators;"}]},{"id":"ia-5.g_obj","name":"objective","properties":[{"name":"label","value":"IA-5(g)"}],"parts":[{"id":"ia-5.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(g)[1]"}],"prose":"defining a time period (by authenticator type) for changing/refreshing\n authenticators;"},{"id":"ia-5.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(g)[2]"}],"prose":"changing/refreshing authenticators with the organization-defined time period by\n authenticator type;"}]},{"id":"ia-5.h_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(h)"}],"prose":"protecting authenticator content from unauthorized:","parts":[{"id":"ia-5.h_obj.1","name":"objective","properties":[{"name":"label","value":"IA-5(h)[1]"}],"prose":"disclosure;"},{"id":"ia-5.h_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(h)[2]"}],"prose":"modification;"}]},{"id":"ia-5.i_obj","name":"objective","properties":[{"name":"label","value":"IA-5(i)"}],"parts":[{"id":"ia-5.i_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IA-5(i)[1]"}],"prose":"requiring individuals to take specific security safeguards to protect\n authenticators;"},{"id":"ia-5.i_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(i)[2]"}],"prose":"having devices implement specific security safeguards to protect\n authenticators; and"}]},{"id":"ia-5.j_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(j)"}],"prose":"changing authenticators for group/role accounts when membership to those accounts\n changes."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system authenticator types\\n\\nchange control records associated with managing information system\n authenticators\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing authenticator management\n capability"}]}],"controls":[{"id":"ia-5.1","class":"SP800-53-enhancement","title":"Password-based Authentication","parameters":[{"id":"ia-5.1_prm_1","label":"organization-defined requirements for case sensitivity, number of characters,\n mix of upper-case letters, lower-case letters, numbers, and special characters,\n including minimum requirements for each type"},{"id":"ia-5.1_prm_2","label":"organization-defined number","constraints":[{"detail":"at least one"}]},{"id":"ia-5.1_prm_3","label":"organization-defined numbers for lifetime minimum, lifetime maximum"},{"id":"ia-5.1_prm_4","label":"organization-defined number","constraints":[{"detail":"twenty four (24)"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IA-5(1)"},{"name":"sort-id","value":"ia-05.01"}],"parts":[{"id":"ia-5.1_smt","name":"statement","prose":"The information system, for password-based authentication:","parts":[{"id":"ia-5.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Enforces minimum password complexity of {{ ia-5.1_prm_1 }};"},{"id":"ia-5.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Enforces at least the following number of changed characters when new passwords\n are created: {{ ia-5.1_prm_2 }};"},{"id":"ia-5.1_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Stores and transmits only cryptographically-protected passwords;"},{"id":"ia-5.1_smt.d","name":"item","properties":[{"name":"label","value":"(d)"}],"prose":"Enforces password minimum and maximum lifetime restrictions of {{ ia-5.1_prm_3 }};"},{"id":"ia-5.1_smt.e","name":"item","properties":[{"name":"label","value":"(e)"}],"prose":"Prohibits password reuse for {{ ia-5.1_prm_4 }} generations;\n and"},{"id":"ia-5.1_smt.f","name":"item","properties":[{"name":"label","value":"(f)"}],"prose":"Allows the use of a temporary password for system logons with an immediate\n change to a permanent password."},{"id":"ia-5.1_fr","name":"item","title":"IA-5 (1), (a) and (d) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-5.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"(a) (d) Guidance:"}],"prose":"If password policies are compliant with NIST SP 800-63B Memorized Secret (Section 5.1.1) Guidance, the control may be considered compliant."}]}]},{"id":"ia-5.1_gdn","name":"guidance","prose":"This control enhancement applies to single-factor authentication of individuals\n using passwords as individual or group authenticators, and in a similar manner,\n when passwords are part of multifactor authenticators. This control enhancement\n does not apply when passwords are used to unlock hardware authenticators (e.g.,\n Personal Identity Verification cards). The implementation of such password\n mechanisms may not meet all of the requirements in the enhancement.\n Cryptographically-protected passwords include, for example, encrypted versions of\n passwords and one-way cryptographic hashes of passwords. The number of changed\n characters refers to the number of changes required with respect to the total\n number of positions in the current password. Password lifetime restrictions do not\n apply to temporary passwords. To mitigate certain brute force attacks against\n passwords, organizations may also consider salting passwords.","links":[{"href":"#ia-6","rel":"related","text":"IA-6"}]},{"id":"ia-5.1_obj","name":"objective","prose":"Determine if, for password-based authentication: ","parts":[{"id":"ia-5.1.a_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(a)"}],"parts":[{"id":"ia-5.1.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(a)[1]"}],"prose":"the organization defines requirements for case sensitivity;"},{"id":"ia-5.1.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(a)[2]"}],"prose":"the organization defines requirements for number of characters;"},{"id":"ia-5.1.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(a)[3]"}],"prose":"the organization defines requirements for the mix of upper-case letters,\n lower-case letters, numbers and special characters;"},{"id":"ia-5.1.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(a)[4]"}],"prose":"the organization defines minimum requirements for each type of\n character;"},{"id":"ia-5.1.a_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(a)[5]"}],"prose":"the information system enforces minimum password complexity of\n organization-defined requirements for case sensitivity, number of\n characters, mix of upper-case letters, lower-case letters, numbers, and\n special characters, including minimum requirements for each type;"}],"links":[{"href":"#ia-5.1_smt.a","rel":"corresp","text":"IA-5(1)(a)"}]},{"id":"ia-5.1.b_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(b)"}],"parts":[{"id":"ia-5.1.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(b)[1]"}],"prose":"the organization defines a minimum number of changed characters to be\n enforced when new passwords are created;"},{"id":"ia-5.1.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(b)[2]"}],"prose":"the information system enforces at least the organization-defined minimum\n number of characters that must be changed when new passwords are\n created;"}],"links":[{"href":"#ia-5.1_smt.b","rel":"corresp","text":"IA-5(1)(b)"}]},{"id":"ia-5.1.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(c)"}],"prose":"the information system stores and transmits only encrypted representations of\n passwords;","links":[{"href":"#ia-5.1_smt.c","rel":"corresp","text":"IA-5(1)(c)"}]},{"id":"ia-5.1.d_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(d)"}],"parts":[{"id":"ia-5.1.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(d)[1]"}],"prose":"the organization defines numbers for password minimum lifetime restrictions\n to be enforced for passwords;"},{"id":"ia-5.1.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(d)[2]"}],"prose":"the organization defines numbers for password maximum lifetime restrictions\n to be enforced for passwords;"},{"id":"ia-5.1.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(d)[3]"}],"prose":"the information system enforces password minimum lifetime restrictions of\n organization-defined numbers for lifetime minimum;"},{"id":"ia-5.1.d_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(d)[4]"}],"prose":"the information system enforces password maximum lifetime restrictions of\n organization-defined numbers for lifetime maximum;"}],"links":[{"href":"#ia-5.1_smt.d","rel":"corresp","text":"IA-5(1)(d)"}]},{"id":"ia-5.1.e_obj","name":"objective","properties":[{"name":"label","value":"IA-5(1)(e)"}],"parts":[{"id":"ia-5.1.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(1)(e)[1]"}],"prose":"the organization defines the number of password generations to be prohibited\n from password reuse;"},{"id":"ia-5.1.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(e)[2]"}],"prose":"the information system prohibits password reuse for the organization-defined\n number of generations; and"}],"links":[{"href":"#ia-5.1_smt.e","rel":"corresp","text":"IA-5(1)(e)"}]},{"id":"ia-5.1.f_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(1)(f)"}],"prose":"the information system allows the use of a temporary password for system logons\n with an immediate change to a permanent password.","links":[{"href":"#ia-5.1_smt.f","rel":"corresp","text":"IA-5(1)(f)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\npassword policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\npassword configurations and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing password-based\n authenticator management capability"}]}]},{"id":"ia-5.2","class":"SP800-53-enhancement","title":"Pki-based Authentication","properties":[{"name":"label","value":"IA-5(2)"},{"name":"sort-id","value":"ia-05.02"}],"parts":[{"id":"ia-5.2_smt","name":"statement","prose":"The information system, for PKI-based authentication:","parts":[{"id":"ia-5.2_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Validates certifications by constructing and verifying a certification path to\n an accepted trust anchor including checking certificate status information;"},{"id":"ia-5.2_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Enforces authorized access to the corresponding private key;"},{"id":"ia-5.2_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Maps the authenticated identity to the account of the individual or group;\n and"},{"id":"ia-5.2_smt.d","name":"item","properties":[{"name":"label","value":"(d)"}],"prose":"Implements a local cache of revocation data to support path discovery and\n validation in case of inability to access revocation information via the\n network."}]},{"id":"ia-5.2_gdn","name":"guidance","prose":"Status information for certification paths includes, for example, certificate\n revocation lists or certificate status protocol responses. For PIV cards,\n validation of certifications involves the construction and verification of a\n certification path to the Common Policy Root trust anchor including certificate\n policy processing.","links":[{"href":"#ia-6","rel":"related","text":"IA-6"}]},{"id":"ia-5.2_obj","name":"objective","prose":"Determine if the information system, for PKI-based authentication: ","parts":[{"id":"ia-5.2.a_obj","name":"objective","properties":[{"name":"label","value":"IA-5(2)(a)"}],"parts":[{"id":"ia-5.2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(2)(a)[1]"}],"prose":"validates certifications by constructing a certification path to an accepted\n trust anchor;"},{"id":"ia-5.2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(2)(a)[2]"}],"prose":"validates certifications by verifying a certification path to an accepted\n trust anchor;"},{"id":"ia-5.2.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(2)(a)[3]"}],"prose":"includes checking certificate status information when constructing and\n verifying the certification path;"}],"links":[{"href":"#ia-5.2_smt.a","rel":"corresp","text":"IA-5(2)(a)"}]},{"id":"ia-5.2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(2)(b)"}],"prose":"enforces authorized access to the corresponding private key;","links":[{"href":"#ia-5.2_smt.b","rel":"corresp","text":"IA-5(2)(b)"}]},{"id":"ia-5.2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(2)(c)"}],"prose":"maps the authenticated identity to the account of the individual or group;\n and","links":[{"href":"#ia-5.2_smt.c","rel":"corresp","text":"IA-5(2)(c)"}]},{"id":"ia-5.2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(2)(d)"}],"prose":"implements a local cache of revocation data to support path discovery and\n validation in case of inability to access revocation information via the\n network.","links":[{"href":"#ia-5.2_smt.d","rel":"corresp","text":"IA-5(2)(d)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nPKI certification validation records\\n\\nPKI certification revocation lists\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with PKI-based, authenticator management\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing PKI-based, authenticator\n management capability"}]}]},{"id":"ia-5.3","class":"SP800-53-enhancement","title":"In-person or Trusted Third-party Registration","parameters":[{"id":"ia-5.3_prm_1","label":"organization-defined types of and/or specific authenticators","constraints":[{"detail":"All hardware/biometric (multifactor authenticators)"}]},{"id":"ia-5.3_prm_2","constraints":[{"detail":"in person"}]},{"id":"ia-5.3_prm_3","label":"organization-defined registration authority"},{"id":"ia-5.3_prm_4","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"IA-5(3)"},{"name":"sort-id","value":"ia-05.03"}],"parts":[{"id":"ia-5.3_smt","name":"statement","prose":"The organization requires that the registration process to receive {{ ia-5.3_prm_1 }} be conducted {{ ia-5.3_prm_2 }} before\n {{ ia-5.3_prm_3 }} with authorization by {{ ia-5.3_prm_4 }}."},{"id":"ia-5.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ia-5.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(3)[1]"}],"prose":"defines types of and/or specific authenticators to be received in person or by\n a trusted third party;"},{"id":"ia-5.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(3)[2]"}],"prose":"defines the registration authority with oversight of the registration process\n for receipt of organization-defined types of and/or specific\n authenticators;"},{"id":"ia-5.3_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(3)[3]"}],"prose":"defines personnel or roles responsible for authorizing organization-defined\n registration authority;"},{"id":"ia-5.3_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(3)[4]"}],"prose":"defines if the registration process is to be conducted:","parts":[{"id":"ia-5.3_obj.4.a","name":"objective","properties":[{"name":"label","value":"IA-5(3)[4][a]"}],"prose":"in person; or"},{"id":"ia-5.3_obj.4.b","name":"objective","properties":[{"name":"label","value":"IA-5(3)[4][b]"}],"prose":"by a trusted third party; and"}]},{"id":"ia-5.3_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IA-5(3)[5]"}],"prose":"requires that the registration process to receive organization-defined types of\n and/or specific authenticators be conducted in person or by a trusted third\n party before organization-defined registration authority with authorization by\n organization-defined personnel or roles."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nregistration process for receiving information system authenticators\\n\\nlist of authenticators requiring in-person registration\\n\\nlist of authenticators requiring trusted third party registration\\n\\nauthenticator registration documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\nregistration authority\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ia-5.4","class":"SP800-53-enhancement","title":"Automated Support for Password Strength Determination","parameters":[{"id":"ia-5.4_prm_1","label":"organization-defined requirements"}],"properties":[{"name":"label","value":"IA-5(4)"},{"name":"sort-id","value":"ia-05.04"}],"parts":[{"id":"ia-5.4_smt","name":"statement","prose":"The organization employs automated tools to determine if password authenticators\n are sufficiently strong to satisfy {{ ia-5.4_prm_1 }}.","parts":[{"id":"ia-5.4_fr","name":"item","title":"IA-5 (4) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-5.4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"If automated mechanisms which enforce password authenticator strength at creation are not used, automated mechanisms must be used to audit strength of created password authenticators."}]}]},{"id":"ia-5.4_gdn","name":"guidance","prose":"This control enhancement focuses on the creation of strong passwords and the\n characteristics of such passwords (e.g., complexity) prior to use, the enforcement\n of which is carried out by organizational information systems in IA-5 (1).","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ra-5","rel":"related","text":"RA-5"}]},{"id":"ia-5.4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ia-5.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(4)[1]"}],"prose":"defines requirements to be satisfied by password authenticators; and"},{"id":"ia-5.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(4)[2]"}],"prose":"employs automated tools to determine if password authenticators are\n sufficiently strong to satisfy organization-defined requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nautomated tools for evaluating password authenticators\\n\\npassword strength assessment results\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing password-based\n authenticator management capability\\n\\nautomated tools for determining password strength"}]}]},{"id":"ia-5.6","class":"SP800-53-enhancement","title":"Protection of Authenticators","properties":[{"name":"label","value":"IA-5(6)"},{"name":"sort-id","value":"ia-05.06"}],"parts":[{"id":"ia-5.6_smt","name":"statement","prose":"The organization protects authenticators commensurate with the security category\n of the information to which use of the authenticator permits access."},{"id":"ia-5.6_gdn","name":"guidance","prose":"For information systems containing multiple security categories of information\n without reliable physical or logical separation between categories, authenticators\n used to grant access to the systems are protected commensurate with the highest\n security category of information on the systems."},{"id":"ia-5.6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization protects authenticators commensurate with the\n security category of the information to which use of the authenticator permits\n access."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity categorization documentation for the information system\\n\\nsecurity assessments of authenticator protections\\n\\nrisk assessment results\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel implementing and/or maintaining authenticator\n protections\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing authenticator management\n capability\\n\\nautomated mechanisms protecting authenticators"}]}]},{"id":"ia-5.7","class":"SP800-53-enhancement","title":"No Embedded Unencrypted Static Authenticators","properties":[{"name":"label","value":"IA-5(7)"},{"name":"sort-id","value":"ia-05.07"}],"parts":[{"id":"ia-5.7_smt","name":"statement","prose":"The organization ensures that unencrypted static authenticators are not embedded\n in applications or access scripts or stored on function keys."},{"id":"ia-5.7_gdn","name":"guidance","prose":"Organizations exercise caution in determining whether embedded or stored\n authenticators are in encrypted or unencrypted form. If authenticators are used in\n the manner stored, then those representations are considered unencrypted\n authenticators. This is irrespective of whether that representation is perhaps an\n encrypted version of something else (e.g., a password)."},{"id":"ia-5.7_obj","name":"objective","prose":"Determine if the organization ensures that unencrypted static authenticators are\n not: ","parts":[{"id":"ia-5.7_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(7)[1]"}],"prose":"embedded in applications;"},{"id":"ia-5.7_obj.2","name":"objective","properties":[{"name":"label","value":"IA-5(7)[2]"}],"prose":"embedded in access scripts; or"},{"id":"ia-5.7_obj.3","name":"objective","properties":[{"name":"label","value":"IA-5(7)[3]"}],"prose":"stored on function keys."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlogical access scripts\\n\\napplication code reviews for detecting unencrypted static authenticators\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing authenticator management\n capability\\n\\nautomated mechanisms implementing authentication in applications"}]}]},{"id":"ia-5.11","class":"SP800-53-enhancement","title":"Hardware Token-based Authentication","parameters":[{"id":"ia-5.11_prm_1","label":"organization-defined token quality requirements"}],"properties":[{"name":"label","value":"IA-5(11)"},{"name":"sort-id","value":"ia-05.11"}],"parts":[{"id":"ia-5.11_smt","name":"statement","prose":"The information system, for hardware token-based authentication, employs\n mechanisms that satisfy {{ ia-5.11_prm_1 }}."},{"id":"ia-5.11_gdn","name":"guidance","prose":"Hardware token-based authentication typically refers to the use of PKI-based\n tokens, such as the U.S. Government Personal Identity Verification (PIV) card.\n Organizations define specific requirements for tokens, such as working with a\n particular PKI."},{"id":"ia-5.11_obj","name":"objective","prose":"Determine if, for hardware token-based authentication: ","parts":[{"id":"ia-5.11_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-5(11)[1]"}],"prose":"the organization defines token quality requirements to be satisfied; and"},{"id":"ia-5.11_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-5(11)[2]"}],"prose":"the information system employs mechanisms that satisfy organization-defined\n token quality requirements."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\nautomated mechanisms employing hardware token-based authentication for the\n information system\\n\\nlist of token quality requirements\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing hardware token-based\n authenticator management capability"}]}]}]},{"id":"ia-6","class":"SP800-53","title":"Authenticator Feedback","properties":[{"name":"label","value":"IA-6"},{"name":"sort-id","value":"ia-06"}],"parts":[{"id":"ia-6_smt","name":"statement","prose":"The information system obscures feedback of authentication information during the\n authentication process to protect the information from possible exploitation/use by\n unauthorized individuals."},{"id":"ia-6_gdn","name":"guidance","prose":"The feedback from information systems does not provide information that would allow\n unauthorized individuals to compromise authentication mechanisms. For some types of\n information systems or system components, for example, desktops/notebooks with\n relatively large monitors, the threat (often referred to as shoulder surfing) may be\n significant. For other types of systems or components, for example, mobile devices\n with 2-4 inch screens, this threat may be less significant, and may need to be\n balanced against the increased likelihood of typographic input errors due to the\n small keyboards. Therefore, the means for obscuring the authenticator feedback is\n selected accordingly. Obscuring the feedback of authentication information includes,\n for example, displaying asterisks when users type passwords into input devices, or\n displaying feedback for a very limited time before fully obscuring it.","links":[{"href":"#pe-18","rel":"related","text":"PE-18"}]},{"id":"ia-6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system obscures feedback of authentication information\n during the authentication process to protect the information from possible\n exploitation/use by unauthorized individuals."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing authenticator feedback\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing the obscuring of feedback of\n authentication information during authentication"}]}]},{"id":"ia-7","class":"SP800-53","title":"Cryptographic Module Authentication","properties":[{"name":"label","value":"IA-7"},{"name":"sort-id","value":"ia-07"}],"links":[{"href":"#39f9087d-7687-46d2-8eda-b6f4b7a4d8a9","rel":"reference","text":"FIPS Publication 140"},{"href":"#b09d1a31-d3c9-4138-a4f4-4c63816afd7d","rel":"reference","text":"http://csrc.nist.gov/groups/STM/cmvp/index.html"}],"parts":[{"id":"ia-7_smt","name":"statement","prose":"The information system implements mechanisms for authentication to a cryptographic\n module that meet the requirements of applicable federal laws, Executive Orders,\n directives, policies, regulations, standards, and guidance for such\n authentication."},{"id":"ia-7_gdn","name":"guidance","prose":"Authentication mechanisms may be required within a cryptographic module to\n authenticate an operator accessing the module and to verify that the operator is\n authorized to assume the requested role and perform services within that role.","links":[{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"ia-7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements mechanisms for authentication to a\n cryptographic module that meet the requirements of applicable federal laws, Executive\n Orders, directives, policies, regulations, standards, and guidance for such\n authentication."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing cryptographic module authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for cryptographic module\n authentication\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing cryptographic module\n authentication"}]}]},{"id":"ia-8","class":"SP800-53","title":"Identification and Authentication (non-organizational Users)","properties":[{"name":"label","value":"IA-8"},{"name":"sort-id","value":"ia-08"}],"links":[{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#74e740a4-c45d-49f3-a86e-eb747c549e01","rel":"reference","text":"OMB Memorandum 11-11"},{"href":"#599fe9ba-4750-4450-9eeb-b95bd19a5e8f","rel":"reference","text":"OMB Memorandum 10-06-2011"},{"href":"#ba557c91-ba3e-4792-adc6-a4ae479b39ff","rel":"reference","text":"FICAM Roadmap and Implementation Guidance"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#2157bb7e-192c-4eaa-877f-93ef6b0a3292","rel":"reference","text":"NIST Special Publication 800-116"},{"href":"#654f21e2-f3bc-43b2-abdc-60ab8d09744b","rel":"reference","text":"National Strategy for Trusted Identities in\n Cyberspace"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ia-8_smt","name":"statement","prose":"The information system uniquely identifies and authenticates non-organizational users\n (or processes acting on behalf of non-organizational users)."},{"id":"ia-8_gdn","name":"guidance","prose":"Non-organizational users include information system users other than organizational\n users explicitly covered by IA-2. These individuals are uniquely identified and\n authenticated for accesses other than those accesses explicitly identified and\n documented in AC-14. In accordance with the E-Authentication E-Government initiative,\n authentication of non-organizational users accessing federal information systems may\n be required to protect federal, proprietary, or privacy-related information (with\n exceptions noted for national security systems). Organizations use risk assessments\n to determine authentication needs and consider scalability, practicality, and\n security in balancing the need to ensure ease of use for access to federal\n information and information systems with the need to protect and adequately mitigate\n risk. IA-2 addresses identification and authentication requirements for access to\n information systems by organizational users.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sc-8","rel":"related","text":"SC-8"}]},{"id":"ia-8_obj","name":"objective","prose":"Determine if the information system uniquely identifies and authenticates\n non-organizational users (or processes acting on behalf of non-organizational\n users)."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability"}]}],"controls":[{"id":"ia-8.1","class":"SP800-53-enhancement","title":"Acceptance of PIV Credentials from Other Agencies","properties":[{"name":"label","value":"IA-8(1)"},{"name":"sort-id","value":"ia-08.01"}],"parts":[{"id":"ia-8.1_smt","name":"statement","prose":"The information system accepts and electronically verifies Personal Identity\n Verification (PIV) credentials from other federal agencies."},{"id":"ia-8.1_gdn","name":"guidance","prose":"This control enhancement applies to logical access control systems (LACS) and\n physical access control systems (PACS). Personal Identity Verification (PIV)\n credentials are those credentials issued by federal agencies that conform to FIPS\n Publication 201 and supporting guidance documents. OMB Memorandum 11-11 requires\n federal agencies to continue implementing the requirements specified in HSPD-12 to\n enable agency-wide use of PIV credentials.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-8.1_obj","name":"objective","prose":"Determine if the information system: ","parts":[{"id":"ia-8.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-8(1)[1]"}],"prose":"accepts Personal Identity Verification (PIV) credentials from other agencies;\n and"},{"id":"ia-8.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-8(1)[2]"}],"prose":"electronically verifies Personal Identity Verification (PIV) credentials from\n other agencies."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nPIV verification records\\n\\nevidence of PIV credentials\\n\\nPIV credential authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms that accept and verify PIV credentials"}]}]},{"id":"ia-8.2","class":"SP800-53-enhancement","title":"Acceptance of Third-party Credentials","properties":[{"name":"label","value":"IA-8(2)"},{"name":"sort-id","value":"ia-08.02"}],"parts":[{"id":"ia-8.2_smt","name":"statement","prose":"The information system accepts only FICAM-approved third-party credentials."},{"id":"ia-8.2_gdn","name":"guidance","prose":"This control enhancement typically applies to organizational information systems\n that are accessible to the general public, for example, public-facing websites.\n Third-party credentials are those credentials issued by nonfederal government\n entities approved by the Federal Identity, Credential, and Access Management\n (FICAM) Trust Framework Solutions initiative. Approved third-party credentials\n meet or exceed the set of minimum federal government-wide technical, security,\n privacy, and organizational maturity requirements. This allows federal government\n relying parties to trust such credentials at their approved assurance levels.","links":[{"href":"#au-2","rel":"related","text":"AU-2"}]},{"id":"ia-8.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system accepts only FICAM-approved third-party\n credentials. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of FICAM-approved, third-party credentialing products, components, or\n services procured and implemented by organization\\n\\nthird-party credential verification records\\n\\nevidence of FICAM-approved third-party credentials\\n\\nthird-party credential authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms that accept FICAM-approved credentials"}]}]},{"id":"ia-8.3","class":"SP800-53-enhancement","title":"Use of Ficam-approved Products","parameters":[{"id":"ia-8.3_prm_1","label":"organization-defined information systems"}],"properties":[{"name":"label","value":"IA-8(3)"},{"name":"sort-id","value":"ia-08.03"}],"parts":[{"id":"ia-8.3_smt","name":"statement","prose":"The organization employs only FICAM-approved information system components in\n {{ ia-8.3_prm_1 }} to accept third-party credentials."},{"id":"ia-8.3_gdn","name":"guidance","prose":"This control enhancement typically applies to information systems that are\n accessible to the general public, for example, public-facing websites.\n FICAM-approved information system components include, for example, information\n technology products and software libraries that have been approved by the Federal\n Identity, Credential, and Access Management conformance program.","links":[{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-8.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ia-8.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IA-8(3)[1]"}],"prose":"defines information systems in which only FICAM-approved information system\n components are to be employed to accept third-party credentials; and"},{"id":"ia-8.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IA-8(3)[2]"}],"prose":"employs only FICAM-approved information system components in\n organization-defined information systems to accept third-party credentials."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nsystem and services acquisition policy\\n\\nprocedures addressing user identification and authentication\\n\\nprocedures addressing the integration of security requirements into the\n acquisition process\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nthird-party credential validations\\n\\nthird-party credential authorizations\\n\\nthird-party credential records\\n\\nlist of FICAM-approved information system components procured and implemented\n by organization\\n\\nacquisition documentation\\n\\nacquisition contracts for information system procurements or services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information system security, acquisition, and\n contracting responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability"}]}]},{"id":"ia-8.4","class":"SP800-53-enhancement","title":"Use of Ficam-issued Profiles","properties":[{"name":"label","value":"IA-8(4)"},{"name":"sort-id","value":"ia-08.04"}],"parts":[{"id":"ia-8.4_smt","name":"statement","prose":"The information system conforms to FICAM-issued profiles."},{"id":"ia-8.4_gdn","name":"guidance","prose":"This control enhancement addresses open identity management standards. To ensure\n that these standards are viable, robust, reliable, sustainable (e.g., available in\n commercial information technology products), and interoperable as documented, the\n United States Government assesses and scopes identity management standards and\n technology implementations against applicable federal legislation, directives,\n policies, and requirements. The result is FICAM-issued implementation profiles of\n approved protocols (e.g., FICAM authentication protocols such as SAML 2.0 and\n OpenID 2.0, as well as other protocols such as the FICAM Backend Attribute\n Exchange).","links":[{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"ia-8.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system conforms to FICAM-issued profiles. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Identification and authentication policy\\n\\nsystem and services acquisition policy\\n\\nprocedures addressing user identification and authentication\\n\\nprocedures addressing the integration of security requirements into the\n acquisition process\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of FICAM-issued profiles and associated, approved protocols\\n\\nacquisition documentation\\n\\nacquisition contracts for information system procurements or services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system operations\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with account management responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing identification and\n authentication capability\\n\\nautomated mechanisms supporting and/or implementing conformance with\n FICAM-issued profiles"}]}]}]}]},{"id":"ir","class":"family","title":"Incident Response","controls":[{"id":"ir-1","class":"SP800-53","title":"Incident Response Policy and Procedures","parameters":[{"id":"ir-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ir-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ir-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-1"},{"name":"sort-id","value":"ir-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"},{"href":"#6d431fee-658f-4a0e-9f2e-a38b5d398fab","rel":"reference","text":"NIST Special Publication 800-83"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ir-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ir-1_prm_1 }}:","parts":[{"id":"ir-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"An incident response policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ir-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the incident response policy and\n associated incident response controls; and"}]},{"id":"ir-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ir-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Incident response policy {{ ir-1_prm_2 }}; and"},{"id":"ir-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Incident response procedures {{ ir-1_prm_3 }}."}]}]},{"id":"ir-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the IR\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ir-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-1.a_obj","name":"objective","properties":[{"name":"label","value":"IR-1(a)"}],"parts":[{"id":"ir-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)"}],"parts":[{"id":"ir-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(a)(1)[1]"}],"prose":"develops and documents an incident response policy that addresses:","parts":[{"id":"ir-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ir-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ir-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ir-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ir-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ir-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ir-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"IR-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ir-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the incident response policy is to be\n disseminated;"},{"id":"ir-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-1(a)(1)[3]"}],"prose":"disseminates the incident response policy to organization-defined personnel\n or roles;"}]},{"id":"ir-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"IR-1(a)(2)"}],"parts":[{"id":"ir-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n incident response policy and associated incident response controls;"},{"id":"ir-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ir-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ir-1.b_obj","name":"objective","properties":[{"name":"label","value":"IR-1(b)"}],"parts":[{"id":"ir-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"IR-1(b)(1)"}],"parts":[{"id":"ir-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current incident response\n policy;"},{"id":"ir-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(b)(1)[2]"}],"prose":"reviews and updates the current incident response policy with the\n organization-defined frequency;"}]},{"id":"ir-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"IR-1(b)(2)"}],"parts":[{"id":"ir-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current incident response\n procedures; and"},{"id":"ir-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-1(b)(2)[2]"}],"prose":"reviews and updates the current incident response procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ir-2","class":"SP800-53","title":"Incident Response Training","parameters":[{"id":"ir-2_prm_1","label":"organization-defined time period"},{"id":"ir-2_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-2"},{"name":"sort-id","value":"ir-02"}],"links":[{"href":"#825438c3-248d-4e30-a51e-246473ce6ada","rel":"reference","text":"NIST Special Publication 800-16"},{"href":"#e12b5738-de74-4fb3-8317-a3995a8a1898","rel":"reference","text":"NIST Special Publication 800-50"}],"parts":[{"id":"ir-2_smt","name":"statement","prose":"The organization provides incident response training to information system users\n consistent with assigned roles and responsibilities:","parts":[{"id":"ir-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Within {{ ir-2_prm_1 }} of assuming an incident response role or\n responsibility;"},{"id":"ir-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"When required by information system changes; and"},{"id":"ir-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"\n {{ ir-2_prm_2 }} thereafter."}]},{"id":"ir-2_gdn","name":"guidance","prose":"Incident response training provided by organizations is linked to the assigned roles\n and responsibilities of organizational personnel to ensure the appropriate content\n and level of detail is included in such training. For example, regular users may only\n need to know who to call or how to recognize an incident on the information system;\n system administrators may require additional training on how to handle/remediate\n incidents; and incident responders may receive more specific training on forensics,\n reporting, system recovery, and restoration. Incident response training includes user\n training in the identification and reporting of suspicious activities, both from\n external and internal sources.","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cp-3","rel":"related","text":"CP-3"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"ir-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-2.a_obj","name":"objective","properties":[{"name":"label","value":"IR-2(a)"}],"parts":[{"id":"ir-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-2(a)[1]"}],"prose":"defines a time period within which incident response training is to be provided\n to information system users assuming an incident response role or\n responsibility;"},{"id":"ir-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-2(a)[2]"}],"prose":"provides incident response training to information system users consistent with\n assigned roles and responsibilities within the organization-defined time period\n of assuming an incident response role or responsibility;"}]},{"id":"ir-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-2(b)"}],"prose":"provides incident response training to information system users consistent with\n assigned roles and responsibilities when required by information system\n changes;"},{"id":"ir-2.c_obj","name":"objective","properties":[{"name":"label","value":"IR-2(c)"}],"parts":[{"id":"ir-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-2(c)[1]"}],"prose":"defines the frequency to provide refresher incident response training to\n information system users consistent with assigned roles or responsibilities;\n and"},{"id":"ir-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-2(c)[2]"}],"prose":"after the initial incident response training, provides refresher incident\n response training to information system users consistent with assigned roles\n and responsibilities in accordance with the organization-defined frequency to\n provide refresher training."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response training\\n\\nincident response training curriculum\\n\\nincident response training materials\\n\\nsecurity plan\\n\\nincident response plan\\n\\nsecurity plan\\n\\nincident response training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response training and operational\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ir-3","class":"SP800-53","title":"Incident Response Testing","parameters":[{"id":"ir-3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ir-3_prm_2","label":"organization-defined tests","constraints":[{"detail":"see additional FedRAMP Requirements and Guidance"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-3"},{"name":"sort-id","value":"ir-03"}],"links":[{"href":"#0243a05a-e8a3-4d51-9364-4a9d20b0dcdf","rel":"reference","text":"NIST Special Publication 800-84"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"}],"parts":[{"id":"ir-3_smt","name":"statement","prose":"The organization tests the incident response capability for the information system\n {{ ir-3_prm_1 }} using {{ ir-3_prm_2 }} to determine\n the incident response effectiveness and documents the results.","parts":[{"id":"ir-3_fr","name":"item","title":"IR-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-3_fr_smt.1","name":"item","properties":[{"name":"label","value":"IR-3 -2 Requirement:"}],"prose":"The service provider defines tests and/or exercises in accordance with NIST Special Publication 800-61 (as amended). For JAB authorization, the service provider provides test plans to the JAB/AO annually. Test plans are approved and accepted by the JAB/AO prior to test commencing."}]}]},{"id":"ir-3_gdn","name":"guidance","prose":"Organizations test incident response capabilities to determine the overall\n effectiveness of the capabilities and to identify potential weaknesses or\n deficiencies. Incident response testing includes, for example, the use of checklists,\n walk-through or tabletop exercises, simulations (parallel/full interrupt), and\n comprehensive exercises. Incident response testing can also include a determination\n of the effects on organizational operations (e.g., reduction in mission\n capabilities), organizational assets, and individuals due to incident response.","links":[{"href":"#cp-4","rel":"related","text":"CP-4"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"ir-3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-3_obj.1","name":"objective","properties":[{"name":"label","value":"IR-3[1]"}],"prose":"defines incident response tests to test the incident response capability for the\n information system;"},{"id":"ir-3_obj.2","name":"objective","properties":[{"name":"label","value":"IR-3[2]"}],"prose":"defines the frequency to test the incident response capability for the information\n system; and"},{"id":"ir-3_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-3[3]"}],"prose":"tests the incident response capability for the information system with the\n organization-defined frequency, using organization-defined tests to determine the\n incident response effectiveness and documents the results."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\ncontingency planning policy\\n\\nprocedures addressing incident response testing\\n\\nprocedures addressing contingency plan testing\\n\\nincident response testing material\\n\\nincident response test results\\n\\nincident response test plan\\n\\nincident response plan\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response testing responsibilities\\n\\norganizational personnel with information security responsibilities"}]}],"controls":[{"id":"ir-3.2","class":"SP800-53-enhancement","title":"Coordination with Related Plans","properties":[{"name":"label","value":"IR-3(2)"},{"name":"sort-id","value":"ir-03.02"}],"parts":[{"id":"ir-3.2_smt","name":"statement","prose":"The organization coordinates incident response testing with organizational\n elements responsible for related plans."},{"id":"ir-3.2_gdn","name":"guidance","prose":"Organizational plans related to incident response testing include, for example,\n Business Continuity Plans, Contingency Plans, Disaster Recovery Plans, Continuity\n of Operations Plans, Crisis Communications Plans, Critical Infrastructure Plans,\n and Occupant Emergency Plans."},{"id":"ir-3.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}],"prose":"Determine if the organization coordinates incident response testing with\n organizational elements responsible for related plans. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\ncontingency planning policy\\n\\nprocedures addressing incident response testing\\n\\nincident response testing documentation\\n\\nincident response plan\\n\\nbusiness continuity plans\\n\\ncontingency plans\\n\\ndisaster recovery plans\\n\\ncontinuity of operations plans\\n\\ncrisis communications plans\\n\\ncritical infrastructure plans\\n\\noccupant emergency plans\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response testing responsibilities\\n\\norganizational personnel with responsibilities for testing organizational plans\n related to incident response testing\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"ir-4","class":"SP800-53","title":"Incident Handling","properties":[{"name":"label","value":"IR-4"},{"name":"sort-id","value":"ir-04"}],"links":[{"href":"#c5034e0c-eba6-4ecd-a541-79f0678f4ba4","rel":"reference","text":"Executive Order 13587"},{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"}],"parts":[{"id":"ir-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Implements an incident handling capability for security incidents that includes\n preparation, detection and analysis, containment, eradication, and recovery;"},{"id":"ir-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Coordinates incident handling activities with contingency planning activities;\n and"},{"id":"ir-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Incorporates lessons learned from ongoing incident handling activities into\n incident response procedures, training, and testing, and implements the resulting\n changes accordingly."},{"id":"ir-4_fr","name":"item","title":"IR-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-4_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider ensures that individuals conducting incident handling meet personnel security requirements commensurate with the criticality/sensitivity of the information being processed, stored, and transmitted by the information system."}]}]},{"id":"ir-4_gdn","name":"guidance","prose":"Organizations recognize that incident response capability is dependent on the\n capabilities of organizational information systems and the mission/business processes\n being supported by those systems. Therefore, organizations consider incident response\n as part of the definition, design, and development of mission/business processes and\n information systems. Incident-related information can be obtained from a variety of\n sources including, for example, audit monitoring, network monitoring, physical access\n monitoring, user/administrator reports, and reported supply chain events. Effective\n incident handling capability includes coordination among many organizational entities\n including, for example, mission/business owners, information system owners,\n authorizing officials, human resources offices, physical and personnel security\n offices, legal departments, operations personnel, procurement offices, and the risk\n executive (function).","links":[{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-4","rel":"related","text":"CP-4"},{"href":"#ir-2","rel":"related","text":"IR-2"},{"href":"#ir-3","rel":"related","text":"IR-3"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#pe-6","rel":"related","text":"PE-6"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"ir-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-4.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-4(a)"}],"prose":"implements an incident handling capability for security incidents that\n includes:","parts":[{"id":"ir-4.a_obj.1","name":"objective","properties":[{"name":"label","value":"IR-4(a)[1]"}],"prose":"preparation;"},{"id":"ir-4.a_obj.2","name":"objective","properties":[{"name":"label","value":"IR-4(a)[2]"}],"prose":"detection and analysis;"},{"id":"ir-4.a_obj.3","name":"objective","properties":[{"name":"label","value":"IR-4(a)[3]"}],"prose":"containment;"},{"id":"ir-4.a_obj.4","name":"objective","properties":[{"name":"label","value":"IR-4(a)[4]"}],"prose":"eradication;"},{"id":"ir-4.a_obj.5","name":"objective","properties":[{"name":"label","value":"IR-4(a)[5]"}],"prose":"recovery;"}]},{"id":"ir-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-4(b)"}],"prose":"coordinates incident handling activities with contingency planning activities;"},{"id":"ir-4.c_obj","name":"objective","properties":[{"name":"label","value":"IR-4(c)"}],"parts":[{"id":"ir-4.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-4(c)[1]"}],"prose":"incorporates lessons learned from ongoing incident handling activities\n into:","parts":[{"id":"ir-4.c_obj.1.a","name":"objective","properties":[{"name":"label","value":"IR-4(c)[1][a]"}],"prose":"incident response procedures;"},{"id":"ir-4.c_obj.1.b","name":"objective","properties":[{"name":"label","value":"IR-4(c)[1][b]"}],"prose":"training;"},{"id":"ir-4.c_obj.1.c","name":"objective","properties":[{"name":"label","value":"IR-4(c)[1][c]"}],"prose":"testing/exercises;"}]},{"id":"ir-4.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-4(c)[2]"}],"prose":"implements the resulting changes accordingly to:","parts":[{"id":"ir-4.c_obj.2.a","name":"objective","properties":[{"name":"label","value":"IR-4(c)[2][a]"}],"prose":"incident response procedures;"},{"id":"ir-4.c_obj.2.b","name":"objective","properties":[{"name":"label","value":"IR-4(c)[2][b]"}],"prose":"training; and"},{"id":"ir-4.c_obj.2.c","name":"objective","properties":[{"name":"label","value":"IR-4(c)[2][c]"}],"prose":"testing/exercises."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\ncontingency planning policy\\n\\nprocedures addressing incident handling\\n\\nincident response plan\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with contingency planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Incident handling capability for the organization"}]}],"controls":[{"id":"ir-4.1","class":"SP800-53-enhancement","title":"Automated Incident Handling Processes","properties":[{"name":"label","value":"IR-4(1)"},{"name":"sort-id","value":"ir-04.01"}],"parts":[{"id":"ir-4.1_smt","name":"statement","prose":"The organization employs automated mechanisms to support the incident handling\n process."},{"id":"ir-4.1_gdn","name":"guidance","prose":"Automated mechanisms supporting incident handling processes include, for example,\n online incident management systems."},{"id":"ir-4.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated mechanisms to support the incident\n handling process. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident handling\\n\\nautomated mechanisms supporting incident handling\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms that support and/or implement the incident handling\n process"}]}]}]},{"id":"ir-5","class":"SP800-53","title":"Incident Monitoring","properties":[{"name":"label","value":"IR-5"},{"name":"sort-id","value":"ir-05"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"}],"parts":[{"id":"ir-5_smt","name":"statement","prose":"The organization tracks and documents information system security incidents."},{"id":"ir-5_gdn","name":"guidance","prose":"Documenting information system security incidents includes, for example, maintaining\n records about each incident, the status of the incident, and other pertinent\n information necessary for forensics, evaluating incident details, trends, and\n handling. Incident information can be obtained from a variety of sources including,\n for example, incident reports, incident response teams, audit monitoring, network\n monitoring, physical access monitoring, and user/administrator reports.","links":[{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#pe-6","rel":"related","text":"PE-6"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"ir-5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-5_obj.1","name":"objective","properties":[{"name":"label","value":"IR-5[1]"}],"prose":"tracks information system security incidents; and"},{"id":"ir-5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-5[2]"}],"prose":"documents information system security incidents."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident monitoring\\n\\nincident response records and documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident monitoring responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Incident monitoring capability for the organization\\n\\nautomated mechanisms supporting and/or implementing tracking and documenting of\n system security incidents"}]}]},{"id":"ir-6","class":"SP800-53","title":"Incident Reporting","parameters":[{"id":"ir-6_prm_1","label":"organization-defined time period","constraints":[{"detail":"US-CERT incident reporting timelines as specified in NIST Special Publication 800-61 (as amended)"}]},{"id":"ir-6_prm_2","label":"organization-defined authorities"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-6"},{"name":"sort-id","value":"ir-06"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"},{"href":"#02631467-668b-4233-989b-3dfded2fd184","rel":"reference","text":"http://www.us-cert.gov"}],"parts":[{"id":"ir-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Requires personnel to report suspected security incidents to the organizational\n incident response capability within {{ ir-6_prm_1 }}; and"},{"id":"ir-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reports security incident information to {{ ir-6_prm_2 }}."},{"id":"ir-6_fr","name":"item","title":"IR-6 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Report security incident information according to FedRAMP Incident Communications Procedure."}]}]},{"id":"ir-6_gdn","name":"guidance","prose":"The intent of this control is to address both specific incident reporting\n requirements within an organization and the formal incident reporting requirements\n for federal agencies and their subordinate organizations. Suspected security\n incidents include, for example, the receipt of suspicious email communications that\n can potentially contain malicious code. The types of security incidents reported, the\n content and timeliness of the reports, and the designated reporting authorities\n reflect applicable federal laws, Executive Orders, directives, regulations, policies,\n standards, and guidance. Current federal policy requires that all federal agencies\n (unless specifically exempted from such requirements) report security incidents to\n the United States Computer Emergency Readiness Team (US-CERT) within specified time\n frames designated in the US-CERT Concept of Operations for Federal Cyber Security\n Incident Handling.","links":[{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-5","rel":"related","text":"IR-5"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"ir-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-6.a_obj","name":"objective","properties":[{"name":"label","value":"IR-6(a)"}],"parts":[{"id":"ir-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-6(a)[1]"}],"prose":"defines the time period within which personnel report suspected security\n incidents to the organizational incident response capability;"},{"id":"ir-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-6(a)[2]"}],"prose":"requires personnel to report suspected security incidents to the organizational\n incident response capability within the organization-defined time period;"}]},{"id":"ir-6.b_obj","name":"objective","properties":[{"name":"label","value":"IR-6(b)"}],"parts":[{"id":"ir-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-6(b)[1]"}],"prose":"defines authorities to whom security incident information is to be reported;\n and"},{"id":"ir-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-6(b)[2]"}],"prose":"reports security incident information to organization-defined authorities."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident reporting\\n\\nincident reporting records and documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident reporting responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel who have/should have reported incidents\\n\\npersonnel (authorities) to whom incident information is to be reported"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incident reporting\\n\\nautomated mechanisms supporting and/or implementing incident reporting"}]}],"controls":[{"id":"ir-6.1","class":"SP800-53-enhancement","title":"Automated Reporting","properties":[{"name":"label","value":"IR-6(1)"},{"name":"sort-id","value":"ir-06.01"}],"parts":[{"id":"ir-6.1_smt","name":"statement","prose":"The organization employs automated mechanisms to assist in the reporting of\n security incidents."},{"id":"ir-6.1_gdn","name":"guidance","links":[{"href":"#ir-7","rel":"related","text":"IR-7"}]},{"id":"ir-6.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated mechanisms to assist in the\n reporting of security incidents."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident reporting\\n\\nautomated mechanisms supporting incident reporting\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident reporting responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incident reporting\\n\\nautomated mechanisms supporting and/or implementing reporting of security\n incidents"}]}]}]},{"id":"ir-7","class":"SP800-53","title":"Incident Response Assistance","properties":[{"name":"label","value":"IR-7"},{"name":"sort-id","value":"ir-07"}],"parts":[{"id":"ir-7_smt","name":"statement","prose":"The organization provides an incident response support resource, integral to the\n organizational incident response capability that offers advice and assistance to\n users of the information system for the handling and reporting of security\n incidents."},{"id":"ir-7_gdn","name":"guidance","prose":"Incident response support resources provided by organizations include, for example,\n help desks, assistance groups, and access to forensics services, when required.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-6","rel":"related","text":"IR-6"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#sa-9","rel":"related","text":"SA-9"}]},{"id":"ir-7_obj","name":"objective","prose":"Determine if the organization provides an incident response support resource:","parts":[{"id":"ir-7_obj.1","name":"objective","properties":[{"name":"label","value":"IR-7[1]"}],"prose":"that is integral to the organizational incident response capability; and"},{"id":"ir-7_obj.2","name":"objective","properties":[{"name":"label","value":"IR-7[2]"}],"prose":"that offers advice and assistance to users of the information system for the\n handling and reporting of security incidents."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response assistance\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response assistance and support\n responsibilities\\n\\norganizational personnel with access to incident response support and assistance\n capability\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incident response assistance\\n\\nautomated mechanisms supporting and/or implementing incident response\n assistance"}]}],"controls":[{"id":"ir-7.1","class":"SP800-53-enhancement","title":"Automation Support for Availability of Information / Support","properties":[{"name":"label","value":"IR-7(1)"},{"name":"sort-id","value":"ir-07.01"}],"parts":[{"id":"ir-7.1_smt","name":"statement","prose":"The organization employs automated mechanisms to increase the availability of\n incident response-related information and support."},{"id":"ir-7.1_gdn","name":"guidance","prose":"Automated mechanisms can provide a push and/or pull capability for users to obtain\n incident response assistance. For example, individuals might have access to a\n website to query the assistance capability, or conversely, the assistance\n capability may have the ability to proactively send information to users (general\n distribution or targeted) as part of increasing understanding of current response\n capabilities and support."},{"id":"ir-7.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated mechanisms to increase the\n availability of incident response-related information and support."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response assistance\\n\\nautomated mechanisms supporting incident response support and assistance\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response support and assistance\n responsibilities\\n\\norganizational personnel with access to incident response support and\n assistance capability\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incident response assistance\\n\\nautomated mechanisms supporting and/or implementing an increase in the\n availability of incident response information and support"}]}]},{"id":"ir-7.2","class":"SP800-53-enhancement","title":"Coordination with External Providers","properties":[{"name":"label","value":"IR-7(2)"},{"name":"sort-id","value":"ir-07.02"}],"parts":[{"id":"ir-7.2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-7.2_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Establishes a direct, cooperative relationship between its incident response\n capability and external providers of information system protection capability;\n and"},{"id":"ir-7.2_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Identifies organizational incident response team members to the external\n providers."}]},{"id":"ir-7.2_gdn","name":"guidance","prose":"External providers of information system protection capability include, for\n example, the Computer Network Defense program within the U.S. Department of\n Defense. External providers help to protect, monitor, analyze, detect, and respond\n to unauthorized activity within organizational information systems and\n networks."},{"id":"ir-7.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-7.2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-7(2)(a)"}],"prose":"establishes a direct, cooperative relationship between its incident response\n capability and external providers of information system protection capability;\n and","links":[{"href":"#ir-7.2_smt.a","rel":"corresp","text":"IR-7(2)(a)"}]},{"id":"ir-7.2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-7(2)(b)"}],"prose":"identifies organizational incident response team members to the external\n providers.","links":[{"href":"#ir-7.2_smt.b","rel":"corresp","text":"IR-7(2)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response assistance\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response support and assistance\n responsibilities\\n\\nexternal providers of information system protection capability\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"ir-8","class":"SP800-53","title":"Incident Response Plan","parameters":[{"id":"ir-8_prm_1","label":"organization-defined personnel or roles"},{"id":"ir-8_prm_2","label":"organization-defined incident response personnel (identified by name and/or by\n role) and organizational elements","constraints":[{"detail":"see additional FedRAMP Requirements and Guidance"}]},{"id":"ir-8_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ir-8_prm_4","label":"organization-defined incident response personnel (identified by name and/or by\n role) and organizational elements","constraints":[{"detail":"see additional FedRAMP Requirements and Guidance"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-8"},{"name":"sort-id","value":"ir-08"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"}],"parts":[{"id":"ir-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"ir-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops an incident response plan that:","parts":[{"id":"ir-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Provides the organization with a roadmap for implementing its incident response\n capability;"},{"id":"ir-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Describes the structure and organization of the incident response\n capability;"},{"id":"ir-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Provides a high-level approach for how the incident response capability fits\n into the overall organization;"},{"id":"ir-8_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Meets the unique requirements of the organization, which relate to mission,\n size, structure, and functions;"},{"id":"ir-8_smt.a.5","name":"item","properties":[{"name":"label","value":"5."}],"prose":"Defines reportable incidents;"},{"id":"ir-8_smt.a.6","name":"item","properties":[{"name":"label","value":"6."}],"prose":"Provides metrics for measuring the incident response capability within the\n organization;"},{"id":"ir-8_smt.a.7","name":"item","properties":[{"name":"label","value":"7."}],"prose":"Defines the resources and management support needed to effectively maintain and\n mature an incident response capability; and"},{"id":"ir-8_smt.a.8","name":"item","properties":[{"name":"label","value":"8."}],"prose":"Is reviewed and approved by {{ ir-8_prm_1 }};"}]},{"id":"ir-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Distributes copies of the incident response plan to {{ ir-8_prm_2 }};"},{"id":"ir-8_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the incident response plan {{ ir-8_prm_3 }};"},{"id":"ir-8_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Updates the incident response plan to address system/organizational changes or\n problems encountered during plan implementation, execution, or testing;"},{"id":"ir-8_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Communicates incident response plan changes to {{ ir-8_prm_4 }};\n and"},{"id":"ir-8_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Protects the incident response plan from unauthorized disclosure and\n modification."},{"id":"ir-8_fr","name":"item","title":"IR-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-8_fr_smt.b","name":"item","properties":[{"name":"label","value":"(b) Requirement:"}],"prose":"The service provider defines a list of incident response personnel (identified by name and/or by role) and organizational elements. The incident response list includes designated FedRAMP personnel."},{"id":"ir-8_fr_smt.e","name":"item","properties":[{"name":"label","value":"(e) Requirement:"}],"prose":"The service provider defines a list of incident response personnel (identified by name and/or by role) and organizational elements. The incident response list includes designated FedRAMP personnel."}]}]},{"id":"ir-8_gdn","name":"guidance","prose":"It is important that organizations develop and implement a coordinated approach to\n incident response. Organizational missions, business functions, strategies, goals,\n and objectives for incident response help to determine the structure of incident\n response capabilities. As part of a comprehensive incident response capability,\n organizations consider the coordination and sharing of information with external\n organizations, including, for example, external service providers and organizations\n involved in the supply chain for organizational information systems.","links":[{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"}]},{"id":"ir-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-8.a_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)"}],"prose":"develops an incident response plan that:","parts":[{"id":"ir-8.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(1)"}],"prose":"provides the organization with a roadmap for implementing its incident response\n capability;"},{"id":"ir-8.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(2)"}],"prose":"describes the structure and organization of the incident response\n capability;"},{"id":"ir-8.a.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(3)"}],"prose":"provides a high-level approach for how the incident response capability fits\n into the overall organization;"},{"id":"ir-8.a.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(4)"}],"prose":"meets the unique requirements of the organization, which relate to:","parts":[{"id":"ir-8.a.4_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[1]"}],"prose":"mission;"},{"id":"ir-8.a.4_obj.2","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[2]"}],"prose":"size;"},{"id":"ir-8.a.4_obj.3","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[3]"}],"prose":"structure;"},{"id":"ir-8.a.4_obj.4","name":"objective","properties":[{"name":"label","value":"IR-8(a)(4)[4]"}],"prose":"functions;"}]},{"id":"ir-8.a.5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(5)"}],"prose":"defines reportable incidents;"},{"id":"ir-8.a.6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(a)(6)"}],"prose":"provides metrics for measuring the incident response capability within the\n organization;"},{"id":"ir-8.a.7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(7)"}],"prose":"defines the resources and management support needed to effectively maintain and\n mature an incident response capability;"},{"id":"ir-8.a.8_obj","name":"objective","properties":[{"name":"label","value":"IR-8(a)(8)"}],"parts":[{"id":"ir-8.a.8_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(a)(8)[1]"}],"prose":"defines personnel or roles to review and approve the incident response\n plan;"},{"id":"ir-8.a.8_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-8(a)(8)[2]"}],"prose":"is reviewed and approved by organization-defined personnel or roles;"}]}]},{"id":"ir-8.b_obj","name":"objective","properties":[{"name":"label","value":"IR-8(b)"}],"parts":[{"id":"ir-8.b_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(b)[1]"}],"parts":[{"id":"ir-8.b_obj.1.a","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(b)[1][a]"}],"prose":"defines incident response personnel (identified by name and/or by role) to\n whom copies of the incident response plan are to be distributed;"},{"id":"ir-8.b_obj.1.b","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(b)[1][b]"}],"prose":"defines organizational elements to whom copies of the incident response plan\n are to be distributed;"}]},{"id":"ir-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(b)[2]"}],"prose":"distributes copies of the incident response plan to organization-defined\n incident response personnel (identified by name and/or by role) and\n organizational elements;"}]},{"id":"ir-8.c_obj","name":"objective","properties":[{"name":"label","value":"IR-8(c)"}],"parts":[{"id":"ir-8.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(c)[1]"}],"prose":"defines the frequency to review the incident response plan;"},{"id":"ir-8.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-8(c)[2]"}],"prose":"reviews the incident response plan with the organization-defined frequency;"}]},{"id":"ir-8.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(d)"}],"prose":"updates the incident response plan to address system/organizational changes or\n problems encountered during plan:","parts":[{"id":"ir-8.d_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(d)[1]"}],"prose":"implementation;"},{"id":"ir-8.d_obj.2","name":"objective","properties":[{"name":"label","value":"IR-8(d)[2]"}],"prose":"execution; or"},{"id":"ir-8.d_obj.3","name":"objective","properties":[{"name":"label","value":"IR-8(d)[3]"}],"prose":"testing;"}]},{"id":"ir-8.e_obj","name":"objective","properties":[{"name":"label","value":"IR-8(e)"}],"parts":[{"id":"ir-8.e_obj.1","name":"objective","properties":[{"name":"label","value":"IR-8(e)[1]"}],"parts":[{"id":"ir-8.e_obj.1.a","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-8(e)[1][a]"}],"prose":"defines incident response personnel (identified by name and/or by role) to\n whom incident response plan changes are to be communicated;"},{"id":"ir-8.e_obj.1.b","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(e)[1][b]"}],"prose":"defines organizational elements to whom incident response plan changes are\n to be communicated;"}]},{"id":"ir-8.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(e)[2]"}],"prose":"communicates incident response plan changes to organization-defined incident\n response personnel (identified by name and/or by role) and organizational\n elements; and"}]},{"id":"ir-8.f_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-8(f)"}],"prose":"protects the incident response plan from unauthorized disclosure and\n modification."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident response planning\\n\\nincident response plan\\n\\nrecords of incident response plan reviews and approvals\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational incident response plan and related organizational processes"}]}]},{"id":"ir-9","class":"SP800-53","title":"Information Spillage Response","parameters":[{"id":"ir-9_prm_1","label":"organization-defined personnel or roles"},{"id":"ir-9_prm_2","label":"organization-defined actions"}],"properties":[{"name":"label","value":"IR-9"},{"name":"sort-id","value":"ir-09"}],"parts":[{"id":"ir-9_smt","name":"statement","prose":"The organization responds to information spills by:","parts":[{"id":"ir-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifying the specific information involved in the information system\n contamination;"},{"id":"ir-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Alerting {{ ir-9_prm_1 }} of the information spill using a method\n of communication not associated with the spill;"},{"id":"ir-9_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Isolating the contaminated information system or system component;"},{"id":"ir-9_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Eradicating the information from the contaminated information system or\n component;"},{"id":"ir-9_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Identifying other information systems or system components that may have been\n subsequently contaminated; and"},{"id":"ir-9_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Performing other {{ ir-9_prm_2 }}."}]},{"id":"ir-9_gdn","name":"guidance","prose":"Information spillage refers to instances where either classified or sensitive\n information is inadvertently placed on information systems that are not authorized to\n process such information. Such information spills often occur when information that\n is initially thought to be of lower sensitivity is transmitted to an information\n system and then is subsequently determined to be of higher sensitivity. At that\n point, corrective action is required. The nature of the organizational response is\n generally based upon the degree of sensitivity of the spilled information (e.g.,\n security category or classification level), the security capabilities of the\n information system, the specific nature of contaminated storage media, and the access\n authorizations (e.g., security clearances) of individuals with authorized access to\n the contaminated system. The methods used to communicate information about the spill\n after the fact do not involve methods directly associated with the actual spill to\n minimize the risk of further spreading the contamination before such contamination is\n isolated and eradicated."},{"id":"ir-9_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-9.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(a)"}],"prose":"responds to information spills by identifying the specific information causing the\n information system contamination;"},{"id":"ir-9.b_obj","name":"objective","properties":[{"name":"label","value":"IR-9(b)"}],"parts":[{"id":"ir-9.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-9(b)[1]"}],"prose":"defines personnel to be alerted of the information spillage;"},{"id":"ir-9.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-9(b)[2]"}],"prose":"identifies a method of communication not associated with the information spill\n to use to alert organization-defined personnel of the spill;"},{"id":"ir-9.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(b)[3]"}],"prose":"responds to information spills by alerting organization-defined personnel of\n the information spill using a method of communication not associated with the\n spill;"}]},{"id":"ir-9.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(c)"}],"prose":"responds to information spills by isolating the contaminated information\n system;"},{"id":"ir-9.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(d)"}],"prose":"responds to information spills by eradicating the information from the\n contaminated information system;"},{"id":"ir-9.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(e)"}],"prose":"responds to information spills by identifying other information systems that may\n have been subsequently contaminated;"},{"id":"ir-9.f_obj","name":"objective","properties":[{"name":"label","value":"IR-9(f)"}],"parts":[{"id":"ir-9.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-9(f)[1]"}],"prose":"defines other actions to be performed in response to information spills;\n and"},{"id":"ir-9.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(f)[2]"}],"prose":"responds to information spills by performing other organization-defined\n actions."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing information spillage\\n\\nincident response plan\\n\\nrecords of information spillage alerts/notifications, list of personnel who should\n receive alerts of information spillage\\n\\nlist of actions to be performed regarding information spillage\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information spillage response\\n\\nautomated mechanisms supporting and/or implementing information spillage response\n actions and related communications"}]}],"controls":[{"id":"ir-9.1","class":"SP800-53-enhancement","title":"Responsible Personnel","parameters":[{"id":"ir-9.1_prm_1","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"IR-9(1)"},{"name":"sort-id","value":"ir-09.01"}],"parts":[{"id":"ir-9.1_smt","name":"statement","prose":"The organization assigns {{ ir-9.1_prm_1 }} with responsibility for\n responding to information spills."},{"id":"ir-9.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ir-9.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-9(1)[1]"}],"prose":"defines personnel with responsibility for responding to information spills;\n and"},{"id":"ir-9.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-9(1)[2]"}],"prose":"assigns organization-defined personnel with responsibility for responding to\n information spills."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing information spillage\\n\\nincident response plan\\n\\nlist of personnel responsible for responding to information spillage\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ir-9.2","class":"SP800-53-enhancement","title":"Training","parameters":[{"id":"ir-9.2_prm_1","label":"organization-defined frequency"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"IR-9(2)"},{"name":"sort-id","value":"ir-09.02"}],"parts":[{"id":"ir-9.2_smt","name":"statement","prose":"The organization provides information spillage response training {{ ir-9.2_prm_1 }}."},{"id":"ir-9.2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-9.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-9(2)[1]"}],"prose":"defines the frequency to provide information spillage response training;\n and"},{"id":"ir-9.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"IR-9(2)[2]"}],"prose":"provides information spillage response training with the organization-defined\n frequency."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing information spillage response training\\n\\ninformation spillage response training curriculum\\n\\ninformation spillage response training materials\\n\\nincident response plan\\n\\ninformation spillage response training records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response training responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ir-9.3","class":"SP800-53-enhancement","title":"Post-spill Operations","parameters":[{"id":"ir-9.3_prm_1","label":"organization-defined procedures"}],"properties":[{"name":"label","value":"IR-9(3)"},{"name":"sort-id","value":"ir-09.03"}],"parts":[{"id":"ir-9.3_smt","name":"statement","prose":"The organization implements {{ ir-9.3_prm_1 }} to ensure that\n organizational personnel impacted by information spills can continue to carry out\n assigned tasks while contaminated systems are undergoing corrective actions."},{"id":"ir-9.3_gdn","name":"guidance","prose":"Correction actions for information systems contaminated due to information\n spillages may be very time-consuming. During those periods, personnel may not have\n access to the contaminated systems, which may potentially affect their ability to\n conduct organizational business."},{"id":"ir-9.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-9.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-9(3)[1]"}],"prose":"defines procedures that ensure organizational personnel impacted by information\n spills can continue to carry out assigned tasks while contaminated systems are\n undergoing corrective actions; and"},{"id":"ir-9.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(3)[2]"}],"prose":"implements organization-defined procedures to ensure that organizational\n personnel impacted by information spills can continue to carry out assigned\n tasks while contaminated systems are undergoing corrective actions."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident handling\\n\\nprocedures addressing information spillage\\n\\nincident response plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for post-spill operations"}]}]},{"id":"ir-9.4","class":"SP800-53-enhancement","title":"Exposure to Unauthorized Personnel","parameters":[{"id":"ir-9.4_prm_1","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"IR-9(4)"},{"name":"sort-id","value":"ir-09.04"}],"parts":[{"id":"ir-9.4_smt","name":"statement","prose":"The organization employs {{ ir-9.4_prm_1 }} for personnel exposed\n to information not within assigned access authorizations."},{"id":"ir-9.4_gdn","name":"guidance","prose":"Security safeguards include, for example, making personnel exposed to spilled\n information aware of the federal laws, directives, policies, and/or regulations\n regarding the information and the restrictions imposed based on exposure to such\n information."},{"id":"ir-9.4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ir-9.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"IR-9(4)[1]"}],"prose":"defines security safeguards to be employed for personnel exposed to information\n not within assigned access authorizations; and"},{"id":"ir-9.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"IR-9(4)[2]"}],"prose":"employs organization-defined security safeguards for personnel exposed to\n information not within assigned access authorizations."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Incident response policy\\n\\nprocedures addressing incident handling\\n\\nprocedures addressing information spillage\\n\\nincident response plan\\n\\nsecurity safeguards regarding information spillage/exposure to unauthorized\n personnel\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for dealing with information exposed to unauthorized\n personnel\\n\\nautomated mechanisms supporting and/or implementing safeguards for personnel\n exposed to information not within assigned access authorizations"}]}]}]}]},{"id":"ma","class":"family","title":"Maintenance","controls":[{"id":"ma-1","class":"SP800-53","title":"System Maintenance Policy and Procedures","parameters":[{"id":"ma-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ma-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ma-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"MA-1"},{"name":"sort-id","value":"ma-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ma-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ma-1_prm_1 }}:","parts":[{"id":"ma-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system maintenance policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ma-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system maintenance policy\n and associated system maintenance controls; and"}]},{"id":"ma-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ma-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System maintenance policy {{ ma-1_prm_2 }}; and"},{"id":"ma-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System maintenance procedures {{ ma-1_prm_3 }}."}]}]},{"id":"ma-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the MA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ma-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ma-1.a_obj","name":"objective","properties":[{"name":"label","value":"MA-1(a)"}],"parts":[{"id":"ma-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)"}],"parts":[{"id":"ma-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(a)(1)[1]"}],"prose":"develops and documents a system maintenance policy that addresses:","parts":[{"id":"ma-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ma-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ma-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ma-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ma-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ma-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ma-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"MA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ma-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system maintenance policy is to be\n disseminated;"},{"id":"ma-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-1(a)(1)[3]"}],"prose":"disseminates the system maintenance policy to organization-defined personnel\n or roles;"}]},{"id":"ma-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"MA-1(a)(2)"}],"parts":[{"id":"ma-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n maintenance policy and associated system maintenance controls;"},{"id":"ma-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ma-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ma-1.b_obj","name":"objective","properties":[{"name":"label","value":"MA-1(b)"}],"parts":[{"id":"ma-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"MA-1(b)(1)"}],"parts":[{"id":"ma-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system maintenance\n policy;"},{"id":"ma-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(b)(1)[2]"}],"prose":"reviews and updates the current system maintenance policy with the\n organization-defined frequency;"}]},{"id":"ma-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"MA-1(b)(2)"}],"parts":[{"id":"ma-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system maintenance\n procedures; and"},{"id":"ma-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-1(b)(2)[2]"}],"prose":"reviews and updates the current system maintenance procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Maintenance policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with maintenance responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ma-2","class":"SP800-53","title":"Controlled Maintenance","parameters":[{"id":"ma-2_prm_1","label":"organization-defined personnel or roles"},{"id":"ma-2_prm_2","label":"organization-defined maintenance-related information"}],"properties":[{"name":"label","value":"MA-2"},{"name":"sort-id","value":"ma-02"}],"parts":[{"id":"ma-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Schedules, performs, documents, and reviews records of maintenance and repairs on\n information system components in accordance with manufacturer or vendor\n specifications and/or organizational requirements;"},{"id":"ma-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Approves and monitors all maintenance activities, whether performed on site or\n remotely and whether the equipment is serviced on site or removed to another\n location;"},{"id":"ma-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Requires that {{ ma-2_prm_1 }} explicitly approve the removal of\n the information system or system components from organizational facilities for\n off-site maintenance or repairs;"},{"id":"ma-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Sanitizes equipment to remove all information from associated media prior to\n removal from organizational facilities for off-site maintenance or repairs;"},{"id":"ma-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Checks all potentially impacted security controls to verify that the controls are\n still functioning properly following maintenance or repair actions; and"},{"id":"ma-2_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Includes {{ ma-2_prm_2 }} in organizational maintenance\n records."}]},{"id":"ma-2_gdn","name":"guidance","prose":"This control addresses the information security aspects of the information system\n maintenance program and applies to all types of maintenance to any system component\n (including applications) conducted by any local or nonlocal entity (e.g.,\n in-contract, warranty, in-house, software maintenance agreement). System maintenance\n also includes those components not directly associated with information processing\n and/or data/information retention such as scanners, copiers, and printers.\n Information necessary for creating effective maintenance records includes, for\n example: (i) date and time of maintenance; (ii) name of individuals or group\n performing the maintenance; (iii) name of escort, if necessary; (iv) a description of\n the maintenance performed; and (v) information system components/equipment removed or\n replaced (including identification numbers, if applicable). The level of detail\n included in maintenance records can be informed by the security categories of\n organizational information systems. Organizations consider supply chain issues\n associated with replacement components for information systems.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-6","rel":"related","text":"MP-6"},{"href":"#pe-16","rel":"related","text":"PE-16"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"ma-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ma-2.a_obj","name":"objective","properties":[{"name":"label","value":"MA-2(a)"}],"parts":[{"id":"ma-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(a)[1]"}],"prose":"schedules maintenance and repairs on information system components in\n accordance with:","parts":[{"id":"ma-2.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[1][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[1][b]"}],"prose":"organizational requirements;"}]},{"id":"ma-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-2(a)[2]"}],"prose":"performs maintenance and repairs on information system components in accordance\n with:","parts":[{"id":"ma-2.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[2][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[2][b]"}],"prose":"organizational requirements;"}]},{"id":"ma-2.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(a)[3]"}],"prose":"documents maintenance and repairs on information system components in\n accordance with:","parts":[{"id":"ma-2.a_obj.3.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[3][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.3.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[3][b]"}],"prose":"organizational requirements;"}]},{"id":"ma-2.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-2(a)[4]"}],"prose":"reviews records of maintenance and repairs on information system components in\n accordance with:","parts":[{"id":"ma-2.a_obj.4.a","name":"objective","properties":[{"name":"label","value":"MA-2(a)[4][a]"}],"prose":"manufacturer or vendor specifications; and/or"},{"id":"ma-2.a_obj.4.b","name":"objective","properties":[{"name":"label","value":"MA-2(a)[4][b]"}],"prose":"organizational requirements;"}]}]},{"id":"ma-2.b_obj","name":"objective","properties":[{"name":"label","value":"MA-2(b)"}],"parts":[{"id":"ma-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-2(b)[1]"}],"prose":"approves all maintenance activities, whether performed on site or remotely and\n whether the equipment is serviced on site or removed to another location;"},{"id":"ma-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-2(b)[2]"}],"prose":"monitors all maintenance activities, whether performed on site or remotely and\n whether the equipment is serviced on site or removed to another location;"}]},{"id":"ma-2.c_obj","name":"objective","properties":[{"name":"label","value":"MA-2(c)"}],"parts":[{"id":"ma-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(c)[1]"}],"prose":"defines personnel or roles required to explicitly approve the removal of the\n information system or system components from organizational facilities for\n off-site maintenance or repairs;"},{"id":"ma-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(c)[2]"}],"prose":"requires that organization-defined personnel or roles explicitly approve the\n removal of the information system or system components from organizational\n facilities for off-site maintenance or repairs;"}]},{"id":"ma-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-2(d)"}],"prose":"sanitizes equipment to remove all information from associated media prior to\n removal from organizational facilities for off-site maintenance or repairs;"},{"id":"ma-2.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-2(e)"}],"prose":"checks all potentially impacted security controls to verify that the controls are\n still functioning properly following maintenance or repair actions;"},{"id":"ma-2.f_obj","name":"objective","properties":[{"name":"label","value":"MA-2(f)"}],"parts":[{"id":"ma-2.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(f)[1]"}],"prose":"defines maintenance-related information to be included in organizational\n maintenance records; and"},{"id":"ma-2.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-2(f)[2]"}],"prose":"includes organization-defined maintenance-related information in organizational\n maintenance records."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing controlled information system maintenance\\n\\nmaintenance records\\n\\nmanufacturer/vendor maintenance specifications\\n\\nequipment sanitization records\\n\\nmedia sanitization records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel responsible for media sanitization\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for scheduling, performing, documenting, reviewing,\n approving, and monitoring maintenance and repairs for the information system\\n\\norganizational processes for sanitizing information system components\\n\\nautomated mechanisms supporting and/or implementing controlled maintenance\\n\\nautomated mechanisms implementing sanitization of information system\n components"}]}]},{"id":"ma-3","class":"SP800-53","title":"Maintenance Tools","properties":[{"name":"label","value":"MA-3"},{"name":"sort-id","value":"ma-03"}],"links":[{"href":"#263823e0-a971-4b00-959d-315b26278b22","rel":"reference","text":"NIST Special Publication 800-88"}],"parts":[{"id":"ma-3_smt","name":"statement","prose":"The organization approves, controls, and monitors information system maintenance\n tools."},{"id":"ma-3_gdn","name":"guidance","prose":"This control addresses security-related issues associated with maintenance tools used\n specifically for diagnostic and repair actions on organizational information systems.\n Maintenance tools can include hardware, software, and firmware items. Maintenance\n tools are potential vehicles for transporting malicious code, either intentionally or\n unintentionally, into a facility and subsequently into organizational information\n systems. Maintenance tools can include, for example, hardware/software diagnostic\n test equipment and hardware/software packet sniffers. This control does not cover\n hardware/software components that may support information system maintenance, yet are\n a part of the system, for example, the software implementing “ping,” “ls,” “ipconfig,\n or the hardware and software implementing the monitoring port of an Ethernet\n switch.","links":[{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#mp-6","rel":"related","text":"MP-6"}]},{"id":"ma-3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-3_obj.1","name":"objective","properties":[{"name":"label","value":"MA-3[1]"}],"prose":"approves information system maintenance tools;"},{"id":"ma-3_obj.2","name":"objective","properties":[{"name":"label","value":"MA-3[2]"}],"prose":"controls information system maintenance tools; and"},{"id":"ma-3_obj.3","name":"objective","properties":[{"name":"label","value":"MA-3[3]"}],"prose":"monitors information system maintenance tools."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing information system maintenance tools\\n\\ninformation system maintenance tools and associated documentation\\n\\nmaintenance records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for approving, controlling, and monitoring maintenance\n tools\\n\\nautomated mechanisms supporting and/or implementing approval, control, and/or\n monitoring of maintenance tools"}]}],"controls":[{"id":"ma-3.1","class":"SP800-53-enhancement","title":"Inspect Tools","properties":[{"name":"label","value":"MA-3(1)"},{"name":"sort-id","value":"ma-03.01"}],"parts":[{"id":"ma-3.1_smt","name":"statement","prose":"The organization inspects the maintenance tools carried into a facility by\n maintenance personnel for improper or unauthorized modifications."},{"id":"ma-3.1_gdn","name":"guidance","prose":"If, upon inspection of maintenance tools, organizations determine that the tools\n have been modified in an improper/unauthorized manner or contain malicious code,\n the incident is handled consistent with organizational policies and procedures for\n incident handling.","links":[{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"ma-3.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization inspects the maintenance tools carried into a\n facility by maintenance personnel for improper or unauthorized modifications. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing information system maintenance tools\\n\\ninformation system maintenance tools and associated documentation\\n\\nmaintenance tool inspection records\\n\\nmaintenance records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for inspecting maintenance tools\\n\\nautomated mechanisms supporting and/or implementing inspection of maintenance\n tools"}]}]},{"id":"ma-3.2","class":"SP800-53-enhancement","title":"Inspect Media","properties":[{"name":"label","value":"MA-3(2)"},{"name":"sort-id","value":"ma-03.02"}],"parts":[{"id":"ma-3.2_smt","name":"statement","prose":"The organization checks media containing diagnostic and test programs for\n malicious code before the media are used in the information system."},{"id":"ma-3.2_gdn","name":"guidance","prose":"If, upon inspection of media containing maintenance diagnostic and test programs,\n organizations determine that the media contain malicious code, the incident is\n handled consistent with organizational incident handling policies and\n procedures.","links":[{"href":"#si-3","rel":"related","text":"SI-3"}]},{"id":"ma-3.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization checks media containing diagnostic and test programs\n for malicious code before the media are used in the information system. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing information system maintenance tools\\n\\ninformation system maintenance tools and associated documentation\\n\\nmaintenance records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for inspecting media for malicious code\\n\\nautomated mechanisms supporting and/or implementing inspection of media used\n for maintenance"}]}]},{"id":"ma-3.3","class":"SP800-53-enhancement","title":"Prevent Unauthorized Removal","parameters":[{"id":"ma-3.3_prm_1","label":"organization-defined personnel or roles","constraints":[{"detail":"the information owner explicitly authorizing removal of the equipment from the facility"}]}],"properties":[{"name":"label","value":"MA-3(3)"},{"name":"sort-id","value":"ma-03.03"}],"parts":[{"id":"ma-3.3_smt","name":"statement","prose":"The organization prevents the unauthorized removal of maintenance equipment\n containing organizational information by:","parts":[{"id":"ma-3.3_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Verifying that there is no organizational information contained on the\n equipment;"},{"id":"ma-3.3_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Sanitizing or destroying the equipment;"},{"id":"ma-3.3_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Retaining the equipment within the facility; or"},{"id":"ma-3.3_smt.d","name":"item","properties":[{"name":"label","value":"(d)"}],"prose":"Obtaining an exemption from {{ ma-3.3_prm_1 }} explicitly\n authorizing removal of the equipment from the facility."}]},{"id":"ma-3.3_gdn","name":"guidance","prose":"Organizational information includes all information specifically owned by\n organizations and information provided to organizations in which organizations\n serve as information stewards."},{"id":"ma-3.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization prevents the unauthorized removal of maintenance\n equipment containing organizational information by: ","parts":[{"id":"ma-3.3.a_obj","name":"objective","properties":[{"name":"label","value":"MA-3(3)(a)"}],"prose":"verifying that there is no organizational information contained on the\n equipment;","links":[{"href":"#ma-3.3_smt.a","rel":"corresp","text":"MA-3(3)(a)"}]},{"id":"ma-3.3.b_obj","name":"objective","properties":[{"name":"label","value":"MA-3(3)(b)"}],"prose":"sanitizing or destroying the equipment;","links":[{"href":"#ma-3.3_smt.b","rel":"corresp","text":"MA-3(3)(b)"}]},{"id":"ma-3.3.c_obj","name":"objective","properties":[{"name":"label","value":"MA-3(3)(c)"}],"prose":"retaining the equipment within the facility; or","links":[{"href":"#ma-3.3_smt.c","rel":"corresp","text":"MA-3(3)(c)"}]},{"id":"ma-3.3.d_obj","name":"objective","properties":[{"name":"label","value":"MA-3(3)(d)"}],"parts":[{"id":"ma-3.3.d_obj.1","name":"objective","properties":[{"name":"label","value":"MA-3(3)(d)[1]"}],"prose":"defining personnel or roles that can grant an exemption from explicitly\n authorizing removal of the equipment from the facility; and"},{"id":"ma-3.3.d_obj.2","name":"objective","properties":[{"name":"label","value":"MA-3(3)(d)[2]"}],"prose":"obtaining an exemption from organization-defined personnel or roles\n explicitly authorizing removal of the equipment from the facility."}],"links":[{"href":"#ma-3.3_smt.d","rel":"corresp","text":"MA-3(3)(d)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing information system maintenance tools\\n\\ninformation system maintenance tools and associated documentation\\n\\nmaintenance records\\n\\nequipment sanitization records\\n\\nmedia sanitization records\\n\\nexemptions for equipment removal\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel responsible for media sanitization"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for preventing unauthorized removal of information\\n\\nautomated mechanisms supporting media sanitization or destruction of\n equipment\\n\\nautomated mechanisms supporting verification of media sanitization"}]}]}]},{"id":"ma-4","class":"SP800-53","title":"Nonlocal Maintenance","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"MA-4"},{"name":"sort-id","value":"ma-04"}],"links":[{"href":"#d715b234-9b5b-4e07-b1ed-99836727664d","rel":"reference","text":"FIPS Publication 140-2"},{"href":"#f2dbd4ec-c413-4714-b85b-6b7184d1c195","rel":"reference","text":"FIPS Publication 197"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"},{"href":"#263823e0-a971-4b00-959d-315b26278b22","rel":"reference","text":"NIST Special Publication 800-88"},{"href":"#a4aa9645-9a8a-4b51-90a9-e223250f9a75","rel":"reference","text":"CNSS Policy 15"}],"parts":[{"id":"ma-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Approves and monitors nonlocal maintenance and diagnostic activities;"},{"id":"ma-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Allows the use of nonlocal maintenance and diagnostic tools only as consistent\n with organizational policy and documented in the security plan for the information\n system;"},{"id":"ma-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Employs strong authenticators in the establishment of nonlocal maintenance and\n diagnostic sessions;"},{"id":"ma-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Maintains records for nonlocal maintenance and diagnostic activities; and"},{"id":"ma-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Terminates session and network connections when nonlocal maintenance is\n completed."}]},{"id":"ma-4_gdn","name":"guidance","prose":"Nonlocal maintenance and diagnostic activities are those activities conducted by\n individuals communicating through a network, either an external network (e.g., the\n Internet) or an internal network. Local maintenance and diagnostic activities are\n those activities carried out by individuals physically present at the information\n system or information system component and not communicating across a network\n connection. Authentication techniques used in the establishment of nonlocal\n maintenance and diagnostic sessions reflect the network access requirements in IA-2.\n Typically, strong authentication requires authenticators that are resistant to replay\n attacks and employ multifactor authentication. Strong authenticators include, for\n example, PKI where certificates are stored on a token protected by a password,\n passphrase, or biometric. Enforcing requirements in MA-4 is accomplished in part by\n other controls.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#mp-6","rel":"related","text":"MP-6"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-10","rel":"related","text":"SC-10"},{"href":"#sc-17","rel":"related","text":"SC-17"}]},{"id":"ma-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-4.a_obj","name":"objective","properties":[{"name":"label","value":"MA-4(a)"}],"parts":[{"id":"ma-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-4(a)[1]"}],"prose":"approves nonlocal maintenance and diagnostic activities;"},{"id":"ma-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-4(a)[2]"}],"prose":"monitors nonlocal maintenance and diagnostic activities;"}]},{"id":"ma-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-4(b)"}],"prose":"allows the use of nonlocal maintenance and diagnostic tools only:","parts":[{"id":"ma-4.b_obj.1","name":"objective","properties":[{"name":"label","value":"MA-4(b)[1]"}],"prose":"as consistent with organizational policy;"},{"id":"ma-4.b_obj.2","name":"objective","properties":[{"name":"label","value":"MA-4(b)[2]"}],"prose":"as documented in the security plan for the information system;"}]},{"id":"ma-4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-4(c)"}],"prose":"employs strong authenticators in the establishment of nonlocal maintenance and\n diagnostic sessions;"},{"id":"ma-4.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-4(d)"}],"prose":"maintains records for nonlocal maintenance and diagnostic activities;"},{"id":"ma-4.e_obj","name":"objective","properties":[{"name":"label","value":"MA-4(e)"}],"parts":[{"id":"ma-4.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-4(e)[1]"}],"prose":"terminates sessions when nonlocal maintenance or diagnostics is completed;\n and"},{"id":"ma-4.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-4(e)[2]"}],"prose":"terminates network connections when nonlocal maintenance or diagnostics is\n completed."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing nonlocal information system maintenance\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nmaintenance records\\n\\ndiagnostic records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing nonlocal maintenance\\n\\nautomated mechanisms implementing, supporting, and/or managing nonlocal\n maintenance\\n\\nautomated mechanisms for strong authentication of nonlocal maintenance diagnostic\n sessions\\n\\nautomated mechanisms for terminating nonlocal maintenance sessions and network\n connections"}]}],"controls":[{"id":"ma-4.2","class":"SP800-53-enhancement","title":"Document Nonlocal Maintenance","properties":[{"name":"label","value":"MA-4(2)"},{"name":"sort-id","value":"ma-04.02"}],"parts":[{"id":"ma-4.2_smt","name":"statement","prose":"The organization documents in the security plan for the information system, the\n policies and procedures for the establishment and use of nonlocal maintenance and\n diagnostic connections."},{"id":"ma-4.2_obj","name":"objective","prose":"Determine if the organization documents in the security plan for the information\n system: ","parts":[{"id":"ma-4.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-4(2)[1]"}],"prose":"the policies for the establishment and use of nonlocal maintenance and\n diagnostic connections; and"},{"id":"ma-4.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MA-4(2)[2]"}],"prose":"the procedures for the establishment and use of nonlocal maintenance and\n diagnostic connections."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing non-local information system maintenance\\n\\nsecurity plan\\n\\nmaintenance records\\n\\ndiagnostic records\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"ma-5","class":"SP800-53","title":"Maintenance Personnel","properties":[{"name":"label","value":"MA-5"},{"name":"sort-id","value":"ma-05"}],"parts":[{"id":"ma-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes a process for maintenance personnel authorization and maintains a list\n of authorized maintenance organizations or personnel;"},{"id":"ma-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Ensures that non-escorted personnel performing maintenance on the information\n system have required access authorizations; and"},{"id":"ma-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Designates organizational personnel with required access authorizations and\n technical competence to supervise the maintenance activities of personnel who do\n not possess the required access authorizations."}]},{"id":"ma-5_gdn","name":"guidance","prose":"This control applies to individuals performing hardware or software maintenance on\n organizational information systems, while PE-2 addresses physical access for\n individuals whose maintenance duties place them within the physical protection\n perimeter of the systems (e.g., custodial staff, physical plant maintenance\n personnel). Technical competence of supervising individuals relates to the\n maintenance performed on the information systems while having required access\n authorizations refers to maintenance on and near the systems. Individuals not\n previously identified as authorized maintenance personnel, such as information\n technology manufacturers, vendors, systems integrators, and consultants, may require\n privileged access to organizational information systems, for example, when required\n to conduct maintenance activities with little or no notice. Based on organizational\n assessments of risk, organizations may issue temporary credentials to these\n individuals. Temporary credentials may be for one-time use or for very limited time\n periods.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-8","rel":"related","text":"IA-8"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"ma-5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-5.a_obj","name":"objective","properties":[{"name":"label","value":"MA-5(a)"}],"parts":[{"id":"ma-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-5(a)[1]"}],"prose":"establishes a process for maintenance personnel authorization;"},{"id":"ma-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-5(a)[2]"}],"prose":"maintains a list of authorized maintenance organizations or personnel;"}]},{"id":"ma-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-5(b)"}],"prose":"ensures that non-escorted personnel performing maintenance on the information\n system have required access authorizations; and"},{"id":"ma-5.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MA-5(c)"}],"prose":"designates organizational personnel with required access authorizations and\n technical competence to supervise the maintenance activities of personnel who do\n not possess the required access authorizations."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing maintenance personnel\\n\\nservice provider contracts\\n\\nservice-level agreements\\n\\nlist of authorized personnel\\n\\nmaintenance records\\n\\naccess control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for authorizing and managing maintenance personnel\\n\\nautomated mechanisms supporting and/or implementing authorization of maintenance\n personnel"}]}],"controls":[{"id":"ma-5.1","class":"SP800-53-enhancement","title":"Individuals Without Appropriate Access","properties":[{"name":"label","value":"MA-5(1)"},{"name":"sort-id","value":"ma-05.01"}],"parts":[{"id":"ma-5.1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ma-5.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Implements procedures for the use of maintenance personnel that lack\n appropriate security clearances or are not U.S. citizens, that include the\n following requirements:","parts":[{"id":"ma-5.1_smt.a.1","name":"item","properties":[{"name":"label","value":"(1)"}],"prose":"Maintenance personnel who do not have needed access authorizations,\n clearances, or formal access approvals are escorted and supervised during\n the performance of maintenance and diagnostic activities on the information\n system by approved organizational personnel who are fully cleared, have\n appropriate access authorizations, and are technically qualified;"},{"id":"ma-5.1_smt.a.2","name":"item","properties":[{"name":"label","value":"(2)"}],"prose":"Prior to initiating maintenance or diagnostic activities by personnel who do\n not have needed access authorizations, clearances or formal access\n approvals, all volatile information storage components within the\n information system are sanitized and all nonvolatile storage media are\n removed or physically disconnected from the system and secured; and"}]},{"id":"ma-5.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Develops and implements alternate security safeguards in the event an\n information system component cannot be sanitized, removed, or disconnected from\n the system."},{"id":"ma-5.1_fr","name":"item","title":"MA-5 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ma-5.1_fr_smt.b","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Only MA-5 (1)(a)(1) is required by FedRAMP Moderate Baseline"}]}]},{"id":"ma-5.1_gdn","name":"guidance","prose":"This control enhancement denies individuals who lack appropriate security\n clearances (i.e., individuals who do not possess security clearances or possess\n security clearances at a lower level than required) or who are not U.S. citizens,\n visual and electronic access to any classified information, Controlled\n Unclassified Information (CUI), or any other sensitive information contained on\n organizational information systems. Procedures for the use of maintenance\n personnel can be documented in security plans for the information systems.","links":[{"href":"#mp-6","rel":"related","text":"MP-6"},{"href":"#pl-2","rel":"related","text":"PL-2"}]},{"id":"ma-5.1_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-5.1.a_obj","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)"}],"prose":"implements procedures for the use of maintenance personnel that lack\n appropriate security clearances or are not U.S. citizens, that include the\n following requirements:","parts":[{"id":"ma-5.1.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-5(1)(a)(1)"}],"prose":"maintenance personnel who do not have needed access authorizations,\n clearances, or formal access approvals are escorted and supervised during\n the performance of maintenance and diagnostic activities on the information\n system by approved organizational personnel who:","parts":[{"id":"ma-5.1.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)(1)[1]"}],"prose":"are fully cleared;"},{"id":"ma-5.1.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)(1)[2]"}],"prose":"have appropriate access authorizations;"},{"id":"ma-5.1.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)(1)[3]"}],"prose":"are technically qualified;"}],"links":[{"href":"#ma-5.1_smt.a.1","rel":"corresp","text":"MA-5(1)(a)(1)"}]},{"id":"ma-5.1.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-5(1)(a)(2)"}],"prose":"prior to initiating maintenance or diagnostic activities by personnel who do\n not have needed access authorizations, clearances, or formal access\n approvals:","parts":[{"id":"ma-5.1.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)(2)[1]"}],"prose":"all volatile information storage components within the information system\n are sanitized; and"},{"id":"ma-5.1.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)(2)[2]"}],"prose":"all nonvolatile storage media are removed; or"},{"id":"ma-5.1.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"MA-5(1)(a)(2)[3]"}],"prose":"all nonvolatile storage media are physically disconnected from the system\n and secured; and"}],"links":[{"href":"#ma-5.1_smt.a.2","rel":"corresp","text":"MA-5(1)(a)(2)"}]}],"links":[{"href":"#ma-5.1_smt.a","rel":"corresp","text":"MA-5(1)(a)"}]},{"id":"ma-5.1.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MA-5(1)(b)"}],"prose":"develops and implements alternative security safeguards in the event an\n information system component cannot be sanitized, removed, or disconnected from\n the system.","links":[{"href":"#ma-5.1_smt.b","rel":"corresp","text":"MA-5(1)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing maintenance personnel\\n\\ninformation system media protection policy\\n\\nphysical and environmental protection policy\\n\\nsecurity plan\\n\\nlist of maintenance personnel requiring escort/supervision\\n\\nmaintenance records\\n\\naccess control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance\n responsibilities\\n\\norganizational personnel with personnel security responsibilities\\n\\norganizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel responsible for media sanitization\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing maintenance personnel without appropriate\n access\\n\\nautomated mechanisms supporting and/or implementing alternative security\n safeguards\\n\\nautomated mechanisms supporting and/or implementing information storage\n component sanitization"}]}]}]},{"id":"ma-6","class":"SP800-53","title":"Timely Maintenance","parameters":[{"id":"ma-6_prm_1","label":"organization-defined information system components"},{"id":"ma-6_prm_2","label":"organization-defined time period"}],"properties":[{"name":"label","value":"MA-6"},{"name":"sort-id","value":"ma-06"}],"parts":[{"id":"ma-6_smt","name":"statement","prose":"The organization obtains maintenance support and/or spare parts for {{ ma-6_prm_1 }} within {{ ma-6_prm_2 }} of failure."},{"id":"ma-6_gdn","name":"guidance","prose":"Organizations specify the information system components that result in increased risk\n to organizational operations and assets, individuals, other organizations, or the\n Nation when the functionality provided by those components is not operational.\n Organizational actions to obtain maintenance support typically include having\n appropriate contracts in place.","links":[{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-7","rel":"related","text":"CP-7"},{"href":"#sa-14","rel":"related","text":"SA-14"},{"href":"#sa-15","rel":"related","text":"SA-15"}]},{"id":"ma-6_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ma-6_obj.1","name":"objective","properties":[{"name":"label","value":"MA-6[1]"}],"prose":"defines information system components for which maintenance support and/or spare\n parts are to be obtained;"},{"id":"ma-6_obj.2","name":"objective","properties":[{"name":"label","value":"MA-6[2]"}],"prose":"defines the time period within which maintenance support and/or spare parts are to\n be obtained after a failure;"},{"id":"ma-6_obj.3","name":"objective","properties":[{"name":"label","value":"MA-6[3]"}],"parts":[{"id":"ma-6_obj.3.a","name":"objective","properties":[{"name":"label","value":"MA-6[3][a]"}],"prose":"obtains maintenance support for organization-defined information system\n components within the organization-defined time period of failure; and/or"},{"id":"ma-6_obj.3.b","name":"objective","properties":[{"name":"label","value":"MA-6[3][b]"}],"prose":"obtains spare parts for organization-defined information system components\n within the organization-defined time period of failure."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system maintenance policy\\n\\nprocedures addressing information system maintenance\\n\\nservice provider contracts\\n\\nservice-level agreements\\n\\ninventory and availability of spare parts\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for ensuring timely maintenance"}]}]}]},{"id":"mp","class":"family","title":"Media Protection","controls":[{"id":"mp-1","class":"SP800-53","title":"Media Protection Policy and Procedures","parameters":[{"id":"mp-1_prm_1","label":"organization-defined personnel or roles"},{"id":"mp-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"mp-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"MP-1"},{"name":"sort-id","value":"mp-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"mp-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ mp-1_prm_1 }}:","parts":[{"id":"mp-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A media protection policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"mp-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the media protection policy and\n associated media protection controls; and"}]},{"id":"mp-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"mp-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Media protection policy {{ mp-1_prm_2 }}; and"},{"id":"mp-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Media protection procedures {{ mp-1_prm_3 }}."}]}]},{"id":"mp-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the MP\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"mp-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"mp-1.a_obj","name":"objective","properties":[{"name":"label","value":"MP-1(a)"}],"parts":[{"id":"mp-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)"}],"parts":[{"id":"mp-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(a)(1)[1]"}],"prose":"develops and documents a media protection policy that addresses:","parts":[{"id":"mp-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"mp-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"mp-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"mp-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"mp-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"mp-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"mp-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"MP-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"mp-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the media protection policy is to be\n disseminated;"},{"id":"mp-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MP-1(a)(1)[3]"}],"prose":"disseminates the media protection policy to organization-defined personnel\n or roles;"}]},{"id":"mp-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"MP-1(a)(2)"}],"parts":[{"id":"mp-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n media protection policy and associated media protection controls;"},{"id":"mp-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"mp-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"MP-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"mp-1.b_obj","name":"objective","properties":[{"name":"label","value":"MP-1(b)"}],"parts":[{"id":"mp-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"MP-1(b)(1)"}],"parts":[{"id":"mp-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current media protection\n policy;"},{"id":"mp-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(b)(1)[2]"}],"prose":"reviews and updates the current media protection policy with the\n organization-defined frequency;"}]},{"id":"mp-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"MP-1(b)(2)"}],"parts":[{"id":"mp-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current media protection\n procedures; and"},{"id":"mp-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-1(b)(2)[2]"}],"prose":"reviews and updates the current media protection procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Media protection policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with media protection responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"mp-2","class":"SP800-53","title":"Media Access","parameters":[{"id":"mp-2_prm_1","label":"organization-defined types of digital and/or non-digital media"},{"id":"mp-2_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"MP-2"},{"name":"sort-id","value":"mp-02"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","rel":"reference","text":"NIST Special Publication 800-111"}],"parts":[{"id":"mp-2_smt","name":"statement","prose":"The organization restricts access to {{ mp-2_prm_1 }} to {{ mp-2_prm_2 }}."},{"id":"mp-2_gdn","name":"guidance","prose":"Information system media includes both digital and non-digital media. Digital media\n includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. Restricting non-digital media access\n includes, for example, denying access to patient medical records in a community\n hospital unless the individuals seeking access to such records are authorized\n healthcare providers. Restricting access to digital media includes, for example,\n limiting access to design specifications stored on compact disks in the media library\n to the project leader and the individuals on the development team.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pl-2","rel":"related","text":"PL-2"}]},{"id":"mp-2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-2[1]"}],"prose":"defines types of digital and/or non-digital media requiring restricted access;"},{"id":"mp-2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-2[2]"}],"prose":"defines personnel or roles authorized to access organization-defined types of\n digital and/or non-digital media; and"},{"id":"mp-2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-2[3]"}],"prose":"restricts access to organization-defined types of digital and/or non-digital media\n to organization-defined personnel or roles."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media access restrictions\\n\\naccess control policy and procedures\\n\\nphysical and environmental protection policy and procedures\\n\\nmedia storage facilities\\n\\naccess control records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media protection\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for restricting information media\\n\\nautomated mechanisms supporting and/or implementing media access restrictions"}]}]},{"id":"mp-3","class":"SP800-53","title":"Media Marking","parameters":[{"id":"mp-3_prm_1","label":"organization-defined types of information system media","constraints":[{"detail":"no removable media types"}]},{"id":"mp-3_prm_2","label":"organization-defined controlled areas"}],"properties":[{"name":"label","value":"MP-3"},{"name":"sort-id","value":"mp-03"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"}],"parts":[{"id":"mp-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Marks information system media indicating the distribution limitations, handling\n caveats, and applicable security markings (if any) of the information; and"},{"id":"mp-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Exempts {{ mp-3_prm_1 }} from marking as long as the media remain\n within {{ mp-3_prm_2 }}."},{"id":"mp-3_fr","name":"item","title":"MP-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"mp-3_fr_gdn.b","name":"guidance","properties":[{"name":"label","value":"(b) Guidance:"}],"prose":"Second parameter not-applicable"}]}]},{"id":"mp-3_gdn","name":"guidance","prose":"The term security marking refers to the application/use of human-readable security\n attributes. The term security labeling refers to the application/use of security\n attributes with regard to internal data structures within information systems (see\n AC-16). Information system media includes both digital and non-digital media. Digital\n media includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. Security marking is generally not\n required for media containing information determined by organizations to be in the\n public domain or to be publicly releasable. However, some organizations may require\n markings for public information indicating that the information is publicly\n releasable. Marking of information system media reflects applicable federal laws,\n Executive Orders, directives, policies, regulations, standards, and guidance.","links":[{"href":"#ac-16","rel":"related","text":"AC-16"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"mp-3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-3(a)"}],"prose":"marks information system media indicating the:","parts":[{"id":"mp-3.a_obj.1","name":"objective","properties":[{"name":"label","value":"MP-3(a)[1]"}],"prose":"distribution limitations of the information;"},{"id":"mp-3.a_obj.2","name":"objective","properties":[{"name":"label","value":"MP-3(a)[2]"}],"prose":"handling caveats of the information;"},{"id":"mp-3.a_obj.3","name":"objective","properties":[{"name":"label","value":"MP-3(a)[3]"}],"prose":"applicable security markings (if any) of the information;"}]},{"id":"mp-3.b_obj","name":"objective","properties":[{"name":"label","value":"MP-3(b)"}],"parts":[{"id":"mp-3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-3(b)[1]"}],"prose":"defines types of information system media to be exempted from marking as long\n as the media remain in designated controlled areas;"},{"id":"mp-3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-3(b)[2]"}],"prose":"defines controlled areas where organization-defined types of information system\n media exempt from marking are to be retained; and"},{"id":"mp-3.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-3(b)[3]"}],"prose":"exempts organization-defined types of information system media from marking as\n long as the media remain within organization-defined controlled areas."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media marking\\n\\nphysical and environmental protection policy and procedures\\n\\nsecurity plan\\n\\nlist of information system media marking security attributes\\n\\ndesignated controlled areas\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media protection and marking\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for marking information media\\n\\nautomated mechanisms supporting and/or implementing media marking"}]}]},{"id":"mp-4","class":"SP800-53","title":"Media Storage","parameters":[{"id":"mp-4_prm_1","label":"organization-defined types of digital and/or non-digital media","constraints":[{"detail":"all types of digital and non-digital media with sensitive information"}]},{"id":"mp-4_prm_2","label":"organization-defined controlled areas","constraints":[{"detail":"see additional FedRAMP requirements and guidance"}]}],"properties":[{"name":"label","value":"MP-4"},{"name":"sort-id","value":"mp-04"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#81f09e01-d0b0-4ae2-aa6a-064ed9950070","rel":"reference","text":"NIST Special Publication 800-56"},{"href":"#a6c774c0-bf50-4590-9841-2a5c1c91ac6f","rel":"reference","text":"NIST Special Publication 800-57"},{"href":"#3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","rel":"reference","text":"NIST Special Publication 800-111"}],"parts":[{"id":"mp-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Physically controls and securely stores {{ mp-4_prm_1 }} within\n {{ mp-4_prm_2 }}; and"},{"id":"mp-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Protects information system media until the media are destroyed or sanitized using\n approved equipment, techniques, and procedures."},{"id":"mp-4_fr","name":"item","title":"MP-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"mp-4_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider defines controlled areas within facilities where the information and information system reside."}]}]},{"id":"mp-4_gdn","name":"guidance","prose":"Information system media includes both digital and non-digital media. Digital media\n includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. Physically controlling information system\n media includes, for example, conducting inventories, ensuring procedures are in place\n to allow individuals to check out and return media to the media library, and\n maintaining accountability for all stored media. Secure storage includes, for\n example, a locked drawer, desk, or cabinet, or a controlled media library. The type\n of media storage is commensurate with the security category and/or classification of\n the information residing on the media. Controlled areas are areas for which\n organizations provide sufficient physical and procedural safeguards to meet the\n requirements established for protecting information and/or information systems. For\n media containing information determined by organizations to be in the public domain,\n to be publicly releasable, or to have limited or no adverse impact on organizations\n or individuals if accessed by other than authorized personnel, fewer safeguards may\n be needed. In these situations, physical access controls provide adequate\n protection.","links":[{"href":"#cp-6","rel":"related","text":"CP-6"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-7","rel":"related","text":"MP-7"},{"href":"#pe-3","rel":"related","text":"PE-3"}]},{"id":"mp-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-4.a_obj","name":"objective","properties":[{"name":"label","value":"MP-4(a)"}],"parts":[{"id":"mp-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-4(a)[1]"}],"prose":"defines types of digital and/or non-digital media to be physically controlled\n and securely stored within designated controlled areas;"},{"id":"mp-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-4(a)[2]"}],"prose":"defines controlled areas designated to physically control and securely store\n organization-defined types of digital and/or non-digital media;"},{"id":"mp-4.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-4(a)[3]"}],"prose":"physically controls organization-defined types of digital and/or non-digital\n media within organization-defined controlled areas;"},{"id":"mp-4.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-4(a)[4]"}],"prose":"securely stores organization-defined types of digital and/or non-digital media\n within organization-defined controlled areas; and"}]},{"id":"mp-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-4(b)"}],"prose":"protects information system media until the media are destroyed or sanitized using\n approved equipment, techniques, and procedures."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media storage\\n\\nphysical and environmental protection policy and procedures\\n\\naccess control policy and procedures\\n\\nsecurity plan\\n\\ninformation system media\\n\\ndesignated controlled areas\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media protection and storage\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for storing information media\\n\\nautomated mechanisms supporting and/or implementing secure media storage/media\n protection"}]}]},{"id":"mp-5","class":"SP800-53","title":"Media Transport","parameters":[{"id":"mp-5_prm_1","label":"organization-defined types of information system media","constraints":[{"detail":"all media with sensitive information"}]},{"id":"mp-5_prm_2","label":"organization-defined security safeguards","constraints":[{"detail":"prior to leaving secure/controlled environment: for digital media, encryption using a FIPS 140-2 validated encryption module; for non-digitital media, secured in locked container"}]}],"properties":[{"name":"label","value":"MP-5"},{"name":"sort-id","value":"mp-05"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"}],"parts":[{"id":"mp-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Protects and controls {{ mp-5_prm_1 }} during transport outside of\n controlled areas using {{ mp-5_prm_2 }};"},{"id":"mp-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Maintains accountability for information system media during transport outside of\n controlled areas;"},{"id":"mp-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Documents activities associated with the transport of information system media;\n and"},{"id":"mp-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Restricts the activities associated with the transport of information system media\n to authorized personnel."},{"id":"mp-5_fr","name":"item","title":"MP-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"mp-5_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider defines security measures to protect digital and non-digital media in transport. The security measures are approved and accepted by the JAB."}]}]},{"id":"mp-5_gdn","name":"guidance","prose":"Information system media includes both digital and non-digital media. Digital media\n includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. This control also applies to mobile\n devices with information storage capability (e.g., smart phones, tablets, E-readers),\n that are transported outside of controlled areas. Controlled areas are areas or\n spaces for which organizations provide sufficient physical and/or procedural\n safeguards to meet the requirements established for protecting information and/or\n information systems. Physical and technical safeguards for media are commensurate\n with the security category or classification of the information residing on the\n media. Safeguards to protect media during transport include, for example, locked\n containers and cryptography. Cryptographic mechanisms can provide confidentiality and\n integrity protections depending upon the mechanisms used. Activities associated with\n transport include the actual transport as well as those activities such as releasing\n media for transport and ensuring that media enters the appropriate transport\n processes. For the actual transport, authorized transport and courier personnel may\n include individuals from outside the organization (e.g., U.S. Postal Service or a\n commercial transport or delivery service). Maintaining accountability of media during\n transport includes, for example, restricting transport activities to authorized\n personnel, and tracking and/or obtaining explicit records of transport activities as\n the media moves through the transportation system to prevent and detect loss,\n destruction, or tampering. Organizations establish documentation requirements for\n activities associated with the transport of information system media in accordance\n with organizational assessments of risk to include the flexibility to define\n different record-keeping methods for the different types of media transport as part\n of an overall system of transport-related records.","links":[{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#mp-3","rel":"related","text":"MP-3"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-28","rel":"related","text":"SC-28"}]},{"id":"mp-5_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-5.a_obj","name":"objective","properties":[{"name":"label","value":"MP-5(a)"}],"parts":[{"id":"mp-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-5(a)[1]"}],"prose":"defines types of information system media to be protected and controlled during\n transport outside of controlled areas;"},{"id":"mp-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-5(a)[2]"}],"prose":"defines security safeguards to protect and control organization-defined\n information system media during transport outside of controlled areas;"},{"id":"mp-5.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-5(a)[3]"}],"prose":"protects and controls organization-defined information system media during\n transport outside of controlled areas using organization-defined security\n safeguards;"}]},{"id":"mp-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-5(b)"}],"prose":"maintains accountability for information system media during transport outside of\n controlled areas;"},{"id":"mp-5.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-5(c)"}],"prose":"documents activities associated with the transport of information system media;\n and"},{"id":"mp-5.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-5(d)"}],"prose":"restricts the activities associated with transport of information system media to\n authorized personnel."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media storage\\n\\nphysical and environmental protection policy and procedures\\n\\naccess control policy and procedures\\n\\nsecurity plan\\n\\ninformation system media\\n\\ndesignated controlled areas\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media protection and storage\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for storing information media\\n\\nautomated mechanisms supporting and/or implementing media storage/media\n protection"}]}],"controls":[{"id":"mp-5.4","class":"SP800-53-enhancement","title":"Cryptographic Protection","properties":[{"name":"label","value":"MP-5(4)"},{"name":"sort-id","value":"mp-05.04"}],"parts":[{"id":"mp-5.4_smt","name":"statement","prose":"The information system implements cryptographic mechanisms to protect the\n confidentiality and integrity of information stored on digital media during\n transport outside of controlled areas."},{"id":"mp-5.4_gdn","name":"guidance","prose":"This control enhancement applies to both portable storage devices (e.g., USB\n memory sticks, compact disks, digital video disks, external/removable hard disk\n drives) and mobile devices with storage capability (e.g., smart phones, tablets,\n E-readers).","links":[{"href":"#mp-2","rel":"related","text":"MP-2"}]},{"id":"mp-5.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs cryptographic mechanisms to protect the\n confidentiality and integrity of information stored on digital media during\n transport outside of controlled areas. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media transport\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system media transport records\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media transport\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Cryptographic mechanisms protecting information on digital media during\n transportation outside controlled areas"}]}]}]},{"id":"mp-6","class":"SP800-53","title":"Media Sanitization","parameters":[{"id":"mp-6_prm_1","label":"organization-defined information system media"},{"id":"mp-6_prm_2","label":"organization-defined sanitization techniques and procedures"}],"properties":[{"name":"label","value":"MP-6"},{"name":"sort-id","value":"mp-06"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"},{"href":"#263823e0-a971-4b00-959d-315b26278b22","rel":"reference","text":"NIST Special Publication 800-88"},{"href":"#a47466c4-c837-4f06-a39f-e68412a5f73d","rel":"reference","text":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml"}],"parts":[{"id":"mp-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"mp-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Sanitizes {{ mp-6_prm_1 }} prior to disposal, release out of\n organizational control, or release for reuse using {{ mp-6_prm_2 }}\n in accordance with applicable federal and organizational standards and policies;\n and"},{"id":"mp-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Employs sanitization mechanisms with the strength and integrity commensurate with\n the security category or classification of the information."}]},{"id":"mp-6_gdn","name":"guidance","prose":"This control applies to all information system media, both digital and non-digital,\n subject to disposal or reuse, whether or not the media is considered removable.\n Examples include media found in scanners, copiers, printers, notebook computers,\n workstations, network components, and mobile devices. The sanitization process\n removes information from the media such that the information cannot be retrieved or\n reconstructed. Sanitization techniques, including clearing, purging, cryptographic\n erase, and destruction, prevent the disclosure of information to unauthorized\n individuals when such media is reused or released for disposal. Organizations\n determine the appropriate sanitization methods recognizing that destruction is\n sometimes necessary when other methods cannot be applied to media requiring\n sanitization. Organizations use discretion on the employment of approved sanitization\n techniques and procedures for media containing information deemed to be in the public\n domain or publicly releasable, or deemed to have no adverse impact on organizations\n or individuals if released for reuse or disposal. Sanitization of non-digital media\n includes, for example, removing a classified appendix from an otherwise unclassified\n document, or redacting selected sections or words from a document by obscuring the\n redacted sections/words in a manner equivalent in effectiveness to removing them from\n the document. NSA standards and policies control the sanitization process for media\n containing classified information.","links":[{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-4","rel":"related","text":"SC-4"}]},{"id":"mp-6_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-6.a_obj","name":"objective","properties":[{"name":"label","value":"MP-6(a)"}],"parts":[{"id":"mp-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-6(a)[1]"}],"prose":"defines information system media to be sanitized prior to:","parts":[{"id":"mp-6.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"MP-6(a)[1][a]"}],"prose":"disposal;"},{"id":"mp-6.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"MP-6(a)[1][b]"}],"prose":"release out of organizational control; or"},{"id":"mp-6.a_obj.1.c","name":"objective","properties":[{"name":"label","value":"MP-6(a)[1][c]"}],"prose":"release for reuse;"}]},{"id":"mp-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-6(a)[2]"}],"prose":"defines sanitization techniques or procedures to be used for sanitizing\n organization-defined information system media prior to:","parts":[{"id":"mp-6.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"MP-6(a)[2][a]"}],"prose":"disposal;"},{"id":"mp-6.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"MP-6(a)[2][b]"}],"prose":"release out of organizational control; or"},{"id":"mp-6.a_obj.2.c","name":"objective","properties":[{"name":"label","value":"MP-6(a)[2][c]"}],"prose":"release for reuse;"}]},{"id":"mp-6.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-6(a)[3]"}],"prose":"sanitizes organization-defined information system media prior to disposal,\n release out of organizational control, or release for reuse using\n organization-defined sanitization techniques or procedures in accordance with\n applicable federal and organizational standards and policies; and"}]},{"id":"mp-6.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-6(b)"}],"prose":"employs sanitization mechanisms with strength and integrity commensurate with the\n security category or classification of the information."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media sanitization and disposal\\n\\napplicable federal standards and policies addressing media sanitization\\n\\nmedia sanitization records\\n\\naudit records\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with media sanitization responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media sanitization\\n\\nautomated mechanisms supporting and/or implementing media sanitization"}]}],"controls":[{"id":"mp-6.2","class":"SP800-53-enhancement","title":"Equipment Testing","parameters":[{"id":"mp-6.2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"MP-6(2)"},{"name":"sort-id","value":"mp-06.02"}],"parts":[{"id":"mp-6.2_smt","name":"statement","prose":"The organization tests sanitization equipment and procedures {{ mp-6.2_prm_1 }} to verify that the intended sanitization is being\n achieved.","parts":[{"id":"mp-6.2_fr","name":"item","title":"MP-6 (2) Additional FedRAMP Requirements and Guidance","parts":[{"id":"mp-6.2_fr_gdn.a","name":"guidance","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"Equipment and procedures may be tested or validated for effectiveness"}]}]},{"id":"mp-6.2_gdn","name":"guidance","prose":"Testing of sanitization equipment and procedures may be conducted by qualified and\n authorized external entities (e.g., other federal agencies or external service\n providers)."},{"id":"mp-6.2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-6.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-6(2)[1]"}],"prose":"defines the frequency for testing sanitization equipment and procedures to\n verify that the intended sanitization is being achieved; and"},{"id":"mp-6.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-6(2)[2]"}],"prose":"tests sanitization equipment and procedures with the organization-defined\n frequency to verify that the intended sanitization is being achieved."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nprocedures addressing media sanitization and disposal\\n\\nprocedures addressing testing of media sanitization equipment\\n\\nresults of media sanitization equipment and procedures testing\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media sanitization\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media sanitization\\n\\nautomated mechanisms supporting and/or implementing media sanitization"}]}]}]},{"id":"mp-7","class":"SP800-53","title":"Media Use","parameters":[{"id":"mp-7_prm_1"},{"id":"mp-7_prm_2","label":"organization-defined types of information system media"},{"id":"mp-7_prm_3","label":"organization-defined information systems or system components"},{"id":"mp-7_prm_4","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"MP-7"},{"name":"sort-id","value":"mp-07"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","rel":"reference","text":"NIST Special Publication 800-111"}],"parts":[{"id":"mp-7_smt","name":"statement","prose":"The organization {{ mp-7_prm_1 }} the use of {{ mp-7_prm_2 }} on {{ mp-7_prm_3 }} using {{ mp-7_prm_4 }}."},{"id":"mp-7_gdn","name":"guidance","prose":"Information system media includes both digital and non-digital media. Digital media\n includes, for example, diskettes, magnetic tapes, external/removable hard disk\n drives, flash drives, compact disks, and digital video disks. Non-digital media\n includes, for example, paper and microfilm. This control also applies to mobile\n devices with information storage capability (e.g., smart phones, tablets, E-readers).\n In contrast to MP-2, which restricts user access to media, this control restricts the\n use of certain types of media on information systems, for example,\n restricting/prohibiting the use of flash drives or external hard disk drives.\n Organizations can employ technical and nontechnical safeguards (e.g., policies,\n procedures, rules of behavior) to restrict the use of information system media.\n Organizations may restrict the use of portable storage devices, for example, by using\n physical cages on workstations to prohibit access to certain external ports, or\n disabling/removing the ability to insert, read or write to such devices.\n Organizations may also limit the use of portable storage devices to only approved\n devices including, for example, devices provided by the organization, devices\n provided by other approved organizations, and devices that are not personally owned.\n Finally, organizations may restrict the use of portable storage devices based on the\n type of device, for example, prohibiting the use of writeable, portable storage\n devices, and implementing this restriction by disabling or removing the capability to\n write to such devices.","links":[{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"mp-7_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"mp-7_obj.1","name":"objective","properties":[{"name":"label","value":"MP-7[1]"}],"prose":"defines types of information system media to be:","parts":[{"id":"mp-7_obj.1.a","name":"objective","properties":[{"name":"label","value":"MP-7[1][a]"}],"prose":"restricted on information systems or system components; or"},{"id":"mp-7_obj.1.b","name":"objective","properties":[{"name":"label","value":"MP-7[1][b]"}],"prose":"prohibited from use on information systems or system components;"}]},{"id":"mp-7_obj.2","name":"objective","properties":[{"name":"label","value":"MP-7[2]"}],"prose":"defines information systems or system components on which the use of\n organization-defined types of information system media is to be one of the\n following:","parts":[{"id":"mp-7_obj.2.a","name":"objective","properties":[{"name":"label","value":"MP-7[2][a]"}],"prose":"restricted; or"},{"id":"mp-7_obj.2.b","name":"objective","properties":[{"name":"label","value":"MP-7[2][b]"}],"prose":"prohibited;"}]},{"id":"mp-7_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"MP-7[3]"}],"prose":"defines security safeguards to be employed to restrict or prohibit the use of\n organization-defined types of information system media on organization-defined\n information systems or system components; and"},{"id":"mp-7_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"MP-7[4]"}],"prose":"restricts or prohibits the use of organization-defined information system media on\n organization-defined information systems or system components using\n organization-defined security safeguards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nsystem use policy\\n\\nprocedures addressing media usage restrictions\\n\\nsecurity plan\\n\\nrules of behavior\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media use responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media use\\n\\nautomated mechanisms restricting or prohibiting use of information system media on\n information systems or system components"}]}],"controls":[{"id":"mp-7.1","class":"SP800-53-enhancement","title":"Prohibit Use Without Owner","properties":[{"name":"label","value":"MP-7(1)"},{"name":"sort-id","value":"mp-07.01"}],"parts":[{"id":"mp-7.1_smt","name":"statement","prose":"The organization prohibits the use of portable storage devices in organizational\n information systems when such devices have no identifiable owner."},{"id":"mp-7.1_gdn","name":"guidance","prose":"Requiring identifiable owners (e.g., individuals, organizations, or projects) for\n portable storage devices reduces the risk of using such technologies by allowing\n organizations to assign responsibility and accountability for addressing known\n vulnerabilities in the devices (e.g., malicious code insertion).","links":[{"href":"#pl-4","rel":"related","text":"PL-4"}]},{"id":"mp-7.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization prohibits the use of portable storage devices in\n organizational information systems when such devices have no identifiable owner.\n "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system media protection policy\\n\\nsystem use policy\\n\\nprocedures addressing media usage restrictions\\n\\nsecurity plan\\n\\nrules of behavior\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information system media use responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for media use\\n\\nautomated mechanisms prohibiting use of media on information systems or system\n components"}]}]}]}]},{"id":"pe","class":"family","title":"Physical and Environmental Protection","controls":[{"id":"pe-1","class":"SP800-53","title":"Physical and Environmental Protection Policy and Procedures","parameters":[{"id":"pe-1_prm_1","label":"organization-defined personnel or roles"},{"id":"pe-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"pe-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-1"},{"name":"sort-id","value":"pe-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"pe-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ pe-1_prm_1 }}:","parts":[{"id":"pe-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A physical and environmental protection policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"pe-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the physical and environmental\n protection policy and associated physical and environmental protection\n controls; and"}]},{"id":"pe-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"pe-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Physical and environmental protection policy {{ pe-1_prm_2 }};\n and"},{"id":"pe-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Physical and environmental protection procedures {{ pe-1_prm_3 }}."}]}]},{"id":"pe-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the PE\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"pe-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"pe-1.a_obj","name":"objective","properties":[{"name":"label","value":"PE-1(a)"}],"parts":[{"id":"pe-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)"}],"parts":[{"id":"pe-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(a)(1)[1]"}],"prose":"develops and documents a physical and environmental protection policy that\n addresses:","parts":[{"id":"pe-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"pe-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"pe-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"pe-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"pe-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"pe-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"pe-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"PE-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"pe-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the physical and environmental protection\n policy is to be disseminated;"},{"id":"pe-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-1(a)(1)[3]"}],"prose":"disseminates the physical and environmental protection policy to\n organization-defined personnel or roles;"}]},{"id":"pe-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"PE-1(a)(2)"}],"parts":[{"id":"pe-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n physical and environmental protection policy and associated physical and\n environmental protection controls;"},{"id":"pe-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"pe-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"pe-1.b_obj","name":"objective","properties":[{"name":"label","value":"PE-1(b)"}],"parts":[{"id":"pe-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"PE-1(b)(1)"}],"parts":[{"id":"pe-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current physical and\n environmental protection policy;"},{"id":"pe-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(b)(1)[2]"}],"prose":"reviews and updates the current physical and environmental protection policy\n with the organization-defined frequency;"}]},{"id":"pe-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"PE-1(b)(2)"}],"parts":[{"id":"pe-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current physical and\n environmental protection procedures; and"},{"id":"pe-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-1(b)(2)[2]"}],"prose":"reviews and updates the current physical and environmental protection\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical and environmental protection\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"pe-2","class":"SP800-53","title":"Physical Access Authorizations","parameters":[{"id":"pe-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-2"},{"name":"sort-id","value":"pe-02"}],"parts":[{"id":"pe-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, approves, and maintains a list of individuals with authorized access to\n the facility where the information system resides;"},{"id":"pe-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Issues authorization credentials for facility access;"},{"id":"pe-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the access list detailing authorized facility access by individuals\n {{ pe-2_prm_1 }}; and"},{"id":"pe-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Removes individuals from the facility access list when access is no longer\n required."}]},{"id":"pe-2_gdn","name":"guidance","prose":"This control applies to organizational employees and visitors. Individuals (e.g.,\n employees, contractors, and others) with permanent physical access authorization\n credentials are not considered visitors. Authorization credentials include, for\n example, badges, identification cards, and smart cards. Organizations determine the\n strength of authorization credentials needed (including level of forge-proof badges,\n smart cards, or identification cards) consistent with federal standards, policies,\n and procedures. This control only applies to areas within facilities that have not\n been designated as publicly accessible.","links":[{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#ps-3","rel":"related","text":"PS-3"}]},{"id":"pe-2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-2.a_obj","name":"objective","properties":[{"name":"label","value":"PE-2(a)"}],"parts":[{"id":"pe-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-2(a)[1]"}],"prose":"develops a list of individuals with authorized access to the facility where the\n information system resides;"},{"id":"pe-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-2(a)[2]"}],"prose":"approves a list of individuals with authorized access to the facility where the\n information system resides;"},{"id":"pe-2.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-2(a)[3]"}],"prose":"maintains a list of individuals with authorized access to the facility where\n the information system resides;"}]},{"id":"pe-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-2(b)"}],"prose":"issues authorization credentials for facility access;"},{"id":"pe-2.c_obj","name":"objective","properties":[{"name":"label","value":"PE-2(c)"}],"parts":[{"id":"pe-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-2(c)[1]"}],"prose":"defines the frequency to review the access list detailing authorized facility\n access by individuals;"},{"id":"pe-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-2(c)[2]"}],"prose":"reviews the access list detailing authorized facility access by individuals\n with the organization-defined frequency; and"}]},{"id":"pe-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-2(d)"}],"prose":"removes individuals from the facility access list when access is no longer\n required."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access authorizations\\n\\nsecurity plan\\n\\nauthorized personnel access list\\n\\nauthorization credentials\\n\\nphysical access list reviews\\n\\nphysical access termination records and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access authorization responsibilities\\n\\norganizational personnel with physical access to information system facility\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for physical access authorizations\\n\\nautomated mechanisms supporting and/or implementing physical access\n authorizations"}]}]},{"id":"pe-3","class":"SP800-53","title":"Physical Access Control","parameters":[{"id":"pe-3_prm_1","label":"organization-defined entry/exit points to the facility where the information\n system resides"},{"id":"pe-3_prm_2","constraints":[{"detail":"CSP defined physical access control systems/devices AND guards"}]},{"id":"pe-3_prm_3","depends-on":"pe-3_prm_2","label":"organization-defined physical access control systems/devices","constraints":[{"detail":"CSP defined physical access control systems/devices"}]},{"id":"pe-3_prm_4","label":"organization-defined entry/exit points"},{"id":"pe-3_prm_5","label":"organization-defined security safeguards"},{"id":"pe-3_prm_6","label":"organization-defined circumstances requiring visitor escorts and\n monitoring","constraints":[{"detail":"in all circumstances within restricted access area where the information system resides"}]},{"id":"pe-3_prm_7","label":"organization-defined physical access devices"},{"id":"pe-3_prm_8","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"pe-3_prm_9","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-3"},{"name":"sort-id","value":"pe-03"}],"links":[{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#2157bb7e-192c-4eaa-877f-93ef6b0a3292","rel":"reference","text":"NIST Special Publication 800-116"},{"href":"#6caa237b-531b-43ac-9711-d8f6b97b0377","rel":"reference","text":"ICD 704"},{"href":"#398e33fd-f404-4e5c-b90e-2d50d3181244","rel":"reference","text":"ICD 705"},{"href":"#61081e7f-041d-4033-96a7-44a439071683","rel":"reference","text":"DoD Instruction 5200.39"},{"href":"#dd2f5acd-08f1-435a-9837-f8203088dc1a","rel":"reference","text":"Personal Identity Verification (PIV) in Enterprise\n Physical Access Control System (E-PACS)"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"},{"href":"#5ed1f4d5-1494-421b-97ed-39d3c88ab51f","rel":"reference","text":"http://fips201ep.cio.gov"}],"parts":[{"id":"pe-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Enforces physical access authorizations at {{ pe-3_prm_1 }} by;","parts":[{"id":"pe-3_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Verifying individual access authorizations before granting access to the\n facility; and"},{"id":"pe-3_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Controlling ingress/egress to the facility using {{ pe-3_prm_2 }};"}]},{"id":"pe-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Maintains physical access audit logs for {{ pe-3_prm_4 }};"},{"id":"pe-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Provides {{ pe-3_prm_5 }} to control access to areas within the\n facility officially designated as publicly accessible;"},{"id":"pe-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Escorts visitors and monitors visitor activity {{ pe-3_prm_6 }};"},{"id":"pe-3_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Secures keys, combinations, and other physical access devices;"},{"id":"pe-3_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Inventories {{ pe-3_prm_7 }} every {{ pe-3_prm_8 }};\n and"},{"id":"pe-3_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Changes combinations and keys {{ pe-3_prm_9 }} and/or when keys are\n lost, combinations are compromised, or individuals are transferred or\n terminated."}]},{"id":"pe-3_gdn","name":"guidance","prose":"This control applies to organizational employees and visitors. Individuals (e.g.,\n employees, contractors, and others) with permanent physical access authorization\n credentials are not considered visitors. Organizations determine the types of\n facility guards needed including, for example, professional physical security staff\n or other personnel such as administrative staff or information system users. Physical\n access devices include, for example, keys, locks, combinations, and card readers.\n Safeguards for publicly accessible areas within organizational facilities include,\n for example, cameras, monitoring by guards, and isolating selected information\n systems and/or system components in secured areas. Physical access control systems\n comply with applicable federal laws, Executive Orders, directives, policies,\n regulations, standards, and guidance. The Federal Identity, Credential, and Access\n Management Program provides implementation guidance for identity, credential, and\n access management capabilities for physical access control systems. Organizations\n have flexibility in the types of audit logs employed. Audit logs can be procedural\n (e.g., a written log of individuals accessing the facility and when such access\n occurred), automated (e.g., capturing ID provided by a PIV card), or some combination\n thereof. Physical access points can include facility access points, interior access\n points to information systems and/or components requiring supplemental access\n controls, or both. Components of organizational information systems (e.g.,\n workstations, terminals) may be located in areas designated as publicly accessible\n with organizations safeguarding access to such devices.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#pe-5","rel":"related","text":"PE-5"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"pe-3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-3.a_obj","name":"objective","properties":[{"name":"label","value":"PE-3(a)"}],"parts":[{"id":"pe-3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(a)[1]"}],"prose":"defines entry/exit points to the facility where the information system\n resides;"},{"id":"pe-3.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(a)[2]"}],"prose":"enforces physical access authorizations at organization-defined entry/exit\n points to the facility where the information system resides by:","parts":[{"id":"pe-3.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](1)"}],"prose":"verifying individual access authorizations before granting access to the\n facility;"},{"id":"pe-3.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(a)[2](2)"}],"parts":[{"id":"pe-3.a.2_obj.2.a","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[a]"}],"prose":"defining physical access control systems/devices to be employed to\n control ingress/egress to the facility where the information system\n resides;"},{"id":"pe-3.a.2_obj.2.b","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[b]"}],"prose":"using one or more of the following ways to control ingress/egress to the\n facility:","parts":[{"id":"pe-3.a.2_obj.2.b.1","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[b][1]"}],"prose":"organization-defined physical access control systems/devices;\n and/or"},{"id":"pe-3.a.2_obj.2.b.2","name":"objective","properties":[{"name":"label","value":"PE-3(a)[2](2)[b][2]"}],"prose":"guards;"}]}]}]}]},{"id":"pe-3.b_obj","name":"objective","properties":[{"name":"label","value":"PE-3(b)"}],"parts":[{"id":"pe-3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(b)[1]"}],"prose":"defines entry/exit points for which physical access audit logs are to be\n maintained;"},{"id":"pe-3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(b)[2]"}],"prose":"maintains physical access audit logs for organization-defined entry/exit\n points;"}]},{"id":"pe-3.c_obj","name":"objective","properties":[{"name":"label","value":"PE-3(c)"}],"parts":[{"id":"pe-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(c)[1]"}],"prose":"defines security safeguards to be employed to control access to areas within\n the facility officially designated as publicly accessible;"},{"id":"pe-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(c)[2]"}],"prose":"provides organization-defined security safeguards to control access to areas\n within the facility officially designated as publicly accessible;"}]},{"id":"pe-3.d_obj","name":"objective","properties":[{"name":"label","value":"PE-3(d)"}],"parts":[{"id":"pe-3.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(d)[1]"}],"prose":"defines circumstances requiring visitor:","parts":[{"id":"pe-3.d_obj.1.a","name":"objective","properties":[{"name":"label","value":"PE-3(d)[1][a]"}],"prose":"escorts;"},{"id":"pe-3.d_obj.1.b","name":"objective","properties":[{"name":"label","value":"PE-3(d)[1][b]"}],"prose":"monitoring;"}]},{"id":"pe-3.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(d)[2]"}],"prose":"in accordance with organization-defined circumstances requiring visitor escorts\n and monitoring:","parts":[{"id":"pe-3.d_obj.2.a","name":"objective","properties":[{"name":"label","value":"PE-3(d)[2][a]"}],"prose":"escorts visitors;"},{"id":"pe-3.d_obj.2.b","name":"objective","properties":[{"name":"label","value":"PE-3(d)[2][b]"}],"prose":"monitors visitor activities;"}]}]},{"id":"pe-3.e_obj","name":"objective","properties":[{"name":"label","value":"PE-3(e)"}],"parts":[{"id":"pe-3.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(e)[1]"}],"prose":"secures keys;"},{"id":"pe-3.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(e)[2]"}],"prose":"secures combinations;"},{"id":"pe-3.e_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(e)[3]"}],"prose":"secures other physical access devices;"}]},{"id":"pe-3.f_obj","name":"objective","properties":[{"name":"label","value":"PE-3(f)"}],"parts":[{"id":"pe-3.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(f)[1]"}],"prose":"defines physical access devices to be inventoried;"},{"id":"pe-3.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(f)[2]"}],"prose":"defines the frequency to inventory organization-defined physical access\n devices;"},{"id":"pe-3.f_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(f)[3]"}],"prose":"inventories the organization-defined physical access devices with the\n organization-defined frequency;"}]},{"id":"pe-3.g_obj","name":"objective","properties":[{"name":"label","value":"PE-3(g)"}],"parts":[{"id":"pe-3.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-3(g)[1]"}],"prose":"defines the frequency to change combinations and keys; and"},{"id":"pe-3.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-3(g)[2]"}],"prose":"changes combinations and keys with the organization-defined frequency and/or\n when:","parts":[{"id":"pe-3.g_obj.2.a","name":"objective","properties":[{"name":"label","value":"PE-3(g)[2][a]"}],"prose":"keys are lost;"},{"id":"pe-3.g_obj.2.b","name":"objective","properties":[{"name":"label","value":"PE-3(g)[2][b]"}],"prose":"combinations are compromised;"},{"id":"pe-3.g_obj.2.c","name":"objective","properties":[{"name":"label","value":"PE-3(g)[2][c]"}],"prose":"individuals are transferred or terminated."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access control\\n\\nsecurity plan\\n\\nphysical access control logs or records\\n\\ninventory records of physical access control devices\\n\\ninformation system entry and exit points\\n\\nrecords of key and lock combination changes\\n\\nstorage locations for physical access control devices\\n\\nphysical access control devices\\n\\nlist of security safeguards controlling access to designated publicly accessible\n areas within facility\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for physical access control\\n\\nautomated mechanisms supporting and/or implementing physical access control\\n\\nphysical access control devices"}]}]},{"id":"pe-4","class":"SP800-53","title":"Access Control for Transmission Medium","parameters":[{"id":"pe-4_prm_1","label":"organization-defined information system distribution and transmission\n lines"},{"id":"pe-4_prm_2","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"PE-4"},{"name":"sort-id","value":"pe-04"}],"links":[{"href":"#06dff0ea-3848-4945-8d91-e955ee69f05d","rel":"reference","text":"NSTISSI No. 7003"}],"parts":[{"id":"pe-4_smt","name":"statement","prose":"The organization controls physical access to {{ pe-4_prm_1 }} within\n organizational facilities using {{ pe-4_prm_2 }}."},{"id":"pe-4_gdn","name":"guidance","prose":"Physical security safeguards applied to information system distribution and\n transmission lines help to prevent accidental damage, disruption, and physical\n tampering. In addition, physical safeguards may be necessary to help prevent\n eavesdropping or in transit modification of unencrypted transmissions. Security\n safeguards to control physical access to system distribution and transmission lines\n include, for example: (i) locked wiring closets; (ii) disconnected or locked spare\n jacks; and/or (iii) protection of cabling by conduit or cable trays.","links":[{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-5","rel":"related","text":"PE-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-8","rel":"related","text":"SC-8"}]},{"id":"pe-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-4[1]"}],"prose":"defines information system distribution and transmission lines requiring physical\n access controls;"},{"id":"pe-4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-4[2]"}],"prose":"defines security safeguards to be employed to control physical access to\n organization-defined information system distribution and transmission lines within\n organizational facilities; and"},{"id":"pe-4_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-4[3]"}],"prose":"controls physical access to organization-defined information system distribution\n and transmission lines within organizational facilities using organization-defined\n security safeguards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing access control for transmission medium\\n\\ninformation system design documentation\\n\\nfacility communications and wiring diagrams\\n\\nlist of physical security safeguards applied to information system distribution\n and transmission lines\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for access control to distribution and transmission\n lines\\n\\nautomated mechanisms/security safeguards supporting and/or implementing access\n control to distribution and transmission lines"}]}]},{"id":"pe-5","class":"SP800-53","title":"Access Control for Output Devices","properties":[{"name":"label","value":"PE-5"},{"name":"sort-id","value":"pe-05"}],"parts":[{"id":"pe-5_smt","name":"statement","prose":"The organization controls physical access to information system output devices to\n prevent unauthorized individuals from obtaining the output."},{"id":"pe-5_gdn","name":"guidance","prose":"Controlling physical access to output devices includes, for example, placing output\n devices in locked rooms or other secured areas and allowing access to authorized\n individuals only, and placing output devices in locations that can be monitored by\n organizational personnel. Monitors, printers, copiers, scanners, facsimile machines,\n and audio devices are examples of information system output devices.","links":[{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#pe-4","rel":"related","text":"PE-4"},{"href":"#pe-18","rel":"related","text":"PE-18"}]},{"id":"pe-5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization controls physical access to information system output\n devices to prevent unauthorized individuals from obtaining the output. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing access control for display medium\\n\\nfacility layout of information system components\\n\\nactual displays from information system components\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for access control to output devices\\n\\nautomated mechanisms supporting and/or implementing access control to output\n devices"}]}]},{"id":"pe-6","class":"SP800-53","title":"Monitoring Physical Access","parameters":[{"id":"pe-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]},{"id":"pe-6_prm_2","label":"organization-defined events or potential indications of events"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-6"},{"name":"sort-id","value":"pe-06"}],"parts":[{"id":"pe-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Monitors physical access to the facility where the information system resides to\n detect and respond to physical security incidents;"},{"id":"pe-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews physical access logs {{ pe-6_prm_1 }} and upon occurrence\n of {{ pe-6_prm_2 }}; and"},{"id":"pe-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Coordinates results of reviews and investigations with the organizational incident\n response capability."}]},{"id":"pe-6_gdn","name":"guidance","prose":"Organizational incident response capabilities include investigations of and responses\n to detected physical security incidents. Security incidents include, for example,\n apparent security violations or suspicious physical access activities. Suspicious\n physical access activities include, for example: (i) accesses outside of normal work\n hours; (ii) repeated accesses to areas not normally accessed; (iii) accesses for\n unusual lengths of time; and (iv) out-of-sequence accesses.","links":[{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-8","rel":"related","text":"IR-8"}]},{"id":"pe-6_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-6.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-6(a)"}],"prose":"monitors physical access to the facility where the information system resides to\n detect and respond to physical security incidents;"},{"id":"pe-6.b_obj","name":"objective","properties":[{"name":"label","value":"PE-6(b)"}],"parts":[{"id":"pe-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-6(b)[1]"}],"prose":"defines the frequency to review physical access logs;"},{"id":"pe-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-6(b)[2]"}],"prose":"defines events or potential indication of events requiring physical access logs\n to be reviewed;"},{"id":"pe-6.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-6(b)[3]"}],"prose":"reviews physical access logs with the organization-defined frequency and upon\n occurrence of organization-defined events or potential indications of events;\n and"}]},{"id":"pe-6.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-6(c)"}],"prose":"coordinates results of reviews and investigations with the organizational incident\n response capability."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access monitoring\\n\\nsecurity plan\\n\\nphysical access logs or records\\n\\nphysical access monitoring records\\n\\nphysical access log reviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access monitoring responsibilities\\n\\norganizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring physical access\\n\\nautomated mechanisms supporting and/or implementing physical access monitoring\\n\\nautomated mechanisms supporting and/or implementing reviewing of physical access\n logs"}]}],"controls":[{"id":"pe-6.1","class":"SP800-53-enhancement","title":"Intrusion Alarms / Surveillance Equipment","properties":[{"name":"label","value":"PE-6(1)"},{"name":"sort-id","value":"pe-06.01"}],"parts":[{"id":"pe-6.1_smt","name":"statement","prose":"The organization monitors physical intrusion alarms and surveillance\n equipment."},{"id":"pe-6.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization monitors physical intrusion alarms and surveillance\n equipment. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing physical access monitoring\\n\\nsecurity plan\\n\\nphysical access logs or records\\n\\nphysical access monitoring records\\n\\nphysical access log reviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with physical access monitoring responsibilities\\n\\norganizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring physical intrusion alarms and\n surveillance equipment\\n\\nautomated mechanisms supporting and/or implementing physical access\n monitoring\\n\\nautomated mechanisms supporting and/or implementing physical intrusion alarms\n and surveillance equipment"}]}]}]},{"id":"pe-8","class":"SP800-53","title":"Visitor Access Records","parameters":[{"id":"pe-8_prm_1","label":"organization-defined time period","constraints":[{"detail":"for a minimum of one (1) year"}]},{"id":"pe-8_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PE-8"},{"name":"sort-id","value":"pe-08"}],"parts":[{"id":"pe-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Maintains visitor access records to the facility where the information system\n resides for {{ pe-8_prm_1 }}; and"},{"id":"pe-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews visitor access records {{ pe-8_prm_2 }}."}]},{"id":"pe-8_gdn","name":"guidance","prose":"Visitor access records include, for example, names and organizations of persons\n visiting, visitor signatures, forms of identification, dates of access, entry and\n departure times, purposes of visits, and names and organizations of persons visited.\n Visitor access records are not required for publicly accessible areas."},{"id":"pe-8_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-8.a_obj","name":"objective","properties":[{"name":"label","value":"PE-8(a)"}],"parts":[{"id":"pe-8.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-8(a)[1]"}],"prose":"defines the time period to maintain visitor access records to the facility\n where the information system resides;"},{"id":"pe-8.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-8(a)[2]"}],"prose":"maintains visitor access records to the facility where the information system\n resides for the organization-defined time period;"}]},{"id":"pe-8.b_obj","name":"objective","properties":[{"name":"label","value":"PE-8(b)"}],"parts":[{"id":"pe-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-8(b)[1]"}],"prose":"defines the frequency to review visitor access records; and"},{"id":"pe-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-8(b)[2]"}],"prose":"reviews visitor access records with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing visitor access records\\n\\nsecurity plan\\n\\nvisitor access control logs or records\\n\\nvisitor access record or log reviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with visitor access records responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for maintaining and reviewing visitor access records\\n\\nautomated mechanisms supporting and/or implementing maintenance and review of\n visitor access records"}]}]},{"id":"pe-9","class":"SP800-53","title":"Power Equipment and Cabling","properties":[{"name":"label","value":"PE-9"},{"name":"sort-id","value":"pe-09"}],"parts":[{"id":"pe-9_smt","name":"statement","prose":"The organization protects power equipment and power cabling for the information\n system from damage and destruction."},{"id":"pe-9_gdn","name":"guidance","prose":"Organizations determine the types of protection necessary for power equipment and\n cabling employed at different locations both internal and external to organizational\n facilities and environments of operation. This includes, for example, generators and\n power cabling outside of buildings, internal cabling and uninterruptable power\n sources within an office or data center, and power sources for self-contained\n entities such as vehicles and satellites.","links":[{"href":"#pe-4","rel":"related","text":"PE-4"}]},{"id":"pe-9_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization protects power equipment and power cabling for the\n information system from damage and destruction. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing power equipment/cabling protection\\n\\nfacilities housing power equipment/cabling\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for protecting power\n equipment/cabling\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing protection of power\n equipment/cabling"}]}]},{"id":"pe-10","class":"SP800-53","title":"Emergency Shutoff","parameters":[{"id":"pe-10_prm_1","label":"organization-defined location by information system or system component"}],"properties":[{"name":"label","value":"PE-10"},{"name":"sort-id","value":"pe-10"}],"parts":[{"id":"pe-10_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-10_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Provides the capability of shutting off power to the information system or\n individual system components in emergency situations;"},{"id":"pe-10_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Places emergency shutoff switches or devices in {{ pe-10_prm_1 }}\n to facilitate safe and easy access for personnel; and"},{"id":"pe-10_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Protects emergency power shutoff capability from unauthorized activation."}]},{"id":"pe-10_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms.","links":[{"href":"#pe-15","rel":"related","text":"PE-15"}]},{"id":"pe-10_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-10.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-10(a)"}],"prose":"provides the capability of shutting off power to the information system or\n individual system components in emergency situations;"},{"id":"pe-10.b_obj","name":"objective","properties":[{"name":"label","value":"PE-10(b)"}],"parts":[{"id":"pe-10.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-10(b)[1]"}],"prose":"defines the location of emergency shutoff switches or devices by information\n system or system component;"},{"id":"pe-10.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-10(b)[2]"}],"prose":"places emergency shutoff switches or devices in the organization-defined\n location by information system or system component to facilitate safe and easy\n access for personnel; and"}]},{"id":"pe-10.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-10(c)"}],"prose":"protects emergency power shutoff capability from unauthorized activation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing power source emergency shutoff\\n\\nsecurity plan\\n\\nemergency shutoff controls or switches\\n\\nlocations housing emergency shutoff switches and devices\\n\\nsecurity safeguards protecting emergency power shutoff capability from\n unauthorized activation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for emergency power shutoff\n capability (both implementing and using the capability)\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing emergency power shutoff"}]}]},{"id":"pe-11","class":"SP800-53","title":"Emergency Power","parameters":[{"id":"pe-11_prm_1"}],"properties":[{"name":"label","value":"PE-11"},{"name":"sort-id","value":"pe-11"}],"parts":[{"id":"pe-11_smt","name":"statement","prose":"The organization provides a short-term uninterruptible power supply to facilitate\n {{ pe-11_prm_1 }} in the event of a primary power source loss."},{"id":"pe-11_gdn","name":"guidance","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-7","rel":"related","text":"CP-7"}]},{"id":"pe-11_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization provides a short-term uninterruptible power supply to\n facilitate one or more of the following in the event of a primary power source loss: ","parts":[{"id":"pe-11_obj.1","name":"objective","properties":[{"name":"label","value":"PE-11[1]"}],"prose":"an orderly shutdown of the information system; and/or"},{"id":"pe-11_obj.2","name":"objective","properties":[{"name":"label","value":"PE-11[2]"}],"prose":"transition of the information system to long-term alternate power."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing emergency power\\n\\nuninterruptible power supply\\n\\nuninterruptible power supply documentation\\n\\nuninterruptible power supply test records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for emergency power and/or\n planning\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing uninterruptible power\n supply\\n\\nthe uninterruptable power supply"}]}]},{"id":"pe-12","class":"SP800-53","title":"Emergency Lighting","properties":[{"name":"label","value":"PE-12"},{"name":"sort-id","value":"pe-12"}],"parts":[{"id":"pe-12_smt","name":"statement","prose":"The organization employs and maintains automatic emergency lighting for the\n information system that activates in the event of a power outage or disruption and\n that covers emergency exits and evacuation routes within the facility."},{"id":"pe-12_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#cp-7","rel":"related","text":"CP-7"}]},{"id":"pe-12_obj","name":"objective","prose":"Determine if the organization employs and maintains automatic emergency lighting for\n the information system that: ","parts":[{"id":"pe-12_obj.1","name":"objective","properties":[{"name":"label","value":"PE-12[1]"}],"prose":"activates in the event of a power outage or disruption; and"},{"id":"pe-12_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-12[2]"}],"prose":"covers emergency exits and evacuation routes within the facility."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing emergency lighting\\n\\nemergency lighting documentation\\n\\nemergency lighting test records\\n\\nemergency exits and evacuation routes\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for emergency lighting and/or\n planning\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing emergency lighting\n capability"}]}]},{"id":"pe-13","class":"SP800-53","title":"Fire Protection","properties":[{"name":"label","value":"PE-13"},{"name":"sort-id","value":"pe-13"}],"parts":[{"id":"pe-13_smt","name":"statement","prose":"The organization employs and maintains fire suppression and detection devices/systems\n for the information system that are supported by an independent energy source."},{"id":"pe-13_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms. Fire suppression and detection devices/systems include, for example,\n sprinkler systems, handheld fire extinguishers, fixed fire hoses, and smoke\n detectors."},{"id":"pe-13_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-13_obj.1","name":"objective","properties":[{"name":"label","value":"PE-13[1]"}],"prose":"employs fire suppression and detection devices/systems for the information system\n that are supported by an independent energy source; and"},{"id":"pe-13_obj.2","name":"objective","properties":[{"name":"label","value":"PE-13[2]"}],"prose":"maintains fire suppression and detection devices/systems for the information\n system that are supported by an independent energy source."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing fire protection\\n\\nfire suppression and detection devices/systems\\n\\nfire suppression and detection devices/systems documentation\\n\\ntest records of fire suppression and detection devices/systems\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for fire detection and suppression\n devices/systems\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing fire suppression/detection\n devices/systems"}]}],"controls":[{"id":"pe-13.2","class":"SP800-53-enhancement","title":"Suppression Devices / Systems","parameters":[{"id":"pe-13.2_prm_1","label":"organization-defined personnel or roles"},{"id":"pe-13.2_prm_2","label":"organization-defined emergency responders"}],"properties":[{"name":"label","value":"PE-13(2)"},{"name":"sort-id","value":"pe-13.02"}],"parts":[{"id":"pe-13.2_smt","name":"statement","prose":"The organization employs fire suppression devices/systems for the information\n system that provide automatic notification of any activation to {{ pe-13.2_prm_1 }} and {{ pe-13.2_prm_2 }}."},{"id":"pe-13.2_gdn","name":"guidance","prose":"Organizations can identify specific personnel, roles, and emergency responders in\n the event that individuals on the notification list must have appropriate access\n authorizations and/or clearances, for example, to obtain access to facilities\n where classified operations are taking place or where there are information\n systems containing classified information."},{"id":"pe-13.2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-13.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-13(2)[1]"}],"prose":"defines personnel or roles to be provided automatic notification of any\n activation of fire suppression devices/systems for the information system;"},{"id":"pe-13.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-13(2)[2]"}],"prose":"defines emergency responders to be provided automatic notification of any\n activation of fire suppression devices/systems for the information system;"},{"id":"pe-13.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-13(2)[3]"}],"prose":"employs fire suppression devices/systems for the information system that\n provide automatic notification of any activation to:","parts":[{"id":"pe-13.2_obj.3.a","name":"objective","properties":[{"name":"label","value":"PE-13(2)[3][a]"}],"prose":"organization-defined personnel or roles; and"},{"id":"pe-13.2_obj.3.b","name":"objective","properties":[{"name":"label","value":"PE-13(2)[3][b]"}],"prose":"organization-defined emergency responders."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing fire protection\\n\\nfire suppression and detection devices/systems documentation\\n\\nfacility housing the information system\\n\\nalarm service-level agreements\\n\\ntest records of fire suppression and detection devices/systems\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for fire detection and\n suppression devices/systems\\n\\norganizational personnel with responsibilities for providing automatic\n notifications of any activation of fire suppression devices/systems to\n appropriate personnel, roles, and emergency responders\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing fire suppression\n devices/systems\\n\\nactivation of fire suppression devices/systems (simulated)\\n\\nautomated notifications"}]}]},{"id":"pe-13.3","class":"SP800-53-enhancement","title":"Automatic Fire Suppression","properties":[{"name":"label","value":"PE-13(3)"},{"name":"sort-id","value":"pe-13.03"}],"parts":[{"id":"pe-13.3_smt","name":"statement","prose":"The organization employs an automatic fire suppression capability for the\n information system when the facility is not staffed on a continuous basis."},{"id":"pe-13.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs an automatic fire suppression capability for\n the information system when the facility is not staffed on a continuous basis.\n "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing fire protection\\n\\nfire suppression and detection devices/systems documentation\\n\\nfacility housing the information system\\n\\nalarm service-level agreements\\n\\ntest records of fire suppression and detection devices/systems\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for fire detection and\n suppression devices/systems\\n\\norganizational personnel with responsibilities for providing automatic\n notifications of any activation of fire suppression devices/systems to\n appropriate personnel, roles, and emergency responders\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing fire suppression\n devices/systems\\n\\nactivation of fire suppression devices/systems (simulated)"}]}]}]},{"id":"pe-14","class":"SP800-53","title":"Temperature and Humidity Controls","parameters":[{"id":"pe-14_prm_1","label":"organization-defined acceptable levels","constraints":[{"detail":"consistent with American Society of Heating, Refrigerating and Air-conditioning Engineers (ASHRAE) document entitled Thermal Guidelines for Data Processing Environments"}]},{"id":"pe-14_prm_2","label":"organization-defined frequency","constraints":[{"detail":"continuously"}]}],"properties":[{"name":"label","value":"PE-14"},{"name":"sort-id","value":"pe-14"}],"parts":[{"id":"pe-14_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-14_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Maintains temperature and humidity levels within the facility where the\n information system resides at {{ pe-14_prm_1 }}; and"},{"id":"pe-14_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Monitors temperature and humidity levels {{ pe-14_prm_2 }}."},{"id":"pe-14_fr","name":"item","title":"PE-14(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"pe-14_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider measures temperature at server inlets and humidity levels by dew point."}]}]},{"id":"pe-14_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources, for example, data centers, server rooms, and mainframe computer\n rooms.","links":[{"href":"#at-3","rel":"related","text":"AT-3"}]},{"id":"pe-14_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-14.a_obj","name":"objective","properties":[{"name":"label","value":"PE-14(a)"}],"parts":[{"id":"pe-14.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-14(a)[1]"}],"prose":"defines acceptable temperature levels to be maintained within the facility\n where the information system resides;"},{"id":"pe-14.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-14(a)[2]"}],"prose":"defines acceptable humidity levels to be maintained within the facility where\n the information system resides;"},{"id":"pe-14.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(a)[3]"}],"prose":"maintains temperature levels within the facility where the information system\n resides at the organization-defined levels;"},{"id":"pe-14.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(a)[4]"}],"prose":"maintains humidity levels within the facility where the information system\n resides at the organization-defined levels;"}]},{"id":"pe-14.b_obj","name":"objective","properties":[{"name":"label","value":"PE-14(b)"}],"parts":[{"id":"pe-14.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-14(b)[1]"}],"prose":"defines the frequency to monitor temperature levels;"},{"id":"pe-14.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-14(b)[2]"}],"prose":"defines the frequency to monitor humidity levels;"},{"id":"pe-14.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(b)[3]"}],"prose":"monitors temperature levels with the organization-defined frequency; and"},{"id":"pe-14.b_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(b)[4]"}],"prose":"monitors humidity levels with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing temperature and humidity control\\n\\nsecurity plan\\n\\ntemperature and humidity controls\\n\\nfacility housing the information system\\n\\ntemperature and humidity controls documentation\\n\\ntemperature and humidity records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system\n environmental controls\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing maintenance and monitoring of\n temperature and humidity levels"}]}],"controls":[{"id":"pe-14.2","class":"SP800-53-enhancement","title":"Monitoring with Alarms / Notifications","properties":[{"name":"label","value":"PE-14(2)"},{"name":"sort-id","value":"pe-14.02"}],"parts":[{"id":"pe-14.2_smt","name":"statement","prose":"The organization employs temperature and humidity monitoring that provides an\n alarm or notification of changes potentially harmful to personnel or\n equipment."},{"id":"pe-14.2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-14.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(2)[1]"}],"prose":"employs temperature monitoring that provides an alarm of changes potentially\n harmful to personnel or equipment; and/or"},{"id":"pe-14.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-14(2)[2]"}],"prose":"employs temperature monitoring that provides notification of changes\n potentially harmful to personnel or equipment;"},{"id":"pe-14.2_obj.3","name":"objective","properties":[{"name":"label","value":"PE-14(2)[3]"}],"prose":"employs humidity monitoring that provides an alarm of changes potentially\n harmful to personnel or equipment; and/or"},{"id":"pe-14.2_obj.4","name":"objective","properties":[{"name":"label","value":"PE-14(2)[4]"}],"prose":"employs humidity monitoring that provides notification of changes potentially\n harmful to personnel or equipment."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing temperature and humidity monitoring\\n\\nfacility housing the information system\\n\\nlogs or records of temperature and humidity monitoring\\n\\nrecords of changes to temperature and humidity levels that generate alarms or\n notifications\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system\n environmental controls\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing temperature and humidity\n monitoring"}]}]}]},{"id":"pe-15","class":"SP800-53","title":"Water Damage Protection","properties":[{"name":"label","value":"PE-15"},{"name":"sort-id","value":"pe-15"}],"parts":[{"id":"pe-15_smt","name":"statement","prose":"The organization protects the information system from damage resulting from water\n leakage by providing master shutoff or isolation valves that are accessible, working\n properly, and known to key personnel."},{"id":"pe-15_gdn","name":"guidance","prose":"This control applies primarily to facilities containing concentrations of information\n system resources including, for example, data centers, server rooms, and mainframe\n computer rooms. Isolation valves can be employed in addition to or in lieu of master\n shutoff valves to shut off water supplies in specific areas of concern, without\n affecting entire organizations.","links":[{"href":"#at-3","rel":"related","text":"AT-3"}]},{"id":"pe-15_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization protects the information system from damage resulting\n from water leakage by providing master shutoff or isolation valves that are: ","parts":[{"id":"pe-15_obj.1","name":"objective","properties":[{"name":"label","value":"PE-15[1]"}],"prose":"accessible;"},{"id":"pe-15_obj.2","name":"objective","properties":[{"name":"label","value":"PE-15[2]"}],"prose":"working properly; and"},{"id":"pe-15_obj.3","name":"objective","properties":[{"name":"label","value":"PE-15[3]"}],"prose":"known to key personnel."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing water damage protection\\n\\nfacility housing the information system\\n\\nmaster shutoff valves\\n\\nlist of key personnel with knowledge of location and activation procedures for\n master shutoff valves for the plumbing system\\n\\nmaster shutoff valve documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for information system\n environmental controls\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Master water-shutoff valves\\n\\norganizational process for activating master water-shutoff"}]}]},{"id":"pe-16","class":"SP800-53","title":"Delivery and Removal","parameters":[{"id":"pe-16_prm_1","label":"organization-defined types of information system components","constraints":[{"detail":"all information system components"}]}],"properties":[{"name":"label","value":"PE-16"},{"name":"sort-id","value":"pe-16"}],"parts":[{"id":"pe-16_smt","name":"statement","prose":"The organization authorizes, monitors, and controls {{ pe-16_prm_1 }}\n entering and exiting the facility and maintains records of those items."},{"id":"pe-16_gdn","name":"guidance","prose":"Effectively enforcing authorizations for entry and exit of information system\n components may require restricting access to delivery areas and possibly isolating\n the areas from the information system and media libraries.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ma-3","rel":"related","text":"MA-3"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sa-12","rel":"related","text":"SA-12"}]},{"id":"pe-16_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-16_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-16[1]"}],"prose":"defines types of information system components to be authorized, monitored, and\n controlled as such components are entering and exiting the facility;"},{"id":"pe-16_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[2]"}],"prose":"authorizes organization-defined information system components entering the\n facility;"},{"id":"pe-16_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[3]"}],"prose":"monitors organization-defined information system components entering the\n facility;"},{"id":"pe-16_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[4]"}],"prose":"controls organization-defined information system components entering the\n facility;"},{"id":"pe-16_obj.5","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[5]"}],"prose":"authorizes organization-defined information system components exiting the\n facility;"},{"id":"pe-16_obj.6","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[6]"}],"prose":"monitors organization-defined information system components exiting the\n facility;"},{"id":"pe-16_obj.7","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-16[7]"}],"prose":"controls organization-defined information system components exiting the\n facility;"},{"id":"pe-16_obj.8","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-16[8]"}],"prose":"maintains records of information system components entering the facility; and"},{"id":"pe-16_obj.9","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-16[9]"}],"prose":"maintains records of information system components exiting the facility."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing delivery and removal of information system components from\n the facility\\n\\nsecurity plan\\n\\nfacility housing the information system\\n\\nrecords of items entering and exiting the facility\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibilities for controlling information system\n components entering and exiting the facility\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for authorizing, monitoring, and controlling information\n system-related items entering and exiting the facility\\n\\nautomated mechanisms supporting and/or implementing authorizing, monitoring, and\n controlling information system-related items entering and exiting the facility"}]}]},{"id":"pe-17","class":"SP800-53","title":"Alternate Work Site","parameters":[{"id":"pe-17_prm_1","label":"organization-defined security controls"}],"properties":[{"name":"label","value":"PE-17"},{"name":"sort-id","value":"pe-17"}],"links":[{"href":"#5309d4d0-46f8-4213-a749-e7584164e5e8","rel":"reference","text":"NIST Special Publication 800-46"}],"parts":[{"id":"pe-17_smt","name":"statement","prose":"The organization:","parts":[{"id":"pe-17_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Employs {{ pe-17_prm_1 }} at alternate work sites;"},{"id":"pe-17_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Assesses as feasible, the effectiveness of security controls at alternate work\n sites; and"},{"id":"pe-17_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Provides a means for employees to communicate with information security personnel\n in case of security incidents or problems."}]},{"id":"pe-17_gdn","name":"guidance","prose":"Alternate work sites may include, for example, government facilities or private\n residences of employees. While commonly distinct from alternative processing sites,\n alternate work sites may provide readily available alternate locations as part of\n contingency operations. Organizations may define different sets of security controls\n for specific alternate work sites or types of sites depending on the work-related\n activities conducted at those sites. This control supports the contingency planning\n activities of organizations and the federal telework initiative.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#cp-7","rel":"related","text":"CP-7"}]},{"id":"pe-17_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pe-17.a_obj","name":"objective","properties":[{"name":"label","value":"PE-17(a)"}],"parts":[{"id":"pe-17.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PE-17(a)[1]"}],"prose":"defines security controls to be employed at alternate work sites;"},{"id":"pe-17.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-17(a)[2]"}],"prose":"employs organization-defined security controls at alternate work sites;"}]},{"id":"pe-17.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PE-17(b)"}],"prose":"assesses, as feasible, the effectiveness of security controls at alternate work\n sites; and"},{"id":"pe-17.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PE-17(c)"}],"prose":"provides a means for employees to communicate with information security personnel\n in case of security incidents or problems."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Physical and environmental protection policy\\n\\nprocedures addressing alternate work sites for organizational personnel\\n\\nsecurity plan\\n\\nlist of security controls required for alternate work sites\\n\\nassessments of security controls at alternate work sites\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel approving use of alternate work sites\\n\\norganizational personnel using alternate work sites\\n\\norganizational personnel assessing controls at alternate work sites\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security at alternate work sites\\n\\nautomated mechanisms supporting alternate work sites\\n\\nsecurity controls employed at alternate work sites\\n\\nmeans of communications between personnel at alternate work sites and security\n personnel"}]}]}]},{"id":"pl","class":"family","title":"Planning","controls":[{"id":"pl-1","class":"SP800-53","title":"Security Planning Policy and Procedures","parameters":[{"id":"pl-1_prm_1","label":"organization-defined personnel or roles"},{"id":"pl-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"pl-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PL-1"},{"name":"sort-id","value":"pl-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9c5c9e8c-dc81-4f55-a11c-d71d7487790f","rel":"reference","text":"NIST Special Publication 800-18"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"pl-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ pl-1_prm_1 }}:","parts":[{"id":"pl-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A security planning policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"pl-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the security planning policy and\n associated security planning controls; and"}]},{"id":"pl-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"pl-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Security planning policy {{ pl-1_prm_2 }}; and"},{"id":"pl-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Security planning procedures {{ pl-1_prm_3 }}."}]}]},{"id":"pl-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the PL\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"pl-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"pl-1.a_obj","name":"objective","properties":[{"name":"label","value":"PL-1(a)"}],"parts":[{"id":"pl-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)"}],"parts":[{"id":"pl-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(a)(1)[1]"}],"prose":"develops and documents a planning policy that addresses:","parts":[{"id":"pl-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"pl-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"pl-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"pl-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"pl-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"pl-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"pl-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"PL-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"pl-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the planning policy is to be\n disseminated;"},{"id":"pl-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PL-1(a)(1)[3]"}],"prose":"disseminates the planning policy to organization-defined personnel or\n roles;"}]},{"id":"pl-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"PL-1(a)(2)"}],"parts":[{"id":"pl-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n planning policy and associated planning controls;"},{"id":"pl-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"pl-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PL-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"pl-1.b_obj","name":"objective","properties":[{"name":"label","value":"PL-1(b)"}],"parts":[{"id":"pl-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"PL-1(b)(1)"}],"parts":[{"id":"pl-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current planning policy;"},{"id":"pl-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(b)(1)[2]"}],"prose":"reviews and updates the current planning policy with the\n organization-defined frequency;"}]},{"id":"pl-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"PL-1(b)(2)"}],"parts":[{"id":"pl-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current planning procedures;\n and"},{"id":"pl-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-1(b)(2)[2]"}],"prose":"reviews and updates the current planning procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Planning policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with planning responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"pl-2","class":"SP800-53","title":"System Security Plan","parameters":[{"id":"pl-2_prm_1","label":"organization-defined personnel or roles"},{"id":"pl-2_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PL-2"},{"name":"sort-id","value":"pl-02"}],"links":[{"href":"#9c5c9e8c-dc81-4f55-a11c-d71d7487790f","rel":"reference","text":"NIST Special Publication 800-18"}],"parts":[{"id":"pl-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops a security plan for the information system that:","parts":[{"id":"pl-2_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Is consistent with the organization’s enterprise architecture;"},{"id":"pl-2_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Explicitly defines the authorization boundary for the system;"},{"id":"pl-2_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Describes the operational context of the information system in terms of\n missions and business processes;"},{"id":"pl-2_smt.a.4","name":"item","properties":[{"name":"label","value":"4."}],"prose":"Provides the security categorization of the information system including\n supporting rationale;"},{"id":"pl-2_smt.a.5","name":"item","properties":[{"name":"label","value":"5."}],"prose":"Describes the operational environment for the information system and\n relationships with or connections to other information systems;"},{"id":"pl-2_smt.a.6","name":"item","properties":[{"name":"label","value":"6."}],"prose":"Provides an overview of the security requirements for the system;"},{"id":"pl-2_smt.a.7","name":"item","properties":[{"name":"label","value":"7."}],"prose":"Identifies any relevant overlays, if applicable;"},{"id":"pl-2_smt.a.8","name":"item","properties":[{"name":"label","value":"8."}],"prose":"Describes the security controls in place or planned for meeting those\n requirements including a rationale for the tailoring decisions; and"},{"id":"pl-2_smt.a.9","name":"item","properties":[{"name":"label","value":"9."}],"prose":"Is reviewed and approved by the authorizing official or designated\n representative prior to plan implementation;"}]},{"id":"pl-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Distributes copies of the security plan and communicates subsequent changes to the\n plan to {{ pl-2_prm_1 }};"},{"id":"pl-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews the security plan for the information system {{ pl-2_prm_2 }};"},{"id":"pl-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Updates the plan to address changes to the information system/environment of\n operation or problems identified during plan implementation or security control\n assessments; and"},{"id":"pl-2_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Protects the security plan from unauthorized disclosure and modification."}]},{"id":"pl-2_gdn","name":"guidance","prose":"Security plans relate security requirements to a set of security controls and control\n enhancements. Security plans also describe, at a high level, how the security\n controls and control enhancements meet those security requirements, but do not\n provide detailed, technical descriptions of the specific design or implementation of\n the controls/enhancements. Security plans contain sufficient information (including\n the specification of parameter values for assignment and selection statements either\n explicitly or by reference) to enable a design and implementation that is\n unambiguously compliant with the intent of the plans and subsequent determinations of\n risk to organizational operations and assets, individuals, other organizations, and\n the Nation if the plan is implemented as intended. Organizations can also apply\n tailoring guidance to the security control baselines in Appendix D and CNSS\n Instruction 1253 to develop overlays for community-wide use or to address specialized\n requirements, technologies, or missions/environments of operation (e.g.,\n DoD-tactical, Federal Public Key Infrastructure, or Federal Identity, Credential, and\n Access Management, space operations). Appendix I provides guidance on developing\n overlays. Security plans need not be single documents; the plans can be a collection\n of various documents including documents that already exist. Effective security plans\n make extensive use of references to policies, procedures, and additional documents\n (e.g., design and implementation specifications) where more detailed information can\n be obtained. This reduces the documentation requirements associated with security\n programs and maintains security-related information in other established\n management/operational areas related to enterprise architecture, system development\n life cycle, systems engineering, and acquisition. For example, security plans do not\n contain detailed contingency plan or incident response plan information but instead\n provide explicitly or by reference, sufficient information to define what needs to be\n accomplished by those plans.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-14","rel":"related","text":"AC-14"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#ir-8","rel":"related","text":"IR-8"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#ma-5","rel":"related","text":"MA-5"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#pl-7","rel":"related","text":"PL-7"},{"href":"#pm-1","rel":"related","text":"PM-1"},{"href":"#pm-7","rel":"related","text":"PM-7"},{"href":"#pm-8","rel":"related","text":"PM-8"},{"href":"#pm-9","rel":"related","text":"PM-9"},{"href":"#pm-11","rel":"related","text":"PM-11"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-17","rel":"related","text":"SA-17"}]},{"id":"pl-2_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pl-2.a_obj","name":"objective","properties":[{"name":"label","value":"PL-2(a)"}],"prose":"develops a security plan for the information system that:","parts":[{"id":"pl-2.a.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(1)"}],"prose":"is consistent with the organization’s enterprise architecture;"},{"id":"pl-2.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(2)"}],"prose":"explicitly defines the authorization boundary for the system;"},{"id":"pl-2.a.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(3)"}],"prose":"describes the operational context of the information system in terms of\n missions and business processes;"},{"id":"pl-2.a.4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(4)"}],"prose":"provides the security categorization of the information system including\n supporting rationale;"},{"id":"pl-2.a.5_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(5)"}],"prose":"describes the operational environment for the information system and\n relationships with or connections to other information systems;"},{"id":"pl-2.a.6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(6)"}],"prose":"provides an overview of the security requirements for the system;"},{"id":"pl-2.a.7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(7)"}],"prose":"identifies any relevant overlays, if applicable;"},{"id":"pl-2.a.8_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(a)(8)"}],"prose":"describes the security controls in place or planned for meeting those\n requirements including a rationale for the tailoring and supplemental\n decisions;"},{"id":"pl-2.a.9_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-2(a)(9)"}],"prose":"is reviewed and approved by the authorizing official or designated\n representative prior to plan implementation;"}]},{"id":"pl-2.b_obj","name":"objective","properties":[{"name":"label","value":"PL-2(b)"}],"parts":[{"id":"pl-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(b)[1]"}],"prose":"defines personnel or roles to whom copies of the security plan are to be\n distributed and subsequent changes to the plan are to be communicated;"},{"id":"pl-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-2(b)[2]"}],"prose":"distributes copies of the security plan and communicates subsequent changes to\n the plan to organization-defined personnel or roles;"}]},{"id":"pl-2.c_obj","name":"objective","properties":[{"name":"label","value":"PL-2(c)"}],"parts":[{"id":"pl-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(c)[1]"}],"prose":"defines the frequency to review the security plan for the information\n system;"},{"id":"pl-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(c)[2]"}],"prose":"reviews the security plan for the information system with the\n organization-defined frequency;"}]},{"id":"pl-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-2(d)"}],"prose":"updates the plan to address:","parts":[{"id":"pl-2.d_obj.1","name":"objective","properties":[{"name":"label","value":"PL-2(d)[1]"}],"prose":"changes to the information system/environment of operation;"},{"id":"pl-2.d_obj.2","name":"objective","properties":[{"name":"label","value":"PL-2(d)[2]"}],"prose":"problems identified during plan implementation;"},{"id":"pl-2.d_obj.3","name":"objective","properties":[{"name":"label","value":"PL-2(d)[3]"}],"prose":"problems identified during security control assessments;"}]},{"id":"pl-2.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-2(e)"}],"prose":"protects the security plan from unauthorized:","parts":[{"id":"pl-2.e_obj.1","name":"objective","properties":[{"name":"label","value":"PL-2(e)[1]"}],"prose":"disclosure; and"},{"id":"pl-2.e_obj.2","name":"objective","properties":[{"name":"label","value":"PL-2(e)[2]"}],"prose":"modification."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\nprocedures addressing security plan development and implementation\\n\\nprocedures addressing security plan reviews and updates\\n\\nenterprise architecture documentation\\n\\nsecurity plan for the information system\\n\\nrecords of security plan reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security plan development/review/update/approval\\n\\nautomated mechanisms supporting the information system security plan"}]}],"controls":[{"id":"pl-2.3","class":"SP800-53-enhancement","title":"Plan / Coordinate with Other Organizational Entities","parameters":[{"id":"pl-2.3_prm_1","label":"organization-defined individuals or groups"}],"properties":[{"name":"label","value":"PL-2(3)"},{"name":"sort-id","value":"pl-02.03"}],"parts":[{"id":"pl-2.3_smt","name":"statement","prose":"The organization plans and coordinates security-related activities affecting the\n information system with {{ pl-2.3_prm_1 }} before conducting such\n activities in order to reduce the impact on other organizational entities."},{"id":"pl-2.3_gdn","name":"guidance","prose":"Security-related activities include, for example, security assessments, audits,\n hardware and software maintenance, patch management, and contingency plan testing.\n Advance planning and coordination includes emergency and nonemergency (i.e.,\n planned or nonurgent unplanned) situations. The process defined by organizations\n to plan and coordinate security-related activities can be included in security\n plans for information systems or other documents, as appropriate.","links":[{"href":"#cp-4","rel":"related","text":"CP-4"},{"href":"#ir-4","rel":"related","text":"IR-4"}]},{"id":"pl-2.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pl-2.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-2(3)[1]"}],"prose":"defines individuals or groups with whom security-related activities affecting\n the information system are to be planned and coordinated before conducting such\n activities in order to reduce the impact on other organizational entities;\n and"},{"id":"pl-2.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PL-2(3)[2]"}],"prose":"plans and coordinates security-related activities affecting the information\n system with organization-defined individuals or groups before conducting such\n activities in order to reduce the impact on other organizational entities."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\naccess control policy\\n\\ncontingency planning policy\\n\\nprocedures addressing security-related activity planning for the information\n system\\n\\nsecurity plan for the information system\\n\\ncontingency plan for the information system\\n\\ninformation system design documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security planning and plan implementation\n responsibilities\\n\\norganizational individuals or groups with whom security-related activities are\n to be planned and coordinated\\n\\norganizational personnel with information security responsibilities"}]}]}]},{"id":"pl-4","class":"SP800-53","title":"Rules of Behavior","parameters":[{"id":"pl-4_prm_1","label":"organization-defined frequency","constraints":[{"detail":"At least every 3 years"}]}],"properties":[{"name":"label","value":"PL-4"},{"name":"sort-id","value":"pl-04"}],"links":[{"href":"#9c5c9e8c-dc81-4f55-a11c-d71d7487790f","rel":"reference","text":"NIST Special Publication 800-18"}],"parts":[{"id":"pl-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes and makes readily available to individuals requiring access to the\n information system, the rules that describe their responsibilities and expected\n behavior with regard to information and information system usage;"},{"id":"pl-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Receives a signed acknowledgment from such individuals, indicating that they have\n read, understand, and agree to abide by the rules of behavior, before authorizing\n access to information and the information system;"},{"id":"pl-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews and updates the rules of behavior {{ pl-4_prm_1 }}; and"},{"id":"pl-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Requires individuals who have signed a previous version of the rules of behavior\n to read and re-sign when the rules of behavior are revised/updated."}]},{"id":"pl-4_gdn","name":"guidance","prose":"This control enhancement applies to organizational users. Organizations consider\n rules of behavior based on individual user roles and responsibilities,\n differentiating, for example, between rules that apply to privileged users and rules\n that apply to general users. Establishing rules of behavior for some types of\n non-organizational users including, for example, individuals who simply receive\n data/information from federal information systems, is often not feasible given the\n large number of such users and the limited nature of their interactions with the\n systems. Rules of behavior for both organizational and non-organizational users can\n also be established in AC-8, System Use Notification. PL-4 b. (the signed\n acknowledgment portion of this control) may be satisfied by the security awareness\n training and role-based security training programs conducted by organizations if such\n training includes rules of behavior. Organizations can use electronic signatures for\n acknowledging rules of behavior.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ac-8","rel":"related","text":"AC-8"},{"href":"#ac-9","rel":"related","text":"AC-9"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#ac-20","rel":"related","text":"AC-20"},{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#ia-5","rel":"related","text":"IA-5"},{"href":"#mp-7","rel":"related","text":"MP-7"},{"href":"#ps-6","rel":"related","text":"PS-6"},{"href":"#ps-8","rel":"related","text":"PS-8"},{"href":"#sa-5","rel":"related","text":"SA-5"}]},{"id":"pl-4_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pl-4.a_obj","name":"objective","properties":[{"name":"label","value":"PL-4(a)"}],"parts":[{"id":"pl-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-4(a)[1]"}],"prose":"establishes, for individuals requiring access to the information system, the\n rules that describe their responsibilities and expected behavior with regard to\n information and information system usage;"},{"id":"pl-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(a)[2]"}],"prose":"makes readily available to individuals requiring access to the information\n system, the rules that describe their responsibilities and expected behavior\n with regard to information and information system usage;"}]},{"id":"pl-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(b)"}],"prose":"receives a signed acknowledgement from such individuals, indicating that they have\n read, understand, and agree to abide by the rules of behavior, before authorizing\n access to information and the information system;"},{"id":"pl-4.c_obj","name":"objective","properties":[{"name":"label","value":"PL-4(c)"}],"parts":[{"id":"pl-4.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-4(c)[1]"}],"prose":"defines the frequency to review and update the rules of behavior;"},{"id":"pl-4.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(c)[2]"}],"prose":"reviews and updates the rules of behavior with the organization-defined\n frequency; and"}]},{"id":"pl-4.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(d)"}],"prose":"requires individuals who have signed a previous version of the rules of behavior\n to read and resign when the rules of behavior are revised/updated."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\nprocedures addressing rules of behavior for information system users\\n\\nrules of behavior\\n\\nsigned acknowledgements\\n\\nrecords for rules of behavior reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for establishing, reviewing, and\n updating rules of behavior\\n\\norganizational personnel who are authorized users of the information system and\n have signed and resigned rules of behavior\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for establishing, reviewing, disseminating, and updating\n rules of behavior\\n\\nautomated mechanisms supporting and/or implementing the establishment, review,\n dissemination, and update of rules of behavior"}]}],"controls":[{"id":"pl-4.1","class":"SP800-53-enhancement","title":"Social Media and Networking Restrictions","properties":[{"name":"label","value":"PL-4(1)"},{"name":"sort-id","value":"pl-04.01"}],"parts":[{"id":"pl-4.1_smt","name":"statement","prose":"The organization includes in the rules of behavior, explicit restrictions on the\n use of social media/networking sites and posting organizational information on\n public websites."},{"id":"pl-4.1_gdn","name":"guidance","prose":"This control enhancement addresses rules of behavior related to the use of social\n media/networking sites: (i) when organizational personnel are using such sites for\n official duties or in the conduct of official business; (ii) when organizational\n information is involved in social media/networking transactions; and (iii) when\n personnel are accessing social media/networking sites from organizational\n information systems. Organizations also address specific rules that prevent\n unauthorized entities from obtaining and/or inferring non-public organizational\n information (e.g., system account information, personally identifiable\n information) from social media/networking sites."},{"id":"pl-4.1_obj","name":"objective","prose":"Determine if the organization includes the following in the rules of behavior: ","parts":[{"id":"pl-4.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(1)[1]"}],"prose":"explicit restrictions on the use of social media/networking sites; and"},{"id":"pl-4.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-4(1)[2]"}],"prose":"posting organizational information on public websites."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\nprocedures addressing rules of behavior for information system users\\n\\nrules of behavior\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for establishing, reviewing, and\n updating rules of behavior\\n\\norganizational personnel who are authorized users of the information system and\n have signed rules of behavior\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for establishing rules of behavior\\n\\nautomated mechanisms supporting and/or implementing the establishment of rules\n of behavior"}]}]}]},{"id":"pl-8","class":"SP800-53","title":"Information Security Architecture","parameters":[{"id":"pl-8_prm_1","label":"organization-defined frequency","constraints":[{"detail":"At least annually or when a significant change occurs"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PL-8"},{"name":"sort-id","value":"pl-08"}],"parts":[{"id":"pl-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"pl-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops an information security architecture for the information system that:","parts":[{"id":"pl-8_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Describes the overall philosophy, requirements, and approach to be taken with\n regard to protecting the confidentiality, integrity, and availability of\n organizational information;"},{"id":"pl-8_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Describes how the information security architecture is integrated into and\n supports the enterprise architecture; and"},{"id":"pl-8_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Describes any information security assumptions about, and dependencies on,\n external services;"}]},{"id":"pl-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the information security architecture {{ pl-8_prm_1 }} to reflect updates in the enterprise architecture;\n and"},{"id":"pl-8_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensures that planned information security architecture changes are reflected in\n the security plan, the security Concept of Operations (CONOPS), and organizational\n procurements/acquisitions."},{"id":"pl-8_fr","name":"item","title":"PL-8(b) Additional FedRAMP Requirements and Guidance","parts":[{"id":"pl-8_fr_gdn.b","name":"guidance","properties":[{"name":"label","value":"(b) Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F, page F-7."}]}]},{"id":"pl-8_gdn","name":"guidance","prose":"This control addresses actions taken by organizations in the design and development\n of information systems. The information security architecture at the individual\n information system level is consistent with and complements the more global,\n organization-wide information security architecture described in PM-7 that is\n integral to and developed as part of the enterprise architecture. The information\n security architecture includes an architectural description, the placement/allocation\n of security functionality (including security controls), security-related information\n for external interfaces, information being exchanged across the interfaces, and the\n protection mechanisms associated with each interface. In addition, the security\n architecture can include other important security-related information, for example,\n user roles and access privileges assigned to each role, unique security requirements,\n the types of information processed, stored, and transmitted by the information\n system, restoration priorities of information and information system services, and\n any other specific protection needs. In today’s modern architecture, it is becoming\n less common for organizations to control all information resources. There are going\n to be key dependencies on external information services and service providers.\n Describing such dependencies in the information security architecture is important to\n developing a comprehensive mission/business protection strategy. Establishing,\n developing, documenting, and maintaining under configuration control, a baseline\n configuration for organizational information systems is critical to implementing and\n maintaining an effective information security architecture. The development of the\n information security architecture is coordinated with the Senior Agency Official for\n Privacy (SAOP)/Chief Privacy Officer (CPO) to ensure that security controls needed to\n support privacy requirements are identified and effectively implemented. PL-8 is\n primarily directed at organizations (i.e., internally focused) to help ensure that\n organizations develop an information security architecture for the information\n system, and that the security architecture is integrated with or tightly coupled to\n the enterprise architecture through the organization-wide information security\n architecture. In contrast, SA-17 is primarily directed at external information\n technology product/system developers and integrators (although SA-17 could be used\n internally within organizations for in-house system development). SA-17, which is\n complementary to PL-8, is selected when organizations outsource the development of\n information systems or information system components to external entities, and there\n is a need to demonstrate/show consistency with the organization’s enterprise\n architecture and information security architecture.","links":[{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#pm-7","rel":"related","text":"PM-7"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-17","rel":"related","text":"SA-17"},{"href":"https://doi.org/10.6028/NIST.SP.800-53r4","rel":"related","text":"Appendix J"}]},{"id":"pl-8_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"pl-8.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-8(a)"}],"prose":"develops an information security architecture for the information system that\n describes:","parts":[{"id":"pl-8.a.1_obj","name":"objective","properties":[{"name":"label","value":"PL-8(a)(1)"}],"prose":"the overall philosophy, requirements, and approach to be taken with regard to\n protecting the confidentiality, integrity, and availability of organizational\n information;"},{"id":"pl-8.a.2_obj","name":"objective","properties":[{"name":"label","value":"PL-8(a)(2)"}],"prose":"how the information security architecture is integrated into and supports the\n enterprise architecture;"},{"id":"pl-8.a.3_obj","name":"objective","properties":[{"name":"label","value":"PL-8(a)(3)"}],"prose":"any information security assumptions about, and dependencies on, external\n services;"}]},{"id":"pl-8.b_obj","name":"objective","properties":[{"name":"label","value":"PL-8(b)"}],"parts":[{"id":"pl-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PL-8(b)[1]"}],"prose":"defines the frequency to review and update the information security\n architecture;"},{"id":"pl-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-8(b)[2]"}],"prose":"reviews and updates the information security architecture with the\n organization-defined frequency to reflect updates in the enterprise\n architecture;"}]},{"id":"pl-8.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PL-8(c)"}],"prose":"ensures that planned information security architecture changes are reflected\n in:","parts":[{"id":"pl-8.c_obj.1","name":"objective","properties":[{"name":"label","value":"PL-8(c)[1]"}],"prose":"the security plan;"},{"id":"pl-8.c_obj.2","name":"objective","properties":[{"name":"label","value":"PL-8(c)[2]"}],"prose":"the security Concept of Operations (CONOPS); and"},{"id":"pl-8.c_obj.3","name":"objective","properties":[{"name":"label","value":"PL-8(c)[3]"}],"prose":"the organizational procurements/acquisitions."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Security planning policy\\n\\nprocedures addressing information security architecture development\\n\\nprocedures addressing information security architecture reviews and updates\\n\\nenterprise architecture documentation\\n\\ninformation security architecture documentation\\n\\nsecurity plan for the information system\\n\\nsecurity CONOPS for the information system\\n\\nrecords of information security architecture reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security planning and plan implementation\n responsibilities\\n\\norganizational personnel with information security architecture development\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for developing, reviewing, and updating the information\n security architecture\\n\\nautomated mechanisms supporting and/or implementing the development, review, and\n update of the information security architecture"}]}]}]},{"id":"ps","class":"family","title":"Personnel Security","controls":[{"id":"ps-1","class":"SP800-53","title":"Personnel Security Policy and Procedures","parameters":[{"id":"ps-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ps-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ps-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-1"},{"name":"sort-id","value":"ps-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ps-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ps-1_prm_1 }}:","parts":[{"id":"ps-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A personnel security policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ps-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the personnel security policy\n and associated personnel security controls; and"}]},{"id":"ps-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ps-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Personnel security policy {{ ps-1_prm_2 }}; and"},{"id":"ps-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Personnel security procedures {{ ps-1_prm_3 }}."}]}]},{"id":"ps-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the PS\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ps-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-1.a_obj","name":"objective","properties":[{"name":"label","value":"PS-1(a)"}],"parts":[{"id":"ps-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)"}],"parts":[{"id":"ps-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(a)(1)[1]"}],"prose":"develops and documents an personnel security policy that addresses:","parts":[{"id":"ps-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ps-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ps-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ps-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ps-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ps-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ps-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"PS-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ps-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the personnel security policy is to be\n disseminated;"},{"id":"ps-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-1(a)(1)[3]"}],"prose":"disseminates the personnel security policy to organization-defined personnel\n or roles;"}]},{"id":"ps-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"PS-1(a)(2)"}],"parts":[{"id":"ps-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n personnel security policy and associated personnel security controls;"},{"id":"ps-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ps-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ps-1.b_obj","name":"objective","properties":[{"name":"label","value":"PS-1(b)"}],"parts":[{"id":"ps-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"PS-1(b)(1)"}],"parts":[{"id":"ps-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current personnel security\n policy;"},{"id":"ps-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(b)(1)[2]"}],"prose":"reviews and updates the current personnel security policy with the\n organization-defined frequency;"}]},{"id":"ps-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"PS-1(b)(2)"}],"parts":[{"id":"ps-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current personnel security\n procedures; and"},{"id":"ps-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-1(b)(2)[2]"}],"prose":"reviews and updates the current personnel security procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with access control responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ps-2","class":"SP800-53","title":"Position Risk Designation","parameters":[{"id":"ps-2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least every three years"}]}],"properties":[{"name":"label","value":"PS-2"},{"name":"sort-id","value":"ps-02"}],"links":[{"href":"#0c97e60b-325a-4efa-ba2b-90f20ccd5abc","rel":"reference","text":"5 C.F.R. 731.106"}],"parts":[{"id":"ps-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Assigns a risk designation to all organizational positions;"},{"id":"ps-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishes screening criteria for individuals filling those positions; and"},{"id":"ps-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews and updates position risk designations {{ ps-2_prm_1 }}."}]},{"id":"ps-2_gdn","name":"guidance","prose":"Position risk designations reflect Office of Personnel Management policy and\n guidance. Risk designations can guide and inform the types of authorizations\n individuals receive when accessing organizational information and information\n systems. Position screening criteria include explicit information security role\n appointment requirements (e.g., training, security clearances).","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#ps-3","rel":"related","text":"PS-3"}]},{"id":"ps-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-2(a)"}],"prose":"assigns a risk designation to all organizational positions;"},{"id":"ps-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-2(b)"}],"prose":"establishes screening criteria for individuals filling those positions;"},{"id":"ps-2.c_obj","name":"objective","properties":[{"name":"label","value":"PS-2(c)"}],"parts":[{"id":"ps-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-2(c)[1]"}],"prose":"defines the frequency to review and update position risk designations; and"},{"id":"ps-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-2(c)[2]"}],"prose":"reviews and updates position risk designations with the organization-defined\n frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing position categorization\\n\\nappropriate codes of federal regulations\\n\\nlist of risk designations for organizational positions\\n\\nsecurity plan\\n\\nrecords of position risk designation reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for assigning, reviewing, and updating position risk\n designations\\n\\norganizational processes for establishing screening criteria"}]}]},{"id":"ps-3","class":"SP800-53","title":"Personnel Screening","parameters":[{"id":"ps-3_prm_1","label":"organization-defined conditions requiring rescreening and, where rescreening is\n so indicated, the frequency of such rescreening","constraints":[{"detail":"for national security clearances; a reinvestigation is required during the fifth (5th) year for top secret security clearance, the tenth (10th) year for secret security clearance, and fifteenth (15th) year for confidential security clearance. For moderate risk law enforcement and high impact public trust level, a reinvestigation is required during the fifth (5th) year. There is no reinvestigation for other moderate risk positions or any low risk positions"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-3"},{"name":"sort-id","value":"ps-03"}],"links":[{"href":"#0c97e60b-325a-4efa-ba2b-90f20ccd5abc","rel":"reference","text":"5 C.F.R. 731.106"},{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"},{"href":"#ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","rel":"reference","text":"NIST Special Publication 800-73"},{"href":"#2a71298a-ee90-490e-80ff-48c967173a47","rel":"reference","text":"NIST Special Publication 800-76"},{"href":"#2042d97b-f7f6-4c74-84f8-981867684659","rel":"reference","text":"NIST Special Publication 800-78"},{"href":"#6caa237b-531b-43ac-9711-d8f6b97b0377","rel":"reference","text":"ICD 704"}],"parts":[{"id":"ps-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Screens individuals prior to authorizing access to the information system; and"},{"id":"ps-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Rescreens individuals according to {{ ps-3_prm_1 }}."}]},{"id":"ps-3_gdn","name":"guidance","prose":"Personnel screening and rescreening activities reflect applicable federal laws,\n Executive Orders, directives, regulations, policies, standards, guidance, and\n specific criteria established for the risk designations of assigned positions.\n Organizations may define different rescreening conditions and frequencies for\n personnel accessing information systems based on types of information processed,\n stored, or transmitted by the systems.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#ps-2","rel":"related","text":"PS-2"}]},{"id":"ps-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-3(a)"}],"prose":"screens individuals prior to authorizing access to the information system;"},{"id":"ps-3.b_obj","name":"objective","properties":[{"name":"label","value":"PS-3(b)"}],"parts":[{"id":"ps-3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-3(b)[1]"}],"prose":"defines conditions requiring re-screening;"},{"id":"ps-3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-3(b)[2]"}],"prose":"defines the frequency of re-screening where it is so indicated; and"},{"id":"ps-3.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-3(b)[3]"}],"prose":"re-screens individuals in accordance with organization-defined conditions\n requiring re-screening and, where re-screening is so indicated, with the\n organization-defined frequency of such re-screening."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel screening\\n\\nrecords of screened personnel\\n\\nsecurity plan\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for personnel screening"}]}],"controls":[{"id":"ps-3.3","class":"SP800-53-enhancement","title":"Information with Special Protection Measures","parameters":[{"id":"ps-3.3_prm_1","label":"organization-defined additional personnel screening criteria","constraints":[{"detail":"personnel screening criteria - as required by specific information"}]}],"properties":[{"name":"label","value":"PS-3(3)"},{"name":"sort-id","value":"ps-03.03"}],"parts":[{"id":"ps-3.3_smt","name":"statement","prose":"The organization ensures that individuals accessing an information system\n processing, storing, or transmitting information requiring special protection:","parts":[{"id":"ps-3.3_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Have valid access authorizations that are demonstrated by assigned official\n government duties; and"},{"id":"ps-3.3_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Satisfy {{ ps-3.3_prm_1 }}."}]},{"id":"ps-3.3_gdn","name":"guidance","prose":"Organizational information requiring special protection includes, for example,\n Controlled Unclassified Information (CUI) and Sources and Methods Information\n (SAMI). Personnel security criteria include, for example, position sensitivity\n background screening requirements."},{"id":"ps-3.3_obj","name":"objective","prose":"Determine if the organization: ","parts":[{"id":"ps-3.3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-3(3)(a)"}],"prose":"ensures that individuals accessing an information system processing, storing,\n or transmitting information requiring special protection have valid access\n authorizations that are demonstrated by assigned official government\n duties;","links":[{"href":"#ps-3.3_smt.a","rel":"corresp","text":"PS-3(3)(a)"}]},{"id":"ps-3.3.b_obj","name":"objective","properties":[{"name":"label","value":"PS-3(3)(b)"}],"parts":[{"id":"ps-3.3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-3(3)(b)[1]"}],"prose":"defines additional personnel screening criteria to be satisfied for\n individuals accessing an information system processing, storing, or\n transmitting information requiring special protection; and"},{"id":"ps-3.3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-3(3)(b)[2]"}],"prose":"ensures that individuals accessing an information system processing,\n storing, or transmitting information requiring special protection satisfy\n organization-defined additional personnel screening criteria."}],"links":[{"href":"#ps-3.3_smt.b","rel":"corresp","text":"PS-3(3)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\naccess control policy, procedures addressing personnel screening\\n\\nrecords of screened personnel\\n\\nscreening criteria\\n\\nrecords of access authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for ensuring valid access authorizations for\n information requiring special protection\\n\\norganizational process for additional personnel screening for information\n requiring special protection"}]}]}]},{"id":"ps-4","class":"SP800-53","title":"Personnel Termination","parameters":[{"id":"ps-4_prm_1","label":"organization-defined time period","constraints":[{"detail":"same day"}]},{"id":"ps-4_prm_2","label":"organization-defined information security topics"},{"id":"ps-4_prm_3","label":"organization-defined personnel or roles"},{"id":"ps-4_prm_4","label":"organization-defined time period"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-4"},{"name":"sort-id","value":"ps-04"}],"parts":[{"id":"ps-4_smt","name":"statement","prose":"The organization, upon termination of individual employment:","parts":[{"id":"ps-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Disables information system access within {{ ps-4_prm_1 }};"},{"id":"ps-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Terminates/revokes any authenticators/credentials associated with the\n individual;"},{"id":"ps-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Conducts exit interviews that include a discussion of {{ ps-4_prm_2 }};"},{"id":"ps-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Retrieves all security-related organizational information system-related\n property;"},{"id":"ps-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Retains access to organizational information and information systems formerly\n controlled by terminated individual; and"},{"id":"ps-4_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Notifies {{ ps-4_prm_3 }} within {{ ps-4_prm_4 }}."}]},{"id":"ps-4_gdn","name":"guidance","prose":"Information system-related property includes, for example, hardware authentication\n tokens, system administration technical manuals, keys, identification cards, and\n building passes. Exit interviews ensure that terminated individuals understand the\n security constraints imposed by being former employees and that proper accountability\n is achieved for information system-related property. Security topics of interest at\n exit interviews can include, for example, reminding terminated individuals of\n nondisclosure agreements and potential limitations on future employment. Exit\n interviews may not be possible for some terminated individuals, for example, in cases\n related to job abandonment, illnesses, and nonavailability of supervisors. Exit\n interviews are important for individuals with security clearances. Timely execution\n of termination actions is essential for individuals terminated for cause. In certain\n situations, organizations consider disabling the information system accounts of\n individuals that are being terminated prior to the individuals being notified.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#ps-5","rel":"related","text":"PS-5"},{"href":"#ps-6","rel":"related","text":"PS-6"}]},{"id":"ps-4_obj","name":"objective","prose":"Determine if the organization, upon termination of individual employment,:","parts":[{"id":"ps-4.a_obj","name":"objective","properties":[{"name":"label","value":"PS-4(a)"}],"parts":[{"id":"ps-4.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-4(a)[1]"}],"prose":"defines a time period within which to disable information system access;"},{"id":"ps-4.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-4(a)[2]"}],"prose":"disables information system access within the organization-defined time\n period;"}]},{"id":"ps-4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-4(b)"}],"prose":"terminates/revokes any authenticators/credentials associated with the\n individual;"},{"id":"ps-4.c_obj","name":"objective","properties":[{"name":"label","value":"PS-4(c)"}],"parts":[{"id":"ps-4.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-4(c)[1]"}],"prose":"defines information security topics to be discussed when conducting exit\n interviews;"},{"id":"ps-4.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-4(c)[2]"}],"prose":"conducts exit interviews that include a discussion of organization-defined\n information security topics;"}]},{"id":"ps-4.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-4(d)"}],"prose":"retrieves all security-related organizational information system-related\n property;"},{"id":"ps-4.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-4(e)"}],"prose":"retains access to organizational information and information systems formerly\n controlled by the terminated individual;"},{"id":"ps-4.f_obj","name":"objective","properties":[{"name":"label","value":"PS-4(f)"}],"parts":[{"id":"ps-4.f_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-4(f)[1]"}],"prose":"defines personnel or roles to be notified of the termination;"},{"id":"ps-4.f_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-4(f)[2]"}],"prose":"defines the time period within which to notify organization-defined personnel\n or roles; and"},{"id":"ps-4.f_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-4(f)[3]"}],"prose":"notifies organization-defined personnel or roles within the\n organization-defined time period."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel termination\\n\\nrecords of personnel termination actions\\n\\nlist of information system accounts\\n\\nrecords of terminated or revoked authenticators/credentials\\n\\nrecords of exit interviews\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for personnel termination\\n\\nautomated mechanisms supporting and/or implementing personnel termination\n notifications\\n\\nautomated mechanisms for disabling information system access/revoking\n authenticators"}]}]},{"id":"ps-5","class":"SP800-53","title":"Personnel Transfer","parameters":[{"id":"ps-5_prm_1","label":"organization-defined transfer or reassignment actions"},{"id":"ps-5_prm_2","label":"organization-defined time period following the formal transfer action"},{"id":"ps-5_prm_3","label":"organization-defined personnel or roles"},{"id":"ps-5_prm_4","label":"organization-defined time period","constraints":[{"detail":"five days of the time period following the formal transfer action (DoD 24 hours)"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-5"},{"name":"sort-id","value":"ps-05"}],"parts":[{"id":"ps-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Reviews and confirms ongoing operational need for current logical and physical\n access authorizations to information systems/facilities when individuals are\n reassigned or transferred to other positions within the organization;"},{"id":"ps-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Initiates {{ ps-5_prm_1 }} within {{ ps-5_prm_2 }};"},{"id":"ps-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Modifies access authorization as needed to correspond with any changes in\n operational need due to reassignment or transfer; and"},{"id":"ps-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Notifies {{ ps-5_prm_3 }} within {{ ps-5_prm_4 }}."}]},{"id":"ps-5_gdn","name":"guidance","prose":"This control applies when reassignments or transfers of individuals are permanent or\n of such extended durations as to make the actions warranted. Organizations define\n actions appropriate for the types of reassignments or transfers, whether permanent or\n extended. Actions that may be required for personnel transfers or reassignments to\n other positions within organizations include, for example: (i) returning old and\n issuing new keys, identification cards, and building passes; (ii) closing information\n system accounts and establishing new accounts; (iii) changing information system\n access authorizations (i.e., privileges); and (iv) providing for access to official\n records to which individuals had access at previous work locations and in previous\n information system accounts.","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ia-4","rel":"related","text":"IA-4"},{"href":"#pe-2","rel":"related","text":"PE-2"},{"href":"#ps-4","rel":"related","text":"PS-4"}]},{"id":"ps-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-5.a_obj","name":"objective","properties":[{"name":"label","value":"PS-5(a)"}],"prose":"when individuals are reassigned or transferred to other positions within the\n organization, reviews and confirms ongoing operational need for current:","parts":[{"id":"ps-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-5(a)[1]"}],"prose":"logical access authorizations to information systems;"},{"id":"ps-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-5(a)[2]"}],"prose":"physical access authorizations to information systems and facilities;"}]},{"id":"ps-5.b_obj","name":"objective","properties":[{"name":"label","value":"PS-5(b)"}],"parts":[{"id":"ps-5.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-5(b)[1]"}],"prose":"defines transfer or reassignment actions to be initiated following transfer or\n reassignment;"},{"id":"ps-5.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-5(b)[2]"}],"prose":"defines the time period within which transfer or reassignment actions must\n occur following transfer or reassignment;"},{"id":"ps-5.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-5(b)[3]"}],"prose":"initiates organization-defined transfer or reassignment actions within the\n organization-defined time period following transfer or reassignment;"}]},{"id":"ps-5.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-5(c)"}],"prose":"modifies access authorization as needed to correspond with any changes in\n operational need due to reassignment or transfer;"},{"id":"ps-5.d_obj","name":"objective","properties":[{"name":"label","value":"PS-5(d)"}],"parts":[{"id":"ps-5.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-5(d)[1]"}],"prose":"defines personnel or roles to be notified when individuals are reassigned or\n transferred to other positions within the organization;"},{"id":"ps-5.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-5(d)[2]"}],"prose":"defines the time period within which to notify organization-defined personnel\n or roles when individuals are reassigned or transferred to other positions\n within the organization; and"},{"id":"ps-5.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-5(d)[3]"}],"prose":"notifies organization-defined personnel or roles within the\n organization-defined time period when individuals are reassigned or transferred\n to other positions within the organization."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel transfer\\n\\nsecurity plan\\n\\nrecords of personnel transfer actions\\n\\nlist of information system and facility access authorizations\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities organizational\n personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for personnel transfer\\n\\nautomated mechanisms supporting and/or implementing personnel transfer\n notifications\\n\\nautomated mechanisms for disabling information system access/revoking\n authenticators"}]}]},{"id":"ps-6","class":"SP800-53","title":"Access Agreements","parameters":[{"id":"ps-6_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]},{"id":"ps-6_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-6"},{"name":"sort-id","value":"ps-06"}],"parts":[{"id":"ps-6_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops and documents access agreements for organizational information\n systems;"},{"id":"ps-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the access agreements {{ ps-6_prm_1 }}; and"},{"id":"ps-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensures that individuals requiring access to organizational information and\n information systems:","parts":[{"id":"ps-6_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Sign appropriate access agreements prior to being granted access; and"},{"id":"ps-6_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Re-sign access agreements to maintain access to organizational information\n systems when access agreements have been updated or {{ ps-6_prm_2 }}."}]}]},{"id":"ps-6_gdn","name":"guidance","prose":"Access agreements include, for example, nondisclosure agreements, acceptable use\n agreements, rules of behavior, and conflict-of-interest agreements. Signed access\n agreements include an acknowledgement that individuals have read, understand, and\n agree to abide by the constraints associated with organizational information systems\n to which access is authorized. Organizations can use electronic signatures to\n acknowledge access agreements unless specifically prohibited by organizational\n policy.","links":[{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-2","rel":"related","text":"PS-2"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ps-4","rel":"related","text":"PS-4"},{"href":"#ps-8","rel":"related","text":"PS-8"}]},{"id":"ps-6_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-6.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-6(a)"}],"prose":"develops and documents access agreements for organizational information\n systems;"},{"id":"ps-6.b_obj","name":"objective","properties":[{"name":"label","value":"PS-6(b)"}],"parts":[{"id":"ps-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-6(b)[1]"}],"prose":"defines the frequency to review and update the access agreements;"},{"id":"ps-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-6(b)[2]"}],"prose":"reviews and updates the access agreements with the organization-defined\n frequency;"}]},{"id":"ps-6.c_obj","name":"objective","properties":[{"name":"label","value":"PS-6(c)"}],"parts":[{"id":"ps-6.c.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-6(c)(1)"}],"prose":"ensures that individuals requiring access to organizational information and\n information systems sign appropriate access agreements prior to being granted\n access;"},{"id":"ps-6.c.2_obj","name":"objective","properties":[{"name":"label","value":"PS-6(c)(2)"}],"parts":[{"id":"ps-6.c.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-6(c)(2)[1]"}],"prose":"defines the frequency to re-sign access agreements to maintain access to\n organizational information systems when access agreements have been\n updated;"},{"id":"ps-6.c.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-6(c)(2)[2]"}],"prose":"ensures that individuals requiring access to organizational information and\n information systems re-sign access agreements to maintain access to\n organizational information systems when access agreements have been updated\n or with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing access agreements for organizational information and\n information systems\\n\\nsecurity plan\\n\\naccess agreements\\n\\nrecords of access agreement reviews and updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel who have signed/resigned access agreements\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for access agreements\\n\\nautomated mechanisms supporting access agreements"}]}]},{"id":"ps-7","class":"SP800-53","title":"Third-party Personnel Security","parameters":[{"id":"ps-7_prm_1","label":"organization-defined personnel or roles"},{"id":"ps-7_prm_2","label":"organization-defined time period","constraints":[{"detail":"organization-defined time period - same day"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"PS-7"},{"name":"sort-id","value":"ps-07"}],"links":[{"href":"#0c775bc3-bfc3-42c7-a382-88949f503171","rel":"reference","text":"NIST Special Publication 800-35"}],"parts":[{"id":"ps-7_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes personnel security requirements including security roles and\n responsibilities for third-party providers;"},{"id":"ps-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Requires third-party providers to comply with personnel security policies and\n procedures established by the organization;"},{"id":"ps-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Documents personnel security requirements;"},{"id":"ps-7_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Requires third-party providers to notify {{ ps-7_prm_1 }} of any\n personnel transfers or terminations of third-party personnel who possess\n organizational credentials and/or badges, or who have information system\n privileges within {{ ps-7_prm_2 }}; and"},{"id":"ps-7_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Monitors provider compliance."}]},{"id":"ps-7_gdn","name":"guidance","prose":"Third-party providers include, for example, service bureaus, contractors, and other\n organizations providing information system development, information technology\n services, outsourced applications, and network and security management. Organizations\n explicitly include personnel security requirements in acquisition-related documents.\n Third-party providers may have personnel working at organizational facilities with\n credentials, badges, or information system privileges issued by organizations.\n Notifications of third-party personnel changes ensure appropriate termination of\n privileges and credentials. Organizations define the transfers and terminations\n deemed reportable by security-related characteristics that include, for example,\n functions, roles, and nature of credentials/privileges associated with individuals\n transferred or terminated.","links":[{"href":"#ps-2","rel":"related","text":"PS-2"},{"href":"#ps-3","rel":"related","text":"PS-3"},{"href":"#ps-4","rel":"related","text":"PS-4"},{"href":"#ps-5","rel":"related","text":"PS-5"},{"href":"#ps-6","rel":"related","text":"PS-6"},{"href":"#sa-9","rel":"related","text":"SA-9"},{"href":"#sa-21","rel":"related","text":"SA-21"}]},{"id":"ps-7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-7.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(a)"}],"prose":"establishes personnel security requirements, including security roles and\n responsibilities, for third-party providers;"},{"id":"ps-7.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"PS-7(b)"}],"prose":"requires third-party providers to comply with personnel security policies and\n procedures established by the organization;"},{"id":"ps-7.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(c)"}],"prose":"documents personnel security requirements;"},{"id":"ps-7.d_obj","name":"objective","properties":[{"name":"label","value":"PS-7(d)"}],"parts":[{"id":"ps-7.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(d)[1]"}],"prose":"defines personnel or roles to be notified of any personnel transfers or\n terminations of third-party personnel who possess organizational credentials\n and/or badges, or who have information system privileges;"},{"id":"ps-7.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(d)[2]"}],"prose":"defines the time period within which third-party providers are required to\n notify organization-defined personnel or roles of any personnel transfers or\n terminations of third-party personnel who possess organizational credentials\n and/or badges, or who have information system privileges;"},{"id":"ps-7.d_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-7(d)[3]"}],"prose":"requires third-party providers to notify organization-defined personnel or\n roles within the organization-defined time period of any personnel transfers or\n terminations of third-party personnel who possess organizational credentials\n and/or badges, or who have information system privileges; and"}]},{"id":"ps-7.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-7(e)"}],"prose":"monitors provider compliance."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing third-party personnel security\\n\\nlist of personnel security requirements\\n\\nacquisition documents\\n\\nservice-level agreements\\n\\ncompliance monitoring process\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\nthird-party providers\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing and monitoring third-party personnel\n security\\n\\nautomated mechanisms supporting and/or implementing monitoring of provider\n compliance"}]}]},{"id":"ps-8","class":"SP800-53","title":"Personnel Sanctions","parameters":[{"id":"ps-8_prm_1","label":"organization-defined personnel or roles"},{"id":"ps-8_prm_2","label":"organization-defined time period"}],"properties":[{"name":"label","value":"PS-8"},{"name":"sort-id","value":"ps-08"}],"parts":[{"id":"ps-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"ps-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Employs a formal sanctions process for individuals failing to comply with\n established information security policies and procedures; and"},{"id":"ps-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Notifies {{ ps-8_prm_1 }} within {{ ps-8_prm_2 }}\n when a formal employee sanctions process is initiated, identifying the individual\n sanctioned and the reason for the sanction."}]},{"id":"ps-8_gdn","name":"guidance","prose":"Organizational sanctions processes reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Sanctions processes are\n described in access agreements and can be included as part of general personnel\n policies and procedures for organizations. Organizations consult with the Office of\n the General Counsel regarding matters of employee sanctions.","links":[{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-6","rel":"related","text":"PS-6"}]},{"id":"ps-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ps-8.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-8(a)"}],"prose":"employs a formal sanctions process for individuals failing to comply with\n established information security policies and procedures;"},{"id":"ps-8.b_obj","name":"objective","properties":[{"name":"label","value":"PS-8(b)"}],"parts":[{"id":"ps-8.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-8(b)[1]"}],"prose":"defines personnel or roles to be notified when a formal employee sanctions\n process is initiated;"},{"id":"ps-8.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"PS-8(b)[2]"}],"prose":"defines the time period within which organization-defined personnel or roles\n must be notified when a formal employee sanctions process is initiated; and"},{"id":"ps-8.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"PS-8(b)[3]"}],"prose":"notifies organization-defined personnel or roles within the\n organization-defined time period when a formal employee sanctions process is\n initiated, identifying the individual sanctioned and the reason for the\n sanction."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Personnel security policy\\n\\nprocedures addressing personnel sanctions\\n\\nrules of behavior\\n\\nrecords of formal sanctions\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for managing personnel sanctions\\n\\nautomated mechanisms supporting and/or implementing notifications"}]}]}]},{"id":"ra","class":"family","title":"Risk Assessment","controls":[{"id":"ra-1","class":"SP800-53","title":"Risk Assessment Policy and Procedures","parameters":[{"id":"ra-1_prm_1","label":"organization-defined personnel or roles"},{"id":"ra-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"ra-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"RA-1"},{"name":"sort-id","value":"ra-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","rel":"reference","text":"NIST Special Publication 800-30"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"ra-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ ra-1_prm_1 }}:","parts":[{"id":"ra-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A risk assessment policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"ra-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the risk assessment policy and\n associated risk assessment controls; and"}]},{"id":"ra-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"ra-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Risk assessment policy {{ ra-1_prm_2 }}; and"},{"id":"ra-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Risk assessment procedures {{ ra-1_prm_3 }}."}]}]},{"id":"ra-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the RA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ra-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-1.a_obj","name":"objective","properties":[{"name":"label","value":"RA-1(a)"}],"parts":[{"id":"ra-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)"}],"parts":[{"id":"ra-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(a)(1)[1]"}],"prose":"develops and documents a risk assessment policy that addresses:","parts":[{"id":"ra-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"ra-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"ra-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"ra-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"ra-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"ra-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"ra-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"RA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"ra-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the risk assessment policy is to be\n disseminated;"},{"id":"ra-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"RA-1(a)(1)[3]"}],"prose":"disseminates the risk assessment policy to organization-defined personnel or\n roles;"}]},{"id":"ra-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"RA-1(a)(2)"}],"parts":[{"id":"ra-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n risk assessment policy and associated risk assessment controls;"},{"id":"ra-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"ra-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"RA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"ra-1.b_obj","name":"objective","properties":[{"name":"label","value":"RA-1(b)"}],"parts":[{"id":"ra-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"RA-1(b)(1)"}],"parts":[{"id":"ra-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current risk assessment\n policy;"},{"id":"ra-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(b)(1)[2]"}],"prose":"reviews and updates the current risk assessment policy with the\n organization-defined frequency;"}]},{"id":"ra-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"RA-1(b)(2)"}],"parts":[{"id":"ra-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current risk assessment\n procedures; and"},{"id":"ra-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-1(b)(2)[2]"}],"prose":"reviews and updates the current risk assessment procedures with the\n organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"risk assessment policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with risk assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"ra-2","class":"SP800-53","title":"Security Categorization","properties":[{"name":"label","value":"RA-2"},{"name":"sort-id","value":"ra-02"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","rel":"reference","text":"NIST Special Publication 800-30"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#f152844f-b1ef-4836-8729-6277078ebee1","rel":"reference","text":"NIST Special Publication 800-60"}],"parts":[{"id":"ra-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Categorizes information and the information system in accordance with applicable\n federal laws, Executive Orders, directives, policies, regulations, standards, and\n guidance;"},{"id":"ra-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents the security categorization results (including supporting rationale) in\n the security plan for the information system; and"},{"id":"ra-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Ensures that the authorizing official or authorizing official designated\n representative reviews and approves the security categorization decision."}]},{"id":"ra-2_gdn","name":"guidance","prose":"Clearly defined authorization boundaries are a prerequisite for effective security\n categorization decisions. Security categories describe the potential adverse impacts\n to organizational operations, organizational assets, and individuals if\n organizational information and information systems are comprised through a loss of\n confidentiality, integrity, or availability. Organizations conduct the security\n categorization process as an organization-wide activity with the involvement of chief\n information officers, senior information security officers, information system\n owners, mission/business owners, and information owners/stewards. Organizations also\n consider the potential adverse impacts to other organizations and, in accordance with\n the USA PATRIOT Act of 2001 and Homeland Security Presidential Directives, potential\n national-level adverse impacts. Security categorization processes carried out by\n organizations facilitate the development of inventories of information assets, and\n along with CM-8, mappings to specific information system components where information\n is processed, stored, or transmitted.","links":[{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"ra-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-2(a)"}],"prose":"categorizes information and the information system in accordance with applicable\n federal laws, Executive Orders, directives, policies, regulations, standards, and\n guidance;"},{"id":"ra-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-2(b)"}],"prose":"documents the security categorization results (including supporting rationale) in\n the security plan for the information system; and"},{"id":"ra-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-2(c)"}],"prose":"ensures the authorizing official or authorizing official designated representative\n reviews and approves the security categorization decision."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nsecurity planning policy and procedures\\n\\nprocedures addressing security categorization of organizational information and\n information systems\\n\\nsecurity plan\\n\\nsecurity categorization documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security categorization and risk assessment\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security categorization"}]}]},{"id":"ra-3","class":"SP800-53","title":"Risk Assessment","parameters":[{"id":"ra-3_prm_1"},{"id":"ra-3_prm_2","depends-on":"ra-3_prm_1","label":"organization-defined document","constraints":[{"detail":"security assessment report"}]},{"id":"ra-3_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least every three (3) years or when a significant change occurs"}]},{"id":"ra-3_prm_4","label":"organization-defined personnel or roles"},{"id":"ra-3_prm_5","label":"organization-defined frequency","constraints":[{"detail":"at least every three (3) years or when a significant change occurs"}]}],"properties":[{"name":"label","value":"RA-3"},{"name":"sort-id","value":"ra-03"}],"links":[{"href":"#ff3bfb02-79b2-411f-8735-98dfe5af2ab0","rel":"reference","text":"OMB Memorandum 04-04"},{"href":"#a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","rel":"reference","text":"NIST Special Publication 800-30"},{"href":"#d480aa6a-7a88-424e-a10c-ad1c7870354b","rel":"reference","text":"NIST Special Publication 800-39"},{"href":"#85280698-0417-489d-b214-12bb935fb939","rel":"reference","text":"http://idmanagement.gov"}],"parts":[{"id":"ra-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Conducts an assessment of risk, including the likelihood and magnitude of harm,\n from the unauthorized access, use, disclosure, disruption, modification, or\n destruction of the information system and the information it processes, stores, or\n transmits;"},{"id":"ra-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Documents risk assessment results in {{ ra-3_prm_1 }};"},{"id":"ra-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Reviews risk assessment results {{ ra-3_prm_3 }};"},{"id":"ra-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Disseminates risk assessment results to {{ ra-3_prm_4 }}; and"},{"id":"ra-3_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Updates the risk assessment {{ ra-3_prm_5 }} or whenever there are\n significant changes to the information system or environment of operation\n (including the identification of new threats and vulnerabilities), or other\n conditions that may impact the security state of the system."},{"id":"ra-3_fr","name":"item","title":"RA-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F"},{"id":"ra-3_fr_smt.d","name":"item","properties":[{"name":"label","value":"RA-3 (d) Requirement:"}],"prose":"Include all Authorizing Officials; for JAB authorizations to include FedRAMP."}]}]},{"id":"ra-3_gdn","name":"guidance","prose":"Clearly defined authorization boundaries are a prerequisite for effective risk\n assessments. Risk assessments take into account threats, vulnerabilities, likelihood,\n and impact to organizational operations and assets, individuals, other organizations,\n and the Nation based on the operation and use of information systems. Risk\n assessments also take into account risk from external parties (e.g., service\n providers, contractors operating information systems on behalf of the organization,\n individuals accessing organizational information systems, outsourcing entities). In\n accordance with OMB policy and related E-authentication initiatives, authentication\n of public users accessing federal information systems may also be required to protect\n nonpublic or privacy-related information. As such, organizational assessments of risk\n also address public access to federal information systems. Risk assessments (either\n formal or informal) can be conducted at all three tiers in the risk management\n hierarchy (i.e., organization level, mission/business process level, or information\n system level) and at any phase in the system development life cycle. Risk assessments\n can also be conducted at various steps in the Risk Management Framework, including\n categorization, security control selection, security control implementation, security\n control assessment, information system authorization, and security control\n monitoring. RA-3 is noteworthy in that the control must be partially implemented\n prior to the implementation of other controls in order to complete the first two\n steps in the Risk Management Framework. Risk assessments can play an important role\n in security control selection processes, particularly during the application of\n tailoring guidance, which includes security control supplementation.","links":[{"href":"#ra-2","rel":"related","text":"RA-2"},{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"ra-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-3.a_obj","name":"objective","properties":[{"name":"label","value":"RA-3(a)"}],"prose":"conducts an assessment of risk, including the likelihood and magnitude of harm,\n from the unauthorized access, use, disclosure, disruption, modification, or\n destruction of:","parts":[{"id":"ra-3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(a)[1]"}],"prose":"the information system;"},{"id":"ra-3.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(a)[2]"}],"prose":"the information the system processes, stores, or transmits;"}]},{"id":"ra-3.b_obj","name":"objective","properties":[{"name":"label","value":"RA-3(b)"}],"parts":[{"id":"ra-3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(b)[1]"}],"prose":"defines a document in which risk assessment results are to be documented (if\n not documented in the security plan or risk assessment report);"},{"id":"ra-3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(b)[2]"}],"prose":"documents risk assessment results in one of the following:","parts":[{"id":"ra-3.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-3(b)[2][a]"}],"prose":"the security plan;"},{"id":"ra-3.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-3(b)[2][b]"}],"prose":"the risk assessment report; or"},{"id":"ra-3.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"RA-3(b)[2][c]"}],"prose":"the organization-defined document;"}]}]},{"id":"ra-3.c_obj","name":"objective","properties":[{"name":"label","value":"RA-3(c)"}],"parts":[{"id":"ra-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(c)[1]"}],"prose":"defines the frequency to review risk assessment results;"},{"id":"ra-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(c)[2]"}],"prose":"reviews risk assessment results with the organization-defined frequency;"}]},{"id":"ra-3.d_obj","name":"objective","properties":[{"name":"label","value":"RA-3(d)"}],"parts":[{"id":"ra-3.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(d)[1]"}],"prose":"defines personnel or roles to whom risk assessment results are to be\n disseminated;"},{"id":"ra-3.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(d)[2]"}],"prose":"disseminates risk assessment results to organization-defined personnel or\n roles;"}]},{"id":"ra-3.e_obj","name":"objective","properties":[{"name":"label","value":"RA-3(e)"}],"parts":[{"id":"ra-3.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-3(e)[1]"}],"prose":"defines the frequency to update the risk assessment;"},{"id":"ra-3.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-3(e)[2]"}],"prose":"updates the risk assessment:","parts":[{"id":"ra-3.e_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-3(e)[2][a]"}],"prose":"with the organization-defined frequency;"},{"id":"ra-3.e_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-3(e)[2][b]"}],"prose":"whenever there are significant changes to the information system or\n environment of operation (including the identification of new threats and\n vulnerabilities); and"},{"id":"ra-3.e_obj.2.c","name":"objective","properties":[{"name":"label","value":"RA-3(e)[2][c]"}],"prose":"whenever there are other conditions that may impact the security state of\n the system."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nsecurity planning policy and procedures\\n\\nprocedures addressing organizational assessments of risk\\n\\nsecurity plan\\n\\nrisk assessment\\n\\nrisk assessment results\\n\\nrisk assessment reviews\\n\\nrisk assessment updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with risk assessment responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for risk assessment\\n\\nautomated mechanisms supporting and/or for conducting, documenting, reviewing,\n disseminating, and updating the risk assessment"}]}]},{"id":"ra-5","class":"SP800-53","title":"Vulnerability Scanning","parameters":[{"id":"ra-5_prm_1","label":"organization-defined frequency and/or randomly in accordance with\n organization-defined process","constraints":[{"detail":"monthly operating system/infrastructure; monthly web applications and databases"}]},{"id":"ra-5_prm_2","label":"organization-defined response times","constraints":[{"detail":"high-risk vulnerabilities mitigated within thirty (30) days from date of discovery; moderate-risk vulnerabilities mitigated within ninety (90) days from date of discovery; low risk vulnerabilities mitigated within one hundred and eighty (180) days from date of discovery"}]},{"id":"ra-5_prm_3","label":"organization-defined personnel or roles"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"RA-5"},{"name":"sort-id","value":"ra-05"}],"links":[{"href":"#bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","rel":"reference","text":"NIST Special Publication 800-40"},{"href":"#84a37532-6db6-477b-9ea8-f9085ebca0fc","rel":"reference","text":"NIST Special Publication 800-70"},{"href":"#c4691b88-57d1-463b-9053-2d0087913f31","rel":"reference","text":"NIST Special Publication 800-115"},{"href":"#15522e92-9192-463d-9646-6a01982db8ca","rel":"reference","text":"http://cwe.mitre.org"},{"href":"#275cc052-0f7f-423c-bdb6-ed503dc36228","rel":"reference","text":"http://nvd.nist.gov"}],"parts":[{"id":"ra-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"ra-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Scans for vulnerabilities in the information system and hosted applications\n {{ ra-5_prm_1 }} and when new vulnerabilities potentially\n affecting the system/applications are identified and reported;","parts":[{"id":"ra-5_fr_smt.a","name":"item","title":"RA-5(a) Additional FedRAMP Requirements and Guidance","properties":[{"name":"label","value":"RA-5 (a)Requirement:"}],"prose":"An accredited independent assessor scans operating systems/infrastructure, web applications, and databases once annually."}]},{"id":"ra-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Employs vulnerability scanning tools and techniques that facilitate\n interoperability among tools and automate parts of the vulnerability management\n process by using standards for:","parts":[{"id":"ra-5_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Enumerating platforms, software flaws, and improper configurations;"},{"id":"ra-5_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Formatting checklists and test procedures; and"},{"id":"ra-5_smt.b.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Measuring vulnerability impact;"}]},{"id":"ra-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Analyzes vulnerability scan reports and results from security control\n assessments;"},{"id":"ra-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Remediates legitimate vulnerabilities {{ ra-5_prm_2 }} in\n accordance with an organizational assessment of risk; and"},{"id":"ra-5_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Shares information obtained from the vulnerability scanning process and security\n control assessments with {{ ra-5_prm_3 }} to help eliminate similar\n vulnerabilities in other information systems (i.e., systemic weaknesses or\n deficiencies).","parts":[{"id":"ra-5_fr_smt.e","name":"item","title":"RA-5(e) Additional FedRAMP Requirements and Guidance","properties":[{"name":"label","value":"RA-5 (e)Requirement:"}],"prose":"To include all Authorizing Officials; for JAB authorizations to include FedRAMP."}]},{"id":"ra-5_fr","name":"item","title":"RA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"\n **See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents> Vulnerability Scanning Requirements** ([https://www.FedRAMP.gov/documents/](https://www.FedRAMP.gov/documents/))"}]}]},{"id":"ra-5_gdn","name":"guidance","prose":"Security categorization of information systems guides the frequency and\n comprehensiveness of vulnerability scans. Organizations determine the required\n vulnerability scanning for all information system components, ensuring that potential\n sources of vulnerabilities such as networked printers, scanners, and copiers are not\n overlooked. Vulnerability analyses for custom software applications may require\n additional approaches such as static analysis, dynamic analysis, binary analysis, or\n a hybrid of the three approaches. Organizations can employ these analysis approaches\n in a variety of tools (e.g., web-based application scanners, static analysis tools,\n binary analyzers) and in source code reviews. Vulnerability scanning includes, for\n example: (i) scanning for patch levels; (ii) scanning for functions, ports,\n protocols, and services that should not be accessible to users or devices; and (iii)\n scanning for improperly configured or incorrectly operating information flow control\n mechanisms. Organizations consider using tools that express vulnerabilities in the\n Common Vulnerabilities and Exposures (CVE) naming convention and that use the Open\n Vulnerability Assessment Language (OVAL) to determine/test for the presence of\n vulnerabilities. Suggested sources for vulnerability information include the Common\n Weakness Enumeration (CWE) listing and the National Vulnerability Database (NVD). In\n addition, security control assessments such as red team exercises provide other\n sources of potential vulnerabilities for which to scan. Organizations also consider\n using tools that express vulnerability impact by the Common Vulnerability Scoring\n System (CVSS).","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#ra-2","rel":"related","text":"RA-2"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"ra-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-5.a_obj","name":"objective","properties":[{"name":"label","value":"RA-5(a)"}],"parts":[{"id":"ra-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(a)[1]"}],"parts":[{"id":"ra-5.a_obj.1.a","name":"objective","properties":[{"name":"label","value":"RA-5(a)[1][a]"}],"prose":"defines the frequency for conducting vulnerability scans on the information\n system and hosted applications; and/or"},{"id":"ra-5.a_obj.1.b","name":"objective","properties":[{"name":"label","value":"RA-5(a)[1][b]"}],"prose":"defines the process for conducting random vulnerability scans on the\n information system and hosted applications;"}]},{"id":"ra-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(a)[2]"}],"prose":"in accordance with the organization-defined frequency and/or\n organization-defined process for conducting random scans, scans for\n vulnerabilities in:","parts":[{"id":"ra-5.a_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-5(a)[2][a]"}],"prose":"the information system;"},{"id":"ra-5.a_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-5(a)[2][b]"}],"prose":"hosted applications;"}]},{"id":"ra-5.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(a)[3]"}],"prose":"when new vulnerabilities potentially affecting the system/applications are\n identified and reported, scans for vulnerabilities in:","parts":[{"id":"ra-5.a_obj.3.a","name":"objective","properties":[{"name":"label","value":"RA-5(a)[3][a]"}],"prose":"the information system;"},{"id":"ra-5.a_obj.3.b","name":"objective","properties":[{"name":"label","value":"RA-5(a)[3][b]"}],"prose":"hosted applications;"}]}]},{"id":"ra-5.b_obj","name":"objective","properties":[{"name":"label","value":"RA-5(b)"}],"prose":"employs vulnerability scanning tools and techniques that facilitate\n interoperability among tools and automate parts of the vulnerability management\n process by using standards for:","parts":[{"id":"ra-5.b.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(b)(1)"}],"parts":[{"id":"ra-5.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"RA-5(b)(1)[1]"}],"prose":"enumerating platforms;"},{"id":"ra-5.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"RA-5(b)(1)[2]"}],"prose":"enumerating software flaws;"},{"id":"ra-5.b.1_obj.3","name":"objective","properties":[{"name":"label","value":"RA-5(b)(1)[3]"}],"prose":"enumerating improper configurations;"}]},{"id":"ra-5.b.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(b)(2)"}],"parts":[{"id":"ra-5.b.2_obj.1","name":"objective","properties":[{"name":"label","value":"RA-5(b)(2)[1]"}],"prose":"formatting checklists;"},{"id":"ra-5.b.2_obj.2","name":"objective","properties":[{"name":"label","value":"RA-5(b)(2)[2]"}],"prose":"formatting test procedures;"}]},{"id":"ra-5.b.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(b)(3)"}],"prose":"measuring vulnerability impact;"}]},{"id":"ra-5.c_obj","name":"objective","properties":[{"name":"label","value":"RA-5(c)"}],"parts":[{"id":"ra-5.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(c)[1]"}],"prose":"analyzes vulnerability scan reports;"},{"id":"ra-5.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(c)[2]"}],"prose":"analyzes results from security control assessments;"}]},{"id":"ra-5.d_obj","name":"objective","properties":[{"name":"label","value":"RA-5(d)"}],"parts":[{"id":"ra-5.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(d)[1]"}],"prose":"defines response times to remediate legitimate vulnerabilities in accordance\n with an organizational assessment of risk;"},{"id":"ra-5.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(d)[2]"}],"prose":"remediates legitimate vulnerabilities within the organization-defined response\n times in accordance with an organizational assessment of risk;"}]},{"id":"ra-5.e_obj","name":"objective","properties":[{"name":"label","value":"RA-5(e)"}],"parts":[{"id":"ra-5.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(e)[1]"}],"prose":"defines personnel or roles with whom information obtained from the\n vulnerability scanning process and security control assessments is to be\n shared;"},{"id":"ra-5.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(e)[2]"}],"prose":"shares information obtained from the vulnerability scanning process with\n organization-defined personnel or roles to help eliminate similar\n vulnerabilities in other information systems (i.e., systemic weaknesses or\n deficiencies); and"},{"id":"ra-5.e_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(e)[3]"}],"prose":"shares information obtained from security control assessments with\n organization-defined personnel or roles to help eliminate similar\n vulnerabilities in other information systems (i.e., systemic weaknesses or\n deficiencies)."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nprocedures addressing vulnerability scanning\\n\\nrisk assessment\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nvulnerability scanning tools and associated configuration documentation\\n\\nvulnerability scanning results\\n\\npatch and vulnerability management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with risk assessment, security control assessment and\n vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with vulnerability remediation responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning, analysis, remediation, and\n information sharing\\n\\nautomated mechanisms supporting and/or implementing vulnerability scanning,\n analysis, remediation, and information sharing"}]}],"controls":[{"id":"ra-5.1","class":"SP800-53-enhancement","title":"Update Tool Capability","properties":[{"name":"label","value":"RA-5(1)"},{"name":"sort-id","value":"ra-05.01"}],"parts":[{"id":"ra-5.1_smt","name":"statement","prose":"The organization employs vulnerability scanning tools that include the capability\n to readily update the information system vulnerabilities to be scanned."},{"id":"ra-5.1_gdn","name":"guidance","prose":"The vulnerabilities to be scanned need to be readily updated as new\n vulnerabilities are discovered, announced, and scanning methods developed. This\n updating process helps to ensure that potential vulnerabilities in the information\n system are identified and addressed as quickly as possible.","links":[{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"ra-5.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs vulnerability scanning tools that include\n the capability to readily update the information system vulnerabilities to be\n scanned."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Procedures addressing vulnerability scanning\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nvulnerability scanning tools and associated configuration documentation\\n\\nvulnerability scanning results\\n\\npatch and vulnerability management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning"}]}]},{"id":"ra-5.2","class":"SP800-53-enhancement","title":"Update by Frequency / Prior to New Scan / When Identified","parameters":[{"id":"ra-5.2_prm_1","constraints":[{"detail":"prior to a new scan"}]},{"id":"ra-5.2_prm_2","depends-on":"ra-5.2_prm_1","label":"organization-defined frequency"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"RA-5(2)"},{"name":"sort-id","value":"ra-05.02"}],"parts":[{"id":"ra-5.2_smt","name":"statement","prose":"The organization updates the information system vulnerabilities scanned {{ ra-5.2_prm_1 }}."},{"id":"ra-5.2_gdn","name":"guidance","links":[{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-5","rel":"related","text":"SI-5"}]},{"id":"ra-5.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"ra-5.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(2)[1]"}],"prose":"defines the frequency to update the information system vulnerabilities\n scanned;"},{"id":"ra-5.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(2)[2]"}],"prose":"updates the information system vulnerabilities scanned one or more of the\n following:","parts":[{"id":"ra-5.2_obj.2.a","name":"objective","properties":[{"name":"label","value":"RA-5(2)[2][a]"}],"prose":"with the organization-defined frequency;"},{"id":"ra-5.2_obj.2.b","name":"objective","properties":[{"name":"label","value":"RA-5(2)[2][b]"}],"prose":"prior to a new scan; and/or"},{"id":"ra-5.2_obj.2.c","name":"objective","properties":[{"name":"label","value":"RA-5(2)[2][c]"}],"prose":"when new vulnerabilities are identified and reported."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Procedures addressing vulnerability scanning\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nvulnerability scanning tools and associated configuration documentation\\n\\nvulnerability scanning results\\n\\npatch and vulnerability management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning"}]}]},{"id":"ra-5.3","class":"SP800-53-enhancement","title":"Breadth / Depth of Coverage","properties":[{"name":"label","value":"RA-5(3)"},{"name":"sort-id","value":"ra-05.03"}],"parts":[{"id":"ra-5.3_smt","name":"statement","prose":"The organization employs vulnerability scanning procedures that can identify the\n breadth and depth of coverage (i.e., information system components scanned and\n vulnerabilities checked)."},{"id":"ra-5.3_obj","name":"objective","prose":"Determine if the organization employs vulnerability scanning procedures that can\n identify:","parts":[{"id":"ra-5.3_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(3)[1]"}],"prose":"the breadth of coverage (i.e., information system components scanned); and"},{"id":"ra-5.3_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(3)[2]"}],"prose":"the depth of coverage (i.e., vulnerabilities checked)."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Procedures addressing vulnerability scanning\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nvulnerability scanning tools and associated configuration documentation\\n\\nvulnerability scanning results\\n\\npatch and vulnerability management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning"}]}]},{"id":"ra-5.5","class":"SP800-53-enhancement","title":"Privileged Access","parameters":[{"id":"ra-5.5_prm_1","label":"organization-identified information system components","constraints":[{"detail":"operating systems / web applications / databases"}]},{"id":"ra-5.5_prm_2","label":"organization-defined vulnerability scanning activities","constraints":[{"detail":"all scans"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"RA-5(5)"},{"name":"sort-id","value":"ra-05.05"}],"parts":[{"id":"ra-5.5_smt","name":"statement","prose":"The information system implements privileged access authorization to {{ ra-5.5_prm_1 }} for selected {{ ra-5.5_prm_2 }}."},{"id":"ra-5.5_gdn","name":"guidance","prose":"In certain situations, the nature of the vulnerability scanning may be more\n intrusive or the information system component that is the subject of the scanning\n may contain highly sensitive information. Privileged access authorization to\n selected system components facilitates more thorough vulnerability scanning and\n also protects the sensitive nature of such scanning."},{"id":"ra-5.5_obj","name":"objective","prose":"Determine if:","parts":[{"id":"ra-5.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(5)[1]"}],"prose":"the organization defines information system components to which privileged\n access is authorized for selected vulnerability scanning activities;"},{"id":"ra-5.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"RA-5(5)[2]"}],"prose":"the organization defines vulnerability scanning activities selected for\n privileged access authorization to organization-defined information system\n components; and"},{"id":"ra-5.5_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"RA-5(5)[3]"}],"prose":"the information system implements privileged access authorization to\n organization-defined information system components for selected\n organization-defined vulnerability scanning activities."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nprocedures addressing vulnerability scanning\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system components for vulnerability scanning\\n\\npersonnel access authorization list\\n\\nauthorization credentials\\n\\naccess authorization records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel responsible for access control to the information\n system\\n\\norganizational personnel responsible for configuration management of the\n information system\\n\\nsystem developers\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\norganizational processes for access control\\n\\nautomated mechanisms supporting and/or implementing access control\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning"}]}]},{"id":"ra-5.6","class":"SP800-53-enhancement","title":"Automated Trend Analyses","properties":[{"name":"label","value":"RA-5(6)"},{"name":"sort-id","value":"ra-05.06"}],"parts":[{"id":"ra-5.6_smt","name":"statement","prose":"The organization employs automated mechanisms to compare the results of\n vulnerability scans over time to determine trends in information system\n vulnerabilities.","parts":[{"id":"ra-5.6_fr","name":"item","title":"RA-5 (6) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-5.6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Include in Continuous Monitoring ISSO digest/report to JAB/AO"}]}]},{"id":"ra-5.6_gdn","name":"guidance","links":[{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-5","rel":"related","text":"IR-5"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"ra-5.6_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated mechanisms to compare the results\n of vulnerability scans over time to determine trends in information system\n vulnerabilities."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nprocedures addressing vulnerability scanning\\n\\ninformation system design documentation\\n\\nvulnerability scanning tools and techniques documentation\\n\\nvulnerability scanning results\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning\\n\\nautomated mechanisms supporting and/or implementing trend analysis of\n vulnerability scan results"}]}]},{"id":"ra-5.8","class":"SP800-53-enhancement","title":"Review Historic Audit Logs","properties":[{"name":"label","value":"RA-5(8)"},{"name":"sort-id","value":"ra-05.08"}],"parts":[{"id":"ra-5.8_smt","name":"statement","prose":"The organization reviews historic audit logs to determine if a vulnerability\n identified in the information system has been previously exploited.","parts":[{"id":"ra-5.8_fr","name":"item","title":"RA-5 (8) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-5.8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"This enhancement is required for all high vulnerability scan findings."},{"id":"ra-5.8_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"While scanning tools may label findings as high or critical, the intent of the control is based around NIST's definition of high vulnerability."}]}]},{"id":"ra-5.8_gdn","name":"guidance","links":[{"href":"#au-6","rel":"related","text":"AU-6"}]},{"id":"ra-5.8_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization reviews historic audit logs to determine if a\n vulnerability identified in the information system has been previously exploited.\n "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Risk assessment policy\\n\\nprocedures addressing vulnerability scanning\\n\\naudit logs\\n\\nrecords of audit log reviews\\n\\nvulnerability scanning results\\n\\npatch and vulnerability management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with audit record review responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for vulnerability scanning\\n\\norganizational process for audit record review and response\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability\n scanning\\n\\nautomated mechanisms supporting and/or implementing audit record review"}]}]}]}]},{"id":"sa","class":"family","title":"System and Services Acquisition","controls":[{"id":"sa-1","class":"SP800-53","title":"System and Services Acquisition Policy and Procedures","parameters":[{"id":"sa-1_prm_1","label":"organization-defined personnel or roles"},{"id":"sa-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"sa-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SA-1"},{"name":"sort-id","value":"sa-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"sa-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ sa-1_prm_1 }}:","parts":[{"id":"sa-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system and services acquisition policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"sa-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system and services\n acquisition policy and associated system and services acquisition controls;\n and"}]},{"id":"sa-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"sa-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System and services acquisition policy {{ sa-1_prm_2 }}; and"},{"id":"sa-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System and services acquisition procedures {{ sa-1_prm_3 }}."}]}]},{"id":"sa-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the SA\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"sa-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-1.a_obj","name":"objective","properties":[{"name":"label","value":"SA-1(a)"}],"parts":[{"id":"sa-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)"}],"parts":[{"id":"sa-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(a)(1)[1]"}],"prose":"develops and documents a system and services acquisition policy that\n addresses:","parts":[{"id":"sa-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"sa-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"sa-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"sa-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"sa-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"sa-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"sa-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"SA-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"sa-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system and services acquisition\n policy is to be disseminated;"},{"id":"sa-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-1(a)(1)[3]"}],"prose":"disseminates the system and services acquisition policy to\n organization-defined personnel or roles;"}]},{"id":"sa-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"SA-1(a)(2)"}],"parts":[{"id":"sa-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n system and services acquisition policy and associated system and services\n acquisition controls;"},{"id":"sa-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"sa-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"sa-1.b_obj","name":"objective","properties":[{"name":"label","value":"SA-1(b)"}],"parts":[{"id":"sa-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"SA-1(b)(1)"}],"parts":[{"id":"sa-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system and services\n acquisition policy;"},{"id":"sa-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(b)(1)[2]"}],"prose":"reviews and updates the current system and services acquisition policy with\n the organization-defined frequency;"}]},{"id":"sa-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"SA-1(b)(2)"}],"parts":[{"id":"sa-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system and services\n acquisition procedures; and"},{"id":"sa-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-1(b)(2)[2]"}],"prose":"reviews and updates the current system and services acquisition procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"sa-2","class":"SP800-53","title":"Allocation of Resources","properties":[{"name":"label","value":"SA-2"},{"name":"sort-id","value":"sa-02"}],"links":[{"href":"#29fcfe59-33cd-494a-8756-5907ae3a8f92","rel":"reference","text":"NIST Special Publication 800-65"}],"parts":[{"id":"sa-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Determines information security requirements for the information system or\n information system service in mission/business process planning;"},{"id":"sa-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Determines, documents, and allocates the resources required to protect the\n information system or information system service as part of its capital planning\n and investment control process; and"},{"id":"sa-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Establishes a discrete line item for information security in organizational\n programming and budgeting documentation."}]},{"id":"sa-2_gdn","name":"guidance","prose":"Resource allocation for information security includes funding for the initial\n information system or information system service acquisition and funding for the\n sustainment of the system/service.","links":[{"href":"#pm-3","rel":"related","text":"PM-3"},{"href":"#pm-11","rel":"related","text":"PM-11"}]},{"id":"sa-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-2.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-2(a)"}],"prose":"determines information security requirements for the information system or\n information system service in mission/business process planning;"},{"id":"sa-2.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-2(b)"}],"prose":"to protect the information system or information system service as part of its\n capital planning and investment control process:","parts":[{"id":"sa-2.b_obj.1","name":"objective","properties":[{"name":"label","value":"SA-2(b)[1]"}],"prose":"determines the resources required;"},{"id":"sa-2.b_obj.2","name":"objective","properties":[{"name":"label","value":"SA-2(b)[2]"}],"prose":"documents the resources required;"},{"id":"sa-2.b_obj.3","name":"objective","properties":[{"name":"label","value":"SA-2(b)[3]"}],"prose":"allocates the resources required; and"}]},{"id":"sa-2.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-2(c)"}],"prose":"establishes a discrete line item for information security in organizational\n programming and budgeting documentation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the allocation of resources to information security\n requirements\\n\\nprocedures addressing capital planning and investment control\\n\\norganizational programming and budgeting documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with capital planning, investment control, organizational\n programming and budgeting responsibilities\\n\\norganizational personnel responsible for determining information security\n requirements for information systems/services\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for determining information security requirements\\n\\norganizational processes for capital planning, programming, and budgeting\\n\\nautomated mechanisms supporting and/or implementing organizational capital\n planning, programming, and budgeting"}]}]},{"id":"sa-3","class":"SP800-53","title":"System Development Life Cycle","parameters":[{"id":"sa-3_prm_1","label":"organization-defined system development life cycle"}],"properties":[{"name":"label","value":"SA-3"},{"name":"sort-id","value":"sa-03"}],"links":[{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#abd950ae-092f-4b7a-b374-1c7c67fe9350","rel":"reference","text":"NIST Special Publication 800-64"}],"parts":[{"id":"sa-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Manages the information system using {{ sa-3_prm_1 }} that\n incorporates information security considerations;"},{"id":"sa-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Defines and documents information security roles and responsibilities throughout\n the system development life cycle;"},{"id":"sa-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Identifies individuals having information security roles and responsibilities;\n and"},{"id":"sa-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Integrates the organizational information security risk management process into\n system development life cycle activities."}]},{"id":"sa-3_gdn","name":"guidance","prose":"A well-defined system development life cycle provides the foundation for the\n successful development, implementation, and operation of organizational information\n systems. To apply the required security controls within the system development life\n cycle requires a basic understanding of information security, threats,\n vulnerabilities, adverse impacts, and risk to critical missions/business functions.\n The security engineering principles in SA-8 cannot be properly applied if individuals\n that design, code, and test information systems and system components (including\n information technology products) do not understand security. Therefore, organizations\n include qualified personnel, for example, chief information security officers,\n security architects, security engineers, and information system security officers in\n system development life cycle activities to ensure that security requirements are\n incorporated into organizational information systems. It is equally important that\n developers include individuals on the development team that possess the requisite\n security expertise and skills to ensure that needed security capabilities are\n effectively integrated into the information system. Security awareness and training\n programs can help ensure that individuals having key security roles and\n responsibilities have the appropriate experience, skills, and expertise to conduct\n assigned system development life cycle activities. The effective integration of\n security requirements into enterprise architecture also helps to ensure that\n important security considerations are addressed early in the system development life\n cycle and that those considerations are directly related to the organizational\n mission/business processes. This process also facilitates the integration of the\n information security architecture into the enterprise architecture, consistent with\n organizational risk management and information security strategies.","links":[{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#pm-7","rel":"related","text":"PM-7"},{"href":"#sa-8","rel":"related","text":"SA-8"}]},{"id":"sa-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-3.a_obj","name":"objective","properties":[{"name":"label","value":"SA-3(a)"}],"parts":[{"id":"sa-3.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-3(a)[1]"}],"prose":"defines a system development life cycle that incorporates information security\n considerations to be used to manage the information system;"},{"id":"sa-3.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-3(a)[2]"}],"prose":"manages the information system using the organization-defined system\n development life cycle;"}]},{"id":"sa-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-3(b)"}],"prose":"defines and documents information security roles and responsibilities throughout\n the system development life cycle;"},{"id":"sa-3.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-3(c)"}],"prose":"identifies individuals having information security roles and responsibilities;\n and"},{"id":"sa-3.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-3(d)"}],"prose":"integrates the organizational information security risk management process into\n system development life cycle activities."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security into the system\n development life cycle process\\n\\ninformation system development life cycle documentation\\n\\ninformation security risk management strategy/program documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with information security and system life cycle\n development responsibilities\\n\\norganizational personnel with information security risk management\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining and documenting the SDLC\\n\\norganizational processes for identifying SDLC roles and responsibilities\\n\\norganizational process for integrating information security risk management into\n the SDLC\\n\\nautomated mechanisms supporting and/or implementing the SDLC"}]}]},{"id":"sa-4","class":"SP800-53","title":"Acquisition Process","properties":[{"name":"label","value":"SA-4"},{"name":"sort-id","value":"sa-04"}],"links":[{"href":"#ad733a42-a7ed-4774-b988-4930c28852f3","rel":"reference","text":"HSPD-12"},{"href":"#1737a687-52fb-4008-b900-cbfa836f7b65","rel":"reference","text":"ISO/IEC 15408"},{"href":"#d715b234-9b5b-4e07-b1ed-99836727664d","rel":"reference","text":"FIPS Publication 140-2"},{"href":"#c80c10b3-1294-4984-a4cc-d1733ca432b9","rel":"reference","text":"FIPS Publication 201"},{"href":"#0a5db899-f033-467f-8631-f5a8ba971475","rel":"reference","text":"NIST Special Publication 800-23"},{"href":"#0c775bc3-bfc3-42c7-a382-88949f503171","rel":"reference","text":"NIST Special Publication 800-35"},{"href":"#d818efd3-db31-4953-8afa-9e76afe83ce2","rel":"reference","text":"NIST Special Publication 800-36"},{"href":"#0a0c26b6-fd44-4274-8b36-93442d49d998","rel":"reference","text":"NIST Special Publication 800-37"},{"href":"#abd950ae-092f-4b7a-b374-1c7c67fe9350","rel":"reference","text":"NIST Special Publication 800-64"},{"href":"#84a37532-6db6-477b-9ea8-f9085ebca0fc","rel":"reference","text":"NIST Special Publication 800-70"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"},{"href":"#56d671da-6b7b-4abf-8296-84b61980390a","rel":"reference","text":"Federal Acquisition Regulation"},{"href":"#c95a9986-3cd6-4a98-931b-ccfc56cb11e5","rel":"reference","text":"http://www.niap-ccevs.org"},{"href":"#5ed1f4d5-1494-421b-97ed-39d3c88ab51f","rel":"reference","text":"http://fips201ep.cio.gov"},{"href":"#bbd50dd1-54ce-4432-959d-63ea564b1bb4","rel":"reference","text":"http://www.acquisition.gov/far"}],"parts":[{"id":"sa-4_smt","name":"statement","prose":"The organization includes the following requirements, descriptions, and criteria,\n explicitly or by reference, in the acquisition contract for the information system,\n system component, or information system service in accordance with applicable federal\n laws, Executive Orders, directives, policies, regulations, standards, guidelines, and\n organizational mission/business needs:","parts":[{"id":"sa-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Security functional requirements;"},{"id":"sa-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Security strength requirements;"},{"id":"sa-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Security assurance requirements;"},{"id":"sa-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Security-related documentation requirements;"},{"id":"sa-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Requirements for protecting security-related documentation;"},{"id":"sa-4_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Description of the information system development environment and environment in\n which the system is intended to operate; and"},{"id":"sa-4_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Acceptance criteria."},{"id":"sa-4_fr","name":"item","title":"SA-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"The use of Common Criteria (ISO/IEC 15408) evaluated products is strongly preferred. See [http://www.niap-ccevs.org/vpl](http://www.niap-ccevs.org/vpl) or [http://www.commoncriteriaportal.org/products.html](http://www.commoncriteriaportal.org/products.html)."}]}]},{"id":"sa-4_gdn","name":"guidance","prose":"Information system components are discrete, identifiable information technology\n assets (e.g., hardware, software, or firmware) that represent the building blocks of\n an information system. Information system components include commercial information\n technology products. Security functional requirements include security capabilities,\n security functions, and security mechanisms. Security strength requirements\n associated with such capabilities, functions, and mechanisms include degree of\n correctness, completeness, resistance to direct attack, and resistance to tampering\n or bypass. Security assurance requirements include: (i) development processes,\n procedures, practices, and methodologies; and (ii) evidence from development and\n assessment activities providing grounds for confidence that the required security\n functionality has been implemented and the required security strength has been\n achieved. Security documentation requirements address all phases of the system\n development life cycle. Security functionality, assurance, and documentation\n requirements are expressed in terms of security controls and control enhancements\n that have been selected through the tailoring process. The security control tailoring\n process includes, for example, the specification of parameter values through the use\n of assignment and selection statements and the specification of platform dependencies\n and implementation information. Security documentation provides user and\n administrator guidance regarding the implementation and operation of security\n controls. The level of detail required in security documentation is based on the\n security category or classification level of the information system and the degree to\n which organizations depend on the stated security capability, functions, or\n mechanisms to meet overall risk response expectations (as defined in the\n organizational risk management strategy). Security requirements can also include\n organizationally mandated configuration settings specifying allowed functions, ports,\n protocols, and services. Acceptance criteria for information systems, information\n system components, and information system services are defined in the same manner as\n such criteria for any organizational acquisition or procurement. The Federal\n Acquisition Regulation (FAR) Section 7.103 contains information security requirements\n from FISMA.","links":[{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#ps-7","rel":"related","text":"PS-7"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#sa-12","rel":"related","text":"SA-12"}]},{"id":"sa-4_obj","name":"objective","prose":"Determine if the organization includes the following requirements, descriptions, and\n criteria, explicitly or by reference, in the acquisition contracts for the\n information system, system component, or information system service in accordance\n with applicable federal laws, Executive Orders, directives, policies, regulations,\n standards, guidelines, and organizational mission/business needs:","parts":[{"id":"sa-4.a_obj","name":"objective","properties":[{"name":"label","value":"SA-4(a)"}],"prose":"security functional requirements;"},{"id":"sa-4.b_obj","name":"objective","properties":[{"name":"label","value":"SA-4(b)"}],"prose":"security strength requirements;"},{"id":"sa-4.c_obj","name":"objective","properties":[{"name":"label","value":"SA-4(c)"}],"prose":"security assurance requirements;"},{"id":"sa-4.d_obj","name":"objective","properties":[{"name":"label","value":"SA-4(d)"}],"prose":"security-related documentation requirements;"},{"id":"sa-4.e_obj","name":"objective","properties":[{"name":"label","value":"SA-4(e)"}],"prose":"requirements for protecting security-related documentation;"},{"id":"sa-4.f_obj","name":"objective","properties":[{"name":"label","value":"SA-4(f)"}],"prose":"description of:","parts":[{"id":"sa-4.f_obj.1","name":"objective","properties":[{"name":"label","value":"SA-4(f)[1]"}],"prose":"the information system development environment;"},{"id":"sa-4.f_obj.2","name":"objective","properties":[{"name":"label","value":"SA-4(f)[2]"}],"prose":"the environment in which the system is intended to operate; and"}]},{"id":"sa-4.g_obj","name":"objective","properties":[{"name":"label","value":"SA-4(g)"}],"prose":"acceptance criteria."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\nacquisition contracts for the information system, system component, or information\n system service\\n\\ninformation system design documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security functional, strength, and assurance requirements\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for determining information system security functional,\n strength, and assurance requirements\\n\\norganizational processes for developing acquisition contracts\\n\\nautomated mechanisms supporting and/or implementing acquisitions and inclusion of\n security requirements in contracts"}]}],"controls":[{"id":"sa-4.1","class":"SP800-53-enhancement","title":"Functional Properties of Security Controls","properties":[{"name":"label","value":"SA-4(1)"},{"name":"sort-id","value":"sa-04.01"}],"parts":[{"id":"sa-4.1_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to provide a description of the\n functional properties of the security controls to be employed."},{"id":"sa-4.1_gdn","name":"guidance","prose":"Functional properties of security controls describe the functionality (i.e.,\n security capability, functions, or mechanisms) visible at the interfaces of the\n controls and specifically exclude functionality and data structures internal to\n the operation of the controls.","links":[{"href":"#sa-5","rel":"related","text":"SA-5"}]},{"id":"sa-4.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization requires the developer of the information system,\n system component, or information system service to provide a description of the\n functional properties of the security controls to be employed."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\nsolicitation documents\\n\\nacquisition documentation\\n\\nacquisition contracts for the information system, system component, or\n information system services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security functional requirements\\n\\ninformation system developer or service provider\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for determining information system security\n functional, requirements\\n\\norganizational processes for developing acquisition contracts\\n\\nautomated mechanisms supporting and/or implementing acquisitions and inclusion\n of security requirements in contracts"}]}]},{"id":"sa-4.2","class":"SP800-53-enhancement","title":"Design / Implementation Information for Security Controls","parameters":[{"id":"sa-4.2_prm_1","constraints":[{"detail":"to include security-relevant external system interfaces and high-level design"}]},{"id":"sa-4.2_prm_2","depends-on":"sa-4.2_prm_1","label":"organization-defined design/implementation information"},{"id":"sa-4.2_prm_3","label":"organization-defined level of detail"}],"properties":[{"name":"label","value":"SA-4(2)"},{"name":"sort-id","value":"sa-04.02"}],"parts":[{"id":"sa-4.2_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to provide design and implementation\n information for the security controls to be employed that includes: {{ sa-4.2_prm_1 }} at {{ sa-4.2_prm_3 }}."},{"id":"sa-4.2_gdn","name":"guidance","prose":"Organizations may require different levels of detail in design and implementation\n documentation for security controls employed in organizational information\n systems, system components, or information system services based on\n mission/business requirements, requirements for trustworthiness/resiliency, and\n requirements for analysis and testing. Information systems can be partitioned into\n multiple subsystems. Each subsystem within the system can contain one or more\n modules. The high-level design for the system is expressed in terms of multiple\n subsystems and the interfaces between subsystems providing security-relevant\n functionality. The low-level design for the system is expressed in terms of\n modules with particular emphasis on software and firmware (but not excluding\n hardware) and the interfaces between modules providing security-relevant\n functionality. Source code and hardware schematics are typically referred to as\n the implementation representation of the information system.","links":[{"href":"#sa-5","rel":"related","text":"SA-5"}]},{"id":"sa-4.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-4.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-4(2)[1]"}],"prose":"defines level of detail that the developer is required to provide in design and\n implementation information for the security controls to be employed in the\n information system, system component, or information system service;"},{"id":"sa-4.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-4(2)[2]"}],"prose":"defines design/implementation information that the developer is to provide for\n the security controls to be employed (if selected);"},{"id":"sa-4.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-4(2)[3]"}],"prose":"requires the developer of the information system, system component, or\n information system service to provide design and implementation information for\n the security controls to be employed that includes, at the organization-defined\n level of detail, one or more of the following:","parts":[{"id":"sa-4.2_obj.3.a","name":"objective","properties":[{"name":"label","value":"SA-4(2)[3][a]"}],"prose":"security-relevant external system interfaces;"},{"id":"sa-4.2_obj.3.b","name":"objective","properties":[{"name":"label","value":"SA-4(2)[3][b]"}],"prose":"high-level design;"},{"id":"sa-4.2_obj.3.c","name":"objective","properties":[{"name":"label","value":"SA-4(2)[3][c]"}],"prose":"low-level design;"},{"id":"sa-4.2_obj.3.d","name":"objective","properties":[{"name":"label","value":"SA-4(2)[3][d]"}],"prose":"source code;"},{"id":"sa-4.2_obj.3.e","name":"objective","properties":[{"name":"label","value":"SA-4(2)[3][e]"}],"prose":"hardware schematics; and/or"},{"id":"sa-4.2_obj.3.f","name":"objective","properties":[{"name":"label","value":"SA-4(2)[3][f]"}],"prose":"organization-defined design/implementation information."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\nsolicitation documents\\n\\nacquisition documentation\\n\\nacquisition contracts for the information system, system components, or\n information system services\\n\\ndesign and implementation information for security controls employed in the\n information system, system component, or information system service\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\ninformation system developer or service provider\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for determining level of detail for system design and\n security controls\\n\\norganizational processes for developing acquisition contracts\\n\\nautomated mechanisms supporting and/or implementing development of system\n design details"}]}]},{"id":"sa-4.8","class":"SP800-53-enhancement","title":"Continuous Monitoring Plan","parameters":[{"id":"sa-4.8_prm_1","label":"organization-defined level of detail","constraints":[{"detail":"at least the minimum requirement as defined in control CA-7"}]}],"properties":[{"name":"label","value":"SA-4(8)"},{"name":"sort-id","value":"sa-04.08"}],"parts":[{"id":"sa-4.8_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to produce a plan for the continuous\n monitoring of security control effectiveness that contains {{ sa-4.8_prm_1 }}.","parts":[{"id":"sa-4.8_fr","name":"item","title":"SA-4 (8) Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-4.8_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"CSP must use the same security standards regardless of where the system component or information system service is acquired."}]}]},{"id":"sa-4.8_gdn","name":"guidance","prose":"The objective of continuous monitoring plans is to determine if the complete set\n of planned, required, and deployed security controls within the information\n system, system component, or information system service continue to be effective\n over time based on the inevitable changes that occur. Developer continuous\n monitoring plans include a sufficient level of detail such that the information\n can be incorporated into the continuous monitoring strategies and programs\n implemented by organizations.","links":[{"href":"#ca-7","rel":"related","text":"CA-7"}]},{"id":"sa-4.8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-4.8_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-4(8)[1]"}],"prose":"defines the level of detail the developer of the information system, system\n component, or information system service is required to provide when producing\n a plan for the continuous monitoring of security control effectiveness; and"},{"id":"sa-4.8_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-4(8)[2]"}],"prose":"requires the developer of the information system, system component, or\n information system service to produce a plan for the continuous monitoring of\n security control effectiveness that contains the organization-defined level of\n detail."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing developer continuous monitoring plans\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\ndeveloper continuous monitoring plans\\n\\nsecurity assessment plans\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nacquisition documentation\\n\\nsolicitation documentation\\n\\nservice-level agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\ninformation system developers\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Vendor processes for continuous monitoring\\n\\nautomated mechanisms supporting and/or implementing developer continuous\n monitoring"}]}]},{"id":"sa-4.9","class":"SP800-53-enhancement","title":"Functions / Ports / Protocols / Services in Use","properties":[{"name":"label","value":"SA-4(9)"},{"name":"sort-id","value":"sa-04.09"}],"parts":[{"id":"sa-4.9_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to identify early in the system\n development life cycle, the functions, ports, protocols, and services intended for\n organizational use."},{"id":"sa-4.9_gdn","name":"guidance","prose":"The identification of functions, ports, protocols, and services early in the\n system development life cycle (e.g., during the initial requirements definition\n and design phases) allows organizations to influence the design of the information\n system, information system component, or information system service. This early\n involvement in the life cycle helps organizations to avoid or minimize the use of\n functions, ports, protocols, or services that pose unnecessarily high risks and\n understand the trade-offs involved in blocking specific ports, protocols, or\n services (or when requiring information system service providers to do so). Early\n identification of functions, ports, protocols, and services avoids costly\n retrofitting of security controls after the information system, system component,\n or information system service has been implemented. SA-9 describes requirements\n for external information system services with organizations identifying which\n functions, ports, protocols, and services are provided from external sources.","links":[{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#sa-9","rel":"related","text":"SA-9"}]},{"id":"sa-4.9_obj","name":"objective","prose":"Determine if the organization requires the developer of the information system,\n system component, or information system service to identify early in the system\n development life cycle:","parts":[{"id":"sa-4.9_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-4(9)[1]"}],"prose":"the functions intended for organizational use;"},{"id":"sa-4.9_obj.2","name":"objective","properties":[{"name":"label","value":"SA-4(9)[2]"}],"prose":"the ports intended for organizational use;"},{"id":"sa-4.9_obj.3","name":"objective","properties":[{"name":"label","value":"SA-4(9)[3]"}],"prose":"the protocols intended for organizational use; and"},{"id":"sa-4.9_obj.4","name":"objective","properties":[{"name":"label","value":"SA-4(9)[4]"}],"prose":"the services intended for organizational use."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\ninformation system design documentation\\n\\ninformation system documentation including functions, ports, protocols, and\n services intended for organizational use\\n\\nacquisition contracts for information systems or services\\n\\nacquisition documentation\\n\\nsolicitation documentation\\n\\nservice-level agreements\\n\\norganizational security requirements, descriptions, and criteria for developers\n of information systems, system components, and information system services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\nsystem/network administrators\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\ninformation system developers\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"sa-4.10","class":"SP800-53-enhancement","title":"Use of Approved PIV Products","properties":[{"name":"label","value":"SA-4(10)"},{"name":"sort-id","value":"sa-04.10"}],"parts":[{"id":"sa-4.10_smt","name":"statement","prose":"The organization employs only information technology products on the FIPS\n 201-approved products list for Personal Identity Verification (PIV) capability\n implemented within organizational information systems."},{"id":"sa-4.10_gdn","name":"guidance","links":[{"href":"#ia-2","rel":"related","text":"IA-2"},{"href":"#ia-8","rel":"related","text":"IA-8"}]},{"id":"sa-4.10_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs only information technology products on the\n FIPS 201-approved products list for Personal Identity Verification (PIV)\n capability implemented within organizational information systems. "},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements,\n descriptions, and criteria into the acquisition process\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nservice-level agreements\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\norganizational personnel with responsibility for ensuring only FIPS\n 201-approved products are implemented\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for selecting and employing FIPS 201-approved\n products"}]}]}]},{"id":"sa-5","class":"SP800-53","title":"Information System Documentation","parameters":[{"id":"sa-5_prm_1","label":"organization-defined actions"},{"id":"sa-5_prm_2","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"SA-5"},{"name":"sort-id","value":"sa-05"}],"parts":[{"id":"sa-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Obtains administrator documentation for the information system, system component,\n or information system service that describes:","parts":[{"id":"sa-5_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Secure configuration, installation, and operation of the system, component, or\n service;"},{"id":"sa-5_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Effective use and maintenance of security functions/mechanisms; and"},{"id":"sa-5_smt.a.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"Known vulnerabilities regarding configuration and use of administrative (i.e.,\n privileged) functions;"}]},{"id":"sa-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Obtains user documentation for the information system, system component, or\n information system service that describes:","parts":[{"id":"sa-5_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"User-accessible security functions/mechanisms and how to effectively use those\n security functions/mechanisms;"},{"id":"sa-5_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Methods for user interaction, which enables individuals to use the system,\n component, or service in a more secure manner; and"},{"id":"sa-5_smt.b.3","name":"item","properties":[{"name":"label","value":"3."}],"prose":"User responsibilities in maintaining the security of the system, component, or\n service;"}]},{"id":"sa-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Documents attempts to obtain information system, system component, or information\n system service documentation when such documentation is either unavailable or\n nonexistent and takes {{ sa-5_prm_1 }} in response;"},{"id":"sa-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects documentation as required, in accordance with the risk management\n strategy; and"},{"id":"sa-5_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Distributes documentation to {{ sa-5_prm_2 }}."}]},{"id":"sa-5_gdn","name":"guidance","prose":"This control helps organizational personnel understand the implementation and\n operation of security controls associated with information systems, system\n components, and information system services. Organizations consider establishing\n specific measures to determine the quality/completeness of the content provided. The\n inability to obtain needed documentation may occur, for example, due to the age of\n the information system/component or lack of support from developers and contractors.\n In those situations, organizations may need to recreate selected documentation if\n such documentation is essential to the effective implementation or operation of\n security controls. The level of protection provided for selected information system,\n component, or service documentation is commensurate with the security category or\n classification of the system. For example, documentation associated with a key DoD\n weapons system or command and control system would typically require a higher level\n of protection than a routine administrative system. Documentation that addresses\n information system vulnerabilities may also require an increased level of protection.\n Secure operation of the information system, includes, for example, initially starting\n the system and resuming secure system operation after any lapse in system\n operation.","links":[{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#pl-2","rel":"related","text":"PL-2"},{"href":"#pl-4","rel":"related","text":"PL-4"},{"href":"#ps-2","rel":"related","text":"PS-2"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-4","rel":"related","text":"SA-4"}]},{"id":"sa-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-5.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-5(a)"}],"prose":"obtains administrator documentation for the information system, system component,\n or information system service that describes:","parts":[{"id":"sa-5.a.1_obj","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)"}],"parts":[{"id":"sa-5.a.1_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)[1]"}],"prose":"secure configuration of the system, system component, or service;"},{"id":"sa-5.a.1_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)[2]"}],"prose":"secure installation of the system, system component, or service;"},{"id":"sa-5.a.1_obj.3","name":"objective","properties":[{"name":"label","value":"SA-5(a)(1)[3]"}],"prose":"secure operation of the system, system component, or service;"}]},{"id":"sa-5.a.2_obj","name":"objective","properties":[{"name":"label","value":"SA-5(a)(2)"}],"parts":[{"id":"sa-5.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(a)(2)[1]"}],"prose":"effective use of the security features/mechanisms;"},{"id":"sa-5.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(a)(2)[2]"}],"prose":"effective maintenance of the security features/mechanisms;"}]},{"id":"sa-5.a.3_obj","name":"objective","properties":[{"name":"label","value":"SA-5(a)(3)"}],"prose":"known vulnerabilities regarding configuration and use of administrative (i.e.,\n privileged) functions;"}]},{"id":"sa-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-5(b)"}],"prose":"obtains user documentation for the information system, system component, or\n information system service that describes:","parts":[{"id":"sa-5.b.1_obj","name":"objective","properties":[{"name":"label","value":"SA-5(b)(1)"}],"parts":[{"id":"sa-5.b.1_obj.1","name":"objective","properties":[{"name":"label","value":"SA-5(b)(1)[1]"}],"prose":"user-accessible security functions/mechanisms;"},{"id":"sa-5.b.1_obj.2","name":"objective","properties":[{"name":"label","value":"SA-5(b)(1)[2]"}],"prose":"how to effectively use those functions/mechanisms;"}]},{"id":"sa-5.b.2_obj","name":"objective","properties":[{"name":"label","value":"SA-5(b)(2)"}],"prose":"methods for user interaction, which enables individuals to use the system,\n component, or service in a more secure manner;"},{"id":"sa-5.b.3_obj","name":"objective","properties":[{"name":"label","value":"SA-5(b)(3)"}],"prose":"user responsibilities in maintaining the security of the system, component, or\n service;"}]},{"id":"sa-5.c_obj","name":"objective","properties":[{"name":"label","value":"SA-5(c)"}],"parts":[{"id":"sa-5.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-5(c)[1]"}],"prose":"defines actions to be taken after documented attempts to obtain information\n system, system component, or information system service documentation when such\n documentation is either unavailable or nonexistent;"},{"id":"sa-5.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-5(c)[2]"}],"prose":"documents attempts to obtain information system, system component, or\n information system service documentation when such documentation is either\n unavailable or nonexistent;"},{"id":"sa-5.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-5(c)[3]"}],"prose":"takes organization-defined actions in response;"}]},{"id":"sa-5.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-5(d)"}],"prose":"protects documentation as required, in accordance with the risk management\n strategy;"},{"id":"sa-5.e_obj","name":"objective","properties":[{"name":"label","value":"SA-5(e)"}],"parts":[{"id":"sa-5.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-5(e)[1]"}],"prose":"defines personnel or roles to whom documentation is to be distributed; and"},{"id":"sa-5.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-5(e)[2]"}],"prose":"distributes documentation to organization-defined personnel or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing information system documentation\\n\\ninformation system documentation including administrator and user guides\\n\\nrecords documenting attempts to obtain unavailable or nonexistent information\n system documentation\\n\\nlist of actions to be taken in response to documented attempts to obtain\n information system, system component, or information system service\n documentation\\n\\nrisk management strategy documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\nsystem administrators\\n\\norganizational personnel operating, using, and/or maintaining the information\n system\\n\\ninformation system developers\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for obtaining, protecting, and distributing information\n system administrator and user documentation"}]}]},{"id":"sa-8","class":"SP800-53","title":"Security Engineering Principles","properties":[{"name":"label","value":"SA-8"},{"name":"sort-id","value":"sa-08"}],"links":[{"href":"#21b1ed35-56d2-40a8-bdfe-b461fffe322f","rel":"reference","text":"NIST Special Publication 800-27"}],"parts":[{"id":"sa-8_smt","name":"statement","prose":"The organization applies information system security engineering principles in the\n specification, design, development, implementation, and modification of the\n information system."},{"id":"sa-8_gdn","name":"guidance","prose":"Organizations apply security engineering principles primarily to new development\n information systems or systems undergoing major upgrades. For legacy systems,\n organizations apply security engineering principles to system upgrades and\n modifications to the extent feasible, given the current state of hardware, software,\n and firmware within those systems. Security engineering principles include, for\n example: (i) developing layered protections; (ii) establishing sound security policy,\n architecture, and controls as the foundation for design; (iii) incorporating security\n requirements into the system development life cycle; (iv) delineating physical and\n logical security boundaries; (v) ensuring that system developers are trained on how\n to build secure software; (vi) tailoring security controls to meet organizational and\n operational needs; (vii) performing threat modeling to identify use cases, threat\n agents, attack vectors, and attack patterns as well as compensating controls and\n design patterns needed to mitigate risk; and (viii) reducing risk to acceptable\n levels, thus enabling informed risk management decisions.","links":[{"href":"#pm-7","rel":"related","text":"PM-7"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-17","rel":"related","text":"SA-17"},{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"sa-8_obj","name":"objective","prose":"Determine if the organization applies information system security engineering\n principles in: ","parts":[{"id":"sa-8_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-8[1]"}],"prose":"the specification of the information system;"},{"id":"sa-8_obj.2","name":"objective","properties":[{"name":"label","value":"SA-8[2]"}],"prose":"the design of the information system;"},{"id":"sa-8_obj.3","name":"objective","properties":[{"name":"label","value":"SA-8[3]"}],"prose":"the development of the information system;"},{"id":"sa-8_obj.4","name":"objective","properties":[{"name":"label","value":"SA-8[4]"}],"prose":"the implementation of the information system; and"},{"id":"sa-8_obj.5","name":"objective","properties":[{"name":"label","value":"SA-8[5]"}],"prose":"the modification of the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing security engineering principles used in the specification,\n design, development, implementation, and modification of the information\n system\\n\\ninformation system design documentation\\n\\ninformation security requirements and specifications for the information\n system\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system\n security requirements\\n\\norganizational personnel with information system specification, design,\n development, implementation, and modification responsibilities\\n\\ninformation system developers\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for applying security engineering principles in\n information system specification, design, development, implementation, and\n modification\\n\\nautomated mechanisms supporting the application of security engineering principles\n in information system specification, design, development, implementation, and\n modification"}]}]},{"id":"sa-9","class":"SP800-53","title":"External Information System Services","parameters":[{"id":"sa-9_prm_1","label":"organization-defined security controls","constraints":[{"detail":"FedRAMP Security Controls Baseline(s) if Federal information is processed or stored within the external system"}]},{"id":"sa-9_prm_2","label":"organization-defined processes, methods, and techniques","constraints":[{"detail":"Federal/FedRAMP Continuous Monitoring requirements must be met for external systems where Federal information is processed or stored"}]}],"properties":[{"name":"label","value":"SA-9"},{"name":"sort-id","value":"sa-09"}],"links":[{"href":"#0c775bc3-bfc3-42c7-a382-88949f503171","rel":"reference","text":"NIST Special Publication 800-35"}],"parts":[{"id":"sa-9_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-9_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Requires that providers of external information system services comply with\n organizational information security requirements and employ {{ sa-9_prm_1 }} in accordance with applicable federal laws, Executive\n Orders, directives, policies, regulations, standards, and guidance;"},{"id":"sa-9_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Defines and documents government oversight and user roles and responsibilities\n with regard to external information system services; and"},{"id":"sa-9_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Employs {{ sa-9_prm_2 }} to monitor security control compliance by\n external service providers on an ongoing basis."}]},{"id":"sa-9_gdn","name":"guidance","prose":"External information system services are services that are implemented outside of the\n authorization boundaries of organizational information systems. This includes\n services that are used by, but not a part of, organizational information systems.\n FISMA and OMB policy require that organizations using external service providers that\n are processing, storing, or transmitting federal information or operating information\n systems on behalf of the federal government ensure that such providers meet the same\n security requirements that federal agencies are required to meet. Organizations\n establish relationships with external service providers in a variety of ways\n including, for example, through joint ventures, business partnerships, contracts,\n interagency agreements, lines of business arrangements, licensing agreements, and\n supply chain exchanges. The responsibility for managing risks from the use of\n external information system services remains with authorizing officials. For services\n external to organizations, a chain of trust requires that organizations establish and\n retain a level of confidence that each participating provider in the potentially\n complex consumer-provider relationship provides adequate protection for the services\n rendered. The extent and nature of this chain of trust varies based on the\n relationships between organizations and the external providers. Organizations\n document the basis for trust relationships so the relationships can be monitored over\n time. External information system services documentation includes government, service\n providers, end user security roles and responsibilities, and service-level\n agreements. Service-level agreements define expectations of performance for security\n controls, describe measurable outcomes, and identify remedies and response\n requirements for identified instances of noncompliance.","links":[{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#ir-7","rel":"related","text":"IR-7"},{"href":"#ps-7","rel":"related","text":"PS-7"}]},{"id":"sa-9_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-9.a_obj","name":"objective","properties":[{"name":"label","value":"SA-9(a)"}],"parts":[{"id":"sa-9.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(a)[1]"}],"prose":"defines security controls to be employed by providers of external information\n system services;"},{"id":"sa-9.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(a)[2]"}],"prose":"requires that providers of external information system services comply with\n organizational information security requirements;"},{"id":"sa-9.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(a)[3]"}],"prose":"requires that providers of external information system services employ\n organization-defined security controls in accordance with applicable federal\n laws, Executive Orders, directives, policies, regulations, standards, and\n guidance;"}]},{"id":"sa-9.b_obj","name":"objective","properties":[{"name":"label","value":"SA-9(b)"}],"parts":[{"id":"sa-9.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(b)[1]"}],"prose":"defines and documents government oversight with regard to external information\n system services;"},{"id":"sa-9.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(b)[2]"}],"prose":"defines and documents user roles and responsibilities with regard to external\n information system services;"}]},{"id":"sa-9.c_obj","name":"objective","properties":[{"name":"label","value":"SA-9(c)"}],"parts":[{"id":"sa-9.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(c)[1]"}],"prose":"defines processes, methods, and techniques to be employed to monitor security\n control compliance by external service providers; and"},{"id":"sa-9.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-9(c)[2]"}],"prose":"employs organization-defined processes, methods, and techniques to monitor\n security control compliance by external service providers on an ongoing\n basis."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing external information system services\\n\\nprocedures addressing methods and techniques for monitoring security control\n compliance by external service providers of information system services\\n\\nacquisition contracts, service-level agreements\\n\\norganizational security requirements and security specifications for external\n provider services\\n\\nsecurity control assessment evidence from external providers of information system\n services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\nexternal providers of information system services\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring security control compliance by external\n service providers on an ongoing basis\\n\\nautomated mechanisms for monitoring security control compliance by external\n service providers on an ongoing basis"}]}],"controls":[{"id":"sa-9.1","class":"SP800-53-enhancement","title":"Risk Assessments / Organizational Approvals","parameters":[{"id":"sa-9.1_prm_1","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"SA-9(1)"},{"name":"sort-id","value":"sa-09.01"}],"parts":[{"id":"sa-9.1_smt","name":"statement","prose":"The organization:","parts":[{"id":"sa-9.1_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Conducts an organizational assessment of risk prior to the acquisition or\n outsourcing of dedicated information security services; and"},{"id":"sa-9.1_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Ensures that the acquisition or outsourcing of dedicated information security\n services is approved by {{ sa-9.1_prm_1 }}."}]},{"id":"sa-9.1_gdn","name":"guidance","prose":"Dedicated information security services include, for example, incident monitoring,\n analysis and response, operation of information security-related devices such as\n firewalls, or key management services.","links":[{"href":"#ca-6","rel":"related","text":"CA-6"},{"href":"#ra-3","rel":"related","text":"RA-3"}]},{"id":"sa-9.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-9.1.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-9(1)(a)"}],"prose":"conducts an organizational assessment of risk prior to the acquisition or\n outsourcing of dedicated information security services;","links":[{"href":"#sa-9.1_smt.a","rel":"corresp","text":"SA-9(1)(a)"}]},{"id":"sa-9.1.b_obj","name":"objective","properties":[{"name":"label","value":"SA-9(1)(b)"}],"parts":[{"id":"sa-9.1.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(1)(b)[1]"}],"prose":"defines personnel or roles designated to approve the acquisition or\n outsourcing of dedicated information security services; and"},{"id":"sa-9.1.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-9(1)(b)[2]"}],"prose":"ensures that the acquisition or outsourcing of dedicated information\n security services is approved by organization-defined personnel or\n roles."}],"links":[{"href":"#sa-9.1_smt.b","rel":"corresp","text":"SA-9(1)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing external information system services\\n\\nacquisition documentation\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nrisk assessment reports\\n\\napproval records for acquisition or outsourcing of dedicated information\n security services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information system security responsibilities\\n\\nexternal providers of information system services\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for conducting a risk assessment prior to acquiring or\n outsourcing dedicated information security services\\n\\norganizational processes for approving the outsourcing of dedicated information\n security services\\n\\nautomated mechanisms supporting and/or implementing risk assessment\\n\\nautomated mechanisms supporting and/or implementing approval processes"}]}]},{"id":"sa-9.2","class":"SP800-53-enhancement","title":"Identification of Functions / Ports / Protocols / Services","parameters":[{"id":"sa-9.2_prm_1","label":"organization-defined external information system services","constraints":[{"detail":"all external systems where Federal information is processed or stored"}]}],"properties":[{"name":"label","value":"SA-9(2)"},{"name":"sort-id","value":"sa-09.02"}],"parts":[{"id":"sa-9.2_smt","name":"statement","prose":"The organization requires providers of {{ sa-9.2_prm_1 }} to\n identify the functions, ports, protocols, and other services required for the use\n of such services."},{"id":"sa-9.2_gdn","name":"guidance","prose":"Information from external service providers regarding the specific functions,\n ports, protocols, and services used in the provision of such services can be\n particularly useful when the need arises to understand the trade-offs involved in\n restricting certain functions/services or blocking certain ports/protocols.","links":[{"href":"#cm-7","rel":"related","text":"CM-7"}]},{"id":"sa-9.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-9.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(2)[1]"}],"prose":"defines external information system services for which providers of such\n services are to identify the functions, ports, protocols, and other services\n required for the use of such services;"},{"id":"sa-9.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SA-9(2)[2]"}],"prose":"requires providers of organization-defined external information system services\n to identify:","parts":[{"id":"sa-9.2_obj.2.a","name":"objective","properties":[{"name":"label","value":"SA-9(2)[2][a]"}],"prose":"the functions required for the use of such services;"},{"id":"sa-9.2_obj.2.b","name":"objective","properties":[{"name":"label","value":"SA-9(2)[2][b]"}],"prose":"the ports required for the use of such services;"},{"id":"sa-9.2_obj.2.c","name":"objective","properties":[{"name":"label","value":"SA-9(2)[2][c]"}],"prose":"the protocols required for the use of such services; and"},{"id":"sa-9.2_obj.2.d","name":"objective","properties":[{"name":"label","value":"SA-9(2)[2][d]"}],"prose":"the other services required for the use of such services."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing external information system services\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nacquisition documentation\\n\\nsolicitation documentation, service-level agreements\\n\\norganizational security requirements and security specifications for external\n service providers\\n\\nlist of required functions, ports, protocols, and other services\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nexternal providers of information system services"}]}]},{"id":"sa-9.4","class":"SP800-53-enhancement","title":"Consistent Interests of Consumers and Providers","parameters":[{"id":"sa-9.4_prm_1","label":"organization-defined security safeguards"},{"id":"sa-9.4_prm_2","label":"organization-defined external service providers","constraints":[{"detail":"all external systems where Federal information is processed or stored"}]}],"properties":[{"name":"label","value":"SA-9(4)"},{"name":"sort-id","value":"sa-09.04"}],"parts":[{"id":"sa-9.4_smt","name":"statement","prose":"The organization employs {{ sa-9.4_prm_1 }} to ensure that the\n interests of {{ sa-9.4_prm_2 }} are consistent with and reflect\n organizational interests."},{"id":"sa-9.4_gdn","name":"guidance","prose":"As organizations increasingly use external service providers, the possibility\n exists that the interests of the service providers may diverge from organizational\n interests. In such situations, simply having the correct technical, procedural, or\n operational safeguards in place may not be sufficient if the service providers\n that implement and control those safeguards are not operating in a manner\n consistent with the interests of the consuming organizations. Possible actions\n that organizations might take to address such concerns include, for example,\n requiring background checks for selected service provider personnel, examining\n ownership records, employing only trustworthy service providers (i.e., providers\n with which organizations have had positive experiences), and conducting\n periodic/unscheduled visits to service provider facilities."},{"id":"sa-9.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-9.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(4)[1]"}],"prose":"defines external service providers whose interests are to be consistent with\n and reflect organizational interests;"},{"id":"sa-9.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(4)[2]"}],"prose":"defines security safeguards to be employed to ensure that the interests of\n organization-defined external service providers are consistent with and reflect\n organizational interests; and"},{"id":"sa-9.4_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-9(4)[3]"}],"prose":"employs organization-defined security safeguards to ensure that the interests\n of organization-defined external service providers are consistent with and\n reflect organizational interests."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing external information system services\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\norganizational security requirements/safeguards for external service\n providers\\n\\npersonnel security policies for external service providers\\n\\nassessments performed on external service providers\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nexternal providers of information system services"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining and employing safeguards to ensure\n consistent interests with external service providers\\n\\nautomated mechanisms supporting and/or implementing safeguards to ensure\n consistent interests with external service providers"}]}]},{"id":"sa-9.5","class":"SP800-53-enhancement","title":"Processing, Storage, and Service Location","parameters":[{"id":"sa-9.5_prm_1","constraints":[{"detail":"information processing, information data, AND information services"}]},{"id":"sa-9.5_prm_2","label":"organization-defined locations"},{"id":"sa-9.5_prm_3","label":"organization-defined requirements or conditions"}],"properties":[{"name":"label","value":"SA-9(5)"},{"name":"sort-id","value":"sa-09.05"}],"parts":[{"id":"sa-9.5_smt","name":"statement","prose":"The organization restricts the location of {{ sa-9.5_prm_1 }} to\n {{ sa-9.5_prm_2 }} based on {{ sa-9.5_prm_3 }}."},{"id":"sa-9.5_gdn","name":"guidance","prose":"The location of information processing, information/data storage, or information\n system services that are critical to organizations can have a direct impact on the\n ability of those organizations to successfully execute their missions/business\n functions. This situation exists when external providers control the location of\n processing, storage or services. The criteria external providers use for the\n selection of processing, storage, or service locations may be different from\n organizational criteria. For example, organizations may want to ensure that\n data/information storage locations are restricted to certain locations to\n facilitate incident response activities (e.g., forensic analyses, after-the-fact\n investigations) in case of information security breaches/compromises. Such\n incident response activities may be adversely affected by the governing laws or\n protocols in the locations where processing and storage occur and/or the locations\n from which information system services emanate."},{"id":"sa-9.5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-9.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(5)[1]"}],"prose":"defines locations where organization-defined information processing,\n information/data, and/or information system services are to be restricted;"},{"id":"sa-9.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-9(5)[2]"}],"prose":"defines requirements or conditions to restrict the location of information\n processing, information/data, and/or information system services;"},{"id":"sa-9.5_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-9(5)[3]"}],"prose":"restricts the location of one or more of the following to organization-defined\n locations based on organization-defined requirements or conditions:","parts":[{"id":"sa-9.5_obj.3.a","name":"objective","properties":[{"name":"label","value":"SA-9(5)[3][a]"}],"prose":"information processing;"},{"id":"sa-9.5_obj.3.b","name":"objective","properties":[{"name":"label","value":"SA-9(5)[3][b]"}],"prose":"information/data; and/or"},{"id":"sa-9.5_obj.3.c","name":"objective","properties":[{"name":"label","value":"SA-9(5)[3][c]"}],"prose":"information services."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing external information system services\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nrestricted locations for information processing\\n\\ninformation/data and/or information system services\\n\\ninformation processing, information/data, and/or information system services to\n be maintained in restricted locations\\n\\norganizational security requirements or conditions for external providers\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nexternal providers of information system services"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining requirements to restrict locations of\n information processing, information/data, or information services\\n\\norganizational processes for ensuring the location is restricted in accordance\n with requirements or conditions"}]}]}]},{"id":"sa-10","class":"SP800-53","title":"Developer Configuration Management","parameters":[{"id":"sa-10_prm_1","constraints":[{"detail":"development, implementation, AND operation"}]},{"id":"sa-10_prm_2","label":"organization-defined configuration items under configuration management"},{"id":"sa-10_prm_3","label":"organization-defined personnel"}],"properties":[{"name":"label","value":"SA-10"},{"name":"sort-id","value":"sa-10"}],"links":[{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"sa-10_smt","name":"statement","prose":"The organization requires the developer of the information system, system component,\n or information system service to:","parts":[{"id":"sa-10_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Perform configuration management during system, component, or service {{ sa-10_prm_1 }};"},{"id":"sa-10_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Document, manage, and control the integrity of changes to {{ sa-10_prm_2 }};"},{"id":"sa-10_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Implement only organization-approved changes to the system, component, or\n service;"},{"id":"sa-10_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Document approved changes to the system, component, or service and the potential\n security impacts of such changes; and"},{"id":"sa-10_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Track security flaws and flaw resolution within the system, component, or service\n and report findings to {{ sa-10_prm_3 }}."},{"id":"sa-10_fr","name":"item","title":"SA-10 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-10_fr_smt.1","name":"item","properties":[{"name":"label","value":"(e) Requirement:"}],"prose":"For JAB authorizations, track security flaws and flaw resolution within the system, component, or service and report findings to organization-defined personnel, to include FedRAMP."}]}]},{"id":"sa-10_gdn","name":"guidance","prose":"This control also applies to organizations conducting internal information systems\n development and integration. Organizations consider the quality and completeness of\n the configuration management activities conducted by developers as evidence of\n applying effective security safeguards. Safeguards include, for example, protecting\n from unauthorized modification or destruction, the master copies of all material used\n to generate security-relevant portions of the system hardware, software, and\n firmware. Maintaining the integrity of changes to the information system, information\n system component, or information system service requires configuration control\n throughout the system development life cycle to track authorized changes and prevent\n unauthorized changes. Configuration items that are placed under configuration\n management (if existence/use is required by other security controls) include: the\n formal model; the functional, high-level, and low-level design specifications; other\n design data; implementation documentation; source code and hardware schematics; the\n running version of the object code; tools for comparing new versions of\n security-relevant hardware descriptions and software/firmware source code with\n previous versions; and test fixtures and documentation. Depending on the\n mission/business needs of organizations and the nature of the contractual\n relationships in place, developers may provide configuration management support\n during the operations and maintenance phases of the life cycle.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#cm-9","rel":"related","text":"CM-9"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"sa-10_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-10.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-10(a)"}],"prose":"requires the developer of the information system, system component, or information\n system service to perform configuration management during one or more of the\n following:","parts":[{"id":"sa-10.a_obj.1","name":"objective","properties":[{"name":"label","value":"SA-10(a)[1]"}],"prose":"system, component, or service design;"},{"id":"sa-10.a_obj.2","name":"objective","properties":[{"name":"label","value":"SA-10(a)[2]"}],"prose":"system, component, or service development;"},{"id":"sa-10.a_obj.3","name":"objective","properties":[{"name":"label","value":"SA-10(a)[3]"}],"prose":"system, component, or service implementation; and/or"},{"id":"sa-10.a_obj.4","name":"objective","properties":[{"name":"label","value":"SA-10(a)[4]"}],"prose":"system, component, or service operation;"}]},{"id":"sa-10.b_obj","name":"objective","properties":[{"name":"label","value":"SA-10(b)"}],"parts":[{"id":"sa-10.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-10(b)[1]"}],"prose":"defines configuration items to be placed under configuration management;"},{"id":"sa-10.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-10(b)[2]"}],"prose":"requires the developer of the information system, system component, or\n information system service to:","parts":[{"id":"sa-10.b_obj.2.a","name":"objective","properties":[{"name":"label","value":"SA-10(b)[2][a]"}],"prose":"document the integrity of changes to organization-defined items under\n configuration management;"},{"id":"sa-10.b_obj.2.b","name":"objective","properties":[{"name":"label","value":"SA-10(b)[2][b]"}],"prose":"manage the integrity of changes to organization-defined items under\n configuration management;"},{"id":"sa-10.b_obj.2.c","name":"objective","properties":[{"name":"label","value":"SA-10(b)[2][c]"}],"prose":"control the integrity of changes to organization-defined items under\n configuration management;"}]}]},{"id":"sa-10.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-10(c)"}],"prose":"requires the developer of the information system, system component, or information\n system service to implement only organization-approved changes to the system,\n component, or service;"},{"id":"sa-10.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-10(d)"}],"prose":"requires the developer of the information system, system component, or information\n system service to document:","parts":[{"id":"sa-10.d_obj.1","name":"objective","properties":[{"name":"label","value":"SA-10(d)[1]"}],"prose":"approved changes to the system, component, or service;"},{"id":"sa-10.d_obj.2","name":"objective","properties":[{"name":"label","value":"SA-10(d)[2]"}],"prose":"the potential security impacts of such changes;"}]},{"id":"sa-10.e_obj","name":"objective","properties":[{"name":"label","value":"SA-10(e)"}],"parts":[{"id":"sa-10.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-10(e)[1]"}],"prose":"defines personnel to whom findings, resulting from security flaws and flaw\n resolution tracked within the system, component, or service, are to be\n reported;"},{"id":"sa-10.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-10(e)[2]"}],"prose":"requires the developer of the information system, system component, or\n information system service to:","parts":[{"id":"sa-10.e_obj.2.a","name":"objective","properties":[{"name":"label","value":"SA-10(e)[2][a]"}],"prose":"track security flaws within the system, component, or service;"},{"id":"sa-10.e_obj.2.b","name":"objective","properties":[{"name":"label","value":"SA-10(e)[2][b]"}],"prose":"track security flaw resolution within the system, component, or service;\n and"},{"id":"sa-10.e_obj.2.c","name":"objective","properties":[{"name":"label","value":"SA-10(e)[2][c]"}],"prose":"report findings to organization-defined personnel."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing system developer configuration management\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information\n system service\\n\\nsystem developer configuration management plan\\n\\nsecurity flaw and flaw resolution tracking records\\n\\nsystem change authorization records\\n\\nchange control records\\n\\nconfiguration management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with configuration management responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring developer configuration management\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer\n configuration management"}]}],"controls":[{"id":"sa-10.1","class":"SP800-53-enhancement","title":"Software / Firmware Integrity Verification","properties":[{"name":"label","value":"SA-10(1)"},{"name":"sort-id","value":"sa-10.01"}],"parts":[{"id":"sa-10.1_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to enable integrity verification of\n software and firmware components."},{"id":"sa-10.1_gdn","name":"guidance","prose":"This control enhancement allows organizations to detect unauthorized changes to\n software and firmware components through the use of tools, techniques, and/or\n mechanisms provided by developers. Integrity checking mechanisms can also address\n counterfeiting of software and firmware components. Organizations verify the\n integrity of software and firmware components, for example, through secure one-way\n hashes provided by developers. Delivered software and firmware components also\n include any updates to such components.","links":[{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"sa-10.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization requires the developer of the information system,\n system component, or information system service to enable integrity verification\n of software and firmware components."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing system developer configuration management\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system\\n\\nsystem component, or information system service\\n\\nsystem developer configuration management plan\\n\\nsoftware and firmware integrity verification records\\n\\nsystem change authorization records\\n\\nchange control records\\n\\nconfiguration management records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with configuration management responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring developer configuration management\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer\n configuration management"}]}]}]},{"id":"sa-11","class":"SP800-53","title":"Developer Security Testing and Evaluation","parameters":[{"id":"sa-11_prm_1"},{"id":"sa-11_prm_2","label":"organization-defined depth and coverage"}],"properties":[{"name":"label","value":"SA-11"},{"name":"sort-id","value":"sa-11"}],"links":[{"href":"#1737a687-52fb-4008-b900-cbfa836f7b65","rel":"reference","text":"ISO/IEC 15408"},{"href":"#cd4cf751-3312-4a55-b1a9-fad2f1db9119","rel":"reference","text":"NIST Special Publication 800-53A"},{"href":"#275cc052-0f7f-423c-bdb6-ed503dc36228","rel":"reference","text":"http://nvd.nist.gov"},{"href":"#15522e92-9192-463d-9646-6a01982db8ca","rel":"reference","text":"http://cwe.mitre.org"},{"href":"#0931209f-00ae-4132-b92c-bc645847e8f9","rel":"reference","text":"http://cve.mitre.org"},{"href":"#4ef539ba-b767-4666-b0d3-168c53005fa3","rel":"reference","text":"http://capec.mitre.org"}],"parts":[{"id":"sa-11_smt","name":"statement","prose":"The organization requires the developer of the information system, system component,\n or information system service to:","parts":[{"id":"sa-11_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Create and implement a security assessment plan;"},{"id":"sa-11_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Perform {{ sa-11_prm_1 }} testing/evaluation at {{ sa-11_prm_2 }};"},{"id":"sa-11_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Produce evidence of the execution of the security assessment plan and the results\n of the security testing/evaluation;"},{"id":"sa-11_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Implement a verifiable flaw remediation process; and"},{"id":"sa-11_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Correct flaws identified during security testing/evaluation."}]},{"id":"sa-11_gdn","name":"guidance","prose":"Developmental security testing/evaluation occurs at all post-design phases of the\n system development life cycle. Such testing/evaluation confirms that the required\n security controls are implemented correctly, operating as intended, enforcing the\n desired security policy, and meeting established security requirements. Security\n properties of information systems may be affected by the interconnection of system\n components or changes to those components. These interconnections or changes (e.g.,\n upgrading or replacing applications and operating systems) may adversely affect\n previously implemented security controls. This control provides additional types of\n security testing/evaluation that developers can conduct to reduce or eliminate\n potential flaws. Testing custom software applications may require approaches such as\n static analysis, dynamic analysis, binary analysis, or a hybrid of the three\n approaches. Developers can employ these analysis approaches in a variety of tools\n (e.g., web-based application scanners, static analysis tools, binary analyzers) and\n in source code reviews. Security assessment plans provide the specific activities\n that developers plan to carry out including the types of analyses, testing,\n evaluation, and reviews of software and firmware components, the degree of rigor to\n be applied, and the types of artifacts produced during those processes. The depth of\n security testing/evaluation refers to the rigor and level of detail associated with\n the assessment process (e.g., black box, gray box, or white box testing). The\n coverage of security testing/evaluation refers to the scope (i.e., number and type)\n of the artifacts included in the assessment process. Contracts specify the acceptance\n criteria for security assessment plans, flaw remediation processes, and the evidence\n that the plans/processes have been diligently applied. Methods for reviewing and\n protecting assessment plans, evidence, and documentation are commensurate with the\n security category or classification level of the information system. Contracts may\n specify documentation protection requirements.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#cm-4","rel":"related","text":"CM-4"},{"href":"#sa-3","rel":"related","text":"SA-3"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"sa-11_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sa-11.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-11(a)"}],"prose":"requires the developer of the information system, system component, or information\n system service to create and implement a security plan;"},{"id":"sa-11.b_obj","name":"objective","properties":[{"name":"label","value":"SA-11(b)"}],"parts":[{"id":"sa-11.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-11(b)[1]"}],"prose":"defines the depth of testing/evaluation to be performed by the developer of the\n information system, system component, or information system service;"},{"id":"sa-11.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SA-11(b)[2]"}],"prose":"defines the coverage of testing/evaluation to be performed by the developer of\n the information system, system component, or information system service;"},{"id":"sa-11.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-11(b)[3]"}],"prose":"requires the developer of the information system, system component, or\n information system service to perform one or more of the following\n testing/evaluation at the organization-defined depth and coverage:","parts":[{"id":"sa-11.b_obj.3.a","name":"objective","properties":[{"name":"label","value":"SA-11(b)[3][a]"}],"prose":"unit testing/evaluation;"},{"id":"sa-11.b_obj.3.b","name":"objective","properties":[{"name":"label","value":"SA-11(b)[3][b]"}],"prose":"integration testing/evaluation;"},{"id":"sa-11.b_obj.3.c","name":"objective","properties":[{"name":"label","value":"SA-11(b)[3][c]"}],"prose":"system testing/evaluation; and/or"},{"id":"sa-11.b_obj.3.d","name":"objective","properties":[{"name":"label","value":"SA-11(b)[3][d]"}],"prose":"regression testing/evaluation;"}]}]},{"id":"sa-11.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-11(c)"}],"prose":"requires the developer of the information system, system component, or information\n system service to produce evidence of:","parts":[{"id":"sa-11.c_obj.1","name":"objective","properties":[{"name":"label","value":"SA-11(c)[1]"}],"prose":"the execution of the security assessment plan;"},{"id":"sa-11.c_obj.2","name":"objective","properties":[{"name":"label","value":"SA-11(c)[2]"}],"prose":"the results of the security testing/evaluation;"}]},{"id":"sa-11.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-11(d)"}],"prose":"requires the developer of the information system, system component, or information\n system service to implement a verifiable flaw remediation process; and"},{"id":"sa-11.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-11(e)"}],"prose":"requires the developer of the information system, system component, or information\n system service to correct flaws identified during security testing/evaluation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing system developer security testing\\n\\nprocedures addressing flaw remediation\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information\n system service\\n\\nsystem developer security test plans\\n\\nrecords of developer security testing results for the information system, system\n component, or information system service\\n\\nsecurity flaw and remediation tracking records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with developer security testing responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring developer security testing and\n evaluation\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer\n security testing and evaluation"}]}],"controls":[{"id":"sa-11.1","class":"SP800-53-enhancement","title":"Static Code Analysis","properties":[{"name":"label","value":"SA-11(1)"},{"name":"sort-id","value":"sa-11.01"}],"parts":[{"id":"sa-11.1_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to employ static code analysis tools to\n identify common flaws and document the results of the analysis.","parts":[{"id":"sa-11.1_fr","name":"item","title":"SA-11 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-11.1_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider documents in the Continuous Monitoring Plan, how newly developed code for the information system is reviewed."}]}]},{"id":"sa-11.1_gdn","name":"guidance","prose":"Static code analysis provides a technology and methodology for security reviews.\n Such analysis can be used to identify security vulnerabilities and enforce\n security coding practices. Static code analysis is most effective when used early\n in the development process, when each code change can be automatically scanned for\n potential weaknesses. Static analysis can provide clear remediation guidance along\n with defects to enable developers to fix such defects. Evidence of correct\n implementation of static analysis can include, for example, aggregate defect\n density for critical defect types, evidence that defects were inspected by\n developers or security professionals, and evidence that defects were fixed. An\n excessively high density of ignored findings (commonly referred to as ignored or\n false positives) indicates a potential problem with the analysis process or tool.\n In such cases, organizations weigh the validity of the evidence against evidence\n from other sources."},{"id":"sa-11.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization requires the developer of the information system,\n system component, or information system service to employ static code analysis\n tools to identify common flaws and document the results of the analysis."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing system developer security testing\\n\\nprocedures addressing flaw remediation\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nsystem developer security test plans\\n\\nsystem developer security testing results\\n\\nsecurity flaw and remediation tracking records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with developer security testing responsibilities\\n\\norganizational personnel with configuration management responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring developer security testing and\n evaluation\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer\n security testing and evaluation\\n\\nstatic code analysis tools"}]}]},{"id":"sa-11.2","class":"SP800-53-enhancement","title":"Threat and Vulnerability Analyses","properties":[{"name":"label","value":"SA-11(2)"},{"name":"sort-id","value":"sa-11.02"}],"parts":[{"id":"sa-11.2_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to perform threat and vulnerability\n analyses and subsequent testing/evaluation of the as-built system, component, or\n service."},{"id":"sa-11.2_gdn","name":"guidance","prose":"Applications may deviate significantly from the functional and design\n specifications created during the requirements and design phases of the system\n development life cycle. Therefore, threat and vulnerability analyses of\n information systems, system components, and information system services prior to\n delivery are critical to the effective operation of those systems, components, and\n services. Threat and vulnerability analyses at this phase of the life cycle help\n to ensure that design or implementation changes have been accounted for, and that\n any new vulnerabilities created as a result of those changes have been reviewed\n and mitigated.","links":[{"href":"#pm-15","rel":"related","text":"PM-15"},{"href":"#ra-5","rel":"related","text":"RA-5"}]},{"id":"sa-11.2_obj","name":"objective","prose":"Determine if the organization requires the developer of the information system,\n system component, or information system service to perform:","parts":[{"id":"sa-11.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SA-11(2)[1]"}],"prose":"threat analyses of the as-built, system component, or service;"},{"id":"sa-11.2_obj.2","name":"objective","properties":[{"name":"label","value":"SA-11(2)[2]"}],"prose":"vulnerability analyses of the as-built, system component, or service; and"},{"id":"sa-11.2_obj.3","name":"objective","properties":[{"name":"label","value":"SA-11(2)[3]"}],"prose":"subsequent testing/evaluation of the as-built, system component, or\n service."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing system developer security testing\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nsystem developer security test plans\\n\\nrecords of developer security testing results for the information system,\n system component, or information system service\\n\\nvulnerability scanning results\\n\\ninformation system risk assessment reports\\n\\nthreat and vulnerability analysis reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with developer security testing responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring developer security testing and\n evaluation\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer\n security testing and evaluation"}]}]},{"id":"sa-11.8","class":"SP800-53-enhancement","title":"Dynamic Code Analysis","properties":[{"name":"label","value":"SA-11(8)"},{"name":"sort-id","value":"sa-11.08"}],"parts":[{"id":"sa-11.8_smt","name":"statement","prose":"The organization requires the developer of the information system, system\n component, or information system service to employ dynamic code analysis tools to\n identify common flaws and document the results of the analysis.","parts":[{"id":"sa-11.8_fr","name":"item","title":"SA-11 (8) Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-11.8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider documents in the Continuous Monitoring Plan, how newly developed code for the information system is reviewed."}]}]},{"id":"sa-11.8_gdn","name":"guidance","prose":"Dynamic code analysis provides run-time verification of software programs, using\n tools capable of monitoring programs for memory corruption, user privilege issues,\n and other potential security problems. Dynamic code analysis employs run-time\n tools to help to ensure that security functionality performs in the manner in\n which it was designed. A specialized type of dynamic analysis, known as fuzz\n testing, induces program failures by deliberately introducing malformed or random\n data into software programs. Fuzz testing strategies derive from the intended use\n of applications and the functional and design specifications for the applications.\n To understand the scope of dynamic code analysis and hence the assurance provided,\n organizations may also consider conducting code coverage analysis (checking the\n degree to which the code has been tested using metrics such as percent of\n subroutines tested or percent of program statements called during execution of the\n test suite) and/or concordance analysis (checking for words that are out of place\n in software code such as non-English language words or derogatory terms)."},{"id":"sa-11.8_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization requires the developer of the information system,\n system component, or information system service to employ dynamic code analysis\n tools to identify common flaws and document the results of the analysis."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and services acquisition policy\\n\\nprocedures addressing system developer security testing\\n\\nprocedures addressing flaw remediation\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or\n information system service\\n\\nsystem developer security test and evaluation plans\\n\\nsecurity test and evaluation results\\n\\nsecurity flaw and remediation tracking reports\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and services acquisition\n responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with developer security testing responsibilities\\n\\norganizational personnel with configuration management responsibilities\\n\\nsystem developers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for monitoring developer security testing and\n evaluation\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer\n security testing and evaluation"}]}]}]}]},{"id":"sc","class":"family","title":"System and Communications Protection","controls":[{"id":"sc-1","class":"SP800-53","title":"System and Communications Protection Policy and Procedures","parameters":[{"id":"sc-1_prm_1","label":"organization-defined personnel or roles"},{"id":"sc-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"sc-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SC-1"},{"name":"sort-id","value":"sc-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"sc-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"sc-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ sc-1_prm_1 }}:","parts":[{"id":"sc-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system and communications protection policy that addresses purpose, scope,\n roles, responsibilities, management commitment, coordination among\n organizational entities, and compliance; and"},{"id":"sc-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system and communications\n protection policy and associated system and communications protection controls;\n and"}]},{"id":"sc-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"sc-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System and communications protection policy {{ sc-1_prm_2 }};\n and"},{"id":"sc-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System and communications protection procedures {{ sc-1_prm_3 }}."}]}]},{"id":"sc-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the SC\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"sc-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-1.a_obj","name":"objective","properties":[{"name":"label","value":"SC-1(a)"}],"parts":[{"id":"sc-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)"}],"parts":[{"id":"sc-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(a)(1)[1]"}],"prose":"develops and documents a system and communications protection policy that\n addresses:","parts":[{"id":"sc-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"sc-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"sc-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"sc-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"sc-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"sc-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"sc-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"SC-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"sc-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system and communications protection\n policy is to be disseminated;"},{"id":"sc-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SC-1(a)(1)[3]"}],"prose":"disseminates the system and communications protection policy to\n organization-defined personnel or roles;"}]},{"id":"sc-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"SC-1(a)(2)"}],"parts":[{"id":"sc-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n system and communications protection policy and associated system and\n communications protection controls;"},{"id":"sc-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"sc-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SC-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"sc-1.b_obj","name":"objective","properties":[{"name":"label","value":"SC-1(b)"}],"parts":[{"id":"sc-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"SC-1(b)(1)"}],"parts":[{"id":"sc-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system and\n communications protection policy;"},{"id":"sc-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(b)(1)[2]"}],"prose":"reviews and updates the current system and communications protection policy\n with the organization-defined frequency;"}]},{"id":"sc-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"SC-1(b)(2)"}],"parts":[{"id":"sc-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system and\n communications protection procedures; and"},{"id":"sc-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-1(b)(2)[2]"}],"prose":"reviews and updates the current system and communications protection\n procedures with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and communications protection\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"sc-2","class":"SP800-53","title":"Application Partitioning","properties":[{"name":"label","value":"SC-2"},{"name":"sort-id","value":"sc-02"}],"parts":[{"id":"sc-2_smt","name":"statement","prose":"The information system separates user functionality (including user interface\n services) from information system management functionality."},{"id":"sc-2_gdn","name":"guidance","prose":"Information system management functionality includes, for example, functions\n necessary to administer databases, network components, workstations, or servers, and\n typically requires privileged user access. The separation of user functionality from\n information system management functionality is either physical or logical.\n Organizations implement separation of system management-related functionality from\n user functionality by using different computers, different central processing units,\n different instances of operating systems, different network addresses, virtualization\n techniques, or combinations of these or other methods, as appropriate. This type of\n separation includes, for example, web administrative interfaces that use separate\n authentication methods for users of any other information system resources.\n Separation of system and user functionality may include isolating administrative\n interfaces on different domains and with additional access controls.","links":[{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"sc-2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system separates user functionality (including user\n interface services) from information system management functionality."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing application partitioning\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Separation of user functionality from information system management\n functionality"}]}]},{"id":"sc-4","class":"SP800-53","title":"Information in Shared Resources","properties":[{"name":"label","value":"SC-4"},{"name":"sort-id","value":"sc-04"}],"parts":[{"id":"sc-4_smt","name":"statement","prose":"The information system prevents unauthorized and unintended information transfer via\n shared system resources."},{"id":"sc-4_gdn","name":"guidance","prose":"This control prevents information, including encrypted representations of\n information, produced by the actions of prior users/roles (or the actions of\n processes acting on behalf of prior users/roles) from being available to any current\n users/roles (or current processes) that obtain access to shared system resources\n (e.g., registers, main memory, hard disks) after those resources have been released\n back to information systems. The control of information in shared resources is also\n commonly referred to as object reuse and residual information protection. This\n control does not address: (i) information remanence which refers to residual\n representation of data that has been nominally erased or removed; (ii) covert\n channels (including storage and/or timing channels) where shared resources are\n manipulated to violate information flow restrictions; or (iii) components within\n information systems for which there are only single users/roles.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#mp-6","rel":"related","text":"MP-6"}]},{"id":"sc-4_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system prevents unauthorized and unintended information\n transfer via shared system resources."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing information protection in shared system resources\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms preventing unauthorized and unintended transfer of\n information via shared system resources"}]}]},{"id":"sc-5","class":"SP800-53","title":"Denial of Service Protection","parameters":[{"id":"sc-5_prm_1","label":"organization-defined types of denial of service attacks or references to sources\n for such information"},{"id":"sc-5_prm_2","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"SC-5"},{"name":"sort-id","value":"sc-05"}],"parts":[{"id":"sc-5_smt","name":"statement","prose":"The information system protects against or limits the effects of the following types\n of denial of service attacks: {{ sc-5_prm_1 }} by employing {{ sc-5_prm_2 }}."},{"id":"sc-5_gdn","name":"guidance","prose":"A variety of technologies exist to limit, or in some cases, eliminate the effects of\n denial of service attacks. For example, boundary protection devices can filter\n certain types of packets to protect information system components on internal\n organizational networks from being directly affected by denial of service attacks.\n Employing increased capacity and bandwidth combined with service redundancy may also\n reduce the susceptibility to denial of service attacks.","links":[{"href":"#sc-6","rel":"related","text":"SC-6"},{"href":"#sc-7","rel":"related","text":"SC-7"}]},{"id":"sc-5_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-5_obj.1","name":"objective","properties":[{"name":"label","value":"SC-5[1]"}],"prose":"the organization defines types of denial of service attacks or reference to source\n of such information for the information system to protect against or limit the\n effects;"},{"id":"sc-5_obj.2","name":"objective","properties":[{"name":"label","value":"SC-5[2]"}],"prose":"the organization defines security safeguards to be employed by the information\n system to protect against or limit the effects of organization-defined types of\n denial of service attacks; and"},{"id":"sc-5_obj.3","name":"objective","properties":[{"name":"label","value":"SC-5[3]"}],"prose":"the information system protects against or limits the effects of the\n organization-defined denial or service attacks (or reference to source for such\n information) by employing organization-defined security safeguards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing denial of service protection\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\nlist of denial of services attacks requiring employment of security safeguards to\n protect against or limit effects of such attacks\\n\\nlist of security safeguards protecting against or limiting the effects of denial\n of service attacks\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with incident response responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms protecting against or limiting the effects of denial of\n service attacks"}]}]},{"id":"sc-6","class":"SP800-53","title":"Resource Availability","parameters":[{"id":"sc-6_prm_1","label":"organization-defined resources"},{"id":"sc-6_prm_2"},{"id":"sc-6_prm_3","depends-on":"sc-6_prm_2","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"SC-6"},{"name":"sort-id","value":"sc-06"}],"parts":[{"id":"sc-6_smt","name":"statement","prose":"The information system protects the availability of resources by allocating {{ sc-6_prm_1 }} by {{ sc-6_prm_2 }}."},{"id":"sc-6_gdn","name":"guidance","prose":"Priority protection helps prevent lower-priority processes from delaying or\n interfering with the information system servicing any higher-priority processes.\n Quotas prevent users or processes from obtaining more than predetermined amounts of\n resources. This control does not apply to information system components for which\n there are only single users/roles."},{"id":"sc-6_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-6_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-6[1]"}],"prose":"the organization defines resources to be allocated to protect the availability of\n resources;"},{"id":"sc-6_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-6[2]"}],"prose":"the organization defines security safeguards to be employed to protect the\n availability of resources;"},{"id":"sc-6_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-6[3]"}],"prose":"the information system protects the availability of resources by allocating\n organization-defined resources by one or more of the following:","parts":[{"id":"sc-6_obj.3.a","name":"objective","properties":[{"name":"label","value":"SC-6[3][a]"}],"prose":"priority;"},{"id":"sc-6_obj.3.b","name":"objective","properties":[{"name":"label","value":"SC-6[3][b]"}],"prose":"quota; and/or"},{"id":"sc-6_obj.3.c","name":"objective","properties":[{"name":"label","value":"SC-6[3][c]"}],"prose":"organization-defined safeguards."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing prioritization of information system resources\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing resource allocation\n capability\\n\\nsafeguards employed to protect availability of resources"}]}]},{"id":"sc-7","class":"SP800-53","title":"Boundary Protection","parameters":[{"id":"sc-7_prm_1"}],"properties":[{"name":"label","value":"SC-7"},{"name":"sort-id","value":"sc-07"}],"links":[{"href":"#e85cdb3f-7f0a-4083-8639-f13f70d3760b","rel":"reference","text":"FIPS Publication 199"},{"href":"#756a8e86-57d5-4701-8382-f7a40439665a","rel":"reference","text":"NIST Special Publication 800-41"},{"href":"#99f331f2-a9f0-46c2-9856-a3cbb9b89442","rel":"reference","text":"NIST Special Publication 800-77"}],"parts":[{"id":"sc-7_smt","name":"statement","prose":"The information system:","parts":[{"id":"sc-7_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Monitors and controls communications at the external boundary of the system and at\n key internal boundaries within the system;"},{"id":"sc-7_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Implements subnetworks for publicly accessible system components that are {{ sc-7_prm_1 }} separated from internal organizational networks;\n and"},{"id":"sc-7_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Connects to external networks or information systems only through managed\n interfaces consisting of boundary protection devices arranged in accordance with\n an organizational security architecture."}]},{"id":"sc-7_gdn","name":"guidance","prose":"Managed interfaces include, for example, gateways, routers, firewalls, guards,\n network-based malicious code analysis and virtualization systems, or encrypted\n tunnels implemented within a security architecture (e.g., routers protecting\n firewalls or application gateways residing on protected subnetworks). Subnetworks\n that are physically or logically separated from internal networks are referred to as\n demilitarized zones or DMZs. Restricting or prohibiting interfaces within\n organizational information systems includes, for example, restricting external web\n traffic to designated web servers within managed interfaces and prohibiting external\n traffic that appears to be spoofing internal addresses. Organizations consider the\n shared nature of commercial telecommunications services in the implementation of\n security controls associated with the use of such services. Commercial\n telecommunications services are commonly based on network components and consolidated\n management systems shared by all attached commercial customers, and may also include\n third party-provided access lines and other service elements. Such transmission\n services may represent sources of increased risk despite contract security\n provisions.","links":[{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ca-3","rel":"related","text":"CA-3"},{"href":"#cm-7","rel":"related","text":"CM-7"},{"href":"#cp-8","rel":"related","text":"CP-8"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ra-3","rel":"related","text":"RA-3"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"sc-7_obj","name":"objective","prose":"Determine if the information system:","parts":[{"id":"sc-7.a_obj","name":"objective","properties":[{"name":"label","value":"SC-7(a)"}],"parts":[{"id":"sc-7.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(a)[1]"}],"prose":"monitors communications at the external boundary of the information system;"},{"id":"sc-7.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(a)[2]"}],"prose":"monitors communications at key internal boundaries within the system;"},{"id":"sc-7.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(a)[3]"}],"prose":"controls communications at the external boundary of the information system;"},{"id":"sc-7.a_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(a)[4]"}],"prose":"controls communications at key internal boundaries within the system;"}]},{"id":"sc-7.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(b)"}],"prose":"implements subnetworks for publicly accessible system components that are\n either:","parts":[{"id":"sc-7.b_obj.1","name":"objective","properties":[{"name":"label","value":"SC-7(b)[1]"}],"prose":"physically separated from internal organizational networks; and/or"},{"id":"sc-7.b_obj.2","name":"objective","properties":[{"name":"label","value":"SC-7(b)[2]"}],"prose":"logically separated from internal organizational networks; and"}]},{"id":"sc-7.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(c)"}],"prose":"connects to external networks or information systems only through managed\n interfaces consisting of boundary protection devices arranged in accordance with\n an organizational security architecture."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\nlist of key internal boundaries of the information system\\n\\ninformation system design documentation\\n\\nboundary protection hardware and software\\n\\ninformation system configuration settings and associated documentation\\n\\nenterprise security architecture documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing boundary protection capability"}]}],"controls":[{"id":"sc-7.3","class":"SP800-53-enhancement","title":"Access Points","properties":[{"name":"label","value":"SC-7(3)"},{"name":"sort-id","value":"sc-07.03"}],"parts":[{"id":"sc-7.3_smt","name":"statement","prose":"The organization limits the number of external network connections to the\n information system."},{"id":"sc-7.3_gdn","name":"guidance","prose":"Limiting the number of external network connections facilitates more comprehensive\n monitoring of inbound and outbound communications traffic. The Trusted Internet\n Connection (TIC) initiative is an example of limiting the number of external\n network connections."},{"id":"sc-7.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization limits the number of external network connections to\n the information system."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\nboundary protection hardware and software\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncommunications and network traffic monitoring logs\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing boundary protection capability\\n\\nautomated mechanisms limiting the number of external network connections to the\n information system"}]}]},{"id":"sc-7.4","class":"SP800-53-enhancement","title":"External Telecommunications Services","parameters":[{"id":"sc-7.4_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SC-7(4)"},{"name":"sort-id","value":"sc-07.04"}],"parts":[{"id":"sc-7.4_smt","name":"statement","prose":"The organization:","parts":[{"id":"sc-7.4_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Implements a managed interface for each external telecommunication service;"},{"id":"sc-7.4_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Establishes a traffic flow policy for each managed interface;"},{"id":"sc-7.4_smt.c","name":"item","properties":[{"name":"label","value":"(c)"}],"prose":"Protects the confidentiality and integrity of the information being transmitted\n across each interface;"},{"id":"sc-7.4_smt.d","name":"item","properties":[{"name":"label","value":"(d)"}],"prose":"Documents each exception to the traffic flow policy with a supporting\n mission/business need and duration of that need; and"},{"id":"sc-7.4_smt.e","name":"item","properties":[{"name":"label","value":"(e)"}],"prose":"Reviews exceptions to the traffic flow policy {{ sc-7.4_prm_1 }}\n and removes exceptions that are no longer supported by an explicit\n mission/business need."}]},{"id":"sc-7.4_gdn","name":"guidance","links":[{"href":"#sc-8","rel":"related","text":"SC-8"}]},{"id":"sc-7.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-7.4.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(4)(a)"}],"prose":"implements a managed interface for each external telecommunication service;","links":[{"href":"#sc-7.4_smt.a","rel":"corresp","text":"SC-7(4)(a)"}]},{"id":"sc-7.4.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(4)(b)"}],"prose":"establishes a traffic flow policy for each managed interface;","links":[{"href":"#sc-7.4_smt.b","rel":"corresp","text":"SC-7(4)(b)"}]},{"id":"sc-7.4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(4)(c)"}],"prose":"protects the confidentiality and integrity of the information being transmitted\n across each interface;","links":[{"href":"#sc-7.4_smt.c","rel":"corresp","text":"SC-7(4)(c)"}]},{"id":"sc-7.4.d_obj","name":"objective","properties":[{"name":"label","value":"SC-7(4)(d)"}],"prose":"documents each exception to the traffic flow policy with:","parts":[{"id":"sc-7.4.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(4)(d)[1]"}],"prose":"a supporting mission/business need;"},{"id":"sc-7.4.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(4)(d)[2]"}],"prose":"duration of that need;"}],"links":[{"href":"#sc-7.4_smt.d","rel":"corresp","text":"SC-7(4)(d)"}]},{"id":"sc-7.4.e_obj","name":"objective","properties":[{"name":"label","value":"SC-7(4)(e)"}],"parts":[{"id":"sc-7.4.e_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(4)(e)[1]"}],"prose":"defines a frequency to review exceptions to traffic flow policy;"},{"id":"sc-7.4.e_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(4)(e)[2]"}],"prose":"reviews exceptions to the traffic flow policy with the organization-defined\n frequency; and"},{"id":"sc-7.4.e_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(4)(e)[3]"}],"prose":"removes traffic flow policy exceptions that are no longer supported by an\n explicit mission/business need"}],"links":[{"href":"#sc-7.4_smt.e","rel":"corresp","text":"SC-7(4)(e)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\ntraffic flow policy\\n\\ninformation flow control policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system security architecture\\n\\ninformation system design documentation\\n\\nboundary protection hardware and software\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nrecords of traffic flow policy exceptions\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for documenting and reviewing exceptions to the\n traffic flow policy\\n\\norganizational processes for removing exceptions to the traffic flow policy\\n\\nautomated mechanisms implementing boundary protection capability\\n\\nmanaged interfaces implementing traffic flow policy"}]}]},{"id":"sc-7.5","class":"SP800-53-enhancement","title":"Deny by Default / Allow by Exception","properties":[{"name":"label","value":"SC-7(5)"},{"name":"sort-id","value":"sc-07.05"}],"parts":[{"id":"sc-7.5_smt","name":"statement","prose":"The information system at managed interfaces denies network communications traffic\n by default and allows network communications traffic by exception (i.e., deny all,\n permit by exception)."},{"id":"sc-7.5_gdn","name":"guidance","prose":"This control enhancement applies to both inbound and outbound network\n communications traffic. A deny-all, permit-by-exception network communications\n traffic policy ensures that only those connections which are essential and\n approved are allowed."},{"id":"sc-7.5_obj","name":"objective","prose":"Determine if the information system, at managed interfaces:","parts":[{"id":"sc-7.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(5)[1]"}],"prose":"denies network traffic by default; and"},{"id":"sc-7.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(5)[2]"}],"prose":"allows network traffic by exception."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing traffic management at managed interfaces"}]}]},{"id":"sc-7.7","class":"SP800-53-enhancement","title":"Prevent Split Tunneling for Remote Devices","properties":[{"name":"label","value":"SC-7(7)"},{"name":"sort-id","value":"sc-07.07"}],"parts":[{"id":"sc-7.7_smt","name":"statement","prose":"The information system, in conjunction with a remote device, prevents the device\n from simultaneously establishing non-remote connections with the system and\n communicating via some other connection to resources in external networks."},{"id":"sc-7.7_gdn","name":"guidance","prose":"This control enhancement is implemented within remote devices (e.g., notebook\n computers) through configuration settings to disable split tunneling in those\n devices, and by preventing those configuration settings from being readily\n configurable by users. This control enhancement is implemented within the\n information system by the detection of split tunneling (or of configuration\n settings that allow split tunneling) in the remote device, and by prohibiting the\n connection if the remote device is using split tunneling. Split tunneling might be\n desirable by remote users to communicate with local information system resources\n such as printers/file servers. However, split tunneling would in effect allow\n unauthorized external connections, making the system more vulnerable to attack and\n to exfiltration of organizational information. The use of VPNs for remote\n connections, when adequately provisioned with appropriate security controls, may\n provide the organization with sufficient assurance that it can effectively treat\n such connections as non-remote connections from the confidentiality and integrity\n perspective. VPNs thus provide a means for allowing non-remote communications\n paths from remote devices. The use of an adequately provisioned VPN does not\n eliminate the need for preventing split tunneling."},{"id":"sc-7.7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system, in conjunction with a remote device, prevents\n the device from simultaneously establishing non-remote connections with the system\n and communicating via some other connection to resources in external networks."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system hardware and software\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing boundary protection capability\\n\\nautomated mechanisms supporting/restricting non-remote connections"}]}]},{"id":"sc-7.8","class":"SP800-53-enhancement","title":"Route Traffic to Authenticated Proxy Servers","parameters":[{"id":"sc-7.8_prm_1","label":"organization-defined internal communications traffic"},{"id":"sc-7.8_prm_2","label":"organization-defined external networks"}],"properties":[{"name":"label","value":"SC-7(8)"},{"name":"sort-id","value":"sc-07.08"}],"parts":[{"id":"sc-7.8_smt","name":"statement","prose":"The information system routes {{ sc-7.8_prm_1 }} to {{ sc-7.8_prm_2 }} through authenticated proxy servers at managed\n interfaces."},{"id":"sc-7.8_gdn","name":"guidance","prose":"External networks are networks outside of organizational control. A proxy server\n is a server (i.e., information system or application) that acts as an intermediary\n for clients requesting information system resources (e.g., files, connections, web\n pages, or services) from other organizational servers. Client requests established\n through an initial connection to the proxy server are evaluated to manage\n complexity and to provide additional protection by limiting direct connectivity.\n Web content filtering devices are one of the most common proxy servers providing\n access to the Internet. Proxy servers support logging individual Transmission\n Control Protocol (TCP) sessions and blocking specific Uniform Resource Locators\n (URLs), domain names, and Internet Protocol (IP) addresses. Web proxies can be\n configured with organization-defined lists of authorized and unauthorized\n websites.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#au-2","rel":"related","text":"AU-2"}]},{"id":"sc-7.8_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-7.8_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(8)[1]"}],"prose":"the organization defines internal communications traffic to be routed to\n external networks;"},{"id":"sc-7.8_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(8)[2]"}],"prose":"the organization defines external networks to which organization-defined\n internal communications traffic is to be routed; and"},{"id":"sc-7.8_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(8)[3]"}],"prose":"the information system routes organization-defined internal communications\n traffic to organization-defined external networks through authenticated proxy\n servers at managed interfaces."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system hardware and software\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing traffic management through authenticated\n proxy servers at managed interfaces"}]}]},{"id":"sc-7.12","class":"SP800-53-enhancement","title":"Host-based Protection","parameters":[{"id":"sc-7.12_prm_1","label":"organization-defined host-based boundary protection mechanisms"},{"id":"sc-7.12_prm_2","label":"organization-defined information system components"}],"properties":[{"name":"label","value":"SC-7(12)"},{"name":"sort-id","value":"sc-07.12"}],"parts":[{"id":"sc-7.12_smt","name":"statement","prose":"The organization implements {{ sc-7.12_prm_1 }} at {{ sc-7.12_prm_2 }}."},{"id":"sc-7.12_gdn","name":"guidance","prose":"Host-based boundary protection mechanisms include, for example, host-based\n firewalls. Information system components employing host-based boundary protection\n mechanisms include, for example, servers, workstations, and mobile devices."},{"id":"sc-7.12_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-7.12_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(12)[1]"}],"prose":"defines host-based boundary protection mechanisms;"},{"id":"sc-7.12_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(12)[2]"}],"prose":"defines information system components where organization-defined host-based\n boundary protection mechanisms are to be implemented; and"},{"id":"sc-7.12_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(12)[3]"}],"prose":"implements organization-defined host-based boundary protection mechanisms at\n organization-defined information system components."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\nboundary protection hardware and software\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with boundary protection responsibilities\\n\\ninformation system users"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms implementing host-based boundary protection\n capabilities"}]}]},{"id":"sc-7.13","class":"SP800-53-enhancement","title":"Isolation of Security Tools / Mechanisms / Support Components","parameters":[{"id":"sc-7.13_prm_1","label":"organization-defined information security tools, mechanisms, and support\n components"}],"properties":[{"name":"label","value":"SC-7(13)"},{"name":"sort-id","value":"sc-07.13"}],"parts":[{"id":"sc-7.13_smt","name":"statement","prose":"The organization isolates {{ sc-7.13_prm_1 }} from other internal\n information system components by implementing physically separate subnetworks with\n managed interfaces to other components of the system.","parts":[{"id":"sc-7.13_fr","name":"item","title":"SC-7 (13) Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-7.13_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines key information security tools, mechanisms, and support components associated with system and security administration and isolates those tools, mechanisms, and support components from other internal information system components via physically or logically separate subnets."}]}]},{"id":"sc-7.13_gdn","name":"guidance","prose":"Physically separate subnetworks with managed interfaces are useful, for example,\n in isolating computer network defenses from critical operational processing\n networks to prevent adversaries from discovering the analysis and forensics\n techniques of organizations.","links":[{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"sc-7.13_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-7.13_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-7(13)[1]"}],"prose":"defines information security tools, mechanisms, and support components to be\n isolated from other internal information system components; and"},{"id":"sc-7.13_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-7(13)[2]"}],"prose":"isolates organization-defined information security tools, mechanisms, and\n support components from other internal information system components by\n implementing physically separate subnetworks with managed interfaces to other\n components of the system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system hardware and software\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of security tools and support components to be isolated from other\n internal information system components\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing isolation of information\n security tools, mechanisms, and support components"}]}]},{"id":"sc-7.18","class":"SP800-53-enhancement","title":"Fail Secure","properties":[{"name":"label","value":"SC-7(18)"},{"name":"sort-id","value":"sc-07.18"}],"parts":[{"id":"sc-7.18_smt","name":"statement","prose":"The information system fails securely in the event of an operational failure of a\n boundary protection device."},{"id":"sc-7.18_gdn","name":"guidance","prose":"Fail secure is a condition achieved by employing information system mechanisms to\n ensure that in the event of operational failures of boundary protection devices at\n managed interfaces (e.g., routers, firewalls, guards, and application gateways\n residing on protected subnetworks commonly referred to as demilitarized zones),\n information systems do not enter into unsecure states where intended security\n properties no longer hold. Failures of boundary protection devices cannot lead to,\n or cause information external to the devices to enter the devices, nor can\n failures permit unauthorized information releases.","links":[{"href":"#cp-2","rel":"related","text":"CP-2"},{"href":"#sc-24","rel":"related","text":"SC-24"}]},{"id":"sc-7.18_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system fails securely in the event of an operational\n failure of a boundary protection device."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing secure failure"}]}]}]},{"id":"sc-8","class":"SP800-53","title":"Transmission Confidentiality and Integrity","parameters":[{"id":"sc-8_prm_1","constraints":[{"detail":"confidentiality AND integrity"}]}],"properties":[{"name":"label","value":"SC-8"},{"name":"sort-id","value":"sc-08"}],"links":[{"href":"#d715b234-9b5b-4e07-b1ed-99836727664d","rel":"reference","text":"FIPS Publication 140-2"},{"href":"#f2dbd4ec-c413-4714-b85b-6b7184d1c195","rel":"reference","text":"FIPS Publication 197"},{"href":"#90c5bc98-f9c4-44c9-98b7-787422f0999c","rel":"reference","text":"NIST Special Publication 800-52"},{"href":"#99f331f2-a9f0-46c2-9856-a3cbb9b89442","rel":"reference","text":"NIST Special Publication 800-77"},{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"},{"href":"#349fe082-502d-464a-aa0c-1443c6a5cf40","rel":"reference","text":"NIST Special Publication 800-113"},{"href":"#a4aa9645-9a8a-4b51-90a9-e223250f9a75","rel":"reference","text":"CNSS Policy 15"},{"href":"#06dff0ea-3848-4945-8d91-e955ee69f05d","rel":"reference","text":"NSTISSI No. 7003"}],"parts":[{"id":"sc-8_smt","name":"statement","prose":"The information system protects the {{ sc-8_prm_1 }} of transmitted\n information."},{"id":"sc-8_gdn","name":"guidance","prose":"This control applies to both internal and external networks and all types of\n information system components from which information can be transmitted (e.g.,\n servers, mobile devices, notebook computers, printers, copiers, scanners, facsimile\n machines). Communication paths outside the physical protection of a controlled\n boundary are exposed to the possibility of interception and modification. Protecting\n the confidentiality and/or integrity of organizational information can be\n accomplished by physical means (e.g., by employing protected distribution systems) or\n by logical means (e.g., employing encryption techniques). Organizations relying on\n commercial providers offering transmission services as commodity services rather than\n as fully dedicated services (i.e., services which can be highly specialized to\n individual customer needs), may find it difficult to obtain the necessary assurances\n regarding the implementation of needed security controls for transmission\n confidentiality/integrity. In such situations, organizations determine what types of\n confidentiality/integrity services are available in standard, commercial\n telecommunication service packages. If it is infeasible or impractical to obtain the\n necessary security controls and assurances of control effectiveness through\n appropriate contracting vehicles, organizations implement appropriate compensating\n security controls or explicitly accept the additional risk.","links":[{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#pe-4","rel":"related","text":"PE-4"}]},{"id":"sc-8_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system protects one or more of the following:","parts":[{"id":"sc-8_obj.1","name":"objective","properties":[{"name":"label","value":"SC-8[1]"}],"prose":"confidentiality of transmitted information; and/or"},{"id":"sc-8_obj.2","name":"objective","properties":[{"name":"label","value":"SC-8[2]"}],"prose":"integrity of transmitted information."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing transmission confidentiality and integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing transmission confidentiality\n and/or integrity"}]}],"controls":[{"id":"sc-8.1","class":"SP800-53-enhancement","title":"Cryptographic or Alternate Physical Protection","parameters":[{"id":"sc-8.1_prm_1","constraints":[{"detail":"prevent unauthorized disclosure of information AND detect changes to information"}]},{"id":"sc-8.1_prm_2","label":"organization-defined alternative physical safeguards","constraints":[{"detail":"a hardened or alarmed carrier Protective Distribution System (PDS)"}]}],"properties":[{"name":"label","value":"SC-8(1)"},{"name":"sort-id","value":"sc-08.01"}],"parts":[{"id":"sc-8.1_smt","name":"statement","prose":"The information system implements cryptographic mechanisms to {{ sc-8.1_prm_1 }} during transmission unless otherwise protected by\n {{ sc-8.1_prm_2 }}."},{"id":"sc-8.1_gdn","name":"guidance","prose":"Encrypting information for transmission protects information from unauthorized\n disclosure and modification. Cryptographic mechanisms implemented to protect\n information integrity include, for example, cryptographic hash functions which\n have common application in digital signatures, checksums, and message\n authentication codes. Alternative physical security safeguards include, for\n example, protected distribution systems.","links":[{"href":"#sc-13","rel":"related","text":"SC-13"}]},{"id":"sc-8.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-8.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-8(1)[1]"}],"prose":"the organization defines physical safeguards to be implemented to protect\n information during transmission when cryptographic mechanisms are not\n implemented; and"},{"id":"sc-8.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-8(1)[2]"}],"prose":"the information system implements cryptographic mechanisms to do one or more of\n the following during transmission unless otherwise protected by\n organization-defined alternative physical safeguards:","parts":[{"id":"sc-8.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"SC-8(1)[2][a]"}],"prose":"prevent unauthorized disclosure of information; and/or"},{"id":"sc-8.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"SC-8(1)[2][b]"}],"prose":"detect changes to information."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing transmission confidentiality and integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Cryptographic mechanisms supporting and/or implementing transmission\n confidentiality and/or integrity\\n\\nautomated mechanisms supporting and/or implementing alternative physical\n safeguards\\n\\norganizational processes for defining and implementing alternative physical\n safeguards"}]}]}]},{"id":"sc-10","class":"SP800-53","title":"Network Disconnect","parameters":[{"id":"sc-10_prm_1","label":"organization-defined time period","constraints":[{"detail":"no longer than 30 minutes for RAS-based sessions or no longer than 60 minutes for non-interactive user sessions"}]}],"properties":[{"name":"label","value":"SC-10"},{"name":"sort-id","value":"sc-10"}],"parts":[{"id":"sc-10_smt","name":"statement","prose":"The information system terminates the network connection associated with a\n communications session at the end of the session or after {{ sc-10_prm_1 }} of inactivity."},{"id":"sc-10_gdn","name":"guidance","prose":"This control applies to both internal and external networks. Terminating network\n connections associated with communications sessions include, for example,\n de-allocating associated TCP/IP address/port pairs at the operating system level, or\n de-allocating networking assignments at the application level if multiple application\n sessions are using a single, operating system-level network connection. Time periods\n of inactivity may be established by organizations and include, for example, time\n periods by type of network access or for specific network accesses."},{"id":"sc-10_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-10_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-10[1]"}],"prose":"the organization defines a time period of inactivity after which the information\n system terminates a network connection associated with a communications session;\n and"},{"id":"sc-10_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-10[2]"}],"prose":"the information system terminates the network connection associated with a\n communication session at the end of the session or after the organization-defined\n time period of inactivity."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing network disconnect\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing network disconnect\n capability"}]}]},{"id":"sc-12","class":"SP800-53","title":"Cryptographic Key Establishment and Management","parameters":[{"id":"sc-12_prm_1","label":"organization-defined requirements for key generation, distribution, storage,\n access, and destruction"}],"properties":[{"name":"label","value":"SC-12"},{"name":"sort-id","value":"sc-12"}],"links":[{"href":"#81f09e01-d0b0-4ae2-aa6a-064ed9950070","rel":"reference","text":"NIST Special Publication 800-56"},{"href":"#a6c774c0-bf50-4590-9841-2a5c1c91ac6f","rel":"reference","text":"NIST Special Publication 800-57"}],"parts":[{"id":"sc-12_smt","name":"statement","prose":"The organization establishes and manages cryptographic keys for required cryptography\n employed within the information system in accordance with {{ sc-12_prm_1 }}.","parts":[{"id":"sc-12_fr","name":"item","title":"SC-12 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Federally approved and validated cryptography."}]}]},{"id":"sc-12_gdn","name":"guidance","prose":"Cryptographic key management and establishment can be performed using manual\n procedures or automated mechanisms with supporting manual procedures. Organizations\n define key management requirements in accordance with applicable federal laws,\n Executive Orders, directives, regulations, policies, standards, and guidance,\n specifying appropriate options, levels, and parameters. Organizations manage trust\n stores to ensure that only approved trust anchors are in such trust stores. This\n includes certificates with visibility external to organizational information systems\n and certificates related to the internal operations of systems.","links":[{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-17","rel":"related","text":"SC-17"}]},{"id":"sc-12_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-12_obj.1","name":"objective","properties":[{"name":"label","value":"SC-12[1]"}],"prose":"defines requirements for cryptographic key:","parts":[{"id":"sc-12_obj.1.a","name":"objective","properties":[{"name":"label","value":"SC-12[1][a]"}],"prose":"generation;"},{"id":"sc-12_obj.1.b","name":"objective","properties":[{"name":"label","value":"SC-12[1][b]"}],"prose":"distribution;"},{"id":"sc-12_obj.1.c","name":"objective","properties":[{"name":"label","value":"SC-12[1][c]"}],"prose":"storage;"},{"id":"sc-12_obj.1.d","name":"objective","properties":[{"name":"label","value":"SC-12[1][d]"}],"prose":"access;"},{"id":"sc-12_obj.1.e","name":"objective","properties":[{"name":"label","value":"SC-12[1][e]"}],"prose":"destruction; and"}]},{"id":"sc-12_obj.2","name":"objective","properties":[{"name":"label","value":"SC-12[2]"}],"prose":"establishes and manages cryptographic keys for required cryptography employed\n within the information system in accordance with organization-defined requirements\n for key generation, distribution, storage, access, and destruction."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing cryptographic key establishment and management\\n\\ninformation system design documentation\\n\\ncryptographic mechanisms\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for cryptographic key establishment\n and/or management"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing cryptographic key\n establishment and management"}]}],"controls":[{"id":"sc-12.2","class":"SP800-53-enhancement","title":"Symmetric Keys","parameters":[{"id":"sc-12.2_prm_1","constraints":[{"detail":"NIST FIPS-compliant"}]}],"properties":[{"name":"label","value":"SC-12(2)"},{"name":"sort-id","value":"sc-12.02"}],"parts":[{"id":"sc-12.2_smt","name":"statement","prose":"The organization produces, controls, and distributes symmetric cryptographic keys\n using {{ sc-12.2_prm_1 }} key management technology and\n processes."},{"id":"sc-12.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization produces, controls, and distributes symmetric\n cryptographic keys using one of the following: ","parts":[{"id":"sc-12.2_obj.1","name":"objective","properties":[{"name":"label","value":"SC-12(2)[1]"}],"prose":"NIST FIPS-compliant key management technology and processes; or"},{"id":"sc-12.2_obj.2","name":"objective","properties":[{"name":"label","value":"SC-12(2)[2]"}],"prose":"NSA-approved key management technology and processes."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing cryptographic key establishment and management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of FIPS validated cryptographic products\\n\\nlist of NSA-approved cryptographic products\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for cryptographic key\n establishment or management"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing symmetric cryptographic key\n establishment and management"}]}]},{"id":"sc-12.3","class":"SP800-53-enhancement","title":"Asymmetric Keys","parameters":[{"id":"sc-12.3_prm_1"}],"properties":[{"name":"label","value":"SC-12(3)"},{"name":"sort-id","value":"sc-12.03"}],"parts":[{"id":"sc-12.3_smt","name":"statement","prose":"The organization produces, controls, and distributes asymmetric cryptographic keys\n using {{ sc-12.3_prm_1 }}."},{"id":"sc-12.3_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization produces, controls, and distributes asymmetric\n cryptographic keys using one of the following: ","parts":[{"id":"sc-12.3_obj.1","name":"objective","properties":[{"name":"label","value":"SC-12(3)[1]"}],"prose":"NSA-approved key management technology and processes;"},{"id":"sc-12.3_obj.2","name":"objective","properties":[{"name":"label","value":"SC-12(3)[2]"}],"prose":"approved PKI Class 3 certificates or prepositioned keying material; or"},{"id":"sc-12.3_obj.3","name":"objective","properties":[{"name":"label","value":"SC-12(3)[3]"}],"prose":"approved PKI Class 3 or Class 4 certificates and hardware security tokens that\n protect the user’s private key."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing cryptographic key establishment and management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of NSA-approved cryptographic products\\n\\nlist of approved PKI Class 3 and Class 4 certificates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for cryptographic key\n establishment or management\\n\\norganizational personnel with responsibilities for PKI certificates"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing asymmetric cryptographic\n key establishment and management"}]}]}]},{"id":"sc-13","class":"SP800-53","title":"Cryptographic Protection","parameters":[{"id":"sc-13_prm_1","label":"organization-defined cryptographic uses and type of cryptography required for\n each use","constraints":[{"detail":"FIPS-validated or NSA-approved cryptography"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SC-13"},{"name":"sort-id","value":"sc-13"}],"links":[{"href":"#39f9087d-7687-46d2-8eda-b6f4b7a4d8a9","rel":"reference","text":"FIPS Publication 140"},{"href":"#6a1041fc-054e-4230-946b-2e6f4f3731bb","rel":"reference","text":"http://csrc.nist.gov/cryptval"},{"href":"#9b97ed27-3dd6-4f9a-ade5-1b43e9669794","rel":"reference","text":"http://www.cnss.gov"}],"parts":[{"id":"sc-13_smt","name":"statement","prose":"The information system implements {{ sc-13_prm_1 }} in accordance with\n applicable federal laws, Executive Orders, directives, policies, regulations, and\n standards."},{"id":"sc-13_gdn","name":"guidance","prose":"Cryptography can be employed to support a variety of security solutions including,\n for example, the protection of classified and Controlled Unclassified Information,\n the provision of digital signatures, and the enforcement of information separation\n when authorized individuals have the necessary clearances for such information but\n lack the necessary formal access approvals. Cryptography can also be used to support\n random number generation and hash generation. Generally applicable cryptographic\n standards include FIPS-validated cryptography and NSA-approved cryptography. This\n control does not impose any requirements on organizations to use cryptography.\n However, if cryptography is required based on the selection of other security\n controls, organizations define each type of cryptographic use and the type of\n cryptography required (e.g., protection of classified information: NSA-approved\n cryptography; provision of digital signatures: FIPS-validated cryptography).","links":[{"href":"#ac-2","rel":"related","text":"AC-2"},{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-7","rel":"related","text":"AC-7"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#au-10","rel":"related","text":"AU-10"},{"href":"#cm-11","rel":"related","text":"CM-11"},{"href":"#cp-9","rel":"related","text":"CP-9"},{"href":"#ia-3","rel":"related","text":"IA-3"},{"href":"#ia-7","rel":"related","text":"IA-7"},{"href":"#ma-4","rel":"related","text":"MA-4"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"},{"href":"#mp-5","rel":"related","text":"MP-5"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-28","rel":"related","text":"SC-28"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"sc-13_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-13_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-13[1]"}],"prose":"the organization defines cryptographic uses; and"},{"id":"sc-13_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-13[2]"}],"prose":"the organization defines the type of cryptography required for each use; and"},{"id":"sc-13_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-13[3]"}],"prose":"the information system implements the organization-defined cryptographic uses and\n type of cryptography required for each use in accordance with applicable federal\n laws, Executive Orders, directives, policies, regulations, and standards."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing cryptographic protection\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncryptographic module validation certificates\\n\\nlist of FIPS validated cryptographic modules\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for cryptographic protection"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing cryptographic protection"}]}]},{"id":"sc-15","class":"SP800-53","title":"Collaborative Computing Devices","parameters":[{"id":"sc-15_prm_1","label":"organization-defined exceptions where remote activation is to be allowed","constraints":[{"detail":"no exceptions"}]}],"properties":[{"name":"label","value":"SC-15"},{"name":"sort-id","value":"sc-15"}],"parts":[{"id":"sc-15_smt","name":"statement","prose":"The information system:","parts":[{"id":"sc-15_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Prohibits remote activation of collaborative computing devices with the following\n exceptions: {{ sc-15_prm_1 }}; and"},{"id":"sc-15_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Provides an explicit indication of use to users physically present at the\n devices."},{"id":"sc-15_fr","name":"item","title":"SC-15 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-15_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The information system provides disablement (instead of physical disconnect) of collaborative computing devices in a manner that supports ease of use."}]}]},{"id":"sc-15_gdn","name":"guidance","prose":"Collaborative computing devices include, for example, networked white boards,\n cameras, and microphones. Explicit indication of use includes, for example, signals\n to users when collaborative computing devices are activated.","links":[{"href":"#ac-21","rel":"related","text":"AC-21"}]},{"id":"sc-15_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-15.a_obj","name":"objective","properties":[{"name":"label","value":"SC-15(a)"}],"parts":[{"id":"sc-15.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-15(a)[1]"}],"prose":"the organization defines exceptions where remote activation of collaborative\n computing devices is to be allowed;"},{"id":"sc-15.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-15(a)[2]"}],"prose":"the information system prohibits remote activation of collaborative computing\n devices, except for organization-defined exceptions where remote activation is\n to be allowed; and"}]},{"id":"sc-15.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-15(b)"}],"prose":"the information system provides an explicit indication of use to users physically\n present at the devices."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing collaborative computing\\n\\naccess control policy and procedures\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for managing collaborative\n computing devices"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing management of remote\n activation of collaborative computing devices\\n\\nautomated mechanisms providing an indication of use of collaborative computing\n devices"}]}]},{"id":"sc-17","class":"SP800-53","title":"Public Key Infrastructure Certificates","parameters":[{"id":"sc-17_prm_1","label":"organization-defined certificate policy"}],"properties":[{"name":"label","value":"SC-17"},{"name":"sort-id","value":"sc-17"}],"links":[{"href":"#58ad6f27-af99-429f-86a8-8bb767b014b9","rel":"reference","text":"OMB Memorandum 05-24"},{"href":"#8f174e91-844e-4cf1-a72a-45c119a3a8dd","rel":"reference","text":"NIST Special Publication 800-32"},{"href":"#644f44a9-a2de-4494-9c04-cd37fba45471","rel":"reference","text":"NIST Special Publication 800-63"}],"parts":[{"id":"sc-17_smt","name":"statement","prose":"The organization issues public key certificates under an {{ sc-17_prm_1 }} or obtains public key certificates from an approved\n service provider."},{"id":"sc-17_gdn","name":"guidance","prose":"For all certificates, organizations manage information system trust stores to ensure\n only approved trust anchors are in the trust stores. This control addresses both\n certificates with visibility external to organizational information systems and\n certificates related to the internal operations of systems, for example,\n application-specific time services.","links":[{"href":"#sc-12","rel":"related","text":"SC-12"}]},{"id":"sc-17_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-17_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-17[1]"}],"prose":"defines a certificate policy for issuing public key certificates;"},{"id":"sc-17_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-17[2]"}],"prose":"issues public key certificates:","parts":[{"id":"sc-17_obj.2.a","name":"objective","properties":[{"name":"label","value":"SC-17[2][a]"}],"prose":"under an organization-defined certificate policy: or"},{"id":"sc-17_obj.2.b","name":"objective","properties":[{"name":"label","value":"SC-17[2][b]"}],"prose":"obtains public key certificates from an approved service provider."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing public key infrastructure certificates\\n\\npublic key certificate policy or policies\\n\\npublic key issuing process\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for issuing public key\n certificates\\n\\nservice providers"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing the management of public key\n infrastructure certificates"}]}]},{"id":"sc-18","class":"SP800-53","title":"Mobile Code","properties":[{"name":"label","value":"SC-18"},{"name":"sort-id","value":"sc-18"}],"links":[{"href":"#e716cd51-d1d5-4c6a-967a-22e9fbbc42f1","rel":"reference","text":"NIST Special Publication 800-28"},{"href":"#e6522953-6714-435d-a0d3-140df554c186","rel":"reference","text":"DoD Instruction 8552.01"}],"parts":[{"id":"sc-18_smt","name":"statement","prose":"The organization:","parts":[{"id":"sc-18_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Defines acceptable and unacceptable mobile code and mobile code technologies;"},{"id":"sc-18_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Establishes usage restrictions and implementation guidance for acceptable mobile\n code and mobile code technologies; and"},{"id":"sc-18_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Authorizes, monitors, and controls the use of mobile code within the information\n system."}]},{"id":"sc-18_gdn","name":"guidance","prose":"Decisions regarding the employment of mobile code within organizational information\n systems are based on the potential for the code to cause damage to the systems if\n used maliciously. Mobile code technologies include, for example, Java, JavaScript,\n ActiveX, Postscript, PDF, Shockwave movies, Flash animations, and VBScript. Usage\n restrictions and implementation guidance apply to both the selection and use of\n mobile code installed on servers and mobile code downloaded and executed on\n individual workstations and devices (e.g., smart phones). Mobile code policy and\n procedures address preventing the development, acquisition, or introduction of\n unacceptable mobile code within organizational information systems.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#cm-2","rel":"related","text":"CM-2"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#si-3","rel":"related","text":"SI-3"}]},{"id":"sc-18_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-18.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-18(a)"}],"prose":"defines acceptable and unacceptable mobile code and mobile code technologies;"},{"id":"sc-18.b_obj","name":"objective","properties":[{"name":"label","value":"SC-18(b)"}],"parts":[{"id":"sc-18.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-18(b)[1]"}],"prose":"establishes usage restrictions for acceptable mobile code and mobile code\n technologies;"},{"id":"sc-18.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-18(b)[2]"}],"prose":"establishes implementation guidance for acceptable mobile code and mobile code\n technologies;"}]},{"id":"sc-18.c_obj","name":"objective","properties":[{"name":"label","value":"SC-18(c)"}],"parts":[{"id":"sc-18.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-18(c)[1]"}],"prose":"authorizes the use of mobile code within the information system;"},{"id":"sc-18.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-18(c)[2]"}],"prose":"monitors the use of mobile code within the information system; and"},{"id":"sc-18.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-18(c)[3]"}],"prose":"controls the use of mobile code within the information system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing mobile code\\n\\nmobile code usage restrictions, mobile code implementation policy and\n procedures\\n\\nlist of acceptable mobile code and mobile code technologies\\n\\nlist of unacceptable mobile code and mobile technologies\\n\\nauthorization records\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing mobile code"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for controlling, authorizing, monitoring, and restricting\n mobile code\\n\\nautomated mechanisms supporting and/or implementing the management of mobile\n code\\n\\nautomated mechanisms supporting and/or implementing the monitoring of mobile\n code"}]}]},{"id":"sc-19","class":"SP800-53","title":"Voice Over Internet Protocol","properties":[{"name":"label","value":"SC-19"},{"name":"sort-id","value":"sc-19"}],"links":[{"href":"#7783f3e7-09b3-478b-9aa2-4a76dfd0ea90","rel":"reference","text":"NIST Special Publication 800-58"}],"parts":[{"id":"sc-19_smt","name":"statement","prose":"The organization:","parts":[{"id":"sc-19_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Establishes usage restrictions and implementation guidance for Voice over Internet\n Protocol (VoIP) technologies based on the potential to cause damage to the\n information system if used maliciously; and"},{"id":"sc-19_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Authorizes, monitors, and controls the use of VoIP within the information\n system."}]},{"id":"sc-19_gdn","name":"guidance","links":[{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-15","rel":"related","text":"SC-15"}]},{"id":"sc-19_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"sc-19.a_obj","name":"objective","properties":[{"name":"label","value":"SC-19(a)"}],"parts":[{"id":"sc-19.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-19(a)[1]"}],"prose":"establishes usage restrictions for Voice over Internet Protocol (VoIP)\n technologies based on the potential to cause damage to the information system\n if used maliciously;"},{"id":"sc-19.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-19(a)[2]"}],"prose":"establishes implementation guidance for Voice over Internet Protocol (VoIP)\n technologies based on the potential to cause damage to the information system\n if used maliciously;"}]},{"id":"sc-19.b_obj","name":"objective","properties":[{"name":"label","value":"SC-19(b)"}],"parts":[{"id":"sc-19.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-19(b)[1]"}],"prose":"authorizes the use of VoIP within the information system;"},{"id":"sc-19.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-19(b)[2]"}],"prose":"monitors the use of VoIP within the information system; and"},{"id":"sc-19.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-19(b)[3]"}],"prose":"controls the use of VoIP within the information system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing VoIP\\n\\nVoIP usage restrictions\\n\\nVoIP implementation guidance\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing VoIP"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational process for authorizing, monitoring, and controlling VoIP\\n\\nautomated mechanisms supporting and/or implementing authorizing, monitoring, and\n controlling VoIP"}]}]},{"id":"sc-20","class":"SP800-53","title":"Secure Name / Address Resolution Service (authoritative Source)","properties":[{"name":"label","value":"SC-20"},{"name":"sort-id","value":"sc-20"}],"links":[{"href":"#28115a56-da6b-4d44-b1df-51dd7f048a3e","rel":"reference","text":"OMB Memorandum 08-23"},{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"}],"parts":[{"id":"sc-20_smt","name":"statement","prose":"The information system:","parts":[{"id":"sc-20_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Provides additional data origin authentication and integrity verification\n artifacts along with the authoritative name resolution data the system returns in\n response to external name/address resolution queries; and"},{"id":"sc-20_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Provides the means to indicate the security status of child zones and (if the\n child supports secure resolution services) to enable verification of a chain of\n trust among parent and child domains, when operating as part of a distributed,\n hierarchical namespace."}]},{"id":"sc-20_gdn","name":"guidance","prose":"This control enables external clients including, for example, remote Internet\n clients, to obtain origin authentication and integrity verification assurances for\n the host/service name to network address resolution information obtained through the\n service. Information systems that provide name and address resolution services\n include, for example, domain name system (DNS) servers. Additional artifacts include,\n for example, DNS Security (DNSSEC) digital signatures and cryptographic keys. DNS\n resource records are examples of authoritative data. The means to indicate the\n security status of child zones includes, for example, the use of delegation signer\n resource records in the DNS. The DNS security controls reflect (and are referenced\n from) OMB Memorandum 08-23. Information systems that use technologies other than the\n DNS to map between host/service names and network addresses provide other means to\n assure the authenticity and integrity of response data.","links":[{"href":"#au-10","rel":"related","text":"AU-10"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-12","rel":"related","text":"SC-12"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#sc-21","rel":"related","text":"SC-21"},{"href":"#sc-22","rel":"related","text":"SC-22"}]},{"id":"sc-20_obj","name":"objective","prose":"Determine if the information system:","parts":[{"id":"sc-20.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-20(a)"}],"prose":"provides additional data origin and integrity verification artifacts along with\n the authoritative name resolution data the system returns in response to external\n name/address resolution queries;"},{"id":"sc-20.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-20(b)"}],"prose":"provides the means to, when operating as part of a distributed, hierarchical\n namespace:","parts":[{"id":"sc-20.b_obj.1","name":"objective","properties":[{"name":"label","value":"SC-20(b)[1]"}],"prose":"indicate the security status of child zones; and"},{"id":"sc-20.b_obj.2","name":"objective","properties":[{"name":"label","value":"SC-20(b)[2]"}],"prose":"enable verification of a chain of trust among parent and child domains (if the\n child supports secure resolution services)."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing secure name/address resolution service (authoritative\n source)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing DNS"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing secure name/address resolution\n service"}]}]},{"id":"sc-21","class":"SP800-53","title":"Secure Name / Address Resolution Service (recursive or Caching Resolver)","properties":[{"name":"label","value":"SC-21"},{"name":"sort-id","value":"sc-21"}],"links":[{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"}],"parts":[{"id":"sc-21_smt","name":"statement","prose":"The information system requests and performs data origin authentication and data\n integrity verification on the name/address resolution responses the system receives\n from authoritative sources."},{"id":"sc-21_gdn","name":"guidance","prose":"Each client of name resolution services either performs this validation on its own,\n or has authenticated channels to trusted validation providers. Information systems\n that provide name and address resolution services for local clients include, for\n example, recursive resolving or caching domain name system (DNS) servers. DNS client\n resolvers either perform validation of DNSSEC signatures, or clients use\n authenticated channels to recursive resolvers that perform such validations.\n Information systems that use technologies other than the DNS to map between\n host/service names and network addresses provide other means to enable clients to\n verify the authenticity and integrity of response data.","links":[{"href":"#sc-20","rel":"related","text":"SC-20"},{"href":"#sc-22","rel":"related","text":"SC-22"}]},{"id":"sc-21_obj","name":"objective","prose":"Determine if the information system: ","parts":[{"id":"sc-21_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-21[1]"}],"prose":"requests data origin authentication on the name/address resolution responses the\n system receives from authoritative sources;"},{"id":"sc-21_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-21[2]"}],"prose":"requests data integrity verification on the name/address resolution responses the\n system receives from authoritative sources;"},{"id":"sc-21_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-21[3]"}],"prose":"performs data origin authentication on the name/address resolution responses the\n system receives from authoritative sources; and"},{"id":"sc-21_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-21[4]"}],"prose":"performs data integrity verification on the name/address resolution responses the\n system receives from authoritative sources."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing secure name/address resolution service (recursive or caching\n resolver)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing DNS"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing data origin authentication and\n data integrity verification for name/address resolution services"}]}]},{"id":"sc-22","class":"SP800-53","title":"Architecture and Provisioning for Name / Address Resolution Service","properties":[{"name":"label","value":"SC-22"},{"name":"sort-id","value":"sc-22"}],"links":[{"href":"#6af1e841-672c-46c4-b121-96f603d04be3","rel":"reference","text":"NIST Special Publication 800-81"}],"parts":[{"id":"sc-22_smt","name":"statement","prose":"The information systems that collectively provide name/address resolution service for\n an organization are fault-tolerant and implement internal/external role\n separation."},{"id":"sc-22_gdn","name":"guidance","prose":"Information systems that provide name and address resolution services include, for\n example, domain name system (DNS) servers. To eliminate single points of failure and\n to enhance redundancy, organizations employ at least two authoritative domain name\n system servers, one configured as the primary server and the other configured as the\n secondary server. Additionally, organizations typically deploy the servers in two\n geographically separated network subnetworks (i.e., not located in the same physical\n facility). For role separation, DNS servers with internal roles only process name and\n address resolution requests from within organizations (i.e., from internal clients).\n DNS servers with external roles only process name and address resolution information\n requests from clients external to organizations (i.e., on external networks including\n the Internet). Organizations specify clients that can access authoritative DNS\n servers in particular roles (e.g., by address ranges, explicit lists).","links":[{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-20","rel":"related","text":"SC-20"},{"href":"#sc-21","rel":"related","text":"SC-21"},{"href":"#sc-24","rel":"related","text":"SC-24"}]},{"id":"sc-22_obj","name":"objective","prose":"Determine if the information systems that collectively provide name/address\n resolution service for an organization: ","parts":[{"id":"sc-22_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-22[1]"}],"prose":"are fault tolerant; and"},{"id":"sc-22_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-22[2]"}],"prose":"implement internal/external role separation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing architecture and provisioning for name/address resolution\n service\\n\\naccess control policy and procedures\\n\\ninformation system design documentation\\n\\nassessment results from independent, testing organizations\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing DNS"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing name/address resolution\n service for fault tolerance and role separation"}]}]},{"id":"sc-23","class":"SP800-53","title":"Session Authenticity","properties":[{"name":"label","value":"SC-23"},{"name":"sort-id","value":"sc-23"}],"links":[{"href":"#90c5bc98-f9c4-44c9-98b7-787422f0999c","rel":"reference","text":"NIST Special Publication 800-52"},{"href":"#99f331f2-a9f0-46c2-9856-a3cbb9b89442","rel":"reference","text":"NIST Special Publication 800-77"},{"href":"#1ebdf782-d95d-4a7b-8ec7-ee860951eced","rel":"reference","text":"NIST Special Publication 800-95"}],"parts":[{"id":"sc-23_smt","name":"statement","prose":"The information system protects the authenticity of communications sessions."},{"id":"sc-23_gdn","name":"guidance","prose":"This control addresses communications protection at the session, versus packet level\n (e.g., sessions in service-oriented architectures providing web-based services) and\n establishes grounds for confidence at both ends of communications sessions in ongoing\n identities of other parties and in the validity of information transmitted.\n Authenticity protection includes, for example, protecting against man-in-the-middle\n attacks/session hijacking and the insertion of false information into sessions.","links":[{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-10","rel":"related","text":"SC-10"},{"href":"#sc-11","rel":"related","text":"SC-11"}]},{"id":"sc-23_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system protects the authenticity of communications\n sessions."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing session authenticity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing session authenticity"}]}]},{"id":"sc-28","class":"SP800-53","title":"Protection of Information at Rest","parameters":[{"id":"sc-28_prm_1","constraints":[{"detail":"confidentiality AND integrity"}]},{"id":"sc-28_prm_2","label":"organization-defined information at rest"}],"properties":[{"name":"label","value":"SC-28"},{"name":"sort-id","value":"sc-28"}],"links":[{"href":"#81f09e01-d0b0-4ae2-aa6a-064ed9950070","rel":"reference","text":"NIST Special Publication 800-56"},{"href":"#a6c774c0-bf50-4590-9841-2a5c1c91ac6f","rel":"reference","text":"NIST Special Publication 800-57"},{"href":"#3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","rel":"reference","text":"NIST Special Publication 800-111"}],"parts":[{"id":"sc-28_smt","name":"statement","prose":"The information system protects the {{ sc-28_prm_1 }} of {{ sc-28_prm_2 }}.","parts":[{"id":"sc-28_fr","name":"item","title":"SC-28 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-28_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"The organization supports the capability to use cryptographic mechanisms to protect information at rest."}]}]},{"id":"sc-28_gdn","name":"guidance","prose":"This control addresses the confidentiality and integrity of information at rest and\n covers user information and system information. Information at rest refers to the\n state of information when it is located on storage devices as specific components of\n information systems. System-related information requiring protection includes, for\n example, configurations or rule sets for firewalls, gateways, intrusion\n detection/prevention systems, filtering routers, and authenticator content.\n Organizations may employ different mechanisms to achieve confidentiality and\n integrity protections, including the use of cryptographic mechanisms and file share\n scanning. Integrity protection can be achieved, for example, by implementing\n Write-Once-Read-Many (WORM) technologies. Organizations may also employ other\n security controls including, for example, secure off-line storage in lieu of online\n storage when adequate protection of information at rest cannot otherwise be achieved\n and/or continuous monitoring to identify malicious code at rest.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"sc-28_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-28_obj.1","name":"objective","properties":[{"name":"label","value":"SC-28[1]"}],"prose":"the organization defines information at rest requiring one or more of the\n following:","parts":[{"id":"sc-28_obj.1.a","name":"objective","properties":[{"name":"label","value":"SC-28[1][a]"}],"prose":"confidentiality protection; and/or"},{"id":"sc-28_obj.1.b","name":"objective","properties":[{"name":"label","value":"SC-28[1][b]"}],"prose":"integrity protection;"}]},{"id":"sc-28_obj.2","name":"objective","properties":[{"name":"label","value":"SC-28[2]"}],"prose":"the information system protects:","parts":[{"id":"sc-28_obj.2.a","name":"objective","properties":[{"name":"label","value":"SC-28[2][a]"}],"prose":"the confidentiality of organization-defined information at rest; and/or"},{"id":"sc-28_obj.2.b","name":"objective","properties":[{"name":"label","value":"SC-28[2][b]"}],"prose":"the integrity of organization-defined information at rest."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing protection of information at rest\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncryptographic mechanisms and associated configuration documentation\\n\\nlist of information at rest requiring confidentiality and integrity\n protections\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing confidentiality and integrity\n protections for information at rest"}]}],"controls":[{"id":"sc-28.1","class":"SP800-53-enhancement","title":"Cryptographic Protection","parameters":[{"id":"sc-28.1_prm_1","label":"organization-defined information"},{"id":"sc-28.1_prm_2","label":"organization-defined information system components"}],"properties":[{"name":"label","value":"SC-28(1)"},{"name":"sort-id","value":"sc-28.01"}],"parts":[{"id":"sc-28.1_smt","name":"statement","prose":"The information system implements cryptographic mechanisms to prevent unauthorized\n disclosure and modification of {{ sc-28.1_prm_1 }} on {{ sc-28.1_prm_2 }}."},{"id":"sc-28.1_gdn","name":"guidance","prose":"Selection of cryptographic mechanisms is based on the need to protect the\n confidentiality and integrity of organizational information. The strength of\n mechanism is commensurate with the security category and/or classification of the\n information. This control enhancement applies to significant concentrations of\n digital media in organizational areas designated for media storage and also to\n limited quantities of media generally associated with information system\n components in operational environments (e.g., portable storage devices, mobile\n devices). Organizations have the flexibility to either encrypt all information on\n storage devices (i.e., full disk encryption) or encrypt specific data structures\n (e.g., files, records, or fields). Organizations employing cryptographic\n mechanisms to protect information at rest also consider cryptographic key\n management solutions.","links":[{"href":"#ac-19","rel":"related","text":"AC-19"},{"href":"#sc-12","rel":"related","text":"SC-12"}]},{"id":"sc-28.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"sc-28.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-28(1)[1]"}],"prose":"the organization defines information requiring cryptographic protection;"},{"id":"sc-28.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SC-28(1)[2]"}],"prose":"the organization defines information system components with\n organization-defined information requiring cryptographic protection; and"},{"id":"sc-28.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SC-28(1)[3]"}],"prose":"the information system employs cryptographic mechanisms to prevent unauthorized\n disclosure and modification of organization-defined information on\n organization-defined information system components."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and communications protection policy\\n\\nprocedures addressing protection of information at rest\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncryptographic mechanisms and associated configuration documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Cryptographic mechanisms implementing confidentiality and integrity protections\n for information at rest"}]}]}]},{"id":"sc-39","class":"SP800-53","title":"Process Isolation","properties":[{"name":"label","value":"SC-39"},{"name":"sort-id","value":"sc-39"}],"parts":[{"id":"sc-39_smt","name":"statement","prose":"The information system maintains a separate execution domain for each executing\n process."},{"id":"sc-39_gdn","name":"guidance","prose":"Information systems can maintain separate execution domains for each executing\n process by assigning each process a separate address space. Each information system\n process has a distinct address space so that communication between processes is\n performed in a manner controlled through the security functions, and one process\n cannot modify the executing code of another process. Maintaining separate execution\n domains for executing processes can be achieved, for example, by implementing\n separate address spaces. This capability is available in most commercial operating\n systems that employ multi-state processor technologies.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-6","rel":"related","text":"AC-6"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-5","rel":"related","text":"SA-5"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sc-2","rel":"related","text":"SC-2"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"sc-39_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system maintains a separate execution domain for each\n executing process."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Information system design documentation\\n\\ninformation system architecture\\n\\nindependent verification and validation documentation\\n\\ntesting and evaluation documentation, other relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Information system developers/integrators\\n\\ninformation system security architect"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing separate execution domains for\n each executing process"}]}]}]},{"id":"si","class":"family","title":"System and Information Integrity","controls":[{"id":"si-1","class":"SP800-53","title":"System and Information Integrity Policy and Procedures","parameters":[{"id":"si-1_prm_1","label":"organization-defined personnel or roles"},{"id":"si-1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least every 3 years"}]},{"id":"si-1_prm_3","label":"organization-defined frequency","constraints":[{"detail":"at least annually"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-1"},{"name":"sort-id","value":"si-01"}],"links":[{"href":"#5c201b63-0768-417b-ac22-3f014e3941b2","rel":"reference","text":"NIST Special Publication 800-12"},{"href":"#9cb3d8fe-2127-48ba-821e-cdd2d7aee921","rel":"reference","text":"NIST Special Publication 800-100"}],"parts":[{"id":"si-1_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-1_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Develops, documents, and disseminates to {{ si-1_prm_1 }}:","parts":[{"id":"si-1_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"A system and information integrity policy that addresses purpose, scope, roles,\n responsibilities, management commitment, coordination among organizational\n entities, and compliance; and"},{"id":"si-1_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Procedures to facilitate the implementation of the system and information\n integrity policy and associated system and information integrity controls;\n and"}]},{"id":"si-1_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reviews and updates the current:","parts":[{"id":"si-1_smt.b.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"System and information integrity policy {{ si-1_prm_2 }};\n and"},{"id":"si-1_smt.b.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"System and information integrity procedures {{ si-1_prm_3 }}."}]}]},{"id":"si-1_gdn","name":"guidance","prose":"This control addresses the establishment of policy and procedures for the effective\n implementation of selected security controls and control enhancements in the SI\n family. Policy and procedures reflect applicable federal laws, Executive Orders,\n directives, regulations, policies, standards, and guidance. Security program policies\n and procedures at the organization level may make the need for system-specific\n policies and procedures unnecessary. The policy can be included as part of the\n general information security policy for organizations or conversely, can be\n represented by multiple policies reflecting the complex nature of certain\n organizations. The procedures can be established for the security program in general\n and for particular information systems, if needed. The organizational risk management\n strategy is a key factor in establishing policy and procedures.","links":[{"href":"#pm-9","rel":"related","text":"PM-9"}]},{"id":"si-1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-1.a_obj","name":"objective","properties":[{"name":"label","value":"SI-1(a)"}],"parts":[{"id":"si-1.a.1_obj","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)"}],"parts":[{"id":"si-1.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(a)(1)[1]"}],"prose":"develops and documents a system and information integrity policy that\n addresses:","parts":[{"id":"si-1.a.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][a]"}],"prose":"purpose;"},{"id":"si-1.a.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][b]"}],"prose":"scope;"},{"id":"si-1.a.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][c]"}],"prose":"roles;"},{"id":"si-1.a.1_obj.1.d","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][d]"}],"prose":"responsibilities;"},{"id":"si-1.a.1_obj.1.e","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][e]"}],"prose":"management commitment;"},{"id":"si-1.a.1_obj.1.f","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][f]"}],"prose":"coordination among organizational entities;"},{"id":"si-1.a.1_obj.1.g","name":"objective","properties":[{"name":"label","value":"SI-1(a)(1)[1][g]"}],"prose":"compliance;"}]},{"id":"si-1.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(a)(1)[2]"}],"prose":"defines personnel or roles to whom the system and information integrity\n policy is to be disseminated;"},{"id":"si-1.a.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SI-1(a)(1)[3]"}],"prose":"disseminates the system and information integrity policy to\n organization-defined personnel or roles;"}]},{"id":"si-1.a.2_obj","name":"objective","properties":[{"name":"label","value":"SI-1(a)(2)"}],"parts":[{"id":"si-1.a.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(a)(2)[1]"}],"prose":"develops and documents procedures to facilitate the implementation of the\n system and information integrity policy and associated system and\n information integrity controls;"},{"id":"si-1.a.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(a)(2)[2]"}],"prose":"defines personnel or roles to whom the procedures are to be\n disseminated;"},{"id":"si-1.a.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SI-1(a)(2)[3]"}],"prose":"disseminates the procedures to organization-defined personnel or roles;"}]}]},{"id":"si-1.b_obj","name":"objective","properties":[{"name":"label","value":"SI-1(b)"}],"parts":[{"id":"si-1.b.1_obj","name":"objective","properties":[{"name":"label","value":"SI-1(b)(1)"}],"parts":[{"id":"si-1.b.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(b)(1)[1]"}],"prose":"defines the frequency to review and update the current system and\n information integrity policy;"},{"id":"si-1.b.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(b)(1)[2]"}],"prose":"reviews and updates the current system and information integrity policy with\n the organization-defined frequency;"}]},{"id":"si-1.b.2_obj","name":"objective","properties":[{"name":"label","value":"SI-1(b)(2)"}],"parts":[{"id":"si-1.b.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(b)(2)[1]"}],"prose":"defines the frequency to review and update the current system and\n information integrity procedures; and"},{"id":"si-1.b.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-1(b)(2)[2]"}],"prose":"reviews and updates the current system and information integrity procedures\n with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy and procedures\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with system and information integrity\n responsibilities\\n\\norganizational personnel with information security responsibilities"}]}]},{"id":"si-2","class":"SP800-53","title":"Flaw Remediation","parameters":[{"id":"si-2_prm_1","label":"organization-defined time period","constraints":[{"detail":"within 30 days of release of updates"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-2"},{"name":"sort-id","value":"si-02"}],"links":[{"href":"#bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","rel":"reference","text":"NIST Special Publication 800-40"},{"href":"#080f8068-5e3e-435e-9790-d22ba4722693","rel":"reference","text":"NIST Special Publication 800-128"}],"parts":[{"id":"si-2_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-2_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Identifies, reports, and corrects information system flaws;"},{"id":"si-2_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Tests software and firmware updates related to flaw remediation for effectiveness\n and potential side effects before installation;"},{"id":"si-2_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Installs security-relevant software and firmware updates within {{ si-2_prm_1 }} of the release of the updates; and"},{"id":"si-2_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Incorporates flaw remediation into the organizational configuration management\n process."}]},{"id":"si-2_gdn","name":"guidance","prose":"Organizations identify information systems affected by announced software flaws\n including potential vulnerabilities resulting from those flaws, and report this\n information to designated organizational personnel with information security\n responsibilities. Security-relevant software updates include, for example, patches,\n service packs, hot fixes, and anti-virus signatures. Organizations also address flaws\n discovered during security assessments, continuous monitoring, incident response\n activities, and system error handling. Organizations take advantage of available\n resources such as the Common Weakness Enumeration (CWE) or Common Vulnerabilities and\n Exposures (CVE) databases in remediating flaws discovered in organizational\n information systems. By incorporating flaw remediation into ongoing configuration\n management processes, required/anticipated remediation actions can be tracked and\n verified. Flaw remediation actions that can be tracked and verified include, for\n example, determining whether organizations follow US-CERT guidance and Information\n Assurance Vulnerability Alerts. Organization-defined time periods for updating\n security-relevant software and firmware may vary based on a variety of factors\n including, for example, the security category of the information system or the\n criticality of the update (i.e., severity of the vulnerability related to the\n discovered flaw). Some types of flaw remediation may require more testing than other\n types. Organizations determine the degree and type of testing needed for the specific\n type of flaw remediation activity under consideration and also the types of changes\n that are to be configuration-managed. In some situations, organizations may determine\n that the testing of software and/or firmware updates is not necessary or practical,\n for example, when implementing simple anti-virus signature updates. Organizations may\n also consider in testing decisions, whether security-relevant software or firmware\n updates are obtained from authorized sources with appropriate digital signatures.","links":[{"href":"#ca-2","rel":"related","text":"CA-2"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#cm-5","rel":"related","text":"CM-5"},{"href":"#cm-8","rel":"related","text":"CM-8"},{"href":"#ma-2","rel":"related","text":"MA-2"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sa-10","rel":"related","text":"SA-10"},{"href":"#sa-11","rel":"related","text":"SA-11"},{"href":"#si-11","rel":"related","text":"SI-11"}]},{"id":"si-2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-2.a_obj","name":"objective","properties":[{"name":"label","value":"SI-2(a)"}],"parts":[{"id":"si-2.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(a)[1]"}],"prose":"identifies information system flaws;"},{"id":"si-2.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(a)[2]"}],"prose":"reports information system flaws;"},{"id":"si-2.a_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(a)[3]"}],"prose":"corrects information system flaws;"}]},{"id":"si-2.b_obj","name":"objective","properties":[{"name":"label","value":"SI-2(b)"}],"parts":[{"id":"si-2.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(b)[1]"}],"prose":"tests software updates related to flaw remediation for effectiveness and\n potential side effects before installation;"},{"id":"si-2.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(b)[2]"}],"prose":"tests firmware updates related to flaw remediation for effectiveness and\n potential side effects before installation;"}]},{"id":"si-2.c_obj","name":"objective","properties":[{"name":"label","value":"SI-2(c)"}],"parts":[{"id":"si-2.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-2(c)[1]"}],"prose":"defines the time period within which to install security-relevant software\n updates after the release of the updates;"},{"id":"si-2.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-2(c)[2]"}],"prose":"defines the time period within which to install security-relevant firmware\n updates after the release of the updates;"},{"id":"si-2.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(c)[3]"}],"prose":"installs software updates within the organization-defined time period of the\n release of the updates;"},{"id":"si-2.c_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(c)[4]"}],"prose":"installs firmware updates within the organization-defined time period of the\n release of the updates; and"}]},{"id":"si-2.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(d)"}],"prose":"incorporates flaw remediation into the organizational configuration management\n process."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing flaw remediation\\n\\nprocedures addressing configuration management\\n\\nlist of flaws and vulnerabilities potentially affecting the information system\\n\\nlist of recent security flaw remediation actions performed on the information\n system (e.g., list of installed patches, service packs, hot fixes, and other\n software updates to correct information system flaws)\\n\\ntest results from the installation of software and firmware updates to correct\n information system flaws\\n\\ninstallation/change control records for security-relevant software and firmware\n updates\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for flaw remediation\\n\\norganizational personnel with configuration management responsibility"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for identifying, reporting, and correcting information\n system flaws\\n\\norganizational process for installing software and firmware updates\\n\\nautomated mechanisms supporting and/or implementing reporting, and correcting\n information system flaws\\n\\nautomated mechanisms supporting and/or implementing testing software and firmware\n updates"}]}],"controls":[{"id":"si-2.2","class":"SP800-53-enhancement","title":"Automated Flaw Remediation Status","parameters":[{"id":"si-2.2_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-2(2)"},{"name":"sort-id","value":"si-02.02"}],"parts":[{"id":"si-2.2_smt","name":"statement","prose":"The organization employs automated mechanisms {{ si-2.2_prm_1 }} to\n determine the state of information system components with regard to flaw\n remediation."},{"id":"si-2.2_gdn","name":"guidance","links":[{"href":"#cm-6","rel":"related","text":"CM-6"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"si-2.2_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-2.2_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-2(2)[1]"}],"prose":"defines a frequency to employ automated mechanisms to determine the state of\n information system components with regard to flaw remediation; and"},{"id":"si-2.2_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(2)[2]"}],"prose":"employs automated mechanisms with the organization-defined frequency to\n determine the state of information system components with regard to flaw\n remediation."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing flaw remediation\\n\\nautomated mechanisms supporting centralized management of flaw remediation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for flaw remediation"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms used to determine the state of information system\n components with regard to flaw remediation"}]}]},{"id":"si-2.3","class":"SP800-53-enhancement","title":"Time to Remediate Flaws / Benchmarks for Corrective Actions","parameters":[{"id":"si-2.3_prm_1","label":"organization-defined benchmarks"}],"properties":[{"name":"label","value":"SI-2(3)"},{"name":"sort-id","value":"si-02.03"}],"parts":[{"id":"si-2.3_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-2.3_smt.a","name":"item","properties":[{"name":"label","value":"(a)"}],"prose":"Measures the time between flaw identification and flaw remediation; and"},{"id":"si-2.3_smt.b","name":"item","properties":[{"name":"label","value":"(b)"}],"prose":"Establishes {{ si-2.3_prm_1 }} for taking corrective\n actions."}]},{"id":"si-2.3_gdn","name":"guidance","prose":"This control enhancement requires organizations to determine the current time it\n takes on the average to correct information system flaws after such flaws have\n been identified, and subsequently establish organizational benchmarks (i.e., time\n frames) for taking corrective actions. Benchmarks can be established by type of\n flaw and/or severity of the potential vulnerability if the flaw can be\n exploited."},{"id":"si-2.3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-2.3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-2(3)(a)"}],"prose":"measures the time between flaw identification and flaw remediation;","links":[{"href":"#si-2.3_smt.a","rel":"corresp","text":"SI-2(3)(a)"}]},{"id":"si-2.3.b_obj","name":"objective","properties":[{"name":"label","value":"SI-2(3)(b)"}],"parts":[{"id":"si-2.3.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-2(3)(b)[1]"}],"prose":"defines benchmarks for taking corrective actions; and"},{"id":"si-2.3.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-2(3)(b)[2]"}],"prose":"establishes organization-defined benchmarks for taking corrective\n actions."}],"links":[{"href":"#si-2.3_smt.b","rel":"corresp","text":"SI-2(3)(b)"}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing flaw remediation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of benchmarks for taking corrective action on flaws identified\\n\\nrecords providing time stamps of flaw identification and subsequent flaw\n remediation activities\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for flaw remediation"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for identifying, reporting, and correcting information\n system flaws\\n\\nautomated mechanisms used to measure the time between flaw identification and\n flaw remediation"}]}]}]},{"id":"si-3","class":"SP800-53","title":"Malicious Code Protection","parameters":[{"id":"si-3_prm_1","label":"organization-defined frequency","constraints":[{"detail":"at least weekly"}]},{"id":"si-3_prm_2","constraints":[{"detail":"to include endpoints"}]},{"id":"si-3_prm_3","constraints":[{"detail":"to include alerting administrator or defined security personnel"}]},{"id":"si-3_prm_4","depends-on":"si-3_prm_3","label":"organization-defined action"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-3"},{"name":"sort-id","value":"si-03"}],"links":[{"href":"#6d431fee-658f-4a0e-9f2e-a38b5d398fab","rel":"reference","text":"NIST Special Publication 800-83"}],"parts":[{"id":"si-3_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-3_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Employs malicious code protection mechanisms at information system entry and exit\n points to detect and eradicate malicious code;"},{"id":"si-3_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Updates malicious code protection mechanisms whenever new releases are available\n in accordance with organizational configuration management policy and\n procedures;"},{"id":"si-3_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Configures malicious code protection mechanisms to:","parts":[{"id":"si-3_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Perform periodic scans of the information system {{ si-3_prm_1 }} and real-time scans of files from external sources at {{ si-3_prm_2 }} as the files are downloaded, opened, or executed in\n accordance with organizational security policy; and"},{"id":"si-3_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"\n {{ si-3_prm_3 }} in response to malicious code detection;\n and"}]},{"id":"si-3_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Addresses the receipt of false positives during malicious code detection and\n eradication and the resulting potential impact on the availability of the\n information system."}]},{"id":"si-3_gdn","name":"guidance","prose":"Information system entry and exit points include, for example, firewalls, electronic\n mail servers, web servers, proxy servers, remote-access servers, workstations,\n notebook computers, and mobile devices. Malicious code includes, for example,\n viruses, worms, Trojan horses, and spyware. Malicious code can also be encoded in\n various formats (e.g., UUENCODE, Unicode), contained within compressed or hidden\n files, or hidden in files using steganography. Malicious code can be transported by\n different means including, for example, web accesses, electronic mail, electronic\n mail attachments, and portable storage devices. Malicious code insertions occur\n through the exploitation of information system vulnerabilities. Malicious code\n protection mechanisms include, for example, anti-virus signature definitions and\n reputation-based technologies. A variety of technologies and methods exist to limit\n or eliminate the effects of malicious code. Pervasive configuration management and\n comprehensive software integrity controls may be effective in preventing execution of\n unauthorized code. In addition to commercial off-the-shelf software, malicious code\n may also be present in custom-built software. This could include, for example, logic\n bombs, back doors, and other types of cyber attacks that could affect organizational\n missions/business functions. Traditional malicious code protection mechanisms cannot\n always detect such code. In these situations, organizations rely instead on other\n safeguards including, for example, secure coding practices, configuration management\n and control, trusted procurement processes, and monitoring practices to help ensure\n that software does not perform functions other than the functions intended.\n Organizations may determine that in response to the detection of malicious code,\n different actions may be warranted. For example, organizations can define actions in\n response to malicious code detection during periodic scans, actions in response to\n detection of malicious downloads, and/or actions in response to detection of\n maliciousness when attempting to open or execute files.","links":[{"href":"#cm-3","rel":"related","text":"CM-3"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#sa-4","rel":"related","text":"SA-4"},{"href":"#sa-8","rel":"related","text":"SA-8"},{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sa-13","rel":"related","text":"SA-13"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-26","rel":"related","text":"SC-26"},{"href":"#sc-44","rel":"related","text":"SC-44"},{"href":"#si-2","rel":"related","text":"SI-2"},{"href":"#si-4","rel":"related","text":"SI-4"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"si-3_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-3.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(a)"}],"prose":"employs malicious code protection mechanisms to detect and eradicate malicious\n code at information system:","parts":[{"id":"si-3.a_obj.1","name":"objective","properties":[{"name":"label","value":"SI-3(a)[1]"}],"prose":"entry points;"},{"id":"si-3.a_obj.2","name":"objective","properties":[{"name":"label","value":"SI-3(a)[2]"}],"prose":"exit points;"}]},{"id":"si-3.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(b)"}],"prose":"updates malicious code protection mechanisms whenever new releases are available\n in accordance with organizational configuration management policy and procedures\n (as identified in CM-1);"},{"id":"si-3.c_obj","name":"objective","properties":[{"name":"label","value":"SI-3(c)"}],"parts":[{"id":"si-3.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-3(c)[1]"}],"prose":"defines a frequency for malicious code protection mechanisms to perform\n periodic scans of the information system;"},{"id":"si-3.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-3(c)[2]"}],"prose":"defines action to be initiated by malicious protection mechanisms in response\n to malicious code detection;"},{"id":"si-3.c_obj.3","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3]"}],"parts":[{"id":"si-3.c.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(c)[3](1)"}],"prose":"configures malicious code protection mechanisms to:","parts":[{"id":"si-3.c.1_obj.3.a","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](1)[a]"}],"prose":"perform periodic scans of the information system with the\n organization-defined frequency;"},{"id":"si-3.c.1_obj.3.b","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](1)[b]"}],"prose":"perform real-time scans of files from external sources at endpoint and/or\n network entry/exit points as the files are downloaded, opened, or\n executed in accordance with organizational security policy;"}]},{"id":"si-3.c.2_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(c)[3](2)"}],"prose":"configures malicious code protection mechanisms to do one or more of the\n following:","parts":[{"id":"si-3.c.2_obj.3.a","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[a]"}],"prose":"block malicious code in response to malicious code detection;"},{"id":"si-3.c.2_obj.3.b","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[b]"}],"prose":"quarantine malicious code in response to malicious code detection;"},{"id":"si-3.c.2_obj.3.c","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[c]"}],"prose":"send alert to administrator in response to malicious code detection;\n and/or"},{"id":"si-3.c.2_obj.3.d","name":"objective","properties":[{"name":"label","value":"SI-3(c)[3](2)[d]"}],"prose":"initiate organization-defined action in response to malicious code\n detection;"}]}]}]},{"id":"si-3.d_obj","name":"objective","properties":[{"name":"label","value":"SI-3(d)"}],"parts":[{"id":"si-3.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(d)[1]"}],"prose":"addresses the receipt of false positives during malicious code detection and\n eradication; and"},{"id":"si-3.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-3(d)[2]"}],"prose":"addresses the resulting potential impact on the availability of the information\n system."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nconfiguration management policy and procedures\\n\\nprocedures addressing malicious code protection\\n\\nmalicious code protection mechanisms\\n\\nrecords of malicious code protection updates\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nscan results from malicious code protection mechanisms\\n\\nrecord of actions initiated by malicious code protection mechanisms in response to\n malicious code detection\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for malicious code protection\\n\\norganizational personnel with configuration management responsibility"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for employing, updating, and configuring malicious code\n protection mechanisms\\n\\norganizational process for addressing false positives and resulting potential\n impact\\n\\nautomated mechanisms supporting and/or implementing employing, updating, and\n configuring malicious code protection mechanisms\\n\\nautomated mechanisms supporting and/or implementing malicious code scanning and\n subsequent actions"}]}],"controls":[{"id":"si-3.1","class":"SP800-53-enhancement","title":"Central Management","properties":[{"name":"label","value":"SI-3(1)"},{"name":"sort-id","value":"si-03.01"}],"parts":[{"id":"si-3.1_smt","name":"statement","prose":"The organization centrally manages malicious code protection mechanisms."},{"id":"si-3.1_gdn","name":"guidance","prose":"Central management is the organization-wide management and implementation of\n malicious code protection mechanisms. Central management includes planning,\n implementing, assessing, authorizing, and monitoring the organization-defined,\n centrally managed flaw malicious code protection security controls.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#si-8","rel":"related","text":"SI-8"}]},{"id":"si-3.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization centrally manages malicious code protection\n mechanisms."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing malicious code protection\\n\\nautomated mechanisms supporting centralized management of malicious code\n protection mechanisms\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for malicious code protection"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for central management of malicious code protection\n mechanisms\\n\\nautomated mechanisms supporting and/or implementing central management of\n malicious code protection mechanisms"}]}]},{"id":"si-3.2","class":"SP800-53-enhancement","title":"Automatic Updates","properties":[{"name":"label","value":"SI-3(2)"},{"name":"sort-id","value":"si-03.02"}],"parts":[{"id":"si-3.2_smt","name":"statement","prose":"The information system automatically updates malicious code protection\n mechanisms."},{"id":"si-3.2_gdn","name":"guidance","prose":"Malicious code protection mechanisms include, for example, signature definitions.\n Due to information system integrity and availability concerns, organizations give\n careful consideration to the methodology used to carry out automatic updates.","links":[{"href":"#si-8","rel":"related","text":"SI-8"}]},{"id":"si-3.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system automatically updates malicious code\n protection mechanisms."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing malicious code protection\\n\\nautomated mechanisms supporting centralized management of malicious code\n protection mechanisms\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for malicious code protection"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing automatic updates to\n malicious code protection capability"}]}]},{"id":"si-3.7","class":"SP800-53-enhancement","title":"Nonsignature-based Detection","properties":[{"name":"label","value":"SI-3(7)"},{"name":"sort-id","value":"si-03.07"}],"parts":[{"id":"si-3.7_smt","name":"statement","prose":"The information system implements nonsignature-based malicious code detection\n mechanisms."},{"id":"si-3.7_gdn","name":"guidance","prose":"Nonsignature-based detection mechanisms include, for example, the use of\n heuristics to detect, analyze, and describe the characteristics or behavior of\n malicious code and to provide safeguards against malicious code for which\n signatures do not yet exist or for which existing signatures may not be effective.\n This includes polymorphic malicious code (i.e., code that changes signatures when\n it replicates). This control enhancement does not preclude the use of\n signature-based detection mechanisms."},{"id":"si-3.7_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system implements non signature-based malicious code\n detection mechanisms."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing malicious code protection\\n\\ninformation system design documentation\\n\\nmalicious code protection mechanisms\\n\\nrecords of malicious code protection updates\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for malicious code protection"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing nonsignature-based\n malicious code protection capability"}]}]}]},{"id":"si-4","class":"SP800-53","title":"Information System Monitoring","parameters":[{"id":"si-4_prm_1","label":"organization-defined monitoring objectives"},{"id":"si-4_prm_2","label":"organization-defined techniques and methods"},{"id":"si-4_prm_3","label":"organization-defined information system monitoring information"},{"id":"si-4_prm_4","label":"organization-defined personnel or roles"},{"id":"si-4_prm_5"},{"id":"si-4_prm_6","depends-on":"si-4_prm_5","label":"organization-defined frequency"}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-4"},{"name":"sort-id","value":"si-04"}],"links":[{"href":"#be95fb85-a53f-4624-bdbb-140075500aa3","rel":"reference","text":"NIST Special Publication 800-61"},{"href":"#6d431fee-658f-4a0e-9f2e-a38b5d398fab","rel":"reference","text":"NIST Special Publication 800-83"},{"href":"#672fd561-b92b-4713-b9cf-6c9d9456728b","rel":"reference","text":"NIST Special Publication 800-92"},{"href":"#d1b1d689-0f66-4474-9924-c81119758dc1","rel":"reference","text":"NIST Special Publication 800-94"},{"href":"#cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","rel":"reference","text":"NIST Special Publication 800-137"}],"parts":[{"id":"si-4_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-4_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Monitors the information system to detect:","parts":[{"id":"si-4_smt.a.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Attacks and indicators of potential attacks in accordance with {{ si-4_prm_1 }}; and"},{"id":"si-4_smt.a.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"Unauthorized local, network, and remote connections;"}]},{"id":"si-4_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Identifies unauthorized use of the information system through {{ si-4_prm_2 }};"},{"id":"si-4_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Deploys monitoring devices:","parts":[{"id":"si-4_smt.c.1","name":"item","properties":[{"name":"label","value":"1."}],"prose":"Strategically within the information system to collect organization-determined\n essential information; and"},{"id":"si-4_smt.c.2","name":"item","properties":[{"name":"label","value":"2."}],"prose":"At ad hoc locations within the system to track specific types of transactions\n of interest to the organization;"}]},{"id":"si-4_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Protects information obtained from intrusion-monitoring tools from unauthorized\n access, modification, and deletion;"},{"id":"si-4_smt.e","name":"item","properties":[{"name":"label","value":"e."}],"prose":"Heightens the level of information system monitoring activity whenever there is an\n indication of increased risk to organizational operations and assets, individuals,\n other organizations, or the Nation based on law enforcement information,\n intelligence information, or other credible sources of information;"},{"id":"si-4_smt.f","name":"item","properties":[{"name":"label","value":"f."}],"prose":"Obtains legal opinion with regard to information system monitoring activities in\n accordance with applicable federal laws, Executive Orders, directives, policies,\n or regulations; and"},{"id":"si-4_smt.g","name":"item","properties":[{"name":"label","value":"g."}],"prose":"Provides {{ si-4_prm_3 }} to {{ si-4_prm_4 }}\n {{ si-4_prm_5 }}."},{"id":"si-4_fr","name":"item","title":"SI-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"si-4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See US-CERT Incident Response Reporting Guidelines."}]}]},{"id":"si-4_gdn","name":"guidance","prose":"Information system monitoring includes external and internal monitoring. External\n monitoring includes the observation of events occurring at the information system\n boundary (i.e., part of perimeter defense and boundary protection). Internal\n monitoring includes the observation of events occurring within the information\n system. Organizations can monitor information systems, for example, by observing\n audit activities in real time or by observing other system aspects such as access\n patterns, characteristics of access, and other actions. The monitoring objectives may\n guide determination of the events. Information system monitoring capability is\n achieved through a variety of tools and techniques (e.g., intrusion detection\n systems, intrusion prevention systems, malicious code protection software, scanning\n tools, audit record monitoring software, network monitoring software). Strategic\n locations for monitoring devices include, for example, selected perimeter locations\n and near server farms supporting critical applications, with such devices typically\n being employed at the managed interfaces associated with controls SC-7 and AC-17.\n Einstein network monitoring devices from the Department of Homeland Security can also\n be included as monitoring devices. The granularity of monitoring information\n collected is based on organizational monitoring objectives and the capability of\n information systems to support such objectives. Specific types of transactions of\n interest include, for example, Hyper Text Transfer Protocol (HTTP) traffic that\n bypasses HTTP proxies. Information system monitoring is an integral part of\n organizational continuous monitoring and incident response programs. Output from\n system monitoring serves as input to continuous monitoring and incident response\n programs. A network connection is any connection with a device that communicates\n through a network (e.g., local area network, Internet). A remote connection is any\n connection with a device communicating through an external network (e.g., the\n Internet). Local, network, and remote connections can be either wired or\n wireless.","links":[{"href":"#ac-3","rel":"related","text":"AC-3"},{"href":"#ac-4","rel":"related","text":"AC-4"},{"href":"#ac-8","rel":"related","text":"AC-8"},{"href":"#ac-17","rel":"related","text":"AC-17"},{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-6","rel":"related","text":"AU-6"},{"href":"#au-7","rel":"related","text":"AU-7"},{"href":"#au-9","rel":"related","text":"AU-9"},{"href":"#au-12","rel":"related","text":"AU-12"},{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#pe-3","rel":"related","text":"PE-3"},{"href":"#ra-5","rel":"related","text":"RA-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#sc-26","rel":"related","text":"SC-26"},{"href":"#sc-35","rel":"related","text":"SC-35"},{"href":"#si-3","rel":"related","text":"SI-3"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"si-4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.a_obj","name":"objective","properties":[{"name":"label","value":"SI-4(a)"}],"parts":[{"id":"si-4.a.1_obj","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)"}],"parts":[{"id":"si-4.a.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(a)(1)[1]"}],"prose":"defines monitoring objectives to detect attacks and indicators of potential\n attacks on the information system;"},{"id":"si-4.a.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(a)(1)[2]"}],"prose":"monitors the information system to detect, in accordance with\n organization-defined monitoring objectives,:","parts":[{"id":"si-4.a.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)[2][a]"}],"prose":"attacks;"},{"id":"si-4.a.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-4(a)(1)[2][b]"}],"prose":"indicators of potential attacks;"}]}]},{"id":"si-4.a.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(a)(2)"}],"prose":"monitors the information system to detect unauthorized:","parts":[{"id":"si-4.a.2_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(a)(2)[1]"}],"prose":"local connections;"},{"id":"si-4.a.2_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(a)(2)[2]"}],"prose":"network connections;"},{"id":"si-4.a.2_obj.3","name":"objective","properties":[{"name":"label","value":"SI-4(a)(2)[3]"}],"prose":"remote connections;"}]}]},{"id":"si-4.b_obj","name":"objective","properties":[{"name":"label","value":"SI-4(b)"}],"parts":[{"id":"si-4.b.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(b)(1)"}],"prose":"defines techniques and methods to identify unauthorized use of the information\n system;"},{"id":"si-4.b.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(b)(2)"}],"prose":"identifies unauthorized use of the information system through\n organization-defined techniques and methods;"}]},{"id":"si-4.c_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(c)"}],"prose":"deploys monitoring devices:","parts":[{"id":"si-4.c_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(c)[1]"}],"prose":"strategically within the information system to collect organization-determined\n essential information;"},{"id":"si-4.c_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(c)[2]"}],"prose":"at ad hoc locations within the system to track specific types of transactions\n of interest to the organization;"}]},{"id":"si-4.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(d)"}],"prose":"protects information obtained from intrusion-monitoring tools from\n unauthorized:","parts":[{"id":"si-4.d_obj.1","name":"objective","properties":[{"name":"label","value":"SI-4(d)[1]"}],"prose":"access;"},{"id":"si-4.d_obj.2","name":"objective","properties":[{"name":"label","value":"SI-4(d)[2]"}],"prose":"modification;"},{"id":"si-4.d_obj.3","name":"objective","properties":[{"name":"label","value":"SI-4(d)[3]"}],"prose":"deletion;"}]},{"id":"si-4.e_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(e)"}],"prose":"heightens the level of information system monitoring activity whenever there is an\n indication of increased risk to organizational operations and assets, individuals,\n other organizations, or the Nation based on law enforcement information,\n intelligence information, or other credible sources of information;"},{"id":"si-4.f_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"label","value":"SI-4(f)"}],"prose":"obtains legal opinion with regard to information system monitoring activities in\n accordance with applicable federal laws, Executive Orders, directives, policies,\n or regulations;"},{"id":"si-4.g_obj","name":"objective","properties":[{"name":"label","value":"SI-4(g)"}],"parts":[{"id":"si-4.g_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(g)[1]"}],"prose":"defines personnel or roles to whom information system monitoring information is\n to be provided;"},{"id":"si-4.g_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(g)[2]"}],"prose":"defines information system monitoring information to be provided to\n organization-defined personnel or roles;"},{"id":"si-4.g_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(g)[3]"}],"prose":"defines a frequency to provide organization-defined information system\n monitoring to organization-defined personnel or roles;"},{"id":"si-4.g_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(g)[4]"}],"prose":"provides organization-defined information system monitoring information to\n organization-defined personnel or roles one or more of the following:","parts":[{"id":"si-4.g_obj.4.a","name":"objective","properties":[{"name":"label","value":"SI-4(g)[4][a]"}],"prose":"as needed; and/or"},{"id":"si-4.g_obj.4.b","name":"objective","properties":[{"name":"label","value":"SI-4(g)[4][b]"}],"prose":"with the organization-defined frequency."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"Continuous monitoring strategy\\n\\nsystem and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\nfacility diagram/layout\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\nlocations within information system where monitoring devices are deployed\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility monitoring the information system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information system monitoring\\n\\nautomated mechanisms supporting and/or implementing information system monitoring\n capability"}]}],"controls":[{"id":"si-4.1","class":"SP800-53-enhancement","title":"System-wide Intrusion Detection System","properties":[{"name":"label","value":"SI-4(1)"},{"name":"sort-id","value":"si-04.01"}],"parts":[{"id":"si-4.1_smt","name":"statement","prose":"The organization connects and configures individual intrusion detection tools into\n an information system-wide intrusion detection system."},{"id":"si-4.1_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(1)[1]"}],"prose":"connects individual intrusion detection tools into an information system-wide\n intrusion detection system; and"},{"id":"si-4.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(1)[2]"}],"prose":"configures individual intrusion detection tools into an information system-wide\n intrusion detection system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for the intrusion detection\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for intrusion detection/information system\n monitoring\\n\\nautomated mechanisms supporting and/or implementing intrusion detection\n capability"}]}]},{"id":"si-4.2","class":"SP800-53-enhancement","title":"Automated Tools for Real-time Analysis","properties":[{"name":"label","value":"SI-4(2)"},{"name":"sort-id","value":"si-04.02"}],"parts":[{"id":"si-4.2_smt","name":"statement","prose":"The organization employs automated tools to support near real-time analysis of\n events."},{"id":"si-4.2_gdn","name":"guidance","prose":"Automated tools include, for example, host-based, network-based, transport-based,\n or storage-based event monitoring tools or Security Information and Event\n Management (SIEM) technologies that provide real time analysis of alerts and/or\n notifications generated by organizational information systems."},{"id":"si-4.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization employs automated tools to support near real-time\n analysis of events."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for incident\n response/management"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for near real-time analysis of events\\n\\norganizational processes for information system monitoring\\n\\nautomated mechanisms supporting and/or implementing information system\n monitoring\\n\\nautomated mechanisms/tools supporting and/or implementing analysis of\n events"}]}]},{"id":"si-4.4","class":"SP800-53-enhancement","title":"Inbound and Outbound Communications Traffic","parameters":[{"id":"si-4.4_prm_1","label":"organization-defined frequency","constraints":[{"detail":"continuously"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-4(4)"},{"name":"sort-id","value":"si-04.04"}],"parts":[{"id":"si-4.4_smt","name":"statement","prose":"The information system monitors inbound and outbound communications traffic\n {{ si-4.4_prm_1 }} for unusual or unauthorized activities or\n conditions."},{"id":"si-4.4_gdn","name":"guidance","prose":"Unusual/unauthorized activities or conditions related to information system\n inbound and outbound communications traffic include, for example, internal traffic\n that indicates the presence of malicious code within organizational information\n systems or propagating among system components, the unauthorized exporting of\n information, or signaling to external information systems. Evidence of malicious\n code is used to identify potentially compromised information systems or\n information system components."},{"id":"si-4.4_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.4_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(4)[1]"}],"prose":"defines a frequency to monitor:","parts":[{"id":"si-4.4_obj.1.a","name":"objective","properties":[{"name":"label","value":"SI-4(4)[1][a]"}],"prose":"inbound communications traffic for unusual or unauthorized activities or\n conditions;"},{"id":"si-4.4_obj.1.b","name":"objective","properties":[{"name":"label","value":"SI-4(4)[1][b]"}],"prose":"outbound communications traffic for unusual or unauthorized activities or\n conditions;"}]},{"id":"si-4.4_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(4)[2]"}],"prose":"monitors, with the organization-defined frequency:","parts":[{"id":"si-4.4_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-4(4)[2][a]"}],"prose":"inbound communications traffic for unusual or unauthorized activities or\n conditions; and"},{"id":"si-4.4_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-4(4)[2][b]"}],"prose":"outbound communications traffic for unusual or unauthorized activities or\n conditions."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system protocols\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for the intrusion detection\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for intrusion detection/information system\n monitoring\\n\\nautomated mechanisms supporting and/or implementing intrusion detection\n capability/information system monitoring\\n\\nautomated mechanisms supporting and/or implementing monitoring of\n inbound/outbound communications traffic"}]}]},{"id":"si-4.5","class":"SP800-53-enhancement","title":"System-generated Alerts","parameters":[{"id":"si-4.5_prm_1","label":"organization-defined personnel or roles"},{"id":"si-4.5_prm_2","label":"organization-defined compromise indicators"}],"properties":[{"name":"label","value":"SI-4(5)"},{"name":"sort-id","value":"si-04.05"}],"parts":[{"id":"si-4.5_smt","name":"statement","prose":"The information system alerts {{ si-4.5_prm_1 }} when the following\n indications of compromise or potential compromise occur: {{ si-4.5_prm_2 }}.","parts":[{"id":"si-4.5_fr","name":"item","title":"SI-4 (5) Additional FedRAMP Requirements and Guidance","parts":[{"id":"si-4.5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"In accordance with the incident response plan."}]}]},{"id":"si-4.5_gdn","name":"guidance","prose":"Alerts may be generated from a variety of sources, including, for example, audit\n records or inputs from malicious code protection mechanisms, intrusion detection\n or prevention mechanisms, or boundary protection devices such as firewalls,\n gateways, and routers. Alerts can be transmitted, for example, telephonically, by\n electronic mail messages, or by text messaging. Organizational personnel on the\n notification list can include, for example, system administrators,\n mission/business owners, system owners, or information system security\n officers.","links":[{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#pe-6","rel":"related","text":"PE-6"}]},{"id":"si-4.5_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-4.5_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(5)[1]"}],"prose":"the organization defines compromise indicators for the information system;"},{"id":"si-4.5_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(5)[2]"}],"prose":"the organization defines personnel or roles to be alerted when indications of\n compromise or potential compromise occur; and"},{"id":"si-4.5_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(5)[3]"}],"prose":"the information system alerts organization-defined personnel or roles when\n organization-defined compromise indicators occur."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nalerts/notifications generated based on compromise indicators\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for the intrusion detection\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for intrusion detection/information system\n monitoring\\n\\nautomated mechanisms supporting and/or implementing intrusion\n detection/information system monitoring capability\\n\\nautomated mechanisms supporting and/or implementing alerts for compromise\n indicators"}]}]},{"id":"si-4.14","class":"SP800-53-enhancement","title":"Wireless Intrusion Detection","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-4(14)"},{"name":"sort-id","value":"si-04.14"}],"parts":[{"id":"si-4.14_smt","name":"statement","prose":"The organization employs a wireless intrusion detection system to identify rogue\n wireless devices and to detect attack attempts and potential compromises/breaches\n to the information system."},{"id":"si-4.14_gdn","name":"guidance","prose":"Wireless signals may radiate beyond the confines of organization-controlled\n facilities. Organizations proactively search for unauthorized wireless connections\n including the conduct of thorough scans for unauthorized wireless access points.\n Scans are not limited to those areas within facilities containing information\n systems, but also include areas outside of facilities as needed, to verify that\n unauthorized wireless access points are not connected to the systems.","links":[{"href":"#ac-18","rel":"related","text":"AC-18"},{"href":"#ia-3","rel":"related","text":"IA-3"}]},{"id":"si-4.14_obj","name":"objective","prose":"Determine if the organization employs a wireless intrusion detection system\n to:","parts":[{"id":"si-4.14_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(14)[1]"}],"prose":"identify rogue wireless devices;"},{"id":"si-4.14_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(14)[2]"}],"prose":"detect attack attempts to the information system; and"},{"id":"si-4.14_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(14)[3]"}],"prose":"detect potential compromises/breaches to the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system protocols\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for the intrusion detection\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for intrusion detection\\n\\nautomated mechanisms supporting and/or implementing wireless intrusion\n detection capability"}]}]},{"id":"si-4.16","class":"SP800-53-enhancement","title":"Correlate Monitoring Information","properties":[{"name":"label","value":"SI-4(16)"},{"name":"sort-id","value":"si-04.16"}],"parts":[{"id":"si-4.16_smt","name":"statement","prose":"The organization correlates information from monitoring tools employed throughout\n the information system."},{"id":"si-4.16_gdn","name":"guidance","prose":"Correlating information from different monitoring tools can provide a more\n comprehensive view of information system activity. The correlation of monitoring\n tools that usually work in isolation (e.g., host monitoring, network monitoring,\n anti-virus software) can provide an organization-wide view and in so doing, may\n reveal otherwise unseen attack patterns. Understanding the\n capabilities/limitations of diverse monitoring tools and how to maximize the\n utility of information generated by those tools can help organizations to build,\n operate, and maintain effective monitoring programs.","links":[{"href":"#au-6","rel":"related","text":"AU-6"}]},{"id":"si-4.16_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization correlates information from monitoring tools\n employed throughout the information system."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nevent correlation logs or records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring the information\n system\\n\\norganizational personnel with responsibility for the intrusion detection\n system"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for intrusion detection/information system\n monitoring\\n\\nautomated mechanisms supporting and/or implementing intrusion\n detection/information system monitoring capability\\n\\nautomated mechanisms supporting and/or implementing correlation of information\n from monitoring tools"}]}]},{"id":"si-4.23","class":"SP800-53-enhancement","title":"Host-based Devices","parameters":[{"id":"si-4.23_prm_1","label":"organization-defined host-based monitoring mechanisms"},{"id":"si-4.23_prm_2","label":"organization-defined information system components"}],"properties":[{"name":"label","value":"SI-4(23)"},{"name":"sort-id","value":"si-04.23"}],"parts":[{"id":"si-4.23_smt","name":"statement","prose":"The organization implements {{ si-4.23_prm_1 }} at {{ si-4.23_prm_2 }}."},{"id":"si-4.23_gdn","name":"guidance","prose":"Information system components where host-based monitoring can be implemented\n include, for example, servers, workstations, and mobile devices. Organizations\n consider employing host-based monitoring mechanisms from multiple information\n technology product developers."},{"id":"si-4.23_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-4.23_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(23)[1]"}],"prose":"defines host-based monitoring mechanisms to be implemented;"},{"id":"si-4.23_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-4(23)[2]"}],"prose":"defines information system components where organization-defined host-based\n monitoring is to be implemented; and"},{"id":"si-4.23_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-4(23)[3]"}],"prose":"implements organization-defined host-based monitoring mechanisms at\n organization-defined information system components."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\nhost-based monitoring mechanisms\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system components requiring host-based monitoring\\n\\ninformation system monitoring logs or records\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the\n information system\\n\\norganizational personnel with responsibility for monitoring information system\n hosts"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information system monitoring\\n\\nautomated mechanisms supporting and/or implementing host-based monitoring\n capability"}]}]}]},{"id":"si-5","class":"SP800-53","title":"Security Alerts, Advisories, and Directives","parameters":[{"id":"si-5_prm_1","label":"organization-defined external organizations","constraints":[{"detail":"to include US-CERT"}]},{"id":"si-5_prm_2","constraints":[{"detail":"to include system security personnel and administrators with configuration/patch-management responsibilities"}]},{"id":"si-5_prm_3","depends-on":"si-5_prm_2","label":"organization-defined personnel or roles"},{"id":"si-5_prm_4","depends-on":"si-5_prm_2","label":"organization-defined elements within the organization"},{"id":"si-5_prm_5","depends-on":"si-5_prm_2","label":"organization-defined external organizations"}],"properties":[{"name":"label","value":"SI-5"},{"name":"sort-id","value":"si-05"}],"links":[{"href":"#bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","rel":"reference","text":"NIST Special Publication 800-40"}],"parts":[{"id":"si-5_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-5_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Receives information system security alerts, advisories, and directives from\n {{ si-5_prm_1 }} on an ongoing basis;"},{"id":"si-5_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Generates internal security alerts, advisories, and directives as deemed\n necessary;"},{"id":"si-5_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Disseminates security alerts, advisories, and directives to: {{ si-5_prm_2 }}; and"},{"id":"si-5_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"Implements security directives in accordance with established time frames, or\n notifies the issuing organization of the degree of noncompliance."}]},{"id":"si-5_gdn","name":"guidance","prose":"The United States Computer Emergency Readiness Team (US-CERT) generates security\n alerts and advisories to maintain situational awareness across the federal\n government. Security directives are issued by OMB or other designated organizations\n with the responsibility and authority to issue such directives. Compliance to\n security directives is essential due to the critical nature of many of these\n directives and the potential immediate adverse effects on organizational operations\n and assets, individuals, other organizations, and the Nation should the directives\n not be implemented in a timely manner. External organizations include, for example,\n external mission/business partners, supply chain partners, external service\n providers, and other peer/supporting organizations.","links":[{"href":"#si-2","rel":"related","text":"SI-2"}]},{"id":"si-5_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-5.a_obj","name":"objective","properties":[{"name":"label","value":"SI-5(a)"}],"parts":[{"id":"si-5.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(a)[1]"}],"prose":"defines external organizations from whom information system security alerts,\n advisories and directives are to be received;"},{"id":"si-5.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(a)[2]"}],"prose":"receives information system security alerts, advisories, and directives from\n organization-defined external organizations on an ongoing basis;"}]},{"id":"si-5.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(b)"}],"prose":"generates internal security alerts, advisories, and directives as deemed\n necessary;"},{"id":"si-5.c_obj","name":"objective","properties":[{"name":"label","value":"SI-5(c)"}],"parts":[{"id":"si-5.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-5(c)[1]"}],"prose":"defines personnel or roles to whom security alerts, advisories, and directives\n are to be provided;"},{"id":"si-5.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-5(c)[2]"}],"prose":"defines elements within the organization to whom security alerts, advisories,\n and directives are to be provided;"},{"id":"si-5.c_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-5(c)[3]"}],"prose":"defines external organizations to whom security alerts, advisories, and\n directives are to be provided;"},{"id":"si-5.c_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(c)[4]"}],"prose":"disseminates security alerts, advisories, and directives to one or more of the\n following:","parts":[{"id":"si-5.c_obj.4.a","name":"objective","properties":[{"name":"label","value":"SI-5(c)[4][a]"}],"prose":"organization-defined personnel or roles;"},{"id":"si-5.c_obj.4.b","name":"objective","properties":[{"name":"label","value":"SI-5(c)[4][b]"}],"prose":"organization-defined elements within the organization; and/or"},{"id":"si-5.c_obj.4.c","name":"objective","properties":[{"name":"label","value":"SI-5(c)[4][c]"}],"prose":"organization-defined external organizations; and"}]}]},{"id":"si-5.d_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-5(d)"}],"parts":[{"id":"si-5.d_obj.1","name":"objective","properties":[{"name":"label","value":"SI-5(d)[1]"}],"prose":"implements security directives in accordance with established time frames;\n or"},{"id":"si-5.d_obj.2","name":"objective","properties":[{"name":"label","value":"SI-5(d)[2]"}],"prose":"notifies the issuing organization of the degree of noncompliance."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing security alerts, advisories, and directives\\n\\nrecords of security alerts and advisories\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security alert and advisory responsibilities\\n\\norganizational personnel implementing, operating, maintaining, and using the\n information system\\n\\norganizational personnel, organizational elements, and/or external organizations\n to whom alerts, advisories, and directives are to be disseminated\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for defining, receiving, generating, disseminating, and\n complying with security alerts, advisories, and directives\\n\\nautomated mechanisms supporting and/or implementing definition, receipt,\n generation, and dissemination of security alerts, advisories, and directives\\n\\nautomated mechanisms supporting and/or implementing security directives"}]}]},{"id":"si-6","class":"SP800-53","title":"Security Function Verification","parameters":[{"id":"si-6_prm_1","label":"organization-defined security functions"},{"id":"si-6_prm_2"},{"id":"si-6_prm_3","depends-on":"si-6_prm_2","label":"organization-defined system transitional states","constraints":[{"detail":"to include upon system startup and/or restart"}]},{"id":"si-6_prm_4","depends-on":"si-6_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]},{"id":"si-6_prm_5","label":"organization-defined personnel or roles","constraints":[{"detail":"to include system administrators and security personnel"}]},{"id":"si-6_prm_6"},{"id":"si-6_prm_7","depends-on":"si-6_prm_6","label":"organization-defined alternative action(s)","constraints":[{"detail":"to include notification of system administrators and security personnel"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-6"},{"name":"sort-id","value":"si-06"}],"parts":[{"id":"si-6_smt","name":"statement","prose":"The information system:","parts":[{"id":"si-6_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Verifies the correct operation of {{ si-6_prm_1 }};"},{"id":"si-6_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Performs this verification {{ si-6_prm_2 }};"},{"id":"si-6_smt.c","name":"item","properties":[{"name":"label","value":"c."}],"prose":"Notifies {{ si-6_prm_5 }} of failed security verification tests;\n and"},{"id":"si-6_smt.d","name":"item","properties":[{"name":"label","value":"d."}],"prose":"\n {{ si-6_prm_6 }} when anomalies are discovered."}]},{"id":"si-6_gdn","name":"guidance","prose":"Transitional states for information systems include, for example, system startup,\n restart, shutdown, and abort. Notifications provided by information systems include,\n for example, electronic alerts to system administrators, messages to local computer\n consoles, and/or hardware indications such as lights.","links":[{"href":"#ca-7","rel":"related","text":"CA-7"},{"href":"#cm-6","rel":"related","text":"CM-6"}]},{"id":"si-6_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-6.a_obj","name":"objective","properties":[{"name":"label","value":"SI-6(a)"}],"parts":[{"id":"si-6.a_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-6(a)[1]"}],"prose":"the organization defines security functions to be verified for correct\n operation;"},{"id":"si-6.a_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-6(a)[2]"}],"prose":"the information system verifies the correct operation of organization-defined\n security functions;"}]},{"id":"si-6.b_obj","name":"objective","properties":[{"name":"label","value":"SI-6(b)"}],"parts":[{"id":"si-6.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-6(b)[1]"}],"prose":"the organization defines system transitional states requiring verification of\n organization-defined security functions;"},{"id":"si-6.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-6(b)[2]"}],"prose":"the organization defines a frequency to verify the correct operation of\n organization-defined security functions;"},{"id":"si-6.b_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-6(b)[3]"}],"prose":"the information system performs this verification one or more of the\n following:","parts":[{"id":"si-6.b_obj.3.a","name":"objective","properties":[{"name":"label","value":"SI-6(b)[3][a]"}],"prose":"at organization-defined system transitional states;"},{"id":"si-6.b_obj.3.b","name":"objective","properties":[{"name":"label","value":"SI-6(b)[3][b]"}],"prose":"upon command by user with appropriate privilege; and/or"},{"id":"si-6.b_obj.3.c","name":"objective","properties":[{"name":"label","value":"SI-6(b)[3][c]"}],"prose":"with the organization-defined frequency;"}]}]},{"id":"si-6.c_obj","name":"objective","properties":[{"name":"label","value":"SI-6(c)"}],"parts":[{"id":"si-6.c_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-6(c)[1]"}],"prose":"the organization defines personnel or roles to be notified of failed security\n verification tests;"},{"id":"si-6.c_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-6(c)[2]"}],"prose":"the information system notifies organization-defined personnel or roles of\n failed security verification tests;"}]},{"id":"si-6.d_obj","name":"objective","properties":[{"name":"label","value":"SI-6(d)"}],"parts":[{"id":"si-6.d_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-6(d)[1]"}],"prose":"the organization defines alternative action(s) to be performed when anomalies\n are discovered;"},{"id":"si-6.d_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-6(d)[2]"}],"prose":"the information system performs one or more of the following actions when\n anomalies are discovered:","parts":[{"id":"si-6.d_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-6(d)[2][a]"}],"prose":"shuts the information system down;"},{"id":"si-6.d_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-6(d)[2][b]"}],"prose":"restarts the information system; and/or"},{"id":"si-6.d_obj.2.c","name":"objective","properties":[{"name":"label","value":"SI-6(d)[2][c]"}],"prose":"performs organization-defined alternative action(s)."}]}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing security function verification\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nalerts/notifications of failed security verification tests\\n\\nlist of system transition states requiring security functionality verification\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with security function verification responsibilities\\n\\norganizational personnel implementing, operating, and maintaining the information\n system\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for security function verification\\n\\nautomated mechanisms supporting and/or implementing security function verification\n capability"}]}]},{"id":"si-7","class":"SP800-53","title":"Software, Firmware, and Information Integrity","parameters":[{"id":"si-7_prm_1","label":"organization-defined software, firmware, and information"}],"properties":[{"name":"label","value":"SI-7"},{"name":"sort-id","value":"si-07"}],"links":[{"href":"#6bf8d24a-78dc-4727-a2ac-0e64d71c495c","rel":"reference","text":"NIST Special Publication 800-147"},{"href":"#3878cc04-144a-483e-af62-8fe6f4ad6c7a","rel":"reference","text":"NIST Special Publication 800-155"}],"parts":[{"id":"si-7_smt","name":"statement","prose":"The organization employs integrity verification tools to detect unauthorized changes\n to {{ si-7_prm_1 }}."},{"id":"si-7_gdn","name":"guidance","prose":"Unauthorized changes to software, firmware, and information can occur due to errors\n or malicious activity (e.g., tampering). Software includes, for example, operating\n systems (with key internal components such as kernels, drivers), middleware, and\n applications. Firmware includes, for example, the Basic Input Output System (BIOS).\n Information includes metadata such as security attributes associated with\n information. State-of-the-practice integrity-checking mechanisms (e.g., parity\n checks, cyclical redundancy checks, cryptographic hashes) and associated tools can\n automatically monitor the integrity of information systems and hosted\n applications.","links":[{"href":"#sa-12","rel":"related","text":"SA-12"},{"href":"#sc-8","rel":"related","text":"SC-8"},{"href":"#sc-13","rel":"related","text":"SC-13"},{"href":"#si-3","rel":"related","text":"SI-3"}]},{"id":"si-7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-7_obj.1","name":"objective","properties":[{"name":"label","value":"SI-7[1]"}],"parts":[{"id":"si-7_obj.1.a","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7[1][a]"}],"prose":"defines software requiring integrity verification tools to be employed to\n detect unauthorized changes;"},{"id":"si-7_obj.1.b","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7[1][b]"}],"prose":"defines firmware requiring integrity verification tools to be employed to\n detect unauthorized changes;"},{"id":"si-7_obj.1.c","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7[1][c]"}],"prose":"defines information requiring integrity verification tools to be employed to\n detect unauthorized changes;"}]},{"id":"si-7_obj.2","name":"objective","properties":[{"name":"label","value":"SI-7[2]"}],"prose":"employs integrity verification tools to detect unauthorized changes to\n organization-defined:","parts":[{"id":"si-7_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-7[2][a]"}],"prose":"software;"},{"id":"si-7_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-7[2][b]"}],"prose":"firmware; and"},{"id":"si-7_obj.2.c","name":"objective","properties":[{"name":"label","value":"SI-7[2][c]"}],"prose":"information."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing software, firmware, and information integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nintegrity verification tools and associated documentation\\n\\nrecords generated/triggered from integrity verification tools regarding\n unauthorized software, firmware, and information changes\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for software, firmware, and/or\n information integrity\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Software, firmware, and information integrity verification tools"}]}],"controls":[{"id":"si-7.1","class":"SP800-53-enhancement","title":"Integrity Checks","parameters":[{"id":"si-7.1_prm_1","label":"organization-defined software, firmware, and information"},{"id":"si-7.1_prm_2"},{"id":"si-7.1_prm_3","depends-on":"si-7.1_prm_2","label":"organization-defined transitional states or security-relevant events","constraints":[{"detail":"Selection to include security relevant events"}]},{"id":"si-7.1_prm_4","depends-on":"si-7.1_prm_2","label":"organization-defined frequency","constraints":[{"detail":"at least monthly"}]}],"properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-7(1)"},{"name":"sort-id","value":"si-07.01"}],"parts":[{"id":"si-7.1_smt","name":"statement","prose":"The information system performs an integrity check of {{ si-7.1_prm_1 }}\n {{ si-7.1_prm_2 }}."},{"id":"si-7.1_gdn","name":"guidance","prose":"Security-relevant events include, for example, the identification of a new threat\n to which organizational information systems are susceptible, and the installation\n of new hardware, software, or firmware. Transitional states include, for example,\n system startup, restart, shutdown, and abort."},{"id":"si-7.1_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-7.1_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7(1)[1]"}],"prose":"the organization defines:","parts":[{"id":"si-7.1_obj.1.a","name":"objective","properties":[{"name":"label","value":"SI-7(1)[1][a]"}],"prose":"software requiring integrity checks to be performed;"},{"id":"si-7.1_obj.1.b","name":"objective","properties":[{"name":"label","value":"SI-7(1)[1][b]"}],"prose":"firmware requiring integrity checks to be performed;"},{"id":"si-7.1_obj.1.c","name":"objective","properties":[{"name":"label","value":"SI-7(1)[1][c]"}],"prose":"information requiring integrity checks to be performed;"}]},{"id":"si-7.1_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7(1)[2]"}],"prose":"the organization defines transitional states or security-relevant events\n requiring integrity checks of organization-defined:","parts":[{"id":"si-7.1_obj.2.a","name":"objective","properties":[{"name":"label","value":"SI-7(1)[2][a]"}],"prose":"software;"},{"id":"si-7.1_obj.2.b","name":"objective","properties":[{"name":"label","value":"SI-7(1)[2][b]"}],"prose":"firmware;"},{"id":"si-7.1_obj.2.c","name":"objective","properties":[{"name":"label","value":"SI-7(1)[2][c]"}],"prose":"information;"}]},{"id":"si-7.1_obj.3","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7(1)[3]"}],"prose":"the organization defines a frequency with which to perform an integrity check\n of organization-defined:","parts":[{"id":"si-7.1_obj.3.a","name":"objective","properties":[{"name":"label","value":"SI-7(1)[3][a]"}],"prose":"software;"},{"id":"si-7.1_obj.3.b","name":"objective","properties":[{"name":"label","value":"SI-7(1)[3][b]"}],"prose":"firmware;"},{"id":"si-7.1_obj.3.c","name":"objective","properties":[{"name":"label","value":"SI-7(1)[3][c]"}],"prose":"information;"}]},{"id":"si-7.1_obj.4","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-7(1)[4]"}],"prose":"the information system performs an integrity check of organization-defined\n software, firmware, and information one or more of the following:","parts":[{"id":"si-7.1_obj.4.a","name":"objective","properties":[{"name":"label","value":"SI-7(1)[4][a]"}],"prose":"at startup;"},{"id":"si-7.1_obj.4.b","name":"objective","properties":[{"name":"label","value":"SI-7(1)[4][b]"}],"prose":"at organization-defined transitional states or security-relevant events;\n and/or"},{"id":"si-7.1_obj.4.c","name":"objective","properties":[{"name":"label","value":"SI-7(1)[4][c]"}],"prose":"with the organization-defined frequency."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing software, firmware, and information integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nintegrity verification tools and associated documentation\\n\\nrecords of integrity scans\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for software, firmware, and/or\n information integrity\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Software, firmware, and information integrity verification tools"}]}]},{"id":"si-7.7","class":"SP800-53-enhancement","title":"Integration of Detection and Response","parameters":[{"id":"si-7.7_prm_1","label":"organization-defined security-relevant changes to the information\n system"}],"properties":[{"name":"label","value":"SI-7(7)"},{"name":"sort-id","value":"si-07.07"}],"parts":[{"id":"si-7.7_smt","name":"statement","prose":"The organization incorporates the detection of unauthorized {{ si-7.7_prm_1 }} into the organizational incident response\n capability."},{"id":"si-7.7_gdn","name":"guidance","prose":"This control enhancement helps to ensure that detected events are tracked,\n monitored, corrected, and available for historical purposes. Maintaining\n historical records is important both for being able to identify and discern\n adversary actions over an extended period of time and for possible legal actions.\n Security-relevant changes include, for example, unauthorized changes to\n established configuration settings or unauthorized elevation of information system\n privileges.","links":[{"href":"#ir-4","rel":"related","text":"IR-4"},{"href":"#ir-5","rel":"related","text":"IR-5"},{"href":"#si-4","rel":"related","text":"SI-4"}]},{"id":"si-7.7_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-7.7_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-7(7)[1]"}],"prose":"defines unauthorized security-relevant changes to the information system;\n and"},{"id":"si-7.7_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-7(7)[2]"}],"prose":"incorporates the detection of unauthorized organization-defined\n security-relevant changes to the information system into the organizational\n incident response capability."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing software, firmware, and information integrity\\n\\nprocedures addressing incident response\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nincident response records\\n\\ninformation audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for software, firmware, and/or\n information integrity\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with incident response responsibilities"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for incorporating detection of unauthorized\n security-relevant changes into the incident response capability\\n\\nsoftware, firmware, and information integrity verification tools\\n\\nautomated mechanisms supporting and/or implementing incorporation of detection\n of unauthorized security-relevant changes into the incident response\n capability"}]}]}]},{"id":"si-8","class":"SP800-53","title":"Spam Protection","properties":[{"name":"label","value":"SI-8"},{"name":"sort-id","value":"si-08"}],"links":[{"href":"#c6e95ca0-5828-420e-b095-00895b72b5e8","rel":"reference","text":"NIST Special Publication 800-45"}],"parts":[{"id":"si-8_smt","name":"statement","prose":"The organization:","parts":[{"id":"si-8_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Employs spam protection mechanisms at information system entry and exit points to\n detect and take action on unsolicited messages; and"},{"id":"si-8_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Updates spam protection mechanisms when new releases are available in accordance\n with organizational configuration management policy and procedures."}]},{"id":"si-8_gdn","name":"guidance","prose":"Information system entry and exit points include, for example, firewalls, electronic\n mail servers, web servers, proxy servers, remote-access servers, workstations, mobile\n devices, and notebook/laptop computers. Spam can be transported by different means\n including, for example, electronic mail, electronic mail attachments, and web\n accesses. Spam protection mechanisms include, for example, signature definitions.","links":[{"href":"#at-2","rel":"related","text":"AT-2"},{"href":"#at-3","rel":"related","text":"AT-3"},{"href":"#sc-5","rel":"related","text":"SC-5"},{"href":"#sc-7","rel":"related","text":"SC-7"},{"href":"#si-3","rel":"related","text":"SI-3"}]},{"id":"si-8_obj","name":"objective","prose":"Determine if the organization:","parts":[{"id":"si-8.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-8(a)"}],"prose":"employs spam protection mechanisms:","parts":[{"id":"si-8.a_obj.1","name":"objective","properties":[{"name":"label","value":"SI-8(a)[1]"}],"prose":"at information system entry points to detect unsolicited messages;"},{"id":"si-8.a_obj.2","name":"objective","properties":[{"name":"label","value":"SI-8(a)[2]"}],"prose":"at information system entry points to take action on unsolicited messages;"},{"id":"si-8.a_obj.3","name":"objective","properties":[{"name":"label","value":"SI-8(a)[3]"}],"prose":"at information system exit points to detect unsolicited messages;"},{"id":"si-8.a_obj.4","name":"objective","properties":[{"name":"label","value":"SI-8(a)[4]"}],"prose":"at information system exit points to take action on unsolicited messages;\n and"}]},{"id":"si-8.b_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-8(b)"}],"prose":"updates spam protection mechanisms when new releases are available in accordance\n with organizational configuration management policy and procedures."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nconfiguration management policy and procedures (CM-1)\\n\\nprocedures addressing spam protection\\n\\nspam protection mechanisms\\n\\nrecords of spam protection updates\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for spam protection\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for implementing spam protection\\n\\nautomated mechanisms supporting and/or implementing spam protection"}]}],"controls":[{"id":"si-8.1","class":"SP800-53-enhancement","title":"Central Management","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-8(1)"},{"name":"sort-id","value":"si-08.01"}],"parts":[{"id":"si-8.1_smt","name":"statement","prose":"The organization centrally manages spam protection mechanisms."},{"id":"si-8.1_gdn","name":"guidance","prose":"Central management is the organization-wide management and implementation of spam\n protection mechanisms. Central management includes planning, implementing,\n assessing, authorizing, and monitoring the organization-defined, centrally managed\n spam protection security controls.","links":[{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#si-2","rel":"related","text":"SI-2"},{"href":"#si-7","rel":"related","text":"SI-7"}]},{"id":"si-8.1_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the organization centrally manages spam protection mechanisms."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing spam protection\\n\\nspam protection mechanisms\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for spam protection\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for central management of spam protection\\n\\nautomated mechanisms supporting and/or implementing central management of spam\n protection"}]}]},{"id":"si-8.2","class":"SP800-53-enhancement","title":"Automatic Updates","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""},{"name":"label","value":"SI-8(2)"},{"name":"sort-id","value":"si-08.02"}],"parts":[{"id":"si-8.2_smt","name":"statement","prose":"The information system automatically updates spam protection mechanisms."},{"id":"si-8.2_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}],"prose":"Determine if the information system automatically updates spam protection\n mechanisms."},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing spam protection\\n\\nspam protection mechanisms\\n\\nrecords of spam protection updates\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for spam protection\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for spam protection\\n\\nautomated mechanisms supporting and/or implementing automatic updates to spam\n protection mechanisms"}]}]}]},{"id":"si-10","class":"SP800-53","title":"Information Input Validation","parameters":[{"id":"si-10_prm_1","label":"organization-defined information inputs"}],"properties":[{"name":"label","value":"SI-10"},{"name":"sort-id","value":"si-10"}],"parts":[{"id":"si-10_smt","name":"statement","prose":"The information system checks the validity of {{ si-10_prm_1 }}."},{"id":"si-10_gdn","name":"guidance","prose":"Checking the valid syntax and semantics of information system inputs (e.g., character\n set, length, numerical range, and acceptable values) verifies that inputs match\n specified definitions for format and content. Software applications typically follow\n well-defined protocols that use structured messages (i.e., commands or queries) to\n communicate between software modules or system components. Structured messages can\n contain raw or unstructured data interspersed with metadata or control information.\n If software applications use attacker-supplied inputs to construct structured\n messages without properly encoding such messages, then the attacker could insert\n malicious commands or special characters that can cause the data to be interpreted as\n control information or metadata. Consequently, the module or component that receives\n the tainted output will perform the wrong operations or otherwise interpret the data\n incorrectly. Prescreening inputs prior to passing to interpreters prevents the\n content from being unintentionally interpreted as commands. Input validation helps to\n ensure accurate and correct inputs and prevent attacks such as cross-site scripting\n and a variety of injection attacks."},{"id":"si-10_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-10_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-10[1]"}],"prose":"the organization defines information inputs requiring validity checks; and"},{"id":"si-10_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-10[2]"}],"prose":"the information system checks the validity of organization-defined information\n inputs."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\naccess control policy and procedures\\n\\nseparation of duties policy and procedures\\n\\nprocedures addressing information input validation\\n\\ndocumentation for automated tools and applications to verify validity of\n information\\n\\nlist of information inputs requiring validity checks\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for information input validation\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing validity checks on information\n inputs"}]}]},{"id":"si-11","class":"SP800-53","title":"Error Handling","parameters":[{"id":"si-11_prm_1","label":"organization-defined personnel or roles"}],"properties":[{"name":"label","value":"SI-11"},{"name":"sort-id","value":"si-11"}],"parts":[{"id":"si-11_smt","name":"statement","prose":"The information system:","parts":[{"id":"si-11_smt.a","name":"item","properties":[{"name":"label","value":"a."}],"prose":"Generates error messages that provide information necessary for corrective actions\n without revealing information that could be exploited by adversaries; and"},{"id":"si-11_smt.b","name":"item","properties":[{"name":"label","value":"b."}],"prose":"Reveals error messages only to {{ si-11_prm_1 }}."}]},{"id":"si-11_gdn","name":"guidance","prose":"Organizations carefully consider the structure/content of error messages. The extent\n to which information systems are able to identify and handle error conditions is\n guided by organizational policy and operational requirements. Information that could\n be exploited by adversaries includes, for example, erroneous logon attempts with\n passwords entered by mistake as the username, mission/business information that can\n be derived from (if not stated explicitly by) information recorded, and personal\n information such as account numbers, social security numbers, and credit card\n numbers. In addition, error messages may provide a covert channel for transmitting\n information.","links":[{"href":"#au-2","rel":"related","text":"AU-2"},{"href":"#au-3","rel":"related","text":"AU-3"},{"href":"#sc-31","rel":"related","text":"SC-31"}]},{"id":"si-11_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-11.a_obj","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-11(a)"}],"prose":"the information system generates error messages that provide information necessary\n for corrective actions without revealing information that could be exploited by\n adversaries;"},{"id":"si-11.b_obj","name":"objective","properties":[{"name":"label","value":"SI-11(b)"}],"parts":[{"id":"si-11.b_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-11(b)[1]"}],"prose":"the organization defines personnel or roles to whom error messages are to be\n revealed; and"},{"id":"si-11.b_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-11(b)[2]"}],"prose":"the information system reveals error messages only to organization-defined\n personnel or roles."}]}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing information system error handling\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ndocumentation providing structure/content of error messages\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for information input validation\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for error handling\\n\\nautomated mechanisms supporting and/or implementing error handling\\n\\nautomated mechanisms supporting and/or implementing management of error\n messages"}]}]},{"id":"si-12","class":"SP800-53","title":"Information Handling and Retention","properties":[{"name":"label","value":"SI-12"},{"name":"sort-id","value":"si-12"}],"parts":[{"id":"si-12_smt","name":"statement","prose":"The organization handles and retains information within the information system and\n information output from the system in accordance with applicable federal laws,\n Executive Orders, directives, policies, regulations, standards, and operational\n requirements."},{"id":"si-12_gdn","name":"guidance","prose":"Information handling and retention requirements cover the full life cycle of\n information, in some cases extending beyond the disposal of information systems. The\n National Archives and Records Administration provides guidance on records\n retention.","links":[{"href":"#ac-16","rel":"related","text":"AC-16"},{"href":"#au-5","rel":"related","text":"AU-5"},{"href":"#au-11","rel":"related","text":"AU-11"},{"href":"#mp-2","rel":"related","text":"MP-2"},{"href":"#mp-4","rel":"related","text":"MP-4"}]},{"id":"si-12_obj","name":"objective","prose":"Determine if the organization, in accordance with applicable federal laws, Executive\n Orders, directives, policies, regulations, standards, and operational\n requirements:","parts":[{"id":"si-12_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-12[1]"}],"prose":"handles information within the information system;"},{"id":"si-12_obj.2","name":"objective","properties":[{"name":"label","value":"SI-12[2]"}],"prose":"handles output from the information system;"},{"id":"si-12_obj.3","name":"objective","properties":[{"name":"label","value":"SI-12[3]"}],"prose":"retains information within the information system; and"},{"id":"si-12_obj.4","name":"objective","properties":[{"name":"label","value":"SI-12[4]"}],"prose":"retains output from the information system."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nfederal laws, Executive Orders, directives, policies, regulations, standards, and\n operational requirements applicable to information handling and retention\\n\\nmedia protection policy and procedures\\n\\nprocedures addressing information system output handling and retention\\n\\ninformation retention records, other relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for information handling and\n retention\\n\\norganizational personnel with information security responsibilities/network\n administrators"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Organizational processes for information handling and retention\\n\\nautomated mechanisms supporting and/or implementing information handling and\n retention"}]}]},{"id":"si-16","class":"SP800-53","title":"Memory Protection","parameters":[{"id":"si-16_prm_1","label":"organization-defined security safeguards"}],"properties":[{"name":"label","value":"SI-16"},{"name":"sort-id","value":"si-16"}],"parts":[{"id":"si-16_smt","name":"statement","prose":"The information system implements {{ si-16_prm_1 }} to protect its\n memory from unauthorized code execution."},{"id":"si-16_gdn","name":"guidance","prose":"Some adversaries launch attacks with the intent of executing code in non-executable\n regions of memory or in memory locations that are prohibited. Security safeguards\n employed to protect memory include, for example, data execution prevention and\n address space layout randomization. Data execution prevention safeguards can either\n be hardware-enforced or software-enforced with hardware providing the greater\n strength of mechanism.","links":[{"href":"#ac-25","rel":"related","text":"AC-25"},{"href":"#sc-3","rel":"related","text":"SC-3"}]},{"id":"si-16_obj","name":"objective","prose":"Determine if:","parts":[{"id":"si-16_obj.1","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"label","value":"SI-16[1]"}],"prose":"the organization defines security safeguards to be implemented to protect\n information system memory from unauthorized code execution; and"},{"id":"si-16_obj.2","name":"objective","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"},{"name":"label","value":"SI-16[2]"}],"prose":"the information system implements organization-defined security safeguards to\n protect its memory from unauthorized code execution."}]},{"name":"assessment","properties":[{"name":"method","value":"EXAMINE"}],"parts":[{"name":"objects","prose":"System and information integrity policy\\n\\nprocedures addressing memory protection for the information system\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of security safeguards protecting information system memory from unauthorized\n code execution\\n\\ninformation system audit records\\n\\nother relevant documents or records"}]},{"name":"assessment","properties":[{"name":"method","value":"INTERVIEW"}],"parts":[{"name":"objects","prose":"Organizational personnel with responsibility for memory protection\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer"}]},{"name":"assessment","properties":[{"name":"method","value":"TEST"}],"parts":[{"name":"objects","prose":"Automated mechanisms supporting and/or implementing safeguards to protect\n information system memory from unauthorized code execution"}]}]}]}],"back-matter":{"resources":[{"uuid":"0c97e60b-325a-4efa-ba2b-90f20ccd5abc","title":"5 C.F.R. 731.106","citation":{"text":"Code of Federal Regulations, Title 5, Administrative Personnel, Section 731.106,\n Designation of Public Trust Positions and Investigative Requirements (5 C.F.R.\n 731.106)."},"rlinks":[{"href":"http://www.gpo.gov/fdsys/granule/CFR-2012-title5-vol2/CFR-2012-title5-vol2-sec731-106/content-detail.html"}]},{"uuid":"bb61234b-46c3-4211-8c2b-9869222a720d","title":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)","citation":{"text":"C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)"},"rlinks":[{"href":"http://www.gpo.gov/fdsys/granule/CFR-2009-title5-vol2/CFR-2009-title5-vol2-sec930-301/content-detail.html"}]},{"uuid":"a4aa9645-9a8a-4b51-90a9-e223250f9a75","title":"CNSS Policy 15","citation":{"text":"CNSS Policy 15"},"rlinks":[{"href":"https://www.cnss.gov/policies.html"}]},{"uuid":"2d8b14e9-c8b5-4d3d-8bdc-155078f3281b","title":"DoD Information Assurance Vulnerability Alerts","citation":{"text":"DoD Information Assurance Vulnerability Alerts"}},{"uuid":"61081e7f-041d-4033-96a7-44a439071683","title":"DoD Instruction 5200.39","citation":{"text":"DoD Instruction 5200.39"},"rlinks":[{"href":"http://www.dtic.mil/whs/directives/corres/ins1.html"}]},{"uuid":"e42b2099-3e1c-415b-952c-61c96533c12e","title":"DoD Instruction 8551.01","citation":{"text":"DoD Instruction 8551.01"},"rlinks":[{"href":"http://www.dtic.mil/whs/directives/corres/ins1.html"}]},{"uuid":"e6522953-6714-435d-a0d3-140df554c186","title":"DoD Instruction 8552.01","citation":{"text":"DoD Instruction 8552.01"},"rlinks":[{"href":"http://www.dtic.mil/whs/directives/corres/ins1.html"}]},{"uuid":"c5034e0c-eba6-4ecd-a541-79f0678f4ba4","title":"Executive Order 13587","citation":{"text":"Executive Order 13587"},"rlinks":[{"href":"http://www.whitehouse.gov/the-press-office/2011/10/07/executive-order-13587-structural-reforms-improve-security-classified-net"}]},{"uuid":"56d671da-6b7b-4abf-8296-84b61980390a","title":"Federal Acquisition Regulation","citation":{"text":"Federal Acquisition Regulation"},"rlinks":[{"href":"https://acquisition.gov/far"}]},{"uuid":"023104bc-6f75-4cd5-b7d0-fc92326f8007","title":"Federal Continuity Directive 1","citation":{"text":"Federal Continuity Directive 1"},"rlinks":[{"href":"http://www.fema.gov/pdf/about/offices/fcd1.pdf"}]},{"uuid":"ba557c91-ba3e-4792-adc6-a4ae479b39ff","title":"FICAM Roadmap and Implementation Guidance","citation":{"text":"FICAM Roadmap and Implementation Guidance"},"rlinks":[{"href":"http://www.idmanagement.gov/documents/ficam-roadmap-and-implementation-guidance"}]},{"uuid":"39f9087d-7687-46d2-8eda-b6f4b7a4d8a9","title":"FIPS Publication 140","citation":{"text":"FIPS Publication 140"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html"}]},{"uuid":"d715b234-9b5b-4e07-b1ed-99836727664d","title":"FIPS Publication 140-2","citation":{"text":"FIPS Publication 140-2"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#140-2"}]},{"uuid":"f2dbd4ec-c413-4714-b85b-6b7184d1c195","title":"FIPS Publication 197","citation":{"text":"FIPS Publication 197"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#197"}]},{"uuid":"e85cdb3f-7f0a-4083-8639-f13f70d3760b","title":"FIPS Publication 199","citation":{"text":"FIPS Publication 199"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#199"}]},{"uuid":"c80c10b3-1294-4984-a4cc-d1733ca432b9","title":"FIPS Publication 201","citation":{"text":"FIPS Publication 201"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsFIPS.html#201"}]},{"uuid":"ad733a42-a7ed-4774-b988-4930c28852f3","title":"HSPD-12","citation":{"text":"HSPD-12"},"rlinks":[{"href":"http://www.dhs.gov/homeland-security-presidential-directive-12"}]},{"uuid":"4ef539ba-b767-4666-b0d3-168c53005fa3","title":"http://capec.mitre.org","citation":{"text":"http://capec.mitre.org"},"rlinks":[{"href":"http://capec.mitre.org"}]},{"uuid":"e95dd121-2733-413e-bf1e-f1eb49f20a98","title":"http://checklists.nist.gov","citation":{"text":"http://checklists.nist.gov"},"rlinks":[{"href":"http://checklists.nist.gov"}]},{"uuid":"6a1041fc-054e-4230-946b-2e6f4f3731bb","title":"http://csrc.nist.gov/cryptval","citation":{"text":"http://csrc.nist.gov/cryptval"},"rlinks":[{"href":"http://csrc.nist.gov/cryptval"}]},{"uuid":"b09d1a31-d3c9-4138-a4f4-4c63816afd7d","title":"http://csrc.nist.gov/groups/STM/cmvp/index.html","citation":{"text":"http://csrc.nist.gov/groups/STM/cmvp/index.html"},"rlinks":[{"href":"http://csrc.nist.gov/groups/STM/cmvp/index.html"}]},{"uuid":"0931209f-00ae-4132-b92c-bc645847e8f9","title":"http://cve.mitre.org","citation":{"text":"http://cve.mitre.org"},"rlinks":[{"href":"http://cve.mitre.org"}]},{"uuid":"15522e92-9192-463d-9646-6a01982db8ca","title":"http://cwe.mitre.org","citation":{"text":"http://cwe.mitre.org"},"rlinks":[{"href":"http://cwe.mitre.org"}]},{"uuid":"5ed1f4d5-1494-421b-97ed-39d3c88ab51f","title":"http://fips201ep.cio.gov","citation":{"text":"http://fips201ep.cio.gov"},"rlinks":[{"href":"http://fips201ep.cio.gov"}]},{"uuid":"85280698-0417-489d-b214-12bb935fb939","title":"http://idmanagement.gov","citation":{"text":"http://idmanagement.gov"},"rlinks":[{"href":"http://idmanagement.gov"}]},{"uuid":"275cc052-0f7f-423c-bdb6-ed503dc36228","title":"http://nvd.nist.gov","citation":{"text":"http://nvd.nist.gov"},"rlinks":[{"href":"http://nvd.nist.gov"}]},{"uuid":"bbd50dd1-54ce-4432-959d-63ea564b1bb4","title":"http://www.acquisition.gov/far","citation":{"text":"http://www.acquisition.gov/far"},"rlinks":[{"href":"http://www.acquisition.gov/far"}]},{"uuid":"9b97ed27-3dd6-4f9a-ade5-1b43e9669794","title":"http://www.cnss.gov","citation":{"text":"http://www.cnss.gov"},"rlinks":[{"href":"http://www.cnss.gov"}]},{"uuid":"3ac12e79-f54f-4a63-9f4b-ee4bcd4df604","title":"http://www.dhs.gov/telecommunications-service-priority-tsp","citation":{"text":"http://www.dhs.gov/telecommunications-service-priority-tsp"},"rlinks":[{"href":"http://www.dhs.gov/telecommunications-service-priority-tsp"}]},{"uuid":"c95a9986-3cd6-4a98-931b-ccfc56cb11e5","title":"http://www.niap-ccevs.org","citation":{"text":"http://www.niap-ccevs.org"},"rlinks":[{"href":"http://www.niap-ccevs.org"}]},{"uuid":"647b6de3-81d0-4d22-bec1-5f1333e34380","title":"http://www.nsa.gov","citation":{"text":"http://www.nsa.gov"},"rlinks":[{"href":"http://www.nsa.gov"}]},{"uuid":"a47466c4-c837-4f06-a39f-e68412a5f73d","title":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml","citation":{"text":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml"},"rlinks":[{"href":"http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml"}]},{"uuid":"02631467-668b-4233-989b-3dfded2fd184","title":"http://www.us-cert.gov","citation":{"text":"http://www.us-cert.gov"},"rlinks":[{"href":"http://www.us-cert.gov"}]},{"uuid":"6caa237b-531b-43ac-9711-d8f6b97b0377","title":"ICD 704","citation":{"text":"ICD 704"},"rlinks":[{"href":"http://www.dni.gov/index.php/intelligence-community/ic-policies-reports/intelligence-community-directives"}]},{"uuid":"398e33fd-f404-4e5c-b90e-2d50d3181244","title":"ICD 705","citation":{"text":"ICD 705"},"rlinks":[{"href":"http://www.dni.gov/index.php/intelligence-community/ic-policies-reports/intelligence-community-directives"}]},{"uuid":"1737a687-52fb-4008-b900-cbfa836f7b65","title":"ISO/IEC 15408","citation":{"text":"ISO/IEC 15408"},"rlinks":[{"href":"http://www.iso.org/iso/iso_catalog/catalog_tc/catalog_detail.htm?csnumber=50341"}]},{"uuid":"fb5844de-ff96-47c0-b258-4f52bcc2f30d","title":"National Communications Systems Directive 3-10","citation":{"text":"National Communications Systems Directive 3-10"}},{"uuid":"654f21e2-f3bc-43b2-abdc-60ab8d09744b","title":"National Strategy for Trusted Identities in Cyberspace","citation":{"text":"National Strategy for Trusted Identities in Cyberspace"},"rlinks":[{"href":"http://www.nist.gov/nstic"}]},{"uuid":"9cb3d8fe-2127-48ba-821e-cdd2d7aee921","title":"NIST Special Publication 800-100","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-100"}],"citation":{"text":"NIST Special Publication 800-100"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-100"}]},{"uuid":"3cac5e7b-9ebf-4bbb-9af5-ae032de78e8e","title":"NIST Special Publication 800-111","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-111"}],"citation":{"text":"NIST Special Publication 800-111"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-111"}]},{"uuid":"349fe082-502d-464a-aa0c-1443c6a5cf40","title":"NIST Special Publication 800-113","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-113"}],"citation":{"text":"NIST Special Publication 800-113"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-113"}]},{"uuid":"1201fcf3-afb1-4675-915a-fb4ae0435717","title":"NIST Special Publication 800-114 Rev. 1","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-114r1"}],"citation":{"text":"NIST Special Publication 800-114 Rev. 1"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-114r1"}]},{"uuid":"c4691b88-57d1-463b-9053-2d0087913f31","title":"NIST Special Publication 800-115","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-115"}],"citation":{"text":"NIST Special Publication 800-115"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-115"}]},{"uuid":"2157bb7e-192c-4eaa-877f-93ef6b0a3292","title":"NIST Special Publication 800-116 Rev. 1","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-116r1"}],"citation":{"text":"NIST Special Publication 800-116 Rev. 1"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-116r1"}]},{"uuid":"5c201b63-0768-417b-ac22-3f014e3941b2","title":"NIST Special Publication 800-12 Rev. 1","document-ids":[{"type":"doi","identifier":"10.6028/NIST.SP.800-12r1"}],"citation":{"text":"NIST Special Publication 800-12 Rev. 1"},"rlinks":[{"href":"https://doi.org/10.6028/NIST.SP.800-12r1"}]},{"uuid":"d1a4e2a9-e512-4132-8795-5357aba29254","title":"NIST Special Publication 800-121","citation":{"text":"NIST Special Publication 800-121"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-121"}]},{"uuid":"0293a393-fbe8-4ed1-b0b4-f6fbd3ae1589","title":"NIST Special Publication 800-124","citation":{"text":"NIST Special Publication 800-124"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-124"}]},{"uuid":"080f8068-5e3e-435e-9790-d22ba4722693","title":"NIST Special Publication 800-128","citation":{"text":"NIST Special Publication 800-128"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-128"}]},{"uuid":"cee2c6ca-0261-4a6f-b630-e41d8ffdd82b","title":"NIST Special Publication 800-137","citation":{"text":"NIST Special Publication 800-137"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-137"}]},{"uuid":"6bf8d24a-78dc-4727-a2ac-0e64d71c495c","title":"NIST Special Publication 800-147","citation":{"text":"NIST Special Publication 800-147"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-147"}]},{"uuid":"3878cc04-144a-483e-af62-8fe6f4ad6c7a","title":"NIST Special Publication 800-155","citation":{"text":"NIST Special Publication 800-155"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-155"}]},{"uuid":"825438c3-248d-4e30-a51e-246473ce6ada","title":"NIST Special Publication 800-16","citation":{"text":"NIST Special Publication 800-16"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-16"}]},{"uuid":"6513e480-fada-4876-abba-1397084dfb26","title":"NIST Special Publication 800-164","citation":{"text":"NIST Special Publication 800-164"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-164"}]},{"uuid":"9c5c9e8c-dc81-4f55-a11c-d71d7487790f","title":"NIST Special Publication 800-18","citation":{"text":"NIST Special Publication 800-18"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-18"}]},{"uuid":"0a5db899-f033-467f-8631-f5a8ba971475","title":"NIST Special Publication 800-23","citation":{"text":"NIST Special Publication 800-23"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-23"}]},{"uuid":"21b1ed35-56d2-40a8-bdfe-b461fffe322f","title":"NIST Special Publication 800-27","citation":{"text":"NIST Special Publication 800-27"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-27"}]},{"uuid":"e716cd51-d1d5-4c6a-967a-22e9fbbc42f1","title":"NIST Special Publication 800-28","citation":{"text":"NIST Special Publication 800-28"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-28"}]},{"uuid":"a466121b-f0e2-41f0-a5f9-deb0b5fe6b15","title":"NIST Special Publication 800-30","citation":{"text":"NIST Special Publication 800-30"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-30"}]},{"uuid":"8f174e91-844e-4cf1-a72a-45c119a3a8dd","title":"NIST Special Publication 800-32","citation":{"text":"NIST Special Publication 800-32"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-32"}]},{"uuid":"748a81b9-9cad-463f-abde-8b368167e70d","title":"NIST Special Publication 800-34","citation":{"text":"NIST Special Publication 800-34"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-34"}]},{"uuid":"0c775bc3-bfc3-42c7-a382-88949f503171","title":"NIST Special Publication 800-35","citation":{"text":"NIST Special Publication 800-35"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-35"}]},{"uuid":"d818efd3-db31-4953-8afa-9e76afe83ce2","title":"NIST Special Publication 800-36","citation":{"text":"NIST Special Publication 800-36"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-36"}]},{"uuid":"0a0c26b6-fd44-4274-8b36-93442d49d998","title":"NIST Special Publication 800-37","citation":{"text":"NIST Special Publication 800-37"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-37"}]},{"uuid":"d480aa6a-7a88-424e-a10c-ad1c7870354b","title":"NIST Special Publication 800-39","citation":{"text":"NIST Special Publication 800-39"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-39"}]},{"uuid":"bdd14f6c-41ab-4277-8d74-a0ce75a0eb1d","title":"NIST Special Publication 800-40","citation":{"text":"NIST Special Publication 800-40"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-40"}]},{"uuid":"756a8e86-57d5-4701-8382-f7a40439665a","title":"NIST Special Publication 800-41","citation":{"text":"NIST Special Publication 800-41"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-41"}]},{"uuid":"c6e95ca0-5828-420e-b095-00895b72b5e8","title":"NIST Special Publication 800-45","citation":{"text":"NIST Special Publication 800-45"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-45"}]},{"uuid":"5309d4d0-46f8-4213-a749-e7584164e5e8","title":"NIST Special Publication 800-46","citation":{"text":"NIST Special Publication 800-46"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-46"}]},{"uuid":"2711f068-734e-4afd-94ba-0b22247fbc88","title":"NIST Special Publication 800-47","citation":{"text":"NIST Special Publication 800-47"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-47"}]},{"uuid":"238ed479-eccb-49f6-82ec-ab74a7a428cf","title":"NIST Special Publication 800-48","citation":{"text":"NIST Special Publication 800-48"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-48"}]},{"uuid":"e12b5738-de74-4fb3-8317-a3995a8a1898","title":"NIST Special Publication 800-50","citation":{"text":"NIST Special Publication 800-50"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-50"}]},{"uuid":"90c5bc98-f9c4-44c9-98b7-787422f0999c","title":"NIST Special Publication 800-52","citation":{"text":"NIST Special Publication 800-52"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-52"}]},{"uuid":"cd4cf751-3312-4a55-b1a9-fad2f1db9119","title":"NIST Special Publication 800-53A","citation":{"text":"NIST Special Publication 800-53A"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-53A"}]},{"uuid":"81f09e01-d0b0-4ae2-aa6a-064ed9950070","title":"NIST Special Publication 800-56","citation":{"text":"NIST Special Publication 800-56"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-56"}]},{"uuid":"a6c774c0-bf50-4590-9841-2a5c1c91ac6f","title":"NIST Special Publication 800-57","citation":{"text":"NIST Special Publication 800-57"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-57"}]},{"uuid":"7783f3e7-09b3-478b-9aa2-4a76dfd0ea90","title":"NIST Special Publication 800-58","citation":{"text":"NIST Special Publication 800-58"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-58"}]},{"uuid":"f152844f-b1ef-4836-8729-6277078ebee1","title":"NIST Special Publication 800-60","citation":{"text":"NIST Special Publication 800-60"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-60"}]},{"uuid":"be95fb85-a53f-4624-bdbb-140075500aa3","title":"NIST Special Publication 800-61","citation":{"text":"NIST Special Publication 800-61"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-61"}]},{"uuid":"644f44a9-a2de-4494-9c04-cd37fba45471","title":"NIST Special Publication 800-63","citation":{"text":"NIST Special Publication 800-63"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-63"}]},{"uuid":"abd950ae-092f-4b7a-b374-1c7c67fe9350","title":"NIST Special Publication 800-64","citation":{"text":"NIST Special Publication 800-64"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-64"}]},{"uuid":"29fcfe59-33cd-494a-8756-5907ae3a8f92","title":"NIST Special Publication 800-65","citation":{"text":"NIST Special Publication 800-65"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-65"}]},{"uuid":"84a37532-6db6-477b-9ea8-f9085ebca0fc","title":"NIST Special Publication 800-70","citation":{"text":"NIST Special Publication 800-70"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-70"}]},{"uuid":"ead74ea9-4c9c-446d-9b92-bcbf0ad4b655","title":"NIST Special Publication 800-73","citation":{"text":"NIST Special Publication 800-73"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-73"}]},{"uuid":"2a71298a-ee90-490e-80ff-48c967173a47","title":"NIST Special Publication 800-76","citation":{"text":"NIST Special Publication 800-76"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-76"}]},{"uuid":"99f331f2-a9f0-46c2-9856-a3cbb9b89442","title":"NIST Special Publication 800-77","citation":{"text":"NIST Special Publication 800-77"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-77"}]},{"uuid":"2042d97b-f7f6-4c74-84f8-981867684659","title":"NIST Special Publication 800-78","citation":{"text":"NIST Special Publication 800-78"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-78"}]},{"uuid":"6af1e841-672c-46c4-b121-96f603d04be3","title":"NIST Special Publication 800-81","citation":{"text":"NIST Special Publication 800-81"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-81"}]},{"uuid":"6d431fee-658f-4a0e-9f2e-a38b5d398fab","title":"NIST Special Publication 800-83","citation":{"text":"NIST Special Publication 800-83"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-83"}]},{"uuid":"0243a05a-e8a3-4d51-9364-4a9d20b0dcdf","title":"NIST Special Publication 800-84","citation":{"text":"NIST Special Publication 800-84"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-84"}]},{"uuid":"263823e0-a971-4b00-959d-315b26278b22","title":"NIST Special Publication 800-88","citation":{"text":"NIST Special Publication 800-88"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-88"}]},{"uuid":"672fd561-b92b-4713-b9cf-6c9d9456728b","title":"NIST Special Publication 800-92","citation":{"text":"NIST Special Publication 800-92"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-92"}]},{"uuid":"d1b1d689-0f66-4474-9924-c81119758dc1","title":"NIST Special Publication 800-94","citation":{"text":"NIST Special Publication 800-94"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-94"}]},{"uuid":"1ebdf782-d95d-4a7b-8ec7-ee860951eced","title":"NIST Special Publication 800-95","citation":{"text":"NIST Special Publication 800-95"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-95"}]},{"uuid":"6f336ecd-f2a0-4c84-9699-0491d81b6e0d","title":"NIST Special Publication 800-97","citation":{"text":"NIST Special Publication 800-97"},"rlinks":[{"href":"http://csrc.nist.gov/publications/PubsSPs.html#800-97"}]},{"uuid":"06dff0ea-3848-4945-8d91-e955ee69f05d","title":"NSTISSI No. 7003","citation":{"text":"NSTISSI No. 7003"},"rlinks":[{"href":"http://www.cnss.gov/Assets/pdf/nstissi_7003.pdf"}]},{"uuid":"9f77f845-e3ea-4ca4-b2c0-aa9eedc214ab","title":"OMB Circular A-130","citation":{"text":"OMB Circular A-130"},"rlinks":[{"href":"http://www.whitehouse.gov/omb/circulars_a130_a130trans4"}]},{"uuid":"2c5884cd-7b96-425c-862a-99877e1cf909","title":"OMB Memorandum 02-01","citation":{"text":"OMB Memorandum 02-01"},"rlinks":[{"href":"http://www.whitehouse.gov/omb/memoranda_m02-01"}]},{"uuid":"ff3bfb02-79b2-411f-8735-98dfe5af2ab0","title":"OMB Memorandum 04-04","citation":{"text":"OMB Memorandum 04-04"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy04/m04-04.pdf"}]},{"uuid":"58ad6f27-af99-429f-86a8-8bb767b014b9","title":"OMB Memorandum 05-24","citation":{"text":"OMB Memorandum 05-24"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2005/m05-24.pdf"}]},{"uuid":"4da24a96-6cf8-435d-9d1f-c73247cad109","title":"OMB Memorandum 06-16","citation":{"text":"OMB Memorandum 06-16"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2006/m06-16.pdf"}]},{"uuid":"990268bf-f4a9-4c81-91ae-dc7d3115f4b1","title":"OMB Memorandum 07-11","citation":{"text":"OMB Memorandum 07-11"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2007/m07-11.pdf"}]},{"uuid":"0b3d8ba9-051f-498d-81ea-97f0f018c612","title":"OMB Memorandum 07-18","citation":{"text":"OMB Memorandum 07-18"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2007/m07-18.pdf"}]},{"uuid":"0916ef02-3618-411b-a525-565c088849a6","title":"OMB Memorandum 08-22","citation":{"text":"OMB Memorandum 08-22"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2008/m08-22.pdf"}]},{"uuid":"28115a56-da6b-4d44-b1df-51dd7f048a3e","title":"OMB Memorandum 08-23","citation":{"text":"OMB Memorandum 08-23"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2008/m08-23.pdf"}]},{"uuid":"599fe9ba-4750-4450-9eeb-b95bd19a5e8f","title":"OMB Memorandum 10-06-2011","citation":{"text":"OMB Memorandum 10-06-2011"}},{"uuid":"74e740a4-c45d-49f3-a86e-eb747c549e01","title":"OMB Memorandum 11-11","citation":{"text":"OMB Memorandum 11-11"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/memoranda/2011/m11-11.pdf"}]},{"uuid":"bedb15b7-ec5c-4a68-807f-385125751fcd","title":"OMB Memorandum 11-33","citation":{"text":"OMB Memorandum 11-33"},"rlinks":[{"href":"http://www.whitehouse.gov/sites/default/files/omb/memoranda/2011/m11-33.pdf"}]},{"uuid":"dd2f5acd-08f1-435a-9837-f8203088dc1a","title":"Personal Identity Verification (PIV) in Enterprise Physical Access Control System\n (E-PACS)","citation":{"text":"Personal Identity Verification (PIV) in Enterprise Physical Access Control System\n (E-PACS)"}},{"uuid":"8ade2fbe-e468-4ca8-9a40-54d7f23c32bb","title":"US-CERT Technical Cyber Security Alerts","citation":{"text":"US-CERT Technical Cyber Security Alerts"},"rlinks":[{"href":"http://www.us-cert.gov/ncas/alerts"}]},{"uuid":"985475ee-d4d6-4581-8fdf-d84d3d8caa48","title":"FedRAMP Applicable Laws and Regulations","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-citations"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/resources/templates/SSP-A12-FedRAMP-Laws-and-Regulations-Template.xlsx"}]},{"uuid":"1a23a771-d481-4594-9a1a-71d584fa4123","title":"FedRAMP Master Acronym and Glossary","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-acronyms"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/resources/documents/FedRAMP_Master_Acronym_and_Glossary.pdf"}]},{"uuid":"a2381e87-3d04-4108-a30b-b4d2f36d001f","desc":"FedRAMP Logo","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-logo"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/img/logo-main-fedramp.png"}]},{"uuid":"ad005eae-cc63-4e64-9109-3905a9a825e4","title":"NIST Special Publication (SP) 800-53","properties":[{"name":"version","ns":"https://fedramp.gov/ns/oscal","value":"Revision 4"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://raw.githubusercontent.com/usnistgov/OSCAL/v1.0.0-milestone3/content/nist.gov/SP800-53/rev4/xml/NIST_SP-800-53_rev4_catalog.xml","media-type":"application/xml"}]}]}}} \ No newline at end of file diff --git a/baselines/json/FedRAMP_MODERATE-baseline-resolved-profile_catalog.json b/baselines/json/FedRAMP_MODERATE-baseline-resolved-profile_catalog.json index 65e594703..50529c836 100644 --- a/baselines/json/FedRAMP_MODERATE-baseline-resolved-profile_catalog.json +++ b/baselines/json/FedRAMP_MODERATE-baseline-resolved-profile_catalog.json @@ -1,6 +1,6 @@ { "catalog": { - "uuid": "996a2e48-c007-4dc5-8035-dc76a54b53f8", + "uuid": "c131db0d-4372-40d5-a2ca-811f9ef6451b", "metadata": { "title": "FedRAMP Moderate Baseline", "published": "2020-06-01T00:00:00.000-04:00", @@ -10,7 +10,7 @@ "properties": [ { "name": "resolution-timestamp", - "value": "2020-10-10T08:36:59.085537Z" + "value": "2020-10-10T09:13:49.732166Z" } ], "links": [ @@ -22,7 +22,7 @@ ], "roles": [ { - "id": "parpared-by", + "id": "prepared-by", "title": "Document creator" }, { diff --git a/baselines/json/FedRAMP_MODERATE-baseline_profile-min.json b/baselines/json/FedRAMP_MODERATE-baseline_profile-min.json index fadb63bc7..aaafe8b7d 100644 --- a/baselines/json/FedRAMP_MODERATE-baseline_profile-min.json +++ b/baselines/json/FedRAMP_MODERATE-baseline_profile-min.json @@ -1 +1 @@ -{"profile":{"uuid":"8383f859-be40-453d-9588-c645af5bef6f","metadata":{"title":"FedRAMP Moderate Baseline","published":"2020-06-01T00:00:00.000-04:00","last-modified":"2020-06-01T10:00:00.000-04:00","version":"1.2","oscal-version":"1.0.0-milestone3","roles":[{"id":"parpared-by","title":"Document creator"},{"id":"fedramp-pmo","title":"The FedRAMP Program Management Office (PMO)","short-name":"CSP"},{"id":"fedramp-jab","title":"The FedRAMP Joint Authorization Board (JAB)","short-name":"CSP"}],"parties":[{"uuid":"8cc0b8e5-9650-4d5f-9796-316f05fa9a2d","type":"organization","party-name":"Federal Risk and Authorization Management Program: Program Management Office","short-name":"FedRAMP PMO","links":[{"href":"https://fedramp.gov","rel":"homepage","text":""}],"addresses":[{"type":"work","postal-address":["1800 F St. NW",""],"city":"Washington","state":"DC","postal-code":"","country":"US"}],"email-addresses":["info@fedramp.gov"]},{"uuid":"ca9ba80e-1342-4bfd-b32a-abac468c24b4","type":"organization","party-name":"Federal Risk and Authorization Management Program: Joint Authorization Board","short-name":"FedRAMP JAB"}],"responsible-parties":{"prepared-by":{"party-uuids":["4aa7b203-318b-4cde-96cf-feaeffc3a4b7"]},"fedramp-pmo":{"party-uuids":["4aa7b203-318b-4cde-96cf-feaeffc3a4b7"]},"fedramp-jab":{"party-uuids":["ca9ba80e-1342-4bfd-b32a-abac468c24b4"]}}},"imports":[{"href":"#ad005eae-cc63-4e64-9109-3905a9a825e4","include":{"id-selectors":[{"control-id":"ac-1"},{"control-id":"ac-2"},{"control-id":"ac-2.1"},{"control-id":"ac-2.2"},{"control-id":"ac-2.3"},{"control-id":"ac-2.4"},{"control-id":"ac-2.5"},{"control-id":"ac-2.7"},{"control-id":"ac-2.9"},{"control-id":"ac-2.10"},{"control-id":"ac-2.12"},{"control-id":"ac-3"},{"control-id":"ac-4"},{"control-id":"ac-4.21"},{"control-id":"ac-5"},{"control-id":"ac-6"},{"control-id":"ac-6.1"},{"control-id":"ac-6.2"},{"control-id":"ac-6.5"},{"control-id":"ac-6.9"},{"control-id":"ac-6.10"},{"control-id":"ac-7"},{"control-id":"ac-8"},{"control-id":"ac-10"},{"control-id":"ac-11"},{"control-id":"ac-11.1"},{"control-id":"ac-12"},{"control-id":"ac-14"},{"control-id":"ac-17"},{"control-id":"ac-17.1"},{"control-id":"ac-17.2"},{"control-id":"ac-17.3"},{"control-id":"ac-17.4"},{"control-id":"ac-17.9"},{"control-id":"ac-18"},{"control-id":"ac-18.1"},{"control-id":"ac-19"},{"control-id":"ac-19.5"},{"control-id":"ac-20"},{"control-id":"ac-20.1"},{"control-id":"ac-20.2"},{"control-id":"ac-21"},{"control-id":"ac-22"},{"control-id":"at-1"},{"control-id":"at-2"},{"control-id":"at-2.2"},{"control-id":"at-3"},{"control-id":"at-4"},{"control-id":"au-1"},{"control-id":"au-2"},{"control-id":"au-2.3"},{"control-id":"au-3"},{"control-id":"au-3.1"},{"control-id":"au-4"},{"control-id":"au-5"},{"control-id":"au-6"},{"control-id":"au-6.1"},{"control-id":"au-6.3"},{"control-id":"au-7"},{"control-id":"au-7.1"},{"control-id":"au-8"},{"control-id":"au-8.1"},{"control-id":"au-9"},{"control-id":"au-9.2"},{"control-id":"au-9.4"},{"control-id":"au-11"},{"control-id":"au-12"},{"control-id":"ca-1"},{"control-id":"ca-2"},{"control-id":"ca-2.1"},{"control-id":"ca-2.2"},{"control-id":"ca-2.3"},{"control-id":"ca-3"},{"control-id":"ca-3.3"},{"control-id":"ca-3.5"},{"control-id":"ca-5"},{"control-id":"ca-6"},{"control-id":"ca-7"},{"control-id":"ca-7.1"},{"control-id":"ca-8"},{"control-id":"ca-8.1"},{"control-id":"ca-9"},{"control-id":"cm-1"},{"control-id":"cm-2"},{"control-id":"cm-2.1"},{"control-id":"cm-2.2"},{"control-id":"cm-2.3"},{"control-id":"cm-2.7"},{"control-id":"cm-3"},{"control-id":"cm-4"},{"control-id":"cm-5"},{"control-id":"cm-5.1"},{"control-id":"cm-5.3"},{"control-id":"cm-5.5"},{"control-id":"cm-6"},{"control-id":"cm-6.1"},{"control-id":"cm-7"},{"control-id":"cm-7.1"},{"control-id":"cm-7.2"},{"control-id":"cm-7.5"},{"control-id":"cm-8"},{"control-id":"cm-8.1"},{"control-id":"cm-8.3"},{"control-id":"cm-8.5"},{"control-id":"cm-9"},{"control-id":"cm-10"},{"control-id":"cm-10.1"},{"control-id":"cm-11"},{"control-id":"cp-1"},{"control-id":"cp-2"},{"control-id":"cp-2.1"},{"control-id":"cp-2.2"},{"control-id":"cp-2.3"},{"control-id":"cp-2.8"},{"control-id":"cp-3"},{"control-id":"cp-4"},{"control-id":"cp-4.1"},{"control-id":"cp-6"},{"control-id":"cp-6.1"},{"control-id":"cp-6.3"},{"control-id":"cp-7"},{"control-id":"cp-7.1"},{"control-id":"cp-7.2"},{"control-id":"cp-7.3"},{"control-id":"cp-8"},{"control-id":"cp-8.1"},{"control-id":"cp-8.2"},{"control-id":"cp-9"},{"control-id":"cp-9.1"},{"control-id":"cp-9.3"},{"control-id":"cp-10"},{"control-id":"cp-10.2"},{"control-id":"ia-1"},{"control-id":"ia-2"},{"control-id":"ia-2.1"},{"control-id":"ia-2.2"},{"control-id":"ia-2.3"},{"control-id":"ia-2.5"},{"control-id":"ia-2.8"},{"control-id":"ia-2.11"},{"control-id":"ia-2.12"},{"control-id":"ia-3"},{"control-id":"ia-4"},{"control-id":"ia-4.4"},{"control-id":"ia-5"},{"control-id":"ia-5.1"},{"control-id":"ia-5.2"},{"control-id":"ia-5.3"},{"control-id":"ia-5.4"},{"control-id":"ia-5.6"},{"control-id":"ia-5.7"},{"control-id":"ia-5.11"},{"control-id":"ia-6"},{"control-id":"ia-7"},{"control-id":"ia-8"},{"control-id":"ia-8.1"},{"control-id":"ia-8.2"},{"control-id":"ia-8.3"},{"control-id":"ia-8.4"},{"control-id":"ir-1"},{"control-id":"ir-2"},{"control-id":"ir-3"},{"control-id":"ir-3.2"},{"control-id":"ir-4"},{"control-id":"ir-4.1"},{"control-id":"ir-5"},{"control-id":"ir-6"},{"control-id":"ir-6.1"},{"control-id":"ir-7"},{"control-id":"ir-7.1"},{"control-id":"ir-7.2"},{"control-id":"ir-8"},{"control-id":"ir-9"},{"control-id":"ir-9.1"},{"control-id":"ir-9.2"},{"control-id":"ir-9.3"},{"control-id":"ir-9.4"},{"control-id":"ma-1"},{"control-id":"ma-2"},{"control-id":"ma-3"},{"control-id":"ma-3.1"},{"control-id":"ma-3.2"},{"control-id":"ma-3.3"},{"control-id":"ma-4"},{"control-id":"ma-4.2"},{"control-id":"ma-5"},{"control-id":"ma-5.1"},{"control-id":"ma-6"},{"control-id":"mp-1"},{"control-id":"mp-2"},{"control-id":"mp-3"},{"control-id":"mp-4"},{"control-id":"mp-5"},{"control-id":"mp-5.4"},{"control-id":"mp-6"},{"control-id":"mp-6.2"},{"control-id":"mp-7"},{"control-id":"mp-7.1"},{"control-id":"pe-1"},{"control-id":"pe-2"},{"control-id":"pe-3"},{"control-id":"pe-4"},{"control-id":"pe-5"},{"control-id":"pe-6"},{"control-id":"pe-6.1"},{"control-id":"pe-8"},{"control-id":"pe-9"},{"control-id":"pe-10"},{"control-id":"pe-11"},{"control-id":"pe-12"},{"control-id":"pe-13"},{"control-id":"pe-13.2"},{"control-id":"pe-13.3"},{"control-id":"pe-14"},{"control-id":"pe-14.2"},{"control-id":"pe-15"},{"control-id":"pe-16"},{"control-id":"pe-17"},{"control-id":"pl-1"},{"control-id":"pl-2"},{"control-id":"pl-2.3"},{"control-id":"pl-4"},{"control-id":"pl-4.1"},{"control-id":"pl-8"},{"control-id":"ps-1"},{"control-id":"ps-2"},{"control-id":"ps-3"},{"control-id":"ps-3.3"},{"control-id":"ps-4"},{"control-id":"ps-5"},{"control-id":"ps-6"},{"control-id":"ps-7"},{"control-id":"ps-8"},{"control-id":"ra-1"},{"control-id":"ra-2"},{"control-id":"ra-3"},{"control-id":"ra-5"},{"control-id":"ra-5.1"},{"control-id":"ra-5.2"},{"control-id":"ra-5.3"},{"control-id":"ra-5.5"},{"control-id":"ra-5.6"},{"control-id":"ra-5.8"},{"control-id":"sa-1"},{"control-id":"sa-2"},{"control-id":"sa-3"},{"control-id":"sa-4"},{"control-id":"sa-4.1"},{"control-id":"sa-4.2"},{"control-id":"sa-4.8"},{"control-id":"sa-4.9"},{"control-id":"sa-4.10"},{"control-id":"sa-5"},{"control-id":"sa-8"},{"control-id":"sa-9"},{"control-id":"sa-9.1"},{"control-id":"sa-9.2"},{"control-id":"sa-9.4"},{"control-id":"sa-9.5"},{"control-id":"sa-10"},{"control-id":"sa-10.1"},{"control-id":"sa-11"},{"control-id":"sa-11.1"},{"control-id":"sa-11.2"},{"control-id":"sa-11.8"},{"control-id":"sc-1"},{"control-id":"sc-2"},{"control-id":"sc-4"},{"control-id":"sc-5"},{"control-id":"sc-6"},{"control-id":"sc-7"},{"control-id":"sc-7.3"},{"control-id":"sc-7.4"},{"control-id":"sc-7.5"},{"control-id":"sc-7.7"},{"control-id":"sc-7.8"},{"control-id":"sc-7.12"},{"control-id":"sc-7.13"},{"control-id":"sc-7.18"},{"control-id":"sc-8"},{"control-id":"sc-8.1"},{"control-id":"sc-10"},{"control-id":"sc-12"},{"control-id":"sc-12.2"},{"control-id":"sc-12.3"},{"control-id":"sc-13"},{"control-id":"sc-15"},{"control-id":"sc-17"},{"control-id":"sc-18"},{"control-id":"sc-19"},{"control-id":"sc-20"},{"control-id":"sc-21"},{"control-id":"sc-22"},{"control-id":"sc-23"},{"control-id":"sc-28"},{"control-id":"sc-28.1"},{"control-id":"sc-39"},{"control-id":"si-1"},{"control-id":"si-2"},{"control-id":"si-2.2"},{"control-id":"si-2.3"},{"control-id":"si-3"},{"control-id":"si-3.1"},{"control-id":"si-3.2"},{"control-id":"si-3.7"},{"control-id":"si-4"},{"control-id":"si-4.1"},{"control-id":"si-4.2"},{"control-id":"si-4.4"},{"control-id":"si-4.5"},{"control-id":"si-4.14"},{"control-id":"si-4.16"},{"control-id":"si-4.23"},{"control-id":"si-5"},{"control-id":"si-6"},{"control-id":"si-7"},{"control-id":"si-7.1"},{"control-id":"si-7.7"},{"control-id":"si-8"},{"control-id":"si-8.1"},{"control-id":"si-8.2"},{"control-id":"si-10"},{"control-id":"si-11"},{"control-id":"si-12"},{"control-id":"si-16"}]}}],"merge":{"combine":{"method":"keep"},"as-is":true},"modify":{"parameter-settings":{"ac-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"ac-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"ac-2_prm_4":{"constraints":[{"detail":"at least annually"}]},"ac-2.2_prm_2":{"constraints":[{"detail":"no more than 30 days for temporary and emergency account types"}]},"ac-2.3_prm_1":{"constraints":[{"detail":"90 days for user accounts"}]},"ac-6.2_prm_1":{"constraints":[{"detail":"all security functions"}]},"ac-7_prm_1":{"constraints":[{"detail":"not more than three (3)"}]},"ac-7_prm_2":{"constraints":[{"detail":"fifteen (15) minutes"}]},"ac-7_prm_4":{"constraints":[{"detail":"locks the account/node for thirty minutes"}]},"ac-8_prm_1":{"constraints":[{"detail":"see additional Requirements and Guidance"}]},"ac-8_prm_2":{"constraints":[{"detail":"see additional Requirements and Guidance]"}]},"ac-10_prm_2":{"constraints":[{"detail":"three (3) sessions for privileged access and two (2) sessions for non-privileged access"}]},"ac-11_prm_1":{"constraints":[{"detail":"fifteen (15) minutes"}]},"ac-17.9_prm_1":{"constraints":[{"detail":"fifteen 15 minutes"}]},"ac-22_prm_1":{"constraints":[{"detail":"at least quarterly"}]},"at-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"at-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"at-2_prm_1":{"constraints":[{"detail":"at least annually"}]},"at-3_prm_1":{"constraints":[{"detail":"at least annually"}]},"at-4_prm_1":{"constraints":[{"detail":"At least one year"}]},"au-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"au-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"au-2_prm_1":{"constraints":[{"detail":"successful and unsuccessful account logon events, account management events, object access, policy change, privilege functions, process tracking, and system events. For Web applications: all administrator activity, authentication checks, authorization checks, data deletions, data access, data changes, and permission changes"}]},"au-2_prm_2":{"constraints":[{"detail":"organization-defined subset of the auditable events defined in AU-2 a to be audited continually for each identified event"}]},"au-2.3_prm_1":{"constraints":[{"detail":"annually or whenever there is a change in the threat environment"}]},"au-3.1_prm_1":{"constraints":[{"detail":"session, connection, transaction, or activity duration; for client-server transactions, the number of bytes received and bytes sent; additional informational messages to diagnose or identify the event; characteristics that describe or identify the object or resource being acted upon"}]},"au-5_prm_2":{"constraints":[{"detail":"organization-defined actions to be taken (overwrite oldest record)"}]},"au-6_prm_1":{"constraints":[{"detail":"at least weekly"}]},"au-8.1_prm_1":{"constraints":[{"detail":"At least hourly"}]},"au-8.1_prm_2":{"constraints":[{"detail":"http://tf.nist.gov/tf-cgi/servers.cgi"}]},"au-9.2_prm_1":{"constraints":[{"detail":"at least weekly"}]},"au-11_prm_1":{"constraints":[{"detail":"at least ninety days"}]},"au-12_prm_1":{"constraints":[{"detail":"all information system and network components where audit capability is deployed/available"}]},"ca-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"ca-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"ca-2_prm_1":{"constraints":[{"detail":"at least annually"}]},"ca-2_prm_2":{"constraints":[{"detail":"individuals or roles to include FedRAMP PMO"}]},"ca-2.2_prm_1":{"constraints":[{"detail":"at least annually"}]},"ca-2.3_prm_1":{"constraints":[{"detail":"any FedRAMP Accredited 3PAO"}]},"ca-2.3_prm_2":{"constraints":[{"detail":"any FedRAMP Accredited 3PAO"}]},"ca-2.3_prm_3":{"constraints":[{"detail":"the conditions of the JAB/AO in the FedRAMP Repository"}]},"ca-3_prm_1":{"constraints":[{"detail":"at least annually and on input from FedRAMP"}]},"ca-3.3_prm_2":{"constraints":[{"detail":"Boundary Protections which meet the Trusted Internet Connection (TIC) requirements"}]},"ca-5_prm_1":{"constraints":[{"detail":"at least monthly"}]},"ca-6_prm_1":{"constraints":[{"detail":"at least every three (3) years or when a significant change occurs"}]},"ca-7_prm_4":{"constraints":[{"detail":"to meet Federal and FedRAMP requirements (See additional guidance)"}]},"ca-7_prm_5":{"constraints":[{"detail":"to meet Federal and FedRAMP requirements (See additional guidance)"}]},"ca-8_prm_1":{"constraints":[{"detail":"at least annually"}]},"cm-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"cm-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"cm-2.1_prm_1":{"constraints":[{"detail":"at least annually or when a significant change occurs"}]},"cm-2.1_prm_2":{"constraints":[{"detail":"to include when directed by the JAB"}]},"cm-5.5_prm_1":{"constraints":[{"detail":"at least quarterly"}]},"cm-6_prm_1":{"guidance":[{"prose":"See CM-6(a) Additional FedRAMP Requirements and Guidance"}]},"cm-7_prm_1":{"constraints":[{"detail":"United States Government Configuration Baseline (USGCB)"}]},"cm-7.1_prm_1":{"constraints":[{"detail":"at least monthly"}]},"cm-7.5_prm_2":{"constraints":[{"detail":"at least Annually or when there is a change"}]},"cm-8_prm_2":{"constraints":[{"detail":"at least monthly"}]},"cm-8.3_prm_1":{"constraints":[{"detail":"Continuously, using automated mechanisms with a maximum five-minute delay in detection"}]},"cm-11_prm_3":{"constraints":[{"detail":"Continuously (via CM-7 (5))"}]},"cp-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"cp-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"cp-2_prm_3":{"constraints":[{"detail":"at least annually"}]},"cp-3_prm_1":{"constraints":[{"detail":"ten (10) days"}]},"cp-3_prm_2":{"constraints":[{"detail":"at least annually"}]},"cp-4_prm_1":{"constraints":[{"detail":"at least annually"}]},"cp-4_prm_2":{"constraints":[{"detail":"functional exercises"}]},"cp-9_prm_1":{"constraints":[{"detail":"daily incremental; weekly full"}]},"cp-9_prm_2":{"constraints":[{"detail":"daily incremental; weekly full"}]},"cp-9_prm_3":{"constraints":[{"detail":"daily incremental; weekly full"}]},"cp-9.1_prm_1":{"constraints":[{"detail":"at least annually"}]},"ia-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"ia-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"ia-2.11_prm_1":{"constraints":[{"detail":"FIPS 140-2, NIAP Certification, or NSA approval"}]},"ia-4_prm_2":{"constraints":[{"detail":"IA-4 (d) [at least two years]"}]},"ia-4_prm_3":{"constraints":[{"detail":"ninety days for user identifiers (See additional requirements and guidance)"}]},"ia-4.4_prm_1":{"constraints":[{"detail":"contractors; foreign nationals"}]},"ia-5.1_prm_2":{"constraints":[{"detail":"at least one"}]},"ia-5.1_prm_4":{"constraints":[{"detail":"twenty four (24)"}]},"ia-5.3_prm_1":{"constraints":[{"detail":"All hardware/biometric (multifactor authenticators)"}]},"ia-5.3_prm_2":{"constraints":[{"detail":"in person"}]},"ir-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"ir-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"ir-2_prm_2":{"constraints":[{"detail":"at least annually"}]},"ir-3_prm_1":{"constraints":[{"detail":"at least annually"}]},"ir-3_prm_2":{"constraints":[{"detail":"see additional FedRAMP Requirements and Guidance"}]},"ir-6_prm_1":{"constraints":[{"detail":"US-CERT incident reporting timelines as specified in NIST Special Publication 800-61 (as amended)"}]},"ir-8_prm_2":{"constraints":[{"detail":"see additional FedRAMP Requirements and Guidance"}]},"ir-8_prm_3":{"constraints":[{"detail":"at least annually"}]},"ir-8_prm_4":{"constraints":[{"detail":"see additional FedRAMP Requirements and Guidance"}]},"ma-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"ma-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"ma-3.3_prm_1":{"constraints":[{"detail":"the information owner explicitly authorizing removal of the equipment from the facility"}]},"mp-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"mp-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"mp-3_prm_1":{"constraints":[{"detail":"no removable media types"}]},"mp-4_prm_1":{"constraints":[{"detail":"all types of digital and non-digital media with sensitive information"}]},"mp-4_prm_2":{"constraints":[{"detail":"see additional FedRAMP requirements and guidance"}]},"mp-5_prm_1":{"constraints":[{"detail":"all media with sensitive information"}]},"mp-5_prm_2":{"constraints":[{"detail":"prior to leaving secure/controlled environment: for digital media, encryption using a FIPS 140-2 validated encryption module; for non-digitital media, secured in locked container"}]},"mp-6.2_prm_1":{"constraints":[{"detail":"at least annually"}]},"pe-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"pe-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"pe-2_prm_1":{"constraints":[{"detail":"at least annually"}]},"pe-3_prm_2":{"constraints":[{"detail":"CSP defined physical access control systems/devices AND guards"}]},"pe-3_prm_3":{"constraints":[{"detail":"CSP defined physical access control systems/devices"}]},"pe-3_prm_6":{"constraints":[{"detail":"in all circumstances within restricted access area where the information system resides"}]},"pe-3_prm_8":{"constraints":[{"detail":"at least annually"}]},"pe-3_prm_9":{"constraints":[{"detail":"at least annually"}]},"pe-6_prm_1":{"constraints":[{"detail":"at least monthly"}]},"pe-8_prm_1":{"constraints":[{"detail":"for a minimum of one (1) year"}]},"pe-8_prm_2":{"constraints":[{"detail":"at least monthly"}]},"pe-14_prm_1":{"constraints":[{"detail":"consistent with American Society of Heating, Refrigerating and Air-conditioning Engineers (ASHRAE) document entitled Thermal Guidelines for Data Processing Environments"}]},"pe-14_prm_2":{"constraints":[{"detail":"continuously"}]},"pe-16_prm_1":{"constraints":[{"detail":"all information system components"}]},"pl-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"pl-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"pl-2_prm_2":{"constraints":[{"detail":"at least annually"}]},"pl-4_prm_1":{"constraints":[{"detail":"At least every 3 years"}]},"pl-8_prm_1":{"constraints":[{"detail":"At least annually or when a significant change occurs"}]},"ps-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"ps-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"ps-2_prm_1":{"constraints":[{"detail":"at least every three years"}]},"ps-3_prm_1":{"constraints":[{"detail":"for national security clearances; a reinvestigation is required during the fifth (5th) year for top secret security clearance, the tenth (10th) year for secret security clearance, and fifteenth (15th) year for confidential security clearance. For moderate risk law enforcement and high impact public trust level, a reinvestigation is required during the fifth (5th) year. There is no reinvestigation for other moderate risk positions or any low risk positions"}]},"ps-3.3_prm_1":{"constraints":[{"detail":"personnel screening criteria - as required by specific information"}]},"ps-4_prm_1":{"constraints":[{"detail":"same day"}]},"ps-5_prm_4":{"constraints":[{"detail":"five days of the time period following the formal transfer action (DoD 24 hours)"}]},"ps-6_prm_1":{"constraints":[{"detail":"at least annually"}]},"ps-6_prm_2":{"constraints":[{"detail":"at least annually"}]},"ps-7_prm_2":{"constraints":[{"detail":"organization-defined time period - same day"}]},"ra-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"ra-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"ra-3_prm_2":{"constraints":[{"detail":"security assessment report"}]},"ra-3_prm_3":{"constraints":[{"detail":"at least every three (3) years or when a significant change occurs"}]},"ra-3_prm_5":{"constraints":[{"detail":"at least every three (3) years or when a significant change occurs"}]},"ra-5_prm_1":{"constraints":[{"detail":"monthly operating system/infrastructure; monthly web applications and databases"}]},"ra-5_prm_2":{"constraints":[{"detail":"high-risk vulnerabilities mitigated within thirty (30) days from date of discovery; moderate-risk vulnerabilities mitigated within ninety (90) days from date of discovery; low risk vulnerabilities mitigated within one hundred and eighty (180) days from date of discovery"}]},"ra-5.2_prm_1":{"constraints":[{"detail":"prior to a new scan"}]},"ra-5.5_prm_1":{"constraints":[{"detail":"operating systems / web applications / databases"}]},"ra-5.5_prm_2":{"constraints":[{"detail":"all scans"}]},"sa-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"sa-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"sa-4.2_prm_1":{"constraints":[{"detail":"to include security-relevant external system interfaces and high-level design"}]},"sa-4.8_prm_1":{"constraints":[{"detail":"at least the minimum requirement as defined in control CA-7"}]},"sa-9_prm_1":{"constraints":[{"detail":"FedRAMP Security Controls Baseline(s) if Federal information is processed or stored within the external system"}]},"sa-9_prm_2":{"constraints":[{"detail":"Federal/FedRAMP Continuous Monitoring requirements must be met for external systems where Federal information is processed or stored"}]},"sa-9.2_prm_1":{"constraints":[{"detail":"all external systems where Federal information is processed or stored"}]},"sa-9.4_prm_2":{"constraints":[{"detail":"all external systems where Federal information is processed or stored"}]},"sa-9.5_prm_1":{"constraints":[{"detail":"information processing, information data, AND information services"}]},"sa-10_prm_1":{"constraints":[{"detail":"development, implementation, AND operation"}]},"sc-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"sc-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"sc-7.4_prm_1":{"constraints":[{"detail":"at least annually"}]},"sc-8_prm_1":{"constraints":[{"detail":"confidentiality AND integrity"}]},"sc-8.1_prm_1":{"constraints":[{"detail":"prevent unauthorized disclosure of information AND detect changes to information"}]},"sc-8.1_prm_2":{"constraints":[{"detail":"a hardened or alarmed carrier Protective Distribution System (PDS)"}]},"sc-10_prm_1":{"constraints":[{"detail":"no longer than 30 minutes for RAS-based sessions or no longer than 60 minutes for non-interactive user sessions"}]},"sc-12.2_prm_1":{"constraints":[{"detail":"NIST FIPS-compliant"}]},"sc-13_prm_1":{"constraints":[{"detail":"FIPS-validated or NSA-approved cryptography"}]},"sc-15_prm_1":{"constraints":[{"detail":"no exceptions"}]},"sc-28_prm_1":{"constraints":[{"detail":"confidentiality AND integrity"}]},"si-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"si-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"si-2_prm_1":{"constraints":[{"detail":"within 30 days of release of updates"}]},"si-2.2_prm_1":{"constraints":[{"detail":"at least monthly"}]},"si-3_prm_1":{"constraints":[{"detail":"at least weekly"}]},"si-3_prm_2":{"constraints":[{"detail":"to include endpoints"}]},"si-3_prm_3":{"constraints":[{"detail":"to include alerting administrator or defined security personnel"}]},"si-4.4_prm_1":{"constraints":[{"detail":"continuously"}]},"si-5_prm_1":{"constraints":[{"detail":"to include US-CERT"}]},"si-5_prm_2":{"constraints":[{"detail":"to include system security personnel and administrators with configuration/patch-management responsibilities"}]},"si-6_prm_3":{"constraints":[{"detail":"to include upon system startup and/or restart"}]},"si-6_prm_4":{"constraints":[{"detail":"at least monthly"}]},"si-6_prm_5":{"constraints":[{"detail":"to include system administrators and security personnel"}]},"si-6_prm_7":{"constraints":[{"detail":"to include notification of system administrators and security personnel"}]},"si-7.1_prm_3":{"constraints":[{"detail":"Selection to include security relevant events"}]},"si-7.1_prm_4":{"constraints":[{"detail":"at least monthly"}]}},"alterations":[{"control-id":"ac-1","additions":[{"position":"starting","id-ref":"ac-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ac-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ac-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ac-10","additions":[{"position":"starting","id-ref":"ac-10_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-10_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-10_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-11","additions":[{"position":"starting","id-ref":"ac-11","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-11.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-11.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-11.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-11.1","additions":[{"position":"starting","id-ref":"ac-11.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-12","additions":[{"position":"starting","id-ref":"ac-12","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-12.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-12_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-14","additions":[{"position":"starting","id-ref":"ac-14.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-14.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ac-14.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ac-17","additions":[{"position":"starting","id-ref":"ac-17","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-17.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-17.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-17.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-17.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-17.1","additions":[{"position":"starting","id-ref":"ac-17.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-17.2","additions":[{"position":"starting","id-ref":"ac-17.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-17.3","additions":[{"position":"starting","id-ref":"ac-17.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-17.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-17.4","additions":[{"position":"starting","id-ref":"ac-17.4.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-17.4.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-17.4.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ac-17.9","additions":[{"position":"starting","id-ref":"ac-17.9","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-17.9_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-17.9_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-18","additions":[{"position":"starting","id-ref":"ac-18","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-18.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-18.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-18.1","additions":[{"position":"starting","id-ref":"ac-18.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-19","additions":[{"position":"starting","id-ref":"ac-19","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-19.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-19.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-19.5","additions":[{"position":"starting","id-ref":"ac-19.5","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-19.5_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-19.5_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-2","additions":[{"position":"starting","id-ref":"ac-2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-2.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ac-2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ac-2.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-2.f_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.f_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-2.g_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-2.h_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-2.i_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-2.j_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.j_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-2.k_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ac-2.1","additions":[{"position":"starting","id-ref":"ac-2.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-2.10","additions":[{"position":"ending","id-ref":"ac-2.10_smt","parts":[{"id":"ac-2.10_fr","name":"item","title":"AC-2 (10) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2.10_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Required if shared/group accounts are deployed"}]}]},{"position":"starting","id-ref":"ac-2.10_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-2.12","additions":[{"position":"ending","id-ref":"ac-2.12_smt","parts":[{"id":"ac-2.12_fr","name":"item","title":"AC-2 (12) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2.12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"(a) Guidance:"}],"prose":"Required for privileged accounts."},{"id":"ac-2.12_fr_gdn.2","name":"guidance","properties":[{"name":"label","value":"(b) Guidance:"}],"prose":"Required for privileged accounts."}]}]},{"position":"starting","id-ref":"ac-2.12","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-2.12.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.12.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-2.12.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.12.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-2.2","additions":[{"position":"starting","id-ref":"ac-2.2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-2.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-2.3","additions":[{"position":"starting","id-ref":"ac-2.3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-2.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-2.4","additions":[{"position":"starting","id-ref":"ac-2.4_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-2.4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.4_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-2.5","additions":[{"position":"ending","id-ref":"ac-2.5_smt","parts":[{"id":"ac-2.5_fr","name":"item","title":"AC-2 (5) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2.5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Should use a shorter timeframe than AC-12."}]}]},{"position":"starting","id-ref":"ac-2.5","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-2.5_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.5_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-2.7","additions":[{"position":"starting","id-ref":"ac-2.7.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-2.7.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-2.7.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.7.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-2.9","additions":[{"position":"ending","id-ref":"ac-2.9_smt","parts":[{"id":"ac-2.9_fr","name":"item","title":"AC-2 (9) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2.9_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Required if shared/group accounts are deployed"}]}]},{"position":"starting","id-ref":"ac-2.9_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.9_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-20","additions":[{"position":"starting","id-ref":"ac-20.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-20.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-20.1","additions":[{"position":"starting","id-ref":"ac-20.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-20.2","additions":[{"position":"starting","id-ref":"ac-20.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-21","additions":[{"position":"starting","id-ref":"ac-21.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-21.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-21.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-21.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-22","additions":[{"position":"starting","id-ref":"ac-22","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-22.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-22.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-22.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-22.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-22.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-22.d_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-3","additions":[{"position":"starting","id-ref":"ac-3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-4","additions":[{"position":"starting","id-ref":"ac-4","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-4.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-4.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-4.21","additions":[{"position":"starting","id-ref":"ac-4.21_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-4.21_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-4.21_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-5","additions":[{"position":"ending","id-ref":"ac-5_smt","parts":[{"id":"ac-5_fr","name":"item","title":"AC-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac.5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Guidance: CSPs have the option to provide a separation of duties matrix as an attachment to the SSP."}]}]},{"position":"starting","id-ref":"ac-5.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-5.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-5.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-5.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ac-6","additions":[{"position":"starting","id-ref":"ac-6_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-6.1","additions":[{"position":"starting","id-ref":"ac-6.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-6.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-6.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-6.10","additions":[{"position":"starting","id-ref":"ac-6.10_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-6.2","additions":[{"position":"ending","id-ref":"ac-6.2_smt","parts":[{"id":"ac-6.2_fr","name":"item","title":"AC-6 (2) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-6.2_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Examples of security functions include but are not limited to: establishing system accounts, configuring access authorizations (i.e., permissions, privileges), setting events to be audited, and setting intrusion detection parameters, system programming, system and security administration, other privileged functions."}]}]},{"position":"starting","id-ref":"ac-6.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-6.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-6.5","additions":[{"position":"starting","id-ref":"ac-6.5_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-6.5_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-6.9","additions":[{"position":"starting","id-ref":"ac-6.9","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-6.9_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-7","additions":[{"position":"starting","id-ref":"ac-7","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-7.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-7.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-7.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-7.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-7.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-8","additions":[{"position":"ending","id-ref":"ac-8_smt","parts":[{"id":"ac-8_fr","name":"item","title":"AC-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine elements of the cloud environment that require the System Use Notification control. The elements of the cloud environment that require System Use Notification are approved and accepted by the JAB/AO."},{"id":"ac-8_fr_smt.2","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine how System Use Notification is going to be verified and provide appropriate periodicity of the check. The System Use Notification verification and periodicity are approved and accepted by the JAB/AO. If performed as part of a Configuration Baseline check, then the % of items requiring setting that are checked and that pass (or fail) check can be provided."},{"id":"ac-8_fr_smt.3","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"If not performed as part of a Configuration Baseline check, then there must be documented agreement on how to provide results of verification and the necessary periodicity of the verification by the service provider. The documented agreement on how to provide verification of the results are approved and accepted by the JAB/AO."}]}]},{"position":"starting","id-ref":"ac-8.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-8.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-8.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-8.c.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-8.c.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-8.c.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-8.c.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"at-1","additions":[{"position":"starting","id-ref":"at-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"at-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"at-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"at-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"at-2","additions":[{"position":"starting","id-ref":"at-2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"at-2.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"at-2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"at-2.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-2.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"at-2.2","additions":[{"position":"starting","id-ref":"at-2.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"at-3","additions":[{"position":"starting","id-ref":"at-3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"at-3.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"at-3.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"at-3.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-3.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"at-4","additions":[{"position":"starting","id-ref":"at-4","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"at-4.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-4.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"at-4.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-4.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-1","additions":[{"position":"starting","id-ref":"au-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"au-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"au-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"au-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"au-11","additions":[{"position":"ending","id-ref":"au-11_smt","parts":[{"id":"au-11_fr","name":"item","title":"AU-11 Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-11_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider retains audit records on-line for at least ninety days and further preserves audit records off-line for a period that is in accordance with NARA requirements."}]}]},{"position":"starting","id-ref":"au-11","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"au-11.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-11_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"au-12","additions":[{"position":"starting","id-ref":"au-12.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-12.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"au-12.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-12.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"au-12.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-2","additions":[{"position":"ending","id-ref":"au-2_smt","parts":[{"id":"au-2_fr","name":"item","title":"AU-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-2_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Coordination between service provider and consumer shall be documented and accepted by the JAB/AO."}]}]},{"position":"starting","id-ref":"au-2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"au-2.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-2.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"au-2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"au-2.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-2.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-2.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"au-2.d_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"au-2.3","additions":[{"position":"ending","id-ref":"au-2.3_smt","parts":[{"id":"au-2.3_fr","name":"item","title":"AU-2 (3) Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-2.3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Annually or whenever changes in the threat environment are communicated to the service provider by the JAB/AO."}]}]},{"position":"starting","id-ref":"au-2.3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"au-2.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-2.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-3","additions":[{"position":"starting","id-ref":"au-3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-3.1","additions":[{"position":"ending","id-ref":"au-3.1_smt","parts":[{"id":"au-3.1_fr","name":"item","title":"AU-3 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-3.1_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines audit record types *[FedRAMP Assignment: session, connection, transaction, or activity duration; for client-server transactions, the number of bytes received and bytes sent; additional informational messages to diagnose or identify the event; characteristics that describe or identify the object or resource being acted upon; individual identities of group account users; full-text of privileged commands]*. The audit record types are approved and accepted by the JAB/AO."},{"id":"au-3.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"For client-server transactions, the number of bytes sent and received gives bidirectional transfer information that can be helpful during an investigation or inquiry."}]}]},{"position":"starting","id-ref":"au-3.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-3.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-4","additions":[{"position":"starting","id-ref":"au-4.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-5","additions":[{"position":"starting","id-ref":"au-5.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-5.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"au-5.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-5.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-6","additions":[{"position":"ending","id-ref":"au-6_smt","parts":[{"id":"au-6_fr","name":"item","title":"AU-6 Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Coordination between service provider and consumer shall be documented and accepted by the JAB/AO. In multi-tennant environments, capability and means for providing review, analysis, and reporting to consumer for data pertaining to consumer shall be documented."}]}]},{"position":"starting","id-ref":"au-6","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"au-6.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-6.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-6.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"au-6.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-6.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"au-6.1","additions":[{"position":"starting","id-ref":"au-6.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"au-6.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"au-6.3","additions":[{"position":"starting","id-ref":"au-6.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-7","additions":[{"position":"starting","id-ref":"au-7.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"au-7.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-7.1","additions":[{"position":"starting","id-ref":"au-7.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-7.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-8","additions":[{"position":"starting","id-ref":"au-8.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"au-8.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"au-8.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-8.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-8.1","additions":[{"position":"ending","id-ref":"au-8.1_smt","parts":[{"id":"au-8.1_fr","name":"item","title":"AU-8 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-8.1_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider selects primary and secondary time servers used by the NIST Internet time service. The secondary server is selected from a different geographic region than the primary server."},{"id":"au-8.1_fr_smt.2","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider synchronizes the system clocks of network computers that run operating systems other than Windows to the Windows Server Domain Controller emulator or to the same time source for that server."},{"id":"au-8.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Synchronization of system clocks improves the accuracy of log analysis."}]}]},{"position":"starting","id-ref":"au-8.1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"au-8.1.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-8.1.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-8.1.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"au-8.1.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-8.1.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-9","additions":[{"position":"starting","id-ref":"au-9.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"au-9.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-9.2","additions":[{"position":"starting","id-ref":"au-9.2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"au-9.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-9.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-9.4","additions":[{"position":"starting","id-ref":"au-9.4_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-9.4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ca-1","additions":[{"position":"starting","id-ref":"ca-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ca-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ca-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ca-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ca-2","additions":[{"position":"ending","id-ref":"ca-2_smt","parts":[{"id":"ca-2_fr","name":"item","title":"CA-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-2_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Annual Assessment Guidance [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"position":"starting","id-ref":"ca-2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ca-2.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-2.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-2.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ca-2.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ca-2.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-2.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ca-2.1","additions":[{"position":"ending","id-ref":"ca-2.1_smt","parts":[{"id":"ca-2.1_fr","name":"item","title":"CA-2 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-2.1_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"For JAB Authorization, must use an accredited Third Party Assessment Organization (3PAO)."}]}]},{"position":"starting","id-ref":"ca-2.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-2.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ca-2.2","additions":[{"position":"ending","id-ref":"ca-2.2_smt","parts":[{"id":"ca-2.2_fr","name":"item","title":"CA-2 (2) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-2.2_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"To include 'announced', 'vulnerability scanning'"}]}]},{"position":"starting","id-ref":"ca-2.2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ca-2.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-2.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-2.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-2.2_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ca-2.3","additions":[{"position":"starting","id-ref":"ca-2.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-2.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-2.3_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-2.3_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ca-3","additions":[{"position":"starting","id-ref":"ca-3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ca-3.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ca-3.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-3.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-3.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ca-3.3","additions":[{"position":"ending","id-ref":"ca-3.3_smt","parts":[{"id":"ca-3.3_fr","name":"item","title":"CA-3 (3) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-3.3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Refer to Appendix H - Cloud Considerations of the TIC 2.0 Reference Architecture document."}]}]},{"position":"starting","id-ref":"ca-3.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ca-3.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-3.3_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ca-3.5","additions":[{"position":"ending","id-ref":"ca-3.5_smt","parts":[{"id":"ca-3.5_fr","name":"item","title":"CA-3 (5) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-3.5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"For JAB Authorization, CSPs shall include details of this control in their Architecture Briefing"}]}]},{"position":"starting","id-ref":"ca-3.5","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ca-3.5_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-3.5_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ca-5","additions":[{"position":"ending","id-ref":"ca-5_smt","parts":[{"id":"ca-5_fr","name":"item","title":"CA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-5_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Plan of Action & Milestones (POA&M) must be provided at least monthly."},{"id":"ca-5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Plan of Action & Milestones (POA&M) Template Completion Guide [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"position":"starting","id-ref":"ca-5","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ca-5.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ca-5.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-5.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ca-6","additions":[{"position":"ending","id-ref":"ca-6_smt","parts":[{"id":"ca-6_fr","name":"item","title":"CA-6(c) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F. The service provider describes the types of changes to the information system or the environment of operations that would impact the risk posture. The types of changes are approved and accepted by the JAB/AO."}]}]},{"position":"starting","id-ref":"ca-6.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-6.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ca-6.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-6.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ca-7","additions":[{"position":"ending","id-ref":"ca-7_smt","parts":[{"id":"ca-7_fr","name":"item","title":"CA-7 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-7_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Operating System Scans: at least monthly. Database and Web Application Scans: at least monthly. All scans performed by Independent Assessor: at least annually."},{"id":"ca-7_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"CSPs must provide evidence of closure and remediation of high vulnerabilities within the timeframe for standard POA&M updates."},{"id":"ca-7_fr_gdn.2","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Continuous Monitoring Strategy Guide [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"position":"starting","id-ref":"ca-7","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ca-7.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ca-7.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.b_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ca-7.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ca-7.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ca-7.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ca-7.f_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.f_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ca-7.g_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.g_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.g_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.g_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ca-7.1","additions":[{"position":"starting","id-ref":"ca-7.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ca-8","additions":[{"position":"ending","id-ref":"ca-8_smt","parts":[{"id":"ca-8_fr","name":"item","title":"CA-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-8_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Penetration Test Guidance [https://www.FedRAMP.gov/documents/](https://www.FedRAMP.gov/documents/)\n "}]}]},{"position":"starting","id-ref":"ca-8","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ca-8.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-8.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-8_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ca-8.1","additions":[{"position":"starting","id-ref":"ca-8.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ca-9","additions":[{"position":"starting","id-ref":"ca-9","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ca-9.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-9.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ca-9.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"cm-1","additions":[{"position":"starting","id-ref":"cm-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cm-1.a.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cm-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cm-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"cm-10","additions":[{"position":"starting","id-ref":"cm-10.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-10.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-10.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-10.1","additions":[{"position":"starting","id-ref":"cm-10.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-10.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-11","additions":[{"position":"starting","id-ref":"cm-11.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-11.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-11.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-11.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-11.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-11.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-2","additions":[{"position":"starting","id-ref":"cm-2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cm-2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-2.1","additions":[{"position":"starting","id-ref":"cm-2.1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cm-2.1.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-2.1.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-2.1.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-2.1.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-2.1.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-2.2","additions":[{"position":"starting","id-ref":"cm-2.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-2.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-2.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-2.2_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-2.3","additions":[{"position":"starting","id-ref":"cm-2.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-2.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-2.7","additions":[{"position":"starting","id-ref":"cm-2.7.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-2.7.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-2.7.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-2.7.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-2.7.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-3","additions":[{"position":"ending","id-ref":"cm-3_smt","parts":[{"id":"cm-3_fr","name":"item","title":"CM-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-3_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider establishes a central means of communicating major changes to or developments in the information system or environment of operations that may affect its services to the federal government and associated service consumers (e.g., electronic bulletin board, web status page). The means of communication are approved and accepted by the JAB/AO."},{"id":"cm-3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"(e) Guidance:"}],"prose":"In accordance with record retention policies and procedures."}]}]},{"position":"starting","id-ref":"cm-3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cm-3.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-3.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cm-3.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cm-3.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-3.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-3.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-3.f_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-3.g_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-3.g_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-3.g_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-3.g_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-4","additions":[{"position":"starting","id-ref":"cm-4.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-5","additions":[{"position":"starting","id-ref":"cm-5.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-5.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-5.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-5.4_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cm-5.5_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-5.6_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-5_obj.7","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-5_obj.8","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-5.1","additions":[{"position":"starting","id-ref":"cm-5.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-5.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-5.3","additions":[{"position":"ending","id-ref":"cm-5.3_smt","parts":[{"id":"cm-5.3_fr","name":"item","title":"CM-5 (3) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-5.3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"If digital signatures/certificates are unavailable, alternative cryptographic integrity checks (hashes, self-signed certs, etc.) can be utilized."}]}]},{"position":"starting","id-ref":"cm-5.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-5.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-5.5","additions":[{"position":"starting","id-ref":"cm-5.5","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cm-5.5.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-5.5.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-5.5.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"cm-6","additions":[{"position":"ending","id-ref":"cm-6_smt","parts":[{"id":"cm-6_fr","name":"item","title":"CM-6(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement 1:"}],"prose":"The service provider shall use the Center for Internet Security guidelines (Level 1) to establish configuration settings or establishes its own configuration settings if USGCB is not available. "},{"id":"cm-6_fr_smt.2","name":"item","properties":[{"name":"label","value":"Requirement 2:"}],"prose":"The service provider shall ensure that checklists for configuration settings are Security Content Automation Protocol (SCAP) ([http://scap.nist.gov/](http://scap.nist.gov/)) validated or SCAP compatible (if validated checklists are not available)."},{"id":"cm-6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Information on the USGCB checklists can be found at: [https://csrc.nist.gov/Projects/United-States-Government-Configuration-Baseline](https://csrc.nist.gov/Projects/United-States-Government-Configuration-Baseline)."}]}]},{"position":"starting","id-ref":"cm-6","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cm-6.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-6.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cm-6.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-6.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-6.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-6.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-6.c_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-6.c_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-6.c_obj.5","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-6.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-6.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-6.1","additions":[{"position":"starting","id-ref":"cm-6.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-6.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-7","additions":[{"position":"ending","id-ref":"cm-7_smt","parts":[{"id":"cm-7_fr","name":"item","title":"CM-7 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-7_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall use the Center for Internet Security guidelines (Level 1) to establish list of prohibited or restricted functions, ports, protocols, and/or services or establishes its own list of prohibited or restricted functions, ports, protocols, and/or services if USGCB is not available."},{"id":"cm-7_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Information on the USGCB checklists can be found at: [http://usgcb.nist.gov/usgcb_faq.html#usgcbfaq_usgcbfdcc](http://usgcb.nist.gov/usgcb_faq.html#usgcbfaq_usgcbfdcc). Partially derived from AC-17(8)."}]}]},{"position":"starting","id-ref":"cm-7.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-7.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-7.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-7.1","additions":[{"position":"starting","id-ref":"cm-7.1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cm-7.1.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-7.1.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-7.1.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-7.1.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-7.2","additions":[{"position":"ending","id-ref":"cm-7.2_smt","parts":[{"id":"cm-7.2_fr","name":"item","title":"CM-7 (2) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-7.2_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"This control shall be implemented in a technical manner on the information system to only allow programs to run that adhere to the policy (i.e. white listing). This control is not to be based off of strictly written policy on what is allowed or not allowed to run."}]}]},{"position":"starting","id-ref":"cm-7.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-7.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-7.5","additions":[{"position":"starting","id-ref":"cm-7.5","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cm-7.5.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-7.5.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-7.5.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-7.5.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-8","additions":[{"position":"ending","id-ref":"cm-8_smt","parts":[{"id":"cm-8_fr","name":"item","title":"CM-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Must be provided at least monthly or when there is a change."}]}]},{"position":"starting","id-ref":"cm-8","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cm-8.a.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-8.a.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-8.a.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-8.a.4_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-8.a.4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-8.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-8.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-8.1","additions":[{"position":"starting","id-ref":"cm-8.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-8.3","additions":[{"position":"starting","id-ref":"cm-8.3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cm-8.3.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-8.3.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-8.3.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-8.3.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-8.5","additions":[{"position":"starting","id-ref":"cm-8.5_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-9","additions":[{"position":"starting","id-ref":"cm-9","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cm-9.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-9.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-9.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-9.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-9.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-1","additions":[{"position":"starting","id-ref":"cp-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cp-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cp-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cp-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"cp-10","additions":[{"position":"starting","id-ref":"cp-10_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-10.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-10.2","additions":[{"position":"starting","id-ref":"cp-10.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-2","additions":[{"position":"ending","id-ref":"cp-2_smt","parts":[{"id":"cp-2_fr","name":"item","title":"CP-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-2_fr_smt.1","name":"item","properties":[{"name":"label","value":"CP-2 Requirement:"}],"prose":"For JAB authorizations the contingency lists include designated FedRAMP personnel."}]}]},{"position":"starting","id-ref":"cp-2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cp-2.a.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.a.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.a.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.a.4_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.a.5_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.a.6_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.a.6_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cp-2.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cp-2.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-2.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-2.f_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.f_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cp-2.g_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-2.1","additions":[{"position":"starting","id-ref":"cp-2.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"cp-2.2","additions":[{"position":"starting","id-ref":"cp-2.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"cp-2.3","additions":[{"position":"starting","id-ref":"cp-2.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-2.8","additions":[{"position":"starting","id-ref":"cp-2.8_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"cp-3","additions":[{"position":"starting","id-ref":"cp-3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cp-3.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-3.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-3.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-3.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-3.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-4","additions":[{"position":"ending","id-ref":"cp-4_smt","parts":[{"id":"cp-4_fr","name":"item","title":"CP-4(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-4_fr_smt.a","name":"item","properties":[{"name":"label","value":"CP-4(a) Requirement:"}],"prose":"The service provider develops test plans in accordance with NIST Special Publication 800-34 (as amended); plans are approved by the JAB/AO prior to initiating testing."}]}]},{"position":"starting","id-ref":"cp-4","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cp-4.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-4.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-4.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-4.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-4.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-4.1","additions":[{"position":"starting","id-ref":"cp-4.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"cp-6","additions":[{"position":"starting","id-ref":"cp-6.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cp-6.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-6.1","additions":[{"position":"starting","id-ref":"cp-6.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"cp-6.3","additions":[{"position":"starting","id-ref":"cp-6.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-6.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"cp-7","additions":[{"position":"ending","id-ref":"cp-7_smt","parts":[{"id":"cp-7_fr","name":"item","title":"CP-7 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-7_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider defines a time period consistent with the recovery time objectives and business impact analysis."}]}]},{"position":"starting","id-ref":"cp-7","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cp-7.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-7.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-7.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-7.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-7.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-7.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-7.1","additions":[{"position":"ending","id-ref":"cp-7.1_smt","parts":[{"id":"cp-7.1_fr","name":"item","title":"CP-7 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-7.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"The service provider may determine what is considered a sufficient degree of separation between the primary and alternate processing sites, based on the types of threats that are of concern. For one particular type of threat (i.e., hostile cyber attack), the degree of separation between sites will be less relevant."}]}]},{"position":"starting","id-ref":"cp-7.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"cp-7.2","additions":[{"position":"starting","id-ref":"cp-7.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-7.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"cp-7.3","additions":[{"position":"starting","id-ref":"cp-7.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"cp-8","additions":[{"position":"ending","id-ref":"cp-8_smt","parts":[{"id":"cp-8_fr","name":"item","title":"CP-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines a time period consistent with the recovery time objectives and business impact analysis."}]}]},{"position":"starting","id-ref":"cp-8.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-8.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-8.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-8.1","additions":[{"position":"starting","id-ref":"cp-8.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-8.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-8.2","additions":[{"position":"starting","id-ref":"cp-8.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"cp-9","additions":[{"position":"ending","id-ref":"cp-9_smt","parts":[{"id":"cp-9_fr","name":"item","title":"CP-9 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-9_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine what elements of the cloud environment require the Information System Backup control. The service provider shall determine how Information System Backup is going to be verified and appropriate periodicity of the check."},{"id":"cp-9_fr_smt.a","name":"item","properties":[{"name":"label","value":"CP-9(a) Requirement:"}],"prose":"The service provider maintains at least three backup copies of user-level information (at least one of which is available online)."},{"id":"cp-9_fr_smt.b","name":"item","properties":[{"name":"label","value":"CP-9(b)Requirement:"}],"prose":"The service provider maintains at least three backup copies of system-level information (at least one of which is available online)."},{"id":"cp-9_fr_smt.c","name":"item","properties":[{"name":"label","value":"CP-9(c)Requirement:"}],"prose":"The service provider maintains at least three backup copies of information system documentation including security information (at least one of which is available online)."}]}]},{"position":"starting","id-ref":"cp-9","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cp-9.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-9.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-9.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-9.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-9.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-9.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-9.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-9.1","additions":[{"position":"starting","id-ref":"cp-9.1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cp-9.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-9.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-9.3","additions":[{"position":"starting","id-ref":"cp-9.3_obj.1.a","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-9.3_obj.1.b","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-9.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ia-1","additions":[{"position":"starting","id-ref":"ia-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ia-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ia-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ia-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ia-2","additions":[{"position":"starting","id-ref":"ia-2.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-2.1","additions":[{"position":"starting","id-ref":"ia-2.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-2.11","additions":[{"position":"ending","id-ref":"ia-2.11_smt","parts":[{"id":"ia-2.11_fr","name":"item","title":"IA-2 (11) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-2.11_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"PIV=separate device. Please refer to NIST SP 800-157 Guidelines for Derived Personal Identity Verification (PIV) Credentials."}]}]},{"position":"starting","id-ref":"ia-2.11_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-2.11_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-2.11_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-2.11_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-2.11_obj.5","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-2.11_obj.6","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-2.12","additions":[{"position":"ending","id-ref":"ia-2.12_smt","parts":[{"id":"ia-2.12_fr","name":"item","title":"IA-2 (12) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-2.12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Include Common Access Card (CAC), i.e., the DoD technical implementation of PIV/FIPS 201/HSPD-12."}]}]},{"position":"starting","id-ref":"ia-2.12_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-2.12_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-2.2","additions":[{"position":"starting","id-ref":"ia-2.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-2.3","additions":[{"position":"starting","id-ref":"ia-2.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-2.5","additions":[{"position":"starting","id-ref":"ia-2.5_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-2.8","additions":[{"position":"starting","id-ref":"ia-2.8_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-3","additions":[{"position":"starting","id-ref":"ia-3.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-4","additions":[{"position":"ending","id-ref":"ia-4_smt","parts":[{"id":"ia-4_fr","name":"item","title":"IA-4(e) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-4_fr_smt.e","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines the time period of inactivity for device identifiers."},{"id":"ia-4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"For DoD clouds, see DoD cloud website for specific DoD requirements that go above and beyond FedRAMP [http://iase.disa.mil/cloud_security/Pages/index.aspx](http://iase.disa.mil/cloud_security/Pages/index.aspx)."}]}]},{"position":"starting","id-ref":"ia-4","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ia-4.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-4.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-4.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-4.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-4.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-4.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-4.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-4.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-4.4","additions":[{"position":"starting","id-ref":"ia-4.4_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-4.4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-5","additions":[{"position":"ending","id-ref":"ia-5_smt","parts":[{"id":"ia-5_fr","name":"item","title":"IA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-5_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Authenticators must be compliant with NIST SP 800-63-3 Digital Identity Guidelines IAL, AAL, FAL level 2. Link [https://pages.nist.gov/800-63-3](https://pages.nist.gov/800-63-3)."}]}]},{"position":"starting","id-ref":"ia-5","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ia-5.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.d_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.e_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.f_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.f_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.f_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.g_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.g_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.h_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.i_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ia-5.i_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.j_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-5.1","additions":[{"position":"ending","id-ref":"ia-5.1_smt","parts":[{"id":"ia-5.1_fr","name":"item","title":"IA-5 (1), (a) and (d) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-5.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"(a) (d) Guidance:"}],"prose":"If password policies are compliant with NIST SP 800-63B Memorized Secret (Section 5.1.1) Guidance, the control may be considered compliant."}]}]},{"position":"starting","id-ref":"ia-5.1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ia-5.1.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.1.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.1.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.1.a_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.1.a_obj.5","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.1.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.1.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.1.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.1.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.1.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.1.d_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.1.d_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.1.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.1.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.1.f_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-5.11","additions":[{"position":"starting","id-ref":"ia-5.11_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.11_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-5.2","additions":[{"position":"starting","id-ref":"ia-5.2.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.2.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.2.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.2.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.2.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-5.3","additions":[{"position":"starting","id-ref":"ia-5.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.3_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.3_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.3_obj.5","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ia-5.4","additions":[{"position":"ending","id-ref":"ia-5.4_smt","parts":[{"id":"ia-5.4_fr","name":"item","title":"IA-5 (4) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-5.4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"If automated mechanisms which enforce password authenticator strength at creation are not used, automated mechanisms must be used to audit strength of created password authenticators."}]}]},{"position":"starting","id-ref":"ia-5.4_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-5.6","additions":[{"position":"starting","id-ref":"ia-5.6_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-5.7","additions":[{"position":"starting","id-ref":"ia-5.7_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-6","additions":[{"position":"starting","id-ref":"ia-6_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-7","additions":[{"position":"starting","id-ref":"ia-7_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-8","additions":[{"position":"starting","id-ref":"ia-8.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-8.1","additions":[{"position":"starting","id-ref":"ia-8.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-8.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-8.2","additions":[{"position":"starting","id-ref":"ia-8.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-8.3","additions":[{"position":"starting","id-ref":"ia-8.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-8.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-8.4","additions":[{"position":"starting","id-ref":"ia-8.4_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-1","additions":[{"position":"starting","id-ref":"ir-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ir-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ir-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ir-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ir-2","additions":[{"position":"starting","id-ref":"ir-2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ir-2.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-2.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ir-2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ir-2.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-2.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ir-3","additions":[{"position":"ending","id-ref":"ir-3_smt","parts":[{"id":"ir-3_fr","name":"item","title":"IR-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-3_fr_smt.1","name":"item","properties":[{"name":"label","value":"IR-3 -2 Requirement:"}],"prose":"The service provider defines tests and/or exercises in accordance with NIST Special Publication 800-61 (as amended). For JAB authorization, the service provider provides test plans to the JAB/AO annually. Test plans are approved and accepted by the JAB/AO prior to test commencing."}]}]},{"position":"starting","id-ref":"ir-3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ir-3.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-3.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-3_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ir-3.2","additions":[{"position":"starting","id-ref":"ir-3.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ir-4","additions":[{"position":"ending","id-ref":"ir-4_smt","parts":[{"id":"ir-4_fr","name":"item","title":"IR-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-4_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider ensures that individuals conducting incident handling meet personnel security requirements commensurate with the criticality/sensitivity of the information being processed, stored, and transmitted by the information system."}]}]},{"position":"starting","id-ref":"ir-4.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-4.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ir-4.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-4.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-4.1","additions":[{"position":"starting","id-ref":"ir-4.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-5","additions":[{"position":"starting","id-ref":"ir-5.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-5_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-6","additions":[{"position":"ending","id-ref":"ir-6_smt","parts":[{"id":"ir-6_fr","name":"item","title":"IR-6 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Report security incident information according to FedRAMP Incident Communications Procedure."}]}]},{"position":"starting","id-ref":"ir-6","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ir-6.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-6.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-6.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-6.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-6.1","additions":[{"position":"starting","id-ref":"ir-6.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-7","additions":[{"position":"starting","id-ref":"ir-7.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-7.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-7.1","additions":[{"position":"starting","id-ref":"ir-7.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-7.2","additions":[{"position":"starting","id-ref":"ir-7.2.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ir-7.2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ir-8","additions":[{"position":"ending","id-ref":"ir-8_smt","parts":[{"id":"ir-8_fr","name":"item","title":"IR-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-8_fr_smt.b","name":"item","properties":[{"name":"label","value":"(b) Requirement:"}],"prose":"The service provider defines a list of incident response personnel (identified by name and/or by role) and organizational elements. The incident response list includes designated FedRAMP personnel."},{"id":"ir-8_fr_smt.e","name":"item","properties":[{"name":"label","value":"(e) Requirement:"}],"prose":"The service provider defines a list of incident response personnel (identified by name and/or by role) and organizational elements. The incident response list includes designated FedRAMP personnel."}]}]},{"position":"starting","id-ref":"ir-8","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ir-8.a.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.a.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.a.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.a.4_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.a.5_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.a.6_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-8.a.7_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.a.8_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.a.8_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ir-8.b_obj.1.a","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.b_obj.1.b","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-8.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ir-8.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-8.e_obj.1.a","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.e_obj.1.b","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-8.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-8.f_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-9","additions":[{"position":"starting","id-ref":"ir-9.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-9.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-9.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ir-9.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-9.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-9.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-9.e_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-9.f_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-9.f_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-9.1","additions":[{"position":"starting","id-ref":"ir-9.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-9.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ir-9.2","additions":[{"position":"starting","id-ref":"ir-9.2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ir-9.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-9.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ir-9.3","additions":[{"position":"starting","id-ref":"ir-9.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-9.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-9.4","additions":[{"position":"starting","id-ref":"ir-9.4_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-9.4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ma-1","additions":[{"position":"starting","id-ref":"ma-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ma-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ma-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ma-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ma-2","additions":[{"position":"starting","id-ref":"ma-2.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-2.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ma-2.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-2.a_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ma-2.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ma-2.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ma-2.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-2.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-2.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ma-2.e_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ma-2.f_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-2.f_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ma-3","additions":[{"position":"starting","id-ref":"ma-3.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ma-3.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ma-3.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ma-3.1","additions":[{"position":"starting","id-ref":"ma-3.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ma-3.2","additions":[{"position":"starting","id-ref":"ma-3.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ma-3.3","additions":[{"position":"starting","id-ref":"ma-3.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ma-4","additions":[{"position":"starting","id-ref":"ma-4","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ma-4.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-4.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ma-4.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-4.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ma-4.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-4.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ma-4.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ma-4.2","additions":[{"position":"starting","id-ref":"ma-4.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ma-4.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ma-5","additions":[{"position":"starting","id-ref":"ma-5.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-5.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-5.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ma-5.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ma-5.1","additions":[{"position":"ending","id-ref":"ma-5.1_smt","parts":[{"id":"ma-5.1_fr","name":"item","title":"MA-5 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ma-5.1_fr_smt.b","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Only MA-5 (1)(a)(1) is required by FedRAMP Moderate Baseline"}]}]},{"position":"starting","id-ref":"ma-5.1.a.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ma-5.1.a.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ma-5.1.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ma-6","additions":[{"position":"starting","id-ref":"ma-6.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-6.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-6.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"mp-1","additions":[{"position":"starting","id-ref":"mp-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"mp-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"mp-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"mp-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"mp-2","additions":[{"position":"starting","id-ref":"mp-2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"mp-3","additions":[{"position":"ending","id-ref":"mp-3_smt","parts":[{"id":"mp-3_fr","name":"item","title":"MP-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"mp-3_fr_gdn.b","name":"guidance","properties":[{"name":"label","value":"(b) Guidance:"}],"prose":"Second parameter not-applicable"}]}]},{"position":"starting","id-ref":"mp-3.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"mp-3.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-3.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-3.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"mp-4","additions":[{"position":"ending","id-ref":"mp-4_smt","parts":[{"id":"mp-4_fr","name":"item","title":"MP-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"mp-4_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider defines controlled areas within facilities where the information and information system reside."}]}]},{"position":"starting","id-ref":"mp-4.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-4.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-4.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"mp-4.a_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"mp-4.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"mp-5","additions":[{"position":"ending","id-ref":"mp-5_smt","parts":[{"id":"mp-5_fr","name":"item","title":"MP-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"mp-5_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider defines security measures to protect digital and non-digital media in transport. The security measures are approved and accepted by the JAB."}]}]},{"position":"starting","id-ref":"mp-5.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-5.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-5.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"mp-5.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"mp-5.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-5.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"mp-5.4","additions":[{"position":"starting","id-ref":"mp-5.4_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"mp-6","additions":[{"position":"starting","id-ref":"mp-6.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-6.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-6.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"mp-6.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"mp-6.2","additions":[{"position":"ending","id-ref":"mp-6.2_smt","parts":[{"id":"mp-6.2_fr","name":"item","title":"MP-6 (2) Additional FedRAMP Requirements and Guidance","parts":[{"id":"mp-6.2_fr_gdn.a","name":"guidance","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"Equipment and procedures may be tested or validated for effectiveness"}]}]},{"position":"starting","id-ref":"mp-6.2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"mp-6.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-6.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"mp-7","additions":[{"position":"starting","id-ref":"mp-7.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-7.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-7_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-7_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"mp-7.1","additions":[{"position":"starting","id-ref":"mp-7.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-1","additions":[{"position":"starting","id-ref":"pe-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"pe-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"pe-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"pe-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"pe-10","additions":[{"position":"starting","id-ref":"pe-10.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"pe-10.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-10.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-10.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-11","additions":[{"position":"starting","id-ref":"pe-11_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-12","additions":[{"position":"starting","id-ref":"pe-12.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-12_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-13","additions":[{"position":"starting","id-ref":"pe-13.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-13.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-13.2","additions":[{"position":"starting","id-ref":"pe-13.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-13.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-13.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-13.3","additions":[{"position":"starting","id-ref":"pe-13.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-14","additions":[{"position":"ending","id-ref":"pe-14_smt","parts":[{"id":"pe-14_fr","name":"item","title":"PE-14(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"pe-14_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider measures temperature at server inlets and humidity levels by dew point."}]}]},{"position":"starting","id-ref":"pe-14.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-14.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-14.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-14.a_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-14.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-14.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-14.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-14.b_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-14.2","additions":[{"position":"starting","id-ref":"pe-14.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-14.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-15","additions":[{"position":"starting","id-ref":"pe-15_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-16","additions":[{"position":"starting","id-ref":"pe-16_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-16_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-16_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-16_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-16_obj.5","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-16_obj.6","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-16_obj.7","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-16_obj.8","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"pe-16_obj.9","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"pe-17","additions":[{"position":"starting","id-ref":"pe-17.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-17.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"pe-17.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"pe-17.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-2","additions":[{"position":"starting","id-ref":"pe-2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"pe-2.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"pe-2.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-2.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"pe-2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-2.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-2.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-2.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-3","additions":[{"position":"starting","id-ref":"pe-3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"pe-3.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-3.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-3.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-3.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-3.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-3.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-3.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-3.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-3.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-3.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-3.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-3.e_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-3.f_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-3.f_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-3.f_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-3.g_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-3.g_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-4","additions":[{"position":"starting","id-ref":"pe-4_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-4_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-5","additions":[{"position":"starting","id-ref":"pe-5_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-6","additions":[{"position":"starting","id-ref":"pe-6","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"pe-6.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-6.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-6.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-6.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-6.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"pe-6.1","additions":[{"position":"starting","id-ref":"pe-6.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-8","additions":[{"position":"starting","id-ref":"pe-8","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"pe-8.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-8.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-8.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-8.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-9","additions":[{"position":"starting","id-ref":"pe-9_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pl-1","additions":[{"position":"starting","id-ref":"pl-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"pl-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"pl-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"pl-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"pl-2","additions":[{"position":"starting","id-ref":"pl-2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"pl-2.a.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.a.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.a.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.a.4_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.a.5_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.a.6_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.a.7_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.a.8_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.a.9_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pl-2.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pl-2.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pl-2.e_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pl-2.3","additions":[{"position":"starting","id-ref":"pl-2.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"pl-4","additions":[{"position":"starting","id-ref":"pl-4.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-4.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pl-4.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pl-4.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-4.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pl-4.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pl-4.1","additions":[{"position":"starting","id-ref":"pl-4.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pl-4.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pl-8","additions":[{"position":"ending","id-ref":"pl-8_smt","parts":[{"id":"pl-8_fr","name":"item","title":"PL-8(b) Additional FedRAMP Requirements and Guidance","parts":[{"id":"pl-8_fr_gdn.b","name":"guidance","properties":[{"name":"label","value":"(b) Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F, page F-7."}]}]},{"position":"starting","id-ref":"pl-8","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"pl-8.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-8.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-8.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pl-8.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ps-1","additions":[{"position":"starting","id-ref":"ps-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ps-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ps-2","additions":[{"position":"starting","id-ref":"ps-2.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-2.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-2.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ps-3","additions":[{"position":"starting","id-ref":"ps-3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ps-3.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-3.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-3.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-3.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ps-3.3","additions":[{"position":"starting","id-ref":"ps-3.3.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ps-3.3.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-3.3.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ps-4","additions":[{"position":"starting","id-ref":"ps-4","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ps-4.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-4.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ps-4.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ps-4.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-4.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-4.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-4.e_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-4.f_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-4.f_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-4.f_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ps-5","additions":[{"position":"starting","id-ref":"ps-5","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ps-5.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-5.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-5.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-5.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-5.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ps-5.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ps-5.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-5.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-5.d_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ps-6","additions":[{"position":"starting","id-ref":"ps-6","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ps-6.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-6.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-6.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-6.c.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ps-6.c.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-6.c.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ps-7","additions":[{"position":"starting","id-ref":"ps-7","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ps-7.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-7.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-7.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-7.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-7.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-7.d_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-7.e_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ps-8","additions":[{"position":"starting","id-ref":"ps-8.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-8.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-8.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-8.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ra-1","additions":[{"position":"starting","id-ref":"ra-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ra-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ra-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ra-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ra-2","additions":[{"position":"starting","id-ref":"ra-2.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-2.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ra-3","additions":[{"position":"ending","id-ref":"ra-3_smt","parts":[{"id":"ra-3_fr","name":"item","title":"RA-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F"},{"id":"ra-3_fr_smt.d","name":"item","properties":[{"name":"label","value":"RA-3 (d) Requirement:"}],"prose":"Include all Authorizing Officials; for JAB authorizations to include FedRAMP."}]}]},{"position":"starting","id-ref":"ra-3.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-3.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-3.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-3.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-3.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-3.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-3.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-3.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-3.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-3.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ra-5","additions":[{"position":"ending","id-ref":"ra-5_smt.a","parts":[{"id":"ra-5_fr_smt.a","name":"item","title":"RA-5(a) Additional FedRAMP Requirements and Guidance","properties":[{"name":"label","value":"RA-5 (a)Requirement:"}],"prose":"An accredited independent assessor scans operating systems/infrastructure, web applications, and databases once annually."}]},{"position":"ending","id-ref":"ra-5_smt.e","parts":[{"id":"ra-5_fr_smt.e","name":"item","title":"RA-5(e) Additional FedRAMP Requirements and Guidance","properties":[{"name":"label","value":"RA-5 (e)Requirement:"}],"prose":"To include all Authorizing Officials; for JAB authorizations to include FedRAMP."}]},{"position":"ending","id-ref":"ra-5_smt","parts":[{"id":"ra-5_fr","name":"item","title":"RA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"\n **See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents> Vulnerability Scanning Requirements** ([https://www.FedRAMP.gov/documents/](https://www.FedRAMP.gov/documents/))"}]}]},{"position":"starting","id-ref":"ra-5","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ra-5.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-5.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.b.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.b.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.b.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-5.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-5.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.e_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ra-5.1","additions":[{"position":"starting","id-ref":"ra-5.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ra-5.2","additions":[{"position":"starting","id-ref":"ra-5.2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ra-5.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-5.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ra-5.3","additions":[{"position":"starting","id-ref":"ra-5.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ra-5.5","additions":[{"position":"starting","id-ref":"ra-5.5","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ra-5.5_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-5.5_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-5.5_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ra-5.6","additions":[{"position":"ending","id-ref":"ra-5.6_smt","parts":[{"id":"ra-5.6_fr","name":"item","title":"RA-5 (6) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-5.6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Include in Continuous Monitoring ISSO digest/report to JAB/AO"}]}]},{"position":"starting","id-ref":"ra-5.6_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ra-5.8","additions":[{"position":"ending","id-ref":"ra-5.8_smt","parts":[{"id":"ra-5.8_fr","name":"item","title":"RA-5 (8) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-5.8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"This enhancement is required for all high vulnerability scan findings."},{"id":"ra-5.8_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"While scanning tools may label findings as high or critical, the intent of the control is based around NIST's definition of high vulnerability."}]}]},{"position":"starting","id-ref":"ra-5.8_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-1","additions":[{"position":"starting","id-ref":"sa-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"sa-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"sa-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"sa-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"sa-10","additions":[{"position":"ending","id-ref":"sa-10_smt","parts":[{"id":"sa-10_fr","name":"item","title":"SA-10 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-10_fr_smt.1","name":"item","properties":[{"name":"label","value":"(e) Requirement:"}],"prose":"For JAB authorizations, track security flaws and flaw resolution within the system, component, or service and report findings to organization-defined personnel, to include FedRAMP."}]}]},{"position":"starting","id-ref":"sa-10.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-10.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-10.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-10.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-10.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-10.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-10.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-10.1","additions":[{"position":"starting","id-ref":"sa-10.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-11","additions":[{"position":"starting","id-ref":"sa-11.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-11.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-11.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-11.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-11.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-11.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-11.e_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-11.1","additions":[{"position":"ending","id-ref":"sa-11.1_smt","parts":[{"id":"sa-11.1_fr","name":"item","title":"SA-11 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-11.1_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider documents in the Continuous Monitoring Plan, how newly developed code for the information system is reviewed."}]}]},{"position":"starting","id-ref":"sa-11.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-11.2","additions":[{"position":"starting","id-ref":"sa-11.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-11.8","additions":[{"position":"ending","id-ref":"sa-11.8_smt","parts":[{"id":"sa-11.8_fr","name":"item","title":"SA-11 (8) Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-11.8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider documents in the Continuous Monitoring Plan, how newly developed code for the information system is reviewed."}]}]},{"position":"starting","id-ref":"sa-11.8_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-2","additions":[{"position":"starting","id-ref":"sa-2.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-2.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-3","additions":[{"position":"starting","id-ref":"sa-3.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-3.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-3.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-3.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-3.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-4","additions":[{"position":"ending","id-ref":"sa-4_smt","parts":[{"id":"sa-4_fr","name":"item","title":"SA-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"The use of Common Criteria (ISO/IEC 15408) evaluated products is strongly preferred. See [http://www.niap-ccevs.org/vpl](http://www.niap-ccevs.org/vpl) or [http://www.commoncriteriaportal.org/products.html](http://www.commoncriteriaportal.org/products.html)."}]}]},{"position":"starting","id-ref":"sa-4.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-4.1","additions":[{"position":"starting","id-ref":"sa-4.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-4.10","additions":[{"position":"starting","id-ref":"sa-4.10_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-4.2","additions":[{"position":"starting","id-ref":"sa-4.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-4.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-4.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-4.8","additions":[{"position":"ending","id-ref":"sa-4.8_smt","parts":[{"id":"sa-4.8_fr","name":"item","title":"SA-4 (8) Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-4.8_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"CSP must use the same security standards regardless of where the system component or information system service is acquired."}]}]},{"position":"starting","id-ref":"sa-4.8_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-4.8_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-4.9","additions":[{"position":"starting","id-ref":"sa-4.9_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"sa-5","additions":[{"position":"starting","id-ref":"sa-5.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-5.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-5.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-5.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-5.c_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-5.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-5.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-5.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-8","additions":[{"position":"starting","id-ref":"sa-8_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-9","additions":[{"position":"starting","id-ref":"sa-9.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-9.1","additions":[{"position":"starting","id-ref":"sa-9.1.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-9.1.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.1.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-9.2","additions":[{"position":"starting","id-ref":"sa-9.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"sa-9.4","additions":[{"position":"starting","id-ref":"sa-9.4_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.4_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-9.5","additions":[{"position":"starting","id-ref":"sa-9.5_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.5_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.5_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-1","additions":[{"position":"starting","id-ref":"sc-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"sc-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"sc-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"sc-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"sc-10","additions":[{"position":"starting","id-ref":"sc-10_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-10_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-12","additions":[{"position":"ending","id-ref":"sc-12_smt","parts":[{"id":"sc-12_fr","name":"item","title":"SC-12 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Federally approved and validated cryptography."}]}]},{"position":"starting","id-ref":"sc-12.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-12.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-12.2","additions":[{"position":"starting","id-ref":"sc-12.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-12.3","additions":[{"position":"starting","id-ref":"sc-12.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-13","additions":[{"position":"starting","id-ref":"sc-13","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"sc-13_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-13_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-13_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-15","additions":[{"position":"ending","id-ref":"sc-15_smt","parts":[{"id":"sc-15_fr","name":"item","title":"SC-15 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-15_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The information system provides disablement (instead of physical disconnect) of collaborative computing devices in a manner that supports ease of use."}]}]},{"position":"starting","id-ref":"sc-15.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-15.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-15.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-17","additions":[{"position":"starting","id-ref":"sc-17_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-17_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-18","additions":[{"position":"starting","id-ref":"sc-18.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-18.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-18.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-18.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-18.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-18.c_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-19","additions":[{"position":"starting","id-ref":"sc-19.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-19.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-19.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-19.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-19.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-2","additions":[{"position":"starting","id-ref":"sc-2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-20","additions":[{"position":"starting","id-ref":"sc-20.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-20.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-21","additions":[{"position":"starting","id-ref":"sc-21_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-21_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-21_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-21_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-22","additions":[{"position":"starting","id-ref":"sc-22_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-22_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-23","additions":[{"position":"starting","id-ref":"sc-23_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-28","additions":[{"position":"ending","id-ref":"sc-28_smt","parts":[{"id":"sc-28_fr","name":"item","title":"SC-28 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-28_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"The organization supports the capability to use cryptographic mechanisms to protect information at rest."}]}]},{"position":"starting","id-ref":"sc-28.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-28.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-28.1","additions":[{"position":"starting","id-ref":"sc-28.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-28.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-28.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-39","additions":[{"position":"starting","id-ref":"sc-39_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-4","additions":[{"position":"starting","id-ref":"sc-4_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-5","additions":[{"position":"starting","id-ref":"sc-5.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-5.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-5.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-6","additions":[{"position":"starting","id-ref":"sc-6_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-6_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-6_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-7","additions":[{"position":"starting","id-ref":"sc-7.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-7.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-7.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-7.a_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-7.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-7.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-7.12","additions":[{"position":"starting","id-ref":"sc-7.12_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-7.12_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-7.12_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-7.13","additions":[{"position":"ending","id-ref":"sc-7.13_smt","parts":[{"id":"sc-7.13_fr","name":"item","title":"SC-7 (13) Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-7.13_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines key information security tools, mechanisms, and support components associated with system and security administration and isolates those tools, mechanisms, and support components from other internal information system components via physically or logically separate subnets."}]}]},{"position":"starting","id-ref":"sc-7.13_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-7.13_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-7.18","additions":[{"position":"starting","id-ref":"sc-7.18_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-7.3","additions":[{"position":"starting","id-ref":"sc-7.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-7.4","additions":[{"position":"starting","id-ref":"sc-7.4","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"sc-7.4.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-7.4.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-7.4.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-7.4.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-7.4.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-7.4.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-7.4.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-7.4.e_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-7.5","additions":[{"position":"starting","id-ref":"sc-7.5_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-7.5_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-7.7","additions":[{"position":"starting","id-ref":"sc-7.7_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-7.8","additions":[{"position":"starting","id-ref":"sc-7.8_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-7.8_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-7.8_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-8","additions":[{"position":"starting","id-ref":"sc-8_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-8.1","additions":[{"position":"starting","id-ref":"sc-8.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-8.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-1","additions":[{"position":"starting","id-ref":"si-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"si-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"si-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"si-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"si-10","additions":[{"position":"starting","id-ref":"si-10_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-10_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-11","additions":[{"position":"starting","id-ref":"si-11.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-11.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-11.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-12","additions":[{"position":"starting","id-ref":"si-12_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-16","additions":[{"position":"starting","id-ref":"si-16_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-16_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-2","additions":[{"position":"starting","id-ref":"si-2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"si-2.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-2.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-2.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-2.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-2.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-2.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-2.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-2.c_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-2.c_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-2.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-2.2","additions":[{"position":"starting","id-ref":"si-2.2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"si-2.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-2.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-2.3","additions":[{"position":"starting","id-ref":"si-2.3.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-2.3.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-2.3.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"si-3","additions":[{"position":"starting","id-ref":"si-3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"si-3.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-3.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-3.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-3.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-3.c.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-3.c.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-3.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-3.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-3.1","additions":[{"position":"starting","id-ref":"si-3.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-3.2","additions":[{"position":"starting","id-ref":"si-3.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-3.7","additions":[{"position":"starting","id-ref":"si-3.7_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-4","additions":[{"position":"ending","id-ref":"si-4_smt","parts":[{"id":"si-4_fr","name":"item","title":"SI-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"si-4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See US-CERT Incident Response Reporting Guidelines."}]}]},{"position":"starting","id-ref":"si-4","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"si-4.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-4.a.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-4.b.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.b.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-4.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-4.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-4.e_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-4.f_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"si-4.g_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.g_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.g_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.g_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-4.1","additions":[{"position":"starting","id-ref":"si-4.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-4.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-4.14","additions":[{"position":"starting","id-ref":"si-4.14","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"si-4.14_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-4.14_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-4.14_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-4.16","additions":[{"position":"starting","id-ref":"si-4.16_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-4.2","additions":[{"position":"starting","id-ref":"si-4.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-4.23","additions":[{"position":"starting","id-ref":"si-4.23_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.23_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.23_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-4.4","additions":[{"position":"starting","id-ref":"si-4.4","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"si-4.4_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-4.5","additions":[{"position":"ending","id-ref":"si-4.5_smt","parts":[{"id":"si-4.5_fr","name":"item","title":"SI-4 (5) Additional FedRAMP Requirements and Guidance","parts":[{"id":"si-4.5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"In accordance with the incident response plan."}]}]},{"position":"starting","id-ref":"si-4.5_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.5_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.5_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-5","additions":[{"position":"starting","id-ref":"si-5.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-5.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-5.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-5.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-5.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-5.c_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-5.c_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-5.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-6","additions":[{"position":"starting","id-ref":"si-6","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"si-6.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-6.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-6.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-6.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-6.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-6.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-6.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-6.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-6.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-7","additions":[{"position":"starting","id-ref":"si-7_obj.1.a","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-7_obj.1.b","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-7_obj.1.c","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-7.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-7.1","additions":[{"position":"starting","id-ref":"si-7.1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"si-7.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-7.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-7.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-7.1_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-7.7","additions":[{"position":"starting","id-ref":"si-7.7_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-7.7_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-8","additions":[{"position":"starting","id-ref":"si-8.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-8.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-8.1","additions":[{"position":"starting","id-ref":"si-8.1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"si-8.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-8.2","additions":[{"position":"starting","id-ref":"si-8.2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"si-8.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]}]},"back-matter":{"resources":[{"uuid":"985475ee-d4d6-4581-8fdf-d84d3d8caa48","title":"FedRAMP Applicable Laws and Regulations","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-citations"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/resources/templates/SSP-A12-FedRAMP-Laws-and-Regulations-Template.xlsx"}]},{"uuid":"1a23a771-d481-4594-9a1a-71d584fa4123","title":"FedRAMP Master Acronym and Glossary","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-acronyms"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/resources/documents/FedRAMP_Master_Acronym_and_Glossary.pdf"}]},{"uuid":"a2381e87-3d04-4108-a30b-b4d2f36d001f","desc":"FedRAMP Logo","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-logo"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/img/logo-main-fedramp.png"}]},{"uuid":"ad005eae-cc63-4e64-9109-3905a9a825e4","title":"NIST Special Publication (SP) 800-53","properties":[{"name":"version","ns":"https://fedramp.gov/ns/oscal","value":"Revision 4"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://raw.githubusercontent.com/usnistgov/OSCAL/v1.0.0-milestone3/content/nist.gov/SP800-53/rev4/xml/NIST_SP-800-53_rev4_catalog.xml","media-type":"application/xml"}]}]}}} \ No newline at end of file +{"profile":{"uuid":"8383f859-be40-453d-9588-c645af5bef6f","metadata":{"title":"FedRAMP Moderate Baseline","published":"2020-06-01T00:00:00.000-04:00","last-modified":"2020-06-01T10:00:00.000-04:00","version":"1.2","oscal-version":"1.0.0-milestone3","roles":[{"id":"prepared-by","title":"Document creator"},{"id":"fedramp-pmo","title":"The FedRAMP Program Management Office (PMO)","short-name":"CSP"},{"id":"fedramp-jab","title":"The FedRAMP Joint Authorization Board (JAB)","short-name":"CSP"}],"parties":[{"uuid":"8cc0b8e5-9650-4d5f-9796-316f05fa9a2d","type":"organization","party-name":"Federal Risk and Authorization Management Program: Program Management Office","short-name":"FedRAMP PMO","links":[{"href":"https://fedramp.gov","rel":"homepage","text":""}],"addresses":[{"type":"work","postal-address":["1800 F St. NW",""],"city":"Washington","state":"DC","postal-code":"","country":"US"}],"email-addresses":["info@fedramp.gov"]},{"uuid":"ca9ba80e-1342-4bfd-b32a-abac468c24b4","type":"organization","party-name":"Federal Risk and Authorization Management Program: Joint Authorization Board","short-name":"FedRAMP JAB"}],"responsible-parties":{"prepared-by":{"party-uuids":["4aa7b203-318b-4cde-96cf-feaeffc3a4b7"]},"fedramp-pmo":{"party-uuids":["4aa7b203-318b-4cde-96cf-feaeffc3a4b7"]},"fedramp-jab":{"party-uuids":["ca9ba80e-1342-4bfd-b32a-abac468c24b4"]}}},"imports":[{"href":"#ad005eae-cc63-4e64-9109-3905a9a825e4","include":{"id-selectors":[{"control-id":"ac-1"},{"control-id":"ac-2"},{"control-id":"ac-2.1"},{"control-id":"ac-2.2"},{"control-id":"ac-2.3"},{"control-id":"ac-2.4"},{"control-id":"ac-2.5"},{"control-id":"ac-2.7"},{"control-id":"ac-2.9"},{"control-id":"ac-2.10"},{"control-id":"ac-2.12"},{"control-id":"ac-3"},{"control-id":"ac-4"},{"control-id":"ac-4.21"},{"control-id":"ac-5"},{"control-id":"ac-6"},{"control-id":"ac-6.1"},{"control-id":"ac-6.2"},{"control-id":"ac-6.5"},{"control-id":"ac-6.9"},{"control-id":"ac-6.10"},{"control-id":"ac-7"},{"control-id":"ac-8"},{"control-id":"ac-10"},{"control-id":"ac-11"},{"control-id":"ac-11.1"},{"control-id":"ac-12"},{"control-id":"ac-14"},{"control-id":"ac-17"},{"control-id":"ac-17.1"},{"control-id":"ac-17.2"},{"control-id":"ac-17.3"},{"control-id":"ac-17.4"},{"control-id":"ac-17.9"},{"control-id":"ac-18"},{"control-id":"ac-18.1"},{"control-id":"ac-19"},{"control-id":"ac-19.5"},{"control-id":"ac-20"},{"control-id":"ac-20.1"},{"control-id":"ac-20.2"},{"control-id":"ac-21"},{"control-id":"ac-22"},{"control-id":"at-1"},{"control-id":"at-2"},{"control-id":"at-2.2"},{"control-id":"at-3"},{"control-id":"at-4"},{"control-id":"au-1"},{"control-id":"au-2"},{"control-id":"au-2.3"},{"control-id":"au-3"},{"control-id":"au-3.1"},{"control-id":"au-4"},{"control-id":"au-5"},{"control-id":"au-6"},{"control-id":"au-6.1"},{"control-id":"au-6.3"},{"control-id":"au-7"},{"control-id":"au-7.1"},{"control-id":"au-8"},{"control-id":"au-8.1"},{"control-id":"au-9"},{"control-id":"au-9.2"},{"control-id":"au-9.4"},{"control-id":"au-11"},{"control-id":"au-12"},{"control-id":"ca-1"},{"control-id":"ca-2"},{"control-id":"ca-2.1"},{"control-id":"ca-2.2"},{"control-id":"ca-2.3"},{"control-id":"ca-3"},{"control-id":"ca-3.3"},{"control-id":"ca-3.5"},{"control-id":"ca-5"},{"control-id":"ca-6"},{"control-id":"ca-7"},{"control-id":"ca-7.1"},{"control-id":"ca-8"},{"control-id":"ca-8.1"},{"control-id":"ca-9"},{"control-id":"cm-1"},{"control-id":"cm-2"},{"control-id":"cm-2.1"},{"control-id":"cm-2.2"},{"control-id":"cm-2.3"},{"control-id":"cm-2.7"},{"control-id":"cm-3"},{"control-id":"cm-4"},{"control-id":"cm-5"},{"control-id":"cm-5.1"},{"control-id":"cm-5.3"},{"control-id":"cm-5.5"},{"control-id":"cm-6"},{"control-id":"cm-6.1"},{"control-id":"cm-7"},{"control-id":"cm-7.1"},{"control-id":"cm-7.2"},{"control-id":"cm-7.5"},{"control-id":"cm-8"},{"control-id":"cm-8.1"},{"control-id":"cm-8.3"},{"control-id":"cm-8.5"},{"control-id":"cm-9"},{"control-id":"cm-10"},{"control-id":"cm-10.1"},{"control-id":"cm-11"},{"control-id":"cp-1"},{"control-id":"cp-2"},{"control-id":"cp-2.1"},{"control-id":"cp-2.2"},{"control-id":"cp-2.3"},{"control-id":"cp-2.8"},{"control-id":"cp-3"},{"control-id":"cp-4"},{"control-id":"cp-4.1"},{"control-id":"cp-6"},{"control-id":"cp-6.1"},{"control-id":"cp-6.3"},{"control-id":"cp-7"},{"control-id":"cp-7.1"},{"control-id":"cp-7.2"},{"control-id":"cp-7.3"},{"control-id":"cp-8"},{"control-id":"cp-8.1"},{"control-id":"cp-8.2"},{"control-id":"cp-9"},{"control-id":"cp-9.1"},{"control-id":"cp-9.3"},{"control-id":"cp-10"},{"control-id":"cp-10.2"},{"control-id":"ia-1"},{"control-id":"ia-2"},{"control-id":"ia-2.1"},{"control-id":"ia-2.2"},{"control-id":"ia-2.3"},{"control-id":"ia-2.5"},{"control-id":"ia-2.8"},{"control-id":"ia-2.11"},{"control-id":"ia-2.12"},{"control-id":"ia-3"},{"control-id":"ia-4"},{"control-id":"ia-4.4"},{"control-id":"ia-5"},{"control-id":"ia-5.1"},{"control-id":"ia-5.2"},{"control-id":"ia-5.3"},{"control-id":"ia-5.4"},{"control-id":"ia-5.6"},{"control-id":"ia-5.7"},{"control-id":"ia-5.11"},{"control-id":"ia-6"},{"control-id":"ia-7"},{"control-id":"ia-8"},{"control-id":"ia-8.1"},{"control-id":"ia-8.2"},{"control-id":"ia-8.3"},{"control-id":"ia-8.4"},{"control-id":"ir-1"},{"control-id":"ir-2"},{"control-id":"ir-3"},{"control-id":"ir-3.2"},{"control-id":"ir-4"},{"control-id":"ir-4.1"},{"control-id":"ir-5"},{"control-id":"ir-6"},{"control-id":"ir-6.1"},{"control-id":"ir-7"},{"control-id":"ir-7.1"},{"control-id":"ir-7.2"},{"control-id":"ir-8"},{"control-id":"ir-9"},{"control-id":"ir-9.1"},{"control-id":"ir-9.2"},{"control-id":"ir-9.3"},{"control-id":"ir-9.4"},{"control-id":"ma-1"},{"control-id":"ma-2"},{"control-id":"ma-3"},{"control-id":"ma-3.1"},{"control-id":"ma-3.2"},{"control-id":"ma-3.3"},{"control-id":"ma-4"},{"control-id":"ma-4.2"},{"control-id":"ma-5"},{"control-id":"ma-5.1"},{"control-id":"ma-6"},{"control-id":"mp-1"},{"control-id":"mp-2"},{"control-id":"mp-3"},{"control-id":"mp-4"},{"control-id":"mp-5"},{"control-id":"mp-5.4"},{"control-id":"mp-6"},{"control-id":"mp-6.2"},{"control-id":"mp-7"},{"control-id":"mp-7.1"},{"control-id":"pe-1"},{"control-id":"pe-2"},{"control-id":"pe-3"},{"control-id":"pe-4"},{"control-id":"pe-5"},{"control-id":"pe-6"},{"control-id":"pe-6.1"},{"control-id":"pe-8"},{"control-id":"pe-9"},{"control-id":"pe-10"},{"control-id":"pe-11"},{"control-id":"pe-12"},{"control-id":"pe-13"},{"control-id":"pe-13.2"},{"control-id":"pe-13.3"},{"control-id":"pe-14"},{"control-id":"pe-14.2"},{"control-id":"pe-15"},{"control-id":"pe-16"},{"control-id":"pe-17"},{"control-id":"pl-1"},{"control-id":"pl-2"},{"control-id":"pl-2.3"},{"control-id":"pl-4"},{"control-id":"pl-4.1"},{"control-id":"pl-8"},{"control-id":"ps-1"},{"control-id":"ps-2"},{"control-id":"ps-3"},{"control-id":"ps-3.3"},{"control-id":"ps-4"},{"control-id":"ps-5"},{"control-id":"ps-6"},{"control-id":"ps-7"},{"control-id":"ps-8"},{"control-id":"ra-1"},{"control-id":"ra-2"},{"control-id":"ra-3"},{"control-id":"ra-5"},{"control-id":"ra-5.1"},{"control-id":"ra-5.2"},{"control-id":"ra-5.3"},{"control-id":"ra-5.5"},{"control-id":"ra-5.6"},{"control-id":"ra-5.8"},{"control-id":"sa-1"},{"control-id":"sa-2"},{"control-id":"sa-3"},{"control-id":"sa-4"},{"control-id":"sa-4.1"},{"control-id":"sa-4.2"},{"control-id":"sa-4.8"},{"control-id":"sa-4.9"},{"control-id":"sa-4.10"},{"control-id":"sa-5"},{"control-id":"sa-8"},{"control-id":"sa-9"},{"control-id":"sa-9.1"},{"control-id":"sa-9.2"},{"control-id":"sa-9.4"},{"control-id":"sa-9.5"},{"control-id":"sa-10"},{"control-id":"sa-10.1"},{"control-id":"sa-11"},{"control-id":"sa-11.1"},{"control-id":"sa-11.2"},{"control-id":"sa-11.8"},{"control-id":"sc-1"},{"control-id":"sc-2"},{"control-id":"sc-4"},{"control-id":"sc-5"},{"control-id":"sc-6"},{"control-id":"sc-7"},{"control-id":"sc-7.3"},{"control-id":"sc-7.4"},{"control-id":"sc-7.5"},{"control-id":"sc-7.7"},{"control-id":"sc-7.8"},{"control-id":"sc-7.12"},{"control-id":"sc-7.13"},{"control-id":"sc-7.18"},{"control-id":"sc-8"},{"control-id":"sc-8.1"},{"control-id":"sc-10"},{"control-id":"sc-12"},{"control-id":"sc-12.2"},{"control-id":"sc-12.3"},{"control-id":"sc-13"},{"control-id":"sc-15"},{"control-id":"sc-17"},{"control-id":"sc-18"},{"control-id":"sc-19"},{"control-id":"sc-20"},{"control-id":"sc-21"},{"control-id":"sc-22"},{"control-id":"sc-23"},{"control-id":"sc-28"},{"control-id":"sc-28.1"},{"control-id":"sc-39"},{"control-id":"si-1"},{"control-id":"si-2"},{"control-id":"si-2.2"},{"control-id":"si-2.3"},{"control-id":"si-3"},{"control-id":"si-3.1"},{"control-id":"si-3.2"},{"control-id":"si-3.7"},{"control-id":"si-4"},{"control-id":"si-4.1"},{"control-id":"si-4.2"},{"control-id":"si-4.4"},{"control-id":"si-4.5"},{"control-id":"si-4.14"},{"control-id":"si-4.16"},{"control-id":"si-4.23"},{"control-id":"si-5"},{"control-id":"si-6"},{"control-id":"si-7"},{"control-id":"si-7.1"},{"control-id":"si-7.7"},{"control-id":"si-8"},{"control-id":"si-8.1"},{"control-id":"si-8.2"},{"control-id":"si-10"},{"control-id":"si-11"},{"control-id":"si-12"},{"control-id":"si-16"}]}}],"merge":{"combine":{"method":"keep"},"as-is":true},"modify":{"parameter-settings":{"ac-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"ac-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"ac-2_prm_4":{"constraints":[{"detail":"at least annually"}]},"ac-2.2_prm_2":{"constraints":[{"detail":"no more than 30 days for temporary and emergency account types"}]},"ac-2.3_prm_1":{"constraints":[{"detail":"90 days for user accounts"}]},"ac-6.2_prm_1":{"constraints":[{"detail":"all security functions"}]},"ac-7_prm_1":{"constraints":[{"detail":"not more than three (3)"}]},"ac-7_prm_2":{"constraints":[{"detail":"fifteen (15) minutes"}]},"ac-7_prm_4":{"constraints":[{"detail":"locks the account/node for thirty minutes"}]},"ac-8_prm_1":{"constraints":[{"detail":"see additional Requirements and Guidance"}]},"ac-8_prm_2":{"constraints":[{"detail":"see additional Requirements and Guidance]"}]},"ac-10_prm_2":{"constraints":[{"detail":"three (3) sessions for privileged access and two (2) sessions for non-privileged access"}]},"ac-11_prm_1":{"constraints":[{"detail":"fifteen (15) minutes"}]},"ac-17.9_prm_1":{"constraints":[{"detail":"fifteen 15 minutes"}]},"ac-22_prm_1":{"constraints":[{"detail":"at least quarterly"}]},"at-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"at-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"at-2_prm_1":{"constraints":[{"detail":"at least annually"}]},"at-3_prm_1":{"constraints":[{"detail":"at least annually"}]},"at-4_prm_1":{"constraints":[{"detail":"At least one year"}]},"au-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"au-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"au-2_prm_1":{"constraints":[{"detail":"successful and unsuccessful account logon events, account management events, object access, policy change, privilege functions, process tracking, and system events. For Web applications: all administrator activity, authentication checks, authorization checks, data deletions, data access, data changes, and permission changes"}]},"au-2_prm_2":{"constraints":[{"detail":"organization-defined subset of the auditable events defined in AU-2 a to be audited continually for each identified event"}]},"au-2.3_prm_1":{"constraints":[{"detail":"annually or whenever there is a change in the threat environment"}]},"au-3.1_prm_1":{"constraints":[{"detail":"session, connection, transaction, or activity duration; for client-server transactions, the number of bytes received and bytes sent; additional informational messages to diagnose or identify the event; characteristics that describe or identify the object or resource being acted upon"}]},"au-5_prm_2":{"constraints":[{"detail":"organization-defined actions to be taken (overwrite oldest record)"}]},"au-6_prm_1":{"constraints":[{"detail":"at least weekly"}]},"au-8.1_prm_1":{"constraints":[{"detail":"At least hourly"}]},"au-8.1_prm_2":{"constraints":[{"detail":"http://tf.nist.gov/tf-cgi/servers.cgi"}]},"au-9.2_prm_1":{"constraints":[{"detail":"at least weekly"}]},"au-11_prm_1":{"constraints":[{"detail":"at least ninety days"}]},"au-12_prm_1":{"constraints":[{"detail":"all information system and network components where audit capability is deployed/available"}]},"ca-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"ca-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"ca-2_prm_1":{"constraints":[{"detail":"at least annually"}]},"ca-2_prm_2":{"constraints":[{"detail":"individuals or roles to include FedRAMP PMO"}]},"ca-2.2_prm_1":{"constraints":[{"detail":"at least annually"}]},"ca-2.3_prm_1":{"constraints":[{"detail":"any FedRAMP Accredited 3PAO"}]},"ca-2.3_prm_2":{"constraints":[{"detail":"any FedRAMP Accredited 3PAO"}]},"ca-2.3_prm_3":{"constraints":[{"detail":"the conditions of the JAB/AO in the FedRAMP Repository"}]},"ca-3_prm_1":{"constraints":[{"detail":"at least annually and on input from FedRAMP"}]},"ca-3.3_prm_2":{"constraints":[{"detail":"Boundary Protections which meet the Trusted Internet Connection (TIC) requirements"}]},"ca-5_prm_1":{"constraints":[{"detail":"at least monthly"}]},"ca-6_prm_1":{"constraints":[{"detail":"at least every three (3) years or when a significant change occurs"}]},"ca-7_prm_4":{"constraints":[{"detail":"to meet Federal and FedRAMP requirements (See additional guidance)"}]},"ca-7_prm_5":{"constraints":[{"detail":"to meet Federal and FedRAMP requirements (See additional guidance)"}]},"ca-8_prm_1":{"constraints":[{"detail":"at least annually"}]},"cm-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"cm-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"cm-2.1_prm_1":{"constraints":[{"detail":"at least annually or when a significant change occurs"}]},"cm-2.1_prm_2":{"constraints":[{"detail":"to include when directed by the JAB"}]},"cm-5.5_prm_1":{"constraints":[{"detail":"at least quarterly"}]},"cm-6_prm_1":{"guidance":[{"prose":"See CM-6(a) Additional FedRAMP Requirements and Guidance"}]},"cm-7_prm_1":{"constraints":[{"detail":"United States Government Configuration Baseline (USGCB)"}]},"cm-7.1_prm_1":{"constraints":[{"detail":"at least monthly"}]},"cm-7.5_prm_2":{"constraints":[{"detail":"at least Annually or when there is a change"}]},"cm-8_prm_2":{"constraints":[{"detail":"at least monthly"}]},"cm-8.3_prm_1":{"constraints":[{"detail":"Continuously, using automated mechanisms with a maximum five-minute delay in detection"}]},"cm-11_prm_3":{"constraints":[{"detail":"Continuously (via CM-7 (5))"}]},"cp-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"cp-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"cp-2_prm_3":{"constraints":[{"detail":"at least annually"}]},"cp-3_prm_1":{"constraints":[{"detail":"ten (10) days"}]},"cp-3_prm_2":{"constraints":[{"detail":"at least annually"}]},"cp-4_prm_1":{"constraints":[{"detail":"at least annually"}]},"cp-4_prm_2":{"constraints":[{"detail":"functional exercises"}]},"cp-9_prm_1":{"constraints":[{"detail":"daily incremental; weekly full"}]},"cp-9_prm_2":{"constraints":[{"detail":"daily incremental; weekly full"}]},"cp-9_prm_3":{"constraints":[{"detail":"daily incremental; weekly full"}]},"cp-9.1_prm_1":{"constraints":[{"detail":"at least annually"}]},"ia-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"ia-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"ia-2.11_prm_1":{"constraints":[{"detail":"FIPS 140-2, NIAP Certification, or NSA approval"}]},"ia-4_prm_2":{"constraints":[{"detail":"IA-4 (d) [at least two years]"}]},"ia-4_prm_3":{"constraints":[{"detail":"ninety days for user identifiers (See additional requirements and guidance)"}]},"ia-4.4_prm_1":{"constraints":[{"detail":"contractors; foreign nationals"}]},"ia-5.1_prm_2":{"constraints":[{"detail":"at least one"}]},"ia-5.1_prm_4":{"constraints":[{"detail":"twenty four (24)"}]},"ia-5.3_prm_1":{"constraints":[{"detail":"All hardware/biometric (multifactor authenticators)"}]},"ia-5.3_prm_2":{"constraints":[{"detail":"in person"}]},"ir-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"ir-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"ir-2_prm_2":{"constraints":[{"detail":"at least annually"}]},"ir-3_prm_1":{"constraints":[{"detail":"at least annually"}]},"ir-3_prm_2":{"constraints":[{"detail":"see additional FedRAMP Requirements and Guidance"}]},"ir-6_prm_1":{"constraints":[{"detail":"US-CERT incident reporting timelines as specified in NIST Special Publication 800-61 (as amended)"}]},"ir-8_prm_2":{"constraints":[{"detail":"see additional FedRAMP Requirements and Guidance"}]},"ir-8_prm_3":{"constraints":[{"detail":"at least annually"}]},"ir-8_prm_4":{"constraints":[{"detail":"see additional FedRAMP Requirements and Guidance"}]},"ma-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"ma-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"ma-3.3_prm_1":{"constraints":[{"detail":"the information owner explicitly authorizing removal of the equipment from the facility"}]},"mp-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"mp-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"mp-3_prm_1":{"constraints":[{"detail":"no removable media types"}]},"mp-4_prm_1":{"constraints":[{"detail":"all types of digital and non-digital media with sensitive information"}]},"mp-4_prm_2":{"constraints":[{"detail":"see additional FedRAMP requirements and guidance"}]},"mp-5_prm_1":{"constraints":[{"detail":"all media with sensitive information"}]},"mp-5_prm_2":{"constraints":[{"detail":"prior to leaving secure/controlled environment: for digital media, encryption using a FIPS 140-2 validated encryption module; for non-digitital media, secured in locked container"}]},"mp-6.2_prm_1":{"constraints":[{"detail":"at least annually"}]},"pe-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"pe-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"pe-2_prm_1":{"constraints":[{"detail":"at least annually"}]},"pe-3_prm_2":{"constraints":[{"detail":"CSP defined physical access control systems/devices AND guards"}]},"pe-3_prm_3":{"constraints":[{"detail":"CSP defined physical access control systems/devices"}]},"pe-3_prm_6":{"constraints":[{"detail":"in all circumstances within restricted access area where the information system resides"}]},"pe-3_prm_8":{"constraints":[{"detail":"at least annually"}]},"pe-3_prm_9":{"constraints":[{"detail":"at least annually"}]},"pe-6_prm_1":{"constraints":[{"detail":"at least monthly"}]},"pe-8_prm_1":{"constraints":[{"detail":"for a minimum of one (1) year"}]},"pe-8_prm_2":{"constraints":[{"detail":"at least monthly"}]},"pe-14_prm_1":{"constraints":[{"detail":"consistent with American Society of Heating, Refrigerating and Air-conditioning Engineers (ASHRAE) document entitled Thermal Guidelines for Data Processing Environments"}]},"pe-14_prm_2":{"constraints":[{"detail":"continuously"}]},"pe-16_prm_1":{"constraints":[{"detail":"all information system components"}]},"pl-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"pl-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"pl-2_prm_2":{"constraints":[{"detail":"at least annually"}]},"pl-4_prm_1":{"constraints":[{"detail":"At least every 3 years"}]},"pl-8_prm_1":{"constraints":[{"detail":"At least annually or when a significant change occurs"}]},"ps-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"ps-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"ps-2_prm_1":{"constraints":[{"detail":"at least every three years"}]},"ps-3_prm_1":{"constraints":[{"detail":"for national security clearances; a reinvestigation is required during the fifth (5th) year for top secret security clearance, the tenth (10th) year for secret security clearance, and fifteenth (15th) year for confidential security clearance. For moderate risk law enforcement and high impact public trust level, a reinvestigation is required during the fifth (5th) year. There is no reinvestigation for other moderate risk positions or any low risk positions"}]},"ps-3.3_prm_1":{"constraints":[{"detail":"personnel screening criteria - as required by specific information"}]},"ps-4_prm_1":{"constraints":[{"detail":"same day"}]},"ps-5_prm_4":{"constraints":[{"detail":"five days of the time period following the formal transfer action (DoD 24 hours)"}]},"ps-6_prm_1":{"constraints":[{"detail":"at least annually"}]},"ps-6_prm_2":{"constraints":[{"detail":"at least annually"}]},"ps-7_prm_2":{"constraints":[{"detail":"organization-defined time period - same day"}]},"ra-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"ra-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"ra-3_prm_2":{"constraints":[{"detail":"security assessment report"}]},"ra-3_prm_3":{"constraints":[{"detail":"at least every three (3) years or when a significant change occurs"}]},"ra-3_prm_5":{"constraints":[{"detail":"at least every three (3) years or when a significant change occurs"}]},"ra-5_prm_1":{"constraints":[{"detail":"monthly operating system/infrastructure; monthly web applications and databases"}]},"ra-5_prm_2":{"constraints":[{"detail":"high-risk vulnerabilities mitigated within thirty (30) days from date of discovery; moderate-risk vulnerabilities mitigated within ninety (90) days from date of discovery; low risk vulnerabilities mitigated within one hundred and eighty (180) days from date of discovery"}]},"ra-5.2_prm_1":{"constraints":[{"detail":"prior to a new scan"}]},"ra-5.5_prm_1":{"constraints":[{"detail":"operating systems / web applications / databases"}]},"ra-5.5_prm_2":{"constraints":[{"detail":"all scans"}]},"sa-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"sa-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"sa-4.2_prm_1":{"constraints":[{"detail":"to include security-relevant external system interfaces and high-level design"}]},"sa-4.8_prm_1":{"constraints":[{"detail":"at least the minimum requirement as defined in control CA-7"}]},"sa-9_prm_1":{"constraints":[{"detail":"FedRAMP Security Controls Baseline(s) if Federal information is processed or stored within the external system"}]},"sa-9_prm_2":{"constraints":[{"detail":"Federal/FedRAMP Continuous Monitoring requirements must be met for external systems where Federal information is processed or stored"}]},"sa-9.2_prm_1":{"constraints":[{"detail":"all external systems where Federal information is processed or stored"}]},"sa-9.4_prm_2":{"constraints":[{"detail":"all external systems where Federal information is processed or stored"}]},"sa-9.5_prm_1":{"constraints":[{"detail":"information processing, information data, AND information services"}]},"sa-10_prm_1":{"constraints":[{"detail":"development, implementation, AND operation"}]},"sc-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"sc-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"sc-7.4_prm_1":{"constraints":[{"detail":"at least annually"}]},"sc-8_prm_1":{"constraints":[{"detail":"confidentiality AND integrity"}]},"sc-8.1_prm_1":{"constraints":[{"detail":"prevent unauthorized disclosure of information AND detect changes to information"}]},"sc-8.1_prm_2":{"constraints":[{"detail":"a hardened or alarmed carrier Protective Distribution System (PDS)"}]},"sc-10_prm_1":{"constraints":[{"detail":"no longer than 30 minutes for RAS-based sessions or no longer than 60 minutes for non-interactive user sessions"}]},"sc-12.2_prm_1":{"constraints":[{"detail":"NIST FIPS-compliant"}]},"sc-13_prm_1":{"constraints":[{"detail":"FIPS-validated or NSA-approved cryptography"}]},"sc-15_prm_1":{"constraints":[{"detail":"no exceptions"}]},"sc-28_prm_1":{"constraints":[{"detail":"confidentiality AND integrity"}]},"si-1_prm_2":{"constraints":[{"detail":"at least every 3 years"}]},"si-1_prm_3":{"constraints":[{"detail":"at least annually"}]},"si-2_prm_1":{"constraints":[{"detail":"within 30 days of release of updates"}]},"si-2.2_prm_1":{"constraints":[{"detail":"at least monthly"}]},"si-3_prm_1":{"constraints":[{"detail":"at least weekly"}]},"si-3_prm_2":{"constraints":[{"detail":"to include endpoints"}]},"si-3_prm_3":{"constraints":[{"detail":"to include alerting administrator or defined security personnel"}]},"si-4.4_prm_1":{"constraints":[{"detail":"continuously"}]},"si-5_prm_1":{"constraints":[{"detail":"to include US-CERT"}]},"si-5_prm_2":{"constraints":[{"detail":"to include system security personnel and administrators with configuration/patch-management responsibilities"}]},"si-6_prm_3":{"constraints":[{"detail":"to include upon system startup and/or restart"}]},"si-6_prm_4":{"constraints":[{"detail":"at least monthly"}]},"si-6_prm_5":{"constraints":[{"detail":"to include system administrators and security personnel"}]},"si-6_prm_7":{"constraints":[{"detail":"to include notification of system administrators and security personnel"}]},"si-7.1_prm_3":{"constraints":[{"detail":"Selection to include security relevant events"}]},"si-7.1_prm_4":{"constraints":[{"detail":"at least monthly"}]}},"alterations":[{"control-id":"ac-1","additions":[{"position":"starting","id-ref":"ac-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ac-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ac-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ac-10","additions":[{"position":"starting","id-ref":"ac-10_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-10_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-10_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-11","additions":[{"position":"starting","id-ref":"ac-11","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-11.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-11.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-11.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-11.1","additions":[{"position":"starting","id-ref":"ac-11.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-12","additions":[{"position":"starting","id-ref":"ac-12","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-12.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-12_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-14","additions":[{"position":"starting","id-ref":"ac-14.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-14.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ac-14.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ac-17","additions":[{"position":"starting","id-ref":"ac-17","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-17.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-17.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-17.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-17.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-17.1","additions":[{"position":"starting","id-ref":"ac-17.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-17.2","additions":[{"position":"starting","id-ref":"ac-17.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-17.3","additions":[{"position":"starting","id-ref":"ac-17.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-17.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-17.4","additions":[{"position":"starting","id-ref":"ac-17.4.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-17.4.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-17.4.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ac-17.9","additions":[{"position":"starting","id-ref":"ac-17.9","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-17.9_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-17.9_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-18","additions":[{"position":"starting","id-ref":"ac-18","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-18.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-18.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-18.1","additions":[{"position":"starting","id-ref":"ac-18.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-19","additions":[{"position":"starting","id-ref":"ac-19","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-19.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-19.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-19.5","additions":[{"position":"starting","id-ref":"ac-19.5","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-19.5_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-19.5_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-2","additions":[{"position":"starting","id-ref":"ac-2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-2.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ac-2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ac-2.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-2.f_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.f_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-2.g_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-2.h_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-2.i_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-2.j_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.j_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-2.k_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ac-2.1","additions":[{"position":"starting","id-ref":"ac-2.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-2.10","additions":[{"position":"ending","id-ref":"ac-2.10_smt","parts":[{"id":"ac-2.10_fr","name":"item","title":"AC-2 (10) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2.10_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Required if shared/group accounts are deployed"}]}]},{"position":"starting","id-ref":"ac-2.10_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-2.12","additions":[{"position":"ending","id-ref":"ac-2.12_smt","parts":[{"id":"ac-2.12_fr","name":"item","title":"AC-2 (12) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2.12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"(a) Guidance:"}],"prose":"Required for privileged accounts."},{"id":"ac-2.12_fr_gdn.2","name":"guidance","properties":[{"name":"label","value":"(b) Guidance:"}],"prose":"Required for privileged accounts."}]}]},{"position":"starting","id-ref":"ac-2.12","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-2.12.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.12.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-2.12.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.12.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-2.2","additions":[{"position":"starting","id-ref":"ac-2.2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-2.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-2.3","additions":[{"position":"starting","id-ref":"ac-2.3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-2.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-2.4","additions":[{"position":"starting","id-ref":"ac-2.4_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-2.4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.4_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-2.5","additions":[{"position":"ending","id-ref":"ac-2.5_smt","parts":[{"id":"ac-2.5_fr","name":"item","title":"AC-2 (5) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2.5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Should use a shorter timeframe than AC-12."}]}]},{"position":"starting","id-ref":"ac-2.5","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-2.5_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.5_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-2.7","additions":[{"position":"starting","id-ref":"ac-2.7.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-2.7.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-2.7.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.7.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-2.9","additions":[{"position":"ending","id-ref":"ac-2.9_smt","parts":[{"id":"ac-2.9_fr","name":"item","title":"AC-2 (9) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-2.9_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Required if shared/group accounts are deployed"}]}]},{"position":"starting","id-ref":"ac-2.9_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-2.9_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-20","additions":[{"position":"starting","id-ref":"ac-20.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-20.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-20.1","additions":[{"position":"starting","id-ref":"ac-20.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-20.2","additions":[{"position":"starting","id-ref":"ac-20.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-21","additions":[{"position":"starting","id-ref":"ac-21.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-21.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-21.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-21.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-22","additions":[{"position":"starting","id-ref":"ac-22","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-22.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-22.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-22.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-22.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-22.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-22.d_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-3","additions":[{"position":"starting","id-ref":"ac-3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-4","additions":[{"position":"starting","id-ref":"ac-4","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-4.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-4.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-4.21","additions":[{"position":"starting","id-ref":"ac-4.21_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-4.21_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-4.21_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-5","additions":[{"position":"ending","id-ref":"ac-5_smt","parts":[{"id":"ac-5_fr","name":"item","title":"AC-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac.5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Guidance: CSPs have the option to provide a separation of duties matrix as an attachment to the SSP."}]}]},{"position":"starting","id-ref":"ac-5.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-5.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-5.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-5.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ac-6","additions":[{"position":"starting","id-ref":"ac-6_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-6.1","additions":[{"position":"starting","id-ref":"ac-6.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-6.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-6.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-6.10","additions":[{"position":"starting","id-ref":"ac-6.10_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-6.2","additions":[{"position":"ending","id-ref":"ac-6.2_smt","parts":[{"id":"ac-6.2_fr","name":"item","title":"AC-6 (2) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-6.2_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Examples of security functions include but are not limited to: establishing system accounts, configuring access authorizations (i.e., permissions, privileges), setting events to be audited, and setting intrusion detection parameters, system programming, system and security administration, other privileged functions."}]}]},{"position":"starting","id-ref":"ac-6.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-6.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-6.5","additions":[{"position":"starting","id-ref":"ac-6.5_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-6.5_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-6.9","additions":[{"position":"starting","id-ref":"ac-6.9","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-6.9_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-7","additions":[{"position":"starting","id-ref":"ac-7","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ac-7.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-7.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-7.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-7.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-7.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ac-8","additions":[{"position":"ending","id-ref":"ac-8_smt","parts":[{"id":"ac-8_fr","name":"item","title":"AC-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ac-8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine elements of the cloud environment that require the System Use Notification control. The elements of the cloud environment that require System Use Notification are approved and accepted by the JAB/AO."},{"id":"ac-8_fr_smt.2","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine how System Use Notification is going to be verified and provide appropriate periodicity of the check. The System Use Notification verification and periodicity are approved and accepted by the JAB/AO. If performed as part of a Configuration Baseline check, then the % of items requiring setting that are checked and that pass (or fail) check can be provided."},{"id":"ac-8_fr_smt.3","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"If not performed as part of a Configuration Baseline check, then there must be documented agreement on how to provide results of verification and the necessary periodicity of the verification by the service provider. The documented agreement on how to provide verification of the results are approved and accepted by the JAB/AO."}]}]},{"position":"starting","id-ref":"ac-8.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-8.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-8.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-8.c.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ac-8.c.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-8.c.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ac-8.c.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"at-1","additions":[{"position":"starting","id-ref":"at-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"at-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"at-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"at-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"at-2","additions":[{"position":"starting","id-ref":"at-2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"at-2.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"at-2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"at-2.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-2.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"at-2.2","additions":[{"position":"starting","id-ref":"at-2.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"at-3","additions":[{"position":"starting","id-ref":"at-3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"at-3.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"at-3.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"at-3.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-3.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"at-4","additions":[{"position":"starting","id-ref":"at-4","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"at-4.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-4.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"at-4.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"at-4.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-1","additions":[{"position":"starting","id-ref":"au-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"au-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"au-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"au-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"au-11","additions":[{"position":"ending","id-ref":"au-11_smt","parts":[{"id":"au-11_fr","name":"item","title":"AU-11 Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-11_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider retains audit records on-line for at least ninety days and further preserves audit records off-line for a period that is in accordance with NARA requirements."}]}]},{"position":"starting","id-ref":"au-11","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"au-11.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-11_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"au-12","additions":[{"position":"starting","id-ref":"au-12.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-12.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"au-12.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-12.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"au-12.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-2","additions":[{"position":"ending","id-ref":"au-2_smt","parts":[{"id":"au-2_fr","name":"item","title":"AU-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-2_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Coordination between service provider and consumer shall be documented and accepted by the JAB/AO."}]}]},{"position":"starting","id-ref":"au-2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"au-2.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-2.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"au-2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"au-2.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-2.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-2.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"au-2.d_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"au-2.3","additions":[{"position":"ending","id-ref":"au-2.3_smt","parts":[{"id":"au-2.3_fr","name":"item","title":"AU-2 (3) Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-2.3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Annually or whenever changes in the threat environment are communicated to the service provider by the JAB/AO."}]}]},{"position":"starting","id-ref":"au-2.3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"au-2.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-2.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-3","additions":[{"position":"starting","id-ref":"au-3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-3.1","additions":[{"position":"ending","id-ref":"au-3.1_smt","parts":[{"id":"au-3.1_fr","name":"item","title":"AU-3 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-3.1_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines audit record types *[FedRAMP Assignment: session, connection, transaction, or activity duration; for client-server transactions, the number of bytes received and bytes sent; additional informational messages to diagnose or identify the event; characteristics that describe or identify the object or resource being acted upon; individual identities of group account users; full-text of privileged commands]*. The audit record types are approved and accepted by the JAB/AO."},{"id":"au-3.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"For client-server transactions, the number of bytes sent and received gives bidirectional transfer information that can be helpful during an investigation or inquiry."}]}]},{"position":"starting","id-ref":"au-3.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-3.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-4","additions":[{"position":"starting","id-ref":"au-4.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-5","additions":[{"position":"starting","id-ref":"au-5.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-5.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"au-5.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-5.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-6","additions":[{"position":"ending","id-ref":"au-6_smt","parts":[{"id":"au-6_fr","name":"item","title":"AU-6 Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Coordination between service provider and consumer shall be documented and accepted by the JAB/AO. In multi-tennant environments, capability and means for providing review, analysis, and reporting to consumer for data pertaining to consumer shall be documented."}]}]},{"position":"starting","id-ref":"au-6","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"au-6.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-6.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-6.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"au-6.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-6.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"au-6.1","additions":[{"position":"starting","id-ref":"au-6.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"au-6.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"au-6.3","additions":[{"position":"starting","id-ref":"au-6.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-7","additions":[{"position":"starting","id-ref":"au-7.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"au-7.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-7.1","additions":[{"position":"starting","id-ref":"au-7.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-7.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-8","additions":[{"position":"starting","id-ref":"au-8.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"au-8.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"au-8.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-8.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-8.1","additions":[{"position":"ending","id-ref":"au-8.1_smt","parts":[{"id":"au-8.1_fr","name":"item","title":"AU-8 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"au-8.1_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider selects primary and secondary time servers used by the NIST Internet time service. The secondary server is selected from a different geographic region than the primary server."},{"id":"au-8.1_fr_smt.2","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider synchronizes the system clocks of network computers that run operating systems other than Windows to the Windows Server Domain Controller emulator or to the same time source for that server."},{"id":"au-8.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Synchronization of system clocks improves the accuracy of log analysis."}]}]},{"position":"starting","id-ref":"au-8.1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"au-8.1.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-8.1.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-8.1.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"au-8.1.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-8.1.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-9","additions":[{"position":"starting","id-ref":"au-9.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"au-9.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-9.2","additions":[{"position":"starting","id-ref":"au-9.2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"au-9.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-9.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"au-9.4","additions":[{"position":"starting","id-ref":"au-9.4_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"au-9.4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ca-1","additions":[{"position":"starting","id-ref":"ca-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ca-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ca-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ca-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ca-2","additions":[{"position":"ending","id-ref":"ca-2_smt","parts":[{"id":"ca-2_fr","name":"item","title":"CA-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-2_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Annual Assessment Guidance [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"position":"starting","id-ref":"ca-2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ca-2.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-2.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-2.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ca-2.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ca-2.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-2.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ca-2.1","additions":[{"position":"ending","id-ref":"ca-2.1_smt","parts":[{"id":"ca-2.1_fr","name":"item","title":"CA-2 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-2.1_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"For JAB Authorization, must use an accredited Third Party Assessment Organization (3PAO)."}]}]},{"position":"starting","id-ref":"ca-2.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-2.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ca-2.2","additions":[{"position":"ending","id-ref":"ca-2.2_smt","parts":[{"id":"ca-2.2_fr","name":"item","title":"CA-2 (2) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-2.2_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"To include 'announced', 'vulnerability scanning'"}]}]},{"position":"starting","id-ref":"ca-2.2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ca-2.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-2.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-2.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-2.2_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ca-2.3","additions":[{"position":"starting","id-ref":"ca-2.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-2.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-2.3_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-2.3_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ca-3","additions":[{"position":"starting","id-ref":"ca-3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ca-3.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ca-3.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-3.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-3.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ca-3.3","additions":[{"position":"ending","id-ref":"ca-3.3_smt","parts":[{"id":"ca-3.3_fr","name":"item","title":"CA-3 (3) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-3.3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Refer to Appendix H - Cloud Considerations of the TIC 2.0 Reference Architecture document."}]}]},{"position":"starting","id-ref":"ca-3.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ca-3.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-3.3_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ca-3.5","additions":[{"position":"ending","id-ref":"ca-3.5_smt","parts":[{"id":"ca-3.5_fr","name":"item","title":"CA-3 (5) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-3.5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"For JAB Authorization, CSPs shall include details of this control in their Architecture Briefing"}]}]},{"position":"starting","id-ref":"ca-3.5","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ca-3.5_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-3.5_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ca-5","additions":[{"position":"ending","id-ref":"ca-5_smt","parts":[{"id":"ca-5_fr","name":"item","title":"CA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-5_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Plan of Action & Milestones (POA&M) must be provided at least monthly."},{"id":"ca-5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Plan of Action & Milestones (POA&M) Template Completion Guide [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"position":"starting","id-ref":"ca-5","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ca-5.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ca-5.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-5.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ca-6","additions":[{"position":"ending","id-ref":"ca-6_smt","parts":[{"id":"ca-6_fr","name":"item","title":"CA-6(c) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F. The service provider describes the types of changes to the information system or the environment of operations that would impact the risk posture. The types of changes are approved and accepted by the JAB/AO."}]}]},{"position":"starting","id-ref":"ca-6.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-6.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ca-6.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-6.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ca-7","additions":[{"position":"ending","id-ref":"ca-7_smt","parts":[{"id":"ca-7_fr","name":"item","title":"CA-7 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-7_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Operating System Scans: at least monthly. Database and Web Application Scans: at least monthly. All scans performed by Independent Assessor: at least annually."},{"id":"ca-7_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"CSPs must provide evidence of closure and remediation of high vulnerabilities within the timeframe for standard POA&M updates."},{"id":"ca-7_fr_gdn.2","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Continuous Monitoring Strategy Guide [https://www.fedramp.gov/documents/](https://www.fedramp.gov/documents/)\n "}]}]},{"position":"starting","id-ref":"ca-7","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ca-7.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ca-7.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.b_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ca-7.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ca-7.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ca-7.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ca-7.f_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.f_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ca-7.g_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.g_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.g_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.g_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ca-7.1","additions":[{"position":"starting","id-ref":"ca-7.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-7.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ca-8","additions":[{"position":"ending","id-ref":"ca-8_smt","parts":[{"id":"ca-8_fr","name":"item","title":"CA-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ca-8_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents, Penetration Test Guidance [https://www.FedRAMP.gov/documents/](https://www.FedRAMP.gov/documents/)\n "}]}]},{"position":"starting","id-ref":"ca-8","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ca-8.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-8.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-8_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ca-8.1","additions":[{"position":"starting","id-ref":"ca-8.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ca-9","additions":[{"position":"starting","id-ref":"ca-9","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ca-9.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ca-9.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ca-9.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"cm-1","additions":[{"position":"starting","id-ref":"cm-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cm-1.a.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cm-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cm-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"cm-10","additions":[{"position":"starting","id-ref":"cm-10.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-10.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-10.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-10.1","additions":[{"position":"starting","id-ref":"cm-10.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-10.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-11","additions":[{"position":"starting","id-ref":"cm-11.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-11.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-11.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-11.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-11.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-11.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-2","additions":[{"position":"starting","id-ref":"cm-2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cm-2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-2.1","additions":[{"position":"starting","id-ref":"cm-2.1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cm-2.1.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-2.1.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-2.1.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-2.1.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-2.1.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-2.2","additions":[{"position":"starting","id-ref":"cm-2.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-2.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-2.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-2.2_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-2.3","additions":[{"position":"starting","id-ref":"cm-2.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-2.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-2.7","additions":[{"position":"starting","id-ref":"cm-2.7.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-2.7.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-2.7.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-2.7.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-2.7.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-3","additions":[{"position":"ending","id-ref":"cm-3_smt","parts":[{"id":"cm-3_fr","name":"item","title":"CM-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-3_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider establishes a central means of communicating major changes to or developments in the information system or environment of operations that may affect its services to the federal government and associated service consumers (e.g., electronic bulletin board, web status page). The means of communication are approved and accepted by the JAB/AO."},{"id":"cm-3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"(e) Guidance:"}],"prose":"In accordance with record retention policies and procedures."}]}]},{"position":"starting","id-ref":"cm-3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cm-3.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-3.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cm-3.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cm-3.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-3.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-3.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-3.f_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-3.g_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-3.g_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-3.g_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-3.g_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-4","additions":[{"position":"starting","id-ref":"cm-4.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-5","additions":[{"position":"starting","id-ref":"cm-5.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-5.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-5.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-5.4_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cm-5.5_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-5.6_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-5_obj.7","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-5_obj.8","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-5.1","additions":[{"position":"starting","id-ref":"cm-5.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-5.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-5.3","additions":[{"position":"ending","id-ref":"cm-5.3_smt","parts":[{"id":"cm-5.3_fr","name":"item","title":"CM-5 (3) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-5.3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"If digital signatures/certificates are unavailable, alternative cryptographic integrity checks (hashes, self-signed certs, etc.) can be utilized."}]}]},{"position":"starting","id-ref":"cm-5.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-5.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-5.5","additions":[{"position":"starting","id-ref":"cm-5.5","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cm-5.5.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-5.5.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-5.5.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"cm-6","additions":[{"position":"ending","id-ref":"cm-6_smt","parts":[{"id":"cm-6_fr","name":"item","title":"CM-6(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement 1:"}],"prose":"The service provider shall use the Center for Internet Security guidelines (Level 1) to establish configuration settings or establishes its own configuration settings if USGCB is not available. "},{"id":"cm-6_fr_smt.2","name":"item","properties":[{"name":"label","value":"Requirement 2:"}],"prose":"The service provider shall ensure that checklists for configuration settings are Security Content Automation Protocol (SCAP) ([http://scap.nist.gov/](http://scap.nist.gov/)) validated or SCAP compatible (if validated checklists are not available)."},{"id":"cm-6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Information on the USGCB checklists can be found at: [https://csrc.nist.gov/Projects/United-States-Government-Configuration-Baseline](https://csrc.nist.gov/Projects/United-States-Government-Configuration-Baseline)."}]}]},{"position":"starting","id-ref":"cm-6","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cm-6.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-6.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cm-6.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-6.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-6.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-6.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-6.c_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-6.c_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-6.c_obj.5","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-6.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-6.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-6.1","additions":[{"position":"starting","id-ref":"cm-6.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-6.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-7","additions":[{"position":"ending","id-ref":"cm-7_smt","parts":[{"id":"cm-7_fr","name":"item","title":"CM-7 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-7_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall use the Center for Internet Security guidelines (Level 1) to establish list of prohibited or restricted functions, ports, protocols, and/or services or establishes its own list of prohibited or restricted functions, ports, protocols, and/or services if USGCB is not available."},{"id":"cm-7_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Information on the USGCB checklists can be found at: [http://usgcb.nist.gov/usgcb_faq.html#usgcbfaq_usgcbfdcc](http://usgcb.nist.gov/usgcb_faq.html#usgcbfaq_usgcbfdcc). Partially derived from AC-17(8)."}]}]},{"position":"starting","id-ref":"cm-7.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-7.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-7.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-7.1","additions":[{"position":"starting","id-ref":"cm-7.1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cm-7.1.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-7.1.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-7.1.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-7.1.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-7.2","additions":[{"position":"ending","id-ref":"cm-7.2_smt","parts":[{"id":"cm-7.2_fr","name":"item","title":"CM-7 (2) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-7.2_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"This control shall be implemented in a technical manner on the information system to only allow programs to run that adhere to the policy (i.e. white listing). This control is not to be based off of strictly written policy on what is allowed or not allowed to run."}]}]},{"position":"starting","id-ref":"cm-7.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-7.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-7.5","additions":[{"position":"starting","id-ref":"cm-7.5","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cm-7.5.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-7.5.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-7.5.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-7.5.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-8","additions":[{"position":"ending","id-ref":"cm-8_smt","parts":[{"id":"cm-8_fr","name":"item","title":"CM-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cm-8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Must be provided at least monthly or when there is a change."}]}]},{"position":"starting","id-ref":"cm-8","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cm-8.a.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-8.a.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-8.a.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-8.a.4_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-8.a.4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-8.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-8.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-8.1","additions":[{"position":"starting","id-ref":"cm-8.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-8.3","additions":[{"position":"starting","id-ref":"cm-8.3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cm-8.3.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-8.3.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cm-8.3.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-8.3.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-8.5","additions":[{"position":"starting","id-ref":"cm-8.5_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cm-9","additions":[{"position":"starting","id-ref":"cm-9","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cm-9.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-9.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-9.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-9.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cm-9.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-1","additions":[{"position":"starting","id-ref":"cp-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cp-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cp-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cp-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"cp-10","additions":[{"position":"starting","id-ref":"cp-10_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-10.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-10.2","additions":[{"position":"starting","id-ref":"cp-10.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-2","additions":[{"position":"ending","id-ref":"cp-2_smt","parts":[{"id":"cp-2_fr","name":"item","title":"CP-2 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-2_fr_smt.1","name":"item","properties":[{"name":"label","value":"CP-2 Requirement:"}],"prose":"For JAB authorizations the contingency lists include designated FedRAMP personnel."}]}]},{"position":"starting","id-ref":"cp-2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cp-2.a.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.a.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.a.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.a.4_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.a.5_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.a.6_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.a.6_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cp-2.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cp-2.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-2.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-2.f_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.f_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cp-2.g_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-2.1","additions":[{"position":"starting","id-ref":"cp-2.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"cp-2.2","additions":[{"position":"starting","id-ref":"cp-2.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"cp-2.3","additions":[{"position":"starting","id-ref":"cp-2.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-2.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-2.8","additions":[{"position":"starting","id-ref":"cp-2.8_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"cp-3","additions":[{"position":"starting","id-ref":"cp-3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cp-3.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-3.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-3.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-3.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-3.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-4","additions":[{"position":"ending","id-ref":"cp-4_smt","parts":[{"id":"cp-4_fr","name":"item","title":"CP-4(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-4_fr_smt.a","name":"item","properties":[{"name":"label","value":"CP-4(a) Requirement:"}],"prose":"The service provider develops test plans in accordance with NIST Special Publication 800-34 (as amended); plans are approved by the JAB/AO prior to initiating testing."}]}]},{"position":"starting","id-ref":"cp-4","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cp-4.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-4.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-4.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-4.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-4.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-4.1","additions":[{"position":"starting","id-ref":"cp-4.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"cp-6","additions":[{"position":"starting","id-ref":"cp-6.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"cp-6.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-6.1","additions":[{"position":"starting","id-ref":"cp-6.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"cp-6.3","additions":[{"position":"starting","id-ref":"cp-6.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-6.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"cp-7","additions":[{"position":"ending","id-ref":"cp-7_smt","parts":[{"id":"cp-7_fr","name":"item","title":"CP-7 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-7_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider defines a time period consistent with the recovery time objectives and business impact analysis."}]}]},{"position":"starting","id-ref":"cp-7","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cp-7.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-7.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-7.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-7.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-7.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-7.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-7.1","additions":[{"position":"ending","id-ref":"cp-7.1_smt","parts":[{"id":"cp-7.1_fr","name":"item","title":"CP-7 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-7.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"The service provider may determine what is considered a sufficient degree of separation between the primary and alternate processing sites, based on the types of threats that are of concern. For one particular type of threat (i.e., hostile cyber attack), the degree of separation between sites will be less relevant."}]}]},{"position":"starting","id-ref":"cp-7.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"cp-7.2","additions":[{"position":"starting","id-ref":"cp-7.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-7.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"cp-7.3","additions":[{"position":"starting","id-ref":"cp-7.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"cp-8","additions":[{"position":"ending","id-ref":"cp-8_smt","parts":[{"id":"cp-8_fr","name":"item","title":"CP-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines a time period consistent with the recovery time objectives and business impact analysis."}]}]},{"position":"starting","id-ref":"cp-8.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-8.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-8.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-8.1","additions":[{"position":"starting","id-ref":"cp-8.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-8.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-8.2","additions":[{"position":"starting","id-ref":"cp-8.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"cp-9","additions":[{"position":"ending","id-ref":"cp-9_smt","parts":[{"id":"cp-9_fr","name":"item","title":"CP-9 Additional FedRAMP Requirements and Guidance","parts":[{"id":"cp-9_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider shall determine what elements of the cloud environment require the Information System Backup control. The service provider shall determine how Information System Backup is going to be verified and appropriate periodicity of the check."},{"id":"cp-9_fr_smt.a","name":"item","properties":[{"name":"label","value":"CP-9(a) Requirement:"}],"prose":"The service provider maintains at least three backup copies of user-level information (at least one of which is available online)."},{"id":"cp-9_fr_smt.b","name":"item","properties":[{"name":"label","value":"CP-9(b)Requirement:"}],"prose":"The service provider maintains at least three backup copies of system-level information (at least one of which is available online)."},{"id":"cp-9_fr_smt.c","name":"item","properties":[{"name":"label","value":"CP-9(c)Requirement:"}],"prose":"The service provider maintains at least three backup copies of information system documentation including security information (at least one of which is available online)."}]}]},{"position":"starting","id-ref":"cp-9","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cp-9.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-9.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-9.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-9.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-9.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-9.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"cp-9.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-9.1","additions":[{"position":"starting","id-ref":"cp-9.1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"cp-9.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-9.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"cp-9.3","additions":[{"position":"starting","id-ref":"cp-9.3_obj.1.a","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-9.3_obj.1.b","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"cp-9.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ia-1","additions":[{"position":"starting","id-ref":"ia-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ia-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ia-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ia-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ia-2","additions":[{"position":"starting","id-ref":"ia-2.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-2.1","additions":[{"position":"starting","id-ref":"ia-2.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-2.11","additions":[{"position":"ending","id-ref":"ia-2.11_smt","parts":[{"id":"ia-2.11_fr","name":"item","title":"IA-2 (11) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-2.11_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"PIV=separate device. Please refer to NIST SP 800-157 Guidelines for Derived Personal Identity Verification (PIV) Credentials."}]}]},{"position":"starting","id-ref":"ia-2.11_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-2.11_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-2.11_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-2.11_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-2.11_obj.5","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-2.11_obj.6","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-2.12","additions":[{"position":"ending","id-ref":"ia-2.12_smt","parts":[{"id":"ia-2.12_fr","name":"item","title":"IA-2 (12) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-2.12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Include Common Access Card (CAC), i.e., the DoD technical implementation of PIV/FIPS 201/HSPD-12."}]}]},{"position":"starting","id-ref":"ia-2.12_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-2.12_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-2.2","additions":[{"position":"starting","id-ref":"ia-2.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-2.3","additions":[{"position":"starting","id-ref":"ia-2.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-2.5","additions":[{"position":"starting","id-ref":"ia-2.5_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-2.8","additions":[{"position":"starting","id-ref":"ia-2.8_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-3","additions":[{"position":"starting","id-ref":"ia-3.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-4","additions":[{"position":"ending","id-ref":"ia-4_smt","parts":[{"id":"ia-4_fr","name":"item","title":"IA-4(e) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-4_fr_smt.e","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines the time period of inactivity for device identifiers."},{"id":"ia-4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"For DoD clouds, see DoD cloud website for specific DoD requirements that go above and beyond FedRAMP [http://iase.disa.mil/cloud_security/Pages/index.aspx](http://iase.disa.mil/cloud_security/Pages/index.aspx)."}]}]},{"position":"starting","id-ref":"ia-4","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ia-4.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-4.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-4.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-4.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-4.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-4.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-4.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-4.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-4.4","additions":[{"position":"starting","id-ref":"ia-4.4_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-4.4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-5","additions":[{"position":"ending","id-ref":"ia-5_smt","parts":[{"id":"ia-5_fr","name":"item","title":"IA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-5_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Authenticators must be compliant with NIST SP 800-63-3 Digital Identity Guidelines IAL, AAL, FAL level 2. Link [https://pages.nist.gov/800-63-3](https://pages.nist.gov/800-63-3)."}]}]},{"position":"starting","id-ref":"ia-5","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ia-5.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.d_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.e_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.f_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.f_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.f_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.g_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.g_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.h_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.i_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ia-5.i_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.j_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-5.1","additions":[{"position":"ending","id-ref":"ia-5.1_smt","parts":[{"id":"ia-5.1_fr","name":"item","title":"IA-5 (1), (a) and (d) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-5.1_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"(a) (d) Guidance:"}],"prose":"If password policies are compliant with NIST SP 800-63B Memorized Secret (Section 5.1.1) Guidance, the control may be considered compliant."}]}]},{"position":"starting","id-ref":"ia-5.1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ia-5.1.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.1.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.1.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.1.a_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.1.a_obj.5","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.1.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.1.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.1.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.1.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.1.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.1.d_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.1.d_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.1.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.1.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.1.f_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-5.11","additions":[{"position":"starting","id-ref":"ia-5.11_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.11_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-5.2","additions":[{"position":"starting","id-ref":"ia-5.2.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.2.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.2.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.2.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-5.2.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-5.3","additions":[{"position":"starting","id-ref":"ia-5.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.3_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.3_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.3_obj.5","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ia-5.4","additions":[{"position":"ending","id-ref":"ia-5.4_smt","parts":[{"id":"ia-5.4_fr","name":"item","title":"IA-5 (4) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ia-5.4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"If automated mechanisms which enforce password authenticator strength at creation are not used, automated mechanisms must be used to audit strength of created password authenticators."}]}]},{"position":"starting","id-ref":"ia-5.4_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-5.4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-5.6","additions":[{"position":"starting","id-ref":"ia-5.6_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-5.7","additions":[{"position":"starting","id-ref":"ia-5.7_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-6","additions":[{"position":"starting","id-ref":"ia-6_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-7","additions":[{"position":"starting","id-ref":"ia-7_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-8","additions":[{"position":"starting","id-ref":"ia-8.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-8.1","additions":[{"position":"starting","id-ref":"ia-8.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ia-8.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-8.2","additions":[{"position":"starting","id-ref":"ia-8.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-8.3","additions":[{"position":"starting","id-ref":"ia-8.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ia-8.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ia-8.4","additions":[{"position":"starting","id-ref":"ia-8.4_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-1","additions":[{"position":"starting","id-ref":"ir-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ir-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ir-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ir-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ir-2","additions":[{"position":"starting","id-ref":"ir-2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ir-2.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-2.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ir-2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ir-2.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-2.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ir-3","additions":[{"position":"ending","id-ref":"ir-3_smt","parts":[{"id":"ir-3_fr","name":"item","title":"IR-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-3_fr_smt.1","name":"item","properties":[{"name":"label","value":"IR-3 -2 Requirement:"}],"prose":"The service provider defines tests and/or exercises in accordance with NIST Special Publication 800-61 (as amended). For JAB authorization, the service provider provides test plans to the JAB/AO annually. Test plans are approved and accepted by the JAB/AO prior to test commencing."}]}]},{"position":"starting","id-ref":"ir-3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ir-3.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-3.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-3_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ir-3.2","additions":[{"position":"starting","id-ref":"ir-3.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ir-4","additions":[{"position":"ending","id-ref":"ir-4_smt","parts":[{"id":"ir-4_fr","name":"item","title":"IR-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-4_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider ensures that individuals conducting incident handling meet personnel security requirements commensurate with the criticality/sensitivity of the information being processed, stored, and transmitted by the information system."}]}]},{"position":"starting","id-ref":"ir-4.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-4.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ir-4.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-4.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-4.1","additions":[{"position":"starting","id-ref":"ir-4.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-5","additions":[{"position":"starting","id-ref":"ir-5.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-5_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-6","additions":[{"position":"ending","id-ref":"ir-6_smt","parts":[{"id":"ir-6_fr","name":"item","title":"IR-6 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-6_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Report security incident information according to FedRAMP Incident Communications Procedure."}]}]},{"position":"starting","id-ref":"ir-6","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ir-6.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-6.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-6.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-6.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-6.1","additions":[{"position":"starting","id-ref":"ir-6.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-7","additions":[{"position":"starting","id-ref":"ir-7.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-7.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-7.1","additions":[{"position":"starting","id-ref":"ir-7.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-7.2","additions":[{"position":"starting","id-ref":"ir-7.2.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ir-7.2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ir-8","additions":[{"position":"ending","id-ref":"ir-8_smt","parts":[{"id":"ir-8_fr","name":"item","title":"IR-8 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ir-8_fr_smt.b","name":"item","properties":[{"name":"label","value":"(b) Requirement:"}],"prose":"The service provider defines a list of incident response personnel (identified by name and/or by role) and organizational elements. The incident response list includes designated FedRAMP personnel."},{"id":"ir-8_fr_smt.e","name":"item","properties":[{"name":"label","value":"(e) Requirement:"}],"prose":"The service provider defines a list of incident response personnel (identified by name and/or by role) and organizational elements. The incident response list includes designated FedRAMP personnel."}]}]},{"position":"starting","id-ref":"ir-8","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ir-8.a.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.a.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.a.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.a.4_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.a.5_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.a.6_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-8.a.7_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.a.8_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.a.8_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ir-8.b_obj.1.a","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.b_obj.1.b","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-8.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ir-8.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-8.e_obj.1.a","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-8.e_obj.1.b","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-8.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-8.f_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-9","additions":[{"position":"starting","id-ref":"ir-9.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-9.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-9.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ir-9.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-9.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-9.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-9.e_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ir-9.f_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-9.f_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-9.1","additions":[{"position":"starting","id-ref":"ir-9.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-9.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ir-9.2","additions":[{"position":"starting","id-ref":"ir-9.2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ir-9.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-9.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ir-9.3","additions":[{"position":"starting","id-ref":"ir-9.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-9.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ir-9.4","additions":[{"position":"starting","id-ref":"ir-9.4_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ir-9.4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ma-1","additions":[{"position":"starting","id-ref":"ma-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ma-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ma-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ma-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ma-2","additions":[{"position":"starting","id-ref":"ma-2.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-2.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ma-2.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-2.a_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ma-2.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ma-2.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ma-2.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-2.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-2.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ma-2.e_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ma-2.f_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-2.f_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ma-3","additions":[{"position":"starting","id-ref":"ma-3.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ma-3.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ma-3.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ma-3.1","additions":[{"position":"starting","id-ref":"ma-3.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ma-3.2","additions":[{"position":"starting","id-ref":"ma-3.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ma-3.3","additions":[{"position":"starting","id-ref":"ma-3.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ma-4","additions":[{"position":"starting","id-ref":"ma-4","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ma-4.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-4.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ma-4.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-4.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ma-4.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-4.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ma-4.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ma-4.2","additions":[{"position":"starting","id-ref":"ma-4.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ma-4.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"ma-5","additions":[{"position":"starting","id-ref":"ma-5.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-5.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-5.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ma-5.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ma-5.1","additions":[{"position":"ending","id-ref":"ma-5.1_smt","parts":[{"id":"ma-5.1_fr","name":"item","title":"MA-5 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ma-5.1_fr_smt.b","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"Only MA-5 (1)(a)(1) is required by FedRAMP Moderate Baseline"}]}]},{"position":"starting","id-ref":"ma-5.1.a.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ma-5.1.a.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ma-5.1.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ma-6","additions":[{"position":"starting","id-ref":"ma-6.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-6.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ma-6.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"mp-1","additions":[{"position":"starting","id-ref":"mp-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"mp-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"mp-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"mp-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"mp-2","additions":[{"position":"starting","id-ref":"mp-2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"mp-3","additions":[{"position":"ending","id-ref":"mp-3_smt","parts":[{"id":"mp-3_fr","name":"item","title":"MP-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"mp-3_fr_gdn.b","name":"guidance","properties":[{"name":"label","value":"(b) Guidance:"}],"prose":"Second parameter not-applicable"}]}]},{"position":"starting","id-ref":"mp-3.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"mp-3.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-3.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-3.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"mp-4","additions":[{"position":"ending","id-ref":"mp-4_smt","parts":[{"id":"mp-4_fr","name":"item","title":"MP-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"mp-4_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider defines controlled areas within facilities where the information and information system reside."}]}]},{"position":"starting","id-ref":"mp-4.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-4.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-4.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"mp-4.a_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"mp-4.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"mp-5","additions":[{"position":"ending","id-ref":"mp-5_smt","parts":[{"id":"mp-5_fr","name":"item","title":"MP-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"mp-5_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider defines security measures to protect digital and non-digital media in transport. The security measures are approved and accepted by the JAB."}]}]},{"position":"starting","id-ref":"mp-5.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-5.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-5.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"mp-5.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"mp-5.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-5.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"mp-5.4","additions":[{"position":"starting","id-ref":"mp-5.4_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"mp-6","additions":[{"position":"starting","id-ref":"mp-6.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-6.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-6.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"mp-6.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"mp-6.2","additions":[{"position":"ending","id-ref":"mp-6.2_smt","parts":[{"id":"mp-6.2_fr","name":"item","title":"MP-6 (2) Additional FedRAMP Requirements and Guidance","parts":[{"id":"mp-6.2_fr_gdn.a","name":"guidance","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"Equipment and procedures may be tested or validated for effectiveness"}]}]},{"position":"starting","id-ref":"mp-6.2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"mp-6.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-6.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"mp-7","additions":[{"position":"starting","id-ref":"mp-7.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-7.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-7_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"mp-7_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"mp-7.1","additions":[{"position":"starting","id-ref":"mp-7.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-1","additions":[{"position":"starting","id-ref":"pe-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"pe-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"pe-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"pe-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"pe-10","additions":[{"position":"starting","id-ref":"pe-10.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"pe-10.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-10.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-10.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-11","additions":[{"position":"starting","id-ref":"pe-11_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-12","additions":[{"position":"starting","id-ref":"pe-12.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-12_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-13","additions":[{"position":"starting","id-ref":"pe-13.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-13.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-13.2","additions":[{"position":"starting","id-ref":"pe-13.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-13.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-13.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-13.3","additions":[{"position":"starting","id-ref":"pe-13.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-14","additions":[{"position":"ending","id-ref":"pe-14_smt","parts":[{"id":"pe-14_fr","name":"item","title":"PE-14(a) Additional FedRAMP Requirements and Guidance","parts":[{"id":"pe-14_fr_smt.a","name":"item","properties":[{"name":"label","value":"(a) Requirement:"}],"prose":"The service provider measures temperature at server inlets and humidity levels by dew point."}]}]},{"position":"starting","id-ref":"pe-14.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-14.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-14.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-14.a_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-14.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-14.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-14.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-14.b_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-14.2","additions":[{"position":"starting","id-ref":"pe-14.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-14.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-15","additions":[{"position":"starting","id-ref":"pe-15_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-16","additions":[{"position":"starting","id-ref":"pe-16_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-16_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-16_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-16_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-16_obj.5","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-16_obj.6","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-16_obj.7","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-16_obj.8","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"pe-16_obj.9","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"pe-17","additions":[{"position":"starting","id-ref":"pe-17.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-17.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"pe-17.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"pe-17.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-2","additions":[{"position":"starting","id-ref":"pe-2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"pe-2.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"pe-2.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-2.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"pe-2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-2.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-2.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-2.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-3","additions":[{"position":"starting","id-ref":"pe-3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"pe-3.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-3.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-3.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-3.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-3.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-3.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-3.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-3.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-3.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-3.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-3.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-3.e_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-3.f_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-3.f_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-3.f_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-3.g_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-3.g_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-4","additions":[{"position":"starting","id-ref":"pe-4_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-4_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-5","additions":[{"position":"starting","id-ref":"pe-5_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-6","additions":[{"position":"starting","id-ref":"pe-6","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"pe-6.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-6.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-6.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-6.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-6.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"pe-6.1","additions":[{"position":"starting","id-ref":"pe-6.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-8","additions":[{"position":"starting","id-ref":"pe-8","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"pe-8.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-8.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pe-8.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pe-8.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pe-9","additions":[{"position":"starting","id-ref":"pe-9_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pl-1","additions":[{"position":"starting","id-ref":"pl-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"pl-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"pl-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"pl-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"pl-2","additions":[{"position":"starting","id-ref":"pl-2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"pl-2.a.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.a.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.a.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.a.4_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.a.5_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.a.6_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.a.7_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.a.8_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.a.9_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pl-2.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pl-2.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pl-2.e_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pl-2.3","additions":[{"position":"starting","id-ref":"pl-2.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-2.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"pl-4","additions":[{"position":"starting","id-ref":"pl-4.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-4.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pl-4.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pl-4.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-4.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pl-4.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pl-4.1","additions":[{"position":"starting","id-ref":"pl-4.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pl-4.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"pl-8","additions":[{"position":"ending","id-ref":"pl-8_smt","parts":[{"id":"pl-8_fr","name":"item","title":"PL-8(b) Additional FedRAMP Requirements and Guidance","parts":[{"id":"pl-8_fr_gdn.b","name":"guidance","properties":[{"name":"label","value":"(b) Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F, page F-7."}]}]},{"position":"starting","id-ref":"pl-8","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"pl-8.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-8.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"pl-8.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"pl-8.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ps-1","additions":[{"position":"starting","id-ref":"ps-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ps-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ps-2","additions":[{"position":"starting","id-ref":"ps-2.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-2.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-2.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ps-3","additions":[{"position":"starting","id-ref":"ps-3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ps-3.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-3.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-3.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-3.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ps-3.3","additions":[{"position":"starting","id-ref":"ps-3.3.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ps-3.3.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-3.3.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ps-4","additions":[{"position":"starting","id-ref":"ps-4","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ps-4.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-4.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ps-4.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ps-4.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-4.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-4.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-4.e_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-4.f_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-4.f_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-4.f_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ps-5","additions":[{"position":"starting","id-ref":"ps-5","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ps-5.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-5.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-5.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-5.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-5.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ps-5.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ps-5.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-5.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-5.d_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ps-6","additions":[{"position":"starting","id-ref":"ps-6","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ps-6.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-6.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-6.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-6.c.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ps-6.c.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-6.c.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ps-7","additions":[{"position":"starting","id-ref":"ps-7","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ps-7.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-7.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ps-7.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-7.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-7.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-7.d_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-7.e_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ps-8","additions":[{"position":"starting","id-ref":"ps-8.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-8.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-8.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ps-8.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ra-1","additions":[{"position":"starting","id-ref":"ra-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ra-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ra-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"ra-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"ra-2","additions":[{"position":"starting","id-ref":"ra-2.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-2.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ra-3","additions":[{"position":"ending","id-ref":"ra-3_smt","parts":[{"id":"ra-3_fr","name":"item","title":"RA-3 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-3_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Significant change is defined in NIST Special Publication 800-37 Revision 1, Appendix F"},{"id":"ra-3_fr_smt.d","name":"item","properties":[{"name":"label","value":"RA-3 (d) Requirement:"}],"prose":"Include all Authorizing Officials; for JAB authorizations to include FedRAMP."}]}]},{"position":"starting","id-ref":"ra-3.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-3.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-3.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-3.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-3.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-3.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-3.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-3.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-3.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-3.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ra-5","additions":[{"position":"ending","id-ref":"ra-5_smt.a","parts":[{"id":"ra-5_fr_smt.a","name":"item","title":"RA-5(a) Additional FedRAMP Requirements and Guidance","properties":[{"name":"label","value":"RA-5 (a)Requirement:"}],"prose":"An accredited independent assessor scans operating systems/infrastructure, web applications, and databases once annually."}]},{"position":"ending","id-ref":"ra-5_smt.e","parts":[{"id":"ra-5_fr_smt.e","name":"item","title":"RA-5(e) Additional FedRAMP Requirements and Guidance","properties":[{"name":"label","value":"RA-5 (e)Requirement:"}],"prose":"To include all Authorizing Officials; for JAB authorizations to include FedRAMP."}]},{"position":"ending","id-ref":"ra-5_smt","parts":[{"id":"ra-5_fr","name":"item","title":"RA-5 Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"\n **See the FedRAMP Documents page under Key Cloud Service Provider (CSP) Documents> Vulnerability Scanning Requirements** ([https://www.FedRAMP.gov/documents/](https://www.FedRAMP.gov/documents/))"}]}]},{"position":"starting","id-ref":"ra-5","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ra-5.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-5.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.b.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.b.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.b.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-5.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-5.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.e_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ra-5.1","additions":[{"position":"starting","id-ref":"ra-5.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ra-5.2","additions":[{"position":"starting","id-ref":"ra-5.2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ra-5.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-5.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ra-5.3","additions":[{"position":"starting","id-ref":"ra-5.3_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"ra-5.3_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ra-5.5","additions":[{"position":"starting","id-ref":"ra-5.5","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"ra-5.5_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-5.5_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"ra-5.5_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ra-5.6","additions":[{"position":"ending","id-ref":"ra-5.6_smt","parts":[{"id":"ra-5.6_fr","name":"item","title":"RA-5 (6) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-5.6_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Include in Continuous Monitoring ISSO digest/report to JAB/AO"}]}]},{"position":"starting","id-ref":"ra-5.6_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"ra-5.8","additions":[{"position":"ending","id-ref":"ra-5.8_smt","parts":[{"id":"ra-5.8_fr","name":"item","title":"RA-5 (8) Additional FedRAMP Requirements and Guidance","parts":[{"id":"ra-5.8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"This enhancement is required for all high vulnerability scan findings."},{"id":"ra-5.8_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"While scanning tools may label findings as high or critical, the intent of the control is based around NIST's definition of high vulnerability."}]}]},{"position":"starting","id-ref":"ra-5.8_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-1","additions":[{"position":"starting","id-ref":"sa-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"sa-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"sa-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"sa-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"sa-10","additions":[{"position":"ending","id-ref":"sa-10_smt","parts":[{"id":"sa-10_fr","name":"item","title":"SA-10 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-10_fr_smt.1","name":"item","properties":[{"name":"label","value":"(e) Requirement:"}],"prose":"For JAB authorizations, track security flaws and flaw resolution within the system, component, or service and report findings to organization-defined personnel, to include FedRAMP."}]}]},{"position":"starting","id-ref":"sa-10.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-10.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-10.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-10.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-10.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-10.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-10.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-10.1","additions":[{"position":"starting","id-ref":"sa-10.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-11","additions":[{"position":"starting","id-ref":"sa-11.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-11.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-11.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-11.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-11.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-11.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-11.e_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-11.1","additions":[{"position":"ending","id-ref":"sa-11.1_smt","parts":[{"id":"sa-11.1_fr","name":"item","title":"SA-11 (1) Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-11.1_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider documents in the Continuous Monitoring Plan, how newly developed code for the information system is reviewed."}]}]},{"position":"starting","id-ref":"sa-11.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-11.2","additions":[{"position":"starting","id-ref":"sa-11.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-11.8","additions":[{"position":"ending","id-ref":"sa-11.8_smt","parts":[{"id":"sa-11.8_fr","name":"item","title":"SA-11 (8) Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-11.8_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider documents in the Continuous Monitoring Plan, how newly developed code for the information system is reviewed."}]}]},{"position":"starting","id-ref":"sa-11.8_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-2","additions":[{"position":"starting","id-ref":"sa-2.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-2.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-2.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-3","additions":[{"position":"starting","id-ref":"sa-3.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-3.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-3.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-3.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-3.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-4","additions":[{"position":"ending","id-ref":"sa-4_smt","parts":[{"id":"sa-4_fr","name":"item","title":"SA-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"The use of Common Criteria (ISO/IEC 15408) evaluated products is strongly preferred. See [http://www.niap-ccevs.org/vpl](http://www.niap-ccevs.org/vpl) or [http://www.commoncriteriaportal.org/products.html](http://www.commoncriteriaportal.org/products.html)."}]}]},{"position":"starting","id-ref":"sa-4.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-4.1","additions":[{"position":"starting","id-ref":"sa-4.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-4.10","additions":[{"position":"starting","id-ref":"sa-4.10_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-4.2","additions":[{"position":"starting","id-ref":"sa-4.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-4.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-4.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-4.8","additions":[{"position":"ending","id-ref":"sa-4.8_smt","parts":[{"id":"sa-4.8_fr","name":"item","title":"SA-4 (8) Additional FedRAMP Requirements and Guidance","parts":[{"id":"sa-4.8_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"CSP must use the same security standards regardless of where the system component or information system service is acquired."}]}]},{"position":"starting","id-ref":"sa-4.8_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-4.8_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-4.9","additions":[{"position":"starting","id-ref":"sa-4.9_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"sa-5","additions":[{"position":"starting","id-ref":"sa-5.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-5.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-5.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-5.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-5.c_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-5.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-5.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-5.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-8","additions":[{"position":"starting","id-ref":"sa-8_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-9","additions":[{"position":"starting","id-ref":"sa-9.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-9.1","additions":[{"position":"starting","id-ref":"sa-9.1.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sa-9.1.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.1.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-9.2","additions":[{"position":"starting","id-ref":"sa-9.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]}]},{"control-id":"sa-9.4","additions":[{"position":"starting","id-ref":"sa-9.4_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.4_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sa-9.5","additions":[{"position":"starting","id-ref":"sa-9.5_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.5_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sa-9.5_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-1","additions":[{"position":"starting","id-ref":"sc-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"sc-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"sc-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"sc-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"sc-10","additions":[{"position":"starting","id-ref":"sc-10_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-10_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-12","additions":[{"position":"ending","id-ref":"sc-12_smt","parts":[{"id":"sc-12_fr","name":"item","title":"SC-12 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-12_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"Federally approved and validated cryptography."}]}]},{"position":"starting","id-ref":"sc-12.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-12.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-12.2","additions":[{"position":"starting","id-ref":"sc-12.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-12.3","additions":[{"position":"starting","id-ref":"sc-12.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-13","additions":[{"position":"starting","id-ref":"sc-13","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"sc-13_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-13_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-13_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-15","additions":[{"position":"ending","id-ref":"sc-15_smt","parts":[{"id":"sc-15_fr","name":"item","title":"SC-15 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-15_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The information system provides disablement (instead of physical disconnect) of collaborative computing devices in a manner that supports ease of use."}]}]},{"position":"starting","id-ref":"sc-15.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-15.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-15.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-17","additions":[{"position":"starting","id-ref":"sc-17_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-17_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-18","additions":[{"position":"starting","id-ref":"sc-18.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-18.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-18.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-18.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-18.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-18.c_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-19","additions":[{"position":"starting","id-ref":"sc-19.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-19.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-19.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-19.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-19.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-2","additions":[{"position":"starting","id-ref":"sc-2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-20","additions":[{"position":"starting","id-ref":"sc-20.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-20.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-21","additions":[{"position":"starting","id-ref":"sc-21_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-21_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-21_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-21_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-22","additions":[{"position":"starting","id-ref":"sc-22_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-22_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-23","additions":[{"position":"starting","id-ref":"sc-23_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-28","additions":[{"position":"ending","id-ref":"sc-28_smt","parts":[{"id":"sc-28_fr","name":"item","title":"SC-28 Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-28_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"The organization supports the capability to use cryptographic mechanisms to protect information at rest."}]}]},{"position":"starting","id-ref":"sc-28.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-28.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-28.1","additions":[{"position":"starting","id-ref":"sc-28.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-28.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-28.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-39","additions":[{"position":"starting","id-ref":"sc-39_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-4","additions":[{"position":"starting","id-ref":"sc-4_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-5","additions":[{"position":"starting","id-ref":"sc-5.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-5.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-5.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-6","additions":[{"position":"starting","id-ref":"sc-6_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-6_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-6_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-7","additions":[{"position":"starting","id-ref":"sc-7.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-7.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-7.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-7.a_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-7.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-7.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-7.12","additions":[{"position":"starting","id-ref":"sc-7.12_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-7.12_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-7.12_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-7.13","additions":[{"position":"ending","id-ref":"sc-7.13_smt","parts":[{"id":"sc-7.13_fr","name":"item","title":"SC-7 (13) Additional FedRAMP Requirements and Guidance","parts":[{"id":"sc-7.13_fr_smt.1","name":"item","properties":[{"name":"label","value":"Requirement:"}],"prose":"The service provider defines key information security tools, mechanisms, and support components associated with system and security administration and isolates those tools, mechanisms, and support components from other internal information system components via physically or logically separate subnets."}]}]},{"position":"starting","id-ref":"sc-7.13_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-7.13_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-7.18","additions":[{"position":"starting","id-ref":"sc-7.18_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-7.3","additions":[{"position":"starting","id-ref":"sc-7.3_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-7.4","additions":[{"position":"starting","id-ref":"sc-7.4","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"sc-7.4.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-7.4.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-7.4.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-7.4.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-7.4.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-7.4.e_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-7.4.e_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-7.4.e_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-7.5","additions":[{"position":"starting","id-ref":"sc-7.5_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"sc-7.5_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-7.7","additions":[{"position":"starting","id-ref":"sc-7.7_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-7.8","additions":[{"position":"starting","id-ref":"sc-7.8_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-7.8_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-7.8_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-8","additions":[{"position":"starting","id-ref":"sc-8_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"sc-8.1","additions":[{"position":"starting","id-ref":"sc-8.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"sc-8.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-1","additions":[{"position":"starting","id-ref":"si-1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"si-1.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-1.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-1.a.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"si-1.a.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-1.a.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-1.a.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"si-1.b.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-1.b.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-1.b.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-1.b.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"si-10","additions":[{"position":"starting","id-ref":"si-10_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-10_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-11","additions":[{"position":"starting","id-ref":"si-11.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-11.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-11.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-12","additions":[{"position":"starting","id-ref":"si-12_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-16","additions":[{"position":"starting","id-ref":"si-16_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-16_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-2","additions":[{"position":"starting","id-ref":"si-2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"si-2.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-2.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-2.a_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-2.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-2.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-2.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-2.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-2.c_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-2.c_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-2.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-2.2","additions":[{"position":"starting","id-ref":"si-2.2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"si-2.2_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-2.2_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-2.3","additions":[{"position":"starting","id-ref":"si-2.3.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-2.3.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-2.3.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]}]},{"control-id":"si-3","additions":[{"position":"starting","id-ref":"si-3","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"si-3.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-3.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-3.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-3.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-3.c.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-3.c.2_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-3.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-3.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-3.1","additions":[{"position":"starting","id-ref":"si-3.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-3.2","additions":[{"position":"starting","id-ref":"si-3.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-3.7","additions":[{"position":"starting","id-ref":"si-3.7_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-4","additions":[{"position":"ending","id-ref":"si-4_smt","parts":[{"id":"si-4_fr","name":"item","title":"SI-4 Additional FedRAMP Requirements and Guidance","parts":[{"id":"si-4_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"See US-CERT Incident Response Reporting Guidelines."}]}]},{"position":"starting","id-ref":"si-4","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"si-4.a.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.a.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-4.a.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-4.b.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.b.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-4.c_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-4.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-4.e_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-4.f_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"}]},{"position":"starting","id-ref":"si-4.g_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.g_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.g_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.g_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-4.1","additions":[{"position":"starting","id-ref":"si-4.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-4.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-4.14","additions":[{"position":"starting","id-ref":"si-4.14","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"si-4.14_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-4.14_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-4.14_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-4.16","additions":[{"position":"starting","id-ref":"si-4.16_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-4.2","additions":[{"position":"starting","id-ref":"si-4.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-4.23","additions":[{"position":"starting","id-ref":"si-4.23_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.23_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.23_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-4.4","additions":[{"position":"starting","id-ref":"si-4.4","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"si-4.4_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.4_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-4.5","additions":[{"position":"ending","id-ref":"si-4.5_smt","parts":[{"id":"si-4.5_fr","name":"item","title":"SI-4 (5) Additional FedRAMP Requirements and Guidance","parts":[{"id":"si-4.5_fr_gdn.1","name":"guidance","properties":[{"name":"label","value":"Guidance:"}],"prose":"In accordance with the incident response plan."}]}]},{"position":"starting","id-ref":"si-4.5_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.5_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-4.5_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-5","additions":[{"position":"starting","id-ref":"si-5.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-5.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-5.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-5.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-5.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-5.c_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-5.c_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-5.d_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-6","additions":[{"position":"starting","id-ref":"si-6","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"si-6.a_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-6.a_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-6.b_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-6.b_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-6.b_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-6.c_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-6.c_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]},{"position":"starting","id-ref":"si-6.d_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-6.d_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-7","additions":[{"position":"starting","id-ref":"si-7_obj.1.a","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-7_obj.1.b","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-7_obj.1.c","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-7.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-7.1","additions":[{"position":"starting","id-ref":"si-7.1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"si-7.1_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-7.1_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-7.1_obj.3","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-7.1_obj.4","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-7.7","additions":[{"position":"starting","id-ref":"si-7.7_obj.1","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-7.7_obj.2","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-8","additions":[{"position":"starting","id-ref":"si-8.a_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"}]},{"position":"starting","id-ref":"si-8.b_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-8.1","additions":[{"position":"starting","id-ref":"si-8.1","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"si-8.1_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]},{"control-id":"si-8.2","additions":[{"position":"starting","id-ref":"si-8.2","properties":[{"name":"CORE","ns":"https://fedramp.gov/ns/oscal","value":""}]},{"position":"starting","id-ref":"si-8.2_obj","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"assessment-objective"},{"name":"method","class":"fedramp","value":"EXAMINE"},{"name":"method","class":"fedramp","value":"INTERVIEW"},{"name":"method","class":"fedramp","value":"TEST"}]}]}]},"back-matter":{"resources":[{"uuid":"985475ee-d4d6-4581-8fdf-d84d3d8caa48","title":"FedRAMP Applicable Laws and Regulations","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-citations"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/resources/templates/SSP-A12-FedRAMP-Laws-and-Regulations-Template.xlsx"}]},{"uuid":"1a23a771-d481-4594-9a1a-71d584fa4123","title":"FedRAMP Master Acronym and Glossary","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-acronyms"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/resources/documents/FedRAMP_Master_Acronym_and_Glossary.pdf"}]},{"uuid":"a2381e87-3d04-4108-a30b-b4d2f36d001f","desc":"FedRAMP Logo","properties":[{"name":"conformity","ns":"https://fedramp.gov/ns/oscal","value":"fedramp-logo"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://www.fedramp.gov/assets/img/logo-main-fedramp.png"}]},{"uuid":"ad005eae-cc63-4e64-9109-3905a9a825e4","title":"NIST Special Publication (SP) 800-53","properties":[{"name":"version","ns":"https://fedramp.gov/ns/oscal","value":"Revision 4"},{"name":"keep","value":"always"}],"rlinks":[{"href":"https://raw.githubusercontent.com/usnistgov/OSCAL/v1.0.0-milestone3/content/nist.gov/SP800-53/rev4/xml/NIST_SP-800-53_rev4_catalog.xml","media-type":"application/xml"}]}]}}} \ No newline at end of file diff --git a/baselines/json/FedRAMP_MODERATE-baseline_profile.json b/baselines/json/FedRAMP_MODERATE-baseline_profile.json index dc19c1c34..e799f24fa 100644 --- a/baselines/json/FedRAMP_MODERATE-baseline_profile.json +++ b/baselines/json/FedRAMP_MODERATE-baseline_profile.json @@ -9,7 +9,7 @@ "oscal-version": "1.0.0-milestone3", "roles": [ { - "id": "parpared-by", + "id": "prepared-by", "title": "Document creator" }, { diff --git a/baselines/xml/FedRAMP_HIGH-baseline-resolved-profile_catalog.xml b/baselines/xml/FedRAMP_HIGH-baseline-resolved-profile_catalog.xml index de975a81f..7bdc12403 100644 --- a/baselines/xml/FedRAMP_HIGH-baseline-resolved-profile_catalog.xml +++ b/baselines/xml/FedRAMP_HIGH-baseline-resolved-profile_catalog.xml @@ -1,13 +1,13 @@ + uuid="1f53ad54-0763-4e2e-8508-7547a240b327"> FedRAMP High Baseline 2020-06-01T00:00:00.000-04:00 2020-06-01T10:00:00.000-04:00 1.2 1.0.0-milestone3 - 2020-10-10T08:36:26.726045Z + 2020-10-10T09:13:16.852103Z FedRAMP High Baseline Document creator diff --git a/baselines/xml/FedRAMP_LI-SaaS-baseline-resolved-profile_catalog.xml b/baselines/xml/FedRAMP_LI-SaaS-baseline-resolved-profile_catalog.xml index 7bbfdd64a..e10c98509 100644 --- a/baselines/xml/FedRAMP_LI-SaaS-baseline-resolved-profile_catalog.xml +++ b/baselines/xml/FedRAMP_LI-SaaS-baseline-resolved-profile_catalog.xml @@ -1,13 +1,13 @@ + uuid="5be4686b-44cc-4bbd-9e0a-9427970486e4"> FedRAMP Tailored Low Impact Software as a Service (LI-SaaS) Baseline 2020-02-02T00:00:00.000-05:00 2020-06-01T10:00:00.000-05:00 1.2 1.0.0-milestone3 - 2020-10-10T08:36:39.038855Z + 2020-10-10T09:13:29.050513Z FedRAMP Tailored Low Impact Software as a Service (LI-SaaS) Baseline Document creator diff --git a/baselines/xml/FedRAMP_LOW-baseline-resolved-profile_catalog.xml b/baselines/xml/FedRAMP_LOW-baseline-resolved-profile_catalog.xml index 3c29cc96e..bc4836793 100644 --- a/baselines/xml/FedRAMP_LOW-baseline-resolved-profile_catalog.xml +++ b/baselines/xml/FedRAMP_LOW-baseline-resolved-profile_catalog.xml @@ -1,13 +1,13 @@ + uuid="ba2f5380-f557-405d-9791-b9c2012f4142"> FedRAMP Low Baseline 2020-06-01T00:00:00.000-04:00 2020-06-01T10:00:00.000-04:00 1.2 1.0.0-milestone3 - 2020-10-10T08:36:48.672259Z + 2020-10-10T09:13:38.935036Z FedRAMP Low Baseline Document creator diff --git a/baselines/xml/FedRAMP_MODERATE-baseline-resolved-profile_catalog.xml b/baselines/xml/FedRAMP_MODERATE-baseline-resolved-profile_catalog.xml index 488683ec2..12237b421 100644 --- a/baselines/xml/FedRAMP_MODERATE-baseline-resolved-profile_catalog.xml +++ b/baselines/xml/FedRAMP_MODERATE-baseline-resolved-profile_catalog.xml @@ -1,13 +1,13 @@ + uuid="c131db0d-4372-40d5-a2ca-811f9ef6451b"> FedRAMP Moderate Baseline 2020-06-01T00:00:00.000-04:00 2020-06-01T10:00:00.000-04:00 1.2 1.0.0-milestone3 - 2020-10-10T08:36:59.085537Z + 2020-10-10T09:13:49.732166Z FedRAMP Moderate Baseline Document creator diff --git a/baselines/yaml/FedRAMP_HIGH-baseline-resolved-profile_catalog.yaml b/baselines/yaml/FedRAMP_HIGH-baseline-resolved-profile_catalog.yaml index b59e28226..188c97f62 100644 --- a/baselines/yaml/FedRAMP_HIGH-baseline-resolved-profile_catalog.yaml +++ b/baselines/yaml/FedRAMP_HIGH-baseline-resolved-profile_catalog.yaml @@ -1,5 +1,5 @@ catalog: - uuid: 03999893-ac1a-4aa2-bbdd-c76c293bbbde + uuid: 1f53ad54-0763-4e2e-8508-7547a240b327 metadata: title: FedRAMP High Baseline published: 2020-06-01T00:00:00.000-04:00 @@ -9,7 +9,7 @@ catalog: properties: - name: resolution-timestamp - value: 2020-10-10T08:36:26.726045Z + value: 2020-10-10T09:13:16.852103Z links: - href: FedRAMP_HIGH-baseline_profile.xml @@ -17,7 +17,7 @@ catalog: text: FedRAMP High Baseline roles: - - id: parpared-by + id: prepared-by title: Document creator - id: fedramp-pmo diff --git a/baselines/yaml/FedRAMP_HIGH-baseline_profile.yaml b/baselines/yaml/FedRAMP_HIGH-baseline_profile.yaml index f6044af9a..fe9bef00c 100644 --- a/baselines/yaml/FedRAMP_HIGH-baseline_profile.yaml +++ b/baselines/yaml/FedRAMP_HIGH-baseline_profile.yaml @@ -8,7 +8,7 @@ profile: oscal-version: 1.0.0-milestone3 roles: - - id: parpared-by + id: prepared-by title: Document creator - id: fedramp-pmo diff --git a/baselines/yaml/FedRAMP_LI-SaaS-baseline-resolved-profile_catalog.yaml b/baselines/yaml/FedRAMP_LI-SaaS-baseline-resolved-profile_catalog.yaml index 24f2ff885..b5ced76a1 100644 --- a/baselines/yaml/FedRAMP_LI-SaaS-baseline-resolved-profile_catalog.yaml +++ b/baselines/yaml/FedRAMP_LI-SaaS-baseline-resolved-profile_catalog.yaml @@ -1,5 +1,5 @@ catalog: - uuid: 30d62845-27a9-47c6-a6c4-e4926c90c319 + uuid: 5be4686b-44cc-4bbd-9e0a-9427970486e4 metadata: title: FedRAMP Tailored Low Impact Software as a Service (LI-SaaS) Baseline published: 2020-02-02T00:00:00.000-05:00 @@ -9,7 +9,7 @@ catalog: properties: - name: resolution-timestamp - value: 2020-10-10T08:36:39.038855Z + value: 2020-10-10T09:13:29.050513Z links: - href: FedRAMP_LI-SaaS-baseline_profile.xml @@ -17,7 +17,7 @@ catalog: text: FedRAMP Tailored Low Impact Software as a Service (LI-SaaS) Baseline roles: - - id: parpared-by + id: prepared-by title: Document creator - id: fedramp-pmo diff --git a/baselines/yaml/FedRAMP_LI-SaaS-baseline_profile.yaml b/baselines/yaml/FedRAMP_LI-SaaS-baseline_profile.yaml index 5647b3259..209340624 100644 --- a/baselines/yaml/FedRAMP_LI-SaaS-baseline_profile.yaml +++ b/baselines/yaml/FedRAMP_LI-SaaS-baseline_profile.yaml @@ -8,7 +8,7 @@ profile: oscal-version: 1.0.0-milestone3 roles: - - id: parpared-by + id: prepared-by title: Document creator - id: fedramp-pmo diff --git a/baselines/yaml/FedRAMP_LOW-baseline-resolved-profile_catalog.yaml b/baselines/yaml/FedRAMP_LOW-baseline-resolved-profile_catalog.yaml index 57960cb5a..0a0aec6e4 100644 --- a/baselines/yaml/FedRAMP_LOW-baseline-resolved-profile_catalog.yaml +++ b/baselines/yaml/FedRAMP_LOW-baseline-resolved-profile_catalog.yaml @@ -1,5 +1,5 @@ catalog: - uuid: c2b137e4-1019-4291-8717-1efb0779a009 + uuid: ba2f5380-f557-405d-9791-b9c2012f4142 metadata: title: FedRAMP Low Baseline published: 2020-06-01T00:00:00.000-04:00 @@ -9,7 +9,7 @@ catalog: properties: - name: resolution-timestamp - value: 2020-10-10T08:36:48.672259Z + value: 2020-10-10T09:13:38.935036Z links: - href: FedRAMP_LOW-baseline_profile.xml @@ -17,7 +17,7 @@ catalog: text: FedRAMP Low Baseline roles: - - id: parpared-by + id: prepared-by title: Document creator - id: fedramp-pmo diff --git a/baselines/yaml/FedRAMP_LOW-baseline_profile.yaml b/baselines/yaml/FedRAMP_LOW-baseline_profile.yaml index 72ad11841..8b80712a9 100644 --- a/baselines/yaml/FedRAMP_LOW-baseline_profile.yaml +++ b/baselines/yaml/FedRAMP_LOW-baseline_profile.yaml @@ -8,7 +8,7 @@ profile: oscal-version: 1.0.0-milestone3 roles: - - id: parpared-by + id: prepared-by title: Document creator - id: fedramp-pmo diff --git a/baselines/yaml/FedRAMP_MODERATE-baseline-resolved-profile_catalog.yaml b/baselines/yaml/FedRAMP_MODERATE-baseline-resolved-profile_catalog.yaml index 291adc4df..b1db151eb 100644 --- a/baselines/yaml/FedRAMP_MODERATE-baseline-resolved-profile_catalog.yaml +++ b/baselines/yaml/FedRAMP_MODERATE-baseline-resolved-profile_catalog.yaml @@ -1,5 +1,5 @@ catalog: - uuid: 996a2e48-c007-4dc5-8035-dc76a54b53f8 + uuid: c131db0d-4372-40d5-a2ca-811f9ef6451b metadata: title: FedRAMP Moderate Baseline published: 2020-06-01T00:00:00.000-04:00 @@ -9,7 +9,7 @@ catalog: properties: - name: resolution-timestamp - value: 2020-10-10T08:36:59.085537Z + value: 2020-10-10T09:13:49.732166Z links: - href: FedRAMP_MODERATE-baseline_profile.xml @@ -17,7 +17,7 @@ catalog: text: FedRAMP Moderate Baseline roles: - - id: parpared-by + id: prepared-by title: Document creator - id: fedramp-pmo diff --git a/baselines/yaml/FedRAMP_MODERATE-baseline_profile.yaml b/baselines/yaml/FedRAMP_MODERATE-baseline_profile.yaml index b3ee7680b..d0ea8f4a7 100644 --- a/baselines/yaml/FedRAMP_MODERATE-baseline_profile.yaml +++ b/baselines/yaml/FedRAMP_MODERATE-baseline_profile.yaml @@ -8,7 +8,7 @@ profile: oscal-version: 1.0.0-milestone3 roles: - - id: parpared-by + id: prepared-by title: Document creator - id: fedramp-pmo From 0829decc74316a42abd6d00a0673c869c9298be6 Mon Sep 17 00:00:00 2001 From: Alexander Stein Date: Fri, 23 Oct 2020 17:02:12 -0400 Subject: [PATCH 11/41] Report on impact levels and assert if not valid. --- resources/validations/ssp.sch | 10 ++++++++++ 1 file changed, 10 insertions(+) diff --git a/resources/validations/ssp.sch b/resources/validations/ssp.sch index c6bd8550a..056ca0bf4 100644 --- a/resources/validations/ssp.sch +++ b/resources/validations/ssp.sch @@ -3,12 +3,22 @@ xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:o="http://csrc.nist.gov/ns/oscal/1.0"> + + FedRAMP System Security Plan Validations + + + + Permissible FedRAMP SSP Impact Levels are + is + is an invalid value + + From b0e7aca9103a3ba0f8a015033c8d656d14ff4cc6 Mon Sep 17 00:00:00 2001 From: Alexander Stein Date: Fri, 23 Oct 2020 17:26:57 -0400 Subject: [PATCH 12/41] Minor fix in security-sensitivity-level versus impact-level. FedRAMP example SSPs define the former over the latter. The impact- level attribute appears to correlate with a risk, not the overall system itself. Further investigation may be needed. From OSCAL documentation: > Often, organizations require the security sensitivity level to correspond with the highest confidentiality, integrity, or availability level identified by security-impact-level. https://pages.nist.gov/OSCAL/documentation/schema/implementation-layer/ssp/xml-schema/#oscal-ssp-xml_security-sensitivity-level --- resources/validations/ssp.sch | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/resources/validations/ssp.sch b/resources/validations/ssp.sch index 056ca0bf4..b15aa3d90 100644 --- a/resources/validations/ssp.sch +++ b/resources/validations/ssp.sch @@ -13,7 +13,7 @@ - + Permissible FedRAMP SSP Impact Levels are is is an invalid value From 2d68f0e0a10e81f3db730d6fdf20de3b43a98c9d Mon Sep 17 00:00:00 2001 From: Alexander Stein Date: Tue, 27 Oct 2020 18:47:45 -0400 Subject: [PATCH 13/41] Reorganize let bindings. --- resources/validations/ssp.sch | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/resources/validations/ssp.sch b/resources/validations/ssp.sch index b15aa3d90..d06271778 100644 --- a/resources/validations/ssp.sch +++ b/resources/validations/ssp.sch @@ -3,17 +3,17 @@ xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:o="http://csrc.nist.gov/ns/oscal/1.0"> - - FedRAMP System Security Plan Validations + + + - Permissible FedRAMP SSP Impact Levels are is is an invalid value From 2a08309e0c05e170121df978526cf5a788e91505 Mon Sep 17 00:00:00 2001 From: Alexander Stein Date: Tue, 27 Oct 2020 19:02:17 -0400 Subject: [PATCH 14/41] Conditional pluralization. --- resources/validations/ssp.sch | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/resources/validations/ssp.sch b/resources/validations/ssp.sch index d06271778..4d5cab066 100644 --- a/resources/validations/ssp.sch +++ b/resources/validations/ssp.sch @@ -21,12 +21,12 @@ - - - - I see control-implementation(s) with a status of partial. - I see control-implementation(s) with a status of planned. - I see control-implementation(s) total. + + + + I see partial. + I see planned. + I see total. \ No newline at end of file From c42125bff962a5d53828cb5f90d72cefc24327ae Mon Sep 17 00:00:00 2001 From: Alexander Stein Date: Tue, 27 Oct 2020 19:38:32 -0400 Subject: [PATCH 15/41] Remove debug stmt for security-sensitivity-level values. --- resources/validations/ssp.sch | 1 - 1 file changed, 1 deletion(-) diff --git a/resources/validations/ssp.sch b/resources/validations/ssp.sch index 4d5cab066..c0ddf0ea9 100644 --- a/resources/validations/ssp.sch +++ b/resources/validations/ssp.sch @@ -14,7 +14,6 @@ - Permissible FedRAMP SSP Impact Levels are is is an invalid value From aa2a9dc4de1e6705ae1b5aac286ba5154092f26d Mon Sep 17 00:00:00 2001 From: Alexander Stein Date: Tue, 27 Oct 2020 19:55:21 -0400 Subject: [PATCH 16/41] Clean up spacing a little. --- resources/validations/ssp.sch | 10 +++++++--- 1 file changed, 7 insertions(+), 3 deletions(-) diff --git a/resources/validations/ssp.sch b/resources/validations/ssp.sch index c0ddf0ea9..fddc2250f 100644 --- a/resources/validations/ssp.sch +++ b/resources/validations/ssp.sch @@ -12,6 +12,10 @@ + + + + is @@ -23,9 +27,9 @@ - I see partial. - I see planned. - I see total. + I see partial. + I see planned. + I see total. \ No newline at end of file From 951a0c36c051c0a095e049b84b4ee342e9225549 Mon Sep 17 00:00:00 2001 From: Alexander Stein Date: Tue, 27 Oct 2020 19:59:44 -0400 Subject: [PATCH 17/41] Debug: get required controls for low. --- resources/validations/ssp.sch | 10 +++++++--- 1 file changed, 7 insertions(+), 3 deletions(-) diff --git a/resources/validations/ssp.sch b/resources/validations/ssp.sch index fddc2250f..023fe77d5 100644 --- a/resources/validations/ssp.sch +++ b/resources/validations/ssp.sch @@ -12,9 +12,9 @@ - - - + + + @@ -31,5 +31,9 @@ I see planned. I see total. + + + The following controls are required + \ No newline at end of file From b785ad97b8a839bc6918edc7b24e703e57751c42 Mon Sep 17 00:00:00 2001 From: Alexander Stein Date: Tue, 27 Oct 2020 20:11:07 -0400 Subject: [PATCH 18/41] Clearer debugging. --- resources/validations/ssp.sch | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/resources/validations/ssp.sch b/resources/validations/ssp.sch index 023fe77d5..145be8510 100644 --- a/resources/validations/ssp.sch +++ b/resources/validations/ssp.sch @@ -32,8 +32,9 @@ I see total. - - The following controls are required + + + The following are required: \ No newline at end of file From db85fa1dbfe482389db82878168729f27c58506d Mon Sep 17 00:00:00 2001 From: Alexander Stein Date: Tue, 27 Oct 2020 21:24:50 -0400 Subject: [PATCH 19/41] Preliminary basic checking. This looks for any control-id that is required that is not within the list of implemented controls. For now, hard-coded to SSPs with a Low Impact categorizaiton for FedRAMP. --- resources/validations/ssp.sch | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/resources/validations/ssp.sch b/resources/validations/ssp.sch index 145be8510..2ba5f790f 100644 --- a/resources/validations/ssp.sch +++ b/resources/validations/ssp.sch @@ -32,9 +32,11 @@ I see total. - + - The following are required: + + The following are required: + This SSP has not implemented : \ No newline at end of file From cce544164a4814c69e04f9f109a6278b3f4170ac Mon Sep 17 00:00:00 2001 From: Alexander Stein Date: Wed, 28 Oct 2020 09:28:42 -0400 Subject: [PATCH 20/41] Move Schematron to correct ./src folder. --- resources/validations/{ => src}/ssp.sch | 0 1 file changed, 0 insertions(+), 0 deletions(-) rename resources/validations/{ => src}/ssp.sch (100%) diff --git a/resources/validations/ssp.sch b/resources/validations/src/ssp.sch similarity index 100% rename from resources/validations/ssp.sch rename to resources/validations/src/ssp.sch From b40a7fb7c541e53485bc5d05853f3dd9423809c2 Mon Sep 17 00:00:00 2001 From: Alexander Stein Date: Wed, 28 Oct 2020 09:29:45 -0400 Subject: [PATCH 21/41] Remove old prototype fedramp_ssp_statistics.sch file. --- .../src/fedramp_ssp_statistics.sch | 40 ------------------- 1 file changed, 40 deletions(-) delete mode 100644 resources/validations/src/fedramp_ssp_statistics.sch diff --git a/resources/validations/src/fedramp_ssp_statistics.sch b/resources/validations/src/fedramp_ssp_statistics.sch deleted file mode 100644 index 492cfdf6c..000000000 --- a/resources/validations/src/fedramp_ssp_statistics.sch +++ /dev/null @@ -1,40 +0,0 @@ - - - - - -FedRAMP Low Baseline Profile - System Security Plan Validations - - - - - - - - - There are too many controls implemented in status of planned: and status of not-applicable: (total: ) )when the threshold is no more than . - I see control-implementation(s) with a status of Not Applicable. - - I see control-implementation(s) with a status of partial. - I see control-implementation(s) with a status of planned. - I see control-implementation(s) total. - The threshold is (25% of total control-implementation(s)). - - - - - - - - - Found an invalid status! in control: - metrics: of - - - - - - \ No newline at end of file From de84104fa74d8a9354b7bc6db71736858adb4cd0 Mon Sep 17 00:00:00 2001 From: Mike Stern Date: Wed, 28 Oct 2020 09:31:00 -0500 Subject: [PATCH 22/41] update to renamed schematron file --- resources/validations/test/test.xspec | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/resources/validations/test/test.xspec b/resources/validations/test/test.xspec index a480f1030..b2437bebe 100644 --- a/resources/validations/test/test.xspec +++ b/resources/validations/test/test.xspec @@ -1,4 +1,4 @@ - + From daa4c1897412bb8a96f466595668a45d49ead761 Mon Sep 17 00:00:00 2001 From: Mike Stern Date: Wed, 28 Oct 2020 09:31:16 -0500 Subject: [PATCH 23/41] add test all harness as example --- resources/validations/test/test_all.xspec | 4 ++++ 1 file changed, 4 insertions(+) create mode 100644 resources/validations/test/test_all.xspec diff --git a/resources/validations/test/test_all.xspec b/resources/validations/test/test_all.xspec new file mode 100644 index 000000000..f8ee4e9ac --- /dev/null +++ b/resources/validations/test/test_all.xspec @@ -0,0 +1,4 @@ + + + + \ No newline at end of file From 67be2a403863f33b08fc8422b34d57fd2f91ef62 Mon Sep 17 00:00:00 2001 From: Mike Stern Date: Wed, 28 Oct 2020 09:52:02 -0500 Subject: [PATCH 24/41] add instructions for new test_all.xspec --- resources/validations/README.md | 9 ++++++++- 1 file changed, 8 insertions(+), 1 deletion(-) diff --git a/resources/validations/README.md b/resources/validations/README.md index b4047ebf9..e05c25c71 100644 --- a/resources/validations/README.md +++ b/resources/validations/README.md @@ -13,4 +13,11 @@ To Run Tests ```sh export SAXON_CP=yourpath/saxon-xx.jar -xspec/bin/xspec.sh -s -j test/test.xspec ``` +xspec/bin/xspec.sh -s -j test/test_all.xspec +``` + +Adding tests to the harness +--- + +To add new tests, add an import to the `test-all.xpec` +ex: `` From ad2cc0fb76b4a5933a6a87a2f4adf0b68616d7c5 Mon Sep 17 00:00:00 2001 From: Alexander Stein Date: Wed, 28 Oct 2020 11:10:43 -0400 Subject: [PATCH 25/41] Add back schema. This edit was causing the reports to come back empty. Adding it back resolved the issue. --- .../validations/test/demo/FedRAMP-SSP-OSCAL-Template.xml | 8 +++++--- 1 file changed, 5 insertions(+), 3 deletions(-) diff --git a/resources/validations/test/demo/FedRAMP-SSP-OSCAL-Template.xml b/resources/validations/test/demo/FedRAMP-SSP-OSCAL-Template.xml index 8677b95b4..7c9975304 100644 --- a/resources/validations/test/demo/FedRAMP-SSP-OSCAL-Template.xml +++ b/resources/validations/test/demo/FedRAMP-SSP-OSCAL-Template.xml @@ -1,5 +1,7 @@ - FedRAMP System Security Plan (SSP) @@ -1050,9 +1052,9 @@ Completion Date - + -

I won't describe the plan to complete the implementation.

+

Describe the plan to complete the implementation.

From 1e759bba1791892b25f04e65d68fc201542a9835 Mon Sep 17 00:00:00 2001 From: Alexander Stein Date: Wed, 28 Oct 2020 11:19:32 -0400 Subject: [PATCH 26/41] Update relative paths for relocation. --- resources/validations/src/ssp.sch | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/resources/validations/src/ssp.sch b/resources/validations/src/ssp.sch index 2ba5f790f..4fcde4750 100644 --- a/resources/validations/src/ssp.sch +++ b/resources/validations/src/ssp.sch @@ -9,12 +9,12 @@ FedRAMP System Security Plan Validations - + - - - + + + From 183f3173d608975ed847b7a6f277b5a6a5a3812a Mon Sep 17 00:00:00 2001 From: Alexander Stein Date: Wed, 28 Oct 2020 11:37:59 -0400 Subject: [PATCH 27/41] Add schematron as a submodule. --- .gitmodules | 3 +++ resources/validations/src/schematron | 1 + 2 files changed, 4 insertions(+) create mode 160000 resources/validations/src/schematron diff --git a/.gitmodules b/.gitmodules index e37d6c631..f72dbbd98 100644 --- a/.gitmodules +++ b/.gitmodules @@ -5,3 +5,6 @@ [submodule "resources/validations/test/xspec"] path = resources/validations/test/xspec url = https://github.com/xspec/xspec.git +[submodule "resources/validations/src/schematron"] + path = resources/validations/src/schematron + url = https://github.com/schematron/schematron.git diff --git a/resources/validations/src/schematron b/resources/validations/src/schematron new file mode 160000 index 000000000..02f3707b1 --- /dev/null +++ b/resources/validations/src/schematron @@ -0,0 +1 @@ +Subproject commit 02f3707b194ce5792bf77b14a66d782c060abba3 From d636015eba4ea36850e931452bd7fcb2e373e802 Mon Sep 17 00:00:00 2001 From: Alexander Stein Date: Wed, 28 Oct 2020 11:10:43 -0400 Subject: [PATCH 28/41] Add back schema. This edit was causing the reports to come back empty. Adding it back resolved the issue. --- .../validations/test/demo/FedRAMP-SSP-OSCAL-Template.xml | 8 +++++--- 1 file changed, 5 insertions(+), 3 deletions(-) diff --git a/resources/validations/test/demo/FedRAMP-SSP-OSCAL-Template.xml b/resources/validations/test/demo/FedRAMP-SSP-OSCAL-Template.xml index 8677b95b4..7c9975304 100644 --- a/resources/validations/test/demo/FedRAMP-SSP-OSCAL-Template.xml +++ b/resources/validations/test/demo/FedRAMP-SSP-OSCAL-Template.xml @@ -1,5 +1,7 @@ - FedRAMP System Security Plan (SSP) @@ -1050,9 +1052,9 @@
Completion Date - + -

I won't describe the plan to complete the implementation.

+

Describe the plan to complete the implementation.

From 9d7a492702a85d6c7704fed3de8eeeab1043e762 Mon Sep 17 00:00:00 2001 From: Alexander Stein Date: Wed, 28 Oct 2020 11:19:32 -0400 Subject: [PATCH 29/41] Update relative paths for relocation. --- resources/validations/src/ssp.sch | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/resources/validations/src/ssp.sch b/resources/validations/src/ssp.sch index 2ba5f790f..4fcde4750 100644 --- a/resources/validations/src/ssp.sch +++ b/resources/validations/src/ssp.sch @@ -9,12 +9,12 @@ FedRAMP System Security Plan Validations - + - - - + + + From 698eef28f533f0cb03231d034ef1cabfe82bcc20 Mon Sep 17 00:00:00 2001 From: Alexander Stein Date: Wed, 28 Oct 2020 11:37:59 -0400 Subject: [PATCH 30/41] Add schematron as a submodule. --- .gitmodules | 3 +++ resources/validations/src/schematron | 1 + 2 files changed, 4 insertions(+) create mode 160000 resources/validations/src/schematron diff --git a/.gitmodules b/.gitmodules index e37d6c631..f72dbbd98 100644 --- a/.gitmodules +++ b/.gitmodules @@ -5,3 +5,6 @@ [submodule "resources/validations/test/xspec"] path = resources/validations/test/xspec url = https://github.com/xspec/xspec.git +[submodule "resources/validations/src/schematron"] + path = resources/validations/src/schematron + url = https://github.com/schematron/schematron.git diff --git a/resources/validations/src/schematron b/resources/validations/src/schematron new file mode 160000 index 000000000..02f3707b1 --- /dev/null +++ b/resources/validations/src/schematron @@ -0,0 +1 @@ +Subproject commit 02f3707b194ce5792bf77b14a66d782c060abba3 From 226de7cbefba528fc21952917e283fc6a2b3a1ae Mon Sep 17 00:00:00 2001 From: Alexander Stein Date: Wed, 28 Oct 2020 12:24:54 -0400 Subject: [PATCH 31/41] Update .gitignore to ignore development files. --- .gitignore | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/.gitignore b/.gitignore index fc23b2fba..0ffd79418 100644 --- a/.gitignore +++ b/.gitignore @@ -1,3 +1,7 @@ documents/source utils .history/* + +resources/validations/src/ssp.xsl +resources/validations/reports +resources/validations/target \ No newline at end of file From 65771ecec3e9006e5e5dc87f55e2184b1c6f5178 Mon Sep 17 00:00:00 2001 From: Alexander Stein Date: Wed, 28 Oct 2020 12:28:28 -0400 Subject: [PATCH 32/41] Add placeholder .gitempty files for reports folders. There will be a subdirectory for XSpec outputs and --- resources/validations/reports/schematron/.gitempty | 0 resources/validations/reports/test/.gitempty | 0 2 files changed, 0 insertions(+), 0 deletions(-) create mode 100644 resources/validations/reports/schematron/.gitempty create mode 100644 resources/validations/reports/test/.gitempty diff --git a/resources/validations/reports/schematron/.gitempty b/resources/validations/reports/schematron/.gitempty new file mode 100644 index 000000000..e69de29bb diff --git a/resources/validations/reports/test/.gitempty b/resources/validations/reports/test/.gitempty new file mode 100644 index 000000000..e69de29bb From a91eadab6afa90c47bc8e569067e9e37513af090 Mon Sep 17 00:00:00 2001 From: Alexander Stein Date: Wed, 28 Oct 2020 12:32:54 -0400 Subject: [PATCH 33/41] Relocate Schematron and XSpec to lib sub-dir. --- .gitmodules | 4 ++-- resources/validations/{src => lib}/schematron | 0 resources/validations/{test => lib}/xspec | 0 3 files changed, 2 insertions(+), 2 deletions(-) rename resources/validations/{src => lib}/schematron (100%) rename resources/validations/{test => lib}/xspec (100%) diff --git a/.gitmodules b/.gitmodules index f72dbbd98..ae931c617 100644 --- a/.gitmodules +++ b/.gitmodules @@ -3,8 +3,8 @@ url = https://github.com/usnistgov/OSCAL.git branch = master [submodule "resources/validations/test/xspec"] - path = resources/validations/test/xspec + path = resources/validations/lib/xspec url = https://github.com/xspec/xspec.git [submodule "resources/validations/src/schematron"] - path = resources/validations/src/schematron + path = resources/validations/lib/schematron url = https://github.com/schematron/schematron.git diff --git a/resources/validations/src/schematron b/resources/validations/lib/schematron similarity index 100% rename from resources/validations/src/schematron rename to resources/validations/lib/schematron diff --git a/resources/validations/test/xspec b/resources/validations/lib/xspec similarity index 100% rename from resources/validations/test/xspec rename to resources/validations/lib/xspec From b2934aaec7ef36c16dd21839625f193afd9b5693 Mon Sep 17 00:00:00 2001 From: Alexander Stein Date: Wed, 28 Oct 2020 12:57:36 -0400 Subject: [PATCH 34/41] Relocate reports->report. --- resources/validations/{reports => report}/schematron/.gitempty | 0 resources/validations/{reports => report}/test/.gitempty | 0 2 files changed, 0 insertions(+), 0 deletions(-) rename resources/validations/{reports => report}/schematron/.gitempty (100%) rename resources/validations/{reports => report}/test/.gitempty (100%) diff --git a/resources/validations/reports/schematron/.gitempty b/resources/validations/report/schematron/.gitempty similarity index 100% rename from resources/validations/reports/schematron/.gitempty rename to resources/validations/report/schematron/.gitempty diff --git a/resources/validations/reports/test/.gitempty b/resources/validations/report/test/.gitempty similarity index 100% rename from resources/validations/reports/test/.gitempty rename to resources/validations/report/test/.gitempty From f97011850da01870cace7525c27586a2d82c1df7 Mon Sep 17 00:00:00 2001 From: Alexander Stein Date: Wed, 28 Oct 2020 12:58:54 -0400 Subject: [PATCH 35/41] Update documentation. --- resources/validations/README.md | 14 ++++++++++---- 1 file changed, 10 insertions(+), 4 deletions(-) diff --git a/resources/validations/README.md b/resources/validations/README.md index e05c25c71..b6a111884 100644 --- a/resources/validations/README.md +++ b/resources/validations/README.md @@ -5,15 +5,21 @@ project structure --- `/src` for the sch files -`/test` for any xpec or other testing artifacts -`/test/demo` xml files for validating xspec against +`/lib` for toolchain dependencies (e.g. Schematron) +`/report/test` for XSpec outputs +`/report/schematron` for final validations in Schematron SVRL reporting format +`/target` for intermediary and compiled artifacts (e.g. XSLT stylesheets) +`/test` for any XSpec or other testing artifacts +`/test/demo` xml files for validating XSpec against To Run Tests --- ```sh -export SAXON_CP=yourpath/saxon-xx.jar -xspec/bin/xspec.sh -s -j test/test_all.xspec +cd /path/to/fedramp-automation/resources/validations +export SAXON_CP=yourpath/Saxon-HE-X.Y.Z.jar +export TEST_DIR=$(pwd)/report/test +lib/xspec/bin/xspec.sh -s -j test/test_all.xspec ``` Adding tests to the harness From a8df416b2cc108e92c5a9b028b90da2b068d3c7a Mon Sep 17 00:00:00 2001 From: Alexander Stein Date: Wed, 28 Oct 2020 13:19:21 -0400 Subject: [PATCH 36/41] Update .gitignore for report path. --- .gitignore | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/.gitignore b/.gitignore index 0ffd79418..8568f3f84 100644 --- a/.gitignore +++ b/.gitignore @@ -3,5 +3,5 @@ utils .history/* resources/validations/src/ssp.xsl -resources/validations/reports +resources/validations/report resources/validations/target \ No newline at end of file From 02e0903ae744d4481eb274503d56b1f38555b9bd Mon Sep 17 00:00:00 2001 From: Alexander Stein Date: Wed, 28 Oct 2020 15:28:04 -0400 Subject: [PATCH 37/41] Fix spacing. --- resources/validations/src/ssp.sch | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/resources/validations/src/ssp.sch b/resources/validations/src/ssp.sch index 4fcde4750..5e8517b65 100644 --- a/resources/validations/src/ssp.sch +++ b/resources/validations/src/ssp.sch @@ -18,7 +18,6 @@ - is is an invalid value @@ -36,7 +35,7 @@ The following are required: - This SSP has not implemented : + This SSP has not implemented : \ No newline at end of file From d065a861ace2314da1f4679fa2218dbf80a9ac61 Mon Sep 17 00:00:00 2001 From: Mike Stern Date: Wed, 28 Oct 2020 17:44:55 -0500 Subject: [PATCH 38/41] Update .gitignore --- .gitignore | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/.gitignore b/.gitignore index 0ffd79418..8568f3f84 100644 --- a/.gitignore +++ b/.gitignore @@ -3,5 +3,5 @@ utils .history/* resources/validations/src/ssp.xsl -resources/validations/reports +resources/validations/report resources/validations/target \ No newline at end of file From 6e8a53bc8eba8c264ba28074c6eed8491b00ab0b Mon Sep 17 00:00:00 2001 From: Mike Stern Date: Wed, 28 Oct 2020 17:47:53 -0500 Subject: [PATCH 39/41] add shell for compiling and running validation you must pass in a file name you want validated. by default it will compile and validate the input with all src/*.sch files --- resources/validations/README.md | 8 ++++ .../validations/validate_with_schematron.sh | 38 +++++++++++++++++++ 2 files changed, 46 insertions(+) create mode 100755 resources/validations/validate_with_schematron.sh diff --git a/resources/validations/README.md b/resources/validations/README.md index b6a111884..310c3db3a 100644 --- a/resources/validations/README.md +++ b/resources/validations/README.md @@ -12,6 +12,14 @@ project structure `/test` for any XSpec or other testing artifacts `/test/demo` xml files for validating XSpec against +To validate xml files using schematron +--- + +example +`./validate_with_schematron.sh test/demo/FedRAMP-SSP-OSCAL-Template.xml` +you must pass in a file name you want validated. by default it will compile and validate the input with all src/*.sch files + + To Run Tests --- diff --git a/resources/validations/validate_with_schematron.sh b/resources/validations/validate_with_schematron.sh new file mode 100755 index 000000000..d6c6dc01f --- /dev/null +++ b/resources/validations/validate_with_schematron.sh @@ -0,0 +1,38 @@ +if [ ! -e "$1" ]; then + echo "no file input for report, exiting" + exit 1 +fi +DOC_TO_VALIDATE="$1" +echo "doc requested to be validated: ${DOC_TO_VALIDATE}" + +# Delete pre-existing XSLT report +rm -rf target/*.xsl; +SAXON_VERSION=${SAXON_VERSION:-10.2} + +mvn -q org.apache.maven.plugins:maven-dependency-plugin:2.1:get \ + -DrepoUrl=https://mvnrepository.com/ \ + -DartifactId=Saxon-HE \ + -DgroupId=net.sf.saxon \ + -Dversion=${SAXON_VERSION} + +# Delete pre-existing SVRL report +rm -rf report/schematron/*.results.xml + +for qualifiedSchematronName in src/*.sch; do + [ -e "${qualifiedSchematronName}" ] || continue + + # compute name without .sch + schematronName=${qualifiedSchematronName##*/} + schematronRoot=${schematronName%.*} + + # Use Saxon XSL transform to convert our Schematron to pure XSL 2.0 stylesheet + saxon_jar=~/.m2/repository/net/sf/saxon/Saxon-HE/"${SAXON_VERSION}"/Saxon-HE-"${SAXON_VERSION}".jar + java -cp "${saxon_jar}" net.sf.saxon.Transform -o:target/"${schematronRoot}".xsl -s:"${qualifiedSchematronName}" lib/schematron/trunk/schematron/code/iso_svrl_for_xslt2.xsl + echo "compiling: ${qualifiedSchematronName} to: target/${schematronRoot}.xsl" + + # Use Saxon XSL transform to use XSL-ified Schematron rules to analyze full FedRAMP-SSP-OSCAL template + # and dump the result into reports. + reportName="report/schematron/${DOC_TO_VALIDATE}__${schematronRoot}.results.xml" + echo "validating doc: ${DOC_TO_VALIDATE} with ${qualifiedSchematronName} output found in "${reportName} + java -cp "${saxon_jar}" net.sf.saxon.Transform -o:"${reportName}" -s:"${DOC_TO_VALIDATE}" target/"${schematronRoot}".xsl +done From ec80c6d1577b12e8594b8e6c29eff54edcec3e07 Mon Sep 17 00:00:00 2001 From: Mike Stern Date: Wed, 28 Oct 2020 17:56:31 -0500 Subject: [PATCH 40/41] add SAXON override and instructions --- resources/validations/README.md | 7 ++++++- resources/validations/validate_with_schematron.sh | 3 +++ 2 files changed, 9 insertions(+), 1 deletion(-) diff --git a/resources/validations/README.md b/resources/validations/README.md index 310c3db3a..71b02da54 100644 --- a/resources/validations/README.md +++ b/resources/validations/README.md @@ -16,8 +16,13 @@ To validate xml files using schematron --- example + `./validate_with_schematron.sh test/demo/FedRAMP-SSP-OSCAL-Template.xml` -you must pass in a file name you want validated. by default it will compile and validate the input with all src/*.sch files + +you must pass in a file name you want validated as argument `$1`. by default it will compile and validate the input with all `src/*.sch` files. + +if you wish to override the default version (currently 10.2) of `SAXON HE`, you may pass it as the argument `$2` + To Run Tests diff --git a/resources/validations/validate_with_schematron.sh b/resources/validations/validate_with_schematron.sh index d6c6dc01f..7f84fe070 100755 --- a/resources/validations/validate_with_schematron.sh +++ b/resources/validations/validate_with_schematron.sh @@ -7,8 +7,11 @@ echo "doc requested to be validated: ${DOC_TO_VALIDATE}" # Delete pre-existing XSLT report rm -rf target/*.xsl; +SAXON_VERSION=$2 SAXON_VERSION=${SAXON_VERSION:-10.2} +echo "using saxon version ${SAXON_VERSION}" + mvn -q org.apache.maven.plugins:maven-dependency-plugin:2.1:get \ -DrepoUrl=https://mvnrepository.com/ \ -DartifactId=Saxon-HE \ From aede1b007014af0832baff0d3968256c6e764624 Mon Sep 17 00:00:00 2001 From: Mike Stern Date: Thu, 29 Oct 2020 10:34:17 -0500 Subject: [PATCH 41/41] PR review tweaks --- resources/validations/{ => bin}/validate_with_schematron.sh | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) rename resources/validations/{ => bin}/validate_with_schematron.sh (94%) diff --git a/resources/validations/validate_with_schematron.sh b/resources/validations/bin/validate_with_schematron.sh similarity index 94% rename from resources/validations/validate_with_schematron.sh rename to resources/validations/bin/validate_with_schematron.sh index 7f84fe070..5608a3a4c 100755 --- a/resources/validations/validate_with_schematron.sh +++ b/resources/validations/bin/validate_with_schematron.sh @@ -1,3 +1,5 @@ +#!/usr/bin/env bash + if [ ! -e "$1" ]; then echo "no file input for report, exiting" exit 1 @@ -16,7 +18,7 @@ mvn -q org.apache.maven.plugins:maven-dependency-plugin:2.1:get \ -DrepoUrl=https://mvnrepository.com/ \ -DartifactId=Saxon-HE \ -DgroupId=net.sf.saxon \ - -Dversion=${SAXON_VERSION} + -Dversion="${SAXON_VERSION}" # Delete pre-existing SVRL report rm -rf report/schematron/*.results.xml @@ -36,6 +38,6 @@ for qualifiedSchematronName in src/*.sch; do # Use Saxon XSL transform to use XSL-ified Schematron rules to analyze full FedRAMP-SSP-OSCAL template # and dump the result into reports. reportName="report/schematron/${DOC_TO_VALIDATE}__${schematronRoot}.results.xml" - echo "validating doc: ${DOC_TO_VALIDATE} with ${qualifiedSchematronName} output found in "${reportName} + echo "validating doc: ${DOC_TO_VALIDATE} with ${qualifiedSchematronName} output found in ${reportName}" java -cp "${saxon_jar}" net.sf.saxon.Transform -o:"${reportName}" -s:"${DOC_TO_VALIDATE}" target/"${schematronRoot}".xsl done